Server IP : 192.168.23.10 / Your IP : 18.225.98.132 Web Server : Apache System : Linux echo.premieradvertising.com 5.14.0-362.8.1.el9_3.x86_64 #1 SMP PREEMPT_DYNAMIC Tue Nov 7 14:54:22 EST 2023 x86_64 User : rrrallyteam ( 1049) PHP Version : 8.1.31 Disable Function : exec,passthru,shell_exec,system MySQL : OFF | cURL : ON | WGET : ON | Perl : ON | Python : OFF Directory (0755) : /var/cache/nginx/../dnf/ |
[ Home ] | [ C0mmand ] | [ Upload File ] |
---|
SOLV w 7e 2 0 dnf 1.0 1.2#7>R5�6���Y�p`3T� ��a=�ˠ W �� x86_64 noarch cve bugzilla i686 9:20200406-26.el9_2 3 final packager@almalinux.org rhsa self 1 :7.1.8.1-11.el9.alma 2.el9_3.alma 4.alma.1 3.el9_4.alma.1 4.el9_4.alma.1 8.el9_1.alma Moderate 6.2.2-7.el9_5.alma.1 0-1.el9 2.el9_4 5.el9_4 Copyright 2024 AlmaLinux OS Important Copyright 2023 AlmaLinux OS 10.5.0-7.el9_5.alma.1 0.0-6.2.el9_4.alma.1 6.el9_4.alma.1 el9_4.alma.1 Copyright 2022 AlmaLinux OS 9.5.0-7.el9_3.alma.1 8.0.13-2.el9_0 20-3.el9 7-1.el9_1 30-1.el9_2 1.14-1.module_el9.2.0+24+ca6bd7c2 27-1.module_el9.3.0+53+44872dd1 30-1.module_el9.5.0+131+62ecd687 2.25-1.module_el9.5.0+132+adb0ae7a 1:11.0.16.0.8-1.el9_0 7.0.4.0.8-2.el9_0 8.5.0-7.el9_1 9.0.0-10.2.el9_2 kernel-doc 5.14.0-70.17.1.el9_0 22.1.el9_0 17:6.2.0-11.el9_0.3 7.0.0-13.el9 8.0.0-16.el9_3.alma.1 2.0-11.el9_4 .4 9.0.0-10.el9_5 firefox thunderbird 17:7.2.0-14.el9_2 .5.alma.1 40.7-19.el9 webkit2gtk3 -devel jsc -devel nodejs 1:1.8.0.342.b07-1.el9_0 nodejs-docs 3.79.0-17.el9_1 90.0-4.el9_3 6.el9_3 kernel-debug-devel -matched vel -matched perf ython3-devel 8cf767d6 15.10-1.module_el9.5.0+126+03d48c9f 3-1.module_el9.2.0+32+f3c125b5 5-1.module_el9.3.0+52+21733919 6-1.module_el9.3.0+55+d62f4779 8-1.module_el9.4.0+111+667b9e9e 6.4-1.module_el9.4.0+109+624ac33a 5.15.9-10.el9_4 7.el9 9.el9 firefox-x11 1.66.1-2.el9_2 3:10.5.16-2.el9_0 libcurl-devel 2.31.1-3.el9_1 9.1-1.el9 3-1.el9_2 43.5-1.el9_4 4.12.2-1.el9_5.3 0.0-43.el9 55.el9_3.2.alma.1 62.el9 _4.3 4.alma.1 5 76.el9_5.4.alma.1 python3.11-devel libs kernel-headers nodejs-full-i18n pm rtla 1.6.1-20.el9_2.1 python-unversioned-command 3:10.5.22-1.el9_2.alma.1 4.10.2-5.el9_3.alma.1 1.0-15.el9_4.alma.1 9.el9_4 ruby postgresql Low nodejs-libs dotnet-host netstandard-targeting-pack-2.1 openssl-devel podman-docker 1:1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1 2021.06-4.module_el9.1.0+13+d9a595ea rv 1:5.9.1-13.el9_4.3 9.el9 11.0.17.0.8-2.el9_0 8.0.10-2.el9_1 9.0.7-1.el9_1 20.0.8-2.el9 1.0.9-2.el9 2.0.7-2.el9 3.0.9-3.el9 4.0.8-2.el9 5.0.9-2.el9 7.0.10.0.7-2.el9 1.0.9-2.el9 2.0.7-2.el9 3.0.11-3.el9.alma.1 5.0.8-2.el9_0 6.0.10-3.el9_1 7.0.7-1.el9_1 8.0.7-2.el9 9.0.9-2.el9 21.0.1.0.12-2.el9.alma.1 2.0.13-1.el9.alma.1 3.0.9-1.el9.alma.1 4.0.7-1.el9.alma.1 5.0.10-3.el9.alma.1 2:3.5.25-1.el9 8.0.10-1.el9_4 3-2.el9_3 5-1.el9_4 7-1.el9_4 8-1.el9_4 9.0.0-1.el9_5 golang-docs misc src tests 5.14.0-427.13.1.el9_4 6.1.el9_4 8.1.el9_4 20.1.el9_4 4.1.el9_4 6.1.el9_4 8.1.el9_4 31.1.el9_4 3.1.el9_4 5.1.el9_4 7.1.el9_4 40.1.el9_4 2.1.el9_4 503.14.1.el9_5 5.1.el9_5 6.1.el9_5 9.1.el9_5 21.1.el9_5 1:1.20.1-14.el9_2.1.alma.1 48.4-2.el9.alma 2.4.53-7.el9 _1.1 5 7-11.el9_4 .1 5.el9 8.el9 62-1.el9 3.1.4-143.module_el9.3.0+60+5ebc989a 5-145.module_el9.5.0+129+9ba7e8b1 3.1-2.module_el9.4.0+102+68a93853 5-3.module_el9.4.0+115+226a984b nodejs-nodemon 4.16.1.3-27.el9_3 ruby-devel libs 1.22.1-2.el9 3.el9_5 3.10-1.el9_1 1-1.el9_2 3-1.el9_3 4-1.el9_3 6-1.el9_4 8-1.el9_5 6.6-1.module_el9.5.0+128+1095dce2 21.01.0-13.el9 4.el9 21.el9 aspnetcore-runtime-6.0 targeting-pack-6.0 buildah -tests dotnet-apphost-pack-6.0 hostfxr-6.0 runtime-6.0 sdk-6.0 targeting-pack-6.0 emplates-6.0 python3-tkinter libtiff -devel 1:2.3.3op2-16.el9_2.1 21.el9 7.el9_4 31.el9_5 9.54.0-10.el9_2 1.el9_2 3.el9 4.el9_3 6.el9_4 7.el9_4 java-1.8.0-openjdk-javadoc -zip rubygem-rbs 11.0.6-2.el9_0 32:9.16.23-1.el9_0.1 1.el9 _2.1 2 4.el9_3.4 8.el9_4.1 6 5.el9_1 1.18.9-1.el9_1 9.10-1.el9_2 3-1.el9_2 1.3.0-1.el9 5.0-2.el9_4.alma.1 2.36.7-1.el9 _0 1.1 2 3 8.5-1.el9 _2.1 2 3 40.5-1.el9 _3.1 2.5-1.el9 4.3-2.el9 6.1-2.el9_4 3-1.el9_5 2.el9_5 5-1.el9_5 3.0.21-37.el9 40.el9_4 4:5.32.1-481.el9 6.0.10-1.el9_0 8-1.el9_0 9-1.el9_0 7.0.0-0.5.rc2.el9_1 10-1.el9_2 1-1.el9_2 2-1.el9_2 3-1.el9_2 7-1.el9_2 9-1.el9_2 8.0.0-2.el9_3 1-1.el9_3 2-2.el9_3 podman -plugins remote tests stgresql-contrib plperl ython3 tcl rivate-libs server upgrade 16.6-1.module_el9.5.0+127+50ff03a9 2:4.2.0-7.el9_1 5.14.0-162.6.1.el9_1 284.11.1.el9_2 25.1.el9_2 70.30.1.el9_0 6.5.1-1.el9_1 2-6.el9_2.alma.1 7.3.0-13.el9_3 krb5-devel libgs nodejs-packaging -bundler rubygem-bigdecimal io-console json psych 1:1.8.0.352.b08-2.el9_0 62.b09-2.el9_1 72.b07-1.el9_1 82.b05-2.el9 92.b08-3.el9 402.b06-2.el9 12.b08-2.el9 22.b05-2.el9 32.b06-2.el9 aspnetcore-runtime-7.0 targeting-pack-7.0 dotnet-apphost-pack-7.0 hostfxr-7.0 runtime-7.0 sdk-7.0 targeting-pack-7.0 emplates-7.0 golang -bin rafana nodejs-devel php 1.12.0-13.el9_2 5.el9_1.1 2 3.1-3.el9_3.3.alma.1 6.alma.1 8.el9 _4.3 4.1-1.el9_5 3.2.3-5.el9 7.6-12.el9_0 8.el9_1 23.el9_3.3 4 8.3-4.el9_4 expat-devel 1.17.12-1.el9_0 9.9-2.el9_2 20.11-11.el9 7.el9 9.el9 24.el9 6.el9 2-1.el9_3 2.el9_3 4.el9_3 1.11-1.el9_4 3-3.el9_4 4.el9_4 9-2.el9_4 7.0-8.el9 9.el9 :9.0.62-11.el9_2.3 37.el9_3 .1 2 87-1.el9_4.1 2 2.24.0-2.el9_5.alma.1 3.0.4-160.el9_0 7-162.el9_4 3.el9_5 4.16.4-101.el9 3.el9_1 7.5-102.el9 3.el9_2.alma 8.6-100.el9 1.el9_3.alma.1 5.14.0-284.18.1.el9_2 30.1.el9_2 6.0.13-1.el9_1 8-1.el9_2 20-1.el9_2 1-1.el9_2 2-1.el9_2 3-1.el9_2 4-1.el9_2 5-1.el9_3 6-1.el9_3 7-1.el9_3 32-1.el9_4 5-1.el9_4 7.0.14-1.el9_3 5-1.el9_3 6-1.el9_3 7-1.el9_3 9-1.el9_4 bind-dnssec-doc license edk2-ovmf go-toolset httpd-filesystem manual python3-bind .11 -tkinter ruby-default-gems gem-bundler irb minitest power_assert rake doc exml ss test-unit ypeprof s -devel skopeo -tests tigervnc-icons license selinux 2:4.2.0-3.el9 4.1-3.el9 6.1-5.el9 7.el9_3 5.1.21-1.module_el9.1.0+15+94ba28e4 4.0-162.12.1.el9_1 8.1.el9_1 22.2.el9_1 3.1.el9_1 70.26.1.el9_0 7.76.1-14.el9_0.5 gnutls-c++ dane evel python3.12-devel libs 1.0.0-10.el9_1.2 2.34-100.el9_4.2 60.el9_2.7 3.1.5-144.module_el9.4.0+101+d58a8d95 1.2-2.el9_2.1 2 5-1.el9_3 7-1.el9 _4.1 3 5 6 9-7.el9 _5.1 2 2.1-4.el9_4.3 4 5-2.el9 _5.1 2 24.31-5.el9 java-1.8.0-openjdk -demo vel headless src 1-openjdk -demo vel headless javadoc -zip mods src tatic-libs 7-openjdk -demo vel headless javadoc -zip mods src tatic-libs 2.0.32-5.el9_4 42.6-3.el9 4.el9_4 fence-agents-common ibm-powervs vpc virsh postgresql-test-rpm-macros ruby-bundled-gems 12.1.5-1.el9_2.1.alma 3.alma.1 2.5-3.el9_3.2.alma.1 9.0.100-1.el9_5 containernetworking-plugins openssl-perl squid 10.2-11.el9 :27.2-10.el9_4 6.el9_1.1 8.el9 _2.1 3.0.1-41.el9_0 2:4.9.4-0.1.el9 8.2.2637-16.el9_0.2 3 3.4.8-1.el9 4:4.9.4-10.el9_4 3.el9_4 6.el9_4 3.el9_4 4.el9_4 5.el9_4 5.2.2-9.el9_5 cups-devel flatpak-libs libxml2-devel pcp-devel libs -devel testsuite unbound-libs 0.4.31-7.el9_4 1.12.8-1.el9 9-1.el9_4 3.el9_4 5 8.1-3.el9 4.el9_4 8 :1.48.10-2.el9_5.alma.1 5.el9_5 6.16.0-1.el9_0 7.1-1.el9_0 8.1-3.el9_1 9.1-1.el9_2 2.el9_2 20.1-1.el9_2 2-3.el9_2 4.el9_3 8.el9_4 2.0.90-6.el9_1 7.el9 50.7-1.el9_2.1 :2.11.2-1.el9 4.1-5.el9 aspnetcore-runtime-8.0 targeting-pack-8.0 utocorr-af bg ca s da e sb el n s fa i r ga hr sb u is t ja ko lb t mn nl pl t ro u sk l r v tr vi ro zh bind -chroot dnssec-utils libs utils dotnet-apphost-pack-8.0 hostfxr-8.0 runtime-8.0 sdk-8.0 targeting-pack-8.0 emplates-8.0 ghostscript-doc httpd -core devel tools libreoffice-data opensymbol-fonts ure-common mod_ldap ua proxy_html session sl php-bcmath cli ommon dba g evel embedded nchant ffi pm gd mp intl ldap mbstring ysqlnd odbc pcache pdo gsql rocess snmp oap xml qemu-guest-agent img kvm -audio-pa block-curl rbd common re device-display-virtio-gpu "-pci vga usb-host redirect ocs tools ui-egl-headless opengl pr-helper runc tigervnc -server -minimal odule omcat -admin-webapps docs-webapp el-3.0-api jsp-2.3-api lib servlet-4.0-api webapps 3.14.0-13.el9 6.2-10.20210508.el9 11.3.5-1.el9_0.1 :2.3.16-11.el9_4.1 7.el9 6.0.108-1.el9_0 76-2.el9_2.alma 8.0.103-2.el9_3 5-1.el9_4 7-1.el9_4 8-1.el9_4 10-1.el9_4 30-3.el9_0 2-1.el9_2 6-1.el9_3 fence-agents-compute kubevirt virt d -cpg libvirt multicast serial tcp libvirt -client daemon -config-network wfilter driver-interface network odedev wfilter qemu secret torage -core disk iscsi logical mpath rbd scsi kvm libs nss pg_repack audit ostgres-decoderbufs ql-docs private-devel server-devel tatic test upgrade-devel repokey:type:id 0.30.0-6.el9 5.4-1.module_el9.1.0+8+503f6fbd 1.03-481.el9 16.2-2.el9 3.el9 _3.1 5 9.3-2.el9_0 3.5-1.module_el9.1.0+8+503f6fbd 2.9-1.el9_5 :1.12.20-7.el9_1 2.1 6.20.2-1.el9_2 8.12.1-1.module_el9.1.0+16+91bc168f 4.2-2.module_el9.2.0+29+de583a0b 3.module_el9.2.0+30+e3312493 6.1-1.module_el9.2.0+31+cbae0c8e 7.1-1.module_el9.2.0+36+853e48f5 8.2-2.module_el9.2.0+43+3ebc9e20 9.1-1.module_el9.3.0+59+28b95644 20.2-2.module_el9.4.0+99+a01f7676 4-1.module_el9.4.0+112+bb28ff81 20.11.1-1.module_el9.3.0+88+29afeaa2 2.2-2.module_el9.4.0+100+71fc9528 6.0-1.module_el9.4.0+107+dbd477e4 2:21.11.2-1.el9_1 3.11-2.el9_5 c-ares-devel edk2-aarch64 frr-selinux gstreamer1-plugins-good -gtk iperf3 nspr -devel s -devel softokn -devel freebl -devel util -devel pam-devel oppler -cpp glib qt5 qt5-qtbase -devel examples gui mysql odbc postgresql rivate-devel ruby-doc systemd-devel varnish 0.40.0-6.el9_3 1.0.10-6.el9.2 8-4.el9 18.4-6.el9 2.0-6.el9_1 7.el9_2 46.5-3.el9 7.0-12.el9_3 3.11-1.el9 :6.2.0-13.el9 2.3.4-28.el9 68.4-11.el9 4.el9_4.1 7.4-10.el9 8.el9 2.0-8.el9_5.2 3.2.1-10.el9 34.1-6.el9_1 7.el9_3 5.13-10.el9 8.el9_1 9.14-1.el9 _1.1 2 6-1.el9_2.1 2 8-1.el9_3 .1 3.el9_4.1 3 5 6 9-8.el9 _5.1 21-1.el9_5 4.34.0-17.el9_1 5.0-4.el9_3 6.el9_3 4.0-10.el9 2.el9 _4.1 2.el9 5.el9_1 7.el9 8.el9_2 6.2.7-1.el9 frr ghostscript -tools-dvipdf fonts printing x11 rafana-pcp libreoffice-base calc ore draw emailmerge filters gdb-debug-support raphicfilter tk3 help-ar bg n ca s da e z el n o s t u fi r gl u he i r u id t ja ko lt v nb l n pl t-BR PT ro u si k l v ta r uk zh-Hans t impress langpack-af r s bg n r ca s y da e z el n o s t u fa i r y ga l u he i r u id t ja kk n o lt v mai l r nb l n r so or pa l t-BR PT ro u si k l r s t v ta e h n r s uk ve xh zh-Hans t u math ogltrans pdfimport yuno ure wiki-publisher riter x11 sltfilter kit swan samba-client krb5-printing vfs-iouring winbind-clients krb5-locator exe toolbox -tests 5.32.1-481.el9 0.7.0-3.20211109gitb79fd91.el9 1.02-481.el9 9-481.el9 01-1.el9.alma.1 2.el9_4.alma.1 2.12.0-1.el9_2.alma 3.0-2.el9_2.alma 4.0-1.el9_2.alma 5.0-1.el9_2.alma 1-1.el9_2.alma 8.0-2.el9_1.alma 15.11.0-1.el9_4.alma.1 3.0-3.el9_4.alma.1 6.0-1.el9_3.alma 7.0-1.el9_3.alma 8.0-1.el9_3.alma 8-2.el9_5.alma.1 28.2.0-1.el9_4.alma.1 3.0-1.el9_4.alma.1 2:8.2.2637-20.el9_1 1.el9 3.5.3-2.el9_0 6.0.109-1.el9_0 10-1.el9_0 7.0.100-0.5.rc2.el9_1 7-1.el9_2 9-1.el9_2 10-1.el9_2 1-1.el9_2 2-1.el9_2 3-1.el9_2 8.0.100-2.el9_3 1-1.el9_3 2-2.el9_3 Copyright 2025 AlmaLinux OS aspnetcore-runtime-dbg-8.0 cups-filesystem dotnet-runtime-dbg-8.0 sdk-dbg-8.0 emacs-filesystem flatpak-selinux git-all core-doc email gui instaweb svn k web nutls-utils olang-race rafana-selinux ipa-client-common ommon selinux rver-common dns java-21-openjdk -demo vel headless javadoc -zip mods src tatic-libs libreoffice virt-daemon-common lock g plugin-lockd roxy mod_http2 openssh-askpass pam_ssh_agent_auth cp-doc erl-Git -SVN odman-gvproxy ython3-ipaclient lib server .12 -tkinter rubygem-mysql2 -doc pg -doc xorg-x11-server-Xdmx ephyr nest org vfb wayland common 0.11.0-7.el9 3.71-11.el9_4 21.1-1.el9 5.5-1.module_el9.4.0+75+1a8fe981 8-15.el9 20.el9 1.0.31-8.el9 23-481.el9 8.7-11.el9_2.1 7.el9_4 5.1-19.el9 21.el9_5 2.el9_5 4-1.module_el9.4.0+75+1a8fe981 4-1.el9 :3.0.1-43.el9_0 7.el9_1 7-16.el9_2 25.el9_3 7.el9 8.el9_4 6.el9_2 2.2-6.el9_5 4.10-4.el9 6.el9 2.1.3-4.el9_1 2.10-12.el9_0.2 4.5-8.el9_4 9.el9_4 024.3-3.el9_4 50-12.el9_1.1 3 2-32.el9_4.alma.1 :2.99.8-3.el9 4.el9_3 3.0.1-1.module_el9.2.0+36+853e48f5 1.1-2.el9_4.1 5.1 9.10-3.el9_0 4.16.0-8.el9_1 5.1.23-1.module_el9.4.0+65+49ff6472 2.5-8.el9_0 6.6.2-2.el9_1.1 3.el9_2.1 4.el9_3.1 7.2.6-1.module_el9.5.0+130+36ae7635 LibRaw avahi-glib cups-filters-libs dbus-devel flac-libs reerdp-libs gdk-pixbuf2 -devel modules imp-libs lib2-devel c-devel streamer1-plugins-bad-free se -devel harfbuzz-devel icu libX11 -devel xcb pm -devel jpeg-turbo -devel nbd ssh-devel vpx webp -devel inpr net-snmp-agent-libs devel libs openexr-libs rubygem-racc sqlite -devel wireshark-cli 1.12-481.el9 2021.06-4.module_el9.3.0+88+29afeaa2 3.16.1-5.el9 11.2-1.el9_4 23.1-1.el9_5 apcu-panel cups -client ipptool lpd printerapp emacs -common lucid nox flatpak -session-helper git -core redential-libsecret daemon lfs subtree ipa-client -epn samba server -trust-ad libvirt-client-qemu open-vm-tools -desktop sdmp test sbuild-composer -core worker pcp -conf export-pcp2elasticsearch graphite influxdb json spark xml zabbix zabbix-agent geolocate ui import-collectl2pcp ganglia2pcp iostat2pcp mrtg2pcp sar2pcp pmda-activemq pache bash cc ind2 onding pf trace cifs sco dbping enki m ocker s389 log elasticsearch farm gfs2 luster pfs sd hacluster proxy infiniband json libvirt o msensors ogger ustre comm mailq emcache ic ongodb unts ssql ysql named etcheck filter ws fsclient ginx vidia-gpu openmetrics vswitch racle pdns erfevent odman stfix gresql rabbitmq edis sctrl oomtemp syslog samba endmail hping lurm mart nmp ockets tatsd ummary ystemd trace unbound weblog zimbra swap selinux ystem-tools zeroconf erl-PCP-LogImport Summary MMV PMDA hp-pecl-apcu -devel rrd xdebug3 zip ython3-pcp unbound qemu-kvm-block-blkio unbound vim-X11 common enhanced 2.27-481.el9 5.15.3-1.el9 9-1.el9 keylime-selinux postgresql-jdbc ython3-lib389 .11-urllib3 qt5-qtbase-common redis-devel yajl 0.0.99.3-10.el9_2 5.el9 9.el9 4-6.el9_3 5-2.el9 5.el9 1.0.9-1.el9 2.22-4.el9_5 0.1-1.module_el9.1.0+15+94ba28e4 4.8-1.module_el9.2.0+22+09653793 7.0-1.module_el9.2.0+22+09653793 9.7-1.Final.module_el9.2.0+22+09653793 0.2.6-4.el9 7.el9_5 2.10.0-1.el9_1.alma 1.0-2.el9_2.alma 4.0-1.el9_0.alma 9.0-3.el9_1.alma 15.10.0-1.el9_3.alma.1 2.0-1.el9_4.alma.1 4.0-2.el9_4.alma.1 3.1-1.el9_2.alma.1 4.0-1.el9_2.alma.1 5.0-1.el9_3.alma.1 9.1-1.el9_3.alma.1 28.3.1-2.el9_4.alma.1 4.0-1.el9_4 5 5.1-1.el9_5 6.0-1.el9_5 5 :1.27.0-2.el9 9.1-1.el9 31.3-1.el9 2.el9_3 4-1.el9_3 5-1.el9_3 2.14.14-1.el9 4.53-7.el9 _1.1 5 7-11.el9_4 .1 5.el9 8.el9 62-1.el9 2.85-14.el9 _3.1 5.el9 :1.11.2-0.1.el9 3.3-1.el9 3.el9_3 4.el9_3 4.3-0.1.el9 2.el9_4 3.el9_4 5-1.el9_4 2.el9_4 6.1-1.el9 33.10-1.el9_4 6-2.el9 7-1.el9_4 2.el9_4 3.el9_4 4.el9_4 9-1.el9_4 7.2-1.el9 5-1.el9_5 9.2-1.el9 3.1.4-1.module_el9.1.0+15+94ba28e4 89-ds-base -libs 5.72-2.el9 6.0.113-1.el9_1 8-1.el9_2 20-1.el9_2 1-1.el9_2 2-1.el9_2 3-1.el9_2 4-1.el9_2 5-1.el9_3 6-1.el9_3 7-1.el9_3 32-1.el9_4 5-1.el9_4 7.0.114-1.el9_3 5-1.el9_3 6-1.el9_3 7-1.el9_3 9-1.el9_4 9.2.10-16.el9_4.alma.1 7.el9_4 9.el9_4 1.13.0-1.el9_0.alma bind-dyndb-ldap dnsmasq -utils gvisor-tap-vsock haproxy keylime -base registrar tenant verifier lua mysql -common errmsg server nginx ss-sysinit tools open-vm-tools-salt-minion pam-docs oppler-utils ython3-keylime redis systemd-journal-remote varnish-docs 0.10.4-11.el9 3.el9 20.2-6.el9 5.11-143.module_el9.3.0+60+5ebc989a 5.module_el9.5.0+129+9ba7e8b1 6.1-13.el9_2.alma 7.1-2.module_el9.4.0+102+68a93853 3.module_el9.4.0+115+226a984b 9.1-3.20211126git1ff6fe1f43.el9_2 9.9-5.el9 1.10.0-11.el9 3-481.el9 7.1-5.el9_2.1 9.1-1.el9 2.el9_4 4.el9_1 2.0-11.el9 0.1-8.el9 1.1-1.el9 2.el9_4 3.el9 4.el9_5 2.1-2.el9_3 4.el9 3.3-10.el9 _2.1 48.2-5.el9 7.3-2.module_el9.4.0+102+68a93853 3.module_el9.4.0+115+226a984b 9.0-7.el9_2.alma.1 8.el9_5 :0.9.72-5.el9 1.42.0-2.el9_4 2.0.7-6.el9 2.0.15-32.el9_5 20-2.module_el9.2.0+29+de583a0b 6-4.el9_3 1.0-22.el9 0.4-9.el9 35.2-42.el9 4.0-7.el9 9-1.el9_1.1 8-9.el9_2 5.0-1.el9_3.1 2.el9_4.1 3.el9_5.1 6.1-143.module_el9.3.0+60+5ebc989a 5.module_el9.5.0+129+9ba7e8b1 7.0-143.module_el9.3.0+60+5ebc989a 5.module_el9.5.0+129+9ba7e8b1 1-2.module_el9.4.0+102+68a93853 3.module_el9.4.0+115+226a984b 9.13-3.el9_1 2.1 5.el9_3 6.el9_4 3.0.1-1.module_el9.3.0+47+c33bc288 1.1-143.module_el9.3.0+60+5ebc989a 5.module_el9.5.0+129+9ba7e8b1 5-2.module_el9.4.0+102+68a93853 3.module_el9.4.0+115+226a984b 4.0-2.module_el9.4.0+102+68a93853 3.module_el9.4.0+115+226a984b 9-10.el9_2.alma 3.el9 _5.1 4.0.4-143.module_el9.3.0+60+5ebc989a 5.module_el9.5.0+129+9ba7e8b1 5.1.2-2.module_el9.4.0+102+68a93853 3.module_el9.4.0+115+226a984b 4.0-5.el9 7.76.1-19.el9 _1.1 2 23.el9 _2.1 2 4 6.el9 _3.2 3 9.el9_4.1 8.3.1-11.el9_3.2.alma.1 alma.1 5.el9 _2.2.alma 5.3-4.el9 OpenIPMI -lanserv ibs apr -devel util -bdb devel binutils-devel cjose yrus-imapd-libs e2fsprogs-devel freeglut -devel type-devel ibidi -devel gmp-c++ devel tk3 -devel libcap-devel om_err-devel fastjson gcrypt-devel input jose louis microhttpd pq -devel qb rabbitmq svg2 -devel sndfile oup -devel tasn1-devel pms uv ldpd -devel motif -devel pg123-libs ncurses-c++-libs devel openjpeg2 rc -devel perl-devel libs ixman -devel mix -devel pmi rotobuf -lite raptor2 epokey:type:str pm-devel ostree-libs ust-std-static speex texlive-lib usbguard wavpack xz-devel zziplib 0.03-481.el9 1.0.2-2.el9 5-481.el9 6-481.el9 7-481.el9 1.0-3.el9 1-481.el9 31-481.el9 7-481.el9 7.0-1.module_el9.3.0+52+21733919 9.7-1.Final.module_el9.3.0+52+21733919 6 .0-1.module_el9.4.0+66+eb9878bc 2 .0.3-4.module_el9.1.0+15+94ba28e4 4.0+65+49ff6472 25.1-7.el9_2 4.0-1.Final.module_el9.4.0+66+eb9878bc 0 21.06-4.module_el9.3.0+48+1cf146a1 30524-3.el9 4.el9_3.2.alma 1122-6.el9_4.2 4 40524-6.el9_5.3 2.3.1-4.el9 3.1 2.33-160.el9_0 2.el9_4 3.el9_5 3.26-143.module_el9.3.0+60+5ebc989a 7-144.module_el9.4.0+101+d58a8d95 5.module_el9.5.0+129+9ba7e8b1 5.16-3.module_el9.4.0+115+226a984b 9-2.module_el9.4.0+102+68a93853 5.74-481.el9 65.5.1-2.el9_4.1 8.1 NetworkManager-cloud-setup onfig-connectivity-redhat dispatcher-routing-rules ovs ppp avahi-tools bpftool sdtar cockpit-packagekit cp storaged ups-filters dbus-daemon x11 ovecot -mysql pgsql igeonhole pdk -devel oc tools freeradius -devel oc krb5 ldap utils dp gimp lib2-doc tests c-doc headers locale-source utils streamer1-plugins-base-tools idm-pki-acme base ca est java kra server tools kernel -abi-stablelists core ross-headers debug -core modules -extra modules -extra tools -libs -devel libX11-common guestfs-winsupport jpeg-turbo-utils nbd-bash-completion mariadb -backup common embedded rrmsg gssapi-server oqgraph-engine pam server -galera utils od_auth_openidc jk utt nbdfuse et-snmp -perl utils ginx-all-modules core filesystem mod-http-image-filter perl xslt-filter mail stream openexr python3-freeradius idm-pki jinja2 wcrypto libnbd net-snmp perf tornado qemu-kvm-device-display-virtio-gpu-gl #pci-gl vga-gl t5 -rpm-macros srpm-macros redis-doc sync-daemon sudo-python-plugin ysstat vim-filesystem minimal weldr-client ireshark Critical repokey:type:flexarray 0.10.4-5.29.el9_2 30.el9_2 4.el9_3.3 8.el9_4.1 4 6.0-1.el9 9-481.el9 23-481.el9 5.11-144.module_el9.4.0+101+d58a8d95 7-160.el9_0 2.el9_4 3.el9_5 6.2-1.module_el9.5.0+120+4533eb20 5-481.el9 1.15-481.el9 .19-3.el9_1.5 5.el9_3.1 6-481.el9 8-481.el9 9.9-1.el9_2 2.10-2.el9 1-32.el9_0 49-1.el9_4 50-1.el9_4.1 0-481.el9 1.1-8.el9_4 2.3-1.module_el9.4.0+65+49ff6472 8-481.el9 3.20-1.el9_4 0-481.el9 401-481.el9 4.8-1.module_el9.3.0+52+21733919 4.0+66+eb9878bc 2.module_el9.5.0+120+4533eb20 3-481.el9 7-481.el9 8-481.el9 5.1-1.module_el9.5.0+127+50ff03a9 8.10-2.el9.alma 0-481.el9 9.5p2-10.el9_3 7.el9_1.1 4-481.el9 02.10.0-2.el9_1.alma 1.0-1.el9_2.alma 3.0-3.el9_0.alma 6.el9_0.alma 7.el9_0.alma 5.0-1.el9_1.alma 2.el9_1.alma 6.0-1.el9_1.alma 2.el9_1.alma 7.0-1.el9_1.alma 1-1.el9_1.alma 2.el9_1.alma 9.0-1.el9_1.alma 1.9-10.el9_4.alma.1 8.el9_3.3.alma.1 9.el9_4.alma.1 5-6.el9_1 .10.0-2.el9_3.alma.1 2.1-1.el9_4.alma.1 4.0-1.el9_4.alma.1 3.1-1.el9_2.alma 4.1-1.el9_2.alma 5.0-1.el9_3.alma 9.0-1.el9_3.alma.1 2.5.4-5.el9 7.el9 8.3.1-1.el9_4.alma.1 4.0-1.el9_4.alma.1 5.alma.1 5.0-1.el9_5.alma.1 6.0-3.el9_5.alma.1 4-2.el9 :4.99.0-9.el9 :1.2.0-1.el9 3.0-4.el9 6.el9_3 4.0-2.el9_4 3.el9_4 4.el9_4 5.el9_4 6.el9_4 5.1-2.el9 0.2.4-1.18.19.1.1.module_el9.3.0+59+28b95644 20.11.1.1.module_el9.3.0+88+29afeaa2 5.0-1.18.20.2.2.module_el9.4.0+99+a01f7676 20.12.2.2.module_el9.4.0+100+71fc9528 7.0-1.18.20.4.1.module_el9.4.0+112+bb28ff81 8.1-1.20.16.0.1.module_el9.4.0+107+dbd477e4 8.11.0-1.16.16.0.1.el9_0 5.0-1.16.17.1.1.el9_0 9.2-1.16.18.1.3.el9_1 8.12.1.1.module_el9.1.0+16+91bc168f 3-1.16.19.1.1.el9_2 2.el9_2 4-1.16.20.1.1.el9_2 2.1.el9_2 3.el9_2 4.el9_3 8.el9_4 9.5.0-1.18.14.2.2.module_el9.2.0+29+de583a0b 3.module_el9.2.0+30+e3312493 1-1.18.16.1.1.module_el9.2.0+31+cbae0c8e 6.7-1.18.17.1.1.module_el9.2.0+36+853e48f5 8.1-1.18.18.2.2.module_el9.2.0+43+3ebc9e20 2.0.26-1.el9 2.el9_4 .1 1.0-21.el9 4.0-1.el9 2.10-12.el9_0.3 3.3-2.el9_0 4.10-1.el9 7-3.el9_1.2 22-1.el9 3.el9_3 9.4-4.el9 1-3.el9 5.1-160.el9_0 2.el9_4 3.el9_5 6-21.el9_3.alma .1-144.module_el9.4.0+101+d58a8d95 7.0-144.module_el9.4.0+101+d58a8d95 9.4-6.el9_4 1.1.3-3.el9 7.el9 2.1.9-2.el9 5.el9 3.2.7-1.el9 6.4.14-1.el9_2.alma.1 :2.1.7-1.el9_2 3.0.0-160.el9_0 2.el9_4 3.el9_5 1.1-144.module_el9.4.0+101+d58a8d95 2-4.el9_3 2.0-1.el9 2.el9_3 3.el9 2-2.module_el9.4.0+65+49ff6472 3 .2-160.el9_0 2.el9_4 3.el9_5 4.1-2.el9_4 4.el9_4 5.3-4.el9 5.5-4.el9 9-1.el9 7.0.2-6.el9 4.0.4-144.module_el9.4.0+101+d58a8d95 12-1.el9 _3.1.alma.1 2.el9_4.1 alma.1 6.5-3.el9 9-2.el9_2 4.el9_2 0.10-21.el9 :1.1.12-1.el9_3 2.el9 3.el9_4 4.el9_4 3-4.el9 4-1.el9 9-1.el9 2.el9_3 5.1.1-1.el9 2.el9_3.alma.1 4.alma.1 3.el9_4 9.el9_5 4.2-4.el9_0.3 4-2.el9_1 3.el9 :2.2.6-1.el9 2.el9 6.1.0-9.el9 4.2-1.el9_5 :0.7.3-3.el9_4.alma.1 4.el9_4.alma.1 5.el9_4.alma.1 7.5.11-5.el9_0 5-3.el9 :5.2-1.el9_0.1 2 5-13.el9_4 4.el9_5.3 5.el9_2.1 6.el9_3.1 2 5 8 8.2.2-4.el9 7p1-29.el9_2 30.el9_2 4.el9_3.3 8.el9_4.1 4 9.0.9-2.el9 3.el9_2.alma 4.el9_2.alma.1 2-1.el9 2.el9_2 .10-7.el9_3.alma.1 8.el9_3.alma.1 1.11.0-2.el9_0.alma 2.0-2.el9_0.alma NetworkManager-libreswan -gnome ansible-core test pr-util-ldap mysql odbc penssl pgsql sqlite spnetcore-runtime-9.0 dbg-9.0 targeting-pack-9.0 bcc -tools luez-cups obexd pftrace utane cargo lippy onmon url -minimal yrus-imapd -utils dotnet-apphost-pack-9.0 hostfxr-9.0 runtime-9.0 dbg-9.0 sdk-6.0-source-built-artifacts 9.0 aot-9.0 dbg-9.0 targeting-pack-9.0 emplates-9.0 expat fwupd-plugin-flashrom galera db -gdbserver headless minimal nome-shell upg2-smime tk-update-icon-cache 3-immodule-xim uestfs-tools ignition java-1.8.0-openjdk-demo-fastdebug slowdebug vel-fastdebug slowdebug fastdebug headless-fastdebug slowdebug slowdebug rc-fastdebug slowdebug 1-openjdk-demo-fastdebug slowdebug vel-fastdebug slowdebug fastdebug headless-fastdebug slowdebug jmods-fastdebug slowdebug slowdebug rc-fastdebug slowdebug tatic-libs-fastdebug slowdebug 7-openjdk-demo-fastdebug slowdebug vel-fastdebug slowdebug fastdebug headless-fastdebug slowdebug jmods-fastdebug slowdebug slowdebug rc-fastdebug slowdebug tatic-libs-fastdebug slowdebug ose libarchive -devel bpf-tools curl -minimal guestfs -appliance rescue sync xfs input-devel utils rabbitmq-tools svg2-tools sndfile-utils tasn1-tools virt-ssh-proxy mariadb-devel embedded-devel test ingw-binutils-generic od_proxy_cluster pg123 -plugins-pulseaudio nginx-mod-devel oci-seccomp-bpf-hook penssl -libs rc-compiler sbuild-composer-dnf-json pcp-export-pcp2openmetrics pmda-uwsgi erl -B Cyrus Devel-Peek ynaLoader Errno Fcntl ile-DosGlob GDBM_File Hash-Util -FieldHash I18N-Langinfo O NDBM_File ODBM_File pcode POSIX Sys-Guestfs Hostname Time-Piece interpreter lib mro ph sign gvector ki-symkey tools mix-tools odman-catatonit stfix -cdb ldap mdb mysql pcre erl-scripts gsql sqlite ython3-libguestfs xml .11-cryptography qatzip -libs rear pm-build ostree plugin-fapolicyd ima syslog temd-inhibit ust -analysis zer doc toolset fmt sssd-idp wtpm -libs tools tang cpdump exlive -bibtex dvipdfmx ng s svgm fontware gsftopk kpathsea luahbtex tex makeindex etafont post fware pdftex tex 4ht xdvi etex racker-miners usbguard-dbus notifier tools virt-v2v wget xz-lzma-compat zlib-devel ziplib-utils 0.02-481.el9 4-481.el9 6-481.el9 76-461.el9 13-481.el9 5.2-160.el9_0 2.el9_4 3.el9_5 2.9-143.module_el9.3.0+60+5ebc989a 4.module_el9.4.0+101+d58a8d95 5.module_el9.5.0+129+9ba7e8b1 60.el9_0 2.el9_4 3.el9_5 1.3-143.module_el9.3.0+60+5ebc989a 4.module_el9.4.0+101+d58a8d95 5.module_el9.5.0+129+9ba7e8b1 9-2.module_el9.4.0+102+68a93853 3.module_el9.4.0+115+226a984b 5-481.el9 3.0-2.module_el9.4.0+102+68a93853 1-3.module_el9.4.0+115+226a984b 44-481.el9 60.800-481.el9 6-481.el9 7-481.el9 75-481.el9 8-5.el9_4 1.01-481.el9 4-481.el9 8-481.el9 1-481.el9 .4-6.el9 0-481.el9 0.600-481.el9 1.0-2.module_el9.4.0+102+68a93853 3.1-3.module_el9.4.0+115+226a984b 7-481.el9 2.0-160.el9_0 1-162.el9_4 3.el9_5 1-481.el9 5-481.el9 6-481.el9 .12-2.el9 _5.1 2 8-2.el9_5.1 3.5-160.el9_0 2.el9_4 3.el9_5 5-481.el9 4.0-160.el9_0 2.el9_4 3.el9_5 1-143.module_el9.3.0+60+5ebc989a 4.module_el9.4.0+101+d58a8d95 5.module_el9.5.0+129+9ba7e8b1 03-481.el9 5.6-2.el9 1-481.el9 6-481.el9 9-481.el9 7044-14.1.el9_5 3.0.3-160.el9_0 2.el9_4 3.el9_5 6-143.module_el9.3.0+60+5ebc989a 4.module_el9.4.0+101+d58a8d95 5.module_el9.5.0+129+9ba7e8b1 1.0-2.module_el9.4.0+102+68a93853 3.module_el9.4.0+115+226a984b :0.08-481.el9 21-481.el9 2.0.1-143.module_el9.3.0+60+5ebc989a 4.module_el9.4.0+101+d58a8d95 5.module_el9.5.0+129+9ba7e8b1 9-1.el9_0 20-1.module_el9.1.0+16+91bc168f 2.el9_1 3-2.module_el9.4.0+102+68a93853 3.module_el9.4.0+115+226a984b 3-481.el9 4-481.el9 11.3-5.el9 6.el9 3-481.el9 4.1-2.el9 2.33-160.el9_0 2.el9_4 3.el9_5 9-3.el9 3.26-143.module_el9.3.0+60+5ebc989a 7-144.module_el9.4.0+101+d58a8d95 5.module_el9.5.0+129+9ba7e8b1 4-481.el9 41-481.el9 5.16-3.module_el9.4.0+115+226a984b 9-2.module_el9.4.0+102+68a93853 85-481.el9 0221207gitfff6d81270b5-9.el9_2 31122-6.el9 40524-6.el9_5 1.2.3-7.el9 3.1.1-11.el9.alma.1 3.05-481.el9 2.3-18.el9 20.el9_5.1 5-143.module_el9.3.0+60+5ebc989a 4.module_el9.4.0+101+d58a8d95 5.module_el9.5.0+129+9ba7e8b1 60.el9_0 2.el9_4 3.el9_5 6-2.module_el9.4.0+102+68a93853 3.6-3.module_el9.4.0+115+226a984b 7-160.el9_0 2.el9_4 3.el9_5 5.3-143.module_el9.3.0+60+5ebc989a 4.module_el9.4.0+101+d58a8d95 5.module_el9.5.0+129+9ba7e8b1 6.1-2.module_el9.4.0+102+68a93853 3.module_el9.4.0+115+226a984b 4.6-481.el9 2.2.18-6.el9_1 27-1.el9 8-1.el9_3 5.14.2-160.el9_0 2.el9_4 3.el9_5 5.0-143.module_el9.3.0+60+5ebc989a 4.module_el9.4.0+101+d58a8d95 5.module_el9.5.0+129+9ba7e8b1 20.0-2.module_el9.4.0+102+68a93853 3.module_el9.4.0+115+226a984b 39-16.el9 6.3.3-160.el9_0 4.1-162.el9_4 3.el9_5 4.0-143.module_el9.3.0+60+5ebc989a 1-9.el9_1 .1-144.module_el9.4.0+101+d58a8d95 5.module_el9.5.0+129+9ba7e8b1 6.3.1-2.module_el9.4.0+102+68a93853 3.module_el9.4.0+115+226a984b 8.2.2-3.el9_4.1 bcel cloud-init gdb-doc nome-classic-session shell-extension-apps-menu uto-move-windows classification-banner ommon ustom-menu dash-to-dock panel esktop-icons rive-menu gesture-inhibitor heads-up-display launch-new-instance native-window-placement panel-favorites laces-menu screenshot-window-sizer ystemMonitor top-icons updates-dialog ser-theme window-list sNavigator orkspace-indicator ipa-selinux-luna nfast libguestfs-bash-completion inspect-icons ncurses-term perl-App-cpanminus ttribute-Handlers utoLoader Split Benchmark CPAN lass-Struct onfig-Extensions DBM_Filter evel-SelfStubber irHandle umpvalue English xtUtils-Constant Embed Miniperl File-Basename Compare py Find stat Cache Handle ndBin Getopt-Std HTTP-Tiny I18N-Collate LangTags PC-Open3 Locale-Maketext-Simple Math-Complex emoize odule-Loaded NEXT et Pod-Functions Html Safe earch-Dict lectSaver fLoader ymbol Term-Complete ReadLine st xt-Abbrev hread -Semaphore ie -File Memoize me Unicode-UCD ser-pwent autouse base lib debugger precate iagnostics oc encoding-warnings fields letest if less ibnetcfg ocale macros eta-notation open verload ing sigtrap ort ubs utils vars msish ki-acme base -java ca jackson-databind kra server ython3-bcc file-magic louis mako pip ki rotobuf requests+security ocks .11-PyMySQL +rsa pip -wheel setuptools -wheel 2-PyMySQL +rsa setuptools urllib3 rpm-apidocs cron ust-debugger-common gdb lldb src td-static-wasm32-unknown-unknown wasi texlive-adjustbox e lgorithms phalph mscls fonts math nyfontsize size ppendix rabxetex phic tbegshi tachfile 2 veryend uxhook vantgar wesomebox babel -english bib se eamer ra ton ibtopic di gfoot intcalc tset ookman rk tabs reakurl qn capt-of ion rlisle tchfile hangebar page rter ngcntr ite jk lasspack m -lgc super ap extra ns ollectbox ion-basic fontsrecommended htmlxml latex recommended xetex orprofiles tbl ntext urier rop squotes table stack urrfile datetime ehyph ec epic nctex umitem viron psf topdf -pkg qparbox so-pic tex -pkg cmds oc olbox uenc ler ro sym xtsizes fancybox hdr ref vrb ilecontents hook nstrut x2col latvian loat mtcount ncychap ontawesome book s-tlwg pec wrap otmisc notehyper p l ramed garuda-c90 eometry ttitlestring lyphlist raphics -cfg def fext file hanging elvetic obsub logo ycolor perref h-utf8 en-base at ex ifmtarg oddpage platform tex mport ndex fwarerr tcalc jadetex knapltx kastrup erkis nuth-lib ocal oma-script vdefinekeys options setkeys l3backend experimental kernel packages astpage tex -fonts 2man bug config etltxmacro trine inegoal no stings ofitems m -math tabptch xcmds misc ua-alt-getopt latex-math ibs otfload tex85 base warp makecmds nfnt-font rginnote vosym thpazo spec tools dwtools emoir talogo flogo -font nfss icrotype nitoc nsymbol odes parhack topdf s ultido row natbib cctools ntrsbk eedspace wfloat unicodechar orasi-c90 toccite tgclass oberdiek solete verpic palatino ralist lel skip ssivetex dfcolmk escape lscape pages texcmds gf hilokalia laceins in olyglossia werdot reprint sfrag latex nfss picture t-3d arrow blur coil eps fill grad math node plot slpe text ools ree ricks -add text xfonts qstest ragged2e cs ealscripts fcount runfilecheck sfs sansmath accent uerj cheme-basic ection sty minar pnum tspace howexpl oul tackengine maryrd ringenc ubfig ure vn-prov ymbol t2 abu lary ex-gyre -math ini-files live-common-doc docindex en msg-translations scripts -extra .infra tcase pos hreeparttable umbpdf imes pa tlesec ing ocloft ols ranslator imspaces xfonts ype1cm html ucharcat lasses s hc lem nderscore icode-data math quecounter sugar pdmap-map quote rl topia varwidth wadalab s y -type1 sym rapfig xcolor ecjk olor yr index persian search tex-itrans pstricks tibetan config fontinfo ifthen keyval ltxtra mltex config string tab unicode zapfchan ding ref uned-gtk ppd rofiles-atomic mssql oracle postgresql spectrumscale utils usbguard-selinux virt-v2v-bash-completion win-reg 1.22 7 8.2 9010020221207131845 20020230413133347 537 511122142 623091417 802112332 927094557 1019054835 26111602 30020231221121048 40124164610 227081546 402085113 114627 9064627 40020240403183013 139 510175312 6053207 606103630 63337 826124927 8134336 9130124 903074554 19090744 50020241004144219 206140523 833 12065908 patch:ALBA-2022:8256 SA-2022:4940 5242 4 9 52 7 63 482 527 695 709 16 36 67 99 904 42 8 6003 43 157 65 74 224 358 521 85 90 5 602 10 34 700 17 63 838 9 54 913 63 99 7007 13 20 71 178 288 314 8 23 6 9 950 4 5 8 9 67 8 70 8 9 8003 8 11 22 54 7 62 7 8 70 8 90 6 8 100 12 26 39 51 62 94 7 207 8 19 21 2 6 50 2 63 7 91 9 317 40 53 61 84 431 4 44 93 561 80 637 43 832 9065 80 3:0005 21 77 194 202 10 82 5 302 3 4 18 21 8 33 4 5 6 7 8 9 43 83 476 608 11 22 810 24 903 46 51 3 4 7 8 65 70 1067 8 141 337 68 407 70 592 670 93 6 701 3 86 809 79 80 909 18 2074 8 127 61 2 5 6 7 77 9 93 202 4 16 22 34 6 48 9 53 6 7 8 9 60 1 82 3 93 312 9 26 40 57 66 7 70 3 8 417 44 53 8 78 87 519 23 32 70 82 621 6 33 45 50 3 4 5 3143 7 8 50 245 318 423 32 559 77 81 5 6 7 9 92 5 661 711 4 5 22 3 923 48 4030 57 60 4 71 99 158 77 8 201 325 7 30 1 49 50 4 77 411 2 62 99 569 71 634 42 4 838 955 8 5048 69 71 80 1 94 143 6 94 200 14 24 313 63 434 5 53 6 9 62 532 9 684 9 708 11 33 8 44 9 53 63 5 849 67 924 6 9 6077 120 67 88 91 242 6 65 6 324 30 40 1 3 6 63 5 8 9 71 2 80 5 402 3 9 20 9 31 4 69 73 4 82 92 4 6 7 508 18 23 4 35 9 42 4 9 51 66 9 70 5 8 93 6 631 5 43 59 61 7 79 94 8 9 707 32 8 44 5 8 7253 5 7 77 465 501 7 711 2 5 47 53 4 62 3 4 5 6 84 5 91 4:0001 10 25 71 108 41 51 2 6 249 65 6 7 310 87 463 5 6 74 7 533 57 602 3 70 5 790 805 7 11 48 950 1 2 63 77 10090 218 44 74 384 472 590 2 702 5 87 8 91 858 60 9 939 49 50 78 83 1111 22 3 219 38 42 50 9 30 1 4 9 41 2 7 86 9 50 309 10 34 76 427 36 8 62 85 93 501 2 3 30 76 688 91 750 89 818 22 5 8 72 9 908 40 63 2033 55 79 119 26 32 5 7 45 6 7 56 9 60 9 70 80 4 93 9 204 8 11 3 7 28 36 9 45 6 64 72 6 8 87 9 90 2 5 8 302 3 37 48 53 66 8 77 87 94 410 33 8 47 63 504 12 48 9 50 1 9 60 2 4 5 6 8 9 70 1 616 79 724 58 79 842 3 53 83 8 910 3306 7 39 619 68 71 754 820 3 6 7 30 1 4 5 7 8 42 3 955 9 99 4002 50 77 8 83 165 212 78 312 49 71 8 9 422 39 50 7 500 2 63 7 8 73 83 623 4 726 49 55 6 7 61 2 6 76 9 861 928 35 5138 92 231 79 322 34 63 92 529 33 83 693 815 928 9 99 6020 146 7 63 6 79 84 6 7 8 9 92 4 5 7 356 464 510 29 67 681 3 726 54 7 83 5 848 913 46 7 97 7136 204 60 346 457 505 50 2 867 9 958 8025 37 9 110 1 2 7 21 4 7 62 80 374 446 7 563 617 78 80 726 93 800 914 35 9051 88 9 93 7 8 114 5 22 8 35 6 44 50 8 67 80 1 4 5 7 8 90 2 3 4 5 200 43 77 81 306 17 25 31 3 71 404 5 13 49 50 1 2 4 6 7 8 9 68 70 2 3 4 541 3 8 52 3 4 5 9 605 25 827 5:0059 80 146 7 61 210 308 12 24 34 77 repokey:type:relidarray num sitory:solvables solvable:arch buildtime conflicts description evr name patchcategory rovides summary vendor update:collection :arch evr filename name list module :arch context name stream version reference :href id title ype ights severity tatus �0{�1{�A�X���������L�L�K�K�J�J�*�*�,�,�z�-�{�-���|�j�}�j�~�-��-��-� �-��-�A�?��0��0��/��/��.��.�+�U�-�\��U� �U� �\��\�A�T�G�G�F�F�8�8�u�u�8�������L�L�Z�Z�Z�H�H��hh����FF����HHII�f�fGG��� � ��JJ�����?�?�����|�|�g�g�}�}��������������C�C�}�}���B�B����� � �����~�~� � �A�A��� � � � ������88�t�t�[�[�a�a�k�k�Z�Z�b�b�X�X�j�j�c�c�V�V�f�f�i�i�Y�Y�T�T�_�_�`�`�e�e�U�U�h�h�l�l�g�g�d�d�W�W�S�S�[�[�^�^�V�V�R�R�P�P�N�N�U�U�Q�Q�]�]�Z�Z�Y�Y�O�O�\�\�X�X�W�W�I�I�m�m�z�z�a�a�c�c�d�d�v�v�o�o�\�\�p�p�r�r�u�u�n�n�t�t�_�_�y�y�^�^�s�s�b�b�]�]�w�w�q�q�`�`�x�x77���H�H�G�G�v�v�t�t�n�n�x�x�j�j�i�i�r�r�K�K�o�o�e�e�h�h�p�p�|�|�w�w�f�f�s�s�k�k�m�m�q�q�z�z�y�y�g�g�l�l�u�u�{�{�%�%�'�'���(�(���#�#�$�$�!�!�"�"��� � � � ���&�&�R�R�B�B�Y�Y�V�V�W�Www�Q�Q�Z�Z�X�Xvv�U�UYY��� � Y�;�;�:�:xx���s�sx���'�'�(�(�)�)�&�&�D�D�C�C�D�2�2rr�4�4�3�3r�5�5�C��������jjuu@@iiu�P�P==>><<??=<?>�Q�Q�N�N�P�P�M�M�O�O�5�5�5�4�4�4���6�6�6�v�v�[�[KK�6�6�7�7� � �M�M�����$�$�����%�%�$�$�������C�C�����-�-�S�S�s�s�-�-�.�.�-�.�l�l�}�}�l�4�4�4�F�F�A�A�7�7�5�5�E�E�9�9�G�G�@�@�D�D�6�6�;�;�4�4�C�C�8�8�I�I�=�=�>�>�?�?�:�:�B�B�<�<�H�H�T�T�S�S��������� � � ���`�`�a�a�b�b�\�\�c�c�Z�Z�Y�Y�d�d�[�[�����g�g�g�����#�#�#�T�T�S�S�X�X�W�W�V�V�=�=�T�T�7�7�7�������� � � �����l�l�k�k�]�]�\�\�\�]�#�#�#�p�p�o�o�q�q�n�n�+�+�.�.�4�4�2�2�/�/�0�0�1�1�3�3�D�D�C�C�$�$�u�u�r�r�s�s�M�M�N�N�P�P�R�R�O�O�Q�Q���K�~�~�~� � � �r�r�s�s�r�s�9�9�A�A�F�F�?�?�B�B�C�C�E�E�D�D�@�@����� � � � �����.�.�.������J�J�I�I�r�r�p�p�6�6�6�q�q�R�R�)�)�A�A�B�B�0�0�!�!�c�c�J�J�6�6���V�V�p�p�S�S� � �I�I�M�M���4�4�D�D�v�v�����#�#�H�H���x�x���^�^�K�K� � �Y�Y�[�[�>�>�j�j�$�$�t�t�P�P�{�{�-�-�O�O�s�s���1�1�&�&�a�a�:�:�K�K� � �,�,�\�\�G�G�*�*�h�h�f�f�3�3�������m�m�8�8���X�X�H�H�"�"���l�l���n�n�d�d�b�b�(�(�e�e�g�g�}�}�Z�Z���G�G���_�_���]�]�+�+� � �i�i�.�.�<�<�q�q�����w�w���I�I�/�/�J�J�W�W�k�k�9�9�@�@�?�?��� � �~�~�����5�5�`�`���y�y���E�E�T�T�Q�Q�r�r�����2�2�'�'���;�;�D�D�E�E�z�z�C�C�|�|�U�U���F�F�o�o�F�F�N�N�L�L�7�7�=�=�u�u���%�%���l�l�f�f�f�m�m� � � �����������������x�x�w�w�w�x������������������VV�4�4�y�y�z�z�y���z�z�z�u�u���~�~�|�|�y�y�w�w�x�x���}�}�}�|�{�{�v�v�u�{�x�v�w�z�y�~���$�$� � ss�#�#�!�!���"�"���������������~�~�~��-�-�2�2�0�0�3�3�1�1�+�+�/�/�,�,�.�.�w�w�{�{�z�z�v�v�x�x�9�9�y�y���6�6�+�+�,�,�*�*���k�k�i�i�i�j�j�k�j�9�9�J�J�r�r�r�s�s�s��� � �|�|�h�h�h� ���r�r�N�N�����H��H�-�-�����.�.��>�>�/�/�������kk�I�I�L�L� � ���y�y�)�)�x�x�x�+�+�z�z�-�-�*�*�y�,�,�(�(�z�e�e�e�k�k�o�o�o��fff��ggg�f�f�e�e�m�m�5�5�h�h�_�_�i�i�j�j�c�c�^�^�d�d�l�l�n�n�`�`�a�a�5�]�]�k�k�b�b�[�[�\�\�g�g���N�N�P�P�M�M�R�R�Q�Q�O�O�|�|�|�t�t�t�R�R�8�8�7�7�P�P�3�3�S�S�O�O�Q�Q�3�T�T����������������� � ���������n�n���n���@�@�>�>�B�B�/�/�A�A�?�?�/�}�}�}�J�J�6�6�1�1�4�4�3�3�7�7���5�5���c�c�c�)�)��� � ��������� � � ��� ���������K�K�M�M�L�L�N�N�������������������� � � ������Y�Y�u�u�v�v�u�t�t�t�v����������@�@�$�������{�{�{�m�m���m�|�|�|�������"�"�!�!�"�!�e�e�d�d�d�������������������S�S�T�T�&�&�'�'�V�V�R�R�W�W�U�U�w�w�v�v�w�v�o�o�)�)�(�(�(�)�o�o�o� � �"�"�!�!�#�#�$�$�I�I�1�1�L�L�N�N�1�M�M�K�K�����||��C��C��D��D��K��K��F��F�5�5�2�m�m�m�4�5�j�j�j�3��I��I�7�7�)�)�(�(�8�8�7�8�q�q�p�p���p�q� � ����� �H�H�|�|�y�y�{�{������ � �+�+�,�,�*�*�,�*�8�8�+�{�{�=�=�,�,�{�Z�Z���S�S���q�q�B�B�X�X�_�_�M�M�J�J�;�;�<�<�|�|�d�d�.�.���n�n�k�k�����e�e���i�i�]�]�Q�Q� � �/�/�0�0� � �E�E�w�w�p�p���x�x�W�W�5�5�O�O�s�s�7�7�G�G� � � �-�-�u�u�j�j�9�9�}�}�o�o�v�v���y�y�R�R�U�U�2�2�A�A�a�a�� � �Y�Y�f�f�{�{�:�:�C�C�g�g��� � �V�V�z�z�K�K�4�4�b�b�I�I�c�c�3�3�=�=�>�>�����?�?�l�l� � �~�~�6�6�@�@�N�N�h�h���L�L���D�D�T�T�m�m�8�8�[�[�^�^���H�H�t�t�F�F�� �r�r�\�\�`�`�1�1�Z�Z���P�P�������)�)�0�0�'�'�,�,�&�&� � �1�1�'�"�"�#�#�*�*�$�$�3�3�&�&�&�����2�2�!�!�%�%�.�.�+�+���'�'�(�(�/�/�%�%�&�&�'�'�E�E������ � � �w�w�9�9�9���*�*� � �U�U�0� �1� ��8� �8�-�B����+�8� �B��B�2�2�2�J�J���i�i����%�%�$�$�%���$�t�t�s�s�s�t�t�u�u�t�u���8�8��O�O���������{�{� � � ���Q�Q��R�R����2�2�~�~�1�1�5�5���=�=�}�}�}�<�<�>�>�A�A�<�<�@�@�?�?�;�;�B�B�=�=�:�:���`�`�c�c�d�d����4�4�3�3�����F�F�0�0�@�@�D�D�G�G�?�?�E�E�>�>�/�/�.�.�C�C�A�A�%�%�$�$�������/�/�/�z�k�{�k�|�k�}�k��k� �k��k�%�+�&�+�'�+�(�+�$ �)�^�*�^�+�^�,�^�-�^�% �.�|�/�|�0�|�1�|�2�|�3�|�4�|�5�|�K�|�& �6�O�7�O�8�O�9�O�:�O�' �;/�</�=/�>/�/�?/�@/�A/�B/�C/�D/�E/�F/./�G/�H/�I/�J/�K/�L/�M/�N/�O/�P/�Q/�R/�S/�T/�U/�V/�W/�X/�Y/�Z/�[/�\/�]/�^/�_/�`/�a/�b/�( �c�k�d�k�e�k�f�k�g�k�h�k�) �i�[�j�[�k�[�l�[�m�[�n�[�o�[�* �p1�q1�r1�s1�t1�u1�v1�w1�x1�y1�z1�{1�|1�}1�~1�1� 1�1�1�1�1�1�1�1�1� 1� 1�1�1� 1�1�1�1�1�1�1�1�1�1�1�1�1�+ ��"��"�, �����- �*�*� *�!*�"*�#*�$*�%*�&*�'*�(*�)*�**�+*�,*�-*�.*�/*�0*�1*�2*�3*�4*�5*�6*�7*�8*�9*�:*�;*�<*�=*�>*�?*�@*�A*�B*�C*�D*�E*�F*�G*�H*�I*�J*�K*�. �hA�LA�MA�NA�OA�PA�QA�RA�SA�TA�UA�VA�WA�XA�YA�ZA�[A�\A�]A�^A�_A�`A�aA�bA�cA�dA�eA�fA�gA�iA�hA�iA�/ �j� �k� �0 �l+�m+�n+�o+�p+�q+�r+�s+�t+�u+�v+�w+�x+�y+�z+�{+�|+�}+�~+�+� +�+�+�+�+�+�+�+�+� +� +�+�+� +�+�+�+�+�+�+�+�+�+�+�+�+�1 ��#��#�2 ��[��[��[� �[��[��[��[��[� �[�!�[�3 �""�#"�$"�%"�&"�'"�("�)"�*"�+"�,"�-"�."�/"�0"�1"�2"�3"�4"�5"�6"�7"�8"�9"�:"�;"�<"�="�>"�?"�@"�A"�B"�C"�D"�E"�F"�G"�H"�I"�J"�K"�L"�M"�N"�O"�P"�Q"�R"�S"�4 �0�}�1�}�2�}�3�}�4�}�5�}�K�}�.�}�/�}�5 �TX�UX�VX�WX�XX�YX�ZX�[X�\X�]X�^X�_X�`X�aX�bX�cX�dX�eX�fX�gX�hX�iX�jX�kX�lX�mX�nX�oX�6 �Y0�Z0�;0�<0.0�=0�>0�U0�V0�_0�`0�W0�X0�S0�T0�A0�B0�O0�P0�E0�F0�G0�H0�[0�\0�0�K0�L0�M0�N0�Q0�R0�I0�J0�?0�@0�]0�^0�C0�D0�a0�b0�7 �p��q��r�!�s�!�t��u��v��w��x��y��z�!�{�!�|��}��~�!��!� �!��!���������8 ��3��3��3� �3� �3��3��3� �3��3��3��3�9 �����: �����; ��z��z��z��z��z��z��z��z��z�< ������������� ��!��= �~�l��l�|��}��v��w������x��y�� �l��l�z�l�{�l�t��u������p��q��> �"�r�#�r�!�}�$�r�%�r�#�U��g�&�r���'�W�(�W�)�r�*�r� �l���+�I�,�I�-�Z�.�Z�"�U�j�,��(�/�r��P�0�a�1�a��r��8��x���2�r�? �3�(�4�(�5�(�6�(�7�(�8�(�9�(�:�(�@ �;�,�<�,�A�E�=��>��?��@��A��B��C�B��A �D�B�E�B�B �O�2�P�2.�2�I�2�J�2�K�2�L�2�C�2�D�2�W�2�X�2�C �F�z�G�z�H�z�I�z�J�z�K�z�L�z�M�z�N�z�O�z�P�z�Q�z�D �����E ��~��~�F �R�l�S�l��l�T�l�U�l�V�l�W�l�X�l�Y�l��l�Z�l�[�l��l�G �6�A�7�A�H �� �� �I �\�U�]�U�^�U�_�U�`�U�a�U�b�U�c�U�d�U�e�U�f�U�J �� �� � �m��m�z�m�{�m�p� �q� �v� �w� �� �� �~�m��m�x� �y� �t� �u� �|� �}� �K B��=��>��A��B��?��@��C��;�-�<�-�L �����r��s������t��u������z��{������ ����p��q��M �i�6�b�6�c�6�Z�6�[�6�R�6�S�6�T�6�U�6�V�6�W�6�h�6�N �$�%�(�)�4�5�>�?�H�I�.�/���6�7�J�K�O �� �� �P ��5��5�Q ��5��5�R ��D��D��D��D��D�S �g�f�h�f�T .�*�W�*�X�*�O�*�P�*�K�*�L�*�=�*�>�*�C�*�D�*�I�*�J�*�U �i�[�j�[m�[�k�[�l�[�V �m�k�n�k�o�k�p�k�W �q� �r� �X �s�g�t�g�Y �u�)�v�)�w�)�x�)�y�)�z�)�{�)�|�)y�)�}�)�~�)�Z ��i� �i��i��i�[ ��4��4��4��4��4��4� �4� �4��4��4� �4��4��4��4�)�4�(�4�\ ��6��6��6�] �2� 2�2�2�|2�}2�2� 2� 2�2�t2�u2�2�2�r2�s2�2�2�v2�w2�2�2�p2�q2�2�2�2�2�x2�y2�2�2�~2�2�z2�{2� 2�2�2�2�2�2�^ ��=��=��=�_ ���������������` ��V��V��V��V��V�a � �,�!�,�"�,�b �#,�$,�%,�&,�',�(,�),�*,�+,�,,�-,�.,�/,�0,�1,�2,�3,�4,�5,�6,�7,�8,�9,�:,�;,�<,�=,�>,�?,�@,�A,�B,�C,�D,�E,�F,�G,�H,�I,�J,�K,�L,�M,�N,�c �O�D�P�D�Q�D�R�D�d �S��T��U��V��W��X��e �D��F��E��f �F�y�G�y�L�y�M�y�N�y�Q�y�I�y�H�y�J�y�K�y�P�y�O�y�g �j��k��h �Y�W�Z�W�[�W�\�W�]�W�^�W�_�W�i ��5�`�5�a�5�b�5�c�5�d�K�e�K�f�5�g�5��5�h�5�i�5�j�5�k�5�l�5�m�5�n�K�o�K�p�5�q�5�j �T�s�U�s�V�s�W�s�Z�s�[�s�X�s�Y�s��s�R�s�S�s��s��s�k �r�U�s�U�t�U�u�U�l �v�4�w�4�x�4�m �y�x�z�x�n �G�<�{�<�|�<�}�<�~�<��<�o � �&��&��&��&�p ��V��V��V��V��V� �V�q � ����r ��@� �@�s ��b��b��b�t ��N��N��N��N��N��N��N��N��N��N��N��N��N��N�u ��N� �N� �N�!�N�"�N�v �#�8�$�8�%�8�&�8�'�8�(�8�w �@#�A#�L#�M#�0#�1#�(#�)#�B#�C#�D#�E#�,#�-#�*#�+#�N#�O#�$#�%#�:#�;#�&#�'#�<#�=#�H#�I#�.#�/#�8#�9#�6#�7#�F#�G#�4#�5#�P#�Q#�2#�3#�>#�?#�R#�S#�J#�K#�"#�##�x �)�D�*�D�+�D�y �,� �-� �.� �/� �0� �1� �2� �3� �z �4��5��{ �6�]�7�]�8�]�9�]�:�]�;�]�<�]�=�]�>�]�?�]�@�]�A�]�| �B�P�C�P�} �D�o�E�o�~ �F�^�G�^� �H�?�I�?� �t�m�J�m�K�m�L�m�M�m�N�m�O�m� �=�'�>�'.�'�C�'�D�'�O�'�P�'�I�'�J�'�K�'�L�'�W�'�X�'� �H�b� ��c��c��c� �P�u�Q�u�R�u�S�u�T�u�U�u�V�u�W�u�X�u�Y�u�Z�u�[�u� �\�B�]�B�^�B� �i�$�j�$m�$�k�$�l�$�_�$� �`��a��b��c��d��e�� �f��g��h��i��j��k�� �u�&�v�&�{�&�|�&y�&�}�&�~�&�y�&�z�&�l�&�m�&�w�&�x�&� �n��o������z�n�{�n�p�n�q�n�r��s��t��u��v��w��x��y��z�n�{�n�|��}�� ��+�~�+��+� �+��+��+��+��+��+��+��+��+� �+� m�%�_�%�l�%�k�%�i�%�j�%� ����� ������G� �+��+��+� � �_��_��_��_��_� B�a�A�F�;�/�<�/��a��a�A�a�B�a�?�a�@�a� ����� ����� ��� �L�{�M�{�H�{�I�{�N�{�G�{�Q�{�O�{�K�{�P�{�F�{�J�{� �x�}�y�}�|�}�}�}�v�}�w�}� �n��n��}��}�p�}�q�}�~�n��n�t�}�u�}� �r� �s� �� �� �p� �q� �� �� �� �� �t� �u� � � �� �� �� �z� �{� � �(� �)� �.� �/� �� �� �6� �7� �4� �5� �>� �?� �J� �K� �H� �I� �$� �%� � �R�7�S�7�Z�7�[�7�b�7�c�7�T�7�U�7�V�7�W�7�h�7�i�7� ��z��z� ����� �(�9�$�9�%�9�&�9�#�9�'�9� ��9��9��9��9��9��9��9� �9��9��9� �� �!�"�#�$�=�+�%�&�'�(�B�9�)�*�)�+�,�-�.�/�0�1�2�G�3�4�5�6�C�7�8�9�:�I�E�;�<�=�>�?�@�A�B�F�C�D�E�F�_�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�J�c�d�e�f�g�h�i�j�H�k�l�m�n�o�p�5�q�r�s�t�u�v�w�x�y�z�{�|�}�~�� ���������A� � ��� ��*�����2�.�������������� �,�!�"�#�$�<�K�%�&�(�'�(�)�*�+�,�-�.�/�0�1�2�3�4�@�5�6�0�7�8�9�:�;�<�=�>�-�?�@�A�B�7�C�D�E�F�G�H�I�J�K�L�M�N�>�O�P�Q�R�S�T�U�V�W�X�Y�Z�3�[�\�]�^�_�`�a�b�c�d�e�f�1�g�h�i�j�k�l�m�n�4�D�]�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�� �:���?�8������� � ��� ����������L�������^�6���� �!�"�;�#�$�%�&�'�(�/�)�*�+�,�-�.� ��u� B��C��>��A�G�?��@��=��A��B��;�.�<�.�! ��t��t�/�t�0�t� �t��t��t� �t�!�t��t��t��t�" ��d��d��d�# �W�.�X�..�.�O�.�P�.�K�.�L�.�C�.�D�.�I�.�J�.�$ �1�^�2�^�3�^�4�^�5�^�6�^�7�^�% �8�S�9�S�:�S�;�S�<�S�& �8�E�7�E�6�E�' �=�P�>�P�?�P�( �@� �A� �B� �C� �D� �E� �) �F�\�G�\�H�\�I�\�J�\�* �K�#�L�#�M�#�N�#�O�#�P�#�+ �����, �����- �Z�"Z�Z�Z�QZ�RZ�SZ�TZ� Z�Z�UZ�VZ�Z�WZ�XZ�Z�YZ�ZZ�#Z�Z�. �&�M�[�M�\�M�]�M�^�M�(�M�_�M�`�M�a�M�b�M�'�M�/ �c�`�d�`��`��`�0 ��`��`�1 �Q�|�I�|�P�|�M�|�H�|�O�|�K�|�J�|�N�|�G�|�L�|�F�|�2 ��E��E��E��E��E�3 .�/�C�/�D�/�W�/�X�/�O�/�P�/�I�/�J�/�K�/�L�/�4 �k�&�l�&m�&�_�&�i�&�j�&�5 �:�T�9�T�;�T�<�T�8�T�6 �q��r��7 �.�i�/�i�2�i�3�i�0�i�1�i�8 �2$�3$�:$�;$�*$�+$�8$�9$�@$�A$�>$�?$�J$�K$�.$�/$�N$�O$�<$�=$�"$�#$�F$�G$�L$�M$�P$�Q$�B$�C$�4$�5$�R$�S$�$$�%$�H$�I$�6$�7$�&$�'$�0$�1$�D$�E$�($�)$�,$�-$�9 �h�6�i�6�d�L�e�L��6�`�6�a�6�j�6�k�6�b�6�c�6��6�f�6�g�6�l�6�m�6�p�6�q�6�n�L�o�L�: �e��f��; �g�!�h�!�i�!�j�!�k�!�l�!�m�!�n�!�< �_�V�`�V�f�V�e�V�b�V�c�V�^�V�]�V�d�V�a�V�\�V�= �c�6�d�6��6��6�> �oC�pC�q�2�r�2�sC�tC�uC�vC�wC�xC�yC�zC�{C�|C�}C�~C�C� C�C�C�C�C�C�C��2��2� �2� C�C��2� C�C�C�C�? �����@ �I�0�J�0�W�0�X�0�C�0�D�0�K�0�L�0.�0�O�0�P�0�A �_�N�`�N�&�N�a�N�b�N�[�N�\�N�'�N�]�N�^�N�(�N�B ��7�b�7�c�7��7�h�7�i�7�j�7�k�7�`�7�a�7�d�M�e�M�p�7�q�7�f�7�g�7�n�M�o�M��`��`�l�7�m�7�C ��G��G��G��G��G��G��G��G��G��G��G��G��G� �G�!�G�"�G�D �#�D�$�D�E ��e��e��e�F .�1�C�1�D�1�K�1�L�1�W�1�X�1�O�1�P�1�I�1�J�1�G ��3��3�c�3�d�3�H ��|��|�I ��������� ����p��q����������r��s��z��{��t��u��J �(��)������>��?��4��5��.��/��J��K��H��I��$��%��6��7��K �h�8�T�8�U�8�b�8�c�8�R�8�S�8�V�8�W�8�Z�8�[�8�i�8�L �Q�}�I�}�O�}�K�}�N�}�G�}�H�}�L�}�M�}�J�}�F�}�P�}�M �%�w�&�w�'�w�(�w�)�w�*�w�}�w�+�w�,�w�N �-��.��/��0��1��2��O �T�v�U�v�Z�v�[�v�P�v�Q�v�R�v�S�v�V�v�W�v�X�v�Y�v�P �i_�3_�4_�5_�6_�7_�8_�9_�:_�;_�<_�h_�k_�=_�>_�?_�@_�A_�B_�C_�D_�j_�Q �x9�y9�9�9�9� 9�9�9�z9�{9�9�9�r9�s9�9�9�9�9�9�9�9�9�t9�u9�~9�9� 9�9�9�9�9�9� 9�9�p9�q9�R ��\�S �E� �F� �G� �H� �I� �J� �K� �L� �M� �N� �O� �P� �Q� �R� �T �j��k��U �F�{�G�{�V �S��T��W �U�V�V�V�X � �p��p�q�p�Y �W�"�X�"�s�h�t�h�Y�"�Z�"�[�"�\�"�]�"�^�"�Z �_�f�`�f�a�f�b�f�c�f�d�f�e�f�f�f�g�f�[ �h�V�i�V�\ �j��k��] � �'��'��'��'�^ �:�^�;�^�8�^�9�^�<�^�=�^�@�^�A�^�6�^�7�^�>�^�?�^�_ �B�Q�C�Q�` �Q�E�R�E�O�E�P�E�a �H�~�I�~�J�~�K�~�F�~�G�~�P�~�M�~�N�~�Q�~�L�~�O�~�b �a�L�b�L�]�L�^�L�[�L�\�L�&�L�'�L�_�L�`�L�(�L�c ���d ��O��O��O��O��O��O��O��O��O��O��O��O��O��O�e �l��m��n��o��p��q��f ��m��m�V�m�W�m��m�X�m�Y�m�T�m�U�m�Z�m�[�m�R�m�S�m�g �}�*�~�*�w�*�x�*�y�*�z�*�u�*�v�*y�*�{�*�|�*�h ��V� �V��V��V�i ��w�r�w�s�w��w��w� �w�:�w��w� �w��w�j �~�O�k �[�[� [�[�[�W[�X[�[�S[�T[�[�U[�V[�#[�"[�Q[�R[�[�Y[�Z[�l �t�%�u�%�v�%�w�%�x�%�y�%�z�%�{�%�m �(�:�$�:�'�:�&�:�%�:�#�:�n �|�\�}�\�o �+�x�,�x�'�x�(�x�}�x�)�x�*�x�%�x�&�x�p �~����q �^�X�_�X�[�X�\�X�]�X�Y�X�Z�X�r � �L��L��L��L��L�s ��v�t �J&�K&�"&�#&�:&�;&�&&�'&�6&�7&�D&�E&�$&�%&�@&�A&�N&�O&�B&�C&�0&�1&�>&�?&�H&�I&�(&�)&�.&�/&�*&�+&�F&�G&�8&�9&�R&�S&�L&�M&�,&�-&�<&�=&�2&�3&�P&�Q&�4&�5&�u �~�~� ~� ~�~�~� ~�~�~�~�~�~�~�~�~�~�~�v ��$��$��$�w �O�(�P�(��(��(.�(�K�(�L�(�W�(�X�(�I�(�J�(�C�(�D�(�x ��f��f��f�y ��w��w�z �R�w�S�w�X�w�Y�w�T�w�U�w�V�w�W�w�P�w�Q�w�Z�w�[�w�{ ��J��J��J��J��J�| �e�f�f�f�} � �-��-��-�~ �q��r�� �7�)�8�)�9�)�:�)�5�)�6�)�3�)�4�)� �+�y�,�y�'�y�(�y�)�y�*�y�}�y�%�y�&�y� ��p� �p� �!�Q�"�Q�#��$�� ��g��g��g� �F��G��O��K��L��M��N��H��I��P��Q��J�� �;�7�<�7B�b�?�b�@�b�A�b�B�b��b��b� �=��>��;�0�<�0�A��B��?��@��C�B�� �c�4�d�4��4��4� �%l�&l�'l�(l�)l�*l�+l�,l�-l�.l�/l�0l�1l�2l�3l�4l�5l�6l�7l�8l�9l� ��q� �q� ��}��}� �S\�T\�\�\� \�\�Q\�R\�W\�X\�\�U\�V\�\�\�Y\�Z\�"\�#\�\� � �\�!�\��\��\� �\��\��\��\��\�/�d�0�d��\� �:�=�;�=�<�=�=�=�>�=� �J� �K� �H� �I� �F� �G� �N� �O� �L� �M� �P� �Q� � �?�(�@�(�A�(� B�c�?�c�@�c�A�c�B�c�;�8�<�8��c��c� �t�~�u�~��~��~� �o��o�|�~�}�~�v�~�w�~�~�o��o�p�~�q�~�x�~�y�~� �B�=�C�=�D�=�E�=�F�=�G�=�H�=�I�=�J�=�K�=� �A��B��=��>��C��;�1�<�1B��?��@�� ��[��[� ��[��[�c�[�d�[� �v��w��x��y��|��}��p�o�q�o�z�o�{�o�n��o��r��s������z�o�{�o�t��u�� �k�'�l�'�_�'m�'�i�'�j�'� �L�5�<�(�Y�>�Q�4�(�x�S�.�P�L�M�#�`�&��.��?�2���$�D��g�Y��-�I���'�m�7�>�Z�N�O�%�k��E�V�2�!��^�{�a�P�Q�k�7�R�S�T�$�J��q�X�W�*��v�/�=�"�l�A�8�a�+�8�r��s����� �n�W�t�:�:�@�z�g�c�h�R�O�"�T�u�0�|��v�T�U�;� ��P�e�y�e�/�J�i�j�`��i�V�W�w�f�4�z�h��p�w�Y�5�f� �(��F�8��h�A�_�X�Y�k�r�c�)�K�&�x� �6�Z�[��l���p���1�X�� �^�M�m� �H�\�]�R��N�]�9�C�w�<�B��0��R�[��.�,�q�[���_�?�^�_��1�*�t�i�]�3�%�q�"���#�!�Q�`�a�<�$�{�^�S�Z�M�b�c�~�I�G�~��6�N�9�L��K�M�&�\�j�D�_�d�Q� �O�7�v�g� �f�)�d�e�r�5�W��F�p�3�b��?�[�/�f�g�@�y� �-��c�-�1� ���6�\�e�0�j�X�h�i�]�u�b�j���V�A�*��k�l��C�n�+�`�U�t��o�}�o�2�K�I�C�'�G�9�Z�F�H�=�=�����N�B�m�n�G��P�l��V�'��s�T�,�3�m�u�o�p�+��q�r�s�t�J�U�E�}�%��L�)��D� �O�:�d�u�v�#�;�!�o�d��U�n�\�b�S�H�4�>�a�,�;�|�B��@�E�s� �%�;�&�;�(�;�$�;�#�;�'�;� ��H��H��H� �H��H��H��H��H��H��H�!�H�"�H��H��H��H��H� �/-�0-�5-�6-�I-�J-�%-�&-�E-�F-�K-�L-�;-�<-�G-�H-�'-�(-�9-�:-�3-�4-�+-�,-�=-�>-�)-�*-�?-�@-�7-�8-�M-�N-�C-�D-�#-�$-�--�.-�1-�2-�A-�B-� ��F��F��F��F��F� �W�{�X�{�O�{�P�{��{��{�K�{�L�{�I�{�J�{�C�{�D�{� � �u��u��u��u� �u�!�u��u��u�/�u�0�u��u��u� �w�n�x�n��n��n��n��n��n��n� �n�!�n� �j��k��! �z�p�{�p�z�p�{�p�t��u��v��w��x��y��n��o��p�p�q�p�r��s��|��}������" �x��y��v��w��|��}��t��u������ �p��p�~�p��p�p��q��# ��\��\�$ �c�\�d�\��\��\�% �V�n�W�n��n�T�n�U�n��n�R�n�S�n��n�X�n�Y�n�Z�n�[�n�& �����H��I��4��5��6��7��>��?��$��%��J��K��.��/��(��)��' �������������r��s��z��{������t��u�� ����p��q��( �T�9�U�9�i�9�b�9�c�9�V�9�W�9�Z�9�[�9�h�9�R�9�S�9�) �J��K��O��F��G��Q��I��L��M��N��P��H��* �V�x�W�x�Z�x�[�x�X�x�Y�x�R�x�S�x�T�x�U�x�P�x�Q�x�+ �yN�zN�N�N�{N�|N�N�N�!N�"N�N�N�N� N�}N�~N�N� N�N�N�N�N�N�N�N�N�lN�N�N�, �;�9�<�9B�d�A�d�B�d��d��d�?�d�@�d�- �A��B��;�2�<�2�C��>��=�B��?��@��. �?�Q�>�Q�=�Q�/ ��J� �J�0 ��h��h��h�1 �O�)�P�)�W�)�X�)�C�)�D�).�)��)��)�I�)�J�)�K�)�L�)�2 ��!��!��!�3 �#��$��!�R�"�R�4 �c�]�d�]��]��]�5 ��]��]�6 �1�_�2�_�3�_�4�_�5�_�6�_�7�_�7 ��[� �[� �[�8 �W�W�W� W�W�W�W�W�W�W�W�W�W�W�W�W�W�W�W�W�W�W�W�W�W�9 �n��o��v��w��|��}��t��u��z�q�{�q�����x��y��r��s��z�q�{�q�p�q�q�q�: �|� �}� �~�q��q� �q��q�p� �q� �x� �y� �v� �w� �� �� �t� �u� �; ��^��^� �^�!�^�"�^�#�^�$�^�%�^�&�^�'�^�z�^�(�^�)�^�*�^�< ��^��^�= ��^��^�c�^�d�^�> �x�5�w�5�v�5�? �W�|�X�|�C�|�D�|�O�|�P�|�K�|�L�|�I�|�J�|��|��|�@ �+�F�,�F�-�F�A ��,��,��,��,��,��,� �,��,��,�~�,��,��,� �,�B �.�#�/�#�0�#�1�#�2�#�3�#�4�#�5�#�C � :�:�:�:�z:�{:�:�:�:�:�p:�q:�:�:�t:�u:�:� :�:�:�:�:� :�:�:�:�:�:�r:�s:�~:�:�x:�y:�:�:�D �v��w��t��u��|��}��~�r��r����� �r��r�p��q��x��y��E �����x��y��t��u��|��}��p�r�q�r�z�r�{�r�n��o��z�r�{�r�v��w��r��s��F �q�q� �q��q�G ��_��_�c�_�d�_�H �2��.��/��0��-��1��I ��_��_�J ��o��o��o��o� �o�!�o��o��o�w�o�x�o�K �;�:�<�:�A�e�B�e�?�e�@�eB�e��e��e�L ��:��:�c�:�d�:�M �����N �6�;�7�;�8�;�9�;� �;�:�;�;�;�<�;�=�;�>�;�O �K�>�J�>�G�>�H�>�I�>�D�>�E�>�F�>�B�>�C�>�P �?�b�@�b�A�b�B�b�C�b�D�b�E�b�F�b�X�b�G�b�H�b�I�b�J�b�K�b�Q m�(�_�(�l�(�k�(�i�(�j�(�R �?�`�@�`�=�`�>�`�A�`�B�`�;�3�<�3B�`�S �L�9�M�9�N�9�T �bn�cn�\n�]n�`n�an�Tn�Un�O�U�P�U�Vn�Wn�Zn�[n�jn�kn�Xn�Yn�^n�_n�nn�on�dn�en�U ��o��o��o�T�o�U�o�Z�o�[�o�R�o�S�o�X�o�Y�o�V�o�W�o�V � �s��s�x��y��~�s��s�|��}������v��w��p��q��t��u��W �0�3�Q�3�R�3�S�3�T�3�U�3�V�3�W�3�X�3�2�3�Y�3�Z�3�[�3�\�3�]�3�^�3�X �R�:�S�:�i�:�Z�:�[�:�V�:�W�:�b�:�c�:�h�:�T�:�U�:�Y ��v� �v�!�v��v��v��v�/�v�0�v��v��v��v� �v�Z �(��)��>��?��6��7������H��I��4��5��.��/��J��K��$��%��[ �t��u��z�s�{�s�v��w��z�s�{�s�|��}��r��s��p�s�q�s�����x��y��n��o��\ �p��q�������������� ����r��s��z��{��t��u������] ��i��i��i�^ B��C��>��A��B��=��;�4�<�4�?��@��_ �A�f�B�f�;�;�<�;�?�f�@�fB�f��f��f�` �j��k��a ��`��`��`� �`��`�b �(%�)%�N%�O%�B%�C%�D%�E%�6%�7%�&%�'%�0%�1%�.%�/%�R%�S%�:%�;%�<%�=%�>%�?%�H%�I%�,%�-%�P%�Q%�4%�5%�"%�#%�J%�K%�8%�9%�L%�M%�$%�%%�F%�G%�@%�A%�*%�+%�2%�3%�c ��k��k��k��k��k��k��k��k�d � �%��%��%��%�e �]z�^z�_z�`z�Sz�Tz�[z�\z�Yz�Zz�0z�2z�Wz�Xz�Qz�Rz�Uz�Vz�f �S��T��g �c�;�d�;��;��;�h �����i �~�t��t�t��u��|��}������p��q��v��w��x��y�� �t��t�j �t��u��z�t�{�t�|��}��n��o��x��y��v��w��p�t�q�t�����r��s��z�t�{�t�k�G�E�c�F�c�?�c�@�c�K�c�C�c�D�c�X�c�A�c�B�c�I�c�J�c�G�c�H�c�l �����m � �S��S�n �p�N��N�o �>�_�?�_�8�_�9�_�@�_�A�_�6�_�7�_�:�_�;�_�<�_�=�_�p �B�R�C�R�q �a��b��c��r ��(��(� �(��(�s ��W� �W��W��W�t �d�G�e�G�u �3�3�3�3�r3�s3�t3�u3�x3�y3�~3�3�3�3�3�3�f3�g3� 3�3�3�3�3�3�z3�{3�3� 3�3�3�3�3�p3�q3� 3�3�3�3�v �hT�iT�jT�kT�lT�mT�nT�oT�D��pT�qT�rT�sT�tT�uT�vT�E��wT�"T�xT�F��yT�zT�{T�|T�}T�~T�T�w ��`�x � �u��u��u��u� �u��u��u��u��u�y �y�y�z�y�z ��� �� ����{ �~����| �`�:�a�:��:�p�:�q�:�l�:�m�:�d�P�e�P�h�:�i�:�b�:�c�:��:�n�P�o�P�f�:�g�:�j�:�k�:�} �%!�&!�!�!�/!�0!�+!�,!�)!�*!�M!�N!�=!�>!�-!�.!�5!�6!�#!�$!�;!�<!�C!�D!� !�!�7!�8!�'!�(!�G!�H!�!�!�9!�:!�E!�F!�1!�2!�?!�@!�!�!�!�!�A!�B!�K!�L!�3!�4!�I!�J!�~ �j� �k� � ������������� ��%��%��%� �q�o� �o��o� ��M��M� �M��M��M� �O�F�P�F�Q�F�R�F� �{�+�|�+y�+�}�+�~�+�y�+�z�+�u�+�v�+�w�+�x�+� ��5��5� �5�!�5�"�5� �#��$�� �K�?�J�?�B�?�C�?�I�?�F�?�E�?�G�?�H�?�D�?� �#�E�$�E� �G��i�%�i�&�i�'�i�(�i�)�i�*�i�+�i�,�i�-�i� �K�L�u�v���+�,���/�0�E�F�7�8�%�&�+�,�=�>�}�~�a�b�[�\�:� � ���H�=�>�.�/�� �M�N�k�l�!�"�)�*�O�P�C�D���� �� �]�2�)�*�9�:���_�_�`�'�(�e�f�3�4�G�H�-�.�o�p�U�V�?�@�.�1�2�K�i�j���0�q�r�?�7�)�5�6���7�8�[�\���^�<�!�"�I�J�O�P�E�c�d�I�g�h�q�r�3�4�I�J�J�)�*�e�f�@�s�t�w�x�#�$�4�����u�v�y�z�Y�Z�w�x�+�,�{�|�B�Y�Z�A�B�W�X���m�n�M�N���m�n���;�<�-�.�'�(�S�T�%�&�i�j�L�S�T�����A�B�W�X�U�V�*�'�(�/�0�_�`�;�-�.�]�^�a�b���#�$�1�>�D�� ���k�l���C� ��5�E�F�o�p�,�}�~�8�1�2� � ���?�@�5�6�g�h�s�t�#�$���Q�R���y�z���3�]�^�A���K�L�%�&�9�:�=�-�� �G����� ����9�+�Q�R�c�d�/�F�;�<�G�H�(�C�D�!�"�6�{�|� �0��1��2��3��~��4��5��6�� �7��8�� �r�S�s�S�t�S�u�S� �Q��I��N��G��P��M��L��H��O��K��F��J�� �0�S� �D�{� �?�d�@�d�X�d�C�d�D�d�A�d�B�d�E�d�F�d�G�d�H�d�I�d�J�d�K�d� ��k� �k� �H�A�I�A�9�A� �:�;�;�;�<�;� �j��k�� ��l��l��l��l��l��l��l��l� �(�5�$�5�'�5�&�5�%�5�#�5� �=�@�>�@�?�@� �@�C�A�C�B�C� �"�_�#�_��_��_�$�_�%�_� �_�!�_�)�_�*�_�&�_�'�_�z�_�(�_� �C��D��E��F��G��~�� �A�)�@�)�?�)� �H��I��J�� m�)�i�)�j�)�_�)�l�)�k�)� �K��L��M��N��O��P�� �T�y�U�y�V�y�W�y�X�y�Y�y�R�y�S�y�P�y�Q�y�Z�y�[�y�! ��j��j��j�" ��_�# �*��Q��R��S��T��U��V��$ ��.��.� �.�% �W�9�X�9�Y�9�Z�9�[�9�& �K�e�F�e�C�e�D�e�I�e�J�e�E�e�?�e�@�e�A�e�B�e�X�e�G�e�H�e�' �\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��( �V�z�W�z�T�z�U�z�R�z�S�z�P�z�Q�z�X�z�Y�z�Z�z�[�z�) ��k��k��k�* �����+ �z�u�{�u�n��o��p��q��r��s��t��u��v��w��x��y��z�u�{�u�����|�u�}�u�, �|� �}� �r� �s� �n� �o� �t� �u� �z�z�{�z�v� �w� �p�z�q�z�x� �y� �- �x��y��v��w��~�u��u� �u��u�t��u������|��}��p��q��. ��p��p��p��p�w�p�x�p� �p�!�p��p��p�/ �����0 �����1 ��<��<�c�<�d�<�2 �~���� ��������3��[��[�4�H��I��Q��F��G��L��M��O��K��J��N��P��5�?�R�>�R�=�R�6�;`�<`�3`�4`�j`�9`�:`�i`�7`�8`�=`�>`�?`�@`�A`�B`�C`�D`�5`�6`�h`�k`�7������� �� ����8��X��X��X� �X�9�y�z�z�z�:�Q�G�R�G�O�G�P�G�;�u�,�v�,�{�,�|�,�w�,�x�,�}�,�~�,�y�,�z�,y�,�<�~����=��I��I�!�I�"�I��I� �I��I��I��I��I��I��I��I��I��I��I�>�O�O�O�O�O�O�O�O�O� O�O�O�{O�|O�}O�~O�O�O�O�O�!O�"O�O� O�lO�O�O�yO�zO�?��2� �2��2�@��c��c�A�'�O�&�O�a�O�b�O�]�O�^�O�_�O�`�O�[�O�\�O�(�O�B��c��c�c�c�d�c�C�����D�D�~D��3��3� D�|D�D�D�D�vD�D�pD� D�D�D�xD�}D�uD�q�3�r�3�oD�D�zD�sD�tD�{D�yD�D� �3��3�D�wD�D� D�E�'o� o�o�o�%o�o� o�o�o�o�o�o�o�o�o�&o�o�o�F�x� �y� �v� �w� �|� �}� �z�{�{�{�n� �o� �p�{�q�{�r� �s� �t� �u� �G�t��u��z�v�{�v�r��s��|�v�}�v�x��y��v��w��z�v�{�v�p��q������n��o��H�t��u��v��w��|��}��~�v��v�p��q�� �v��v�����x��y��I�h��i��f��g��j��k��b��c��^��_��`��a��d��e��l��m��\��]��J�i�;�V�;�W�;�b�;�c�;�h�;�Z�;�[�;�R�;�S�;�T�;�U�;�K�$��%��J��K��>��?��H��I��6��7��(��)������.��/��4��5��L�t��u������p��q�� ����r��s��������������z��{��M��G��G��G��G��G�N�&'�''�,'�-'�H'�I'�.'�/'�F'�G'�<'�='�2'�3'�L'�M'�*'�+'�J'�K'�N'�O'�:'�;'�4'�5'�>'�?'�"'�#'�D'�E'�@'�A'�$'�%'�('�)'�0'�1'�R'�S'�6'�7'�B'�C'�8'�9'�P'�Q'�O��B��B��B��B��B��B��B��B� �B�!�B�"�B�#�B�$�B�%�B��B�P�B�!�C�!�D�!�A�!�@�!�E�!�Q�i�*�j�*m�*�k�*�l�*�_�*�R��m��m��m��m��m��m��m��m�S� �n��n�q�n�T�^�W�]�W�f�W�e�W�a�W�`�W�b�W�c�W�_�W�\�W�d�W�U�]�P�^�P�'�P�[�P�\�P�_�P�`�P�a�P�b�P�&�P�(�P�V��d��d�W�c�d�d�d��d��d�X�y�s�z�s�Y��W��W��W��W��W�Z�E�E�E�vE�E�E� E�E�xE�oE�pE�E� �4�r�4��4��4�E�sE�tE�{E�|E�}E�~E�E� E�E� E�uE�yE�zE�E�wE�q�4��4�[�z�|�{�|�p�|�q�|�n��o��|��}��x��y��v��w��t��u��r��s��\� �w��w�p��q��~�w��w�|��}��t��u������x��y��v��w��]��y��y�^�r��s��z�w�{�w�����v��w��z�w�{�w�x��y��t��u��p��q��n��o��|�w�}�w�_�P� P�P�P�P� P�P�P�P�P�!P�"P�P�P�P�P�P�P�}P�~P�P�P�lP�P�P�{P�|P�yP�zP�`��J��J��J��J�!�J�"�J��J��J��J��J��J��J��J��J��J� �J�a�c�e�d�e��e��e�b��e��e�c�]�Y�\�Y�^�Y�_�Y�[�Y�Y�Y�Z�Y�d�(�S�]�S�^�S�_�S�`�S�[�S�\�S�a�S�b�S�&�S�'�S�e�+�7�f�&�A�'�A�(�A�)�A�*�A�g.�/�I�/�J�/�C�/�D�/�O�/�P�/�=�/�>�/�W�/�X�/�+�/�,�/��/��/�K�/�L�/�h��q�|�q�}�q�~�q�x�q�y�q�z�q�{�q�i�F��G��N��J��K��Q��I��O��H��P��M��L��j�7��8��k�����l�c�A�d�A��A��A�m��O�p�O�n�M�M�M�M�M�M�{M�|M�lM�M�M�M� M�M�M�yM�zM�}M�~M��r��r�M�M�!M�"M�M�M�M�M�M� M�o��v��v��%��%��%� �%��%��%�l�%��%��%��M��M��M��M�5�]�6�]�!�M�"�M�}�%�~�%��M��M�y�M�z�M��M��M��M� �M�{�M�|�M��%��%�p��L��L��L��L��L� �L��L��L��L��L��L��L�!�L�"�L��L��L�q�$�t�%�t�#�W�&�t�#�t��*�-�\�.�\�0�c�1�c�"�t�"�W��:�+�K�,�K��R�� ��z�j�.����t���)�t�*�t�'�Y�(�Y� �n�!���i�2�t�/�t�r�7�V�(�V�$�>�%�>��D�8�>�9�>�/�>�*�>��>�)�>�#�Z��1�"�>�#�>�"�Z�-� �.� �'�V�:�>�;�K�,�K�!��<�_�1�_� �q�0�_���+�K�=�M�>�M���2�>��}�?�M��>��=�&�>�@� ��V��f�s�}�b�~�b�G�b�{�b�|�b�t��0��0.�0�I�0�J�0�=�0�>�0�W�0�X�0�O�0�P�0�C�0�D�0�K�0�L�0�+�0�,�0�u�R)�S)�J)�K)�0)�1)�H)�I)�P)�Q)�")�#)��]�$)�%)�F)�G)�6)�7)�4)�5)�N)�O)�D)�E)�:)�;)�~�]��]�z�k�{�k�|�_�}�_�>)�?)�@)�A)�,)�-)�&)�')�2)�3)�*)�+)�()�))�.)�/)� �]��]�<)�=)�B)�C)�L)�M)�8)�9)�v�4(�5(�.(�/(�"(�#(�:(�;(�8(�9(�$(�%(�B(�C(�N(�O(�*(�+(�R(�S(�&(�'(�6(�7(�J(�K(�D(�E(�<(�=(�L(�M(�((�)(�0(�1(�,(�-(�>(�?(�F(�G(�@(�A(�2(�3(�P(�Q(�H(�I(�w�C�L�D�L�E�L�F�L�G�L�H�L�I�L�J�L�K�L�L�L�x�i�1�j�1�k�1�l�1m�1�_�1�y�F�G�E�G�D�G�G�G�H�G�K�G�J�G�I�G�B�G�C�G�z�n�F�m�F�l�F�o�F�p�F�q�F�{�M�F�N�F�O�F�P�F�Q�F�R�F�S�F�T�F�|��R�p�R�}�!�&�~�U�]�V�]�W�]�X�]�Y�]�Z�]�[�]��&�@�'�@�*�@�(�@�)�@� ��l��l��l��#��$��!�S�"�S���b��b��b� �b�/�b�0�b��b��b� �b�!�b���n��n��n��n��n��n��n��n���-��-��-� �-� �-��-�~�-��-��-��-��-��-��-��7�*�8�*�5�*�6�*�3�*�4�*�9�*�:�*��#�F�$�F��\�L�]�L��W�1�X�1.�1�+�1�,�1�I�1�J�1�K�1�L�1��1��1�C�1�D�1�O�1�P�1�=�1�>�1� ��Y� �Y��Y��Y� �Q�H�R�H�O�H�P�H��p�}�q�}�|��}��z�}�{�}�v��w��x��y��t��u��r��s��n��o���x��y��r��s��z�#�{�#�p��q��z�#�{�#�n��o������|�#�}�#�^�#�_�#�v��w��t��u��`��a��b��c�� �t�T�u�T�r�T�s�T�������q�r�W�X�G�H�@�'�(�k�l�K�L�J�+�,�F�S�T�)�/�0���a�b�;�<�(�� �Q�R�5�6���,�S�T�H�y�z�I�_�`�Q�R�9�:�=�>�A�B�[�\�1�{�|�7�8�=�a�b�.�.�/�����!�"�>�^�%�&���s�t���}�~�)�*�I�J�]�^�!�"�C�D�-�.���O�P�Y�Z�c�d�<���U�V�A�L�1�2�?�1�2�o�p�4�+�,�Y�Z�E�F�+�,�}�~�G�6���K�L�0���D���g�h�G�H�-���M�N�{�|�3�4���)�*�I�J�#�$�-�.�)�*�u�v�]�3�4�U�V�?�@�� �-�.�� �A�B���?�@�o�p�����E�F�:�����'�(�i�j�C�D���y�z�3�[�\�W�X�/�0�!�"�%�&�g�h�O�P� ����m�n�K���]�^�;���u�v� � �/�*���+�� �����9�m�n�=�>�C���� �%�&�i�j�7�8�5�6�B�c�d�7�5�2�s�t� � �8� ��e�f�q�r�w�x�#�$�_�E�;�<�'�(�w�x�k�l�#�$�e�f�9�:�_�`�M�N���w��;�5�<�5�?��@��C��>��A��B�B��=��� �c� �c�!�c��c��c�/�c�0�c��c��c��c��c�=�d�=��=��=�������j�!�k�!��F�|�G�|���g��g�?�g�@�gB�g�A�g�B�g�;�&�<�&��8�G�7�G�6�G��0�^�1�^��/��=��T�#�X�$�=�%�=�&�=�#�=�!��'�U�(�U��d��� �o��=�;�J�,�J�"�X�:�=�9�=��B�<�^�+�J�"�=�2�=�-��.��8�=�=�L�>�L��{��;�)�=�*�=�� �7�U�/�=�@��?�L�B�j�0�M�?�j�@�j��j��j�A�j�B�j�1�M�;�'�<�'���a��a��a� �a��a��[�Z�\�Z�Y�Z�Z�Z�^�Z�_�Z�]�Z���p��p�X�p�Y�p�Z�p�[�p��p�T�p�U�p�d� �e� �R�p�S�p�V�p�W�p��i�<�R�<�S�<�b�<�c�<�Z�<�[�<�T�<�U�<�h�<�V�<�W�<��H��I��.��/��$��%��>��?��6��7��4��5������J��K��(��)�� �� �� � � �� �r� �s� �� �� �t� �u� �p� �q� �z� �{� �� �� �� �� �!�d��e��j��k��f��g��`��a��b��c��l��m��\��]��h��i��^��_��"��a��a�#�^�X�]�X�d�X�e�X�b�X�c�X�f�X�_�X�`�X�a�X�\�X�$�c�7�d�7��7��7�%�� �� �&� �d�!�d��d�/�d�0�d� �d��d��d��d��d�'��l� �l�(�Q�I�R�I�O�I�P�I�)�|�]�}�]�*�W�Y�X�Y�[�Y�\�Y�Y�Y�Z�Y�+�H��I��O��K��F��G��N��J��L��M��P��Q��,�5a�6a�Ca�Da�Aa�Ba�ia�?a�@a�;a�<a�ja�9a�:a�ka�ha�3a�4a�=a�>a�7a�8a�-�4�4�4�4�4�4�4�4�4�4�t4�u4� 4�4�4�4�4�4�z4�{4�4�4� 4�4�x4�y4�p4�q4�r4�s4�4�4�4� 4�~4�4�f4�g4�.�c�7�b�7�a�7�/�%�j�&�j�,�j�+�j�)�j��j�*�j�'�j�(�j�-�j�0�P�"�L�"�M�"�N�"�O�"�K�"�1�q�q�q�q�q� q�q�q�q�q�'q�&q�q�q�%q� q�q�q�2� �r��r�q�r�3�!�$�4��)��)� �)��)�5�:�`�;�`�@�`�A�`�>�`�?�`�6�`�7�`�8�`�9�`�<�`�=�`�6�B�S�C�S�7�y�t�z�t�8�f�;�g�;�h�;�i�;�j�;�9y�{�u�{�v�{�}�{�~�{�w�{�x�{�{�{�|�{�:�k�T�l�T�m�T�n�T�o�T�p�T�q�T�r�T�s�T�t�T�u�T�;�v��w��x��y��z��{����|��<�v�$�w�$�t�$�u�$�z�$�y�$�{�$�x�$�=�}��~��>�� ��������� � ��� ������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�!�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� � ��� ������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�?�Q��R��S��T��U��V��@�W�_�X�_�M�W�8��G�!�,��m��l�:�.�]�x�<�4�=�]��Z�N�9�+�Y��Z��E�W�A�J�@��j�V�s�x�[��\��]�{�^�{�_�i�`�i�X�W�a�t�b�t�J�V�5�<�O�"�K�@�T��c�^�d�^�a�@�c�>�e��H�A�h�|�>�B�n�X�N�'�f�'�g�'�h� �i� �1��V��o��d�5�C� �k��j�b�k�b�3�z�t�X�`�V�<��l�c�m�c�;�[�P�X�Q�>�-�]�u�K�6��S�#�n�U�o�U�g�U�?�X�p��q��U�2�f�B�:�X�r��i��p�U�/�<�s�l�t�l�w�U�b��Y�a�u�x�v�x�w�<�x�<�y�n�z�n�W�A�v�V�2�:�{�X�|�X�^�V�L��e�y�r�A�}�<�~�<�I�6��u� �u�F������R�W�=�W�[�t�B�4�\�=��W��W�q� ��s��s�y��_��7�@��o��o�A���7�8�K�L�A�B�+�,���E�F� ��G�H�5�6�M�N� � ���C�D�I�J�3�4���/�0�)�*�-�.�'�(�1�2�?�@�9�:�%�&�=�>�;�<�#�$�B��Z� �Z��Z��Z�C�Q�a�R�a�O�a�P�a�D��J��J� �J��J�E��]�F�~� �� �G�nU�oU�|U�}U�xU�mU�yU�rU�sU�U�hU�iU�lU�~U�kU�zU�vU�uU�jU�pU�qU�"U�{U�wU�tU�H�h�;�i�;�j�;�k�;��;�b�;�c�;�p�;�q�;�n�Q�o�Q�f�;�g�;�l�;�m�;�d�Q�e�Q�`�;�a�;��;�I��3� �3��3�J�#�6�$�6�%�6�&�6�'�6�(�6�K�4��5��L�B�@�C�@�K�@�J�@�I�@�D�@�E�@�G�@�H�@�F�@�M�i�"�j�"�g�"�h�"�n�"�l�"�m�"�k�"�N�(�Q�[�Q�\�Q�&�Q�]�Q�^�Q�_�Q�`�Q�'�Q�a�Q�b�Q�O�Q�E�R�E�O�E�P�E�M�E�N�E�S�E�T�E�P�q�E�p�E�o�E�n�E�m�E�l�E�Q��i��i�R�;�L�S��H��H�T�������������U��<��<�V��6��6��6��6��6�W��m��m� �g�!�g�X��!��!�C�!�D�!�O�!�P�!�K�!�L�!�W�!�X�!�I�!�J�!.�!�+�!�,�!�=�!�>�!�Y�h��i��f��g��j��k��Z�W�:�X�:�Y�:�Z�:�[�:�[�(�?�)�?�*�?�'�?�&�?�\��H��H��H��H��H�]�;�U�<�U�:�U�9�U�8�U�^�J��I��H��_�� �`�{��|��}��~��w��x�y��u��v��a��[��[��[� �[�b�O�b�P�b�Q�b�R�b�c�d��e��Z�q�[�q�T�q�U�q��q��q�X�q�Y�q�R�q�S�q��q�V�q�W�q�d�<��e�C�D� ����7�8�M�N�=�>�?�@�1�2�A�B�K�L���)�*���G�H�3�4� � �%�&�/�0�5�6�I�J�+�,���#�$�-�.�'�(�9�:�;�<�E�F�f��h��h�/�h�0�h��h� �h��h� �h�!�h��h�g��=��=�h��n� �n�i�C�D���O�0�G�H�7�8�����V�W�K�L�C�D�l�_�w�x�� �Z�[� � �=�>�#�$�{�|�)�*�%�&�5�6� � � ��B�n�M�N�\�]�G�H�-�.�/�O�P�#�$�� �m���+�,�-�.�A�B�=�>�;�<�/�0���?�@�'�(�����M�N�9�:���}�~�A��u�v�����s�t�y�z�3�4�%�&�!�"�b�c�� �����;�<�R�S���K�L�����h�i�)�*�1�2�� �P�Q��� ������X�Y�5�6�^�I�J�?�@���7�8�o�p�����f�g�E�F���I�J�9�:��T�U�1�2�E�F�!�!�"�j�k�'�(�����+�,�3�4�`�a�q�r�d�e���j�j��k��"��#��k�F�}�G�}�l�b�Y�c�Y�d�Y�e�Y�a�Y�`�Y�f�Y�_�Y�\�Y�]�Y�^�Y�m�$�O�%�O�n�[�R�\�R�]�R�^�R�(�R�'�R�&�R�_�R�`�R�a�R�b�R�o�?�S�>�S�=�S�p�|�d�}�d�q�W�"�X�".�"�C�"�D�"�I�"�J�"�K�"�L�"�+�"�,�"�O�"�P�"��"��"�=�"�>�"�r��h��hB�h�A�h�B�h�;�(�<�(�?�h�@�h�s�z�$�{�$�b��c��p��q��|�$�}�$�n��o��t��u��z�$�{�$�x��y��v��w��r��s������^�$�_�$�`��a��t�|� �}� �r� �s� �z�~�{�~�v� �w� �p�~�q�~�t� �u� �n� �o� �x� �y� �uB�k�?�k�@�k��k��k�;�)�<�)�A�k�B�k�v�c�a�d�a��a��a�w��a��a�x�;�6�<�6�=� �>� �?� �@� �A� �B� B� �C� �y�I�#�J�#�+�#�,�#.�#�O�#�P�#�K�#�L�#��#��#�C�#�D�#�=�#�>�#�W�#�X�#�z��o��o��o��o��o��o��o��o�{�<�:�9�:�:�:�;�:�8�:� �:�6�:�7�:�=�:�>�:�|�=�$�>�$��$��$�+�$�,�$�I�$�J�$�O�$�P�$.�$�C�$�D�$�K�$�L�$�W�$�X�$�}� �p�!���<��<�0�j�1�j�?�N�>�N��U��|��C���/�<�*�<�-�Y�.�Y�"�Y��<�$�<�%�<���"�<�#�<��e�'�Z�(�Z��0�+�M�,�M�:�<�9�<�#�Y�~�0�`�1�`�#�\�:�?�9�?��Z���+�7�,�7�?�Y�>�Y�+�N�,�N�-�7�$�?�%�?���)�?�*�?��>�-�"�.�"� �r�2�?��j����?��?�8�?�"�?�#�?�;�N��H�7�W�(�W�&�?�!� �=�Y�<�`�@�"�"�\�/�?��~�'�W��p�p�p�p�'p�&p�p�p� p� p�p�p�p�p�p�p�%p�p� �3b�4b�ib�jb�Ab�Bb�?b�@b�7b�8b�;b�<b�5b�6b�kb�9b�:b�Cb�Db�hb�=b�>b��1�R�2�R�3�R�4�R�5�R��{��|��w��x�y��}��~��u��v���O�c�P�c�Q�c�R�c��6��7���~�!��!��d�g�e�g�g�g�f�g�`�g�a�g�b�g�c�g�_�g��'�(�-�.�{�|�*�%�&�,�=�4�-�.�=�>�1�2�#�$�K�L�H�]�!�"�}�~�W�X���c�d�)�*�����'�(�e�f�Y�Z�/�0�[�\���U�V�I�K�L�1�2���i�j�_�`�9�:�a�b�M�N�B�� �6�y�z���;�<�9�g�h�C�y�z���I�J�Y�Z� � ���o�p�.�/�O�P���g�h�:�!�"�+�,�0�M�N���%�&�u�v�2�q�r���7�8�5�6�A�B�G�H���c�d�L�s�t�.�e�f�9�:�+�,�#�$�5�I�J�w�x���)�*�����@�/� ��S�T�;�<�]�^�=�>�o�p�m�n�_�� �m�n�J�� �Q�R�?�K�)�8�i�j�3�4�+���3�?�@�E�F�A�#�$�Q�R�%�&�q�r�_�`�k�l� � �w�x���>�}�~���{�|�1�'�(�;�7�G�H���O�P�� �5�6�3�4���s�t���?�@�/�0�(���-�.���U�V��� ����^�+�,�]�^�[�\�G�-�7�8�<�W�X�!�"�u�v���k�l�C�D�A�B�E�)�*�a�b�D�E�F�� �F�C�D�S�T�� �P��P� �P�!�P�"�P� �j�-��)���&�s�#�s�+�J�,�J�2�s�%�s�"�V��9�'�X�(�X��Q�!�~���-�[�.�[�0�b�1�b�)�s�*�s�#�V��y�$�s����h�"�s�/�s� �m��s� �A�*�@�*�?�*��j��h��8��9����8��8�c�8�d�8� �~��0��1��2��3��4��5��6���E�f�F�f�G�f�H�f�A�f�B�f�?�f�@�f�X�f�C�f�D�f�K�f�I�f�J�f��������m� �m��G�A�H�A�F�A�E�A�K�A�J�A�I�A�B�A�C�A�D�A��_�+�l�+m�+�i�+�j�+�k�+��"]�]�Q]�R]�W]�X]�]�]�Y]�Z]� ]�#]�]�S]�T]�]�]�]�U]�V]���x��x�:�x��x��x�r�x�s�x� �x��x� �x���e��e� �e�!�e� �e��e�/�e�0�e��e��e��z5�{5�5�5�5�5�p5�q5�r5�s5�t5�u5�5�5�5�5�5� 5� 5�5�5�5�f5�g5�~5�5�5�5�5�5� 5�5�x5�y5�5�5�5�5��!�T�"�T�#��$���C�%�D�%�+�%�,�%��%��%�W�%�X�%�O�%�P�%�=�%�>�%.�%�K�%�L�%�I�%�J�%��Q�d�R�d�O�d�P�d��u��v��w��x��}��~��{��|�y���6��7���kc�Cc�Dc�5c�6c�9c�:c�Ac�Bc�;c�<c�7c�8c�jc�?c�@c�=c�>c�ic�hc�3c�4c��p��q������x��y��v��w��~�x��x�t��u��|��}�� �x��x��n��o��b��c��`��a������x��y��p��q��v��w��z�%�{�%�|�%�}�%�t��u��r��s��z�%�{�%�^�%�_�%��!�U�"�U�#��$�� ��b��b�c�b�d�b�!��\��\��\� �\�"�R�=�S�=�T�=�U�=�V�=�W�=�i�=�Z�=�[�=�h�=�b�=�c�=�#�(��)��>��?��6��7��J��K��.��/��4��5������H��I��$��%��$�� �� �t� �u� �z� �{� � � �� �� �� �� �� �� �� �r� �s� �p� �q� �%�`��a��b��c��f��g��l��m��\��]��h��i��j��k��^��_��d��e��&�I�&�J�&�+�&�,�&.�&�C�&�D�&��&��&�O�&�P�&�W�&�X�&�=�&�>�&�K�&�L�&�'�tS�sS�uS�vS�rS�S�}S�pS�qS�{S�hS�iS�jS�kS�yS�oS�wS�~S�xS�mS�lS�|S�nS�"S�zS�(��b��b�)�h�8�i�8�`�8�a�8�j�8�k�8�d�N�e�N�p�8�q�8��8�f�8�g�8�n�N�o�N��8�b�8�c�8�l�8�m�8�*��P�p�P�+�-�.�u�v�_�`�]�D���� �w�x�W�X���6�%�&�e�f�)�*�;�m�n�o�p�%�&�I�J�� �a�b�+�,�O�P�=�>�]�^�9�:���L���c�d�?�C�D�}�~�w�x�3�4�S�T�� �A�E�F�)�*�/�%�&�� �����J�#�$�>�/�0�=�C���3�M�N�{�|�5�6�7�8�(�G�H�+�,���@�#�$�0�e�f���K���,�I�J�Q�R�k�l�G�2�F�3�4�8�o�p�M�N�����q�r�-�.� �� ��A�B�'�(�K�L�!�"�{�|�-�*�.�i�j�}�~�_�`�E���s�t�+�,�]�^�?�@�?�@� � �^�.�/���'�(�I�a�b�� �4�9�O�P�k�l�W�X�+�-�.�K�L�1�2�A�B���S�T���=�>�1�g�h���U�V�_���q�r�m�n�[�\�;�<�<�!�"�c�d�1�2�B���#�$�)� � �Y�Z�)�*�H���u�v�g�h�/�0�C�D�7�8�[�\�5�;�<�'�(���s�t�E�F�U�V���i�j�y�z�G�H�y�z�:�7�����!�"�9�:�5�6�Q�R���Y�Z���,�:�<�;�<�<�<�-�M�N���%�&�/�0�A�B�?�@�9�:�K�L�E�F�;�<�G�H�����=�>�I�J�'�(�+�,�1�2�)�*�3�4�-�.�7�8�C�D���5�6� � � ��#�$�.�~�"��"�/�y�u�z�u�0�K�B�J�B�F�B�E�B�I�B�B�B�C�B�G�B�H�B�D�B�1�&�`�'�`� �`�!�`�)�`�*�`�z�`��`��`�(�`�$�`�%�`�"�`�#�`�2�k�,�l�,m�,�i�,�j�,�_�,�3�����4�W�'�X�'�K�'�L�'�I�'�J�'.�'��'��'�O�'�P�'�=�'�>�'�C�'�D�'�+�'�,�'�5�Q��R��E��F��O��P��M��N��I��J��G��H��K��L��6�`�9�a�9�l�9�m�9�d�O�e�O��9�p�9�q�9��9�b�9�c�9�h�9�i�9�j�9�k�9�n�O�o�O�f�9�g�9�7�!�Q�"�Q� �Q��Q� �Q�8�V�r�W�r�R�r�S�r��r�T�r�U�r�d� �e� ��r��r�X�r�Y�r�Z�r�[�r�9��^��^�:�c�9�d�9��9��9�;�z�&�{�&�z�&�{�&�^�&�_�&�n��o��x��y��t��u��|�&�}�&�p��q��b��c��`��a��r��s��v��w������<�K�(�L�(�=�(�>�(�+�(�,�(�I�(�J�(��(��(�O�(�P�(.�(�W�(�X�(�C�(�D�(�=�����>��m��m��m�?�� �@�-�.�W�X�A�U�V�?�@�L�=�o�p� � �g�h�S�T�)�*�9�:�)�*�A�B�4���!�"�=�>�m�n�%�&���%�&�<�5�6���1�2�=�>�[�\�� �G�H�@�0�G�H�3�4�.�� �9�5�;�<�_������ �_�`�9�:�M�N�K�Q�R�?�@�1���E�F�}�~���.�/�]�����k�l�!�"�Y�Z�o�p��� ����G�3���q�r�a�b�;���Q�R�C�D�g�h�c�d�6�2�e�f�'�(�]�^���W�X�D�/�0�I�J�i�j�C�Y�Z�{�|�q�r�/�0�>�*�i�j�w�x�}�~�5�6���M�N�{�|�s�t���;�<�u�v�:�y�z�+�,�1�2�y�z�(�� �K�L� � �[�\�!�"�����]�^���C�D���c�d���-�.�+�,�8� ����)�w�x�7�8�� �'�(�u�v�,�3�4�O�P���-�#�$�K�L�H�B�+�#�$�-�.�J�S�T�s�t�E�k�l�7�%�&�+�,�E�F�)�*�7�8�m�n�^�I�'�(�O�P�F�#�$�?�A�B�U�V�/�_�`���a�b�e�f�I�J�����A��p��p��p��p��p��p��p��p�B�A�l�B�lB�l�?�l�@�l��l��l�;�+�<�+�C�K�)�L�)�O�)�P�)�I�)�J�)�=�)�>�)�W�)�X�)��)��)�C�)�D�).�)�+�)�,�)�D�R�R�R� R�R�R�R�R�R�R�R�R�{R�|R�R� R�lR�R�R�R�R�R�R�}R�~R�!R�"R�yR�zR��q��q�E��K��K��K��K�!�K�"�K��K��K��K��K��K��K��K� �K��K��K�F�Q�Q�Q� Q�Q�Q�Q�Q�Q�Q�}Q�~Q�Q�Q��p��p�Q� Q�yQ�zQ�Q�Q�Q�Q�{Q�|Q�!Q�"Q�lQ�Q�Q�G�E�H�F�H�K�H�D�H�L�H�J�H�I�H�G�H�H�H�C�H�H�A�i�B�i�?�i�@�iB�i�;�*�<�*��i��i�I�k�-�l�-�i�-�j�-�_�-m�-�J� �/��/��/�K�K�C�J�C�D�C�E�C�F�C�G�C�H�C�I�C�B�C�C�C�L�=��>��?��@��A��B��C��D��M�~�#��#�N�6� �7� �O�y�v�z�v�P�O�e�P�e�Q�e�R�e�Q�E�j�F�j�R�{��|��w��x��u��v�y��}��~��S��]��]��]� �]�T�G�g�H�g�?�g�@�g�E�g�F�g�A�g�B�g�X�g�C�g�D�g�I�g�J�g�K�g�U�2��3��~��4��5��6��0��1��V�~��G��D��C��E��F��W�+�v�,�v�%�v�&�v�'�v�(�v�)�v�*�v�}�v�X�0��1��,��-��.��/��2��3��Y��*��*�K�*�L�*�+�*�,�*.�*�C�*�D�*�O�*�P�*�W�*�X�*�I�*�J�*�=�*�>�*�Z��g��g�c�g�d�g�[��g��g�\�jd�id�?d�@d�Ad�Bd�7d�8d�;d�<d�9d�:d�hd�=d�>d�3d�4d�kd�Cd�Dd�5d�6d�]�8�H�7�H�6�H�^�v��w��z��{����x��y��|��_��I��I��I��I��I�`�)�@�*�@��k��@�8�@�9�@��@�-�8�,�8��Y�"�[�#�[�=�Z�>�Z�;�O�,�O� �s�+�8�'�X�(�X�"�@�#�@��I�0�a�1�a�/�@�� ��?�7�X�?�Z�$�@�%�@�+�O�2�@�-�#�.�#�<�a�����@�#�&�@�:�@�� �!� �a�!�"�9�:���T�U�\�]���f�g���� ���%�&�;�<���%�&�h�i�!�"�7�8�y�z�5�6�-�.�-�.�G�H�O�P�/�0���V�W���?�@���'�(�I�J�=�>�����G�H���C�D�� �O�)�*�� �'�(���;�<�R�S���+�,���K�L�+�,�=�>���j�k���!�K�L�E�F���Z�[�1�2���`�a� ����� �3�4�1�2�#�$�m�n�w�x�C�D�b�c���^�_�?�@�#�$�q�r�5�6�E�F�7�8�3�4�o�p�������M�N�d�e�}�~�l�s�t�/�0� � �)�*���{�|�A�B���M�N���A�B�I�J�u�v� ��X�Y�P�Q� � �9�:�b� �f��f��f��f�/�f�0�f��f� �f�!�f��f�c�F�~�G�~�d�j� �k� �"� �#� �e�=�+�>�+�K�+�L�+�I�+�J�+�O�+�P�+��+��+�W�+�X�+�C�+�D�+�+�+�,�+.�+�f�|�e�}�e�g�W�Z�X�Z�[�Z�\�Z�Y�Z�Z�Z�h�}� }�}�}�}�}� }� }�}�}�}�}�}�}�}�}�}�i�<�>�;�>�=�>�>�>�:�>�j� �h�!�h�k�c�h�d�h��h��h�l�/�g�0�g��g� �g� �g�!�g��g��g��g��g�m��h��h�n�x��y��|��}��v��w��~�y��y� �y��y�p��q������t��u��o�p��q������n��o��z�'�{�'�|�'�}�'�t��u��x��y��z�'�{�'�b��c��r��s��^�'�_�'�`��a��v��w��p��>��>�c�>�d�>�q�����r�G�e�H�e�I�e�J�e�K�e�L�e�M�e�N�e�O�e�s�u� �v� �{� �|� �w� �x� �}� �~� y� �t�~�$��$�u��^� �^��^��^�v�O�f�P�f�Q�f�R�f�w�b�>�c�>�Z�>�[�>�i�>�R�>�S�>�T�>�U�>�h�>�V�>�W�>�x�(��)��H��I��J��K��6��7��$��%������.��/��4��5��>��?��y�r��s��p��q��t��u��z��{���������� ������������z�b��c��`��a��\��]��j��k��h��i��f��g��d��e��^��_��l��m��{�K�,�L�,�+�,�,�,�C�,�D�,.�,��,��,�=�,�>�,�W�,�X�,�O�,�P�,�I�,�J�,�|�P��M��L��O��K��J��N��G��Q��I��F��H��}�K�D�J�D�I�D�G�D�H�D�D�D�E�D�F�D�B�D�C�D�~�_�.�l�.�i�.�j�.m�.�k�.��L�I�J�I�C�I�D�I�K�I�I�I�E�I�F�I�G�I�H�I� �O�`�P�`�Q�`�R�`��C�-�D�-.�-�K�-�L�-�=�-�>�-�O�-�P�-�+�-�,�-�W�-�X�-�I�-�J�-��-��-��"��#��j��k����>��>��c�?�d�?��?��?�������P�Y�Q�Y�R�Y�S�Y�T�Y��'�7�&�7�#�7�$�7�%�7�(�7��p�Q��Q� �{��|��}��~��u��v�y��w��x�� ��^��~�%��%��B�T�C�T� �O�g�P�g�Q�g�R�g���_��_��_� �_��;�;�;�%;�!;�;�;�;�U�r�V�r�;�";�;�;�#;�;�$;�;�;�;� ;�;�;�;�;�;��"�1�#�1�j�1�k�1��<�a�=�a�>�a�?�a�8�a�9�a�:�a�;�a�@�a�A�a�6�a�7�a����7�8�;�<�=�>�3�4�5�6���A�B�%�&� ��#�$�/�0� � �9�:�W�X�K�L�1�2�M�N�C�D�)�*�'�(�G�H���?�@�I�J���-�.�E�F�+�,���*��*� �*��*��t6�u6�6�6� 6�6�6�6�6�6�6�6�r6�s6�~6�6�6�6�6�6�6�6�p6�q6�x6�y6�6�6�f6�g6�z6�{6� 6�6�6�6�6� 6��H��I��J��K��F��G��L��M��O��P��N��Q���;�M��Y��Z��[��\��]��^����P��P��P��P��P��P��P��P��P��P��P��P��P��P��d�C�e�C��_�C�`�C�a�C�b�C�c�C��d�M�e�M�f�M�g�M�h�M�i�M�j�M�k�M�l�M�m�M�� �\� �\��\��n�T�o�T�p�T�q�T��T�r�T�s�T��t�7�u�7��C�J�D�J�K�J�L�J�J�J�E�J�F�J�I�J�G�J�H�J� �F�E�E�E�D�E�G�E�H�E�B�E�C�E�I�E�J�E�K�E�!��?��?�"� �;��;�#�v�~�w�~�x�~�y�~�z�~�{�~�|�~�}�~�~�~�$�y�w�z�w�%��� ������������������ �� ������ ��������&��e��e�'�<�3�(�p�<�q�<��<�`�<�a�<�n�R�o�R�l�<�m�<�d�R�e�R�f�<�g�<�j�<�k�<�h�<�i�<�b�<�c�<��<�)�a������b����������*�8� �9� �j� �h� �+��0��0� �0�,��K��K��K��K��K�-�k�/�l�/�i�/�j�/m�/�_�/�.��&��&��&�/�2�j�3�j�.�j�/�j�0�j�1�j�0��m��m��m��m�1�2��3��6��4��5��0��1��~��2�I�F�J�F�K�F�B�F�C�F�G�F�H�F�D�F�E�F�F�F�3�I�K�J�K�K�K�D�K�L�K�G�K�H�K�C�K�E�K�F�K�4�?�@�O�P�#�$�!�"�`�a���K�L���C�D�%�&� � �T�U�E�F�9�:�;�<�-�.�y�z�{�|�o�p�-�.�'�(�=�>�;�<�X�Y�%�&���f�g�!� � ���q�r� �!�O�0� ��A�B�M�N�5�6�'�(���B�n�� ���w�x���^�_�h�i���� �/�0�������5�6���b�c�}�~�1�2���1�2�C�D���!�"�G�H���u�v�j�k�P�Q���� �R�S�m�3�4�"�#�V�W���/���+�,�E�F���G�H�)�*���A�I�J���7�8�9�:�K�L���s�t�3�4�� �\�]���7�8�I�J��� ��#�$�d�e�=�>�?�@�l�Z�[���M�N���+�,�)�*�5�u��v��}��~�y��w��x��{��|��6�W�f�X�f�[�f�\�f�Y�f�Z�f�7��'�8�!�%�9�Q�h�R�h�O�h�P�h�:�k�0�l�0m�0�i�0�j�0�_�0�;�(�a�'�a�"�a�#�a�$�a�%�a�)�a�*�a�&�a� �a�!�a�z�a��a��a�<�F��G��=�"�2�#�2�j�2�k�2�>� �1��1��1�?�6�I�7�I�8�I�@�$��%������&��'��z�q�{�q�(��)��*�q�+�q�,�q�-�q�.��/��0�q�1�q�2��3��4��5��6��7��8�q�9�q�:��;��A�T�Z�Q�Z�R�Z�S�Z�P�Z�B�����C�Q��I��N��G��H��O��K��L��M��F��J��P��D��@��@�c�@�d�@�E�<�,�=�,�>�,�?�,�F�@��A��B��C��D��E��G�O�.�P�..�.�+�.�,�.�K�.�L�.�C�.�D�.�W�.�X�.��.��.�I�.�J�.�=�.�>�.�H�����I�N�:�M�:�L�:�J�C�2�D�2�K�2�L�2�O�2�P�2�I�2�J�2.�2�=�2�>�2��2��2�W�2�X�2�+�2�,�2�K�c�B�d�B��B��B�L�P� �M� �O� �K� �L� �H� �I� �F� �G� �Q� �N� �J� �M�����N��]� �]� �]�O�J�n�K�n�L�n�M�n�t�n�N�n�O�n�P�Ce�De�Ae�Be�?e�@e�9e�:e�3e�4e�;e�<e�he�ie�je�ke�=e�>e�7e�8e�5e�6e�Q�F�>�G�>�H�>�R�H�c�S�^�'^�&^�^�^� ^�'^� ^�%^�^�^�&^�^�^�^�^�^�^�^�^�T�����a����������b��U�^�S �Y�S �]�S �b�S �`�V�d�[�V��X�P�_�0 �v�S �a�0 �t�S �u�S �\�0�� �p�0 �q�0 �r�0 �s�S �o�P �g�S �e�S �d�S �f�0 �c�P �h�P �Z�W �l�S �m�S �n�S �k�S �j�S �i�P ;NOPSTUABCDEFHIJKLMRWXZ[\]_ABCDEFHIJKLMR_WX���2�$ ��QBBbugfix Important: qatzip bug fix and enhancement update yhttps://access.redhat.com/errata/RHBA-2022:8256 RHBA-2022:8256 RHBA-2022:8256 https://access.redhat.com/security/cve/CVE-2022-36369 CVE-2022-36369 CVE-2022-36369 https://bugzilla.redhat.com/2170784 2170784 https://errata.almalinux.org/9/ALBA-2022-8256.html ALBA-2022:8256 ALBA-2022:8256 �G�+qatzip-libs-1.0.9-1.el9.x86_64.rpm �F�+qatzip-1.0.9-1.el9.x86_64.rpm �G�+qatzip-libs-1.0.9-1.el9.x86_64.rpm �F�+qatzip-1.0.9-1.el9.x86_64.rpm ����|�% ��VBBBsecurity Important: xz security update y�https://access.redhat.com/errata/RHSA-2022:4940 RHSA-2022:4940 RHSA-2022:4940 https://access.redhat.com/security/cve/CVE-2022-1271 CVE-2022-1271 CVE-2022-1271 https://bugzilla.redhat.com/2073310 2073310 https://errata.almalinux.org/9/ALSA-2022-4940.html ALSA-2022:4940 ALSA-2022:4940 �8�^xz-devel-5.2.5-8.el9_0.i686.rpm �u�^xz-lzma-compat-5.2.5-8.el9_0.x86_64.rpm �8�^xz-devel-5.2.5-8.el9_0.x86_64.rpm �8�^xz-devel-5.2.5-8.el9_0.i686.rpm �u�^xz-lzma-compat-5.2.5-8.el9_0.x86_64.rpm �8�^xz-devel-5.2.5-8.el9_0.x86_64.rpm ����$�& �%�\BBBBBBBsecurity Moderate: vim security update ��Thttps://access.redhat.com/errata/RHSA-2022:5242 RHSA-2022:5242 RHSA-2022:5242 https://access.redhat.com/security/cve/CVE-2022-0554 CVE-2022-0554 CVE-2022-0554 https://access.redhat.com/security/cve/CVE-2022-0943 CVE-2022-0943 CVE-2022-0943 https://access.redhat.com/security/cve/CVE-2022-1154 CVE-2022-1154 CVE-2022-1154 https://access.redhat.com/security/cve/CVE-2022-1420 CVE-2022-1420 CVE-2022-1420 https://access.redhat.com/security/cve/CVE-2022-1621 CVE-2022-1621 CVE-2022-1621 https://access.redhat.com/security/cve/CVE-2022-1629 CVE-2022-1629 CVE-2022-1629 https://bugzilla.redhat.com/2058483 2058483 https://bugzilla.redhat.com/2064064 2064064 https://bugzilla.redhat.com/2073013 2073013 https://bugzilla.redhat.com/2077734 2077734 https://bugzilla.redhat.com/2083924 2083924 https://bugzilla.redhat.com/2083931 2083931 https://errata.almalinux.org/9/ALSA-2022-5242.html ALSA-2022:5242 ALSA-2022:5242 ��|vim-X11-8.2.2637-16.el9_0.2.x86_64.rpm ��|vim-common-8.2.2637-16.el9_0.2.x86_64.rpm ��|vim-enhanced-8.2.2637-16.el9_0.2.x86_64.rpm �L�|vim-minimal-8.2.2637-16.el9_0.2.x86_64.rpm �K�|vim-filesystem-8.2.2637-16.el9_0.2.noarch.rpm ��|vim-X11-8.2.2637-16.el9_0.2.x86_64.rpm ��|vim-common-8.2.2637-16.el9_0.2.x86_64.rpm ��|vim-enhanced-8.2.2637-16.el9_0.2.x86_64.rpm �L�|vim-minimal-8.2.2637-16.el9_0.2.x86_64.rpm �K�|vim-filesystem-8.2.2637-16.el9_0.2.noarch.rpm ���T�' �+�fBBBsecurity Moderate: expat security update �b�xhttps://access.redhat.com/errata/RHSA-2022:5244 RHSA-2022:5244 RHSA-2022:5244 https://access.redhat.com/security/cve/CVE-2022-25313 CVE-2022-25313 CVE-2022-25313 https://access.redhat.com/security/cve/CVE-2022-25314 CVE-2022-25314 CVE-2022-25314 https://bugzilla.redhat.com/2056350 2056350 https://bugzilla.redhat.com/2056354 2056354 https://errata.almalinux.org/9/ALSA-2022-5244.html ALSA-2022:5244 ALSA-2022:5244 �Z�Oexpat-devel-2.2.10-12.el9_0.2.x86_64.rpm �Z�Oexpat-devel-2.2.10-12.el9_0.2.i686.rpm �H�Oexpat-2.2.10-12.el9_0.2.x86_64.rpm �Z�Oexpat-devel-2.2.10-12.el9_0.2.x86_64.rpm �Z�Oexpat-devel-2.2.10-12.el9_0.2.i686.rpm �H�Oexpat-2.2.10-12.el9_0.2.x86_64.rpm ���:�( ��lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: kernel security and bug fix update �Z� https://access.redhat.com/errata/RHSA-2022:5249 RHSA-2022:5249 RHSA-2022:5249 https://access.redhat.com/security/cve/CVE-2022-1012 CVE-2022-1012 CVE-2022-1012 https://access.redhat.com/security/cve/CVE-2022-1729 CVE-2022-1729 CVE-2022-1729 https://access.redhat.com/security/cve/CVE-2022-1966 CVE-2022-1966 CVE-2022-1966 https://access.redhat.com/security/cve/CVE-2022-27666 CVE-2022-27666 CVE-2022-27666 https://bugzilla.redhat.com/2061633 2061633 https://bugzilla.redhat.com/2064604 2064604 https://bugzilla.redhat.com/2086753 2086753 https://bugzilla.redhat.com/2092427 2092427 https://errata.almalinux.org/9/ALSA-2022-5249.html ALSA-2022:5249 ALSA-2022:5249 �/kernel-debug-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm h/kernel-headers-5.14.0-70.17.1.el9_0.x86_64.rpm �/kernel-abi-stablelists-5.14.0-70.17.1.el9_0.noarch.rpm �/kernel-tools-libs-5.14.0-70.17.1.el9_0.x86_64.rpm �/kernel-debug-5.14.0-70.17.1.el9_0.x86_64.rpm F/kernel-debug-devel-5.14.0-70.17.1.el9_0.x86_64.rpm �/kernel-cross-headers-5.14.0-70.17.1.el9_0.x86_64.rpm ./kernel-doc-5.14.0-70.17.1.el9_0.noarch.rpm �/kernel-tools-libs-devel-5.14.0-70.17.1.el9_0.x86_64.rpm H/kernel-devel-5.14.0-70.17.1.el9_0.x86_64.rpm I/kernel-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm �f/bpftool-5.14.0-70.17.1.el9_0.x86_64.rpm G/kernel-debug-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm �/kernel-debug-modules-5.14.0-70.17.1.el9_0.x86_64.rpm � /kernel-5.14.0-70.17.1.el9_0.x86_64.rpm �/kernel-modules-5.14.0-70.17.1.el9_0.x86_64.rpm J/perf-5.14.0-70.17.1.el9_0.x86_64.rpm �/kernel-tools-5.14.0-70.17.1.el9_0.x86_64.rpm �/kernel-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm �?/python3-perf-5.14.0-70.17.1.el9_0.x86_64.rpm �/kernel-core-5.14.0-70.17.1.el9_0.x86_64.rpm �/kernel-debug-core-5.14.0-70.17.1.el9_0.x86_64.rpm �/kernel-debug-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm h/kernel-headers-5.14.0-70.17.1.el9_0.x86_64.rpm �/kernel-abi-stablelists-5.14.0-70.17.1.el9_0.noarch.rpm �/kernel-tools-libs-5.14.0-70.17.1.el9_0.x86_64.rpm �/kernel-debug-5.14.0-70.17.1.el9_0.x86_64.rpm F/kernel-debug-devel-5.14.0-70.17.1.el9_0.x86_64.rpm �/kernel-cross-headers-5.14.0-70.17.1.el9_0.x86_64.rpm ./kernel-doc-5.14.0-70.17.1.el9_0.noarch.rpm �/kernel-tools-libs-devel-5.14.0-70.17.1.el9_0.x86_64.rpm H/kernel-devel-5.14.0-70.17.1.el9_0.x86_64.rpm I/kernel-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm �f/bpftool-5.14.0-70.17.1.el9_0.x86_64.rpm G/kernel-debug-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm �/kernel-debug-modules-5.14.0-70.17.1.el9_0.x86_64.rpm � /kernel-5.14.0-70.17.1.el9_0.x86_64.rpm �/kernel-modules-5.14.0-70.17.1.el9_0.x86_64.rpm J/perf-5.14.0-70.17.1.el9_0.x86_64.rpm �/kernel-tools-5.14.0-70.17.1.el9_0.x86_64.rpm �/kernel-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm �?/python3-perf-5.14.0-70.17.1.el9_0.x86_64.rpm �/kernel-core-5.14.0-70.17.1.el9_0.x86_64.rpm �/kernel-debug-core-5.14.0-70.17.1.el9_0.x86_64.rpm �����) ��WBBBBsecurity Moderate: libarchive security update �o�Xhttps://access.redhat.com/errata/RHSA-2022:5252 RHSA-2022:5252 RHSA-2022:5252 https://access.redhat.com/security/cve/CVE-2022-26280 CVE-2022-26280 CVE-2022-26280 https://bugzilla.redhat.com/2071931 2071931 https://errata.almalinux.org/9/ALSA-2022-5252.html ALSA-2022:5252 ALSA-2022:5252 �|�klibarchive-3.5.3-2.el9_0.x86_64.rpm �g�kbsdtar-3.5.3-2.el9_0.x86_64.rpm �}�klibarchive-devel-3.5.3-2.el9_0.x86_64.rpm �|�klibarchive-3.5.3-2.el9_0.x86_64.rpm �g�kbsdtar-3.5.3-2.el9_0.x86_64.rpm �}�klibarchive-devel-3.5.3-2.el9_0.x86_64.rpm ���e�* �%�^BBBBBsecurity Moderate: libinput security update �G�3https://access.redhat.com/errata/RHSA-2022:5257 RHSA-2022:5257 RHSA-2022:5257 https://access.redhat.com/security/cve/CVE-2022-1215 CVE-2022-1215 CVE-2022-1215 https://bugzilla.redhat.com/2074952 2074952 https://errata.almalinux.org/9/ALSA-2022-5257.html ALSA-2022:5257 ALSA-2022:5257 ��[libinput-1.19.3-2.el9_0.x86_64.rpm ��[libinput-utils-1.19.3-2.el9_0.x86_64.rpm ��[libinput-1.19.3-2.el9_0.i686.rpm ��[libinput-devel-1.19.3-2.el9_0.x86_64.rpm ��[libinput-1.19.3-2.el9_0.x86_64.rpm ��[libinput-utils-1.19.3-2.el9_0.x86_64.rpm ��[libinput-1.19.3-2.el9_0.i686.rpm ��[libinput-devel-1.19.3-2.el9_0.x86_64.rpm ���s�+ ��fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: qemu-kvm security and bug fix update �z�>https://access.redhat.com/errata/RHSA-2022:5263 RHSA-2022:5263 RHSA-2022:5263 https://access.redhat.com/security/cve/CVE-2022-26353 CVE-2022-26353 CVE-2022-26353 https://access.redhat.com/security/cve/CVE-2022-26354 CVE-2022-26354 CVE-2022-26354 https://bugzilla.redhat.com/2063197 2063197 https://bugzilla.redhat.com/2063257 2063257 https://errata.almalinux.org/9/ALSA-2022-5263.html ALSA-2022:5263 ALSA-2022:5263 �1qemu-kvm-device-display-virtio-vga-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-pr-helper-6.2.0-11.el9_0.3.x86_64.rpm �C1qemu-kvm-device-display-virtio-vga-gl-6.2.0-11.el9_0.3.x86_64.rpm �}1qemu-guest-agent-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-device-usb-host-6.2.0-11.el9_0.3.x86_64.rpm �B1qemu-kvm-device-display-virtio-gpu-pci-gl-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-device-display-virtio-gpu-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-tools-6.2.0-11.el9_0.3.x86_64.rpm � 1qemu-kvm-audio-pa-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-device-display-virtio-gpu-pci-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-common-6.2.0-11.el9_0.3.x86_64.rpm �~1qemu-img-6.2.0-11.el9_0.3.x86_64.rpm � 1qemu-kvm-device-usb-redirect-6.2.0-11.el9_0.3.x86_64.rpm �A1qemu-kvm-device-display-virtio-gpu-gl-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-block-rbd-6.2.0-11.el9_0.3.x86_64.rpm � 1qemu-kvm-ui-opengl-6.2.0-11.el9_0.3.x86_64.rpm � 1qemu-kvm-docs-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-ui-egl-headless-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-block-curl-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-core-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-device-display-virtio-vga-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-pr-helper-6.2.0-11.el9_0.3.x86_64.rpm �C1qemu-kvm-device-display-virtio-vga-gl-6.2.0-11.el9_0.3.x86_64.rpm �}1qemu-guest-agent-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-device-usb-host-6.2.0-11.el9_0.3.x86_64.rpm �B1qemu-kvm-device-display-virtio-gpu-pci-gl-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-device-display-virtio-gpu-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-tools-6.2.0-11.el9_0.3.x86_64.rpm � 1qemu-kvm-audio-pa-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-device-display-virtio-gpu-pci-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-common-6.2.0-11.el9_0.3.x86_64.rpm �~1qemu-img-6.2.0-11.el9_0.3.x86_64.rpm � 1qemu-kvm-device-usb-redirect-6.2.0-11.el9_0.3.x86_64.rpm �A1qemu-kvm-device-display-virtio-gpu-gl-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-block-rbd-6.2.0-11.el9_0.3.x86_64.rpm � 1qemu-kvm-ui-opengl-6.2.0-11.el9_0.3.x86_64.rpm � 1qemu-kvm-docs-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-ui-egl-headless-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-block-curl-6.2.0-11.el9_0.3.x86_64.rpm �1qemu-kvm-core-6.2.0-11.el9_0.3.x86_64.rpm ���$�, ��Qsecurity Important: thunderbird security update �8�ehttps://access.redhat.com/errata/RHSA-2022:5482 RHSA-2022:5482 https://access.redhat.com/security/cve/CVE-2022-2200 CVE-2022-2200 https://access.redhat.com/security/cve/CVE-2022-2226 CVE-2022-2226 https://access.redhat.com/security/cve/CVE-2022-31744 CVE-2022-31744 https://access.redhat.com/security/cve/CVE-2022-34468 CVE-2022-34468 https://access.redhat.com/security/cve/CVE-2022-34470 CVE-2022-34470 https://access.redhat.com/security/cve/CVE-2022-34472 CVE-2022-34472 https://access.redhat.com/security/cve/CVE-2022-34479 CVE-2022-34479 https://access.redhat.com/security/cve/CVE-2022-34481 CVE-2022-34481 https://access.redhat.com/security/cve/CVE-2022-34484 CVE-2022-34484 https://bugzilla.redhat.com/2102161 2102161 https://bugzilla.redhat.com/2102162 2102162 https://bugzilla.redhat.com/2102163 2102163 https://bugzilla.redhat.com/2102164 2102164 https://bugzilla.redhat.com/2102165 2102165 https://bugzilla.redhat.com/2102166 2102166 https://bugzilla.redhat.com/2102168 2102168 https://bugzilla.redhat.com/2102169 2102169 https://bugzilla.redhat.com/2102204 2102204 https://errata.almalinux.org/9/ALSA-2022-5482.html ALSA-2022:5482 ALSA-2022:5482 8�"thunderbird-91.11.0-2.el9_0.alma.x86_64.rpm 8�"thunderbird-91.11.0-2.el9_0.alma.x86_64.rpm ���Y�- ��Tsecurity Important: squid security update ��https://access.redhat.com/errata/RHSA-2022:5527 RHSA-2022:5527 https://access.redhat.com/security/cve/CVE-2021-46784 CVE-2021-46784 https://bugzilla.redhat.com/2100721 2100721 https://errata.almalinux.org/9/ALSA-2022-5527.html ALSA-2022:5527 ALSA-2022:5527 �t�squid-5.2-1.el9_0.1.x86_64.rpm �t�squid-5.2-1.el9_0.1.x86_64.rpm ����. ��WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security, bug fix, and enhancement update �#�+https://access.redhat.com/errata/RHSA-2022:5695 RHSA-2022:5695 RHSA-2022:5695 https://access.redhat.com/security/cve/CVE-2022-21540 CVE-2022-21540 CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 CVE-2022-21541 CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-34169 CVE-2022-34169 CVE-2022-34169 https://bugzilla.redhat.com/2108540 2108540 https://bugzilla.redhat.com/2108543 2108543 https://bugzilla.redhat.com/2108554 2108554 https://errata.almalinux.org/9/ALSA-2022-5695.html ALSA-2022:5695 ALSA-2022:5695 �[*java-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.x86_64.rpm �a*java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �k*java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Z*java-11-openjdk-src-11.0.16.0.8-1.el9_0.x86_64.rpm �b*java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �X*java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.x86_64.rpm �j*java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �c*java-11-openjdk-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �V*java-11-openjdk-headless-11.0.16.0.8-1.el9_0.x86_64.rpm �f*java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �i*java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Y*java-11-openjdk-jmods-11.0.16.0.8-1.el9_0.x86_64.rpm �T*java-11-openjdk-demo-11.0.16.0.8-1.el9_0.x86_64.rpm �_*java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �`*java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �e*java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �U*java-11-openjdk-devel-11.0.16.0.8-1.el9_0.x86_64.rpm �h*java-11-openjdk-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �l*java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �g*java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �d*java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �W*java-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.x86_64.rpm �S*java-11-openjdk-11.0.16.0.8-1.el9_0.x86_64.rpm �[*java-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.x86_64.rpm �a*java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �k*java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Z*java-11-openjdk-src-11.0.16.0.8-1.el9_0.x86_64.rpm �b*java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �X*java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.x86_64.rpm �j*java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �c*java-11-openjdk-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �V*java-11-openjdk-headless-11.0.16.0.8-1.el9_0.x86_64.rpm �f*java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �i*java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Y*java-11-openjdk-jmods-11.0.16.0.8-1.el9_0.x86_64.rpm �T*java-11-openjdk-demo-11.0.16.0.8-1.el9_0.x86_64.rpm �_*java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �`*java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �e*java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �U*java-11-openjdk-devel-11.0.16.0.8-1.el9_0.x86_64.rpm �h*java-11-openjdk-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �l*java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �g*java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �d*java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �W*java-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.x86_64.rpm �S*java-11-openjdk-11.0.16.0.8-1.el9_0.x86_64.rpm �����/ �&�FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security, bug fix, and enhancement update �N�.https://access.redhat.com/errata/RHSA-2022:5709 RHSA-2022:5709 RHSA-2022:5709 https://access.redhat.com/security/cve/CVE-2022-21540 CVE-2022-21540 CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 CVE-2022-21541 CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-34169 CVE-2022-34169 CVE-2022-34169 https://bugzilla.redhat.com/2108540 2108540 https://bugzilla.redhat.com/2108543 2108543 https://bugzilla.redhat.com/2108554 2108554 https://errata.almalinux.org/9/ALSA-2022-5709.html ALSA-2022:5709 ALSA-2022:5709 �hAjava-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm �[Ajava-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �^Ajava-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �VAjava-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �RAjava-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.x86_64.rpm �PAjava-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.x86_64.rpm �NAjava-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.x86_64.rpm �UAjava-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �QAjava-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.x86_64.rpm �]Ajava-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �ZAjava-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �YAjava-1.8.0-openjdk-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �OAjava-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.x86_64.rpm �\Ajava-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �XAjava-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �iAjava-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm �WAjava-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �hAjava-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm �[Ajava-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �^Ajava-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �VAjava-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �RAjava-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.x86_64.rpm �PAjava-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.x86_64.rpm �NAjava-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.x86_64.rpm �UAjava-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �QAjava-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.x86_64.rpm �]Ajava-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �ZAjava-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �YAjava-1.8.0-openjdk-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �OAjava-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.x86_64.rpm �\Ajava-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �XAjava-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �iAjava-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm �WAjava-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �����0 �)�gsecurity Important: grafana security update �|�phttps://access.redhat.com/errata/RHSA-2022:5716 RHSA-2022:5716 https://access.redhat.com/security/cve/CVE-2022-31107 CVE-2022-31107 https://bugzilla.redhat.com/2104367 2104367 https://errata.almalinux.org/9/ALSA-2022-5716.html ALSA-2022:5716 ALSA-2022:5716 �I� grafana-7.5.11-5.el9_0.x86_64.rpm �I� grafana-7.5.11-5.el9_0.x86_64.rpm ����'�1 ��jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-17-openjdk security, bug fix, and enhancement update �l�e https://access.redhat.com/errata/RHSA-2022:5736 RHSA-2022:5736 RHSA-2022:5736 https://access.redhat.com/security/cve/CVE-2022-21540 CVE-2022-21540 CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 CVE-2022-21541 CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-21549 CVE-2022-21549 CVE-2022-21549 https://access.redhat.com/security/cve/CVE-2022-34169 CVE-2022-34169 CVE-2022-34169 https://bugzilla.redhat.com/2108540 2108540 https://bugzilla.redhat.com/2108543 2108543 https://bugzilla.redhat.com/2108547 2108547 https://bugzilla.redhat.com/2108554 2108554 https://errata.almalinux.org/9/ALSA-2022-5736.html ALSA-2022:5736 ALSA-2022:5736 �m+java-17-openjdk-demo-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �z+java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �a+java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el9_0.x86_64.rpm �c+java-17-openjdk-src-17.0.4.0.8-2.el9_0.x86_64.rpm �d+java-17-openjdk-static-libs-17.0.4.0.8-2.el9_0.x86_64.rpm �v+java-17-openjdk-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �o+java-17-openjdk-devel-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �\+java-17-openjdk-17.0.4.0.8-2.el9_0.x86_64.rpm �p+java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �r+java-17-openjdk-headless-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �u+java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �n+java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �t+java-17-openjdk-jmods-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �_+java-17-openjdk-headless-17.0.4.0.8-2.el9_0.x86_64.rpm �y+java-17-openjdk-static-libs-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �^+java-17-openjdk-devel-17.0.4.0.8-2.el9_0.x86_64.rpm �s+java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �b+java-17-openjdk-jmods-17.0.4.0.8-2.el9_0.x86_64.rpm �]+java-17-openjdk-demo-17.0.4.0.8-2.el9_0.x86_64.rpm �w+java-17-openjdk-src-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �q+java-17-openjdk-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �`+java-17-openjdk-javadoc-17.0.4.0.8-2.el9_0.x86_64.rpm �x+java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �m+java-17-openjdk-demo-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �z+java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �a+java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el9_0.x86_64.rpm �c+java-17-openjdk-src-17.0.4.0.8-2.el9_0.x86_64.rpm �d+java-17-openjdk-static-libs-17.0.4.0.8-2.el9_0.x86_64.rpm �v+java-17-openjdk-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �o+java-17-openjdk-devel-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �\+java-17-openjdk-17.0.4.0.8-2.el9_0.x86_64.rpm �p+java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �r+java-17-openjdk-headless-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �u+java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �n+java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �t+java-17-openjdk-jmods-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �_+java-17-openjdk-headless-17.0.4.0.8-2.el9_0.x86_64.rpm �y+java-17-openjdk-static-libs-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �^+java-17-openjdk-devel-17.0.4.0.8-2.el9_0.x86_64.rpm �s+java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �b+java-17-openjdk-jmods-17.0.4.0.8-2.el9_0.x86_64.rpm �]+java-17-openjdk-demo-17.0.4.0.8-2.el9_0.x86_64.rpm �w+java-17-openjdk-src-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �q+java-17-openjdk-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �`+java-17-openjdk-javadoc-17.0.4.0.8-2.el9_0.x86_64.rpm �x+java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �����2 ��Ysecurity Important: firefox security update �Q�fhttps://access.redhat.com/errata/RHSA-2022:5767 RHSA-2022:5767 https://access.redhat.com/security/cve/CVE-2022-2505 CVE-2022-2505 https://access.redhat.com/security/cve/CVE-2022-36318 CVE-2022-36318 https://access.redhat.com/security/cve/CVE-2022-36319 CVE-2022-36319 https://bugzilla.redhat.com/2111907 2111907 https://bugzilla.redhat.com/2111908 2111908 https://bugzilla.redhat.com/2111910 2111910 https://errata.almalinux.org/9/ALSA-2022-5767.html ALSA-2022:5767 ALSA-2022:5767 7�#firefox-91.12.0-2.el9_0.alma.x86_64.rpm 7�#firefox-91.12.0-2.el9_0.alma.x86_64.rpm ����y�3 �&�\BBBBBBBBsecurity Important: go-toolset and golang security and bug fix update �7�https://access.redhat.com/errata/RHSA-2022:5799 RHSA-2022:5799 https://access.redhat.com/security/cve/CVE-2022-1705 CVE-2022-1705 https://access.redhat.com/security/cve/CVE-2022-1962 CVE-2022-1962 https://access.redhat.com/security/cve/CVE-2022-28131 CVE-2022-28131 https://access.redhat.com/security/cve/CVE-2022-30630 CVE-2022-30630 https://access.redhat.com/security/cve/CVE-2022-30631 CVE-2022-30631 https://access.redhat.com/security/cve/CVE-2022-30632 CVE-2022-30632 https://access.redhat.com/security/cve/CVE-2022-30633 CVE-2022-30633 https://access.redhat.com/security/cve/CVE-2022-30635 CVE-2022-30635 https://access.redhat.com/security/cve/CVE-2022-32148 CVE-2022-32148 https://bugzilla.redhat.com/2107342 2107342 https://bugzilla.redhat.com/2107371 2107371 https://bugzilla.redhat.com/2107374 2107374 https://bugzilla.redhat.com/2107376 2107376 https://bugzilla.redhat.com/2107383 2107383 https://bugzilla.redhat.com/2107386 2107386 https://bugzilla.redhat.com/2107388 2107388 https://bugzilla.redhat.com/2107390 2107390 https://bugzilla.redhat.com/2107392 2107392 https://errata.almalinux.org/9/ALSA-2022-5799.html ALSA-2022:5799 ALSA-2022:5799 ��[golang-src-1.17.12-1.el9_0.noarch.rpm ��[golang-race-1.17.12-1.el9_0.x86_64.rpm � �[golang-tests-1.17.12-1.el9_0.noarch.rpm ��[golang-misc-1.17.12-1.el9_0.noarch.rpm ��[golang-docs-1.17.12-1.el9_0.noarch.rpm �H�[golang-bin-1.17.12-1.el9_0.x86_64.rpm �G�[golang-1.17.12-1.el9_0.x86_64.rpm ��[golang-src-1.17.12-1.el9_0.noarch.rpm ��[golang-race-1.17.12-1.el9_0.x86_64.rpm � �[golang-tests-1.17.12-1.el9_0.noarch.rpm ��[golang-misc-1.17.12-1.el9_0.noarch.rpm ��[golang-docs-1.17.12-1.el9_0.noarch.rpm �H�[golang-bin-1.17.12-1.el9_0.x86_64.rpm �G�[golang-1.17.12-1.el9_0.x86_64.rpm ����o�4 ��gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: php security update �I�https://access.redhat.com/errata/RHSA-2022:5904 RHSA-2022:5904 https://access.redhat.com/security/cve/CVE-2022-31626 CVE-2022-31626 https://bugzilla.redhat.com/2098523 2098523 https://errata.almalinux.org/9/ALSA-2022-5904.html ALSA-2022:5904 ALSA-2022:5904 �v"php-opcache-8.0.13-2.el9_0.x86_64.rpm �t"php-mysqlnd-8.0.13-2.el9_0.x86_64.rpm �n"php-fpm-8.0.13-2.el9_0.x86_64.rpm �x"php-pgsql-8.0.13-2.el9_0.x86_64.rpm �j"php-devel-8.0.13-2.el9_0.x86_64.rpm �i"php-dbg-8.0.13-2.el9_0.x86_64.rpm �r"php-ldap-8.0.13-2.el9_0.x86_64.rpm �K"php-8.0.13-2.el9_0.x86_64.rpm �o"php-gd-8.0.13-2.el9_0.x86_64.rpm �e"php-bcmath-8.0.13-2.el9_0.x86_64.rpm �h"php-dba-8.0.13-2.el9_0.x86_64.rpm �p"php-gmp-8.0.13-2.el9_0.x86_64.rpm �|"php-xml-8.0.13-2.el9_0.x86_64.rpm �w"php-pdo-8.0.13-2.el9_0.x86_64.rpm �f"php-cli-8.0.13-2.el9_0.x86_64.rpm �s"php-mbstring-8.0.13-2.el9_0.x86_64.rpm �k"php-embedded-8.0.13-2.el9_0.x86_64.rpm �m"php-ffi-8.0.13-2.el9_0.x86_64.rpm �q"php-intl-8.0.13-2.el9_0.x86_64.rpm �z"php-snmp-8.0.13-2.el9_0.x86_64.rpm �y"php-process-8.0.13-2.el9_0.x86_64.rpm �g"php-common-8.0.13-2.el9_0.x86_64.rpm �l"php-enchant-8.0.13-2.el9_0.x86_64.rpm �u"php-odbc-8.0.13-2.el9_0.x86_64.rpm �{"php-soap-8.0.13-2.el9_0.x86_64.rpm �v"php-opcache-8.0.13-2.el9_0.x86_64.rpm �t"php-mysqlnd-8.0.13-2.el9_0.x86_64.rpm �n"php-fpm-8.0.13-2.el9_0.x86_64.rpm �x"php-pgsql-8.0.13-2.el9_0.x86_64.rpm �j"php-devel-8.0.13-2.el9_0.x86_64.rpm �i"php-dbg-8.0.13-2.el9_0.x86_64.rpm �r"php-ldap-8.0.13-2.el9_0.x86_64.rpm �K"php-8.0.13-2.el9_0.x86_64.rpm �o"php-gd-8.0.13-2.el9_0.x86_64.rpm �e"php-bcmath-8.0.13-2.el9_0.x86_64.rpm �h"php-dba-8.0.13-2.el9_0.x86_64.rpm �p"php-gmp-8.0.13-2.el9_0.x86_64.rpm �|"php-xml-8.0.13-2.el9_0.x86_64.rpm �w"php-pdo-8.0.13-2.el9_0.x86_64.rpm �f"php-cli-8.0.13-2.el9_0.x86_64.rpm �s"php-mbstring-8.0.13-2.el9_0.x86_64.rpm �k"php-embedded-8.0.13-2.el9_0.x86_64.rpm �m"php-ffi-8.0.13-2.el9_0.x86_64.rpm �q"php-intl-8.0.13-2.el9_0.x86_64.rpm �z"php-snmp-8.0.13-2.el9_0.x86_64.rpm �y"php-process-8.0.13-2.el9_0.x86_64.rpm �g"php-common-8.0.13-2.el9_0.x86_64.rpm �l"php-enchant-8.0.13-2.el9_0.x86_64.rpm �u"php-odbc-8.0.13-2.el9_0.x86_64.rpm �{"php-soap-8.0.13-2.el9_0.x86_64.rpm ����2�5 �#�ZBBBBBBBsecurity Moderate: vim security update �K�Rhttps://access.redhat.com/errata/RHSA-2022:5942 RHSA-2022:5942 RHSA-2022:5942 https://access.redhat.com/security/cve/CVE-2022-1785 CVE-2022-1785 CVE-2022-1785 https://access.redhat.com/security/cve/CVE-2022-1897 CVE-2022-1897 CVE-2022-1897 https://access.redhat.com/security/cve/CVE-2022-1927 CVE-2022-1927 CVE-2022-1927 https://bugzilla.redhat.com/2088689 2088689 https://bugzilla.redhat.com/2091682 2091682 https://bugzilla.redhat.com/2091687 2091687 https://errata.almalinux.org/9/ALSA-2022-5942.html ALSA-2022:5942 ALSA-2022:5942 ��}vim-common-8.2.2637-16.el9_0.3.x86_64.rpm ��}vim-enhanced-8.2.2637-16.el9_0.3.x86_64.rpm �L�}vim-minimal-8.2.2637-16.el9_0.3.x86_64.rpm �K�}vim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm ��}vim-X11-8.2.2637-16.el9_0.3.x86_64.rpm ��}vim-common-8.2.2637-16.el9_0.3.x86_64.rpm ��}vim-enhanced-8.2.2637-16.el9_0.3.x86_64.rpm �L�}vim-minimal-8.2.2637-16.el9_0.3.x86_64.rpm �K�}vim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm ��}vim-X11-8.2.2637-16.el9_0.3.x86_64.rpm ����R�6 � �dBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update ��iJhttps://access.redhat.com/errata/RHSA-2022:5948 RHSA-2022:5948 RHSA-2022:5948 https://access.redhat.com/security/cve/CVE-2021-46659 CVE-2021-46659 CVE-2021-46659 https://access.redhat.com/security/cve/CVE-2021-46661 CVE-2021-46661 CVE-2021-46661 https://access.redhat.com/security/cve/CVE-2021-46663 CVE-2021-46663 CVE-2021-46663 https://access.redhat.com/security/cve/CVE-2021-46664 CVE-2021-46664 CVE-2021-46664 https://access.redhat.com/security/cve/CVE-2021-46665 CVE-2021-46665 CVE-2021-46665 https://access.redhat.com/security/cve/CVE-2021-46668 CVE-2021-46668 CVE-2021-46668 https://access.redhat.com/security/cve/CVE-2021-46669 CVE-2021-46669 CVE-2021-46669 https://access.redhat.com/security/cve/CVE-2022-24048 CVE-2022-24048 CVE-2022-24048 https://access.redhat.com/security/cve/CVE-2022-24050 CVE-2022-24050 CVE-2022-24050 https://access.redhat.com/security/cve/CVE-2022-24051 CVE-2022-24051 CVE-2022-24051 https://access.redhat.com/security/cve/CVE-2022-24052 CVE-2022-24052 CVE-2022-24052 https://access.redhat.com/security/cve/CVE-2022-27376 CVE-2022-27376 CVE-2022-27376 https://access.redhat.com/security/cve/CVE-2022-27377 CVE-2022-27377 CVE-2022-27377 https://access.redhat.com/security/cve/CVE-2022-27378 CVE-2022-27378 CVE-2022-27378 https://access.redhat.com/security/cve/CVE-2022-27379 CVE-2022-27379 CVE-2022-27379 https://access.redhat.com/security/cve/CVE-2022-27380 CVE-2022-27380 CVE-2022-27380 https://access.redhat.com/security/cve/CVE-2022-27381 CVE-2022-27381 CVE-2022-27381 https://access.redhat.com/security/cve/CVE-2022-27382 CVE-2022-27382 CVE-2022-27382 https://access.redhat.com/security/cve/CVE-2022-27383 CVE-2022-27383 CVE-2022-27383 https://access.redhat.com/security/cve/CVE-2022-27384 CVE-2022-27384 CVE-2022-27384 https://access.redhat.com/security/cve/CVE-2022-27386 CVE-2022-27386 CVE-2022-27386 https://access.redhat.com/security/cve/CVE-2022-27387 CVE-2022-27387 CVE-2022-27387 https://access.redhat.com/security/cve/CVE-2022-27444 CVE-2022-27444 CVE-2022-27444 https://access.redhat.com/security/cve/CVE-2022-27445 CVE-2022-27445 CVE-2022-27445 https://access.redhat.com/security/cve/CVE-2022-27446 CVE-2022-27446 CVE-2022-27446 https://access.redhat.com/security/cve/CVE-2022-27447 CVE-2022-27447 CVE-2022-27447 https://access.redhat.com/security/cve/CVE-2022-27448 CVE-2022-27448 CVE-2022-27448 https://access.redhat.com/security/cve/CVE-2022-27449 CVE-2022-27449 CVE-2022-27449 https://access.redhat.com/security/cve/CVE-2022-27451 CVE-2022-27451 CVE-2022-27451 https://access.redhat.com/security/cve/CVE-2022-27452 CVE-2022-27452 CVE-2022-27452 https://access.redhat.com/security/cve/CVE-2022-27455 CVE-2022-27455 CVE-2022-27455 https://access.redhat.com/security/cve/CVE-2022-27456 CVE-2022-27456 CVE-2022-27456 https://access.redhat.com/security/cve/CVE-2022-27457 CVE-2022-27457 CVE-2022-27457 https://access.redhat.com/security/cve/CVE-2022-27458 CVE-2022-27458 CVE-2022-27458 https://access.redhat.com/security/cve/CVE-2022-31622 CVE-2022-31622 CVE-2022-31622 https://access.redhat.com/security/cve/CVE-2022-31623 CVE-2022-31623 CVE-2022-31623 https://bugzilla.redhat.com/2049302 2049302 https://bugzilla.redhat.com/2050017 2050017 https://bugzilla.redhat.com/2050022 2050022 https://bugzilla.redhat.com/2050024 2050024 https://bugzilla.redhat.com/2050026 2050026 https://bugzilla.redhat.com/2050032 2050032 https://bugzilla.redhat.com/2050034 2050034 https://bugzilla.redhat.com/2068211 2068211 https://bugzilla.redhat.com/2068233 2068233 https://bugzilla.redhat.com/2068234 2068234 https://bugzilla.redhat.com/2069833 2069833 https://bugzilla.redhat.com/2074817 2074817 https://bugzilla.redhat.com/2074947 2074947 https://bugzilla.redhat.com/2074949 2074949 https://bugzilla.redhat.com/2074951 2074951 https://bugzilla.redhat.com/2074966 2074966 https://bugzilla.redhat.com/2074981 2074981 https://bugzilla.redhat.com/2074987 2074987 https://bugzilla.redhat.com/2074996 2074996 https://bugzilla.redhat.com/2074999 2074999 https://bugzilla.redhat.com/2075005 2075005 https://bugzilla.redhat.com/2075006 2075006 https://bugzilla.redhat.com/2075691 2075691 https://bugzilla.redhat.com/2075692 2075692 https://bugzilla.redhat.com/2075693 2075693 https://bugzilla.redhat.com/2075694 2075694 https://bugzilla.redhat.com/2075695 2075695 https://bugzilla.redhat.com/2075696 2075696 https://bugzilla.redhat.com/2075697 2075697 https://bugzilla.redhat.com/2075699 2075699 https://bugzilla.redhat.com/2075700 2075700 https://bugzilla.redhat.com/2075701 2075701 https://bugzilla.redhat.com/2076144 2076144 https://bugzilla.redhat.com/2076145 2076145 https://bugzilla.redhat.com/2092354 2092354 https://bugzilla.redhat.com/2092360 2092360 https://errata.almalinux.org/9/ALSA-2022-5948.html ALSA-2022:5948 ALSA-2022:5948 �%Xmariadb-pam-10.5.16-2.el9_0.x86_64.rpm �'Xmariadb-server-galera-10.5.16-2.el9_0.x86_64.rpm �Xmariadb-backup-10.5.16-2.el9_0.x86_64.rpm �(Xmariadb-server-utils-10.5.16-2.el9_0.x86_64.rpm �Xmariadb-10.5.16-2.el9_0.x86_64.rpm �#Xmariadb-gssapi-server-10.5.16-2.el9_0.x86_64.rpm �$Xmariadb-oqgraph-engine-10.5.16-2.el9_0.x86_64.rpm �!Xmariadb-embedded-10.5.16-2.el9_0.x86_64.rpm �"Xmariadb-errmsg-10.5.16-2.el9_0.x86_64.rpm �Xmariadb-test-10.5.16-2.el9_0.x86_64.rpm � Xmariadb-devel-10.5.16-2.el9_0.x86_64.rpm � Xmariadb-common-10.5.16-2.el9_0.x86_64.rpm �Xmariadb-embedded-devel-10.5.16-2.el9_0.x86_64.rpm �&Xmariadb-server-10.5.16-2.el9_0.x86_64.rpm �%Xmariadb-pam-10.5.16-2.el9_0.x86_64.rpm �'Xmariadb-server-galera-10.5.16-2.el9_0.x86_64.rpm �Xmariadb-backup-10.5.16-2.el9_0.x86_64.rpm �(Xmariadb-server-utils-10.5.16-2.el9_0.x86_64.rpm �Xmariadb-10.5.16-2.el9_0.x86_64.rpm �#Xmariadb-gssapi-server-10.5.16-2.el9_0.x86_64.rpm �$Xmariadb-oqgraph-engine-10.5.16-2.el9_0.x86_64.rpm �!Xmariadb-embedded-10.5.16-2.el9_0.x86_64.rpm �"Xmariadb-errmsg-10.5.16-2.el9_0.x86_64.rpm �Xmariadb-test-10.5.16-2.el9_0.x86_64.rpm � Xmariadb-devel-10.5.16-2.el9_0.x86_64.rpm � Xmariadb-common-10.5.16-2.el9_0.x86_64.rpm �Xmariadb-embedded-devel-10.5.16-2.el9_0.x86_64.rpm �&Xmariadb-server-10.5.16-2.el9_0.x86_64.rpm ��ͬt�7 �+�ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: kernel security, bug fix, and enhancement update ���qhttps://access.redhat.com/errata/RHSA-2022:6003 RHSA-2022:6003 RHSA-2022:6003 https://access.redhat.com/security/cve/CVE-2022-0494 CVE-2022-0494 CVE-2022-0494 https://access.redhat.com/security/cve/CVE-2022-1055 CVE-2022-1055 CVE-2022-1055 https://bugzilla.redhat.com/2039448 2039448 https://bugzilla.redhat.com/2070220 2070220 https://errata.almalinux.org/9/ALSA-2022-6003.html ALSA-2022:6003 ALSA-2022:6003 �0kernel-tools-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-debug-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm .0kernel-doc-5.14.0-70.22.1.el9_0.noarch.rpm h0kernel-headers-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-modules-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-core-5.14.0-70.22.1.el9_0.x86_64.rpm J0perf-5.14.0-70.22.1.el9_0.x86_64.rpm � 0kernel-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-debug-5.14.0-70.22.1.el9_0.x86_64.rpm G0kernel-debug-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-cross-headers-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-tools-libs-devel-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-abi-stablelists-5.14.0-70.22.1.el9_0.noarch.rpm I0kernel-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm �f0bpftool-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-debug-modules-5.14.0-70.22.1.el9_0.x86_64.rpm H0kernel-devel-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-tools-libs-5.14.0-70.22.1.el9_0.x86_64.rpm �?0python3-perf-5.14.0-70.22.1.el9_0.x86_64.rpm F0kernel-debug-devel-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-debug-core-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-tools-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-debug-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm .0kernel-doc-5.14.0-70.22.1.el9_0.noarch.rpm h0kernel-headers-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-modules-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-core-5.14.0-70.22.1.el9_0.x86_64.rpm J0perf-5.14.0-70.22.1.el9_0.x86_64.rpm � 0kernel-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-debug-5.14.0-70.22.1.el9_0.x86_64.rpm G0kernel-debug-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-cross-headers-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-tools-libs-devel-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-abi-stablelists-5.14.0-70.22.1.el9_0.noarch.rpm I0kernel-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm �f0bpftool-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-debug-modules-5.14.0-70.22.1.el9_0.x86_64.rpm H0kernel-devel-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-tools-libs-5.14.0-70.22.1.el9_0.x86_64.rpm �?0python3-perf-5.14.0-70.22.1.el9_0.x86_64.rpm F0kernel-debug-devel-5.14.0-70.22.1.el9_0.x86_64.rpm �0kernel-debug-core-5.14.0-70.22.1.el9_0.x86_64.rpm ��л�8 ��lBBBBBBBBBBBBBBBBBBBBsecurity Moderate: .NET 6.0 security, bug fix, and enhancement update ��w�Jhttps://access.redhat.com/errata/RHSA-2022:6043 RHSA-2022:6043 RHSA-2022:6043 https://access.redhat.com/security/cve/CVE-2022-34716 CVE-2022-34716 CVE-2022-34716 https://bugzilla.redhat.com/2115183 2115183 https://errata.almalinux.org/9/ALSA-2022-6043.html ALSA-2022:6043 ALSA-2022:6043 �R�aspnetcore-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm �B�!dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el9_0.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.8-1.el9_0.x86_64.rpm �W�dotnet-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm w�!netstandard-targeting-pack-2.1-6.0.108-1.el9_0.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm �Z�!dotnet-templates-6.0-6.0.108-1.el9_0.x86_64.rpm �X�!dotnet-sdk-6.0-6.0.108-1.el9_0.x86_64.rpm v�dotnet-host-6.0.8-1.el9_0.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.8-1.el9_0.x86_64.rpm �R�aspnetcore-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm �B�!dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el9_0.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.8-1.el9_0.x86_64.rpm �W�dotnet-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm w�!netstandard-targeting-pack-2.1-6.0.108-1.el9_0.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm �Z�!dotnet-templates-6.0-6.0.108-1.el9_0.x86_64.rpm �X�!dotnet-sdk-6.0-6.0.108-1.el9_0.x86_64.rpm v�dotnet-host-6.0.8-1.el9_0.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.8-1.el9_0.x86_64.rpm ��к2�9 ��CBBBBBBBBBsecurity Moderate: curl security update ��A�https://access.redhat.com/errata/RHSA-2022:6157 RHSA-2022:6157 RHSA-2022:6157 https://access.redhat.com/security/cve/CVE-2022-32206 CVE-2022-32206 CVE-2022-32206 https://access.redhat.com/security/cve/CVE-2022-32207 CVE-2022-32207 CVE-2022-32207 https://access.redhat.com/security/cve/CVE-2022-32208 CVE-2022-32208 CVE-2022-32208 https://bugzilla.redhat.com/2099300 2099300 https://bugzilla.redhat.com/2099305 2099305 https://bugzilla.redhat.com/2099306 2099306 https://errata.almalinux.org/9/ALSA-2022-6157.html ALSA-2022:6157 ALSA-2022:6157 Y�3libcurl-devel-7.76.1-14.el9_0.5.i686.rpm ��3libcurl-7.76.1-14.el9_0.5.x86_64.rpm � �3libcurl-minimal-7.76.1-14.el9_0.5.x86_64.rpm Y�3libcurl-devel-7.76.1-14.el9_0.5.x86_64.rpm �;�3curl-minimal-7.76.1-14.el9_0.5.x86_64.rpm �:�3curl-7.76.1-14.el9_0.5.x86_64.rpm Y�3libcurl-devel-7.76.1-14.el9_0.5.i686.rpm ��3libcurl-7.76.1-14.el9_0.5.x86_64.rpm � �3libcurl-minimal-7.76.1-14.el9_0.5.x86_64.rpm Y�3libcurl-devel-7.76.1-14.el9_0.5.x86_64.rpm �;�3curl-minimal-7.76.1-14.el9_0.5.x86_64.rpm �:�3curl-7.76.1-14.el9_0.5.x86_64.rpm �����: ��Osecurity Important: thunderbird security update ��Z�https://access.redhat.com/errata/RHSA-2022:6165 RHSA-2022:6165 RHSA-2022:6165 https://access.redhat.com/security/cve/CVE-2022-38472 CVE-2022-38472 CVE-2022-38472 https://access.redhat.com/security/cve/CVE-2022-38473 CVE-2022-38473 CVE-2022-38473 https://access.redhat.com/security/cve/CVE-2022-38476 CVE-2022-38476 CVE-2022-38476 https://access.redhat.com/security/cve/CVE-2022-38477 CVE-2022-38477 CVE-2022-38477 https://access.redhat.com/security/cve/CVE-2022-38478 CVE-2022-38478 CVE-2022-38478 https://bugzilla.redhat.com/2120673 2120673 https://bugzilla.redhat.com/2120674 2120674 https://bugzilla.redhat.com/2120678 2120678 https://bugzilla.redhat.com/2120695 2120695 https://bugzilla.redhat.com/2120696 2120696 https://errata.almalinux.org/9/ALSA-2022-6165.html ALSA-2022:6165 ALSA-2022:6165 8�thunderbird-91.13.0-1.el9_0.alma.x86_64.rpm 8�thunderbird-91.13.0-1.el9_0.alma.x86_64.rpm �����; ��Rsecurity Important: firefox security update ��h�?https://access.redhat.com/errata/RHSA-2022:6174 RHSA-2022:6174 RHSA-2022:6174 https://access.redhat.com/security/cve/CVE-2022-38472 CVE-2022-38472 CVE-2022-38472 https://access.redhat.com/security/cve/CVE-2022-38473 CVE-2022-38473 CVE-2022-38473 https://access.redhat.com/security/cve/CVE-2022-38476 CVE-2022-38476 CVE-2022-38476 https://access.redhat.com/security/cve/CVE-2022-38477 CVE-2022-38477 CVE-2022-38477 https://access.redhat.com/security/cve/CVE-2022-38478 CVE-2022-38478 CVE-2022-38478 https://bugzilla.redhat.com/2120673 2120673 https://bugzilla.redhat.com/2120674 2120674 https://bugzilla.redhat.com/2120678 2120678 https://bugzilla.redhat.com/2120695 2120695 https://bugzilla.redhat.com/2120696 2120696 https://errata.almalinux.org/9/ALSA-2022-6174.html ALSA-2022:6174 ALSA-2022:6174 7�firefox-91.13.0-1.el9_0.alma.x86_64.rpm 7�firefox-91.13.0-1.el9_0.alma.x86_64.rpm ����+�< ��UBBBBBBBsecurity Moderate: openssl security and bug fix update ��'�/https://access.redhat.com/errata/RHSA-2022:6224 RHSA-2022:6224 RHSA-2022:6224 https://access.redhat.com/security/cve/CVE-2022-1292 CVE-2022-1292 CVE-2022-1292 https://access.redhat.com/security/cve/CVE-2022-1343 CVE-2022-1343 CVE-2022-1343 https://access.redhat.com/security/cve/CVE-2022-1473 CVE-2022-1473 CVE-2022-1473 https://access.redhat.com/security/cve/CVE-2022-2068 CVE-2022-2068 CVE-2022-2068 https://access.redhat.com/security/cve/CVE-2022-2097 CVE-2022-2097 CVE-2022-2097 https://bugzilla.redhat.com/2081494 2081494 https://bugzilla.redhat.com/2087911 2087911 https://bugzilla.redhat.com/2087913 2087913 https://bugzilla.redhat.com/2097310 2097310 https://bugzilla.redhat.com/2104905 2104905 https://errata.almalinux.org/9/ALSA-2022-6224.html ALSA-2022:6224 ALSA-2022:6224 x�zopenssl-devel-3.0.1-41.el9_0.i686.rpm ��zopenssl-libs-3.0.1-41.el9_0.x86_64.rpm �s�zopenssl-perl-3.0.1-41.el9_0.x86_64.rpm x�zopenssl-devel-3.0.1-41.el9_0.x86_64.rpm ��zopenssl-3.0.1-41.el9_0.x86_64.rpm x�zopenssl-devel-3.0.1-41.el9_0.i686.rpm ��zopenssl-libs-3.0.1-41.el9_0.x86_64.rpm �s�zopenssl-perl-3.0.1-41.el9_0.x86_64.rpm x�zopenssl-devel-3.0.1-41.el9_0.x86_64.rpm ��zopenssl-3.0.1-41.el9_0.x86_64.rpm �����= �'�_BBBBBBsecurity Important: open-vm-tools security update ��V�https://access.redhat.com/errata/RHSA-2022:6358 RHSA-2022:6358 RHSA-2022:6358 https://access.redhat.com/security/cve/CVE-2022-31676 CVE-2022-31676 CVE-2022-31676 https://bugzilla.redhat.com/2118714 2118714 https://errata.almalinux.org/9/ALSA-2022-6358.html ALSA-2022:6358 ALSA-2022:6358 �'�open-vm-tools-desktop-11.3.5-1.el9_0.1.x86_64.rpm �(�open-vm-tools-sdmp-11.3.5-1.el9_0.1.x86_64.rpm �)�open-vm-tools-test-11.3.5-1.el9_0.1.x86_64.rpm �&�open-vm-tools-11.3.5-1.el9_0.1.x86_64.rpm �'�open-vm-tools-desktop-11.3.5-1.el9_0.1.x86_64.rpm �(�open-vm-tools-sdmp-11.3.5-1.el9_0.1.x86_64.rpm �)�open-vm-tools-test-11.3.5-1.el9_0.1.x86_64.rpm �&�open-vm-tools-11.3.5-1.el9_0.1.x86_64.rpm �����> �<�hBBBBBBBBBBBBBBBBBBsecurity Moderate: .NET 6.0 security and bugfix update ��]�xhttps://access.redhat.com/errata/RHSA-2022:6521 RHSA-2022:6521 RHSA-2022:6521 https://access.redhat.com/security/cve/CVE-2022-38013 CVE-2022-38013 CVE-2022-38013 https://bugzilla.redhat.com/2125124 2125124 https://errata.almalinux.org/9/ALSA-2022-6521.html ALSA-2022:6521 ALSA-2022:6521 �Z�ldotnet-templates-6.0-6.0.109-1.el9_0.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.9-1.el9_0.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.9-1.el9_0.x86_64.rpm v�dotnet-host-6.0.9-1.el9_0.x86_64.rpm �W�dotnet-runtime-6.0-6.0.9-1.el9_0.x86_64.rpm �X�ldotnet-sdk-6.0-6.0.109-1.el9_0.x86_64.rpm w�lnetstandard-targeting-pack-2.1-6.0.109-1.el9_0.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.9-1.el9_0.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.9-1.el9_0.x86_64.rpm �R�aspnetcore-targeting-pack-6.0-6.0.9-1.el9_0.x86_64.rpm �Z�ldotnet-templates-6.0-6.0.109-1.el9_0.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.9-1.el9_0.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.9-1.el9_0.x86_64.rpm v�dotnet-host-6.0.9-1.el9_0.x86_64.rpm �W�dotnet-runtime-6.0-6.0.9-1.el9_0.x86_64.rpm �X�ldotnet-sdk-6.0-6.0.109-1.el9_0.x86_64.rpm w�lnetstandard-targeting-pack-2.1-6.0.109-1.el9_0.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.9-1.el9_0.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.9-1.el9_0.x86_64.rpm �R�aspnetcore-targeting-pack-6.0-6.0.9-1.el9_0.x86_64.rpm ����%�? ��}BBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: ruby security, bug fix, and enhancement update ��U�Mhttps://access.redhat.com/errata/RHSA-2022:6585 RHSA-2022:6585 RHSA-2022:6585 https://access.redhat.com/security/cve/CVE-2022-28738 CVE-2022-28738 CVE-2022-28738 https://access.redhat.com/security/cve/CVE-2022-28739 CVE-2022-28739 CVE-2022-28739 https://bugzilla.redhat.com/2075685 2075685 https://bugzilla.redhat.com/2075687 2075687 https://errata.almalinux.org/9/ALSA-2022-6585.html ALSA-2022:6585 ALSA-2022:6585 �D�rruby-libs-3.0.4-160.el9_0.x86_64.rpm �!�}rubygem-typeprof-0.15.2-160.el9_0.noarch.rpm �C�rruby-devel-3.0.4-160.el9_0.x86_64.rpm �#�Urubygems-devel-3.2.33-160.el9_0.noarch.rpm ��grubygem-rexml-3.2.5-160.el9_0.noarch.rpm �D�rruby-libs-3.0.4-160.el9_0.i686.rpm ��rubygem-rss-0.2.9-160.el9_0.noarch.rpm �2�Wrubygem-bigdecimal-3.0.0-160.el9_0.x86_64.rpm r�rruby-3.0.4-160.el9_0.i686.rpm � �lrubygem-test-unit-3.3.7-160.el9_0.noarch.rpm ��rubygem-power_assert-1.2.0-160.el9_0.noarch.rpm �4�Irubygem-json-2.5.1-160.el9_0.x86_64.rpm �3�Zrubygem-io-console-0.5.7-160.el9_0.x86_64.rpm �"�Urubygems-3.2.33-160.el9_0.noarch.rpm �j�,rubygem-rbs-1.4.0-160.el9_0.noarch.rpm ��(rubygem-irb-1.3.5-160.el9_0.noarch.rpm r�rruby-3.0.4-160.el9_0.x86_64.rpm ��Prubygem-bundler-2.2.33-160.el9_0.noarch.rpm �5�arubygem-psych-3.3.2-160.el9_0.x86_64.rpm ��rruby-default-gems-3.0.4-160.el9_0.noarch.rpm ��8rubygem-rake-13.0.3-160.el9_0.noarch.rpm ��xrubygem-minitest-5.14.2-160.el9_0.noarch.rpm ��rubygem-rdoc-6.3.3-160.el9_0.noarch.rpm �C�rruby-devel-3.0.4-160.el9_0.i686.rpm �D�rruby-libs-3.0.4-160.el9_0.x86_64.rpm �!�}rubygem-typeprof-0.15.2-160.el9_0.noarch.rpm �C�rruby-devel-3.0.4-160.el9_0.x86_64.rpm �#�Urubygems-devel-3.2.33-160.el9_0.noarch.rpm ��grubygem-rexml-3.2.5-160.el9_0.noarch.rpm �D�rruby-libs-3.0.4-160.el9_0.i686.rpm ��rubygem-rss-0.2.9-160.el9_0.noarch.rpm �2�Wrubygem-bigdecimal-3.0.0-160.el9_0.x86_64.rpm r�rruby-3.0.4-160.el9_0.i686.rpm � �lrubygem-test-unit-3.3.7-160.el9_0.noarch.rpm ��rubygem-power_assert-1.2.0-160.el9_0.noarch.rpm �4�Irubygem-json-2.5.1-160.el9_0.x86_64.rpm �3�Zrubygem-io-console-0.5.7-160.el9_0.x86_64.rpm �"�Urubygems-3.2.33-160.el9_0.noarch.rpm �j�,rubygem-rbs-1.4.0-160.el9_0.noarch.rpm ��(rubygem-irb-1.3.5-160.el9_0.noarch.rpm r�rruby-3.0.4-160.el9_0.x86_64.rpm ��Prubygem-bundler-2.2.33-160.el9_0.noarch.rpm �5�arubygem-psych-3.3.2-160.el9_0.x86_64.rpm ��rruby-default-gems-3.0.4-160.el9_0.noarch.rpm ��8rubygem-rake-13.0.3-160.el9_0.noarch.rpm ��xrubygem-minitest-5.14.2-160.el9_0.noarch.rpm ��rubygem-rdoc-6.3.3-160.el9_0.noarch.rpm �C�rruby-devel-3.0.4-160.el9_0.i686.rpm ����R�@ �%�]BBBBBBsecurity Moderate: mysql security, bug fix, and enhancement update ��"�eZhttps://access.redhat.com/errata/RHSA-2022:6590 RHSA-2022:6590 RHSA-2022:6590 https://access.redhat.com/security/cve/CVE-2022-21412 CVE-2022-21412 CVE-2022-21412 https://access.redhat.com/security/cve/CVE-2022-21413 CVE-2022-21413 CVE-2022-21413 https://access.redhat.com/security/cve/CVE-2022-21414 CVE-2022-21414 CVE-2022-21414 https://access.redhat.com/security/cve/CVE-2022-21415 CVE-2022-21415 CVE-2022-21415 https://access.redhat.com/security/cve/CVE-2022-21417 CVE-2022-21417 CVE-2022-21417 https://access.redhat.com/security/cve/CVE-2022-21418 CVE-2022-21418 CVE-2022-21418 https://access.redhat.com/security/cve/CVE-2022-21423 CVE-2022-21423 CVE-2022-21423 https://access.redhat.com/security/cve/CVE-2022-21425 CVE-2022-21425 CVE-2022-21425 https://access.redhat.com/security/cve/CVE-2022-21427 CVE-2022-21427 CVE-2022-21427 https://access.redhat.com/security/cve/CVE-2022-21435 CVE-2022-21435 CVE-2022-21435 https://access.redhat.com/security/cve/CVE-2022-21436 CVE-2022-21436 CVE-2022-21436 https://access.redhat.com/security/cve/CVE-2022-21437 CVE-2022-21437 CVE-2022-21437 https://access.redhat.com/security/cve/CVE-2022-21438 CVE-2022-21438 CVE-2022-21438 https://access.redhat.com/security/cve/CVE-2022-21440 CVE-2022-21440 CVE-2022-21440 https://access.redhat.com/security/cve/CVE-2022-21444 CVE-2022-21444 CVE-2022-21444 https://access.redhat.com/security/cve/CVE-2022-21451 CVE-2022-21451 CVE-2022-21451 https://access.redhat.com/security/cve/CVE-2022-21452 CVE-2022-21452 CVE-2022-21452 https://access.redhat.com/security/cve/CVE-2022-21454 CVE-2022-21454 CVE-2022-21454 https://access.redhat.com/security/cve/CVE-2022-21455 CVE-2022-21455 CVE-2022-21455 https://access.redhat.com/security/cve/CVE-2022-21457 CVE-2022-21457 CVE-2022-21457 https://access.redhat.com/security/cve/CVE-2022-21459 CVE-2022-21459 CVE-2022-21459 https://access.redhat.com/security/cve/CVE-2022-21460 CVE-2022-21460 CVE-2022-21460 https://access.redhat.com/security/cve/CVE-2022-21462 CVE-2022-21462 CVE-2022-21462 https://access.redhat.com/security/cve/CVE-2022-21478 CVE-2022-21478 CVE-2022-21478 https://access.redhat.com/security/cve/CVE-2022-21479 CVE-2022-21479 CVE-2022-21479 https://access.redhat.com/security/cve/CVE-2022-21509 CVE-2022-21509 CVE-2022-21509 https://access.redhat.com/security/cve/CVE-2022-21515 CVE-2022-21515 CVE-2022-21515 https://access.redhat.com/security/cve/CVE-2022-21517 CVE-2022-21517 CVE-2022-21517 https://access.redhat.com/security/cve/CVE-2022-21522 CVE-2022-21522 CVE-2022-21522 https://access.redhat.com/security/cve/CVE-2022-21525 CVE-2022-21525 CVE-2022-21525 https://access.redhat.com/security/cve/CVE-2022-21526 CVE-2022-21526 CVE-2022-21526 https://access.redhat.com/security/cve/CVE-2022-21527 CVE-2022-21527 CVE-2022-21527 https://access.redhat.com/security/cve/CVE-2022-21528 CVE-2022-21528 CVE-2022-21528 https://access.redhat.com/security/cve/CVE-2022-21529 CVE-2022-21529 CVE-2022-21529 https://access.redhat.com/security/cve/CVE-2022-21530 CVE-2022-21530 CVE-2022-21530 https://access.redhat.com/security/cve/CVE-2022-21531 CVE-2022-21531 CVE-2022-21531 https://access.redhat.com/security/cve/CVE-2022-21534 CVE-2022-21534 CVE-2022-21534 https://access.redhat.com/security/cve/CVE-2022-21537 CVE-2022-21537 CVE-2022-21537 https://access.redhat.com/security/cve/CVE-2022-21538 CVE-2022-21538 CVE-2022-21538 https://access.redhat.com/security/cve/CVE-2022-21539 CVE-2022-21539 CVE-2022-21539 https://access.redhat.com/security/cve/CVE-2022-21547 CVE-2022-21547 CVE-2022-21547 https://access.redhat.com/security/cve/CVE-2022-21553 CVE-2022-21553 CVE-2022-21553 https://access.redhat.com/security/cve/CVE-2022-21556 CVE-2022-21556 CVE-2022-21556 https://access.redhat.com/security/cve/CVE-2022-21569 CVE-2022-21569 CVE-2022-21569 https://bugzilla.redhat.com/2082636 2082636 https://bugzilla.redhat.com/2082637 2082637 https://bugzilla.redhat.com/2082638 2082638 https://bugzilla.redhat.com/2082639 2082639 https://bugzilla.redhat.com/2082640 2082640 https://bugzilla.redhat.com/2082641 2082641 https://bugzilla.redhat.com/2082642 2082642 https://bugzilla.redhat.com/2082643 2082643 https://bugzilla.redhat.com/2082644 2082644 https://bugzilla.redhat.com/2082645 2082645 https://bugzilla.redhat.com/2082646 2082646 https://bugzilla.redhat.com/2082647 2082647 https://bugzilla.redhat.com/2082648 2082648 https://bugzilla.redhat.com/2082649 2082649 https://bugzilla.redhat.com/2082650 2082650 https://bugzilla.redhat.com/2082651 2082651 https://bugzilla.redhat.com/2082652 2082652 https://bugzilla.redhat.com/2082653 2082653 https://bugzilla.redhat.com/2082654 2082654 https://bugzilla.redhat.com/2082655 2082655 https://bugzilla.redhat.com/2082656 2082656 https://bugzilla.redhat.com/2082657 2082657 https://bugzilla.redhat.com/2082658 2082658 https://bugzilla.redhat.com/2082659 2082659 https://bugzilla.redhat.com/2115282 2115282 https://bugzilla.redhat.com/2115283 2115283 https://bugzilla.redhat.com/2115284 2115284 https://bugzilla.redhat.com/2115285 2115285 https://bugzilla.redhat.com/2115286 2115286 https://bugzilla.redhat.com/2115287 2115287 https://bugzilla.redhat.com/2115288 2115288 https://bugzilla.redhat.com/2115289 2115289 https://bugzilla.redhat.com/2115290 2115290 https://bugzilla.redhat.com/2115291 2115291 https://bugzilla.redhat.com/2115292 2115292 https://bugzilla.redhat.com/2115293 2115293 https://bugzilla.redhat.com/2115294 2115294 https://bugzilla.redhat.com/2115295 2115295 https://bugzilla.redhat.com/2115296 2115296 https://bugzilla.redhat.com/2115297 2115297 https://bugzilla.redhat.com/2115298 2115298 https://bugzilla.redhat.com/2115299 2115299 https://bugzilla.redhat.com/2115300 2115300 https://bugzilla.redhat.com/2115301 2115301 https://errata.almalinux.org/9/ALSA-2022-6590.html ALSA-2022:6590 ALSA-2022:6590 ��(mysql-server-8.0.30-3.el9_0.x86_64.rpm ��(mysql-8.0.30-3.el9_0.x86_64.rpm ��(mysql-errmsg-8.0.30-3.el9_0.x86_64.rpm ��(mysql-common-8.0.30-3.el9_0.x86_64.rpm ��(mysql-server-8.0.30-3.el9_0.x86_64.rpm ��(mysql-8.0.30-3.el9_0.x86_64.rpm ��(mysql-errmsg-8.0.30-3.el9_0.x86_64.rpm ��(mysql-common-8.0.30-3.el9_0.x86_64.rpm ����O�A �1�fBBBBBBBBBsecurity Moderate: nodejs and nodejs-nodemon security and bug fix update ���1https://access.redhat.com/errata/RHSA-2022:6595 RHSA-2022:6595 RHSA-2022:6595 https://access.redhat.com/security/cve/CVE-2020-28469 CVE-2020-28469 CVE-2020-28469 https://access.redhat.com/security/cve/CVE-2020-7788 CVE-2020-7788 CVE-2020-7788 https://access.redhat.com/security/cve/CVE-2021-33502 CVE-2021-33502 CVE-2021-33502 https://access.redhat.com/security/cve/CVE-2021-3807 CVE-2021-3807 CVE-2021-3807 https://access.redhat.com/security/cve/CVE-2022-29244 CVE-2022-29244 CVE-2022-29244 https://access.redhat.com/security/cve/CVE-2022-32212 CVE-2022-32212 CVE-2022-32212 https://access.redhat.com/security/cve/CVE-2022-32213 CVE-2022-32213 CVE-2022-32213 https://access.redhat.com/security/cve/CVE-2022-32214 CVE-2022-32214 CVE-2022-32214 https://access.redhat.com/security/cve/CVE-2022-32215 CVE-2022-32215 CVE-2022-32215 https://access.redhat.com/security/cve/CVE-2022-33987 CVE-2022-33987 CVE-2022-33987 https://bugzilla.redhat.com/1907444 1907444 https://bugzilla.redhat.com/1945459 1945459 https://bugzilla.redhat.com/1964461 1964461 https://bugzilla.redhat.com/2007557 2007557 https://bugzilla.redhat.com/2098556 2098556 https://bugzilla.redhat.com/2102001 2102001 https://bugzilla.redhat.com/2105422 2105422 https://bugzilla.redhat.com/2105426 2105426 https://bugzilla.redhat.com/2105428 2105428 https://bugzilla.redhat.com/2105430 2105430 https://errata.almalinux.org/9/ALSA-2022-6595.html ALSA-2022:6595 ALSA-2022:6595 j�,npm-8.11.0-1.16.16.0.1.el9_0.x86_64.rpm �A�Enodejs-nodemon-2.0.19-1.el9_0.noarch.rpm u�nodejs-libs-16.16.0-1.el9_0.x86_64.rpm @�nodejs-16.16.0-1.el9_0.x86_64.rpm i�nodejs-full-i18n-16.16.0-1.el9_0.x86_64.rpm u�nodejs-libs-16.16.0-1.el9_0.i686.rpm B�nodejs-docs-16.16.0-1.el9_0.noarch.rpm j�,npm-8.11.0-1.16.16.0.1.el9_0.x86_64.rpm �A�Enodejs-nodemon-2.0.19-1.el9_0.noarch.rpm u�nodejs-libs-16.16.0-1.el9_0.x86_64.rpm @�nodejs-16.16.0-1.el9_0.x86_64.rpm i�nodejs-full-i18n-16.16.0-1.el9_0.x86_64.rpm u�nodejs-libs-16.16.0-1.el9_0.i686.rpm B�nodejs-docs-16.16.0-1.el9_0.noarch.rpm �����B �4�rsecurity Moderate: gnupg2 security update ��8�(https://access.redhat.com/errata/RHSA-2022:6602 RHSA-2022:6602 RHSA-2022:6602 https://access.redhat.com/security/cve/CVE-2022-34903 CVE-2022-34903 CVE-2022-34903 https://bugzilla.redhat.com/2102868 2102868 https://errata.almalinux.org/9/ALSA-2022-6602.html ALSA-2022:6602 ALSA-2022:6602 �P�Bgnupg2-smime-2.3.3-2.el9_0.x86_64.rpm �P�Bgnupg2-smime-2.3.3-2.el9_0.x86_64.rpm ����'�C � �uBBBBBBBBBsecurity Important: kernel security, bug fix, and enhancement update ��`�=https://access.redhat.com/errata/RHSA-2022:6610 RHSA-2022:6610 RHSA-2022:6610 https://access.redhat.com/security/cve/CVE-2022-2078 CVE-2022-2078 CVE-2022-2078 https://access.redhat.com/security/cve/CVE-2022-34918 CVE-2022-34918 CVE-2022-34918 https://bugzilla.redhat.com/2096178 2096178 https://bugzilla.redhat.com/2104423 2104423 https://errata.almalinux.org/9/ALSA-2022-6610.html ALSA-2022:6610 ALSA-2022:6610 G�2kernel-debug-devel-matched-5.14.0-70.26.1.el9_0.x86_64.rpm .�2kernel-doc-5.14.0-70.26.1.el9_0.noarch.rpm H�2kernel-devel-5.14.0-70.26.1.el9_0.x86_64.rpm I�2kernel-devel-matched-5.14.0-70.26.1.el9_0.x86_64.rpm F�2kernel-debug-devel-5.14.0-70.26.1.el9_0.x86_64.rpm J�2perf-5.14.0-70.26.1.el9_0.x86_64.rpm G�2kernel-debug-devel-matched-5.14.0-70.26.1.el9_0.x86_64.rpm .�2kernel-doc-5.14.0-70.26.1.el9_0.noarch.rpm H�2kernel-devel-5.14.0-70.26.1.el9_0.x86_64.rpm I�2kernel-devel-matched-5.14.0-70.26.1.el9_0.x86_64.rpm F�2kernel-debug-devel-5.14.0-70.26.1.el9_0.x86_64.rpm J�2perf-5.14.0-70.26.1.el9_0.x86_64.rpm ����&�D � �ABBBBBBBBBBsecurity Moderate: webkit2gtk3 security update ���uhttps://access.redhat.com/errata/RHSA-2022:6634 RHSA-2022:6634 RHSA-2022:6634 https://access.redhat.com/security/cve/CVE-2022-32893 CVE-2022-32893 CVE-2022-32893 https://bugzilla.redhat.com/2121645 2121645 https://errata.almalinux.org/9/ALSA-2022-6634.html ALSA-2022:6634 ALSA-2022:6634 =�zwebkit2gtk3-devel-2.36.7-1.el9_0.x86_64.rpm >�zwebkit2gtk3-jsc-2.36.7-1.el9_0.i686.rpm <�zwebkit2gtk3-2.36.7-1.el9_0.i686.rpm ?�zwebkit2gtk3-jsc-devel-2.36.7-1.el9_0.i686.rpm =�zwebkit2gtk3-devel-2.36.7-1.el9_0.i686.rpm <�zwebkit2gtk3-2.36.7-1.el9_0.x86_64.rpm ?�zwebkit2gtk3-jsc-devel-2.36.7-1.el9_0.x86_64.rpm >�zwebkit2gtk3-jsc-2.36.7-1.el9_0.x86_64.rpm =�zwebkit2gtk3-devel-2.36.7-1.el9_0.x86_64.rpm >�zwebkit2gtk3-jsc-2.36.7-1.el9_0.i686.rpm <�zwebkit2gtk3-2.36.7-1.el9_0.i686.rpm ?�zwebkit2gtk3-jsc-devel-2.36.7-1.el9_0.i686.rpm =�zwebkit2gtk3-devel-2.36.7-1.el9_0.i686.rpm <�zwebkit2gtk3-2.36.7-1.el9_0.x86_64.rpm ?�zwebkit2gtk3-jsc-devel-2.36.7-1.el9_0.x86_64.rpm >�zwebkit2gtk3-jsc-2.36.7-1.el9_0.x86_64.rpm ����T�E ��Nsecurity Important: firefox security update ���yhttps://access.redhat.com/errata/RHSA-2022:6700 RHSA-2022:6700 RHSA-2022:6700 https://access.redhat.com/security/cve/CVE-2022-40956 CVE-2022-40956 CVE-2022-40956 https://access.redhat.com/security/cve/CVE-2022-40957 CVE-2022-40957 CVE-2022-40957 https://access.redhat.com/security/cve/CVE-2022-40958 CVE-2022-40958 CVE-2022-40958 https://access.redhat.com/security/cve/CVE-2022-40959 CVE-2022-40959 CVE-2022-40959 https://access.redhat.com/security/cve/CVE-2022-40960 CVE-2022-40960 CVE-2022-40960 https://access.redhat.com/security/cve/CVE-2022-40962 CVE-2022-40962 CVE-2022-40962 https://bugzilla.redhat.com/2128792 2128792 https://bugzilla.redhat.com/2128793 2128793 https://bugzilla.redhat.com/2128794 2128794 https://bugzilla.redhat.com/2128795 2128795 https://bugzilla.redhat.com/2128796 2128796 https://bugzilla.redhat.com/2128797 2128797 https://errata.almalinux.org/9/ALSA-2022-6700.html ALSA-2022:6700 ALSA-2022:6700 7�firefox-102.3.0-6.el9_0.alma.x86_64.rpm 7�firefox-102.3.0-6.el9_0.alma.x86_64.rpm ���� �F ��Qsecurity Important: thunderbird security update ���https://access.redhat.com/errata/RHSA-2022:6717 RHSA-2022:6717 RHSA-2022:6717 https://access.redhat.com/security/cve/CVE-2022-3032 CVE-2022-3032 CVE-2022-3032 https://access.redhat.com/security/cve/CVE-2022-3033 CVE-2022-3033 CVE-2022-3033 https://access.redhat.com/security/cve/CVE-2022-3034 CVE-2022-3034 CVE-2022-3034 https://access.redhat.com/security/cve/CVE-2022-36059 CVE-2022-36059 CVE-2022-36059 https://access.redhat.com/security/cve/CVE-2022-40956 CVE-2022-40956 CVE-2022-40956 https://access.redhat.com/security/cve/CVE-2022-40957 CVE-2022-40957 CVE-2022-40957 https://access.redhat.com/security/cve/CVE-2022-40958 CVE-2022-40958 CVE-2022-40958 https://access.redhat.com/security/cve/CVE-2022-40959 CVE-2022-40959 CVE-2022-40959 https://access.redhat.com/security/cve/CVE-2022-40960 CVE-2022-40960 CVE-2022-40960 https://access.redhat.com/security/cve/CVE-2022-40962 CVE-2022-40962 CVE-2022-40962 https://bugzilla.redhat.com/2123255 2123255 https://bugzilla.redhat.com/2123256 2123256 https://bugzilla.redhat.com/2123257 2123257 https://bugzilla.redhat.com/2123258 2123258 https://bugzilla.redhat.com/2128792 2128792 https://bugzilla.redhat.com/2128793 2128793 https://bugzilla.redhat.com/2128794 2128794 https://bugzilla.redhat.com/2128795 2128795 https://bugzilla.redhat.com/2128796 2128796 https://bugzilla.redhat.com/2128797 2128797 https://errata.almalinux.org/9/ALSA-2022-6717.html ALSA-2022:6717 ALSA-2022:6717 8�~thunderbird-102.3.0-3.el9_0.alma.x86_64.rpm 8�~thunderbird-102.3.0-3.el9_0.alma.x86_64.rpm ����1�G �!�TBBBBBBBBBBBsecurity Important: bind security update ��#�https://access.redhat.com/errata/RHSA-2022:6763 RHSA-2022:6763 RHSA-2022:6763 https://access.redhat.com/security/cve/CVE-2022-3080 CVE-2022-3080 CVE-2022-3080 https://access.redhat.com/security/cve/CVE-2022-38177 CVE-2022-38177 CVE-2022-38177 https://access.redhat.com/security/cve/CVE-2022-38178 CVE-2022-38178 CVE-2022-38178 https://bugzilla.redhat.com/2128600 2128600 https://bugzilla.redhat.com/2128601 2128601 https://bugzilla.redhat.com/2128602 2128602 https://errata.almalinux.org/9/ALSA-2022-6763.html ALSA-2022:6763 ALSA-2022:6763 �Q�lbind-utils-9.16.23-1.el9_0.1.x86_64.rpm ��lbind-dnssec-doc-9.16.23-1.el9_0.1.noarch.rpm �N�lbind-chroot-9.16.23-1.el9_0.1.x86_64.rpm �P�lbind-libs-9.16.23-1.el9_0.1.x86_64.rpm �M�lbind-9.16.23-1.el9_0.1.x86_64.rpm ��lpython3-bind-9.16.23-1.el9_0.1.noarch.rpm �O�lbind-dnssec-utils-9.16.23-1.el9_0.1.x86_64.rpm ��lbind-license-9.16.23-1.el9_0.1.noarch.rpm �Q�lbind-utils-9.16.23-1.el9_0.1.x86_64.rpm ��lbind-dnssec-doc-9.16.23-1.el9_0.1.noarch.rpm �N�lbind-chroot-9.16.23-1.el9_0.1.x86_64.rpm �P�lbind-libs-9.16.23-1.el9_0.1.x86_64.rpm �M�lbind-9.16.23-1.el9_0.1.x86_64.rpm ��lpython3-bind-9.16.23-1.el9_0.1.noarch.rpm �O�lbind-dnssec-utils-9.16.23-1.el9_0.1.x86_64.rpm ��lbind-license-9.16.23-1.el9_0.1.noarch.rpm ���� �H �$�bsecurity Important: expat security update ��)�Uhttps://access.redhat.com/errata/RHSA-2022:6838 RHSA-2022:6838 RHSA-2022:6838 https://access.redhat.com/security/cve/CVE-2022-40674 CVE-2022-40674 CVE-2022-40674 https://bugzilla.redhat.com/2130769 2130769 https://errata.almalinux.org/9/ALSA-2022-6838.html ALSA-2022:6838 ALSA-2022:6838 �Z�Aexpat-devel-2.2.10-12.el9_0.3.x86_64.rpm �Z�Aexpat-devel-2.2.10-12.el9_0.3.x86_64.rpm �����I �'�esecurity Important: squid security update ��~� https://access.redhat.com/errata/RHSA-2022:6839 RHSA-2022:6839 RHSA-2022:6839 https://access.redhat.com/security/cve/CVE-2022-41318 CVE-2022-41318 CVE-2022-41318 https://bugzilla.redhat.com/2129771 2129771 https://errata.almalinux.org/9/ALSA-2022-6839.html ALSA-2022:6839 ALSA-2022:6839 �t� squid-5.2-1.el9_0.2.x86_64.rpm �t� squid-5.2-1.el9_0.2.x86_64.rpm �����J �3�hBBBBBBBBBsecurity Moderate: gnutls and nettle security, bug fix, and enhancement update ���2https://access.redhat.com/errata/RHSA-2022:6854 RHSA-2022:6854 RHSA-2022:6854 https://access.redhat.com/security/cve/CVE-2022-2509 CVE-2022-2509 CVE-2022-2509 https://bugzilla.redhat.com/2108977 2108977 https://errata.almalinux.org/9/ALSA-2022-6854.html ALSA-2022:6854 ALSA-2022:6854 �5�Ugnutls-dane-3.7.6-12.el9_0.x86_64.rpm �5�Ugnutls-dane-3.7.6-12.el9_0.i686.rpm �4�Ugnutls-c++-3.7.6-12.el9_0.x86_64.rpm �4�Ugnutls-c++-3.7.6-12.el9_0.i686.rpm ��Ugnutls-utils-3.7.6-12.el9_0.x86_64.rpm �6�Ugnutls-devel-3.7.6-12.el9_0.x86_64.rpm �6�Ugnutls-devel-3.7.6-12.el9_0.i686.rpm �5�Ugnutls-dane-3.7.6-12.el9_0.x86_64.rpm �5�Ugnutls-dane-3.7.6-12.el9_0.i686.rpm �4�Ugnutls-c++-3.7.6-12.el9_0.x86_64.rpm �4�Ugnutls-c++-3.7.6-12.el9_0.i686.rpm ��Ugnutls-utils-3.7.6-12.el9_0.x86_64.rpm �6�Ugnutls-devel-3.7.6-12.el9_0.x86_64.rpm �6�Ugnutls-devel-3.7.6-12.el9_0.i686.rpm �����K ��tBBBBBBBBBBBBBBBBBBsecurity Moderate: .NET 6.0 security and bugfix update ��=�Vhttps://access.redhat.com/errata/RHSA-2022:6913 RHSA-2022:6913 RHSA-2022:6913 https://access.redhat.com/security/cve/CVE-2022-41032 CVE-2022-41032 CVE-2022-41032 https://bugzilla.redhat.com/2132614 2132614 https://errata.almalinux.org/9/ALSA-2022-6913.html ALSA-2022:6913 ALSA-2022:6913 v� dotnet-host-6.0.10-1.el9_0.x86_64.rpm �X�mdotnet-sdk-6.0-6.0.110-1.el9_0.x86_64.rpm w�mnetstandard-targeting-pack-2.1-6.0.110-1.el9_0.x86_64.rpm �R� aspnetcore-targeting-pack-6.0-6.0.10-1.el9_0.x86_64.rpm �V� dotnet-hostfxr-6.0-6.0.10-1.el9_0.x86_64.rpm �U� dotnet-apphost-pack-6.0-6.0.10-1.el9_0.x86_64.rpm �Z�mdotnet-templates-6.0-6.0.110-1.el9_0.x86_64.rpm �W� dotnet-runtime-6.0-6.0.10-1.el9_0.x86_64.rpm �Y� dotnet-targeting-pack-6.0-6.0.10-1.el9_0.x86_64.rpm �Q� aspnetcore-runtime-6.0-6.0.10-1.el9_0.x86_64.rpm v� dotnet-host-6.0.10-1.el9_0.x86_64.rpm �X�mdotnet-sdk-6.0-6.0.110-1.el9_0.x86_64.rpm w�mnetstandard-targeting-pack-2.1-6.0.110-1.el9_0.x86_64.rpm �R� aspnetcore-targeting-pack-6.0-6.0.10-1.el9_0.x86_64.rpm �V� dotnet-hostfxr-6.0-6.0.10-1.el9_0.x86_64.rpm �U� dotnet-apphost-pack-6.0-6.0.10-1.el9_0.x86_64.rpm �Z�mdotnet-templates-6.0-6.0.110-1.el9_0.x86_64.rpm �W� dotnet-runtime-6.0-6.0.10-1.el9_0.x86_64.rpm �Y� dotnet-targeting-pack-6.0-6.0.10-1.el9_0.x86_64.rpm �Q� aspnetcore-runtime-6.0-6.0.10-1.el9_0.x86_64.rpm ����;�L ��IBBBBBBBBsecurity Important: nodejs security update ���Ohttps://access.redhat.com/errata/RHSA-2022:6963 RHSA-2022:6963 RHSA-2022:6963 https://access.redhat.com/security/cve/CVE-2022-35255 CVE-2022-35255 CVE-2022-35255 https://access.redhat.com/security/cve/CVE-2022-35256 CVE-2022-35256 CVE-2022-35256 https://bugzilla.redhat.com/2130517 2130517 https://bugzilla.redhat.com/2130518 2130518 https://errata.almalinux.org/9/ALSA-2022-6963.html ALSA-2022:6963 ALSA-2022:6963 B�nodejs-docs-16.17.1-1.el9_0.noarch.rpm u�nodejs-libs-16.17.1-1.el9_0.x86_64.rpm i�nodejs-full-i18n-16.17.1-1.el9_0.x86_64.rpm @�nodejs-16.17.1-1.el9_0.x86_64.rpm u�nodejs-libs-16.17.1-1.el9_0.i686.rpm j�-npm-8.15.0-1.16.17.1.1.el9_0.x86_64.rpm B�nodejs-docs-16.17.1-1.el9_0.noarch.rpm u�nodejs-libs-16.17.1-1.el9_0.x86_64.rpm i�nodejs-full-i18n-16.17.1-1.el9_0.x86_64.rpm @�nodejs-16.17.1-1.el9_0.x86_64.rpm u�nodejs-libs-16.17.1-1.el9_0.i686.rpm j�-npm-8.15.0-1.16.17.1.1.el9_0.x86_64.rpm ����^�M �&�TBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update ��b� https://access.redhat.com/errata/RHSA-2022:6999 RHSA-2022:6999 RHSA-2022:6999 https://access.redhat.com/security/cve/CVE-2022-21618 CVE-2022-21618 CVE-2022-21618 https://access.redhat.com/security/cve/CVE-2022-21619 CVE-2022-21619 CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 CVE-2022-21624 CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 CVE-2022-21626 CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 CVE-2022-21628 CVE-2022-21628 https://access.redhat.com/security/cve/CVE-2022-39399 CVE-2022-39399 CVE-2022-39399 https://bugzilla.redhat.com/2133745 2133745 https://bugzilla.redhat.com/2133753 2133753 https://bugzilla.redhat.com/2133765 2133765 https://bugzilla.redhat.com/2133769 2133769 https://bugzilla.redhat.com/2133776 2133776 https://bugzilla.redhat.com/2133817 2133817 https://errata.almalinux.org/9/ALSA-2022-6999.html ALSA-2022:6999 ALSA-2022:6999 �b�java-17-openjdk-jmods-17.0.5.0.8-2.el9_0.x86_64.rpm �c�java-17-openjdk-src-17.0.5.0.8-2.el9_0.x86_64.rpm �`�java-17-openjdk-javadoc-17.0.5.0.8-2.el9_0.x86_64.rpm �d�java-17-openjdk-static-libs-17.0.5.0.8-2.el9_0.x86_64.rpm �]�java-17-openjdk-demo-17.0.5.0.8-2.el9_0.x86_64.rpm �\�java-17-openjdk-17.0.5.0.8-2.el9_0.x86_64.rpm �_�java-17-openjdk-headless-17.0.5.0.8-2.el9_0.x86_64.rpm �^�java-17-openjdk-devel-17.0.5.0.8-2.el9_0.x86_64.rpm �a�java-17-openjdk-javadoc-zip-17.0.5.0.8-2.el9_0.x86_64.rpm �b�java-17-openjdk-jmods-17.0.5.0.8-2.el9_0.x86_64.rpm �c�java-17-openjdk-src-17.0.5.0.8-2.el9_0.x86_64.rpm �`�java-17-openjdk-javadoc-17.0.5.0.8-2.el9_0.x86_64.rpm �d�java-17-openjdk-static-libs-17.0.5.0.8-2.el9_0.x86_64.rpm �]�java-17-openjdk-demo-17.0.5.0.8-2.el9_0.x86_64.rpm �\�java-17-openjdk-17.0.5.0.8-2.el9_0.x86_64.rpm �_�java-17-openjdk-headless-17.0.5.0.8-2.el9_0.x86_64.rpm �^�java-17-openjdk-devel-17.0.5.0.8-2.el9_0.x86_64.rpm �a�java-17-openjdk-javadoc-zip-17.0.5.0.8-2.el9_0.x86_64.rpm �����N �3�gBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security update ��l�_ https://access.redhat.com/errata/RHSA-2022:7007 RHSA-2022:7007 RHSA-2022:7007 https://access.redhat.com/security/cve/CVE-2022-21619 CVE-2022-21619 CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 CVE-2022-21624 CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 CVE-2022-21626 CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 CVE-2022-21628 CVE-2022-21628 https://bugzilla.redhat.com/2133745 2133745 https://bugzilla.redhat.com/2133753 2133753 https://bugzilla.redhat.com/2133765 2133765 https://bugzilla.redhat.com/2133769 2133769 https://errata.almalinux.org/9/ALSA-2022-7007.html ALSA-2022:7007 ALSA-2022:7007 �i�6java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el9_0.noarch.rpm �O�6java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el9_0.x86_64.rpm �Q�6java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el9_0.x86_64.rpm �R�6java-1.8.0-openjdk-src-1.8.0.352.b08-2.el9_0.x86_64.rpm �P�6java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el9_0.x86_64.rpm �N�6java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.x86_64.rpm �h�6java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el9_0.noarch.rpm �i�6java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el9_0.noarch.rpm �O�6java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el9_0.x86_64.rpm �Q�6java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el9_0.x86_64.rpm �R�6java-1.8.0-openjdk-src-1.8.0.352.b08-2.el9_0.x86_64.rpm �P�6java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el9_0.x86_64.rpm �N�6java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.x86_64.rpm �h�6java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el9_0.noarch.rpm ��ɷ�O ��tBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update ��K�https://access.redhat.com/errata/RHSA-2022:7013 RHSA-2022:7013 RHSA-2022:7013 https://access.redhat.com/security/cve/CVE-2022-21618 CVE-2022-21618 CVE-2022-21618 https://access.redhat.com/security/cve/CVE-2022-21619 CVE-2022-21619 CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 CVE-2022-21624 CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 CVE-2022-21626 CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 CVE-2022-21628 CVE-2022-21628 https://access.redhat.com/security/cve/CVE-2022-39399 CVE-2022-39399 CVE-2022-39399 https://bugzilla.redhat.com/2133745 2133745 https://bugzilla.redhat.com/2133753 2133753 https://bugzilla.redhat.com/2133765 2133765 https://bugzilla.redhat.com/2133769 2133769 https://bugzilla.redhat.com/2133776 2133776 https://bugzilla.redhat.com/2133817 2133817 https://errata.almalinux.org/9/ALSA-2022-7013.html ALSA-2022:7013 ALSA-2022:7013 �Zjava-11-openjdk-src-11.0.17.0.8-2.el9_0.x86_64.rpm �Xjava-11-openjdk-javadoc-zip-11.0.17.0.8-2.el9_0.x86_64.rpm �Yjava-11-openjdk-jmods-11.0.17.0.8-2.el9_0.x86_64.rpm �Ujava-11-openjdk-devel-11.0.17.0.8-2.el9_0.x86_64.rpm �Wjava-11-openjdk-javadoc-11.0.17.0.8-2.el9_0.x86_64.rpm �Vjava-11-openjdk-headless-11.0.17.0.8-2.el9_0.x86_64.rpm �[java-11-openjdk-static-libs-11.0.17.0.8-2.el9_0.x86_64.rpm �Tjava-11-openjdk-demo-11.0.17.0.8-2.el9_0.x86_64.rpm �Sjava-11-openjdk-11.0.17.0.8-2.el9_0.x86_64.rpm �Zjava-11-openjdk-src-11.0.17.0.8-2.el9_0.x86_64.rpm �Xjava-11-openjdk-javadoc-zip-11.0.17.0.8-2.el9_0.x86_64.rpm �Yjava-11-openjdk-jmods-11.0.17.0.8-2.el9_0.x86_64.rpm �Ujava-11-openjdk-devel-11.0.17.0.8-2.el9_0.x86_64.rpm �Wjava-11-openjdk-javadoc-11.0.17.0.8-2.el9_0.x86_64.rpm �Vjava-11-openjdk-headless-11.0.17.0.8-2.el9_0.x86_64.rpm �[java-11-openjdk-static-libs-11.0.17.0.8-2.el9_0.x86_64.rpm �Tjava-11-openjdk-demo-11.0.17.0.8-2.el9_0.x86_64.rpm �Sjava-11-openjdk-11.0.17.0.8-2.el9_0.x86_64.rpm �����P � �Gsecurity Important: firefox security update ��V�Khttps://access.redhat.com/errata/RHSA-2022:7020 RHSA-2022:7020 RHSA-2022:7020 https://access.redhat.com/security/cve/CVE-2022-40674 CVE-2022-40674 CVE-2022-40674 https://bugzilla.redhat.com/2130769 2130769 https://errata.almalinux.org/9/ALSA-2022-7020.html ALSA-2022:7020 ALSA-2022:7020 7� firefox-102.3.0-7.el9_0.alma.x86_64.rpm 7� firefox-102.3.0-7.el9_0.alma.x86_64.rpm ����+�Q ��Jsecurity Important: firefox security update ��!�) https://access.redhat.com/errata/RHSA-2022:7071 RHSA-2022:7071 RHSA-2022:7071 https://access.redhat.com/security/cve/CVE-2022-42927 CVE-2022-42927 CVE-2022-42927 https://access.redhat.com/security/cve/CVE-2022-42928 CVE-2022-42928 CVE-2022-42928 https://access.redhat.com/security/cve/CVE-2022-42929 CVE-2022-42929 CVE-2022-42929 https://access.redhat.com/security/cve/CVE-2022-42932 CVE-2022-42932 CVE-2022-42932 https://bugzilla.redhat.com/2136156 2136156 https://bugzilla.redhat.com/2136157 2136157 https://bugzilla.redhat.com/2136158 2136158 https://bugzilla.redhat.com/2136159 2136159 https://errata.almalinux.org/9/ALSA-2022-7071.html ALSA-2022:7071 ALSA-2022:7071 7�5firefox-102.4.0-1.el9_0.alma.x86_64.rpm 7�5firefox-102.4.0-1.el9_0.alma.x86_64.rpm ����A�R ��Msecurity Important: thunderbird security update ��J�>https://access.redhat.com/errata/RHSA-2022:7178 RHSA-2022:7178 RHSA-2022:7178 https://access.redhat.com/security/cve/CVE-2022-39236 CVE-2022-39236 CVE-2022-39236 https://access.redhat.com/security/cve/CVE-2022-39249 CVE-2022-39249 CVE-2022-39249 https://access.redhat.com/security/cve/CVE-2022-39250 CVE-2022-39250 CVE-2022-39250 https://access.redhat.com/security/cve/CVE-2022-39251 CVE-2022-39251 CVE-2022-39251 https://access.redhat.com/security/cve/CVE-2022-42927 CVE-2022-42927 CVE-2022-42927 https://access.redhat.com/security/cve/CVE-2022-42928 CVE-2022-42928 CVE-2022-42928 https://access.redhat.com/security/cve/CVE-2022-42929 CVE-2022-42929 CVE-2022-42929 https://access.redhat.com/security/cve/CVE-2022-42932 CVE-2022-42932 CVE-2022-42932 https://bugzilla.redhat.com/2135391 2135391 https://bugzilla.redhat.com/2135393 2135393 https://bugzilla.redhat.com/2135395 2135395 https://bugzilla.redhat.com/2135396 2135396 https://bugzilla.redhat.com/2136156 2136156 https://bugzilla.redhat.com/2136157 2136157 https://bugzilla.redhat.com/2136158 2136158 https://bugzilla.redhat.com/2136159 2136159 https://errata.almalinux.org/9/ALSA-2022-7178.html ALSA-2022:7178 ALSA-2022:7178 8�5thunderbird-102.4.0-1.el9_0.alma.x86_64.rpm 8�5thunderbird-102.4.0-1.el9_0.alma.x86_64.rpm ���:�S ��PBBBsecurity Important: openssl security update ���https://access.redhat.com/errata/RHSA-2022:7288 RHSA-2022:7288 RHSA-2022:7288 https://access.redhat.com/security/cve/CVE-2022-3602 CVE-2022-3602 CVE-2022-3602 https://access.redhat.com/security/cve/CVE-2022-3786 CVE-2022-3786 CVE-2022-3786 https://bugzilla.redhat.com/2137723 2137723 https://bugzilla.redhat.com/2139104 2139104 https://errata.almalinux.org/9/ALSA-2022-7288.html ALSA-2022:7288 ALSA-2022:7288 x�Dopenssl-devel-3.0.1-43.el9_0.x86_64.rpm x�Dopenssl-devel-3.0.1-43.el9_0.i686.rpm �s�Dopenssl-perl-3.0.1-43.el9_0.x86_64.rpm x�Dopenssl-devel-3.0.1-43.el9_0.x86_64.rpm x�Dopenssl-devel-3.0.1-43.el9_0.i686.rpm �s�Dopenssl-perl-3.0.1-43.el9_0.x86_64.rpm ����h�T ��Vsecurity Moderate: zlib security update ���Ohttps://access.redhat.com/errata/RHSA-2022:7314 RHSA-2022:7314 RHSA-2022:7314 https://access.redhat.com/security/cve/CVE-2022-37434 CVE-2022-37434 CVE-2022-37434 https://bugzilla.redhat.com/2116639 2116639 https://errata.almalinux.org/9/ALSA-2022-7314.html ALSA-2022:7314 ALSA-2022:7314 �v�fzlib-devel-1.2.11-32.el9_0.i686.rpm �v�fzlib-devel-1.2.11-32.el9_0.i686.rpm ����O�U �&�YBBBBBBBBBBBsecurity Important: kernel security, bug fix, and enhancement update ��j�https://access.redhat.com/errata/RHSA-2022:7318 RHSA-2022:7318 RHSA-2022:7318 https://access.redhat.com/security/cve/CVE-2022-2585 CVE-2022-2585 CVE-2022-2585 https://access.redhat.com/security/cve/CVE-2022-30594 CVE-2022-30594 CVE-2022-30594 https://bugzilla.redhat.com/2085300 2085300 https://bugzilla.redhat.com/2114874 2114874 https://errata.almalinux.org/9/ALSA-2022-7318.html ALSA-2022:7318 ALSA-2022:7318 .�*kernel-doc-5.14.0-70.30.1.el9_0.noarch.rpm J�*perf-5.14.0-70.30.1.el9_0.x86_64.rpm G�*kernel-debug-devel-matched-5.14.0-70.30.1.el9_0.x86_64.rpm I�*kernel-devel-matched-5.14.0-70.30.1.el9_0.x86_64.rpm h�*kernel-headers-5.14.0-70.30.1.el9_0.x86_64.rpm F�*kernel-debug-devel-5.14.0-70.30.1.el9_0.x86_64.rpm H�*kernel-devel-5.14.0-70.30.1.el9_0.x86_64.rpm .�*kernel-doc-5.14.0-70.30.1.el9_0.noarch.rpm J�*perf-5.14.0-70.30.1.el9_0.x86_64.rpm G�*kernel-debug-devel-matched-5.14.0-70.30.1.el9_0.x86_64.rpm I�*kernel-devel-matched-5.14.0-70.30.1.el9_0.x86_64.rpm h�*kernel-headers-5.14.0-70.30.1.el9_0.x86_64.rpm F�*kernel-debug-devel-5.14.0-70.30.1.el9_0.x86_64.rpm H�*kernel-devel-5.14.0-70.30.1.el9_0.x86_64.rpm ����^�V �,�gBBBsecurity Moderate: python3.9 security update ��m�nhttps://access.redhat.com/errata/RHSA-2022:7323 RHSA-2022:7323 RHSA-2022:7323 https://access.redhat.com/security/cve/CVE-2020-10735 CVE-2020-10735 CVE-2020-10735 https://bugzilla.redhat.com/1834423 1834423 https://errata.almalinux.org/9/ALSA-2022-7323.html ALSA-2022:7323 ALSA-2022:7323 �[�[python3-tkinter-3.9.10-3.el9_0.x86_64.rpm m�[python-unversioned-command-3.9.10-3.el9_0.noarch.rpm K�[python3-devel-3.9.10-3.el9_0.x86_64.rpm �[�[python3-tkinter-3.9.10-3.el9_0.x86_64.rpm m�[python-unversioned-command-3.9.10-3.el9_0.noarch.rpm K�[python3-devel-3.9.10-3.el9_0.x86_64.rpm �����W �1�JBBBBBB�^BBsecurity Important: pki-core security update ��[�https://access.redhat.com/errata/RHSA-2022:7326 RHSA-2022:7326 RHSA-2022:7326 https://access.redhat.com/security/cve/CVE-2022-2414 CVE-2022-2414 CVE-2022-2414 https://bugzilla.redhat.com/2104676 2104676 https://errata.almalinux.org/9/ALSA-2022-7326.html ALSA-2022:7326 ALSA-2022:7326 �6�kpki-symkey-11.0.6-2.el9_0.x86_64.rpm ��kpython3-pki-11.0.6-2.el9_0.noarch.rpm ��kpki-kra-11.0.6-2.el9_0.noarch.rpm �|�kpki-base-java-11.0.6-2.el9_0.noarch.rpm �z�kpki-acme-11.0.6-2.el9_0.noarch.rpm � �kpki-server-11.0.6-2.el9_0.noarch.rpm �7�kpki-tools-11.0.6-2.el9_0.x86_64.rpm �{�kpki-base-11.0.6-2.el9_0.noarch.rpm �}�kpki-ca-11.0.6-2.el9_0.noarch.rpm �6�kpki-symkey-11.0.6-2.el9_0.x86_64.rpm ��kpython3-pki-11.0.6-2.el9_0.noarch.rpm ��kpki-kra-11.0.6-2.el9_0.noarch.rpm �|�kpki-base-java-11.0.6-2.el9_0.noarch.rpm �z�kpki-acme-11.0.6-2.el9_0.noarch.rpm � �kpki-server-11.0.6-2.el9_0.noarch.rpm �7�kpki-tools-11.0.6-2.el9_0.x86_64.rpm �{�kpki-base-11.0.6-2.el9_0.noarch.rpm �}�kpki-ca-11.0.6-2.el9_0.noarch.rpm �����X �4�rsecurity Moderate: lua security update ��w�https://access.redhat.com/errata/RHSA-2022:7329 RHSA-2022:7329 RHSA-2022:7329 https://access.redhat.com/security/cve/CVE-2022-33099 CVE-2022-33099 CVE-2022-33099 https://bugzilla.redhat.com/2104427 2104427 https://errata.almalinux.org/9/ALSA-2022-7329.html ALSA-2022:7329 ALSA-2022:7329 � � lua-5.4.2-4.el9_0.3.x86_64.rpm � � lua-5.4.2-4.el9_0.3.x86_64.rpm �����Y �7�usecurity Low: Image Builder security, bug fix, and enhancement update t�� �https://access.redhat.com/errata/RHSA-2022:7950 RHSA-2022:7950 RHSA-2022:7950 https://access.redhat.com/security/cve/CVE-2022-32189 CVE-2022-32189 CVE-2022-32189 https://bugzilla.redhat.com/2113814 2113814 https://errata.almalinux.org/9/ALSA-2022-7950.html ALSA-2022:7950 ALSA-2022:7950 �M�gweldr-client-35.5-4.el9.x86_64.rpm �M�gweldr-client-35.5-4.el9.x86_64.rpm ��݆�Z ��xBBBBBBBBBsecurity Moderate: podman security and bug fix update ���zhttps://access.redhat.com/errata/RHSA-2022:7954 RHSA-2022:7954 RHSA-2022:7954 https://access.redhat.com/security/cve/CVE-2020-28851 CVE-2020-28851 CVE-2020-28851 https://access.redhat.com/security/cve/CVE-2020-28852 CVE-2020-28852 CVE-2020-28852 https://access.redhat.com/security/cve/CVE-2021-20199 CVE-2021-20199 CVE-2021-20199 https://access.redhat.com/security/cve/CVE-2021-20291 CVE-2021-20291 CVE-2021-20291 https://access.redhat.com/security/cve/CVE-2021-33197 CVE-2021-33197 CVE-2021-33197 https://access.redhat.com/security/cve/CVE-2021-34558 CVE-2021-34558 CVE-2021-34558 https://access.redhat.com/security/cve/CVE-2021-4024 CVE-2021-4024 CVE-2021-4024 https://access.redhat.com/security/cve/CVE-2022-27191 CVE-2022-27191 CVE-2022-27191 https://bugzilla.redhat.com/1913333 1913333 https://bugzilla.redhat.com/1913338 1913338 https://bugzilla.redhat.com/1919050 1919050 https://bugzilla.redhat.com/1939485 1939485 https://bugzilla.redhat.com/1983596 1983596 https://bugzilla.redhat.com/1989570 1989570 https://bugzilla.redhat.com/2026675 2026675 https://bugzilla.redhat.com/2064702 2064702 https://errata.almalinux.org/9/ALSA-2022-7954.html ALSA-2022:7954 ALSA-2022:7954 ��)podman-remote-4.2.0-3.el9.x86_64.rpm ��)podman-tests-4.2.0-3.el9.x86_64.rpm �$�)podman-gvproxy-4.2.0-3.el9.x86_64.rpm ��)podman-4.2.0-3.el9.x86_64.rpm y�)podman-docker-4.2.0-3.el9.noarch.rpm ��)podman-plugins-4.2.0-3.el9.x86_64.rpm ��)podman-remote-4.2.0-3.el9.x86_64.rpm ��)podman-tests-4.2.0-3.el9.x86_64.rpm �$�)podman-gvproxy-4.2.0-3.el9.x86_64.rpm ��)podman-4.2.0-3.el9.x86_64.rpm y�)podman-docker-4.2.0-3.el9.noarch.rpm ��)podman-plugins-4.2.0-3.el9.x86_64.rpm ��ܸN�[ ��DBBsecurity Moderate: skopeo security and bug fix update ���?https://access.redhat.com/errata/RHSA-2022:7955 RHSA-2022:7955 RHSA-2022:7955 https://access.redhat.com/security/cve/CVE-2021-20291 CVE-2021-20291 CVE-2021-20291 https://access.redhat.com/security/cve/CVE-2021-33198 CVE-2021-33198 CVE-2021-33198 https://bugzilla.redhat.com/1939485 1939485 https://bugzilla.redhat.com/1989575 1989575 https://errata.almalinux.org/9/ALSA-2022-7955.html ALSA-2022:7955 ALSA-2022:7955 �%�iskopeo-tests-1.9.2-1.el9.x86_64.rpm �$�iskopeo-1.9.2-1.el9.x86_64.rpm �%�iskopeo-tests-1.9.2-1.el9.x86_64.rpm �$�iskopeo-1.9.2-1.el9.x86_64.rpm ��ܷ-�\ ��IBBBBBBBBBBBBBBsecurity Low: libguestfs security, bug fix, and enhancement update t��N�https://access.redhat.com/errata/RHSA-2022:7958 RHSA-2022:7958 RHSA-2022:7958 https://access.redhat.com/security/cve/CVE-2022-2211 CVE-2022-2211 CVE-2022-2211 https://bugzilla.redhat.com/2100862 2100862 https://errata.almalinux.org/9/ALSA-2022-7958.html ALSA-2022:7958 ALSA-2022:7958 ��4libguestfs-rsync-1.48.4-2.el9.alma.x86_64.rpm ��4libguestfs-rescue-1.48.4-2.el9.alma.x86_64.rpm ��4libguestfs-xfs-1.48.4-2.el9.alma.x86_64.rpm �C�4python3-libguestfs-1.48.4-2.el9.alma.x86_64.rpm ��4libguestfs-1.48.4-2.el9.alma.x86_64.rpm ��4libguestfs-appliance-1.48.4-2.el9.alma.x86_64.rpm �-�4perl-Sys-Guestfs-1.48.4-2.el9.alma.x86_64.rpm �)�4libguestfs-inspect-icons-1.48.4-2.el9.alma.noarch.rpm �(�4libguestfs-bash-completion-1.48.4-2.el9.alma.noarch.rpm ��4libguestfs-rsync-1.48.4-2.el9.alma.x86_64.rpm ��4libguestfs-rescue-1.48.4-2.el9.alma.x86_64.rpm ��4libguestfs-xfs-1.48.4-2.el9.alma.x86_64.rpm �C�4python3-libguestfs-1.48.4-2.el9.alma.x86_64.rpm ��4libguestfs-1.48.4-2.el9.alma.x86_64.rpm ��4libguestfs-appliance-1.48.4-2.el9.alma.x86_64.rpm �-�4perl-Sys-Guestfs-1.48.4-2.el9.alma.x86_64.rpm �)�4libguestfs-inspect-icons-1.48.4-2.el9.alma.noarch.rpm �(�4libguestfs-bash-completion-1.48.4-2.el9.alma.noarch.rpm ��ܵh�] ��ZBsecurity Low: guestfs-tools security, bug fix, and enhancement update t��^�https://access.redhat.com/errata/RHSA-2022:7959 RHSA-2022:7959 RHSA-2022:7959 https://access.redhat.com/security/cve/CVE-2022-2211 CVE-2022-2211 CVE-2022-2211 https://bugzilla.redhat.com/2100862 2100862 https://errata.almalinux.org/9/ALSA-2022-7959.html ALSA-2022:7959 ALSA-2022:7959 �S�6guestfs-tools-1.48.2-5.el9.x86_64.rpm ��6virt-win-reg-1.48.2-5.el9.noarch.rpm �S�6guestfs-tools-1.48.2-5.el9.x86_64.rpm ��6virt-win-reg-1.48.2-5.el9.noarch.rpm ��ܴ<�^ ��^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: qemu-kvm security, bug fix, and enhancement update ��u�S https://access.redhat.com/errata/RHSA-2022:7967 RHSA-2022:7967 RHSA-2022:7967 https://access.redhat.com/security/cve/CVE-2021-3507 CVE-2021-3507 CVE-2021-3507 https://access.redhat.com/security/cve/CVE-2021-3611 CVE-2021-3611 CVE-2021-3611 https://access.redhat.com/security/cve/CVE-2021-3750 CVE-2021-3750 CVE-2021-3750 https://access.redhat.com/security/cve/CVE-2021-4158 CVE-2021-4158 CVE-2021-4158 https://bugzilla.redhat.com/1951118 1951118 https://bugzilla.redhat.com/1973784 1973784 https://bugzilla.redhat.com/1999073 1999073 https://bugzilla.redhat.com/2035002 2035002 https://errata.almalinux.org/9/ALSA-2022-7967.html ALSA-2022:7967 ALSA-2022:7967 �A2qemu-kvm-device-display-virtio-gpu-gl-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-core-7.0.0-13.el9.x86_64.rpm �B2qemu-kvm-device-display-virtio-gpu-pci-gl-7.0.0-13.el9.x86_64.rpm �~2qemu-img-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-tools-7.0.0-13.el9.x86_64.rpm �2qemu-pr-helper-7.0.0-13.el9.x86_64.rpm � 2qemu-kvm-audio-pa-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-ui-egl-headless-7.0.0-13.el9.x86_64.rpm �C2qemu-kvm-device-display-virtio-vga-gl-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-device-display-virtio-gpu-pci-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-device-display-virtio-vga-7.0.0-13.el9.x86_64.rpm � 2qemu-kvm-ui-opengl-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-block-rbd-7.0.0-13.el9.x86_64.rpm �}2qemu-guest-agent-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-common-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-device-display-virtio-gpu-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-device-usb-host-7.0.0-13.el9.x86_64.rpm � 2qemu-kvm-device-usb-redirect-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-block-curl-7.0.0-13.el9.x86_64.rpm � 2qemu-kvm-docs-7.0.0-13.el9.x86_64.rpm �A2qemu-kvm-device-display-virtio-gpu-gl-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-core-7.0.0-13.el9.x86_64.rpm �B2qemu-kvm-device-display-virtio-gpu-pci-gl-7.0.0-13.el9.x86_64.rpm �~2qemu-img-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-tools-7.0.0-13.el9.x86_64.rpm �2qemu-pr-helper-7.0.0-13.el9.x86_64.rpm � 2qemu-kvm-audio-pa-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-ui-egl-headless-7.0.0-13.el9.x86_64.rpm �C2qemu-kvm-device-display-virtio-vga-gl-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-device-display-virtio-gpu-pci-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-device-display-virtio-vga-7.0.0-13.el9.x86_64.rpm � 2qemu-kvm-ui-opengl-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-block-rbd-7.0.0-13.el9.x86_64.rpm �}2qemu-guest-agent-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-common-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-device-display-virtio-gpu-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-device-usb-host-7.0.0-13.el9.x86_64.rpm � 2qemu-kvm-device-usb-redirect-7.0.0-13.el9.x86_64.rpm �2qemu-kvm-block-curl-7.0.0-13.el9.x86_64.rpm � 2qemu-kvm-docs-7.0.0-13.el9.x86_64.rpm ��ܳ&�_ ��IBsecurity Low: virt-v2v security, bug fix, and enhancement update t��H�lhttps://access.redhat.com/errata/RHSA-2022:7968 RHSA-2022:7968 RHSA-2022:7968 https://access.redhat.com/security/cve/CVE-2022-2211 CVE-2022-2211 CVE-2022-2211 https://bugzilla.redhat.com/2100862 2100862 https://errata.almalinux.org/9/ALSA-2022-7968.html ALSA-2022:7968 ALSA-2022:7968 ��=virt-v2v-bash-completion-2.0.7-6.el9.noarch.rpm �s�=virt-v2v-2.0.7-6.el9.x86_64.rpm ��=virt-v2v-bash-completion-2.0.7-6.el9.noarch.rpm �s�=virt-v2v-2.0.7-6.el9.x86_64.rpm ��ܲ�` ��MBBBBBsecurity Moderate: protobuf security update ��4�Nhttps://access.redhat.com/errata/RHSA-2022:7970 RHSA-2022:7970 RHSA-2022:7970 https://access.redhat.com/security/cve/CVE-2021-22570 CVE-2021-22570 CVE-2021-22570 https://bugzilla.redhat.com/2049429 2049429 https://errata.almalinux.org/9/ALSA-2022-7970.html ALSA-2022:7970 ALSA-2022:7970 �-�protobuf-3.14.0-13.el9.i686.rpm �.�protobuf-lite-3.14.0-13.el9.x86_64.rpm �-�protobuf-3.14.0-13.el9.x86_64.rpm ��python3-protobuf-3.14.0-13.el9.noarch.rpm �.�protobuf-lite-3.14.0-13.el9.i686.rpm �-�protobuf-3.14.0-13.el9.i686.rpm �.�protobuf-lite-3.14.0-13.el9.x86_64.rpm �-�protobuf-3.14.0-13.el9.x86_64.rpm ��python3-protobuf-3.14.0-13.el9.noarch.rpm �.�protobuf-lite-3.14.0-13.el9.i686.rpm ��ނh�a ��UBBBsecurity Moderate: gimp security and enhancement update ���https://access.redhat.com/errata/RHSA-2022:7978 RHSA-2022:7978 RHSA-2022:7978 https://access.redhat.com/security/cve/CVE-2022-30067 CVE-2022-30067 CVE-2022-30067 https://access.redhat.com/security/cve/CVE-2022-32990 CVE-2022-32990 CVE-2022-32990 https://bugzilla.redhat.com/2087591 2087591 https://bugzilla.redhat.com/2103202 2103202 https://errata.almalinux.org/9/ALSA-2022-7978.html ALSA-2022:7978 ALSA-2022:7978 �l�Vgimp-libs-2.99.8-3.el9.x86_64.rpm �}�Vgimp-2.99.8-3.el9.x86_64.rpm �l�Vgimp-libs-2.99.8-3.el9.i686.rpm �l�Vgimp-libs-2.99.8-3.el9.x86_64.rpm �}�Vgimp-2.99.8-3.el9.x86_64.rpm �l�Vgimp-libs-2.99.8-3.el9.i686.rpm ��ރ �b ��[Bsecurity Low: speex security update t���8https://access.redhat.com/errata/RHSA-2022:7979 RHSA-2022:7979 RHSA-2022:7979 https://access.redhat.com/security/cve/CVE-2020-23903 CVE-2020-23903 CVE-2020-23903 https://bugzilla.redhat.com/2024250 2024250 https://errata.almalinux.org/9/ALSA-2022-7979.html ALSA-2022:7979 ALSA-2022:7979 �4�,speex-1.2.0-11.el9.x86_64.rpm �4�,speex-1.2.0-11.el9.i686.rpm �4�,speex-1.2.0-11.el9.x86_64.rpm �4�,speex-1.2.0-11.el9.i686.rpm ��ރ�c ��_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Low: libvirt security, bug fix, and enhancement update t��?