SOLV �
� � 0 dnf 1.0 1.288Wu�J�~�N͑�μ�D��K�l�R� }� JQ bugzilla x86_64 noarch cve 2 Copyright 2025 Rocky Enterprise Software Foundation final releng@rockylinux.org self None Moderate 1:1.8.0.352.b08-2.el8_7 .66.0-13.el8 2.24-11.el8 Important 1:11.0.17.0.8-1.el8_7 2.el8_6 8.0.10-2.el8_7 9.0.7-4.el8 20.0.8-3.el8_8 3.0.9-3.el8 5.0.9-2.el8 7.0.13.0.11-3.el8 5.0.8-1.el8_7
2.el8_6 6.0.10-3.el8_7 7.0.7-1.el8_7
3.el8 21.0.3.0.9-1.el8 4.0.7-1.el8 5.0.10-3.el8 1.8.0.362.b09-2.el8_7 72.b07-4.el8 82.b05-2.el8 412.b08-2.el8 32.b06-2.el8 .7.25-4.module+el8.3.0+74+855e3f5d 0.3.15-4.el8 2.28-6.el8 0.7-20.el8 1.el8 7.el8 dotnet-sdk-6.0-source-built-artifacts 3.18.1-8.module+el8.3.0+74+855e3f5d 1.6.1-1.el8 kernel-tools-libs-devel 1:1.1.1-2.module+el8.3.0+74+855e3f5d dotnet-sdk-7.0-source-built-artifacts 2.28-251.el8_10.2 5.15.3-1.el8 3.28-42.el8_4 201801 8030020210424203036 2c16c76 javapackages-tools slf4j 1.2.25-8.el8_10 20.11.0-5.el8 6.el8 3.1.0-1.module+el8.3.0+74+855e3f5d 4.19.4-6.el8_10 9.27-11.el8 2.el8 3.el8_10 5.el8_10 4.el8 1.2-26.module+el8.3.0+74+855e3f5d 4.01-25.module+el8.3.0+74+855e3f5d 7-24.module+el8.3.0+74+855e3f5d :3.1-28.module+el8.3.0+74+855e3f5d 2.11.0-34.module+el8.3.0+74+855e3f5d 6-21.module+el8.3.0+74+855e3f5d 7.1-38.module+el8.3.0+74+855e3f5d 3.2.2-10.module+el8.3.0+74+855e3f5d 5.1.1-18.el8_5 Low apache-commons-collections lang jakarta-commons-httpclient vassist -javadoc slf4j-jdk14 velocity xalan-j2 erces-j2 ml-commons-apis resolver 10.1.0-1.el8 2.1.0-1.el8 2.28-211.el8 25.el8_8.6 36.el8_9.13 40.1-43.el8 dotnet-sdk-8.0-source-built-artifacts java-1.8.0-openjdk-accessibility-fastdebug !slowdebug demo-fastdebug slowdebug vel-fastdebug slowdebug fastdebug headless-fastdebug slowdebug slowdebug rc-fastdebug slowdebug 1-openjdk-demo-fastdebug slowdebug vel-fastdebug slowdebug fastdebug headless-fastdebug slowdebug jmods-fastdebug slowdebug slowdebug rc-fastdebug slowdebug tatic-libs-fastdebug slowdebug libsss_nss_idmap-devel tiff-tools nmstate-devel repokey:type:id ghostscript-doc 2:9.16.23-0.9.el8.1 NetworkManager-libnm-devel java-17-openjdk-demo-fastdebug slowdebug vel-fastdebug slowdebug fastdebug headless-fastdebug slowdebug jmods-fastdebug slowdebug slowdebug rc-fastdebug slowdebug tatic-libs-fastdebug slowdebug 0.9.0-3.el8 1.13.1-11.el8 51.0-10.el8_10 8.el8 2.0.10-2.el8 7.1-1.module+el8.6.0+795+de4edbcc 3.11.10-1.el8_10 1-1.el8_10 2-2.el8_8.1 9-7.el8_10 2.5-2.el8_10 6-1.el8_10 8-1.el8_10 4.16.4-2.el8 4.el8_7 6.el8_7 ghostscript-tools-dvipdf fonts printing libc-benchtests nss-devel static libgs-devel mount-devel mutter-devel nss_hesiod opencryptoki-devel xorg-x11-server-source 0.1.7-16.module+el8.4.0+570+c2eaf144 3.0-3.module+el8.4.0+570+c2eaf144 6.2-8.el8 1.3.0-8.module+el8.4.0+570+c2eaf144 5.19-14.el8_5 8.0-8.module+el8.4.0+570+c2eaf144 9.2-3.module+el8.4.0+570+c2eaf144 3.0-3.module+el8.4.0+570+c2eaf144 2.4.5-3.module+el8.4.0+570+c2eaf144 56.4-158.el8_6.1 3.28.5-20.el8 4.el8 4.6.6-3.module+el8.4.0+570+c2eaf144 5.1.1-20.el8 1.el8_10 7.2.0-5.module+el8.4.0+570+c2eaf144 python3-pillow-doc 8-atomicwrites trs more-itertools packaging
luggy
y parsing test wcwidth 0.29.21-5.module+el8.4.0+574+843c4898 1:0.3.3-6.module+el8.3.0+74+855e3f5d 3.5.4-5.module+el8.3.0+74+855e3f5d 3.8 5294be16 8060020220510152755 evolution-devel libsmbclient-devel wbclient-devel python3-pillow-devel tk .11-debug idle test 8-devel 9-Cython samba-devel xorg-x11-server-devel 0.13.1-3.module+el8.4.0+574+843c4898 2.5-3.module+el8.4.0+574+843c4898 1.1.1-2.module+el8.4.0+574+843c4898 0.0-1.module+el8.4.0+574+843c4898 2.4.7-5.module+el8.4.0+574+843c4898 0.3.0-2.module+el8.4.0+574+843c4898 4-4.module+el8.4.0+574+843c4898 3.6-3.module+el8.3.0+74+855e3f5d 6.0.2-2.module+el8.4.0+574+843c4898 8.5.0-2.module+el8.4.0+574+843c4898 apache-commons-net bind9.16-doc python39-attrs iniconfig more-itertools packaging
luggy
y parsing test wcwidth 0.187-4.el8 40.19-2.el8 5.0-1.el8 7.20-3.el8 4.el8_7 8.3-24.el8 1.1.5-1.el8 8.2-1.el8 24-2.el8 6.2-8.el8 8-1.el8 33.0-3.el8_3.1 5.4-4.el8 6-3.el8 .0-1.el8 0.82.00-7.el8 :40.0-24.el8 6.4.7.2-11.el8 2.el8_7 6.el8_9 2.0.0-3.el8 13.0-5.el8 36.12-5.el8 6.el8_10 5.2-2.el8 8.0-0.el8 1.el8_10 9.3-1.el8 2.07.0-1.el8 1.5-2.el8 3.11-1.el8 .0-1.el8 3.4.5-6.el8 6-8.el8 5.0-15.el8 9 4.10.1-5.el8 2.10-25.el8 5.18.12-8.el8.1 6.0-61.3.el8 5-7.el8 8.5.0-15.el8 6.el8_7 22.el8_10 060020220510152857 :1.02.181-13.el8_9 6.el8 9.el8 avahi-compat-howl -devel
libdns_sd -devel devel glib-devel object-devel ui -devel bind9.16-devel cups-filters-devel d3811607 evice-mapper-devel event-devel multipath-devel ovecot-devel file-devel latpak-devel reerdp-devel gcc-plugin-devel lib2-doc static streamer1-plugins-bad-free-devel iproute-devel java-21-openjdk-demo-fastdebug slowdebug vel-fastdebug slowdebug fastdebug headless-fastdebug slowdebug jmods-fastdebug slowdebug slowdebug rc-fastdebug slowdebug tatic-libs-fastdebug slowdebug q-devel libblockdev-crypto-devel devel fs-devel loop-devel
vm-devel mdraid-devel part-devel swap-devel utils-devel vdo-devel db-cxx reoffice-sdk -doc stdc++-static vm2-devel nftables-devel python-ldb-devel-common 3-ldb-devel .12-debug idle test 9-devel 0.24.0-2.el8 5.0-9.el8_10 7.5-2.el8 8.1-3.el8 99.7-4.el8_7 1.0.5-1.el8 12.0-8.el8 20.11-23.el8_10 4.el8_10 5.el8_10 9.el8 :1.3.6-2.el8 2.10.0-6.el8 24.2-7.el8 5-6.el8 40.1-6.el8 56.0-2.el8 4-165.el8_10 :9.16.23-0.14.el8_8.1
6.el8_9.2 3.22.2-3.el8 repokey:type:str 1.10.8-7.module+el8.5.0+777+18007c86 2.17-22.module+el8.3.0+74+855e3f5d 7-7.module+el8.3.0+74+855e3f5d 9.18-6.el8 8.el8 2.4.7-26.el8_1 7.3-4.el8_7.1 9-9.el8 LibRaw-devel anaconda-widgets-devel sio-devel bash-devel cc-devel oc crash-devel dotnet-sdk-3.1-source-built-artifacts 9.0-source-built-artifacts pdk-devel evolution-data-server-doc perl tests freeipmi-devel wupd-devel gdk-pixbuf2-xlib -devel nome-software-devel tk3-devel-docs ibus-devel table-devel tests yping-booster-tests ntel-cmt-cat-devel scsi-initiator-utils-devel jansi-native libdnf-devel knet1 -devel sba-devel nfsidmap-devel repo-devel hsm-devel semanage-devel olv-devel tools tracefs-devel vpx-devel oniguruma-devel penscap-engine-sce-devel papi-testsuite mix-devel oppler-cpp -devel devel glib-devel qt5-devel pp-devel ython3-talloc-devel 9-pybind11 -devel qatlib-devel tests zip-devel t5-qtbase-static tools-static spirv-tools-devel texlive-lib-devel rousers-devel xmlrpc-c-c++
lient++ devel yajl-devel zlib-static 1-28.20100611svn86.module+el8.3.0+74+855e3f5d .0-17.module+el8.3.0+74+855e3f5d 23.module+el8.3.0+74+855e3f5d .0-8.module+el8.3.0+74+855e3f5d 11-3.module+el8.3.0+74+855e3f5d .3-3.module+el8.3.0+74+855e3f5d 6-2.module+el8.3.0+74+855e3f5d 7.1-1.module+el8.3.0+74+855e3f5d 2-13.module+el8.3.0+74+855e3f5d 8.module+el8.3.0+74+855e3f5d 2-9.module+el8.3.0+74+855e3f5d 4-26.module+el8.3.0+74+855e3f5d 4.module+el8.3.0+74+855e3f5d 7-14.module+el8.3.0+74+855e3f5d .1-8.module+el8.3.0+74+855e3f5d :2.6-3.module+el8.3.0+74+855e3f5d 2.5.2-9.module+el8.3.0+74+855e3f5d 0.0-8.module+el8.3.0+74+855e3f5d 3.0.1-0.7.b08.module+el8.3.0+74+855e3f5d 1.0-3.module+el8.3.0+74+855e3f5d 7-3.module+el8.3.0+74+855e3f5d 4.1-11.module+el8.3.0+74+855e3f5d 4.10-3.module+el8.3.0+74+855e3f5d aopalliance pache-commons-cli odec io lang3 ogging tinject cdi-api geronimo-annotation lassfish-el-api oogle-guice uava20 hawtjni-runtime ttpcomponents-core ibus-devel-docs jansi boss-interceptors-1.2-api cl-over-slf4j soup maven -lib resolver-api connector-basic impl spi transport-wagon util wagon-file http -shared provider-api plexus-cipher lassworlds ontainers-component-annotations interpolation sec-dispatcher utils repokey:type:flexarray sisu-inject plexus 0-11.20211215git045b288.el8_5 2.20211117git6ce5818.el8_5 .0.3-4.el8 5.el8 4-12.el8 1.0-3.el8 1-40.el8 0-3.el8 2.el8 8-1.el8 5-40.el8 0.1-4.el8 8-4.el8 1.4-3.el8 3.68-9.el8 4.3-4.el8 5.1b-25.el8 9.5-3.el8 4.el8 2.1-40.el8 9-8.el8_0 0.2-6.el8 6.4-3.el8 8-2.el8 8.0-4.el8 9.0-1.el8 3-10.el8 .13-12.el8 5-1.el8 2.el8 6-3.el8 8.0-1.el8 4.1-3.el8 3-4.el8 5-5.5.el8_10 4-7.el8 5.1-5.el8 8-23.el8 5.13-2.el8 2.4-2.el8 6.1-3.el8 2-4.el8_2.1 22-5.el8_3 55-4.el8 7-32.el8 2-26.el8_10 3.0-11.1.el8 4.el8_8 7-0.3.alpha.el8.4 .0-40.el8 7-6.el8.1 8.4-28.el8 _7.1 3 9.1-1.el8 1-17.el8 1.0.12-1.el8 8-17.el8 2-5.el8 8-12.el8 4-3.el8 6-2.el8_4 9-1.el8 1.0-1.el8 1-3.el8 2-6.el8.0.2 2-2.el8 3-1.el8 5-5.el8 8-3.el8 0.0-1.el8 3.el8 1-1.el8 7-1.el8 2.9-1.el8_10 3.el8_10 4-2.el8 .2-3.el8 5.el8 5.1-1.el8 6.1-1.el8 2.el8_9 4.el8 3-3.el8_6 2.11-20.el8 1.el8_7 3-1.el8 4-4.el8 0.0-28.el8 9.el8_8.2 35.el8_10 3.1-2.el8 3.el8 40.el8 2-12.el8 3-1.el8 4.el8_7 8.el8_7 5-8.el8_6 9.el8_7 6-4.el8.rocky.0.2 5.el8_7.rocky.0.2 9.2-1.el8 4-2.el8 .4-1.el8_8 2.el8_8 5.el8 5-2.el8_9 6-2.el8_10 4-6.el8 5.6-5.el8 5.3-1.el8 2.el8 6.2-5.el8 6-8.el8 9.el8_10 .1-7.el8 4-2.el8 2-43.el8 8-1.el8 7.0-11.el8_10 21.el8 8.el8 8-1.el8.rocky.0.3 2.el8.rocky.0.1 8.38-1.el8 9.1-3.el8 5-1.el8 0.3 .1-1.2.el8_5 2-3.el8_6 1.2.206-1.el8 3.5-3.el8 5.6-1.el8 8-3.el8 :0.4.0-25.el8 9.3-26.el8 1.0.4-3.el8_9 4.el8 40.0-2.el8_7 5.el8_7 6.el8_7 16-15.el8_9
3.el8_8
4.el8_8 1.1-1.el8_4 6.0-1.el8 2.3.16-3.el8 5.el8 6.el8_10 3-57.el8 _7.1 6.2-15.el8 3.34.3-1.el8 4.04-14.el8 1.1-3.el8 2.0.0-20.el8 14-5.el8 5-16.el8 31-3.el8 1.0-11.el8 2.el8 25.el8 5-2.el8 3.0-1.el8 2.0-12.el8 3.el8 2.el8 3.el8 3-3.el8 5-1.el8 3.el8 9-13.el8 24.el8 3.3-2.el8 3.el8 4-1.el8 2.1-38.el8 9.el8_7 42.el8_8 3.el8 4.el8_9.1 4.0-5.el8 46-20.el8_10 5-4.el8 5.5-2.el8 6.0-13.el8 5-9.el8 7.3-4.el8_7.3 8.0-9.el8 1-11.el8 2-3.el8_8 9-3.el8 6.el8 .0-9.el8 1-4.el8_9 4-3.el8_10 5.el8_10.1 022.2-2.el8 4.2-1.el8_10 3.11-2.el8_10 5-19.el8 :0.60.6.1-22.el8 2.11.7-1.el8_10 4.1-46.el8 2.0-10.el8 8.el8 4.6-17.el8 3.1.424-1.el8_6 6-1.el8_7 5-2.el8 2.2-5.el8 3.3-11.el8 8.0-3.el8 5.el8_7 9.0-2.el8 2-39.el8 1.0-10.el8_9 2.0-3.el8 30-11.el8 2.el8_10 8.1-21.el8 3-2.el8 4-16.el8 5-18.el8 2.el8 5.el8_9 6.el8_10 7.el8_10 3.15-14.el8 24-1.el8 3-4.el8 2.2-67.el8_7 9.el8_8 70.el8_8 1.el8_9.1 2.el8 6.1-10.el8 1.el8 4.2-1.el8 6.3-1.el8 8.4-4.el8 3.16.10.5-1.el8.rocky.0.1 7.12-1.el8.rocky.0.1 4.0.0-0.el8 9-23.el8 6.el8_7 8.el8_8 9.el8_8 31.el8 2.el8_10 3.el8_10 1.1-2.el8 3.el8 6.el8 8.0-425.10.1.el8_7 3.1.el8_7 9.2.el8_7 3.1.el8 77.15.1.el8_8 21.1.el8_8 513.24.1.el8_9 53.16.1.el8_10 27.1.el8_10 30.1.el8_10 2.1.el8_10 4.1.el8_10 5.1.el8_10 8.1.el8_10 el8_10 9.25-1.el8 2.3-1.el8 4.20-4.el8_6 5.el8 :1.9.1-5.el8 5.0.214-1.el8_6 1.0-16.el8 5.0-3.el8 3-2.el8 4.el8 8.el8_10 8.0-1.1.el8_8 el8 2.4-4.el8_6 3.4-12.el8 3-21.el8 4.el8 6.el8 5.2.0-21.el8 6.0-16.el8 20.el8 3-1.el8 2.9.0-2.el8 6.0.110-1.el8_6 2-1.el8_7 3-1.el8_7 4-1.el8_7 6-1.el8_7 2.el8_8 8-1.el8_8 9-1.el8_8 20-1.el8_8 1-1.el8_8 2-1.el8_8 4-1.el8_8 8-1.el8_9 9-1.el8_9 30-1.el8_10 5-1.el8_10 6-1.el8_10 2.0-6.el8_10 1.4-4.git095f59c.el8 8.git095f59c.el8_8 8.2-2.el8 3.el8 0.9.0-4.el8 7.0.100-1.el8_7 1-1.el8_7 2-1.el8_7 3-1.el8_7 4-1.el8_7 5-2.el8_8 7-1.el8_8 8-1.el8_8 9-1.el8_8 10-1.el8_8 7-1.el8_9 8-1.el8_9 9-1.el8_10 1-1.el8 3.2-2.el8 4.el8_8.1 7-28.el8 :20180414-25.el8 9.el8_8 8.0.102-2.el8_9 3-1.el8_9 4-1.el8_9 5-1.el8_10 7-1.el8_10 10-1.el8_10 1-1.el8_10.1 15.2-34.el8 42-6.el8 060020220913075833 :2.03.14-13.el8_9
6.el8
9.el8 9.0.100-1.el8_10 1-2.el8_10 2.1-2.3.el8 ModemManager-devel
glib-devel OpenEXR-devel IPMI-devel PackageKit-glib-devel SDL2 -devel static accel-config-devel ountsservice-devel spell-devel tkmm-devel utogen -libopts-devel bind9.16-dnssec-utils luez-libs-devel oost-graph-mpich openmpi jam mpich -devel python3 numpy3 openmpi
-devel python3 python3
-devel static rasero-devel lapi-devel cairomm-devel lutter-devel oc orosync-vqsim d63f516d conf-devel otnet-build-reference-packages sdk-5.0-source-built-artifacts 5.0-build-reference-packages rpm-devel tc yninst-devel oc static testsuite elfutils-devel-static libelf-devel-static nchant2-devel vince-devel xempi-devel iv2-devel frei0r-devel strm-utils gamin-devel cc-toolset-10-gcc-plugin-devel 9-dyninst-devel oc static testsuite gcc-plugin-devel dm-devel pam-extensions-devel egl04-devel oclue2-devel js-devel libmm24-devel usterfs-api-devel
devel nome-bluetooth-libs-devel menus-devel pgme-devel pp-devel raphviz-devel
oc gd python3 ilo-devel ssdp-devel tk-vnc2-devel mm24-devel 30-devel upnp-devel vnc-devel http-parser-devel wloc-devel ilmbase-devel ma-evm-utils-devel pset-devel rssi-devel jasper-devel imtcl-devel kmod-devel lasso-devel dns-devel ibXdmcp-devel vMC-devel archive-devel babeltrace-devel sicobjects-devel pf-devel static cdio-devel mocka -devel ollection-devel mps-devel roco-devel dazzle-devel b-cxx-devel sql -devel ecpg-devel pubgen-devel str-devel vdev-devel xif-devel fabric-devel dt-devel gexiv2-devel it2-devel glib-devel pod-devel oc hbaapi-devel ini_config-devel put-devel langtag-devel gobject ockfile-devel mad-devel emcached-devel odulemd-devel spack-devel netapi-devel filter_queue-devel ftnl-devel ghttp2-devel ma-devel path_utils-devel cap-devel fm-static inyin-devel mem-debug blk-debug log-debug obj-debug pool-debug roxy-devel sl-devel m2-devel urple-devel wquality-devel rabbitmq-devel dkafka-devel ef_array-devel venge-devel pmem-debug sass -devel elinux-static pol-static igc++20-devel mi-devel ndfile-devel s-devel toragemgmt-devel ysfs-devel timezonemap-devel raceevent-devel udisks2-devel ser-devel v-devel varlink-devel dpau-devel isual-devel mem-debug malloc-debug ncserver-devel oikko-devel rbis-devel wacom-devel mf-devel sman-devel xcrypt-static kbcommon-x11-devel file-devel psolve-devel ttng-ust-devel ua-devel mariadb-devel emkind-devel sa-libOSMesa-devel gbm-devel ozjs52-devel 60-devel unge-devel nautilus-devel etpbm-devel oc ghttp2 openblas-Rblas devel openmp 64 _ serial64 _
tatic threads64 _ cv -devel jpeg2-devel ldap-servers slp-devel m-devel pangomm-devel rted-devel cre-static 2-tools sc-lite-devel idgin-devel rocps-ng-devel tobuf-devel lite-devel ygobject3-devel thon3-babeltrace greenlet-devel libpfm mpich openmpi qt5-devel samba-devel ip-devel .11-psycopg2-debug tests qgpgme-devel t5-qtdeclarative-static quickcontrols2-devel serialbus-devel wayland-devel uota-devel raptor2-devel sanlock-devel blim-gather-provider endmail-milter-devel g3_utils-devel hadow-utils-subid-devel im-unsigned-x64 nappy-devel ocket_wrapper undtouch-devel pice-server-devel tesseract-devel xinfo -tex og-pegasus-devel rque -devel pm-tools-devel 2-abrmd-devel racker-devel ss2-devel urbojpeg-devel wolame-devel uid_wrapper power-devel serspace-rcu-devel uid-devel vala -devel te291-devel wavpack-devel ebrtc-audio-processing-devel ireshark-devel off2-devel pebackend-fdo-devel xmlsec1-devel gcrypt nutls -devel openssl-devel org-x11-drv-libinput-devel
wacom-devel xkb-utils-devel xhash-devel z-lzma-compat yara-devel zziplib-devel 0.10.3-4.el8 3.1-3.el8 4.9-2.el8 1.2-3.el8 1.19.2-1.el8 4.0-4.el8 1.0.0-2.el8 2.1.0-5.el8 7.el8 3.1-4.el8 0190416-1.el8 210805-1.el8 3.2.1-0.1.module+el8.3.0+74+855e3f5d 8.0-3.el8 4.5.5-4.module+el8.3.0+74+855e3f5d 68.2.2-4.el8_10 adwaita-icon-theme-devel tkmm-doc boost-build doc examples cairomm-doc exiv2-doc fontconfig-devel-doc glibmm24-doc oogle-noto-sans-cjk-jp-fonts ssdp-docs tkmm24-docs 30-doc httpcomponents-client json-c-doc libdb-devel-doc langtag-doc sigc++20-doc vorbis-devel-docs og4j12 -javadoc maven-shared-utils obile-broadband-provider-info-devel pangomm-doc oppler-data-devel ython3-bind9.16 httplib2 .12-setuptools-wheel wheel-wheel qt5-devel unicode-ucd-unihan power-devel-docs xorg-x11-util-macros xtrans-devel xhash-doc patch:RLBA-2019:3411 6 49 62 90 558 93
20:1617 22 33 723 43 919 3148 4499 600 58 78 734 73 832 4 1:1587 612 28 89 96 731 65 801 2 37 48 58 902 3 12 4 42 8 3594 4180 219 24 85 348 71 7 412 46 75 7 83 505 7 33 840 2:0315 1769 70 88 90 4 800 22 7 71 5 89 95 918 44 9 60 2000 9 27 35 46 60 89 99 101 17 8 5815 7091 107 16 258 438 59 62 5 8 71 81 7 90 5 8 501 4 6 15 8 31 6 59 61 4 89 95 600 14 31 5 41 6 53 7 8 9 61 2 3 7 8 74 82 4 8 9 98 707 11 3 4 7 24 31 5 7 9 52 7 66 7 8 74 80 3 6 8 92 4 800 2 3 4 8 9 15 28 9 35 61 9018 9 20 8 3:0081 6 90 8 102 5 6 24 783 4 831 50 1245 565 7 70 9 755 2765 83 812 922 78 9 91 3007 10 36 48 63 92 3 4 9 100 1 2 823 32 4 5 45 4518 21 5 8 33 8 7185 6 91 204 10 4:10863 1151 2 298 600 2 4 6 732 3 5 2959 69 71 2 6 8 83 93 8 3034 8 9 48 52 64 78 123 34 7 52 79 86 90 7 9 230 2 7 9 72 3 4213 32 4 6967 81 3 8844 5 61 6 9568 9 685 EA-2019:3367 511 57
20:1607 11 94 4555 6 672 700 42 838 1:1712 20 900 19 4239 86 9 322 35 405 50 88 2:0322 2014 7601 797 3:1574 3849 4:3227 35 8835 52 9519 SA-2019:1529 2720 2 3553 703 8
20:0633 1577 616 31 44 86 766 2755 3654 4451 629 827 47 5393 1:1242 586 627 775 89 811 42 9 52 924 2363 583 3075 4160 2 235 56 88 316 39 73 81 510 3 85 2:0643 1763 4 808 20 42 61 968 2200 4798 991 5095 331 498 809 6911 2 7000 6 12 89 461 4 70 82 524 58 81 3 5 92 4 623 39 43 5 83 92 720 30 928 8506 3:0079 89 95 101 92 200 8 625 832 8 1566 898 2810 3425 582 93 4 661 827 47 4058 9 100 76 517 643 5 5144 353 455 6245 7057 187 9 90 841 4:0827 10281 943 79 80 308 11 514 607 8 781 818 22 8 2722 966 94 3005 8 59 60 6 138 258 70 340 1 4 5 618 961 4000 211 27 451 573 617 5079 101 531 941 6422 961 2 3 73 7463 851 68 8117 21 4 7 798 831 3 6 8 56 9 5:0065 222 repokey:type:relidarray
num sitory:solvables solvable:arch buildtime conflicts description evr name patchcategory
rovides summary vendor update:collection :arch evr filename name list module
:arch context name stream version reference :href id title ype ights severity tatus 9&NKOIPGQ-R-S&TFUJVHWEXD�<�.�=�2�>�:�?�1�@�,�A�0�B�3�C�7�D�+�T�T�M�M�a�^�c�\�S�E�T�E�d�Y�e�`�f�]�g�W�h�Z�i�[�j�_�k�X���&�&�U4�V4�1�1���"�"�#�#�$�$�(�(zz�y�y�
�
�N�N�O�O�(�(�)�)``aabbccddeeffgghhiijjkk�C�C�D�D�E�E�F�F�G�G�H�H�I�I�J�J�K�K�L�L�e�e�d�d�f�f�g�g�h�h�r�r� � �c�c�������l�l�3�3�Q�Q�-�-�e�t�f�t�u�u�v�v�������^�^���@�@� � �7�7�[�[�e�e�Y�Y�j�j�\�\�O�O�`�`�t�t�����������%�%�&�&�A�A�F�F�s�s�t�t�w�w���W�W�.�.�Q�Q�c�c�d�d�i�i�n�n��������� � �!�!�"�"�#�#�$�$�1�1�Y�Y�����a�a�,�,�a�a�B�B�C�C�D�D�
�
�0�0�G�G���w�w�Y�Y�-�-���\�\���/�/�X�X�*�*���v�v�k�k� � �;�;�<�<�1�1�U�U�V�V�{�{�?�?�2�2�|�|�]�]�����B�B�T�T�U�U�t�t�N�N�1�1�z�z���0�4�i�4�j�4�k�v�l�v�7�7�8�8//�/�/�P�P�]�]�2�2�3�3�4�4�L�L�M�M�U�U�R�R�������*�*�����z�z�6�6�8�8�>�>�R�R�`�`�p�p�T�T�S�S�d�d�)�)�3�3�L�L�9�9�:�:���I�I���&�&�u�u�6�6�(�(�)�)�Q�Q�M�M�J�J�Z�Z�V�V�'�'�,�,�m�m� � �u�u�v�u�����
�
�������;�;�3�3�<�<�=�=�P�P�_�_� � �w�o�x�o�L�L�)�)���.�.�����9�9�2�2�W�W�Z�Z�[�[�\�\�p�p�q�q�Z�Z�q�q�����V�V�}�}���4�4���5�5�r�r�M�M���W�W�X�X���I�I�s�s�#�#�O�O�P�P�����T�T�U�U�H�H�y�y�K�K���b�b�^�^�+�+�x�x�R�R�'�'���K�K�H�H�
�
�/�/����� � �!�!�����]�]�J�J�v�v�S�S�"�"�r�r�y�/�z�/�\�/���{L�|L�;L�}L�~L���c�c�X�X�^�^�o�o���w�w�E�E��� ������N�N�B�B�_�_���N�8�O�C�P�;�Q�F�R�K�S�?�T�7�U�@�V�9�W�I�X�L�Y�H�Z�=�[�M�]�>�c�q�d�q�^�:�_&�`�<�a�G�b�G�c0�d0�e0�f0�g0�h0�i=�j=�k=�l=�m�D�n�G�o�E�p�A�q�B�r�J�t�F�u�F�0�0�g�g�������y�y�{�{�S�S,,�~�~�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
����������������� � �
�
�����
�
��llmmnnooppqqrrssttuuvvwwxxyy�-�-�N�N�O�O�5�5�6�6||�_�_�G�G�=�=�-�-�C�C�?�?�D�D�E�E�.�.�F�F�b�b���:�:��� � �����5�5�������2�2�f�f�}�}�����V�V{{�u�u�$�$�!�!�"�"�#�#�%�%�{�{�e�e�f�f�g�g�h�h�i�i�j�j�k�k�l�l�m�m�n�n�o�o�p�p�q�q�����s�s�+�+��� � �!�!�%�%��� � �"�"�!�!���$�$�#�#�%�%�'�'�&�&�
�
�%�%�*�*������ �!�"�#�$�%�&�'�(�)�*�+�,�-�.�&�&�,�,� � �.�.�/�/�(�(�)�)�h�h�,�,�*�*�+�+���'�'11�����|�|�z�z�~�~�K�K�0�0�������a�a�b�b�x�x���`�`�~�~���j�j�@�@�A�A�P�P�Q�Q�R�R�4�4__�4�4�5�5�6�6�7�7�8�8�9�9�:�:�;�;�<�<�=�=�>�>�?�?�@�@�A�A�m2�n2�o2�p2�q2�r2�s2�t2�$�$�(�(���}�}� � �U�U�V�V�W�W�k�k�l�l�m�m�n�n�o�o�i�i�+�+���[�[�>�>�g�p�s�y�A�R�
�V�Z�X��Z�v�{�}�,�-�/�7�?�A�B�\�M�N�X�Z�[�\�d�e�f�A�*�+�,�-�.�C�h�i�k�D�E�l�1�2�m�3�n�o�F�4�5�t�:�;�J�v�K�=�u�>�?�w�x�F�{�|�G�H�}�I�~�J�K�O�L�M�N�O�P��P�Q�����S�T�U��Q��V�R� �S�
�T�U��W��a����e�g�h�i�j�k��l�o��d�f����m�n�p�q�r�s����� �!�#�"�$��&�'���(� �
�)���
�������*����+���,�-�.��/�0���[��1��2��3�4� �!�"�$�#�%�&�'�(�)�*� �O���P�Q�R�S�;�U�<�=�Y�?�@�L�� �A�c�9�I�<���]�^�D�`�a�c�d�]�e�f�F�h�G�y�g�i�j�s�t�u�v�w�x�L�~�Q�R�H�I�J�K�z�M�{�|�}�O�P�V�W�X� �����T�U�Y��]� �Z��^�_�
�d�e�f�������i�j�l�k�m�(�)�w�2�y�z���n�������o��p�q��� �!�"�s�r�t�#�$�%�&�v�3�x�{�}�~�4� �5�6�������� �
��7��
�������b����a���:�;�c�>�?�@���
�b�c��B�/�0�j�6�q�r�G�H�9�@�z�B�C�D�M�N�E�X��Y�[�W�\�]�^�_�`��y�u�w�x�z�|�~�����%���+�5�.�6�0�1�2�3�4�7�5�6�8�8�:�;�=�>�@�C�D�E�F�G�H�I�J�K�9�T�V�W�>�8�t�<�B�_�C�b�E�k�l�m�n�o�p�q�r�N�^�S���[�\��g�h��'�u�*�+�,�-�_�.�0�/�`�|���8�9���<�=�`�a��?�|�@�|�A��B��C��D��E��F��G��H��I�"�J�"�K�?�L�?�O�u�P�u�Q�u�R�u�S�J�T�J�U��V��W�1�X�1�Y�w�Z�w�[�w�\�w�]��^��_�j�`�j�a�T�b�T�c��d��e��f��g�7�h�7�i��j��k�2�l�2�m�;�n�;�o�f�p�f��f�q�_�r�_��_�s��t��u�~�v�~�w�/�x�/�y�g�z�g�{�i�|�i��i�}�g�~�g��g��m� �m��m��W��W��{��{��������� �e�
�e��e��}��}�
�����h��h��h�� �� ��m��m��m��m��0��0�����)�)�)�)�)� )�!)�")�#)�$)�%)�&)�')�()�))�*)�+)�,)�-��.��/�\�0�\�1�x�2�x�3�j�4�j�5��6��7�T�8�T�9��:��;4�<4�4�=4�>4�?4�@4�A�t�B�t�C�M�D�M�E��F��G�c�H�c�I��J��K��L��M�\�N�\�O�-�P�-�Q��R��S�m�T�m�U�N�V�N�W��X��Y��Z����� �[��\��]�6�^�6�_�y�`�y�a� �b� �c�e�d�e�e��f���x�g�?�h�?�i�s�j�s�k�s�l�s�m�t�n�t�o��p��q�u�r�u�s��t��u�:�v�:�w��x��y��z��{��|��}��~���� �������{��{���x��x����� �X�
�X��x��x��x��x��x��x�m[�n[�o[�p[�q[�r[�s[�t[����������f��f��������� ��!��"��#��$��%��&��'��(�~�)�~�*�$�+�$�,�o�-�o�.�o�/�o�0�)�1�)�2�l�3�l�4�l�5�l�6�d�7�d�8�J�9�J�:�|�;�|�<�'�=�'�>�S�?�S�@� �A� �B� �C� �D��E��F��G��H��I��J�K�K�K�L��M��N�c�O�c�P�n�Q�n�R�n�S�n�T��U��V�g�W�g�X�C�Y�C�Z�'�[�'�\�7�]�7�^�]�_�]�`��a��b��c��d�P�e�P�f�E�g�E�h�E�i�E�j�%�k�%�l�B�m�B�n�$�o�$�p��q��r�`�s�`�t��u��0�*�1�*�:�,�p�-�p�.�p�/�p�J�L�K�L�8�K�9�K�t��u���u��u�Z�(�[�(���������u�2�v�2�x�
�y�
���z�4�{�4�|Y�}Y�~Y�Y� Y�Y�Y�Y�� �� ��o��o��r� �r�
�r��r��L�
�L��M��M��d��d��d������3��3��,��,��6��6�/.�0.�1.�2.�3.�4.�5.�6.�7.�8.�9.�:.�.�.�.�.� ��!��"�F�#�F�$��%��&��'��(��)��*��+��,��-��.��/��0�&�1�&��p��p�2�z�3�z�4�p�5�p�6��7��8�B�9�B�:��;��<�]�=�]�>�9�?�9�@�5�A�5�B�.�C�.�'�{�D�B�E�B�F�
�G�
�H�/�I�/�J��K��L��M��N�T�O�T�P� �Q� �R�"�S�"�T�^�U�^��^�V�q�W�q�X�q�Y�q�Z��[��\�-�]�-�^�-�_�-��-�`�-�a�-�b��c��d��e��f�L�g�L�h�>�i�>�j�l�k�l�l��m��n��o��p��q��r��s��
�~��r��r�t�3�u�3�v��w��x�V�y�V�z�<�{�<�|�y�}�y�~���� ^�^�^�^�^�^�^�^��s� �s�
�����f�
�f��#��#�����%�}��r��r������I��I��w��w�"�U�#�U�$��%��&�/�'�/�(�!�)�!�*��+��,�[�-�[�
�[�.�H�/�H�0�z�1�z�6��7��8�y�9�y�:�@�;�@�<�8�=�8�����f�C�g�C�h��i��j�{�k�{�l�{�m�{�n��o��p�1�q�1�r� �s� ���t�I�u�I�v��w��x�F�y�F��������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�?�K�?�L�}�M�}�N�}�O�}�P��Q��R��S��T�U�U�U�V�s�W�s�X�}�Y�}�Z��[��$3�\3�]3�^3�_3�`��a��b3�c3�d3�e3�f��g��h3�i3�j��k��l��m��n��o��pZ�qZ�rZ�sZ�tZ�uZ�vZ�wZ�x��y���5�z�5�{�5�|�5�}�5�~�S��S� �0��0��
��
��@��@��|��|��|� �|�
�c��c�*�c�(�|��k�
�k�����;�;�;�;�;�;�;�;�;�;��Y��Y�|�Y� �
������ �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6� �7� �8� �9� �:�\�;�\�)�\�<� �=� ~C�>C�?C�@C�AC�BC�CC�DC�EC�F'�G'�H'�I'�J'�K'�L'�M'�N'�O'�P'�Q'�R'�S'�T'�U'�V'�W'�X'�Y'�Z��[��\�]�=�>�b� �^�,�_�,�t�N�u�N�v��w��x�Q�y�Q�z�D�{�D�|�<�}�<�~�
��
� �
��
������4��4������� ��
�1��1��^�
�^��������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I��2��2�x�G�y�G�v��w���3��3�v��w���4��4�L�~�M�~�N�~�O�~��l�
�l�T�V�U�V��������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�!�w�7��t��t��t��t�L��w��w�b��v��v�Y��z��z��z��z��(��(�z�C�{�C~?�>?�??�@?�A?�B?�C?�D?�E?�!�!�!�!�!�!� !�
!�!�!�
!�!�!�!�!�!�!�!�!�!�!�!�!�!����� ��!��"�q�#�q�$��%��&��'��(�i�)�i�*�Z�+�Z� �Y�
�Y��5��5�v��w��T�
�U�
��v��v�"��#��$��%��&��'��*�[�+�[��6��6�0�+�1�+��w��w�"��#��$��%��&��'��t��u��T�W�U�W�,�]�-�]�&�]�v��w���������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�J�M�K�M�*�%�+�%�n�&�o�&�.�e�/�e�0�Q�1�Q�1�y�2�y�`��a��b��c��d�Q�e�Q�p��q��2�=�3�=�<�<�<�<�<�<�<�<�<�<�Z�)�[�)�G�d�H�d�f�
�g�
�4��5��6��7��T�^�U�^�v� �w� ��7��7��������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�"�"�"�"�"�"� "�
"�"�"�
"�"�"�"�"�"�"�"�"�"�"�"�"�"�f�D�g�D�t��u��\�k�]�k�b�k�#�#�#�#�#�#� #�
#�#�#�
#�#�#�#�#�#�#�#�#�#�#�#�#�#��y��y�L��M��t�O�u�O�v�!�w�!��8��8�8��9��:��;��<��=���_�
�_��m�
�m�T�_�U�_�v�"�w�"��9��9��:��:�v�#�w�#�v�%�w�%��n�
�n�m\�n\�o\�p\�q\�r\�s\�t\��z��z�O�.�P�.�t��u��u�5�v�5��A��A��`�
�`�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I��;��;�v�$�w�$�v�&�w�&�(��)��Z�*�[�*�>�[�?�[�"�r�#�r�*�*�*�*�*� *�!*�"*�#*�$*�%*�&*�'*�(*�)*�**�+*�,*�`��a��b��c��d�O�e�O�u�9�v�9�x��y���a�
�a�"�G�#�G�@�E�A�E�v�'�w�'��<��<�@�F�A�F�L��M��N��O��t��u��Z�+�[�+��{��{�J�O�K�O�x�X�y�X�v�(�w�(�@�G�A�G��=��=�\�l�]�l�b�l�$�$�$�$�$�$� $�
$�$�$�
$�$�$�$�$�$�$�$�$�$�$�$�$�$�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�m]�n]�o]�p]�q]�r]�s]�t]�(� �)� �0�R�1�R�����+�+�+�+�+� +�!+�"+�#+�$+�%+�&+�'+�(+�)+�*+�++�,+�D��E��F��G��-��.��X�D�Y�D�J�P�K�P�3�
�4�
�p��q������S�k�T�k�L�,�M�,�u�:�v�:���������A��B��C��D�������6�z�6�{�6�|�6�}�6�x�Y�y�Y��b�
�b~@�>@�?@�@@�A@�B@�C@�D@�E@�
��T�a�U�a��s��s��y�f��g��h��i��8�h�9�h�I��J��(�(�(�(�(� (�!(�"(�#(�$(�%(�&(�'(�((�)(�*(�+(�,(�-(�.(�{�8�|�8�;�8�}�8�~�8�a�!�b�!�l��m���8��8������� ��(�h�)�h�H�0�I�0�"�H�#�H��o�
�o�j�.�k�.�l��m��#�z�<�
�=�
�;�
�<�
�
�`��`�*�`�v�)�w�)��>��>�@�H�A�H��v��v��v��v�1�J�@�K�@~A�>A�?A�@A�AA�BA�CA�DA�EA�����
�a��a�*�a�{�9�|�9�;�9�}�9�~�9�T�b�U�b�8�i�9�i�@�I�A�I�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�\��]���|��|��p�
�p�"��J�A�K�A�4�n�5�n�D��E��F��G��n�#�o�#�p��q��r��s��t��u��8��9��:��;��<��=��x�R�y�R�v:�w:�x:�y:�z:�{:�|:�}:�~:�:�<��=��t�P�u�P�v�*�w�*�@�J�A�J�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�B �C �D �E �F �G �H �I �J �K �L �M �N �O �P �Q �R �S �T �U �V �W �X �Y �Z �[ �\ �] ��������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�%�%�%�%�%�%� %�
%�%�%�
%�%�%�%�%�%�%�%�%�%�%�%�%�%� �����}��}��������� ��!���-��-�0�j�i�j�j�j�
�b��b�*�b��Z��Z�|�Z��q�
�q�|�=�}�=�p��q��r��s��t��u��8��9��:��;��<��=��z�A�{�A~B�>B�?B�@B�AB�BB�CB�DB�EB��R��R�v�+�w�+�@�K�A�K�x�Z�y�Z��~��~�����u�;�v�;�>�>�">�#>�$>�%>�>� >�&>�'>��S��S�8��9��:��;��<��=��p��q��r��s��t��u��� �� �;�>�<�>�%} � } �$} �)} �'��f�"��8��s�&�n �=} �(�n �#�n��5�;} �<} �7�n �8�n �9�n �:} �6�s �.} �,} �+} �-�n �*�s �/�s �!� �3} �4} �5} �2} �1} �0�s ;NOPSTUABCDEFHIJKLMRWXZ[\]_ABCDEFHIJKLMR_WX��N���s�B �9�wenhancement libvarlink bug fix and enhancement update https://bugzilla.redhat.com/show_bug.cgi?id=1721229 1721229 https://errata.rockylinux.org/RLEA-2019:3511 RLEA-2019:3511 RLEA-2019:3511
��|libvarlink-devel-18-3.el8.x86_64.rpm ��|libvarlink-devel-18-3.el8.x86_64.rpm �����g ��yBBBBBBsecurity Low: GNOME security, bug fix, and enhancement update �jMohttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11070 CVE-2019-11070 CVE-2019-11070 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11459 CVE-2019-11459 CVE-2019-11459 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12795 CVE-2019-12795 CVE-2019-12795 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3820 CVE-2019-3820 CVE-2019-3820 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6237 CVE-2019-6237 CVE-2019-6237 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6251 CVE-2019-6251 CVE-2019-6251 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8506 CVE-2019-8506 CVE-2019-8506 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8518 CVE-2019-8518 CVE-2019-8518 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8523 CVE-2019-8523 CVE-2019-8523 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8524 CVE-2019-8524 CVE-2019-8524 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8535 CVE-2019-8535 CVE-2019-8535 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8536 CVE-2019-8536 CVE-2019-8536 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8544 CVE-2019-8544 CVE-2019-8544 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8551 CVE-2019-8551 CVE-2019-8551 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8558 CVE-2019-8558 CVE-2019-8558 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8559 CVE-2019-8559 CVE-2019-8559 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8563 CVE-2019-8563 CVE-2019-8563 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8571 CVE-2019-8571 CVE-2019-8571 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8583 CVE-2019-8583 CVE-2019-8583 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8584 CVE-2019-8584 CVE-2019-8584 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8586 CVE-2019-8586 CVE-2019-8586 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8587 CVE-2019-8587 CVE-2019-8587 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8594 CVE-2019-8594 CVE-2019-8594 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8595 CVE-2019-8595 CVE-2019-8595 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8596 CVE-2019-8596 CVE-2019-8596 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8597 CVE-2019-8597 CVE-2019-8597 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8601 CVE-2019-8601 CVE-2019-8601 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8607 CVE-2019-8607 CVE-2019-8607 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8608 CVE-2019-8608 CVE-2019-8608 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8609 CVE-2019-8609 CVE-2019-8609 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8610 CVE-2019-8610 CVE-2019-8610 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8611 CVE-2019-8611 CVE-2019-8611 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8615 CVE-2019-8615 CVE-2019-8615 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8619 CVE-2019-8619 CVE-2019-8619 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8622 CVE-2019-8622 CVE-2019-8622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8623 CVE-2019-8623 CVE-2019-8623 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8666 CVE-2019-8666 CVE-2019-8666 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8671 CVE-2019-8671 CVE-2019-8671 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8672 CVE-2019-8672 CVE-2019-8672 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8673 CVE-2019-8673 CVE-2019-8673 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8676 CVE-2019-8676 CVE-2019-8676 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8677 CVE-2019-8677 CVE-2019-8677 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8679 CVE-2019-8679 CVE-2019-8679 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8681 CVE-2019-8681 CVE-2019-8681 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8686 CVE-2019-8686 CVE-2019-8686 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8687 CVE-2019-8687 CVE-2019-8687 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8689 CVE-2019-8689 CVE-2019-8689 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8690 CVE-2019-8690 CVE-2019-8690 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8726 CVE-2019-8726 CVE-2019-8726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8735 CVE-2019-8735 CVE-2019-8735 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8768 CVE-2019-8768 CVE-2019-8768 https://bugzilla.redhat.com/show_bug.cgi?id=1662193 1662193 https://bugzilla.redhat.com/show_bug.cgi?id=1667136 1667136 https://bugzilla.redhat.com/show_bug.cgi?id=1673011 1673011 https://bugzilla.redhat.com/show_bug.cgi?id=1674382 1674382 https://bugzilla.redhat.com/show_bug.cgi?id=1679127 1679127 https://bugzilla.redhat.com/show_bug.cgi?id=1680164 1680164 https://bugzilla.redhat.com/show_bug.cgi?id=1685811 1685811 https://bugzilla.redhat.com/show_bug.cgi?id=1687949 1687949 https://bugzilla.redhat.com/show_bug.cgi?id=1690506 1690506 https://bugzilla.redhat.com/show_bug.cgi?id=1696708 1696708 https://bugzilla.redhat.com/show_bug.cgi?id=1698520 1698520 https://bugzilla.redhat.com/show_bug.cgi?id=1698884 1698884 https://bugzilla.redhat.com/show_bug.cgi?id=1698923 1698923 https://bugzilla.redhat.com/show_bug.cgi?id=1698929 1698929 https://bugzilla.redhat.com/show_bug.cgi?id=1698930 1698930 https://bugzilla.redhat.com/show_bug.cgi?id=1704355 1704355 https://bugzilla.redhat.com/show_bug.cgi?id=1704360 1704360 https://bugzilla.redhat.com/show_bug.cgi?id=1704378 1704378 https://bugzilla.redhat.com/show_bug.cgi?id=1705583 1705583 https://bugzilla.redhat.com/show_bug.cgi?id=1706793 1706793 https://bugzilla.redhat.com/show_bug.cgi?id=1709937 1709937 https://bugzilla.redhat.com/show_bug.cgi?id=1713080 1713080 https://bugzilla.redhat.com/show_bug.cgi?id=1713330 1713330 https://bugzilla.redhat.com/show_bug.cgi?id=1713453 1713453 https://bugzilla.redhat.com/show_bug.cgi?id=1713685 1713685 https://bugzilla.redhat.com/show_bug.cgi?id=1715738 1715738 https://bugzilla.redhat.com/show_bug.cgi?id=1715761 1715761 https://bugzilla.redhat.com/show_bug.cgi?id=1715765 1715765 https://bugzilla.redhat.com/show_bug.cgi?id=1716295 1716295 https://bugzilla.redhat.com/show_bug.cgi?id=1716771 1716771 https://bugzilla.redhat.com/show_bug.cgi?id=1718133 1718133 https://bugzilla.redhat.com/show_bug.cgi?id=1719241 1719241 https://bugzilla.redhat.com/show_bug.cgi?id=1719279 1719279 https://bugzilla.redhat.com/show_bug.cgi?id=1719779 1719779 https://bugzilla.redhat.com/show_bug.cgi?id=1720481 1720481 https://bugzilla.redhat.com/show_bug.cgi?id=1721195 1721195 https://bugzilla.redhat.com/show_bug.cgi?id=1721575 1721575 https://bugzilla.redhat.com/show_bug.cgi?id=1722047 1722047 https://bugzilla.redhat.com/show_bug.cgi?id=1722844 1722844 https://bugzilla.redhat.com/show_bug.cgi?id=1723467 1723467 https://bugzilla.redhat.com/show_bug.cgi?id=1723836 1723836 https://bugzilla.redhat.com/show_bug.cgi?id=1724551 1724551 https://bugzilla.redhat.com/show_bug.cgi?id=1725101 1725101 https://bugzilla.redhat.com/show_bug.cgi?id=1725107 1725107 https://bugzilla.redhat.com/show_bug.cgi?id=1725120 1725120 https://bugzilla.redhat.com/show_bug.cgi?id=1725555 1725555 https://bugzilla.redhat.com/show_bug.cgi?id=1725741 1725741 https://bugzilla.redhat.com/show_bug.cgi?id=1725766 1725766 https://bugzilla.redhat.com/show_bug.cgi?id=1725854 1725854 https://bugzilla.redhat.com/show_bug.cgi?id=1726093 1726093 https://bugzilla.redhat.com/show_bug.cgi?id=1726505 1726505 https://bugzilla.redhat.com/show_bug.cgi?id=1726656 1726656 https://bugzilla.redhat.com/show_bug.cgi?id=1728277 1728277 https://bugzilla.redhat.com/show_bug.cgi?id=1731372 1731372 https://bugzilla.redhat.com/show_bug.cgi?id=1735382 1735382 https://bugzilla.redhat.com/show_bug.cgi?id=1737326 1737326 https://bugzilla.redhat.com/show_bug.cgi?id=1739116 1739116 https://bugzilla.redhat.com/show_bug.cgi?id=1739117 1739117 https://bugzilla.redhat.com/show_bug.cgi?id=1741547 1741547 https://errata.rockylinux.org/RLSA-2019:3553 RLSA-2019:3553 RLSA-2019:3553
��gdk-pixbuf2-xlib-2.36.12-5.el8.x86_64.rpm ��gdk-pixbuf2-xlib-devel-2.36.12-5.el8.x86_64.rpm �l�libpurple-devel-2.13.0-5.el8.x86_64.rpm �3�pidgin-devel-2.13.0-5.el8.x86_64.rpm ��gdk-pixbuf2-xlib-2.36.12-5.el8.x86_64.rpm ��gdk-pixbuf2-xlib-devel-2.36.12-5.el8.x86_64.rpm �l�libpurple-devel-2.13.0-5.el8.x86_64.rpm �3�pidgin-devel-2.13.0-5.el8.x86_64.rpm �����/ �:�Abugfix libzfcphbaapi bug fix and enhancement update �ihttps://errata.rockylinux.org/RLBA-2019:3558 RLBA-2019:3558 RLBA-2019:3558
�Q�"libhbaapi-devel-2.2.9-13.el8.x86_64.rpm �Q�"libhbaapi-devel-2.2.9-13.el8.x86_64.rpm �����0 �;�Cbugfix ipset bug fix and enhancement update �hhttps://bugzilla.redhat.com/show_bug.cgi?id=1683711 1683711 https://bugzilla.redhat.com/show_bug.cgi?id=1683713 1683713 https://errata.rockylinux.org/RLBA-2019:3593 RLBA-2019:3593 RLBA-2019:3593
�-�?ipset-devel-7.1-1.el8.x86_64.rpm �-�?ipset-devel-7.1-1.el8.x86_64.rpm �����j �<�Nsecurity Important: ppp security update �g�mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8597 CVE-2020-8597 CVE-2020-8597 https://bugzilla.redhat.com/show_bug.cgi?id=1800727 1800727 https://errata.rockylinux.org/RLSA-2020:0633 RLSA-2020:0633 RLSA-2020:0633
�&�tppp-devel-2.4.7-26.el8_1.x86_64.rpm �&�tppp-devel-2.4.7-26.el8_1.x86_64.rpm �����p ��EBBBBBBBBsecurity Moderate: GNOME security, bug fix, and enhancement update �T�;Hhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20337 CVE-2018-20337 CVE-2018-20337 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12447 CVE-2019-12447 CVE-2019-12447 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12448 CVE-2019-12448 CVE-2019-12448 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12449 CVE-2019-12449 CVE-2019-12449 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3825 CVE-2019-3825 CVE-2019-3825 https://bugzilla.redhat.com/show_bug.cgi?id=1365717 1365717 https://bugzilla.redhat.com/show_bug.cgi?id=1656988 1656988 https://bugzilla.redhat.com/show_bug.cgi?id=1658001 1658001 https://bugzilla.redhat.com/show_bug.cgi?id=1661555 1661555 https://bugzilla.redhat.com/show_bug.cgi?id=1666070 1666070 https://bugzilla.redhat.com/show_bug.cgi?id=1668901 1668901 https://bugzilla.redhat.com/show_bug.cgi?id=1671744 1671744 https://bugzilla.redhat.com/show_bug.cgi?id=1672825 1672825 https://bugzilla.redhat.com/show_bug.cgi?id=1674535 1674535 https://bugzilla.redhat.com/show_bug.cgi?id=1684729 1684729 https://bugzilla.redhat.com/show_bug.cgi?id=1687979 1687979 https://bugzilla.redhat.com/show_bug.cgi?id=1690170 1690170 https://bugzilla.redhat.com/show_bug.cgi?id=1692299 1692299 https://bugzilla.redhat.com/show_bug.cgi?id=1710882 1710882 https://bugzilla.redhat.com/show_bug.cgi?id=1715890 1715890 https://bugzilla.redhat.com/show_bug.cgi?id=1716754 1716754 https://bugzilla.redhat.com/show_bug.cgi?id=1716761 1716761 https://bugzilla.redhat.com/show_bug.cgi?id=1716767 1716767 https://bugzilla.redhat.com/show_bug.cgi?id=1716774 1716774 https://bugzilla.redhat.com/show_bug.cgi?id=1719819 1719819 https://bugzilla.redhat.com/show_bug.cgi?id=1720249 1720249 https://bugzilla.redhat.com/show_bug.cgi?id=1720251 1720251 https://bugzilla.redhat.com/show_bug.cgi?id=1721124 1721124 https://bugzilla.redhat.com/show_bug.cgi?id=1721133 1721133 https://bugzilla.redhat.com/show_bug.cgi?id=1723462 1723462 https://bugzilla.redhat.com/show_bug.cgi?id=1723464 1723464 https://bugzilla.redhat.com/show_bug.cgi?id=1724302 1724302 https://bugzilla.redhat.com/show_bug.cgi?id=1725154 1725154 https://bugzilla.redhat.com/show_bug.cgi?id=1728330 1728330 https://bugzilla.redhat.com/show_bug.cgi?id=1728562 1728562 https://bugzilla.redhat.com/show_bug.cgi?id=1728564 1728564 https://bugzilla.redhat.com/show_bug.cgi?id=1728567 1728567 https://bugzilla.redhat.com/show_bug.cgi?id=1730612 1730612 https://bugzilla.redhat.com/show_bug.cgi?id=1730891 1730891 https://bugzilla.redhat.com/show_bug.cgi?id=1736742 1736742 https://bugzilla.redhat.com/show_bug.cgi?id=1742710 1742710 https://bugzilla.redhat.com/show_bug.cgi?id=1744452 1744452 https://bugzilla.redhat.com/show_bug.cgi?id=1744527 1744527 https://bugzilla.redhat.com/show_bug.cgi?id=1745147 1745147 https://bugzilla.redhat.com/show_bug.cgi?id=1747972 1747972 https://bugzilla.redhat.com/show_bug.cgi?id=1749372 1749372 https://bugzilla.redhat.com/show_bug.cgi?id=1750516 1750516 https://bugzilla.redhat.com/show_bug.cgi?id=1753520 1753520 https://bugzilla.redhat.com/show_bug.cgi?id=1759075 1759075 https://bugzilla.redhat.com/show_bug.cgi?id=1759525 1759525 https://bugzilla.redhat.com/show_bug.cgi?id=1759619 1759619 https://bugzilla.redhat.com/show_bug.cgi?id=1759913 1759913 https://bugzilla.redhat.com/show_bug.cgi?id=1760363 1760363 https://bugzilla.redhat.com/show_bug.cgi?id=1763207 1763207 https://bugzilla.redhat.com/show_bug.cgi?id=1765448 1765448 https://bugzilla.redhat.com/show_bug.cgi?id=1765632 1765632 https://bugzilla.redhat.com/show_bug.cgi?id=1766649 1766649 https://bugzilla.redhat.com/show_bug.cgi?id=1766695 1766695 https://bugzilla.redhat.com/show_bug.cgi?id=1768461 1768461 https://bugzilla.redhat.com/show_bug.cgi?id=1776530 1776530 https://bugzilla.redhat.com/show_bug.cgi?id=1777556 1777556 https://bugzilla.redhat.com/show_bug.cgi?id=1777911 1777911 https://bugzilla.redhat.com/show_bug.cgi?id=1778668 1778668 https://bugzilla.redhat.com/show_bug.cgi?id=1782425 1782425 https://bugzilla.redhat.com/show_bug.cgi?id=1782497 1782497 https://bugzilla.redhat.com/show_bug.cgi?id=1782517 1782517 https://bugzilla.redhat.com/show_bug.cgi?id=1785233 1785233 https://bugzilla.redhat.com/show_bug.cgi?id=1789474 1789474 https://bugzilla.redhat.com/show_bug.cgi?id=1793413 1793413 https://bugzilla.redhat.com/show_bug.cgi?id=1804123 1804123 https://bugzilla.redhat.com/show_bug.cgi?id=1809079 1809079 https://errata.rockylinux.org/RLSA-2020:1766 RLSA-2020:1766 RLSA-2020:1766
�u�uclutter-devel-1.26.2-8.el8.x86_64.rpm �v�uclutter-doc-1.26.2-8.el8.x86_64.rpm ��Jgnome-menus-devel-3.13.3-11.el8.x86_64.rpm ��mozjs52-devel-52.9.0-2.el8.x86_64.rpm ��1mozjs60-devel-60.9.0-4.el8.x86_64.rpm �u�uclutter-devel-1.26.2-8.el8.x86_64.rpm �v�uclutter-doc-1.26.2-8.el8.x86_64.rpm ��Jgnome-menus-devel-3.13.3-11.el8.x86_64.rpm ��mozjs52-devel-52.9.0-2.el8.x86_64.rpm ��1mozjs60-devel-60.9.0-4.el8.x86_64.rpm �����6 �=�Nbugfix ppp bug fix and enhancement update ��)https://errata.rockylinux.org/RLBA-2020:1919 RLBA-2020:1919 RLBA-2020:1919
�&�tppp-devel-2.4.7-26.el8_1.x86_64.rpm �&�tppp-devel-2.4.7-26.el8_1.x86_64.rpm ����"�q �>�OBBsecurity Important: nghttp2 security update �8�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11080 CVE-2020-11080 CVE-2020-11080 https://bugzilla.redhat.com/show_bug.cgi?id=1844929 1844929 https://errata.rockylinux.org/RLSA-2020:2755 RLSA-2020:2755 RLSA-2020:2755
�^�wlibnghttp2-devel-1.33.0-3.el8_3.1.x86_64.rpm ��wnghttp2-1.33.0-3.el8_3.1.x86_64.rpm �^�wlibnghttp2-devel-1.33.0-3.el8_3.1.x86_64.rpm ��wnghttp2-1.33.0-3.el8_3.1.x86_64.rpm ����#�r �?�Ssecurity Moderate: libcroco security update �:�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12825 CVE-2020-12825 CVE-2020-12825 https://bugzilla.redhat.com/show_bug.cgi?id=1835377 1835377 https://errata.rockylinux.org/RLSA-2020:3654 RLSA-2020:3654 RLSA-2020:3654
�@�libcroco-devel-0.6.12-4.el8_2.1.x86_64.rpm �@�libcroco-devel-0.6.12-4.el8_2.1.x86_64.rpm ����#�s �
�UBBBBBBBBsecurity Moderate: GNOME security, bug fix, and enhancement update �Q�~�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8625 CVE-2019-8625 CVE-2019-8625 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8710 CVE-2019-8710 CVE-2019-8710 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8720 CVE-2019-8720 CVE-2019-8720 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8743 CVE-2019-8743 CVE-2019-8743 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8764 CVE-2019-8764 CVE-2019-8764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8766 CVE-2019-8766 CVE-2019-8766 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8769 CVE-2019-8769 CVE-2019-8769 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8771 CVE-2019-8771 CVE-2019-8771 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8782 CVE-2019-8782 CVE-2019-8782 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8783 CVE-2019-8783 CVE-2019-8783 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8808 CVE-2019-8808 CVE-2019-8808 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8811 CVE-2019-8811 CVE-2019-8811 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8812 CVE-2019-8812 CVE-2019-8812 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8813 CVE-2019-8813 CVE-2019-8813 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8814 CVE-2019-8814 CVE-2019-8814 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8815 CVE-2019-8815 CVE-2019-8815 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8816 CVE-2019-8816 CVE-2019-8816 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8819 CVE-2019-8819 CVE-2019-8819 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8820 CVE-2019-8820 CVE-2019-8820 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8823 CVE-2019-8823 CVE-2019-8823 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8835 CVE-2019-8835 CVE-2019-8835 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8844 CVE-2019-8844 CVE-2019-8844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8846 CVE-2019-8846 CVE-2019-8846 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10018 CVE-2020-10018 CVE-2020-10018 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11793 CVE-2020-11793 CVE-2020-11793 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14391 CVE-2020-14391 CVE-2020-14391 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15503 CVE-2020-15503 CVE-2020-15503 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3862 CVE-2020-3862 CVE-2020-3862 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3864 CVE-2020-3864 CVE-2020-3864 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3865 CVE-2020-3865 CVE-2020-3865 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3867 CVE-2020-3867 CVE-2020-3867 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3868 CVE-2020-3868 CVE-2020-3868 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3885 CVE-2020-3885 CVE-2020-3885 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3894 CVE-2020-3894 CVE-2020-3894 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3895 CVE-2020-3895 CVE-2020-3895 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3897 CVE-2020-3897 CVE-2020-3897 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3899 CVE-2020-3899 CVE-2020-3899 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3900 CVE-2020-3900 CVE-2020-3900 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3901 CVE-2020-3901 CVE-2020-3901 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3902 CVE-2020-3902 CVE-2020-3902 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9802 CVE-2020-9802 CVE-2020-9802 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9803 CVE-2020-9803 CVE-2020-9803 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9805 CVE-2020-9805 CVE-2020-9805 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9806 CVE-2020-9806 CVE-2020-9806 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9807 CVE-2020-9807 CVE-2020-9807 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9843 CVE-2020-9843 CVE-2020-9843 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9850 CVE-2020-9850 CVE-2020-9850 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9862 CVE-2020-9862 CVE-2020-9862 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9893 CVE-2020-9893 CVE-2020-9893 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9894 CVE-2020-9894 CVE-2020-9894 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9895 CVE-2020-9895 CVE-2020-9895 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9915 CVE-2020-9915 CVE-2020-9915 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9925 CVE-2020-9925 CVE-2020-9925 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9952 CVE-2020-9952 CVE-2020-9952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30666 CVE-2021-30666 CVE-2021-30666 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30761 CVE-2021-30761 CVE-2021-30761 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30762 CVE-2021-30762 CVE-2021-30762 https://bugzilla.redhat.com/show_bug.cgi?id=1207179 1207179 https://bugzilla.redhat.com/show_bug.cgi?id=1566027 1566027 https://bugzilla.redhat.com/show_bug.cgi?id=1569868 1569868 https://bugzilla.redhat.com/show_bug.cgi?id=1652178 1652178 https://bugzilla.redhat.com/show_bug.cgi?id=1656262 1656262 https://bugzilla.redhat.com/show_bug.cgi?id=1668895 1668895 https://bugzilla.redhat.com/show_bug.cgi?id=1692536 1692536 https://bugzilla.redhat.com/show_bug.cgi?id=1706008 1706008 https://bugzilla.redhat.com/show_bug.cgi?id=1706076 1706076 https://bugzilla.redhat.com/show_bug.cgi?id=1715845 1715845 https://bugzilla.redhat.com/show_bug.cgi?id=1719937 1719937 https://bugzilla.redhat.com/show_bug.cgi?id=1758891 1758891 https://bugzilla.redhat.com/show_bug.cgi?id=1775345 1775345 The following packages have been upgraded to a later upstream version: gnome-remote-desktop (0.1.8), pipewire (0.3.6), vte291 (0.52.4), webkit2gtk3 (2.28.4), xdg-desktop-portal (1.6.0), xdg-desktop-portal-gtk (1.6.0). (BZ#1775345, BZ#1779691, BZ#1817143, BZ#1832347, BZ#1837406) https://bugzilla.redhat.com/show_bug.cgi?id=1778579 1778579 https://bugzilla.redhat.com/show_bug.cgi?id=1779691 1779691 https://bugzilla.redhat.com/show_bug.cgi?id=1794045 1794045 https://bugzilla.redhat.com/show_bug.cgi?id=1804719 1804719 https://bugzilla.redhat.com/show_bug.cgi?id=1805929 1805929 https://bugzilla.redhat.com/show_bug.cgi?id=1811721 1811721 https://bugzilla.redhat.com/show_bug.cgi?id=1814820 1814820 https://bugzilla.redhat.com/show_bug.cgi?id=1816070 1816070 https://bugzilla.redhat.com/show_bug.cgi?id=1816678 1816678 https://bugzilla.redhat.com/show_bug.cgi?id=1816684 1816684 https://bugzilla.redhat.com/show_bug.cgi?id=1816686 1816686 https://bugzilla.redhat.com/show_bug.cgi?id=1817143 1817143 https://bugzilla.redhat.com/show_bug.cgi?id=1820759 1820759 https://bugzilla.redhat.com/show_bug.cgi?id=1820760 1820760 https://bugzilla.redhat.com/show_bug.cgi?id=1824362 1824362 https://bugzilla.redhat.com/show_bug.cgi?id=1827030 1827030 https://bugzilla.redhat.com/show_bug.cgi?id=1829369 1829369 https://bugzilla.redhat.com/show_bug.cgi?id=1832347 1832347 https://bugzilla.redhat.com/show_bug.cgi?id=1833158 1833158 https://bugzilla.redhat.com/show_bug.cgi?id=1837381 1837381 https://bugzilla.redhat.com/show_bug.cgi?id=1837406 1837406 https://bugzilla.redhat.com/show_bug.cgi?id=1837413 1837413 https://bugzilla.redhat.com/show_bug.cgi?id=1837648 1837648 https://bugzilla.redhat.com/show_bug.cgi?id=1840080 1840080 https://bugzilla.redhat.com/show_bug.cgi?id=1840788 1840788 https://bugzilla.redhat.com/show_bug.cgi?id=1843486 1843486 https://bugzilla.redhat.com/show_bug.cgi?id=1844578 1844578 https://bugzilla.redhat.com/show_bug.cgi?id=1846191 1846191 https://bugzilla.redhat.com/show_bug.cgi?id=1847051 1847051 https://bugzilla.redhat.com/show_bug.cgi?id=1847061 1847061 https://bugzilla.redhat.com/show_bug.cgi?id=1847062 1847062 https://bugzilla.redhat.com/show_bug.cgi?id=1847203 1847203 https://bugzilla.redhat.com/show_bug.cgi?id=1853477 1853477 https://bugzilla.redhat.com/show_bug.cgi?id=1854734 1854734 https://bugzilla.redhat.com/show_bug.cgi?id=1866332 1866332 https://bugzilla.redhat.com/show_bug.cgi?id=1868260 1868260 https://bugzilla.redhat.com/show_bug.cgi?id=1872270 1872270 https://bugzilla.redhat.com/show_bug.cgi?id=1873093 1873093 https://bugzilla.redhat.com/show_bug.cgi?id=1873963 1873963 https://bugzilla.redhat.com/show_bug.cgi?id=1876462 1876462 https://bugzilla.redhat.com/show_bug.cgi?id=1876463 1876463 https://bugzilla.redhat.com/show_bug.cgi?id=1876465 1876465 https://bugzilla.redhat.com/show_bug.cgi?id=1876468 1876468 https://bugzilla.redhat.com/show_bug.cgi?id=1876470 1876470 https://bugzilla.redhat.com/show_bug.cgi?id=1876472 1876472 https://bugzilla.redhat.com/show_bug.cgi?id=1876473 1876473 https://bugzilla.redhat.com/show_bug.cgi?id=1876476 1876476 https://bugzilla.redhat.com/show_bug.cgi?id=1876516 1876516 https://bugzilla.redhat.com/show_bug.cgi?id=1876518 1876518 https://bugzilla.redhat.com/show_bug.cgi?id=1876521 1876521 https://bugzilla.redhat.com/show_bug.cgi?id=1876522 1876522 https://bugzilla.redhat.com/show_bug.cgi?id=1876523 1876523 https://bugzilla.redhat.com/show_bug.cgi?id=1876536 1876536 https://bugzilla.redhat.com/show_bug.cgi?id=1876537 1876537 https://bugzilla.redhat.com/show_bug.cgi?id=1876540 1876540 https://bugzilla.redhat.com/show_bug.cgi?id=1876543 1876543 https://bugzilla.redhat.com/show_bug.cgi?id=1876545 1876545 https://bugzilla.redhat.com/show_bug.cgi?id=1876548 1876548 https://bugzilla.redhat.com/show_bug.cgi?id=1876549 1876549 https://bugzilla.redhat.com/show_bug.cgi?id=1876550 1876550 https://bugzilla.redhat.com/show_bug.cgi?id=1876552 1876552 https://bugzilla.redhat.com/show_bug.cgi?id=1876553 1876553 https://bugzilla.redhat.com/show_bug.cgi?id=1876554 1876554 https://bugzilla.redhat.com/show_bug.cgi?id=1876555 1876555 https://bugzilla.redhat.com/show_bug.cgi?id=1876556 1876556 https://bugzilla.redhat.com/show_bug.cgi?id=1876590 1876590 https://bugzilla.redhat.com/show_bug.cgi?id=1876591 1876591 https://bugzilla.redhat.com/show_bug.cgi?id=1876594 1876594 https://bugzilla.redhat.com/show_bug.cgi?id=1876607 1876607 https://bugzilla.redhat.com/show_bug.cgi?id=1876611 1876611 https://bugzilla.redhat.com/show_bug.cgi?id=1876617 1876617 https://bugzilla.redhat.com/show_bug.cgi?id=1876619 1876619 https://bugzilla.redhat.com/show_bug.cgi?id=1877853 1877853 https://bugzilla.redhat.com/show_bug.cgi?id=1879532 1879532 https://bugzilla.redhat.com/show_bug.cgi?id=1879535 1879535 https://bugzilla.redhat.com/show_bug.cgi?id=1879536 1879536 https://bugzilla.redhat.com/show_bug.cgi?id=1879538 1879538 https://bugzilla.redhat.com/show_bug.cgi?id=1879540 1879540 https://bugzilla.redhat.com/show_bug.cgi?id=1879541 1879541 https://bugzilla.redhat.com/show_bug.cgi?id=1879545 1879545 https://bugzilla.redhat.com/show_bug.cgi?id=1879557 1879557 https://bugzilla.redhat.com/show_bug.cgi?id=1879559 1879559 https://bugzilla.redhat.com/show_bug.cgi?id=1879563 1879563 https://bugzilla.redhat.com/show_bug.cgi?id=1879564 1879564 https://bugzilla.redhat.com/show_bug.cgi?id=1879566 1879566 https://bugzilla.redhat.com/show_bug.cgi?id=1879568 1879568 https://bugzilla.redhat.com/show_bug.cgi?id=1880339 1880339 https://errata.rockylinux.org/RLSA-2020:4451 RLSA-2020:4451 RLSA-2020:4451
� �jfrei0r-devel-1.6.1-7.el8.x86_64.rpm �7�Tpygobject3-devel-3.28.3-2.el8.x86_64.rpm �[�tracker-devel-2.1.5-2.el8.x86_64.rpm �e�vte291-devel-0.52.4-2.el8.x86_64.rpm �Y�7PackageKit-glib-devel-1.1.12-6.el8.0.2.x86_64.rpm � �jfrei0r-devel-1.6.1-7.el8.x86_64.rpm �7�Tpygobject3-devel-3.28.3-2.el8.x86_64.rpm �[�tracker-devel-2.1.5-2.el8.x86_64.rpm �e�vte291-devel-0.52.4-2.el8.x86_64.rpm �Y�7PackageKit-glib-devel-1.1.12-6.el8.0.2.x86_64.rpm ����%�G � �_enhancement libpsl bug fix and enhancement update �O�)https://bugzilla.redhat.com/show_bug.cgi?id=1764048 1764048 https://errata.rockylinux.org/RLEA-2020:4555 RLEA-2020:4555 RLEA-2020:4555
�j�libpsl-devel-0.20.2-6.el8.x86_64.rpm �j�libpsl-devel-0.20.2-6.el8.x86_64.rpm ����(�H ��aenhancement libnetfilter_queue bug fix and enhancement update �x�)https://bugzilla.redhat.com/show_bug.cgi?id=1833326 1833326 https://errata.rockylinux.org/RLEA-2020:4556 RLEA-2020:4556 RLEA-2020:4556
�\�2libnetfilter_queue-devel-1.0.4-3.el8.x86_64.rpm �\�2libnetfilter_queue-devel-1.0.4-3.el8.x86_64.rpm ����(�9 ��cbugfix snappy bug fix and enhancement update �!�)https://errata.rockylinux.org/RLBA-2020:4600 RLBA-2020:4600 RLBA-2020:4600