�https://access.redhat.com/errata/RHSA-2022:8003 RHSA-2022:8003 RHSA-2022:8003 https://access.redhat.com/security/cve/CVE-2022-0897 CVE-2022-0897 CVE-2022-0897 https://bugzilla.redhat.com/2063883 2063883 https://errata.almalinux.org/9/ALSA-2022-8003.html ALSA-2022:8003 ALSA-2022:8003 �F,libvirt-daemon-driver-storage-scsi-8.5.0-7.el9_1.x86_64.rpm �A,libvirt-daemon-driver-storage-disk-8.5.0-7.el9_1.x86_64.rpm �7,libvirt-daemon-config-network-8.5.0-7.el9_1.x86_64.rpm �5,libvirt-client-8.5.0-7.el9_1.x86_64.rpm �E,libvirt-daemon-driver-storage-rbd-8.5.0-7.el9_1.x86_64.rpm �9,libvirt-daemon-driver-interface-8.5.0-7.el9_1.x86_64.rpm �G,libvirt-daemon-kvm-8.5.0-7.el9_1.x86_64.rpm �@,libvirt-daemon-driver-storage-core-8.5.0-7.el9_1.x86_64.rpm �D,libvirt-daemon-driver-storage-mpath-8.5.0-7.el9_1.x86_64.rpm �6,libvirt-daemon-8.5.0-7.el9_1.x86_64.rpm �;,libvirt-daemon-driver-nodedev-8.5.0-7.el9_1.x86_64.rpm �4,libvirt-8.5.0-7.el9_1.x86_64.rpm �C,libvirt-daemon-driver-storage-logical-8.5.0-7.el9_1.x86_64.rpm �8,libvirt-daemon-config-nwfilter-8.5.0-7.el9_1.x86_64.rpm �I,libvirt-nss-8.5.0-7.el9_1.x86_64.rpm �=,libvirt-daemon-driver-qemu-8.5.0-7.el9_1.x86_64.rpm �>,libvirt-daemon-driver-secret-8.5.0-7.el9_1.x86_64.rpm �?,libvirt-daemon-driver-storage-8.5.0-7.el9_1.x86_64.rpm �:,libvirt-daemon-driver-network-8.5.0-7.el9_1.x86_64.rpm �B,libvirt-daemon-driver-storage-iscsi-8.5.0-7.el9_1.x86_64.rpm �<,libvirt-daemon-driver-nwfilter-8.5.0-7.el9_1.x86_64.rpm �H,libvirt-libs-8.5.0-7.el9_1.x86_64.rpm �F,libvirt-daemon-driver-storage-scsi-8.5.0-7.el9_1.x86_64.rpm �A,libvirt-daemon-driver-storage-disk-8.5.0-7.el9_1.x86_64.rpm �7,libvirt-daemon-config-network-8.5.0-7.el9_1.x86_64.rpm �5,libvirt-client-8.5.0-7.el9_1.x86_64.rpm �E,libvirt-daemon-driver-storage-rbd-8.5.0-7.el9_1.x86_64.rpm �9,libvirt-daemon-driver-interface-8.5.0-7.el9_1.x86_64.rpm �G,libvirt-daemon-kvm-8.5.0-7.el9_1.x86_64.rpm �@,libvirt-daemon-driver-storage-core-8.5.0-7.el9_1.x86_64.rpm �D,libvirt-daemon-driver-storage-mpath-8.5.0-7.el9_1.x86_64.rpm �6,libvirt-daemon-8.5.0-7.el9_1.x86_64.rpm �;,libvirt-daemon-driver-nodedev-8.5.0-7.el9_1.x86_64.rpm �4,libvirt-8.5.0-7.el9_1.x86_64.rpm �C,libvirt-daemon-driver-storage-logical-8.5.0-7.el9_1.x86_64.rpm �8,libvirt-daemon-config-nwfilter-8.5.0-7.el9_1.x86_64.rpm �I,libvirt-nss-8.5.0-7.el9_1.x86_64.rpm �=,libvirt-daemon-driver-qemu-8.5.0-7.el9_1.x86_64.rpm �>,libvirt-daemon-driver-secret-8.5.0-7.el9_1.x86_64.rpm �?,libvirt-daemon-driver-storage-8.5.0-7.el9_1.x86_64.rpm �:,libvirt-daemon-driver-network-8.5.0-7.el9_1.x86_64.rpm �B,libvirt-daemon-driver-storage-iscsi-8.5.0-7.el9_1.x86_64.rpm �<,libvirt-daemon-driver-nwfilter-8.5.0-7.el9_1.x86_64.rpm �H,libvirt-libs-8.5.0-7.el9_1.x86_64.rpm ��ܩP�d ��LBBsecurity Moderate: buildah security and bug fix update ��O�https://access.redhat.com/errata/RHSA-2022:8008 RHSA-2022:8008 RHSA-2022:8008 https://access.redhat.com/security/cve/CVE-2021-20291 CVE-2021-20291 CVE-2021-20291 https://access.redhat.com/security/cve/CVE-2021-33195 CVE-2021-33195 CVE-2021-33195 https://access.redhat.com/security/cve/CVE-2021-33197 CVE-2021-33197 CVE-2021-33197 https://access.redhat.com/security/cve/CVE-2021-33198 CVE-2021-33198 CVE-2021-33198 https://access.redhat.com/security/cve/CVE-2022-27191 CVE-2022-27191 CVE-2022-27191 https://access.redhat.com/security/cve/CVE-2022-2989 CVE-2022-2989 CVE-2022-2989 https://access.redhat.com/security/cve/CVE-2022-2990 CVE-2022-2990 CVE-2022-2990 https://bugzilla.redhat.com/1939485 1939485 https://bugzilla.redhat.com/1989564 1989564 https://bugzilla.redhat.com/1989570 1989570 https://bugzilla.redhat.com/1989575 1989575 https://bugzilla.redhat.com/2064702 2064702 https://bugzilla.redhat.com/2121445 2121445 https://bugzilla.redhat.com/2121453 2121453 https://errata.almalinux.org/9/ALSA-2022-8008.html ALSA-2022:8008 ALSA-2022:8008 �T�Dbuildah-tests-1.27.0-2.el9.x86_64.rpm �S�Dbuildah-1.27.0-2.el9.x86_64.rpm �T�Dbuildah-tests-1.27.0-2.el9.x86_64.rpm �S�Dbuildah-1.27.0-2.el9.x86_64.rpm ��ܧ�e ��QBBBBsecurity Moderate: fribidi security update ��c�ghttps://access.redhat.com/errata/RHSA-2022:8011 RHSA-2022:8011 RHSA-2022:8011 https://access.redhat.com/security/cve/CVE-2022-25308 CVE-2022-25308 CVE-2022-25308 https://access.redhat.com/security/cve/CVE-2022-25309 CVE-2022-25309 CVE-2022-25309 https://access.redhat.com/security/cve/CVE-2022-25310 CVE-2022-25310 CVE-2022-25310 https://bugzilla.redhat.com/2047890 2047890 https://bugzilla.redhat.com/2047896 2047896 https://bugzilla.redhat.com/2047923 2047923 https://errata.almalinux.org/9/ALSA-2022-8011.html ALSA-2022:8011 ALSA-2022:8011 ��fribidi-devel-1.0.10-6.el9.2.i686.rpm ��fribidi-1.0.10-6.el9.2.i686.rpm ��fribidi-1.0.10-6.el9.2.x86_64.rpm ��fribidi-devel-1.0.10-6.el9.2.x86_64.rpm ��fribidi-devel-1.0.10-6.el9.2.i686.rpm ��fribidi-1.0.10-6.el9.2.i686.rpm ��fribidi-1.0.10-6.el9.2.x86_64.rpm ��fribidi-devel-1.0.10-6.el9.2.x86_64.rpm ��ރr�f ��XBsecurity Moderate: qt5 security and bug fix update ��J�9https://access.redhat.com/errata/RHSA-2022:8022 RHSA-2022:8022 RHSA-2022:8022 https://access.redhat.com/security/cve/CVE-2022-25255 CVE-2022-25255 CVE-2022-25255 https://bugzilla.redhat.com/2055505 2055505 https://errata.almalinux.org/9/ALSA-2022-8022.html ALSA-2022:8022 ALSA-2022:8022 �D�qt5-5.15.3-1.el9.noarch.rpm �F�qt5-srpm-macros-5.15.3-1.el9.noarch.rpm �E�qt5-rpm-macros-5.15.3-1.el9.noarch.rpm �D�qt5-5.15.3-1.el9.noarch.rpm �F�qt5-srpm-macros-5.15.3-1.el9.noarch.rpm �E�qt5-rpm-macros-5.15.3-1.el9.noarch.rpm ��ܣ`�g �(�\BBBBBBBBBBsecurity Moderate: webkit2gtk3 security and bug fix update ���https://access.redhat.com/errata/RHSA-2022:8054 RHSA-2022:8054 RHSA-2022:8054 https://access.redhat.com/security/cve/CVE-2022-22624 CVE-2022-22624 CVE-2022-22624 https://access.redhat.com/security/cve/CVE-2022-22628 CVE-2022-22628 CVE-2022-22628 https://access.redhat.com/security/cve/CVE-2022-22629 CVE-2022-22629 CVE-2022-22629 https://access.redhat.com/security/cve/CVE-2022-22662 CVE-2022-22662 CVE-2022-22662 https://access.redhat.com/security/cve/CVE-2022-26700 CVE-2022-26700 CVE-2022-26700 https://access.redhat.com/security/cve/CVE-2022-26709 CVE-2022-26709 CVE-2022-26709 https://access.redhat.com/security/cve/CVE-2022-26710 CVE-2022-26710 CVE-2022-26710 https://access.redhat.com/security/cve/CVE-2022-26716 CVE-2022-26716 CVE-2022-26716 https://access.redhat.com/security/cve/CVE-2022-26717 CVE-2022-26717 CVE-2022-26717 https://access.redhat.com/security/cve/CVE-2022-26719 CVE-2022-26719 CVE-2022-26719 https://access.redhat.com/security/cve/CVE-2022-30293 CVE-2022-30293 CVE-2022-30293 https://bugzilla.redhat.com/2073893 2073893 https://bugzilla.redhat.com/2073896 2073896 https://bugzilla.redhat.com/2073899 2073899 https://bugzilla.redhat.com/2082548 2082548 https://bugzilla.redhat.com/2092732 2092732 https://bugzilla.redhat.com/2092733 2092733 https://bugzilla.redhat.com/2092734 2092734 https://bugzilla.redhat.com/2092735 2092735 https://bugzilla.redhat.com/2092736 2092736 https://bugzilla.redhat.com/2104787 2104787 https://bugzilla.redhat.com/2104789 2104789 https://errata.almalinux.org/9/ALSA-2022-8054.html ALSA-2022:8054 ALSA-2022:8054 =�ywebkit2gtk3-devel-2.36.7-1.el9.x86_64.rpm ?�ywebkit2gtk3-jsc-devel-2.36.7-1.el9.i686.rpm =�ywebkit2gtk3-devel-2.36.7-1.el9.i686.rpm >�ywebkit2gtk3-jsc-2.36.7-1.el9.x86_64.rpm >�ywebkit2gtk3-jsc-2.36.7-1.el9.i686.rpm <�ywebkit2gtk3-2.36.7-1.el9.i686.rpm ?�ywebkit2gtk3-jsc-devel-2.36.7-1.el9.x86_64.rpm <�ywebkit2gtk3-2.36.7-1.el9.x86_64.rpm =�ywebkit2gtk3-devel-2.36.7-1.el9.x86_64.rpm ?�ywebkit2gtk3-jsc-devel-2.36.7-1.el9.i686.rpm =�ywebkit2gtk3-devel-2.36.7-1.el9.i686.rpm >�ywebkit2gtk3-jsc-2.36.7-1.el9.x86_64.rpm >�ywebkit2gtk3-jsc-2.36.7-1.el9.i686.rpm <�ywebkit2gtk3-2.36.7-1.el9.i686.rpm ?�ywebkit2gtk3-jsc-devel-2.36.7-1.el9.x86_64.rpm <�ywebkit2gtk3-2.36.7-1.el9.x86_64.rpm ���� �h �+�isecurity Important: grafana security, bug fix, and enhancement update ���p https://access.redhat.com/errata/RHSA-2022:8057 RHSA-2022:8057 RHSA-2022:8057 https://access.redhat.com/security/cve/CVE-2021-23648 CVE-2021-23648 CVE-2021-23648 https://access.redhat.com/security/cve/CVE-2022-1705 CVE-2022-1705 CVE-2022-1705 https://access.redhat.com/security/cve/CVE-2022-1962 CVE-2022-1962 CVE-2022-1962 https://access.redhat.com/security/cve/CVE-2022-21673 CVE-2022-21673 CVE-2022-21673 https://access.redhat.com/security/cve/CVE-2022-21698 CVE-2022-21698 CVE-2022-21698 https://access.redhat.com/security/cve/CVE-2022-21702 CVE-2022-21702 CVE-2022-21702 https://access.redhat.com/security/cve/CVE-2022-21703 CVE-2022-21703 CVE-2022-21703 https://access.redhat.com/security/cve/CVE-2022-21713 CVE-2022-21713 CVE-2022-21713 https://access.redhat.com/security/cve/CVE-2022-28131 CVE-2022-28131 CVE-2022-28131 https://access.redhat.com/security/cve/CVE-2022-30630 CVE-2022-30630 CVE-2022-30630 https://access.redhat.com/security/cve/CVE-2022-30631 CVE-2022-30631 CVE-2022-30631 https://access.redhat.com/security/cve/CVE-2022-30632 CVE-2022-30632 CVE-2022-30632 https://access.redhat.com/security/cve/CVE-2022-30633 CVE-2022-30633 CVE-2022-30633 https://access.redhat.com/security/cve/CVE-2022-30635 CVE-2022-30635 CVE-2022-30635 https://access.redhat.com/security/cve/CVE-2022-32148 CVE-2022-32148 CVE-2022-32148 https://bugzilla.redhat.com/2044628 2044628 https://bugzilla.redhat.com/2045880 2045880 https://bugzilla.redhat.com/2050648 2050648 https://bugzilla.redhat.com/2050742 2050742 https://bugzilla.redhat.com/2050743 2050743 https://bugzilla.redhat.com/2065290 2065290 https://bugzilla.redhat.com/2107342 2107342 https://bugzilla.redhat.com/2107371 2107371 https://bugzilla.redhat.com/2107374 2107374 https://bugzilla.redhat.com/2107376 2107376 https://bugzilla.redhat.com/2107383 2107383 https://bugzilla.redhat.com/2107386 2107386 https://bugzilla.redhat.com/2107388 2107388 https://bugzilla.redhat.com/2107390 2107390 https://bugzilla.redhat.com/2107392 2107392 https://errata.almalinux.org/9/ALSA-2022-8057.html ALSA-2022:8057 ALSA-2022:8057 �I�grafana-7.5.15-3.el9.x86_64.rpm �I�grafana-7.5.15-3.el9.x86_64.rpm ��ܟ�i �3�lBBBBBsecurity Moderate: unbound security, bug fix, and enhancement update ���5https://access.redhat.com/errata/RHSA-2022:8062 RHSA-2022:8062 RHSA-2022:8062 https://access.redhat.com/security/cve/CVE-2022-30698 CVE-2022-30698 CVE-2022-30698 https://access.redhat.com/security/cve/CVE-2022-30699 CVE-2022-30699 CVE-2022-30699 https://bugzilla.redhat.com/2116725 2116725 https://bugzilla.redhat.com/2116729 2116729 https://errata.almalinux.org/9/ALSA-2022-8062.html ALSA-2022:8062 ALSA-2022:8062 ��Wpython3-unbound-1.16.2-2.el9.x86_64.rpm � �Wunbound-libs-1.16.2-2.el9.x86_64.rpm � �Wunbound-libs-1.16.2-2.el9.i686.rpm ��Wunbound-1.16.2-2.el9.x86_64.rpm ��Wpython3-unbound-1.16.2-2.el9.x86_64.rpm � �Wunbound-libs-1.16.2-2.el9.x86_64.rpm � �Wunbound-libs-1.16.2-2.el9.i686.rpm ��Wunbound-1.16.2-2.el9.x86_64.rpm ��ބx�j ��tBBBBBBBBBBBBBBBBBBsecurity Moderate: httpd security, bug fix, and enhancement update ��D�nhttps://access.redhat.com/errata/RHSA-2022:8067 RHSA-2022:8067 RHSA-2022:8067 https://access.redhat.com/security/cve/CVE-2022-22719 CVE-2022-22719 CVE-2022-22719 https://access.redhat.com/security/cve/CVE-2022-22721 CVE-2022-22721 CVE-2022-22721 https://access.redhat.com/security/cve/CVE-2022-23943 CVE-2022-23943 CVE-2022-23943 https://access.redhat.com/security/cve/CVE-2022-26377 CVE-2022-26377 CVE-2022-26377 https://access.redhat.com/security/cve/CVE-2022-28614 CVE-2022-28614 CVE-2022-28614 https://access.redhat.com/security/cve/CVE-2022-28615 CVE-2022-28615 CVE-2022-28615 https://access.redhat.com/security/cve/CVE-2022-29404 CVE-2022-29404 CVE-2022-29404 https://access.redhat.com/security/cve/CVE-2022-30522 CVE-2022-30522 CVE-2022-30522 https://access.redhat.com/security/cve/CVE-2022-30556 CVE-2022-30556 CVE-2022-30556 https://access.redhat.com/security/cve/CVE-2022-31813 CVE-2022-31813 CVE-2022-31813 https://bugzilla.redhat.com/2064319 2064319 https://bugzilla.redhat.com/2064320 2064320 https://bugzilla.redhat.com/2064322 2064322 https://bugzilla.redhat.com/2094997 2094997 https://bugzilla.redhat.com/2095002 2095002 https://bugzilla.redhat.com/2095006 2095006 https://bugzilla.redhat.com/2095012 2095012 https://bugzilla.redhat.com/2095015 2095015 https://bugzilla.redhat.com/2095018 2095018 https://bugzilla.redhat.com/2095020 2095020 https://errata.almalinux.org/9/ALSA-2022-8067.html ALSA-2022:8067 ALSA-2022:8067 ��5httpd-manual-2.4.53-7.el9.noarch.rpm �`�5mod_ldap-2.4.53-7.el9.x86_64.rpm �a�5mod_lua-2.4.53-7.el9.x86_64.rpm �b�Kmod_proxy_html-2.4.53-7.el9.x86_64.rpm �\�5httpd-tools-2.4.53-7.el9.x86_64.rpm ��5httpd-filesystem-2.4.53-7.el9.noarch.rpm �c�5mod_session-2.4.53-7.el9.x86_64.rpm �Z�5httpd-core-2.4.53-7.el9.x86_64.rpm �Y�5httpd-2.4.53-7.el9.x86_64.rpm �d�Kmod_ssl-2.4.53-7.el9.x86_64.rpm �[�5httpd-devel-2.4.53-7.el9.x86_64.rpm ��5httpd-manual-2.4.53-7.el9.noarch.rpm �`�5mod_ldap-2.4.53-7.el9.x86_64.rpm �a�5mod_lua-2.4.53-7.el9.x86_64.rpm �b�Kmod_proxy_html-2.4.53-7.el9.x86_64.rpm �\�5httpd-tools-2.4.53-7.el9.x86_64.rpm ��5httpd-filesystem-2.4.53-7.el9.noarch.rpm �c�5mod_session-2.4.53-7.el9.x86_64.rpm �Z�5httpd-core-2.4.53-7.el9.x86_64.rpm �Y�5httpd-2.4.53-7.el9.x86_64.rpm �d�Kmod_ssl-2.4.53-7.el9.x86_64.rpm �[�5httpd-devel-2.4.53-7.el9.x86_64.rpm ��ܙI�k ��IBBBBBBBBBBBsecurity Moderate: bind security update ��2� https://access.redhat.com/errata/RHSA-2022:8068 RHSA-2022:8068 RHSA-2022:8068 https://access.redhat.com/security/cve/CVE-2021-25220 CVE-2021-25220 CVE-2021-25220 https://access.redhat.com/security/cve/CVE-2022-0396 CVE-2022-0396 CVE-2022-0396 https://bugzilla.redhat.com/2064512 2064512 https://bugzilla.redhat.com/2064513 2064513 https://errata.almalinux.org/9/ALSA-2022-8068.html ALSA-2022:8068 ALSA-2022:8068 �N�sbind-chroot-9.16.23-5.el9_1.x86_64.rpm �P�sbind-libs-9.16.23-5.el9_1.x86_64.rpm �O�sbind-dnssec-utils-9.16.23-5.el9_1.x86_64.rpm �M�sbind-9.16.23-5.el9_1.x86_64.rpm ��sbind-license-9.16.23-5.el9_1.noarch.rpm �Q�sbind-utils-9.16.23-5.el9_1.x86_64.rpm ��spython3-bind-9.16.23-5.el9_1.noarch.rpm ��sbind-dnssec-doc-9.16.23-5.el9_1.noarch.rpm �N�sbind-chroot-9.16.23-5.el9_1.x86_64.rpm �P�sbind-libs-9.16.23-5.el9_1.x86_64.rpm �O�sbind-dnssec-utils-9.16.23-5.el9_1.x86_64.rpm �M�sbind-9.16.23-5.el9_1.x86_64.rpm ��sbind-license-9.16.23-5.el9_1.noarch.rpm �Q�sbind-utils-9.16.23-5.el9_1.x86_64.rpm ��spython3-bind-9.16.23-5.el9_1.noarch.rpm ��sbind-dnssec-doc-9.16.23-5.el9_1.noarch.rpm ��ܖ<�l ��WBBsecurity Moderate: dnsmasq security and bug fix update ��?�0https://access.redhat.com/errata/RHSA-2022:8070 RHSA-2022:8070 RHSA-2022:8070 https://access.redhat.com/security/cve/CVE-2022-0934 CVE-2022-0934 CVE-2022-0934 https://bugzilla.redhat.com/2057075 2057075 https://errata.almalinux.org/9/ALSA-2022-8070.html ALSA-2022:8070 ALSA-2022:8070 ��Udnsmasq-utils-2.85-5.el9.x86_64.rpm ��Udnsmasq-2.85-5.el9.x86_64.rpm ��Udnsmasq-utils-2.85-5.el9.x86_64.rpm ��Udnsmasq-2.85-5.el9.x86_64.rpm ��ܔ=�m ��\Bsecurity Moderate: flac security update ��o�jhttps://access.redhat.com/errata/RHSA-2022:8078 RHSA-2022:8078 RHSA-2022:8078 https://access.redhat.com/security/cve/CVE-2021-0561 CVE-2021-0561 CVE-2021-0561 https://bugzilla.redhat.com/2057776 2057776 https://errata.almalinux.org/9/ALSA-2022-8078.html ALSA-2022:8078 ALSA-2022:8078 �g�4flac-libs-1.3.3-10.el9.i686.rpm �g�4flac-libs-1.3.3-10.el9.x86_64.rpm �g�4flac-libs-1.3.3-10.el9.i686.rpm �g�4flac-libs-1.3.3-10.el9.x86_64.rpm ��ކK�n �"�`security Low: runc security update t��Y�%https://access.redhat.com/errata/RHSA-2022:8090 RHSA-2022:8090 RHSA-2022:8090 https://access.redhat.com/security/cve/CVE-2022-29162 CVE-2022-29162 CVE-2022-29162 https://bugzilla.redhat.com/2086398 2086398 https://errata.almalinux.org/9/ALSA-2022-8090.html ALSA-2022:8090 ALSA-2022:8090 ��xrunc-1.1.4-1.el9.x86_64.rpm ��xrunc-1.1.4-1.el9.x86_64.rpm ��ܐh�o �)�cBBBBsecurity Low: redis security and bug fix update t��~�>https://access.redhat.com/errata/RHSA-2022:8096 RHSA-2022:8096 RHSA-2022:8096 https://access.redhat.com/security/cve/CVE-2022-24735 CVE-2022-24735 CVE-2022-24735 https://access.redhat.com/security/cve/CVE-2022-24736 CVE-2022-24736 CVE-2022-24736 https://bugzilla.redhat.com/2080286 2080286 https://bugzilla.redhat.com/2080289 2080289 https://errata.almalinux.org/9/ALSA-2022-8096.html ALSA-2022:8096 ALSA-2022:8096 �G�<redis-doc-6.2.7-1.el9.noarch.rpm ��<redis-6.2.7-1.el9.x86_64.rpm �#�<redis-devel-6.2.7-1.el9.x86_64.rpm �#�<redis-devel-6.2.7-1.el9.i686.rpm �G�<redis-doc-6.2.7-1.el9.noarch.rpm ��<redis-6.2.7-1.el9.x86_64.rpm �#�<redis-devel-6.2.7-1.el9.x86_64.rpm �#�<redis-devel-6.2.7-1.el9.i686.rpm ��ކx�p �.�jBBsecurity Moderate: toolbox security and bug fix update ��<�@ https://access.redhat.com/errata/RHSA-2022:8098 RHSA-2022:8098 RHSA-2022:8098 https://access.redhat.com/security/cve/CVE-2022-1705 CVE-2022-1705 CVE-2022-1705 https://access.redhat.com/security/cve/CVE-2022-30630 CVE-2022-30630 CVE-2022-30630 https://access.redhat.com/security/cve/CVE-2022-30631 CVE-2022-30631 CVE-2022-30631 https://access.redhat.com/security/cve/CVE-2022-30632 CVE-2022-30632 CVE-2022-30632 https://bugzilla.redhat.com/2107342 2107342 https://bugzilla.redhat.com/2107371 2107371 https://bugzilla.redhat.com/2107374 2107374 https://bugzilla.redhat.com/2107386 2107386 https://errata.almalinux.org/9/ALSA-2022-8098.html ALSA-2022:8098 ALSA-2022:8098 �T�&toolbox-tests-0.0.99.3-5.el9.x86_64.rpm �S�&toolbox-0.0.99.3-5.el9.x86_64.rpm �T�&toolbox-tests-0.0.99.3-5.el9.x86_64.rpm �S�&toolbox-0.0.99.3-5.el9.x86_64.rpm ��܍e�q �5�oBBBBsecurity Low: swtpm security and bug fix update t��|�https://access.redhat.com/errata/RHSA-2022:8100 RHSA-2022:8100 RHSA-2022:8100 https://access.redhat.com/security/cve/CVE-2022-23645 CVE-2022-23645 CVE-2022-23645 https://bugzilla.redhat.com/2056491 2056491 https://errata.almalinux.org/9/ALSA-2022-8100.html ALSA-2022:8100 ALSA-2022:8100 �X�Vswtpm-tools-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm �W�Vswtpm-libs-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm �V�Vswtpm-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm �X�Vswtpm-tools-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm �W�Vswtpm-libs-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm �V�Vswtpm-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm ��܌f�r �8�vsecurity Moderate: frr security, bug fix, and enhancement update �� �$https://access.redhat.com/errata/RHSA-2022:8112 RHSA-2022:8112 RHSA-2022:8112 https://access.redhat.com/security/cve/CVE-2022-26125 CVE-2022-26125 CVE-2022-26125 https://bugzilla.redhat.com/2058628 2058628 https://errata.almalinux.org/9/ALSA-2022-8112.html ALSA-2022:8112 ALSA-2022:8112 �=�frr-8.2.2-4.el9.x86_64.rpm �=�frr-8.2.2-4.el9.x86_64.rpm ��܋E�s �;�ysecurity Moderate: ignition security, bug fix, and enhancement update ��$�,https://access.redhat.com/errata/RHSA-2022:8126 RHSA-2022:8126 RHSA-2022:8126 https://access.redhat.com/security/cve/CVE-2022-1706 CVE-2022-1706 CVE-2022-1706 https://bugzilla.redhat.com/2082274 2082274 https://errata.almalinux.org/9/ALSA-2022-8126.html ALSA-2022:8126 ALSA-2022:8126 �T�@ignition-2.14.0-1.el9.x86_64.rpm �T�@ignition-2.14.0-1.el9.x86_64.rpm ��܉X�t �?�|Bsecurity Low: wavpack security update t��P�2https://access.redhat.com/errata/RHSA-2022:8139 RHSA-2022:8139 RHSA-2022:8139 https://access.redhat.com/security/cve/CVE-2021-44269 CVE-2021-44269 CVE-2021-44269 https://bugzilla.redhat.com/2064457 2064457 https://errata.almalinux.org/9/ALSA-2022-8139.html ALSA-2022:8139 ALSA-2022:8139 �7�bwavpack-5.4.0-5.el9.i686.rpm �7�bwavpack-5.4.0-5.el9.x86_64.rpm �7�bwavpack-5.4.0-5.el9.i686.rpm �7�bwavpack-5.4.0-5.el9.x86_64.rpm ��އ>�u ��@BBBBBBBBBBBBsecurity Moderate: poppler security and bug fix update ���(https://access.redhat.com/errata/RHSA-2022:8151 RHSA-2022:8151 RHSA-2022:8151 https://access.redhat.com/security/cve/CVE-2022-27337 CVE-2022-27337 CVE-2022-27337 https://bugzilla.redhat.com/2087190 2087190 https://errata.almalinux.org/9/ALSA-2022-8151.html ALSA-2022:8151 ALSA-2022:8151 ��Npoppler-cpp-21.01.0-13.el9.i686.rpm ��Npoppler-cpp-21.01.0-13.el9.x86_64.rpm ��Npoppler-utils-21.01.0-13.el9.x86_64.rpm ��Npoppler-glib-21.01.0-13.el9.x86_64.rpm � �Npoppler-21.01.0-13.el9.i686.rpm � �Npoppler-21.01.0-13.el9.x86_64.rpm ��Npoppler-qt5-21.01.0-13.el9.i686.rpm ��Npoppler-glib-21.01.0-13.el9.i686.rpm ��Npoppler-qt5-21.01.0-13.el9.x86_64.rpm ��Npoppler-cpp-21.01.0-13.el9.i686.rpm ��Npoppler-cpp-21.01.0-13.el9.x86_64.rpm ��Npoppler-utils-21.01.0-13.el9.x86_64.rpm ��Npoppler-glib-21.01.0-13.el9.x86_64.rpm � �Npoppler-21.01.0-13.el9.i686.rpm � �Npoppler-21.01.0-13.el9.x86_64.rpm ��Npoppler-qt5-21.01.0-13.el9.i686.rpm ��Npoppler-glib-21.01.0-13.el9.i686.rpm ��Npoppler-qt5-21.01.0-13.el9.x86_64.rpm ��އT�v ��OBBBsecurity Moderate: 389-ds-base security, bug fix, and enhancement update ��*�phttps://access.redhat.com/errata/RHSA-2022:8162 RHSA-2022:8162 RHSA-2022:8162 https://access.redhat.com/security/cve/CVE-2022-0918 CVE-2022-0918 CVE-2022-0918 https://access.redhat.com/security/cve/CVE-2022-0996 CVE-2022-0996 CVE-2022-0996 https://access.redhat.com/security/cve/CVE-2022-2850 CVE-2022-2850 CVE-2022-2850 https://bugzilla.redhat.com/2055815 2055815 https://bugzilla.redhat.com/2064769 2064769 https://bugzilla.redhat.com/2118691 2118691 https://errata.almalinux.org/9/ALSA-2022-8162.html ALSA-2022:8162 ALSA-2022:8162 �l�N389-ds-base-libs-2.1.3-4.el9_1.x86_64.rpm � �Npython3-lib389-2.1.3-4.el9_1.noarch.rpm �k�N389-ds-base-2.1.3-4.el9_1.x86_64.rpm �l�N389-ds-base-libs-2.1.3-4.el9_1.x86_64.rpm � �Npython3-lib389-2.1.3-4.el9_1.noarch.rpm �k�N389-ds-base-2.1.3-4.el9_1.x86_64.rpm ��܃�w ��UBBBBsecurity Moderate: libtiff security update ���@https://access.redhat.com/errata/RHSA-2022:8194 RHSA-2022:8194 RHSA-2022:8194 https://access.redhat.com/security/cve/CVE-2022-0561 CVE-2022-0561 CVE-2022-0561 https://access.redhat.com/security/cve/CVE-2022-0562 CVE-2022-0562 CVE-2022-0562 https://access.redhat.com/security/cve/CVE-2022-0865 CVE-2022-0865 CVE-2022-0865 https://access.redhat.com/security/cve/CVE-2022-0891 CVE-2022-0891 CVE-2022-0891 https://access.redhat.com/security/cve/CVE-2022-0908 CVE-2022-0908 CVE-2022-0908 https://access.redhat.com/security/cve/CVE-2022-0909 CVE-2022-0909 CVE-2022-0909 https://access.redhat.com/security/cve/CVE-2022-0924 CVE-2022-0924 CVE-2022-0924 https://access.redhat.com/security/cve/CVE-2022-1354 CVE-2022-1354 CVE-2022-1354 https://access.redhat.com/security/cve/CVE-2022-1355 CVE-2022-1355 CVE-2022-1355 https://access.redhat.com/security/cve/CVE-2022-22844 CVE-2022-22844 CVE-2022-22844 https://bugzilla.redhat.com/2042603 2042603 https://bugzilla.redhat.com/2054494 2054494 https://bugzilla.redhat.com/2054495 2054495 https://bugzilla.redhat.com/2064145 2064145 https://bugzilla.redhat.com/2064146 2064146 https://bugzilla.redhat.com/2064148 2064148 https://bugzilla.redhat.com/2064406 2064406 https://bugzilla.redhat.com/2064411 2064411 https://bugzilla.redhat.com/2074404 2074404 https://bugzilla.redhat.com/2074415 2074415 https://errata.almalinux.org/9/ALSA-2022-8194.html ALSA-2022:8194 ALSA-2022:8194 �]�8libtiff-devel-4.4.0-2.el9.x86_64.rpm �\�8libtiff-4.4.0-2.el9.i686.rpm �\�8libtiff-4.4.0-2.el9.x86_64.rpm �]�8libtiff-devel-4.4.0-2.el9.i686.rpm �]�8libtiff-devel-4.4.0-2.el9.x86_64.rpm �\�8libtiff-4.4.0-2.el9.i686.rpm �\�8libtiff-4.4.0-2.el9.x86_64.rpm �]�8libtiff-devel-4.4.0-2.el9.i686.rpm ��ވ�x ��\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: php security, bug fix, and enhancement update ��Z�<https://access.redhat.com/errata/RHSA-2022:8197 RHSA-2022:8197 RHSA-2022:8197 https://access.redhat.com/security/cve/CVE-2021-21708 CVE-2021-21708 CVE-2021-21708 https://access.redhat.com/security/cve/CVE-2022-31625 CVE-2022-31625 CVE-2022-31625 https://bugzilla.redhat.com/2055879 2055879 https://bugzilla.redhat.com/2098521 2098521 https://errata.almalinux.org/9/ALSA-2022-8197.html ALSA-2022:8197 ALSA-2022:8197 �s#php-mbstring-8.0.20-3.el9.x86_64.rpm �g#php-common-8.0.20-3.el9.x86_64.rpm �K#php-8.0.20-3.el9.x86_64.rpm �x#php-pgsql-8.0.20-3.el9.x86_64.rpm �k#php-embedded-8.0.20-3.el9.x86_64.rpm �m#php-ffi-8.0.20-3.el9.x86_64.rpm �i#php-dbg-8.0.20-3.el9.x86_64.rpm �j#php-devel-8.0.20-3.el9.x86_64.rpm �l#php-enchant-8.0.20-3.el9.x86_64.rpm �t#php-mysqlnd-8.0.20-3.el9.x86_64.rpm �|#php-xml-8.0.20-3.el9.x86_64.rpm �n#php-fpm-8.0.20-3.el9.x86_64.rpm �w#php-pdo-8.0.20-3.el9.x86_64.rpm �z#php-snmp-8.0.20-3.el9.x86_64.rpm �r#php-ldap-8.0.20-3.el9.x86_64.rpm �p#php-gmp-8.0.20-3.el9.x86_64.rpm �h#php-dba-8.0.20-3.el9.x86_64.rpm �q#php-intl-8.0.20-3.el9.x86_64.rpm �e#php-bcmath-8.0.20-3.el9.x86_64.rpm �u#php-odbc-8.0.20-3.el9.x86_64.rpm �o#php-gd-8.0.20-3.el9.x86_64.rpm �f#php-cli-8.0.20-3.el9.x86_64.rpm �{#php-soap-8.0.20-3.el9.x86_64.rpm �y#php-process-8.0.20-3.el9.x86_64.rpm �v#php-opcache-8.0.20-3.el9.x86_64.rpm �s#php-mbstring-8.0.20-3.el9.x86_64.rpm �g#php-common-8.0.20-3.el9.x86_64.rpm �K#php-8.0.20-3.el9.x86_64.rpm �x#php-pgsql-8.0.20-3.el9.x86_64.rpm �k#php-embedded-8.0.20-3.el9.x86_64.rpm �m#php-ffi-8.0.20-3.el9.x86_64.rpm �i#php-dbg-8.0.20-3.el9.x86_64.rpm �j#php-devel-8.0.20-3.el9.x86_64.rpm �l#php-enchant-8.0.20-3.el9.x86_64.rpm �t#php-mysqlnd-8.0.20-3.el9.x86_64.rpm �|#php-xml-8.0.20-3.el9.x86_64.rpm �n#php-fpm-8.0.20-3.el9.x86_64.rpm �w#php-pdo-8.0.20-3.el9.x86_64.rpm �z#php-snmp-8.0.20-3.el9.x86_64.rpm �r#php-ldap-8.0.20-3.el9.x86_64.rpm �p#php-gmp-8.0.20-3.el9.x86_64.rpm �h#php-dba-8.0.20-3.el9.x86_64.rpm �q#php-intl-8.0.20-3.el9.x86_64.rpm �e#php-bcmath-8.0.20-3.el9.x86_64.rpm �u#php-odbc-8.0.20-3.el9.x86_64.rpm �o#php-gd-8.0.20-3.el9.x86_64.rpm �f#php-cli-8.0.20-3.el9.x86_64.rpm �{#php-soap-8.0.20-3.el9.x86_64.rpm �y#php-process-8.0.20-3.el9.x86_64.rpm �v#php-opcache-8.0.20-3.el9.x86_64.rpm ���5�y ��OBsecurity Low: openjpeg2 security update t���https://access.redhat.com/errata/RHSA-2022:8207 RHSA-2022:8207 RHSA-2022:8207 https://access.redhat.com/security/cve/CVE-2022-1122 CVE-2022-1122 CVE-2022-1122 https://bugzilla.redhat.com/2067052 2067052 https://errata.almalinux.org/9/ALSA-2022-8207.html ALSA-2022:8207 ALSA-2022:8207 �#�Dopenjpeg2-2.4.0-7.el9.i686.rpm �#�Dopenjpeg2-2.4.0-7.el9.x86_64.rpm �#�Dopenjpeg2-2.4.0-7.el9.i686.rpm �#�Dopenjpeg2-2.4.0-7.el9.x86_64.rpm ��ވY�z ��SBBBBBBsecurity Moderate: dovecot security and enhancement update ��1�Zhttps://access.redhat.com/errata/RHSA-2022:8208 RHSA-2022:8208 RHSA-2022:8208 https://access.redhat.com/security/cve/CVE-2022-30550 CVE-2022-30550 CVE-2022-30550 https://bugzilla.redhat.com/2105070 2105070 https://errata.almalinux.org/9/ALSA-2022-8208.html ALSA-2022:8208 ALSA-2022:8208 �p� dovecot-pgsql-2.3.16-7.el9.x86_64.rpm �o� dovecot-mysql-2.3.16-7.el9.x86_64.rpm �q� dovecot-pigeonhole-2.3.16-7.el9.x86_64.rpm �n� dovecot-2.3.16-7.el9.x86_64.rpm �p� dovecot-pgsql-2.3.16-7.el9.x86_64.rpm �o� dovecot-mysql-2.3.16-7.el9.x86_64.rpm �q� dovecot-pigeonhole-2.3.16-7.el9.x86_64.rpm �n� dovecot-2.3.16-7.el9.x86_64.rpm ���i�{ ��\security Moderate: mutt security update ���dhttps://access.redhat.com/errata/RHSA-2022:8219 RHSA-2022:8219 RHSA-2022:8219 https://access.redhat.com/security/cve/CVE-2022-1328 CVE-2022-1328 CVE-2022-1328 https://bugzilla.redhat.com/2076058 2076058 https://errata.almalinux.org/9/ALSA-2022-8219.html ALSA-2022:8219 ALSA-2022:8219 �+�mutt-2.2.6-1.el9.x86_64.rpm �+�mutt-2.2.6-1.el9.x86_64.rpm ����-�| �+�_BBBBBBBBBBsecurity Moderate: xorg-x11-server security and bug fix update ��o�Zhttps://access.redhat.com/errata/RHSA-2022:8221 RHSA-2022:8221 RHSA-2022:8221 https://access.redhat.com/security/cve/CVE-2022-2319 CVE-2022-2319 CVE-2022-2319 https://access.redhat.com/security/cve/CVE-2022-2320 CVE-2022-2320 CVE-2022-2320 https://bugzilla.redhat.com/2106671 2106671 https://bugzilla.redhat.com/2106683 2106683 https://errata.almalinux.org/9/ALSA-2022-8221.html ALSA-2022:8221 ALSA-2022:8221 �.�]xorg-x11-server-Xdmx-1.20.11-11.el9.x86_64.rpm �4�]xorg-x11-server-common-1.20.11-11.el9.x86_64.rpm �2�]xorg-x11-server-Xvfb-1.20.11-11.el9.x86_64.rpm �/�]xorg-x11-server-Xephyr-1.20.11-11.el9.x86_64.rpm �0�]xorg-x11-server-Xnest-1.20.11-11.el9.x86_64.rpm �1�]xorg-x11-server-Xorg-1.20.11-11.el9.x86_64.rpm �.�]xorg-x11-server-Xdmx-1.20.11-11.el9.x86_64.rpm �4�]xorg-x11-server-common-1.20.11-11.el9.x86_64.rpm �2�]xorg-x11-server-Xvfb-1.20.11-11.el9.x86_64.rpm �/�]xorg-x11-server-Xephyr-1.20.11-11.el9.x86_64.rpm �0�]xorg-x11-server-Xnest-1.20.11-11.el9.x86_64.rpm �1�]xorg-x11-server-Xorg-1.20.11-11.el9.x86_64.rpm ����'�} �.�lsecurity Moderate: xorg-x11-server-Xwayland security update ��I�khttps://access.redhat.com/errata/RHSA-2022:8222 RHSA-2022:8222 RHSA-2022:8222 https://access.redhat.com/security/cve/CVE-2022-2319 CVE-2022-2319 CVE-2022-2319 https://access.redhat.com/security/cve/CVE-2022-2320 CVE-2022-2320 CVE-2022-2320 https://bugzilla.redhat.com/2106671 2106671 https://bugzilla.redhat.com/2106683 2106683 https://errata.almalinux.org/9/ALSA-2022-8222.html ALSA-2022:8222 ALSA-2022:8222 �3�Pxorg-x11-server-Xwayland-21.1.3-3.el9.x86_64.rpm �3�Pxorg-x11-server-Xwayland-21.1.3-3.el9.x86_64.rpm ���D�~ �1�osecurity Moderate: python-lxml security update ��4�https://access.redhat.com/errata/RHSA-2022:8226 RHSA-2022:8226 RHSA-2022:8226 https://access.redhat.com/security/cve/CVE-2022-2309 CVE-2022-2309 CVE-2022-2309 https://bugzilla.redhat.com/2107571 2107571 https://errata.almalinux.org/9/ALSA-2022-8226.html ALSA-2022:8226 ALSA-2022:8226 �D�opython3-lxml-4.6.5-3.el9.x86_64.rpm �D�opython3-lxml-4.6.5-3.el9.x86_64.rpm ��۾� �4�rsecurity Moderate: grafana-pcp security update ��E�https://access.redhat.com/errata/RHSA-2022:8250 RHSA-2022:8250 RHSA-2022:8250 https://access.redhat.com/security/cve/CVE-2022-1705 CVE-2022-1705 CVE-2022-1705 https://access.redhat.com/security/cve/CVE-2022-30630 CVE-2022-30630 CVE-2022-30630 https://access.redhat.com/security/cve/CVE-2022-30631 CVE-2022-30631 CVE-2022-30631 https://access.redhat.com/security/cve/CVE-2022-30632 CVE-2022-30632 CVE-2022-30632 https://access.redhat.com/security/cve/CVE-2022-30635 CVE-2022-30635 CVE-2022-30635 https://access.redhat.com/security/cve/CVE-2022-32148 CVE-2022-32148 CVE-2022-32148 https://bugzilla.redhat.com/2107342 2107342 https://bugzilla.redhat.com/2107371 2107371 https://bugzilla.redhat.com/2107374 2107374 https://bugzilla.redhat.com/2107383 2107383 https://bugzilla.redhat.com/2107386 2107386 https://bugzilla.redhat.com/2107388 2107388 https://errata.almalinux.org/9/ALSA-2022-8250.html ALSA-2022:8250 ALSA-2022:8250 �C�^grafana-pcp-3.2.0-3.el9.x86_64.rpm �C�^grafana-pcp-3.2.0-3.el9.x86_64.rpm ��ۻ9� �7�usecurity Moderate: yajl security update ��F�Uhttps://access.redhat.com/errata/RHSA-2022:8252 RHSA-2022:8252 RHSA-2022:8252 https://access.redhat.com/security/cve/CVE-2022-24795 CVE-2022-24795 CVE-2022-24795 https://bugzilla.redhat.com/2072912 2072912 https://errata.almalinux.org/9/ALSA-2022-8252.html ALSA-2022:8252 ALSA-2022:8252 �$�?yajl-2.1.0-21.el9.x86_64.rpm �$�?yajl-2.1.0-21.el9.x86_64.rpm ����3� �?�xBBBBBsecurity Important: dpdk security and bug fix update ���)https://access.redhat.com/errata/RHSA-2022:8263 RHSA-2022:8263 RHSA-2022:8263 https://access.redhat.com/security/cve/CVE-2021-3839 CVE-2021-3839 CVE-2021-3839 https://access.redhat.com/security/cve/CVE-2022-2132 CVE-2022-2132 CVE-2022-2132 https://access.redhat.com/security/cve/CVE-2022-28199 CVE-2022-28199 CVE-2022-28199 https://bugzilla.redhat.com/2025882 2025882 https://bugzilla.redhat.com/2099475 2099475 https://bugzilla.redhat.com/2123549 2123549 https://errata.almalinux.org/9/ALSA-2022-8263.html ALSA-2022:8263 ALSA-2022:8263 �t�mdpdk-doc-21.11.2-1.el9_1.noarch.rpm �u�mdpdk-tools-21.11.2-1.el9_1.x86_64.rpm �r�mdpdk-21.11.2-1.el9_1.x86_64.rpm �s�mdpdk-devel-21.11.2-1.el9_1.x86_64.rpm �t�mdpdk-doc-21.11.2-1.el9_1.noarch.rpm �u�mdpdk-tools-21.11.2-1.el9_1.x86_64.rpm �r�mdpdk-21.11.2-1.el9_1.x86_64.rpm �s�mdpdk-devel-21.11.2-1.el9_1.x86_64.rpm ��۹� � �@BBBBBBBBBBBsecurity Moderate: kernel security, bug fix, and enhancement update ��D�?https://access.redhat.com/errata/RHSA-2022:8267 RHSA-2022:8267 RHSA-2022:8267 https://access.redhat.com/security/cve/CVE-2020-36516 CVE-2020-36516 CVE-2020-36516 https://access.redhat.com/security/cve/CVE-2021-3640 CVE-2021-3640 CVE-2021-3640 https://access.redhat.com/security/cve/CVE-2022-0168 CVE-2022-0168 CVE-2022-0168 https://access.redhat.com/security/cve/CVE-2022-0617 CVE-2022-0617 CVE-2022-0617 https://access.redhat.com/security/cve/CVE-2022-0854 CVE-2022-0854 CVE-2022-0854 https://access.redhat.com/security/cve/CVE-2022-1016 CVE-2022-1016 CVE-2022-1016 https://access.redhat.com/security/cve/CVE-2022-1048 CVE-2022-1048 CVE-2022-1048 https://access.redhat.com/security/cve/CVE-2022-1184 CVE-2022-1184 CVE-2022-1184 https://access.redhat.com/security/cve/CVE-2022-1280 CVE-2022-1280 CVE-2022-1280 https://access.redhat.com/security/cve/CVE-2022-1353 CVE-2022-1353 CVE-2022-1353 https://access.redhat.com/security/cve/CVE-2022-1679 CVE-2022-1679 CVE-2022-1679 https://access.redhat.com/security/cve/CVE-2022-1852 CVE-2022-1852 CVE-2022-1852 https://access.redhat.com/security/cve/CVE-2022-1998 CVE-2022-1998 CVE-2022-1998 https://access.redhat.com/security/cve/CVE-2022-20368 CVE-2022-20368 CVE-2022-20368 https://access.redhat.com/security/cve/CVE-2022-21123 CVE-2022-21123 CVE-2022-21123 https://access.redhat.com/security/cve/CVE-2022-21125 CVE-2022-21125 CVE-2022-21125 https://access.redhat.com/security/cve/CVE-2022-21166 CVE-2022-21166 CVE-2022-21166 https://access.redhat.com/security/cve/CVE-2022-21499 CVE-2022-21499 CVE-2022-21499 https://access.redhat.com/security/cve/CVE-2022-23816 CVE-2022-23816 CVE-2022-23816 https://access.redhat.com/security/cve/CVE-2022-23825 CVE-2022-23825 CVE-2022-23825 https://access.redhat.com/security/cve/CVE-2022-24448 CVE-2022-24448 CVE-2022-24448 https://access.redhat.com/security/cve/CVE-2022-2586 CVE-2022-2586 CVE-2022-2586 https://access.redhat.com/security/cve/CVE-2022-26373 CVE-2022-26373 CVE-2022-26373 https://access.redhat.com/security/cve/CVE-2022-2639 CVE-2022-2639 CVE-2022-2639 https://access.redhat.com/security/cve/CVE-2022-28390 CVE-2022-28390 CVE-2022-28390 https://access.redhat.com/security/cve/CVE-2022-28893 CVE-2022-28893 CVE-2022-28893 https://access.redhat.com/security/cve/CVE-2022-29581 CVE-2022-29581 CVE-2022-29581 https://access.redhat.com/security/cve/CVE-2022-29900 CVE-2022-29900 CVE-2022-29900 https://access.redhat.com/security/cve/CVE-2022-29901 CVE-2022-29901 CVE-2022-29901 https://access.redhat.com/security/cve/CVE-2022-36946 CVE-2022-36946 CVE-2022-36946 https://access.redhat.com/security/cve/CVE-2022-39190 CVE-2022-39190 CVE-2022-39190 https://bugzilla.redhat.com/1980646 1980646 https://bugzilla.redhat.com/2037386 2037386 https://bugzilla.redhat.com/2051444 2051444 https://bugzilla.redhat.com/2052312 2052312 https://bugzilla.redhat.com/2053632 2053632 https://bugzilla.redhat.com/2058395 2058395 https://bugzilla.redhat.com/2059928 2059928 https://bugzilla.redhat.com/2066614 2066614 https://bugzilla.redhat.com/2066706 2066706 https://bugzilla.redhat.com/2066819 2066819 https://bugzilla.redhat.com/2070205 2070205 https://bugzilla.redhat.com/2071022 2071022 https://bugzilla.redhat.com/2073064 2073064 https://bugzilla.redhat.com/2074208 2074208 https://bugzilla.redhat.com/2084125 2084125 https://bugzilla.redhat.com/2084183 2084183 https://bugzilla.redhat.com/2084479 2084479 https://bugzilla.redhat.com/2088021 2088021 https://bugzilla.redhat.com/2089815 2089815 https://bugzilla.redhat.com/2090226 2090226 https://bugzilla.redhat.com/2090237 2090237 https://bugzilla.redhat.com/2090240 2090240 https://bugzilla.redhat.com/2090241 2090241 https://bugzilla.redhat.com/2103148 2103148 https://bugzilla.redhat.com/2103153 2103153 https://bugzilla.redhat.com/2114878 2114878 https://bugzilla.redhat.com/2115065 2115065 https://bugzilla.redhat.com/2115278 2115278 https://bugzilla.redhat.com/2123695 2123695 https://bugzilla.redhat.com/2129152 2129152 https://errata.almalinux.org/9/ALSA-2022-8267.html ALSA-2022:8267 ALSA-2022:8267 h�'kernel-headers-5.14.0-162.6.1.el9_1.x86_64.rpm .�'kernel-doc-5.14.0-162.6.1.el9_1.noarch.rpm F�'kernel-debug-devel-5.14.0-162.6.1.el9_1.x86_64.rpm G�'kernel-debug-devel-matched-5.14.0-162.6.1.el9_1.x86_64.rpm H�'kernel-devel-5.14.0-162.6.1.el9_1.x86_64.rpm I�'kernel-devel-matched-5.14.0-162.6.1.el9_1.x86_64.rpm J�'perf-5.14.0-162.6.1.el9_1.x86_64.rpm h�'kernel-headers-5.14.0-162.6.1.el9_1.x86_64.rpm .�'kernel-doc-5.14.0-162.6.1.el9_1.noarch.rpm F�'kernel-debug-devel-5.14.0-162.6.1.el9_1.x86_64.rpm G�'kernel-debug-devel-matched-5.14.0-162.6.1.el9_1.x86_64.rpm H�'kernel-devel-5.14.0-162.6.1.el9_1.x86_64.rpm I�'kernel-devel-matched-5.14.0-162.6.1.el9_1.x86_64.rpm J�'perf-5.14.0-162.6.1.el9_1.x86_64.rpm ��۰N� ��security Moderate: rsync security and bug fix update ��G�zhttps://access.redhat.com/errata/RHSA-2022:8291 RHSA-2022:8291 RHSA-2022:8291 https://access.redhat.com/security/cve/CVE-2022-37434 CVE-2022-37434 CVE-2022-37434 https://bugzilla.redhat.com/2116639 2116639 https://errata.almalinux.org/9/ALSA-2022-8291.html ALSA-2022:8291 ALSA-2022:8291 �H�brsync-daemon-3.2.3-18.el9.noarch.rpm �H�brsync-daemon-3.2.3-18.el9.noarch.rpm ��ۨ@� ��PBsecurity Low: curl security update t��A�8https://access.redhat.com/errata/RHSA-2022:8299 RHSA-2022:8299 RHSA-2022:8299 https://access.redhat.com/security/cve/CVE-2022-27775 CVE-2022-27775 CVE-2022-27775 https://bugzilla.redhat.com/2078388 2078388 https://errata.almalinux.org/9/ALSA-2022-8299.html ALSA-2022:8299 ALSA-2022:8299 Y�clibcurl-devel-7.76.1-19.el9.x86_64.rpm Y�clibcurl-devel-7.76.1-19.el9.i686.rpm Y�clibcurl-devel-7.76.1-19.el9.x86_64.rpm Y�clibcurl-devel-7.76.1-19.el9.i686.rpm ��ދ� � �TBBBBBBBBBBsecurity Moderate: samba security, bug fix, and enhancement update ��y�mhttps://access.redhat.com/errata/RHSA-2022:8317 RHSA-2022:8317 RHSA-2022:8317 https://access.redhat.com/security/cve/CVE-2022-32742 CVE-2022-32742 CVE-2022-32742 https://bugzilla.redhat.com/2108196 2108196 https://errata.almalinux.org/9/ALSA-2022-8317.html ALSA-2022:8317 ALSA-2022:8317 �M�usamba-client-4.16.4-101.el9.x86_64.rpm �N�usamba-krb5-printing-4.16.4-101.el9.x86_64.rpm �P�usamba-winbind-clients-4.16.4-101.el9.x86_64.rpm �R�usamba-winexe-4.16.4-101.el9.x86_64.rpm �O�usamba-vfs-iouring-4.16.4-101.el9.x86_64.rpm �Q�usamba-winbind-krb5-locator-4.16.4-101.el9.x86_64.rpm �M�usamba-client-4.16.4-101.el9.x86_64.rpm �N�usamba-krb5-printing-4.16.4-101.el9.x86_64.rpm �P�usamba-winbind-clients-4.16.4-101.el9.x86_64.rpm �R�usamba-winexe-4.16.4-101.el9.x86_64.rpm �O�usamba-vfs-iouring-4.16.4-101.el9.x86_64.rpm �Q�usamba-winbind-krb5-locator-4.16.4-101.el9.x86_64.rpm ��ۓ<� �$�aBsecurity Moderate: freetype security update ��f�Ohttps://access.redhat.com/errata/RHSA-2022:8340 RHSA-2022:8340 RHSA-2022:8340 https://access.redhat.com/security/cve/CVE-2022-27404 CVE-2022-27404 CVE-2022-27404 https://access.redhat.com/security/cve/CVE-2022-27405 CVE-2022-27405 CVE-2022-27405 https://access.redhat.com/security/cve/CVE-2022-27406 CVE-2022-27406 CVE-2022-27406 https://bugzilla.redhat.com/2077985 2077985 https://bugzilla.redhat.com/2077989 2077989 https://bugzilla.redhat.com/2077991 2077991 https://errata.almalinux.org/9/ALSA-2022-8340.html ALSA-2022:8340 ALSA-2022:8340 ��Bfreetype-devel-2.10.4-9.el9.x86_64.rpm ��Bfreetype-devel-2.10.4-9.el9.i686.rpm ��Bfreetype-devel-2.10.4-9.el9.x86_64.rpm ��Bfreetype-devel-2.10.4-9.el9.i686.rpm ��ތ/� �+�eBBBBsecurity Moderate: python3.9 security, bug fix, and enhancement update ��5�5https://access.redhat.com/errata/RHSA-2022:8353 RHSA-2022:8353 RHSA-2022:8353 https://access.redhat.com/security/cve/CVE-2015-20107 CVE-2015-20107 CVE-2015-20107 https://access.redhat.com/security/cve/CVE-2021-28861 CVE-2021-28861 CVE-2021-28861 https://bugzilla.redhat.com/2075390 2075390 https://bugzilla.redhat.com/2120642 2120642 https://errata.almalinux.org/9/ALSA-2022-8353.html ALSA-2022:8353 ALSA-2022:8353 �[�$python3-tkinter-3.9.14-1.el9.x86_64.rpm m�$python-unversioned-command-3.9.14-1.el9.noarch.rpm K�$python3-devel-3.9.14-1.el9.x86_64.rpm K�$python3-devel-3.9.14-1.el9.i686.rpm �[�$python3-tkinter-3.9.14-1.el9.x86_64.rpm m�$python-unversioned-command-3.9.14-1.el9.noarch.rpm K�$python3-devel-3.9.14-1.el9.x86_64.rpm K�$python3-devel-3.9.14-1.el9.i686.rpm ��ތ?� �2�lBBBBsecurity Moderate: e2fsprogs security update ��j�<https://access.redhat.com/errata/RHSA-2022:8361 RHSA-2022:8361 RHSA-2022:8361 https://access.redhat.com/security/cve/CVE-2022-1304 CVE-2022-1304 CVE-2022-1304 https://bugzilla.redhat.com/2069726 2069726 https://errata.almalinux.org/9/ALSA-2022-8361.html ALSA-2022:8361 ALSA-2022:8361 �~�e2fsprogs-devel-1.46.5-3.el9.x86_64.rpm �~�e2fsprogs-devel-1.46.5-3.el9.i686.rpm � �libcom_err-devel-1.46.5-3.el9.i686.rpm � �libcom_err-devel-1.46.5-3.el9.x86_64.rpm �~�e2fsprogs-devel-1.46.5-3.el9.x86_64.rpm �~�e2fsprogs-devel-1.46.5-3.el9.i686.rpm � �libcom_err-devel-1.46.5-3.el9.i686.rpm � �libcom_err-devel-1.46.5-3.el9.x86_64.rpm ����u� �9�sBBBBsecurity Moderate: harfbuzz security update ��&�uhttps://access.redhat.com/errata/RHSA-2022:8384 RHSA-2022:8384 RHSA-2022:8384 https://access.redhat.com/security/cve/CVE-2022-33068 CVE-2022-33068 CVE-2022-33068 https://bugzilla.redhat.com/2102608 2102608 https://errata.almalinux.org/9/ALSA-2022-8384.html ALSA-2022:8384 ALSA-2022:8384 �r�harfbuzz-devel-2.7.4-8.el9.i686.rpm �s�harfbuzz-icu-2.7.4-8.el9.x86_64.rpm �r�harfbuzz-devel-2.7.4-8.el9.x86_64.rpm �s�harfbuzz-icu-2.7.4-8.el9.i686.rpm �r�harfbuzz-devel-2.7.4-8.el9.i686.rpm �s�harfbuzz-icu-2.7.4-8.el9.x86_64.rpm �r�harfbuzz-devel-2.7.4-8.el9.x86_64.rpm �s�harfbuzz-icu-2.7.4-8.el9.i686.rpm ��ލ� ��zBBBBBBBBBBBsecurity Low: podman security, bug fix, and enhancement update t���https://access.redhat.com/errata/RHSA-2022:8431 RHSA-2022:8431 RHSA-2022:8431 https://access.redhat.com/security/cve/CVE-2022-2989 CVE-2022-2989 CVE-2022-2989 https://access.redhat.com/security/cve/CVE-2022-2990 CVE-2022-2990 CVE-2022-2990 https://bugzilla.redhat.com/2121445 2121445 https://bugzilla.redhat.com/2121453 2121453 https://errata.almalinux.org/9/ALSA-2022-8431.html ALSA-2022:8431 ALSA-2022:8431 ��&podman-remote-4.2.0-7.el9_1.x86_64.rpm ��&podman-4.2.0-7.el9_1.x86_64.rpm y�&podman-docker-4.2.0-7.el9_1.noarch.rpm ��&podman-plugins-4.2.0-7.el9_1.x86_64.rpm �$�&podman-gvproxy-4.2.0-7.el9_1.x86_64.rpm �9�&podman-catatonit-4.2.0-7.el9_1.x86_64.rpm ��&podman-tests-4.2.0-7.el9_1.x86_64.rpm ��&podman-remote-4.2.0-7.el9_1.x86_64.rpm ��&podman-4.2.0-7.el9_1.x86_64.rpm y�&podman-docker-4.2.0-7.el9_1.noarch.rpm ��&podman-plugins-4.2.0-7.el9_1.x86_64.rpm �$�&podman-gvproxy-4.2.0-7.el9_1.x86_64.rpm �9�&podman-catatonit-4.2.0-7.el9_1.x86_64.rpm ��&podman-tests-4.2.0-7.el9_1.x86_64.rpm ����� ��HBBBBBBBBBBBBBBBBBBsecurity Moderate: dotnet7.0 security, bug fix, and enhancement update ��:�Ihttps://access.redhat.com/errata/RHSA-2022:8434 RHSA-2022:8434 RHSA-2022:8434 https://access.redhat.com/security/cve/CVE-2022-41032 CVE-2022-41032 CVE-2022-41032 https://bugzilla.redhat.com/2132614 2132614 https://errata.almalinux.org/9/ALSA-2022-8434.html ALSA-2022:8434 ALSA-2022:8434 �A�dotnet-apphost-pack-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm v�dotnet-host-7.0.0-0.5.rc2.el9_1.x86_64.rpm w�nnetstandard-targeting-pack-2.1-7.0.100-0.5.rc2.el9_1.x86_64.rpm �F�ndotnet-templates-7.0-7.0.100-0.5.rc2.el9_1.x86_64.rpm �?�aspnetcore-runtime-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm �B�dotnet-hostfxr-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm �C�dotnet-runtime-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm �E�dotnet-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm �D�ndotnet-sdk-7.0-7.0.100-0.5.rc2.el9_1.x86_64.rpm �@�aspnetcore-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm �A�dotnet-apphost-pack-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm v�dotnet-host-7.0.0-0.5.rc2.el9_1.x86_64.rpm w�nnetstandard-targeting-pack-2.1-7.0.100-0.5.rc2.el9_1.x86_64.rpm �F�ndotnet-templates-7.0-7.0.100-0.5.rc2.el9_1.x86_64.rpm �?�aspnetcore-runtime-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm �B�dotnet-hostfxr-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm �C�dotnet-runtime-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm �E�dotnet-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm �D�ndotnet-sdk-7.0-7.0.100-0.5.rc2.el9_1.x86_64.rpm �@�aspnetcore-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm ����]� �*�]BBBBBBBBBBBsecurity Moderate: keylime security update ���https://access.redhat.com/errata/RHSA-2022:8444 RHSA-2022:8444 RHSA-2022:8444 https://access.redhat.com/security/cve/CVE-2022-3500 CVE-2022-3500 CVE-2022-3500 https://bugzilla.redhat.com/2135343 2135343 https://errata.almalinux.org/9/ALSA-2022-8444.html ALSA-2022:8444 ALSA-2022:8444 ��+keylime-selinux-6.5.1-1.el9_1.noarch.rpm ��+keylime-6.5.1-1.el9_1.x86_64.rpm ��+python3-keylime-6.5.1-1.el9_1.x86_64.rpm � �+keylime-registrar-6.5.1-1.el9_1.x86_64.rpm � �+keylime-base-6.5.1-1.el9_1.x86_64.rpm ��+keylime-tenant-6.5.1-1.el9_1.x86_64.rpm ��+keylime-verifier-6.5.1-1.el9_1.x86_64.rpm ��+keylime-selinux-6.5.1-1.el9_1.noarch.rpm ��+keylime-6.5.1-1.el9_1.x86_64.rpm ��+python3-keylime-6.5.1-1.el9_1.x86_64.rpm � �+keylime-registrar-6.5.1-1.el9_1.x86_64.rpm � �+keylime-base-6.5.1-1.el9_1.x86_64.rpm ��+keylime-tenant-6.5.1-1.el9_1.x86_64.rpm ��+keylime-verifier-6.5.1-1.el9_1.x86_64.rpm ���'� �1�kBBBBsecurity Important: python3.9 security update ���Qhttps://access.redhat.com/errata/RHSA-2022:8493 RHSA-2022:8493 RHSA-2022:8493 https://access.redhat.com/security/cve/CVE-2022-42919 CVE-2022-42919 CVE-2022-42919 https://bugzilla.redhat.com/2138705 2138705 https://errata.almalinux.org/9/ALSA-2022-8493.html ALSA-2022:8493 ALSA-2022:8493 m�%python-unversioned-command-3.9.14-1.el9_1.1.noarch.rpm K�%python3-devel-3.9.14-1.el9_1.1.i686.rpm K�%python3-devel-3.9.14-1.el9_1.1.x86_64.rpm �[�%python3-tkinter-3.9.14-1.el9_1.1.x86_64.rpm m�%python-unversioned-command-3.9.14-1.el9_1.1.noarch.rpm K�%python3-devel-3.9.14-1.el9_1.1.i686.rpm K�%python3-devel-3.9.14-1.el9_1.1.x86_64.rpm �[�%python3-tkinter-3.9.14-1.el9_1.1.x86_64.rpm ����z� �4�rsecurity Important: thunderbird security update ��g�Dhttps://access.redhat.com/errata/RHSA-2022:8561 RHSA-2022:8561 RHSA-2022:8561 https://access.redhat.com/security/cve/CVE-2022-45403 CVE-2022-45403 CVE-2022-45403 https://access.redhat.com/security/cve/CVE-2022-45404 CVE-2022-45404 CVE-2022-45404 https://access.redhat.com/security/cve/CVE-2022-45405 CVE-2022-45405 CVE-2022-45405 https://access.redhat.com/security/cve/CVE-2022-45406 CVE-2022-45406 CVE-2022-45406 https://access.redhat.com/security/cve/CVE-2022-45408 CVE-2022-45408 CVE-2022-45408 https://access.redhat.com/security/cve/CVE-2022-45409 CVE-2022-45409 CVE-2022-45409 https://access.redhat.com/security/cve/CVE-2022-45410 CVE-2022-45410 CVE-2022-45410 https://access.redhat.com/security/cve/CVE-2022-45411 CVE-2022-45411 CVE-2022-45411 https://access.redhat.com/security/cve/CVE-2022-45412 CVE-2022-45412 CVE-2022-45412 https://access.redhat.com/security/cve/CVE-2022-45416 CVE-2022-45416 CVE-2022-45416 https://access.redhat.com/security/cve/CVE-2022-45418 CVE-2022-45418 CVE-2022-45418 https://access.redhat.com/security/cve/CVE-2022-45420 CVE-2022-45420 CVE-2022-45420 https://access.redhat.com/security/cve/CVE-2022-45421 CVE-2022-45421 CVE-2022-45421 https://bugzilla.redhat.com/2143197 2143197 https://bugzilla.redhat.com/2143198 2143198 https://bugzilla.redhat.com/2143199 2143199 https://bugzilla.redhat.com/2143200 2143200 https://bugzilla.redhat.com/2143201 2143201 https://bugzilla.redhat.com/2143202 2143202 https://bugzilla.redhat.com/2143203 2143203 https://bugzilla.redhat.com/2143204 2143204 https://bugzilla.redhat.com/2143205 2143205 https://bugzilla.redhat.com/2143240 2143240 https://bugzilla.redhat.com/2143241 2143241 https://bugzilla.redhat.com/2143242 2143242 https://bugzilla.redhat.com/2143243 2143243 https://errata.almalinux.org/9/ALSA-2022-8561.html ALSA-2022:8561 ALSA-2022:8561 8�thunderbird-102.5.0-2.el9_1.alma.x86_64.rpm 8�thunderbird-102.5.0-2.el9_1.alma.x86_64.rpm ����}��G �7�usecurity Important: firefox security update ��+�uhttps://access.redhat.com/errata/RHSA-2022:8580 RHSA-2022:8580 RHSA-2022:8580 https://access.redhat.com/security/cve/CVE-2022-45403 CVE-2022-45403 CVE-2022-45403 https://access.redhat.com/security/cve/CVE-2022-45404 CVE-2022-45404 CVE-2022-45404 https://access.redhat.com/security/cve/CVE-2022-45405 CVE-2022-45405 CVE-2022-45405 https://access.redhat.com/security/cve/CVE-2022-45406 CVE-2022-45406 CVE-2022-45406 https://access.redhat.com/security/cve/CVE-2022-45408 CVE-2022-45408 CVE-2022-45408 https://access.redhat.com/security/cve/CVE-2022-45409 CVE-2022-45409 CVE-2022-45409 https://access.redhat.com/security/cve/CVE-2022-45410 CVE-2022-45410 CVE-2022-45410 https://access.redhat.com/security/cve/CVE-2022-45411 CVE-2022-45411 CVE-2022-45411 https://access.redhat.com/security/cve/CVE-2022-45412 CVE-2022-45412 CVE-2022-45412 https://access.redhat.com/security/cve/CVE-2022-45416 CVE-2022-45416 CVE-2022-45416 https://access.redhat.com/security/cve/CVE-2022-45418 CVE-2022-45418 CVE-2022-45418 https://access.redhat.com/security/cve/CVE-2022-45420 CVE-2022-45420 CVE-2022-45420 https://access.redhat.com/security/cve/CVE-2022-45421 CVE-2022-45421 CVE-2022-45421 https://bugzilla.redhat.com/2143197 2143197 https://bugzilla.redhat.com/2143198 2143198 https://bugzilla.redhat.com/2143199 2143199 https://bugzilla.redhat.com/2143200 2143200 https://bugzilla.redhat.com/2143201 2143201 https://bugzilla.redhat.com/2143202 2143202 https://bugzilla.redhat.com/2143203 2143203 https://bugzilla.redhat.com/2143204 2143204 https://bugzilla.redhat.com/2143205 2143205 https://bugzilla.redhat.com/2143240 2143240 https://bugzilla.redhat.com/2143241 2143241 https://bugzilla.redhat.com/2143242 2143242 https://bugzilla.redhat.com/2143243 2143243 https://errata.almalinux.org/9/ALSA-2022-8580.html ALSA-2022:8580 ALSA-2022:8580 7�firefox-102.5.0-1.el9_1.alma.x86_64.rpm 7�firefox-102.5.0-1.el9_1.alma.x86_64.rpm ����R� �;�xBsecurity Important: krb5 security update �� �ghttps://access.redhat.com/errata/RHSA-2022:8637 RHSA-2022:8637 RHSA-2022:8637 https://access.redhat.com/security/cve/CVE-2022-42898 CVE-2022-42898 CVE-2022-42898 https://bugzilla.redhat.com/2140960 2140960 https://errata.almalinux.org/9/ALSA-2022-8637.html ALSA-2022:8637 ALSA-2022:8637 �.�+krb5-devel-1.19.1-24.el9_1.i686.rpm �.�+krb5-devel-1.19.1-24.el9_1.x86_64.rpm �.�+krb5-devel-1.19.1-24.el9_1.i686.rpm �.�+krb5-devel-1.19.1-24.el9_1.x86_64.rpm ����� ��|BBBsecurity Important: varnish security update ���Vhttps://access.redhat.com/errata/RHSA-2022:8643 RHSA-2022:8643 RHSA-2022:8643 https://access.redhat.com/security/cve/CVE-2022-45060 CVE-2022-45060 CVE-2022-45060 https://bugzilla.redhat.com/2141844 2141844 https://errata.almalinux.org/9/ALSA-2022-8643.html ALSA-2022:8643 ALSA-2022:8643 ��_varnish-docs-6.6.2-2.el9_1.1.x86_64.rpm ��_varnish-6.6.2-2.el9_1.1.i686.rpm ��_varnish-6.6.2-2.el9_1.1.x86_64.rpm ��_varnish-docs-6.6.2-2.el9_1.1.x86_64.rpm ��_varnish-6.6.2-2.el9_1.1.i686.rpm ��_varnish-6.6.2-2.el9_1.1.x86_64.rpm ����� ��xB�JBBBBBBBBsecurity Moderate: nodejs:18 security, bug fix, and enhancement update ��]�}https://access.redhat.com/errata/RHSA-2022:8832 RHSA-2022:8832 RHSA-2022:8832 https://access.redhat.com/security/cve/CVE-2022-3517 CVE-2022-3517 CVE-2022-3517 https://access.redhat.com/security/cve/CVE-2022-43548 CVE-2022-43548 CVE-2022-43548 https://bugzilla.redhat.com/2134609 2134609 https://bugzilla.redhat.com/2140911 2140911 https://errata.almalinux.org/9/ALSA-2022-8832.html ALSA-2022:8832 ALSA-2022:8832 @��LB�anodejs-docs-18.12.1-1.module_el9.1.0+16+91bc168f.noarch.rpm �A�Fnodejs-nodemon-2.0.20-1.module_el9.1.0+16+91bc168f.noarch.rpm j�/npm-8.19.2-1.18.12.1.1.module_el9.1.0+16+91bc168f.x86_64.rpm �J�anodejs-devel-18.12.1-1.module_el9.1.0+16+91bc168f.x86_64.rpm �0{nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm �1{nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm i�anodejs-full-i18n-18.12.1-1.module_el9.1.0+16+91bc168f.x86_64.rpm @�anodejs-18.12.1-1.module_el9.1.0+16+91bc168f.x86_64.rpm @��LB�anodejs-docs-18.12.1-1.module_el9.1.0+16+91bc168f.noarch.rpm �A�Fnodejs-nodemon-2.0.20-1.module_el9.1.0+16+91bc168f.noarch.rpm j�/npm-8.19.2-1.18.12.1.1.module_el9.1.0+16+91bc168f.x86_64.rpm �J�anodejs-devel-18.12.1-1.module_el9.1.0+16+91bc168f.x86_64.rpm �0{nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm �1{nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm i�anodejs-full-i18n-18.12.1-1.module_el9.1.0+16+91bc168f.x86_64.rpm @�anodejs-18.12.1-1.module_el9.1.0+16+91bc168f.x86_64.rpm ����7� ��Msecurity Important: firefox security update ��Z�3https://access.redhat.com/errata/RHSA-2022:9065 RHSA-2022:9065 RHSA-2022:9065 https://access.redhat.com/security/cve/CVE-2022-46872 CVE-2022-46872 CVE-2022-46872 https://access.redhat.com/security/cve/CVE-2022-46874 CVE-2022-46874 CVE-2022-46874 https://access.redhat.com/security/cve/CVE-2022-46878 CVE-2022-46878 CVE-2022-46878 https://access.redhat.com/security/cve/CVE-2022-46880 CVE-2022-46880 CVE-2022-46880 https://access.redhat.com/security/cve/CVE-2022-46881 CVE-2022-46881 CVE-2022-46881 https://access.redhat.com/security/cve/CVE-2022-46882 CVE-2022-46882 CVE-2022-46882 https://bugzilla.redhat.com/2153441 2153441 https://bugzilla.redhat.com/2153449 2153449 https://bugzilla.redhat.com/2153454 2153454 https://bugzilla.redhat.com/2153463 2153463 https://bugzilla.redhat.com/2153466 2153466 https://bugzilla.redhat.com/2153467 2153467 https://errata.almalinux.org/9/ALSA-2022-9065.html ALSA-2022:9065 ALSA-2022:9065 7�firefox-102.6.0-1.el9_1.alma.x86_64.rpm 7�firefox-102.6.0-1.el9_1.alma.x86_64.rpm ���:� ��Psecurity Important: thunderbird security update �� �8https://access.redhat.com/errata/RHSA-2022:9080 RHSA-2022:9080 RHSA-2022:9080 https://access.redhat.com/security/cve/CVE-2022-45414 CVE-2022-45414 CVE-2022-45414 https://access.redhat.com/security/cve/CVE-2022-46872 CVE-2022-46872 CVE-2022-46872 https://access.redhat.com/security/cve/CVE-2022-46874 CVE-2022-46874 CVE-2022-46874 https://access.redhat.com/security/cve/CVE-2022-46878 CVE-2022-46878 CVE-2022-46878 https://access.redhat.com/security/cve/CVE-2022-46880 CVE-2022-46880 CVE-2022-46880 https://access.redhat.com/security/cve/CVE-2022-46881 CVE-2022-46881 CVE-2022-46881 https://access.redhat.com/security/cve/CVE-2022-46882 CVE-2022-46882 CVE-2022-46882 https://bugzilla.redhat.com/2149868 2149868 https://bugzilla.redhat.com/2153441 2153441 https://bugzilla.redhat.com/2153449 2153449 https://bugzilla.redhat.com/2153454 2153454 https://bugzilla.redhat.com/2153463 2153463 https://bugzilla.redhat.com/2153466 2153466 https://bugzilla.redhat.com/2153467 2153467 https://errata.almalinux.org/9/ALSA-2022-9080.html ALSA-2022:9080 ALSA-2022:9080 8�thunderbird-102.6.0-2.el9_1.alma.x86_64.rpm 8�thunderbird-102.6.0-2.el9_1.alma.x86_64.rpm ���#� ��security Important: bcel security update ��E�lhttps://access.redhat.com/errata/RHSA-2023:0005 RHSA-2023:0005 RHSA-2023:0005 https://access.redhat.com/security/cve/CVE-2022-42920 CVE-2022-42920 CVE-2022-42920 https://bugzilla.redhat.com/2142707 2142707 https://errata.almalinux.org/9/ALSA-2023-0005.html ALSA-2023:0005 ALSA-2023:0005 ��bcel-6.4.1-9.el9_1.noarch.rpm ��bcel-6.4.1-9.el9_1.noarch.rpm ����e� �!�UBBBBBBBBBBsecurity Important: webkit2gtk3 security update ��1�https://access.redhat.com/errata/RHSA-2023:0021 RHSA-2023:0021 RHSA-2023:0021 https://access.redhat.com/security/cve/CVE-2022-42856 CVE-2022-42856 CVE-2022-42856 https://bugzilla.redhat.com/2153683 2153683 https://errata.almalinux.org/9/ALSA-2023-0021.html ALSA-2023:0021 ALSA-2023:0021 ?�{webkit2gtk3-jsc-devel-2.36.7-1.el9_1.1.i686.rpm >�{webkit2gtk3-jsc-2.36.7-1.el9_1.1.i686.rpm =�{webkit2gtk3-devel-2.36.7-1.el9_1.1.i686.rpm >�{webkit2gtk3-jsc-2.36.7-1.el9_1.1.x86_64.rpm <�{webkit2gtk3-2.36.7-1.el9_1.1.x86_64.rpm ?�{webkit2gtk3-jsc-devel-2.36.7-1.el9_1.1.x86_64.rpm =�{webkit2gtk3-devel-2.36.7-1.el9_1.1.x86_64.rpm <�{webkit2gtk3-2.36.7-1.el9_1.1.i686.rpm ?�{webkit2gtk3-jsc-devel-2.36.7-1.el9_1.1.i686.rpm >�{webkit2gtk3-jsc-2.36.7-1.el9_1.1.i686.rpm =�{webkit2gtk3-devel-2.36.7-1.el9_1.1.i686.rpm >�{webkit2gtk3-jsc-2.36.7-1.el9_1.1.x86_64.rpm <�{webkit2gtk3-2.36.7-1.el9_1.1.x86_64.rpm ?�{webkit2gtk3-jsc-devel-2.36.7-1.el9_1.1.x86_64.rpm =�{webkit2gtk3-devel-2.36.7-1.el9_1.1.x86_64.rpm <�{webkit2gtk3-2.36.7-1.el9_1.1.i686.rpm ���� � �2�bBBBBBBBBBBBBBBsecurity Moderate: .NET 6.0 security, bug fix, and enhancement update ��K�`https://access.redhat.com/errata/RHSA-2023:0077 RHSA-2023:0077 RHSA-2023:0077 https://access.redhat.com/security/cve/CVE-2023-21538 CVE-2023-21538 CVE-2023-21538 https://bugzilla.redhat.com/2158342 2158342 https://errata.almalinux.org/9/ALSA-2023-0077.html ALSA-2023:0077 ALSA-2023:0077 �W�}dotnet-runtime-6.0-6.0.13-1.el9_1.x86_64.rpm �Q�}aspnetcore-runtime-6.0-6.0.13-1.el9_1.x86_64.rpm �V�}dotnet-hostfxr-6.0-6.0.13-1.el9_1.x86_64.rpm �X�ndotnet-sdk-6.0-6.0.113-1.el9_1.x86_64.rpm �U�}dotnet-apphost-pack-6.0-6.0.13-1.el9_1.x86_64.rpm �R�}aspnetcore-targeting-pack-6.0-6.0.13-1.el9_1.x86_64.rpm �Z�ndotnet-templates-6.0-6.0.113-1.el9_1.x86_64.rpm �Y�}dotnet-targeting-pack-6.0-6.0.13-1.el9_1.x86_64.rpm �W�}dotnet-runtime-6.0-6.0.13-1.el9_1.x86_64.rpm �Q�}aspnetcore-runtime-6.0-6.0.13-1.el9_1.x86_64.rpm �V�}dotnet-hostfxr-6.0-6.0.13-1.el9_1.x86_64.rpm �X�ndotnet-sdk-6.0-6.0.113-1.el9_1.x86_64.rpm �U�}dotnet-apphost-pack-6.0-6.0.13-1.el9_1.x86_64.rpm �R�}aspnetcore-targeting-pack-6.0-6.0.13-1.el9_1.x86_64.rpm �Z�ndotnet-templates-6.0-6.0.113-1.el9_1.x86_64.rpm �Y�}dotnet-targeting-pack-6.0-6.0.13-1.el9_1.x86_64.rpm ����� ��sBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update ��+�Hhttps://access.redhat.com/errata/RHSA-2023:0194 RHSA-2023:0194 RHSA-2023:0194 https://access.redhat.com/security/cve/CVE-2023-21835 CVE-2023-21835 CVE-2023-21835 https://access.redhat.com/security/cve/CVE-2023-21843 CVE-2023-21843 CVE-2023-21843 https://bugzilla.redhat.com/2160421 2160421 https://bugzilla.redhat.com/2160475 2160475 https://errata.almalinux.org/9/ALSA-2023-0194.html ALSA-2023:0194 ALSA-2023:0194 �c� java-17-openjdk-src-17.0.6.0.10-3.el9_1.x86_64.rpm �`� java-17-openjdk-javadoc-17.0.6.0.10-3.el9_1.x86_64.rpm �a� java-17-openjdk-javadoc-zip-17.0.6.0.10-3.el9_1.x86_64.rpm �b� java-17-openjdk-jmods-17.0.6.0.10-3.el9_1.x86_64.rpm �]� java-17-openjdk-demo-17.0.6.0.10-3.el9_1.x86_64.rpm �d� java-17-openjdk-static-libs-17.0.6.0.10-3.el9_1.x86_64.rpm �^� java-17-openjdk-devel-17.0.6.0.10-3.el9_1.x86_64.rpm �_� java-17-openjdk-headless-17.0.6.0.10-3.el9_1.x86_64.rpm �\� java-17-openjdk-17.0.6.0.10-3.el9_1.x86_64.rpm �c� java-17-openjdk-src-17.0.6.0.10-3.el9_1.x86_64.rpm �`� java-17-openjdk-javadoc-17.0.6.0.10-3.el9_1.x86_64.rpm �a� java-17-openjdk-javadoc-zip-17.0.6.0.10-3.el9_1.x86_64.rpm �b� java-17-openjdk-jmods-17.0.6.0.10-3.el9_1.x86_64.rpm �]� java-17-openjdk-demo-17.0.6.0.10-3.el9_1.x86_64.rpm �d� java-17-openjdk-static-libs-17.0.6.0.10-3.el9_1.x86_64.rpm �^� java-17-openjdk-devel-17.0.6.0.10-3.el9_1.x86_64.rpm �_� java-17-openjdk-headless-17.0.6.0.10-3.el9_1.x86_64.rpm �\� java-17-openjdk-17.0.6.0.10-3.el9_1.x86_64.rpm ����� ��FBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update ��s�lhttps://access.redhat.com/errata/RHSA-2023:0202 RHSA-2023:0202 RHSA-2023:0202 https://access.redhat.com/security/cve/CVE-2023-21835 CVE-2023-21835 CVE-2023-21835 https://access.redhat.com/security/cve/CVE-2023-21843 CVE-2023-21843 CVE-2023-21843 https://bugzilla.redhat.com/2160421 2160421 https://bugzilla.redhat.com/2160475 2160475 https://errata.almalinux.org/9/ALSA-2023-0202.html ALSA-2023:0202 ALSA-2023:0202 �X� java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el9_1.x86_64.rpm �V� java-11-openjdk-headless-11.0.18.0.10-2.el9_1.x86_64.rpm �[� java-11-openjdk-static-libs-11.0.18.0.10-2.el9_1.x86_64.rpm �T� java-11-openjdk-demo-11.0.18.0.10-2.el9_1.x86_64.rpm �Y� java-11-openjdk-jmods-11.0.18.0.10-2.el9_1.x86_64.rpm �U� java-11-openjdk-devel-11.0.18.0.10-2.el9_1.x86_64.rpm �S� java-11-openjdk-11.0.18.0.10-2.el9_1.x86_64.rpm �W� java-11-openjdk-javadoc-11.0.18.0.10-2.el9_1.x86_64.rpm �Z� java-11-openjdk-src-11.0.18.0.10-2.el9_1.x86_64.rpm �X� java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el9_1.x86_64.rpm �V� java-11-openjdk-headless-11.0.18.0.10-2.el9_1.x86_64.rpm �[� java-11-openjdk-static-libs-11.0.18.0.10-2.el9_1.x86_64.rpm �T� java-11-openjdk-demo-11.0.18.0.10-2.el9_1.x86_64.rpm �Y� java-11-openjdk-jmods-11.0.18.0.10-2.el9_1.x86_64.rpm �U� java-11-openjdk-devel-11.0.18.0.10-2.el9_1.x86_64.rpm �S� java-11-openjdk-11.0.18.0.10-2.el9_1.x86_64.rpm �W� java-11-openjdk-javadoc-11.0.18.0.10-2.el9_1.x86_64.rpm �Z� java-11-openjdk-src-11.0.18.0.10-2.el9_1.x86_64.rpm ����� �%�YBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security and bug fix update ��_�xhttps://access.redhat.com/errata/RHSA-2023:0210 RHSA-2023:0210 RHSA-2023:0210 https://access.redhat.com/security/cve/CVE-2023-21830 CVE-2023-21830 CVE-2023-21830 https://access.redhat.com/security/cve/CVE-2023-21843 CVE-2023-21843 CVE-2023-21843 https://bugzilla.redhat.com/2160475 2160475 https://bugzilla.redhat.com/2160490 2160490 https://errata.almalinux.org/9/ALSA-2023-0210.html ALSA-2023:0210 ALSA-2023:0210 �R�7java-1.8.0-openjdk-src-1.8.0.362.b09-2.el9_1.x86_64.rpm �Q�7java-1.8.0-openjdk-headless-1.8.0.362.b09-2.el9_1.x86_64.rpm �O�7java-1.8.0-openjdk-demo-1.8.0.362.b09-2.el9_1.x86_64.rpm �P�7java-1.8.0-openjdk-devel-1.8.0.362.b09-2.el9_1.x86_64.rpm �N�7java-1.8.0-openjdk-1.8.0.362.b09-2.el9_1.x86_64.rpm �h�7java-1.8.0-openjdk-javadoc-1.8.0.362.b09-2.el9_1.noarch.rpm �i�7java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b09-2.el9_1.noarch.rpm �R�7java-1.8.0-openjdk-src-1.8.0.362.b09-2.el9_1.x86_64.rpm �Q�7java-1.8.0-openjdk-headless-1.8.0.362.b09-2.el9_1.x86_64.rpm �O�7java-1.8.0-openjdk-demo-1.8.0.362.b09-2.el9_1.x86_64.rpm �P�7java-1.8.0-openjdk-devel-1.8.0.362.b09-2.el9_1.x86_64.rpm �N�7java-1.8.0-openjdk-1.8.0.362.b09-2.el9_1.x86_64.rpm �h�7java-1.8.0-openjdk-javadoc-1.8.0.362.b09-2.el9_1.noarch.rpm �i�7java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b09-2.el9_1.noarch.rpm ����� �(�fsecurity Important: sudo security update ��W�https://access.redhat.com/errata/RHSA-2023:0282 RHSA-2023:0282 RHSA-2023:0282 https://access.redhat.com/security/cve/CVE-2023-22809 CVE-2023-22809 CVE-2023-22809 https://bugzilla.redhat.com/2161142 2161142 https://errata.almalinux.org/9/ALSA-2023-0282.html ALSA-2023:0282 ALSA-2023:0282 �I�zsudo-python-plugin-1.9.5p2-7.el9_1.1.x86_64.rpm �I�zsudo-python-plugin-1.9.5p2-7.el9_1.1.x86_64.rpm ����O� �+�isecurity Important: firefox security update ��e�=https://access.redhat.com/errata/RHSA-2023:0285 RHSA-2023:0285 RHSA-2023:0285 https://access.redhat.com/security/cve/CVE-2022-46871 CVE-2022-46871 CVE-2022-46871 https://access.redhat.com/security/cve/CVE-2022-46877 CVE-2022-46877 CVE-2022-46877 https://access.redhat.com/security/cve/CVE-2023-23598 CVE-2023-23598 CVE-2023-23598 https://access.redhat.com/security/cve/CVE-2023-23599 CVE-2023-23599 CVE-2023-23599 https://access.redhat.com/security/cve/CVE-2023-23601 CVE-2023-23601 CVE-2023-23601 https://access.redhat.com/security/cve/CVE-2023-23602 CVE-2023-23602 CVE-2023-23602 https://access.redhat.com/security/cve/CVE-2023-23603 CVE-2023-23603 CVE-2023-23603 https://access.redhat.com/security/cve/CVE-2023-23605 CVE-2023-23605 CVE-2023-23605 https://bugzilla.redhat.com/2162336 2162336 https://bugzilla.redhat.com/2162338 2162338 https://bugzilla.redhat.com/2162339 2162339 https://bugzilla.redhat.com/2162340 2162340 https://bugzilla.redhat.com/2162341 2162341 https://bugzilla.redhat.com/2162342 2162342 https://bugzilla.redhat.com/2162343 2162343 https://bugzilla.redhat.com/2162344 2162344 https://errata.almalinux.org/9/ALSA-2023-0285.html ALSA-2023:0285 ALSA-2023:0285 7�firefox-102.7.0-1.el9_1.alma.x86_64.rpm 7�firefox-102.7.0-1.el9_1.alma.x86_64.rpm ����� �2�lBBBBsecurity Moderate: libtiff security update ��"�{https://access.redhat.com/errata/RHSA-2023:0302 RHSA-2023:0302 RHSA-2023:0302 https://access.redhat.com/security/cve/CVE-2022-2056 CVE-2022-2056 CVE-2022-2056 https://access.redhat.com/security/cve/CVE-2022-2057 CVE-2022-2057 CVE-2022-2057 https://access.redhat.com/security/cve/CVE-2022-2058 CVE-2022-2058 CVE-2022-2058 https://access.redhat.com/security/cve/CVE-2022-2519 CVE-2022-2519 CVE-2022-2519 https://access.redhat.com/security/cve/CVE-2022-2520 CVE-2022-2520 CVE-2022-2520 https://access.redhat.com/security/cve/CVE-2022-2521 CVE-2022-2521 CVE-2022-2521 https://access.redhat.com/security/cve/CVE-2022-2953 CVE-2022-2953 CVE-2022-2953 https://bugzilla.redhat.com/2103222 2103222 https://bugzilla.redhat.com/2122789 2122789 https://bugzilla.redhat.com/2122792 2122792 https://bugzilla.redhat.com/2122799 2122799 https://bugzilla.redhat.com/2134432 2134432 https://errata.almalinux.org/9/ALSA-2023-0302.html ALSA-2023:0302 ALSA-2023:0302 �]�9libtiff-devel-4.4.0-5.el9_1.i686.rpm �\�9libtiff-4.4.0-5.el9_1.i686.rpm �]�9libtiff-devel-4.4.0-5.el9_1.x86_64.rpm �\�9libtiff-4.4.0-5.el9_1.x86_64.rpm �]�9libtiff-devel-4.4.0-5.el9_1.i686.rpm �\�9libtiff-4.4.0-5.el9_1.i686.rpm �]�9libtiff-devel-4.4.0-5.el9_1.x86_64.rpm �\�9libtiff-4.4.0-5.el9_1.x86_64.rpm ����� �=�sBBBBBBBBsecurity Moderate: usbguard security update ���*https://access.redhat.com/errata/RHSA-2023:0303 RHSA-2023:0303 RHSA-2023:0303 https://access.redhat.com/security/cve/CVE-2019-25058 CVE-2019-25058 CVE-2019-25058 https://bugzilla.redhat.com/2058465 2058465 https://errata.almalinux.org/9/ALSA-2023-0303.html ALSA-2023:0303 ALSA-2023:0303 �r�9usbguard-tools-1.0.0-10.el9_1.2.x86_64.rpm �p�9usbguard-dbus-1.0.0-10.el9_1.2.x86_64.rpm �6�9usbguard-1.0.0-10.el9_1.2.i686.rpm �6�9usbguard-1.0.0-10.el9_1.2.x86_64.rpm � �9usbguard-selinux-1.0.0-10.el9_1.2.noarch.rpm �q�9usbguard-notifier-1.0.0-10.el9_1.2.x86_64.rpm �r�9usbguard-tools-1.0.0-10.el9_1.2.x86_64.rpm �p�9usbguard-dbus-1.0.0-10.el9_1.2.x86_64.rpm �6�9usbguard-1.0.0-10.el9_1.2.i686.rpm �6�9usbguard-1.0.0-10.el9_1.2.x86_64.rpm � �9usbguard-selinux-1.0.0-10.el9_1.2.noarch.rpm �q�9usbguard-notifier-1.0.0-10.el9_1.2.x86_64.rpm ����� �6�~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: libreoffice security update ��G�z https://access.redhat.com/errata/RHSA-2023:0304 RHSA-2023:0304 RHSA-2023:0304 https://access.redhat.com/security/cve/CVE-2022-26305 CVE-2022-26305 CVE-2022-26305 https://access.redhat.com/security/cve/CVE-2022-26306 CVE-2022-26306 CVE-2022-26306 https://access.redhat.com/security/cve/CVE-2022-26307 CVE-2022-26307 CVE-2022-26307 https://access.redhat.com/security/cve/CVE-2022-3140 CVE-2022-3140 CVE-2022-3140 https://bugzilla.redhat.com/2118610 2118610 https://bugzilla.redhat.com/2118611 2118611 https://bugzilla.redhat.com/2118613 2118613 https://bugzilla.redhat.com/2134697 2134697 https://errata.almalinux.org/9/ALSA-2023-0304.html ALSA-2023:0304 ALSA-2023:0304 �0�Rlibreoffice-help-da-7.1.8.1-8.el9_1.alma.x86_64.rpm �)libreoffice-langpack-pa-7.1.8.1-8.el9_1.alma.x86_64.rpm �Alibreoffice-langpack-zu-7.1.8.1-8.el9_1.alma.x86_64.rpm �=autocorr-lb-7.1.8.1-8.el9_1.alma.noarch.rpm �+autocorr-cs-7.1.8.1-8.el9_1.alma.noarch.rpm �Blibreoffice-math-7.1.8.1-8.el9_1.alma.x86_64.rpm �0libreoffice-langpack-sk-7.1.8.1-8.el9_1.alma.x86_64.rpm �Bautocorr-pt-7.1.8.1-8.el9_1.alma.noarch.rpm �9autocorr-is-7.1.8.1-8.el9_1.alma.noarch.rpm �!libreoffice-langpack-ml-7.1.8.1-8.el9_1.alma.x86_64.rpm �)autocorr-bg-7.1.8.1-8.el9_1.alma.noarch.rpm �clibreoffice-help-id-7.1.8.1-8.el9_1.alma.x86_64.rpm �Jlibreoffice-gdb-debug-support-7.1.8.1-8.el9_1.alma.x86_64.rpm �6libreoffice-langpack-ta-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-gu-7.1.8.1-8.el9_1.alma.x86_64.rpm �Gautocorr-sr-7.1.8.1-8.el9_1.alma.noarch.rpm �Vlibreoffice-help-en-7.1.8.1-8.el9_1.alma.x86_64.rpm �plibreoffice-help-ru-7.1.8.1-8.el9_1.alma.x86_64.rpm �Cautocorr-ro-7.1.8.1-8.el9_1.alma.noarch.rpm �Slibreoffice-help-de-7.1.8.1-8.el9_1.alma.x86_64.rpm � libreoffice-langpack-br-7.1.8.1-8.el9_1.alma.x86_64.rpm �Iautocorr-tr-7.1.8.1-8.el9_1.alma.noarch.rpm �Eautocorr-sk-7.1.8.1-8.el9_1.alma.noarch.rpm �Ilibreoffice-x11-7.1.8.1-8.el9_1.alma.x86_64.rpm �Mlibreoffice-help-ar-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-de-7.1.8.1-8.el9_1.alma.x86_64.rpm �4libreoffice-langpack-st-7.1.8.1-8.el9_1.alma.x86_64.rpm �Fautocorr-sl-7.1.8.1-8.el9_1.alma.noarch.rpm �Dlibreoffice-pdfimport-7.1.8.1-8.el9_1.alma.x86_64.rpm �vlibreoffice-help-tr-7.1.8.1-8.el9_1.alma.x86_64.rpm �_libreoffice-ure-common-7.1.8.1-8.el9_1.alma.noarch.rpm �libreoffice-langpack-fr-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-eu-7.1.8.1-8.el9_1.alma.x86_64.rpm �#libreoffice-langpack-nb-7.1.8.1-8.el9_1.alma.x86_64.rpm �Hlibreoffice-writer-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-fy-7.1.8.1-8.el9_1.alma.x86_64.rpm �xlibreoffice-help-zh-Hans-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-kn-7.1.8.1-8.el9_1.alma.x86_64.rpm �^libreoffice-help-gu-7.1.8.1-8.el9_1.alma.x86_64.rpm �Klibreoffice-graphicfilter-7.1.8.1-8.el9_1.alma.x86_64.rpm � libreoffice-langpack-mai-7.1.8.1-8.el9_1.alma.x86_64.rpm �Ylibreoffice-help-et-7.1.8.1-8.el9_1.alma.x86_64.rpm �[libreoffice-help-fi-7.1.8.1-8.el9_1.alma.x86_64.rpm �>libreoffice-langpack-xh-7.1.8.1-8.el9_1.alma.x86_64.rpm �jlibreoffice-help-nl-7.1.8.1-8.el9_1.alma.x86_64.rpm �Jautocorr-vi-7.1.8.1-8.el9_1.alma.noarch.rpm �$libreoffice-langpack-nl-7.1.8.1-8.el9_1.alma.x86_64.rpm �tlibreoffice-help-sv-7.1.8.1-8.el9_1.alma.x86_64.rpm �Plibreoffice-help-ca-7.1.8.1-8.el9_1.alma.x86_64.rpm �{libreoffice-langpack-af-7.1.8.1-8.el9_1.alma.x86_64.rpm �Hautocorr-sv-7.1.8.1-8.el9_1.alma.noarch.rpm �-libreoffice-langpack-ro-7.1.8.1-8.el9_1.alma.x86_64.rpm �Olibreoffice-help-bn-7.1.8.1-8.el9_1.alma.x86_64.rpm �slibreoffice-help-sl-7.1.8.1-8.el9_1.alma.x86_64.rpm �5autocorr-ga-7.1.8.1-8.el9_1.alma.noarch.rpm �libreoffice-langpack-hu-7.1.8.1-8.el9_1.alma.x86_64.rpm �1libreoffice-langpack-sl-7.1.8.1-8.el9_1.alma.x86_64.rpm �&libreoffice-langpack-nr-7.1.8.1-8.el9_1.alma.x86_64.rpm �alibreoffice-help-hr-7.1.8.1-8.el9_1.alma.x86_64.rpm �:libreoffice-langpack-tr-7.1.8.1-8.el9_1.alma.x86_64.rpm �Klibreofficekit-7.1.8.1-8.el9_1.alma.x86_64.rpm � libreoffice-langpack-es-7.1.8.1-8.el9_1.alma.x86_64.rpm �,libreoffice-langpack-pt-PT-7.1.8.1-8.el9_1.alma.x86_64.rpm �\libreoffice-help-fr-7.1.8.1-8.el9_1.alma.x86_64.rpm �Glibreoffice-draw-7.1.8.1-8.el9_1.alma.x86_64.rpm �*libreoffice-langpack-pl-7.1.8.1-8.el9_1.alma.x86_64.rpm �hlibreoffice-help-lv-7.1.8.1-8.el9_1.alma.x86_64.rpm �Aautocorr-pl-7.1.8.1-8.el9_1.alma.noarch.rpm �flibreoffice-help-ko-7.1.8.1-8.el9_1.alma.x86_64.rpm �3libreoffice-langpack-ss-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-cy-7.1.8.1-8.el9_1.alma.x86_64.rpm �*autocorr-ca-7.1.8.1-8.el9_1.alma.noarch.rpm �libreoffice-langpack-ja-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-cs-7.1.8.1-8.el9_1.alma.x86_64.rpm �2autocorr-fa-7.1.8.1-8.el9_1.alma.noarch.rpm �.autocorr-dsb-7.1.8.1-8.el9_1.alma.noarch.rpm �mlibreoffice-help-pt-BR-7.1.8.1-8.el9_1.alma.x86_64.rpm �8libreoffice-langpack-th-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-kk-7.1.8.1-8.el9_1.alma.x86_64.rpm �Xlibreoffice-help-es-7.1.8.1-8.el9_1.alma.x86_64.rpm �Hlibreoffice-emailmerge-7.1.8.1-8.el9_1.alma.x86_64.rpm �"libreoffice-langpack-mr-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-ca-7.1.8.1-8.el9_1.alma.x86_64.rpm �,autocorr-da-7.1.8.1-8.el9_1.alma.noarch.rpm �llibreoffice-help-pl-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-he-7.1.8.1-8.el9_1.alma.x86_64.rpm �<autocorr-ko-7.1.8.1-8.el9_1.alma.noarch.rpm �Kautocorr-vro-7.1.8.1-8.el9_1.alma.noarch.rpm �nlibreoffice-help-pt-PT-7.1.8.1-8.el9_1.alma.x86_64.rpm �(autocorr-af-7.1.8.1-8.el9_1.alma.noarch.rpm �dlibreoffice-help-it-7.1.8.1-8.el9_1.alma.x86_64.rpm �blibreoffice-help-hu-7.1.8.1-8.el9_1.alma.x86_64.rpm �(libreoffice-langpack-or-7.1.8.1-8.el9_1.alma.x86_64.rpm �elibreoffice-help-ja-7.1.8.1-8.el9_1.alma.x86_64.rpm �glibreoffice-help-lt-7.1.8.1-8.el9_1.alma.x86_64.rpm �}libreoffice-langpack-as-7.1.8.1-8.el9_1.alma.x86_64.rpm �Zlibreoffice-help-eu-7.1.8.1-8.el9_1.alma.x86_64.rpm �@autocorr-nl-7.1.8.1-8.el9_1.alma.noarch.rpm �libreoffice-langpack-el-7.1.8.1-8.el9_1.alma.x86_64.rpm �0autocorr-en-7.1.8.1-8.el9_1.alma.noarch.rpm �Glibreoffice-wiki-publisher-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-dz-7.1.8.1-8.el9_1.alma.x86_64.rpm �_libreoffice-help-he-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-fi-7.1.8.1-8.el9_1.alma.x86_64.rpm �-autocorr-de-7.1.8.1-8.el9_1.alma.noarch.rpm �]libreoffice-help-gl-7.1.8.1-8.el9_1.alma.x86_64.rpm �+libreoffice-langpack-pt-BR-7.1.8.1-8.el9_1.alma.x86_64.rpm �7autocorr-hsb-7.1.8.1-8.el9_1.alma.noarch.rpm � libreoffice-langpack-eo-7.1.8.1-8.el9_1.alma.x86_64.rpm �ilibreoffice-help-nb-7.1.8.1-8.el9_1.alma.x86_64.rpm �.libreoffice-langpack-ru-7.1.8.1-8.el9_1.alma.x86_64.rpm �<libreoffice-langpack-uk-7.1.8.1-8.el9_1.alma.x86_64.rpm �qlibreoffice-help-si-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-da-7.1.8.1-8.el9_1.alma.x86_64.rpm �>autocorr-lt-7.1.8.1-8.el9_1.alma.noarch.rpm �libreoffice-langpack-ga-7.1.8.1-8.el9_1.alma.x86_64.rpm �wlibreoffice-help-uk-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-it-7.1.8.1-8.el9_1.alma.x86_64.rpm �Ilibreoffice-filters-7.1.8.1-8.el9_1.alma.x86_64.rpm �/libreoffice-langpack-si-7.1.8.1-8.el9_1.alma.x86_64.rpm �Jlibreoffice-xsltfilter-7.1.8.1-8.el9_1.alma.x86_64.rpm �3autocorr-fi-7.1.8.1-8.el9_1.alma.noarch.rpm �Wlibreoffice-help-eo-7.1.8.1-8.el9_1.alma.x86_64.rpm �klibreoffice-help-nn-7.1.8.1-8.el9_1.alma.x86_64.rpm �9libreoffice-langpack-tn-7.1.8.1-8.el9_1.alma.x86_64.rpm �@libreoffice-langpack-zh-Hant-7.1.8.1-8.el9_1.alma.x86_64.rpm �?libreoffice-langpack-zh-Hans-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-ko-7.1.8.1-8.el9_1.alma.x86_64.rpm �1autocorr-es-7.1.8.1-8.el9_1.alma.noarch.rpm � libreoffice-langpack-fa-7.1.8.1-8.el9_1.alma.x86_64.rpm �~libreoffice-langpack-bg-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-et-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-gl-7.1.8.1-8.el9_1.alma.x86_64.rpm �4autocorr-fr-7.1.8.1-8.el9_1.alma.noarch.rpm �Dautocorr-ru-7.1.8.1-8.el9_1.alma.noarch.rpm �]libreoffice-data-7.1.8.1-8.el9_1.alma.noarch.rpm �5libreoffice-langpack-sv-7.1.8.1-8.el9_1.alma.x86_64.rpm �`libreoffice-help-hi-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-en-7.1.8.1-8.el9_1.alma.x86_64.rpm �ylibreoffice-help-zh-Hant-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-hi-7.1.8.1-8.el9_1.alma.x86_64.rpm �Elibreoffice-pyuno-7.1.8.1-8.el9_1.alma.x86_64.rpm �Tlibreoffice-help-dz-7.1.8.1-8.el9_1.alma.x86_64.rpm �Qlibreoffice-help-cs-7.1.8.1-8.el9_1.alma.x86_64.rpm �rlibreoffice-help-sk-7.1.8.1-8.el9_1.alma.x86_64.rpm �:autocorr-it-7.1.8.1-8.el9_1.alma.noarch.rpm �libreoffice-langpack-bn-7.1.8.1-8.el9_1.alma.x86_64.rpm �?autocorr-mn-7.1.8.1-8.el9_1.alma.noarch.rpm �8autocorr-hu-7.1.8.1-8.el9_1.alma.noarch.rpm �libreoffice-langpack-lt-7.1.8.1-8.el9_1.alma.x86_64.rpm �2libreoffice-langpack-sr-7.1.8.1-8.el9_1.alma.x86_64.rpm �'libreoffice-langpack-nso-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-lv-7.1.8.1-8.el9_1.alma.x86_64.rpm �;libreoffice-langpack-ts-7.1.8.1-8.el9_1.alma.x86_64.rpm �Dlibreoffice-base-7.1.8.1-8.el9_1.alma.x86_64.rpm �Elibreoffice-calc-7.1.8.1-8.el9_1.alma.x86_64.rpm �zlibreoffice-impress-7.1.8.1-8.el9_1.alma.x86_64.rpm �Clibreoffice-ogltrans-7.1.8.1-8.el9_1.alma.x86_64.rpm �|libreoffice-langpack-ar-7.1.8.1-8.el9_1.alma.x86_64.rpm �Lautocorr-zh-7.1.8.1-8.el9_1.alma.noarch.rpm �Ulibreoffice-help-el-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-hr-7.1.8.1-8.el9_1.alma.x86_64.rpm �Flibreoffice-core-7.1.8.1-8.el9_1.alma.x86_64.rpm �^libreoffice-opensymbol-fonts-7.1.8.1-8.el9_1.alma.noarch.rpm �6autocorr-hr-7.1.8.1-8.el9_1.alma.noarch.rpm �olibreoffice-help-ro-7.1.8.1-8.el9_1.alma.x86_64.rpm �Flibreoffice-ure-7.1.8.1-8.el9_1.alma.x86_64.rpm �Nlibreoffice-help-bg-7.1.8.1-8.el9_1.alma.x86_64.rpm �;autocorr-ja-7.1.8.1-8.el9_1.alma.noarch.rpm �Llibreoffice-gtk3-7.1.8.1-8.el9_1.alma.x86_64.rpm �7libreoffice-langpack-te-7.1.8.1-8.el9_1.alma.x86_64.rpm �=libreoffice-langpack-ve-7.1.8.1-8.el9_1.alma.x86_64.rpm �/autocorr-el-7.1.8.1-8.el9_1.alma.noarch.rpm �ulibreoffice-help-ta-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-id-7.1.8.1-8.el9_1.alma.x86_64.rpm �%libreoffice-langpack-nn-7.1.8.1-8.el9_1.alma.x86_64.rpm �0�Rlibreoffice-help-da-7.1.8.1-8.el9_1.alma.x86_64.rpm �)libreoffice-langpack-pa-7.1.8.1-8.el9_1.alma.x86_64.rpm �Alibreoffice-langpack-zu-7.1.8.1-8.el9_1.alma.x86_64.rpm �=autocorr-lb-7.1.8.1-8.el9_1.alma.noarch.rpm �+autocorr-cs-7.1.8.1-8.el9_1.alma.noarch.rpm �Blibreoffice-math-7.1.8.1-8.el9_1.alma.x86_64.rpm �0libreoffice-langpack-sk-7.1.8.1-8.el9_1.alma.x86_64.rpm �Bautocorr-pt-7.1.8.1-8.el9_1.alma.noarch.rpm �9autocorr-is-7.1.8.1-8.el9_1.alma.noarch.rpm �!libreoffice-langpack-ml-7.1.8.1-8.el9_1.alma.x86_64.rpm �)autocorr-bg-7.1.8.1-8.el9_1.alma.noarch.rpm �clibreoffice-help-id-7.1.8.1-8.el9_1.alma.x86_64.rpm �Jlibreoffice-gdb-debug-support-7.1.8.1-8.el9_1.alma.x86_64.rpm �6libreoffice-langpack-ta-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-gu-7.1.8.1-8.el9_1.alma.x86_64.rpm �Gautocorr-sr-7.1.8.1-8.el9_1.alma.noarch.rpm �Vlibreoffice-help-en-7.1.8.1-8.el9_1.alma.x86_64.rpm �plibreoffice-help-ru-7.1.8.1-8.el9_1.alma.x86_64.rpm �Cautocorr-ro-7.1.8.1-8.el9_1.alma.noarch.rpm �Slibreoffice-help-de-7.1.8.1-8.el9_1.alma.x86_64.rpm � libreoffice-langpack-br-7.1.8.1-8.el9_1.alma.x86_64.rpm �Iautocorr-tr-7.1.8.1-8.el9_1.alma.noarch.rpm �Eautocorr-sk-7.1.8.1-8.el9_1.alma.noarch.rpm �Ilibreoffice-x11-7.1.8.1-8.el9_1.alma.x86_64.rpm �Mlibreoffice-help-ar-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-de-7.1.8.1-8.el9_1.alma.x86_64.rpm �4libreoffice-langpack-st-7.1.8.1-8.el9_1.alma.x86_64.rpm �Fautocorr-sl-7.1.8.1-8.el9_1.alma.noarch.rpm �Dlibreoffice-pdfimport-7.1.8.1-8.el9_1.alma.x86_64.rpm �vlibreoffice-help-tr-7.1.8.1-8.el9_1.alma.x86_64.rpm �_libreoffice-ure-common-7.1.8.1-8.el9_1.alma.noarch.rpm �libreoffice-langpack-fr-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-eu-7.1.8.1-8.el9_1.alma.x86_64.rpm �#libreoffice-langpack-nb-7.1.8.1-8.el9_1.alma.x86_64.rpm �Hlibreoffice-writer-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-fy-7.1.8.1-8.el9_1.alma.x86_64.rpm �xlibreoffice-help-zh-Hans-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-kn-7.1.8.1-8.el9_1.alma.x86_64.rpm �^libreoffice-help-gu-7.1.8.1-8.el9_1.alma.x86_64.rpm �Klibreoffice-graphicfilter-7.1.8.1-8.el9_1.alma.x86_64.rpm � libreoffice-langpack-mai-7.1.8.1-8.el9_1.alma.x86_64.rpm �Ylibreoffice-help-et-7.1.8.1-8.el9_1.alma.x86_64.rpm �[libreoffice-help-fi-7.1.8.1-8.el9_1.alma.x86_64.rpm �>libreoffice-langpack-xh-7.1.8.1-8.el9_1.alma.x86_64.rpm �jlibreoffice-help-nl-7.1.8.1-8.el9_1.alma.x86_64.rpm �Jautocorr-vi-7.1.8.1-8.el9_1.alma.noarch.rpm �$libreoffice-langpack-nl-7.1.8.1-8.el9_1.alma.x86_64.rpm �tlibreoffice-help-sv-7.1.8.1-8.el9_1.alma.x86_64.rpm �Plibreoffice-help-ca-7.1.8.1-8.el9_1.alma.x86_64.rpm �{libreoffice-langpack-af-7.1.8.1-8.el9_1.alma.x86_64.rpm �Hautocorr-sv-7.1.8.1-8.el9_1.alma.noarch.rpm �-libreoffice-langpack-ro-7.1.8.1-8.el9_1.alma.x86_64.rpm �Olibreoffice-help-bn-7.1.8.1-8.el9_1.alma.x86_64.rpm �slibreoffice-help-sl-7.1.8.1-8.el9_1.alma.x86_64.rpm �5autocorr-ga-7.1.8.1-8.el9_1.alma.noarch.rpm �libreoffice-langpack-hu-7.1.8.1-8.el9_1.alma.x86_64.rpm �1libreoffice-langpack-sl-7.1.8.1-8.el9_1.alma.x86_64.rpm �&libreoffice-langpack-nr-7.1.8.1-8.el9_1.alma.x86_64.rpm �alibreoffice-help-hr-7.1.8.1-8.el9_1.alma.x86_64.rpm �:libreoffice-langpack-tr-7.1.8.1-8.el9_1.alma.x86_64.rpm �Klibreofficekit-7.1.8.1-8.el9_1.alma.x86_64.rpm � libreoffice-langpack-es-7.1.8.1-8.el9_1.alma.x86_64.rpm �,libreoffice-langpack-pt-PT-7.1.8.1-8.el9_1.alma.x86_64.rpm �\libreoffice-help-fr-7.1.8.1-8.el9_1.alma.x86_64.rpm �Glibreoffice-draw-7.1.8.1-8.el9_1.alma.x86_64.rpm �*libreoffice-langpack-pl-7.1.8.1-8.el9_1.alma.x86_64.rpm �hlibreoffice-help-lv-7.1.8.1-8.el9_1.alma.x86_64.rpm �Aautocorr-pl-7.1.8.1-8.el9_1.alma.noarch.rpm �flibreoffice-help-ko-7.1.8.1-8.el9_1.alma.x86_64.rpm �3libreoffice-langpack-ss-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-cy-7.1.8.1-8.el9_1.alma.x86_64.rpm �*autocorr-ca-7.1.8.1-8.el9_1.alma.noarch.rpm �libreoffice-langpack-ja-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-cs-7.1.8.1-8.el9_1.alma.x86_64.rpm �2autocorr-fa-7.1.8.1-8.el9_1.alma.noarch.rpm �.autocorr-dsb-7.1.8.1-8.el9_1.alma.noarch.rpm �mlibreoffice-help-pt-BR-7.1.8.1-8.el9_1.alma.x86_64.rpm �8libreoffice-langpack-th-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-kk-7.1.8.1-8.el9_1.alma.x86_64.rpm �Xlibreoffice-help-es-7.1.8.1-8.el9_1.alma.x86_64.rpm �Hlibreoffice-emailmerge-7.1.8.1-8.el9_1.alma.x86_64.rpm �"libreoffice-langpack-mr-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-ca-7.1.8.1-8.el9_1.alma.x86_64.rpm �,autocorr-da-7.1.8.1-8.el9_1.alma.noarch.rpm �llibreoffice-help-pl-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-he-7.1.8.1-8.el9_1.alma.x86_64.rpm �<autocorr-ko-7.1.8.1-8.el9_1.alma.noarch.rpm �Kautocorr-vro-7.1.8.1-8.el9_1.alma.noarch.rpm �nlibreoffice-help-pt-PT-7.1.8.1-8.el9_1.alma.x86_64.rpm �(autocorr-af-7.1.8.1-8.el9_1.alma.noarch.rpm �dlibreoffice-help-it-7.1.8.1-8.el9_1.alma.x86_64.rpm �blibreoffice-help-hu-7.1.8.1-8.el9_1.alma.x86_64.rpm �(libreoffice-langpack-or-7.1.8.1-8.el9_1.alma.x86_64.rpm �elibreoffice-help-ja-7.1.8.1-8.el9_1.alma.x86_64.rpm �glibreoffice-help-lt-7.1.8.1-8.el9_1.alma.x86_64.rpm �}libreoffice-langpack-as-7.1.8.1-8.el9_1.alma.x86_64.rpm �Zlibreoffice-help-eu-7.1.8.1-8.el9_1.alma.x86_64.rpm �@autocorr-nl-7.1.8.1-8.el9_1.alma.noarch.rpm �libreoffice-langpack-el-7.1.8.1-8.el9_1.alma.x86_64.rpm �0autocorr-en-7.1.8.1-8.el9_1.alma.noarch.rpm �Glibreoffice-wiki-publisher-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-dz-7.1.8.1-8.el9_1.alma.x86_64.rpm �_libreoffice-help-he-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-fi-7.1.8.1-8.el9_1.alma.x86_64.rpm �-autocorr-de-7.1.8.1-8.el9_1.alma.noarch.rpm �]libreoffice-help-gl-7.1.8.1-8.el9_1.alma.x86_64.rpm �+libreoffice-langpack-pt-BR-7.1.8.1-8.el9_1.alma.x86_64.rpm �7autocorr-hsb-7.1.8.1-8.el9_1.alma.noarch.rpm � libreoffice-langpack-eo-7.1.8.1-8.el9_1.alma.x86_64.rpm �ilibreoffice-help-nb-7.1.8.1-8.el9_1.alma.x86_64.rpm �.libreoffice-langpack-ru-7.1.8.1-8.el9_1.alma.x86_64.rpm �<libreoffice-langpack-uk-7.1.8.1-8.el9_1.alma.x86_64.rpm �qlibreoffice-help-si-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-da-7.1.8.1-8.el9_1.alma.x86_64.rpm �>autocorr-lt-7.1.8.1-8.el9_1.alma.noarch.rpm �libreoffice-langpack-ga-7.1.8.1-8.el9_1.alma.x86_64.rpm �wlibreoffice-help-uk-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-it-7.1.8.1-8.el9_1.alma.x86_64.rpm �Ilibreoffice-filters-7.1.8.1-8.el9_1.alma.x86_64.rpm �/libreoffice-langpack-si-7.1.8.1-8.el9_1.alma.x86_64.rpm �Jlibreoffice-xsltfilter-7.1.8.1-8.el9_1.alma.x86_64.rpm �3autocorr-fi-7.1.8.1-8.el9_1.alma.noarch.rpm �Wlibreoffice-help-eo-7.1.8.1-8.el9_1.alma.x86_64.rpm �klibreoffice-help-nn-7.1.8.1-8.el9_1.alma.x86_64.rpm �9libreoffice-langpack-tn-7.1.8.1-8.el9_1.alma.x86_64.rpm �@libreoffice-langpack-zh-Hant-7.1.8.1-8.el9_1.alma.x86_64.rpm �?libreoffice-langpack-zh-Hans-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-ko-7.1.8.1-8.el9_1.alma.x86_64.rpm �1autocorr-es-7.1.8.1-8.el9_1.alma.noarch.rpm � libreoffice-langpack-fa-7.1.8.1-8.el9_1.alma.x86_64.rpm �~libreoffice-langpack-bg-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-et-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-gl-7.1.8.1-8.el9_1.alma.x86_64.rpm �4autocorr-fr-7.1.8.1-8.el9_1.alma.noarch.rpm �Dautocorr-ru-7.1.8.1-8.el9_1.alma.noarch.rpm �]libreoffice-data-7.1.8.1-8.el9_1.alma.noarch.rpm �5libreoffice-langpack-sv-7.1.8.1-8.el9_1.alma.x86_64.rpm �`libreoffice-help-hi-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-en-7.1.8.1-8.el9_1.alma.x86_64.rpm �ylibreoffice-help-zh-Hant-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-hi-7.1.8.1-8.el9_1.alma.x86_64.rpm �Elibreoffice-pyuno-7.1.8.1-8.el9_1.alma.x86_64.rpm �Tlibreoffice-help-dz-7.1.8.1-8.el9_1.alma.x86_64.rpm �Qlibreoffice-help-cs-7.1.8.1-8.el9_1.alma.x86_64.rpm �rlibreoffice-help-sk-7.1.8.1-8.el9_1.alma.x86_64.rpm �:autocorr-it-7.1.8.1-8.el9_1.alma.noarch.rpm �libreoffice-langpack-bn-7.1.8.1-8.el9_1.alma.x86_64.rpm �?autocorr-mn-7.1.8.1-8.el9_1.alma.noarch.rpm �8autocorr-hu-7.1.8.1-8.el9_1.alma.noarch.rpm �libreoffice-langpack-lt-7.1.8.1-8.el9_1.alma.x86_64.rpm �2libreoffice-langpack-sr-7.1.8.1-8.el9_1.alma.x86_64.rpm �'libreoffice-langpack-nso-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-lv-7.1.8.1-8.el9_1.alma.x86_64.rpm �;libreoffice-langpack-ts-7.1.8.1-8.el9_1.alma.x86_64.rpm �Dlibreoffice-base-7.1.8.1-8.el9_1.alma.x86_64.rpm �Elibreoffice-calc-7.1.8.1-8.el9_1.alma.x86_64.rpm �zlibreoffice-impress-7.1.8.1-8.el9_1.alma.x86_64.rpm �Clibreoffice-ogltrans-7.1.8.1-8.el9_1.alma.x86_64.rpm �|libreoffice-langpack-ar-7.1.8.1-8.el9_1.alma.x86_64.rpm �Lautocorr-zh-7.1.8.1-8.el9_1.alma.noarch.rpm �Ulibreoffice-help-el-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-hr-7.1.8.1-8.el9_1.alma.x86_64.rpm �Flibreoffice-core-7.1.8.1-8.el9_1.alma.x86_64.rpm �^libreoffice-opensymbol-fonts-7.1.8.1-8.el9_1.alma.noarch.rpm �6autocorr-hr-7.1.8.1-8.el9_1.alma.noarch.rpm �olibreoffice-help-ro-7.1.8.1-8.el9_1.alma.x86_64.rpm �Flibreoffice-ure-7.1.8.1-8.el9_1.alma.x86_64.rpm �Nlibreoffice-help-bg-7.1.8.1-8.el9_1.alma.x86_64.rpm �;autocorr-ja-7.1.8.1-8.el9_1.alma.noarch.rpm �Llibreoffice-gtk3-7.1.8.1-8.el9_1.alma.x86_64.rpm �7libreoffice-langpack-te-7.1.8.1-8.el9_1.alma.x86_64.rpm �=libreoffice-langpack-ve-7.1.8.1-8.el9_1.alma.x86_64.rpm �/autocorr-el-7.1.8.1-8.el9_1.alma.noarch.rpm �ulibreoffice-help-ta-7.1.8.1-8.el9_1.alma.x86_64.rpm �libreoffice-langpack-id-7.1.8.1-8.el9_1.alma.x86_64.rpm �%libreoffice-langpack-nn-7.1.8.1-8.el9_1.alma.x86_64.rpm ����6� �8�7security Moderate: postgresql-jdbc security update ��A�khttps://access.redhat.com/errata/RHSA-2023:0318 RHSA-2023:0318 RHSA-2023:0318 https://access.redhat.com/security/cve/CVE-2022-31197 CVE-2022-31197 CVE-2022-31197 https://bugzilla.redhat.com/2129428 2129428 https://errata.almalinux.org/9/ALSA-2023-0318.html ALSA-2023:0318 ALSA-2023:0318 ��upostgresql-jdbc-42.2.18-6.el9_1.noarch.rpm ��upostgresql-jdbc-42.2.18-6.el9_1.noarch.rpm ����d�! ��yBBBBBBBBBsecurity Moderate: nodejs and nodejs-nodemon security, bug fix, and enhancement update ��,�e https://access.redhat.com/errata/RHSA-2023:0321 RHSA-2023:0321 RHSA-2023:0321 https://access.redhat.com/security/cve/CVE-2021-44906 CVE-2021-44906 CVE-2021-44906 https://access.redhat.com/security/cve/CVE-2022-3517 CVE-2022-3517 CVE-2022-3517 https://access.redhat.com/security/cve/CVE-2022-35256 CVE-2022-35256 CVE-2022-35256 https://access.redhat.com/security/cve/CVE-2022-43548 CVE-2022-43548 CVE-2022-43548 https://bugzilla.redhat.com/2066009 2066009 https://bugzilla.redhat.com/2130518 2130518 https://bugzilla.redhat.com/2134609 2134609 https://bugzilla.redhat.com/2140911 2140911 https://errata.almalinux.org/9/ALSA-2023-0321.html ALSA-2023:0321 ALSA-2023:0321 B�nodejs-docs-16.18.1-3.el9_1.noarch.rpm u�nodejs-libs-16.18.1-3.el9_1.i686.rpm �A�Gnodejs-nodemon-2.0.20-2.el9_1.noarch.rpm @�nodejs-16.18.1-3.el9_1.x86_64.rpm u�nodejs-libs-16.18.1-3.el9_1.x86_64.rpm i�nodejs-full-i18n-16.18.1-3.el9_1.x86_64.rpm j�.npm-8.19.2-1.16.18.1.3.el9_1.x86_64.rpm B�nodejs-docs-16.18.1-3.el9_1.noarch.rpm u�nodejs-libs-16.18.1-3.el9_1.i686.rpm �A�Gnodejs-nodemon-2.0.20-2.el9_1.noarch.rpm @�nodejs-16.18.1-3.el9_1.x86_64.rpm u�nodejs-libs-16.18.1-3.el9_1.x86_64.rpm i�nodejs-full-i18n-16.18.1-3.el9_1.x86_64.rpm j�.npm-8.19.2-1.16.18.1.3.el9_1.x86_64.rpm �����" ��EBBBBBBBBBBsecurity Moderate: go-toolset and golang security and bug fix update ���https://access.redhat.com/errata/RHSA-2023:0328 RHSA-2023:0328 RHSA-2023:0328 https://access.redhat.com/security/cve/CVE-2022-2879 CVE-2022-2879 CVE-2022-2879 https://access.redhat.com/security/cve/CVE-2022-2880 CVE-2022-2880 CVE-2022-2880 https://access.redhat.com/security/cve/CVE-2022-41715 CVE-2022-41715 CVE-2022-41715 https://bugzilla.redhat.com/2132867 2132867 https://bugzilla.redhat.com/2132868 2132868 https://bugzilla.redhat.com/2132872 2132872 https://errata.almalinux.org/9/ALSA-2023-0328.html ALSA-2023:0328 ALSA-2023:0328 ��tgolang-race-1.18.9-1.el9_1.x86_64.rpm ��tgo-toolset-1.18.9-1.el9_1.x86_64.rpm � �tgolang-tests-1.18.9-1.el9_1.noarch.rpm �H�tgolang-bin-1.18.9-1.el9_1.x86_64.rpm �G�tgolang-1.18.9-1.el9_1.x86_64.rpm ��tgolang-docs-1.18.9-1.el9_1.noarch.rpm ��tgolang-misc-1.18.9-1.el9_1.noarch.rpm ��tgolang-src-1.18.9-1.el9_1.noarch.rpm ��tgolang-race-1.18.9-1.el9_1.x86_64.rpm ��tgo-toolset-1.18.9-1.el9_1.x86_64.rpm � �tgolang-tests-1.18.9-1.el9_1.noarch.rpm �H�tgolang-bin-1.18.9-1.el9_1.x86_64.rpm �G�tgolang-1.18.9-1.el9_1.x86_64.rpm ��tgolang-docs-1.18.9-1.el9_1.noarch.rpm ��tgolang-misc-1.18.9-1.el9_1.noarch.rpm ��tgolang-src-1.18.9-1.el9_1.noarch.rpm �����# ��RBsecurity Moderate: curl security update ��(�&https://access.redhat.com/errata/RHSA-2023:0333 RHSA-2023:0333 RHSA-2023:0333 https://access.redhat.com/security/cve/CVE-2022-32221 CVE-2022-32221 CVE-2022-32221 https://bugzilla.redhat.com/2135411 2135411 https://errata.almalinux.org/9/ALSA-2023-0333.html ALSA-2023:0333 ALSA-2023:0333 Y�dlibcurl-devel-7.76.1-19.el9_1.1.i686.rpm Y�dlibcurl-devel-7.76.1-19.el9_1.1.x86_64.rpm Y�dlibcurl-devel-7.76.1-19.el9_1.1.i686.rpm Y�dlibcurl-devel-7.76.1-19.el9_1.1.x86_64.rpm �����$ �!�VBBBBBBBBBsecurity Important: kernel security and bug fix update ��N�;https://access.redhat.com/errata/RHSA-2023:0334 RHSA-2023:0334 RHSA-2023:0334 https://access.redhat.com/security/cve/CVE-2022-2959 CVE-2022-2959 CVE-2022-2959 https://access.redhat.com/security/cve/CVE-2022-2964 CVE-2022-2964 CVE-2022-2964 https://access.redhat.com/security/cve/CVE-2022-30594 CVE-2022-30594 CVE-2022-30594 https://access.redhat.com/security/cve/CVE-2022-3077 CVE-2022-3077 CVE-2022-3077 https://access.redhat.com/security/cve/CVE-2022-4139 CVE-2022-4139 CVE-2022-4139 https://access.redhat.com/security/cve/CVE-2022-43945 CVE-2022-43945 CVE-2022-43945 https://bugzilla.redhat.com/2067482 2067482 https://bugzilla.redhat.com/2085300 2085300 https://bugzilla.redhat.com/2103681 2103681 https://bugzilla.redhat.com/2123309 2123309 https://bugzilla.redhat.com/2141752 2141752 https://bugzilla.redhat.com/2147572 2147572 https://errata.almalinux.org/9/ALSA-2023-0334.html ALSA-2023:0334 ALSA-2023:0334 J�.perf-5.14.0-162.12.1.el9_1.x86_64.rpm .�.kernel-doc-5.14.0-162.12.1.el9_1.noarch.rpm G�.kernel-debug-devel-matched-5.14.0-162.12.1.el9_1.x86_64.rpm I�.kernel-devel-matched-5.14.0-162.12.1.el9_1.x86_64.rpm F�.kernel-debug-devel-5.14.0-162.12.1.el9_1.x86_64.rpm H�.kernel-devel-5.14.0-162.12.1.el9_1.x86_64.rpm J�.perf-5.14.0-162.12.1.el9_1.x86_64.rpm .�.kernel-doc-5.14.0-162.12.1.el9_1.noarch.rpm G�.kernel-debug-devel-matched-5.14.0-162.12.1.el9_1.x86_64.rpm I�.kernel-devel-matched-5.14.0-162.12.1.el9_1.x86_64.rpm F�.kernel-debug-devel-5.14.0-162.12.1.el9_1.x86_64.rpm H�.kernel-devel-5.14.0-162.12.1.el9_1.x86_64.rpm ����d�% �)�bBBBBBsecurity Moderate: dbus security update �� �^https://access.redhat.com/errata/RHSA-2023:0335 RHSA-2023:0335 RHSA-2023:0335 https://access.redhat.com/security/cve/CVE-2022-42010 CVE-2022-42010 CVE-2022-42010 https://access.redhat.com/security/cve/CVE-2022-42011 CVE-2022-42011 CVE-2022-42011 https://access.redhat.com/security/cve/CVE-2022-42012 CVE-2022-42012 CVE-2022-42012 https://bugzilla.redhat.com/2133616 2133616 https://bugzilla.redhat.com/2133617 2133617 https://bugzilla.redhat.com/2133618 2133618 https://errata.almalinux.org/9/ALSA-2023-0335.html ALSA-2023:0335 ALSA-2023:0335 �l�^dbus-daemon-1.12.20-7.el9_1.x86_64.rpm �f�^dbus-devel-1.12.20-7.el9_1.x86_64.rpm �f�^dbus-devel-1.12.20-7.el9_1.i686.rpm �m�^dbus-x11-1.12.20-7.el9_1.x86_64.rpm �l�^dbus-daemon-1.12.20-7.el9_1.x86_64.rpm �f�^dbus-devel-1.12.20-7.el9_1.x86_64.rpm �f�^dbus-devel-1.12.20-7.el9_1.i686.rpm �m�^dbus-x11-1.12.20-7.el9_1.x86_64.rpm �����& �/�jBBBsecurity Moderate: systemd security update ��g�Qhttps://access.redhat.com/errata/RHSA-2023:0336 RHSA-2023:0336 RHSA-2023:0336 https://access.redhat.com/security/cve/CVE-2022-3821 CVE-2022-3821 CVE-2022-3821 https://bugzilla.redhat.com/2139327 2139327 https://errata.almalinux.org/9/ALSA-2023-0336.html ALSA-2023:0336 ALSA-2023:0336 � �Ssystemd-devel-250-12.el9_1.1.x86_64.rpm � �Ssystemd-devel-250-12.el9_1.1.i686.rpm ��Ssystemd-journal-remote-250-12.el9_1.1.x86_64.rpm � �Ssystemd-devel-250-12.el9_1.1.x86_64.rpm � �Ssystemd-devel-250-12.el9_1.1.i686.rpm ��Ssystemd-journal-remote-250-12.el9_1.1.x86_64.rpm �����' �3�pBsecurity Moderate: expat security update ��8�}https://access.redhat.com/errata/RHSA-2023:0337 RHSA-2023:0337 RHSA-2023:0337 https://access.redhat.com/security/cve/CVE-2022-43680 CVE-2022-43680 CVE-2022-43680 https://bugzilla.redhat.com/2140059 2140059 https://errata.almalinux.org/9/ALSA-2023-0337.html ALSA-2023:0337 ALSA-2023:0337 �Z�Eexpat-devel-2.4.9-1.el9_1.1.i686.rpm �Z�Eexpat-devel-2.4.9-1.el9_1.1.x86_64.rpm �Z�Eexpat-devel-2.4.9-1.el9_1.1.i686.rpm �Z�Eexpat-devel-2.4.9-1.el9_1.1.x86_64.rpm �����( �7�tBsecurity Moderate: libxml2 security update ��5�Fhttps://access.redhat.com/errata/RHSA-2023:0338 RHSA-2023:0338 RHSA-2023:0338 https://access.redhat.com/security/cve/CVE-2022-40303 CVE-2022-40303 CVE-2022-40303 https://access.redhat.com/security/cve/CVE-2022-40304 CVE-2022-40304 CVE-2022-40304 https://bugzilla.redhat.com/2136266 2136266 https://bugzilla.redhat.com/2136288 2136288 https://errata.almalinux.org/9/ALSA-2023-0338.html ALSA-2023:0338 ALSA-2023:0338 ��Plibxml2-devel-2.9.13-3.el9_1.x86_64.rpm ��Plibxml2-devel-2.9.13-3.el9_1.i686.rpm ��Plibxml2-devel-2.9.13-3.el9_1.x86_64.rpm ��Plibxml2-devel-2.9.13-3.el9_1.i686.rpm ���� �) �>�xBBBBsecurity Moderate: sqlite security update ��{�<https://access.redhat.com/errata/RHSA-2023:0339 RHSA-2023:0339 RHSA-2023:0339 https://access.redhat.com/security/cve/CVE-2022-35737 CVE-2022-35737 CVE-2022-35737 https://bugzilla.redhat.com/2110291 2110291 https://errata.almalinux.org/9/ALSA-2023-0339.html ALSA-2023:0339 ALSA-2023:0339 �� sqlite-3.34.1-6.el9_1.i686.rpm �� sqlite-devel-3.34.1-6.el9_1.x86_64.rpm �� sqlite-3.34.1-6.el9_1.x86_64.rpm �� sqlite-devel-3.34.1-6.el9_1.i686.rpm �� sqlite-3.34.1-6.el9_1.i686.rpm �� sqlite-devel-3.34.1-6.el9_1.x86_64.rpm �� sqlite-3.34.1-6.el9_1.x86_64.rpm �� sqlite-devel-3.34.1-6.el9_1.i686.rpm ����y�* ��BBBsecurity Moderate: libtasn1 security update ��7�uhttps://access.redhat.com/errata/RHSA-2023:0343 RHSA-2023:0343 RHSA-2023:0343 https://access.redhat.com/security/cve/CVE-2021-46848 CVE-2021-46848 CVE-2021-46848 https://bugzilla.redhat.com/2140058 2140058 https://errata.almalinux.org/9/ALSA-2023-0343.html ALSA-2023:0343 ALSA-2023:0343 ��\libtasn1-devel-4.16.0-8.el9_1.i686.rpm ��\libtasn1-tools-4.16.0-8.el9_1.x86_64.rpm ��\libtasn1-devel-4.16.0-8.el9_1.x86_64.rpm ��\libtasn1-devel-4.16.0-8.el9_1.i686.rpm ��\libtasn1-tools-4.16.0-8.el9_1.x86_64.rpm ��\libtasn1-devel-4.16.0-8.el9_1.x86_64.rpm ����W�+ ��EBBBBsecurity Important: libXpm security update ��,�;https://access.redhat.com/errata/RHSA-2023:0383 RHSA-2023:0383 RHSA-2023:0383 https://access.redhat.com/security/cve/CVE-2022-44617 CVE-2022-44617 CVE-2022-44617 https://access.redhat.com/security/cve/CVE-2022-46285 CVE-2022-46285 CVE-2022-46285 https://access.redhat.com/security/cve/CVE-2022-4883 CVE-2022-4883 CVE-2022-4883 https://bugzilla.redhat.com/2160092 2160092 https://bugzilla.redhat.com/2160193 2160193 https://bugzilla.redhat.com/2160213 2160213 https://errata.almalinux.org/9/ALSA-2023-0383.html ALSA-2023:0383 ALSA-2023:0383 �x�#libXpm-devel-3.5.13-8.el9_1.x86_64.rpm �w�#libXpm-3.5.13-8.el9_1.x86_64.rpm �w�#libXpm-3.5.13-8.el9_1.i686.rpm �x�#libXpm-devel-3.5.13-8.el9_1.i686.rpm �x�#libXpm-devel-3.5.13-8.el9_1.x86_64.rpm �w�#libXpm-3.5.13-8.el9_1.x86_64.rpm �w�#libXpm-3.5.13-8.el9_1.i686.rpm �x�#libXpm-devel-3.5.13-8.el9_1.i686.rpm �����, ��Lsecurity Important: thunderbird security update ��g�https://access.redhat.com/errata/RHSA-2023:0476 RHSA-2023:0476 RHSA-2023:0476 https://access.redhat.com/security/cve/CVE-2022-46871 CVE-2022-46871 CVE-2022-46871 https://access.redhat.com/security/cve/CVE-2022-46877 CVE-2022-46877 CVE-2022-46877 https://access.redhat.com/security/cve/CVE-2023-23598 CVE-2023-23598 CVE-2023-23598 https://access.redhat.com/security/cve/CVE-2023-23599 CVE-2023-23599 CVE-2023-23599 https://access.redhat.com/security/cve/CVE-2023-23601 CVE-2023-23601 CVE-2023-23601 https://access.redhat.com/security/cve/CVE-2023-23602 CVE-2023-23602 CVE-2023-23602 https://access.redhat.com/security/cve/CVE-2023-23603 CVE-2023-23603 CVE-2023-23603 https://access.redhat.com/security/cve/CVE-2023-23605 CVE-2023-23605 CVE-2023-23605 https://bugzilla.redhat.com/2162336 2162336 https://bugzilla.redhat.com/2162338 2162338 https://bugzilla.redhat.com/2162339 2162339 https://bugzilla.redhat.com/2162340 2162340 https://bugzilla.redhat.com/2162341 2162341 https://bugzilla.redhat.com/2162342 2162342 https://bugzilla.redhat.com/2162343 2162343 https://bugzilla.redhat.com/2162344 2162344 https://errata.almalinux.org/9/ALSA-2023-0476.html ALSA-2023:0476 ALSA-2023:0476 8�thunderbird-102.7.1-1.el9_1.alma.x86_64.rpm 8�thunderbird-102.7.1-1.el9_1.alma.x86_64.rpm ���D�- ��Osecurity Important: thunderbird security update ��s�%https://access.redhat.com/errata/RHSA-2023:0608 RHSA-2023:0608 RHSA-2023:0608 https://access.redhat.com/security/cve/CVE-2023-0430 CVE-2023-0430 CVE-2023-0430 https://bugzilla.redhat.com/2166591 2166591 https://errata.almalinux.org/9/ALSA-2023-0608.html ALSA-2023:0608 ALSA-2023:0608 8�thunderbird-102.7.1-2.el9_1.alma.x86_64.rpm 8�thunderbird-102.7.1-2.el9_1.alma.x86_64.rpm ����o�. �&�RBBBBBBBBBBBBBBBBBBsecurity Important: git security update ���Yhttps://access.redhat.com/errata/RHSA-2023:0611 RHSA-2023:0611 RHSA-2023:0611 https://access.redhat.com/security/cve/CVE-2022-23521 CVE-2022-23521 CVE-2022-23521 https://access.redhat.com/security/cve/CVE-2022-41903 CVE-2022-41903 CVE-2022-41903 https://bugzilla.redhat.com/2162055 2162055 https://bugzilla.redhat.com/2162056 2162056 https://errata.almalinux.org/9/ALSA-2023-0611.html ALSA-2023:0611 ALSA-2023:0611 �Zgitweb-2.31.1-3.el9_1.noarch.rpm �"Zperl-Git-2.31.1-3.el9_1.noarch.rpm �Zgit-email-2.31.1-3.el9_1.noarch.rpm �Zgit-all-2.31.1-3.el9_1.noarch.rpm �Zgit-subtree-2.31.1-3.el9_1.x86_64.rpm �Zgit-core-2.31.1-3.el9_1.x86_64.rpm � Zgit-core-doc-2.31.1-3.el9_1.noarch.rpm �Zgit-gui-2.31.1-3.el9_1.noarch.rpm �Zgit-2.31.1-3.el9_1.x86_64.rpm �Zgitk-2.31.1-3.el9_1.noarch.rpm �Zgit-daemon-2.31.1-3.el9_1.x86_64.rpm �Zgit-instaweb-2.31.1-3.el9_1.noarch.rpm �Zgit-credential-libsecret-2.31.1-3.el9_1.x86_64.rpm �#Zperl-Git-SVN-2.31.1-3.el9_1.noarch.rpm �Zgit-svn-2.31.1-3.el9_1.noarch.rpm �Zgitweb-2.31.1-3.el9_1.noarch.rpm �"Zperl-Git-2.31.1-3.el9_1.noarch.rpm �Zgit-email-2.31.1-3.el9_1.noarch.rpm �Zgit-all-2.31.1-3.el9_1.noarch.rpm �Zgit-subtree-2.31.1-3.el9_1.x86_64.rpm �Zgit-core-2.31.1-3.el9_1.x86_64.rpm � Zgit-core-doc-2.31.1-3.el9_1.noarch.rpm �Zgit-gui-2.31.1-3.el9_1.noarch.rpm �Zgit-2.31.1-3.el9_1.x86_64.rpm �Zgitk-2.31.1-3.el9_1.noarch.rpm �Zgit-daemon-2.31.1-3.el9_1.x86_64.rpm �Zgit-instaweb-2.31.1-3.el9_1.noarch.rpm �Zgit-credential-libsecret-2.31.1-3.el9_1.x86_64.rpm �#Zperl-Git-SVN-2.31.1-3.el9_1.noarch.rpm �Zgit-svn-2.31.1-3.el9_1.noarch.rpm �����/ �2�gBBBBBBBBBsecurity Important: tigervnc security update ��q�_https://access.redhat.com/errata/RHSA-2023:0622 RHSA-2023:0622 RHSA-2023:0622 https://access.redhat.com/security/cve/CVE-2023-0494 CVE-2023-0494 CVE-2023-0494 https://bugzilla.redhat.com/2165995 2165995 https://errata.almalinux.org/9/ALSA-2023-0622.html ALSA-2023:0622 ALSA-2023:0622 �&�Mtigervnc-icons-1.12.0-5.el9_1.1.noarch.rpm ��Mtigervnc-server-1.12.0-5.el9_1.1.x86_64.rpm ��Mtigervnc-1.12.0-5.el9_1.1.x86_64.rpm �(�Mtigervnc-selinux-1.12.0-5.el9_1.1.noarch.rpm ��Mtigervnc-server-minimal-1.12.0-5.el9_1.1.x86_64.rpm ��Mtigervnc-server-module-1.12.0-5.el9_1.1.x86_64.rpm �'�Mtigervnc-license-1.12.0-5.el9_1.1.noarch.rpm �&�Mtigervnc-icons-1.12.0-5.el9_1.1.noarch.rpm ��Mtigervnc-server-1.12.0-5.el9_1.1.x86_64.rpm ��Mtigervnc-1.12.0-5.el9_1.1.x86_64.rpm �(�Mtigervnc-selinux-1.12.0-5.el9_1.1.noarch.rpm ��Mtigervnc-server-minimal-1.12.0-5.el9_1.1.x86_64.rpm ��Mtigervnc-server-module-1.12.0-5.el9_1.1.x86_64.rpm �'�Mtigervnc-license-1.12.0-5.el9_1.1.noarch.rpm �����0 �7�sBBsecurity Important: firefox security update ��P�Mhttps://access.redhat.com/errata/RHSA-2023:0810 RHSA-2023:0810 RHSA-2023:0810 https://access.redhat.com/security/cve/CVE-2023-0767 CVE-2023-0767 CVE-2023-0767 https://access.redhat.com/security/cve/CVE-2023-25728 CVE-2023-25728 CVE-2023-25728 https://access.redhat.com/security/cve/CVE-2023-25729 CVE-2023-25729 CVE-2023-25729 https://access.redhat.com/security/cve/CVE-2023-25730 CVE-2023-25730 CVE-2023-25730 https://access.redhat.com/security/cve/CVE-2023-25732 CVE-2023-25732 CVE-2023-25732 https://access.redhat.com/security/cve/CVE-2023-25735 CVE-2023-25735 CVE-2023-25735 https://access.redhat.com/security/cve/CVE-2023-25737 CVE-2023-25737 CVE-2023-25737 https://access.redhat.com/security/cve/CVE-2023-25739 CVE-2023-25739 CVE-2023-25739 https://access.redhat.com/security/cve/CVE-2023-25742 CVE-2023-25742 CVE-2023-25742 https://access.redhat.com/security/cve/CVE-2023-25743 CVE-2023-25743 CVE-2023-25743 https://access.redhat.com/security/cve/CVE-2023-25744 CVE-2023-25744 CVE-2023-25744 https://access.redhat.com/security/cve/CVE-2023-25746 CVE-2023-25746 CVE-2023-25746 https://bugzilla.redhat.com/2170374 2170374 https://bugzilla.redhat.com/2170375 2170375 https://bugzilla.redhat.com/2170376 2170376 https://bugzilla.redhat.com/2170377 2170377 https://bugzilla.redhat.com/2170378 2170378 https://bugzilla.redhat.com/2170379 2170379 https://bugzilla.redhat.com/2170381 2170381 https://bugzilla.redhat.com/2170382 2170382 https://bugzilla.redhat.com/2170383 2170383 https://bugzilla.redhat.com/2170390 2170390 https://bugzilla.redhat.com/2170391 2170391 https://bugzilla.redhat.com/2170402 2170402 https://errata.almalinux.org/9/ALSA-2023-0810.html ALSA-2023:0810 ALSA-2023:0810 V�`firefox-x11-102.8.0-2.el9_1.alma.x86_64.rpm 7�`firefox-102.8.0-2.el9_1.alma.x86_64.rpm V�`firefox-x11-102.8.0-2.el9_1.alma.x86_64.rpm 7�`firefox-102.8.0-2.el9_1.alma.x86_64.rpm ��Ԅ�1 �:�xsecurity Important: thunderbird security update ���xhttps://access.redhat.com/errata/RHSA-2023:0824 RHSA-2023:0824 RHSA-2023:0824 https://access.redhat.com/security/cve/CVE-2023-0616 CVE-2023-0616 CVE-2023-0616 https://access.redhat.com/security/cve/CVE-2023-0767 CVE-2023-0767 CVE-2023-0767 https://access.redhat.com/security/cve/CVE-2023-25728 CVE-2023-25728 CVE-2023-25728 https://access.redhat.com/security/cve/CVE-2023-25729 CVE-2023-25729 CVE-2023-25729 https://access.redhat.com/security/cve/CVE-2023-25730 CVE-2023-25730 CVE-2023-25730 https://access.redhat.com/security/cve/CVE-2023-25732 CVE-2023-25732 CVE-2023-25732 https://access.redhat.com/security/cve/CVE-2023-25735 CVE-2023-25735 CVE-2023-25735 https://access.redhat.com/security/cve/CVE-2023-25737 CVE-2023-25737 CVE-2023-25737 https://access.redhat.com/security/cve/CVE-2023-25739 CVE-2023-25739 CVE-2023-25739 https://access.redhat.com/security/cve/CVE-2023-25742 CVE-2023-25742 CVE-2023-25742 https://access.redhat.com/security/cve/CVE-2023-25743 CVE-2023-25743 CVE-2023-25743 https://access.redhat.com/security/cve/CVE-2023-25744 CVE-2023-25744 CVE-2023-25744 https://access.redhat.com/security/cve/CVE-2023-25746 CVE-2023-25746 CVE-2023-25746 https://bugzilla.redhat.com/2170374 2170374 https://bugzilla.redhat.com/2170375 2170375 https://bugzilla.redhat.com/2170376 2170376 https://bugzilla.redhat.com/2170377 2170377 https://bugzilla.redhat.com/2170378 2170378 https://bugzilla.redhat.com/2170379 2170379 https://bugzilla.redhat.com/2170381 2170381 https://bugzilla.redhat.com/2170382 2170382 https://bugzilla.redhat.com/2170383 2170383 https://bugzilla.redhat.com/2170390 2170390 https://bugzilla.redhat.com/2170391 2170391 https://bugzilla.redhat.com/2170402 2170402 https://bugzilla.redhat.com/2171397 2171397 https://errata.almalinux.org/9/ALSA-2023-0824.html ALSA-2023:0824 ALSA-2023:0824 8�`thunderbird-102.8.0-2.el9_1.alma.x86_64.rpm 8�`thunderbird-102.8.0-2.el9_1.alma.x86_64.rpm ��Ԉn�2 ��{BBBBBBBBBBsecurity Important: webkit2gtk3 security update ��� https://access.redhat.com/errata/RHSA-2023:0903 RHSA-2023:0903 RHSA-2023:0903 https://access.redhat.com/security/cve/CVE-2023-23529 CVE-2023-23529 CVE-2023-23529 https://bugzilla.redhat.com/2169934 2169934 https://errata.almalinux.org/9/ALSA-2023-0903.html ALSA-2023:0903 ALSA-2023:0903 >�|webkit2gtk3-jsc-2.36.7-1.el9_1.2.x86_64.rpm ?�|webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.x86_64.rpm >�|webkit2gtk3-jsc-2.36.7-1.el9_1.2.i686.rpm <�|webkit2gtk3-2.36.7-1.el9_1.2.x86_64.rpm <�|webkit2gtk3-2.36.7-1.el9_1.2.i686.rpm =�|webkit2gtk3-devel-2.36.7-1.el9_1.2.i686.rpm ?�|webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.i686.rpm =�|webkit2gtk3-devel-2.36.7-1.el9_1.2.x86_64.rpm >�|webkit2gtk3-jsc-2.36.7-1.el9_1.2.x86_64.rpm ?�|webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.x86_64.rpm >�|webkit2gtk3-jsc-2.36.7-1.el9_1.2.i686.rpm <�|webkit2gtk3-2.36.7-1.el9_1.2.x86_64.rpm <�|webkit2gtk3-2.36.7-1.el9_1.2.i686.rpm =�|webkit2gtk3-devel-2.36.7-1.el9_1.2.i686.rpm ?�|webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.i686.rpm =�|webkit2gtk3-devel-2.36.7-1.el9_1.2.x86_64.rpm ��݆;�3 � �HBBBsecurity Moderate: openssl security and bug fix update ��5�"https://access.redhat.com/errata/RHSA-2023:0946 RHSA-2023:0946 RHSA-2023:0946 https://access.redhat.com/security/cve/CVE-2022-4203 CVE-2022-4203 CVE-2022-4203 https://access.redhat.com/security/cve/CVE-2022-4304 CVE-2022-4304 CVE-2022-4304 https://access.redhat.com/security/cve/CVE-2022-4450 CVE-2022-4450 CVE-2022-4450 https://access.redhat.com/security/cve/CVE-2023-0215 CVE-2023-0215 CVE-2023-0215 https://access.redhat.com/security/cve/CVE-2023-0216 CVE-2023-0216 CVE-2023-0216 https://access.redhat.com/security/cve/CVE-2023-0217 CVE-2023-0217 CVE-2023-0217 https://access.redhat.com/security/cve/CVE-2023-0286 CVE-2023-0286 CVE-2023-0286 https://access.redhat.com/security/cve/CVE-2023-0401 CVE-2023-0401 CVE-2023-0401 https://bugzilla.redhat.com/2164440 2164440 https://bugzilla.redhat.com/2164487 2164487 https://bugzilla.redhat.com/2164488 2164488 https://bugzilla.redhat.com/2164492 2164492 https://bugzilla.redhat.com/2164494 2164494 https://bugzilla.redhat.com/2164497 2164497 https://bugzilla.redhat.com/2164499 2164499 https://bugzilla.redhat.com/2164500 2164500 https://errata.almalinux.org/9/ALSA-2023-0946.html ALSA-2023:0946 ALSA-2023:0946 �s�Eopenssl-perl-3.0.1-47.el9_1.x86_64.rpm x�Eopenssl-devel-3.0.1-47.el9_1.x86_64.rpm x�Eopenssl-devel-3.0.1-47.el9_1.i686.rpm �s�Eopenssl-perl-3.0.1-47.el9_1.x86_64.rpm x�Eopenssl-devel-3.0.1-47.el9_1.x86_64.rpm x�Eopenssl-devel-3.0.1-47.el9_1.i686.rpm ����v�4 ��NBBBBBBBBBsecurity Important: kernel security and bug fix update ��W�~https://access.redhat.com/errata/RHSA-2023:0951 RHSA-2023:0951 RHSA-2023:0951 https://access.redhat.com/security/cve/CVE-2022-2873 CVE-2022-2873 CVE-2022-2873 https://access.redhat.com/security/cve/CVE-2022-3564 CVE-2022-3564 CVE-2022-3564 https://access.redhat.com/security/cve/CVE-2022-4378 CVE-2022-4378 CVE-2022-4378 https://access.redhat.com/security/cve/CVE-2022-4379 CVE-2022-4379 CVE-2022-4379 https://access.redhat.com/security/cve/CVE-2023-0179 CVE-2023-0179 CVE-2023-0179 https://bugzilla.redhat.com/2119048 2119048 https://bugzilla.redhat.com/2150999 2150999 https://bugzilla.redhat.com/2152548 2152548 https://bugzilla.redhat.com/2152807 2152807 https://bugzilla.redhat.com/2161713 2161713 https://errata.almalinux.org/9/ALSA-2023-0951.html ALSA-2023:0951 ALSA-2023:0951 .�/kernel-doc-5.14.0-162.18.1.el9_1.noarch.rpm F�/kernel-debug-devel-5.14.0-162.18.1.el9_1.x86_64.rpm J�/perf-5.14.0-162.18.1.el9_1.x86_64.rpm G�/kernel-debug-devel-matched-5.14.0-162.18.1.el9_1.x86_64.rpm H�/kernel-devel-5.14.0-162.18.1.el9_1.x86_64.rpm I�/kernel-devel-matched-5.14.0-162.18.1.el9_1.x86_64.rpm .�/kernel-doc-5.14.0-162.18.1.el9_1.noarch.rpm F�/kernel-debug-devel-5.14.0-162.18.1.el9_1.x86_64.rpm J�/perf-5.14.0-162.18.1.el9_1.x86_64.rpm G�/kernel-debug-devel-matched-5.14.0-162.18.1.el9_1.x86_64.rpm H�/kernel-devel-5.14.0-162.18.1.el9_1.x86_64.rpm I�/kernel-devel-matched-5.14.0-162.18.1.el9_1.x86_64.rpm �����5 � �ZBBBBsecurity Moderate: python3.9 security update ��U�9https://access.redhat.com/errata/RHSA-2023:0953 RHSA-2023:0953 RHSA-2023:0953 https://access.redhat.com/security/cve/CVE-2022-45061 CVE-2022-45061 CVE-2022-45061 https://bugzilla.redhat.com/2144072 2144072 https://errata.almalinux.org/9/ALSA-2023-0953.html ALSA-2023:0953 ALSA-2023:0953 K�&python3-devel-3.9.14-1.el9_1.2.x86_64.rpm m�&python-unversioned-command-3.9.14-1.el9_1.2.noarch.rpm K�&python3-devel-3.9.14-1.el9_1.2.i686.rpm �[�&python3-tkinter-3.9.14-1.el9_1.2.x86_64.rpm K�&python3-devel-3.9.14-1.el9_1.2.x86_64.rpm m�&python-unversioned-command-3.9.14-1.el9_1.2.noarch.rpm K�&python3-devel-3.9.14-1.el9_1.2.i686.rpm �[�&python3-tkinter-3.9.14-1.el9_1.2.x86_64.rpm ����,�6 �&�aBBBsecurity Moderate: systemd security update ���]https://access.redhat.com/errata/RHSA-2023:0954 RHSA-2023:0954 RHSA-2023:0954 https://access.redhat.com/security/cve/CVE-2022-4415 CVE-2022-4415 CVE-2022-4415 https://access.redhat.com/security/cve/CVE-2022-45873 CVE-2022-45873 CVE-2022-45873 https://bugzilla.redhat.com/2149063 2149063 https://bugzilla.redhat.com/2155515 2155515 https://errata.almalinux.org/9/ALSA-2023-0954.html ALSA-2023:0954 ALSA-2023:0954 � �Tsystemd-devel-250-12.el9_1.3.i686.rpm ��Tsystemd-journal-remote-250-12.el9_1.3.x86_64.rpm � �Tsystemd-devel-250-12.el9_1.3.x86_64.rpm � �Tsystemd-devel-250-12.el9_1.3.i686.rpm ��Tsystemd-journal-remote-250-12.el9_1.3.x86_64.rpm � �Tsystemd-devel-250-12.el9_1.3.x86_64.rpm �����7 �)�gsecurity Moderate: lua security update ��k�8https://access.redhat.com/errata/RHSA-2023:0957 RHSA-2023:0957 RHSA-2023:0957 https://access.redhat.com/security/cve/CVE-2021-43519 CVE-2021-43519 CVE-2021-43519 https://access.redhat.com/security/cve/CVE-2021-44964 CVE-2021-44964 CVE-2021-44964 https://bugzilla.redhat.com/2047672 2047672 https://bugzilla.redhat.com/2064772 2064772 https://errata.almalinux.org/9/ALSA-2023-0957.html ALSA-2023:0957 ALSA-2023:0957 � �lua-5.4.4-2.el9_1.x86_64.rpm � �lua-5.4.4-2.el9_1.x86_64.rpm ����{�8 �0�jBBBBsecurity Moderate: vim security update ��#�ehttps://access.redhat.com/errata/RHSA-2023:0958 RHSA-2023:0958 RHSA-2023:0958 https://access.redhat.com/security/cve/CVE-2022-47024 CVE-2022-47024 CVE-2022-47024 https://bugzilla.redhat.com/2163613 2163613 https://errata.almalinux.org/9/ALSA-2023-0958.html ALSA-2023:0958 ALSA-2023:0958 ��ivim-X11-8.2.2637-20.el9_1.x86_64.rpm ��ivim-enhanced-8.2.2637-20.el9_1.x86_64.rpm ��ivim-common-8.2.2637-20.el9_1.x86_64.rpm ��ivim-X11-8.2.2637-20.el9_1.x86_64.rpm ��ivim-enhanced-8.2.2637-20.el9_1.x86_64.rpm ��ivim-common-8.2.2637-20.el9_1.x86_64.rpm ����@�9 �#�qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: php security update ���Whttps://access.redhat.com/errata/RHSA-2023:0965 RHSA-2023:0965 RHSA-2023:0965 https://access.redhat.com/security/cve/CVE-2022-31628 CVE-2022-31628 CVE-2022-31628 https://access.redhat.com/security/cve/CVE-2022-31629 CVE-2022-31629 CVE-2022-31629 https://access.redhat.com/security/cve/CVE-2022-31630 CVE-2022-31630 CVE-2022-31630 https://access.redhat.com/security/cve/CVE-2022-31631 CVE-2022-31631 CVE-2022-31631 https://access.redhat.com/security/cve/CVE-2022-37454 CVE-2022-37454 CVE-2022-37454 https://bugzilla.redhat.com/2133687 2133687 https://bugzilla.redhat.com/2133688 2133688 https://bugzilla.redhat.com/2139280 2139280 https://bugzilla.redhat.com/2140200 2140200 https://bugzilla.redhat.com/2158791 2158791 https://errata.almalinux.org/9/ALSA-2023-0965.html ALSA-2023:0965 ALSA-2023:0965 �o$php-gd-8.0.27-1.el9_1.x86_64.rpm �|$php-xml-8.0.27-1.el9_1.x86_64.rpm �j$php-devel-8.0.27-1.el9_1.x86_64.rpm �p$php-gmp-8.0.27-1.el9_1.x86_64.rpm �s$php-mbstring-8.0.27-1.el9_1.x86_64.rpm �f$php-cli-8.0.27-1.el9_1.x86_64.rpm �y$php-process-8.0.27-1.el9_1.x86_64.rpm �r$php-ldap-8.0.27-1.el9_1.x86_64.rpm �l$php-enchant-8.0.27-1.el9_1.x86_64.rpm �w$php-pdo-8.0.27-1.el9_1.x86_64.rpm �v$php-opcache-8.0.27-1.el9_1.x86_64.rpm �q$php-intl-8.0.27-1.el9_1.x86_64.rpm �g$php-common-8.0.27-1.el9_1.x86_64.rpm �u$php-odbc-8.0.27-1.el9_1.x86_64.rpm �k$php-embedded-8.0.27-1.el9_1.x86_64.rpm �e$php-bcmath-8.0.27-1.el9_1.x86_64.rpm �{$php-soap-8.0.27-1.el9_1.x86_64.rpm �t$php-mysqlnd-8.0.27-1.el9_1.x86_64.rpm �z$php-snmp-8.0.27-1.el9_1.x86_64.rpm �h$php-dba-8.0.27-1.el9_1.x86_64.rpm �n$php-fpm-8.0.27-1.el9_1.x86_64.rpm �K$php-8.0.27-1.el9_1.x86_64.rpm �m$php-ffi-8.0.27-1.el9_1.x86_64.rpm �x$php-pgsql-8.0.27-1.el9_1.x86_64.rpm �i$php-dbg-8.0.27-1.el9_1.x86_64.rpm �o$php-gd-8.0.27-1.el9_1.x86_64.rpm �|$php-xml-8.0.27-1.el9_1.x86_64.rpm �j$php-devel-8.0.27-1.el9_1.x86_64.rpm �p$php-gmp-8.0.27-1.el9_1.x86_64.rpm �s$php-mbstring-8.0.27-1.el9_1.x86_64.rpm �f$php-cli-8.0.27-1.el9_1.x86_64.rpm �y$php-process-8.0.27-1.el9_1.x86_64.rpm �r$php-ldap-8.0.27-1.el9_1.x86_64.rpm �l$php-enchant-8.0.27-1.el9_1.x86_64.rpm �w$php-pdo-8.0.27-1.el9_1.x86_64.rpm �v$php-opcache-8.0.27-1.el9_1.x86_64.rpm �q$php-intl-8.0.27-1.el9_1.x86_64.rpm �g$php-common-8.0.27-1.el9_1.x86_64.rpm �u$php-odbc-8.0.27-1.el9_1.x86_64.rpm �k$php-embedded-8.0.27-1.el9_1.x86_64.rpm �e$php-bcmath-8.0.27-1.el9_1.x86_64.rpm �{$php-soap-8.0.27-1.el9_1.x86_64.rpm �t$php-mysqlnd-8.0.27-1.el9_1.x86_64.rpm �z$php-snmp-8.0.27-1.el9_1.x86_64.rpm �h$php-dba-8.0.27-1.el9_1.x86_64.rpm �n$php-fpm-8.0.27-1.el9_1.x86_64.rpm �K$php-8.0.27-1.el9_1.x86_64.rpm �m$php-ffi-8.0.27-1.el9_1.x86_64.rpm �x$php-pgsql-8.0.27-1.el9_1.x86_64.rpm �i$php-dbg-8.0.27-1.el9_1.x86_64.rpm ����F�: �8�dBBBBBBBBBBBBBBBBBBsecurity Moderate: httpd security and bug fix update ��_�Ihttps://access.redhat.com/errata/RHSA-2023:0970 RHSA-2023:0970 RHSA-2023:0970 https://access.redhat.com/security/cve/CVE-2006-20001 CVE-2006-20001 CVE-2006-20001 https://access.redhat.com/security/cve/CVE-2022-36760 CVE-2022-36760 CVE-2022-36760 https://access.redhat.com/security/cve/CVE-2022-37436 CVE-2022-37436 CVE-2022-37436 https://bugzilla.redhat.com/2161773 2161773 https://bugzilla.redhat.com/2161774 2161774 https://bugzilla.redhat.com/2161777 2161777 https://errata.almalinux.org/9/ALSA-2023-0970.html ALSA-2023:0970 ALSA-2023:0970 �c�6mod_session-2.4.53-7.el9_1.1.x86_64.rpm �b�Lmod_proxy_html-2.4.53-7.el9_1.1.x86_64.rpm ��6httpd-filesystem-2.4.53-7.el9_1.1.noarch.rpm �`�6mod_ldap-2.4.53-7.el9_1.1.x86_64.rpm �Z�6httpd-core-2.4.53-7.el9_1.1.x86_64.rpm �a�6mod_lua-2.4.53-7.el9_1.1.x86_64.rpm ��6httpd-manual-2.4.53-7.el9_1.1.noarch.rpm �\�6httpd-tools-2.4.53-7.el9_1.1.x86_64.rpm �Y�6httpd-2.4.53-7.el9_1.1.x86_64.rpm �[�6httpd-devel-2.4.53-7.el9_1.1.x86_64.rpm �d�Lmod_ssl-2.4.53-7.el9_1.1.x86_64.rpm �c�6mod_session-2.4.53-7.el9_1.1.x86_64.rpm �b�Lmod_proxy_html-2.4.53-7.el9_1.1.x86_64.rpm ��6httpd-filesystem-2.4.53-7.el9_1.1.noarch.rpm �`�6mod_ldap-2.4.53-7.el9_1.1.x86_64.rpm �Z�6httpd-core-2.4.53-7.el9_1.1.x86_64.rpm �a�6mod_lua-2.4.53-7.el9_1.1.x86_64.rpm ��6httpd-manual-2.4.53-7.el9_1.1.noarch.rpm �\�6httpd-tools-2.4.53-7.el9_1.1.x86_64.rpm �Y�6httpd-2.4.53-7.el9_1.1.x86_64.rpm �[�6httpd-devel-2.4.53-7.el9_1.1.x86_64.rpm �d�Lmod_ssl-2.4.53-7.el9_1.1.x86_64.rpm ����t�; �;�ysecurity Important: pesign security update ��(� https://access.redhat.com/errata/RHSA-2023:1067 RHSA-2023:1067 RHSA-2023:1067 https://access.redhat.com/security/cve/CVE-2022-3560 CVE-2022-3560 CVE-2022-3560 https://bugzilla.redhat.com/2135420 2135420 https://errata.almalinux.org/9/ALSA-2023-1067.html ALSA-2023:1067 ALSA-2023:1067 �4�pesign-115-6.el9_1.x86_64.rpm �4�pesign-115-6.el9_1.x86_64.rpm ����\�< ��|BBBBBBsecurity Moderate: libjpeg-turbo security update ��5�.https://access.redhat.com/errata/RHSA-2023:1068 RHSA-2023:1068 RHSA-2023:1068 https://access.redhat.com/security/cve/CVE-2021-46822 CVE-2021-46822 CVE-2021-46822 https://bugzilla.redhat.com/2100044 2100044 https://errata.almalinux.org/9/ALSA-2023-1068.html ALSA-2023:1068 ALSA-2023:1068 �y�!libjpeg-turbo-2.0.90-6.el9_1.x86_64.rpm �z�!libjpeg-turbo-devel-2.0.90-6.el9_1.x86_64.rpm �y�!libjpeg-turbo-2.0.90-6.el9_1.i686.rpm ��!libjpeg-turbo-utils-2.0.90-6.el9_1.x86_64.rpm �z�!libjpeg-turbo-devel-2.0.90-6.el9_1.i686.rpm �y�!libjpeg-turbo-2.0.90-6.el9_1.x86_64.rpm �z�!libjpeg-turbo-devel-2.0.90-6.el9_1.x86_64.rpm �y�!libjpeg-turbo-2.0.90-6.el9_1.i686.rpm ��!libjpeg-turbo-utils-2.0.90-6.el9_1.x86_64.rpm �z�!libjpeg-turbo-devel-2.0.90-6.el9_1.i686.rpm �����= ��EBBBBBBBBBsecurity Moderate: gnutls security and bug fix update ��c�https://access.redhat.com/errata/RHSA-2023:1141 RHSA-2023:1141 RHSA-2023:1141 https://access.redhat.com/security/cve/CVE-2023-0361 CVE-2023-0361 CVE-2023-0361 https://bugzilla.redhat.com/2162596 2162596 https://errata.almalinux.org/9/ALSA-2023-1141.html ALSA-2023:1141 ALSA-2023:1141 �4�Vgnutls-c++-3.7.6-18.el9_1.x86_64.rpm �6�Vgnutls-devel-3.7.6-18.el9_1.i686.rpm ��Vgnutls-utils-3.7.6-18.el9_1.x86_64.rpm �5�Vgnutls-dane-3.7.6-18.el9_1.i686.rpm �6�Vgnutls-devel-3.7.6-18.el9_1.x86_64.rpm �4�Vgnutls-c++-3.7.6-18.el9_1.i686.rpm �5�Vgnutls-dane-3.7.6-18.el9_1.x86_64.rpm �4�Vgnutls-c++-3.7.6-18.el9_1.x86_64.rpm �6�Vgnutls-devel-3.7.6-18.el9_1.i686.rpm ��Vgnutls-utils-3.7.6-18.el9_1.x86_64.rpm �5�Vgnutls-dane-3.7.6-18.el9_1.i686.rpm �6�Vgnutls-devel-3.7.6-18.el9_1.x86_64.rpm �4�Vgnutls-c++-3.7.6-18.el9_1.i686.rpm �5�Vgnutls-dane-3.7.6-18.el9_1.x86_64.rpm �����> ��QBBsecurity Important: firefox security update ���%https://access.redhat.com/errata/RHSA-2023:1337 RHSA-2023:1337 RHSA-2023:1337 https://access.redhat.com/security/cve/CVE-2023-25751 CVE-2023-25751 CVE-2023-25751 https://access.redhat.com/security/cve/CVE-2023-25752 CVE-2023-25752 CVE-2023-25752 https://access.redhat.com/security/cve/CVE-2023-28162 CVE-2023-28162 CVE-2023-28162 https://access.redhat.com/security/cve/CVE-2023-28164 CVE-2023-28164 CVE-2023-28164 https://access.redhat.com/security/cve/CVE-2023-28176 CVE-2023-28176 CVE-2023-28176 https://bugzilla.redhat.com/2178458 2178458 https://bugzilla.redhat.com/2178460 2178460 https://bugzilla.redhat.com/2178466 2178466 https://bugzilla.redhat.com/2178470 2178470 https://bugzilla.redhat.com/2178472 2178472 https://errata.almalinux.org/9/ALSA-2023-1337.html ALSA-2023:1337 ALSA-2023:1337 V�6firefox-x11-102.9.0-3.el9_1.alma.x86_64.rpm 7�6firefox-102.9.0-3.el9_1.alma.x86_64.rpm V�6firefox-x11-102.9.0-3.el9_1.alma.x86_64.rpm 7�6firefox-102.9.0-3.el9_1.alma.x86_64.rpm ���G�? �8�VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: nss security and bug fix update ��'�https://access.redhat.com/errata/RHSA-2023:1368 RHSA-2023:1368 RHSA-2023:1368 https://access.redhat.com/security/cve/CVE-2023-0767 CVE-2023-0767 CVE-2023-0767 https://bugzilla.redhat.com/2170377 2170377 https://errata.almalinux.org/9/ALSA-2023-1368.html ALSA-2023:1368 ALSA-2023:1368 �zCnss-softokn-devel-3.79.0-17.el9_1.i686.rpm �u�2nspr-4.34.0-17.el9_1.i686.rpm �Cnss-tools-3.79.0-17.el9_1.x86_64.rpm �~Cnss-util-devel-3.79.0-17.el9_1.x86_64.rpm �|Cnss-softokn-freebl-devel-3.79.0-17.el9_1.x86_64.rpm �yCnss-softokn-3.79.0-17.el9_1.i686.rpm �wCnss-3.79.0-17.el9_1.i686.rpm �xCnss-devel-3.79.0-17.el9_1.x86_64.rpm �Cnss-sysinit-3.79.0-17.el9_1.x86_64.rpm �}Cnss-util-3.79.0-17.el9_1.x86_64.rpm �}Cnss-util-3.79.0-17.el9_1.i686.rpm �|Cnss-softokn-freebl-devel-3.79.0-17.el9_1.i686.rpm �{Cnss-softokn-freebl-3.79.0-17.el9_1.x86_64.rpm �v�2nspr-devel-4.34.0-17.el9_1.i686.rpm �u�2nspr-4.34.0-17.el9_1.x86_64.rpm �{Cnss-softokn-freebl-3.79.0-17.el9_1.i686.rpm �xCnss-devel-3.79.0-17.el9_1.i686.rpm �v�2nspr-devel-4.34.0-17.el9_1.x86_64.rpm �wCnss-3.79.0-17.el9_1.x86_64.rpm �zCnss-softokn-devel-3.79.0-17.el9_1.x86_64.rpm �yCnss-softokn-3.79.0-17.el9_1.x86_64.rpm �~Cnss-util-devel-3.79.0-17.el9_1.i686.rpm �zCnss-softokn-devel-3.79.0-17.el9_1.i686.rpm �u�2nspr-4.34.0-17.el9_1.i686.rpm �Cnss-tools-3.79.0-17.el9_1.x86_64.rpm �~Cnss-util-devel-3.79.0-17.el9_1.x86_64.rpm �|Cnss-softokn-freebl-devel-3.79.0-17.el9_1.x86_64.rpm �yCnss-softokn-3.79.0-17.el9_1.i686.rpm �wCnss-3.79.0-17.el9_1.i686.rpm �xCnss-devel-3.79.0-17.el9_1.x86_64.rpm �Cnss-sysinit-3.79.0-17.el9_1.x86_64.rpm �}Cnss-util-3.79.0-17.el9_1.x86_64.rpm �}Cnss-util-3.79.0-17.el9_1.i686.rpm �|Cnss-softokn-freebl-devel-3.79.0-17.el9_1.i686.rpm �{Cnss-softokn-freebl-3.79.0-17.el9_1.x86_64.rpm �v�2nspr-devel-4.34.0-17.el9_1.i686.rpm �u�2nspr-4.34.0-17.el9_1.x86_64.rpm �{Cnss-softokn-freebl-3.79.0-17.el9_1.i686.rpm �xCnss-devel-3.79.0-17.el9_1.i686.rpm �v�2nspr-devel-4.34.0-17.el9_1.x86_64.rpm �wCnss-3.79.0-17.el9_1.x86_64.rpm �zCnss-softokn-devel-3.79.0-17.el9_1.x86_64.rpm �yCnss-softokn-3.79.0-17.el9_1.x86_64.rpm �~Cnss-util-devel-3.79.0-17.el9_1.i686.rpm ���J�@ �;�ysecurity Important: thunderbird security update ��?�thttps://access.redhat.com/errata/RHSA-2023:1407 RHSA-2023:1407 RHSA-2023:1407 https://access.redhat.com/security/cve/CVE-2023-25751 CVE-2023-25751 CVE-2023-25751 https://access.redhat.com/security/cve/CVE-2023-25752 CVE-2023-25752 CVE-2023-25752 https://access.redhat.com/security/cve/CVE-2023-28162 CVE-2023-28162 CVE-2023-28162 https://access.redhat.com/security/cve/CVE-2023-28164 CVE-2023-28164 CVE-2023-28164 https://access.redhat.com/security/cve/CVE-2023-28176 CVE-2023-28176 CVE-2023-28176 https://bugzilla.redhat.com/2178458 2178458 https://bugzilla.redhat.com/2178460 2178460 https://bugzilla.redhat.com/2178466 2178466 https://bugzilla.redhat.com/2178470 2178470 https://bugzilla.redhat.com/2178472 2178472 https://errata.almalinux.org/9/ALSA-2023-1407.html ALSA-2023:1407 ALSA-2023:1407 8�thunderbird-102.9.0-1.el9_1.alma.x86_64.rpm 8�thunderbird-102.9.0-1.el9_1.alma.x86_64.rpm ����A ��|BBBBBBBBBsecurity Important: kernel security, bug fix, and enhancement update ��3�Yhttps://access.redhat.com/errata/RHSA-2023:1470 RHSA-2023:1470 RHSA-2023:1470 https://access.redhat.com/security/cve/CVE-2022-4269 CVE-2022-4269 CVE-2022-4269 https://access.redhat.com/security/cve/CVE-2022-4744 CVE-2022-4744 CVE-2022-4744 https://access.redhat.com/security/cve/CVE-2023-0266 CVE-2023-0266 CVE-2023-0266 https://bugzilla.redhat.com/2150272 2150272 https://bugzilla.redhat.com/2156322 2156322 https://bugzilla.redhat.com/2163379 2163379 https://errata.almalinux.org/9/ALSA-2023-1470.html ALSA-2023:1470 ALSA-2023:1470 H�0kernel-devel-5.14.0-162.22.2.el9_1.x86_64.rpm J�0perf-5.14.0-162.22.2.el9_1.x86_64.rpm F�0kernel-debug-devel-5.14.0-162.22.2.el9_1.x86_64.rpm I�0kernel-devel-matched-5.14.0-162.22.2.el9_1.x86_64.rpm .�0kernel-doc-5.14.0-162.22.2.el9_1.noarch.rpm G�0kernel-debug-devel-matched-5.14.0-162.22.2.el9_1.x86_64.rpm H�0kernel-devel-5.14.0-162.22.2.el9_1.x86_64.rpm J�0perf-5.14.0-162.22.2.el9_1.x86_64.rpm F�0kernel-debug-devel-5.14.0-162.22.2.el9_1.x86_64.rpm I�0kernel-devel-matched-5.14.0-162.22.2.el9_1.x86_64.rpm .�0kernel-doc-5.14.0-162.22.2.el9_1.noarch.rpm G�0kernel-debug-devel-matched-5.14.0-162.22.2.el9_1.x86_64.rpm ����?�B ��HBBBBBBBBBsecurity Important: tigervnc security update ���phttps://access.redhat.com/errata/RHSA-2023:1592 RHSA-2023:1592 RHSA-2023:1592 https://access.redhat.com/security/cve/CVE-2023-1393 CVE-2023-1393 CVE-2023-1393 https://bugzilla.redhat.com/2180288 2180288 https://errata.almalinux.org/9/ALSA-2023-1592.html ALSA-2023:1592 ALSA-2023:1592 ��Ntigervnc-server-minimal-1.12.0-5.el9_1.2.x86_64.rpm �&�Ntigervnc-icons-1.12.0-5.el9_1.2.noarch.rpm ��Ntigervnc-server-module-1.12.0-5.el9_1.2.x86_64.rpm ��Ntigervnc-server-1.12.0-5.el9_1.2.x86_64.rpm �'�Ntigervnc-license-1.12.0-5.el9_1.2.noarch.rpm ��Ntigervnc-1.12.0-5.el9_1.2.x86_64.rpm �(�Ntigervnc-selinux-1.12.0-5.el9_1.2.noarch.rpm ��Ntigervnc-server-minimal-1.12.0-5.el9_1.2.x86_64.rpm �&�Ntigervnc-icons-1.12.0-5.el9_1.2.noarch.rpm ��Ntigervnc-server-module-1.12.0-5.el9_1.2.x86_64.rpm ��Ntigervnc-server-1.12.0-5.el9_1.2.x86_64.rpm �'�Ntigervnc-license-1.12.0-5.el9_1.2.noarch.rpm ��Ntigervnc-1.12.0-5.el9_1.2.x86_64.rpm �(�Ntigervnc-selinux-1.12.0-5.el9_1.2.noarch.rpm ����-�C �*�TBBBBBBBBBBBBBBBBBBBBsecurity Important: httpd and mod_http2 security update ��|�https://access.redhat.com/errata/RHSA-2023:1670 RHSA-2023:1670 RHSA-2023:1670 https://access.redhat.com/security/cve/CVE-2023-25690 CVE-2023-25690 CVE-2023-25690 https://bugzilla.redhat.com/2176209 2176209 https://errata.almalinux.org/9/ALSA-2023-1670.html ALSA-2023:1670 ALSA-2023:1670 ��7httpd-filesystem-2.4.53-7.el9_1.5.noarch.rpm �a�7mod_lua-2.4.53-7.el9_1.5.x86_64.rpm ��7httpd-manual-2.4.53-7.el9_1.5.noarch.rpm �c�7mod_session-2.4.53-7.el9_1.5.x86_64.rpm �Z�7httpd-core-2.4.53-7.el9_1.5.x86_64.rpm �`�7mod_ldap-2.4.53-7.el9_1.5.x86_64.rpm �b�Mmod_proxy_html-2.4.53-7.el9_1.5.x86_64.rpm �[�7httpd-devel-2.4.53-7.el9_1.5.x86_64.rpm �\�7httpd-tools-2.4.53-7.el9_1.5.x86_64.rpm �d�Mmod_ssl-2.4.53-7.el9_1.5.x86_64.rpm ��`mod_http2-1.15.19-3.el9_1.5.x86_64.rpm �Y�7httpd-2.4.53-7.el9_1.5.x86_64.rpm ��7httpd-filesystem-2.4.53-7.el9_1.5.noarch.rpm �a�7mod_lua-2.4.53-7.el9_1.5.x86_64.rpm ��7httpd-manual-2.4.53-7.el9_1.5.noarch.rpm �c�7mod_session-2.4.53-7.el9_1.5.x86_64.rpm �Z�7httpd-core-2.4.53-7.el9_1.5.x86_64.rpm �`�7mod_ldap-2.4.53-7.el9_1.5.x86_64.rpm �b�Mmod_proxy_html-2.4.53-7.el9_1.5.x86_64.rpm �[�7httpd-devel-2.4.53-7.el9_1.5.x86_64.rpm �\�7httpd-tools-2.4.53-7.el9_1.5.x86_64.rpm �d�Mmod_ssl-2.4.53-7.el9_1.5.x86_64.rpm ��`mod_http2-1.15.19-3.el9_1.5.x86_64.rpm �Y�7httpd-2.4.53-7.el9_1.5.x86_64.rpm �����D �;�kBBBBBBBBBBBBBBsecurity Moderate: postgresql security update ���jhttps://access.redhat.com/errata/RHSA-2023:1693 RHSA-2023:1693 RHSA-2023:1693 https://access.redhat.com/security/cve/CVE-2022-2625 CVE-2022-2625 CVE-2022-2625 https://access.redhat.com/security/cve/CVE-2022-41862 CVE-2022-41862 CVE-2022-41862 https://bugzilla.redhat.com/2113825 2113825 https://bugzilla.redhat.com/2165722 2165722 https://errata.almalinux.org/9/ALSA-2023-1693.html ALSA-2023:1693 ALSA-2023:1693 �$�Gpostgresql-upgrade-13.10-1.el9_1.x86_64.rpm � �Gpostgresql-plpython3-13.10-1.el9_1.x86_64.rpm s�Gpostgresql-13.10-1.el9_1.x86_64.rpm �#�Gpostgresql-server-13.10-1.el9_1.x86_64.rpm �!�Gpostgresql-pltcl-13.10-1.el9_1.x86_64.rpm ��Gpostgresql-plperl-13.10-1.el9_1.x86_64.rpm �"�Gpostgresql-private-libs-13.10-1.el9_1.x86_64.rpm ��Gpostgresql-contrib-13.10-1.el9_1.x86_64.rpm �$�Gpostgresql-upgrade-13.10-1.el9_1.x86_64.rpm � �Gpostgresql-plpython3-13.10-1.el9_1.x86_64.rpm s�Gpostgresql-13.10-1.el9_1.x86_64.rpm �#�Gpostgresql-server-13.10-1.el9_1.x86_64.rpm �!�Gpostgresql-pltcl-13.10-1.el9_1.x86_64.rpm ��Gpostgresql-plperl-13.10-1.el9_1.x86_64.rpm �"�Gpostgresql-private-libs-13.10-1.el9_1.x86_64.rpm ��Gpostgresql-contrib-13.10-1.el9_1.x86_64.rpm �����E �>�|security Moderate: haproxy security update ��m�=https://access.redhat.com/errata/RHSA-2023:1696 RHSA-2023:1696 RHSA-2023:1696 https://access.redhat.com/security/cve/CVE-2023-0056 CVE-2023-0056 CVE-2023-0056 https://access.redhat.com/security/cve/CVE-2023-25725 CVE-2023-25725 CVE-2023-25725 https://bugzilla.redhat.com/2160808 2160808 https://bugzilla.redhat.com/2169089 2169089 https://errata.almalinux.org/9/ALSA-2023-1696.html ALSA-2023:1696 ALSA-2023:1696 ��Dhaproxy-2.4.17-3.el9_1.2.x86_64.rpm ��Dhaproxy-2.4.17-3.el9_1.2.x86_64.rpm �����F ��Bsecurity Moderate: curl security update ��*�9https://access.redhat.com/errata/RHSA-2023:1701 RHSA-2023:1701 RHSA-2023:1701 https://access.redhat.com/security/cve/CVE-2023-23916 CVE-2023-23916 CVE-2023-23916 https://bugzilla.redhat.com/2167815 2167815 https://errata.almalinux.org/9/ALSA-2023-1701.html ALSA-2023:1701 ALSA-2023:1701 Y�elibcurl-devel-7.76.1-19.el9_1.2.i686.rpm Y�elibcurl-devel-7.76.1-19.el9_1.2.x86_64.rpm Y�elibcurl-devel-7.76.1-19.el9_1.2.i686.rpm Y�elibcurl-devel-7.76.1-19.el9_1.2.x86_64.rpm ���� �G ��CBBBBBBBBBsecurity Important: kernel security and bug fix update ��c�4https://access.redhat.com/errata/RHSA-2023:1703 RHSA-2023:1703 RHSA-2023:1703 https://access.redhat.com/security/cve/CVE-2023-0386 CVE-2023-0386 CVE-2023-0386 https://bugzilla.redhat.com/2159505 2159505 https://errata.almalinux.org/9/ALSA-2023-1703.html ALSA-2023:1703 ALSA-2023:1703 .�1kernel-doc-5.14.0-162.23.1.el9_1.noarch.rpm F�1kernel-debug-devel-5.14.0-162.23.1.el9_1.x86_64.rpm I�1kernel-devel-matched-5.14.0-162.23.1.el9_1.x86_64.rpm J�1perf-5.14.0-162.23.1.el9_1.x86_64.rpm G�1kernel-debug-devel-matched-5.14.0-162.23.1.el9_1.x86_64.rpm H�1kernel-devel-5.14.0-162.23.1.el9_1.x86_64.rpm .�1kernel-doc-5.14.0-162.23.1.el9_1.noarch.rpm F�1kernel-debug-devel-5.14.0-162.23.1.el9_1.x86_64.rpm I�1kernel-devel-matched-5.14.0-162.23.1.el9_1.x86_64.rpm J�1perf-5.14.0-162.23.1.el9_1.x86_64.rpm G�1kernel-debug-devel-matched-5.14.0-162.23.1.el9_1.x86_64.rpm H�1kernel-devel-5.14.0-162.23.1.el9_1.x86_64.rpm ���� �H ��OBBsecurity Important: firefox security update ���Dhttps://access.redhat.com/errata/RHSA-2023:1786 RHSA-2023:1786 RHSA-2023:1786 https://access.redhat.com/security/cve/CVE-2023-1945 CVE-2023-1945 CVE-2023-1945 https://access.redhat.com/security/cve/CVE-2023-29533 CVE-2023-29533 CVE-2023-29533 https://access.redhat.com/security/cve/CVE-2023-29535 CVE-2023-29535 CVE-2023-29535 https://access.redhat.com/security/cve/CVE-2023-29536 CVE-2023-29536 CVE-2023-29536 https://access.redhat.com/security/cve/CVE-2023-29539 CVE-2023-29539 CVE-2023-29539 https://access.redhat.com/security/cve/CVE-2023-29541 CVE-2023-29541 CVE-2023-29541 https://access.redhat.com/security/cve/CVE-2023-29548 CVE-2023-29548 CVE-2023-29548 https://access.redhat.com/security/cve/CVE-2023-29550 CVE-2023-29550 CVE-2023-29550 https://bugzilla.redhat.com/2186101 2186101 https://bugzilla.redhat.com/2186103 2186103 https://bugzilla.redhat.com/2186104 2186104 https://bugzilla.redhat.com/2186105 2186105 https://bugzilla.redhat.com/2186106 2186106 https://bugzilla.redhat.com/2186109 2186109 https://bugzilla.redhat.com/2186110 2186110 https://bugzilla.redhat.com/2186111 2186111 https://errata.almalinux.org/9/ALSA-2023-1786.html ALSA-2023:1786 ALSA-2023:1786 7�3firefox-102.10.0-1.el9_1.alma.x86_64.rpm V�3firefox-x11-102.10.0-1.el9_1.alma.x86_64.rpm 7�3firefox-102.10.0-1.el9_1.alma.x86_64.rpm V�3firefox-x11-102.10.0-1.el9_1.alma.x86_64.rpm ����M�I ��Tsecurity Important: thunderbird security update ��[�*https://access.redhat.com/errata/RHSA-2023:1809 RHSA-2023:1809 RHSA-2023:1809 https://access.redhat.com/security/cve/CVE-2023-0547 CVE-2023-0547 CVE-2023-0547 https://access.redhat.com/security/cve/CVE-2023-1945 CVE-2023-1945 CVE-2023-1945 https://access.redhat.com/security/cve/CVE-2023-28427 CVE-2023-28427 CVE-2023-28427 https://access.redhat.com/security/cve/CVE-2023-29479 CVE-2023-29479 CVE-2023-29479 https://access.redhat.com/security/cve/CVE-2023-29533 CVE-2023-29533 CVE-2023-29533 https://access.redhat.com/security/cve/CVE-2023-29535 CVE-2023-29535 CVE-2023-29535 https://access.redhat.com/security/cve/CVE-2023-29536 CVE-2023-29536 CVE-2023-29536 https://access.redhat.com/security/cve/CVE-2023-29539 CVE-2023-29539 CVE-2023-29539 https://access.redhat.com/security/cve/CVE-2023-29541 CVE-2023-29541 CVE-2023-29541 https://access.redhat.com/security/cve/CVE-2023-29548 CVE-2023-29548 CVE-2023-29548 https://access.redhat.com/security/cve/CVE-2023-29550 CVE-2023-29550 CVE-2023-29550 https://bugzilla.redhat.com/2183278 2183278 https://bugzilla.redhat.com/2186101 2186101 https://bugzilla.redhat.com/2186103 2186103 https://bugzilla.redhat.com/2186104 2186104 https://bugzilla.redhat.com/2186105 2186105 https://bugzilla.redhat.com/2186106 2186106 https://bugzilla.redhat.com/2186109 2186109 https://bugzilla.redhat.com/2186110 2186110 https://bugzilla.redhat.com/2186111 2186111 https://bugzilla.redhat.com/2186734 2186734 https://bugzilla.redhat.com/2186735 2186735 https://errata.almalinux.org/9/ALSA-2023-1809.html ALSA-2023:1809 ALSA-2023:1809 8�|thunderbird-102.10.0-2.el9_1.alma.x86_64.rpm 8�|thunderbird-102.10.0-2.el9_1.alma.x86_64.rpm �����J �)�WBBBBBBBBBBBBBBBBsecurity Important: java-17-openjdk security and bug fix update ���https://access.redhat.com/errata/RHSA-2023:1879 RHSA-2023:1879 RHSA-2023:1879 https://access.redhat.com/security/cve/CVE-2023-21930 CVE-2023-21930 CVE-2023-21930 https://access.redhat.com/security/cve/CVE-2023-21937 CVE-2023-21937 CVE-2023-21937 https://access.redhat.com/security/cve/CVE-2023-21938 CVE-2023-21938 CVE-2023-21938 https://access.redhat.com/security/cve/CVE-2023-21939 CVE-2023-21939 CVE-2023-21939 https://access.redhat.com/security/cve/CVE-2023-21954 CVE-2023-21954 CVE-2023-21954 https://access.redhat.com/security/cve/CVE-2023-21967 CVE-2023-21967 CVE-2023-21967 https://access.redhat.com/security/cve/CVE-2023-21968 CVE-2023-21968 CVE-2023-21968 https://bugzilla.redhat.com/2187435 2187435 https://bugzilla.redhat.com/2187441 2187441 https://bugzilla.redhat.com/2187704 2187704 https://bugzilla.redhat.com/2187724 2187724 https://bugzilla.redhat.com/2187758 2187758 https://bugzilla.redhat.com/2187790 2187790 https://bugzilla.redhat.com/2187802 2187802 https://errata.almalinux.org/9/ALSA-2023-1879.html ALSA-2023:1879 ALSA-2023:1879 �`�java-17-openjdk-javadoc-17.0.7.0.7-1.el9_1.x86_64.rpm �]�java-17-openjdk-demo-17.0.7.0.7-1.el9_1.x86_64.rpm �^�java-17-openjdk-devel-17.0.7.0.7-1.el9_1.x86_64.rpm �a�java-17-openjdk-javadoc-zip-17.0.7.0.7-1.el9_1.x86_64.rpm �b�java-17-openjdk-jmods-17.0.7.0.7-1.el9_1.x86_64.rpm �_�java-17-openjdk-headless-17.0.7.0.7-1.el9_1.x86_64.rpm �c�java-17-openjdk-src-17.0.7.0.7-1.el9_1.x86_64.rpm �\�java-17-openjdk-17.0.7.0.7-1.el9_1.x86_64.rpm �d�java-17-openjdk-static-libs-17.0.7.0.7-1.el9_1.x86_64.rpm �`�java-17-openjdk-javadoc-17.0.7.0.7-1.el9_1.x86_64.rpm �]�java-17-openjdk-demo-17.0.7.0.7-1.el9_1.x86_64.rpm �^�java-17-openjdk-devel-17.0.7.0.7-1.el9_1.x86_64.rpm �a�java-17-openjdk-javadoc-zip-17.0.7.0.7-1.el9_1.x86_64.rpm �b�java-17-openjdk-jmods-17.0.7.0.7-1.el9_1.x86_64.rpm �_�java-17-openjdk-headless-17.0.7.0.7-1.el9_1.x86_64.rpm �c�java-17-openjdk-src-17.0.7.0.7-1.el9_1.x86_64.rpm �\�java-17-openjdk-17.0.7.0.7-1.el9_1.x86_64.rpm �d�java-17-openjdk-static-libs-17.0.7.0.7-1.el9_1.x86_64.rpm �����K �<�jBBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security update ��!�2https://access.redhat.com/errata/RHSA-2023:1880 RHSA-2023:1880 RHSA-2023:1880 https://access.redhat.com/security/cve/CVE-2023-21930 CVE-2023-21930 CVE-2023-21930 https://access.redhat.com/security/cve/CVE-2023-21937 CVE-2023-21937 CVE-2023-21937 https://access.redhat.com/security/cve/CVE-2023-21938 CVE-2023-21938 CVE-2023-21938 https://access.redhat.com/security/cve/CVE-2023-21939 CVE-2023-21939 CVE-2023-21939 https://access.redhat.com/security/cve/CVE-2023-21954 CVE-2023-21954 CVE-2023-21954 https://access.redhat.com/security/cve/CVE-2023-21967 CVE-2023-21967 CVE-2023-21967 https://access.redhat.com/security/cve/CVE-2023-21968 CVE-2023-21968 CVE-2023-21968 https://bugzilla.redhat.com/2187435 2187435 https://bugzilla.redhat.com/2187441 2187441 https://bugzilla.redhat.com/2187704 2187704 https://bugzilla.redhat.com/2187724 2187724 https://bugzilla.redhat.com/2187758 2187758 https://bugzilla.redhat.com/2187790 2187790 https://bugzilla.redhat.com/2187802 2187802 https://errata.almalinux.org/9/ALSA-2023-1880.html ALSA-2023:1880 ALSA-2023:1880 �X�java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el9_1.x86_64.rpm �[�java-11-openjdk-static-libs-11.0.19.0.7-1.el9_1.x86_64.rpm �U�java-11-openjdk-devel-11.0.19.0.7-1.el9_1.x86_64.rpm �Y�java-11-openjdk-jmods-11.0.19.0.7-1.el9_1.x86_64.rpm �V�java-11-openjdk-headless-11.0.19.0.7-1.el9_1.x86_64.rpm �S�java-11-openjdk-11.0.19.0.7-1.el9_1.x86_64.rpm �W�java-11-openjdk-javadoc-11.0.19.0.7-1.el9_1.x86_64.rpm �Z�java-11-openjdk-src-11.0.19.0.7-1.el9_1.x86_64.rpm �T�java-11-openjdk-demo-11.0.19.0.7-1.el9_1.x86_64.rpm �X�java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el9_1.x86_64.rpm �[�java-11-openjdk-static-libs-11.0.19.0.7-1.el9_1.x86_64.rpm �U�java-11-openjdk-devel-11.0.19.0.7-1.el9_1.x86_64.rpm �Y�java-11-openjdk-jmods-11.0.19.0.7-1.el9_1.x86_64.rpm �V�java-11-openjdk-headless-11.0.19.0.7-1.el9_1.x86_64.rpm �S�java-11-openjdk-11.0.19.0.7-1.el9_1.x86_64.rpm �W�java-11-openjdk-javadoc-11.0.19.0.7-1.el9_1.x86_64.rpm �Z�java-11-openjdk-src-11.0.19.0.7-1.el9_1.x86_64.rpm �T�java-11-openjdk-demo-11.0.19.0.7-1.el9_1.x86_64.rpm ����u�L � �}BBBBBBBBBBsecurity Important: java-1.8.0-openjdk security and bug fix update ��S�Thttps://access.redhat.com/errata/RHSA-2023:1909 RHSA-2023:1909 RHSA-2023:1909 https://access.redhat.com/security/cve/CVE-2023-21930 CVE-2023-21930 CVE-2023-21930 https://access.redhat.com/security/cve/CVE-2023-21937 CVE-2023-21937 CVE-2023-21937 https://access.redhat.com/security/cve/CVE-2023-21938 CVE-2023-21938 CVE-2023-21938 https://access.redhat.com/security/cve/CVE-2023-21939 CVE-2023-21939 CVE-2023-21939 https://access.redhat.com/security/cve/CVE-2023-21954 CVE-2023-21954 CVE-2023-21954 https://access.redhat.com/security/cve/CVE-2023-21967 CVE-2023-21967 CVE-2023-21967 https://access.redhat.com/security/cve/CVE-2023-21968 CVE-2023-21968 CVE-2023-21968 https://bugzilla.redhat.com/2187435 2187435 https://bugzilla.redhat.com/2187441 2187441 https://bugzilla.redhat.com/2187704 2187704 https://bugzilla.redhat.com/2187724 2187724 https://bugzilla.redhat.com/2187758 2187758 https://bugzilla.redhat.com/2187790 2187790 https://bugzilla.redhat.com/2187802 2187802 https://errata.almalinux.org/9/ALSA-2023-1909.html ALSA-2023:1909 ALSA-2023:1909 �h�8java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el9_1.noarch.rpm �P�8java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el9_1.x86_64.rpm �O�8java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el9_1.x86_64.rpm �R�8java-1.8.0-openjdk-src-1.8.0.372.b07-1.el9_1.x86_64.rpm �N�8java-1.8.0-openjdk-1.8.0.372.b07-1.el9_1.x86_64.rpm �Q�8java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el9_1.x86_64.rpm �i�8java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el9_1.noarch.rpm �h�8java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el9_1.noarch.rpm �P�8java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el9_1.x86_64.rpm �O�8java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el9_1.x86_64.rpm �R�8java-1.8.0-openjdk-src-1.8.0.372.b07-1.el9_1.x86_64.rpm �N�8java-1.8.0-openjdk-1.8.0.372.b07-1.el9_1.x86_64.rpm �Q�8java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el9_1.x86_64.rpm �i�8java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el9_1.noarch.rpm ��ƷJ�M ��JBBBBBBBBBBsecurity Important: webkit2gtk3 security update ��'�xhttps://access.redhat.com/errata/RHSA-2023:1918 RHSA-2023:1918 RHSA-2023:1918 https://access.redhat.com/security/cve/CVE-2023-28205 CVE-2023-28205 CVE-2023-28205 https://bugzilla.redhat.com/2185724 2185724 https://errata.almalinux.org/9/ALSA-2023-1918.html ALSA-2023:1918 ALSA-2023:1918 >�}webkit2gtk3-jsc-2.36.7-1.el9_1.3.x86_64.rpm <�}webkit2gtk3-2.36.7-1.el9_1.3.x86_64.rpm =�}webkit2gtk3-devel-2.36.7-1.el9_1.3.i686.rpm >�}webkit2gtk3-jsc-2.36.7-1.el9_1.3.i686.rpm ?�}webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.i686.rpm <�}webkit2gtk3-2.36.7-1.el9_1.3.i686.rpm =�}webkit2gtk3-devel-2.36.7-1.el9_1.3.x86_64.rpm ?�}webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.x86_64.rpm >�}webkit2gtk3-jsc-2.36.7-1.el9_1.3.x86_64.rpm <�}webkit2gtk3-2.36.7-1.el9_1.3.x86_64.rpm =�}webkit2gtk3-devel-2.36.7-1.el9_1.3.i686.rpm >�}webkit2gtk3-jsc-2.36.7-1.el9_1.3.i686.rpm ?�}webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.i686.rpm <�}webkit2gtk3-2.36.7-1.el9_1.3.i686.rpm =�}webkit2gtk3-devel-2.36.7-1.el9_1.3.x86_64.rpm ?�}webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.x86_64.rpm ����t�N � �WBBBBBBBsecurity Important: emacs security update ���Rhttps://access.redhat.com/errata/RHSA-2023:2074 RHSA-2023:2074 RHSA-2023:2074 https://access.redhat.com/security/cve/CVE-2023-28617 CVE-2023-28617 CVE-2023-28617 https://bugzilla.redhat.com/2180544 2180544 https://errata.almalinux.org/9/ALSA-2023-2074.html ALSA-2023:2074 ALSA-2023:2074 ��wemacs-27.2-6.el9_1.1.x86_64.rpm ��wemacs-common-27.2-6.el9_1.1.x86_64.rpm ��wemacs-nox-27.2-6.el9_1.1.x86_64.rpm �}�wemacs-filesystem-27.2-6.el9_1.1.noarch.rpm ��wemacs-lucid-27.2-6.el9_1.1.x86_64.rpm ��wemacs-27.2-6.el9_1.1.x86_64.rpm ��wemacs-common-27.2-6.el9_1.1.x86_64.rpm ��wemacs-nox-27.2-6.el9_1.1.x86_64.rpm �}�wemacs-filesystem-27.2-6.el9_1.1.noarch.rpm ��wemacs-lucid-27.2-6.el9_1.1.x86_64.rpm ��ȭ�O �'�aBBBBsecurity Important: libwebp security update ��q�*https://access.redhat.com/errata/RHSA-2023:2078 RHSA-2023:2078 RHSA-2023:2078 https://access.redhat.com/security/cve/CVE-2023-1999 CVE-2023-1999 CVE-2023-1999 https://bugzilla.redhat.com/2186102 2186102 https://errata.almalinux.org/9/ALSA-2023-2078.html ALSA-2023:2078 ALSA-2023:2078 ��libwebp-devel-1.2.0-6.el9_1.x86_64.rpm �~�libwebp-1.2.0-6.el9_1.i686.rpm �~�libwebp-1.2.0-6.el9_1.x86_64.rpm ��libwebp-devel-1.2.0-6.el9_1.i686.rpm ��libwebp-devel-1.2.0-6.el9_1.x86_64.rpm �~�libwebp-1.2.0-6.el9_1.i686.rpm �~�libwebp-1.2.0-6.el9_1.x86_64.rpm ��libwebp-devel-1.2.0-6.el9_1.i686.rpm ��ȩV�P �4�hBBBBBBBBBBsecurity Important: samba security update ���https://access.redhat.com/errata/RHSA-2023:2127 RHSA-2023:2127 RHSA-2023:2127 https://access.redhat.com/security/cve/CVE-2022-38023 CVE-2022-38023 CVE-2022-38023 https://bugzilla.redhat.com/2154362 2154362 https://errata.almalinux.org/9/ALSA-2023-2127.html ALSA-2023:2127 ALSA-2023:2127 �P�vsamba-winbind-clients-4.16.4-103.el9_1.x86_64.rpm �Q�vsamba-winbind-krb5-locator-4.16.4-103.el9_1.x86_64.rpm �M�vsamba-client-4.16.4-103.el9_1.x86_64.rpm �N�vsamba-krb5-printing-4.16.4-103.el9_1.x86_64.rpm �R�vsamba-winexe-4.16.4-103.el9_1.x86_64.rpm �O�vsamba-vfs-iouring-4.16.4-103.el9_1.x86_64.rpm �P�vsamba-winbind-clients-4.16.4-103.el9_1.x86_64.rpm �Q�vsamba-winbind-krb5-locator-4.16.4-103.el9_1.x86_64.rpm �M�vsamba-client-4.16.4-103.el9_1.x86_64.rpm �N�vsamba-krb5-printing-4.16.4-103.el9_1.x86_64.rpm �R�vsamba-winexe-4.16.4-103.el9_1.x86_64.rpm �O�vsamba-vfs-iouring-4.16.4-103.el9_1.x86_64.rpm ��ӿ!�Q ���uBBBBBBBBBBBBBBBBBBBBsecurity Moderate: fence-agents security and bug fix update ��/�https://access.redhat.com/errata/RHSA-2023:2161 RHSA-2023:2161 RHSA-2023:2161 https://access.redhat.com/security/cve/CVE-2022-36087 CVE-2022-36087 CVE-2022-36087 https://bugzilla.redhat.com/2128425 2128425 https://errata.almalinux.org/9/ALSA-2023-2161.html ALSA-2023:2161 ALSA-2023:2161 �i_fence-agents-ibm-powervs-4.10.0-43.el9.noarch.rpm �-_fence-virt-4.10.0-43.el9.x86_64.rpm �2_fence-virtd-serial-4.10.0-43.el9.x86_64.rpm �0_fence-virtd-libvirt-4.10.0-43.el9.x86_64.rpm �3_fence-virtd-tcp-4.10.0-43.el9.x86_64.rpm �1_fence-virtd-multicast-4.10.0-43.el9.x86_64.rpm �h_fence-agents-common-4.10.0-43.el9.noarch.rpm �k_fence-agents-virsh-4.10.0-43.el9.noarch.rpm �+_fence-agents-compute-4.10.0-43.el9.x86_64.rpm �/_fence-virtd-cpg-4.10.0-43.el9.x86_64.rpm �,_fence-agents-kubevirt-4.10.0-43.el9.x86_64.rpm �._fence-virtd-4.10.0-43.el9.x86_64.rpm �j_fence-agents-ibm-vpc-4.10.0-43.el9.noarch.rpm �i_fence-agents-ibm-powervs-4.10.0-43.el9.noarch.rpm �-_fence-virt-4.10.0-43.el9.x86_64.rpm �2_fence-virtd-serial-4.10.0-43.el9.x86_64.rpm �0_fence-virtd-libvirt-4.10.0-43.el9.x86_64.rpm �3_fence-virtd-tcp-4.10.0-43.el9.x86_64.rpm �1_fence-virtd-multicast-4.10.0-43.el9.x86_64.rpm �h_fence-agents-common-4.10.0-43.el9.noarch.rpm �k_fence-agents-virsh-4.10.0-43.el9.noarch.rpm �+_fence-agents-compute-4.10.0-43.el9.x86_64.rpm �/_fence-virtd-cpg-4.10.0-43.el9.x86_64.rpm �,_fence-agents-kubevirt-4.10.0-43.el9.x86_64.rpm �._fence-virtd-4.10.0-43.el9.x86_64.rpm �j_fence-agents-ibm-vpc-4.10.0-43.el9.noarch.rpm ���j�R ��0��LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: qemu-kvm security, bug fix, and enhancement update ��5�lhttps://access.redhat.com/errata/RHSA-2023:2162 RHSA-2023:2162 RHSA-2023:2162 https://access.redhat.com/security/cve/CVE-2022-3165 CVE-2022-3165 CVE-2022-3165 https://access.redhat.com/security/cve/CVE-2022-4172 CVE-2022-4172 CVE-2022-4172 https://bugzilla.redhat.com/2129739 2129739 https://bugzilla.redhat.com/2149105 2149105 https://errata.almalinux.org/9/ALSA-2023-2162.html ALSA-2023:2162 ALSA-2023:2162 �}9qemu-guest-agent-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-common-7.2.0-14.el9_2.x86_64.rpm �~9qemu-img-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-block-rbd-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-device-usb-host-7.2.0-14.el9_2.x86_64.rpm � 9qemu-kvm-audio-pa-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-7.2.0-14.el9_2.x86_64.rpm � 9qemu-kvm-docs-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-block-curl-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-ui-egl-headless-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-device-display-virtio-gpu-pci-7.2.0-14.el9_2.x86_64.rpm �9qemu-pr-helper-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-device-display-virtio-gpu-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-tools-7.2.0-14.el9_2.x86_64.rpm � 9qemu-kvm-ui-opengl-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-core-7.2.0-14.el9_2.x86_64.rpm � 9qemu-kvm-device-usb-redirect-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-device-display-virtio-vga-7.2.0-14.el9_2.x86_64.rpm �}9qemu-guest-agent-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-common-7.2.0-14.el9_2.x86_64.rpm �~9qemu-img-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-block-rbd-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-device-usb-host-7.2.0-14.el9_2.x86_64.rpm � 9qemu-kvm-audio-pa-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-7.2.0-14.el9_2.x86_64.rpm � 9qemu-kvm-docs-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-block-curl-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-ui-egl-headless-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-device-display-virtio-gpu-pci-7.2.0-14.el9_2.x86_64.rpm �9qemu-pr-helper-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-device-display-virtio-gpu-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-tools-7.2.0-14.el9_2.x86_64.rpm � 9qemu-kvm-ui-opengl-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-core-7.2.0-14.el9_2.x86_64.rpm � 9qemu-kvm-device-usb-redirect-7.2.0-14.el9_2.x86_64.rpm �9qemu-kvm-device-display-virtio-vga-7.2.0-14.el9_2.x86_64.rpm ����S ��2��1security Important: edk2 security, bug fix, and enhancement update ��!�https://access.redhat.com/errata/RHSA-2023:2165 RHSA-2023:2165 RHSA-2023:2165 https://access.redhat.com/security/cve/CVE-2021-38578 CVE-2021-38578 CVE-2021-38578 https://access.redhat.com/security/cve/CVE-2022-4304 CVE-2022-4304 CVE-2022-4304 https://access.redhat.com/security/cve/CVE-2022-4450 CVE-2022-4450 CVE-2022-4450 https://access.redhat.com/security/cve/CVE-2023-0215 CVE-2023-0215 CVE-2023-0215 https://access.redhat.com/security/cve/CVE-2023-0286 CVE-2023-0286 CVE-2023-0286 https://bugzilla.redhat.com/1960321 1960321 https://bugzilla.redhat.com/2164440 2164440 https://bugzilla.redhat.com/2164487 2164487 https://bugzilla.redhat.com/2164492 2164492 https://bugzilla.redhat.com/2164494 2164494 https://errata.almalinux.org/9/ALSA-2023-2165.html ALSA-2023:2165 ALSA-2023:2165 ��\edk2-ovmf-20221207gitfff6d81270b5-9.el9_2.noarch.rpm ��\edk2-ovmf-20221207gitfff6d81270b5-9.el9_2.noarch.rpm ���� �T ����sBBBBBBBBBBBBsecurity Moderate: freeradius security and bug fix update ��0�fhttps://access.redhat.com/errata/RHSA-2023:2166 RHSA-2023:2166 RHSA-2023:2166 https://access.redhat.com/security/cve/CVE-2022-41859 CVE-2022-41859 CVE-2022-41859 https://access.redhat.com/security/cve/CVE-2022-41860 CVE-2022-41860 CVE-2022-41860 https://access.redhat.com/security/cve/CVE-2022-41861 CVE-2022-41861 CVE-2022-41861 https://bugzilla.redhat.com/2078483 2078483 https://bugzilla.redhat.com/2078485 2078485 https://bugzilla.redhat.com/2078487 2078487 https://errata.almalinux.org/9/ALSA-2023-2166.html ALSA-2023:2166 ALSA-2023:2166 �w� freeradius-devel-3.0.21-37.el9.x86_64.rpm �{� freeradius-utils-3.0.21-37.el9.x86_64.rpm �z� freeradius-ldap-3.0.21-37.el9.x86_64.rpm �v� freeradius-3.0.21-37.el9.x86_64.rpm �x� freeradius-doc-3.0.21-37.el9.x86_64.rpm �9� python3-freeradius-3.0.21-37.el9.x86_64.rpm �y� freeradius-krb5-3.0.21-37.el9.x86_64.rpm �w� freeradius-devel-3.0.21-37.el9.x86_64.rpm �{� freeradius-utils-3.0.21-37.el9.x86_64.rpm �z� freeradius-ldap-3.0.21-37.el9.x86_64.rpm �v� freeradius-3.0.21-37.el9.x86_64.rpm �x� freeradius-doc-3.0.21-37.el9.x86_64.rpm �9� python3-freeradius-3.0.21-37.el9.x86_64.rpm �y� freeradius-krb5-3.0.21-37.el9.x86_64.rpm ����:�U ����Bsecurity Moderate: grafana security and enhancement update ���https://access.redhat.com/errata/RHSA-2023:2167 RHSA-2023:2167 RHSA-2023:2167 https://access.redhat.com/security/cve/CVE-2022-27664 CVE-2022-27664 CVE-2022-27664 https://access.redhat.com/security/cve/CVE-2022-2880 CVE-2022-2880 CVE-2022-2880 https://access.redhat.com/security/cve/CVE-2022-35957 CVE-2022-35957 CVE-2022-35957 https://access.redhat.com/security/cve/CVE-2022-39229 CVE-2022-39229 CVE-2022-39229 https://access.redhat.com/security/cve/CVE-2022-41715 CVE-2022-41715 CVE-2022-41715 https://bugzilla.redhat.com/2124669 2124669 https://bugzilla.redhat.com/2125514 2125514 https://bugzilla.redhat.com/2131149 2131149 https://bugzilla.redhat.com/2132868 2132868 https://bugzilla.redhat.com/2132872 2132872 https://errata.almalinux.org/9/ALSA-2023-2167.html ALSA-2023:2167 ALSA-2023:2167 �I�grafana-9.0.9-2.el9.x86_64.rpm �I�grafana-9.0.9-2.el9.x86_64.rpm ����=�V ����Esecurity Moderate: grafana-pcp security and enhancement update ��$�{https://access.redhat.com/errata/RHSA-2023:2177 RHSA-2023:2177 RHSA-2023:2177 https://access.redhat.com/security/cve/CVE-2022-27664 CVE-2022-27664 CVE-2022-27664 https://bugzilla.redhat.com/2124669 2124669 https://errata.almalinux.org/9/ALSA-2023-2177.html ALSA-2023:2177 ALSA-2023:2177 �C�{grafana-pcp-5.1.1-1.el9.x86_64.rpm �C�{grafana-pcp-5.1.1-1.el9.x86_64.rpm �����W �� ��Hsecurity Moderate: libguestfs-winsupport security update ��� https://access.redhat.com/errata/RHSA-2023:2179 RHSA-2023:2179 RHSA-2023:2179 https://access.redhat.com/security/cve/CVE-2021-46790 CVE-2021-46790 CVE-2021-46790 https://access.redhat.com/security/cve/CVE-2022-30784 CVE-2022-30784 CVE-2022-30784 https://access.redhat.com/security/cve/CVE-2022-30786 CVE-2022-30786 CVE-2022-30786 https://access.redhat.com/security/cve/CVE-2022-30788 CVE-2022-30788 CVE-2022-30788 https://access.redhat.com/security/cve/CVE-2022-30789 CVE-2022-30789 CVE-2022-30789 https://bugzilla.redhat.com/2093314 2093314 https://bugzilla.redhat.com/2093326 2093326 https://bugzilla.redhat.com/2093340 2093340 https://bugzilla.redhat.com/2093348 2093348 https://bugzilla.redhat.com/2093358 2093358 https://errata.almalinux.org/9/ALSA-2023-2179.html ALSA-2023:2179 ALSA-2023:2179 ��libguestfs-winsupport-9.2-1.el9.x86_64.rpm ��libguestfs-winsupport-9.2-1.el9.x86_64.rpm �����X �� ��Ksecurity Moderate: butane security, bug fix, and enhancement update ��,�Ehttps://access.redhat.com/errata/RHSA-2023:2193 RHSA-2023:2193 RHSA-2023:2193 https://access.redhat.com/security/cve/CVE-2022-27664 CVE-2022-27664 CVE-2022-27664 https://access.redhat.com/security/cve/CVE-2022-32189 CVE-2022-32189 CVE-2022-32189 https://bugzilla.redhat.com/2113814 2113814 https://bugzilla.redhat.com/2124669 2124669 https://errata.almalinux.org/9/ALSA-2023-2193.html ALSA-2023:2193 ALSA-2023:2193 �6�Vbutane-0.16.0-1.el9.x86_64.rpm �6�Vbutane-0.16.0-1.el9.x86_64.rpm �����Y ����NBsecurity Moderate: frr security, bug fix, and enhancement update ��q�Thttps://access.redhat.com/errata/RHSA-2023:2202 RHSA-2023:2202 RHSA-2023:2202 https://access.redhat.com/security/cve/CVE-2022-37032 CVE-2022-37032 CVE-2022-37032 https://bugzilla.redhat.com/2128713 2128713 https://errata.almalinux.org/9/ALSA-2023-2202.html ALSA-2023:2202 ALSA-2023:2202 �=�pfrr-8.3.1-5.el9.x86_64.rpm �q�pfrr-selinux-8.3.1-5.el9.noarch.rpm �=�pfrr-8.3.1-5.el9.x86_64.rpm �q�pfrr-selinux-8.3.1-5.el9.noarch.rpm ����9�Z ����RBBBBBBBBsecurity Moderate: Image Builder security, bug fix, and enhancement update ��E�Ghttps://access.redhat.com/errata/RHSA-2023:2204 RHSA-2023:2204 RHSA-2023:2204 https://access.redhat.com/security/cve/CVE-2022-27664 CVE-2022-27664 CVE-2022-27664 https://access.redhat.com/security/cve/CVE-2022-2879 CVE-2022-2879 CVE-2022-2879 https://access.redhat.com/security/cve/CVE-2022-2880 CVE-2022-2880 CVE-2022-2880 https://access.redhat.com/security/cve/CVE-2022-41715 CVE-2022-41715 CVE-2022-41715 https://access.redhat.com/security/cve/CVE-2022-41717 CVE-2022-41717 CVE-2022-41717 https://bugzilla.redhat.com/2124669 2124669 https://bugzilla.redhat.com/2132867 2132867 https://bugzilla.redhat.com/2132868 2132868 https://bugzilla.redhat.com/2132872 2132872 https://bugzilla.redhat.com/2161274 2161274 https://errata.almalinux.org/9/ALSA-2023-2204.html ALSA-2023:2204 ALSA-2023:2204 �+�"osbuild-composer-core-76-2.el9_2.alma.x86_64.rpm �M�hweldr-client-35.9-1.el9.x86_64.rpm �,�"osbuild-composer-worker-76-2.el9_2.alma.x86_64.rpm �*�"osbuild-composer-76-2.el9_2.alma.x86_64.rpm ��"osbuild-composer-dnf-json-76-2.el9_2.alma.x86_64.rpm �+�"osbuild-composer-core-76-2.el9_2.alma.x86_64.rpm �M�hweldr-client-35.9-1.el9.x86_64.rpm �,�"osbuild-composer-worker-76-2.el9_2.alma.x86_64.rpm �*�"osbuild-composer-76-2.el9_2.alma.x86_64.rpm ��"osbuild-composer-dnf-json-76-2.el9_2.alma.x86_64.rpm ����T�[ ��&��]BBBBBBBsecurity Moderate: gdk-pixbuf2 security update ���`https://access.redhat.com/errata/RHSA-2023:2216 RHSA-2023:2216 RHSA-2023:2216 https://access.redhat.com/security/cve/CVE-2021-44648 CVE-2021-44648 CVE-2021-44648 https://access.redhat.com/security/cve/CVE-2021-46829 CVE-2021-46829 CVE-2021-46829 https://bugzilla.redhat.com/2043722 2043722 https://bugzilla.redhat.com/2114940 2114940 https://errata.almalinux.org/9/ALSA-2023-2216.html ALSA-2023:2216 ALSA-2023:2216 �k�fgdk-pixbuf2-modules-2.42.6-3.el9.x86_64.rpm �i�fgdk-pixbuf2-2.42.6-3.el9.x86_64.rpm �i�fgdk-pixbuf2-2.42.6-3.el9.i686.rpm �j�fgdk-pixbuf2-devel-2.42.6-3.el9.x86_64.rpm �k�fgdk-pixbuf2-modules-2.42.6-3.el9.i686.rpm �j�fgdk-pixbuf2-devel-2.42.6-3.el9.i686.rpm �k�fgdk-pixbuf2-modules-2.42.6-3.el9.x86_64.rpm �i�fgdk-pixbuf2-2.42.6-3.el9.x86_64.rpm �i�fgdk-pixbuf2-2.42.6-3.el9.i686.rpm �j�fgdk-pixbuf2-devel-2.42.6-3.el9.x86_64.rpm �k�fgdk-pixbuf2-modules-2.42.6-3.el9.i686.rpm �j�fgdk-pixbuf2-devel-2.42.6-3.el9.i686.rpm ����#�\ ��)��gsecurity Moderate: conmon security and bug fix update ��l�shttps://access.redhat.com/errata/RHSA-2023:2222 RHSA-2023:2222 RHSA-2023:2222 https://access.redhat.com/security/cve/CVE-2022-41717 CVE-2022-41717 CVE-2022-41717 https://bugzilla.redhat.com/2161274 2161274 https://errata.almalinux.org/9/ALSA-2023-2222.html ALSA-2023:2222 ALSA-2023:2222 �9�Vconmon-2.1.7-1.el9_2.x86_64.rpm �9�Vconmon-2.1.7-1.el9_2.x86_64.rpm �����] ��,��jsecurity Moderate: sysstat security and bug fix update ��_�Hhttps://access.redhat.com/errata/RHSA-2023:2234 RHSA-2023:2234 RHSA-2023:2234 https://access.redhat.com/security/cve/CVE-2022-39377 CVE-2022-39377 CVE-2022-39377 https://bugzilla.redhat.com/2141207 2141207 https://errata.almalinux.org/9/ALSA-2023-2234.html ALSA-2023:2234 ALSA-2023:2234 �J�sysstat-12.5.4-5.el9.x86_64.rpm �J�sysstat-12.5.4-5.el9.x86_64.rpm �����^ ��1��mBBsecurity Moderate: toolbox security and bug fix update ��'�https://access.redhat.com/errata/RHSA-2023:2236 RHSA-2023:2236 RHSA-2023:2236 https://access.redhat.com/security/cve/CVE-2022-27664 CVE-2022-27664 CVE-2022-27664 https://access.redhat.com/security/cve/CVE-2022-32189 CVE-2022-32189 CVE-2022-32189 https://access.redhat.com/security/cve/CVE-2022-41717 CVE-2022-41717 CVE-2022-41717 https://bugzilla.redhat.com/2113814 2113814 https://bugzilla.redhat.com/2124669 2124669 https://bugzilla.redhat.com/2161274 2161274 https://errata.almalinux.org/9/ALSA-2023-2236.html ALSA-2023:2236 ALSA-2023:2236 �T�'toolbox-tests-0.0.99.3-9.el9.x86_64.rpm �S�'toolbox-0.0.99.3-9.el9.x86_64.rpm �T�'toolbox-tests-0.0.99.3-9.el9.x86_64.rpm �S�'toolbox-0.0.99.3-9.el9.x86_64.rpm �����_ ��>��rBBBBBBBBBBsecurity Moderate: xorg-x11-server security and bug fix update ��6�Ohttps://access.redhat.com/errata/RHSA-2023:2248 RHSA-2023:2248 RHSA-2023:2248 https://access.redhat.com/security/cve/CVE-2022-3550 CVE-2022-3550 CVE-2022-3550 https://access.redhat.com/security/cve/CVE-2022-3551 CVE-2022-3551 CVE-2022-3551 https://access.redhat.com/security/cve/CVE-2022-4283 CVE-2022-4283 CVE-2022-4283 https://access.redhat.com/security/cve/CVE-2022-46340 CVE-2022-46340 CVE-2022-46340 https://access.redhat.com/security/cve/CVE-2022-46341 CVE-2022-46341 CVE-2022-46341 https://access.redhat.com/security/cve/CVE-2022-46342 CVE-2022-46342 CVE-2022-46342 https://access.redhat.com/security/cve/CVE-2022-46343 CVE-2022-46343 CVE-2022-46343 https://access.redhat.com/security/cve/CVE-2022-46344 CVE-2022-46344 CVE-2022-46344 https://access.redhat.com/security/cve/CVE-2023-0494 CVE-2023-0494 CVE-2023-0494 https://bugzilla.redhat.com/2140698 2140698 https://bugzilla.redhat.com/2140701 2140701 https://bugzilla.redhat.com/2151755 2151755 https://bugzilla.redhat.com/2151756 2151756 https://bugzilla.redhat.com/2151757 2151757 https://bugzilla.redhat.com/2151758 2151758 https://bugzilla.redhat.com/2151760 2151760 https://bugzilla.redhat.com/2151761 2151761 https://bugzilla.redhat.com/2165995 2165995 https://errata.almalinux.org/9/ALSA-2023-2248.html ALSA-2023:2248 ALSA-2023:2248 �2�^xorg-x11-server-Xvfb-1.20.11-17.el9.x86_64.rpm �4�^xorg-x11-server-common-1.20.11-17.el9.x86_64.rpm �/�^xorg-x11-server-Xephyr-1.20.11-17.el9.x86_64.rpm �1�^xorg-x11-server-Xorg-1.20.11-17.el9.x86_64.rpm �.�^xorg-x11-server-Xdmx-1.20.11-17.el9.x86_64.rpm �0�^xorg-x11-server-Xnest-1.20.11-17.el9.x86_64.rpm �2�^xorg-x11-server-Xvfb-1.20.11-17.el9.x86_64.rpm �4�^xorg-x11-server-common-1.20.11-17.el9.x86_64.rpm �/�^xorg-x11-server-Xephyr-1.20.11-17.el9.x86_64.rpm �1�^xorg-x11-server-Xorg-1.20.11-17.el9.x86_64.rpm �.�^xorg-x11-server-Xdmx-1.20.11-17.el9.x86_64.rpm �0�^xorg-x11-server-Xnest-1.20.11-17.el9.x86_64.rpm �����` ����security Moderate: xorg-x11-server-Xwayland security update ���`https://access.redhat.com/errata/RHSA-2023:2249 RHSA-2023:2249 RHSA-2023:2249 https://access.redhat.com/security/cve/CVE-2022-3550 CVE-2022-3550 CVE-2022-3550 https://access.redhat.com/security/cve/CVE-2022-3551 CVE-2022-3551 CVE-2022-3551 https://access.redhat.com/security/cve/CVE-2022-4283 CVE-2022-4283 CVE-2022-4283 https://access.redhat.com/security/cve/CVE-2022-46340 CVE-2022-46340 CVE-2022-46340 https://access.redhat.com/security/cve/CVE-2022-46341 CVE-2022-46341 CVE-2022-46341 https://access.redhat.com/security/cve/CVE-2022-46342 CVE-2022-46342 CVE-2022-46342 https://access.redhat.com/security/cve/CVE-2022-46343 CVE-2022-46343 CVE-2022-46343 https://access.redhat.com/security/cve/CVE-2022-46344 CVE-2022-46344 CVE-2022-46344 https://access.redhat.com/security/cve/CVE-2023-0494 CVE-2023-0494 CVE-2023-0494 https://bugzilla.redhat.com/2140698 2140698 https://bugzilla.redhat.com/2140701 2140701 https://bugzilla.redhat.com/2151755 2151755 https://bugzilla.redhat.com/2151756 2151756 https://bugzilla.redhat.com/2151757 2151757 https://bugzilla.redhat.com/2151758 2151758 https://bugzilla.redhat.com/2151760 2151760 https://bugzilla.redhat.com/2151761 2151761 https://bugzilla.redhat.com/2165995 2165995 https://errata.almalinux.org/9/ALSA-2023-2249.html ALSA-2023:2249 ALSA-2023:2249 �3�Qxorg-x11-server-Xwayland-21.1.3-7.el9.x86_64.rpm �3�Qxorg-x11-server-Xwayland-21.1.3-7.el9.x86_64.rpm ����7�a ����BBBsecurity Moderate: buildah security and bug fix update ��e�https://access.redhat.com/errata/RHSA-2023:2253 RHSA-2023:2253 RHSA-2023:2253 https://access.redhat.com/security/cve/CVE-2022-30629 CVE-2022-30629 CVE-2022-30629 https://access.redhat.com/security/cve/CVE-2022-41717 CVE-2022-41717 CVE-2022-41717 https://bugzilla.redhat.com/2092793 2092793 https://bugzilla.redhat.com/2161274 2161274 https://errata.almalinux.org/9/ALSA-2023-2253.html ALSA-2023:2253 ALSA-2023:2253 �S�Ebuildah-1.29.1-1.el9.x86_64.rpm �T�Ebuildah-tests-1.29.1-1.el9.x86_64.rpm �S�Ebuildah-1.29.1-1.el9.x86_64.rpm �T�Ebuildah-tests-1.29.1-1.el9.x86_64.rpm �����b ����GBBBBBBBBBBsecurity Important: webkit2gtk3 security and bug fix update ��j�X.https://access.redhat.com/errata/RHSA-2023:2256 RHSA-2023:2256 RHSA-2023:2256 https://access.redhat.com/security/cve/CVE-2022-32886 CVE-2022-32886 CVE-2022-32886 https://access.redhat.com/security/cve/CVE-2022-32888 CVE-2022-32888 CVE-2022-32888 https://access.redhat.com/security/cve/CVE-2022-32923 CVE-2022-32923 CVE-2022-32923 https://access.redhat.com/security/cve/CVE-2022-42799 CVE-2022-42799 CVE-2022-42799 https://access.redhat.com/security/cve/CVE-2022-42823 CVE-2022-42823 CVE-2022-42823 https://access.redhat.com/security/cve/CVE-2022-42824 CVE-2022-42824 CVE-2022-42824 https://access.redhat.com/security/cve/CVE-2022-42826 CVE-2022-42826 CVE-2022-42826 https://access.redhat.com/security/cve/CVE-2022-42852 CVE-2022-42852 CVE-2022-42852 https://access.redhat.com/security/cve/CVE-2022-42863 CVE-2022-42863 CVE-2022-42863 https://access.redhat.com/security/cve/CVE-2022-42867 CVE-2022-42867 CVE-2022-42867 https://access.redhat.com/security/cve/CVE-2022-46691 CVE-2022-46691 CVE-2022-46691 https://access.redhat.com/security/cve/CVE-2022-46692 CVE-2022-46692 CVE-2022-46692 https://access.redhat.com/security/cve/CVE-2022-46698 CVE-2022-46698 CVE-2022-46698 https://access.redhat.com/security/cve/CVE-2022-46699 CVE-2022-46699 CVE-2022-46699 https://access.redhat.com/security/cve/CVE-2022-46700 CVE-2022-46700 CVE-2022-46700 https://access.redhat.com/security/cve/CVE-2023-23517 CVE-2023-23517 CVE-2023-23517 https://access.redhat.com/security/cve/CVE-2023-23518 CVE-2023-23518 CVE-2023-23518 https://access.redhat.com/security/cve/CVE-2023-25358 CVE-2023-25358 CVE-2023-25358 https://access.redhat.com/security/cve/CVE-2023-25360 CVE-2023-25360 CVE-2023-25360 https://access.redhat.com/security/cve/CVE-2023-25361 CVE-2023-25361 CVE-2023-25361 https://access.redhat.com/security/cve/CVE-2023-25362 CVE-2023-25362 CVE-2023-25362 https://access.redhat.com/security/cve/CVE-2023-25363 CVE-2023-25363 CVE-2023-25363 https://bugzilla.redhat.com/2128643 2128643 https://bugzilla.redhat.com/2140501 2140501 https://bugzilla.redhat.com/2140502 2140502 https://bugzilla.redhat.com/2140503 2140503 https://bugzilla.redhat.com/2140504 2140504 https://bugzilla.redhat.com/2140505 2140505 https://bugzilla.redhat.com/2156986 2156986 https://bugzilla.redhat.com/2156987 2156987 https://bugzilla.redhat.com/2156989 2156989 https://bugzilla.redhat.com/2156990 2156990 https://bugzilla.redhat.com/2156991 2156991 https://bugzilla.redhat.com/2156992 2156992 https://bugzilla.redhat.com/2156993 2156993 https://bugzilla.redhat.com/2156994 2156994 https://bugzilla.redhat.com/2167715 2167715 https://bugzilla.redhat.com/2167716 2167716 https://bugzilla.redhat.com/2167717 2167717 https://bugzilla.redhat.com/2175099 2175099 https://bugzilla.redhat.com/2175101 2175101 https://bugzilla.redhat.com/2175103 2175103 https://bugzilla.redhat.com/2175105 2175105 https://bugzilla.redhat.com/2175107 2175107 https://errata.almalinux.org/9/ALSA-2023-2256.html ALSA-2023:2256 ALSA-2023:2256 >�~webkit2gtk3-jsc-2.38.5-1.el9.i686.rpm <�~webkit2gtk3-2.38.5-1.el9.i686.rpm =�~webkit2gtk3-devel-2.38.5-1.el9.x86_64.rpm ?�~webkit2gtk3-jsc-devel-2.38.5-1.el9.x86_64.rpm =�~webkit2gtk3-devel-2.38.5-1.el9.i686.rpm >�~webkit2gtk3-jsc-2.38.5-1.el9.x86_64.rpm ?�~webkit2gtk3-jsc-devel-2.38.5-1.el9.i686.rpm <�~webkit2gtk3-2.38.5-1.el9.x86_64.rpm >�~webkit2gtk3-jsc-2.38.5-1.el9.i686.rpm <�~webkit2gtk3-2.38.5-1.el9.i686.rpm =�~webkit2gtk3-devel-2.38.5-1.el9.x86_64.rpm ?�~webkit2gtk3-jsc-devel-2.38.5-1.el9.x86_64.rpm =�~webkit2gtk3-devel-2.38.5-1.el9.i686.rpm >�~webkit2gtk3-jsc-2.38.5-1.el9.x86_64.rpm ?�~webkit2gtk3-jsc-devel-2.38.5-1.el9.i686.rpm <�~webkit2gtk3-2.38.5-1.el9.x86_64.rpm ����w�c ����TBBBBBBBBBsecurity Moderate: tigervnc security and bug fix update ��B�8https://access.redhat.com/errata/RHSA-2023:2257 RHSA-2023:2257 RHSA-2023:2257 https://access.redhat.com/security/cve/CVE-2022-4283 CVE-2022-4283 CVE-2022-4283 https://access.redhat.com/security/cve/CVE-2022-46340 CVE-2022-46340 CVE-2022-46340 https://access.redhat.com/security/cve/CVE-2022-46341 CVE-2022-46341 CVE-2022-46341 https://access.redhat.com/security/cve/CVE-2022-46342 CVE-2022-46342 CVE-2022-46342 https://access.redhat.com/security/cve/CVE-2022-46343 CVE-2022-46343 CVE-2022-46343 https://access.redhat.com/security/cve/CVE-2022-46344 CVE-2022-46344 CVE-2022-46344 https://bugzilla.redhat.com/2151755 2151755 https://bugzilla.redhat.com/2151756 2151756 https://bugzilla.redhat.com/2151757 2151757 https://bugzilla.redhat.com/2151758 2151758 https://bugzilla.redhat.com/2151760 2151760 https://bugzilla.redhat.com/2151761 2151761 https://errata.almalinux.org/9/ALSA-2023-2257.html ALSA-2023:2257 ALSA-2023:2257 ��Ltigervnc-server-module-1.12.0-13.el9_2.x86_64.rpm ��Ltigervnc-1.12.0-13.el9_2.x86_64.rpm ��Ltigervnc-server-1.12.0-13.el9_2.x86_64.rpm �&�Ltigervnc-icons-1.12.0-13.el9_2.noarch.rpm �'�Ltigervnc-license-1.12.0-13.el9_2.noarch.rpm ��Ltigervnc-server-minimal-1.12.0-13.el9_2.x86_64.rpm �(�Ltigervnc-selinux-1.12.0-13.el9_2.noarch.rpm ��Ltigervnc-server-module-1.12.0-13.el9_2.x86_64.rpm ��Ltigervnc-1.12.0-13.el9_2.x86_64.rpm ��Ltigervnc-server-1.12.0-13.el9_2.x86_64.rpm �&�Ltigervnc-icons-1.12.0-13.el9_2.noarch.rpm �'�Ltigervnc-license-1.12.0-13.el9_2.noarch.rpm ��Ltigervnc-server-minimal-1.12.0-13.el9_2.x86_64.rpm �(�Ltigervnc-selinux-1.12.0-13.el9_2.noarch.rpm ���� �d ��!