�O�;snappy-devel-1.1.8-3.el8.x86_64.rpm �O�;snappy-devel-1.1.8-3.el8.x86_64.rpm ����*�y ��eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: GNOME security, bug fix, and enhancement update �J�9https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13012 CVE-2019-13012 CVE-2019-13012 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13543 CVE-2020-13543 CVE-2020-13543 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13584 CVE-2020-13584 CVE-2020-13584 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16125 CVE-2020-16125 CVE-2020-16125 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9948 CVE-2020-9948 CVE-2020-9948 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9951 CVE-2020-9951 CVE-2020-9951 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9983 CVE-2020-9983 CVE-2020-9983 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1817 CVE-2021-1817 CVE-2021-1817 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1820 CVE-2021-1820 CVE-2021-1820 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1825 CVE-2021-1825 CVE-2021-1825 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1826 CVE-2021-1826 CVE-2021-1826 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30661 CVE-2021-30661 CVE-2021-30661 https://bugzilla.redhat.com/show_bug.cgi?id=1152037 1152037 https://bugzilla.redhat.com/show_bug.cgi?id=1464902 1464902 https://bugzilla.redhat.com/show_bug.cgi?id=1671761 1671761 https://bugzilla.redhat.com/show_bug.cgi?id=1700002 1700002 https://bugzilla.redhat.com/show_bug.cgi?id=1705392 1705392 https://bugzilla.redhat.com/show_bug.cgi?id=1728632 1728632 https://bugzilla.redhat.com/show_bug.cgi?id=1728896 1728896 https://bugzilla.redhat.com/show_bug.cgi?id=1765627 1765627 https://bugzilla.redhat.com/show_bug.cgi?id=1786496 1786496 https://bugzilla.redhat.com/show_bug.cgi?id=1796916 1796916 https://bugzilla.redhat.com/show_bug.cgi?id=1802105 1802105 https://bugzilla.redhat.com/show_bug.cgi?id=1833787 1833787 https://bugzilla.redhat.com/show_bug.cgi?id=1842229 1842229 https://bugzilla.redhat.com/show_bug.cgi?id=1845660 1845660 https://bugzilla.redhat.com/show_bug.cgi?id=1846376 1846376 The following packages have been upgraded to a later upstream version: accountsservice (0.6.55), webkit2gtk3 (2.30.4). (BZ#1846376, BZ#1883304) https://bugzilla.redhat.com/show_bug.cgi?id=1854290 1854290 https://bugzilla.redhat.com/show_bug.cgi?id=1860946 1860946 https://bugzilla.redhat.com/show_bug.cgi?id=1861357 1861357 https://bugzilla.redhat.com/show_bug.cgi?id=1861769 1861769 https://bugzilla.redhat.com/show_bug.cgi?id=1865718 1865718 https://bugzilla.redhat.com/show_bug.cgi?id=1870837 1870837 https://bugzilla.redhat.com/show_bug.cgi?id=1871041 1871041 https://bugzilla.redhat.com/show_bug.cgi?id=1876291 1876291 https://bugzilla.redhat.com/show_bug.cgi?id=1881312 1881312 https://bugzilla.redhat.com/show_bug.cgi?id=1883304 1883304 https://bugzilla.redhat.com/show_bug.cgi?id=1883868 1883868 https://bugzilla.redhat.com/show_bug.cgi?id=1886822 1886822 https://bugzilla.redhat.com/show_bug.cgi?id=1888407 1888407 https://bugzilla.redhat.com/show_bug.cgi?id=1889411 1889411 https://bugzilla.redhat.com/show_bug.cgi?id=1889528 1889528 https://bugzilla.redhat.com/show_bug.cgi?id=1901212 1901212 https://bugzilla.redhat.com/show_bug.cgi?id=1901214 1901214 https://bugzilla.redhat.com/show_bug.cgi?id=1901216 1901216 https://bugzilla.redhat.com/show_bug.cgi?id=1901221 1901221 https://bugzilla.redhat.com/show_bug.cgi?id=1903043 1903043 https://bugzilla.redhat.com/show_bug.cgi?id=1903568 1903568 https://bugzilla.redhat.com/show_bug.cgi?id=1906499 1906499 https://bugzilla.redhat.com/show_bug.cgi?id=1918391 1918391 https://bugzilla.redhat.com/show_bug.cgi?id=1919429 1919429 https://bugzilla.redhat.com/show_bug.cgi?id=1919432 1919432 https://bugzilla.redhat.com/show_bug.cgi?id=1919435 1919435 https://bugzilla.redhat.com/show_bug.cgi?id=1919467 1919467 https://bugzilla.redhat.com/show_bug.cgi?id=1921151 1921151 https://bugzilla.redhat.com/show_bug.cgi?id=837035 837035 https://errata.rockylinux.org/RLSA-2021:1586 RLSA-2021:1586 RLSA-2021:1586
�`�fatkmm-devel-2.24.2-7.el8.x86_64.rpm ��fatkmm-doc-2.24.2-7.el8.noarch.rpm �t�_cairomm-devel-1.12.0-8.el8.x86_64.rpm ��_cairomm-doc-1.12.0-8.el8.noarch.rpm ��enchant2-devel-2.2.3-3.el8.x86_64.rpm ��~gamin-devel-0.1.10-32.el8.x86_64.rpm ��/geoclue2-devel-2.5.5-2.el8.x86_64.rpm ��ggjs-devel-1.56.2-5.el8.x86_64.rpm ��iglibmm24-devel-2.56.0-2.el8.x86_64.rpm ��iglibmm24-doc-2.56.0-2.el8.noarch.rpm �%�ggtkmm24-devel-2.24.5-6.el8.x86_64.rpm ��ggtkmm24-docs-2.24.5-6.el8.noarch.rpm �&�mgtkmm30-devel-3.22.2-3.el8.x86_64.rpm ��mgtkmm30-doc-3.22.2-3.el8.noarch.rpm �A�Wlibdazzle-devel-3.28.5-2.el8.x86_64.rpm �F�{libepubgen-devel-0.1.0-3.el8.x86_64.rpm �s�libsass-3.4.5-6.el8.x86_64.rpm �t�libsass-devel-3.4.5-6.el8.x86_64.rpm �w�elibsigc++20-devel-2.10.0-6.el8.x86_64.rpm ��elibsigc++20-doc-2.10.0-6.el8.noarch.rpm ��}libvisual-devel-0.4.0-25.el8.x86_64.rpm �W�OpenEXR-devel-2.2.0-12.el8.x86_64.rpm �.�hpangomm-devel-2.40.1-6.el8.x86_64.rpm ��hpangomm-doc-2.40.1-6.el8.noarch.rpm �Q� soundtouch-devel-2.0.0-3.el8.x86_64.rpm �c�mvala-0.40.19-2.el8.x86_64.rpm �d�mvala-devel-0.40.19-2.el8.x86_64.rpm �i�0woff2-devel-1.0.2-5.el8.x86_64.rpm �`�fatkmm-devel-2.24.2-7.el8.x86_64.rpm ��fatkmm-doc-2.24.2-7.el8.noarch.rpm �t�_cairomm-devel-1.12.0-8.el8.x86_64.rpm ��_cairomm-doc-1.12.0-8.el8.noarch.rpm ��enchant2-devel-2.2.3-3.el8.x86_64.rpm ��~gamin-devel-0.1.10-32.el8.x86_64.rpm ��/geoclue2-devel-2.5.5-2.el8.x86_64.rpm ��ggjs-devel-1.56.2-5.el8.x86_64.rpm ��iglibmm24-devel-2.56.0-2.el8.x86_64.rpm ��iglibmm24-doc-2.56.0-2.el8.noarch.rpm �%�ggtkmm24-devel-2.24.5-6.el8.x86_64.rpm ��ggtkmm24-docs-2.24.5-6.el8.noarch.rpm �&�mgtkmm30-devel-3.22.2-3.el8.x86_64.rpm ��mgtkmm30-doc-3.22.2-3.el8.noarch.rpm �A�Wlibdazzle-devel-3.28.5-2.el8.x86_64.rpm �F�{libepubgen-devel-0.1.0-3.el8.x86_64.rpm �s�libsass-3.4.5-6.el8.x86_64.rpm �t�libsass-devel-3.4.5-6.el8.x86_64.rpm �w�elibsigc++20-devel-2.10.0-6.el8.x86_64.rpm ��elibsigc++20-doc-2.10.0-6.el8.noarch.rpm ��}libvisual-devel-0.4.0-25.el8.x86_64.rpm �W�OpenEXR-devel-2.2.0-12.el8.x86_64.rpm �.�hpangomm-devel-2.40.1-6.el8.x86_64.rpm ��hpangomm-doc-2.40.1-6.el8.noarch.rpm �Q� soundtouch-devel-2.0.0-3.el8.x86_64.rpm �c�mvala-0.40.19-2.el8.x86_64.rpm �d�mvala-devel-0.40.19-2.el8.x86_64.rpm �i�0woff2-devel-1.0.2-5.el8.x86_64.rpm ����b�@ ��Vbugfix librabbitmq bug fix and enhancement update �[�)https://errata.rockylinux.org/RLBA-2021:1587 RLBA-2021:1587 RLBA-2021:1587
�n�librabbitmq-devel-0.9.0-3.el8.x86_64.rpm �n�librabbitmq-devel-0.9.0-3.el8.x86_64.rpm ����c�A ��XBBBBBBBBBBBBBBBBbugfix avahi bug fix and enhancement update ��)https://errata.rockylinux.org/RLBA-2021:1612 RLBA-2021:1612 RLBA-2021:1612
�)avahi-compat-howl-0.7-20.el8.x86_64.rpm �)avahi-compat-howl-devel-0.7-20.el8.x86_64.rpm �)avahi-compat-libdns_sd-0.7-20.el8.x86_64.rpm �)avahi-compat-libdns_sd-devel-0.7-20.el8.x86_64.rpm � )avahi-devel-0.7-20.el8.x86_64.rpm �!)avahi-glib-devel-0.7-20.el8.x86_64.rpm �")avahi-gobject-devel-0.7-20.el8.x86_64.rpm �#)avahi-ui-0.7-20.el8.x86_64.rpm �$)avahi-ui-devel-0.7-20.el8.x86_64.rpm �)avahi-compat-howl-0.7-20.el8.x86_64.rpm �)avahi-compat-howl-devel-0.7-20.el8.x86_64.rpm �)avahi-compat-libdns_sd-0.7-20.el8.x86_64.rpm �)avahi-compat-libdns_sd-devel-0.7-20.el8.x86_64.rpm � )avahi-devel-0.7-20.el8.x86_64.rpm �!)avahi-glib-devel-0.7-20.el8.x86_64.rpm �")avahi-gobject-devel-0.7-20.el8.x86_64.rpm �#)avahi-ui-0.7-20.el8.x86_64.rpm �$)avahi-ui-devel-0.7-20.el8.x86_64.rpm ����e�z ��jsecurity Moderate: trousers security, bug fix, and enhancement update �-�chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24330 CVE-2020-24330 CVE-2020-24330 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24331 CVE-2020-24331 CVE-2020-24331 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24332 CVE-2020-24332 CVE-2020-24332 https://bugzilla.redhat.com/show_bug.cgi?id=1870052 1870052 https://bugzilla.redhat.com/show_bug.cgi?id=1870054 1870054 https://bugzilla.redhat.com/show_bug.cgi?id=1870056 1870056 https://errata.rockylinux.org/RLSA-2021:1627 RLSA-2021:1627 RLSA-2021:1627
�1�trousers-devel-0.3.15-1.el8.x86_64.rpm �1�trousers-devel-0.3.15-1.el8.x86_64.rpm ����f�B ��lbugfix tpm-tools bug fix and enhancement update ��)https://errata.rockylinux.org/RLBA-2021:1628 RLBA-2021:1628 RLBA-2021:1628
�Y�\tpm-tools-devel-1.3.9.2-1.el8.x86_64.rpm �Y�\tpm-tools-devel-1.3.9.2-1.el8.x86_64.rpm ����f�C ��nbugfix librepo bug fix and enhancement update �9�)https://bugzilla.redhat.com/show_bug.cgi?id=1859495 1859495 https://bugzilla.redhat.com/show_bug.cgi?id=1895119 1895119 https://errata.rockylinux.org/RLBA-2021:1689 RLBA-2021:1689 RLBA-2021:1689
��xlibrhsm-devel-0.0.3-4.el8.x86_64.rpm ��xlibrhsm-devel-0.0.3-4.el8.x86_64.rpm ����i�D ��pbugfix intel-cmt-cat bug fix and enhancement update �b�)https://bugzilla.redhat.com/show_bug.cgi?id=1826179 1826179 https://errata.rockylinux.org/RLBA-2021:1696 RLBA-2021:1696 RLBA-2021:1696
��jintel-cmt-cat-devel-4.0.0-0.el8.x86_64.rpm ��jintel-cmt-cat-devel-4.0.0-0.el8.x86_64.rpm ����i�M ��renhancement libpcap bug fix and enhancement update ��)https://errata.rockylinux.org/RLEA-2021:1712 RLEA-2021:1712 RLEA-2021:1712
�a�libpcap-devel-1.9.1-5.el8.x86_64.rpm �a�libpcap-devel-1.9.1-5.el8.x86_64.rpm ����k�N � �tenhancement ima-evm-utils bug fix and enhancement update �4�)https://bugzilla.redhat.com/show_bug.cgi?id=1925370 1925370 https://errata.rockylinux.org/RLEA-2021:1720 RLEA-2021:1720 RLEA-2021:1720
�,�Tima-evm-utils-devel-1.3.2-12.el8.x86_64.rpm �,�Tima-evm-utils-devel-1.3.2-12.el8.x86_64.rpm ����l�E �
�vbugfix userspace-rcu bug fix and enhancement update �]�)https://errata.rockylinux.org/RLBA-2021:1731 RLBA-2021:1731 RLBA-2021:1731
�a�userspace-rcu-devel-0.10.1-4.el8.x86_64.rpm �a�userspace-rcu-devel-0.10.1-4.el8.x86_64.rpm ����l�R ��hB�PBBBBBbugfix libdb bug fix and enhancement update ��{https://errata.rockylinux.org/RLBA-2021:3594 RLBA-2021:3594 RLBA-2021:3594
�M4libdb-cxx-5.3.28-42.el8_4.x86_64.rpm �B4libdb-cxx-devel-5.3.28-42.el8_4.x86_64.rpm �4libdb-devel-doc-5.3.28-42.el8_4.noarch.rpm �C4libdb-sql-5.3.28-42.el8_4.x86_64.rpm �D4libdb-sql-devel-5.3.28-42.el8_4.x86_64.rpm �M4libdb-cxx-5.3.28-42.el8_4.x86_64.rpm �B4libdb-cxx-devel-5.3.28-42.el8_4.x86_64.rpm �4libdb-devel-doc-5.3.28-42.el8_4.noarch.rpm �C4libdb-sql-5.3.28-42.el8_4.x86_64.rpm �D4libdb-sql-devel-5.3.28-42.el8_4.x86_64.rpm ����m�X ��bugfix libxcrypt bug fix and enhancement update ��)https://bugzilla.redhat.com/show_bug.cgi?id=1899716 1899716 https://errata.rockylinux.org/RLBA-2021:4371 RLBA-2021:4371 RLBA-2021:4371
�
�tlibxcrypt-static-4.1.1-6.el8.x86_64.rpm �
�tlibxcrypt-static-4.1.1-6.el8.x86_64.rpm ����o� ��Asecurity Low: pcre security update �*�gMhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838 CVE-2019-20838 CVE-2019-20838 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155 CVE-2020-14155 CVE-2020-14155 https://bugzilla.redhat.com/show_bug.cgi?id=1848436 1848436 https://bugzilla.redhat.com/show_bug.cgi?id=1848444 1848444 https://errata.rockylinux.org/RLSA-2021:4373 RLSA-2021:4373 RLSA-2021:4373
�0�Mpcre-static-8.42-6.el8.x86_64.rpm �0�Mpcre-static-8.42-6.el8.x86_64.rpm ����o�Y �
�Cbugfix quota bug fix and enhancement update ��)https://errata.rockylinux.org/RLBA-2021:4377 RLBA-2021:4377 RLBA-2021:4377
�G�quota-devel-4.04-14.el8.x86_64.rpm �G�quota-devel-4.04-14.el8.x86_64.rpm ����o�
��EBBsecurity Moderate: GNOME security, bug fix, and enhancement update �:�mbhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13558 CVE-2020-13558 CVE-2020-13558 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24870 CVE-2020-24870 CVE-2020-24870 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27918 CVE-2020-27918 CVE-2020-27918 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29623 CVE-2020-29623 CVE-2020-29623 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36241 CVE-2020-36241 CVE-2020-36241 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1765 CVE-2021-1765 CVE-2021-1765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1788 CVE-2021-1788 CVE-2021-1788 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1789 CVE-2021-1789 CVE-2021-1789 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1799 CVE-2021-1799 CVE-2021-1799 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1801 CVE-2021-1801 CVE-2021-1801 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1844 CVE-2021-1844 CVE-2021-1844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1870 CVE-2021-1870 CVE-2021-1870 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1871 CVE-2021-1871 CVE-2021-1871 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21775 CVE-2021-21775 CVE-2021-21775 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21779 CVE-2021-21779 CVE-2021-21779 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21806 CVE-2021-21806 CVE-2021-21806 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28650 CVE-2021-28650 CVE-2021-28650 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30663 CVE-2021-30663 CVE-2021-30663 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30665 CVE-2021-30665 CVE-2021-30665 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30682 CVE-2021-30682 CVE-2021-30682 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30689 CVE-2021-30689 CVE-2021-30689 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30720 CVE-2021-30720 CVE-2021-30720 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30734 CVE-2021-30734 CVE-2021-30734 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30744 CVE-2021-30744 CVE-2021-30744 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30749 CVE-2021-30749 CVE-2021-30749 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30758 CVE-2021-30758 CVE-2021-30758 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30795 CVE-2021-30795 CVE-2021-30795 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30797 CVE-2021-30797 CVE-2021-30797 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30799 CVE-2021-30799 CVE-2021-30799 https://bugzilla.redhat.com/show_bug.cgi?id=1651378 1651378 https://bugzilla.redhat.com/show_bug.cgi?id=1770302 1770302 https://bugzilla.redhat.com/show_bug.cgi?id=1791478 1791478 https://bugzilla.redhat.com/show_bug.cgi?id=1813727 1813727 https://bugzilla.redhat.com/show_bug.cgi?id=1854679 1854679 https://bugzilla.redhat.com/show_bug.cgi?id=1873297 1873297 https://bugzilla.redhat.com/show_bug.cgi?id=1873488 1873488 https://bugzilla.redhat.com/show_bug.cgi?id=1888404 1888404 https://bugzilla.redhat.com/show_bug.cgi?id=1894613 1894613 https://bugzilla.redhat.com/show_bug.cgi?id=1897932 1897932 https://bugzilla.redhat.com/show_bug.cgi?id=1904139 1904139 https://bugzilla.redhat.com/show_bug.cgi?id=1905000 1905000 https://bugzilla.redhat.com/show_bug.cgi?id=1909300 1909300 The following packages have been upgraded to a later upstream version: gdm (40.0), webkit2gtk3 (2.32.3). https://bugzilla.redhat.com/show_bug.cgi?id=1914925 1914925 https://bugzilla.redhat.com/show_bug.cgi?id=1924725 1924725 https://bugzilla.redhat.com/show_bug.cgi?id=1925640 1925640 https://bugzilla.redhat.com/show_bug.cgi?id=1928794 1928794 https://bugzilla.redhat.com/show_bug.cgi?id=1928886 1928886 https://bugzilla.redhat.com/show_bug.cgi?id=1935261 1935261 https://bugzilla.redhat.com/show_bug.cgi?id=1937416 1937416 https://bugzilla.redhat.com/show_bug.cgi?id=1937866 1937866 https://bugzilla.redhat.com/show_bug.cgi?id=1938937 1938937 https://bugzilla.redhat.com/show_bug.cgi?id=1940026 1940026 https://bugzilla.redhat.com/show_bug.cgi?id=1944323 1944323 https://bugzilla.redhat.com/show_bug.cgi?id=1944329 1944329 https://bugzilla.redhat.com/show_bug.cgi?id=1944333 1944333 https://bugzilla.redhat.com/show_bug.cgi?id=1944337 1944337 https://bugzilla.redhat.com/show_bug.cgi?id=1944340 1944340 https://bugzilla.redhat.com/show_bug.cgi?id=1944343 1944343 https://bugzilla.redhat.com/show_bug.cgi?id=1944350 1944350 https://bugzilla.redhat.com/show_bug.cgi?id=1944859 1944859 https://bugzilla.redhat.com/show_bug.cgi?id=1944862 1944862 https://bugzilla.redhat.com/show_bug.cgi?id=1944867 1944867 https://bugzilla.redhat.com/show_bug.cgi?id=1949176 1949176 https://bugzilla.redhat.com/show_bug.cgi?id=1951086 1951086 https://bugzilla.redhat.com/show_bug.cgi?id=1952136 1952136 https://bugzilla.redhat.com/show_bug.cgi?id=1955754 1955754 https://bugzilla.redhat.com/show_bug.cgi?id=1957705 1957705 https://bugzilla.redhat.com/show_bug.cgi?id=1960705 1960705 https://bugzilla.redhat.com/show_bug.cgi?id=1962049 1962049 https://bugzilla.redhat.com/show_bug.cgi?id=1971507 1971507 https://bugzilla.redhat.com/show_bug.cgi?id=1971534 1971534 https://bugzilla.redhat.com/show_bug.cgi?id=1972545 1972545 https://bugzilla.redhat.com/show_bug.cgi?id=1978287 1978287 https://bugzilla.redhat.com/show_bug.cgi?id=1978505 1978505 https://bugzilla.redhat.com/show_bug.cgi?id=1978612 1978612 https://bugzilla.redhat.com/show_bug.cgi?id=1980441 1980441 https://bugzilla.redhat.com/show_bug.cgi?id=1980661 1980661 https://bugzilla.redhat.com/show_bug.cgi?id=1981420 1981420 https://bugzilla.redhat.com/show_bug.cgi?id=1986863 1986863 https://bugzilla.redhat.com/show_bug.cgi?id=1986866 1986866 https://bugzilla.redhat.com/show_bug.cgi?id=1986872 1986872 https://bugzilla.redhat.com/show_bug.cgi?id=1986874 1986874 https://bugzilla.redhat.com/show_bug.cgi?id=1986879 1986879 https://bugzilla.redhat.com/show_bug.cgi?id=1986881 1986881 https://bugzilla.redhat.com/show_bug.cgi?id=1986883 1986883 https://bugzilla.redhat.com/show_bug.cgi?id=1986886 1986886 https://bugzilla.redhat.com/show_bug.cgi?id=1986888 1986888 https://bugzilla.redhat.com/show_bug.cgi?id=1986890 1986890 https://bugzilla.redhat.com/show_bug.cgi?id=1986892 1986892 https://bugzilla.redhat.com/show_bug.cgi?id=1986900 1986900 https://bugzilla.redhat.com/show_bug.cgi?id=1986902 1986902 https://bugzilla.redhat.com/show_bug.cgi?id=1986906 1986906 https://bugzilla.redhat.com/show_bug.cgi?id=1987233 1987233 https://bugzilla.redhat.com/show_bug.cgi?id=1989035 1989035 https://bugzilla.redhat.com/show_bug.cgi?id=1998989 1998989 https://bugzilla.redhat.com/show_bug.cgi?id=1999120 1999120 https://bugzilla.redhat.com/show_bug.cgi?id=2004170 2004170 https://errata.rockylinux.org/RLSA-2021:4381 RLSA-2021:4381 RLSA-2021:4381
��cgnome-software-devel-3.36.1-10.el8.x86_64.rpm �w�LibRaw-devel-0.19.5-3.el8.x86_64.rpm ��cgnome-software-devel-3.36.1-10.el8.x86_64.rpm �w�LibRaw-devel-0.19.5-3.el8.x86_64.rpm ����p�V ��Ienhancement libmodulemd bug fix and enhancement update �'�)https://bugzilla.redhat.com/show_bug.cgi?id=1894573 1894573 https://bugzilla.redhat.com/show_bug.cgi?id=1984402 1984402 https://errata.rockylinux.org/RLEA-2021:4405 RLEA-2021:4405 RLEA-2021:4405
�Y�libmodulemd-devel-2.13.0-1.el8.x86_64.rpm �Y�libmodulemd-devel-2.13.0-1.el8.x86_64.rpm ����q�Z ��Kbugfix RDMA stack bug fix and enhancement update �P�)
https://bugzilla.redhat.com/show_bug.cgi?id=1924665 1924665 https://bugzilla.redhat.com/show_bug.cgi?id=1928631 1928631 https://bugzilla.redhat.com/show_bug.cgi?id=1945997 1945997 https://bugzilla.redhat.com/show_bug.cgi?id=1946606 1946606 https://bugzilla.redhat.com/show_bug.cgi?id=1960071 1960071 https://bugzilla.redhat.com/show_bug.cgi?id=1960073 1960073 https://bugzilla.redhat.com/show_bug.cgi?id=1960074 1960074 https://bugzilla.redhat.com/show_bug.cgi?id=1960076 1960076 https://bugzilla.redhat.com/show_bug.cgi?id=1960078 1960078 https://bugzilla.redhat.com/show_bug.cgi?id=1961961 1961961 https://bugzilla.redhat.com/show_bug.cgi?id=1971771 1971771 https://bugzilla.redhat.com/show_bug.cgi?id=1974780 1974780 https://errata.rockylinux.org/RLBA-2021:4412 RLBA-2021:4412 RLBA-2021:4412
�-�\opensm-devel-3.3.24-1.el8.x86_64.rpm �-�\opensm-devel-3.3.24-1.el8.x86_64.rpm ����r�[ ��Mbugfix iscsi-initiator-utils bug fix and enhancement update �y�)https://bugzilla.redhat.com/show_bug.cgi?id=1755907 1755907 https://errata.rockylinux.org/RLBA-2021:4446 RLBA-2021:4446 RLBA-2021:4446
��-iscsi-initiator-utils-devel-6.2.1.4-4.git095f59c.el8.x86_64.rpm ��-iscsi-initiator-utils-devel-6.2.1.4-4.git095f59c.el8.x86_64.rpm ����t�W ��Oenhancement tss2 bug fix and enhancement update �"�)https://errata.rockylinux.org/RLEA-2021:4450 RLEA-2021:4450 RLEA-2021:4450
�\�tss2-devel-1.6.0-1.el8.x86_64.rpm �\�tss2-devel-1.6.0-1.el8.x86_64.rpm ����u�\ ��Qbugfix freeipmi bug fix and enhancement update �K�)https://errata.rockylinux.org/RLBA-2021:4475 RLBA-2021:4475 RLBA-2021:4475
��mfreeipmi-devel-1.6.8-1.el8.x86_64.rpm ��mfreeipmi-devel-1.6.8-1.el8.x86_64.rpm ����v�] ��Sbugfix parted bug fix and enhancement update �t�)https://bugzilla.redhat.com/show_bug.cgi?id=1980105 1980105 https://errata.rockylinux.org/RLBA-2021:4477 RLBA-2021:4477 RLBA-2021:4477
�/�Nparted-devel-3.2-39.el8.x86_64.rpm �/�Nparted-devel-3.2-39.el8.x86_64.rpm ����w�^ ��Ubugfix OpenIPMI bug fix and enhancement update ��)https://bugzilla.redhat.com/show_bug.cgi?id=1990072 1990072 https://errata.rockylinux.org/RLBA-2021:4483 RLBA-2021:4483 RLBA-2021:4483
�X�OpenIPMI-devel-2.0.31-3.el8.x86_64.rpm �X�OpenIPMI-devel-2.0.31-3.el8.x86_64.rpm ����w�X ��Wenhancement hwloc bug fix and enhancement update �F�)https://bugzilla.redhat.com/show_bug.cgi?id=1979150 1979150 https://errata.rockylinux.org/RLEA-2021:4488 RLEA-2021:4488 RLEA-2021:4488
�*�hwloc-devel-2.2.0-3.el8.x86_64.rpm �*�hwloc-devel-2.2.0-3.el8.x86_64.rpm ����x�_ ��bugfix mobile-broadband-provider-info bug fix and enhancement update �o�)https://bugzilla.redhat.com/show_bug.cgi?id=1973446 1973446 https://bugzilla.redhat.com/show_bug.cgi?id=1990476 1990476 https://errata.rockylinux.org/RLBA-2021:4505 RLBA-2021:4505 RLBA-2021:4505
��mobile-broadband-provider-info-devel-20210805-1.el8.noarch.rpm ��mobile-broadband-provider-info-devel-20210805-1.el8.noarch.rpm ����y�` ��bugfix fontconfig bug fix and enhancement update ��)https://bugzilla.redhat.com/show_bug.cgi?id=1972037 1972037 https://errata.rockylinux.org/RLBA-2021:4507 RLBA-2021:4507 RLBA-2021:4507
�� fontconfig-devel-doc-2.13.1-4.el8.noarch.rpm �� fontconfig-devel-doc-2.13.1-4.el8.noarch.rpm ����y� ��[security Low: lua security update �A�Mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24370 CVE-2020-24370 CVE-2020-24370 https://bugzilla.redhat.com/show_bug.cgi?id=1870290 1870290 https://errata.rockylinux.org/RLSA-2021:4510 RLSA-2021:4510 RLSA-2021:4510
��lua-devel-5.3.4-12.el8.x86_64.rpm ��lua-devel-5.3.4-12.el8.x86_64.rpm ����z� ��]security Moderate: libsepol security update �F�L https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084 CVE-2021-36084 CVE-2021-36084 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085 CVE-2021-36085 CVE-2021-36085 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086 CVE-2021-36086 CVE-2021-36086 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087 CVE-2021-36087 CVE-2021-36087 https://bugzilla.redhat.com/show_bug.cgi?id=1979662 1979662 https://bugzilla.redhat.com/show_bug.cgi?id=1979664 1979664 https://bugzilla.redhat.com/show_bug.cgi?id=1979666 1979666 https://bugzilla.redhat.com/show_bug.cgi?id=1979668 1979668 https://errata.rockylinux.org/RLSA-2021:4513 RLSA-2021:4513 RLSA-2021:4513
�v�6libsepol-static-2.9-3.el8.x86_64.rpm �v�6libsepol-static-2.9-3.el8.x86_64.rpm ����z�Z ��_BBBBBBenhancement RDMA stack bug fix and enhancement update �� https://bugzilla.redhat.com/show_bug.cgi?id=2008509 2008509 https://bugzilla.redhat.com/show_bug.cgi?id=2008510 2008510 https://bugzilla.redhat.com/show_bug.cgi?id=2008513 2008513 https://bugzilla.redhat.com/show_bug.cgi?id=2008515 2008515 https://bugzilla.redhat.com/show_bug.cgi?id=2008517 2008517 https://bugzilla.redhat.com/show_bug.cgi?id=2020062 2020062 https://bugzilla.redhat.com/show_bug.cgi?id=2024865 2024865 https://bugzilla.redhat.com/show_bug.cgi?id=2055183 2055183 https://errata.rockylinux.org/RLEA-2022:2014 RLEA-2022:2014 RLEA-2022:2014
�k�ylibpsm2-devel-11.2.206-1.el8.x86_64.rpm � � pmix-devel-2.2.5-1.el8.x86_64.rpm �;�epython3-mpich-3.4.2-1.el8.x86_64.rpm �<�python3-openmpi-4.1.1-3.el8.x86_64.rpm �k�ylibpsm2-devel-11.2.206-1.el8.x86_64.rpm � � pmix-devel-2.2.5-1.el8.x86_64.rpm �;�epython3-mpich-3.4.2-1.el8.x86_64.rpm �<�python3-openmpi-4.1.1-3.el8.x86_64.rpm �����v ��'bugfix json-c bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2001063 2001063 https://errata.rockylinux.org/RLBA-2022:2027 RLBA-2022:2027 RLBA-2022:2027
��xjson-c-doc-0.13.1-3.el8.noarch.rpm ��xjson-c-doc-0.13.1-3.el8.noarch.rpm �����y ��hbugfix kmod bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2026938 2026938 https://errata.rockylinux.org/RLBA-2022:2060 RLBA-2022:2060 RLBA-2022:2060
�1�?kmod-devel-25-19.el8.x86_64.rpm �1�?kmod-devel-25-19.el8.x86_64.rpm �����u ��jBBbugfix ModemManager bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2009314 2009314 https://errata.rockylinux.org/RLBA-2022:2009 RLBA-2022:2009 RLBA-2022:2009
�U�sModemManager-devel-1.18.2-1.el8.x86_64.rpm �V�sModemManager-glib-devel-1.18.2-1.el8.x86_64.rpm �U�sModemManager-devel-1.18.2-1.el8.x86_64.rpm �V�sModemManager-glib-devel-1.18.2-1.el8.x86_64.rpm ����K�w ��nbugfix libstoragemgmt bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2018657 2018657 https://errata.rockylinux.org/RLBA-2022:2035 RLBA-2022:2035 RLBA-2022:2035
�{�tlibstoragemgmt-devel-1.9.1-3.el8.x86_64.rpm �{�tlibstoragemgmt-devel-1.9.1-3.el8.x86_64.rpm ����L�x ��pbugfix libcomps bug fix and enhancement update ��
https://errata.rockylinux.org/RLBA-2022:2046 RLBA-2022:2046 RLBA-2022:2046
�?�libcomps-devel-0.1.18-1.el8.x86_64.rpm �?�libcomps-devel-0.1.18-1.el8.x86_64.rpm ����M�z ��rbugfix pcsc-lite bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=1928154 1928154 https://bugzilla.redhat.com/show_bug.cgi?id=2014641 2014641 https://errata.rockylinux.org/RLBA-2022:2089 RLBA-2022:2089 RLBA-2022:2089
�2�upcsc-lite-devel-1.9.5-1.el8.x86_64.rpm �2�upcsc-lite-devel-1.9.5-1.el8.x86_64.rpm ����O�{ ��tbugfix sysfsutils bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2046426 2046426 https://errata.rockylinux.org/RLBA-2022:2099 RLBA-2022:2099 RLBA-2022:2099
�|�libsysfs-devel-2.1.0-25.el8.x86_64.rpm �|�libsysfs-devel-2.1.0-25.el8.x86_64.rpm ����X�| ��vbugfix libnftnl bug fix and enhancement update ��
https://bugzilla.redhat.com/show_bug.cgi?id=2040754 2040754 https://errata.rockylinux.org/RLBA-2022:2101 RLBA-2022:2101 RLBA-2022:2101
�]�:libnftnl-devel-1.1.5-5.el8.x86_64.rpm �]�:libnftnl-devel-1.1.5-5.el8.x86_64.rpm ����X�} ��xBBBBbugfix gpgme bug fix and enhancement update �� https://bugzilla.redhat.com/show_bug.cgi?id=1953905 1953905 https://errata.rockylinux.org/RLBA-2022:2117 RLBA-2022:2117 RLBA-2022:2117
��gpgme-devel-1.13.1-11.el8.x86_64.rpm ��gpgmepp-devel-1.13.1-11.el8.x86_64.rpm �B�qgpgme-devel-1.13.1-11.el8.x86_64.rpm ��gpgme-devel-1.13.1-11.el8.x86_64.rpm ��gpgmepp-devel-1.13.1-11.el8.x86_64.rpm �B�qgpgme-devel-1.13.1-11.el8.x86_64.rpm ����Y�~ ��~BBbugfix texinfo bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2022201 2022201 https://errata.rockylinux.org/RLBA-2022:2118 RLBA-2022:2118 RLBA-2022:2118
�T�texinfo-6.5-7.el8.x86_64.rpm �U�texinfo-tex-6.5-7.el8.x86_64.rpm �T�texinfo-6.5-7.el8.x86_64.rpm �U�texinfo-tex-6.5-7.el8.x86_64.rpm ����Y� ��Bsecurity Important: xz security update ���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 CVE-2022-1271 CVE-2022-1271 https://bugzilla.redhat.com/show_bug.cgi?id=2073310 2073310 https://errata.rockylinux.org/RLSA-2022:4991 RLSA-2022:4991 RLSA-2022:4991
�t�xz-lzma-compat-5.2.4-4.el8_6.x86_64.rpm �t�xz-lzma-compat-5.2.4-4.el8_6.x86_64.rpm ����Y� ��Dsecurity Important: grub2, mokutil, shim, and shim-unsigned-x64 security update ���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3695 CVE-2021-3695 CVE-2021-3695 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3696 CVE-2021-3696 CVE-2021-3696 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3697 CVE-2021-3697 CVE-2021-3697 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28733 CVE-2022-28733 CVE-2022-28733 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28734 CVE-2022-28734 CVE-2022-28734 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28735 CVE-2022-28735 CVE-2022-28735 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28736 CVE-2022-28736 CVE-2022-28736 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28737 CVE-2022-28737 CVE-2022-28737 https://bugzilla.redhat.com/show_bug.cgi?id=1991685 1991685 https://bugzilla.redhat.com/show_bug.cgi?id=1991686 1991686 https://bugzilla.redhat.com/show_bug.cgi?id=1991687 1991687 https://bugzilla.redhat.com/show_bug.cgi?id=2083339 2083339 https://bugzilla.redhat.com/show_bug.cgi?id=2090463 2090463 https://bugzilla.redhat.com/show_bug.cgi?id=2090857 2090857 https://bugzilla.redhat.com/show_bug.cgi?id=2090899 2090899 https://bugzilla.redhat.com/show_bug.cgi?id=2092613 2092613 https://errata.rockylinux.org/RLSA-2022:5095 RLSA-2022:5095 RLSA-2022:5095
�N�{shim-unsigned-x64-15.6-1.el8.x86_64.rpm �N�{shim-unsigned-x64-15.6-1.el8.x86_64.rpm ����Z� ��hsecurity Moderate: Satellite 6.11 Release ��&�U�whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21290 CVE-2021-21290 CVE-2021-21290 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21295 CVE-2021-21295 CVE-2021-21295 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21409 CVE-2021-21409 CVE-2021-21409 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30151 CVE-2021-30151 CVE-2021-30151 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3200 CVE-2021-3200 CVE-2021-3200 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32839 CVE-2021-32839 CVE-2021-32839 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33928 CVE-2021-33928 CVE-2021-33928 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33929 CVE-2021-33929 CVE-2021-33929 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33930 CVE-2021-33930 CVE-2021-33930 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33938 CVE-2021-33938 CVE-2021-33938 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3584 CVE-2021-3584 CVE-2021-3584 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41136 CVE-2021-41136 CVE-2021-41136 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4142 CVE-2021-4142 CVE-2021-4142 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42550 CVE-2021-42550 CVE-2021-42550 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43797 CVE-2021-43797 CVE-2021-43797 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43818 CVE-2021-43818 CVE-2021-43818 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44420 CVE-2021-44420 CVE-2021-44420 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44568 CVE-2021-44568 CVE-2021-44568 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45115 CVE-2021-45115 CVE-2021-45115 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45116 CVE-2021-45116 CVE-2021-45116 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45452 CVE-2021-45452 CVE-2021-45452 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22818 CVE-2022-22818 CVE-2022-22818 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23633 CVE-2022-23633 CVE-2022-23633 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23634 CVE-2022-23634 CVE-2022-23634 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23833 CVE-2022-23833 CVE-2022-23833 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23837 CVE-2022-23837 CVE-2022-23837 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28346 CVE-2022-28346 CVE-2022-28346 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28347 CVE-2022-28347 CVE-2022-28347 https://bugzilla.redhat.com/show_bug.cgi?id=1459231 1459231 https://bugzilla.redhat.com/show_bug.cgi?id=1473263 1473263 https://bugzilla.redhat.com/show_bug.cgi?id=1545000 1545000 https://bugzilla.redhat.com/show_bug.cgi?id=1596004 1596004 https://bugzilla.redhat.com/show_bug.cgi?id=1609543 1609543 https://bugzilla.redhat.com/show_bug.cgi?id=1659649 1659649 https://bugzilla.redhat.com/show_bug.cgi?id=1662924 1662924 https://bugzilla.redhat.com/show_bug.cgi?id=1685708 1685708 https://bugzilla.redhat.com/show_bug.cgi?id=1693733 1693733 https://bugzilla.redhat.com/show_bug.cgi?id=1694659 1694659 https://bugzilla.redhat.com/show_bug.cgi?id=1713401 1713401 https://bugzilla.redhat.com/show_bug.cgi?id=1723632 1723632 https://bugzilla.redhat.com/show_bug.cgi?id=1723751 1723751 https://bugzilla.redhat.com/show_bug.cgi?id=1735540 1735540 https://bugzilla.redhat.com/show_bug.cgi?id=1744521 1744521 https://bugzilla.redhat.com/show_bug.cgi?id=1761421 1761421 https://bugzilla.redhat.com/show_bug.cgi?id=1770075 1770075 https://bugzilla.redhat.com/show_bug.cgi?id=1771724 1771724 https://bugzilla.redhat.com/show_bug.cgi?id=1777820 1777820 https://bugzilla.redhat.com/show_bug.cgi?id=1784254 1784254 https://bugzilla.redhat.com/show_bug.cgi?id=1805028 1805028 https://bugzilla.redhat.com/show_bug.cgi?id=1807258 1807258 https://bugzilla.redhat.com/show_bug.cgi?id=1807536 1807536 https://bugzilla.redhat.com/show_bug.cgi?id=1809769 1809769 https://bugzilla.redhat.com/show_bug.cgi?id=1811166 1811166 https://bugzilla.redhat.com/show_bug.cgi?id=1813624 1813624 https://bugzilla.redhat.com/show_bug.cgi?id=1819309 1819309 https://bugzilla.redhat.com/show_bug.cgi?id=1825761 1825761 https://bugzilla.redhat.com/show_bug.cgi?id=1832858 1832858 https://bugzilla.redhat.com/show_bug.cgi?id=1844848 1844848 https://bugzilla.redhat.com/show_bug.cgi?id=1845471 1845471 https://bugzilla.redhat.com/show_bug.cgi?id=1847825 1847825 https://bugzilla.redhat.com/show_bug.cgi?id=1851808 1851808 https://bugzilla.redhat.com/show_bug.cgi?id=1852897 1852897 https://bugzilla.redhat.com/show_bug.cgi?id=1862140 1862140 https://bugzilla.redhat.com/show_bug.cgi?id=1867193 1867193 https://bugzilla.redhat.com/show_bug.cgi?id=1869351 1869351 https://bugzilla.redhat.com/show_bug.cgi?id=1872688 1872688 https://bugzilla.redhat.com/show_bug.cgi?id=1873241 1873241 https://bugzilla.redhat.com/show_bug.cgi?id=1877283 1877283 https://bugzilla.redhat.com/show_bug.cgi?id=1878049 1878049 https://bugzilla.redhat.com/show_bug.cgi?id=1881668 1881668 https://bugzilla.redhat.com/show_bug.cgi?id=1883612 1883612 https://bugzilla.redhat.com/show_bug.cgi?id=1883816 1883816 https://bugzilla.redhat.com/show_bug.cgi?id=1886780 1886780 https://bugzilla.redhat.com/show_bug.cgi?id=1893059 1893059 https://bugzilla.redhat.com/show_bug.cgi?id=1896628 1896628 https://bugzilla.redhat.com/show_bug.cgi?id=1898656 1898656 https://bugzilla.redhat.com/show_bug.cgi?id=1899481 1899481 https://bugzilla.redhat.com/show_bug.cgi?id=1902047 1902047 https://bugzilla.redhat.com/show_bug.cgi?id=1902314 1902314 https://bugzilla.redhat.com/show_bug.cgi?id=1906023 1906023 https://bugzilla.redhat.com/show_bug.cgi?id=1907795 1907795 https://bugzilla.redhat.com/show_bug.cgi?id=1910433 1910433 https://bugzilla.redhat.com/show_bug.cgi?id=1911545 1911545 https://bugzilla.redhat.com/show_bug.cgi?id=1914803 1914803 https://bugzilla.redhat.com/show_bug.cgi?id=1915394 1915394 https://bugzilla.redhat.com/show_bug.cgi?id=1919146 1919146 https://bugzilla.redhat.com/show_bug.cgi?id=1920579 1920579 https://bugzilla.redhat.com/show_bug.cgi?id=1922872 1922872 https://bugzilla.redhat.com/show_bug.cgi?id=1923766 1923766 https://bugzilla.redhat.com/show_bug.cgi?id=1924625 1924625 https://bugzilla.redhat.com/show_bug.cgi?id=1927028 1927028 https://bugzilla.redhat.com/show_bug.cgi?id=1927532 1927532 https://bugzilla.redhat.com/show_bug.cgi?id=1931489 1931489 https://bugzilla.redhat.com/show_bug.cgi?id=1937364 1937364 https://bugzilla.redhat.com/show_bug.cgi?id=1937470 1937470 https://bugzilla.redhat.com/show_bug.cgi?id=1940308 1940308 https://bugzilla.redhat.com/show_bug.cgi?id=1942806 1942806 https://bugzilla.redhat.com/show_bug.cgi?id=1944802 1944802 https://bugzilla.redhat.com/show_bug.cgi?id=1944888 1944888 https://bugzilla.redhat.com/show_bug.cgi?id=1951626 1951626 https://bugzilla.redhat.com/show_bug.cgi?id=1955385 1955385 https://bugzilla.redhat.com/show_bug.cgi?id=1957070 1957070 https://bugzilla.redhat.com/show_bug.cgi?id=1957288 1957288 https://bugzilla.redhat.com/show_bug.cgi?id=1958664 1958664 https://bugzilla.redhat.com/show_bug.cgi?id=1959691 1959691 https://bugzilla.redhat.com/show_bug.cgi?id=1960228 1960228 https://bugzilla.redhat.com/show_bug.cgi?id=1962307 1962307 https://bugzilla.redhat.com/show_bug.cgi?id=1962410 1962410 https://bugzilla.redhat.com/show_bug.cgi?id=1962847 1962847 https://bugzilla.redhat.com/show_bug.cgi?id=1964394 1964394 https://bugzilla.redhat.com/show_bug.cgi?id=1965968 1965968 https://bugzilla.redhat.com/show_bug.cgi?id=1967319 1967319 https://bugzilla.redhat.com/show_bug.cgi?id=1968439 1968439 https://bugzilla.redhat.com/show_bug.cgi?id=1969748 1969748 https://bugzilla.redhat.com/show_bug.cgi?id=1969992 1969992 https://bugzilla.redhat.com/show_bug.cgi?id=1970482 1970482 https://bugzilla.redhat.com/show_bug.cgi?id=1972501 1972501 https://bugzilla.redhat.com/show_bug.cgi?id=1973146 1973146 https://bugzilla.redhat.com/show_bug.cgi?id=1974225 1974225 https://bugzilla.redhat.com/show_bug.cgi?id=1975321 1975321 https://bugzilla.redhat.com/show_bug.cgi?id=1978323 1978323 https://bugzilla.redhat.com/show_bug.cgi?id=1978689 1978689 https://bugzilla.redhat.com/show_bug.cgi?id=1979092 1979092 https://bugzilla.redhat.com/show_bug.cgi?id=1979907 1979907 https://bugzilla.redhat.com/show_bug.cgi?id=1980023 1980023 https://bugzilla.redhat.com/show_bug.cgi?id=1980166 1980166 https://bugzilla.redhat.com/show_bug.cgi?id=1982970 1982970 https://bugzilla.redhat.com/show_bug.cgi?id=1988370 1988370 https://bugzilla.redhat.com/show_bug.cgi?id=1992570 1992570 https://bugzilla.redhat.com/show_bug.cgi?id=1992624 1992624 https://bugzilla.redhat.com/show_bug.cgi?id=1992698 1992698 https://bugzilla.redhat.com/show_bug.cgi?id=1994212 1994212 https://bugzilla.redhat.com/show_bug.cgi?id=1994237 1994237 https://bugzilla.redhat.com/show_bug.cgi?id=1994397 1994397 https://bugzilla.redhat.com/show_bug.cgi?id=1994679 1994679 https://bugzilla.redhat.com/show_bug.cgi?id=1996803 1996803 https://bugzilla.redhat.com/show_bug.cgi?id=1997575 1997575 https://bugzilla.redhat.com/show_bug.cgi?id=1997818 1997818 https://bugzilla.redhat.com/show_bug.cgi?id=1998172 1998172 https://bugzilla.redhat.com/show_bug.cgi?id=1999604 1999604 https://bugzilla.redhat.com/show_bug.cgi?id=2000699 2000699 https://bugzilla.redhat.com/show_bug.cgi?id=2000703 2000703 https://bugzilla.redhat.com/show_bug.cgi?id=2000705 2000705 https://bugzilla.redhat.com/show_bug.cgi?id=2000707 2000707 https://bugzilla.redhat.com/show_bug.cgi?id=2000769 2000769 https://bugzilla.redhat.com/show_bug.cgi?id=2002995 2002995 https://bugzilla.redhat.com/show_bug.cgi?id=2004016 2004016 https://bugzilla.redhat.com/show_bug.cgi?id=2004158 2004158 https://bugzilla.redhat.com/show_bug.cgi?id=2004234 2004234 https://bugzilla.redhat.com/show_bug.cgi?id=2004335 2004335 https://bugzilla.redhat.com/show_bug.cgi?id=2005072 2005072 https://bugzilla.redhat.com/show_bug.cgi?id=2007655 2007655 https://bugzilla.redhat.com/show_bug.cgi?id=2008809 2008809 https://bugzilla.redhat.com/show_bug.cgi?id=2009049 2009049 https://bugzilla.redhat.com/show_bug.cgi?id=2009398 2009398 https://bugzilla.redhat.com/show_bug.cgi?id=2010138 2010138 https://bugzilla.redhat.com/show_bug.cgi?id=2011062 2011062 https://bugzilla.redhat.com/show_bug.cgi?id=2013495 2013495 https://bugzilla.redhat.com/show_bug.cgi?id=2013503 2013503 https://bugzilla.redhat.com/show_bug.cgi?id=2013837 2013837 https://bugzilla.redhat.com/show_bug.cgi?id=2014037 2014037 https://bugzilla.redhat.com/show_bug.cgi?id=2014244 2014244 https://bugzilla.redhat.com/show_bug.cgi?id=2014251 2014251 https://bugzilla.redhat.com/show_bug.cgi?id=2018263 2018263 https://bugzilla.redhat.com/show_bug.cgi?id=2020329 2020329 https://bugzilla.redhat.com/show_bug.cgi?id=2021255 2021255 https://bugzilla.redhat.com/show_bug.cgi?id=2021352 2021352 https://bugzilla.redhat.com/show_bug.cgi?id=2021406 2021406 https://bugzilla.redhat.com/show_bug.cgi?id=2021985 2021985 https://bugzilla.redhat.com/show_bug.cgi?id=2022648 2022648 https://bugzilla.redhat.com/show_bug.cgi?id=2023809 2023809 https://bugzilla.redhat.com/show_bug.cgi?id=2024269 2024269 https://bugzilla.redhat.com/show_bug.cgi?id=2024553 2024553 https://bugzilla.redhat.com/show_bug.cgi?id=2024889 2024889 https://bugzilla.redhat.com/show_bug.cgi?id=2024894 2024894 https://bugzilla.redhat.com/show_bug.cgi?id=2024963 2024963 https://bugzilla.redhat.com/show_bug.cgi?id=2024978 2024978 https://bugzilla.redhat.com/show_bug.cgi?id=2024986 2024986 https://bugzilla.redhat.com/show_bug.cgi?id=2025049 2025049 https://bugzilla.redhat.com/show_bug.cgi?id=2025437 2025437 https://bugzilla.redhat.com/show_bug.cgi?id=2025494 2025494 https://bugzilla.redhat.com/show_bug.cgi?id=2025523 2025523 https://bugzilla.redhat.com/show_bug.cgi?id=2025760 2025760 https://bugzilla.redhat.com/show_bug.cgi?id=2025811 2025811 https://bugzilla.redhat.com/show_bug.cgi?id=2026239 2026239 https://bugzilla.redhat.com/show_bug.cgi?id=2026277 2026277 https://bugzilla.redhat.com/show_bug.cgi?id=2026415 2026415 https://bugzilla.redhat.com/show_bug.cgi?id=2026658 2026658 https://bugzilla.redhat.com/show_bug.cgi?id=2026718 2026718 https://bugzilla.redhat.com/show_bug.cgi?id=2026873 2026873 https://bugzilla.redhat.com/show_bug.cgi?id=2027052 2027052 https://bugzilla.redhat.com/show_bug.cgi?id=2027968 2027968 https://bugzilla.redhat.com/show_bug.cgi?id=2028178 2028178 https://bugzilla.redhat.com/show_bug.cgi?id=2028205 2028205 https://bugzilla.redhat.com/show_bug.cgi?id=2028273 2028273 https://bugzilla.redhat.com/show_bug.cgi?id=2028377 2028377 https://bugzilla.redhat.com/show_bug.cgi?id=2028446 2028446 https://bugzilla.redhat.com/show_bug.cgi?id=2028733 2028733 https://bugzilla.redhat.com/show_bug.cgi?id=2029192 2029192 https://bugzilla.redhat.com/show_bug.cgi?id=2029375 2029375 https://bugzilla.redhat.com/show_bug.cgi?id=2029385 2029385 https://bugzilla.redhat.com/show_bug.cgi?id=2029548 2029548 https://bugzilla.redhat.com/show_bug.cgi?id=2029760 2029760 https://bugzilla.redhat.com/show_bug.cgi?id=2029807 2029807 https://bugzilla.redhat.com/show_bug.cgi?id=2029828 2029828 https://bugzilla.redhat.com/show_bug.cgi?id=2029829 2029829 https://bugzilla.redhat.com/show_bug.cgi?id=2029914 2029914 https://bugzilla.redhat.com/show_bug.cgi?id=2030101 2030101 https://bugzilla.redhat.com/show_bug.cgi?id=2030273 2030273 https://bugzilla.redhat.com/show_bug.cgi?id=2030434 2030434 https://bugzilla.redhat.com/show_bug.cgi?id=2030460 2030460 https://bugzilla.redhat.com/show_bug.cgi?id=2030715 2030715 https://bugzilla.redhat.com/show_bug.cgi?id=2031154 2031154 https://bugzilla.redhat.com/show_bug.cgi?id=2031958 2031958 https://bugzilla.redhat.com/show_bug.cgi?id=2032098 2032098 https://bugzilla.redhat.com/show_bug.cgi?id=2032400 2032400 https://bugzilla.redhat.com/show_bug.cgi?id=2032569 2032569 https://bugzilla.redhat.com/show_bug.cgi?id=2032602 2032602 https://bugzilla.redhat.com/show_bug.cgi?id=2032928 2032928 https://bugzilla.redhat.com/show_bug.cgi?id=2032956 2032956 https://bugzilla.redhat.com/show_bug.cgi?id=2033174 2033174 https://bugzilla.redhat.com/show_bug.cgi?id=2033201 2033201 https://bugzilla.redhat.com/show_bug.cgi?id=2033217 2033217 https://bugzilla.redhat.com/show_bug.cgi?id=2033336 2033336 https://bugzilla.redhat.com/show_bug.cgi?id=2033560 2033560 https://bugzilla.redhat.com/show_bug.cgi?id=2033593 2033593 https://bugzilla.redhat.com/show_bug.cgi?id=2033847 2033847 https://bugzilla.redhat.com/show_bug.cgi?id=2033853 2033853 https://bugzilla.redhat.com/show_bug.cgi?id=2033940 2033940 https://bugzilla.redhat.com/show_bug.cgi?id=2034317 2034317 https://bugzilla.redhat.com/show_bug.cgi?id=2034346 2034346 https://bugzilla.redhat.com/show_bug.cgi?id=2034461 2034461 https://bugzilla.redhat.com/show_bug.cgi?id=2034552 2034552 https://bugzilla.redhat.com/show_bug.cgi?id=2034635 2034635 https://bugzilla.redhat.com/show_bug.cgi?id=2034643 2034643 https://bugzilla.redhat.com/show_bug.cgi?id=2034649 2034649 https://bugzilla.redhat.com/show_bug.cgi?id=2034659 2034659 https://bugzilla.redhat.com/show_bug.cgi?id=2035195 2035195 https://bugzilla.redhat.com/show_bug.cgi?id=2035204 2035204 https://bugzilla.redhat.com/show_bug.cgi?id=2035480 2035480 https://bugzilla.redhat.com/show_bug.cgi?id=2035907 2035907 https://bugzilla.redhat.com/show_bug.cgi?id=2036054 2036054 https://bugzilla.redhat.com/show_bug.cgi?id=2036187 2036187 https://bugzilla.redhat.com/show_bug.cgi?id=2036381 2036381 https://bugzilla.redhat.com/show_bug.cgi?id=2036628 2036628 https://bugzilla.redhat.com/show_bug.cgi?id=2036721 2036721 https://bugzilla.redhat.com/show_bug.cgi?id=2037024 2037024 https://bugzilla.redhat.com/show_bug.cgi?id=2037025 2037025 https://bugzilla.redhat.com/show_bug.cgi?id=2037028 2037028 https://bugzilla.redhat.com/show_bug.cgi?id=2037180 2037180 https://bugzilla.redhat.com/show_bug.cgi?id=2037275 2037275 https://bugzilla.redhat.com/show_bug.cgi?id=2037508 2037508 https://bugzilla.redhat.com/show_bug.cgi?id=2037518 2037518 https://bugzilla.redhat.com/show_bug.cgi?id=2037520 2037520 https://bugzilla.redhat.com/show_bug.cgi?id=2037648 2037648 https://bugzilla.redhat.com/show_bug.cgi?id=2037706 2037706 https://bugzilla.redhat.com/show_bug.cgi?id=2037773 2037773 https://bugzilla.redhat.com/show_bug.cgi?id=2038042 2038042 https://bugzilla.redhat.com/show_bug.cgi?id=2038192 2038192 https://bugzilla.redhat.com/show_bug.cgi?id=2038241 2038241 https://bugzilla.redhat.com/show_bug.cgi?id=2038388 2038388 https://bugzilla.redhat.com/show_bug.cgi?id=2038432 2038432 https://bugzilla.redhat.com/show_bug.cgi?id=2038849 2038849 https://bugzilla.redhat.com/show_bug.cgi?id=2039289 2039289 https://bugzilla.redhat.com/show_bug.cgi?id=2039696 2039696 https://bugzilla.redhat.com/show_bug.cgi?id=2040406 2040406 https://bugzilla.redhat.com/show_bug.cgi?id=2040447 2040447 https://bugzilla.redhat.com/show_bug.cgi?id=2040453 2040453 https://bugzilla.redhat.com/show_bug.cgi?id=2040596 2040596 https://bugzilla.redhat.com/show_bug.cgi?id=2040650 2040650 https://bugzilla.redhat.com/show_bug.cgi?id=2040773 2040773 https://bugzilla.redhat.com/show_bug.cgi?id=2040796 2040796 https://bugzilla.redhat.com/show_bug.cgi?id=2040870 2040870 https://bugzilla.redhat.com/show_bug.cgi?id=2041457 2041457 https://bugzilla.redhat.com/show_bug.cgi?id=2041497 2041497 https://bugzilla.redhat.com/show_bug.cgi?id=2041508 2041508 https://bugzilla.redhat.com/show_bug.cgi?id=2041551 2041551 https://bugzilla.redhat.com/show_bug.cgi?id=2041588 2041588 https://bugzilla.redhat.com/show_bug.cgi?id=2041701 2041701 https://bugzilla.redhat.com/show_bug.cgi?id=2042416 2042416 https://bugzilla.redhat.com/show_bug.cgi?id=2042480 2042480 https://bugzilla.redhat.com/show_bug.cgi?id=2042848 2042848 https://bugzilla.redhat.com/show_bug.cgi?id=2042861 2042861 https://bugzilla.redhat.com/show_bug.cgi?id=2043081 2043081 https://bugzilla.redhat.com/show_bug.cgi?id=2043097 2043097 https://bugzilla.redhat.com/show_bug.cgi?id=2043144 2043144 https://bugzilla.redhat.com/show_bug.cgi?id=2043248 2043248 https://bugzilla.redhat.com/show_bug.cgi?id=2043501 2043501 https://bugzilla.redhat.com/show_bug.cgi?id=2043609 2043609 https://bugzilla.redhat.com/show_bug.cgi?id=2043726 2043726 https://bugzilla.redhat.com/show_bug.cgi?id=2044581 2044581 https://bugzilla.redhat.com/show_bug.cgi?id=2044606 2044606 https://bugzilla.redhat.com/show_bug.cgi?id=2044631 2044631 https://bugzilla.redhat.com/show_bug.cgi?id=2044839 2044839 https://bugzilla.redhat.com/show_bug.cgi?id=2045504 2045504 https://bugzilla.redhat.com/show_bug.cgi?id=2045854 2045854 https://bugzilla.redhat.com/show_bug.cgi?id=2046281 2046281 https://bugzilla.redhat.com/show_bug.cgi?id=2046307 2046307 https://bugzilla.redhat.com/show_bug.cgi?id=2046322 2046322 https://bugzilla.redhat.com/show_bug.cgi?id=2046328 2046328 https://bugzilla.redhat.com/show_bug.cgi?id=2046337 2046337 https://bugzilla.redhat.com/show_bug.cgi?id=2046484 2046484 https://bugzilla.redhat.com/show_bug.cgi?id=2046573 2046573 https://bugzilla.redhat.com/show_bug.cgi?id=2047285 2047285 https://bugzilla.redhat.com/show_bug.cgi?id=2047443 2047443 https://bugzilla.redhat.com/show_bug.cgi?id=2047451 2047451 https://bugzilla.redhat.com/show_bug.cgi?id=2047485 2047485 https://bugzilla.redhat.com/show_bug.cgi?id=2047649 2047649 https://bugzilla.redhat.com/show_bug.cgi?id=2047675 2047675 https://bugzilla.redhat.com/show_bug.cgi?id=2047683 2047683 https://bugzilla.redhat.com/show_bug.cgi?id=2048470 2048470 https://bugzilla.redhat.com/show_bug.cgi?id=2048517 2048517 https://bugzilla.redhat.com/show_bug.cgi?id=2048560 2048560 https://bugzilla.redhat.com/show_bug.cgi?id=2048775 2048775 https://bugzilla.redhat.com/show_bug.cgi?id=2048778 2048778 https://bugzilla.redhat.com/show_bug.cgi?id=2048913 2048913 https://bugzilla.redhat.com/show_bug.cgi?id=2048927 2048927 https://bugzilla.redhat.com/show_bug.cgi?id=2048986 2048986 https://bugzilla.redhat.com/show_bug.cgi?id=2049143 2049143 https://bugzilla.redhat.com/show_bug.cgi?id=2049304 2049304 https://bugzilla.redhat.com/show_bug.cgi?id=2049799 2049799 https://bugzilla.redhat.com/show_bug.cgi?id=2049913 2049913 https://bugzilla.redhat.com/show_bug.cgi?id=2050100 2050100 https://bugzilla.redhat.com/show_bug.cgi?id=2050297 2050297 https://bugzilla.redhat.com/show_bug.cgi?id=2050323 2050323 https://bugzilla.redhat.com/show_bug.cgi?id=2050440 2050440 https://bugzilla.redhat.com/show_bug.cgi?id=2051374 2051374 https://bugzilla.redhat.com/show_bug.cgi?id=2051408 2051408 https://bugzilla.redhat.com/show_bug.cgi?id=2051468 2051468 https://bugzilla.redhat.com/show_bug.cgi?id=2051522 2051522 https://bugzilla.redhat.com/show_bug.cgi?id=2051543 2051543 https://bugzilla.redhat.com/show_bug.cgi?id=2051912 2051912 https://bugzilla.redhat.com/show_bug.cgi?id=2052048 2052048 https://bugzilla.redhat.com/show_bug.cgi?id=2052088 2052088 https://bugzilla.redhat.com/show_bug.cgi?id=2052420 2052420 https://bugzilla.redhat.com/show_bug.cgi?id=2052493 2052493 https://bugzilla.redhat.com/show_bug.cgi?id=2052506 2052506 https://bugzilla.redhat.com/show_bug.cgi?id=2052524 2052524 https://bugzilla.redhat.com/show_bug.cgi?id=2052815 2052815 https://bugzilla.redhat.com/show_bug.cgi?id=2052958 2052958 https://bugzilla.redhat.com/show_bug.cgi?id=2053329 2053329 https://bugzilla.redhat.com/show_bug.cgi?id=2053395 2053395 https://bugzilla.redhat.com/show_bug.cgi?id=2053478 2053478 https://bugzilla.redhat.com/show_bug.cgi?id=2053601 2053601 https://bugzilla.redhat.com/show_bug.cgi?id=2053839 2053839 https://bugzilla.redhat.com/show_bug.cgi?id=2053843 2053843 https://bugzilla.redhat.com/show_bug.cgi?id=2053872 2053872 https://bugzilla.redhat.com/show_bug.cgi?id=2053876 2053876 https://bugzilla.redhat.com/show_bug.cgi?id=2053884 2053884 https://bugzilla.redhat.com/show_bug.cgi?id=2053923 2053923 https://bugzilla.redhat.com/show_bug.cgi?id=2053928 2053928 https://bugzilla.redhat.com/show_bug.cgi?id=2053956 2053956 https://bugzilla.redhat.com/show_bug.cgi?id=2053970 2053970 https://bugzilla.redhat.com/show_bug.cgi?id=2053996 2053996 https://bugzilla.redhat.com/show_bug.cgi?id=2053997 2053997 https://bugzilla.redhat.com/show_bug.cgi?id=2054008 2054008 https://bugzilla.redhat.com/show_bug.cgi?id=2054121 2054121 https://bugzilla.redhat.com/show_bug.cgi?id=2054123 2054123 https://bugzilla.redhat.com/show_bug.cgi?id=2054165 2054165 https://bugzilla.redhat.com/show_bug.cgi?id=2054174 2054174 https://bugzilla.redhat.com/show_bug.cgi?id=2054182 2054182 https://bugzilla.redhat.com/show_bug.cgi?id=2054211 2054211 https://bugzilla.redhat.com/show_bug.cgi?id=2054340 2054340 https://bugzilla.redhat.com/show_bug.cgi?id=2054758 2054758 https://bugzilla.redhat.com/show_bug.cgi?id=2054849 2054849 https://bugzilla.redhat.com/show_bug.cgi?id=2054971 2054971 https://bugzilla.redhat.com/show_bug.cgi?id=2055159 2055159 https://bugzilla.redhat.com/show_bug.cgi?id=2055312 2055312 https://bugzilla.redhat.com/show_bug.cgi?id=2055329 2055329 https://bugzilla.redhat.com/show_bug.cgi?id=2055495 2055495 https://bugzilla.redhat.com/show_bug.cgi?id=2055513 2055513 https://bugzilla.redhat.com/show_bug.cgi?id=2055570 2055570 https://bugzilla.redhat.com/show_bug.cgi?id=2055808 2055808 https://bugzilla.redhat.com/show_bug.cgi?id=2055951 2055951 https://bugzilla.redhat.com/show_bug.cgi?id=2056167 2056167 https://bugzilla.redhat.com/show_bug.cgi?id=2056171 2056171 https://bugzilla.redhat.com/show_bug.cgi?id=2056172 2056172 https://bugzilla.redhat.com/show_bug.cgi?id=2056173 2056173 https://bugzilla.redhat.com/show_bug.cgi?id=2056177 2056177 https://bugzilla.redhat.com/show_bug.cgi?id=2056178 2056178 https://bugzilla.redhat.com/show_bug.cgi?id=2056183 2056183 https://bugzilla.redhat.com/show_bug.cgi?id=2056186 2056186 https://bugzilla.redhat.com/show_bug.cgi?id=2056189 2056189 https://bugzilla.redhat.com/show_bug.cgi?id=2056198 2056198 https://bugzilla.redhat.com/show_bug.cgi?id=2056202 2056202 https://bugzilla.redhat.com/show_bug.cgi?id=2056237 2056237 https://bugzilla.redhat.com/show_bug.cgi?id=2056469 2056469 https://bugzilla.redhat.com/show_bug.cgi?id=2056657 2056657 https://bugzilla.redhat.com/show_bug.cgi?id=2056966 2056966 https://bugzilla.redhat.com/show_bug.cgi?id=2057178 2057178 https://bugzilla.redhat.com/show_bug.cgi?id=2057309 2057309 https://bugzilla.redhat.com/show_bug.cgi?id=2057416 2057416 https://bugzilla.redhat.com/show_bug.cgi?id=2057605 2057605 https://bugzilla.redhat.com/show_bug.cgi?id=2057632 2057632 https://bugzilla.redhat.com/show_bug.cgi?id=2057658 2057658 https://bugzilla.redhat.com/show_bug.cgi?id=2057782 2057782 https://bugzilla.redhat.com/show_bug.cgi?id=2057848 2057848 https://bugzilla.redhat.com/show_bug.cgi?id=2058397 2058397 https://bugzilla.redhat.com/show_bug.cgi?id=2058532 2058532 https://bugzilla.redhat.com/show_bug.cgi?id=2058649 2058649 https://bugzilla.redhat.com/show_bug.cgi?id=2058711 2058711 https://bugzilla.redhat.com/show_bug.cgi?id=2058844 2058844 https://bugzilla.redhat.com/show_bug.cgi?id=2058863 2058863 https://bugzilla.redhat.com/show_bug.cgi?id=2058867 2058867 https://bugzilla.redhat.com/show_bug.cgi?id=2058894 2058894 https://bugzilla.redhat.com/show_bug.cgi?id=2058905 2058905 https://bugzilla.redhat.com/show_bug.cgi?id=2058984 2058984 https://bugzilla.redhat.com/show_bug.cgi?id=2059576 2059576 https://bugzilla.redhat.com/show_bug.cgi?id=2059985 2059985 https://bugzilla.redhat.com/show_bug.cgi?id=2060097 2060097 https://bugzilla.redhat.com/show_bug.cgi?id=2060396 2060396 https://bugzilla.redhat.com/show_bug.cgi?id=2060512 2060512 https://bugzilla.redhat.com/show_bug.cgi?id=2060546 2060546 https://bugzilla.redhat.com/show_bug.cgi?id=2060885 2060885 https://bugzilla.redhat.com/show_bug.cgi?id=2061688 2061688 https://bugzilla.redhat.com/show_bug.cgi?id=2061749 2061749 https://bugzilla.redhat.com/show_bug.cgi?id=2061773 2061773 https://bugzilla.redhat.com/show_bug.cgi?id=2061970 2061970 https://bugzilla.redhat.com/show_bug.cgi?id=2062189 2062189 https://bugzilla.redhat.com/show_bug.cgi?id=2062476 2062476 https://bugzilla.redhat.com/show_bug.cgi?id=2063149 2063149 https://bugzilla.redhat.com/show_bug.cgi?id=2063190 2063190 https://bugzilla.redhat.com/show_bug.cgi?id=2063575 2063575 https://bugzilla.redhat.com/show_bug.cgi?id=2063910 2063910 https://bugzilla.redhat.com/show_bug.cgi?id=2064400 2064400 https://bugzilla.redhat.com/show_bug.cgi?id=2064410 2064410 https://bugzilla.redhat.com/show_bug.cgi?id=2064434 2064434 https://bugzilla.redhat.com/show_bug.cgi?id=2064583 2064583 https://bugzilla.redhat.com/show_bug.cgi?id=2064707 2064707 https://bugzilla.redhat.com/show_bug.cgi?id=2064793 2064793 https://bugzilla.redhat.com/show_bug.cgi?id=2065015 2065015 https://bugzilla.redhat.com/show_bug.cgi?id=2065027 2065027 https://bugzilla.redhat.com/show_bug.cgi?id=2065391 2065391 https://bugzilla.redhat.com/show_bug.cgi?id=2065448 2065448 https://bugzilla.redhat.com/show_bug.cgi?id=2065450 2065450 https://bugzilla.redhat.com/show_bug.cgi?id=2066408 2066408 https://bugzilla.redhat.com/show_bug.cgi?id=2066899 2066899 https://bugzilla.redhat.com/show_bug.cgi?id=2067301 2067301 https://bugzilla.redhat.com/show_bug.cgi?id=2067331 2067331 https://bugzilla.redhat.com/show_bug.cgi?id=2069135 2069135 https://bugzilla.redhat.com/show_bug.cgi?id=2069248 2069248 https://bugzilla.redhat.com/show_bug.cgi?id=2069381 2069381 https://bugzilla.redhat.com/show_bug.cgi?id=2069456 2069456 https://bugzilla.redhat.com/show_bug.cgi?id=2069459 2069459 https://bugzilla.redhat.com/show_bug.cgi?id=2069640 2069640 https://bugzilla.redhat.com/show_bug.cgi?id=2070176 2070176 https://bugzilla.redhat.com/show_bug.cgi?id=2070177 2070177 https://bugzilla.redhat.com/show_bug.cgi?id=2070242 2070242 https://bugzilla.redhat.com/show_bug.cgi?id=2070272 2070272 https://bugzilla.redhat.com/show_bug.cgi?id=2070620 2070620 https://bugzilla.redhat.com/show_bug.cgi?id=2072447 2072447 https://bugzilla.redhat.com/show_bug.cgi?id=2072459 2072459 https://bugzilla.redhat.com/show_bug.cgi?id=2072530 2072530 https://bugzilla.redhat.com/show_bug.cgi?id=2073039 2073039 https://bugzilla.redhat.com/show_bug.cgi?id=2073124 2073124 https://bugzilla.redhat.com/show_bug.cgi?id=2073194 2073194 https://bugzilla.redhat.com/show_bug.cgi?id=2073307 2073307 https://bugzilla.redhat.com/show_bug.cgi?id=2073313 2073313 https://bugzilla.redhat.com/show_bug.cgi?id=2073421 2073421 https://bugzilla.redhat.com/show_bug.cgi?id=2073468 2073468 https://bugzilla.redhat.com/show_bug.cgi?id=2073469 2073469 https://bugzilla.redhat.com/show_bug.cgi?id=2073470 2073470 https://bugzilla.redhat.com/show_bug.cgi?id=2075434 2075434 https://bugzilla.redhat.com/show_bug.cgi?id=2075519 2075519 https://bugzilla.redhat.com/show_bug.cgi?id=2075528 2075528 https://bugzilla.redhat.com/show_bug.cgi?id=2076372 2076372 https://bugzilla.redhat.com/show_bug.cgi?id=2076684 2076684 https://bugzilla.redhat.com/show_bug.cgi?id=2076987 2076987 https://bugzilla.redhat.com/show_bug.cgi?id=2077850 2077850 https://bugzilla.redhat.com/show_bug.cgi?id=2078983 2078983 https://bugzilla.redhat.com/show_bug.cgi?id=2079357 2079357 https://bugzilla.redhat.com/show_bug.cgi?id=2080909 2080909 https://bugzilla.redhat.com/show_bug.cgi?id=2081280 2081280 https://bugzilla.redhat.com/show_bug.cgi?id=2081459 2081459 https://bugzilla.redhat.com/show_bug.cgi?id=2082076 2082076 https://bugzilla.redhat.com/show_bug.cgi?id=2082241 2082241 https://bugzilla.redhat.com/show_bug.cgi?id=2082505 2082505 https://bugzilla.redhat.com/show_bug.cgi?id=2082560 2082560 https://bugzilla.redhat.com/show_bug.cgi?id=2083532 2083532 https://bugzilla.redhat.com/show_bug.cgi?id=2084106 2084106 https://bugzilla.redhat.com/show_bug.cgi?id=2084624 2084624 https://bugzilla.redhat.com/show_bug.cgi?id=2085446 2085446 https://bugzilla.redhat.com/show_bug.cgi?id=2085528 2085528 https://bugzilla.redhat.com/show_bug.cgi?id=2086101 2086101 https://bugzilla.redhat.com/show_bug.cgi?id=2086683 2086683 https://bugzilla.redhat.com/show_bug.cgi?id=2086948 2086948 https://bugzilla.redhat.com/show_bug.cgi?id=2087727 2087727 https://bugzilla.redhat.com/show_bug.cgi?id=2089361 2089361 https://bugzilla.redhat.com/show_bug.cgi?id=2089794 2089794 https://bugzilla.redhat.com/show_bug.cgi?id=2089796 2089796 https://bugzilla.redhat.com/show_bug.cgi?id=2089812 2089812 https://bugzilla.redhat.com/show_bug.cgi?id=2089928 2089928 https://bugzilla.redhat.com/show_bug.cgi?id=2090740 2090740 https://bugzilla.redhat.com/show_bug.cgi?id=2090820 2090820 https://bugzilla.redhat.com/show_bug.cgi?id=2093679 2093679 https://bugzilla.redhat.com/show_bug.cgi?id=2094255 2094255 https://bugzilla.redhat.com/show_bug.cgi?id=2094280 2094280 https://bugzilla.redhat.com/show_bug.cgi?id=2094454 2094454 https://bugzilla.redhat.com/show_bug.cgi?id=2095598 2095598 https://bugzilla.redhat.com/show_bug.cgi?id=2095599 2095599 https://bugzilla.redhat.com/show_bug.cgi?id=2096198 2096198 https://bugzilla.redhat.com/show_bug.cgi?id=2096921 2096921 https://errata.rockylinux.org/RLSA-2022:5498 RLSA-2022:5498 RLSA-2022:5498