�� security Moderate: python-mako security update ��z�'https://access.redhat.com/errata/RHSA-2023:2258 RHSA-2023:2258 RHSA-2023:2258 https://access.redhat.com/security/cve/CVE-2022-40023 CVE-2022-40023 CVE-2022-40023 https://bugzilla.redhat.com/2128977 2128977 https://errata.almalinux.org/9/ALSA-2023-2258.html ALSA-2023:2258 ALSA-2023:2258 ��python3-mako-1.1.4-6.el9.noarch.rpm ��python3-mako-1.1.4-6.el9.noarch.rpm ����t�e ��0��bBBBBBBBBBBBBsecurity Moderate: poppler security and bug fix update ��!�https://access.redhat.com/errata/RHSA-2023:2259 RHSA-2023:2259 RHSA-2023:2259 https://access.redhat.com/security/cve/CVE-2022-38784 CVE-2022-38784 CVE-2022-38784 https://bugzilla.redhat.com/2124527 2124527 https://errata.almalinux.org/9/ALSA-2023-2259.html ALSA-2023:2259 ALSA-2023:2259 ��Opoppler-utils-21.01.0-14.el9.x86_64.rpm � �Opoppler-21.01.0-14.el9.i686.rpm ��Opoppler-cpp-21.01.0-14.el9.i686.rpm ��Opoppler-glib-21.01.0-14.el9.x86_64.rpm ��Opoppler-qt5-21.01.0-14.el9.i686.rpm ��Opoppler-qt5-21.01.0-14.el9.x86_64.rpm � �Opoppler-21.01.0-14.el9.x86_64.rpm ��Opoppler-glib-21.01.0-14.el9.i686.rpm ��Opoppler-cpp-21.01.0-14.el9.x86_64.rpm ��Opoppler-utils-21.01.0-14.el9.x86_64.rpm � �Opoppler-21.01.0-14.el9.i686.rpm ��Opoppler-cpp-21.01.0-14.el9.i686.rpm ��Opoppler-glib-21.01.0-14.el9.x86_64.rpm ��Opoppler-qt5-21.01.0-14.el9.i686.rpm ��Opoppler-qt5-21.01.0-14.el9.x86_64.rpm � �Opoppler-21.01.0-14.el9.x86_64.rpm ��Opoppler-glib-21.01.0-14.el9.i686.rpm ��Opoppler-cpp-21.01.0-14.el9.x86_64.rpm ����T�f ��7��qBBBBsecurity Moderate: gstreamer1-plugins-good security update ��:�Ghttps://access.redhat.com/errata/RHSA-2023:2260 RHSA-2023:2260 RHSA-2023:2260 https://access.redhat.com/security/cve/CVE-2022-1920 CVE-2022-1920 CVE-2022-1920 https://access.redhat.com/security/cve/CVE-2022-1921 CVE-2022-1921 CVE-2022-1921 https://access.redhat.com/security/cve/CVE-2022-1922 CVE-2022-1922 CVE-2022-1922 https://access.redhat.com/security/cve/CVE-2022-1923 CVE-2022-1923 CVE-2022-1923 https://access.redhat.com/security/cve/CVE-2022-1924 CVE-2022-1924 CVE-2022-1924 https://access.redhat.com/security/cve/CVE-2022-1925 CVE-2022-1925 CVE-2022-1925 https://access.redhat.com/security/cve/CVE-2022-2122 CVE-2022-2122 CVE-2022-2122 https://bugzilla.redhat.com/2130935 2130935 https://bugzilla.redhat.com/2130949 2130949 https://bugzilla.redhat.com/2130955 2130955 https://bugzilla.redhat.com/2130959 2130959 https://bugzilla.redhat.com/2131003 2131003 https://bugzilla.redhat.com/2131007 2131007 https://bugzilla.redhat.com/2131018 2131018 https://errata.almalinux.org/9/ALSA-2023-2260.html ALSA-2023:2260 ALSA-2023:2260 �r�gstreamer1-plugins-good-1.18.4-6.el9.i686.rpm �r�gstreamer1-plugins-good-1.18.4-6.el9.x86_64.rpm �s�gstreamer1-plugins-good-gtk-1.18.4-6.el9.i686.rpm �s�gstreamer1-plugins-good-gtk-1.18.4-6.el9.x86_64.rpm �r�gstreamer1-plugins-good-1.18.4-6.el9.i686.rpm �r�gstreamer1-plugins-good-1.18.4-6.el9.x86_64.rpm �s�gstreamer1-plugins-good-gtk-1.18.4-6.el9.i686.rpm �s�gstreamer1-plugins-good-gtk-1.18.4-6.el9.x86_64.rpm ����k�g ����xBBBBBBBBBBBsecurity Moderate: bind security and bug fix update ���J https://access.redhat.com/errata/RHSA-2023:2261 RHSA-2023:2261 RHSA-2023:2261 https://access.redhat.com/security/cve/CVE-2022-2795 CVE-2022-2795 CVE-2022-2795 https://access.redhat.com/security/cve/CVE-2022-3094 CVE-2022-3094 CVE-2022-3094 https://access.redhat.com/security/cve/CVE-2022-3736 CVE-2022-3736 CVE-2022-3736 https://access.redhat.com/security/cve/CVE-2022-3924 CVE-2022-3924 CVE-2022-3924 https://bugzilla.redhat.com/2128584 2128584 https://bugzilla.redhat.com/2164032 2164032 https://bugzilla.redhat.com/2164038 2164038 https://bugzilla.redhat.com/2164039 2164039 https://errata.almalinux.org/9/ALSA-2023-2261.html ALSA-2023:2261 ALSA-2023:2261 ��mbind-license-9.16.23-11.el9.noarch.rpm ��mpython3-bind-9.16.23-11.el9.noarch.rpm �P�mbind-libs-9.16.23-11.el9.x86_64.rpm ��mbind-dnssec-doc-9.16.23-11.el9.noarch.rpm �M�mbind-9.16.23-11.el9.x86_64.rpm �N�mbind-chroot-9.16.23-11.el9.x86_64.rpm �O�mbind-dnssec-utils-9.16.23-11.el9.x86_64.rpm �Q�mbind-utils-9.16.23-11.el9.x86_64.rpm ��mbind-license-9.16.23-11.el9.noarch.rpm ��mpython3-bind-9.16.23-11.el9.noarch.rpm �P�mbind-libs-9.16.23-11.el9.x86_64.rpm ��mbind-dnssec-doc-9.16.23-11.el9.noarch.rpm �M�mbind-9.16.23-11.el9.x86_64.rpm �N�mbind-chroot-9.16.23-11.el9.x86_64.rpm �O�mbind-dnssec-utils-9.16.23-11.el9.x86_64.rpm �Q�mbind-utils-9.16.23-11.el9.x86_64.rpm ����f�h ����FBBBBBBBBBsecurity Moderate: podman security and bug fix update ��K�Yhttps://access.redhat.com/errata/RHSA-2023:2282 RHSA-2023:2282 RHSA-2023:2282 https://access.redhat.com/security/cve/CVE-2022-30629 CVE-2022-30629 CVE-2022-30629 https://access.redhat.com/security/cve/CVE-2022-41717 CVE-2022-41717 CVE-2022-41717 https://bugzilla.redhat.com/2092793 2092793 https://bugzilla.redhat.com/2161274 2161274 https://errata.almalinux.org/9/ALSA-2023-2282.html ALSA-2023:2282 ALSA-2023:2282 ��*podman-plugins-4.4.1-3.el9.x86_64.rpm ��*podman-tests-4.4.1-3.el9.x86_64.rpm �$�*podman-gvproxy-4.4.1-3.el9.x86_64.rpm ��*podman-remote-4.4.1-3.el9.x86_64.rpm y�*podman-docker-4.4.1-3.el9.noarch.rpm ��*podman-4.4.1-3.el9.x86_64.rpm ��*podman-plugins-4.4.1-3.el9.x86_64.rpm ��*podman-tests-4.4.1-3.el9.x86_64.rpm �$�*podman-gvproxy-4.4.1-3.el9.x86_64.rpm ��*podman-remote-4.4.1-3.el9.x86_64.rpm y�*podman-docker-4.4.1-3.el9.noarch.rpm ��*podman-4.4.1-3.el9.x86_64.rpm ����n�i ����RBBsecurity Moderate: skopeo security and bug fix update ��$�2https://access.redhat.com/errata/RHSA-2023:2283 RHSA-2023:2283 RHSA-2023:2283 https://access.redhat.com/security/cve/CVE-2022-30629 CVE-2022-30629 CVE-2022-30629 https://access.redhat.com/security/cve/CVE-2022-41717 CVE-2022-41717 CVE-2022-41717 https://bugzilla.redhat.com/2092793 2092793 https://bugzilla.redhat.com/2161274 2161274 https://errata.almalinux.org/9/ALSA-2023-2283.html ALSA-2023:2283 ALSA-2023:2283 �%�Vskopeo-tests-1.11.2-0.1.el9.x86_64.rpm �$�Vskopeo-1.11.2-0.1.el9.x86_64.rpm �%�Vskopeo-tests-1.11.2-0.1.el9.x86_64.rpm �$�Vskopeo-1.11.2-0.1.el9.x86_64.rpm ����(�j ��!��WBBBBBBBBsecurity Moderate: pki-core security, bug fix, and enhancement update ��V�lhttps://access.redhat.com/errata/RHSA-2023:2293 RHSA-2023:2293 RHSA-2023:2293 https://access.redhat.com/security/cve/CVE-2022-2393 CVE-2022-2393 CVE-2022-2393 https://bugzilla.redhat.com/2101046 2101046 https://errata.almalinux.org/9/ALSA-2023-2293.html ALSA-2023:2293 ALSA-2023:2293 ��widm-pki-ca-11.3.0-1.el9.noarch.rpm ��widm-pki-tools-11.3.0-1.el9.x86_64.rpm ��widm-pki-base-11.3.0-1.el9.noarch.rpm ��widm-pki-server-11.3.0-1.el9.noarch.rpm � �widm-pki-kra-11.3.0-1.el9.noarch.rpm �:�wpython3-idm-pki-11.3.0-1.el9.noarch.rpm ��widm-pki-est-11.3.0-1.el9.noarch.rpm � �widm-pki-java-11.3.0-1.el9.noarch.rpm ��widm-pki-acme-11.3.0-1.el9.noarch.rpm ��widm-pki-ca-11.3.0-1.el9.noarch.rpm ��widm-pki-tools-11.3.0-1.el9.x86_64.rpm ��widm-pki-base-11.3.0-1.el9.noarch.rpm ��widm-pki-server-11.3.0-1.el9.noarch.rpm � �widm-pki-kra-11.3.0-1.el9.noarch.rpm �:�wpython3-idm-pki-11.3.0-1.el9.noarch.rpm ��widm-pki-est-11.3.0-1.el9.noarch.rpm � �widm-pki-java-11.3.0-1.el9.noarch.rpm ��widm-pki-acme-11.3.0-1.el9.noarch.rpm ����*�k ��#��"security Moderate: jackson security update ��B�!https://access.redhat.com/errata/RHSA-2023:2312 RHSA-2023:2312 RHSA-2023:2312 https://access.redhat.com/security/cve/CVE-2020-36518 CVE-2020-36518 CVE-2020-36518 https://bugzilla.redhat.com/2064698 2064698 https://errata.almalinux.org/9/ALSA-2023-2312.html ALSA-2023:2312 ALSA-2023:2312 �~�Opki-jackson-databind-2.14.1-2.el9.noarch.rpm �~�Opki-jackson-databind-2.14.1-2.el9.noarch.rpm ����\�l ��8��dBBBBBBBBBBBBBBBBBBsecurity Moderate: git security and bug fix update ��c�5 https://access.redhat.com/errata/RHSA-2023:2319 RHSA-2023:2319 RHSA-2023:2319 https://access.redhat.com/security/cve/CVE-2022-24765 CVE-2022-24765 CVE-2022-24765 https://access.redhat.com/security/cve/CVE-2022-29187 CVE-2022-29187 CVE-2022-29187 https://access.redhat.com/security/cve/CVE-2022-39253 CVE-2022-39253 CVE-2022-39253 https://access.redhat.com/security/cve/CVE-2022-39260 CVE-2022-39260 CVE-2022-39260 https://bugzilla.redhat.com/2073414 2073414 https://bugzilla.redhat.com/2107439 2107439 https://bugzilla.redhat.com/2137422 2137422 https://bugzilla.redhat.com/2137423 2137423 https://errata.almalinux.org/9/ALSA-2023-2319.html ALSA-2023:2319 ALSA-2023:2319 �[git-email-2.39.1-1.el9.noarch.rpm �[git-all-2.39.1-1.el9.noarch.rpm � [git-core-doc-2.39.1-1.el9.noarch.rpm �[git-svn-2.39.1-1.el9.noarch.rpm �[gitweb-2.39.1-1.el9.noarch.rpm �[git-daemon-2.39.1-1.el9.x86_64.rpm �[git-gui-2.39.1-1.el9.noarch.rpm �[git-core-2.39.1-1.el9.x86_64.rpm �[git-instaweb-2.39.1-1.el9.noarch.rpm �[git-2.39.1-1.el9.x86_64.rpm �#[perl-Git-SVN-2.39.1-1.el9.noarch.rpm �"[perl-Git-2.39.1-1.el9.noarch.rpm �[git-subtree-2.39.1-1.el9.x86_64.rpm �[gitk-2.39.1-1.el9.noarch.rpm �[git-credential-libsecret-2.39.1-1.el9.x86_64.rpm �[git-email-2.39.1-1.el9.noarch.rpm �[git-all-2.39.1-1.el9.noarch.rpm � [git-core-doc-2.39.1-1.el9.noarch.rpm �[git-svn-2.39.1-1.el9.noarch.rpm �[gitweb-2.39.1-1.el9.noarch.rpm �[git-daemon-2.39.1-1.el9.x86_64.rpm �[git-gui-2.39.1-1.el9.noarch.rpm �[git-core-2.39.1-1.el9.x86_64.rpm �[git-instaweb-2.39.1-1.el9.noarch.rpm �[git-2.39.1-1.el9.x86_64.rpm �#[perl-Git-SVN-2.39.1-1.el9.noarch.rpm �"[perl-Git-2.39.1-1.el9.noarch.rpm �[git-subtree-2.39.1-1.el9.x86_64.rpm �[gitk-2.39.1-1.el9.noarch.rpm �[git-credential-libsecret-2.39.1-1.el9.x86_64.rpm ����`�m ����yBBBBBBsecurity Moderate: freerdp security update ���fhttps://access.redhat.com/errata/RHSA-2023:2326 RHSA-2023:2326 RHSA-2023:2326 https://access.redhat.com/security/cve/CVE-2022-39282 CVE-2022-39282 CVE-2022-39282 https://access.redhat.com/security/cve/CVE-2022-39283 CVE-2022-39283 CVE-2022-39283 https://access.redhat.com/security/cve/CVE-2022-39316 CVE-2022-39316 CVE-2022-39316 https://access.redhat.com/security/cve/CVE-2022-39317 CVE-2022-39317 CVE-2022-39317 https://access.redhat.com/security/cve/CVE-2022-39318 CVE-2022-39318 CVE-2022-39318 https://access.redhat.com/security/cve/CVE-2022-39319 CVE-2022-39319 CVE-2022-39319 https://access.redhat.com/security/cve/CVE-2022-39320 CVE-2022-39320 CVE-2022-39320 https://access.redhat.com/security/cve/CVE-2022-39347 CVE-2022-39347 CVE-2022-39347 https://access.redhat.com/security/cve/CVE-2022-41877 CVE-2022-41877 CVE-2022-41877 https://bugzilla.redhat.com/2134713 2134713 https://bugzilla.redhat.com/2134717 2134717 https://bugzilla.redhat.com/2143642 2143642 https://bugzilla.redhat.com/2143643 2143643 https://bugzilla.redhat.com/2143644 2143644 https://bugzilla.redhat.com/2143645 2143645 https://bugzilla.redhat.com/2143646 2143646 https://bugzilla.redhat.com/2143647 2143647 https://bugzilla.redhat.com/2143648 2143648 https://errata.almalinux.org/9/ALSA-2023-2326.html ALSA-2023:2326 ALSA-2023:2326 � �%libwinpr-2.4.1-5.el9.i686.rpm �|�%freerdp-2.4.1-5.el9.x86_64.rpm �h�%freerdp-libs-2.4.1-5.el9.i686.rpm �h�%freerdp-libs-2.4.1-5.el9.x86_64.rpm � �%libwinpr-2.4.1-5.el9.x86_64.rpm � �%libwinpr-2.4.1-5.el9.i686.rpm �|�%freerdp-2.4.1-5.el9.x86_64.rpm �h�%freerdp-libs-2.4.1-5.el9.i686.rpm �h�%freerdp-libs-2.4.1-5.el9.x86_64.rpm � �%libwinpr-2.4.1-5.el9.x86_64.rpm ����%�n ����BBBBBsecurity Moderate: libtiff security update ��~�>https://access.redhat.com/errata/RHSA-2023:2340 RHSA-2023:2340 RHSA-2023:2340 https://access.redhat.com/security/cve/CVE-2022-3570 CVE-2022-3570 CVE-2022-3570 https://access.redhat.com/security/cve/CVE-2022-3597 CVE-2022-3597 CVE-2022-3597 https://access.redhat.com/security/cve/CVE-2022-3598 CVE-2022-3598 CVE-2022-3598 https://access.redhat.com/security/cve/CVE-2022-3599 CVE-2022-3599 CVE-2022-3599 https://access.redhat.com/security/cve/CVE-2022-3626 CVE-2022-3626 CVE-2022-3626 https://access.redhat.com/security/cve/CVE-2022-3627 CVE-2022-3627 CVE-2022-3627 https://access.redhat.com/security/cve/CVE-2022-3970 CVE-2022-3970 CVE-2022-3970 https://access.redhat.com/security/cve/CVE-2022-4645 CVE-2022-4645 CVE-2022-4645 https://access.redhat.com/security/cve/CVE-2023-30774 CVE-2023-30774 CVE-2023-30774 https://access.redhat.com/security/cve/CVE-2023-30775 CVE-2023-30775 CVE-2023-30775 https://bugzilla.redhat.com/2142734 2142734 https://bugzilla.redhat.com/2142736 2142736 https://bugzilla.redhat.com/2142738 2142738 https://bugzilla.redhat.com/2142740 2142740 https://bugzilla.redhat.com/2142741 2142741 https://bugzilla.redhat.com/2142742 2142742 https://bugzilla.redhat.com/2148918 2148918 https://bugzilla.redhat.com/2176220 2176220 https://bugzilla.redhat.com/2187139 2187139 https://bugzilla.redhat.com/2187141 2187141 https://errata.almalinux.org/9/ALSA-2023-2340.html ALSA-2023:2340 ALSA-2023:2340 �]�:libtiff-devel-4.4.0-7.el9.i686.rpm �\�:libtiff-4.4.0-7.el9.x86_64.rpm �\�:libtiff-4.4.0-7.el9.i686.rpm �]�:libtiff-devel-4.4.0-7.el9.x86_64.rpm �]�:libtiff-devel-4.4.0-7.el9.i686.rpm �\�:libtiff-4.4.0-7.el9.x86_64.rpm �\�:libtiff-4.4.0-7.el9.i686.rpm �]�:libtiff-devel-4.4.0-7.el9.x86_64.rpm ����8�o ����Isecurity Moderate: git-lfs security and bug fix update ��<�Mhttps://access.redhat.com/errata/RHSA-2023:2357 RHSA-2023:2357 RHSA-2023:2357 https://access.redhat.com/security/cve/CVE-2022-1705 CVE-2022-1705 CVE-2022-1705 https://access.redhat.com/security/cve/CVE-2022-27664 CVE-2022-27664 CVE-2022-27664 https://access.redhat.com/security/cve/CVE-2022-2880 CVE-2022-2880 CVE-2022-2880 https://access.redhat.com/security/cve/CVE-2022-30630 CVE-2022-30630 CVE-2022-30630 https://access.redhat.com/security/cve/CVE-2022-30632 CVE-2022-30632 CVE-2022-30632 https://access.redhat.com/security/cve/CVE-2022-30635 CVE-2022-30635 CVE-2022-30635 https://access.redhat.com/security/cve/CVE-2022-32148 CVE-2022-32148 CVE-2022-32148 https://access.redhat.com/security/cve/CVE-2022-32189 CVE-2022-32189 CVE-2022-32189 https://access.redhat.com/security/cve/CVE-2022-41715 CVE-2022-41715 CVE-2022-41715 https://access.redhat.com/security/cve/CVE-2022-41717 CVE-2022-41717 CVE-2022-41717 https://bugzilla.redhat.com/2107371 2107371 https://bugzilla.redhat.com/2107374 2107374 https://bugzilla.redhat.com/2107383 2107383 https://bugzilla.redhat.com/2107386 2107386 https://bugzilla.redhat.com/2107388 2107388 https://bugzilla.redhat.com/2113814 2113814 https://bugzilla.redhat.com/2124669 2124669 https://bugzilla.redhat.com/2132868 2132868 https://bugzilla.redhat.com/2132872 2132872 https://bugzilla.redhat.com/2161274 2161274 https://errata.almalinux.org/9/ALSA-2023-2357.html ALSA-2023:2357 ALSA-2023:2357 ��\git-lfs-3.2.0-1.el9.x86_64.rpm ��\git-lfs-3.2.0-1.el9.x86_64.rpm ����p�p ����LBBBBBBBsecurity Moderate: emacs security and bug fix update �� �ahttps://access.redhat.com/errata/RHSA-2023:2366 RHSA-2023:2366 RHSA-2023:2366 https://access.redhat.com/security/cve/CVE-2022-45939 CVE-2022-45939 CVE-2022-45939 https://bugzilla.redhat.com/2149380 2149380 https://errata.almalinux.org/9/ALSA-2023-2366.html ALSA-2023:2366 ALSA-2023:2366 ��xemacs-lucid-27.2-8.el9.x86_64.rpm ��xemacs-common-27.2-8.el9.x86_64.rpm �}�xemacs-filesystem-27.2-8.el9.noarch.rpm ��xemacs-nox-27.2-8.el9.x86_64.rpm ��xemacs-27.2-8.el9.x86_64.rpm ��xemacs-lucid-27.2-8.el9.x86_64.rpm ��xemacs-common-27.2-8.el9.x86_64.rpm �}�xemacs-filesystem-27.2-8.el9.noarch.rpm ��xemacs-nox-27.2-8.el9.x86_64.rpm ��xemacs-27.2-8.el9.x86_64.rpm ����S�q ����Vsecurity Moderate: containernetworking-plugins security and bug fix update ��j�https://access.redhat.com/errata/RHSA-2023:2367 RHSA-2023:2367 RHSA-2023:2367 https://access.redhat.com/security/cve/CVE-2022-30629 CVE-2022-30629 CVE-2022-30629 https://access.redhat.com/security/cve/CVE-2022-41717 CVE-2022-41717 CVE-2022-41717 https://bugzilla.redhat.com/2092793 2092793 https://bugzilla.redhat.com/2161274 2161274 https://errata.almalinux.org/9/ALSA-2023-2367.html ALSA-2023:2367 ALSA-2023:2367 �r�containernetworking-plugins-1.2.0-1.el9.x86_64.rpm �r�containernetworking-plugins-1.2.0-1.el9.x86_64.rpm �����r �� ��YBBBBBsecurity Moderate: unbound security update ��k�9https://access.redhat.com/errata/RHSA-2023:2370 RHSA-2023:2370 RHSA-2023:2370 https://access.redhat.com/security/cve/CVE-2022-3204 CVE-2022-3204 CVE-2022-3204 https://bugzilla.redhat.com/2128947 2128947 https://errata.almalinux.org/9/ALSA-2023-2370.html ALSA-2023:2370 ALSA-2023:2370 ��Xunbound-1.16.2-3.el9.x86_64.rpm � �Xunbound-libs-1.16.2-3.el9.x86_64.rpm � �Xunbound-libs-1.16.2-3.el9.i686.rpm ��Xpython3-unbound-1.16.2-3.el9.x86_64.rpm ��Xunbound-1.16.2-3.el9.x86_64.rpm � �Xunbound-libs-1.16.2-3.el9.x86_64.rpm � �Xunbound-libs-1.16.2-3.el9.i686.rpm ��Xpython3-unbound-1.16.2-3.el9.x86_64.rpm ����F�s ��&��aBBBsecurity Moderate: wireshark security and bug fix update ��$�4https://access.redhat.com/errata/RHSA-2023:2373 RHSA-2023:2373 RHSA-2023:2373 https://access.redhat.com/security/cve/CVE-2022-3190 CVE-2022-3190 CVE-2022-3190 https://bugzilla.redhat.com/2152061 2152061 https://errata.almalinux.org/9/ALSA-2023-2373.html ALSA-2023:2373 ALSA-2023:2373 �N�Lwireshark-3.4.10-4.el9.x86_64.rpm ��Lwireshark-cli-3.4.10-4.el9.i686.rpm ��Lwireshark-cli-3.4.10-4.el9.x86_64.rpm �N�Lwireshark-3.4.10-4.el9.x86_64.rpm ��Lwireshark-cli-3.4.10-4.el9.i686.rpm ��Lwireshark-cli-3.4.10-4.el9.x86_64.rpm �����t ��(��'security Moderate: postgresql-jdbc security update ��X�https://access.redhat.com/errata/RHSA-2023:2378 RHSA-2023:2378 RHSA-2023:2378 https://access.redhat.com/security/cve/CVE-2022-41946 CVE-2022-41946 CVE-2022-41946 https://bugzilla.redhat.com/2153399 2153399 https://errata.almalinux.org/9/ALSA-2023-2378.html ALSA-2023:2378 ALSA-2023:2378 ��vpostgresql-jdbc-42.2.27-1.el9.noarch.rpm ��vpostgresql-jdbc-42.2.27-1.el9.noarch.rpm �����u ���MBDBBBBBB�pB�cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: php:8.1 security update ��j�Zhttps://access.redhat.com/errata/RHSA-2023:2417 RHSA-2023:2417 RHSA-2023:2417 https://access.redhat.com/security/cve/CVE-2022-31628 CVE-2022-31628 CVE-2022-31628 https://access.redhat.com/security/cve/CVE-2022-31629 CVE-2022-31629 CVE-2022-31629 https://access.redhat.com/security/cve/CVE-2022-31630 CVE-2022-31630 CVE-2022-31630 https://access.redhat.com/security/cve/CVE-2022-31631 CVE-2022-31631 CVE-2022-31631 https://access.redhat.com/security/cve/CVE-2022-37454 CVE-2022-37454 CVE-2022-37454 https://bugzilla.redhat.com/2133687 2133687 https://bugzilla.redhat.com/2133688 2133688 https://bugzilla.redhat.com/2139280 2139280 https://bugzilla.redhat.com/2140200 2140200 https://bugzilla.redhat.com/2158791 2158791 https://errata.almalinux.org/9/ALSA-2023-2417.html ALSA-2023:2417 ALSA-2023:2417 �K�_�L�y&php-process-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �v&php-opcache-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �|&php-xml-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm ��-php-pecl-zip-1.20.1-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �n&php-fpm-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �h&php-dba-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �m&php-ffi-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm ��Hphp-pecl-rrd-2.0.3-4.module_el9.1.0+15+94ba28e4.x86_64.rpm �t&php-mysqlnd-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �s&php-mbstring-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �l&php-enchant-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �k&php-embedded-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �K&php-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �f&php-cli-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �z&php-snmp-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �x&php-pgsql-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �r&php-ldap-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �j&php-devel-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �q&php-intl-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �p&php-gmp-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm ��jphp-pecl-xdebug3-3.1.4-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �{&php-soap-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �g&php-common-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �i&php-dbg-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm ��-php-pecl-apcu-devel-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �w&php-pdo-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm ��-apcu-panel-5.1.21-1.module_el9.1.0+15+94ba28e4.noarch.rpm �o&php-gd-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �u&php-odbc-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm ��-php-pecl-apcu-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �e&php-bcmath-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �K�_�L�y&php-process-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �v&php-opcache-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �|&php-xml-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm ��-php-pecl-zip-1.20.1-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �n&php-fpm-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �h&php-dba-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �m&php-ffi-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm ��Hphp-pecl-rrd-2.0.3-4.module_el9.1.0+15+94ba28e4.x86_64.rpm �t&php-mysqlnd-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �s&php-mbstring-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �l&php-enchant-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �k&php-embedded-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �K&php-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �f&php-cli-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �z&php-snmp-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �x&php-pgsql-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �r&php-ldap-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �j&php-devel-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �q&php-intl-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �p&php-gmp-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm ��jphp-pecl-xdebug3-3.1.4-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �{&php-soap-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �g&php-common-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �i&php-dbg-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm ��-php-pecl-apcu-devel-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �w&php-pdo-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm ��-apcu-panel-5.1.21-1.module_el9.1.0+15+94ba28e4.noarch.rpm �o&php-gd-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm �u&php-odbc-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm ��-php-pecl-apcu-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �e&php-bcmath-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm ����b�v ��-��\BBBBBBBBBBBBBBBsecurity Moderate: net-snmp security and bug fix update ��D�vhttps://access.redhat.com/errata/RHSA-2023:2444 RHSA-2023:2444 RHSA-2023:2444 https://access.redhat.com/security/cve/CVE-2022-44792 CVE-2022-44792 CVE-2022-44792 https://access.redhat.com/security/cve/CVE-2022-44793 CVE-2022-44793 CVE-2022-44793 https://bugzilla.redhat.com/2141897 2141897 https://bugzilla.redhat.com/2141898 2141898 https://errata.almalinux.org/9/ALSA-2023-2444.html ALSA-2023:2444 ALSA-2023:2444 �-~net-snmp-5.9.1-9.el9.x86_64.rpm �~net-snmp-devel-5.9.1-9.el9.i686.rpm �~net-snmp-agent-libs-5.9.1-9.el9.i686.rpm �.~net-snmp-perl-5.9.1-9.el9.x86_64.rpm �~net-snmp-devel-5.9.1-9.el9.x86_64.rpm �>~python3-net-snmp-5.9.1-9.el9.x86_64.rpm �/~net-snmp-utils-5.9.1-9.el9.x86_64.rpm �~net-snmp-agent-libs-5.9.1-9.el9.x86_64.rpm �~net-snmp-libs-5.9.1-9.el9.i686.rpm �~net-snmp-libs-5.9.1-9.el9.x86_64.rpm �-~net-snmp-5.9.1-9.el9.x86_64.rpm �~net-snmp-devel-5.9.1-9.el9.i686.rpm �~net-snmp-agent-libs-5.9.1-9.el9.i686.rpm �.~net-snmp-perl-5.9.1-9.el9.x86_64.rpm �~net-snmp-devel-5.9.1-9.el9.x86_64.rpm �>~python3-net-snmp-5.9.1-9.el9.x86_64.rpm �/~net-snmp-utils-5.9.1-9.el9.x86_64.rpm �~net-snmp-agent-libs-5.9.1-9.el9.x86_64.rpm �~net-snmp-libs-5.9.1-9.el9.i686.rpm �~net-snmp-libs-5.9.1-9.el9.x86_64.rpm �����w ��1��nBsecurity Moderate: libtpms security update ��:�khttps://access.redhat.com/errata/RHSA-2023:2453 RHSA-2023:2453 RHSA-2023:2453 https://access.redhat.com/security/cve/CVE-2023-1017 CVE-2023-1017 CVE-2023-1017 https://access.redhat.com/security/cve/CVE-2023-1018 CVE-2023-1018 CVE-2023-1018 https://bugzilla.redhat.com/2149416 2149416 https://bugzilla.redhat.com/2149420 2149420 https://errata.almalinux.org/9/ALSA-2023-2453.html ALSA-2023:2453 ALSA-2023:2453 ��$libtpms-0.9.1-3.20211126git1ff6fe1f43.el9_2.i686.rpm ��$libtpms-0.9.1-3.20211126git1ff6fe1f43.el9_2.x86_64.rpm ��$libtpms-0.9.1-3.20211126git1ff6fe1f43.el9_2.i686.rpm ��$libtpms-0.9.1-3.20211126git1ff6fe1f43.el9_2.x86_64.rpm ����F�x ��?��rBBBBBBBBBBBsecurity Important: kernel security, bug fix, and enhancement update ��%�SRhttps://access.redhat.com/errata/RHSA-2023:2458 RHSA-2023:2458 RHSA-2023:2458 https://access.redhat.com/security/cve/CVE-2021-26341 CVE-2021-26341 CVE-2021-26341 https://access.redhat.com/security/cve/CVE-2021-33655 CVE-2021-33655 CVE-2021-33655 https://access.redhat.com/security/cve/CVE-2022-1462 CVE-2022-1462 CVE-2022-1462 https://access.redhat.com/security/cve/CVE-2022-1789 CVE-2022-1789 CVE-2022-1789 https://access.redhat.com/security/cve/CVE-2022-1882 CVE-2022-1882 CVE-2022-1882 https://access.redhat.com/security/cve/CVE-2022-20141 CVE-2022-20141 CVE-2022-20141 https://access.redhat.com/security/cve/CVE-2022-21505 CVE-2022-21505 CVE-2022-21505 https://access.redhat.com/security/cve/CVE-2022-2196 CVE-2022-2196 CVE-2022-2196 https://access.redhat.com/security/cve/CVE-2022-2663 CVE-2022-2663 CVE-2022-2663 https://access.redhat.com/security/cve/CVE-2022-28388 CVE-2022-28388 CVE-2022-28388 https://access.redhat.com/security/cve/CVE-2022-3028 CVE-2022-3028 CVE-2022-3028 https://access.redhat.com/security/cve/CVE-2022-33743 CVE-2022-33743 CVE-2022-33743 https://access.redhat.com/security/cve/CVE-2022-3435 CVE-2022-3435 CVE-2022-3435 https://access.redhat.com/security/cve/CVE-2022-3522 CVE-2022-3522 CVE-2022-3522 https://access.redhat.com/security/cve/CVE-2022-3524 CVE-2022-3524 CVE-2022-3524 https://access.redhat.com/security/cve/CVE-2022-3566 CVE-2022-3566 CVE-2022-3566 https://access.redhat.com/security/cve/CVE-2022-3567 CVE-2022-3567 CVE-2022-3567 https://access.redhat.com/security/cve/CVE-2022-3619 CVE-2022-3619 CVE-2022-3619 https://access.redhat.com/security/cve/CVE-2022-3623 CVE-2022-3623 CVE-2022-3623 https://access.redhat.com/security/cve/CVE-2022-3625 CVE-2022-3625 CVE-2022-3625 https://access.redhat.com/security/cve/CVE-2022-3628 CVE-2022-3628 CVE-2022-3628 https://access.redhat.com/security/cve/CVE-2022-3640 CVE-2022-3640 CVE-2022-3640 https://access.redhat.com/security/cve/CVE-2022-3707 CVE-2022-3707 CVE-2022-3707 https://access.redhat.com/security/cve/CVE-2022-39188 CVE-2022-39188 CVE-2022-39188 https://access.redhat.com/security/cve/CVE-2022-39189 CVE-2022-39189 CVE-2022-39189 https://access.redhat.com/security/cve/CVE-2022-4128 CVE-2022-4128 CVE-2022-4128 https://access.redhat.com/security/cve/CVE-2022-4129 CVE-2022-4129 CVE-2022-4129 https://access.redhat.com/security/cve/CVE-2022-41674 CVE-2022-41674 CVE-2022-41674 https://access.redhat.com/security/cve/CVE-2022-42703 CVE-2022-42703 CVE-2022-42703 https://access.redhat.com/security/cve/CVE-2022-42720 CVE-2022-42720 CVE-2022-42720 https://access.redhat.com/security/cve/CVE-2022-42721 CVE-2022-42721 CVE-2022-42721 https://access.redhat.com/security/cve/CVE-2022-42722 CVE-2022-42722 CVE-2022-42722 https://access.redhat.com/security/cve/CVE-2022-42896 CVE-2022-42896 CVE-2022-42896 https://access.redhat.com/security/cve/CVE-2022-43750 CVE-2022-43750 CVE-2022-43750 https://access.redhat.com/security/cve/CVE-2022-47929 CVE-2022-47929 CVE-2022-47929 https://access.redhat.com/security/cve/CVE-2023-0394 CVE-2023-0394 CVE-2023-0394 https://access.redhat.com/security/cve/CVE-2023-0461 CVE-2023-0461 CVE-2023-0461 https://access.redhat.com/security/cve/CVE-2023-0590 CVE-2023-0590 CVE-2023-0590 https://access.redhat.com/security/cve/CVE-2023-1195 CVE-2023-1195 CVE-2023-1195 https://access.redhat.com/security/cve/CVE-2023-1382 CVE-2023-1382 CVE-2023-1382 https://bugzilla.redhat.com/2061703 2061703 https://bugzilla.redhat.com/2073091 2073091 https://bugzilla.redhat.com/2078466 2078466 https://bugzilla.redhat.com/2089701 2089701 https://bugzilla.redhat.com/2090723 2090723 https://bugzilla.redhat.com/2106830 2106830 https://bugzilla.redhat.com/2107924 2107924 https://bugzilla.redhat.com/2108691 2108691 https://bugzilla.redhat.com/2114937 2114937 https://bugzilla.redhat.com/2122228 2122228 https://bugzilla.redhat.com/2123056 2123056 https://bugzilla.redhat.com/2124788 2124788 https://bugzilla.redhat.com/2130141 2130141 https://bugzilla.redhat.com/2133483 2133483 https://bugzilla.redhat.com/2133490 2133490 https://bugzilla.redhat.com/2134377 2134377 https://bugzilla.redhat.com/2134380 2134380 https://bugzilla.redhat.com/2134451 2134451 https://bugzilla.redhat.com/2134506 2134506 https://bugzilla.redhat.com/2134517 2134517 https://bugzilla.redhat.com/2134528 2134528 https://bugzilla.redhat.com/2137979 2137979 https://bugzilla.redhat.com/2139610 2139610 https://bugzilla.redhat.com/2143893 2143893 https://bugzilla.redhat.com/2143943 2143943 https://bugzilla.redhat.com/2144720 2144720 https://bugzilla.redhat.com/2147364 2147364 https://bugzilla.redhat.com/2150947 2150947 https://bugzilla.redhat.com/2150960 2150960 https://bugzilla.redhat.com/2150979 2150979 https://bugzilla.redhat.com/2151270 2151270 https://bugzilla.redhat.com/2154171 2154171 https://bugzilla.redhat.com/2154235 2154235 https://bugzilla.redhat.com/2160023 2160023 https://bugzilla.redhat.com/2162120 2162120 https://bugzilla.redhat.com/2165721 2165721 https://bugzilla.redhat.com/2165741 2165741 https://bugzilla.redhat.com/2168246 2168246 https://bugzilla.redhat.com/2176192 2176192 https://bugzilla.redhat.com/2177371 2177371 https://errata.almalinux.org/9/ALSA-2023-2458.html ALSA-2023:2458 ALSA-2023:2458 G�(kernel-debug-devel-matched-5.14.0-284.11.1.el9_2.x86_64.rpm k�(rtla-5.14.0-284.11.1.el9_2.x86_64.rpm .�(kernel-doc-5.14.0-284.11.1.el9_2.noarch.rpm I�(kernel-devel-matched-5.14.0-284.11.1.el9_2.x86_64.rpm J�(perf-5.14.0-284.11.1.el9_2.x86_64.rpm H�(kernel-devel-5.14.0-284.11.1.el9_2.x86_64.rpm F�(kernel-debug-devel-5.14.0-284.11.1.el9_2.x86_64.rpm G�(kernel-debug-devel-matched-5.14.0-284.11.1.el9_2.x86_64.rpm k�(rtla-5.14.0-284.11.1.el9_2.x86_64.rpm .�(kernel-doc-5.14.0-284.11.1.el9_2.noarch.rpm I�(kernel-devel-matched-5.14.0-284.11.1.el9_2.x86_64.rpm J�(perf-5.14.0-284.11.1.el9_2.x86_64.rpm H�(kernel-devel-5.14.0-284.11.1.el9_2.x86_64.rpm F�(kernel-debug-devel-5.14.0-284.11.1.el9_2.x86_64.rpm ����X�y ����@Bsecurity Low: curl security update t��x�"https://access.redhat.com/errata/RHSA-2023:2478 RHSA-2023:2478 RHSA-2023:2478 https://access.redhat.com/security/cve/CVE-2022-35252 CVE-2022-35252 CVE-2022-35252 https://access.redhat.com/security/cve/CVE-2022-43552 CVE-2022-43552 CVE-2022-43552 https://bugzilla.redhat.com/2120718 2120718 https://bugzilla.redhat.com/2152652 2152652 https://errata.almalinux.org/9/ALSA-2023-2478.html ALSA-2023:2478 ALSA-2023:2478 Y�flibcurl-devel-7.76.1-23.el9.i686.rpm Y�flibcurl-devel-7.76.1-23.el9.x86_64.rpm Y�flibcurl-devel-7.76.1-23.el9.i686.rpm Y�flibcurl-devel-7.76.1-23.el9.x86_64.rpm ����b�z ����Dsecurity Moderate: fwupd security and bug fix update ���M https://access.redhat.com/errata/RHSA-2023:2487 RHSA-2023:2487 RHSA-2023:2487 https://access.redhat.com/security/cve/CVE-2022-3287 CVE-2022-3287 CVE-2022-3287 https://access.redhat.com/security/cve/CVE-2022-34301 CVE-2022-34301 CVE-2022-34301 https://access.redhat.com/security/cve/CVE-2022-34302 CVE-2022-34302 CVE-2022-34302 https://access.redhat.com/security/cve/CVE-2022-34303 CVE-2022-34303 CVE-2022-34303 https://bugzilla.redhat.com/2120687 2120687 https://bugzilla.redhat.com/2120699 2120699 https://bugzilla.redhat.com/2120701 2120701 https://bugzilla.redhat.com/2129904 2129904 https://errata.almalinux.org/9/ALSA-2023-2487.html ALSA-2023:2487 ALSA-2023:2487 �I�wfwupd-plugin-flashrom-1.8.10-2.el9.alma.x86_64.rpm �I�wfwupd-plugin-flashrom-1.8.10-2.el9.alma.x86_64.rpm ����}�{ ����GBBBBBBBBBBsecurity Low: samba security, bug fix, and enhancement update t��g�https://access.redhat.com/errata/RHSA-2023:2519 RHSA-2023:2519 RHSA-2023:2519 https://access.redhat.com/security/cve/CVE-2022-1615 CVE-2022-1615 CVE-2022-1615 https://bugzilla.redhat.com/2122649 2122649 https://errata.almalinux.org/9/ALSA-2023-2519.html ALSA-2023:2519 ALSA-2023:2519 �N�wsamba-krb5-printing-4.17.5-102.el9.x86_64.rpm �O�wsamba-vfs-iouring-4.17.5-102.el9.x86_64.rpm �P�wsamba-winbind-clients-4.17.5-102.el9.x86_64.rpm �R�wsamba-winexe-4.17.5-102.el9.x86_64.rpm �M�wsamba-client-4.17.5-102.el9.x86_64.rpm �Q�wsamba-winbind-krb5-locator-4.17.5-102.el9.x86_64.rpm �N�wsamba-krb5-printing-4.17.5-102.el9.x86_64.rpm �O�wsamba-vfs-iouring-4.17.5-102.el9.x86_64.rpm �P�wsamba-winbind-clients-4.17.5-102.el9.x86_64.rpm �R�wsamba-winexe-4.17.5-102.el9.x86_64.rpm �M�wsamba-client-4.17.5-102.el9.x86_64.rpm �Q�wsamba-winbind-krb5-locator-4.17.5-102.el9.x86_64.rpm ����V�| ����TBBBsecurity Low: openssl security and bug fix update t��k�phttps://access.redhat.com/errata/RHSA-2023:2523 RHSA-2023:2523 RHSA-2023:2523 https://access.redhat.com/security/cve/CVE-2022-3358 CVE-2022-3358 CVE-2022-3358 https://bugzilla.redhat.com/2134740 2134740 https://errata.almalinux.org/9/ALSA-2023-2523.html ALSA-2023:2523 ALSA-2023:2523 �s�Jopenssl-perl-3.0.7-6.el9_2.x86_64.rpm x�Jopenssl-devel-3.0.7-6.el9_2.x86_64.rpm x�Jopenssl-devel-3.0.7-6.el9_2.i686.rpm �s�Jopenssl-perl-3.0.7-6.el9_2.x86_64.rpm x�Jopenssl-devel-3.0.7-6.el9_2.x86_64.rpm x�Jopenssl-devel-3.0.7-6.el9_2.i686.rpm ����C�} ����Zsecurity Low: libarchive security update t��[�Yhttps://access.redhat.com/errata/RHSA-2023:2532 RHSA-2023:2532 RHSA-2023:2532 https://access.redhat.com/security/cve/CVE-2022-36227 CVE-2022-36227 CVE-2022-36227 https://bugzilla.redhat.com/2144972 2144972 https://errata.almalinux.org/9/ALSA-2023-2532.html ALSA-2023:2532 ALSA-2023:2532 �g�fbsdtar-3.5.3-4.el9.x86_64.rpm �g�fbsdtar-3.5.3-4.el9.x86_64.rpm �����~ �� ��]Bsecurity Moderate: krb5 security, bug fix, and enhancement update ��4�Whttps://access.redhat.com/errata/RHSA-2023:2570 RHSA-2023:2570 RHSA-2023:2570 https://access.redhat.com/security/cve/CVE-2020-17049 CVE-2020-17049 CVE-2020-17049 https://bugzilla.redhat.com/2025721 2025721 https://errata.almalinux.org/9/ALSA-2023-2570.html ALSA-2023:2570 ALSA-2023:2570 �.�-krb5-devel-1.20.1-8.el9.i686.rpm �.�-krb5-devel-1.20.1-8.el9.x86_64.rpm �.�-krb5-devel-1.20.1-8.el9.i686.rpm �.�-krb5-devel-1.20.1-8.el9.x86_64.rpm ����)� ��#��asecurity Low: lua security update t���Rhttps://access.redhat.com/errata/RHSA-2023:2582 RHSA-2023:2582 RHSA-2023:2582 https://access.redhat.com/security/cve/CVE-2022-28805 CVE-2022-28805 CVE-2022-28805 https://bugzilla.redhat.com/2073884 2073884 https://errata.almalinux.org/9/ALSA-2023-2582.html ALSA-2023:2582 ALSA-2023:2582 � �lua-5.4.4-3.el9.x86_64.rpm � �lua-5.4.4-3.el9.x86_64.rpm ����k� ��,��dBBBBBBsecurity Important: mysql security update ��]�Lhttps://access.redhat.com/errata/RHSA-2023:2621 RHSA-2023:2621 RHSA-2023:2621 https://access.redhat.com/security/cve/CVE-2022-21594 CVE-2022-21594 CVE-2022-21594 https://access.redhat.com/security/cve/CVE-2022-21599 CVE-2022-21599 CVE-2022-21599 https://access.redhat.com/security/cve/CVE-2022-21604 CVE-2022-21604 CVE-2022-21604 https://access.redhat.com/security/cve/CVE-2022-21608 CVE-2022-21608 CVE-2022-21608 https://access.redhat.com/security/cve/CVE-2022-21611 CVE-2022-21611 CVE-2022-21611 https://access.redhat.com/security/cve/CVE-2022-21617 CVE-2022-21617 CVE-2022-21617 https://access.redhat.com/security/cve/CVE-2022-21625 CVE-2022-21625 CVE-2022-21625 https://access.redhat.com/security/cve/CVE-2022-21632 CVE-2022-21632 CVE-2022-21632 https://access.redhat.com/security/cve/CVE-2022-21633 CVE-2022-21633 CVE-2022-21633 https://access.redhat.com/security/cve/CVE-2022-21637 CVE-2022-21637 CVE-2022-21637 https://access.redhat.com/security/cve/CVE-2022-21640 CVE-2022-21640 CVE-2022-21640 https://access.redhat.com/security/cve/CVE-2022-39400 CVE-2022-39400 CVE-2022-39400 https://access.redhat.com/security/cve/CVE-2022-39408 CVE-2022-39408 CVE-2022-39408 https://access.redhat.com/security/cve/CVE-2022-39410 CVE-2022-39410 CVE-2022-39410 https://access.redhat.com/security/cve/CVE-2023-21836 CVE-2023-21836 CVE-2023-21836 https://access.redhat.com/security/cve/CVE-2023-21863 CVE-2023-21863 CVE-2023-21863 https://access.redhat.com/security/cve/CVE-2023-21864 CVE-2023-21864 CVE-2023-21864 https://access.redhat.com/security/cve/CVE-2023-21865 CVE-2023-21865 CVE-2023-21865 https://access.redhat.com/security/cve/CVE-2023-21867 CVE-2023-21867 CVE-2023-21867 https://access.redhat.com/security/cve/CVE-2023-21868 CVE-2023-21868 CVE-2023-21868 https://access.redhat.com/security/cve/CVE-2023-21869 CVE-2023-21869 CVE-2023-21869 https://access.redhat.com/security/cve/CVE-2023-21870 CVE-2023-21870 CVE-2023-21870 https://access.redhat.com/security/cve/CVE-2023-21871 CVE-2023-21871 CVE-2023-21871 https://access.redhat.com/security/cve/CVE-2023-21873 CVE-2023-21873 CVE-2023-21873 https://access.redhat.com/security/cve/CVE-2023-21874 CVE-2023-21874 CVE-2023-21874 https://access.redhat.com/security/cve/CVE-2023-21875 CVE-2023-21875 CVE-2023-21875 https://access.redhat.com/security/cve/CVE-2023-21876 CVE-2023-21876 CVE-2023-21876 https://access.redhat.com/security/cve/CVE-2023-21877 CVE-2023-21877 CVE-2023-21877 https://access.redhat.com/security/cve/CVE-2023-21878 CVE-2023-21878 CVE-2023-21878 https://access.redhat.com/security/cve/CVE-2023-21879 CVE-2023-21879 CVE-2023-21879 https://access.redhat.com/security/cve/CVE-2023-21880 CVE-2023-21880 CVE-2023-21880 https://access.redhat.com/security/cve/CVE-2023-21881 CVE-2023-21881 CVE-2023-21881 https://access.redhat.com/security/cve/CVE-2023-21882 CVE-2023-21882 CVE-2023-21882 https://access.redhat.com/security/cve/CVE-2023-21883 CVE-2023-21883 CVE-2023-21883 https://access.redhat.com/security/cve/CVE-2023-21887 CVE-2023-21887 CVE-2023-21887 https://access.redhat.com/security/cve/CVE-2023-21912 CVE-2023-21912 CVE-2023-21912 https://access.redhat.com/security/cve/CVE-2023-21917 CVE-2023-21917 CVE-2023-21917 https://bugzilla.redhat.com/2142861 2142861 https://bugzilla.redhat.com/2142863 2142863 https://bugzilla.redhat.com/2142865 2142865 https://bugzilla.redhat.com/2142868 2142868 https://bugzilla.redhat.com/2142869 2142869 https://bugzilla.redhat.com/2142870 2142870 https://bugzilla.redhat.com/2142871 2142871 https://bugzilla.redhat.com/2142872 2142872 https://bugzilla.redhat.com/2142873 2142873 https://bugzilla.redhat.com/2142875 2142875 https://bugzilla.redhat.com/2142877 2142877 https://bugzilla.redhat.com/2142879 2142879 https://bugzilla.redhat.com/2142880 2142880 https://bugzilla.redhat.com/2142881 2142881 https://bugzilla.redhat.com/2162268 2162268 https://bugzilla.redhat.com/2162270 2162270 https://bugzilla.redhat.com/2162271 2162271 https://bugzilla.redhat.com/2162272 2162272 https://bugzilla.redhat.com/2162274 2162274 https://bugzilla.redhat.com/2162275 2162275 https://bugzilla.redhat.com/2162276 2162276 https://bugzilla.redhat.com/2162277 2162277 https://bugzilla.redhat.com/2162278 2162278 https://bugzilla.redhat.com/2162280 2162280 https://bugzilla.redhat.com/2162281 2162281 https://bugzilla.redhat.com/2162282 2162282 https://bugzilla.redhat.com/2162283 2162283 https://bugzilla.redhat.com/2162284 2162284 https://bugzilla.redhat.com/2162285 2162285 https://bugzilla.redhat.com/2162286 2162286 https://bugzilla.redhat.com/2162287 2162287 https://bugzilla.redhat.com/2162288 2162288 https://bugzilla.redhat.com/2162289 2162289 https://bugzilla.redhat.com/2162290 2162290 https://bugzilla.redhat.com/2162291 2162291 https://bugzilla.redhat.com/2188110 2188110 https://bugzilla.redhat.com/2188112 2188112 https://errata.almalinux.org/9/ALSA-2023-2621.html ALSA-2023:2621 ALSA-2023:2621 ��)mysql-errmsg-8.0.32-1.el9_2.x86_64.rpm ��)mysql-common-8.0.32-1.el9_2.x86_64.rpm ��)mysql-8.0.32-1.el9_2.x86_64.rpm ��)mysql-server-8.0.32-1.el9_2.x86_64.rpm ��)mysql-errmsg-8.0.32-1.el9_2.x86_64.rpm ��)mysql-common-8.0.32-1.el9_2.x86_64.rpm ��)mysql-8.0.32-1.el9_2.x86_64.rpm ��)mysql-server-8.0.32-1.el9_2.x86_64.rpm ����i� ��6��mBBBBBBBsecurity Important: emacs security update ��\�, https://access.redhat.com/errata/RHSA-2023:2626 RHSA-2023:2626 RHSA-2023:2626 https://access.redhat.com/security/cve/CVE-2022-48337 CVE-2022-48337 CVE-2022-48337 https://access.redhat.com/security/cve/CVE-2022-48338 CVE-2022-48338 CVE-2022-48338 https://access.redhat.com/security/cve/CVE-2022-48339 CVE-2022-48339 CVE-2022-48339 https://access.redhat.com/security/cve/CVE-2023-2491 CVE-2023-2491 CVE-2023-2491 https://bugzilla.redhat.com/2171987 2171987 https://bugzilla.redhat.com/2171988 2171988 https://bugzilla.redhat.com/2171989 2171989 https://bugzilla.redhat.com/2192873 2192873 https://errata.almalinux.org/9/ALSA-2023-2626.html ALSA-2023:2626 ALSA-2023:2626 ��yemacs-lucid-27.2-8.el9_2.1.x86_64.rpm ��yemacs-common-27.2-8.el9_2.1.x86_64.rpm ��yemacs-nox-27.2-8.el9_2.1.x86_64.rpm �}�yemacs-filesystem-27.2-8.el9_2.1.noarch.rpm ��yemacs-27.2-8.el9_2.1.x86_64.rpm ��yemacs-lucid-27.2-8.el9_2.1.x86_64.rpm ��yemacs-common-27.2-8.el9_2.1.x86_64.rpm ��yemacs-nox-27.2-8.el9_2.1.x86_64.rpm �}�yemacs-filesystem-27.2-8.el9_2.1.noarch.rpm ��yemacs-27.2-8.el9_2.1.x86_64.rpm ����`� ��9��wsecurity Moderate: libreswan security update ���_https://access.redhat.com/errata/RHSA-2023:2633 RHSA-2023:2633 RHSA-2023:2633 https://access.redhat.com/security/cve/CVE-2023-23009 CVE-2023-23009 CVE-2023-23009 https://bugzilla.redhat.com/2173610 2173610 https://errata.almalinux.org/9/ALSA-2023-2633.html ALSA-2023:2633 ALSA-2023:2633 �L�plibreswan-4.9-2.el9_2.x86_64.rpm �L�plibreswan-4.9-2.el9_2.x86_64.rpm ����v� ��>��zBBsecurity Moderate: openssh security update ��g�https://access.redhat.com/errata/RHSA-2023:2645 RHSA-2023:2645 RHSA-2023:2645 https://access.redhat.com/security/cve/CVE-2023-25136 CVE-2023-25136 CVE-2023-25136 https://bugzilla.redhat.com/2167636 2167636 https://errata.almalinux.org/9/ALSA-2023-2645.html ALSA-2023:2645 ALSA-2023:2645 � �Qpam_ssh_agent_auth-0.10.4-5.29.el9_2.x86_64.rpm ��openssh-askpass-8.7p1-29.el9_2.x86_64.rpm � �Qpam_ssh_agent_auth-0.10.4-5.29.el9_2.x86_64.rpm ��openssh-askpass-8.7p1-29.el9_2.x86_64.rpm ����H� ����Bsecurity Moderate: curl security update ��o�(https://access.redhat.com/errata/RHSA-2023:2650 RHSA-2023:2650 RHSA-2023:2650 https://access.redhat.com/security/cve/CVE-2023-27535 CVE-2023-27535 CVE-2023-27535 https://bugzilla.redhat.com/2179073 2179073 https://errata.almalinux.org/9/ALSA-2023-2650.html ALSA-2023:2650 ALSA-2023:2650 Y�glibcurl-devel-7.76.1-23.el9_2.1.i686.rpm Y�glibcurl-devel-7.76.1-23.el9_2.1.x86_64.rpm Y�glibcurl-devel-7.76.1-23.el9_2.1.i686.rpm Y�glibcurl-devel-7.76.1-23.el9_2.1.x86_64.rpm ����A� ����CBBBBBBBBBBsecurity Important: webkit2gtk3 security update ���zhttps://access.redhat.com/errata/RHSA-2023:2653 RHSA-2023:2653 RHSA-2023:2653 https://access.redhat.com/security/cve/CVE-2023-2203 CVE-2023-2203 CVE-2023-2203 https://bugzilla.redhat.com/2188543 2188543 https://errata.almalinux.org/9/ALSA-2023-2653.html ALSA-2023:2653 ALSA-2023:2653 =�webkit2gtk3-devel-2.38.5-1.el9_2.1.x86_64.rpm <�webkit2gtk3-2.38.5-1.el9_2.1.x86_64.rpm ?�webkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.i686.rpm =�webkit2gtk3-devel-2.38.5-1.el9_2.1.i686.rpm >�webkit2gtk3-jsc-2.38.5-1.el9_2.1.i686.rpm ?�webkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.x86_64.rpm >�webkit2gtk3-jsc-2.38.5-1.el9_2.1.x86_64.rpm <�webkit2gtk3-2.38.5-1.el9_2.1.i686.rpm =�webkit2gtk3-devel-2.38.5-1.el9_2.1.x86_64.rpm <�webkit2gtk3-2.38.5-1.el9_2.1.x86_64.rpm ?�webkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.i686.rpm =�webkit2gtk3-devel-2.38.5-1.el9_2.1.i686.rpm >�webkit2gtk3-jsc-2.38.5-1.el9_2.1.i686.rpm ?�webkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.x86_64.rpm >�webkit2gtk3-jsc-2.38.5-1.el9_2.1.x86_64.rpm <�webkit2gtk3-2.38.5-1.el9_2.1.i686.rpm ����C� ���xB`�yBBBBBBBsecurity Moderate: nodejs:18 security, bug fix, and enhancement update ���|https://access.redhat.com/errata/RHSA-2023:2654 RHSA-2023:2654 RHSA-2023:2654 https://access.redhat.com/security/cve/CVE-2021-35065 CVE-2021-35065 CVE-2021-35065 https://access.redhat.com/security/cve/CVE-2022-25881 CVE-2022-25881 CVE-2022-25881 https://access.redhat.com/security/cve/CVE-2022-4904 CVE-2022-4904 CVE-2022-4904 https://access.redhat.com/security/cve/CVE-2023-23918 CVE-2023-23918 CVE-2023-23918 https://access.redhat.com/security/cve/CVE-2023-23919 CVE-2023-23919 CVE-2023-23919 https://access.redhat.com/security/cve/CVE-2023-23920 CVE-2023-23920 CVE-2023-23920 https://access.redhat.com/security/cve/CVE-2023-23936 CVE-2023-23936 CVE-2023-23936 https://access.redhat.com/security/cve/CVE-2023-24807 CVE-2023-24807 CVE-2023-24807 https://bugzilla.redhat.com/2156324 2156324 https://bugzilla.redhat.com/2165824 2165824 https://bugzilla.redhat.com/2168631 2168631 https://bugzilla.redhat.com/2171935 2171935 https://bugzilla.redhat.com/2172170 2172170 https://bugzilla.redhat.com/2172190 2172190 https://bugzilla.redhat.com/2172204 2172204 https://bugzilla.redhat.com/2172217 2172217 https://errata.almalinux.org/9/ALSA-2023-2654.html ALSA-2023:2654 ALSA-2023:2654 @�� Lj�7npm-9.5.0-1.18.14.2.2.module_el9.2.0+29+de583a0b.x86_64.rpm B�bnodejs-docs-18.14.2-2.module_el9.2.0+29+de583a0b.noarch.rpm @�bnodejs-18.14.2-2.module_el9.2.0+29+de583a0b.x86_64.rpm �0{nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm �1{nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm i�bnodejs-full-i18n-18.14.2-2.module_el9.2.0+29+de583a0b.x86_64.rpm �A�?nodejs-nodemon-2.0.20-2.module_el9.2.0+29+de583a0b.noarch.rpm �J�bnodejs-devel-18.14.2-2.module_el9.2.0+29+de583a0b.x86_64.rpm @�� Lj�7npm-9.5.0-1.18.14.2.2.module_el9.2.0+29+de583a0b.x86_64.rpm B�bnodejs-docs-18.14.2-2.module_el9.2.0+29+de583a0b.noarch.rpm @�bnodejs-18.14.2-2.module_el9.2.0+29+de583a0b.x86_64.rpm �0{nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm �1{nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm i�bnodejs-full-i18n-18.14.2-2.module_el9.2.0+29+de583a0b.x86_64.rpm �A�?nodejs-nodemon-2.0.20-2.module_el9.2.0+29+de583a0b.noarch.rpm �J�bnodejs-devel-18.14.2-2.module_el9.2.0+29+de583a0b.x86_64.rpm ����� ��$��ZBBBBBBBBsecurity Moderate: nodejs and nodejs-nodemon security, bug fix, and enhancement update �� �}https://access.redhat.com/errata/RHSA-2023:2655 RHSA-2023:2655 RHSA-2023:2655 https://access.redhat.com/security/cve/CVE-2022-25881 CVE-2022-25881 CVE-2022-25881 https://access.redhat.com/security/cve/CVE-2022-4904 CVE-2022-4904 CVE-2022-4904 https://access.redhat.com/security/cve/CVE-2023-23918 CVE-2023-23918 CVE-2023-23918 https://access.redhat.com/security/cve/CVE-2023-23920 CVE-2023-23920 CVE-2023-23920 https://access.redhat.com/security/cve/CVE-2023-23936 CVE-2023-23936 CVE-2023-23936 https://access.redhat.com/security/cve/CVE-2023-24807 CVE-2023-24807 CVE-2023-24807 https://bugzilla.redhat.com/2165824 2165824 https://bugzilla.redhat.com/2168631 2168631 https://bugzilla.redhat.com/2171935 2171935 https://bugzilla.redhat.com/2172190 2172190 https://bugzilla.redhat.com/2172204 2172204 https://bugzilla.redhat.com/2172217 2172217 https://errata.almalinux.org/9/ALSA-2023-2655.html ALSA-2023:2655 ALSA-2023:2655 u�nodejs-libs-16.19.1-1.el9_2.x86_64.rpm j�0npm-8.19.3-1.16.19.1.1.el9_2.x86_64.rpm i�nodejs-full-i18n-16.19.1-1.el9_2.x86_64.rpm @�nodejs-16.19.1-1.el9_2.x86_64.rpm u�nodejs-libs-16.19.1-1.el9_2.i686.rpm B�nodejs-docs-16.19.1-1.el9_2.noarch.rpm u�nodejs-libs-16.19.1-1.el9_2.x86_64.rpm j�0npm-8.19.3-1.16.19.1.1.el9_2.x86_64.rpm i�nodejs-full-i18n-16.19.1-1.el9_2.x86_64.rpm @�nodejs-16.19.1-1.el9_2.x86_64.rpm u�nodejs-libs-16.19.1-1.el9_2.i686.rpm B�nodejs-docs-16.19.1-1.el9_2.noarch.rpm ����t� ��)��eBBsecurity Important: firefox security update �� �https://access.redhat.com/errata/RHSA-2023:3143 RHSA-2023:3143 RHSA-2023:3143 https://access.redhat.com/security/cve/CVE-2023-32205 CVE-2023-32205 CVE-2023-32205 https://access.redhat.com/security/cve/CVE-2023-32206 CVE-2023-32206 CVE-2023-32206 https://access.redhat.com/security/cve/CVE-2023-32207 CVE-2023-32207 CVE-2023-32207 https://access.redhat.com/security/cve/CVE-2023-32211 CVE-2023-32211 CVE-2023-32211 https://access.redhat.com/security/cve/CVE-2023-32212 CVE-2023-32212 CVE-2023-32212 https://access.redhat.com/security/cve/CVE-2023-32213 CVE-2023-32213 CVE-2023-32213 https://access.redhat.com/security/cve/CVE-2023-32215 CVE-2023-32215 CVE-2023-32215 https://bugzilla.redhat.com/2196736 2196736 https://bugzilla.redhat.com/2196737 2196737 https://bugzilla.redhat.com/2196738 2196738 https://bugzilla.redhat.com/2196740 2196740 https://bugzilla.redhat.com/2196741 2196741 https://bugzilla.redhat.com/2196742 2196742 https://bugzilla.redhat.com/2196753 2196753 https://errata.almalinux.org/9/ALSA-2023-3143.html ALSA-2023:3143 ALSA-2023:3143 V�4firefox-x11-102.11.0-2.el9_2.alma.x86_64.rpm 7�4firefox-102.11.0-2.el9_2.alma.x86_64.rpm V�4firefox-x11-102.11.0-2.el9_2.alma.x86_64.rpm 7�4firefox-102.11.0-2.el9_2.alma.x86_64.rpm ����� ��?��jBBBBBBBBBBBBBBBBBBBsecurity Important: apr-util security update ���%https://access.redhat.com/errata/RHSA-2023:3147 RHSA-2023:3147 RHSA-2023:3147 https://access.redhat.com/security/cve/CVE-2022-25147 CVE-2022-25147 CVE-2022-25147 https://bugzilla.redhat.com/2169652 2169652 https://errata.almalinux.org/9/ALSA-2023-3147.html ALSA-2023:3147 ALSA-2023:3147 �ylapr-util-bdb-1.6.1-20.el9_2.1.i686.rpm �)lapr-util-mysql-1.6.1-20.el9_2.1.x86_64.rpm �xlapr-util-1.6.1-20.el9_2.1.i686.rpm �xlapr-util-1.6.1-20.el9_2.1.x86_64.rpm �+lapr-util-openssl-1.6.1-20.el9_2.1.x86_64.rpm �zlapr-util-devel-1.6.1-20.el9_2.1.x86_64.rpm �-lapr-util-sqlite-1.6.1-20.el9_2.1.x86_64.rpm �*lapr-util-odbc-1.6.1-20.el9_2.1.x86_64.rpm �ylapr-util-bdb-1.6.1-20.el9_2.1.x86_64.rpm �,lapr-util-pgsql-1.6.1-20.el9_2.1.x86_64.rpm �(lapr-util-ldap-1.6.1-20.el9_2.1.x86_64.rpm �zlapr-util-devel-1.6.1-20.el9_2.1.i686.rpm �ylapr-util-bdb-1.6.1-20.el9_2.1.i686.rpm �)lapr-util-mysql-1.6.1-20.el9_2.1.x86_64.rpm �xlapr-util-1.6.1-20.el9_2.1.i686.rpm �xlapr-util-1.6.1-20.el9_2.1.x86_64.rpm �+lapr-util-openssl-1.6.1-20.el9_2.1.x86_64.rpm �zlapr-util-devel-1.6.1-20.el9_2.1.x86_64.rpm �-lapr-util-sqlite-1.6.1-20.el9_2.1.x86_64.rpm �*lapr-util-odbc-1.6.1-20.el9_2.1.x86_64.rpm �ylapr-util-bdb-1.6.1-20.el9_2.1.x86_64.rpm �,lapr-util-pgsql-1.6.1-20.el9_2.1.x86_64.rpm �(lapr-util-ldap-1.6.1-20.el9_2.1.x86_64.rpm �zlapr-util-devel-1.6.1-20.el9_2.1.i686.rpm ����?� ����@security Important: libreswan security update ��C�Nhttps://access.redhat.com/errata/RHSA-2023:3148 RHSA-2023:3148 RHSA-2023:3148 https://access.redhat.com/security/cve/CVE-2023-2295 CVE-2023-2295 CVE-2023-2295 https://bugzilla.redhat.com/2189777 2189777 https://errata.almalinux.org/9/ALSA-2023-3148.html ALSA-2023:3148 ALSA-2023:3148 �L�qlibreswan-4.9-4.el9_2.x86_64.rpm �L�qlibreswan-4.9-4.el9_2.x86_64.rpm ����m� ����Csecurity Important: thunderbird security update ���chttps://access.redhat.com/errata/RHSA-2023:3150 RHSA-2023:3150 RHSA-2023:3150 https://access.redhat.com/security/cve/CVE-2023-32205 CVE-2023-32205 CVE-2023-32205 https://access.redhat.com/security/cve/CVE-2023-32206 CVE-2023-32206 CVE-2023-32206 https://access.redhat.com/security/cve/CVE-2023-32207 CVE-2023-32207 CVE-2023-32207 https://access.redhat.com/security/cve/CVE-2023-32211 CVE-2023-32211 CVE-2023-32211 https://access.redhat.com/security/cve/CVE-2023-32212 CVE-2023-32212 CVE-2023-32212 https://access.redhat.com/security/cve/CVE-2023-32213 CVE-2023-32213 CVE-2023-32213 https://access.redhat.com/security/cve/CVE-2023-32215 CVE-2023-32215 CVE-2023-32215 https://bugzilla.redhat.com/2196736 2196736 https://bugzilla.redhat.com/2196737 2196737 https://bugzilla.redhat.com/2196738 2196738 https://bugzilla.redhat.com/2196740 2196740 https://bugzilla.redhat.com/2196741 2196741 https://bugzilla.redhat.com/2196742 2196742 https://bugzilla.redhat.com/2196753 2196753 https://errata.almalinux.org/9/ALSA-2023-3150.html ALSA-2023:3150 ALSA-2023:3150 8�}thunderbird-102.11.0-1.el9_2.alma.x86_64.rpm 8�}thunderbird-102.11.0-1.el9_2.alma.x86_64.rpm ����m� ����FBBBBBBBBBBBBBBBBBBsecurity Important: git security update ��t�https://access.redhat.com/errata/RHSA-2023:3245 RHSA-2023:3245 RHSA-2023:3245 https://access.redhat.com/security/cve/CVE-2023-22490 CVE-2023-22490 CVE-2023-22490 https://access.redhat.com/security/cve/CVE-2023-23946 CVE-2023-23946 CVE-2023-23946 https://access.redhat.com/security/cve/CVE-2023-25652 CVE-2023-25652 CVE-2023-25652 https://access.redhat.com/security/cve/CVE-2023-25815 CVE-2023-25815 CVE-2023-25815 https://access.redhat.com/security/cve/CVE-2023-29007 CVE-2023-29007 CVE-2023-29007 https://bugzilla.redhat.com/2168160 2168160 https://bugzilla.redhat.com/2168161 2168161 https://bugzilla.redhat.com/2188333 2188333 https://bugzilla.redhat.com/2188337 2188337 https://bugzilla.redhat.com/2188338 2188338 https://errata.almalinux.org/9/ALSA-2023-3245.html ALSA-2023:3245 ALSA-2023:3245 �\git-core-2.39.3-1.el9_2.x86_64.rpm �\gitk-2.39.3-1.el9_2.noarch.rpm �\git-svn-2.39.3-1.el9_2.noarch.rpm � \git-core-doc-2.39.3-1.el9_2.noarch.rpm �\git-all-2.39.3-1.el9_2.noarch.rpm �\git-subtree-2.39.3-1.el9_2.x86_64.rpm �\git-daemon-2.39.3-1.el9_2.x86_64.rpm �\git-instaweb-2.39.3-1.el9_2.noarch.rpm �\git-2.39.3-1.el9_2.x86_64.rpm �\gitweb-2.39.3-1.el9_2.noarch.rpm �\git-email-2.39.3-1.el9_2.noarch.rpm �\git-credential-libsecret-2.39.3-1.el9_2.x86_64.rpm �"\perl-Git-2.39.3-1.el9_2.noarch.rpm �#\perl-Git-SVN-2.39.3-1.el9_2.noarch.rpm �\git-gui-2.39.3-1.el9_2.noarch.rpm �\git-core-2.39.3-1.el9_2.x86_64.rpm �\gitk-2.39.3-1.el9_2.noarch.rpm �\git-svn-2.39.3-1.el9_2.noarch.rpm � \git-core-doc-2.39.3-1.el9_2.noarch.rpm �\git-all-2.39.3-1.el9_2.noarch.rpm �\git-subtree-2.39.3-1.el9_2.x86_64.rpm �\git-daemon-2.39.3-1.el9_2.x86_64.rpm �\git-instaweb-2.39.3-1.el9_2.noarch.rpm �\git-2.39.3-1.el9_2.x86_64.rpm �\gitweb-2.39.3-1.el9_2.noarch.rpm �\git-email-2.39.3-1.el9_2.noarch.rpm �\git-credential-libsecret-2.39.3-1.el9_2.x86_64.rpm �"\perl-Git-2.39.3-1.el9_2.noarch.rpm �#\perl-Git-SVN-2.39.3-1.el9_2.noarch.rpm �\git-gui-2.39.3-1.el9_2.noarch.rpm ����x� ��'��[BBBBBBBBBBsecurity Important: go-toolset and golang security update ��w�Uhttps://access.redhat.com/errata/RHSA-2023:3318 RHSA-2023:3318 RHSA-2023:3318 https://access.redhat.com/security/cve/CVE-2023-24540 CVE-2023-24540 CVE-2023-24540 https://bugzilla.redhat.com/2196027 2196027 https://errata.almalinux.org/9/ALSA-2023-3318.html ALSA-2023:3318 ALSA-2023:3318 �G�\golang-1.19.9-2.el9_2.x86_64.rpm �H�\golang-bin-1.19.9-2.el9_2.x86_64.rpm � �\golang-tests-1.19.9-2.el9_2.noarch.rpm ��\golang-race-1.19.9-2.el9_2.x86_64.rpm ��\golang-src-1.19.9-2.el9_2.noarch.rpm ��\golang-docs-1.19.9-2.el9_2.noarch.rpm ��dgo-toolset-1.19.9-1.el9_2.x86_64.rpm ��\golang-misc-1.19.9-2.el9_2.noarch.rpm �G�\golang-1.19.9-2.el9_2.x86_64.rpm �H�\golang-bin-1.19.9-2.el9_2.x86_64.rpm � �\golang-tests-1.19.9-2.el9_2.noarch.rpm ��\golang-race-1.19.9-2.el9_2.x86_64.rpm ��\golang-src-1.19.9-2.el9_2.noarch.rpm ��\golang-docs-1.19.9-2.el9_2.noarch.rpm ��dgo-toolset-1.19.9-1.el9_2.x86_64.rpm ��\golang-misc-1.19.9-2.el9_2.noarch.rpm ����r� ��-��hBBBsecurity Important: cups-filters security update ��L�ihttps://access.redhat.com/errata/RHSA-2023:3423 RHSA-2023:3423 RHSA-2023:3423 https://access.redhat.com/security/cve/CVE-2023-24805 CVE-2023-24805 CVE-2023-24805 https://bugzilla.redhat.com/2203051 2203051 https://errata.almalinux.org/9/ALSA-2023-3423.html ALSA-2023:3423 ALSA-2023:3423 �e�=cups-filters-libs-1.28.7-11.el9_2.1.i686.rpm �e�=cups-filters-libs-1.28.7-11.el9_2.1.x86_64.rpm �k�=cups-filters-1.28.7-11.el9_2.1.x86_64.rpm �e�=cups-filters-libs-1.28.7-11.el9_2.1.i686.rpm �e�=cups-filters-libs-1.28.7-11.el9_2.1.x86_64.rpm �k�=cups-filters-1.28.7-11.el9_2.1.x86_64.rpm ����� ��:��nBBBBBBBBBBsecurity Important: webkit2gtk3 security update ��5�^https://access.redhat.com/errata/RHSA-2023:3432 RHSA-2023:3432 RHSA-2023:3432 https://access.redhat.com/security/cve/CVE-2023-28204 CVE-2023-28204 CVE-2023-28204 https://access.redhat.com/security/cve/CVE-2023-32373 CVE-2023-32373 CVE-2023-32373 https://bugzilla.redhat.com/2209208 2209208 https://bugzilla.redhat.com/2209214 2209214 https://errata.almalinux.org/9/ALSA-2023-3432.html ALSA-2023:3432 ALSA-2023:3432 <� webkit2gtk3-2.38.5-1.el9_2.2.i686.rpm >� webkit2gtk3-jsc-2.38.5-1.el9_2.2.i686.rpm =� webkit2gtk3-devel-2.38.5-1.el9_2.2.x86_64.rpm =� webkit2gtk3-devel-2.38.5-1.el9_2.2.i686.rpm <� webkit2gtk3-2.38.5-1.el9_2.2.x86_64.rpm ?� webkit2gtk3-jsc-devel-2.38.5-1.el9_2.2.i686.rpm ?� webkit2gtk3-jsc-devel-2.38.5-1.el9_2.2.x86_64.rpm >� webkit2gtk3-jsc-2.38.5-1.el9_2.2.x86_64.rpm <� webkit2gtk3-2.38.5-1.el9_2.2.i686.rpm >� webkit2gtk3-jsc-2.38.5-1.el9_2.2.i686.rpm =� webkit2gtk3-devel-2.38.5-1.el9_2.2.x86_64.rpm =� webkit2gtk3-devel-2.38.5-1.el9_2.2.i686.rpm <� webkit2gtk3-2.38.5-1.el9_2.2.x86_64.rpm ?� webkit2gtk3-jsc-devel-2.38.5-1.el9_2.2.i686.rpm ?� webkit2gtk3-jsc-devel-2.38.5-1.el9_2.2.x86_64.rpm >� webkit2gtk3-jsc-2.38.5-1.el9_2.2.x86_64.rpm ����|� ��>��{Bsecurity Important: c-ares security update ���https://access.redhat.com/errata/RHSA-2023:3559 RHSA-2023:3559 RHSA-2023:3559 https://access.redhat.com/security/cve/CVE-2023-32067 CVE-2023-32067 CVE-2023-32067 https://bugzilla.redhat.com/2209502 2209502 https://errata.almalinux.org/9/ALSA-2023-3559.html ALSA-2023:3559 ALSA-2023:3559 �o�(c-ares-devel-1.17.1-5.el9_2.1.i686.rpm �o�(c-ares-devel-1.17.1-5.el9_2.1.x86_64.rpm �o�(c-ares-devel-1.17.1-5.el9_2.1.i686.rpm �o�(c-ares-devel-1.17.1-5.el9_2.1.x86_64.rpm ����|� ���xB`�hBBBBBBBsecurity Important: nodejs:18 security update ��� https://access.redhat.com/errata/RHSA-2023:3577 RHSA-2023:3577 RHSA-2023:3577 https://access.redhat.com/security/cve/CVE-2023-31124 CVE-2023-31124 CVE-2023-31124 https://access.redhat.com/security/cve/CVE-2023-31130 CVE-2023-31130 CVE-2023-31130 https://access.redhat.com/security/cve/CVE-2023-31147 CVE-2023-31147 CVE-2023-31147 https://access.redhat.com/security/cve/CVE-2023-32067 CVE-2023-32067 CVE-2023-32067 https://bugzilla.redhat.com/2209494 2209494 https://bugzilla.redhat.com/2209497 2209497 https://bugzilla.redhat.com/2209501 2209501 https://bugzilla.redhat.com/2209502 2209502 https://errata.almalinux.org/9/ALSA-2023-3577.html ALSA-2023:3577 ALSA-2023:3577 @�� LB�cnodejs-docs-18.14.2-3.module_el9.2.0+30+e3312493.noarch.rpm @�cnodejs-18.14.2-3.module_el9.2.0+30+e3312493.x86_64.rpm �0{nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm �1{nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm i�cnodejs-full-i18n-18.14.2-3.module_el9.2.0+30+e3312493.x86_64.rpm j�8npm-9.5.0-1.18.14.2.3.module_el9.2.0+30+e3312493.x86_64.rpm �J�cnodejs-devel-18.14.2-3.module_el9.2.0+30+e3312493.x86_64.rpm �A�?nodejs-nodemon-2.0.20-2.module_el9.2.0+29+de583a0b.noarch.rpm @�� LB�cnodejs-docs-18.14.2-3.module_el9.2.0+30+e3312493.noarch.rpm @�cnodejs-18.14.2-3.module_el9.2.0+30+e3312493.x86_64.rpm �0{nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm �1{nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm i�cnodejs-full-i18n-18.14.2-3.module_el9.2.0+30+e3312493.x86_64.rpm j�8npm-9.5.0-1.18.14.2.3.module_el9.2.0+30+e3312493.x86_64.rpm �J�cnodejs-devel-18.14.2-3.module_el9.2.0+30+e3312493.x86_64.rpm �A�?nodejs-nodemon-2.0.20-2.module_el9.2.0+29+de583a0b.noarch.rpm ����o� ����IBBBBBBBBBBBBBBsecurity Important: .NET 6.0 security, bug fix, and enhancement update �� � https://access.redhat.com/errata/RHSA-2023:3581 RHSA-2023:3581 RHSA-2023:3581 https://access.redhat.com/security/cve/CVE-2023-24936 CVE-2023-24936 CVE-2023-24936 https://access.redhat.com/security/cve/CVE-2023-29331 CVE-2023-29331 CVE-2023-29331 https://access.redhat.com/security/cve/CVE-2023-29337 CVE-2023-29337 CVE-2023-29337 https://access.redhat.com/security/cve/CVE-2023-33128 CVE-2023-33128 CVE-2023-33128 https://bugzilla.redhat.com/2192438 2192438 https://bugzilla.redhat.com/2212617 2212617 https://bugzilla.redhat.com/2212618 2212618 https://bugzilla.redhat.com/2213703 2213703 https://errata.almalinux.org/9/ALSA-2023-3581.html ALSA-2023:3581 ALSA-2023:3581 �Y�~dotnet-targeting-pack-6.0-6.0.18-1.el9_2.x86_64.rpm �U�~dotnet-apphost-pack-6.0-6.0.18-1.el9_2.x86_64.rpm �X�odotnet-sdk-6.0-6.0.118-1.el9_2.x86_64.rpm �Q�~aspnetcore-runtime-6.0-6.0.18-1.el9_2.x86_64.rpm �V�~dotnet-hostfxr-6.0-6.0.18-1.el9_2.x86_64.rpm �Z�odotnet-templates-6.0-6.0.118-1.el9_2.x86_64.rpm �R�~aspnetcore-targeting-pack-6.0-6.0.18-1.el9_2.x86_64.rpm �W�~dotnet-runtime-6.0-6.0.18-1.el9_2.x86_64.rpm �Y�~dotnet-targeting-pack-6.0-6.0.18-1.el9_2.x86_64.rpm �U�~dotnet-apphost-pack-6.0-6.0.18-1.el9_2.x86_64.rpm �X�odotnet-sdk-6.0-6.0.118-1.el9_2.x86_64.rpm �Q�~aspnetcore-runtime-6.0-6.0.18-1.el9_2.x86_64.rpm �V�~dotnet-hostfxr-6.0-6.0.18-1.el9_2.x86_64.rpm �Z�odotnet-templates-6.0-6.0.118-1.el9_2.x86_64.rpm �R�~aspnetcore-targeting-pack-6.0-6.0.18-1.el9_2.x86_64.rpm �W�~dotnet-runtime-6.0-6.0.18-1.el9_2.x86_64.rpm ����0� ��$��ZBBBBBBBBsecurity Important: python3.11 security update ��3�yhttps://access.redhat.com/errata/RHSA-2023:3585 RHSA-2023:3585 RHSA-2023:3585 https://access.redhat.com/security/cve/CVE-2023-24329 CVE-2023-24329 CVE-2023-24329 https://bugzilla.redhat.com/2173917 2173917 https://errata.almalinux.org/9/ALSA-2023-3585.html ALSA-2023:3585 ALSA-2023:3585 ��=python3.11-tkinter-3.11.2-2.el9_2.1.x86_64.rpm f�=python3.11-devel-3.11.2-2.el9_2.1.x86_64.rpm f�=python3.11-devel-3.11.2-2.el9_2.1.i686.rpm ��=python3.11-3.11.2-2.el9_2.1.x86_64.rpm g�=python3.11-libs-3.11.2-2.el9_2.1.x86_64.rpm g�=python3.11-libs-3.11.2-2.el9_2.1.i686.rpm ��=python3.11-tkinter-3.11.2-2.el9_2.1.x86_64.rpm f�=python3.11-devel-3.11.2-2.el9_2.1.x86_64.rpm f�=python3.11-devel-3.11.2-2.el9_2.1.i686.rpm ��=python3.11-3.11.2-2.el9_2.1.x86_64.rpm g�=python3.11-libs-3.11.2-2.el9_2.1.x86_64.rpm g�=python3.11-libs-3.11.2-2.el9_2.1.i686.rpm ����� ��/��eBBBBBBBBsecurity Important: nodejs security update ��,� https://access.redhat.com/errata/RHSA-2023:3586 RHSA-2023:3586 RHSA-2023:3586 https://access.redhat.com/security/cve/CVE-2023-31124 CVE-2023-31124 CVE-2023-31124 https://access.redhat.com/security/cve/CVE-2023-31130 CVE-2023-31130 CVE-2023-31130 https://access.redhat.com/security/cve/CVE-2023-31147 CVE-2023-31147 CVE-2023-31147 https://access.redhat.com/security/cve/CVE-2023-32067 CVE-2023-32067 CVE-2023-32067 https://bugzilla.redhat.com/2209494 2209494 https://bugzilla.redhat.com/2209497 2209497 https://bugzilla.redhat.com/2209501 2209501 https://bugzilla.redhat.com/2209502 2209502 https://errata.almalinux.org/9/ALSA-2023-3586.html ALSA-2023:3586 ALSA-2023:3586 i�nodejs-full-i18n-16.19.1-2.el9_2.x86_64.rpm u�nodejs-libs-16.19.1-2.el9_2.x86_64.rpm u�nodejs-libs-16.19.1-2.el9_2.i686.rpm j�1npm-8.19.3-1.16.19.1.2.el9_2.x86_64.rpm B�nodejs-docs-16.19.1-2.el9_2.noarch.rpm @�nodejs-16.19.1-2.el9_2.x86_64.rpm i�nodejs-full-i18n-16.19.1-2.el9_2.x86_64.rpm u�nodejs-libs-16.19.1-2.el9_2.x86_64.rpm u�nodejs-libs-16.19.1-2.el9_2.i686.rpm j�1npm-8.19.3-1.16.19.1.2.el9_2.x86_64.rpm B�nodejs-docs-16.19.1-2.el9_2.noarch.rpm @�nodejs-16.19.1-2.el9_2.x86_64.rpm ����� ��2��psecurity Important: thunderbird security update ��:�zhttps://access.redhat.com/errata/RHSA-2023:3587 RHSA-2023:3587 RHSA-2023:3587 https://access.redhat.com/security/cve/CVE-2023-34414 CVE-2023-34414 CVE-2023-34414 https://access.redhat.com/security/cve/CVE-2023-34416 CVE-2023-34416 CVE-2023-34416 https://bugzilla.redhat.com/2212841 2212841 https://bugzilla.redhat.com/2212842 2212842 https://errata.almalinux.org/9/ALSA-2023-3587.html ALSA-2023:3587 ALSA-2023:3587 8�[thunderbird-102.12.0-1.el9_2.alma.x86_64.rpm 8�[thunderbird-102.12.0-1.el9_2.alma.x86_64.rpm ��ΝZ� ��7��sBBsecurity Important: firefox security update ��4�+https://access.redhat.com/errata/RHSA-2023:3589 RHSA-2023:3589 RHSA-2023:3589 https://access.redhat.com/security/cve/CVE-2023-34414 CVE-2023-34414 CVE-2023-34414 https://access.redhat.com/security/cve/CVE-2023-34416 CVE-2023-34416 CVE-2023-34416 https://bugzilla.redhat.com/2212841 2212841 https://bugzilla.redhat.com/2212842 2212842 https://errata.almalinux.org/9/ALSA-2023-3589.html ALSA-2023:3589 ALSA-2023:3589 7�[firefox-102.12.0-1.el9_2.alma.x86_64.rpm V�[firefox-x11-102.12.0-1.el9_2.alma.x86_64.rpm 7�[firefox-102.12.0-1.el9_2.alma.x86_64.rpm V�[firefox-x11-102.12.0-1.el9_2.alma.x86_64.rpm ��Κ{� ����xBBBBBBBBBBBBBBBBBBsecurity Important: .NET 7.0 security, bug fix, and enhancement update ��_�https://access.redhat.com/errata/RHSA-2023:3592 RHSA-2023:3592 RHSA-2023:3592 https://access.redhat.com/security/cve/CVE-2023-24936 CVE-2023-24936 CVE-2023-24936 https://access.redhat.com/security/cve/CVE-2023-29331 CVE-2023-29331 CVE-2023-29331 https://access.redhat.com/security/cve/CVE-2023-29337 CVE-2023-29337 CVE-2023-29337 https://access.redhat.com/security/cve/CVE-2023-32032 CVE-2023-32032 CVE-2023-32032 https://access.redhat.com/security/cve/CVE-2023-33128 CVE-2023-33128 CVE-2023-33128 https://bugzilla.redhat.com/2192438 2192438 https://bugzilla.redhat.com/2212615 2212615 https://bugzilla.redhat.com/2212617 2212617 https://bugzilla.redhat.com/2212618 2212618 https://bugzilla.redhat.com/2213703 2213703 https://errata.almalinux.org/9/ALSA-2023-3592.html ALSA-2023:3592 ALSA-2023:3592 �C�dotnet-runtime-7.0-7.0.7-1.el9_2.x86_64.rpm �E�dotnet-targeting-pack-7.0-7.0.7-1.el9_2.x86_64.rpm �@�aspnetcore-targeting-pack-7.0-7.0.7-1.el9_2.x86_64.rpm �F�odotnet-templates-7.0-7.0.107-1.el9_2.x86_64.rpm w�onetstandard-targeting-pack-2.1-7.0.107-1.el9_2.x86_64.rpm �A�dotnet-apphost-pack-7.0-7.0.7-1.el9_2.x86_64.rpm �?�aspnetcore-runtime-7.0-7.0.7-1.el9_2.x86_64.rpm v�dotnet-host-7.0.7-1.el9_2.x86_64.rpm �D�odotnet-sdk-7.0-7.0.107-1.el9_2.x86_64.rpm �B�dotnet-hostfxr-7.0-7.0.7-1.el9_2.x86_64.rpm �C�dotnet-runtime-7.0-7.0.7-1.el9_2.x86_64.rpm �E�dotnet-targeting-pack-7.0-7.0.7-1.el9_2.x86_64.rpm �@�aspnetcore-targeting-pack-7.0-7.0.7-1.el9_2.x86_64.rpm �F�odotnet-templates-7.0-7.0.107-1.el9_2.x86_64.rpm w�onetstandard-targeting-pack-2.1-7.0.107-1.el9_2.x86_64.rpm �A�dotnet-apphost-pack-7.0-7.0.7-1.el9_2.x86_64.rpm �?�aspnetcore-runtime-7.0-7.0.7-1.el9_2.x86_64.rpm v�dotnet-host-7.0.7-1.el9_2.x86_64.rpm �D�odotnet-sdk-7.0-7.0.107-1.el9_2.x86_64.rpm �B�dotnet-hostfxr-7.0-7.0.7-1.el9_2.x86_64.rpm ����!� ����MBBBBsecurity Important: python3.9 security update ��f�+https://access.redhat.com/errata/RHSA-2023:3595 RHSA-2023:3595 RHSA-2023:3595 https://access.redhat.com/security/cve/CVE-2023-24329 CVE-2023-24329 CVE-2023-24329 https://bugzilla.redhat.com/2173917 2173917 https://errata.almalinux.org/9/ALSA-2023-3595.html ALSA-2023:3595 ALSA-2023:3595 K�'python3-devel-3.9.16-1.el9_2.1.x86_64.rpm K�'python3-devel-3.9.16-1.el9_2.1.i686.rpm m�'python-unversioned-command-3.9.16-1.el9_2.1.noarch.rpm �[�'python3-tkinter-3.9.16-1.el9_2.1.x86_64.rpm K�'python3-devel-3.9.16-1.el9_2.1.x86_64.rpm K�'python3-devel-3.9.16-1.el9_2.1.i686.rpm m�'python-unversioned-command-3.9.16-1.el9_2.1.noarch.rpm �[�'python3-tkinter-3.9.16-1.el9_2.1.x86_64.rpm ����}� ����TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: texlive security update ��� https://access.redhat.com/errata/RHSA-2023:3661 RHSA-2023:3661 RHSA-2023:3661 https://access.redhat.com/security/cve/CVE-2023-32700 CVE-2023-32700 CVE-2023-32700 https://bugzilla.redhat.com/2208943 2208943 https://errata.almalinux.org/9/ALSA-2023-3661.html ALSA-2023:3661 ALSA-2023:3661 �r�Ltexlive-cm-lgc-20200406-26.el9_2.noarch.rpm �5texlive-tex-ini-files-20200406-26.el9_2.noarch.rpm �<texlive-texlive.infra-20200406-26.el9_2.noarch.rpm �(texlive-soul-20200406-26.el9_2.noarch.rpm �Ytexlive-colortbl-20200406-26.el9_2.noarch.rpm �>texlive-textpos-20200406-26.el9_2.noarch.rpm �Qtexlive-marvosym-20200406-26.el9_2.noarch.rpm �4texlive-tex-gyre-math-20200406-26.el9_2.noarch.rpm �(texlive-jadetex-20200406-26.el9_2.noarch.rpm �xtexlive-fancyhdr-20200406-26.el9_2.noarch.rpm �Stexlive-mathspec-20200406-26.el9_2.noarch.rpm �.texlive-koma-script-20200406-26.el9_2.noarch.rpm �Ptexlive-ulem-20200406-26.el9_2.noarch.rpm �ftexlive-makeindex-20200406-26.el9_2.x86_64.rpm �#texlive-sectsty-20200406-26.el9_2.noarch.rpm �`texlive-mptopdf-20200406-26.el9_2.noarch.rpm �&texlive-infwarerr-20200406-26.el9_2.noarch.rpm �texlive-helvetic-20200406-26.el9_2.noarch.rpm �.texlive-svn-prov-20200406-26.el9_2.noarch.rpm �texlive-pst-coil-20200406-26.el9_2.noarch.rpm �?texlive-threeparttable-20200406-26.el9_2.noarch.rpm �2texlive-tabulary-20200406-26.el9_2.noarch.rpm �texlive-fixlatvian-20200406-26.el9_2.noarch.rpm �texlive-footmisc-20200406-26.el9_2.noarch.rpm �$texlive-import-20200406-26.el9_2.noarch.rpm �Dtexlive-titling-20200406-26.el9_2.noarch.rpm �texlive-hologo-20200406-26.el9_2.noarch.rpm �gtexlive-needspace-20200406-26.el9_2.noarch.rpm �Ytexlive-mflogo-font-20200406-26.el9_2.noarch.rpm �texlive-hyph-utf8-20200406-26.el9_2.noarch.rpm �-texlive-knuth-local-20200406-26.el9_2.noarch.rpm �Itexlive-txfonts-20200406-26.el9_2.noarch.rpm �texlive-ragged2e-20200406-26.el9_2.noarch.rpm �texlive-hobsub-20200406-26.el9_2.noarch.rpm �'texlive-showexpl-20200406-26.el9_2.noarch.rpm �mtexlive-xifthen-20200406-26.el9_2.noarch.rpm �7texlive-latex-20200406-26.el9_2.noarch.rpm �>texlive-linegoal-20200406-26.el9_2.noarch.rpm �Ztexlive-context-20200406-26.el9_2.noarch.rpm �etexlive-luatex-20200406-26.el9_2.x86_64.rpm �%texlive-appendix-20200406-26.el9_2.noarch.rpm �ktexlive-eqparbox-20200406-26.el9_2.noarch.rpm �texlive-realscripts-20200406-26.el9_2.noarch.rpm �Etexlive-tocloft-20200406-26.el9_2.noarch.rpm �Vtexlive-collection-latexrecommended-20200406-26.el9_2.noarch.rpm �2texlive-l3backend-20200406-26.el9_2.noarch.rpm �!texlive-amsfonts-20200406-26.el9_2.noarch.rpm �texlive-pst-slpe-20200406-26.el9_2.noarch.rpm �^texlive-modes-20200406-26.el9_2.noarch.rpm �{texlive-philokalia-20200406-26.el9_2.noarch.rpm �atexlive-ms-20200406-26.el9_2.noarch.rpm �mtexlive-xdvi-20200406-26.el9_2.x86_64.rpm �ktexlive-notoccite-20200406-26.el9_2.noarch.rpm �7texlive-texlive-docindex-20200406-26.el9_2.noarch.rpm �5texlive-lib-20200406-26.el9_2.x86_64.rpm �Ttexlive-mathtools-20200406-26.el9_2.noarch.rpm �$texlive-anysize-20200406-26.el9_2.noarch.rpm �Jtexlive-classpack-20200406-26.el9_2.noarch.rpm �texlive-hanging-20200406-26.el9_2.noarch.rpm �qtexlive-xmltexconfig-20200406-26.el9_2.noarch.rpm �Xtexlive-mflogo-20200406-26.el9_2.noarch.rpm �Wtexlive-upquote-20200406-26.el9_2.noarch.rpm �*texlive-kastrup-20200406-26.el9_2.noarch.rpm �texlive-hyphenex-20200406-26.el9_2.noarch.rpm �vtexlive-extsizes-20200406-26.el9_2.noarch.rpm �/texlive-kvdefinekeys-20200406-26.el9_2.noarch.rpm �=texlive-booktabs-20200406-26.el9_2.noarch.rpm �"texlive-amsmath-20200406-26.el9_2.noarch.rpm �ltexlive-xetexfontinfo-20200406-26.el9_2.noarch.rpm �Atexlive-times-20200406-26.el9_2.noarch.rpm �8texlive-texlive-en-20200406-26.el9_2.noarch.rpm �atexlive-datetime-20200406-26.el9_2.noarch.rpm �+texlive-atveryend-20200406-26.el9_2.noarch.rpm �8texlive-bigfoot-20200406-26.el9_2.noarch.rpm �rtexlive-parallel-20200406-26.el9_2.noarch.rpm �texlive-powerdot-20200406-26.el9_2.noarch.rpm �stexlive-euler-20200406-26.el9_2.noarch.rpm �texlive-pst-arrow-20200406-26.el9_2.noarch.rpm �texlive-fontawesome-20200406-26.el9_2.noarch.rpm �texlive-gettitlestring-20200406-26.el9_2.noarch.rpm �texlive-pxfonts-20200406-26.el9_2.noarch.rpm � texlive-fp-20200406-26.el9_2.noarch.rpm �ntexlive-etex-pkg-20200406-26.el9_2.noarch.rpm �Wtexlive-metalogo-20200406-26.el9_2.noarch.rpm �ttexlive-passivetex-20200406-26.el9_2.noarch.rpm �:texlive-texlive-scripts-20200406-26.el9_2.noarch.rpm �:texlive-latexbug-20200406-26.el9_2.noarch.rpm �@texlive-thumbpdf-20200406-26.el9_2.noarch.rpm �ztexlive-fancyvrb-20200406-26.el9_2.noarch.rpm �gtexlive-xesearch-20200406-26.el9_2.noarch.rpm �ctexlive-multirow-20200406-26.el9_2.noarch.rpm �htexlive-xetex-itrans-20200406-26.el9_2.noarch.rpm �Rtexlive-mathpazo-20200406-26.el9_2.noarch.rpm �Otexlive-manfnt-font-20200406-26.el9_2.noarch.rpm �"texlive-ifplatform-20200406-26.el9_2.noarch.rpm �Ttexlive-collection-htmlxml-20200406-26.el9_2.noarch.rpm �utexlive-pdfcolmk-20200406-26.el9_2.noarch.rpm �0texlive-babel-english-20200406-26.el9_2.noarch.rpm �|texlive-filehook-20200406-26.el9_2.noarch.rpm �texlive-sansmathaccent-20200406-26.el9_2.noarch.rpm �vtexlive-pdfescape-20200406-26.el9_2.noarch.rpm �htexlive-metapost-20200406-26.el9_2.x86_64.rpm �;texlive-bookman-20200406-26.el9_2.noarch.rpm � texlive-pst-eps-20200406-26.el9_2.noarch.rpm �texlive-alphalph-20200406-26.el9_2.noarch.rpm �Ptexlive-cns-20200406-26.el9_2.noarch.rpm �etexlive-enctex-20200406-26.el9_2.noarch.rpm �ytexlive-pdftexcmds-20200406-26.el9_2.noarch.rpm �etexlive-xeindex-20200406-26.el9_2.noarch.rpm �/texlive-babel-20200406-26.el9_2.noarch.rpm �Jtexlive-luaotfload-20200406-26.el9_2.noarch.rpm �itexlive-xetex-pstricks-20200406-26.el9_2.noarch.rpm �jtexlive-norasi-c90-20200406-26.el9_2.noarch.rpm �`texlive-currfile-20200406-26.el9_2.noarch.rpm �texlive-graphics-20200406-26.el9_2.noarch.rpm �itexlive-epstopdf-20200406-26.el9_2.noarch.rpm �_texlive-dvips-20200406-26.el9_2.x86_64.rpm �wtexlive-fancybox-20200406-26.el9_2.noarch.rpm �ftexlive-enumitem-20200406-26.el9_2.noarch.rpm �4texlive-l3kernel-20200406-26.el9_2.noarch.rpm �ztexlive-pgf-20200406-26.el9_2.noarch.rpm �htexlive-newfloat-20200406-26.el9_2.noarch.rpm �texlive-pst-3d-20200406-26.el9_2.noarch.rpm �ptexlive-etoc-20200406-26.el9_2.noarch.rpm �wtexlive-zref-20200406-26.el9_2.noarch.rpm �Ytexlive-utopia-20200406-26.el9_2.noarch.rpm �5texlive-l3packages-20200406-26.el9_2.noarch.rpm �ftexlive-ncntrsbk-20200406-26.el9_2.noarch.rpm � texlive-pst-node-20200406-26.el9_2.noarch.rpm �(texlive-atbegshi-20200406-26.el9_2.noarch.rpm �texlive-fontwrap-20200406-26.el9_2.noarch.rpm �Ftexlive-charter-20200406-26.el9_2.noarch.rpm �8texlive-latex-fonts-20200406-26.el9_2.noarch.rpm �texlive-hyphenat-20200406-26.el9_2.noarch.rpm �htexlive-epsf-20200406-26.el9_2.noarch.rpm �Atexlive-caption-20200406-26.el9_2.noarch.rpm �_texlive-mparhack-20200406-26.el9_2.noarch.rpm �itexlive-mfware-20200406-26.el9_2.x86_64.rpm �ktexlive-xetexconfig-20200406-26.el9_2.noarch.rpm �rtexlive-euenc-20200406-26.el9_2.noarch.rpm �ctexlive-ec-20200406-26.el9_2.noarch.rpm �)texlive-attachfile-20200406-26.el9_2.noarch.rpm �Ktexlive-cm-20200406-26.el9_2.noarch.rpm �&texlive-setspace-20200406-26.el9_2.noarch.rpm �xtexlive-pdfpages-20200406-26.el9_2.noarch.rpm � texlive-footnotehyper-20200406-26.el9_2.noarch.rpm �6texlive-texlive-common-doc-20200406-26.el9_2.noarch.rpm �jtexlive-pdftex-20200406-26.el9_2.x86_64.rpm �texlive-psfrag-20200406-26.el9_2.noarch.rpm �ltexlive-eso-pic-20200406-26.el9_2.noarch.rpm �texlive-psnfss-20200406-26.el9_2.noarch.rpm �texlive-pst-blur-20200406-26.el9_2.noarch.rpm �ptexlive-xmltex-20200406-26.el9_2.noarch.rpm �texlive-graphics-def-20200406-26.el9_2.noarch.rpm �texlive-fncychap-20200406-26.el9_2.noarch.rpm �1texlive-babelbib-20200406-26.el9_2.noarch.rpm �Xtexlive-colorprofiles-20200406-26.el9_2.noarch.rpm �texlive-hyperref-20200406-26.el9_2.noarch.rpm � texlive-amscls-20200406-26.el9_2.noarch.rpm �^texlive-wasy-type1-20200406-26.el9_2.noarch.rpm �Mtexlive-cm-super-20200406-26.el9_2.noarch.rpm �mtexlive-etex-20200406-26.el9_2.noarch.rpm � texlive-preprint-20200406-26.el9_2.noarch.rpm �Htexlive-cite-20200406-26.el9_2.noarch.rpm �ctexlive-kpathsea-20200406-26.el9_2.x86_64.rpm �Rtexlive-collection-basic-20200406-26.el9_2.noarch.rpm �texlive-fpl-20200406-26.el9_2.noarch.rpm �Ntexlive-ucs-20200406-26.el9_2.noarch.rpm �]texlive-wasy-20200406-26.el9_2.noarch.rpm �9texlive-latex2man-20200406-26.el9_2.noarch.rpm �Ctexlive-catchfile-20200406-26.el9_2.noarch.rpm �wtexlive-pdflscape-20200406-26.el9_2.noarch.rpm �<texlive-bookmark-20200406-26.el9_2.noarch.rpm �Btexlive-lm-20200406-26.el9_2.noarch.rpm �texlive-pst-grad-20200406-26.el9_2.noarch.rpm �0texlive-kvoptions-20200406-26.el9_2.noarch.rpm �texlive-adjustbox-20200406-26.el9_2.noarch.rpm �Rtexlive-unicode-data-20200406-26.el9_2.noarch.rpm �[texlive-microtype-20200406-26.el9_2.noarch.rpm �texlive-pst-tree-20200406-26.el9_2.noarch.rpm �.texlive-awesomebox-20200406-26.el9_2.noarch.rpm �,texlive-auxhook-20200406-26.el9_2.noarch.rpm �qtexlive-paralist-20200406-26.el9_2.noarch.rpm �[texlive-wadalab-20200406-26.el9_2.noarch.rpm �texlive-pst-tools-20200406-26.el9_2.noarch.rpm �texlive-rerunfilecheck-20200406-26.el9_2.noarch.rpm �_texlive-ctablestack-20200406-26.el9_2.noarch.rpm �?texlive-breqn-20200406-26.el9_2.noarch.rpm �^texlive-dvipng-20200406-26.el9_2.x86_64.rpm �texlive-pst-text-20200406-26.el9_2.noarch.rpm �1texlive-kvsetkeys-20200406-26.el9_2.noarch.rpm �*texlive-stmaryrd-20200406-26.el9_2.noarch.rpm �ttexlive-euro-20200406-26.el9_2.noarch.rpm �itexlive-newunicodechar-20200406-26.el9_2.noarch.rpm �]texlive-csquotes-20200406-26.el9_2.noarch.rpm �3texlive-beamer-20200406-26.el9_2.noarch.rpm �%texlive-sepnum-20200406-26.el9_2.noarch.rpm �qtexlive-etoolbox-20200406-26.el9_2.noarch.rpm �"texlive-section-20200406-26.el9_2.noarch.rpm �texlive-rcs-20200406-26.el9_2.noarch.rpm �texlive-pspicture-20200406-26.el9_2.noarch.rpm �#texlive-iftex-20200406-26.el9_2.noarch.rpm �!texlive-scheme-basic-20200406-26.el9_2.noarch.rpm �Qtexlive-underscore-20200406-26.el9_2.noarch.rpm �dtexlive-luahbtex-20200406-26.el9_2.x86_64.rpm �<texlive-letltxmacro-20200406-26.el9_2.noarch.rpm �$texlive-seminar-20200406-26.el9_2.noarch.rpm �{texlive-filecontents-20200406-26.el9_2.noarch.rpm �^texlive-ctable-20200406-26.el9_2.noarch.rpm �Stexlive-collection-fontsrecommended-20200406-26.el9_2.noarch.rpm �Ztexlive-varwidth-20200406-26.el9_2.noarch.rpm �Mtexlive-ucharclasses-20200406-26.el9_2.noarch.rpm �ltexlive-tex4ht-20200406-26.el9_2.x86_64.rpm �~texlive-fix2col-20200406-26.el9_2.noarch.rpm �Itexlive-cjk-20200406-26.el9_2.noarch.rpm �Gtexlive-lua-alt-getopt-20200406-26.el9_2.noarch.rpm �~texlive-polyglossia-20200406-26.el9_2.noarch.rpm �texlive-pst-math-20200406-26.el9_2.noarch.rpm �6texlive-bibtopic-20200406-26.el9_2.noarch.rpm �Ntexlive-makecmds-20200406-26.el9_2.noarch.rpm �9texlive-bigintcalc-20200406-26.el9_2.noarch.rpm �Ltexlive-ucharcat-20200406-26.el9_2.noarch.rpm �texlive-pstricks-20200406-26.el9_2.noarch.rpm �Ktexlive-luatex85-20200406-26.el9_2.noarch.rpm �Mtexlive-lwarp-20200406-26.el9_2.noarch.rpm �&texlive-arabxetex-20200406-26.el9_2.noarch.rpm �\texlive-minitoc-20200406-26.el9_2.noarch.rpm �jtexlive-epstopdf-pkg-20200406-26.el9_2.noarch.rpm �Dtexlive-changebar-20200406-26.el9_2.noarch.rpm �_texlive-wasysym-20200406-26.el9_2.noarch.rpm �dtexlive-xecyr-20200406-26.el9_2.noarch.rpm �Qtexlive-collectbox-20200406-26.el9_2.noarch.rpm � texlive-pst-fill-20200406-26.el9_2.noarch.rpm �Otexlive-cmextra-20200406-26.el9_2.noarch.rpm �7texlive-bidi-20200406-26.el9_2.noarch.rpm �vtexlive-zapfding-20200406-26.el9_2.noarch.rpm �gtexlive-environ-20200406-26.el9_2.noarch.rpm � texlive-sauerj-20200406-26.el9_2.noarch.rpm �ftexlive-xepersian-20200406-26.el9_2.noarch.rpm �)texlive-jknapltx-20200406-26.el9_2.noarch.rpm �ntexlive-xetex-20200406-26.el9_2.x86_64.rpm �rtexlive-xstring-20200406-26.el9_2.noarch.rpm �5texlive-beton-20200406-26.el9_2.noarch.rpm �Wtexlive-collection-xetex-20200406-26.el9_2.noarch.rpm �texlive-rsfs-20200406-26.el9_2.noarch.rpm �Ftexlive-tools-20200406-26.el9_2.noarch.rpm �ptexlive-palatino-20200406-26.el9_2.noarch.rpm �3texlive-tex-gyre-20200406-26.el9_2.noarch.rpm �btexlive-xecjk-20200406-26.el9_2.noarch.rpm �texlive-ptext-20200406-26.el9_2.noarch.rpm �?texlive-lineno-20200406-26.el9_2.noarch.rpm �[texlive-courier-20200406-26.el9_2.noarch.rpm �/texlive-symbol-20200406-26.el9_2.noarch.rpm �`texlive-dvisvgm-20200406-26.el9_2.x86_64.rpm �@texlive-listings-20200406-26.el9_2.noarch.rpm �ytexlive-fancyref-20200406-26.el9_2.noarch.rpm � texlive-garuda-c90-20200406-26.el9_2.noarch.rpm �-texlive-subfigure-20200406-26.el9_2.noarch.rpm �texlive-graphics-cfg-20200406-26.el9_2.noarch.rpm �ctexlive-xecolor-20200406-26.el9_2.noarch.rpm �-texlive-avantgar-20200406-26.el9_2.noarch.rpm �1texlive-tabu-20200406-26.el9_2.noarch.rpm � texlive-ifmtarg-20200406-26.el9_2.noarch.rpm �texlive-sansmath-20200406-26.el9_2.noarch.rpm �texlive-qstest-20200406-26.el9_2.noarch.rpm �6texlive-lastpage-20200406-26.el9_2.noarch.rpm �\texlive-crop-20200406-26.el9_2.noarch.rpm �etexlive-ncctools-20200406-26.el9_2.noarch.rpm �0texlive-t2-20200406-26.el9_2.noarch.rpm �jtexlive-xetex-tibetan-20200406-26.el9_2.noarch.rpm �Xtexlive-url-20200406-26.el9_2.noarch.rpm �atexlive-fontware-20200406-26.el9_2.x86_64.rpm �]texlive-mnsymbol-20200406-26.el9_2.noarch.rpm �utexlive-zapfchan-20200406-26.el9_2.noarch.rpm �btexlive-multido-20200406-26.el9_2.noarch.rpm �5texlive-lib-20200406-26.el9_2.i686.rpm �texlive-fmtcount-20200406-26.el9_2.noarch.rpm �texlive-refcount-20200406-26.el9_2.noarch.rpm �Vtexlive-updmap-map-20200406-26.el9_2.noarch.rpm �Atexlive-listofitems-20200406-26.el9_2.noarch.rpm �*texlive-attachfile2-20200406-26.el9_2.noarch.rpm �texlive-hyphen-base-20200406-26.el9_2.noarch.rpm �]texlive-dvipdfmx-20200406-26.el9_2.x86_64.rpm �texlive-grfext-20200406-26.el9_2.noarch.rpm �Ctexlive-titlesec-20200406-26.el9_2.noarch.rpm �ntexlive-obsolete-20200406-26.el9_2.noarch.rpm �+texlive-stringenc-20200406-26.el9_2.noarch.rpm �`texlive-wrapfig-20200406-26.el9_2.noarch.rpm �Utexlive-mdwtools-20200406-26.el9_2.noarch.rpm �ttexlive-xunicode-20200406-26.el9_2.noarch.rpm �texlive-fontbook-20200406-26.el9_2.noarch.rpm �otexlive-xltxtra-20200406-26.el9_2.noarch.rpm �}texlive-finstrut-20200406-26.el9_2.noarch.rpm �otexlive-overpic-20200406-26.el9_2.noarch.rpm �2texlive-base-20200406-26.el9_2.noarch.rpm �Ktexlive-typehtml-20200406-26.el9_2.noarch.rpm �Itexlive-lualibs-20200406-26.el9_2.noarch.rpm �Ctexlive-lm-math-20200406-26.el9_2.noarch.rpm �'texlive-intcalc-20200406-26.el9_2.noarch.rpm �Gtexlive-chngcntr-20200406-26.el9_2.noarch.rpm �9texlive-texlive-msg-translations-20200406-26.el9_2.noarch.rpm �Ztexlive-mfnfss-20200406-26.el9_2.noarch.rpm �Ftexlive-ltxmisc-20200406-26.el9_2.noarch.rpm �Htexlive-trimspaces-20200406-26.el9_2.noarch.rpm �=texlive-lettrine-20200406-26.el9_2.noarch.rpm �=texlive-textcase-20200406-26.el9_2.noarch.rpm �texlive-glyphlist-20200406-26.el9_2.noarch.rpm �texlive-algorithms-20200406-26.el9_2.noarch.rpm �texlive-fonts-tlwg-20200406-26.el9_2.noarch.rpm �texlive-pstricks-add-20200406-26.el9_2.noarch.rpm �Ntexlive-cmap-20200406-26.el9_2.noarch.rpm �Btexlive-carlisle-20200406-26.el9_2.noarch.rpm �ktexlive-tex-20200406-26.el9_2.x86_64.rpm �Gtexlive-translator-20200406-26.el9_2.noarch.rpm �texlive-hycolor-20200406-26.el9_2.noarch.rpm �Ptexlive-marginnote-20200406-26.el9_2.noarch.rpm �ltexlive-ntgclass-20200406-26.el9_2.noarch.rpm �texlive-framed-20200406-26.el9_2.noarch.rpm �Vtexlive-memoir-20200406-26.el9_2.noarch.rpm �'texlive-arphic-20200406-26.el9_2.noarch.rpm �texlive-geometry-20200406-26.el9_2.noarch.rpm �stexlive-xtab-20200406-26.el9_2.noarch.rpm �Ttexlive-uniquecounter-20200406-26.el9_2.noarch.rpm �,texlive-knuth-lib-20200406-26.el9_2.noarch.rpm �3texlive-l3experimental-20200406-26.el9_2.noarch.rpm �mtexlive-oberdiek-20200406-26.el9_2.noarch.rpm �utexlive-eurosym-20200406-26.el9_2.noarch.rpm �btexlive-gsftopk-20200406-26.el9_2.x86_64.rpm �+texlive-kerkis-20200406-26.el9_2.noarch.rpm �texlive-pst-plot-20200406-26.el9_2.noarch.rpm �[texlive-20200406-26.el9_2.x86_64.rpm �\texlive-bibtex-20200406-26.el9_2.x86_64.rpm �Jtexlive-type1cm-20200406-26.el9_2.noarch.rpm �Utexlive-collection-latex-20200406-26.el9_2.noarch.rpm �Etexlive-ltxcmds-20200406-26.el9_2.noarch.rpm �}texlive-plain-20200406-26.el9_2.noarch.rpm �%texlive-index-20200406-26.el9_2.noarch.rpm �texlive-pslatex-20200406-26.el9_2.noarch.rpm �Ltexlive-luatexbase-20200406-26.el9_2.noarch.rpm �)texlive-stackengine-20200406-26.el9_2.noarch.rpm �texlive-ae-20200406-26.el9_2.noarch.rpm �Dtexlive-ltabptch-20200406-26.el9_2.noarch.rpm � texlive-float-20200406-26.el9_2.noarch.rpm �Otexlive-uhc-20200406-26.el9_2.noarch.rpm �:texlive-bitset-20200406-26.el9_2.noarch.rpm �dtexlive-natbib-20200406-26.el9_2.noarch.rpm �gtexlive-metafont-20200406-26.el9_2.x86_64.rpm �#texlive-anyfontsize-20200406-26.el9_2.noarch.rpm �;texlive-texlive-scripts-extra-20200406-26.el9_2.noarch.rpm �!texlive-ifoddpage-20200406-26.el9_2.noarch.rpm �otexlive-etexcmds-20200406-26.el9_2.noarch.rpm �dtexlive-eepic-20200406-26.el9_2.noarch.rpm �texlive-fontspec-20200406-26.el9_2.noarch.rpm �Utexlive-unisugar-20200406-26.el9_2.noarch.rpm �ntexlive-xkeyval-20200406-26.el9_2.noarch.rpm �\texlive-was-20200406-26.el9_2.noarch.rpm �btexlive-dehyph-20200406-26.el9_2.noarch.rpm �Stexlive-unicode-math-20200406-26.el9_2.noarch.rpm �Htexlive-lualatex-math-20200406-26.el9_2.noarch.rpm �4texlive-bera-20200406-26.el9_2.noarch.rpm �>texlive-breakurl-20200406-26.el9_2.noarch.rpm �atexlive-xcolor-20200406-26.el9_2.noarch.rpm �,texlive-subfig-20200406-26.el9_2.noarch.rpm �;texlive-latexconfig-20200406-26.el9_2.noarch.rpm �|texlive-placeins-20200406-26.el9_2.noarch.rpm �Btexlive-tipa-20200406-26.el9_2.noarch.rpm �texlive-grffile-20200406-26.el9_2.noarch.rpm �@texlive-capt-of-20200406-26.el9_2.noarch.rpm �Etexlive-changepage-20200406-26.el9_2.noarch.rpm �stexlive-parskip-20200406-26.el9_2.noarch.rpm �r�Ltexlive-cm-lgc-20200406-26.el9_2.noarch.rpm �5texlive-tex-ini-files-20200406-26.el9_2.noarch.rpm �<texlive-texlive.infra-20200406-26.el9_2.noarch.rpm �(texlive-soul-20200406-26.el9_2.noarch.rpm �Ytexlive-colortbl-20200406-26.el9_2.noarch.rpm �>texlive-textpos-20200406-26.el9_2.noarch.rpm �Qtexlive-marvosym-20200406-26.el9_2.noarch.rpm �4texlive-tex-gyre-math-20200406-26.el9_2.noarch.rpm �(texlive-jadetex-20200406-26.el9_2.noarch.rpm �xtexlive-fancyhdr-20200406-26.el9_2.noarch.rpm �Stexlive-mathspec-20200406-26.el9_2.noarch.rpm �.texlive-koma-script-20200406-26.el9_2.noarch.rpm �Ptexlive-ulem-20200406-26.el9_2.noarch.rpm �ftexlive-makeindex-20200406-26.el9_2.x86_64.rpm �#texlive-sectsty-20200406-26.el9_2.noarch.rpm �`texlive-mptopdf-20200406-26.el9_2.noarch.rpm �&texlive-infwarerr-20200406-26.el9_2.noarch.rpm �texlive-helvetic-20200406-26.el9_2.noarch.rpm �.texlive-svn-prov-20200406-26.el9_2.noarch.rpm �texlive-pst-coil-20200406-26.el9_2.noarch.rpm �?texlive-threeparttable-20200406-26.el9_2.noarch.rpm �2texlive-tabulary-20200406-26.el9_2.noarch.rpm �texlive-fixlatvian-20200406-26.el9_2.noarch.rpm �texlive-footmisc-20200406-26.el9_2.noarch.rpm �$texlive-import-20200406-26.el9_2.noarch.rpm �Dtexlive-titling-20200406-26.el9_2.noarch.rpm �texlive-hologo-20200406-26.el9_2.noarch.rpm �gtexlive-needspace-20200406-26.el9_2.noarch.rpm �Ytexlive-mflogo-font-20200406-26.el9_2.noarch.rpm �texlive-hyph-utf8-20200406-26.el9_2.noarch.rpm �-texlive-knuth-local-20200406-26.el9_2.noarch.rpm �Itexlive-txfonts-20200406-26.el9_2.noarch.rpm �texlive-ragged2e-20200406-26.el9_2.noarch.rpm �texlive-hobsub-20200406-26.el9_2.noarch.rpm �'texlive-showexpl-20200406-26.el9_2.noarch.rpm �mtexlive-xifthen-20200406-26.el9_2.noarch.rpm �7texlive-latex-20200406-26.el9_2.noarch.rpm �>texlive-linegoal-20200406-26.el9_2.noarch.rpm �Ztexlive-context-20200406-26.el9_2.noarch.rpm �etexlive-luatex-20200406-26.el9_2.x86_64.rpm �%texlive-appendix-20200406-26.el9_2.noarch.rpm �ktexlive-eqparbox-20200406-26.el9_2.noarch.rpm �texlive-realscripts-20200406-26.el9_2.noarch.rpm �Etexlive-tocloft-20200406-26.el9_2.noarch.rpm �Vtexlive-collection-latexrecommended-20200406-26.el9_2.noarch.rpm �2texlive-l3backend-20200406-26.el9_2.noarch.rpm �!texlive-amsfonts-20200406-26.el9_2.noarch.rpm �texlive-pst-slpe-20200406-26.el9_2.noarch.rpm �^texlive-modes-20200406-26.el9_2.noarch.rpm �{texlive-philokalia-20200406-26.el9_2.noarch.rpm �atexlive-ms-20200406-26.el9_2.noarch.rpm �mtexlive-xdvi-20200406-26.el9_2.x86_64.rpm �ktexlive-notoccite-20200406-26.el9_2.noarch.rpm �7texlive-texlive-docindex-20200406-26.el9_2.noarch.rpm �5texlive-lib-20200406-26.el9_2.x86_64.rpm �Ttexlive-mathtools-20200406-26.el9_2.noarch.rpm �$texlive-anysize-20200406-26.el9_2.noarch.rpm �Jtexlive-classpack-20200406-26.el9_2.noarch.rpm �texlive-hanging-20200406-26.el9_2.noarch.rpm �qtexlive-xmltexconfig-20200406-26.el9_2.noarch.rpm �Xtexlive-mflogo-20200406-26.el9_2.noarch.rpm �Wtexlive-upquote-20200406-26.el9_2.noarch.rpm �*texlive-kastrup-20200406-26.el9_2.noarch.rpm �texlive-hyphenex-20200406-26.el9_2.noarch.rpm �vtexlive-extsizes-20200406-26.el9_2.noarch.rpm �/texlive-kvdefinekeys-20200406-26.el9_2.noarch.rpm �=texlive-booktabs-20200406-26.el9_2.noarch.rpm �"texlive-amsmath-20200406-26.el9_2.noarch.rpm �ltexlive-xetexfontinfo-20200406-26.el9_2.noarch.rpm �Atexlive-times-20200406-26.el9_2.noarch.rpm �8texlive-texlive-en-20200406-26.el9_2.noarch.rpm �atexlive-datetime-20200406-26.el9_2.noarch.rpm �+texlive-atveryend-20200406-26.el9_2.noarch.rpm �8texlive-bigfoot-20200406-26.el9_2.noarch.rpm �rtexlive-parallel-20200406-26.el9_2.noarch.rpm �texlive-powerdot-20200406-26.el9_2.noarch.rpm �stexlive-euler-20200406-26.el9_2.noarch.rpm �texlive-pst-arrow-20200406-26.el9_2.noarch.rpm �texlive-fontawesome-20200406-26.el9_2.noarch.rpm �texlive-gettitlestring-20200406-26.el9_2.noarch.rpm �texlive-pxfonts-20200406-26.el9_2.noarch.rpm � texlive-fp-20200406-26.el9_2.noarch.rpm �ntexlive-etex-pkg-20200406-26.el9_2.noarch.rpm �Wtexlive-metalogo-20200406-26.el9_2.noarch.rpm �ttexlive-passivetex-20200406-26.el9_2.noarch.rpm �:texlive-texlive-scripts-20200406-26.el9_2.noarch.rpm �:texlive-latexbug-20200406-26.el9_2.noarch.rpm �@texlive-thumbpdf-20200406-26.el9_2.noarch.rpm �ztexlive-fancyvrb-20200406-26.el9_2.noarch.rpm �gtexlive-xesearch-20200406-26.el9_2.noarch.rpm �ctexlive-multirow-20200406-26.el9_2.noarch.rpm �htexlive-xetex-itrans-20200406-26.el9_2.noarch.rpm �Rtexlive-mathpazo-20200406-26.el9_2.noarch.rpm �Otexlive-manfnt-font-20200406-26.el9_2.noarch.rpm �"texlive-ifplatform-20200406-26.el9_2.noarch.rpm �Ttexlive-collection-htmlxml-20200406-26.el9_2.noarch.rpm �utexlive-pdfcolmk-20200406-26.el9_2.noarch.rpm �0texlive-babel-english-20200406-26.el9_2.noarch.rpm �|texlive-filehook-20200406-26.el9_2.noarch.rpm �texlive-sansmathaccent-20200406-26.el9_2.noarch.rpm �vtexlive-pdfescape-20200406-26.el9_2.noarch.rpm �htexlive-metapost-20200406-26.el9_2.x86_64.rpm �;texlive-bookman-20200406-26.el9_2.noarch.rpm � texlive-pst-eps-20200406-26.el9_2.noarch.rpm �texlive-alphalph-20200406-26.el9_2.noarch.rpm �Ptexlive-cns-20200406-26.el9_2.noarch.rpm �etexlive-enctex-20200406-26.el9_2.noarch.rpm �ytexlive-pdftexcmds-20200406-26.el9_2.noarch.rpm �etexlive-xeindex-20200406-26.el9_2.noarch.rpm �/texlive-babel-20200406-26.el9_2.noarch.rpm �Jtexlive-luaotfload-20200406-26.el9_2.noarch.rpm �itexlive-xetex-pstricks-20200406-26.el9_2.noarch.rpm �jtexlive-norasi-c90-20200406-26.el9_2.noarch.rpm �`texlive-currfile-20200406-26.el9_2.noarch.rpm �texlive-graphics-20200406-26.el9_2.noarch.rpm �itexlive-epstopdf-20200406-26.el9_2.noarch.rpm �_texlive-dvips-20200406-26.el9_2.x86_64.rpm �wtexlive-fancybox-20200406-26.el9_2.noarch.rpm �ftexlive-enumitem-20200406-26.el9_2.noarch.rpm �4texlive-l3kernel-20200406-26.el9_2.noarch.rpm �ztexlive-pgf-20200406-26.el9_2.noarch.rpm �htexlive-newfloat-20200406-26.el9_2.noarch.rpm �texlive-pst-3d-20200406-26.el9_2.noarch.rpm �ptexlive-etoc-20200406-26.el9_2.noarch.rpm �wtexlive-zref-20200406-26.el9_2.noarch.rpm �Ytexlive-utopia-20200406-26.el9_2.noarch.rpm �5texlive-l3packages-20200406-26.el9_2.noarch.rpm �ftexlive-ncntrsbk-20200406-26.el9_2.noarch.rpm � texlive-pst-node-20200406-26.el9_2.noarch.rpm �(texlive-atbegshi-20200406-26.el9_2.noarch.rpm �texlive-fontwrap-20200406-26.el9_2.noarch.rpm �Ftexlive-charter-20200406-26.el9_2.noarch.rpm �8texlive-latex-fonts-20200406-26.el9_2.noarch.rpm �texlive-hyphenat-20200406-26.el9_2.noarch.rpm �htexlive-epsf-20200406-26.el9_2.noarch.rpm �Atexlive-caption-20200406-26.el9_2.noarch.rpm �_texlive-mparhack-20200406-26.el9_2.noarch.rpm �itexlive-mfware-20200406-26.el9_2.x86_64.rpm �ktexlive-xetexconfig-20200406-26.el9_2.noarch.rpm �rtexlive-euenc-20200406-26.el9_2.noarch.rpm �ctexlive-ec-20200406-26.el9_2.noarch.rpm �)texlive-attachfile-20200406-26.el9_2.noarch.rpm �Ktexlive-cm-20200406-26.el9_2.noarch.rpm �&texlive-setspace-20200406-26.el9_2.noarch.rpm �xtexlive-pdfpages-20200406-26.el9_2.noarch.rpm � texlive-footnotehyper-20200406-26.el9_2.noarch.rpm �6texlive-texlive-common-doc-20200406-26.el9_2.noarch.rpm �jtexlive-pdftex-20200406-26.el9_2.x86_64.rpm �texlive-psfrag-20200406-26.el9_2.noarch.rpm �ltexlive-eso-pic-20200406-26.el9_2.noarch.rpm �texlive-psnfss-20200406-26.el9_2.noarch.rpm �texlive-pst-blur-20200406-26.el9_2.noarch.rpm �ptexlive-xmltex-20200406-26.el9_2.noarch.rpm �texlive-graphics-def-20200406-26.el9_2.noarch.rpm �texlive-fncychap-20200406-26.el9_2.noarch.rpm �1texlive-babelbib-20200406-26.el9_2.noarch.rpm �Xtexlive-colorprofiles-20200406-26.el9_2.noarch.rpm �texlive-hyperref-20200406-26.el9_2.noarch.rpm � texlive-amscls-20200406-26.el9_2.noarch.rpm �^texlive-wasy-type1-20200406-26.el9_2.noarch.rpm �Mtexlive-cm-super-20200406-26.el9_2.noarch.rpm �mtexlive-etex-20200406-26.el9_2.noarch.rpm � texlive-preprint-20200406-26.el9_2.noarch.rpm �Htexlive-cite-20200406-26.el9_2.noarch.rpm �ctexlive-kpathsea-20200406-26.el9_2.x86_64.rpm �Rtexlive-collection-basic-20200406-26.el9_2.noarch.rpm �texlive-fpl-20200406-26.el9_2.noarch.rpm �Ntexlive-ucs-20200406-26.el9_2.noarch.rpm �]texlive-wasy-20200406-26.el9_2.noarch.rpm �9texlive-latex2man-20200406-26.el9_2.noarch.rpm �Ctexlive-catchfile-20200406-26.el9_2.noarch.rpm �wtexlive-pdflscape-20200406-26.el9_2.noarch.rpm �<texlive-bookmark-20200406-26.el9_2.noarch.rpm �Btexlive-lm-20200406-26.el9_2.noarch.rpm �texlive-pst-grad-20200406-26.el9_2.noarch.rpm �0texlive-kvoptions-20200406-26.el9_2.noarch.rpm �texlive-adjustbox-20200406-26.el9_2.noarch.rpm �Rtexlive-unicode-data-20200406-26.el9_2.noarch.rpm �[texlive-microtype-20200406-26.el9_2.noarch.rpm �texlive-pst-tree-20200406-26.el9_2.noarch.rpm �.texlive-awesomebox-20200406-26.el9_2.noarch.rpm �,texlive-auxhook-20200406-26.el9_2.noarch.rpm �qtexlive-paralist-20200406-26.el9_2.noarch.rpm �[texlive-wadalab-20200406-26.el9_2.noarch.rpm �texlive-pst-tools-20200406-26.el9_2.noarch.rpm �texlive-rerunfilecheck-20200406-26.el9_2.noarch.rpm �_texlive-ctablestack-20200406-26.el9_2.noarch.rpm �?texlive-breqn-20200406-26.el9_2.noarch.rpm �^texlive-dvipng-20200406-26.el9_2.x86_64.rpm �texlive-pst-text-20200406-26.el9_2.noarch.rpm �1texlive-kvsetkeys-20200406-26.el9_2.noarch.rpm �*texlive-stmaryrd-20200406-26.el9_2.noarch.rpm �ttexlive-euro-20200406-26.el9_2.noarch.rpm �itexlive-newunicodechar-20200406-26.el9_2.noarch.rpm �]texlive-csquotes-20200406-26.el9_2.noarch.rpm �3texlive-beamer-20200406-26.el9_2.noarch.rpm �%texlive-sepnum-20200406-26.el9_2.noarch.rpm �qtexlive-etoolbox-20200406-26.el9_2.noarch.rpm �"texlive-section-20200406-26.el9_2.noarch.rpm �texlive-rcs-20200406-26.el9_2.noarch.rpm �texlive-pspicture-20200406-26.el9_2.noarch.rpm �#texlive-iftex-20200406-26.el9_2.noarch.rpm �!texlive-scheme-basic-20200406-26.el9_2.noarch.rpm �Qtexlive-underscore-20200406-26.el9_2.noarch.rpm �dtexlive-luahbtex-20200406-26.el9_2.x86_64.rpm �<texlive-letltxmacro-20200406-26.el9_2.noarch.rpm �$texlive-seminar-20200406-26.el9_2.noarch.rpm �{texlive-filecontents-20200406-26.el9_2.noarch.rpm �^texlive-ctable-20200406-26.el9_2.noarch.rpm �Stexlive-collection-fontsrecommended-20200406-26.el9_2.noarch.rpm �Ztexlive-varwidth-20200406-26.el9_2.noarch.rpm �Mtexlive-ucharclasses-20200406-26.el9_2.noarch.rpm �ltexlive-tex4ht-20200406-26.el9_2.x86_64.rpm �~texlive-fix2col-20200406-26.el9_2.noarch.rpm �Itexlive-cjk-20200406-26.el9_2.noarch.rpm �Gtexlive-lua-alt-getopt-20200406-26.el9_2.noarch.rpm �~texlive-polyglossia-20200406-26.el9_2.noarch.rpm �texlive-pst-math-20200406-26.el9_2.noarch.rpm �6texlive-bibtopic-20200406-26.el9_2.noarch.rpm �Ntexlive-makecmds-20200406-26.el9_2.noarch.rpm �9texlive-bigintcalc-20200406-26.el9_2.noarch.rpm �Ltexlive-ucharcat-20200406-26.el9_2.noarch.rpm �texlive-pstricks-20200406-26.el9_2.noarch.rpm �Ktexlive-luatex85-20200406-26.el9_2.noarch.rpm �Mtexlive-lwarp-20200406-26.el9_2.noarch.rpm �&texlive-arabxetex-20200406-26.el9_2.noarch.rpm �\texlive-minitoc-20200406-26.el9_2.noarch.rpm �jtexlive-epstopdf-pkg-20200406-26.el9_2.noarch.rpm �Dtexlive-changebar-20200406-26.el9_2.noarch.rpm �_texlive-wasysym-20200406-26.el9_2.noarch.rpm �dtexlive-xecyr-20200406-26.el9_2.noarch.rpm �Qtexlive-collectbox-20200406-26.el9_2.noarch.rpm � texlive-pst-fill-20200406-26.el9_2.noarch.rpm �Otexlive-cmextra-20200406-26.el9_2.noarch.rpm �7texlive-bidi-20200406-26.el9_2.noarch.rpm �vtexlive-zapfding-20200406-26.el9_2.noarch.rpm �gtexlive-environ-20200406-26.el9_2.noarch.rpm � texlive-sauerj-20200406-26.el9_2.noarch.rpm �ftexlive-xepersian-20200406-26.el9_2.noarch.rpm �)texlive-jknapltx-20200406-26.el9_2.noarch.rpm �ntexlive-xetex-20200406-26.el9_2.x86_64.rpm �rtexlive-xstring-20200406-26.el9_2.noarch.rpm �5texlive-beton-20200406-26.el9_2.noarch.rpm �Wtexlive-collection-xetex-20200406-26.el9_2.noarch.rpm �texlive-rsfs-20200406-26.el9_2.noarch.rpm �Ftexlive-tools-20200406-26.el9_2.noarch.rpm �ptexlive-palatino-20200406-26.el9_2.noarch.rpm �3texlive-tex-gyre-20200406-26.el9_2.noarch.rpm �btexlive-xecjk-20200406-26.el9_2.noarch.rpm �texlive-ptext-20200406-26.el9_2.noarch.rpm �?texlive-lineno-20200406-26.el9_2.noarch.rpm �[texlive-courier-20200406-26.el9_2.noarch.rpm �/texlive-symbol-20200406-26.el9_2.noarch.rpm �`texlive-dvisvgm-20200406-26.el9_2.x86_64.rpm �@texlive-listings-20200406-26.el9_2.noarch.rpm �ytexlive-fancyref-20200406-26.el9_2.noarch.rpm � texlive-garuda-c90-20200406-26.el9_2.noarch.rpm �-texlive-subfigure-20200406-26.el9_2.noarch.rpm �texlive-graphics-cfg-20200406-26.el9_2.noarch.rpm �ctexlive-xecolor-20200406-26.el9_2.noarch.rpm �-texlive-avantgar-20200406-26.el9_2.noarch.rpm �1texlive-tabu-20200406-26.el9_2.noarch.rpm � texlive-ifmtarg-20200406-26.el9_2.noarch.rpm �texlive-sansmath-20200406-26.el9_2.noarch.rpm �texlive-qstest-20200406-26.el9_2.noarch.rpm �6texlive-lastpage-20200406-26.el9_2.noarch.rpm �\texlive-crop-20200406-26.el9_2.noarch.rpm �etexlive-ncctools-20200406-26.el9_2.noarch.rpm �0texlive-t2-20200406-26.el9_2.noarch.rpm �jtexlive-xetex-tibetan-20200406-26.el9_2.noarch.rpm �Xtexlive-url-20200406-26.el9_2.noarch.rpm �atexlive-fontware-20200406-26.el9_2.x86_64.rpm �]texlive-mnsymbol-20200406-26.el9_2.noarch.rpm �utexlive-zapfchan-20200406-26.el9_2.noarch.rpm �btexlive-multido-20200406-26.el9_2.noarch.rpm �5texlive-lib-20200406-26.el9_2.i686.rpm �texlive-fmtcount-20200406-26.el9_2.noarch.rpm �texlive-refcount-20200406-26.el9_2.noarch.rpm �Vtexlive-updmap-map-20200406-26.el9_2.noarch.rpm �Atexlive-listofitems-20200406-26.el9_2.noarch.rpm �*texlive-attachfile2-20200406-26.el9_2.noarch.rpm �texlive-hyphen-base-20200406-26.el9_2.noarch.rpm �]texlive-dvipdfmx-20200406-26.el9_2.x86_64.rpm �texlive-grfext-20200406-26.el9_2.noarch.rpm �Ctexlive-titlesec-20200406-26.el9_2.noarch.rpm �ntexlive-obsolete-20200406-26.el9_2.noarch.rpm �+texlive-stringenc-20200406-26.el9_2.noarch.rpm �`texlive-wrapfig-20200406-26.el9_2.noarch.rpm �Utexlive-mdwtools-20200406-26.el9_2.noarch.rpm �ttexlive-xunicode-20200406-26.el9_2.noarch.rpm �texlive-fontbook-20200406-26.el9_2.noarch.rpm �otexlive-xltxtra-20200406-26.el9_2.noarch.rpm �}texlive-finstrut-20200406-26.el9_2.noarch.rpm �otexlive-overpic-20200406-26.el9_2.noarch.rpm �2texlive-base-20200406-26.el9_2.noarch.rpm �Ktexlive-typehtml-20200406-26.el9_2.noarch.rpm �Itexlive-lualibs-20200406-26.el9_2.noarch.rpm �Ctexlive-lm-math-20200406-26.el9_2.noarch.rpm �'texlive-intcalc-20200406-26.el9_2.noarch.rpm �Gtexlive-chngcntr-20200406-26.el9_2.noarch.rpm �9texlive-texlive-msg-translations-20200406-26.el9_2.noarch.rpm �Ztexlive-mfnfss-20200406-26.el9_2.noarch.rpm �Ftexlive-ltxmisc-20200406-26.el9_2.noarch.rpm �Htexlive-trimspaces-20200406-26.el9_2.noarch.rpm �=texlive-lettrine-20200406-26.el9_2.noarch.rpm �=texlive-textcase-20200406-26.el9_2.noarch.rpm �texlive-glyphlist-20200406-26.el9_2.noarch.rpm �texlive-algorithms-20200406-26.el9_2.noarch.rpm �texlive-fonts-tlwg-20200406-26.el9_2.noarch.rpm �texlive-pstricks-add-20200406-26.el9_2.noarch.rpm �Ntexlive-cmap-20200406-26.el9_2.noarch.rpm �Btexlive-carlisle-20200406-26.el9_2.noarch.rpm �ktexlive-tex-20200406-26.el9_2.x86_64.rpm �Gtexlive-translator-20200406-26.el9_2.noarch.rpm �texlive-hycolor-20200406-26.el9_2.noarch.rpm �Ptexlive-marginnote-20200406-26.el9_2.noarch.rpm �ltexlive-ntgclass-20200406-26.el9_2.noarch.rpm �texlive-framed-20200406-26.el9_2.noarch.rpm �Vtexlive-memoir-20200406-26.el9_2.noarch.rpm �'texlive-arphic-20200406-26.el9_2.noarch.rpm �texlive-geometry-20200406-26.el9_2.noarch.rpm �stexlive-xtab-20200406-26.el9_2.noarch.rpm �Ttexlive-uniquecounter-20200406-26.el9_2.noarch.rpm �,texlive-knuth-lib-20200406-26.el9_2.noarch.rpm �3texlive-l3experimental-20200406-26.el9_2.noarch.rpm �mtexlive-oberdiek-20200406-26.el9_2.noarch.rpm �utexlive-eurosym-20200406-26.el9_2.noarch.rpm �btexlive-gsftopk-20200406-26.el9_2.x86_64.rpm �+texlive-kerkis-20200406-26.el9_2.noarch.rpm �texlive-pst-plot-20200406-26.el9_2.noarch.rpm �[texlive-20200406-26.el9_2.x86_64.rpm �\texlive-bibtex-20200406-26.el9_2.x86_64.rpm �Jtexlive-type1cm-20200406-26.el9_2.noarch.rpm �Utexlive-collection-latex-20200406-26.el9_2.noarch.rpm �Etexlive-ltxcmds-20200406-26.el9_2.noarch.rpm �}texlive-plain-20200406-26.el9_2.noarch.rpm �%texlive-index-20200406-26.el9_2.noarch.rpm �texlive-pslatex-20200406-26.el9_2.noarch.rpm �Ltexlive-luatexbase-20200406-26.el9_2.noarch.rpm �)texlive-stackengine-20200406-26.el9_2.noarch.rpm �texlive-ae-20200406-26.el9_2.noarch.rpm �Dtexlive-ltabptch-20200406-26.el9_2.noarch.rpm � texlive-float-20200406-26.el9_2.noarch.rpm �Otexlive-uhc-20200406-26.el9_2.noarch.rpm �:texlive-bitset-20200406-26.el9_2.noarch.rpm �dtexlive-natbib-20200406-26.el9_2.noarch.rpm �gtexlive-metafont-20200406-26.el9_2.x86_64.rpm �#texlive-anyfontsize-20200406-26.el9_2.noarch.rpm �;texlive-texlive-scripts-extra-20200406-26.el9_2.noarch.rpm �!texlive-ifoddpage-20200406-26.el9_2.noarch.rpm �otexlive-etexcmds-20200406-26.el9_2.noarch.rpm �dtexlive-eepic-20200406-26.el9_2.noarch.rpm �texlive-fontspec-20200406-26.el9_2.noarch.rpm �Utexlive-unisugar-20200406-26.el9_2.noarch.rpm �ntexlive-xkeyval-20200406-26.el9_2.noarch.rpm �\texlive-was-20200406-26.el9_2.noarch.rpm �btexlive-dehyph-20200406-26.el9_2.noarch.rpm �Stexlive-unicode-math-20200406-26.el9_2.noarch.rpm �Htexlive-lualatex-math-20200406-26.el9_2.noarch.rpm �4texlive-bera-20200406-26.el9_2.noarch.rpm �>texlive-breakurl-20200406-26.el9_2.noarch.rpm �atexlive-xcolor-20200406-26.el9_2.noarch.rpm �,texlive-subfig-20200406-26.el9_2.noarch.rpm �;texlive-latexconfig-20200406-26.el9_2.noarch.rpm �|texlive-placeins-20200406-26.el9_2.noarch.rpm �Btexlive-tipa-20200406-26.el9_2.noarch.rpm �texlive-grffile-20200406-26.el9_2.noarch.rpm �@texlive-capt-of-20200406-26.el9_2.noarch.rpm �Etexlive-changepage-20200406-26.el9_2.noarch.rpm �stexlive-parskip-20200406-26.el9_2.noarch.rpm ����:� ��"��\BBBBsecurity Moderate: libtiff security update ���phttps://access.redhat.com/errata/RHSA-2023:3711 RHSA-2023:3711 RHSA-2023:3711 https://access.redhat.com/security/cve/CVE-2022-48281 CVE-2022-48281 CVE-2022-48281 https://access.redhat.com/security/cve/CVE-2023-0795 CVE-2023-0795 CVE-2023-0795 https://access.redhat.com/security/cve/CVE-2023-0796 CVE-2023-0796 CVE-2023-0796 https://access.redhat.com/security/cve/CVE-2023-0797 CVE-2023-0797 CVE-2023-0797 https://access.redhat.com/security/cve/CVE-2023-0798 CVE-2023-0798 CVE-2023-0798 https://access.redhat.com/security/cve/CVE-2023-0799 CVE-2023-0799 CVE-2023-0799 https://access.redhat.com/security/cve/CVE-2023-0800 CVE-2023-0800 CVE-2023-0800 https://access.redhat.com/security/cve/CVE-2023-0801 CVE-2023-0801 CVE-2023-0801 https://access.redhat.com/security/cve/CVE-2023-0802 CVE-2023-0802 CVE-2023-0802 https://access.redhat.com/security/cve/CVE-2023-0803 CVE-2023-0803 CVE-2023-0803 https://access.redhat.com/security/cve/CVE-2023-0804 CVE-2023-0804 CVE-2023-0804 https://bugzilla.redhat.com/2163606 2163606 https://bugzilla.redhat.com/2170119 2170119 https://bugzilla.redhat.com/2170146 2170146 https://bugzilla.redhat.com/2170151 2170151 https://bugzilla.redhat.com/2170157 2170157 https://bugzilla.redhat.com/2170162 2170162 https://bugzilla.redhat.com/2170167 2170167 https://bugzilla.redhat.com/2170172 2170172 https://bugzilla.redhat.com/2170178 2170178 https://bugzilla.redhat.com/2170187 2170187 https://bugzilla.redhat.com/2170192 2170192 https://errata.almalinux.org/9/ALSA-2023-3711.html ALSA-2023:3711 ALSA-2023:3711 �\�;libtiff-4.4.0-8.el9_2.i686.rpm �]�;libtiff-devel-4.4.0-8.el9_2.i686.rpm �]�;libtiff-devel-4.4.0-8.el9_2.x86_64.rpm �\�;libtiff-4.4.0-8.el9_2.x86_64.rpm �\�;libtiff-4.4.0-8.el9_2.i686.rpm �]�;libtiff-devel-4.4.0-8.el9_2.i686.rpm �]�;libtiff-devel-4.4.0-8.el9_2.x86_64.rpm �\�;libtiff-4.4.0-8.el9_2.x86_64.rpm ���k� ��3��cBBBBBBBBBBBBBBsecurity Moderate: postgresql security update ���Shttps://access.redhat.com/errata/RHSA-2023:3714 RHSA-2023:3714 RHSA-2023:3714 https://access.redhat.com/security/cve/CVE-2023-2454 CVE-2023-2454 CVE-2023-2454 https://access.redhat.com/security/cve/CVE-2023-2455 CVE-2023-2455 CVE-2023-2455 https://bugzilla.redhat.com/2207568 2207568 https://bugzilla.redhat.com/2207569 2207569 https://errata.almalinux.org/9/ALSA-2023-3714.html ALSA-2023:3714 ALSA-2023:3714 �#�Hpostgresql-server-13.11-1.el9_2.x86_64.rpm �"�Hpostgresql-private-libs-13.11-1.el9_2.x86_64.rpm ��Hpostgresql-plperl-13.11-1.el9_2.x86_64.rpm s�Hpostgresql-13.11-1.el9_2.x86_64.rpm �!�Hpostgresql-pltcl-13.11-1.el9_2.x86_64.rpm ��Hpostgresql-contrib-13.11-1.el9_2.x86_64.rpm �$�Hpostgresql-upgrade-13.11-1.el9_2.x86_64.rpm � �Hpostgresql-plpython3-13.11-1.el9_2.x86_64.rpm �#�Hpostgresql-server-13.11-1.el9_2.x86_64.rpm �"�Hpostgresql-private-libs-13.11-1.el9_2.x86_64.rpm ��Hpostgresql-plperl-13.11-1.el9_2.x86_64.rpm s�Hpostgresql-13.11-1.el9_2.x86_64.rpm �!�Hpostgresql-pltcl-13.11-1.el9_2.x86_64.rpm ��Hpostgresql-contrib-13.11-1.el9_2.x86_64.rpm �$�Hpostgresql-upgrade-13.11-1.el9_2.x86_64.rpm � �Hpostgresql-plpython3-13.11-1.el9_2.x86_64.rpm ����� �� ��tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: libvirt security update ��a�}https://access.redhat.com/errata/RHSA-2023:3715 RHSA-2023:3715 RHSA-2023:3715 https://access.redhat.com/security/cve/CVE-2023-2700 CVE-2023-2700 CVE-2023-2700 https://bugzilla.redhat.com/2203653 2203653 https://errata.almalinux.org/9/ALSA-2023-3715.html ALSA-2023:3715 ALSA-2023:3715 �G-libvirt-daemon-kvm-9.0.0-10.2.el9_2.x86_64.rpm �6-libvirt-daemon-9.0.0-10.2.el9_2.x86_64.rpm �B-libvirt-daemon-driver-storage-iscsi-9.0.0-10.2.el9_2.x86_64.rpm �A-libvirt-daemon-driver-storage-disk-9.0.0-10.2.el9_2.x86_64.rpm �?-libvirt-daemon-driver-storage-9.0.0-10.2.el9_2.x86_64.rpm �<-libvirt-daemon-driver-nwfilter-9.0.0-10.2.el9_2.x86_64.rpm �C-libvirt-daemon-driver-storage-logical-9.0.0-10.2.el9_2.x86_64.rpm �:-libvirt-daemon-driver-network-9.0.0-10.2.el9_2.x86_64.rpm �7-libvirt-daemon-config-network-9.0.0-10.2.el9_2.x86_64.rpm �4-libvirt-9.0.0-10.2.el9_2.x86_64.rpm �D-libvirt-daemon-driver-storage-mpath-9.0.0-10.2.el9_2.x86_64.rpm �E-libvirt-daemon-driver-storage-rbd-9.0.0-10.2.el9_2.x86_64.rpm �8-libvirt-daemon-config-nwfilter-9.0.0-10.2.el9_2.x86_64.rpm �5-libvirt-client-9.0.0-10.2.el9_2.x86_64.rpm �I-libvirt-nss-9.0.0-10.2.el9_2.x86_64.rpm �;-libvirt-daemon-driver-nodedev-9.0.0-10.2.el9_2.x86_64.rpm �H-libvirt-libs-9.0.0-10.2.el9_2.x86_64.rpm �>-libvirt-daemon-driver-secret-9.0.0-10.2.el9_2.x86_64.rpm �F-libvirt-daemon-driver-storage-scsi-9.0.0-10.2.el9_2.x86_64.rpm �9-libvirt-daemon-driver-interface-9.0.0-10.2.el9_2.x86_64.rpm �@-libvirt-daemon-driver-storage-core-9.0.0-10.2.el9_2.x86_64.rpm �=-libvirt-daemon-driver-qemu-9.0.0-10.2.el9_2.x86_64.rpm �G-libvirt-daemon-kvm-9.0.0-10.2.el9_2.x86_64.rpm �6-libvirt-daemon-9.0.0-10.2.el9_2.x86_64.rpm �B-libvirt-daemon-driver-storage-iscsi-9.0.0-10.2.el9_2.x86_64.rpm �A-libvirt-daemon-driver-storage-disk-9.0.0-10.2.el9_2.x86_64.rpm �?-libvirt-daemon-driver-storage-9.0.0-10.2.el9_2.x86_64.rpm �<-libvirt-daemon-driver-nwfilter-9.0.0-10.2.el9_2.x86_64.rpm �C-libvirt-daemon-driver-storage-logical-9.0.0-10.2.el9_2.x86_64.rpm �:-libvirt-daemon-driver-network-9.0.0-10.2.el9_2.x86_64.rpm �7-libvirt-daemon-config-network-9.0.0-10.2.el9_2.x86_64.rpm �4-libvirt-9.0.0-10.2.el9_2.x86_64.rpm �D-libvirt-daemon-driver-storage-mpath-9.0.0-10.2.el9_2.x86_64.rpm �E-libvirt-daemon-driver-storage-rbd-9.0.0-10.2.el9_2.x86_64.rpm �8-libvirt-daemon-config-nwfilter-9.0.0-10.2.el9_2.x86_64.rpm �5-libvirt-client-9.0.0-10.2.el9_2.x86_64.rpm �I-libvirt-nss-9.0.0-10.2.el9_2.x86_64.rpm �;-libvirt-daemon-driver-nodedev-9.0.0-10.2.el9_2.x86_64.rpm �H-libvirt-libs-9.0.0-10.2.el9_2.x86_64.rpm �>-libvirt-daemon-driver-secret-9.0.0-10.2.el9_2.x86_64.rpm �F-libvirt-daemon-driver-storage-scsi-9.0.0-10.2.el9_2.x86_64.rpm �9-libvirt-daemon-driver-interface-9.0.0-10.2.el9_2.x86_64.rpm �@-libvirt-daemon-driver-storage-core-9.0.0-10.2.el9_2.x86_64.rpm �=-libvirt-daemon-driver-qemu-9.0.0-10.2.el9_2.x86_64.rpm ����� ��&��aBBBsecurity Moderate: openssl security and bug fix update ��^�Vhttps://access.redhat.com/errata/RHSA-2023:3722 RHSA-2023:3722 RHSA-2023:3722 https://access.redhat.com/security/cve/CVE-2023-0464 CVE-2023-0464 CVE-2023-0464 https://access.redhat.com/security/cve/CVE-2023-0465 CVE-2023-0465 CVE-2023-0465 https://access.redhat.com/security/cve/CVE-2023-0466 CVE-2023-0466 CVE-2023-0466 https://access.redhat.com/security/cve/CVE-2023-1255 CVE-2023-1255 CVE-2023-1255 https://access.redhat.com/security/cve/CVE-2023-2650 CVE-2023-2650 CVE-2023-2650 https://bugzilla.redhat.com/2181082 2181082 https://bugzilla.redhat.com/2182561 2182561 https://bugzilla.redhat.com/2182565 2182565 https://bugzilla.redhat.com/2188461 2188461 https://bugzilla.redhat.com/2207947 2207947 https://errata.almalinux.org/9/ALSA-2023-3722.html ALSA-2023:3722 ALSA-2023:3722 x�Fopenssl-devel-3.0.7-16.el9_2.x86_64.rpm x�Fopenssl-devel-3.0.7-16.el9_2.i686.rpm �s�Fopenssl-perl-3.0.7-16.el9_2.x86_64.rpm x�Fopenssl-devel-3.0.7-16.el9_2.x86_64.rpm x�Fopenssl-devel-3.0.7-16.el9_2.i686.rpm �s�Fopenssl-perl-3.0.7-16.el9_2.x86_64.rpm ����{� ��3��gBBBBBBBBBBsecurity Important: kernel security and bug fix update ��4�https://access.redhat.com/errata/RHSA-2023:3723 RHSA-2023:3723 RHSA-2023:3723 https://access.redhat.com/security/cve/CVE-2023-2002 CVE-2023-2002 CVE-2023-2002 https://access.redhat.com/security/cve/CVE-2023-2124 CVE-2023-2124 CVE-2023-2124 https://access.redhat.com/security/cve/CVE-2023-2194 CVE-2023-2194 CVE-2023-2194 https://access.redhat.com/security/cve/CVE-2023-2235 CVE-2023-2235 CVE-2023-2235 https://access.redhat.com/security/cve/CVE-2023-28466 CVE-2023-28466 CVE-2023-28466 https://access.redhat.com/security/cve/CVE-2023-32233 CVE-2023-32233 CVE-2023-32233 https://bugzilla.redhat.com/2179000 2179000 https://bugzilla.redhat.com/2187308 2187308 https://bugzilla.redhat.com/2187439 2187439 https://bugzilla.redhat.com/2188396 2188396 https://bugzilla.redhat.com/2192589 2192589 https://bugzilla.redhat.com/2196105 2196105 https://errata.almalinux.org/9/ALSA-2023-3723.html ALSA-2023:3723 ALSA-2023:3723 J�{perf-5.14.0-284.18.1.el9_2.x86_64.rpm G�{kernel-debug-devel-matched-5.14.0-284.18.1.el9_2.x86_64.rpm k�{rtla-5.14.0-284.18.1.el9_2.x86_64.rpm I�{kernel-devel-matched-5.14.0-284.18.1.el9_2.x86_64.rpm H�{kernel-devel-5.14.0-284.18.1.el9_2.x86_64.rpm F�{kernel-debug-devel-5.14.0-284.18.1.el9_2.x86_64.rpm J�{perf-5.14.0-284.18.1.el9_2.x86_64.rpm G�{kernel-debug-devel-matched-5.14.0-284.18.1.el9_2.x86_64.rpm k�{rtla-5.14.0-284.18.1.el9_2.x86_64.rpm I�{kernel-devel-matched-5.14.0-284.18.1.el9_2.x86_64.rpm H�{kernel-devel-5.14.0-284.18.1.el9_2.x86_64.rpm F�{kernel-debug-devel-5.14.0-284.18.1.el9_2.x86_64.rpm ����Y� �� ��tBBBBBBBBBBsecurity Critical: go-toolset and golang security update �O��B�x https://access.redhat.com/errata/RHSA-2023:3923 RHSA-2023:3923 RHSA-2023:3923 https://access.redhat.com/security/cve/CVE-2023-29402 CVE-2023-29402 CVE-2023-29402 https://access.redhat.com/security/cve/CVE-2023-29403 CVE-2023-29403 CVE-2023-29403 https://access.redhat.com/security/cve/CVE-2023-29404 CVE-2023-29404 CVE-2023-29404 https://access.redhat.com/security/cve/CVE-2023-29405 CVE-2023-29405 CVE-2023-29405 https://bugzilla.redhat.com/2216965 2216965 https://bugzilla.redhat.com/2217562 2217562 https://bugzilla.redhat.com/2217565 2217565 https://bugzilla.redhat.com/2217569 2217569 https://errata.almalinux.org/9/ALSA-2023-3923.html ALSA-2023:3923 ALSA-2023:3923 � �ugolang-tests-1.19.10-1.el9_2.noarch.rpm ��ugolang-docs-1.19.10-1.el9_2.noarch.rpm �H�ugolang-bin-1.19.10-1.el9_2.x86_64.rpm �G�ugolang-1.19.10-1.el9_2.x86_64.rpm ��ugolang-race-1.19.10-1.el9_2.x86_64.rpm ��ugo-toolset-1.19.10-1.el9_2.x86_64.rpm ��ugolang-misc-1.19.10-1.el9_2.noarch.rpm ��ugolang-src-1.19.10-1.el9_2.noarch.rpm � �ugolang-tests-1.19.10-1.el9_2.noarch.rpm ��ugolang-docs-1.19.10-1.el9_2.noarch.rpm �H�ugolang-bin-1.19.10-1.el9_2.x86_64.rpm �G�ugolang-1.19.10-1.el9_2.x86_64.rpm ��ugolang-race-1.19.10-1.el9_2.x86_64.rpm ��ugo-toolset-1.19.10-1.el9_2.x86_64.rpm ��ugolang-misc-1.19.10-1.el9_2.noarch.rpm ��ugolang-src-1.19.10-1.el9_2.noarch.rpm ����N� ����ABBBBBBBBsecurity Low: open-vm-tools security update t��:� https://access.redhat.com/errata/RHSA-2023:3948 RHSA-2023:3948 RHSA-2023:3948 https://access.redhat.com/security/cve/CVE-2023-20867 CVE-2023-20867 CVE-2023-20867 https://bugzilla.redhat.com/2213087 2213087 https://errata.almalinux.org/9/ALSA-2023-3948.html ALSA-2023:3948 ALSA-2023:3948 ��nopen-vm-tools-salt-minion-12.1.5-1.el9_2.1.alma.x86_64.rpm �)�nopen-vm-tools-test-12.1.5-1.el9_2.1.alma.x86_64.rpm �'�nopen-vm-tools-desktop-12.1.5-1.el9_2.1.alma.x86_64.rpm �(�nopen-vm-tools-sdmp-12.1.5-1.el9_2.1.alma.x86_64.rpm �&�nopen-vm-tools-12.1.5-1.el9_2.1.alma.x86_64.rpm ��nopen-vm-tools-salt-minion-12.1.5-1.el9_2.1.alma.x86_64.rpm �)�nopen-vm-tools-test-12.1.5-1.el9_2.1.alma.x86_64.rpm �'�nopen-vm-tools-desktop-12.1.5-1.el9_2.1.alma.x86_64.rpm �(�nopen-vm-tools-sdmp-12.1.5-1.el9_2.1.alma.x86_64.rpm �&�nopen-vm-tools-12.1.5-1.el9_2.1.alma.x86_64.rpm ����N�! ����Lsecurity Critical: grafana security update �O��C�https://access.redhat.com/errata/RHSA-2023:4030 RHSA-2023:4030 RHSA-2023:4030 https://access.redhat.com/security/cve/CVE-2023-3128 CVE-2023-3128 CVE-2023-3128 https://bugzilla.redhat.com/2213626 2213626 https://errata.almalinux.org/9/ALSA-2023-4030.html ALSA-2023:4030 ALSA-2023:4030 �I�grafana-9.0.9-3.el9_2.alma.x86_64.rpm �I�grafana-9.0.9-3.el9_2.alma.x86_64.rpm ����Z�" ��#��OBBBBBBBBBBBBBBBBBBsecurity Important: .NET 7.0 security, bug fix, and enhancement update ��S�Ehttps://access.redhat.com/errata/RHSA-2023:4057 RHSA-2023:4057 RHSA-2023:4057 https://access.redhat.com/security/cve/CVE-2023-33170 CVE-2023-33170 CVE-2023-33170 https://bugzilla.redhat.com/2221854 2221854 https://errata.almalinux.org/9/ALSA-2023-4057.html ALSA-2023:4057 ALSA-2023:4057 �D�pdotnet-sdk-7.0-7.0.109-1.el9_2.x86_64.rpm w�pnetstandard-targeting-pack-2.1-7.0.109-1.el9_2.x86_64.rpm �B�dotnet-hostfxr-7.0-7.0.9-1.el9_2.x86_64.rpm �C�dotnet-runtime-7.0-7.0.9-1.el9_2.x86_64.rpm �E�dotnet-targeting-pack-7.0-7.0.9-1.el9_2.x86_64.rpm �A�dotnet-apphost-pack-7.0-7.0.9-1.el9_2.x86_64.rpm �F�pdotnet-templates-7.0-7.0.109-1.el9_2.x86_64.rpm �?�aspnetcore-runtime-7.0-7.0.9-1.el9_2.x86_64.rpm �@�aspnetcore-targeting-pack-7.0-7.0.9-1.el9_2.x86_64.rpm v�dotnet-host-7.0.9-1.el9_2.x86_64.rpm �D�pdotnet-sdk-7.0-7.0.109-1.el9_2.x86_64.rpm w�pnetstandard-targeting-pack-2.1-7.0.109-1.el9_2.x86_64.rpm �B�dotnet-hostfxr-7.0-7.0.9-1.el9_2.x86_64.rpm �C�dotnet-runtime-7.0-7.0.9-1.el9_2.x86_64.rpm �E�dotnet-targeting-pack-7.0-7.0.9-1.el9_2.x86_64.rpm �A�dotnet-apphost-pack-7.0-7.0.9-1.el9_2.x86_64.rpm �F�pdotnet-templates-7.0-7.0.109-1.el9_2.x86_64.rpm �?�aspnetcore-runtime-7.0-7.0.9-1.el9_2.x86_64.rpm �@�aspnetcore-targeting-pack-7.0-7.0.9-1.el9_2.x86_64.rpm v�dotnet-host-7.0.9-1.el9_2.x86_64.rpm ����E�# ��4��dBBBBBBBBBBBBBBsecurity Important: .NET 6.0 security, bug fix, and enhancement update ���Fhttps://access.redhat.com/errata/RHSA-2023:4060 RHSA-2023:4060 RHSA-2023:4060 https://access.redhat.com/security/cve/CVE-2023-33170 CVE-2023-33170 CVE-2023-33170 https://bugzilla.redhat.com/2221854 2221854 https://errata.almalinux.org/9/ALSA-2023-4060.html ALSA-2023:4060 ALSA-2023:4060 �W�dotnet-runtime-6.0-6.0.20-1.el9_2.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.20-1.el9_2.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.20-1.el9_2.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.20-1.el9_2.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.20-1.el9_2.x86_64.rpm �X�pdotnet-sdk-6.0-6.0.120-1.el9_2.x86_64.rpm �Z�pdotnet-templates-6.0-6.0.120-1.el9_2.x86_64.rpm �R�aspnetcore-targeting-pack-6.0-6.0.20-1.el9_2.x86_64.rpm �W�dotnet-runtime-6.0-6.0.20-1.el9_2.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.20-1.el9_2.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.20-1.el9_2.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.20-1.el9_2.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.20-1.el9_2.x86_64.rpm �X�pdotnet-sdk-6.0-6.0.120-1.el9_2.x86_64.rpm �Z�pdotnet-templates-6.0-6.0.120-1.el9_2.x86_64.rpm �R�aspnetcore-targeting-pack-6.0-6.0.20-1.el9_2.x86_64.rpm ����;�$ ��7��usecurity Important: thunderbird security update ��^�ghttps://access.redhat.com/errata/RHSA-2023:4064 RHSA-2023:4064 RHSA-2023:4064 https://access.redhat.com/security/cve/CVE-2023-37201 CVE-2023-37201 CVE-2023-37201 https://access.redhat.com/security/cve/CVE-2023-37202 CVE-2023-37202 CVE-2023-37202 https://access.redhat.com/security/cve/CVE-2023-37207 CVE-2023-37207 CVE-2023-37207 https://access.redhat.com/security/cve/CVE-2023-37208 CVE-2023-37208 CVE-2023-37208 https://access.redhat.com/security/cve/CVE-2023-37211 CVE-2023-37211 CVE-2023-37211 https://bugzilla.redhat.com/2219747 2219747 https://bugzilla.redhat.com/2219748 2219748 https://bugzilla.redhat.com/2219749 2219749 https://bugzilla.redhat.com/2219750 2219750 https://bugzilla.redhat.com/2219751 2219751 https://errata.almalinux.org/9/ALSA-2023-4064.html ALSA-2023:4064 ALSA-2023:4064 8�\thunderbird-102.13.0-2.el9_2.alma.x86_64.rpm 8�\thunderbird-102.13.0-2.el9_2.alma.x86_64.rpm ��ǔ�% ��<��xBBsecurity Important: firefox security update ��E�https://access.redhat.com/errata/RHSA-2023:4071 RHSA-2023:4071 RHSA-2023:4071 https://access.redhat.com/security/cve/CVE-2023-37201 CVE-2023-37201 CVE-2023-37201 https://access.redhat.com/security/cve/CVE-2023-37202 CVE-2023-37202 CVE-2023-37202 https://access.redhat.com/security/cve/CVE-2023-37207 CVE-2023-37207 CVE-2023-37207 https://access.redhat.com/security/cve/CVE-2023-37208 CVE-2023-37208 CVE-2023-37208 https://access.redhat.com/security/cve/CVE-2023-37211 CVE-2023-37211 CVE-2023-37211 https://bugzilla.redhat.com/2219747 2219747 https://bugzilla.redhat.com/2219748 2219748 https://bugzilla.redhat.com/2219749 2219749 https://bugzilla.redhat.com/2219750 2219750 https://bugzilla.redhat.com/2219751 2219751 https://errata.almalinux.org/9/ALSA-2023-4071.html ALSA-2023:4071 ALSA-2023:4071 V�\firefox-x11-102.13.0-2.el9_2.alma.x86_64.rpm 7�\firefox-102.13.0-2.el9_2.alma.x86_64.rpm V�\firefox-x11-102.13.0-2.el9_2.alma.x86_64.rpm 7�\firefox-102.13.0-2.el9_2.alma.x86_64.rpm ��Ǒ�& �� ��}BBBBBBBBBBBsecurity Important: bind security update ��]�Nhttps://access.redhat.com/errata/RHSA-2023:4099 RHSA-2023:4099 RHSA-2023:4099 https://access.redhat.com/security/cve/CVE-2023-2828 CVE-2023-2828 CVE-2023-2828 https://bugzilla.redhat.com/2216227 2216227 https://errata.almalinux.org/9/ALSA-2023-4099.html ALSA-2023:4099 ALSA-2023:4099 �P�nbind-libs-9.16.23-11.el9_2.1.x86_64.rpm ��npython3-bind-9.16.23-11.el9_2.1.noarch.rpm �N�nbind-chroot-9.16.23-11.el9_2.1.x86_64.rpm ��nbind-license-9.16.23-11.el9_2.1.noarch.rpm �Q�nbind-utils-9.16.23-11.el9_2.1.x86_64.rpm ��nbind-dnssec-doc-9.16.23-11.el9_2.1.noarch.rpm �M�nbind-9.16.23-11.el9_2.1.x86_64.rpm �O�nbind-dnssec-utils-9.16.23-11.el9_2.1.x86_64.rpm �P�nbind-libs-9.16.23-11.el9_2.1.x86_64.rpm ��npython3-bind-9.16.23-11.el9_2.1.noarch.rpm �N�nbind-chroot-9.16.23-11.el9_2.1.x86_64.rpm ��nbind-license-9.16.23-11.el9_2.1.noarch.rpm �Q�nbind-utils-9.16.23-11.el9_2.1.x86_64.rpm ��nbind-dnssec-doc-9.16.23-11.el9_2.1.noarch.rpm �M�nbind-9.16.23-11.el9_2.1.x86_64.rpm �O�nbind-dnssec-utils-9.16.23-11.el9_2.1.x86_64.rpm ��ٟ�' ����KBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update ��+�"https://access.redhat.com/errata/RHSA-2023:4158 RHSA-2023:4158 RHSA-2023:4158 https://access.redhat.com/security/cve/CVE-2023-22006 CVE-2023-22006 CVE-2023-22006 https://access.redhat.com/security/cve/CVE-2023-22036 CVE-2023-22036 CVE-2023-22036 https://access.redhat.com/security/cve/CVE-2023-22041 CVE-2023-22041 CVE-2023-22041 https://access.redhat.com/security/cve/CVE-2023-22045 CVE-2023-22045 CVE-2023-22045 https://access.redhat.com/security/cve/CVE-2023-22049 CVE-2023-22049 CVE-2023-22049 https://access.redhat.com/security/cve/CVE-2023-25193 CVE-2023-25193 CVE-2023-25193 https://bugzilla.redhat.com/2167254 2167254 https://bugzilla.redhat.com/2221626 2221626 https://bugzilla.redhat.com/2221634 2221634 https://bugzilla.redhat.com/2221645 2221645 https://bugzilla.redhat.com/2221647 2221647 https://bugzilla.redhat.com/2223207 2223207 https://errata.almalinux.org/9/ALSA-2023-4158.html ALSA-2023:4158 ALSA-2023:4158 �[�java-11-openjdk-static-libs-11.0.20.0.8-2.el9.x86_64.rpm �W�java-11-openjdk-javadoc-11.0.20.0.8-2.el9.x86_64.rpm �Y�java-11-openjdk-jmods-11.0.20.0.8-2.el9.x86_64.rpm �T�java-11-openjdk-demo-11.0.20.0.8-2.el9.x86_64.rpm �U�java-11-openjdk-devel-11.0.20.0.8-2.el9.x86_64.rpm �Z�java-11-openjdk-src-11.0.20.0.8-2.el9.x86_64.rpm �S�java-11-openjdk-11.0.20.0.8-2.el9.x86_64.rpm �V�java-11-openjdk-headless-11.0.20.0.8-2.el9.x86_64.rpm �X�java-11-openjdk-javadoc-zip-11.0.20.0.8-2.el9.x86_64.rpm �[�java-11-openjdk-static-libs-11.0.20.0.8-2.el9.x86_64.rpm �W�java-11-openjdk-javadoc-11.0.20.0.8-2.el9.x86_64.rpm �Y�java-11-openjdk-jmods-11.0.20.0.8-2.el9.x86_64.rpm �T�java-11-openjdk-demo-11.0.20.0.8-2.el9.x86_64.rpm �U�java-11-openjdk-devel-11.0.20.0.8-2.el9.x86_64.rpm �Z�java-11-openjdk-src-11.0.20.0.8-2.el9.x86_64.rpm �S�java-11-openjdk-11.0.20.0.8-2.el9.x86_64.rpm �V�java-11-openjdk-headless-11.0.20.0.8-2.el9.x86_64.rpm �X�java-11-openjdk-javadoc-zip-11.0.20.0.8-2.el9.x86_64.rpm ����( ��0��^BBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update ��M�Nhttps://access.redhat.com/errata/RHSA-2023:4177 RHSA-2023:4177 RHSA-2023:4177 https://access.redhat.com/security/cve/CVE-2023-22006 CVE-2023-22006 CVE-2023-22006 https://access.redhat.com/security/cve/CVE-2023-22036 CVE-2023-22036 CVE-2023-22036 https://access.redhat.com/security/cve/CVE-2023-22041 CVE-2023-22041 CVE-2023-22041 https://access.redhat.com/security/cve/CVE-2023-22044 CVE-2023-22044 CVE-2023-22044 https://access.redhat.com/security/cve/CVE-2023-22045 CVE-2023-22045 CVE-2023-22045 https://access.redhat.com/security/cve/CVE-2023-22049 CVE-2023-22049 CVE-2023-22049 https://access.redhat.com/security/cve/CVE-2023-25193 CVE-2023-25193 CVE-2023-25193 https://bugzilla.redhat.com/2167254 2167254 https://bugzilla.redhat.com/2221626 2221626 https://bugzilla.redhat.com/2221634 2221634 https://bugzilla.redhat.com/2221642 2221642 https://bugzilla.redhat.com/2221645 2221645 https://bugzilla.redhat.com/2221647 2221647 https://bugzilla.redhat.com/2223207 2223207 https://errata.almalinux.org/9/ALSA-2023-4177.html ALSA-2023:4177 ALSA-2023:4177 �_�java-17-openjdk-headless-17.0.8.0.7-2.el9.x86_64.rpm �]�java-17-openjdk-demo-17.0.8.0.7-2.el9.x86_64.rpm �b�java-17-openjdk-jmods-17.0.8.0.7-2.el9.x86_64.rpm �c�java-17-openjdk-src-17.0.8.0.7-2.el9.x86_64.rpm �\�java-17-openjdk-17.0.8.0.7-2.el9.x86_64.rpm �`�java-17-openjdk-javadoc-17.0.8.0.7-2.el9.x86_64.rpm �d�java-17-openjdk-static-libs-17.0.8.0.7-2.el9.x86_64.rpm �^�java-17-openjdk-devel-17.0.8.0.7-2.el9.x86_64.rpm �a�java-17-openjdk-javadoc-zip-17.0.8.0.7-2.el9.x86_64.rpm �_�java-17-openjdk-headless-17.0.8.0.7-2.el9.x86_64.rpm �]�java-17-openjdk-demo-17.0.8.0.7-2.el9.x86_64.rpm �b�java-17-openjdk-jmods-17.0.8.0.7-2.el9.x86_64.rpm �c�java-17-openjdk-src-17.0.8.0.7-2.el9.x86_64.rpm �\�java-17-openjdk-17.0.8.0.7-2.el9.x86_64.rpm �`�java-17-openjdk-javadoc-17.0.8.0.7-2.el9.x86_64.rpm �d�java-17-openjdk-static-libs-17.0.8.0.7-2.el9.x86_64.rpm �^�java-17-openjdk-devel-17.0.8.0.7-2.el9.x86_64.rpm �a�java-17-openjdk-javadoc-zip-17.0.8.0.7-2.el9.x86_64.rpm ���z�) ��=��qBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security and bug fix update ���yhttps://access.redhat.com/errata/RHSA-2023:4178 RHSA-2023:4178 RHSA-2023:4178 https://access.redhat.com/security/cve/CVE-2023-22045 CVE-2023-22045 CVE-2023-22045 https://access.redhat.com/security/cve/CVE-2023-22049 CVE-2023-22049 CVE-2023-22049 https://bugzilla.redhat.com/2221645 2221645 https://bugzilla.redhat.com/2221647 2221647 https://errata.almalinux.org/9/ALSA-2023-4178.html ALSA-2023:4178 ALSA-2023:4178 �P�9java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el9.x86_64.rpm �i�9java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el9.noarch.rpm �O�9java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el9.x86_64.rpm �N�9java-1.8.0-openjdk-1.8.0.382.b05-2.el9.x86_64.rpm �Q�9java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el9.x86_64.rpm �h�9java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el9.noarch.rpm �R�9java-1.8.0-openjdk-src-1.8.0.382.b05-2.el9.x86_64.rpm �P�9java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el9.x86_64.rpm �i�9java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el9.noarch.rpm �O�9java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el9.x86_64.rpm �N�9java-1.8.0-openjdk-1.8.0.382.b05-2.el9.x86_64.rpm �Q�9java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el9.x86_64.rpm �h�9java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el9.noarch.rpm �R�9java-1.8.0-openjdk-src-1.8.0.382.b05-2.el9.x86_64.rpm ���;�* �� ��~BBBBBBBBBBsecurity Important: webkit2gtk3 security update ���Zhttps://access.redhat.com/errata/RHSA-2023:4201 RHSA-2023:4201 RHSA-2023:4201 https://access.redhat.com/security/cve/CVE-2023-32435 CVE-2023-32435 CVE-2023-32435 https://access.redhat.com/security/cve/CVE-2023-32439 CVE-2023-32439 CVE-2023-32439 https://bugzilla.redhat.com/2218626 2218626 https://bugzilla.redhat.com/2218640 2218640 https://errata.almalinux.org/9/ALSA-2023-4201.html ALSA-2023:4201 ALSA-2023:4201 <�webkit2gtk3-2.38.5-1.el9_2.3.i686.rpm <�webkit2gtk3-2.38.5-1.el9_2.3.x86_64.rpm =�webkit2gtk3-devel-2.38.5-1.el9_2.3.x86_64.rpm >�webkit2gtk3-jsc-2.38.5-1.el9_2.3.x86_64.rpm ?�webkit2gtk3-jsc-devel-2.38.5-1.el9_2.3.i686.rpm =�webkit2gtk3-devel-2.38.5-1.el9_2.3.i686.rpm ?�webkit2gtk3-jsc-devel-2.38.5-1.el9_2.3.x86_64.rpm >�webkit2gtk3-jsc-2.38.5-1.el9_2.3.i686.rpm <�webkit2gtk3-2.38.5-1.el9_2.3.i686.rpm <�webkit2gtk3-2.38.5-1.el9_2.3.x86_64.rpm =�webkit2gtk3-devel-2.38.5-1.el9_2.3.x86_64.rpm >�webkit2gtk3-jsc-2.38.5-1.el9_2.3.x86_64.rpm ?�webkit2gtk3-jsc-devel-2.38.5-1.el9_2.3.i686.rpm =�webkit2gtk3-devel-2.38.5-1.el9_2.3.i686.rpm ?�webkit2gtk3-jsc-devel-2.38.5-1.el9_2.3.x86_64.rpm >�webkit2gtk3-jsc-2.38.5-1.el9_2.3.i686.rpm ����t�+ ����KBBBBBBBBBBsecurity Moderate: samba security and bug fix update ��n�https://access.redhat.com/errata/RHSA-2023:4325 RHSA-2023:4325 RHSA-2023:4325 https://access.redhat.com/security/cve/CVE-2023-3347 CVE-2023-3347 CVE-2023-3347 https://bugzilla.redhat.com/2222792 2222792 https://errata.almalinux.org/9/ALSA-2023-4325.html ALSA-2023:4325 ALSA-2023:4325 �R�xsamba-winexe-4.17.5-103.el9_2.alma.x86_64.rpm �Q�xsamba-winbind-krb5-locator-4.17.5-103.el9_2.alma.x86_64.rpm �O�xsamba-vfs-iouring-4.17.5-103.el9_2.alma.x86_64.rpm �N�xsamba-krb5-printing-4.17.5-103.el9_2.alma.x86_64.rpm �P�xsamba-winbind-clients-4.17.5-103.el9_2.alma.x86_64.rpm �M�xsamba-client-4.17.5-103.el9_2.alma.x86_64.rpm �R�xsamba-winexe-4.17.5-103.el9_2.alma.x86_64.rpm �Q�xsamba-winbind-krb5-locator-4.17.5-103.el9_2.alma.x86_64.rpm �O�xsamba-vfs-iouring-4.17.5-103.el9_2.alma.x86_64.rpm �N�xsamba-krb5-printing-4.17.5-103.el9_2.alma.x86_64.rpm �P�xsamba-winbind-clients-4.17.5-103.el9_2.alma.x86_64.rpm �M�xsamba-client-4.17.5-103.el9_2.alma.x86_64.rpm ����*�, ��5�YBBBBB�{BBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: postgresql:15 security update ��v�Shttps://access.redhat.com/errata/RHSA-2023:4327 RHSA-2023:4327 RHSA-2023:4327 https://access.redhat.com/security/cve/CVE-2023-2454 CVE-2023-2454 CVE-2023-2454 https://access.redhat.com/security/cve/CVE-2023-2455 CVE-2023-2455 CVE-2023-2455 https://bugzilla.redhat.com/2207568 2207568 https://bugzilla.redhat.com/2207569 2207569 https://errata.almalinux.org/9/ALSA-2023-4327.html ALSA-2023:4327 ALSA-2023:4327 s�C�L�NNpostgresql-private-devel-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �L�0postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.x86_64.rpm �#Npostgresql-server-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �PNpostgresql-static-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �$Npostgresql-upgrade-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �K�/pgaudit-1.7.0-1.module_el9.2.0+22+09653793.x86_64.rpm �Npostgresql-contrib-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm � Npostgresql-plpython3-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �"Npostgresql-private-libs-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �J�.pg_repack-1.4.8-1.module_el9.2.0+22+09653793.x86_64.rpm �MNpostgresql-docs-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �RNpostgresql-upgrade-devel-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �QNpostgresql-test-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �ONpostgresql-server-devel-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �!Npostgresql-pltcl-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �Npostgresql-plperl-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �lNpostgresql-test-rpm-macros-15.3-1.module_el9.2.0+32+f3c125b5.noarch.rpm sNpostgresql-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm s�C�L�NNpostgresql-private-devel-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �L�0postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.x86_64.rpm �#Npostgresql-server-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �PNpostgresql-static-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �$Npostgresql-upgrade-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �K�/pgaudit-1.7.0-1.module_el9.2.0+22+09653793.x86_64.rpm �Npostgresql-contrib-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm � Npostgresql-plpython3-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �"Npostgresql-private-libs-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �J�.pg_repack-1.4.8-1.module_el9.2.0+22+09653793.x86_64.rpm �MNpostgresql-docs-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �RNpostgresql-upgrade-devel-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �QNpostgresql-test-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �ONpostgresql-server-devel-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �!Npostgresql-pltcl-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �Npostgresql-plperl-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm �lNpostgresql-test-rpm-macros-15.3-1.module_el9.2.0+32+f3c125b5.noarch.rpm sNpostgresql-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm ����y�- ��?�xB`�_BBBBBBBsecurity Moderate: nodejs:18 security, bug fix, and enhancement update ��I�U https://access.redhat.com/errata/RHSA-2023:4330 RHSA-2023:4330 RHSA-2023:4330 https://access.redhat.com/security/cve/CVE-2023-30581 CVE-2023-30581 CVE-2023-30581 https://access.redhat.com/security/cve/CVE-2023-30588 CVE-2023-30588 CVE-2023-30588 https://access.redhat.com/security/cve/CVE-2023-30589 CVE-2023-30589 CVE-2023-30589 https://access.redhat.com/security/cve/CVE-2023-30590 CVE-2023-30590 CVE-2023-30590 https://bugzilla.redhat.com/2219824 2219824 https://bugzilla.redhat.com/2219838 2219838 https://bugzilla.redhat.com/2219841 2219841 https://bugzilla.redhat.com/2219842 2219842 https://errata.almalinux.org/9/ALSA-2023-4330.html ALSA-2023:4330 ALSA-2023:4330 @��Lj�9npm-9.5.1-1.18.16.1.1.module_el9.2.0+31+cbae0c8e.x86_64.rpm �0{nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm B�dnodejs-docs-18.16.1-1.module_el9.2.0+31+cbae0c8e.noarch.rpm �1{nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm i�dnodejs-full-i18n-18.16.1-1.module_el9.2.0+31+cbae0c8e.x86_64.rpm �J�dnodejs-devel-18.16.1-1.module_el9.2.0+31+cbae0c8e.x86_64.rpm �A�?nodejs-nodemon-2.0.20-2.module_el9.2.0+29+de583a0b.noarch.rpm @�dnodejs-18.16.1-1.module_el9.2.0+31+cbae0c8e.x86_64.rpm @��Lj�9npm-9.5.1-1.18.16.1.1.module_el9.2.0+31+cbae0c8e.x86_64.rpm �0{nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm B�dnodejs-docs-18.16.1-1.module_el9.2.0+31+cbae0c8e.noarch.rpm �1{nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm i�dnodejs-full-i18n-18.16.1-1.module_el9.2.0+31+cbae0c8e.x86_64.rpm �J�dnodejs-devel-18.16.1-1.module_el9.2.0+31+cbae0c8e.x86_64.rpm �A�?nodejs-nodemon-2.0.20-2.module_el9.2.0+29+de583a0b.noarch.rpm @�dnodejs-18.16.1-1.module_el9.2.0+31+cbae0c8e.x86_64.rpm ����;�. �� ��@BBBBBBBBsecurity Moderate: nodejs security, bug fix, and enhancement update ���Z https://access.redhat.com/errata/RHSA-2023:4331 RHSA-2023:4331 RHSA-2023:4331 https://access.redhat.com/security/cve/CVE-2023-30581 CVE-2023-30581 CVE-2023-30581 https://access.redhat.com/security/cve/CVE-2023-30588 CVE-2023-30588 CVE-2023-30588 https://access.redhat.com/security/cve/CVE-2023-30589 CVE-2023-30589 CVE-2023-30589 https://access.redhat.com/security/cve/CVE-2023-30590 CVE-2023-30590 CVE-2023-30590 https://bugzilla.redhat.com/2219824 2219824 https://bugzilla.redhat.com/2219838 2219838 https://bugzilla.redhat.com/2219841 2219841 https://bugzilla.redhat.com/2219842 2219842 https://errata.almalinux.org/9/ALSA-2023-4331.html ALSA-2023:4331 ALSA-2023:4331 i�nodejs-full-i18n-16.20.1-1.el9_2.x86_64.rpm j�2npm-8.19.4-1.16.20.1.1.el9_2.x86_64.rpm u�nodejs-libs-16.20.1-1.el9_2.i686.rpm u�nodejs-libs-16.20.1-1.el9_2.x86_64.rpm B�nodejs-docs-16.20.1-1.el9_2.noarch.rpm @�nodejs-16.20.1-1.el9_2.x86_64.rpm i�nodejs-full-i18n-16.20.1-1.el9_2.x86_64.rpm j�2npm-8.19.4-1.16.20.1.1.el9_2.x86_64.rpm u�nodejs-libs-16.20.1-1.el9_2.i686.rpm u�nodejs-libs-16.20.1-1.el9_2.x86_64.rpm B�nodejs-docs-16.20.1-1.el9_2.noarch.rpm @�nodejs-16.20.1-1.el9_2.x86_64.rpm ����A�/ ����KBsecurity Moderate: libxml2 security update ��x�Nhttps://access.redhat.com/errata/RHSA-2023:4349 RHSA-2023:4349 RHSA-2023:4349 https://access.redhat.com/security/cve/CVE-2023-28484 CVE-2023-28484 CVE-2023-28484 https://access.redhat.com/security/cve/CVE-2023-29469 CVE-2023-29469 CVE-2023-29469 https://bugzilla.redhat.com/2185984 2185984 https://bugzilla.redhat.com/2185994 2185994 https://errata.almalinux.org/9/ALSA-2023-4349.html ALSA-2023:4349 ALSA-2023:4349 ��Qlibxml2-devel-2.9.13-3.el9_2.1.i686.rpm ��Qlibxml2-devel-2.9.13-3.el9_2.1.x86_64.rpm ��Qlibxml2-devel-2.9.13-3.el9_2.1.i686.rpm ��Qlibxml2-devel-2.9.13-3.el9_2.1.x86_64.rpm �����0 ����Osecurity Moderate: python-requests security update ��F�https://access.redhat.com/errata/RHSA-2023:4350 RHSA-2023:4350 RHSA-2023:4350 https://access.redhat.com/security/cve/CVE-2023-32681 CVE-2023-32681 CVE-2023-32681 https://bugzilla.redhat.com/2209469 2209469 https://errata.almalinux.org/9/ALSA-2023-4350.html ALSA-2023:4350 ALSA-2023:4350 ��Jpython3-requests+security-2.25.1-7.el9_2.noarch.rpm � �Jpython3-requests+socks-2.25.1-7.el9_2.noarch.rpm ��Jpython3-requests+security-2.25.1-7.el9_2.noarch.rpm � �Jpython3-requests+socks-2.25.1-7.el9_2.noarch.rpm ����Q�1 ����RBsecurity Moderate: curl security update ��M�~https://access.redhat.com/errata/RHSA-2023:4354 RHSA-2023:4354 RHSA-2023:4354 https://access.redhat.com/security/cve/CVE-2023-28321 CVE-2023-28321 CVE-2023-28321 https://access.redhat.com/security/cve/CVE-2023-28322 CVE-2023-28322 CVE-2023-28322 https://bugzilla.redhat.com/2196786 2196786 https://bugzilla.redhat.com/2196793 2196793 https://errata.almalinux.org/9/ALSA-2023-4354.html ALSA-2023:4354 ALSA-2023:4354 Y�hlibcurl-devel-7.76.1-23.el9_2.2.x86_64.rpm Y�hlibcurl-devel-7.76.1-23.el9_2.2.i686.rpm Y�hlibcurl-devel-7.76.1-23.el9_2.2.x86_64.rpm Y�hlibcurl-devel-7.76.1-23.el9_2.2.i686.rpm ����h�2 ��#��VBBBBBBBBBBBsecurity Important: kernel security, bug fix, and enhancement update ��K�0https://access.redhat.com/errata/RHSA-2023:4377 RHSA-2023:4377 RHSA-2023:4377 https://access.redhat.com/security/cve/CVE-2022-45869 CVE-2022-45869 CVE-2022-45869 https://access.redhat.com/security/cve/CVE-2023-0458 CVE-2023-0458 CVE-2023-0458 https://access.redhat.com/security/cve/CVE-2023-1998 CVE-2023-1998 CVE-2023-1998 https://access.redhat.com/security/cve/CVE-2023-3090 CVE-2023-3090 CVE-2023-3090 https://access.redhat.com/security/cve/CVE-2023-35788 CVE-2023-35788 CVE-2023-35788 https://bugzilla.redhat.com/2151317 2151317 https://bugzilla.redhat.com/2187257 2187257 https://bugzilla.redhat.com/2193219 2193219 https://bugzilla.redhat.com/2215768 2215768 https://bugzilla.redhat.com/2218672 2218672 https://errata.almalinux.org/9/ALSA-2023-4377.html ALSA-2023:4377 ALSA-2023:4377 G�)kernel-debug-devel-matched-5.14.0-284.25.1.el9_2.x86_64.rpm J�)perf-5.14.0-284.25.1.el9_2.x86_64.rpm F�)kernel-debug-devel-5.14.0-284.25.1.el9_2.x86_64.rpm .�)kernel-doc-5.14.0-284.25.1.el9_2.noarch.rpm k�)rtla-5.14.0-284.25.1.el9_2.x86_64.rpm H�)kernel-devel-5.14.0-284.25.1.el9_2.x86_64.rpm I�)kernel-devel-matched-5.14.0-284.25.1.el9_2.x86_64.rpm G�)kernel-debug-devel-matched-5.14.0-284.25.1.el9_2.x86_64.rpm J�)perf-5.14.0-284.25.1.el9_2.x86_64.rpm F�)kernel-debug-devel-5.14.0-284.25.1.el9_2.x86_64.rpm .�)kernel-doc-5.14.0-284.25.1.el9_2.noarch.rpm k�)rtla-5.14.0-284.25.1.el9_2.x86_64.rpm H�)kernel-devel-5.14.0-284.25.1.el9_2.x86_64.rpm I�)kernel-devel-matched-5.14.0-284.25.1.el9_2.x86_64.rpm ���5�3 ��'��dBsecurity Important: cjose security update ��{�https://access.redhat.com/errata/RHSA-2023:4411 RHSA-2023:4411 RHSA-2023:4411 https://access.redhat.com/security/cve/CVE-2023-37464 CVE-2023-37464 CVE-2023-37464 https://bugzilla.redhat.com/2223295 2223295 https://errata.almalinux.org/9/ALSA-2023-4411.html ALSA-2023:4411 ALSA-2023:4411 �|�!cjose-0.6.1-13.el9_2.alma.i686.rpm �|�!cjose-0.6.1-13.el9_2.alma.x86_64.rpm �|�!cjose-0.6.1-13.el9_2.alma.i686.rpm �|�!cjose-0.6.1-13.el9_2.alma.x86_64.rpm ����R�4 ��,��hBBsecurity Important: openssh security update ���]https://access.redhat.com/errata/RHSA-2023:4412 RHSA-2023:4412 RHSA-2023:4412 https://access.redhat.com/security/cve/CVE-2023-38408 CVE-2023-38408 CVE-2023-38408 https://bugzilla.redhat.com/2224173 2224173 https://errata.almalinux.org/9/ALSA-2023-4412.html ALSA-2023:4412 ALSA-2023:4412 ��openssh-askpass-8.7p1-30.el9_2.x86_64.rpm � �Rpam_ssh_agent_auth-0.10.4-5.30.el9_2.x86_64.rpm ��openssh-askpass-8.7p1-30.el9_2.x86_64.rpm � �Rpam_ssh_agent_auth-0.10.4-5.30.el9_2.x86_64.rpm �����5 ��1��mBBsecurity Important: firefox security update ��w�*https://access.redhat.com/errata/RHSA-2023:4462 RHSA-2023:4462 RHSA-2023:4462 https://access.redhat.com/security/cve/CVE-2023-4045 CVE-2023-4045 CVE-2023-4045 https://access.redhat.com/security/cve/CVE-2023-4046 CVE-2023-4046 CVE-2023-4046 https://access.redhat.com/security/cve/CVE-2023-4047 CVE-2023-4047 CVE-2023-4047 https://access.redhat.com/security/cve/CVE-2023-4048 CVE-2023-4048 CVE-2023-4048 https://access.redhat.com/security/cve/CVE-2023-4049 CVE-2023-4049 CVE-2023-4049 https://access.redhat.com/security/cve/CVE-2023-4050 CVE-2023-4050 CVE-2023-4050 https://access.redhat.com/security/cve/CVE-2023-4055 CVE-2023-4055 CVE-2023-4055 https://access.redhat.com/security/cve/CVE-2023-4056 CVE-2023-4056 CVE-2023-4056 https://access.redhat.com/security/cve/CVE-2023-4057 CVE-2023-4057 CVE-2023-4057 https://bugzilla.redhat.com/2228360 2228360 https://bugzilla.redhat.com/2228361 2228361 https://bugzilla.redhat.com/2228362 2228362 https://bugzilla.redhat.com/2228363 2228363 https://bugzilla.redhat.com/2228364 2228364 https://bugzilla.redhat.com/2228365 2228365 https://bugzilla.redhat.com/2228367 2228367 https://bugzilla.redhat.com/2228370 2228370 https://bugzilla.redhat.com/2228371 2228371 https://errata.almalinux.org/9/ALSA-2023-4462.html ALSA-2023:4462 ALSA-2023:4462 V�]firefox-x11-102.14.0-1.el9_2.alma.x86_64.rpm 7�]firefox-102.14.0-1.el9_2.alma.x86_64.rpm V�]firefox-x11-102.14.0-1.el9_2.alma.x86_64.rpm 7�]firefox-102.14.0-1.el9_2.alma.x86_64.rpm ����G�6 ��4��rsecurity Important: thunderbird security update ��!�Ohttps://access.redhat.com/errata/RHSA-2023:4499 RHSA-2023:4499 RHSA-2023:4499 https://access.redhat.com/security/cve/CVE-2023-3417 CVE-2023-3417 CVE-2023-3417 https://access.redhat.com/security/cve/CVE-2023-4045 CVE-2023-4045 CVE-2023-4045 https://access.redhat.com/security/cve/CVE-2023-4046 CVE-2023-4046 CVE-2023-4046 https://access.redhat.com/security/cve/CVE-2023-4047 CVE-2023-4047 CVE-2023-4047 https://access.redhat.com/security/cve/CVE-2023-4048 CVE-2023-4048 CVE-2023-4048 https://access.redhat.com/security/cve/CVE-2023-4049 CVE-2023-4049 CVE-2023-4049 https://access.redhat.com/security/cve/CVE-2023-4050 CVE-2023-4050 CVE-2023-4050 https://access.redhat.com/security/cve/CVE-2023-4055 CVE-2023-4055 CVE-2023-4055 https://access.redhat.com/security/cve/CVE-2023-4056 CVE-2023-4056 CVE-2023-4056 https://access.redhat.com/security/cve/CVE-2023-4057 CVE-2023-4057 CVE-2023-4057 https://bugzilla.redhat.com/2225325 2225325 https://bugzilla.redhat.com/2228360 2228360 https://bugzilla.redhat.com/2228361 2228361 https://bugzilla.redhat.com/2228362 2228362 https://bugzilla.redhat.com/2228363 2228363 https://bugzilla.redhat.com/2228364 2228364 https://bugzilla.redhat.com/2228365 2228365 https://bugzilla.redhat.com/2228367 2228367 https://bugzilla.redhat.com/2228370 2228370 https://bugzilla.redhat.com/2228371 2228371 https://errata.almalinux.org/9/ALSA-2023-4499.html ALSA-2023:4499 ALSA-2023:4499 8�]thunderbird-102.14.0-1.el9_2.alma.x86_64.rpm 8�]thunderbird-102.14.0-1.el9_2.alma.x86_64.rpm ����Y�7 ��<��uBBBBBsecurity Moderate: dbus security update ��p�https://access.redhat.com/errata/RHSA-2023:4569 RHSA-2023:4569 RHSA-2023:4569 https://access.redhat.com/security/cve/CVE-2023-34969 CVE-2023-34969 CVE-2023-34969 https://bugzilla.redhat.com/2213166 2213166 https://errata.almalinux.org/9/ALSA-2023-4569.html ALSA-2023:4569 ALSA-2023:4569 �l�_dbus-daemon-1.12.20-7.el9_2.1.x86_64.rpm �f�_dbus-devel-1.12.20-7.el9_2.1.x86_64.rpm �f�_dbus-devel-1.12.20-7.el9_2.1.i686.rpm �m�_dbus-x11-1.12.20-7.el9_2.1.x86_64.rpm �l�_dbus-daemon-1.12.20-7.el9_2.1.x86_64.rpm �f�_dbus-devel-1.12.20-7.el9_2.1.x86_64.rpm �f�_dbus-devel-1.12.20-7.el9_2.1.i686.rpm �m�_dbus-x11-1.12.20-7.el9_2.1.x86_64.rpm �����8 �� ��}Bsecurity Important: iperf3 security update ��o�8https://access.redhat.com/errata/RHSA-2023:4571 RHSA-2023:4571 RHSA-2023:4571 https://access.redhat.com/security/cve/CVE-2023-38403 CVE-2023-38403 CVE-2023-38403 https://bugzilla.redhat.com/2222204 2222204 https://errata.almalinux.org/9/ALSA-2023-4571.html ALSA-2023:4571 ALSA-2023:4571 �t�[iperf3-3.9-10.el9_2.alma.i686.rpm �t�[iperf3-3.9-10.el9_2.alma.x86_64.rpm �t�[iperf3-3.9-10.el9_2.alma.i686.rpm �t�[iperf3-3.9-10.el9_2.alma.x86_64.rpm ����o�9 ����ABBBBBBBBBBBBBBBBBBBBBBBsecurity Important: rust security update ��'�9https://access.redhat.com/errata/RHSA-2023:4634 RHSA-2023:4634 RHSA-2023:4634 https://access.redhat.com/security/cve/CVE-2023-38497 CVE-2023-38497 CVE-2023-38497 https://bugzilla.redhat.com/2228038 2228038 https://errata.almalinux.org/9/ALSA-2023-4634.html ALSA-2023:4634 ALSA-2023:4634 �RWrust-doc-1.66.1-2.el9_2.x86_64.rpm �Wrust-src-1.66.1-2.el9_2.noarch.rpm �8Wclippy-1.66.1-2.el9_2.x86_64.rpm �7Wcargo-1.66.1-2.el9_2.x86_64.rpm �PWrust-analysis-1.66.1-2.el9_2.x86_64.rpm �Wrust-std-static-wasm32-wasi-1.66.1-2.el9_2.noarch.rpm �Wrust-lldb-1.66.1-2.el9_2.noarch.rpm �3Wrust-std-static-1.66.1-2.el9_2.x86_64.rpm �Wrust-gdb-1.66.1-2.el9_2.noarch.rpm �SWrust-toolset-1.66.1-2.el9_2.x86_64.rpm �OWrust-1.66.1-2.el9_2.x86_64.rpm �QWrust-analyzer-1.66.1-2.el9_2.x86_64.rpm �3Wrust-std-static-1.66.1-2.el9_2.i686.rpm �Wrust-debugger-common-1.66.1-2.el9_2.noarch.rpm �TWrustfmt-1.66.1-2.el9_2.x86_64.rpm �Wrust-std-static-wasm32-unknown-unknown-1.66.1-2.el9_2.noarch.rpm �RWrust-doc-1.66.1-2.el9_2.x86_64.rpm �Wrust-src-1.66.1-2.el9_2.noarch.rpm �8Wclippy-1.66.1-2.el9_2.x86_64.rpm �7Wcargo-1.66.1-2.el9_2.x86_64.rpm �PWrust-analysis-1.66.1-2.el9_2.x86_64.rpm �Wrust-std-static-wasm32-wasi-1.66.1-2.el9_2.noarch.rpm �Wrust-lldb-1.66.1-2.el9_2.noarch.rpm �3Wrust-std-static-1.66.1-2.el9_2.x86_64.rpm �Wrust-gdb-1.66.1-2.el9_2.noarch.rpm �SWrust-toolset-1.66.1-2.el9_2.x86_64.rpm �OWrust-1.66.1-2.el9_2.x86_64.rpm �QWrust-analyzer-1.66.1-2.el9_2.x86_64.rpm �3Wrust-std-static-1.66.1-2.el9_2.i686.rpm �Wrust-debugger-common-1.66.1-2.el9_2.noarch.rpm �TWrustfmt-1.66.1-2.el9_2.x86_64.rpm �Wrust-std-static-wasm32-unknown-unknown-1.66.1-2.el9_2.noarch.rpm ���P�: ��/��[BBBBBBBBBBBBBBBBBBsecurity Important: .NET 7.0 security, bug fix, and enhancement update ��`�https://access.redhat.com/errata/RHSA-2023:4642 RHSA-2023:4642 RHSA-2023:4642 https://access.redhat.com/security/cve/CVE-2023-35390 CVE-2023-35390 CVE-2023-35390 https://access.redhat.com/security/cve/CVE-2023-38180 CVE-2023-38180 CVE-2023-38180 https://bugzilla.redhat.com/2228621 2228621 https://bugzilla.redhat.com/2228622 2228622 https://errata.almalinux.org/9/ALSA-2023-4642.html ALSA-2023:4642 ALSA-2023:4642 �A�dotnet-apphost-pack-7.0-7.0.10-1.el9_2.x86_64.rpm �C�dotnet-runtime-7.0-7.0.10-1.el9_2.x86_64.rpm �@�aspnetcore-targeting-pack-7.0-7.0.10-1.el9_2.x86_64.rpm �B�dotnet-hostfxr-7.0-7.0.10-1.el9_2.x86_64.rpm �D�qdotnet-sdk-7.0-7.0.110-1.el9_2.x86_64.rpm v�dotnet-host-7.0.10-1.el9_2.x86_64.rpm �E�dotnet-targeting-pack-7.0-7.0.10-1.el9_2.x86_64.rpm �?�aspnetcore-runtime-7.0-7.0.10-1.el9_2.x86_64.rpm w�qnetstandard-targeting-pack-2.1-7.0.110-1.el9_2.x86_64.rpm �F�qdotnet-templates-7.0-7.0.110-1.el9_2.x86_64.rpm �A�dotnet-apphost-pack-7.0-7.0.10-1.el9_2.x86_64.rpm �C�dotnet-runtime-7.0-7.0.10-1.el9_2.x86_64.rpm �@�aspnetcore-targeting-pack-7.0-7.0.10-1.el9_2.x86_64.rpm �B�dotnet-hostfxr-7.0-7.0.10-1.el9_2.x86_64.rpm �D�qdotnet-sdk-7.0-7.0.110-1.el9_2.x86_64.rpm v�dotnet-host-7.0.10-1.el9_2.x86_64.rpm �E�dotnet-targeting-pack-7.0-7.0.10-1.el9_2.x86_64.rpm �?�aspnetcore-runtime-7.0-7.0.10-1.el9_2.x86_64.rpm w�qnetstandard-targeting-pack-2.1-7.0.110-1.el9_2.x86_64.rpm �F�qdotnet-templates-7.0-7.0.110-1.el9_2.x86_64.rpm ����; �� ��pBBBBBBBBBBBBBBsecurity Important: .NET 6.0 security, bug fix, and enhancement update ��w�https://access.redhat.com/errata/RHSA-2023:4644 RHSA-2023:4644 RHSA-2023:4644 https://access.redhat.com/security/cve/CVE-2023-35390 CVE-2023-35390 CVE-2023-35390 https://access.redhat.com/security/cve/CVE-2023-38180 CVE-2023-38180 CVE-2023-38180 https://bugzilla.redhat.com/2228621 2228621 https://bugzilla.redhat.com/2228622 2228622 https://errata.almalinux.org/9/ALSA-2023-4644.html ALSA-2023:4644 ALSA-2023:4644 �Q� aspnetcore-runtime-6.0-6.0.21-1.el9_2.x86_64.rpm �Z�qdotnet-templates-6.0-6.0.121-1.el9_2.x86_64.rpm �X�qdotnet-sdk-6.0-6.0.121-1.el9_2.x86_64.rpm �R� aspnetcore-targeting-pack-6.0-6.0.21-1.el9_2.x86_64.rpm �W� dotnet-runtime-6.0-6.0.21-1.el9_2.x86_64.rpm �V� dotnet-hostfxr-6.0-6.0.21-1.el9_2.x86_64.rpm �U� dotnet-apphost-pack-6.0-6.0.21-1.el9_2.x86_64.rpm �Y� dotnet-targeting-pack-6.0-6.0.21-1.el9_2.x86_64.rpm �Q� aspnetcore-runtime-6.0-6.0.21-1.el9_2.x86_64.rpm �Z�qdotnet-templates-6.0-6.0.121-1.el9_2.x86_64.rpm �X�qdotnet-sdk-6.0-6.0.121-1.el9_2.x86_64.rpm �R� aspnetcore-targeting-pack-6.0-6.0.21-1.el9_2.x86_64.rpm �W� dotnet-runtime-6.0-6.0.21-1.el9_2.x86_64.rpm �V� dotnet-hostfxr-6.0-6.0.21-1.el9_2.x86_64.rpm �U� dotnet-apphost-pack-6.0-6.0.21-1.el9_2.x86_64.rpm �Y� dotnet-targeting-pack-6.0-6.0.21-1.el9_2.x86_64.rpm ����0�< ����ABBBBBBBBBBBBsecurity Important: cups security update ���https://access.redhat.com/errata/RHSA-2023:4838 RHSA-2023:4838 RHSA-2023:4838 https://access.redhat.com/security/cve/CVE-2023-32360 CVE-2023-32360 CVE-2023-32360 https://bugzilla.redhat.com/2230495 2230495 https://errata.almalinux.org/9/ALSA-2023-4838.html ALSA-2023:4838 ALSA-2023:4838 ��^cups-ipptool-2.3.3op2-16.el9_2.1.x86_64.rpm ��^cups-client-2.3.3op2-16.el9_2.1.x86_64.rpm ��^cups-lpd-2.3.3op2-16.el9_2.1.x86_64.rpm ��^cups-2.3.3op2-16.el9_2.1.x86_64.rpm ��^cups-devel-2.3.3op2-16.el9_2.1.i686.rpm �z�^cups-filesystem-2.3.3op2-16.el9_2.1.noarch.rpm ��^cups-devel-2.3.3op2-16.el9_2.1.x86_64.rpm ��^cups-printerapp-2.3.3op2-16.el9_2.1.x86_64.rpm ��^cups-ipptool-2.3.3op2-16.el9_2.1.x86_64.rpm ��^cups-client-2.3.3op2-16.el9_2.1.x86_64.rpm ��^cups-lpd-2.3.3op2-16.el9_2.1.x86_64.rpm ��^cups-2.3.3op2-16.el9_2.1.x86_64.rpm ��^cups-devel-2.3.3op2-16.el9_2.1.i686.rpm �z�^cups-filesystem-2.3.3op2-16.el9_2.1.noarch.rpm ��^cups-devel-2.3.3op2-16.el9_2.1.x86_64.rpm ��^cups-printerapp-2.3.3op2-16.el9_2.1.x86_64.rpm ����M�= ����Psecurity Important: thunderbird security update ��(�https://access.redhat.com/errata/RHSA-2023:4955 RHSA-2023:4955 RHSA-2023:4955 https://access.redhat.com/security/cve/CVE-2023-4051 CVE-2023-4051 CVE-2023-4051 https://access.redhat.com/security/cve/CVE-2023-4053 CVE-2023-4053 CVE-2023-4053 https://access.redhat.com/security/cve/CVE-2023-4573 CVE-2023-4573 CVE-2023-4573 https://access.redhat.com/security/cve/CVE-2023-4574 CVE-2023-4574 CVE-2023-4574 https://access.redhat.com/security/cve/CVE-2023-4575 CVE-2023-4575 CVE-2023-4575 https://access.redhat.com/security/cve/CVE-2023-4577 CVE-2023-4577 CVE-2023-4577 https://access.redhat.com/security/cve/CVE-2023-4578 CVE-2023-4578 CVE-2023-4578 https://access.redhat.com/security/cve/CVE-2023-4580 CVE-2023-4580 CVE-2023-4580 https://access.redhat.com/security/cve/CVE-2023-4581 CVE-2023-4581 CVE-2023-4581 https://access.redhat.com/security/cve/CVE-2023-4583 CVE-2023-4583 CVE-2023-4583 https://access.redhat.com/security/cve/CVE-2023-4584 CVE-2023-4584 CVE-2023-4584 https://access.redhat.com/security/cve/CVE-2023-4585 CVE-2023-4585 CVE-2023-4585 https://bugzilla.redhat.com/2236071 2236071 https://bugzilla.redhat.com/2236072 2236072 https://bugzilla.redhat.com/2236073 2236073 https://bugzilla.redhat.com/2236075 2236075 https://bugzilla.redhat.com/2236076 2236076 https://bugzilla.redhat.com/2236077 2236077 https://bugzilla.redhat.com/2236078 2236078 https://bugzilla.redhat.com/2236079 2236079 https://bugzilla.redhat.com/2236080 2236080 https://bugzilla.redhat.com/2236082 2236082 https://bugzilla.redhat.com/2236084 2236084 https://bugzilla.redhat.com/2236086 2236086 https://errata.almalinux.org/9/ALSA-2023-4955.html ALSA-2023:4955 ALSA-2023:4955 8�^thunderbird-102.15.0-1.el9_2.alma.x86_64.rpm 8�^thunderbird-102.15.0-1.el9_2.alma.x86_64.rpm ���&�> ����SBBsecurity Important: firefox security update ��'�0https://access.redhat.com/errata/RHSA-2023:4958 RHSA-2023:4958 RHSA-2023:4958 https://access.redhat.com/security/cve/CVE-2023-4051 CVE-2023-4051 CVE-2023-4051 https://access.redhat.com/security/cve/CVE-2023-4053 CVE-2023-4053 CVE-2023-4053 https://access.redhat.com/security/cve/CVE-2023-4573 CVE-2023-4573 CVE-2023-4573 https://access.redhat.com/security/cve/CVE-2023-4574 CVE-2023-4574 CVE-2023-4574 https://access.redhat.com/security/cve/CVE-2023-4575 CVE-2023-4575 CVE-2023-4575 https://access.redhat.com/security/cve/CVE-2023-4577 CVE-2023-4577 CVE-2023-4577 https://access.redhat.com/security/cve/CVE-2023-4578 CVE-2023-4578 CVE-2023-4578 https://access.redhat.com/security/cve/CVE-2023-4580 CVE-2023-4580 CVE-2023-4580 https://access.redhat.com/security/cve/CVE-2023-4581 CVE-2023-4581 CVE-2023-4581 https://access.redhat.com/security/cve/CVE-2023-4583 CVE-2023-4583 CVE-2023-4583 https://access.redhat.com/security/cve/CVE-2023-4584 CVE-2023-4584 CVE-2023-4584 https://access.redhat.com/security/cve/CVE-2023-4585 CVE-2023-4585 CVE-2023-4585 https://bugzilla.redhat.com/2236071 2236071 https://bugzilla.redhat.com/2236072 2236072 https://bugzilla.redhat.com/2236073 2236073 https://bugzilla.redhat.com/2236075 2236075 https://bugzilla.redhat.com/2236076 2236076 https://bugzilla.redhat.com/2236077 2236077 https://bugzilla.redhat.com/2236078 2236078 https://bugzilla.redhat.com/2236079 2236079 https://bugzilla.redhat.com/2236080 2236080 https://bugzilla.redhat.com/2236082 2236082 https://bugzilla.redhat.com/2236084 2236084 https://bugzilla.redhat.com/2236086 2236086 https://errata.almalinux.org/9/ALSA-2023-4958.html ALSA-2023:4958 ALSA-2023:4958 7�^firefox-102.15.0-1.el9_2.alma.x86_64.rpm V�^firefox-x11-102.15.0-1.el9_2.alma.x86_64.rpm 7�^firefox-102.15.0-1.el9_2.alma.x86_64.rpm V�^firefox-x11-102.15.0-1.el9_2.alma.x86_64.rpm ���M�? ����XBsecurity Important: flac security update ��W�whttps://access.redhat.com/errata/RHSA-2023:5048 RHSA-2023:5048 RHSA-2023:5048 https://access.redhat.com/security/cve/CVE-2020-22219 CVE-2020-22219 CVE-2020-22219 https://bugzilla.redhat.com/2235489 2235489 https://errata.almalinux.org/9/ALSA-2023-5048.html ALSA-2023:5048 ALSA-2023:5048 �g�5flac-libs-1.3.3-10.el9_2.1.x86_64.rpm �g�5flac-libs-1.3.3-10.el9_2.1.i686.rpm �g�5flac-libs-1.3.3-10.el9_2.1.x86_64.rpm �g�5flac-libs-1.3.3-10.el9_2.1.i686.rpm ����5�@ ��(��\BBBBBBBBBBsecurity Important: kernel security, bug fix, and enhancement update ��N�_https://access.redhat.com/errata/RHSA-2023:5069 RHSA-2023:5069 RHSA-2023:5069 https://access.redhat.com/security/cve/CVE-2023-1637 CVE-2023-1637 CVE-2023-1637 https://access.redhat.com/security/cve/CVE-2023-20593 CVE-2023-20593 CVE-2023-20593 https://access.redhat.com/security/cve/CVE-2023-21102 CVE-2023-21102 CVE-2023-21102 https://access.redhat.com/security/cve/CVE-2023-31248 CVE-2023-31248 CVE-2023-31248 https://access.redhat.com/security/cve/CVE-2023-3390 CVE-2023-3390 CVE-2023-3390 https://access.redhat.com/security/cve/CVE-2023-35001 CVE-2023-35001 CVE-2023-35001 https://access.redhat.com/security/cve/CVE-2023-3610 CVE-2023-3610 CVE-2023-3610 https://access.redhat.com/security/cve/CVE-2023-3776 CVE-2023-3776 CVE-2023-3776 https://access.redhat.com/security/cve/CVE-2023-4004 CVE-2023-4004 CVE-2023-4004 https://access.redhat.com/security/cve/CVE-2023-4147 CVE-2023-4147 CVE-2023-4147 https://bugzilla.redhat.com/2181891 2181891 https://bugzilla.redhat.com/2213260 2213260 https://bugzilla.redhat.com/2213455 2213455 https://bugzilla.redhat.com/2217845 2217845 https://bugzilla.redhat.com/2220892 2220892 https://bugzilla.redhat.com/2220893 2220893 https://bugzilla.redhat.com/2225097 2225097 https://bugzilla.redhat.com/2225198 2225198 https://bugzilla.redhat.com/2225239 2225239 https://bugzilla.redhat.com/2225275 2225275 https://errata.almalinux.org/9/ALSA-2023-5069.html ALSA-2023:5069 ALSA-2023:5069 J�|perf-5.14.0-284.30.1.el9_2.x86_64.rpm F�|kernel-debug-devel-5.14.0-284.30.1.el9_2.x86_64.rpm G�|kernel-debug-devel-matched-5.14.0-284.30.1.el9_2.x86_64.rpm I�|kernel-devel-matched-5.14.0-284.30.1.el9_2.x86_64.rpm H�|kernel-devel-5.14.0-284.30.1.el9_2.x86_64.rpm k�|rtla-5.14.0-284.30.1.el9_2.x86_64.rpm J�|perf-5.14.0-284.30.1.el9_2.x86_64.rpm F�|kernel-debug-devel-5.14.0-284.30.1.el9_2.x86_64.rpm G�|kernel-debug-devel-matched-5.14.0-284.30.1.el9_2.x86_64.rpm I�|kernel-devel-matched-5.14.0-284.30.1.el9_2.x86_64.rpm H�|kernel-devel-5.14.0-284.30.1.el9_2.x86_64.rpm k�|rtla-5.14.0-284.30.1.el9_2.x86_64.rpm �����A ��,��iBsecurity Moderate: libcap security update ��-�0https://access.redhat.com/errata/RHSA-2023:5071 RHSA-2023:5071 RHSA-2023:5071 https://access.redhat.com/security/cve/CVE-2023-2602 CVE-2023-2602 CVE-2023-2602 https://access.redhat.com/security/cve/CVE-2023-2603 CVE-2023-2603 CVE-2023-2603 https://bugzilla.redhat.com/2209113 2209113 https://bugzilla.redhat.com/2209114 2209114 https://errata.almalinux.org/9/ALSA-2023-5071.html ALSA-2023:5071 ALSA-2023:5071 ��Flibcap-devel-2.48-9.el9_2.x86_64.rpm ��Flibcap-devel-2.48-9.el9_2.i686.rpm ��Flibcap-devel-2.48-9.el9_2.x86_64.rpm ��Flibcap-devel-2.48-9.el9_2.i686.rpm �����B ��:��mBBBBBBBBBBBsecurity Moderate: keylime security update ��]�hhttps://access.redhat.com/errata/RHSA-2023:5080 RHSA-2023:5080 RHSA-2023:5080 https://access.redhat.com/security/cve/CVE-2023-38200 CVE-2023-38200 CVE-2023-38200 https://access.redhat.com/security/cve/CVE-2023-38201 CVE-2023-38201 CVE-2023-38201 https://bugzilla.redhat.com/2222692 2222692 https://bugzilla.redhat.com/2222693 2222693 https://errata.almalinux.org/9/ALSA-2023-5080.html ALSA-2023:5080 ALSA-2023:5080 � �,keylime-base-6.5.2-6.el9_2.alma.1.x86_64.rpm � �,keylime-registrar-6.5.2-6.el9_2.alma.1.x86_64.rpm ��,keylime-tenant-6.5.2-6.el9_2.alma.1.x86_64.rpm ��,python3-keylime-6.5.2-6.el9_2.alma.1.x86_64.rpm ��,keylime-selinux-6.5.2-6.el9_2.alma.1.noarch.rpm ��,keylime-6.5.2-6.el9_2.alma.1.x86_64.rpm ��,keylime-verifier-6.5.2-6.el9_2.alma.1.x86_64.rpm � �,keylime-base-6.5.2-6.el9_2.alma.1.x86_64.rpm � �,keylime-registrar-6.5.2-6.el9_2.alma.1.x86_64.rpm ��,keylime-tenant-6.5.2-6.el9_2.alma.1.x86_64.rpm ��,python3-keylime-6.5.2-6.el9_2.alma.1.x86_64.rpm ��,keylime-selinux-6.5.2-6.el9_2.alma.1.noarch.rpm ��,keylime-6.5.2-6.el9_2.alma.1.x86_64.rpm ��,keylime-verifier-6.5.2-6.el9_2.alma.1.x86_64.rpm �����C ����{BBBBBBsecurity Moderate: librsvg2 security update ��E�https://access.redhat.com/errata/RHSA-2023:5081 RHSA-2023:5081 RHSA-2023:5081 https://access.redhat.com/security/cve/CVE-2023-38633 CVE-2023-38633 CVE-2023-38633 https://bugzilla.redhat.com/2224945 2224945 https://errata.almalinux.org/9/ALSA-2023-5081.html ALSA-2023:5081 ALSA-2023:5081 � �#librsvg2-tools-2.50.7-1.el9_2.1.x86_64.rpm ��#librsvg2-devel-2.50.7-1.el9_2.1.x86_64.rpm ��#librsvg2-2.50.7-1.el9_2.1.x86_64.rpm ��#librsvg2-devel-2.50.7-1.el9_2.1.i686.rpm ��#librsvg2-2.50.7-1.el9_2.1.i686.rpm � �#librsvg2-tools-2.50.7-1.el9_2.1.x86_64.rpm ��#librsvg2-devel-2.50.7-1.el9_2.1.x86_64.rpm ��#librsvg2-2.50.7-1.el9_2.1.x86_64.rpm ��#librsvg2-devel-2.50.7-1.el9_2.1.i686.rpm ��#librsvg2-2.50.7-1.el9_2.1.i686.rpm ����]�D ��(��DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: qemu-kvm security and bug fix update ��U�Bhttps://access.redhat.com/errata/RHSA-2023:5094 RHSA-2023:5094 RHSA-2023:5094 https://access.redhat.com/security/cve/CVE-2023-3354 CVE-2023-3354 CVE-2023-3354 https://bugzilla.redhat.com/2216478 2216478 https://errata.almalinux.org/9/ALSA-2023-5094.html ALSA-2023:5094 ALSA-2023:5094 �:qemu-kvm-tools-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-core-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-device-usb-host-7.2.0-14.el9_2.5.alma.1.x86_64.rpm � :qemu-kvm-ui-opengl-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-device-display-virtio-gpu-pci-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-device-display-virtio-vga-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-common-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-pr-helper-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �~:qemu-img-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-ui-egl-headless-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-block-rbd-7.2.0-14.el9_2.5.alma.1.x86_64.rpm � :qemu-kvm-device-usb-redirect-7.2.0-14.el9_2.5.alma.1.x86_64.rpm � :qemu-kvm-docs-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-block-curl-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-device-display-virtio-gpu-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �}:qemu-guest-agent-7.2.0-14.el9_2.5.alma.1.x86_64.rpm � :qemu-kvm-audio-pa-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-tools-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-core-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-device-usb-host-7.2.0-14.el9_2.5.alma.1.x86_64.rpm � :qemu-kvm-ui-opengl-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-device-display-virtio-gpu-pci-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-device-display-virtio-vga-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-common-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-pr-helper-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �~:qemu-img-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-ui-egl-headless-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-block-rbd-7.2.0-14.el9_2.5.alma.1.x86_64.rpm � :qemu-kvm-device-usb-redirect-7.2.0-14.el9_2.5.alma.1.x86_64.rpm � :qemu-kvm-docs-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-block-curl-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �:qemu-kvm-device-display-virtio-gpu-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �}:qemu-guest-agent-7.2.0-14.el9_2.5.alma.1.x86_64.rpm � :qemu-kvm-audio-pa-7.2.0-14.el9_2.5.alma.1.x86_64.rpm �����E ��9��iBBBBBBBBBBBBBBsecurity Moderate: .NET 6.0 security update ���Rhttps://access.redhat.com/errata/RHSA-2023:5143 RHSA-2023:5143 RHSA-2023:5143 https://access.redhat.com/security/cve/CVE-2023-36799 CVE-2023-36799 CVE-2023-36799 https://bugzilla.redhat.com/2237317 2237317 https://errata.almalinux.org/9/ALSA-2023-5143.html ALSA-2023:5143 ALSA-2023:5143 �V�dotnet-hostfxr-6.0-6.0.22-1.el9_2.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.22-1.el9_2.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.22-1.el9_2.x86_64.rpm �Z�rdotnet-templates-6.0-6.0.122-1.el9_2.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.22-1.el9_2.x86_64.rpm �X�rdotnet-sdk-6.0-6.0.122-1.el9_2.x86_64.rpm �R�aspnetcore-targeting-pack-6.0-6.0.22-1.el9_2.x86_64.rpm �W�dotnet-runtime-6.0-6.0.22-1.el9_2.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.22-1.el9_2.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.22-1.el9_2.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.22-1.el9_2.x86_64.rpm �Z�rdotnet-templates-6.0-6.0.122-1.el9_2.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.22-1.el9_2.x86_64.rpm �X�rdotnet-sdk-6.0-6.0.122-1.el9_2.x86_64.rpm �R�aspnetcore-targeting-pack-6.0-6.0.22-1.el9_2.x86_64.rpm �W�dotnet-runtime-6.0-6.0.22-1.el9_2.x86_64.rpm ����~�F ����zBBBBBBBBBBBBBBBBBBsecurity Moderate: .NET 7.0 security update ��i�Rhttps://access.redhat.com/errata/RHSA-2023:5146 RHSA-2023:5146 RHSA-2023:5146 https://access.redhat.com/security/cve/CVE-2023-36799 CVE-2023-36799 CVE-2023-36799 https://bugzilla.redhat.com/2237317 2237317 https://errata.almalinux.org/9/ALSA-2023-5146.html ALSA-2023:5146 ALSA-2023:5146 v�dotnet-host-7.0.11-1.el9_2.x86_64.rpm �E�dotnet-targeting-pack-7.0-7.0.11-1.el9_2.x86_64.rpm �B�dotnet-hostfxr-7.0-7.0.11-1.el9_2.x86_64.rpm �@�aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.x86_64.rpm �F�rdotnet-templates-7.0-7.0.111-1.el9_2.x86_64.rpm w�rnetstandard-targeting-pack-2.1-7.0.111-1.el9_2.x86_64.rpm �A�dotnet-apphost-pack-7.0-7.0.11-1.el9_2.x86_64.rpm �D�rdotnet-sdk-7.0-7.0.111-1.el9_2.x86_64.rpm �C�dotnet-runtime-7.0-7.0.11-1.el9_2.x86_64.rpm �?�aspnetcore-runtime-7.0-7.0.11-1.el9_2.x86_64.rpm v�dotnet-host-7.0.11-1.el9_2.x86_64.rpm �E�dotnet-targeting-pack-7.0-7.0.11-1.el9_2.x86_64.rpm �B�dotnet-hostfxr-7.0-7.0.11-1.el9_2.x86_64.rpm �@�aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.x86_64.rpm �F�rdotnet-templates-7.0-7.0.111-1.el9_2.x86_64.rpm w�rnetstandard-targeting-pack-2.1-7.0.111-1.el9_2.x86_64.rpm �A�dotnet-apphost-pack-7.0-7.0.11-1.el9_2.x86_64.rpm �D�rdotnet-sdk-7.0-7.0.111-1.el9_2.x86_64.rpm �C�dotnet-runtime-7.0-7.0.11-1.el9_2.x86_64.rpm �?