�M4libdb-cxx-5.3.28-42.el8_4.x86_64.rpm �M4libdb-cxx-5.3.28-42.el8_4.x86_64.rpm ����Z� ��Gsecurity Moderate: pcre2 security update ��{�whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586 CVE-2022-1586 CVE-2022-1586 https://bugzilla.redhat.com/show_bug.cgi?id=2077976 2077976 https://errata.rockylinux.org/RLSA-2022:5809 RLSA-2022:5809 RLSA-2022:5809
�1�xpcre2-tools-10.32-3.el8_6.x86_64.rpm �1�xpcre2-tools-10.32-3.el8_6.x86_64.rpm ����[� � �Ibugfix bash bug fix and enhancement update ��r�ghttps://bugzilla.redhat.com/show_bug.cgi?id=2097659 2097659 * Segfault in 'buffered_getchar()' function in bash https://errata.rockylinux.org/RLBA-2022:5815 RLBA-2022:5815 RLBA-2022:5815
�z�bash-devel-4.4.20-4.el8_6.x86_64.rpm �z�bash-devel-4.4.20-4.el8_6.x86_64.rpm ����[�% �!�Ksecurity Important: libksba security update ��Y�Yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3515 CVE-2022-3515 CVE-2022-3515 https://bugzilla.redhat.com/show_bug.cgi?id=2135610 2135610 https://errata.rockylinux.org/RLSA-2022:7089 RLSA-2022:7089 RLSA-2022:7089
��Xlibksba-devel-1.3.5-8.el8_6.x86_64.rpm ��Xlibksba-devel-1.3.5-8.el8_6.x86_64.rpm ����\� �"�LBbugfix glib2 bug fix and enhancement update ��2�ihttps://bugzilla.redhat.com/show_bug.cgi?id=2124615 2124615 * Add --interface-info-[body|header] modes to gdbus-codegen. https://errata.rockylinux.org/RLBA-2022:7107 RLBA-2022:7107 RLBA-2022:7107
�0�4glib2-doc-2.56.4-158.el8_6.1.noarch.rpm �1�4glib2-static-2.56.4-158.el8_6.1.x86_64.rpm �0�4glib2-doc-2.56.4-158.el8_6.1.noarch.rpm �1�4glib2-static-2.56.4-158.el8_6.1.x86_64.rpm ����\� �#�Obugfix libsemanage bug fix and enhancement update ���"https://bugzilla.redhat.com/show_bug.cgi?id=2129139 2129139 * libsemanage's check_ext_changes doesn't pick up boolean changes https://errata.rockylinux.org/RLBA-2022:7116 RLBA-2022:7116 RLBA-2022:7116
��vlibsemanage-devel-2.9-9.el8.x86_64.rpm ��vlibsemanage-devel-2.9-9.el8.x86_64.rpm ����^�+ �$�MBBbugfix babeltrace bug fix and enhancement update ��=https://bugzilla.redhat.com/show_bug.cgi?id=2037091 2037091 https://errata.rockylinux.org/RLBA-2022:7682 RLBA-2022:7682 RLBA-2022:7682
�7�xlibbabeltrace-devel-1.5.4-4.el8.x86_64.rpm �8�xpython3-babeltrace-1.5.4-4.el8.x86_64.rpm �7�xlibbabeltrace-devel-1.5.4-4.el8.x86_64.rpm �8�xpython3-babeltrace-1.5.4-4.el8.x86_64.rpm ����_�5 �%�Qsecurity Moderate: kernel security, bug fix, and enhancement update ��<�0Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36516 CVE-2020-36516 CVE-2020-36516 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36558 CVE-2020-36558 CVE-2020-36558 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30002 CVE-2021-30002 CVE-2021-30002 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3640 CVE-2021-3640 CVE-2021-3640 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0168 CVE-2022-0168 CVE-2022-0168 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0617 CVE-2022-0617 CVE-2022-0617 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0854 CVE-2022-0854 CVE-2022-0854 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1016 CVE-2022-1016 CVE-2022-1016 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1048 CVE-2022-1048 CVE-2022-1048 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1055 CVE-2022-1055 CVE-2022-1055 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1184 CVE-2022-1184 CVE-2022-1184 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1852 CVE-2022-1852 CVE-2022-1852 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20368 CVE-2022-20368 CVE-2022-20368 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2078 CVE-2022-2078 CVE-2022-2078 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21499 CVE-2022-21499 CVE-2022-21499 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23960 CVE-2022-23960 CVE-2022-23960 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24448 CVE-2022-24448 CVE-2022-24448 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2586 CVE-2022-2586 CVE-2022-2586 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26373 CVE-2022-26373 CVE-2022-26373 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2639 CVE-2022-2639 CVE-2022-2639 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27950 CVE-2022-27950 CVE-2022-27950 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28390 CVE-2022-28390 CVE-2022-28390 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28893 CVE-2022-28893 CVE-2022-28893 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2938 CVE-2022-2938 CVE-2022-2938 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29581 CVE-2022-29581 CVE-2022-29581 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36946 CVE-2022-36946 CVE-2022-36946 https://bugzilla.redhat.com/show_bug.cgi?id=1946279 1946279 https://bugzilla.redhat.com/show_bug.cgi?id=1948442 1948442 https://bugzilla.redhat.com/show_bug.cgi?id=1977993 1977993 https://bugzilla.redhat.com/show_bug.cgi?id=1978539 1978539 https://bugzilla.redhat.com/show_bug.cgi?id=1980646 1980646 https://bugzilla.redhat.com/show_bug.cgi?id=2004037 2004037 https://bugzilla.redhat.com/show_bug.cgi?id=2019942 2019942 https://bugzilla.redhat.com/show_bug.cgi?id=2037386 2037386 https://bugzilla.redhat.com/show_bug.cgi?id=2042424 2042424 https://bugzilla.redhat.com/show_bug.cgi?id=2044837 2044837 https://bugzilla.redhat.com/show_bug.cgi?id=2051444 2051444 https://bugzilla.redhat.com/show_bug.cgi?id=2053632 2053632 https://bugzilla.redhat.com/show_bug.cgi?id=2056383 2056383 https://bugzilla.redhat.com/show_bug.cgi?id=2058369 2058369 https://bugzilla.redhat.com/show_bug.cgi?id=2058395 2058395 https://bugzilla.redhat.com/show_bug.cgi?id=2059928 2059928 https://bugzilla.redhat.com/show_bug.cgi?id=2062284 2062284 https://bugzilla.redhat.com/show_bug.cgi?id=2062780 2062780 https://bugzilla.redhat.com/show_bug.cgi?id=2066614 2066614 https://bugzilla.redhat.com/show_bug.cgi?id=2066706 2066706 https://bugzilla.redhat.com/show_bug.cgi?id=2066976 2066976 https://bugzilla.redhat.com/show_bug.cgi?id=2069408 2069408 https://bugzilla.redhat.com/show_bug.cgi?id=2069472 2069472 https://bugzilla.redhat.com/show_bug.cgi?id=2070205 2070205 https://bugzilla.redhat.com/show_bug.cgi?id=2070220 2070220 https://bugzilla.redhat.com/show_bug.cgi?id=2072552 2072552 https://bugzilla.redhat.com/show_bug.cgi?id=2073064 2073064 https://bugzilla.redhat.com/show_bug.cgi?id=2074208 2074208 https://bugzilla.redhat.com/show_bug.cgi?id=2074317 2074317 https://bugzilla.redhat.com/show_bug.cgi?id=2080095 2080095 https://bugzilla.redhat.com/show_bug.cgi?id=2084183 2084183 https://bugzilla.redhat.com/show_bug.cgi?id=2084479 2084479 https://bugzilla.redhat.com/show_bug.cgi?id=2088021 2088021 https://bugzilla.redhat.com/show_bug.cgi?id=2089815 2089815 https://bugzilla.redhat.com/show_bug.cgi?id=2090940 2090940 https://bugzilla.redhat.com/show_bug.cgi?id=2091539 2091539 https://bugzilla.redhat.com/show_bug.cgi?id=2096178 2096178 https://bugzilla.redhat.com/show_bug.cgi?id=2100259 2100259 https://bugzilla.redhat.com/show_bug.cgi?id=2107594 2107594 https://bugzilla.redhat.com/show_bug.cgi?id=2109327 2109327 https://bugzilla.redhat.com/show_bug.cgi?id=2112693 2112693 https://bugzilla.redhat.com/show_bug.cgi?id=2114577 2114577 https://bugzilla.redhat.com/show_bug.cgi?id=2114878 2114878 https://bugzilla.redhat.com/show_bug.cgi?id=2115065 2115065 https://bugzilla.redhat.com/show_bug.cgi?id=2115278 2115278 https://bugzilla.redhat.com/show_bug.cgi?id=2120175 2120175 https://bugzilla.redhat.com/show_bug.cgi?id=2123695 2123695 https://errata.rockylinux.org/RLSA-2022:7683 RLSA-2022:7683 RLSA-2022:7683
/�xkernel-tools-libs-devel-4.18.0-425.3.1.el8.x86_64.rpm /�xkernel-tools-libs-devel-4.18.0-425.3.1.el8.x86_64.rpm ����_�, ��SBBBBBBbugfix glibc bug fix and enhancement update ��lhttps://bugzilla.redhat.com/show_bug.cgi?id=1888660 1888660 https://bugzilla.redhat.com/show_bug.cgi?id=1961109 1961109 https://bugzilla.redhat.com/show_bug.cgi?id=1982608 1982608 https://bugzilla.redhat.com/show_bug.cgi?id=2054790 2054790 https://bugzilla.redhat.com/show_bug.cgi?id=2057513 2057513 https://bugzilla.redhat.com/show_bug.cgi?id=2063712 2063712 https://bugzilla.redhat.com/show_bug.cgi?id=2065588 2065588 https://bugzilla.redhat.com/show_bug.cgi?id=2071745 2071745 https://bugzilla.redhat.com/show_bug.cgi?id=2072329 2072329 https://bugzilla.redhat.com/show_bug.cgi?id=2080349 2080349 https://bugzilla.redhat.com/show_bug.cgi?id=2086853 2086853 https://bugzilla.redhat.com/show_bug.cgi?id=2089247 2089247 https://bugzilla.redhat.com/show_bug.cgi?id=2091553 2091553 https://bugzilla.redhat.com/show_bug.cgi?id=2096189 2096189 https://bugzilla.redhat.com/show_bug.cgi?id=2104907 2104907 https://bugzilla.redhat.com/show_bug.cgi?id=2119304 2119304 https://errata.rockylinux.org/RLBA-2022:7684 RLBA-2022:7684 RLBA-2022:7684
�"[glibc-benchtests-2.28-211.el8.x86_64.rpm �#[glibc-nss-devel-2.28-211.el8.x86_64.rpm �$[glibc-static-2.28-211.el8.x86_64.rpm �([nss_hesiod-2.28-211.el8.x86_64.rpm �"[glibc-benchtests-2.28-211.el8.x86_64.rpm �#[glibc-nss-devel-2.28-211.el8.x86_64.rpm �$[glibc-static-2.28-211.el8.x86_64.rpm �([nss_hesiod-2.28-211.el8.x86_64.rpm ����_�- ��[BBbugfix gcc bug fix and enhancement update ��khttps://bugzilla.redhat.com/show_bug.cgi?id=2067150 2067150 https://bugzilla.redhat.com/show_bug.cgi?id=2074614 2074614 https://bugzilla.redhat.com/show_bug.cgi?id=2108721 2108721 https://errata.rockylinux.org/RLBA-2022:7688 RLBA-2022:7688 RLBA-2022:7688
�/�gcc-plugin-devel-8.5.0-15.el8.x86_64.rpm �P�libstdc++-static-8.5.0-15.el8.x86_64.rpm �/�gcc-plugin-devel-8.5.0-15.el8.x86_64.rpm �P�libstdc++-static-8.5.0-15.el8.x86_64.rpm ����`�. �&�_bugfix accel-config bug fix and enhancement update ��jhttps://errata.rockylinux.org/RLBA-2022:7689 RLBA-2022:7689 RLBA-2022:7689
�]�faccel-config-devel-3.4.6.3-1.el8.x86_64.rpm �]�faccel-config-devel-3.4.6.3-1.el8.x86_64.rpm ����`�6 �'�aBBBBsecurity Moderate: xmlrpc-c security update ��i�Yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143 CVE-2021-46143 CVE-2021-46143 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822 CVE-2022-22822 CVE-2022-22822 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823 CVE-2022-22823 CVE-2022-22823 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824 CVE-2022-22824 CVE-2022-22824 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825 CVE-2022-22825 CVE-2022-22825 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826 CVE-2022-22826 CVE-2022-22826 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827 CVE-2022-22827 CVE-2022-22827 https://bugzilla.redhat.com/show_bug.cgi?id=2044455 2044455 https://bugzilla.redhat.com/show_bug.cgi?id=2044457 2044457 https://bugzilla.redhat.com/show_bug.cgi?id=2044464 2044464 https://bugzilla.redhat.com/show_bug.cgi?id=2044467 2044467 https://bugzilla.redhat.com/show_bug.cgi?id=2044479 2044479 https://bugzilla.redhat.com/show_bug.cgi?id=2044484 2044484 https://bugzilla.redhat.com/show_bug.cgi?id=2044488 2044488 https://errata.rockylinux.org/RLSA-2022:7692 RLSA-2022:7692 RLSA-2022:7692
�2�xmlrpc-c-c++-1.51.0-8.el8.x86_64.rpm �3�xmlrpc-c-client++-1.51.0-8.el8.x86_64.rpm �4�xmlrpc-c-devel-1.51.0-8.el8.x86_64.rpm �2�xmlrpc-c-c++-1.51.0-8.el8.x86_64.rpm �3�xmlrpc-c-client++-1.51.0-8.el8.x86_64.rpm �4�xmlrpc-c-devel-1.51.0-8.el8.x86_64.rpm ����`�/ ��gBBBBbugfix samba bug fix and enhancement update ��B
https://bugzilla.redhat.com/show_bug.cgi?id=2059151 2059151 https://bugzilla.redhat.com/show_bug.cgi?id=2065212 2065212 https://bugzilla.redhat.com/show_bug.cgi?id=2070522 2070522 https://bugzilla.redhat.com/show_bug.cgi?id=2076505 2076505 https://bugzilla.redhat.com/show_bug.cgi?id=2077468 2077468 https://bugzilla.redhat.com/show_bug.cgi?id=2084162 2084162 https://bugzilla.redhat.com/show_bug.cgi?id=2106263 2106263 https://bugzilla.redhat.com/show_bug.cgi?id=2106672 2106672 https://bugzilla.redhat.com/show_bug.cgi?id=2120956 2120956 https://errata.rockylinux.org/RLBA-2022:7698 RLBA-2022:7698 RLBA-2022:7698
�L�libsmbclient-devel-4.16.4-2.el8.x86_64.rpm �M�libwbclient-devel-4.16.4-2.el8.x86_64.rpm �U�samba-devel-4.16.4-2.el8.x86_64.rpm �L�libsmbclient-devel-4.16.4-2.el8.x86_64.rpm �M�libwbclient-devel-4.16.4-2.el8.x86_64.rpm �U�samba-devel-4.16.4-2.el8.x86_64.rpm ����a�0 �(�mbugfix nftables bug fix and enhancement update ��Ahttps://bugzilla.redhat.com/show_bug.cgi?id=2070924 2070924 https://errata.rockylinux.org/RLBA-2022:7707 RLBA-2022:7707 RLBA-2022:7707
�R�~nftables-devel-0.9.3-26.el8.x86_64.rpm �R�~nftables-devel-0.9.3-26.el8.x86_64.rpm ����b�1 �)�obugfix libdnf bug fix and enhancement update ��@https://bugzilla.redhat.com/show_bug.cgi?id=2027445 2027445 https://bugzilla.redhat.com/show_bug.cgi?id=2039906 2039906 https://bugzilla.redhat.com/show_bug.cgi?id=2062702 2062702 https://bugzilla.redhat.com/show_bug.cgi?id=2076853 2076853 https://bugzilla.redhat.com/show_bug.cgi?id=2084602 2084602 https://bugzilla.redhat.com/show_bug.cgi?id=2088149 2088149 https://errata.rockylinux.org/RLBA-2022:7711 RLBA-2022:7711 RLBA-2022:7711
��$libdnf-devel-0.63.0-11.1.el8.x86_64.rpm ��$libdnf-devel-0.63.0-11.1.el8.x86_64.rpm ����c�2 �*�qBBbugfix libsolv bug fix and enhancement update ��?https://bugzilla.redhat.com/show_bug.cgi?id=1988117 1988117 https://errata.rockylinux.org/RLBA-2022:7713 RLBA-2022:7713 RLBA-2022:7713
��olibsolv-devel-0.7.20-3.el8.x86_64.rpm ��olibsolv-tools-0.7.20-3.el8.x86_64.rpm ��olibsolv-devel-0.7.20-3.el8.x86_64.rpm ��olibsolv-tools-0.7.20-3.el8.x86_64.rpm ����c�3 �+�ubugfix device-mapper-multipath bug fix and enhancement update ��>https://bugzilla.redhat.com/show_bug.cgi?id=2052054 2052054 https://bugzilla.redhat.com/show_bug.cgi?id=2065477 2065477 https://bugzilla.redhat.com/show_bug.cgi?id=2083077 2083077 https://bugzilla.redhat.com/show_bug.cgi?id=2119887 2119887 https://errata.rockylinux.org/RLBA-2022:7714 RLBA-2022:7714 RLBA-2022:7714
�*�)device-mapper-multipath-devel-0.8.4-28.el8.x86_64.rpm �*�)device-mapper-multipath-devel-0.8.4-28.el8.x86_64.rpm ����c�4 �,�wBBbugfix elfutils bug fix and enhancement update ��=https://bugzilla.redhat.com/show_bug.cgi?id=2057672 2057672 https://errata.rockylinux.org/RLBA-2022:7717 RLBA-2022:7717 RLBA-2022:7717
��lelfutils-devel-static-0.187-4.el8.x86_64.rpm ��lelfutils-libelf-devel-static-0.187-4.el8.x86_64.rpm ��lelfutils-devel-static-0.187-4.el8.x86_64.rpm ��lelfutils-libelf-devel-static-0.187-4.el8.x86_64.rpm ����d�7 �-�{security Moderate: e2fsprogs security and bug fix update ��<�Bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 CVE-2022-1304 CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 2069726 https://bugzilla.redhat.com/show_bug.cgi?id=2083621 2083621 https://errata.rockylinux.org/RLSA-2022:7720 RLSA-2022:7720 RLSA-2022:7720
�z�dlibss-devel-1.45.6-5.el8.x86_64.rpm �z�dlibss-devel-1.45.6-5.el8.x86_64.rpm ����d�5 �.�}bugfix zlib bug fix and enhancement update ��~https://errata.rockylinux.org/RLBA-2022:7724 RLBA-2022:7724 RLBA-2022:7724
�6�Jzlib-static-1.2.11-20.el8.x86_64.rpm �6�Jzlib-static-1.2.11-20.el8.x86_64.rpm ����e�6 �/�BBBBBBBBbugfix ding-libs bug fix and enhancement update ��}https://bugzilla.redhat.com/show_bug.cgi?id=2048668 2048668 https://errata.rockylinux.org/RLBA-2022:7731 RLBA-2022:7731 RLBA-2022:7731
�8�|libbasicobjects-devel-0.1.1-40.el8.x86_64.rpm �>�'libcollection-devel-0.7.0-40.el8.x86_64.rpm �R�Slibini_config-devel-1.3.1-40.el8.x86_64.rpm �`� libpath_utils-devel-0.2.1-40.el8.x86_64.rpm �p� libref_array-devel-0.1.5-40.el8.x86_64.rpm �8�|libbasicobjects-devel-0.1.1-40.el8.x86_64.rpm �>�'libcollection-devel-0.7.0-40.el8.x86_64.rpm �R�Slibini_config-devel-1.3.1-40.el8.x86_64.rpm �`� libpath_utils-devel-0.2.1-40.el8.x86_64.rpm �p� libref_array-devel-0.1.5-40.el8.x86_64.rpm ����f�8 �0�IBBsecurity Moderate: libldb security, bug fix, and enhancement update ��|�Rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32746 CVE-2022-32746 CVE-2022-32746 https://bugzilla.redhat.com/show_bug.cgi?id=2077484 2077484 The following packages have been upgraded to a later upstream version: libldb (2.5.2). https://bugzilla.redhat.com/show_bug.cgi?id=2108215 2108215 https://bugzilla.redhat.com/show_bug.cgi?id=2108998 2108998 https://errata.rockylinux.org/RLSA-2022:7730 RLSA-2022:7730 RLSA-2022:7730
�T�python3-ldb-devel-2.5.2-2.el8.x86_64.rpm �S�python-ldb-devel-common-2.5.2-2.el8.x86_64.rpm �T�python3-ldb-devel-2.5.2-2.el8.x86_64.rpm �S�python-ldb-devel-common-2.5.2-2.el8.x86_64.rpm ����f�7 ��Mbugfix bluez bug fix and enhancement update ��Nhttps://errata.rockylinux.org/RLBA-2022:7735 RLBA-2022:7735 RLBA-2022:7735
�d�bluez-libs-devel-5.63-1.el8.x86_64.rpm �d�bluez-libs-devel-5.63-1.el8.x86_64.rpm ����f�8 �1�Obugfix opencryptoki bug fix and enhancement update ��Mhttps://errata.rockylinux.org/RLBA-2022:7737 RLBA-2022:7737 RLBA-2022:7737
�)�Kopencryptoki-devel-3.18.0-3.el8.x86_64.rpm �)�Kopencryptoki-devel-3.18.0-3.el8.x86_64.rpm ����f�: �2�Qbugfix iproute bug fix and enhancement update ��Lhttps://bugzilla.redhat.com/show_bug.cgi?id=2033505 2033505 https://bugzilla.redhat.com/show_bug.cgi?id=2033612 2033612 https://bugzilla.redhat.com/show_bug.cgi?id=2034241 2034241 https://bugzilla.redhat.com/show_bug.cgi?id=2058227 2058227 https://bugzilla.redhat.com/show_bug.cgi?id=2065208 2065208 https://bugzilla.redhat.com/show_bug.cgi?id=2074607 2074607 https://errata.rockylinux.org/RLBA-2022:7752 RLBA-2022:7752 RLBA-2022:7752
�3�iproute-devel-5.18.0-1.el8.x86_64.rpm �3�iproute-devel-5.18.0-1.el8.x86_64.rpm ����h�; �3�Sbugfix sg3_utils bug fix and enhancement update ��Khttps://bugzilla.redhat.com/show_bug.cgi?id=2078107 2078107 https://errata.rockylinux.org/RLBA-2022:7757 RLBA-2022:7757 RLBA-2022:7757
�L�csg3_utils-devel-1.44-6.el8.x86_64.rpm �L�csg3_utils-devel-1.44-6.el8.x86_64.rpm ����i�= �4�UBBbugfix libbpf bug fix and enhancement update ��Jhttps://bugzilla.redhat.com/show_bug.cgi?id=2097413 2097413 https://errata.rockylinux.org/RLBA-2022:7767 RLBA-2022:7767 RLBA-2022:7767
�9�nlibbpf-devel-0.5.0-1.el8.x86_64.rpm �:�nlibbpf-static-0.5.0-1.el8.x86_64.rpm �9�nlibbpf-devel-0.5.0-1.el8.x86_64.rpm �:�nlibbpf-static-0.5.0-1.el8.x86_64.rpm ����j�> �5�Ybugfix nfs-utils bug fix and enhancement update ��Ihttps://bugzilla.redhat.com/show_bug.cgi?id=2073476 2073476 https://bugzilla.redhat.com/show_bug.cgi?id=2090817 2090817 https://bugzilla.redhat.com/show_bug.cgi?id=2100395 2100395 https://errata.rockylinux.org/RLBA-2022:7768 RLBA-2022:7768 RLBA-2022:7768
��libnfsidmap-devel-2.3.3-57.el8.x86_64.rpm ��libnfsidmap-devel-2.3.3-57.el8.x86_64.rpm ����k�? ��[bugfix sanlock bug fix and enhancement update ��Hhttps://bugzilla.redhat.com/show_bug.cgi?id=2058438 2058438 https://errata.rockylinux.org/RLBA-2022:7774 RLBA-2022:7774 RLBA-2022:7774
�I�gsanlock-devel-3.8.4-4.el8.x86_64.rpm �I�gsanlock-devel-3.8.4-4.el8.x86_64.rpm ����l�@ �6�]bugfix librepo bug fix and enhancement update ��Ghttps://bugzilla.redhat.com/show_bug.cgi?id=2077864 2077864 https://errata.rockylinux.org/RLBA-2022:7780 RLBA-2022:7780 RLBA-2022:7780
��Clibrepo-devel-1.14.2-3.el8.x86_64.rpm ��Clibrepo-devel-1.14.2-3.el8.x86_64.rpm ����l�A ��_bugfix util-linux bug fix and enhancement update ��Fhttps://bugzilla.redhat.com/show_bug.cgi?id=2044592 2044592 https://bugzilla.redhat.com/show_bug.cgi?id=2059241 2059241 https://bugzilla.redhat.com/show_bug.cgi?id=2060030 2060030 https://bugzilla.redhat.com/show_bug.cgi?id=2069187 2069187 https://bugzilla.redhat.com/show_bug.cgi?id=2093166 2093166 https://errata.rockylinux.org/RLBA-2022:7783 RLBA-2022:7783 RLBA-2022:7783
�&�'libmount-devel-2.32.1-38.el8.x86_64.rpm �&�'libmount-devel-2.32.1-38.el8.x86_64.rpm ����m�B � �abugfix libselinux bug fix and enhancement update ��Ehttps://bugzilla.redhat.com/show_bug.cgi?id=2012145 2012145 https://errata.rockylinux.org/RLBA-2022:7786 RLBA-2022:7786 RLBA-2022:7786
�u�7libselinux-static-2.9-6.el8.x86_64.rpm �u�7libselinux-static-2.9-6.el8.x86_64.rpm ����m�C �7�cbugfix libarchive bug fix and enhancement update ��Dhttps://bugzilla.redhat.com/show_bug.cgi?id=2037839 2037839 https://errata.rockylinux.org/RLBA-2022:7788 RLBA-2022:7788 RLBA-2022:7788
�6�]libarchive-devel-3.3.3-4.el8.x86_64.rpm �6�]libarchive-devel-3.3.3-4.el8.x86_64.rpm ����n�D �8�eBBBBbugfix lvm2 bug fix and enhancement update ��Chttps://bugzilla.redhat.com/show_bug.cgi?id=1986595 1986595 https://bugzilla.redhat.com/show_bug.cgi?id=2025070 2025070 https://bugzilla.redhat.com/show_bug.cgi?id=2039977 2039977 https://bugzilla.redhat.com/show_bug.cgi?id=2040491 2040491 https://bugzilla.redhat.com/show_bug.cgi?id=2052064 2052064 https://bugzilla.redhat.com/show_bug.cgi?id=2076262 2076262 https://bugzilla.redhat.com/show_bug.cgi?id=2079923 2079923 https://bugzilla.redhat.com/show_bug.cgi?id=2081809 2081809 https://bugzilla.redhat.com/show_bug.cgi?id=2090949 2090949 https://bugzilla.redhat.com/show_bug.cgi?id=2095470 2095470 https://bugzilla.redhat.com/show_bug.cgi?id=2095492 2095492 https://bugzilla.redhat.com/show_bug.cgi?id=2095501 2095501 https://bugzilla.redhat.com/show_bug.cgi?id=2095503 2095503 https://bugzilla.redhat.com/show_bug.cgi?id=2095504 2095504 https://bugzilla.redhat.com/show_bug.cgi?id=2095516 2095516 https://bugzilla.redhat.com/show_bug.cgi?id=2095525 2095525 https://bugzilla.redhat.com/show_bug.cgi?id=2095534 2095534 https://bugzilla.redhat.com/show_bug.cgi?id=2111137 2111137 https://errata.rockylinux.org/RLBA-2022:7792 RLBA-2022:7792 RLBA-2022:7792
�(�device-mapper-devel-1.02.181-6.el8.x86_64.rpm �)�device-mapper-event-devel-1.02.181-6.el8.x86_64.rpm �Q�Plvm2-devel-2.03.14-6.el8.x86_64.rpm �(�device-mapper-devel-1.02.181-6.el8.x86_64.rpm �)�device-mapper-event-devel-1.02.181-6.el8.x86_64.rpm �Q�Plvm2-devel-2.03.14-6.el8.x86_64.rpm ����n�E �9�kbugfix shadow-utils bug fix and enhancement update ��Bhttps://bugzilla.redhat.com/show_bug.cgi?id=2093311 2093311 https://errata.rockylinux.org/RLBA-2022:7794 RLBA-2022:7794 RLBA-2022:7794
�M�Eshadow-utils-subid-devel-4.6-17.el8.x86_64.rpm �M�Eshadow-utils-subid-devel-4.6-17.el8.x86_64.rpm ����n�\ �!�menhancement RDMA stack bug fix and enhancement update ��Ahttps://errata.rockylinux.org/RLEA-2022:7797 RLEA-2022:7797 RLEA-2022:7797
�J�Elibfabric-devel-1.15.1-1.el8.x86_64.rpm �J�Elibfabric-devel-1.15.1-1.el8.x86_64.rpm ����o�F �:�obugfix tpm2-abrmd bug fix and enhancement update ��@https://errata.rockylinux.org/RLBA-2022:7800 RLBA-2022:7800 RLBA-2022:7800
�Z�%tpm2-abrmd-devel-2.3.3-3.el8.x86_64.rpm �Z�%tpm2-abrmd-devel-2.3.3-3.el8.x86_64.rpm ����o�G �;�qbugfix liblockfile bug fix and enhancement update ��?https://bugzilla.redhat.com/show_bug.cgi?id=2112380 2112380 https://errata.rockylinux.org/RLBA-2022:7802 RLBA-2022:7802 RLBA-2022:7802
�V�Bliblockfile-devel-1.14-2.el8.x86_64.rpm �V�Bliblockfile-devel-1.14-2.el8.x86_64.rpm ����o�H �<�sbugfix libtalloc bug fix and enhancement update ��>https://bugzilla.redhat.com/show_bug.cgi?id=2100088 2100088 https://errata.rockylinux.org/RLBA-2022:7803 RLBA-2022:7803 RLBA-2022:7803
�'�$python3-talloc-devel-2.3.3-2.el8.x86_64.rpm �'�$python3-talloc-devel-2.3.3-2.el8.x86_64.rpm ����p�I �=�Obugfix libsemanage bug fix and enhancement update ��=https://bugzilla.redhat.com/show_bug.cgi?id=2042408 2042408 https://bugzilla.redhat.com/show_bug.cgi?id=2089802 2089802 https://errata.rockylinux.org/RLBA-2022:7804 RLBA-2022:7804 RLBA-2022:7804
��vlibsemanage-devel-2.9-9.el8.x86_64.rpm ��vlibsemanage-devel-2.9-9.el8.x86_64.rpm ����p�J �>�ubugfix file bug fix and enhancement update ��<https://bugzilla.redhat.com/show_bug.cgi?id=2095828 2095828 https://errata.rockylinux.org/RLBA-2022:7808 RLBA-2022:7808 RLBA-2022:7808
�,�file-devel-5.33-21.el8.x86_64.rpm �,�file-devel-5.33-21.el8.x86_64.rpm ����q�K �?�wbugfix libpwquality bug fix and enhancement update ��;https://bugzilla.redhat.com/show_bug.cgi?id=2107570 2107570 https://errata.rockylinux.org/RLBA-2022:7809 RLBA-2022:7809 RLBA-2022:7809
�m�`libpwquality-devel-1.4.4-5.el8.x86_64.rpm �m�`libpwquality-devel-1.4.4-5.el8.x86_64.rpm ����q�M �"�ybugfix NetworkManager bug fix and enhancement update ��:�https://bugzilla.redhat.com/show_bug.cgi?id=2132285 2132285 * Host ip changed when start vm https://errata.rockylinux.org/RLBA-2022:7828 RLBA-2022:7828 RLBA-2022:7828
� �NetworkManager-libnm-devel-1.40.0-2.el8_7.x86_64.rpm � �NetworkManager-libnm-devel-1.40.0-2.el8_7.x86_64.rpm ����r�N �#�wbugfix sssd bug fix and enhancement update ��R�lhttps://bugzilla.redhat.com/show_bug.cgi?id=2128544 2128544 * Cannot SSH with AD user to ipa-client (`krb5_validate` and `pac_check` settings conflict) https://errata.rockylinux.org/RLBA-2022:7829 RLBA-2022:7829 RLBA-2022:7829
z�ulibsss_nss_idmap-devel-2.7.3-4.el8_7.1.x86_64.rpm z�ulibsss_nss_idmap-devel-2.7.3-4.el8_7.1.x86_64.rpm ����r�9 � �{security Important: device-mapper-multipath security update ��>�0https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3787 CVE-2022-3787 CVE-2022-3787 https://bugzilla.redhat.com/show_bug.cgi?id=2138959 2138959 https://errata.rockylinux.org/RLSA-2022:7928 RLSA-2022:7928 RLSA-2022:7928
�*�*device-mapper-multipath-devel-0.8.4-28.el8_7.1.x86_64.rpm �*�*device-mapper-multipath-devel-0.8.4-28.el8_7.1.x86_64.rpm ����r�: �=�hsecurity Important: Satellite 6.12 Release ��n��https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37136 CVE-2021-37136 CVE-2021-37136 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37137 CVE-2021-37137 CVE-2021-37137 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22818 CVE-2022-22818 CVE-2022-22818 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24836 CVE-2022-24836 CVE-2022-24836 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25648 CVE-2022-25648 CVE-2022-25648 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29970 CVE-2022-29970 CVE-2022-29970 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32209 CVE-2022-32209 CVE-2022-32209 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34265 CVE-2022-34265 CVE-2022-34265 https://bugzilla.redhat.com/show_bug.cgi?id=1309740 1309740 https://bugzilla.redhat.com/show_bug.cgi?id=1703496 1703496 https://bugzilla.redhat.com/show_bug.cgi?id=1732590 1732590 https://bugzilla.redhat.com/show_bug.cgi?id=1775813 1775813 https://bugzilla.redhat.com/show_bug.cgi?id=1829468 1829468 https://bugzilla.redhat.com/show_bug.cgi?id=1830968 1830968 https://bugzilla.redhat.com/show_bug.cgi?id=1834897 1834897 https://bugzilla.redhat.com/show_bug.cgi?id=1850393 1850393 https://bugzilla.redhat.com/show_bug.cgi?id=1868175 1868175 https://bugzilla.redhat.com/show_bug.cgi?id=1868323 1868323 https://bugzilla.redhat.com/show_bug.cgi?id=1870816 1870816 https://bugzilla.redhat.com/show_bug.cgi?id=1879811 1879811 https://bugzilla.redhat.com/show_bug.cgi?id=1884148 1884148 https://bugzilla.redhat.com/show_bug.cgi?id=1892218 1892218 https://bugzilla.redhat.com/show_bug.cgi?id=1892752 1892752 https://bugzilla.redhat.com/show_bug.cgi?id=1894033 1894033 https://bugzilla.redhat.com/show_bug.cgi?id=1908841 1908841 https://bugzilla.redhat.com/show_bug.cgi?id=1912941 1912941 https://bugzilla.redhat.com/show_bug.cgi?id=1925165 1925165 https://bugzilla.redhat.com/show_bug.cgi?id=1930577 1930577 https://bugzilla.redhat.com/show_bug.cgi?id=1931532 1931532 https://bugzilla.redhat.com/show_bug.cgi?id=1931665 1931665 https://bugzilla.redhat.com/show_bug.cgi?id=1934210 1934210 https://bugzilla.redhat.com/show_bug.cgi?id=1938092 1938092 https://bugzilla.redhat.com/show_bug.cgi?id=1940396 1940396 https://bugzilla.redhat.com/show_bug.cgi?id=1951542 1951542 https://bugzilla.redhat.com/show_bug.cgi?id=1952939 1952939 https://bugzilla.redhat.com/show_bug.cgi?id=1959136 1959136 https://bugzilla.redhat.com/show_bug.cgi?id=1962253 1962253 https://bugzilla.redhat.com/show_bug.cgi?id=1964080 1964080 https://bugzilla.redhat.com/show_bug.cgi?id=1970132 1970132 https://bugzilla.redhat.com/show_bug.cgi?id=1970623 1970623 https://bugzilla.redhat.com/show_bug.cgi?id=1971747 1971747 https://bugzilla.redhat.com/show_bug.cgi?id=1973329 1973329 https://bugzilla.redhat.com/show_bug.cgi?id=1974180 1974180 https://bugzilla.redhat.com/show_bug.cgi?id=1981444 1981444 https://bugzilla.redhat.com/show_bug.cgi?id=1982698 1982698 https://bugzilla.redhat.com/show_bug.cgi?id=1982745 1982745 https://bugzilla.redhat.com/show_bug.cgi?id=1984400 1984400 https://bugzilla.redhat.com/show_bug.cgi?id=1989631 1989631 https://bugzilla.redhat.com/show_bug.cgi?id=1990119 1990119 https://bugzilla.redhat.com/show_bug.cgi?id=1991557 1991557 https://bugzilla.redhat.com/show_bug.cgi?id=1994877 1994877 https://bugzilla.redhat.com/show_bug.cgi?id=1994945 1994945 https://bugzilla.redhat.com/show_bug.cgi?id=1998477 1998477 https://bugzilla.redhat.com/show_bug.cgi?id=2000613 2000613 https://bugzilla.redhat.com/show_bug.cgi?id=2001517 2001517 https://bugzilla.redhat.com/show_bug.cgi?id=2001552 2001552 https://bugzilla.redhat.com/show_bug.cgi?id=2004133 2004133 https://bugzilla.redhat.com/show_bug.cgi?id=2004135 2004135 https://bugzilla.redhat.com/show_bug.cgi?id=2006974 2006974 https://bugzilla.redhat.com/show_bug.cgi?id=2007117 2007117 https://bugzilla.redhat.com/show_bug.cgi?id=2011312 2011312 https://bugzilla.redhat.com/show_bug.cgi?id=2013611 2013611 https://bugzilla.redhat.com/show_bug.cgi?id=2015062 2015062 https://bugzilla.redhat.com/show_bug.cgi?id=2015757 2015757 https://bugzilla.redhat.com/show_bug.cgi?id=2016924 2016924 https://bugzilla.redhat.com/show_bug.cgi?id=2022065 2022065 https://bugzilla.redhat.com/show_bug.cgi?id=2022649 2022649 https://bugzilla.redhat.com/show_bug.cgi?id=2024175 2024175 https://bugzilla.redhat.com/show_bug.cgi?id=2024576 2024576 https://bugzilla.redhat.com/show_bug.cgi?id=2024968 2024968 https://bugzilla.redhat.com/show_bug.cgi?id=2025892 2025892 https://bugzilla.redhat.com/show_bug.cgi?id=2025926 2025926 https://bugzilla.redhat.com/show_bug.cgi?id=2027947 2027947 https://bugzilla.redhat.com/show_bug.cgi?id=2028112 2028112 https://bugzilla.redhat.com/show_bug.cgi?id=2033321 2033321 https://bugzilla.redhat.com/show_bug.cgi?id=2033381 2033381 https://bugzilla.redhat.com/show_bug.cgi?id=2035287 2035287 https://bugzilla.redhat.com/show_bug.cgi?id=2036151 2036151 https://bugzilla.redhat.com/show_bug.cgi?id=2038989 2038989 https://bugzilla.redhat.com/show_bug.cgi?id=2043126 2043126 https://bugzilla.redhat.com/show_bug.cgi?id=2043242 2043242 https://bugzilla.redhat.com/show_bug.cgi?id=2048547 2048547 https://bugzilla.redhat.com/show_bug.cgi?id=2048775 2048775 https://bugzilla.redhat.com/show_bug.cgi?id=2049595 2049595 https://bugzilla.redhat.com/show_bug.cgi?id=2051648 2051648 https://bugzilla.redhat.com/show_bug.cgi?id=2051891 2051891 https://bugzilla.redhat.com/show_bug.cgi?id=2052076 2052076 https://bugzilla.redhat.com/show_bug.cgi?id=2053842 2053842 https://bugzilla.redhat.com/show_bug.cgi?id=2054011 2054011 https://bugzilla.redhat.com/show_bug.cgi?id=2054042 2054042 https://bugzilla.redhat.com/show_bug.cgi?id=2054786 2054786 https://bugzilla.redhat.com/show_bug.cgi?id=2054969 2054969 https://bugzilla.redhat.com/show_bug.cgi?id=2055391 2055391 https://bugzilla.redhat.com/show_bug.cgi?id=2055416 2055416 https://bugzilla.redhat.com/show_bug.cgi?id=2055979 2055979 https://bugzilla.redhat.com/show_bug.cgi?id=2056188 2056188 https://bugzilla.redhat.com/show_bug.cgi?id=2056702 2056702 https://bugzilla.redhat.com/show_bug.cgi?id=2058037 2058037 https://bugzilla.redhat.com/show_bug.cgi?id=2059179 2059179 https://bugzilla.redhat.com/show_bug.cgi?id=2060651 2060651 https://bugzilla.redhat.com/show_bug.cgi?id=2062800 2062800 https://bugzilla.redhat.com/show_bug.cgi?id=2064979 2064979 https://bugzilla.redhat.com/show_bug.cgi?id=2068454 2068454 https://bugzilla.redhat.com/show_bug.cgi?id=2069306 2069306 https://bugzilla.redhat.com/show_bug.cgi?id=2069440 2069440 https://bugzilla.redhat.com/show_bug.cgi?id=2069634 2069634 https://bugzilla.redhat.com/show_bug.cgi?id=2070001 2070001 https://bugzilla.redhat.com/show_bug.cgi?id=2070535 2070535 https://bugzilla.redhat.com/show_bug.cgi?id=2070732 2070732 https://bugzilla.redhat.com/show_bug.cgi?id=2070972 2070972 https://bugzilla.redhat.com/show_bug.cgi?id=2072696 2072696 https://bugzilla.redhat.com/show_bug.cgi?id=2073305 2073305 https://bugzilla.redhat.com/show_bug.cgi?id=2074346 2074346 https://bugzilla.redhat.com/show_bug.cgi?id=2075056 2075056 https://bugzilla.redhat.com/show_bug.cgi?id=2076843 2076843 https://bugzilla.redhat.com/show_bug.cgi?id=2077811 2077811 https://bugzilla.redhat.com/show_bug.cgi?id=2077822 2077822 https://bugzilla.redhat.com/show_bug.cgi?id=2077824 2077824 https://bugzilla.redhat.com/show_bug.cgi?id=2080324 2080324 https://bugzilla.redhat.com/show_bug.cgi?id=2080423 2080423 https://bugzilla.redhat.com/show_bug.cgi?id=2081096 2081096 https://bugzilla.redhat.com/show_bug.cgi?id=2084130 2084130 https://bugzilla.redhat.com/show_bug.cgi?id=2085490 2085490 https://bugzilla.redhat.com/show_bug.cgi?id=2088303 2088303 https://bugzilla.redhat.com/show_bug.cgi?id=2089445 2089445 https://bugzilla.redhat.com/show_bug.cgi?id=2089828 2089828 https://bugzilla.redhat.com/show_bug.cgi?id=2091044 2091044 https://bugzilla.redhat.com/show_bug.cgi?id=2092039 2092039 https://bugzilla.redhat.com/show_bug.cgi?id=2093884 2093884 https://bugzilla.redhat.com/show_bug.cgi?id=2094019 2094019 https://bugzilla.redhat.com/show_bug.cgi?id=2095187 2095187 https://bugzilla.redhat.com/show_bug.cgi?id=2095820 2095820 https://bugzilla.redhat.com/show_bug.cgi?id=2096429 2096429 https://bugzilla.redhat.com/show_bug.cgi?id=2098240 2098240 https://bugzilla.redhat.com/show_bug.cgi?id=2099620 2099620 https://bugzilla.redhat.com/show_bug.cgi?id=2100578 2100578 https://bugzilla.redhat.com/show_bug.cgi?id=2100887 2100887 https://bugzilla.redhat.com/show_bug.cgi?id=2101579 2101579 https://bugzilla.redhat.com/show_bug.cgi?id=2101882 2101882 https://bugzilla.redhat.com/show_bug.cgi?id=2101986 2101986 https://bugzilla.redhat.com/show_bug.cgi?id=2102145 2102145 https://bugzilla.redhat.com/show_bug.cgi?id=2102456 2102456 https://bugzilla.redhat.com/show_bug.cgi?id=2102825 2102825 https://bugzilla.redhat.com/show_bug.cgi?id=2102867 2102867 https://bugzilla.redhat.com/show_bug.cgi?id=2102896 2102896 https://bugzilla.redhat.com/show_bug.cgi?id=2103096 2103096 https://bugzilla.redhat.com/show_bug.cgi?id=2103099 2103099 https://bugzilla.redhat.com/show_bug.cgi?id=2103102 2103102 https://bugzilla.redhat.com/show_bug.cgi?id=2103106 2103106 https://bugzilla.redhat.com/show_bug.cgi?id=2103110 2103110 https://bugzilla.redhat.com/show_bug.cgi?id=2103129 2103129 https://bugzilla.redhat.com/show_bug.cgi?id=2103522 2103522 https://bugzilla.redhat.com/show_bug.cgi?id=2104401 2104401 https://bugzilla.redhat.com/show_bug.cgi?id=2104498 2104498 https://bugzilla.redhat.com/show_bug.cgi?id=2105048 2105048 https://bugzilla.redhat.com/show_bug.cgi?id=2105107 2105107 https://bugzilla.redhat.com/show_bug.cgi?id=2105144 2105144 https://bugzilla.redhat.com/show_bug.cgi?id=2105299 2105299 https://bugzilla.redhat.com/show_bug.cgi?id=2105941 2105941 https://bugzilla.redhat.com/show_bug.cgi?id=2106000 2106000 https://bugzilla.redhat.com/show_bug.cgi?id=2106090 2106090 https://bugzilla.redhat.com/show_bug.cgi?id=2106091 2106091 https://bugzilla.redhat.com/show_bug.cgi?id=2106092 2106092 https://bugzilla.redhat.com/show_bug.cgi?id=2106093 2106093 https://bugzilla.redhat.com/show_bug.cgi?id=2106333 2106333 https://bugzilla.redhat.com/show_bug.cgi?id=2106659 2106659 https://bugzilla.redhat.com/show_bug.cgi?id=2106691 2106691 https://bugzilla.redhat.com/show_bug.cgi?id=2106700 2106700 https://bugzilla.redhat.com/show_bug.cgi?id=2106885 2106885 https://bugzilla.redhat.com/show_bug.cgi?id=2107252 2107252 https://bugzilla.redhat.com/show_bug.cgi?id=2107572 2107572 https://bugzilla.redhat.com/show_bug.cgi?id=2107577 2107577 https://bugzilla.redhat.com/show_bug.cgi?id=2107701 2107701 https://bugzilla.redhat.com/show_bug.cgi?id=2108169 2108169 https://bugzilla.redhat.com/show_bug.cgi?id=2108611 2108611 https://bugzilla.redhat.com/show_bug.cgi?id=2108637 2108637 https://bugzilla.redhat.com/show_bug.cgi?id=2108719 2108719 https://bugzilla.redhat.com/show_bug.cgi?id=2109254 2109254 https://bugzilla.redhat.com/show_bug.cgi?id=2109260 2109260 https://bugzilla.redhat.com/show_bug.cgi?id=2109298 2109298 https://bugzilla.redhat.com/show_bug.cgi?id=2109421 2109421 https://bugzilla.redhat.com/show_bug.cgi?id=2109594 2109594 https://bugzilla.redhat.com/show_bug.cgi?id=2109606 2109606 https://bugzilla.redhat.com/show_bug.cgi?id=2109810 2109810 https://bugzilla.redhat.com/show_bug.cgi?id=2110003 2110003 https://bugzilla.redhat.com/show_bug.cgi?id=2110163 2110163 https://bugzilla.redhat.com/show_bug.cgi?id=2110222 2110222 https://bugzilla.redhat.com/show_bug.cgi?id=2110731 2110731 https://bugzilla.redhat.com/show_bug.cgi?id=2110872 2110872 https://bugzilla.redhat.com/show_bug.cgi?id=2111038 2111038 https://bugzilla.redhat.com/show_bug.cgi?id=2111074 2111074 https://bugzilla.redhat.com/show_bug.cgi?id=2111222 2111222 https://bugzilla.redhat.com/show_bug.cgi?id=2111373 2111373 https://bugzilla.redhat.com/show_bug.cgi?id=2111469 2111469 https://bugzilla.redhat.com/show_bug.cgi?id=2111570 2111570 https://bugzilla.redhat.com/show_bug.cgi?id=2111571 2111571 https://bugzilla.redhat.com/show_bug.cgi?id=2111578 2111578 https://bugzilla.redhat.com/show_bug.cgi?id=2111921 2111921 https://bugzilla.redhat.com/show_bug.cgi?id=2112015 2112015 https://bugzilla.redhat.com/show_bug.cgi?id=2112093 2112093 https://bugzilla.redhat.com/show_bug.cgi?id=2112098 2112098 https://bugzilla.redhat.com/show_bug.cgi?id=2112436 2112436 https://bugzilla.redhat.com/show_bug.cgi?id=2112979 2112979 https://bugzilla.redhat.com/show_bug.cgi?id=2113013 2113013 https://bugzilla.redhat.com/show_bug.cgi?id=2113905 2113905 https://bugzilla.redhat.com/show_bug.cgi?id=2113946 2113946 https://bugzilla.redhat.com/show_bug.cgi?id=2113996 2113996 https://bugzilla.redhat.com/show_bug.cgi?id=2115229 2115229 https://bugzilla.redhat.com/show_bug.cgi?id=2115686 2115686 https://bugzilla.redhat.com/show_bug.cgi?id=2115767 2115767 https://bugzilla.redhat.com/show_bug.cgi?id=2115775 2115775 https://bugzilla.redhat.com/show_bug.cgi?id=2115822 2115822 https://bugzilla.redhat.com/show_bug.cgi?id=2115832 2115832 https://bugzilla.redhat.com/show_bug.cgi?id=2116123 2116123 https://bugzilla.redhat.com/show_bug.cgi?id=2116276 2116276 https://bugzilla.redhat.com/show_bug.cgi?id=2116385 2116385 https://bugzilla.redhat.com/show_bug.cgi?id=2116871 2116871 https://bugzilla.redhat.com/show_bug.cgi?id=2117382 2117382 https://bugzilla.redhat.com/show_bug.cgi?id=2117489 2117489 https://bugzilla.redhat.com/show_bug.cgi?id=2117522 2117522 https://bugzilla.redhat.com/show_bug.cgi?id=2118055 2118055 https://bugzilla.redhat.com/show_bug.cgi?id=2118252 2118252 https://bugzilla.redhat.com/show_bug.cgi?id=2118356 2118356 https://bugzilla.redhat.com/show_bug.cgi?id=2118431 2118431 https://bugzilla.redhat.com/show_bug.cgi?id=2118689 2118689 https://bugzilla.redhat.com/show_bug.cgi?id=2118694 2118694 https://bugzilla.redhat.com/show_bug.cgi?id=2118772 2118772 https://bugzilla.redhat.com/show_bug.cgi?id=2118790 2118790 https://bugzilla.redhat.com/show_bug.cgi?id=2118950 2118950 https://bugzilla.redhat.com/show_bug.cgi?id=2118966 2118966 https://bugzilla.redhat.com/show_bug.cgi?id=2119112 2119112 https://bugzilla.redhat.com/show_bug.cgi?id=2119117 2119117 https://bugzilla.redhat.com/show_bug.cgi?id=2119120 2119120 https://bugzilla.redhat.com/show_bug.cgi?id=2119124 2119124 https://bugzilla.redhat.com/show_bug.cgi?id=2119190 2119190 https://bugzilla.redhat.com/show_bug.cgi?id=2119234 2119234 https://bugzilla.redhat.com/show_bug.cgi?id=2119688 2119688 https://bugzilla.redhat.com/show_bug.cgi?id=2120148 2120148 https://bugzilla.redhat.com/show_bug.cgi?id=2120224 2120224 https://bugzilla.redhat.com/show_bug.cgi?id=2120299 2120299 https://bugzilla.redhat.com/show_bug.cgi?id=2120327 2120327 https://bugzilla.redhat.com/show_bug.cgi?id=2120414 2120414 https://bugzilla.redhat.com/show_bug.cgi?id=2120579 2120579 https://bugzilla.redhat.com/show_bug.cgi?id=2120632 2120632 https://bugzilla.redhat.com/show_bug.cgi?id=2120715 2120715 https://bugzilla.redhat.com/show_bug.cgi?id=2120992 2120992 https://bugzilla.redhat.com/show_bug.cgi?id=2121238 2121238 https://bugzilla.redhat.com/show_bug.cgi?id=2121249 2121249 https://bugzilla.redhat.com/show_bug.cgi?id=2121583 2121583 https://bugzilla.redhat.com/show_bug.cgi?id=2121689 2121689 https://bugzilla.redhat.com/show_bug.cgi?id=2121738 2121738 https://bugzilla.redhat.com/show_bug.cgi?id=2121739 2121739 https://bugzilla.redhat.com/show_bug.cgi?id=2121954 2121954 https://bugzilla.redhat.com/show_bug.cgi?id=2122090 2122090 https://bugzilla.redhat.com/show_bug.cgi?id=2122214 2122214 https://bugzilla.redhat.com/show_bug.cgi?id=2122764 2122764 https://bugzilla.redhat.com/show_bug.cgi?id=2122780 2122780 https://bugzilla.redhat.com/show_bug.cgi?id=2122945 2122945 https://bugzilla.redhat.com/show_bug.cgi?id=2123352 2123352 https://bugzilla.redhat.com/show_bug.cgi?id=2123405 2123405 https://bugzilla.redhat.com/show_bug.cgi?id=2124047 2124047 https://bugzilla.redhat.com/show_bug.cgi?id=2124051 2124051 https://bugzilla.redhat.com/show_bug.cgi?id=2124087 2124087 https://bugzilla.redhat.com/show_bug.cgi?id=2124271 2124271 https://bugzilla.redhat.com/show_bug.cgi?id=2124568 2124568 https://bugzilla.redhat.com/show_bug.cgi?id=2124663 2124663 https://bugzilla.redhat.com/show_bug.cgi?id=2124850 2124850 https://bugzilla.redhat.com/show_bug.cgi?id=2124851 2124851 https://bugzilla.redhat.com/show_bug.cgi?id=2124928 2124928 https://bugzilla.redhat.com/show_bug.cgi?id=2125022 2125022 https://bugzilla.redhat.com/show_bug.cgi?id=2125244 2125244 https://bugzilla.redhat.com/show_bug.cgi?id=2125317 2125317 https://bugzilla.redhat.com/show_bug.cgi?id=2125585 2125585 https://bugzilla.redhat.com/show_bug.cgi?id=2125669 2125669 https://bugzilla.redhat.com/show_bug.cgi?id=2127099 2127099 https://bugzilla.redhat.com/show_bug.cgi?id=2127318 2127318 https://bugzilla.redhat.com/show_bug.cgi?id=2127934 2127934 https://bugzilla.redhat.com/show_bug.cgi?id=2127940 2127940 https://bugzilla.redhat.com/show_bug.cgi?id=2128209 2128209 https://bugzilla.redhat.com/show_bug.cgi?id=2128422 2128422 https://bugzilla.redhat.com/show_bug.cgi?id=2129002 2129002 https://bugzilla.redhat.com/show_bug.cgi?id=2131729 2131729 https://bugzilla.redhat.com/show_bug.cgi?id=2133468 2133468 https://bugzilla.redhat.com/show_bug.cgi?id=2139368 2139368 https://bugzilla.redhat.com/show_bug.cgi?id=2139369 2139369 https://bugzilla.redhat.com/show_bug.cgi?id=2139371 2139371 https://errata.rockylinux.org/RLSA-2022:8506 RLSA-2022:8506 RLSA-2022:8506
�M4libdb-cxx-5.3.28-42.el8_4.x86_64.rpm �M4libdb-cxx-5.3.28-42.el8_4.x86_64.rpm ����s�T ��~BBbugfix libsolv bug fix and enhancement update ���Qhttps://bugzilla.redhat.com/show_bug.cgi?id=2151895 2151895 * Transaction picks old build to satisfy dependencies https://errata.rockylinux.org/RLBA-2022:9028 RLBA-2022:9028 RLBA-2022:9028
��plibsolv-devel-0.7.20-4.el8_7.x86_64.rpm ��plibsolv-tools-0.7.20-4.el8_7.x86_64.rpm ��plibsolv-devel-0.7.20-4.el8_7.x86_64.rpm ��plibsolv-tools-0.7.20-4.el8_7.x86_64.rpm ����s�V ��Bbugfix opencryptoki bug fix and enhancement update ��\�6https://errata.rockylinux.org/RLBA-2023:0086 RLBA-2023:0086 RLBA-2023:0086
�)�Lopencryptoki-devel-3.18.0-5.el8_7.x86_64.rpm �)�Lopencryptoki-devel-3.18.0-5.el8_7.x86_64.rpm ����t�W ��Dbugfix zlib bug fix and enhancement update ���vhttps://errata.rockylinux.org/RLBA-2023:0090 RLBA-2023:0090 RLBA-2023:0090
�6�Kzlib-static-1.2.11-21.el8_7.x86_64.rpm �6�Kzlib-static-1.2.11-21.el8_7.x86_64.rpm ����t�X �$�Fbugfix NetworkManager bug fix and enhancement update ���https://bugzilla.redhat.com/show_bug.cgi?id=2132281 2132281 * crio occasionally fails to start during deployment https://bugzilla.redhat.com/show_bug.cgi?id=2135733 2135733 * DNS servers are not sorted according to priority in resolv.conf https://bugzilla.redhat.com/show_bug.cgi?id=2152891 2152891 * Hostname is not configured during IPI installation of OpenShift 4.10.3 on baremetal when using NMState and static IP config for a bond network interface. https://bugzilla.redhat.com/show_bug.cgi?id=2153429 2153429 * NMCLI OVS connections intermittently get stuck in "activating" state after power cycle or crash https://errata.rockylinux.org/RLBA-2023:0098 RLBA-2023:0098 RLBA-2023:0098
� �NetworkManager-libnm-devel-1.40.0-5.el8_7.x86_64.rpm � �NetworkManager-libnm-devel-1.40.0-5.el8_7.x86_64.rpm ����u�> ��Hsecurity Important: kernel security and bug fix update ���xhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2964 CVE-2022-2964 CVE-2022-2964 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4139 CVE-2022-4139 CVE-2022-4139 https://bugzilla.redhat.com/show_bug.cgi?id=2067482 2067482 https://bugzilla.redhat.com/show_bug.cgi?id=2147572 2147572 https://errata.rockylinux.org/RLSA-2023:0101 RLSA-2023:0101 RLSA-2023:0101
/�ukernel-tools-libs-devel-4.18.0-425.10.1.el8_7.x86_64.rpm /�ukernel-tools-libs-devel-4.18.0-425.10.1.el8_7.x86_64.rpm ����u�Z �%�Jbugfix util-linux bug fix and enhancement update ���#https://bugzilla.redhat.com/show_bug.cgi?id=2143252 2143252 * Add --cont-clock feature for libuuid and uuidd [rhel-8] https://errata.rockylinux.org/RLBA-2023:0105 RLBA-2023:0105 RLBA-2023:0105
�&�(libmount-devel-2.32.1-39.el8_7.x86_64.rpm �&�(libmount-devel-2.32.1-39.el8_7.x86_64.rpm ����u�[ �&�LBBbugfix gcc bug fix and enhancement update ��:�xhttps://errata.rockylinux.org/RLBA-2023:0106 RLBA-2023:0106 RLBA-2023:0106
�/�gcc-plugin-devel-8.5.0-16.el8_7.x86_64.rpm �P�libstdc++-static-8.5.0-16.el8_7.x86_64.rpm �/�gcc-plugin-devel-8.5.0-16.el8_7.x86_64.rpm �P�libstdc++-static-8.5.0-16.el8_7.x86_64.rpm ����v�\ �'�Pbugfix sssd bug fix and enhancement update ��2�https://bugzilla.redhat.com/show_bug.cgi?id=2139871 2139871 * Analyzer: Optimize and remove duplicate messages in verbose list https://bugzilla.redhat.com/show_bug.cgi?id=2142961 2142961 * SSSD: `sssctl analyze` command shouldn't require 'root' privileged https://bugzilla.redhat.com/show_bug.cgi?id=2148989 2148989 * UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around https://bugzilla.redhat.com/show_bug.cgi?id=2152883 2152883 * authenticating against external IdP services okta (native app) with OAuth client secret failed https://errata.rockylinux.org/RLBA-2023:0124 RLBA-2023:0124 RLBA-2023:0124
z�2libsss_nss_idmap-devel-2.7.3-4.el8_7.3.x86_64.rpm z�2libsss_nss_idmap-devel-2.7.3-4.el8_7.3.x86_64.rpm ����w�d �(�BBBBBBBBBBsecurity Important: pki-deps:10.6 security update ��4�o https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11784 CVE-2018-11784 CVE-2018-11784 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8014 CVE-2018-8014 CVE-2018-8014 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8034 CVE-2018-8034 CVE-2018-8034 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8037 CVE-2018-8037 CVE-2018-8037 https://bugzilla.redhat.com/show_bug.cgi?id=1579611 1579611 https://bugzilla.redhat.com/show_bug.cgi?id=1607580 1607580 https://bugzilla.redhat.com/show_bug.cgi?id=1607582 1607582 https://bugzilla.redhat.com/show_bug.cgi?id=1636512 1636512 https://errata.rockylinux.org/RLSA-2019:1529 RLSA-2019:1529 RLSA-2019:1529
8567NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpm OIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm PGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpm Q-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm R-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm 9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm S&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm TFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpm UJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpm VHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpm WExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpm XDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm 8567NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpm OIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm PGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpm Q-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm R-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm 9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm S&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm TFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpm UJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpm VHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpm WExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpm XDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm ����;�e �)�BBBBBBBBBBsecurity Important: pki-deps:10.6 security update ��#�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12384 CVE-2019-12384 CVE-2019-12384 https://bugzilla.redhat.com/show_bug.cgi?id=1725807 1725807 https://errata.rockylinux.org/RLSA-2019:2720 RLSA-2019:2720 RLSA-2019:2720
8567NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpm OIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm PGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpm Q-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm R-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm 9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm S&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm TFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpm UJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpm VHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpm WExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpm XDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm 8567NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpm OIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm PGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpm Q-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm R-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm 9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm S&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm TFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpm UJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpm VHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpm WExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpm XDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm �����f �*�Rsecurity Low: libwmf security update ��?�cMhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6978 CVE-2019-6978 CVE-2019-6978 https://bugzilla.redhat.com/show_bug.cgi?id=1671390 1671390 https://errata.rockylinux.org/RLSA-2019:2722 RLSA-2019:2722 RLSA-2019:2722
��
libwmf-devel-0.2.9-8.el8_0.x86_64.rpm ��
libwmf-devel-0.2.9-8.el8_0.x86_64.rpm �����A �+�enhancement google-noto-cjk-fonts bug fix and enhancement update ��"https://bugzilla.redhat.com/show_bug.cgi?id=1702408 1702408 https://errata.rockylinux.org/RLEA-2019:3367 RLEA-2019:3367 RLEA-2019:3367
��google-noto-sans-cjk-jp-fonts-20190416-1.el8.noarch.rpm ��google-noto-sans-cjk-jp-fonts-20190416-1.el8.noarch.rpm ����p�* �,�Ubugfix lttng-ust bug fix and enhancement update ��!�?https://bugzilla.redhat.com/show_bug.cgi?id=1673990 1673990 https://bugzilla.redhat.com/show_bug.cgi?id=1750841 1750841 https://errata.rockylinux.org/RLBA-2019:3411 RLBA-2019:3411 RLBA-2019:3411
��4lttng-ust-devel-2.8.1-11.el8.x86_64.rpm ��4lttng-ust-devel-2.8.1-11.el8.x86_64.rpm ����
�+ �-�BBBBBBBBBBbugfix pki-core:10.6 and pki-deps:10:6 bug fix and enhancement update ��`https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12086 CVE-2019-12086 CVE-2019-12086 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12814 CVE-2019-12814 CVE-2019-12814 https://bugzilla.redhat.com/show_bug.cgi?id=1666859 1666859 https://bugzilla.redhat.com/show_bug.cgi?id=1666921 1666921 https://bugzilla.redhat.com/show_bug.cgi?id=1673296 1673296 https://bugzilla.redhat.com/show_bug.cgi?id=1679480 1679480 https://bugzilla.redhat.com/show_bug.cgi?id=1695302 1695302 https://bugzilla.redhat.com/show_bug.cgi?id=1696849 1696849 https://bugzilla.redhat.com/show_bug.cgi?id=1698059 1698059 https://bugzilla.redhat.com/show_bug.cgi?id=1715950 1715950 https://bugzilla.redhat.com/show_bug.cgi?id=1721135 1721135 https://errata.rockylinux.org/RLBA-2019:3416 RLBA-2019:3416 RLBA-2019:3416
8567NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpm OIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm PGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpm Q-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm R-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm 9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm S&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm TFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpm UJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpm VHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpm WExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpm XDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm 8567NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpm OIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm PGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpm Q-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm R-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm 9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm S&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm TFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpm UJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpm VHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpm WExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpm XDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm ����"�, �.�WBBBBBBbugfix new packages: gcc-toolset-9-dyninst ��_�https://errata.rockylinux.org/RLBA-2019:3449 RLBA-2019:3449 RLBA-2019:3449
�
Ygcc-toolset-9-dyninst-devel-10.1.0-1.el8.x86_64.rpm �Ygcc-toolset-9-dyninst-doc-10.1.0-1.el8.x86_64.rpm �Ygcc-toolset-9-dyninst-static-10.1.0-1.el8.x86_64.rpm �Ygcc-toolset-9-dyninst-testsuite-10.1.0-1.el8.x86_64.rpm �
Ygcc-toolset-9-dyninst-devel-10.1.0-1.el8.x86_64.rpm �Ygcc-toolset-9-dyninst-doc-10.1.0-1.el8.x86_64.rpm �Ygcc-toolset-9-dyninst-static-10.1.0-1.el8.x86_64.rpm �Ygcc-toolset-9-dyninst-testsuite-10.1.0-1.el8.x86_64.rpm ����,�- �/�_bugfix libcdio bug fix and enhancement update ��vhttps://errata.rockylinux.org/RLBA-2019:3462 RLBA-2019:3462 RLBA-2019:3462
�;� libcdio-devel-2.0.0-3.el8.x86_64.rpm �;� libcdio-devel-2.0.0-3.el8.x86_64.rpm ����2�. �0�abugfix ldns bug fix and enhancement update ��uhttps://errata.rockylinux.org/RLBA-2019:3490 RLBA-2019:3490 RLBA-2019:3490
�3�oldns-devel-1.7.0-21.el8.x86_64.rpm �3�oldns-devel-1.7.0-21.el8.x86_64.rpm ����C�C �1�cBBBBBBenhancement libtalloc bug fix and enhancement update ��thttps://bugzilla.redhat.com/show_bug.cgi?id=1684577 1684577 https://errata.rockylinux.org/RLEA-2019:3557 RLEA-2019:3557 RLEA-2019:3557
�<�rlibcmocka-1.1.5-1.el8.x86_64.rpm �=�rlibcmocka-devel-1.1.5-1.el8.x86_64.rpm �P�Lsocket_wrapper-1.2.3-1.el8.x86_64.rpm �_�Muid_wrapper-1.2.4-4.el8.x86_64.rpm �<�rlibcmocka-1.1.5-1.el8.x86_64.rpm �=�rlibcmocka-devel-1.1.5-1.el8.x86_64.rpm �P�Lsocket_wrapper-1.2.3-1.el8.x86_64.rpm �_�Muid_wrapper-1.2.4-4.el8.x86_64.rpm ����L�h �2�kBsecurity Low: libvorbis security update ��s�yMhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392 CVE-2018-10392 CVE-2018-10392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393 CVE-2018-10393 CVE-2018-10393 https://bugzilla.redhat.com/show_bug.cgi?id=1574193 1574193 https://bugzilla.redhat.com/show_bug.cgi?id=1574194 1574194 https://errata.rockylinux.org/RLSA-2019:3703 RLSA-2019:3703 RLSA-2019:3703
� �dlibvorbis-devel-1.3.6-2.el8.x86_64.rpm ��dlibvorbis-devel-docs-1.3.6-2.el8.noarch.rpm � �dlibvorbis-devel-1.3.6-2.el8.x86_64.rpm ��dlibvorbis-devel-docs-1.3.6-2.el8.noarch.rpm ����M�i �3�Ssecurity Moderate: mariadb:10.3 security and bug fix update ��l�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2510 CVE-2019-2510 CVE-2019-2510 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2537 CVE-2019-2537 CVE-2019-2537 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2614 CVE-2019-2614 CVE-2019-2614 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2627 CVE-2019-2627 CVE-2019-2627 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2628 CVE-2019-2628 CVE-2019-2628 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2737 CVE-2019-2737 CVE-2019-2737 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2739 CVE-2019-2739 CVE-2019-2739 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2740 CVE-2019-2740 CVE-2019-2740 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2758 CVE-2019-2758 CVE-2019-2758 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2805 CVE-2019-2805 CVE-2019-2805 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2922 CVE-2020-2922 CVE-2020-2922 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2007 CVE-2021-2007 CVE-2021-2007 https://bugzilla.redhat.com/show_bug.cgi?id=1657220 1657220 https://bugzilla.redhat.com/show_bug.cgi?id=1659920 1659920 https://bugzilla.redhat.com/show_bug.cgi?id=1666751 1666751 https://bugzilla.redhat.com/show_bug.cgi?id=1666763 1666763 https://bugzilla.redhat.com/show_bug.cgi?id=1686818 1686818 https://bugzilla.redhat.com/show_bug.cgi?id=1687879 1687879 https://bugzilla.redhat.com/show_bug.cgi?id=1693245 1693245 https://bugzilla.redhat.com/show_bug.cgi?id=1702707 1702707 https://bugzilla.redhat.com/show_bug.cgi?id=1702709 1702709 https://bugzilla.redhat.com/show_bug.cgi?id=1702969 1702969 https://bugzilla.redhat.com/show_bug.cgi?id=1702976 1702976 https://bugzilla.redhat.com/show_bug.cgi?id=1702977 1702977 https://bugzilla.redhat.com/show_bug.cgi?id=1731997 1731997 https://bugzilla.redhat.com/show_bug.cgi?id=1731999 1731999 https://bugzilla.redhat.com/show_bug.cgi?id=1732000 1732000 https://bugzilla.redhat.com/show_bug.cgi?id=1732008 1732008 https://bugzilla.redhat.com/show_bug.cgi?id=1732025 1732025 https://errata.rockylinux.org/RLSA-2019:3708 RLSA-2019:3708 RLSA-2019:3708
��v�N�x�y�oasio-devel-1.10.8-7.module+el8.5.0+777+18007c86.x86_64.rpm ��v�N�x�y�oasio-devel-1.10.8-7.module+el8.5.0+777+18007c86.x86_64.rpm ����P�k �4�nsecurity Moderate: exiv2 security, bug fix, and enhancement update ���z?https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18005 CVE-2017-18005 CVE-2017-18005 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10772 CVE-2018-10772 CVE-2018-10772 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11037 CVE-2018-11037 CVE-2018-11037 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14338 CVE-2018-14338 CVE-2018-14338 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17229 CVE-2018-17229 CVE-2018-17229 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17230 CVE-2018-17230 CVE-2018-17230 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17282 CVE-2018-17282 CVE-2018-17282 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17581 CVE-2018-17581 CVE-2018-17581 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18915 CVE-2018-18915 CVE-2018-18915 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19107 CVE-2018-19107 CVE-2018-19107 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19108 CVE-2018-19108 CVE-2018-19108 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19535 CVE-2018-19535 CVE-2018-19535 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19607 CVE-2018-19607 CVE-2018-19607 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20096 CVE-2018-20096 CVE-2018-20096 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20097 CVE-2018-20097 CVE-2018-20097 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20098 CVE-2018-20098 CVE-2018-20098 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20099 CVE-2018-20099 CVE-2018-20099 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4868 CVE-2018-4868 CVE-2018-4868 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9303 CVE-2018-9303 CVE-2018-9303 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9304 CVE-2018-9304 CVE-2018-9304 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9305 CVE-2018-9305 CVE-2018-9305 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9306 CVE-2018-9306 CVE-2018-9306 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13109 CVE-2019-13109 CVE-2019-13109 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13111 CVE-2019-13111 CVE-2019-13111 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13112 CVE-2019-13112 CVE-2019-13112 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13113 CVE-2019-13113 CVE-2019-13113 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13114 CVE-2019-13114 CVE-2019-13114 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20421 CVE-2019-20421 CVE-2019-20421 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9143 CVE-2019-9143 CVE-2019-9143 https://bugzilla.redhat.com/show_bug.cgi?id=1531171 1531171 https://bugzilla.redhat.com/show_bug.cgi?id=1531724 1531724 https://bugzilla.redhat.com/show_bug.cgi?id=1566725 1566725 https://bugzilla.redhat.com/show_bug.cgi?id=1566731 1566731 https://bugzilla.redhat.com/show_bug.cgi?id=1566735 1566735 https://bugzilla.redhat.com/show_bug.cgi?id=1566737 1566737 https://bugzilla.redhat.com/show_bug.cgi?id=1579544 1579544 https://bugzilla.redhat.com/show_bug.cgi?id=1594627 1594627 https://bugzilla.redhat.com/show_bug.cgi?id=1609396 1609396 https://bugzilla.redhat.com/show_bug.cgi?id=1632481 1632481 https://bugzilla.redhat.com/show_bug.cgi?id=1632484 1632484 https://bugzilla.redhat.com/show_bug.cgi?id=1632490 1632490 https://bugzilla.redhat.com/show_bug.cgi?id=1635045 1635045 https://bugzilla.redhat.com/show_bug.cgi?id=1646555 1646555 https://bugzilla.redhat.com/show_bug.cgi?id=1649094 1649094 https://bugzilla.redhat.com/show_bug.cgi?id=1649101 1649101 https://bugzilla.redhat.com/show_bug.cgi?id=1651917 1651917 The following packages have been upgraded to a later upstream version: exiv2 (0.27.2). https://bugzilla.redhat.com/show_bug.cgi?id=1656187 1656187 https://bugzilla.redhat.com/show_bug.cgi?id=1656195 1656195 https://bugzilla.redhat.com/show_bug.cgi?id=1660423 1660423 https://bugzilla.redhat.com/show_bug.cgi?id=1660424 1660424 https://bugzilla.redhat.com/show_bug.cgi?id=1660425 1660425 https://bugzilla.redhat.com/show_bug.cgi?id=1660426 1660426 https://bugzilla.redhat.com/show_bug.cgi?id=1684381 1684381 https://bugzilla.redhat.com/show_bug.cgi?id=1728484 1728484 https://bugzilla.redhat.com/show_bug.cgi?id=1728488 1728488 https://bugzilla.redhat.com/show_bug.cgi?id=1728490 1728490 https://bugzilla.redhat.com/show_bug.cgi?id=1728492 1728492 https://bugzilla.redhat.com/show_bug.cgi?id=1728494 1728494 https://bugzilla.redhat.com/show_bug.cgi?id=1757444 1757444 https://bugzilla.redhat.com/show_bug.cgi?id=1757445 1757445 https://bugzilla.redhat.com/show_bug.cgi?id=1767748 1767748 https://bugzilla.redhat.com/show_bug.cgi?id=1800472 1800472 https://errata.rockylinux.org/RLSA-2020:1577 RLSA-2020:1577 RLSA-2020:1577
�L�libgexiv2-devel-0.10.8-4.el8.x86_64.rpm �L�libgexiv2-devel-0.10.8-4.el8.x86_64.rpm ����m�D �5�penhancement http-parser bug fix and enhancement update �� �)https://bugzilla.redhat.com/show_bug.cgi?id=1748765 1748765 https://errata.rockylinux.org/RLEA-2020:1607 RLEA-2020:1607 RLEA-2020:1607
�)�3http-parser-devel-2.8.0-9.el8.x86_64.rpm �)�3http-parser-devel-2.8.0-9.el8.x86_64.rpm ���� �E �6�renhancement input stack bug fix and enhancement update ��)�)https://bugzilla.redhat.com/show_bug.cgi?id=1728790 1728790 https://bugzilla.redhat.com/show_bug.cgi?id=1728801 1728801 https://bugzilla.redhat.com/show_bug.cgi?id=1728817 1728817 https://bugzilla.redhat.com/show_bug.cgi?id=1728821 1728821 https://bugzilla.redhat.com/show_bug.cgi?id=1741423 1741423 https://errata.rockylinux.org/RLEA-2020:1611 RLEA-2020:1611 RLEA-2020:1611
��,libxkbcommon-x11-devel-0.9.1-1.el8.x86_64.rpm ��,libxkbcommon-x11-devel-0.9.1-1.el8.x86_64.rpm ����!�l �7�tsecurity Low: irssi security update ��R�fMhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13045 CVE-2019-13045 CVE-2019-13045 https://bugzilla.redhat.com/show_bug.cgi?id=1727683 1727683 https://errata.rockylinux.org/RLSA-2020:1616 RLSA-2020:1616 RLSA-2020:1616
�.�6irssi-devel-1.1.1-3.el8.x86_64.rpm �.�6irssi-devel-1.1.1-3.el8.x86_64.rpm ����"�1 �8�vBBBBBBBBBBBBBBbugfix pmdk bug fix and enhancement update ��8�)https://errata.rockylinux.org/RLBA-2020:1617 RLBA-2020:1617 RLBA-2020:1617
�e.libpmemblk-debug-1.6.1-1.el8.x86_64.rpm �d.libpmem-debug-1.6.1-1.el8.x86_64.rpm �f.libpmemlog-debug-1.6.1-1.el8.x86_64.rpm �g.libpmemobj-debug-1.6.1-1.el8.x86_64.rpm �h.libpmempool-debug-1.6.1-1.el8.x86_64.rpm �r.librpmem-debug-1.6.1-1.el8.x86_64.rpm �.libvmem-debug-1.6.1-1.el8.x86_64.rpm �.libvmmalloc-debug-1.6.1-1.el8.x86_64.rpm �e.libpmemblk-debug-1.6.1-1.el8.x86_64.rpm �d.libpmem-debug-1.6.1-1.el8.x86_64.rpm �f.libpmemlog-debug-1.6.1-1.el8.x86_64.rpm �g.libpmemobj-debug-1.6.1-1.el8.x86_64.rpm �h.libpmempool-debug-1.6.1-1.el8.x86_64.rpm �r.librpmem-debug-1.6.1-1.el8.x86_64.rpm �.libvmem-debug-1.6.1-1.el8.x86_64.rpm �.libvmmalloc-debug-1.6.1-1.el8.x86_64.rpm ����"�2 �9�Fbugfix python-greenlet bug fix and enhancement update ��a�)https://errata.rockylinux.org/RLBA-2020:1622 RLBA-2020:1622 RLBA-2020:1622
�9�python3-greenlet-devel-0.4.13-4.el8.x86_64.rpm �9�python3-greenlet-devel-0.4.13-4.el8.x86_64.rpm ����#�m �:�HBBBBBBBBsecurity Low: GStreamer, libmad, and SDL security, bug fix, and enhancement update ��
�oMhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7263 CVE-2018-7263 CVE-2018-7263 https://bugzilla.redhat.com/show_bug.cgi?id=1488585 1488585 https://bugzilla.redhat.com/show_bug.cgi?id=1547504 1547504 https://bugzilla.redhat.com/show_bug.cgi?id=1693292 1693292 https://bugzilla.redhat.com/show_bug.cgi?id=1724677 1724677 https://bugzilla.redhat.com/show_bug.cgi?id=1751780 1751780 https://bugzilla.redhat.com/show_bug.cgi?id=1756299 1756299 https://errata.rockylinux.org/RLSA-2020:1631 RLSA-2020:1631 RLSA-2020:1631
�2�Fgstreamer1-plugins-bad-free-devel-1.16.1-1.el8.x86_64.rpm �W�libmad-devel-0.15.1b-25.el8.x86_64.rpm �Z�SDL2-2.0.10-2.el8.x86_64.rpm �[�SDL2-devel-2.0.10-2.el8.x86_64.rpm �\�SDL2-static-2.0.10-2.el8.x86_64.rpm �2�Fgstreamer1-plugins-bad-free-devel-1.16.1-1.el8.x86_64.rpm �W�libmad-devel-0.15.1b-25.el8.x86_64.rpm �Z�SDL2-2.0.10-2.el8.x86_64.rpm �[�SDL2-devel-2.0.10-2.el8.x86_64.rpm �\�SDL2-static-2.0.10-2.el8.x86_64.rpm ����*�3 �;�RBBbugfix xorg X11 server and driver bug fix and enhancement update ��yhttps://bugzilla.redhat.com/show_bug.cgi?id=1704513 1704513 https://bugzilla.redhat.com/show_bug.cgi?id=1728756 1728756 https://bugzilla.redhat.com/show_bug.cgi?id=1728757 1728757 https://bugzilla.redhat.com/show_bug.cgi?id=1728785 1728785 https://bugzilla.redhat.com/show_bug.cgi?id=1728787 1728787 https://bugzilla.redhat.com/show_bug.cgi?id=1728788 1728788 https://bugzilla.redhat.com/show_bug.cgi?id=1728791 1728791 https://bugzilla.redhat.com/show_bug.cgi?id=1728796 1728796 https://bugzilla.redhat.com/show_bug.cgi?id=1728807 1728807 https://bugzilla.redhat.com/show_bug.cgi?id=1728808 1728808 https://bugzilla.redhat.com/show_bug.cgi?id=1728809 1728809 https://bugzilla.redhat.com/show_bug.cgi?id=1728810 1728810 https://bugzilla.redhat.com/show_bug.cgi?id=1728815 1728815 https://bugzilla.redhat.com/show_bug.cgi?id=1728816 1728816 https://bugzilla.redhat.com/show_bug.cgi?id=1728820 1728820 https://bugzilla.redhat.com/show_bug.cgi?id=1728822 1728822 https://bugzilla.redhat.com/show_bug.cgi?id=1747110 1747110 https://bugzilla.redhat.com/show_bug.cgi?id=1753327 1753327 https://bugzilla.redhat.com/show_bug.cgi?id=1769080 1769080 https://bugzilla.redhat.com/show_bug.cgi?id=1775468 1775468 https://bugzilla.redhat.com/show_bug.cgi?id=1795328 1795328 https://bugzilla.redhat.com/show_bug.cgi?id=1795931 1795931 https://bugzilla.redhat.com/show_bug.cgi?id=1798702 1798702 https://bugzilla.redhat.com/show_bug.cgi?id=1801043 1801043 https://errata.rockylinux.org/RLBA-2020:1633 RLBA-2020:1633 RLBA-2020:1633
�p�xorg-x11-drv-libinput-devel-0.29.0-1.el8.x86_64.rpm �q�xorg-x11-drv-wacom-devel-0.38.0-1.el8.x86_64.rpm �p�xorg-x11-drv-libinput-devel-0.29.0-1.el8.x86_64.rpm �q�xorg-x11-drv-wacom-devel-0.38.0-1.el8.x86_64.rpm ����+�n �<�BBBBBBBBBBsecurity Moderate: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update ��x�W!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14540 CVE-2019-14540 CVE-2019-14540 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16335 CVE-2019-16335 CVE-2019-16335 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16942 CVE-2019-16942 CVE-2019-16942 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16943 CVE-2019-16943 CVE-2019-16943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17531 CVE-2019-17531 CVE-2019-17531 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20330 CVE-2019-20330 CVE-2019-20330 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10672 CVE-2020-10672 CVE-2020-10672 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10673 CVE-2020-10673 CVE-2020-10673 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8840 CVE-2020-8840 CVE-2020-8840 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9546 CVE-2020-9546 CVE-2020-9546 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9547 CVE-2020-9547 CVE-2020-9547 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9548 CVE-2020-9548 CVE-2020-9548 https://bugzilla.redhat.com/show_bug.cgi?id=1535313 1535313 https://bugzilla.redhat.com/show_bug.cgi?id=1655438 1655438 https://bugzilla.redhat.com/show_bug.cgi?id=1656786 1656786 https://bugzilla.redhat.com/show_bug.cgi?id=1698084 1698084 https://bugzilla.redhat.com/show_bug.cgi?id=1744095 1744095 https://bugzilla.redhat.com/show_bug.cgi?id=1755831 1755831 https://bugzilla.redhat.com/show_bug.cgi?id=1755849 1755849 https://bugzilla.redhat.com/show_bug.cgi?id=1758187 1758187 https://bugzilla.redhat.com/show_bug.cgi?id=1758191 1758191 https://bugzilla.redhat.com/show_bug.cgi?id=1767125 1767125 https://bugzilla.redhat.com/show_bug.cgi?id=1767131 1767131 https://bugzilla.redhat.com/show_bug.cgi?id=1775293 1775293 https://bugzilla.redhat.com/show_bug.cgi?id=1777032 1777032 https://bugzilla.redhat.com/show_bug.cgi?id=1782486 1782486 https://bugzilla.redhat.com/show_bug.cgi?id=1795215 1795215 https://bugzilla.redhat.com/show_bug.cgi?id=1802006 1802006 https://bugzilla.redhat.com/show_bug.cgi?id=1806840 1806840 https://bugzilla.redhat.com/show_bug.cgi?id=1807371 1807371 https://bugzilla.redhat.com/show_bug.cgi?id=1807421 1807421 https://bugzilla.redhat.com/show_bug.cgi?id=1809210 1809210 https://errata.rockylinux.org/RLSA-2020:1644 RLSA-2020:1644 RLSA-2020:1644
8567NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpm OIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm PGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpm Q-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm R-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm 9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm S&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm TFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpm UJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpm VHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpm WExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpm XDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm 8567NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpm OIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm PGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpm Q-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm R-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm 9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm S&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm TFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpm UJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpm VHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpm WExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpm XDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm ����L�o �=�Vsecurity Low: libmspack security and bug fix update ��O�9Mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010305 CVE-2019-1010305 CVE-2019-1010305 https://bugzilla.redhat.com/show_bug.cgi?id=1730568 1730568 https://bugzilla.redhat.com/show_bug.cgi?id=1736743 1736743 https://errata.rockylinux.org/RLSA-2020:1686 RLSA-2020:1686 RLSA-2020:1686
�Z�&libmspack-devel-0.7-0.3.alpha.el8.4.x86_64.rpm �Z�&libmspack-devel-0.7-0.3.alpha.el8.4.x86_64.rpm ����m�F �>�KBBBBBBBenhancement new module: python38:3.8 ���Thttps://bugzilla.redhat.com/show_bug.cgi?id=1807041 1807041 https://errata.rockylinux.org/RLEA-2020:1694 RLEA-2020:1694 RLEA-2020:1694
�S�H�J�I �<�.python38-atomicwrites-1.3.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm �=�2python38-attrs-19.3.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm �>�:python38-more-itertools-7.2.0-5.module+el8.4.0+570+c2eaf144.noarch.rpm �?�1python38-packaging-19.2-3.module+el8.4.0+570+c2eaf144.noarch.rpm �@�,python38-pluggy-0.13.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm �A�0python38-py-1.8.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm �B�3python38-pyparsing-2.4.5-3.module+el8.4.0+570+c2eaf144.noarch.rpm �C�7python38-pytest-4.6.6-3.module+el8.4.0+570+c2eaf144.noarch.rpm �D�+python38-wcwidth-0.1.7-16.module+el8.4.0+570+c2eaf144.noarch.rpm �S�H�J�I �<�.python38-atomicwrites-1.3.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm �=�2python38-attrs-19.3.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm �>�:python38-more-itertools-7.2.0-5.module+el8.4.0+570+c2eaf144.noarch.rpm �?�1python38-packaging-19.2-3.module+el8.4.0+570+c2eaf144.noarch.rpm �@�,python38-pluggy-0.13.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm �A�0python38-py-1.8.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm �B�3python38-pyparsing-2.4.5-3.module+el8.4.0+570+c2eaf144.noarch.rpm �C�7python38-pytest-4.6.6-3.module+el8.4.0+570+c2eaf144.noarch.rpm �D�+python38-wcwidth-0.1.7-16.module+el8.4.0+570+c2eaf144.noarch.rpm �����4 �?�Xbugfix parfait:0.5 bug fix update ��\https://bugzilla.redhat.com/show_bug.cgi?id=1780101 1780101 https://errata.rockylinux.org/RLBA-2020:1723 RLBA-2020:1723 RLBA-2020:1723
8567��plog4j12-1.2.17-22.module+el8.3.0+74+855e3f5d.noarch.rpm ��plog4j12-javadoc-1.2.17-22.module+el8.3.0+74+855e3f5d.noarch.rpm 8567��plog4j12-1.2.17-22.module+el8.3.0+74+855e3f5d.noarch.rpm ��plog4j12-javadoc-1.2.17-22.module+el8.3.0+74+855e3f5d.noarch.rpm �����5 � �Zbugfix librevenge bug fix and enhancement update ��[�)https://bugzilla.redhat.com/show_bug.cgi?id=1786466 1786466 https://errata.rockylinux.org/RLBA-2020:1743 RLBA-2020:1743 RLBA-2020:1743
�q�zlibrevenge-devel-0.0.4-12.el8.x86_64.rpm �q�zlibrevenge-devel-0.0.4-12.el8.x86_64.rpm �����t ��\security Moderate: libvpx security update ���G https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2126 CVE-2019-2126 CVE-2019-2126 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9232 CVE-2019-9232 CVE-2019-9232 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9371 CVE-2019-9371 CVE-2019-9371 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9433 CVE-2019-9433 CVE-2019-9433 https://bugzilla.redhat.com/show_bug.cgi?id=1788966 1788966 https://bugzilla.redhat.com/show_bug.cgi?id=1788994 1788994 https://bugzilla.redhat.com/show_bug.cgi?id=1789004 1789004 https://bugzilla.redhat.com/show_bug.cgi?id=1789008 1789008 https://errata.rockylinux.org/RLSA-2020:4629 RLSA-2020:4629 RLSA-2020:4629
��plibvpx-devel-1.7.0-8.el8.x86_64.rpm ��plibvpx-devel-1.7.0-8.el8.x86_64.rpm ����=�: ��^bugfix munge bug fix and enhancement update ��K�)https://bugzilla.redhat.com/show_bug.cgi?id=1805956 1805956 https://errata.rockylinux.org/RLBA-2020:4658 RLBA-2020:4658 RLBA-2020:4658
��munge-devel-0.5.13-2.el8.x86_64.rpm ��munge-devel-0.5.13-2.el8.x86_64.rpm ����e�; ��`bugfix tog-pegasus bug fix and enhancement update ��t�)https://bugzilla.redhat.com/show_bug.cgi?id=1805977 1805977 https://bugzilla.redhat.com/show_bug.cgi?id=1842838 1842838 https://errata.rockylinux.org/RLBA-2020:4678 RLBA-2020:4678 RLBA-2020:4678
�V�Btog-pegasus-devel-2.14.1-46.el8.x86_64.rpm �V�Btog-pegasus-devel-2.14.1-46.el8.x86_64.rpm �����J ��benhancement createrepo_c bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=1686812 1686812 https://bugzilla.redhat.com/show_bug.cgi?id=1779751 1779751 https://bugzilla.redhat.com/show_bug.cgi?id=1789707 1789707 https://bugzilla.redhat.com/show_bug.cgi?id=1804308 1804308 https://bugzilla.redhat.com/show_bug.cgi?id=1816753 1816753 https://bugzilla.redhat.com/show_bug.cgi?id=1820516 1820516 https://bugzilla.redhat.com/show_bug.cgi?id=1821781 1821781 https://bugzilla.redhat.com/show_bug.cgi?id=1842036 1842036 https://bugzilla.redhat.com/show_bug.cgi?id=1859689 1859689 https://bugzilla.redhat.com/show_bug.cgi?id=1866786 1866786 https://errata.rockylinux.org/RLEA-2020:4700 RLEA-2020:4700 RLEA-2020:4700
�}�drpm-devel-0.4.1-3.el8.x86_64.rpm �}�drpm-devel-0.4.1-3.el8.x86_64.rpm �����v ��BBBBBBBBBBBsecurity Moderate: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update ���a:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9251 CVE-2015-9251 CVE-2015-9251 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10735 CVE-2016-10735 CVE-2016-10735 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14040 CVE-2018-14040 CVE-2018-14040 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14042 CVE-2018-14042 CVE-2018-14042 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10146 CVE-2019-10146 CVE-2019-10146 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10179 CVE-2019-10179 CVE-2019-10179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10221 CVE-2019-10221 CVE-2019-10221 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358 CVE-2019-11358 CVE-2019-11358 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8331 CVE-2019-8331 CVE-2019-8331 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11022 CVE-2020-11022 CVE-2020-11022 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11023 CVE-2020-11023 CVE-2020-11023 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15720 CVE-2020-15720 CVE-2020-15720 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1721 CVE-2020-1721 CVE-2020-1721 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1935 CVE-2020-1935 CVE-2020-1935 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1938 CVE-2020-1938 CVE-2020-1938 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25715 CVE-2020-25715 CVE-2020-25715 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25762 CVE-2022-25762 CVE-2022-25762 https://bugzilla.redhat.com/show_bug.cgi?id=1376706 1376706 https://bugzilla.redhat.com/show_bug.cgi?id=1399546 1399546 https://bugzilla.redhat.com/show_bug.cgi?id=1406505 1406505 https://bugzilla.redhat.com/show_bug.cgi?id=1601614 1601614 https://bugzilla.redhat.com/show_bug.cgi?id=1601617 1601617 https://bugzilla.redhat.com/show_bug.cgi?id=1666907 1666907 https://bugzilla.redhat.com/show_bug.cgi?id=1668097 1668097 https://bugzilla.redhat.com/show_bug.cgi?id=1686454 1686454 https://bugzilla.redhat.com/show_bug.cgi?id=1695901 1695901 https://bugzilla.redhat.com/show_bug.cgi?id=1701972 1701972 https://bugzilla.redhat.com/show_bug.cgi?id=1706521 1706521 https://bugzilla.redhat.com/show_bug.cgi?id=1710171 1710171 https://bugzilla.redhat.com/show_bug.cgi?id=1721684 1721684 https://bugzilla.redhat.com/show_bug.cgi?id=1724433 1724433 https://bugzilla.redhat.com/show_bug.cgi?id=1732565 1732565 https://bugzilla.redhat.com/show_bug.cgi?id=1732981 1732981 https://bugzilla.redhat.com/show_bug.cgi?id=1777579 1777579 https://bugzilla.redhat.com/show_bug.cgi?id=1805541 1805541 https://bugzilla.redhat.com/show_bug.cgi?id=1817247 1817247 https://bugzilla.redhat.com/show_bug.cgi?id=1821851 1821851 https://bugzilla.redhat.com/show_bug.cgi?id=1822246 1822246 https://bugzilla.redhat.com/show_bug.cgi?id=1824939 1824939 https://bugzilla.redhat.com/show_bug.cgi?id=1824948 1824948 https://bugzilla.redhat.com/show_bug.cgi?id=1825998 1825998 https://bugzilla.redhat.com/show_bug.cgi?id=1828406 1828406 https://bugzilla.redhat.com/show_bug.cgi?id=1842734 1842734 https://bugzilla.redhat.com/show_bug.cgi?id=1842736 1842736 https://bugzilla.redhat.com/show_bug.cgi?id=1843537 1843537 https://bugzilla.redhat.com/show_bug.cgi?id=1845447 1845447 https://bugzilla.redhat.com/show_bug.cgi?id=1850004 1850004 https://bugzilla.redhat.com/show_bug.cgi?id=1854043 1854043 https://bugzilla.redhat.com/show_bug.cgi?id=1854959 1854959 https://bugzilla.redhat.com/show_bug.cgi?id=1855273 1855273 https://bugzilla.redhat.com/show_bug.cgi?id=1855319 1855319 https://bugzilla.redhat.com/show_bug.cgi?id=1856368 1856368 https://bugzilla.redhat.com/show_bug.cgi?id=1857933 1857933 https://bugzilla.redhat.com/show_bug.cgi?id=1861911 1861911 https://bugzilla.redhat.com/show_bug.cgi?id=1869893 1869893 https://bugzilla.redhat.com/show_bug.cgi?id=1871064 1871064 https://bugzilla.redhat.com/show_bug.cgi?id=1873235 1873235 https://errata.rockylinux.org/RLSA-2020:4847 RLSA-2020:4847 RLSA-2020:4847
8567
NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpm OIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm �a�^apache-commons-net-3.6-3.module+el8.3.0+74+855e3f5d.noarch.rpm PGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpm Q-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm R-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm 9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm S&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm TFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpm UJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpm VHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpm WExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpm XDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm 8567
NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpm OIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm �a�^apache-commons-net-3.6-3.module+el8.3.0+74+855e3f5d.noarch.rpm PGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpm Q-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm R-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm 9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm S&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm TFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpm UJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpm VHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpm WExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpm XDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm ����@�K ��dBBBBBBBBBenhancement userspace graphics, xorg-x11, and mesa bug fix and enhancement update ��}https://bugzilla.redhat.com/show_bug.cgi?id=1728750 1728750 https://bugzilla.redhat.com/show_bug.cgi?id=1728793 1728793 https://bugzilla.redhat.com/show_bug.cgi?id=1728795 1728795 https://bugzilla.redhat.com/show_bug.cgi?id=1728797 1728797 https://bugzilla.redhat.com/show_bug.cgi?id=1728798 1728798 https://bugzilla.redhat.com/show_bug.cgi?id=1728799 1728799 https://bugzilla.redhat.com/show_bug.cgi?id=1728800 1728800 https://bugzilla.redhat.com/show_bug.cgi?id=1728802 1728802 https://bugzilla.redhat.com/show_bug.cgi?id=1728803 1728803 https://bugzilla.redhat.com/show_bug.cgi?id=1728804 1728804 https://bugzilla.redhat.com/show_bug.cgi?id=1728805 1728805 https://bugzilla.redhat.com/show_bug.cgi?id=1728806 1728806 https://bugzilla.redhat.com/show_bug.cgi?id=1728818 1728818 https://bugzilla.redhat.com/show_bug.cgi?id=1728819 1728819 https://bugzilla.redhat.com/show_bug.cgi?id=1728826 1728826 https://bugzilla.redhat.com/show_bug.cgi?id=1728827 1728827 https://bugzilla.redhat.com/show_bug.cgi?id=1740250 1740250 https://bugzilla.redhat.com/show_bug.cgi?id=1780463 1780463 https://bugzilla.redhat.com/show_bug.cgi?id=1818716 1818716 https://bugzilla.redhat.com/show_bug.cgi?id=1818958 1818958 https://bugzilla.redhat.com/show_bug.cgi?id=1823461 1823461 https://bugzilla.redhat.com/show_bug.cgi?id=1825266 1825266 https://bugzilla.redhat.com/show_bug.cgi?id=1825267 1825267 https://bugzilla.redhat.com/show_bug.cgi?id=1840450 1840450 https://bugzilla.redhat.com/show_bug.cgi?id=1840451 1840451 https://bugzilla.redhat.com/show_bug.cgi?id=1847064 1847064 https://bugzilla.redhat.com/show_bug.cgi?id=1850319 1850319 https://errata.rockylinux.org/RLEA-2020:4742 RLEA-2020:4742 RLEA-2020:4742
��]libvdpau-devel-1.4-2.el8.x86_64.rpm �4�9libXdmcp-devel-1.1.3-1.el8.x86_64.rpm ��5libxkbfile-devel-1.1.0-1.el8.x86_64.rpm �5�.libXvMC-devel-1.0.12-1.el8.x86_64.rpm �'�{xorg-x11-util-macros-1.19.2-1.el8.noarch.rpm �r�Bxorg-x11-xkb-utils-devel-7.7-28.el8.x86_64.rpm ��]libvdpau-devel-1.4-2.el8.x86_64.rpm �4�9libXdmcp-devel-1.1.3-1.el8.x86_64.rpm ��5libxkbfile-devel-1.1.0-1.el8.x86_64.rpm �5�.libXvMC-devel-1.0.12-1.el8.x86_64.rpm �'�{xorg-x11-util-macros-1.19.2-1.el8.noarch.rpm �r�Bxorg-x11-xkb-utils-devel-7.7-28.el8.x86_64.rpm ����S�= ��obugfix libgit2 bug fix and enhancement update ��|�)https://bugzilla.redhat.com/show_bug.cgi?id=1842814 1842814 https://errata.rockylinux.org/RLBA-2020:4773 RLBA-2020:4773 RLBA-2020:4773
�M�
libgit2-devel-0.26.8-2.el8.x86_64.rpm �M�
libgit2-devel-0.26.8-2.el8.x86_64.rpm �����u ��qsecurity Moderate: oniguruma security update ��%�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13225 CVE-2019-13225 CVE-2019-13225 https://bugzilla.redhat.com/show_bug.cgi?id=1728965 1728965 https://errata.rockylinux.org/RLSA-2020:4827 RLSA-2020:4827 RLSA-2020:4827
��/oniguruma-devel-6.8.2-2.el8.x86_64.rpm ��/oniguruma-devel-6.8.2-2.el8.x86_64.rpm �����> � �sBBbugfix torque bug fix and enhancement update ��:�)https://errata.rockylinux.org/RLBA-2020:4832 RLBA-2020:4832 RLBA-2020:4832
�W�torque-4.2.10-25.el8.x86_64.rpm �X�torque-devel-4.2.10-25.el8.x86_64.rpm �W�torque-4.2.10-25.el8.x86_64.rpm �X�torque-devel-4.2.10-25.el8.x86_64.rpm �����? �
�wbugfix new packages: gcc-toolset-10-systemtap ��c�https://bugzilla.redhat.com/show_bug.cgi?id=1853900 1853900 https://errata.rockylinux.org/RLBA-2020:4834 RLBA-2020:4834 RLBA-2020:4834
��Tgcc-toolset-9-gcc-plugin-devel-9.2.1-2.3.el8.x86_64.rpm ��Tgcc-toolset-9-gcc-plugin-devel-9.2.1-2.3.el8.x86_64.rpm �����w ��ysecurity Important: libexif security update ��~�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0452 CVE-2020-0452 CVE-2020-0452 https://bugzilla.redhat.com/show_bug.cgi?id=1902004 1902004 https://errata.rockylinux.org/RLSA-2020:5393 RLSA-2020:5393 RLSA-2020:5393
�I� libexif-devel-0.6.22-5.el8_3.x86_64.rpm �I� libexif-devel-0.6.22-5.el8_3.x86_64.rpm ����?�x ��Ssecurity Important: mariadb:10.3 and mariadb-devel:10.3 security update ���7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928 CVE-2021-27928 CVE-2021-27928 https://bugzilla.redhat.com/show_bug.cgi?id=1940909 1940909 https://errata.rockylinux.org/RLSA-2021:1242 RLSA-2021:1242 RLSA-2021:1242
��v�N�x�y�oasio-devel-1.10.8-7.module+el8.5.0+777+18007c86.x86_64.rpm ��v�N�x�y�oasio-devel-1.10.8-7.module+el8.5.0+777+18007c86.x86_64.rpm �����F �
�{bugfix brltty bug fix and enhancement update ��;�)https://bugzilla.redhat.com/show_bug.cgi?id=1765611 1765611 https://bugzilla.redhat.com/show_bug.cgi?id=1854905 1854905 https://bugzilla.redhat.com/show_bug.cgi?id=1889636 1889636 https://errata.rockylinux.org/RLBA-2021:1765 RLBA-2021:1765 RLBA-2021:1765
�s�"brlapi-devel-0.6.7-32.el8.x86_64.rpm �s�"brlapi-devel-0.6.7-32.el8.x86_64.rpm ����^�{ ��BBBBBBBBBBBsecurity Moderate: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update ��d�\https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1695 CVE-2020-1695 CVE-2020-1695 https://bugzilla.redhat.com/show_bug.cgi?id=1584550 1584550 https://bugzilla.redhat.com/show_bug.cgi?id=1590942 1590942 https://bugzilla.redhat.com/show_bug.cgi?id=1656772 1656772 https://bugzilla.redhat.com/show_bug.cgi?id=1664435 1664435 https://bugzilla.redhat.com/show_bug.cgi?id=1730462 1730462 https://bugzilla.redhat.com/show_bug.cgi?id=1787115 1787115 https://bugzilla.redhat.com/show_bug.cgi?id=1843416 1843416 https://bugzilla.redhat.com/show_bug.cgi?id=1868233 1868233 https://bugzilla.redhat.com/show_bug.cgi?id=1875563 1875563 https://bugzilla.redhat.com/show_bug.cgi?id=1883656 1883656 https://bugzilla.redhat.com/show_bug.cgi?id=1883996 1883996 https://bugzilla.redhat.com/show_bug.cgi?id=1889691 1889691 https://bugzilla.redhat.com/show_bug.cgi?id=1890639 1890639 https://bugzilla.redhat.com/show_bug.cgi?id=1891577 1891577 https://bugzilla.redhat.com/show_bug.cgi?id=1897120 1897120 https://bugzilla.redhat.com/show_bug.cgi?id=1908541 1908541 https://bugzilla.redhat.com/show_bug.cgi?id=1912418 1912418 https://bugzilla.redhat.com/show_bug.cgi?id=1912493 1912493 https://bugzilla.redhat.com/show_bug.cgi?id=1916686 1916686 https://bugzilla.redhat.com/show_bug.cgi?id=1919282 1919282 https://bugzilla.redhat.com/show_bug.cgi?id=1929067 1929067 https://bugzilla.redhat.com/show_bug.cgi?id=1932803 1932803 https://errata.rockylinux.org/RLSA-2021:1775 RLSA-2021:1775 RLSA-2021:1775
8567
NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpm OIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm �a�^apache-commons-net-3.6-3.module+el8.3.0+74+855e3f5d.noarch.rpm PGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpm Q-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm R-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm 9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm S&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm TFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpm UJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpm VHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpm WExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpm XDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm 8567
NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpm OIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm �a�^apache-commons-net-3.6-3.module+el8.3.0+74+855e3f5d.noarch.rpm PGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpm Q-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm R-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm 9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm S&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm TFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpm UJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpm VHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpm WExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpm XDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm ����w�| ��}Bsecurity Moderate: gssdp and gupnp security update ��@�Khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12695 CVE-2020-12695 CVE-2020-12695 https://bugzilla.redhat.com/show_bug.cgi?id=1846006 1846006 https://errata.rockylinux.org/RLSA-2021:1789 RLSA-2021:1789 RLSA-2021:1789
�#�^gssdp-devel-1.0.5-1.el8.x86_64.rpm ��^gssdp-docs-1.0.5-1.el8.noarch.rpm �#�^gssdp-devel-1.0.5-1.el8.x86_64.rpm ��^gssdp-docs-1.0.5-1.el8.noarch.rpm ����x�G ��@BBbugfix libgpod bug fix and enhancement update ���)https://bugzilla.redhat.com/show_bug.cgi?id=1657264 1657264 https://errata.rockylinux.org/RLBA-2021:1801 RLBA-2021:1801 RLBA-2021:1801
�O�qlibgpod-devel-0.8.3-24.el8.x86_64.rpm �P�qlibgpod-doc-0.8.3-24.el8.x86_64.rpm �O�qlibgpod-devel-0.8.3-24.el8.x86_64.rpm �P�qlibgpod-doc-0.8.3-24.el8.x86_64.rpm ����
�H ��Dbugfix gnome-bluetooth bug fix and enhancement update ��4�)https://errata.rockylinux.org/RLBA-2021:1802 RLBA-2021:1802 RLBA-2021:1802
��gnome-bluetooth-libs-devel-3.34.3-1.el8.x86_64.rpm ��gnome-bluetooth-libs-devel-3.34.3-1.el8.x86_64.rpm �����} ��Fsecurity Moderate: libvncserver security update ��]�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21247 CVE-2018-21247 CVE-2018-21247 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20839 CVE-2019-20839 CVE-2019-20839 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14397 CVE-2020-14397 CVE-2020-14397 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14405 CVE-2020-14405 CVE-2020-14405 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25708 CVE-2020-25708 CVE-2020-25708 https://bugzilla.redhat.com/show_bug.cgi?id=1849877 1849877 https://bugzilla.redhat.com/show_bug.cgi?id=1849886 1849886 https://bugzilla.redhat.com/show_bug.cgi?id=1860325 1860325 https://bugzilla.redhat.com/show_bug.cgi?id=1860344 1860344 https://bugzilla.redhat.com/show_bug.cgi?id=1896739 1896739 https://errata.rockylinux.org/RLSA-2021:1811 RLSA-2021:1811 RLSA-2021:1811
��-libvncserver-devel-0.9.11-17.el8.x86_64.rpm ��-libvncserver-devel-0.9.11-17.el8.x86_64.rpm �����I ��HBBBbugfix liblangtag bug fix and enhancement update ��v�)https://errata.rockylinux.org/RLBA-2021:1837 RLBA-2021:1837 RLBA-2021:1837
�T�-liblangtag-devel-0.6.2-8.el8.x86_64.rpm ��-liblangtag-doc-0.6.2-8.el8.noarch.rpm �U�-liblangtag-gobject-0.6.2-8.el8.x86_64.rpm �T�-liblangtag-devel-0.6.2-8.el8.x86_64.rpm ��-liblangtag-doc-0.6.2-8.el8.noarch.rpm �U�-liblangtag-gobject-0.6.2-8.el8.x86_64.rpm �����~ ��Msecurity Moderate: raptor2 security and bug fix update ���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18926 CVE-2017-18926 CVE-2017-18926 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25713 CVE-2020-25713 CVE-2020-25713 https://bugzilla.redhat.com/show_bug.cgi?id=1896120 1896120 https://bugzilla.redhat.com/show_bug.cgi?id=1900685 1900685 https://errata.rockylinux.org/RLSA-2021:1842 RLSA-2021:1842 RLSA-2021:1842
�H�raptor2-devel-2.0.15-16.el8.x86_64.rpm �H�raptor2-devel-2.0.15-16.el8.x86_64.rpm �����J ��Obugfix dconf bug fix and enhancement update ��2�)https://bugzilla.redhat.com/show_bug.cgi?id=1879722 1879722 https://errata.rockylinux.org/RLBA-2021:1848 RLBA-2021:1848 RLBA-2021:1848
�y�dconf-devel-0.28.0-4.el8.x86_64.rpm �y�dconf-devel-0.28.0-4.el8.x86_64.rpm ����.�K ��Qbugfix sendmail bug fix and enhancement update ��[�)https://bugzilla.redhat.com/show_bug.cgi?id=1730804 1730804 https://bugzilla.redhat.com/show_bug.cgi?id=1868041 1868041 https://errata.rockylinux.org/RLBA-2021:1858 RLBA-2021:1858 RLBA-2021:1858
�K�Lsendmail-milter-devel-8.15.2-34.el8.x86_64.rpm �K�Lsendmail-milter-devel-8.15.2-34.el8.x86_64.rpm ����/�O ��Senhancement memkind bug fix and enhancement update ���)https://errata.rockylinux.org/RLEA-2021:1900 RLEA-2021:1900 RLEA-2021:1900
��>memkind-devel-1.10.1-1.el8.x86_64.rpm ��>memkind-devel-1.10.1-1.el8.x86_64.rpm ����z�L ��Ubugfix uuid bug fix and enhancement update ��-�)https://errata.rockylinux.org/RLBA-2021:1902 RLBA-2021:1902 RLBA-2021:1902
�b�luuid-devel-1.6.2-43.el8.x86_64.rpm �b�luuid-devel-1.6.2-43.el8.x86_64.rpm ����{�M ��Wbugfix pulseaudio bug fix and enhancement update ��V�)https://bugzilla.redhat.com/show_bug.cgi?id=1843275 1843275 https://bugzilla.redhat.com/show_bug.cgi?id=1906322 1906322 https://errata.rockylinux.org/RLBA-2021:1903 RLBA-2021:1903 RLBA-2021:1903
�^�twolame-devel-0.3.13-12.el8.x86_64.rpm �^�twolame-devel-0.3.13-12.el8.x86_64.rpm ����|�N ��Ybugfix ilmbase bug fix and enhancement update ���)https://errata.rockylinux.org/RLBA-2021:1912 RLBA-2021:1912 RLBA-2021:1912
�+�ilmbase-devel-2.2.0-13.el8.x86_64.rpm �+�ilmbase-devel-2.2.0-13.el8.x86_64.rpm �����O ��[bugfix libsmi bug fix and enhancement update ��(�)https://errata.rockylinux.org/RLBA-2021:1914 RLBA-2021:1914 RLBA-2021:1914
�x�libsmi-devel-0.4.8-23.el8.x86_64.rpm �x�libsmi-devel-0.4.8-23.el8.x86_64.rpm �����P ��YBBBBBBBBBenhancement new module: python39:3.9 ��Q�nhttps://bugzilla.redhat.com/show_bug.cgi?id=1926283 1926283 https://errata.rockylinux.org/RLEA-2021:1919 RLEA-2021:1919 RLEA-2021:1919
�X���'
�c�\python39-attrs-20.3.0-2.module+el8.4.0+574+843c4898.noarch.rpm �T�Epython39-Cython-0.29.21-5.module+el8.4.0+574+843c4898.x86_64.rpm �d�Ypython39-iniconfig-1.1.1-2.module+el8.4.0+574+843c4898.noarch.rpm �e�`python39-more-itertools-8.5.0-2.module+el8.4.0+574+843c4898.noarch.rpm �f�]python39-packaging-20.4-4.module+el8.4.0+574+843c4898.noarch.rpm �g�Wpython39-pluggy-0.13.1-3.module+el8.4.0+574+843c4898.noarch.rpm �h�Zpython39-py-1.10.0-1.module+el8.4.0+574+843c4898.noarch.rpm �i�[python39-pyparsing-2.4.7-5.module+el8.4.0+574+843c4898.noarch.rpm �j�_python39-pytest-6.0.2-2.module+el8.4.0+574+843c4898.noarch.rpm �k�Xpython39-wcwidth-0.2.5-3.module+el8.4.0+574+843c4898.noarch.rpm �X���'
�c�\python39-attrs-20.3.0-2.module+el8.4.0+574+843c4898.noarch.rpm �T�Epython39-Cython-0.29.21-5.module+el8.4.0+574+843c4898.x86_64.rpm �d�Ypython39-iniconfig-1.1.1-2.module+el8.4.0+574+843c4898.noarch.rpm �e�`python39-more-itertools-8.5.0-2.module+el8.4.0+574+843c4898.noarch.rpm �f�]python39-packaging-20.4-4.module+el8.4.0+574+843c4898.noarch.rpm �g�Wpython39-pluggy-0.13.1-3.module+el8.4.0+574+843c4898.noarch.rpm �h�Zpython39-py-1.10.0-1.module+el8.4.0+574+843c4898.noarch.rpm �i�[python39-pyparsing-2.4.7-5.module+el8.4.0+574+843c4898.noarch.rpm �j�_python39-pytest-6.0.2-2.module+el8.4.0+574+843c4898.noarch.rpm �k�Xpython39-wcwidth-0.2.5-3.module+el8.4.0+574+843c4898.noarch.rpm ����%� ��]security Low: spice security update ��?�pMhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20201 CVE-2021-20201 CVE-2021-20201 https://bugzilla.redhat.com/show_bug.cgi?id=1904459 1904459 https://bugzilla.redhat.com/show_bug.cgi?id=1921846 1921846 https://errata.rockylinux.org/RLSA-2021:1924 RLSA-2021:1924 RLSA-2021:1924
�R�spice-server-devel-0.14.3-4.el8.x86_64.rpm �R�spice-server-devel-0.14.3-4.el8.x86_64.rpm ����'�P ��bugfix ibus-typing-booster bug fix and enhancement update ��/�)https://bugzilla.redhat.com/show_bug.cgi?id=1925030 1925030 https://errata.rockylinux.org/RLBA-2021:1942 RLBA-2021:1942 RLBA-2021:1942
�
�~ibus-typing-booster-tests-2.1.0-5.el8.noarch.rpm �
�~ibus-typing-booster-tests-2.1.0-5.el8.noarch.rpm ����1�Q ��`bugfix ibus-table bug fix and enhancement update ��X�)https://bugzilla.redhat.com/show_bug.cgi?id=1929102 1929102 https://errata.rockylinux.org/RLBA-2021:1948 RLBA-2021:1948 RLBA-2021:1948
��ribus-table-devel-1.9.18-6.el8.noarch.rpm ��ribus-table-tests-1.9.18-6.el8.noarch.rpm ��ribus-table-devel-1.9.18-6.el8.noarch.rpm ��ribus-table-tests-1.9.18-6.el8.noarch.rpm ����3� � �bsecurity Important: gupnp security update ���)https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33516 CVE-2021-33516 CVE-2021-33516 https://bugzilla.redhat.com/show_bug.cgi?id=1964091 1964091 https://errata.rockylinux.org/RLSA-2021:2363 RLSA-2021:2363 RLSA-2021:2363
�'�3gupnp-devel-1.0.6-2.el8_4.x86_64.rpm �'�3gupnp-devel-1.0.6-2.el8_4.x86_64.rpm ����r� �!�KBBBBBBBsecurity Moderate: python38:3.8 and python38-devel:3.8 security update ��*�(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14343 CVE-2020-14343 CVE-2020-14343 https://bugzilla.redhat.com/show_bug.cgi?id=1860466 1860466 https://errata.rockylinux.org/RLSA-2021:2583 RLSA-2021:2583 RLSA-2021:2583
�S�H�J�I �<�.python38-atomicwrites-1.3.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm �=�2python38-attrs-19.3.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm �>�:python38-more-itertools-7.2.0-5.module+el8.4.0+570+c2eaf144.noarch.rpm �?�1python38-packaging-19.2-3.module+el8.4.0+570+c2eaf144.noarch.rpm �@�,python38-pluggy-0.13.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm �A�0python38-py-1.8.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm �B�3python38-pyparsing-2.4.5-3.module+el8.4.0+570+c2eaf144.noarch.rpm �C�7python38-pytest-4.6.6-3.module+el8.4.0+570+c2eaf144.noarch.rpm �D�+python38-wcwidth-0.1.7-16.module+el8.4.0+570+c2eaf144.noarch.rpm �S�H�J�I �<�.python38-atomicwrites-1.3.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm �=�2python38-attrs-19.3.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm �>�:python38-more-itertools-7.2.0-5.module+el8.4.0+570+c2eaf144.noarch.rpm �?�1python38-packaging-19.2-3.module+el8.4.0+570+c2eaf144.noarch.rpm �@�,python38-pluggy-0.13.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm �A�0python38-py-1.8.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm �B�3python38-pyparsing-2.4.5-3.module+el8.4.0+570+c2eaf144.noarch.rpm �C�7python38-pytest-4.6.6-3.module+el8.4.0+570+c2eaf144.noarch.rpm �D�+python38-wcwidth-0.1.7-16.module+el8.4.0+570+c2eaf144.noarch.rpm ����0� �"�dsecurity Low: libuv security update ��R�Mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22918 CVE-2021-22918 CVE-2021-22918 https://bugzilla.redhat.com/show_bug.cgi?id=1979338 1979338 https://errata.rockylinux.org/RLSA-2021:3075 RLSA-2021:3075 RLSA-2021:3075
��libuv-devel-1.41.1-1.el8_4.x86_64.rpm ��libuv-devel-1.41.1-1.el8_4.x86_64.rpm ����� �#�YBBBBBBBBBsecurity Moderate: python39:3.9 and python39-devel:3.9 security update ��c�[https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28957 CVE-2021-28957 CVE-2021-28957 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921 CVE-2021-29921 CVE-2021-29921 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33503 CVE-2021-33503 CVE-2021-33503 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426 CVE-2021-3426 CVE-2021-3426 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3572 CVE-2021-3572 CVE-2021-3572 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733 CVE-2021-3733 CVE-2021-3733 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737 CVE-2021-3737 CVE-2021-3737 https://bugzilla.redhat.com/show_bug.cgi?id=1935913 1935913 https://bugzilla.redhat.com/show_bug.cgi?id=1941534 1941534 https://bugzilla.redhat.com/show_bug.cgi?id=1957458 1957458 https://bugzilla.redhat.com/show_bug.cgi?id=1962856 1962856 https://bugzilla.redhat.com/show_bug.cgi?id=1968074 1968074 https://bugzilla.redhat.com/show_bug.cgi?id=1995162 1995162 https://bugzilla.redhat.com/show_bug.cgi?id=1995234 1995234 https://errata.rockylinux.org/RLSA-2021:4160 RLSA-2021:4160 RLSA-2021:4160
�X���'
�c�\python39-attrs-20.3.0-2.module+el8.4.0+574+843c4898.noarch.rpm �T�Epython39-Cython-0.29.21-5.module+el8.4.0+574+843c4898.x86_64.rpm �d�Ypython39-iniconfig-1.1.1-2.module+el8.4.0+574+843c4898.noarch.rpm �e�`python39-more-itertools-8.5.0-2.module+el8.4.0+574+843c4898.noarch.rpm �f�]python39-packaging-20.4-4.module+el8.4.0+574+843c4898.noarch.rpm �g�Wpython39-pluggy-0.13.1-3.module+el8.4.0+574+843c4898.noarch.rpm �h�Zpython39-py-1.10.0-1.module+el8.4.0+574+843c4898.noarch.rpm �i�[python39-pyparsing-2.4.7-5.module+el8.4.0+574+843c4898.noarch.rpm �j�_python39-pytest-6.0.2-2.module+el8.4.0+574+843c4898.noarch.rpm �k�Xpython39-wcwidth-0.2.5-3.module+el8.4.0+574+843c4898.noarch.rpm �X���'
�c�\python39-attrs-20.3.0-2.module+el8.4.0+574+843c4898.noarch.rpm �T�Epython39-Cython-0.29.21-5.module+el8.4.0+574+843c4898.x86_64.rpm �d�Ypython39-iniconfig-1.1.1-2.module+el8.4.0+574+843c4898.noarch.rpm �e�`python39-more-itertools-8.5.0-2.module+el8.4.0+574+843c4898.noarch.rpm �f�]python39-packaging-20.4-4.module+el8.4.0+574+843c4898.noarch.rpm �g�Wpython39-pluggy-0.13.1-3.module+el8.4.0+574+843c4898.noarch.rpm �h�Zpython39-py-1.10.0-1.module+el8.4.0+574+843c4898.noarch.rpm �i�[python39-pyparsing-2.4.7-5.module+el8.4.0+574+843c4898.noarch.rpm �j�_python39-pytest-6.0.2-2.module+el8.4.0+574+843c4898.noarch.rpm �k�Xpython39-wcwidth-0.2.5-3.module+el8.4.0+574+843c4898.noarch.rpm ����S �$�fbugfix evolution, evolution-data-server, evolution-ews bug fix and enhancement update ��>�)https://bugzilla.redhat.com/show_bug.cgi?id=1952792 1952792 https://bugzilla.redhat.com/show_bug.cgi?id=1961192 1961192 https://bugzilla.redhat.com/show_bug.cgi?id=1971676 1971676 https://bugzilla.redhat.com/show_bug.cgi?id=1972749 1972749 https://errata.rockylinux.org/RLBA-2021:4180 RLBA-2021:4180 RLBA-2021:4180
�K�Vevolution-devel-3.28.5-18.el8.x86_64.rpm �K�Vevolution-devel-3.28.5-18.el8.x86_64.rpm ����T �%�hbugfix libinput and libevdev bug fix and enhancement update ��g�)https://bugzilla.redhat.com/show_bug.cgi?id=1951885 1951885 https://bugzilla.redhat.com/show_bug.cgi?id=1963767 1963767 https://errata.rockylinux.org/RLBA-2021:4219 RLBA-2021:4219 RLBA-2021:4219
�H�<libevdev-devel-1.10.0-1.el8.x86_64.rpm �H�<libevdev-devel-1.10.0-1.el8.x86_64.rpm ���S�U �&�jbugfix libwacom bug fix and enhancement update ���)https://bugzilla.redhat.com/show_bug.cgi?id=1940874 1940874 https://errata.rockylinux.org/RLBA-2021:4224 RLBA-2021:4224 RLBA-2021:4224
�
�ylibwacom-devel-1.6-3.el8.x86_64.rpm �
�ylibwacom-devel-1.6-3.el8.x86_64.rpm ���}� �'�lsecurity Moderate: jasper security update ��9�~ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27828 CVE-2020-27828 CVE-2020-27828 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26926 CVE-2021-26926 CVE-2021-26926 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26927 CVE-2021-26927 CVE-2021-26927 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3272 CVE-2021-3272 CVE-2021-3272 https://bugzilla.redhat.com/show_bug.cgi?id=1905201 1905201 https://bugzilla.redhat.com/show_bug.cgi?id=1921325 1921325 https://bugzilla.redhat.com/show_bug.cgi?id=1921426 1921426 https://bugzilla.redhat.com/show_bug.cgi?id=1921428 1921428 https://errata.rockylinux.org/RLSA-2021:4235 RLSA-2021:4235 RLSA-2021:4235
�/�jasper-devel-2.0.14-5.el8.x86_64.rpm �/�jasper-devel-2.0.14-5.el8.x86_64.rpm ���
�Q �(�BBBBBBBBBBBenhancement pki-core bug fix and enhancement update ��7 https://bugzilla.redhat.com/show_bug.cgi?id=1925311 1925311 https://bugzilla.redhat.com/show_bug.cgi?id=1930586 1930586 https://bugzilla.redhat.com/show_bug.cgi?id=1952628 1952628 https://bugzilla.redhat.com/show_bug.cgi?id=1969366 1969366 https://bugzilla.redhat.com/show_bug.cgi?id=1972741 1972741 https://bugzilla.redhat.com/show_bug.cgi?id=1976010 1976010 https://bugzilla.redhat.com/show_bug.cgi?id=1992337 1992337 https://bugzilla.redhat.com/show_bug.cgi?id=2001576 2001576 https://errata.rockylinux.org/RLEA-2021:4239 RLEA-2021:4239 RLEA-2021:4239
8567
NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpm OIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm �a�^apache-commons-net-3.6-3.module+el8.3.0+74+855e3f5d.noarch.rpm PGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpm Q-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm R-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm 9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm S&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm TFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpm UJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpm VHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpm WExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpm XDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm 8567
NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpm OIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm �a�^apache-commons-net-3.6-3.module+el8.3.0+74+855e3f5d.noarch.rpm PGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpm Q-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm R-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm 9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm S&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm TFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpm UJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpm VHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpm WExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpm XDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm ���'� �)�nBBBBBBsecurity Moderate: graphviz security update ��6�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-18032 CVE-2020-18032 CVE-2020-18032 https://bugzilla.redhat.com/show_bug.cgi?id=1966272 1966272 https://errata.rockylinux.org/RLSA-2021:4256 RLSA-2021:4256 RLSA-2021:4256
�^graphviz-devel-2.40.1-43.el8.x86_64.rpm �^graphviz-doc-2.40.1-43.el8.x86_64.rpm � ^graphviz-gd-2.40.1-43.el8.x86_64.rpm �!^graphviz-python3-2.40.1-43.el8.x86_64.rpm �^graphviz-devel-2.40.1-43.el8.x86_64.rpm �^graphviz-doc-2.40.1-43.el8.x86_64.rpm � ^graphviz-gd-2.40.1-43.el8.x86_64.rpm �!^graphviz-python3-2.40.1-43.el8.x86_64.rpm ���)�V �*�vbugfix libvoikko bug fix and enhancement update ��I�)https://bugzilla.redhat.com/show_bug.cgi?id=1975295 1975295 https://errata.rockylinux.org/RLBA-2021:4285 RLBA-2021:4285 RLBA-2021:4285
��slibvoikko-devel-4.1.1-3.el8.x86_64.rpm ��slibvoikko-devel-4.1.1-3.el8.x86_64.rpm ���>�R �+�xenhancement lpsolve bug fix and enhancement update ��r�)https://errata.rockylinux.org/RLEA-2021:4286 RLEA-2021:4286 RLEA-2021:4286
��lpsolve-devel-5.5.2.0-21.el8.x86_64.rpm ��lpsolve-devel-5.5.2.0-21.el8.x86_64.rpm ���>� �,�zsecurity Moderate: libjpeg-turbo security and bug fix update ���Fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541 CVE-2020-17541 CVE-2020-17541 https://bugzilla.redhat.com/show_bug.cgi?id=1968036 1968036 https://bugzilla.redhat.com/show_bug.cgi?id=1982572 1982572 https://errata.rockylinux.org/RLSA-2021:4288 RLSA-2021:4288 RLSA-2021:4288
�]�fturbojpeg-devel-1.5.3-12.el8.x86_64.rpm �]�fturbojpeg-devel-1.5.3-12.el8.x86_64.rpm ���?�S �-�|enhancement sblim-gather bug fix and enhancement update ��a�)https://errata.rockylinux.org/RLEA-2021:4289 RLEA-2021:4289 RLEA-2021:4289
�J�#sblim-gather-provider-2.2.9-24.el8.x86_64.rpm �J�#sblim-gather-provider-2.2.9-24.el8.x86_64.rpm ���?�
�.�~security Low: zziplib security update ��
�#Mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-18442 CVE-2020-18442 CVE-2020-18442 https://bugzilla.redhat.com/show_bug.cgi?id=1973826 1973826 https://errata.rockylinux.org/RLSA-2021:4316 RLSA-2021:4316 RLSA-2021:4316
�v�zziplib-devel-0.13.68-9.el8.x86_64.rpm �v�zziplib-devel-0.13.68-9.el8.x86_64.rpm ���E�T �/� enhancement unicode-ucd bug fix and enhancement update ��-�)https://bugzilla.redhat.com/show_bug.cgi?id=1977131 1977131 https://errata.rockylinux.org/RLEA-2021:4322 RLEA-2021:4322 RLEA-2021:4322
�%�}unicode-ucd-unihan-11.0.0-2.el8.noarch.rpm �%�}unicode-ucd-unihan-11.0.0-2.el8.noarch.rpm ���F�U �0�Aenhancement tesseract bug fix and enhancement update ��V�)https://bugzilla.redhat.com/show_bug.cgi?id=1826085 1826085 https://errata.rockylinux.org/RLEA-2021:4335 RLEA-2021:4335 RLEA-2021:4335
�S�rtesseract-devel-4.1.1-2.el8.x86_64.rpm �S�rtesseract-devel-4.1.1-2.el8.x86_64.rpm ���K� �1�Csecurity Moderate: grilo security update ���Phttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39365 CVE-2021-39365 CVE-2021-39365 https://bugzilla.redhat.com/show_bug.cgi?id=1997161 1997161 https://errata.rockylinux.org/RLSA-2021:4339 RLSA-2021:4339 RLSA-2021:4339
�"�grilo-devel-0.3.6-3.el8.x86_64.rpm �"�grilo-devel-0.3.6-3.el8.x86_64.rpm ���L�W �2�Ebugfix brasero bug fix and enhancement update ��O�)https://bugzilla.redhat.com/show_bug.cgi?id=1704341 1704341 https://errata.rockylinux.org/RLBA-2021:4348 RLBA-2021:4348 RLBA-2021:4348
�r�Ibrasero-devel-3.12.2-5.el8.x86_64.rpm �r�Ibrasero-devel-3.12.2-5.el8.x86_64.rpm ���M� �3�KBBBBBBBsecurity Moderate: python38:3.8 and python38-devel:3.8 security update ��x�bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18874 CVE-2019-18874 CVE-2019-18874 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619 CVE-2020-27619 CVE-2020-27619 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28493 CVE-2020-28493 CVE-2020-28493 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20095 CVE-2021-20095 CVE-2021-20095 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336 CVE-2021-23336 CVE-2021-23336 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28957 CVE-2021-28957 CVE-2021-28957 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921 CVE-2021-29921 CVE-2021-29921 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33503 CVE-2021-33503 CVE-2021-33503 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426 CVE-2021-3426 CVE-2021-3426 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3572 CVE-2021-3572 CVE-2021-3572 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42771 CVE-2021-42771 CVE-2021-42771 https://bugzilla.redhat.com/show_bug.cgi?id=1772014 1772014 https://bugzilla.redhat.com/show_bug.cgi?id=1928707 1928707 https://bugzilla.redhat.com/show_bug.cgi?id=1928904 1928904 https://bugzilla.redhat.com/show_bug.cgi?id=1935913 1935913 https://bugzilla.redhat.com/show_bug.cgi?id=1941534 1941534 https://bugzilla.redhat.com/show_bug.cgi?id=1955615 1955615 https://bugzilla.redhat.com/show_bug.cgi?id=1957458 1957458 https://bugzilla.redhat.com/show_bug.cgi?id=1962856 1962856 https://bugzilla.redhat.com/show_bug.cgi?id=1968074 1968074 https://errata.rockylinux.org/RLSA-2021:4162 RLSA-2021:4162 RLSA-2021:4162
�S�H�J�I �<�.python38-atomicwrites-1.3.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm �=�2python38-attrs-19.3.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm �>�:python38-more-itertools-7.2.0-5.module+el8.4.0+570+c2eaf144.noarch.rpm �?�1python38-packaging-19.2-3.module+el8.4.0+570+c2eaf144.noarch.rpm �@�,python38-pluggy-0.13.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm �A�0python38-py-1.8.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm �B�3python38-pyparsing-2.4.5-3.module+el8.4.0+570+c2eaf144.noarch.rpm �C�7python38-pytest-4.6.6-3.module+el8.4.0+570+c2eaf144.noarch.rpm �D�+python38-wcwidth-0.1.7-16.module+el8.4.0+570+c2eaf144.noarch.rpm �S�H�J�I �<�.python38-atomicwrites-1.3.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm �=�2python38-attrs-19.3.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm �>�:python38-more-itertools-7.2.0-5.module+el8.4.0+570+c2eaf144.noarch.rpm �?�1python38-packaging-19.2-3.module+el8.4.0+570+c2eaf144.noarch.rpm �@�,python38-pluggy-0.13.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm �A�0python38-py-1.8.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm �B�3python38-pyparsing-2.4.5-3.module+el8.4.0+570+c2eaf144.noarch.rpm �C�7python38-pytest-4.6.6-3.module+el8.4.0+570+c2eaf144.noarch.rpm �D�+python38-wcwidth-0.1.7-16.module+el8.4.0+570+c2eaf144.noarch.rpm ���a�a �4�YBbugfix ibus bug fix update ��Z�https://bugzilla.redhat.com/show_bug.cgi?id=2014064 2014064 * Previously, in GNOME Wayland desktop in RHEL 8.5, the IBus emoji candidate pop-up was used with IBus UI and the selected candidate could not inserted into the target input focus smartly. With this update, the IBus emoji candidate pop-up is used with GNOME-Shell UI in GNOME Wayland desktop and the selected candidate is inserted into the input focus correctly. https://errata.rockylinux.org/RLBA-2021:4533 RLBA-2021:4533 RLBA-2021:4533
�
�/ibus-devel-1.5.19-14.el8_5.x86_64.rpm �\�/ibus-devel-docs-1.5.19-14.el8_5.noarch.rpm �
�/ibus-devel-1.5.19-14.el8_5.x86_64.rpm �\�/ibus-devel-docs-1.5.19-14.el8_5.noarch.rpm ���b� �5�Gsecurity Moderate: gcc-toolset-10-gcc security update ��Y�Uhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42574 CVE-2021-42574 CVE-2021-42574 https://bugzilla.redhat.com/show_bug.cgi?id=2005819 2005819 https://errata.rockylinux.org/RLSA-2021:4585 RLSA-2021:4585 RLSA-2021:4585
��wgcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.x86_64.rpm ��wgcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.x86_64.rpm ���f� �6�^BBBsecurity Important: python-pillow security update ��.�nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22815 CVE-2022-22815 CVE-2022-22815 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22816 CVE-2022-22816 CVE-2022-22816 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22817 CVE-2022-22817 CVE-2022-22817 https://bugzilla.redhat.com/show_bug.cgi?id=2042522 2042522 https://bugzilla.redhat.com/show_bug.cgi?id=2042527 2042527 https://errata.rockylinux.org/RLSA-2022:0643 RLSA-2022:0643 RLSA-2022:0643
�NLpython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm �;Lpython3-pillow-doc-5.1.1-18.el8_5.noarch.rpm �OLpython3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm �NLpython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm �;Lpython3-pillow-doc-5.1.1-18.el8_5.noarch.rpm �OLpython3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm ���� �7�KBBBBBBBsecurity Moderate: python38:3.8 and python38-devel:3.8 security update ���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733 CVE-2021-3733 CVE-2021-3733 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737 CVE-2021-3737 CVE-2021-3737 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43818 CVE-2021-43818 CVE-2021-43818 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 CVE-2022-0391 CVE-2022-0391 https://bugzilla.redhat.com/show_bug.cgi?id=1995162 1995162 https://bugzilla.redhat.com/show_bug.cgi?id=1995234 1995234 https://bugzilla.redhat.com/show_bug.cgi?id=2004587 2004587 https://bugzilla.redhat.com/show_bug.cgi?id=2006789 2006789 https://bugzilla.redhat.com/show_bug.cgi?id=2032569 2032569 https://bugzilla.redhat.com/show_bug.cgi?id=2047376 2047376 https://errata.rockylinux.org/RLSA-2022:1764 RLSA-2022:1764 RLSA-2022:1764
�S�H�J�I �<�.python38-atomicwrites-1.3.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm �=�2python38-attrs-19.3.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm �>�:python38-more-itertools-7.2.0-5.module+el8.4.0+570+c2eaf144.noarch.rpm �?�1python38-packaging-19.2-3.module+el8.4.0+570+c2eaf144.noarch.rpm �@�,python38-pluggy-0.13.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm �A�0python38-py-1.8.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm �B�3python38-pyparsing-2.4.5-3.module+el8.4.0+570+c2eaf144.noarch.rpm �C�7python38-pytest-4.6.6-3.module+el8.4.0+570+c2eaf144.noarch.rpm �D�+python38-wcwidth-0.1.7-16.module+el8.4.0+570+c2eaf144.noarch.rpm �S�H�J�I �<�.python38-atomicwrites-1.3.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm �=�2python38-attrs-19.3.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm �>�:python38-more-itertools-7.2.0-5.module+el8.4.0+570+c2eaf144.noarch.rpm �?�1python38-packaging-19.2-3.module+el8.4.0+570+c2eaf144.noarch.rpm �@�,python38-pluggy-0.13.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm �A�0python38-py-1.8.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm �B�3python38-pyparsing-2.4.5-3.module+el8.4.0+570+c2eaf144.noarch.rpm �C�7python38-pytest-4.6.6-3.module+el8.4.0+570+c2eaf144.noarch.rpm �D�+python38-wcwidth-0.1.7-16.module+el8.4.0+570+c2eaf144.noarch.rpm ���a�e �8�Ibugfix evince bug fix and enhancement update ��!https://bugzilla.redhat.com/show_bug.cgi?id=1927704 1927704 https://bugzilla.redhat.com/show_bug.cgi?id=2008310 2008310 https://errata.rockylinux.org/RLBA-2022:1770 RLBA-2022:1770 RLBA-2022:1770
��Uevince-devel-3.28.4-16.el8.x86_64.rpm ��Uevince-devel-3.28.4-16.el8.x86_64.rpm ���a�g �9�Kbugfix libpinyin bug fix and enhancement update �� https://bugzilla.redhat.com/show_bug.cgi?id=2006100 2006100 https://errata.rockylinux.org/RLBA-2022:1790 RLBA-2022:1790 RLBA-2022:1790
�c�libpinyin-devel-2.2.0-2.el8.x86_64.rpm �c�libpinyin-devel-2.2.0-2.el8.x86_64.rpm ���b�h �:�Mbugfix libmemcached bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2022:1794 RLBA-2022:1794 RLBA-2022:1794
�X�/libmemcached-devel-1.0.18-17.el8.x86_64.rpm �X�/libmemcached-devel-1.0.18-17.el8.x86_64.rpm ���c�i �;�Obugfix accountsservice bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=1919300 1919300 https://errata.rockylinux.org/RLBA-2022:1800 RLBA-2022:1800 RLBA-2022:1800
�^�!accountsservice-devel-0.6.55-4.el8.x86_64.rpm �^�!accountsservice-devel-0.6.55-4.el8.x86_64.rpm ���c�j �<�YBbugfix ibus bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2008074 2008074 https://errata.rockylinux.org/RLBA-2022:1822 RLBA-2022:1822 RLBA-2022:1822
�\�/ibus-devel-docs-1.5.19-14.el8_5.noarch.rpm �
�/ibus-devel-1.5.19-14.el8_5.x86_64.rpm �\�/ibus-devel-docs-1.5.19-14.el8_5.noarch.rpm �
�/ibus-devel-1.5.19-14.el8_5.x86_64.rpm ���d�k �=�Qbugfix librdkafka bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=1842817 1842817 https://errata.rockylinux.org/RLBA-2022:1827 RLBA-2022:1827 RLBA-2022:1827
�o�librdkafka-devel-0.11.4-3.el8.x86_64.rpm �o�librdkafka-devel-0.11.4-3.el8.x86_64.rpm ���f� �>�SBsecurity Moderate: exiv2 security, bug fix, and enhancement update ���+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-18898 CVE-2020-18898 CVE-2020-18898 https://bugzilla.redhat.com/show_bug.cgi?id=2002678 2002678 https://bugzilla.redhat.com/show_bug.cgi?id=2018422 2018422 The following packages have been upgraded to a later upstream version: exiv2 (0.27.5). https://errata.rockylinux.org/RLSA-2022:1842 RLSA-2022:1842 RLSA-2022:1842
��[exiv2-devel-0.27.5-2.el8.x86_64.rpm �
�[exiv2-doc-0.27.5-2.el8.noarch.rpm ��[exiv2-devel-0.27.5-2.el8.x86_64.rpm �
�[exiv2-doc-0.27.5-2.el8.noarch.rpm ���h�l �?�Vbugfix corosync bug fix and enhancement update ��Fhttps://bugzilla.redhat.com/show_bug.cgi?id=2002115 2002115 https://bugzilla.redhat.com/show_bug.cgi?id=2024658 2024658 https://errata.rockylinux.org/RLBA-2022:1871 RLBA-2022:1871 RLBA-2022:1871
�w�Hcorosync-vqsim-3.1.5-2.el8.x86_64.rpm �w�Hcorosync-vqsim-3.1.5-2.el8.x86_64.rpm ���i�o � �Xbugfix libecpg bug fix and enhancement update ��Ehttps://bugzilla.redhat.com/show_bug.cgi?id=2023207 2023207 https://errata.rockylinux.org/RLBA-2022:1895 RLBA-2022:1895 RLBA-2022:1895
�E�zlibecpg-devel-13.5-3.el8.x86_64.rpm �E�zlibecpg-devel-13.5-3.el8.x86_64.rpm ���k� ��YBBBBBBBBBB�QBBsecurity Moderate: python39:3.9 and python39-devel:3.9 security update ��D�ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43818 CVE-2021-43818 CVE-2021-43818 https://bugzilla.redhat.com/show_bug.cgi?id=2003102 2003102 https://bugzilla.redhat.com/show_bug.cgi?id=2006790 2006790 https://bugzilla.redhat.com/show_bug.cgi?id=2032569 2032569 https://errata.rockylinux.org/RLSA-2022:1763 RLSA-2022:1763 RLSA-2022:1763
�X���'�c�\python39-attrs-20.3.0-2.module+el8.4.0+574+843c4898.noarch.rpm �T�Epython39-Cython-0.29.21-5.module+el8.4.0+574+843c4898.x86_64.rpm �d�Ypython39-iniconfig-1.1.1-2.module+el8.4.0+574+843c4898.noarch.rpm �e�`python39-more-itertools-8.5.0-2.module+el8.4.0+574+843c4898.noarch.rpm �f�]python39-packaging-20.4-4.module+el8.4.0+574+843c4898.noarch.rpm �g�Wpython39-pluggy-0.13.1-3.module+el8.4.0+574+843c4898.noarch.rpm �h�Zpython39-py-1.10.0-1.module+el8.4.0+574+843c4898.noarch.rpm �(�python39-pybind11-2.7.1-1.module+el8.6.0+795+de4edbcc.x86_64.rpm �)�python39-pybind11-devel-2.7.1-1.module+el8.6.0+795+de4edbcc.x86_64.rpm �i�[python39-pyparsing-2.4.7-5.module+el8.4.0+574+843c4898.noarch.rpm �j�_python39-pytest-6.0.2-2.module+el8.4.0+574+843c4898.noarch.rpm �k�Xpython39-wcwidth-0.2.5-3.module+el8.4.0+574+843c4898.noarch.rpm �X���'�c�\python39-attrs-20.3.0-2.module+el8.4.0+574+843c4898.noarch.rpm �T�Epython39-Cython-0.29.21-5.module+el8.4.0+574+843c4898.x86_64.rpm �d�Ypython39-iniconfig-1.1.1-2.module+el8.4.0+574+843c4898.noarch.rpm �e�`python39-more-itertools-8.5.0-2.module+el8.4.0+574+843c4898.noarch.rpm �f�]python39-packaging-20.4-4.module+el8.4.0+574+843c4898.noarch.rpm �g�Wpython39-pluggy-0.13.1-3.module+el8.4.0+574+843c4898.noarch.rpm �h�Zpython39-py-1.10.0-1.module+el8.4.0+574+843c4898.noarch.rpm �(�python39-pybind11-2.7.1-1.module+el8.6.0+795+de4edbcc.x86_64.rpm �)�python39-pybind11-devel-2.7.1-1.module+el8.6.0+795+de4edbcc.x86_64.rpm �i�[python39-pyparsing-2.4.7-5.module+el8.4.0+574+843c4898.noarch.rpm �j�_python39-pytest-6.0.2-2.module+el8.4.0+574+843c4898.noarch.rpm �k�Xpython39-wcwidth-0.2.5-3.module+el8.4.0+574+843c4898.noarch.rpm ���E�d ��Zbugfix libgit2-glib bug fix and enhancement update ��)https://errata.rockylinux.org/RLBA-2022:1769 RLBA-2022:1769 RLBA-2022:1769
�N�libgit2-glib-devel-0.26.4-3.el8.x86_64.rpm �N�libgit2-glib-devel-0.26.4-3.el8.x86_64.rpm ���G�f ��\bugfix jq bug fix and enhancement update ��(https://bugzilla.redhat.com/show_bug.cgi?id=2008717 2008717 https://errata.rockylinux.org/RLBA-2022:1788 RLBA-2022:1788 RLBA-2022:1788
�B�yjq-devel-1.6-3.el8.x86_64.rpm �B�yjq-devel-1.6-3.el8.x86_64.rpm ���H� ��^security Moderate: aspell security update ��'�Ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25051 CVE-2019-25051 CVE-2019-25051 https://bugzilla.redhat.com/show_bug.cgi?id=1984066 1984066 https://errata.rockylinux.org/RLSA-2022:1808 RLSA-2022:1808 RLSA-2022:1808
�_�@aspell-devel-0.60.6.1-22.el8.x86_64.rpm �_�@aspell-devel-0.60.6.1-22.el8.x86_64.rpm ���^� ��`security Low: udisks2 security and bug fix update ��h�CMhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3802 CVE-2021-3802 CVE-2021-3802 https://bugzilla.redhat.com/show_bug.cgi?id=2003649 2003649 https://bugzilla.redhat.com/show_bug.cgi?id=2004422 2004422 https://bugzilla.redhat.com/show_bug.cgi?id=2023880 2023880 https://bugzilla.redhat.com/show_bug.cgi?id=2025483 2025483 https://errata.rockylinux.org/RLSA-2022:1820 RLSA-2022:1820 RLSA-2022:1820
��8libudisks2-devel-2.9.0-9.el8.x86_64.rpm ��8libudisks2-devel-2.9.0-9.el8.x86_64.rpm ���j� ���ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�=security Moderate: maven:3.5 security update ��+�+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13956 CVE-2020-13956 CVE-2020-13956 https://bugzilla.redhat.com/show_bug.cgi?id=1886587 1886587 https://errata.rockylinux.org/RLSA-2022:1861 RLSA-2022:1861 RLSA-2022:1861
8567)�N�8aopalliance-1.0-17.module+el8.3.0+74+855e3f5d.noarch.rpm �O�Capache-commons-cli-1.4-4.module+el8.3.0+74+855e3f5d.noarch.rpm �P�;apache-commons-codec-1.11-3.module+el8.3.0+74+855e3f5d.noarch.rpm �Q�Fapache-commons-io-2.6-3.module+el8.3.0+74+855e3f5d.noarch.rpm �R�Kapache-commons-lang3-3.7-3.module+el8.3.0+74+855e3f5d.noarch.rpm �S�?apache-commons-logging-1.2-13.module+el8.3.0+74+855e3f5d.noarch.rpm �T�7atinject-1-28.20100611svn86.module+el8.3.0+74+855e3f5d.noarch.rpm �U�@cdi-api-1.2-8.module+el8.3.0+74+855e3f5d.noarch.rpm �V�9geronimo-annotation-1.0-23.module+el8.3.0+74+855e3f5d.noarch.rpm �W�Iglassfish-el-api-3.0.1-0.7.b08.module+el8.3.0+74+855e3f5d.noarch.rpm �X�Lgoogle-guice-4.1-11.module+el8.3.0+74+855e3f5d.noarch.rpm �Y�Hguava20-20.0-8.module+el8.3.0+74+855e3f5d.noarch.rpm �Z�=hawtjni-runtime-1.16-2.module+el8.3.0+74+855e3f5d.noarch.rpm �[�Mhttpcomponents-core-4.4.10-3.module+el8.3.0+74+855e3f5d.noarch.rpm �]�>jansi-1.17.1-1.module+el8.3.0+74+855e3f5d.noarch.rpm ��qjansi-native-1.7-7.module+el8.3.0+74+855e3f5d.x86_64.rpm �^�:jboss-interceptors-1.2-api-1.0.0-8.module+el8.3.0+74+855e3f5d.noarch.rpm �_&jcl-over-slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm �`�<jsoup-1.11.3-3.module+el8.3.0+74+855e3f5d.noarch.rpm �a�Gmaven-3.5.4-5.module+el8.3.0+74+855e3f5d.noarch.rpm �b�Gmaven-lib-3.5.4-5.module+el8.3.0+74+855e3f5d.noarch.rpm �c0maven-resolver-api-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �d0maven-resolver-connector-basic-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �e0maven-resolver-impl-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �f0maven-resolver-spi-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �g0maven-resolver-transport-wagon-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �h0maven-resolver-util-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm ��maven-shared-utils-3.2.1-0.1.module+el8.3.0+74+855e3f5d.noarch.rpm �i=maven-wagon-file-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm �j=maven-wagon-http-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm �k=maven-wagon-http-shared-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm �l=maven-wagon-provider-api-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm �m�Dplexus-cipher-1.7-14.module+el8.3.0+74+855e3f5d.noarch.rpm �n�Gplexus-classworlds-2.5.2-9.module+el8.3.0+74+855e3f5d.noarch.rpm �o�Eplexus-containers-component-annotations-1.7.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm �p�Aplexus-interpolation-1.22-9.module+el8.3.0+74+855e3f5d.noarch.rpm �q�Bplexus-sec-dispatcher-1.4-26.module+el8.3.0+74+855e3f5d.noarch.rpm �r�Jplexus-utils-3.1.0-3.module+el8.3.0+74+855e3f5d.noarch.rpm �t�Fsisu-inject-0.3.3-6.module+el8.3.0+74+855e3f5d.noarch.rpm �u�Fsisu-plexus-0.3.3-6.module+el8.3.0+74+855e3f5d.noarch.rpm 9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm 8567)�N�8aopalliance-1.0-17.module+el8.3.0+74+855e3f5d.noarch.rpm �O�Capache-commons-cli-1.4-4.module+el8.3.0+74+855e3f5d.noarch.rpm �P�;apache-commons-codec-1.11-3.module+el8.3.0+74+855e3f5d.noarch.rpm �Q�Fapache-commons-io-2.6-3.module+el8.3.0+74+855e3f5d.noarch.rpm �R�Kapache-commons-lang3-3.7-3.module+el8.3.0+74+855e3f5d.noarch.rpm �S�?apache-commons-logging-1.2-13.module+el8.3.0+74+855e3f5d.noarch.rpm �T�7atinject-1-28.20100611svn86.module+el8.3.0+74+855e3f5d.noarch.rpm �U�@cdi-api-1.2-8.module+el8.3.0+74+855e3f5d.noarch.rpm �V�9geronimo-annotation-1.0-23.module+el8.3.0+74+855e3f5d.noarch.rpm �W�Iglassfish-el-api-3.0.1-0.7.b08.module+el8.3.0+74+855e3f5d.noarch.rpm �X�Lgoogle-guice-4.1-11.module+el8.3.0+74+855e3f5d.noarch.rpm �Y�Hguava20-20.0-8.module+el8.3.0+74+855e3f5d.noarch.rpm �Z�=hawtjni-runtime-1.16-2.module+el8.3.0+74+855e3f5d.noarch.rpm �[�Mhttpcomponents-core-4.4.10-3.module+el8.3.0+74+855e3f5d.noarch.rpm �]�>jansi-1.17.1-1.module+el8.3.0+74+855e3f5d.noarch.rpm ��qjansi-native-1.7-7.module+el8.3.0+74+855e3f5d.x86_64.rpm �^�:jboss-interceptors-1.2-api-1.0.0-8.module+el8.3.0+74+855e3f5d.noarch.rpm �_&jcl-over-slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm �`�<jsoup-1.11.3-3.module+el8.3.0+74+855e3f5d.noarch.rpm �a�Gmaven-3.5.4-5.module+el8.3.0+74+855e3f5d.noarch.rpm �b�Gmaven-lib-3.5.4-5.module+el8.3.0+74+855e3f5d.noarch.rpm �c0maven-resolver-api-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �d0maven-resolver-connector-basic-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �e0maven-resolver-impl-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �f0maven-resolver-spi-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �g0maven-resolver-transport-wagon-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �h0maven-resolver-util-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm ��maven-shared-utils-3.2.1-0.1.module+el8.3.0+74+855e3f5d.noarch.rpm �i=maven-wagon-file-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm �j=maven-wagon-http-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm �k=maven-wagon-http-shared-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm �l=maven-wagon-provider-api-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm �m�Dplexus-cipher-1.7-14.module+el8.3.0+74+855e3f5d.noarch.rpm �n�Gplexus-classworlds-2.5.2-9.module+el8.3.0+74+855e3f5d.noarch.rpm �o�Eplexus-containers-component-annotations-1.7.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm �p�Aplexus-interpolation-1.22-9.module+el8.3.0+74+855e3f5d.noarch.rpm �q�Bplexus-sec-dispatcher-1.4-26.module+el8.3.0+74+855e3f5d.noarch.rpm �r�Jplexus-utils-3.1.0-3.module+el8.3.0+74+855e3f5d.noarch.rpm �t�Fsisu-inject-0.3.3-6.module+el8.3.0+74+855e3f5d.noarch.rpm �u�Fsisu-plexus-0.3.3-6.module+el8.3.0+74+855e3f5d.noarch.rpm 9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm ���.�m ��#bugfix adwaita-icon-theme bug fix and enhancement update ��Vhttps://bugzilla.redhat.com/show_bug.cgi?id=1977443 1977443 https://errata.rockylinux.org/RLBA-2022:1875 RLBA-2022:1875 RLBA-2022:1875
��adwaita-icon-theme-devel-3.28.0-3.el8.noarch.rpm ��adwaita-icon-theme-devel-3.28.0-3.el8.noarch.rpm ���.�n ��dbugfix texlive bug fix and enhancement update ��Uhttps://bugzilla.redhat.com/show_bug.cgi?id=1984929 1984929 https://bugzilla.redhat.com/show_bug.cgi?id=2025493 2025493 https://errata.rockylinux.org/RLBA-2022:1889 RLBA-2022:1889 RLBA-2022:1889
�0�Ctexlive-lib-devel-20180414-25.el8.x86_64.rpm �0�Ctexlive-lib-devel-20180414-25.el8.x86_64.rpm ���=�p � �fbugfix webrtc-audio-processing bug fix and enhancement update ��Thttps://bugzilla.redhat.com/show_bug.cgi?id=2036956 2036956 https://errata.rockylinux.org/RLBA-2022:1918 RLBA-2022:1918 RLBA-2022:1918
�g�webrtc-audio-processing-devel-0.3-10.el8.x86_64.rpm �g�webrtc-audio-processing-devel-0.3-10.el8.x86_64.rpm ���E�q �
�hBBbugfix netpbm bug fix and enhancement update ��Shttps://bugzilla.redhat.com/show_bug.cgi?id=2029118 2029118 https://errata.rockylinux.org/RLBA-2022:1944 RLBA-2022:1944 RLBA-2022:1944
��{netpbm-devel-10.82.00-7.el8.x86_64.rpm ��{netpbm-doc-10.82.00-7.el8.x86_64.rpm ��{netpbm-devel-10.82.00-7.el8.x86_64.rpm ��{netpbm-doc-10.82.00-7.el8.x86_64.rpm ���I�r ��^BBBbugfix python-pillow update ��Rhttps://errata.rockylinux.org/RLBA-2022:1949 RLBA-2022:1949 RLBA-2022:1949
�NLpython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm �;Lpython3-pillow-doc-5.1.1-18.el8_5.noarch.rpm �OLpython3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm �NLpython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm �;Lpython3-pillow-doc-5.1.1-18.el8_5.noarch.rpm �OLpython3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm ���I�s ��lbugfix gegl04 bug fix and enhancement update ��Qhttps://errata.rockylinux.org/RLBA-2022:1960 RLBA-2022:1960 RLBA-2022:1960
��gegl04-devel-0.4.4-7.el8.x86_64.rpm ��gegl04-devel-0.4.4-7.el8.x86_64.rpm ���L� �
�nsecurity Moderate: libsndfile security update ��P�,https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4156 CVE-2021-4156 CVE-2021-4156 https://bugzilla.redhat.com/show_bug.cgi?id=2027690 2027690 https://errata.rockylinux.org/RLSA-2022:1968 RLSA-2022:1968 RLSA-2022:1968
�y�1libsndfile-devel-1.0.28-12.el8.x86_64.rpm �y�1libsndfile-devel-1.0.28-12.el8.x86_64.rpm ���N� ��psecurity Important: .NET 5.0 security, bug fix, and enhancement update ��|�khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23267 CVE-2022-23267 CVE-2022-23267 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29117 CVE-2022-29117 CVE-2022-29117 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29145 CVE-2022-29145 CVE-2022-29145 https://bugzilla.redhat.com/show_bug.cgi?id=2083647 2083647 https://bugzilla.redhat.com/show_bug.cgi?id=2083649 2083649 https://bugzilla.redhat.com/show_bug.cgi?id=2083650 2083650 https://errata.rockylinux.org/RLSA-2022:2200 RLSA-2022:2200 RLSA-2022:2200
�{� dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpm �{� dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpm ���x� ���ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�
security Important: maven:3.5 security update ��g�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29599 CVE-2022-29599 CVE-2022-29599 https://bugzilla.redhat.com/show_bug.cgi?id=2066479 2066479 https://errata.rockylinux.org/RLSA-2022:4798 RLSA-2022:4798 RLSA-2022:4798
8567)�N�8aopalliance-1.0-17.module+el8.3.0+74+855e3f5d.noarch.rpm �O�Capache-commons-cli-1.4-4.module+el8.3.0+74+855e3f5d.noarch.rpm �P�;apache-commons-codec-1.11-3.module+el8.3.0+74+855e3f5d.noarch.rpm �Q�Fapache-commons-io-2.6-3.module+el8.3.0+74+855e3f5d.noarch.rpm �R�Kapache-commons-lang3-3.7-3.module+el8.3.0+74+855e3f5d.noarch.rpm �S�?apache-commons-logging-1.2-13.module+el8.3.0+74+855e3f5d.noarch.rpm �T�7atinject-1-28.20100611svn86.module+el8.3.0+74+855e3f5d.noarch.rpm �U�@cdi-api-1.2-8.module+el8.3.0+74+855e3f5d.noarch.rpm �V�9geronimo-annotation-1.0-23.module+el8.3.0+74+855e3f5d.noarch.rpm �W�Iglassfish-el-api-3.0.1-0.7.b08.module+el8.3.0+74+855e3f5d.noarch.rpm �X�Lgoogle-guice-4.1-11.module+el8.3.0+74+855e3f5d.noarch.rpm �Y�Hguava20-20.0-8.module+el8.3.0+74+855e3f5d.noarch.rpm �Z�=hawtjni-runtime-1.16-2.module+el8.3.0+74+855e3f5d.noarch.rpm ��httpcomponents-client-4.5.5-4.module+el8.3.0+74+855e3f5d.noarch.rpm �[�Mhttpcomponents-core-4.4.10-3.module+el8.3.0+74+855e3f5d.noarch.rpm �]�>jansi-1.17.1-1.module+el8.3.0+74+855e3f5d.noarch.rpm ��qjansi-native-1.7-7.module+el8.3.0+74+855e3f5d.x86_64.rpm �^�:jboss-interceptors-1.2-api-1.0.0-8.module+el8.3.0+74+855e3f5d.noarch.rpm �_&jcl-over-slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm �`�<jsoup-1.11.3-3.module+el8.3.0+74+855e3f5d.noarch.rpm �a�Gmaven-3.5.4-5.module+el8.3.0+74+855e3f5d.noarch.rpm �b�Gmaven-lib-3.5.4-5.module+el8.3.0+74+855e3f5d.noarch.rpm �c0maven-resolver-api-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �d0maven-resolver-connector-basic-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �e0maven-resolver-impl-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �f0maven-resolver-spi-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �g0maven-resolver-transport-wagon-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �h0maven-resolver-util-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �i=maven-wagon-file-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm �j=maven-wagon-http-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm �k=maven-wagon-http-shared-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm �l=maven-wagon-provider-api-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm �m�Dplexus-cipher-1.7-14.module+el8.3.0+74+855e3f5d.noarch.rpm �n�Gplexus-classworlds-2.5.2-9.module+el8.3.0+74+855e3f5d.noarch.rpm �o�Eplexus-containers-component-annotations-1.7.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm �p�Aplexus-interpolation-1.22-9.module+el8.3.0+74+855e3f5d.noarch.rpm �q�Bplexus-sec-dispatcher-1.4-26.module+el8.3.0+74+855e3f5d.noarch.rpm �r�Jplexus-utils-3.1.0-3.module+el8.3.0+74+855e3f5d.noarch.rpm �t�Fsisu-inject-0.3.3-6.module+el8.3.0+74+855e3f5d.noarch.rpm �u�Fsisu-plexus-0.3.3-6.module+el8.3.0+74+855e3f5d.noarch.rpm 9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm 8567)�N�8aopalliance-1.0-17.module+el8.3.0+74+855e3f5d.noarch.rpm �O�Capache-commons-cli-1.4-4.module+el8.3.0+74+855e3f5d.noarch.rpm �P�;apache-commons-codec-1.11-3.module+el8.3.0+74+855e3f5d.noarch.rpm �Q�Fapache-commons-io-2.6-3.module+el8.3.0+74+855e3f5d.noarch.rpm �R�Kapache-commons-lang3-3.7-3.module+el8.3.0+74+855e3f5d.noarch.rpm �S�?apache-commons-logging-1.2-13.module+el8.3.0+74+855e3f5d.noarch.rpm �T�7atinject-1-28.20100611svn86.module+el8.3.0+74+855e3f5d.noarch.rpm �U�@cdi-api-1.2-8.module+el8.3.0+74+855e3f5d.noarch.rpm �V�9geronimo-annotation-1.0-23.module+el8.3.0+74+855e3f5d.noarch.rpm �W�Iglassfish-el-api-3.0.1-0.7.b08.module+el8.3.0+74+855e3f5d.noarch.rpm �X�Lgoogle-guice-4.1-11.module+el8.3.0+74+855e3f5d.noarch.rpm �Y�Hguava20-20.0-8.module+el8.3.0+74+855e3f5d.noarch.rpm �Z�=hawtjni-runtime-1.16-2.module+el8.3.0+74+855e3f5d.noarch.rpm ��httpcomponents-client-4.5.5-4.module+el8.3.0+74+855e3f5d.noarch.rpm �[�Mhttpcomponents-core-4.4.10-3.module+el8.3.0+74+855e3f5d.noarch.rpm �]�>jansi-1.17.1-1.module+el8.3.0+74+855e3f5d.noarch.rpm ��qjansi-native-1.7-7.module+el8.3.0+74+855e3f5d.x86_64.rpm �^�:jboss-interceptors-1.2-api-1.0.0-8.module+el8.3.0+74+855e3f5d.noarch.rpm �_&jcl-over-slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm �`�<jsoup-1.11.3-3.module+el8.3.0+74+855e3f5d.noarch.rpm �a�Gmaven-3.5.4-5.module+el8.3.0+74+855e3f5d.noarch.rpm �b�Gmaven-lib-3.5.4-5.module+el8.3.0+74+855e3f5d.noarch.rpm �c0maven-resolver-api-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �d0maven-resolver-connector-basic-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �e0maven-resolver-impl-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �f0maven-resolver-spi-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �g0maven-resolver-transport-wagon-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �h0maven-resolver-util-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm �i=maven-wagon-file-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm �j=maven-wagon-http-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm �k=maven-wagon-http-shared-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm �l=maven-wagon-provider-api-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm �m�Dplexus-cipher-1.7-14.module+el8.3.0+74+855e3f5d.noarch.rpm �n�Gplexus-classworlds-2.5.2-9.module+el8.3.0+74+855e3f5d.noarch.rpm �o�Eplexus-containers-component-annotations-1.7.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm �p�Aplexus-interpolation-1.22-9.module+el8.3.0+74+855e3f5d.noarch.rpm �q�Bplexus-sec-dispatcher-1.4-26.module+el8.3.0+74+855e3f5d.noarch.rpm �r�Jplexus-utils-3.1.0-3.module+el8.3.0+74+855e3f5d.noarch.rpm �t�Fsisu-inject-0.3.3-6.module+el8.3.0+74+855e3f5d.noarch.rpm �u�Fsisu-plexus-0.3.3-6.module+el8.3.0+74+855e3f5d.noarch.rpm 9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm ��� � ��ssecurity Moderate: libinput security update ��w�6https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1215 CVE-2022-1215 CVE-2022-1215 https://bugzilla.redhat.com/show_bug.cgi?id=2074952 2074952 https://errata.rockylinux.org/RLSA-2022:5331 RLSA-2022:5331 RLSA-2022:5331
�S�Ilibinput-devel-1.16.3-3.el8_6.x86_64.rpm �S�Ilibinput-devel-1.16.3-3.el8_6.x86_64.rpm ���*� ��usecurity Moderate: .NET 6.0 security and bugfix update ��-�Vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41032 CVE-2022-41032 CVE-2022-41032 https://bugzilla.redhat.com/show_bug.cgi?id=2132614 2132614 https://errata.rockylinux.org/RLSA-2022:6911 RLSA-2022:6911 RLSA-2022:6911
,�dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.x86_64.rpm ,�dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.x86_64.rpm ���n�! ��wsecurity Moderate: .NET Core 3.1 security and bugfix update ���Whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41032 CVE-2022-41032 CVE-2022-41032 https://bugzilla.redhat.com/show_bug.cgi?id=2132614 2132614 https://errata.rockylinux.org/RLSA-2022:6912 RLSA-2022:6912 RLSA-2022:6912
�~�Fdotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el8_6.x86_64.rpm �~�Fdotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el8_6.x86_64.rpm ���o�# ��{BBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security update ��Z�b https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21619 CVE-2022-21619 CVE-2022-21619 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21624 CVE-2022-21624 CVE-2022-21624 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21626 CVE-2022-21626 CVE-2022-21626 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21628 CVE-2022-21628 CVE-2022-21628 https://bugzilla.redhat.com/show_bug.cgi?id=2133745 2133745 https://bugzilla.redhat.com/show_bug.cgi?id=2133753 2133753 https://bugzilla.redhat.com/show_bug.cgi?id=2133765 2133765 https://bugzilla.redhat.com/show_bug.cgi?id=2133769 2133769 https://errata.rockylinux.org/RLSA-2022:7006 RLSA-2022:7006 RLSA-2022:7006
`
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm a
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm b
java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm c
java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm d
java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm e
java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm f
java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm g
java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm h
java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm i
java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm j
java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm k
java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm `
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm a
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm b
java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm c
java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm d
java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm e
java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm f
java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm g
java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm h
java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm i
java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm j
java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm k
java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm ���p�" ��yBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update ��<�
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21618 CVE-2022-21618 CVE-2022-21618 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21619 CVE-2022-21619 CVE-2022-21619 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21624 CVE-2022-21624 CVE-2022-21624 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21626 CVE-2022-21626 CVE-2022-21626 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21628 CVE-2022-21628 CVE-2022-21628 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39399 CVE-2022-39399 CVE-2022-39399 https://bugzilla.redhat.com/show_bug.cgi?id=2133745 2133745 https://bugzilla.redhat.com/show_bug.cgi?id=2133753 2133753 https://bugzilla.redhat.com/show_bug.cgi?id=2133765 2133765 https://bugzilla.redhat.com/show_bug.cgi?id=2133769 2133769 https://bugzilla.redhat.com/show_bug.cgi?id=2133776 2133776 https://bugzilla.redhat.com/show_bug.cgi?id=2133817 2133817 https://errata.rockylinux.org/RLSA-2022:7000 RLSA-2022:7000 RLSA-2022:7000
�java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm � java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �
java-17-openjdk-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �
java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm � java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �
java-17-openjdk-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �
java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm ���q�$ ��UBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update ��M�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21618 CVE-2022-21618 CVE-2022-21618 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21619 CVE-2022-21619 CVE-2022-21619 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21624 CVE-2022-21624 CVE-2022-21624 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21626 CVE-2022-21626 CVE-2022-21626 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21628 CVE-2022-21628 CVE-2022-21628 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39399 CVE-2022-39399 CVE-2022-39399 https://bugzilla.redhat.com/show_bug.cgi?id=2131863 2131863 * Prepare for the next quarterly OpenJDK upstream release (2022-10, 11.0.17) [rhel-8] https://bugzilla.redhat.com/show_bug.cgi?id=2133745 2133745 https://bugzilla.redhat.com/show_bug.cgi?id=2133753 2133753 https://bugzilla.redhat.com/show_bug.cgi?id=2133765 2133765 https://bugzilla.redhat.com/show_bug.cgi?id=2133769 2133769 https://bugzilla.redhat.com/show_bug.cgi?id=2133776 2133776 https://bugzilla.redhat.com/show_bug.cgi?id=2133817 2133817 https://errata.rockylinux.org/RLSA-2022:7012 RLSA-2022:7012 RLSA-2022:7012
ljava-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm mjava-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm njava-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm ojava-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm pjava-11-openjdk-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm qjava-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm rjava-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm sjava-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm tjava-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm ujava-11-openjdk-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm vjava-11-openjdk-src-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm wjava-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm xjava-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm yjava-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm ljava-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm mjava-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm njava-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm ojava-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm pjava-11-openjdk-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm qjava-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm rjava-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm sjava-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm tjava-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm ujava-11-openjdk-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm vjava-11-openjdk-src-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm wjava-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm xjava-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm yjava-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm ���q� ��qbugfix flatpak bug fix and enhancement update ��_https://bugzilla.redhat.com/show_bug.cgi?id=2062417 2062417 https://errata.rockylinux.org/RLBA-2022:7459 RLBA-2022:7459 RLBA-2022:7459
�-�?flatpak-devel-1.10.7-1.el8.x86_64.rpm �-�?flatpak-devel-1.10.7-1.el8.x86_64.rpm ���O�& ��sBBsecurity Moderate: libreoffice security update ��^�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25636 CVE-2021-25636 CVE-2021-25636 https://bugzilla.redhat.com/show_bug.cgi?id=2056955 2056955 https://errata.rockylinux.org/RLSA-2022:7461 RLSA-2022:7461 RLSA-2022:7461
�N�}libreoffice-sdk-6.4.7.2-11.el8.x86_64.rpm �O�}libreoffice-sdk-doc-6.4.7.2-11.el8.x86_64.rpm �N�}libreoffice-sdk-6.4.7.2-11.el8.x86_64.rpm �O�}libreoffice-sdk-doc-6.4.7.2-11.el8.x86_64.rpm ���P�' ��wBBsecurity Moderate: protobuf security update ��j�Thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22570 CVE-2021-22570 CVE-2021-22570 https://bugzilla.redhat.com/show_bug.cgi?id=2049429 2049429 https://errata.rockylinux.org/RLSA-2022:7464 RLSA-2022:7464 RLSA-2022:7464
�5�protobuf-devel-3.5.0-15.el8.x86_64.rpm �6�protobuf-lite-devel-3.5.0-15.el8.x86_64.rpm �5�protobuf-devel-3.5.0-15.el8.x86_64.rpm �6�protobuf-lite-devel-3.5.0-15.el8.x86_64.rpm ���P� ��{bugfix nmstate bug fix and enhancement update ��>https://bugzilla.redhat.com/show_bug.cgi?id=1939911 1939911 https://bugzilla.redhat.com/show_bug.cgi?id=2005240 2005240 https://bugzilla.redhat.com/show_bug.cgi?id=2040306 2040306 https://bugzilla.redhat.com/show_bug.cgi?id=2040324 2040324 https://bugzilla.redhat.com/show_bug.cgi?id=2044793 2044793 https://bugzilla.redhat.com/show_bug.cgi?id=2055115 2055115 https://bugzilla.redhat.com/show_bug.cgi?id=2061769 2061769 https://bugzilla.redhat.com/show_bug.cgi?id=2067058 2067058 https://bugzilla.redhat.com/show_bug.cgi?id=2076590 2076590 https://bugzilla.redhat.com/show_bug.cgi?id=2078940 2078940 https://bugzilla.redhat.com/show_bug.cgi?id=2088171 2088171 https://bugzilla.redhat.com/show_bug.cgi?id=2094025 2094025 https://bugzilla.redhat.com/show_bug.cgi?id=2095173 2095173 https://bugzilla.redhat.com/show_bug.cgi?id=2103629 2103629 https://errata.rockylinux.org/RLBA-2022:7465 RLBA-2022:7465 RLBA-2022:7465
|�Unmstate-devel-1.3.3-1.el8.x86_64.rpm |�Unmstate-devel-1.3.3-1.el8.x86_64.rpm ���P� ��}bugfix libnma bug fix and enhancement update ��=https://bugzilla.redhat.com/show_bug.cgi?id=2057514 2057514 https://bugzilla.redhat.com/show_bug.cgi?id=2060327 2060327 https://bugzilla.redhat.com/show_bug.cgi?id=2062686 2062686 https://errata.rockylinux.org/RLBA-2022:7468 RLBA-2022:7468 RLBA-2022:7468
�_�slibnma-devel-1.8.38-1.el8.x86_64.rpm �_�slibnma-devel-1.8.38-1.el8.x86_64.rpm ���Q�( ��BBBBBBBBBBBsecurity Important: pki-core:10.6 and pki-deps:10.6 security and bug fix update ��<�Lhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2414 CVE-2022-2414 CVE-2022-2414 https://bugzilla.redhat.com/show_bug.cgi?id=2013674 2013674 https://bugzilla.redhat.com/show_bug.cgi?id=2057162 2057162 https://bugzilla.redhat.com/show_bug.cgi?id=2104676 2104676 https://errata.rockylinux.org/RLSA-2022:7470 RLSA-2022:7470 RLSA-2022:7470
8567
NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpm OIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm �a�^apache-commons-net-3.6-3.module+el8.3.0+74+855e3f5d.noarch.rpm PGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpm Q-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm R-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm 9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm S&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm TFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpm UJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpm VHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpm WExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpm XDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm 8567
NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpm OIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm �a�^apache-commons-net-3.6-3.module+el8.3.0+74+855e3f5d.noarch.rpm PGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpm Q-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm R-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm 9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm S&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm TFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpm UJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpm VHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpm WExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpm XDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm ���t� ��bugfix libestr bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2022:7471 RLBA-2022:7471 RLBA-2022:7471
�G�}libestr-devel-0.1.10-3.el8.x86_64.rpm �G�}libestr-devel-0.1.10-3.el8.x86_64.rpm ���t�
��Abugfix python-qt5 bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2061729 2061729 https://errata.rockylinux.org/RLBA-2022:7481 RLBA-2022:7481 RLBA-2022:7481
�=�python3-qt5-devel-5.15.0-3.el8.x86_64.rpm �=�python3-qt5-devel-5.15.0-3.el8.x86_64.rpm ��� �) ��security Moderate: qt5 security, bug fix, and enhancement update ���"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25255 CVE-2022-25255 CVE-2022-25255 https://bugzilla.redhat.com/show_bug.cgi?id=2055505 2055505 https://bugzilla.redhat.com/show_bug.cgi?id=2061377 2061377 The following packages have been upgraded to a later upstream version: qt5 (5.15.3). https://errata.rockylinux.org/RLSA-2022:7482 RLSA-2022:7482 RLSA-2022:7482
�$3qt5-devel-5.15.3-1.el8.noarch.rpm �$3qt5-devel-5.15.3-1.el8.noarch.rpm ��� � ��Dbugfix qt5-qtbase bug fix and enhancement update ��(https://bugzilla.redhat.com/show_bug.cgi?id=2061379 2061379 https://errata.rockylinux.org/RLBA-2022:7487 RLBA-2022:7487 RLBA-2022:7487
�-3qt5-qtbase-static-5.15.3-1.el8.x86_64.rpm �-3qt5-qtbase-static-5.15.3-1.el8.x86_64.rpm ���!� � �Fbugfix qt5-qtdeclarative bug fix and enhancement update ��'https://bugzilla.redhat.com/show_bug.cgi?id=2061380 2061380 https://errata.rockylinux.org/RLBA-2022:7490 RLBA-2022:7490 RLBA-2022:7490
�C3qt5-qtdeclarative-static-5.15.3-1.el8.x86_64.rpm �C3qt5-qtdeclarative-static-5.15.3-1.el8.x86_64.rpm ���"�
�!�Hbugfix sip bug fix and enhancement update ��&https://bugzilla.redhat.com/show_bug.cgi?id=2071606 2071606 https://errata.rockylinux.org/RLBA-2022:7495 RLBA-2022:7495 RLBA-2022:7495
�?�python3-sip-devel-4.19.25-1.el8.x86_64.rpm �?�python3-sip-devel-4.19.25-1.el8.x86_64.rpm ���#� �"�Jbugfix qt5-qtquickcontrols2 bug fix and enhancement update ��%https://bugzilla.redhat.com/show_bug.cgi?id=2061399 2061399 https://errata.rockylinux.org/RLBA-2022:7498 RLBA-2022:7498 RLBA-2022:7498
�D3qt5-qtquickcontrols2-devel-5.15.3-1.el8.x86_64.rpm �D3qt5-qtquickcontrols2-devel-5.15.3-1.el8.x86_64.rpm ���#� �#�Lbugfix qt5-qtserialbus bug fix and enhancement update ��$https://bugzilla.redhat.com/show_bug.cgi?id=2061402 2061402 https://errata.rockylinux.org/RLBA-2022:7501 RLBA-2022:7501 RLBA-2022:7501
�E3qt5-qtserialbus-devel-5.15.3-1.el8.x86_64.rpm �E3qt5-qtserialbus-devel-5.15.3-1.el8.x86_64.rpm ���$� �$�Nbugfix qt5-qttools bug fix and enhancement update ��#https://bugzilla.redhat.com/show_bug.cgi?id=2061406 2061406 https://errata.rockylinux.org/RLBA-2022:7504 RLBA-2022:7504 RLBA-2022:7504
�.�qt5-qttools-static-5.15.3-2.el8.x86_64.rpm �.�qt5-qttools-static-5.15.3-2.el8.x86_64.rpm ���%� �%�Pbugfix qt5-qtwayland bug fix and enhancement update ��"https://bugzilla.redhat.com/show_bug.cgi?id=2061408 2061408 https://errata.rockylinux.org/RLBA-2022:7506 RLBA-2022:7506 RLBA-2022:7506
�F3qt5-qtwayland-devel-5.15.3-1.el8.x86_64.rpm �F3qt5-qtwayland-devel-5.15.3-1.el8.x86_64.rpm ���%� �&�RBBBBbugfix papi and libpfm bug fix and enhancement update ��!https://bugzilla.redhat.com/show_bug.cgi?id=2067218 2067218 https://bugzilla.redhat.com/show_bug.cgi?id=2071558 2071558 https://errata.rockylinux.org/RLBA-2022:7515 RLBA-2022:7515 RLBA-2022:7515
�b�libpfm-static-4.10.1-5.el8.x86_64.rpm ��papi-testsuite-5.6.0-16.el8.x86_64.rpm �:�python3-libpfm-4.10.1-5.el8.x86_64.rpm �b�libpfm-static-4.10.1-5.el8.x86_64.rpm ��papi-testsuite-5.6.0-16.el8.x86_64.rpm �:�python3-libpfm-4.10.1-5.el8.x86_64.rpm ���'� �'�XBBBBBBbugfix dyninst bug fix and enhancement update �� https://bugzilla.redhat.com/show_bug.cgi?id=2057676 2057676 https://errata.rockylinux.org/RLBA-2022:7518 RLBA-2022:7518 RLBA-2022:7518
�Zdyninst-devel-12.1.0-1.el8.x86_64.rpm � Zdyninst-doc-12.1.0-1.el8.x86_64.rpm �Zdyninst-static-12.1.0-1.el8.x86_64.rpm �Zdyninst-testsuite-12.1.0-1.el8.x86_64.rpm �Zdyninst-devel-12.1.0-1.el8.x86_64.rpm � Zdyninst-doc-12.1.0-1.el8.x86_64.rpm �Zdyninst-static-12.1.0-1.el8.x86_64.rpm �Zdyninst-testsuite-12.1.0-1.el8.x86_64.rpm ���'�* �(�`security Moderate: yajl security update ���Zhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24795 CVE-2022-24795 CVE-2022-24795 https://bugzilla.redhat.com/show_bug.cgi?id=2072912 2072912 https://errata.rockylinux.org/RLSA-2022:7524 RLSA-2022:7524 RLSA-2022:7524
�5�yajl-devel-2.1.0-11.el8.x86_64.rpm �5�yajl-devel-2.1.0-11.el8.x86_64.rpm ���)� �)�bBBBbugfix evolution-data-server bug fix and enhancement update ��yhttps://bugzilla.redhat.com/show_bug.cgi?id=2081746 2081746 https://errata.rockylinux.org/RLBA-2022:7531 RLBA-2022:7531 RLBA-2022:7531
��5evolution-data-server-doc-3.28.5-20.el8.noarch.rpm ��5evolution-data-server-perl-3.28.5-20.el8.x86_64.rpm ��5evolution-data-server-tests-3.28.5-20.el8.x86_64.rpm ��5evolution-data-server-doc-3.28.5-20.el8.noarch.rpm ��5evolution-data-server-perl-3.28.5-20.el8.x86_64.rpm ��5evolution-data-server-tests-3.28.5-20.el8.x86_64.rpm ���>� �*�gbugfix nautilus bug fix and enhancement update ��xhttps://bugzilla.redhat.com/show_bug.cgi?id=2068089 2068089 https://bugzilla.redhat.com/show_bug.cgi?id=2068092 2068092 https://bugzilla.redhat.com/show_bug.cgi?id=2094431 2094431 https://bugzilla.redhat.com/show_bug.cgi?id=2099981 2099981 https://bugzilla.redhat.com/show_bug.cgi?id=2106241 2106241 https://errata.rockylinux.org/RLBA-2022:7536 RLBA-2022:7536 RLBA-2022:7536
��Snautilus-devel-3.28.1-21.el8.x86_64.rpm ��Snautilus-devel-3.28.1-21.el8.x86_64.rpm ���@� �+�ibugfix lasso bug fix and enhancement update ��whttps://bugzilla.redhat.com/show_bug.cgi?id=1888195 1888195 https://bugzilla.redhat.com/show_bug.cgi?id=2032652 2032652 https://errata.rockylinux.org/RLBA-2022:7559 RLBA-2022:7559 RLBA-2022:7559
�2�0lasso-devel-2.6.0-13.el8.x86_64.rpm �2�0lasso-devel-2.6.0-13.el8.x86_64.rpm ���T�+ �,�ksecurity Low: wavpack security update ��v�7Mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44269 CVE-2021-44269 CVE-2021-44269 https://bugzilla.redhat.com/show_bug.cgi?id=2064457 2064457 https://errata.rockylinux.org/RLSA-2022:7558 RLSA-2022:7558 RLSA-2022:7558
�f�
wavpack-devel-5.1.0-16.el8.x86_64.rpm �f�
wavpack-devel-5.1.0-16.el8.x86_64.rpm ���T� �-�mbugfix crash bug fix and enhancement update ��-https://bugzilla.redhat.com/show_bug.cgi?id=1901738 1901738 https://bugzilla.redhat.com/show_bug.cgi?id=2068462 2068462 https://errata.rockylinux.org/RLBA-2022:7561 RLBA-2022:7561 RLBA-2022:7561
�}�@crash-devel-7.3.2-2.el8.x86_64.rpm �}�@crash-devel-7.3.2-2.el8.x86_64.rpm ���U� �.�oBBbugfix gdm bug fix and enhancement update ��,https://bugzilla.redhat.com/show_bug.cgi?id=2060038 2060038 https://errata.rockylinux.org/RLBA-2022:7564 RLBA-2022:7564 RLBA-2022:7564
��|gdm-devel-40.0-24.el8.x86_64.rpm ��|gdm-pam-extensions-devel-40.0-24.el8.x86_64.rpm ��|gdm-devel-40.0-24.el8.x86_64.rpm ��|gdm-pam-extensions-devel-40.0-24.el8.x86_64.rpm ���\�, �/�KBBBBBBBsecurity Moderate: python38:3.8 and python38-devel:3.8 security update ��+�`https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 CVE-2015-20107 CVE-2015-20107 https://bugzilla.redhat.com/show_bug.cgi?id=2075390 2075390 https://bugzilla.redhat.com/show_bug.cgi?id=2086141 2086141 https://bugzilla.redhat.com/show_bug.cgi?id=2090006 2090006 https://bugzilla.redhat.com/show_bug.cgi?id=2095265 2095265 https://errata.rockylinux.org/RLSA-2022:7581 RLSA-2022:7581 RLSA-2022:7581
�S�H�J�I �<�.python38-atomicwrites-1.3.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm �=�2python38-attrs-19.3.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm �>�:python38-more-itertools-7.2.0-5.module+el8.4.0+570+c2eaf144.noarch.rpm �?�1python38-packaging-19.2-3.module+el8.4.0+570+c2eaf144.noarch.rpm �@�,python38-pluggy-0.13.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm �A�0python38-py-1.8.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm �B�3python38-pyparsing-2.4.5-3.module+el8.4.0+570+c2eaf144.noarch.rpm �C�7python38-pytest-4.6.6-3.module+el8.4.0+570+c2eaf144.noarch.rpm �D�+python38-wcwidth-0.1.7-16.module+el8.4.0+570+c2eaf144.noarch.rpm �S�H�J�I �<�.python38-atomicwrites-1.3.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm �=�2python38-attrs-19.3.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm �>�:python38-more-itertools-7.2.0-5.module+el8.4.0+570+c2eaf144.noarch.rpm �?�1python38-packaging-19.2-3.module+el8.4.0+570+c2eaf144.noarch.rpm �@�,python38-pluggy-0.13.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm �A�0python38-py-1.8.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm �B�3python38-pyparsing-2.4.5-3.module+el8.4.0+570+c2eaf144.noarch.rpm �C�7python38-pytest-4.6.6-3.module+el8.4.0+570+c2eaf144.noarch.rpm �D�+python38-wcwidth-0.1.7-16.module+el8.4.0+570+c2eaf144.noarch.rpm ���s�- �0�sBBsecurity Moderate: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update ���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2319 CVE-2022-2319 CVE-2022-2319 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2320 CVE-2022-2320 CVE-2022-2320 https://bugzilla.redhat.com/show_bug.cgi?id=2075132 2075132 https://bugzilla.redhat.com/show_bug.cgi?id=2106671 2106671 https://bugzilla.redhat.com/show_bug.cgi?id=2106683 2106683 https://errata.rockylinux.org/RLSA-2022:7583 RLSA-2022:7583 RLSA-2022:7583
�V�cxorg-x11-server-devel-1.20.11-9.el8.x86_64.rpm �*�cxorg-x11-server-source-1.20.11-9.el8.noarch.rpm �(�|xorg-x11-xtrans-devel-1.4.0-4.el8.noarch.rpm �V�cxorg-x11-server-devel-1.20.11-9.el8.x86_64.rpm �*�cxorg-x11-server-source-1.20.11-9.el8.noarch.rpm �(�|xorg-x11-xtrans-devel-1.4.0-4.el8.noarch.rpm ���t�. �1�wsecurity Moderate: libtiff security update ��*�thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561 CVE-2022-0561 CVE-2022-0561 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562 CVE-2022-0562 CVE-2022-0562 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865 CVE-2022-0865 CVE-2022-0865 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0891 CVE-2022-0891 CVE-2022-0891 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0908 CVE-2022-0908 CVE-2022-0908 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0909 CVE-2022-0909 CVE-2022-0909 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0924 CVE-2022-0924 CVE-2022-0924 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1355 CVE-2022-1355 CVE-2022-1355 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844 CVE-2022-22844 CVE-2022-22844 https://bugzilla.redhat.com/show_bug.cgi?id=2042603 2042603 https://bugzilla.redhat.com/show_bug.cgi?id=2054494 2054494 https://bugzilla.redhat.com/show_bug.cgi?id=2054495 2054495 https://bugzilla.redhat.com/show_bug.cgi?id=2064145 2064145 https://bugzilla.redhat.com/show_bug.cgi?id=2064146 2064146 https://bugzilla.redhat.com/show_bug.cgi?id=2064148 2064148 https://bugzilla.redhat.com/show_bug.cgi?id=2064406 2064406 https://bugzilla.redhat.com/show_bug.cgi?id=2064411 2064411 https://bugzilla.redhat.com/show_bug.cgi?id=2074415 2074415 https://errata.rockylinux.org/RLSA-2022:7585 RLSA-2022:7585 RLSA-2022:7585