�aspnetcore-runtime-7.0-7.0.11-1.el9_2.x86_64.rpm ����q�G ����OBsecurity Important: frr security update ��;�jhttps://access.redhat.com/errata/RHSA-2023:5194 RHSA-2023:5194 RHSA-2023:5194 https://access.redhat.com/security/cve/CVE-2023-38802 CVE-2023-38802 CVE-2023-38802 https://bugzilla.redhat.com/2230983 2230983 https://errata.almalinux.org/9/ALSA-2023-5194.html ALSA-2023:5194 ALSA-2023:5194 �q�qfrr-selinux-8.3.1-5.el9_2.2.alma.noarch.rpm �=�qfrr-8.3.1-5.el9_2.2.alma.x86_64.rpm �q�qfrr-selinux-8.3.1-5.el9_2.2.alma.noarch.rpm �=�qfrr-8.3.1-5.el9_2.2.alma.x86_64.rpm ����*�H ����SBBsecurity Important: firefox security update ��%�7https://access.redhat.com/errata/RHSA-2023:5200 RHSA-2023:5200 RHSA-2023:5200 https://access.redhat.com/security/cve/CVE-2023-4863 CVE-2023-4863 CVE-2023-4863 https://bugzilla.redhat.com/2238431 2238431 https://errata.almalinux.org/9/ALSA-2023-5200.html ALSA-2023:5200 ALSA-2023:5200 7�_firefox-102.15.1-1.el9_2.alma.x86_64.rpm V�_firefox-x11-102.15.1-1.el9_2.alma.x86_64.rpm 7�_firefox-102.15.1-1.el9_2.alma.x86_64.rpm V�_firefox-x11-102.15.1-1.el9_2.alma.x86_64.rpm ����M�I ����XBBBBsecurity Important: libwebp security update ��\�-https://access.redhat.com/errata/RHSA-2023:5214 RHSA-2023:5214 RHSA-2023:5214 https://access.redhat.com/security/cve/CVE-2023-4863 CVE-2023-4863 CVE-2023-4863 https://bugzilla.redhat.com/2238431 2238431 https://errata.almalinux.org/9/ALSA-2023-5214.html ALSA-2023:5214 ALSA-2023:5214 ��libwebp-devel-1.2.0-7.el9_2.i686.rpm �~�libwebp-1.2.0-7.el9_2.i686.rpm ��libwebp-devel-1.2.0-7.el9_2.x86_64.rpm �~�libwebp-1.2.0-7.el9_2.x86_64.rpm ��libwebp-devel-1.2.0-7.el9_2.i686.rpm �~�libwebp-1.2.0-7.el9_2.i686.rpm ��libwebp-devel-1.2.0-7.el9_2.x86_64.rpm �~�libwebp-1.2.0-7.el9_2.x86_64.rpm ����^�J ��!��_security Important: thunderbird security update �� �https://access.redhat.com/errata/RHSA-2023:5224 RHSA-2023:5224 RHSA-2023:5224 https://access.redhat.com/security/cve/CVE-2023-4863 CVE-2023-4863 CVE-2023-4863 https://bugzilla.redhat.com/2238431 2238431 https://errata.almalinux.org/9/ALSA-2023-5224.html ALSA-2023:5224 ALSA-2023:5224 8�_thunderbird-102.15.1-1.el9_2.alma.x86_64.rpm 8�_thunderbird-102.15.1-1.el9_2.alma.x86_64.rpm ����p�K ��,��bBBBBBBBBsecurity Important: open-vm-tools security update ���lhttps://access.redhat.com/errata/RHSA-2023:5313 RHSA-2023:5313 RHSA-2023:5313 https://access.redhat.com/security/cve/CVE-2023-20900 CVE-2023-20900 CVE-2023-20900 https://bugzilla.redhat.com/2236542 2236542 https://errata.almalinux.org/9/ALSA-2023-5313.html ALSA-2023:5313 ALSA-2023:5313 �'�oopen-vm-tools-desktop-12.1.5-1.el9_2.3.alma.1.x86_64.rpm �)�oopen-vm-tools-test-12.1.5-1.el9_2.3.alma.1.x86_64.rpm �&�oopen-vm-tools-12.1.5-1.el9_2.3.alma.1.x86_64.rpm �(�oopen-vm-tools-sdmp-12.1.5-1.el9_2.3.alma.1.x86_64.rpm ��oopen-vm-tools-salt-minion-12.1.5-1.el9_2.3.alma.1.x86_64.rpm �'�oopen-vm-tools-desktop-12.1.5-1.el9_2.3.alma.1.x86_64.rpm �)�oopen-vm-tools-test-12.1.5-1.el9_2.3.alma.1.x86_64.rpm �&�oopen-vm-tools-12.1.5-1.el9_2.3.alma.1.x86_64.rpm �(�oopen-vm-tools-sdmp-12.1.5-1.el9_2.3.alma.1.x86_64.rpm ��oopen-vm-tools-salt-minion-12.1.5-1.el9_2.3.alma.1.x86_64.rpm �����L ��6�xBB�tBBBBBBBsecurity Important: nodejs:18 security, bug fix, and enhancement update ��{�. https://access.redhat.com/errata/RHSA-2023:5363 RHSA-2023:5363 RHSA-2023:5363 https://access.redhat.com/security/cve/CVE-2022-25883 CVE-2022-25883 CVE-2022-25883 https://access.redhat.com/security/cve/CVE-2023-32002 CVE-2023-32002 CVE-2023-32002 https://access.redhat.com/security/cve/CVE-2023-32006 CVE-2023-32006 CVE-2023-32006 https://access.redhat.com/security/cve/CVE-2023-32559 CVE-2023-32559 CVE-2023-32559 https://bugzilla.redhat.com/2216475 2216475 https://bugzilla.redhat.com/2230948 2230948 https://bugzilla.redhat.com/2230955 2230955 https://bugzilla.redhat.com/2230956 2230956 https://errata.almalinux.org/9/ALSA-2023-5363.html ALSA-2023:5363 ALSA-2023:5363 @��Lj�:npm-9.6.7-1.18.17.1.1.module_el9.2.0+36+853e48f5.x86_64.rpm i�enodejs-full-i18n-18.17.1-1.module_el9.2.0+36+853e48f5.x86_64.rpm �A�Xnodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm @�enodejs-18.17.1-1.module_el9.2.0+36+853e48f5.x86_64.rpm �0{nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm �1{nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm B�enodejs-docs-18.17.1-1.module_el9.2.0+36+853e48f5.noarch.rpm �J�enodejs-devel-18.17.1-1.module_el9.2.0+36+853e48f5.x86_64.rpm @��Lj�:npm-9.6.7-1.18.17.1.1.module_el9.2.0+36+853e48f5.x86_64.rpm i�enodejs-full-i18n-18.17.1-1.module_el9.2.0+36+853e48f5.x86_64.rpm �A�Xnodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm @�enodejs-18.17.1-1.module_el9.2.0+36+853e48f5.x86_64.rpm �0{nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm �1{nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm B�enodejs-docs-18.17.1-1.module_el9.2.0+36+853e48f5.noarch.rpm �J�enodejs-devel-18.17.1-1.module_el9.2.0+36+853e48f5.x86_64.rpm ��Ѹ �M ��;��wBBsecurity Important: firefox security update ��)�Whttps://access.redhat.com/errata/RHSA-2023:5434 RHSA-2023:5434 RHSA-2023:5434 https://access.redhat.com/security/cve/CVE-2023-3600 CVE-2023-3600 CVE-2023-3600 https://access.redhat.com/security/cve/CVE-2023-5169 CVE-2023-5169 CVE-2023-5169 https://access.redhat.com/security/cve/CVE-2023-5171 CVE-2023-5171 CVE-2023-5171 https://access.redhat.com/security/cve/CVE-2023-5176 CVE-2023-5176 CVE-2023-5176 https://access.redhat.com/security/cve/CVE-2023-5217 CVE-2023-5217 CVE-2023-5217 https://bugzilla.redhat.com/2222652 2222652 https://bugzilla.redhat.com/2240893 2240893 https://bugzilla.redhat.com/2240894 2240894 https://bugzilla.redhat.com/2240896 2240896 https://bugzilla.redhat.com/2241191 2241191 https://errata.almalinux.org/9/ALSA-2023-5434.html ALSA-2023:5434 ALSA-2023:5434 7�:firefox-115.3.1-1.el9_2.alma.1.x86_64.rpm V�:firefox-x11-115.3.1-1.el9_2.alma.1.x86_64.rpm 7�:firefox-115.3.1-1.el9_2.alma.1.x86_64.rpm V�:firefox-x11-115.3.1-1.el9_2.alma.1.x86_64.rpm ����D�N ��>��|security Important: thunderbird security update �� �&https://access.redhat.com/errata/RHSA-2023:5435 RHSA-2023:5435 RHSA-2023:5435 https://access.redhat.com/security/cve/CVE-2023-3600 CVE-2023-3600 CVE-2023-3600 https://access.redhat.com/security/cve/CVE-2023-5169 CVE-2023-5169 CVE-2023-5169 https://access.redhat.com/security/cve/CVE-2023-5171 CVE-2023-5171 CVE-2023-5171 https://access.redhat.com/security/cve/CVE-2023-5176 CVE-2023-5176 CVE-2023-5176 https://access.redhat.com/security/cve/CVE-2023-5217 CVE-2023-5217 CVE-2023-5217 https://bugzilla.redhat.com/2222652 2222652 https://bugzilla.redhat.com/2240893 2240893 https://bugzilla.redhat.com/2240894 2240894 https://bugzilla.redhat.com/2240896 2240896 https://bugzilla.redhat.com/2241191 2241191 https://errata.almalinux.org/9/ALSA-2023-5435.html ALSA-2023:5435 ALSA-2023:5435 8�thunderbird-115.3.1-1.el9_2.alma.x86_64.rpm 8�thunderbird-115.3.1-1.el9_2.alma.x86_64.rpm ����3�O �� ��BBBBBBBBsecurity Important: glibc security update ��&� https://access.redhat.com/errata/RHSA-2023:5453 RHSA-2023:5453 RHSA-2023:5453 https://access.redhat.com/security/cve/CVE-2023-4527 CVE-2023-4527 CVE-2023-4527 https://access.redhat.com/security/cve/CVE-2023-4806 CVE-2023-4806 CVE-2023-4806 https://access.redhat.com/security/cve/CVE-2023-4813 CVE-2023-4813 CVE-2023-4813 https://access.redhat.com/security/cve/CVE-2023-4911 CVE-2023-4911 CVE-2023-4911 https://bugzilla.redhat.com/2234712 2234712 https://bugzilla.redhat.com/2237782 2237782 https://bugzilla.redhat.com/2237798 2237798 https://bugzilla.redhat.com/2238352 2238352 https://errata.almalinux.org/9/ALSA-2023-5453.html ALSA-2023:5453 ALSA-2023:5453 ��;glibc-locale-source-2.34-60.el9_2.7.x86_64.rpm �n�;glibc-devel-2.34-60.el9_2.7.x86_64.rpm � �;glibc-doc-2.34-60.el9_2.7.noarch.rpm ��;glibc-utils-2.34-60.el9_2.7.x86_64.rpm �n�;glibc-devel-2.34-60.el9_2.7.i686.rpm ��;glibc-headers-2.34-60.el9_2.7.x86_64.rpm ��;glibc-locale-source-2.34-60.el9_2.7.x86_64.rpm �n�;glibc-devel-2.34-60.el9_2.7.x86_64.rpm � �;glibc-doc-2.34-60.el9_2.7.noarch.rpm ��;glibc-utils-2.34-60.el9_2.7.x86_64.rpm �n�;glibc-devel-2.34-60.el9_2.7.i686.rpm ��;glibc-headers-2.34-60.el9_2.7.x86_64.rpm ����x�P ����JBBBBBBBBsecurity Important: python3.11 security update ��2�ihttps://access.redhat.com/errata/RHSA-2023:5456 RHSA-2023:5456 RHSA-2023:5456 https://access.redhat.com/security/cve/CVE-2023-40217 CVE-2023-40217 CVE-2023-40217 https://bugzilla.redhat.com/2235789 2235789 https://errata.almalinux.org/9/ALSA-2023-5456.html ALSA-2023:5456 ALSA-2023:5456 g�>python3.11-libs-3.11.2-2.el9_2.2.i686.rpm ��>python3.11-3.11.2-2.el9_2.2.x86_64.rpm g�>python3.11-libs-3.11.2-2.el9_2.2.x86_64.rpm f�>python3.11-devel-3.11.2-2.el9_2.2.x86_64.rpm f�>python3.11-devel-3.11.2-2.el9_2.2.i686.rpm ��>python3.11-tkinter-3.11.2-2.el9_2.2.x86_64.rpm g�>python3.11-libs-3.11.2-2.el9_2.2.i686.rpm ��>python3.11-3.11.2-2.el9_2.2.x86_64.rpm g�>python3.11-libs-3.11.2-2.el9_2.2.x86_64.rpm f�>python3.11-devel-3.11.2-2.el9_2.2.x86_64.rpm f�>python3.11-devel-3.11.2-2.el9_2.2.i686.rpm ��>python3.11-tkinter-3.11.2-2.el9_2.2.x86_64.rpm ����=�Q ��#��UBBBBBBBBBBBBsecurity Important: ghostscript security update ���https://access.redhat.com/errata/RHSA-2023:5459 RHSA-2023:5459 RHSA-2023:5459 https://access.redhat.com/security/cve/CVE-2023-36664 CVE-2023-36664 CVE-2023-36664 https://bugzilla.redhat.com/2217798 2217798 https://errata.almalinux.org/9/ALSA-2023-5459.html ALSA-2023:5459 ALSA-2023:5459 �@�bghostscript-tools-fonts-9.54.0-10.el9_2.x86_64.rpm �>�bghostscript-9.54.0-10.el9_2.x86_64.rpm �B�bghostscript-x11-9.54.0-10.el9_2.x86_64.rpm �/�blibgs-9.54.0-10.el9_2.x86_64.rpm �X�bghostscript-doc-9.54.0-10.el9_2.noarch.rpm �A�bghostscript-tools-printing-9.54.0-10.el9_2.x86_64.rpm �?�bghostscript-tools-dvipdf-9.54.0-10.el9_2.x86_64.rpm �/�blibgs-9.54.0-10.el9_2.i686.rpm �@�bghostscript-tools-fonts-9.54.0-10.el9_2.x86_64.rpm �>�bghostscript-9.54.0-10.el9_2.x86_64.rpm �B�bghostscript-x11-9.54.0-10.el9_2.x86_64.rpm �/�blibgs-9.54.0-10.el9_2.x86_64.rpm �X�bghostscript-doc-9.54.0-10.el9_2.noarch.rpm �A�bghostscript-tools-printing-9.54.0-10.el9_2.x86_64.rpm �?�bghostscript-tools-dvipdf-9.54.0-10.el9_2.x86_64.rpm �/�blibgs-9.54.0-10.el9_2.i686.rpm ����d�R ��*��dBBBBsecurity Important: python3.9 security update ��,�https://access.redhat.com/errata/RHSA-2023:5462 RHSA-2023:5462 RHSA-2023:5462 https://access.redhat.com/security/cve/CVE-2023-40217 CVE-2023-40217 CVE-2023-40217 https://bugzilla.redhat.com/2235789 2235789 https://errata.almalinux.org/9/ALSA-2023-5462.html ALSA-2023:5462 ALSA-2023:5462 m�(python-unversioned-command-3.9.16-1.el9_2.2.noarch.rpm K�(python3-devel-3.9.16-1.el9_2.2.i686.rpm K�(python3-devel-3.9.16-1.el9_2.2.x86_64.rpm �[�(python3-tkinter-3.9.16-1.el9_2.2.x86_64.rpm m�(python-unversioned-command-3.9.16-1.el9_2.2.noarch.rpm K�(python3-devel-3.9.16-1.el9_2.2.i686.rpm K�(python3-devel-3.9.16-1.el9_2.2.x86_64.rpm �[�(python3-tkinter-3.9.16-1.el9_2.2.x86_64.rpm ����O�S ��4��kBBBBBBBsecurity Important: nodejs security and bug fix update ��G�Thttps://access.redhat.com/errata/RHSA-2023:5532 RHSA-2023:5532 RHSA-2023:5532 https://access.redhat.com/security/cve/CVE-2023-32002 CVE-2023-32002 CVE-2023-32002 https://access.redhat.com/security/cve/CVE-2023-32006 CVE-2023-32006 CVE-2023-32006 https://access.redhat.com/security/cve/CVE-2023-32559 CVE-2023-32559 CVE-2023-32559 https://bugzilla.redhat.com/2230948 2230948 https://bugzilla.redhat.com/2230955 2230955 https://bugzilla.redhat.com/2230956 2230956 https://errata.almalinux.org/9/ALSA-2023-5532.html ALSA-2023:5532 ALSA-2023:5532 @�`nodejs-16.20.2-1.el9_2.x86_64.rpm u�`nodejs-libs-16.20.2-1.el9_2.x86_64.rpm i�`nodejs-full-i18n-16.20.2-1.el9_2.x86_64.rpm j�3npm-8.19.4-1.16.20.2.1.el9_2.x86_64.rpm B�`nodejs-docs-16.20.2-1.el9_2.noarch.rpm @�`nodejs-16.20.2-1.el9_2.x86_64.rpm u�`nodejs-libs-16.20.2-1.el9_2.x86_64.rpm i�`nodejs-full-i18n-16.20.2-1.el9_2.x86_64.rpm j�3npm-8.19.4-1.16.20.2.1.el9_2.x86_64.rpm B�`nodejs-docs-16.20.2-1.el9_2.noarch.rpm �����T ��8��uBsecurity Important: libvpx security update ���https://access.redhat.com/errata/RHSA-2023:5539 RHSA-2023:5539 RHSA-2023:5539 https://access.redhat.com/security/cve/CVE-2023-44488 CVE-2023-44488 CVE-2023-44488 https://access.redhat.com/security/cve/CVE-2023-5217 CVE-2023-5217 CVE-2023-5217 https://bugzilla.redhat.com/2241191 2241191 https://bugzilla.redhat.com/2241806 2241806 https://errata.almalinux.org/9/ALSA-2023-5539.html ALSA-2023:5539 ALSA-2023:5539 �}�9libvpx-1.9.0-7.el9_2.alma.1.i686.rpm �}�9libvpx-1.9.0-7.el9_2.alma.1.x86_64.rpm �}�9libvpx-1.9.0-7.el9_2.alma.1.i686.rpm �}�9libvpx-1.9.0-7.el9_2.alma.1.x86_64.rpm ����w�U ����yBBBBBBBBBBBBBBBBBBBBBBsecurity Important: galera and mariadb security update ���Uhttps://access.redhat.com/errata/RHSA-2023:5684 RHSA-2023:5684 RHSA-2023:5684 https://access.redhat.com/security/cve/CVE-2022-32081 CVE-2022-32081 CVE-2022-32081 https://access.redhat.com/security/cve/CVE-2022-32082 CVE-2022-32082 CVE-2022-32082 https://access.redhat.com/security/cve/CVE-2022-32084 CVE-2022-32084 CVE-2022-32084 https://access.redhat.com/security/cve/CVE-2022-32089 CVE-2022-32089 CVE-2022-32089 https://access.redhat.com/security/cve/CVE-2022-32091 CVE-2022-32091 CVE-2022-32091 https://access.redhat.com/security/cve/CVE-2022-38791 CVE-2022-38791 CVE-2022-38791 https://access.redhat.com/security/cve/CVE-2022-47015 CVE-2022-47015 CVE-2022-47015 https://access.redhat.com/security/cve/CVE-2023-5157 CVE-2023-5157 CVE-2023-5157 https://bugzilla.redhat.com/2106028 2106028 https://bugzilla.redhat.com/2106030 2106030 https://bugzilla.redhat.com/2106034 2106034 https://bugzilla.redhat.com/2106035 2106035 https://bugzilla.redhat.com/2106042 2106042 https://bugzilla.redhat.com/2130105 2130105 https://bugzilla.redhat.com/2163609 2163609 https://bugzilla.redhat.com/2240246 2240246 https://errata.almalinux.org/9/ALSA-2023-5684.html ALSA-2023:5684 ALSA-2023:5684 �!nmariadb-embedded-10.5.22-1.el9_2.alma.1.x86_64.rpm �nmariadb-10.5.22-1.el9_2.alma.1.x86_64.rpm �$nmariadb-oqgraph-engine-10.5.22-1.el9_2.alma.1.x86_64.rpm �%nmariadb-pam-10.5.22-1.el9_2.alma.1.x86_64.rpm �J�Ugalera-26.4.14-1.el9_2.alma.1.x86_64.rpm �'nmariadb-server-galera-10.5.22-1.el9_2.alma.1.x86_64.rpm �(nmariadb-server-utils-10.5.22-1.el9_2.alma.1.x86_64.rpm � nmariadb-common-10.5.22-1.el9_2.alma.1.x86_64.rpm �nmariadb-backup-10.5.22-1.el9_2.alma.1.x86_64.rpm �#nmariadb-gssapi-server-10.5.22-1.el9_2.alma.1.x86_64.rpm �&nmariadb-server-10.5.22-1.el9_2.alma.1.x86_64.rpm �"nmariadb-errmsg-10.5.22-1.el9_2.alma.1.x86_64.rpm �!nmariadb-embedded-10.5.22-1.el9_2.alma.1.x86_64.rpm �nmariadb-10.5.22-1.el9_2.alma.1.x86_64.rpm �$nmariadb-oqgraph-engine-10.5.22-1.el9_2.alma.1.x86_64.rpm �%nmariadb-pam-10.5.22-1.el9_2.alma.1.x86_64.rpm �J�Ugalera-26.4.14-1.el9_2.alma.1.x86_64.rpm �'nmariadb-server-galera-10.5.22-1.el9_2.alma.1.x86_64.rpm �(nmariadb-server-utils-10.5.22-1.el9_2.alma.1.x86_64.rpm � nmariadb-common-10.5.22-1.el9_2.alma.1.x86_64.rpm �nmariadb-backup-10.5.22-1.el9_2.alma.1.x86_64.rpm �#nmariadb-gssapi-server-10.5.22-1.el9_2.alma.1.x86_64.rpm �&nmariadb-server-10.5.22-1.el9_2.alma.1.x86_64.rpm �"nmariadb-errmsg-10.5.22-1.el9_2.alma.1.x86_64.rpm ����;�V ����RBBBBBBBBBBBsecurity Important: bind security update ��t�Ehttps://access.redhat.com/errata/RHSA-2023:5689 RHSA-2023:5689 RHSA-2023:5689 https://access.redhat.com/security/cve/CVE-2023-3341 CVE-2023-3341 CVE-2023-3341 https://bugzilla.redhat.com/2239621 2239621 https://errata.almalinux.org/9/ALSA-2023-5689.html ALSA-2023:5689 ALSA-2023:5689 ��obind-license-9.16.23-11.el9_2.2.noarch.rpm ��opython3-bind-9.16.23-11.el9_2.2.noarch.rpm ��obind-dnssec-doc-9.16.23-11.el9_2.2.noarch.rpm �N�obind-chroot-9.16.23-11.el9_2.2.x86_64.rpm �O�obind-dnssec-utils-9.16.23-11.el9_2.2.x86_64.rpm �Q�obind-utils-9.16.23-11.el9_2.2.x86_64.rpm �M�obind-9.16.23-11.el9_2.2.x86_64.rpm �P�obind-libs-9.16.23-11.el9_2.2.x86_64.rpm ��obind-license-9.16.23-11.el9_2.2.noarch.rpm ��opython3-bind-9.16.23-11.el9_2.2.noarch.rpm ��obind-dnssec-doc-9.16.23-11.el9_2.2.noarch.rpm �N�obind-chroot-9.16.23-11.el9_2.2.x86_64.rpm �O�obind-dnssec-utils-9.16.23-11.el9_2.2.x86_64.rpm �Q�obind-utils-9.16.23-11.el9_2.2.x86_64.rpm �M�obind-9.16.23-11.el9_2.2.x86_64.rpm �P�obind-libs-9.16.23-11.el9_2.2.x86_64.rpm �����W ��0��`BBBBBBBBBBBBBBsecurity Important: dotnet6.0 security update ��9�ohttps://access.redhat.com/errata/RHSA-2023:5708 RHSA-2023:5708 RHSA-2023:5708 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/9/ALSA-2023-5708.html ALSA-2023:5708 ALSA-2023:5708 �X�sdotnet-sdk-6.0-6.0.123-1.el9_2.x86_64.rpm �W�dotnet-runtime-6.0-6.0.23-1.el9_2.x86_64.rpm �Z�sdotnet-templates-6.0-6.0.123-1.el9_2.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.23-1.el9_2.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.23-1.el9_2.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.23-1.el9_2.x86_64.rpm �R�aspnetcore-targeting-pack-6.0-6.0.23-1.el9_2.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.23-1.el9_2.x86_64.rpm �X�sdotnet-sdk-6.0-6.0.123-1.el9_2.x86_64.rpm �W�dotnet-runtime-6.0-6.0.23-1.el9_2.x86_64.rpm �Z�sdotnet-templates-6.0-6.0.123-1.el9_2.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.23-1.el9_2.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.23-1.el9_2.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.23-1.el9_2.x86_64.rpm �R�aspnetcore-targeting-pack-6.0-6.0.23-1.el9_2.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.23-1.el9_2.x86_64.rpm ����r�X ����qBBBBBBBBBBBBBBsecurity Moderate: nginx security update ��(�Qhttps://access.redhat.com/errata/RHSA-2023:5711 RHSA-2023:5711 RHSA-2023:5711 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/9/ALSA-2023-5711.html ALSA-2023:5711 ALSA-2023:5711 �0�3nginx-all-modules-1.20.1-14.el9_2.1.alma.1.noarch.rpm �6�3nginx-mod-mail-1.20.1-14.el9_2.1.alma.1.x86_64.rpm �1�3nginx-core-1.20.1-14.el9_2.1.alma.1.x86_64.rpm �4�3nginx-mod-http-perl-1.20.1-14.el9_2.1.alma.1.x86_64.rpm �3�3nginx-mod-http-image-filter-1.20.1-14.el9_2.1.alma.1.x86_64.rpm �2�3nginx-filesystem-1.20.1-14.el9_2.1.alma.1.noarch.rpm �7�3nginx-mod-stream-1.20.1-14.el9_2.1.alma.1.x86_64.rpm ��3nginx-1.20.1-14.el9_2.1.alma.1.x86_64.rpm �5�3nginx-mod-http-xslt-filter-1.20.1-14.el9_2.1.alma.1.x86_64.rpm �0�3nginx-all-modules-1.20.1-14.el9_2.1.alma.1.noarch.rpm �6�3nginx-mod-mail-1.20.1-14.el9_2.1.alma.1.x86_64.rpm �1�3nginx-core-1.20.1-14.el9_2.1.alma.1.x86_64.rpm �4�3nginx-mod-http-perl-1.20.1-14.el9_2.1.alma.1.x86_64.rpm �3�3nginx-mod-http-image-filter-1.20.1-14.el9_2.1.alma.1.x86_64.rpm �2�3nginx-filesystem-1.20.1-14.el9_2.1.alma.1.noarch.rpm �7�3nginx-mod-stream-1.20.1-14.el9_2.1.alma.1.x86_64.rpm ��3nginx-1.20.1-14.el9_2.1.alma.1.x86_64.rpm �5�3nginx-mod-http-xslt-filter-1.20.1-14.el9_2.1.alma.1.x86_64.rpm ����H�Y ����BBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security update ��y�Ehttps://access.redhat.com/errata/RHSA-2023:5733 RHSA-2023:5733 RHSA-2023:5733 https://access.redhat.com/security/cve/CVE-2022-40433 CVE-2022-40433 CVE-2022-40433 https://access.redhat.com/security/cve/CVE-2023-22067 CVE-2023-22067 CVE-2023-22067 https://access.redhat.com/security/cve/CVE-2023-22081 CVE-2023-22081 CVE-2023-22081 https://bugzilla.redhat.com/2237709 2237709 https://bugzilla.redhat.com/2243627 2243627 https://bugzilla.redhat.com/2243637 2243637 https://errata.almalinux.org/9/ALSA-2023-5733.html ALSA-2023:5733 ALSA-2023:5733 �R�:java-1.8.0-openjdk-src-1.8.0.392.b08-3.el9.x86_64.rpm �i�:java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-3.el9.noarch.rpm �Q�:java-1.8.0-openjdk-headless-1.8.0.392.b08-3.el9.x86_64.rpm �N�:java-1.8.0-openjdk-1.8.0.392.b08-3.el9.x86_64.rpm �O�:java-1.8.0-openjdk-demo-1.8.0.392.b08-3.el9.x86_64.rpm �h�:java-1.8.0-openjdk-javadoc-1.8.0.392.b08-3.el9.noarch.rpm �P�:java-1.8.0-openjdk-devel-1.8.0.392.b08-3.el9.x86_64.rpm �R�:java-1.8.0-openjdk-src-1.8.0.392.b08-3.el9.x86_64.rpm �i�:java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-3.el9.noarch.rpm �Q�:java-1.8.0-openjdk-headless-1.8.0.392.b08-3.el9.x86_64.rpm �N�:java-1.8.0-openjdk-1.8.0.392.b08-3.el9.x86_64.rpm �O�:java-1.8.0-openjdk-demo-1.8.0.392.b08-3.el9.x86_64.rpm �h�:java-1.8.0-openjdk-javadoc-1.8.0.392.b08-3.el9.noarch.rpm �P�:java-1.8.0-openjdk-devel-1.8.0.392.b08-3.el9.x86_64.rpm ���(�Z ����OBBBBBBBBBBsecurity Important: go-toolset and golang security and bug fix update ��>�https://access.redhat.com/errata/RHSA-2023:5738 RHSA-2023:5738 RHSA-2023:5738 https://access.redhat.com/security/cve/CVE-2023-29409 CVE-2023-29409 CVE-2023-29409 https://access.redhat.com/security/cve/CVE-2023-39325 CVE-2023-39325 CVE-2023-39325 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2228743 2228743 https://bugzilla.redhat.com/2242803 2242803 https://bugzilla.redhat.com/2243296 2243296 https://errata.almalinux.org/9/ALSA-2023-5738.html ALSA-2023:5738 ALSA-2023:5738 ��vgolang-src-1.19.13-1.el9_2.noarch.rpm �G�vgolang-1.19.13-1.el9_2.x86_64.rpm �H�vgolang-bin-1.19.13-1.el9_2.x86_64.rpm ��vgolang-docs-1.19.13-1.el9_2.noarch.rpm ��vgo-toolset-1.19.13-1.el9_2.x86_64.rpm ��vgolang-race-1.19.13-1.el9_2.x86_64.rpm ��vgolang-misc-1.19.13-1.el9_2.noarch.rpm � �vgolang-tests-1.19.13-1.el9_2.noarch.rpm ��vgolang-src-1.19.13-1.el9_2.noarch.rpm �G�vgolang-1.19.13-1.el9_2.x86_64.rpm �H�vgolang-bin-1.19.13-1.el9_2.x86_64.rpm ��vgolang-docs-1.19.13-1.el9_2.noarch.rpm ��vgo-toolset-1.19.13-1.el9_2.x86_64.rpm ��vgolang-race-1.19.13-1.el9_2.x86_64.rpm ��vgolang-misc-1.19.13-1.el9_2.noarch.rpm � �vgolang-tests-1.19.13-1.el9_2.noarch.rpm ����=�[ ��.��\BBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update ��D�&https://access.redhat.com/errata/RHSA-2023:5744 RHSA-2023:5744 RHSA-2023:5744 https://access.redhat.com/security/cve/CVE-2023-22081 CVE-2023-22081 CVE-2023-22081 https://bugzilla.redhat.com/2243627 2243627 https://errata.almalinux.org/9/ALSA-2023-5744.html ALSA-2023:5744 ALSA-2023:5744 �X�java-11-openjdk-javadoc-zip-11.0.21.0.9-2.el9.x86_64.rpm �U�java-11-openjdk-devel-11.0.21.0.9-2.el9.x86_64.rpm �T�java-11-openjdk-demo-11.0.21.0.9-2.el9.x86_64.rpm �[�java-11-openjdk-static-libs-11.0.21.0.9-2.el9.x86_64.rpm �W�java-11-openjdk-javadoc-11.0.21.0.9-2.el9.x86_64.rpm �Y�java-11-openjdk-jmods-11.0.21.0.9-2.el9.x86_64.rpm �V�java-11-openjdk-headless-11.0.21.0.9-2.el9.x86_64.rpm �S�java-11-openjdk-11.0.21.0.9-2.el9.x86_64.rpm �Z�java-11-openjdk-src-11.0.21.0.9-2.el9.x86_64.rpm �X�java-11-openjdk-javadoc-zip-11.0.21.0.9-2.el9.x86_64.rpm �U�java-11-openjdk-devel-11.0.21.0.9-2.el9.x86_64.rpm �T�java-11-openjdk-demo-11.0.21.0.9-2.el9.x86_64.rpm �[�java-11-openjdk-static-libs-11.0.21.0.9-2.el9.x86_64.rpm �W�java-11-openjdk-javadoc-11.0.21.0.9-2.el9.x86_64.rpm �Y�java-11-openjdk-jmods-11.0.21.0.9-2.el9.x86_64.rpm �V�java-11-openjdk-headless-11.0.21.0.9-2.el9.x86_64.rpm �S�java-11-openjdk-11.0.21.0.9-2.el9.x86_64.rpm �Z�java-11-openjdk-src-11.0.21.0.9-2.el9.x86_64.rpm ��˶ �\ ����oBBBBBBBBBBBBBBBBBBsecurity Important: .NET 7.0 security update ��j�ohttps://access.redhat.com/errata/RHSA-2023:5749 RHSA-2023:5749 RHSA-2023:5749 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/9/ALSA-2023-5749.html ALSA-2023:5749 ALSA-2023:5749 �B�dotnet-hostfxr-7.0-7.0.12-1.el9_2.x86_64.rpm w�snetstandard-targeting-pack-2.1-7.0.112-1.el9_2.x86_64.rpm �C�dotnet-runtime-7.0-7.0.12-1.el9_2.x86_64.rpm �D�sdotnet-sdk-7.0-7.0.112-1.el9_2.x86_64.rpm �@�aspnetcore-targeting-pack-7.0-7.0.12-1.el9_2.x86_64.rpm �?�aspnetcore-runtime-7.0-7.0.12-1.el9_2.x86_64.rpm �F�sdotnet-templates-7.0-7.0.112-1.el9_2.x86_64.rpm v�dotnet-host-7.0.12-1.el9_2.x86_64.rpm �E�dotnet-targeting-pack-7.0-7.0.12-1.el9_2.x86_64.rpm �A�dotnet-apphost-pack-7.0-7.0.12-1.el9_2.x86_64.rpm �B�dotnet-hostfxr-7.0-7.0.12-1.el9_2.x86_64.rpm w�snetstandard-targeting-pack-2.1-7.0.112-1.el9_2.x86_64.rpm �C�dotnet-runtime-7.0-7.0.12-1.el9_2.x86_64.rpm �D�sdotnet-sdk-7.0-7.0.112-1.el9_2.x86_64.rpm �@�aspnetcore-targeting-pack-7.0-7.0.12-1.el9_2.x86_64.rpm �?�aspnetcore-runtime-7.0-7.0.12-1.el9_2.x86_64.rpm �F�sdotnet-templates-7.0-7.0.112-1.el9_2.x86_64.rpm v�dotnet-host-7.0.12-1.el9_2.x86_64.rpm �E�dotnet-targeting-pack-7.0-7.0.12-1.el9_2.x86_64.rpm �A�dotnet-apphost-pack-7.0-7.0.12-1.el9_2.x86_64.rpm �����] ����DBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update ��Y�<https://access.redhat.com/errata/RHSA-2023:5753 RHSA-2023:5753 RHSA-2023:5753 https://access.redhat.com/security/cve/CVE-2023-22025 CVE-2023-22025 CVE-2023-22025 https://access.redhat.com/security/cve/CVE-2023-22081 CVE-2023-22081 CVE-2023-22081 https://bugzilla.redhat.com/2243627 2243627 https://bugzilla.redhat.com/2243805 2243805 https://errata.almalinux.org/9/ALSA-2023-5753.html ALSA-2023:5753 ALSA-2023:5753 �a�java-17-openjdk-javadoc-zip-17.0.9.0.9-2.el9.x86_64.rpm �b�java-17-openjdk-jmods-17.0.9.0.9-2.el9.x86_64.rpm �_�java-17-openjdk-headless-17.0.9.0.9-2.el9.x86_64.rpm �`�java-17-openjdk-javadoc-17.0.9.0.9-2.el9.x86_64.rpm �^�java-17-openjdk-devel-17.0.9.0.9-2.el9.x86_64.rpm �c�java-17-openjdk-src-17.0.9.0.9-2.el9.x86_64.rpm �\�java-17-openjdk-17.0.9.0.9-2.el9.x86_64.rpm �d�java-17-openjdk-static-libs-17.0.9.0.9-2.el9.x86_64.rpm �]�java-17-openjdk-demo-17.0.9.0.9-2.el9.x86_64.rpm �a�java-17-openjdk-javadoc-zip-17.0.9.0.9-2.el9.x86_64.rpm �b�java-17-openjdk-jmods-17.0.9.0.9-2.el9.x86_64.rpm �_�java-17-openjdk-headless-17.0.9.0.9-2.el9.x86_64.rpm �`�java-17-openjdk-javadoc-17.0.9.0.9-2.el9.x86_64.rpm �^�java-17-openjdk-devel-17.0.9.0.9-2.el9.x86_64.rpm �c�java-17-openjdk-src-17.0.9.0.9-2.el9.x86_64.rpm �\�java-17-openjdk-17.0.9.0.9-2.el9.x86_64.rpm �d�java-17-openjdk-static-libs-17.0.9.0.9-2.el9.x86_64.rpm �]�java-17-openjdk-demo-17.0.9.0.9-2.el9.x86_64.rpm ��˩l�^ ����WBsecurity Important: curl security update ���}https://access.redhat.com/errata/RHSA-2023:5763 RHSA-2023:5763 RHSA-2023:5763 https://access.redhat.com/security/cve/CVE-2023-38545 CVE-2023-38545 CVE-2023-38545 https://access.redhat.com/security/cve/CVE-2023-38546 CVE-2023-38546 CVE-2023-38546 https://bugzilla.redhat.com/2241933 2241933 https://bugzilla.redhat.com/2241938 2241938 https://errata.almalinux.org/9/ALSA-2023-5763.html ALSA-2023:5763 ALSA-2023:5763 Y�ilibcurl-devel-7.76.1-23.el9_2.4.i686.rpm Y�ilibcurl-devel-7.76.1-23.el9_2.4.x86_64.rpm Y�ilibcurl-devel-7.76.1-23.el9_2.4.i686.rpm Y�ilibcurl-devel-7.76.1-23.el9_2.4.x86_64.rpm ����e�_ ��%��[BBBBBBBBsecurity Important: nodejs security update ���Mhttps://access.redhat.com/errata/RHSA-2023:5765 RHSA-2023:5765 RHSA-2023:5765 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/9/ALSA-2023-5765.html ALSA-2023:5765 ALSA-2023:5765 B�nodejs-docs-16.20.2-3.el9_2.noarch.rpm u�nodejs-libs-16.20.2-3.el9_2.i686.rpm i�nodejs-full-i18n-16.20.2-3.el9_2.x86_64.rpm u�nodejs-libs-16.20.2-3.el9_2.x86_64.rpm j�4npm-8.19.4-1.16.20.2.3.el9_2.x86_64.rpm @�nodejs-16.20.2-3.el9_2.x86_64.rpm B�nodejs-docs-16.20.2-3.el9_2.noarch.rpm u�nodejs-libs-16.20.2-3.el9_2.i686.rpm i�nodejs-full-i18n-16.20.2-3.el9_2.x86_64.rpm u�nodejs-libs-16.20.2-3.el9_2.x86_64.rpm j�4npm-8.19.4-1.16.20.2.3.el9_2.x86_64.rpm @�nodejs-16.20.2-3.el9_2.x86_64.rpm ����[�` ��/�xBB�mBBBBBBBsecurity Important: nodejs:18 security update ��_� https://access.redhat.com/errata/RHSA-2023:5849 RHSA-2023:5849 RHSA-2023:5849 https://access.redhat.com/security/cve/CVE-2023-38552 CVE-2023-38552 CVE-2023-38552 https://access.redhat.com/security/cve/CVE-2023-39333 CVE-2023-39333 CVE-2023-39333 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://access.redhat.com/security/cve/CVE-2023-45143 CVE-2023-45143 CVE-2023-45143 https://bugzilla.redhat.com/2242803 2242803 https://bugzilla.redhat.com/2244104 2244104 https://bugzilla.redhat.com/2244415 2244415 https://bugzilla.redhat.com/2244418 2244418 https://errata.almalinux.org/9/ALSA-2023-5849.html ALSA-2023:5849 ALSA-2023:5849 @�� Li�fnodejs-full-i18n-18.18.2-2.module_el9.2.0+43+3ebc9e20.x86_64.rpm j�;npm-9.8.1-1.18.18.2.2.module_el9.2.0+43+3ebc9e20.x86_64.rpm �A�Xnodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm @�fnodejs-18.18.2-2.module_el9.2.0+43+3ebc9e20.x86_64.rpm �0{nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm B�fnodejs-docs-18.18.2-2.module_el9.2.0+43+3ebc9e20.noarch.rpm �1{nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm �J�fnodejs-devel-18.18.2-2.module_el9.2.0+43+3ebc9e20.x86_64.rpm @�� Li�fnodejs-full-i18n-18.18.2-2.module_el9.2.0+43+3ebc9e20.x86_64.rpm j�;npm-9.8.1-1.18.18.2.2.module_el9.2.0+43+3ebc9e20.x86_64.rpm �A�Xnodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm @�fnodejs-18.18.2-2.module_el9.2.0+43+3ebc9e20.x86_64.rpm �0{nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm B�fnodejs-docs-18.18.2-2.module_el9.2.0+43+3ebc9e20.noarch.rpm �1{nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm �J�fnodejs-devel-18.18.2-2.module_el9.2.0+43+3ebc9e20.x86_64.rpm ���� �a ��2��psecurity Moderate: grafana security update ��y�https://access.redhat.com/errata/RHSA-2023:5867 RHSA-2023:5867 RHSA-2023:5867 https://access.redhat.com/security/cve/CVE-2023-39325 CVE-2023-39325 CVE-2023-39325 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://bugzilla.redhat.com/2243296 2243296 https://errata.almalinux.org/9/ALSA-2023-5867.html ALSA-2023:5867 ALSA-2023:5867 �I�grafana-9.0.9-4.el9_2.alma.1.x86_64.rpm �I�grafana-9.0.9-4.el9_2.alma.1.x86_64.rpm ��œ5�b ��8��sBBBsecurity Important: varnish security update ���https://access.redhat.com/errata/RHSA-2023:5924 RHSA-2023:5924 RHSA-2023:5924 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/9/ALSA-2023-5924.html ALSA-2023:5924 ALSA-2023:5924 ��`varnish-6.6.2-3.el9_2.1.i686.rpm ��`varnish-6.6.2-3.el9_2.1.x86_64.rpm ��`varnish-docs-6.6.2-3.el9_2.1.x86_64.rpm ��`varnish-6.6.2-3.el9_2.1.i686.rpm ��`varnish-6.6.2-3.el9_2.1.x86_64.rpm ��`varnish-docs-6.6.2-3.el9_2.1.x86_64.rpm ����{�c ��+��yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: php security update ���rhttps://access.redhat.com/errata/RHSA-2023:5926 RHSA-2023:5926 RHSA-2023:5926 https://access.redhat.com/security/cve/CVE-2023-0567 CVE-2023-0567 CVE-2023-0567 https://access.redhat.com/security/cve/CVE-2023-0568 CVE-2023-0568 CVE-2023-0568 https://access.redhat.com/security/cve/CVE-2023-0662 CVE-2023-0662 CVE-2023-0662 https://access.redhat.com/security/cve/CVE-2023-3247 CVE-2023-3247 CVE-2023-3247 https://access.redhat.com/security/cve/CVE-2023-3823 CVE-2023-3823 CVE-2023-3823 https://access.redhat.com/security/cve/CVE-2023-3824 CVE-2023-3824 CVE-2023-3824 https://bugzilla.redhat.com/2170761 2170761 https://bugzilla.redhat.com/2170770 2170770 https://bugzilla.redhat.com/2170771 2170771 https://bugzilla.redhat.com/2219290 2219290 https://bugzilla.redhat.com/2229396 2229396 https://bugzilla.redhat.com/2230101 2230101 https://errata.almalinux.org/9/ALSA-2023-5926.html ALSA-2023:5926 ALSA-2023:5926 �x%php-pgsql-8.0.30-1.el9_2.x86_64.rpm �l%php-enchant-8.0.30-1.el9_2.x86_64.rpm �k%php-embedded-8.0.30-1.el9_2.x86_64.rpm �m%php-ffi-8.0.30-1.el9_2.x86_64.rpm �h%php-dba-8.0.30-1.el9_2.x86_64.rpm �n%php-fpm-8.0.30-1.el9_2.x86_64.rpm �K%php-8.0.30-1.el9_2.x86_64.rpm �r%php-ldap-8.0.30-1.el9_2.x86_64.rpm �{%php-soap-8.0.30-1.el9_2.x86_64.rpm �|%php-xml-8.0.30-1.el9_2.x86_64.rpm �w%php-pdo-8.0.30-1.el9_2.x86_64.rpm �f%php-cli-8.0.30-1.el9_2.x86_64.rpm �z%php-snmp-8.0.30-1.el9_2.x86_64.rpm �i%php-dbg-8.0.30-1.el9_2.x86_64.rpm �u%php-odbc-8.0.30-1.el9_2.x86_64.rpm �e%php-bcmath-8.0.30-1.el9_2.x86_64.rpm �v%php-opcache-8.0.30-1.el9_2.x86_64.rpm �y%php-process-8.0.30-1.el9_2.x86_64.rpm �p%php-gmp-8.0.30-1.el9_2.x86_64.rpm �g%php-common-8.0.30-1.el9_2.x86_64.rpm �t%php-mysqlnd-8.0.30-1.el9_2.x86_64.rpm �q%php-intl-8.0.30-1.el9_2.x86_64.rpm �s%php-mbstring-8.0.30-1.el9_2.x86_64.rpm �j%php-devel-8.0.30-1.el9_2.x86_64.rpm �o%php-gd-8.0.30-1.el9_2.x86_64.rpm �x%php-pgsql-8.0.30-1.el9_2.x86_64.rpm �l%php-enchant-8.0.30-1.el9_2.x86_64.rpm �k%php-embedded-8.0.30-1.el9_2.x86_64.rpm �m%php-ffi-8.0.30-1.el9_2.x86_64.rpm �h%php-dba-8.0.30-1.el9_2.x86_64.rpm �n%php-fpm-8.0.30-1.el9_2.x86_64.rpm �K%php-8.0.30-1.el9_2.x86_64.rpm �r%php-ldap-8.0.30-1.el9_2.x86_64.rpm �{%php-soap-8.0.30-1.el9_2.x86_64.rpm �|%php-xml-8.0.30-1.el9_2.x86_64.rpm �w%php-pdo-8.0.30-1.el9_2.x86_64.rpm �f%php-cli-8.0.30-1.el9_2.x86_64.rpm �z%php-snmp-8.0.30-1.el9_2.x86_64.rpm �i%php-dbg-8.0.30-1.el9_2.x86_64.rpm �u%php-odbc-8.0.30-1.el9_2.x86_64.rpm �e%php-bcmath-8.0.30-1.el9_2.x86_64.rpm �v%php-opcache-8.0.30-1.el9_2.x86_64.rpm �y%php-process-8.0.30-1.el9_2.x86_64.rpm �p%php-gmp-8.0.30-1.el9_2.x86_64.rpm �g%php-common-8.0.30-1.el9_2.x86_64.rpm �t%php-mysqlnd-8.0.30-1.el9_2.x86_64.rpm �q%php-intl-8.0.30-1.el9_2.x86_64.rpm �s%php-mbstring-8.0.30-1.el9_2.x86_64.rpm �j%php-devel-8.0.30-1.el9_2.x86_64.rpm �o%php-gd-8.0.30-1.el9_2.x86_64.rpm ����d�d ��4��lBBBBBBsecurity Important: tomcat security update ���)https://access.redhat.com/errata/RHSA-2023:5929 RHSA-2023:5929 RHSA-2023:5929 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/9/ALSA-2023-5929.html ALSA-2023:5929 ALSA-2023:5929 ��ktomcat-docs-webapp-9.0.62-11.el9_2.3.noarch.rpm ��ktomcat-lib-9.0.62-11.el9_2.3.noarch.rpm ��ktomcat-9.0.62-11.el9_2.3.noarch.rpm ��ktomcat-webapps-9.0.62-11.el9_2.3.noarch.rpm ��ktomcat-jsp-2.3-api-9.0.62-11.el9_2.3.noarch.rpm ��ktomcat-admin-webapps-9.0.62-11.el9_2.3.noarch.rpm ��ktomcat-servlet-4.0-api-9.0.62-11.el9_2.3.noarch.rpm ��ktomcat-el-3.0-api-9.0.62-11.el9_2.3.noarch.rpm ��ktomcat-docs-webapp-9.0.62-11.el9_2.3.noarch.rpm ��ktomcat-lib-9.0.62-11.el9_2.3.noarch.rpm ��ktomcat-9.0.62-11.el9_2.3.noarch.rpm ��ktomcat-webapps-9.0.62-11.el9_2.3.noarch.rpm ��ktomcat-jsp-2.3-api-9.0.62-11.el9_2.3.noarch.rpm ��ktomcat-admin-webapps-9.0.62-11.el9_2.3.noarch.rpm ��ktomcat-servlet-4.0-api-9.0.62-11.el9_2.3.noarch.rpm ��ktomcat-el-3.0-api-9.0.62-11.el9_2.3.noarch.rpm ���I�e ��9��uBBsecurity Moderate: toolbox security update ��/� https://access.redhat.com/errata/RHSA-2023:6077 RHSA-2023:6077 RHSA-2023:6077 https://access.redhat.com/security/cve/CVE-2023-39325 CVE-2023-39325 CVE-2023-39325 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://bugzilla.redhat.com/2243296 2243296 https://errata.almalinux.org/9/ALSA-2023-6077.html ALSA-2023:6077 ALSA-2023:6077 �T�%toolbox-tests-0.0.99.3-10.el9_2.x86_64.rpm �S�%toolbox-0.0.99.3-10.el9_2.x86_64.rpm �T�%toolbox-tests-0.0.99.3-10.el9_2.x86_64.rpm �S�%toolbox-0.0.99.3-10.el9_2.x86_64.rpm ����f ����zBBBBBBBBBBBBBBBBsecurity Moderate: nginx:1.22 security update ��O�Qhttps://access.redhat.com/errata/RHSA-2023:6120 RHSA-2023:6120 RHSA-2023:6120 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/9/ALSA-2023-6120.html ALSA-2023:6120 ALSA-2023:6120 ���L �5znginx-mod-http-xslt-filter-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm �znginx-mod-devel-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm �1znginx-core-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm �znginx-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm �7znginx-mod-stream-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm �0znginx-all-modules-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.noarch.rpm �2znginx-filesystem-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.noarch.rpm �3znginx-mod-http-image-filter-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm �6znginx-mod-mail-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm �4znginx-mod-http-perl-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm ���L �5znginx-mod-http-xslt-filter-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm �znginx-mod-devel-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm �1znginx-core-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm �znginx-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm �7znginx-mod-stream-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm �0znginx-all-modules-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.noarch.rpm �2znginx-filesystem-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.noarch.rpm �3znginx-mod-http-image-filter-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm �6znginx-mod-mail-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm �4znginx-mod-http-perl-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm ���`�g ����Msecurity Low: libguestfs-winsupport security update t�� �https://access.redhat.com/errata/RHSA-2023:6167 RHSA-2023:6167 RHSA-2023:6167 https://access.redhat.com/security/cve/CVE-2022-40284 CVE-2022-40284 CVE-2022-40284 https://bugzilla.redhat.com/2236130 2236130 https://errata.almalinux.org/9/ALSA-2023-6167.html ALSA-2023:6167 ALSA-2023:6167 ��libguestfs-winsupport-9.2-2.el9_2.x86_64.rpm ��libguestfs-winsupport-9.2-2.el9_2.x86_64.rpm ����W�h ����PBBsecurity Important: firefox security update ��"�Hhttps://access.redhat.com/errata/RHSA-2023:6188 RHSA-2023:6188 RHSA-2023:6188 https://access.redhat.com/security/cve/CVE-2023-44488 CVE-2023-44488 CVE-2023-44488 https://access.redhat.com/security/cve/CVE-2023-5721 CVE-2023-5721 CVE-2023-5721 https://access.redhat.com/security/cve/CVE-2023-5724 CVE-2023-5724 CVE-2023-5724 https://access.redhat.com/security/cve/CVE-2023-5725 CVE-2023-5725 CVE-2023-5725 https://access.redhat.com/security/cve/CVE-2023-5728 CVE-2023-5728 CVE-2023-5728 https://access.redhat.com/security/cve/CVE-2023-5730 CVE-2023-5730 CVE-2023-5730 https://access.redhat.com/security/cve/CVE-2023-5732 CVE-2023-5732 CVE-2023-5732 https://bugzilla.redhat.com/2241806 2241806 https://bugzilla.redhat.com/2245896 2245896 https://bugzilla.redhat.com/2245898 2245898 https://bugzilla.redhat.com/2245899 2245899 https://bugzilla.redhat.com/2245900 2245900 https://bugzilla.redhat.com/2245903 2245903 https://bugzilla.redhat.com/2245906 2245906 https://errata.almalinux.org/9/ALSA-2023-6188.html ALSA-2023:6188 ALSA-2023:6188 V�;firefox-x11-115.4.0-1.el9_2.alma.1.x86_64.rpm 7�;firefox-115.4.0-1.el9_2.alma.1.x86_64.rpm V�;firefox-x11-115.4.0-1.el9_2.alma.1.x86_64.rpm 7�;firefox-115.4.0-1.el9_2.alma.1.x86_64.rpm ����h�i ����Usecurity Important: thunderbird security update ��j�https://access.redhat.com/errata/RHSA-2023:6191 RHSA-2023:6191 RHSA-2023:6191 https://access.redhat.com/security/cve/CVE-2023-44488 CVE-2023-44488 CVE-2023-44488 https://access.redhat.com/security/cve/CVE-2023-5721 CVE-2023-5721 CVE-2023-5721 https://access.redhat.com/security/cve/CVE-2023-5724 CVE-2023-5724 CVE-2023-5724 https://access.redhat.com/security/cve/CVE-2023-5725 CVE-2023-5725 CVE-2023-5725 https://access.redhat.com/security/cve/CVE-2023-5728 CVE-2023-5728 CVE-2023-5728 https://access.redhat.com/security/cve/CVE-2023-5730 CVE-2023-5730 CVE-2023-5730 https://access.redhat.com/security/cve/CVE-2023-5732 CVE-2023-5732 CVE-2023-5732 https://bugzilla.redhat.com/2241806 2241806 https://bugzilla.redhat.com/2245896 2245896 https://bugzilla.redhat.com/2245898 2245898 https://bugzilla.redhat.com/2245899 2245899 https://bugzilla.redhat.com/2245900 2245900 https://bugzilla.redhat.com/2245903 2245903 https://bugzilla.redhat.com/2245906 2245906 https://errata.almalinux.org/9/ALSA-2023-6191.html ALSA-2023:6191 ALSA-2023:6191 8�thunderbird-115.4.1-1.el9_2.alma.x86_64.rpm 8�thunderbird-115.4.1-1.el9_2.alma.x86_64.rpm ����<�j ��(��XBBBBBBBBBBBBBBsecurity Moderate: .NET 6.0 security update ���Qhttps://access.redhat.com/errata/RHSA-2023:6242 RHSA-2023:6242 RHSA-2023:6242 https://access.redhat.com/security/cve/CVE-2023-36799 CVE-2023-36799 CVE-2023-36799 https://bugzilla.redhat.com/2237317 2237317 https://errata.almalinux.org/9/ALSA-2023-6242.html ALSA-2023:6242 ALSA-2023:6242 �Z�tdotnet-templates-6.0-6.0.124-1.el9_2.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.24-1.el9_2.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.24-1.el9_2.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.24-1.el9_2.x86_64.rpm �R�aspnetcore-targeting-pack-6.0-6.0.24-1.el9_2.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.24-1.el9_2.x86_64.rpm �W�dotnet-runtime-6.0-6.0.24-1.el9_2.x86_64.rpm �X�tdotnet-sdk-6.0-6.0.124-1.el9_2.x86_64.rpm �Z�tdotnet-templates-6.0-6.0.124-1.el9_2.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.24-1.el9_2.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.24-1.el9_2.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.24-1.el9_2.x86_64.rpm �R�aspnetcore-targeting-pack-6.0-6.0.24-1.el9_2.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.24-1.el9_2.x86_64.rpm �W�dotnet-runtime-6.0-6.0.24-1.el9_2.x86_64.rpm �X�tdotnet-sdk-6.0-6.0.124-1.el9_2.x86_64.rpm �����k�G ��=��iBBBBBBBBBBBBBBBBBBsecurity Moderate: .NET 7.0 security update ��R�Qhttps://access.redhat.com/errata/RHSA-2023:6246 RHSA-2023:6246 RHSA-2023:6246 https://access.redhat.com/security/cve/CVE-2023-36799 CVE-2023-36799 CVE-2023-36799 https://bugzilla.redhat.com/2237317 2237317 https://errata.almalinux.org/9/ALSA-2023-6246.html ALSA-2023:6246 ALSA-2023:6246 �B�dotnet-hostfxr-7.0-7.0.13-1.el9_2.x86_64.rpm �D�tdotnet-sdk-7.0-7.0.113-1.el9_2.x86_64.rpm �@�aspnetcore-targeting-pack-7.0-7.0.13-1.el9_2.x86_64.rpm �A�dotnet-apphost-pack-7.0-7.0.13-1.el9_2.x86_64.rpm �E�dotnet-targeting-pack-7.0-7.0.13-1.el9_2.x86_64.rpm �C�dotnet-runtime-7.0-7.0.13-1.el9_2.x86_64.rpm �F�tdotnet-templates-7.0-7.0.113-1.el9_2.x86_64.rpm v�dotnet-host-7.0.13-1.el9_2.x86_64.rpm �?�aspnetcore-runtime-7.0-7.0.13-1.el9_2.x86_64.rpm w�tnetstandard-targeting-pack-2.1-7.0.113-1.el9_2.x86_64.rpm �B�dotnet-hostfxr-7.0-7.0.13-1.el9_2.x86_64.rpm �D�tdotnet-sdk-7.0-7.0.113-1.el9_2.x86_64.rpm �@�aspnetcore-targeting-pack-7.0-7.0.13-1.el9_2.x86_64.rpm �A�dotnet-apphost-pack-7.0-7.0.13-1.el9_2.x86_64.rpm �E�dotnet-targeting-pack-7.0-7.0.13-1.el9_2.x86_64.rpm �C�dotnet-runtime-7.0-7.0.13-1.el9_2.x86_64.rpm �F�tdotnet-templates-7.0-7.0.113-1.el9_2.x86_64.rpm v�dotnet-host-7.0.13-1.el9_2.x86_64.rpm �?�aspnetcore-runtime-7.0-7.0.13-1.el9_2.x86_64.rpm w�tnetstandard-targeting-pack-2.1-7.0.113-1.el9_2.x86_64.rpm ����L�l ����~BBBBBBBBBBBBsecurity Important: ghostscript security update ��#�https://access.redhat.com/errata/RHSA-2023:6265 RHSA-2023:6265 RHSA-2023:6265 https://access.redhat.com/security/cve/CVE-2023-43115 CVE-2023-43115 CVE-2023-43115 https://bugzilla.redhat.com/2241108 2241108 https://errata.almalinux.org/9/ALSA-2023-6265.html ALSA-2023:6265 ALSA-2023:6265 �/�clibgs-9.54.0-11.el9_2.x86_64.rpm �@�cghostscript-tools-fonts-9.54.0-11.el9_2.x86_64.rpm �/�clibgs-9.54.0-11.el9_2.i686.rpm �B�cghostscript-x11-9.54.0-11.el9_2.x86_64.rpm �X�cghostscript-doc-9.54.0-11.el9_2.noarch.rpm �>�cghostscript-9.54.0-11.el9_2.x86_64.rpm �?�cghostscript-tools-dvipdf-9.54.0-11.el9_2.x86_64.rpm �A�cghostscript-tools-printing-9.54.0-11.el9_2.x86_64.rpm �/�clibgs-9.54.0-11.el9_2.x86_64.rpm �@�cghostscript-tools-fonts-9.54.0-11.el9_2.x86_64.rpm �/�clibgs-9.54.0-11.el9_2.i686.rpm �B�cghostscript-x11-9.54.0-11.el9_2.x86_64.rpm �X�cghostscript-doc-9.54.0-11.el9_2.noarch.rpm �>�cghostscript-9.54.0-11.el9_2.x86_64.rpm �?�cghostscript-tools-dvipdf-9.54.0-11.el9_2.x86_64.rpm �A�cghostscript-tools-printing-9.54.0-11.el9_2.x86_64.rpm �����m ����Msecurity Critical: squid security update �O��$�1https://access.redhat.com/errata/RHSA-2023:6266 RHSA-2023:6266 RHSA-2023:6266 https://access.redhat.com/security/cve/CVE-2023-46846 CVE-2023-46846 CVE-2023-46846 https://access.redhat.com/security/cve/CVE-2023-46847 CVE-2023-46847 CVE-2023-46847 https://access.redhat.com/security/cve/CVE-2023-46848 CVE-2023-46848 CVE-2023-46848 https://bugzilla.redhat.com/2245910 2245910 https://bugzilla.redhat.com/2245916 2245916 https://bugzilla.redhat.com/2245919 2245919 https://errata.almalinux.org/9/ALSA-2023-6266.html ALSA-2023:6266 ALSA-2023:6266 �t�squid-5.5-5.el9_2.1.x86_64.rpm �t�squid-5.5-5.el9_2.1.x86_64.rpm ����T�n ����Psecurity Moderate: python3.11-pip security update ��U�'https://access.redhat.com/errata/RHSA-2023:6324 RHSA-2023:6324 RHSA-2023:6324 https://access.redhat.com/security/cve/CVE-2007-4559 CVE-2007-4559 CVE-2007-4559 https://bugzilla.redhat.com/263261 263261 https://errata.almalinux.org/9/ALSA-2023-6324.html ALSA-2023:6324 ALSA-2023:6324 � �Spython3.11-pip-wheel-22.3.1-4.el9.noarch.rpm ��Spython3.11-pip-22.3.1-4.el9.noarch.rpm � �Spython3.11-pip-wheel-22.3.1-4.el9.noarch.rpm ��Spython3.11-pip-22.3.1-4.el9.noarch.rpm ����&�o ����Ssecurity Moderate: edk2 security, bug fix, and enhancement update ��|�Bhttps://access.redhat.com/errata/RHSA-2023:6330 RHSA-2023:6330 RHSA-2023:6330 https://access.redhat.com/security/cve/CVE-2019-14560 CVE-2019-14560 CVE-2019-14560 https://access.redhat.com/security/cve/CVE-2023-2650 CVE-2023-2650 CVE-2023-2650 https://bugzilla.redhat.com/1858038 1858038 https://bugzilla.redhat.com/2207947 2207947 https://errata.almalinux.org/9/ALSA-2023-6330.html ALSA-2023:6330 ALSA-2023:6330 �p�Nedk2-aarch64-20230524-3.el9.noarch.rpm ��Nedk2-ovmf-20230524-3.el9.noarch.rpm �p�Nedk2-aarch64-20230524-3.el9.noarch.rpm ��Nedk2-ovmf-20230524-3.el9.noarch.rpm ����p ��"��VBBBBBBBBBBsecurity Moderate: xorg-x11-server security and bug fix update ��>�https://access.redhat.com/errata/RHSA-2023:6340 RHSA-2023:6340 RHSA-2023:6340 https://access.redhat.com/security/cve/CVE-2023-1393 CVE-2023-1393 CVE-2023-1393 https://bugzilla.redhat.com/2180288 2180288 https://errata.almalinux.org/9/ALSA-2023-6340.html ALSA-2023:6340 ALSA-2023:6340 �0�_xorg-x11-server-Xnest-1.20.11-19.el9.x86_64.rpm �4�_xorg-x11-server-common-1.20.11-19.el9.x86_64.rpm �1�_xorg-x11-server-Xorg-1.20.11-19.el9.x86_64.rpm �.�_xorg-x11-server-Xdmx-1.20.11-19.el9.x86_64.rpm �2�_xorg-x11-server-Xvfb-1.20.11-19.el9.x86_64.rpm �/�_xorg-x11-server-Xephyr-1.20.11-19.el9.x86_64.rpm �0�_xorg-x11-server-Xnest-1.20.11-19.el9.x86_64.rpm �4�_xorg-x11-server-common-1.20.11-19.el9.x86_64.rpm �1�_xorg-x11-server-Xorg-1.20.11-19.el9.x86_64.rpm �.�_xorg-x11-server-Xdmx-1.20.11-19.el9.x86_64.rpm �2�_xorg-x11-server-Xvfb-1.20.11-19.el9.x86_64.rpm �/�_xorg-x11-server-Xephyr-1.20.11-19.el9.x86_64.rpm �����q ��%��csecurity Moderate: xorg-x11-server-Xwayland security, bug fix, and enhancement update ��B� https://access.redhat.com/errata/RHSA-2023:6341 RHSA-2023:6341 RHSA-2023:6341 https://access.redhat.com/security/cve/CVE-2023-1393 CVE-2023-1393 CVE-2023-1393 https://bugzilla.redhat.com/2180288 2180288 https://errata.almalinux.org/9/ALSA-2023-6341.html ALSA-2023:6341 ALSA-2023:6341 �3�Rxorg-x11-server-Xwayland-22.1.9-2.el9.x86_64.rpm �3�Rxorg-x11-server-Xwayland-22.1.9-2.el9.x86_64.rpm ����r�r ��)��fBsecurity Moderate: LibRaw security update ��O�Ghttps://access.redhat.com/errata/RHSA-2023:6343 RHSA-2023:6343 RHSA-2023:6343 https://access.redhat.com/security/cve/CVE-2021-32142 CVE-2021-32142 CVE-2021-32142 https://bugzilla.redhat.com/2172004 2172004 https://errata.almalinux.org/9/ALSA-2023-6343.html ALSA-2023:6343 ALSA-2023:6343 �c�LibRaw-0.20.2-6.el9.x86_64.rpm �c�LibRaw-0.20.2-6.el9.i686.rpm �c�LibRaw-0.20.2-6.el9.x86_64.rpm �c�LibRaw-0.20.2-6.el9.i686.rpm �����s ��.��jBBsecurity Moderate: toolbox security and bug fix update ���bhttps://access.redhat.com/errata/RHSA-2023:6346 RHSA-2023:6346 RHSA-2023:6346 https://access.redhat.com/security/cve/CVE-2022-3064 CVE-2022-3064 CVE-2022-3064 https://access.redhat.com/security/cve/CVE-2022-41723 CVE-2022-41723 CVE-2022-41723 https://access.redhat.com/security/cve/CVE-2022-41725 CVE-2022-41725 CVE-2022-41725 https://access.redhat.com/security/cve/CVE-2023-24534 CVE-2023-24534 CVE-2023-24534 https://access.redhat.com/security/cve/CVE-2023-24536 CVE-2023-24536 CVE-2023-24536 https://access.redhat.com/security/cve/CVE-2023-24538 CVE-2023-24538 CVE-2023-24538 https://access.redhat.com/security/cve/CVE-2023-24539 CVE-2023-24539 CVE-2023-24539 https://access.redhat.com/security/cve/CVE-2023-24540 CVE-2023-24540 CVE-2023-24540 https://access.redhat.com/security/cve/CVE-2023-29400 CVE-2023-29400 CVE-2023-29400 https://access.redhat.com/security/cve/CVE-2023-29406 CVE-2023-29406 CVE-2023-29406 https://bugzilla.redhat.com/2163037 2163037 https://bugzilla.redhat.com/2178358 2178358 https://bugzilla.redhat.com/2178488 2178488 https://bugzilla.redhat.com/2184481 2184481 https://bugzilla.redhat.com/2184482 2184482 https://bugzilla.redhat.com/2184483 2184483 https://bugzilla.redhat.com/2196026 2196026 https://bugzilla.redhat.com/2196027 2196027 https://bugzilla.redhat.com/2196029 2196029 https://bugzilla.redhat.com/2222167 2222167 https://errata.almalinux.org/9/ALSA-2023-6346.html ALSA-2023:6346 ALSA-2023:6346 �S�(toolbox-0.0.99.4-6.el9_3.x86_64.rpm �T�(toolbox-tests-0.0.99.4-6.el9_3.x86_64.rpm �S�(toolbox-0.0.99.4-6.el9_3.x86_64.rpm �T�(toolbox-tests-0.0.99.4-6.el9_3.x86_64.rpm �����t ��3��oBBsecurity Moderate: skopeo security update ��x�Rhttps://access.redhat.com/errata/RHSA-2023:6363 RHSA-2023:6363 RHSA-2023:6363 https://access.redhat.com/security/cve/CVE-2022-41723 CVE-2022-41723 CVE-2022-41723 https://access.redhat.com/security/cve/CVE-2022-41724 CVE-2022-41724 CVE-2022-41724 https://access.redhat.com/security/cve/CVE-2022-41725 CVE-2022-41725 CVE-2022-41725 https://access.redhat.com/security/cve/CVE-2023-24534 CVE-2023-24534 CVE-2023-24534 https://access.redhat.com/security/cve/CVE-2023-24536 CVE-2023-24536 CVE-2023-24536 https://access.redhat.com/security/cve/CVE-2023-24537 CVE-2023-24537 CVE-2023-24537 https://access.redhat.com/security/cve/CVE-2023-24538 CVE-2023-24538 CVE-2023-24538 https://access.redhat.com/security/cve/CVE-2023-24539 CVE-2023-24539 CVE-2023-24539 https://access.redhat.com/security/cve/CVE-2023-24540 CVE-2023-24540 CVE-2023-24540 https://access.redhat.com/security/cve/CVE-2023-29400 CVE-2023-29400 CVE-2023-29400 https://access.redhat.com/security/cve/CVE-2023-29406 CVE-2023-29406 CVE-2023-29406 https://bugzilla.redhat.com/2178358 2178358 https://bugzilla.redhat.com/2178488 2178488 https://bugzilla.redhat.com/2178492 2178492 https://bugzilla.redhat.com/2184481 2184481 https://bugzilla.redhat.com/2184482 2184482 https://bugzilla.redhat.com/2184483 2184483 https://bugzilla.redhat.com/2184484 2184484 https://bugzilla.redhat.com/2196026 2196026 https://bugzilla.redhat.com/2196027 2196027 https://bugzilla.redhat.com/2196029 2196029 https://bugzilla.redhat.com/2222167 2222167 https://errata.almalinux.org/9/ALSA-2023-6363.html ALSA-2023:6363 ALSA-2023:6363 �%�Wskopeo-tests-1.13.3-1.el9.x86_64.rpm �$�Wskopeo-1.13.3-1.el9.x86_64.rpm �%�Wskopeo-tests-1.13.3-1.el9.x86_64.rpm �$�Wskopeo-1.13.3-1.el9.x86_64.rpm �����u ��6��tsecurity Moderate: mod_auth_openidc security and bug fix update ��J�https://access.redhat.com/errata/RHSA-2023:6365 RHSA-2023:6365 RHSA-2023:6365 https://access.redhat.com/security/cve/CVE-2022-23527 CVE-2022-23527 CVE-2022-23527 https://access.redhat.com/security/cve/CVE-2023-28625 CVE-2023-28625 CVE-2023-28625 https://bugzilla.redhat.com/2153655 2153655 https://bugzilla.redhat.com/2184118 2184118 https://errata.almalinux.org/9/ALSA-2023-6365.html ALSA-2023:6365 ALSA-2023:6365 �)�Gmod_auth_openidc-2.4.9.4-4.el9.x86_64.rpm �)�Gmod_auth_openidc-2.4.9.4-4.el9.x86_64.rpm ����s�v ����wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: qemu-kvm security, bug fix, and enhancement update ��_�rhttps://access.redhat.com/errata/RHSA-2023:6368 RHSA-2023:6368 RHSA-2023:6368 https://access.redhat.com/security/cve/CVE-2023-2680 CVE-2023-2680 CVE-2023-2680 https://bugzilla.redhat.com/2203387 2203387 https://errata.almalinux.org/9/ALSA-2023-6368.html ALSA-2023:6368 ALSA-2023:6368 �3qemu-kvm-block-rbd-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-ui-egl-headless-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-pr-helper-8.0.0-16.el9_3.alma.1.x86_64.rpm �}3qemu-guest-agent-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-device-display-virtio-gpu-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-common-8.0.0-16.el9_3.alma.1.x86_64.rpm � 3qemu-kvm-audio-pa-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-block-blkio-8.0.0-16.el9_3.alma.1.x86_64.rpm � 3qemu-kvm-device-usb-redirect-8.0.0-16.el9_3.alma.1.x86_64.rpm � 3qemu-kvm-docs-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-device-display-virtio-gpu-pci-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-device-usb-host-8.0.0-16.el9_3.alma.1.x86_64.rpm �~3qemu-img-8.0.0-16.el9_3.alma.1.x86_64.rpm � 3qemu-kvm-ui-opengl-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-block-curl-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-device-display-virtio-vga-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-tools-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-core-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-block-rbd-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-ui-egl-headless-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-pr-helper-8.0.0-16.el9_3.alma.1.x86_64.rpm �}3qemu-guest-agent-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-device-display-virtio-gpu-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-common-8.0.0-16.el9_3.alma.1.x86_64.rpm � 3qemu-kvm-audio-pa-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-block-blkio-8.0.0-16.el9_3.alma.1.x86_64.rpm � 3qemu-kvm-device-usb-redirect-8.0.0-16.el9_3.alma.1.x86_64.rpm � 3qemu-kvm-docs-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-device-display-virtio-gpu-pci-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-device-usb-host-8.0.0-16.el9_3.alma.1.x86_64.rpm �~3qemu-img-8.0.0-16.el9_3.alma.1.x86_64.rpm � 3qemu-kvm-ui-opengl-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-block-curl-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-device-display-virtio-vga-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-tools-8.0.0-16.el9_3.alma.1.x86_64.rpm �3qemu-kvm-core-8.0.0-16.el9_3.alma.1.x86_64.rpm ����"�w ��:��^BBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: qt5 security and bug fix update ��Q�https://access.redhat.com/errata/RHSA-2023:6369 RHSA-2023:6369 RHSA-2023:6369 https://access.redhat.com/security/cve/CVE-2023-32573 CVE-2023-32573 CVE-2023-32573 https://access.redhat.com/security/cve/CVE-2023-33285 CVE-2023-33285 CVE-2023-33285 https://access.redhat.com/security/cve/CVE-2023-34410 CVE-2023-34410 CVE-2023-34410 https://access.redhat.com/security/cve/CVE-2023-37369 CVE-2023-37369 CVE-2023-37369 https://access.redhat.com/security/cve/CVE-2023-38197 CVE-2023-38197 CVE-2023-38197 https://bugzilla.redhat.com/2208135 2208135 https://bugzilla.redhat.com/2209488 2209488 https://bugzilla.redhat.com/2212747 2212747 https://bugzilla.redhat.com/2222767 2222767 https://bugzilla.redhat.com/2232173 2232173 https://errata.almalinux.org/9/ALSA-2023-6369.html ALSA-2023:6369 ALSA-2023:6369 � Tqt5-qtbase-postgresql-5.15.9-7.el9.i686.rpm �Tqt5-qtbase-devel-5.15.9-7.el9.i686.rpm �Tqt5-qtbase-gui-5.15.9-7.el9.x86_64.rpm �Tqt5-qtbase-5.15.9-7.el9.i686.rpm �D�qt5-5.15.9-1.el9.noarch.rpm �Tqt5-qtbase-mysql-5.15.9-7.el9.i686.rpm � Tqt5-qtbase-odbc-5.15.9-7.el9.x86_64.rpm � Tqt5-qtbase-odbc-5.15.9-7.el9.i686.rpm �Tqt5-qtbase-private-devel-5.15.9-7.el9.i686.rpm �E�qt5-rpm-macros-5.15.9-1.el9.noarch.rpm � Tqt5-qtbase-postgresql-5.15.9-7.el9.x86_64.rpm �"Tqt5-qtbase-common-5.15.9-7.el9.noarch.rpm �Tqt5-qtbase-gui-5.15.9-7.el9.i686.rpm �F�qt5-srpm-macros-5.15.9-1.el9.noarch.rpm �Tqt5-qtbase-5.15.9-7.el9.x86_64.rpm �Tqt5-qtbase-private-devel-5.15.9-7.el9.x86_64.rpm �Tqt5-qtbase-mysql-5.15.9-7.el9.x86_64.rpm �Tqt5-qtbase-examples-5.15.9-7.el9.i686.rpm �Tqt5-qtbase-devel-5.15.9-7.el9.x86_64.rpm �Tqt5-qtbase-examples-5.15.9-7.el9.x86_64.rpm � Tqt5-qtbase-postgresql-5.15.9-7.el9.i686.rpm �Tqt5-qtbase-devel-5.15.9-7.el9.i686.rpm �Tqt5-qtbase-gui-5.15.9-7.el9.x86_64.rpm �Tqt5-qtbase-5.15.9-7.el9.i686.rpm �D�qt5-5.15.9-1.el9.noarch.rpm �Tqt5-qtbase-mysql-5.15.9-7.el9.i686.rpm � Tqt5-qtbase-odbc-5.15.9-7.el9.x86_64.rpm � Tqt5-qtbase-odbc-5.15.9-7.el9.i686.rpm �Tqt5-qtbase-private-devel-5.15.9-7.el9.i686.rpm �E�qt5-rpm-macros-5.15.9-1.el9.noarch.rpm � Tqt5-qtbase-postgresql-5.15.9-7.el9.x86_64.rpm �"Tqt5-qtbase-common-5.15.9-7.el9.noarch.rpm �Tqt5-qtbase-gui-5.15.9-7.el9.i686.rpm �F�qt5-srpm-macros-5.15.9-1.el9.noarch.rpm �Tqt5-qtbase-5.15.9-7.el9.x86_64.rpm �Tqt5-qtbase-private-devel-5.15.9-7.el9.x86_64.rpm �Tqt5-qtbase-mysql-5.15.9-7.el9.x86_64.rpm �Tqt5-qtbase-examples-5.15.9-7.el9.i686.rpm �Tqt5-qtbase-devel-5.15.9-7.el9.x86_64.rpm �Tqt5-qtbase-examples-5.15.9-7.el9.x86_64.rpm ����f�x ��<��;security Moderate: cloud-init security, bug fix, and enhancement update ��n�https://access.redhat.com/errata/RHSA-2023:6371 RHSA-2023:6371 RHSA-2023:6371 https://access.redhat.com/security/cve/CVE-2023-1786 CVE-2023-1786 CVE-2023-1786 https://bugzilla.redhat.com/2190079 2190079 https://errata.almalinux.org/9/ALSA-2023-6371.html ALSA-2023:6371 ALSA-2023:6371 ��`cloud-init-23.1.1-11.el9.alma.1.noarch.rpm ��`cloud-init-23.1.1-11.el9.alma.1.noarch.rpm ����?�y ����}BBBBBBBsecurity Low: gdb security update t��m�Dhttps://access.redhat.com/errata/RHSA-2023:6372 RHSA-2023:6372 RHSA-2023:6372 https://access.redhat.com/security/cve/CVE-2021-3826 CVE-2021-3826 CVE-2021-3826 https://bugzilla.redhat.com/2122627 2122627 https://errata.almalinux.org/9/ALSA-2023-6372.html ALSA-2023:6372 ALSA-2023:6372 �K�ugdb-10.2-11.el9.x86_64.rpm �M�ugdb-headless-10.2-11.el9.x86_64.rpm � �ugdb-doc-10.2-11.el9.noarch.rpm �L�ugdb-gdbserver-10.2-11.el9.x86_64.rpm �N�ugdb-minimal-10.2-11.el9.x86_64.rpm �K�ugdb-10.2-11.el9.x86_64.rpm �M�ugdb-headless-10.2-11.el9.x86_64.rpm � �ugdb-doc-10.2-11.el9.noarch.rpm �L�ugdb-gdbserver-10.2-11.el9.x86_64.rpm �N�ugdb-minimal-10.2-11.el9.x86_64.rpm ����e�z �� ��Gsecurity Moderate: runc security update ��1�Yhttps://access.redhat.com/errata/RHSA-2023:6380 RHSA-2023:6380 RHSA-2023:6380 https://access.redhat.com/security/cve/CVE-2021-43784 CVE-2021-43784 CVE-2021-43784 https://access.redhat.com/security/cve/CVE-2022-41724 CVE-2022-41724 CVE-2022-41724 https://access.redhat.com/security/cve/CVE-2023-25809 CVE-2023-25809 CVE-2023-25809 https://access.redhat.com/security/cve/CVE-2023-27561 CVE-2023-27561 CVE-2023-27561 https://access.redhat.com/security/cve/CVE-2023-28642 CVE-2023-28642 CVE-2023-28642 https://bugzilla.redhat.com/2029439 2029439 https://bugzilla.redhat.com/2175721 2175721 https://bugzilla.redhat.com/2178492 2178492 https://bugzilla.redhat.com/2182883 2182883 https://bugzilla.redhat.com/2182884 2182884 https://errata.almalinux.org/9/ALSA-2023-6380.html ALSA-2023:6380 ALSA-2023:6380 ��yrunc-1.1.9-1.el9.x86_64.rpm ��yrunc-1.1.9-1.el9.x86_64.rpm ����t�{ ����JBBsecurity Moderate: liblouis security update �� �Ihttps://access.redhat.com/errata/RHSA-2023:6385 RHSA-2023:6385 RHSA-2023:6385 https://access.redhat.com/security/cve/CVE-2023-26767 CVE-2023-26767 CVE-2023-26767 https://access.redhat.com/security/cve/CVE-2023-26768 CVE-2023-26768 CVE-2023-26768 https://access.redhat.com/security/cve/CVE-2023-26769 CVE-2023-26769 CVE-2023-26769 https://bugzilla.redhat.com/2181135 2181135 https://bugzilla.redhat.com/2181139 2181139 https://bugzilla.redhat.com/2181143 2181143 https://errata.almalinux.org/9/ALSA-2023-6385.html ALSA-2023:6385 ALSA-2023:6385 ��liblouis-3.16.1-5.el9.i686.rpm ��liblouis-3.16.1-5.el9.x86_64.rpm ��python3-louis-3.16.1-5.el9.noarch.rpm ��liblouis-3.16.1-5.el9.i686.rpm ��liblouis-3.16.1-5.el9.x86_64.rpm ��python3-louis-3.16.1-5.el9.noarch.rpm ����R�| ����Osecurity Moderate: containernetworking-plugins security and bug fix update ��S�Lhttps://access.redhat.com/errata/RHSA-2023:6402 RHSA-2023:6402 RHSA-2023:6402 https://access.redhat.com/security/cve/CVE-2022-41723 CVE-2022-41723 CVE-2022-41723 https://access.redhat.com/security/cve/CVE-2022-41724 CVE-2022-41724 CVE-2022-41724 https://access.redhat.com/security/cve/CVE-2022-41725 CVE-2022-41725 CVE-2022-41725 https://access.redhat.com/security/cve/CVE-2023-24534 CVE-2023-24534 CVE-2023-24534 https://access.redhat.com/security/cve/CVE-2023-24536 CVE-2023-24536 CVE-2023-24536 https://access.redhat.com/security/cve/CVE-2023-24538 CVE-2023-24538 CVE-2023-24538 https://access.redhat.com/security/cve/CVE-2023-24539 CVE-2023-24539 CVE-2023-24539 https://access.redhat.com/security/cve/CVE-2023-24540 CVE-2023-24540 CVE-2023-24540 https://access.redhat.com/security/cve/CVE-2023-29400 CVE-2023-29400 CVE-2023-29400 https://access.redhat.com/security/cve/CVE-2023-29406 CVE-2023-29406 CVE-2023-29406 https://bugzilla.redhat.com/2178358 2178358 https://bugzilla.redhat.com/2178488 2178488 https://bugzilla.redhat.com/2178492 2178492 https://bugzilla.redhat.com/2184481 2184481 https://bugzilla.redhat.com/2184482 2184482 https://bugzilla.redhat.com/2184483 2184483 https://bugzilla.redhat.com/2196026 2196026 https://bugzilla.redhat.com/2196027 2196027 https://bugzilla.redhat.com/2196029 2196029 https://bugzilla.redhat.com/2222167 2222167 https://errata.almalinux.org/9/ALSA-2023-6402.html ALSA-2023:6402 ALSA-2023:6402 �r�containernetworking-plugins-1.3.0-4.el9.x86_64.rpm �r�containernetworking-plugins-1.3.0-4.el9.x86_64.rpm ����t�} ��&��RBBBBBBBBBBBBBBBBBBsecurity Moderate: httpd and mod_http2 security, bug fix, and enhancement update ���mhttps://access.redhat.com/errata/RHSA-2023:6403 RHSA-2023:6403 RHSA-2023:6403 https://access.redhat.com/security/cve/CVE-2023-27522 CVE-2023-27522 CVE-2023-27522 https://bugzilla.redhat.com/2176211 2176211 https://errata.almalinux.org/9/ALSA-2023-6403.html ALSA-2023:6403 ALSA-2023:6403 �`�:mod_ldap-2.4.57-5.el9.x86_64.rpm ��:httpd-filesystem-2.4.57-5.el9.noarch.rpm �[�:httpd-devel-2.4.57-5.el9.x86_64.rpm �Y�:httpd-2.4.57-5.el9.x86_64.rpm �b�Pmod_proxy_html-2.4.57-5.el9.x86_64.rpm �c�:mod_session-2.4.57-5.el9.x86_64.rpm �a�:mod_lua-2.4.57-5.el9.x86_64.rpm ��:httpd-manual-2.4.57-5.el9.noarch.rpm �d�Pmod_ssl-2.4.57-5.el9.x86_64.rpm �\�:httpd-tools-2.4.57-5.el9.x86_64.rpm �Z�:httpd-core-2.4.57-5.el9.x86_64.rpm �`�:mod_ldap-2.4.57-5.el9.x86_64.rpm ��:httpd-filesystem-2.4.57-5.el9.noarch.rpm �[�:httpd-devel-2.4.57-5.el9.x86_64.rpm �Y�:httpd-2.4.57-5.el9.x86_64.rpm �b�Pmod_proxy_html-2.4.57-5.el9.x86_64.rpm �c�:mod_session-2.4.57-5.el9.x86_64.rpm �a�:mod_lua-2.4.57-5.el9.x86_64.rpm ��:httpd-manual-2.4.57-5.el9.noarch.rpm �d�Pmod_ssl-2.4.57-5.el9.x86_64.rpm �\�:httpd-tools-2.4.57-5.el9.x86_64.rpm �Z�:httpd-core-2.4.57-5.el9.x86_64.rpm ����3�~ ����gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: libvirt security, bug fix, and enhancement update ���https://access.redhat.com/errata/RHSA-2023:6409 RHSA-2023:6409 RHSA-2023:6409 https://access.redhat.com/security/cve/CVE-2023-3750 CVE-2023-3750 CVE-2023-3750 https://bugzilla.redhat.com/2222210 2222210 https://errata.almalinux.org/9/ALSA-2023-6409.html ALSA-2023:6409 ALSA-2023:6409 �A!libvirt-daemon-driver-storage-disk-9.5.0-7.el9_3.alma.1.x86_64.rpm �!libvirt-daemon-log-9.5.0-7.el9_3.alma.1.x86_64.rpm �G!libvirt-daemon-kvm-9.5.0-7.el9_3.alma.1.x86_64.rpm �E!libvirt-daemon-driver-storage-rbd-9.5.0-7.el9_3.alma.1.x86_64.rpm �5!libvirt-client-9.5.0-7.el9_3.alma.1.x86_64.rpm �H!libvirt-libs-9.5.0-7.el9_3.alma.1.x86_64.rpm �8!libvirt-daemon-config-nwfilter-9.5.0-7.el9_3.alma.1.x86_64.rpm �9!libvirt-daemon-driver-interface-9.5.0-7.el9_3.alma.1.x86_64.rpm �6!libvirt-daemon-9.5.0-7.el9_3.alma.1.x86_64.rpm �F!libvirt-daemon-driver-storage-scsi-9.5.0-7.el9_3.alma.1.x86_64.rpm �C!libvirt-daemon-driver-storage-logical-9.5.0-7.el9_3.alma.1.x86_64.rpm �>!libvirt-daemon-driver-secret-9.5.0-7.el9_3.alma.1.x86_64.rpm �!libvirt-daemon-common-9.5.0-7.el9_3.alma.1.x86_64.rpm �;!libvirt-daemon-driver-nodedev-9.5.0-7.el9_3.alma.1.x86_64.rpm �7!libvirt-daemon-config-network-9.5.0-7.el9_3.alma.1.x86_64.rpm �:!libvirt-daemon-driver-network-9.5.0-7.el9_3.alma.1.x86_64.rpm �!libvirt-daemon-lock-9.5.0-7.el9_3.alma.1.x86_64.rpm �4!libvirt-9.5.0-7.el9_3.alma.1.x86_64.rpm �?!libvirt-daemon-driver-storage-9.5.0-7.el9_3.alma.1.x86_64.rpm �@!libvirt-daemon-driver-storage-core-9.5.0-7.el9_3.alma.1.x86_64.rpm �I!libvirt-nss-9.5.0-7.el9_3.alma.1.x86_64.rpm �!libvirt-daemon-plugin-lockd-9.5.0-7.el9_3.alma.1.x86_64.rpm �!libvirt-daemon-proxy-9.5.0-7.el9_3.alma.1.x86_64.rpm �=!libvirt-daemon-driver-qemu-9.5.0-7.el9_3.alma.1.x86_64.rpm �<!libvirt-daemon-driver-nwfilter-9.5.0-7.el9_3.alma.1.x86_64.rpm �D!libvirt-daemon-driver-storage-mpath-9.5.0-7.el9_3.alma.1.x86_64.rpm �B!libvirt-daemon-driver-storage-iscsi-9.5.0-7.el9_3.alma.1.x86_64.rpm �A!libvirt-daemon-driver-storage-disk-9.5.0-7.el9_3.alma.1.x86_64.rpm �!libvirt-daemon-log-9.5.0-7.el9_3.alma.1.x86_64.rpm �G!libvirt-daemon-kvm-9.5.0-7.el9_3.alma.1.x86_64.rpm �E!libvirt-daemon-driver-storage-rbd-9.5.0-7.el9_3.alma.1.x86_64.rpm �5!libvirt-client-9.5.0-7.el9_3.alma.1.x86_64.rpm �H!libvirt-libs-9.5.0-7.el9_3.alma.1.x86_64.rpm �8!libvirt-daemon-config-nwfilter-9.5.0-7.el9_3.alma.1.x86_64.rpm �9!libvirt-daemon-driver-interface-9.5.0-7.el9_3.alma.1.x86_64.rpm �6!libvirt-daemon-9.5.0-7.el9_3.alma.1.x86_64.rpm �F!libvirt-daemon-driver-storage-scsi-9.5.0-7.el9_3.alma.1.x86_64.rpm �C!libvirt-daemon-driver-storage-logical-9.5.0-7.el9_3.alma.1.x86_64.rpm �>!libvirt-daemon-driver-secret-9.5.0-7.el9_3.alma.1.x86_64.rpm �!libvirt-daemon-common-9.5.0-7.el9_3.alma.1.x86_64.rpm �;!libvirt-daemon-driver-nodedev-9.5.0-7.el9_3.alma.1.x86_64.rpm �7!libvirt-daemon-config-network-9.5.0-7.el9_3.alma.1.x86_64.rpm �:!libvirt-daemon-driver-network-9.5.0-7.el9_3.alma.1.x86_64.rpm �!libvirt-daemon-lock-9.5.0-7.el9_3.alma.1.x86_64.rpm �4!libvirt-9.5.0-7.el9_3.alma.1.x86_64.rpm �?!libvirt-daemon-driver-storage-9.5.0-7.el9_3.alma.1.x86_64.rpm �@!libvirt-daemon-driver-storage-core-9.5.0-7.el9_3.alma.1.x86_64.rpm �I!libvirt-nss-9.5.0-7.el9_3.alma.1.x86_64.rpm �!libvirt-daemon-plugin-lockd-9.5.0-7.el9_3.alma.1.x86_64.rpm �!libvirt-daemon-proxy-9.5.0-7.el9_3.alma.1.x86_64.rpm �=!libvirt-daemon-driver-qemu-9.5.0-7.el9_3.alma.1.x86_64.rpm �<!libvirt-daemon-driver-nwfilter-9.5.0-7.el9_3.alma.1.x86_64.rpm �D!libvirt-daemon-driver-storage-mpath-9.5.0-7.el9_3.alma.1.x86_64.rpm �B!libvirt-daemon-driver-storage-iscsi-9.5.0-7.el9_3.alma.1.x86_64.rpm ����~� �� ��^security Moderate: grafana security and enhancement update ���qhttps://access.redhat.com/errata/RHSA-2023:6420 RHSA-2023:6420 RHSA-2023:6420 https://access.redhat.com/security/cve/CVE-2022-23552 CVE-2022-23552 CVE-2022-23552 https://access.redhat.com/security/cve/CVE-2022-31123 CVE-2022-31123 CVE-2022-31123 https://access.redhat.com/security/cve/CVE-2022-31130 CVE-2022-31130 CVE-2022-31130 https://access.redhat.com/security/cve/CVE-2022-39201 CVE-2022-39201 CVE-2022-39201 https://access.redhat.com/security/cve/CVE-2022-39306 CVE-2022-39306 CVE-2022-39306 https://access.redhat.com/security/cve/CVE-2022-39307 CVE-2022-39307 CVE-2022-39307 https://access.redhat.com/security/cve/CVE-2022-39324 CVE-2022-39324 CVE-2022-39324 https://access.redhat.com/security/cve/CVE-2022-41717 CVE-2022-41717 CVE-2022-41717 https://access.redhat.com/security/cve/CVE-2023-24534 CVE-2023-24534 CVE-2023-24534 https://bugzilla.redhat.com/2131146 2131146 https://bugzilla.redhat.com/2131147 2131147 https://bugzilla.redhat.com/2131148 2131148 https://bugzilla.redhat.com/2138014 2138014 https://bugzilla.redhat.com/2138015 2138015 https://bugzilla.redhat.com/2148252 2148252 https://bugzilla.redhat.com/2158420 2158420 https://bugzilla.redhat.com/2161274 2161274 https://bugzilla.redhat.com/2184483 2184483 https://errata.almalinux.org/9/ALSA-2023-6420.html ALSA-2023:6420 ALSA-2023:6420 �I� grafana-9.2.10-7.el9_3.alma.1.x86_64.rpm �I� grafana-9.2.10-7.el9_3.alma.1.x86_64.rpm ����u� ��'��aBBBBsecurity Low: libpq security update t���Dhttps://access.redhat.com/errata/RHSA-2023:6429 RHSA-2023:6429 RHSA-2023:6429 https://access.redhat.com/security/cve/CVE-2022-41862 CVE-2022-41862 CVE-2022-41862 https://bugzilla.redhat.com/2165722 2165722 https://errata.almalinux.org/9/ALSA-2023-6429.html ALSA-2023:6429 ALSA-2023:6429 ��libpq-13.11-1.el9.i686.rpm ��libpq-devel-13.11-1.el9.x86_64.rpm ��libpq-devel-13.11-1.el9.i686.rpm ��libpq-13.11-1.el9.x86_64.rpm ��libpq-13.11-1.el9.i686.rpm ��libpq-devel-13.11-1.el9.x86_64.rpm ��libpq-devel-13.11-1.el9.i686.rpm ��libpq-13.11-1.el9.x86_64.rpm ����O� ��+��hBsecurity Moderate: libfastjson security update ��P�[https://access.redhat.com/errata/RHSA-2023:6431 RHSA-2023:6431 RHSA-2023:6431 https://access.redhat.com/security/cve/CVE-2020-12762 CVE-2020-12762 CVE-2020-12762 https://bugzilla.redhat.com/1835253 1835253 https://errata.almalinux.org/9/ALSA-2023-6431.html ALSA-2023:6431 ALSA-2023:6431 � �%libfastjson-0.99.9-5.el9.i686.rpm � �%libfastjson-0.99.9-5.el9.x86_64.rpm � �%libfastjson-0.99.9-5.el9.i686.rpm � �%libfastjson-0.99.9-5.el9.x86_64.rpm ����� ��/��lBsecurity Moderate: frr security and bug fix update ��+� https://access.redhat.com/errata/RHSA-2023:6434 RHSA-2023:6434 RHSA-2023:6434 https://access.redhat.com/security/cve/CVE-2022-36440 CVE-2022-36440 CVE-2022-36440 https://access.redhat.com/security/cve/CVE-2022-40302 CVE-2022-40302 CVE-2022-40302 https://access.redhat.com/security/cve/CVE-2022-40318 CVE-2022-40318 CVE-2022-40318 https://access.redhat.com/security/cve/CVE-2022-43681 CVE-2022-43681 CVE-2022-43681 https://bugzilla.redhat.com/2184468 2184468 https://bugzilla.redhat.com/2196088 2196088 https://bugzilla.redhat.com/2196090 2196090 https://bugzilla.redhat.com/2196091 2196091 https://errata.almalinux.org/9/ALSA-2023-6434.html ALSA-2023:6434 ALSA-2023:6434 �q�ofrr-selinux-8.3.1-11.el9_3.alma.1.noarch.rpm �=�ofrr-8.3.1-11.el9_3.alma.1.x86_64.rpm �q�ofrr-selinux-8.3.1-11.el9_3.alma.1.noarch.rpm �=�ofrr-8.3.1-11.el9_3.alma.1.x86_64.rpm ����H� ��5��pBBBsecurity Moderate: wireshark security update ��>�Ghttps://access.redhat.com/errata/RHSA-2023:6469 RHSA-2023:6469 RHSA-2023:6469 https://access.redhat.com/security/cve/CVE-2023-0666 CVE-2023-0666 CVE-2023-0666 https://access.redhat.com/security/cve/CVE-2023-0668 CVE-2023-0668 CVE-2023-0668 https://access.redhat.com/security/cve/CVE-2023-2855 CVE-2023-2855 CVE-2023-2855 https://access.redhat.com/security/cve/CVE-2023-2856 CVE-2023-2856 CVE-2023-2856 https://access.redhat.com/security/cve/CVE-2023-2858 CVE-2023-2858 CVE-2023-2858 https://access.redhat.com/security/cve/CVE-2023-2952 CVE-2023-2952 CVE-2023-2952 https://bugzilla.redhat.com/2210822 2210822 https://bugzilla.redhat.com/2210824 2210824 https://bugzilla.redhat.com/2210829 2210829 https://bugzilla.redhat.com/2210832 2210832 https://bugzilla.redhat.com/2210835 2210835 https://bugzilla.redhat.com/2211406 2211406 https://errata.almalinux.org/9/ALSA-2023-6469.html ALSA-2023:6469 ALSA-2023:6469 ��Mwireshark-cli-3.4.10-6.el9.x86_64.rpm �N�Mwireshark-3.4.10-6.el9.x86_64.rpm ��Mwireshark-cli-3.4.10-6.el9.i686.rpm ��Mwireshark-cli-3.4.10-6.el9.x86_64.rpm �N�Mwireshark-3.4.10-6.el9.x86_64.rpm ��Mwireshark-cli-3.4.10-6.el9.i686.rpm ����2� ��:��vBBsecurity Moderate: buildah security update ���https://access.redhat.com/errata/RHSA-2023:6473 RHSA-2023:6473 RHSA-2023:6473 https://access.redhat.com/security/cve/CVE-2022-41723 CVE-2022-41723 CVE-2022-41723 https://access.redhat.com/security/cve/CVE-2022-41724 CVE-2022-41724 CVE-2022-41724 https://access.redhat.com/security/cve/CVE-2022-41725 CVE-2022-41725 CVE-2022-41725 https://access.redhat.com/security/cve/CVE-2023-24534 CVE-2023-24534 CVE-2023-24534 https://access.redhat.com/security/cve/CVE-2023-24536 CVE-2023-24536 CVE-2023-24536 https://access.redhat.com/security/cve/CVE-2023-24538 CVE-2023-24538 CVE-2023-24538 https://access.redhat.com/security/cve/CVE-2023-24539 CVE-2023-24539 CVE-2023-24539 https://access.redhat.com/security/cve/CVE-2023-24540 CVE-2023-24540 CVE-2023-24540 https://access.redhat.com/security/cve/CVE-2023-25173 CVE-2023-25173 CVE-2023-25173 https://access.redhat.com/security/cve/CVE-2023-29400 CVE-2023-29400 CVE-2023-29400 https://access.redhat.com/security/cve/CVE-2023-29406 CVE-2023-29406 CVE-2023-29406 https://bugzilla.redhat.com/2174485 2174485 https://bugzilla.redhat.com/2178358 2178358 https://bugzilla.redhat.com/2178488 2178488 https://bugzilla.redhat.com/2178492 2178492 https://bugzilla.redhat.com/2184481 2184481 https://bugzilla.redhat.com/2184482 2184482 https://bugzilla.redhat.com/2184483 2184483 https://bugzilla.redhat.com/2196026 2196026 https://bugzilla.redhat.com/2196027 2196027 https://bugzilla.redhat.com/2196029 2196029 https://bugzilla.redhat.com/2222167 2222167 https://errata.almalinux.org/9/ALSA-2023-6473.html ALSA-2023:6473 ALSA-2023:6473 �T�Fbuildah-tests-1.31.3-1.el9.x86_64.rpm �S�Fbuildah-1.31.3-1.el9.x86_64.rpm �T�Fbuildah-tests-1.31.3-1.el9.x86_64.rpm �S�Fbuildah-1.31.3-1.el9.x86_64.rpm ����� ����{BBBBBBBBBsecurity Moderate: podman security, bug fix, and enhancement update ��!�https://access.redhat.com/errata/RHSA-2023:6474 RHSA-2023:6474 RHSA-2023:6474 https://access.redhat.com/security/cve/CVE-2022-41723 CVE-2022-41723 CVE-2022-41723 https://access.redhat.com/security/cve/CVE-2022-41724 CVE-2022-41724 CVE-2022-41724 https://access.redhat.com/security/cve/CVE-2022-41725 CVE-2022-41725 CVE-2022-41725 https://access.redhat.com/security/cve/CVE-2023-24534 CVE-2023-24534 CVE-2023-24534 https://access.redhat.com/security/cve/CVE-2023-24536 CVE-2023-24536 CVE-2023-24536 https://access.redhat.com/security/cve/CVE-2023-24537 CVE-2023-24537 CVE-2023-24537 https://access.redhat.com/security/cve/CVE-2023-24538 CVE-2023-24538 CVE-2023-24538 https://access.redhat.com/security/cve/CVE-2023-24539 CVE-2023-24539 CVE-2023-24539 https://access.redhat.com/security/cve/CVE-2023-24540 CVE-2023-24540 CVE-2023-24540 https://access.redhat.com/security/cve/CVE-2023-25173 CVE-2023-25173 CVE-2023-25173 https://access.redhat.com/security/cve/CVE-2023-29400 CVE-2023-29400 CVE-2023-29400 https://access.redhat.com/security/cve/CVE-2023-29406 CVE-2023-29406 CVE-2023-29406 https://access.redhat.com/security/cve/CVE-2023-3978 CVE-2023-3978 CVE-2023-3978 https://bugzilla.redhat.com/2174485 2174485 https://bugzilla.redhat.com/2178358 2178358 https://bugzilla.redhat.com/2178488 2178488 https://bugzilla.redhat.com/2178492 2178492 https://bugzilla.redhat.com/2184481 2184481 https://bugzilla.redhat.com/2184482 2184482 https://bugzilla.redhat.com/2184483 2184483 https://bugzilla.redhat.com/2184484 2184484 https://bugzilla.redhat.com/2196026 2196026 https://bugzilla.redhat.com/2196027 2196027 https://bugzilla.redhat.com/2196029 2196029 https://bugzilla.redhat.com/2222167 2222167 https://bugzilla.redhat.com/2228689 2228689 https://errata.almalinux.org/9/ALSA-2023-6474.html ALSA-2023:6474 ALSA-2023:6474 ��+podman-4.6.1-5.el9.x86_64.rpm y�+podman-docker-4.6.1-5.el9.noarch.rpm ��+podman-plugins-4.6.1-5.el9.x86_64.rpm �$�+podman-gvproxy-4.6.1-5.el9.x86_64.rpm ��+podman-remote-4.6.1-5.el9.x86_64.rpm ��+podman-tests-4.6.1-5.el9.x86_64.rpm ��+podman-4.6.1-5.el9.x86_64.rpm y�+podman-docker-4.6.1-5.el9.noarch.rpm ��+podman-plugins-4.6.1-5.el9.x86_64.rpm �$�+podman-gvproxy-4.6.1-5.el9.x86_64.rpm ��+podman-remote-4.6.1-5.el9.x86_64.rpm ��+podman-tests-4.6.1-5.el9.x86_64.rpm ����I� ����GBBBsecurity Moderate: librabbitmq security update ��$�Whttps://access.redhat.com/errata/RHSA-2023:6482 RHSA-2023:6482 RHSA-2023:6482 https://access.redhat.com/security/cve/CVE-2023-35789 CVE-2023-35789 CVE-2023-35789 https://bugzilla.redhat.com/2215762 2215762 https://errata.almalinux.org/9/ALSA-2023-6482.html ALSA-2023:6482 ALSA-2023:6482 ��5librabbitmq-tools-0.11.0-7.el9.x86_64.rpm ��5librabbitmq-0.11.0-7.el9.x86_64.rpm ��5librabbitmq-0.11.0-7.el9.i686.rpm ��5librabbitmq-tools-0.11.0-7.el9.x86_64.rpm ��5librabbitmq-0.11.0-7.el9.x86_64.rpm ��5librabbitmq-0.11.0-7.el9.i686.rpm ����4� ����Msecurity Moderate: tang security update ��{�4https://access.redhat.com/errata/RHSA-2023:6492 RHSA-2023:6492 RHSA-2023:6492 https://access.redhat.com/security/cve/CVE-2023-1672 CVE-2023-1672 CVE-2023-1672 https://bugzilla.redhat.com/2180999 2180999 https://errata.almalinux.org/9/ALSA-2023-6492.html ALSA-2023:6492 ALSA-2023:6492 �Y�tang-14-2.el9.x86_64.rpm �Y�tang-14-2.el9.x86_64.rpm ����x� ����PBBBBBBBBsecurity Moderate: python3.11 security update ��/�bhttps://access.redhat.com/errata/RHSA-2023:6494 RHSA-2023:6494 RHSA-2023:6494 https://access.redhat.com/security/cve/CVE-2007-4559 CVE-2007-4559 CVE-2007-4559 https://access.redhat.com/security/cve/CVE-2023-41105 CVE-2023-41105 CVE-2023-41105 https://bugzilla.redhat.com/2235795 2235795 https://bugzilla.redhat.com/263261 263261 https://errata.almalinux.org/9/ALSA-2023-6494.html ALSA-2023:6494 ALSA-2023:6494 g�?python3.11-libs-3.11.5-1.el9_3.i686.rpm ��?python3.11-tkinter-3.11.5-1.el9_3.x86_64.rpm g�?python3.11-libs-3.11.5-1.el9_3.x86_64.rpm f�?python3.11-devel-3.11.5-1.el9_3.i686.rpm ��?python3.11-3.11.5-1.el9_3.x86_64.rpm f�?python3.11-devel-3.11.5-1.el9_3.x86_64.rpm g�?python3.11-libs-3.11.5-1.el9_3.i686.rpm ��?python3.11-tkinter-3.11.5-1.el9_3.x86_64.rpm g�?python3.11-libs-3.11.5-1.el9_3.x86_64.rpm f�?python3.11-devel-3.11.5-1.el9_3.i686.rpm ��?python3.11-3.11.5-1.el9_3.x86_64.rpm f�?python3.11-devel-3.11.5-1.el9_3.x86_64.rpm ����� �G ����[security Moderate: haproxy security and bug fix update ��� https://access.redhat.com/errata/RHSA-2023:6496 RHSA-2023:6496 RHSA-2023:6496 https://access.redhat.com/security/cve/CVE-2023-0836 CVE-2023-0836 CVE-2023-0836 https://bugzilla.redhat.com/2180746 2180746 https://errata.almalinux.org/9/ALSA-2023-6496.html ALSA-2023:6496 ALSA-2023:6496 ��Ehaproxy-2.4.22-1.el9.x86_64.rpm ��Ehaproxy-2.4.22-1.el9.x86_64.rpm ����y� ��(��^BBBBBBBBsecurity Moderate: libX11 security update ���6https://access.redhat.com/errata/RHSA-2023:6497 RHSA-2023:6497 RHSA-2023:6497 https://access.redhat.com/security/cve/CVE-2023-3138 CVE-2023-3138 CVE-2023-3138 https://bugzilla.redhat.com/2213748 2213748 https://errata.almalinux.org/9/ALSA-2023-6497.html ALSA-2023:6497 ALSA-2023:6497 ��ilibX11-common-1.7.0-8.el9.noarch.rpm �u�ilibX11-devel-1.7.0-8.el9.i686.rpm �v�ilibX11-xcb-1.7.0-8.el9.i686.rpm �u�ilibX11-devel-1.7.0-8.el9.x86_64.rpm �t�ilibX11-1.7.0-8.el9.i686.rpm �t�ilibX11-1.7.0-8.el9.x86_64.rpm �v�ilibX11-xcb-1.7.0-8.el9.x86_64.rpm ��ilibX11-common-1.7.0-8.el9.noarch.rpm �u�ilibX11-devel-1.7.0-8.el9.i686.rpm �v�ilibX11-xcb-1.7.0-8.el9.i686.rpm �u�ilibX11-devel-1.7.0-8.el9.x86_64.rpm �t�ilibX11-1.7.0-8.el9.i686.rpm �t�ilibX11-1.7.0-8.el9.x86_64.rpm �v�ilibX11-xcb-1.7.0-8.el9.x86_64.rpm ����z� ��#��iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: libreoffice security update ��T�/ https://access.redhat.com/errata/RHSA-2023:6508 RHSA-2023:6508 RHSA-2023:6508 https://access.redhat.com/security/cve/CVE-2022-38745 CVE-2022-38745 CVE-2022-38745 https://access.redhat.com/security/cve/CVE-2023-0950 CVE-2023-0950 CVE-2023-0950 https://access.redhat.com/security/cve/CVE-2023-1183 CVE-2023-1183 CVE-2023-1183 https://access.redhat.com/security/cve/CVE-2023-2255 CVE-2023-2255 CVE-2023-2255 https://bugzilla.redhat.com/2182044 2182044 https://bugzilla.redhat.com/2208506 2208506 https://bugzilla.redhat.com/2210185 2210185 https://bugzilla.redhat.com/2210186 2210186 https://errata.almalinux.org/9/ALSA-2023-6508.html ALSA-2023:6508 ALSA-2023:6508 �1�qlibreoffice-help-si-7.1.8.1-11.el9.alma.x86_64.rpm �&libreoffice-langpack-nr-7.1.8.1-11.el9.alma.x86_64.rpm �*libreoffice-langpack-pl-7.1.8.1-11.el9.alma.x86_64.rpm �(libreoffice-langpack-or-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-lt-7.1.8.1-11.el9.alma.x86_64.rpm �glibreoffice-help-lt-7.1.8.1-11.el9.alma.x86_64.rpm �ilibreoffice-help-nb-7.1.8.1-11.el9.alma.x86_64.rpm �Slibreoffice-help-de-7.1.8.1-11.el9.alma.x86_64.rpm �7libreoffice-langpack-te-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-id-7.1.8.1-11.el9.alma.x86_64.rpm �Mlibreoffice-help-ar-7.1.8.1-11.el9.alma.x86_64.rpm �Qlibreoffice-help-cs-7.1.8.1-11.el9.alma.x86_64.rpm �jlibreoffice-help-nl-7.1.8.1-11.el9.alma.x86_64.rpm �Ylibreoffice-help-et-7.1.8.1-11.el9.alma.x86_64.rpm �:autocorr-it-7.1.8.1-11.el9.alma.noarch.rpm �flibreoffice-help-ko-7.1.8.1-11.el9.alma.x86_64.rpm �;libreoffice-langpack-ts-7.1.8.1-11.el9.alma.x86_64.rpm �Hautocorr-sv-7.1.8.1-11.el9.alma.noarch.rpm �libreoffice-langpack-fi-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-ca-7.1.8.1-11.el9.alma.x86_64.rpm �Hlibreoffice-writer-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-et-7.1.8.1-11.el9.alma.x86_64.rpm �Nlibreoffice-help-bg-7.1.8.1-11.el9.alma.x86_64.rpm �ulibreoffice-help-ta-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-ga-7.1.8.1-11.el9.alma.x86_64.rpm � libreoffice-langpack-eo-7.1.8.1-11.el9.alma.x86_64.rpm �hlibreoffice-help-lv-7.1.8.1-11.el9.alma.x86_64.rpm �Flibreoffice-ure-7.1.8.1-11.el9.alma.x86_64.rpm �rlibreoffice-help-sk-7.1.8.1-11.el9.alma.x86_64.rpm �]libreoffice-data-7.1.8.1-11.el9.alma.noarch.rpm �2autocorr-fa-7.1.8.1-11.el9.alma.noarch.rpm �blibreoffice-help-hu-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-dz-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-bn-7.1.8.1-11.el9.alma.x86_64.rpm �_libreoffice-ure-common-7.1.8.1-11.el9.alma.noarch.rpm �>libreoffice-langpack-xh-7.1.8.1-11.el9.alma.x86_64.rpm �0libreoffice-langpack-sk-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-ko-7.1.8.1-11.el9.alma.x86_64.rpm �Zlibreoffice-help-eu-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-fr-7.1.8.1-11.el9.alma.x86_64.rpm �elibreoffice-help-ja-7.1.8.1-11.el9.alma.x86_64.rpm �5libreoffice-langpack-sv-7.1.8.1-11.el9.alma.x86_64.rpm �^libreoffice-help-gu-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-de-7.1.8.1-11.el9.alma.x86_64.rpm �.autocorr-dsb-7.1.8.1-11.el9.alma.noarch.rpm �}libreoffice-langpack-as-7.1.8.1-11.el9.alma.x86_64.rpm �Kautocorr-vro-7.1.8.1-11.el9.alma.noarch.rpm �{libreoffice-langpack-af-7.1.8.1-11.el9.alma.x86_64.rpm �Hlibreoffice-emailmerge-7.1.8.1-11.el9.alma.x86_64.rpm �0autocorr-en-7.1.8.1-11.el9.alma.noarch.rpm �libreoffice-langpack-hu-7.1.8.1-11.el9.alma.x86_64.rpm �?autocorr-mn-7.1.8.1-11.el9.alma.noarch.rpm �7autocorr-hsb-7.1.8.1-11.el9.alma.noarch.rpm �)autocorr-bg-7.1.8.1-11.el9.alma.noarch.rpm �libreoffice-langpack-el-7.1.8.1-11.el9.alma.x86_64.rpm �Ulibreoffice-help-el-7.1.8.1-11.el9.alma.x86_64.rpm �Glibreoffice-wiki-publisher-7.1.8.1-11.el9.alma.x86_64.rpm �Wlibreoffice-help-eo-7.1.8.1-11.el9.alma.x86_64.rpm �'libreoffice-langpack-nso-7.1.8.1-11.el9.alma.x86_64.rpm �^libreoffice-opensymbol-fonts-7.1.8.1-11.el9.alma.noarch.rpm �<autocorr-ko-7.1.8.1-11.el9.alma.noarch.rpm �)libreoffice-langpack-pa-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-eu-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-fy-7.1.8.1-11.el9.alma.x86_64.rpm �Eautocorr-sk-7.1.8.1-11.el9.alma.noarch.rpm �$libreoffice-langpack-nl-7.1.8.1-11.el9.alma.x86_64.rpm �Iautocorr-tr-7.1.8.1-11.el9.alma.noarch.rpm �Plibreoffice-help-ca-7.1.8.1-11.el9.alma.x86_64.rpm �`libreoffice-help-hi-7.1.8.1-11.el9.alma.x86_64.rpm �Vlibreoffice-help-en-7.1.8.1-11.el9.alma.x86_64.rpm �<libreoffice-langpack-uk-7.1.8.1-11.el9.alma.x86_64.rpm �Jautocorr-vi-7.1.8.1-11.el9.alma.noarch.rpm �!libreoffice-langpack-ml-7.1.8.1-11.el9.alma.x86_64.rpm �tlibreoffice-help-sv-7.1.8.1-11.el9.alma.x86_64.rpm �@autocorr-nl-7.1.8.1-11.el9.alma.noarch.rpm �libreoffice-langpack-en-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-hi-7.1.8.1-11.el9.alma.x86_64.rpm �Llibreoffice-gtk3-7.1.8.1-11.el9.alma.x86_64.rpm �4autocorr-fr-7.1.8.1-11.el9.alma.noarch.rpm �libreoffice-langpack-cs-7.1.8.1-11.el9.alma.x86_64.rpm �2libreoffice-langpack-sr-7.1.8.1-11.el9.alma.x86_64.rpm �ylibreoffice-help-zh-Hant-7.1.8.1-11.el9.alma.x86_64.rpm �Elibreoffice-pyuno-7.1.8.1-11.el9.alma.x86_64.rpm � libreoffice-langpack-mai-7.1.8.1-11.el9.alma.x86_64.rpm �alibreoffice-help-hr-7.1.8.1-11.el9.alma.x86_64.rpm �clibreoffice-help-id-7.1.8.1-11.el9.alma.x86_64.rpm �Tlibreoffice-help-dz-7.1.8.1-11.el9.alma.x86_64.rpm �Bautocorr-pt-7.1.8.1-11.el9.alma.noarch.rpm �Jlibreoffice-xsltfilter-7.1.8.1-11.el9.alma.x86_64.rpm �4libreoffice-langpack-st-7.1.8.1-11.el9.alma.x86_64.rpm �Klibreoffice-graphicfilter-7.1.8.1-11.el9.alma.x86_64.rpm �Flibreoffice-core-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-gl-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-da-7.1.8.1-11.el9.alma.x86_64.rpm �Glibreoffice-draw-7.1.8.1-11.el9.alma.x86_64.rpm �Olibreoffice-help-bn-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-ja-7.1.8.1-11.el9.alma.x86_64.rpm �Ilibreoffice-x11-7.1.8.1-11.el9.alma.x86_64.rpm �%libreoffice-langpack-nn-7.1.8.1-11.el9.alma.x86_64.rpm �=libreoffice-langpack-ve-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-kn-7.1.8.1-11.el9.alma.x86_64.rpm �Blibreoffice-math-7.1.8.1-11.el9.alma.x86_64.rpm �~libreoffice-langpack-bg-7.1.8.1-11.el9.alma.x86_64.rpm �Lautocorr-zh-7.1.8.1-11.el9.alma.noarch.rpm �libreoffice-langpack-it-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-hr-7.1.8.1-11.el9.alma.x86_64.rpm �Clibreoffice-ogltrans-7.1.8.1-11.el9.alma.x86_64.rpm �+libreoffice-langpack-pt-BR-7.1.8.1-11.el9.alma.x86_64.rpm �/libreoffice-langpack-si-7.1.8.1-11.el9.alma.x86_64.rpm �Ilibreoffice-filters-7.1.8.1-11.el9.alma.x86_64.rpm �*autocorr-ca-7.1.8.1-11.el9.alma.noarch.rpm �dlibreoffice-help-it-7.1.8.1-11.el9.alma.x86_64.rpm �6libreoffice-langpack-ta-7.1.8.1-11.el9.alma.x86_64.rpm �9libreoffice-langpack-tn-7.1.8.1-11.el9.alma.x86_64.rpm �;autocorr-ja-7.1.8.1-11.el9.alma.noarch.rpm �Jlibreoffice-gdb-debug-support-7.1.8.1-11.el9.alma.x86_64.rpm �klibreoffice-help-nn-7.1.8.1-11.el9.alma.x86_64.rpm �@libreoffice-langpack-zh-Hant-7.1.8.1-11.el9.alma.x86_64.rpm �olibreoffice-help-ro-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-he-7.1.8.1-11.el9.alma.x86_64.rpm �1autocorr-es-7.1.8.1-11.el9.alma.noarch.rpm �>autocorr-lt-7.1.8.1-11.el9.alma.noarch.rpm �Dautocorr-ru-7.1.8.1-11.el9.alma.noarch.rpm �,libreoffice-langpack-pt-PT-7.1.8.1-11.el9.alma.x86_64.rpm �3libreoffice-langpack-ss-7.1.8.1-11.el9.alma.x86_64.rpm �-libreoffice-langpack-ro-7.1.8.1-11.el9.alma.x86_64.rpm �mlibreoffice-help-pt-BR-7.1.8.1-11.el9.alma.x86_64.rpm �Cautocorr-ro-7.1.8.1-11.el9.alma.noarch.rpm �Dlibreoffice-base-7.1.8.1-11.el9.alma.x86_64.rpm �5autocorr-ga-7.1.8.1-11.el9.alma.noarch.rpm �vlibreoffice-help-tr-7.1.8.1-11.el9.alma.x86_64.rpm �slibreoffice-help-sl-7.1.8.1-11.el9.alma.x86_64.rpm �,autocorr-da-7.1.8.1-11.el9.alma.noarch.rpm � libreoffice-langpack-es-7.1.8.1-11.el9.alma.x86_64.rpm �8autocorr-hu-7.1.8.1-11.el9.alma.noarch.rpm �libreoffice-langpack-gu-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-lv-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-kk-7.1.8.1-11.el9.alma.x86_64.rpm �]libreoffice-help-gl-7.1.8.1-11.el9.alma.x86_64.rpm �plibreoffice-help-ru-7.1.8.1-11.el9.alma.x86_64.rpm � libreoffice-langpack-fa-7.1.8.1-11.el9.alma.x86_64.rpm �1libreoffice-langpack-sl-7.1.8.1-11.el9.alma.x86_64.rpm �Alibreoffice-langpack-zu-7.1.8.1-11.el9.alma.x86_64.rpm �zlibreoffice-impress-7.1.8.1-11.el9.alma.x86_64.rpm �xlibreoffice-help-zh-Hans-7.1.8.1-11.el9.alma.x86_64.rpm �\libreoffice-help-fr-7.1.8.1-11.el9.alma.x86_64.rpm �:libreoffice-langpack-tr-7.1.8.1-11.el9.alma.x86_64.rpm �8libreoffice-langpack-th-7.1.8.1-11.el9.alma.x86_64.rpm �3autocorr-fi-7.1.8.1-11.el9.alma.noarch.rpm �[libreoffice-help-fi-7.1.8.1-11.el9.alma.x86_64.rpm �Aautocorr-pl-7.1.8.1-11.el9.alma.noarch.rpm �Xlibreoffice-help-es-7.1.8.1-11.el9.alma.x86_64.rpm �#libreoffice-langpack-nb-7.1.8.1-11.el9.alma.x86_64.rpm �nlibreoffice-help-pt-PT-7.1.8.1-11.el9.alma.x86_64.rpm � libreoffice-langpack-br-7.1.8.1-11.el9.alma.x86_64.rpm �=autocorr-lb-7.1.8.1-11.el9.alma.noarch.rpm �-autocorr-de-7.1.8.1-11.el9.alma.noarch.rpm �Rlibreoffice-help-da-7.1.8.1-11.el9.alma.x86_64.rpm �Gautocorr-sr-7.1.8.1-11.el9.alma.noarch.rpm �"libreoffice-langpack-mr-7.1.8.1-11.el9.alma.x86_64.rpm �|libreoffice-langpack-ar-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-cy-7.1.8.1-11.el9.alma.x86_64.rpm �Elibreoffice-calc-7.1.8.1-11.el9.alma.x86_64.rpm �9autocorr-is-7.1.8.1-11.el9.alma.noarch.rpm �+autocorr-cs-7.1.8.1-11.el9.alma.noarch.rpm �wlibreoffice-help-uk-7.1.8.1-11.el9.alma.x86_64.rpm �?libreoffice-langpack-zh-Hans-7.1.8.1-11.el9.alma.x86_64.rpm �/autocorr-el-7.1.8.1-11.el9.alma.noarch.rpm �Fautocorr-sl-7.1.8.1-11.el9.alma.noarch.rpm �_libreoffice-help-he-7.1.8.1-11.el9.alma.x86_64.rpm �.libreoffice-langpack-ru-7.1.8.1-11.el9.alma.x86_64.rpm �(autocorr-af-7.1.8.1-11.el9.alma.noarch.rpm �Dlibreoffice-pdfimport-7.1.8.1-11.el9.alma.x86_64.rpm �llibreoffice-help-pl-7.1.8.1-11.el9.alma.x86_64.rpm �6autocorr-hr-7.1.8.1-11.el9.alma.noarch.rpm �Klibreofficekit-7.1.8.1-11.el9.alma.x86_64.rpm �1�qlibreoffice-help-si-7.1.8.1-11.el9.alma.x86_64.rpm �&libreoffice-langpack-nr-7.1.8.1-11.el9.alma.x86_64.rpm �*libreoffice-langpack-pl-7.1.8.1-11.el9.alma.x86_64.rpm �(libreoffice-langpack-or-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-lt-7.1.8.1-11.el9.alma.x86_64.rpm �glibreoffice-help-lt-7.1.8.1-11.el9.alma.x86_64.rpm �ilibreoffice-help-nb-7.1.8.1-11.el9.alma.x86_64.rpm �Slibreoffice-help-de-7.1.8.1-11.el9.alma.x86_64.rpm �7libreoffice-langpack-te-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-id-7.1.8.1-11.el9.alma.x86_64.rpm �Mlibreoffice-help-ar-7.1.8.1-11.el9.alma.x86_64.rpm �Qlibreoffice-help-cs-7.1.8.1-11.el9.alma.x86_64.rpm �jlibreoffice-help-nl-7.1.8.1-11.el9.alma.x86_64.rpm �Ylibreoffice-help-et-7.1.8.1-11.el9.alma.x86_64.rpm �:autocorr-it-7.1.8.1-11.el9.alma.noarch.rpm �flibreoffice-help-ko-7.1.8.1-11.el9.alma.x86_64.rpm �;libreoffice-langpack-ts-7.1.8.1-11.el9.alma.x86_64.rpm �Hautocorr-sv-7.1.8.1-11.el9.alma.noarch.rpm �libreoffice-langpack-fi-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-ca-7.1.8.1-11.el9.alma.x86_64.rpm �Hlibreoffice-writer-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-et-7.1.8.1-11.el9.alma.x86_64.rpm �Nlibreoffice-help-bg-7.1.8.1-11.el9.alma.x86_64.rpm �ulibreoffice-help-ta-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-ga-7.1.8.1-11.el9.alma.x86_64.rpm � libreoffice-langpack-eo-7.1.8.1-11.el9.alma.x86_64.rpm �hlibreoffice-help-lv-7.1.8.1-11.el9.alma.x86_64.rpm �Flibreoffice-ure-7.1.8.1-11.el9.alma.x86_64.rpm �rlibreoffice-help-sk-7.1.8.1-11.el9.alma.x86_64.rpm �]libreoffice-data-7.1.8.1-11.el9.alma.noarch.rpm �2autocorr-fa-7.1.8.1-11.el9.alma.noarch.rpm �blibreoffice-help-hu-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-dz-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-bn-7.1.8.1-11.el9.alma.x86_64.rpm �_libreoffice-ure-common-7.1.8.1-11.el9.alma.noarch.rpm �>libreoffice-langpack-xh-7.1.8.1-11.el9.alma.x86_64.rpm �0libreoffice-langpack-sk-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-ko-7.1.8.1-11.el9.alma.x86_64.rpm �Zlibreoffice-help-eu-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-fr-7.1.8.1-11.el9.alma.x86_64.rpm �elibreoffice-help-ja-7.1.8.1-11.el9.alma.x86_64.rpm �5libreoffice-langpack-sv-7.1.8.1-11.el9.alma.x86_64.rpm �^libreoffice-help-gu-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-de-7.1.8.1-11.el9.alma.x86_64.rpm �.autocorr-dsb-7.1.8.1-11.el9.alma.noarch.rpm �}libreoffice-langpack-as-7.1.8.1-11.el9.alma.x86_64.rpm �Kautocorr-vro-7.1.8.1-11.el9.alma.noarch.rpm �{libreoffice-langpack-af-7.1.8.1-11.el9.alma.x86_64.rpm �Hlibreoffice-emailmerge-7.1.8.1-11.el9.alma.x86_64.rpm �0autocorr-en-7.1.8.1-11.el9.alma.noarch.rpm �libreoffice-langpack-hu-7.1.8.1-11.el9.alma.x86_64.rpm �?autocorr-mn-7.1.8.1-11.el9.alma.noarch.rpm �7autocorr-hsb-7.1.8.1-11.el9.alma.noarch.rpm �)autocorr-bg-7.1.8.1-11.el9.alma.noarch.rpm �libreoffice-langpack-el-7.1.8.1-11.el9.alma.x86_64.rpm �Ulibreoffice-help-el-7.1.8.1-11.el9.alma.x86_64.rpm �Glibreoffice-wiki-publisher-7.1.8.1-11.el9.alma.x86_64.rpm �Wlibreoffice-help-eo-7.1.8.1-11.el9.alma.x86_64.rpm �'libreoffice-langpack-nso-7.1.8.1-11.el9.alma.x86_64.rpm �^libreoffice-opensymbol-fonts-7.1.8.1-11.el9.alma.noarch.rpm �<autocorr-ko-7.1.8.1-11.el9.alma.noarch.rpm �)libreoffice-langpack-pa-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-eu-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-fy-7.1.8.1-11.el9.alma.x86_64.rpm �Eautocorr-sk-7.1.8.1-11.el9.alma.noarch.rpm �$libreoffice-langpack-nl-7.1.8.1-11.el9.alma.x86_64.rpm �Iautocorr-tr-7.1.8.1-11.el9.alma.noarch.rpm �Plibreoffice-help-ca-7.1.8.1-11.el9.alma.x86_64.rpm �`libreoffice-help-hi-7.1.8.1-11.el9.alma.x86_64.rpm �Vlibreoffice-help-en-7.1.8.1-11.el9.alma.x86_64.rpm �<libreoffice-langpack-uk-7.1.8.1-11.el9.alma.x86_64.rpm �Jautocorr-vi-7.1.8.1-11.el9.alma.noarch.rpm �!libreoffice-langpack-ml-7.1.8.1-11.el9.alma.x86_64.rpm �tlibreoffice-help-sv-7.1.8.1-11.el9.alma.x86_64.rpm �@autocorr-nl-7.1.8.1-11.el9.alma.noarch.rpm �libreoffice-langpack-en-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-hi-7.1.8.1-11.el9.alma.x86_64.rpm �Llibreoffice-gtk3-7.1.8.1-11.el9.alma.x86_64.rpm �4autocorr-fr-7.1.8.1-11.el9.alma.noarch.rpm �libreoffice-langpack-cs-7.1.8.1-11.el9.alma.x86_64.rpm �2libreoffice-langpack-sr-7.1.8.1-11.el9.alma.x86_64.rpm �ylibreoffice-help-zh-Hant-7.1.8.1-11.el9.alma.x86_64.rpm �Elibreoffice-pyuno-7.1.8.1-11.el9.alma.x86_64.rpm � libreoffice-langpack-mai-7.1.8.1-11.el9.alma.x86_64.rpm �alibreoffice-help-hr-7.1.8.1-11.el9.alma.x86_64.rpm �clibreoffice-help-id-7.1.8.1-11.el9.alma.x86_64.rpm �Tlibreoffice-help-dz-7.1.8.1-11.el9.alma.x86_64.rpm �Bautocorr-pt-7.1.8.1-11.el9.alma.noarch.rpm �Jlibreoffice-xsltfilter-7.1.8.1-11.el9.alma.x86_64.rpm �4libreoffice-langpack-st-7.1.8.1-11.el9.alma.x86_64.rpm �Klibreoffice-graphicfilter-7.1.8.1-11.el9.alma.x86_64.rpm �Flibreoffice-core-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-gl-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-da-7.1.8.1-11.el9.alma.x86_64.rpm �Glibreoffice-draw-7.1.8.1-11.el9.alma.x86_64.rpm �Olibreoffice-help-bn-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-ja-7.1.8.1-11.el9.alma.x86_64.rpm �Ilibreoffice-x11-7.1.8.1-11.el9.alma.x86_64.rpm �%libreoffice-langpack-nn-7.1.8.1-11.el9.alma.x86_64.rpm �=libreoffice-langpack-ve-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-kn-7.1.8.1-11.el9.alma.x86_64.rpm �Blibreoffice-math-7.1.8.1-11.el9.alma.x86_64.rpm �~libreoffice-langpack-bg-7.1.8.1-11.el9.alma.x86_64.rpm �Lautocorr-zh-7.1.8.1-11.el9.alma.noarch.rpm �libreoffice-langpack-it-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-hr-7.1.8.1-11.el9.alma.x86_64.rpm �Clibreoffice-ogltrans-7.1.8.1-11.el9.alma.x86_64.rpm �+libreoffice-langpack-pt-BR-7.1.8.1-11.el9.alma.x86_64.rpm �/libreoffice-langpack-si-7.1.8.1-11.el9.alma.x86_64.rpm �Ilibreoffice-filters-7.1.8.1-11.el9.alma.x86_64.rpm �*autocorr-ca-7.1.8.1-11.el9.alma.noarch.rpm �dlibreoffice-help-it-7.1.8.1-11.el9.alma.x86_64.rpm �6libreoffice-langpack-ta-7.1.8.1-11.el9.alma.x86_64.rpm �9libreoffice-langpack-tn-7.1.8.1-11.el9.alma.x86_64.rpm �;autocorr-ja-7.1.8.1-11.el9.alma.noarch.rpm �Jlibreoffice-gdb-debug-support-7.1.8.1-11.el9.alma.x86_64.rpm �klibreoffice-help-nn-7.1.8.1-11.el9.alma.x86_64.rpm �@libreoffice-langpack-zh-Hant-7.1.8.1-11.el9.alma.x86_64.rpm �olibreoffice-help-ro-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-he-7.1.8.1-11.el9.alma.x86_64.rpm �1autocorr-es-7.1.8.1-11.el9.alma.noarch.rpm �>autocorr-lt-7.1.8.1-11.el9.alma.noarch.rpm �Dautocorr-ru-7.1.8.1-11.el9.alma.noarch.rpm �,libreoffice-langpack-pt-PT-7.1.8.1-11.el9.alma.x86_64.rpm �3libreoffice-langpack-ss-7.1.8.1-11.el9.alma.x86_64.rpm �-libreoffice-langpack-ro-7.1.8.1-11.el9.alma.x86_64.rpm �mlibreoffice-help-pt-BR-7.1.8.1-11.el9.alma.x86_64.rpm �Cautocorr-ro-7.1.8.1-11.el9.alma.noarch.rpm �Dlibreoffice-base-7.1.8.1-11.el9.alma.x86_64.rpm �5autocorr-ga-7.1.8.1-11.el9.alma.noarch.rpm �vlibreoffice-help-tr-7.1.8.1-11.el9.alma.x86_64.rpm �slibreoffice-help-sl-7.1.8.1-11.el9.alma.x86_64.rpm �,autocorr-da-7.1.8.1-11.el9.alma.noarch.rpm � libreoffice-langpack-es-7.1.8.1-11.el9.alma.x86_64.rpm �8autocorr-hu-7.1.8.1-11.el9.alma.noarch.rpm �libreoffice-langpack-gu-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-lv-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-kk-7.1.8.1-11.el9.alma.x86_64.rpm �]libreoffice-help-gl-7.1.8.1-11.el9.alma.x86_64.rpm �plibreoffice-help-ru-7.1.8.1-11.el9.alma.x86_64.rpm � libreoffice-langpack-fa-7.1.8.1-11.el9.alma.x86_64.rpm �1libreoffice-langpack-sl-7.1.8.1-11.el9.alma.x86_64.rpm �Alibreoffice-langpack-zu-7.1.8.1-11.el9.alma.x86_64.rpm �zlibreoffice-impress-7.1.8.1-11.el9.alma.x86_64.rpm �xlibreoffice-help-zh-Hans-7.1.8.1-11.el9.alma.x86_64.rpm �\libreoffice-help-fr-7.1.8.1-11.el9.alma.x86_64.rpm �:libreoffice-langpack-tr-7.1.8.1-11.el9.alma.x86_64.rpm �8libreoffice-langpack-th-7.1.8.1-11.el9.alma.x86_64.rpm �3autocorr-fi-7.1.8.1-11.el9.alma.noarch.rpm �[libreoffice-help-fi-7.1.8.1-11.el9.alma.x86_64.rpm �Aautocorr-pl-7.1.8.1-11.el9.alma.noarch.rpm �Xlibreoffice-help-es-7.1.8.1-11.el9.alma.x86_64.rpm �#libreoffice-langpack-nb-7.1.8.1-11.el9.alma.x86_64.rpm �nlibreoffice-help-pt-PT-7.1.8.1-11.el9.alma.x86_64.rpm � libreoffice-langpack-br-7.1.8.1-11.el9.alma.x86_64.rpm �=autocorr-lb-7.1.8.1-11.el9.alma.noarch.rpm �-autocorr-de-7.1.8.1-11.el9.alma.noarch.rpm �Rlibreoffice-help-da-7.1.8.1-11.el9.alma.x86_64.rpm �Gautocorr-sr-7.1.8.1-11.el9.alma.noarch.rpm �"libreoffice-langpack-mr-7.1.8.1-11.el9.alma.x86_64.rpm �|libreoffice-langpack-ar-7.1.8.1-11.el9.alma.x86_64.rpm �libreoffice-langpack-cy-7.1.8.1-11.el9.alma.x86_64.rpm �Elibreoffice-calc-7.1.8.1-11.el9.alma.x86_64.rpm �9autocorr-is-7.1.8.1-11.el9.alma.noarch.rpm �+autocorr-cs-7.1.8.1-11.el9.alma.noarch.rpm �wlibreoffice-help-uk-7.1.8.1-11.el9.alma.x86_64.rpm �?libreoffice-langpack-zh-Hans-7.1.8.1-11.el9.alma.x86_64.rpm �/autocorr-el-7.1.8.1-11.el9.alma.noarch.rpm �Fautocorr-sl-7.1.8.1-11.el9.alma.noarch.rpm �_libreoffice-help-he-7.1.8.1-11.el9.alma.x86_64.rpm �.libreoffice-langpack-ru-7.1.8.1-11.el9.alma.x86_64.rpm �(autocorr-af-7.1.8.1-11.el9.alma.noarch.rpm �Dlibreoffice-pdfimport-7.1.8.1-11.el9.alma.x86_64.rpm �llibreoffice-help-pl-7.1.8.1-11.el9.alma.x86_64.rpm �6autocorr-hr-7.1.8.1-11.el9.alma.noarch.rpm �Klibreofficekit-7.1.8.1-11.el9.alma.x86_64.rpm ����p� ��,��dBBBBBBsecurity Moderate: flatpak security, bug fix, and enhancement update ���whttps://access.redhat.com/errata/RHSA-2023:6518 RHSA-2023:6518 RHSA-2023:6518 https://access.redhat.com/security/cve/CVE-2023-28100 CVE-2023-28100 CVE-2023-28100 https://access.redhat.com/security/cve/CVE-2023-28101 CVE-2023-28101 CVE-2023-28101 https://bugzilla.redhat.com/2179219 2179219 https://bugzilla.redhat.com/2179220 2179220 https://errata.almalinux.org/9/ALSA-2023-6518.html ALSA-2023:6518 ALSA-2023:6518 ��flatpak-1.12.8-1.el9.x86_64.rpm ��flatpak-libs-1.12.8-1.el9.x86_64.rpm �~�flatpak-selinux-1.12.8-1.el9.noarch.rpm ��flatpak-session-helper-1.12.8-1.el9.x86_64.rpm ��flatpak-libs-1.12.8-1.el9.i686.rpm ��flatpak-1.12.8-1.el9.x86_64.rpm ��flatpak-libs-1.12.8-1.el9.x86_64.rpm �~�flatpak-selinux-1.12.8-1.el9.noarch.rpm ��flatpak-session-helper-1.12.8-1.el9.x86_64.rpm ��flatpak-libs-1.12.8-1.el9.i686.rpm ����g� ��/��msecurity Moderate: python-tornado security update ��z�mhttps://access.redhat.com/errata/RHSA-2023:6523 RHSA-2023:6523 RHSA-2023:6523 https://access.redhat.com/security/cve/CVE-2023-28370 CVE-2023-28370 CVE-2023-28370 https://bugzilla.redhat.com/2210199 2210199 https://errata.almalinux.org/9/ALSA-2023-6523.html ALSA-2023:6523 ALSA-2023:6523 �@�python3-tornado-6.1.0-9.el9.x86_64.rpm �@�python3-tornado-6.1.0-9.el9.x86_64.rpm ����z� ��4��pBBsecurity Moderate: dnsmasq security and bug fix update ��g�Uhttps://access.redhat.com/errata/RHSA-2023:6524 RHSA-2023:6524 RHSA-2023:6524 https://access.redhat.com/security/cve/CVE-2023-28450 CVE-2023-28450 CVE-2023-28450 https://bugzilla.redhat.com/2178948 2178948 https://errata.almalinux.org/9/ALSA-2023-6524.html ALSA-2023:6524 ALSA-2023:6524 ��Sdnsmasq-utils-2.85-14.el9.x86_64.rpm ��Sdnsmasq-2.85-14.el9.x86_64.rpm ��Sdnsmasq-utils-2.85-14.el9.x86_64.rpm ��Sdnsmasq-2.85-14.el9.x86_64.rpm ����� ����uBBBBBBBBBBsecurity Important: webkit2gtk3 security and bug fix update ��<�&https://access.redhat.com/errata/RHSA-2023:6535 RHSA-2023:6535 RHSA-2023:6535 https://access.redhat.com/security/cve/CVE-2022-32885 CVE-2022-32885 CVE-2022-32885 https://access.redhat.com/security/cve/CVE-2023-27932 CVE-2023-27932 CVE-2023-27932 https://access.redhat.com/security/cve/CVE-2023-27954 CVE-2023-27954 CVE-2023-27954 https://access.redhat.com/security/cve/CVE-2023-28198 CVE-2023-28198 CVE-2023-28198 https://access.redhat.com/security/cve/CVE-2023-32370 CVE-2023-32370 CVE-2023-32370 https://access.redhat.com/security/cve/CVE-2023-32393 CVE-2023-32393 CVE-2023-32393 https://access.redhat.com/security/cve/CVE-2023-38133 CVE-2023-38133 CVE-2023-38133 https://access.redhat.com/security/cve/CVE-2023-38572 CVE-2023-38572 CVE-2023-38572 https://access.redhat.com/security/cve/CVE-2023-38592 CVE-2023-38592 CVE-2023-38592 https://access.redhat.com/security/cve/CVE-2023-38594 CVE-2023-38594 CVE-2023-38594 https://access.redhat.com/security/cve/CVE-2023-38595 CVE-2023-38595 CVE-2023-38595 https://access.redhat.com/security/cve/CVE-2023-38597 CVE-2023-38597 CVE-2023-38597 https://access.redhat.com/security/cve/CVE-2023-38599 CVE-2023-38599 CVE-2023-38599 https://access.redhat.com/security/cve/CVE-2023-38600 CVE-2023-38600 CVE-2023-38600 https://access.redhat.com/security/cve/CVE-2023-38611 CVE-2023-38611 CVE-2023-38611 https://access.redhat.com/security/cve/CVE-2023-39434 CVE-2023-39434 CVE-2023-39434 https://access.redhat.com/security/cve/CVE-2023-40397 CVE-2023-40397 CVE-2023-40397 https://access.redhat.com/security/cve/CVE-2023-40451 CVE-2023-40451 CVE-2023-40451 https://bugzilla.redhat.com/2224608 2224608 https://bugzilla.redhat.com/2231015 2231015 https://bugzilla.redhat.com/2231017 2231017 https://bugzilla.redhat.com/2231018 2231018 https://bugzilla.redhat.com/2231019 2231019 https://bugzilla.redhat.com/2231020 2231020 https://bugzilla.redhat.com/2231021 2231021 https://bugzilla.redhat.com/2231022 2231022 https://bugzilla.redhat.com/2231028 2231028 https://bugzilla.redhat.com/2231043 2231043 https://bugzilla.redhat.com/2236842 2236842 https://bugzilla.redhat.com/2236843 2236843 https://bugzilla.redhat.com/2236844 2236844 https://bugzilla.redhat.com/2238943 2238943 https://bugzilla.redhat.com/2238944 2238944 https://bugzilla.redhat.com/2238945 2238945 https://bugzilla.redhat.com/2241405 2241405 https://bugzilla.redhat.com/2241409 2241409 https://errata.almalinux.org/9/ALSA-2023-6535.html ALSA-2023:6535 ALSA-2023:6535 >�webkit2gtk3-jsc-2.40.5-1.el9.x86_64.rpm =�webkit2gtk3-devel-2.40.5-1.el9.i686.rpm ?�webkit2gtk3-jsc-devel-2.40.5-1.el9.x86_64.rpm ?�webkit2gtk3-jsc-devel-2.40.5-1.el9.i686.rpm >�webkit2gtk3-jsc-2.40.5-1.el9.i686.rpm <�webkit2gtk3-2.40.5-1.el9.x86_64.rpm =�webkit2gtk3-devel-2.40.5-1.el9.x86_64.rpm <�webkit2gtk3-2.40.5-1.el9.i686.rpm >�webkit2gtk3-jsc-2.40.5-1.el9.x86_64.rpm =�webkit2gtk3-devel-2.40.5-1.el9.i686.rpm ?�webkit2gtk3-jsc-devel-2.40.5-1.el9.x86_64.rpm ?�webkit2gtk3-jsc-devel-2.40.5-1.el9.i686.rpm >�webkit2gtk3-jsc-2.40.5-1.el9.i686.rpm <�webkit2gtk3-2.40.5-1.el9.x86_64.rpm =�webkit2gtk3-devel-2.40.5-1.el9.x86_64.rpm <�webkit2gtk3-2.40.5-1.el9.i686.rpm ����}� ����security Moderate: perl-CPAN security update ��J�"https://access.redhat.com/errata/RHSA-2023:6539 RHSA-2023:6539 RHSA-2023:6539 https://access.redhat.com/security/cve/CVE-2023-31484 CVE-2023-31484 CVE-2023-31484 https://bugzilla.redhat.com/2218667 2218667 https://errata.almalinux.org/9/ALSA-2023-6539.html ALSA-2023:6539 ALSA-2023:6539 �0�Sperl-CPAN-2.29-3.el9.noarch.rpm �0�Sperl-CPAN-2.29-3.el9.noarch.rpm ����A� ����security Moderate: perl-HTTP-Tiny security update ��l�[https://access.redhat.com/errata/RHSA-2023:6542 RHSA-2023:6542 RHSA-2023:6542 https://access.redhat.com/security/cve/CVE-2023-31486 CVE-2023-31486 CVE-2023-31486 https://bugzilla.redhat.com/2228392 2228392 https://errata.almalinux.org/9/ALSA-2023-6542.html ALSA-2023:6542 ALSA-2023:6542 �D�{perl-HTTP-Tiny-0.076-461.el9.noarch.rpm �D�{perl-HTTP-Tiny-0.076-461.el9.noarch.rpm ����A� ����FBBBBBBBBBBBBsecurity Moderate: ghostscript security and bug fix update ��G�rhttps://access.redhat.com/errata/RHSA-2023:6544 RHSA-2023:6544 RHSA-2023:6544 https://access.redhat.com/security/cve/CVE-2023-28879 CVE-2023-28879 CVE-2023-28879 https://access.redhat.com/security/cve/CVE-2023-38559 CVE-2023-38559 CVE-2023-38559 https://bugzilla.redhat.com/2184585 2184585 https://bugzilla.redhat.com/2224367 2224367 https://errata.almalinux.org/9/ALSA-2023-6544.html ALSA-2023:6544 ALSA-2023:6544 �@�dghostscript-tools-fonts-9.54.0-13.el9.x86_64.rpm �X�dghostscript-doc-9.54.0-13.el9.noarch.rpm �B�dghostscript-x11-9.54.0-13.el9.x86_64.rpm �>�dghostscript-9.54.0-13.el9.x86_64.rpm �/�dlibgs-9.54.0-13.el9.x86_64.rpm �A�dghostscript-tools-printing-9.54.0-13.el9.x86_64.rpm �?�dghostscript-tools-dvipdf-9.54.0-13.el9.x86_64.rpm �/�dlibgs-9.54.0-13.el9.i686.rpm �@�dghostscript-tools-fonts-9.54.0-13.el9.x86_64.rpm �X�dghostscript-doc-9.54.0-13.el9.noarch.rpm �B�dghostscript-x11-9.54.0-13.el9.x86_64.rpm �>�dghostscript-9.54.0-13.el9.x86_64.rpm �/�dlibgs-9.54.0-13.el9.x86_64.rpm �A�dghostscript-tools-printing-9.54.0-13.el9.x86_64.rpm �?�dghostscript-tools-dvipdf-9.54.0-13.el9.x86_64.rpm �/�dlibgs-9.54.0-13.el9.i686.rpm ����� ����Usecurity Moderate: libreswan security update ��9�yhttps://access.redhat.com/errata/RHSA-2023:6549 RHSA-2023:6549 RHSA-2023:6549 https://access.redhat.com/security/cve/CVE-2023-38710 CVE-2023-38710 CVE-2023-38710 https://access.redhat.com/security/cve/CVE-2023-38711 CVE-2023-38711 CVE-2023-38711 https://access.redhat.com/security/cve/CVE-2023-38712 CVE-2023-38712 CVE-2023-38712 https://bugzilla.redhat.com/2215952 2215952 https://bugzilla.redhat.com/2225368 2225368 https://bugzilla.redhat.com/2225369 2225369 https://errata.almalinux.org/9/ALSA-2023-6549.html ALSA-2023:6549 ALSA-2023:6549 �L�klibreswan-4.12-1.el9.x86_64.rpm �L�klibreswan-4.12-1.el9.x86_64.rpm ����{� ����XBsecurity Moderate: yajl security update ��2�,https://access.redhat.com/errata/RHSA-2023:6551 RHSA-2023:6551 RHSA-2023:6551 https://access.redhat.com/security/cve/CVE-2023-33460 CVE-2023-33460 CVE-2023-33460 https://bugzilla.redhat.com/2221249 2221249 https://errata.almalinux.org/9/ALSA-2023-6551.html ALSA-2023:6551 ALSA-2023:6551 �$�Ayajl-2.1.0-22.el9.x86_64.rpm �$�Ayajl-2.1.0-22.el9.i686.rpm �$�Ayajl-2.1.0-22.el9.x86_64.rpm �$�Ayajl-2.1.0-22.el9.i686.rpm ����� ����\Bsecurity Moderate: libmicrohttpd security update ��^�~https://access.redhat.com/errata/RHSA-2023:6566 RHSA-2023:6566 RHSA-2023:6566 https://access.redhat.com/security/cve/CVE-2023-27371 CVE-2023-27371 CVE-2023-27371 https://bugzilla.redhat.com/2174313 2174313 https://errata.almalinux.org/9/ALSA-2023-6566.html ALSA-2023:6566 ALSA-2023:6566 ��;libmicrohttpd-0.9.72-5.el9.x86_64.rpm ��;libmicrohttpd-0.9.72-5.el9.i686.rpm ��;libmicrohttpd-0.9.72-5.el9.x86_64.rpm ��;libmicrohttpd-0.9.72-5.el9.i686.rpm ����� ��"��`security Moderate: sysstat security and bug fix update ��\�Yhttps://access.redhat.com/errata/RHSA-2023:6569 RHSA-2023:6569 RHSA-2023:6569 https://access.redhat.com/security/cve/CVE-2023-33204 CVE-2023-33204 CVE-2023-33204 https://bugzilla.redhat.com/2208270 2208270 https://errata.almalinux.org/9/ALSA-2023-6569.html ALSA-2023:6569 ALSA-2023:6569 �J�sysstat-12.5.4-7.el9.x86_64.rpm �J�sysstat-12.5.4-7.el9.x86_64.rpm ����|� ��+��cBBBBBBsecurity Moderate: tomcat security and bug fix update ��5�3https://access.redhat.com/errata/RHSA-2023:6570 RHSA-2023:6570 RHSA-2023:6570 https://access.redhat.com/security/cve/CVE-2023-24998 CVE-2023-24998 CVE-2023-24998 https://access.redhat.com/security/cve/CVE-2023-28708 CVE-2023-28708 CVE-2023-28708 https://access.redhat.com/security/cve/CVE-2023-28709 CVE-2023-28709 CVE-2023-28709 https://bugzilla.redhat.com/2172298 2172298 https://bugzilla.redhat.com/2180856 2180856 https://bugzilla.redhat.com/2210321 2210321 https://errata.almalinux.org/9/ALSA-2023-6570.html ALSA-2023:6570 ALSA-2023:6570 ��ltomcat-9.0.62-37.el9_3.noarch.rpm ��ltomcat-docs-webapp-9.0.62-37.el9_3.noarch.rpm ��ltomcat-admin-webapps-9.0.62-37.el9_3.noarch.rpm ��ltomcat-el-3.0-api-9.0.62-37.el9_3.noarch.rpm ��ltomcat-webapps-9.0.62-37.el9_3.noarch.rpm ��ltomcat-lib-9.0.62-37.el9_3.noarch.rpm ��ltomcat-jsp-2.3-api-9.0.62-37.el9_3.noarch.rpm ��ltomcat-servlet-4.0-api-9.0.62-37.el9_3.noarch.rpm ��ltomcat-9.0.62-37.el9_3.noarch.rpm ��ltomcat-docs-webapp-9.0.62-37.el9_3.noarch.rpm ��ltomcat-admin-webapps-9.0.62-37.el9_3.noarch.rpm ��ltomcat-el-3.0-api-9.0.62-37.el9_3.noarch.rpm ��ltomcat-webapps-9.0.62-37.el9_3.noarch.rpm ��ltomcat-lib-9.0.62-37.el9_3.noarch.rpm ��ltomcat-jsp-2.3-api-9.0.62-37.el9_3.noarch.rpm ��ltomcat-servlet-4.0-api-9.0.62-37.el9_3.noarch.rpm ����v� ��2��lBBBBsecurity Moderate: libtiff security update ��h�Nhttps://access.redhat.com/errata/RHSA-2023:6575 RHSA-2023:6575 RHSA-2023:6575 https://access.redhat.com/security/cve/CVE-2023-26965 CVE-2023-26965 CVE-2023-26965 https://access.redhat.com/security/cve/CVE-2023-26966 CVE-2023-26966 CVE-2023-26966 https://access.redhat.com/security/cve/CVE-2023-2731 CVE-2023-2731 CVE-2023-2731 https://access.redhat.com/security/cve/CVE-2023-3316 CVE-2023-3316 CVE-2023-3316 https://access.redhat.com/security/cve/CVE-2023-3576 CVE-2023-3576 CVE-2023-3576 https://bugzilla.redhat.com/2207635 2207635 https://bugzilla.redhat.com/2215206 2215206 https://bugzilla.redhat.com/2216080 2216080 https://bugzilla.redhat.com/2218749 2218749 https://bugzilla.redhat.com/2219340 2219340 https://errata.almalinux.org/9/ALSA-2023-6575.html ALSA-2023:6575 ALSA-2023:6575 �]�5libtiff-devel-4.4.0-10.el9.i686.rpm �\�5libtiff-4.4.0-10.el9.x86_64.rpm �\�5libtiff-4.4.0-10.el9.i686.rpm �]�5libtiff-devel-4.4.0-10.el9.x86_64.rpm �]�5libtiff-devel-4.4.0-10.el9.i686.rpm �\�5libtiff-4.4.0-10.el9.x86_64.rpm �\�5libtiff-4.4.0-10.el9.i686.rpm �]�5libtiff-devel-4.4.0-10.el9.x86_64.rpm ����Y� ��6��sBsecurity Moderate: libqb security update ��6�ohttps://access.redhat.com/errata/RHSA-2023:6578 RHSA-2023:6578 RHSA-2023:6578 https://access.redhat.com/security/cve/CVE-2023-39976 CVE-2023-39976 CVE-2023-39976 https://bugzilla.redhat.com/2230708 2230708 https://errata.almalinux.org/9/ALSA-2023-6578.html ALSA-2023:6578 ALSA-2023:6578 ��@libqb-2.0.6-4.el9_3.i686.rpm ��@libqb-2.0.6-4.el9_3.x86_64.rpm ��@libqb-2.0.6-4.el9_3.i686.rpm ��@libqb-2.0.6-4.el9_3.x86_64.rpm ����;� ��:��wBsecurity Moderate: binutils security update ��%�Jhttps://access.redhat.com/errata/RHSA-2023:6593 RHSA-2023:6593 RHSA-2023:6593 https://access.redhat.com/security/cve/CVE-2022-4285 CVE-2022-4285 CVE-2022-4285 https://bugzilla.redhat.com/2150768 2150768 https://errata.almalinux.org/9/ALSA-2023-6593.html ALSA-2023:6593 ALSA-2023:6593 �{�Cbinutils-devel-2.35.2-42.el9.x86_64.rpm �{�Cbinutils-devel-2.35.2-42.el9.i686.rpm �{�Cbinutils-devel-2.35.2-42.el9.x86_64.rpm �{�Cbinutils-devel-2.35.2-42.el9.i686.rpm ����� �� ��{BBBBBBBBBBBBsecurity Moderate: cups security and bug fix update ��o�nhttps://access.redhat.com/errata/RHSA-2023:6596 RHSA-2023:6596 RHSA-2023:6596 https://access.redhat.com/security/cve/CVE-2023-32324 CVE-2023-32324 CVE-2023-32324 https://access.redhat.com/security/cve/CVE-2023-34241 CVE-2023-34241 CVE-2023-34241 https://bugzilla.redhat.com/2209603 2209603 https://bugzilla.redhat.com/2214914 2214914 https://errata.almalinux.org/9/ALSA-2023-6596.html ALSA-2023:6596 ALSA-2023:6596 ��_cups-lpd-2.3.3op2-21.el9.x86_64.rpm ��_cups-ipptool-2.3.3op2-21.el9.x86_64.rpm ��_cups-2.3.3op2-21.el9.x86_64.rpm ��_cups-client-2.3.3op2-21.el9.x86_64.rpm ��_cups-printerapp-2.3.3op2-21.el9.x86_64.rpm ��_cups-devel-2.3.3op2-21.el9.i686.rpm �z�_cups-filesystem-2.3.3op2-21.el9.noarch.rpm ��_cups-devel-2.3.3op2-21.el9.x86_64.rpm ��_cups-lpd-2.3.3op2-21.el9.x86_64.rpm ��_cups-ipptool-2.3.3op2-21.el9.x86_64.rpm ��_cups-2.3.3op2-21.el9.x86_64.rpm ��_cups-client-2.3.3op2-21.el9.x86_64.rpm ��_cups-printerapp-2.3.3op2-21.el9.x86_64.rpm ��_cups-devel-2.3.3op2-21.el9.i686.rpm �z�_cups-filesystem-2.3.3op2-21.el9.noarch.rpm ��_cups-devel-2.3.3op2-21.el9.x86_64.rpm ����� ����JBBBBsecurity Low: glib2 security and bug fix update t��]�ohttps://access.redhat.com/errata/RHSA-2023:6631 RHSA-2023:6631 RHSA-2023:6631 https://access.redhat.com/security/cve/CVE-2023-29499 CVE-2023-29499 CVE-2023-29499 https://access.redhat.com/security/cve/CVE-2023-32611 CVE-2023-32611 CVE-2023-32611 https://access.redhat.com/security/cve/CVE-2023-32665 CVE-2023-32665 CVE-2023-32665 https://bugzilla.redhat.com/2211827 2211827 https://bugzilla.redhat.com/2211828 2211828 https://bugzilla.redhat.com/2211829 2211829 https://errata.almalinux.org/9/ALSA-2023-6631.html ALSA-2023:6631 ALSA-2023:6631 �m�glib2-devel-2.68.4-11.el9.x86_64.rpm ��glib2-tests-2.68.4-11.el9.x86_64.rpm �m�glib2-devel-2.68.4-11.el9.i686.rpm �~�glib2-doc-2.68.4-11.el9.noarch.rpm �m�glib2-devel-2.68.4-11.el9.x86_64.rpm ��glib2-tests-2.68.4-11.el9.x86_64.rpm �m�glib2-devel-2.68.4-11.el9.i686.rpm �~�glib2-doc-2.68.4-11.el9.noarch.rpm ����a� ����QBsecurity Moderate: c-ares security, bug fix, and enhancement update ��L� https://access.redhat.com/errata/RHSA-2023:6635 RHSA-2023:6635 RHSA-2023:6635 https://access.redhat.com/security/cve/CVE-2022-4904 CVE-2022-4904 CVE-2022-4904 https://access.redhat.com/security/cve/CVE-2023-31124 CVE-2023-31124 CVE-2023-31124 https://access.redhat.com/security/cve/CVE-2023-31130 CVE-2023-31130 CVE-2023-31130 https://access.redhat.com/security/cve/CVE-2023-31147 CVE-2023-31147 CVE-2023-31147 https://bugzilla.redhat.com/2168631 2168631 https://bugzilla.redhat.com/2209494 2209494 https://bugzilla.redhat.com/2209497 2209497 https://bugzilla.redhat.com/2209501 2209501 https://errata.almalinux.org/9/ALSA-2023-6635.html ALSA-2023:6635 ALSA-2023:6635 �o�)c-ares-devel-1.19.1-1.el9.x86_64.rpm �o�)c-ares-devel-1.19.1-1.el9.i686.rpm �o�)c-ares-devel-1.19.1-1.el9.x86_64.rpm �o�)c-ares-devel-1.19.1-1.el9.i686.rpm ����� ����UBsecurity Moderate: libssh security update ��V�{https://access.redhat.com/errata/RHSA-2023:6643 RHSA-2023:6643 RHSA-2023:6643 https://access.redhat.com/security/cve/CVE-2023-1667 CVE-2023-1667 CVE-2023-1667 https://access.redhat.com/security/cve/CVE-2023-2283 CVE-2023-2283 CVE-2023-2283 https://bugzilla.redhat.com/2182199 2182199 https://bugzilla.redhat.com/2189736 2189736 https://errata.almalinux.org/9/ALSA-2023-6643.html ALSA-2023:6643 ALSA-2023:6643 �|�libssh-devel-0.10.4-11.el9.x86_64.rpm �|�libssh-devel-0.10.4-11.el9.i686.rpm �|�libssh-devel-0.10.4-11.el9.x86_64.rpm �|�libssh-devel-0.10.4-11.el9.i686.rpm ����� ����YBBBBsecurity Moderate: python3.9 security update ��Q� https://access.redhat.com/errata/RHSA-2023:6659 RHSA-2023:6659 RHSA-2023:6659 https://access.redhat.com/security/cve/CVE-2007-4559 CVE-2007-4559 CVE-2007-4559 https://bugzilla.redhat.com/263261 263261 https://errata.almalinux.org/9/ALSA-2023-6659.html ALSA-2023:6659 ALSA-2023:6659 m�)python-unversioned-command-3.9.18-1.el9_3.noarch.rpm �[�)python3-tkinter-3.9.18-1.el9_3.x86_64.rpm K�)python3-devel-3.9.18-1.el9_3.i686.rpm K�)python3-devel-3.9.18-1.el9_3.x86_64.rpm m�)python-unversioned-command-3.9.18-1.el9_3.noarch.rpm �[�)python3-tkinter-3.9.18-1.el9_3.x86_64.rpm K�)python3-devel-3.9.18-1.el9_3.i686.rpm K�)python3-devel-3.9.18-1.el9_3.x86_64.rpm ����a� ��&��`BBBBsecurity Low: gmp security and enhancement update t��q�Uhttps://access.redhat.com/errata/RHSA-2023:6661 RHSA-2023:6661 RHSA-2023:6661 https://access.redhat.com/security/cve/CVE-2021-43618 CVE-2021-43618 CVE-2021-43618 https://bugzilla.redhat.com/2024904 2024904 https://errata.almalinux.org/9/ALSA-2023-6661.html ALSA-2023:6661 ALSA-2023:6661 ��gmp-devel-6.2.0-13.el9.i686.rpm ��gmp-c++-6.2.0-13.el9.x86_64.rpm ��gmp-devel-6.2.0-13.el9.x86_64.rpm ��gmp-c++-6.2.0-13.el9.i686.rpm ��gmp-devel-6.2.0-13.el9.i686.rpm ��gmp-c++-6.2.0-13.el9.x86_64.rpm ��gmp-devel-6.2.0-13.el9.x86_64.rpm ��gmp-c++-6.2.0-13.el9.i686.rpm �����! ��3��gBBBBBBBBBBsecurity Moderate: samba security, bug fix, and enhancement update ��F�K https://access.redhat.com/errata/RHSA-2023:6667 RHSA-2023:6667 RHSA-2023:6667 https://access.redhat.com/security/cve/CVE-2022-2127 CVE-2022-2127 CVE-2022-2127 https://access.redhat.com/security/cve/CVE-2023-34966 CVE-2023-34966 CVE-2023-34966 https://access.redhat.com/security/cve/CVE-2023-34967 CVE-2023-34967 CVE-2023-34967 https://access.redhat.com/security/cve/CVE-2023-34968 CVE-2023-34968 CVE-2023-34968 https://bugzilla.redhat.com/2222791 2222791 https://bugzilla.redhat.com/2222793 2222793 https://bugzilla.redhat.com/2222794 2222794 https://bugzilla.redhat.com/2222795 2222795 https://errata.almalinux.org/9/ALSA-2023-6667.html ALSA-2023:6667 ALSA-2023:6667 �P�ysamba-winbind-clients-4.18.6-100.el9.x86_64.rpm �R�ysamba-winexe-4.18.6-100.el9.x86_64.rpm �O�ysamba-vfs-iouring-4.18.6-100.el9.x86_64.rpm �N�ysamba-krb5-printing-4.18.6-100.el9.x86_64.rpm �M�ysamba-client-4.18.6-100.el9.x86_64.rpm �Q�ysamba-winbind-krb5-locator-4.18.6-100.el9.x86_64.rpm �P�ysamba-winbind-clients-4.18.6-100.el9.x86_64.rpm �R�ysamba-winexe-4.18.6-100.el9.x86_64.rpm �O�ysamba-vfs-iouring-4.18.6-100.el9.x86_64.rpm �N�ysamba-krb5-printing-4.18.6-100.el9.x86_64.rpm �M�ysamba-client-4.18.6-100.el9.x86_64.rpm �Q�ysamba-winbind-krb5-locator-4.18.6-100.el9.x86_64.rpm �����" ��7��tBsecurity Moderate: curl security update ���q https://access.redhat.com/errata/RHSA-2023:6679 RHSA-2023:6679 RHSA-2023:6679 https://access.redhat.com/security/cve/CVE-2023-27533 CVE-2023-27533 CVE-2023-27533 https://access.redhat.com/security/cve/CVE-2023-27534 CVE-2023-27534 CVE-2023-27534 https://access.redhat.com/security/cve/CVE-2023-27536 CVE-2023-27536 CVE-2023-27536 https://access.redhat.com/security/cve/CVE-2023-27538 CVE-2023-27538 CVE-2023-27538 https://bugzilla.redhat.com/2179062 2179062 https://bugzilla.redhat.com/2179069 2179069 https://bugzilla.redhat.com/2179092 2179092 https://bugzilla.redhat.com/2179103 2179103 https://errata.almalinux.org/9/ALSA-2023-6679.html ALSA-2023:6679 ALSA-2023:6679 Y�jlibcurl-devel-7.76.1-26.el9.i686.rpm Y�jlibcurl-devel-7.76.1-26.el9.x86_64.rpm Y�jlibcurl-devel-7.76.1-26.el9.i686.rpm Y�jlibcurl-devel-7.76.1-26.el9.x86_64.rpm ����V�# ��9��8security Moderate: python-pip security update ���(https://access.redhat.com/errata/RHSA-2023:6694 RHSA-2023:6694 RHSA-2023:6694 https://access.redhat.com/security/cve/CVE-2007-4559 CVE-2007-4559 CVE-2007-4559 https://bugzilla.redhat.com/263261 263261 https://errata.almalinux.org/9/ALSA-2023-6694.html ALSA-2023:6694 ALSA-2023:6694 ��_python3-pip-21.2.3-7.el9.noarch.rpm ��_python3-pip-21.2.3-7.el9.noarch.rpm ����D�$ ����zBBBBBsecurity Moderate: ncurses security and bug fix update ��*�xhttps://access.redhat.com/errata/RHSA-2023:6698 RHSA-2023:6698 RHSA-2023:6698 https://access.redhat.com/security/cve/CVE-2023-29491 CVE-2023-29491 CVE-2023-29491 https://bugzilla.redhat.com/2191704 2191704 https://errata.almalinux.org/9/ALSA-2023-6698.html ALSA-2023:6698 ALSA-2023:6698 �*�ncurses-term-6.2-10.20210508.el9.noarch.rpm �"�ncurses-devel-6.2-10.20210508.el9.i686.rpm �!�ncurses-c++-libs-6.2-10.20210508.el9.x86_64.rpm �"�ncurses-devel-6.2-10.20210508.el9.x86_64.rpm �!�ncurses-c++-libs-6.2-10.20210508.el9.i686.rpm �*�ncurses-term-6.2-10.20210508.el9.noarch.rpm �"�ncurses-devel-6.2-10.20210508.el9.i686.rpm �!�ncurses-c++-libs-6.2-10.20210508.el9.x86_64.rpm �"�ncurses-devel-6.2-10.20210508.el9.x86_64.rpm �!�ncurses-c++-libs-6.2-10.20210508.el9.i686.rpm ����i�% ����BBsecurity Moderate: krb5 security and bug fix update ��"�9https://access.redhat.com/errata/RHSA-2023:6699 RHSA-2023:6699 RHSA-2023:6699 https://access.redhat.com/security/cve/CVE-2023-36054 CVE-2023-36054 CVE-2023-36054 https://access.redhat.com/security/cve/CVE-2023-39975 CVE-2023-39975 CVE-2023-39975 https://bugzilla.redhat.com/2230178 2230178 https://bugzilla.redhat.com/2232682 2232682 https://errata.almalinux.org/9/ALSA-2023-6699.html ALSA-2023:6699 ALSA-2023:6699 �.�.krb5-devel-1.21.1-1.el9.x86_64.rpm �.�.krb5-devel-1.21.1-1.el9.i686.rpm �.�.krb5-devel-1.21.1-1.el9.x86_64.rpm �.�.krb5-devel-1.21.1-1.el9.i686.rpm ����"�& ����FBBBsecurity Moderate: avahi security update ��[�https://access.redhat.com/errata/RHSA-2023:6707 RHSA-2023:6707 RHSA-2023:6707 https://access.redhat.com/security/cve/CVE-2021-3468 CVE-2021-3468 CVE-2021-3468 https://access.redhat.com/security/cve/CVE-2021-3502 CVE-2021-3502 CVE-2021-3502 https://access.redhat.com/security/cve/CVE-2023-1981 CVE-2023-1981 CVE-2023-1981 https://bugzilla.redhat.com/1939614 1939614 https://bugzilla.redhat.com/1946914 1946914 https://bugzilla.redhat.com/2185911 2185911 https://errata.almalinux.org/9/ALSA-2023-6707.html ALSA-2023:6707 ALSA-2023:6707 �e�9avahi-tools-0.8-15.el9.x86_64.rpm �d�9avahi-glib-0.8-15.el9.x86_64.rpm �d�9avahi-glib-0.8-15.el9.i686.rpm �e�9avahi-tools-0.8-15.el9.x86_64.rpm �d�9avahi-glib-0.8-15.el9.x86_64.rpm �d�9avahi-glib-0.8-15.el9.i686.rpm ����G�' ����LBBBBBBBBBBBBsecurity Important: ghostscript security update ��l�https://access.redhat.com/errata/RHSA-2023:6732 RHSA-2023:6732 RHSA-2023:6732 https://access.redhat.com/security/cve/CVE-2023-43115 CVE-2023-43115 CVE-2023-43115 https://bugzilla.redhat.com/2241108 2241108 https://errata.almalinux.org/9/ALSA-2023-6732.html ALSA-2023:6732 ALSA-2023:6732 �/�elibgs-9.54.0-14.el9_3.i686.rpm �B�eghostscript-x11-9.54.0-14.el9_3.x86_64.rpm �?�eghostscript-tools-dvipdf-9.54.0-14.el9_3.x86_64.rpm �/�elibgs-9.54.0-14.el9_3.x86_64.rpm �@�eghostscript-tools-fonts-9.54.0-14.el9_3.x86_64.rpm �>�eghostscript-9.54.0-14.el9_3.x86_64.rpm �X�eghostscript-doc-9.54.0-14.el9_3.noarch.rpm �A�eghostscript-tools-printing-9.54.0-14.el9_3.x86_64.rpm �/�elibgs-9.54.0-14.el9_3.i686.rpm �B�eghostscript-x11-9.54.0-14.el9_3.x86_64.rpm �?�eghostscript-tools-dvipdf-9.54.0-14.el9_3.x86_64.rpm �/�elibgs-9.54.0-14.el9_3.x86_64.rpm �@�eghostscript-tools-fonts-9.54.0-14.el9_3.x86_64.rpm �>�eghostscript-9.54.0-14.el9_3.x86_64.rpm �X�eghostscript-doc-9.54.0-14.el9_3.noarch.rpm �A�eghostscript-tools-printing-9.54.0-14.el9_3.x86_64.rpm ���� �( ��-��[BBBBBBBBBBBBBBBBsecurity Moderate: java-21-openjdk security and bug fix update ��m�https://access.redhat.com/errata/RHSA-2023:6738 RHSA-2023:6738 RHSA-2023:6738 https://access.redhat.com/security/cve/CVE-2023-22025 CVE-2023-22025 CVE-2023-22025 https://access.redhat.com/security/cve/CVE-2023-22081 CVE-2023-22081 CVE-2023-22081 https://bugzilla.redhat.com/2243627 2243627 https://bugzilla.redhat.com/2243805 2243805 https://errata.almalinux.org/9/ALSA-2023-6738.html ALSA-2023:6738 ALSA-2023:6738 ��java-21-openjdk-javadoc-21.0.1.0.12-2.el9.alma.1.x86_64.rpm ��java-21-openjdk-demo-21.0.1.0.12-2.el9.alma.1.x86_64.rpm ��java-21-openjdk-javadoc-zip-21.0.1.0.12-2.el9.alma.1.x86_64.rpm ��java-21-openjdk-jmods-21.0.1.0.12-2.el9.alma.1.x86_64.rpm ��java-21-openjdk-headless-21.0.1.0.12-2.el9.alma.1.x86_64.rpm ��java-21-openjdk-src-21.0.1.0.12-2.el9.alma.1.x86_64.rpm ��java-21-openjdk-21.0.1.0.12-2.el9.alma.1.x86_64.rpm ��java-21-openjdk-devel-21.0.1.0.12-2.el9.alma.1.x86_64.rpm ��java-21-openjdk-static-libs-21.0.1.0.12-2.el9.alma.1.x86_64.rpm ��java-21-openjdk-javadoc-21.0.1.0.12-2.el9.alma.1.x86_64.rpm ��java-21-openjdk-demo-21.0.1.0.12-2.el9.alma.1.x86_64.rpm ��java-21-openjdk-javadoc-zip-21.0.1.0.12-2.el9.alma.1.x86_64.rpm ��java-21-openjdk-jmods-21.0.1.0.12-2.el9.alma.1.x86_64.rpm ��java-21-openjdk-headless-21.0.1.0.12-2.el9.alma.1.x86_64.rpm ��java-21-openjdk-src-21.0.1.0.12-2.el9.alma.1.x86_64.rpm ��java-21-openjdk-21.0.1.0.12-2.el9.alma.1.x86_64.rpm ��java-21-openjdk-devel-21.0.1.0.12-2.el9.alma.1.x86_64.rpm ��java-21-openjdk-static-libs-21.0.1.0.12-2.el9.alma.1.x86_64.rpm ����[�) ��:��nBBBBBBBBBBsecurity Moderate: samba security update ���Yhttps://access.redhat.com/errata/RHSA-2023:6744 RHSA-2023:6744 RHSA-2023:6744 https://access.redhat.com/security/cve/CVE-2023-3961 CVE-2023-3961 CVE-2023-3961 https://access.redhat.com/security/cve/CVE-2023-4091 CVE-2023-4091 CVE-2023-4091 https://access.redhat.com/security/cve/CVE-2023-42669 CVE-2023-42669 CVE-2023-42669 https://bugzilla.redhat.com/2241881 2241881 https://bugzilla.redhat.com/2241882 2241882 https://bugzilla.redhat.com/2241884 2241884 https://errata.almalinux.org/9/ALSA-2023-6744.html ALSA-2023:6744 ALSA-2023:6744 �R�zsamba-winexe-4.18.6-101.el9_3.alma.1.x86_64.rpm �P�zsamba-winbind-clients-4.18.6-101.el9_3.alma.1.x86_64.rpm �N�zsamba-krb5-printing-4.18.6-101.el9_3.alma.1.x86_64.rpm �M�zsamba-client-4.18.6-101.el9_3.alma.1.x86_64.rpm �O�zsamba-vfs-iouring-4.18.6-101.el9_3.alma.1.x86_64.rpm �Q�zsamba-winbind-krb5-locator-4.18.6-101.el9_3.alma.1.x86_64.rpm �R�zsamba-winexe-4.18.6-101.el9_3.alma.1.x86_64.rpm �P�zsamba-winbind-clients-4.18.6-101.el9_3.alma.1.x86_64.rpm �N�zsamba-krb5-printing-4.18.6-101.el9_3.alma.1.x86_64.rpm �M�zsamba-client-4.18.6-101.el9_3.alma.1.x86_64.rpm �O�zsamba-vfs-iouring-4.18.6-101.el9_3.alma.1.x86_64.rpm �Q�zsamba-winbind-krb5-locator-4.18.6-101.el9_3.alma.1.x86_64.rpm ����!�* ��>��{Bsecurity Important: curl security update ��`�}https://access.redhat.com/errata/RHSA-2023:6745 RHSA-2023:6745 RHSA-2023:6745 https://access.redhat.com/security/cve/CVE-2023-38545 CVE-2023-38545 CVE-2023-38545 https://access.redhat.com/security/cve/CVE-2023-38546 CVE-2023-38546 CVE-2023-38546 https://bugzilla.redhat.com/2241933 2241933 https://bugzilla.redhat.com/2241938 2241938 https://errata.almalinux.org/9/ALSA-2023-6745.html ALSA-2023:6745 ALSA-2023:6745 Y�klibcurl-devel-7.76.1-26.el9_3.2.i686.rpm Y�klibcurl-devel-7.76.1-26.el9_3.2.x86_64.rpm Y�klibcurl-devel-7.76.1-26.el9_3.2.i686.rpm Y�klibcurl-devel-7.76.1-26.el9_3.2.x86_64.rpm ����'�+ ����security Critical: squid security update �O��]� https://access.redhat.com/errata/RHSA-2023:6748 RHSA-2023:6748 RHSA-2023:6748 https://access.redhat.com/security/cve/CVE-2023-46846 CVE-2023-46846 CVE-2023-46846 https://access.redhat.com/security/cve/CVE-2023-46847 CVE-2023-46847 CVE-2023-46847 https://access.redhat.com/security/cve/CVE-2023-46848 CVE-2023-46848 CVE-2023-46848 https://bugzilla.redhat.com/2245910 2245910 https://bugzilla.redhat.com/2245916 2245916 https://bugzilla.redhat.com/2245919 2245919 https://errata.almalinux.org/9/ALSA-2023-6748.html ALSA-2023:6748 ALSA-2023:6748 �t�squid-5.5-6.el9_3.1.x86_64.rpm �t�squid-5.5-6.el9_3.1.x86_64.rpm ���� �, ����BBBBBBBBBBBBBBBBBBBsecurity Moderate: dotnet8.0 security update ��g�https://access.redhat.com/errata/RHSA-2023:7253 RHSA-2023:7253 RHSA-2023:7253 https://access.redhat.com/security/cve/CVE-2023-36049 CVE-2023-36049 CVE-2023-36049 https://access.redhat.com/security/cve/CVE-2023-36558 CVE-2023-36558 CVE-2023-36558 https://bugzilla.redhat.com/2247750 2247750 https://bugzilla.redhat.com/2248883 2248883 https://errata.almalinux.org/9/ALSA-2023-7253.html ALSA-2023:7253 ALSA-2023:7253 w�unetstandard-targeting-pack-2.1-8.0.100-2.el9_3.x86_64.rpm �S�dotnet-hostfxr-8.0-8.0.0-2.el9_3.x86_64.rpm �T�dotnet-runtime-8.0-8.0.0-2.el9_3.x86_64.rpm �&�aspnetcore-runtime-8.0-8.0.0-2.el9_3.x86_64.rpm �'�aspnetcore-targeting-pack-8.0-8.0.0-2.el9_3.x86_64.rpm �V�dotnet-targeting-pack-8.0-8.0.0-2.el9_3.x86_64.rpm �R�dotnet-apphost-pack-8.0-8.0.0-2.el9_3.x86_64.rpm �W�udotnet-templates-8.0-8.0.100-2.el9_3.x86_64.rpm v�dotnet-host-8.0.0-2.el9_3.x86_64.rpm �U�udotnet-sdk-8.0-8.0.100-2.el9_3.x86_64.rpm w�unetstandard-targeting-pack-2.1-8.0.100-2.el9_3.x86_64.rpm �S�dotnet-hostfxr-8.0-8.0.0-2.el9_3.x86_64.rpm �T�dotnet-runtime-8.0-8.0.0-2.el9_3.x86_64.rpm �&�aspnetcore-runtime-8.0-8.0.0-2.el9_3.x86_64.rpm �'�aspnetcore-targeting-pack-8.0-8.0.0-2.el9_3.x86_64.rpm �V�dotnet-targeting-pack-8.0-8.0.0-2.el9_3.x86_64.rpm �R�dotnet-apphost-pack-8.0-8.0.0-2.el9_3.x86_64.rpm �W�udotnet-templates-8.0-8.0.100-2.el9_3.x86_64.rpm v�dotnet-host-8.0.0-2.el9_3.x86_64.rpm �U�udotnet-sdk-8.0-8.0.100-2.el9_3.x86_64.rpm ��ٍ�- ��'��WBBBBBBBBBBBBBBsecurity Moderate: dotnet7.0 security update ���1https://access.redhat.com/errata/RHSA-2023:7255 RHSA-2023:7255 RHSA-2023:7255 https://access.redhat.com/security/cve/CVE-2023-36049 CVE-2023-36049 CVE-2023-36049 https://access.redhat.com/security/cve/CVE-2023-36558 CVE-2023-36558 CVE-2023-36558 https://bugzilla.redhat.com/2247750 2247750 https://bugzilla.redhat.com/2248883 2248883 https://errata.almalinux.org/9/ALSA-2023-7255.html ALSA-2023:7255 ALSA-2023:7255 �@� aspnetcore-targeting-pack-7.0-7.0.14-1.el9_3.x86_64.rpm �?� aspnetcore-runtime-7.0-7.0.14-1.el9_3.x86_64.rpm �A� dotnet-apphost-pack-7.0-7.0.14-1.el9_3.x86_64.rpm �B� dotnet-hostfxr-7.0-7.0.14-1.el9_3.x86_64.rpm �D�zdotnet-sdk-7.0-7.0.114-1.el9_3.x86_64.rpm �C� dotnet-runtime-7.0-7.0.14-1.el9_3.x86_64.rpm �F�zdotnet-templates-7.0-7.0.114-1.el9_3.x86_64.rpm �E� dotnet-targeting-pack-7.0-7.0.14-1.el9_3.x86_64.rpm �@� aspnetcore-targeting-pack-7.0-7.0.14-1.el9_3.x86_64.rpm �?� aspnetcore-runtime-7.0-7.0.14-1.el9_3.x86_64.rpm �A� dotnet-apphost-pack-7.0-7.0.14-1.el9_3.x86_64.rpm �B� dotnet-hostfxr-7.0-7.0.14-1.el9_3.x86_64.rpm �D�zdotnet-sdk-7.0-7.0.114-1.el9_3.x86_64.rpm �C� dotnet-runtime-7.0-7.0.14-1.el9_3.x86_64.rpm �F�zdotnet-templates-7.0-7.0.114-1.el9_3.x86_64.rpm �E� dotnet-targeting-pack-7.0-7.0.14-1.el9_3.x86_64.rpm ����t�. ��8��hBBBBBBBBBBBBBBsecurity Moderate: dotnet6.0 security update ��4�.https://access.redhat.com/errata/RHSA-2023:7257 RHSA-2023:7257 RHSA-2023:7257 https://access.redhat.com/security/cve/CVE-2023-36049 CVE-2023-36049 CVE-2023-36049 https://access.redhat.com/security/cve/CVE-2023-36558 CVE-2023-36558 CVE-2023-36558 https://bugzilla.redhat.com/2247750 2247750 https://bugzilla.redhat.com/2248883 2248883 https://errata.almalinux.org/9/ALSA-2023-7257.html ALSA-2023:7257 ALSA-2023:7257 �W�dotnet-runtime-6.0-6.0.25-1.el9_3.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.25-1.el9_3.x86_64.rpm �Z�udotnet-templates-6.0-6.0.125-1.el9_3.x86_64.rpm �X�udotnet-sdk-6.0-6.0.125-1.el9_3.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.25-1.el9_3.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.25-1.el9_3.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.25-1.el9_3.x86_64.rpm �R�aspnetcore-targeting-pack-6.0-6.0.25-1.el9_3.x86_64.rpm �W�dotnet-runtime-6.0-6.0.25-1.el9_3.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.25-1.el9_3.x86_64.rpm �Z�udotnet-templates-6.0-6.0.125-1.el9_3.x86_64.rpm �X�udotnet-sdk-6.0-6.0.125-1.el9_3.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.25-1.el9_3.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.25-1.el9_3.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.25-1.el9_3.x86_64.rpm �R�aspnetcore-targeting-pack-6.0-6.0.25-1.el9_3.x86_64.rpm ��و;�/ ����yBBBBBBBBsecurity Important: open-vm-tools security update ��b�Shttps://access.redhat.com/errata/RHSA-2023:7277 RHSA-2023:7277 RHSA-2023:7277 https://access.redhat.com/security/cve/CVE-2023-34058 CVE-2023-34058 CVE-2023-34058 https://access.redhat.com/security/cve/CVE-2023-34059 CVE-2023-34059 CVE-2023-34059 https://bugzilla.redhat.com/2246080 2246080 https://bugzilla.redhat.com/2246096 2246096 https://errata.almalinux.org/9/ALSA-2023-7277.html ALSA-2023:7277 ALSA-2023:7277 �'�popen-vm-tools-desktop-12.2.5-3.el9_3.2.alma.1.x86_64.rpm �)�popen-vm-tools-test-12.2.5-3.el9_3.2.alma.1.x86_64.rpm ��popen-vm-tools-salt-minion-12.2.5-3.el9_3.2.alma.1.x86_64.rpm �&�popen-vm-tools-12.2.5-3.el9_3.2.alma.1.x86_64.rpm �(�popen-vm-tools-sdmp-12.2.5-3.el9_3.2.alma.1.x86_64.rpm �'�popen-vm-tools-desktop-12.2.5-3.el9_3.2.alma.1.x86_64.rpm �)�popen-vm-tools-test-12.2.5-3.el9_3.2.alma.1.x86_64.rpm ��popen-vm-tools-salt-minion-12.2.5-3.el9_3.2.alma.1.x86_64.rpm �&�popen-vm-tools-12.2.5-3.el9_3.2.alma.1.x86_64.rpm �(�popen-vm-tools-sdmp-12.2.5-3.el9_3.2.alma.1.x86_64.rpm ��ؾ�0 ����Dsecurity Important: squid security update ��5�whttps://access.redhat.com/errata/RHSA-2023:7465 RHSA-2023:7465 RHSA-2023:7465 https://access.redhat.com/security/cve/CVE-2023-5824 CVE-2023-5824 CVE-2023-5824 https://bugzilla.redhat.com/2245914 2245914 https://errata.almalinux.org/9/ALSA-2023-7465.html ALSA-2023:7465 ALSA-2023:7465 �t�squid-5.5-6.el9_3.2.x86_64.rpm �t�squid-5.5-6.el9_3.2.x86_64.rpm �����1 �� ��Gsecurity Important: thunderbird security update ��,�&https://access.redhat.com/errata/RHSA-2023:7501 RHSA-2023:7501 RHSA-2023:7501 https://access.redhat.com/security/cve/CVE-2023-6204 CVE-2023-6204 CVE-2023-6204 https://access.redhat.com/security/cve/CVE-2023-6205 CVE-2023-6205 CVE-2023-6205 https://access.redhat.com/security/cve/CVE-2023-6206 CVE-2023-6206 CVE-2023-6206 https://access.redhat.com/security/cve/CVE-2023-6207 CVE-2023-6207 CVE-2023-6207 https://access.redhat.com/security/cve/CVE-2023-6208 CVE-2023-6208 CVE-2023-6208 https://access.redhat.com/security/cve/CVE-2023-6209 CVE-2023-6209 CVE-2023-6209 https://access.redhat.com/security/cve/CVE-2023-6212 CVE-2023-6212 CVE-2023-6212 https://bugzilla.redhat.com/2250896 2250896 https://bugzilla.redhat.com/2250897 2250897 https://bugzilla.redhat.com/2250898 2250898 https://bugzilla.redhat.com/2250899 2250899 https://bugzilla.redhat.com/2250900 2250900 https://bugzilla.redhat.com/2250901 2250901 https://bugzilla.redhat.com/2250902 2250902 https://errata.almalinux.org/9/ALSA-2023-7501.html ALSA-2023:7501 ALSA-2023:7501 8�thunderbird-115.5.0-1.el9_3.alma.x86_64.rpm 8�thunderbird-115.5.0-1.el9_3.alma.x86_64.rpm ����H�2 ����JBBsecurity Important: firefox security update ��R�Whttps://access.redhat.com/errata/RHSA-2023:7507 RHSA-2023:7507 RHSA-2023:7507 https://access.redhat.com/security/cve/CVE-2023-6204 CVE-2023-6204 CVE-2023-6204 https://access.redhat.com/security/cve/CVE-2023-6205 CVE-2023-6205 CVE-2023-6205 https://access.redhat.com/security/cve/CVE-2023-6206 CVE-2023-6206 CVE-2023-6206 https://access.redhat.com/security/cve/CVE-2023-6207 CVE-2023-6207 CVE-2023-6207 https://access.redhat.com/security/cve/CVE-2023-6208 CVE-2023-6208 CVE-2023-6208 https://access.redhat.com/security/cve/CVE-2023-6209 CVE-2023-6209 CVE-2023-6209 https://access.redhat.com/security/cve/CVE-2023-6212 CVE-2023-6212 CVE-2023-6212 https://bugzilla.redhat.com/2250896 2250896 https://bugzilla.redhat.com/2250897 2250897 https://bugzilla.redhat.com/2250898 2250898 https://bugzilla.redhat.com/2250899 2250899 https://bugzilla.redhat.com/2250900 2250900 https://bugzilla.redhat.com/2250901 2250901 https://bugzilla.redhat.com/2250902 2250902 https://errata.almalinux.org/9/ALSA-2023-7507.html ALSA-2023:7507 ALSA-2023:7507 7�<firefox-115.5.0-1.el9_3.alma.1.x86_64.rpm V�<firefox-x11-115.5.0-1.el9_3.alma.1.x86_64.rpm 7�<firefox-115.5.0-1.el9_3.alma.1.x86_64.rpm V�<firefox-x11-115.5.0-1.el9_3.alma.1.x86_64.rpm ����%�3 ����OBBBBsecurity Moderate: apr security update ��)�@https://access.redhat.com/errata/RHSA-2023:7711 RHSA-2023:7711 RHSA-2023:7711 https://access.redhat.com/security/cve/CVE-2022-24963 CVE-2022-24963 CVE-2022-24963 https://bugzilla.redhat.com/2169465 2169465 https://errata.almalinux.org/9/ALSA-2023-7711.html ALSA-2023:7711 ALSA-2023:7711 �w�apr-devel-1.7.0-12.el9_3.x86_64.rpm �v�apr-1.7.0-12.el9_3.x86_64.rpm �w�apr-devel-1.7.0-12.el9_3.i686.rpm �v�apr-1.7.0-12.el9_3.i686.rpm �w�apr-devel-1.7.0-12.el9_3.x86_64.rpm �v�apr-1.7.0-12.el9_3.x86_64.rpm �w�apr-devel-1.7.0-12.el9_3.i686.rpm �v�apr-1.7.0-12.el9_3.i686.rpm ��ܗK�4 ����Vsecurity Important: tracker-miners security update ��i�7https://access.redhat.com/errata/RHSA-2023:7712 RHSA-2023:7712 RHSA-2023:7712 https://access.redhat.com/security/cve/CVE-2023-5557 CVE-2023-5557 CVE-2023-5557 https://bugzilla.redhat.com/2243096 2243096 https://errata.almalinux.org/9/ALSA-2023-7712.html ALSA-2023:7712 ALSA-2023:7712 �o�[tracker-miners-3.1.2-4.el9_3.x86_64.rpm �o�[tracker-miners-3.1.2-4.el9_3.x86_64.rpm ���d�5 ��%��YBBBBBBBBBBsecurity Important: webkit2gtk3 security update �� �ghttps://access.redhat.com/errata/RHSA-2023:7715 RHSA-2023:7715 RHSA-2023:7715 https://access.redhat.com/security/cve/CVE-2023-42917 CVE-2023-42917 CVE-2023-42917 https://bugzilla.redhat.com/2253058 2253058 https://errata.almalinux.org/9/ALSA-2023-7715.html ALSA-2023:7715 ALSA-2023:7715 >�webkit2gtk3-jsc-2.40.5-1.el9_3.1.i686.rpm >�webkit2gtk3-jsc-2.40.5-1.el9_3.1.x86_64.rpm =�webkit2gtk3-devel-2.40.5-1.el9_3.1.x86_64.rpm ?�webkit2gtk3-jsc-devel-2.40.5-1.el9_3.1.i686.rpm <�webkit2gtk3-2.40.5-1.el9_3.1.x86_64.rpm <�webkit2gtk3-2.40.5-1.el9_3.1.i686.rpm =�webkit2gtk3-devel-2.40.5-1.el9_3.1.i686.rpm ?�webkit2gtk3-jsc-devel-2.40.5-1.el9_3.1.x86_64.rpm >�webkit2gtk3-jsc-2.40.5-1.el9_3.1.i686.rpm >�webkit2gtk3-jsc-2.40.5-1.el9_3.1.x86_64.rpm =�webkit2gtk3-devel-2.40.5-1.el9_3.1.x86_64.rpm ?�webkit2gtk3-jsc-devel-2.40.5-1.el9_3.1.i686.rpm <�webkit2gtk3-2.40.5-1.el9_3.1.x86_64.rpm <�webkit2gtk3-2.40.5-1.el9_3.1.i686.rpm =�webkit2gtk3-devel-2.40.5-1.el9_3.1.i686.rpm ?�webkit2gtk3-jsc-devel-2.40.5-1.el9_3.1.x86_64.rpm ���&�6 ��)��fBsecurity Moderate: libxml2 security update ���https://access.redhat.com/errata/RHSA-2023:7747 RHSA-2023:7747 RHSA-2023:7747 https://access.redhat.com/security/cve/CVE-2023-39615 CVE-2023-39615 CVE-2023-39615 https://bugzilla.redhat.com/2235864 2235864 https://errata.almalinux.org/9/ALSA-2023-7747.html ALSA-2023:7747 ALSA-2023:7747 ��Rlibxml2-devel-2.9.13-5.el9_3.i686.rpm ��Rlibxml2-devel-2.9.13-5.el9_3.x86_64.rpm ��Rlibxml2-devel-2.9.13-5.el9_3.i686.rpm ��Rlibxml2-devel-2.9.13-5.el9_3.x86_64.rpm ���K�7 �� ��jBBBBBBBBBBBBBBBBBBBBsecurity Moderate: fence-agents security update ���Rhttps://access.redhat.com/errata/RHSA-2023:7753 RHSA-2023:7753 RHSA-2023:7753 https://access.redhat.com/security/cve/CVE-2023-37920 CVE-2023-37920 CVE-2023-37920 https://access.redhat.com/security/cve/CVE-2023-43804 CVE-2023-43804 CVE-2023-43804 https://bugzilla.redhat.com/2226586 2226586 https://bugzilla.redhat.com/2242493 2242493 https://errata.almalinux.org/9/ALSA-2023-7753.html ALSA-2023:7753 ALSA-2023:7753 �1`fence-virtd-multicast-4.10.0-55.el9_3.2.alma.1.x86_64.rpm �-`fence-virt-4.10.0-55.el9_3.2.alma.1.x86_64.rpm �j`fence-agents-ibm-vpc-4.10.0-55.el9_3.2.alma.1.noarch.rpm �3`fence-virtd-tcp-4.10.0-55.el9_3.2.alma.1.x86_64.rpm �i`fence-agents-ibm-powervs-4.10.0-55.el9_3.2.alma.1.noarch.rpm �0`fence-virtd-libvirt-4.10.0-55.el9_3.2.alma.1.x86_64.rpm �+`fence-agents-compute-4.10.0-55.el9_3.2.alma.1.x86_64.rpm �/`fence-virtd-cpg-4.10.0-55.el9_3.2.alma.1.x86_64.rpm �,`fence-agents-kubevirt-4.10.0-55.el9_3.2.alma.1.x86_64.rpm �.`fence-virtd-4.10.0-55.el9_3.2.alma.1.x86_64.rpm �2`fence-virtd-serial-4.10.0-55.el9_3.2.alma.1.x86_64.rpm �h`fence-agents-common-4.10.0-55.el9_3.2.alma.1.noarch.rpm �k`fence-agents-virsh-4.10.0-55.el9_3.2.alma.1.noarch.rpm �1`fence-virtd-multicast-4.10.0-55.el9_3.2.alma.1.x86_64.rpm �-`fence-virt-4.10.0-55.el9_3.2.alma.1.x86_64.rpm �j`fence-agents-ibm-vpc-4.10.0-55.el9_3.2.alma.1.noarch.rpm �3`fence-virtd-tcp-4.10.0-55.el9_3.2.alma.1.x86_64.rpm �i`fence-agents-ibm-powervs-4.10.0-55.el9_3.2.alma.1.noarch.rpm �0`fence-virtd-libvirt-4.10.0-55.el9_3.2.alma.1.x86_64.rpm �+`fence-agents-compute-4.10.0-55.el9_3.2.alma.1.x86_64.rpm �/`fence-virtd-cpg-4.10.0-55.el9_3.2.alma.1.x86_64.rpm �,`fence-agents-kubevirt-4.10.0-55.el9_3.2.alma.1.x86_64.rpm �.`fence-virtd-4.10.0-55.el9_3.2.alma.1.x86_64.rpm �2`fence-virtd-serial-4.10.0-55.el9_3.2.alma.1.x86_64.rpm �h`fence-agents-common-4.10.0-55.el9_3.2.alma.1.noarch.rpm �k`fence-agents-virsh-4.10.0-55.el9_3.2.alma.1.noarch.rpm ����8 ����ABBBBsecurity Moderate: pixman security update ��X�https://access.redhat.com/errata/RHSA-2023:7754 RHSA-2023:7754 RHSA-2023:7754 https://access.redhat.com/security/cve/CVE-2022-44638 CVE-2022-44638 CVE-2022-44638 https://bugzilla.redhat.com/2139988 2139988 https://errata.almalinux.org/9/ALSA-2023-7754.html ALSA-2023:7754 ALSA-2023:7754 �)�pixman-devel-0.40.0-6.el9_3.x86_64.rpm �(�pixman-0.40.0-6.el9_3.x86_64.rpm �(�pixman-0.40.0-6.el9_3.i686.rpm �)�pixman-devel-0.40.0-6.el9_3.i686.rpm �)�pixman-devel-0.40.0-6.el9_3.x86_64.rpm �(�pixman-0.40.0-6.el9_3.x86_64.rpm �(�pixman-0.40.0-6.el9_3.i686.rpm �)�pixman-devel-0.40.0-6.el9_3.i686.rpm ���R�9 ����HBBsecurity Moderate: skopeo security update ��]�Zhttps://access.redhat.com/errata/RHSA-2023:7762 RHSA-2023:7762 RHSA-2023:7762 https://access.redhat.com/security/cve/CVE-2023-29409 CVE-2023-29409 CVE-2023-29409 https://access.redhat.com/security/cve/CVE-2023-39318 CVE-2023-39318 CVE-2023-39318 https://access.redhat.com/security/cve/CVE-2023-39319 CVE-2023-39319 CVE-2023-39319 https://access.redhat.com/security/cve/CVE-2023-39321 CVE-2023-39321 CVE-2023-39321 https://access.redhat.com/security/cve/CVE-2023-39322 CVE-2023-39322 CVE-2023-39322 https://bugzilla.redhat.com/2228743 2228743 https://bugzilla.redhat.com/2237773 2237773 https://bugzilla.redhat.com/2237776 2237776 https://bugzilla.redhat.com/2237777 2237777 https://bugzilla.redhat.com/2237778 2237778 https://errata.almalinux.org/9/ALSA-2023-7762.html ALSA-2023:7762 ALSA-2023:7762 �$�Xskopeo-1.13.3-3.el9_3.x86_64.rpm �%�Xskopeo-tests-1.13.3-3.el9_3.x86_64.rpm �$�Xskopeo-1.13.3-3.el9_3.x86_64.rpm �%�Xskopeo-tests-1.13.3-3.el9_3.x86_64.rpm ���K�: ����Msecurity Moderate: runc security update ��7�qhttps://access.redhat.com/errata/RHSA-2023:7763 RHSA-2023:7763 RHSA-2023:7763 https://access.redhat.com/security/cve/CVE-2023-29409 CVE-2023-29409 CVE-2023-29409 https://access.redhat.com/security/cve/CVE-2023-39321 CVE-2023-39321 CVE-2023-39321 https://access.redhat.com/security/cve/CVE-2023-39322 CVE-2023-39322 CVE-2023-39322 https://bugzilla.redhat.com/2228743 2228743 https://bugzilla.redhat.com/2237777 2237777 https://bugzilla.redhat.com/2237778 2237778 https://errata.almalinux.org/9/ALSA-2023-7763.html ALSA-2023:7763 ALSA-2023:7763 ��zrunc-1.1.9-2.el9_3.x86_64.rpm ��zrunc-1.1.9-2.el9_3.x86_64.rpm ���I�; ����PBBsecurity Moderate: buildah security update ��(�https://access.redhat.com/errata/RHSA-2023:7764 RHSA-2023:7764 RHSA-2023:7764 https://access.redhat.com/security/cve/CVE-2023-29409 CVE-2023-29409 CVE-2023-29409 https://access.redhat.com/security/cve/CVE-2023-39318 CVE-2023-39318 CVE-2023-39318 https://access.redhat.com/security/cve/CVE-2023-39319 CVE-2023-39319 CVE-2023-39319 https://access.redhat.com/security/cve/CVE-2023-39321 CVE-2023-39321 CVE-2023-39321 https://access.redhat.com/security/cve/CVE-2023-39322 CVE-2023-39322 CVE-2023-39322 https://bugzilla.redhat.com/2228743 2228743 https://bugzilla.redhat.com/2237773 2237773 https://bugzilla.redhat.com/2237776 2237776 https://bugzilla.redhat.com/2237777 2237777 https://bugzilla.redhat.com/2237778 2237778 https://errata.almalinux.org/9/ALSA-2023-7764.html ALSA-2023:7764 ALSA-2023:7764 �S�Gbuildah-1.31.3-2.el9_3.x86_64.rpm �T�Gbuildah-tests-1.31.3-2.el9_3.x86_64.rpm �S�Gbuildah-1.31.3-2.el9_3.x86_64.rpm �T�Gbuildah-tests-1.31.3-2.el9_3.x86_64.rpm ���L�< �� ��UBBBBBBBBBsecurity Moderate: podman security update ��?�https://access.redhat.com/errata/RHSA-2023:7765 RHSA-2023:7765 RHSA-2023:7765 https://access.redhat.com/security/cve/CVE-2023-29409 CVE-2023-29409 CVE-2023-29409 https://access.redhat.com/security/cve/CVE-2023-39318 CVE-2023-39318 CVE-2023-39318 https://access.redhat.com/security/cve/CVE-2023-39319 CVE-2023-39319 CVE-2023-39319 https://access.redhat.com/security/cve/CVE-2023-39321 CVE-2023-39321 CVE-2023-39321 https://access.redhat.com/security/cve/CVE-2023-39322 CVE-2023-39322 CVE-2023-39322 https://bugzilla.redhat.com/2228743 2228743 https://bugzilla.redhat.com/2237773 2237773 https://bugzilla.redhat.com/2237776 2237776 https://bugzilla.redhat.com/2237777 2237777 https://bugzilla.redhat.com/2237778 2237778 https://errata.almalinux.org/9/ALSA-2023-7765.html ALSA-2023:7765 ALSA-2023:7765 ��,podman-remote-4.6.1-7.el9_3.x86_64.rpm ��,podman-4.6.1-7.el9_3.x86_64.rpm ��,podman-tests-4.6.1-7.el9_3.x86_64.rpm ��,podman-plugins-4.6.1-7.el9_3.x86_64.rpm �$�,podman-gvproxy-4.6.1-7.el9_3.x86_64.rpm y�,podman-docker-4.6.1-7.el9_3.noarch.rpm ��,podman-remote-4.6.1-7.el9_3.x86_64.rpm ��,podman-4.6.1-7.el9_3.x86_64.rpm ��,podman-tests-4.6.1-7.el9_3.x86_64.rpm ��,podman-plugins-4.6.1-7.el9_3.x86_64.rpm �$�,podman-gvproxy-4.6.1-7.el9_3.x86_64.rpm y�,podman-docker-4.6.1-7.el9_3.noarch.rpm ���Z�= ��#��asecurity Moderate: containernetworking-plugins security update ��@�https://access.redhat.com/errata/RHSA-2023:7766 RHSA-2023:7766 RHSA-2023:7766 https://access.redhat.com/security/cve/CVE-2023-29409 CVE-2023-29409 CVE-2023-29409 https://access.redhat.com/security/cve/CVE-2023-39318 CVE-2023-39318 CVE-2023-39318 https://access.redhat.com/security/cve/CVE-2023-39319 CVE-2023-39319 CVE-2023-39319 https://access.redhat.com/security/cve/CVE-2023-39321 CVE-2023-39321 CVE-2023-39321 https://access.redhat.com/security/cve/CVE-2023-39322 CVE-2023-39322 CVE-2023-39322 https://bugzilla.redhat.com/2228743 2228743 https://bugzilla.redhat.com/2237773 2237773 https://bugzilla.redhat.com/2237776 2237776 https://bugzilla.redhat.com/2237777 2237777 https://bugzilla.redhat.com/2237778 2237778 https://errata.almalinux.org/9/ALSA-2023-7766.html ALSA-2023:7766 ALSA-2023:7766 �r�containernetworking-plugins-1.3.0-6.el9_3.x86_64.rpm �r�containernetworking-plugins-1.3.0-6.el9_3.x86_64.rpm ���I�> ��4��dBBBBBBBBBBBBBBsecurity Important: postgresql security update ��S� https://access.redhat.com/errata/RHSA-2023:7784 RHSA-2023:7784 RHSA-2023:7784 https://access.redhat.com/security/cve/CVE-2023-39417 CVE-2023-39417 CVE-2023-39417 https://access.redhat.com/security/cve/CVE-2023-5868 CVE-2023-5868 CVE-2023-5868 https://access.redhat.com/security/cve/CVE-2023-5869 CVE-2023-5869 CVE-2023-5869 https://access.redhat.com/security/cve/CVE-2023-5870 CVE-2023-5870 CVE-2023-5870 https://bugzilla.redhat.com/2228111 2228111 https://bugzilla.redhat.com/2247168 2247168 https://bugzilla.redhat.com/2247169 2247169 https://bugzilla.redhat.com/2247170 2247170 https://errata.almalinux.org/9/ALSA-2023-7784.html ALSA-2023:7784 ALSA-2023:7784 �!�Ipostgresql-pltcl-13.13-1.el9_3.x86_64.rpm ��Ipostgresql-contrib-13.13-1.el9_3.x86_64.rpm �"�Ipostgresql-private-libs-13.13-1.el9_3.x86_64.rpm �$�Ipostgresql-upgrade-13.13-1.el9_3.x86_64.rpm ��Ipostgresql-plperl-13.13-1.el9_3.x86_64.rpm � �Ipostgresql-plpython3-13.13-1.el9_3.x86_64.rpm �#�Ipostgresql-server-13.13-1.el9_3.x86_64.rpm s�Ipostgresql-13.13-1.el9_3.x86_64.rpm �!�Ipostgresql-pltcl-13.13-1.el9_3.x86_64.rpm ��Ipostgresql-contrib-13.13-1.el9_3.x86_64.rpm �"�Ipostgresql-private-libs-13.13-1.el9_3.x86_64.rpm �$�Ipostgresql-upgrade-13.13-1.el9_3.x86_64.rpm ��Ipostgresql-plperl-13.13-1.el9_3.x86_64.rpm � �Ipostgresql-plpython3-13.13-1.el9_3.x86_64.rpm �#�Ipostgresql-server-13.13-1.el9_3.x86_64.rpm s�Ipostgresql-13.13-1.el9_3.x86_64.rpm ����b�? ���YBBBBB�XBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:15 security update ��Y�chttps://access.redhat.com/errata/RHSA-2023:7785 RHSA-2023:7785 RHSA-2023:7785 https://access.redhat.com/security/cve/CVE-2023-39417 CVE-2023-39417 CVE-2023-39417 https://access.redhat.com/security/cve/CVE-2023-39418 CVE-2023-39418 CVE-2023-39418 https://access.redhat.com/security/cve/CVE-2023-5868 CVE-2023-5868 CVE-2023-5868 https://access.redhat.com/security/cve/CVE-2023-5869 CVE-2023-5869 CVE-2023-5869 https://access.redhat.com/security/cve/CVE-2023-5870 CVE-2023-5870 CVE-2023-5870 https://bugzilla.redhat.com/2228111 2228111 https://bugzilla.redhat.com/2228112 2228112 https://bugzilla.redhat.com/2247168 2247168 https://bugzilla.redhat.com/2247169 2247169 https://bugzilla.redhat.com/2247170 2247170 https://errata.almalinux.org/9/ALSA-2023-7785.html ALSA-2023:7785 ALSA-2023:7785 s�C�L�!Opostgresql-pltcl-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �L�0postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.x86_64.rpm �QOpostgresql-test-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �OOpostgresql-server-devel-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm sOpostgresql-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �"Opostgresql-private-libs-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �K�/pgaudit-1.7.0-1.module_el9.2.0+22+09653793.x86_64.rpm �#Opostgresql-server-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �POpostgresql-static-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �MOpostgresql-docs-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �$Opostgresql-upgrade-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �J�.pg_repack-1.4.8-1.module_el9.2.0+22+09653793.x86_64.rpm �Opostgresql-plperl-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �Opostgresql-contrib-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �ROpostgresql-upgrade-devel-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �lOpostgresql-test-rpm-macros-15.5-1.module_el9.3.0+52+21733919.noarch.rpm � Opostgresql-plpython3-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �NOpostgresql-private-devel-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm s�C�L�!Opostgresql-pltcl-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �L�0postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.x86_64.rpm �QOpostgresql-test-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �OOpostgresql-server-devel-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm sOpostgresql-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �"Opostgresql-private-libs-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �K�/pgaudit-1.7.0-1.module_el9.2.0+22+09653793.x86_64.rpm �#Opostgresql-server-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �POpostgresql-static-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �MOpostgresql-docs-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �$Opostgresql-upgrade-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �J�.pg_repack-1.4.8-1.module_el9.2.0+22+09653793.x86_64.rpm �Opostgresql-plperl-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �Opostgresql-contrib-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �ROpostgresql-upgrade-devel-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �lOpostgresql-test-rpm-macros-15.5-1.module_el9.3.0+52+21733919.noarch.rpm � Opostgresql-plpython3-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm �NOpostgresql-private-devel-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm ����&�@ ����SBsecurity Important: gstreamer1-plugins-bad-free security update ��<�https://access.redhat.com/errata/RHSA-2023:7791 RHSA-2023:7791 RHSA-2023:7791 https://access.redhat.com/security/cve/CVE-2023-44429 CVE-2023-44429 CVE-2023-44429 https://access.redhat.com/security/cve/CVE-2023-44446 CVE-2023-44446 CVE-2023-44446 https://bugzilla.redhat.com/2250247 2250247 https://bugzilla.redhat.com/2250249 2250249 https://errata.almalinux.org/9/ALSA-2023-7791.html ALSA-2023:7791 ALSA-2023:7791 �o�2gstreamer1-plugins-bad-free-1.22.1-2.el9_3.i686.rpm �o�2gstreamer1-plugins-bad-free-1.22.1-2.el9_3.x86_64.rpm �o�2gstreamer1-plugins-bad-free-1.22.1-2.el9_3.i686.rpm �o�2gstreamer1-plugins-bad-free-1.22.1-2.el9_3.x86_64.rpm ���M�A ����Wsecurity Important: thunderbird security update ��Y�@https://access.redhat.com/errata/RHSA-2024:0001 RHSA-2024:0001 RHSA-2024:0001 https://access.redhat.com/security/cve/CVE-2023-50761 CVE-2023-50761 CVE-2023-50761 https://access.redhat.com/security/cve/CVE-2023-50762 CVE-2023-50762 CVE-2023-50762 https://access.redhat.com/security/cve/CVE-2023-6856 CVE-2023-6856 CVE-2023-6856 https://access.redhat.com/security/cve/CVE-2023-6857 CVE-2023-6857 CVE-2023-6857 https://access.redhat.com/security/cve/CVE-2023-6858 CVE-2023-6858 CVE-2023-6858 https://access.redhat.com/security/cve/CVE-2023-6859 CVE-2023-6859 CVE-2023-6859 https://access.redhat.com/security/cve/CVE-2023-6860 CVE-2023-6860 CVE-2023-6860 https://access.redhat.com/security/cve/CVE-2023-6861 CVE-2023-6861 CVE-2023-6861 https://access.redhat.com/security/cve/CVE-2023-6862 CVE-2023-6862 CVE-2023-6862 https://access.redhat.com/security/cve/CVE-2023-6863 CVE-2023-6863 CVE-2023-6863 https://access.redhat.com/security/cve/CVE-2023-6864 CVE-2023-6864 CVE-2023-6864 https://bugzilla.redhat.com/2255360 2255360 https://bugzilla.redhat.com/2255362 2255362 https://bugzilla.redhat.com/2255363 2255363 https://bugzilla.redhat.com/2255364 2255364 https://bugzilla.redhat.com/2255365 2255365 https://bugzilla.redhat.com/2255367 2255367 https://bugzilla.redhat.com/2255368 2255368 https://bugzilla.redhat.com/2255369 2255369 https://bugzilla.redhat.com/2255370 2255370 https://bugzilla.redhat.com/2255378 2255378 https://bugzilla.redhat.com/2255379 2255379 https://errata.almalinux.org/9/ALSA-2024-0001.html ALSA-2024:0001 ALSA-2024:0001 8�cthunderbird-115.6.0-1.el9_3.alma.x86_64.rpm 8�cthunderbird-115.6.0-1.el9_3.alma.x86_64.rpm ��֯�B ��%��ZBBBBBBBBBsecurity Important: tigervnc security update ���0https://access.redhat.com/errata/RHSA-2024:0010 RHSA-2024:0010 RHSA-2024:0010 https://access.redhat.com/security/cve/CVE-2023-5367 CVE-2023-5367 CVE-2023-5367 https://access.redhat.com/security/cve/CVE-2023-6377 CVE-2023-6377 CVE-2023-6377 https://access.redhat.com/security/cve/CVE-2023-6478 CVE-2023-6478 CVE-2023-6478 https://bugzilla.redhat.com/2243091 2243091 https://bugzilla.redhat.com/2253291 2253291 https://bugzilla.redhat.com/2253298 2253298 https://errata.almalinux.org/9/ALSA-2024-0010.html ALSA-2024:0010 ALSA-2024:0010 �'�Otigervnc-license-1.13.1-3.el9_3.3.alma.1.noarch.rpm �&�Otigervnc-icons-1.13.1-3.el9_3.3.alma.1.noarch.rpm ��Otigervnc-server-module-1.13.1-3.el9_3.3.alma.1.x86_64.rpm ��Otigervnc-1.13.1-3.el9_3.3.alma.1.x86_64.rpm ��Otigervnc-server-minimal-1.13.1-3.el9_3.3.alma.1.x86_64.rpm ��Otigervnc-server-1.13.1-3.el9_3.3.alma.1.x86_64.rpm �(�Otigervnc-selinux-1.13.1-3.el9_3.3.alma.1.noarch.rpm �'�Otigervnc-license-1.13.1-3.el9_3.3.alma.1.noarch.rpm �&�Otigervnc-icons-1.13.1-3.el9_3.3.alma.1.noarch.rpm ��Otigervnc-server-module-1.13.1-3.el9_3.3.alma.1.x86_64.rpm ��Otigervnc-1.13.1-3.el9_3.3.alma.1.x86_64.rpm ��Otigervnc-server-minimal-1.13.1-3.el9_3.3.alma.1.x86_64.rpm ��Otigervnc-server-1.13.1-3.el9_3.3.alma.1.x86_64.rpm �(�Otigervnc-selinux-1.13.1-3.el9_3.3.alma.1.noarch.rpm ��֭$�C ��*��fBBsecurity Important: firefox security update ��I� https://access.redhat.com/errata/RHSA-2024:0025 RHSA-2024:0025 RHSA-2024:0025 https://access.redhat.com/security/cve/CVE-2023-6856 CVE-2023-6856 CVE-2023-6856 https://access.redhat.com/security/cve/CVE-2023-6857 CVE-2023-6857 CVE-2023-6857 https://access.redhat.com/security/cve/CVE-2023-6858 CVE-2023-6858 CVE-2023-6858 https://access.redhat.com/security/cve/CVE-2023-6859 CVE-2023-6859 CVE-2023-6859 https://access.redhat.com/security/cve/CVE-2023-6860 CVE-2023-6860 CVE-2023-6860 https://access.redhat.com/security/cve/CVE-2023-6861 CVE-2023-6861 CVE-2023-6861 https://access.redhat.com/security/cve/CVE-2023-6862 CVE-2023-6862 CVE-2023-6862 https://access.redhat.com/security/cve/CVE-2023-6863 CVE-2023-6863 CVE-2023-6863 https://access.redhat.com/security/cve/CVE-2023-6864 CVE-2023-6864 CVE-2023-6864 https://access.redhat.com/security/cve/CVE-2023-6865 CVE-2023-6865 CVE-2023-6865 https://access.redhat.com/security/cve/CVE-2023-6867 CVE-2023-6867 CVE-2023-6867 https://bugzilla.redhat.com/2255360 2255360 https://bugzilla.redhat.com/2255361 2255361 https://bugzilla.redhat.com/2255362 2255362 https://bugzilla.redhat.com/2255363 2255363 https://bugzilla.redhat.com/2255364 2255364 https://bugzilla.redhat.com/2255365 2255365 https://bugzilla.redhat.com/2255366 2255366 https://bugzilla.redhat.com/2255367 2255367 https://bugzilla.redhat.com/2255368 2255368 https://bugzilla.redhat.com/2255369 2255369 https://bugzilla.redhat.com/2255370 2255370 https://errata.almalinux.org/9/ALSA-2024-0025.html ALSA-2024:0025 ALSA-2024:0025 7�cfirefox-115.6.0-1.el9_3.alma.x86_64.rpm V�cfirefox-x11-115.6.0-1.el9_3.alma.x86_64.rpm 7�cfirefox-115.6.0-1.el9_3.alma.x86_64.rpm V�cfirefox-x11-115.6.0-1.el9_3.alma.x86_64.rpm ��֫Y�D ��-��ksecurity Important: squid security update ��I� https://access.redhat.com/errata/RHSA-2024:0071 RHSA-2024:0071 RHSA-2024:0071 https://access.redhat.com/security/cve/CVE-2023-46724 CVE-2023-46724 CVE-2023-46724 https://access.redhat.com/security/cve/CVE-2023-46728 CVE-2023-46728 CVE-2023-46728 https://access.redhat.com/security/cve/CVE-2023-49285 CVE-2023-49285 CVE-2023-49285 https://access.redhat.com/security/cve/CVE-2023-49286 CVE-2023-49286 CVE-2023-49286 https://bugzilla.redhat.com/2247567 2247567 https://bugzilla.redhat.com/2248521 2248521 https://bugzilla.redhat.com/2252923 2252923 https://bugzilla.redhat.com/2252926 2252926 https://errata.almalinux.org/9/ALSA-2024-0071.html ALSA-2024:0071 ALSA-2024:0071 �t�squid-5.5-6.el9_3.5.x86_64.rpm �t�squid-5.5-6.el9_3.5.x86_64.rpm ����E ����nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: nss security update ��W�+https://access.redhat.com/errata/RHSA-2024:0108 RHSA-2024:0108 RHSA-2024:0108 https://access.redhat.com/security/cve/CVE-2023-5388 CVE-2023-5388 CVE-2023-5388 https://bugzilla.redhat.com/2243644 2243644 https://errata.almalinux.org/9/ALSA-2024-0108.html ALSA-2024:0108 ALSA-2024:0108 �xDnss-devel-3.90.0-4.el9_3.i686.rpm �v�3nspr-devel-4.35.0-4.el9_3.x86_64.rpm �wDnss-3.90.0-4.el9_3.x86_64.rpm �}Dnss-util-3.90.0-4.el9_3.x86_64.rpm �~Dnss-util-devel-3.90.0-4.el9_3.i686.rpm �zDnss-softokn-devel-3.90.0-4.el9_3.x86_64.rpm �{Dnss-softokn-freebl-3.90.0-4.el9_3.i686.rpm �|Dnss-softokn-freebl-devel-3.90.0-4.el9_3.i686.rpm �xDnss-devel-3.90.0-4.el9_3.x86_64.rpm �~Dnss-util-devel-3.90.0-4.el9_3.x86_64.rpm �u�3nspr-4.35.0-4.el9_3.i686.rpm �zDnss-softokn-devel-3.90.0-4.el9_3.i686.rpm �yDnss-softokn-3.90.0-4.el9_3.x86_64.rpm �Dnss-tools-3.90.0-4.el9_3.x86_64.rpm �wDnss-3.90.0-4.el9_3.i686.rpm �yDnss-softokn-3.90.0-4.el9_3.i686.rpm �}Dnss-util-3.90.0-4.el9_3.i686.rpm �u�3nspr-4.35.0-4.el9_3.x86_64.rpm �v�3nspr-devel-4.35.0-4.el9_3.i686.rpm �{Dnss-softokn-freebl-3.90.0-4.el9_3.x86_64.rpm �|Dnss-softokn-freebl-devel-3.90.0-4.el9_3.x86_64.rpm �Dnss-sysinit-3.90.0-4.el9_3.x86_64.rpm �xDnss-devel-3.90.0-4.el9_3.i686.rpm �v�3nspr-devel-4.35.0-4.el9_3.x86_64.rpm �wDnss-3.90.0-4.el9_3.x86_64.rpm �}Dnss-util-3.90.0-4.el9_3.x86_64.rpm �~Dnss-util-devel-3.90.0-4.el9_3.i686.rpm �zDnss-softokn-devel-3.90.0-4.el9_3.x86_64.rpm �{Dnss-softokn-freebl-3.90.0-4.el9_3.i686.rpm �|Dnss-softokn-freebl-devel-3.90.0-4.el9_3.i686.rpm �xDnss-devel-3.90.0-4.el9_3.x86_64.rpm �~Dnss-util-devel-3.90.0-4.el9_3.x86_64.rpm �u�3nspr-4.35.0-4.el9_3.i686.rpm �zDnss-softokn-devel-3.90.0-4.el9_3.i686.rpm �yDnss-softokn-3.90.0-4.el9_3.x86_64.rpm �Dnss-tools-3.90.0-4.el9_3.x86_64.rpm �wDnss-3.90.0-4.el9_3.i686.rpm �yDnss-softokn-3.90.0-4.el9_3.i686.rpm �}Dnss-util-3.90.0-4.el9_3.i686.rpm �u�3nspr-4.35.0-4.el9_3.x86_64.rpm �v�3nspr-devel-4.35.0-4.el9_3.i686.rpm �{Dnss-softokn-freebl-3.90.0-4.el9_3.x86_64.rpm �|Dnss-softokn-freebl-devel-3.90.0-4.el9_3.x86_64.rpm �Dnss-sysinit-3.90.0-4.el9_3.x86_64.rpm �����F ��#��QBBBBBBBBBBBBBBBBsecurity Moderate: ipa security update ���4https://access.redhat.com/errata/RHSA-2024:0141 RHSA-2024:0141 RHSA-2024:0141 https://access.redhat.com/security/cve/CVE-2023-5455 CVE-2023-5455 CVE-2023-5455 https://bugzilla.redhat.com/2242828 2242828 https://errata.almalinux.org/9/ALSA-2024-0141.html ALSA-2024:0141 ALSA-2024:0141 �'opython3-ipaserver-4.10.2-5.el9_3.alma.1.noarch.rpm � oipa-client-common-4.10.2-5.el9_3.alma.1.noarch.rpm � oipa-client-4.10.2-5.el9_3.alma.1.x86_64.rpm �%opython3-ipaclient-4.10.2-5.el9_3.alma.1.noarch.rpm �oipa-common-4.10.2-5.el9_3.alma.1.noarch.rpm � oipa-server-common-4.10.2-5.el9_3.alma.1.noarch.rpm �oipa-server-dns-4.10.2-5.el9_3.alma.1.noarch.rpm �"oipa-client-samba-4.10.2-5.el9_3.alma.1.x86_64.rpm �oipa-selinux-4.10.2-5.el9_3.alma.1.noarch.rpm �!oipa-client-epn-4.10.2-5.el9_3.alma.1.x86_64.rpm �#oipa-server-4.10.2-5.el9_3.alma.1.x86_64.rpm �&opython3-ipalib-4.10.2-5.el9_3.alma.1.noarch.rpm �$oipa-server-trust-ad-4.10.2-5.el9_3.alma.1.x86_64.rpm �'opython3-ipaserver-4.10.2-5.el9_3.alma.1.noarch.rpm � oipa-client-common-4.10.2-5.el9_3.alma.1.noarch.rpm � oipa-client-4.10.2-5.el9_3.alma.1.x86_64.rpm �%opython3-ipaclient-4.10.2-5.el9_3.alma.1.noarch.rpm �oipa-common-4.10.2-5.el9_3.alma.1.noarch.rpm � oipa-server-common-4.10.2-5.el9_3.alma.1.noarch.rpm �oipa-server-dns-4.10.2-5.el9_3.alma.1.noarch.rpm �"oipa-client-samba-4.10.2-5.el9_3.alma.1.x86_64.rpm �oipa-selinux-4.10.2-5.el9_3.alma.1.noarch.rpm �!oipa-client-epn-4.10.2-5.el9_3.alma.1.x86_64.rpm �#oipa-server-4.10.2-5.el9_3.alma.1.x86_64.rpm �&opython3-ipalib-4.10.2-5.el9_3.alma.1.noarch.rpm �$oipa-server-trust-ad-4.10.2-5.el9_3.alma.1.x86_64.rpm ����|�G ��4��dBBBBBBBBBBBBBBsecurity Important: .NET 7.0 security update ��6�ghttps://access.redhat.com/errata/RHSA-2024:0151 RHSA-2024:0151 RHSA-2024:0151 https://access.redhat.com/security/cve/CVE-2024-0056 CVE-2024-0056 CVE-2024-0056 https://access.redhat.com/security/cve/CVE-2024-0057 CVE-2024-0057 CVE-2024-0057 https://access.redhat.com/security/cve/CVE-2024-21319 CVE-2024-21319 CVE-2024-21319 https://bugzilla.redhat.com/2255384 2255384 https://bugzilla.redhat.com/2255386 2255386 https://bugzilla.redhat.com/2257566 2257566 https://errata.almalinux.org/9/ALSA-2024-0151.html ALSA-2024:0151 ALSA-2024:0151 �E� dotnet-targeting-pack-7.0-7.0.15-1.el9_3.x86_64.rpm �C� dotnet-runtime-7.0-7.0.15-1.el9_3.x86_64.rpm �@� aspnetcore-targeting-pack-7.0-7.0.15-1.el9_3.x86_64.rpm �D�{dotnet-sdk-7.0-7.0.115-1.el9_3.x86_64.rpm �A� dotnet-apphost-pack-7.0-7.0.15-1.el9_3.x86_64.rpm �F�{dotnet-templates-7.0-7.0.115-1.el9_3.x86_64.rpm �?� aspnetcore-runtime-7.0-7.0.15-1.el9_3.x86_64.rpm �B� dotnet-hostfxr-7.0-7.0.15-1.el9_3.x86_64.rpm �E� dotnet-targeting-pack-7.0-7.0.15-1.el9_3.x86_64.rpm �C� dotnet-runtime-7.0-7.0.15-1.el9_3.x86_64.rpm �@� aspnetcore-targeting-pack-7.0-7.0.15-1.el9_3.x86_64.rpm �D�{dotnet-sdk-7.0-7.0.115-1.el9_3.x86_64.rpm �A� dotnet-apphost-pack-7.0-7.0.15-1.el9_3.x86_64.rpm �F�{dotnet-templates-7.0-7.0.115-1.el9_3.x86_64.rpm �?� aspnetcore-runtime-7.0-7.0.15-1.el9_3.x86_64.rpm �B� dotnet-hostfxr-7.0-7.0.15-1.el9_3.x86_64.rpm ����U�H �� ��uBBBBBBBBBBBBBBBBBBsecurity Important: .NET 8.0 security update ���fhttps://access.redhat.com/errata/RHSA-2024:0152 RHSA-2024:0152 RHSA-2024:0152 https://access.redhat.com/security/cve/CVE-2024-0056 CVE-2024-0056 CVE-2024-0056 https://access.redhat.com/security/cve/CVE-2024-0057 CVE-2024-0057 CVE-2024-0057 https://access.redhat.com/security/cve/CVE-2024-21319 CVE-2024-21319 CVE-2024-21319 https://bugzilla.redhat.com/2255384 2255384 https://bugzilla.redhat.com/2255386 2255386 https://bugzilla.redhat.com/2257566 2257566 https://errata.almalinux.org/9/ALSA-2024-0152.html ALSA-2024:0152 ALSA-2024:0152 �'�aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm �W�vdotnet-templates-8.0-8.0.101-1.el9_3.x86_64.rpm �&�aspnetcore-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm �U�vdotnet-sdk-8.0-8.0.101-1.el9_3.x86_64.rpm �R�dotnet-apphost-pack-8.0-8.0.1-1.el9_3.x86_64.rpm �V�dotnet-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm w�vnetstandard-targeting-pack-2.1-8.0.101-1.el9_3.x86_64.rpm �T�dotnet-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm v�dotnet-host-8.0.1-1.el9_3.x86_64.rpm �S�dotnet-hostfxr-8.0-8.0.1-1.el9_3.x86_64.rpm �'�aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm �W�vdotnet-templates-8.0-8.0.101-1.el9_3.x86_64.rpm �&�aspnetcore-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm �U�vdotnet-sdk-8.0-8.0.101-1.el9_3.x86_64.rpm �R�dotnet-apphost-pack-8.0-8.0.1-1.el9_3.x86_64.rpm �V�dotnet-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm w�vnetstandard-targeting-pack-2.1-8.0.101-1.el9_3.x86_64.rpm �T�dotnet-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm v�dotnet-host-8.0.1-1.el9_3.x86_64.rpm �S�dotnet-hostfxr-8.0-8.0.1-1.el9_3.x86_64.rpm �����I ����JBBBBBBBBBBBBBBsecurity Important: .NET 6.0 security update ���ghttps://access.redhat.com/errata/RHSA-2024:0156 RHSA-2024:0156 RHSA-2024:0156 https://access.redhat.com/security/cve/CVE-2024-0056 CVE-2024-0056 CVE-2024-0056 https://access.redhat.com/security/cve/CVE-2024-0057 CVE-2024-0057 CVE-2024-0057 https://access.redhat.com/security/cve/CVE-2024-21319 CVE-2024-21319 CVE-2024-21319 https://bugzilla.redhat.com/2255384 2255384 https://bugzilla.redhat.com/2255386 2255386 https://bugzilla.redhat.com/2257566 2257566 https://errata.almalinux.org/9/ALSA-2024-0156.html ALSA-2024:0156 ALSA-2024:0156 �Y�dotnet-targeting-pack-6.0-6.0.26-1.el9_3.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.26-1.el9_3.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.26-1.el9_3.x86_64.rpm �Z�vdotnet-templates-6.0-6.0.126-1.el9_3.x86_64.rpm �R�aspnetcore-targeting-pack-6.0-6.0.26-1.el9_3.x86_64.rpm �X�vdotnet-sdk-6.0-6.0.126-1.el9_3.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.26-1.el9_3.x86_64.rpm �W�dotnet-runtime-6.0-6.0.26-1.el9_3.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.26-1.el9_3.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.26-1.el9_3.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.26-1.el9_3.x86_64.rpm �Z�vdotnet-templates-6.0-6.0.126-1.el9_3.x86_64.rpm �R�aspnetcore-targeting-pack-6.0-6.0.26-1.el9_3.x86_64.rpm �X�vdotnet-sdk-6.0-6.0.126-1.el9_3.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.26-1.el9_3.x86_64.rpm �W�dotnet-runtime-6.0-6.0.26-1.el9_3.x86_64.rpm ����w�J ��-��[BBBBBBBBBBBBBBBBsecurity Important: java-21-openjdk security update ��j�!https://access.redhat.com/errata/RHSA-2024:0249 RHSA-2024:0249 RHSA-2024:0249 https://access.redhat.com/security/cve/CVE-2024-20918 CVE-2024-20918 CVE-2024-20918 https://access.redhat.com/security/cve/CVE-2024-20919 CVE-2024-20919 CVE-2024-20919 https://access.redhat.com/security/cve/CVE-2024-20921 CVE-2024-20921 CVE-2024-20921 https://access.redhat.com/security/cve/CVE-2024-20945 CVE-2024-20945 CVE-2024-20945 https://access.redhat.com/security/cve/CVE-2024-20952 CVE-2024-20952 CVE-2024-20952 https://bugzilla.redhat.com/2257728 2257728 https://bugzilla.redhat.com/2257837 2257837 https://bugzilla.redhat.com/2257853 2257853 https://bugzilla.redhat.com/2257859 2257859 https://bugzilla.redhat.com/2257874 2257874 https://errata.almalinux.org/9/ALSA-2024-0249.html ALSA-2024:0249 ALSA-2024:0249 ��java-21-openjdk-21.0.2.0.13-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-src-21.0.2.0.13-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-devel-21.0.2.0.13-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-jmods-21.0.2.0.13-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-demo-21.0.2.0.13-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-javadoc-zip-21.0.2.0.13-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-headless-21.0.2.0.13-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-static-libs-21.0.2.0.13-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-javadoc-21.0.2.0.13-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-21.0.2.0.13-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-src-21.0.2.0.13-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-devel-21.0.2.0.13-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-jmods-21.0.2.0.13-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-demo-21.0.2.0.13-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-javadoc-zip-21.0.2.0.13-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-headless-21.0.2.0.13-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-static-libs-21.0.2.0.13-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-javadoc-21.0.2.0.13-1.el9.alma.1.x86_64.rpm ����~�K ��:��nBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security and bug fix update ���1https://access.redhat.com/errata/RHSA-2024:0265 RHSA-2024:0265 RHSA-2024:0265 https://access.redhat.com/security/cve/CVE-2024-20918 CVE-2024-20918 CVE-2024-20918 https://access.redhat.com/security/cve/CVE-2024-20919 CVE-2024-20919 CVE-2024-20919 https://access.redhat.com/security/cve/CVE-2024-20921 CVE-2024-20921 CVE-2024-20921 https://access.redhat.com/security/cve/CVE-2024-20926 CVE-2024-20926 CVE-2024-20926 https://access.redhat.com/security/cve/CVE-2024-20945 CVE-2024-20945 CVE-2024-20945 https://access.redhat.com/security/cve/CVE-2024-20952 CVE-2024-20952 CVE-2024-20952 https://bugzilla.redhat.com/2257728 2257728 https://bugzilla.redhat.com/2257837 2257837 https://bugzilla.redhat.com/2257850 2257850 https://bugzilla.redhat.com/2257853 2257853 https://bugzilla.redhat.com/2257859 2257859 https://bugzilla.redhat.com/2257874 2257874 https://errata.almalinux.org/9/ALSA-2024-0265.html ALSA-2024:0265 ALSA-2024:0265 �i�;java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-2.el9.noarch.rpm �N�;java-1.8.0-openjdk-1.8.0.402.b06-2.el9.x86_64.rpm �O�;java-1.8.0-openjdk-demo-1.8.0.402.b06-2.el9.x86_64.rpm �h�;java-1.8.0-openjdk-javadoc-1.8.0.402.b06-2.el9.noarch.rpm �Q�;java-1.8.0-openjdk-headless-1.8.0.402.b06-2.el9.x86_64.rpm �R�;java-1.8.0-openjdk-src-1.8.0.402.b06-2.el9.x86_64.rpm �P�;java-1.8.0-openjdk-devel-1.8.0.402.b06-2.el9.x86_64.rpm �i�;java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-2.el9.noarch.rpm �N�;java-1.8.0-openjdk-1.8.0.402.b06-2.el9.x86_64.rpm �O�;java-1.8.0-openjdk-demo-1.8.0.402.b06-2.el9.x86_64.rpm �h�;java-1.8.0-openjdk-javadoc-1.8.0.402.b06-2.el9.noarch.rpm �Q�;java-1.8.0-openjdk-headless-1.8.0.402.b06-2.el9.x86_64.rpm �R�;java-1.8.0-openjdk-src-1.8.0.402.b06-2.el9.x86_64.rpm �P�;java-1.8.0-openjdk-devel-1.8.0.402.b06-2.el9.x86_64.rpm ����$�L �� ��{BBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security update ��<�phttps://access.redhat.com/errata/RHSA-2024:0266 RHSA-2024:0266 RHSA-2024:0266 https://access.redhat.com/security/cve/CVE-2024-20918 CVE-2024-20918 CVE-2024-20918 https://access.redhat.com/security/cve/CVE-2024-20919 CVE-2024-20919 CVE-2024-20919 https://access.redhat.com/security/cve/CVE-2024-20921 CVE-2024-20921 CVE-2024-20921 https://access.redhat.com/security/cve/CVE-2024-20926 CVE-2024-20926 CVE-2024-20926 https://access.redhat.com/security/cve/CVE-2024-20945 CVE-2024-20945 CVE-2024-20945 https://access.redhat.com/security/cve/CVE-2024-20952 CVE-2024-20952 CVE-2024-20952 https://bugzilla.redhat.com/2257728 2257728 https://bugzilla.redhat.com/2257837 2257837 https://bugzilla.redhat.com/2257850 2257850 https://bugzilla.redhat.com/2257853 2257853 https://bugzilla.redhat.com/2257859 2257859 https://bugzilla.redhat.com/2257874 2257874 https://errata.almalinux.org/9/ALSA-2024-0266.html ALSA-2024:0266 ALSA-2024:0266 �Z�java-11-openjdk-src-11.0.22.0.7-2.el9.x86_64.rpm �S�java-11-openjdk-11.0.22.0.7-2.el9.x86_64.rpm �U�java-11-openjdk-devel-11.0.22.0.7-2.el9.x86_64.rpm �W�java-11-openjdk-javadoc-11.0.22.0.7-2.el9.x86_64.rpm �T�java-11-openjdk-demo-11.0.22.0.7-2.el9.x86_64.rpm �X�java-11-openjdk-javadoc-zip-11.0.22.0.7-2.el9.x86_64.rpm �[�java-11-openjdk-static-libs-11.0.22.0.7-2.el9.x86_64.rpm �V�java-11-openjdk-headless-11.0.22.0.7-2.el9.x86_64.rpm �Y�java-11-openjdk-jmods-11.0.22.0.7-2.el9.x86_64.rpm �Z�java-11-openjdk-src-11.0.22.0.7-2.el9.x86_64.rpm �S�java-11-openjdk-11.0.22.0.7-2.el9.x86_64.rpm �U�java-11-openjdk-devel-11.0.22.0.7-2.el9.x86_64.rpm �W�java-11-openjdk-javadoc-11.0.22.0.7-2.el9.x86_64.rpm �T�java-11-openjdk-demo-11.0.22.0.7-2.el9.x86_64.rpm �X�java-11-openjdk-javadoc-zip-11.0.22.0.7-2.el9.x86_64.rpm �[�java-11-openjdk-static-libs-11.0.22.0.7-2.el9.x86_64.rpm �V�java-11-openjdk-headless-11.0.22.0.7-2.el9.x86_64.rpm �Y�java-11-openjdk-jmods-11.0.22.0.7-2.el9.x86_64.rpm ����A�M �� ��NBBBBBBBBBBBBBBBBsecurity Important: java-17-openjdk security and bug fix update ��,�*https://access.redhat.com/errata/RHSA-2024:0267 RHSA-2024:0267 RHSA-2024:0267 https://access.redhat.com/security/cve/CVE-2024-20918 CVE-2024-20918 CVE-2024-20918 https://access.redhat.com/security/cve/CVE-2024-20919 CVE-2024-20919 CVE-2024-20919 https://access.redhat.com/security/cve/CVE-2024-20921 CVE-2024-20921 CVE-2024-20921 https://access.redhat.com/security/cve/CVE-2024-20932 CVE-2024-20932 CVE-2024-20932 https://access.redhat.com/security/cve/CVE-2024-20945 CVE-2024-20945 CVE-2024-20945 https://access.redhat.com/security/cve/CVE-2024-20952 CVE-2024-20952 CVE-2024-20952 https://bugzilla.redhat.com/2257720 2257720 https://bugzilla.redhat.com/2257728 2257728 https://bugzilla.redhat.com/2257837 2257837 https://bugzilla.redhat.com/2257853 2257853 https://bugzilla.redhat.com/2257859 2257859 https://bugzilla.redhat.com/2257874 2257874 https://errata.almalinux.org/9/ALSA-2024-0267.html ALSA-2024:0267 ALSA-2024:0267 �d�java-17-openjdk-static-libs-17.0.10.0.7-2.el9.x86_64.rpm �b�java-17-openjdk-jmods-17.0.10.0.7-2.el9.x86_64.rpm �a�java-17-openjdk-javadoc-zip-17.0.10.0.7-2.el9.x86_64.rpm �^�java-17-openjdk-devel-17.0.10.0.7-2.el9.x86_64.rpm �c�java-17-openjdk-src-17.0.10.0.7-2.el9.x86_64.rpm �`�java-17-openjdk-javadoc-17.0.10.0.7-2.el9.x86_64.rpm �]�java-17-openjdk-demo-17.0.10.0.7-2.el9.x86_64.rpm �_�java-17-openjdk-headless-17.0.10.0.7-2.el9.x86_64.rpm �\�java-17-openjdk-17.0.10.0.7-2.el9.x86_64.rpm �d�java-17-openjdk-static-libs-17.0.10.0.7-2.el9.x86_64.rpm �b�java-17-openjdk-jmods-17.0.10.0.7-2.el9.x86_64.rpm �a�java-17-openjdk-javadoc-zip-17.0.10.0.7-2.el9.x86_64.rpm �^�java-17-openjdk-devel-17.0.10.0.7-2.el9.x86_64.rpm �c�java-17-openjdk-src-17.0.10.0.7-2.el9.x86_64.rpm �`�java-17-openjdk-javadoc-17.0.10.0.7-2.el9.x86_64.rpm �]�java-17-openjdk-demo-17.0.10.0.7-2.el9.x86_64.rpm �_�java-17-openjdk-headless-17.0.10.0.7-2.el9.x86_64.rpm �\�java-17-openjdk-17.0.10.0.7-2.el9.x86_64.rpm ����1�N ��&��aBBBsecurity Moderate: openssl security update ��V�Nhttps://access.redhat.com/errata/RHSA-2024:0310 RHSA-2024:0310 RHSA-2024:0310 https://access.redhat.com/security/cve/CVE-2023-5363 CVE-2023-5363 CVE-2023-5363 https://bugzilla.redhat.com/2243839 2243839 https://errata.almalinux.org/9/ALSA-2024-0310.html ALSA-2024:0310 ALSA-2024:0310 x�Gopenssl-devel-3.0.7-25.el9_3.i686.rpm x�Gopenssl-devel-3.0.7-25.el9_3.x86_64.rpm �s�Gopenssl-perl-3.0.7-25.el9_3.x86_64.rpm x�Gopenssl-devel-3.0.7-25.el9_3.i686.rpm x�Gopenssl-devel-3.0.7-25.el9_3.x86_64.rpm �s�Gopenssl-perl-3.0.7-25.el9_3.x86_64.rpm ����[�O ���MBDBBBBBB�pB�aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: php:8.1 security update ��$�rhttps://access.redhat.com/errata/RHSA-2024:0387 RHSA-2024:0387 RHSA-2024:0387 https://access.redhat.com/security/cve/CVE-2023-0567 CVE-2023-0567 CVE-2023-0567 https://access.redhat.com/security/cve/CVE-2023-0568 CVE-2023-0568 CVE-2023-0568 https://access.redhat.com/security/cve/CVE-2023-0662 CVE-2023-0662 CVE-2023-0662 https://access.redhat.com/security/cve/CVE-2023-3247 CVE-2023-3247 CVE-2023-3247 https://access.redhat.com/security/cve/CVE-2023-3823 CVE-2023-3823 CVE-2023-3823 https://access.redhat.com/security/cve/CVE-2023-3824 CVE-2023-3824 CVE-2023-3824 https://bugzilla.redhat.com/2170761 2170761 https://bugzilla.redhat.com/2170770 2170770 https://bugzilla.redhat.com/2170771 2170771 https://bugzilla.redhat.com/2219290 2219290 https://bugzilla.redhat.com/2229396 2229396 https://bugzilla.redhat.com/2230101 2230101 https://errata.almalinux.org/9/ALSA-2024-0387.html ALSA-2024:0387 ALSA-2024:0387 �K�_�L�n'php-fpm-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �i'php-dbg-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm ��-php-pecl-zip-1.20.1-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �z'php-snmp-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �r'php-ldap-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm ��Hphp-pecl-rrd-2.0.3-4.module_el9.1.0+15+94ba28e4.x86_64.rpm �q'php-intl-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �w'php-pdo-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �o'php-gd-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �g'php-common-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �j'php-devel-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �y'php-process-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �l'php-enchant-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �|'php-xml-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �e'php-bcmath-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �f'php-cli-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm ��jphp-pecl-xdebug3-3.1.4-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �v'php-opcache-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �m'php-ffi-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �s'php-mbstring-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm ��-php-pecl-apcu-devel-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �t'php-mysqlnd-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �x'php-pgsql-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �K'php-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �{'php-soap-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �h'php-dba-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm ��-apcu-panel-5.1.21-1.module_el9.1.0+15+94ba28e4.noarch.rpm �k'php-embedded-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm ��-php-pecl-apcu-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �p'php-gmp-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �u'php-odbc-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �K�_�L�n'php-fpm-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �i'php-dbg-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm ��-php-pecl-zip-1.20.1-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �z'php-snmp-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �r'php-ldap-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm ��Hphp-pecl-rrd-2.0.3-4.module_el9.1.0+15+94ba28e4.x86_64.rpm �q'php-intl-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �w'php-pdo-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �o'php-gd-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �g'php-common-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �j'php-devel-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �y'php-process-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �l'php-enchant-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �|'php-xml-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �e'php-bcmath-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �f'php-cli-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm ��jphp-pecl-xdebug3-3.1.4-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �v'php-opcache-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �m'php-ffi-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �s'php-mbstring-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm ��-php-pecl-apcu-devel-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �t'php-mysqlnd-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �x'php-pgsql-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �K'php-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �{'php-soap-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �h'php-dba-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm ��-apcu-panel-5.1.21-1.module_el9.1.0+15+94ba28e4.noarch.rpm �k'php-embedded-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm ��-php-pecl-apcu-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �p'php-gmp-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm �u'php-odbc-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm ��˴[�P ��)��ZBBBBBBBBBBBBBsecurity Moderate: rpm security update ���whttps://access.redhat.com/errata/RHSA-2024:0463 RHSA-2024:0463 RHSA-2024:0463 https://access.redhat.com/security/cve/CVE-2021-35937 CVE-2021-35937 CVE-2021-35937 https://access.redhat.com/security/cve/CVE-2021-35938 CVE-2021-35938 CVE-2021-35938 https://access.redhat.com/security/cve/CVE-2021-35939 CVE-2021-35939 CVE-2021-35939 https://bugzilla.redhat.com/1964114 1964114 https://bugzilla.redhat.com/1964125 1964125 https://bugzilla.redhat.com/1964129 1964129 https://errata.almalinux.org/9/ALSA-2024-0463.html ALSA-2024:0463 ALSA-2024:0463 �I�Brpm-build-4.16.1.3-27.el9_3.x86_64.rpm �1�Brpm-devel-4.16.1.3-27.el9_3.i686.rpm �L�Brpm-plugin-ima-4.16.1.3-27.el9_3.x86_64.rpm ��Brpm-apidocs-4.16.1.3-27.el9_3.noarch.rpm �N�Brpm-plugin-systemd-inhibit-4.16.1.3-27.el9_3.x86_64.rpm �1�Brpm-devel-4.16.1.3-27.el9_3.x86_64.rpm �M�Brpm-plugin-syslog-4.16.1.3-27.el9_3.x86_64.rpm �K�Brpm-plugin-fapolicyd-4.16.1.3-27.el9_3.x86_64.rpm ��Brpm-cron-4.16.1.3-27.el9_3.noarch.rpm �I�Brpm-build-4.16.1.3-27.el9_3.x86_64.rpm �1�Brpm-devel-4.16.1.3-27.el9_3.i686.rpm �L�Brpm-plugin-ima-4.16.1.3-27.el9_3.x86_64.rpm ��Brpm-apidocs-4.16.1.3-27.el9_3.noarch.rpm �N�Brpm-plugin-systemd-inhibit-4.16.1.3-27.el9_3.x86_64.rpm �1�Brpm-devel-4.16.1.3-27.el9_3.x86_64.rpm �M�Brpm-plugin-syslog-4.16.1.3-27.el9_3.x86_64.rpm �K�Brpm-plugin-fapolicyd-4.16.1.3-27.el9_3.x86_64.rpm ��Brpm-cron-4.16.1.3-27.el9_3.noarch.rpm ��˰3�Q ��0��jBBBBsecurity Moderate: sqlite security update �� �https://access.redhat.com/errata/RHSA-2024:0465 RHSA-2024:0465 RHSA-2024:0465 https://access.redhat.com/security/cve/CVE-2023-7104 CVE-2023-7104 CVE-2023-7104 https://bugzilla.redhat.com/2256194 2256194 https://errata.almalinux.org/9/ALSA-2024-0465.html ALSA-2024:0465 ALSA-2024:0465 ��!sqlite-devel-3.34.1-7.el9_3.x86_64.rpm ��!sqlite-3.34.1-7.el9_3.x86_64.rpm ��!sqlite-3.34.1-7.el9_3.i686.rpm ��!sqlite-devel-3.34.1-7.el9_3.i686.rpm ��!sqlite-devel-3.34.1-7.el9_3.x86_64.rpm ��!sqlite-3.34.1-7.el9_3.x86_64.rpm ��!sqlite-3.34.1-7.el9_3.i686.rpm ��!sqlite-devel-3.34.1-7.el9_3.i686.rpm ��˩7�R ��7��qBBBBsecurity Moderate: python3.9 security update ���chttps://access.redhat.com/errata/RHSA-2024:0466 RHSA-2024:0466 RHSA-2024:0466 https://access.redhat.com/security/cve/CVE-2023-27043 CVE-2023-27043 CVE-2023-27043 https://bugzilla.redhat.com/2196183 2196183 https://errata.almalinux.org/9/ALSA-2024-0466.html ALSA-2024:0466 ALSA-2024:0466 �[�*python3-tkinter-3.9.18-1.el9_3.1.x86_64.rpm m�*python-unversioned-command-3.9.18-1.el9_3.1.noarch.rpm K�*python3-devel-3.9.18-1.el9_3.1.x86_64.rpm K�*python3-devel-3.9.18-1.el9_3.1.i686.rpm �[�*python3-tkinter-3.9.18-1.el9_3.1.x86_64.rpm m�*python-unversioned-command-3.9.18-1.el9_3.1.noarch.rpm K�*python3-devel-3.9.18-1.el9_3.1.x86_64.rpm K�*python3-devel-3.9.18-1.el9_3.1.i686.rpm ��ˤ�S �� ��xBBBBBBsecurity Moderate: tomcat security update ��x� https://access.redhat.com/errata/RHSA-2024:0474 RHSA-2024:0474 RHSA-2024:0474 https://access.redhat.com/security/cve/CVE-2023-41080 CVE-2023-41080 CVE-2023-41080 https://access.redhat.com/security/cve/CVE-2023-42794 CVE-2023-42794 CVE-2023-42794 https://access.redhat.com/security/cve/CVE-2023-42795 CVE-2023-42795 CVE-2023-42795 https://access.redhat.com/security/cve/CVE-2023-45648 CVE-2023-45648 CVE-2023-45648 https://bugzilla.redhat.com/2235370 2235370 https://bugzilla.redhat.com/2243749 2243749 https://bugzilla.redhat.com/2243751 2243751 https://bugzilla.redhat.com/2243752 2243752 https://errata.almalinux.org/9/ALSA-2024-0474.html ALSA-2024:0474 ALSA-2024:0474 ��mtomcat-jsp-2.3-api-9.0.62-37.el9_3.1.noarch.rpm ��mtomcat-docs-webapp-9.0.62-37.el9_3.1.noarch.rpm ��mtomcat-webapps-9.0.62-37.el9_3.1.noarch.rpm ��mtomcat-el-3.0-api-9.0.62-37.el9_3.1.noarch.rpm ��mtomcat-servlet-4.0-api-9.0.62-37.el9_3.1.noarch.rpm ��mtomcat-lib-9.0.62-37.el9_3.1.noarch.rpm ��mtomcat-9.0.62-37.el9_3.1.noarch.rpm ��mtomcat-admin-webapps-9.0.62-37.el9_3.1.noarch.rpm ��mtomcat-jsp-2.3-api-9.0.62-37.el9_3.1.noarch.rpm ��mtomcat-docs-webapp-9.0.62-37.el9_3.1.noarch.rpm ��mtomcat-webapps-9.0.62-37.el9_3.1.noarch.rpm ��mtomcat-el-3.0-api-9.0.62-37.el9_3.1.noarch.rpm ��mtomcat-servlet-4.0-api-9.0.62-37.el9_3.1.noarch.rpm ��mtomcat-lib-9.0.62-37.el9_3.1.noarch.rpm ��mtomcat-9.0.62-37.el9_3.1.noarch.rpm ��mtomcat-admin-webapps-9.0.62-37.el9_3.1.noarch.rpm ��ˢ#�T ����ABsecurity Moderate: frr security update ��� https://access.redhat.com/errata/RHSA-2024:0477 RHSA-2024:0477 RHSA-2024:0477 https://access.redhat.com/security/cve/CVE-2023-38406 CVE-2023-38406 CVE-2023-38406 https://access.redhat.com/security/cve/CVE-2023-38407 CVE-2023-38407 CVE-2023-38407 https://access.redhat.com/security/cve/CVE-2023-47234 CVE-2023-47234 CVE-2023-47234 https://access.redhat.com/security/cve/CVE-2023-47235 CVE-2023-47235 CVE-2023-47235 https://bugzilla.redhat.com/2248207 2248207 https://bugzilla.redhat.com/2248208 2248208 https://bugzilla.redhat.com/2248526 2248526 https://bugzilla.redhat.com/2248528 2248528 https://errata.almalinux.org/9/ALSA-2024-0477.html ALSA-2024:0477 ALSA-2024:0477 �=�nfrr-8.3.1-11.el9_3.2.alma.1.x86_64.rpm �q�nfrr-selinux-8.3.1-11.el9_3.2.alma.1.noarch.rpm �=�nfrr-8.3.1-11.el9_3.2.alma.1.x86_64.rpm �q�nfrr-selinux-8.3.1-11.el9_3.2.alma.1.noarch.rpm ��ˠ(�U ����EBBBBBBBBBsecurity Moderate: gnutls security update ��7�Ghttps://access.redhat.com/errata/RHSA-2024:0533 RHSA-2024:0533 RHSA-2024:0533 https://access.redhat.com/security/cve/CVE-2023-5981 CVE-2023-5981 CVE-2023-5981 https://access.redhat.com/security/cve/CVE-2024-0553 CVE-2024-0553 CVE-2024-0553 https://access.redhat.com/security/cve/CVE-2024-0567 CVE-2024-0567 CVE-2024-0567 https://bugzilla.redhat.com/2248445 2248445 https://bugzilla.redhat.com/2258412 2258412 https://bugzilla.redhat.com/2258544 2258544 https://errata.almalinux.org/9/ALSA-2024-0533.html ALSA-2024:0533 ALSA-2024:0533 �5�Wgnutls-dane-3.7.6-23.el9_3.3.i686.rpm �6�Wgnutls-devel-3.7.6-23.el9_3.3.i686.rpm �4�Wgnutls-c++-3.7.6-23.el9_3.3.i686.rpm ��Wgnutls-utils-3.7.6-23.el9_3.3.x86_64.rpm �4�Wgnutls-c++-3.7.6-23.el9_3.3.x86_64.rpm �5�Wgnutls-dane-3.7.6-23.el9_3.3.x86_64.rpm �6�Wgnutls-devel-3.7.6-23.el9_3.3.x86_64.rpm �5�Wgnutls-dane-3.7.6-23.el9_3.3.i686.rpm �6�Wgnutls-devel-3.7.6-23.el9_3.3.i686.rpm �4�Wgnutls-c++-3.7.6-23.el9_3.3.i686.rpm ��Wgnutls-utils-3.7.6-23.el9_3.3.x86_64.rpm �4�Wgnutls-c++-3.7.6-23.el9_3.3.x86_64.rpm �5�Wgnutls-dane-3.7.6-23.el9_3.3.x86_64.rpm �6�Wgnutls-devel-3.7.6-23.el9_3.3.x86_64.rpm ��߲�V ����QBBBBBBBBBsecurity Important: tigervnc security update ��~�o https://access.redhat.com/errata/RHSA-2024:0557 RHSA-2024:0557 RHSA-2024:0557 https://access.redhat.com/security/cve/CVE-2023-6816 CVE-2023-6816 CVE-2023-6816 https://access.redhat.com/security/cve/CVE-2024-0229 CVE-2024-0229 CVE-2024-0229 https://access.redhat.com/security/cve/CVE-2024-21885 CVE-2024-21885 CVE-2024-21885 https://access.redhat.com/security/cve/CVE-2024-21886 CVE-2024-21886 CVE-2024-21886 https://bugzilla.redhat.com/2256540 2256540 https://bugzilla.redhat.com/2256542 2256542 https://bugzilla.redhat.com/2256690 2256690 https://bugzilla.redhat.com/2257691 2257691 https://errata.almalinux.org/9/ALSA-2024-0557.html ALSA-2024:0557 ALSA-2024:0557 ��Ptigervnc-1.13.1-3.el9_3.6.alma.1.x86_64.rpm �'�Ptigervnc-license-1.13.1-3.el9_3.6.alma.1.noarch.rpm ��Ptigervnc-server-1.13.1-3.el9_3.6.alma.1.x86_64.rpm ��Ptigervnc-server-minimal-1.13.1-3.el9_3.6.alma.1.x86_64.rpm ��Ptigervnc-server-module-1.13.1-3.el9_3.6.alma.1.x86_64.rpm �&�Ptigervnc-icons-1.13.1-3.el9_3.6.alma.1.noarch.rpm �(�Ptigervnc-selinux-1.13.1-3.el9_3.6.alma.1.noarch.rpm ��Ptigervnc-1.13.1-3.el9_3.6.alma.1.x86_64.rpm �'�Ptigervnc-license-1.13.1-3.el9_3.6.alma.1.noarch.rpm ��Ptigervnc-server-1.13.1-3.el9_3.6.alma.1.x86_64.rpm ��Ptigervnc-server-minimal-1.13.1-3.el9_3.6.alma.1.x86_64.rpm ��Ptigervnc-server-module-1.13.1-3.el9_3.6.alma.1.x86_64.rpm �&�Ptigervnc-icons-1.13.1-3.el9_3.6.alma.1.noarch.rpm �(�Ptigervnc-selinux-1.13.1-3.el9_3.6.alma.1.noarch.rpm ����W�W ����]security Important: thunderbird security update ��m�https://access.redhat.com/errata/RHSA-2024:0602 RHSA-2024:0602 RHSA-2024:0602 https://access.redhat.com/security/cve/CVE-2024-0741 CVE-2024-0741 CVE-2024-0741 https://access.redhat.com/security/cve/CVE-2024-0742 CVE-2024-0742 CVE-2024-0742 https://access.redhat.com/security/cve/CVE-2024-0746 CVE-2024-0746 CVE-2024-0746 https://access.redhat.com/security/cve/CVE-2024-0747 CVE-2024-0747 CVE-2024-0747 https://access.redhat.com/security/cve/CVE-2024-0749 CVE-2024-0749 CVE-2024-0749 https://access.redhat.com/security/cve/CVE-2024-0750 CVE-2024-0750 CVE-2024-0750 https://access.redhat.com/security/cve/CVE-2024-0751 CVE-2024-0751 CVE-2024-0751 https://access.redhat.com/security/cve/CVE-2024-0753 CVE-2024-0753 CVE-2024-0753 https://access.redhat.com/security/cve/CVE-2024-0755 CVE-2024-0755 CVE-2024-0755 https://bugzilla.redhat.com/2259926 2259926 https://bugzilla.redhat.com/2259927 2259927 https://bugzilla.redhat.com/2259928 2259928 https://bugzilla.redhat.com/2259929 2259929 https://bugzilla.redhat.com/2259930 2259930 https://bugzilla.redhat.com/2259931 2259931 https://bugzilla.redhat.com/2259932 2259932 https://bugzilla.redhat.com/2259933 2259933 https://bugzilla.redhat.com/2259934 2259934 https://errata.almalinux.org/9/ALSA-2024-0602.html ALSA-2024:0602 ALSA-2024:0602 8�dthunderbird-115.7.0-1.el9_3.alma.x86_64.rpm 8�dthunderbird-115.7.0-1.el9_3.alma.x86_64.rpm �����X ��$��`BBsecurity Important: firefox security update ��}�Ahttps://access.redhat.com/errata/RHSA-2024:0603 RHSA-2024:0603 RHSA-2024:0603 https://access.redhat.com/security/cve/CVE-2024-0741 CVE-2024-0741 CVE-2024-0741 https://access.redhat.com/security/cve/CVE-2024-0742 CVE-2024-0742 CVE-2024-0742 https://access.redhat.com/security/cve/CVE-2024-0746 CVE-2024-0746 CVE-2024-0746 https://access.redhat.com/security/cve/CVE-2024-0747 CVE-2024-0747 CVE-2024-0747 https://access.redhat.com/security/cve/CVE-2024-0749 CVE-2024-0749 CVE-2024-0749 https://access.redhat.com/security/cve/CVE-2024-0750 CVE-2024-0750 CVE-2024-0750 https://access.redhat.com/security/cve/CVE-2024-0751 CVE-2024-0751 CVE-2024-0751 https://access.redhat.com/security/cve/CVE-2024-0753 CVE-2024-0753 CVE-2024-0753 https://access.redhat.com/security/cve/CVE-2024-0755 CVE-2024-0755 CVE-2024-0755 https://bugzilla.redhat.com/2259926 2259926 https://bugzilla.redhat.com/2259927 2259927 https://bugzilla.redhat.com/2259928 2259928 https://bugzilla.redhat.com/2259929 2259929 https://bugzilla.redhat.com/2259930 2259930 https://bugzilla.redhat.com/2259931 2259931 https://bugzilla.redhat.com/2259932 2259932 https://bugzilla.redhat.com/2259933 2259933 https://bugzilla.redhat.com/2259934 2259934 https://errata.almalinux.org/9/ALSA-2024-0603.html ALSA-2024:0603 ALSA-2024:0603 V�dfirefox-x11-115.7.0-1.el9_3.alma.x86_64.rpm 7�dfirefox-115.7.0-1.el9_3.alma.x86_64.rpm V�dfirefox-x11-115.7.0-1.el9_3.alma.x86_64.rpm 7�dfirefox-115.7.0-1.el9_3.alma.x86_64.rpm ����8�Y ��'��esecurity Important: runc security update ��>�|https://access.redhat.com/errata/RHSA-2024:0670 RHSA-2024:0670 RHSA-2024:0670 https://access.redhat.com/security/cve/CVE-2024-21626 CVE-2024-21626 CVE-2024-21626 https://bugzilla.redhat.com/2258725 2258725 https://errata.almalinux.org/9/ALSA-2024-0670.html ALSA-2024:0670 ALSA-2024:0670 ��srunc-1.1.12-1.el9_3.x86_64.rpm ��srunc-1.1.12-1.el9_3.x86_64.rpm ����1�Z ��-��hBBBsecurity Important: gimp security update ��:� https://access.redhat.com/errata/RHSA-2024:0675 RHSA-2024:0675 RHSA-2024:0675 https://access.redhat.com/security/cve/CVE-2023-44441 CVE-2023-44441 CVE-2023-44441 https://access.redhat.com/security/cve/CVE-2023-44442 CVE-2023-44442 CVE-2023-44442 https://access.redhat.com/security/cve/CVE-2023-44443 CVE-2023-44443 CVE-2023-44443 https://access.redhat.com/security/cve/CVE-2023-44444 CVE-2023-44444 CVE-2023-44444 https://bugzilla.redhat.com/2249938 2249938 https://bugzilla.redhat.com/2249942 2249942 https://bugzilla.redhat.com/2249944 2249944 https://bugzilla.redhat.com/2249946 2249946 https://errata.almalinux.org/9/ALSA-2024-0675.html ALSA-2024:0675 ALSA-2024:0675 �}�Wgimp-2.99.8-4.el9_3.x86_64.rpm �l�Wgimp-libs-2.99.8-4.el9_3.x86_64.rpm �l�Wgimp-libs-2.99.8-4.el9_3.i686.rpm �}�Wgimp-2.99.8-4.el9_3.x86_64.rpm �l�Wgimp-libs-2.99.8-4.el9_3.x86_64.rpm �l�Wgimp-libs-2.99.8-4.el9_3.i686.rpm ����=�[ ����nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: nss security update ��X�:https://access.redhat.com/errata/RHSA-2024:0790 RHSA-2024:0790 RHSA-2024:0790 https://access.redhat.com/security/cve/CVE-2023-6135 CVE-2023-6135 CVE-2023-6135 https://bugzilla.redhat.com/2249906 2249906 https://errata.almalinux.org/9/ALSA-2024-0790.html ALSA-2024:0790 ALSA-2024:0790 �}Enss-util-3.90.0-6.el9_3.x86_64.rpm �~Enss-util-devel-3.90.0-6.el9_3.i686.rpm �{Enss-softokn-freebl-3.90.0-6.el9_3.x86_64.rpm �{Enss-softokn-freebl-3.90.0-6.el9_3.i686.rpm �|Enss-softokn-freebl-devel-3.90.0-6.el9_3.i686.rpm �zEnss-softokn-devel-3.90.0-6.el9_3.i686.rpm �}Enss-util-3.90.0-6.el9_3.i686.rpm �u�4nspr-4.35.0-6.el9_3.x86_64.rpm �v�4nspr-devel-4.35.0-6.el9_3.i686.rpm �zEnss-softokn-devel-3.90.0-6.el9_3.x86_64.rpm �Enss-tools-3.90.0-6.el9_3.x86_64.rpm �wEnss-3.90.0-6.el9_3.i686.rpm �xEnss-devel-3.90.0-6.el9_3.x86_64.rpm �Enss-sysinit-3.90.0-6.el9_3.x86_64.rpm �xEnss-devel-3.90.0-6.el9_3.i686.rpm �wEnss-3.90.0-6.el9_3.x86_64.rpm �~Enss-util-devel-3.90.0-6.el9_3.x86_64.rpm �yEnss-softokn-3.90.0-6.el9_3.i686.rpm �yEnss-softokn-3.90.0-6.el9_3.x86_64.rpm �|Enss-softokn-freebl-devel-3.90.0-6.el9_3.x86_64.rpm �u�4nspr-4.35.0-6.el9_3.i686.rpm �v�4nspr-devel-4.35.0-6.el9_3.x86_64.rpm �}Enss-util-3.90.0-6.el9_3.x86_64.rpm �~Enss-util-devel-3.90.0-6.el9_3.i686.rpm �{Enss-softokn-freebl-3.90.0-6.el9_3.x86_64.rpm �{Enss-softokn-freebl-3.90.0-6.el9_3.i686.rpm �|Enss-softokn-freebl-devel-3.90.0-6.el9_3.i686.rpm �zEnss-softokn-devel-3.90.0-6.el9_3.i686.rpm �}Enss-util-3.90.0-6.el9_3.i686.rpm �u�4nspr-4.35.0-6.el9_3.x86_64.rpm �v�4nspr-devel-4.35.0-6.el9_3.i686.rpm �zEnss-softokn-devel-3.90.0-6.el9_3.x86_64.rpm �Enss-tools-3.90.0-6.el9_3.x86_64.rpm �wEnss-3.90.0-6.el9_3.i686.rpm �xEnss-devel-3.90.0-6.el9_3.x86_64.rpm �Enss-sysinit-3.90.0-6.el9_3.x86_64.rpm �xEnss-devel-3.90.0-6.el9_3.i686.rpm �wEnss-3.90.0-6.el9_3.x86_64.rpm �~Enss-util-devel-3.90.0-6.el9_3.x86_64.rpm �yEnss-softokn-3.90.0-6.el9_3.i686.rpm �yEnss-softokn-3.90.0-6.el9_3.x86_64.rpm �|Enss-softokn-freebl-devel-3.90.0-6.el9_3.x86_64.rpm �u�4nspr-4.35.0-6.el9_3.i686.rpm �v�4nspr-devel-4.35.0-6.el9_3.x86_64.rpm ����9�\ ��!��QBBBBBBBBBBBBBBsecurity Important: dotnet7.0 security update ���xhttps://access.redhat.com/errata/RHSA-2024:0805 RHSA-2024:0805 RHSA-2024:0805 https://access.redhat.com/security/cve/CVE-2024-21386 CVE-2024-21386 CVE-2024-21386 https://access.redhat.com/security/cve/CVE-2024-21404 CVE-2024-21404 CVE-2024-21404 https://bugzilla.redhat.com/2263085 2263085 https://bugzilla.redhat.com/2263086 2263086 https://errata.almalinux.org/9/ALSA-2024-0805.html ALSA-2024:0805 ALSA-2024:0805 �D�|dotnet-sdk-7.0-7.0.116-1.el9_3.x86_64.rpm �F�|dotnet-templates-7.0-7.0.116-1.el9_3.x86_64.rpm �A�dotnet-apphost-pack-7.0-7.0.16-1.el9_3.x86_64.rpm �@�aspnetcore-targeting-pack-7.0-7.0.16-1.el9_3.x86_64.rpm �E�dotnet-targeting-pack-7.0-7.0.16-1.el9_3.x86_64.rpm �C�dotnet-runtime-7.0-7.0.16-1.el9_3.x86_64.rpm �B�dotnet-hostfxr-7.0-7.0.16-1.el9_3.x86_64.rpm �?�aspnetcore-runtime-7.0-7.0.16-1.el9_3.x86_64.rpm �D�|dotnet-sdk-7.0-7.0.116-1.el9_3.x86_64.rpm �F�|dotnet-templates-7.0-7.0.116-1.el9_3.x86_64.rpm �A�dotnet-apphost-pack-7.0-7.0.16-1.el9_3.x86_64.rpm �@�aspnetcore-targeting-pack-7.0-7.0.16-1.el9_3.x86_64.rpm �E�dotnet-targeting-pack-7.0-7.0.16-1.el9_3.x86_64.rpm �C�dotnet-runtime-7.0-7.0.16-1.el9_3.x86_64.rpm �B�dotnet-hostfxr-7.0-7.0.16-1.el9_3.x86_64.rpm �?�aspnetcore-runtime-7.0-7.0.16-1.el9_3.x86_64.rpm ����B�] ��2��bBBBBBBBBBBBBBBsecurity Important: dotnet6.0 security update �� �xhttps://access.redhat.com/errata/RHSA-2024:0807 RHSA-2024:0807 RHSA-2024:0807 https://access.redhat.com/security/cve/CVE-2024-21386 CVE-2024-21386 CVE-2024-21386 https://access.redhat.com/security/cve/CVE-2024-21404 CVE-2024-21404 CVE-2024-21404 https://bugzilla.redhat.com/2263085 2263085 https://bugzilla.redhat.com/2263086 2263086 https://errata.almalinux.org/9/ALSA-2024-0807.html ALSA-2024:0807 ALSA-2024:0807 �X�wdotnet-sdk-6.0-6.0.127-1.el9_3.x86_64.rpm �R�aspnetcore-targeting-pack-6.0-6.0.27-1.el9_3.x86_64.rpm �Z�wdotnet-templates-6.0-6.0.127-1.el9_3.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.27-1.el9_3.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.27-1.el9_3.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.27-1.el9_3.x86_64.rpm �W�dotnet-runtime-6.0-6.0.27-1.el9_3.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.27-1.el9_3.x86_64.rpm �X�wdotnet-sdk-6.0-6.0.127-1.el9_3.x86_64.rpm �R�aspnetcore-targeting-pack-6.0-6.0.27-1.el9_3.x86_64.rpm �Z�wdotnet-templates-6.0-6.0.127-1.el9_3.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.27-1.el9_3.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.27-1.el9_3.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.27-1.el9_3.x86_64.rpm �W�dotnet-runtime-6.0-6.0.27-1.el9_3.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.27-1.el9_3.x86_64.rpm ����3�^ ��5��ssecurity Moderate: sudo security update ���|https://access.redhat.com/errata/RHSA-2024:0811 RHSA-2024:0811 RHSA-2024:0811 https://access.redhat.com/security/cve/CVE-2023-28486 CVE-2023-28486 CVE-2023-28486 https://access.redhat.com/security/cve/CVE-2023-28487 CVE-2023-28487 CVE-2023-28487 https://access.redhat.com/security/cve/CVE-2023-42465 CVE-2023-42465 CVE-2023-42465 https://bugzilla.redhat.com/2179272 2179272 https://bugzilla.redhat.com/2179273 2179273 https://bugzilla.redhat.com/2255568 2255568 https://errata.almalinux.org/9/ALSA-2024-0811.html ALSA-2024:0811 ALSA-2024:0811 �I�ysudo-python-plugin-1.9.5p2-10.el9_3.x86_64.rpm �I�ysudo-python-plugin-1.9.5p2-10.el9_3.x86_64.rpm ����[�_ �� ��vBBBBBBBBBBBBBBBBBBsecurity Important: .NET 8.0 security update ��~�whttps://access.redhat.com/errata/RHSA-2024:0848 RHSA-2024:0848 RHSA-2024:0848 https://access.redhat.com/security/cve/CVE-2024-21386 CVE-2024-21386 CVE-2024-21386 https://access.redhat.com/security/cve/CVE-2024-21404 CVE-2024-21404 CVE-2024-21404 https://bugzilla.redhat.com/2263085 2263085 https://bugzilla.redhat.com/2263086 2263086 https://errata.almalinux.org/9/ALSA-2024-0848.html ALSA-2024:0848 ALSA-2024:0848 �&�aspnetcore-runtime-8.0-8.0.2-2.el9_3.x86_64.rpm w�wnetstandard-targeting-pack-2.1-8.0.102-2.el9_3.x86_64.rpm v�dotnet-host-8.0.2-2.el9_3.x86_64.rpm �V�dotnet-targeting-pack-8.0-8.0.2-2.el9_3.x86_64.rpm �W�wdotnet-templates-8.0-8.0.102-2.el9_3.x86_64.rpm �R�dotnet-apphost-pack-8.0-8.0.2-2.el9_3.x86_64.rpm �'�aspnetcore-targeting-pack-8.0-8.0.2-2.el9_3.x86_64.rpm �T�dotnet-runtime-8.0-8.0.2-2.el9_3.x86_64.rpm �S�dotnet-hostfxr-8.0-8.0.2-2.el9_3.x86_64.rpm �U�wdotnet-sdk-8.0-8.0.102-2.el9_3.x86_64.rpm �&�aspnetcore-runtime-8.0-8.0.2-2.el9_3.x86_64.rpm w�wnetstandard-targeting-pack-2.1-8.0.102-2.el9_3.x86_64.rpm v�dotnet-host-8.0.2-2.el9_3.x86_64.rpm �V�dotnet-targeting-pack-8.0-8.0.2-2.el9_3.x86_64.rpm �W�wdotnet-templates-8.0-8.0.102-2.el9_3.x86_64.rpm �R�dotnet-apphost-pack-8.0-8.0.2-2.el9_3.x86_64.rpm �'�aspnetcore-targeting-pack-8.0-8.0.2-2.el9_3.x86_64.rpm �T�dotnet-runtime-8.0-8.0.2-2.el9_3.x86_64.rpm �S�dotnet-hostfxr-8.0-8.0.2-2.el9_3.x86_64.rpm �U�wdotnet-sdk-8.0-8.0.102-2.el9_3.x86_64.rpm �����` ��(�YBBBBB�nBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:15 security update ��u� https://access.redhat.com/errata/RHSA-2024:0950 RHSA-2024:0950 RHSA-2024:0950 https://access.redhat.com/security/cve/CVE-2024-0985 CVE-2024-0985 CVE-2024-0985 https://bugzilla.redhat.com/2263384 2263384 https://errata.almalinux.org/9/ALSA-2024-0950.html ALSA-2024:0950 ALSA-2024:0950 s�C�L�L�0postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.x86_64.rpm �RPpostgresql-upgrade-devel-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �K�/pgaudit-1.7.0-1.module_el9.2.0+22+09653793.x86_64.rpm �!Ppostgresql-pltcl-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �"Ppostgresql-private-libs-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �QPpostgresql-test-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm sPpostgresql-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �Ppostgresql-contrib-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �OPpostgresql-server-devel-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �#Ppostgresql-server-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �$Ppostgresql-upgrade-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �J�.pg_repack-1.4.8-1.module_el9.2.0+22+09653793.x86_64.rpm �MPpostgresql-docs-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm � Ppostgresql-plpython3-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �lPpostgresql-test-rpm-macros-15.6-1.module_el9.3.0+55+d62f4779.noarch.rpm �Ppostgresql-plperl-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �PPpostgresql-static-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �NPpostgresql-private-devel-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm s�C�L�L�0postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.x86_64.rpm �RPpostgresql-upgrade-devel-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �K�/pgaudit-1.7.0-1.module_el9.2.0+22+09653793.x86_64.rpm �!Ppostgresql-pltcl-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �"Ppostgresql-private-libs-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �QPpostgresql-test-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm sPpostgresql-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �Ppostgresql-contrib-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �OPpostgresql-server-devel-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �#Ppostgresql-server-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �$Ppostgresql-upgrade-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �J�.pg_repack-1.4.8-1.module_el9.2.0+22+09653793.x86_64.rpm �MPpostgresql-docs-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm � Ppostgresql-plpython3-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �lPpostgresql-test-rpm-macros-15.6-1.module_el9.3.0+55+d62f4779.noarch.rpm �Ppostgresql-plperl-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �PPpostgresql-static-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm �NPpostgresql-private-devel-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm ����q�a ��9��iBBBBBBBBBBBBBBsecurity Important: postgresql security update ��~� https://access.redhat.com/errata/RHSA-2024:0951 RHSA-2024:0951 RHSA-2024:0951 https://access.redhat.com/security/cve/CVE-2024-0985 CVE-2024-0985 CVE-2024-0985 https://bugzilla.redhat.com/2263384 2263384 https://errata.almalinux.org/9/ALSA-2024-0951.html ALSA-2024:0951 ALSA-2024:0951 s�Jpostgresql-13.14-1.el9_3.x86_64.rpm ��Jpostgresql-plperl-13.14-1.el9_3.x86_64.rpm ��Jpostgresql-contrib-13.14-1.el9_3.x86_64.rpm � �Jpostgresql-plpython3-13.14-1.el9_3.x86_64.rpm �$�Jpostgresql-upgrade-13.14-1.el9_3.x86_64.rpm �#�Jpostgresql-server-13.14-1.el9_3.x86_64.rpm �!�Jpostgresql-pltcl-13.14-1.el9_3.x86_64.rpm �"�Jpostgresql-private-libs-13.14-1.el9_3.x86_64.rpm s�Jpostgresql-13.14-1.el9_3.x86_64.rpm ��Jpostgresql-plperl-13.14-1.el9_3.x86_64.rpm ��Jpostgresql-contrib-13.14-1.el9_3.x86_64.rpm � �Jpostgresql-plpython3-13.14-1.el9_3.x86_64.rpm �$�Jpostgresql-upgrade-13.14-1.el9_3.x86_64.rpm �#�Jpostgresql-server-13.14-1.el9_3.x86_64.rpm �!�Jpostgresql-pltcl-13.14-1.el9_3.x86_64.rpm �"�Jpostgresql-private-libs-13.14-1.el9_3.x86_64.rpm ���� �b ��>��zBBsecurity Important: firefox security update ���Phttps://access.redhat.com/errata/RHSA-2024:0952 RHSA-2024:0952 RHSA-2024:0952 https://access.redhat.com/security/cve/CVE-2024-1546 CVE-2024-1546 CVE-2024-1546 https://access.redhat.com/security/cve/CVE-2024-1547 CVE-2024-1547 CVE-2024-1547 https://access.redhat.com/security/cve/CVE-2024-1548 CVE-2024-1548 CVE-2024-1548 https://access.redhat.com/security/cve/CVE-2024-1549 CVE-2024-1549 CVE-2024-1549 https://access.redhat.com/security/cve/CVE-2024-1550 CVE-2024-1550 CVE-2024-1550 https://access.redhat.com/security/cve/CVE-2024-1551 CVE-2024-1551 CVE-2024-1551 https://access.redhat.com/security/cve/CVE-2024-1552 CVE-2024-1552 CVE-2024-1552 https://access.redhat.com/security/cve/CVE-2024-1553 CVE-2024-1553 CVE-2024-1553 https://bugzilla.redhat.com/2265349 2265349 https://bugzilla.redhat.com/2265350 2265350 https://bugzilla.redhat.com/2265351 2265351 https://bugzilla.redhat.com/2265352 2265352 https://bugzilla.redhat.com/2265353 2265353 https://bugzilla.redhat.com/2265354 2265354 https://bugzilla.redhat.com/2265355 2265355 https://bugzilla.redhat.com/2265356 2265356 https://errata.almalinux.org/9/ALSA-2024-0952.html ALSA-2024:0952 ALSA-2024:0952 V�efirefox-x11-115.8.0-1.el9_3.alma.x86_64.rpm 7�efirefox-115.8.0-1.el9_3.alma.x86_64.rpm V�efirefox-x11-115.8.0-1.el9_3.alma.x86_64.rpm 7�efirefox-115.8.0-1.el9_3.alma.x86_64.rpm ����h�c ����security Important: thunderbird security update ��W�https://access.redhat.com/errata/RHSA-2024:0963 RHSA-2024:0963 RHSA-2024:0963 https://access.redhat.com/security/cve/CVE-2024-1546 CVE-2024-1546 CVE-2024-1546 https://access.redhat.com/security/cve/CVE-2024-1547 CVE-2024-1547 CVE-2024-1547 https://access.redhat.com/security/cve/CVE-2024-1548 CVE-2024-1548 CVE-2024-1548 https://access.redhat.com/security/cve/CVE-2024-1549 CVE-2024-1549 CVE-2024-1549 https://access.redhat.com/security/cve/CVE-2024-1550 CVE-2024-1550 CVE-2024-1550 https://access.redhat.com/security/cve/CVE-2024-1551 CVE-2024-1551 CVE-2024-1551 https://access.redhat.com/security/cve/CVE-2024-1552 CVE-2024-1552 CVE-2024-1552 https://access.redhat.com/security/cve/CVE-2024-1553 CVE-2024-1553 CVE-2024-1553 https://bugzilla.redhat.com/2265349 2265349 https://bugzilla.redhat.com/2265350 2265350 https://bugzilla.redhat.com/2265351 2265351 https://bugzilla.redhat.com/2265352 2265352 https://bugzilla.redhat.com/2265353 2265353 https://bugzilla.redhat.com/2265354 2265354 https://bugzilla.redhat.com/2265355 2265355 https://bugzilla.redhat.com/2265356 2265356 https://errata.almalinux.org/9/ALSA-2024-0963.html ALSA-2024:0963 ALSA-2024:0963 8�ethunderbird-115.8.0-1.el9_3.alma.x86_64.rpm 8�ethunderbird-115.8.0-1.el9_3.alma.x86_64.rpm ����q�d �� ��BBBBBBsecurity Important: unbound security update ��v�[https://access.redhat.com/errata/RHSA-2024:0977 RHSA-2024:0977 RHSA-2024:0977 https://access.redhat.com/security/cve/CVE-2023-50387 CVE-2023-50387 CVE-2023-50387 https://access.redhat.com/security/cve/CVE-2023-50868 CVE-2023-50868 CVE-2023-50868 https://bugzilla.redhat.com/2263914 2263914 https://bugzilla.redhat.com/2263917 2263917 https://errata.almalinux.org/9/ALSA-2024-0977.html ALSA-2024:0977 ALSA-2024:0977 � �Yunbound-libs-1.16.2-3.el9_3.1.i686.rpm ��Yunbound-1.16.2-3.el9_3.1.x86_64.rpm � �Yunbound-libs-1.16.2-3.el9_3.1.x86_64.rpm ��Ypython3-unbound-1.16.2-3.el9_3.1.x86_64.rpm � �Yunbound-libs-1.16.2-3.el9_3.1.i686.rpm ��Yunbound-1.16.2-3.el9_3.1.x86_64.rpm � �Yunbound-libs-1.16.2-3.el9_3.1.x86_64.rpm ��Ypython3-unbound-1.16.2-3.el9_3.1.x86_64.rpm �����e ����JBBBBBBBBBsecurity Important: tigervnc security update ��Q�lhttps://access.redhat.com/errata/RHSA-2024:10090 RHSA-2024:10090 RHSA-2024:10090 https://access.redhat.com/security/cve/CVE-2024-9632 CVE-2024-9632 CVE-2024-9632 https://bugzilla.redhat.com/2317233 2317233 https://errata.almalinux.org/9/ALSA-2024-10090.html ALSA-2024:10090 ALSA-2024:10090 �(�Stigervnc-selinux-1.14.1-1.el9_5.noarch.rpm ��Stigervnc-1.14.1-1.el9_5.x86_64.rpm ��Stigervnc-server-minimal-1.14.1-1.el9_5.x86_64.rpm ��Stigervnc-server-1.14.1-1.el9_5.x86_64.rpm ��Stigervnc-server-module-1.14.1-1.el9_5.x86_64.rpm �&�Stigervnc-icons-1.14.1-1.el9_5.noarch.rpm �'�Stigervnc-license-1.14.1-1.el9_5.noarch.rpm �(�Stigervnc-selinux-1.14.1-1.el9_5.noarch.rpm ��Stigervnc-1.14.1-1.el9_5.x86_64.rpm ��Stigervnc-server-minimal-1.14.1-1.el9_5.x86_64.rpm ��Stigervnc-server-1.14.1-1.el9_5.x86_64.rpm ��Stigervnc-server-module-1.14.1-1.el9_5.x86_64.rpm �&�Stigervnc-icons-1.14.1-1.el9_5.noarch.rpm �'�Stigervnc-license-1.14.1-1.el9_5.noarch.rpm ����]�f ����security Moderate: perl-App-cpanminus security update ��=�https://access.redhat.com/errata/RHSA-2024:10218 RHSA-2024:10218 RHSA-2024:10218 https://access.redhat.com/security/cve/CVE-2024-45321 CVE-2024-45321 CVE-2024-45321 https://bugzilla.redhat.com/2308078 2308078 https://errata.almalinux.org/9/ALSA-2024-10218.html ALSA-2024:10218 ALSA-2024:10218 �+�7perl-App-cpanminus-1.7044-14.1.el9_5.noarch.rpm �+�7perl-App-cpanminus-1.7044-14.1.el9_5.noarch.rpm ����a�g ����XBBBsecurity Important: pam:1.5.1 security update ��L�[https://access.redhat.com/errata/RHSA-2024:10244 RHSA-2024:10244 RHSA-2024:10244 https://access.redhat.com/security/cve/CVE-2024-10963 CVE-2024-10963 CVE-2024-10963 https://bugzilla.redhat.com/2324291 2324291 https://errata.almalinux.org/9/ALSA-2024-10244.html ALSA-2024:10244 ALSA-2024:10244 ��Apam-devel-1.5.1-22.el9_5.x86_64.rpm ��Apam-docs-1.5.1-22.el9_5.x86_64.rpm ��Apam-devel-1.5.1-22.el9_5.i686.rpm ��Apam-devel-1.5.1-22.el9_5.x86_64.rpm ��Apam-docs-1.5.1-22.el9_5.x86_64.rpm ��Apam-devel-1.5.1-22.el9_5.i686.rpm ����g�h ��/��^BBBBBBBBBBBBBBBsecurity Moderate: kernel security update ��'�https://access.redhat.com/errata/RHSA-2024:10274 RHSA-2024:10274 RHSA-2024:10274 https://access.redhat.com/security/cve/CVE-2024-41009 CVE-2024-41009 CVE-2024-41009 https://access.redhat.com/security/cve/CVE-2024-42244 CVE-2024-42244 CVE-2024-42244 https://access.redhat.com/security/cve/CVE-2024-50226 CVE-2024-50226 CVE-2024-50226 https://bugzilla.redhat.com/2298412 2298412 https://bugzilla.redhat.com/2324876 2324876 https://errata.almalinux.org/9/ALSA-2024-10274.html ALSA-2024:10274 ALSA-2024:10274 .�/kernel-doc-5.14.0-503.15.1.el9_5.noarch.rpm H�/kernel-devel-5.14.0-503.15.1.el9_5.x86_64.rpm F�/kernel-debug-devel-5.14.0-503.15.1.el9_5.x86_64.rpm G�/kernel-debug-devel-matched-5.14.0-503.15.1.el9_5.x86_64.rpm h�/kernel-headers-5.14.0-503.15.1.el9_5.x86_64.rpm J�/perf-5.14.0-503.15.1.el9_5.x86_64.rpm |�/rv-5.14.0-503.15.1.el9_5.x86_64.rpm k�/rtla-5.14.0-503.15.1.el9_5.x86_64.rpm I�/kernel-devel-matched-5.14.0-503.15.1.el9_5.x86_64.rpm .�/kernel-doc-5.14.0-503.15.1.el9_5.noarch.rpm H�/kernel-devel-5.14.0-503.15.1.el9_5.x86_64.rpm F�/kernel-debug-devel-5.14.0-503.15.1.el9_5.x86_64.rpm G�/kernel-debug-devel-matched-5.14.0-503.15.1.el9_5.x86_64.rpm h�/kernel-headers-5.14.0-503.15.1.el9_5.x86_64.rpm J�/perf-5.14.0-503.15.1.el9_5.x86_64.rpm |�/rv-5.14.0-503.15.1.el9_5.x86_64.rpm k�/rtla-5.14.0-503.15.1.el9_5.x86_64.rpm I�/kernel-devel-matched-5.14.0-503.15.1.el9_5.x86_64.rpm ����x�i ��8��pBBBBBBsecurity Important: tuned security update ��F�https://access.redhat.com/errata/RHSA-2024:10384 RHSA-2024:10384 RHSA-2024:10384 https://access.redhat.com/security/cve/CVE-2024-52336 CVE-2024-52336 CVE-2024-52336 https://access.redhat.com/security/cve/CVE-2024-52337 CVE-2024-52337 CVE-2024-52337 https://bugzilla.redhat.com/2324540 2324540 https://bugzilla.redhat.com/2324541 2324541 https://errata.almalinux.org/9/ALSA-2024-10384.html ALSA-2024:10384 ALSA-2024:10384 ��qtuned-utils-2.24.0-2.el9_5.alma.1.noarch.rpm �|�qtuned-profiles-oracle-2.24.0-2.el9_5.alma.1.noarch.rpm �}�qtuned-profiles-postgresql-2.24.0-2.el9_5.alma.1.noarch.rpm �~�qtuned-profiles-spectrumscale-2.24.0-2.el9_5.alma.1.noarch.rpm �x�qtuned-gtk-2.24.0-2.el9_5.alma.1.noarch.rpm �y�qtuned-ppd-2.24.0-2.el9_5.alma.1.noarch.rpm �z�qtuned-profiles-atomic-2.24.0-2.el9_5.alma.1.noarch.rpm �{�qtuned-profiles-mssql-2.24.0-2.el9_5.alma.1.noarch.rpm ��qtuned-utils-2.24.0-2.el9_5.alma.1.noarch.rpm �|�qtuned-profiles-oracle-2.24.0-2.el9_5.alma.1.noarch.rpm �}�qtuned-profiles-postgresql-2.24.0-2.el9_5.alma.1.noarch.rpm �~�qtuned-profiles-spectrumscale-2.24.0-2.el9_5.alma.1.noarch.rpm �x�qtuned-gtk-2.24.0-2.el9_5.alma.1.noarch.rpm �y�qtuned-ppd-2.24.0-2.el9_5.alma.1.noarch.rpm �z�qtuned-profiles-atomic-2.24.0-2.el9_5.alma.1.noarch.rpm �{�qtuned-profiles-mssql-2.24.0-2.el9_5.alma.1.noarch.rpm ����z�j ����yBBBBBBBBBBsecurity Important: webkit2gtk3 security update ��d�shttps://access.redhat.com/errata/RHSA-2024:10472 RHSA-2024:10472 RHSA-2024:10472 https://access.redhat.com/security/cve/CVE-2024-44309 CVE-2024-44309 CVE-2024-44309 https://bugzilla.redhat.com/2327927 2327927 https://errata.almalinux.org/9/ALSA-2024-10472.html ALSA-2024:10472 ALSA-2024:10472 =�webkit2gtk3-devel-2.46.3-2.el9_5.x86_64.rpm =�webkit2gtk3-devel-2.46.3-2.el9_5.i686.rpm <�webkit2gtk3-2.46.3-2.el9_5.i686.rpm >�webkit2gtk3-jsc-2.46.3-2.el9_5.x86_64.rpm <�webkit2gtk3-2.46.3-2.el9_5.x86_64.rpm >�webkit2gtk3-jsc-2.46.3-2.el9_5.i686.rpm ?�webkit2gtk3-jsc-devel-2.46.3-2.el9_5.x86_64.rpm ?�webkit2gtk3-jsc-devel-2.46.3-2.el9_5.i686.rpm =�webkit2gtk3-devel-2.46.3-2.el9_5.x86_64.rpm =�webkit2gtk3-devel-2.46.3-2.el9_5.i686.rpm <�webkit2gtk3-2.46.3-2.el9_5.i686.rpm >�webkit2gtk3-jsc-2.46.3-2.el9_5.x86_64.rpm <�webkit2gtk3-2.46.3-2.el9_5.x86_64.rpm >�webkit2gtk3-jsc-2.46.3-2.el9_5.i686.rpm ?�webkit2gtk3-jsc-devel-2.46.3-2.el9_5.x86_64.rpm ?�webkit2gtk3-jsc-devel-2.46.3-2.el9_5.i686.rpm ����7�k ����Fsecurity Important: python-tornado security update ��W�Jhttps://access.redhat.com/errata/RHSA-2024:10590 RHSA-2024:10590 RHSA-2024:10590 https://access.redhat.com/security/cve/CVE-2024-52804 CVE-2024-52804 CVE-2024-52804 https://bugzilla.redhat.com/2328045 2328045 https://errata.almalinux.org/9/ALSA-2024-10590.html ALSA-2024:10590 ALSA-2024:10590 �@�python3-tornado-6.4.2-1.el9_5.x86_64.rpm �@�python3-tornado-6.4.2-1.el9_5.x86_64.rpm ����\�l ����Isecurity Important: thunderbird security update ��!�https://access.redhat.com/errata/RHSA-2024:10592 RHSA-2024:10592 RHSA-2024:10592 https://access.redhat.com/security/cve/CVE-2024-11159 CVE-2024-11159 CVE-2024-11159 https://access.redhat.com/security/cve/CVE-2024-11692 CVE-2024-11692 CVE-2024-11692 https://access.redhat.com/security/cve/CVE-2024-11694 CVE-2024-11694 CVE-2024-11694 https://access.redhat.com/security/cve/CVE-2024-11695 CVE-2024-11695 CVE-2024-11695 https://access.redhat.com/security/cve/CVE-2024-11696 CVE-2024-11696 CVE-2024-11696 https://access.redhat.com/security/cve/CVE-2024-11697 CVE-2024-11697 CVE-2024-11697 https://access.redhat.com/security/cve/CVE-2024-11699 CVE-2024-11699 CVE-2024-11699 https://bugzilla.redhat.com/2325896 2325896 https://bugzilla.redhat.com/2328941 2328941 https://bugzilla.redhat.com/2328943 2328943 https://bugzilla.redhat.com/2328946 2328946 https://bugzilla.redhat.com/2328947 2328947 https://bugzilla.redhat.com/2328948 2328948 https://bugzilla.redhat.com/2328950 2328950 https://errata.almalinux.org/9/ALSA-2024-10592.html ALSA-2024:10592 ALSA-2024:10592 8�thunderbird-128.5.0-1.el9_5.alma.1.x86_64.rpm 8�thunderbird-128.5.0-1.el9_5.alma.1.x86_64.rpm ����3�m ����LBBsecurity Important: firefox security update ��'�Vhttps://access.redhat.com/errata/RHSA-2024:10702 RHSA-2024:10702 RHSA-2024:10702 https://access.redhat.com/security/cve/CVE-2024-11692 CVE-2024-11692 CVE-2024-11692 https://access.redhat.com/security/cve/CVE-2024-11694 CVE-2024-11694 CVE-2024-11694 https://access.redhat.com/security/cve/CVE-2024-11695 CVE-2024-11695 CVE-2024-11695 https://access.redhat.com/security/cve/CVE-2024-11696 CVE-2024-11696 CVE-2024-11696 https://access.redhat.com/security/cve/CVE-2024-11697 CVE-2024-11697 CVE-2024-11697 https://access.redhat.com/security/cve/CVE-2024-11699 CVE-2024-11699 CVE-2024-11699 https://bugzilla.redhat.com/2328941 2328941 https://bugzilla.redhat.com/2328943 2328943 https://bugzilla.redhat.com/2328946 2328946 https://bugzilla.redhat.com/2328947 2328947 https://bugzilla.redhat.com/2328948 2328948 https://bugzilla.redhat.com/2328950 2328950 https://errata.almalinux.org/9/ALSA-2024-10702.html ALSA-2024:10702 ALSA-2024:10702 V�Afirefox-x11-128.5.1-1.el9_5.x86_64.rpm 7�Afirefox-128.5.1-1.el9_5.x86_64.rpm V�Afirefox-x11-128.5.1-1.el9_5.x86_64.rpm 7�Afirefox-128.5.1-1.el9_5.x86_64.rpm �����n ����Qsecurity Important: edk2 security update ��}�6https://access.redhat.com/errata/RHSA-2024:1075 RHSA-2024:1075 RHSA-2024:1075 https://access.redhat.com/security/cve/CVE-2023-45230 CVE-2023-45230 CVE-2023-45230 https://access.redhat.com/security/cve/CVE-2023-45234 CVE-2023-45234 CVE-2023-45234 https://bugzilla.redhat.com/2258685 2258685 https://bugzilla.redhat.com/2258697 2258697 https://errata.almalinux.org/9/ALSA-2024-1075.html ALSA-2024:1075 ALSA-2024:1075 ��Oedk2-ovmf-20230524-4.el9_3.2.alma.noarch.rpm �p�Oedk2-aarch64-20230524-4.el9_3.2.alma.noarch.rpm ��Oedk2-ovmf-20230524-4.el9_3.2.alma.noarch.rpm �p�Oedk2-aarch64-20230524-4.el9_3.2.alma.noarch.rpm ����L�o ��3�nBBB�dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:15 security update ��3�`https://access.redhat.com/errata/RHSA-2024:10787 RHSA-2024:10787 RHSA-2024:10787 https://access.redhat.com/security/cve/CVE-2024-10976 CVE-2024-10976 CVE-2024-10976 https://access.redhat.com/security/cve/CVE-2024-10978 CVE-2024-10978 CVE-2024-10978 https://access.redhat.com/security/cve/CVE-2024-10979 CVE-2024-10979 CVE-2024-10979 https://bugzilla.redhat.com/2326251 2326251 https://bugzilla.redhat.com/2326253 2326253 https://bugzilla.redhat.com/2326263 2326263 https://errata.almalinux.org/9/ALSA-2024-10787.html ALSA-2024:10787 ALSA-2024:10787 s�E� L�QMpostgresql-test-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm sMpostgresql-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �K�Cpgaudit-1.7.0-1.module_el9.3.0+52+21733919.x86_64.rpm �Mpostgresql-plperl-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �PMpostgresql-static-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �L�Dpostgres-decoderbufs-1.9.7-1.Final.module_el9.3.0+52+21733919.x86_64.rpm �lMpostgresql-test-rpm-macros-15.10-1.module_el9.5.0+126+03d48c9f.noarch.rpm �OMpostgresql-server-devel-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �RMpostgresql-upgrade-devel-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �!Mpostgresql-pltcl-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �NMpostgresql-private-devel-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �MMpostgresql-docs-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �J�rpg_repack-1.4.8-2.module_el9.5.0+120+4533eb20.x86_64.rpm � Mpostgresql-plpython3-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �Mpostgresql-contrib-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �#Mpostgresql-server-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �$Mpostgresql-upgrade-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �"Mpostgresql-private-libs-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm s�E� L�QMpostgresql-test-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm sMpostgresql-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �K�Cpgaudit-1.7.0-1.module_el9.3.0+52+21733919.x86_64.rpm �Mpostgresql-plperl-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �PMpostgresql-static-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �L�Dpostgres-decoderbufs-1.9.7-1.Final.module_el9.3.0+52+21733919.x86_64.rpm �lMpostgresql-test-rpm-macros-15.10-1.module_el9.5.0+126+03d48c9f.noarch.rpm �OMpostgresql-server-devel-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �RMpostgresql-upgrade-devel-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �!Mpostgresql-pltcl-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �NMpostgresql-private-devel-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �MMpostgresql-docs-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �J�rpg_repack-1.4.8-2.module_el9.5.0+120+4533eb20.x86_64.rpm � Mpostgresql-plpython3-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �Mpostgresql-contrib-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �#Mpostgresql-server-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �$Mpostgresql-upgrade-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm �"Mpostgresql-private-libs-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm ����v�p ���rBBB�@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:16 security update ���`https://access.redhat.com/errata/RHSA-2024:10788 RHSA-2024:10788 RHSA-2024:10788 https://access.redhat.com/security/cve/CVE-2024-10976 CVE-2024-10976 CVE-2024-10976 https://access.redhat.com/security/cve/CVE-2024-10978 CVE-2024-10978 CVE-2024-10978 https://access.redhat.com/security/cve/CVE-2024-10979 CVE-2024-10979 CVE-2024-10979 https://bugzilla.redhat.com/2326251 2326251 https://bugzilla.redhat.com/2326253 2326253 https://bugzilla.redhat.com/2326263 2326263 https://errata.almalinux.org/9/ALSA-2024-10788.html ALSA-2024:10788 ALSA-2024:10788 s�E�L�J�vpg_repack-1.5.1-1.module_el9.5.0+127+50ff03a9.x86_64.rpm �#�%postgresql-server-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm �L�Kpostgres-decoderbufs-2.4.0-1.Final.module_el9.4.0+66+eb9878bc.x86_64.rpm �K�Fpgaudit-16.0-1.module_el9.4.0+66+eb9878bc.x86_64.rpm �"�%postgresql-private-libs-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm �O�%postgresql-server-devel-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm �l�%postgresql-test-rpm-macros-16.6-1.module_el9.5.0+127+50ff03a9.noarch.rpm ��%postgresql-plperl-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm �!�Mpostgresql-pltcl-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm �Q�Mpostgresql-test-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm �5�]pgvector-0.6.2-1.module_el9.5.0+120+4533eb20.x86_64.rpm ��Mpostgresql-contrib-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm �M�%postgresql-docs-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm � �Mpostgresql-plpython3-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm �N�Mpostgresql-private-devel-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm s�Mpostgresql-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm �R�Mpostgresql-upgrade-devel-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm �P�Mpostgresql-static-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm �$�%postgresql-upgrade-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm s�E�L�J�vpg_repack-1.5.1-1.module_el9.5.0+127+50ff03a9.x86_64.rpm �#�%postgresql-server-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm �L�Kpostgres-decoderbufs-2.4.0-1.Final.module_el9.4.0+66+eb9878bc.x86_64.rpm �K�Fpgaudit-16.0-1.module_el9.4.0+66+eb9878bc.x86_64.rpm �"�%postgresql-private-libs-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm �O�%postgresql-server-devel-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm �l�%postgresql-test-rpm-macros-16.6-1.module_el9.5.0+127+50ff03a9.noarch.rpm ��%postgresql-plperl-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm �!�Mpostgresql-pltcl-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm �Q�Mpostgresql-test-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm �5�]pgvector-0.6.2-1.module_el9.5.0+120+4533eb20.x86_64.rpm ��Mpostgresql-contrib-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm �M�%postgresql-docs-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm � �Mpostgresql-plpython3-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm �N�Mpostgresql-private-devel-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm s�Mpostgresql-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm �R�Mpostgresql-upgrade-devel-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm �P�Mpostgresql-static-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm �$�%postgresql-upgrade-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm ���� �q ��&��VBBBBBBBBBBBBBBsecurity Important: postgresql security update ��s�`https://access.redhat.com/errata/RHSA-2024:10791 RHSA-2024:10791 RHSA-2024:10791 https://access.redhat.com/security/cve/CVE-2024-10976 CVE-2024-10976 CVE-2024-10976 https://access.redhat.com/security/cve/CVE-2024-10978 CVE-2024-10978 CVE-2024-10978 https://access.redhat.com/security/cve/CVE-2024-10979 CVE-2024-10979 CVE-2024-10979 https://bugzilla.redhat.com/2326251 2326251 https://bugzilla.redhat.com/2326253 2326253 https://bugzilla.redhat.com/2326263 2326263 https://errata.almalinux.org/9/ALSA-2024-10791.html ALSA-2024:10791 ALSA-2024:10791 s�Lpostgresql-13.18-1.el9_5.x86_64.rpm ��Lpostgresql-plperl-13.18-1.el9_5.x86_64.rpm �"�Lpostgresql-private-libs-13.18-1.el9_5.x86_64.rpm � �Lpostgresql-plpython3-13.18-1.el9_5.x86_64.rpm �!�Lpostgresql-pltcl-13.18-1.el9_5.x86_64.rpm �$�Lpostgresql-upgrade-13.18-1.el9_5.x86_64.rpm ��Lpostgresql-contrib-13.18-1.el9_5.x86_64.rpm �#�Lpostgresql-server-13.18-1.el9_5.x86_64.rpm s�Lpostgresql-13.18-1.el9_5.x86_64.rpm ��Lpostgresql-plperl-13.18-1.el9_5.x86_64.rpm �"�Lpostgresql-private-libs-13.18-1.el9_5.x86_64.rpm � �Lpostgresql-plpython3-13.18-1.el9_5.x86_64.rpm �!�Lpostgresql-pltcl-13.18-1.el9_5.x86_64.rpm �$�Lpostgresql-upgrade-13.18-1.el9_5.x86_64.rpm ��Lpostgresql-contrib-13.18-1.el9_5.x86_64.rpm �#�Lpostgresql-server-13.18-1.el9_5.x86_64.rpm ����p�r ����gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: ruby security update ��S�%https://access.redhat.com/errata/RHSA-2024:10858 RHSA-2024:10858 RHSA-2024:10858 https://access.redhat.com/security/cve/CVE-2024-49761 CVE-2024-49761 CVE-2024-49761 https://bugzilla.redhat.com/2322153 2322153 https://errata.almalinux.org/9/ALSA-2024-10858.html ALSA-2024:10858 ALSA-2024:10858 �C�truby-devel-3.0.7-163.el9_5.x86_64.rpm �#�Wrubygems-devel-3.2.33-163.el9_5.noarch.rpm �D�truby-libs-3.0.7-163.el9_5.i686.rpm ��*rubygem-irb-1.3.5-163.el9_5.noarch.rpm �3�\rubygem-io-console-0.5.7-163.el9_5.x86_64.rpm �5�crubygem-psych-3.3.2-163.el9_5.x86_64.rpm �D�truby-libs-3.0.7-163.el9_5.x86_64.rpm �"�Wrubygems-3.2.33-163.el9_5.noarch.rpm ��:rubygem-rake-13.0.3-163.el9_5.noarch.rpm �4�Krubygem-json-2.5.1-163.el9_5.x86_64.rpm ��Rrubygem-bundler-2.2.33-163.el9_5.noarch.rpm �� rubygem-power_assert-1.2.1-163.el9_5.noarch.rpm ��zrubygem-minitest-5.14.2-163.el9_5.noarch.rpm �j�.rubygem-rbs-1.4.0-163.el9_5.noarch.rpm ��rubygem-rdoc-6.3.4.1-163.el9_5.noarch.rpm ��truby-default-gems-3.0.7-163.el9_5.noarch.rpm ��rubygem-rss-0.2.9-163.el9_5.noarch.rpm r�truby-3.0.7-163.el9_5.i686.rpm �2�Yrubygem-bigdecimal-3.0.0-163.el9_5.x86_64.rpm � �nrubygem-test-unit-3.3.7-163.el9_5.noarch.rpm �!�rubygem-typeprof-0.15.2-163.el9_5.noarch.rpm ��irubygem-rexml-3.2.5-163.el9_5.noarch.rpm �C�truby-devel-3.0.7-163.el9_5.i686.rpm r�truby-3.0.7-163.el9_5.x86_64.rpm �C�truby-devel-3.0.7-163.el9_5.x86_64.rpm �#�Wrubygems-devel-3.2.33-163.el9_5.noarch.rpm �D�truby-libs-3.0.7-163.el9_5.i686.rpm ��*rubygem-irb-1.3.5-163.el9_5.noarch.rpm �3�\rubygem-io-console-0.5.7-163.el9_5.x86_64.rpm �5�crubygem-psych-3.3.2-163.el9_5.x86_64.rpm �D�truby-libs-3.0.7-163.el9_5.x86_64.rpm �"�Wrubygems-3.2.33-163.el9_5.noarch.rpm ��:rubygem-rake-13.0.3-163.el9_5.noarch.rpm �4�Krubygem-json-2.5.1-163.el9_5.x86_64.rpm ��Rrubygem-bundler-2.2.33-163.el9_5.noarch.rpm �� rubygem-power_assert-1.2.1-163.el9_5.noarch.rpm ��zrubygem-minitest-5.14.2-163.el9_5.noarch.rpm �j�.rubygem-rbs-1.4.0-163.el9_5.noarch.rpm ��rubygem-rdoc-6.3.4.1-163.el9_5.noarch.rpm ��truby-default-gems-3.0.7-163.el9_5.noarch.rpm ��rubygem-rss-0.2.9-163.el9_5.noarch.rpm r�truby-3.0.7-163.el9_5.i686.rpm �2�Yrubygem-bigdecimal-3.0.0-163.el9_5.x86_64.rpm � �nrubygem-test-unit-3.3.7-163.el9_5.noarch.rpm �!�rubygem-typeprof-0.15.2-163.el9_5.noarch.rpm ��irubygem-rexml-3.2.5-163.el9_5.noarch.rpm �C�truby-devel-3.0.7-163.el9_5.i686.rpm r�truby-3.0.7-163.el9_5.x86_64.rpm ���L�s ��0�_BBBBB��dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: ruby:3.1 security update ��x�%https://access.redhat.com/errata/RHSA-2024:10860 RHSA-2024:10860 RHSA-2024:10860 https://access.redhat.com/security/cve/CVE-2024-49761 CVE-2024-49761 CVE-2024-49761 https://bugzilla.redhat.com/2322153 2322153 https://errata.almalinux.org/9/ALSA-2024-10860.html ALSA-2024:10860 ALSA-2024:10860 r�T�!L$�2�Vrubygem-bigdecimal-3.1.1-145.module_el9.5.0+129+9ba7e8b1.i686.rpm �C�>ruby-devel-3.1.5-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm ��Drubygem-power_assert-2.0.1-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �m�>ruby-bundled-gems-3.1.5-145.module_el9.5.0+129+9ba7e8b1.i686.rpm r�>ruby-3.1.5-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm ��>ruby-default-gems-3.1.5-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �+�Urubygem-mysql2-doc-0.5.4-1.module_el9.1.0+8+503f6fbd.noarch.rpm r�>ruby-3.1.5-145.module_el9.5.0+129+9ba7e8b1.i686.rpm �#�Zrubygems-devel-3.3.27-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm ��1rubygem-irb-1.4.1-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �D�>ruby-libs-3.1.5-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm �"�Zrubygems-3.3.27-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �3� rubygem-io-console-0.5.11-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm �2�Vrubygem-bigdecimal-3.1.1-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm �m�>ruby-bundled-gems-3.1.5-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm �4�Krubygem-json-2.6.1-145.module_el9.5.0+129+9ba7e8b1.i686.rpm �!�rubygem-typeprof-0.21.3-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �5�_rubygem-psych-4.0.4-145.module_el9.5.0+129+9ba7e8b1.i686.rpm � �qrubygem-test-unit-3.5.3-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �5�_rubygem-psych-4.0.4-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm ��rubygem-rdoc-6.4.1.1-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �4�Krubygem-json-2.6.1-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm �j�Mrubygem-rbs-2.7.0-145.module_el9.5.0+129+9ba7e8b1.i686.rpm ��rubygem-rss-0.2.9-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �C�>ruby-devel-3.1.5-145.module_el9.5.0+129+9ba7e8b1.i686.rpm ��}rubygem-minitest-5.15.0-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �j�Mrubygem-rbs-2.7.0-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm ��>ruby-doc-3.1.5-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �-�\rubygem-pg-doc-1.3.5-1.module_el9.1.0+8+503f6fbd.noarch.rpm ��=rubygem-rake-13.0.6-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �*�Urubygem-mysql2-0.5.4-1.module_el9.1.0+8+503f6fbd.x86_64.rpm �D�>ruby-libs-3.1.5-145.module_el9.5.0+129+9ba7e8b1.i686.rpm �3� rubygem-io-console-0.5.11-145.module_el9.5.0+129+9ba7e8b1.i686.rpm �,�\rubygem-pg-1.3.5-1.module_el9.1.0+8+503f6fbd.x86_64.rpm ��Vrubygem-bundler-2.3.27-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm ��frubygem-rexml-3.2.5-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm r�T�!L$�2�Vrubygem-bigdecimal-3.1.1-145.module_el9.5.0+129+9ba7e8b1.i686.rpm �C�>ruby-devel-3.1.5-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm ��Drubygem-power_assert-2.0.1-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �m�>ruby-bundled-gems-3.1.5-145.module_el9.5.0+129+9ba7e8b1.i686.rpm r�>ruby-3.1.5-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm ��>ruby-default-gems-3.1.5-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �+�Urubygem-mysql2-doc-0.5.4-1.module_el9.1.0+8+503f6fbd.noarch.rpm r�>ruby-3.1.5-145.module_el9.5.0+129+9ba7e8b1.i686.rpm �#�Zrubygems-devel-3.3.27-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm ��1rubygem-irb-1.4.1-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �D�>ruby-libs-3.1.5-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm �"�Zrubygems-3.3.27-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �3� rubygem-io-console-0.5.11-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm �2�Vrubygem-bigdecimal-3.1.1-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm �m�>ruby-bundled-gems-3.1.5-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm �4�Krubygem-json-2.6.1-145.module_el9.5.0+129+9ba7e8b1.i686.rpm �!�rubygem-typeprof-0.21.3-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �5�_rubygem-psych-4.0.4-145.module_el9.5.0+129+9ba7e8b1.i686.rpm � �qrubygem-test-unit-3.5.3-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �5�_rubygem-psych-4.0.4-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm ��rubygem-rdoc-6.4.1.1-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �4�Krubygem-json-2.6.1-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm �j�Mrubygem-rbs-2.7.0-145.module_el9.5.0+129+9ba7e8b1.i686.rpm ��rubygem-rss-0.2.9-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �C�>ruby-devel-3.1.5-145.module_el9.5.0+129+9ba7e8b1.i686.rpm ��}rubygem-minitest-5.15.0-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �j�Mrubygem-rbs-2.7.0-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm ��>ruby-doc-3.1.5-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �-�\rubygem-pg-doc-1.3.5-1.module_el9.1.0+8+503f6fbd.noarch.rpm ��=rubygem-rake-13.0.6-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm �*�Urubygem-mysql2-0.5.4-1.module_el9.1.0+8+503f6fbd.x86_64.rpm �D�>ruby-libs-3.1.5-145.module_el9.5.0+129+9ba7e8b1.i686.rpm �3� rubygem-io-console-0.5.11-145.module_el9.5.0+129+9ba7e8b1.i686.rpm �,�\rubygem-pg-1.3.5-1.module_el9.1.0+8+503f6fbd.x86_64.rpm ��Vrubygem-bundler-2.3.27-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm ��frubygem-rexml-3.2.5-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm ���d�t ��6��qBBBsecurity Moderate: redis:7 security update ���Mhttps://access.redhat.com/errata/RHSA-2024:10869 RHSA-2024:10869 RHSA-2024:10869 https://access.redhat.com/security/cve/CVE-2023-41053 CVE-2023-41053 CVE-2023-41053 https://access.redhat.com/security/cve/CVE-2023-45145 CVE-2023-45145 CVE-2023-45145 https://access.redhat.com/security/cve/CVE-2024-31227 CVE-2024-31227 CVE-2024-31227 https://access.redhat.com/security/cve/CVE-2024-31228 CVE-2024-31228 CVE-2024-31228 https://access.redhat.com/security/cve/CVE-2024-31449 CVE-2024-31449 CVE-2024-31449 https://bugzilla.redhat.com/2237826 2237826 https://bugzilla.redhat.com/2244940 2244940 https://bugzilla.redhat.com/2317053 2317053 https://bugzilla.redhat.com/2317056 2317056 https://bugzilla.redhat.com/2317058 2317058 https://errata.almalinux.org/9/ALSA-2024-10869.html ALSA-2024:10869 ALSA-2024:10869 ���"L�#�bredis-devel-7.2.6-1.module_el9.5.0+130+36ae7635.x86_64.rpm �G�bredis-doc-7.2.6-1.module_el9.5.0+130+36ae7635.noarch.rpm ��bredis-7.2.6-1.module_el9.5.0+130+36ae7635.x86_64.rpm ���"L�#�bredis-devel-7.2.6-1.module_el9.5.0+130+36ae7635.x86_64.rpm �G�bredis-doc-7.2.6-1.module_el9.5.0+130+36ae7635.noarch.rpm ��bredis-7.2.6-1.module_el9.5.0+130+36ae7635.x86_64.rpm ���#�u ����wBBBBBBBBBBBBBBBsecurity Moderate: kernel security update ��j�Ahttps://access.redhat.com/errata/RHSA-2024:10939 RHSA-2024:10939 RHSA-2024:10939 https://access.redhat.com/security/cve/CVE-2024-26615 CVE-2024-26615 CVE-2024-26615 https://access.redhat.com/security/cve/CVE-2024-43854 CVE-2024-43854 CVE-2024-43854 https://access.redhat.com/security/cve/CVE-2024-44994 CVE-2024-44994 CVE-2024-44994 https://access.redhat.com/security/cve/CVE-2024-45018 CVE-2024-45018 CVE-2024-45018 https://access.redhat.com/security/cve/CVE-2024-46695 CVE-2024-46695 CVE-2024-46695 https://access.redhat.com/security/cve/CVE-2024-49949 CVE-2024-49949 CVE-2024-49949 https://access.redhat.com/security/cve/CVE-2024-50251 CVE-2024-50251 CVE-2024-50251 https://bugzilla.redhat.com/2267355 2267355 https://bugzilla.redhat.com/2309857 2309857 https://bugzilla.redhat.com/2311715 2311715 https://bugzilla.redhat.com/2312083 2312083 https://bugzilla.redhat.com/2320505 2320505 https://bugzilla.redhat.com/2324886 2324886 https://errata.almalinux.org/9/ALSA-2024-10939.html ALSA-2024:10939 ALSA-2024:10939 k�0rtla-5.14.0-503.16.1.el9_5.x86_64.rpm .�0kernel-doc-5.14.0-503.16.1.el9_5.noarch.rpm H�0kernel-devel-5.14.0-503.16.1.el9_5.x86_64.rpm h�0kernel-headers-5.14.0-503.16.1.el9_5.x86_64.rpm J�0perf-5.14.0-503.16.1.el9_5.x86_64.rpm G�0kernel-debug-devel-matched-5.14.0-503.16.1.el9_5.x86_64.rpm F�0kernel-debug-devel-5.14.0-503.16.1.el9_5.x86_64.rpm I�0kernel-devel-matched-5.14.0-503.16.1.el9_5.x86_64.rpm |�0rv-5.14.0-503.16.1.el9_5.x86_64.rpm k�0rtla-5.14.0-503.16.1.el9_5.x86_64.rpm .�0kernel-doc-5.14.0-503.16.1.el9_5.noarch.rpm H�0kernel-devel-5.14.0-503.16.1.el9_5.x86_64.rpm h�0kernel-headers-5.14.0-503.16.1.el9_5.x86_64.rpm J�0perf-5.14.0-503.16.1.el9_5.x86_64.rpm G�0kernel-debug-devel-matched-5.14.0-503.16.1.el9_5.x86_64.rpm F�0kernel-debug-devel-5.14.0-503.16.1.el9_5.x86_64.rpm I�0kernel-devel-matched-5.14.0-503.16.1.el9_5.x86_64.rpm |�0rv-5.14.0-503.16.1.el9_5.x86_64.rpm ����0�v ���BB�GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: php:8.2 security update ��+�https://access.redhat.com/errata/RHSA-2024:10949 RHSA-2024:10949 RHSA-2024:10949 https://access.redhat.com/security/cve/CVE-2024-2756 CVE-2024-2756 CVE-2024-2756 https://access.redhat.com/security/cve/CVE-2024-3096 CVE-2024-3096 CVE-2024-3096 https://access.redhat.com/security/cve/CVE-2024-5458 CVE-2024-5458 CVE-2024-5458 https://access.redhat.com/security/cve/CVE-2024-8925 CVE-2024-8925 CVE-2024-8925 https://access.redhat.com/security/cve/CVE-2024-8927 CVE-2024-8927 CVE-2024-8927 https://access.redhat.com/security/cve/CVE-2024-9026 CVE-2024-9026 CVE-2024-9026 https://bugzilla.redhat.com/2275058 2275058 https://bugzilla.redhat.com/2275061 2275061 https://bugzilla.redhat.com/2291252 2291252 https://bugzilla.redhat.com/2317049 2317049 https://bugzilla.redhat.com/2317051 2317051 https://bugzilla.redhat.com/2317144 2317144 https://errata.almalinux.org/9/ALSA-2024-10949.html ALSA-2024:10949 ALSA-2024:10949 �K��L�{)php-soap-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �y)php-process-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �K)php-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �z)php-snmp-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �u)php-odbc-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �v)php-opcache-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm ��]apcu-panel-5.1.23-1.module_el9.4.0+65+49ff6472.noarch.rpm �t)php-mysqlnd-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �q)php-intl-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �h)php-dba-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �e)php-bcmath-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �l)php-enchant-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �m)php-ffi-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �|)php-xml-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm ��Iphp-pecl-rrd-2.0.3-4.module_el9.4.0+65+49ff6472.x86_64.rpm ��]php-pecl-apcu-devel-5.1.23-1.module_el9.4.0+65+49ff6472.x86_64.rpm ��kphp-pecl-zip-1.22.3-1.module_el9.4.0+65+49ff6472.x86_64.rpm ��_php-pecl-xdebug3-3.2.2-2.module_el9.4.0+65+49ff6472.x86_64.rpm �f)php-cli-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �s)php-mbstring-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �i)php-dbg-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �n)php-fpm-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �o)php-gd-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �j)php-devel-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �x)php-pgsql-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �r)php-ldap-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm ��]php-pecl-apcu-5.1.23-1.module_el9.4.0+65+49ff6472.x86_64.rpm �w)php-pdo-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �k)php-embedded-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �g)php-common-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �p)php-gmp-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �K��L�{)php-soap-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �y)php-process-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �K)php-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �z)php-snmp-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �u)php-odbc-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �v)php-opcache-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm ��]apcu-panel-5.1.23-1.module_el9.4.0+65+49ff6472.noarch.rpm �t)php-mysqlnd-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �q)php-intl-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �h)php-dba-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �e)php-bcmath-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �l)php-enchant-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �m)php-ffi-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �|)php-xml-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm ��Iphp-pecl-rrd-2.0.3-4.module_el9.4.0+65+49ff6472.x86_64.rpm ��]php-pecl-apcu-devel-5.1.23-1.module_el9.4.0+65+49ff6472.x86_64.rpm ��kphp-pecl-zip-1.22.3-1.module_el9.4.0+65+49ff6472.x86_64.rpm ��_php-pecl-xdebug3-3.2.2-2.module_el9.4.0+65+49ff6472.x86_64.rpm �f)php-cli-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �s)php-mbstring-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �i)php-dbg-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �n)php-fpm-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �o)php-gd-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �j)php-devel-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �x)php-pgsql-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �r)php-ldap-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm ��]php-pecl-apcu-5.1.23-1.module_el9.4.0+65+49ff6472.x86_64.rpm �w)php-pdo-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �k)php-embedded-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �g)php-common-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm �p)php-gmp-8.2.25-1.module_el9.5.0+132+adb0ae7a.x86_64.rpm ����S�w ��7�MBDBBBBBB�lB�CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: php:8.1 security update ��D�https://access.redhat.com/errata/RHSA-2024:10950 RHSA-2024:10950 RHSA-2024:10950 https://access.redhat.com/security/cve/CVE-2024-2756 CVE-2024-2756 CVE-2024-2756 https://access.redhat.com/security/cve/CVE-2024-3096 CVE-2024-3096 CVE-2024-3096 https://access.redhat.com/security/cve/CVE-2024-5458 CVE-2024-5458 CVE-2024-5458 https://access.redhat.com/security/cve/CVE-2024-8925 CVE-2024-8925 CVE-2024-8925 https://access.redhat.com/security/cve/CVE-2024-8927 CVE-2024-8927 CVE-2024-8927 https://access.redhat.com/security/cve/CVE-2024-9026 CVE-2024-9026 CVE-2024-9026 https://bugzilla.redhat.com/2275058 2275058 https://bugzilla.redhat.com/2275061 2275061 https://bugzilla.redhat.com/2291252 2291252 https://bugzilla.redhat.com/2317049 2317049 https://bugzilla.redhat.com/2317051 2317051 https://bugzilla.redhat.com/2317144 2317144 https://errata.almalinux.org/9/ALSA-2024-10950.html ALSA-2024:10950 ALSA-2024:10950 �K�_�#L�e(php-bcmath-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �r(php-ldap-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm ��-php-pecl-zip-1.20.1-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �v(php-opcache-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �|(php-xml-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �p(php-gmp-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �t(php-mysqlnd-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �k(php-embedded-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �l(php-enchant-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �j(php-devel-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �{(php-soap-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �n(php-fpm-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �h(php-dba-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �y(php-process-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �m(php-ffi-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm ��Iphp-pecl-rrd-2.0.3-4.module_el9.4.0+65+49ff6472.x86_64.rpm �w(php-pdo-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �g(php-common-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �x(php-pgsql-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm ��jphp-pecl-xdebug3-3.1.4-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �K(php-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �i(php-dbg-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm ��-php-pecl-apcu-devel-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �f(php-cli-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �q(php-intl-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �s(php-mbstring-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �o(php-gd-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �u(php-odbc-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm ��-apcu-panel-5.1.21-1.module_el9.1.0+15+94ba28e4.noarch.rpm ��-php-pecl-apcu-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �z(php-snmp-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �K�_�#L�e(php-bcmath-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �r(php-ldap-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm ��-php-pecl-zip-1.20.1-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �v(php-opcache-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �|(php-xml-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �p(php-gmp-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �t(php-mysqlnd-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �k(php-embedded-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �l(php-enchant-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �j(php-devel-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �{(php-soap-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �n(php-fpm-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �h(php-dba-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �y(php-process-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �m(php-ffi-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm ��Iphp-pecl-rrd-2.0.3-4.module_el9.4.0+65+49ff6472.x86_64.rpm �w(php-pdo-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �g(php-common-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �x(php-pgsql-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm ��jphp-pecl-xdebug3-3.1.4-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �K(php-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �i(php-dbg-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm ��-php-pecl-apcu-devel-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �f(php-cli-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �q(php-intl-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �s(php-mbstring-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �o(php-gd-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm �u(php-odbc-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm ��-apcu-panel-5.1.21-1.module_el9.1.0+15+94ba28e4.noarch.rpm ��-php-pecl-apcu-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm �z(php-snmp-8.1.30-1.module_el9.5.0+131+62ecd687.x86_64.rpm ����`�x ����xBBBBBBBBsecurity Important: python3.12 security update ��]�-https://access.redhat.com/errata/RHSA-2024:10978 RHSA-2024:10978 RHSA-2024:10978 https://access.redhat.com/security/cve/CVE-2024-12254 CVE-2024-12254 CVE-2024-12254 https://access.redhat.com/security/cve/CVE-2024-9287 CVE-2024-9287 CVE-2024-9287 https://bugzilla.redhat.com/2321440 2321440 https://bugzilla.redhat.com/2330804 2330804 https://errata.almalinux.org/9/ALSA-2024-10978.html ALSA-2024:10978 ALSA-2024:10978 �7�Lpython3.12-devel-3.12.5-2.el9_5.2.i686.rpm �)�Lpython3.12-tkinter-3.12.5-2.el9_5.2.x86_64.rpm �(�Lpython3.12-3.12.5-2.el9_5.2.x86_64.rpm �8�Lpython3.12-libs-3.12.5-2.el9_5.2.x86_64.rpm �7�Lpython3.12-devel-3.12.5-2.el9_5.2.x86_64.rpm �8�Lpython3.12-libs-3.12.5-2.el9_5.2.i686.rpm �7�Lpython3.12-devel-3.12.5-2.el9_5.2.i686.rpm �)�Lpython3.12-tkinter-3.12.5-2.el9_5.2.x86_64.rpm �(�Lpython3.12-3.12.5-2.el9_5.2.x86_64.rpm �8�Lpython3.12-libs-3.12.5-2.el9_5.2.x86_64.rpm �7�Lpython3.12-devel-3.12.5-2.el9_5.2.x86_64.rpm �8�Lpython3.12-libs-3.12.5-2.el9_5.2.i686.rpm �����y �� ��CBBBBsecurity Moderate: python3.9:3.9.21 security update �� �https://access.redhat.com/errata/RHSA-2024:10983 RHSA-2024:10983 RHSA-2024:10983 https://access.redhat.com/security/cve/CVE-2024-11168 CVE-2024-11168 CVE-2024-11168 https://access.redhat.com/security/cve/CVE-2024-9287 CVE-2024-9287 CVE-2024-9287 https://bugzilla.redhat.com/2321440 2321440 https://bugzilla.redhat.com/2325776 2325776 https://errata.almalinux.org/9/ALSA-2024-10983.html ALSA-2024:10983 ALSA-2024:10983 �[�1python3-tkinter-3.9.21-1.el9_5.x86_64.rpm K�1python3-devel-3.9.21-1.el9_5.x86_64.rpm m�1python-unversioned-command-3.9.21-1.el9_5.noarch.rpm K�1python3-devel-3.9.21-1.el9_5.i686.rpm �[�1python3-tkinter-3.9.21-1.el9_5.x86_64.rpm K�1python3-devel-3.9.21-1.el9_5.x86_64.rpm m�1python-unversioned-command-3.9.21-1.el9_5.noarch.rpm K�1python3-devel-3.9.21-1.el9_5.i686.rpm ����H�z ����JBBBBBBBBsecurity Moderate: python3.11 security update ��(�Mhttps://access.redhat.com/errata/RHSA-2024:11111 RHSA-2024:11111 RHSA-2024:11111 https://access.redhat.com/security/cve/CVE-2024-9287 CVE-2024-9287 CVE-2024-9287 https://bugzilla.redhat.com/2321440 2321440 https://errata.almalinux.org/9/ALSA-2024-11111.html ALSA-2024:11111 ALSA-2024:11111 f�Gpython3.11-devel-3.11.9-7.el9_5.2.i686.rpm f�Gpython3.11-devel-3.11.9-7.el9_5.2.x86_64.rpm ��Gpython3.11-3.11.9-7.el9_5.2.x86_64.rpm g�Gpython3.11-libs-3.11.9-7.el9_5.2.i686.rpm g�Gpython3.11-libs-3.11.9-7.el9_5.2.x86_64.rpm ��Gpython3.11-tkinter-3.11.9-7.el9_5.2.x86_64.rpm f�Gpython3.11-devel-3.11.9-7.el9_5.2.i686.rpm f�Gpython3.11-devel-3.11.9-7.el9_5.2.x86_64.rpm ��Gpython3.11-3.11.9-7.el9_5.2.x86_64.rpm g�Gpython3.11-libs-3.11.9-7.el9_5.2.i686.rpm g�Gpython3.11-libs-3.11.9-7.el9_5.2.x86_64.rpm ��Gpython3.11-tkinter-3.11.9-7.el9_5.2.x86_64.rpm ����|�{ ����UBBBBsecurity Important: gstreamer1-plugins-good security update ��u�'https://access.redhat.com/errata/RHSA-2024:11122 RHSA-2024:11122 RHSA-2024:11122 https://access.redhat.com/security/cve/CVE-2024-47537 CVE-2024-47537 CVE-2024-47537 https://access.redhat.com/security/cve/CVE-2024-47539 CVE-2024-47539 CVE-2024-47539 https://access.redhat.com/security/cve/CVE-2024-47540 CVE-2024-47540 CVE-2024-47540 https://access.redhat.com/security/cve/CVE-2024-47606 CVE-2024-47606 CVE-2024-47606 https://access.redhat.com/security/cve/CVE-2024-47613 CVE-2024-47613 CVE-2024-47613 https://bugzilla.redhat.com/2331719 2331719 https://bugzilla.redhat.com/2331722 2331722 https://bugzilla.redhat.com/2331726 2331726 https://bugzilla.redhat.com/2331753 2331753 https://bugzilla.redhat.com/2331760 2331760 https://errata.almalinux.org/9/ALSA-2024-11122.html ALSA-2024:11122 ALSA-2024:11122 �r�Fgstreamer1-plugins-good-1.22.1-3.el9_5.x86_64.rpm �r�Fgstreamer1-plugins-good-1.22.1-3.el9_5.i686.rpm �s�Fgstreamer1-plugins-good-gtk-1.22.1-3.el9_5.i686.rpm �s�Fgstreamer1-plugins-good-gtk-1.22.1-3.el9_5.x86_64.rpm �r�Fgstreamer1-plugins-good-1.22.1-3.el9_5.x86_64.rpm �r�Fgstreamer1-plugins-good-1.22.1-3.el9_5.i686.rpm �s�Fgstreamer1-plugins-good-gtk-1.22.1-3.el9_5.i686.rpm �s�Fgstreamer1-plugins-good-gtk-1.22.1-3.el9_5.x86_64.rpm ����r�| ��$��\BBBBBBsecurity Important: gstreamer1-plugins-base security update ���Bhttps://access.redhat.com/errata/RHSA-2024:11123 RHSA-2024:11123 RHSA-2024:11123 https://access.redhat.com/security/cve/CVE-2024-47538 CVE-2024-47538 CVE-2024-47538 https://access.redhat.com/security/cve/CVE-2024-47607 CVE-2024-47607 CVE-2024-47607 https://access.redhat.com/security/cve/CVE-2024-47615 CVE-2024-47615 CVE-2024-47615 https://bugzilla.redhat.com/2331727 2331727 https://bugzilla.redhat.com/2331740 2331740 https://bugzilla.redhat.com/2331754 2331754 https://errata.almalinux.org/9/ALSA-2024-11123.html ALSA-2024:11123 ALSA-2024:11123 �q�Fgstreamer1-plugins-base-devel-1.22.1-3.el9_5.i686.rpm �p�Fgstreamer1-plugins-base-1.22.1-3.el9_5.x86_64.rpm ��Fgstreamer1-plugins-base-tools-1.22.1-3.el9_5.x86_64.rpm �p�Fgstreamer1-plugins-base-1.22.1-3.el9_5.i686.rpm �q�Fgstreamer1-plugins-base-devel-1.22.1-3.el9_5.x86_64.rpm �q�Fgstreamer1-plugins-base-devel-1.22.1-3.el9_5.i686.rpm �p�Fgstreamer1-plugins-base-1.22.1-3.el9_5.x86_64.rpm ��Fgstreamer1-plugins-base-tools-1.22.1-3.el9_5.x86_64.rpm �p�Fgstreamer1-plugins-base-1.22.1-3.el9_5.i686.rpm �q�Fgstreamer1-plugins-base-devel-1.22.1-3.el9_5.x86_64.rpm ����-�} ��'��esecurity Moderate: edk2:20240524 security update ��^�Bhttps://access.redhat.com/errata/RHSA-2024:11219 RHSA-2024:11219 RHSA-2024:11219 https://access.redhat.com/security/cve/CVE-2024-38796 CVE-2024-38796 CVE-2024-38796 https://bugzilla.redhat.com/2315390 2315390 https://errata.almalinux.org/9/ALSA-2024-11219.html ALSA-2024:11219 ALSA-2024:11219 ��Redk2-ovmf-20240524-6.el9_5.3.noarch.rpm �p�Redk2-aarch64-20240524-6.el9_5.3.noarch.rpm ��Redk2-ovmf-20240524-6.el9_5.3.noarch.rpm �p�Redk2-aarch64-20240524-6.el9_5.3.noarch.rpm ����T�~ ��)��(security Moderate: python3.11-urllib3 security update �� �9https://access.redhat.com/errata/RHSA-2024:11238 RHSA-2024:11238 RHSA-2024:11238 https://access.redhat.com/security/cve/CVE-2023-45803 CVE-2023-45803 CVE-2023-45803 https://bugzilla.redhat.com/2246840 2246840 https://errata.almalinux.org/9/ALSA-2024-11238.html ALSA-2024:11238 ALSA-2024:11238 �!�&python3.11-urllib3-1.26.12-2.el9_5.2.noarch.rpm �!�&python3.11-urllib3-1.26.12-2.el9_5.2.noarch.rpm ����`� ��1��jBBBBBsecurity Moderate: mpg123:1.32.9 security update ��Y�qhttps://access.redhat.com/errata/RHSA-2024:11242 RHSA-2024:11242 RHSA-2024:11242 https://access.redhat.com/security/cve/CVE-2024-10573 CVE-2024-10573 CVE-2024-10573 https://bugzilla.redhat.com/2322980 2322980 https://errata.almalinux.org/9/ALSA-2024-11242.html ALSA-2024:11242 ALSA-2024:11242 � �]mpg123-libs-1.32.9-1.el9_5.x86_64.rpm ��]mpg123-plugins-pulseaudio-1.32.9-1.el9_5.x86_64.rpm ��]mpg123-1.32.9-1.el9_5.x86_64.rpm � �]mpg123-libs-1.32.9-1.el9_5.i686.rpm � �]mpg123-libs-1.32.9-1.el9_5.x86_64.rpm ��]mpg123-plugins-pulseaudio-1.32.9-1.el9_5.x86_64.rpm ��]mpg123-1.32.9-1.el9_5.x86_64.rpm � �]mpg123-libs-1.32.9-1.el9_5.i686.rpm ����� ��7��rBBBsecurity Moderate: pam security update ��J�?https://access.redhat.com/errata/RHSA-2024:11250 RHSA-2024:11250 RHSA-2024:11250 https://access.redhat.com/security/cve/CVE-2024-10041 CVE-2024-10041 CVE-2024-10041 https://bugzilla.redhat.com/2319212 2319212 https://errata.almalinux.org/9/ALSA-2024-11250.html ALSA-2024:11250 ALSA-2024:11250 ��@pam-devel-1.5.1-21.el9_5.x86_64.rpm ��@pam-devel-1.5.1-21.el9_5.i686.rpm ��@pam-docs-1.5.1-21.el9_5.x86_64.rpm ��@pam-devel-1.5.1-21.el9_5.x86_64.rpm ��@pam-devel-1.5.1-21.el9_5.i686.rpm ��@pam-docs-1.5.1-21.el9_5.x86_64.rpm ����� ��;��xBsecurity Moderate: curl security update �� �@https://access.redhat.com/errata/RHSA-2024:1129 RHSA-2024:1129 RHSA-2024:1129 https://access.redhat.com/security/cve/CVE-2023-46218 CVE-2023-46218 CVE-2023-46218 https://bugzilla.redhat.com/2252030 2252030 https://errata.almalinux.org/9/ALSA-2024-1129.html ALSA-2024:1129 ALSA-2024:1129 Y�llibcurl-devel-7.76.1-26.el9_3.3.i686.rpm Y�llibcurl-devel-7.76.1-26.el9_3.3.x86_64.rpm Y�llibcurl-devel-7.76.1-26.el9_3.3.i686.rpm Y�llibcurl-devel-7.76.1-26.el9_3.3.x86_64.rpm ����6� �� ��|BBsecurity Moderate: openssh security update ��I�0https://access.redhat.com/errata/RHSA-2024:1130 RHSA-2024:1130 RHSA-2024:1130 https://access.redhat.com/security/cve/CVE-2023-48795 CVE-2023-48795 CVE-2023-48795 https://access.redhat.com/security/cve/CVE-2023-51385 CVE-2023-51385 CVE-2023-51385 https://bugzilla.redhat.com/2254210 2254210 https://bugzilla.redhat.com/2255271 2255271 https://errata.almalinux.org/9/ALSA-2024-1130.html ALSA-2024:1130 ALSA-2024:1130 ��openssh-askpass-8.7p1-34.el9_3.3.x86_64.rpm � �Spam_ssh_agent_auth-0.10.4-5.34.el9_3.3.x86_64.rpm ��openssh-askpass-8.7p1-34.el9_3.3.x86_64.rpm � �Spam_ssh_agent_auth-0.10.4-5.34.el9_3.3.x86_64.rpm ����R� ����ABBBBBBBBsecurity Moderate: golang security update ��y�Phttps://access.redhat.com/errata/RHSA-2024:1131 RHSA-2024:1131 RHSA-2024:1131 https://access.redhat.com/security/cve/CVE-2023-39326 CVE-2023-39326 CVE-2023-39326 https://access.redhat.com/security/cve/CVE-2023-45285 CVE-2023-45285 CVE-2023-45285 https://bugzilla.redhat.com/2253323 2253323 https://bugzilla.redhat.com/2253330 2253330 https://errata.almalinux.org/9/ALSA-2024-1131.html ALSA-2024:1131 ALSA-2024:1131 ��bgolang-misc-1.20.12-1.el9_3.noarch.rpm ��bgolang-docs-1.20.12-1.el9_3.noarch.rpm ��bgolang-src-1.20.12-1.el9_3.noarch.rpm � �bgolang-tests-1.20.12-1.el9_3.noarch.rpm ��bgo-toolset-1.20.12-1.el9_3.x86_64.rpm �H�bgolang-bin-1.20.12-1.el9_3.x86_64.rpm �G�bgolang-1.20.12-1.el9_3.x86_64.rpm ��bgolang-misc-1.20.12-1.el9_3.noarch.rpm ��bgolang-docs-1.20.12-1.el9_3.noarch.rpm ��bgolang-src-1.20.12-1.el9_3.noarch.rpm � �bgolang-tests-1.20.12-1.el9_3.noarch.rpm ��bgo-toolset-1.20.12-1.el9_3.x86_64.rpm �H�bgolang-bin-1.20.12-1.el9_3.x86_64.rpm �G�bgolang-1.20.12-1.el9_3.x86_64.rpm ����/� ����LBBBBBBsecurity Important: tomcat security update ��I�https://access.redhat.com/errata/RHSA-2024:1134 RHSA-2024:1134 RHSA-2024:1134 https://access.redhat.com/security/cve/CVE-2023-46589 CVE-2023-46589 CVE-2023-46589 https://bugzilla.redhat.com/2252050 2252050 https://errata.almalinux.org/9/ALSA-2024-1134.html ALSA-2024:1134 ALSA-2024:1134 ��ntomcat-servlet-4.0-api-9.0.62-37.el9_3.2.noarch.rpm ��ntomcat-admin-webapps-9.0.62-37.el9_3.2.noarch.rpm ��ntomcat-docs-webapp-9.0.62-37.el9_3.2.noarch.rpm ��ntomcat-webapps-9.0.62-37.el9_3.2.noarch.rpm ��ntomcat-jsp-2.3-api-9.0.62-37.el9_3.2.noarch.rpm ��ntomcat-lib-9.0.62-37.el9_3.2.noarch.rpm ��ntomcat-el-3.0-api-9.0.62-37.el9_3.2.noarch.rpm ��ntomcat-9.0.62-37.el9_3.2.noarch.rpm ��ntomcat-servlet-4.0-api-9.0.62-37.el9_3.2.noarch.rpm ��ntomcat-admin-webapps-9.0.62-37.el9_3.2.noarch.rpm ��ntomcat-docs-webapp-9.0.62-37.el9_3.2.noarch.rpm ��ntomcat-webapps-9.0.62-37.el9_3.2.noarch.rpm ��ntomcat-jsp-2.3-api-9.0.62-37.el9_3.2.noarch.rpm ��ntomcat-lib-9.0.62-37.el9_3.2.noarch.rpm ��ntomcat-el-3.0-api-9.0.62-37.el9_3.2.noarch.rpm ��ntomcat-9.0.62-37.el9_3.2.noarch.rpm ����a� ��"��UBBBBBBBBBBBsecurity Low: keylime security update t��N�https://access.redhat.com/errata/RHSA-2024:1139 RHSA-2024:1139 RHSA-2024:1139 https://access.redhat.com/security/cve/CVE-2023-3674 CVE-2023-3674 CVE-2023-3674 https://bugzilla.redhat.com/2222903 2222903 https://errata.almalinux.org/9/ALSA-2024-1139.html ALSA-2024:1139 ALSA-2024:1139 � �-keylime-registrar-7.3.0-13.el9_3.x86_64.rpm ��-keylime-verifier-7.3.0-13.el9_3.x86_64.rpm ��-python3-keylime-7.3.0-13.el9_3.x86_64.rpm ��-keylime-7.3.0-13.el9_3.x86_64.rpm � �-keylime-base-7.3.0-13.el9_3.x86_64.rpm ��-keylime-selinux-7.3.0-13.el9_3.noarch.rpm ��-keylime-tenant-7.3.0-13.el9_3.x86_64.rpm � �-keylime-registrar-7.3.0-13.el9_3.x86_64.rpm ��-keylime-verifier-7.3.0-13.el9_3.x86_64.rpm ��-python3-keylime-7.3.0-13.el9_3.x86_64.rpm ��-keylime-7.3.0-13.el9_3.x86_64.rpm � �-keylime-base-7.3.0-13.el9_3.x86_64.rpm ��-keylime-selinux-7.3.0-13.el9_3.noarch.rpm ��-keylime-tenant-7.3.0-13.el9_3.x86_64.rpm ����*� ��+��cBBBBBBsecurity Moderate: mysql security update ��g�t�https://access.redhat.com/errata/RHSA-2024:1141 RHSA-2024:1141 RHSA-2024:1141 https://access.redhat.com/security/cve/CVE-2022-4899 CVE-2022-4899 CVE-2022-4899 https://access.redhat.com/security/cve/CVE-2023-21911 CVE-2023-21911 CVE-2023-21911 https://access.redhat.com/security/cve/CVE-2023-21919 CVE-2023-21919 CVE-2023-21919 https://access.redhat.com/security/cve/CVE-2023-21920 CVE-2023-21920 CVE-2023-21920 https://access.redhat.com/security/cve/CVE-2023-21929 CVE-2023-21929 CVE-2023-21929 https://access.redhat.com/security/cve/CVE-2023-21933 CVE-2023-21933 CVE-2023-21933 https://access.redhat.com/security/cve/CVE-2023-21935 CVE-2023-21935 CVE-2023-21935 https://access.redhat.com/security/cve/CVE-2023-21940 CVE-2023-21940 CVE-2023-21940 https://access.redhat.com/security/cve/CVE-2023-21945 CVE-2023-21945 CVE-2023-21945 https://access.redhat.com/security/cve/CVE-2023-21946 CVE-2023-21946 CVE-2023-21946 https://access.redhat.com/security/cve/CVE-2023-21947 CVE-2023-21947 CVE-2023-21947 https://access.redhat.com/security/cve/CVE-2023-21953 CVE-2023-21953 CVE-2023-21953 https://access.redhat.com/security/cve/CVE-2023-21955 CVE-2023-21955 CVE-2023-21955 https://access.redhat.com/security/cve/CVE-2023-21962 CVE-2023-21962 CVE-2023-21962 https://access.redhat.com/security/cve/CVE-2023-21966 CVE-2023-21966 CVE-2023-21966 https://access.redhat.com/security/cve/CVE-2023-21972 CVE-2023-21972 CVE-2023-21972 https://access.redhat.com/security/cve/CVE-2023-21976 CVE-2023-21976 CVE-2023-21976 https://access.redhat.com/security/cve/CVE-2023-21977 CVE-2023-21977 CVE-2023-21977 https://access.redhat.com/security/cve/CVE-2023-21980 CVE-2023-21980 CVE-2023-21980 https://access.redhat.com/security/cve/CVE-2023-21982 CVE-2023-21982 CVE-2023-21982 https://access.redhat.com/security/cve/CVE-2023-22005 CVE-2023-22005 CVE-2023-22005 https://access.redhat.com/security/cve/CVE-2023-22007 CVE-2023-22007 CVE-2023-22007 https://access.redhat.com/security/cve/CVE-2023-22008 CVE-2023-22008 CVE-2023-22008 https://access.redhat.com/security/cve/CVE-2023-22032 CVE-2023-22032 CVE-2023-22032 https://access.redhat.com/security/cve/CVE-2023-22033 CVE-2023-22033 CVE-2023-22033 https://access.redhat.com/security/cve/CVE-2023-22038 CVE-2023-22038 CVE-2023-22038 https://access.redhat.com/security/cve/CVE-2023-22046 CVE-2023-22046 CVE-2023-22046 https://access.redhat.com/security/cve/CVE-2023-22048 CVE-2023-22048 CVE-2023-22048 https://access.redhat.com/security/cve/CVE-2023-22053 CVE-2023-22053 CVE-2023-22053 https://access.redhat.com/security/cve/CVE-2023-22054 CVE-2023-22054 CVE-2023-22054 https://access.redhat.com/security/cve/CVE-2023-22056 CVE-2023-22056 CVE-2023-22056 https://access.redhat.com/security/cve/CVE-2023-22057 CVE-2023-22057 CVE-2023-22057 https://access.redhat.com/security/cve/CVE-2023-22058 CVE-2023-22058 CVE-2023-22058 https://access.redhat.com/security/cve/CVE-2023-22059 CVE-2023-22059 CVE-2023-22059 https://access.redhat.com/security/cve/CVE-2023-22064 CVE-2023-22064 CVE-2023-22064 https://access.redhat.com/security/cve/CVE-2023-22065 CVE-2023-22065 CVE-2023-22065 https://access.redhat.com/security/cve/CVE-2023-22066 CVE-2023-22066 CVE-2023-22066 https://access.redhat.com/security/cve/CVE-2023-22068 CVE-2023-22068 CVE-2023-22068 https://access.redhat.com/security/cve/CVE-2023-22070 CVE-2023-22070 CVE-2023-22070 https://access.redhat.com/security/cve/CVE-2023-22078 CVE-2023-22078 CVE-2023-22078 https://access.redhat.com/security/cve/CVE-2023-22079 CVE-2023-22079 CVE-2023-22079 https://access.redhat.com/security/cve/CVE-2023-22084 CVE-2023-22084 CVE-2023-22084 https://access.redhat.com/security/cve/CVE-2023-22092 CVE-2023-22092 CVE-2023-22092 https://access.redhat.com/security/cve/CVE-2023-22097 CVE-2023-22097 CVE-2023-22097 https://access.redhat.com/security/cve/CVE-2023-22103 CVE-2023-22103 CVE-2023-22103 https://access.redhat.com/security/cve/CVE-2023-22104 CVE-2023-22104 CVE-2023-22104 https://access.redhat.com/security/cve/CVE-2023-22110 CVE-2023-22110 CVE-2023-22110 https://access.redhat.com/security/cve/CVE-2023-22111 CVE-2023-22111 CVE-2023-22111 https://access.redhat.com/security/cve/CVE-2023-22112 CVE-2023-22112 CVE-2023-22112 https://access.redhat.com/security/cve/CVE-2023-22113 CVE-2023-22113 CVE-2023-22113 https://access.redhat.com/security/cve/CVE-2023-22114 CVE-2023-22114 CVE-2023-22114 https://access.redhat.com/security/cve/CVE-2023-22115 CVE-2023-22115 CVE-2023-22115 https://access.redhat.com/security/cve/CVE-2024-20960 CVE-2024-20960 CVE-2024-20960 https://access.redhat.com/security/cve/CVE-2024-20961 CVE-2024-20961 CVE-2024-20961 https://access.redhat.com/security/cve/CVE-2024-20962 CVE-2024-20962 CVE-2024-20962 https://access.redhat.com/security/cve/CVE-2024-20963 CVE-2024-20963 CVE-2024-20963 https://access.redhat.com/security/cve/CVE-2024-20964 CVE-2024-20964 CVE-2024-20964 https://access.redhat.com/security/cve/CVE-2024-20965 CVE-2024-20965 CVE-2024-20965 https://access.redhat.com/security/cve/CVE-2024-20966 CVE-2024-20966 CVE-2024-20966 https://access.redhat.com/security/cve/CVE-2024-20967 CVE-2024-20967 CVE-2024-20967 https://access.redhat.com/security/cve/CVE-2024-20968 CVE-2024-20968 CVE-2024-20968 https://access.redhat.com/security/cve/CVE-2024-20969 CVE-2024-20969 CVE-2024-20969 https://access.redhat.com/security/cve/CVE-2024-20970 CVE-2024-20970 CVE-2024-20970 https://access.redhat.com/security/cve/CVE-2024-20971 CVE-2024-20971 CVE-2024-20971 https://access.redhat.com/security/cve/CVE-2024-20972 CVE-2024-20972 CVE-2024-20972 https://access.redhat.com/security/cve/CVE-2024-20973 CVE-2024-20973 CVE-2024-20973 https://access.redhat.com/security/cve/CVE-2024-20974 CVE-2024-20974 CVE-2024-20974 https://access.redhat.com/security/cve/CVE-2024-20976 CVE-2024-20976 CVE-2024-20976 https://access.redhat.com/security/cve/CVE-2024-20977 CVE-2024-20977 CVE-2024-20977 https://access.redhat.com/security/cve/CVE-2024-20978 CVE-2024-20978 CVE-2024-20978 https://access.redhat.com/security/cve/CVE-2024-20981 CVE-2024-20981 CVE-2024-20981 https://access.redhat.com/security/cve/CVE-2024-20982 CVE-2024-20982 CVE-2024-20982 https://access.redhat.com/security/cve/CVE-2024-20983 CVE-2024-20983 CVE-2024-20983 https://access.redhat.com/security/cve/CVE-2024-20984 CVE-2024-20984 CVE-2024-20984 https://access.redhat.com/security/cve/CVE-2024-20985 CVE-2024-20985 CVE-2024-20985 https://bugzilla.redhat.com/2179864 2179864 https://bugzilla.redhat.com/2188109 2188109 https://bugzilla.redhat.com/2188113 2188113 https://bugzilla.redhat.com/2188115 2188115 https://bugzilla.redhat.com/2188116 2188116 https://bugzilla.redhat.com/2188117 2188117 https://bugzilla.redhat.com/2188118 2188118 https://bugzilla.redhat.com/2188119 2188119 https://bugzilla.redhat.com/2188120 2188120 https://bugzilla.redhat.com/2188121 2188121 https://bugzilla.redhat.com/2188122 2188122 https://bugzilla.redhat.com/2188123 2188123 https://bugzilla.redhat.com/2188124 2188124 https://bugzilla.redhat.com/2188125 2188125 https://bugzilla.redhat.com/2188127 2188127 https://bugzilla.redhat.com/2188128 2188128 https://bugzilla.redhat.com/2188129 2188129 https://bugzilla.redhat.com/2188130 2188130 https://bugzilla.redhat.com/2188131 2188131 https://bugzilla.redhat.com/2188132 2188132 https://bugzilla.redhat.com/2224211 2224211 https://bugzilla.redhat.com/2224212 2224212 https://bugzilla.redhat.com/2224213 2224213 https://bugzilla.redhat.com/2224214 2224214 https://bugzilla.redhat.com/2224215 2224215 https://bugzilla.redhat.com/2224216 2224216 https://bugzilla.redhat.com/2224217 2224217 https://bugzilla.redhat.com/2224218 2224218 https://bugzilla.redhat.com/2224219 2224219 https://bugzilla.redhat.com/2224220 2224220 https://bugzilla.redhat.com/2224221 2224221 https://bugzilla.redhat.com/2224222 2224222 https://bugzilla.redhat.com/2245014 2245014 https://bugzilla.redhat.com/2245015 2245015 https://bugzilla.redhat.com/2245016 2245016 https://bugzilla.redhat.com/2245017 2245017 https://bugzilla.redhat.com/2245018 2245018 https://bugzilla.redhat.com/2245019 2245019 https://bugzilla.redhat.com/2245020 2245020 https://bugzilla.redhat.com/2245021 2245021 https://bugzilla.redhat.com/2245022 2245022 https://bugzilla.redhat.com/2245023 2245023 https://bugzilla.redhat.com/2245024 2245024 https://bugzilla.redhat.com/2245026 2245026 https://bugzilla.redhat.com/2245027 2245027 https://bugzilla.redhat.com/2245028 2245028 https://bugzilla.redhat.com/2245029 2245029 https://bugzilla.redhat.com/2245030 2245030 https://bugzilla.redhat.com/2245031 2245031 https://bugzilla.redhat.com/2245032 2245032 https://bugzilla.redhat.com/2245033 2245033 https://bugzilla.redhat.com/2245034 2245034 https://bugzilla.redhat.com/2258771 2258771 https://bugzilla.redhat.com/2258772 2258772 https://bugzilla.redhat.com/2258773 2258773 https://bugzilla.redhat.com/2258774 2258774 https://bugzilla.redhat.com/2258775 2258775 https://bugzilla.redhat.com/2258776 2258776 https://bugzilla.redhat.com/2258777 2258777 https://bugzilla.redhat.com/2258778 2258778 https://bugzilla.redhat.com/2258779 2258779 https://bugzilla.redhat.com/2258780 2258780 https://bugzilla.redhat.com/2258781 2258781 https://bugzilla.redhat.com/2258782 2258782 https://bugzilla.redhat.com/2258783 2258783 https://bugzilla.redhat.com/2258784 2258784 https://bugzilla.redhat.com/2258785 2258785 https://bugzilla.redhat.com/2258787 2258787 https://bugzilla.redhat.com/2258788 2258788 https://bugzilla.redhat.com/2258789 2258789 https://bugzilla.redhat.com/2258790 2258790 https://bugzilla.redhat.com/2258791 2258791 https://bugzilla.redhat.com/2258792 2258792 https://bugzilla.redhat.com/2258793 2258793 https://bugzilla.redhat.com/2258794 2258794 https://errata.almalinux.org/9/ALSA-2024-1141.html ALSA-2024:1141 ALSA-2024:1141 ��*mysql-errmsg-8.0.36-1.el9_3.x86_64.rpm ��*mysql-8.0.36-1.el9_3.x86_64.rpm ��*mysql-server-8.0.36-1.el9_3.x86_64.rpm ��*mysql-common-8.0.36-1.el9_3.x86_64.rpm ��*mysql-errmsg-8.0.36-1.el9_3.x86_64.rpm ��*mysql-8.0.36-1.el9_3.x86_64.rpm ��*mysql-server-8.0.36-1.el9_3.x86_64.rpm ��*mysql-common-8.0.36-1.el9_3.x86_64.rpm ����y� ��.��lsecurity Moderate: haproxy security update ��[� https://access.redhat.com/errata/RHSA-2024:1142 RHSA-2024:1142 RHSA-2024:1142 https://access.redhat.com/security/cve/CVE-2023-40225 CVE-2023-40225 CVE-2023-40225 https://access.redhat.com/security/cve/CVE-2023-45539 CVE-2023-45539 CVE-2023-45539 https://bugzilla.redhat.com/2231370 2231370 https://bugzilla.redhat.com/2253037 2253037 https://errata.almalinux.org/9/ALSA-2024-1142.html ALSA-2024:1142 ALSA-2024:1142 ��Fhaproxy-2.4.22-3.el9_3.x86_64.rpm ��Fhaproxy-2.4.22-3.el9_3.x86_64.rpm ����e� ��1��osecurity Moderate: rear security update ��d�|https://access.redhat.com/errata/RHSA-2024:1147 RHSA-2024:1147 RHSA-2024:1147 https://access.redhat.com/security/cve/CVE-2024-23301 CVE-2024-23301 CVE-2024-23301 https://bugzilla.redhat.com/2258396 2258396 https://errata.almalinux.org/9/ALSA-2024-1147.html ALSA-2024:1147 ALSA-2024:1147 �H�Lrear-2.6-21.el9_3.alma.x86_64.rpm �H�Lrear-2.6-21.el9_3.alma.x86_64.rpm ���� � ����rBBBBBBBBBBBBBBBsecurity Moderate: kernel security update �x��`�c$https://access.redhat.com/errata/RHSA-2024:11486 RHSA-2024:11486 RHSA-2024:11486 https://access.redhat.com/security/cve/CVE-2024-27399 CVE-2024-27399 CVE-2024-27399 https://access.redhat.com/security/cve/CVE-2024-38564 CVE-2024-38564 CVE-2024-38564 https://access.redhat.com/security/cve/CVE-2024-45020 CVE-2024-45020 CVE-2024-45020 https://access.redhat.com/security/cve/CVE-2024-46697 CVE-2024-46697 CVE-2024-46697 https://access.redhat.com/security/cve/CVE-2024-47675 CVE-2024-47675 CVE-2024-47675 https://access.redhat.com/security/cve/CVE-2024-49888 CVE-2024-49888 CVE-2024-49888 https://access.redhat.com/security/cve/CVE-2024-50099 CVE-2024-50099 CVE-2024-50099 https://access.redhat.com/security/cve/CVE-2024-50110 CVE-2024-50110 CVE-2024-50110 https://access.redhat.com/security/cve/CVE-2024-50115 CVE-2024-50115 CVE-2024-50115 https://access.redhat.com/security/cve/CVE-2024-50124 CVE-2024-50124 CVE-2024-50124 https://access.redhat.com/security/cve/CVE-2024-50125 CVE-2024-50125 CVE-2024-50125 https://access.redhat.com/security/cve/CVE-2024-50142 CVE-2024-50142 CVE-2024-50142 https://access.redhat.com/security/cve/CVE-2024-50148 CVE-2024-50148 CVE-2024-50148 https://access.redhat.com/security/cve/CVE-2024-50192 CVE-2024-50192 CVE-2024-50192 https://access.redhat.com/security/cve/CVE-2024-50223 CVE-2024-50223 CVE-2024-50223 https://access.redhat.com/security/cve/CVE-2024-50255 CVE-2024-50255 CVE-2024-50255 https://access.redhat.com/security/cve/CVE-2024-50262 CVE-2024-50262 CVE-2024-50262 https://bugzilla.redhat.com/2280462 2280462 https://bugzilla.redhat.com/2293429 2293429 https://bugzilla.redhat.com/2311717 2311717 https://bugzilla.redhat.com/2312085 2312085 https://bugzilla.redhat.com/2320254 2320254 https://bugzilla.redhat.com/2320517 2320517 https://bugzilla.redhat.com/2323904 2323904 https://bugzilla.redhat.com/2323930 2323930 https://bugzilla.redhat.com/2323937 2323937 https://bugzilla.redhat.com/2323944 2323944 https://bugzilla.redhat.com/2323955 2323955 https://bugzilla.redhat.com/2324315 2324315 https://bugzilla.redhat.com/2324332 2324332 https://bugzilla.redhat.com/2324612 2324612 https://bugzilla.redhat.com/2324867 2324867 https://bugzilla.redhat.com/2324868 2324868 https://bugzilla.redhat.com/2324892 2324892 https://errata.almalinux.org/9/ALSA-2024-11486.html ALSA-2024:11486 ALSA-2024:11486 J�1perf-5.14.0-503.19.1.el9_5.x86_64.rpm .�1kernel-doc-5.14.0-503.19.1.el9_5.noarch.rpm |�1rv-5.14.0-503.19.1.el9_5.x86_64.rpm H�1kernel-devel-5.14.0-503.19.1.el9_5.x86_64.rpm I�1kernel-devel-matched-5.14.0-503.19.1.el9_5.x86_64.rpm k�1rtla-5.14.0-503.19.1.el9_5.x86_64.rpm F�1kernel-debug-devel-5.14.0-503.19.1.el9_5.x86_64.rpm G�1kernel-debug-devel-matched-5.14.0-503.19.1.el9_5.x86_64.rpm h�1kernel-headers-5.14.0-503.19.1.el9_5.x86_64.rpm J�1perf-5.14.0-503.19.1.el9_5.x86_64.rpm .�1kernel-doc-5.14.0-503.19.1.el9_5.noarch.rpm |�1rv-5.14.0-503.19.1.el9_5.x86_64.rpm H�1kernel-devel-5.14.0-503.19.1.el9_5.x86_64.rpm I�1kernel-devel-matched-5.14.0-503.19.1.el9_5.x86_64.rpm k�1rtla-5.14.0-503.19.1.el9_5.x86_64.rpm F�1kernel-debug-devel-5.14.0-503.19.1.el9_5.x86_64.rpm G�1kernel-debug-devel-matched-5.14.0-503.19.1.el9_5.x86_64.rpm h�1kernel-headers-5.14.0-503.19.1.el9_5.x86_64.rpm ����i� ����DBBsecurity Moderate: skopeo security update ��C�\https://access.redhat.com/errata/RHSA-2024:1149 RHSA-2024:1149 RHSA-2024:1149 https://access.redhat.com/security/cve/CVE-2023-39326 CVE-2023-39326 CVE-2023-39326 https://bugzilla.redhat.com/2253330 2253330 https://errata.almalinux.org/9/ALSA-2024-1149.html ALSA-2024:1149 ALSA-2024:1149 �%�Yskopeo-tests-1.13.3-4.el9_3.x86_64.rpm �$�Yskopeo-1.13.3-4.el9_3.x86_64.rpm �%�Yskopeo-tests-1.13.3-4.el9_3.x86_64.rpm �$�Yskopeo-1.13.3-4.el9_3.x86_64.rpm ����� �� ��IBBsecurity Moderate: buildah security update ���yhttps://access.redhat.com/errata/RHSA-2024:1150 RHSA-2024:1150 RHSA-2024:1150 https://access.redhat.com/security/cve/CVE-2023-48795 CVE-2023-48795 CVE-2023-48795 https://bugzilla.redhat.com/2254210 2254210 https://errata.almalinux.org/9/ALSA-2024-1150.html ALSA-2024:1150 ALSA-2024:1150 �S�Hbuildah-1.31.4-1.el9_3.x86_64.rpm �T�Hbuildah-tests-1.31.4-1.el9_3.x86_64.rpm �S�Hbuildah-1.31.4-1.el9_3.x86_64.rpm �T�Hbuildah-tests-1.31.4-1.el9_3.x86_64.rpm ����0� ����NBBBBBBBBBBBBBBsecurity Moderate: .NET 7.0 security update ���Fhttps://access.redhat.com/errata/RHSA-2024:1309 RHSA-2024:1309 RHSA-2024:1309 https://access.redhat.com/security/cve/CVE-2024-21392 CVE-2024-21392 CVE-2024-21392 https://bugzilla.redhat.com/2268266 2268266 https://errata.almalinux.org/9/ALSA-2024-1309.html ALSA-2024:1309 ALSA-2024:1309 �F�}dotnet-templates-7.0-7.0.117-1.el9_3.x86_64.rpm �@�aspnetcore-targeting-pack-7.0-7.0.17-1.el9_3.x86_64.rpm �D�}dotnet-sdk-7.0-7.0.117-1.el9_3.x86_64.rpm �C�dotnet-runtime-7.0-7.0.17-1.el9_3.x86_64.rpm �E�dotnet-targeting-pack-7.0-7.0.17-1.el9_3.x86_64.rpm �B�dotnet-hostfxr-7.0-7.0.17-1.el9_3.x86_64.rpm �?�aspnetcore-runtime-7.0-7.0.17-1.el9_3.x86_64.rpm �A�dotnet-apphost-pack-7.0-7.0.17-1.el9_3.x86_64.rpm �F�}dotnet-templates-7.0-7.0.117-1.el9_3.x86_64.rpm �@�aspnetcore-targeting-pack-7.0-7.0.17-1.el9_3.x86_64.rpm �D�}dotnet-sdk-7.0-7.0.117-1.el9_3.x86_64.rpm �C�dotnet-runtime-7.0-7.0.17-1.el9_3.x86_64.rpm �E�dotnet-targeting-pack-7.0-7.0.17-1.el9_3.x86_64.rpm �B�dotnet-hostfxr-7.0-7.0.17-1.el9_3.x86_64.rpm �?�aspnetcore-runtime-7.0-7.0.17-1.el9_3.x86_64.rpm �A�dotnet-apphost-pack-7.0-7.0.17-1.el9_3.x86_64.rpm ��˥u� ��9��_BBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: .NET 8.0 security update ��^�Ehttps://access.redhat.com/errata/RHSA-2024:1310 RHSA-2024:1310 RHSA-2024:1310 https://access.redhat.com/security/cve/CVE-2024-21392 CVE-2024-21392 CVE-2024-21392 https://bugzilla.redhat.com/2268266 2268266 https://errata.almalinux.org/9/ALSA-2024-1310.html ALSA-2024:1310 ALSA-2024:1310 �R�dotnet-apphost-pack-8.0-8.0.3-2.el9_3.x86_64.rpm �&�aspnetcore-runtime-8.0-8.0.3-2.el9_3.x86_64.rpm �W�#dotnet-templates-8.0-8.0.103-2.el9_3.x86_64.rpm �T�dotnet-runtime-8.0-8.0.3-2.el9_3.x86_64.rpm w�#netstandard-targeting-pack-2.1-8.0.103-2.el9_3.x86_64.rpm �S�dotnet-hostfxr-8.0-8.0.3-2.el9_3.x86_64.rpm v�dotnet-host-8.0.3-2.el9_3.x86_64.rpm �U�#dotnet-sdk-8.0-8.0.103-2.el9_3.x86_64.rpm �|�#dotnet-sdk-dbg-8.0-8.0.103-2.el9_3.x86_64.rpm �V�dotnet-targeting-pack-8.0-8.0.3-2.el9_3.x86_64.rpm �'�aspnetcore-targeting-pack-8.0-8.0.3-2.el9_3.x86_64.rpm �y�aspnetcore-runtime-dbg-8.0-8.0.3-2.el9_3.x86_64.rpm �{�dotnet-runtime-dbg-8.0-8.0.3-2.el9_3.x86_64.rpm �R�dotnet-apphost-pack-8.0-8.0.3-2.el9_3.x86_64.rpm �&�aspnetcore-runtime-8.0-8.0.3-2.el9_3.x86_64.rpm �W�#dotnet-templates-8.0-8.0.103-2.el9_3.x86_64.rpm �T�dotnet-runtime-8.0-8.0.3-2.el9_3.x86_64.rpm w�#netstandard-targeting-pack-2.1-8.0.103-2.el9_3.x86_64.rpm �S�dotnet-hostfxr-8.0-8.0.3-2.el9_3.x86_64.rpm v�dotnet-host-8.0.3-2.el9_3.x86_64.rpm �U�#dotnet-sdk-8.0-8.0.103-2.el9_3.x86_64.rpm �|�#dotnet-sdk-dbg-8.0-8.0.103-2.el9_3.x86_64.rpm �V�dotnet-targeting-pack-8.0-8.0.3-2.el9_3.x86_64.rpm �'�aspnetcore-targeting-pack-8.0-8.0.3-2.el9_3.x86_64.rpm �y�aspnetcore-runtime-dbg-8.0-8.0.3-2.el9_3.x86_64.rpm �{�dotnet-runtime-dbg-8.0-8.0.3-2.el9_3.x86_64.rpm ����i� ��>��zBBsecurity Important: dnsmasq security update ��#� https://access.redhat.com/errata/RHSA-2024:1334 RHSA-2024:1334 RHSA-2024:1334 https://access.redhat.com/security/cve/CVE-2023-50387 CVE-2023-50387 CVE-2023-50387 https://access.redhat.com/security/cve/CVE-2023-50868 CVE-2023-50868 CVE-2023-50868 https://bugzilla.redhat.com/2263914 2263914 https://bugzilla.redhat.com/2263917 2263917 https://errata.almalinux.org/9/ALSA-2024-1334.html ALSA-2024:1334 ALSA-2024:1334 ��Tdnsmasq-2.85-14.el9_3.1.x86_64.rpm ��Tdnsmasq-utils-2.85-14.el9_3.1.x86_64.rpm ��Tdnsmasq-2.85-14.el9_3.1.x86_64.rpm ��Tdnsmasq-utils-2.85-14.el9_3.1.x86_64.rpm ����W� ����security Important: squid security update ��C�https://access.redhat.com/errata/RHSA-2024:1376 RHSA-2024:1376 RHSA-2024:1376 https://access.redhat.com/security/cve/CVE-2023-50269 CVE-2023-50269 CVE-2023-50269 https://access.redhat.com/security/cve/CVE-2024-25111 CVE-2024-25111 CVE-2024-25111 https://access.redhat.com/security/cve/CVE-2024-25617 CVE-2024-25617 CVE-2024-25617 https://bugzilla.redhat.com/2254663 2254663 https://bugzilla.redhat.com/2264309 2264309 https://bugzilla.redhat.com/2268366 2268366 https://errata.almalinux.org/9/ALSA-2024-1376.html ALSA-2024:1376 ALSA-2024:1376 �t�squid-5.5-6.el9_3.8.x86_64.rpm �t�squid-5.5-6.el9_3.8.x86_64.rpm ���� ��<��BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: libreoffice security update ��Q�https://access.redhat.com/errata/RHSA-2024:1427 RHSA-2024:1427 RHSA-2024:1427 https://access.redhat.com/security/cve/CVE-2023-6185 CVE-2023-6185 CVE-2023-6185 https://access.redhat.com/security/cve/CVE-2023-6186 CVE-2023-6186 CVE-2023-6186 https://bugzilla.redhat.com/2254003 2254003 https://bugzilla.redhat.com/2254005 2254005 https://errata.almalinux.org/9/ALSA-2024-1427.html ALSA-2024:1427 ALSA-2024:1427 �1�`libreoffice-help-hi-7.1.8.1-12.el9_3.alma.x86_64.rpm �/libreoffice-langpack-si-7.1.8.1-12.el9_3.alma.x86_64.rpm �.libreoffice-langpack-ru-7.1.8.1-12.el9_3.alma.x86_64.rpm �@autocorr-nl-7.1.8.1-12.el9_3.alma.noarch.rpm �dlibreoffice-help-it-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-et-7.1.8.1-12.el9_3.alma.x86_64.rpm �#libreoffice-langpack-nb-7.1.8.1-12.el9_3.alma.x86_64.rpm �Jautocorr-vi-7.1.8.1-12.el9_3.alma.noarch.rpm �clibreoffice-help-id-7.1.8.1-12.el9_3.alma.x86_64.rpm �Fautocorr-sl-7.1.8.1-12.el9_3.alma.noarch.rpm �libreoffice-langpack-it-7.1.8.1-12.el9_3.alma.x86_64.rpm �)autocorr-bg-7.1.8.1-12.el9_3.alma.noarch.rpm �6libreoffice-langpack-ta-7.1.8.1-12.el9_3.alma.x86_64.rpm �Flibreoffice-core-7.1.8.1-12.el9_3.alma.x86_64.rpm �@libreoffice-langpack-zh-Hant-7.1.8.1-12.el9_3.alma.x86_64.rpm �_libreoffice-help-he-7.1.8.1-12.el9_3.alma.x86_64.rpm �(autocorr-af-7.1.8.1-12.el9_3.alma.noarch.rpm �Flibreoffice-ure-7.1.8.1-12.el9_3.alma.x86_64.rpm �xlibreoffice-help-zh-Hans-7.1.8.1-12.el9_3.alma.x86_64.rpm �plibreoffice-help-ru-7.1.8.1-12.el9_3.alma.x86_64.rpm �hlibreoffice-help-lv-7.1.8.1-12.el9_3.alma.x86_64.rpm �,autocorr-da-7.1.8.1-12.el9_3.alma.noarch.rpm �libreoffice-langpack-kn-7.1.8.1-12.el9_3.alma.x86_64.rpm �Hautocorr-sv-7.1.8.1-12.el9_3.alma.noarch.rpm �:libreoffice-langpack-tr-7.1.8.1-12.el9_3.alma.x86_64.rpm �Iautocorr-tr-7.1.8.1-12.el9_3.alma.noarch.rpm �>libreoffice-langpack-xh-7.1.8.1-12.el9_3.alma.x86_64.rpm �wlibreoffice-help-uk-7.1.8.1-12.el9_3.alma.x86_64.rpm � libreoffice-langpack-br-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-fi-7.1.8.1-12.el9_3.alma.x86_64.rpm �+libreoffice-langpack-pt-BR-7.1.8.1-12.el9_3.alma.x86_64.rpm �Ylibreoffice-help-et-7.1.8.1-12.el9_3.alma.x86_64.rpm �1autocorr-es-7.1.8.1-12.el9_3.alma.noarch.rpm �Tlibreoffice-help-dz-7.1.8.1-12.el9_3.alma.x86_64.rpm �Slibreoffice-help-de-7.1.8.1-12.el9_3.alma.x86_64.rpm �=autocorr-lb-7.1.8.1-12.el9_3.alma.noarch.rpm �jlibreoffice-help-nl-7.1.8.1-12.el9_3.alma.x86_64.rpm �.autocorr-dsb-7.1.8.1-12.el9_3.alma.noarch.rpm �libreoffice-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-bn-7.1.8.1-12.el9_3.alma.x86_64.rpm �Glibreoffice-draw-7.1.8.1-12.el9_3.alma.x86_64.rpm �llibreoffice-help-pl-7.1.8.1-12.el9_3.alma.x86_64.rpm �>autocorr-lt-7.1.8.1-12.el9_3.alma.noarch.rpm �^libreoffice-opensymbol-fonts-7.1.8.1-12.el9_3.alma.noarch.rpm �nlibreoffice-help-pt-PT-7.1.8.1-12.el9_3.alma.x86_64.rpm �Clibreoffice-ogltrans-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-en-7.1.8.1-12.el9_3.alma.x86_64.rpm �'libreoffice-langpack-nso-7.1.8.1-12.el9_3.alma.x86_64.rpm �Qlibreoffice-help-cs-7.1.8.1-12.el9_3.alma.x86_64.rpm �blibreoffice-help-hu-7.1.8.1-12.el9_3.alma.x86_64.rpm �<libreoffice-langpack-uk-7.1.8.1-12.el9_3.alma.x86_64.rpm �klibreoffice-help-nn-7.1.8.1-12.el9_3.alma.x86_64.rpm �)libreoffice-langpack-pa-7.1.8.1-12.el9_3.alma.x86_64.rpm �Dlibreoffice-pdfimport-7.1.8.1-12.el9_3.alma.x86_64.rpm �%libreoffice-langpack-nn-7.1.8.1-12.el9_3.alma.x86_64.rpm �;libreoffice-langpack-ts-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-fy-7.1.8.1-12.el9_3.alma.x86_64.rpm �Jlibreoffice-xsltfilter-7.1.8.1-12.el9_3.alma.x86_64.rpm �?libreoffice-langpack-zh-Hans-7.1.8.1-12.el9_3.alma.x86_64.rpm �<autocorr-ko-7.1.8.1-12.el9_3.alma.noarch.rpm �olibreoffice-help-ro-7.1.8.1-12.el9_3.alma.x86_64.rpm �Ilibreoffice-filters-7.1.8.1-12.el9_3.alma.x86_64.rpm �Aautocorr-pl-7.1.8.1-12.el9_3.alma.noarch.rpm �Lautocorr-zh-7.1.8.1-12.el9_3.alma.noarch.rpm �}libreoffice-langpack-as-7.1.8.1-12.el9_3.alma.x86_64.rpm �?autocorr-mn-7.1.8.1-12.el9_3.alma.noarch.rpm �libreoffice-langpack-gu-7.1.8.1-12.el9_3.alma.x86_64.rpm �5libreoffice-langpack-sv-7.1.8.1-12.el9_3.alma.x86_64.rpm �4autocorr-fr-7.1.8.1-12.el9_3.alma.noarch.rpm �libreoffice-langpack-id-7.1.8.1-12.el9_3.alma.x86_64.rpm � libreoffice-langpack-mai-7.1.8.1-12.el9_3.alma.x86_64.rpm �ilibreoffice-help-nb-7.1.8.1-12.el9_3.alma.x86_64.rpm �(libreoffice-langpack-or-7.1.8.1-12.el9_3.alma.x86_64.rpm � libreoffice-langpack-es-7.1.8.1-12.el9_3.alma.x86_64.rpm �Gautocorr-sr-7.1.8.1-12.el9_3.alma.noarch.rpm �6autocorr-hr-7.1.8.1-12.el9_3.alma.noarch.rpm �libreoffice-langpack-hr-7.1.8.1-12.el9_3.alma.x86_64.rpm �qlibreoffice-help-si-7.1.8.1-12.el9_3.alma.x86_64.rpm �0autocorr-en-7.1.8.1-12.el9_3.alma.noarch.rpm �Hlibreoffice-emailmerge-7.1.8.1-12.el9_3.alma.x86_64.rpm �Dautocorr-ru-7.1.8.1-12.el9_3.alma.noarch.rpm �libreoffice-langpack-kk-7.1.8.1-12.el9_3.alma.x86_64.rpm �Plibreoffice-help-ca-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-fr-7.1.8.1-12.el9_3.alma.x86_64.rpm �-autocorr-de-7.1.8.1-12.el9_3.alma.noarch.rpm �zlibreoffice-impress-7.1.8.1-12.el9_3.alma.x86_64.rpm �Hlibreoffice-writer-7.1.8.1-12.el9_3.alma.x86_64.rpm �Klibreofficekit-7.1.8.1-12.el9_3.alma.x86_64.rpm �Zlibreoffice-help-eu-7.1.8.1-12.el9_3.alma.x86_64.rpm �*libreoffice-langpack-pl-7.1.8.1-12.el9_3.alma.x86_64.rpm �!libreoffice-langpack-ml-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-eu-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-he-7.1.8.1-12.el9_3.alma.x86_64.rpm �elibreoffice-help-ja-7.1.8.1-12.el9_3.alma.x86_64.rpm �ulibreoffice-help-ta-7.1.8.1-12.el9_3.alma.x86_64.rpm �&libreoffice-langpack-nr-7.1.8.1-12.el9_3.alma.x86_64.rpm �]libreoffice-data-7.1.8.1-12.el9_3.alma.noarch.rpm �Vlibreoffice-help-en-7.1.8.1-12.el9_3.alma.x86_64.rpm �^libreoffice-help-gu-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-de-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-ca-7.1.8.1-12.el9_3.alma.x86_64.rpm �Jlibreoffice-gdb-debug-support-7.1.8.1-12.el9_3.alma.x86_64.rpm �,libreoffice-langpack-pt-PT-7.1.8.1-12.el9_3.alma.x86_64.rpm �4libreoffice-langpack-st-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-cs-7.1.8.1-12.el9_3.alma.x86_64.rpm �]libreoffice-help-gl-7.1.8.1-12.el9_3.alma.x86_64.rpm �slibreoffice-help-sl-7.1.8.1-12.el9_3.alma.x86_64.rpm �8libreoffice-langpack-th-7.1.8.1-12.el9_3.alma.x86_64.rpm �Xlibreoffice-help-es-7.1.8.1-12.el9_3.alma.x86_64.rpm �vlibreoffice-help-tr-7.1.8.1-12.el9_3.alma.x86_64.rpm �:autocorr-it-7.1.8.1-12.el9_3.alma.noarch.rpm �"libreoffice-langpack-mr-7.1.8.1-12.el9_3.alma.x86_64.rpm �Elibreoffice-calc-7.1.8.1-12.el9_3.alma.x86_64.rpm �0libreoffice-langpack-sk-7.1.8.1-12.el9_3.alma.x86_64.rpm �~libreoffice-langpack-bg-7.1.8.1-12.el9_3.alma.x86_64.rpm � libreoffice-langpack-eo-7.1.8.1-12.el9_3.alma.x86_64.rpm �2libreoffice-langpack-sr-7.1.8.1-12.el9_3.alma.x86_64.rpm �Elibreoffice-pyuno-7.1.8.1-12.el9_3.alma.x86_64.rpm �3autocorr-fi-7.1.8.1-12.el9_3.alma.noarch.rpm �Wlibreoffice-help-eo-7.1.8.1-12.el9_3.alma.x86_64.rpm �Klibreoffice-graphicfilter-7.1.8.1-12.el9_3.alma.x86_64.rpm �glibreoffice-help-lt-7.1.8.1-12.el9_3.alma.x86_64.rpm �Nlibreoffice-help-bg-7.1.8.1-12.el9_3.alma.x86_64.rpm �7libreoffice-langpack-te-7.1.8.1-12.el9_3.alma.x86_64.rpm � libreoffice-langpack-fa-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-ga-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-cy-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-ja-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-gl-7.1.8.1-12.el9_3.alma.x86_64.rpm �Kautocorr-vro-7.1.8.1-12.el9_3.alma.noarch.rpm �mlibreoffice-help-pt-BR-7.1.8.1-12.el9_3.alma.x86_64.rpm �[libreoffice-help-fi-7.1.8.1-12.el9_3.alma.x86_64.rpm �;autocorr-ja-7.1.8.1-12.el9_3.alma.noarch.rpm �|libreoffice-langpack-ar-7.1.8.1-12.el9_3.alma.x86_64.rpm �ylibreoffice-help-zh-Hant-7.1.8.1-12.el9_3.alma.x86_64.rpm �flibreoffice-help-ko-7.1.8.1-12.el9_3.alma.x86_64.rpm �/autocorr-el-7.1.8.1-12.el9_3.alma.noarch.rpm �*autocorr-ca-7.1.8.1-12.el9_3.alma.noarch.rpm �3libreoffice-langpack-ss-7.1.8.1-12.el9_3.alma.x86_64.rpm �+autocorr-cs-7.1.8.1-12.el9_3.alma.noarch.rpm �Rlibreoffice-help-da-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-lt-7.1.8.1-12.el9_3.alma.x86_64.rpm �Ulibreoffice-help-el-7.1.8.1-12.el9_3.alma.x86_64.rpm �9autocorr-is-7.1.8.1-12.el9_3.alma.noarch.rpm �Olibreoffice-help-bn-7.1.8.1-12.el9_3.alma.x86_64.rpm �Mlibreoffice-help-ar-7.1.8.1-12.el9_3.alma.x86_64.rpm �Cautocorr-ro-7.1.8.1-12.el9_3.alma.noarch.rpm �\libreoffice-help-fr-7.1.8.1-12.el9_3.alma.x86_64.rpm �rlibreoffice-help-sk-7.1.8.1-12.el9_3.alma.x86_64.rpm �Blibreoffice-math-7.1.8.1-12.el9_3.alma.x86_64.rpm �{libreoffice-langpack-af-7.1.8.1-12.el9_3.alma.x86_64.rpm �Glibreoffice-wiki-publisher-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-el-7.1.8.1-12.el9_3.alma.x86_64.rpm �Bautocorr-pt-7.1.8.1-12.el9_3.alma.noarch.rpm �$libreoffice-langpack-nl-7.1.8.1-12.el9_3.alma.x86_64.rpm �7autocorr-hsb-7.1.8.1-12.el9_3.alma.noarch.rpm �5autocorr-ga-7.1.8.1-12.el9_3.alma.noarch.rpm �2autocorr-fa-7.1.8.1-12.el9_3.alma.noarch.rpm �1libreoffice-langpack-sl-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-lv-7.1.8.1-12.el9_3.alma.x86_64.rpm �8autocorr-hu-7.1.8.1-12.el9_3.alma.noarch.rpm �Dlibreoffice-base-7.1.8.1-12.el9_3.alma.x86_64.rpm �tlibreoffice-help-sv-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-hu-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-hi-7.1.8.1-12.el9_3.alma.x86_64.rpm �Llibreoffice-gtk3-7.1.8.1-12.el9_3.alma.x86_64.rpm �_libreoffice-ure-common-7.1.8.1-12.el9_3.alma.noarch.rpm �Eautocorr-sk-7.1.8.1-12.el9_3.alma.noarch.rpm �Ilibreoffice-x11-7.1.8.1-12.el9_3.alma.x86_64.rpm �=libreoffice-langpack-ve-7.1.8.1-12.el9_3.alma.x86_64.rpm �alibreoffice-help-hr-7.1.8.1-12.el9_3.alma.x86_64.rpm �-libreoffice-langpack-ro-7.1.8.1-12.el9_3.alma.x86_64.rpm �Alibreoffice-langpack-zu-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-ko-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-dz-7.1.8.1-12.el9_3.alma.x86_64.rpm �9libreoffice-langpack-tn-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-da-7.1.8.1-12.el9_3.alma.x86_64.rpm �1�`libreoffice-help-hi-7.1.8.1-12.el9_3.alma.x86_64.rpm �/libreoffice-langpack-si-7.1.8.1-12.el9_3.alma.x86_64.rpm �.libreoffice-langpack-ru-7.1.8.1-12.el9_3.alma.x86_64.rpm �@autocorr-nl-7.1.8.1-12.el9_3.alma.noarch.rpm �dlibreoffice-help-it-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-et-7.1.8.1-12.el9_3.alma.x86_64.rpm �#libreoffice-langpack-nb-7.1.8.1-12.el9_3.alma.x86_64.rpm �Jautocorr-vi-7.1.8.1-12.el9_3.alma.noarch.rpm �clibreoffice-help-id-7.1.8.1-12.el9_3.alma.x86_64.rpm �Fautocorr-sl-7.1.8.1-12.el9_3.alma.noarch.rpm �libreoffice-langpack-it-7.1.8.1-12.el9_3.alma.x86_64.rpm �)autocorr-bg-7.1.8.1-12.el9_3.alma.noarch.rpm �6libreoffice-langpack-ta-7.1.8.1-12.el9_3.alma.x86_64.rpm �Flibreoffice-core-7.1.8.1-12.el9_3.alma.x86_64.rpm �@libreoffice-langpack-zh-Hant-7.1.8.1-12.el9_3.alma.x86_64.rpm �_libreoffice-help-he-7.1.8.1-12.el9_3.alma.x86_64.rpm �(autocorr-af-7.1.8.1-12.el9_3.alma.noarch.rpm �Flibreoffice-ure-7.1.8.1-12.el9_3.alma.x86_64.rpm �xlibreoffice-help-zh-Hans-7.1.8.1-12.el9_3.alma.x86_64.rpm �plibreoffice-help-ru-7.1.8.1-12.el9_3.alma.x86_64.rpm �hlibreoffice-help-lv-7.1.8.1-12.el9_3.alma.x86_64.rpm �,autocorr-da-7.1.8.1-12.el9_3.alma.noarch.rpm �libreoffice-langpack-kn-7.1.8.1-12.el9_3.alma.x86_64.rpm �Hautocorr-sv-7.1.8.1-12.el9_3.alma.noarch.rpm �:libreoffice-langpack-tr-7.1.8.1-12.el9_3.alma.x86_64.rpm �Iautocorr-tr-7.1.8.1-12.el9_3.alma.noarch.rpm �>libreoffice-langpack-xh-7.1.8.1-12.el9_3.alma.x86_64.rpm �wlibreoffice-help-uk-7.1.8.1-12.el9_3.alma.x86_64.rpm � libreoffice-langpack-br-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-fi-7.1.8.1-12.el9_3.alma.x86_64.rpm �+libreoffice-langpack-pt-BR-7.1.8.1-12.el9_3.alma.x86_64.rpm �Ylibreoffice-help-et-7.1.8.1-12.el9_3.alma.x86_64.rpm �1autocorr-es-7.1.8.1-12.el9_3.alma.noarch.rpm �Tlibreoffice-help-dz-7.1.8.1-12.el9_3.alma.x86_64.rpm �Slibreoffice-help-de-7.1.8.1-12.el9_3.alma.x86_64.rpm �=autocorr-lb-7.1.8.1-12.el9_3.alma.noarch.rpm �jlibreoffice-help-nl-7.1.8.1-12.el9_3.alma.x86_64.rpm �.autocorr-dsb-7.1.8.1-12.el9_3.alma.noarch.rpm �libreoffice-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-bn-7.1.8.1-12.el9_3.alma.x86_64.rpm �Glibreoffice-draw-7.1.8.1-12.el9_3.alma.x86_64.rpm �llibreoffice-help-pl-7.1.8.1-12.el9_3.alma.x86_64.rpm �>autocorr-lt-7.1.8.1-12.el9_3.alma.noarch.rpm �^libreoffice-opensymbol-fonts-7.1.8.1-12.el9_3.alma.noarch.rpm �nlibreoffice-help-pt-PT-7.1.8.1-12.el9_3.alma.x86_64.rpm �Clibreoffice-ogltrans-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-en-7.1.8.1-12.el9_3.alma.x86_64.rpm �'libreoffice-langpack-nso-7.1.8.1-12.el9_3.alma.x86_64.rpm �Qlibreoffice-help-cs-7.1.8.1-12.el9_3.alma.x86_64.rpm �blibreoffice-help-hu-7.1.8.1-12.el9_3.alma.x86_64.rpm �<libreoffice-langpack-uk-7.1.8.1-12.el9_3.alma.x86_64.rpm �klibreoffice-help-nn-7.1.8.1-12.el9_3.alma.x86_64.rpm �)libreoffice-langpack-pa-7.1.8.1-12.el9_3.alma.x86_64.rpm �Dlibreoffice-pdfimport-7.1.8.1-12.el9_3.alma.x86_64.rpm �%libreoffice-langpack-nn-7.1.8.1-12.el9_3.alma.x86_64.rpm �;libreoffice-langpack-ts-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-fy-7.1.8.1-12.el9_3.alma.x86_64.rpm �Jlibreoffice-xsltfilter-7.1.8.1-12.el9_3.alma.x86_64.rpm �?libreoffice-langpack-zh-Hans-7.1.8.1-12.el9_3.alma.x86_64.rpm �<autocorr-ko-7.1.8.1-12.el9_3.alma.noarch.rpm �olibreoffice-help-ro-7.1.8.1-12.el9_3.alma.x86_64.rpm �Ilibreoffice-filters-7.1.8.1-12.el9_3.alma.x86_64.rpm �Aautocorr-pl-7.1.8.1-12.el9_3.alma.noarch.rpm �Lautocorr-zh-7.1.8.1-12.el9_3.alma.noarch.rpm �}libreoffice-langpack-as-7.1.8.1-12.el9_3.alma.x86_64.rpm �?autocorr-mn-7.1.8.1-12.el9_3.alma.noarch.rpm �libreoffice-langpack-gu-7.1.8.1-12.el9_3.alma.x86_64.rpm �5libreoffice-langpack-sv-7.1.8.1-12.el9_3.alma.x86_64.rpm �4autocorr-fr-7.1.8.1-12.el9_3.alma.noarch.rpm �libreoffice-langpack-id-7.1.8.1-12.el9_3.alma.x86_64.rpm � libreoffice-langpack-mai-7.1.8.1-12.el9_3.alma.x86_64.rpm �ilibreoffice-help-nb-7.1.8.1-12.el9_3.alma.x86_64.rpm �(libreoffice-langpack-or-7.1.8.1-12.el9_3.alma.x86_64.rpm � libreoffice-langpack-es-7.1.8.1-12.el9_3.alma.x86_64.rpm �Gautocorr-sr-7.1.8.1-12.el9_3.alma.noarch.rpm �6autocorr-hr-7.1.8.1-12.el9_3.alma.noarch.rpm �libreoffice-langpack-hr-7.1.8.1-12.el9_3.alma.x86_64.rpm �qlibreoffice-help-si-7.1.8.1-12.el9_3.alma.x86_64.rpm �0autocorr-en-7.1.8.1-12.el9_3.alma.noarch.rpm �Hlibreoffice-emailmerge-7.1.8.1-12.el9_3.alma.x86_64.rpm �Dautocorr-ru-7.1.8.1-12.el9_3.alma.noarch.rpm �libreoffice-langpack-kk-7.1.8.1-12.el9_3.alma.x86_64.rpm �Plibreoffice-help-ca-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-fr-7.1.8.1-12.el9_3.alma.x86_64.rpm �-autocorr-de-7.1.8.1-12.el9_3.alma.noarch.rpm �zlibreoffice-impress-7.1.8.1-12.el9_3.alma.x86_64.rpm �Hlibreoffice-writer-7.1.8.1-12.el9_3.alma.x86_64.rpm �Klibreofficekit-7.1.8.1-12.el9_3.alma.x86_64.rpm �Zlibreoffice-help-eu-7.1.8.1-12.el9_3.alma.x86_64.rpm �*libreoffice-langpack-pl-7.1.8.1-12.el9_3.alma.x86_64.rpm �!libreoffice-langpack-ml-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-eu-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-he-7.1.8.1-12.el9_3.alma.x86_64.rpm �elibreoffice-help-ja-7.1.8.1-12.el9_3.alma.x86_64.rpm �ulibreoffice-help-ta-7.1.8.1-12.el9_3.alma.x86_64.rpm �&libreoffice-langpack-nr-7.1.8.1-12.el9_3.alma.x86_64.rpm �]libreoffice-data-7.1.8.1-12.el9_3.alma.noarch.rpm �Vlibreoffice-help-en-7.1.8.1-12.el9_3.alma.x86_64.rpm �^libreoffice-help-gu-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-de-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-ca-7.1.8.1-12.el9_3.alma.x86_64.rpm �Jlibreoffice-gdb-debug-support-7.1.8.1-12.el9_3.alma.x86_64.rpm �,libreoffice-langpack-pt-PT-7.1.8.1-12.el9_3.alma.x86_64.rpm �4libreoffice-langpack-st-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-cs-7.1.8.1-12.el9_3.alma.x86_64.rpm �]libreoffice-help-gl-7.1.8.1-12.el9_3.alma.x86_64.rpm �slibreoffice-help-sl-7.1.8.1-12.el9_3.alma.x86_64.rpm �8libreoffice-langpack-th-7.1.8.1-12.el9_3.alma.x86_64.rpm �Xlibreoffice-help-es-7.1.8.1-12.el9_3.alma.x86_64.rpm �vlibreoffice-help-tr-7.1.8.1-12.el9_3.alma.x86_64.rpm �:autocorr-it-7.1.8.1-12.el9_3.alma.noarch.rpm �"libreoffice-langpack-mr-7.1.8.1-12.el9_3.alma.x86_64.rpm �Elibreoffice-calc-7.1.8.1-12.el9_3.alma.x86_64.rpm �0libreoffice-langpack-sk-7.1.8.1-12.el9_3.alma.x86_64.rpm �~libreoffice-langpack-bg-7.1.8.1-12.el9_3.alma.x86_64.rpm � libreoffice-langpack-eo-7.1.8.1-12.el9_3.alma.x86_64.rpm �2libreoffice-langpack-sr-7.1.8.1-12.el9_3.alma.x86_64.rpm �Elibreoffice-pyuno-7.1.8.1-12.el9_3.alma.x86_64.rpm �3autocorr-fi-7.1.8.1-12.el9_3.alma.noarch.rpm �Wlibreoffice-help-eo-7.1.8.1-12.el9_3.alma.x86_64.rpm �Klibreoffice-graphicfilter-7.1.8.1-12.el9_3.alma.x86_64.rpm �glibreoffice-help-lt-7.1.8.1-12.el9_3.alma.x86_64.rpm �Nlibreoffice-help-bg-7.1.8.1-12.el9_3.alma.x86_64.rpm �7libreoffice-langpack-te-7.1.8.1-12.el9_3.alma.x86_64.rpm � libreoffice-langpack-fa-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-ga-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-cy-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-ja-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-gl-7.1.8.1-12.el9_3.alma.x86_64.rpm �Kautocorr-vro-7.1.8.1-12.el9_3.alma.noarch.rpm �mlibreoffice-help-pt-BR-7.1.8.1-12.el9_3.alma.x86_64.rpm �[libreoffice-help-fi-7.1.8.1-12.el9_3.alma.x86_64.rpm �;autocorr-ja-7.1.8.1-12.el9_3.alma.noarch.rpm �|libreoffice-langpack-ar-7.1.8.1-12.el9_3.alma.x86_64.rpm �ylibreoffice-help-zh-Hant-7.1.8.1-12.el9_3.alma.x86_64.rpm �flibreoffice-help-ko-7.1.8.1-12.el9_3.alma.x86_64.rpm �/autocorr-el-7.1.8.1-12.el9_3.alma.noarch.rpm �*autocorr-ca-7.1.8.1-12.el9_3.alma.noarch.rpm �3libreoffice-langpack-ss-7.1.8.1-12.el9_3.alma.x86_64.rpm �+autocorr-cs-7.1.8.1-12.el9_3.alma.noarch.rpm �Rlibreoffice-help-da-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-lt-7.1.8.1-12.el9_3.alma.x86_64.rpm �Ulibreoffice-help-el-7.1.8.1-12.el9_3.alma.x86_64.rpm �9autocorr-is-7.1.8.1-12.el9_3.alma.noarch.rpm �Olibreoffice-help-bn-7.1.8.1-12.el9_3.alma.x86_64.rpm �Mlibreoffice-help-ar-7.1.8.1-12.el9_3.alma.x86_64.rpm �Cautocorr-ro-7.1.8.1-12.el9_3.alma.noarch.rpm �\libreoffice-help-fr-7.1.8.1-12.el9_3.alma.x86_64.rpm �rlibreoffice-help-sk-7.1.8.1-12.el9_3.alma.x86_64.rpm �Blibreoffice-math-7.1.8.1-12.el9_3.alma.x86_64.rpm �{libreoffice-langpack-af-7.1.8.1-12.el9_3.alma.x86_64.rpm �Glibreoffice-wiki-publisher-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-el-7.1.8.1-12.el9_3.alma.x86_64.rpm �Bautocorr-pt-7.1.8.1-12.el9_3.alma.noarch.rpm �$libreoffice-langpack-nl-7.1.8.1-12.el9_3.alma.x86_64.rpm �7autocorr-hsb-7.1.8.1-12.el9_3.alma.noarch.rpm �5autocorr-ga-7.1.8.1-12.el9_3.alma.noarch.rpm �2autocorr-fa-7.1.8.1-12.el9_3.alma.noarch.rpm �1libreoffice-langpack-sl-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-lv-7.1.8.1-12.el9_3.alma.x86_64.rpm �8autocorr-hu-7.1.8.1-12.el9_3.alma.noarch.rpm �Dlibreoffice-base-7.1.8.1-12.el9_3.alma.x86_64.rpm �tlibreoffice-help-sv-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-hu-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-hi-7.1.8.1-12.el9_3.alma.x86_64.rpm �Llibreoffice-gtk3-7.1.8.1-12.el9_3.alma.x86_64.rpm �_libreoffice-ure-common-7.1.8.1-12.el9_3.alma.noarch.rpm �Eautocorr-sk-7.1.8.1-12.el9_3.alma.noarch.rpm �Ilibreoffice-x11-7.1.8.1-12.el9_3.alma.x86_64.rpm �=libreoffice-langpack-ve-7.1.8.1-12.el9_3.alma.x86_64.rpm �alibreoffice-help-hr-7.1.8.1-12.el9_3.alma.x86_64.rpm �-libreoffice-langpack-ro-7.1.8.1-12.el9_3.alma.x86_64.rpm �Alibreoffice-langpack-zu-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-ko-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-dz-7.1.8.1-12.el9_3.alma.x86_64.rpm �9libreoffice-langpack-tn-7.1.8.1-12.el9_3.alma.x86_64.rpm �libreoffice-langpack-da-7.1.8.1-12.el9_3.alma.x86_64.rpm ����^� ��>��=security Important: postgresql-jdbc security update ��d�ohttps://access.redhat.com/errata/RHSA-2024:1436 RHSA-2024:1436 RHSA-2024:1436 https://access.redhat.com/security/cve/CVE-2024-1597 CVE-2024-1597 CVE-2024-1597 https://bugzilla.redhat.com/2266523 2266523 https://errata.almalinux.org/9/ALSA-2024-1436.html ALSA-2024:1436 ALSA-2024:1436 ��wpostgresql-jdbc-42.2.28-1.el9_3.noarch.rpm ��wpostgresql-jdbc-42.2.28-1.el9_3.noarch.rpm ����g� �� ��BBBBBBBBsecurity Important: nodejs security update ��S�Hhttps://access.redhat.com/errata/RHSA-2024:1438 RHSA-2024:1438 RHSA-2024:1438 https://access.redhat.com/security/cve/CVE-2024-22019 CVE-2024-22019 CVE-2024-22019 https://bugzilla.redhat.com/2264574 2264574 https://errata.almalinux.org/9/ALSA-2024-1438.html ALSA-2024:1438 ALSA-2024:1438 j�5npm-8.19.4-1.16.20.2.4.el9_3.x86_64.rpm @�nodejs-16.20.2-4.el9_3.x86_64.rpm u�nodejs-libs-16.20.2-4.el9_3.i686.rpm i�nodejs-full-i18n-16.20.2-4.el9_3.x86_64.rpm B�nodejs-docs-16.20.2-4.el9_3.noarch.rpm u�nodejs-libs-16.20.2-4.el9_3.x86_64.rpm j�5npm-8.19.4-1.16.20.2.4.el9_3.x86_64.rpm @�nodejs-16.20.2-4.el9_3.x86_64.rpm u�nodejs-libs-16.20.2-4.el9_3.i686.rpm i�nodejs-full-i18n-16.20.2-4.el9_3.x86_64.rpm B�nodejs-docs-16.20.2-4.el9_3.noarch.rpm u�nodejs-libs-16.20.2-4.el9_3.x86_64.rpm ��� � ����JBBBBBBBBsecurity Important: golang security update ���Bhttps://access.redhat.com/errata/RHSA-2024:1462 RHSA-2024:1462 RHSA-2024:1462 https://access.redhat.com/security/cve/CVE-2024-1394 CVE-2024-1394 CVE-2024-1394 https://bugzilla.redhat.com/2262921 2262921 https://errata.almalinux.org/9/ALSA-2024-1462.html ALSA-2024:1462 ALSA-2024:1462 � �cgolang-tests-1.20.12-2.el9_3.noarch.rpm �G�cgolang-1.20.12-2.el9_3.x86_64.rpm �H�cgolang-bin-1.20.12-2.el9_3.x86_64.rpm ��cgo-toolset-1.20.12-2.el9_3.x86_64.rpm ��cgolang-misc-1.20.12-2.el9_3.noarch.rpm ��cgolang-docs-1.20.12-2.el9_3.noarch.rpm ��cgolang-src-1.20.12-2.el9_3.noarch.rpm � �cgolang-tests-1.20.12-2.el9_3.noarch.rpm �G�cgolang-1.20.12-2.el9_3.x86_64.rpm �H�cgolang-bin-1.20.12-2.el9_3.x86_64.rpm ��cgo-toolset-1.20.12-2.el9_3.x86_64.rpm ��cgolang-misc-1.20.12-2.el9_3.noarch.rpm ��cgolang-docs-1.20.12-2.el9_3.noarch.rpm ��cgolang-src-1.20.12-2.el9_3.noarch.rpm ����&� ����UBBsecurity Critical: firefox security update �O��]�Chttps://access.redhat.com/errata/RHSA-2024:1485 RHSA-2024:1485 RHSA-2024:1485 https://access.redhat.com/security/cve/CVE-2023-5388 CVE-2023-5388 CVE-2023-5388 https://access.redhat.com/security/cve/CVE-2024-0743 CVE-2024-0743 CVE-2024-0743 https://access.redhat.com/security/cve/CVE-2024-2607 CVE-2024-2607 CVE-2024-2607 https://access.redhat.com/security/cve/CVE-2024-2608 CVE-2024-2608 CVE-2024-2608 https://access.redhat.com/security/cve/CVE-2024-2610 CVE-2024-2610 CVE-2024-2610 https://access.redhat.com/security/cve/CVE-2024-2611 CVE-2024-2611 CVE-2024-2611 https://access.redhat.com/security/cve/CVE-2024-2612 CVE-2024-2612 CVE-2024-2612 https://access.redhat.com/security/cve/CVE-2024-2614 CVE-2024-2614 CVE-2024-2614 https://access.redhat.com/security/cve/CVE-2024-2616 CVE-2024-2616 CVE-2024-2616 https://access.redhat.com/security/cve/CVE-2024-29944 CVE-2024-29944 CVE-2024-29944 https://bugzilla.redhat.com/2243644 2243644 https://bugzilla.redhat.com/2260012 2260012 https://bugzilla.redhat.com/2270660 2270660 https://bugzilla.redhat.com/2270661 2270661 https://bugzilla.redhat.com/2270662 2270662 https://bugzilla.redhat.com/2270663 2270663 https://bugzilla.redhat.com/2270664 2270664 https://bugzilla.redhat.com/2270665 2270665 https://bugzilla.redhat.com/2270666 2270666 https://bugzilla.redhat.com/2271064 2271064 https://errata.almalinux.org/9/ALSA-2024-1485.html ALSA-2024:1485 ALSA-2024:1485 V�=firefox-x11-115.9.1-1.el9_3.alma.1.x86_64.rpm 7�=firefox-115.9.1-1.el9_3.alma.1.x86_64.rpm V�=firefox-x11-115.9.1-1.el9_3.alma.1.x86_64.rpm 7�=firefox-115.9.1-1.el9_3.alma.1.x86_64.rpm ����� ����Zsecurity Moderate: thunderbird security update �� �Khttps://access.redhat.com/errata/RHSA-2024:1493 RHSA-2024:1493 RHSA-2024:1493 https://access.redhat.com/security/cve/CVE-2023-5388 CVE-2023-5388 CVE-2023-5388 https://access.redhat.com/security/cve/CVE-2024-0743 CVE-2024-0743 CVE-2024-0743 https://access.redhat.com/security/cve/CVE-2024-1936 CVE-2024-1936 CVE-2024-1936 https://access.redhat.com/security/cve/CVE-2024-2607 CVE-2024-2607 CVE-2024-2607 https://access.redhat.com/security/cve/CVE-2024-2608 CVE-2024-2608 CVE-2024-2608 https://access.redhat.com/security/cve/CVE-2024-2610 CVE-2024-2610 CVE-2024-2610 https://access.redhat.com/security/cve/CVE-2024-2611 CVE-2024-2611 CVE-2024-2611 https://access.redhat.com/security/cve/CVE-2024-2612 CVE-2024-2612 CVE-2024-2612 https://access.redhat.com/security/cve/CVE-2024-2614 CVE-2024-2614 CVE-2024-2614 https://bugzilla.redhat.com/2243644 2243644 https://bugzilla.redhat.com/2260012 2260012 https://bugzilla.redhat.com/2268171 2268171 https://bugzilla.redhat.com/2270660 2270660 https://bugzilla.redhat.com/2270661 2270661 https://bugzilla.redhat.com/2270663 2270663 https://bugzilla.redhat.com/2270664 2270664 https://bugzilla.redhat.com/2270665 2270665 https://bugzilla.redhat.com/2270666 2270666 https://errata.almalinux.org/9/ALSA-2024-1493.html ALSA-2024:1493 ALSA-2024:1493 8�thunderbird-115.9.0-1.el9_3.alma.1.x86_64.rpm 8�thunderbird-115.9.0-1.el9_3.alma.1.x86_64.rpm ��٨?� ����]security Important: grafana security update ��k�nhttps://access.redhat.com/errata/RHSA-2024:1501 RHSA-2024:1501 RHSA-2024:1501 https://access.redhat.com/security/cve/CVE-2024-1394 CVE-2024-1394 CVE-2024-1394 https://bugzilla.redhat.com/2262921 2262921 https://errata.almalinux.org/9/ALSA-2024-1501.html ALSA-2024:1501 ALSA-2024:1501 �I�!grafana-9.2.10-8.el9_3.alma.1.x86_64.rpm �I�!grafana-9.2.10-8.el9_3.alma.1.x86_64.rpm ����9� ��"��`security Important: grafana-pcp security update ��Y�:https://access.redhat.com/errata/RHSA-2024:1502 RHSA-2024:1502 RHSA-2024:1502 https://access.redhat.com/security/cve/CVE-2024-1394 CVE-2024-1394 CVE-2024-1394 https://bugzilla.redhat.com/2262921 2262921 https://errata.almalinux.org/9/ALSA-2024-1502.html ALSA-2024:1502 ALSA-2024:1502 �C�|grafana-pcp-5.1.1-2.el9_3.alma.1.x86_64.rpm �C�|grafana-pcp-5.1.1-2.el9_3.alma.1.x86_64.rpm ����$� ��,�xBB��jBBBBBBBsecurity Important: nodejs:18 security update ���https://access.redhat.com/errata/RHSA-2024:1503 RHSA-2024:1503 RHSA-2024:1503 https://access.redhat.com/security/cve/CVE-2023-46809 CVE-2023-46809 CVE-2023-46809 https://access.redhat.com/security/cve/CVE-2024-21892 CVE-2024-21892 CVE-2024-21892 https://access.redhat.com/security/cve/CVE-2024-22019 CVE-2024-22019 CVE-2024-22019 https://bugzilla.redhat.com/2264569 2264569 https://bugzilla.redhat.com/2264574 2264574 https://bugzilla.redhat.com/2264582 2264582 https://errata.almalinux.org/9/ALSA-2024-1503.html ALSA-2024:1503 ALSA-2024:1503 @��L�J�gnodejs-devel-18.19.1-1.module_el9.3.0+59+28b95644.x86_64.rpm @�gnodejs-18.19.1-1.module_el9.3.0+59+28b95644.x86_64.rpm B�gnodejs-docs-18.19.1-1.module_el9.3.0+59+28b95644.noarch.rpm �A�Xnodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm �0{nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm i�gnodejs-full-i18n-18.19.1-1.module_el9.3.0+59+28b95644.x86_64.rpm �1{nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm j�&npm-10.2.4-1.18.19.1.1.module_el9.3.0+59+28b95644.x86_64.rpm @��L�J�gnodejs-devel-18.19.1-1.module_el9.3.0+59+28b95644.x86_64.rpm @�gnodejs-18.19.1-1.module_el9.3.0+59+28b95644.x86_64.rpm B�gnodejs-docs-18.19.1-1.module_el9.3.0+59+28b95644.noarch.rpm �A�Xnodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm �0{nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm i�gnodejs-full-i18n-18.19.1-1.module_el9.3.0+59+28b95644.x86_64.rpm �1{nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm j�&npm-10.2.4-1.18.19.1.1.module_el9.3.0+59+28b95644.x86_64.rpm ����� ��0��mBsecurity Moderate: expat security update ��2�Bhttps://access.redhat.com/errata/RHSA-2024:1530 RHSA-2024:1530 RHSA-2024:1530 https://access.redhat.com/security/cve/CVE-2023-52425 CVE-2023-52425 CVE-2023-52425 https://access.redhat.com/security/cve/CVE-2024-28757 CVE-2024-28757 CVE-2024-28757 https://bugzilla.redhat.com/2262877 2262877 https://bugzilla.redhat.com/2268766 2268766 https://errata.almalinux.org/9/ALSA-2024-1530.html ALSA-2024:1530 ALSA-2024:1530 �Z�Gexpat-devel-2.5.0-1.el9_3.1.i686.rpm �Z�Gexpat-devel-2.5.0-1.el9_3.1.x86_64.rpm �Z�Gexpat-devel-2.5.0-1.el9_3.1.i686.rpm �Z�Gexpat-devel-2.5.0-1.el9_3.1.x86_64.rpm ����� ���_BBBBB��NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: ruby:3.1 security, bug fix, and enhancement update ��t� https://access.redhat.com/errata/RHSA-2024:1576 RHSA-2024:1576 RHSA-2024:1576 https://access.redhat.com/security/cve/CVE-2021-33621 CVE-2021-33621 CVE-2021-33621 https://access.redhat.com/security/cve/CVE-2023-28755 CVE-2023-28755 CVE-2023-28755 https://access.redhat.com/security/cve/CVE-2023-28756 CVE-2023-28756 CVE-2023-28756 https://access.redhat.com/security/cve/CVE-2023-36617 CVE-2023-36617 CVE-2023-36617 https://bugzilla.redhat.com/2149706 2149706 https://bugzilla.redhat.com/2184059 2184059 https://bugzilla.redhat.com/2184061 2184061 https://bugzilla.redhat.com/2218614 2218614 https://errata.almalinux.org/9/ALSA-2024-1576.html ALSA-2024:1576 ALSA-2024:1576 r�T�L$�5�^rubygem-psych-4.0.4-143.module_el9.3.0+60+5ebc989a.x86_64.rpm ��/rubygem-irb-1.4.1-143.module_el9.3.0+60+5ebc989a.noarch.rpm ��=ruby-default-gems-3.1.4-143.module_el9.3.0+60+5ebc989a.noarch.rpm ��Trubygem-bundler-2.3.26-143.module_el9.3.0+60+5ebc989a.noarch.rpm �#�Xrubygems-devel-3.3.26-143.module_el9.3.0+60+5ebc989a.noarch.rpm �C�=ruby-devel-3.1.4-143.module_el9.3.0+60+5ebc989a.x86_64.rpm �D�=ruby-libs-3.1.4-143.module_el9.3.0+60+5ebc989a.i686.rpm �!�rubygem-typeprof-0.21.3-143.module_el9.3.0+60+5ebc989a.noarch.rpm �2�Urubygem-bigdecimal-3.1.1-143.module_el9.3.0+60+5ebc989a.x86_64.rpm ��drubygem-rexml-3.2.5-143.module_el9.3.0+60+5ebc989a.noarch.rpm ��rubygem-rdoc-6.4.0-143.module_el9.3.0+60+5ebc989a.noarch.rpm �+�Urubygem-mysql2-doc-0.5.4-1.module_el9.1.0+8+503f6fbd.noarch.rpm � �orubygem-test-unit-3.5.3-143.module_el9.3.0+60+5ebc989a.noarch.rpm ��=ruby-doc-3.1.4-143.module_el9.3.0+60+5ebc989a.noarch.rpm �4�Jrubygem-json-2.6.1-143.module_el9.3.0+60+5ebc989a.i686.rpm �"�Xrubygems-3.3.26-143.module_el9.3.0+60+5ebc989a.noarch.rpm �m�=ruby-bundled-gems-3.1.4-143.module_el9.3.0+60+5ebc989a.x86_64.rpm ��Brubygem-power_assert-2.0.1-143.module_el9.3.0+60+5ebc989a.noarch.rpm �5�^rubygem-psych-4.0.4-143.module_el9.3.0+60+5ebc989a.i686.rpm �4�Jrubygem-json-2.6.1-143.module_el9.3.0+60+5ebc989a.x86_64.rpm �D�=ruby-libs-3.1.4-143.module_el9.3.0+60+5ebc989a.x86_64.rpm �C�=ruby-devel-3.1.4-143.module_el9.3.0+60+5ebc989a.i686.rpm �3�rubygem-io-console-0.5.11-143.module_el9.3.0+60+5ebc989a.x86_64.rpm �m�=ruby-bundled-gems-3.1.4-143.module_el9.3.0+60+5ebc989a.i686.rpm �j�Lrubygem-rbs-2.7.0-143.module_el9.3.0+60+5ebc989a.i686.rpm ��{rubygem-minitest-5.15.0-143.module_el9.3.0+60+5ebc989a.noarch.rpm ��;rubygem-rake-13.0.6-143.module_el9.3.0+60+5ebc989a.noarch.rpm �-�\rubygem-pg-doc-1.3.5-1.module_el9.1.0+8+503f6fbd.noarch.rpm r�=ruby-3.1.4-143.module_el9.3.0+60+5ebc989a.i686.rpm �*�Urubygem-mysql2-0.5.4-1.module_el9.1.0+8+503f6fbd.x86_64.rpm �� rubygem-rss-0.2.9-143.module_el9.3.0+60+5ebc989a.noarch.rpm �2�Urubygem-bigdecimal-3.1.1-143.module_el9.3.0+60+5ebc989a.i686.rpm r�=ruby-3.1.4-143.module_el9.3.0+60+5ebc989a.x86_64.rpm �3�rubygem-io-console-0.5.11-143.module_el9.3.0+60+5ebc989a.i686.rpm �,�\rubygem-pg-1.3.5-1.module_el9.1.0+8+503f6fbd.x86_64.rpm �j�Lrubygem-rbs-2.7.0-143.module_el9.3.0+60+5ebc989a.x86_64.rpm r�T�L$�5�^rubygem-psych-4.0.4-143.module_el9.3.0+60+5ebc989a.x86_64.rpm ��/rubygem-irb-1.4.1-143.module_el9.3.0+60+5ebc989a.noarch.rpm ��=ruby-default-gems-3.1.4-143.module_el9.3.0+60+5ebc989a.noarch.rpm ��Trubygem-bundler-2.3.26-143.module_el9.3.0+60+5ebc989a.noarch.rpm �#�Xrubygems-devel-3.3.26-143.module_el9.3.0+60+5ebc989a.noarch.rpm �C�=ruby-devel-3.1.4-143.module_el9.3.0+60+5ebc989a.x86_64.rpm �D�=ruby-libs-3.1.4-143.module_el9.3.0+60+5ebc989a.i686.rpm �!�rubygem-typeprof-0.21.3-143.module_el9.3.0+60+5ebc989a.noarch.rpm �2�Urubygem-bigdecimal-3.1.1-143.module_el9.3.0+60+5ebc989a.x86_64.rpm ��drubygem-rexml-3.2.5-143.module_el9.3.0+60+5ebc989a.noarch.rpm ��rubygem-rdoc-6.4.0-143.module_el9.3.0+60+5ebc989a.noarch.rpm �+�Urubygem-mysql2-doc-0.5.4-1.module_el9.1.0+8+503f6fbd.noarch.rpm � �orubygem-test-unit-3.5.3-143.module_el9.3.0+60+5ebc989a.noarch.rpm ��=ruby-doc-3.1.4-143.module_el9.3.0+60+5ebc989a.noarch.rpm �4�Jrubygem-json-2.6.1-143.module_el9.3.0+60+5ebc989a.i686.rpm �"�Xrubygems-3.3.26-143.module_el9.3.0+60+5ebc989a.noarch.rpm �m�=ruby-bundled-gems-3.1.4-143.module_el9.3.0+60+5ebc989a.x86_64.rpm ��Brubygem-power_assert-2.0.1-143.module_el9.3.0+60+5ebc989a.noarch.rpm �5�^rubygem-psych-4.0.4-143.module_el9.3.0+60+5ebc989a.i686.rpm �4�Jrubygem-json-2.6.1-143.module_el9.3.0+60+5ebc989a.x86_64.rpm �D�=ruby-libs-3.1.4-143.module_el9.3.0+60+5ebc989a.x86_64.rpm �C�=ruby-devel-3.1.4-143.module_el9.3.0+60+5ebc989a.i686.rpm �3�rubygem-io-console-0.5.11-143.module_el9.3.0+60+5ebc989a.x86_64.rpm �m�=ruby-bundled-gems-3.1.4-143.module_el9.3.0+60+5ebc989a.i686.rpm �j�Lrubygem-rbs-2.7.0-143.module_el9.3.0+60+5ebc989a.i686.rpm ��{rubygem-minitest-5.15.0-143.module_el9.3.0+60+5ebc989a.noarch.rpm ��;rubygem-rake-13.0.6-143.module_el9.3.0+60+5ebc989a.noarch.rpm �-�\rubygem-pg-doc-1.3.5-1.module_el9.1.0+8+503f6fbd.noarch.rpm r�=ruby-3.1.4-143.module_el9.3.0+60+5ebc989a.i686.rpm �*�Urubygem-mysql2-0.5.4-1.module_el9.1.0+8+503f6fbd.x86_64.rpm �� rubygem-rss-0.2.9-143.module_el9.3.0+60+5ebc989a.noarch.rpm �2�Urubygem-bigdecimal-3.1.1-143.module_el9.3.0+60+5ebc989a.i686.rpm r�=ruby-3.1.4-143.module_el9.3.0+60+5ebc989a.x86_64.rpm �3�rubygem-io-console-0.5.11-143.module_el9.3.0+60+5ebc989a.i686.rpm �,�\rubygem-pg-1.3.5-1.module_el9.1.0+8+503f6fbd.x86_64.rpm �j�Lrubygem-rbs-2.7.0-143.module_el9.3.0+60+5ebc989a.x86_64.rpm ����L� ��&�e��wBBBBBBBBBsecurity Important: nodejs:20 security update ��x�Uhttps://access.redhat.com/errata/RHSA-2024:1688 RHSA-2024:1688 RHSA-2024:1688 https://access.redhat.com/security/cve/CVE-2023-46809 CVE-2023-46809 CVE-2023-46809 https://access.redhat.com/security/cve/CVE-2024-21890 CVE-2024-21890 CVE-2024-21890 https://access.redhat.com/security/cve/CVE-2024-21891 CVE-2024-21891 CVE-2024-21891 https://access.redhat.com/security/cve/CVE-2024-21892 CVE-2024-21892 CVE-2024-21892 https://access.redhat.com/security/cve/CVE-2024-21896 CVE-2024-21896 CVE-2024-21896 https://access.redhat.com/security/cve/CVE-2024-22017 CVE-2024-22017 CVE-2024-22017 https://access.redhat.com/security/cve/CVE-2024-22019 CVE-2024-22019 CVE-2024-22019 https://bugzilla.redhat.com/2264569 2264569 https://bugzilla.redhat.com/2264574 2264574 https://bugzilla.redhat.com/2264582 2264582 https://bugzilla.redhat.com/2265717 2265717 https://bugzilla.redhat.com/2265720 2265720 https://bugzilla.redhat.com/2265722 2265722 https://bugzilla.redhat.com/2265727 2265727 https://errata.almalinux.org/9/ALSA-2024-1688.html ALSA-2024:1688 ALSA-2024:1688 @�L�LB�jnodejs-docs-20.11.1-1.module_el9.3.0+88+29afeaa2.noarch.rpm �0�Mnodejs-packaging-2021.06-4.module_el9.3.0+48+1cf146a1.noarch.rpm @�jnodejs-20.11.1-1.module_el9.3.0+88+29afeaa2.x86_64.rpm �J�jnodejs-devel-20.11.1-1.module_el9.3.0+88+29afeaa2.x86_64.rpm �A�Tnodejs-nodemon-3.0.1-1.module_el9.3.0+47+c33bc288.noarch.rpm i�jnodejs-full-i18n-20.11.1-1.module_el9.3.0+88+29afeaa2.x86_64.rpm �1�Mnodejs-packaging-bundler-2021.06-4.module_el9.3.0+48+1cf146a1.noarch.rpm j�'npm-10.2.4-1.20.11.1.1.module_el9.3.0+88+29afeaa2.x86_64.rpm @�L�LB�jnodejs-docs-20.11.1-1.module_el9.3.0+88+29afeaa2.noarch.rpm �0�Mnodejs-packaging-2021.06-4.module_el9.3.0+48+1cf146a1.noarch.rpm @�jnodejs-20.11.1-1.module_el9.3.0+88+29afeaa2.x86_64.rpm �J�jnodejs-devel-20.11.1-1.module_el9.3.0+88+29afeaa2.x86_64.rpm �A�Tnodejs-nodemon-3.0.1-1.module_el9.3.0+47+c33bc288.noarch.rpm i�jnodejs-full-i18n-20.11.1-1.module_el9.3.0+88+29afeaa2.x86_64.rpm �1�Mnodejs-packaging-bundler-2021.06-4.module_el9.3.0+48+1cf146a1.noarch.rpm j�'npm-10.2.4-1.20.11.1.1.module_el9.3.0+88+29afeaa2.x86_64.rpm ��իv� ��,��gBBBsecurity Important: varnish security update ��M�thttps://access.redhat.com/errata/RHSA-2024:1691 RHSA-2024:1691 RHSA-2024:1691 https://access.redhat.com/security/cve/CVE-2024-30156 CVE-2024-30156 CVE-2024-30156 https://bugzilla.redhat.com/2271486 2271486 https://errata.almalinux.org/9/ALSA-2024-1691.html ALSA-2024:1691 ALSA-2024:1691 ��avarnish-6.6.2-4.el9_3.1.i686.rpm ��avarnish-6.6.2-4.el9_3.1.x86_64.rpm ��avarnish-docs-6.6.2-4.el9_3.1.x86_64.rpm ��avarnish-6.6.2-4.el9_3.1.i686.rpm ��avarnish-6.6.2-4.el9_3.1.x86_64.rpm ��avarnish-docs-6.6.2-4.el9_3.1.x86_64.rpm ����>� ��4��mBBBBBsecurity Important: unbound security update ��A�6https://access.redhat.com/errata/RHSA-2024:1750 RHSA-2024:1750 RHSA-2024:1750 https://access.redhat.com/security/cve/CVE-2024-1488 CVE-2024-1488 CVE-2024-1488 https://bugzilla.redhat.com/2264183 2264183 https://errata.almalinux.org/9/ALSA-2024-1750.html ALSA-2024:1750 ALSA-2024:1750 � �Zunbound-libs-1.16.2-3.el9_3.5.x86_64.rpm ��Zpython3-unbound-1.16.2-3.el9_3.5.x86_64.rpm ��Zunbound-1.16.2-3.el9_3.5.x86_64.rpm � �Zunbound-libs-1.16.2-3.el9_3.5.i686.rpm � �Zunbound-libs-1.16.2-3.el9_3.5.x86_64.rpm ��Zpython3-unbound-1.16.2-3.el9_3.5.x86_64.rpm ��Zunbound-1.16.2-3.el9_3.5.x86_64.rpm � �Zunbound-libs-1.16.2-3.el9_3.5.i686.rpm ���H� ����uBBBBBBBBBBBBBsecurity Important: bind security update ��w�Ghttps://access.redhat.com/errata/RHSA-2024:1789 RHSA-2024:1789 RHSA-2024:1789 https://access.redhat.com/security/cve/CVE-2023-4408 CVE-2023-4408 CVE-2023-4408 https://access.redhat.com/security/cve/CVE-2023-50387 CVE-2023-50387 CVE-2023-50387 https://access.redhat.com/security/cve/CVE-2023-50868 CVE-2023-50868 CVE-2023-50868 https://access.redhat.com/security/cve/CVE-2023-5517 CVE-2023-5517 CVE-2023-5517 https://access.redhat.com/security/cve/CVE-2023-5679 CVE-2023-5679 CVE-2023-5679 https://access.redhat.com/security/cve/CVE-2023-6516 CVE-2023-6516 CVE-2023-6516 https://bugzilla.redhat.com/2263896 2263896 https://bugzilla.redhat.com/2263897 2263897 https://bugzilla.redhat.com/2263909 2263909 https://bugzilla.redhat.com/2263911 2263911 https://bugzilla.redhat.com/2263914 2263914 https://bugzilla.redhat.com/2263917 2263917 https://errata.almalinux.org/9/ALSA-2024-1789.html ALSA-2024:1789 ALSA-2024:1789 ��pbind-license-9.16.23-14.el9_3.4.noarch.rpm ��ppython3-bind-9.16.23-14.el9_3.4.noarch.rpm �M�pbind-9.16.23-14.el9_3.4.x86_64.rpm �O�pbind-dnssec-utils-9.16.23-14.el9_3.4.x86_64.rpm ��pbind-dnssec-doc-9.16.23-14.el9_3.4.noarch.rpm �N�pbind-chroot-9.16.23-14.el9_3.4.x86_64.rpm �� bind-dyndb-ldap-11.9-8.el9_3.3.alma.1.x86_64.rpm �Q�pbind-utils-9.16.23-14.el9_3.4.x86_64.rpm �P�pbind-libs-9.16.23-14.el9_3.4.x86_64.rpm ��pbind-license-9.16.23-14.el9_3.4.noarch.rpm ��ppython3-bind-9.16.23-14.el9_3.4.noarch.rpm �M�pbind-9.16.23-14.el9_3.4.x86_64.rpm �O�pbind-dnssec-utils-9.16.23-14.el9_3.4.x86_64.rpm ��pbind-dnssec-doc-9.16.23-14.el9_3.4.noarch.rpm �N�pbind-chroot-9.16.23-14.el9_3.4.x86_64.rpm �� bind-dyndb-ldap-11.9-8.el9_3.3.alma.1.x86_64.rpm �Q�pbind-utils-9.16.23-14.el9_3.4.x86_64.rpm �P�pbind-libs-9.16.23-14.el9_3.4.x86_64.rpm ����� ����EBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security update ��>� https://access.redhat.com/errata/RHSA-2024:1818 RHSA-2024:1818 RHSA-2024:1818 https://access.redhat.com/security/cve/CVE-2024-21011 CVE-2024-21011 CVE-2024-21011 https://access.redhat.com/security/cve/CVE-2024-21068 CVE-2024-21068 CVE-2024-21068 https://access.redhat.com/security/cve/CVE-2024-21085 CVE-2024-21085 CVE-2024-21085 https://access.redhat.com/security/cve/CVE-2024-21094 CVE-2024-21094 CVE-2024-21094 https://bugzilla.redhat.com/2274977 2274977 https://bugzilla.redhat.com/2275001 2275001 https://bugzilla.redhat.com/2275003 2275003 https://bugzilla.redhat.com/2275005 2275005 https://errata.almalinux.org/9/ALSA-2024-1818.html ALSA-2024:1818 ALSA-2024:1818 �i�<java-1.8.0-openjdk-javadoc-zip-1.8.0.412.b08-2.el9.noarch.rpm �R�<java-1.8.0-openjdk-src-1.8.0.412.b08-2.el9.x86_64.rpm �O�<java-1.8.0-openjdk-demo-1.8.0.412.b08-2.el9.x86_64.rpm �Q�<java-1.8.0-openjdk-headless-1.8.0.412.b08-2.el9.x86_64.rpm �P�<java-1.8.0-openjdk-devel-1.8.0.412.b08-2.el9.x86_64.rpm �h�<java-1.8.0-openjdk-javadoc-1.8.0.412.b08-2.el9.noarch.rpm �N�<java-1.8.0-openjdk-1.8.0.412.b08-2.el9.x86_64.rpm �i�<java-1.8.0-openjdk-javadoc-zip-1.8.0.412.b08-2.el9.noarch.rpm �R�<java-1.8.0-openjdk-src-1.8.0.412.b08-2.el9.x86_64.rpm �O�<java-1.8.0-openjdk-demo-1.8.0.412.b08-2.el9.x86_64.rpm �Q�<java-1.8.0-openjdk-headless-1.8.0.412.b08-2.el9.x86_64.rpm �P�<java-1.8.0-openjdk-devel-1.8.0.412.b08-2.el9.x86_64.rpm �h�<java-1.8.0-openjdk-javadoc-1.8.0.412.b08-2.el9.noarch.rpm �N�<java-1.8.0-openjdk-1.8.0.412.b08-2.el9.x86_64.rpm ����y� ��$��RBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security update ��]�nhttps://access.redhat.com/errata/RHSA-2024:1822 RHSA-2024:1822 RHSA-2024:1822 https://access.redhat.com/security/cve/CVE-2024-21011 CVE-2024-21011 CVE-2024-21011 https://access.redhat.com/security/cve/CVE-2024-21012 CVE-2024-21012 CVE-2024-21012 https://access.redhat.com/security/cve/CVE-2024-21068 CVE-2024-21068 CVE-2024-21068 https://access.redhat.com/security/cve/CVE-2024-21085 CVE-2024-21085 CVE-2024-21085 https://access.redhat.com/security/cve/CVE-2024-21094 CVE-2024-21094 CVE-2024-21094 https://bugzilla.redhat.com/2274975 2274975 https://bugzilla.redhat.com/2274977 2274977 https://bugzilla.redhat.com/2275001 2275001 https://bugzilla.redhat.com/2275003 2275003 https://bugzilla.redhat.com/2275005 2275005 https://errata.almalinux.org/9/ALSA-2024-1822.html ALSA-2024:1822 ALSA-2024:1822 �W�java-11-openjdk-javadoc-11.0.23.0.9-3.el9.x86_64.rpm �V�java-11-openjdk-headless-11.0.23.0.9-3.el9.x86_64.rpm �Z�java-11-openjdk-src-11.0.23.0.9-3.el9.x86_64.rpm �U�java-11-openjdk-devel-11.0.23.0.9-3.el9.x86_64.rpm �T�java-11-openjdk-demo-11.0.23.0.9-3.el9.x86_64.rpm �Y�java-11-openjdk-jmods-11.0.23.0.9-3.el9.x86_64.rpm �[�java-11-openjdk-static-libs-11.0.23.0.9-3.el9.x86_64.rpm �S�java-11-openjdk-11.0.23.0.9-3.el9.x86_64.rpm �X�java-11-openjdk-javadoc-zip-11.0.23.0.9-3.el9.x86_64.rpm �W�java-11-openjdk-javadoc-11.0.23.0.9-3.el9.x86_64.rpm �V�java-11-openjdk-headless-11.0.23.0.9-3.el9.x86_64.rpm �Z�java-11-openjdk-src-11.0.23.0.9-3.el9.x86_64.rpm �U�java-11-openjdk-devel-11.0.23.0.9-3.el9.x86_64.rpm �T�java-11-openjdk-demo-11.0.23.0.9-3.el9.x86_64.rpm �Y�java-11-openjdk-jmods-11.0.23.0.9-3.el9.x86_64.rpm �[�java-11-openjdk-static-libs-11.0.23.0.9-3.el9.x86_64.rpm �S�java-11-openjdk-11.0.23.0.9-3.el9.x86_64.rpm �X�java-11-openjdk-javadoc-zip-11.0.23.0.9-3.el9.x86_64.rpm ����O�! ��7��eBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security update ��K�$ https://access.redhat.com/errata/RHSA-2024:1825 RHSA-2024:1825 RHSA-2024:1825 https://access.redhat.com/security/cve/CVE-2024-21011 CVE-2024-21011 CVE-2024-21011 https://access.redhat.com/security/cve/CVE-2024-21012 CVE-2024-21012 CVE-2024-21012 https://access.redhat.com/security/cve/CVE-2024-21068 CVE-2024-21068 CVE-2024-21068 https://access.redhat.com/security/cve/CVE-2024-21094 CVE-2024-21094 CVE-2024-21094 https://bugzilla.redhat.com/2274975 2274975 https://bugzilla.redhat.com/2274977 2274977 https://bugzilla.redhat.com/2275003 2275003 https://bugzilla.redhat.com/2275005 2275005 https://errata.almalinux.org/9/ALSA-2024-1825.html ALSA-2024:1825 ALSA-2024:1825 �]� java-17-openjdk-demo-17.0.11.0.9-2.el9.x86_64.rpm �^� java-17-openjdk-devel-17.0.11.0.9-2.el9.x86_64.rpm �c� java-17-openjdk-src-17.0.11.0.9-2.el9.x86_64.rpm �`� java-17-openjdk-javadoc-17.0.11.0.9-2.el9.x86_64.rpm �d� java-17-openjdk-static-libs-17.0.11.0.9-2.el9.x86_64.rpm �a� java-17-openjdk-javadoc-zip-17.0.11.0.9-2.el9.x86_64.rpm �\� java-17-openjdk-17.0.11.0.9-2.el9.x86_64.rpm �_� java-17-openjdk-headless-17.0.11.0.9-2.el9.x86_64.rpm �b� java-17-openjdk-jmods-17.0.11.0.9-2.el9.x86_64.rpm �]� java-17-openjdk-demo-17.0.11.0.9-2.el9.x86_64.rpm �^� java-17-openjdk-devel-17.0.11.0.9-2.el9.x86_64.rpm �c� java-17-openjdk-src-17.0.11.0.9-2.el9.x86_64.rpm �`� java-17-openjdk-javadoc-17.0.11.0.9-2.el9.x86_64.rpm �d� java-17-openjdk-static-libs-17.0.11.0.9-2.el9.x86_64.rpm �a� java-17-openjdk-javadoc-zip-17.0.11.0.9-2.el9.x86_64.rpm �\� java-17-openjdk-17.0.11.0.9-2.el9.x86_64.rpm �_� java-17-openjdk-headless-17.0.11.0.9-2.el9.x86_64.rpm �b� java-17-openjdk-jmods-17.0.11.0.9-2.el9.x86_64.rpm ����$�" �� ��xBBBBBBBBBBBBBBBBsecurity Moderate: java-21-openjdk security update ��o�Hhttps://access.redhat.com/errata/RHSA-2024:1828 RHSA-2024:1828 RHSA-2024:1828 https://access.redhat.com/security/cve/CVE-2024-21011 CVE-2024-21011 CVE-2024-21011 https://access.redhat.com/security/cve/CVE-2024-21012 CVE-2024-21012 CVE-2024-21012 https://access.redhat.com/security/cve/CVE-2024-21068 CVE-2024-21068 CVE-2024-21068 https://bugzilla.redhat.com/2274975 2274975 https://bugzilla.redhat.com/2274977 2274977 https://bugzilla.redhat.com/2275003 2275003 https://errata.almalinux.org/9/ALSA-2024-1828.html ALSA-2024:1828 ALSA-2024:1828 ��java-21-openjdk-headless-21.0.3.0.9-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-devel-21.0.3.0.9-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-src-21.0.3.0.9-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-javadoc-zip-21.0.3.0.9-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-jmods-21.0.3.0.9-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-static-libs-21.0.3.0.9-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-javadoc-21.0.3.0.9-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-21.0.3.0.9-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-demo-21.0.3.0.9-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-headless-21.0.3.0.9-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-devel-21.0.3.0.9-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-src-21.0.3.0.9-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-javadoc-zip-21.0.3.0.9-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-jmods-21.0.3.0.9-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-static-libs-21.0.3.0.9-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-javadoc-21.0.3.0.9-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-21.0.3.0.9-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-demo-21.0.3.0.9-1.el9.alma.1.x86_64.rpm ����T�# �� ��Ksecurity Important: mod_http2 security update ��7�vhttps://access.redhat.com/errata/RHSA-2024:1872 RHSA-2024:1872 RHSA-2024:1872 https://access.redhat.com/security/cve/CVE-2024-27316 CVE-2024-27316 CVE-2024-27316 https://bugzilla.redhat.com/2268277 2268277 https://errata.almalinux.org/9/ALSA-2024-1872.html ALSA-2024:1872 ALSA-2024:1872 ��amod_http2-1.15.19-5.el9_3.1.x86_64.rpm ��amod_http2-1.15.19-5.el9_3.1.x86_64.rpm ����@�$ ����NBBBBBBBBBsecurity Moderate: gnutls security update ��-�https://access.redhat.com/errata/RHSA-2024:1879 RHSA-2024:1879 RHSA-2024:1879 https://access.redhat.com/security/cve/CVE-2024-28834 CVE-2024-28834 CVE-2024-28834 https://access.redhat.com/security/cve/CVE-2024-28835 CVE-2024-28835 CVE-2024-28835 https://bugzilla.redhat.com/2269084 2269084 https://bugzilla.redhat.com/2269228 2269228 https://errata.almalinux.org/9/ALSA-2024-1879.html ALSA-2024:1879 ALSA-2024:1879 �5�Xgnutls-dane-3.7.6-23.el9_3.4.i686.rpm �6�Xgnutls-devel-3.7.6-23.el9_3.4.x86_64.rpm ��Xgnutls-utils-3.7.6-23.el9_3.4.x86_64.rpm �6�Xgnutls-devel-3.7.6-23.el9_3.4.i686.rpm �4�Xgnutls-c++-3.7.6-23.el9_3.4.x86_64.rpm �4�Xgnutls-c++-3.7.6-23.el9_3.4.i686.rpm �5�Xgnutls-dane-3.7.6-23.el9_3.4.x86_64.rpm �5�Xgnutls-dane-3.7.6-23.el9_3.4.i686.rpm �6�Xgnutls-devel-3.7.6-23.el9_3.4.x86_64.rpm ��Xgnutls-utils-3.7.6-23.el9_3.4.x86_64.rpm �6�Xgnutls-devel-3.7.6-23.el9_3.4.i686.rpm �4�Xgnutls-c++-3.7.6-23.el9_3.4.x86_64.rpm �4�Xgnutls-c++-3.7.6-23.el9_3.4.i686.rpm �5�Xgnutls-dane-3.7.6-23.el9_3.4.x86_64.rpm �����% ����ZBBsecurity Important: firefox security update ��?�@https://access.redhat.com/errata/RHSA-2024:1908 RHSA-2024:1908 RHSA-2024:1908 https://access.redhat.com/security/cve/CVE-2024-2609 CVE-2024-2609 CVE-2024-2609 https://access.redhat.com/security/cve/CVE-2024-3852 CVE-2024-3852 CVE-2024-3852 https://access.redhat.com/security/cve/CVE-2024-3854 CVE-2024-3854 CVE-2024-3854 https://access.redhat.com/security/cve/CVE-2024-3857 CVE-2024-3857 CVE-2024-3857 https://access.redhat.com/security/cve/CVE-2024-3859 CVE-2024-3859 CVE-2024-3859 https://access.redhat.com/security/cve/CVE-2024-3861 CVE-2024-3861 CVE-2024-3861 https://access.redhat.com/security/cve/CVE-2024-3864 CVE-2024-3864 CVE-2024-3864 https://bugzilla.redhat.com/2275547 2275547 https://bugzilla.redhat.com/2275549 2275549 https://bugzilla.redhat.com/2275550 2275550 https://bugzilla.redhat.com/2275551 2275551 https://bugzilla.redhat.com/2275552 2275552 https://bugzilla.redhat.com/2275553 2275553 https://bugzilla.redhat.com/2275555 2275555 https://errata.almalinux.org/9/ALSA-2024-1908.html ALSA-2024:1908 ALSA-2024:1908 V�7firefox-x11-115.10.0-1.el9_3.alma.1.x86_64.rpm 7�7firefox-115.10.0-1.el9_3.alma.1.x86_64.rpm V�7firefox-x11-115.10.0-1.el9_3.alma.1.x86_64.rpm 7�7firefox-115.10.0-1.el9_3.alma.1.x86_64.rpm ����,�& ��!��_security Low: thunderbird security update t���https://access.redhat.com/errata/RHSA-2024:1940 RHSA-2024:1940 RHSA-2024:1940 https://access.redhat.com/security/cve/CVE-2024-2609 CVE-2024-2609 CVE-2024-2609 https://access.redhat.com/security/cve/CVE-2024-3302 CVE-2024-3302 CVE-2024-3302 https://access.redhat.com/security/cve/CVE-2024-3852 CVE-2024-3852 CVE-2024-3852 https://access.redhat.com/security/cve/CVE-2024-3854 CVE-2024-3854 CVE-2024-3854 https://access.redhat.com/security/cve/CVE-2024-3857 CVE-2024-3857 CVE-2024-3857 https://access.redhat.com/security/cve/CVE-2024-3859 CVE-2024-3859 CVE-2024-3859 https://access.redhat.com/security/cve/CVE-2024-3861 CVE-2024-3861 CVE-2024-3861 https://access.redhat.com/security/cve/CVE-2024-3864 CVE-2024-3864 CVE-2024-3864 https://bugzilla.redhat.com/2273383 2273383 https://bugzilla.redhat.com/2275547 2275547 https://bugzilla.redhat.com/2275549 2275549 https://bugzilla.redhat.com/2275550 2275550 https://bugzilla.redhat.com/2275551 2275551 https://bugzilla.redhat.com/2275552 2275552 https://bugzilla.redhat.com/2275553 2275553 https://bugzilla.redhat.com/2275555 2275555 https://errata.almalinux.org/9/ALSA-2024-1940.html ALSA-2024:1940 ALSA-2024:1940 8� thunderbird-115.10.0-2.el9_3.alma.1.x86_64.rpm 8� thunderbird-115.10.0-2.el9_3.alma.1.x86_64.rpm ����[�' ��,��bBBBBBBBBsecurity Important: golang security update ���;https://access.redhat.com/errata/RHSA-2024:1963 RHSA-2024:1963 RHSA-2024:1963 https://access.redhat.com/security/cve/CVE-2023-45288 CVE-2023-45288 CVE-2023-45288 https://bugzilla.redhat.com/2268273 2268273 https://errata.almalinux.org/9/ALSA-2024-1963.html ALSA-2024:1963 ALSA-2024:1963 �G�dgolang-1.20.12-4.el9_3.x86_64.rpm ��dgolang-docs-1.20.12-4.el9_3.noarch.rpm ��dgo-toolset-1.20.12-4.el9_3.x86_64.rpm � �dgolang-tests-1.20.12-4.el9_3.noarch.rpm ��dgolang-src-1.20.12-4.el9_3.noarch.rpm �H�dgolang-bin-1.20.12-4.el9_3.x86_64.rpm ��dgolang-misc-1.20.12-4.el9_3.noarch.rpm �G�dgolang-1.20.12-4.el9_3.x86_64.rpm ��dgolang-docs-1.20.12-4.el9_3.noarch.rpm ��dgo-toolset-1.20.12-4.el9_3.x86_64.rpm � �dgolang-tests-1.20.12-4.el9_3.noarch.rpm ��dgolang-src-1.20.12-4.el9_3.noarch.rpm �H�dgolang-bin-1.20.12-4.el9_3.x86_64.rpm ��dgolang-misc-1.20.12-4.el9_3.noarch.rpm ����t�( ��/��msecurity Moderate: libreswan security and bug fix update ��P�Nhttps://access.redhat.com/errata/RHSA-2024:2033 RHSA-2024:2033 RHSA-2024:2033 https://access.redhat.com/security/cve/CVE-2024-2357 CVE-2024-2357 CVE-2024-2357 https://bugzilla.redhat.com/2268952 2268952 https://errata.almalinux.org/9/ALSA-2024-2033.html ALSA-2024:2033 ALSA-2024:2033 �L�llibreswan-4.12-1.el9_3.1.alma.1.x86_64.rpm �L�llibreswan-4.12-1.el9_3.1.alma.1.x86_64.rpm ����`�) ��4��pBBsecurity Important: buildah security update ���ghttps://access.redhat.com/errata/RHSA-2024:2055 RHSA-2024:2055 RHSA-2024:2055 https://access.redhat.com/security/cve/CVE-2024-1753 CVE-2024-1753 CVE-2024-1753 https://bugzilla.redhat.com/2265513 2265513 https://errata.almalinux.org/9/ALSA-2024-2055.html ALSA-2024:2055 ALSA-2024:2055 �S�Ibuildah-1.31.5-1.el9_3.x86_64.rpm �T�Ibuildah-tests-1.31.5-1.el9_3.x86_64.rpm �S�Ibuildah-1.31.5-1.el9_3.x86_64.rpm �T�Ibuildah-tests-1.31.5-1.el9_3.x86_64.rpm �����* ��7��usecurity Important: git-lfs security update ���~https://access.redhat.com/errata/RHSA-2024:2079 RHSA-2024:2079 RHSA-2024:2079 https://access.redhat.com/security/cve/CVE-2023-45288 CVE-2023-45288 CVE-2023-45288 https://bugzilla.redhat.com/2268273 2268273 https://errata.almalinux.org/9/ALSA-2024-2079.html ALSA-2024:2079 ALSA-2024:2079 ��]git-lfs-3.2.0-2.el9_3.x86_64.rpm ��]git-lfs-3.2.0-2.el9_3.x86_64.rpm ����Z�+ ��>��xBBBBsecurity Moderate: Image builder components bug fix, enhancement and security update ���Shttps://access.redhat.com/errata/RHSA-2024:2119 RHSA-2024:2119 RHSA-2024:2119 https://access.redhat.com/security/cve/CVE-2024-2307 CVE-2024-2307 CVE-2024-2307 https://bugzilla.redhat.com/2268513 2268513 https://errata.almalinux.org/9/ALSA-2024-2119.html ALSA-2024:2119 ALSA-2024:2119 �+�Yosbuild-composer-core-101-1.el9.alma.1.x86_64.rpm �*�Yosbuild-composer-101-1.el9.alma.1.x86_64.rpm �,�Yosbuild-composer-worker-101-1.el9.alma.1.x86_64.rpm �+�Yosbuild-composer-core-101-1.el9.alma.1.x86_64.rpm �*�Yosbuild-composer-101-1.el9.alma.1.x86_64.rpm �,�Yosbuild-composer-worker-101-1.el9.alma.1.x86_64.rpm ���F�, ����BBBBBBBBBBsecurity Important: webkit2gtk3 security update ��V�https://access.redhat.com/errata/RHSA-2024:2126 RHSA-2024:2126 RHSA-2024:2126 https://access.redhat.com/security/cve/CVE-2014-1745 CVE-2014-1745 CVE-2014-1745 https://access.redhat.com/security/cve/CVE-2023-32359 CVE-2023-32359 CVE-2023-32359 https://access.redhat.com/security/cve/CVE-2023-39928 CVE-2023-39928 CVE-2023-39928 https://access.redhat.com/security/cve/CVE-2023-40414 CVE-2023-40414 CVE-2023-40414 https://access.redhat.com/security/cve/CVE-2023-41983 CVE-2023-41983 CVE-2023-41983 https://access.redhat.com/security/cve/CVE-2023-42852 CVE-2023-42852 CVE-2023-42852 https://access.redhat.com/security/cve/CVE-2023-42883 CVE-2023-42883 CVE-2023-42883 https://access.redhat.com/security/cve/CVE-2023-42890 CVE-2023-42890 CVE-2023-42890 https://access.redhat.com/security/cve/CVE-2024-23206 CVE-2024-23206 CVE-2024-23206 https://access.redhat.com/security/cve/CVE-2024-23213 CVE-2024-23213 CVE-2024-23213 https://bugzilla.redhat.com/2241400 2241400 https://bugzilla.redhat.com/2254326 2254326 https://bugzilla.redhat.com/2254327 2254327 https://bugzilla.redhat.com/2269743 2269743 https://bugzilla.redhat.com/2270141 2270141 https://bugzilla.redhat.com/2270143 2270143 https://bugzilla.redhat.com/2270151 2270151 https://bugzilla.redhat.com/2271449 2271449 https://bugzilla.redhat.com/2271453 2271453 https://bugzilla.redhat.com/2271456 2271456 https://errata.almalinux.org/9/ALSA-2024-2126.html ALSA-2024:2126 ALSA-2024:2126 >�webkit2gtk3-jsc-2.42.5-1.el9.i686.rpm <�webkit2gtk3-2.42.5-1.el9.x86_64.rpm =�webkit2gtk3-devel-2.42.5-1.el9.x86_64.rpm =�webkit2gtk3-devel-2.42.5-1.el9.i686.rpm <�webkit2gtk3-2.42.5-1.el9.i686.rpm ?