{�klibtiff-tools-4.0.9-23.el8.x86_64.rpm {�klibtiff-tools-4.0.9-23.el8.x86_64.rpm ���t� �2�ybugfix yara bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2119893 2119893 https://errata.rockylinux.org/RLBA-2022:7589 RLBA-2022:7589 RLBA-2022:7589
�u�yara-devel-4.2.3-1.el8.x86_64.rpm �u�yara-devel-4.2.3-1.el8.x86_64.rpm ���u�/ �3�YBBBBBBBBBB�QBBsecurity Moderate: python39:3.9 and python39-devel:3.9 security update ���_https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 CVE-2015-20107 CVE-2015-20107 https://bugzilla.redhat.com/show_bug.cgi?id=2075390 2075390 https://bugzilla.redhat.com/show_bug.cgi?id=2095271 2095271 https://errata.rockylinux.org/RLSA-2022:7592 RLSA-2022:7592 RLSA-2022:7592
�X���'�c�\python39-attrs-20.3.0-2.module+el8.4.0+574+843c4898.noarch.rpm �T�Epython39-Cython-0.29.21-5.module+el8.4.0+574+843c4898.x86_64.rpm �d�Ypython39-iniconfig-1.1.1-2.module+el8.4.0+574+843c4898.noarch.rpm �e�`python39-more-itertools-8.5.0-2.module+el8.4.0+574+843c4898.noarch.rpm �f�]python39-packaging-20.4-4.module+el8.4.0+574+843c4898.noarch.rpm �g�Wpython39-pluggy-0.13.1-3.module+el8.4.0+574+843c4898.noarch.rpm �h�Zpython39-py-1.10.0-1.module+el8.4.0+574+843c4898.noarch.rpm �(�python39-pybind11-2.7.1-1.module+el8.6.0+795+de4edbcc.x86_64.rpm �)�python39-pybind11-devel-2.7.1-1.module+el8.6.0+795+de4edbcc.x86_64.rpm �i�[python39-pyparsing-2.4.7-5.module+el8.4.0+574+843c4898.noarch.rpm �j�_python39-pytest-6.0.2-2.module+el8.4.0+574+843c4898.noarch.rpm �k�Xpython39-wcwidth-0.2.5-3.module+el8.4.0+574+843c4898.noarch.rpm �X���'�c�\python39-attrs-20.3.0-2.module+el8.4.0+574+843c4898.noarch.rpm �T�Epython39-Cython-0.29.21-5.module+el8.4.0+574+843c4898.x86_64.rpm �d�Ypython39-iniconfig-1.1.1-2.module+el8.4.0+574+843c4898.noarch.rpm �e�`python39-more-itertools-8.5.0-2.module+el8.4.0+574+843c4898.noarch.rpm �f�]python39-packaging-20.4-4.module+el8.4.0+574+843c4898.noarch.rpm �g�Wpython39-pluggy-0.13.1-3.module+el8.4.0+574+843c4898.noarch.rpm �h�Zpython39-py-1.10.0-1.module+el8.4.0+574+843c4898.noarch.rpm �(�python39-pybind11-2.7.1-1.module+el8.6.0+795+de4edbcc.x86_64.rpm �)�python39-pybind11-devel-2.7.1-1.module+el8.6.0+795+de4edbcc.x86_64.rpm �i�[python39-pyparsing-2.4.7-5.module+el8.4.0+574+843c4898.noarch.rpm �j�_python39-pytest-6.0.2-2.module+el8.4.0+574+843c4898.noarch.rpm �k�Xpython39-wcwidth-0.2.5-3.module+el8.4.0+574+843c4898.noarch.rpm ����0 �4�{BBBBBBBBsecurity Moderate: poppler security and bug fix update ��|�.https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27337 CVE-2022-27337 CVE-2022-27337 https://bugzilla.redhat.com/show_bug.cgi?id=2087190 2087190 https://bugzilla.redhat.com/show_bug.cgi?id=2096452 2096452 https://errata.rockylinux.org/RLSA-2022:7594 RLSA-2022:7594 RLSA-2022:7594
�$;poppler-glib-devel-20.11.0-5.el8.x86_64.rpm �!;poppler-cpp-20.11.0-5.el8.x86_64.rpm �";poppler-cpp-devel-20.11.0-5.el8.x86_64.rpm �#;poppler-devel-20.11.0-5.el8.x86_64.rpm �%;poppler-qt5-devel-20.11.0-5.el8.x86_64.rpm �$;poppler-glib-devel-20.11.0-5.el8.x86_64.rpm �!;poppler-cpp-20.11.0-5.el8.x86_64.rpm �";poppler-cpp-devel-20.11.0-5.el8.x86_64.rpm �#;poppler-devel-20.11.0-5.el8.x86_64.rpm �%;poppler-qt5-devel-20.11.0-5.el8.x86_64.rpm ���"� �5�EBbugfix bcc bug fix and enhancement update ��*https://bugzilla.redhat.com/show_bug.cgi?id=2088573 2088573 https://errata.rockylinux.org/RLBA-2022:7595 RLBA-2022:7595 RLBA-2022:7595
�{�Ybcc-devel-0.24.0-2.el8.x86_64.rpm �|�Ybcc-doc-0.24.0-2.el8.noarch.rpm �{�Ybcc-devel-0.24.0-2.el8.x86_64.rpm �|�Ybcc-doc-0.24.0-2.el8.noarch.rpm ���"� �6�HBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix boost bug fix and enhancement update ��)https://bugzilla.redhat.com/show_bug.cgi?id=2069831 2069831 https://errata.rockylinux.org/RLBA-2022:7600 RLBA-2022:7600 RLBA-2022:7600
� boost-build-1.66.0-13.el8.noarch.rpm �
boost-doc-1.66.0-13.el8.noarch.rpm �boost-examples-1.66.0-13.el8.noarch.rpm �eboost-graph-mpich-1.66.0-13.el8.x86_64.rpm �fboost-graph-openmpi-1.66.0-13.el8.x86_64.rpm �gboost-jam-1.66.0-13.el8.x86_64.rpm �hboost-mpich-1.66.0-13.el8.x86_64.rpm �iboost-mpich-devel-1.66.0-13.el8.x86_64.rpm �jboost-mpich-python3-1.66.0-13.el8.x86_64.rpm �kboost-numpy3-1.66.0-13.el8.x86_64.rpm �lboost-openmpi-1.66.0-13.el8.x86_64.rpm �mboost-openmpi-devel-1.66.0-13.el8.x86_64.rpm �nboost-openmpi-python3-1.66.0-13.el8.x86_64.rpm �oboost-python3-1.66.0-13.el8.x86_64.rpm �pboost-python3-devel-1.66.0-13.el8.x86_64.rpm �qboost-static-1.66.0-13.el8.x86_64.rpm � boost-build-1.66.0-13.el8.noarch.rpm �
boost-doc-1.66.0-13.el8.noarch.rpm �boost-examples-1.66.0-13.el8.noarch.rpm �eboost-graph-mpich-1.66.0-13.el8.x86_64.rpm �fboost-graph-openmpi-1.66.0-13.el8.x86_64.rpm �gboost-jam-1.66.0-13.el8.x86_64.rpm �hboost-mpich-1.66.0-13.el8.x86_64.rpm �iboost-mpich-devel-1.66.0-13.el8.x86_64.rpm �jboost-mpich-python3-1.66.0-13.el8.x86_64.rpm �kboost-numpy3-1.66.0-13.el8.x86_64.rpm �lboost-openmpi-1.66.0-13.el8.x86_64.rpm �mboost-openmpi-devel-1.66.0-13.el8.x86_64.rpm �nboost-openmpi-python3-1.66.0-13.el8.x86_64.rpm �oboost-python3-1.66.0-13.el8.x86_64.rpm �pboost-python3-devel-1.66.0-13.el8.x86_64.rpm �qboost-static-1.66.0-13.el8.x86_64.rpm ���#�[ �7�eBBenhancement libdrm, mesa, and wayland-protocols bug fix and enhancement update ��(https://bugzilla.redhat.com/show_bug.cgi?id=2070183 2070183 https://bugzilla.redhat.com/show_bug.cgi?id=2079831 2079831 https://bugzilla.redhat.com/show_bug.cgi?id=2094138 2094138 https://bugzilla.redhat.com/show_bug.cgi?id=2115556 2115556 https://bugzilla.redhat.com/show_bug.cgi?id=2122931 2122931 https://errata.rockylinux.org/RLEA-2022:7601 RLEA-2022:7601 RLEA-2022:7601
�� mesa-libgbm-devel-22.1.5-2.el8.x86_64.rpm �� mesa-libOSMesa-devel-22.1.5-2.el8.x86_64.rpm �� mesa-libgbm-devel-22.1.5-2.el8.x86_64.rpm �� mesa-libOSMesa-devel-22.1.5-2.el8.x86_64.rpm ���#� �8�iBbugfix xxhash bug fix and enhancement update ��'https://errata.rockylinux.org/RLBA-2022:7614 RLBA-2022:7614 RLBA-2022:7614
�s�\xxhash-devel-0.8.1-3.el8.x86_64.rpm �)�\xxhash-doc-0.8.1-3.el8.noarch.rpm �s�\xxhash-devel-0.8.1-3.el8.x86_64.rpm �)�\xxhash-doc-0.8.1-3.el8.noarch.rpm ���&�1 �9�lsecurity Moderate: dovecot security update ��&�_https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30550 CVE-2022-30550 CVE-2022-30550 https://bugzilla.redhat.com/show_bug.cgi?id=2105070 2105070 https://errata.rockylinux.org/RLSA-2022:7623 RLSA-2022:7623 RLSA-2022:7623
�+� dovecot-devel-2.3.16-3.el8.x86_64.rpm �+� dovecot-devel-2.3.16-3.el8.x86_64.rpm ���(� �:�nBBBBBBBbugfix ghostscript bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2022:7631 RLBA-2022:7631 RLBA-2022:7631
~Cghostscript-doc-9.27-4.el8.noarch.rpm �Cghostscript-tools-dvipdf-9.27-4.el8.x86_64.rpm � Cghostscript-tools-fonts-9.27-4.el8.x86_64.rpm �!Cghostscript-tools-printing-9.27-4.el8.x86_64.rpm �%Clibgs-devel-9.27-4.el8.x86_64.rpm ~Cghostscript-doc-9.27-4.el8.noarch.rpm �Cghostscript-tools-dvipdf-9.27-4.el8.x86_64.rpm � Cghostscript-tools-fonts-9.27-4.el8.x86_64.rpm �!Cghostscript-tools-printing-9.27-4.el8.x86_64.rpm �%Clibgs-devel-9.27-4.el8.x86_64.rpm ���4�2 �;�wBBBBBBBBBBBBBBBBBBsecurity Moderate: openblas security update ���ihttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4048 CVE-2021-4048 CVE-2021-4048 https://bugzilla.redhat.com/show_bug.cgi?id=2024358 2024358 https://errata.rockylinux.org/RLSA-2022:7639 RLSA-2022:7639 RLSA-2022:7639
�'openblas-devel-0.3.15-4.el8.x86_64.rpm � 'openblas-openmp-0.3.15-4.el8.x86_64.rpm �"'openblas-openmp64_-0.3.15-4.el8.x86_64.rpm �!'openblas-openmp64-0.3.15-4.el8.x86_64.rpm �'openblas-Rblas-0.3.15-4.el8.x86_64.rpm �$'openblas-serial64_-0.3.15-4.el8.x86_64.rpm �#'openblas-serial64-0.3.15-4.el8.x86_64.rpm �%'openblas-static-0.3.15-4.el8.x86_64.rpm �''openblas-threads64_-0.3.15-4.el8.x86_64.rpm �&'openblas-threads64-0.3.15-4.el8.x86_64.rpm
�'openblas-devel-0.3.15-4.el8.x86_64.rpm � 'openblas-openmp-0.3.15-4.el8.x86_64.rpm �"'openblas-openmp64_-0.3.15-4.el8.x86_64.rpm �!'openblas-openmp64-0.3.15-4.el8.x86_64.rpm �'openblas-Rblas-0.3.15-4.el8.x86_64.rpm �$'openblas-serial64_-0.3.15-4.el8.x86_64.rpm �#'openblas-serial64-0.3.15-4.el8.x86_64.rpm �%'openblas-static-0.3.15-4.el8.x86_64.rpm �''openblas-threads64_-0.3.15-4.el8.x86_64.rpm �&'openblas-threads64-0.3.15-4.el8.x86_64.rpm ���6� �<�Kbugfix fstrm bug fix and enhancement update ��mhttps://bugzilla.redhat.com/show_bug.cgi?id=2039889 2039889 https://errata.rockylinux.org/RLBA-2022:7641 RLBA-2022:7641 RLBA-2022:7641
�
�fstrm-utils-0.6.1-3.el8.x86_64.rpm �
�fstrm-utils-0.6.1-3.el8.x86_64.rpm ���6�3 �=�MBBBBsecurity Important: bind9.16 security update ��l�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220 CVE-2021-25220 CVE-2021-25220 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0396 CVE-2022-0396 CVE-2022-0396 https://bugzilla.redhat.com/show_bug.cgi?id=2064512 2064512 https://bugzilla.redhat.com/show_bug.cgi?id=2064513 2064513 https://bugzilla.redhat.com/show_bug.cgi?id=2128601 2128601 https://errata.rockylinux.org/RLSA-2022:7643 RLSA-2022:7643 RLSA-2022:7643
�%bind9.16-devel-9.16.23-0.9.el8.1.x86_64.rpm �cbind9.16-dnssec-utils-9.16.23-0.9.el8.1.x86_64.rpm �bbind9.16-doc-9.16.23-0.9.el8.1.noarch.rpm � python3-bind9.16-9.16.23-0.9.el8.1.noarch.rpm �%bind9.16-devel-9.16.23-0.9.el8.1.x86_64.rpm �cbind9.16-dnssec-utils-9.16.23-0.9.el8.1.x86_64.rpm �bbind9.16-doc-9.16.23-0.9.el8.1.noarch.rpm � python3-bind9.16-9.16.23-0.9.el8.1.noarch.rpm ���7�4 �>�Ssecurity Low: openjpeg2 security update �� �!Mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1122 CVE-2022-1122 CVE-2022-1122 https://bugzilla.redhat.com/show_bug.cgi?id=2067052 2067052 https://errata.rockylinux.org/RLSA-2022:7645 RLSA-2022:7645 RLSA-2022:7645
�*�,openjpeg2-devel-2.4.0-5.el8.x86_64.rpm �*�,openjpeg2-devel-2.4.0-5.el8.x86_64.rpm ���7� �?�aBBBBBBBBBBBBBBBBBBbugfix libblockdev bug fix and enhancement update ��!https://bugzilla.redhat.com/show_bug.cgi?id=2078815 2078815 https://errata.rockylinux.org/RLBA-2022:7646 RLBA-2022:7646 RLBA-2022:7646
�Clibblockdev-crypto-devel-2.24-11.el8.x86_64.rpm �Dlibblockdev-devel-2.24-11.el8.x86_64.rpm �Elibblockdev-fs-devel-2.24-11.el8.x86_64.rpm �Flibblockdev-loop-devel-2.24-11.el8.x86_64.rpm �Glibblockdev-lvm-devel-2.24-11.el8.x86_64.rpm �Hlibblockdev-mdraid-devel-2.24-11.el8.x86_64.rpm �Ilibblockdev-part-devel-2.24-11.el8.x86_64.rpm �Jlibblockdev-swap-devel-2.24-11.el8.x86_64.rpm �Klibblockdev-utils-devel-2.24-11.el8.x86_64.rpm �Llibblockdev-vdo-devel-2.24-11.el8.x86_64.rpm
�Clibblockdev-crypto-devel-2.24-11.el8.x86_64.rpm �Dlibblockdev-devel-2.24-11.el8.x86_64.rpm �Elibblockdev-fs-devel-2.24-11.el8.x86_64.rpm �Flibblockdev-loop-devel-2.24-11.el8.x86_64.rpm �Glibblockdev-lvm-devel-2.24-11.el8.x86_64.rpm �Hlibblockdev-mdraid-devel-2.24-11.el8.x86_64.rpm �Ilibblockdev-part-devel-2.24-11.el8.x86_64.rpm �Jlibblockdev-swap-devel-2.24-11.el8.x86_64.rpm �Klibblockdev-utils-devel-2.24-11.el8.x86_64.rpm �Llibblockdev-vdo-devel-2.24-11.el8.x86_64.rpm ���7�! � �Ubugfix cups-filters bug fix and enhancement update �� https://bugzilla.redhat.com/show_bug.cgi?id=2064606 2064606 https://errata.rockylinux.org/RLBA-2022:7653 RLBA-2022:7653 RLBA-2022:7653
�&�Ncups-filters-devel-1.20.0-28.el8.x86_64.rpm �&�Ncups-filters-devel-1.20.0-28.el8.x86_64.rpm ���<�" ��Wbugfix openslp bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2104692 2104692 https://errata.rockylinux.org/RLBA-2022:7657 RLBA-2022:7657 RLBA-2022:7657
�,�openslp-devel-2.0.0-20.el8.x86_64.rpm �,�openslp-devel-2.0.0-20.el8.x86_64.rpm ���<�$ ��Ybugfix gtk3 bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2058260 2058260 https://bugzilla.redhat.com/show_bug.cgi?id=2087178 2087178 https://errata.rockylinux.org/RLBA-2022:7659 RLBA-2022:7659 RLBA-2022:7659
� �Qgtk3-devel-docs-3.22.30-11.el8.x86_64.rpm � �Qgtk3-devel-docs-3.22.30-11.el8.x86_64.rpm ���<�# ��[bugfix freerdp bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2108866 2108866 https://errata.rockylinux.org/RLBA-2022:7658 RLBA-2022:7658 RLBA-2022:7658
�.�Dfreerdp-devel-2.2.0-8.el8.x86_64.rpm �.�Dfreerdp-devel-2.2.0-8.el8.x86_64.rpm ���=�% ��]bugfix vulkan bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2070278 2070278 https://bugzilla.redhat.com/show_bug.cgi?id=2070279 2070279 https://bugzilla.redhat.com/show_bug.cgi?id=2070280 2070280 https://bugzilla.redhat.com/show_bug.cgi?id=2070281 2070281 https://bugzilla.redhat.com/show_bug.cgi?id=2070282 2070282 https://bugzilla.redhat.com/show_bug.cgi?id=2070283 2070283 https://bugzilla.redhat.com/show_bug.cgi?id=2070284 2070284 https://errata.rockylinux.org/RLBA-2022:7661 RLBA-2022:7661 RLBA-2022:7661
�/�<spirv-tools-devel-2022.2-2.el8.x86_64.rpm �/�<spirv-tools-devel-2022.2-2.el8.x86_64.rpm ���=�& ��_BBbugfix opencv bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2104776 2104776 https://errata.rockylinux.org/RLBA-2022:7662 RLBA-2022:7662 RLBA-2022:7662
�(�
opencv-3.4.6-8.el8.x86_64.rpm �)�
opencv-devel-3.4.6-8.el8.x86_64.rpm �(�
opencv-3.4.6-8.el8.x86_64.rpm �)�
opencv-devel-3.4.6-8.el8.x86_64.rpm ���=�' ��cbugfix wireshark bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2119126 2119126 https://errata.rockylinux.org/RLBA-2022:7663 RLBA-2022:7663 RLBA-2022:7663
�h�wireshark-devel-2.6.2-15.el8.x86_64.rpm �h�wireshark-devel-2.6.2-15.el8.x86_64.rpm ���=�( ��ebugfix qatzip bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2022:7667 RLBA-2022:7667 RLBA-2022:7667
�,�4qatzip-devel-1.0.9-1.el8.x86_64.rpm �,�4qatzip-devel-1.0.9-1.el8.x86_64.rpm ���>�) ��gBBbugfix qatlib bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2022:7668 RLBA-2022:7668 RLBA-2022:7668
�*�qatlib-devel-22.07.0-1.el8.x86_64.rpm �+�qatlib-tests-22.07.0-1.el8.x86_64.rpm �*�qatlib-devel-22.07.0-1.el8.x86_64.rpm �+�qatlib-tests-22.07.0-1.el8.x86_64.rpm ���>�* � �kbugfix openwsman bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2124894 2124894 https://errata.rockylinux.org/RLBA-2022:7674 RLBA-2022:7674 RLBA-2022:7674
��1libwsman-devel-2.6.5-9.el8.x86_64.rpm ��1libwsman-devel-2.6.5-9.el8.x86_64.rpm ���?� �
�{BBBBBBBBBBBBBBBBBBBBBBbugfix java-1.8.0-openjdk bug fix and enhancement update ���thttps://errata.rockylinux.org/RLBA-2022:7091 RLBA-2022:7091 RLBA-2022:7091
`
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm a
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm b
java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm c
java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm d
java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm e
java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm f
java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm g
java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm h
java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm i
java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm j
java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm k
java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm `
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm a
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm b
java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm c
java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm d
java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm e
java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm f
java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm g
java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm h
java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm i
java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm j
java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm k
java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm ���j�O ��mbugfix mutter bug fix and enhancement update ��
�yhttps://errata.rockylinux.org/RLBA-2022:7835 RLBA-2022:7835 RLBA-2022:7835
�'�^mutter-devel-3.32.2-67.el8_7.x86_64.rpm �'�^mutter-devel-3.32.2-67.el8_7.x86_64.rpm ���l� ��oBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix java-17-openjdk bug fix and enhancement update ���qhttps://bugzilla.redhat.com/show_bug.cgi?id=2132502 2132502 https://errata.rockylinux.org/RLBA-2022:7258 RLBA-2022:7258 RLBA-2022:7258
�java-17-openjdk-demo-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-demo-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-devel-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-devel-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-headless-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-headless-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-jmods-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm � java-17-openjdk-jmods-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �
java-17-openjdk-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-src-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-src-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �
java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-demo-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-demo-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-devel-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-devel-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-headless-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-headless-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-jmods-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm � java-17-openjdk-jmods-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �
java-17-openjdk-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-src-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-src-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �
java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm �java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm ���l� �
�KBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix java-11-openjdk bug fix and enhancement update ��t�https://bugzilla.redhat.com/show_bug.cgi?id=2131862 2131862 * Prepare for the next quarterly OpenJDK upstream release (2022-10, 11.0.17) [rhel-8] https://errata.rockylinux.org/RLBA-2022:7438 RLBA-2022:7438 RLBA-2022:7438
ljava-11-openjdk-demo-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpm mjava-11-openjdk-demo-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpm njava-11-openjdk-devel-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpm ojava-11-openjdk-devel-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpm pjava-11-openjdk-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpm qjava-11-openjdk-headless-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpm rjava-11-openjdk-headless-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpm sjava-11-openjdk-jmods-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpm tjava-11-openjdk-jmods-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpm ujava-11-openjdk-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpm vjava-11-openjdk-src-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpm wjava-11-openjdk-src-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpm xjava-11-openjdk-static-libs-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpm yjava-11-openjdk-static-libs-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpm ljava-11-openjdk-demo-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpm mjava-11-openjdk-demo-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpm njava-11-openjdk-devel-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpm ojava-11-openjdk-devel-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpm pjava-11-openjdk-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpm qjava-11-openjdk-headless-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpm rjava-11-openjdk-headless-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpm sjava-11-openjdk-jmods-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpm tjava-11-openjdk-jmods-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpm ujava-11-openjdk-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpm vjava-11-openjdk-src-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpm wjava-11-openjdk-src-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpm xjava-11-openjdk-static-libs-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpm yjava-11-openjdk-static-libs-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpm ���m�P ��gbugfix .NET 7.0 bugfix update ���https://errata.rockylinux.org/RLBA-2022:7861 RLBA-2022:7861 RLBA-2022:7861
1�2dotnet-sdk-7.0-source-built-artifacts-7.0.100-1.el8_7.x86_64.rpm 1�2dotnet-sdk-7.0-source-built-artifacts-7.0.100-1.el8_7.x86_64.rpm ���m�Q ��ibugfix .NET Core 3.1 bugfix update ���https://errata.rockylinux.org/RLBA-2022:9018 RLBA-2022:9018 RLBA-2022:9018
�~�Gdotnet-sdk-3.1-source-built-artifacts-3.1.426-1.el8_7.x86_64.rpm �~�Gdotnet-sdk-3.1-source-built-artifacts-3.1.426-1.el8_7.x86_64.rpm ���|�R ��kbugfix .NET 6.0 bugfix update ��'�https://errata.rockylinux.org/RLBA-2022:9019 RLBA-2022:9019 RLBA-2022:9019
,�dotnet-sdk-6.0-source-built-artifacts-6.0.112-1.el8_7.x86_64.rpm ,�dotnet-sdk-6.0-source-built-artifacts-6.0.112-1.el8_7.x86_64.rpm ���|�S ��mbugfix .NET 7.0 bugfix update ��9�https://errata.rockylinux.org/RLBA-2022:9020 RLBA-2022:9020 RLBA-2022:9020
1�3dotnet-sdk-7.0-source-built-artifacts-7.0.101-1.el8_7.x86_64.rpm 1�3dotnet-sdk-7.0-source-built-artifacts-7.0.101-1.el8_7.x86_64.rpm ���|�; ��osecurity Moderate: .NET 6.0 security, bug fix, and enhancement update ��J�`https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21538 CVE-2023-21538 CVE-2023-21538 https://bugzilla.redhat.com/show_bug.cgi?id=2158342 2158342 https://errata.rockylinux.org/RLSA-2023:0079 RLSA-2023:0079 RLSA-2023:0079
,�dotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el8_7.x86_64.rpm ,�dotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el8_7.x86_64.rpm ����U ��qbugfix .NET 7.0 bugfix update ��*�https://errata.rockylinux.org/RLBA-2023:0081 RLBA-2023:0081 RLBA-2023:0081
1�4dotnet-sdk-7.0-source-built-artifacts-7.0.102-1.el8_7.x86_64.rpm 1�4dotnet-sdk-7.0-source-built-artifacts-7.0.102-1.el8_7.x86_64.rpm ��� �< ��sBBsecurity Moderate: libreoffice security update ��;�} https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26305 CVE-2022-26305 CVE-2022-26305 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26306 CVE-2022-26306 CVE-2022-26306 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26307 CVE-2022-26307 CVE-2022-26307 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3140 CVE-2022-3140 CVE-2022-3140 https://bugzilla.redhat.com/show_bug.cgi?id=2118610 2118610 https://bugzilla.redhat.com/show_bug.cgi?id=2118611 2118611 https://bugzilla.redhat.com/show_bug.cgi?id=2118613 2118613 https://bugzilla.redhat.com/show_bug.cgi?id=2134697 2134697 https://errata.rockylinux.org/RLSA-2023:0089 RLSA-2023:0089 RLSA-2023:0089
�N�~libreoffice-sdk-6.4.7.2-12.el8_7.x86_64.rpm �O�~libreoffice-sdk-doc-6.4.7.2-12.el8_7.x86_64.rpm �N�~libreoffice-sdk-6.4.7.2-12.el8_7.x86_64.rpm �O�~libreoffice-sdk-doc-6.4.7.2-12.el8_7.x86_64.rpm ��� �= ��wsecurity Moderate: libtiff security update ��8�ihttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2056 CVE-2022-2056 CVE-2022-2056 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2057 CVE-2022-2057 CVE-2022-2057 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2058 CVE-2022-2058 CVE-2022-2058 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2519 CVE-2022-2519 CVE-2022-2519 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2520 CVE-2022-2520 CVE-2022-2520 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2521 CVE-2022-2521 CVE-2022-2521 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2867 CVE-2022-2867 CVE-2022-2867 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2868 CVE-2022-2868 CVE-2022-2868 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2869 CVE-2022-2869 CVE-2022-2869 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2953 CVE-2022-2953 CVE-2022-2953 https://bugzilla.redhat.com/show_bug.cgi?id=2103222 2103222 https://bugzilla.redhat.com/show_bug.cgi?id=2118847 2118847 https://bugzilla.redhat.com/show_bug.cgi?id=2118863 2118863 https://bugzilla.redhat.com/show_bug.cgi?id=2118869 2118869 https://bugzilla.redhat.com/show_bug.cgi?id=2122789 2122789 https://bugzilla.redhat.com/show_bug.cgi?id=2122792 2122792 https://bugzilla.redhat.com/show_bug.cgi?id=2122799 2122799 https://bugzilla.redhat.com/show_bug.cgi?id=2134432 2134432 https://errata.rockylinux.org/RLSA-2023:0095 RLSA-2023:0095 RLSA-2023:0095
{�llibtiff-tools-4.0.9-26.el8_7.x86_64.rpm {�llibtiff-tools-4.0.9-26.el8_7.x86_64.rpm ����Y ��ybugfix nmstate bug fix and enhancement update ��!�Phttps://bugzilla.redhat.com/show_bug.cgi?id=2128555 2128555 * nmstate verificationError on OpenshiftSDN https://bugzilla.redhat.com/show_bug.cgi?id=2139698 2139698 * kubernetes-nmstate-operator deletes Virtual Functions created by sriov-fec-operator https://bugzilla.redhat.com/show_bug.cgi?id=2149048 2149048 * Addresses configured at different order than specified at state https://bugzilla.redhat.com/show_bug.cgi?id=2150705 2150705 * fail to create many veth interfaces https://errata.rockylinux.org/RLBA-2023:0102 RLBA-2023:0102 RLBA-2023:0102
|�Vnmstate-devel-1.3.3-4.el8_7.x86_64.rpm |�Vnmstate-devel-1.3.3-4.el8_7.x86_64.rpm ���1�? ��{BBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update ��q�Lhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21835 CVE-2023-21835 CVE-2023-21835 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21843 CVE-2023-21843 CVE-2023-21843 https://bugzilla.redhat.com/show_bug.cgi?id=2147473 2147473 * In FIPS mode, the use of a SQLite database provided by NSS was assumed, which was opened in read-only mode and with no PIN expected. This prevented the use of other databases or setting a PIN on the NSS database. This update allows more control over database use using two new properties - fips.nssdb.path and fips.nssdb.pin - which can be configured permanently in the java.security file or temporarily via command-line arguments to the Java virtual machine (RHBZ#2147473) https://bugzilla.redhat.com/show_bug.cgi?id=2153010 2153010 * Prepare for the next quarterly OpenJDK upstream release (2023-01, 17.0.6) [rhel-8] https://bugzilla.redhat.com/show_bug.cgi?id=2160421 2160421 https://bugzilla.redhat.com/show_bug.cgi?id=2160475 2160475 https://errata.rockylinux.org/RLSA-2023:0192 RLSA-2023:0192 RLSA-2023:0192
�java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm � java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �
java-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �
java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm � java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �
java-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �
java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm ���=�@ ��WBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update ��=�ohttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21835 CVE-2023-21835 CVE-2023-21835 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21843 CVE-2023-21843 CVE-2023-21843 https://bugzilla.redhat.com/show_bug.cgi?id=2157797 2157797 * Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) [rhel-8] https://bugzilla.redhat.com/show_bug.cgi?id=2160421 2160421 https://bugzilla.redhat.com/show_bug.cgi?id=2160475 2160475 https://errata.rockylinux.org/RLSA-2023:0200 RLSA-2023:0200 RLSA-2023:0200
ljava-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm mjava-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm njava-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm ojava-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm pjava-11-openjdk-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm qjava-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm rjava-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm sjava-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm tjava-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm ujava-11-openjdk-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm vjava-11-openjdk-src-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm wjava-11-openjdk-src-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm xjava-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm yjava-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm ljava-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm mjava-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm njava-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm ojava-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm pjava-11-openjdk-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm qjava-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm rjava-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm sjava-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm tjava-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm ujava-11-openjdk-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm vjava-11-openjdk-src-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm wjava-11-openjdk-src-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm xjava-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm yjava-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm ���=�7 �4�3bugfix Rocky Enterprise Software Foundation OpenStack Platform 16.1 bug fix and enhancement advisory ��,�T�Bhttps://bugzilla.redhat.com/show_bug.cgi?id=1225775 1225775 https://bugzilla.redhat.com/show_bug.cgi?id=1409872 1409872 https://bugzilla.redhat.com/show_bug.cgi?id=1440926 1440926 https://bugzilla.redhat.com/show_bug.cgi?id=1566724 1566724 https://bugzilla.redhat.com/show_bug.cgi?id=1594033 1594033 https://bugzilla.redhat.com/show_bug.cgi?id=1598716 1598716 https://bugzilla.redhat.com/show_bug.cgi?id=1603440 1603440 https://bugzilla.redhat.com/show_bug.cgi?id=1686001 1686001 https://bugzilla.redhat.com/show_bug.cgi?id=1697511 1697511 https://bugzilla.redhat.com/show_bug.cgi?id=1700402 1700402 https://bugzilla.redhat.com/show_bug.cgi?id=1701271 1701271 https://bugzilla.redhat.com/show_bug.cgi?id=1701416 1701416 https://bugzilla.redhat.com/show_bug.cgi?id=1714023 1714023 https://bugzilla.redhat.com/show_bug.cgi?id=1714508 1714508 https://bugzilla.redhat.com/show_bug.cgi?id=1717134 1717134 https://bugzilla.redhat.com/show_bug.cgi?id=1725146 1725146 https://bugzilla.redhat.com/show_bug.cgi?id=1727230 1727230 https://bugzilla.redhat.com/show_bug.cgi?id=1738449 1738449 https://bugzilla.redhat.com/show_bug.cgi?id=1740946 1740946 https://bugzilla.redhat.com/show_bug.cgi?id=1758416 1758416 https://bugzilla.redhat.com/show_bug.cgi?id=1758420 1758420 https://bugzilla.redhat.com/show_bug.cgi?id=1758424 1758424 https://bugzilla.redhat.com/show_bug.cgi?id=1760941 1760941 https://bugzilla.redhat.com/show_bug.cgi?id=1764511 1764511 https://bugzilla.redhat.com/show_bug.cgi?id=1765003 1765003 https://bugzilla.redhat.com/show_bug.cgi?id=1767581 1767581 https://bugzilla.redhat.com/show_bug.cgi?id=1769368 1769368 https://bugzilla.redhat.com/show_bug.cgi?id=1780119 1780119 https://bugzilla.redhat.com/show_bug.cgi?id=1784021 1784021 https://bugzilla.redhat.com/show_bug.cgi?id=1784640 1784640 https://bugzilla.redhat.com/show_bug.cgi?id=1785723 1785723 https://bugzilla.redhat.com/show_bug.cgi?id=1791392 1791392 https://bugzilla.redhat.com/show_bug.cgi?id=1791784 1791784 https://bugzilla.redhat.com/show_bug.cgi?id=1792422 1792422 https://bugzilla.redhat.com/show_bug.cgi?id=1794525 1794525 https://bugzilla.redhat.com/show_bug.cgi?id=1794596 1794596 https://bugzilla.redhat.com/show_bug.cgi?id=1795198 1795198 https://bugzilla.redhat.com/show_bug.cgi?id=1797229 1797229 https://bugzilla.redhat.com/show_bug.cgi?id=1801143 1801143 https://bugzilla.redhat.com/show_bug.cgi?id=1802873 1802873 https://bugzilla.redhat.com/show_bug.cgi?id=1803362 1803362 https://bugzilla.redhat.com/show_bug.cgi?id=1803949 1803949 https://bugzilla.redhat.com/show_bug.cgi?id=1803989 1803989 https://bugzilla.redhat.com/show_bug.cgi?id=1804079 1804079 https://bugzilla.redhat.com/show_bug.cgi?id=1804127 1804127 https://bugzilla.redhat.com/show_bug.cgi?id=1805095 1805095 https://bugzilla.redhat.com/show_bug.cgi?id=1805429 1805429 https://bugzilla.redhat.com/show_bug.cgi?id=1807841 1807841 https://bugzilla.redhat.com/show_bug.cgi?id=1808149 1808149 https://bugzilla.redhat.com/show_bug.cgi?id=1808570 1808570 https://bugzilla.redhat.com/show_bug.cgi?id=1811490 1811490 https://bugzilla.redhat.com/show_bug.cgi?id=1811680 1811680 https://bugzilla.redhat.com/show_bug.cgi?id=1812079 1812079 https://bugzilla.redhat.com/show_bug.cgi?id=1813391 1813391 https://bugzilla.redhat.com/show_bug.cgi?id=1813393 1813393 https://bugzilla.redhat.com/show_bug.cgi?id=1813916 1813916 https://bugzilla.redhat.com/show_bug.cgi?id=1814166 1814166 https://bugzilla.redhat.com/show_bug.cgi?id=1814616 1814616 https://bugzilla.redhat.com/show_bug.cgi?id=1814833 1814833 https://bugzilla.redhat.com/show_bug.cgi?id=1815026 1815026 https://bugzilla.redhat.com/show_bug.cgi?id=1815181 1815181 https://bugzilla.redhat.com/show_bug.cgi?id=1815516 1815516 https://bugzilla.redhat.com/show_bug.cgi?id=1815928 1815928 https://bugzilla.redhat.com/show_bug.cgi?id=1816136 1816136 https://bugzilla.redhat.com/show_bug.cgi?id=1816255 1816255 https://bugzilla.redhat.com/show_bug.cgi?id=1817496 1817496 https://bugzilla.redhat.com/show_bug.cgi?id=1817507 1817507 https://bugzilla.redhat.com/show_bug.cgi?id=1817702 1817702 https://bugzilla.redhat.com/show_bug.cgi?id=1818740 1818740 https://bugzilla.redhat.com/show_bug.cgi?id=1819016 1819016 https://bugzilla.redhat.com/show_bug.cgi?id=1819698 1819698 https://bugzilla.redhat.com/show_bug.cgi?id=1819829 1819829 https://bugzilla.redhat.com/show_bug.cgi?id=1820115 1820115 https://bugzilla.redhat.com/show_bug.cgi?id=1820142 1820142 https://bugzilla.redhat.com/show_bug.cgi?id=1820268 1820268 https://bugzilla.redhat.com/show_bug.cgi?id=1820306 1820306 https://bugzilla.redhat.com/show_bug.cgi?id=1820310 1820310 https://bugzilla.redhat.com/show_bug.cgi?id=1821121 1821121 https://bugzilla.redhat.com/show_bug.cgi?id=1821331 1821331 https://bugzilla.redhat.com/show_bug.cgi?id=1821385 1821385 https://bugzilla.redhat.com/show_bug.cgi?id=1821816 1821816 https://bugzilla.redhat.com/show_bug.cgi?id=1821834 1821834 https://bugzilla.redhat.com/show_bug.cgi?id=1822204 1822204 https://bugzilla.redhat.com/show_bug.cgi?id=1822304 1822304 https://bugzilla.redhat.com/show_bug.cgi?id=1822392 1822392 https://bugzilla.redhat.com/show_bug.cgi?id=1822721 1822721 https://bugzilla.redhat.com/show_bug.cgi?id=1823817 1823817 https://bugzilla.redhat.com/show_bug.cgi?id=1823847 1823847 https://bugzilla.redhat.com/show_bug.cgi?id=1823848 1823848 https://bugzilla.redhat.com/show_bug.cgi?id=1823932 1823932 https://bugzilla.redhat.com/show_bug.cgi?id=1823938 1823938 https://bugzilla.redhat.com/show_bug.cgi?id=1823945 1823945 https://bugzilla.redhat.com/show_bug.cgi?id=1824112 1824112 https://bugzilla.redhat.com/show_bug.cgi?id=1824116 1824116 https://bugzilla.redhat.com/show_bug.cgi?id=1824154 1824154 https://bugzilla.redhat.com/show_bug.cgi?id=1824266 1824266 https://bugzilla.redhat.com/show_bug.cgi?id=1824684 1824684 https://bugzilla.redhat.com/show_bug.cgi?id=1824844 1824844 https://bugzilla.redhat.com/show_bug.cgi?id=1824901 1824901 https://bugzilla.redhat.com/show_bug.cgi?id=1825186 1825186 https://bugzilla.redhat.com/show_bug.cgi?id=1825391 1825391 https://bugzilla.redhat.com/show_bug.cgi?id=1825509 1825509 https://bugzilla.redhat.com/show_bug.cgi?id=1825526 1825526 https://bugzilla.redhat.com/show_bug.cgi?id=1825534 1825534 https://bugzilla.redhat.com/show_bug.cgi?id=1825599 1825599 https://bugzilla.redhat.com/show_bug.cgi?id=1826930 1826930 https://bugzilla.redhat.com/show_bug.cgi?id=1827072 1827072 https://bugzilla.redhat.com/show_bug.cgi?id=1827276 1827276 https://bugzilla.redhat.com/show_bug.cgi?id=1827532 1827532 https://bugzilla.redhat.com/show_bug.cgi?id=1827697 1827697 https://bugzilla.redhat.com/show_bug.cgi?id=1827721 1827721 https://bugzilla.redhat.com/show_bug.cgi?id=1827773 1827773 https://bugzilla.redhat.com/show_bug.cgi?id=1827774 1827774 https://bugzilla.redhat.com/show_bug.cgi?id=1827805 1827805 https://bugzilla.redhat.com/show_bug.cgi?id=1828323 1828323 https://bugzilla.redhat.com/show_bug.cgi?id=1828324 1828324 https://bugzilla.redhat.com/show_bug.cgi?id=1828325 1828325 https://bugzilla.redhat.com/show_bug.cgi?id=1828327 1828327 https://bugzilla.redhat.com/show_bug.cgi?id=1828694 1828694 https://bugzilla.redhat.com/show_bug.cgi?id=1828834 1828834 https://bugzilla.redhat.com/show_bug.cgi?id=1828941 1828941 https://bugzilla.redhat.com/show_bug.cgi?id=1829086 1829086 https://bugzilla.redhat.com/show_bug.cgi?id=1829201 1829201 https://bugzilla.redhat.com/show_bug.cgi?id=1829293 1829293 https://bugzilla.redhat.com/show_bug.cgi?id=1829322 1829322 https://bugzilla.redhat.com/show_bug.cgi?id=1829609 1829609 https://bugzilla.redhat.com/show_bug.cgi?id=1829696 1829696 https://bugzilla.redhat.com/show_bug.cgi?id=1829707 1829707 https://bugzilla.redhat.com/show_bug.cgi?id=1831571 1831571 https://bugzilla.redhat.com/show_bug.cgi?id=1831739 1831739 https://bugzilla.redhat.com/show_bug.cgi?id=1831893 1831893 https://bugzilla.redhat.com/show_bug.cgi?id=1832405 1832405 https://bugzilla.redhat.com/show_bug.cgi?id=1832667 1832667 https://bugzilla.redhat.com/show_bug.cgi?id=1832720 1832720 https://bugzilla.redhat.com/show_bug.cgi?id=1832804 1832804 https://bugzilla.redhat.com/show_bug.cgi?id=1832920 1832920 https://bugzilla.redhat.com/show_bug.cgi?id=1834140 1834140 https://bugzilla.redhat.com/show_bug.cgi?id=1834230 1834230 https://bugzilla.redhat.com/show_bug.cgi?id=1834334 1834334 https://bugzilla.redhat.com/show_bug.cgi?id=1834536 1834536 https://bugzilla.redhat.com/show_bug.cgi?id=1834739 1834739 https://bugzilla.redhat.com/show_bug.cgi?id=1834901 1834901 https://bugzilla.redhat.com/show_bug.cgi?id=1834938 1834938 https://bugzilla.redhat.com/show_bug.cgi?id=1834985 1834985 https://bugzilla.redhat.com/show_bug.cgi?id=1835140 1835140 https://bugzilla.redhat.com/show_bug.cgi?id=1835874 1835874 https://bugzilla.redhat.com/show_bug.cgi?id=1836797 1836797 https://bugzilla.redhat.com/show_bug.cgi?id=1836963 1836963 https://bugzilla.redhat.com/show_bug.cgi?id=1837235 1837235 https://bugzilla.redhat.com/show_bug.cgi?id=1838972 1838972 https://bugzilla.redhat.com/show_bug.cgi?id=1839063 1839063 https://bugzilla.redhat.com/show_bug.cgi?id=1839071 1839071 https://bugzilla.redhat.com/show_bug.cgi?id=1839157 1839157 https://bugzilla.redhat.com/show_bug.cgi?id=1840087 1840087 https://bugzilla.redhat.com/show_bug.cgi?id=1840108 1840108 https://bugzilla.redhat.com/show_bug.cgi?id=1840159 1840159 https://bugzilla.redhat.com/show_bug.cgi?id=1840580 1840580 https://bugzilla.redhat.com/show_bug.cgi?id=1840640 1840640 https://bugzilla.redhat.com/show_bug.cgi?id=1841216 1841216 https://bugzilla.redhat.com/show_bug.cgi?id=1844088 1844088 https://bugzilla.redhat.com/show_bug.cgi?id=1844133 1844133 https://bugzilla.redhat.com/show_bug.cgi?id=1844212 1844212 https://bugzilla.redhat.com/show_bug.cgi?id=1844553 1844553 https://bugzilla.redhat.com/show_bug.cgi?id=1845079 1845079 https://bugzilla.redhat.com/show_bug.cgi?id=1845550 1845550 https://bugzilla.redhat.com/show_bug.cgi?id=1845886 1845886 https://bugzilla.redhat.com/show_bug.cgi?id=1846444 1846444 https://bugzilla.redhat.com/show_bug.cgi?id=1846475 1846475 https://bugzilla.redhat.com/show_bug.cgi?id=1846591 1846591 https://bugzilla.redhat.com/show_bug.cgi?id=1846812 1846812 https://bugzilla.redhat.com/show_bug.cgi?id=1846970 1846970 https://bugzilla.redhat.com/show_bug.cgi?id=1847039 1847039 https://bugzilla.redhat.com/show_bug.cgi?id=1847113 1847113 https://bugzilla.redhat.com/show_bug.cgi?id=1847188 1847188 https://bugzilla.redhat.com/show_bug.cgi?id=1847623 1847623 https://bugzilla.redhat.com/show_bug.cgi?id=1847770 1847770 https://bugzilla.redhat.com/show_bug.cgi?id=1847924 1847924 https://bugzilla.redhat.com/show_bug.cgi?id=1849098 1849098 https://bugzilla.redhat.com/show_bug.cgi?id=1849190 1849190 https://bugzilla.redhat.com/show_bug.cgi?id=1849211 1849211 https://bugzilla.redhat.com/show_bug.cgi?id=1850059 1850059 https://bugzilla.redhat.com/show_bug.cgi?id=1850204 1850204 https://bugzilla.redhat.com/show_bug.cgi?id=1850341 1850341 https://bugzilla.redhat.com/show_bug.cgi?id=1850347 1850347 https://bugzilla.redhat.com/show_bug.cgi?id=1851843 1851843 https://bugzilla.redhat.com/show_bug.cgi?id=1851927 1851927 https://bugzilla.redhat.com/show_bug.cgi?id=1852082 1852082 https://bugzilla.redhat.com/show_bug.cgi?id=1852084 1852084 https://bugzilla.redhat.com/show_bug.cgi?id=1852087 1852087 https://bugzilla.redhat.com/show_bug.cgi?id=1852088 1852088 https://bugzilla.redhat.com/show_bug.cgi?id=1852801 1852801 https://bugzilla.redhat.com/show_bug.cgi?id=1858553 1858553 https://bugzilla.redhat.com/show_bug.cgi?id=1858620 1858620 https://errata.rockylinux.org/RLBA-2020:3148 RLBA-2020:3148 RLBA-2020:3148
�!�wpython3-httplib2-0.10.3-4.el8.noarch.rpm �!�wpython3-httplib2-0.10.3-4.el8.noarch.rpm ���?�L �9�uBBbugfix kronosnet bug fix and enhancement update �� https://bugzilla.redhat.com/show_bug.cgi?id=2024095 2024095 https://errata.rockylinux.org/RLBA-2022:7815 RLBA-2022:7815 RLBA-2022:7815
��tlibknet1-1.24-2.el8.x86_64.rpm ��tlibknet1-devel-1.24-2.el8.x86_64.rpm ��tlibknet1-1.24-2.el8.x86_64.rpm ��tlibknet1-devel-1.24-2.el8.x86_64.rpm ���?�b �<�zbugfix .NET 5.0 bugfix update ���https://bugzilla.redhat.com/show_bug.cgi?id=2024345 2024345 * Update to 6ce5818b1c1828ccdc8ac63d460d029c6391a401 [rhel-8.5.0.z] https://errata.rockylinux.org/RLBA-2021:4840 RLBA-2021:4840 RLBA-2021:4840
�|�wdotnet5.0-build-reference-packages-0-12.20211117git6ce5818.el8_5.x86_64.rpm �|�wdotnet5.0-build-reference-packages-0-12.20211117git6ce5818.el8_5.x86_64.rpm ���@�Y �?�}enhancement .NET Core 3.1 bugfix and enhancement update ���https://errata.rockylinux.org/RLEA-2022:0322 RLEA-2022:0322 RLEA-2022:0322
�z�vdotnet-build-reference-packages-0-11.20211215git045b288.el8_5.x86_64.rpm �z�vdotnet-build-reference-packages-0-11.20211215git045b288.el8_5.x86_64.rpm ���@�L ��@BBenhancement dtc bug fix and enhancement update ��)�)https://errata.rockylinux.org/RLEA-2020:4838 RLEA-2020:4838 RLEA-2020:4838
�~�zdtc-1.6.0-1.el8.x86_64.rpm �K�zlibfdt-devel-1.6.0-1.el8.x86_64.rpm �~�zdtc-1.6.0-1.el8.x86_64.rpm �K�zlibfdt-devel-1.6.0-1.el8.x86_64.rpm ���@�8 ��Dbugfix NetworkManager bug fix and enhancement update ��R;https://bugzilla.redhat.com/show_bug.cgi?id=1488030 1488030 https://bugzilla.redhat.com/show_bug.cgi?id=1543958 1543958 https://bugzilla.redhat.com/show_bug.cgi?id=1614726 1614726 https://bugzilla.redhat.com/show_bug.cgi?id=1627820 1627820 https://bugzilla.redhat.com/show_bug.cgi?id=1651594 1651594 https://bugzilla.redhat.com/show_bug.cgi?id=1673321 1673321 https://bugzilla.redhat.com/show_bug.cgi?id=1687937 1687937 https://bugzilla.redhat.com/show_bug.cgi?id=1710232 1710232 https://bugzilla.redhat.com/show_bug.cgi?id=1711215 1711215 https://bugzilla.redhat.com/show_bug.cgi?id=1712291 1712291 https://bugzilla.redhat.com/show_bug.cgi?id=1731875 1731875 https://bugzilla.redhat.com/show_bug.cgi?id=1732791 1732791 https://bugzilla.redhat.com/show_bug.cgi?id=1744935 1744935 https://bugzilla.redhat.com/show_bug.cgi?id=1755768 1755768 https://bugzilla.redhat.com/show_bug.cgi?id=1778073 1778073 https://bugzilla.redhat.com/show_bug.cgi?id=1781253 1781253 https://bugzilla.redhat.com/show_bug.cgi?id=1784363 1784363 https://bugzilla.redhat.com/show_bug.cgi?id=1786937 1786937 https://bugzilla.redhat.com/show_bug.cgi?id=1805184 1805184 https://bugzilla.redhat.com/show_bug.cgi?id=1806549 1806549 https://bugzilla.redhat.com/show_bug.cgi?id=1807171 1807171 https://bugzilla.redhat.com/show_bug.cgi?id=1814557 1814557 https://bugzilla.redhat.com/show_bug.cgi?id=1814746 1814746 https://bugzilla.redhat.com/show_bug.cgi?id=1814748 1814748 https://bugzilla.redhat.com/show_bug.cgi?id=1815875 1815875 https://bugzilla.redhat.com/show_bug.cgi?id=1816067 1816067 https://bugzilla.redhat.com/show_bug.cgi?id=1816202 1816202 https://bugzilla.redhat.com/show_bug.cgi?id=1816517 1816517 https://bugzilla.redhat.com/show_bug.cgi?id=1819259 1819259 https://bugzilla.redhat.com/show_bug.cgi?id=1819587 1819587 https://bugzilla.redhat.com/show_bug.cgi?id=1819680 1819680 https://bugzilla.redhat.com/show_bug.cgi?id=1820052 1820052 https://bugzilla.redhat.com/show_bug.cgi?id=1820552 1820552 https://bugzilla.redhat.com/show_bug.cgi?id=1820554 1820554 https://bugzilla.redhat.com/show_bug.cgi?id=1821787 1821787 https://bugzilla.redhat.com/show_bug.cgi?id=1826635 1826635 https://bugzilla.redhat.com/show_bug.cgi?id=1828458 1828458 https://bugzilla.redhat.com/show_bug.cgi?id=1834907 1834907 https://bugzilla.redhat.com/show_bug.cgi?id=1837999 1837999 https://bugzilla.redhat.com/show_bug.cgi?id=1840989 1840989 https://bugzilla.redhat.com/show_bug.cgi?id=1841937 1841937 https://bugzilla.redhat.com/show_bug.cgi?id=1845018 1845018 https://bugzilla.redhat.com/show_bug.cgi?id=1845216 1845216 https://bugzilla.redhat.com/show_bug.cgi?id=1847814 1847814 https://bugzilla.redhat.com/show_bug.cgi?id=1848888 1848888 https://bugzilla.redhat.com/show_bug.cgi?id=1849928 1849928 https://bugzilla.redhat.com/show_bug.cgi?id=1852106 1852106 https://bugzilla.redhat.com/show_bug.cgi?id=1852612 1852612 https://bugzilla.redhat.com/show_bug.cgi?id=1853277 1853277 https://bugzilla.redhat.com/show_bug.cgi?id=1854892 1854892 https://bugzilla.redhat.com/show_bug.cgi?id=1855563 1855563 https://bugzilla.redhat.com/show_bug.cgi?id=1856723 1856723 https://bugzilla.redhat.com/show_bug.cgi?id=1857133 1857133 https://bugzilla.redhat.com/show_bug.cgi?id=1858326 1858326 https://bugzilla.redhat.com/show_bug.cgi?id=1858344 1858344 https://bugzilla.redhat.com/show_bug.cgi?id=1861488 1861488 https://bugzilla.redhat.com/show_bug.cgi?id=1866395 1866395 https://bugzilla.redhat.com/show_bug.cgi?id=1868982 1868982 https://errata.rockylinux.org/RLBA-2020:4499 RLBA-2020:4499 RLBA-2020:4499
�0�(jimtcl-devel-0.77-6.el8.1.x86_64.rpm �0�(jimtcl-devel-0.77-6.el8.1.x86_64.rpm ���;� ��Fsecurity Moderate: freerdp security, bug fix, and enhancement update ��Q�Vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11095 CVE-2020-11095 CVE-2020-11095 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11096 CVE-2020-11096 CVE-2020-11096 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11097 CVE-2020-11097 CVE-2020-11097 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11098 CVE-2020-11098 CVE-2020-11098 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11099 CVE-2020-11099 CVE-2020-11099 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15103 CVE-2020-15103 CVE-2020-15103 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4030 CVE-2020-4030 CVE-2020-4030 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4033 CVE-2020-4033 CVE-2020-4033 https://bugzilla.redhat.com/show_bug.cgi?id=1854843 1854843 https://bugzilla.redhat.com/show_bug.cgi?id=1854847 1854847 https://bugzilla.redhat.com/show_bug.cgi?id=1854850 1854850 https://bugzilla.redhat.com/show_bug.cgi?id=1854876 1854876 https://bugzilla.redhat.com/show_bug.cgi?id=1854895 1854895 https://bugzilla.redhat.com/show_bug.cgi?id=1854899 1854899 https://bugzilla.redhat.com/show_bug.cgi?id=1854910 1854910 https://bugzilla.redhat.com/show_bug.cgi?id=1858909 1858909 https://bugzilla.redhat.com/show_bug.cgi?id=1881971 1881971 The following packages have been upgraded to a later upstream version: freerdp (2.2.0). https://errata.rockylinux.org/RLSA-2021:1849 RLSA-2021:1849 RLSA-2021:1849
�.�Cfreerdp-devel-2.2.0-10.el8.x86_64.rpm �.�Cfreerdp-devel-2.2.0-10.el8.x86_64.rpm ���V� ��HBBBBBBBsecurity Moderate: ghostscript security, bug fix, and enhancement update ��'�>7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14373 CVE-2020-14373 CVE-2020-14373 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16287 CVE-2020-16287 CVE-2020-16287 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16288 CVE-2020-16288 CVE-2020-16288 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16289 CVE-2020-16289 CVE-2020-16289 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16290 CVE-2020-16290 CVE-2020-16290 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16291 CVE-2020-16291 CVE-2020-16291 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16292 CVE-2020-16292 CVE-2020-16292 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16293 CVE-2020-16293 CVE-2020-16293 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16294 CVE-2020-16294 CVE-2020-16294 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16295 CVE-2020-16295 CVE-2020-16295 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16296 CVE-2020-16296 CVE-2020-16296 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16297 CVE-2020-16297 CVE-2020-16297 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16298 CVE-2020-16298 CVE-2020-16298 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16299 CVE-2020-16299 CVE-2020-16299 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16300 CVE-2020-16300 CVE-2020-16300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16301 CVE-2020-16301 CVE-2020-16301 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16302 CVE-2020-16302 CVE-2020-16302 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16303 CVE-2020-16303 CVE-2020-16303 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16304 CVE-2020-16304 CVE-2020-16304 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16305 CVE-2020-16305 CVE-2020-16305 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16306 CVE-2020-16306 CVE-2020-16306 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16307 CVE-2020-16307 CVE-2020-16307 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16308 CVE-2020-16308 CVE-2020-16308 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16309 CVE-2020-16309 CVE-2020-16309 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16310 CVE-2020-16310 CVE-2020-16310 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17538 CVE-2020-17538 CVE-2020-17538 https://bugzilla.redhat.com/show_bug.cgi?id=1870149 1870149 https://bugzilla.redhat.com/show_bug.cgi?id=1870152 1870152 https://bugzilla.redhat.com/show_bug.cgi?id=1870159 1870159 https://bugzilla.redhat.com/show_bug.cgi?id=1870162 1870162 https://bugzilla.redhat.com/show_bug.cgi?id=1870165 1870165 https://bugzilla.redhat.com/show_bug.cgi?id=1870167 1870167 https://bugzilla.redhat.com/show_bug.cgi?id=1870169 1870169 https://bugzilla.redhat.com/show_bug.cgi?id=1870171 1870171 https://bugzilla.redhat.com/show_bug.cgi?id=1870175 1870175 https://bugzilla.redhat.com/show_bug.cgi?id=1870179 1870179 https://bugzilla.redhat.com/show_bug.cgi?id=1870227 1870227 https://bugzilla.redhat.com/show_bug.cgi?id=1870229 1870229 https://bugzilla.redhat.com/show_bug.cgi?id=1870231 1870231 https://bugzilla.redhat.com/show_bug.cgi?id=1870237 1870237 https://bugzilla.redhat.com/show_bug.cgi?id=1870240 1870240 https://bugzilla.redhat.com/show_bug.cgi?id=1870242 1870242 https://bugzilla.redhat.com/show_bug.cgi?id=1870244 1870244 https://bugzilla.redhat.com/show_bug.cgi?id=1870248 1870248 https://bugzilla.redhat.com/show_bug.cgi?id=1870249 1870249 https://bugzilla.redhat.com/show_bug.cgi?id=1870256 1870256 https://bugzilla.redhat.com/show_bug.cgi?id=1870257 1870257 https://bugzilla.redhat.com/show_bug.cgi?id=1870258 1870258 https://bugzilla.redhat.com/show_bug.cgi?id=1870262 1870262 https://bugzilla.redhat.com/show_bug.cgi?id=1870266 1870266 https://bugzilla.redhat.com/show_bug.cgi?id=1870267 1870267 https://bugzilla.redhat.com/show_bug.cgi?id=1873239 1873239 https://bugzilla.redhat.com/show_bug.cgi?id=1874523 1874523 The following packages have been upgraded to a later upstream version: ghostscript (9.27). https://bugzilla.redhat.com/show_bug.cgi?id=1899902 1899902 https://errata.rockylinux.org/RLSA-2021:1852 RLSA-2021:1852 RLSA-2021:1852
~?ghostscript-doc-9.27-11.el8.noarch.rpm �?ghostscript-tools-dvipdf-9.27-11.el8.x86_64.rpm � ?ghostscript-tools-fonts-9.27-11.el8.x86_64.rpm �!?ghostscript-tools-printing-9.27-11.el8.x86_64.rpm �%?libgs-devel-9.27-11.el8.x86_64.rpm ~?ghostscript-doc-9.27-11.el8.noarch.rpm �?ghostscript-tools-dvipdf-9.27-11.el8.x86_64.rpm � ?ghostscript-tools-fonts-9.27-11.el8.x86_64.rpm �!?ghostscript-tools-printing-9.27-11.el8.x86_64.rpm �%?libgs-devel-9.27-11.el8.x86_64.rpm ���W�t ��LBbugfix glib2 bug fix and enhancement update ��ehttps://bugzilla.redhat.com/show_bug.cgi?id=2014652 2014652 https://errata.rockylinux.org/RLBA-2022:2000 RLBA-2022:2000 RLBA-2022:2000
�0�4glib2-doc-2.56.4-158.el8_6.1.noarch.rpm �1�4glib2-static-2.56.4-158.el8_6.1.x86_64.rpm �0�4glib2-doc-2.56.4-158.el8_6.1.noarch.rpm �1�4glib2-static-2.56.4-158.el8_6.1.x86_64.rpm ���S�A ��QBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security and bug fix update ��d�Lhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21830 CVE-2023-21830 CVE-2023-21830 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21843 CVE-2023-21843 CVE-2023-21843 https://bugzilla.redhat.com/show_bug.cgi?id=2139705 2139705 * Leak File Descriptors Because of ResolverLocalFilesystem#engineResolveURI() https://bugzilla.redhat.com/show_bug.cgi?id=2159910 2159910 * Prepare for the next quarterly OpenJDK upstream release (2023-01, 8u362) [rhel-8] https://bugzilla.redhat.com/show_bug.cgi?id=2160475 2160475 https://bugzilla.redhat.com/show_bug.cgi?id=2160490 2160490 https://bugzilla.redhat.com/show_bug.cgi?id=2163595 2163595 * solr broken due to access denied ("java.io.FilePermission" "/etc/pki/java/cacerts" "read") [rhel-8, openjdk-8] https://errata.rockylinux.org/RLSA-2023:0208 RLSA-2023:0208 RLSA-2023:0208
`!java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm a!java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm b!java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm c!java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm d!java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm e!java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm f!java-1.8.0-openjdk-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm g!java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm h!java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm i!java-1.8.0-openjdk-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm j!java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm k!java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm `!java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm a!java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm b!java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm c!java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm d!java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm e!java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm f!java-1.8.0-openjdk-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm g!java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm h!java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm i!java-1.8.0-openjdk-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm j!java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm k!java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm ���3�c ��iBBbugfix glusterfs bug fix update ��0�
https://bugzilla.redhat.com/show_bug.cgi?id=1668303 1668303 https://bugzilla.redhat.com/show_bug.cgi?id=1853631 1853631 https://bugzilla.redhat.com/show_bug.cgi?id=1901468 1901468 https://bugzilla.redhat.com/show_bug.cgi?id=1973566 1973566 https://bugzilla.redhat.com/show_bug.cgi?id=1994593 1994593 * Previously, granular entry self heal took more time than the full entry self heal when there were many entry self heals pending due to the creation and deletion heavy workloads. With this update, the extra lookup to delete the stale index is removed from the code path of the granular entry self heal, which improves the heal performance in the creation and deletion heavy workloads when the granular entry self heal is enabled. https://bugzilla.redhat.com/show_bug.cgi?id=1995029 1995029 https://bugzilla.redhat.com/show_bug.cgi?id=2006205 2006205 https://bugzilla.redhat.com/show_bug.cgi?id=2042962 2042962 https://bugzilla.redhat.com/show_bug.cgi?id=2042971 2042971 https://errata.rockylinux.org/RLBA-2022:0315 RLBA-2022:0315 RLBA-2022:0315
��glusterfs-api-devel-6.0-61.3.el8.x86_64.rpm ��glusterfs-devel-6.0-61.3.el8.x86_64.rpm ��glusterfs-api-devel-6.0-61.3.el8.x86_64.rpm ��glusterfs-devel-6.0-61.3.el8.x86_64.rpm �����9 ��wbugfix sssd bug fix and enhancement update ��9https://bugzilla.redhat.com/show_bug.cgi?id=2026799 2026799 https://bugzilla.redhat.com/show_bug.cgi?id=2033347 2033347 https://bugzilla.redhat.com/show_bug.cgi?id=2056035 2056035 https://bugzilla.redhat.com/show_bug.cgi?id=2056483 2056483 https://bugzilla.redhat.com/show_bug.cgi?id=2062689 2062689 https://bugzilla.redhat.com/show_bug.cgi?id=2063016 2063016 https://bugzilla.redhat.com/show_bug.cgi?id=2065692 2065692 https://bugzilla.redhat.com/show_bug.cgi?id=2069379 2069379 https://bugzilla.redhat.com/show_bug.cgi?id=2072050 2072050 https://bugzilla.redhat.com/show_bug.cgi?id=2072931 2072931 https://bugzilla.redhat.com/show_bug.cgi?id=2087088 2087088 https://bugzilla.redhat.com/show_bug.cgi?id=2087744 2087744 https://bugzilla.redhat.com/show_bug.cgi?id=2087745 2087745 https://bugzilla.redhat.com/show_bug.cgi?id=2087746 2087746 https://bugzilla.redhat.com/show_bug.cgi?id=2088817 2088817 https://bugzilla.redhat.com/show_bug.cgi?id=2098615 2098615 https://bugzilla.redhat.com/show_bug.cgi?id=2098616 2098616 https://bugzilla.redhat.com/show_bug.cgi?id=2098617 2098617 https://bugzilla.redhat.com/show_bug.cgi?id=2098619 2098619 https://bugzilla.redhat.com/show_bug.cgi?id=2098620 2098620 https://bugzilla.redhat.com/show_bug.cgi?id=2116395 2116395 https://bugzilla.redhat.com/show_bug.cgi?id=2116487 2116487 https://bugzilla.redhat.com/show_bug.cgi?id=2116488 2116488 https://bugzilla.redhat.com/show_bug.cgi?id=2119726 2119726 https://bugzilla.redhat.com/show_bug.cgi?id=2120669 2120669 https://errata.rockylinux.org/RLBA-2022:7739 RLBA-2022:7739 RLBA-2022:7739
z�ulibsss_nss_idmap-devel-2.7.3-4.el8_7.1.x86_64.rpm z�ulibsss_nss_idmap-devel-2.7.3-4.el8_7.1.x86_64.rpm �����< ��mbugfix fwupd bug fix and enhancement update ��8https://bugzilla.redhat.com/show_bug.cgi?id=2095668 2095668 https://errata.rockylinux.org/RLBA-2022:7766 RLBA-2022:7766 RLBA-2022:7766
��qfwupd-devel-1.7.8-1.el8.rocky.0.3.x86_64.rpm ��qfwupd-devel-1.7.8-1.el8.rocky.0.3.x86_64.rpm ���� �I ��oBBenhancement autogen bug fix and enhancement update ��7�)https://bugzilla.redhat.com/show_bug.cgi?id=1787511 1787511 https://errata.rockylinux.org/RLEA-2020:4672 RLEA-2020:4672 RLEA-2020:4672
�a�autogen-5.18.12-8.el8.1.x86_64.rpm �b�autogen-libopts-devel-5.18.12-8.el8.1.x86_64.rpm �a�autogen-5.18.12-8.el8.1.x86_64.rpm �b�autogen-libopts-devel-5.18.12-8.el8.1.x86_64.rpm �����< � �aBBBBBBBBBBBBBBBBBBbugfix libblockdev bug fix and enhancement update ��`�)https://bugzilla.redhat.com/show_bug.cgi?id=1778057 1778057 https://bugzilla.redhat.com/show_bug.cgi?id=1784927 1784927 https://bugzilla.redhat.com/show_bug.cgi?id=1832838 1832838 https://errata.rockylinux.org/RLBA-2020:4734 RLBA-2020:4734 RLBA-2020:4734
�Clibblockdev-crypto-devel-2.24-11.el8.x86_64.rpm �Dlibblockdev-devel-2.24-11.el8.x86_64.rpm �Elibblockdev-fs-devel-2.24-11.el8.x86_64.rpm �Flibblockdev-loop-devel-2.24-11.el8.x86_64.rpm �Glibblockdev-lvm-devel-2.24-11.el8.x86_64.rpm �Hlibblockdev-mdraid-devel-2.24-11.el8.x86_64.rpm �Ilibblockdev-part-devel-2.24-11.el8.x86_64.rpm �Jlibblockdev-swap-devel-2.24-11.el8.x86_64.rpm �Klibblockdev-utils-devel-2.24-11.el8.x86_64.rpm �Llibblockdev-vdo-devel-2.24-11.el8.x86_64.rpm
�Clibblockdev-crypto-devel-2.24-11.el8.x86_64.rpm �Dlibblockdev-devel-2.24-11.el8.x86_64.rpm �Elibblockdev-fs-devel-2.24-11.el8.x86_64.rpm �Flibblockdev-loop-devel-2.24-11.el8.x86_64.rpm �Glibblockdev-lvm-devel-2.24-11.el8.x86_64.rpm �Hlibblockdev-mdraid-devel-2.24-11.el8.x86_64.rpm �Ilibblockdev-part-devel-2.24-11.el8.x86_64.rpm �Jlibblockdev-swap-devel-2.24-11.el8.x86_64.rpm �Klibblockdev-utils-devel-2.24-11.el8.x86_64.rpm �Llibblockdev-vdo-devel-2.24-11.el8.x86_64.rpm ����'� �!�sbugfix anaconda bug fix and enhancement update �� https://bugzilla.redhat.com/show_bug.cgi?id=1826760 1826760 https://bugzilla.redhat.com/show_bug.cgi?id=1844423 1844423 https://bugzilla.redhat.com/show_bug.cgi?id=1885879 1885879 https://bugzilla.redhat.com/show_bug.cgi?id=1899494 1899494 https://bugzilla.redhat.com/show_bug.cgi?id=2000650 2000650 https://bugzilla.redhat.com/show_bug.cgi?id=2029101 2029101 https://bugzilla.redhat.com/show_bug.cgi?id=2050356 2050356 https://bugzilla.redhat.com/show_bug.cgi?id=2051235 2051235 https://bugzilla.redhat.com/show_bug.cgi?id=2060376 2060376 https://bugzilla.redhat.com/show_bug.cgi?id=2062676 2062676 https://bugzilla.redhat.com/show_bug.cgi?id=2068195 2068195 https://bugzilla.redhat.com/show_bug.cgi?id=2069178 2069178 https://bugzilla.redhat.com/show_bug.cgi?id=2069305 2069305 https://bugzilla.redhat.com/show_bug.cgi?id=2075419 2075419 https://errata.rockylinux.org/RLBA-2022:7462 RLBA-2022:7462 RLBA-2022:7462
�x�ianaconda-widgets-devel-33.16.7.12-1.el8.rocky.0.1.x86_64.rpm �x�ianaconda-widgets-devel-33.16.7.12-1.el8.rocky.0.1.x86_64.rpm ����1� �"�ubugfix openscap bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2111040 2111040 https://bugzilla.redhat.com/show_bug.cgi?id=2111360 2111360 https://errata.rockylinux.org/RLBA-2022:7635 RLBA-2022:7635 RLBA-2022:7635
��Zopenscap-engine-sce-devel-1.3.6-4.el8.rocky.0.2.x86_64.rpm ��Zopenscap-engine-sce-devel-1.3.6-4.el8.rocky.0.2.x86_64.rpm ����p�B ��wsecurity Important: libksba security update ���Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47629 CVE-2022-47629 CVE-2022-47629 https://bugzilla.redhat.com/show_bug.cgi?id=2161571 2161571 https://errata.rockylinux.org/RLSA-2023:0625 RLSA-2023:0625 RLSA-2023:0625
��Ylibksba-devel-1.3.5-9.el8_7.x86_64.rpm ��Ylibksba-devel-1.3.5-9.el8_7.x86_64.rpm ����|�] �#�ybugfix .NET 7.0 bugfix update ��Q�https://errata.rockylinux.org/RLBA-2023:0783 RLBA-2023:0783 RLBA-2023:0783
1�5dotnet-sdk-7.0-source-built-artifacts-7.0.103-1.el8_7.x86_64.rpm 1�5dotnet-sdk-7.0-source-built-artifacts-7.0.103-1.el8_7.x86_64.rpm ����|�^ �$�{bugfix .NET 6.0 bugfix update ��P�whttps://errata.rockylinux.org/RLBA-2023:0784 RLBA-2023:0784 RLBA-2023:0784
,�dotnet-sdk-6.0-source-built-artifacts-6.0.114-1.el8_7.x86_64.rpm ,�dotnet-sdk-6.0-source-built-artifacts-6.0.114-1.el8_7.x86_64.rpm ����|�_ � �}bugfix nfs-utils bug fix and enhancement update ��G�https://bugzilla.redhat.com/show_bug.cgi?id=2150899 2150899 * Update to nfs-utils 2.3.3-51 broke nfs-mountd service on RHEL8.2 https://errata.rockylinux.org/RLBA-2023:0831 RLBA-2023:0831 RLBA-2023:0831
��
libnfsidmap-devel-2.3.3-57.el8_7.1.x86_64.rpm ��
libnfsidmap-devel-2.3.3-57.el8_7.1.x86_64.rpm ����
�C �
�security Important: kernel security and bug fix update ��W�#https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2873 CVE-2022-2873 CVE-2022-2873 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41222 CVE-2022-41222 CVE-2022-41222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43945 CVE-2022-43945 CVE-2022-43945 https://bugzilla.redhat.com/show_bug.cgi?id=2119048 2119048 https://bugzilla.redhat.com/show_bug.cgi?id=2138818 2138818 https://bugzilla.redhat.com/show_bug.cgi?id=2141752 2141752 https://errata.rockylinux.org/RLSA-2023:0832 RLSA-2023:0832 RLSA-2023:0832
/�vkernel-tools-libs-devel-4.18.0-425.13.1.el8_7.x86_64.rpm /�vkernel-tools-libs-devel-4.18.0-425.13.1.el8_7.x86_64.rpm ����
�D �%�ABBBBsecurity Important: samba security update ��z�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38023 CVE-2022-38023 CVE-2022-38023 https://bugzilla.redhat.com/show_bug.cgi?id=2154362 2154362 https://errata.rockylinux.org/RLSA-2023:0838 RLSA-2023:0838 RLSA-2023:0838
�L�libsmbclient-devel-4.16.4-4.el8_7.x86_64.rpm �M�libwbclient-devel-4.16.4-4.el8_7.x86_64.rpm �U�samba-devel-4.16.4-4.el8_7.x86_64.rpm �L�libsmbclient-devel-4.16.4-4.el8_7.x86_64.rpm �M�libwbclient-devel-4.16.4-4.el8_7.x86_64.rpm �U�samba-devel-4.16.4-4.el8_7.x86_64.rpm �����` �&�Gbugfix openscap bug fix and enhancement update ���Chttps://bugzilla.redhat.com/show_bug.cgi?id=2165577 2165577 * xmlfilecontent probe produces invalid OVAL results https://errata.rockylinux.org/RLBA-2023:0850 RLBA-2023:0850 RLBA-2023:0850
��[openscap-engine-sce-devel-1.3.6-5.el8_7.rocky.0.2.x86_64.rpm ��[openscap-engine-sce-devel-1.3.6-5.el8_7.rocky.0.2.x86_64.rpm ����
�a �'�Ibugfix .NET 7.0 bugfix update ��Q�
https://errata.rockylinux.org/RLBA-2023:1245 RLBA-2023:1245 RLBA-2023:1245
1�6dotnet-sdk-7.0-source-built-artifacts-7.0.104-1.el8_7.x86_64.rpm 1�6dotnet-sdk-7.0-source-built-artifacts-7.0.104-1.el8_7.x86_64.rpm ����G�b ��Kbugfix device-mapper-multipath bug fix update ��[�Xhttps://bugzilla.redhat.com/show_bug.cgi?id=2161393 2161393 *Multipath segfault after running newest patched version https://errata.rockylinux.org/RLBA-2023:1565 RLBA-2023:1565 RLBA-2023:1565
�*�+device-mapper-multipath-devel-0.8.4-28.el8_7.3.x86_64.rpm �*�+device-mapper-multipath-devel-0.8.4-28.el8_7.3.x86_64.rpm ����8�E ��Msecurity Important: kernel security, bug fix, and enhancement update ��3� https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4269 CVE-2022-4269 CVE-2022-4269 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4378 CVE-2022-4378 CVE-2022-4378 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0266 CVE-2023-0266 CVE-2023-0266 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0386 CVE-2023-0386 CVE-2023-0386 https://bugzilla.redhat.com/show_bug.cgi?id=2150272 2150272 https://bugzilla.redhat.com/show_bug.cgi?id=2152548 2152548 https://bugzilla.redhat.com/show_bug.cgi?id=2159505 2159505 https://bugzilla.redhat.com/show_bug.cgi?id=2163379 2163379 https://errata.rockylinux.org/RLSA-2023:1566 RLSA-2023:1566 RLSA-2023:1566
/�wkernel-tools-libs-devel-4.18.0-425.19.2.el8_7.x86_64.rpm /�wkernel-tools-libs-devel-4.18.0-425.19.2.el8_7.x86_64.rpm ����8�c �(�OBBBBbugfix samba bug fix and enhancement update ��D�qhttps://bugzilla.redhat.com/show_bug.cgi?id=2170394 2170394 * Samba shares not accessible from MacOS Ventura after upgrade to Samba 4.16.4-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=2170467 2170467 * ctdb should have dependency for package samba-winbind-clients https://bugzilla.redhat.com/show_bug.cgi?id=2170468 2170468 * Samba with Winbind can not retrieve user groups from Active Directory https://bugzilla.redhat.com/show_bug.cgi?id=2170469 2170469 * samba-tool reports an uncaught exception https://bugzilla.redhat.com/show_bug.cgi?id=2173975 2173975 * Ship new samba subpackages https://errata.rockylinux.org/RLBA-2023:1567 RLBA-2023:1567 RLBA-2023:1567
�L�libsmbclient-devel-4.16.4-6.el8_7.x86_64.rpm �M�libwbclient-devel-4.16.4-6.el8_7.x86_64.rpm �U�samba-devel-4.16.4-6.el8_7.x86_64.rpm �L�libsmbclient-devel-4.16.4-6.el8_7.x86_64.rpm �M�libwbclient-devel-4.16.4-6.el8_7.x86_64.rpm �U�samba-devel-4.16.4-6.el8_7.x86_64.rpm ����8�d �)�Ubugfix NetworkManager bug fix and enhancement update ��5�)https://bugzilla.redhat.com/show_bug.cgi?id=2174362 2174362 * NetworkManager hostname lookup fails with IPv6 https://errata.rockylinux.org/RLBA-2023:1570 RLBA-2023:1570 RLBA-2023:1570
� �NetworkManager-libnm-devel-1.40.0-6.el8_7.x86_64.rpm � �NetworkManager-libnm-devel-1.40.0-6.el8_7.x86_64.rpm ����8�] �*�Wenhancement nmstate bug fix and enhancement update ��^�Hhttps://bugzilla.redhat.com/show_bug.cgi?id=2169642 2169642 * SR-IOV VF not disabled as desired, gets IPv4 and default route via DHCP https://bugzilla.redhat.com/show_bug.cgi?id=2170078 2170078 * Dual stack profiles do not set may-fail correctly https://errata.rockylinux.org/RLEA-2023:1574 RLEA-2023:1574 RLEA-2023:1574
|�Wnmstate-devel-1.3.3-8.el8_7.x86_64.rpm |�Wnmstate-devel-1.3.3-8.el8_7.x86_64.rpm ����:�e �+�YBbugfix upower bug fix and enhancement update ��&�#https://errata.rockylinux.org/RLBA-2023:1579 RLBA-2023:1579 RLBA-2023:1579
�`�]upower-devel-0.99.7-4.el8_7.x86_64.rpm �&�]upower-devel-docs-0.99.7-4.el8_7.noarch.rpm �`�]upower-devel-0.99.7-4.el8_7.x86_64.rpm �&�]upower-devel-docs-0.99.7-4.el8_7.noarch.rpm ����:�f �,�\bugfix .NET 6.0 bug fix update ��I�shttps://errata.rockylinux.org/RLBA-2023:1755 RLBA-2023:1755 RLBA-2023:1755
,�dotnet-sdk-6.0-source-built-artifacts-6.0.116-1.el8_7.x86_64.rpm ,�dotnet-sdk-6.0-source-built-artifacts-6.0.116-1.el8_7.x86_64.rpm ����u�F �-�^BBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-17-openjdk security and bug fix update ��<�$https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21930 CVE-2023-21930 CVE-2023-21930 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21937 CVE-2023-21937 CVE-2023-21937 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21938 CVE-2023-21938 CVE-2023-21938 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21939 CVE-2023-21939 CVE-2023-21939 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21954 CVE-2023-21954 CVE-2023-21954 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21967 CVE-2023-21967 CVE-2023-21967 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21968 CVE-2023-21968 CVE-2023-21968 https://bugzilla.redhat.com/show_bug.cgi?id=2186827 2186827 * Previously, the XML signature provider was unable to operate in FIPS mode. Following recent enhancements to FIPS mode support, the XML signature provider can now be supported. It is now enabled in FIPS mode. (RHBZ#2186827) https://bugzilla.redhat.com/show_bug.cgi?id=2186831 2186831 * The PKCS#11 provider used by FIPS mode can be supported by different PKCS#11 tokens. It was found that some PKCS#11 tokens may not be initialised fully before use, leading to an exception being thrown by the provider. With this release, this exception is now expected and handled by the FIPS support code. (RHBZ#2186831) https://bugzilla.redhat.com/show_bug.cgi?id=2186835 2186835 * In FIPS mode, the list of cryptographic services and algorithms available is limited to those that are FIPS compliant. It was found that this filtering was too strict and was also excluding service attributes. These attributes are now made available in FIPS mode, as they are in non-FIPS mode. (RHBZ#2186835) https://bugzilla.redhat.com/show_bug.cgi?id=2187435 2187435 https://bugzilla.redhat.com/show_bug.cgi?id=2187441 2187441 https://bugzilla.redhat.com/show_bug.cgi?id=2187704 2187704 https://bugzilla.redhat.com/show_bug.cgi?id=2187724 2187724 https://bugzilla.redhat.com/show_bug.cgi?id=2187758 2187758 https://bugzilla.redhat.com/show_bug.cgi?id=2187790 2187790 https://bugzilla.redhat.com/show_bug.cgi?id=2187802 2187802 https://errata.rockylinux.org/RLSA-2023:1898 RLSA-2023:1898 RLSA-2023:1898
�java-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm � java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �
java-17-openjdk-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-src-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �
java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm � java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �
java-17-openjdk-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-src-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �
java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm ����v�k �
�zbugfix opencryptoki bug fix and enhancement update ��`https://errata.rockylinux.org/RLBA-2023:2978 RLBA-2023:2978 RLBA-2023:2978
�)�Mopencryptoki-devel-3.19.0-2.el8.x86_64.rpm �)�Mopencryptoki-devel-3.19.0-2.el8.x86_64.rpm ����E�l ��|bugfix libdnf bug fix and enhancement update ��_https://bugzilla.redhat.com/show_bug.cgi?id=2066334 2066334 https://bugzilla.redhat.com/show_bug.cgi?id=2139731 2139731 https://errata.rockylinux.org/RLBA-2023:2979 RLBA-2023:2979 RLBA-2023:2979
��%libdnf-devel-0.63.0-14.el8_8.x86_64.rpm ��%libdnf-devel-0.63.0-14.el8_8.x86_64.rpm ����E�m ��~bugfix libtalloc bug fix and enhancement update ��^https://bugzilla.redhat.com/show_bug.cgi?id=2132056 2132056 https://errata.rockylinux.org/RLBA-2023:2991 RLBA-2023:2991 RLBA-2023:2991
�'�&python3-talloc-devel-2.3.4-1.el8.x86_64.rpm �'�&python3-talloc-devel-2.3.4-1.el8.x86_64.rpm ����E�n ��@bugfix libtraceevent bug fix and enhancement update ��]https://errata.rockylinux.org/RLBA-2023:3007 RLBA-2023:3007 RLBA-2023:3007
�~�elibtraceevent-devel-1.5.3-1.el8.x86_64.rpm �~�elibtraceevent-devel-1.5.3-1.el8.x86_64.rpm ����E�o ��Bbugfix libtracefs bug fix and enhancement update ��\https://bugzilla.redhat.com/show_bug.cgi?id=2159965 2159965 https://errata.rockylinux.org/RLBA-2023:3010 RLBA-2023:3010 RLBA-2023:3010
��Qlibtracefs-devel-1.3.1-2.el8.x86_64.rpm ��Qlibtracefs-devel-1.3.1-2.el8.x86_64.rpm ����E�p ��Dbugfix librhsm bug fix and enhancement update ��[https://bugzilla.redhat.com/show_bug.cgi?id=2156044 2156044 https://errata.rockylinux.org/RLBA-2023:3036 RLBA-2023:3036 RLBA-2023:3036
��ylibrhsm-devel-0.0.3-5.el8.x86_64.rpm ��ylibrhsm-devel-0.0.3-5.el8.x86_64.rpm ����E�q ��FBBBBbugfix lvm2 bug fix and enhancement update ��Zhttps://bugzilla.redhat.com/show_bug.cgi?id=2022135 2022135 https://bugzilla.redhat.com/show_bug.cgi?id=2061800 2061800 https://bugzilla.redhat.com/show_bug.cgi?id=2108239 2108239 https://bugzilla.redhat.com/show_bug.cgi?id=2108254 2108254 https://bugzilla.redhat.com/show_bug.cgi?id=2121237 2121237 https://bugzilla.redhat.com/show_bug.cgi?id=2139512 2139512 https://errata.rockylinux.org/RLBA-2023:3048 RLBA-2023:3048 RLBA-2023:3048
�(�device-mapper-devel-1.02.181-9.el8.x86_64.rpm �)�device-mapper-event-devel-1.02.181-9.el8.x86_64.rpm �Q�Qlvm2-devel-2.03.14-9.el8.x86_64.rpm �(�device-mapper-devel-1.02.181-9.el8.x86_64.rpm �)�device-mapper-event-devel-1.02.181-9.el8.x86_64.rpm �Q�Qlvm2-devel-2.03.14-9.el8.x86_64.rpm ����E�r ��Lbugfix file bug fix and enhancement update ��Yhttps://bugzilla.redhat.com/show_bug.cgi?id=2061557 2061557 https://bugzilla.redhat.com/show_bug.cgi?id=2071581 2071581 https://errata.rockylinux.org/RLBA-2023:3063 RLBA-2023:3063 RLBA-2023:3063
�,�file-devel-5.33-24.el8.x86_64.rpm �,�file-devel-5.33-24.el8.x86_64.rpm ����E�h �.�Nbugfix wpebackend-fdo bug fix and enhancement update ��Xhttps://bugzilla.redhat.com/show_bug.cgi?id=2135480 2135480 https://errata.rockylinux.org/RLBA-2023:2783 RLBA-2023:2783 RLBA-2023:2783
�j�=wpebackend-fdo-devel-1.10.0-3.el8.x86_64.rpm �j�=wpebackend-fdo-devel-1.10.0-3.el8.x86_64.rpm ����E�G �/�PBBBBBBBBsecurity Moderate: poppler security update ��W�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38784 CVE-2022-38784 CVE-2022-38784 https://bugzilla.redhat.com/show_bug.cgi?id=2124527 2124527 https://errata.rockylinux.org/RLSA-2023:2810 RLSA-2023:2810 RLSA-2023:2810
�!<poppler-cpp-20.11.0-6.el8.x86_64.rpm �"<poppler-cpp-devel-20.11.0-6.el8.x86_64.rpm �#<poppler-devel-20.11.0-6.el8.x86_64.rpm �$<poppler-glib-devel-20.11.0-6.el8.x86_64.rpm �%<poppler-qt5-devel-20.11.0-6.el8.x86_64.rpm �!<poppler-cpp-20.11.0-6.el8.x86_64.rpm �"<poppler-cpp-devel-20.11.0-6.el8.x86_64.rpm �#<poppler-devel-20.11.0-6.el8.x86_64.rpm �$<poppler-glib-devel-20.11.0-6.el8.x86_64.rpm �%<poppler-qt5-devel-20.11.0-6.el8.x86_64.rpm ����F�y �0�Zbugfix util-linux bug fix and enhancement update ��v�https://bugzilla.redhat.com/show_bug.cgi?id=2180442 2180442 * Backport hint about systemd daemon-reload. https://errata.rockylinux.org/RLBA-2023:3102 RLBA-2023:3102 RLBA-2023:3102
�&�)libmount-devel-2.32.1-42.el8_8.x86_64.rpm �&�)libmount-devel-2.32.1-42.el8_8.x86_64.rpm ����F�g �1�\bugfix gnome-software bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2023:2765 RLBA-2023:2765 RLBA-2023:2765
��dgnome-software-devel-3.36.1-11.el8.x86_64.rpm ��dgnome-software-devel-3.36.1-11.el8.x86_64.rpm ����F�i �2�^bugfix qt5-qttools bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2119038 2119038 https://bugzilla.redhat.com/show_bug.cgi?id=2144798 2144798 https://errata.rockylinux.org/RLBA-2023:2812 RLBA-2023:2812 RLBA-2023:2812
�.�
qt5-qttools-static-5.15.3-4.el8.x86_64.rpm �.�
qt5-qttools-static-5.15.3-4.el8.x86_64.rpm ����F�j �3�`BBbugfix python3.11-psycopg2 bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2157680 2157680 https://errata.rockylinux.org/RLBA-2023:2922 RLBA-2023:2922 RLBA-2023:2922
�@�python3.11-psycopg2-debug-2.9.3-1.el8.x86_64.rpm �A�python3.11-psycopg2-tests-2.9.3-1.el8.x86_64.rpm �@�python3.11-psycopg2-debug-2.9.3-1.el8.x86_64.rpm �A�python3.11-psycopg2-tests-2.9.3-1.el8.x86_64.rpm ����F�s �4�dbugfix nmstate bug fix and enhancement update ���Ohttps://bugzilla.redhat.com/show_bug.cgi?id=2181166 2181166 * Rebase nmstate to latest 1.x branch. https://bugzilla.redhat.com/show_bug.cgi?id=2186178 2186178 * Failures when DNS is set to auto with DHCP and there is a static DNS search string defined. https://errata.rockylinux.org/RLBA-2023:3092 RLBA-2023:3092 RLBA-2023:3092
|�^nmstate-devel-1.4.4-1.el8_8.x86_64.rpm |�^nmstate-devel-1.4.4-1.el8_8.x86_64.rpm ����G�t �5�fbugfix .NET 6.0 bugfix update ��P�https://errata.rockylinux.org/RLBA-2023:3093 RLBA-2023:3093 RLBA-2023:3093
,� dotnet-sdk-6.0-source-built-artifacts-6.0.116-2.el8_8.x86_64.rpm ,� dotnet-sdk-6.0-source-built-artifacts-6.0.116-2.el8_8.x86_64.rpm ����G�u �6�hbugfix .NET 7.0 bugfix update ��d�
https://errata.rockylinux.org/RLBA-2023:3094 RLBA-2023:3094 RLBA-2023:3094
1�7dotnet-sdk-7.0-source-built-artifacts-7.0.105-2.el8_8.x86_64.rpm 1�7dotnet-sdk-7.0-source-built-artifacts-7.0.105-2.el8_8.x86_64.rpm ����G�v �7�jBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix java-17-openjdk bug fix update ��n�7https://bugzilla.redhat.com/show_bug.cgi?id=2186826 2186826 can now be supported. It is now enabled in FIPS mode. (RHBZ#2186826) https://bugzilla.redhat.com/show_bug.cgi?id=2186830 2186830 (RHBZ#2186830) https://bugzilla.redhat.com/show_bug.cgi?id=2186834 2186834 made available in FIPS mode, as they are in non-FIPS mode. (RHBZ#2186834) https://bugzilla.redhat.com/show_bug.cgi?id=2189330 2189330 * All RHEL versions now share a single OpenJDK build (RHBZ#2189330) https://errata.rockylinux.org/RLBA-2023:3099 RLBA-2023:3099 RLBA-2023:3099
�java-17-openjdk-demo-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-demo-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-devel-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-devel-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-headless-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-headless-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-jmods-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm � java-17-openjdk-jmods-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm �
java-17-openjdk-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-src-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-src-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm �
java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-demo-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-demo-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-devel-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-devel-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-headless-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-headless-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-jmods-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm � java-17-openjdk-jmods-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm �
java-17-openjdk-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-src-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-src-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm �
java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm �java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm ����G�w �8�FBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix java-11-openjdk bug fix update ��%� https://bugzilla.redhat.com/show_bug.cgi?id=2189327 2189327 * All RHEL versions now share a single OpenJDK build (RHBZ#2189327) https://bugzilla.redhat.com/show_bug.cgi?id=2190091 2190091 * Attempting to obtain a HMac key generation using the Sun PKCS11 provider, as in FIPS mode, caused an error to be thrown. This is because the PKCS#11 provider did not offer the corresponding key generation algorithms. The Sun PKCS11 provider has been updated to support these algorithms. (RHBZ#2190091) https://errata.rockylinux.org/RLBA-2023:3100 RLBA-2023:3100 RLBA-2023:3100
ljava-11-openjdk-demo-fastdebug-11.0.19.0.7-4.el8.x86_64.rpm mjava-11-openjdk-demo-slowdebug-11.0.19.0.7-4.el8.x86_64.rpm njava-11-openjdk-devel-fastdebug-11.0.19.0.7-4.el8.x86_64.rpm ojava-11-openjdk-devel-slowdebug-11.0.19.0.7-4.el8.x86_64.rpm pjava-11-openjdk-fastdebug-11.0.19.0.7-4.el8.x86_64.rpm qjava-11-openjdk-headless-fastdebug-11.0.19.0.7-4.el8.x86_64.rpm rjava-11-openjdk-headless-slowdebug-11.0.19.0.7-4.el8.x86_64.rpm sjava-11-openjdk-jmods-fastdebug-11.0.19.0.7-4.el8.x86_64.rpm tjava-11-openjdk-jmods-slowdebug-11.0.19.0.7-4.el8.x86_64.rpm ujava-11-openjdk-slowdebug-11.0.19.0.7-4.el8.x86_64.rpm vjava-11-openjdk-src-fastdebug-11.0.19.0.7-4.el8.x86_64.rpm wjava-11-openjdk-src-slowdebug-11.0.19.0.7-4.el8.x86_64.rpm xjava-11-openjdk-static-libs-fastdebug-11.0.19.0.7-4.el8.x86_64.rpm yjava-11-openjdk-static-libs-slowdebug-11.0.19.0.7-4.el8.x86_64.rpm ljava-11-openjdk-demo-fastdebug-11.0.19.0.7-4.el8.x86_64.rpm mjava-11-openjdk-demo-slowdebug-11.0.19.0.7-4.el8.x86_64.rpm njava-11-openjdk-devel-fastdebug-11.0.19.0.7-4.el8.x86_64.rpm ojava-11-openjdk-devel-slowdebug-11.0.19.0.7-4.el8.x86_64.rpm pjava-11-openjdk-fastdebug-11.0.19.0.7-4.el8.x86_64.rpm qjava-11-openjdk-headless-fastdebug-11.0.19.0.7-4.el8.x86_64.rpm rjava-11-openjdk-headless-slowdebug-11.0.19.0.7-4.el8.x86_64.rpm sjava-11-openjdk-jmods-fastdebug-11.0.19.0.7-4.el8.x86_64.rpm tjava-11-openjdk-jmods-slowdebug-11.0.19.0.7-4.el8.x86_64.rpm ujava-11-openjdk-slowdebug-11.0.19.0.7-4.el8.x86_64.rpm vjava-11-openjdk-src-fastdebug-11.0.19.0.7-4.el8.x86_64.rpm wjava-11-openjdk-src-slowdebug-11.0.19.0.7-4.el8.x86_64.rpm xjava-11-openjdk-static-libs-fastdebug-11.0.19.0.7-4.el8.x86_64.rpm yjava-11-openjdk-static-libs-slowdebug-11.0.19.0.7-4.el8.x86_64.rpm ����G�x �9�bBBBBBBBBBBBBBBBBBBBBBBbugfix java-1.8.0-openjdk bug fix update ��.�Zhttps://bugzilla.redhat.com/show_bug.cgi?id=2189328 2189328 * All RHEL versions now share a single OpenJDK build (RHBZ#2189328) https://errata.rockylinux.org/RLBA-2023:3101 RLBA-2023:3101 RLBA-2023:3101
`"java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpm a"java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpm b"java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpm c"java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpm d"java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpm e"java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpm f"java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpm g"java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpm h"java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpm i"java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpm j"java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpm k"java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpm `"java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpm a"java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpm b"java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpm c"java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpm d"java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpm e"java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpm f"java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpm g"java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpm h"java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpm i"java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpm j"java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpm k"java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpm ����G�L �:�zsecurity Important: texlive security update ���
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32700 CVE-2023-32700 CVE-2023-32700 https://bugzilla.redhat.com/show_bug.cgi?id=2208943 2208943 https://errata.rockylinux.org/RLSA-2023:3661 RLSA-2023:3661 RLSA-2023:3661
�0�Dtexlive-lib-devel-20180414-29.el8_8.x86_64.rpm �0�Dtexlive-lib-devel-20180414-29.el8_8.x86_64.rpm ���s�~ �;�|bugfix NetworkManager bug fix update ��� https://bugzilla.redhat.com/show_bug.cgi?id=2209355 2209355 removed https://errata.rockylinux.org/RLBA-2023:3845 RLBA-2023:3845 RLBA-2023:3845
� �NetworkManager-libnm-devel-1.40.16-3.el8_8.x86_64.rpm � �NetworkManager-libnm-devel-1.40.16-3.el8_8.x86_64.rpm ����0�Q �<�~Bsecurity Important: bind9.16 security update ���Nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2828 CVE-2023-2828 CVE-2023-2828 https://bugzilla.redhat.com/show_bug.cgi?id=2216227 2216227 https://errata.rockylinux.org/RLSA-2023:4100 RLSA-2023:4100 RLSA-2023:4100
�%�kbind9.16-devel-9.16.23-0.14.el8_8.1.x86_64.rpm �b�kbind9.16-doc-9.16.23-0.14.el8_8.1.noarch.rpm �%�kbind9.16-devel-9.16.23-0.14.el8_8.1.x86_64.rpm �b�kbind9.16-doc-9.16.23-0.14.el8_8.1.noarch.rpm ����7�R �=�ABBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security and bug fix update ��c�uhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22045 CVE-2023-22045 CVE-2023-22045 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22049 CVE-2023-22049 CVE-2023-22049 https://bugzilla.redhat.com/show_bug.cgi?id=2219727 2219727 * Prepare for the next quarterly OpenJDK upstream release (2023-07, 8u382) [rhel-8] https://bugzilla.redhat.com/show_bug.cgi?id=2221645 2221645 https://bugzilla.redhat.com/show_bug.cgi?id=2221647 2221647 https://errata.rockylinux.org/RLSA-2023:4176 RLSA-2023:4176 RLSA-2023:4176
`#java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm a#java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm b#java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm c#java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm d#java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm e#java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm f#java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm g#java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm h#java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm i#java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm j#java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm k#java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm `#java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm a#java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm b#java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm c#java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm d#java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm e#java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm f#java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm g#java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm h#java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm i#java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm j#java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm k#java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm ����7�N ��Ysecurity Moderate: kernel security, bug fix, and enhancement update ��X�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28466 CVE-2023-28466 CVE-2023-28466 https://bugzilla.redhat.com/show_bug.cgi?id=2179000 2179000 https://errata.rockylinux.org/RLSA-2023:3847 RLSA-2023:3847 RLSA-2023:3847
/�ykernel-tools-libs-devel-4.18.0-477.15.1.el8_8.x86_64.rpm /�ykernel-tools-libs-devel-4.18.0-477.15.1.el8_8.x86_64.rpm ��ÌS�^ ��[enhancement iproute bug fix update ��g�Nhttps://bugzilla.redhat.com/show_bug.cgi?id=2209687 2209687 * macvlan: Add bclim parameter https://errata.rockylinux.org/RLEA-2023:3849 RLEA-2023:3849 RLEA-2023:3849
�3�iproute-devel-5.18.0-1.1.el8_8.x86_64.rpm �3�iproute-devel-5.18.0-1.1.el8_8.x86_64.rpm ��ÌS�H �>�]security Important: cups-filters security update ��5�ihttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24805 CVE-2023-24805 CVE-2023-24805 https://bugzilla.redhat.com/show_bug.cgi?id=2203051 2203051 https://errata.rockylinux.org/RLSA-2023:3425 RLSA-2023:3425 RLSA-2023:3425
�&�Ocups-filters-devel-1.20.0-29.el8_8.2.x86_64.rpm �&�Ocups-filters-devel-1.20.0-29.el8_8.2.x86_64.rpm ��ÌS�I �?�_security Important: .NET 6.0 security, bug fix, and enhancement update ��� https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24936 CVE-2023-24936 CVE-2023-24936 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29331 CVE-2023-29331 CVE-2023-29331 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29337 CVE-2023-29337 CVE-2023-29337 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33128 CVE-2023-33128 CVE-2023-33128 https://bugzilla.redhat.com/show_bug.cgi?id=2192438 2192438 https://bugzilla.redhat.com/show_bug.cgi?id=2212617 2212617 https://bugzilla.redhat.com/show_bug.cgi?id=2212618 2212618 https://bugzilla.redhat.com/show_bug.cgi?id=2213703 2213703 https://errata.rockylinux.org/RLSA-2023:3582 RLSA-2023:3582 RLSA-2023:3582
,�!dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el8_8.x86_64.rpm ,�!dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el8_8.x86_64.rpm ��ÌS�J � �asecurity Important: .NET 7.0 security, bug fix, and enhancement update ��4�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24936 CVE-2023-24936 CVE-2023-24936 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29331 CVE-2023-29331 CVE-2023-29331 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29337 CVE-2023-29337 CVE-2023-29337 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32032 CVE-2023-32032 CVE-2023-32032 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33128 CVE-2023-33128 CVE-2023-33128 https://bugzilla.redhat.com/show_bug.cgi?id=2192438 2192438 https://bugzilla.redhat.com/show_bug.cgi?id=2212615 2212615 https://bugzilla.redhat.com/show_bug.cgi?id=2212617 2212617 https://bugzilla.redhat.com/show_bug.cgi?id=2212618 2212618 https://bugzilla.redhat.com/show_bug.cgi?id=2213703 2213703 https://errata.rockylinux.org/RLSA-2023:3593 RLSA-2023:3593 RLSA-2023:3593
1�8dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el8_8.x86_64.rpm 1�8dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el8_8.x86_64.rpm ��ÌS�K ��cBBBBsecurity Important: python3.11 security update ��?�yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24329 CVE-2023-24329 CVE-2023-24329 https://bugzilla.redhat.com/show_bug.cgi?id=2173917 2173917 https://errata.rockylinux.org/RLSA-2023:3594 RLSA-2023:3594 RLSA-2023:3594
�P�python3.11-debug-3.11.2-2.el8_8.1.x86_64.rpm �Q�python3.11-idle-3.11.2-2.el8_8.1.x86_64.rpm �R�python3.11-test-3.11.2-2.el8_8.1.x86_64.rpm �P�python3.11-debug-3.11.2-2.el8_8.1.x86_64.rpm �Q�python3.11-idle-3.11.2-2.el8_8.1.x86_64.rpm �R�python3.11-test-3.11.2-2.el8_8.1.x86_64.rpm ��ÌS�z ��ibugfix mutter bug fix update ��8�Ahttps://errata.rockylinux.org/RLBA-2023:3823 RLBA-2023:3823 RLBA-2023:3823
�'�_mutter-devel-3.32.2-69.el8_8.x86_64.rpm �'�_mutter-devel-3.32.2-69.el8_8.x86_64.rpm ��ÌU�M ��ksecurity Moderate: libtiff security update ��y�$https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48281 CVE-2022-48281 CVE-2022-48281 https://bugzilla.redhat.com/show_bug.cgi?id=2163606 2163606 https://errata.rockylinux.org/RLSA-2023:3827 RLSA-2023:3827 RLSA-2023:3827
{�mlibtiff-tools-4.0.9-28.el8_8.x86_64.rpm {�mlibtiff-tools-4.0.9-28.el8_8.x86_64.rpm ��ÌU�{ ��mbugfix nmstate enhancement update ���1https://bugzilla.redhat.com/show_bug.cgi?id=2213554 2213554 bonding and allowing custom/specifying routes with nmstate. https://errata.rockylinux.org/RLBA-2023:3832 RLBA-2023:3832 RLBA-2023:3832
|�_nmstate-devel-1.4.4-2.el8_8.x86_64.rpm |�_nmstate-devel-1.4.4-2.el8_8.x86_64.rpm ��ÌV�| ��obugfix .NET 6.0 bugfix update ��N�https://errata.rockylinux.org/RLBA-2023:3834 RLBA-2023:3834 RLBA-2023:3834
,�"dotnet-sdk-6.0-source-built-artifacts-6.0.119-1.el8_8.x86_64.rpm ,�"dotnet-sdk-6.0-source-built-artifacts-6.0.119-1.el8_8.x86_64.rpm ��ÌV�} ��qbugfix .NET 7.0 bugfix update ��Y�
https://errata.rockylinux.org/RLBA-2023:3835 RLBA-2023:3835 RLBA-2023:3835
1�9dotnet-sdk-7.0-source-built-artifacts-7.0.108-1.el8_8.x86_64.rpm 1�9dotnet-sdk-7.0-source-built-artifacts-7.0.108-1.el8_8.x86_64.rpm ��ÌV�O ��ssecurity Important: .NET 7.0 security, bug fix, and enhancement update ��c�Ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33170 CVE-2023-33170 CVE-2023-33170 https://bugzilla.redhat.com/show_bug.cgi?id=2221854 2221854 https://errata.rockylinux.org/RLSA-2023:4058 RLSA-2023:4058 RLSA-2023:4058
1�:dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.x86_64.rpm 1�:dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.x86_64.rpm ��ÌV�P ��usecurity Important: .NET 6.0 security, bug fix, and enhancement update ��(�Fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33170 CVE-2023-33170 CVE-2023-33170 https://bugzilla.redhat.com/show_bug.cgi?id=2221854 2221854 https://errata.rockylinux.org/RLSA-2023:4059 RLSA-2023:4059 RLSA-2023:4059
,�#dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el8_8.x86_64.rpm ,�#dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el8_8.x86_64.rpm ��ÌV�V � �wsecurity Moderate: .NET 6.0 security update ��n�Rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36799 CVE-2023-36799 CVE-2023-36799 https://bugzilla.redhat.com/show_bug.cgi?id=2237317 2237317 https://errata.rockylinux.org/RLSA-2023:5144 RLSA-2023:5144 RLSA-2023:5144
,�%dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el8_8.x86_64.rpm ,�%dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el8_8.x86_64.rpm ����_�W �
�ysecurity Moderate: libtiff security update ��@�mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0800 CVE-2023-0800 CVE-2023-0800 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0801 CVE-2023-0801 CVE-2023-0801 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0802 CVE-2023-0802 CVE-2023-0802 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0803 CVE-2023-0803 CVE-2023-0803 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0804 CVE-2023-0804 CVE-2023-0804 https://bugzilla.redhat.com/show_bug.cgi?id=2170167 2170167 https://bugzilla.redhat.com/show_bug.cgi?id=2170172 2170172 https://bugzilla.redhat.com/show_bug.cgi?id=2170178 2170178 https://bugzilla.redhat.com/show_bug.cgi?id=2170187 2170187 https://bugzilla.redhat.com/show_bug.cgi?id=2170192 2170192 https://errata.rockylinux.org/RLSA-2023:5353 RLSA-2023:5353 RLSA-2023:5353
{�nlibtiff-tools-4.0.9-29.el8_8.x86_64.rpm {�nlibtiff-tools-4.0.9-29.el8_8.x86_64.rpm ����u�X ��{BBBBBBsecurity Important: glibc security update ��-� https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4527 CVE-2023-4527 CVE-2023-4527 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4806 CVE-2023-4806 CVE-2023-4806 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4813 CVE-2023-4813 CVE-2023-4813 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4911 CVE-2023-4911 CVE-2023-4911 https://bugzilla.redhat.com/show_bug.cgi?id=2234712 2234712 https://bugzilla.redhat.com/show_bug.cgi?id=2237782 2237782 https://bugzilla.redhat.com/show_bug.cgi?id=2237798 2237798 https://bugzilla.redhat.com/show_bug.cgi?id=2238352 2238352 https://errata.rockylinux.org/RLSA-2023:5455 RLSA-2023:5455 RLSA-2023:5455
�"\glibc-benchtests-2.28-225.el8_8.6.x86_64.rpm �#\glibc-nss-devel-2.28-225.el8_8.6.x86_64.rpm �$\glibc-static-2.28-225.el8_8.6.x86_64.rpm �(\nss_hesiod-2.28-225.el8_8.6.x86_64.rpm �"\glibc-benchtests-2.28-225.el8_8.6.x86_64.rpm �#\glibc-nss-devel-2.28-225.el8_8.6.x86_64.rpm �$\glibc-static-2.28-225.el8_8.6.x86_64.rpm �(\nss_hesiod-2.28-225.el8_8.6.x86_64.rpm ����D�S ��Csecurity Important: kernel security and bug fix update ��<�
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42896 CVE-2022-42896 CVE-2022-42896 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1281 CVE-2023-1281 CVE-2023-1281 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1829 CVE-2023-1829 CVE-2023-1829 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2124 CVE-2023-2124 CVE-2023-2124 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2194 CVE-2023-2194 CVE-2023-2194 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2235 CVE-2023-2235 CVE-2023-2235 https://bugzilla.redhat.com/show_bug.cgi?id=2147364 2147364 https://bugzilla.redhat.com/show_bug.cgi?id=2181847 2181847 https://bugzilla.redhat.com/show_bug.cgi?id=2187439 2187439 https://bugzilla.redhat.com/show_bug.cgi?id=2188396 2188396 https://bugzilla.redhat.com/show_bug.cgi?id=2188470 2188470 https://bugzilla.redhat.com/show_bug.cgi?id=2192589 2192589 https://errata.rockylinux.org/RLSA-2023:4517 RLSA-2023:4517 RLSA-2023:4517
/�zkernel-tools-libs-devel-4.18.0-477.21.1.el8_8.x86_64.rpm /�zkernel-tools-libs-devel-4.18.0-477.21.1.el8_8.x86_64.rpm ����*� ��Ebugfix iscsi-initiator-utils bug fix update ��T�thttps://bugzilla.redhat.com/show_bug.cgi?id=2215111 2215111 * Patch3 reverts a patch merged upstream https://errata.rockylinux.org/RLBA-2023:4518 RLBA-2023:4518 RLBA-2023:4518
��.iscsi-initiator-utils-devel-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm ��.iscsi-initiator-utils-devel-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm ����*� ��Gbugfix NetworkManager bug fix update ��H�*https://bugzilla.redhat.com/show_bug.cgi?id=2217899 2217899 * VLAN of bond will not get autoconnect when bond port link revived. https://errata.rockylinux.org/RLBA-2023:4521 RLBA-2023:4521 RLBA-2023:4521
� �NetworkManager-libnm-devel-1.40.16-4.el8_8.x86_64.rpm � �NetworkManager-libnm-devel-1.40.16-4.el8_8.x86_64.rpm ����*� �
�Ibugfix sssd bug fix update ��r�https://bugzilla.redhat.com/show_bug.cgi?id=2196838 2196838 * [sssd] User lookup on IPA client fails with 's2n get_fqlist request failed'. https://bugzilla.redhat.com/show_bug.cgi?id=2219351 2219351 * SSSD enters failed state after heavy load in the system. https://errata.rockylinux.org/RLBA-2023:4525 RLBA-2023:4525 RLBA-2023:4525
z�5libsss_nss_idmap-devel-2.8.2-3.el8_8.x86_64.rpm z�5libsss_nss_idmap-devel-2.8.2-3.el8_8.x86_64.rpm ����+� ��Kbugfix crash bug fix update ���ahttps://errata.rockylinux.org/RLBA-2023:4528 RLBA-2023:4528 RLBA-2023:4528
�}�Acrash-devel-7.3.2-4.el8_8.1.x86_64.rpm �}�Acrash-devel-7.3.2-4.el8_8.1.x86_64.rpm ����+� ��Mbugfix mutter bug fix update ��h�@https://bugzilla.redhat.com/show_bug.cgi?id=2218521 2218521 * Barcode scanner result is not shown correctly on gnome-terminal. https://errata.rockylinux.org/RLBA-2023:4533 RLBA-2023:4533 RLBA-2023:4533
�'�`mutter-devel-3.32.2-70.el8_8.x86_64.rpm �'�`mutter-devel-3.32.2-70.el8_8.x86_64.rpm ����+� ��OBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix java-11-openjdk bug fix and enhancement update ��(https://bugzilla.redhat.com/show_bug.cgi?id=2224427 2224427 https://errata.rockylinux.org/RLBA-2023:4538 RLBA-2023:4538 RLBA-2023:4538
ljava-11-openjdk-demo-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpm mjava-11-openjdk-demo-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpm njava-11-openjdk-devel-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpm ojava-11-openjdk-devel-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpm pjava-11-openjdk-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpm qjava-11-openjdk-headless-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpm rjava-11-openjdk-headless-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpm sjava-11-openjdk-jmods-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpm tjava-11-openjdk-jmods-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpm ujava-11-openjdk-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpm vjava-11-openjdk-src-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpm wjava-11-openjdk-src-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpm xjava-11-openjdk-static-libs-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpm yjava-11-openjdk-static-libs-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpm ljava-11-openjdk-demo-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpm mjava-11-openjdk-demo-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpm njava-11-openjdk-devel-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpm ojava-11-openjdk-devel-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpm pjava-11-openjdk-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpm qjava-11-openjdk-headless-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpm rjava-11-openjdk-headless-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpm sjava-11-openjdk-jmods-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpm tjava-11-openjdk-jmods-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpm ujava-11-openjdk-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpm vjava-11-openjdk-src-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpm wjava-11-openjdk-src-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpm xjava-11-openjdk-static-libs-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpm yjava-11-openjdk-static-libs-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpm ����+�T ��ksecurity Important: .NET 7.0 security, bug fix, and enhancement update ��'�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-35390 CVE-2023-35390 CVE-2023-35390 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38180 CVE-2023-38180 CVE-2023-38180 https://bugzilla.redhat.com/show_bug.cgi?id=2228621 2228621 https://bugzilla.redhat.com/show_bug.cgi?id=2228622 2228622 https://errata.rockylinux.org/RLSA-2023:4643 RLSA-2023:4643 RLSA-2023:4643
1�;dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el8_8.x86_64.rpm 1�;dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el8_8.x86_64.rpm ����+�U ��msecurity Important: .NET 6.0 security, bug fix, and enhancement update ��?�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-35390 CVE-2023-35390 CVE-2023-35390 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38180 CVE-2023-38180 CVE-2023-38180 https://bugzilla.redhat.com/show_bug.cgi?id=2228621 2228621 https://bugzilla.redhat.com/show_bug.cgi?id=2228622 2228622 https://errata.rockylinux.org/RLSA-2023:4645 RLSA-2023:4645 RLSA-2023:4645
,�$dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el8_8.x86_64.rpm ,�$dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el8_8.x86_64.rpm ����+�Y ��osecurity Moderate: .NET 6.0 security update ��W�Qhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36799 CVE-2023-36799 CVE-2023-36799 https://bugzilla.redhat.com/show_bug.cgi?id=2237317 2237317 https://errata.rockylinux.org/RLSA-2023:6245 RLSA-2023:6245 RLSA-2023:6245
,�&dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8_8.x86_64.rpm ,�&dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8_8.x86_64.rpm ����4� ��qbugfix nftables bug fix and enhancement update ��(https://bugzilla.redhat.com/show_bug.cgi?id=2130600 2130600 https://bugzilla.redhat.com/show_bug.cgi?id=2154439 2154439 https://bugzilla.redhat.com/show_bug.cgi?id=2211076 2211076 https://errata.rockylinux.org/RLBA-2023:7185 RLBA-2023:7185 RLBA-2023:7185
�R�nftables-devel-1.0.4-3.el8_9.x86_64.rpm �R�nftables-devel-1.0.4-3.el8_9.x86_64.rpm ����s� ��sbugfix util-linux bug fix and enhancement update ��'https://bugzilla.redhat.com/show_bug.cgi?id=2117355 2117355 https://bugzilla.redhat.com/show_bug.cgi?id=2180413 2180413 https://bugzilla.redhat.com/show_bug.cgi?id=2184728 2184728 https://bugzilla.redhat.com/show_bug.cgi?id=2188894 2188894 https://bugzilla.redhat.com/show_bug.cgi?id=2227097 2227097 https://errata.rockylinux.org/RLBA-2023:7186 RLBA-2023:7186 RLBA-2023:7186
�&�*libmount-devel-2.32.1-43.el8.x86_64.rpm �&�*libmount-devel-2.32.1-43.el8.x86_64.rpm ����s�[ ��usecurity Low: procps-ng security update ��&�NMhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4016 CVE-2023-4016 CVE-2023-4016 https://bugzilla.redhat.com/show_bug.cgi?id=2228494 2228494 https://errata.rockylinux.org/RLSA-2023:7187 RLSA-2023:7187 RLSA-2023:7187
�4�[procps-ng-devel-3.3.15-14.el8.x86_64.rpm �4�[procps-ng-devel-3.3.15-14.el8.x86_64.rpm ����s�\ ��wsecurity Moderate: fwupd security update ��t�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3287 CVE-2022-3287 CVE-2022-3287 https://bugzilla.redhat.com/show_bug.cgi?id=2129904 2129904 https://errata.rockylinux.org/RLSA-2023:7189 RLSA-2023:7189 RLSA-2023:7189
��rfwupd-devel-1.7.8-2.el8.rocky.0.1.x86_64.rpm ��rfwupd-devel-1.7.8-2.el8.rocky.0.1.x86_64.rpm ����s�] ��yBBBBBBBBBBBBBBBBsecurity Moderate: avahi security update ���+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1981 CVE-2023-1981 CVE-2023-1981 https://bugzilla.redhat.com/show_bug.cgi?id=2185911 2185911 https://errata.rockylinux.org/RLSA-2023:7190 RLSA-2023:7190 RLSA-2023:7190
�*avahi-compat-howl-0.7-21.el8.x86_64.rpm �*avahi-compat-howl-devel-0.7-21.el8.x86_64.rpm �*avahi-compat-libdns_sd-0.7-21.el8.x86_64.rpm �*avahi-compat-libdns_sd-devel-0.7-21.el8.x86_64.rpm � *avahi-devel-0.7-21.el8.x86_64.rpm �!*avahi-glib-devel-0.7-21.el8.x86_64.rpm �"*avahi-gobject-devel-0.7-21.el8.x86_64.rpm �#*avahi-ui-0.7-21.el8.x86_64.rpm �$*avahi-ui-devel-0.7-21.el8.x86_64.rpm �*avahi-compat-howl-0.7-21.el8.x86_64.rpm �*avahi-compat-howl-devel-0.7-21.el8.x86_64.rpm �*avahi-compat-libdns_sd-0.7-21.el8.x86_64.rpm �*avahi-compat-libdns_sd-devel-0.7-21.el8.x86_64.rpm � *avahi-devel-0.7-21.el8.x86_64.rpm �!*avahi-glib-devel-0.7-21.el8.x86_64.rpm �"*avahi-gobject-devel-0.7-21.el8.x86_64.rpm �#*avahi-ui-0.7-21.el8.x86_64.rpm �$*avahi-ui-devel-0.7-21.el8.x86_64.rpm ����s� ��KBBBBbugfix lvm2 bug fix and enhancement update ��/https://bugzilla.redhat.com/show_bug.cgi?id=2233901 2233901 https://errata.rockylinux.org/RLBA-2023:7191 RLBA-2023:7191 RLBA-2023:7191
�(�device-mapper-devel-1.02.181-13.el8_9.x86_64.rpm �)�device-mapper-event-devel-1.02.181-13.el8_9.x86_64.rpm �Q�Olvm2-devel-2.03.14-13.el8_9.x86_64.rpm �(�device-mapper-devel-1.02.181-13.el8_9.x86_64.rpm �)�device-mapper-event-devel-1.02.181-13.el8_9.x86_64.rpm �Q�Olvm2-devel-2.03.14-13.el8_9.x86_64.rpm ����s� ��Qbugfix sssd bug fix update ��.�7https://bugzilla.redhat.com/show_bug.cgi?id=2237302 2237302 * SSSD runs multiples lookup search for each NFS request (SBUS req chaining stopped working in sssd-2.7) https://errata.rockylinux.org/RLBA-2023:7210 RLBA-2023:7210 RLBA-2023:7210
z�9libsss_nss_idmap-devel-2.9.1-4.el8_9.x86_64.rpm z�9libsss_nss_idmap-devel-2.9.1-4.el8_9.x86_64.rpm ����t�Z ��Ssecurity Moderate: yajl security update ��e�2https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33460 CVE-2023-33460 CVE-2023-33460 https://bugzilla.redhat.com/show_bug.cgi?id=2221249 2221249 https://errata.rockylinux.org/RLSA-2023:7057 RLSA-2023:7057 RLSA-2023:7057
�5�yajl-devel-2.1.0-12.el8.x86_64.rpm �5�yajl-devel-2.1.0-12.el8.x86_64.rpm ����t� ��Ubugfix mutter bug fix update ���Yhttps://errata.rockylinux.org/RLBA-2023:7204 RLBA-2023:7204 RLBA-2023:7204
�'�amutter-devel-3.32.2-71.el8_9.1.x86_64.rpm �'�amutter-devel-3.32.2-71.el8_9.1.x86_64.rpm ����t�^ ��Wsecurity Important: gstreamer1-plugins-bad-free security update ��p�Shttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44446 CVE-2023-44446 CVE-2023-44446 https://bugzilla.redhat.com/show_bug.cgi?id=2250249 2250249 https://errata.rockylinux.org/RLSA-2023:7841 RLSA-2023:7841 RLSA-2023:7841
�2�Ggstreamer1-plugins-bad-free-devel-1.16.1-2.el8_9.x86_64.rpm �2�Ggstreamer1-plugins-bad-free-devel-1.16.1-2.el8_9.x86_64.rpm ���d�_ ��Ysecurity Important: .NET 8.0 security update ��C�xhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21386 CVE-2024-21386 CVE-2024-21386 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21404 CVE-2024-21404 CVE-2024-21404 https://bugzilla.redhat.com/show_bug.cgi?id=2263085 2263085 https://bugzilla.redhat.com/show_bug.cgi?id=2263086 2263086 https://errata.rockylinux.org/RLSA-2024:0827 RLSA-2024:0827 RLSA-2024:0827
_�Edotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el8_9.x86_64.rpm _�Edotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el8_9.x86_64.rpm ����D�
��[bugfix .NET 6.0 bugfix update ��;�https://errata.rockylinux.org/RLBA-2024:1298 RLBA-2024:1298 RLBA-2024:1298
,�'dotnet-sdk-6.0-source-built-artifacts-6.0.128-1.el8_9.x86_64.rpm ,�'dotnet-sdk-6.0-source-built-artifacts-6.0.128-1.el8_9.x86_64.rpm ����`�d ��]security Moderate: .NET 7.0 security update ��T�Fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21392 CVE-2024-21392 CVE-2024-21392 https://bugzilla.redhat.com/show_bug.cgi?id=2268266 2268266 https://errata.rockylinux.org/RLSA-2024:1308 RLSA-2024:1308 RLSA-2024:1308
1�<dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.x86_64.rpm 1�<dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.x86_64.rpm ����`�e ��_security Moderate: .NET 8.0 security update ���Ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21392 CVE-2024-21392 CVE-2024-21392 https://bugzilla.redhat.com/show_bug.cgi?id=2268266 2268266 https://errata.rockylinux.org/RLSA-2024:1311 RLSA-2024:1311 RLSA-2024:1311
_�Fdotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.x86_64.rpm _�Fdotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.x86_64.rpm ����`�f ��aBBsecurity Important: libreoffice security fix update ��_�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6185 CVE-2023-6185 CVE-2023-6185 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6186 CVE-2023-6186 CVE-2023-6186 https://bugzilla.redhat.com/show_bug.cgi?id=2254003 2254003 https://bugzilla.redhat.com/show_bug.cgi?id=2254005 2254005 https://errata.rockylinux.org/RLSA-2024:1514 RLSA-2024:1514 RLSA-2024:1514
�N�libreoffice-sdk-6.4.7.2-16.el8_9.x86_64.rpm �O�libreoffice-sdk-doc-6.4.7.2-16.el8_9.x86_64.rpm �N�libreoffice-sdk-6.4.7.2-16.el8_9.x86_64.rpm �O�libreoffice-sdk-doc-6.4.7.2-16.el8_9.x86_64.rpm ����a� ��ebugfix NetworkManager bug fix update ��}�Dhttps://errata.rockylinux.org/RLBA-2024:1604 RLBA-2024:1604 RLBA-2024:1604
� �NetworkManager-libnm-devel-1.40.16-15.el8_9.x86_64.rpm � �NetworkManager-libnm-devel-1.40.16-15.el8_9.x86_64.rpm ����� � �gbugfix util-linux bug fix update ��A�https://errata.rockylinux.org/RLBA-2024:1606 RLBA-2024:1606 RLBA-2024:1606