�webkit2gtk3-jsc-devel-2.42.5-1.el9.i686.rpm ?�webkit2gtk3-jsc-devel-2.42.5-1.el9.x86_64.rpm >�webkit2gtk3-jsc-2.42.5-1.el9.x86_64.rpm >�webkit2gtk3-jsc-2.42.5-1.el9.i686.rpm <�webkit2gtk3-2.42.5-1.el9.x86_64.rpm =�webkit2gtk3-devel-2.42.5-1.el9.x86_64.rpm =�webkit2gtk3-devel-2.42.5-1.el9.i686.rpm <�webkit2gtk3-2.42.5-1.el9.i686.rpm ?�webkit2gtk3-jsc-devel-2.42.5-1.el9.i686.rpm ?�webkit2gtk3-jsc-devel-2.42.5-1.el9.x86_64.rpm >�webkit2gtk3-jsc-2.42.5-1.el9.x86_64.rpm ���N�- ��"��LBBBBBBBBBBBBBBBBBBBBsecurity Moderate: fence-agents security and bug fix update ��Y�yhttps://access.redhat.com/errata/RHSA-2024:2132 RHSA-2024:2132 RHSA-2024:2132 https://access.redhat.com/security/cve/CVE-2023-45803 CVE-2023-45803 CVE-2023-45803 https://access.redhat.com/security/cve/CVE-2023-52323 CVE-2023-52323 CVE-2023-52323 https://access.redhat.com/security/cve/CVE-2024-22195 CVE-2024-22195 CVE-2024-22195 https://bugzilla.redhat.com/2246840 2246840 https://bugzilla.redhat.com/2257028 2257028 https://bugzilla.redhat.com/2257854 2257854 https://errata.almalinux.org/9/ALSA-2024-2132.html ALSA-2024:2132 ALSA-2024:2132 �2afence-virtd-serial-4.10.0-62.el9.x86_64.rpm �.afence-virtd-4.10.0-62.el9.x86_64.rpm �,afence-agents-kubevirt-4.10.0-62.el9.x86_64.rpm �iafence-agents-ibm-powervs-4.10.0-62.el9.noarch.rpm �/afence-virtd-cpg-4.10.0-62.el9.x86_64.rpm �1afence-virtd-multicast-4.10.0-62.el9.x86_64.rpm �jafence-agents-ibm-vpc-4.10.0-62.el9.noarch.rpm �3afence-virtd-tcp-4.10.0-62.el9.x86_64.rpm �kafence-agents-virsh-4.10.0-62.el9.noarch.rpm �hafence-agents-common-4.10.0-62.el9.noarch.rpm �-afence-virt-4.10.0-62.el9.x86_64.rpm �+afence-agents-compute-4.10.0-62.el9.x86_64.rpm �0afence-virtd-libvirt-4.10.0-62.el9.x86_64.rpm �2afence-virtd-serial-4.10.0-62.el9.x86_64.rpm �.afence-virtd-4.10.0-62.el9.x86_64.rpm �,afence-agents-kubevirt-4.10.0-62.el9.x86_64.rpm �iafence-agents-ibm-powervs-4.10.0-62.el9.noarch.rpm �/afence-virtd-cpg-4.10.0-62.el9.x86_64.rpm �1afence-virtd-multicast-4.10.0-62.el9.x86_64.rpm �jafence-agents-ibm-vpc-4.10.0-62.el9.noarch.rpm �3afence-virtd-tcp-4.10.0-62.el9.x86_64.rpm �kafence-agents-virsh-4.10.0-62.el9.noarch.rpm �hafence-agents-common-4.10.0-62.el9.noarch.rpm �-afence-virt-4.10.0-62.el9.x86_64.rpm �+afence-agents-compute-4.10.0-62.el9.x86_64.rpm �0afence-virtd-libvirt-4.10.0-62.el9.x86_64.rpm ���`�. �� ��cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: qemu-kvm security update ��R�Phttps://access.redhat.com/errata/RHSA-2024:2135 RHSA-2024:2135 RHSA-2024:2135 https://access.redhat.com/security/cve/CVE-2023-3019 CVE-2023-3019 CVE-2023-3019 https://access.redhat.com/security/cve/CVE-2023-3255 CVE-2023-3255 CVE-2023-3255 https://access.redhat.com/security/cve/CVE-2023-42467 CVE-2023-42467 CVE-2023-42467 https://access.redhat.com/security/cve/CVE-2023-5088 CVE-2023-5088 CVE-2023-5088 https://access.redhat.com/security/cve/CVE-2023-6683 CVE-2023-6683 CVE-2023-6683 https://bugzilla.redhat.com/2218486 2218486 https://bugzilla.redhat.com/2222351 2222351 https://bugzilla.redhat.com/2238291 2238291 https://bugzilla.redhat.com/2247283 2247283 https://bugzilla.redhat.com/2254825 2254825 https://errata.almalinux.org/9/ALSA-2024-2135.html ALSA-2024:2135 ALSA-2024:2135 �4qemu-kvm-block-curl-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-common-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-ui-egl-headless-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-device-display-virtio-gpu-pci-8.2.0-11.el9_4.x86_64.rpm � 4qemu-kvm-audio-pa-8.2.0-11.el9_4.x86_64.rpm �4qemu-pr-helper-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-tools-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-core-8.2.0-11.el9_4.x86_64.rpm � 4qemu-kvm-docs-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-device-usb-host-8.2.0-11.el9_4.x86_64.rpm � 4qemu-kvm-ui-opengl-8.2.0-11.el9_4.x86_64.rpm � 4qemu-kvm-device-usb-redirect-8.2.0-11.el9_4.x86_64.rpm �}4qemu-guest-agent-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-device-display-virtio-vga-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-block-rbd-8.2.0-11.el9_4.x86_64.rpm �~4qemu-img-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-device-display-virtio-gpu-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-block-blkio-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-block-curl-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-common-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-ui-egl-headless-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-device-display-virtio-gpu-pci-8.2.0-11.el9_4.x86_64.rpm � 4qemu-kvm-audio-pa-8.2.0-11.el9_4.x86_64.rpm �4qemu-pr-helper-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-tools-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-core-8.2.0-11.el9_4.x86_64.rpm � 4qemu-kvm-docs-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-device-usb-host-8.2.0-11.el9_4.x86_64.rpm � 4qemu-kvm-ui-opengl-8.2.0-11.el9_4.x86_64.rpm � 4qemu-kvm-device-usb-redirect-8.2.0-11.el9_4.x86_64.rpm �}4qemu-guest-agent-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-device-display-virtio-vga-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-block-rbd-8.2.0-11.el9_4.x86_64.rpm �~4qemu-img-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-device-display-virtio-gpu-8.2.0-11.el9_4.x86_64.rpm �4qemu-kvm-block-blkio-8.2.0-11.el9_4.x86_64.rpm ���y�/ �� ��JBsecurity Low: LibRaw security update t��"�https://access.redhat.com/errata/RHSA-2024:2137 RHSA-2024:2137 RHSA-2024:2137 https://access.redhat.com/security/cve/CVE-2023-1729 CVE-2023-1729 CVE-2023-1729 https://bugzilla.redhat.com/2188240 2188240 https://errata.almalinux.org/9/ALSA-2024-2137.html ALSA-2024:2137 ALSA-2024:2137 �c�7LibRaw-0.21.1-1.el9.i686.rpm �c�7LibRaw-0.21.1-1.el9.x86_64.rpm �c�7LibRaw-0.21.1-1.el9.i686.rpm �c�7LibRaw-0.21.1-1.el9.x86_64.rpm ���H�0 ����NBBBBBBBBsecurity Moderate: libX11 security update ��:�https://access.redhat.com/errata/RHSA-2024:2145 RHSA-2024:2145 RHSA-2024:2145 https://access.redhat.com/security/cve/CVE-2023-43785 CVE-2023-43785 CVE-2023-43785 https://access.redhat.com/security/cve/CVE-2023-43786 CVE-2023-43786 CVE-2023-43786 https://access.redhat.com/security/cve/CVE-2023-43787 CVE-2023-43787 CVE-2023-43787 https://bugzilla.redhat.com/2242252 2242252 https://bugzilla.redhat.com/2242253 2242253 https://bugzilla.redhat.com/2242254 2242254 https://errata.almalinux.org/9/ALSA-2024-2145.html ALSA-2024:2145 ALSA-2024:2145 �u�jlibX11-devel-1.7.0-9.el9.i686.rpm �t�jlibX11-1.7.0-9.el9.x86_64.rpm �u�jlibX11-devel-1.7.0-9.el9.x86_64.rpm ��jlibX11-common-1.7.0-9.el9.noarch.rpm �t�jlibX11-1.7.0-9.el9.i686.rpm �v�jlibX11-xcb-1.7.0-9.el9.i686.rpm �v�jlibX11-xcb-1.7.0-9.el9.x86_64.rpm �u�jlibX11-devel-1.7.0-9.el9.i686.rpm �t�jlibX11-1.7.0-9.el9.x86_64.rpm �u�jlibX11-devel-1.7.0-9.el9.x86_64.rpm ��jlibX11-common-1.7.0-9.el9.noarch.rpm �t�jlibX11-1.7.0-9.el9.i686.rpm �v�jlibX11-xcb-1.7.0-9.el9.i686.rpm �v�jlibX11-xcb-1.7.0-9.el9.x86_64.rpm ���M�1 ����YBBBBsecurity Moderate: libXpm security update ��W�https://access.redhat.com/errata/RHSA-2024:2146 RHSA-2024:2146 RHSA-2024:2146 https://access.redhat.com/security/cve/CVE-2023-43788 CVE-2023-43788 CVE-2023-43788 https://access.redhat.com/security/cve/CVE-2023-43789 CVE-2023-43789 CVE-2023-43789 https://bugzilla.redhat.com/2242248 2242248 https://bugzilla.redhat.com/2242249 2242249 https://errata.almalinux.org/9/ALSA-2024-2146.html ALSA-2024:2146 ALSA-2024:2146 �x�"libXpm-devel-3.5.13-10.el9.i686.rpm �w�"libXpm-3.5.13-10.el9.x86_64.rpm �w�"libXpm-3.5.13-10.el9.i686.rpm �x�"libXpm-devel-3.5.13-10.el9.x86_64.rpm �x�"libXpm-devel-3.5.13-10.el9.i686.rpm �w�"libXpm-3.5.13-10.el9.x86_64.rpm �w�"libXpm-3.5.13-10.el9.i686.rpm �x�"libXpm-devel-3.5.13-10.el9.x86_64.rpm ����2 ��2��`BBBBBBBBBBBBBBBBsecurity Moderate: ipa security update ��v�uhttps://access.redhat.com/errata/RHSA-2024:2147 RHSA-2024:2147 RHSA-2024:2147 https://access.redhat.com/security/cve/CVE-2024-1481 CVE-2024-1481 CVE-2024-1481 https://bugzilla.redhat.com/2262169 2262169 https://errata.almalinux.org/9/ALSA-2024-2147.html ALSA-2024:2147 ALSA-2024:2147 �!qipa-client-epn-4.11.0-9.el9_4.x86_64.rpm �qipa-selinux-4.11.0-9.el9_4.noarch.rpm �$qipa-server-trust-ad-4.11.0-9.el9_4.x86_64.rpm � qipa-client-common-4.11.0-9.el9_4.noarch.rpm �"qipa-client-samba-4.11.0-9.el9_4.x86_64.rpm �#qipa-server-4.11.0-9.el9_4.x86_64.rpm �'qpython3-ipaserver-4.11.0-9.el9_4.noarch.rpm �&qpython3-ipalib-4.11.0-9.el9_4.noarch.rpm � qipa-client-4.11.0-9.el9_4.x86_64.rpm �%qpython3-ipaclient-4.11.0-9.el9_4.noarch.rpm � qipa-server-common-4.11.0-9.el9_4.noarch.rpm �qipa-common-4.11.0-9.el9_4.noarch.rpm �qipa-server-dns-4.11.0-9.el9_4.noarch.rpm �!qipa-client-epn-4.11.0-9.el9_4.x86_64.rpm �qipa-selinux-4.11.0-9.el9_4.noarch.rpm �$qipa-server-trust-ad-4.11.0-9.el9_4.x86_64.rpm � qipa-client-common-4.11.0-9.el9_4.noarch.rpm �"qipa-client-samba-4.11.0-9.el9_4.x86_64.rpm �#qipa-server-4.11.0-9.el9_4.x86_64.rpm �'qpython3-ipaserver-4.11.0-9.el9_4.noarch.rpm �&qpython3-ipalib-4.11.0-9.el9_4.noarch.rpm � qipa-client-4.11.0-9.el9_4.x86_64.rpm �%qpython3-ipaclient-4.11.0-9.el9_4.noarch.rpm � qipa-server-common-4.11.0-9.el9_4.noarch.rpm �qipa-common-4.11.0-9.el9_4.noarch.rpm �qipa-server-dns-4.11.0-9.el9_4.noarch.rpm ���(�3 ��6��sBsecurity Moderate: frr security update ��k�bhttps://access.redhat.com/errata/RHSA-2024:2156 RHSA-2024:2156 RHSA-2024:2156 https://access.redhat.com/security/cve/CVE-2023-31489 CVE-2023-31489 CVE-2023-31489 https://access.redhat.com/security/cve/CVE-2023-31490 CVE-2023-31490 CVE-2023-31490 https://access.redhat.com/security/cve/CVE-2023-41358 CVE-2023-41358 CVE-2023-41358 https://access.redhat.com/security/cve/CVE-2023-41359 CVE-2023-41359 CVE-2023-41359 https://access.redhat.com/security/cve/CVE-2023-41360 CVE-2023-41360 CVE-2023-41360 https://access.redhat.com/security/cve/CVE-2023-41909 CVE-2023-41909 CVE-2023-41909 https://access.redhat.com/security/cve/CVE-2023-46752 CVE-2023-46752 CVE-2023-46752 https://access.redhat.com/security/cve/CVE-2023-46753 CVE-2023-46753 CVE-2023-46753 https://bugzilla.redhat.com/2235839 2235839 https://bugzilla.redhat.com/2235840 2235840 https://bugzilla.redhat.com/2235842 2235842 https://bugzilla.redhat.com/2237416 2237416 https://bugzilla.redhat.com/2238990 2238990 https://bugzilla.redhat.com/2238992 2238992 https://bugzilla.redhat.com/2246379 2246379 https://bugzilla.redhat.com/2246381 2246381 https://errata.almalinux.org/9/ALSA-2024-2156.html ALSA-2024:2156 ALSA-2024:2156 �=�rfrr-8.5.3-4.el9.x86_64.rpm �q�rfrr-selinux-8.5.3-4.el9.noarch.rpm �=�rfrr-8.5.3-4.el9.x86_64.rpm �q�rfrr-selinux-8.5.3-4.el9.noarch.rpm ����4 ��8��7security Moderate: python3.11-urllib3 security update ��M�3https://access.redhat.com/errata/RHSA-2024:2159 RHSA-2024:2159 RHSA-2024:2159 https://access.redhat.com/security/cve/CVE-2023-43804 CVE-2023-43804 CVE-2023-43804 https://bugzilla.redhat.com/2242493 2242493 https://errata.almalinux.org/9/ALSA-2024-2159.html ALSA-2024:2159 ALSA-2024:2159 �!�$python3.11-urllib3-1.26.12-2.el9.noarch.rpm �!�$python3.11-urllib3-1.26.12-2.el9.noarch.rpm ����5 ��=��yBBsecurity Moderate: toolbox security update �� �_https://access.redhat.com/errata/RHSA-2024:2160 RHSA-2024:2160 RHSA-2024:2160 https://access.redhat.com/security/cve/CVE-2023-39318 CVE-2023-39318 CVE-2023-39318 https://access.redhat.com/security/cve/CVE-2023-39319 CVE-2023-39319 CVE-2023-39319 https://access.redhat.com/security/cve/CVE-2023-39326 CVE-2023-39326 CVE-2023-39326 https://bugzilla.redhat.com/2237773 2237773 https://bugzilla.redhat.com/2237776 2237776 https://bugzilla.redhat.com/2253330 2253330 https://errata.almalinux.org/9/ALSA-2024-2160.html ALSA-2024:2160 ALSA-2024:2160 �S�)toolbox-0.0.99.5-2.el9.x86_64.rpm �T�)toolbox-tests-0.0.99.5-2.el9.x86_64.rpm �S�)toolbox-0.0.99.5-2.el9.x86_64.rpm �T�)toolbox-tests-0.0.99.5-2.el9.x86_64.rpm ���!�6 �� ��~BBBBBBBBBBsecurity Moderate: xorg-x11-server security update ��_� https://access.redhat.com/errata/RHSA-2024:2169 RHSA-2024:2169 RHSA-2024:2169 https://access.redhat.com/security/cve/CVE-2023-5367 CVE-2023-5367 CVE-2023-5367 https://access.redhat.com/security/cve/CVE-2023-5380 CVE-2023-5380 CVE-2023-5380 https://access.redhat.com/security/cve/CVE-2023-6377 CVE-2023-6377 CVE-2023-6377 https://access.redhat.com/security/cve/CVE-2023-6478 CVE-2023-6478 CVE-2023-6478 https://access.redhat.com/security/cve/CVE-2023-6816 CVE-2023-6816 CVE-2023-6816 https://access.redhat.com/security/cve/CVE-2024-0229 CVE-2024-0229 CVE-2024-0229 https://access.redhat.com/security/cve/CVE-2024-0408 CVE-2024-0408 CVE-2024-0408 https://access.redhat.com/security/cve/CVE-2024-0409 CVE-2024-0409 CVE-2024-0409 https://access.redhat.com/security/cve/CVE-2024-21885 CVE-2024-21885 CVE-2024-21885 https://access.redhat.com/security/cve/CVE-2024-21886 CVE-2024-21886 CVE-2024-21886 https://bugzilla.redhat.com/2243091 2243091 https://bugzilla.redhat.com/2244736 2244736 https://bugzilla.redhat.com/2253291 2253291 https://bugzilla.redhat.com/2253298 2253298 https://bugzilla.redhat.com/2256540 2256540 https://bugzilla.redhat.com/2256542 2256542 https://bugzilla.redhat.com/2256690 2256690 https://bugzilla.redhat.com/2257689 2257689 https://bugzilla.redhat.com/2257690 2257690 https://bugzilla.redhat.com/2257691 2257691 https://errata.almalinux.org/9/ALSA-2024-2169.html ALSA-2024:2169 ALSA-2024:2169 �2�`xorg-x11-server-Xvfb-1.20.11-24.el9.x86_64.rpm �1�`xorg-x11-server-Xorg-1.20.11-24.el9.x86_64.rpm �0�`xorg-x11-server-Xnest-1.20.11-24.el9.x86_64.rpm �.�`xorg-x11-server-Xdmx-1.20.11-24.el9.x86_64.rpm �4�`xorg-x11-server-common-1.20.11-24.el9.x86_64.rpm �/�`xorg-x11-server-Xephyr-1.20.11-24.el9.x86_64.rpm �2�`xorg-x11-server-Xvfb-1.20.11-24.el9.x86_64.rpm �1�`xorg-x11-server-Xorg-1.20.11-24.el9.x86_64.rpm �0�`xorg-x11-server-Xnest-1.20.11-24.el9.x86_64.rpm �.�`xorg-x11-server-Xdmx-1.20.11-24.el9.x86_64.rpm �4�`xorg-x11-server-common-1.20.11-24.el9.x86_64.rpm �/�`xorg-x11-server-Xephyr-1.20.11-24.el9.x86_64.rpm ��� �7 �� ��Ksecurity Moderate: xorg-x11-server-Xwayland security update ��_�Jhttps://access.redhat.com/errata/RHSA-2024:2170 RHSA-2024:2170 RHSA-2024:2170 https://access.redhat.com/security/cve/CVE-2023-5367 CVE-2023-5367 CVE-2023-5367 https://access.redhat.com/security/cve/CVE-2023-6377 CVE-2023-6377 CVE-2023-6377 https://access.redhat.com/security/cve/CVE-2023-6478 CVE-2023-6478 CVE-2023-6478 https://access.redhat.com/security/cve/CVE-2023-6816 CVE-2023-6816 CVE-2023-6816 https://access.redhat.com/security/cve/CVE-2024-0229 CVE-2024-0229 CVE-2024-0229 https://access.redhat.com/security/cve/CVE-2024-0408 CVE-2024-0408 CVE-2024-0408 https://access.redhat.com/security/cve/CVE-2024-0409 CVE-2024-0409 CVE-2024-0409 https://access.redhat.com/security/cve/CVE-2024-21885 CVE-2024-21885 CVE-2024-21885 https://access.redhat.com/security/cve/CVE-2024-21886 CVE-2024-21886 CVE-2024-21886 https://bugzilla.redhat.com/2243091 2243091 https://bugzilla.redhat.com/2253291 2253291 https://bugzilla.redhat.com/2253298 2253298 https://bugzilla.redhat.com/2256540 2256540 https://bugzilla.redhat.com/2256542 2256542 https://bugzilla.redhat.com/2256690 2256690 https://bugzilla.redhat.com/2257689 2257689 https://bugzilla.redhat.com/2257690 2257690 https://bugzilla.redhat.com/2257691 2257691 https://errata.almalinux.org/9/ALSA-2024-2170.html ALSA-2024:2170 ALSA-2024:2170 �3�Sxorg-x11-server-Xwayland-22.1.9-5.el9.x86_64.rpm �3�Sxorg-x11-server-Xwayland-22.1.9-5.el9.x86_64.rpm ����8 ����Nsecurity Moderate: runc security update ��)� https://access.redhat.com/errata/RHSA-2024:2180 RHSA-2024:2180 RHSA-2024:2180 https://access.redhat.com/security/cve/CVE-2022-30630 CVE-2022-30630 CVE-2022-30630 https://access.redhat.com/security/cve/CVE-2022-30631 CVE-2022-30631 CVE-2022-30631 https://access.redhat.com/security/cve/CVE-2022-30632 CVE-2022-30632 CVE-2022-30632 https://access.redhat.com/security/cve/CVE-2023-45287 CVE-2023-45287 CVE-2023-45287 https://bugzilla.redhat.com/2107342 2107342 https://bugzilla.redhat.com/2107371 2107371 https://bugzilla.redhat.com/2107386 2107386 https://bugzilla.redhat.com/2253193 2253193 https://errata.almalinux.org/9/ALSA-2024-2180.html ALSA-2024:2180 ALSA-2024:2180 ��trunc-1.1.12-2.el9.x86_64.rpm ��trunc-1.1.12-2.el9.x86_64.rpm ����9 ����QBBBsecurity Moderate: libsndfile security update ��0�&https://access.redhat.com/errata/RHSA-2024:2184 RHSA-2024:2184 RHSA-2024:2184 https://access.redhat.com/security/cve/CVE-2022-33065 CVE-2022-33065 CVE-2022-33065 https://bugzilla.redhat.com/2238934 2238934 https://errata.almalinux.org/9/ALSA-2024-2184.html ALSA-2024:2184 ALSA-2024:2184 ��;libsndfile-1.0.31-8.el9.x86_64.rpm ��;libsndfile-1.0.31-8.el9.i686.rpm � �;libsndfile-utils-1.0.31-8.el9.x86_64.rpm ��;libsndfile-1.0.31-8.el9.x86_64.rpm ��;libsndfile-1.0.31-8.el9.i686.rpm � �;libsndfile-utils-1.0.31-8.el9.x86_64.rpm ���J�: �� ��WBBBBBBBsecurity Moderate: podman security update ��V�thttps://access.redhat.com/errata/RHSA-2024:2193 RHSA-2024:2193 RHSA-2024:2193 https://access.redhat.com/security/cve/CVE-2023-39326 CVE-2023-39326 CVE-2023-39326 https://access.redhat.com/security/cve/CVE-2023-45287 CVE-2023-45287 CVE-2023-45287 https://bugzilla.redhat.com/2253193 2253193 https://bugzilla.redhat.com/2253330 2253330 https://errata.almalinux.org/9/ALSA-2024-2193.html ALSA-2024:2193 ALSA-2024:2193 y�{podman-docker-4.9.4-0.1.el9.noarch.rpm ��{podman-remote-4.9.4-0.1.el9.x86_64.rpm ��{podman-plugins-4.9.4-0.1.el9.x86_64.rpm ��{podman-tests-4.9.4-0.1.el9.x86_64.rpm ��{podman-4.9.4-0.1.el9.x86_64.rpm y�{podman-docker-4.9.4-0.1.el9.noarch.rpm ��{podman-remote-4.9.4-0.1.el9.x86_64.rpm ��{podman-plugins-4.9.4-0.1.el9.x86_64.rpm ��{podman-tests-4.9.4-0.1.el9.x86_64.rpm ��{podman-4.9.4-0.1.el9.x86_64.rpm ���\�; ��,��aBBBBBBBBBsecurity Important: pmix security update ��J�:https://access.redhat.com/errata/RHSA-2024:2199 RHSA-2024:2199 RHSA-2024:2199 https://access.redhat.com/security/cve/CVE-2023-41915 CVE-2023-41915 CVE-2023-41915 https://bugzilla.redhat.com/2238898 2238898 https://errata.almalinux.org/9/ALSA-2024-2199.html ALSA-2024:2199 ALSA-2024:2199 �+�Tpmix-devel-3.2.3-5.el9.x86_64.rpm �,�Tpmix-pmi-3.2.3-5.el9.i686.rpm �*�Tpmix-3.2.3-5.el9.x86_64.rpm �,�Tpmix-pmi-3.2.3-5.el9.x86_64.rpm �*�Tpmix-3.2.3-5.el9.i686.rpm �8�Tpmix-tools-3.2.3-5.el9.x86_64.rpm �+�Tpmix-devel-3.2.3-5.el9.i686.rpm �+�Tpmix-devel-3.2.3-5.el9.x86_64.rpm �,�Tpmix-pmi-3.2.3-5.el9.i686.rpm �*�Tpmix-3.2.3-5.el9.x86_64.rpm �,�Tpmix-pmi-3.2.3-5.el9.x86_64.rpm �*�Tpmix-3.2.3-5.el9.i686.rpm �8�Tpmix-tools-3.2.3-5.el9.x86_64.rpm �+�Tpmix-devel-3.2.3-5.el9.i686.rpm ����< ��5��mBBBBBBsecurity Moderate: libnbd security update ���<https://access.redhat.com/errata/RHSA-2024:2204 RHSA-2024:2204 RHSA-2024:2204 https://access.redhat.com/security/cve/CVE-2023-5215 CVE-2023-5215 CVE-2023-5215 https://access.redhat.com/security/cve/CVE-2023-5871 CVE-2023-5871 CVE-2023-5871 https://bugzilla.redhat.com/2241041 2241041 https://bugzilla.redhat.com/2247308 2247308 https://errata.almalinux.org/9/ALSA-2024-2204.html ALSA-2024:2204 ALSA-2024:2204 �{�libnbd-1.18.1-3.el9.x86_64.rpm �=�python3-libnbd-1.18.1-3.el9.x86_64.rpm �,�nbdfuse-1.18.1-3.el9.x86_64.rpm ��libnbd-bash-completion-1.18.1-3.el9.noarch.rpm �{�libnbd-1.18.1-3.el9.i686.rpm �{�libnbd-1.18.1-3.el9.x86_64.rpm �=�python3-libnbd-1.18.1-3.el9.x86_64.rpm �,�nbdfuse-1.18.1-3.el9.x86_64.rpm ��libnbd-bash-completion-1.18.1-3.el9.noarch.rpm �{�libnbd-1.18.1-3.el9.i686.rpm ���6�= ��>��vBBBBBBsecurity Moderate: freerdp security update ��@�ihttps://access.redhat.com/errata/RHSA-2024:2208 RHSA-2024:2208 RHSA-2024:2208 https://access.redhat.com/security/cve/CVE-2023-39350 CVE-2023-39350 CVE-2023-39350 https://access.redhat.com/security/cve/CVE-2023-39351 CVE-2023-39351 CVE-2023-39351 https://access.redhat.com/security/cve/CVE-2023-39352 CVE-2023-39352 CVE-2023-39352 https://access.redhat.com/security/cve/CVE-2023-39353 CVE-2023-39353 CVE-2023-39353 https://access.redhat.com/security/cve/CVE-2023-39354 CVE-2023-39354 CVE-2023-39354 https://access.redhat.com/security/cve/CVE-2023-39356 CVE-2023-39356 CVE-2023-39356 https://access.redhat.com/security/cve/CVE-2023-40181 CVE-2023-40181 CVE-2023-40181 https://access.redhat.com/security/cve/CVE-2023-40186 CVE-2023-40186 CVE-2023-40186 https://access.redhat.com/security/cve/CVE-2023-40188 CVE-2023-40188 CVE-2023-40188 https://access.redhat.com/security/cve/CVE-2023-40567 CVE-2023-40567 CVE-2023-40567 https://access.redhat.com/security/cve/CVE-2023-40569 CVE-2023-40569 CVE-2023-40569 https://access.redhat.com/security/cve/CVE-2023-40589 CVE-2023-40589 CVE-2023-40589 https://bugzilla.redhat.com/2236606 2236606 https://bugzilla.redhat.com/2236650 2236650 https://bugzilla.redhat.com/2236656 2236656 https://bugzilla.redhat.com/2236669 2236669 https://bugzilla.redhat.com/2236730 2236730 https://bugzilla.redhat.com/2236750 2236750 https://bugzilla.redhat.com/2236759 2236759 https://bugzilla.redhat.com/2236763 2236763 https://bugzilla.redhat.com/2236766 2236766 https://bugzilla.redhat.com/2236774 2236774 https://bugzilla.redhat.com/2236779 2236779 https://bugzilla.redhat.com/2236784 2236784 https://errata.almalinux.org/9/ALSA-2024-2208.html ALSA-2024:2208 ALSA-2024:2208 �|�$freerdp-2.11.2-1.el9.x86_64.rpm � �$libwinpr-2.11.2-1.el9.i686.rpm �h�$freerdp-libs-2.11.2-1.el9.x86_64.rpm � �$libwinpr-2.11.2-1.el9.x86_64.rpm �h�$freerdp-libs-2.11.2-1.el9.i686.rpm �|�$freerdp-2.11.2-1.el9.x86_64.rpm � �$libwinpr-2.11.2-1.el9.i686.rpm �h�$freerdp-libs-2.11.2-1.el9.x86_64.rpm � �$libwinpr-2.11.2-1.el9.x86_64.rpm �h�$freerdp-libs-2.11.2-1.el9.i686.rpm ���2�> ����security Moderate: tcpdump security update ��)�hhttps://access.redhat.com/errata/RHSA-2024:2211 RHSA-2024:2211 RHSA-2024:2211 https://access.redhat.com/security/cve/CVE-2021-41043 CVE-2021-41043 CVE-2021-41043 https://bugzilla.redhat.com/2040392 2040392 https://errata.almalinux.org/9/ALSA-2024-2211.html ALSA-2024:2211 ALSA-2024:2211 �Z�tcpdump-4.99.0-9.el9.x86_64.rpm �Z�tcpdump-4.99.0-9.el9.x86_64.rpm ����? ����BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: pcp security update ���Mhttps://access.redhat.com/errata/RHSA-2024:2213 RHSA-2024:2213 RHSA-2024:2213 https://access.redhat.com/security/cve/CVE-2023-6917 CVE-2023-6917 CVE-2023-6917 https://bugzilla.redhat.com/2254983 2254983 https://errata.almalinux.org/9/ALSA-2024-2213.html ALSA-2024:2213 ALSA-2024:2213 l�pcp-selinux-6.2.0-1.el9.x86_64.rpm �Spcp-pmda-gpsd-6.2.0-1.el9.x86_64.rpm �pcp-pmda-weblog-6.2.0-1.el9.x86_64.rpm �qpcp-pmda-podman-6.2.0-1.el9.x86_64.rpm �Bpcp-pmda-bind2-6.2.0-1.el9.x86_64.rpm �Xpcp-pmda-libvirt-6.2.0-1.el9.x86_64.rpm �_pcp-pmda-memcache-6.2.0-1.el9.x86_64.rpm �Mpcp-pmda-ds389log-6.2.0-1.el9.x86_64.rpm �Jpcp-pmda-dm-6.2.0-1.el9.x86_64.rpm �;pcp-import-iostat2pcp-6.2.0-1.el9.x86_64.rpm �<pcp-import-mrtg2pcp-6.2.0-1.el9.x86_64.rpm �|pcp-pmda-slurm-6.2.0-1.el9.x86_64.rpm �dpcp-pmda-mysql-6.2.0-1.el9.x86_64.rpm �.pcp-conf-6.2.0-1.el9.x86_64.rpm �pcp-testsuite-6.2.0-1.el9.x86_64.rpm �npcp-pmda-oracle-6.2.0-1.el9.x86_64.rpm �kpcp-pmda-nvidia-gpu-6.2.0-1.el9.x86_64.rpm �perl-PCP-PMDA-6.2.0-1.el9.x86_64.rpm �perl-PCP-LogSummary-6.2.0-1.el9.x86_64.rpm �epcp-pmda-named-6.2.0-1.el9.x86_64.rpm �pcp-pmda-zimbra-6.2.0-1.el9.x86_64.rpm �ipcp-pmda-nfsclient-6.2.0-1.el9.x86_64.rpm �]pcp-pmda-lustrecomm-6.2.0-1.el9.x86_64.rpm �Qpcp-pmda-gluster-6.2.0-1.el9.x86_64.rpm � pcp-devel-6.2.0-1.el9.i686.rpm �/pcp-export-pcp2elasticsearch-6.2.0-1.el9.x86_64.rpm �0pcp-export-pcp2graphite-6.2.0-1.el9.x86_64.rpm � pcp-zeroconf-6.2.0-1.el9.x86_64.rpm �Epcp-pmda-bpftrace-6.2.0-1.el9.x86_64.rpm �wpcp-pmda-roomtemp-6.2.0-1.el9.x86_64.rpm �ppcp-pmda-perfevent-6.2.0-1.el9.x86_64.rpm �python3-pcp-6.2.0-1.el9.x86_64.rpm �xpcp-pmda-rsyslog-6.2.0-1.el9.x86_64.rpm �Wpcp-pmda-json-6.2.0-1.el9.x86_64.rpm �5pcp-export-pcp2zabbix-6.2.0-1.el9.x86_64.rpm �Opcp-pmda-farm-6.2.0-1.el9.x86_64.rpm �spcp-pmda-postgresql-6.2.0-1.el9.x86_64.rpm �7pcp-geolocate-6.2.0-1.el9.x86_64.rpm �Gpcp-pmda-cisco-6.2.0-1.el9.x86_64.rpm � pcp-pmda-statsd-6.2.0-1.el9.x86_64.rpm � pcp-devel-6.2.0-1.el9.x86_64.rpm �-pcp-6.2.0-1.el9.x86_64.rpm �upcp-pmda-redis-6.2.0-1.el9.x86_64.rpm �jpcp-pmda-nginx-6.2.0-1.el9.x86_64.rpm �9pcp-import-collectl2pcp-6.2.0-1.el9.x86_64.rpm �}pcp-pmda-smart-6.2.0-1.el9.x86_64.rpm �!pcp-doc-6.2.0-1.el9.noarch.rpm �opcp-pmda-pdns-6.2.0-1.el9.x86_64.rpm �vpcp-pmda-resctrl-6.2.0-1.el9.x86_64.rpm �pcp-libs-devel-6.2.0-1.el9.x86_64.rpm �ypcp-pmda-samba-6.2.0-1.el9.x86_64.rpm �Rpcp-pmda-gpfs-6.2.0-1.el9.x86_64.rpm �Upcp-pmda-haproxy-6.2.0-1.el9.x86_64.rpm �2pcp-export-pcp2json-6.2.0-1.el9.x86_64.rpm �Apcp-pmda-bcc-6.2.0-1.el9.x86_64.rpm �apcp-pmda-mongodb-6.2.0-1.el9.x86_64.rpm �pcp-libs-devel-6.2.0-1.el9.i686.rpm � pcp-libs-6.2.0-1.el9.x86_64.rpm �Ypcp-pmda-lio-6.2.0-1.el9.x86_64.rpm �fpcp-pmda-netcheck-6.2.0-1.el9.x86_64.rpm �{pcp-pmda-shping-6.2.0-1.el9.x86_64.rpm �:pcp-import-ganglia2pcp-6.2.0-1.el9.x86_64.rpm �Cpcp-pmda-bonding-6.2.0-1.el9.x86_64.rpm �gpcp-pmda-netfilter-6.2.0-1.el9.x86_64.rpm �pcp-pmda-unbound-6.2.0-1.el9.x86_64.rpm � pcp-system-tools-6.2.0-1.el9.x86_64.rpm �Vpcp-pmda-infiniband-6.2.0-1.el9.x86_64.rpm �zpcp-pmda-sendmail-6.2.0-1.el9.x86_64.rpm �Kpcp-pmda-docker-6.2.0-1.el9.x86_64.rpm �4pcp-export-pcp2xml-6.2.0-1.el9.x86_64.rpm �bpcp-pmda-mounts-6.2.0-1.el9.x86_64.rpm �Ipcp-pmda-denki-6.2.0-1.el9.x86_64.rpm �cpcp-pmda-mssql-6.2.0-1.el9.x86_64.rpm �3pcp-export-pcp2spark-6.2.0-1.el9.x86_64.rpm �=pcp-import-sar2pcp-6.2.0-1.el9.x86_64.rpm �>pcp-pmda-activemq-6.2.0-1.el9.x86_64.rpm �pcp-pmda-trace-6.2.0-1.el9.x86_64.rpm �pcp-pmda-systemd-6.2.0-1.el9.x86_64.rpm �?pcp-pmda-apache-6.2.0-1.el9.x86_64.rpm �lpcp-pmda-openmetrics-6.2.0-1.el9.x86_64.rpm � perl-PCP-MMV-6.2.0-1.el9.x86_64.rpm �~pcp-pmda-snmp-6.2.0-1.el9.x86_64.rpm �6pcp-export-zabbix-agent-6.2.0-1.el9.x86_64.rpm �@pcp-pmda-bash-6.2.0-1.el9.x86_64.rpm �Npcp-pmda-elasticsearch-6.2.0-1.el9.x86_64.rpm �hpcp-pmda-news-6.2.0-1.el9.x86_64.rpm �pcp-pmda-summary-6.2.0-1.el9.x86_64.rpm �Lpcp-pmda-ds389-6.2.0-1.el9.x86_64.rpm �pcp-pmda-zswap-6.2.0-1.el9.x86_64.rpm �Dpcp-pmda-bpf-6.2.0-1.el9.x86_64.rpm �Tpcp-pmda-hacluster-6.2.0-1.el9.x86_64.rpm �mpcp-pmda-openvswitch-6.2.0-1.el9.x86_64.rpm �8pcp-gui-6.2.0-1.el9.x86_64.rpm �[pcp-pmda-logger-6.2.0-1.el9.x86_64.rpm �^pcp-pmda-mailq-6.2.0-1.el9.x86_64.rpm �pcp-pmda-sockets-6.2.0-1.el9.x86_64.rpm �Hpcp-pmda-dbping-6.2.0-1.el9.x86_64.rpm �tpcp-pmda-rabbitmq-6.2.0-1.el9.x86_64.rpm �Fpcp-pmda-cifs-6.2.0-1.el9.x86_64.rpm �pcp-testsuite-6.2.0-1.el9.i686.rpm � pcp-libs-6.2.0-1.el9.i686.rpm �rpcp-pmda-postfix-6.2.0-1.el9.x86_64.rpm �\pcp-pmda-lustre-6.2.0-1.el9.x86_64.rpm �`pcp-pmda-mic-6.2.0-1.el9.x86_64.rpm �1pcp-export-pcp2influxdb-6.2.0-1.el9.x86_64.rpm �Zpcp-pmda-lmsensors-6.2.0-1.el9.x86_64.rpm �perl-PCP-LogImport-6.2.0-1.el9.x86_64.rpm �Ppcp-pmda-gfs2-6.2.0-1.el9.x86_64.rpm l�pcp-selinux-6.2.0-1.el9.x86_64.rpm �Spcp-pmda-gpsd-6.2.0-1.el9.x86_64.rpm �pcp-pmda-weblog-6.2.0-1.el9.x86_64.rpm �qpcp-pmda-podman-6.2.0-1.el9.x86_64.rpm �Bpcp-pmda-bind2-6.2.0-1.el9.x86_64.rpm �Xpcp-pmda-libvirt-6.2.0-1.el9.x86_64.rpm �_pcp-pmda-memcache-6.2.0-1.el9.x86_64.rpm �Mpcp-pmda-ds389log-6.2.0-1.el9.x86_64.rpm �Jpcp-pmda-dm-6.2.0-1.el9.x86_64.rpm �;pcp-import-iostat2pcp-6.2.0-1.el9.x86_64.rpm �<pcp-import-mrtg2pcp-6.2.0-1.el9.x86_64.rpm �|pcp-pmda-slurm-6.2.0-1.el9.x86_64.rpm �dpcp-pmda-mysql-6.2.0-1.el9.x86_64.rpm �.pcp-conf-6.2.0-1.el9.x86_64.rpm �pcp-testsuite-6.2.0-1.el9.x86_64.rpm �npcp-pmda-oracle-6.2.0-1.el9.x86_64.rpm �kpcp-pmda-nvidia-gpu-6.2.0-1.el9.x86_64.rpm �perl-PCP-PMDA-6.2.0-1.el9.x86_64.rpm �perl-PCP-LogSummary-6.2.0-1.el9.x86_64.rpm �epcp-pmda-named-6.2.0-1.el9.x86_64.rpm �pcp-pmda-zimbra-6.2.0-1.el9.x86_64.rpm �ipcp-pmda-nfsclient-6.2.0-1.el9.x86_64.rpm �]pcp-pmda-lustrecomm-6.2.0-1.el9.x86_64.rpm �Qpcp-pmda-gluster-6.2.0-1.el9.x86_64.rpm � pcp-devel-6.2.0-1.el9.i686.rpm �/pcp-export-pcp2elasticsearch-6.2.0-1.el9.x86_64.rpm �0pcp-export-pcp2graphite-6.2.0-1.el9.x86_64.rpm � pcp-zeroconf-6.2.0-1.el9.x86_64.rpm �Epcp-pmda-bpftrace-6.2.0-1.el9.x86_64.rpm �wpcp-pmda-roomtemp-6.2.0-1.el9.x86_64.rpm �ppcp-pmda-perfevent-6.2.0-1.el9.x86_64.rpm �python3-pcp-6.2.0-1.el9.x86_64.rpm �xpcp-pmda-rsyslog-6.2.0-1.el9.x86_64.rpm �Wpcp-pmda-json-6.2.0-1.el9.x86_64.rpm �5pcp-export-pcp2zabbix-6.2.0-1.el9.x86_64.rpm �Opcp-pmda-farm-6.2.0-1.el9.x86_64.rpm �spcp-pmda-postgresql-6.2.0-1.el9.x86_64.rpm �7pcp-geolocate-6.2.0-1.el9.x86_64.rpm �Gpcp-pmda-cisco-6.2.0-1.el9.x86_64.rpm � pcp-pmda-statsd-6.2.0-1.el9.x86_64.rpm � pcp-devel-6.2.0-1.el9.x86_64.rpm �-pcp-6.2.0-1.el9.x86_64.rpm �upcp-pmda-redis-6.2.0-1.el9.x86_64.rpm �jpcp-pmda-nginx-6.2.0-1.el9.x86_64.rpm �9pcp-import-collectl2pcp-6.2.0-1.el9.x86_64.rpm �}pcp-pmda-smart-6.2.0-1.el9.x86_64.rpm �!pcp-doc-6.2.0-1.el9.noarch.rpm �opcp-pmda-pdns-6.2.0-1.el9.x86_64.rpm �vpcp-pmda-resctrl-6.2.0-1.el9.x86_64.rpm �pcp-libs-devel-6.2.0-1.el9.x86_64.rpm �ypcp-pmda-samba-6.2.0-1.el9.x86_64.rpm �Rpcp-pmda-gpfs-6.2.0-1.el9.x86_64.rpm �Upcp-pmda-haproxy-6.2.0-1.el9.x86_64.rpm �2pcp-export-pcp2json-6.2.0-1.el9.x86_64.rpm �Apcp-pmda-bcc-6.2.0-1.el9.x86_64.rpm �apcp-pmda-mongodb-6.2.0-1.el9.x86_64.rpm �pcp-libs-devel-6.2.0-1.el9.i686.rpm � pcp-libs-6.2.0-1.el9.x86_64.rpm �Ypcp-pmda-lio-6.2.0-1.el9.x86_64.rpm �fpcp-pmda-netcheck-6.2.0-1.el9.x86_64.rpm �{pcp-pmda-shping-6.2.0-1.el9.x86_64.rpm �:pcp-import-ganglia2pcp-6.2.0-1.el9.x86_64.rpm �Cpcp-pmda-bonding-6.2.0-1.el9.x86_64.rpm �gpcp-pmda-netfilter-6.2.0-1.el9.x86_64.rpm �pcp-pmda-unbound-6.2.0-1.el9.x86_64.rpm � pcp-system-tools-6.2.0-1.el9.x86_64.rpm �Vpcp-pmda-infiniband-6.2.0-1.el9.x86_64.rpm �zpcp-pmda-sendmail-6.2.0-1.el9.x86_64.rpm �Kpcp-pmda-docker-6.2.0-1.el9.x86_64.rpm �4pcp-export-pcp2xml-6.2.0-1.el9.x86_64.rpm �bpcp-pmda-mounts-6.2.0-1.el9.x86_64.rpm �Ipcp-pmda-denki-6.2.0-1.el9.x86_64.rpm �cpcp-pmda-mssql-6.2.0-1.el9.x86_64.rpm �3pcp-export-pcp2spark-6.2.0-1.el9.x86_64.rpm �=pcp-import-sar2pcp-6.2.0-1.el9.x86_64.rpm �>pcp-pmda-activemq-6.2.0-1.el9.x86_64.rpm �pcp-pmda-trace-6.2.0-1.el9.x86_64.rpm �pcp-pmda-systemd-6.2.0-1.el9.x86_64.rpm �?pcp-pmda-apache-6.2.0-1.el9.x86_64.rpm �lpcp-pmda-openmetrics-6.2.0-1.el9.x86_64.rpm � perl-PCP-MMV-6.2.0-1.el9.x86_64.rpm �~pcp-pmda-snmp-6.2.0-1.el9.x86_64.rpm �6pcp-export-zabbix-agent-6.2.0-1.el9.x86_64.rpm �@pcp-pmda-bash-6.2.0-1.el9.x86_64.rpm �Npcp-pmda-elasticsearch-6.2.0-1.el9.x86_64.rpm �hpcp-pmda-news-6.2.0-1.el9.x86_64.rpm �pcp-pmda-summary-6.2.0-1.el9.x86_64.rpm �Lpcp-pmda-ds389-6.2.0-1.el9.x86_64.rpm �pcp-pmda-zswap-6.2.0-1.el9.x86_64.rpm �Dpcp-pmda-bpf-6.2.0-1.el9.x86_64.rpm �Tpcp-pmda-hacluster-6.2.0-1.el9.x86_64.rpm �mpcp-pmda-openvswitch-6.2.0-1.el9.x86_64.rpm �8pcp-gui-6.2.0-1.el9.x86_64.rpm �[pcp-pmda-logger-6.2.0-1.el9.x86_64.rpm �^pcp-pmda-mailq-6.2.0-1.el9.x86_64.rpm �pcp-pmda-sockets-6.2.0-1.el9.x86_64.rpm �Hpcp-pmda-dbping-6.2.0-1.el9.x86_64.rpm �tpcp-pmda-rabbitmq-6.2.0-1.el9.x86_64.rpm �Fpcp-pmda-cifs-6.2.0-1.el9.x86_64.rpm �pcp-testsuite-6.2.0-1.el9.i686.rpm � pcp-libs-6.2.0-1.el9.i686.rpm �rpcp-pmda-postfix-6.2.0-1.el9.x86_64.rpm �\pcp-pmda-lustre-6.2.0-1.el9.x86_64.rpm �`pcp-pmda-mic-6.2.0-1.el9.x86_64.rpm �1pcp-export-pcp2influxdb-6.2.0-1.el9.x86_64.rpm �Zpcp-pmda-lmsensors-6.2.0-1.el9.x86_64.rpm �perl-PCP-LogImport-6.2.0-1.el9.x86_64.rpm �Ppcp-pmda-gfs2-6.2.0-1.el9.x86_64.rpm ���Y�@ ����VBBBBsecurity Moderate: motif security update ��^�$https://access.redhat.com/errata/RHSA-2024:2217 RHSA-2024:2217 RHSA-2024:2217 https://access.redhat.com/security/cve/CVE-2023-43788 CVE-2023-43788 CVE-2023-43788 https://access.redhat.com/security/cve/CVE-2023-43789 CVE-2023-43789 CVE-2023-43789 https://bugzilla.redhat.com/2242248 2242248 https://bugzilla.redhat.com/2242249 2242249 https://errata.almalinux.org/9/ALSA-2024-2217.html ALSA-2024:2217 ALSA-2024:2217 ��motif-2.3.4-28.el9.i686.rpm ��motif-devel-2.3.4-28.el9.i686.rpm ��motif-devel-2.3.4-28.el9.x86_64.rpm ��motif-2.3.4-28.el9.x86_64.rpm ��motif-2.3.4-28.el9.i686.rpm ��motif-devel-2.3.4-28.el9.i686.rpm ��motif-devel-2.3.4-28.el9.x86_64.rpm ��motif-2.3.4-28.el9.x86_64.rpm ����A ����]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: perl security update ���3https://access.redhat.com/errata/RHSA-2024:2228 RHSA-2024:2228 RHSA-2024:2228 https://access.redhat.com/security/cve/CVE-2023-47038 CVE-2023-47038 CVE-2023-47038 https://bugzilla.redhat.com/2249523 2249523 https://errata.almalinux.org/9/ALSA-2024-2228.html ALSA-2024:2228 ALSA-2024:2228 f�)�_perl-NDBM_File-1.15-481.el9.x86_64.rpm �M�Wperl-Net-1.02-481.el9.noarch.rpm �8�perl-ExtUtils-Constant-0.25-481.el9.noarch.rpm �G�!perl-IPC-Open3-1.21-481.el9.noarch.rpm �,�perl-Attribute-Handlers-1.01-481.el9.noarch.rpm �m�perl-libnetcfg-5.32.1-481.el9.noarch.rpm �l�:perl-less-0.03-481.el9.noarch.rpm �.�]perl-AutoSplit-5.74-481.el9.noarch.rpm �x�<perl-vars-1.05-481.el9.noarch.rpm �4�=perl-Devel-SelfStubber-1.06-481.el9.noarch.rpm �]�perl-Tie-Memoize-1.1-481.el9.noarch.rpm �Z�Nperl-Thread-Semaphore-2.13-481.el9.noarch.rpm �9�+perl-ExtUtils-Embed-1.35-481.el9.noarch.rpm �0�perl-interpreter-5.32.1-481.el9.x86_64.rpm �E�Wperl-I18N-Collate-1.02-481.el9.noarch.rpm �A�Jperl-FileHandle-2.03-481.el9.noarch.rpm �@�perl-FileCache-1.10-481.el9.noarch.rpm �j�Vperl-filetest-1.03-481.el9.noarch.rpm �s�xperl-overloading-0.02-481.el9.noarch.rpm �'�perl-libs-5.32.1-481.el9.x86_64.rpm �,�{perl-POSIX-1.94-481.el9.x86_64.rpm �&�iperl-Hash-Util-FieldHash-1.20-481.el9.x86_64.rpm �X�Wperl-Text-Abbrev-1.02-481.el9.noarch.rpm � �tperl-DynaLoader-1.47-481.el9.x86_64.rpm �J�Vperl-Memoize-1.03-481.el9.noarch.rpm �5�<perl-DirHandle-1.05-481.el9.noarch.rpm �O�"perl-Pod-Html-1.25-481.el9.noarch.rpm �K�@perl-Module-Loaded-0.08-481.el9.noarch.rpm �T�perl-Symbol-1.08-481.el9.noarch.rpm �1�^perl-lib-0.65-481.el9.x86_64.rpm �a�@perl-autouse-1.11-481.el9.noarch.rpm �c�>perl-blib-1.07-481.el9.noarch.rpm �'�perl-libs-5.32.1-481.el9.i686.rpm �H�Aperl-Locale-Maketext-Simple-0.21-481.el9.noarch.rpm �h�|perl-encoding-warnings-0.13-481.el9.noarch.rpm �>�Bperl-File-Find-1.37-481.el9.noarch.rpm �n�Xperl-locale-1.09-481.el9.noarch.rpm �N�'perl-Pod-Functions-1.13-481.el9.noarch.rpm �"�'perl-Fcntl-1.13-481.el9.x86_64.rpm �#� perl-File-DosGlob-1.12-481.el9.x86_64.rpm �1�perl-Class-Struct-0.66-481.el9.noarch.rpm �V�perl-Term-ReadLine-1.17-481.el9.noarch.rpm �o�perl-macros-5.32.1-481.el9.noarch.rpm �d�5perl-debugger-1.56-481.el9.noarch.rpm �C� perl-Getopt-Std-1.12-481.el9.noarch.rpm �k�perl-if-0.60.800-481.el9.noarch.rpm �*�bperl-ODBM_File-1.16-481.el9.x86_64.rpm �3�zperl-DBM_Filter-0.06-481.el9.noarch.rpm �t�Xperl-sigtrap-1.09-481.el9.noarch.rpm �`�Vperl-User-pwent-1.03-481.el9.noarch.rpm �<�perl-File-Compare-1.100.600-481.el9.noarch.rpm �$�cperl-GDBM_File-1.18-481.el9.x86_64.rpm �;�[perl-File-Basename-2.85-481.el9.noarch.rpm �P�Xperl-Safe-2.41-481.el9.noarch.rpm �Q�>perl-Search-Dict-1.07-481.el9.noarch.rpm �-�]perl-AutoLoader-5.74-481.el9.noarch.rpm �u�Kperl-sort-2.04-481.el9.noarch.rpm �6�perl-Dumpvalue-2.27-481.el9.noarch.rpm �S�#perl-SelfLoader-1.26-481.el9.noarch.rpm �3�Uperl-ph-5.32.1-481.el9.x86_64.rpm �g�Uperl-doc-5.32.1-481.el9.noarch.rpm �?�Xperl-File-stat-1.09-481.el9.noarch.rpm �&�perl-devel-5.32.1-481.el9.i686.rpm �U�2perl-Term-Complete-1.403-481.el9.noarch.rpm �f�Bperl-diagnostics-1.37-481.el9.noarch.rpm �:�Xperl-ExtUtils-Miniperl-1.09-481.el9.noarch.rpm �&�perl-devel-5.32.1-481.el9.x86_64.rpm �i�perl-fields-2.27-481.el9.noarch.rpm �p�Uperl-meta-notation-5.32.1-481.el9.noarch.rpm �/�<perl-Benchmark-1.23-481.el9.noarch.rpm ��lperl-Devel-Peek-1.28-481.el9.x86_64.rpm �w�Uperl-utils-5.32.1-481.el9.noarch.rpm �b�perl-base-2.27-481.el9.noarch.rpm �Y�aperl-Thread-3.05-481.el9.noarch.rpm ��xperl-B-1.80-481.el9.x86_64.rpm �2�<perl-mro-1.23-481.el9.x86_64.rpm �!�nperl-Errno-1.30-481.el9.x86_64.rpm �W�Aperl-Test-1.31-481.el9.noarch.rpm �v�Vperl-subs-1.03-481.el9.noarch.rpm �2�:perl-Config-Extensions-0.03-481.el9.noarch.rpm �%�Xperl-Hash-Util-0.23-481.el9.x86_64.rpm �^�Vperl-Time-1.03-481.el9.noarch.rpm �L�perl-NEXT-0.67-481.el9.noarch.rpm �e�yperl-deprecate-0.04-481.el9.noarch.rpm �r�Aperl-overload-1.31-481.el9.noarch.rpm �.�<perl-Sys-Hostname-1.23-481.el9.x86_64.rpm �I�6perl-Math-Complex-1.59-481.el9.noarch.rpm �+�uperl-Opcode-1.48-481.el9.x86_64.rpm �F�perl-I18N-LangTags-0.44-481.el9.noarch.rpm ��perl-5.32.1-481.el9.x86_64.rpm �R�Wperl-SelectSaver-1.02-481.el9.noarch.rpm �=�Wperl-File-Copy-2.34-481.el9.noarch.rpm �[�tperl-Tie-4.6-481.el9.noarch.rpm �B�4perl-FindBin-1.51-481.el9.noarch.rpm �\�=perl-Tie-File-1.06-481.el9.noarch.rpm �'�Wperl-I18N-Langinfo-0.19-481.el9.x86_64.rpm �q� perl-open-1.12-481.el9.noarch.rpm �(�sperl-IO-1.43-481.el9.x86_64.rpm �y�perl-vmsish-1.04-481.el9.noarch.rpm �_�perl-Unicode-UCD-0.75-481.el9.noarch.rpm �7�@perl-English-1.11-481.el9.noarch.rpm �/�operl-Time-Piece-1.3401-481.el9.x86_64.rpm f�)�_perl-NDBM_File-1.15-481.el9.x86_64.rpm �M�Wperl-Net-1.02-481.el9.noarch.rpm �8�perl-ExtUtils-Constant-0.25-481.el9.noarch.rpm �G�!perl-IPC-Open3-1.21-481.el9.noarch.rpm �,�perl-Attribute-Handlers-1.01-481.el9.noarch.rpm �m�perl-libnetcfg-5.32.1-481.el9.noarch.rpm �l�:perl-less-0.03-481.el9.noarch.rpm �.�]perl-AutoSplit-5.74-481.el9.noarch.rpm �x�<perl-vars-1.05-481.el9.noarch.rpm �4�=perl-Devel-SelfStubber-1.06-481.el9.noarch.rpm �]�perl-Tie-Memoize-1.1-481.el9.noarch.rpm �Z�Nperl-Thread-Semaphore-2.13-481.el9.noarch.rpm �9�+perl-ExtUtils-Embed-1.35-481.el9.noarch.rpm �0�perl-interpreter-5.32.1-481.el9.x86_64.rpm �E�Wperl-I18N-Collate-1.02-481.el9.noarch.rpm �A�Jperl-FileHandle-2.03-481.el9.noarch.rpm �@�perl-FileCache-1.10-481.el9.noarch.rpm �j�Vperl-filetest-1.03-481.el9.noarch.rpm �s�xperl-overloading-0.02-481.el9.noarch.rpm �'�perl-libs-5.32.1-481.el9.x86_64.rpm �,�{perl-POSIX-1.94-481.el9.x86_64.rpm �&�iperl-Hash-Util-FieldHash-1.20-481.el9.x86_64.rpm �X�Wperl-Text-Abbrev-1.02-481.el9.noarch.rpm � �tperl-DynaLoader-1.47-481.el9.x86_64.rpm �J�Vperl-Memoize-1.03-481.el9.noarch.rpm �5�<perl-DirHandle-1.05-481.el9.noarch.rpm �O�"perl-Pod-Html-1.25-481.el9.noarch.rpm �K�@perl-Module-Loaded-0.08-481.el9.noarch.rpm �T�perl-Symbol-1.08-481.el9.noarch.rpm �1�^perl-lib-0.65-481.el9.x86_64.rpm �a�@perl-autouse-1.11-481.el9.noarch.rpm �c�>perl-blib-1.07-481.el9.noarch.rpm �'�perl-libs-5.32.1-481.el9.i686.rpm �H�Aperl-Locale-Maketext-Simple-0.21-481.el9.noarch.rpm �h�|perl-encoding-warnings-0.13-481.el9.noarch.rpm �>�Bperl-File-Find-1.37-481.el9.noarch.rpm �n�Xperl-locale-1.09-481.el9.noarch.rpm �N�'perl-Pod-Functions-1.13-481.el9.noarch.rpm �"�'perl-Fcntl-1.13-481.el9.x86_64.rpm �#� perl-File-DosGlob-1.12-481.el9.x86_64.rpm �1�perl-Class-Struct-0.66-481.el9.noarch.rpm �V�perl-Term-ReadLine-1.17-481.el9.noarch.rpm �o�perl-macros-5.32.1-481.el9.noarch.rpm �d�5perl-debugger-1.56-481.el9.noarch.rpm �C� perl-Getopt-Std-1.12-481.el9.noarch.rpm �k�perl-if-0.60.800-481.el9.noarch.rpm �*�bperl-ODBM_File-1.16-481.el9.x86_64.rpm �3�zperl-DBM_Filter-0.06-481.el9.noarch.rpm �t�Xperl-sigtrap-1.09-481.el9.noarch.rpm �`�Vperl-User-pwent-1.03-481.el9.noarch.rpm �<�perl-File-Compare-1.100.600-481.el9.noarch.rpm �$�cperl-GDBM_File-1.18-481.el9.x86_64.rpm �;�[perl-File-Basename-2.85-481.el9.noarch.rpm �P�Xperl-Safe-2.41-481.el9.noarch.rpm �Q�>perl-Search-Dict-1.07-481.el9.noarch.rpm �-�]perl-AutoLoader-5.74-481.el9.noarch.rpm �u�Kperl-sort-2.04-481.el9.noarch.rpm �6�perl-Dumpvalue-2.27-481.el9.noarch.rpm �S�#perl-SelfLoader-1.26-481.el9.noarch.rpm �3�Uperl-ph-5.32.1-481.el9.x86_64.rpm �g�Uperl-doc-5.32.1-481.el9.noarch.rpm �?�Xperl-File-stat-1.09-481.el9.noarch.rpm �&�perl-devel-5.32.1-481.el9.i686.rpm �U�2perl-Term-Complete-1.403-481.el9.noarch.rpm �f�Bperl-diagnostics-1.37-481.el9.noarch.rpm �:�Xperl-ExtUtils-Miniperl-1.09-481.el9.noarch.rpm �&�perl-devel-5.32.1-481.el9.x86_64.rpm �i�perl-fields-2.27-481.el9.noarch.rpm �p�Uperl-meta-notation-5.32.1-481.el9.noarch.rpm �/�<perl-Benchmark-1.23-481.el9.noarch.rpm ��lperl-Devel-Peek-1.28-481.el9.x86_64.rpm �w�Uperl-utils-5.32.1-481.el9.noarch.rpm �b�perl-base-2.27-481.el9.noarch.rpm �Y�aperl-Thread-3.05-481.el9.noarch.rpm ��xperl-B-1.80-481.el9.x86_64.rpm �2�<perl-mro-1.23-481.el9.x86_64.rpm �!�nperl-Errno-1.30-481.el9.x86_64.rpm �W�Aperl-Test-1.31-481.el9.noarch.rpm �v�Vperl-subs-1.03-481.el9.noarch.rpm �2�:perl-Config-Extensions-0.03-481.el9.noarch.rpm �%�Xperl-Hash-Util-0.23-481.el9.x86_64.rpm �^�Vperl-Time-1.03-481.el9.noarch.rpm �L�perl-NEXT-0.67-481.el9.noarch.rpm �e�yperl-deprecate-0.04-481.el9.noarch.rpm �r�Aperl-overload-1.31-481.el9.noarch.rpm �.�<perl-Sys-Hostname-1.23-481.el9.x86_64.rpm �I�6perl-Math-Complex-1.59-481.el9.noarch.rpm �+�uperl-Opcode-1.48-481.el9.x86_64.rpm �F�perl-I18N-LangTags-0.44-481.el9.noarch.rpm ��perl-5.32.1-481.el9.x86_64.rpm �R�Wperl-SelectSaver-1.02-481.el9.noarch.rpm �=�Wperl-File-Copy-2.34-481.el9.noarch.rpm �[�tperl-Tie-4.6-481.el9.noarch.rpm �B�4perl-FindBin-1.51-481.el9.noarch.rpm �\�=perl-Tie-File-1.06-481.el9.noarch.rpm �'�Wperl-I18N-Langinfo-0.19-481.el9.x86_64.rpm �q� perl-open-1.12-481.el9.noarch.rpm �(�sperl-IO-1.43-481.el9.x86_64.rpm �y�perl-vmsish-1.04-481.el9.noarch.rpm �_�perl-Unicode-UCD-0.75-481.el9.noarch.rpm �7�@perl-English-1.11-481.el9.noarch.rpm �/�operl-Time-Piece-1.3401-481.el9.x86_64.rpm ����B ����\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: libvirt security update ��5�https://access.redhat.com/errata/RHSA-2024:2236 RHSA-2024:2236 RHSA-2024:2236 https://access.redhat.com/security/cve/CVE-2024-2496 CVE-2024-2496 CVE-2024-2496 https://bugzilla.redhat.com/2269672 2269672 https://errata.almalinux.org/9/ALSA-2024-2236.html ALSA-2024:2236 ALSA-2024:2236 �libvirt-daemon-lock-10.0.0-6.el9_4.alma.1.x86_64.rpm �;libvirt-daemon-driver-nodedev-10.0.0-6.el9_4.alma.1.x86_64.rpm �<libvirt-daemon-driver-nwfilter-10.0.0-6.el9_4.alma.1.x86_64.rpm �=libvirt-daemon-driver-qemu-10.0.0-6.el9_4.alma.1.x86_64.rpm �Elibvirt-daemon-driver-storage-rbd-10.0.0-6.el9_4.alma.1.x86_64.rpm �libvirt-daemon-log-10.0.0-6.el9_4.alma.1.x86_64.rpm �?libvirt-daemon-driver-storage-10.0.0-6.el9_4.alma.1.x86_64.rpm �libvirt-daemon-common-10.0.0-6.el9_4.alma.1.x86_64.rpm �:libvirt-daemon-driver-network-10.0.0-6.el9_4.alma.1.x86_64.rpm �6libvirt-daemon-10.0.0-6.el9_4.alma.1.x86_64.rpm �Hlibvirt-libs-10.0.0-6.el9_4.alma.1.x86_64.rpm �%libvirt-client-qemu-10.0.0-6.el9_4.alma.1.x86_64.rpm �libvirt-daemon-plugin-lockd-10.0.0-6.el9_4.alma.1.x86_64.rpm �>libvirt-daemon-driver-secret-10.0.0-6.el9_4.alma.1.x86_64.rpm �Blibvirt-daemon-driver-storage-iscsi-10.0.0-6.el9_4.alma.1.x86_64.rpm �Dlibvirt-daemon-driver-storage-mpath-10.0.0-6.el9_4.alma.1.x86_64.rpm �libvirt-daemon-proxy-10.0.0-6.el9_4.alma.1.x86_64.rpm �Glibvirt-daemon-kvm-10.0.0-6.el9_4.alma.1.x86_64.rpm �5libvirt-client-10.0.0-6.el9_4.alma.1.x86_64.rpm �9libvirt-daemon-driver-interface-10.0.0-6.el9_4.alma.1.x86_64.rpm �7libvirt-daemon-config-network-10.0.0-6.el9_4.alma.1.x86_64.rpm �@libvirt-daemon-driver-storage-core-10.0.0-6.el9_4.alma.1.x86_64.rpm �Ilibvirt-nss-10.0.0-6.el9_4.alma.1.x86_64.rpm �4libvirt-10.0.0-6.el9_4.alma.1.x86_64.rpm �Alibvirt-daemon-driver-storage-disk-10.0.0-6.el9_4.alma.1.x86_64.rpm �8libvirt-daemon-config-nwfilter-10.0.0-6.el9_4.alma.1.x86_64.rpm �Clibvirt-daemon-driver-storage-logical-10.0.0-6.el9_4.alma.1.x86_64.rpm �Flibvirt-daemon-driver-storage-scsi-10.0.0-6.el9_4.alma.1.x86_64.rpm �libvirt-daemon-lock-10.0.0-6.el9_4.alma.1.x86_64.rpm �;libvirt-daemon-driver-nodedev-10.0.0-6.el9_4.alma.1.x86_64.rpm �<libvirt-daemon-driver-nwfilter-10.0.0-6.el9_4.alma.1.x86_64.rpm �=libvirt-daemon-driver-qemu-10.0.0-6.el9_4.alma.1.x86_64.rpm �Elibvirt-daemon-driver-storage-rbd-10.0.0-6.el9_4.alma.1.x86_64.rpm �libvirt-daemon-log-10.0.0-6.el9_4.alma.1.x86_64.rpm �?libvirt-daemon-driver-storage-10.0.0-6.el9_4.alma.1.x86_64.rpm �libvirt-daemon-common-10.0.0-6.el9_4.alma.1.x86_64.rpm �:libvirt-daemon-driver-network-10.0.0-6.el9_4.alma.1.x86_64.rpm �6libvirt-daemon-10.0.0-6.el9_4.alma.1.x86_64.rpm �Hlibvirt-libs-10.0.0-6.el9_4.alma.1.x86_64.rpm �%libvirt-client-qemu-10.0.0-6.el9_4.alma.1.x86_64.rpm �libvirt-daemon-plugin-lockd-10.0.0-6.el9_4.alma.1.x86_64.rpm �>libvirt-daemon-driver-secret-10.0.0-6.el9_4.alma.1.x86_64.rpm �Blibvirt-daemon-driver-storage-iscsi-10.0.0-6.el9_4.alma.1.x86_64.rpm �Dlibvirt-daemon-driver-storage-mpath-10.0.0-6.el9_4.alma.1.x86_64.rpm �libvirt-daemon-proxy-10.0.0-6.el9_4.alma.1.x86_64.rpm �Glibvirt-daemon-kvm-10.0.0-6.el9_4.alma.1.x86_64.rpm �5libvirt-client-10.0.0-6.el9_4.alma.1.x86_64.rpm �9libvirt-daemon-driver-interface-10.0.0-6.el9_4.alma.1.x86_64.rpm �7libvirt-daemon-config-network-10.0.0-6.el9_4.alma.1.x86_64.rpm �@libvirt-daemon-driver-storage-core-10.0.0-6.el9_4.alma.1.x86_64.rpm �Ilibvirt-nss-10.0.0-6.el9_4.alma.1.x86_64.rpm �4libvirt-10.0.0-6.el9_4.alma.1.x86_64.rpm �Alibvirt-daemon-driver-storage-disk-10.0.0-6.el9_4.alma.1.x86_64.rpm �8libvirt-daemon-config-nwfilter-10.0.0-6.el9_4.alma.1.x86_64.rpm �Clibvirt-daemon-driver-storage-logical-10.0.0-6.el9_4.alma.1.x86_64.rpm �Flibvirt-daemon-driver-storage-scsi-10.0.0-6.el9_4.alma.1.x86_64.rpm ���|�C ����UBBsecurity Moderate: skopeo security update ��K�\https://access.redhat.com/errata/RHSA-2024:2239 RHSA-2024:2239 RHSA-2024:2239 https://access.redhat.com/security/cve/CVE-2023-45287 CVE-2023-45287 CVE-2023-45287 https://bugzilla.redhat.com/2253193 2253193 https://errata.almalinux.org/9/ALSA-2024-2239.html ALSA-2024:2239 ALSA-2024:2239 �%�Zskopeo-tests-1.14.3-0.1.el9.x86_64.rpm �$�Zskopeo-1.14.3-0.1.el9.x86_64.rpm �%�Zskopeo-tests-1.14.3-0.1.el9.x86_64.rpm �$�Zskopeo-1.14.3-0.1.el9.x86_64.rpm ����D ����ZBBsecurity Moderate: buildah security update ��'� https://access.redhat.com/errata/RHSA-2024:2245 RHSA-2024:2245 RHSA-2024:2245 https://access.redhat.com/security/cve/CVE-2023-39326 CVE-2023-39326 CVE-2023-39326 https://access.redhat.com/security/cve/CVE-2023-45287 CVE-2023-45287 CVE-2023-45287 https://bugzilla.redhat.com/2253193 2253193 https://bugzilla.redhat.com/2253330 2253330 https://errata.almalinux.org/9/ALSA-2024-2245.html ALSA-2024:2245 ALSA-2024:2245 �S�abuildah-1.33.6-2.el9.x86_64.rpm �T�abuildah-tests-1.33.6-2.el9.x86_64.rpm �S�abuildah-1.33.6-2.el9.x86_64.rpm �T�abuildah-tests-1.33.6-2.el9.x86_64.rpm ���D�E ��#��_BBsecurity Moderate: ansible-core bug fix, enhancement, and security update ��1�https://access.redhat.com/errata/RHSA-2024:2246 RHSA-2024:2246 RHSA-2024:2246 https://access.redhat.com/security/cve/CVE-2024-0690 CVE-2024-0690 CVE-2024-0690 https://bugzilla.redhat.com/2259013 2259013 https://errata.almalinux.org/9/ALSA-2024-2246.html ALSA-2024:2246 ALSA-2024:2246 �&�Jansible-core-2.14.14-1.el9.x86_64.rpm �'�Jansible-test-2.14.14-1.el9.x86_64.rpm �&�Jansible-core-2.14.14-1.el9.x86_64.rpm �'�Jansible-test-2.14.14-1.el9.x86_64.rpm ���'�F ��%��$security Important: edk2 security update ��C�jhttps://access.redhat.com/errata/RHSA-2024:2264 RHSA-2024:2264 RHSA-2024:2264 https://access.redhat.com/security/cve/CVE-2022-36763 CVE-2022-36763 CVE-2022-36763 https://access.redhat.com/security/cve/CVE-2022-36764 CVE-2022-36764 CVE-2022-36764 https://access.redhat.com/security/cve/CVE-2023-3446 CVE-2023-3446 CVE-2023-3446 https://access.redhat.com/security/cve/CVE-2023-45229 CVE-2023-45229 CVE-2023-45229 https://access.redhat.com/security/cve/CVE-2023-45231 CVE-2023-45231 CVE-2023-45231 https://access.redhat.com/security/cve/CVE-2023-45232 CVE-2023-45232 CVE-2023-45232 https://access.redhat.com/security/cve/CVE-2023-45233 CVE-2023-45233 CVE-2023-45233 https://access.redhat.com/security/cve/CVE-2023-45235 CVE-2023-45235 CVE-2023-45235 https://bugzilla.redhat.com/2224962 2224962 https://bugzilla.redhat.com/2257582 2257582 https://bugzilla.redhat.com/2257583 2257583 https://bugzilla.redhat.com/2258677 2258677 https://bugzilla.redhat.com/2258688 2258688 https://bugzilla.redhat.com/2258691 2258691 https://bugzilla.redhat.com/2258694 2258694 https://bugzilla.redhat.com/2258700 2258700 https://errata.almalinux.org/9/ALSA-2024-2264.html ALSA-2024:2264 ALSA-2024:2264 ��]edk2-ovmf-20231122-6.el9.noarch.rpm ��]edk2-ovmf-20231122-6.el9.noarch.rpm ���U�G ��(��fsecurity Moderate: containernetworking-plugins security update ��-�https://access.redhat.com/errata/RHSA-2024:2272 RHSA-2024:2272 RHSA-2024:2272 https://access.redhat.com/security/cve/CVE-2023-39326 CVE-2023-39326 CVE-2023-39326 https://access.redhat.com/security/cve/CVE-2023-45287 CVE-2023-45287 CVE-2023-45287 https://bugzilla.redhat.com/2253193 2253193 https://bugzilla.redhat.com/2253330 2253330 https://errata.almalinux.org/9/ALSA-2024-2272.html ALSA-2024:2272 ALSA-2024:2272 �r� containernetworking-plugins-1.4.0-2.el9_4.x86_64.rpm �r� containernetworking-plugins-1.4.0-2.el9_4.x86_64.rpm ����H ����iBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: qt5-qtbase security update ��3�shttps://access.redhat.com/errata/RHSA-2024:2276 RHSA-2024:2276 RHSA-2024:2276 https://access.redhat.com/security/cve/CVE-2023-51714 CVE-2023-51714 CVE-2023-51714 https://access.redhat.com/security/cve/CVE-2024-25580 CVE-2024-25580 CVE-2024-25580 https://bugzilla.redhat.com/2255856 2255856 https://bugzilla.redhat.com/2264423 2264423 https://errata.almalinux.org/9/ALSA-2024-2276.html ALSA-2024:2276 ALSA-2024:2276 �Uqt5-qtbase-5.15.9-9.el9.i686.rpm �Uqt5-qtbase-examples-5.15.9-9.el9.i686.rpm �Uqt5-qtbase-gui-5.15.9-9.el9.i686.rpm �Uqt5-qtbase-5.15.9-9.el9.x86_64.rpm � Uqt5-qtbase-odbc-5.15.9-9.el9.x86_64.rpm �Uqt5-qtbase-examples-5.15.9-9.el9.x86_64.rpm � Uqt5-qtbase-postgresql-5.15.9-9.el9.i686.rpm �Uqt5-qtbase-gui-5.15.9-9.el9.x86_64.rpm �Uqt5-qtbase-devel-5.15.9-9.el9.x86_64.rpm �Uqt5-qtbase-private-devel-5.15.9-9.el9.x86_64.rpm �Uqt5-qtbase-private-devel-5.15.9-9.el9.i686.rpm �Uqt5-qtbase-devel-5.15.9-9.el9.i686.rpm �Uqt5-qtbase-mysql-5.15.9-9.el9.i686.rpm �"Uqt5-qtbase-common-5.15.9-9.el9.noarch.rpm �Uqt5-qtbase-mysql-5.15.9-9.el9.x86_64.rpm � Uqt5-qtbase-postgresql-5.15.9-9.el9.x86_64.rpm � Uqt5-qtbase-odbc-5.15.9-9.el9.i686.rpm �Uqt5-qtbase-5.15.9-9.el9.i686.rpm �Uqt5-qtbase-examples-5.15.9-9.el9.i686.rpm �Uqt5-qtbase-gui-5.15.9-9.el9.i686.rpm �Uqt5-qtbase-5.15.9-9.el9.x86_64.rpm � Uqt5-qtbase-odbc-5.15.9-9.el9.x86_64.rpm �Uqt5-qtbase-examples-5.15.9-9.el9.x86_64.rpm � Uqt5-qtbase-postgresql-5.15.9-9.el9.i686.rpm �Uqt5-qtbase-gui-5.15.9-9.el9.x86_64.rpm �Uqt5-qtbase-devel-5.15.9-9.el9.x86_64.rpm �Uqt5-qtbase-private-devel-5.15.9-9.el9.x86_64.rpm �Uqt5-qtbase-private-devel-5.15.9-9.el9.i686.rpm �Uqt5-qtbase-devel-5.15.9-9.el9.i686.rpm �Uqt5-qtbase-mysql-5.15.9-9.el9.i686.rpm �"Uqt5-qtbase-common-5.15.9-9.el9.noarch.rpm �Uqt5-qtbase-mysql-5.15.9-9.el9.x86_64.rpm � Uqt5-qtbase-postgresql-5.15.9-9.el9.x86_64.rpm � Uqt5-qtbase-odbc-5.15.9-9.el9.i686.rpm ����I ����CBBBBBBBBBBBBBBBBBBsecurity Moderate: httpd security update ��&�https://access.redhat.com/errata/RHSA-2024:2278 RHSA-2024:2278 RHSA-2024:2278 https://access.redhat.com/security/cve/CVE-2023-31122 CVE-2023-31122 CVE-2023-31122 https://bugzilla.redhat.com/2245332 2245332 https://errata.almalinux.org/9/ALSA-2024-2278.html ALSA-2024:2278 ALSA-2024:2278 �c�;mod_session-2.4.57-8.el9.x86_64.rpm �Z�;httpd-core-2.4.57-8.el9.x86_64.rpm ��;httpd-filesystem-2.4.57-8.el9.noarch.rpm �a�;mod_lua-2.4.57-8.el9.x86_64.rpm �[�;httpd-devel-2.4.57-8.el9.x86_64.rpm �d�Qmod_ssl-2.4.57-8.el9.x86_64.rpm �\�;httpd-tools-2.4.57-8.el9.x86_64.rpm �Y�;httpd-2.4.57-8.el9.x86_64.rpm �b�Qmod_proxy_html-2.4.57-8.el9.x86_64.rpm �`�;mod_ldap-2.4.57-8.el9.x86_64.rpm ��;httpd-manual-2.4.57-8.el9.noarch.rpm �c�;mod_session-2.4.57-8.el9.x86_64.rpm �Z�;httpd-core-2.4.57-8.el9.x86_64.rpm ��;httpd-filesystem-2.4.57-8.el9.noarch.rpm �a�;mod_lua-2.4.57-8.el9.x86_64.rpm �[�;httpd-devel-2.4.57-8.el9.x86_64.rpm �d�Qmod_ssl-2.4.57-8.el9.x86_64.rpm �\�;httpd-tools-2.4.57-8.el9.x86_64.rpm �Y�;httpd-2.4.57-8.el9.x86_64.rpm �b�Qmod_proxy_html-2.4.57-8.el9.x86_64.rpm �`�;mod_ldap-2.4.57-8.el9.x86_64.rpm ��;httpd-manual-2.4.57-8.el9.noarch.rpm ����J ����XBsecurity Moderate: gstreamer1-plugins-bad-free security update ��2�P https://access.redhat.com/errata/RHSA-2024:2287 RHSA-2024:2287 RHSA-2024:2287 https://access.redhat.com/security/cve/CVE-2023-40474 CVE-2023-40474 CVE-2023-40474 https://access.redhat.com/security/cve/CVE-2023-40475 CVE-2023-40475 CVE-2023-40475 https://access.redhat.com/security/cve/CVE-2023-40476 CVE-2023-40476 CVE-2023-40476 https://access.redhat.com/security/cve/CVE-2023-50186 CVE-2023-50186 CVE-2023-50186 https://bugzilla.redhat.com/2254587 2254587 https://bugzilla.redhat.com/2254588 2254588 https://bugzilla.redhat.com/2254589 2254589 https://bugzilla.redhat.com/2255639 2255639 https://errata.almalinux.org/9/ALSA-2024-2287.html ALSA-2024:2287 ALSA-2024:2287 �o�3gstreamer1-plugins-bad-free-1.22.1-4.el9.i686.rpm �o�3gstreamer1-plugins-bad-free-1.22.1-4.el9.x86_64.rpm �o�3gstreamer1-plugins-bad-free-1.22.1-4.el9.i686.rpm �o�3gstreamer1-plugins-bad-free-1.22.1-4.el9.x86_64.rpm ���h�K ��"��\BBBBsecurity Moderate: libtiff security update ���:https://access.redhat.com/errata/RHSA-2024:2289 RHSA-2024:2289 RHSA-2024:2289 https://access.redhat.com/security/cve/CVE-2022-40090 CVE-2022-40090 CVE-2022-40090 https://access.redhat.com/security/cve/CVE-2023-3618 CVE-2023-3618 CVE-2023-3618 https://access.redhat.com/security/cve/CVE-2023-40745 CVE-2023-40745 CVE-2023-40745 https://access.redhat.com/security/cve/CVE-2023-41175 CVE-2023-41175 CVE-2023-41175 https://access.redhat.com/security/cve/CVE-2023-6228 CVE-2023-6228 CVE-2023-6228 https://bugzilla.redhat.com/2215865 2215865 https://bugzilla.redhat.com/2234970 2234970 https://bugzilla.redhat.com/2235264 2235264 https://bugzilla.redhat.com/2235265 2235265 https://bugzilla.redhat.com/2240995 2240995 https://errata.almalinux.org/9/ALSA-2024-2289.html ALSA-2024:2289 ALSA-2024:2289 �]�6libtiff-devel-4.4.0-12.el9.x86_64.rpm �\�6libtiff-4.4.0-12.el9.i686.rpm �\�6libtiff-4.4.0-12.el9.x86_64.rpm �]�6libtiff-devel-4.4.0-12.el9.i686.rpm �]�6libtiff-devel-4.4.0-12.el9.x86_64.rpm �\�6libtiff-4.4.0-12.el9.i686.rpm �\�6libtiff-4.4.0-12.el9.x86_64.rpm �]�6libtiff-devel-4.4.0-12.el9.i686.rpm ����L ��%��csecurity Moderate: mutt security update ��<�https://access.redhat.com/errata/RHSA-2024:2290 RHSA-2024:2290 RHSA-2024:2290 https://access.redhat.com/security/cve/CVE-2023-4874 CVE-2023-4874 CVE-2023-4874 https://access.redhat.com/security/cve/CVE-2023-4875 CVE-2023-4875 CVE-2023-4875 https://bugzilla.redhat.com/2238240 2238240 https://bugzilla.redhat.com/2238241 2238241 https://errata.almalinux.org/9/ALSA-2024-2290.html ALSA-2024:2290 ALSA-2024:2290 �+�mutt-2.2.6-2.el9.x86_64.rpm �+�mutt-2.2.6-2.el9.x86_64.rpm ����M ��0��fBBBBBBBBsecurity Moderate: python3.11 security update ��D�rhttps://access.redhat.com/errata/RHSA-2024:2292 RHSA-2024:2292 RHSA-2024:2292 https://access.redhat.com/security/cve/CVE-2023-27043 CVE-2023-27043 CVE-2023-27043 https://bugzilla.redhat.com/2196183 2196183 https://errata.almalinux.org/9/ALSA-2024-2292.html ALSA-2024:2292 ALSA-2024:2292 ��@python3.11-tkinter-3.11.7-1.el9.x86_64.rpm g�@python3.11-libs-3.11.7-1.el9.i686.rpm g�@python3.11-libs-3.11.7-1.el9.x86_64.rpm f�@python3.11-devel-3.11.7-1.el9.x86_64.rpm ��@python3.11-3.11.7-1.el9.x86_64.rpm f�@python3.11-devel-3.11.7-1.el9.i686.rpm ��@python3.11-tkinter-3.11.7-1.el9.x86_64.rpm g�@python3.11-libs-3.11.7-1.el9.i686.rpm g�@python3.11-libs-3.11.7-1.el9.x86_64.rpm f�@python3.11-devel-3.11.7-1.el9.x86_64.rpm ��@python3.11-3.11.7-1.el9.x86_64.rpm f�@python3.11-devel-3.11.7-1.el9.i686.rpm ���V�N ��9��qBBBBBBsecurity Moderate: libjpeg-turbo security update ��6�Rhttps://access.redhat.com/errata/RHSA-2024:2295 RHSA-2024:2295 RHSA-2024:2295 https://access.redhat.com/security/cve/CVE-2021-29390 CVE-2021-29390 CVE-2021-29390 https://bugzilla.redhat.com/2235521 2235521 https://errata.almalinux.org/9/ALSA-2024-2295.html ALSA-2024:2295 ALSA-2024:2295 �z�"libjpeg-turbo-devel-2.0.90-7.el9.x86_64.rpm �y�"libjpeg-turbo-2.0.90-7.el9.x86_64.rpm �z�"libjpeg-turbo-devel-2.0.90-7.el9.i686.rpm ��"libjpeg-turbo-utils-2.0.90-7.el9.x86_64.rpm �y�"libjpeg-turbo-2.0.90-7.el9.i686.rpm �z�"libjpeg-turbo-devel-2.0.90-7.el9.x86_64.rpm �y�"libjpeg-turbo-2.0.90-7.el9.x86_64.rpm �z�"libjpeg-turbo-devel-2.0.90-7.el9.i686.rpm ��"libjpeg-turbo-utils-2.0.90-7.el9.x86_64.rpm �y�"libjpeg-turbo-2.0.90-7.el9.i686.rpm ���9�O ����zBBBBBBBBBsecurity Important: tigervnc security update ���https://access.redhat.com/errata/RHSA-2024:2298 RHSA-2024:2298 RHSA-2024:2298 https://access.redhat.com/security/cve/CVE-2023-5380 CVE-2023-5380 CVE-2023-5380 https://access.redhat.com/security/cve/CVE-2023-5574 CVE-2023-5574 CVE-2023-5574 https://bugzilla.redhat.com/2244735 2244735 https://bugzilla.redhat.com/2244736 2244736 https://errata.almalinux.org/9/ALSA-2024-2298.html ALSA-2024:2298 ALSA-2024:2298 �(�Qtigervnc-selinux-1.13.1-8.el9.noarch.rpm ��Qtigervnc-server-1.13.1-8.el9.x86_64.rpm �&�Qtigervnc-icons-1.13.1-8.el9.noarch.rpm ��Qtigervnc-1.13.1-8.el9.x86_64.rpm ��Qtigervnc-server-minimal-1.13.1-8.el9.x86_64.rpm �'�Qtigervnc-license-1.13.1-8.el9.noarch.rpm ��Qtigervnc-server-module-1.13.1-8.el9.x86_64.rpm �(�Qtigervnc-selinux-1.13.1-8.el9.noarch.rpm ��Qtigervnc-server-1.13.1-8.el9.x86_64.rpm �&�Qtigervnc-icons-1.13.1-8.el9.noarch.rpm ��Qtigervnc-1.13.1-8.el9.x86_64.rpm ��Qtigervnc-server-minimal-1.13.1-8.el9.x86_64.rpm �'�Qtigervnc-license-1.13.1-8.el9.noarch.rpm ��Qtigervnc-server-module-1.13.1-8.el9.x86_64.rpm ���`�P ����FBBBBBBsecurity Moderate: gstreamer1-plugins-base security update ���lhttps://access.redhat.com/errata/RHSA-2024:2302 RHSA-2024:2302 RHSA-2024:2302 https://access.redhat.com/security/cve/CVE-2023-37328 CVE-2023-37328 CVE-2023-37328 https://bugzilla.redhat.com/2254540 2254540 https://errata.almalinux.org/9/ALSA-2024-2302.html ALSA-2024:2302 ALSA-2024:2302 ��Egstreamer1-plugins-base-tools-1.22.1-2.el9.x86_64.rpm �p�Egstreamer1-plugins-base-1.22.1-2.el9.x86_64.rpm �q�Egstreamer1-plugins-base-devel-1.22.1-2.el9.i686.rpm �p�Egstreamer1-plugins-base-1.22.1-2.el9.i686.rpm �q�Egstreamer1-plugins-base-devel-1.22.1-2.el9.x86_64.rpm ��Egstreamer1-plugins-base-tools-1.22.1-2.el9.x86_64.rpm �p�Egstreamer1-plugins-base-1.22.1-2.el9.x86_64.rpm �q�Egstreamer1-plugins-base-devel-1.22.1-2.el9.i686.rpm �p�Egstreamer1-plugins-base-1.22.1-2.el9.i686.rpm �q�Egstreamer1-plugins-base-devel-1.22.1-2.el9.x86_64.rpm ���9�Q ����OBBBBsecurity Moderate: gstreamer1-plugins-good security update �� �4https://access.redhat.com/errata/RHSA-2024:2303 RHSA-2024:2303 RHSA-2024:2303 https://access.redhat.com/security/cve/CVE-2023-37327 CVE-2023-37327 CVE-2023-37327 https://bugzilla.redhat.com/2254539 2254539 https://errata.almalinux.org/9/ALSA-2024-2303.html ALSA-2024:2303 ALSA-2024:2303 �s�Egstreamer1-plugins-good-gtk-1.22.1-2.el9.x86_64.rpm �s�Egstreamer1-plugins-good-gtk-1.22.1-2.el9.i686.rpm �r�Egstreamer1-plugins-good-1.22.1-2.el9.x86_64.rpm �r�Egstreamer1-plugins-good-1.22.1-2.el9.i686.rpm �s�Egstreamer1-plugins-good-gtk-1.22.1-2.el9.x86_64.rpm �s�Egstreamer1-plugins-good-gtk-1.22.1-2.el9.i686.rpm �r�Egstreamer1-plugins-good-1.22.1-2.el9.x86_64.rpm �r�Egstreamer1-plugins-good-1.22.1-2.el9.i686.rpm ����R ����Vsecurity Moderate: python3.11-cryptography security update ��>�ohttps://access.redhat.com/errata/RHSA-2024:2337 RHSA-2024:2337 RHSA-2024:2337 https://access.redhat.com/security/cve/CVE-2023-49083 CVE-2023-49083 CVE-2023-49083 https://bugzilla.redhat.com/2255331 2255331 https://errata.almalinux.org/9/ALSA-2024-2337.html ALSA-2024:2337 ALSA-2024:2337 �E�ipython3.11-cryptography-37.0.2-6.el9.x86_64.rpm �E�ipython3.11-cryptography-37.0.2-6.el9.x86_64.rpm ����S ����security Moderate: python-jinja2 security update ��-�https://access.redhat.com/errata/RHSA-2024:2348 RHSA-2024:2348 RHSA-2024:2348 https://access.redhat.com/security/cve/CVE-2024-22195 CVE-2024-22195 CVE-2024-22195 https://bugzilla.redhat.com/2257854 2257854 https://errata.almalinux.org/9/ALSA-2024-2348.html ALSA-2024:2348 ALSA-2024:2348 �;�Lpython3-jinja2-2.11.3-5.el9.noarch.rpm �;�Lpython3-jinja2-2.11.3-5.el9.noarch.rpm ����T ����[security Moderate: mingw components security update ��B�Bhttps://access.redhat.com/errata/RHSA-2024:2353 RHSA-2024:2353 RHSA-2024:2353 https://access.redhat.com/security/cve/CVE-2023-1579 CVE-2023-1579 CVE-2023-1579 https://bugzilla.redhat.com/2180905 2180905 https://errata.almalinux.org/9/ALSA-2024-2353.html ALSA-2024:2353 ALSA-2024:2353 ��Hmingw-binutils-generic-2.41-3.el9.x86_64.rpm ��Hmingw-binutils-generic-2.41-3.el9.x86_64.rpm ����U ��$��^BBBBsecurity Moderate: freeglut security update ���{https://access.redhat.com/errata/RHSA-2024:2366 RHSA-2024:2366 RHSA-2024:2366 https://access.redhat.com/security/cve/CVE-2024-24258 CVE-2024-24258 CVE-2024-24258 https://access.redhat.com/security/cve/CVE-2024-24259 CVE-2024-24259 CVE-2024-24259 https://bugzilla.redhat.com/2263939 2263939 https://bugzilla.redhat.com/2263943 2263943 https://errata.almalinux.org/9/ALSA-2024-2366.html ALSA-2024:2366 ALSA-2024:2366 ��freeglut-3.2.1-10.el9.x86_64.rpm ��freeglut-3.2.1-10.el9.i686.rpm � �freeglut-devel-3.2.1-10.el9.x86_64.rpm � �freeglut-devel-3.2.1-10.el9.i686.rpm ��freeglut-3.2.1-10.el9.x86_64.rpm ��freeglut-3.2.1-10.el9.i686.rpm � �freeglut-devel-3.2.1-10.el9.x86_64.rpm � �freeglut-devel-3.2.1-10.el9.i686.rpm ����V ��'��esecurity Moderate: mod_http2 security update ���https://access.redhat.com/errata/RHSA-2024:2368 RHSA-2024:2368 RHSA-2024:2368 https://access.redhat.com/security/cve/CVE-2023-43622 CVE-2023-43622 CVE-2023-43622 https://access.redhat.com/security/cve/CVE-2023-45802 CVE-2023-45802 CVE-2023-45802 https://bugzilla.redhat.com/2243877 2243877 https://bugzilla.redhat.com/2245153 2245153 https://errata.almalinux.org/9/ALSA-2024-2368.html ALSA-2024:2368 ALSA-2024:2368 ��<mod_http2-2.0.26-1.el9.x86_64.rpm ��<mod_http2-2.0.26-1.el9.x86_64.rpm ���Z�W ��-��hBBBsecurity Moderate: zziplib security update ���https://access.redhat.com/errata/RHSA-2024:2377 RHSA-2024:2377 RHSA-2024:2377 https://access.redhat.com/security/cve/CVE-2020-18770 CVE-2020-18770 CVE-2020-18770 https://bugzilla.redhat.com/2246907 2246907 https://errata.almalinux.org/9/ALSA-2024-2377.html ALSA-2024:2377 ALSA-2024:2377 �w�6zziplib-utils-0.13.71-11.el9_4.x86_64.rpm �9�6zziplib-0.13.71-11.el9_4.x86_64.rpm �9�6zziplib-0.13.71-11.el9_4.i686.rpm �w�6zziplib-utils-0.13.71-11.el9_4.x86_64.rpm �9�6zziplib-0.13.71-11.el9_4.x86_64.rpm �9�6zziplib-0.13.71-11.el9_4.i686.rpm ���z�X ��2��nBBsecurity Moderate: mod_jk and mod_proxy_cluster security update ���_https://access.redhat.com/errata/RHSA-2024:2387 RHSA-2024:2387 RHSA-2024:2387 https://access.redhat.com/security/cve/CVE-2023-41081 CVE-2023-41081 CVE-2023-41081 https://access.redhat.com/security/cve/CVE-2023-6710 CVE-2023-6710 CVE-2023-6710 https://bugzilla.redhat.com/2238847 2238847 https://bugzilla.redhat.com/2254128 2254128 https://errata.almalinux.org/9/ALSA-2024-2387.html ALSA-2024:2387 ALSA-2024:2387 ��mmod_proxy_cluster-1.3.20-1.el9_4.x86_64.rpm �*�gmod_jk-1.2.49-1.el9_4.x86_64.rpm ��mmod_proxy_cluster-1.3.20-1.el9_4.x86_64.rpm �*�gmod_jk-1.2.49-1.el9_4.x86_64.rpm ���0�Y ����sBBBBBBBBBBBBBBBsecurity Important: kernel security, bug fix, and enhancement update ��o�%zhttps://access.redhat.com/errata/RHSA-2024:2394 RHSA-2024:2394 RHSA-2024:2394 https://bugzilla.redhat.com/1918601 1918601 https://bugzilla.redhat.com/2049700 2049700 https://bugzilla.redhat.com/2133452 2133452 https://bugzilla.redhat.com/2151959 2151959 https://bugzilla.redhat.com/2177759 2177759 https://bugzilla.redhat.com/2185519 2185519 https://bugzilla.redhat.com/2188102 2188102 https://bugzilla.redhat.com/2210024 2210024 https://bugzilla.redhat.com/2213132 2213132 https://bugzilla.redhat.com/2218332 2218332 https://bugzilla.redhat.com/2219359 2219359 https://bugzilla.redhat.com/2221039 2221039 https://bugzilla.redhat.com/2221463 2221463 https://bugzilla.redhat.com/2221702 2221702 https://bugzilla.redhat.com/2226777 2226777 https://bugzilla.redhat.com/2226787 2226787 https://bugzilla.redhat.com/2226788 2226788 https://bugzilla.redhat.com/2231410 2231410 https://bugzilla.redhat.com/2239845 2239845 https://bugzilla.redhat.com/2239848 2239848 https://bugzilla.redhat.com/2244720 2244720 https://bugzilla.redhat.com/2246980 2246980 https://bugzilla.redhat.com/2250043 2250043 https://bugzilla.redhat.com/2252731 2252731 https://bugzilla.redhat.com/2253034 2253034 https://bugzilla.redhat.com/2253632 2253632 https://bugzilla.redhat.com/2254961 2254961 https://bugzilla.redhat.com/2254982 2254982 https://bugzilla.redhat.com/2255283 2255283 https://bugzilla.redhat.com/2255498 2255498 https://bugzilla.redhat.com/2256490 2256490 https://bugzilla.redhat.com/2256822 2256822 https://bugzilla.redhat.com/2257682 2257682 https://bugzilla.redhat.com/2258013 2258013 https://bugzilla.redhat.com/2258518 2258518 https://bugzilla.redhat.com/2260005 2260005 https://bugzilla.redhat.com/2262126 2262126 https://bugzilla.redhat.com/2262127 2262127 https://bugzilla.redhat.com/2265285 2265285 https://bugzilla.redhat.com/2265517 2265517 https://bugzilla.redhat.com/2265518 2265518 https://bugzilla.redhat.com/2265519 2265519 https://bugzilla.redhat.com/2265520 2265520 https://bugzilla.redhat.com/2265645 2265645 https://bugzilla.redhat.com/2265646 2265646 https://bugzilla.redhat.com/2265653 2265653 https://bugzilla.redhat.com/2267041 2267041 https://bugzilla.redhat.com/2267695 2267695 https://bugzilla.redhat.com/2267750 2267750 https://bugzilla.redhat.com/2267758 2267758 https://bugzilla.redhat.com/2267760 2267760 https://bugzilla.redhat.com/2267761 2267761 https://bugzilla.redhat.com/2267788 2267788 https://bugzilla.redhat.com/2267795 2267795 https://bugzilla.redhat.com/2269189 2269189 https://bugzilla.redhat.com/2269217 2269217 https://bugzilla.redhat.com/2270080 2270080 https://bugzilla.redhat.com/2270118 2270118 https://bugzilla.redhat.com/2270883 2270883 https://errata.almalinux.org/9/ALSA-2024-2394.html ALSA-2024:2394 ALSA-2024:2394 https://www.redhat.com/security/data/cve/CVE-2020-26555.html CVE-2020-26555 CVE-2020-26555 https://www.redhat.com/security/data/cve/CVE-2022-0480.html CVE-2022-0480 CVE-2022-0480 https://www.redhat.com/security/data/cve/CVE-2022-38096.html CVE-2022-38096 CVE-2022-38096 https://www.redhat.com/security/data/cve/CVE-2022-45934.html CVE-2022-45934 CVE-2022-45934 https://www.redhat.com/security/data/cve/CVE-2023-24023.html CVE-2023-24023 CVE-2023-24023 https://www.redhat.com/security/data/cve/CVE-2023-25775.html CVE-2023-25775 CVE-2023-25775 https://www.redhat.com/security/data/cve/CVE-2023-28464.html CVE-2023-28464 CVE-2023-28464 https://www.redhat.com/security/data/cve/CVE-2023-28866.html CVE-2023-28866 CVE-2023-28866 https://www.redhat.com/security/data/cve/CVE-2023-31083.html CVE-2023-31083 CVE-2023-31083 https://www.redhat.com/security/data/cve/CVE-2023-3567.html CVE-2023-3567 CVE-2023-3567 https://www.redhat.com/security/data/cve/CVE-2023-37453.html CVE-2023-37453 CVE-2023-37453 https://www.redhat.com/security/data/cve/CVE-2023-39189.html CVE-2023-39189 CVE-2023-39189 https://www.redhat.com/security/data/cve/CVE-2023-39193.html CVE-2023-39193 CVE-2023-39193 https://www.redhat.com/security/data/cve/CVE-2023-39194.html CVE-2023-39194 CVE-2023-39194 https://www.redhat.com/security/data/cve/CVE-2023-39198.html CVE-2023-39198 CVE-2023-39198 https://www.redhat.com/security/data/cve/CVE-2023-4133.html CVE-2023-4133 CVE-2023-4133 https://www.redhat.com/security/data/cve/CVE-2023-42754.html CVE-2023-42754 CVE-2023-42754 https://www.redhat.com/security/data/cve/CVE-2023-42756.html CVE-2023-42756 CVE-2023-42756 https://www.redhat.com/security/data/cve/CVE-2023-45863.html CVE-2023-45863 CVE-2023-45863 https://www.redhat.com/security/data/cve/CVE-2023-46862.html CVE-2023-46862 CVE-2023-46862 https://www.redhat.com/security/data/cve/CVE-2023-51043.html CVE-2023-51043 CVE-2023-51043 https://www.redhat.com/security/data/cve/CVE-2023-51779.html CVE-2023-51779 CVE-2023-51779 https://www.redhat.com/security/data/cve/CVE-2023-51780.html CVE-2023-51780 CVE-2023-51780 https://www.redhat.com/security/data/cve/CVE-2023-52434.html CVE-2023-52434 CVE-2023-52434 https://www.redhat.com/security/data/cve/CVE-2023-52448.html CVE-2023-52448 CVE-2023-52448 https://www.redhat.com/security/data/cve/CVE-2023-52450.html CVE-2023-52450 CVE-2023-52450 https://www.redhat.com/security/data/cve/CVE-2023-52476.html CVE-2023-52476 CVE-2023-52476 https://www.redhat.com/security/data/cve/CVE-2023-52489.html CVE-2023-52489 CVE-2023-52489 https://www.redhat.com/security/data/cve/CVE-2023-52522.html CVE-2023-52522 CVE-2023-52522 https://www.redhat.com/security/data/cve/CVE-2023-52529.html CVE-2023-52529 CVE-2023-52529 https://www.redhat.com/security/data/cve/CVE-2023-52574.html CVE-2023-52574 CVE-2023-52574 https://www.redhat.com/security/data/cve/CVE-2023-52578.html CVE-2023-52578 CVE-2023-52578 https://www.redhat.com/security/data/cve/CVE-2023-52580.html CVE-2023-52580 CVE-2023-52580 https://www.redhat.com/security/data/cve/CVE-2023-52581.html CVE-2023-52581 CVE-2023-52581 https://www.redhat.com/security/data/cve/CVE-2023-52597.html CVE-2023-52597 CVE-2023-52597 https://www.redhat.com/security/data/cve/CVE-2023-52610.html CVE-2023-52610 CVE-2023-52610 https://www.redhat.com/security/data/cve/CVE-2023-52620.html CVE-2023-52620 CVE-2023-52620 https://www.redhat.com/security/data/cve/CVE-2023-6040.html CVE-2023-6040 CVE-2023-6040 https://www.redhat.com/security/data/cve/CVE-2023-6121.html CVE-2023-6121 CVE-2023-6121 https://www.redhat.com/security/data/cve/CVE-2023-6176.html CVE-2023-6176 CVE-2023-6176 https://www.redhat.com/security/data/cve/CVE-2023-6531.html CVE-2023-6531 CVE-2023-6531 https://www.redhat.com/security/data/cve/CVE-2023-6546.html CVE-2023-6546 CVE-2023-6546 https://www.redhat.com/security/data/cve/CVE-2023-6622.html CVE-2023-6622 CVE-2023-6622 https://www.redhat.com/security/data/cve/CVE-2023-6915.html CVE-2023-6915 CVE-2023-6915 https://www.redhat.com/security/data/cve/CVE-2023-6931.html CVE-2023-6931 CVE-2023-6931 https://www.redhat.com/security/data/cve/CVE-2023-6932.html CVE-2023-6932 CVE-2023-6932 https://www.redhat.com/security/data/cve/CVE-2024-0565.html CVE-2024-0565 CVE-2024-0565 https://www.redhat.com/security/data/cve/CVE-2024-0841.html CVE-2024-0841 CVE-2024-0841 https://www.redhat.com/security/data/cve/CVE-2024-1085.html CVE-2024-1085 CVE-2024-1085 https://www.redhat.com/security/data/cve/CVE-2024-1086.html CVE-2024-1086 CVE-2024-1086 https://www.redhat.com/security/data/cve/CVE-2024-25744.html CVE-2024-25744 CVE-2024-25744 https://www.redhat.com/security/data/cve/CVE-2024-26582.html CVE-2024-26582 CVE-2024-26582 https://www.redhat.com/security/data/cve/CVE-2024-26583.html CVE-2024-26583 CVE-2024-26583 https://www.redhat.com/security/data/cve/CVE-2024-26584.html CVE-2024-26584 CVE-2024-26584 https://www.redhat.com/security/data/cve/CVE-2024-26585.html CVE-2024-26585 CVE-2024-26585 https://www.redhat.com/security/data/cve/CVE-2024-26586.html CVE-2024-26586 CVE-2024-26586 https://www.redhat.com/security/data/cve/CVE-2024-26593.html CVE-2024-26593 CVE-2024-26593 https://www.redhat.com/security/data/cve/CVE-2024-26602.html CVE-2024-26602 CVE-2024-26602 https://www.redhat.com/security/data/cve/CVE-2024-26609.html CVE-2024-26609 CVE-2024-26609 https://www.redhat.com/security/data/cve/CVE-2024-26633.html CVE-2024-26633 CVE-2024-26633 https://www.redhat.com/security/data/cve/CVE-2024-26671.html CVE-2024-26671 CVE-2024-26671 k�!rtla-5.14.0-427.13.1.el9_4.x86_64.rpm F�!kernel-debug-devel-5.14.0-427.13.1.el9_4.x86_64.rpm G�!kernel-debug-devel-matched-5.14.0-427.13.1.el9_4.x86_64.rpm I�!kernel-devel-matched-5.14.0-427.13.1.el9_4.x86_64.rpm J�!perf-5.14.0-427.13.1.el9_4.x86_64.rpm H�!kernel-devel-5.14.0-427.13.1.el9_4.x86_64.rpm .�!kernel-doc-5.14.0-427.13.1.el9_4.noarch.rpm |�!rv-5.14.0-427.13.1.el9_4.x86_64.rpm h�!kernel-headers-5.14.0-427.13.1.el9_4.x86_64.rpm k�!rtla-5.14.0-427.13.1.el9_4.x86_64.rpm F�!kernel-debug-devel-5.14.0-427.13.1.el9_4.x86_64.rpm G�!kernel-debug-devel-matched-5.14.0-427.13.1.el9_4.x86_64.rpm I�!kernel-devel-matched-5.14.0-427.13.1.el9_4.x86_64.rpm J�!perf-5.14.0-427.13.1.el9_4.x86_64.rpm H�!kernel-devel-5.14.0-427.13.1.el9_4.x86_64.rpm .�!kernel-doc-5.14.0-427.13.1.el9_4.noarch.rpm |�!rv-5.14.0-427.13.1.el9_4.x86_64.rpm h�!kernel-headers-5.14.0-427.13.1.el9_4.x86_64.rpm ����"�Z ����EBBBBsecurity Moderate: harfbuzz security update ���{https://access.redhat.com/errata/RHSA-2024:2410 RHSA-2024:2410 RHSA-2024:2410 https://access.redhat.com/security/cve/CVE-2023-25193 CVE-2023-25193 CVE-2023-25193 https://bugzilla.redhat.com/2167254 2167254 https://errata.almalinux.org/9/ALSA-2024-2410.html ALSA-2024:2410 ALSA-2024:2410 �s�harfbuzz-icu-2.7.4-10.el9.x86_64.rpm �r�harfbuzz-devel-2.7.4-10.el9.i686.rpm �r�harfbuzz-devel-2.7.4-10.el9.x86_64.rpm �s�harfbuzz-icu-2.7.4-10.el9.i686.rpm �s�harfbuzz-icu-2.7.4-10.el9.x86_64.rpm �r�harfbuzz-devel-2.7.4-10.el9.i686.rpm �r�harfbuzz-devel-2.7.4-10.el9.x86_64.rpm �s�harfbuzz-icu-2.7.4-10.el9.i686.rpm ����[ ����LBBBsecurity Moderate: avahi security update ���Ohttps://access.redhat.com/errata/RHSA-2024:2433 RHSA-2024:2433 RHSA-2024:2433 https://access.redhat.com/security/cve/CVE-2023-38469 CVE-2023-38469 CVE-2023-38469 https://access.redhat.com/security/cve/CVE-2023-38470 CVE-2023-38470 CVE-2023-38470 https://access.redhat.com/security/cve/CVE-2023-38471 CVE-2023-38471 CVE-2023-38471 https://access.redhat.com/security/cve/CVE-2023-38472 CVE-2023-38472 CVE-2023-38472 https://access.redhat.com/security/cve/CVE-2023-38473 CVE-2023-38473 CVE-2023-38473 https://bugzilla.redhat.com/2191687 2191687 https://bugzilla.redhat.com/2191690 2191690 https://bugzilla.redhat.com/2191691 2191691 https://bugzilla.redhat.com/2191692 2191692 https://bugzilla.redhat.com/2191694 2191694 https://errata.almalinux.org/9/ALSA-2024-2433.html ALSA-2024:2433 ALSA-2024:2433 �e�:avahi-tools-0.8-20.el9.x86_64.rpm �d�:avahi-glib-0.8-20.el9.x86_64.rpm �d�:avahi-glib-0.8-20.el9.i686.rpm �e�:avahi-tools-0.8-20.el9.x86_64.rpm �d�:avahi-glib-0.8-20.el9.x86_64.rpm �d�:avahi-glib-0.8-20.el9.i686.rpm ��� �\ ����RBBBsecurity Moderate: pam security update ��^�Ohttps://access.redhat.com/errata/RHSA-2024:2438 RHSA-2024:2438 RHSA-2024:2438 https://access.redhat.com/security/cve/CVE-2024-22365 CVE-2024-22365 CVE-2024-22365 https://bugzilla.redhat.com/2257722 2257722 https://errata.almalinux.org/9/ALSA-2024-2438.html ALSA-2024:2438 ALSA-2024:2438 ��?pam-docs-1.5.1-19.el9.x86_64.rpm ��?pam-devel-1.5.1-19.el9.i686.rpm ��?pam-devel-1.5.1-19.el9.x86_64.rpm ��?pam-docs-1.5.1-19.el9.x86_64.rpm ��?pam-devel-1.5.1-19.el9.i686.rpm ��?pam-devel-1.5.1-19.el9.x86_64.rpm ����] ����XBBBsecurity Low: openssl and openssl-fips-provider security update t��-�/https://access.redhat.com/errata/RHSA-2024:2447 RHSA-2024:2447 RHSA-2024:2447 https://access.redhat.com/security/cve/CVE-2023-2975 CVE-2023-2975 CVE-2023-2975 https://access.redhat.com/security/cve/CVE-2023-3446 CVE-2023-3446 CVE-2023-3446 https://access.redhat.com/security/cve/CVE-2023-3817 CVE-2023-3817 CVE-2023-3817 https://access.redhat.com/security/cve/CVE-2023-5678 CVE-2023-5678 CVE-2023-5678 https://access.redhat.com/security/cve/CVE-2023-6129 CVE-2023-6129 CVE-2023-6129 https://access.redhat.com/security/cve/CVE-2023-6237 CVE-2023-6237 CVE-2023-6237 https://access.redhat.com/security/cve/CVE-2024-0727 CVE-2024-0727 CVE-2024-0727 https://bugzilla.redhat.com/2223016 2223016 https://bugzilla.redhat.com/2224962 2224962 https://bugzilla.redhat.com/2227852 2227852 https://bugzilla.redhat.com/2248616 2248616 https://bugzilla.redhat.com/2257571 2257571 https://bugzilla.redhat.com/2258502 2258502 https://bugzilla.redhat.com/2259944 2259944 https://errata.almalinux.org/9/ALSA-2024-2447.html ALSA-2024:2447 ALSA-2024:2447 �s�Hopenssl-perl-3.0.7-27.el9.x86_64.rpm x�Hopenssl-devel-3.0.7-27.el9.x86_64.rpm x�Hopenssl-devel-3.0.7-27.el9.i686.rpm �s�Hopenssl-perl-3.0.7-27.el9.x86_64.rpm x�Hopenssl-devel-3.0.7-27.el9.x86_64.rpm x�Hopenssl-devel-3.0.7-27.el9.i686.rpm ����^ ��#��^BBBsecurity Moderate: systemd security update ��\�https://access.redhat.com/errata/RHSA-2024:2463 RHSA-2024:2463 RHSA-2024:2463 https://access.redhat.com/security/cve/CVE-2023-7008 CVE-2023-7008 CVE-2023-7008 https://bugzilla.redhat.com/2222672 2222672 https://errata.almalinux.org/9/ALSA-2024-2463.html ALSA-2024:2463 ALSA-2024:2463 ��Usystemd-journal-remote-252-32.el9_4.alma.1.x86_64.rpm � �Usystemd-devel-252-32.el9_4.alma.1.i686.rpm � �Usystemd-devel-252-32.el9_4.alma.1.x86_64.rpm ��Usystemd-journal-remote-252-32.el9_4.alma.1.x86_64.rpm � �Usystemd-devel-252-32.el9_4.alma.1.i686.rpm � �Usystemd-devel-252-32.el9_4.alma.1.x86_64.rpm ����_ ��'��dBsecurity Low: libssh security update t��]�https://access.redhat.com/errata/RHSA-2024:2504 RHSA-2024:2504 RHSA-2024:2504 https://access.redhat.com/security/cve/CVE-2023-6004 CVE-2023-6004 CVE-2023-6004 https://access.redhat.com/security/cve/CVE-2023-6918 CVE-2023-6918 CVE-2023-6918 https://bugzilla.redhat.com/2251110 2251110 https://bugzilla.redhat.com/2254997 2254997 https://errata.almalinux.org/9/ALSA-2024-2504.html ALSA-2024:2504 ALSA-2024:2504 �|�libssh-devel-0.10.4-13.el9.i686.rpm �|�libssh-devel-0.10.4-13.el9.x86_64.rpm �|�libssh-devel-0.10.4-13.el9.i686.rpm �|�libssh-devel-0.10.4-13.el9.x86_64.rpm ����` ��)��(security Low: file security update t��e�Bhttps://access.redhat.com/errata/RHSA-2024:2512 RHSA-2024:2512 RHSA-2024:2512 https://access.redhat.com/security/cve/CVE-2022-48554 CVE-2022-48554 CVE-2022-48554 https://bugzilla.redhat.com/2235714 2235714 https://errata.almalinux.org/9/ALSA-2024-2512.html ALSA-2024:2512 ALSA-2024:2512 �� python3-file-magic-5.39-16.el9.noarch.rpm �� python3-file-magic-5.39-16.el9.noarch.rpm ����a ��3��jBBBBBBBsecurity Moderate: podman security and bug fix update ��'�^https://access.redhat.com/errata/RHSA-2024:2548 RHSA-2024:2548 RHSA-2024:2548 https://access.redhat.com/security/cve/CVE-2024-1753 CVE-2024-1753 CVE-2024-1753 https://access.redhat.com/security/cve/CVE-2024-24786 CVE-2024-24786 CVE-2024-24786 https://bugzilla.redhat.com/2265513 2265513 https://bugzilla.redhat.com/2268046 2268046 https://errata.almalinux.org/9/ALSA-2024-2548.html ALSA-2024:2548 ALSA-2024:2548 ��podman-4.9.4-3.el9_4.x86_64.rpm ��podman-plugins-4.9.4-3.el9_4.x86_64.rpm ��podman-tests-4.9.4-3.el9_4.x86_64.rpm y�podman-docker-4.9.4-3.el9_4.noarch.rpm ��podman-remote-4.9.4-3.el9_4.x86_64.rpm ��podman-4.9.4-3.el9_4.x86_64.rpm ��podman-plugins-4.9.4-3.el9_4.x86_64.rpm ��podman-tests-4.9.4-3.el9_4.x86_64.rpm y�podman-docker-4.9.4-3.el9_4.noarch.rpm ��podman-remote-4.9.4-3.el9_4.x86_64.rpm ��� �b ��8��tBBsecurity Moderate: skopeo security and bug fix update ���1https://access.redhat.com/errata/RHSA-2024:2549 RHSA-2024:2549 RHSA-2024:2549 https://access.redhat.com/security/cve/CVE-2024-24786 CVE-2024-24786 CVE-2024-24786 https://access.redhat.com/security/cve/CVE-2024-28180 CVE-2024-28180 CVE-2024-28180 https://bugzilla.redhat.com/2268046 2268046 https://bugzilla.redhat.com/2268854 2268854 https://errata.almalinux.org/9/ALSA-2024-2549.html ALSA-2024:2549 ALSA-2024:2549 �$�[skopeo-1.14.3-2.el9_4.x86_64.rpm �%�[skopeo-tests-1.14.3-2.el9_4.x86_64.rpm �$�[skopeo-1.14.3-2.el9_4.x86_64.rpm �%�[skopeo-tests-1.14.3-2.el9_4.x86_64.rpm ���<�c ��=��yBBsecurity Moderate: buildah bug fix update ��6�Ohttps://access.redhat.com/errata/RHSA-2024:2550 RHSA-2024:2550 RHSA-2024:2550 https://access.redhat.com/security/cve/CVE-2024-24786 CVE-2024-24786 CVE-2024-24786 https://bugzilla.redhat.com/2268046 2268046 https://errata.almalinux.org/9/ALSA-2024-2550.html ALSA-2024:2550 ALSA-2024:2550 �T�bbuildah-tests-1.33.7-1.el9_4.x86_64.rpm �S�bbuildah-1.33.7-1.el9_4.x86_64.rpm �T�bbuildah-tests-1.33.7-1.el9_4.x86_64.rpm �S�bbuildah-1.33.7-1.el9_4.x86_64.rpm ���<�d �� ��~BBBBBBBBBBBBBsecurity Important: bind security update ���https://access.redhat.com/errata/RHSA-2024:2551 RHSA-2024:2551 RHSA-2024:2551 https://access.redhat.com/security/cve/CVE-2023-4408 CVE-2023-4408 CVE-2023-4408 https://access.redhat.com/security/cve/CVE-2023-50387 CVE-2023-50387 CVE-2023-50387 https://access.redhat.com/security/cve/CVE-2023-50868 CVE-2023-50868 CVE-2023-50868 https://access.redhat.com/security/cve/CVE-2023-5517 CVE-2023-5517 CVE-2023-5517 https://access.redhat.com/security/cve/CVE-2023-5679 CVE-2023-5679 CVE-2023-5679 https://access.redhat.com/security/cve/CVE-2023-6516 CVE-2023-6516 CVE-2023-6516 https://bugzilla.redhat.com/2263896 2263896 https://bugzilla.redhat.com/2263897 2263897 https://bugzilla.redhat.com/2263909 2263909 https://bugzilla.redhat.com/2263911 2263911 https://bugzilla.redhat.com/2263914 2263914 https://bugzilla.redhat.com/2263917 2263917 https://errata.almalinux.org/9/ALSA-2024-2551.html ALSA-2024:2551 ALSA-2024:2551 ��bind-dyndb-ldap-11.9-9.el9_4.alma.1.x86_64.rpm �O�qbind-dnssec-utils-9.16.23-18.el9_4.1.x86_64.rpm �N�qbind-chroot-9.16.23-18.el9_4.1.x86_64.rpm ��qpython3-bind-9.16.23-18.el9_4.1.noarch.rpm ��qbind-license-9.16.23-18.el9_4.1.noarch.rpm �M�qbind-9.16.23-18.el9_4.1.x86_64.rpm �Q�qbind-utils-9.16.23-18.el9_4.1.x86_64.rpm ��qbind-dnssec-doc-9.16.23-18.el9_4.1.noarch.rpm �P�qbind-libs-9.16.23-18.el9_4.1.x86_64.rpm ��bind-dyndb-ldap-11.9-9.el9_4.alma.1.x86_64.rpm �O�qbind-dnssec-utils-9.16.23-18.el9_4.1.x86_64.rpm �N�qbind-chroot-9.16.23-18.el9_4.1.x86_64.rpm ��qpython3-bind-9.16.23-18.el9_4.1.noarch.rpm ��qbind-license-9.16.23-18.el9_4.1.noarch.rpm �M�qbind-9.16.23-18.el9_4.1.x86_64.rpm �Q�qbind-utils-9.16.23-18.el9_4.1.x86_64.rpm ��qbind-dnssec-doc-9.16.23-18.el9_4.1.noarch.rpm �P�qbind-libs-9.16.23-18.el9_4.1.x86_64.rpm ���=�e ����security Moderate: python-jwcrypto security update ��� https://access.redhat.com/errata/RHSA-2024:2559 RHSA-2024:2559 RHSA-2024:2559 https://access.redhat.com/security/cve/CVE-2024-28102 CVE-2024-28102 CVE-2024-28102 https://bugzilla.redhat.com/2268758 2268758 https://errata.almalinux.org/9/ALSA-2024-2559.html ALSA-2024:2559 ALSA-2024:2559 �<�python3-jwcrypto-0.8-5.el9_4.noarch.rpm �<�python3-jwcrypto-0.8-5.el9_4.noarch.rpm ��� �f ����PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: libvirt security and bug fix update ���2https://access.redhat.com/errata/RHSA-2024:2560 RHSA-2024:2560 RHSA-2024:2560 https://access.redhat.com/security/cve/CVE-2024-1441 CVE-2024-1441 CVE-2024-1441 https://access.redhat.com/security/cve/CVE-2024-2494 CVE-2024-2494 CVE-2024-2494 https://bugzilla.redhat.com/2263841 2263841 https://bugzilla.redhat.com/2270115 2270115 https://errata.almalinux.org/9/ALSA-2024-2560.html ALSA-2024:2560 ALSA-2024:2560 �>libvirt-daemon-driver-secret-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �libvirt-daemon-common-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �libvirt-daemon-lock-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �;libvirt-daemon-driver-nodedev-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �Hlibvirt-libs-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �8libvirt-daemon-config-nwfilter-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �Ilibvirt-nss-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �@libvirt-daemon-driver-storage-core-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �=libvirt-daemon-driver-qemu-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �<libvirt-daemon-driver-nwfilter-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �libvirt-daemon-plugin-lockd-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �5libvirt-client-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �libvirt-daemon-log-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �:libvirt-daemon-driver-network-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �Dlibvirt-daemon-driver-storage-mpath-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �%libvirt-client-qemu-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �Alibvirt-daemon-driver-storage-disk-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �Glibvirt-daemon-kvm-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �6libvirt-daemon-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �Blibvirt-daemon-driver-storage-iscsi-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �Elibvirt-daemon-driver-storage-rbd-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �libvirt-daemon-proxy-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �Flibvirt-daemon-driver-storage-scsi-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �9libvirt-daemon-driver-interface-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �7libvirt-daemon-config-network-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �4libvirt-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �Clibvirt-daemon-driver-storage-logical-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �?libvirt-daemon-driver-storage-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �>libvirt-daemon-driver-secret-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �libvirt-daemon-common-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �libvirt-daemon-lock-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �;libvirt-daemon-driver-nodedev-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �Hlibvirt-libs-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �8libvirt-daemon-config-nwfilter-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �Ilibvirt-nss-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �@libvirt-daemon-driver-storage-core-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �=libvirt-daemon-driver-qemu-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �<libvirt-daemon-driver-nwfilter-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �libvirt-daemon-plugin-lockd-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �5libvirt-client-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �libvirt-daemon-log-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �:libvirt-daemon-driver-network-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �Dlibvirt-daemon-driver-storage-mpath-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �%libvirt-client-qemu-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �Alibvirt-daemon-driver-storage-disk-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �Glibvirt-daemon-kvm-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �6libvirt-daemon-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �Blibvirt-daemon-driver-storage-iscsi-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �Elibvirt-daemon-driver-storage-rbd-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �libvirt-daemon-proxy-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �Flibvirt-daemon-driver-storage-scsi-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �9libvirt-daemon-driver-interface-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �7libvirt-daemon-config-network-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �4libvirt-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �Clibvirt-daemon-driver-storage-logical-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �?libvirt-daemon-driver-storage-10.0.0-6.2.el9_4.alma.1.x86_64.rpm ���K�g ����IBBBBBBBBsecurity Important: golang security update ��E�Xhttps://access.redhat.com/errata/RHSA-2024:2562 RHSA-2024:2562 RHSA-2024:2562 https://access.redhat.com/security/cve/CVE-2023-45288 CVE-2023-45288 CVE-2023-45288 https://access.redhat.com/security/cve/CVE-2023-45289 CVE-2023-45289 CVE-2023-45289 https://access.redhat.com/security/cve/CVE-2023-45290 CVE-2023-45290 CVE-2023-45290 https://access.redhat.com/security/cve/CVE-2024-1394 CVE-2024-1394 CVE-2024-1394 https://access.redhat.com/security/cve/CVE-2024-24783 CVE-2024-24783 CVE-2024-24783 https://access.redhat.com/security/cve/CVE-2024-24784 CVE-2024-24784 CVE-2024-24784 https://access.redhat.com/security/cve/CVE-2024-24785 CVE-2024-24785 CVE-2024-24785 https://bugzilla.redhat.com/2262921 2262921 https://bugzilla.redhat.com/2268017 2268017 https://bugzilla.redhat.com/2268018 2268018 https://bugzilla.redhat.com/2268019 2268019 https://bugzilla.redhat.com/2268021 2268021 https://bugzilla.redhat.com/2268022 2268022 https://bugzilla.redhat.com/2268273 2268273 https://errata.almalinux.org/9/ALSA-2024-2562.html ALSA-2024:2562 ALSA-2024:2562 �H�hgolang-bin-1.21.9-2.el9_4.x86_64.rpm ��hgo-toolset-1.21.9-2.el9_4.x86_64.rpm ��hgolang-misc-1.21.9-2.el9_4.noarch.rpm � �hgolang-tests-1.21.9-2.el9_4.noarch.rpm ��hgolang-src-1.21.9-2.el9_4.noarch.rpm �G�hgolang-1.21.9-2.el9_4.x86_64.rpm ��hgolang-docs-1.21.9-2.el9_4.noarch.rpm �H�hgolang-bin-1.21.9-2.el9_4.x86_64.rpm ��hgo-toolset-1.21.9-2.el9_4.x86_64.rpm ��hgolang-misc-1.21.9-2.el9_4.noarch.rpm � �hgolang-tests-1.21.9-2.el9_4.noarch.rpm ��hgolang-src-1.21.9-2.el9_4.noarch.rpm �G�hgolang-1.21.9-2.el9_4.x86_64.rpm ��hgolang-docs-1.21.9-2.el9_4.noarch.rpm ���?�h ����Tsecurity Moderate: mod_http2 security update ���https://access.redhat.com/errata/RHSA-2024:2564 RHSA-2024:2564 RHSA-2024:2564 https://access.redhat.com/security/cve/CVE-2024-27316 CVE-2024-27316 CVE-2024-27316 https://bugzilla.redhat.com/2268277 2268277 https://errata.almalinux.org/9/ALSA-2024-2564.html ALSA-2024:2564 ALSA-2024:2564 ��=mod_http2-2.0.26-2.el9_4.x86_64.rpm ��=mod_http2-2.0.26-2.el9_4.x86_64.rpm ����i ����Wsecurity Moderate: libreswan security update ���Nhttps://access.redhat.com/errata/RHSA-2024:2565 RHSA-2024:2565 RHSA-2024:2565 https://access.redhat.com/security/cve/CVE-2024-2357 CVE-2024-2357 CVE-2024-2357 https://bugzilla.redhat.com/2268952 2268952 https://errata.almalinux.org/9/ALSA-2024-2565.html ALSA-2024:2565 ALSA-2024:2565 �L�nlibreswan-4.12-2.el9_4.alma.1.x86_64.rpm �L�nlibreswan-4.12-2.el9_4.alma.1.x86_64.rpm ����j ��-��ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: pcp security, bug fix, and enhancement update ��l�Mhttps://access.redhat.com/errata/RHSA-2024:2566 RHSA-2024:2566 RHSA-2024:2566 https://access.redhat.com/security/cve/CVE-2024-3019 CVE-2024-3019 CVE-2024-3019 https://bugzilla.redhat.com/2271898 2271898 https://errata.almalinux.org/9/ALSA-2024-2566.html ALSA-2024:2566 ALSA-2024:2566 l�5pcp-export-pcp2zabbix-6.2.0-2.el9_4.x86_64.rpm �pcp-pmda-systemd-6.2.0-2.el9_4.x86_64.rpm � pcp-devel-6.2.0-2.el9_4.x86_64.rpm �spcp-pmda-postgresql-6.2.0-2.el9_4.x86_64.rpm �^pcp-pmda-mailq-6.2.0-2.el9_4.x86_64.rpm �4pcp-export-pcp2xml-6.2.0-2.el9_4.x86_64.rpm �bpcp-pmda-mounts-6.2.0-2.el9_4.x86_64.rpm �9pcp-import-collectl2pcp-6.2.0-2.el9_4.x86_64.rpm �Zpcp-pmda-lmsensors-6.2.0-2.el9_4.x86_64.rpm �rpcp-pmda-postfix-6.2.0-2.el9_4.x86_64.rpm �pcp-libs-devel-6.2.0-2.el9_4.i686.rpm �Cpcp-pmda-bonding-6.2.0-2.el9_4.x86_64.rpm �6pcp-export-zabbix-agent-6.2.0-2.el9_4.x86_64.rpm �opcp-pmda-pdns-6.2.0-2.el9_4.x86_64.rpm �Xpcp-pmda-libvirt-6.2.0-2.el9_4.x86_64.rpm �tpcp-pmda-rabbitmq-6.2.0-2.el9_4.x86_64.rpm �perl-PCP-LogSummary-6.2.0-2.el9_4.x86_64.rpm �pcp-pmda-unbound-6.2.0-2.el9_4.x86_64.rpm �ipcp-pmda-nfsclient-6.2.0-2.el9_4.x86_64.rpm �hpcp-pmda-news-6.2.0-2.el9_4.x86_64.rpm �[pcp-pmda-logger-6.2.0-2.el9_4.x86_64.rpm �Ipcp-pmda-denki-6.2.0-2.el9_4.x86_64.rpm �Mpcp-pmda-ds389log-6.2.0-2.el9_4.x86_64.rpm � pcp-libs-6.2.0-2.el9_4.i686.rpm �perl-PCP-LogImport-6.2.0-2.el9_4.x86_64.rpm �vpcp-pmda-resctrl-6.2.0-2.el9_4.x86_64.rpm �`pcp-pmda-mic-6.2.0-2.el9_4.x86_64.rpm �Dpcp-pmda-bpf-6.2.0-2.el9_4.x86_64.rpm � pcp-devel-6.2.0-2.el9_4.i686.rpm �Ppcp-pmda-gfs2-6.2.0-2.el9_4.x86_64.rpm �Npcp-pmda-elasticsearch-6.2.0-2.el9_4.x86_64.rpm �pcp-selinux-6.2.0-2.el9_4.x86_64.rpm � pcp-libs-6.2.0-2.el9_4.x86_64.rpm �_pcp-pmda-memcache-6.2.0-2.el9_4.x86_64.rpm �]pcp-pmda-lustrecomm-6.2.0-2.el9_4.x86_64.rpm �Qpcp-pmda-gluster-6.2.0-2.el9_4.x86_64.rpm �Wpcp-pmda-json-6.2.0-2.el9_4.x86_64.rpm �python3-pcp-6.2.0-2.el9_4.x86_64.rpm �ppcp-pmda-perfevent-6.2.0-2.el9_4.x86_64.rpm �Tpcp-pmda-hacluster-6.2.0-2.el9_4.x86_64.rpm �qpcp-pmda-podman-6.2.0-2.el9_4.x86_64.rpm �Fpcp-pmda-cifs-6.2.0-2.el9_4.x86_64.rpm �pcp-pmda-summary-6.2.0-2.el9_4.x86_64.rpm �lpcp-pmda-openmetrics-6.2.0-2.el9_4.x86_64.rpm �pcp-pmda-weblog-6.2.0-2.el9_4.x86_64.rpm � pcp-pmda-statsd-6.2.0-2.el9_4.x86_64.rpm �pcp-pmda-sockets-6.2.0-2.el9_4.x86_64.rpm �npcp-pmda-oracle-6.2.0-2.el9_4.x86_64.rpm � pcp-system-tools-6.2.0-2.el9_4.x86_64.rpm �pcp-testsuite-6.2.0-2.el9_4.i686.rpm �:pcp-import-ganglia2pcp-6.2.0-2.el9_4.x86_64.rpm �<pcp-import-mrtg2pcp-6.2.0-2.el9_4.x86_64.rpm �Jpcp-pmda-dm-6.2.0-2.el9_4.x86_64.rpm �{pcp-pmda-shping-6.2.0-2.el9_4.x86_64.rpm �gpcp-pmda-netfilter-6.2.0-2.el9_4.x86_64.rpm �8pcp-gui-6.2.0-2.el9_4.x86_64.rpm �epcp-pmda-named-6.2.0-2.el9_4.x86_64.rpm �perl-PCP-PMDA-6.2.0-2.el9_4.x86_64.rpm �Rpcp-pmda-gpfs-6.2.0-2.el9_4.x86_64.rpm �Vpcp-pmda-infiniband-6.2.0-2.el9_4.x86_64.rpm �~pcp-pmda-snmp-6.2.0-2.el9_4.x86_64.rpm �Spcp-pmda-gpsd-6.2.0-2.el9_4.x86_64.rpm �Hpcp-pmda-dbping-6.2.0-2.el9_4.x86_64.rpm �upcp-pmda-redis-6.2.0-2.el9_4.x86_64.rpm �zpcp-pmda-sendmail-6.2.0-2.el9_4.x86_64.rpm �Gpcp-pmda-cisco-6.2.0-2.el9_4.x86_64.rpm �cpcp-pmda-mssql-6.2.0-2.el9_4.x86_64.rpm �Bpcp-pmda-bind2-6.2.0-2.el9_4.x86_64.rpm �Apcp-pmda-bcc-6.2.0-2.el9_4.x86_64.rpm �Lpcp-pmda-ds389-6.2.0-2.el9_4.x86_64.rpm �mpcp-pmda-openvswitch-6.2.0-2.el9_4.x86_64.rpm �kpcp-pmda-nvidia-gpu-6.2.0-2.el9_4.x86_64.rpm �-pcp-6.2.0-2.el9_4.x86_64.rpm �dpcp-pmda-mysql-6.2.0-2.el9_4.x86_64.rpm �3pcp-export-pcp2spark-6.2.0-2.el9_4.x86_64.rpm �pcp-pmda-trace-6.2.0-2.el9_4.x86_64.rpm �>pcp-pmda-activemq-6.2.0-2.el9_4.x86_64.rpm �}pcp-pmda-smart-6.2.0-2.el9_4.x86_64.rpm � pcp-zeroconf-6.2.0-2.el9_4.x86_64.rpm �pcp-libs-devel-6.2.0-2.el9_4.x86_64.rpm �1pcp-export-pcp2influxdb-6.2.0-2.el9_4.x86_64.rpm �xpcp-pmda-rsyslog-6.2.0-2.el9_4.x86_64.rpm �?pcp-pmda-apache-6.2.0-2.el9_4.x86_64.rpm �Epcp-pmda-bpftrace-6.2.0-2.el9_4.x86_64.rpm �Ypcp-pmda-lio-6.2.0-2.el9_4.x86_64.rpm �Kpcp-pmda-docker-6.2.0-2.el9_4.x86_64.rpm �.pcp-conf-6.2.0-2.el9_4.x86_64.rpm �2pcp-export-pcp2json-6.2.0-2.el9_4.x86_64.rpm �Opcp-pmda-farm-6.2.0-2.el9_4.x86_64.rpm �=pcp-import-sar2pcp-6.2.0-2.el9_4.x86_64.rpm �7pcp-geolocate-6.2.0-2.el9_4.x86_64.rpm �wpcp-pmda-roomtemp-6.2.0-2.el9_4.x86_64.rpm �pcp-testsuite-6.2.0-2.el9_4.x86_64.rpm �jpcp-pmda-nginx-6.2.0-2.el9_4.x86_64.rpm �/pcp-export-pcp2elasticsearch-6.2.0-2.el9_4.x86_64.rpm �\pcp-pmda-lustre-6.2.0-2.el9_4.x86_64.rpm �!pcp-doc-6.2.0-2.el9_4.noarch.rpm �@pcp-pmda-bash-6.2.0-2.el9_4.x86_64.rpm �apcp-pmda-mongodb-6.2.0-2.el9_4.x86_64.rpm �pcp-pmda-zimbra-6.2.0-2.el9_4.x86_64.rpm �|pcp-pmda-slurm-6.2.0-2.el9_4.x86_64.rpm � perl-PCP-MMV-6.2.0-2.el9_4.x86_64.rpm �pcp-pmda-zswap-6.2.0-2.el9_4.x86_64.rpm �0pcp-export-pcp2graphite-6.2.0-2.el9_4.x86_64.rpm �ypcp-pmda-samba-6.2.0-2.el9_4.x86_64.rpm �fpcp-pmda-netcheck-6.2.0-2.el9_4.x86_64.rpm �Upcp-pmda-haproxy-6.2.0-2.el9_4.x86_64.rpm �;pcp-import-iostat2pcp-6.2.0-2.el9_4.x86_64.rpm l�5pcp-export-pcp2zabbix-6.2.0-2.el9_4.x86_64.rpm �pcp-pmda-systemd-6.2.0-2.el9_4.x86_64.rpm � pcp-devel-6.2.0-2.el9_4.x86_64.rpm �spcp-pmda-postgresql-6.2.0-2.el9_4.x86_64.rpm �^pcp-pmda-mailq-6.2.0-2.el9_4.x86_64.rpm �4pcp-export-pcp2xml-6.2.0-2.el9_4.x86_64.rpm �bpcp-pmda-mounts-6.2.0-2.el9_4.x86_64.rpm �9pcp-import-collectl2pcp-6.2.0-2.el9_4.x86_64.rpm �Zpcp-pmda-lmsensors-6.2.0-2.el9_4.x86_64.rpm �rpcp-pmda-postfix-6.2.0-2.el9_4.x86_64.rpm �pcp-libs-devel-6.2.0-2.el9_4.i686.rpm �Cpcp-pmda-bonding-6.2.0-2.el9_4.x86_64.rpm �6pcp-export-zabbix-agent-6.2.0-2.el9_4.x86_64.rpm �opcp-pmda-pdns-6.2.0-2.el9_4.x86_64.rpm �Xpcp-pmda-libvirt-6.2.0-2.el9_4.x86_64.rpm �tpcp-pmda-rabbitmq-6.2.0-2.el9_4.x86_64.rpm �perl-PCP-LogSummary-6.2.0-2.el9_4.x86_64.rpm �pcp-pmda-unbound-6.2.0-2.el9_4.x86_64.rpm �ipcp-pmda-nfsclient-6.2.0-2.el9_4.x86_64.rpm �hpcp-pmda-news-6.2.0-2.el9_4.x86_64.rpm �[pcp-pmda-logger-6.2.0-2.el9_4.x86_64.rpm �Ipcp-pmda-denki-6.2.0-2.el9_4.x86_64.rpm �Mpcp-pmda-ds389log-6.2.0-2.el9_4.x86_64.rpm � pcp-libs-6.2.0-2.el9_4.i686.rpm �perl-PCP-LogImport-6.2.0-2.el9_4.x86_64.rpm �vpcp-pmda-resctrl-6.2.0-2.el9_4.x86_64.rpm �`pcp-pmda-mic-6.2.0-2.el9_4.x86_64.rpm �Dpcp-pmda-bpf-6.2.0-2.el9_4.x86_64.rpm � pcp-devel-6.2.0-2.el9_4.i686.rpm �Ppcp-pmda-gfs2-6.2.0-2.el9_4.x86_64.rpm �Npcp-pmda-elasticsearch-6.2.0-2.el9_4.x86_64.rpm �pcp-selinux-6.2.0-2.el9_4.x86_64.rpm � pcp-libs-6.2.0-2.el9_4.x86_64.rpm �_pcp-pmda-memcache-6.2.0-2.el9_4.x86_64.rpm �]pcp-pmda-lustrecomm-6.2.0-2.el9_4.x86_64.rpm �Qpcp-pmda-gluster-6.2.0-2.el9_4.x86_64.rpm �Wpcp-pmda-json-6.2.0-2.el9_4.x86_64.rpm �python3-pcp-6.2.0-2.el9_4.x86_64.rpm �ppcp-pmda-perfevent-6.2.0-2.el9_4.x86_64.rpm �Tpcp-pmda-hacluster-6.2.0-2.el9_4.x86_64.rpm �qpcp-pmda-podman-6.2.0-2.el9_4.x86_64.rpm �Fpcp-pmda-cifs-6.2.0-2.el9_4.x86_64.rpm �pcp-pmda-summary-6.2.0-2.el9_4.x86_64.rpm �lpcp-pmda-openmetrics-6.2.0-2.el9_4.x86_64.rpm �pcp-pmda-weblog-6.2.0-2.el9_4.x86_64.rpm � pcp-pmda-statsd-6.2.0-2.el9_4.x86_64.rpm �pcp-pmda-sockets-6.2.0-2.el9_4.x86_64.rpm �npcp-pmda-oracle-6.2.0-2.el9_4.x86_64.rpm � pcp-system-tools-6.2.0-2.el9_4.x86_64.rpm �pcp-testsuite-6.2.0-2.el9_4.i686.rpm �:pcp-import-ganglia2pcp-6.2.0-2.el9_4.x86_64.rpm �<pcp-import-mrtg2pcp-6.2.0-2.el9_4.x86_64.rpm �Jpcp-pmda-dm-6.2.0-2.el9_4.x86_64.rpm �{pcp-pmda-shping-6.2.0-2.el9_4.x86_64.rpm �gpcp-pmda-netfilter-6.2.0-2.el9_4.x86_64.rpm �8pcp-gui-6.2.0-2.el9_4.x86_64.rpm �epcp-pmda-named-6.2.0-2.el9_4.x86_64.rpm �perl-PCP-PMDA-6.2.0-2.el9_4.x86_64.rpm �Rpcp-pmda-gpfs-6.2.0-2.el9_4.x86_64.rpm �Vpcp-pmda-infiniband-6.2.0-2.el9_4.x86_64.rpm �~pcp-pmda-snmp-6.2.0-2.el9_4.x86_64.rpm �Spcp-pmda-gpsd-6.2.0-2.el9_4.x86_64.rpm �Hpcp-pmda-dbping-6.2.0-2.el9_4.x86_64.rpm �upcp-pmda-redis-6.2.0-2.el9_4.x86_64.rpm �zpcp-pmda-sendmail-6.2.0-2.el9_4.x86_64.rpm �Gpcp-pmda-cisco-6.2.0-2.el9_4.x86_64.rpm �cpcp-pmda-mssql-6.2.0-2.el9_4.x86_64.rpm �Bpcp-pmda-bind2-6.2.0-2.el9_4.x86_64.rpm �Apcp-pmda-bcc-6.2.0-2.el9_4.x86_64.rpm �Lpcp-pmda-ds389-6.2.0-2.el9_4.x86_64.rpm �mpcp-pmda-openvswitch-6.2.0-2.el9_4.x86_64.rpm �kpcp-pmda-nvidia-gpu-6.2.0-2.el9_4.x86_64.rpm �-pcp-6.2.0-2.el9_4.x86_64.rpm �dpcp-pmda-mysql-6.2.0-2.el9_4.x86_64.rpm �3pcp-export-pcp2spark-6.2.0-2.el9_4.x86_64.rpm �pcp-pmda-trace-6.2.0-2.el9_4.x86_64.rpm �>pcp-pmda-activemq-6.2.0-2.el9_4.x86_64.rpm �}pcp-pmda-smart-6.2.0-2.el9_4.x86_64.rpm � pcp-zeroconf-6.2.0-2.el9_4.x86_64.rpm �pcp-libs-devel-6.2.0-2.el9_4.x86_64.rpm �1pcp-export-pcp2influxdb-6.2.0-2.el9_4.x86_64.rpm �xpcp-pmda-rsyslog-6.2.0-2.el9_4.x86_64.rpm �?pcp-pmda-apache-6.2.0-2.el9_4.x86_64.rpm �Epcp-pmda-bpftrace-6.2.0-2.el9_4.x86_64.rpm �Ypcp-pmda-lio-6.2.0-2.el9_4.x86_64.rpm �Kpcp-pmda-docker-6.2.0-2.el9_4.x86_64.rpm �.pcp-conf-6.2.0-2.el9_4.x86_64.rpm �2pcp-export-pcp2json-6.2.0-2.el9_4.x86_64.rpm �Opcp-pmda-farm-6.2.0-2.el9_4.x86_64.rpm �=pcp-import-sar2pcp-6.2.0-2.el9_4.x86_64.rpm �7pcp-geolocate-6.2.0-2.el9_4.x86_64.rpm �wpcp-pmda-roomtemp-6.2.0-2.el9_4.x86_64.rpm �pcp-testsuite-6.2.0-2.el9_4.x86_64.rpm �jpcp-pmda-nginx-6.2.0-2.el9_4.x86_64.rpm �/pcp-export-pcp2elasticsearch-6.2.0-2.el9_4.x86_64.rpm �\pcp-pmda-lustre-6.2.0-2.el9_4.x86_64.rpm �!pcp-doc-6.2.0-2.el9_4.noarch.rpm �@pcp-pmda-bash-6.2.0-2.el9_4.x86_64.rpm �apcp-pmda-mongodb-6.2.0-2.el9_4.x86_64.rpm �pcp-pmda-zimbra-6.2.0-2.el9_4.x86_64.rpm �|pcp-pmda-slurm-6.2.0-2.el9_4.x86_64.rpm � perl-PCP-MMV-6.2.0-2.el9_4.x86_64.rpm �pcp-pmda-zswap-6.2.0-2.el9_4.x86_64.rpm �0pcp-export-pcp2graphite-6.2.0-2.el9_4.x86_64.rpm �ypcp-pmda-samba-6.2.0-2.el9_4.x86_64.rpm �fpcp-pmda-netcheck-6.2.0-2.el9_4.x86_64.rpm �Upcp-pmda-haproxy-6.2.0-2.el9_4.x86_64.rpm �;pcp-import-iostat2pcp-6.2.0-2.el9_4.x86_64.rpm ����k ��2��nBBsecurity Moderate: grafana security update ��9�jhttps://access.redhat.com/errata/RHSA-2024:2568 RHSA-2024:2568 RHSA-2024:2568 https://access.redhat.com/security/cve/CVE-2024-1313 CVE-2024-1313 CVE-2024-1313 https://access.redhat.com/security/cve/CVE-2024-1394 CVE-2024-1394 CVE-2024-1394 https://bugzilla.redhat.com/2262921 2262921 https://bugzilla.redhat.com/2271903 2271903 https://errata.almalinux.org/9/ALSA-2024-2568.html ALSA-2024:2568 ALSA-2024:2568 �I�grafana-9.2.10-16.el9_4.alma.1.x86_64.rpm � �grafana-selinux-9.2.10-16.el9_4.alma.1.x86_64.rpm �I�grafana-9.2.10-16.el9_4.alma.1.x86_64.rpm � �grafana-selinux-9.2.10-16.el9_4.alma.1.x86_64.rpm ���A�l ��5��ssecurity Important: grafana-pcp security update ��#�xhttps://access.redhat.com/errata/RHSA-2024:2569 RHSA-2024:2569 RHSA-2024:2569 https://access.redhat.com/security/cve/CVE-2024-1394 CVE-2024-1394 CVE-2024-1394 https://bugzilla.redhat.com/2262921 2262921 https://errata.almalinux.org/9/ALSA-2024-2569.html ALSA-2024:2569 ALSA-2024:2569 �C�}grafana-pcp-5.1.1-2.el9_4.alma.1.x86_64.rpm �C�}grafana-pcp-5.1.1-2.el9_4.alma.1.x86_64.rpm ����m ����vBBBBBBBBBsecurity Moderate: gnutls security update ���https://access.redhat.com/errata/RHSA-2024:2570 RHSA-2024:2570 RHSA-2024:2570 https://access.redhat.com/security/cve/CVE-2024-28834 CVE-2024-28834 CVE-2024-28834 https://access.redhat.com/security/cve/CVE-2024-28835 CVE-2024-28835 CVE-2024-28835 https://bugzilla.redhat.com/2269084 2269084 https://bugzilla.redhat.com/2269228 2269228 https://errata.almalinux.org/9/ALSA-2024-2570.html ALSA-2024:2570 ALSA-2024:2570 ��Ygnutls-utils-3.8.3-4.el9_4.x86_64.rpm �6�Ygnutls-devel-3.8.3-4.el9_4.x86_64.rpm �4�Ygnutls-c++-3.8.3-4.el9_4.i686.rpm �6�Ygnutls-devel-3.8.3-4.el9_4.i686.rpm �4�Ygnutls-c++-3.8.3-4.el9_4.x86_64.rpm �5�Ygnutls-dane-3.8.3-4.el9_4.x86_64.rpm �5�Ygnutls-dane-3.8.3-4.el9_4.i686.rpm ��Ygnutls-utils-3.8.3-4.el9_4.x86_64.rpm �6�Ygnutls-devel-3.8.3-4.el9_4.x86_64.rpm �4�Ygnutls-c++-3.8.3-4.el9_4.i686.rpm �6�Ygnutls-devel-3.8.3-4.el9_4.i686.rpm �4�Ygnutls-c++-3.8.3-4.el9_4.x86_64.rpm �5�Ygnutls-dane-3.8.3-4.el9_4.x86_64.rpm �5�Ygnutls-dane-3.8.3-4.el9_4.i686.rpm ���K�n ����Bsecurity Moderate: sssd security and bug fix update ��,�Hhttps://access.redhat.com/errata/RHSA-2024:2571 RHSA-2024:2571 RHSA-2024:2571 https://access.redhat.com/security/cve/CVE-2023-3758 CVE-2023-3758 CVE-2023-3758 https://bugzilla.redhat.com/2223762 2223762 https://errata.almalinux.org/9/ALSA-2024-2571.html ALSA-2024:2571 ALSA-2024:2571 �U�Osssd-idp-2.9.4-6.el9_4.x86_64.rpm �U�Osssd-idp-2.9.4-6.el9_4.x86_64.rpm ����o ����EBBBBBBBBBsecurity Important: tigervnc security update ��t�https://access.redhat.com/errata/RHSA-2024:2616 RHSA-2024:2616 RHSA-2024:2616 https://access.redhat.com/security/cve/CVE-2024-31080 CVE-2024-31080 CVE-2024-31080 https://access.redhat.com/security/cve/CVE-2024-31081 CVE-2024-31081 CVE-2024-31081 https://access.redhat.com/security/cve/CVE-2024-31083 CVE-2024-31083 CVE-2024-31083 https://bugzilla.redhat.com/2271997 2271997 https://bugzilla.redhat.com/2271998 2271998 https://bugzilla.redhat.com/2272000 2272000 https://errata.almalinux.org/9/ALSA-2024-2616.html ALSA-2024:2616 ALSA-2024:2616 ��Rtigervnc-server-1.13.1-8.el9_4.3.x86_64.rpm ��Rtigervnc-1.13.1-8.el9_4.3.x86_64.rpm �(�Rtigervnc-selinux-1.13.1-8.el9_4.3.noarch.rpm �'�Rtigervnc-license-1.13.1-8.el9_4.3.noarch.rpm �&�Rtigervnc-icons-1.13.1-8.el9_4.3.noarch.rpm ��Rtigervnc-server-minimal-1.13.1-8.el9_4.3.x86_64.rpm ��Rtigervnc-server-module-1.13.1-8.el9_4.3.x86_64.rpm ��Rtigervnc-server-1.13.1-8.el9_4.3.x86_64.rpm ��Rtigervnc-1.13.1-8.el9_4.3.x86_64.rpm �(�Rtigervnc-selinux-1.13.1-8.el9_4.3.noarch.rpm �'�Rtigervnc-license-1.13.1-8.el9_4.3.noarch.rpm �&�Rtigervnc-icons-1.13.1-8.el9_4.3.noarch.rpm ��Rtigervnc-server-minimal-1.13.1-8.el9_4.3.x86_64.rpm ��Rtigervnc-server-module-1.13.1-8.el9_4.3.x86_64.rpm ���7�p ����QBsecurity Moderate: libxml2 security update ��z�nhttps://access.redhat.com/errata/RHSA-2024:2679 RHSA-2024:2679 RHSA-2024:2679 https://access.redhat.com/security/cve/CVE-2024-25062 CVE-2024-25062 CVE-2024-25062 https://bugzilla.redhat.com/2262726 2262726 https://errata.almalinux.org/9/ALSA-2024-2679.html ALSA-2024:2679 ALSA-2024:2679 ��Slibxml2-devel-2.9.13-6.el9_4.i686.rpm ��Slibxml2-devel-2.9.13-6.el9_4.x86_64.rpm ��Slibxml2-devel-2.9.13-6.el9_4.i686.rpm ��Slibxml2-devel-2.9.13-6.el9_4.x86_64.rpm ����j�q ����Usecurity Important: git-lfs security update ��h�( https://access.redhat.com/errata/RHSA-2024:2724 RHSA-2024:2724 RHSA-2024:2724 https://access.redhat.com/security/cve/CVE-2023-45288 CVE-2023-45288 CVE-2023-45288 https://access.redhat.com/security/cve/CVE-2023-45289 CVE-2023-45289 CVE-2023-45289 https://access.redhat.com/security/cve/CVE-2023-45290 CVE-2023-45290 CVE-2023-45290 https://access.redhat.com/security/cve/CVE-2024-24783 CVE-2024-24783 CVE-2024-24783 https://bugzilla.redhat.com/2268017 2268017 https://bugzilla.redhat.com/2268018 2268018 https://bugzilla.redhat.com/2268019 2268019 https://bugzilla.redhat.com/2268273 2268273 https://errata.almalinux.org/9/ALSA-2024-2724.html ALSA-2024:2724 ALSA-2024:2724 ��dgit-lfs-3.4.1-2.el9_4.x86_64.rpm ��dgit-lfs-3.4.1-2.el9_4.x86_64.rpm ���i�r ��)��XBBBBBBBBBBBBBBBsecurity Moderate: kernel security and bug fix update ���&https://access.redhat.com/errata/RHSA-2024:2758 RHSA-2024:2758 RHSA-2024:2758 https://bugzilla.redhat.com/2250843 2250843 https://bugzilla.redhat.com/2270836 2270836 https://errata.almalinux.org/9/ALSA-2024-2758.html ALSA-2024:2758 ALSA-2024:2758 https://www.redhat.com/security/data/cve/CVE-2023-5090.html CVE-2023-5090 CVE-2023-5090 https://www.redhat.com/security/data/cve/CVE-2023-6240.html CVE-2023-6240 CVE-2023-6240 https://www.redhat.com/security/data/cve/CVE-2024-25742.html CVE-2024-25742 CVE-2024-25742 https://www.redhat.com/security/data/cve/CVE-2024-25743.html CVE-2024-25743 CVE-2024-25743 J�"perf-5.14.0-427.16.1.el9_4.x86_64.rpm .�"kernel-doc-5.14.0-427.16.1.el9_4.noarch.rpm F�"kernel-debug-devel-5.14.0-427.16.1.el9_4.x86_64.rpm H�"kernel-devel-5.14.0-427.16.1.el9_4.x86_64.rpm I�"kernel-devel-matched-5.14.0-427.16.1.el9_4.x86_64.rpm |�"rv-5.14.0-427.16.1.el9_4.x86_64.rpm G�"kernel-debug-devel-matched-5.14.0-427.16.1.el9_4.x86_64.rpm k�"rtla-5.14.0-427.16.1.el9_4.x86_64.rpm h�"kernel-headers-5.14.0-427.16.1.el9_4.x86_64.rpm J�"perf-5.14.0-427.16.1.el9_4.x86_64.rpm .�"kernel-doc-5.14.0-427.16.1.el9_4.noarch.rpm F�"kernel-debug-devel-5.14.0-427.16.1.el9_4.x86_64.rpm H�"kernel-devel-5.14.0-427.16.1.el9_4.x86_64.rpm I�"kernel-devel-matched-5.14.0-427.16.1.el9_4.x86_64.rpm |�"rv-5.14.0-427.16.1.el9_4.x86_64.rpm G�"kernel-debug-devel-matched-5.14.0-427.16.1.el9_4.x86_64.rpm k�"rtla-5.14.0-427.16.1.el9_4.x86_64.rpm h�"kernel-headers-5.14.0-427.16.1.el9_4.x86_64.rpm ����p�s ��3�xBB��qBBBBBBBsecurity Important: nodejs:18 security update ��6�Phttps://access.redhat.com/errata/RHSA-2024:2779 RHSA-2024:2779 RHSA-2024:2779 https://access.redhat.com/security/cve/CVE-2024-22025 CVE-2024-22025 CVE-2024-22025 https://access.redhat.com/security/cve/CVE-2024-25629 CVE-2024-25629 CVE-2024-25629 https://access.redhat.com/security/cve/CVE-2024-27982 CVE-2024-27982 CVE-2024-27982 https://access.redhat.com/security/cve/CVE-2024-27983 CVE-2024-27983 CVE-2024-27983 https://access.redhat.com/security/cve/CVE-2024-28182 CVE-2024-28182 CVE-2024-28182 https://bugzilla.redhat.com/2265713 2265713 https://bugzilla.redhat.com/2268639 2268639 https://bugzilla.redhat.com/2270559 2270559 https://bugzilla.redhat.com/2272764 2272764 https://bugzilla.redhat.com/2275392 2275392 https://errata.almalinux.org/9/ALSA-2024-2779.html ALSA-2024:2779 ALSA-2024:2779 @��L�J�hnodejs-devel-18.20.2-2.module_el9.4.0+99+a01f7676.x86_64.rpm B�hnodejs-docs-18.20.2-2.module_el9.4.0+99+a01f7676.noarch.rpm i�hnodejs-full-i18n-18.20.2-2.module_el9.4.0+99+a01f7676.x86_64.rpm �A�Xnodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm �0{nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm �1{nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm j�(npm-10.5.0-1.18.20.2.2.module_el9.4.0+99+a01f7676.x86_64.rpm @�hnodejs-18.20.2-2.module_el9.4.0+99+a01f7676.x86_64.rpm @��L�J�hnodejs-devel-18.20.2-2.module_el9.4.0+99+a01f7676.x86_64.rpm B�hnodejs-docs-18.20.2-2.module_el9.4.0+99+a01f7676.noarch.rpm i�hnodejs-full-i18n-18.20.2-2.module_el9.4.0+99+a01f7676.x86_64.rpm �A�Xnodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm �0{nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm �1{nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm j�(npm-10.5.0-1.18.20.2.2.module_el9.4.0+99+a01f7676.x86_64.rpm @�hnodejs-18.20.2-2.module_el9.4.0+99+a01f7676.x86_64.rpm ����@�t ����tBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: .NET 8.0 security update ���"https://access.redhat.com/errata/RHSA-2024:2842 RHSA-2024:2842 RHSA-2024:2842 https://access.redhat.com/security/cve/CVE-2024-30045 CVE-2024-30045 CVE-2024-30045 https://access.redhat.com/security/cve/CVE-2024-30046 CVE-2024-30046 CVE-2024-30046 https://bugzilla.redhat.com/2279695 2279695 https://bugzilla.redhat.com/2279697 2279697 https://errata.almalinux.org/9/ALSA-2024-2842.html ALSA-2024:2842 ALSA-2024:2842 �W�$dotnet-templates-8.0-8.0.105-1.el9_4.x86_64.rpm �{�dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm �T�dotnet-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm �U�$dotnet-sdk-8.0-8.0.105-1.el9_4.x86_64.rpm �S�dotnet-hostfxr-8.0-8.0.5-1.el9_4.x86_64.rpm �'�aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm w�$netstandard-targeting-pack-2.1-8.0.105-1.el9_4.x86_64.rpm �R�dotnet-apphost-pack-8.0-8.0.5-1.el9_4.x86_64.rpm �V�dotnet-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm �&�aspnetcore-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm v�dotnet-host-8.0.5-1.el9_4.x86_64.rpm �|�$dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.x86_64.rpm �y�aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm �W�$dotnet-templates-8.0-8.0.105-1.el9_4.x86_64.rpm �{�dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm �T�dotnet-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm �U�$dotnet-sdk-8.0-8.0.105-1.el9_4.x86_64.rpm �S�dotnet-hostfxr-8.0-8.0.5-1.el9_4.x86_64.rpm �'�aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm w�$netstandard-targeting-pack-2.1-8.0.105-1.el9_4.x86_64.rpm �R�dotnet-apphost-pack-8.0-8.0.5-1.el9_4.x86_64.rpm �V�dotnet-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm �&�aspnetcore-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm v�dotnet-host-8.0.5-1.el9_4.x86_64.rpm �|�$dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.x86_64.rpm �y�aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm ����K�u ����OBBBBBBBBBBBBBBsecurity Important: .NET 7.0 security update ��(�#https://access.redhat.com/errata/RHSA-2024:2843 RHSA-2024:2843 RHSA-2024:2843 https://access.redhat.com/security/cve/CVE-2024-30045 CVE-2024-30045 CVE-2024-30045 https://access.redhat.com/security/cve/CVE-2024-30046 CVE-2024-30046 CVE-2024-30046 https://bugzilla.redhat.com/2279695 2279695 https://bugzilla.redhat.com/2279697 2279697 https://errata.almalinux.org/9/ALSA-2024-2843.html ALSA-2024:2843 ALSA-2024:2843 �@� aspnetcore-targeting-pack-7.0-7.0.19-1.el9_4.x86_64.rpm �?� aspnetcore-runtime-7.0-7.0.19-1.el9_4.x86_64.rpm �D�~dotnet-sdk-7.0-7.0.119-1.el9_4.x86_64.rpm �C� dotnet-runtime-7.0-7.0.19-1.el9_4.x86_64.rpm �F�~dotnet-templates-7.0-7.0.119-1.el9_4.x86_64.rpm �B� dotnet-hostfxr-7.0-7.0.19-1.el9_4.x86_64.rpm �A� dotnet-apphost-pack-7.0-7.0.19-1.el9_4.x86_64.rpm �E� dotnet-targeting-pack-7.0-7.0.19-1.el9_4.x86_64.rpm �@� aspnetcore-targeting-pack-7.0-7.0.19-1.el9_4.x86_64.rpm �?� aspnetcore-runtime-7.0-7.0.19-1.el9_4.x86_64.rpm �D�~dotnet-sdk-7.0-7.0.119-1.el9_4.x86_64.rpm �C� dotnet-runtime-7.0-7.0.19-1.el9_4.x86_64.rpm �F�~dotnet-templates-7.0-7.0.119-1.el9_4.x86_64.rpm �B� dotnet-hostfxr-7.0-7.0.19-1.el9_4.x86_64.rpm �A� dotnet-apphost-pack-7.0-7.0.19-1.el9_4.x86_64.rpm �E� dotnet-targeting-pack-7.0-7.0.19-1.el9_4.x86_64.rpm ����o�v ��)�e�CB��yBBBBBBBsecurity Important: nodejs:20 security update ��K�Ohttps://access.redhat.com/errata/RHSA-2024:2853 RHSA-2024:2853 RHSA-2024:2853 https://access.redhat.com/security/cve/CVE-2024-22025 CVE-2024-22025 CVE-2024-22025 https://access.redhat.com/security/cve/CVE-2024-25629 CVE-2024-25629 CVE-2024-25629 https://access.redhat.com/security/cve/CVE-2024-27982 CVE-2024-27982 CVE-2024-27982 https://access.redhat.com/security/cve/CVE-2024-27983 CVE-2024-27983 CVE-2024-27983 https://access.redhat.com/security/cve/CVE-2024-28182 CVE-2024-28182 CVE-2024-28182 https://bugzilla.redhat.com/2265713 2265713 https://bugzilla.redhat.com/2268639 2268639 https://bugzilla.redhat.com/2270559 2270559 https://bugzilla.redhat.com/2272764 2272764 https://bugzilla.redhat.com/2275392 2275392 https://errata.almalinux.org/9/ALSA-2024-2853.html ALSA-2024:2853 ALSA-2024:2853 @�L�LB�knodejs-docs-20.12.2-2.module_el9.4.0+100+71fc9528.noarch.rpm @�knodejs-20.12.2-2.module_el9.4.0+100+71fc9528.x86_64.rpm �A�Tnodejs-nodemon-3.0.1-1.module_el9.3.0+47+c33bc288.noarch.rpm �0� nodejs-packaging-2021.06-4.module_el9.3.0+88+29afeaa2.noarch.rpm �1� nodejs-packaging-bundler-2021.06-4.module_el9.3.0+88+29afeaa2.noarch.rpm �J�knodejs-devel-20.12.2-2.module_el9.4.0+100+71fc9528.x86_64.rpm j�)npm-10.5.0-1.20.12.2.2.module_el9.4.0+100+71fc9528.x86_64.rpm i�knodejs-full-i18n-20.12.2-2.module_el9.4.0+100+71fc9528.x86_64.rpm @�L�LB�knodejs-docs-20.12.2-2.module_el9.4.0+100+71fc9528.noarch.rpm @�knodejs-20.12.2-2.module_el9.4.0+100+71fc9528.x86_64.rpm �A�Tnodejs-nodemon-3.0.1-1.module_el9.3.0+47+c33bc288.noarch.rpm �0� nodejs-packaging-2021.06-4.module_el9.3.0+88+29afeaa2.noarch.rpm �1� nodejs-packaging-bundler-2021.06-4.module_el9.3.0+88+29afeaa2.noarch.rpm �J�knodejs-devel-20.12.2-2.module_el9.4.0+100+71fc9528.x86_64.rpm j�)npm-10.5.0-1.20.12.2.2.module_el9.4.0+100+71fc9528.x86_64.rpm i�knodejs-full-i18n-20.12.2-2.module_el9.4.0+100+71fc9528.x86_64.rpm ���� �w ��.��jBBsecurity Important: firefox security update ��� https://access.redhat.com/errata/RHSA-2024:2883 RHSA-2024:2883 RHSA-2024:2883 https://access.redhat.com/security/cve/CVE-2024-4367 CVE-2024-4367 CVE-2024-4367 https://access.redhat.com/security/cve/CVE-2024-4767 CVE-2024-4767 CVE-2024-4767 https://access.redhat.com/security/cve/CVE-2024-4768 CVE-2024-4768 CVE-2024-4768 https://access.redhat.com/security/cve/CVE-2024-4769 CVE-2024-4769 CVE-2024-4769 https://access.redhat.com/security/cve/CVE-2024-4770 CVE-2024-4770 CVE-2024-4770 https://access.redhat.com/security/cve/CVE-2024-4777 CVE-2024-4777 CVE-2024-4777 https://bugzilla.redhat.com/2280382 2280382 https://bugzilla.redhat.com/2280383 2280383 https://bugzilla.redhat.com/2280384 2280384 https://bugzilla.redhat.com/2280385 2280385 https://bugzilla.redhat.com/2280386 2280386 https://bugzilla.redhat.com/2280387 2280387 https://errata.almalinux.org/9/ALSA-2024-2883.html ALSA-2024:2883 ALSA-2024:2883 V�afirefox-x11-115.11.0-1.el9_4.alma.1.x86_64.rpm 7�afirefox-115.11.0-1.el9_4.alma.1.x86_64.rpm V�afirefox-x11-115.11.0-1.el9_4.alma.1.x86_64.rpm 7�afirefox-115.11.0-1.el9_4.alma.1.x86_64.rpm ����B�x ��1��osecurity Important: thunderbird security update ��'�Yhttps://access.redhat.com/errata/RHSA-2024:2888 RHSA-2024:2888 RHSA-2024:2888 https://access.redhat.com/security/cve/CVE-2024-4367 CVE-2024-4367 CVE-2024-4367 https://access.redhat.com/security/cve/CVE-2024-4767 CVE-2024-4767 CVE-2024-4767 https://access.redhat.com/security/cve/CVE-2024-4768 CVE-2024-4768 CVE-2024-4768 https://access.redhat.com/security/cve/CVE-2024-4769 CVE-2024-4769 CVE-2024-4769 https://access.redhat.com/security/cve/CVE-2024-4770 CVE-2024-4770 CVE-2024-4770 https://access.redhat.com/security/cve/CVE-2024-4777 CVE-2024-4777 CVE-2024-4777 https://bugzilla.redhat.com/2280382 2280382 https://bugzilla.redhat.com/2280383 2280383 https://bugzilla.redhat.com/2280384 2280384 https://bugzilla.redhat.com/2280385 2280385 https://bugzilla.redhat.com/2280386 2280386 https://bugzilla.redhat.com/2280387 2280387 https://errata.almalinux.org/9/ALSA-2024-2888.html ALSA-2024:2888 ALSA-2024:2888 8�athunderbird-115.11.0-1.el9_4.alma.1.x86_64.rpm 8�athunderbird-115.11.0-1.el9_4.alma.1.x86_64.rpm ����M�y ��<��rBBBBBBBBsecurity Important: nodejs security update �� �Phttps://access.redhat.com/errata/RHSA-2024:2910 RHSA-2024:2910 RHSA-2024:2910 https://access.redhat.com/security/cve/CVE-2024-22025 CVE-2024-22025 CVE-2024-22025 https://access.redhat.com/security/cve/CVE-2024-25629 CVE-2024-25629 CVE-2024-25629 https://access.redhat.com/security/cve/CVE-2024-27982 CVE-2024-27982 CVE-2024-27982 https://access.redhat.com/security/cve/CVE-2024-27983 CVE-2024-27983 CVE-2024-27983 https://access.redhat.com/security/cve/CVE-2024-28182 CVE-2024-28182 CVE-2024-28182 https://bugzilla.redhat.com/2265713 2265713 https://bugzilla.redhat.com/2268639 2268639 https://bugzilla.redhat.com/2270559 2270559 https://bugzilla.redhat.com/2272764 2272764 https://bugzilla.redhat.com/2275392 2275392 https://errata.almalinux.org/9/ALSA-2024-2910.html ALSA-2024:2910 ALSA-2024:2910 j�6npm-8.19.4-1.16.20.2.8.el9_4.x86_64.rpm u� nodejs-libs-16.20.2-8.el9_4.x86_64.rpm @� nodejs-16.20.2-8.el9_4.x86_64.rpm i� nodejs-full-i18n-16.20.2-8.el9_4.x86_64.rpm B� nodejs-docs-16.20.2-8.el9_4.noarch.rpm u� nodejs-libs-16.20.2-8.el9_4.i686.rpm j�6npm-8.19.4-1.16.20.2.8.el9_4.x86_64.rpm u� nodejs-libs-16.20.2-8.el9_4.x86_64.rpm @� nodejs-16.20.2-8.el9_4.x86_64.rpm i� nodejs-full-i18n-16.20.2-8.el9_4.x86_64.rpm B� nodejs-docs-16.20.2-8.el9_4.noarch.rpm u� nodejs-libs-16.20.2-8.el9_4.i686.rpm ����c�z ����}BBBBBBBBBBBBBBBsecurity Moderate: kernel security and bug fix update ��P�xhttps://access.redhat.com/errata/RHSA-2024:3306 RHSA-2024:3306 RHSA-2024:3306 https://bugzilla.redhat.com/2270879 2270879 https://bugzilla.redhat.com/2270881 2270881 https://bugzilla.redhat.com/2272816 2272816 https://bugzilla.redhat.com/2273423 2273423 https://errata.almalinux.org/9/ALSA-2024-3306.html ALSA-2024:3306 ALSA-2024:3306 https://www.redhat.com/security/data/cve/CVE-2024-26642.html CVE-2024-26642 CVE-2024-26642 https://www.redhat.com/security/data/cve/CVE-2024-26643.html CVE-2024-26643 CVE-2024-26643 https://www.redhat.com/security/data/cve/CVE-2024-26673.html CVE-2024-26673 CVE-2024-26673 https://www.redhat.com/security/data/cve/CVE-2024-26804.html CVE-2024-26804 CVE-2024-26804 https://www.redhat.com/security/data/cve/CVE-2024-35890.html CVE-2024-35890 CVE-2024-35890 H�#kernel-devel-5.14.0-427.18.1.el9_4.x86_64.rpm |�#rv-5.14.0-427.18.1.el9_4.x86_64.rpm .�#kernel-doc-5.14.0-427.18.1.el9_4.noarch.rpm G�#kernel-debug-devel-matched-5.14.0-427.18.1.el9_4.x86_64.rpm I�#kernel-devel-matched-5.14.0-427.18.1.el9_4.x86_64.rpm k�#rtla-5.14.0-427.18.1.el9_4.x86_64.rpm F�#kernel-debug-devel-5.14.0-427.18.1.el9_4.x86_64.rpm h�#kernel-headers-5.14.0-427.18.1.el9_4.x86_64.rpm J�#perf-5.14.0-427.18.1.el9_4.x86_64.rpm H�#kernel-devel-5.14.0-427.18.1.el9_4.x86_64.rpm |�#rv-5.14.0-427.18.1.el9_4.x86_64.rpm .�#kernel-doc-5.14.0-427.18.1.el9_4.noarch.rpm G�#kernel-debug-devel-matched-5.14.0-427.18.1.el9_4.x86_64.rpm I�#kernel-devel-matched-5.14.0-427.18.1.el9_4.x86_64.rpm k�#rtla-5.14.0-427.18.1.el9_4.x86_64.rpm F�#kernel-debug-devel-5.14.0-427.18.1.el9_4.x86_64.rpm h�#kernel-headers-5.14.0-427.18.1.el9_4.x86_64.rpm J�#perf-5.14.0-427.18.1.el9_4.x86_64.rpm �����{ ����OBBBBBBsecurity Important: tomcat security and bug fix update ��H�}https://access.redhat.com/errata/RHSA-2024:3307 RHSA-2024:3307 RHSA-2024:3307 https://access.redhat.com/security/cve/CVE-2024-23672 CVE-2024-23672 CVE-2024-23672 https://access.redhat.com/security/cve/CVE-2024-24549 CVE-2024-24549 CVE-2024-24549 https://bugzilla.redhat.com/2269607 2269607 https://bugzilla.redhat.com/2269608 2269608 https://errata.almalinux.org/9/ALSA-2024-3307.html ALSA-2024:3307 ALSA-2024:3307 ��otomcat-admin-webapps-9.0.87-1.el9_4.1.noarch.rpm ��otomcat-lib-9.0.87-1.el9_4.1.noarch.rpm ��otomcat-servlet-4.0-api-9.0.87-1.el9_4.1.noarch.rpm ��otomcat-docs-webapp-9.0.87-1.el9_4.1.noarch.rpm ��otomcat-jsp-2.3-api-9.0.87-1.el9_4.1.noarch.rpm ��otomcat-el-3.0-api-9.0.87-1.el9_4.1.noarch.rpm ��otomcat-9.0.87-1.el9_4.1.noarch.rpm ��otomcat-webapps-9.0.87-1.el9_4.1.noarch.rpm ��otomcat-admin-webapps-9.0.87-1.el9_4.1.noarch.rpm ��otomcat-lib-9.0.87-1.el9_4.1.noarch.rpm ��otomcat-servlet-4.0-api-9.0.87-1.el9_4.1.noarch.rpm ��otomcat-docs-webapp-9.0.87-1.el9_4.1.noarch.rpm ��otomcat-jsp-2.3-api-9.0.87-1.el9_4.1.noarch.rpm ��otomcat-el-3.0-api-9.0.87-1.el9_4.1.noarch.rpm ��otomcat-9.0.87-1.el9_4.1.noarch.rpm ��otomcat-webapps-9.0.87-1.el9_4.1.noarch.rpm ���� �| ��"��XBBBBBBBBsecurity Important: glibc security update ��E�https://access.redhat.com/errata/RHSA-2024:3339 RHSA-2024:3339 RHSA-2024:3339 https://access.redhat.com/security/cve/CVE-2024-2961 CVE-2024-2961 CVE-2024-2961 https://access.redhat.com/security/cve/CVE-2024-33599 CVE-2024-33599 CVE-2024-33599 https://access.redhat.com/security/cve/CVE-2024-33600 CVE-2024-33600 CVE-2024-33600 https://access.redhat.com/security/cve/CVE-2024-33601 CVE-2024-33601 CVE-2024-33601 https://access.redhat.com/security/cve/CVE-2024-33602 CVE-2024-33602 CVE-2024-33602 https://bugzilla.redhat.com/2273404 2273404 https://bugzilla.redhat.com/2277202 2277202 https://bugzilla.redhat.com/2277204 2277204 https://bugzilla.redhat.com/2277205 2277205 https://bugzilla.redhat.com/2277206 2277206 https://errata.almalinux.org/9/ALSA-2024-3339.html ALSA-2024:3339 ALSA-2024:3339 �n�:glibc-devel-2.34-100.el9_4.2.i686.rpm ��:glibc-utils-2.34-100.el9_4.2.x86_64.rpm �n�:glibc-devel-2.34-100.el9_4.2.x86_64.rpm � �:glibc-doc-2.34-100.el9_4.2.noarch.rpm ��:glibc-locale-source-2.34-100.el9_4.2.x86_64.rpm ��:glibc-headers-2.34-100.el9_4.2.x86_64.rpm �n�:glibc-devel-2.34-100.el9_4.2.i686.rpm ��:glibc-utils-2.34-100.el9_4.2.x86_64.rpm �n�:glibc-devel-2.34-100.el9_4.2.x86_64.rpm � �:glibc-doc-2.34-100.el9_4.2.noarch.rpm ��:glibc-locale-source-2.34-100.el9_4.2.x86_64.rpm ��:glibc-headers-2.34-100.el9_4.2.x86_64.rpm ����|�} ��4��cBBBBBBBBBBBBBBBsecurity Moderate: kernel security and bug fix update ��U�bhttps://access.redhat.com/errata/RHSA-2024:3619 RHSA-2024:3619 RHSA-2024:3619 https://access.redhat.com/security/cve/CVE-2024-26735 CVE-2024-26735 CVE-2024-26735 https://access.redhat.com/security/cve/CVE-2024-26993 CVE-2024-26993 CVE-2024-26993 https://bugzilla.redhat.com/2273278 2273278 https://bugzilla.redhat.com/2278314 2278314 https://errata.almalinux.org/9/ALSA-2024-3619.html ALSA-2024:3619 ALSA-2024:3619 h�$kernel-headers-5.14.0-427.20.1.el9_4.x86_64.rpm k�$rtla-5.14.0-427.20.1.el9_4.x86_64.rpm |�$rv-5.14.0-427.20.1.el9_4.x86_64.rpm H�$kernel-devel-5.14.0-427.20.1.el9_4.x86_64.rpm G�$kernel-debug-devel-matched-5.14.0-427.20.1.el9_4.x86_64.rpm .�$kernel-doc-5.14.0-427.20.1.el9_4.noarch.rpm F�$kernel-debug-devel-5.14.0-427.20.1.el9_4.x86_64.rpm I�$kernel-devel-matched-5.14.0-427.20.1.el9_4.x86_64.rpm J�$perf-5.14.0-427.20.1.el9_4.x86_64.rpm h�$kernel-headers-5.14.0-427.20.1.el9_4.x86_64.rpm k�$rtla-5.14.0-427.20.1.el9_4.x86_64.rpm |�$rv-5.14.0-427.20.1.el9_4.x86_64.rpm H�$kernel-devel-5.14.0-427.20.1.el9_4.x86_64.rpm G�$kernel-debug-devel-matched-5.14.0-427.20.1.el9_4.x86_64.rpm .�$kernel-doc-5.14.0-427.20.1.el9_4.noarch.rpm F�$kernel-debug-devel-5.14.0-427.20.1.el9_4.x86_64.rpm I�$kernel-devel-matched-5.14.0-427.20.1.el9_4.x86_64.rpm J�$perf-5.14.0-427.20.1.el9_4.x86_64.rpm ����L�~ ���_BBBBB��RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: ruby:3.1 security, bug fix, and enhancement update ��7�/https://access.redhat.com/errata/RHSA-2024:3668 RHSA-2024:3668 RHSA-2024:3668 https://access.redhat.com/security/cve/CVE-2024-27280 CVE-2024-27280 CVE-2024-27280 https://access.redhat.com/security/cve/CVE-2024-27281 CVE-2024-27281 CVE-2024-27281 https://access.redhat.com/security/cve/CVE-2024-27282 CVE-2024-27282 CVE-2024-27282 https://bugzilla.redhat.com/2270749 2270749 https://bugzilla.redhat.com/2270750 2270750 https://bugzilla.redhat.com/2276810 2276810 https://errata.almalinux.org/9/ALSA-2024-3668.html ALSA-2024:3668 ALSA-2024:3668 r�T�L� �prubygem-test-unit-3.5.3-144.module_el9.4.0+101+d58a8d95.noarch.rpm �!�rubygem-typeprof-0.21.3-144.module_el9.4.0+101+d58a8d95.noarch.rpm ��<rubygem-rake-13.0.6-144.module_el9.4.0+101+d58a8d95.noarch.rpm ��<ruby-default-gems-3.1.5-144.module_el9.4.0+101+d58a8d95.noarch.rpm �+�Urubygem-mysql2-doc-0.5.4-1.module_el9.1.0+8+503f6fbd.noarch.rpm �5�jrubygem-psych-4.0.4-144.module_el9.4.0+101+d58a8d95.x86_64.rpm �j�Nrubygem-rbs-2.7.0-144.module_el9.4.0+101+d58a8d95.x86_64.rpm ��Urubygem-bundler-2.3.27-144.module_el9.4.0+101+d58a8d95.noarch.rpm ��|rubygem-minitest-5.15.0-144.module_el9.4.0+101+d58a8d95.noarch.rpm ��Crubygem-power_assert-2.0.1-144.module_el9.4.0+101+d58a8d95.noarch.rpm ��rubygem-rdoc-6.4.1.1-144.module_el9.4.0+101+d58a8d95.noarch.rpm r�<ruby-3.1.5-144.module_el9.4.0+101+d58a8d95.x86_64.rpm �3�Yrubygem-io-console-0.5.11-144.module_el9.4.0+101+d58a8d95.x86_64.rpm �"�Yrubygems-3.3.27-144.module_el9.4.0+101+d58a8d95.noarch.rpm ��<ruby-doc-3.1.5-144.module_el9.4.0+101+d58a8d95.noarch.rpm �C�<ruby-devel-3.1.5-144.module_el9.4.0+101+d58a8d95.x86_64.rpm ��rubygem-rss-0.2.9-144.module_el9.4.0+101+d58a8d95.noarch.rpm �-�\rubygem-pg-doc-1.3.5-1.module_el9.1.0+8+503f6fbd.noarch.rpm �D�<ruby-libs-3.1.5-144.module_el9.4.0+101+d58a8d95.x86_64.rpm ��erubygem-rexml-3.2.5-144.module_el9.4.0+101+d58a8d95.noarch.rpm �2�Zrubygem-bigdecimal-3.1.1-144.module_el9.4.0+101+d58a8d95.x86_64.rpm ��0rubygem-irb-1.4.1-144.module_el9.4.0+101+d58a8d95.noarch.rpm �*�Urubygem-mysql2-0.5.4-1.module_el9.1.0+8+503f6fbd.x86_64.rpm �4�Mrubygem-json-2.6.1-144.module_el9.4.0+101+d58a8d95.x86_64.rpm �m�<ruby-bundled-gems-3.1.5-144.module_el9.4.0+101+d58a8d95.x86_64.rpm �#�Yrubygems-devel-3.3.27-144.module_el9.4.0+101+d58a8d95.noarch.rpm �,�\rubygem-pg-1.3.5-1.module_el9.1.0+8+503f6fbd.x86_64.rpm r�T�L� �prubygem-test-unit-3.5.3-144.module_el9.4.0+101+d58a8d95.noarch.rpm �!�rubygem-typeprof-0.21.3-144.module_el9.4.0+101+d58a8d95.noarch.rpm ��<rubygem-rake-13.0.6-144.module_el9.4.0+101+d58a8d95.noarch.rpm ��<ruby-default-gems-3.1.5-144.module_el9.4.0+101+d58a8d95.noarch.rpm �+�Urubygem-mysql2-doc-0.5.4-1.module_el9.1.0+8+503f6fbd.noarch.rpm �5�jrubygem-psych-4.0.4-144.module_el9.4.0+101+d58a8d95.x86_64.rpm �j�Nrubygem-rbs-2.7.0-144.module_el9.4.0+101+d58a8d95.x86_64.rpm ��Urubygem-bundler-2.3.27-144.module_el9.4.0+101+d58a8d95.noarch.rpm ��|rubygem-minitest-5.15.0-144.module_el9.4.0+101+d58a8d95.noarch.rpm ��Crubygem-power_assert-2.0.1-144.module_el9.4.0+101+d58a8d95.noarch.rpm ��rubygem-rdoc-6.4.1.1-144.module_el9.4.0+101+d58a8d95.noarch.rpm r�<ruby-3.1.5-144.module_el9.4.0+101+d58a8d95.x86_64.rpm �3�Yrubygem-io-console-0.5.11-144.module_el9.4.0+101+d58a8d95.x86_64.rpm �"�Yrubygems-3.3.27-144.module_el9.4.0+101+d58a8d95.noarch.rpm ��<ruby-doc-3.1.5-144.module_el9.4.0+101+d58a8d95.noarch.rpm �C�<ruby-devel-3.1.5-144.module_el9.4.0+101+d58a8d95.x86_64.rpm ��rubygem-rss-0.2.9-144.module_el9.4.0+101+d58a8d95.noarch.rpm �-�\rubygem-pg-doc-1.3.5-1.module_el9.1.0+8+503f6fbd.noarch.rpm �D�<ruby-libs-3.1.5-144.module_el9.4.0+101+d58a8d95.x86_64.rpm ��erubygem-rexml-3.2.5-144.module_el9.4.0+101+d58a8d95.noarch.rpm �2�Zrubygem-bigdecimal-3.1.1-144.module_el9.4.0+101+d58a8d95.x86_64.rpm ��0rubygem-irb-1.4.1-144.module_el9.4.0+101+d58a8d95.noarch.rpm �*�Urubygem-mysql2-0.5.4-1.module_el9.1.0+8+503f6fbd.x86_64.rpm �4�Mrubygem-json-2.6.1-144.module_el9.4.0+101+d58a8d95.x86_64.rpm �m�<ruby-bundled-gems-3.1.5-144.module_el9.4.0+101+d58a8d95.x86_64.rpm �#�Yrubygems-devel-3.3.27-144.module_el9.4.0+101+d58a8d95.noarch.rpm �,�\rubygem-pg-1.3.5-1.module_el9.1.0+8+503f6fbd.x86_64.rpm ����^� ���iBBEBB��fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: ruby:3.3 security, bug fix, and enhancement update ��f�/https://access.redhat.com/errata/RHSA-2024:3671 RHSA-2024:3671 RHSA-2024:3671 https://access.redhat.com/security/cve/CVE-2024-27280 CVE-2024-27280 CVE-2024-27280 https://access.redhat.com/security/cve/CVE-2024-27281 CVE-2024-27281 CVE-2024-27281 https://access.redhat.com/security/cve/CVE-2024-27282 CVE-2024-27282 CVE-2024-27282 https://bugzilla.redhat.com/2270749 2270749 https://bugzilla.redhat.com/2270750 2270750 https://bugzilla.redhat.com/2276810 2276810 https://errata.almalinux.org/9/ALSA-2024-3671.html ALSA-2024:3671 ALSA-2024:3671 r�`�L&�5�`rubygem-psych-5.1.2-2.module_el9.4.0+102+68a93853.x86_64.rpm �#�\rubygems-devel-3.5.9-2.module_el9.4.0+102+68a93853.noarch.rpm �*�8rubygem-mysql2-0.5.5-1.module_el9.4.0+75+1a8fe981.x86_64.rpm �m�?ruby-bundled-gems-3.3.1-2.module_el9.4.0+102+68a93853.x86_64.rpm ��Zrubygem-bundler-2.5.9-2.module_el9.4.0+102+68a93853.noarch.rpm ��rubygem-rss-0.3.0-2.module_el9.4.0+102+68a93853.noarch.rpm �-�Brubygem-pg-doc-1.5.4-1.module_el9.4.0+75+1a8fe981.noarch.rpm ��7rubygem-racc-1.7.3-2.module_el9.4.0+102+68a93853.x86_64.rpm �j�Yrubygem-rbs-3.4.0-2.module_el9.4.0+102+68a93853.x86_64.rpm �4�Nrubygem-json-2.7.1-2.module_el9.4.0+102+68a93853.x86_64.rpm ��7rubygem-racc-1.7.3-2.module_el9.4.0+102+68a93853.i686.rpm �C�?ruby-devel-3.3.1-2.module_el9.4.0+102+68a93853.x86_64.rpm ��rubygem-rdoc-6.6.3.1-2.module_el9.4.0+102+68a93853.noarch.rpm r�?ruby-3.3.1-2.module_el9.4.0+102+68a93853.i686.rpm ��>rubygem-rake-13.1.0-2.module_el9.4.0+102+68a93853.noarch.rpm �3�"rubygem-io-console-0.7.1-2.module_el9.4.0+102+68a93853.x86_64.rpm �+�8rubygem-mysql2-doc-0.5.5-1.module_el9.4.0+75+1a8fe981.noarch.rpm � �rrubygem-test-unit-3.6.1-2.module_el9.4.0+102+68a93853.noarch.rpm �C�?ruby-devel-3.3.1-2.module_el9.4.0+102+68a93853.i686.rpm ��jrubygem-rexml-3.2.6-2.module_el9.4.0+102+68a93853.noarch.rpm �,�Brubygem-pg-1.5.4-1.module_el9.4.0+75+1a8fe981.x86_64.rpm ��rubygem-irb-1.11.0-2.module_el9.4.0+102+68a93853.noarch.rpm ��?ruby-doc-3.3.1-2.module_el9.4.0+102+68a93853.noarch.rpm ��?ruby-default-gems-3.3.1-2.module_el9.4.0+102+68a93853.noarch.rpm �m�?ruby-bundled-gems-3.3.1-2.module_el9.4.0+102+68a93853.i686.rpm �D�?ruby-libs-3.3.1-2.module_el9.4.0+102+68a93853.x86_64.rpm �4�Nrubygem-json-2.7.1-2.module_el9.4.0+102+68a93853.i686.rpm ��Hrubygem-power_assert-2.0.3-2.module_el9.4.0+102+68a93853.noarch.rpm �2�Wrubygem-bigdecimal-3.1.5-2.module_el9.4.0+102+68a93853.i686.rpm �D�?ruby-libs-3.3.1-2.module_el9.4.0+102+68a93853.i686.rpm �!� rubygem-typeprof-0.21.9-2.module_el9.4.0+102+68a93853.noarch.rpm �j�Yrubygem-rbs-3.4.0-2.module_el9.4.0+102+68a93853.i686.rpm �5�`rubygem-psych-5.1.2-2.module_el9.4.0+102+68a93853.i686.rpm �3�"rubygem-io-console-0.7.1-2.module_el9.4.0+102+68a93853.i686.rpm �"�\rubygems-3.5.9-2.module_el9.4.0+102+68a93853.noarch.rpm r�?ruby-3.3.1-2.module_el9.4.0+102+68a93853.x86_64.rpm ��~rubygem-minitest-5.20.0-2.module_el9.4.0+102+68a93853.noarch.rpm �2�Wrubygem-bigdecimal-3.1.5-2.module_el9.4.0+102+68a93853.x86_64.rpm r�`�L&�5�`rubygem-psych-5.1.2-2.module_el9.4.0+102+68a93853.x86_64.rpm �#�\rubygems-devel-3.5.9-2.module_el9.4.0+102+68a93853.noarch.rpm �*�8rubygem-mysql2-0.5.5-1.module_el9.4.0+75+1a8fe981.x86_64.rpm �m�?ruby-bundled-gems-3.3.1-2.module_el9.4.0+102+68a93853.x86_64.rpm ��Zrubygem-bundler-2.5.9-2.module_el9.4.0+102+68a93853.noarch.rpm ��rubygem-rss-0.3.0-2.module_el9.4.0+102+68a93853.noarch.rpm �-�Brubygem-pg-doc-1.5.4-1.module_el9.4.0+75+1a8fe981.noarch.rpm ��7rubygem-racc-1.7.3-2.module_el9.4.0+102+68a93853.x86_64.rpm �j�Yrubygem-rbs-3.4.0-2.module_el9.4.0+102+68a93853.x86_64.rpm �4�Nrubygem-json-2.7.1-2.module_el9.4.0+102+68a93853.x86_64.rpm ��7rubygem-racc-1.7.3-2.module_el9.4.0+102+68a93853.i686.rpm �C�?ruby-devel-3.3.1-2.module_el9.4.0+102+68a93853.x86_64.rpm ��rubygem-rdoc-6.6.3.1-2.module_el9.4.0+102+68a93853.noarch.rpm r�?ruby-3.3.1-2.module_el9.4.0+102+68a93853.i686.rpm ��>rubygem-rake-13.1.0-2.module_el9.4.0+102+68a93853.noarch.rpm �3�"rubygem-io-console-0.7.1-2.module_el9.4.0+102+68a93853.x86_64.rpm �+�8rubygem-mysql2-doc-0.5.5-1.module_el9.4.0+75+1a8fe981.noarch.rpm � �rrubygem-test-unit-3.6.1-2.module_el9.4.0+102+68a93853.noarch.rpm �C�?ruby-devel-3.3.1-2.module_el9.4.0+102+68a93853.i686.rpm ��jrubygem-rexml-3.2.6-2.module_el9.4.0+102+68a93853.noarch.rpm �,�Brubygem-pg-1.5.4-1.module_el9.4.0+75+1a8fe981.x86_64.rpm ��rubygem-irb-1.11.0-2.module_el9.4.0+102+68a93853.noarch.rpm ��?ruby-doc-3.3.1-2.module_el9.4.0+102+68a93853.noarch.rpm ��?ruby-default-gems-3.3.1-2.module_el9.4.0+102+68a93853.noarch.rpm �m�?ruby-bundled-gems-3.3.1-2.module_el9.4.0+102+68a93853.i686.rpm �D�?ruby-libs-3.3.1-2.module_el9.4.0+102+68a93853.x86_64.rpm �4�Nrubygem-json-2.7.1-2.module_el9.4.0+102+68a93853.i686.rpm ��Hrubygem-power_assert-2.0.3-2.module_el9.4.0+102+68a93853.noarch.rpm �2�Wrubygem-bigdecimal-3.1.5-2.module_el9.4.0+102+68a93853.i686.rpm �D�?ruby-libs-3.3.1-2.module_el9.4.0+102+68a93853.i686.rpm �!� rubygem-typeprof-0.21.9-2.module_el9.4.0+102+68a93853.noarch.rpm �j�Yrubygem-rbs-3.4.0-2.module_el9.4.0+102+68a93853.i686.rpm �5�`rubygem-psych-5.1.2-2.module_el9.4.0+102+68a93853.i686.rpm �3�"rubygem-io-console-0.7.1-2.module_el9.4.0+102+68a93853.i686.rpm �"�\rubygems-3.5.9-2.module_el9.4.0+102+68a93853.noarch.rpm r�?ruby-3.3.1-2.module_el9.4.0+102+68a93853.x86_64.rpm ��~rubygem-minitest-5.20.0-2.module_el9.4.0+102+68a93853.noarch.rpm �2�Wrubygem-bigdecimal-3.1.5-2.module_el9.4.0+102+68a93853.x86_64.rpm ����f� ����CBBBBBBBBBBBBBBBBsecurity Important: ipa security update ���whttps://access.redhat.com/errata/RHSA-2024:3754 RHSA-2024:3754 RHSA-2024:3754 https://access.redhat.com/security/cve/CVE-2024-2698 CVE-2024-2698 CVE-2024-2698 https://access.redhat.com/security/cve/CVE-2024-3183 CVE-2024-3183 CVE-2024-3183 https://bugzilla.redhat.com/2270353 2270353 https://bugzilla.redhat.com/2270685 2270685 https://errata.almalinux.org/9/ALSA-2024-3754.html ALSA-2024:3754 ALSA-2024:3754 � pipa-client-4.11.0-15.el9_4.alma.1.x86_64.rpm �$pipa-server-trust-ad-4.11.0-15.el9_4.alma.1.x86_64.rpm �'ppython3-ipaserver-4.11.0-15.el9_4.alma.1.noarch.rpm �&ppython3-ipalib-4.11.0-15.el9_4.alma.1.noarch.rpm �#pipa-server-4.11.0-15.el9_4.alma.1.x86_64.rpm � pipa-server-common-4.11.0-15.el9_4.alma.1.noarch.rpm � pipa-client-common-4.11.0-15.el9_4.alma.1.noarch.rpm �"pipa-client-samba-4.11.0-15.el9_4.alma.1.x86_64.rpm �pipa-server-dns-4.11.0-15.el9_4.alma.1.noarch.rpm �pipa-selinux-4.11.0-15.el9_4.alma.1.noarch.rpm �!pipa-client-epn-4.11.0-15.el9_4.alma.1.x86_64.rpm �%ppython3-ipaclient-4.11.0-15.el9_4.alma.1.noarch.rpm �pipa-common-4.11.0-15.el9_4.alma.1.noarch.rpm � pipa-client-4.11.0-15.el9_4.alma.1.x86_64.rpm �$pipa-server-trust-ad-4.11.0-15.el9_4.alma.1.x86_64.rpm �'ppython3-ipaserver-4.11.0-15.el9_4.alma.1.noarch.rpm �&ppython3-ipalib-4.11.0-15.el9_4.alma.1.noarch.rpm �#pipa-server-4.11.0-15.el9_4.alma.1.x86_64.rpm � pipa-server-common-4.11.0-15.el9_4.alma.1.noarch.rpm � pipa-client-common-4.11.0-15.el9_4.alma.1.noarch.rpm �"pipa-client-samba-4.11.0-15.el9_4.alma.1.x86_64.rpm �pipa-server-dns-4.11.0-15.el9_4.alma.1.noarch.rpm �pipa-selinux-4.11.0-15.el9_4.alma.1.noarch.rpm �!pipa-client-epn-4.11.0-15.el9_4.alma.1.x86_64.rpm �%ppython3-ipaclient-4.11.0-15.el9_4.alma.1.noarch.rpm �pipa-common-4.11.0-15.el9_4.alma.1.noarch.rpm ��ѧ|� ��,��VBBBBBBBBBBBBBBBBBBBBsecurity Moderate: fence-agents security update ���3https://access.redhat.com/errata/RHSA-2024:3820 RHSA-2024:3820 RHSA-2024:3820 https://access.redhat.com/security/cve/CVE-2024-34064 CVE-2024-34064 CVE-2024-34064 https://bugzilla.redhat.com/2279476 2279476 https://errata.almalinux.org/9/ALSA-2024-3820.html ALSA-2024:3820 ALSA-2024:3820 �-bfence-virt-4.10.0-62.el9_4.3.x86_64.rpm �ibfence-agents-ibm-powervs-4.10.0-62.el9_4.3.noarch.rpm �jbfence-agents-ibm-vpc-4.10.0-62.el9_4.3.noarch.rpm �,bfence-agents-kubevirt-4.10.0-62.el9_4.3.x86_64.rpm �/bfence-virtd-cpg-4.10.0-62.el9_4.3.x86_64.rpm �0bfence-virtd-libvirt-4.10.0-62.el9_4.3.x86_64.rpm �1bfence-virtd-multicast-4.10.0-62.el9_4.3.x86_64.rpm �2bfence-virtd-serial-4.10.0-62.el9_4.3.x86_64.rpm �kbfence-agents-virsh-4.10.0-62.el9_4.3.noarch.rpm �3bfence-virtd-tcp-4.10.0-62.el9_4.3.x86_64.rpm �.bfence-virtd-4.10.0-62.el9_4.3.x86_64.rpm �hbfence-agents-common-4.10.0-62.el9_4.3.noarch.rpm �+bfence-agents-compute-4.10.0-62.el9_4.3.x86_64.rpm �-bfence-virt-4.10.0-62.el9_4.3.x86_64.rpm �ibfence-agents-ibm-powervs-4.10.0-62.el9_4.3.noarch.rpm �jbfence-agents-ibm-vpc-4.10.0-62.el9_4.3.noarch.rpm �,bfence-agents-kubevirt-4.10.0-62.el9_4.3.x86_64.rpm �/bfence-virtd-cpg-4.10.0-62.el9_4.3.x86_64.rpm �0bfence-virtd-libvirt-4.10.0-62.el9_4.3.x86_64.rpm �1bfence-virtd-multicast-4.10.0-62.el9_4.3.x86_64.rpm �2bfence-virtd-serial-4.10.0-62.el9_4.3.x86_64.rpm �kbfence-agents-virsh-4.10.0-62.el9_4.3.noarch.rpm �3bfence-virtd-tcp-4.10.0-62.el9_4.3.x86_64.rpm �.bfence-virtd-4.10.0-62.el9_4.3.x86_64.rpm �hbfence-agents-common-4.10.0-62.el9_4.3.noarch.rpm �+bfence-agents-compute-4.10.0-62.el9_4.3.x86_64.rpm ����)� ��2��mBBBsecurity Moderate: rpm-ostree security update ��?�https://access.redhat.com/errata/RHSA-2024:3823 RHSA-2024:3823 RHSA-2024:3823 https://access.redhat.com/security/cve/CVE-2024-2905 CVE-2024-2905 CVE-2024-2905 https://bugzilla.redhat.com/2271585 2271585 https://errata.almalinux.org/9/ALSA-2024-3823.html ALSA-2024:3823 ALSA-2024:3823 �2�Rrpm-ostree-libs-2024.3-3.el9_4.x86_64.rpm �2�Rrpm-ostree-libs-2024.3-3.el9_4.i686.rpm �J�Rrpm-ostree-2024.3-3.el9_4.x86_64.rpm �2�Rrpm-ostree-libs-2024.3-3.el9_4.x86_64.rpm �2�Rrpm-ostree-libs-2024.3-3.el9_4.i686.rpm �J�Rrpm-ostree-2024.3-3.el9_4.x86_64.rpm ����V� ��<��sBBBBBBBsecurity Moderate: podman security and bug fix update ��P�4https://access.redhat.com/errata/RHSA-2024:3826 RHSA-2024:3826 RHSA-2024:3826 https://access.redhat.com/security/cve/CVE-2023-45290 CVE-2023-45290 CVE-2023-45290 https://access.redhat.com/security/cve/CVE-2024-28176 CVE-2024-28176 CVE-2024-28176 https://access.redhat.com/security/cve/CVE-2024-28180 CVE-2024-28180 CVE-2024-28180 https://bugzilla.redhat.com/2268017 2268017 https://bugzilla.redhat.com/2268820 2268820 https://bugzilla.redhat.com/2268854 2268854 https://errata.almalinux.org/9/ALSA-2024-3826.html ALSA-2024:3826 ALSA-2024:3826 ��podman-4.9.4-4.el9_4.x86_64.rpm ��podman-tests-4.9.4-4.el9_4.x86_64.rpm y�podman-docker-4.9.4-4.el9_4.noarch.rpm ��podman-plugins-4.9.4-4.el9_4.x86_64.rpm ��podman-remote-4.9.4-4.el9_4.x86_64.rpm ��podman-4.9.4-4.el9_4.x86_64.rpm ��podman-tests-4.9.4-4.el9_4.x86_64.rpm y�podman-docker-4.9.4-4.el9_4.noarch.rpm ��podman-plugins-4.9.4-4.el9_4.x86_64.rpm ��podman-remote-4.9.4-4.el9_4.x86_64.rpm ����B� ����}BBsecurity Moderate: buildah security and bug fix update ���=https://access.redhat.com/errata/RHSA-2024:3827 RHSA-2024:3827 RHSA-2024:3827 https://access.redhat.com/security/cve/CVE-2023-45290 CVE-2023-45290 CVE-2023-45290 https://access.redhat.com/security/cve/CVE-2024-28176 CVE-2024-28176 CVE-2024-28176 https://access.redhat.com/security/cve/CVE-2024-28180 CVE-2024-28180 CVE-2024-28180 https://bugzilla.redhat.com/2268017 2268017 https://bugzilla.redhat.com/2268820 2268820 https://bugzilla.redhat.com/2268854 2268854 https://errata.almalinux.org/9/ALSA-2024-3827.html ALSA-2024:3827 ALSA-2024:3827 �T�cbuildah-tests-1.33.7-2.el9_4.x86_64.rpm �S�cbuildah-1.33.7-2.el9_4.x86_64.rpm �T�cbuildah-tests-1.33.7-2.el9_4.x86_64.rpm �S�cbuildah-1.33.7-2.el9_4.x86_64.rpm ����)� ����Bsecurity Moderate: gvisor-tap-vsock security and bug fix update ��A�{https://access.redhat.com/errata/RHSA-2024:3830 RHSA-2024:3830 RHSA-2024:3830 https://access.redhat.com/security/cve/CVE-2023-45290 CVE-2023-45290 CVE-2023-45290 https://bugzilla.redhat.com/2268017 2268017 https://errata.almalinux.org/9/ALSA-2024-3830.html ALSA-2024:3830 ALSA-2024:3830 ��gvisor-tap-vsock-0.7.3-3.el9_4.alma.1.x86_64.rpm ��gvisor-tap-vsock-0.7.3-3.el9_4.alma.1.x86_64.rpm ����r� ����Esecurity Moderate: containernetworking-plugins security and bug fix update ��<�;https://access.redhat.com/errata/RHSA-2024:3831 RHSA-2024:3831 RHSA-2024:3831 https://access.redhat.com/security/cve/CVE-2023-45290 CVE-2023-45290 CVE-2023-45290 https://bugzilla.redhat.com/2268017 2268017 https://errata.almalinux.org/9/ALSA-2024-3831.html ALSA-2024:3831 ALSA-2024:3831 �r�!containernetworking-plugins-1.4.0-3.el9_4.x86_64.rpm �r�!containernetworking-plugins-1.4.0-3.el9_4.x86_64.rpm ����:� ����HBBBBBBBsecurity Moderate: gdk-pixbuf2 security update ��w�Ahttps://access.redhat.com/errata/RHSA-2024:3834 RHSA-2024:3834 RHSA-2024:3834 https://access.redhat.com/security/cve/CVE-2022-48622 CVE-2022-48622 CVE-2022-48622 https://bugzilla.redhat.com/2260545 2260545 https://errata.almalinux.org/9/ALSA-2024-3834.html ALSA-2024:3834 ALSA-2024:3834 �j�ggdk-pixbuf2-devel-2.42.6-4.el9_4.x86_64.rpm �j�ggdk-pixbuf2-devel-2.42.6-4.el9_4.i686.rpm �k�ggdk-pixbuf2-modules-2.42.6-4.el9_4.i686.rpm �i�ggdk-pixbuf2-2.42.6-4.el9_4.x86_64.rpm �i�ggdk-pixbuf2-2.42.6-4.el9_4.i686.rpm �k�ggdk-pixbuf2-modules-2.42.6-4.el9_4.x86_64.rpm �j�ggdk-pixbuf2-devel-2.42.6-4.el9_4.x86_64.rpm �j�ggdk-pixbuf2-devel-2.42.6-4.el9_4.i686.rpm �k�ggdk-pixbuf2-modules-2.42.6-4.el9_4.i686.rpm �i�ggdk-pixbuf2-2.42.6-4.el9_4.x86_64.rpm �i�ggdk-pixbuf2-2.42.6-4.el9_4.i686.rpm �k�ggdk-pixbuf2-modules-2.42.6-4.el9_4.x86_64.rpm ����� ����RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: libreoffice security update ��8�Xhttps://access.redhat.com/errata/RHSA-2024:3835 RHSA-2024:3835 RHSA-2024:3835 https://access.redhat.com/security/cve/CVE-2023-6185 CVE-2023-6185 CVE-2023-6185 https://access.redhat.com/security/cve/CVE-2023-6186 CVE-2023-6186 CVE-2023-6186 https://bugzilla.redhat.com/2254003 2254003 https://bugzilla.redhat.com/2254005 2254005 https://errata.almalinux.org/9/ALSA-2024-3835.html ALSA-2024:3835 ALSA-2024:3835 �1�=libreoffice-langpack-ve-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �%libreoffice-langpack-nn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Tlibreoffice-help-dz-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �*autocorr-ca-7.1.8.1-12.el9_4.alma.1.noarch.rpm �7libreoffice-langpack-te-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �,autocorr-da-7.1.8.1-12.el9_4.alma.1.noarch.rpm �=autocorr-lb-7.1.8.1-12.el9_4.alma.1.noarch.rpm �4autocorr-fr-7.1.8.1-12.el9_4.alma.1.noarch.rpm �Jlibreoffice-gdb-debug-support-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-fi-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �}libreoffice-langpack-as-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Alibreoffice-langpack-zu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �qlibreoffice-help-si-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Hautocorr-sv-7.1.8.1-12.el9_4.alma.1.noarch.rpm �]libreoffice-data-7.1.8.1-12.el9_4.alma.1.noarch.rpm �)libreoffice-langpack-pa-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Qlibreoffice-help-cs-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Klibreoffice-graphicfilter-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-cs-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �?libreoffice-langpack-zh-Hans-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �!libreoffice-langpack-ml-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-lt-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �;libreoffice-langpack-ts-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �dlibreoffice-help-it-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �tlibreoffice-help-sv-7.1.8.1-12.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-mai-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �6libreoffice-langpack-ta-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Ylibreoffice-help-et-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �3libreoffice-langpack-ss-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �^libreoffice-help-gu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Iautocorr-tr-7.1.8.1-12.el9_4.alma.1.noarch.rpm �#libreoffice-langpack-nb-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-gu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �'libreoffice-langpack-nso-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �{libreoffice-langpack-af-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �>libreoffice-langpack-xh-7.1.8.1-12.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-br-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �jlibreoffice-help-nl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Hlibreoffice-writer-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Bautocorr-pt-7.1.8.1-12.el9_4.alma.1.noarch.rpm �Flibreoffice-ure-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �6autocorr-hr-7.1.8.1-12.el9_4.alma.1.noarch.rpm �Elibreoffice-pyuno-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �zlibreoffice-impress-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �_libreoffice-help-he-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �9autocorr-is-7.1.8.1-12.el9_4.alma.1.noarch.rpm � libreoffice-langpack-fa-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Cautocorr-ro-7.1.8.1-12.el9_4.alma.1.noarch.rpm �:libreoffice-langpack-tr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �hlibreoffice-help-lv-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-eu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Jlibreoffice-xsltfilter-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-lv-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Ulibreoffice-help-el-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �5libreoffice-langpack-sv-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-fy-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Xlibreoffice-help-es-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Plibreoffice-help-ca-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �:autocorr-it-7.1.8.1-12.el9_4.alma.1.noarch.rpm �llibreoffice-help-pl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-id-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �0autocorr-en-7.1.8.1-12.el9_4.alma.1.noarch.rpm �libreoffice-langpack-da-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Clibreoffice-ogltrans-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Blibreoffice-math-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �ylibreoffice-help-zh-Hant-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �2autocorr-fa-7.1.8.1-12.el9_4.alma.1.noarch.rpm �libreoffice-langpack-hu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-bn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Glibreoffice-wiki-publisher-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-el-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �4libreoffice-langpack-st-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-fr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �mlibreoffice-help-pt-BR-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �$libreoffice-langpack-nl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Lautocorr-zh-7.1.8.1-12.el9_4.alma.1.noarch.rpm �1libreoffice-langpack-sl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �.autocorr-dsb-7.1.8.1-12.el9_4.alma.1.noarch.rpm �libreoffice-langpack-ko-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-dz-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �clibreoffice-help-id-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Llibreoffice-gtk3-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �5autocorr-ga-7.1.8.1-12.el9_4.alma.1.noarch.rpm �<libreoffice-langpack-uk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �alibreoffice-help-hr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �olibreoffice-help-ro-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �ulibreoffice-help-ta-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-kk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �"libreoffice-langpack-mr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �@autocorr-nl-7.1.8.1-12.el9_4.alma.1.noarch.rpm �/autocorr-el-7.1.8.1-12.el9_4.alma.1.noarch.rpm �Dlibreoffice-base-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-kn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Ilibreoffice-x11-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �klibreoffice-help-nn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Mlibreoffice-help-ar-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �slibreoffice-help-sl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-gl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �_libreoffice-ure-common-7.1.8.1-12.el9_4.alma.1.noarch.rpm �Rlibreoffice-help-da-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Olibreoffice-help-bn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Jautocorr-vi-7.1.8.1-12.el9_4.alma.1.noarch.rpm �libreoffice-langpack-ca-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �xlibreoffice-help-zh-Hans-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �?autocorr-mn-7.1.8.1-12.el9_4.alma.1.noarch.rpm �Kautocorr-vro-7.1.8.1-12.el9_4.alma.1.noarch.rpm �)autocorr-bg-7.1.8.1-12.el9_4.alma.1.noarch.rpm �8autocorr-hu-7.1.8.1-12.el9_4.alma.1.noarch.rpm �~libreoffice-langpack-bg-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Zlibreoffice-help-eu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �+autocorr-cs-7.1.8.1-12.el9_4.alma.1.noarch.rpm �libreoffice-langpack-hr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �3autocorr-fi-7.1.8.1-12.el9_4.alma.1.noarch.rpm �libreoffice-langpack-de-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �ilibreoffice-help-nb-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Aautocorr-pl-7.1.8.1-12.el9_4.alma.1.noarch.rpm �libreoffice-langpack-he-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �wlibreoffice-help-uk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �nlibreoffice-help-pt-PT-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �`libreoffice-help-hi-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �9libreoffice-langpack-tn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-et-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �flibreoffice-help-ko-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-hi-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Flibreoffice-core-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �>autocorr-lt-7.1.8.1-12.el9_4.alma.1.noarch.rpm � libreoffice-langpack-es-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �\libreoffice-help-fr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Klibreofficekit-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �1autocorr-es-7.1.8.1-12.el9_4.alma.1.noarch.rpm �0libreoffice-langpack-sk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �;autocorr-ja-7.1.8.1-12.el9_4.alma.1.noarch.rpm �7autocorr-hsb-7.1.8.1-12.el9_4.alma.1.noarch.rpm �.libreoffice-langpack-ru-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �8libreoffice-langpack-th-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-ga-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �rlibreoffice-help-sk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �plibreoffice-help-ru-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Vlibreoffice-help-en-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Glibreoffice-draw-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-en-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �2libreoffice-langpack-sr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �]libreoffice-help-gl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �glibreoffice-help-lt-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �(autocorr-af-7.1.8.1-12.el9_4.alma.1.noarch.rpm �Elibreoffice-calc-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �elibreoffice-help-ja-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �*libreoffice-langpack-pl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Ilibreoffice-filters-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Hlibreoffice-emailmerge-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-cy-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �|libreoffice-langpack-ar-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �^libreoffice-opensymbol-fonts-7.1.8.1-12.el9_4.alma.1.noarch.rpm �(libreoffice-langpack-or-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �[libreoffice-help-fi-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Wlibreoffice-help-eo-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Gautocorr-sr-7.1.8.1-12.el9_4.alma.1.noarch.rpm �-autocorr-de-7.1.8.1-12.el9_4.alma.1.noarch.rpm �Slibreoffice-help-de-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �<autocorr-ko-7.1.8.1-12.el9_4.alma.1.noarch.rpm �/libreoffice-langpack-si-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Nlibreoffice-help-bg-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �&libreoffice-langpack-nr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-ja-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �-libreoffice-langpack-ro-7.1.8.1-12.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-eo-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �+libreoffice-langpack-pt-BR-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Eautocorr-sk-7.1.8.1-12.el9_4.alma.1.noarch.rpm �blibreoffice-help-hu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �@libreoffice-langpack-zh-Hant-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Dautocorr-ru-7.1.8.1-12.el9_4.alma.1.noarch.rpm �vlibreoffice-help-tr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �,libreoffice-langpack-pt-PT-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Fautocorr-sl-7.1.8.1-12.el9_4.alma.1.noarch.rpm �Dlibreoffice-pdfimport-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-it-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �1�=libreoffice-langpack-ve-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �%libreoffice-langpack-nn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Tlibreoffice-help-dz-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �*autocorr-ca-7.1.8.1-12.el9_4.alma.1.noarch.rpm �7libreoffice-langpack-te-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �,autocorr-da-7.1.8.1-12.el9_4.alma.1.noarch.rpm �=autocorr-lb-7.1.8.1-12.el9_4.alma.1.noarch.rpm �4autocorr-fr-7.1.8.1-12.el9_4.alma.1.noarch.rpm �Jlibreoffice-gdb-debug-support-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-fi-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �}libreoffice-langpack-as-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Alibreoffice-langpack-zu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �qlibreoffice-help-si-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Hautocorr-sv-7.1.8.1-12.el9_4.alma.1.noarch.rpm �]libreoffice-data-7.1.8.1-12.el9_4.alma.1.noarch.rpm �)libreoffice-langpack-pa-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Qlibreoffice-help-cs-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Klibreoffice-graphicfilter-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-cs-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �?libreoffice-langpack-zh-Hans-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �!libreoffice-langpack-ml-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-lt-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �;libreoffice-langpack-ts-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �dlibreoffice-help-it-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �tlibreoffice-help-sv-7.1.8.1-12.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-mai-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �6libreoffice-langpack-ta-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Ylibreoffice-help-et-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �3libreoffice-langpack-ss-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �^libreoffice-help-gu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Iautocorr-tr-7.1.8.1-12.el9_4.alma.1.noarch.rpm �#libreoffice-langpack-nb-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-gu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �'libreoffice-langpack-nso-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �{libreoffice-langpack-af-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �>libreoffice-langpack-xh-7.1.8.1-12.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-br-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �jlibreoffice-help-nl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Hlibreoffice-writer-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Bautocorr-pt-7.1.8.1-12.el9_4.alma.1.noarch.rpm �Flibreoffice-ure-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �6autocorr-hr-7.1.8.1-12.el9_4.alma.1.noarch.rpm �Elibreoffice-pyuno-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �zlibreoffice-impress-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �_libreoffice-help-he-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �9autocorr-is-7.1.8.1-12.el9_4.alma.1.noarch.rpm � libreoffice-langpack-fa-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Cautocorr-ro-7.1.8.1-12.el9_4.alma.1.noarch.rpm �:libreoffice-langpack-tr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �hlibreoffice-help-lv-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-eu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Jlibreoffice-xsltfilter-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-lv-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Ulibreoffice-help-el-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �5libreoffice-langpack-sv-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-fy-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Xlibreoffice-help-es-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Plibreoffice-help-ca-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �:autocorr-it-7.1.8.1-12.el9_4.alma.1.noarch.rpm �llibreoffice-help-pl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-id-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �0autocorr-en-7.1.8.1-12.el9_4.alma.1.noarch.rpm �libreoffice-langpack-da-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Clibreoffice-ogltrans-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Blibreoffice-math-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �ylibreoffice-help-zh-Hant-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �2autocorr-fa-7.1.8.1-12.el9_4.alma.1.noarch.rpm �libreoffice-langpack-hu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-bn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Glibreoffice-wiki-publisher-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-el-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �4libreoffice-langpack-st-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-fr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �mlibreoffice-help-pt-BR-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �$libreoffice-langpack-nl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Lautocorr-zh-7.1.8.1-12.el9_4.alma.1.noarch.rpm �1libreoffice-langpack-sl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �.autocorr-dsb-7.1.8.1-12.el9_4.alma.1.noarch.rpm �libreoffice-langpack-ko-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-dz-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �clibreoffice-help-id-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Llibreoffice-gtk3-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �5autocorr-ga-7.1.8.1-12.el9_4.alma.1.noarch.rpm �<libreoffice-langpack-uk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �alibreoffice-help-hr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �olibreoffice-help-ro-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �ulibreoffice-help-ta-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-kk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �"libreoffice-langpack-mr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �@autocorr-nl-7.1.8.1-12.el9_4.alma.1.noarch.rpm �/autocorr-el-7.1.8.1-12.el9_4.alma.1.noarch.rpm �Dlibreoffice-base-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-kn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Ilibreoffice-x11-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �klibreoffice-help-nn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Mlibreoffice-help-ar-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �slibreoffice-help-sl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-gl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �_libreoffice-ure-common-7.1.8.1-12.el9_4.alma.1.noarch.rpm �Rlibreoffice-help-da-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Olibreoffice-help-bn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Jautocorr-vi-7.1.8.1-12.el9_4.alma.1.noarch.rpm �libreoffice-langpack-ca-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �xlibreoffice-help-zh-Hans-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �?autocorr-mn-7.1.8.1-12.el9_4.alma.1.noarch.rpm �Kautocorr-vro-7.1.8.1-12.el9_4.alma.1.noarch.rpm �)autocorr-bg-7.1.8.1-12.el9_4.alma.1.noarch.rpm �8autocorr-hu-7.1.8.1-12.el9_4.alma.1.noarch.rpm �~libreoffice-langpack-bg-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Zlibreoffice-help-eu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �+autocorr-cs-7.1.8.1-12.el9_4.alma.1.noarch.rpm �libreoffice-langpack-hr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �3autocorr-fi-7.1.8.1-12.el9_4.alma.1.noarch.rpm �libreoffice-langpack-de-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �ilibreoffice-help-nb-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Aautocorr-pl-7.1.8.1-12.el9_4.alma.1.noarch.rpm �libreoffice-langpack-he-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �wlibreoffice-help-uk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �nlibreoffice-help-pt-PT-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �`libreoffice-help-hi-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �9libreoffice-langpack-tn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-et-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �flibreoffice-help-ko-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-hi-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Flibreoffice-core-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �>autocorr-lt-7.1.8.1-12.el9_4.alma.1.noarch.rpm � libreoffice-langpack-es-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �\libreoffice-help-fr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Klibreofficekit-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �1autocorr-es-7.1.8.1-12.el9_4.alma.1.noarch.rpm �0libreoffice-langpack-sk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �;autocorr-ja-7.1.8.1-12.el9_4.alma.1.noarch.rpm �7autocorr-hsb-7.1.8.1-12.el9_4.alma.1.noarch.rpm �.libreoffice-langpack-ru-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �8libreoffice-langpack-th-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-ga-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �rlibreoffice-help-sk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �plibreoffice-help-ru-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Vlibreoffice-help-en-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Glibreoffice-draw-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-en-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �2libreoffice-langpack-sr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �]libreoffice-help-gl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �glibreoffice-help-lt-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �(autocorr-af-7.1.8.1-12.el9_4.alma.1.noarch.rpm �Elibreoffice-calc-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �elibreoffice-help-ja-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �*libreoffice-langpack-pl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Ilibreoffice-filters-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Hlibreoffice-emailmerge-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-cy-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �|libreoffice-langpack-ar-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �^libreoffice-opensymbol-fonts-7.1.8.1-12.el9_4.alma.1.noarch.rpm �(libreoffice-langpack-or-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �[libreoffice-help-fi-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Wlibreoffice-help-eo-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Gautocorr-sr-7.1.8.1-12.el9_4.alma.1.noarch.rpm �-autocorr-de-7.1.8.1-12.el9_4.alma.1.noarch.rpm �Slibreoffice-help-de-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �<autocorr-ko-7.1.8.1-12.el9_4.alma.1.noarch.rpm �/libreoffice-langpack-si-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Nlibreoffice-help-bg-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �&libreoffice-langpack-nr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-ja-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �-libreoffice-langpack-ro-7.1.8.1-12.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-eo-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �+libreoffice-langpack-pt-BR-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Eautocorr-sk-7.1.8.1-12.el9_4.alma.1.noarch.rpm �blibreoffice-help-hu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �@libreoffice-langpack-zh-Hant-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Dautocorr-ru-7.1.8.1-12.el9_4.alma.1.noarch.rpm �vlibreoffice-help-tr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �,libreoffice-langpack-pt-PT-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �Fautocorr-sl-7.1.8.1-12.el9_4.alma.1.noarch.rpm �Dlibreoffice-pdfimport-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-it-7.1.8.1-12.el9_4.alma.1.x86_64.rpm ����3� ����MBBBsecurity Important: 389-ds-base security update ���mhttps://access.redhat.com/errata/RHSA-2024:3837 RHSA-2024:3837 RHSA-2024:3837 https://access.redhat.com/security/cve/CVE-2024-2199 CVE-2024-2199 CVE-2024-2199 https://access.redhat.com/security/cve/CVE-2024-3657 CVE-2024-3657 CVE-2024-3657 https://bugzilla.redhat.com/2267976 2267976 https://bugzilla.redhat.com/2274401 2274401 https://errata.almalinux.org/9/ALSA-2024-3837.html ALSA-2024:3837 ALSA-2024:3837 � �Ppython3-lib389-2.4.5-8.el9_4.noarch.rpm �l�P389-ds-base-libs-2.4.5-8.el9_4.x86_64.rpm �k�P389-ds-base-2.4.5-8.el9_4.x86_64.rpm � �Ppython3-lib389-2.4.5-8.el9_4.noarch.rpm �l�P389-ds-base-libs-2.4.5-8.el9_4.x86_64.rpm �k�P389-ds-base-2.4.5-8.el9_4.x86_64.rpm ����� ��2��SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: ruby security update ��}�Xhttps://access.redhat.com/errata/RHSA-2024:3838 RHSA-2024:3838 RHSA-2024:3838 https://access.redhat.com/security/cve/CVE-2021-33621 CVE-2021-33621 CVE-2021-33621 https://access.redhat.com/security/cve/CVE-2023-28755 CVE-2023-28755 CVE-2023-28755 https://access.redhat.com/security/cve/CVE-2023-28756 CVE-2023-28756 CVE-2023-28756 https://access.redhat.com/security/cve/CVE-2024-27280 CVE-2024-27280 CVE-2024-27280 https://access.redhat.com/security/cve/CVE-2024-27281 CVE-2024-27281 CVE-2024-27281 https://access.redhat.com/security/cve/CVE-2024-27282 CVE-2024-27282 CVE-2024-27282 https://bugzilla.redhat.com/2149706 2149706 https://bugzilla.redhat.com/2184059 2184059 https://bugzilla.redhat.com/2184061 2184061 https://bugzilla.redhat.com/2270749 2270749 https://bugzilla.redhat.com/2270750 2270750 https://bugzilla.redhat.com/2276810 2276810 https://errata.almalinux.org/9/ALSA-2024-3838.html ALSA-2024:3838 ALSA-2024:3838 �j�-rubygem-rbs-1.4.0-162.el9_4.noarch.rpm ��)rubygem-irb-1.3.5-162.el9_4.noarch.rpm ��rubygem-rss-0.2.9-162.el9_4.noarch.rpm �D�sruby-libs-3.0.7-162.el9_4.i686.rpm �4�Jrubygem-json-2.5.1-162.el9_4.x86_64.rpm �C�sruby-devel-3.0.7-162.el9_4.i686.rpm �"�Vrubygems-3.2.33-162.el9_4.noarch.rpm ��9rubygem-rake-13.0.3-162.el9_4.noarch.rpm �2�Xrubygem-bigdecimal-3.0.0-162.el9_4.x86_64.rpm ��Qrubygem-bundler-2.2.33-162.el9_4.noarch.rpm �!�~rubygem-typeprof-0.15.2-162.el9_4.noarch.rpm ��rubygem-rdoc-6.3.4.1-162.el9_4.noarch.rpm �3�[rubygem-io-console-0.5.7-162.el9_4.x86_64.rpm �5�brubygem-psych-3.3.2-162.el9_4.x86_64.rpm r�sruby-3.0.7-162.el9_4.i686.rpm �#�Vrubygems-devel-3.2.33-162.el9_4.noarch.rpm ��yrubygem-minitest-5.14.2-162.el9_4.noarch.rpm �C�sruby-devel-3.0.7-162.el9_4.x86_64.rpm ��rubygem-power_assert-1.2.1-162.el9_4.noarch.rpm ��hrubygem-rexml-3.2.5-162.el9_4.noarch.rpm �D�sruby-libs-3.0.7-162.el9_4.x86_64.rpm r�sruby-3.0.7-162.el9_4.x86_64.rpm � �mrubygem-test-unit-3.3.7-162.el9_4.noarch.rpm ��sruby-default-gems-3.0.7-162.el9_4.noarch.rpm �j�-rubygem-rbs-1.4.0-162.el9_4.noarch.rpm ��)rubygem-irb-1.3.5-162.el9_4.noarch.rpm ��rubygem-rss-0.2.9-162.el9_4.noarch.rpm �D�sruby-libs-3.0.7-162.el9_4.i686.rpm �4�Jrubygem-json-2.5.1-162.el9_4.x86_64.rpm �C�sruby-devel-3.0.7-162.el9_4.i686.rpm �"�Vrubygems-3.2.33-162.el9_4.noarch.rpm ��9rubygem-rake-13.0.3-162.el9_4.noarch.rpm �2�Xrubygem-bigdecimal-3.0.0-162.el9_4.x86_64.rpm ��Qrubygem-bundler-2.2.33-162.el9_4.noarch.rpm �!�~rubygem-typeprof-0.15.2-162.el9_4.noarch.rpm ��rubygem-rdoc-6.3.4.1-162.el9_4.noarch.rpm �3�[rubygem-io-console-0.5.7-162.el9_4.x86_64.rpm �5�brubygem-psych-3.3.2-162.el9_4.x86_64.rpm r�sruby-3.0.7-162.el9_4.i686.rpm �#�Vrubygems-devel-3.2.33-162.el9_4.noarch.rpm ��yrubygem-minitest-5.14.2-162.el9_4.noarch.rpm �C�sruby-devel-3.0.7-162.el9_4.x86_64.rpm ��rubygem-power_assert-1.2.1-162.el9_4.noarch.rpm ��hrubygem-rexml-3.2.5-162.el9_4.noarch.rpm �D�sruby-libs-3.0.7-162.el9_4.x86_64.rpm r�sruby-3.0.7-162.el9_4.x86_64.rpm � �mrubygem-test-unit-3.3.7-162.el9_4.noarch.rpm ��sruby-default-gems-3.0.7-162.el9_4.noarch.rpm ����F� ��6��sBsecurity Low: c-ares security update t��U�https://access.redhat.com/errata/RHSA-2024:3842 RHSA-2024:3842 RHSA-2024:3842 https://access.redhat.com/security/cve/CVE-2024-25629 CVE-2024-25629 CVE-2024-25629 https://bugzilla.redhat.com/2265713 2265713 https://errata.almalinux.org/9/ALSA-2024-3842.html ALSA-2024:3842 ALSA-2024:3842 �o�*c-ares-devel-1.19.1-2.el9_4.x86_64.rpm �o�*c-ares-devel-1.19.1-2.el9_4.i686.rpm �o�*c-ares-devel-1.19.1-2.el9_4.x86_64.rpm �o�*c-ares-devel-1.19.1-2.el9_4.i686.rpm ����W� ��;��wBBsecurity Moderate: cockpit security update ��W�Ehttps://access.redhat.com/errata/RHSA-2024:3843 RHSA-2024:3843 RHSA-2024:3843 https://access.redhat.com/security/cve/CVE-2024-2947 CVE-2024-2947 CVE-2024-2947 https://bugzilla.redhat.com/2271614 2271614 https://errata.almalinux.org/9/ALSA-2024-3843.html ALSA-2024:3843 ALSA-2024:3843 �j�cockpit-storaged-311.2-1.el9_4.noarch.rpm �h�cockpit-packagekit-311.2-1.el9_4.noarch.rpm �i�cockpit-pcp-311.2-1.el9_4.x86_64.rpm �j�cockpit-storaged-311.2-1.el9_4.noarch.rpm �h�cockpit-packagekit-311.2-1.el9_4.noarch.rpm �i�cockpit-pcp-311.2-1.el9_4.x86_64.rpm ����b� �� ��|BBsecurity Important: firefox security update ���/https://access.redhat.com/errata/RHSA-2024:3955 RHSA-2024:3955 RHSA-2024:3955 https://access.redhat.com/security/cve/CVE-2024-5688 CVE-2024-5688 CVE-2024-5688 https://access.redhat.com/security/cve/CVE-2024-5690 CVE-2024-5690 CVE-2024-5690 https://access.redhat.com/security/cve/CVE-2024-5691 CVE-2024-5691 CVE-2024-5691 https://access.redhat.com/security/cve/CVE-2024-5693 CVE-2024-5693 CVE-2024-5693 https://access.redhat.com/security/cve/CVE-2024-5696 CVE-2024-5696 CVE-2024-5696 https://access.redhat.com/security/cve/CVE-2024-5700 CVE-2024-5700 CVE-2024-5700 https://access.redhat.com/security/cve/CVE-2024-5702 CVE-2024-5702 CVE-2024-5702 https://bugzilla.redhat.com/2291394 2291394 https://bugzilla.redhat.com/2291395 2291395 https://bugzilla.redhat.com/2291396 2291396 https://bugzilla.redhat.com/2291397 2291397 https://bugzilla.redhat.com/2291399 2291399 https://bugzilla.redhat.com/2291400 2291400 https://bugzilla.redhat.com/2291401 2291401 https://errata.almalinux.org/9/ALSA-2024-3955.html ALSA-2024:3955 ALSA-2024:3955 7�8firefox-115.12.0-1.el9_4.alma.1.x86_64.rpm V�8firefox-x11-115.12.0-1.el9_4.alma.1.x86_64.rpm 7�8firefox-115.12.0-1.el9_4.alma.1.x86_64.rpm V�8firefox-x11-115.12.0-1.el9_4.alma.1.x86_64.rpm ���v� �� ��ABBBBBBsecurity Important: flatpak security update ��K�|https://access.redhat.com/errata/RHSA-2024:3959 RHSA-2024:3959 RHSA-2024:3959 https://access.redhat.com/security/cve/CVE-2024-32462 CVE-2024-32462 CVE-2024-32462 https://bugzilla.redhat.com/2275981 2275981 https://errata.almalinux.org/9/ALSA-2024-3959.html ALSA-2024:3959 ALSA-2024:3959 �~�flatpak-selinux-1.12.9-1.el9_4.noarch.rpm ��flatpak-1.12.9-1.el9_4.x86_64.rpm ��flatpak-libs-1.12.9-1.el9_4.x86_64.rpm ��flatpak-session-helper-1.12.9-1.el9_4.x86_64.rpm ��flatpak-libs-1.12.9-1.el9_4.i686.rpm �~�flatpak-selinux-1.12.9-1.el9_4.noarch.rpm ��flatpak-1.12.9-1.el9_4.x86_64.rpm ��flatpak-libs-1.12.9-1.el9_4.x86_64.rpm ��flatpak-session-helper-1.12.9-1.el9_4.x86_64.rpm ��flatpak-libs-1.12.9-1.el9_4.i686.rpm ����B� ����JBBBBBBBBBBBBsecurity Important: ghostscript security update ��G�qhttps://access.redhat.com/errata/RHSA-2024:3999 RHSA-2024:3999 RHSA-2024:3999 https://access.redhat.com/security/cve/CVE-2024-33871 CVE-2024-33871 CVE-2024-33871 https://bugzilla.redhat.com/2283508 2283508 https://errata.almalinux.org/9/ALSA-2024-3999.html ALSA-2024:3999 ALSA-2024:3999 �/�flibgs-9.54.0-16.el9_4.x86_64.rpm �A�fghostscript-tools-printing-9.54.0-16.el9_4.x86_64.rpm �>�fghostscript-9.54.0-16.el9_4.x86_64.rpm �@�fghostscript-tools-fonts-9.54.0-16.el9_4.x86_64.rpm �X�fghostscript-doc-9.54.0-16.el9_4.noarch.rpm �B�fghostscript-x11-9.54.0-16.el9_4.x86_64.rpm �/�flibgs-9.54.0-16.el9_4.i686.rpm �?�fghostscript-tools-dvipdf-9.54.0-16.el9_4.x86_64.rpm �/�flibgs-9.54.0-16.el9_4.x86_64.rpm �A�fghostscript-tools-printing-9.54.0-16.el9_4.x86_64.rpm �>�fghostscript-9.54.0-16.el9_4.x86_64.rpm �@�fghostscript-tools-fonts-9.54.0-16.el9_4.x86_64.rpm �X�fghostscript-doc-9.54.0-16.el9_4.noarch.rpm �B�fghostscript-x11-9.54.0-16.el9_4.x86_64.rpm �/�flibgs-9.54.0-16.el9_4.i686.rpm �?�fghostscript-tools-dvipdf-9.54.0-16.el9_4.x86_64.rpm ��Ч� ����Ysecurity Important: thunderbird security update ��8�https://access.redhat.com/errata/RHSA-2024:4002 RHSA-2024:4002 RHSA-2024:4002 https://access.redhat.com/security/cve/CVE-2024-5688 CVE-2024-5688 CVE-2024-5688 https://access.redhat.com/security/cve/CVE-2024-5690 CVE-2024-5690 CVE-2024-5690 https://access.redhat.com/security/cve/CVE-2024-5691 CVE-2024-5691 CVE-2024-5691 https://access.redhat.com/security/cve/CVE-2024-5693 CVE-2024-5693 CVE-2024-5693 https://access.redhat.com/security/cve/CVE-2024-5696 CVE-2024-5696 CVE-2024-5696 https://access.redhat.com/security/cve/CVE-2024-5700 CVE-2024-5700 CVE-2024-5700 https://access.redhat.com/security/cve/CVE-2024-5702 CVE-2024-5702 CVE-2024-5702 https://bugzilla.redhat.com/2291394 2291394 https://bugzilla.redhat.com/2291395 2291395 https://bugzilla.redhat.com/2291396 2291396 https://bugzilla.redhat.com/2291397 2291397 https://bugzilla.redhat.com/2291399 2291399 https://bugzilla.redhat.com/2291400 2291400 https://bugzilla.redhat.com/2291401 2291401 https://errata.almalinux.org/9/ALSA-2024-4002.html ALSA-2024:4002 ALSA-2024:4002 8�thunderbird-115.12.1-1.el9_4.alma.1.x86_64.rpm 8�thunderbird-115.12.1-1.el9_4.alma.1.x86_64.rpm ����E� ����\security Moderate: libreswan security update ��N�Ohttps://access.redhat.com/errata/RHSA-2024:4050 RHSA-2024:4050 RHSA-2024:4050 https://access.redhat.com/security/cve/CVE-2024-3652 CVE-2024-3652 CVE-2024-3652 https://bugzilla.redhat.com/2274448 2274448 https://errata.almalinux.org/9/ALSA-2024-4050.html ALSA-2024:4050 ALSA-2024:4050 �L�mlibreswan-4.12-2.el9_4.1.x86_64.rpm �L�mlibreswan-4.12-2.el9_4.1.x86_64.rpm ����k� ��)��_BBBBBBBBsecurity Important: python3.11 security update ���0https://access.redhat.com/errata/RHSA-2024:4077 RHSA-2024:4077 RHSA-2024:4077 https://access.redhat.com/security/cve/CVE-2023-6597 CVE-2023-6597 CVE-2023-6597 https://bugzilla.redhat.com/2276518 2276518 https://errata.almalinux.org/9/ALSA-2024-4077.html ALSA-2024:4077 ALSA-2024:4077 ��Apython3.11-3.11.7-1.el9_4.1.x86_64.rpm f�Apython3.11-devel-3.11.7-1.el9_4.1.i686.rpm g�Apython3.11-libs-3.11.7-1.el9_4.1.i686.rpm g�Apython3.11-libs-3.11.7-1.el9_4.1.x86_64.rpm ��Apython3.11-tkinter-3.11.7-1.el9_4.1.x86_64.rpm f�Apython3.11-devel-3.11.7-1.el9_4.1.x86_64.rpm ��Apython3.11-3.11.7-1.el9_4.1.x86_64.rpm f�Apython3.11-devel-3.11.7-1.el9_4.1.i686.rpm g�Apython3.11-libs-3.11.7-1.el9_4.1.i686.rpm g�Apython3.11-libs-3.11.7-1.el9_4.1.x86_64.rpm ��Apython3.11-tkinter-3.11.7-1.el9_4.1.x86_64.rpm f�Apython3.11-devel-3.11.7-1.el9_4.1.x86_64.rpm ���I� ��0��jBBBBsecurity Important: python3.9 security update ��M�https://access.redhat.com/errata/RHSA-2024:4078 RHSA-2024:4078 RHSA-2024:4078 https://access.redhat.com/security/cve/CVE-2023-6597 CVE-2023-6597 CVE-2023-6597 https://access.redhat.com/security/cve/CVE-2024-0450 CVE-2024-0450 CVE-2024-0450 https://bugzilla.redhat.com/2276518 2276518 https://bugzilla.redhat.com/2276525 2276525 https://errata.almalinux.org/9/ALSA-2024-4078.html ALSA-2024:4078 ALSA-2024:4078 K�+python3-devel-3.9.18-3.el9_4.1.i686.rpm m�+python-unversioned-command-3.9.18-3.el9_4.1.noarch.rpm �[�+python3-tkinter-3.9.18-3.el9_4.1.x86_64.rpm K�+python3-devel-3.9.18-3.el9_4.1.x86_64.rpm K�+python3-devel-3.9.18-3.el9_4.1.i686.rpm m�+python-unversioned-command-3.9.18-3.el9_4.1.noarch.rpm �[�+python3-tkinter-3.9.18-3.el9_4.1.x86_64.rpm K�+python3-devel-3.9.18-3.el9_4.1.x86_64.rpm ���'� ����qBBBBBBBBBBBBBBBBBBsecurity Important: git security update ��b�https://access.redhat.com/errata/RHSA-2024:4083 RHSA-2024:4083 RHSA-2024:4083 https://access.redhat.com/security/cve/CVE-2024-32002 CVE-2024-32002 CVE-2024-32002 https://access.redhat.com/security/cve/CVE-2024-32004 CVE-2024-32004 CVE-2024-32004 https://access.redhat.com/security/cve/CVE-2024-32020 CVE-2024-32020 CVE-2024-32020 https://access.redhat.com/security/cve/CVE-2024-32021 CVE-2024-32021 CVE-2024-32021 https://access.redhat.com/security/cve/CVE-2024-32465 CVE-2024-32465 CVE-2024-32465 https://bugzilla.redhat.com/2280421 2280421 https://bugzilla.redhat.com/2280428 2280428 https://bugzilla.redhat.com/2280446 2280446 https://bugzilla.redhat.com/2280466 2280466 https://bugzilla.redhat.com/2280484 2280484 https://errata.almalinux.org/9/ALSA-2024-4083.html ALSA-2024:4083 ALSA-2024:4083 �"]perl-Git-2.43.5-1.el9_4.noarch.rpm �]git-instaweb-2.43.5-1.el9_4.noarch.rpm �]git-subtree-2.43.5-1.el9_4.x86_64.rpm �]git-daemon-2.43.5-1.el9_4.x86_64.rpm �]git-email-2.43.5-1.el9_4.noarch.rpm �]git-svn-2.43.5-1.el9_4.noarch.rpm �]git-credential-libsecret-2.43.5-1.el9_4.x86_64.rpm � ]git-core-doc-2.43.5-1.el9_4.noarch.rpm �#]perl-Git-SVN-2.43.5-1.el9_4.noarch.rpm �]gitweb-2.43.5-1.el9_4.noarch.rpm �]git-core-2.43.5-1.el9_4.x86_64.rpm �]git-gui-2.43.5-1.el9_4.noarch.rpm �]git-all-2.43.5-1.el9_4.noarch.rpm �]gitk-2.43.5-1.el9_4.noarch.rpm �]git-2.43.5-1.el9_4.x86_64.rpm �"]perl-Git-2.43.5-1.el9_4.noarch.rpm �]git-instaweb-2.43.5-1.el9_4.noarch.rpm �]git-subtree-2.43.5-1.el9_4.x86_64.rpm �]git-daemon-2.43.5-1.el9_4.x86_64.rpm �]git-email-2.43.5-1.el9_4.noarch.rpm �]git-svn-2.43.5-1.el9_4.noarch.rpm �]git-credential-libsecret-2.43.5-1.el9_4.x86_64.rpm � ]git-core-doc-2.43.5-1.el9_4.noarch.rpm �#]perl-Git-SVN-2.43.5-1.el9_4.noarch.rpm �]gitweb-2.43.5-1.el9_4.noarch.rpm �]git-core-2.43.5-1.el9_4.x86_64.rpm �]git-gui-2.43.5-1.el9_4.noarch.rpm �]git-all-2.43.5-1.el9_4.noarch.rpm �]gitk-2.43.5-1.el9_4.noarch.rpm �]git-2.43.5-1.el9_4.x86_64.rpm ���T� ����FBBBBBBBBsecurity Important: pki-core security update ��� https://access.redhat.com/errata/RHSA-2024:4165 RHSA-2024:4165 RHSA-2024:4165 https://access.redhat.com/security/cve/CVE-2023-4727 CVE-2023-4727 CVE-2023-4727 https://bugzilla.redhat.com/2232218 2232218 https://errata.almalinux.org/9/ALSA-2024-4165.html ALSA-2024:4165 ALSA-2024:4165 ��xidm-pki-est-11.5.0-2.el9_4.alma.1.noarch.rpm ��xidm-pki-ca-11.5.0-2.el9_4.alma.1.noarch.rpm �:�xpython3-idm-pki-11.5.0-2.el9_4.alma.1.noarch.rpm ��xidm-pki-server-11.5.0-2.el9_4.alma.1.noarch.rpm ��xidm-pki-acme-11.5.0-2.el9_4.alma.1.noarch.rpm ��xidm-pki-tools-11.5.0-2.el9_4.alma.1.x86_64.rpm � �xidm-pki-kra-11.5.0-2.el9_4.alma.1.noarch.rpm ��xidm-pki-base-11.5.0-2.el9_4.alma.1.noarch.rpm � �xidm-pki-java-11.5.0-2.el9_4.alma.1.noarch.rpm ��xidm-pki-est-11.5.0-2.el9_4.alma.1.noarch.rpm ��xidm-pki-ca-11.5.0-2.el9_4.alma.1.noarch.rpm �:�xpython3-idm-pki-11.5.0-2.el9_4.alma.1.noarch.rpm ��xidm-pki-server-11.5.0-2.el9_4.alma.1.noarch.rpm ��xidm-pki-acme-11.5.0-2.el9_4.alma.1.noarch.rpm ��xidm-pki-tools-11.5.0-2.el9_4.alma.1.x86_64.rpm � �xidm-pki-kra-11.5.0-2.el9_4.alma.1.noarch.rpm ��xidm-pki-base-11.5.0-2.el9_4.alma.1.noarch.rpm � �xidm-pki-java-11.5.0-2.el9_4.alma.1.noarch.rpm ����)� ����QBBBBBBBBsecurity Moderate: golang security update ���Mhttps://access.redhat.com/errata/RHSA-2024:4212 RHSA-2024:4212 RHSA-2024:4212 https://access.redhat.com/security/cve/CVE-2024-24789 CVE-2024-24789 CVE-2024-24789 https://access.redhat.com/security/cve/CVE-2024-24790 CVE-2024-24790 CVE-2024-24790 https://bugzilla.redhat.com/2292668 2292668 https://bugzilla.redhat.com/2292787 2292787 https://errata.almalinux.org/9/ALSA-2024-4212.html ALSA-2024:4212 ALSA-2024:4212 ��egolang-src-1.21.11-1.el9_4.noarch.rpm ��egolang-docs-1.21.11-1.el9_4.noarch.rpm �G�egolang-1.21.11-1.el9_4.x86_64.rpm � �egolang-tests-1.21.11-1.el9_4.noarch.rpm ��egolang-misc-1.21.11-1.el9_4.noarch.rpm ��ego-toolset-1.21.11-1.el9_4.x86_64.rpm �H�egolang-bin-1.21.11-1.el9_4.x86_64.rpm ��egolang-src-1.21.11-1.el9_4.noarch.rpm ��egolang-docs-1.21.11-1.el9_4.noarch.rpm �G�egolang-1.21.11-1.el9_4.x86_64.rpm � �egolang-tests-1.21.11-1.el9_4.noarch.rpm ��egolang-misc-1.21.11-1.el9_4.noarch.rpm ��ego-toolset-1.21.11-1.el9_4.x86_64.rpm �H�egolang-bin-1.21.11-1.el9_4.x86_64.rpm ����^� ����\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: qemu-kvm security update ��X�rhttps://access.redhat.com/errata/RHSA-2024:4278 RHSA-2024:4278 RHSA-2024:4278 https://access.redhat.com/security/cve/CVE-2024-4467 CVE-2024-4467 CVE-2024-4467 https://bugzilla.redhat.com/2278875 2278875 https://errata.almalinux.org/9/ALSA-2024-4278.html ALSA-2024:4278 ALSA-2024:4278 �5qemu-kvm-device-usb-host-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-common-8.2.0-11.el9_4.4.x86_64.rpm � 5qemu-kvm-docs-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-device-display-virtio-vga-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-pr-helper-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-block-curl-8.2.0-11.el9_4.4.x86_64.rpm � 5qemu-kvm-audio-pa-8.2.0-11.el9_4.4.x86_64.rpm �~5qemu-img-8.2.0-11.el9_4.4.x86_64.rpm � 5qemu-kvm-device-usb-redirect-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-core-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-block-blkio-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-device-display-virtio-gpu-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-ui-egl-headless-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-device-display-virtio-gpu-pci-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-tools-8.2.0-11.el9_4.4.x86_64.rpm �}5qemu-guest-agent-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-block-rbd-8.2.0-11.el9_4.4.x86_64.rpm � 5qemu-kvm-ui-opengl-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-device-usb-host-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-common-8.2.0-11.el9_4.4.x86_64.rpm � 5qemu-kvm-docs-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-device-display-virtio-vga-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-pr-helper-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-block-curl-8.2.0-11.el9_4.4.x86_64.rpm � 5qemu-kvm-audio-pa-8.2.0-11.el9_4.4.x86_64.rpm �~5qemu-img-8.2.0-11.el9_4.4.x86_64.rpm � 5qemu-kvm-device-usb-redirect-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-core-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-block-blkio-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-device-display-virtio-gpu-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-ui-egl-headless-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-device-display-virtio-gpu-pci-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-tools-8.2.0-11.el9_4.4.x86_64.rpm �}5qemu-guest-agent-8.2.0-11.el9_4.4.x86_64.rpm �5qemu-kvm-block-rbd-8.2.0-11.el9_4.4.x86_64.rpm � 5qemu-kvm-ui-opengl-8.2.0-11.el9_4.4.x86_64.rpm ����� ����CBBsecurity Important: openssh security update ��J�shttps://access.redhat.com/errata/RHSA-2024:4312 RHSA-2024:4312 RHSA-2024:4312 https://access.redhat.com/security/cve/CVE-2024-6387 CVE-2024-6387 CVE-2024-6387 https://bugzilla.redhat.com/2294604 2294604 https://errata.almalinux.org/9/ALSA-2024-4312.html ALSA-2024:4312 ALSA-2024:4312 � �Tpam_ssh_agent_auth-0.10.4-5.38.el9_4.1.x86_64.rpm ��openssh-askpass-8.7p1-38.el9_4.1.x86_64.rpm � �Tpam_ssh_agent_auth-0.10.4-5.38.el9_4.1.x86_64.rpm ��openssh-askpass-8.7p1-38.el9_4.1.x86_64.rpm ����� ����HBBBBBBBBBBBBBBBsecurity Moderate: kernel security and bug fix update ��=�https://access.redhat.com/errata/RHSA-2024:4349 RHSA-2024:4349 RHSA-2024:4349 https://access.redhat.com/security/cve/CVE-2021-47400 CVE-2021-47400 CVE-2021-47400 https://access.redhat.com/security/cve/CVE-2023-52626 CVE-2023-52626 CVE-2023-52626 https://access.redhat.com/security/cve/CVE-2023-52667 CVE-2023-52667 CVE-2023-52667 https://access.redhat.com/security/cve/CVE-2024-26801 CVE-2024-26801 CVE-2024-26801 https://access.redhat.com/security/cve/CVE-2024-26974 CVE-2024-26974 CVE-2024-26974 https://access.redhat.com/security/cve/CVE-2024-27393 CVE-2024-27393 CVE-2024-27393 https://access.redhat.com/security/cve/CVE-2024-35870 CVE-2024-35870 CVE-2024-35870 https://access.redhat.com/security/cve/CVE-2024-35960 CVE-2024-35960 CVE-2024-35960 https://bugzilla.redhat.com/2271680 2271680 https://bugzilla.redhat.com/2273429 2273429 https://bugzilla.redhat.com/2278354 2278354 https://bugzilla.redhat.com/2280745 2280745 https://bugzilla.redhat.com/2281350 2281350 https://bugzilla.redhat.com/2281740 2281740 https://bugzilla.redhat.com/2281920 2281920 https://bugzilla.redhat.com/2282336 2282336 https://errata.almalinux.org/9/ALSA-2024-4349.html ALSA-2024:4349 ALSA-2024:4349 F�%kernel-debug-devel-5.14.0-427.24.1.el9_4.x86_64.rpm |�%rv-5.14.0-427.24.1.el9_4.x86_64.rpm k�%rtla-5.14.0-427.24.1.el9_4.x86_64.rpm J�%perf-5.14.0-427.24.1.el9_4.x86_64.rpm G�%kernel-debug-devel-matched-5.14.0-427.24.1.el9_4.x86_64.rpm h�%kernel-headers-5.14.0-427.24.1.el9_4.x86_64.rpm .�%kernel-doc-5.14.0-427.24.1.el9_4.noarch.rpm I�%kernel-devel-matched-5.14.0-427.24.1.el9_4.x86_64.rpm H�%kernel-devel-5.14.0-427.24.1.el9_4.x86_64.rpm F�%kernel-debug-devel-5.14.0-427.24.1.el9_4.x86_64.rpm |�%rv-5.14.0-427.24.1.el9_4.x86_64.rpm k�%rtla-5.14.0-427.24.1.el9_4.x86_64.rpm J�%perf-5.14.0-427.24.1.el9_4.x86_64.rpm G�%kernel-debug-devel-matched-5.14.0-427.24.1.el9_4.x86_64.rpm h�%kernel-headers-5.14.0-427.24.1.el9_4.x86_64.rpm .�%kernel-doc-5.14.0-427.24.1.el9_4.noarch.rpm I�%kernel-devel-matched-5.14.0-427.24.1.el9_4.x86_64.rpm H�%kernel-devel-5.14.0-427.24.1.el9_4.x86_64.rpm ����x� ����ZBBsecurity Important: buildah security update ��K�https://access.redhat.com/errata/RHSA-2024:4371 RHSA-2024:4371 RHSA-2024:4371 https://access.redhat.com/security/cve/CVE-2024-1394 CVE-2024-1394 CVE-2024-1394 https://bugzilla.redhat.com/2262921 2262921 https://errata.almalinux.org/9/ALSA-2024-4371.html ALSA-2024:4371 ALSA-2024:4371 �S�dbuildah-1.33.7-3.el9_4.x86_64.rpm �T�dbuildah-tests-1.33.7-3.el9_4.x86_64.rpm �S�dbuildah-1.33.7-3.el9_4.x86_64.rpm �T�dbuildah-tests-1.33.7-3.el9_4.x86_64.rpm ����.� ��(��_BBBBBBBsecurity Important: podman security update ��V�uhttps://access.redhat.com/errata/RHSA-2024:4378 RHSA-2024:4378 RHSA-2024:4378 https://access.redhat.com/security/cve/CVE-2024-1394 CVE-2024-1394 CVE-2024-1394 https://bugzilla.redhat.com/2262921 2262921 https://errata.almalinux.org/9/ALSA-2024-4378.html ALSA-2024:4378 ALSA-2024:4378 ��podman-remote-4.9.4-5.el9_4.x86_64.rpm ��podman-tests-4.9.4-5.el9_4.x86_64.rpm ��podman-plugins-4.9.4-5.el9_4.x86_64.rpm ��podman-4.9.4-5.el9_4.x86_64.rpm y�podman-docker-4.9.4-5.el9_4.noarch.rpm ��podman-remote-4.9.4-5.el9_4.x86_64.rpm ��podman-tests-4.9.4-5.el9_4.x86_64.rpm ��podman-plugins-4.9.4-5.el9_4.x86_64.rpm ��podman-4.9.4-5.el9_4.x86_64.rpm y�podman-docker-4.9.4-5.el9_4.noarch.rpm ����M� ��+��isecurity Important: gvisor-tap-vsock security update ��K�Ghttps://access.redhat.com/errata/RHSA-2024:4379 RHSA-2024:4379 RHSA-2024:4379 https://access.redhat.com/security/cve/CVE-2024-1394 CVE-2024-1394 CVE-2024-1394 https://bugzilla.redhat.com/2262921 2262921 https://errata.almalinux.org/9/ALSA-2024-4379.html ALSA-2024:4379 ALSA-2024:4379 ��gvisor-tap-vsock-0.7.3-4.el9_4.alma.1.x86_64.rpm ��gvisor-tap-vsock-0.7.3-4.el9_4.alma.1.x86_64.rpm ����F� ����lBBBBBBBBBBBBBBBBBBBBsecurity Moderate: fence-agents security update ���https://access.redhat.com/errata/RHSA-2024:4422 RHSA-2024:4422 RHSA-2024:4422 https://access.redhat.com/security/cve/CVE-2024-37891 CVE-2024-37891 CVE-2024-37891 https://bugzilla.redhat.com/2292788 2292788 https://errata.almalinux.org/9/ALSA-2024-4422.html ALSA-2024:4422 ALSA-2024:4422 �kcfence-agents-virsh-4.10.0-62.el9_4.4.alma.1.noarch.rpm �.cfence-virtd-4.10.0-62.el9_4.4.alma.1.x86_64.rpm �2cfence-virtd-serial-4.10.0-62.el9_4.4.alma.1.x86_64.rpm �3cfence-virtd-tcp-4.10.0-62.el9_4.4.alma.1.x86_64.rpm �,cfence-agents-kubevirt-4.10.0-62.el9_4.4.alma.1.x86_64.rpm �1cfence-virtd-multicast-4.10.0-62.el9_4.4.alma.1.x86_64.rpm �0cfence-virtd-libvirt-4.10.0-62.el9_4.4.alma.1.x86_64.rpm �jcfence-agents-ibm-vpc-4.10.0-62.el9_4.4.alma.1.noarch.rpm �/cfence-virtd-cpg-4.10.0-62.el9_4.4.alma.1.x86_64.rpm �+cfence-agents-compute-4.10.0-62.el9_4.4.alma.1.x86_64.rpm �icfence-agents-ibm-powervs-4.10.0-62.el9_4.4.alma.1.noarch.rpm �hcfence-agents-common-4.10.0-62.el9_4.4.alma.1.noarch.rpm �-cfence-virt-4.10.0-62.el9_4.4.alma.1.x86_64.rpm �kcfence-agents-virsh-4.10.0-62.el9_4.4.alma.1.noarch.rpm �.cfence-virtd-4.10.0-62.el9_4.4.alma.1.x86_64.rpm �2cfence-virtd-serial-4.10.0-62.el9_4.4.alma.1.x86_64.rpm �3cfence-virtd-tcp-4.10.0-62.el9_4.4.alma.1.x86_64.rpm �,cfence-agents-kubevirt-4.10.0-62.el9_4.4.alma.1.x86_64.rpm �1cfence-virtd-multicast-4.10.0-62.el9_4.4.alma.1.x86_64.rpm �0cfence-virtd-libvirt-4.10.0-62.el9_4.4.alma.1.x86_64.rpm �jcfence-agents-ibm-vpc-4.10.0-62.el9_4.4.alma.1.noarch.rpm �/cfence-virtd-cpg-4.10.0-62.el9_4.4.alma.1.x86_64.rpm �+cfence-agents-compute-4.10.0-62.el9_4.4.alma.1.x86_64.rpm �icfence-agents-ibm-powervs-4.10.0-62.el9_4.4.alma.1.noarch.rpm �hcfence-agents-common-4.10.0-62.el9_4.4.alma.1.noarch.rpm �-cfence-virt-4.10.0-62.el9_4.4.alma.1.x86_64.rpm ����L� ����CBBBBBBBBBBBBBBsecurity Moderate: dotnet6.0 security update ��$�Jhttps://access.redhat.com/errata/RHSA-2024:4439 RHSA-2024:4439 RHSA-2024:4439 https://access.redhat.com/security/cve/CVE-2024-38095 CVE-2024-38095 CVE-2024-38095 https://bugzilla.redhat.com/2295323 2295323 https://errata.almalinux.org/9/ALSA-2024-4439.html ALSA-2024:4439 ALSA-2024:4439 �R�aspnetcore-targeting-pack-6.0-6.0.32-1.el9_4.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.32-1.el9_4.x86_64.rpm �W�dotnet-runtime-6.0-6.0.32-1.el9_4.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.32-1.el9_4.x86_64.rpm �Z�xdotnet-templates-6.0-6.0.132-1.el9_4.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.32-1.el9_4.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.32-1.el9_4.x86_64.rpm �X�xdotnet-sdk-6.0-6.0.132-1.el9_4.x86_64.rpm �R�aspnetcore-targeting-pack-6.0-6.0.32-1.el9_4.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.32-1.el9_4.x86_64.rpm �W�dotnet-runtime-6.0-6.0.32-1.el9_4.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.32-1.el9_4.x86_64.rpm �Z�xdotnet-templates-6.0-6.0.132-1.el9_4.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.32-1.el9_4.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.32-1.el9_4.x86_64.rpm �X�xdotnet-sdk-6.0-6.0.132-1.el9_4.x86_64.rpm ����Z� ��.��TBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: dotnet8.0 security update ��n�&https://access.redhat.com/errata/RHSA-2024:4450 RHSA-2024:4450 RHSA-2024:4450 https://access.redhat.com/security/cve/CVE-2024-30105 CVE-2024-30105 CVE-2024-30105 https://access.redhat.com/security/cve/CVE-2024-35264 CVE-2024-35264 CVE-2024-35264 https://access.redhat.com/security/cve/CVE-2024-38095 CVE-2024-38095 CVE-2024-38095 https://bugzilla.redhat.com/2295320 2295320 https://bugzilla.redhat.com/2295321 2295321 https://bugzilla.redhat.com/2295323 2295323 https://errata.almalinux.org/9/ALSA-2024-4450.html ALSA-2024:4450 ALSA-2024:4450 �S�dotnet-hostfxr-8.0-8.0.7-1.el9_4.x86_64.rpm �{�dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm �y�aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm v�dotnet-host-8.0.7-1.el9_4.x86_64.rpm �R�dotnet-apphost-pack-8.0-8.0.7-1.el9_4.x86_64.rpm �T�dotnet-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm �V�dotnet-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm w�%netstandard-targeting-pack-2.1-8.0.107-1.el9_4.x86_64.rpm �U�%dotnet-sdk-8.0-8.0.107-1.el9_4.x86_64.rpm �'�aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm �&�aspnetcore-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm �W�%dotnet-templates-8.0-8.0.107-1.el9_4.x86_64.rpm �|�%dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.x86_64.rpm �S�dotnet-hostfxr-8.0-8.0.7-1.el9_4.x86_64.rpm �{�dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm �y�aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm v�dotnet-host-8.0.7-1.el9_4.x86_64.rpm �R�dotnet-apphost-pack-8.0-8.0.7-1.el9_4.x86_64.rpm �T�dotnet-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm �V�dotnet-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm w�%netstandard-targeting-pack-2.1-8.0.107-1.el9_4.x86_64.rpm �U�%dotnet-sdk-8.0-8.0.107-1.el9_4.x86_64.rpm �'�aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm �&�aspnetcore-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm �W�%dotnet-templates-8.0-8.0.107-1.el9_4.x86_64.rpm �|�%dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.x86_64.rpm ����� ��3��oBBsecurity Moderate: openssh security update ���https://access.redhat.com/errata/RHSA-2024:4457 RHSA-2024:4457 RHSA-2024:4457 https://access.redhat.com/security/cve/CVE-2024-6409 CVE-2024-6409 CVE-2024-6409 https://bugzilla.redhat.com/2295085 2295085 https://errata.almalinux.org/9/ALSA-2024-4457.html ALSA-2024:4457 ALSA-2024:4457 � �Upam_ssh_agent_auth-0.10.4-5.38.el9_4.4.x86_64.rpm ��openssh-askpass-8.7p1-38.el9_4.4.x86_64.rpm � �Upam_ssh_agent_auth-0.10.4-5.38.el9_4.4.x86_64.rpm ��openssh-askpass-8.7p1-38.el9_4.4.x86_64.rpm ��ߴ�! ��8��tBBsecurity Important: firefox security update ���4https://access.redhat.com/errata/RHSA-2024:4500 RHSA-2024:4500 RHSA-2024:4500 https://access.redhat.com/security/cve/CVE-2024-6601 CVE-2024-6601 CVE-2024-6601 https://access.redhat.com/security/cve/CVE-2024-6603 CVE-2024-6603 CVE-2024-6603 https://access.redhat.com/security/cve/CVE-2024-6604 CVE-2024-6604 CVE-2024-6604 https://bugzilla.redhat.com/2296636 2296636 https://bugzilla.redhat.com/2296638 2296638 https://bugzilla.redhat.com/2296639 2296639 https://errata.almalinux.org/9/ALSA-2024-4500.html ALSA-2024:4500 ALSA-2024:4500 7�bfirefox-115.13.0-3.el9_4.alma.1.x86_64.rpm V�bfirefox-x11-115.13.0-3.el9_4.alma.1.x86_64.rpm 7�bfirefox-115.13.0-3.el9_4.alma.1.x86_64.rpm V�bfirefox-x11-115.13.0-3.el9_4.alma.1.x86_64.rpm ��߱m�" ��=��yBBsecurity Important: skopeo security update ��N�Nhttps://access.redhat.com/errata/RHSA-2024:4502 RHSA-2024:4502 RHSA-2024:4502 https://access.redhat.com/security/cve/CVE-2024-1394 CVE-2024-1394 CVE-2024-1394 https://bugzilla.redhat.com/2262921 2262921 https://errata.almalinux.org/9/ALSA-2024-4502.html ALSA-2024:4502 ALSA-2024:4502 �$�\skopeo-1.14.3-3.el9_4.x86_64.rpm �%�\skopeo-tests-1.14.3-3.el9_4.x86_64.rpm �$�\skopeo-1.14.3-3.el9_4.x86_64.rpm �%�\skopeo-tests-1.14.3-3.el9_4.x86_64.rpm ��߱ �# �� ��~BBBBBBBBBBsecurity Important: java-1.8.0-openjdk security update ���Phttps://access.redhat.com/errata/RHSA-2024:4563 RHSA-2024:4563 RHSA-2024:4563 https://access.redhat.com/security/cve/CVE-2024-21131 CVE-2024-21131 CVE-2024-21131 https://access.redhat.com/security/cve/CVE-2024-21138 CVE-2024-21138 CVE-2024-21138 https://access.redhat.com/security/cve/CVE-2024-21140 CVE-2024-21140 CVE-2024-21140 https://access.redhat.com/security/cve/CVE-2024-21144 CVE-2024-21144 CVE-2024-21144 https://access.redhat.com/security/cve/CVE-2024-21145 CVE-2024-21145 CVE-2024-21145 https://access.redhat.com/security/cve/CVE-2024-21147 CVE-2024-21147 CVE-2024-21147 https://bugzilla.redhat.com/2297961 2297961 https://bugzilla.redhat.com/2297962 2297962 https://bugzilla.redhat.com/2297963 2297963 https://bugzilla.redhat.com/2297964 2297964 https://bugzilla.redhat.com/2297976 2297976 https://bugzilla.redhat.com/2297977 2297977 https://errata.almalinux.org/9/ALSA-2024-4563.html ALSA-2024:4563 ALSA-2024:4563 �R�=java-1.8.0-openjdk-src-1.8.0.422.b05-2.el9.x86_64.rpm �P�=java-1.8.0-openjdk-devel-1.8.0.422.b05-2.el9.x86_64.rpm �N�=java-1.8.0-openjdk-1.8.0.422.b05-2.el9.x86_64.rpm �i�=java-1.8.0-openjdk-javadoc-zip-1.8.0.422.b05-2.el9.noarch.rpm �Q�=java-1.8.0-openjdk-headless-1.8.0.422.b05-2.el9.x86_64.rpm �h�=java-1.8.0-openjdk-javadoc-1.8.0.422.b05-2.el9.noarch.rpm �O�=java-1.8.0-openjdk-demo-1.8.0.422.b05-2.el9.x86_64.rpm �R�=java-1.8.0-openjdk-src-1.8.0.422.b05-2.el9.x86_64.rpm �P�=java-1.8.0-openjdk-devel-1.8.0.422.b05-2.el9.x86_64.rpm �N�=java-1.8.0-openjdk-1.8.0.422.b05-2.el9.x86_64.rpm �i�=java-1.8.0-openjdk-javadoc-zip-1.8.0.422.b05-2.el9.noarch.rpm �Q�=java-1.8.0-openjdk-headless-1.8.0.422.b05-2.el9.x86_64.rpm �h�=java-1.8.0-openjdk-javadoc-1.8.0.422.b05-2.el9.noarch.rpm �O�=java-1.8.0-openjdk-demo-1.8.0.422.b05-2.el9.x86_64.rpm ����R�$ ����KBBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security update ��l�Ohttps://access.redhat.com/errata/RHSA-2024:4567 RHSA-2024:4567 RHSA-2024:4567 https://access.redhat.com/security/cve/CVE-2024-21131 CVE-2024-21131 CVE-2024-21131 https://access.redhat.com/security/cve/CVE-2024-21138 CVE-2024-21138 CVE-2024-21138 https://access.redhat.com/security/cve/CVE-2024-21140 CVE-2024-21140 CVE-2024-21140 https://access.redhat.com/security/cve/CVE-2024-21144 CVE-2024-21144 CVE-2024-21144 https://access.redhat.com/security/cve/CVE-2024-21145 CVE-2024-21145 CVE-2024-21145 https://access.redhat.com/security/cve/CVE-2024-21147 CVE-2024-21147 CVE-2024-21147 https://bugzilla.redhat.com/2297961 2297961 https://bugzilla.redhat.com/2297962 2297962 https://bugzilla.redhat.com/2297963 2297963 https://bugzilla.redhat.com/2297964 2297964 https://bugzilla.redhat.com/2297976 2297976 https://bugzilla.redhat.com/2297977 2297977 https://errata.almalinux.org/9/ALSA-2024-4567.html ALSA-2024:4567 ALSA-2024:4567 �X�java-11-openjdk-javadoc-zip-11.0.24.0.8-2.el9.x86_64.rpm �U�java-11-openjdk-devel-11.0.24.0.8-2.el9.x86_64.rpm �T�java-11-openjdk-demo-11.0.24.0.8-2.el9.x86_64.rpm �S�java-11-openjdk-11.0.24.0.8-2.el9.x86_64.rpm �V�java-11-openjdk-headless-11.0.24.0.8-2.el9.x86_64.rpm �Y�java-11-openjdk-jmods-11.0.24.0.8-2.el9.x86_64.rpm �[�java-11-openjdk-static-libs-11.0.24.0.8-2.el9.x86_64.rpm �W�java-11-openjdk-javadoc-11.0.24.0.8-2.el9.x86_64.rpm �Z�java-11-openjdk-src-11.0.24.0.8-2.el9.x86_64.rpm �X�java-11-openjdk-javadoc-zip-11.0.24.0.8-2.el9.x86_64.rpm �U�java-11-openjdk-devel-11.0.24.0.8-2.el9.x86_64.rpm �T�java-11-openjdk-demo-11.0.24.0.8-2.el9.x86_64.rpm �S�java-11-openjdk-11.0.24.0.8-2.el9.x86_64.rpm �V�java-11-openjdk-headless-11.0.24.0.8-2.el9.x86_64.rpm �Y�java-11-openjdk-jmods-11.0.24.0.8-2.el9.x86_64.rpm �[�java-11-openjdk-static-libs-11.0.24.0.8-2.el9.x86_64.rpm �W�java-11-openjdk-javadoc-11.0.24.0.8-2.el9.x86_64.rpm �Z�java-11-openjdk-src-11.0.24.0.8-2.el9.x86_64.rpm ����n�% ��0��^BBBBBBBBBBBBBBBBsecurity Important: java-17-openjdk security update ��;�ihttps://access.redhat.com/errata/RHSA-2024:4568 RHSA-2024:4568 RHSA-2024:4568 https://access.redhat.com/security/cve/CVE-2024-21131 CVE-2024-21131 CVE-2024-21131 https://access.redhat.com/security/cve/CVE-2024-21138 CVE-2024-21138 CVE-2024-21138 https://access.redhat.com/security/cve/CVE-2024-21140 CVE-2024-21140 CVE-2024-21140 https://access.redhat.com/security/cve/CVE-2024-21145 CVE-2024-21145 CVE-2024-21145 https://access.redhat.com/security/cve/CVE-2024-21147 CVE-2024-21147 CVE-2024-21147 https://bugzilla.redhat.com/2297961 2297961 https://bugzilla.redhat.com/2297962 2297962 https://bugzilla.redhat.com/2297963 2297963 https://bugzilla.redhat.com/2297976 2297976 https://bugzilla.redhat.com/2297977 2297977 https://errata.almalinux.org/9/ALSA-2024-4568.html ALSA-2024:4568 ALSA-2024:4568 �_� java-17-openjdk-headless-17.0.12.0.7-2.el9.x86_64.rpm �d� java-17-openjdk-static-libs-17.0.12.0.7-2.el9.x86_64.rpm �\� java-17-openjdk-17.0.12.0.7-2.el9.x86_64.rpm �^� java-17-openjdk-devel-17.0.12.0.7-2.el9.x86_64.rpm �b� java-17-openjdk-jmods-17.0.12.0.7-2.el9.x86_64.rpm �`� java-17-openjdk-javadoc-17.0.12.0.7-2.el9.x86_64.rpm �]� java-17-openjdk-demo-17.0.12.0.7-2.el9.x86_64.rpm �c� java-17-openjdk-src-17.0.12.0.7-2.el9.x86_64.rpm �a� java-17-openjdk-javadoc-zip-17.0.12.0.7-2.el9.x86_64.rpm �_� java-17-openjdk-headless-17.0.12.0.7-2.el9.x86_64.rpm �d� java-17-openjdk-static-libs-17.0.12.0.7-2.el9.x86_64.rpm �\� java-17-openjdk-17.0.12.0.7-2.el9.x86_64.rpm �^� java-17-openjdk-devel-17.0.12.0.7-2.el9.x86_64.rpm �b� java-17-openjdk-jmods-17.0.12.0.7-2.el9.x86_64.rpm �`� java-17-openjdk-javadoc-17.0.12.0.7-2.el9.x86_64.rpm �]� java-17-openjdk-demo-17.0.12.0.7-2.el9.x86_64.rpm �c� java-17-openjdk-src-17.0.12.0.7-2.el9.x86_64.rpm �a� java-17-openjdk-javadoc-zip-17.0.12.0.7-2.el9.x86_64.rpm ����h�& ����qBBBBBBBBBBBBBBBBsecurity Important: java-21-openjdk security update ��$�ihttps://access.redhat.com/errata/RHSA-2024:4573 RHSA-2024:4573 RHSA-2024:4573 https://access.redhat.com/security/cve/CVE-2024-21131 CVE-2024-21131 CVE-2024-21131 https://access.redhat.com/security/cve/CVE-2024-21138 CVE-2024-21138 CVE-2024-21138 https://access.redhat.com/security/cve/CVE-2024-21140 CVE-2024-21140 CVE-2024-21140 https://access.redhat.com/security/cve/CVE-2024-21145 CVE-2024-21145 CVE-2024-21145 https://access.redhat.com/security/cve/CVE-2024-21147 CVE-2024-21147 CVE-2024-21147 https://bugzilla.redhat.com/2297961 2297961 https://bugzilla.redhat.com/2297962 2297962 https://bugzilla.redhat.com/2297963 2297963 https://bugzilla.redhat.com/2297976 2297976 https://bugzilla.redhat.com/2297977 2297977 https://errata.almalinux.org/9/ALSA-2024-4573.html ALSA-2024:4573 ALSA-2024:4573 ��java-21-openjdk-javadoc-zip-21.0.4.0.7-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-jmods-21.0.4.0.7-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-src-21.0.4.0.7-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-static-libs-21.0.4.0.7-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-javadoc-21.0.4.0.7-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-21.0.4.0.7-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-devel-21.0.4.0.7-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-demo-21.0.4.0.7-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-headless-21.0.4.0.7-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-javadoc-zip-21.0.4.0.7-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-jmods-21.0.4.0.7-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-src-21.0.4.0.7-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-static-libs-21.0.4.0.7-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-javadoc-21.0.4.0.7-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-21.0.4.0.7-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-devel-21.0.4.0.7-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-demo-21.0.4.0.7-1.el9.alma.1.x86_64.rpm ��java-21-openjdk-headless-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �����' ����DBBBBBBBBBBBBBBBsecurity Important: kernel security update �� �$https://access.redhat.com/errata/RHSA-2024:4583 RHSA-2024:4583 RHSA-2024:4583 https://access.redhat.com/security/cve/CVE-2021-47548 CVE-2021-47548 CVE-2021-47548 https://access.redhat.com/security/cve/CVE-2021-47596 CVE-2021-47596 CVE-2021-47596 https://access.redhat.com/security/cve/CVE-2022-48627 CVE-2022-48627 CVE-2022-48627 https://access.redhat.com/security/cve/CVE-2023-52638 CVE-2023-52638 CVE-2023-52638 https://access.redhat.com/security/cve/CVE-2024-26783 CVE-2024-26783 CVE-2024-26783 https://access.redhat.com/security/cve/CVE-2024-26858 CVE-2024-26858 CVE-2024-26858 https://access.redhat.com/security/cve/CVE-2024-27397 CVE-2024-27397 CVE-2024-27397 https://access.redhat.com/security/cve/CVE-2024-27435 CVE-2024-27435 CVE-2024-27435 https://access.redhat.com/security/cve/CVE-2024-35958 CVE-2024-35958 CVE-2024-35958 https://access.redhat.com/security/cve/CVE-2024-36270 CVE-2024-36270 CVE-2024-36270 https://access.redhat.com/security/cve/CVE-2024-36886 CVE-2024-36886 CVE-2024-36886 https://access.redhat.com/security/cve/CVE-2024-36904 CVE-2024-36904 CVE-2024-36904 https://access.redhat.com/security/cve/CVE-2024-36957 CVE-2024-36957 CVE-2024-36957 https://access.redhat.com/security/cve/CVE-2024-38543 CVE-2024-38543 CVE-2024-38543 https://access.redhat.com/security/cve/CVE-2024-38586 CVE-2024-38586 CVE-2024-38586 https://access.redhat.com/security/cve/CVE-2024-38593 CVE-2024-38593 CVE-2024-38593 https://access.redhat.com/security/cve/CVE-2024-38663 CVE-2024-38663 CVE-2024-38663 https://bugzilla.redhat.com/2267509 2267509 https://bugzilla.redhat.com/2273082 2273082 https://bugzilla.redhat.com/2273466 2273466 https://bugzilla.redhat.com/2275735 2275735 https://bugzilla.redhat.com/2277238 2277238 https://bugzilla.redhat.com/2280434 2280434 https://bugzilla.redhat.com/2281131 2281131 https://bugzilla.redhat.com/2281925 2281925 https://bugzilla.redhat.com/2283401 2283401 https://bugzilla.redhat.com/2284541 2284541 https://bugzilla.redhat.com/2284581 2284581 https://bugzilla.redhat.com/2293230 2293230 https://bugzilla.redhat.com/2293380 2293380 https://bugzilla.redhat.com/2293402 2293402 https://bugzilla.redhat.com/2293456 2293456 https://bugzilla.redhat.com/2293653 2293653 https://bugzilla.redhat.com/2294225 2294225 https://errata.almalinux.org/9/ALSA-2024-4583.html ALSA-2024:4583 ALSA-2024:4583 H�&kernel-devel-5.14.0-427.26.1.el9_4.x86_64.rpm |�&rv-5.14.0-427.26.1.el9_4.x86_64.rpm .�&kernel-doc-5.14.0-427.26.1.el9_4.noarch.rpm F�&kernel-debug-devel-5.14.0-427.26.1.el9_4.x86_64.rpm k�&rtla-5.14.0-427.26.1.el9_4.x86_64.rpm G�&kernel-debug-devel-matched-5.14.0-427.26.1.el9_4.x86_64.rpm J�&perf-5.14.0-427.26.1.el9_4.x86_64.rpm h�&kernel-headers-5.14.0-427.26.1.el9_4.x86_64.rpm I�&kernel-devel-matched-5.14.0-427.26.1.el9_4.x86_64.rpm H�&kernel-devel-5.14.0-427.26.1.el9_4.x86_64.rpm |�&rv-5.14.0-427.26.1.el9_4.x86_64.rpm .�&kernel-doc-5.14.0-427.26.1.el9_4.noarch.rpm F�&kernel-debug-devel-5.14.0-427.26.1.el9_4.x86_64.rpm k�&rtla-5.14.0-427.26.1.el9_4.x86_64.rpm G�&kernel-debug-devel-matched-5.14.0-427.26.1.el9_4.x86_64.rpm J�&perf-5.14.0-427.26.1.el9_4.x86_64.rpm h�&kernel-headers-5.14.0-427.26.1.el9_4.x86_64.rpm I�&kernel-devel-matched-5.14.0-427.26.1.el9_4.x86_64.rpm ����#�( ��/��VBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: qt5-qtbase security update ��'�@https://access.redhat.com/errata/RHSA-2024:4623 RHSA-2024:4623 RHSA-2024:4623 https://access.redhat.com/security/cve/CVE-2024-39936 CVE-2024-39936 CVE-2024-39936 https://bugzilla.redhat.com/2295867 2295867 https://errata.almalinux.org/9/ALSA-2024-4623.html ALSA-2024:4623 ALSA-2024:4623 � Sqt5-qtbase-odbc-5.15.9-10.el9_4.i686.rpm �Sqt5-qtbase-private-devel-5.15.9-10.el9_4.i686.rpm � Sqt5-qtbase-odbc-5.15.9-10.el9_4.x86_64.rpm �Sqt5-qtbase-examples-5.15.9-10.el9_4.x86_64.rpm �Sqt5-qtbase-mysql-5.15.9-10.el9_4.i686.rpm �Sqt5-qtbase-mysql-5.15.9-10.el9_4.x86_64.rpm � Sqt5-qtbase-postgresql-5.15.9-10.el9_4.i686.rpm �Sqt5-qtbase-devel-5.15.9-10.el9_4.i686.rpm �Sqt5-qtbase-5.15.9-10.el9_4.x86_64.rpm � Sqt5-qtbase-postgresql-5.15.9-10.el9_4.x86_64.rpm �Sqt5-qtbase-devel-5.15.9-10.el9_4.x86_64.rpm �Sqt5-qtbase-gui-5.15.9-10.el9_4.i686.rpm �Sqt5-qtbase-gui-5.15.9-10.el9_4.x86_64.rpm �Sqt5-qtbase-examples-5.15.9-10.el9_4.i686.rpm �Sqt5-qtbase-5.15.9-10.el9_4.i686.rpm �"Sqt5-qtbase-common-5.15.9-10.el9_4.noarch.rpm �Sqt5-qtbase-private-devel-5.15.9-10.el9_4.x86_64.rpm � Sqt5-qtbase-odbc-5.15.9-10.el9_4.i686.rpm �Sqt5-qtbase-private-devel-5.15.9-10.el9_4.i686.rpm � Sqt5-qtbase-odbc-5.15.9-10.el9_4.x86_64.rpm �Sqt5-qtbase-examples-5.15.9-10.el9_4.x86_64.rpm �Sqt5-qtbase-mysql-5.15.9-10.el9_4.i686.rpm �Sqt5-qtbase-mysql-5.15.9-10.el9_4.x86_64.rpm � Sqt5-qtbase-postgresql-5.15.9-10.el9_4.i686.rpm �Sqt5-qtbase-devel-5.15.9-10.el9_4.i686.rpm �Sqt5-qtbase-5.15.9-10.el9_4.x86_64.rpm � Sqt5-qtbase-postgresql-5.15.9-10.el9_4.x86_64.rpm �Sqt5-qtbase-devel-5.15.9-10.el9_4.x86_64.rpm �Sqt5-qtbase-gui-5.15.9-10.el9_4.i686.rpm �Sqt5-qtbase-gui-5.15.9-10.el9_4.x86_64.rpm �Sqt5-qtbase-examples-5.15.9-10.el9_4.i686.rpm �Sqt5-qtbase-5.15.9-10.el9_4.i686.rpm �"Sqt5-qtbase-common-5.15.9-10.el9_4.noarch.rpm �Sqt5-qtbase-private-devel-5.15.9-10.el9_4.x86_64.rpm ����) ��2��psecurity Important: thunderbird security update ��g�https://access.redhat.com/errata/RHSA-2024:4624 RHSA-2024:4624 RHSA-2024:4624 https://access.redhat.com/security/cve/CVE-2024-6601 CVE-2024-6601 CVE-2024-6601 https://access.redhat.com/security/cve/CVE-2024-6603 CVE-2024-6603 CVE-2024-6603 https://access.redhat.com/security/cve/CVE-2024-6604 CVE-2024-6604 CVE-2024-6604 https://bugzilla.redhat.com/2296636 2296636 https://bugzilla.redhat.com/2296638 2296638 https://bugzilla.redhat.com/2296639 2296639 https://errata.almalinux.org/9/ALSA-2024-4624.html ALSA-2024:4624 ALSA-2024:4624 8�bthunderbird-115.13.0-3.el9_4.alma.1.x86_64.rpm 8�bthunderbird-115.13.0-3.el9_4.alma.1.x86_64.rpm ���1�* ����sBBBBBBBBBBBBBBBBBBsecurity Important: httpd security update ��j�qhttps://access.redhat.com/errata/RHSA-2024:4726 RHSA-2024:4726 RHSA-2024:4726 https://access.redhat.com/security/cve/CVE-2024-38473 CVE-2024-38473 CVE-2024-38473 https://access.redhat.com/security/cve/CVE-2024-38474 CVE-2024-38474 CVE-2024-38474 https://access.redhat.com/security/cve/CVE-2024-38475 CVE-2024-38475 CVE-2024-38475 https://access.redhat.com/security/cve/CVE-2024-38477 CVE-2024-38477 CVE-2024-38477 https://access.redhat.com/security/cve/CVE-2024-39573 CVE-2024-39573 CVE-2024-39573 https://bugzilla.redhat.com/2295012 2295012 https://bugzilla.redhat.com/2295013 2295013 https://bugzilla.redhat.com/2295014 2295014 https://bugzilla.redhat.com/2295016 2295016 https://bugzilla.redhat.com/2295022 2295022 https://errata.almalinux.org/9/ALSA-2024-4726.html ALSA-2024:4726 ALSA-2024:4726 �c�8mod_session-2.4.57-11.el9_4.x86_64.rpm �`�8mod_ldap-2.4.57-11.el9_4.x86_64.rpm �Z�8httpd-core-2.4.57-11.el9_4.x86_64.rpm �b�Nmod_proxy_html-2.4.57-11.el9_4.x86_64.rpm �[�8httpd-devel-2.4.57-11.el9_4.x86_64.rpm ��8httpd-filesystem-2.4.57-11.el9_4.noarch.rpm �\�8httpd-tools-2.4.57-11.el9_4.x86_64.rpm �d�Nmod_ssl-2.4.57-11.el9_4.x86_64.rpm ��8httpd-manual-2.4.57-11.el9_4.noarch.rpm �a�8mod_lua-2.4.57-11.el9_4.x86_64.rpm �Y�8httpd-2.4.57-11.el9_4.x86_64.rpm �c�8mod_session-2.4.57-11.el9_4.x86_64.rpm �`�8mod_ldap-2.4.57-11.el9_4.x86_64.rpm �Z�8httpd-core-2.4.57-11.el9_4.x86_64.rpm �b�Nmod_proxy_html-2.4.57-11.el9_4.x86_64.rpm �[�8httpd-devel-2.4.57-11.el9_4.x86_64.rpm ��8httpd-filesystem-2.4.57-11.el9_4.noarch.rpm �\�8httpd-tools-2.4.57-11.el9_4.x86_64.rpm �d�Nmod_ssl-2.4.57-11.el9_4.x86_64.rpm ��8httpd-manual-2.4.57-11.el9_4.noarch.rpm �a�8mod_lua-2.4.57-11.el9_4.x86_64.rpm �Y�8httpd-2.4.57-11.el9_4.x86_64.rpm ����r�+ �� ��Hsecurity Moderate: edk2 security update ��[�Lhttps://access.redhat.com/errata/RHSA-2024:4749 RHSA-2024:4749 RHSA-2024:4749 https://access.redhat.com/security/cve/CVE-2022-36765 CVE-2022-36765 CVE-2022-36765 https://access.redhat.com/security/cve/CVE-2023-45236 CVE-2023-45236 CVE-2023-45236 https://access.redhat.com/security/cve/CVE-2023-45237 CVE-2023-45237 CVE-2023-45237 https://bugzilla.redhat.com/2257584 2257584 https://bugzilla.redhat.com/2258703 2258703 https://bugzilla.redhat.com/2258706 2258706 https://errata.almalinux.org/9/ALSA-2024-4749.html ALSA-2024:4749 ALSA-2024:4749 ��Pedk2-ovmf-20231122-6.el9_4.2.noarch.rpm �p�Pedk2-aarch64-20231122-6.el9_4.2.noarch.rpm ��Pedk2-ovmf-20231122-6.el9_4.2.noarch.rpm �p�Pedk2-aarch64-20231122-6.el9_4.2.noarch.rpm ����H�, ����KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: libreoffice security update ��'�https://access.redhat.com/errata/RHSA-2024:4755 RHSA-2024:4755 RHSA-2024:4755 https://access.redhat.com/security/cve/CVE-2024-3044 CVE-2024-3044 CVE-2024-3044 https://bugzilla.redhat.com/2280542 2280542 https://errata.almalinux.org/9/ALSA-2024-4755.html ALSA-2024:4755 ALSA-2024:4755 �1�Jlibreoffice-gdb-debug-support-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �ylibreoffice-help-zh-Hant-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �9libreoffice-langpack-tn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �]libreoffice-data-7.1.8.1-13.el9_4.alma.1.noarch.rpm �Dautocorr-ru-7.1.8.1-13.el9_4.alma.1.noarch.rpm �'libreoffice-langpack-nso-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �rlibreoffice-help-sk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-hi-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Klibreoffice-graphicfilter-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �8libreoffice-langpack-th-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �6autocorr-hr-7.1.8.1-13.el9_4.alma.1.noarch.rpm �nlibreoffice-help-pt-PT-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �tlibreoffice-help-sv-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �ulibreoffice-help-ta-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �;autocorr-ja-7.1.8.1-13.el9_4.alma.1.noarch.rpm �libreoffice-langpack-gl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �5libreoffice-langpack-sv-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Blibreoffice-math-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-eu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �,libreoffice-langpack-pt-PT-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �jlibreoffice-help-nl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �clibreoffice-help-id-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-fy-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-fi-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �klibreoffice-help-nn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-br-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �zlibreoffice-impress-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Lautocorr-zh-7.1.8.1-13.el9_4.alma.1.noarch.rpm �Elibreoffice-calc-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �$libreoffice-langpack-nl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �?autocorr-mn-7.1.8.1-13.el9_4.alma.1.noarch.rpm � libreoffice-langpack-eo-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Qlibreoffice-help-cs-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �alibreoffice-help-hr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Zlibreoffice-help-eu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-kn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-ca-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Aautocorr-pl-7.1.8.1-13.el9_4.alma.1.noarch.rpm �vlibreoffice-help-tr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �!libreoffice-langpack-ml-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �/autocorr-el-7.1.8.1-13.el9_4.alma.1.noarch.rpm �7libreoffice-langpack-te-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Rlibreoffice-help-da-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-hr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �2libreoffice-langpack-sr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Jautocorr-vi-7.1.8.1-13.el9_4.alma.1.noarch.rpm �libreoffice-langpack-he-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �>autocorr-lt-7.1.8.1-13.el9_4.alma.1.noarch.rpm �6libreoffice-langpack-ta-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �=autocorr-lb-7.1.8.1-13.el9_4.alma.1.noarch.rpm �Cautocorr-ro-7.1.8.1-13.el9_4.alma.1.noarch.rpm �libreoffice-langpack-bn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �3autocorr-fi-7.1.8.1-13.el9_4.alma.1.noarch.rpm �libreoffice-langpack-da-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Tlibreoffice-help-dz-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-el-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Glibreoffice-wiki-publisher-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �(autocorr-af-7.1.8.1-13.el9_4.alma.1.noarch.rpm �libreoffice-langpack-fr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �(libreoffice-langpack-or-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Glibreoffice-draw-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �@autocorr-nl-7.1.8.1-13.el9_4.alma.1.noarch.rpm �Llibreoffice-gtk3-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �0autocorr-en-7.1.8.1-13.el9_4.alma.1.noarch.rpm �libreoffice-langpack-ko-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Hlibreoffice-emailmerge-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Kautocorr-vro-7.1.8.1-13.el9_4.alma.1.noarch.rpm �hlibreoffice-help-lv-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �,autocorr-da-7.1.8.1-13.el9_4.alma.1.noarch.rpm �<libreoffice-langpack-uk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �wlibreoffice-help-uk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �-libreoffice-langpack-ro-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Gautocorr-sr-7.1.8.1-13.el9_4.alma.1.noarch.rpm �2autocorr-fa-7.1.8.1-13.el9_4.alma.1.noarch.rpm �Fautocorr-sl-7.1.8.1-13.el9_4.alma.1.noarch.rpm �Vlibreoffice-help-en-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �8autocorr-hu-7.1.8.1-13.el9_4.alma.1.noarch.rpm �slibreoffice-help-sl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Hlibreoffice-writer-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �"libreoffice-langpack-mr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �;libreoffice-langpack-ts-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �`libreoffice-help-hi-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �elibreoffice-help-ja-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-cy-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Dlibreoffice-base-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �4libreoffice-langpack-st-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �=libreoffice-langpack-ve-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �qlibreoffice-help-si-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �)libreoffice-langpack-pa-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Klibreofficekit-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �-autocorr-de-7.1.8.1-13.el9_4.alma.1.noarch.rpm �*autocorr-ca-7.1.8.1-13.el9_4.alma.1.noarch.rpm �.autocorr-dsb-7.1.8.1-13.el9_4.alma.1.noarch.rpm �~libreoffice-langpack-bg-7.1.8.1-13.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-es-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �>libreoffice-langpack-xh-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Eautocorr-sk-7.1.8.1-13.el9_4.alma.1.noarch.rpm �|libreoffice-langpack-ar-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-en-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-id-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �[libreoffice-help-fi-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �]libreoffice-help-gl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-de-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-lv-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �^libreoffice-opensymbol-fonts-7.1.8.1-13.el9_4.alma.1.noarch.rpm �libreoffice-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �mlibreoffice-help-pt-BR-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �dlibreoffice-help-it-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Iautocorr-tr-7.1.8.1-13.el9_4.alma.1.noarch.rpm �@libreoffice-langpack-zh-Hant-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Flibreoffice-ure-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �4autocorr-fr-7.1.8.1-13.el9_4.alma.1.noarch.rpm �9autocorr-is-7.1.8.1-13.el9_4.alma.1.noarch.rpm �libreoffice-langpack-ga-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-et-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �/libreoffice-langpack-si-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �+autocorr-cs-7.1.8.1-13.el9_4.alma.1.noarch.rpm �%libreoffice-langpack-nn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �#libreoffice-langpack-nb-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �}libreoffice-langpack-as-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �+libreoffice-langpack-pt-BR-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Xlibreoffice-help-es-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-it-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-cs-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Mlibreoffice-help-ar-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �1autocorr-es-7.1.8.1-13.el9_4.alma.1.noarch.rpm � libreoffice-langpack-fa-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-ja-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Ilibreoffice-filters-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �_libreoffice-ure-common-7.1.8.1-13.el9_4.alma.1.noarch.rpm �olibreoffice-help-ro-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-hu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Olibreoffice-help-bn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Wlibreoffice-help-eo-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �_libreoffice-help-he-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �<autocorr-ko-7.1.8.1-13.el9_4.alma.1.noarch.rpm �llibreoffice-help-pl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �?libreoffice-langpack-zh-Hans-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-gu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Bautocorr-pt-7.1.8.1-13.el9_4.alma.1.noarch.rpm �Flibreoffice-core-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Alibreoffice-langpack-zu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �)autocorr-bg-7.1.8.1-13.el9_4.alma.1.noarch.rpm �flibreoffice-help-ko-7.1.8.1-13.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-mai-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �blibreoffice-help-hu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Hautocorr-sv-7.1.8.1-13.el9_4.alma.1.noarch.rpm �libreoffice-langpack-kk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �&libreoffice-langpack-nr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Plibreoffice-help-ca-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �glibreoffice-help-lt-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Dlibreoffice-pdfimport-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Slibreoffice-help-de-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Ylibreoffice-help-et-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �5autocorr-ga-7.1.8.1-13.el9_4.alma.1.noarch.rpm �Ilibreoffice-x11-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �0libreoffice-langpack-sk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Ulibreoffice-help-el-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �1libreoffice-langpack-sl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �ilibreoffice-help-nb-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �^libreoffice-help-gu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �\libreoffice-help-fr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �{libreoffice-langpack-af-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Elibreoffice-pyuno-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �.libreoffice-langpack-ru-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �:libreoffice-langpack-tr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �:autocorr-it-7.1.8.1-13.el9_4.alma.1.noarch.rpm �7autocorr-hsb-7.1.8.1-13.el9_4.alma.1.noarch.rpm �3libreoffice-langpack-ss-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-lt-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Nlibreoffice-help-bg-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-dz-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �plibreoffice-help-ru-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �xlibreoffice-help-zh-Hans-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �*libreoffice-langpack-pl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Jlibreoffice-xsltfilter-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Clibreoffice-ogltrans-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �1�Jlibreoffice-gdb-debug-support-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �ylibreoffice-help-zh-Hant-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �9libreoffice-langpack-tn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �]libreoffice-data-7.1.8.1-13.el9_4.alma.1.noarch.rpm �Dautocorr-ru-7.1.8.1-13.el9_4.alma.1.noarch.rpm �'libreoffice-langpack-nso-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �rlibreoffice-help-sk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-hi-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Klibreoffice-graphicfilter-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �8libreoffice-langpack-th-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �6autocorr-hr-7.1.8.1-13.el9_4.alma.1.noarch.rpm �nlibreoffice-help-pt-PT-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �tlibreoffice-help-sv-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �ulibreoffice-help-ta-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �;autocorr-ja-7.1.8.1-13.el9_4.alma.1.noarch.rpm �libreoffice-langpack-gl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �5libreoffice-langpack-sv-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Blibreoffice-math-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-eu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �,libreoffice-langpack-pt-PT-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �jlibreoffice-help-nl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �clibreoffice-help-id-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-fy-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-fi-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �klibreoffice-help-nn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-br-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �zlibreoffice-impress-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Lautocorr-zh-7.1.8.1-13.el9_4.alma.1.noarch.rpm �Elibreoffice-calc-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �$libreoffice-langpack-nl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �?autocorr-mn-7.1.8.1-13.el9_4.alma.1.noarch.rpm � libreoffice-langpack-eo-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Qlibreoffice-help-cs-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �alibreoffice-help-hr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Zlibreoffice-help-eu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-kn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-ca-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Aautocorr-pl-7.1.8.1-13.el9_4.alma.1.noarch.rpm �vlibreoffice-help-tr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �!libreoffice-langpack-ml-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �/autocorr-el-7.1.8.1-13.el9_4.alma.1.noarch.rpm �7libreoffice-langpack-te-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Rlibreoffice-help-da-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-hr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �2libreoffice-langpack-sr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Jautocorr-vi-7.1.8.1-13.el9_4.alma.1.noarch.rpm �libreoffice-langpack-he-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �>autocorr-lt-7.1.8.1-13.el9_4.alma.1.noarch.rpm �6libreoffice-langpack-ta-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �=autocorr-lb-7.1.8.1-13.el9_4.alma.1.noarch.rpm �Cautocorr-ro-7.1.8.1-13.el9_4.alma.1.noarch.rpm �libreoffice-langpack-bn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �3autocorr-fi-7.1.8.1-13.el9_4.alma.1.noarch.rpm �libreoffice-langpack-da-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Tlibreoffice-help-dz-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-el-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Glibreoffice-wiki-publisher-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �(autocorr-af-7.1.8.1-13.el9_4.alma.1.noarch.rpm �libreoffice-langpack-fr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �(libreoffice-langpack-or-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Glibreoffice-draw-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �@autocorr-nl-7.1.8.1-13.el9_4.alma.1.noarch.rpm �Llibreoffice-gtk3-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �0autocorr-en-7.1.8.1-13.el9_4.alma.1.noarch.rpm �libreoffice-langpack-ko-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Hlibreoffice-emailmerge-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Kautocorr-vro-7.1.8.1-13.el9_4.alma.1.noarch.rpm �hlibreoffice-help-lv-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �,autocorr-da-7.1.8.1-13.el9_4.alma.1.noarch.rpm �<libreoffice-langpack-uk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �wlibreoffice-help-uk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �-libreoffice-langpack-ro-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Gautocorr-sr-7.1.8.1-13.el9_4.alma.1.noarch.rpm �2autocorr-fa-7.1.8.1-13.el9_4.alma.1.noarch.rpm �Fautocorr-sl-7.1.8.1-13.el9_4.alma.1.noarch.rpm �Vlibreoffice-help-en-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �8autocorr-hu-7.1.8.1-13.el9_4.alma.1.noarch.rpm �slibreoffice-help-sl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Hlibreoffice-writer-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �"libreoffice-langpack-mr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �;libreoffice-langpack-ts-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �`libreoffice-help-hi-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �elibreoffice-help-ja-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-cy-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Dlibreoffice-base-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �4libreoffice-langpack-st-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �=libreoffice-langpack-ve-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �qlibreoffice-help-si-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �)libreoffice-langpack-pa-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Klibreofficekit-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �-autocorr-de-7.1.8.1-13.el9_4.alma.1.noarch.rpm �*autocorr-ca-7.1.8.1-13.el9_4.alma.1.noarch.rpm �.autocorr-dsb-7.1.8.1-13.el9_4.alma.1.noarch.rpm �~libreoffice-langpack-bg-7.1.8.1-13.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-es-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �>libreoffice-langpack-xh-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Eautocorr-sk-7.1.8.1-13.el9_4.alma.1.noarch.rpm �|libreoffice-langpack-ar-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-en-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-id-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �[libreoffice-help-fi-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �]libreoffice-help-gl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-de-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-lv-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �^libreoffice-opensymbol-fonts-7.1.8.1-13.el9_4.alma.1.noarch.rpm �libreoffice-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �mlibreoffice-help-pt-BR-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �dlibreoffice-help-it-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Iautocorr-tr-7.1.8.1-13.el9_4.alma.1.noarch.rpm �@libreoffice-langpack-zh-Hant-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Flibreoffice-ure-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �4autocorr-fr-7.1.8.1-13.el9_4.alma.1.noarch.rpm �9autocorr-is-7.1.8.1-13.el9_4.alma.1.noarch.rpm �libreoffice-langpack-ga-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-et-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �/libreoffice-langpack-si-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �+autocorr-cs-7.1.8.1-13.el9_4.alma.1.noarch.rpm �%libreoffice-langpack-nn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �#libreoffice-langpack-nb-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �}libreoffice-langpack-as-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �+libreoffice-langpack-pt-BR-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Xlibreoffice-help-es-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-it-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-cs-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Mlibreoffice-help-ar-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �1autocorr-es-7.1.8.1-13.el9_4.alma.1.noarch.rpm � libreoffice-langpack-fa-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-ja-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Ilibreoffice-filters-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �_libreoffice-ure-common-7.1.8.1-13.el9_4.alma.1.noarch.rpm �olibreoffice-help-ro-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-hu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Olibreoffice-help-bn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Wlibreoffice-help-eo-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �_libreoffice-help-he-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �<autocorr-ko-7.1.8.1-13.el9_4.alma.1.noarch.rpm �llibreoffice-help-pl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �?libreoffice-langpack-zh-Hans-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-gu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Bautocorr-pt-7.1.8.1-13.el9_4.alma.1.noarch.rpm �Flibreoffice-core-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Alibreoffice-langpack-zu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �)autocorr-bg-7.1.8.1-13.el9_4.alma.1.noarch.rpm �flibreoffice-help-ko-7.1.8.1-13.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-mai-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �blibreoffice-help-hu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Hautocorr-sv-7.1.8.1-13.el9_4.alma.1.noarch.rpm �libreoffice-langpack-kk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �&libreoffice-langpack-nr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Plibreoffice-help-ca-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �glibreoffice-help-lt-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Dlibreoffice-pdfimport-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Slibreoffice-help-de-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Ylibreoffice-help-et-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �5autocorr-ga-7.1.8.1-13.el9_4.alma.1.noarch.rpm �Ilibreoffice-x11-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �0libreoffice-langpack-sk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Ulibreoffice-help-el-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �1libreoffice-langpack-sl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �ilibreoffice-help-nb-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �^libreoffice-help-gu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �\libreoffice-help-fr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �{libreoffice-langpack-af-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Elibreoffice-pyuno-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �.libreoffice-langpack-ru-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �:libreoffice-langpack-tr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �:autocorr-it-7.1.8.1-13.el9_4.alma.1.noarch.rpm �7autocorr-hsb-7.1.8.1-13.el9_4.alma.1.noarch.rpm �3libreoffice-langpack-ss-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-lt-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Nlibreoffice-help-bg-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-dz-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �plibreoffice-help-ru-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �xlibreoffice-help-zh-Hans-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �*libreoffice-langpack-pl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Jlibreoffice-xsltfilter-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �Clibreoffice-ogltrans-7.1.8.1-13.el9_4.alma.1.x86_64.rpm ����b�- �� ��FBsecurity Moderate: libuv security update ��>�whttps://access.redhat.com/errata/RHSA-2024:4756 RHSA-2024:4756 RHSA-2024:4756 https://access.redhat.com/security/cve/CVE-2024-24806 CVE-2024-24806 CVE-2024-24806 https://bugzilla.redhat.com/2263292 2263292 https://errata.almalinux.org/9/ALSA-2024-4756.html ALSA-2024:4756 ALSA-2024:4756 ��<libuv-1.42.0-2.el9_4.i686.rpm ��<libuv-1.42.0-2.el9_4.x86_64.rpm ��<libuv-1.42.0-2.el9_4.i686.rpm ��<libuv-1.42.0-2.el9_4.x86_64.rpm ����0�. ����JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: libvirt security update ��5�\https://access.redhat.com/errata/RHSA-2024:4757 RHSA-2024:4757 RHSA-2024:4757 https://access.redhat.com/security/cve/CVE-2024-4418 CVE-2024-4418 CVE-2024-4418 https://bugzilla.redhat.com/2278616 2278616 https://errata.almalinux.org/9/ALSA-2024-4757.html ALSA-2024:4757 ALSA-2024:4757 �Hlibvirt-libs-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �libvirt-daemon-proxy-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �Alibvirt-daemon-driver-storage-disk-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �Glibvirt-daemon-kvm-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �=libvirt-daemon-driver-qemu-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �Ilibvirt-nss-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �4libvirt-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �<libvirt-daemon-driver-nwfilter-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �?libvirt-daemon-driver-storage-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �Clibvirt-daemon-driver-storage-logical-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �:libvirt-daemon-driver-network-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �libvirt-daemon-plugin-lockd-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �libvirt-daemon-log-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �8libvirt-daemon-config-nwfilter-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �Blibvirt-daemon-driver-storage-iscsi-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �7libvirt-daemon-config-network-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �Elibvirt-daemon-driver-storage-rbd-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �@libvirt-daemon-driver-storage-core-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �5libvirt-client-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �Dlibvirt-daemon-driver-storage-mpath-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �9libvirt-daemon-driver-interface-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �;libvirt-daemon-driver-nodedev-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �>libvirt-daemon-driver-secret-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �libvirt-daemon-lock-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �6libvirt-daemon-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �%libvirt-client-qemu-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �libvirt-daemon-common-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �Flibvirt-daemon-driver-storage-scsi-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �Hlibvirt-libs-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �libvirt-daemon-proxy-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �Alibvirt-daemon-driver-storage-disk-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �Glibvirt-daemon-kvm-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �=libvirt-daemon-driver-qemu-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �Ilibvirt-nss-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �4libvirt-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �<libvirt-daemon-driver-nwfilter-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �?libvirt-daemon-driver-storage-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �Clibvirt-daemon-driver-storage-logical-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �:libvirt-daemon-driver-network-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �libvirt-daemon-plugin-lockd-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �libvirt-daemon-log-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �8libvirt-daemon-config-nwfilter-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �Blibvirt-daemon-driver-storage-iscsi-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �7libvirt-daemon-config-network-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �Elibvirt-daemon-driver-storage-rbd-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �@libvirt-daemon-driver-storage-core-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �5libvirt-client-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �Dlibvirt-daemon-driver-storage-mpath-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �9libvirt-daemon-driver-interface-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �;libvirt-daemon-driver-nodedev-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �>libvirt-daemon-driver-secret-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �libvirt-daemon-lock-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �6libvirt-daemon-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �%libvirt-client-qemu-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �libvirt-daemon-common-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �Flibvirt-daemon-driver-storage-scsi-10.0.0-6.6.el9_4.alma.1.x86_64.rpm ���� �/ ����Csecurity Important: containernetworking-plugins security update ���https://access.redhat.com/errata/RHSA-2024:4761 RHSA-2024:4761 RHSA-2024:4761 https://access.redhat.com/security/cve/CVE-2024-1394 CVE-2024-1394 CVE-2024-1394 https://bugzilla.redhat.com/2262921 2262921 https://errata.almalinux.org/9/ALSA-2024-4761.html ALSA-2024:4761 ALSA-2024:4761 �r�"containernetworking-plugins-1.4.0-4.el9_4.x86_64.rpm �r�"containernetworking-plugins-1.4.0-4.el9_4.x86_64.rpm ����f�0 ����Fsecurity Important: runc security update ���1https://access.redhat.com/errata/RHSA-2024:4762 RHSA-2024:4762 RHSA-2024:4762 https://access.redhat.com/security/cve/CVE-2024-1394 CVE-2024-1394 CVE-2024-1394 https://bugzilla.redhat.com/2262921 2262921 https://errata.almalinux.org/9/ALSA-2024-4762.html ALSA-2024:4762 ALSA-2024:4762 ��urunc-1.1.12-3.el9_4.x86_64.rpm ��urunc-1.1.12-3.el9_4.x86_64.rpm ����W�1 ����IBBBBBBBBsecurity Low: python3 security update t��I�,https://access.redhat.com/errata/RHSA-2024:4766 RHSA-2024:4766 RHSA-2024:4766 https://access.redhat.com/security/cve/CVE-2024-4032 CVE-2024-4032 CVE-2024-4032 https://bugzilla.redhat.com/2292921 2292921 https://errata.almalinux.org/9/ALSA-2024-4766.html ALSA-2024:4766 ALSA-2024:4766 g�Bpython3.11-libs-3.11.7-1.el9_4.3.i686.rpm f�Bpython3.11-devel-3.11.7-1.el9_4.3.i686.rpm g�Bpython3.11-libs-3.11.7-1.el9_4.3.x86_64.rpm ��Bpython3.11-tkinter-3.11.7-1.el9_4.3.x86_64.rpm ��Bpython3.11-3.11.7-1.el9_4.3.x86_64.rpm f�Bpython3.11-devel-3.11.7-1.el9_4.3.x86_64.rpm g�Bpython3.11-libs-3.11.7-1.el9_4.3.i686.rpm f�Bpython3.11-devel-3.11.7-1.el9_4.3.i686.rpm g�Bpython3.11-libs-3.11.7-1.el9_4.3.x86_64.rpm ��Bpython3.11-tkinter-3.11.7-1.el9_4.3.x86_64.rpm ��Bpython3.11-3.11.7-1.el9_4.3.x86_64.rpm f�Bpython3.11-devel-3.11.7-1.el9_4.3.x86_64.rpm �����2 ��"��TBBBBBBBBBBBBsecurity Moderate: cups security update ��u� https://access.redhat.com/errata/RHSA-2024:4776 RHSA-2024:4776 RHSA-2024:4776 https://access.redhat.com/security/cve/CVE-2024-35235 CVE-2024-35235 CVE-2024-35235 https://bugzilla.redhat.com/2290318 2290318 https://errata.almalinux.org/9/ALSA-2024-4776.html ALSA-2024:4776 ALSA-2024:4776 ��`cups-devel-2.3.3op2-27.el9_4.i686.rpm ��`cups-client-2.3.3op2-27.el9_4.x86_64.rpm ��`cups-printerapp-2.3.3op2-27.el9_4.x86_64.rpm �z�`cups-filesystem-2.3.3op2-27.el9_4.noarch.rpm ��`cups-ipptool-2.3.3op2-27.el9_4.x86_64.rpm ��`cups-devel-2.3.3op2-27.el9_4.x86_64.rpm ��`cups-2.3.3op2-27.el9_4.x86_64.rpm ��`cups-lpd-2.3.3op2-27.el9_4.x86_64.rpm ��`cups-devel-2.3.3op2-27.el9_4.i686.rpm ��`cups-client-2.3.3op2-27.el9_4.x86_64.rpm ��`cups-printerapp-2.3.3op2-27.el9_4.x86_64.rpm �z�`cups-filesystem-2.3.3op2-27.el9_4.noarch.rpm ��`cups-ipptool-2.3.3op2-27.el9_4.x86_64.rpm ��`cups-devel-2.3.3op2-27.el9_4.x86_64.rpm ��`cups-2.3.3op2-27.el9_4.x86_64.rpm ��`cups-lpd-2.3.3op2-27.el9_4.x86_64.rpm �����3 ��)��cBBBBsecurity Low: python3 security update t���,https://access.redhat.com/errata/RHSA-2024:4779 RHSA-2024:4779 RHSA-2024:4779 https://access.redhat.com/security/cve/CVE-2024-4032 CVE-2024-4032 CVE-2024-4032 https://bugzilla.redhat.com/2292921 2292921 https://errata.almalinux.org/9/ALSA-2024-4779.html ALSA-2024:4779 ALSA-2024:4779 K�,python3-devel-3.9.18-3.el9_4.3.x86_64.rpm m�,python-unversioned-command-3.9.18-3.el9_4.3.noarch.rpm �[�,python3-tkinter-3.9.18-3.el9_4.3.x86_64.rpm K�,python3-devel-3.9.18-3.el9_4.3.i686.rpm K�,python3-devel-3.9.18-3.el9_4.3.x86_64.rpm m�,python-unversioned-command-3.9.18-3.el9_4.3.noarch.rpm �[�,python3-tkinter-3.9.18-3.el9_4.3.x86_64.rpm K�,python3-devel-3.9.18-3.el9_4.3.i686.rpm ����7�4 ��,��jsecurity Moderate: squid security update ��+�~https://access.redhat.com/errata/RHSA-2024:4861 RHSA-2024:4861 RHSA-2024:4861 https://access.redhat.com/security/cve/CVE-2024-23638 CVE-2024-23638 CVE-2024-23638 https://access.redhat.com/security/cve/CVE-2024-37894 CVE-2024-37894 CVE-2024-37894 https://bugzilla.redhat.com/2260051 2260051 https://bugzilla.redhat.com/2294353 2294353 https://errata.almalinux.org/9/ALSA-2024-4861.html ALSA-2024:4861 ALSA-2024:4861 �t�squid-5.5-13.el9_4.x86_64.rpm �t�squid-5.5-13.el9_4.x86_64.rpm ����I�5 ��>��mBBBBBBBBBBBBBBBsecurity Moderate: kernel security update ��)�1$https://access.redhat.com/errata/RHSA-2024:4928 RHSA-2024:4928 RHSA-2024:4928 https://access.redhat.com/security/cve/CVE-2021-47459 CVE-2021-47459 CVE-2021-47459 https://access.redhat.com/security/cve/CVE-2022-48743 CVE-2022-48743 CVE-2022-48743 https://access.redhat.com/security/cve/CVE-2023-52458 CVE-2023-52458 CVE-2023-52458 https://access.redhat.com/security/cve/CVE-2023-52809 CVE-2023-52809 CVE-2023-52809 https://access.redhat.com/security/cve/CVE-2024-26737 CVE-2024-26737 CVE-2024-26737 https://access.redhat.com/security/cve/CVE-2024-26773 CVE-2024-26773 CVE-2024-26773 https://access.redhat.com/security/cve/CVE-2024-26852 CVE-2024-26852 CVE-2024-26852 https://access.redhat.com/security/cve/CVE-2024-26880 CVE-2024-26880 CVE-2024-26880 https://access.redhat.com/security/cve/CVE-2024-26982 CVE-2024-26982 CVE-2024-26982 https://access.redhat.com/security/cve/CVE-2024-27030 CVE-2024-27030 CVE-2024-27030 https://access.redhat.com/security/cve/CVE-2024-27046 CVE-2024-27046 CVE-2024-27046 https://access.redhat.com/security/cve/CVE-2024-35857 CVE-2024-35857 CVE-2024-35857 https://access.redhat.com/security/cve/CVE-2024-35885 CVE-2024-35885 CVE-2024-35885 https://access.redhat.com/security/cve/CVE-2024-35907 CVE-2024-35907 CVE-2024-35907 https://access.redhat.com/security/cve/CVE-2024-36924 CVE-2024-36924 CVE-2024-36924 https://access.redhat.com/security/cve/CVE-2024-36952 CVE-2024-36952 CVE-2024-36952 https://access.redhat.com/security/cve/CVE-2024-38580 CVE-2024-38580 CVE-2024-38580 https://bugzilla.redhat.com/2265794 2265794 https://bugzilla.redhat.com/2273236 2273236 https://bugzilla.redhat.com/2273274 2273274 https://bugzilla.redhat.com/2275690 2275690 https://bugzilla.redhat.com/2275761 2275761 https://bugzilla.redhat.com/2278337 2278337 https://bugzilla.redhat.com/2278435 2278435 https://bugzilla.redhat.com/2278473 2278473 https://bugzilla.redhat.com/2281247 2281247 https://bugzilla.redhat.com/2281647 2281647 https://bugzilla.redhat.com/2281700 2281700 https://bugzilla.redhat.com/2282669 2282669 https://bugzilla.redhat.com/2282898 2282898 https://bugzilla.redhat.com/2284506 2284506 https://bugzilla.redhat.com/2284598 2284598 https://bugzilla.redhat.com/2293316 2293316 https://bugzilla.redhat.com/2293412 2293412 https://errata.almalinux.org/9/ALSA-2024-4928.html ALSA-2024:4928 ALSA-2024:4928 J�'perf-5.14.0-427.28.1.el9_4.x86_64.rpm I�'kernel-devel-matched-5.14.0-427.28.1.el9_4.x86_64.rpm H�'kernel-devel-5.14.0-427.28.1.el9_4.x86_64.rpm .�'kernel-doc-5.14.0-427.28.1.el9_4.noarch.rpm k�'rtla-5.14.0-427.28.1.el9_4.x86_64.rpm G�'kernel-debug-devel-matched-5.14.0-427.28.1.el9_4.x86_64.rpm h�'kernel-headers-5.14.0-427.28.1.el9_4.x86_64.rpm F�'kernel-debug-devel-5.14.0-427.28.1.el9_4.x86_64.rpm |�'rv-5.14.0-427.28.1.el9_4.x86_64.rpm J�'perf-5.14.0-427.28.1.el9_4.x86_64.rpm I�'kernel-devel-matched-5.14.0-427.28.1.el9_4.x86_64.rpm H�'kernel-devel-5.14.0-427.28.1.el9_4.x86_64.rpm .�'kernel-doc-5.14.0-427.28.1.el9_4.noarch.rpm k�'rtla-5.14.0-427.28.1.el9_4.x86_64.rpm G�'kernel-debug-devel-matched-5.14.0-427.28.1.el9_4.x86_64.rpm h�'kernel-headers-5.14.0-427.28.1.el9_4.x86_64.rpm F�'kernel-debug-devel-5.14.0-427.28.1.el9_4.x86_64.rpm |�'rv-5.14.0-427.28.1.el9_4.x86_64.rpm ����M�6 �� ��BBBBBBBBBBBBsecurity Important: freeradius security update ��Z�Ghttps://access.redhat.com/errata/RHSA-2024:4935 RHSA-2024:4935 RHSA-2024:4935 https://access.redhat.com/security/cve/CVE-2024-3596 CVE-2024-3596 CVE-2024-3596 https://bugzilla.redhat.com/2263240 2263240 https://errata.almalinux.org/9/ALSA-2024-4935.html ALSA-2024:4935 ALSA-2024:4935 �y�freeradius-krb5-3.0.21-40.el9_4.x86_64.rpm �w�freeradius-devel-3.0.21-40.el9_4.x86_64.rpm �9�python3-freeradius-3.0.21-40.el9_4.x86_64.rpm �x�freeradius-doc-3.0.21-40.el9_4.x86_64.rpm �z�freeradius-ldap-3.0.21-40.el9_4.x86_64.rpm �{�freeradius-utils-3.0.21-40.el9_4.x86_64.rpm �v�freeradius-3.0.21-40.el9_4.x86_64.rpm �y�freeradius-krb5-3.0.21-40.el9_4.x86_64.rpm �w�freeradius-devel-3.0.21-40.el9_4.x86_64.rpm �9�python3-freeradius-3.0.21-40.el9_4.x86_64.rpm �x�freeradius-doc-3.0.21-40.el9_4.x86_64.rpm �z�freeradius-ldap-3.0.21-40.el9_4.x86_64.rpm �{�freeradius-utils-3.0.21-40.el9_4.x86_64.rpm �v�freeradius-3.0.21-40.el9_4.x86_64.rpm ��ʚN�7 ��"��NBBBBBBBBBBBBBBBBBBsecurity Important: httpd security update ��!�.https://access.redhat.com/errata/RHSA-2024:5138 RHSA-2024:5138 RHSA-2024:5138 https://access.redhat.com/security/cve/CVE-2024-38476 CVE-2024-38476 CVE-2024-38476 https://bugzilla.redhat.com/2295015 2295015 https://errata.almalinux.org/9/ALSA-2024-5138.html ALSA-2024:5138 ALSA-2024:5138 �`�9mod_ldap-2.4.57-11.el9_4.1.x86_64.rpm �Y�9httpd-2.4.57-11.el9_4.1.x86_64.rpm �b�Omod_proxy_html-2.4.57-11.el9_4.1.x86_64.rpm ��9httpd-manual-2.4.57-11.el9_4.1.noarch.rpm �[�9httpd-devel-2.4.57-11.el9_4.1.x86_64.rpm ��9httpd-filesystem-2.4.57-11.el9_4.1.noarch.rpm �a�9mod_lua-2.4.57-11.el9_4.1.x86_64.rpm �c�9mod_session-2.4.57-11.el9_4.1.x86_64.rpm �Z�9httpd-core-2.4.57-11.el9_4.1.x86_64.rpm �d�Omod_ssl-2.4.57-11.el9_4.1.x86_64.rpm �\�9httpd-tools-2.4.57-11.el9_4.1.x86_64.rpm �`�9mod_ldap-2.4.57-11.el9_4.1.x86_64.rpm �Y�9httpd-2.4.57-11.el9_4.1.x86_64.rpm �b�Omod_proxy_html-2.4.57-11.el9_4.1.x86_64.rpm ��9httpd-manual-2.4.57-11.el9_4.1.noarch.rpm �[�9httpd-devel-2.4.57-11.el9_4.1.x86_64.rpm ��9httpd-filesystem-2.4.57-11.el9_4.1.noarch.rpm �a�9mod_lua-2.4.57-11.el9_4.1.x86_64.rpm �c�9mod_session-2.4.57-11.el9_4.1.x86_64.rpm �Z�9httpd-core-2.4.57-11.el9_4.1.x86_64.rpm �d�Omod_ssl-2.4.57-11.el9_4.1.x86_64.rpm �\�9httpd-tools-2.4.57-11.el9_4.1.x86_64.rpm ��ԫ}�8 ��(��cBBBsecurity Moderate: 389-ds-base security update ��O�jhttps://access.redhat.com/errata/RHSA-2024:5192 RHSA-2024:5192 RHSA-2024:5192 https://access.redhat.com/security/cve/CVE-2024-5953 CVE-2024-5953 CVE-2024-5953 https://access.redhat.com/security/cve/CVE-2024-6237 CVE-2024-6237 CVE-2024-6237 https://bugzilla.redhat.com/2292104 2292104 https://bugzilla.redhat.com/2293579 2293579 https://errata.almalinux.org/9/ALSA-2024-5192.html ALSA-2024:5192 ALSA-2024:5192 �k�Q389-ds-base-2.4.5-9.el9_4.x86_64.rpm � �Qpython3-lib389-2.4.5-9.el9_4.noarch.rpm �l�Q389-ds-base-libs-2.4.5-9.el9_4.x86_64.rpm �k�Q389-ds-base-2.4.5-9.el9_4.x86_64.rpm � �Qpython3-lib389-2.4.5-9.el9_4.noarch.rpm �l�Q389-ds-base-libs-2.4.5-9.el9_4.x86_64.rpm ���>�9 ��8��iBBBBBBBBBBBBBsecurity Important: bind and bind-dyndb-ldap security update ��9�"https://access.redhat.com/errata/RHSA-2024:5231 RHSA-2024:5231 RHSA-2024:5231 https://access.redhat.com/security/cve/CVE-2024-1737 CVE-2024-1737 CVE-2024-1737 https://access.redhat.com/security/cve/CVE-2024-1975 CVE-2024-1975 CVE-2024-1975 https://access.redhat.com/security/cve/CVE-2024-4076 CVE-2024-4076 CVE-2024-4076 https://bugzilla.redhat.com/2298893 2298893 https://bugzilla.redhat.com/2298901 2298901 https://bugzilla.redhat.com/2298904 2298904 https://errata.almalinux.org/9/ALSA-2024-5231.html ALSA-2024:5231 ALSA-2024:5231 �P�rbind-libs-9.16.23-18.el9_4.6.x86_64.rpm �Q�rbind-utils-9.16.23-18.el9_4.6.x86_64.rpm ��rpython3-bind-9.16.23-18.el9_4.6.noarch.rpm �N�rbind-chroot-9.16.23-18.el9_4.6.x86_64.rpm �� bind-dyndb-ldap-11.9-10.el9_4.alma.1.x86_64.rpm ��rbind-dnssec-doc-9.16.23-18.el9_4.6.noarch.rpm ��rbind-license-9.16.23-18.el9_4.6.noarch.rpm �M�rbind-9.16.23-18.el9_4.6.x86_64.rpm �O�rbind-dnssec-utils-9.16.23-18.el9_4.6.x86_64.rpm �P�rbind-libs-9.16.23-18.el9_4.6.x86_64.rpm �Q�rbind-utils-9.16.23-18.el9_4.6.x86_64.rpm ��rpython3-bind-9.16.23-18.el9_4.6.noarch.rpm �N�rbind-chroot-9.16.23-18.el9_4.6.x86_64.rpm �� bind-dyndb-ldap-11.9-10.el9_4.alma.1.x86_64.rpm ��rbind-dnssec-doc-9.16.23-18.el9_4.6.noarch.rpm ��rbind-license-9.16.23-18.el9_4.6.noarch.rpm �M�rbind-9.16.23-18.el9_4.6.x86_64.rpm �O�rbind-dnssec-utils-9.16.23-18.el9_4.6.x86_64.rpm ����q�: ��;��ysecurity Important: python3.11-setuptools security update ��[�https://access.redhat.com/errata/RHSA-2024:5279 RHSA-2024:5279 RHSA-2024:5279 https://access.redhat.com/security/cve/CVE-2024-6345 CVE-2024-6345 CVE-2024-6345 https://bugzilla.redhat.com/2297771 2297771 https://errata.almalinux.org/9/ALSA-2024-5279.html ALSA-2024:5279 ALSA-2024:5279 ��^python3.11-setuptools-wheel-65.5.1-2.el9_4.1.noarch.rpm ��^python3.11-setuptools-65.5.1-2.el9_4.1.noarch.rpm ��^python3.11-setuptools-wheel-65.5.1-2.el9_4.1.noarch.rpm ��^python3.11-setuptools-65.5.1-2.el9_4.1.noarch.rpm ����5�; �� ��|BBsecurity Important: firefox security update ��r�https://access.redhat.com/errata/RHSA-2024:5322 RHSA-2024:5322 RHSA-2024:5322 https://access.redhat.com/security/cve/CVE-2024-7518 CVE-2024-7518 CVE-2024-7518 https://access.redhat.com/security/cve/CVE-2024-7519 CVE-2024-7519 CVE-2024-7519 https://access.redhat.com/security/cve/CVE-2024-7520 CVE-2024-7520 CVE-2024-7520 https://access.redhat.com/security/cve/CVE-2024-7521 CVE-2024-7521 CVE-2024-7521 https://access.redhat.com/security/cve/CVE-2024-7522 CVE-2024-7522 CVE-2024-7522 https://access.redhat.com/security/cve/CVE-2024-7524 CVE-2024-7524 CVE-2024-7524 https://access.redhat.com/security/cve/CVE-2024-7525 CVE-2024-7525 CVE-2024-7525 https://access.redhat.com/security/cve/CVE-2024-7526 CVE-2024-7526 CVE-2024-7526 https://access.redhat.com/security/cve/CVE-2024-7527 CVE-2024-7527 CVE-2024-7527 https://access.redhat.com/security/cve/CVE-2024-7528 CVE-2024-7528 CVE-2024-7528 https://access.redhat.com/security/cve/CVE-2024-7529 CVE-2024-7529 CVE-2024-7529 https://bugzilla.redhat.com/2303135 2303135 https://bugzilla.redhat.com/2303136 2303136 https://bugzilla.redhat.com/2303137 2303137 https://bugzilla.redhat.com/2303138 2303138 https://bugzilla.redhat.com/2303139 2303139 https://bugzilla.redhat.com/2303141 2303141 https://bugzilla.redhat.com/2303142 2303142 https://bugzilla.redhat.com/2303143 2303143 https://bugzilla.redhat.com/2303144 2303144 https://bugzilla.redhat.com/2303145 2303145 https://bugzilla.redhat.com/2303146 2303146 https://errata.almalinux.org/9/ALSA-2024-5322.html ALSA-2024:5322 ALSA-2024:5322 V�9firefox-x11-115.14.0-2.el9_4.alma.1.x86_64.rpm 7�9firefox-115.14.0-2.el9_4.alma.1.x86_64.rpm V�9firefox-x11-115.14.0-2.el9_4.alma.1.x86_64.rpm 7�9firefox-115.14.0-2.el9_4.alma.1.x86_64.rpm ����^�< ����ABBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: .NET 8.0 security update ���}https://access.redhat.com/errata/RHSA-2024:5334 RHSA-2024:5334 RHSA-2024:5334 https://access.redhat.com/security/cve/CVE-2024-38167 CVE-2024-38167 CVE-2024-38167 https://bugzilla.redhat.com/2302428 2302428 https://errata.almalinux.org/9/ALSA-2024-5334.html ALSA-2024:5334 ALSA-2024:5334 �W�&dotnet-templates-8.0-8.0.108-1.el9_4.x86_64.rpm w�&netstandard-targeting-pack-2.1-8.0.108-1.el9_4.x86_64.rpm �|�&dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.x86_64.rpm �S�dotnet-hostfxr-8.0-8.0.8-1.el9_4.x86_64.rpm �R�dotnet-apphost-pack-8.0-8.0.8-1.el9_4.x86_64.rpm �'�aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpm �U�&dotnet-sdk-8.0-8.0.108-1.el9_4.x86_64.rpm �T�dotnet-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm �{�dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm �y�aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm �&�aspnetcore-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm �V�dotnet-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpm v�dotnet-host-8.0.8-1.el9_4.x86_64.rpm �W�&dotnet-templates-8.0-8.0.108-1.el9_4.x86_64.rpm w�&netstandard-targeting-pack-2.1-8.0.108-1.el9_4.x86_64.rpm �|�&dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.x86_64.rpm �S�dotnet-hostfxr-8.0-8.0.8-1.el9_4.x86_64.rpm �R�dotnet-apphost-pack-8.0-8.0.8-1.el9_4.x86_64.rpm �'�aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpm �U�&dotnet-sdk-8.0-8.0.108-1.el9_4.x86_64.rpm �T�dotnet-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm �{�dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm �y�aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm �&�aspnetcore-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm �V�dotnet-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpm v�dotnet-host-8.0.8-1.el9_4.x86_64.rpm ����V�= ��-��\BBBBBBBBBBBBBBBsecurity Important: kernel security update �� �4^https://access.redhat.com/errata/RHSA-2024:5363 RHSA-2024:5363 RHSA-2024:5363 https://access.redhat.com/security/cve/CVE-2021-47606 CVE-2021-47606 CVE-2021-47606 https://access.redhat.com/security/cve/CVE-2023-52651 CVE-2023-52651 CVE-2023-52651 https://access.redhat.com/security/cve/CVE-2023-52864 CVE-2023-52864 CVE-2023-52864 https://access.redhat.com/security/cve/CVE-2024-21823 CVE-2024-21823 CVE-2024-21823 https://access.redhat.com/security/cve/CVE-2024-26600 CVE-2024-26600 CVE-2024-26600 https://access.redhat.com/security/cve/CVE-2024-26808 CVE-2024-26808 CVE-2024-26808 https://access.redhat.com/security/cve/CVE-2024-26828 CVE-2024-26828 CVE-2024-26828 https://access.redhat.com/security/cve/CVE-2024-26853 CVE-2024-26853 CVE-2024-26853 https://access.redhat.com/security/cve/CVE-2024-26868 CVE-2024-26868 CVE-2024-26868 https://access.redhat.com/security/cve/CVE-2024-26897 CVE-2024-26897 CVE-2024-26897 https://access.redhat.com/security/cve/CVE-2024-27049 CVE-2024-27049 CVE-2024-27049 https://access.redhat.com/security/cve/CVE-2024-27052 CVE-2024-27052 CVE-2024-27052 https://access.redhat.com/security/cve/CVE-2024-27065 CVE-2024-27065 CVE-2024-27065 https://access.redhat.com/security/cve/CVE-2024-27417 CVE-2024-27417 CVE-2024-27417 https://access.redhat.com/security/cve/CVE-2024-27434 CVE-2024-27434 CVE-2024-27434 https://access.redhat.com/security/cve/CVE-2024-33621 CVE-2024-33621 CVE-2024-33621 https://access.redhat.com/security/cve/CVE-2024-35789 CVE-2024-35789 CVE-2024-35789 https://access.redhat.com/security/cve/CVE-2024-35800 CVE-2024-35800 CVE-2024-35800 https://access.redhat.com/security/cve/CVE-2024-35823 CVE-2024-35823 CVE-2024-35823 https://access.redhat.com/security/cve/CVE-2024-35845 CVE-2024-35845 CVE-2024-35845 https://access.redhat.com/security/cve/CVE-2024-35848 CVE-2024-35848 CVE-2024-35848 https://access.redhat.com/security/cve/CVE-2024-35852 CVE-2024-35852 CVE-2024-35852 https://access.redhat.com/security/cve/CVE-2024-35899 CVE-2024-35899 CVE-2024-35899 https://access.redhat.com/security/cve/CVE-2024-35911 CVE-2024-35911 CVE-2024-35911 https://access.redhat.com/security/cve/CVE-2024-35937 CVE-2024-35937 CVE-2024-35937 https://access.redhat.com/security/cve/CVE-2024-35969 CVE-2024-35969 CVE-2024-35969 https://access.redhat.com/security/cve/CVE-2024-36005 CVE-2024-36005 CVE-2024-36005 https://access.redhat.com/security/cve/CVE-2024-36017 CVE-2024-36017 CVE-2024-36017 https://access.redhat.com/security/cve/CVE-2024-36020 CVE-2024-36020 CVE-2024-36020 https://access.redhat.com/security/cve/CVE-2024-36489 CVE-2024-36489 CVE-2024-36489 https://access.redhat.com/security/cve/CVE-2024-36903 CVE-2024-36903 CVE-2024-36903 https://access.redhat.com/security/cve/CVE-2024-36921 CVE-2024-36921 CVE-2024-36921 https://access.redhat.com/security/cve/CVE-2024-36922 CVE-2024-36922 CVE-2024-36922 https://access.redhat.com/security/cve/CVE-2024-36929 CVE-2024-36929 CVE-2024-36929 https://access.redhat.com/security/cve/CVE-2024-36941 CVE-2024-36941 CVE-2024-36941 https://access.redhat.com/security/cve/CVE-2024-36971 CVE-2024-36971 CVE-2024-36971 https://access.redhat.com/security/cve/CVE-2024-37353 CVE-2024-37353 CVE-2024-37353 https://access.redhat.com/security/cve/CVE-2024-37356 CVE-2024-37356 CVE-2024-37356 https://access.redhat.com/security/cve/CVE-2024-38391 CVE-2024-38391 CVE-2024-38391 https://access.redhat.com/security/cve/CVE-2024-38558 CVE-2024-38558 CVE-2024-38558 https://access.redhat.com/security/cve/CVE-2024-38575 CVE-2024-38575 CVE-2024-38575 https://access.redhat.com/security/cve/CVE-2024-39487 CVE-2024-39487 CVE-2024-39487 https://access.redhat.com/security/cve/CVE-2024-40928 CVE-2024-40928 CVE-2024-40928 https://access.redhat.com/security/cve/CVE-2024-40954 CVE-2024-40954 CVE-2024-40954 https://access.redhat.com/security/cve/CVE-2024-40958 CVE-2024-40958 CVE-2024-40958 https://access.redhat.com/security/cve/CVE-2024-40961 CVE-2024-40961 CVE-2024-40961 https://bugzilla.redhat.com/2265838 2265838 https://bugzilla.redhat.com/2273405 2273405 https://bugzilla.redhat.com/2275600 2275600 https://bugzilla.redhat.com/2275655 2275655 https://bugzilla.redhat.com/2275715 2275715 https://bugzilla.redhat.com/2275748 2275748 https://bugzilla.redhat.com/2278380 2278380 https://bugzilla.redhat.com/2278417 2278417 https://bugzilla.redhat.com/2278429 2278429 https://bugzilla.redhat.com/2278519 2278519 https://bugzilla.redhat.com/2278989 2278989 https://bugzilla.redhat.com/2281057 2281057 https://bugzilla.redhat.com/2281097 2281097 https://bugzilla.redhat.com/2281133 2281133 https://bugzilla.redhat.com/2281190 2281190 https://bugzilla.redhat.com/2281237 2281237 https://bugzilla.redhat.com/2281257 2281257 https://bugzilla.redhat.com/2281265 2281265 https://bugzilla.redhat.com/2281272 2281272 https://bugzilla.redhat.com/2281639 2281639 https://bugzilla.redhat.com/2281667 2281667 https://bugzilla.redhat.com/2281821 2281821 https://bugzilla.redhat.com/2281900 2281900 https://bugzilla.redhat.com/2281949 2281949 https://bugzilla.redhat.com/2282719 2282719 https://bugzilla.redhat.com/2284400 2284400 https://bugzilla.redhat.com/2284417 2284417 https://bugzilla.redhat.com/2284474 2284474 https://bugzilla.redhat.com/2284496 2284496 https://bugzilla.redhat.com/2284511 2284511 https://bugzilla.redhat.com/2284513 2284513 https://bugzilla.redhat.com/2284543 2284543 https://bugzilla.redhat.com/2292331 2292331 https://bugzilla.redhat.com/2293208 2293208 https://bugzilla.redhat.com/2293418 2293418 https://bugzilla.redhat.com/2293441 2293441 https://bugzilla.redhat.com/2293657 2293657 https://bugzilla.redhat.com/2293658 2293658 https://bugzilla.redhat.com/2293686 2293686 https://bugzilla.redhat.com/2293687 2293687 https://bugzilla.redhat.com/2293688 2293688 https://bugzilla.redhat.com/2297056 2297056 https://bugzilla.redhat.com/2297512 2297512 https://bugzilla.redhat.com/2297538 2297538 https://bugzilla.redhat.com/2297542 2297542 https://bugzilla.redhat.com/2297545 2297545 https://errata.almalinux.org/9/ALSA-2024-5363.html ALSA-2024:5363 ALSA-2024:5363 I�(kernel-devel-matched-5.14.0-427.31.1.el9_4.x86_64.rpm h�(kernel-headers-5.14.0-427.31.1.el9_4.x86_64.rpm |�(rv-5.14.0-427.31.1.el9_4.x86_64.rpm H�(kernel-devel-5.14.0-427.31.1.el9_4.x86_64.rpm k�(rtla-5.14.0-427.31.1.el9_4.x86_64.rpm G�(kernel-debug-devel-matched-5.14.0-427.31.1.el9_4.x86_64.rpm .�(kernel-doc-5.14.0-427.31.1.el9_4.noarch.rpm J�(perf-5.14.0-427.31.1.el9_4.x86_64.rpm F�(kernel-debug-devel-5.14.0-427.31.1.el9_4.x86_64.rpm I�(kernel-devel-matched-5.14.0-427.31.1.el9_4.x86_64.rpm h�(kernel-headers-5.14.0-427.31.1.el9_4.x86_64.rpm |�(rv-5.14.0-427.31.1.el9_4.x86_64.rpm H�(kernel-devel-5.14.0-427.31.1.el9_4.x86_64.rpm k�(rtla-5.14.0-427.31.1.el9_4.x86_64.rpm G�(kernel-debug-devel-matched-5.14.0-427.31.1.el9_4.x86_64.rpm .�(kernel-doc-5.14.0-427.31.1.el9_4.noarch.rpm J�(perf-5.14.0-427.31.1.el9_4.x86_64.rpm F�(kernel-debug-devel-5.14.0-427.31.1.el9_4.x86_64.rpm ����y�> ��0��nsecurity Important: thunderbird security update ��4�https://access.redhat.com/errata/RHSA-2024:5392 RHSA-2024:5392 RHSA-2024:5392 https://access.redhat.com/security/cve/CVE-2024-7518 CVE-2024-7518 CVE-2024-7518 https://access.redhat.com/security/cve/CVE-2024-7519 CVE-2024-7519 CVE-2024-7519 https://access.redhat.com/security/cve/CVE-2024-7520 CVE-2024-7520 CVE-2024-7520 https://access.redhat.com/security/cve/CVE-2024-7521 CVE-2024-7521 CVE-2024-7521 https://access.redhat.com/security/cve/CVE-2024-7522 CVE-2024-7522 CVE-2024-7522 https://access.redhat.com/security/cve/CVE-2024-7525 CVE-2024-7525 CVE-2024-7525 https://access.redhat.com/security/cve/CVE-2024-7526 CVE-2024-7526 CVE-2024-7526 https://access.redhat.com/security/cve/CVE-2024-7527 CVE-2024-7527 CVE-2024-7527 https://access.redhat.com/security/cve/CVE-2024-7528 CVE-2024-7528 CVE-2024-7528 https://access.redhat.com/security/cve/CVE-2024-7529 CVE-2024-7529 CVE-2024-7529 https://bugzilla.redhat.com/2303135 2303135 https://bugzilla.redhat.com/2303136 2303136 https://bugzilla.redhat.com/2303137 2303137 https://bugzilla.redhat.com/2303138 2303138 https://bugzilla.redhat.com/2303139 2303139 https://bugzilla.redhat.com/2303142 2303142 https://bugzilla.redhat.com/2303143 2303143 https://bugzilla.redhat.com/2303144 2303144 https://bugzilla.redhat.com/2303145 2303145 https://bugzilla.redhat.com/2303146 2303146 https://errata.almalinux.org/9/ALSA-2024-5392.html ALSA-2024:5392 ALSA-2024:5392 8�thunderbird-115.14.0-1.el9_4.alma.1.x86_64.rpm 8�thunderbird-115.14.0-1.el9_4.alma.1.x86_64.rpm ����f�? ��4��qBsecurity Moderate: curl security update ��K�(https://access.redhat.com/errata/RHSA-2024:5529 RHSA-2024:5529 RHSA-2024:5529 https://access.redhat.com/security/cve/CVE-2024-2398 CVE-2024-2398 CVE-2024-2398 https://bugzilla.redhat.com/2270498 2270498 https://errata.almalinux.org/9/ALSA-2024-5529.html ALSA-2024:5529 ALSA-2024:5529 Y�mlibcurl-devel-7.76.1-29.el9_4.1.i686.rpm Y�mlibcurl-devel-7.76.1-29.el9_4.1.x86_64.rpm Y�mlibcurl-devel-7.76.1-29.el9_4.1.i686.rpm Y�mlibcurl-devel-7.76.1-29.el9_4.1.x86_64.rpm ����*�@ ��6��5security Important: python3.12-setuptools security update ��s�https://access.redhat.com/errata/RHSA-2024:5533 RHSA-2024:5533 RHSA-2024:5533 https://access.redhat.com/security/cve/CVE-2024-6345 CVE-2024-6345 CVE-2024-6345 https://bugzilla.redhat.com/2297771 2297771 https://errata.almalinux.org/9/ALSA-2024-5533.html ALSA-2024:5533 ALSA-2024:5533 �� python3.12-setuptools-68.2.2-3.el9_4.1.noarch.rpm �� python3.12-setuptools-68.2.2-3.el9_4.1.noarch.rpm ����_�A ��1��wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: libreoffice security update �� �{https://access.redhat.com/errata/RHSA-2024:5583 RHSA-2024:5583 RHSA-2024:5583 https://access.redhat.com/security/cve/CVE-2024-6472 CVE-2024-6472 CVE-2024-6472 https://bugzilla.redhat.com/2302866 2302866 https://errata.almalinux.org/9/ALSA-2024-5583.html ALSA-2024:5583 ALSA-2024:5583 �1�elibreoffice-help-ja-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �/libreoffice-langpack-si-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Aautocorr-pl-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Ilibreoffice-filters-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �]libreoffice-help-gl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Lautocorr-zh-7.1.8.1-14.el9_4.alma.1.noarch.rpm �=autocorr-lb-7.1.8.1-14.el9_4.alma.1.noarch.rpm �5libreoffice-langpack-sv-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �flibreoffice-help-ko-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Plibreoffice-help-ca-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-it-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �!libreoffice-langpack-ml-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-dz-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �blibreoffice-help-hu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �+libreoffice-langpack-pt-BR-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �4autocorr-fr-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Hlibreoffice-emailmerge-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �llibreoffice-help-pl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Mlibreoffice-help-ar-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Olibreoffice-help-bn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �7libreoffice-langpack-te-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-ja-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �nlibreoffice-help-pt-PT-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �<autocorr-ko-7.1.8.1-14.el9_4.alma.1.noarch.rpm �plibreoffice-help-ru-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Glibreoffice-draw-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-gu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-fi-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Ylibreoffice-help-et-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Rlibreoffice-help-da-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �.libreoffice-langpack-ru-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �@autocorr-nl-7.1.8.1-14.el9_4.alma.1.noarch.rpm �0autocorr-en-7.1.8.1-14.el9_4.alma.1.noarch.rpm �libreoffice-langpack-fr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Vlibreoffice-help-en-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �.autocorr-dsb-7.1.8.1-14.el9_4.alma.1.noarch.rpm �rlibreoffice-help-sk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �9autocorr-is-7.1.8.1-14.el9_4.alma.1.noarch.rpm �5autocorr-ga-7.1.8.1-14.el9_4.alma.1.noarch.rpm �_libreoffice-help-he-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �_libreoffice-ure-common-7.1.8.1-14.el9_4.alma.1.noarch.rpm �mlibreoffice-help-pt-BR-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-hr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-ca-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �>libreoffice-langpack-xh-7.1.8.1-14.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-br-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-da-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Kautocorr-vro-7.1.8.1-14.el9_4.alma.1.noarch.rpm �xlibreoffice-help-zh-Hans-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-de-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �1autocorr-es-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Ulibreoffice-help-el-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �ilibreoffice-help-nb-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Qlibreoffice-help-cs-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �2libreoffice-langpack-sr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �]libreoffice-data-7.1.8.1-14.el9_4.alma.1.noarch.rpm �hlibreoffice-help-lv-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-kk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-et-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �)libreoffice-langpack-pa-7.1.8.1-14.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-mai-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �slibreoffice-help-sl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �'libreoffice-langpack-nso-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Dlibreoffice-base-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �olibreoffice-help-ro-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Gautocorr-sr-7.1.8.1-14.el9_4.alma.1.noarch.rpm �3autocorr-fi-7.1.8.1-14.el9_4.alma.1.noarch.rpm �\libreoffice-help-fr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-hu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �@libreoffice-langpack-zh-Hant-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �;autocorr-ja-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Clibreoffice-ogltrans-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �wlibreoffice-help-uk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Dlibreoffice-pdfimport-7.1.8.1-14.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-fa-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �$libreoffice-langpack-nl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �6autocorr-hr-7.1.8.1-14.el9_4.alma.1.noarch.rpm �2autocorr-fa-7.1.8.1-14.el9_4.alma.1.noarch.rpm �libreoffice-langpack-ko-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �0libreoffice-langpack-sk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �klibreoffice-help-nn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Flibreoffice-core-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Klibreoffice-graphicfilter-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Dautocorr-ru-7.1.8.1-14.el9_4.alma.1.noarch.rpm �glibreoffice-help-lt-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-eu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �{libreoffice-langpack-af-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Cautocorr-ro-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Jlibreoffice-xsltfilter-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Tlibreoffice-help-dz-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �`libreoffice-help-hi-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �6libreoffice-langpack-ta-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �>autocorr-lt-7.1.8.1-14.el9_4.alma.1.noarch.rpm �*autocorr-ca-7.1.8.1-14.el9_4.alma.1.noarch.rpm �~libreoffice-langpack-bg-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �alibreoffice-help-hr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-es-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-el-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Xlibreoffice-help-es-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Hlibreoffice-writer-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Klibreofficekit-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �1libreoffice-langpack-sl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �;libreoffice-langpack-ts-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Ilibreoffice-x11-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �&libreoffice-langpack-nr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �:autocorr-it-7.1.8.1-14.el9_4.alma.1.noarch.rpm �:libreoffice-langpack-tr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �(libreoffice-langpack-or-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �}libreoffice-langpack-as-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Elibreoffice-pyuno-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �(autocorr-af-7.1.8.1-14.el9_4.alma.1.noarch.rpm �,libreoffice-langpack-pt-PT-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �#libreoffice-langpack-nb-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-lv-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Wlibreoffice-help-eo-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Nlibreoffice-help-bg-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-lt-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �zlibreoffice-impress-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �[libreoffice-help-fi-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �3libreoffice-langpack-ss-7.1.8.1-14.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-eo-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �|libreoffice-langpack-ar-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �?libreoffice-langpack-zh-Hans-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �8libreoffice-langpack-th-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Jlibreoffice-gdb-debug-support-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-id-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �8autocorr-hu-7.1.8.1-14.el9_4.alma.1.noarch.rpm �libreoffice-langpack-cy-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-bn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �)autocorr-bg-7.1.8.1-14.el9_4.alma.1.noarch.rpm �libreoffice-langpack-hi-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Glibreoffice-wiki-publisher-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Flibreoffice-ure-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �dlibreoffice-help-it-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �ylibreoffice-help-zh-Hant-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �,autocorr-da-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Zlibreoffice-help-eu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-fy-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �*libreoffice-langpack-pl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �-autocorr-de-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Llibreoffice-gtk3-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �qlibreoffice-help-si-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Hautocorr-sv-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Bautocorr-pt-7.1.8.1-14.el9_4.alma.1.noarch.rpm �+autocorr-cs-7.1.8.1-14.el9_4.alma.1.noarch.rpm �libreoffice-langpack-he-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �%libreoffice-langpack-nn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Jautocorr-vi-7.1.8.1-14.el9_4.alma.1.noarch.rpm �libreoffice-langpack-kn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-en-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Eautocorr-sk-7.1.8.1-14.el9_4.alma.1.noarch.rpm �-libreoffice-langpack-ro-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �7autocorr-hsb-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Blibreoffice-math-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �clibreoffice-help-id-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �vlibreoffice-help-tr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �ulibreoffice-help-ta-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Slibreoffice-help-de-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-gl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �^libreoffice-opensymbol-fonts-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Iautocorr-tr-7.1.8.1-14.el9_4.alma.1.noarch.rpm �=libreoffice-langpack-ve-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-ga-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Fautocorr-sl-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Alibreoffice-langpack-zu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �?autocorr-mn-7.1.8.1-14.el9_4.alma.1.noarch.rpm �4libreoffice-langpack-st-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �^libreoffice-help-gu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �/autocorr-el-7.1.8.1-14.el9_4.alma.1.noarch.rpm �9libreoffice-langpack-tn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Elibreoffice-calc-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �jlibreoffice-help-nl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �tlibreoffice-help-sv-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �<libreoffice-langpack-uk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-cs-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �"libreoffice-langpack-mr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �1�elibreoffice-help-ja-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �/libreoffice-langpack-si-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Aautocorr-pl-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Ilibreoffice-filters-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �]libreoffice-help-gl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Lautocorr-zh-7.1.8.1-14.el9_4.alma.1.noarch.rpm �=autocorr-lb-7.1.8.1-14.el9_4.alma.1.noarch.rpm �5libreoffice-langpack-sv-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �flibreoffice-help-ko-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Plibreoffice-help-ca-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-it-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �!libreoffice-langpack-ml-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-dz-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �blibreoffice-help-hu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �+libreoffice-langpack-pt-BR-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �4autocorr-fr-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Hlibreoffice-emailmerge-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �llibreoffice-help-pl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Mlibreoffice-help-ar-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Olibreoffice-help-bn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �7libreoffice-langpack-te-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-ja-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �nlibreoffice-help-pt-PT-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �<autocorr-ko-7.1.8.1-14.el9_4.alma.1.noarch.rpm �plibreoffice-help-ru-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Glibreoffice-draw-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-gu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-fi-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Ylibreoffice-help-et-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Rlibreoffice-help-da-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �.libreoffice-langpack-ru-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �@autocorr-nl-7.1.8.1-14.el9_4.alma.1.noarch.rpm �0autocorr-en-7.1.8.1-14.el9_4.alma.1.noarch.rpm �libreoffice-langpack-fr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Vlibreoffice-help-en-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �.autocorr-dsb-7.1.8.1-14.el9_4.alma.1.noarch.rpm �rlibreoffice-help-sk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �9autocorr-is-7.1.8.1-14.el9_4.alma.1.noarch.rpm �5autocorr-ga-7.1.8.1-14.el9_4.alma.1.noarch.rpm �_libreoffice-help-he-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �_libreoffice-ure-common-7.1.8.1-14.el9_4.alma.1.noarch.rpm �mlibreoffice-help-pt-BR-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-hr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-ca-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �>libreoffice-langpack-xh-7.1.8.1-14.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-br-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-da-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Kautocorr-vro-7.1.8.1-14.el9_4.alma.1.noarch.rpm �xlibreoffice-help-zh-Hans-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-de-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �1autocorr-es-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Ulibreoffice-help-el-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �ilibreoffice-help-nb-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Qlibreoffice-help-cs-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �2libreoffice-langpack-sr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �]libreoffice-data-7.1.8.1-14.el9_4.alma.1.noarch.rpm �hlibreoffice-help-lv-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-kk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-et-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �)libreoffice-langpack-pa-7.1.8.1-14.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-mai-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �slibreoffice-help-sl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �'libreoffice-langpack-nso-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Dlibreoffice-base-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �olibreoffice-help-ro-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Gautocorr-sr-7.1.8.1-14.el9_4.alma.1.noarch.rpm �3autocorr-fi-7.1.8.1-14.el9_4.alma.1.noarch.rpm �\libreoffice-help-fr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-hu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �@libreoffice-langpack-zh-Hant-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �;autocorr-ja-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Clibreoffice-ogltrans-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �wlibreoffice-help-uk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Dlibreoffice-pdfimport-7.1.8.1-14.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-fa-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �$libreoffice-langpack-nl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �6autocorr-hr-7.1.8.1-14.el9_4.alma.1.noarch.rpm �2autocorr-fa-7.1.8.1-14.el9_4.alma.1.noarch.rpm �libreoffice-langpack-ko-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �0libreoffice-langpack-sk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �klibreoffice-help-nn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Flibreoffice-core-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Klibreoffice-graphicfilter-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Dautocorr-ru-7.1.8.1-14.el9_4.alma.1.noarch.rpm �glibreoffice-help-lt-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-eu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �{libreoffice-langpack-af-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Cautocorr-ro-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Jlibreoffice-xsltfilter-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Tlibreoffice-help-dz-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �`libreoffice-help-hi-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �6libreoffice-langpack-ta-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �>autocorr-lt-7.1.8.1-14.el9_4.alma.1.noarch.rpm �*autocorr-ca-7.1.8.1-14.el9_4.alma.1.noarch.rpm �~libreoffice-langpack-bg-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �alibreoffice-help-hr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-es-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-el-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Xlibreoffice-help-es-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Hlibreoffice-writer-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Klibreofficekit-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �1libreoffice-langpack-sl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �;libreoffice-langpack-ts-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Ilibreoffice-x11-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �&libreoffice-langpack-nr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �:autocorr-it-7.1.8.1-14.el9_4.alma.1.noarch.rpm �:libreoffice-langpack-tr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �(libreoffice-langpack-or-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �}libreoffice-langpack-as-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Elibreoffice-pyuno-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �(autocorr-af-7.1.8.1-14.el9_4.alma.1.noarch.rpm �,libreoffice-langpack-pt-PT-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �#libreoffice-langpack-nb-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-lv-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Wlibreoffice-help-eo-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Nlibreoffice-help-bg-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-lt-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �zlibreoffice-impress-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �[libreoffice-help-fi-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �3libreoffice-langpack-ss-7.1.8.1-14.el9_4.alma.1.x86_64.rpm � libreoffice-langpack-eo-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �|libreoffice-langpack-ar-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �?libreoffice-langpack-zh-Hans-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �8libreoffice-langpack-th-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Jlibreoffice-gdb-debug-support-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-id-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �8autocorr-hu-7.1.8.1-14.el9_4.alma.1.noarch.rpm �libreoffice-langpack-cy-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-bn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �)autocorr-bg-7.1.8.1-14.el9_4.alma.1.noarch.rpm �libreoffice-langpack-hi-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Glibreoffice-wiki-publisher-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Flibreoffice-ure-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �dlibreoffice-help-it-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �ylibreoffice-help-zh-Hant-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �,autocorr-da-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Zlibreoffice-help-eu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-fy-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �*libreoffice-langpack-pl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �-autocorr-de-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Llibreoffice-gtk3-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �qlibreoffice-help-si-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Hautocorr-sv-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Bautocorr-pt-7.1.8.1-14.el9_4.alma.1.noarch.rpm �+autocorr-cs-7.1.8.1-14.el9_4.alma.1.noarch.rpm �libreoffice-langpack-he-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �%libreoffice-langpack-nn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Jautocorr-vi-7.1.8.1-14.el9_4.alma.1.noarch.rpm �libreoffice-langpack-kn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-en-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Eautocorr-sk-7.1.8.1-14.el9_4.alma.1.noarch.rpm �-libreoffice-langpack-ro-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �7autocorr-hsb-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Blibreoffice-math-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �clibreoffice-help-id-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �vlibreoffice-help-tr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �ulibreoffice-help-ta-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Slibreoffice-help-de-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-gl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �^libreoffice-opensymbol-fonts-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Iautocorr-tr-7.1.8.1-14.el9_4.alma.1.noarch.rpm �=libreoffice-langpack-ve-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-ga-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Fautocorr-sl-7.1.8.1-14.el9_4.alma.1.noarch.rpm �Alibreoffice-langpack-zu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �?autocorr-mn-7.1.8.1-14.el9_4.alma.1.noarch.rpm �4libreoffice-langpack-st-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �^libreoffice-help-gu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �/autocorr-el-7.1.8.1-14.el9_4.alma.1.noarch.rpm �9libreoffice-langpack-tn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �Elibreoffice-calc-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �jlibreoffice-help-nl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �tlibreoffice-help-sv-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �<libreoffice-langpack-uk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �libreoffice-langpack-cs-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �"libreoffice-langpack-mr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �����B ��:��rBBBBBBsecurity Important: tomcat security update ���|https://access.redhat.com/errata/RHSA-2024:5693 RHSA-2024:5693 RHSA-2024:5693 https://access.redhat.com/security/cve/CVE-2024-34750 CVE-2024-34750 CVE-2024-34750 https://bugzilla.redhat.com/2295651 2295651 https://errata.almalinux.org/9/ALSA-2024-5693.html ALSA-2024:5693 ALSA-2024:5693 ��ptomcat-docs-webapp-9.0.87-1.el9_4.2.noarch.rpm ��ptomcat-jsp-2.3-api-9.0.87-1.el9_4.2.noarch.rpm ��ptomcat-lib-9.0.87-1.el9_4.2.noarch.rpm ��ptomcat-servlet-4.0-api-9.0.87-1.el9_4.2.noarch.rpm ��ptomcat-webapps-9.0.87-1.el9_4.2.noarch.rpm ��ptomcat-admin-webapps-9.0.87-1.el9_4.2.noarch.rpm ��ptomcat-el-3.0-api-9.0.87-1.el9_4.2.noarch.rpm ��ptomcat-9.0.87-1.el9_4.2.noarch.rpm ��ptomcat-docs-webapp-9.0.87-1.el9_4.2.noarch.rpm ��ptomcat-jsp-2.3-api-9.0.87-1.el9_4.2.noarch.rpm ��ptomcat-lib-9.0.87-1.el9_4.2.noarch.rpm ��ptomcat-servlet-4.0-api-9.0.87-1.el9_4.2.noarch.rpm ��ptomcat-webapps-9.0.87-1.el9_4.2.noarch.rpm ��ptomcat-admin-webapps-9.0.87-1.el9_4.2.noarch.rpm ��ptomcat-el-3.0-api-9.0.87-1.el9_4.2.noarch.rpm ��ptomcat-9.0.87-1.el9_4.2.noarch.rpm �����C ���e�CB��TBBBBBBBsecurity Moderate: nodejs:20 security update ���(https://access.redhat.com/errata/RHSA-2024:5815 RHSA-2024:5815 RHSA-2024:5815 https://access.redhat.com/security/cve/CVE-2024-22018 CVE-2024-22018 CVE-2024-22018 https://access.redhat.com/security/cve/CVE-2024-22020 CVE-2024-22020 CVE-2024-22020 https://access.redhat.com/security/cve/CVE-2024-36137 CVE-2024-36137 CVE-2024-36137 https://bugzilla.redhat.com/2296417 2296417 https://bugzilla.redhat.com/2296990 2296990 https://bugzilla.redhat.com/2299281 2299281 https://errata.almalinux.org/9/ALSA-2024-5815.html ALSA-2024:5815 ALSA-2024:5815 @�L�Li�lnodejs-full-i18n-20.16.0-1.module_el9.4.0+107+dbd477e4.x86_64.rpm B�lnodejs-docs-20.16.0-1.module_el9.4.0+107+dbd477e4.noarch.rpm @�lnodejs-20.16.0-1.module_el9.4.0+107+dbd477e4.x86_64.rpm �J�lnodejs-devel-20.16.0-1.module_el9.4.0+107+dbd477e4.x86_64.rpm �A�Tnodejs-nodemon-3.0.1-1.module_el9.3.0+47+c33bc288.noarch.rpm �0� nodejs-packaging-2021.06-4.module_el9.3.0+88+29afeaa2.noarch.rpm �1� nodejs-packaging-bundler-2021.06-4.module_el9.3.0+88+29afeaa2.noarch.rpm j�+npm-10.8.1-1.20.16.0.1.module_el9.4.0+107+dbd477e4.x86_64.rpm @�L�Li�lnodejs-full-i18n-20.16.0-1.module_el9.4.0+107+dbd477e4.x86_64.rpm B�lnodejs-docs-20.16.0-1.module_el9.4.0+107+dbd477e4.noarch.rpm @�lnodejs-20.16.0-1.module_el9.4.0+107+dbd477e4.x86_64.rpm �J�lnodejs-devel-20.16.0-1.module_el9.4.0+107+dbd477e4.x86_64.rpm �A�Tnodejs-nodemon-3.0.1-1.module_el9.3.0+47+c33bc288.noarch.rpm �0� nodejs-packaging-2021.06-4.module_el9.3.0+88+29afeaa2.noarch.rpm �1� nodejs-packaging-bundler-2021.06-4.module_el9.3.0+88+29afeaa2.noarch.rpm j�+npm-10.8.1-1.20.16.0.1.module_el9.4.0+107+dbd477e4.x86_64.rpm ����i�D ����EBBBBBBBBBBBBBBBsecurity Important: kernel security update ��)�Thttps://access.redhat.com/errata/RHSA-2024:5928 RHSA-2024:5928 RHSA-2024:5928 https://access.redhat.com/security/cve/CVE-2023-52771 CVE-2023-52771 CVE-2023-52771 https://access.redhat.com/security/cve/CVE-2023-52880 CVE-2023-52880 CVE-2023-52880 https://access.redhat.com/security/cve/CVE-2024-26581 CVE-2024-26581 CVE-2024-26581 https://access.redhat.com/security/cve/CVE-2024-26668 CVE-2024-26668 CVE-2024-26668 https://access.redhat.com/security/cve/CVE-2024-26810 CVE-2024-26810 CVE-2024-26810 https://access.redhat.com/security/cve/CVE-2024-26855 CVE-2024-26855 CVE-2024-26855 https://access.redhat.com/security/cve/CVE-2024-26908 CVE-2024-26908 CVE-2024-26908 https://access.redhat.com/security/cve/CVE-2024-26925 CVE-2024-26925 CVE-2024-26925 https://access.redhat.com/security/cve/CVE-2024-27016 CVE-2024-27016 CVE-2024-27016 https://access.redhat.com/security/cve/CVE-2024-27019 CVE-2024-27019 CVE-2024-27019 https://access.redhat.com/security/cve/CVE-2024-27020 CVE-2024-27020 CVE-2024-27020 https://access.redhat.com/security/cve/CVE-2024-27415 CVE-2024-27415 CVE-2024-27415 https://access.redhat.com/security/cve/CVE-2024-35839 CVE-2024-35839 CVE-2024-35839 https://access.redhat.com/security/cve/CVE-2024-35896 CVE-2024-35896 CVE-2024-35896 https://access.redhat.com/security/cve/CVE-2024-35897 CVE-2024-35897 CVE-2024-35897 https://access.redhat.com/security/cve/CVE-2024-35898 CVE-2024-35898 CVE-2024-35898 https://access.redhat.com/security/cve/CVE-2024-35962 CVE-2024-35962 CVE-2024-35962 https://access.redhat.com/security/cve/CVE-2024-36003 CVE-2024-36003 CVE-2024-36003 https://access.redhat.com/security/cve/CVE-2024-36025 CVE-2024-36025 CVE-2024-36025 https://access.redhat.com/security/cve/CVE-2024-38538 CVE-2024-38538 CVE-2024-38538 https://access.redhat.com/security/cve/CVE-2024-38540 CVE-2024-38540 CVE-2024-38540 https://access.redhat.com/security/cve/CVE-2024-38544 CVE-2024-38544 CVE-2024-38544 https://access.redhat.com/security/cve/CVE-2024-38579 CVE-2024-38579 CVE-2024-38579 https://access.redhat.com/security/cve/CVE-2024-38608 CVE-2024-38608 CVE-2024-38608 https://access.redhat.com/security/cve/CVE-2024-39476 CVE-2024-39476 CVE-2024-39476 https://access.redhat.com/security/cve/CVE-2024-40905 CVE-2024-40905 CVE-2024-40905 https://access.redhat.com/security/cve/CVE-2024-40911 CVE-2024-40911 CVE-2024-40911 https://access.redhat.com/security/cve/CVE-2024-40912 CVE-2024-40912 CVE-2024-40912 https://access.redhat.com/security/cve/CVE-2024-40914 CVE-2024-40914 CVE-2024-40914 https://access.redhat.com/security/cve/CVE-2024-40929 CVE-2024-40929 CVE-2024-40929 https://access.redhat.com/security/cve/CVE-2024-40939 CVE-2024-40939 CVE-2024-40939 https://access.redhat.com/security/cve/CVE-2024-40941 CVE-2024-40941 CVE-2024-40941 https://access.redhat.com/security/cve/CVE-2024-40957 CVE-2024-40957 CVE-2024-40957 https://access.redhat.com/security/cve/CVE-2024-40978 CVE-2024-40978 CVE-2024-40978 https://access.redhat.com/security/cve/CVE-2024-40983 CVE-2024-40983 CVE-2024-40983 https://access.redhat.com/security/cve/CVE-2024-41041 CVE-2024-41041 CVE-2024-41041 https://access.redhat.com/security/cve/CVE-2024-41076 CVE-2024-41076 CVE-2024-41076 https://access.redhat.com/security/cve/CVE-2024-41090 CVE-2024-41090 CVE-2024-41090 https://access.redhat.com/security/cve/CVE-2024-41091 CVE-2024-41091 CVE-2024-41091 https://access.redhat.com/security/cve/CVE-2024-42110 CVE-2024-42110 CVE-2024-42110 https://access.redhat.com/security/cve/CVE-2024-42152 CVE-2024-42152 CVE-2024-42152 https://bugzilla.redhat.com/2265185 2265185 https://bugzilla.redhat.com/2272797 2272797 https://bugzilla.redhat.com/2273654 2273654 https://bugzilla.redhat.com/2275742 2275742 https://bugzilla.redhat.com/2275744 2275744 https://bugzilla.redhat.com/2277166 2277166 https://bugzilla.redhat.com/2278256 2278256 https://bugzilla.redhat.com/2278258 2278258 https://bugzilla.redhat.com/2278264 2278264 https://bugzilla.redhat.com/2281101 2281101 https://bugzilla.redhat.com/2281284 2281284 https://bugzilla.redhat.com/2281669 2281669 https://bugzilla.redhat.com/2281672 2281672 https://bugzilla.redhat.com/2281675 2281675 https://bugzilla.redhat.com/2281916 2281916 https://bugzilla.redhat.com/2281958 2281958 https://bugzilla.redhat.com/2282720 2282720 https://bugzilla.redhat.com/2283468 2283468 https://bugzilla.redhat.com/2284421 2284421 https://bugzilla.redhat.com/2293356 2293356 https://bugzilla.redhat.com/2293414 2293414 https://bugzilla.redhat.com/2293455 2293455 https://bugzilla.redhat.com/2293459 2293459 https://bugzilla.redhat.com/2293461 2293461 https://bugzilla.redhat.com/2295914 2295914 https://bugzilla.redhat.com/2297489 2297489 https://bugzilla.redhat.com/2297495 2297495 https://bugzilla.redhat.com/2297496 2297496 https://bugzilla.redhat.com/2297498 2297498 https://bugzilla.redhat.com/2297513 2297513 https://bugzilla.redhat.com/2297523 2297523 https://bugzilla.redhat.com/2297525 2297525 https://bugzilla.redhat.com/2297541 2297541 https://bugzilla.redhat.com/2297562 2297562 https://bugzilla.redhat.com/2297567 2297567 https://bugzilla.redhat.com/2299240 2299240 https://bugzilla.redhat.com/2299336 2299336 https://bugzilla.redhat.com/2300410 2300410 https://bugzilla.redhat.com/2300453 2300453 https://bugzilla.redhat.com/2301473 2301473 https://bugzilla.redhat.com/2301519 2301519 https://errata.almalinux.org/9/ALSA-2024-5928.html ALSA-2024:5928 ALSA-2024:5928 I�)kernel-devel-matched-5.14.0-427.33.1.el9_4.x86_64.rpm G�)kernel-debug-devel-matched-5.14.0-427.33.1.el9_4.x86_64.rpm H�)kernel-devel-5.14.0-427.33.1.el9_4.x86_64.rpm h�)kernel-headers-5.14.0-427.33.1.el9_4.x86_64.rpm J�)perf-5.14.0-427.33.1.el9_4.x86_64.rpm k�)rtla-5.14.0-427.33.1.el9_4.x86_64.rpm F�)kernel-debug-devel-5.14.0-427.33.1.el9_4.x86_64.rpm .�)kernel-doc-5.14.0-427.33.1.el9_4.noarch.rpm |�)rv-5.14.0-427.33.1.el9_4.x86_64.rpm I�)kernel-devel-matched-5.14.0-427.33.1.el9_4.x86_64.rpm G�)kernel-debug-devel-matched-5.14.0-427.33.1.el9_4.x86_64.rpm H�)kernel-devel-5.14.0-427.33.1.el9_4.x86_64.rpm h�)kernel-headers-5.14.0-427.33.1.el9_4.x86_64.rpm J�)perf-5.14.0-427.33.1.el9_4.x86_64.rpm k�)rtla-5.14.0-427.33.1.el9_4.x86_64.rpm F�)kernel-debug-devel-5.14.0-427.33.1.el9_4.x86_64.rpm .�)kernel-doc-5.14.0-427.33.1.el9_4.noarch.rpm |�)rv-5.14.0-427.33.1.el9_4.x86_64.rpm ����&�E ��6�rBBB��cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:16 security update ��A�lhttps://access.redhat.com/errata/RHSA-2024:5929 RHSA-2024:5929 RHSA-2024:5929 https://access.redhat.com/security/cve/CVE-2024-4317 CVE-2024-4317 CVE-2024-4317 https://access.redhat.com/security/cve/CVE-2024-7348 CVE-2024-7348 CVE-2024-7348 https://bugzilla.redhat.com/2279935 2279935 https://bugzilla.redhat.com/2303682 2303682 https://errata.almalinux.org/9/ALSA-2024-5929.html ALSA-2024:5929 ALSA-2024:5929 s�E�L�ORpostgresql-server-devel-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �RRpostgresql-upgrade-devel-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �#Rpostgresql-server-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �QRpostgresql-test-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �L�Kpostgres-decoderbufs-2.4.0-1.Final.module_el9.4.0+66+eb9878bc.x86_64.rpm �K�Fpgaudit-16.0-1.module_el9.4.0+66+eb9878bc.x86_64.rpm � Rpostgresql-plpython3-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm sRpostgresql-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �PRpostgresql-static-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �"Rpostgresql-private-libs-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �lRpostgresql-test-rpm-macros-16.4-1.module_el9.4.0+109+624ac33a.noarch.rpm �Rpostgresql-plperl-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �!Rpostgresql-pltcl-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �$Rpostgresql-upgrade-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �MRpostgresql-docs-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �Rpostgresql-contrib-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �NRpostgresql-private-devel-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �J�qpg_repack-1.4.8-1.module_el9.4.0+66+eb9878bc.x86_64.rpm s�E�L�ORpostgresql-server-devel-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �RRpostgresql-upgrade-devel-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �#Rpostgresql-server-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �QRpostgresql-test-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �L�Kpostgres-decoderbufs-2.4.0-1.Final.module_el9.4.0+66+eb9878bc.x86_64.rpm �K�Fpgaudit-16.0-1.module_el9.4.0+66+eb9878bc.x86_64.rpm � Rpostgresql-plpython3-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm sRpostgresql-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �PRpostgresql-static-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �"Rpostgresql-private-libs-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �lRpostgresql-test-rpm-macros-16.4-1.module_el9.4.0+109+624ac33a.noarch.rpm �Rpostgresql-plperl-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �!Rpostgresql-pltcl-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �$Rpostgresql-upgrade-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �MRpostgresql-docs-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �Rpostgresql-contrib-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �NRpostgresql-private-devel-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm �J�qpg_repack-1.4.8-1.module_el9.4.0+66+eb9878bc.x86_64.rpm �����F ����wBBBBBBBBBBBBBBsecurity Important: postgresql security update ��-�https://access.redhat.com/errata/RHSA-2024:5999 RHSA-2024:5999 RHSA-2024:5999 https://access.redhat.com/security/cve/CVE-2024-7348 CVE-2024-7348 CVE-2024-7348 https://bugzilla.redhat.com/2303682 2303682 https://errata.almalinux.org/9/ALSA-2024-5999.html ALSA-2024:5999 ALSA-2024:5999 �!�Kpostgresql-pltcl-13.16-1.el9_4.x86_64.rpm � �Kpostgresql-plpython3-13.16-1.el9_4.x86_64.rpm ��Kpostgresql-contrib-13.16-1.el9_4.x86_64.rpm s�Kpostgresql-13.16-1.el9_4.x86_64.rpm �#�Kpostgresql-server-13.16-1.el9_4.x86_64.rpm �$�Kpostgresql-upgrade-13.16-1.el9_4.x86_64.rpm �"�Kpostgresql-private-libs-13.16-1.el9_4.x86_64.rpm ��Kpostgresql-plperl-13.16-1.el9_4.x86_64.rpm �!�Kpostgresql-pltcl-13.16-1.el9_4.x86_64.rpm � �Kpostgresql-plpython3-13.16-1.el9_4.x86_64.rpm ��Kpostgresql-contrib-13.16-1.el9_4.x86_64.rpm s�Kpostgresql-13.16-1.el9_4.x86_64.rpm �#�Kpostgresql-server-13.16-1.el9_4.x86_64.rpm �$�Kpostgresql-upgrade-13.16-1.el9_4.x86_64.rpm �"�Kpostgresql-private-libs-13.16-1.el9_4.x86_64.rpm ��Kpostgresql-plperl-13.16-1.el9_4.x86_64.rpm ����z�G ��'�nBBB��XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:15 security update ��2�lhttps://access.redhat.com/errata/RHSA-2024:6020 RHSA-2024:6020 RHSA-2024:6020 https://access.redhat.com/security/cve/CVE-2024-4317 CVE-2024-4317 CVE-2024-4317 https://access.redhat.com/security/cve/CVE-2024-7348 CVE-2024-7348 CVE-2024-7348 https://bugzilla.redhat.com/2279935 2279935 https://bugzilla.redhat.com/2303682 2303682 https://errata.almalinux.org/9/ALSA-2024-6020.html ALSA-2024:6020 ALSA-2024:6020 s�C�L� Qpostgresql-plpython3-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �K�Cpgaudit-1.7.0-1.module_el9.3.0+52+21733919.x86_64.rpm �RQpostgresql-upgrade-devel-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm sQpostgresql-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �Qpostgresql-plperl-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �#Qpostgresql-server-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �L�Dpostgres-decoderbufs-1.9.7-1.Final.module_el9.3.0+52+21733919.x86_64.rpm �MQpostgresql-docs-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �!Qpostgresql-pltcl-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �J�ppg_repack-1.4.8-1.module_el9.3.0+52+21733919.x86_64.rpm �"Qpostgresql-private-libs-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �NQpostgresql-private-devel-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �$Qpostgresql-upgrade-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �OQpostgresql-server-devel-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �PQpostgresql-static-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �Qpostgresql-contrib-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �lQpostgresql-test-rpm-macros-15.8-1.module_el9.4.0+111+667b9e9e.noarch.rpm �QQpostgresql-test-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm s�C�L� Qpostgresql-plpython3-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �K�Cpgaudit-1.7.0-1.module_el9.3.0+52+21733919.x86_64.rpm �RQpostgresql-upgrade-devel-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm sQpostgresql-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �Qpostgresql-plperl-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �#Qpostgresql-server-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �L�Dpostgres-decoderbufs-1.9.7-1.Final.module_el9.3.0+52+21733919.x86_64.rpm �MQpostgresql-docs-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �!Qpostgresql-pltcl-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �J�ppg_repack-1.4.8-1.module_el9.3.0+52+21733919.x86_64.rpm �"Qpostgresql-private-libs-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �NQpostgresql-private-devel-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �$Qpostgresql-upgrade-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �OQpostgresql-server-devel-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �PQpostgresql-static-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �Qpostgresql-contrib-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm �lQpostgresql-test-rpm-macros-15.8-1.module_el9.4.0+111+667b9e9e.noarch.rpm �QQpostgresql-test-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm ����K�H ��2��hBBBBBBBBsecurity Moderate: python3.12 security update ���https://access.redhat.com/errata/RHSA-2024:6146 RHSA-2024:6146 RHSA-2024:6146 https://access.redhat.com/security/cve/CVE-2024-6923 CVE-2024-6923 CVE-2024-6923 https://bugzilla.redhat.com/2302255 2302255 https://errata.almalinux.org/9/ALSA-2024-6146.html ALSA-2024:6146 ALSA-2024:6146 �)�Hpython3.12-tkinter-3.12.1-4.el9_4.3.x86_64.rpm �7�Hpython3.12-devel-3.12.1-4.el9_4.3.x86_64.rpm �8�Hpython3.12-libs-3.12.1-4.el9_4.3.i686.rpm �8�Hpython3.12-libs-3.12.1-4.el9_4.3.x86_64.rpm �(�Hpython3.12-3.12.1-4.el9_4.3.x86_64.rpm �7�Hpython3.12-devel-3.12.1-4.el9_4.3.i686.rpm �)�Hpython3.12-tkinter-3.12.1-4.el9_4.3.x86_64.rpm �7�Hpython3.12-devel-3.12.1-4.el9_4.3.x86_64.rpm �8�Hpython3.12-libs-3.12.1-4.el9_4.3.i686.rpm �8�Hpython3.12-libs-3.12.1-4.el9_4.3.x86_64.rpm �(�Hpython3.12-3.12.1-4.el9_4.3.x86_64.rpm �7�Hpython3.12-devel-3.12.1-4.el9_4.3.i686.rpm ���&�I ��<�xBB��zBBBBBBBsecurity Moderate: nodejs:18 security update ��:�https://access.redhat.com/errata/RHSA-2024:6147 RHSA-2024:6147 RHSA-2024:6147 https://access.redhat.com/security/cve/CVE-2024-22020 CVE-2024-22020 CVE-2024-22020 https://access.redhat.com/security/cve/CVE-2024-28863 CVE-2024-28863 CVE-2024-28863 https://bugzilla.redhat.com/2293200 2293200 https://bugzilla.redhat.com/2296417 2296417 https://errata.almalinux.org/9/ALSA-2024-6147.html ALSA-2024:6147 ALSA-2024:6147 @��L�A�Xnodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm �0{nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm i�inodejs-full-i18n-18.20.4-1.module_el9.4.0+112+bb28ff81.x86_64.rpm �1{nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm @�inodejs-18.20.4-1.module_el9.4.0+112+bb28ff81.x86_64.rpm B�inodejs-docs-18.20.4-1.module_el9.4.0+112+bb28ff81.noarch.rpm j�*npm-10.7.0-1.18.20.4.1.module_el9.4.0+112+bb28ff81.x86_64.rpm �J�inodejs-devel-18.20.4-1.module_el9.4.0+112+bb28ff81.x86_64.rpm @��L�A�Xnodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm �0{nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm i�inodejs-full-i18n-18.20.4-1.module_el9.4.0+112+bb28ff81.x86_64.rpm �1{nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm @�inodejs-18.20.4-1.module_el9.4.0+112+bb28ff81.x86_64.rpm B�inodejs-docs-18.20.4-1.module_el9.4.0+112+bb28ff81.noarch.rpm j�*npm-10.7.0-1.18.20.4.1.module_el9.4.0+112+bb28ff81.x86_64.rpm �J�inodejs-devel-18.20.4-1.module_el9.4.0+112+bb28ff81.x86_64.rpm ��ܕ�J ����}BBBBsecurity Moderate: python3.9 security update ��N�hhttps://access.redhat.com/errata/RHSA-2024:6163 RHSA-2024:6163 RHSA-2024:6163 https://access.redhat.com/security/cve/CVE-2024-6923 CVE-2024-6923 CVE-2024-6923 https://bugzilla.redhat.com/2302255 2302255 https://errata.almalinux.org/9/ALSA-2024-6163.html ALSA-2024:6163 ALSA-2024:6163 K�-python3-devel-3.9.18-3.el9_4.5.x86_64.rpm �[�-python3-tkinter-3.9.18-3.el9_4.5.x86_64.rpm K�-python3-devel-3.9.18-3.el9_4.5.i686.rpm m�-python-unversioned-command-3.9.18-3.el9_4.5.noarch.rpm K�-python3-devel-3.9.18-3.el9_4.5.x86_64.rpm �[�-python3-tkinter-3.9.18-3.el9_4.5.x86_64.rpm K�-python3-devel-3.9.18-3.el9_4.5.i686.rpm m�-python-unversioned-command-3.9.18-3.el9_4.5.noarch.rpm ����K ����DBsecurity Moderate: krb5 security update ��6�https://access.redhat.com/errata/RHSA-2024:6166 RHSA-2024:6166 RHSA-2024:6166 https://access.redhat.com/security/cve/CVE-2024-37370 CVE-2024-37370 CVE-2024-37370 https://access.redhat.com/security/cve/CVE-2024-37371 CVE-2024-37371 CVE-2024-37371 https://bugzilla.redhat.com/2294676 2294676 https://bugzilla.redhat.com/2294677 2294677 https://errata.almalinux.org/9/ALSA-2024-6166.html ALSA-2024:6166 ALSA-2024:6166 �.�/krb5-devel-1.21.1-2.el9_4.i686.rpm �.�/krb5-devel-1.21.1-2.el9_4.x86_64.rpm �.�/krb5-devel-1.21.1-2.el9_4.i686.rpm �.�/krb5-devel-1.21.1-2.el9_4.x86_64.rpm ����L ����HBBBBBBBBsecurity Moderate: python3.11 security update ��<�hhttps://access.redhat.com/errata/RHSA-2024:6179 RHSA-2024:6179 RHSA-2024:6179 https://access.redhat.com/security/cve/CVE-2024-6923 CVE-2024-6923 CVE-2024-6923 https://bugzilla.redhat.com/2302255 2302255 https://errata.almalinux.org/9/ALSA-2024-6179.html ALSA-2024:6179 ALSA-2024:6179 g�Cpython3.11-libs-3.11.7-1.el9_4.5.i686.rpm f�Cpython3.11-devel-3.11.7-1.el9_4.5.x86_64.rpm f�Cpython3.11-devel-3.11.7-1.el9_4.5.i686.rpm ��Cpython3.11-3.11.7-1.el9_4.5.x86_64.rpm g�Cpython3.11-libs-3.11.7-1.el9_4.5.x86_64.rpm ��Cpython3.11-tkinter-3.11.7-1.el9_4.5.x86_64.rpm g�Cpython3.11-libs-3.11.7-1.el9_4.5.i686.rpm f�Cpython3.11-devel-3.11.7-1.el9_4.5.x86_64.rpm f�Cpython3.11-devel-3.11.7-1.el9_4.5.i686.rpm ��Cpython3.11-3.11.7-1.el9_4.5.x86_64.rpm g�Cpython3.11-libs-3.11.7-1.el9_4.5.x86_64.rpm ��Cpython3.11-tkinter-3.11.7-1.el9_4.5.x86_64.rpm ���7�M ����SBBBBBBsecurity Moderate: orc security update ��$�Qhttps://access.redhat.com/errata/RHSA-2024:6184 RHSA-2024:6184 RHSA-2024:6184 https://access.redhat.com/security/cve/CVE-2024-40897 CVE-2024-40897 CVE-2024-40897 https://bugzilla.redhat.com/2300010 2300010 https://errata.almalinux.org/9/ALSA-2024-6184.html ALSA-2024:6184 ALSA-2024:6184 �%�orc-devel-0.4.31-7.el9_4.i686.rpm �$�orc-0.4.31-7.el9_4.x86_64.rpm �%�orc-devel-0.4.31-7.el9_4.x86_64.rpm ��orc-compiler-0.4.31-7.el9_4.x86_64.rpm �$�orc-0.4.31-7.el9_4.i686.rpm �%�orc-devel-0.4.31-7.el9_4.i686.rpm �$�orc-0.4.31-7.el9_4.x86_64.rpm �%�orc-devel-0.4.31-7.el9_4.x86_64.rpm ��orc-compiler-0.4.31-7.el9_4.x86_64.rpm �$�orc-0.4.31-7.el9_4.i686.rpm ����,�N ����\security Moderate: containernetworking-plugins security update ��u�https://access.redhat.com/errata/RHSA-2024:6186 RHSA-2024:6186 RHSA-2024:6186 https://access.redhat.com/security/cve/CVE-2024-24783 CVE-2024-24783 CVE-2024-24783 https://bugzilla.redhat.com/2268019 2268019 https://errata.almalinux.org/9/ALSA-2024-6186.html ALSA-2024:6186 ALSA-2024:6186 �r�#containernetworking-plugins-1.4.0-5.el9_4.x86_64.rpm �r�#containernetworking-plugins-1.4.0-5.el9_4.x86_64.rpm ���m�O ��!��_security Moderate: gvisor-tap-vsock security update ���Ohttps://access.redhat.com/errata/RHSA-2024:6187 RHSA-2024:6187 RHSA-2024:6187 https://access.redhat.com/security/cve/CVE-2024-24783 CVE-2024-24783 CVE-2024-24783 https://bugzilla.redhat.com/2268019 2268019 https://errata.almalinux.org/9/ALSA-2024-6187.html ALSA-2024:6187 ALSA-2024:6187 �� gvisor-tap-vsock-0.7.3-5.el9_4.alma.1.x86_64.rpm �� gvisor-tap-vsock-0.7.3-5.el9_4.alma.1.x86_64.rpm ��ܜQ�P ��$��bsecurity Moderate: runc security update ��S�9https://access.redhat.com/errata/RHSA-2024:6188 RHSA-2024:6188 RHSA-2024:6188 https://access.redhat.com/security/cve/CVE-2024-24783 CVE-2024-24783 CVE-2024-24783 https://bugzilla.redhat.com/2268019 2268019 https://errata.almalinux.org/9/ALSA-2024-6188.html ALSA-2024:6188 ALSA-2024:6188 ��vrunc-1.1.12-4.el9_4.x86_64.rpm ��vrunc-1.1.12-4.el9_4.x86_64.rpm ���:�Q ��)��eBBsecurity Moderate: buildah security update ���https://access.redhat.com/errata/RHSA-2024:6189 RHSA-2024:6189 RHSA-2024:6189 https://access.redhat.com/security/cve/CVE-2024-24783 CVE-2024-24783 CVE-2024-24783 https://bugzilla.redhat.com/2268019 2268019 https://errata.almalinux.org/9/ALSA-2024-6189.html ALSA-2024:6189 ALSA-2024:6189 �T�ebuildah-tests-1.33.7-4.el9_4.x86_64.rpm �S�ebuildah-1.33.7-4.el9_4.x86_64.rpm �T�ebuildah-tests-1.33.7-4.el9_4.x86_64.rpm �S�ebuildah-1.33.7-4.el9_4.x86_64.rpm ��ܛ}�R ��,��jsecurity Moderate: wget security update ���https://access.redhat.com/errata/RHSA-2024:6192 RHSA-2024:6192 RHSA-2024:6192 https://access.redhat.com/security/cve/CVE-2024-38428 CVE-2024-38428 CVE-2024-38428 https://bugzilla.redhat.com/2292836 2292836 https://errata.almalinux.org/9/ALSA-2024-6192.html ALSA-2024:6192 ALSA-2024:6192 �t�jwget-1.21.1-8.el9_4.x86_64.rpm �t�jwget-1.21.1-8.el9_4.x86_64.rpm ���f�S ��6��mBBBBBBBsecurity Important: podman security update ��%�=https://access.redhat.com/errata/RHSA-2024:6194 RHSA-2024:6194 RHSA-2024:6194 https://access.redhat.com/security/cve/CVE-2024-24783 CVE-2024-24783 CVE-2024-24783 https://access.redhat.com/security/cve/CVE-2024-37298 CVE-2024-37298 CVE-2024-37298 https://access.redhat.com/security/cve/CVE-2024-6104 CVE-2024-6104 CVE-2024-6104 https://bugzilla.redhat.com/2268019 2268019 https://bugzilla.redhat.com/2294000 2294000 https://bugzilla.redhat.com/2295010 2295010 https://errata.almalinux.org/9/ALSA-2024-6194.html ALSA-2024:6194 ALSA-2024:6194 ��podman-4.9.4-10.el9_4.x86_64.rpm ��podman-tests-4.9.4-10.el9_4.x86_64.rpm ��podman-remote-4.9.4-10.el9_4.x86_64.rpm y�podman-docker-4.9.4-10.el9_4.noarch.rpm ��podman-plugins-4.9.4-10.el9_4.x86_64.rpm ��podman-4.9.4-10.el9_4.x86_64.rpm ��podman-tests-4.9.4-10.el9_4.x86_64.rpm ��podman-remote-4.9.4-10.el9_4.x86_64.rpm y�podman-docker-4.9.4-10.el9_4.noarch.rpm ��podman-plugins-4.9.4-10.el9_4.x86_64.rpm ����T ��;��wBBsecurity Moderate: skopeo security update ��b�Vhttps://access.redhat.com/errata/RHSA-2024:6195 RHSA-2024:6195 RHSA-2024:6195 https://access.redhat.com/security/cve/CVE-2024-24783 CVE-2024-24783 CVE-2024-24783 https://bugzilla.redhat.com/2268019 2268019 https://errata.almalinux.org/9/ALSA-2024-6195.html ALSA-2024:6195 ALSA-2024:6195 �$�]skopeo-1.14.5-1.el9_4.x86_64.rpm �%�]skopeo-tests-1.14.5-1.el9_4.x86_64.rpm �$�]skopeo-1.14.5-1.el9_4.x86_64.rpm �%�]skopeo-tests-1.14.5-1.el9_4.x86_64.rpm ��ܛ'�U �� ��|BBBBBBBBBBBBsecurity Moderate: ghostscript security update ��8�Mhttps://access.redhat.com/errata/RHSA-2024:6197 RHSA-2024:6197 RHSA-2024:6197 https://access.redhat.com/security/cve/CVE-2024-29510 CVE-2024-29510 CVE-2024-29510 https://access.redhat.com/security/cve/CVE-2024-33869 CVE-2024-33869 CVE-2024-33869 https://access.redhat.com/security/cve/CVE-2024-33870 CVE-2024-33870 CVE-2024-33870 https://bugzilla.redhat.com/2293950 2293950 https://bugzilla.redhat.com/2293958 2293958 https://bugzilla.redhat.com/2293959 2293959 https://errata.almalinux.org/9/ALSA-2024-6197.html ALSA-2024:6197 ALSA-2024:6197 �A�gghostscript-tools-printing-9.54.0-17.el9_4.x86_64.rpm �@�gghostscript-tools-fonts-9.54.0-17.el9_4.x86_64.rpm �/�glibgs-9.54.0-17.el9_4.x86_64.rpm �>�gghostscript-9.54.0-17.el9_4.x86_64.rpm �X�gghostscript-doc-9.54.0-17.el9_4.noarch.rpm �B�gghostscript-x11-9.54.0-17.el9_4.x86_64.rpm �?�gghostscript-tools-dvipdf-9.54.0-17.el9_4.x86_64.rpm �/�glibgs-9.54.0-17.el9_4.i686.rpm �A�gghostscript-tools-printing-9.54.0-17.el9_4.x86_64.rpm �@�gghostscript-tools-fonts-9.54.0-17.el9_4.x86_64.rpm �/�glibgs-9.54.0-17.el9_4.x86_64.rpm �>�gghostscript-9.54.0-17.el9_4.x86_64.rpm �X�gghostscript-doc-9.54.0-17.el9_4.noarch.rpm �B�gghostscript-x11-9.54.0-17.el9_4.x86_64.rpm �?�gghostscript-tools-dvipdf-9.54.0-17.el9_4.x86_64.rpm �/�glibgs-9.54.0-17.el9_4.i686.rpm ���1�V ����KBBBBBBsecurity Important: bubblewrap and flatpak security update ���Jhttps://access.redhat.com/errata/RHSA-2024:6356 RHSA-2024:6356 RHSA-2024:6356 https://access.redhat.com/security/cve/CVE-2024-42472 CVE-2024-42472 CVE-2024-42472 https://bugzilla.redhat.com/2305202 2305202 https://errata.almalinux.org/9/ALSA-2024-6356.html ALSA-2024:6356 ALSA-2024:6356 ��flatpak-libs-1.12.9-3.el9_4.x86_64.rpm �~�flatpak-selinux-1.12.9-3.el9_4.noarch.rpm ��flatpak-session-helper-1.12.9-3.el9_4.x86_64.rpm ��flatpak-libs-1.12.9-3.el9_4.i686.rpm ��flatpak-1.12.9-3.el9_4.x86_64.rpm ��flatpak-libs-1.12.9-3.el9_4.x86_64.rpm �~�flatpak-selinux-1.12.9-3.el9_4.noarch.rpm ��flatpak-session-helper-1.12.9-3.el9_4.x86_64.rpm ��flatpak-libs-1.12.9-3.el9_4.i686.rpm ��flatpak-1.12.9-3.el9_4.x86_64.rpm ���i�W ����TBBBBsecurity Moderate: glib2 security update ��O� https://access.redhat.com/errata/RHSA-2024:6464 RHSA-2024:6464 RHSA-2024:6464 https://access.redhat.com/security/cve/CVE-2024-34397 CVE-2024-34397 CVE-2024-34397 https://bugzilla.redhat.com/2279632 2279632 https://errata.almalinux.org/9/ALSA-2024-6464.html ALSA-2024:6464 ALSA-2024:6464 �~�glib2-doc-2.68.4-14.el9_4.1.noarch.rpm �m�glib2-devel-2.68.4-14.el9_4.1.i686.rpm �m�glib2-devel-2.68.4-14.el9_4.1.x86_64.rpm ��glib2-tests-2.68.4-14.el9_4.1.x86_64.rpm �~�glib2-doc-2.68.4-14.el9_4.1.noarch.rpm �m�glib2-devel-2.68.4-14.el9_4.1.i686.rpm �m�glib2-devel-2.68.4-14.el9_4.1.x86_64.rpm ��glib2-tests-2.68.4-14.el9_4.1.x86_64.rpm ����3�X ��$��[BBBBBBBsecurity Moderate: emacs security update ��\�jhttps://access.redhat.com/errata/RHSA-2024:6510 RHSA-2024:6510 RHSA-2024:6510 https://access.redhat.com/security/cve/CVE-2024-39331 CVE-2024-39331 CVE-2024-39331 https://bugzilla.redhat.com/2293942 2293942 https://errata.almalinux.org/9/ALSA-2024-6510.html ALSA-2024:6510 ALSA-2024:6510 ��vemacs-lucid-27.2-10.el9_4.x86_64.rpm ��vemacs-27.2-10.el9_4.x86_64.rpm ��vemacs-common-27.2-10.el9_4.x86_64.rpm ��vemacs-nox-27.2-10.el9_4.x86_64.rpm �}�vemacs-filesystem-27.2-10.el9_4.noarch.rpm ��vemacs-lucid-27.2-10.el9_4.x86_64.rpm ��vemacs-27.2-10.el9_4.x86_64.rpm ��vemacs-common-27.2-10.el9_4.x86_64.rpm ��vemacs-nox-27.2-10.el9_4.x86_64.rpm �}�vemacs-filesystem-27.2-10.el9_4.noarch.rpm �����Y ��-��eBBBBBBsecurity Moderate: dovecot security update ��F�,https://access.redhat.com/errata/RHSA-2024:6529 RHSA-2024:6529 RHSA-2024:6529 https://access.redhat.com/security/cve/CVE-2024-23184 CVE-2024-23184 CVE-2024-23184 https://access.redhat.com/security/cve/CVE-2024-23185 CVE-2024-23185 CVE-2024-23185 https://bugzilla.redhat.com/2305909 2305909 https://bugzilla.redhat.com/2305910 2305910 https://errata.almalinux.org/9/ALSA-2024-6529.html ALSA-2024:6529 ALSA-2024:6529 �q�dovecot-pigeonhole-2.3.16-11.el9_4.1.x86_64.rpm �p�dovecot-pgsql-2.3.16-11.el9_4.1.x86_64.rpm �o�dovecot-mysql-2.3.16-11.el9_4.1.x86_64.rpm �n�dovecot-2.3.16-11.el9_4.1.x86_64.rpm �q�dovecot-pigeonhole-2.3.16-11.el9_4.1.x86_64.rpm �p�dovecot-pgsql-2.3.16-11.el9_4.1.x86_64.rpm �o�dovecot-mysql-2.3.16-11.el9_4.1.x86_64.rpm �n�dovecot-2.3.16-11.el9_4.1.x86_64.rpm ����[�Z ��?��nBBBBBBBBBBBBBBBsecurity Moderate: kernel security update ��r�l8https://access.redhat.com/errata/RHSA-2024:6567 RHSA-2024:6567 RHSA-2024:6567 https://access.redhat.com/security/cve/CVE-2023-52463 CVE-2023-52463 CVE-2023-52463 https://access.redhat.com/security/cve/CVE-2023-52801 CVE-2023-52801 CVE-2023-52801 https://access.redhat.com/security/cve/CVE-2024-26629 CVE-2024-26629 CVE-2024-26629 https://access.redhat.com/security/cve/CVE-2024-26630 CVE-2024-26630 CVE-2024-26630 https://access.redhat.com/security/cve/CVE-2024-26720 CVE-2024-26720 CVE-2024-26720 https://access.redhat.com/security/cve/CVE-2024-26886 CVE-2024-26886 CVE-2024-26886 https://access.redhat.com/security/cve/CVE-2024-26946 CVE-2024-26946 CVE-2024-26946 https://access.redhat.com/security/cve/CVE-2024-35791 CVE-2024-35791 CVE-2024-35791 https://access.redhat.com/security/cve/CVE-2024-35797 CVE-2024-35797 CVE-2024-35797 https://access.redhat.com/security/cve/CVE-2024-35875 CVE-2024-35875 CVE-2024-35875 https://access.redhat.com/security/cve/CVE-2024-36000 CVE-2024-36000 CVE-2024-36000 https://access.redhat.com/security/cve/CVE-2024-36019 CVE-2024-36019 CVE-2024-36019 https://access.redhat.com/security/cve/CVE-2024-36883 CVE-2024-36883 CVE-2024-36883 https://access.redhat.com/security/cve/CVE-2024-36979 CVE-2024-36979 CVE-2024-36979 https://access.redhat.com/security/cve/CVE-2024-38559 CVE-2024-38559 CVE-2024-38559 https://access.redhat.com/security/cve/CVE-2024-38619 CVE-2024-38619 CVE-2024-38619 https://access.redhat.com/security/cve/CVE-2024-40927 CVE-2024-40927 CVE-2024-40927 https://access.redhat.com/security/cve/CVE-2024-40936 CVE-2024-40936 CVE-2024-40936 https://access.redhat.com/security/cve/CVE-2024-41040 CVE-2024-41040 CVE-2024-41040 https://access.redhat.com/security/cve/CVE-2024-41044 CVE-2024-41044 CVE-2024-41044 https://access.redhat.com/security/cve/CVE-2024-41055 CVE-2024-41055 CVE-2024-41055 https://access.redhat.com/security/cve/CVE-2024-41073 CVE-2024-41073 CVE-2024-41073 https://access.redhat.com/security/cve/CVE-2024-41096 CVE-2024-41096 CVE-2024-41096 https://access.redhat.com/security/cve/CVE-2024-42082 CVE-2024-42082 CVE-2024-42082 https://access.redhat.com/security/cve/CVE-2024-42096 CVE-2024-42096 CVE-2024-42096 https://access.redhat.com/security/cve/CVE-2024-42102 CVE-2024-42102 CVE-2024-42102 https://access.redhat.com/security/cve/CVE-2024-42131 CVE-2024-42131 CVE-2024-42131 https://bugzilla.redhat.com/2265797 2265797 https://bugzilla.redhat.com/2269434 2269434 https://bugzilla.redhat.com/2269436 2269436 https://bugzilla.redhat.com/2273141 2273141 https://bugzilla.redhat.com/2275678 2275678 https://bugzilla.redhat.com/2278206 2278206 https://bugzilla.redhat.com/2281052 2281052 https://bugzilla.redhat.com/2281151 2281151 https://bugzilla.redhat.com/2281727 2281727 https://bugzilla.redhat.com/2281968 2281968 https://bugzilla.redhat.com/2282709 2282709 https://bugzilla.redhat.com/2284271 2284271 https://bugzilla.redhat.com/2284402 2284402 https://bugzilla.redhat.com/2293273 2293273 https://bugzilla.redhat.com/2293276 2293276 https://bugzilla.redhat.com/2293440 2293440 https://bugzilla.redhat.com/2297511 2297511 https://bugzilla.redhat.com/2297520 2297520 https://bugzilla.redhat.com/2300409 2300409 https://bugzilla.redhat.com/2300414 2300414 https://bugzilla.redhat.com/2300429 2300429 https://bugzilla.redhat.com/2300491 2300491 https://bugzilla.redhat.com/2300520 2300520 https://bugzilla.redhat.com/2300713 2300713 https://bugzilla.redhat.com/2301465 2301465 https://bugzilla.redhat.com/2301496 2301496 https://bugzilla.redhat.com/2301637 2301637 https://errata.almalinux.org/9/ALSA-2024-6567.html ALSA-2024:6567 ALSA-2024:6567 k�*rtla-5.14.0-427.35.1.el9_4.x86_64.rpm I�*kernel-devel-matched-5.14.0-427.35.1.el9_4.x86_64.rpm |�*rv-5.14.0-427.35.1.el9_4.x86_64.rpm .�*kernel-doc-5.14.0-427.35.1.el9_4.noarch.rpm F�*kernel-debug-devel-5.14.0-427.35.1.el9_4.x86_64.rpm G�*kernel-debug-devel-matched-5.14.0-427.35.1.el9_4.x86_64.rpm J�*perf-5.14.0-427.35.1.el9_4.x86_64.rpm H�*kernel-devel-5.14.0-427.35.1.el9_4.x86_64.rpm h�*kernel-headers-5.14.0-427.35.1.el9_4.x86_64.rpm k�*rtla-5.14.0-427.35.1.el9_4.x86_64.rpm I�*kernel-devel-matched-5.14.0-427.35.1.el9_4.x86_64.rpm |�*rv-5.14.0-427.35.1.el9_4.x86_64.rpm .�*kernel-doc-5.14.0-427.35.1.el9_4.noarch.rpm F�*kernel-debug-devel-5.14.0-427.35.1.el9_4.x86_64.rpm G�*kernel-debug-devel-matched-5.14.0-427.35.1.el9_4.x86_64.rpm J�*perf-5.14.0-427.35.1.el9_4.x86_64.rpm H�*kernel-devel-5.14.0-427.35.1.el9_4.x86_64.rpm h�*kernel-headers-5.14.0-427.35.1.el9_4.x86_64.rpm ����U�[ ����@BBsecurity Important: firefox security update ��^�~https://access.redhat.com/errata/RHSA-2024:6681 RHSA-2024:6681 RHSA-2024:6681 https://access.redhat.com/security/cve/CVE-2024-7652 CVE-2024-7652 CVE-2024-7652 https://access.redhat.com/security/cve/CVE-2024-8381 CVE-2024-8381 CVE-2024-8381 https://access.redhat.com/security/cve/CVE-2024-8382 CVE-2024-8382 CVE-2024-8382 https://access.redhat.com/security/cve/CVE-2024-8383 CVE-2024-8383 CVE-2024-8383 https://access.redhat.com/security/cve/CVE-2024-8384 CVE-2024-8384 CVE-2024-8384 https://access.redhat.com/security/cve/CVE-2024-8385 CVE-2024-8385 CVE-2024-8385 https://access.redhat.com/security/cve/CVE-2024-8386 CVE-2024-8386 CVE-2024-8386 https://access.redhat.com/security/cve/CVE-2024-8387 CVE-2024-8387 CVE-2024-8387 https://bugzilla.redhat.com/2309427 2309427 https://bugzilla.redhat.com/2309428 2309428 https://bugzilla.redhat.com/2309429 2309429 https://bugzilla.redhat.com/2309430 2309430 https://bugzilla.redhat.com/2309431 2309431 https://bugzilla.redhat.com/2309432 2309432 https://bugzilla.redhat.com/2309433 2309433 https://bugzilla.redhat.com/2310490 2310490 https://errata.almalinux.org/9/ALSA-2024-6681.html ALSA-2024:6681 ALSA-2024:6681 7�gfirefox-128.2.0-1.el9_4.alma.1.x86_64.rpm V�gfirefox-x11-128.2.0-1.el9_4.alma.1.x86_64.rpm 7�gfirefox-128.2.0-1.el9_4.alma.1.x86_64.rpm V�gfirefox-x11-128.2.0-1.el9_4.alma.1.x86_64.rpm �����\ ����Esecurity Important: thunderbird security update ��\�3https://access.redhat.com/errata/RHSA-2024:6683 RHSA-2024:6683 RHSA-2024:6683 https://access.redhat.com/security/cve/CVE-2024-7652 CVE-2024-7652 CVE-2024-7652 https://access.redhat.com/security/cve/CVE-2024-8381 CVE-2024-8381 CVE-2024-8381 https://access.redhat.com/security/cve/CVE-2024-8382 CVE-2024-8382 CVE-2024-8382 https://access.redhat.com/security/cve/CVE-2024-8384 CVE-2024-8384 CVE-2024-8384 https://access.redhat.com/security/cve/CVE-2024-8385 CVE-2024-8385 CVE-2024-8385 https://access.redhat.com/security/cve/CVE-2024-8386 CVE-2024-8386 CVE-2024-8386 https://access.redhat.com/security/cve/CVE-2024-8387 CVE-2024-8387 CVE-2024-8387 https://access.redhat.com/security/cve/CVE-2024-8394 CVE-2024-8394 CVE-2024-8394 https://bugzilla.redhat.com/2309427 2309427 https://bugzilla.redhat.com/2309428 2309428 https://bugzilla.redhat.com/2309430 2309430 https://bugzilla.redhat.com/2309431 2309431 https://bugzilla.redhat.com/2309432 2309432 https://bugzilla.redhat.com/2309433 2309433 https://bugzilla.redhat.com/2310481 2310481 https://bugzilla.redhat.com/2310490 2310490 https://errata.almalinux.org/9/ALSA-2024-6683.html ALSA-2024:6683 ALSA-2024:6683 8�gthunderbird-128.2.0-1.el9_4.alma.1.x86_64.rpm 8�gthunderbird-128.2.0-1.el9_4.alma.1.x86_64.rpm ����6�] ����HBBBBBBBBBBBBBBBBBBBBsecurity Important: fence-agents security update ���$https://access.redhat.com/errata/RHSA-2024:6726 RHSA-2024:6726 RHSA-2024:6726 https://access.redhat.com/security/cve/CVE-2024-6345 CVE-2024-6345 CVE-2024-6345 https://bugzilla.redhat.com/2297771 2297771 https://errata.almalinux.org/9/ALSA-2024-6726.html ALSA-2024:6726 ALSA-2024:6726 �jdfence-agents-ibm-vpc-4.10.0-62.el9_4.5.noarch.rpm �idfence-agents-ibm-powervs-4.10.0-62.el9_4.5.noarch.rpm �/dfence-virtd-cpg-4.10.0-62.el9_4.5.x86_64.rpm �,dfence-agents-kubevirt-4.10.0-62.el9_4.5.x86_64.rpm �0dfence-virtd-libvirt-4.10.0-62.el9_4.5.x86_64.rpm �1dfence-virtd-multicast-4.10.0-62.el9_4.5.x86_64.rpm �3dfence-virtd-tcp-4.10.0-62.el9_4.5.x86_64.rpm �hdfence-agents-common-4.10.0-62.el9_4.5.noarch.rpm �+dfence-agents-compute-4.10.0-62.el9_4.5.x86_64.rpm �-dfence-virt-4.10.0-62.el9_4.5.x86_64.rpm �kdfence-agents-virsh-4.10.0-62.el9_4.5.noarch.rpm �.dfence-virtd-4.10.0-62.el9_4.5.x86_64.rpm �2dfence-virtd-serial-4.10.0-62.el9_4.5.x86_64.rpm �jdfence-agents-ibm-vpc-4.10.0-62.el9_4.5.noarch.rpm �idfence-agents-ibm-powervs-4.10.0-62.el9_4.5.noarch.rpm �/dfence-virtd-cpg-4.10.0-62.el9_4.5.x86_64.rpm �,dfence-agents-kubevirt-4.10.0-62.el9_4.5.x86_64.rpm �0dfence-virtd-libvirt-4.10.0-62.el9_4.5.x86_64.rpm �1dfence-virtd-multicast-4.10.0-62.el9_4.5.x86_64.rpm �3dfence-virtd-tcp-4.10.0-62.el9_4.5.x86_64.rpm �hdfence-agents-common-4.10.0-62.el9_4.5.noarch.rpm �+dfence-agents-compute-4.10.0-62.el9_4.5.x86_64.rpm �-dfence-virt-4.10.0-62.el9_4.5.x86_64.rpm �kdfence-agents-virsh-4.10.0-62.el9_4.5.noarch.rpm �.dfence-virtd-4.10.0-62.el9_4.5.x86_64.rpm �2dfence-virtd-serial-4.10.0-62.el9_4.5.x86_64.rpm ����]�^ ��"��_Bsecurity Moderate: expat security update ��3�;https://access.redhat.com/errata/RHSA-2024:6754 RHSA-2024:6754 RHSA-2024:6754 https://access.redhat.com/security/cve/CVE-2024-45490 CVE-2024-45490 CVE-2024-45490 https://access.redhat.com/security/cve/CVE-2024-45491 CVE-2024-45491 CVE-2024-45491 https://access.redhat.com/security/cve/CVE-2024-45492 CVE-2024-45492 CVE-2024-45492 https://bugzilla.redhat.com/2308615 2308615 https://bugzilla.redhat.com/2308616 2308616 https://bugzilla.redhat.com/2308617 2308617 https://errata.almalinux.org/9/ALSA-2024-6754.html ALSA-2024:6754 ALSA-2024:6754 �Z�Hexpat-devel-2.5.0-2.el9_4.1.i686.rpm �Z�Hexpat-devel-2.5.0-2.el9_4.1.x86_64.rpm �Z�Hexpat-devel-2.5.0-2.el9_4.1.i686.rpm �Z�Hexpat-devel-2.5.0-2.el9_4.1.x86_64.rpm ����2�_ ��+��cBBBBBBsecurity Moderate: libnbd security update ��n�Qhttps://access.redhat.com/errata/RHSA-2024:6757 RHSA-2024:6757 RHSA-2024:6757 https://access.redhat.com/security/cve/CVE-2024-7383 CVE-2024-7383 CVE-2024-7383 https://bugzilla.redhat.com/2302865 2302865 https://errata.almalinux.org/9/ALSA-2024-6757.html ALSA-2024:6757 ALSA-2024:6757 �{�libnbd-1.18.1-4.el9_4.x86_64.rpm �,�nbdfuse-1.18.1-4.el9_4.x86_64.rpm ��libnbd-bash-completion-1.18.1-4.el9_4.noarch.rpm �=�python3-libnbd-1.18.1-4.el9_4.x86_64.rpm �{�libnbd-1.18.1-4.el9_4.i686.rpm �{�libnbd-1.18.1-4.el9_4.x86_64.rpm �,�nbdfuse-1.18.1-4.el9_4.x86_64.rpm ��libnbd-bash-completion-1.18.1-4.el9_4.noarch.rpm �=�python3-libnbd-1.18.1-4.el9_4.x86_64.rpm �{�libnbd-1.18.1-4.el9_4.i686.rpm �����` ��1��lBBBsecurity Moderate: openssl security update ��?�Phttps://access.redhat.com/errata/RHSA-2024:6783 RHSA-2024:6783 RHSA-2024:6783 https://access.redhat.com/security/cve/CVE-2024-6119 CVE-2024-6119 CVE-2024-6119 https://bugzilla.redhat.com/2306158 2306158 https://errata.almalinux.org/9/ALSA-2024-6783.html ALSA-2024:6783 ALSA-2024:6783 �s�Iopenssl-perl-3.0.7-28.el9_4.x86_64.rpm x�Iopenssl-devel-3.0.7-28.el9_4.i686.rpm x�Iopenssl-devel-3.0.7-28.el9_4.x86_64.rpm �s�Iopenssl-perl-3.0.7-28.el9_4.x86_64.rpm x�Iopenssl-devel-3.0.7-28.el9_4.i686.rpm x�Iopenssl-devel-3.0.7-28.el9_4.x86_64.rpm ����R�a ���iBBEBB��BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: ruby:3.3 security update ��� https://access.redhat.com/errata/RHSA-2024:6785 RHSA-2024:6785 RHSA-2024:6785 https://access.redhat.com/security/cve/CVE-2024-39908 CVE-2024-39908 CVE-2024-39908 https://access.redhat.com/security/cve/CVE-2024-41123 CVE-2024-41123 CVE-2024-41123 https://access.redhat.com/security/cve/CVE-2024-41946 CVE-2024-41946 CVE-2024-41946 https://access.redhat.com/security/cve/CVE-2024-43398 CVE-2024-43398 CVE-2024-43398 https://bugzilla.redhat.com/2298243 2298243 https://bugzilla.redhat.com/2302268 2302268 https://bugzilla.redhat.com/2302272 2302272 https://bugzilla.redhat.com/2307297 2307297 https://errata.almalinux.org/9/ALSA-2024-6785.html ALSA-2024:6785 ALSA-2024:6785 r�`�L&r�@ruby-3.3.5-3.module_el9.4.0+115+226a984b.i686.rpm ��krubygem-rexml-3.3.6-3.module_el9.4.0+115+226a984b.noarch.rpm ��@ruby-default-gems-3.3.5-3.module_el9.4.0+115+226a984b.noarch.rpm �m�@ruby-bundled-gems-3.3.5-3.module_el9.4.0+115+226a984b.i686.rpm ��@ruby-doc-3.3.5-3.module_el9.4.0+115+226a984b.noarch.rpm ��8rubygem-racc-1.7.3-3.module_el9.4.0+115+226a984b.i686.rpm ��Yrubygem-bundler-2.5.16-3.module_el9.4.0+115+226a984b.noarch.rpm �*�8rubygem-mysql2-0.5.5-1.module_el9.4.0+75+1a8fe981.x86_64.rpm �"�[rubygems-3.5.16-3.module_el9.4.0+115+226a984b.noarch.rpm �#�[rubygems-devel-3.5.16-3.module_el9.4.0+115+226a984b.noarch.rpm �j�Zrubygem-rbs-3.4.0-3.module_el9.4.0+115+226a984b.i686.rpm �4�Orubygem-json-2.7.1-3.module_el9.4.0+115+226a984b.i686.rpm � �srubygem-test-unit-3.6.1-3.module_el9.4.0+115+226a984b.noarch.rpm �-�Brubygem-pg-doc-1.5.4-1.module_el9.4.0+75+1a8fe981.noarch.rpm ��8rubygem-racc-1.7.3-3.module_el9.4.0+115+226a984b.x86_64.rpm �2�Xrubygem-bigdecimal-3.1.5-3.module_el9.4.0+115+226a984b.x86_64.rpm �D�@ruby-libs-3.3.5-3.module_el9.4.0+115+226a984b.x86_64.rpm �+�8rubygem-mysql2-doc-0.5.5-1.module_el9.4.0+75+1a8fe981.noarch.rpm ��Irubygem-power_assert-2.0.3-3.module_el9.4.0+115+226a984b.noarch.rpm �5�arubygem-psych-5.1.2-3.module_el9.4.0+115+226a984b.x86_64.rpm r�@ruby-3.3.5-3.module_el9.4.0+115+226a984b.x86_64.rpm �,�Brubygem-pg-1.5.4-1.module_el9.4.0+75+1a8fe981.x86_64.rpm �� rubygem-rdoc-6.6.3.1-3.module_el9.4.0+115+226a984b.noarch.rpm ��?rubygem-rake-13.1.0-3.module_el9.4.0+115+226a984b.noarch.rpm �2�Xrubygem-bigdecimal-3.1.5-3.module_el9.4.0+115+226a984b.i686.rpm �j�Zrubygem-rbs-3.4.0-3.module_el9.4.0+115+226a984b.x86_64.rpm �C�@ruby-devel-3.3.5-3.module_el9.4.0+115+226a984b.x86_64.rpm �4�Orubygem-json-2.7.1-3.module_el9.4.0+115+226a984b.x86_64.rpm �C�@ruby-devel-3.3.5-3.module_el9.4.0+115+226a984b.i686.rpm �3�#rubygem-io-console-0.7.1-3.module_el9.4.0+115+226a984b.x86_64.rpm �5�arubygem-psych-5.1.2-3.module_el9.4.0+115+226a984b.i686.rpm ��rubygem-irb-1.13.1-3.module_el9.4.0+115+226a984b.noarch.rpm ��rubygem-minitest-5.20.0-3.module_el9.4.0+115+226a984b.noarch.rpm �3�#rubygem-io-console-0.7.1-3.module_el9.4.0+115+226a984b.i686.rpm �D�@ruby-libs-3.3.5-3.module_el9.4.0+115+226a984b.i686.rpm �m�@ruby-bundled-gems-3.3.5-3.module_el9.4.0+115+226a984b.x86_64.rpm �� rubygem-rss-0.3.1-3.module_el9.4.0+115+226a984b.noarch.rpm �!� rubygem-typeprof-0.21.9-3.module_el9.4.0+115+226a984b.noarch.rpm r�`�L&r�@ruby-3.3.5-3.module_el9.4.0+115+226a984b.i686.rpm ��krubygem-rexml-3.3.6-3.module_el9.4.0+115+226a984b.noarch.rpm ��@ruby-default-gems-3.3.5-3.module_el9.4.0+115+226a984b.noarch.rpm �m�@ruby-bundled-gems-3.3.5-3.module_el9.4.0+115+226a984b.i686.rpm ��@ruby-doc-3.3.5-3.module_el9.4.0+115+226a984b.noarch.rpm ��8rubygem-racc-1.7.3-3.module_el9.4.0+115+226a984b.i686.rpm ��Yrubygem-bundler-2.5.16-3.module_el9.4.0+115+226a984b.noarch.rpm �*�8rubygem-mysql2-0.5.5-1.module_el9.4.0+75+1a8fe981.x86_64.rpm �"�[rubygems-3.5.16-3.module_el9.4.0+115+226a984b.noarch.rpm �#�[rubygems-devel-3.5.16-3.module_el9.4.0+115+226a984b.noarch.rpm �j�Zrubygem-rbs-3.4.0-3.module_el9.4.0+115+226a984b.i686.rpm �4�Orubygem-json-2.7.1-3.module_el9.4.0+115+226a984b.i686.rpm � �srubygem-test-unit-3.6.1-3.module_el9.4.0+115+226a984b.noarch.rpm �-�Brubygem-pg-doc-1.5.4-1.module_el9.4.0+75+1a8fe981.noarch.rpm ��8rubygem-racc-1.7.3-3.module_el9.4.0+115+226a984b.x86_64.rpm �2�Xrubygem-bigdecimal-3.1.5-3.module_el9.4.0+115+226a984b.x86_64.rpm �D�@ruby-libs-3.3.5-3.module_el9.4.0+115+226a984b.x86_64.rpm �+�8rubygem-mysql2-doc-0.5.5-1.module_el9.4.0+75+1a8fe981.noarch.rpm ��Irubygem-power_assert-2.0.3-3.module_el9.4.0+115+226a984b.noarch.rpm �5�arubygem-psych-5.1.2-3.module_el9.4.0+115+226a984b.x86_64.rpm r�@ruby-3.3.5-3.module_el9.4.0+115+226a984b.x86_64.rpm �,�Brubygem-pg-1.5.4-1.module_el9.4.0+75+1a8fe981.x86_64.rpm �� rubygem-rdoc-6.6.3.1-3.module_el9.4.0+115+226a984b.noarch.rpm ��?rubygem-rake-13.1.0-3.module_el9.4.0+115+226a984b.noarch.rpm �2�Xrubygem-bigdecimal-3.1.5-3.module_el9.4.0+115+226a984b.i686.rpm �j�Zrubygem-rbs-3.4.0-3.module_el9.4.0+115+226a984b.x86_64.rpm �C�@ruby-devel-3.3.5-3.module_el9.4.0+115+226a984b.x86_64.rpm �4�Orubygem-json-2.7.1-3.module_el9.4.0+115+226a984b.x86_64.rpm �C�@ruby-devel-3.3.5-3.module_el9.4.0+115+226a984b.i686.rpm �3�#rubygem-io-console-0.7.1-3.module_el9.4.0+115+226a984b.x86_64.rpm �5�arubygem-psych-5.1.2-3.module_el9.4.0+115+226a984b.i686.rpm ��rubygem-irb-1.13.1-3.module_el9.4.0+115+226a984b.noarch.rpm ��rubygem-minitest-5.20.0-3.module_el9.4.0+115+226a984b.noarch.rpm �3�#rubygem-io-console-0.7.1-3.module_el9.4.0+115+226a984b.i686.rpm �D�@ruby-libs-3.3.5-3.module_el9.4.0+115+226a984b.i686.rpm �m�@ruby-bundled-gems-3.3.5-3.module_el9.4.0+115+226a984b.x86_64.rpm �� rubygem-rss-0.3.1-3.module_el9.4.0+115+226a984b.noarch.rpm �!� rubygem-typeprof-0.21.9-3.module_el9.4.0+115+226a984b.noarch.rpm ����q�b ��2��_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: pcp security update �� �https://access.redhat.com/errata/RHSA-2024:6848 RHSA-2024:6848 RHSA-2024:6848 https://access.redhat.com/security/cve/CVE-2024-45769 CVE-2024-45769 CVE-2024-45769 https://access.redhat.com/security/cve/CVE-2024-45770 CVE-2024-45770 CVE-2024-45770 https://bugzilla.redhat.com/2310451 2310451 https://bugzilla.redhat.com/2310452 2310452 https://errata.almalinux.org/9/ALSA-2024-6848.html ALSA-2024:6848 ALSA-2024:6848 l�perl-PCP-PMDA-6.2.0-5.el9_4.x86_64.rpm �pcp-pmda-sockets-6.2.0-5.el9_4.x86_64.rpm �qpcp-pmda-podman-6.2.0-5.el9_4.x86_64.rpm �jpcp-pmda-nginx-6.2.0-5.el9_4.x86_64.rpm �vpcp-pmda-resctrl-6.2.0-5.el9_4.x86_64.rpm �dpcp-pmda-mysql-6.2.0-5.el9_4.x86_64.rpm �2pcp-export-pcp2json-6.2.0-5.el9_4.x86_64.rpm �<pcp-import-mrtg2pcp-6.2.0-5.el9_4.x86_64.rpm �pcp-selinux-6.2.0-5.el9_4.x86_64.rpm �Bpcp-pmda-bind2-6.2.0-5.el9_4.x86_64.rpm �epcp-pmda-named-6.2.0-5.el9_4.x86_64.rpm �Hpcp-pmda-dbping-6.2.0-5.el9_4.x86_64.rpm �lpcp-pmda-openmetrics-6.2.0-5.el9_4.x86_64.rpm �hpcp-pmda-news-6.2.0-5.el9_4.x86_64.rpm �Apcp-pmda-bcc-6.2.0-5.el9_4.x86_64.rpm �@pcp-pmda-bash-6.2.0-5.el9_4.x86_64.rpm �^pcp-pmda-mailq-6.2.0-5.el9_4.x86_64.rpm �gpcp-pmda-netfilter-6.2.0-5.el9_4.x86_64.rpm � pcp-zeroconf-6.2.0-5.el9_4.x86_64.rpm �Qpcp-pmda-gluster-6.2.0-5.el9_4.x86_64.rpm �Dpcp-pmda-bpf-6.2.0-5.el9_4.x86_64.rpm �`pcp-pmda-mic-6.2.0-5.el9_4.x86_64.rpm �Ppcp-pmda-gfs2-6.2.0-5.el9_4.x86_64.rpm � pcp-devel-6.2.0-5.el9_4.i686.rpm �pcp-pmda-trace-6.2.0-5.el9_4.x86_64.rpm �9pcp-import-collectl2pcp-6.2.0-5.el9_4.x86_64.rpm �cpcp-pmda-mssql-6.2.0-5.el9_4.x86_64.rpm �Fpcp-pmda-cifs-6.2.0-5.el9_4.x86_64.rpm �_pcp-pmda-memcache-6.2.0-5.el9_4.x86_64.rpm �pcp-pmda-summary-6.2.0-5.el9_4.x86_64.rpm �7pcp-geolocate-6.2.0-5.el9_4.x86_64.rpm �tpcp-pmda-rabbitmq-6.2.0-5.el9_4.x86_64.rpm �~pcp-pmda-snmp-6.2.0-5.el9_4.x86_64.rpm �Kpcp-pmda-docker-6.2.0-5.el9_4.x86_64.rpm �spcp-pmda-postgresql-6.2.0-5.el9_4.x86_64.rpm �Spcp-pmda-gpsd-6.2.0-5.el9_4.x86_64.rpm �rpcp-pmda-postfix-6.2.0-5.el9_4.x86_64.rpm �6pcp-export-zabbix-agent-6.2.0-5.el9_4.x86_64.rpm � pcp-devel-6.2.0-5.el9_4.x86_64.rpm �Lpcp-pmda-ds389-6.2.0-5.el9_4.x86_64.rpm �Vpcp-pmda-infiniband-6.2.0-5.el9_4.x86_64.rpm �pcp-pmda-zimbra-6.2.0-5.el9_4.x86_64.rpm �zpcp-pmda-sendmail-6.2.0-5.el9_4.x86_64.rpm �ppcp-pmda-perfevent-6.2.0-5.el9_4.x86_64.rpm �upcp-pmda-redis-6.2.0-5.el9_4.x86_64.rpm �|pcp-pmda-slurm-6.2.0-5.el9_4.x86_64.rpm �pcp-pmda-zswap-6.2.0-5.el9_4.x86_64.rpm �pcp-testsuite-6.2.0-5.el9_4.x86_64.rpm �Gpcp-pmda-cisco-6.2.0-5.el9_4.x86_64.rpm �]pcp-pmda-lustrecomm-6.2.0-5.el9_4.x86_64.rpm �python3-pcp-6.2.0-5.el9_4.x86_64.rpm �=pcp-import-sar2pcp-6.2.0-5.el9_4.x86_64.rpm �apcp-pmda-mongodb-6.2.0-5.el9_4.x86_64.rpm �4pcp-export-pcp2xml-6.2.0-5.el9_4.x86_64.rpm �!pcp-doc-6.2.0-5.el9_4.noarch.rpm �Zpcp-pmda-lmsensors-6.2.0-5.el9_4.x86_64.rpm �\pcp-pmda-lustre-6.2.0-5.el9_4.x86_64.rpm �.pcp-conf-6.2.0-5.el9_4.x86_64.rpm �opcp-pmda-pdns-6.2.0-5.el9_4.x86_64.rpm �mpcp-pmda-openvswitch-6.2.0-5.el9_4.x86_64.rpm �bpcp-pmda-mounts-6.2.0-5.el9_4.x86_64.rpm �ypcp-pmda-samba-6.2.0-5.el9_4.x86_64.rpm �3pcp-export-pcp2spark-6.2.0-5.el9_4.x86_64.rpm �npcp-pmda-oracle-6.2.0-5.el9_4.x86_64.rpm �kpcp-pmda-nvidia-gpu-6.2.0-5.el9_4.x86_64.rpm �0pcp-export-pcp2graphite-6.2.0-5.el9_4.x86_64.rpm �/pcp-export-pcp2elasticsearch-6.2.0-5.el9_4.x86_64.rpm �Npcp-pmda-elasticsearch-6.2.0-5.el9_4.x86_64.rpm � pcp-libs-6.2.0-5.el9_4.x86_64.rpm �Cpcp-pmda-bonding-6.2.0-5.el9_4.x86_64.rpm �5pcp-export-pcp2zabbix-6.2.0-5.el9_4.x86_64.rpm �Rpcp-pmda-gpfs-6.2.0-5.el9_4.x86_64.rpm �pcp-pmda-systemd-6.2.0-5.el9_4.x86_64.rpm �pcp-libs-devel-6.2.0-5.el9_4.x86_64.rpm �xpcp-pmda-rsyslog-6.2.0-5.el9_4.x86_64.rpm �perl-PCP-LogSummary-6.2.0-5.el9_4.x86_64.rpm �fpcp-pmda-netcheck-6.2.0-5.el9_4.x86_64.rpm �[pcp-pmda-logger-6.2.0-5.el9_4.x86_64.rpm �Opcp-pmda-farm-6.2.0-5.el9_4.x86_64.rpm �Epcp-pmda-bpftrace-6.2.0-5.el9_4.x86_64.rpm �8pcp-gui-6.2.0-5.el9_4.x86_64.rpm �Ypcp-pmda-lio-6.2.0-5.el9_4.x86_64.rpm �?pcp-pmda-apache-6.2.0-5.el9_4.x86_64.rpm � perl-PCP-MMV-6.2.0-5.el9_4.x86_64.rpm �Jpcp-pmda-dm-6.2.0-5.el9_4.x86_64.rpm �perl-PCP-LogImport-6.2.0-5.el9_4.x86_64.rpm �Upcp-pmda-haproxy-6.2.0-5.el9_4.x86_64.rpm � pcp-system-tools-6.2.0-5.el9_4.x86_64.rpm �pcp-libs-devel-6.2.0-5.el9_4.i686.rpm �{pcp-pmda-shping-6.2.0-5.el9_4.x86_64.rpm �Tpcp-pmda-hacluster-6.2.0-5.el9_4.x86_64.rpm �Xpcp-pmda-libvirt-6.2.0-5.el9_4.x86_64.rpm �ipcp-pmda-nfsclient-6.2.0-5.el9_4.x86_64.rpm �pcp-pmda-weblog-6.2.0-5.el9_4.x86_64.rpm �pcp-pmda-unbound-6.2.0-5.el9_4.x86_64.rpm �pcp-testsuite-6.2.0-5.el9_4.i686.rpm � pcp-libs-6.2.0-5.el9_4.i686.rpm �;pcp-import-iostat2pcp-6.2.0-5.el9_4.x86_64.rpm � pcp-pmda-statsd-6.2.0-5.el9_4.x86_64.rpm �>pcp-pmda-activemq-6.2.0-5.el9_4.x86_64.rpm �Wpcp-pmda-json-6.2.0-5.el9_4.x86_64.rpm �1pcp-export-pcp2influxdb-6.2.0-5.el9_4.x86_64.rpm �:pcp-import-ganglia2pcp-6.2.0-5.el9_4.x86_64.rpm �Mpcp-pmda-ds389log-6.2.0-5.el9_4.x86_64.rpm �}pcp-pmda-smart-6.2.0-5.el9_4.x86_64.rpm �-pcp-6.2.0-5.el9_4.x86_64.rpm �Ipcp-pmda-denki-6.2.0-5.el9_4.x86_64.rpm �wpcp-pmda-roomtemp-6.2.0-5.el9_4.x86_64.rpm l�perl-PCP-PMDA-6.2.0-5.el9_4.x86_64.rpm �pcp-pmda-sockets-6.2.0-5.el9_4.x86_64.rpm �qpcp-pmda-podman-6.2.0-5.el9_4.x86_64.rpm �jpcp-pmda-nginx-6.2.0-5.el9_4.x86_64.rpm �vpcp-pmda-resctrl-6.2.0-5.el9_4.x86_64.rpm �dpcp-pmda-mysql-6.2.0-5.el9_4.x86_64.rpm �2pcp-export-pcp2json-6.2.0-5.el9_4.x86_64.rpm �<pcp-import-mrtg2pcp-6.2.0-5.el9_4.x86_64.rpm �pcp-selinux-6.2.0-5.el9_4.x86_64.rpm �Bpcp-pmda-bind2-6.2.0-5.el9_4.x86_64.rpm �epcp-pmda-named-6.2.0-5.el9_4.x86_64.rpm �Hpcp-pmda-dbping-6.2.0-5.el9_4.x86_64.rpm �lpcp-pmda-openmetrics-6.2.0-5.el9_4.x86_64.rpm �hpcp-pmda-news-6.2.0-5.el9_4.x86_64.rpm �Apcp-pmda-bcc-6.2.0-5.el9_4.x86_64.rpm �@pcp-pmda-bash-6.2.0-5.el9_4.x86_64.rpm �^pcp-pmda-mailq-6.2.0-5.el9_4.x86_64.rpm �gpcp-pmda-netfilter-6.2.0-5.el9_4.x86_64.rpm � pcp-zeroconf-6.2.0-5.el9_4.x86_64.rpm �Qpcp-pmda-gluster-6.2.0-5.el9_4.x86_64.rpm �Dpcp-pmda-bpf-6.2.0-5.el9_4.x86_64.rpm �`pcp-pmda-mic-6.2.0-5.el9_4.x86_64.rpm �Ppcp-pmda-gfs2-6.2.0-5.el9_4.x86_64.rpm � pcp-devel-6.2.0-5.el9_4.i686.rpm �pcp-pmda-trace-6.2.0-5.el9_4.x86_64.rpm �9pcp-import-collectl2pcp-6.2.0-5.el9_4.x86_64.rpm �cpcp-pmda-mssql-6.2.0-5.el9_4.x86_64.rpm �Fpcp-pmda-cifs-6.2.0-5.el9_4.x86_64.rpm �_pcp-pmda-memcache-6.2.0-5.el9_4.x86_64.rpm �pcp-pmda-summary-6.2.0-5.el9_4.x86_64.rpm �7pcp-geolocate-6.2.0-5.el9_4.x86_64.rpm �tpcp-pmda-rabbitmq-6.2.0-5.el9_4.x86_64.rpm �~pcp-pmda-snmp-6.2.0-5.el9_4.x86_64.rpm �Kpcp-pmda-docker-6.2.0-5.el9_4.x86_64.rpm �spcp-pmda-postgresql-6.2.0-5.el9_4.x86_64.rpm �Spcp-pmda-gpsd-6.2.0-5.el9_4.x86_64.rpm �rpcp-pmda-postfix-6.2.0-5.el9_4.x86_64.rpm �6pcp-export-zabbix-agent-6.2.0-5.el9_4.x86_64.rpm � pcp-devel-6.2.0-5.el9_4.x86_64.rpm �Lpcp-pmda-ds389-6.2.0-5.el9_4.x86_64.rpm �Vpcp-pmda-infiniband-6.2.0-5.el9_4.x86_64.rpm �pcp-pmda-zimbra-6.2.0-5.el9_4.x86_64.rpm �zpcp-pmda-sendmail-6.2.0-5.el9_4.x86_64.rpm �ppcp-pmda-perfevent-6.2.0-5.el9_4.x86_64.rpm �upcp-pmda-redis-6.2.0-5.el9_4.x86_64.rpm �|pcp-pmda-slurm-6.2.0-5.el9_4.x86_64.rpm �pcp-pmda-zswap-6.2.0-5.el9_4.x86_64.rpm �pcp-testsuite-6.2.0-5.el9_4.x86_64.rpm �Gpcp-pmda-cisco-6.2.0-5.el9_4.x86_64.rpm �]pcp-pmda-lustrecomm-6.2.0-5.el9_4.x86_64.rpm �python3-pcp-6.2.0-5.el9_4.x86_64.rpm �=pcp-import-sar2pcp-6.2.0-5.el9_4.x86_64.rpm �apcp-pmda-mongodb-6.2.0-5.el9_4.x86_64.rpm �4pcp-export-pcp2xml-6.2.0-5.el9_4.x86_64.rpm �!pcp-doc-6.2.0-5.el9_4.noarch.rpm �Zpcp-pmda-lmsensors-6.2.0-5.el9_4.x86_64.rpm �\pcp-pmda-lustre-6.2.0-5.el9_4.x86_64.rpm �.pcp-conf-6.2.0-5.el9_4.x86_64.rpm �opcp-pmda-pdns-6.2.0-5.el9_4.x86_64.rpm �mpcp-pmda-openvswitch-6.2.0-5.el9_4.x86_64.rpm �bpcp-pmda-mounts-6.2.0-5.el9_4.x86_64.rpm �ypcp-pmda-samba-6.2.0-5.el9_4.x86_64.rpm �3pcp-export-pcp2spark-6.2.0-5.el9_4.x86_64.rpm �npcp-pmda-oracle-6.2.0-5.el9_4.x86_64.rpm �kpcp-pmda-nvidia-gpu-6.2.0-5.el9_4.x86_64.rpm �0pcp-export-pcp2graphite-6.2.0-5.el9_4.x86_64.rpm �/pcp-export-pcp2elasticsearch-6.2.0-5.el9_4.x86_64.rpm �Npcp-pmda-elasticsearch-6.2.0-5.el9_4.x86_64.rpm � pcp-libs-6.2.0-5.el9_4.x86_64.rpm �Cpcp-pmda-bonding-6.2.0-5.el9_4.x86_64.rpm �5pcp-export-pcp2zabbix-6.2.0-5.el9_4.x86_64.rpm �Rpcp-pmda-gpfs-6.2.0-5.el9_4.x86_64.rpm �pcp-pmda-systemd-6.2.0-5.el9_4.x86_64.rpm �pcp-libs-devel-6.2.0-5.el9_4.x86_64.rpm �xpcp-pmda-rsyslog-6.2.0-5.el9_4.x86_64.rpm �perl-PCP-LogSummary-6.2.0-5.el9_4.x86_64.rpm �fpcp-pmda-netcheck-6.2.0-5.el9_4.x86_64.rpm �[pcp-pmda-logger-6.2.0-5.el9_4.x86_64.rpm �Opcp-pmda-farm-6.2.0-5.el9_4.x86_64.rpm �Epcp-pmda-bpftrace-6.2.0-5.el9_4.x86_64.rpm �8pcp-gui-6.2.0-5.el9_4.x86_64.rpm �Ypcp-pmda-lio-6.2.0-5.el9_4.x86_64.rpm �?pcp-pmda-apache-6.2.0-5.el9_4.x86_64.rpm � perl-PCP-MMV-6.2.0-5.el9_4.x86_64.rpm �Jpcp-pmda-dm-6.2.0-5.el9_4.x86_64.rpm �perl-PCP-LogImport-6.2.0-5.el9_4.x86_64.rpm �Upcp-pmda-haproxy-6.2.0-5.el9_4.x86_64.rpm � pcp-system-tools-6.2.0-5.el9_4.x86_64.rpm �pcp-libs-devel-6.2.0-5.el9_4.i686.rpm �{pcp-pmda-shping-6.2.0-5.el9_4.x86_64.rpm �Tpcp-pmda-hacluster-6.2.0-5.el9_4.x86_64.rpm �Xpcp-pmda-libvirt-6.2.0-5.el9_4.x86_64.rpm �ipcp-pmda-nfsclient-6.2.0-5.el9_4.x86_64.rpm �pcp-pmda-weblog-6.2.0-5.el9_4.x86_64.rpm �pcp-pmda-unbound-6.2.0-5.el9_4.x86_64.rpm �pcp-testsuite-6.2.0-5.el9_4.i686.rpm � pcp-libs-6.2.0-5.el9_4.i686.rpm �;pcp-import-iostat2pcp-6.2.0-5.el9_4.x86_64.rpm � pcp-pmda-statsd-6.2.0-5.el9_4.x86_64.rpm �>pcp-pmda-activemq-6.2.0-5.el9_4.x86_64.rpm �Wpcp-pmda-json-6.2.0-5.el9_4.x86_64.rpm �1pcp-export-pcp2influxdb-6.2.0-5.el9_4.x86_64.rpm �:pcp-import-ganglia2pcp-6.2.0-5.el9_4.x86_64.rpm �Mpcp-pmda-ds389log-6.2.0-5.el9_4.x86_64.rpm �}pcp-pmda-smart-6.2.0-5.el9_4.x86_64.rpm �-pcp-6.2.0-5.el9_4.x86_64.rpm �Ipcp-pmda-denki-6.2.0-5.el9_4.x86_64.rpm �wpcp-pmda-roomtemp-6.2.0-5.el9_4.x86_64.rpm ����d�c ��=��sBBBBBBBBsecurity Important: golang security update ��%�I https://access.redhat.com/errata/RHSA-2024:6913 RHSA-2024:6913 RHSA-2024:6913 https://access.redhat.com/security/cve/CVE-2024-24791 CVE-2024-24791 CVE-2024-24791 https://access.redhat.com/security/cve/CVE-2024-34155 CVE-2024-34155 CVE-2024-34155 https://access.redhat.com/security/cve/CVE-2024-34156 CVE-2024-34156 CVE-2024-34156 https://access.redhat.com/security/cve/CVE-2024-34158 CVE-2024-34158 CVE-2024-34158 https://bugzilla.redhat.com/2295310 2295310 https://bugzilla.redhat.com/2310527 2310527 https://bugzilla.redhat.com/2310528 2310528 https://bugzilla.redhat.com/2310529 2310529 https://errata.almalinux.org/9/ALSA-2024-6913.html ALSA-2024:6913 ALSA-2024:6913 � �fgolang-tests-1.21.13-3.el9_4.noarch.rpm �H�fgolang-bin-1.21.13-3.el9_4.x86_64.rpm ��fgolang-misc-1.21.13-3.el9_4.noarch.rpm ��fgo-toolset-1.21.13-3.el9_4.x86_64.rpm ��fgolang-docs-1.21.13-3.el9_4.noarch.rpm �G�fgolang-1.21.13-3.el9_4.x86_64.rpm ��fgolang-src-1.21.13-3.el9_4.noarch.rpm � �fgolang-tests-1.21.13-3.el9_4.noarch.rpm �H�fgolang-bin-1.21.13-3.el9_4.x86_64.rpm ��fgolang-misc-1.21.13-3.el9_4.noarch.rpm ��fgo-toolset-1.21.13-3.el9_4.x86_64.rpm ��fgolang-docs-1.21.13-3.el9_4.noarch.rpm �G�fgolang-1.21.13-3.el9_4.x86_64.rpm ��fgolang-src-1.21.13-3.el9_4.noarch.rpm ��ʐP�d �� ��~security Important: grafana-pcp security update ��n�<https://access.redhat.com/errata/RHSA-2024:6946 RHSA-2024:6946 RHSA-2024:6946 https://access.redhat.com/security/cve/CVE-2024-34156 CVE-2024-34156 CVE-2024-34156 https://bugzilla.redhat.com/2310528 2310528 https://errata.almalinux.org/9/ALSA-2024-6946.html ALSA-2024:6946 ALSA-2024:6946 �C�~grafana-pcp-5.1.1-3.el9_4.x86_64.rpm �C�~grafana-pcp-5.1.1-3.el9_4.x86_64.rpm ��ʎp�e ����ABBsecurity Important: grafana security update ��*�`https://access.redhat.com/errata/RHSA-2024:6947 RHSA-2024:6947 RHSA-2024:6947 https://access.redhat.com/security/cve/CVE-2024-34156 CVE-2024-34156 CVE-2024-34156 https://bugzilla.redhat.com/2310528 2310528 https://errata.almalinux.org/9/ALSA-2024-6947.html ALSA-2024:6947 ALSA-2024:6947 �I� grafana-9.2.10-17.el9_4.x86_64.rpm � � grafana-selinux-9.2.10-17.el9_4.x86_64.rpm �I� grafana-9.2.10-17.el9_4.x86_64.rpm � � grafana-selinux-9.2.10-17.el9_4.x86_64.rpm ��ʍz�f ����FBBBBBBBBBBBBBBBsecurity Important: kernel security update �� �+https://access.redhat.com/errata/RHSA-2024:6997 RHSA-2024:6997 RHSA-2024:6997 https://access.redhat.com/security/cve/CVE-2023-52439 CVE-2023-52439 CVE-2023-52439 https://access.redhat.com/security/cve/CVE-2023-52884 CVE-2023-52884 CVE-2023-52884 https://access.redhat.com/security/cve/CVE-2024-26739 CVE-2024-26739 CVE-2024-26739 https://access.redhat.com/security/cve/CVE-2024-26929 CVE-2024-26929 CVE-2024-26929 https://access.redhat.com/security/cve/CVE-2024-26930 CVE-2024-26930 CVE-2024-26930 https://access.redhat.com/security/cve/CVE-2024-26931 CVE-2024-26931 CVE-2024-26931 https://access.redhat.com/security/cve/CVE-2024-26947 CVE-2024-26947 CVE-2024-26947 https://access.redhat.com/security/cve/CVE-2024-26991 CVE-2024-26991 CVE-2024-26991 https://access.redhat.com/security/cve/CVE-2024-27022 CVE-2024-27022 CVE-2024-27022 https://access.redhat.com/security/cve/CVE-2024-35895 CVE-2024-35895 CVE-2024-35895 https://access.redhat.com/security/cve/CVE-2024-36016 CVE-2024-36016 CVE-2024-36016 https://access.redhat.com/security/cve/CVE-2024-36899 CVE-2024-36899 CVE-2024-36899 https://access.redhat.com/security/cve/CVE-2024-38562 CVE-2024-38562 CVE-2024-38562 https://access.redhat.com/security/cve/CVE-2024-38570 CVE-2024-38570 CVE-2024-38570 https://access.redhat.com/security/cve/CVE-2024-38573 CVE-2024-38573 CVE-2024-38573 https://access.redhat.com/security/cve/CVE-2024-38601 CVE-2024-38601 CVE-2024-38601 https://access.redhat.com/security/cve/CVE-2024-38615 CVE-2024-38615 CVE-2024-38615 https://access.redhat.com/security/cve/CVE-2024-40984 CVE-2024-40984 CVE-2024-40984 https://access.redhat.com/security/cve/CVE-2024-41071 CVE-2024-41071 CVE-2024-41071 https://access.redhat.com/security/cve/CVE-2024-42225 CVE-2024-42225 CVE-2024-42225 https://access.redhat.com/security/cve/CVE-2024-42246 CVE-2024-42246 CVE-2024-42246 https://bugzilla.redhat.com/2265271 2265271 https://bugzilla.redhat.com/2273270 2273270 https://bugzilla.redhat.com/2278167 2278167 https://bugzilla.redhat.com/2278245 2278245 https://bugzilla.redhat.com/2278248 2278248 https://bugzilla.redhat.com/2278250 2278250 https://bugzilla.redhat.com/2278252 2278252 https://bugzilla.redhat.com/2278318 2278318 https://bugzilla.redhat.com/2281677 2281677 https://bugzilla.redhat.com/2283894 2283894 https://bugzilla.redhat.com/2284549 2284549 https://bugzilla.redhat.com/2293348 2293348 https://bugzilla.redhat.com/2293364 2293364 https://bugzilla.redhat.com/2293420 2293420 https://bugzilla.redhat.com/2293423 2293423 https://bugzilla.redhat.com/2293431 2293431 https://bugzilla.redhat.com/2293685 2293685 https://bugzilla.redhat.com/2297568 2297568 https://bugzilla.redhat.com/2300448 2300448 https://bugzilla.redhat.com/2301543 2301543 https://errata.almalinux.org/9/ALSA-2024-6997.html ALSA-2024:6997 ALSA-2024:6997 h�+kernel-headers-5.14.0-427.37.1.el9_4.x86_64.rpm I�+kernel-devel-matched-5.14.0-427.37.1.el9_4.x86_64.rpm H�+kernel-devel-5.14.0-427.37.1.el9_4.x86_64.rpm G�+kernel-debug-devel-matched-5.14.0-427.37.1.el9_4.x86_64.rpm k�+rtla-5.14.0-427.37.1.el9_4.x86_64.rpm J�+perf-5.14.0-427.37.1.el9_4.x86_64.rpm F�+kernel-debug-devel-5.14.0-427.37.1.el9_4.x86_64.rpm |�+rv-5.14.0-427.37.1.el9_4.x86_64.rpm .�+kernel-doc-5.14.0-427.37.1.el9_4.noarch.rpm h�+kernel-headers-5.14.0-427.37.1.el9_4.x86_64.rpm I�+kernel-devel-matched-5.14.0-427.37.1.el9_4.x86_64.rpm H�+kernel-devel-5.14.0-427.37.1.el9_4.x86_64.rpm G�+kernel-debug-devel-matched-5.14.0-427.37.1.el9_4.x86_64.rpm k�+rtla-5.14.0-427.37.1.el9_4.x86_64.rpm J�+perf-5.14.0-427.37.1.el9_4.x86_64.rpm F�+kernel-debug-devel-5.14.0-427.37.1.el9_4.x86_64.rpm |�+rv-5.14.0-427.37.1.el9_4.x86_64.rpm .�+kernel-doc-5.14.0-427.37.1.el9_4.noarch.rpm �����g ����Xsecurity Important: git-lfs security update ���,https://access.redhat.com/errata/RHSA-2024:7136 RHSA-2024:7136 RHSA-2024:7136 https://access.redhat.com/security/cve/CVE-2024-34156 CVE-2024-34156 CVE-2024-34156 https://bugzilla.redhat.com/2310528 2310528 https://errata.almalinux.org/9/ALSA-2024-7136.html ALSA-2024:7136 ALSA-2024:7136 ��egit-lfs-3.4.1-4.el9_4.x86_64.rpm ��egit-lfs-3.4.1-4.el9_4.x86_64.rpm ����L�h ��!��[BBBBsecurity Important: osbuild-composer security update ��K�https://access.redhat.com/errata/RHSA-2024:7204 RHSA-2024:7204 RHSA-2024:7204 https://access.redhat.com/security/cve/CVE-2024-34156 CVE-2024-34156 CVE-2024-34156 https://bugzilla.redhat.com/2310528 2310528 https://errata.almalinux.org/9/ALSA-2024-7204.html ALSA-2024:7204 ALSA-2024:7204 �+�Zosbuild-composer-core-101-2.el9_4.alma.1.x86_64.rpm �*�Zosbuild-composer-101-2.el9_4.alma.1.x86_64.rpm �,�Zosbuild-composer-worker-101-2.el9_4.alma.1.x86_64.rpm �+�Zosbuild-composer-core-101-2.el9_4.alma.1.x86_64.rpm �*�Zosbuild-composer-101-2.el9_4.alma.1.x86_64.rpm �,�Zosbuild-composer-worker-101-2.el9_4.alma.1.x86_64.rpm ���d�i ��3��bBBBBBBBBBBBBBBBsecurity Moderate: net-snmp security update ��L�dhttps://access.redhat.com/errata/RHSA-2024:7260 RHSA-2024:7260 RHSA-2024:7260 https://access.redhat.com/security/cve/CVE-2022-24805 CVE-2022-24805 CVE-2022-24805 https://access.redhat.com/security/cve/CVE-2022-24806 CVE-2022-24806 CVE-2022-24806 https://access.redhat.com/security/cve/CVE-2022-24807 CVE-2022-24807 CVE-2022-24807 https://access.redhat.com/security/cve/CVE-2022-24808 CVE-2022-24808 CVE-2022-24808 https://access.redhat.com/security/cve/CVE-2022-24809 CVE-2022-24809 CVE-2022-24809 https://access.redhat.com/security/cve/CVE-2022-24810 CVE-2022-24810 CVE-2022-24810 https://bugzilla.redhat.com/2103225 2103225 https://bugzilla.redhat.com/2104759 2104759 https://bugzilla.redhat.com/2104763 2104763 https://bugzilla.redhat.com/2104766 2104766 https://bugzilla.redhat.com/2104768 2104768 https://bugzilla.redhat.com/2104769 2104769 https://errata.almalinux.org/9/ALSA-2024-7260.html ALSA-2024:7260 ALSA-2024:7260 �}net-snmp-devel-5.9.1-13.el9_4.3.x86_64.rpm �/}net-snmp-utils-5.9.1-13.el9_4.3.x86_64.rpm �}net-snmp-libs-5.9.1-13.el9_4.3.x86_64.rpm �}net-snmp-devel-5.9.1-13.el9_4.3.i686.rpm �.}net-snmp-perl-5.9.1-13.el9_4.3.x86_64.rpm �>}python3-net-snmp-5.9.1-13.el9_4.3.x86_64.rpm �}net-snmp-agent-libs-5.9.1-13.el9_4.3.i686.rpm �}net-snmp-agent-libs-5.9.1-13.el9_4.3.x86_64.rpm �}net-snmp-libs-5.9.1-13.el9_4.3.i686.rpm �-}net-snmp-5.9.1-13.el9_4.3.x86_64.rpm �}net-snmp-devel-5.9.1-13.el9_4.3.x86_64.rpm �/}net-snmp-utils-5.9.1-13.el9_4.3.x86_64.rpm �}net-snmp-libs-5.9.1-13.el9_4.3.x86_64.rpm �}net-snmp-devel-5.9.1-13.el9_4.3.i686.rpm �.}net-snmp-perl-5.9.1-13.el9_4.3.x86_64.rpm �>}python3-net-snmp-5.9.1-13.el9_4.3.x86_64.rpm �}net-snmp-agent-libs-5.9.1-13.el9_4.3.i686.rpm �}net-snmp-agent-libs-5.9.1-13.el9_4.3.x86_64.rpm �}net-snmp-libs-5.9.1-13.el9_4.3.i686.rpm �-}net-snmp-5.9.1-13.el9_4.3.x86_64.rpm ��ٺG�j ��9��tBBBsecurity Important: cups-filters security update ��0�Lhttps://access.redhat.com/errata/RHSA-2024:7346 RHSA-2024:7346 RHSA-2024:7346 https://access.redhat.com/security/cve/CVE-2024-47076 CVE-2024-47076 CVE-2024-47076 https://access.redhat.com/security/cve/CVE-2024-47175 CVE-2024-47175 CVE-2024-47175 https://access.redhat.com/security/cve/CVE-2024-47176 CVE-2024-47176 CVE-2024-47176 https://bugzilla.redhat.com/2314252 2314252 https://bugzilla.redhat.com/2314253 2314253 https://bugzilla.redhat.com/2314256 2314256 https://errata.almalinux.org/9/ALSA-2024-7346.html ALSA-2024:7346 ALSA-2024:7346 �e�>cups-filters-libs-1.28.7-17.el9_4.x86_64.rpm �k�>cups-filters-1.28.7-17.el9_4.x86_64.rpm �e�>cups-filters-libs-1.28.7-17.el9_4.i686.rpm �e�>cups-filters-libs-1.28.7-17.el9_4.x86_64.rpm �k�>cups-filters-1.28.7-17.el9_4.x86_64.rpm �e�>cups-filters-libs-1.28.7-17.el9_4.i686.rpm ��߷*�k ��<��zsecurity Moderate: mod_jk bug fix update ��|�6https://access.redhat.com/errata/RHSA-2024:7457 RHSA-2024:7457 RHSA-2024:7457 https://access.redhat.com/security/cve/CVE-2024-46544 CVE-2024-46544 CVE-2024-46544 https://bugzilla.redhat.com/2314194 2314194 https://errata.almalinux.org/9/ALSA-2024-7457.html ALSA-2024:7457 ALSA-2024:7457 �*�hmod_jk-1.2.50-1.el9_4.1.x86_64.rpm �*�hmod_jk-1.2.50-1.el9_4.1.x86_64.rpm ����p�l ����}BBsecurity Important: firefox security update ��2�:https://access.redhat.com/errata/RHSA-2024:7505 RHSA-2024:7505 RHSA-2024:7505 https://access.redhat.com/security/cve/CVE-2024-9392 CVE-2024-9392 CVE-2024-9392 https://access.redhat.com/security/cve/CVE-2024-9393 CVE-2024-9393 CVE-2024-9393 https://access.redhat.com/security/cve/CVE-2024-9394 CVE-2024-9394 CVE-2024-9394 https://access.redhat.com/security/cve/CVE-2024-9401 CVE-2024-9401 CVE-2024-9401 https://access.redhat.com/security/cve/CVE-2024-9402 CVE-2024-9402 CVE-2024-9402 https://bugzilla.redhat.com/2315950 2315950 https://bugzilla.redhat.com/2315951 2315951 https://bugzilla.redhat.com/2315956 2315956 https://bugzilla.redhat.com/2315957 2315957 https://bugzilla.redhat.com/2315959 2315959 https://errata.almalinux.org/9/ALSA-2024-7505.html ALSA-2024:7505 ALSA-2024:7505 V�hfirefox-x11-128.3.0-1.el9_4.alma.1.x86_64.rpm 7�hfirefox-128.3.0-1.el9_4.alma.1.x86_64.rpm V�hfirefox-x11-128.3.0-1.el9_4.alma.1.x86_64.rpm 7�hfirefox-128.3.0-1.el9_4.alma.1.x86_64.rpm ����.�m ����BBBBBBBBBsecurity Moderate: golang security update ��l�Mhttps://access.redhat.com/errata/RHSA-2024:7550 RHSA-2024:7550 RHSA-2024:7550 https://access.redhat.com/security/cve/CVE-2024-9355 CVE-2024-9355 CVE-2024-9355 https://bugzilla.redhat.com/2315719 2315719 https://errata.almalinux.org/9/ALSA-2024-7550.html ALSA-2024:7550 ALSA-2024:7550 ��ggo-toolset-1.21.13-4.el9_4.x86_64.rpm ��ggolang-misc-1.21.13-4.el9_4.noarch.rpm � �ggolang-tests-1.21.13-4.el9_4.noarch.rpm �G�ggolang-1.21.13-4.el9_4.x86_64.rpm ��ggolang-src-1.21.13-4.el9_4.noarch.rpm �H�ggolang-bin-1.21.13-4.el9_4.x86_64.rpm ��ggolang-docs-1.21.13-4.el9_4.noarch.rpm ��ggo-toolset-1.21.13-4.el9_4.x86_64.rpm ��ggolang-misc-1.21.13-4.el9_4.noarch.rpm � �ggolang-tests-1.21.13-4.el9_4.noarch.rpm �G�ggolang-1.21.13-4.el9_4.x86_64.rpm ��ggolang-src-1.21.13-4.el9_4.noarch.rpm �H�ggolang-bin-1.21.13-4.el9_4.x86_64.rpm ��ggolang-docs-1.21.13-4.el9_4.noarch.rpm �����n ����Msecurity Important: thunderbird security update ��9�`https://access.redhat.com/errata/RHSA-2024:7552 RHSA-2024:7552 RHSA-2024:7552 https://access.redhat.com/security/cve/CVE-2024-9392 CVE-2024-9392 CVE-2024-9392 https://access.redhat.com/security/cve/CVE-2024-9393 CVE-2024-9393 CVE-2024-9393 https://access.redhat.com/security/cve/CVE-2024-9394 CVE-2024-9394 CVE-2024-9394 https://access.redhat.com/security/cve/CVE-2024-9396 CVE-2024-9396 CVE-2024-9396 https://access.redhat.com/security/cve/CVE-2024-9397 CVE-2024-9397 CVE-2024-9397 https://access.redhat.com/security/cve/CVE-2024-9398 CVE-2024-9398 CVE-2024-9398 https://access.redhat.com/security/cve/CVE-2024-9399 CVE-2024-9399 CVE-2024-9399 https://access.redhat.com/security/cve/CVE-2024-9400 CVE-2024-9400 CVE-2024-9400 https://access.redhat.com/security/cve/CVE-2024-9401 CVE-2024-9401 CVE-2024-9401 https://access.redhat.com/security/cve/CVE-2024-9402 CVE-2024-9402 CVE-2024-9402 https://access.redhat.com/security/cve/CVE-2024-9403 CVE-2024-9403 CVE-2024-9403 https://bugzilla.redhat.com/2315945 2315945 https://bugzilla.redhat.com/2315947 2315947 https://bugzilla.redhat.com/2315949 2315949 https://bugzilla.redhat.com/2315950 2315950 https://bugzilla.redhat.com/2315951 2315951 https://bugzilla.redhat.com/2315952 2315952 https://bugzilla.redhat.com/2315953 2315953 https://bugzilla.redhat.com/2315954 2315954 https://bugzilla.redhat.com/2315956 2315956 https://bugzilla.redhat.com/2315957 2315957 https://bugzilla.redhat.com/2315959 2315959 https://errata.almalinux.org/9/ALSA-2024-7552.html ALSA-2024:7552 ALSA-2024:7552 8�hthunderbird-128.3.0-1.el9_4.alma.1.x86_64.rpm 8�hthunderbird-128.3.0-1.el9_4.alma.1.x86_64.rpm ����5�o �� ��PBBBBBBBBBBBBBBsecurity Important: .NET 6.0 security update ���"https://access.redhat.com/errata/RHSA-2024:7867 RHSA-2024:7867 RHSA-2024:7867 https://access.redhat.com/security/cve/CVE-2024-43483 CVE-2024-43483 CVE-2024-43483 https://access.redhat.com/security/cve/CVE-2024-43484 CVE-2024-43484 CVE-2024-43484 https://access.redhat.com/security/cve/CVE-2024-43485 CVE-2024-43485 CVE-2024-43485 https://bugzilla.redhat.com/2315729 2315729 https://bugzilla.redhat.com/2315730 2315730 https://bugzilla.redhat.com/2315731 2315731 https://errata.almalinux.org/9/ALSA-2024-7867.html ALSA-2024:7867 ALSA-2024:7867 �W�dotnet-runtime-6.0-6.0.35-1.el9_4.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.35-1.el9_4.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.35-1.el9_4.x86_64.rpm �Z�ydotnet-templates-6.0-6.0.135-1.el9_4.x86_64.rpm �X�ydotnet-sdk-6.0-6.0.135-1.el9_4.x86_64.rpm �R�aspnetcore-targeting-pack-6.0-6.0.35-1.el9_4.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.35-1.el9_4.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.35-1.el9_4.x86_64.rpm �W�dotnet-runtime-6.0-6.0.35-1.el9_4.x86_64.rpm �Q�aspnetcore-runtime-6.0-6.0.35-1.el9_4.x86_64.rpm �V�dotnet-hostfxr-6.0-6.0.35-1.el9_4.x86_64.rpm �Z�ydotnet-templates-6.0-6.0.135-1.el9_4.x86_64.rpm �X�ydotnet-sdk-6.0-6.0.135-1.el9_4.x86_64.rpm �R�aspnetcore-targeting-pack-6.0-6.0.35-1.el9_4.x86_64.rpm �U�dotnet-apphost-pack-6.0-6.0.35-1.el9_4.x86_64.rpm �Y�dotnet-targeting-pack-6.0-6.0.35-1.el9_4.x86_64.rpm ����3�p ��;��aBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: .NET 8.0 security update ��;� https://access.redhat.com/errata/RHSA-2024:7869 RHSA-2024:7869 RHSA-2024:7869 https://access.redhat.com/security/cve/CVE-2024-38229 CVE-2024-38229 CVE-2024-38229 https://access.redhat.com/security/cve/CVE-2024-43483 CVE-2024-43483 CVE-2024-43483 https://access.redhat.com/security/cve/CVE-2024-43484 CVE-2024-43484 CVE-2024-43484 https://access.redhat.com/security/cve/CVE-2024-43485 CVE-2024-43485 CVE-2024-43485 https://bugzilla.redhat.com/2315729 2315729 https://bugzilla.redhat.com/2315730 2315730 https://bugzilla.redhat.com/2315731 2315731 https://bugzilla.redhat.com/2316161 2316161 https://errata.almalinux.org/9/ALSA-2024-7869.html ALSA-2024:7869 ALSA-2024:7869 �T�dotnet-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm v�dotnet-host-8.0.10-1.el9_4.x86_64.rpm �S�dotnet-hostfxr-8.0-8.0.10-1.el9_4.x86_64.rpm �W�'dotnet-templates-8.0-8.0.110-1.el9_4.x86_64.rpm �U�'dotnet-sdk-8.0-8.0.110-1.el9_4.x86_64.rpm �'�aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm �R�dotnet-apphost-pack-8.0-8.0.10-1.el9_4.x86_64.rpm w�'netstandard-targeting-pack-2.1-8.0.110-1.el9_4.x86_64.rpm �{�dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm �&�aspnetcore-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm �|�'dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.x86_64.rpm �y�aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm �V�dotnet-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm �T�dotnet-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm v�dotnet-host-8.0.10-1.el9_4.x86_64.rpm �S�dotnet-hostfxr-8.0-8.0.10-1.el9_4.x86_64.rpm �W�'dotnet-templates-8.0-8.0.110-1.el9_4.x86_64.rpm �U�'dotnet-sdk-8.0-8.0.110-1.el9_4.x86_64.rpm �'�aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm �R�dotnet-apphost-pack-8.0-8.0.10-1.el9_4.x86_64.rpm w�'netstandard-targeting-pack-2.1-8.0.110-1.el9_4.x86_64.rpm �{�dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm �&�aspnetcore-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm �|�'dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.x86_64.rpm �y�aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm �V�dotnet-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm ����Q�q �� ��|BBsecurity Important: firefox security update ��Q�https://access.redhat.com/errata/RHSA-2024:7958 RHSA-2024:7958 RHSA-2024:7958 https://access.redhat.com/security/cve/CVE-2024-9680 CVE-2024-9680 CVE-2024-9680 https://bugzilla.redhat.com/2317442 2317442 https://errata.almalinux.org/9/ALSA-2024-7958.html ALSA-2024:7958 ALSA-2024:7958 7�>firefox-128.3.1-2.el9_4.alma.1.x86_64.rpm V�>firefox-x11-128.3.1-2.el9_4.alma.1.x86_64.rpm 7�>firefox-128.3.1-2.el9_4.alma.1.x86_64.rpm V�>firefox-x11-128.3.1-2.el9_4.alma.1.x86_64.rpm ����Z�r ����Asecurity Important: thunderbird security update ��k�ihttps://access.redhat.com/errata/RHSA-2024:8025 RHSA-2024:8025 RHSA-2024:8025 https://access.redhat.com/security/cve/CVE-2024-9680 CVE-2024-9680 CVE-2024-9680 https://bugzilla.redhat.com/2317442 2317442 https://errata.almalinux.org/9/ALSA-2024-8025.html ALSA-2024:8025 ALSA-2024:8025 8�thunderbird-128.3.1-1.el9_4.alma.1.x86_64.rpm 8�thunderbird-128.3.1-1.el9_4.alma.1.x86_64.rpm ����@�s �� ��DBBBBBBBsecurity Moderate: OpenIPMI security update ��T�:https://access.redhat.com/errata/RHSA-2024:8037 RHSA-2024:8037 RHSA-2024:8037 https://access.redhat.com/security/cve/CVE-2024-42934 CVE-2024-42934 CVE-2024-42934 https://bugzilla.redhat.com/2308375 2308375 https://errata.almalinux.org/9/ALSA-2024-8037.html ALSA-2024:8037 ALSA-2024:8037 �s�eOpenIPMI-2.0.32-5.el9_4.i686.rpm �s�eOpenIPMI-2.0.32-5.el9_4.x86_64.rpm �t�eOpenIPMI-lanserv-2.0.32-5.el9_4.x86_64.rpm �u�eOpenIPMI-libs-2.0.32-5.el9_4.x86_64.rpm �t�eOpenIPMI-lanserv-2.0.32-5.el9_4.i686.rpm �u�eOpenIPMI-libs-2.0.32-5.el9_4.i686.rpm �s�eOpenIPMI-2.0.32-5.el9_4.i686.rpm �s�eOpenIPMI-2.0.32-5.el9_4.x86_64.rpm �t�eOpenIPMI-lanserv-2.0.32-5.el9_4.x86_64.rpm �u�eOpenIPMI-libs-2.0.32-5.el9_4.x86_64.rpm �t�eOpenIPMI-lanserv-2.0.32-5.el9_4.i686.rpm �u�eOpenIPMI-libs-2.0.32-5.el9_4.i686.rpm ����`�t ����NBBBBBBBsecurity Important: podman security update ���\ https://access.redhat.com/errata/RHSA-2024:8039 RHSA-2024:8039 RHSA-2024:8039 https://access.redhat.com/security/cve/CVE-2024-34155 CVE-2024-34155 CVE-2024-34155 https://access.redhat.com/security/cve/CVE-2024-34156 CVE-2024-34156 CVE-2024-34156 https://access.redhat.com/security/cve/CVE-2024-34158 CVE-2024-34158 CVE-2024-34158 https://access.redhat.com/security/cve/CVE-2024-9341 CVE-2024-9341 CVE-2024-9341 https://bugzilla.redhat.com/2310527 2310527 https://bugzilla.redhat.com/2310528 2310528 https://bugzilla.redhat.com/2310529 2310529 https://bugzilla.redhat.com/2315691 2315691 https://errata.almalinux.org/9/ALSA-2024-8039.html ALSA-2024:8039 ALSA-2024:8039 �� podman-remote-4.9.4-13.el9_4.x86_64.rpm �� podman-4.9.4-13.el9_4.x86_64.rpm �� podman-tests-4.9.4-13.el9_4.x86_64.rpm �� podman-plugins-4.9.4-13.el9_4.x86_64.rpm y� podman-docker-4.9.4-13.el9_4.noarch.rpm �� podman-remote-4.9.4-13.el9_4.x86_64.rpm �� podman-4.9.4-13.el9_4.x86_64.rpm �� podman-tests-4.9.4-13.el9_4.x86_64.rpm �� podman-plugins-4.9.4-13.el9_4.x86_64.rpm y� podman-docker-4.9.4-13.el9_4.noarch.rpm ����*�u ����Xsecurity Important: containernetworking-plugins security update ��j�Chttps://access.redhat.com/errata/RHSA-2024:8110 RHSA-2024:8110 RHSA-2024:8110 https://access.redhat.com/security/cve/CVE-2024-34156 CVE-2024-34156 CVE-2024-34156 https://bugzilla.redhat.com/2310528 2310528 https://errata.almalinux.org/9/ALSA-2024-8110.html ALSA-2024:8110 ALSA-2024:8110 �r�$containernetworking-plugins-1.4.0-6.el9_4.x86_64.rpm �r�$containernetworking-plugins-1.4.0-6.el9_4.x86_64.rpm �����v ����[BBsecurity Important: skopeo security update ��-� https://access.redhat.com/errata/RHSA-2024:8111 RHSA-2024:8111 RHSA-2024:8111 https://access.redhat.com/security/cve/CVE-2024-34156 CVE-2024-34156 CVE-2024-34156 https://bugzilla.redhat.com/2310528 2310528 https://errata.almalinux.org/9/ALSA-2024-8111.html ALSA-2024:8111 ALSA-2024:8111 �%�^skopeo-tests-1.14.5-2.el9_4.x86_64.rpm �$�^skopeo-1.14.5-2.el9_4.x86_64.rpm �%�^skopeo-tests-1.14.5-2.el9_4.x86_64.rpm �$�^skopeo-1.14.5-2.el9_4.x86_64.rpm ����y�w ��$��`BBsecurity Important: buildah security update ��7�r https://access.redhat.com/errata/RHSA-2024:8112 RHSA-2024:8112 RHSA-2024:8112 https://access.redhat.com/security/cve/CVE-2024-34155 CVE-2024-34155 CVE-2024-34155 https://access.redhat.com/security/cve/CVE-2024-34156 CVE-2024-34156 CVE-2024-34156 https://access.redhat.com/security/cve/CVE-2024-34158 CVE-2024-34158 CVE-2024-34158 https://access.redhat.com/security/cve/CVE-2024-9341 CVE-2024-9341 CVE-2024-9341 https://bugzilla.redhat.com/2310527 2310527 https://bugzilla.redhat.com/2310528 2310528 https://bugzilla.redhat.com/2310529 2310529 https://bugzilla.redhat.com/2315691 2315691 https://errata.almalinux.org/9/ALSA-2024-8112.html ALSA-2024:8112 ALSA-2024:8112 �T�fbuildah-tests-1.33.9-1.el9_4.x86_64.rpm �S�fbuildah-1.33.9-1.el9_4.x86_64.rpm �T�fbuildah-tests-1.33.9-1.el9_4.x86_64.rpm �S�fbuildah-1.33.9-1.el9_4.x86_64.rpm ����g�x ��1��eBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security update ��)�rhttps://access.redhat.com/errata/RHSA-2024:8117 RHSA-2024:8117 RHSA-2024:8117 https://access.redhat.com/security/cve/CVE-2023-48161 CVE-2023-48161 CVE-2023-48161 https://access.redhat.com/security/cve/CVE-2024-21208 CVE-2024-21208 CVE-2024-21208 https://access.redhat.com/security/cve/CVE-2024-21210 CVE-2024-21210 CVE-2024-21210 https://access.redhat.com/security/cve/CVE-2024-21217 CVE-2024-21217 CVE-2024-21217 https://access.redhat.com/security/cve/CVE-2024-21235 CVE-2024-21235 CVE-2024-21235 https://bugzilla.redhat.com/2251025 2251025 https://bugzilla.redhat.com/2318524 2318524 https://bugzilla.redhat.com/2318526 2318526 https://bugzilla.redhat.com/2318530 2318530 https://bugzilla.redhat.com/2318534 2318534 https://errata.almalinux.org/9/ALSA-2024-8117.html ALSA-2024:8117 ALSA-2024:8117 �O�>java-1.8.0-openjdk-demo-1.8.0.432.b06-2.el9.x86_64.rpm �Q�>java-1.8.0-openjdk-headless-1.8.0.432.b06-2.el9.x86_64.rpm �i�>java-1.8.0-openjdk-javadoc-zip-1.8.0.432.b06-2.el9.noarch.rpm �R�>java-1.8.0-openjdk-src-1.8.0.432.b06-2.el9.x86_64.rpm �P�>java-1.8.0-openjdk-devel-1.8.0.432.b06-2.el9.x86_64.rpm �h�>java-1.8.0-openjdk-javadoc-1.8.0.432.b06-2.el9.noarch.rpm �N�>java-1.8.0-openjdk-1.8.0.432.b06-2.el9.x86_64.rpm �O�>java-1.8.0-openjdk-demo-1.8.0.432.b06-2.el9.x86_64.rpm �Q�>java-1.8.0-openjdk-headless-1.8.0.432.b06-2.el9.x86_64.rpm �i�>java-1.8.0-openjdk-javadoc-zip-1.8.0.432.b06-2.el9.noarch.rpm �R�>java-1.8.0-openjdk-src-1.8.0.432.b06-2.el9.x86_64.rpm �P�>java-1.8.0-openjdk-devel-1.8.0.432.b06-2.el9.x86_64.rpm �h�>java-1.8.0-openjdk-javadoc-1.8.0.432.b06-2.el9.noarch.rpm �N�>java-1.8.0-openjdk-1.8.0.432.b06-2.el9.x86_64.rpm ����v�y ����rBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security update ���qhttps://access.redhat.com/errata/RHSA-2024:8121 RHSA-2024:8121 RHSA-2024:8121 https://access.redhat.com/security/cve/CVE-2023-48161 CVE-2023-48161 CVE-2023-48161 https://access.redhat.com/security/cve/CVE-2024-21208 CVE-2024-21208 CVE-2024-21208 https://access.redhat.com/security/cve/CVE-2024-21210 CVE-2024-21210 CVE-2024-21210 https://access.redhat.com/security/cve/CVE-2024-21217 CVE-2024-21217 CVE-2024-21217 https://access.redhat.com/security/cve/CVE-2024-21235 CVE-2024-21235 CVE-2024-21235 https://bugzilla.redhat.com/2251025 2251025 https://bugzilla.redhat.com/2318524 2318524 https://bugzilla.redhat.com/2318526 2318526 https://bugzilla.redhat.com/2318530 2318530 https://bugzilla.redhat.com/2318534 2318534 https://errata.almalinux.org/9/ALSA-2024-8121.html ALSA-2024:8121 ALSA-2024:8121 �X�java-11-openjdk-javadoc-zip-11.0.25.0.9-2.el9.x86_64.rpm �W�java-11-openjdk-javadoc-11.0.25.0.9-2.el9.x86_64.rpm �S�java-11-openjdk-11.0.25.0.9-2.el9.x86_64.rpm �T�java-11-openjdk-demo-11.0.25.0.9-2.el9.x86_64.rpm �Z�java-11-openjdk-src-11.0.25.0.9-2.el9.x86_64.rpm �[�java-11-openjdk-static-libs-11.0.25.0.9-2.el9.x86_64.rpm �V�java-11-openjdk-headless-11.0.25.0.9-2.el9.x86_64.rpm �Y�java-11-openjdk-jmods-11.0.25.0.9-2.el9.x86_64.rpm �U�java-11-openjdk-devel-11.0.25.0.9-2.el9.x86_64.rpm �X�java-11-openjdk-javadoc-zip-11.0.25.0.9-2.el9.x86_64.rpm �W�java-11-openjdk-javadoc-11.0.25.0.9-2.el9.x86_64.rpm �S�java-11-openjdk-11.0.25.0.9-2.el9.x86_64.rpm �T�java-11-openjdk-demo-11.0.25.0.9-2.el9.x86_64.rpm �Z�java-11-openjdk-src-11.0.25.0.9-2.el9.x86_64.rpm �[�java-11-openjdk-static-libs-11.0.25.0.9-2.el9.x86_64.rpm �V�java-11-openjdk-headless-11.0.25.0.9-2.el9.x86_64.rpm �Y�java-11-openjdk-jmods-11.0.25.0.9-2.el9.x86_64.rpm �U�java-11-openjdk-devel-11.0.25.0.9-2.el9.x86_64.rpm ����f�z ����EBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security update ���qhttps://access.redhat.com/errata/RHSA-2024:8124 RHSA-2024:8124 RHSA-2024:8124 https://access.redhat.com/security/cve/CVE-2023-48161 CVE-2023-48161 CVE-2023-48161 https://access.redhat.com/security/cve/CVE-2024-21208 CVE-2024-21208 CVE-2024-21208 https://access.redhat.com/security/cve/CVE-2024-21210 CVE-2024-21210 CVE-2024-21210 https://access.redhat.com/security/cve/CVE-2024-21217 CVE-2024-21217 CVE-2024-21217 https://access.redhat.com/security/cve/CVE-2024-21235 CVE-2024-21235 CVE-2024-21235 https://bugzilla.redhat.com/2251025 2251025 https://bugzilla.redhat.com/2318524 2318524 https://bugzilla.redhat.com/2318526 2318526 https://bugzilla.redhat.com/2318530 2318530 https://bugzilla.redhat.com/2318534 2318534 https://errata.almalinux.org/9/ALSA-2024-8124.html ALSA-2024:8124 ALSA-2024:8124 �c�java-17-openjdk-src-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �a�java-17-openjdk-javadoc-zip-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �d�java-17-openjdk-static-libs-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �\�java-17-openjdk-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �_�java-17-openjdk-headless-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �`�java-17-openjdk-javadoc-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �^�java-17-openjdk-devel-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �b�java-17-openjdk-jmods-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �]�java-17-openjdk-demo-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �c�java-17-openjdk-src-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �a�java-17-openjdk-javadoc-zip-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �d�java-17-openjdk-static-libs-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �\�java-17-openjdk-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �_�java-17-openjdk-headless-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �`�java-17-openjdk-javadoc-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �^�java-17-openjdk-devel-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �b�java-17-openjdk-jmods-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �]�java-17-openjdk-demo-17.0.13.0.11-3.el9.alma.1.x86_64.rpm ����l�{ ��*��XBBBBBBBBBBBBBBBBsecurity Moderate: java-21-openjdk security update ��}�https://access.redhat.com/errata/RHSA-2024:8127 RHSA-2024:8127 RHSA-2024:8127 https://access.redhat.com/security/cve/CVE-2023-48161 CVE-2023-48161 CVE-2023-48161 https://access.redhat.com/security/cve/CVE-2024-21208 CVE-2024-21208 CVE-2024-21208 https://access.redhat.com/security/cve/CVE-2024-21210 CVE-2024-21210 CVE-2024-21210 https://access.redhat.com/security/cve/CVE-2024-21217 CVE-2024-21217 CVE-2024-21217 https://access.redhat.com/security/cve/CVE-2024-21235 CVE-2024-21235 CVE-2024-21235 https://bugzilla.redhat.com/2251025 2251025 https://bugzilla.redhat.com/2318524 2318524 https://bugzilla.redhat.com/2318526 2318526 https://bugzilla.redhat.com/2318530 2318530 https://bugzilla.redhat.com/2318534 2318534 https://errata.almalinux.org/9/ALSA-2024-8127.html ALSA-2024:8127 ALSA-2024:8127 ��java-21-openjdk-jmods-21.0.5.0.10-3.el9.alma.1.x86_64.rpm ��java-21-openjdk-javadoc-zip-21.0.5.0.10-3.el9.alma.1.x86_64.rpm ��java-21-openjdk-javadoc-21.0.5.0.10-3.el9.alma.1.x86_64.rpm ��java-21-openjdk-devel-21.0.5.0.10-3.el9.alma.1.x86_64.rpm ��java-21-openjdk-21.0.5.0.10-3.el9.alma.1.x86_64.rpm ��java-21-openjdk-src-21.0.5.0.10-3.el9.alma.1.x86_64.rpm ��java-21-openjdk-headless-21.0.5.0.10-3.el9.alma.1.x86_64.rpm ��java-21-openjdk-demo-21.0.5.0.10-3.el9.alma.1.x86_64.rpm ��java-21-openjdk-static-libs-21.0.5.0.10-3.el9.alma.1.x86_64.rpm ��java-21-openjdk-jmods-21.0.5.0.10-3.el9.alma.1.x86_64.rpm ��java-21-openjdk-javadoc-zip-21.0.5.0.10-3.el9.alma.1.x86_64.rpm ��java-21-openjdk-javadoc-21.0.5.0.10-3.el9.alma.1.x86_64.rpm ��java-21-openjdk-devel-21.0.5.0.10-3.el9.alma.1.x86_64.rpm ��java-21-openjdk-21.0.5.0.10-3.el9.alma.1.x86_64.rpm ��java-21-openjdk-src-21.0.5.0.10-3.el9.alma.1.x86_64.rpm ��java-21-openjdk-headless-21.0.5.0.10-3.el9.alma.1.x86_64.rpm ��java-21-openjdk-demo-21.0.5.0.10-3.el9.alma.1.x86_64.rpm ��java-21-openjdk-static-libs-21.0.5.0.10-3.el9.alma.1.x86_64.rpm ����^�| ��<��kBBBBBBBBBBBBBBBsecurity Moderate: kernel security update ���<https://access.redhat.com/errata/RHSA-2024:8162 RHSA-2024:8162 RHSA-2024:8162 https://access.redhat.com/security/cve/CVE-2021-47385 CVE-2021-47385 CVE-2021-47385 https://access.redhat.com/security/cve/CVE-2023-28746 CVE-2023-28746 CVE-2023-28746 https://access.redhat.com/security/cve/CVE-2023-52658 CVE-2023-52658 CVE-2023-52658 https://access.redhat.com/security/cve/CVE-2024-27403 CVE-2024-27403 CVE-2024-27403 https://access.redhat.com/security/cve/CVE-2024-35989 CVE-2024-35989 CVE-2024-35989 https://access.redhat.com/security/cve/CVE-2024-36889 CVE-2024-36889 CVE-2024-36889 https://access.redhat.com/security/cve/CVE-2024-36978 CVE-2024-36978 CVE-2024-36978 https://access.redhat.com/security/cve/CVE-2024-38556 CVE-2024-38556 CVE-2024-38556 https://access.redhat.com/security/cve/CVE-2024-39483 CVE-2024-39483 CVE-2024-39483 https://access.redhat.com/security/cve/CVE-2024-39502 CVE-2024-39502 CVE-2024-39502 https://access.redhat.com/security/cve/CVE-2024-40959 CVE-2024-40959 CVE-2024-40959 https://access.redhat.com/security/cve/CVE-2024-42079 CVE-2024-42079 CVE-2024-42079 https://access.redhat.com/security/cve/CVE-2024-42272 CVE-2024-42272 CVE-2024-42272 https://access.redhat.com/security/cve/CVE-2024-42284 CVE-2024-42284 CVE-2024-42284 https://bugzilla.redhat.com/2270700 2270700 https://bugzilla.redhat.com/2281127 2281127 https://bugzilla.redhat.com/2281149 2281149 https://bugzilla.redhat.com/2281847 2281847 https://bugzilla.redhat.com/2282355 2282355 https://bugzilla.redhat.com/2284571 2284571 https://bugzilla.redhat.com/2293078 2293078 https://bugzilla.redhat.com/2293443 2293443 https://bugzilla.redhat.com/2295921 2295921 https://bugzilla.redhat.com/2297474 2297474 https://bugzilla.redhat.com/2297543 2297543 https://bugzilla.redhat.com/2300517 2300517 https://errata.almalinux.org/9/ALSA-2024-8162.html ALSA-2024:8162 ALSA-2024:8162 I�,kernel-devel-matched-5.14.0-427.40.1.el9_4.x86_64.rpm |�,rv-5.14.0-427.40.1.el9_4.x86_64.rpm F�,kernel-debug-devel-5.14.0-427.40.1.el9_4.x86_64.rpm .�,kernel-doc-5.14.0-427.40.1.el9_4.noarch.rpm k�,rtla-5.14.0-427.40.1.el9_4.x86_64.rpm h�,kernel-headers-5.14.0-427.40.1.el9_4.x86_64.rpm J�,perf-5.14.0-427.40.1.el9_4.x86_64.rpm G�,kernel-debug-devel-matched-5.14.0-427.40.1.el9_4.x86_64.rpm H�,kernel-devel-5.14.0-427.40.1.el9_4.x86_64.rpm I�,kernel-devel-matched-5.14.0-427.40.1.el9_4.x86_64.rpm |�,rv-5.14.0-427.40.1.el9_4.x86_64.rpm F�,kernel-debug-devel-5.14.0-427.40.1.el9_4.x86_64.rpm .�,kernel-doc-5.14.0-427.40.1.el9_4.noarch.rpm k�,rtla-5.14.0-427.40.1.el9_4.x86_64.rpm h�,kernel-headers-5.14.0-427.40.1.el9_4.x86_64.rpm J�,perf-5.14.0-427.40.1.el9_4.x86_64.rpm G�,kernel-debug-devel-matched-5.14.0-427.40.1.el9_4.x86_64.rpm H�,kernel-devel-5.14.0-427.40.1.el9_4.x86_64.rpm ����} �� ��}BBBBBBBBBBsecurity Important: webkit2gtk3 security update ��O�nhttps://access.redhat.com/errata/RHSA-2024:8180 RHSA-2024:8180 RHSA-2024:8180 https://access.redhat.com/security/cve/CVE-2024-23271 CVE-2024-23271 CVE-2024-23271 https://access.redhat.com/security/cve/CVE-2024-27820 CVE-2024-27820 CVE-2024-27820 https://access.redhat.com/security/cve/CVE-2024-27838 CVE-2024-27838 CVE-2024-27838 https://access.redhat.com/security/cve/CVE-2024-27851 CVE-2024-27851 CVE-2024-27851 https://access.redhat.com/security/cve/CVE-2024-40776 CVE-2024-40776 CVE-2024-40776 https://access.redhat.com/security/cve/CVE-2024-40779 CVE-2024-40779 CVE-2024-40779 https://access.redhat.com/security/cve/CVE-2024-40780 CVE-2024-40780 CVE-2024-40780 https://access.redhat.com/security/cve/CVE-2024-40782 CVE-2024-40782 CVE-2024-40782 https://access.redhat.com/security/cve/CVE-2024-40789 CVE-2024-40789 CVE-2024-40789 https://access.redhat.com/security/cve/CVE-2024-40866 CVE-2024-40866 CVE-2024-40866 https://access.redhat.com/security/cve/CVE-2024-44187 CVE-2024-44187 CVE-2024-44187 https://bugzilla.redhat.com/2301841 2301841 https://bugzilla.redhat.com/2302067 2302067 https://bugzilla.redhat.com/2302069 2302069 https://bugzilla.redhat.com/2302070 2302070 https://bugzilla.redhat.com/2302071 2302071 https://bugzilla.redhat.com/2312724 2312724 https://bugzilla.redhat.com/2314696 2314696 https://bugzilla.redhat.com/2314698 2314698 https://bugzilla.redhat.com/2314702 2314702 https://bugzilla.redhat.com/2314704 2314704 https://bugzilla.redhat.com/2314706 2314706 https://errata.almalinux.org/9/ALSA-2024-8180.html ALSA-2024:8180 ALSA-2024:8180 ?�webkit2gtk3-jsc-devel-2.46.1-2.el9_4.x86_64.rpm ?�webkit2gtk3-jsc-devel-2.46.1-2.el9_4.i686.rpm <�webkit2gtk3-2.46.1-2.el9_4.x86_64.rpm <�webkit2gtk3-2.46.1-2.el9_4.i686.rpm =�webkit2gtk3-devel-2.46.1-2.el9_4.i686.rpm >�webkit2gtk3-jsc-2.46.1-2.el9_4.x86_64.rpm =�webkit2gtk3-devel-2.46.1-2.el9_4.x86_64.rpm >�webkit2gtk3-jsc-2.46.1-2.el9_4.i686.rpm ?�webkit2gtk3-jsc-devel-2.46.1-2.el9_4.x86_64.rpm ?�webkit2gtk3-jsc-devel-2.46.1-2.el9_4.i686.rpm <�webkit2gtk3-2.46.1-2.el9_4.x86_64.rpm <�webkit2gtk3-2.46.1-2.el9_4.i686.rpm =�webkit2gtk3-devel-2.46.1-2.el9_4.i686.rpm >�webkit2gtk3-jsc-2.46.1-2.el9_4.x86_64.rpm =�webkit2gtk3-devel-2.46.1-2.el9_4.x86_64.rpm >�webkit2gtk3-jsc-2.46.1-2.el9_4.i686.rpm ����i�~ ����JBBBBBBBBsecurity Moderate: python3.11 security update ��=�Thttps://access.redhat.com/errata/RHSA-2024:8374 RHSA-2024:8374 RHSA-2024:8374 https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/9/ALSA-2024-8374.html ALSA-2024:8374 ALSA-2024:8374 g�Dpython3.11-libs-3.11.7-1.el9_4.6.i686.rpm g�Dpython3.11-libs-3.11.7-1.el9_4.6.x86_64.rpm ��Dpython3.11-3.11.7-1.el9_4.6.x86_64.rpm f�Dpython3.11-devel-3.11.7-1.el9_4.6.x86_64.rpm f�Dpython3.11-devel-3.11.7-1.el9_4.6.i686.rpm ��Dpython3.11-tkinter-3.11.7-1.el9_4.6.x86_64.rpm g�Dpython3.11-libs-3.11.7-1.el9_4.6.i686.rpm g�Dpython3.11-libs-3.11.7-1.el9_4.6.x86_64.rpm ��Dpython3.11-3.11.7-1.el9_4.6.x86_64.rpm f�Dpython3.11-devel-3.11.7-1.el9_4.6.x86_64.rpm f�Dpython3.11-devel-3.11.7-1.el9_4.6.i686.rpm ��Dpython3.11-tkinter-3.11.7-1.el9_4.6.x86_64.rpm ����v� ����UBBBBsecurity Moderate: python3.9 security update ���\https://access.redhat.com/errata/RHSA-2024:8446 RHSA-2024:8446 RHSA-2024:8446 https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/9/ALSA-2024-8446.html ALSA-2024:8446 ALSA-2024:8446 K�.python3-devel-3.9.18-3.el9_4.6.i686.rpm �[�.python3-tkinter-3.9.18-3.el9_4.6.x86_64.rpm m�.python-unversioned-command-3.9.18-3.el9_4.6.noarch.rpm K�.python3-devel-3.9.18-3.el9_4.6.x86_64.rpm K�.python3-devel-3.9.18-3.el9_4.6.i686.rpm �[�.python3-tkinter-3.9.18-3.el9_4.6.x86_64.rpm m�.python-unversioned-command-3.9.18-3.el9_4.6.noarch.rpm K�.python3-devel-3.9.18-3.el9_4.6.x86_64.rpm ���!� ��&��\BBBBBBBBsecurity Moderate: python3.12 security update ��m� https://access.redhat.com/errata/RHSA-2024:8447 RHSA-2024:8447 RHSA-2024:8447 https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/9/ALSA-2024-8447.html ALSA-2024:8447 ALSA-2024:8447 �8�Ipython3.12-libs-3.12.1-4.el9_4.4.i686.rpm �7�Ipython3.12-devel-3.12.1-4.el9_4.4.i686.rpm �7�Ipython3.12-devel-3.12.1-4.el9_4.4.x86_64.rpm �8�Ipython3.12-libs-3.12.1-4.el9_4.4.x86_64.rpm �)�Ipython3.12-tkinter-3.12.1-4.el9_4.4.x86_64.rpm �(�Ipython3.12-3.12.1-4.el9_4.4.x86_64.rpm �8�Ipython3.12-libs-3.12.1-4.el9_4.4.i686.rpm �7�Ipython3.12-devel-3.12.1-4.el9_4.4.i686.rpm �7�Ipython3.12-devel-3.12.1-4.el9_4.4.x86_64.rpm �8�Ipython3.12-libs-3.12.1-4.el9_4.4.x86_64.rpm �)�Ipython3.12-tkinter-3.12.1-4.el9_4.4.x86_64.rpm �(�Ipython3.12-3.12.1-4.el9_4.4.x86_64.rpm ���� ��+��gBBsecurity Important: buildah security update ��z�thttps://access.redhat.com/errata/RHSA-2024:8563 RHSA-2024:8563 RHSA-2024:8563 https://access.redhat.com/security/cve/CVE-2024-9675 CVE-2024-9675 CVE-2024-9675 https://bugzilla.redhat.com/2317458 2317458 https://errata.almalinux.org/9/ALSA-2024-8563.html ALSA-2024:8563 ALSA-2024:8563 �T�`buildah-tests-1.33.10-1.el9_4.x86_64.rpm �S�`buildah-1.33.10-1.el9_4.x86_64.rpm �T�`buildah-tests-1.33.10-1.el9_4.x86_64.rpm �S�`buildah-1.33.10-1.el9_4.x86_64.rpm ����.� ��=��lBBBBBBBBBBBBBBBsecurity Moderate: kernel security update ��n�>-https://access.redhat.com/errata/RHSA-2024:8617 RHSA-2024:8617 RHSA-2024:8617 https://access.redhat.com/security/cve/CVE-2021-47383 CVE-2021-47383 CVE-2021-47383 https://access.redhat.com/security/cve/CVE-2024-2201 CVE-2024-2201 CVE-2024-2201 https://access.redhat.com/security/cve/CVE-2024-26640 CVE-2024-26640 CVE-2024-26640 https://access.redhat.com/security/cve/CVE-2024-26826 CVE-2024-26826 CVE-2024-26826 https://access.redhat.com/security/cve/CVE-2024-26923 CVE-2024-26923 CVE-2024-26923 https://access.redhat.com/security/cve/CVE-2024-26935 CVE-2024-26935 CVE-2024-26935 https://access.redhat.com/security/cve/CVE-2024-26961 CVE-2024-26961 CVE-2024-26961 https://access.redhat.com/security/cve/CVE-2024-36244 CVE-2024-36244 CVE-2024-36244 https://access.redhat.com/security/cve/CVE-2024-39472 CVE-2024-39472 CVE-2024-39472 https://access.redhat.com/security/cve/CVE-2024-39504 CVE-2024-39504 CVE-2024-39504 https://access.redhat.com/security/cve/CVE-2024-40904 CVE-2024-40904 CVE-2024-40904 https://access.redhat.com/security/cve/CVE-2024-40931 CVE-2024-40931 CVE-2024-40931 https://access.redhat.com/security/cve/CVE-2024-40960 CVE-2024-40960 CVE-2024-40960 https://access.redhat.com/security/cve/CVE-2024-40972 CVE-2024-40972 CVE-2024-40972 https://access.redhat.com/security/cve/CVE-2024-40977 CVE-2024-40977 CVE-2024-40977 https://access.redhat.com/security/cve/CVE-2024-40995 CVE-2024-40995 CVE-2024-40995 https://access.redhat.com/security/cve/CVE-2024-40998 CVE-2024-40998 CVE-2024-40998 https://access.redhat.com/security/cve/CVE-2024-41005 CVE-2024-41005 CVE-2024-41005 https://access.redhat.com/security/cve/CVE-2024-41013 CVE-2024-41013 CVE-2024-41013 https://access.redhat.com/security/cve/CVE-2024-41014 CVE-2024-41014 CVE-2024-41014 https://access.redhat.com/security/cve/CVE-2024-43854 CVE-2024-43854 CVE-2024-43854 https://access.redhat.com/security/cve/CVE-2024-45018 CVE-2024-45018 CVE-2024-45018 https://bugzilla.redhat.com/2268118 2268118 https://bugzilla.redhat.com/2270100 2270100 https://bugzilla.redhat.com/2275604 2275604 https://bugzilla.redhat.com/2277171 2277171 https://bugzilla.redhat.com/2278176 2278176 https://bugzilla.redhat.com/2278235 2278235 https://bugzilla.redhat.com/2282357 2282357 https://bugzilla.redhat.com/2293654 2293654 https://bugzilla.redhat.com/2296067 2296067 https://bugzilla.redhat.com/2297476 2297476 https://bugzilla.redhat.com/2297488 2297488 https://bugzilla.redhat.com/2297515 2297515 https://bugzilla.redhat.com/2297544 2297544 https://bugzilla.redhat.com/2297556 2297556 https://bugzilla.redhat.com/2297561 2297561 https://bugzilla.redhat.com/2297579 2297579 https://bugzilla.redhat.com/2297582 2297582 https://bugzilla.redhat.com/2297589 2297589 https://bugzilla.redhat.com/2300296 2300296 https://bugzilla.redhat.com/2300297 2300297 https://bugzilla.redhat.com/2311715 2311715 https://errata.almalinux.org/9/ALSA-2024-8617.html ALSA-2024:8617 ALSA-2024:8617 F�-kernel-debug-devel-5.14.0-427.42.1.el9_4.x86_64.rpm .�-kernel-doc-5.14.0-427.42.1.el9_4.noarch.rpm I�-kernel-devel-matched-5.14.0-427.42.1.el9_4.x86_64.rpm h�-kernel-headers-5.14.0-427.42.1.el9_4.x86_64.rpm G�-kernel-debug-devel-matched-5.14.0-427.42.1.el9_4.x86_64.rpm |�-rv-5.14.0-427.42.1.el9_4.x86_64.rpm J�-perf-5.14.0-427.42.1.el9_4.x86_64.rpm H�-kernel-devel-5.14.0-427.42.1.el9_4.x86_64.rpm k�-rtla-5.14.0-427.42.1.el9_4.x86_64.rpm F�-kernel-debug-devel-5.14.0-427.42.1.el9_4.x86_64.rpm .�-kernel-doc-5.14.0-427.42.1.el9_4.noarch.rpm I�-kernel-devel-matched-5.14.0-427.42.1.el9_4.x86_64.rpm h�-kernel-headers-5.14.0-427.42.1.el9_4.x86_64.rpm G�-kernel-debug-devel-matched-5.14.0-427.42.1.el9_4.x86_64.rpm |�-rv-5.14.0-427.42.1.el9_4.x86_64.rpm J�-perf-5.14.0-427.42.1.el9_4.x86_64.rpm H�-kernel-devel-5.14.0-427.42.1.el9_4.x86_64.rpm k�-rtla-5.14.0-427.42.1.el9_4.x86_64.rpm ����B� ����~BBsecurity Important: grafana security update ��,�Khttps://access.redhat.com/errata/RHSA-2024:8678 RHSA-2024:8678 RHSA-2024:8678 https://access.redhat.com/security/cve/CVE-2024-47875 CVE-2024-47875 CVE-2024-47875 https://access.redhat.com/security/cve/CVE-2024-9355 CVE-2024-9355 CVE-2024-9355 https://bugzilla.redhat.com/2315719 2315719 https://bugzilla.redhat.com/2318052 2318052 https://errata.almalinux.org/9/ALSA-2024-8678.html ALSA-2024:8678 ALSA-2024:8678 � �grafana-selinux-9.2.10-19.el9_4.x86_64.rpm �I�grafana-9.2.10-19.el9_4.x86_64.rpm � �grafana-selinux-9.2.10-19.el9_4.x86_64.rpm �I�grafana-9.2.10-19.el9_4.x86_64.rpm ����� ����Csecurity Low: mod_http2 security update t��w�https://access.redhat.com/errata/RHSA-2024:8680 RHSA-2024:8680 RHSA-2024:8680 https://access.redhat.com/security/cve/CVE-2024-36387 CVE-2024-36387 CVE-2024-36387 https://bugzilla.redhat.com/2295006 2295006 https://errata.almalinux.org/9/ALSA-2024-8680.html ALSA-2024:8680 ALSA-2024:8680 ��>mod_http2-2.0.26-2.el9_4.1.x86_64.rpm ��>mod_http2-2.0.26-2.el9_4.1.x86_64.rpm ����@� �� ��FBBsecurity Moderate: firefox security update ���Mhttps://access.redhat.com/errata/RHSA-2024:8726 RHSA-2024:8726 RHSA-2024:8726 https://access.redhat.com/security/cve/CVE-2024-10458 CVE-2024-10458 CVE-2024-10458 https://access.redhat.com/security/cve/CVE-2024-10459 CVE-2024-10459 CVE-2024-10459 https://access.redhat.com/security/cve/CVE-2024-10460 CVE-2024-10460 CVE-2024-10460 https://access.redhat.com/security/cve/CVE-2024-10461 CVE-2024-10461 CVE-2024-10461 https://access.redhat.com/security/cve/CVE-2024-10462 CVE-2024-10462 CVE-2024-10462 https://access.redhat.com/security/cve/CVE-2024-10463 CVE-2024-10463 CVE-2024-10463 https://access.redhat.com/security/cve/CVE-2024-10464 CVE-2024-10464 CVE-2024-10464 https://access.redhat.com/security/cve/CVE-2024-10465 CVE-2024-10465 CVE-2024-10465 https://access.redhat.com/security/cve/CVE-2024-10466 CVE-2024-10466 CVE-2024-10466 https://access.redhat.com/security/cve/CVE-2024-10467 CVE-2024-10467 CVE-2024-10467 https://bugzilla.redhat.com/2322424 2322424 https://bugzilla.redhat.com/2322425 2322425 https://bugzilla.redhat.com/2322428 2322428 https://bugzilla.redhat.com/2322429 2322429 https://bugzilla.redhat.com/2322433 2322433 https://bugzilla.redhat.com/2322434 2322434 https://bugzilla.redhat.com/2322438 2322438 https://bugzilla.redhat.com/2322439 2322439 https://bugzilla.redhat.com/2322440 2322440 https://bugzilla.redhat.com/2322444 2322444 https://errata.almalinux.org/9/ALSA-2024-8726.html ALSA-2024:8726 ALSA-2024:8726 V�?firefox-x11-128.4.0-1.el9_4.x86_64.rpm 7�?firefox-128.4.0-1.el9_4.x86_64.rpm V�?firefox-x11-128.4.0-1.el9_4.x86_64.rpm 7�?firefox-128.4.0-1.el9_4.x86_64.rpm ����� �� ��Ksecurity Moderate: thunderbird security update ��[�https://access.redhat.com/errata/RHSA-2024:8793 RHSA-2024:8793 RHSA-2024:8793 https://access.redhat.com/security/cve/CVE-2024-10458 CVE-2024-10458 CVE-2024-10458 https://access.redhat.com/security/cve/CVE-2024-10459 CVE-2024-10459 CVE-2024-10459 https://access.redhat.com/security/cve/CVE-2024-10460 CVE-2024-10460 CVE-2024-10460 https://access.redhat.com/security/cve/CVE-2024-10461 CVE-2024-10461 CVE-2024-10461 https://access.redhat.com/security/cve/CVE-2024-10462 CVE-2024-10462 CVE-2024-10462 https://access.redhat.com/security/cve/CVE-2024-10463 CVE-2024-10463 CVE-2024-10463 https://access.redhat.com/security/cve/CVE-2024-10464 CVE-2024-10464 CVE-2024-10464 https://access.redhat.com/security/cve/CVE-2024-10465 CVE-2024-10465 CVE-2024-10465 https://access.redhat.com/security/cve/CVE-2024-10466 CVE-2024-10466 CVE-2024-10466 https://access.redhat.com/security/cve/CVE-2024-10467 CVE-2024-10467 CVE-2024-10467 https://bugzilla.redhat.com/2322424 2322424 https://bugzilla.redhat.com/2322425 2322425 https://bugzilla.redhat.com/2322428 2322428 https://bugzilla.redhat.com/2322429 2322429 https://bugzilla.redhat.com/2322433 2322433 https://bugzilla.redhat.com/2322434 2322434 https://bugzilla.redhat.com/2322438 2322438 https://bugzilla.redhat.com/2322439 2322439 https://bugzilla.redhat.com/2322440 2322440 https://bugzilla.redhat.com/2322444 2322444 https://errata.almalinux.org/9/ALSA-2024-8793.html ALSA-2024:8793 ALSA-2024:8793 8�thunderbird-128.4.0-1.el9_4.alma.1.x86_64.rpm 8�thunderbird-128.4.0-1.el9_4.alma.1.x86_64.rpm ����� ����NBBBsecurity Important: openexr security update ��w�:https://access.redhat.com/errata/RHSA-2024:8800 RHSA-2024:8800 RHSA-2024:8800 https://access.redhat.com/security/cve/CVE-2023-5841 CVE-2023-5841 CVE-2023-5841 https://bugzilla.redhat.com/2262397 2262397 https://errata.almalinux.org/9/ALSA-2024-8800.html ALSA-2024:8800 ALSA-2024:8800 ��Yopenexr-libs-3.1.1-2.el9_4.1.x86_64.rpm �8�Yopenexr-3.1.1-2.el9_4.1.x86_64.rpm ��Yopenexr-libs-3.1.1-2.el9_4.1.i686.rpm ��Yopenexr-libs-3.1.1-2.el9_4.1.x86_64.rpm �8�Yopenexr-3.1.1-2.el9_4.1.x86_64.rpm ��Yopenexr-libs-3.1.1-2.el9_4.1.i686.rpm ����� ����TBBBBsecurity Moderate: libtiff security update ��1�https://access.redhat.com/errata/RHSA-2024:8914 RHSA-2024:8914 RHSA-2024:8914 https://access.redhat.com/security/cve/CVE-2024-7006 CVE-2024-7006 CVE-2024-7006 https://bugzilla.redhat.com/2302996 2302996 https://errata.almalinux.org/9/ALSA-2024-8914.html ALSA-2024:8914 ALSA-2024:8914 �\�7libtiff-4.4.0-12.el9_4.1.x86_64.rpm �]�7libtiff-devel-4.4.0-12.el9_4.1.x86_64.rpm �\�7libtiff-4.4.0-12.el9_4.1.i686.rpm �]�7libtiff-devel-4.4.0-12.el9_4.1.i686.rpm �\�7libtiff-4.4.0-12.el9_4.1.x86_64.rpm �]�7libtiff-devel-4.4.0-12.el9_4.1.x86_64.rpm �\�7libtiff-4.4.0-12.el9_4.1.i686.rpm �]�7libtiff-devel-4.4.0-12.el9_4.1.i686.rpm ���� � ����[security Moderate: edk2 security update ��<�Ehttps://access.redhat.com/errata/RHSA-2024:8935 RHSA-2024:8935 RHSA-2024:8935 https://access.redhat.com/security/cve/CVE-2024-6119 CVE-2024-6119 CVE-2024-6119 https://bugzilla.redhat.com/2306158 2306158 https://errata.almalinux.org/9/ALSA-2024-8935.html ALSA-2024:8935 ALSA-2024:8935 �p�Qedk2-aarch64-20231122-6.el9_4.4.noarch.rpm ��Qedk2-ovmf-20231122-6.el9_4.4.noarch.rpm �p�Qedk2-aarch64-20231122-6.el9_4.4.noarch.rpm ��Qedk2-ovmf-20231122-6.el9_4.4.noarch.rpm ����t� ��'��^BBBBBBBsecurity Important: podman security update ���nhttps://access.redhat.com/errata/RHSA-2024:9051 RHSA-2024:9051 RHSA-2024:9051 https://access.redhat.com/security/cve/CVE-2024-9407 CVE-2024-9407 CVE-2024-9407 https://access.redhat.com/security/cve/CVE-2024-9675 CVE-2024-9675 CVE-2024-9675 https://access.redhat.com/security/cve/CVE-2024-9676 CVE-2024-9676 CVE-2024-9676 https://bugzilla.redhat.com/2315887 2315887 https://bugzilla.redhat.com/2317458 2317458 https://bugzilla.redhat.com/2317467 2317467 https://errata.almalinux.org/9/ALSA-2024-9051.html ALSA-2024:9051 ALSA-2024:9051 ��podman-4.9.4-16.el9_4.x86_64.rpm ��podman-plugins-4.9.4-16.el9_4.x86_64.rpm ��podman-remote-4.9.4-16.el9_4.x86_64.rpm y�podman-docker-4.9.4-16.el9_4.noarch.rpm ��podman-tests-4.9.4-16.el9_4.x86_64.rpm ��podman-4.9.4-16.el9_4.x86_64.rpm ��podman-plugins-4.9.4-16.el9_4.x86_64.rpm ��podman-remote-4.9.4-16.el9_4.x86_64.rpm y�podman-docker-4.9.4-16.el9_4.noarch.rpm ��podman-tests-4.9.4-16.el9_4.x86_64.rpm ����u� ��)��(security Moderate: edk2 security update ��o�= https://access.redhat.com/errata/RHSA-2024:9088 RHSA-2024:9088 RHSA-2024:9088 https://access.redhat.com/security/cve/CVE-2023-6129 CVE-2023-6129 CVE-2023-6129 https://access.redhat.com/security/cve/CVE-2023-6237 CVE-2023-6237 CVE-2023-6237 https://access.redhat.com/security/cve/CVE-2024-0727 CVE-2024-0727 CVE-2024-0727 https://access.redhat.com/security/cve/CVE-2024-1298 CVE-2024-1298 CVE-2024-1298 https://bugzilla.redhat.com/2257571 2257571 https://bugzilla.redhat.com/2258502 2258502 https://bugzilla.redhat.com/2259944 2259944 https://bugzilla.redhat.com/2284243 2284243 https://errata.almalinux.org/9/ALSA-2024-9088.html ALSA-2024:9088 ALSA-2024:9088 ��^edk2-ovmf-20240524-6.el9_5.noarch.rpm ��^edk2-ovmf-20240524-6.el9_5.noarch.rpm ���� � ��,��jsecurity Moderate: containernetworking-plugins security update ��,�yhttps://access.redhat.com/errata/RHSA-2024:9089 RHSA-2024:9089 RHSA-2024:9089 https://access.redhat.com/security/cve/CVE-2024-24788 CVE-2024-24788 CVE-2024-24788 https://access.redhat.com/security/cve/CVE-2024-24791 CVE-2024-24791 CVE-2024-24791 https://bugzilla.redhat.com/2279814 2279814 https://bugzilla.redhat.com/2295310 2295310 https://errata.almalinux.org/9/ALSA-2024-9089.html ALSA-2024:9089 ALSA-2024:9089 �r�%containernetworking-plugins-1.5.1-2.el9.x86_64.rpm �r�%containernetworking-plugins-1.5.1-2.el9.x86_64.rpm ����,� ��/��msecurity Moderate: xorg-x11-server-Xwayland security update ��%�:https://access.redhat.com/errata/RHSA-2024:9093 RHSA-2024:9093 RHSA-2024:9093 https://access.redhat.com/security/cve/CVE-2024-31080 CVE-2024-31080 CVE-2024-31080 https://access.redhat.com/security/cve/CVE-2024-31081 CVE-2024-31081 CVE-2024-31081 https://access.redhat.com/security/cve/CVE-2024-31083 CVE-2024-31083 CVE-2024-31083 https://bugzilla.redhat.com/2271997 2271997 https://bugzilla.redhat.com/2271998 2271998 https://bugzilla.redhat.com/2272000 2272000 https://errata.almalinux.org/9/ALSA-2024-9093.html ALSA-2024:9093 ALSA-2024:9093 �3�Txorg-x11-server-Xwayland-23.2.7-1.el9.x86_64.rpm �3�Txorg-x11-server-Xwayland-23.2.7-1.el9.x86_64.rpm ����,� ��4��pBBsecurity Moderate: buildah security update ��_�}https://access.redhat.com/errata/RHSA-2024:9097 RHSA-2024:9097 RHSA-2024:9097 https://access.redhat.com/security/cve/CVE-2024-24791 CVE-2024-24791 CVE-2024-24791 https://access.redhat.com/security/cve/CVE-2024-3727 CVE-2024-3727 CVE-2024-3727 https://bugzilla.redhat.com/2274767 2274767 https://bugzilla.redhat.com/2295310 2295310 https://errata.almalinux.org/9/ALSA-2024-9097.html ALSA-2024:9097 ALSA-2024:9097 �T�gbuildah-tests-1.37.2-1.el9.x86_64.rpm �S�gbuildah-1.37.2-1.el9.x86_64.rpm �T�gbuildah-tests-1.37.2-1.el9.x86_64.rpm �S�gbuildah-1.37.2-1.el9.x86_64.rpm ����h� ��9��uBBsecurity Moderate: skopeo security update ��\�q https://access.redhat.com/errata/RHSA-2024:9098 RHSA-2024:9098 RHSA-2024:9098 https://access.redhat.com/security/cve/CVE-2024-24788 CVE-2024-24788 CVE-2024-24788 https://access.redhat.com/security/cve/CVE-2024-24791 CVE-2024-24791 CVE-2024-24791 https://access.redhat.com/security/cve/CVE-2024-3727 CVE-2024-3727 CVE-2024-3727 https://access.redhat.com/security/cve/CVE-2024-6104 CVE-2024-6104 CVE-2024-6104 https://bugzilla.redhat.com/2274767 2274767 https://bugzilla.redhat.com/2279814 2279814 https://bugzilla.redhat.com/2294000 2294000 https://bugzilla.redhat.com/2295310 2295310 https://errata.almalinux.org/9/ALSA-2024-9098.html ALSA-2024:9098 ALSA-2024:9098 �$�_skopeo-1.16.1-1.el9.x86_64.rpm �%�_skopeo-tests-1.16.1-1.el9.x86_64.rpm �$�_skopeo-1.16.1-1.el9.x86_64.rpm �%�_skopeo-tests-1.16.1-1.el9.x86_64.rpm ����<� ����zBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: gnome-shell and gnome-shell-extensions security update ��M� https://access.redhat.com/errata/RHSA-2024:9114 RHSA-2024:9114 RHSA-2024:9114 https://access.redhat.com/security/cve/CVE-2024-36472 CVE-2024-36472 CVE-2024-36472 https://bugzilla.redhat.com/2283750 2283750 https://errata.almalinux.org/9/ALSA-2024-9114.html ALSA-2024:9114 ALSA-2024:9114 �;gnome-shell-extension-systemMonitor-40.7-19.el9.noarch.rpm �;gnome-shell-extension-screenshot-window-sizer-40.7-19.el9.noarch.rpm �;gnome-shell-extension-common-40.7-19.el9.noarch.rpm �%;gnome-shell-extension-workspace-indicator-40.7-19.el9.noarch.rpm �!;gnome-shell-extension-updates-dialog-40.7-19.el9.noarch.rpm �;gnome-shell-extension-gesture-inhibitor-40.7-19.el9.noarch.rpm �;gnome-shell-extension-classification-banner-40.7-19.el9.noarch.rpm �;gnome-shell-extension-desktop-icons-40.7-19.el9.noarch.rpm �O�rgnome-shell-40.10-21.el9.x86_64.rpm �;gnome-shell-extension-heads-up-display-40.7-19.el9.noarch.rpm �";gnome-shell-extension-user-theme-40.7-19.el9.noarch.rpm �;gnome-shell-extension-custom-menu-40.7-19.el9.noarch.rpm �;gnome-shell-extension-dash-to-dock-40.7-19.el9.noarch.rpm �#;gnome-shell-extension-window-list-40.7-19.el9.noarch.rpm �;gnome-shell-extension-panel-favorites-40.7-19.el9.noarch.rpm �$;gnome-shell-extension-windowsNavigator-40.7-19.el9.noarch.rpm �;gnome-classic-session-40.7-19.el9.noarch.rpm �;gnome-shell-extension-apps-menu-40.7-19.el9.noarch.rpm �;gnome-shell-extension-places-menu-40.7-19.el9.noarch.rpm � ;gnome-shell-extension-top-icons-40.7-19.el9.noarch.rpm �;gnome-shell-extension-launch-new-instance-40.7-19.el9.noarch.rpm �;gnome-shell-extension-drive-menu-40.7-19.el9.noarch.rpm �;gnome-shell-extension-native-window-placement-40.7-19.el9.noarch.rpm �;gnome-shell-extension-dash-to-panel-40.7-19.el9.noarch.rpm �;gnome-shell-extension-auto-move-windows-40.7-19.el9.noarch.rpm �;gnome-shell-extension-systemMonitor-40.7-19.el9.noarch.rpm �;gnome-shell-extension-screenshot-window-sizer-40.7-19.el9.noarch.rpm �;gnome-shell-extension-common-40.7-19.el9.noarch.rpm �%;gnome-shell-extension-workspace-indicator-40.7-19.el9.noarch.rpm �!;gnome-shell-extension-updates-dialog-40.7-19.el9.noarch.rpm �;gnome-shell-extension-gesture-inhibitor-40.7-19.el9.noarch.rpm �;gnome-shell-extension-classification-banner-40.7-19.el9.noarch.rpm �;gnome-shell-extension-desktop-icons-40.7-19.el9.noarch.rpm �O�rgnome-shell-40.10-21.el9.x86_64.rpm �;gnome-shell-extension-heads-up-display-40.7-19.el9.noarch.rpm �";gnome-shell-extension-user-theme-40.7-19.el9.noarch.rpm �;gnome-shell-extension-custom-menu-40.7-19.el9.noarch.rpm �;gnome-shell-extension-dash-to-dock-40.7-19.el9.noarch.rpm �#;gnome-shell-extension-window-list-40.7-19.el9.noarch.rpm �;gnome-shell-extension-panel-favorites-40.7-19.el9.noarch.rpm �$;gnome-shell-extension-windowsNavigator-40.7-19.el9.noarch.rpm �;gnome-classic-session-40.7-19.el9.noarch.rpm �;gnome-shell-extension-apps-menu-40.7-19.el9.noarch.rpm �;gnome-shell-extension-places-menu-40.7-19.el9.noarch.rpm � ;gnome-shell-extension-top-icons-40.7-19.el9.noarch.rpm �;gnome-shell-extension-launch-new-instance-40.7-19.el9.noarch.rpm �;gnome-shell-extension-drive-menu-40.7-19.el9.noarch.rpm �;gnome-shell-extension-native-window-placement-40.7-19.el9.noarch.rpm �;gnome-shell-extension-dash-to-panel-40.7-19.el9.noarch.rpm �;gnome-shell-extension-auto-move-windows-40.7-19.el9.noarch.rpm ����X� ����UBBsecurity Moderate: grafana security update ��M�4https://access.redhat.com/errata/RHSA-2024:9115 RHSA-2024:9115 RHSA-2024:9115 https://access.redhat.com/security/cve/CVE-2024-24788 CVE-2024-24788 CVE-2024-24788 https://access.redhat.com/security/cve/CVE-2024-24789 CVE-2024-24789 CVE-2024-24789 https://access.redhat.com/security/cve/CVE-2024-24790 CVE-2024-24790 CVE-2024-24790 https://access.redhat.com/security/cve/CVE-2024-24791 CVE-2024-24791 CVE-2024-24791 https://access.redhat.com/security/cve/CVE-2024-6104 CVE-2024-6104 CVE-2024-6104 https://bugzilla.redhat.com/2279814 2279814 https://bugzilla.redhat.com/2292668 2292668 https://bugzilla.redhat.com/2292787 2292787 https://bugzilla.redhat.com/2294000 2294000 https://bugzilla.redhat.com/2295310 2295310 https://errata.almalinux.org/9/ALSA-2024-9115.html ALSA-2024:9115 ALSA-2024:9115 � �1grafana-selinux-10.2.6-4.el9.x86_64.rpm �I�1grafana-10.2.6-4.el9.x86_64.rpm � �1grafana-selinux-10.2.6-4.el9.x86_64.rpm �I�1grafana-10.2.6-4.el9.x86_64.rpm ����� ��&��ZBBBBBBBBBBsecurity Moderate: xorg-x11-server security update ���)https://access.redhat.com/errata/RHSA-2024:9122 RHSA-2024:9122 RHSA-2024:9122 https://access.redhat.com/security/cve/CVE-2024-31080 CVE-2024-31080 CVE-2024-31080 https://access.redhat.com/security/cve/CVE-2024-31081 CVE-2024-31081 CVE-2024-31081 https://access.redhat.com/security/cve/CVE-2024-31083 CVE-2024-31083 CVE-2024-31083 https://bugzilla.redhat.com/2271997 2271997 https://bugzilla.redhat.com/2271998 2271998 https://bugzilla.redhat.com/2272000 2272000 https://errata.almalinux.org/9/ALSA-2024-9122.html ALSA-2024:9122 ALSA-2024:9122 �/�axorg-x11-server-Xephyr-1.20.11-26.el9.x86_64.rpm �0�axorg-x11-server-Xnest-1.20.11-26.el9.x86_64.rpm �4�axorg-x11-server-common-1.20.11-26.el9.x86_64.rpm �2�axorg-x11-server-Xvfb-1.20.11-26.el9.x86_64.rpm �1�axorg-x11-server-Xorg-1.20.11-26.el9.x86_64.rpm �.�axorg-x11-server-Xdmx-1.20.11-26.el9.x86_64.rpm �/�axorg-x11-server-Xephyr-1.20.11-26.el9.x86_64.rpm �0�axorg-x11-server-Xnest-1.20.11-26.el9.x86_64.rpm �4�axorg-x11-server-common-1.20.11-26.el9.x86_64.rpm �2�axorg-x11-server-Xvfb-1.20.11-26.el9.x86_64.rpm �1�axorg-x11-server-Xorg-1.20.11-26.el9.x86_64.rpm �.�axorg-x11-server-Xdmx-1.20.11-26.el9.x86_64.rpm ����� ��!��gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: libvirt security update ��*�|https://access.redhat.com/errata/RHSA-2024:9128 RHSA-2024:9128 RHSA-2024:9128 https://access.redhat.com/security/cve/CVE-2024-8235 CVE-2024-8235 CVE-2024-8235 https://bugzilla.redhat.com/2308680 2308680 https://errata.almalinux.org/9/ALSA-2024-9128.html ALSA-2024:9128 ALSA-2024:9128 �libvirt-daemon-log-10.5.0-7.el9_5.alma.1.x86_64.rpm �;libvirt-daemon-driver-nodedev-10.5.0-7.el9_5.alma.1.x86_64.rpm �Clibvirt-daemon-driver-storage-logical-10.5.0-7.el9_5.alma.1.x86_64.rpm �8libvirt-daemon-config-nwfilter-10.5.0-7.el9_5.alma.1.x86_64.rpm �Dlibvirt-daemon-driver-storage-mpath-10.5.0-7.el9_5.alma.1.x86_64.rpm �6libvirt-daemon-10.5.0-7.el9_5.alma.1.x86_64.rpm �libvirt-daemon-plugin-lockd-10.5.0-7.el9_5.alma.1.x86_64.rpm �=libvirt-daemon-driver-qemu-10.5.0-7.el9_5.alma.1.x86_64.rpm �Alibvirt-daemon-driver-storage-disk-10.5.0-7.el9_5.alma.1.x86_64.rpm �libvirt-daemon-common-10.5.0-7.el9_5.alma.1.x86_64.rpm �Flibvirt-daemon-driver-storage-scsi-10.5.0-7.el9_5.alma.1.x86_64.rpm �Glibvirt-daemon-kvm-10.5.0-7.el9_5.alma.1.x86_64.rpm �%libvirt-client-qemu-10.5.0-7.el9_5.alma.1.x86_64.rpm �4libvirt-10.5.0-7.el9_5.alma.1.x86_64.rpm �libvirt-ssh-proxy-10.5.0-7.el9_5.alma.1.x86_64.rpm �<libvirt-daemon-driver-nwfilter-10.5.0-7.el9_5.alma.1.x86_64.rpm �@libvirt-daemon-driver-storage-core-10.5.0-7.el9_5.alma.1.x86_64.rpm �Hlibvirt-libs-10.5.0-7.el9_5.alma.1.x86_64.rpm �>libvirt-daemon-driver-secret-10.5.0-7.el9_5.alma.1.x86_64.rpm �5libvirt-client-10.5.0-7.el9_5.alma.1.x86_64.rpm �7libvirt-daemon-config-network-10.5.0-7.el9_5.alma.1.x86_64.rpm �:libvirt-daemon-driver-network-10.5.0-7.el9_5.alma.1.x86_64.rpm �libvirt-daemon-lock-10.5.0-7.el9_5.alma.1.x86_64.rpm �Ilibvirt-nss-10.5.0-7.el9_5.alma.1.x86_64.rpm �Blibvirt-daemon-driver-storage-iscsi-10.5.0-7.el9_5.alma.1.x86_64.rpm �libvirt-daemon-proxy-10.5.0-7.el9_5.alma.1.x86_64.rpm �9libvirt-daemon-driver-interface-10.5.0-7.el9_5.alma.1.x86_64.rpm �?libvirt-daemon-driver-storage-10.5.0-7.el9_5.alma.1.x86_64.rpm �Elibvirt-daemon-driver-storage-rbd-10.5.0-7.el9_5.alma.1.x86_64.rpm �libvirt-daemon-log-10.5.0-7.el9_5.alma.1.x86_64.rpm �;libvirt-daemon-driver-nodedev-10.5.0-7.el9_5.alma.1.x86_64.rpm �Clibvirt-daemon-driver-storage-logical-10.5.0-7.el9_5.alma.1.x86_64.rpm �8libvirt-daemon-config-nwfilter-10.5.0-7.el9_5.alma.1.x86_64.rpm �Dlibvirt-daemon-driver-storage-mpath-10.5.0-7.el9_5.alma.1.x86_64.rpm �6libvirt-daemon-10.5.0-7.el9_5.alma.1.x86_64.rpm �libvirt-daemon-plugin-lockd-10.5.0-7.el9_5.alma.1.x86_64.rpm �=libvirt-daemon-driver-qemu-10.5.0-7.el9_5.alma.1.x86_64.rpm �Alibvirt-daemon-driver-storage-disk-10.5.0-7.el9_5.alma.1.x86_64.rpm �libvirt-daemon-common-10.5.0-7.el9_5.alma.1.x86_64.rpm �Flibvirt-daemon-driver-storage-scsi-10.5.0-7.el9_5.alma.1.x86_64.rpm �Glibvirt-daemon-kvm-10.5.0-7.el9_5.alma.1.x86_64.rpm �%libvirt-client-qemu-10.5.0-7.el9_5.alma.1.x86_64.rpm �4libvirt-10.5.0-7.el9_5.alma.1.x86_64.rpm �libvirt-ssh-proxy-10.5.0-7.el9_5.alma.1.x86_64.rpm �<libvirt-daemon-driver-nwfilter-10.5.0-7.el9_5.alma.1.x86_64.rpm �@libvirt-daemon-driver-storage-core-10.5.0-7.el9_5.alma.1.x86_64.rpm �Hlibvirt-libs-10.5.0-7.el9_5.alma.1.x86_64.rpm �>libvirt-daemon-driver-secret-10.5.0-7.el9_5.alma.1.x86_64.rpm �5libvirt-client-10.5.0-7.el9_5.alma.1.x86_64.rpm �7libvirt-daemon-config-network-10.5.0-7.el9_5.alma.1.x86_64.rpm �:libvirt-daemon-driver-network-10.5.0-7.el9_5.alma.1.x86_64.rpm �libvirt-daemon-lock-10.5.0-7.el9_5.alma.1.x86_64.rpm �Ilibvirt-nss-10.5.0-7.el9_5.alma.1.x86_64.rpm �Blibvirt-daemon-driver-storage-iscsi-10.5.0-7.el9_5.alma.1.x86_64.rpm �libvirt-daemon-proxy-10.5.0-7.el9_5.alma.1.x86_64.rpm �9libvirt-daemon-driver-interface-10.5.0-7.el9_5.alma.1.x86_64.rpm �?libvirt-daemon-driver-storage-10.5.0-7.el9_5.alma.1.x86_64.rpm �Elibvirt-daemon-driver-storage-rbd-10.5.0-7.el9_5.alma.1.x86_64.rpm ����v� ��&��bBBsecurity Moderate: toolbox security update ��&�h https://access.redhat.com/errata/RHSA-2024:9135 RHSA-2024:9135 RHSA-2024:9135 https://access.redhat.com/security/cve/CVE-2023-45290 CVE-2023-45290 CVE-2023-45290 https://access.redhat.com/security/cve/CVE-2024-24785 CVE-2024-24785 CVE-2024-24785 https://access.redhat.com/security/cve/CVE-2024-24788 CVE-2024-24788 CVE-2024-24788 https://access.redhat.com/security/cve/CVE-2024-24791 CVE-2024-24791 CVE-2024-24791 https://bugzilla.redhat.com/2268017 2268017 https://bugzilla.redhat.com/2268022 2268022 https://bugzilla.redhat.com/2279814 2279814 https://bugzilla.redhat.com/2295310 2295310 https://errata.almalinux.org/9/ALSA-2024-9135.html ALSA-2024:9135 ALSA-2024:9135 �S�*toolbox-0.0.99.5-5.el9.x86_64.rpm �T�*toolbox-tests-0.0.99.5-5.el9.x86_64.rpm �S�*toolbox-0.0.99.5-5.el9.x86_64.rpm �T�*toolbox-tests-0.0.99.5-5.el9.x86_64.rpm ����=� �� ��gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: qemu-kvm security update ���ahttps://access.redhat.com/errata/RHSA-2024:9136 RHSA-2024:9136 RHSA-2024:9136 https://access.redhat.com/security/cve/CVE-2024-26327 CVE-2024-26327 CVE-2024-26327 https://access.redhat.com/security/cve/CVE-2024-3446 CVE-2024-3446 CVE-2024-3446 https://access.redhat.com/security/cve/CVE-2024-7409 CVE-2024-7409 CVE-2024-7409 https://bugzilla.redhat.com/2264844 2264844 https://bugzilla.redhat.com/2274211 2274211 https://bugzilla.redhat.com/2302487 2302487 https://errata.almalinux.org/9/ALSA-2024-9136.html ALSA-2024:9136 ALSA-2024:9136 �6qemu-pr-helper-9.0.0-10.el9_5.x86_64.rpm � 6qemu-kvm-docs-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-tools-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-device-display-virtio-gpu-pci-9.0.0-10.el9_5.x86_64.rpm � 6qemu-kvm-ui-opengl-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-block-rbd-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-device-display-virtio-gpu-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-common-9.0.0-10.el9_5.x86_64.rpm � 6qemu-kvm-audio-pa-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-ui-egl-headless-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-device-display-virtio-vga-9.0.0-10.el9_5.x86_64.rpm �}6qemu-guest-agent-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-block-curl-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-block-blkio-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-device-usb-host-9.0.0-10.el9_5.x86_64.rpm � 6qemu-kvm-device-usb-redirect-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-core-9.0.0-10.el9_5.x86_64.rpm �~6qemu-img-9.0.0-10.el9_5.x86_64.rpm �6qemu-pr-helper-9.0.0-10.el9_5.x86_64.rpm � 6qemu-kvm-docs-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-tools-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-device-display-virtio-gpu-pci-9.0.0-10.el9_5.x86_64.rpm � 6qemu-kvm-ui-opengl-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-block-rbd-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-device-display-virtio-gpu-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-common-9.0.0-10.el9_5.x86_64.rpm � 6qemu-kvm-audio-pa-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-ui-egl-headless-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-device-display-virtio-vga-9.0.0-10.el9_5.x86_64.rpm �}6qemu-guest-agent-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-block-curl-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-block-blkio-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-device-usb-host-9.0.0-10.el9_5.x86_64.rpm � 6qemu-kvm-device-usb-redirect-9.0.0-10.el9_5.x86_64.rpm �6qemu-kvm-core-9.0.0-10.el9_5.x86_64.rpm �~6qemu-img-9.0.0-10.el9_5.x86_64.rpm ����8� ����NBBBBBBBBBBsecurity Important: webkit2gtk3 security update ��o� https://access.redhat.com/errata/RHSA-2024:9144 RHSA-2024:9144 RHSA-2024:9144 https://access.redhat.com/security/cve/CVE-2023-42843 CVE-2023-42843 CVE-2023-42843 https://access.redhat.com/security/cve/CVE-2023-42950 CVE-2023-42950 CVE-2023-42950 https://access.redhat.com/security/cve/CVE-2023-42956 CVE-2023-42956 CVE-2023-42956 https://access.redhat.com/security/cve/CVE-2024-4558 CVE-2024-4558 CVE-2024-4558 https://bugzilla.redhat.com/2271717 2271717 https://bugzilla.redhat.com/2271718 2271718 https://bugzilla.redhat.com/2271719 2271719 https://bugzilla.redhat.com/2279689 2279689 https://errata.almalinux.org/9/ALSA-2024-9144.html ALSA-2024:9144 ALSA-2024:9144 >�webkit2gtk3-jsc-2.44.3-2.el9.i686.rpm <�webkit2gtk3-2.44.3-2.el9.i686.rpm =�webkit2gtk3-devel-2.44.3-2.el9.x86_64.rpm ?�webkit2gtk3-jsc-devel-2.44.3-2.el9.i686.rpm <�webkit2gtk3-2.44.3-2.el9.x86_64.rpm ?�webkit2gtk3-jsc-devel-2.44.3-2.el9.x86_64.rpm =�webkit2gtk3-devel-2.44.3-2.el9.i686.rpm >�webkit2gtk3-jsc-2.44.3-2.el9.x86_64.rpm >�webkit2gtk3-jsc-2.44.3-2.el9.i686.rpm <�webkit2gtk3-2.44.3-2.el9.i686.rpm =�webkit2gtk3-devel-2.44.3-2.el9.x86_64.rpm ?�webkit2gtk3-jsc-devel-2.44.3-2.el9.i686.rpm <�webkit2gtk3-2.44.3-2.el9.x86_64.rpm ?�webkit2gtk3-jsc-devel-2.44.3-2.el9.x86_64.rpm =�webkit2gtk3-devel-2.44.3-2.el9.i686.rpm >�webkit2gtk3-jsc-2.44.3-2.el9.x86_64.rpm ����� ����security Moderate: python-jinja2 security update ��~�https://access.redhat.com/errata/RHSA-2024:9150 RHSA-2024:9150 RHSA-2024:9150 https://access.redhat.com/security/cve/CVE-2024-34064 CVE-2024-34064 CVE-2024-34064 https://bugzilla.redhat.com/2279476 2279476 https://errata.almalinux.org/9/ALSA-2024-9150.html ALSA-2024:9150 ALSA-2024:9150 �;�Mpython3-jinja2-2.11.3-6.el9.noarch.rpm �;�Mpython3-jinja2-2.11.3-6.el9.noarch.rpm ����� ��#��]BBBBsecurity Moderate: lldpd security update ���Mhttps://access.redhat.com/errata/RHSA-2024:9158 RHSA-2024:9158 RHSA-2024:9158 https://access.redhat.com/security/cve/CVE-2020-27827 CVE-2020-27827 CVE-2020-27827 https://access.redhat.com/security/cve/CVE-2021-43612 CVE-2021-43612 CVE-2021-43612 https://access.redhat.com/security/cve/CVE-2023-41910 CVE-2023-41910 CVE-2023-41910 https://bugzilla.redhat.com/1921438 1921438 https://bugzilla.redhat.com/2040388 2040388 https://bugzilla.redhat.com/2237411 2237411 https://errata.almalinux.org/9/ALSA-2024-9158.html ALSA-2024:9158 ALSA-2024:9158 ��lldpd-1.0.18-4.el9.x86_64.rpm ��lldpd-devel-1.0.18-4.el9.x86_64.rpm ��lldpd-devel-1.0.18-4.el9.i686.rpm ��lldpd-1.0.18-4.el9.i686.rpm ��lldpd-1.0.18-4.el9.x86_64.rpm ��lldpd-devel-1.0.18-4.el9.x86_64.rpm ��lldpd-devel-1.0.18-4.el9.i686.rpm ��lldpd-1.0.18-4.el9.i686.rpm ����� ��2��dBBBBBBBBBBBBsecurity Moderate: poppler security update ��R�+https://access.redhat.com/errata/RHSA-2024:9167 RHSA-2024:9167 RHSA-2024:9167 https://access.redhat.com/security/cve/CVE-2024-6239 CVE-2024-6239 CVE-2024-6239 https://bugzilla.redhat.com/2293594 2293594 https://errata.almalinux.org/9/ALSA-2024-9167.html ALSA-2024:9167 ALSA-2024:9167 � �Ppoppler-21.01.0-21.el9.i686.rpm ��Ppoppler-glib-21.01.0-21.el9.i686.rpm � �Ppoppler-21.01.0-21.el9.x86_64.rpm ��Ppoppler-cpp-21.01.0-21.el9.i686.rpm ��Ppoppler-glib-21.01.0-21.el9.x86_64.rpm ��Ppoppler-qt5-21.01.0-21.el9.i686.rpm ��Ppoppler-utils-21.01.0-21.el9.x86_64.rpm ��Ppoppler-cpp-21.01.0-21.el9.x86_64.rpm ��Ppoppler-qt5-21.01.0-21.el9.x86_64.rpm � �Ppoppler-21.01.0-21.el9.i686.rpm ��Ppoppler-glib-21.01.0-21.el9.i686.rpm � �Ppoppler-21.01.0-21.el9.x86_64.rpm ��Ppoppler-cpp-21.01.0-21.el9.i686.rpm ��Ppoppler-glib-21.01.0-21.el9.x86_64.rpm ��Ppoppler-qt5-21.01.0-21.el9.i686.rpm ��Ppoppler-utils-21.01.0-21.el9.x86_64.rpm ��Ppoppler-cpp-21.01.0-21.el9.x86_64.rpm ��Ppoppler-qt5-21.01.0-21.el9.x86_64.rpm ����� ��5��ssecurity Moderate: mod_auth_openidc security update ��}�$https://access.redhat.com/errata/RHSA-2024:9180 RHSA-2024:9180 RHSA-2024:9180 https://access.redhat.com/security/cve/CVE-2024-24814 CVE-2024-24814 CVE-2024-24814 https://bugzilla.redhat.com/2264092 2264092 https://errata.almalinux.org/9/ALSA-2024-9180.html ALSA-2024:9180 ALSA-2024:9180 �)�Cmod_auth_openidc-2.4.10-1.el9.x86_64.rpm �)�Cmod_auth_openidc-2.4.10-1.el9.x86_64.rpm ����/� ��;��vBBBsecurity Moderate: jose security update ��!�Rhttps://access.redhat.com/errata/RHSA-2024:9181 RHSA-2024:9181 RHSA-2024:9181 https://access.redhat.com/security/cve/CVE-2023-50967 CVE-2023-50967 CVE-2023-50967 https://access.redhat.com/security/cve/CVE-2024-28176 CVE-2024-28176 CVE-2024-28176 https://bugzilla.redhat.com/2268820 2268820 https://bugzilla.redhat.com/2270538 2270538 https://errata.almalinux.org/9/ALSA-2024-9181.html ALSA-2024:9181 ALSA-2024:9181 �{�Cjose-14-1.el9.x86_64.rpm � �Clibjose-14-1.el9.i686.rpm � �Clibjose-14-1.el9.x86_64.rpm �{�Cjose-14-1.el9.x86_64.rpm � �Clibjose-14-1.el9.i686.rpm � �Clibjose-14-1.el9.x86_64.rpm ����b� ����|BBBBBBBBsecurity Moderate: gtk3 security update ��s�+https://access.redhat.com/errata/RHSA-2024:9184 RHSA-2024:9184 RHSA-2024:9184 https://access.redhat.com/security/cve/CVE-2024-6655 CVE-2024-6655 CVE-2024-6655 https://bugzilla.redhat.com/2297098 2297098 https://errata.almalinux.org/9/ALSA-2024-9184.html ALSA-2024:9184 ALSA-2024:9184 ��Mgtk3-devel-3.24.31-5.el9.x86_64.rpm �Q�Mgtk-update-icon-cache-3.24.31-5.el9.x86_64.rpm ��Mgtk3-devel-3.24.31-5.el9.i686.rpm �R�Mgtk3-immodule-xim-3.24.31-5.el9.x86_64.rpm ��Mgtk3-3.24.31-5.el9.i686.rpm ��Mgtk3-3.24.31-5.el9.x86_64.rpm ��Mgtk3-devel-3.24.31-5.el9.x86_64.rpm �Q�Mgtk-update-icon-cache-3.24.31-5.el9.x86_64.rpm ��Mgtk3-devel-3.24.31-5.el9.i686.rpm �R�Mgtk3-immodule-xim-3.24.31-5.el9.x86_64.rpm ��Mgtk3-3.24.31-5.el9.i686.rpm ��Mgtk3-3.24.31-5.el9.x86_64.rpm ����� �� ��GBsecurity Moderate: iperf3 security update ���?https://access.redhat.com/errata/RHSA-2024:9185 RHSA-2024:9185 RHSA-2024:9185 https://access.redhat.com/security/cve/CVE-2023-7250 CVE-2023-7250 CVE-2023-7250 https://access.redhat.com/security/cve/CVE-2024-26306 CVE-2024-26306 CVE-2024-26306 https://bugzilla.redhat.com/2244707 2244707 https://bugzilla.redhat.com/2270270 2270270 https://errata.almalinux.org/9/ALSA-2024-9185.html ALSA-2024:9185 ALSA-2024:9185 �t�\iperf3-3.9-13.el9.x86_64.rpm �t�\iperf3-3.9-13.el9.i686.rpm �t�\iperf3-3.9-13.el9.x86_64.rpm �t�\iperf3-3.9-13.el9.i686.rpm ����A� ����KBBBBBsecurity Low: bcc security update t��]�vhttps://access.redhat.com/errata/RHSA-2024:9187 RHSA-2024:9187 RHSA-2024:9187 https://access.redhat.com/security/cve/CVE-2024-2314 CVE-2024-2314 CVE-2024-2314 https://bugzilla.redhat.com/2269019 2269019 https://errata.almalinux.org/9/ALSA-2024-9187.html ALSA-2024:9187 ALSA-2024:9187 �2�Tbcc-tools-0.30.0-6.el9.x86_64.rpm �~�Tlibbpf-tools-0.30.0-6.el9.x86_64.rpm ��Tpython3-bcc-0.30.0-6.el9.noarch.rpm �1�Tbcc-0.30.0-6.el9.x86_64.rpm �2�Tbcc-tools-0.30.0-6.el9.x86_64.rpm �~�Tlibbpf-tools-0.30.0-6.el9.x86_64.rpm ��Tpython3-bcc-0.30.0-6.el9.noarch.rpm �1�Tbcc-0.30.0-6.el9.x86_64.rpm ����A� ����Ssecurity Low: bpftrace security update t��S�@https://access.redhat.com/errata/RHSA-2024:9188 RHSA-2024:9188 RHSA-2024:9188 https://access.redhat.com/security/cve/CVE-2024-2313 CVE-2024-2313 CVE-2024-2313 https://bugzilla.redhat.com/2269014 2269014 https://errata.almalinux.org/9/ALSA-2024-9188.html ALSA-2024:9188 ALSA-2024:9188 �5�7bpftrace-0.21.1-1.el9.x86_64.rpm �5�7bpftrace-0.21.1-1.el9.x86_64.rpm ����0� �� ��VBBBBBBBBsecurity Moderate: python3.12 security update ���Fhttps://access.redhat.com/errata/RHSA-2024:9190 RHSA-2024:9190 RHSA-2024:9190 https://access.redhat.com/security/cve/CVE-2024-0450 CVE-2024-0450 CVE-2024-0450 https://access.redhat.com/security/cve/CVE-2024-4032 CVE-2024-4032 CVE-2024-4032 https://access.redhat.com/security/cve/CVE-2024-8088 CVE-2024-8088 CVE-2024-8088 https://bugzilla.redhat.com/2276525 2276525 https://bugzilla.redhat.com/2292921 2292921 https://bugzilla.redhat.com/2307370 2307370 https://errata.almalinux.org/9/ALSA-2024-9190.html ALSA-2024:9190 ALSA-2024:9190 �7�Jpython3.12-devel-3.12.5-2.el9.i686.rpm �7�Jpython3.12-devel-3.12.5-2.el9.x86_64.rpm �8�Jpython3.12-libs-3.12.5-2.el9.i686.rpm �)�Jpython3.12-tkinter-3.12.5-2.el9.x86_64.rpm �8�Jpython3.12-libs-3.12.5-2.el9.x86_64.rpm �(�Jpython3.12-3.12.5-2.el9.x86_64.rpm �7�Jpython3.12-devel-3.12.5-2.el9.i686.rpm �7�Jpython3.12-devel-3.12.5-2.el9.x86_64.rpm �8�Jpython3.12-libs-3.12.5-2.el9.i686.rpm �)�Jpython3.12-tkinter-3.12.5-2.el9.x86_64.rpm �8�Jpython3.12-libs-3.12.5-2.el9.x86_64.rpm �(�Jpython3.12-3.12.5-2.el9.x86_64.rpm ���<�! ��+��aBBBBBBBBsecurity Moderate: python3.11 security update ��Y�Rhttps://access.redhat.com/errata/RHSA-2024:9192 RHSA-2024:9192 RHSA-2024:9192 https://access.redhat.com/security/cve/CVE-2024-0450 CVE-2024-0450 CVE-2024-0450 https://access.redhat.com/security/cve/CVE-2024-8088 CVE-2024-8088 CVE-2024-8088 https://bugzilla.redhat.com/2276525 2276525 https://bugzilla.redhat.com/2307370 2307370 https://errata.almalinux.org/9/ALSA-2024-9192.html ALSA-2024:9192 ALSA-2024:9192 f�Epython3.11-devel-3.11.9-7.el9.i686.rpm f�Epython3.11-devel-3.11.9-7.el9.x86_64.rpm ��Epython3.11-3.11.9-7.el9.x86_64.rpm ��Epython3.11-tkinter-3.11.9-7.el9.x86_64.rpm g�Epython3.11-libs-3.11.9-7.el9.x86_64.rpm g�Epython3.11-libs-3.11.9-7.el9.i686.rpm f�Epython3.11-devel-3.11.9-7.el9.i686.rpm f�Epython3.11-devel-3.11.9-7.el9.x86_64.rpm ��Epython3.11-3.11.9-7.el9.x86_64.rpm ��Epython3.11-tkinter-3.11.9-7.el9.x86_64.rpm g�Epython3.11-libs-3.11.9-7.el9.x86_64.rpm g�Epython3.11-libs-3.11.9-7.el9.i686.rpm ���d�" ��.��lsecurity Moderate: python3.12-PyMySQL security update ��+�khttps://access.redhat.com/errata/RHSA-2024:9193 RHSA-2024:9193 RHSA-2024:9193 https://access.redhat.com/security/cve/CVE-2024-36039 CVE-2024-36039 CVE-2024-36039 https://bugzilla.redhat.com/2282821 2282821 https://errata.almalinux.org/9/ALSA-2024-9193.html ALSA-2024:9193 ALSA-2024:9193 ��?python3.12-PyMySQL+rsa-1.1.0-3.el9.noarch.rpm ��?python3.12-PyMySQL-1.1.0-3.el9.noarch.rpm ��?python3.12-PyMySQL+rsa-1.1.0-3.el9.noarch.rpm ��?python3.12-PyMySQL-1.1.0-3.el9.noarch.rpm ����l�# ��1��osecurity Moderate: python3.11-PyMySQL security update ���khttps://access.redhat.com/errata/RHSA-2024:9194 RHSA-2024:9194 RHSA-2024:9194 https://access.redhat.com/security/cve/CVE-2024-36039 CVE-2024-36039 CVE-2024-36039 https://bugzilla.redhat.com/2282821 2282821 https://errata.almalinux.org/9/ALSA-2024-9194.html ALSA-2024:9194 ALSA-2024:9194 � �;python3.11-PyMySQL-1.0.2-2.el9.noarch.rpm ��;python3.11-PyMySQL+rsa-1.0.2-2.el9.noarch.rpm � �;python3.11-PyMySQL-1.0.2-2.el9.noarch.rpm ��;python3.11-PyMySQL+rsa-1.0.2-2.el9.noarch.rpm ����l�$ ��;��rBBBBBBBsecurity Moderate: cyrus-imapd security update ���@https://access.redhat.com/errata/RHSA-2024:9195 RHSA-2024:9195 RHSA-2024:9195 https://access.redhat.com/security/cve/CVE-2024-34055 CVE-2024-34055 CVE-2024-34055 https://bugzilla.redhat.com/2290510 2290510 https://errata.almalinux.org/9/ALSA-2024-9195.html ALSA-2024:9195 ALSA-2024:9195 ��~perl-Cyrus-3.4.8-1.el9.x86_64.rpm �=�~cyrus-imapd-utils-3.4.8-1.el9.x86_64.rpm �}�~cyrus-imapd-libs-3.4.8-1.el9.x86_64.rpm �}�~cyrus-imapd-libs-3.4.8-1.el9.i686.rpm �<�~cyrus-imapd-3.4.8-1.el9.x86_64.rpm ��~perl-Cyrus-3.4.8-1.el9.x86_64.rpm �=�~cyrus-imapd-utils-3.4.8-1.el9.x86_64.rpm �}�~cyrus-imapd-libs-3.4.8-1.el9.x86_64.rpm �}�~cyrus-imapd-libs-3.4.8-1.el9.i686.rpm �<�~cyrus-imapd-3.4.8-1.el9.x86_64.rpm ����W�% ��>��|security Moderate: runc security update ��A�7https://access.redhat.com/errata/RHSA-2024:9200 RHSA-2024:9200 RHSA-2024:9200 https://access.redhat.com/security/cve/CVE-2024-24788 CVE-2024-24788 CVE-2024-24788 https://bugzilla.redhat.com/2279814 2279814 https://errata.almalinux.org/9/ALSA-2024-9200.html ALSA-2024:9200 ALSA-2024:9200 ��wrunc-1.1.13-4.el9.x86_64.rpm ��wrunc-1.1.13-4.el9.x86_64.rpm ����1�& ����BBBBBBBBBBBBBBBBsecurity Moderate: postfix security update ��x� https://access.redhat.com/errata/RHSA-2024:9243 RHSA-2024:9243 RHSA-2024:9243 https://access.redhat.com/security/cve/CVE-2023-51764 CVE-2023-51764 CVE-2023-51764 https://bugzilla.redhat.com/2255563 2255563 https://errata.almalinux.org/9/ALSA-2024-9243.html ALSA-2024:9243 ALSA-2024:9243 �>�postfix-mysql-3.5.25-1.el9.x86_64.rpm �A�postfix-pgsql-3.5.25-1.el9.x86_64.rpm �<�postfix-ldap-3.5.25-1.el9.x86_64.rpm �@�postfix-perl-scripts-3.5.25-1.el9.x86_64.rpm �?�postfix-pcre-3.5.25-1.el9.x86_64.rpm �;�postfix-cdb-3.5.25-1.el9.x86_64.rpm �B�postfix-sqlite-3.5.25-1.el9.x86_64.rpm �=�postfix-lmdb-3.5.25-1.el9.x86_64.rpm �:�postfix-3.5.25-1.el9.x86_64.rpm �>�postfix-mysql-3.5.25-1.el9.x86_64.rpm �A�postfix-pgsql-3.5.25-1.el9.x86_64.rpm �<�postfix-ldap-3.5.25-1.el9.x86_64.rpm �@�postfix-perl-scripts-3.5.25-1.el9.x86_64.rpm �?�postfix-pcre-3.5.25-1.el9.x86_64.rpm �;�postfix-cdb-3.5.25-1.el9.x86_64.rpm �B�postfix-sqlite-3.5.25-1.el9.x86_64.rpm �=�postfix-lmdb-3.5.25-1.el9.x86_64.rpm �:�postfix-3.5.25-1.el9.x86_64.rpm �����' ����Rsecurity Moderate: oci-seccomp-bpf-hook security update ���https://access.redhat.com/errata/RHSA-2024:9277 RHSA-2024:9277 RHSA-2024:9277 https://access.redhat.com/security/cve/CVE-2024-24788 CVE-2024-24788 CVE-2024-24788 https://bugzilla.redhat.com/2279814 2279814 https://errata.almalinux.org/9/ALSA-2024-9277.html ALSA-2024:9277 ALSA-2024:9277 ��eoci-seccomp-bpf-hook-1.2.10-2.el9.x86_64.rpm ��eoci-seccomp-bpf-hook-1.2.10-2.el9.x86_64.rpm ����1�( ����security Moderate: python-jwcrypto security update �� �https://access.redhat.com/errata/RHSA-2024:9281 RHSA-2024:9281 RHSA-2024:9281 https://access.redhat.com/security/cve/CVE-2023-6681 CVE-2023-6681 CVE-2023-6681 https://bugzilla.redhat.com/2260843 2260843 https://errata.almalinux.org/9/ALSA-2024-9281.html ALSA-2024:9281 ALSA-2024:9281 �<�3python3-jwcrypto-1.5.6-2.el9.noarch.rpm �<�3python3-jwcrypto-1.5.6-2.el9.noarch.rpm �����) ��+��WBBBBBBBBBBBBBBBBBBsecurity Moderate: httpd security update ��2�Lhttps://access.redhat.com/errata/RHSA-2024:9306 RHSA-2024:9306 RHSA-2024:9306 https://access.redhat.com/security/cve/CVE-2023-38709 CVE-2023-38709 CVE-2023-38709 https://access.redhat.com/security/cve/CVE-2024-24795 CVE-2024-24795 CVE-2024-24795 https://bugzilla.redhat.com/2273491 2273491 https://bugzilla.redhat.com/2273499 2273499 https://errata.almalinux.org/9/ALSA-2024-9306.html ALSA-2024:9306 ALSA-2024:9306 �[�<httpd-devel-2.4.62-1.el9.x86_64.rpm ��<httpd-filesystem-2.4.62-1.el9.noarch.rpm �`�<mod_ldap-2.4.62-1.el9.x86_64.rpm �d�Rmod_ssl-2.4.62-1.el9.x86_64.rpm �Y�<httpd-2.4.62-1.el9.x86_64.rpm �b�Rmod_proxy_html-2.4.62-1.el9.x86_64.rpm �\�<httpd-tools-2.4.62-1.el9.x86_64.rpm �Z�<httpd-core-2.4.62-1.el9.x86_64.rpm �c�<mod_session-2.4.62-1.el9.x86_64.rpm �a�<mod_lua-2.4.62-1.el9.x86_64.rpm ��<httpd-manual-2.4.62-1.el9.noarch.rpm �[�<httpd-devel-2.4.62-1.el9.x86_64.rpm ��<httpd-filesystem-2.4.62-1.el9.noarch.rpm �`�<mod_ldap-2.4.62-1.el9.x86_64.rpm �d�Rmod_ssl-2.4.62-1.el9.x86_64.rpm �Y�<httpd-2.4.62-1.el9.x86_64.rpm �b�Rmod_proxy_html-2.4.62-1.el9.x86_64.rpm �\�<httpd-tools-2.4.62-1.el9.x86_64.rpm �Z�<httpd-core-2.4.62-1.el9.x86_64.rpm �c�<mod_session-2.4.62-1.el9.x86_64.rpm �a�<mod_lua-2.4.62-1.el9.x86_64.rpm ��<httpd-manual-2.4.62-1.el9.noarch.rpm ����%�* ��4��lBBBBBBsecurity Low: NetworkManager security update t��~�jhttps://access.redhat.com/errata/RHSA-2024:9317 RHSA-2024:9317 RHSA-2024:9317 https://access.redhat.com/security/cve/CVE-2024-6501 CVE-2024-6501 CVE-2024-6501 https://bugzilla.redhat.com/2295734 2295734 https://errata.almalinux.org/9/ALSA-2024-9317.html ALSA-2024:9317 ALSA-2024:9317 �a�NetworkManager-config-connectivity-redhat-1.48.10-2.el9_5.alma.1.noarch.rpm �`�NetworkManager-cloud-setup-1.48.10-2.el9_5.alma.1.x86_64.rpm �b�NetworkManager-dispatcher-routing-rules-1.48.10-2.el9_5.alma.1.noarch.rpm �c�NetworkManager-ovs-1.48.10-2.el9_5.alma.1.x86_64.rpm �d�NetworkManager-ppp-1.48.10-2.el9_5.alma.1.x86_64.rpm �a�NetworkManager-config-connectivity-redhat-1.48.10-2.el9_5.alma.1.noarch.rpm �`�NetworkManager-cloud-setup-1.48.10-2.el9_5.alma.1.x86_64.rpm �b�NetworkManager-dispatcher-routing-rules-1.48.10-2.el9_5.alma.1.noarch.rpm �c�NetworkManager-ovs-1.48.10-2.el9_5.alma.1.x86_64.rpm �d�NetworkManager-ppp-1.48.10-2.el9_5.alma.1.x86_64.rpm ����H�+ ��9��uBBsecurity Low: cockpit security update t��h�2https://access.redhat.com/errata/RHSA-2024:9325 RHSA-2024:9325 RHSA-2024:9325 https://access.redhat.com/security/cve/CVE-2024-6126 CVE-2024-6126 CVE-2024-6126 https://bugzilla.redhat.com/2292897 2292897 https://errata.almalinux.org/9/ALSA-2024-9325.html ALSA-2024:9325 ALSA-2024:9325 �i� cockpit-pcp-323.1-1.el9_5.x86_64.rpm �j� cockpit-storaged-323.1-1.el9_5.noarch.rpm �h� cockpit-packagekit-323.1-1.el9_5.noarch.rpm �i� cockpit-pcp-323.1-1.el9_5.x86_64.rpm �j� cockpit-storaged-323.1-1.el9_5.noarch.rpm �h� cockpit-packagekit-323.1-1.el9_5.noarch.rpm �����, ��=��zBsecurity Moderate: krb5 security update ���https://access.redhat.com/errata/RHSA-2024:9331 RHSA-2024:9331 RHSA-2024:9331 https://access.redhat.com/security/cve/CVE-2024-26458 CVE-2024-26458 CVE-2024-26458 https://access.redhat.com/security/cve/CVE-2024-26461 CVE-2024-26461 CVE-2024-26461 https://access.redhat.com/security/cve/CVE-2024-26462 CVE-2024-26462 CVE-2024-26462 https://bugzilla.redhat.com/2266731 2266731 https://bugzilla.redhat.com/2266740 2266740 https://bugzilla.redhat.com/2266742 2266742 https://errata.almalinux.org/9/ALSA-2024-9331.html ALSA-2024:9331 ALSA-2024:9331 �.�0krb5-devel-1.21.1-3.el9.x86_64.rpm �.�0krb5-devel-1.21.1-3.el9.i686.rpm �.�0krb5-devel-1.21.1-3.el9.x86_64.rpm �.�0krb5-devel-1.21.1-3.el9.i686.rpm ���d�- ����~BBBsecurity Low: openssl security update t��%�L https://access.redhat.com/errata/RHSA-2024:9333 RHSA-2024:9333 RHSA-2024:9333 https://access.redhat.com/security/cve/CVE-2024-2511 CVE-2024-2511 CVE-2024-2511 https://access.redhat.com/security/cve/CVE-2024-4603 CVE-2024-4603 CVE-2024-4603 https://access.redhat.com/security/cve/CVE-2024-4741 CVE-2024-4741 CVE-2024-4741 https://access.redhat.com/security/cve/CVE-2024-5535 CVE-2024-5535 CVE-2024-5535 https://bugzilla.redhat.com/2274020 2274020 https://bugzilla.redhat.com/2281029 2281029 https://bugzilla.redhat.com/2283757 2283757 https://bugzilla.redhat.com/2294581 2294581 https://errata.almalinux.org/9/ALSA-2024-9333.html ALSA-2024:9333 ALSA-2024:9333 x�Kopenssl-devel-3.2.2-6.el9_5.x86_64.rpm �s�Kopenssl-perl-3.2.2-6.el9_5.x86_64.rpm x�Kopenssl-devel-3.2.2-6.el9_5.i686.rpm x�Kopenssl-devel-3.2.2-6.el9_5.x86_64.rpm �s�Kopenssl-perl-3.2.2-6.el9_5.x86_64.rpm x�Kopenssl-devel-3.2.2-6.el9_5.i686.rpm ����e�. �� ��DBBBBsecurity Moderate: python3.9 security update ��q�khttps://access.redhat.com/errata/RHSA-2024:9371 RHSA-2024:9371 RHSA-2024:9371 https://access.redhat.com/security/cve/CVE-2024-8088 CVE-2024-8088 CVE-2024-8088 https://bugzilla.redhat.com/2307370 2307370 https://errata.almalinux.org/9/ALSA-2024-9371.html ALSA-2024:9371 ALSA-2024:9371 K�/python3-devel-3.9.19-8.el9.x86_64.rpm �[�/python3-tkinter-3.9.19-8.el9.x86_64.rpm m�/python-unversioned-command-3.9.19-8.el9.noarch.rpm K�/python3-devel-3.9.19-8.el9.i686.rpm K�/python3-devel-3.9.19-8.el9.x86_64.rpm �[�/python3-tkinter-3.9.19-8.el9.x86_64.rpm m�/python-unversioned-command-3.9.19-8.el9.noarch.rpm K�/python3-devel-3.9.19-8.el9.i686.rpm ���<�/ ����KBsecurity Moderate: libgcrypt security update ��\� https://access.redhat.com/errata/RHSA-2024:9404 RHSA-2024:9404 RHSA-2024:9404 https://access.redhat.com/security/cve/CVE-2024-2236 CVE-2024-2236 CVE-2024-2236 https://bugzilla.redhat.com/2245218 2245218 https://errata.almalinux.org/9/ALSA-2024-9404.html ALSA-2024:9404 ALSA-2024:9404 ��&libgcrypt-devel-1.10.0-11.el9.i686.rpm ��&libgcrypt-devel-1.10.0-11.el9.x86_64.rpm ��&libgcrypt-devel-1.10.0-11.el9.i686.rpm ��&libgcrypt-devel-1.10.0-11.el9.x86_64.rpm ����H�0 ����OBBBBsecurity Low: vim security update t��f�thttps://access.redhat.com/errata/RHSA-2024:9405 RHSA-2024:9405 RHSA-2024:9405 https://access.redhat.com/security/cve/CVE-2021-3903 CVE-2021-3903 CVE-2021-3903 https://bugzilla.redhat.com/2018558 2018558 https://errata.almalinux.org/9/ALSA-2024-9405.html ALSA-2024:9405 ALSA-2024:9405 ��jvim-enhanced-8.2.2637-21.el9.x86_64.rpm ��jvim-X11-8.2.2637-21.el9.x86_64.rpm ��jvim-common-8.2.2637-21.el9.x86_64.rpm ��jvim-enhanced-8.2.2637-21.el9.x86_64.rpm ��jvim-X11-8.2.2637-21.el9.x86_64.rpm ��jvim-common-8.2.2637-21.el9.x86_64.rpm ����s�1 ����VBBsecurity Moderate: bluez security update ��Z�+https://access.redhat.com/errata/RHSA-2024:9413 RHSA-2024:9413 RHSA-2024:9413 https://access.redhat.com/security/cve/CVE-2023-27349 CVE-2023-27349 CVE-2023-27349 https://access.redhat.com/security/cve/CVE-2023-44431 CVE-2023-44431 CVE-2023-44431 https://access.redhat.com/security/cve/CVE-2023-45866 CVE-2023-45866 CVE-2023-45866 https://access.redhat.com/security/cve/CVE-2023-50229 CVE-2023-50229 CVE-2023-50229 https://access.redhat.com/security/cve/CVE-2023-50230 CVE-2023-50230 CVE-2023-50230 https://access.redhat.com/security/cve/CVE-2023-51580 CVE-2023-51580 CVE-2023-51580 https://access.redhat.com/security/cve/CVE-2023-51589 CVE-2023-51589 CVE-2023-51589 https://access.redhat.com/security/cve/CVE-2023-51592 CVE-2023-51592 CVE-2023-51592 https://access.redhat.com/security/cve/CVE-2023-51594 CVE-2023-51594 CVE-2023-51594 https://access.redhat.com/security/cve/CVE-2023-51596 CVE-2023-51596 CVE-2023-51596 https://bugzilla.redhat.com/2253391 2253391 https://bugzilla.redhat.com/2278787 2278787 https://bugzilla.redhat.com/2278945 2278945 https://bugzilla.redhat.com/2278955 2278955 https://bugzilla.redhat.com/2278962 2278962 https://bugzilla.redhat.com/2278965 2278965 https://bugzilla.redhat.com/2278967 2278967 https://bugzilla.redhat.com/2278969 2278969 https://bugzilla.redhat.com/2278972 2278972 https://bugzilla.redhat.com/2278974 2278974 https://errata.almalinux.org/9/ALSA-2024-9413.html ALSA-2024:9413 ALSA-2024:9413 �4�mbluez-obexd-5.72-2.el9.x86_64.rpm �3�mbluez-cups-5.72-2.el9.x86_64.rpm �4�mbluez-obexd-5.72-2.el9.x86_64.rpm �3�mbluez-cups-5.72-2.el9.x86_64.rpm ����J�2 ��#��[BBBBBBsecurity Important: bubblewrap and flatpak security update ���Rhttps://access.redhat.com/errata/RHSA-2024:9449 RHSA-2024:9449 RHSA-2024:9449 https://access.redhat.com/security/cve/CVE-2024-42472 CVE-2024-42472 CVE-2024-42472 https://errata.almalinux.org/9/ALSA-2024-9449.html ALSA-2024:9449 ALSA-2024:9449 ��flatpak-libs-1.12.9-3.el9_5.x86_64.rpm ��flatpak-libs-1.12.9-3.el9_5.i686.rpm ��flatpak-session-helper-1.12.9-3.el9_5.x86_64.rpm ��flatpak-1.12.9-3.el9_5.x86_64.rpm �~�flatpak-selinux-1.12.9-3.el9_5.noarch.rpm ��flatpak-libs-1.12.9-3.el9_5.x86_64.rpm ��flatpak-libs-1.12.9-3.el9_5.i686.rpm ��flatpak-session-helper-1.12.9-3.el9_5.x86_64.rpm ��flatpak-1.12.9-3.el9_5.x86_64.rpm �~�flatpak-selinux-1.12.9-3.el9_5.noarch.rpm ����x�3 ��.��dBBBBBBBBsecurity Moderate: python3.11 security update ��W�\https://access.redhat.com/errata/RHSA-2024:9450 RHSA-2024:9450 RHSA-2024:9450 https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/9/ALSA-2024-9450.html ALSA-2024:9450 ALSA-2024:9450 g�Fpython3.11-libs-3.11.9-7.el9_5.1.x86_64.rpm g�Fpython3.11-libs-3.11.9-7.el9_5.1.i686.rpm ��Fpython3.11-tkinter-3.11.9-7.el9_5.1.x86_64.rpm ��Fpython3.11-3.11.9-7.el9_5.1.x86_64.rpm f�Fpython3.11-devel-3.11.9-7.el9_5.1.x86_64.rpm f�Fpython3.11-devel-3.11.9-7.el9_5.1.i686.rpm g�Fpython3.11-libs-3.11.9-7.el9_5.1.x86_64.rpm g�Fpython3.11-libs-3.11.9-7.el9_5.1.i686.rpm ��Fpython3.11-tkinter-3.11.9-7.el9_5.1.x86_64.rpm ��Fpython3.11-3.11.9-7.el9_5.1.x86_64.rpm f�Fpython3.11-devel-3.11.9-7.el9_5.1.x86_64.rpm f�Fpython3.11-devel-3.11.9-7.el9_5.1.i686.rpm ����%�4 ��9��oBBBBBBBBsecurity Moderate: python3.12 security update ��3� https://access.redhat.com/errata/RHSA-2024:9451 RHSA-2024:9451 RHSA-2024:9451 https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/9/ALSA-2024-9451.html ALSA-2024:9451 ALSA-2024:9451 �8�Kpython3.12-libs-3.12.5-2.el9_5.1.x86_64.rpm �7�Kpython3.12-devel-3.12.5-2.el9_5.1.x86_64.rpm �8�Kpython3.12-libs-3.12.5-2.el9_5.1.i686.rpm �(�Kpython3.12-3.12.5-2.el9_5.1.x86_64.rpm �7�Kpython3.12-devel-3.12.5-2.el9_5.1.i686.rpm �)�Kpython3.12-tkinter-3.12.5-2.el9_5.1.x86_64.rpm �8�Kpython3.12-libs-3.12.5-2.el9_5.1.x86_64.rpm �7�Kpython3.12-devel-3.12.5-2.el9_5.1.x86_64.rpm �8�Kpython3.12-libs-3.12.5-2.el9_5.1.i686.rpm �(�Kpython3.12-3.12.5-2.el9_5.1.x86_64.rpm �7�Kpython3.12-devel-3.12.5-2.el9_5.1.i686.rpm �)�Kpython3.12-tkinter-3.12.5-2.el9_5.1.x86_64.rpm ����(�5 ����zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: pcp security update ��@�https://access.redhat.com/errata/RHSA-2024:9452 RHSA-2024:9452 RHSA-2024:9452 https://access.redhat.com/security/cve/CVE-2024-45769 CVE-2024-45769 CVE-2024-45769 https://access.redhat.com/security/cve/CVE-2024-45770 CVE-2024-45770 CVE-2024-45770 https://bugzilla.redhat.com/2310451 2310451 https://bugzilla.redhat.com/2310452 2310452 https://errata.almalinux.org/9/ALSA-2024-9452.html ALSA-2024:9452 ALSA-2024:9452 n�xpcp-pmda-rsyslog-6.2.2-7.el9_5.alma.1.x86_64.rpm �Ppcp-pmda-gfs2-6.2.2-7.el9_5.alma.1.x86_64.rpm �perl-PCP-LogSummary-6.2.2-7.el9_5.alma.1.x86_64.rpm �@pcp-pmda-bash-6.2.2-7.el9_5.alma.1.x86_64.rpm �ypcp-pmda-samba-6.2.2-7.el9_5.alma.1.x86_64.rpm �bpcp-pmda-mounts-6.2.2-7.el9_5.alma.1.x86_64.rpm �Gpcp-pmda-cisco-6.2.2-7.el9_5.alma.1.x86_64.rpm � perl-PCP-MMV-6.2.2-7.el9_5.alma.1.x86_64.rpm �rpcp-pmda-postfix-6.2.2-7.el9_5.alma.1.x86_64.rpm �hpcp-pmda-news-6.2.2-7.el9_5.alma.1.x86_64.rpm �Ipcp-pmda-denki-6.2.2-7.el9_5.alma.1.x86_64.rpm �jpcp-pmda-nginx-6.2.2-7.el9_5.alma.1.x86_64.rpm �\pcp-pmda-lustre-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-pmda-sockets-6.2.2-7.el9_5.alma.1.x86_64.rpm �Hpcp-pmda-dbping-6.2.2-7.el9_5.alma.1.x86_64.rpm �Qpcp-pmda-gluster-6.2.2-7.el9_5.alma.1.x86_64.rpm �gpcp-pmda-netfilter-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-pmda-unbound-6.2.2-7.el9_5.alma.1.x86_64.rpm �Ypcp-pmda-lio-6.2.2-7.el9_5.alma.1.x86_64.rpm �Dpcp-pmda-bpf-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-pmda-zimbra-6.2.2-7.el9_5.alma.1.x86_64.rpm �tpcp-pmda-rabbitmq-6.2.2-7.el9_5.alma.1.x86_64.rpm �ppcp-pmda-perfevent-6.2.2-7.el9_5.alma.1.x86_64.rpm �}pcp-pmda-smart-6.2.2-7.el9_5.alma.1.x86_64.rpm �epcp-pmda-named-6.2.2-7.el9_5.alma.1.x86_64.rpm �<pcp-import-mrtg2pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm �2pcp-export-pcp2json-6.2.2-7.el9_5.alma.1.x86_64.rpm �!pcp-doc-6.2.2-7.el9_5.alma.1.noarch.rpm �Xpcp-pmda-libvirt-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-pmda-systemd-6.2.2-7.el9_5.alma.1.x86_64.rpm �fpcp-pmda-netcheck-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-export-pcp2openmetrics-6.2.2-7.el9_5.alma.1.x86_64.rpm � pcp-devel-6.2.2-7.el9_5.alma.1.x86_64.rpm �Mpcp-pmda-ds389log-6.2.2-7.el9_5.alma.1.x86_64.rpm �Wpcp-pmda-json-6.2.2-7.el9_5.alma.1.x86_64.rpm �perl-PCP-LogImport-6.2.2-7.el9_5.alma.1.x86_64.rpm � pcp-zeroconf-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-pmda-summary-6.2.2-7.el9_5.alma.1.x86_64.rpm �4pcp-export-pcp2xml-6.2.2-7.el9_5.alma.1.x86_64.rpm � pcp-libs-6.2.2-7.el9_5.alma.1.i686.rpm �kpcp-pmda-nvidia-gpu-6.2.2-7.el9_5.alma.1.x86_64.rpm �?pcp-pmda-apache-6.2.2-7.el9_5.alma.1.x86_64.rpm �Cpcp-pmda-bonding-6.2.2-7.el9_5.alma.1.x86_64.rpm �Jpcp-pmda-dm-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-libs-devel-6.2.2-7.el9_5.alma.1.x86_64.rpm �Apcp-pmda-bcc-6.2.2-7.el9_5.alma.1.x86_64.rpm �|pcp-pmda-slurm-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-selinux-6.2.2-7.el9_5.alma.1.x86_64.rpm �Tpcp-pmda-hacluster-6.2.2-7.el9_5.alma.1.x86_64.rpm �zpcp-pmda-sendmail-6.2.2-7.el9_5.alma.1.x86_64.rpm �_pcp-pmda-memcache-6.2.2-7.el9_5.alma.1.x86_64.rpm �Spcp-pmda-gpsd-6.2.2-7.el9_5.alma.1.x86_64.rpm �[pcp-pmda-logger-6.2.2-7.el9_5.alma.1.x86_64.rpm �cpcp-pmda-mssql-6.2.2-7.el9_5.alma.1.x86_64.rpm �Rpcp-pmda-gpfs-6.2.2-7.el9_5.alma.1.x86_64.rpm � pcp-system-tools-6.2.2-7.el9_5.alma.1.x86_64.rpm �/pcp-export-pcp2elasticsearch-6.2.2-7.el9_5.alma.1.x86_64.rpm �;pcp-import-iostat2pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm �mpcp-pmda-openvswitch-6.2.2-7.el9_5.alma.1.x86_64.rpm �5pcp-export-pcp2zabbix-6.2.2-7.el9_5.alma.1.x86_64.rpm �lpcp-pmda-openmetrics-6.2.2-7.el9_5.alma.1.x86_64.rpm �perl-PCP-PMDA-6.2.2-7.el9_5.alma.1.x86_64.rpm �`pcp-pmda-mic-6.2.2-7.el9_5.alma.1.x86_64.rpm �~pcp-pmda-snmp-6.2.2-7.el9_5.alma.1.x86_64.rpm �:pcp-import-ganglia2pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm �apcp-pmda-mongodb-6.2.2-7.el9_5.alma.1.x86_64.rpm �-pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-testsuite-6.2.2-7.el9_5.alma.1.x86_64.rpm �6pcp-export-zabbix-agent-6.2.2-7.el9_5.alma.1.x86_64.rpm �upcp-pmda-redis-6.2.2-7.el9_5.alma.1.x86_64.rpm � pcp-libs-6.2.2-7.el9_5.alma.1.x86_64.rpm �0pcp-export-pcp2graphite-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-pmda-uwsgi-6.2.2-7.el9_5.alma.1.x86_64.rpm �9pcp-import-collectl2pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm �Kpcp-pmda-docker-6.2.2-7.el9_5.alma.1.x86_64.rpm � pcp-devel-6.2.2-7.el9_5.alma.1.i686.rpm �dpcp-pmda-mysql-6.2.2-7.el9_5.alma.1.x86_64.rpm �]pcp-pmda-lustrecomm-6.2.2-7.el9_5.alma.1.x86_64.rpm �Opcp-pmda-farm-6.2.2-7.el9_5.alma.1.x86_64.rpm �.pcp-conf-6.2.2-7.el9_5.alma.1.x86_64.rpm �spcp-pmda-postgresql-6.2.2-7.el9_5.alma.1.x86_64.rpm �Lpcp-pmda-ds389-6.2.2-7.el9_5.alma.1.x86_64.rpm �Bpcp-pmda-bind2-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-testsuite-6.2.2-7.el9_5.alma.1.i686.rpm �7pcp-geolocate-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-pmda-trace-6.2.2-7.el9_5.alma.1.x86_64.rpm �Epcp-pmda-bpftrace-6.2.2-7.el9_5.alma.1.x86_64.rpm �wpcp-pmda-roomtemp-6.2.2-7.el9_5.alma.1.x86_64.rpm �Zpcp-pmda-lmsensors-6.2.2-7.el9_5.alma.1.x86_64.rpm �npcp-pmda-oracle-6.2.2-7.el9_5.alma.1.x86_64.rpm �{pcp-pmda-shping-6.2.2-7.el9_5.alma.1.x86_64.rpm �8pcp-gui-6.2.2-7.el9_5.alma.1.x86_64.rpm �Vpcp-pmda-infiniband-6.2.2-7.el9_5.alma.1.x86_64.rpm �vpcp-pmda-resctrl-6.2.2-7.el9_5.alma.1.x86_64.rpm �>pcp-pmda-activemq-6.2.2-7.el9_5.alma.1.x86_64.rpm �^pcp-pmda-mailq-6.2.2-7.el9_5.alma.1.x86_64.rpm �1pcp-export-pcp2influxdb-6.2.2-7.el9_5.alma.1.x86_64.rpm �qpcp-pmda-podman-6.2.2-7.el9_5.alma.1.x86_64.rpm �3pcp-export-pcp2spark-6.2.2-7.el9_5.alma.1.x86_64.rpm �Npcp-pmda-elasticsearch-6.2.2-7.el9_5.alma.1.x86_64.rpm �Upcp-pmda-haproxy-6.2.2-7.el9_5.alma.1.x86_64.rpm �python3-pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm �Fpcp-pmda-cifs-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-libs-devel-6.2.2-7.el9_5.alma.1.i686.rpm �opcp-pmda-pdns-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-pmda-weblog-6.2.2-7.el9_5.alma.1.x86_64.rpm � pcp-pmda-statsd-6.2.2-7.el9_5.alma.1.x86_64.rpm �=pcp-import-sar2pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-pmda-zswap-6.2.2-7.el9_5.alma.1.x86_64.rpm �ipcp-pmda-nfsclient-6.2.2-7.el9_5.alma.1.x86_64.rpm n�xpcp-pmda-rsyslog-6.2.2-7.el9_5.alma.1.x86_64.rpm �Ppcp-pmda-gfs2-6.2.2-7.el9_5.alma.1.x86_64.rpm �perl-PCP-LogSummary-6.2.2-7.el9_5.alma.1.x86_64.rpm �@pcp-pmda-bash-6.2.2-7.el9_5.alma.1.x86_64.rpm �ypcp-pmda-samba-6.2.2-7.el9_5.alma.1.x86_64.rpm �bpcp-pmda-mounts-6.2.2-7.el9_5.alma.1.x86_64.rpm �Gpcp-pmda-cisco-6.2.2-7.el9_5.alma.1.x86_64.rpm � perl-PCP-MMV-6.2.2-7.el9_5.alma.1.x86_64.rpm �rpcp-pmda-postfix-6.2.2-7.el9_5.alma.1.x86_64.rpm �hpcp-pmda-news-6.2.2-7.el9_5.alma.1.x86_64.rpm �Ipcp-pmda-denki-6.2.2-7.el9_5.alma.1.x86_64.rpm �jpcp-pmda-nginx-6.2.2-7.el9_5.alma.1.x86_64.rpm �\pcp-pmda-lustre-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-pmda-sockets-6.2.2-7.el9_5.alma.1.x86_64.rpm �Hpcp-pmda-dbping-6.2.2-7.el9_5.alma.1.x86_64.rpm �Qpcp-pmda-gluster-6.2.2-7.el9_5.alma.1.x86_64.rpm �gpcp-pmda-netfilter-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-pmda-unbound-6.2.2-7.el9_5.alma.1.x86_64.rpm �Ypcp-pmda-lio-6.2.2-7.el9_5.alma.1.x86_64.rpm �Dpcp-pmda-bpf-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-pmda-zimbra-6.2.2-7.el9_5.alma.1.x86_64.rpm �tpcp-pmda-rabbitmq-6.2.2-7.el9_5.alma.1.x86_64.rpm �ppcp-pmda-perfevent-6.2.2-7.el9_5.alma.1.x86_64.rpm �}pcp-pmda-smart-6.2.2-7.el9_5.alma.1.x86_64.rpm �epcp-pmda-named-6.2.2-7.el9_5.alma.1.x86_64.rpm �<pcp-import-mrtg2pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm �2pcp-export-pcp2json-6.2.2-7.el9_5.alma.1.x86_64.rpm �!pcp-doc-6.2.2-7.el9_5.alma.1.noarch.rpm �Xpcp-pmda-libvirt-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-pmda-systemd-6.2.2-7.el9_5.alma.1.x86_64.rpm �fpcp-pmda-netcheck-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-export-pcp2openmetrics-6.2.2-7.el9_5.alma.1.x86_64.rpm � pcp-devel-6.2.2-7.el9_5.alma.1.x86_64.rpm �Mpcp-pmda-ds389log-6.2.2-7.el9_5.alma.1.x86_64.rpm �Wpcp-pmda-json-6.2.2-7.el9_5.alma.1.x86_64.rpm �perl-PCP-LogImport-6.2.2-7.el9_5.alma.1.x86_64.rpm � pcp-zeroconf-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-pmda-summary-6.2.2-7.el9_5.alma.1.x86_64.rpm �4pcp-export-pcp2xml-6.2.2-7.el9_5.alma.1.x86_64.rpm � pcp-libs-6.2.2-7.el9_5.alma.1.i686.rpm �kpcp-pmda-nvidia-gpu-6.2.2-7.el9_5.alma.1.x86_64.rpm �?pcp-pmda-apache-6.2.2-7.el9_5.alma.1.x86_64.rpm �Cpcp-pmda-bonding-6.2.2-7.el9_5.alma.1.x86_64.rpm �Jpcp-pmda-dm-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-libs-devel-6.2.2-7.el9_5.alma.1.x86_64.rpm �Apcp-pmda-bcc-6.2.2-7.el9_5.alma.1.x86_64.rpm �|pcp-pmda-slurm-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-selinux-6.2.2-7.el9_5.alma.1.x86_64.rpm �Tpcp-pmda-hacluster-6.2.2-7.el9_5.alma.1.x86_64.rpm �zpcp-pmda-sendmail-6.2.2-7.el9_5.alma.1.x86_64.rpm �_pcp-pmda-memcache-6.2.2-7.el9_5.alma.1.x86_64.rpm �Spcp-pmda-gpsd-6.2.2-7.el9_5.alma.1.x86_64.rpm �[pcp-pmda-logger-6.2.2-7.el9_5.alma.1.x86_64.rpm �cpcp-pmda-mssql-6.2.2-7.el9_5.alma.1.x86_64.rpm �Rpcp-pmda-gpfs-6.2.2-7.el9_5.alma.1.x86_64.rpm � pcp-system-tools-6.2.2-7.el9_5.alma.1.x86_64.rpm �/pcp-export-pcp2elasticsearch-6.2.2-7.el9_5.alma.1.x86_64.rpm �;pcp-import-iostat2pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm �mpcp-pmda-openvswitch-6.2.2-7.el9_5.alma.1.x86_64.rpm �5pcp-export-pcp2zabbix-6.2.2-7.el9_5.alma.1.x86_64.rpm �lpcp-pmda-openmetrics-6.2.2-7.el9_5.alma.1.x86_64.rpm �perl-PCP-PMDA-6.2.2-7.el9_5.alma.1.x86_64.rpm �`pcp-pmda-mic-6.2.2-7.el9_5.alma.1.x86_64.rpm �~pcp-pmda-snmp-6.2.2-7.el9_5.alma.1.x86_64.rpm �:pcp-import-ganglia2pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm �apcp-pmda-mongodb-6.2.2-7.el9_5.alma.1.x86_64.rpm �-pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-testsuite-6.2.2-7.el9_5.alma.1.x86_64.rpm �6pcp-export-zabbix-agent-6.2.2-7.el9_5.alma.1.x86_64.rpm �upcp-pmda-redis-6.2.2-7.el9_5.alma.1.x86_64.rpm � pcp-libs-6.2.2-7.el9_5.alma.1.x86_64.rpm �0pcp-export-pcp2graphite-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-pmda-uwsgi-6.2.2-7.el9_5.alma.1.x86_64.rpm �9pcp-import-collectl2pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm �Kpcp-pmda-docker-6.2.2-7.el9_5.alma.1.x86_64.rpm � pcp-devel-6.2.2-7.el9_5.alma.1.i686.rpm �dpcp-pmda-mysql-6.2.2-7.el9_5.alma.1.x86_64.rpm �]pcp-pmda-lustrecomm-6.2.2-7.el9_5.alma.1.x86_64.rpm �Opcp-pmda-farm-6.2.2-7.el9_5.alma.1.x86_64.rpm �.pcp-conf-6.2.2-7.el9_5.alma.1.x86_64.rpm �spcp-pmda-postgresql-6.2.2-7.el9_5.alma.1.x86_64.rpm �Lpcp-pmda-ds389-6.2.2-7.el9_5.alma.1.x86_64.rpm �Bpcp-pmda-bind2-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-testsuite-6.2.2-7.el9_5.alma.1.i686.rpm �7pcp-geolocate-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-pmda-trace-6.2.2-7.el9_5.alma.1.x86_64.rpm �Epcp-pmda-bpftrace-6.2.2-7.el9_5.alma.1.x86_64.rpm �wpcp-pmda-roomtemp-6.2.2-7.el9_5.alma.1.x86_64.rpm �Zpcp-pmda-lmsensors-6.2.2-7.el9_5.alma.1.x86_64.rpm �npcp-pmda-oracle-6.2.2-7.el9_5.alma.1.x86_64.rpm �{pcp-pmda-shping-6.2.2-7.el9_5.alma.1.x86_64.rpm �8pcp-gui-6.2.2-7.el9_5.alma.1.x86_64.rpm �Vpcp-pmda-infiniband-6.2.2-7.el9_5.alma.1.x86_64.rpm �vpcp-pmda-resctrl-6.2.2-7.el9_5.alma.1.x86_64.rpm �>pcp-pmda-activemq-6.2.2-7.el9_5.alma.1.x86_64.rpm �^pcp-pmda-mailq-6.2.2-7.el9_5.alma.1.x86_64.rpm �1pcp-export-pcp2influxdb-6.2.2-7.el9_5.alma.1.x86_64.rpm �qpcp-pmda-podman-6.2.2-7.el9_5.alma.1.x86_64.rpm �3pcp-export-pcp2spark-6.2.2-7.el9_5.alma.1.x86_64.rpm �Npcp-pmda-elasticsearch-6.2.2-7.el9_5.alma.1.x86_64.rpm �Upcp-pmda-haproxy-6.2.2-7.el9_5.alma.1.x86_64.rpm �python3-pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm �Fpcp-pmda-cifs-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-libs-devel-6.2.2-7.el9_5.alma.1.i686.rpm �opcp-pmda-pdns-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-pmda-weblog-6.2.2-7.el9_5.alma.1.x86_64.rpm � pcp-pmda-statsd-6.2.2-7.el9_5.alma.1.x86_64.rpm �=pcp-import-sar2pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm �pcp-pmda-zswap-6.2.2-7.el9_5.alma.1.x86_64.rpm �ipcp-pmda-nfsclient-6.2.2-7.el9_5.alma.1.x86_64.rpm ���S�6 ����RBBBBBBBsecurity Important: podman security update ��O�@https://access.redhat.com/errata/RHSA-2024:9454 RHSA-2024:9454 RHSA-2024:9454 https://access.redhat.com/security/cve/CVE-2024-34155 CVE-2024-34155 CVE-2024-34155 https://access.redhat.com/security/cve/CVE-2024-34156 CVE-2024-34156 CVE-2024-34156 https://access.redhat.com/security/cve/CVE-2024-34158 CVE-2024-34158 CVE-2024-34158 https://access.redhat.com/security/cve/CVE-2024-9341 CVE-2024-9341 CVE-2024-9341 https://access.redhat.com/security/cve/CVE-2024-9407 CVE-2024-9407 CVE-2024-9407 https://access.redhat.com/security/cve/CVE-2024-9675 CVE-2024-9675 CVE-2024-9675 https://access.redhat.com/security/cve/CVE-2024-9676 CVE-2024-9676 CVE-2024-9676 https://bugzilla.redhat.com/2310527 2310527 https://bugzilla.redhat.com/2310528 2310528 https://bugzilla.redhat.com/2310529 2310529 https://bugzilla.redhat.com/2315691 2315691 https://bugzilla.redhat.com/2315887 2315887 https://bugzilla.redhat.com/2317458 2317458 https://bugzilla.redhat.com/2317467 2317467 https://errata.almalinux.org/9/ALSA-2024-9454.html ALSA-2024:9454 ALSA-2024:9454 ��podman-remote-5.2.2-9.el9_5.x86_64.rpm ��podman-plugins-5.2.2-9.el9_5.x86_64.rpm y�podman-docker-5.2.2-9.el9_5.noarch.rpm ��podman-tests-5.2.2-9.el9_5.x86_64.rpm ��podman-5.2.2-9.el9_5.x86_64.rpm ��podman-remote-5.2.2-9.el9_5.x86_64.rpm ��podman-plugins-5.2.2-9.el9_5.x86_64.rpm y�podman-docker-5.2.2-9.el9_5.noarch.rpm ��podman-tests-5.2.2-9.el9_5.x86_64.rpm ��podman-5.2.2-9.el9_5.x86_64.rpm ����|�7 ��"��\BBBBsecurity Important: osbuild-composer security update ���https://access.redhat.com/errata/RHSA-2024:9456 RHSA-2024:9456 RHSA-2024:9456 https://access.redhat.com/security/cve/CVE-2024-34156 CVE-2024-34156 CVE-2024-34156 https://bugzilla.redhat.com/2310528 2310528 https://errata.almalinux.org/9/ALSA-2024-9456.html ALSA-2024:9456 ALSA-2024:9456 �+�fosbuild-composer-core-118-2.el9_5.alma.1.x86_64.rpm �*�fosbuild-composer-118-2.el9_5.alma.1.x86_64.rpm �,�fosbuild-composer-worker-118-2.el9_5.alma.1.x86_64.rpm �+�fosbuild-composer-core-118-2.el9_5.alma.1.x86_64.rpm �*�fosbuild-composer-118-2.el9_5.alma.1.x86_64.rpm �,�fosbuild-composer-worker-118-2.el9_5.alma.1.x86_64.rpm ����}�8 ��$��#security Moderate: python3.12-urllib3 security update ���&https://access.redhat.com/errata/RHSA-2024:9457 RHSA-2024:9457 RHSA-2024:9457 https://access.redhat.com/security/cve/CVE-2024-37891 CVE-2024-37891 CVE-2024-37891 https://bugzilla.redhat.com/2292788 2292788 https://errata.almalinux.org/9/ALSA-2024-9457.html ALSA-2024:9457 ALSA-2024:9457 ��'python3.12-urllib3-1.26.18-2.el9_5.1.noarch.rpm ��'python3.12-urllib3-1.26.18-2.el9_5.1.noarch.rpm ����8�9 ��&��%security Moderate: python3.11-urllib3 security update ��=�3https://access.redhat.com/errata/RHSA-2024:9458 RHSA-2024:9458 RHSA-2024:9458 https://access.redhat.com/security/cve/CVE-2024-37891 CVE-2024-37891 CVE-2024-37891 https://bugzilla.redhat.com/2292788 2292788 https://errata.almalinux.org/9/ALSA-2024-9458.html ALSA-2024:9458 ALSA-2024:9458 �!�%python3.11-urllib3-1.26.12-2.el9_5.1.noarch.rpm �!�%python3.11-urllib3-1.26.12-2.el9_5.1.noarch.rpm ����9�: ��+��gBBsecurity Important: buildah security update ��p�Vhttps://access.redhat.com/errata/RHSA-2024:9459 RHSA-2024:9459 RHSA-2024:9459 https://access.redhat.com/security/cve/CVE-2024-34155 CVE-2024-34155 CVE-2024-34155 https://access.redhat.com/security/cve/CVE-2024-34156 CVE-2024-34156 CVE-2024-34156 https://access.redhat.com/security/cve/CVE-2024-34158 CVE-2024-34158 CVE-2024-34158 https://access.redhat.com/security/cve/CVE-2024-9341 CVE-2024-9341 CVE-2024-9341 https://access.redhat.com/security/cve/CVE-2024-9407 CVE-2024-9407 CVE-2024-9407 https://access.redhat.com/security/cve/CVE-2024-9675 CVE-2024-9675 CVE-2024-9675 https://access.redhat.com/security/cve/CVE-2024-9676 CVE-2024-9676 CVE-2024-9676 https://bugzilla.redhat.com/2310527 2310527 https://bugzilla.redhat.com/2310528 2310528 https://bugzilla.redhat.com/2310529 2310529 https://bugzilla.redhat.com/2315691 2315691 https://bugzilla.redhat.com/2315887 2315887 https://bugzilla.redhat.com/2317458 2317458 https://bugzilla.redhat.com/2317467 2317467 https://errata.almalinux.org/9/ALSA-2024-9459.html ALSA-2024:9459 ALSA-2024:9459 �S�hbuildah-1.37.5-1.el9_5.x86_64.rpm �T�hbuildah-tests-1.37.5-1.el9_5.x86_64.rpm �S�hbuildah-1.37.5-1.el9_5.x86_64.rpm �T�hbuildah-tests-1.37.5-1.el9_5.x86_64.rpm ����R�; ��2��lBBBBsecurity Moderate: python3.9 security update ��F�\https://access.redhat.com/errata/RHSA-2024:9468 RHSA-2024:9468 RHSA-2024:9468 https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/9/ALSA-2024-9468.html ALSA-2024:9468 ALSA-2024:9468 K�0python3-devel-3.9.19-8.el9_5.1.x86_64.rpm m�0python-unversioned-command-3.9.19-8.el9_5.1.noarch.rpm �[�0python3-tkinter-3.9.19-8.el9_5.1.x86_64.rpm K�0python3-devel-3.9.19-8.el9_5.1.i686.rpm K�0python3-devel-3.9.19-8.el9_5.1.x86_64.rpm m�0python-unversioned-command-3.9.19-8.el9_5.1.noarch.rpm �[�0python3-tkinter-3.9.19-8.el9_5.1.x86_64.rpm K�0python3-devel-3.9.19-8.el9_5.1.i686.rpm ����V�< ����sBBBBBBBBBBBBsecurity Low: cups security update t��"�)https://access.redhat.com/errata/RHSA-2024:9470 RHSA-2024:9470 RHSA-2024:9470 https://access.redhat.com/security/cve/CVE-2024-47175 CVE-2024-47175 CVE-2024-47175 https://bugzilla.redhat.com/2314256 2314256 https://errata.almalinux.org/9/ALSA-2024-9470.html ALSA-2024:9470 ALSA-2024:9470 ��acups-devel-2.3.3op2-31.el9_5.x86_64.rpm ��acups-lpd-2.3.3op2-31.el9_5.x86_64.rpm ��acups-2.3.3op2-31.el9_5.x86_64.rpm ��acups-printerapp-2.3.3op2-31.el9_5.x86_64.rpm ��acups-devel-2.3.3op2-31.el9_5.i686.rpm ��acups-client-2.3.3op2-31.el9_5.x86_64.rpm �z�acups-filesystem-2.3.3op2-31.el9_5.noarch.rpm ��acups-ipptool-2.3.3op2-31.el9_5.x86_64.rpm ��acups-devel-2.3.3op2-31.el9_5.x86_64.rpm ��acups-lpd-2.3.3op2-31.el9_5.x86_64.rpm ��acups-2.3.3op2-31.el9_5.x86_64.rpm ��acups-printerapp-2.3.3op2-31.el9_5.x86_64.rpm ��acups-devel-2.3.3op2-31.el9_5.i686.rpm ��acups-client-2.3.3op2-31.el9_5.x86_64.rpm �z�acups-filesystem-2.3.3op2-31.el9_5.noarch.rpm ��acups-ipptool-2.3.3op2-31.el9_5.x86_64.rpm ����P�= ����Bsecurity Important: grafana-pcp security update ��K�Dhttps://access.redhat.com/errata/RHSA-2024:9472 RHSA-2024:9472 RHSA-2024:9472 https://access.redhat.com/security/cve/CVE-2024-34156 CVE-2024-34156 CVE-2024-34156 https://bugzilla.redhat.com/2310528 2310528 https://errata.almalinux.org/9/ALSA-2024-9472.html ALSA-2024:9472 ALSA-2024:9472 �C�grafana-pcp-5.1.1-9.el9_5.x86_64.rpm �C�grafana-pcp-5.1.1-9.el9_5.x86_64.rpm ����8�> �� ��EBBsecurity Important: grafana security update ���1https://access.redhat.com/errata/RHSA-2024:9473 RHSA-2024:9473 RHSA-2024:9473 https://access.redhat.com/security/cve/CVE-2024-34156 CVE-2024-34156 CVE-2024-34156 https://access.redhat.com/security/cve/CVE-2024-47875 CVE-2024-47875 CVE-2024-47875 https://bugzilla.redhat.com/2310528 2310528 https://bugzilla.redhat.com/2318052 2318052 https://errata.almalinux.org/9/ALSA-2024-9473.html ALSA-2024:9473 ALSA-2024:9473 � �2grafana-selinux-10.2.6-7.el9_5.x86_64.rpm �I�2grafana-10.2.6-7.el9_5.x86_64.rpm � �2grafana-selinux-10.2.6-7.el9_5.x86_64.rpm �I�2grafana-10.2.6-7.el9_5.x86_64.rpm ����T�? �� ��JBsecurity Important: krb5 security update ��@�Shttps://access.redhat.com/errata/RHSA-2024:9474 RHSA-2024:9474 RHSA-2024:9474 https://access.redhat.com/security/cve/CVE-2024-3596 CVE-2024-3596 CVE-2024-3596 https://bugzilla.redhat.com/2263240 2263240 https://errata.almalinux.org/9/ALSA-2024-9474.html ALSA-2024:9474 ALSA-2024:9474 �.�1krb5-devel-1.21.1-4.el9_5.i686.rpm �.�1krb5-devel-1.21.1-4.el9_5.x86_64.rpm �.�1krb5-devel-1.21.1-4.el9_5.i686.rpm �.�1krb5-devel-1.21.1-4.el9_5.x86_64.rpm ����T�@ ����NBsecurity Moderate: expat security update ���Ghttps://access.redhat.com/errata/RHSA-2024:9541 RHSA-2024:9541 RHSA-2024:9541 https://access.redhat.com/security/cve/CVE-2024-50602 CVE-2024-50602 CVE-2024-50602 https://bugzilla.redhat.com/2321987 2321987 https://errata.almalinux.org/9/ALSA-2024-9541.html ALSA-2024:9541 ALSA-2024:9541 �Z�Iexpat-devel-2.5.0-3.el9_5.1.x86_64.rpm �Z�Iexpat-devel-2.5.0-3.el9_5.1.i686.rpm �Z�Iexpat-devel-2.5.0-3.el9_5.1.x86_64.rpm �Z�Iexpat-devel-2.5.0-3.el9_5.1.i686.rpm ����U�A ��.��RBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: .NET 9.0 security update ��Z�fhttps://access.redhat.com/errata/RHSA-2024:9543 RHSA-2024:9543 RHSA-2024:9543 https://access.redhat.com/security/cve/CVE-2024-43498 CVE-2024-43498 CVE-2024-43498 https://access.redhat.com/security/cve/CVE-2024-43499 CVE-2024-43499 CVE-2024-43499 https://bugzilla.redhat.com/2323239 2323239 https://bugzilla.redhat.com/2323240 2323240 https://errata.almalinux.org/9/ALSA-2024-9543.html ALSA-2024:9543 ALSA-2024:9543 �F�dotnet-targeting-pack-9.0-9.0.0-1.el9_5.x86_64.rpm v�dotnet-host-9.0.0-1.el9_5.x86_64.rpm �0�aspnetcore-targeting-pack-9.0-9.0.0-1.el9_5.x86_64.rpm w�qnetstandard-targeting-pack-2.1-9.0.100-1.el9_5.x86_64.rpm �@�dotnet-runtime-9.0-9.0.0-1.el9_5.x86_64.rpm �D�qdotnet-sdk-aot-9.0-9.0.100-1.el9_5.x86_64.rpm �G�qdotnet-templates-9.0-9.0.100-1.el9_5.x86_64.rpm �?�dotnet-hostfxr-9.0-9.0.0-1.el9_5.x86_64.rpm �E�qdotnet-sdk-dbg-9.0-9.0.100-1.el9_5.x86_64.rpm �>�dotnet-apphost-pack-9.0-9.0.0-1.el9_5.x86_64.rpm �/�aspnetcore-runtime-dbg-9.0-9.0.0-1.el9_5.x86_64.rpm �.�aspnetcore-runtime-9.0-9.0.0-1.el9_5.x86_64.rpm �C�qdotnet-sdk-9.0-9.0.100-1.el9_5.x86_64.rpm �A�dotnet-runtime-dbg-9.0-9.0.0-1.el9_5.x86_64.rpm �F�dotnet-targeting-pack-9.0-9.0.0-1.el9_5.x86_64.rpm v�dotnet-host-9.0.0-1.el9_5.x86_64.rpm �0�aspnetcore-targeting-pack-9.0-9.0.0-1.el9_5.x86_64.rpm w�qnetstandard-targeting-pack-2.1-9.0.100-1.el9_5.x86_64.rpm �@�dotnet-runtime-9.0-9.0.0-1.el9_5.x86_64.rpm �D�qdotnet-sdk-aot-9.0-9.0.100-1.el9_5.x86_64.rpm �G�qdotnet-templates-9.0-9.0.100-1.el9_5.x86_64.rpm �?�dotnet-hostfxr-9.0-9.0.0-1.el9_5.x86_64.rpm �E�qdotnet-sdk-dbg-9.0-9.0.100-1.el9_5.x86_64.rpm �>�dotnet-apphost-pack-9.0-9.0.0-1.el9_5.x86_64.rpm �/�aspnetcore-runtime-dbg-9.0-9.0.0-1.el9_5.x86_64.rpm �.�aspnetcore-runtime-9.0-9.0.0-1.el9_5.x86_64.rpm �C�qdotnet-sdk-9.0-9.0.100-1.el9_5.x86_64.rpm �A�dotnet-runtime-dbg-9.0-9.0.0-1.el9_5.x86_64.rpm ����U�B ��4��oBBBsecurity Important: openexr security update ��@�:https://access.redhat.com/errata/RHSA-2024:9548 RHSA-2024:9548 RHSA-2024:9548 https://access.redhat.com/security/cve/CVE-2023-5841 CVE-2023-5841 CVE-2023-5841 https://bugzilla.redhat.com/2262397 2262397 https://errata.almalinux.org/9/ALSA-2024-9548.html ALSA-2024:9548 ALSA-2024:9548 ��Zopenexr-libs-3.1.1-2.el9_5.1.i686.rpm �8�Zopenexr-3.1.1-2.el9_5.1.x86_64.rpm ��Zopenexr-libs-3.1.1-2.el9_5.1.x86_64.rpm ��Zopenexr-libs-3.1.1-2.el9_5.1.i686.rpm �8�Zopenexr-3.1.1-2.el9_5.1.x86_64.rpm ��Zopenexr-libs-3.1.1-2.el9_5.1.x86_64.rpm �����C ��7��usecurity Important: thunderbird security update ��z�vhttps://access.redhat.com/errata/RHSA-2024:9552 RHSA-2024:9552 RHSA-2024:9552 https://access.redhat.com/security/cve/CVE-2024-10458 CVE-2024-10458 CVE-2024-10458 https://access.redhat.com/security/cve/CVE-2024-10459 CVE-2024-10459 CVE-2024-10459 https://access.redhat.com/security/cve/CVE-2024-10460 CVE-2024-10460 CVE-2024-10460 https://access.redhat.com/security/cve/CVE-2024-10461 CVE-2024-10461 CVE-2024-10461 https://access.redhat.com/security/cve/CVE-2024-10462 CVE-2024-10462 CVE-2024-10462 https://access.redhat.com/security/cve/CVE-2024-10463 CVE-2024-10463 CVE-2024-10463 https://access.redhat.com/security/cve/CVE-2024-10464 CVE-2024-10464 CVE-2024-10464 https://access.redhat.com/security/cve/CVE-2024-10465 CVE-2024-10465 CVE-2024-10465 https://access.redhat.com/security/cve/CVE-2024-10466 CVE-2024-10466 CVE-2024-10466 https://access.redhat.com/security/cve/CVE-2024-10467 CVE-2024-10467 CVE-2024-10467 https://access.redhat.com/security/cve/CVE-2024-9680 CVE-2024-9680 CVE-2024-9680 https://bugzilla.redhat.com/2317442 2317442 https://bugzilla.redhat.com/2322424 2322424 https://bugzilla.redhat.com/2322425 2322425 https://bugzilla.redhat.com/2322428 2322428 https://bugzilla.redhat.com/2322429 2322429 https://bugzilla.redhat.com/2322433 2322433 https://bugzilla.redhat.com/2322434 2322434 https://bugzilla.redhat.com/2322438 2322438 https://bugzilla.redhat.com/2322439 2322439 https://bugzilla.redhat.com/2322440 2322440 https://bugzilla.redhat.com/2322444 2322444 https://errata.almalinux.org/9/ALSA-2024-9552.html ALSA-2024:9552 ALSA-2024:9552 8�thunderbird-128.4.0-1.el9_5.alma.1.x86_64.rpm 8�thunderbird-128.4.0-1.el9_5.alma.1.x86_64.rpm ����D ����xBBBBBBBBBBsecurity Important: webkit2gtk3 security update ��p�ohttps://access.redhat.com/errata/RHSA-2024:9553 RHSA-2024:9553 RHSA-2024:9553 https://access.redhat.com/security/cve/CVE-2024-40866 CVE-2024-40866 CVE-2024-40866 https://access.redhat.com/security/cve/CVE-2024-44185 CVE-2024-44185 CVE-2024-44185 https://access.redhat.com/security/cve/CVE-2024-44187 CVE-2024-44187 CVE-2024-44187 https://access.redhat.com/security/cve/CVE-2024-44244 CVE-2024-44244 CVE-2024-44244 https://access.redhat.com/security/cve/CVE-2024-44296 CVE-2024-44296 CVE-2024-44296 https://bugzilla.redhat.com/2312724 2312724 https://bugzilla.redhat.com/2314706 2314706 https://bugzilla.redhat.com/2323263 2323263 https://bugzilla.redhat.com/2323278 2323278 https://bugzilla.redhat.com/2323289 2323289 https://errata.almalinux.org/9/ALSA-2024-9553.html ALSA-2024:9553 ALSA-2024:9553 >�webkit2gtk3-jsc-2.46.3-1.el9_5.x86_64.rpm =�webkit2gtk3-devel-2.46.3-1.el9_5.i686.rpm >�webkit2gtk3-jsc-2.46.3-1.el9_5.i686.rpm <�webkit2gtk3-2.46.3-1.el9_5.x86_64.rpm ?�webkit2gtk3-jsc-devel-2.46.3-1.el9_5.i686.rpm =�webkit2gtk3-devel-2.46.3-1.el9_5.x86_64.rpm <�webkit2gtk3-2.46.3-1.el9_5.i686.rpm ?�webkit2gtk3-jsc-devel-2.46.3-1.el9_5.x86_64.rpm >�webkit2gtk3-jsc-2.46.3-1.el9_5.x86_64.rpm =�webkit2gtk3-devel-2.46.3-1.el9_5.i686.rpm >�webkit2gtk3-jsc-2.46.3-1.el9_5.i686.rpm <�webkit2gtk3-2.46.3-1.el9_5.x86_64.rpm ?�webkit2gtk3-jsc-devel-2.46.3-1.el9_5.i686.rpm =�webkit2gtk3-devel-2.46.3-1.el9_5.x86_64.rpm <�webkit2gtk3-2.46.3-1.el9_5.i686.rpm ?�webkit2gtk3-jsc-devel-2.46.3-1.el9_5.x86_64.rpm �����E �� ��EBBsecurity Important: firefox security update ��_�'https://access.redhat.com/errata/RHSA-2024:9554 RHSA-2024:9554 RHSA-2024:9554 https://access.redhat.com/security/cve/CVE-2024-10458 CVE-2024-10458 CVE-2024-10458 https://access.redhat.com/security/cve/CVE-2024-10459 CVE-2024-10459 CVE-2024-10459 https://access.redhat.com/security/cve/CVE-2024-10460 CVE-2024-10460 CVE-2024-10460 https://access.redhat.com/security/cve/CVE-2024-10461 CVE-2024-10461 CVE-2024-10461 https://access.redhat.com/security/cve/CVE-2024-10462 CVE-2024-10462 CVE-2024-10462 https://access.redhat.com/security/cve/CVE-2024-10463 CVE-2024-10463 CVE-2024-10463 https://access.redhat.com/security/cve/CVE-2024-10464 CVE-2024-10464 CVE-2024-10464 https://access.redhat.com/security/cve/CVE-2024-10465 CVE-2024-10465 CVE-2024-10465 https://access.redhat.com/security/cve/CVE-2024-10466 CVE-2024-10466 CVE-2024-10466 https://access.redhat.com/security/cve/CVE-2024-10467 CVE-2024-10467 CVE-2024-10467 https://access.redhat.com/security/cve/CVE-2024-9680 CVE-2024-9680 CVE-2024-9680 https://bugzilla.redhat.com/2317442 2317442 https://bugzilla.redhat.com/2322424 2322424 https://bugzilla.redhat.com/2322425 2322425 https://bugzilla.redhat.com/2322428 2322428 https://bugzilla.redhat.com/2322429 2322429 https://bugzilla.redhat.com/2322433 2322433 https://bugzilla.redhat.com/2322434 2322434 https://bugzilla.redhat.com/2322438 2322438 https://bugzilla.redhat.com/2322439 2322439 https://bugzilla.redhat.com/2322440 2322440 https://bugzilla.redhat.com/2322444 2322444 https://errata.almalinux.org/9/ALSA-2024-9554.html ALSA-2024:9554 ALSA-2024:9554 7�@firefox-128.4.0-1.el9_5.x86_64.rpm V�@firefox-x11-128.4.0-1.el9_5.x86_64.rpm 7�@firefox-128.4.0-1.el9_5.x86_64.rpm V�@firefox-x11-128.4.0-1.el9_5.x86_64.rpm ���R�F ����JBBsecurity Important: NetworkManager-libreswan security update ���$https://access.redhat.com/errata/RHSA-2024:9555 RHSA-2024:9555 RHSA-2024:9555 https://access.redhat.com/security/cve/CVE-2024-9050 CVE-2024-9050 CVE-2024-9050 https://bugzilla.redhat.com/2313828 2313828 https://errata.almalinux.org/9/ALSA-2024-9555.html ALSA-2024:9555 ALSA-2024:9555 �%�,NetworkManager-libreswan-gnome-1.2.22-4.el9_5.x86_64.rpm �$�,NetworkManager-libreswan-1.2.22-4.el9_5.x86_64.rpm �%�,NetworkManager-libreswan-gnome-1.2.22-4.el9_5.x86_64.rpm �$�,NetworkManager-libreswan-1.2.22-4.el9_5.x86_64.rpm ����:�G ����OBBBBsecurity Important: libsoup security update ��*�Whttps://access.redhat.com/errata/RHSA-2024:9559 RHSA-2024:9559 RHSA-2024:9559 https://access.redhat.com/security/cve/CVE-2024-52530 CVE-2024-52530 CVE-2024-52530 https://access.redhat.com/security/cve/CVE-2024-52532 CVE-2024-52532 CVE-2024-52532 https://bugzilla.redhat.com/2325276 2325276 https://bugzilla.redhat.com/2325284 2325284 https://errata.almalinux.org/9/ALSA-2024-9559.html ALSA-2024:9559 ALSA-2024:9559 ��libsoup-2.72.0-8.el9_5.2.x86_64.rpm ��libsoup-devel-2.72.0-8.el9_5.2.i686.rpm ��libsoup-devel-2.72.0-8.el9_5.2.x86_64.rpm ��libsoup-2.72.0-8.el9_5.2.i686.rpm ��libsoup-2.72.0-8.el9_5.2.x86_64.rpm ��libsoup-devel-2.72.0-8.el9_5.2.i686.rpm ��libsoup-devel-2.72.0-8.el9_5.2.x86_64.rpm ��libsoup-2.72.0-8.el9_5.2.i686.rpm ����E�H ��'��VBBBBBBBBBBBBBBBsecurity Moderate: kernel security update ���'https://access.redhat.com/errata/RHSA-2024:9605 RHSA-2024:9605 RHSA-2024:9605 https://access.redhat.com/security/cve/CVE-2024-42283 CVE-2024-42283 CVE-2024-42283 https://access.redhat.com/security/cve/CVE-2024-46824 CVE-2024-46824 CVE-2024-46824 https://access.redhat.com/security/cve/CVE-2024-46858 CVE-2024-46858 CVE-2024-46858 https://bugzilla.redhat.com/2315176 2315176 https://bugzilla.redhat.com/2315210 2315210 https://errata.almalinux.org/9/ALSA-2024-9605.html ALSA-2024:9605 ALSA-2024:9605 G�.kernel-debug-devel-matched-5.14.0-503.14.1.el9_5.x86_64.rpm .�.kernel-doc-5.14.0-503.14.1.el9_5.noarch.rpm |�.rv-5.14.0-503.14.1.el9_5.x86_64.rpm I�.kernel-devel-matched-5.14.0-503.14.1.el9_5.x86_64.rpm F�.kernel-debug-devel-5.14.0-503.14.1.el9_5.x86_64.rpm J�.perf-5.14.0-503.14.1.el9_5.x86_64.rpm k�.rtla-5.14.0-503.14.1.el9_5.x86_64.rpm H�.kernel-devel-5.14.0-503.14.1.el9_5.x86_64.rpm h�.kernel-headers-5.14.0-503.14.1.el9_5.x86_64.rpm G�.kernel-debug-devel-matched-5.14.0-503.14.1.el9_5.x86_64.rpm .�.kernel-doc-5.14.0-503.14.1.el9_5.noarch.rpm |�.rv-5.14.0-503.14.1.el9_5.x86_64.rpm I�.kernel-devel-matched-5.14.0-503.14.1.el9_5.x86_64.rpm F�.kernel-debug-devel-5.14.0-503.14.1.el9_5.x86_64.rpm J�.perf-5.14.0-503.14.1.el9_5.x86_64.rpm k�.rtla-5.14.0-503.14.1.el9_5.x86_64.rpm H�.kernel-devel-5.14.0-503.14.1.el9_5.x86_64.rpm h�.kernel-headers-5.14.0-503.14.1.el9_5.x86_64.rpm ����B�I ��*��hsecurity Important: squid security update ��(�https://access.redhat.com/errata/RHSA-2024:9625 RHSA-2024:9625 RHSA-2024:9625 https://access.redhat.com/security/cve/CVE-2024-45802 CVE-2024-45802 CVE-2024-45802 https://bugzilla.redhat.com/2322154 2322154 https://errata.almalinux.org/9/ALSA-2024-9625.html ALSA-2024:9625 ALSA-2024:9625 �t�squid-5.5-14.el9_5.3.x86_64.rpm �t�squid-5.5-14.el9_5.3.x86_64.rpm ����:�J ��.��kBsecurity Moderate: libvpx security update ��?�>https://access.redhat.com/errata/RHSA-2024:9827 RHSA-2024:9827 RHSA-2024:9827 https://access.redhat.com/security/cve/CVE-2024-5197 CVE-2024-5197 CVE-2024-5197 https://bugzilla.redhat.com/2291198 2291198 https://errata.almalinux.org/9/ALSA-2024-9827.html ALSA-2024:9827 ALSA-2024:9827 �}�:libvpx-1.9.0-8.el9_5.x86_64.rpm �}�:libvpx-1.9.0-8.el9_5.i686.rpm �}�:libvpx-1.9.0-8.el9_5.x86_64.rpm �}�:libvpx-1.9.0-8.el9_5.i686.rpm ����Y�K �� ��oBBBBBBBBBBBBBBBsecurity Important: kernel security update �x��}� https://access.redhat.com/errata/RHSA-2025:0059 RHSA-2025:0059 RHSA-2025:0059 https://access.redhat.com/security/cve/CVE-2024-46713 CVE-2024-46713 CVE-2024-46713 https://access.redhat.com/security/cve/CVE-2024-50208 CVE-2024-50208 CVE-2024-50208 https://access.redhat.com/security/cve/CVE-2024-50252 CVE-2024-50252 CVE-2024-50252 https://access.redhat.com/security/cve/CVE-2024-53122 CVE-2024-53122 CVE-2024-53122 https://bugzilla.redhat.com/2312221 2312221 https://bugzilla.redhat.com/2324611 2324611 https://bugzilla.redhat.com/2324898 2324898 https://bugzilla.redhat.com/2329932 2329932 https://errata.almalinux.org/9/ALSA-2025-0059.html ALSA-2025:0059 ALSA-2025:0059 F�2kernel-debug-devel-5.14.0-503.21.1.el9_5.x86_64.rpm I�2kernel-devel-matched-5.14.0-503.21.1.el9_5.x86_64.rpm G�2kernel-debug-devel-matched-5.14.0-503.21.1.el9_5.x86_64.rpm H�2kernel-devel-5.14.0-503.21.1.el9_5.x86_64.rpm .�2kernel-doc-5.14.0-503.21.1.el9_5.noarch.rpm h�2kernel-headers-5.14.0-503.21.1.el9_5.x86_64.rpm k�2rtla-5.14.0-503.21.1.el9_5.x86_64.rpm J�2perf-5.14.0-503.21.1.el9_5.x86_64.rpm |�2rv-5.14.0-503.21.1.el9_5.x86_64.rpm F�2kernel-debug-devel-5.14.0-503.21.1.el9_5.x86_64.rpm I�2kernel-devel-matched-5.14.0-503.21.1.el9_5.x86_64.rpm G�2kernel-debug-devel-matched-5.14.0-503.21.1.el9_5.x86_64.rpm H�2kernel-devel-5.14.0-503.21.1.el9_5.x86_64.rpm .�2kernel-doc-5.14.0-503.21.1.el9_5.noarch.rpm h�2kernel-headers-5.14.0-503.21.1.el9_5.x86_64.rpm k�2rtla-5.14.0-503.21.1.el9_5.x86_64.rpm J�2perf-5.14.0-503.21.1.el9_5.x86_64.rpm |�2rv-5.14.0-503.21.1.el9_5.x86_64.rpm ����:�L ����ABBsecurity Important: firefox security update �x���https://access.redhat.com/errata/RHSA-2025:0080 RHSA-2025:0080 RHSA-2025:0080 https://access.redhat.com/security/cve/CVE-2025-0237 CVE-2025-0237 CVE-2025-0237 https://access.redhat.com/security/cve/CVE-2025-0238 CVE-2025-0238 CVE-2025-0238 https://access.redhat.com/security/cve/CVE-2025-0239 CVE-2025-0239 CVE-2025-0239 https://access.redhat.com/security/cve/CVE-2025-0240 CVE-2025-0240 CVE-2025-0240 https://access.redhat.com/security/cve/CVE-2025-0241 CVE-2025-0241 CVE-2025-0241 https://access.redhat.com/security/cve/CVE-2025-0242 CVE-2025-0242 CVE-2025-0242 https://access.redhat.com/security/cve/CVE-2025-0243 CVE-2025-0243 CVE-2025-0243 https://bugzilla.redhat.com/2336165 2336165 https://bugzilla.redhat.com/2336168 2336168 https://bugzilla.redhat.com/2336170 2336170 https://bugzilla.redhat.com/2336175 2336175 https://bugzilla.redhat.com/2336181 2336181 https://bugzilla.redhat.com/2336182 2336182 https://bugzilla.redhat.com/2336188 2336188 https://errata.almalinux.org/9/ALSA-2025-0080.html ALSA-2025:0080 ALSA-2025:0080 V�Bfirefox-x11-128.6.0-1.el9_5.x86_64.rpm 7�Bfirefox-128.6.0-1.el9_5.x86_64.rpm V�Bfirefox-x11-128.6.0-1.el9_5.x86_64.rpm 7�Bfirefox-128.6.0-1.el9_5.x86_64.rpm ����L�M ����FBBBBBBBBBBsecurity Important: webkit2gtk3 security update �x��&�h https://access.redhat.com/errata/RHSA-2025:0146 RHSA-2025:0146 RHSA-2025:0146 https://access.redhat.com/security/cve/CVE-2024-54479 CVE-2024-54479 CVE-2024-54479 https://access.redhat.com/security/cve/CVE-2024-54502 CVE-2024-54502 CVE-2024-54502 https://access.redhat.com/security/cve/CVE-2024-54505 CVE-2024-54505 CVE-2024-54505 https://access.redhat.com/security/cve/CVE-2024-54508 CVE-2024-54508 CVE-2024-54508 https://bugzilla.redhat.com/2333841 2333841 https://bugzilla.redhat.com/2333843 2333843 https://bugzilla.redhat.com/2333844 2333844 https://bugzilla.redhat.com/2333845 2333845 https://errata.almalinux.org/9/ALSA-2025-0146.html ALSA-2025:0146 ALSA-2025:0146 ?� webkit2gtk3-jsc-devel-2.46.5-1.el9_5.x86_64.rpm <� webkit2gtk3-2.46.5-1.el9_5.x86_64.rpm ?� webkit2gtk3-jsc-devel-2.46.5-1.el9_5.i686.rpm >� webkit2gtk3-jsc-2.46.5-1.el9_5.i686.rpm =� webkit2gtk3-devel-2.46.5-1.el9_5.x86_64.rpm >� webkit2gtk3-jsc-2.46.5-1.el9_5.x86_64.rpm =� webkit2gtk3-devel-2.46.5-1.el9_5.i686.rpm <� webkit2gtk3-2.46.5-1.el9_5.i686.rpm ?� webkit2gtk3-jsc-devel-2.46.5-1.el9_5.x86_64.rpm <� webkit2gtk3-2.46.5-1.el9_5.x86_64.rpm ?� webkit2gtk3-jsc-devel-2.46.5-1.el9_5.i686.rpm >� webkit2gtk3-jsc-2.46.5-1.el9_5.i686.rpm =� webkit2gtk3-devel-2.46.5-1.el9_5.x86_64.rpm >� webkit2gtk3-jsc-2.46.5-1.el9_5.x86_64.rpm =� webkit2gtk3-devel-2.46.5-1.el9_5.i686.rpm <� webkit2gtk3-2.46.5-1.el9_5.i686.rpm �����N ����Ssecurity Important: thunderbird security update �x���Yhttps://access.redhat.com/errata/RHSA-2025:0147 RHSA-2025:0147 RHSA-2025:0147 https://access.redhat.com/security/cve/CVE-2025-0242 CVE-2025-0242 CVE-2025-0242 https://access.redhat.com/security/cve/CVE-2025-0243 CVE-2025-0243 CVE-2025-0243 https://bugzilla.redhat.com/2336175 2336175 https://bugzilla.redhat.com/2336181 2336181 https://errata.almalinux.org/9/ALSA-2025-0147.html ALSA-2025:0147 ALSA-2025:0147 8�thunderbird-128.6.0-3.el9_5.alma.1.x86_64.rpm 8�thunderbird-128.6.0-3.el9_5.alma.1.x86_64.rpm ����9�O ����VBsecurity Important: iperf3 security update �x��g�Uhttps://access.redhat.com/errata/RHSA-2025:0161 RHSA-2025:0161 RHSA-2025:0161 https://access.redhat.com/security/cve/CVE-2024-53580 CVE-2024-53580 CVE-2024-53580 https://bugzilla.redhat.com/2333146 2333146 https://errata.almalinux.org/9/ALSA-2025-0161.html ALSA-2025:0161 ALSA-2025:0161 �t�]iperf3-3.9-13.el9_5.1.i686.rpm �t�]iperf3-3.9-13.el9_5.1.x86_64.rpm �t�]iperf3-3.9-13.el9_5.1.i686.rpm �t�]iperf3-3.9-13.el9_5.1.x86_64.rpm ���� �P ��!��ZBBBBBsecurity Important: dpdk security update �x��<�Rhttps://access.redhat.com/errata/RHSA-2025:0210 RHSA-2025:0210 RHSA-2025:0210 https://access.redhat.com/security/cve/CVE-2024-11614 CVE-2024-11614 CVE-2024-11614 https://bugzilla.redhat.com/2327955 2327955 https://errata.almalinux.org/9/ALSA-2025-0210.html ALSA-2025:0210 ALSA-2025:0210 �u�ndpdk-tools-23.11-2.el9_5.x86_64.rpm �r�ndpdk-23.11-2.el9_5.x86_64.rpm �t�ndpdk-doc-23.11-2.el9_5.noarch.rpm �s�ndpdk-devel-23.11-2.el9_5.x86_64.rpm �u�ndpdk-tools-23.11-2.el9_5.x86_64.rpm �r�ndpdk-23.11-2.el9_5.x86_64.rpm �t�ndpdk-doc-23.11-2.el9_5.noarch.rpm �s�ndpdk-devel-23.11-2.el9_5.x86_64.rpm �����Q ��8��bBBBBBBBBBBBBBBBBBBBBsecurity Important: fence-agents security update �x���Zhttps://access.redhat.com/errata/RHSA-2025:0308 RHSA-2025:0308 RHSA-2025:0308 https://access.redhat.com/security/cve/CVE-2024-56201 CVE-2024-56201 CVE-2024-56201 https://access.redhat.com/security/cve/CVE-2024-56326 CVE-2024-56326 CVE-2024-56326 https://errata.almalinux.org/9/ALSA-2025-0308.html ALSA-2025:0308 ALSA-2025:0308 �.efence-virtd-4.10.0-76.el9_5.4.alma.1.x86_64.rpm �,efence-agents-kubevirt-4.10.0-76.el9_5.4.alma.1.x86_64.rpm �/efence-virtd-cpg-4.10.0-76.el9_5.4.alma.1.x86_64.rpm �3efence-virtd-tcp-4.10.0-76.el9_5.4.alma.1.x86_64.rpm �-efence-virt-4.10.0-76.el9_5.4.alma.1.x86_64.rpm �1efence-virtd-multicast-4.10.0-76.el9_5.4.alma.1.x86_64.rpm �hefence-agents-common-4.10.0-76.el9_5.4.alma.1.noarch.rpm �iefence-agents-ibm-powervs-4.10.0-76.el9_5.4.alma.1.noarch.rpm �jefence-agents-ibm-vpc-4.10.0-76.el9_5.4.alma.1.noarch.rpm �kefence-agents-virsh-4.10.0-76.el9_5.4.alma.1.noarch.rpm �+efence-agents-compute-4.10.0-76.el9_5.4.alma.1.x86_64.rpm �0efence-virtd-libvirt-4.10.0-76.el9_5.4.alma.1.x86_64.rpm �2efence-virtd-serial-4.10.0-76.el9_5.4.alma.1.x86_64.rpm �.efence-virtd-4.10.0-76.el9_5.4.alma.1.x86_64.rpm �,efence-agents-kubevirt-4.10.0-76.el9_5.4.alma.1.x86_64.rpm �/efence-virtd-cpg-4.10.0-76.el9_5.4.alma.1.x86_64.rpm �3efence-virtd-tcp-4.10.0-76.el9_5.4.alma.1.x86_64.rpm �-efence-virt-4.10.0-76.el9_5.4.alma.1.x86_64.rpm �1efence-virtd-multicast-4.10.0-76.el9_5.4.alma.1.x86_64.rpm �hefence-agents-common-4.10.0-76.el9_5.4.alma.1.noarch.rpm �iefence-agents-ibm-powervs-4.10.0-76.el9_5.4.alma.1.noarch.rpm �jefence-agents-ibm-vpc-4.10.0-76.el9_5.4.alma.1.noarch.rpm �kefence-agents-virsh-4.10.0-76.el9_5.4.alma.1.noarch.rpm �+efence-agents-compute-4.10.0-76.el9_5.4.alma.1.x86_64.rpm �0efence-virtd-libvirt-4.10.0-76.el9_5.4.alma.1.x86_64.rpm �2efence-virtd-serial-4.10.0-76.el9_5.4.alma.1.x86_64.rpm �����R ��<��yBsecurity Important: raptor2 security update �x��h�@https://access.redhat.com/errata/RHSA-2025:0312 RHSA-2025:0312 RHSA-2025:0312 https://access.redhat.com/security/cve/CVE-2024-57823 CVE-2024-57823 CVE-2024-57823 https://bugzilla.redhat.com/2336921 2336921 https://errata.almalinux.org/9/ALSA-2025-0312.html ALSA-2025:0312 ALSA-2025:0312 �/�>raptor2-2.0.15-32.el9_5.x86_64.rpm �/�>raptor2-2.0.15-32.el9_5.i686.rpm �/�>raptor2-2.0.15-32.el9_5.x86_64.rpm �/�>raptor2-2.0.15-32.el9_5.i686.rpm ����@�S ��>��=security Important: rsync security update �x��(�8https://access.redhat.com/errata/RHSA-2025:0324 RHSA-2025:0324 RHSA-2025:0324 https://access.redhat.com/security/cve/CVE-2024-12085 CVE-2024-12085 CVE-2024-12085 https://bugzilla.redhat.com/2330539 2330539 https://errata.almalinux.org/9/ALSA-2025-0324.html ALSA-2025:0324 ALSA-2025:0324 �H�crsync-daemon-3.2.3-20.el9_5.1.noarch.rpm �H�crsync-daemon-3.2.3-20.el9_5.1.noarch.rpm ����e�T ����BBBBBBBBBBBBBBBBBBsecurity Moderate: ipa security update �x��`�ahttps://access.redhat.com/errata/RHSA-2025:0334 RHSA-2025:0334 RHSA-2025:0334 https://access.redhat.com/security/cve/CVE-2024-11029 CVE-2024-11029 CVE-2024-11029 https://bugzilla.redhat.com/2325557 2325557 https://errata.almalinux.org/9/ALSA-2025-0334.html ALSA-2025:0334 ALSA-2025:0334 �^ipa-server-dns-4.12.2-1.el9_5.3.noarch.rpm �'^python3-ipaserver-4.12.2-1.el9_5.3.noarch.rpm �&^python3-ipalib-4.12.2-1.el9_5.3.noarch.rpm �^ipa-selinux-4.12.2-1.el9_5.3.noarch.rpm �^ipa-common-4.12.2-1.el9_5.3.noarch.rpm � ^ipa-server-common-4.12.2-1.el9_5.3.noarch.rpm �'^ipa-selinux-nfast-4.12.2-1.el9_5.3.noarch.rpm � ^ipa-client-common-4.12.2-1.el9_5.3.noarch.rpm �%^python3-ipaclient-4.12.2-1.el9_5.3.noarch.rpm �#^ipa-server-4.12.2-1.el9_5.3.x86_64.rpm �&^ipa-selinux-luna-4.12.2-1.el9_5.3.noarch.rpm � ^ipa-client-4.12.2-1.el9_5.3.x86_64.rpm �$^ipa-server-trust-ad-4.12.2-1.el9_5.3.x86_64.rpm �"^ipa-client-samba-4.12.2-1.el9_5.3.x86_64.rpm �!^ipa-client-epn-4.12.2-1.el9_5.3.x86_64.rpm �^ipa-server-dns-4.12.2-1.el9_5.3.noarch.rpm �'^python3-ipaserver-4.12.2-1.el9_5.3.noarch.rpm �&^python3-ipalib-4.12.2-1.el9_5.3.noarch.rpm �^ipa-selinux-4.12.2-1.el9_5.3.noarch.rpm �^ipa-common-4.12.2-1.el9_5.3.noarch.rpm � ^ipa-server-common-4.12.2-1.el9_5.3.noarch.rpm �'^ipa-selinux-nfast-4.12.2-1.el9_5.3.noarch.rpm � ^ipa-client-common-4.12.2-1.el9_5.3.noarch.rpm �%^python3-ipaclient-4.12.2-1.el9_5.3.noarch.rpm �#^ipa-server-4.12.2-1.el9_5.3.x86_64.rpm �&^ipa-selinux-luna-4.12.2-1.el9_5.3.noarch.rpm � ^ipa-client-4.12.2-1.el9_5.3.x86_64.rpm �$^ipa-server-trust-ad-4.12.2-1.el9_5.3.x86_64.rpm �"^ipa-client-samba-4.12.2-1.el9_5.3.x86_64.rpm �!^ipa-client-epn-4.12.2-1.el9_5.3.x86_64.rpm �����U ����TBBBBBBsecurity Moderate: Security and bug fixes for NetworkManager �x��A�Lhttps://access.redhat.com/errata/RHSA-2025:0377 RHSA-2025:0377 RHSA-2025:0377 https://access.redhat.com/security/cve/CVE-2024-3661 CVE-2024-3661 CVE-2024-3661 https://errata.almalinux.org/9/ALSA-2025-0377.html ALSA-2025:0377 ALSA-2025:0377 �d�NetworkManager-ppp-1.48.10-5.el9_5.x86_64.rpm �a�NetworkManager-config-connectivity-redhat-1.48.10-5.el9_5.noarch.rpm �`�NetworkManager-cloud-setup-1.48.10-5.el9_5.x86_64.rpm �c�NetworkManager-ovs-1.48.10-5.el9_5.x86_64.rpm �b�NetworkManager-dispatcher-routing-rules-1.48.10-5.el9_5.noarch.rpm �d�NetworkManager-ppp-1.48.10-5.el9_5.x86_64.rpm �a�NetworkManager-config-connectivity-redhat-1.48.10-5.el9_5.noarch.rpm �`�NetworkManager-cloud-setup-1.48.10-5.el9_5.x86_64.rpm �c�NetworkManager-ovs-1.48.10-5.el9_5.x86_64.rpm �b�NetworkManager-dispatcher-routing-rules-1.48.10-5.el9_5.noarch.rpm ����% � UFor detailed information �changes� this release, see�e AlmaLinux R� Not�0link�Nfrom�'Referenc�sec�^. XZ Util�]s an�ctegrat�6coll�% of user-space f���mpress�u�@iti�Vb�|d���nLempel-Ziv-Markov�ɡ�algorithm (LZMA), which per����ossl�[ data�i. T�W�?provide�� highÔr�?�Y��keeping��de�%time short. Secu�Wy Fix(es): * gzip: arbitrary-��-w�%e vulnerab��y (CVE-2022-1271) ��mor�o�ա�bout��s�gissue(s� includ��im�gt,��CVSS sc�G� cknow�gments,���j�/r����8,�f�to�R�� pag�m�s�,�Vi��Vi IM�aed)�upd�g�yim� ver�J�$�Ovi editor�Pvim: U���.Out-of-r�� Po�{r Offset��v���V0554)�@Heap-�lBuff�6v�=low oc�ts�?943�?�y��420�2h�r b�lo�l�+621�+�&-read�'9�'us��f�{free��utf_ptr2�)r�51���SExpat�G C�.b�N f��pa�?��XML docu���<e�C: st���haus��v�9type�M�;2531���=����in�8pyStr�8()�:�w�1kernel p�va�Iconta�3�8�!,�����any�ope�N��sy�om���C: Small table��turb size��TCP sourc��x gen�^o�c�nl�:����k�012)�{r���di��U_ev�f_�ƤTs�Upriv��� escal�^�Y7���Ya��-��-�����net���sub�$���l�roo�q966�t�o�mIP�� ESP t�s�code�76�K� Bug�`make SHA512_ar�1�.s�CRYPTO_USER�4��-ins (BZ#20726�SR-IOV�gan�*> 50%���d��3483�fix�rrup�iau�yby dm-�1 ��982187�mCTP cli�$-sid�eloff�ns [al�(�_-9]�<404���#��n� f��in��asymme�c�<u��itu¼8548��F�6�zb�fMultipl�jT VMs ea�Bw�m m�vCPUs�E696�6spec:�����^a��tools�hd�-9�u��c����� ���eeh_p�C �% ob��:��vm�o�n��cap�/ed� ��kdump���ggere�n2255�n�Y � underX NIC d�j�pas unmai���7638)���D�,�G � mm�L���c�te����sev�l dif��t st��7�K��s�KGNU�r, cpio�/ISO ��0 CD-ROM�j�. L��is �f��Jy�'bsdt��sy,��rip�l��uag�"in�ws su�$s python-��popula�sktop���ag�� ���J:� o�O �Znds�+via�Mmpon�+ �Jx_lzma_al�_init �62���7� �<� �l�inpu���Jth�h�ule�Ģdevi�9� display �rs��applic��s�Ene�Ndir�sly�H�����X���%:�� s����m��� ��215� K�j�LVir�Jl�U��n�NKVM� fu��v�iz�solu���* �va�����D �%t�lur���qemu-kvm� �����h�:�_runn����m����J����QEMU:�8io-�:�<p�J �P��err��u� �Ye��35� �Hhost-vsock�Iis�p�]queu��w�V� me�(�^k�_�g��9.0 g��t���6���<�l��e��;>�8.6�1102) Mozilla�bird���# nd�g m�Z��newsg�4p�. T�O���� ���K� ��91.11�_��: CS���jbox�0d�L���`�ow-�s`�be�D pas�z�/re��ge�ijava�+�.RI�,34468)�uU���nsSH���j�870�8A�p��nd�]could�������a way��l� h�dd�@ ba�� web�T ���p9�pM��saf�bugs�` �iFi�}�7���ESR�{�Y84�nd��� at��bu� �����a�n ��oto�.�����20�&�ɳD��a��0�}g O�S PGP� gna�� �Lwas�|cept��s�lid�c26�c�9� en���[sty�1he�j� �174��5il�yPAC����ul��O�freq��s��ebl��ed�2�XPo��i�u�=Re�ceEle�eA�8�Squi�V�f-�@ �Jx�,� �����fs,�p���"FTP, Gop����HT�' �b ob����s��: DoS��xce�zg�M�|��p�/ es��1-467�/����-��jdk�A��JDK �1J�/ Run��En�on�����+Softwa�!D�lop�,Ki�*������xhave�Hen�?�3a ��r�� �D:�(�S0.16�8).�77�C�����t� �"���BXa� -J (JAX�m82�07��3416��Ocl�{�r il�N(Hot�Pt�F1859� 1�X�F�p����I�rMe�dH�.invokeBasic�o�a��a�?� rh1991003 p�E br� s�#n.��.pkcs�wr� er.PKCS��In��ce�7�@,��P�[�L9�e�#�G�YKey�je/im�z���^ don't����KA_SIGN�M��FIPS���g�{107�ǡ{R�ct� s������1�@��e�6�=ge���v���h.8.0�-8�,�*�T+��(�.342.b���06�$08�/���V/�z��95�V.�u�-Graf���� n�%�, fe����h �u�shboar�g�qh��� G���, InfluxDB &��TSDB�e���Au�account�3ke�g��107�$�7�� 7�� �+�T���(17�4�� 9��ara�tm����\s��L�8��J3875�J9��Pr�ous���\s�&"��a�b��he �)�+ �A���i��rd��fac� ��S�N�i�����%��a���"m���u�mo�i�*����5at���%de��d�E%i�0��=�\�g�!e���3����<�����/W�0p�v,����q��w�f��B����la���� ��e�U�`�9�w�ce�<��/N�����figu����105395�ޢ/r�'�>���T'�ma�;���v���_�8i�~u�Tbo�h-D��}�HeS�P�F�=���U-D�.��.fips=f� e��,�ڢa�n�{�������r�'�{�F�1l��E��ha�}� r������I�� i��7��e��,�Ṇ���1�� �x ��M��� �a���7ule�ss�- �����(�!� ��ed¶3����\ -�"� brows��g��:�rd��li�,� ��{����|t��2�U�U����3���.1�50��LD��O��xe�bu�F�\��*f�t*�URL��amet���631�Mo��Pos��#�of���C�0�)#�G�F Go T�!�!�8 s�+Go��� � �!��l�b.�,���Zn���. y ��n��go�<. �6 ��� �r� e�*�Q:�%�R/�p+��'R�O.���0��)�I��/http�� �����T��.En�4%����V17���Ugo/�Y(er̛��"P�*�s�M962�Me�w/xml�PDe��%r.Skip�W81��io/fs�BGlob�(0�:�Kh/�!��B�� U�#rsh��F3�Fgob���K�����$#: NewS�]leH��`seP�- omit X-�war�n� �$wor��j2148�vC� �� �t-git�`es��9�b�]U�XGo�J�I7�L�+8�PHP��HTML-embe�� � �$��m�S��$��Apac��S���:php��ssword��ex�ve�^ ng�M�4&��F)� ��o RCE���-�4)�N�/O��%Wr�+�88���*o�*�0+�_reg�)+_�>� r�xp.c�K897�K�S/i�-/�Embyte�D927��M�a�F���)-�%$,�th��BSQL�Hb��� �*is�(��(omp����pMy�4���0gal� (26� 11), m��db�0.5.�_�ysql-sel��(�5)�p�=: ���ou��3�M9�w�@�:ack��_���� on�_co��_to_in�(%��-�K�xBIGINT��!�O��J�E6�l���2�h�� �f�U�o�@5u���T�f�\'o��~0�wi�a�g-�;��&���0,8˒����ex�fnc��/�k���]�.���o��,�v50� a��v(bef��u��i�"a�(�t,ifi��51�uCONNECT S��REng�'�4P��(E��(V��5�p2�p�ir�3�;���I�_��s::walk� �D73��D�poison���� ex���i�vol�i�.%� �X7�X��cr��0�,_tmp_�1::f��1�F8�F�(��_�B� or::�e_r�*_��X9�X��my_d���::�uor=�A80�AField::� �Ifa��H&�=�y�)f�^�s���2�c�T���R���f�x�!�[s/�`_�w_�a)_��_�^�o�S���y_�$ca���8�~8���I��4�N0�*���V3�V�#ɺ�2e�e::�-_�vr_c�t _�/kǮ4��e��N%ry_are������$��SEL����(view�`���d�(_��_s�8����V�]HAVING��NOT EXIST�d�|��a��&q��+��c&�����_el� f445�� IS NULLޡ�_�;B��Ti�& :�_�M7�&ɤ���v��B �it �Q*���G�R�4�/i�L�3.cc�A�;���)�in ����;� ORD�4BY�O5� ��u˔5���LWHERE�$�h� �n�er� �in���d�(˩VD�3:��/���_�ȴ�in����K"d��ue"�-�:�=,g�D3ique�P�$�)o5�'��)�T�Pun��d����/�=b�up/ds�� ��� 2�Xk �C���c�5�VIEW�=gg� �\�9�S�| 5���n�L�fi��_�:��d�����^�*n� ���9�b(CTE��1˚�13���_�,::�Vɹ�er�G�>� ��|3�|�+�&��_p�'jo����a��#�� �ă4�� ���P�8ȏbe�c8�j��k����Ĉ5�-�y��~D�2IN� �8�b+�S+=���3��csi_i��>l�>049�[�k��c_��1_�y<� �s�� d/cls_api�0�[�9 ower9��LPAR�';t��:�Sha�xp�,.����:�(#s��[H��&22��H��$����+�:�_D�y�ss-ng�`���Ts�O�F5��fi������|nam����>3�gfs2�;�=��<�Ll�?3�i�N en�q5is��Dght�K7�9�Ki/o���i�~ ��u���:�K��;� �g�� ���)372.9.1.el8.x86_� �[82�k ��41�0'es�2'�&3�SSATA� 7�#G�+5���re�����3�?5���F���lo�+��<�{Oops ���� l�t�[ �?�IRIP�q�+_� _�_�\2el�r �g�?�!��718�D�l� BUG:�U�H���:��tas�D�(n����5fs4�ton� �;��lookup�r��lpa��ɢ�: ��8��of�4d��a�"i�6�/[#�F,����+tu�bon��t�D��(P10/ ibmvnic/����L)��30�OS�����^vm��O�U��m��q�\e�'���) Enh��^�'�B�u/vt-d���@DMAR_UNITS_SUPPORTED��(" ���U53�� .NET�V� d��7'f�z�D.�5����a��A�qo���C�- API�^ s�]=n����i��P�u CLR�Z��. N�/�����_�+$�v6a��;���9#�5�p:��U�'�VS�9!�z1108����f(�1��dot�F:Ext�$E�2�"I�5�K:��E�6v�?���.47�x+�:���8��m��>������?�h d�v�����o�#�>�(�^<�#�oc��� �7,�e5�DAP���{:�f����en��6of�ti����8�5�;Un�5��j7�+#�57�5��-KRB�m�t��2�C*��$�T�;3����#A�:�*#�vXSLT���-�8�9Cro����(�<D�I�_%�>inhe����%nt's�+�e3�e��$4�>�2;�$2�Y7�!Y ,�V,�m�z�m�$D�����;p�P:��PK11_C�'PW�S6� �'3�'�j>��*SSL�@��'ki����� �<��e�2���Lay�r(�:)���'� ���(TLS)�Xas��ll��E-�_ ��A -pur� e�typt�(phy���L����S���9h��$��x����?129�G�CS�!r��C�N�/urn�Ca�R�r�">�}�@_NOCHECKS�o3�<L�oOPEN�H_LH_��4s�"�6re��s�D���D��� � �~ 8�GAES��B��0�� so��#s�>�P#���S�3�1l�HI�n$�71��mgnutls��FFDHE�8032� �. �T�Z3DES�+�3�v4����Bs�� �uD��3ll��&c�� v���,�|��L��N5508�]m�U�C�`��ECDSA� � ��k��/�Z�T��s_��-�w �ip256k1�>�[�X�xM19/X���S6�UC�o#�X�8p�-on�Sl�+���FKAT�8�$=�1RR���s�������Pon����23�+�q�s �G �u��Y��O�Z�t��K���w��su�&�]�|i�N5�(O�5[IBM��HW�$T] POWER10�pPe���/�5�\�y�G�|[���� �1ew]�R-�R�*��1�*DH t�Tg�*5856�*EC�*7�*�S�+8�+AND�,9�,zero�-�,�_�,HKDF�5mi��1�47�?�Q��K�4/��go�"�~ ���VM��6�S�k����I� �.L�!�K���9us����ri�%��K. � X�!�Ivm-��/:��4�dT��M�h�]�4 16�4 �5 ���Z�6���9��9����9�Q��D�Of�-�- ASP�]C�MVC������/�s-�" M�lS�=D�Q;�r�u��.�0�Y�wRub�xa�< �o�w+���pr��L,�Z)�en��(/���O"�?����xt�)�Ȣ�M������sk�9�4�+r��(�p4��=1�e]28)�J��Iu�!� R�-��=� 87���:��)�S�r�=�[��-F�6t�����E�l�9y��(���.�>�-i��L���M� daem�0�-d�!m����k��5�a�86�6H�w (��E0�J�,8���J�2:�2�6 t�zer��Xun�B,d�>�6C(��X�g2r ��Z?41��4�35�6�7�8�40�52�9�6�78��$�D�v� ��3�N��N�N�$V 5�VInno�"�/��j1�51�2��DDL�/� 2��2*�iFTS�$=27�NG�'�Plu�K�#c 5ʲPAM �E�ZJul�Z5�/Z ε�Log��#R 60�R�!`� 50��5�;526�7�8��O30�1�53��o69��R �"