�&�+libmount-devel-2.32.1-44.el8_9.1.x86_64.rpm �&�+libmount-devel-2.32.1-44.el8_9.1.x86_64.rpm �����g ��isecurity Important: kernel security, bug fix, and enhancement update ��W�,https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33631 CVE-2021-33631 CVE-2021-33631 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38096 CVE-2022-38096 CVE-2022-38096 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51042 CVE-2023-51042 CVE-2023-51042 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6546 CVE-2023-6546 CVE-2023-6546 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6931 CVE-2023-6931 CVE-2023-6931 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0565 CVE-2024-0565 CVE-2024-0565 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1086 CVE-2024-1086 CVE-2024-1086 https://bugzilla.redhat.com/show_bug.cgi?id=2133452 2133452 https://bugzilla.redhat.com/show_bug.cgi?id=2252731 2252731 https://bugzilla.redhat.com/show_bug.cgi?id=2255498 2255498 https://bugzilla.redhat.com/show_bug.cgi?id=2258518 2258518 https://bugzilla.redhat.com/show_bug.cgi?id=2259866 2259866 https://bugzilla.redhat.com/show_bug.cgi?id=2261976 2261976 https://bugzilla.redhat.com/show_bug.cgi?id=2262126 2262126 https://errata.rockylinux.org/RLSA-2024:1607 RLSA-2024:1607 RLSA-2024:1607
/�{kernel-tools-libs-devel-4.18.0-513.24.1.el8_9.x86_64.rpm /�{kernel-tools-libs-devel-4.18.0-513.24.1.el8_9.x86_64.rpm �����h ��ksecurity Moderate: opencryptoki security update ���Whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0914 CVE-2024-0914 CVE-2024-0914 https://bugzilla.redhat.com/show_bug.cgi?id=2260407 2260407 https://errata.rockylinux.org/RLSA-2024:1608 RLSA-2024:1608 RLSA-2024:1608
�)�Oopencryptoki-devel-3.21.0-10.el8_9.x86_64.rpm �)�Oopencryptoki-devel-3.21.0-10.el8_9.x86_64.rpm ����� �!�mbugfix evolution bug fix update ��Z�https://errata.rockylinux.org/RLBA-2024:1600 RLBA-2024:1600 RLBA-2024:1600
�K�Xevolution-devel-3.28.5-25.el8_9.x86_64.rpm �K�Xevolution-devel-3.28.5-25.el8_9.x86_64.rpm ����� �"�obugfix .NET 6.0 bugfix update ��r�https://errata.rockylinux.org/RLBA-2024:1732 RLBA-2024:1732 RLBA-2024:1732
,�(dotnet-sdk-6.0-source-built-artifacts-6.0.129-1.el8_9.x86_64.rpm ,�(dotnet-sdk-6.0-source-built-artifacts-6.0.129-1.el8_9.x86_64.rpm ���l� �#�qbugfix .NET 8.0 bugfix update ���https://errata.rockylinux.org/RLBA-2024:1733 RLBA-2024:1733 RLBA-2024:1733
_�Gdotnet-sdk-8.0-source-built-artifacts-8.0.104-1.el8_9.x86_64.rpm _�Gdotnet-sdk-8.0-source-built-artifacts-8.0.104-1.el8_9.x86_64.rpm ���l� �$�sbugfix .NET 7.0 bugfix update ���https://errata.rockylinux.org/RLBA-2024:1735 RLBA-2024:1735 RLBA-2024:1735
1�=dotnet-sdk-7.0-source-built-artifacts-7.0.118-1.el8_9.x86_64.rpm 1�=dotnet-sdk-7.0-source-built-artifacts-7.0.118-1.el8_9.x86_64.rpm ���l�i �%�uBsecurity Important: bind9.16 security update ��'�R
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408 CVE-2023-4408 CVE-2023-4408 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387 CVE-2023-50387 CVE-2023-50387 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868 CVE-2023-50868 CVE-2023-50868 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517 CVE-2023-5517 CVE-2023-5517 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679 CVE-2023-5679 CVE-2023-5679 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516 CVE-2023-6516 CVE-2023-6516 https://bugzilla.redhat.com/show_bug.cgi?id=2263896 2263896 https://bugzilla.redhat.com/show_bug.cgi?id=2263897 2263897 https://bugzilla.redhat.com/show_bug.cgi?id=2263909 2263909 https://bugzilla.redhat.com/show_bug.cgi?id=2263911 2263911 https://bugzilla.redhat.com/show_bug.cgi?id=2263914 2263914 https://bugzilla.redhat.com/show_bug.cgi?id=2263917 2263917 https://errata.rockylinux.org/RLSA-2024:1781 RLSA-2024:1781 RLSA-2024:1781
�%�lbind9.16-devel-9.16.23-0.16.el8_9.2.x86_64.rpm �b�lbind9.16-doc-9.16.23-0.16.el8_9.2.noarch.rpm �%�lbind9.16-devel-9.16.23-0.16.el8_9.2.x86_64.rpm �b�lbind9.16-doc-9.16.23-0.16.el8_9.2.noarch.rpm ���l�j �&�xBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security update ��y�" https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21011 CVE-2024-21011 CVE-2024-21011 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21068 CVE-2024-21068 CVE-2024-21068 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21085 CVE-2024-21085 CVE-2024-21085 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21094 CVE-2024-21094 CVE-2024-21094 https://bugzilla.redhat.com/show_bug.cgi?id=2274977 2274977 https://bugzilla.redhat.com/show_bug.cgi?id=2275001 2275001 https://bugzilla.redhat.com/show_bug.cgi?id=2275003 2275003 https://bugzilla.redhat.com/show_bug.cgi?id=2275005 2275005 https://errata.rockylinux.org/RLSA-2024:1818 RLSA-2024:1818 RLSA-2024:1818
`$java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm a$java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm b$java-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm c$java-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm d$java-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm e$java-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm f$java-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm g$java-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm h$java-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm i$java-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm j$java-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm k$java-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm `$java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm a$java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm b$java-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm c$java-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm d$java-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm e$java-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm f$java-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm g$java-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm h$java-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm i$java-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm j$java-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm k$java-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm ���m�l �'�PBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-21-openjdk security update ���Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21011 CVE-2024-21011 CVE-2024-21011 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21012 CVE-2024-21012 CVE-2024-21012 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21068 CVE-2024-21068 CVE-2024-21068 https://bugzilla.redhat.com/show_bug.cgi?id=2274975 2274975 https://bugzilla.redhat.com/show_bug.cgi?id=2274977 2274977 https://bugzilla.redhat.com/show_bug.cgi?id=2275003 2275003 https://errata.rockylinux.org/RLSA-2024:1828 RLSA-2024:1828 RLSA-2024:1828
�4java-21-openjdk-demo-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm �5java-21-openjdk-demo-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm �6java-21-openjdk-devel-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm �7java-21-openjdk-devel-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm �8java-21-openjdk-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm �9java-21-openjdk-headless-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm �:java-21-openjdk-headless-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm �;java-21-openjdk-jmods-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm �<java-21-openjdk-jmods-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm �=java-21-openjdk-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm �>java-21-openjdk-src-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm �?java-21-openjdk-src-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm �@java-21-openjdk-static-libs-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm �Ajava-21-openjdk-static-libs-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm �4java-21-openjdk-demo-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm �5java-21-openjdk-demo-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm �6java-21-openjdk-devel-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm �7java-21-openjdk-devel-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm �8java-21-openjdk-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm �9java-21-openjdk-headless-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm �:java-21-openjdk-headless-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm �;java-21-openjdk-jmods-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm �<java-21-openjdk-jmods-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm �=java-21-openjdk-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm �>java-21-openjdk-src-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm �?java-21-openjdk-src-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm �@java-21-openjdk-static-libs-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm �Ajava-21-openjdk-static-libs-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm ���m�k �(�lBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security update ��e�rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21011 CVE-2024-21011 CVE-2024-21011 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21012 CVE-2024-21012 CVE-2024-21012 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21068 CVE-2024-21068 CVE-2024-21068 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21085 CVE-2024-21085 CVE-2024-21085 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21094 CVE-2024-21094 CVE-2024-21094 https://bugzilla.redhat.com/show_bug.cgi?id=2274975 2274975 https://bugzilla.redhat.com/show_bug.cgi?id=2274977 2274977 https://bugzilla.redhat.com/show_bug.cgi?id=2275001 2275001 https://bugzilla.redhat.com/show_bug.cgi?id=2275003 2275003 https://bugzilla.redhat.com/show_bug.cgi?id=2275005 2275005 https://errata.rockylinux.org/RLSA-2024:1822 RLSA-2024:1822 RLSA-2024:1822
ljava-11-openjdk-demo-fastdebug-11.0.23.0.9-3.el8.x86_64.rpm mjava-11-openjdk-demo-slowdebug-11.0.23.0.9-3.el8.x86_64.rpm njava-11-openjdk-devel-fastdebug-11.0.23.0.9-3.el8.x86_64.rpm ojava-11-openjdk-devel-slowdebug-11.0.23.0.9-3.el8.x86_64.rpm pjava-11-openjdk-fastdebug-11.0.23.0.9-3.el8.x86_64.rpm qjava-11-openjdk-headless-fastdebug-11.0.23.0.9-3.el8.x86_64.rpm rjava-11-openjdk-headless-slowdebug-11.0.23.0.9-3.el8.x86_64.rpm sjava-11-openjdk-jmods-fastdebug-11.0.23.0.9-3.el8.x86_64.rpm tjava-11-openjdk-jmods-slowdebug-11.0.23.0.9-3.el8.x86_64.rpm ujava-11-openjdk-slowdebug-11.0.23.0.9-3.el8.x86_64.rpm vjava-11-openjdk-src-fastdebug-11.0.23.0.9-3.el8.x86_64.rpm wjava-11-openjdk-src-slowdebug-11.0.23.0.9-3.el8.x86_64.rpm xjava-11-openjdk-static-libs-fastdebug-11.0.23.0.9-3.el8.x86_64.rpm yjava-11-openjdk-static-libs-slowdebug-11.0.23.0.9-3.el8.x86_64.rpm ljava-11-openjdk-demo-fastdebug-11.0.23.0.9-3.el8.x86_64.rpm mjava-11-openjdk-demo-slowdebug-11.0.23.0.9-3.el8.x86_64.rpm njava-11-openjdk-devel-fastdebug-11.0.23.0.9-3.el8.x86_64.rpm ojava-11-openjdk-devel-slowdebug-11.0.23.0.9-3.el8.x86_64.rpm pjava-11-openjdk-fastdebug-11.0.23.0.9-3.el8.x86_64.rpm qjava-11-openjdk-headless-fastdebug-11.0.23.0.9-3.el8.x86_64.rpm rjava-11-openjdk-headless-slowdebug-11.0.23.0.9-3.el8.x86_64.rpm sjava-11-openjdk-jmods-fastdebug-11.0.23.0.9-3.el8.x86_64.rpm tjava-11-openjdk-jmods-slowdebug-11.0.23.0.9-3.el8.x86_64.rpm ujava-11-openjdk-slowdebug-11.0.23.0.9-3.el8.x86_64.rpm vjava-11-openjdk-src-fastdebug-11.0.23.0.9-3.el8.x86_64.rpm wjava-11-openjdk-src-slowdebug-11.0.23.0.9-3.el8.x86_64.rpm xjava-11-openjdk-static-libs-fastdebug-11.0.23.0.9-3.el8.x86_64.rpm yjava-11-openjdk-static-libs-slowdebug-11.0.23.0.9-3.el8.x86_64.rpm ���m�m �)�HBBBBBBsecurity Important: glibc security update ��W�Bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961 CVE-2024-2961 CVE-2024-2961 https://bugzilla.redhat.com/show_bug.cgi?id=2273404 2273404 https://errata.rockylinux.org/RLSA-2024:2722 RLSA-2024:2722 RLSA-2024:2722
�"]glibc-benchtests-2.28-236.el8_9.13.x86_64.rpm �#]glibc-nss-devel-2.28-236.el8_9.13.x86_64.rpm �$]glibc-static-2.28-236.el8_9.13.x86_64.rpm �(]nss_hesiod-2.28-236.el8_9.13.x86_64.rpm �"]glibc-benchtests-2.28-236.el8_9.13.x86_64.rpm �#]glibc-nss-devel-2.28-236.el8_9.13.x86_64.rpm �$]glibc-static-2.28-236.el8_9.13.x86_64.rpm �(]nss_hesiod-2.28-236.el8_9.13.x86_64.rpm ���� ��Pbugfix nftables bug fix update ���zhttps://errata.rockylinux.org/RLBA-2024:1602 RLBA-2024:1602 RLBA-2024:1602
�R� nftables-devel-1.0.4-4.el8.x86_64.rpm �R� nftables-devel-1.0.4-4.el8.x86_64.rpm ����d�' � �Rbugfix libtracefs bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2171394 2171394 https://errata.rockylinux.org/RLBA-2024:3137 RLBA-2024:3137 RLBA-2024:3137
��Rlibtracefs-devel-1.3.1-3.el8.x86_64.rpm ��Rlibtracefs-devel-1.3.1-3.el8.x86_64.rpm ����e�u �!�Tsecurity Moderate: kernel security, bug fix, and enhancement update ���=bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13631 CVE-2019-13631 CVE-2019-13631 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15505 CVE-2019-15505 CVE-2019-15505 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25656 CVE-2020-25656 CVE-2020-25656 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3753 CVE-2021-3753 CVE-2021-3753 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4204 CVE-2021-4204 CVE-2021-4204 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0500 CVE-2022-0500 CVE-2022-0500 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23222 CVE-2022-23222 CVE-2022-23222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3565 CVE-2022-3565 CVE-2022-3565 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45934 CVE-2022-45934 CVE-2022-45934 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1513 CVE-2023-1513 CVE-2023-1513 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24023 CVE-2023-24023 CVE-2023-24023 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25775 CVE-2023-25775 CVE-2023-25775 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28464 CVE-2023-28464 CVE-2023-28464 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31083 CVE-2023-31083 CVE-2023-31083 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3567 CVE-2023-3567 CVE-2023-3567 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37453 CVE-2023-37453 CVE-2023-37453 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38409 CVE-2023-38409 CVE-2023-38409 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39189 CVE-2023-39189 CVE-2023-39189 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39192 CVE-2023-39192 CVE-2023-39192 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39193 CVE-2023-39193 CVE-2023-39193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39194 CVE-2023-39194 CVE-2023-39194 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39198 CVE-2023-39198 CVE-2023-39198 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4133 CVE-2023-4133 CVE-2023-4133 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4244 CVE-2023-4244 CVE-2023-4244 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42754 CVE-2023-42754 CVE-2023-42754 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42755 CVE-2023-42755 CVE-2023-42755 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45863 CVE-2023-45863 CVE-2023-45863 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51779 CVE-2023-51779 CVE-2023-51779 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51780 CVE-2023-51780 CVE-2023-51780 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52340 CVE-2023-52340 CVE-2023-52340 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52434 CVE-2023-52434 CVE-2023-52434 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52448 CVE-2023-52448 CVE-2023-52448 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52489 CVE-2023-52489 CVE-2023-52489 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52574 CVE-2023-52574 CVE-2023-52574 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52580 CVE-2023-52580 CVE-2023-52580 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52581 CVE-2023-52581 CVE-2023-52581 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52620 CVE-2023-52620 CVE-2023-52620 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6121 CVE-2023-6121 CVE-2023-6121 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6176 CVE-2023-6176 CVE-2023-6176 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6622 CVE-2023-6622 CVE-2023-6622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6915 CVE-2023-6915 CVE-2023-6915 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6932 CVE-2023-6932 CVE-2023-6932 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0841 CVE-2024-0841 CVE-2024-0841 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25742 CVE-2024-25742 CVE-2024-25742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25743 CVE-2024-25743 CVE-2024-25743 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26602 CVE-2024-26602 CVE-2024-26602 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26609 CVE-2024-26609 CVE-2024-26609 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26671 CVE-2024-26671 CVE-2024-26671 https://bugzilla.redhat.com/show_bug.cgi?id=1731000 1731000 https://bugzilla.redhat.com/show_bug.cgi?id=1746732 1746732 https://bugzilla.redhat.com/show_bug.cgi?id=1888726 1888726 https://bugzilla.redhat.com/show_bug.cgi?id=1930388 1930388 https://bugzilla.redhat.com/show_bug.cgi?id=1999589 1999589 https://bugzilla.redhat.com/show_bug.cgi?id=2039178 2039178 https://bugzilla.redhat.com/show_bug.cgi?id=2043520 2043520 https://bugzilla.redhat.com/show_bug.cgi?id=2044578 2044578 https://bugzilla.redhat.com/show_bug.cgi?id=2150953 2150953 https://bugzilla.redhat.com/show_bug.cgi?id=2151959 2151959 https://bugzilla.redhat.com/show_bug.cgi?id=2177759 2177759 https://bugzilla.redhat.com/show_bug.cgi?id=2179892 2179892 https://bugzilla.redhat.com/show_bug.cgi?id=2213132 2213132 https://bugzilla.redhat.com/show_bug.cgi?id=2218332 2218332 https://bugzilla.redhat.com/show_bug.cgi?id=2219359 2219359 https://bugzilla.redhat.com/show_bug.cgi?id=2221039 2221039 https://bugzilla.redhat.com/show_bug.cgi?id=2221463 2221463 https://bugzilla.redhat.com/show_bug.cgi?id=2221702 2221702 https://bugzilla.redhat.com/show_bug.cgi?id=2226777 2226777 https://bugzilla.redhat.com/show_bug.cgi?id=2226784 2226784 https://bugzilla.redhat.com/show_bug.cgi?id=2226787 2226787 https://bugzilla.redhat.com/show_bug.cgi?id=2226788 2226788 https://bugzilla.redhat.com/show_bug.cgi?id=2230042 2230042 https://bugzilla.redhat.com/show_bug.cgi?id=2231130 2231130 https://bugzilla.redhat.com/show_bug.cgi?id=2231410 2231410 https://bugzilla.redhat.com/show_bug.cgi?id=2235306 2235306 https://bugzilla.redhat.com/show_bug.cgi?id=2239845 2239845 https://bugzilla.redhat.com/show_bug.cgi?id=2239847 2239847 https://bugzilla.redhat.com/show_bug.cgi?id=2244720 2244720 https://bugzilla.redhat.com/show_bug.cgi?id=2250043 2250043 https://bugzilla.redhat.com/show_bug.cgi?id=2253632 2253632 https://bugzilla.redhat.com/show_bug.cgi?id=2254961 2254961 https://bugzilla.redhat.com/show_bug.cgi?id=2254982 2254982 https://bugzilla.redhat.com/show_bug.cgi?id=2255283 2255283 https://bugzilla.redhat.com/show_bug.cgi?id=2256490 2256490 https://bugzilla.redhat.com/show_bug.cgi?id=2256822 2256822 https://bugzilla.redhat.com/show_bug.cgi?id=2257682 2257682 https://bugzilla.redhat.com/show_bug.cgi?id=2257979 2257979 https://bugzilla.redhat.com/show_bug.cgi?id=2265285 2265285 https://bugzilla.redhat.com/show_bug.cgi?id=2265653 2265653 https://bugzilla.redhat.com/show_bug.cgi?id=2267695 2267695 https://bugzilla.redhat.com/show_bug.cgi?id=2267750 2267750 https://bugzilla.redhat.com/show_bug.cgi?id=2267760 2267760 https://bugzilla.redhat.com/show_bug.cgi?id=2267761 2267761 https://bugzilla.redhat.com/show_bug.cgi?id=2269189 2269189 https://bugzilla.redhat.com/show_bug.cgi?id=2269217 2269217 https://bugzilla.redhat.com/show_bug.cgi?id=2270836 2270836 https://bugzilla.redhat.com/show_bug.cgi?id=2270883 2270883 https://bugzilla.redhat.com/show_bug.cgi?id=2272811 2272811 https://errata.rockylinux.org/RLSA-2024:3138 RLSA-2024:3138 RLSA-2024:3138
/�kernel-tools-libs-devel-4.18.0-553.el8_10.x86_64.rpm /�kernel-tools-libs-devel-4.18.0-553.el8_10.x86_64.rpm ����e�( �*�_BBBBBBbugfix glibc bug fix and enhancement update ��O� https://errata.rockylinux.org/RLBA-2024:3152 RLBA-2024:3152 RLBA-2024:3152
�"2glibc-benchtests-2.28-251.el8_10.2.x86_64.rpm �#2glibc-nss-devel-2.28-251.el8_10.2.x86_64.rpm �$2glibc-static-2.28-251.el8_10.2.x86_64.rpm �(2nss_hesiod-2.28-251.el8_10.2.x86_64.rpm �"2glibc-benchtests-2.28-251.el8_10.2.x86_64.rpm �#2glibc-nss-devel-2.28-251.el8_10.2.x86_64.rpm �$2glibc-static-2.28-251.el8_10.2.x86_64.rpm �(2nss_hesiod-2.28-251.el8_10.2.x86_64.rpm ����e�) �+�VBBBBBBBBBBBBBBBBbugfix avahi bug fix and enhancement update ��O� https://errata.rockylinux.org/RLBA-2024:3179 RLBA-2024:3179 RLBA-2024:3179
�+avahi-compat-howl-0.7-27.el8.x86_64.rpm �+avahi-compat-howl-devel-0.7-27.el8.x86_64.rpm �+avahi-compat-libdns_sd-0.7-27.el8.x86_64.rpm �+avahi-compat-libdns_sd-devel-0.7-27.el8.x86_64.rpm � +avahi-devel-0.7-27.el8.x86_64.rpm �!+avahi-glib-devel-0.7-27.el8.x86_64.rpm �"+avahi-gobject-devel-0.7-27.el8.x86_64.rpm �#+avahi-ui-0.7-27.el8.x86_64.rpm �$+avahi-ui-devel-0.7-27.el8.x86_64.rpm �+avahi-compat-howl-0.7-27.el8.x86_64.rpm �+avahi-compat-howl-devel-0.7-27.el8.x86_64.rpm �+avahi-compat-libdns_sd-0.7-27.el8.x86_64.rpm �+avahi-compat-libdns_sd-devel-0.7-27.el8.x86_64.rpm � +avahi-devel-0.7-27.el8.x86_64.rpm �!+avahi-glib-devel-0.7-27.el8.x86_64.rpm �"+avahi-gobject-devel-0.7-27.el8.x86_64.rpm �#+avahi-ui-0.7-27.el8.x86_64.rpm �$+avahi-ui-devel-0.7-27.el8.x86_64.rpm ����f�* �"�hBBbugfix libldb bug fix and enhancement update ��O� https://errata.rockylinux.org/RLBA-2024:3186 RLBA-2024:3186 RLBA-2024:3186
�T�python3-ldb-devel-2.8.0-0.el8.x86_64.rpm �S�python-ldb-devel-common-2.8.0-0.el8.x86_64.rpm �T�python3-ldb-devel-2.8.0-0.el8.x86_64.rpm �S�python-ldb-devel-common-2.8.0-0.el8.x86_64.rpm ����g�+ �#�lbugfix trousers bug fix and enhancement update ��O� https://errata.rockylinux.org/RLBA-2024:3190 RLBA-2024:3190 RLBA-2024:3190
�1�trousers-devel-0.3.15-2.el8.x86_64.rpm �1�trousers-devel-0.3.15-2.el8.x86_64.rpm ����g�, �$�nbugfix librepo bug fix and enhancement update ��O� https://errata.rockylinux.org/RLBA-2024:3197 RLBA-2024:3197 RLBA-2024:3197
��Dlibrepo-devel-1.14.2-5.el8.x86_64.rpm ��Dlibrepo-devel-1.14.2-5.el8.x86_64.rpm ����g�- �%�pbugfix opencryptoki bug fix and enhancement update ��O� https://errata.rockylinux.org/RLBA-2024:3199 RLBA-2024:3199 RLBA-2024:3199
�)�Popencryptoki-devel-3.22.0-3.el8.x86_64.rpm �)�Popencryptoki-devel-3.22.0-3.el8.x86_64.rpm ����g�_ �&�renhancement intel-cmt-cat bug fix and enhancement update ��O� https://errata.rockylinux.org/RLEA-2024:3227 RLEA-2024:3227 RLEA-2024:3227
��
intel-cmt-cat-devel-23.11-1.el8.x86_64.rpm ��
intel-cmt-cat-devel-23.11-1.el8.x86_64.rpm ����h�. �'�tbugfix file bug fix and enhancement update ��O� https://errata.rockylinux.org/RLBA-2024:3230 RLBA-2024:3230 RLBA-2024:3230
�,�file-devel-5.33-26.el8.x86_64.rpm �,�file-devel-5.33-26.el8.x86_64.rpm ����h�0 �(�vbugfix bash bug fix and enhancement update ��O� https://errata.rockylinux.org/RLBA-2024:3237 RLBA-2024:3237 RLBA-2024:3237
�z�bash-devel-4.4.20-5.el8.x86_64.rpm �z�bash-devel-4.4.20-5.el8.x86_64.rpm ����h�/ �)�xbugfix freeipmi bug fix and enhancement update ��O� https://errata.rockylinux.org/RLBA-2024:3232 RLBA-2024:3232 RLBA-2024:3232
��kfreeipmi-devel-1.6.14-2.el8.x86_64.rpm ��kfreeipmi-devel-1.6.14-2.el8.x86_64.rpm ����h�` �*�zenhancement iproute bug fix and enhancement update ��O� https://errata.rockylinux.org/RLEA-2024:3235 RLEA-2024:3235 RLEA-2024:3235
�3�,iproute-devel-6.2.0-6.el8_10.x86_64.rpm �3�,iproute-devel-6.2.0-6.el8_10.x86_64.rpm ����h�w �,�|security Moderate: sssd security update ��O� https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3758 CVE-2023-3758 CVE-2023-3758 https://bugzilla.redhat.com/show_bug.cgi?id=2223762 2223762 https://errata.rockylinux.org/RLSA-2024:3270 RLSA-2024:3270 RLSA-2024:3270
z�:libsss_nss_idmap-devel-2.9.4-3.el8_10.x86_64.rpm z�:libsss_nss_idmap-devel-2.9.4-3.el8_10.x86_64.rpm ����i�2 �-�~BBbugfix gcc bug fix update ��o�{https://errata.rockylinux.org/RLBA-2024:3272 RLBA-2024:3272 RLBA-2024:3272
�/�gcc-plugin-devel-8.5.0-22.el8_10.x86_64.rpm �P�libstdc++-static-8.5.0-22.el8_10.x86_64.rpm �/�gcc-plugin-devel-8.5.0-22.el8_10.x86_64.rpm �P�libstdc++-static-8.5.0-22.el8_10.x86_64.rpm ����i�y �.�BBBsecurity Moderate: gdk-pixbuf2 security update ��j�Ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48622 CVE-2022-48622 CVE-2022-48622 https://bugzilla.redhat.com/show_bug.cgi?id=2260545 2260545 https://errata.rockylinux.org/RLSA-2024:3341 RLSA-2024:3341 RLSA-2024:3341
��gdk-pixbuf2-xlib-2.36.12-6.el8_10.x86_64.rpm ��gdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.x86_64.rpm ��gdk-pixbuf2-xlib-2.36.12-6.el8_10.x86_64.rpm ��gdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.x86_64.rpm ����i�z �/�_BBBBBBsecurity Important: glibc security update ��+�? https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599 CVE-2024-33599 CVE-2024-33599 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600 CVE-2024-33600 CVE-2024-33600 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601 CVE-2024-33601 CVE-2024-33601 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602 CVE-2024-33602 CVE-2024-33602 https://bugzilla.redhat.com/show_bug.cgi?id=2277202 2277202 https://bugzilla.redhat.com/show_bug.cgi?id=2277204 2277204 https://bugzilla.redhat.com/show_bug.cgi?id=2277205 2277205 https://bugzilla.redhat.com/show_bug.cgi?id=2277206 2277206 https://errata.rockylinux.org/RLSA-2024:3344 RLSA-2024:3344 RLSA-2024:3344
�"2glibc-benchtests-2.28-251.el8_10.2.x86_64.rpm �#2glibc-nss-devel-2.28-251.el8_10.2.x86_64.rpm �$2glibc-static-2.28-251.el8_10.2.x86_64.rpm �(2nss_hesiod-2.28-251.el8_10.2.x86_64.rpm �"2glibc-benchtests-2.28-251.el8_10.2.x86_64.rpm �#2glibc-nss-devel-2.28-251.el8_10.2.x86_64.rpm �$2glibc-static-2.28-251.el8_10.2.x86_64.rpm �(2nss_hesiod-2.28-251.el8_10.2.x86_64.rpm ����i�| �+�Fsecurity Moderate: kernel update ��j�^shttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25162 CVE-2019-25162 CVE-2019-25162 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36777 CVE-2020-36777 CVE-2020-36777 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46934 CVE-2021-46934 CVE-2021-46934 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47013 CVE-2021-47013 CVE-2021-47013 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47055 CVE-2021-47055 CVE-2021-47055 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47118 CVE-2021-47118 CVE-2021-47118 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47153 CVE-2021-47153 CVE-2021-47153 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47171 CVE-2021-47171 CVE-2021-47171 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47185 CVE-2021-47185 CVE-2021-47185 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48627 CVE-2022-48627 CVE-2022-48627 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48669 CVE-2022-48669 CVE-2022-48669 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52439 CVE-2023-52439 CVE-2023-52439 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52445 CVE-2023-52445 CVE-2023-52445 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52477 CVE-2023-52477 CVE-2023-52477 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52513 CVE-2023-52513 CVE-2023-52513 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52520 CVE-2023-52520 CVE-2023-52520 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52528 CVE-2023-52528 CVE-2023-52528 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52565 CVE-2023-52565 CVE-2023-52565 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52578 CVE-2023-52578 CVE-2023-52578 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52594 CVE-2023-52594 CVE-2023-52594 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52595 CVE-2023-52595 CVE-2023-52595 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52598 CVE-2023-52598 CVE-2023-52598 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52606 CVE-2023-52606 CVE-2023-52606 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52607 CVE-2023-52607 CVE-2023-52607 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52610 CVE-2023-52610 CVE-2023-52610 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6240 CVE-2023-6240 CVE-2023-6240 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0340 CVE-2024-0340 CVE-2024-0340 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23307 CVE-2024-23307 CVE-2024-23307 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25744 CVE-2024-25744 CVE-2024-25744 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26593 CVE-2024-26593 CVE-2024-26593 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26603 CVE-2024-26603 CVE-2024-26603 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26610 CVE-2024-26610 CVE-2024-26610 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26615 CVE-2024-26615 CVE-2024-26615 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26642 CVE-2024-26642 CVE-2024-26642 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26643 CVE-2024-26643 CVE-2024-26643 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26659 CVE-2024-26659 CVE-2024-26659 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26664 CVE-2024-26664 CVE-2024-26664 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26693 CVE-2024-26693 CVE-2024-26693 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26694 CVE-2024-26694 CVE-2024-26694 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26743 CVE-2024-26743 CVE-2024-26743 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26744 CVE-2024-26744 CVE-2024-26744 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26779 CVE-2024-26779 CVE-2024-26779 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26872 CVE-2024-26872 CVE-2024-26872 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26892 CVE-2024-26892 CVE-2024-26892 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26897 CVE-2024-26897 CVE-2024-26897 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26901 CVE-2024-26901 CVE-2024-26901 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26919 CVE-2024-26919 CVE-2024-26919 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26933 CVE-2024-26933 CVE-2024-26933 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26934 CVE-2024-26934 CVE-2024-26934 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26964 CVE-2024-26964 CVE-2024-26964 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26973 CVE-2024-26973 CVE-2024-26973 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26993 CVE-2024-26993 CVE-2024-26993 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27014 CVE-2024-27014 CVE-2024-27014 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27048 CVE-2024-27048 CVE-2024-27048 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27052 CVE-2024-27052 CVE-2024-27052 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27056 CVE-2024-27056 CVE-2024-27056 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27059 CVE-2024-27059 CVE-2024-27059 https://bugzilla.redhat.com/show_bug.cgi?id=2250843 2250843 https://bugzilla.redhat.com/show_bug.cgi?id=2257406 2257406 https://bugzilla.redhat.com/show_bug.cgi?id=2263875 2263875 https://bugzilla.redhat.com/show_bug.cgi?id=2265271 2265271 https://bugzilla.redhat.com/show_bug.cgi?id=2265646 2265646 https://bugzilla.redhat.com/show_bug.cgi?id=2265654 2265654 https://bugzilla.redhat.com/show_bug.cgi?id=2265833 2265833 https://bugzilla.redhat.com/show_bug.cgi?id=2266296 2266296 https://bugzilla.redhat.com/show_bug.cgi?id=2266446 2266446 https://bugzilla.redhat.com/show_bug.cgi?id=2266746 2266746 https://bugzilla.redhat.com/show_bug.cgi?id=2266841 2266841 https://bugzilla.redhat.com/show_bug.cgi?id=2267038 2267038 https://bugzilla.redhat.com/show_bug.cgi?id=2267185 2267185 https://bugzilla.redhat.com/show_bug.cgi?id=2267355 2267355 https://bugzilla.redhat.com/show_bug.cgi?id=2267509 2267509 https://bugzilla.redhat.com/show_bug.cgi?id=2267705 2267705 https://bugzilla.redhat.com/show_bug.cgi?id=2267724 2267724 https://bugzilla.redhat.com/show_bug.cgi?id=2267758 2267758 https://bugzilla.redhat.com/show_bug.cgi?id=2267789 2267789 https://bugzilla.redhat.com/show_bug.cgi?id=2267797 2267797 https://bugzilla.redhat.com/show_bug.cgi?id=2267804 2267804 https://bugzilla.redhat.com/show_bug.cgi?id=2268291 2268291 https://bugzilla.redhat.com/show_bug.cgi?id=2268293 2268293 https://bugzilla.redhat.com/show_bug.cgi?id=2268309 2268309 https://bugzilla.redhat.com/show_bug.cgi?id=2268315 2268315 https://bugzilla.redhat.com/show_bug.cgi?id=2268317 2268317 https://bugzilla.redhat.com/show_bug.cgi?id=2269213 2269213 https://bugzilla.redhat.com/show_bug.cgi?id=2269856 2269856 https://bugzilla.redhat.com/show_bug.cgi?id=2270080 2270080 https://bugzilla.redhat.com/show_bug.cgi?id=2270879 2270879 https://bugzilla.redhat.com/show_bug.cgi?id=2270881 2270881 https://bugzilla.redhat.com/show_bug.cgi?id=2271469 2271469 https://bugzilla.redhat.com/show_bug.cgi?id=2271476 2271476 https://bugzilla.redhat.com/show_bug.cgi?id=2272780 2272780 https://bugzilla.redhat.com/show_bug.cgi?id=2272791 2272791 https://bugzilla.redhat.com/show_bug.cgi?id=2273092 2273092 https://bugzilla.redhat.com/show_bug.cgi?id=2273094 2273094 https://bugzilla.redhat.com/show_bug.cgi?id=2273223 2273223 https://bugzilla.redhat.com/show_bug.cgi?id=2273260 2273260 https://bugzilla.redhat.com/show_bug.cgi?id=2273262 2273262 https://bugzilla.redhat.com/show_bug.cgi?id=2274624 2274624 https://bugzilla.redhat.com/show_bug.cgi?id=2275645 2275645 https://bugzilla.redhat.com/show_bug.cgi?id=2275655 2275655 https://bugzilla.redhat.com/show_bug.cgi?id=2275666 2275666 https://bugzilla.redhat.com/show_bug.cgi?id=2275707 2275707 https://bugzilla.redhat.com/show_bug.cgi?id=2275777 2275777 https://bugzilla.redhat.com/show_bug.cgi?id=2278169 2278169 https://bugzilla.redhat.com/show_bug.cgi?id=2278237 2278237 https://bugzilla.redhat.com/show_bug.cgi?id=2278240 2278240 https://bugzilla.redhat.com/show_bug.cgi?id=2278268 2278268 https://bugzilla.redhat.com/show_bug.cgi?id=2278314 2278314 https://bugzilla.redhat.com/show_bug.cgi?id=2278356 2278356 https://bugzilla.redhat.com/show_bug.cgi?id=2278398 2278398 https://bugzilla.redhat.com/show_bug.cgi?id=2278409 2278409 https://bugzilla.redhat.com/show_bug.cgi?id=2278417 2278417 https://bugzilla.redhat.com/show_bug.cgi?id=2278431 2278431 https://bugzilla.redhat.com/show_bug.cgi?id=2278537 2278537 https://errata.rockylinux.org/RLSA-2024:3618 RLSA-2024:3618 RLSA-2024:3618
/�kernel-tools-libs-devel-4.18.0-553.5.1.el8_10.x86_64.rpm /�kernel-tools-libs-devel-4.18.0-553.5.1.el8_10.x86_64.rpm ����j� �0�HBBBBBbugfix evolution and evolution-data-server bug fix and enhancement update ��H� https://errata.rockylinux.org/RLBA-2024:2959 RLBA-2024:2959 RLBA-2024:2959
��6evolution-data-server-doc-3.28.5-24.el8.noarch.rpm ��6evolution-data-server-perl-3.28.5-24.el8.x86_64.rpm ��6evolution-data-server-tests-3.28.5-24.el8.x86_64.rpm �K�Yevolution-devel-3.28.5-26.el8_10.x86_64.rpm ��6evolution-data-server-doc-3.28.5-24.el8.noarch.rpm ��6evolution-data-server-perl-3.28.5-24.el8.x86_64.rpm ��6evolution-data-server-tests-3.28.5-24.el8.x86_64.rpm �K�Yevolution-devel-3.28.5-26.el8_10.x86_64.rpm ����m� �1�Obugfix mutter bug fix and enhancement update ��Hhttps://errata.rockylinux.org/RLBA-2024:2969 RLBA-2024:2969 RLBA-2024:2969
�'�bmutter-devel-3.32.2-72.el8.x86_64.rpm �'�bmutter-devel-3.32.2-72.el8.x86_64.rpm ����m�n �2�QBBBBBBBsecurity Low: ghostscript security update ��G�zMhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21710 CVE-2020-21710 CVE-2020-21710 https://bugzilla.redhat.com/show_bug.cgi?id=2235001 2235001 https://errata.rockylinux.org/RLSA-2024:2966 RLSA-2024:2966 RLSA-2024:2966
~@ghostscript-doc-9.27-12.el8.noarch.rpm �@ghostscript-tools-dvipdf-9.27-12.el8.x86_64.rpm � @ghostscript-tools-fonts-9.27-12.el8.x86_64.rpm �!@ghostscript-tools-printing-9.27-12.el8.x86_64.rpm �%@libgs-devel-9.27-12.el8.x86_64.rpm ~@ghostscript-doc-9.27-12.el8.noarch.rpm �@ghostscript-tools-dvipdf-9.27-12.el8.x86_64.rpm � @ghostscript-tools-fonts-9.27-12.el8.x86_64.rpm �!@ghostscript-tools-printing-9.27-12.el8.x86_64.rpm �%@libgs-devel-9.27-12.el8.x86_64.rpm ����n� �3�bugfix ibus-typing-booster bug fix and enhancement update ��Ahttps://errata.rockylinux.org/RLBA-2024:2972 RLBA-2024:2972 RLBA-2024:2972
�
�ibus-typing-booster-tests-2.1.0-7.el8.noarch.rpm �
�ibus-typing-booster-tests-2.1.0-7.el8.noarch.rpm ����n� �4�[bugfix nmstate bug fix and enhancement update ��@� https://errata.rockylinux.org/RLBA-2024:2971 RLBA-2024:2971 RLBA-2024:2971
|�anmstate-devel-1.4.5-2.el8_9.x86_64.rpm |�anmstate-devel-1.4.5-2.el8_9.x86_64.rpm ����n� �5�]bugfix ibus-table bug fix and enhancement update ��@https://errata.rockylinux.org/RLBA-2024:2976 RLBA-2024:2976 RLBA-2024:2976
��sibus-table-devel-1.9.18-8.el8.noarch.rpm ��sibus-table-tests-1.9.18-8.el8.noarch.rpm ��sibus-table-devel-1.9.18-8.el8.noarch.rpm ��sibus-table-tests-1.9.18-8.el8.noarch.rpm ����n� �6�bugfix poppler-data bug fix and enhancement update ��?https://errata.rockylinux.org/RLBA-2024:2978 RLBA-2024:2978 RLBA-2024:2978
��ypoppler-data-devel-0.4.9-2.el8.noarch.rpm ��ypoppler-data-devel-0.4.9-2.el8.noarch.rpm ����n� �7�`BBbugfix gtk-vnc bug fix and enhancement update ��>� https://errata.rockylinux.org/RLBA-2024:2983 RLBA-2024:2983 RLBA-2024:2983
�$�gtk-vnc2-devel-0.9.0-3.el8.x86_64.rpm �(�gvnc-devel-0.9.0-3.el8.x86_64.rpm �$�gtk-vnc2-devel-0.9.0-3.el8.x86_64.rpm �(�gvnc-devel-0.9.0-3.el8.x86_64.rpm ����p� �8�dbugfix jq bug fix and enhancement update ��>� https://errata.rockylinux.org/RLBA-2024:2993 RLBA-2024:2993 RLBA-2024:2993
�B�hjq-devel-1.6-8.el8.x86_64.rpm �B�hjq-devel-1.6-8.el8.x86_64.rpm ����p�o �9�fsecurity Moderate: LibRaw security update ��>�Nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32142 CVE-2021-32142 CVE-2021-32142 https://bugzilla.redhat.com/show_bug.cgi?id=2172004 2172004 https://errata.rockylinux.org/RLSA-2024:2994 RLSA-2024:2994 RLSA-2024:2994
�w�LibRaw-devel-0.19.5-4.el8.x86_64.rpm �w�LibRaw-devel-0.19.5-4.el8.x86_64.rpm ����p� �:�hBBBBBBBBBBBBBBBBBBbugfix libblockdev bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:2998 RLBA-2024:2998 RLBA-2024:2998
�C(libblockdev-crypto-devel-2.28-6.el8.x86_64.rpm �D(libblockdev-devel-2.28-6.el8.x86_64.rpm �E(libblockdev-fs-devel-2.28-6.el8.x86_64.rpm �F(libblockdev-loop-devel-2.28-6.el8.x86_64.rpm �G(libblockdev-lvm-devel-2.28-6.el8.x86_64.rpm �H(libblockdev-mdraid-devel-2.28-6.el8.x86_64.rpm �I(libblockdev-part-devel-2.28-6.el8.x86_64.rpm �J(libblockdev-swap-devel-2.28-6.el8.x86_64.rpm �K(libblockdev-utils-devel-2.28-6.el8.x86_64.rpm �L(libblockdev-vdo-devel-2.28-6.el8.x86_64.rpm
�C(libblockdev-crypto-devel-2.28-6.el8.x86_64.rpm �D(libblockdev-devel-2.28-6.el8.x86_64.rpm �E(libblockdev-fs-devel-2.28-6.el8.x86_64.rpm �F(libblockdev-loop-devel-2.28-6.el8.x86_64.rpm �G(libblockdev-lvm-devel-2.28-6.el8.x86_64.rpm �H(libblockdev-mdraid-devel-2.28-6.el8.x86_64.rpm �I(libblockdev-part-devel-2.28-6.el8.x86_64.rpm �J(libblockdev-swap-devel-2.28-6.el8.x86_64.rpm �K(libblockdev-utils-devel-2.28-6.el8.x86_64.rpm �L(libblockdev-vdo-devel-2.28-6.el8.x86_64.rpm ����p�p �;�|BBBsecurity Moderate: python-pillow security update ���:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44271 CVE-2023-44271 CVE-2023-44271 https://bugzilla.redhat.com/show_bug.cgi?id=2247820 2247820 https://errata.rockylinux.org/RLSA-2024:3005 RLSA-2024:3005 RLSA-2024:3005
�N�8python3-pillow-devel-5.1.1-20.el8.x86_64.rpm �;�8python3-pillow-doc-5.1.1-20.el8.noarch.rpm �O�8python3-pillow-tk-5.1.1-20.el8.x86_64.rpm �N�8python3-pillow-devel-5.1.1-20.el8.x86_64.rpm �;�8python3-pillow-doc-5.1.1-20.el8.noarch.rpm �O�8python3-pillow-tk-5.1.1-20.el8.x86_64.rpm ����q�q �<�Asecurity Important: pmix security update ��E�Ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41915 CVE-2023-41915 CVE-2023-41915 https://bugzilla.redhat.com/show_bug.cgi?id=2238898 2238898 https://errata.rockylinux.org/RLSA-2024:3008 RLSA-2024:3008 RLSA-2024:3008
� �!pmix-devel-2.2.5-3.el8.x86_64.rpm � �!pmix-devel-2.2.5-3.el8.x86_64.rpm ����q� �=�Cbugfix papi bug fix and enhancement update ��� https://errata.rockylinux.org/RLBA-2024:3034 RLBA-2024:3034 RLBA-2024:3034
��papi-testsuite-5.6.0-20.el8.x86_64.rpm ��papi-testsuite-5.6.0-20.el8.x86_64.rpm ����r� �>�Ebugfix qatzip bug fix and enhancement update ��� https://errata.rockylinux.org/RLBA-2024:3038 RLBA-2024:3038 RLBA-2024:3038
�,�8qatzip-devel-1.1.2-2.el8.x86_64.rpm �,�8qatzip-devel-1.1.2-2.el8.x86_64.rpm ����r� �?�GBBbugfix qatlib bug fix and enhancement update ��� https://errata.rockylinux.org/RLBA-2024:3039 RLBA-2024:3039 RLBA-2024:3039
�*�qatlib-devel-23.11.0-1.el8.x86_64.rpm �+�qatlib-tests-23.11.0-1.el8.x86_64.rpm �*�qatlib-devel-23.11.0-1.el8.x86_64.rpm �+�qatlib-tests-23.11.0-1.el8.x86_64.rpm ����s�! � �Kbugfix anaconda bug fix and enhancement update ��� https://errata.rockylinux.org/RLBA-2024:3048 RLBA-2024:3048 RLBA-2024:3048
�x�hanaconda-widgets-devel-33.16.10.5-1.el8.rocky.0.1.x86_64.rpm �x�hanaconda-widgets-devel-33.16.10.5-1.el8.rocky.0.1.x86_64.rpm ����s�" ��Mbugfix oniguruma bug fix and enhancement update ��� https://errata.rockylinux.org/RLBA-2024:3052 RLBA-2024:3052 RLBA-2024:3052
��0oniguruma-devel-6.8.2-3.el8.x86_64.rpm ��0oniguruma-devel-6.8.2-3.el8.x86_64.rpm ����t�s ��Osecurity Moderate: gstreamer1-plugins-bad-free security update ���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40474 CVE-2023-40474 CVE-2023-40474 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40475 CVE-2023-40475 CVE-2023-40475 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40476 CVE-2023-40476 CVE-2023-40476 https://bugzilla.redhat.com/show_bug.cgi?id=2254587 2254587 https://bugzilla.redhat.com/show_bug.cgi?id=2254588 2254588 https://bugzilla.redhat.com/show_bug.cgi?id=2254589 2254589 https://errata.rockylinux.org/RLSA-2024:3060 RLSA-2024:3060 RLSA-2024:3060
�2�Hgstreamer1-plugins-bad-free-devel-1.16.1-4.el8.x86_64.rpm �2�Hgstreamer1-plugins-bad-free-devel-1.16.1-4.el8.x86_64.rpm ����u�r ��Qsecurity Moderate: libtiff security update ���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4645 CVE-2022-4645 CVE-2022-4645 https://bugzilla.redhat.com/show_bug.cgi?id=2176220 2176220 https://errata.rockylinux.org/RLSA-2024:3059 RLSA-2024:3059 RLSA-2024:3059
{�olibtiff-tools-4.0.9-31.el8.x86_64.rpm {�olibtiff-tools-4.0.9-31.el8.x86_64.rpm ����u�t ��Ssecurity Moderate: exempi security update ��0�Shttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-18651 CVE-2020-18651 CVE-2020-18651 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-18652 CVE-2020-18652 CVE-2020-18652 https://bugzilla.redhat.com/show_bug.cgi?id=2235669 2235669 https://bugzilla.redhat.com/show_bug.cgi?id=2235673 2235673 https://errata.rockylinux.org/RLSA-2024:3066 RLSA-2024:3066 RLSA-2024:3066
��.exempi-devel-2.4.5-4.el8.x86_64.rpm ��.exempi-devel-2.4.5-4.el8.x86_64.rpm ����u�# ��Ubugfix libtimezonemap bug fix and enhancement update ��� https://errata.rockylinux.org/RLBA-2024:3064 RLBA-2024:3064 RLBA-2024:3064
�}�libtimezonemap-devel-0.4.5.1-5.el8.x86_64.rpm �}�libtimezonemap-devel-0.4.5.1-5.el8.x86_64.rpm ����u�$ ��bugfix python3.12-wheel bug fix and enhancement update ��� https://errata.rockylinux.org/RLBA-2024:3078 RLBA-2024:3078 RLBA-2024:3078
�#�zpython3.12-wheel-wheel-0.41.2-3.el8.noarch.rpm �#�zpython3.12-wheel-wheel-0.41.2-3.el8.noarch.rpm ����v�% ��Xbugfix dovecot bug fix and enhancement update ��� https://errata.rockylinux.org/RLBA-2024:3123 RLBA-2024:3123 RLBA-2024:3123
�+�
dovecot-devel-2.3.16-5.el8.x86_64.rpm �+�
dovecot-devel-2.3.16-5.el8.x86_64.rpm ����x�& ��Zbugfix dpdk bug fix and enhancement update ��� https://errata.rockylinux.org/RLBA-2024:3134 RLBA-2024:3134 RLBA-2024:3134
� �
dpdk-devel-23.11-1.el8.x86_64.rpm � �
dpdk-devel-23.11-1.el8.x86_64.rpm ����y�v � �\Bsecurity Moderate: xorg-x11-server security update ���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31080 CVE-2024-31080 CVE-2024-31080 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31081 CVE-2024-31081 CVE-2024-31081 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31083 CVE-2024-31083 CVE-2024-31083 https://bugzilla.redhat.com/show_bug.cgi?id=2271997 2271997 https://bugzilla.redhat.com/show_bug.cgi?id=2271998 2271998 https://bugzilla.redhat.com/show_bug.cgi?id=2272000 2272000 https://errata.rockylinux.org/RLSA-2024:3258 RLSA-2024:3258 RLSA-2024:3258
�V�`xorg-x11-server-devel-1.20.11-23.el8_10.x86_64.rpm �*�`xorg-x11-server-source-1.20.11-23.el8_10.noarch.rpm �V�`xorg-x11-server-devel-1.20.11-23.el8_10.x86_64.rpm �*�`xorg-x11-server-source-1.20.11-23.el8_10.noarch.rpm ����|�3 �
�_bugfix .NET 6.0 bugfix update ���https://errata.rockylinux.org/RLBA-2024:3273 RLBA-2024:3273 RLBA-2024:3273
,�)dotnet-sdk-6.0-source-built-artifacts-6.0.130-1.el8_10.x86_64.rpm ,�)dotnet-sdk-6.0-source-built-artifacts-6.0.130-1.el8_10.x86_64.rpm ����~�x ��asecurity Important: .NET 7.0 security update ���$https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30045 CVE-2024-30045 CVE-2024-30045 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30046 CVE-2024-30046 CVE-2024-30046 https://bugzilla.redhat.com/show_bug.cgi?id=2279695 2279695 https://bugzilla.redhat.com/show_bug.cgi?id=2279697 2279697 https://errata.rockylinux.org/RLSA-2024:3340 RLSA-2024:3340 RLSA-2024:3340
1�>dotnet-sdk-7.0-source-built-artifacts-7.0.119-1.el8_10.x86_64.rpm 1�>dotnet-sdk-7.0-source-built-artifacts-7.0.119-1.el8_10.x86_64.rpm ����~�{ ��csecurity Important: .NET 8.0 security update ��6�#https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30045 CVE-2024-30045 CVE-2024-30045 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30046 CVE-2024-30046 CVE-2024-30046 https://bugzilla.redhat.com/show_bug.cgi?id=2279695 2279695 https://bugzilla.redhat.com/show_bug.cgi?id=2279697 2279697 https://errata.rockylinux.org/RLSA-2024:3345 RLSA-2024:3345 RLSA-2024:3345
_�Hdotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el8_10.x86_64.rpm _�Hdotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el8_10.x86_64.rpm ����~�1 �)�eBBbugfix kronosnet bug fix and enhancement update ��Y� https://errata.rockylinux.org/RLBA-2024:3239 RLBA-2024:3239 RLBA-2024:3239
��vlibknet1-1.28-1.el8.x86_64.rpm ��vlibknet1-devel-1.28-1.el8.x86_64.rpm ��vlibknet1-1.28-1.el8.x86_64.rpm ��vlibknet1-devel-1.28-1.el8.x86_64.rpm �����} �
�jsecurity Important: flatpak security update ��Y�|https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32462 CVE-2024-32462 CVE-2024-32462 https://bugzilla.redhat.com/show_bug.cgi?id=2275981 2275981 https://errata.rockylinux.org/RLSA-2024:3961 RLSA-2024:3961 RLSA-2024:3961
�-�@flatpak-devel-1.12.9-1.el8_10.x86_64.rpm �-�@flatpak-devel-1.12.9-1.el8_10.x86_64.rpm ����u�~ ��lBBBBBBBsecurity Important: ghostscript security update ��U�qhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33871 CVE-2024-33871 CVE-2024-33871 https://bugzilla.redhat.com/show_bug.cgi?id=2283508 2283508 https://errata.rockylinux.org/RLSA-2024:4000 RLSA-2024:4000 RLSA-2024:4000
~Aghostscript-doc-9.27-13.el8_10.noarch.rpm �Aghostscript-tools-dvipdf-9.27-13.el8_10.x86_64.rpm � Aghostscript-tools-fonts-9.27-13.el8_10.x86_64.rpm �!Aghostscript-tools-printing-9.27-13.el8_10.x86_64.rpm �%Alibgs-devel-9.27-13.el8_10.x86_64.rpm ~Aghostscript-doc-9.27-13.el8_10.noarch.rpm �Aghostscript-tools-dvipdf-9.27-13.el8_10.x86_64.rpm � Aghostscript-tools-fonts-9.27-13.el8_10.x86_64.rpm �!Aghostscript-tools-printing-9.27-13.el8_10.x86_64.rpm �%Alibgs-devel-9.27-13.el8_10.x86_64.rpm ����u� �,�usecurity Important: kernel security and bug fix update ��F�{https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26555 CVE-2020-26555 CVE-2020-26555 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46909 CVE-2021-46909 CVE-2021-46909 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46972 CVE-2021-46972 CVE-2021-46972 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47069 CVE-2021-47069 CVE-2021-47069 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47073 CVE-2021-47073 CVE-2021-47073 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47236 CVE-2021-47236 CVE-2021-47236 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47310 CVE-2021-47310 CVE-2021-47310 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47311 CVE-2021-47311 CVE-2021-47311 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47353 CVE-2021-47353 CVE-2021-47353 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47356 CVE-2021-47356 CVE-2021-47356 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47456 CVE-2021-47456 CVE-2021-47456 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47495 CVE-2021-47495 CVE-2021-47495 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5090 CVE-2023-5090 CVE-2023-5090 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52464 CVE-2023-52464 CVE-2023-52464 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52560 CVE-2023-52560 CVE-2023-52560 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52615 CVE-2023-52615 CVE-2023-52615 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52626 CVE-2023-52626 CVE-2023-52626 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52667 CVE-2023-52667 CVE-2023-52667 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52669 CVE-2023-52669 CVE-2023-52669 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52675 CVE-2023-52675 CVE-2023-52675 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52686 CVE-2023-52686 CVE-2023-52686 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52700 CVE-2023-52700 CVE-2023-52700 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52703 CVE-2023-52703 CVE-2023-52703 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52781 CVE-2023-52781 CVE-2023-52781 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52813 CVE-2023-52813 CVE-2023-52813 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52835 CVE-2023-52835 CVE-2023-52835 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52877 CVE-2023-52877 CVE-2023-52877 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52878 CVE-2023-52878 CVE-2023-52878 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52881 CVE-2023-52881 CVE-2023-52881 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26583 CVE-2024-26583 CVE-2024-26583 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26584 CVE-2024-26584 CVE-2024-26584 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26585 CVE-2024-26585 CVE-2024-26585 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26656 CVE-2024-26656 CVE-2024-26656 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26675 CVE-2024-26675 CVE-2024-26675 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26735 CVE-2024-26735 CVE-2024-26735 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26759 CVE-2024-26759 CVE-2024-26759 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26801 CVE-2024-26801 CVE-2024-26801 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26804 CVE-2024-26804 CVE-2024-26804 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26826 CVE-2024-26826 CVE-2024-26826 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26859 CVE-2024-26859 CVE-2024-26859 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26906 CVE-2024-26906 CVE-2024-26906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26907 CVE-2024-26907 CVE-2024-26907 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26974 CVE-2024-26974 CVE-2024-26974 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26982 CVE-2024-26982 CVE-2024-26982 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27397 CVE-2024-27397 CVE-2024-27397 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27410 CVE-2024-27410 CVE-2024-27410 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35789 CVE-2024-35789 CVE-2024-35789 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35835 CVE-2024-35835 CVE-2024-35835 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35838 CVE-2024-35838 CVE-2024-35838 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35845 CVE-2024-35845 CVE-2024-35845 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35852 CVE-2024-35852 CVE-2024-35852 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35853 CVE-2024-35853 CVE-2024-35853 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35854 CVE-2024-35854 CVE-2024-35854 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35855 CVE-2024-35855 CVE-2024-35855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35888 CVE-2024-35888 CVE-2024-35888 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35890 CVE-2024-35890 CVE-2024-35890 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35958 CVE-2024-35958 CVE-2024-35958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35959 CVE-2024-35959 CVE-2024-35959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35960 CVE-2024-35960 CVE-2024-35960 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36004 CVE-2024-36004 CVE-2024-36004 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36007 CVE-2024-36007 CVE-2024-36007 https://bugzilla.redhat.com/show_bug.cgi?id=1918601 1918601 https://bugzilla.redhat.com/show_bug.cgi?id=2248122 2248122 https://bugzilla.redhat.com/show_bug.cgi?id=2258875 2258875 https://bugzilla.redhat.com/show_bug.cgi?id=2265517 2265517 https://bugzilla.redhat.com/show_bug.cgi?id=2265519 2265519 https://bugzilla.redhat.com/show_bug.cgi?id=2265520 2265520 https://bugzilla.redhat.com/show_bug.cgi?id=2265800 2265800 https://bugzilla.redhat.com/show_bug.cgi?id=2266408 2266408 https://bugzilla.redhat.com/show_bug.cgi?id=2266831 2266831 https://bugzilla.redhat.com/show_bug.cgi?id=2267513 2267513 https://bugzilla.redhat.com/show_bug.cgi?id=2267518 2267518 https://bugzilla.redhat.com/show_bug.cgi?id=2267730 2267730 https://bugzilla.redhat.com/show_bug.cgi?id=2270093 2270093 https://bugzilla.redhat.com/show_bug.cgi?id=2271680 2271680 https://bugzilla.redhat.com/show_bug.cgi?id=2272692 2272692 https://bugzilla.redhat.com/show_bug.cgi?id=2272829 2272829 https://bugzilla.redhat.com/show_bug.cgi?id=2273204 2273204 https://bugzilla.redhat.com/show_bug.cgi?id=2273278 2273278 https://bugzilla.redhat.com/show_bug.cgi?id=2273423 2273423 https://bugzilla.redhat.com/show_bug.cgi?id=2273429 2273429 https://bugzilla.redhat.com/show_bug.cgi?id=2275604 2275604 https://bugzilla.redhat.com/show_bug.cgi?id=2275633 2275633 https://bugzilla.redhat.com/show_bug.cgi?id=2275635 2275635 https://bugzilla.redhat.com/show_bug.cgi?id=2275733 2275733 https://bugzilla.redhat.com/show_bug.cgi?id=2278337 2278337 https://bugzilla.redhat.com/show_bug.cgi?id=2278354 2278354 https://bugzilla.redhat.com/show_bug.cgi?id=2280434 2280434 https://bugzilla.redhat.com/show_bug.cgi?id=2281057 2281057 https://bugzilla.redhat.com/show_bug.cgi?id=2281113 2281113 https://bugzilla.redhat.com/show_bug.cgi?id=2281157 2281157 https://bugzilla.redhat.com/show_bug.cgi?id=2281165 2281165 https://bugzilla.redhat.com/show_bug.cgi?id=2281251 2281251 https://bugzilla.redhat.com/show_bug.cgi?id=2281253 2281253 https://bugzilla.redhat.com/show_bug.cgi?id=2281255 2281255 https://bugzilla.redhat.com/show_bug.cgi?id=2281257 2281257 https://bugzilla.redhat.com/show_bug.cgi?id=2281272 2281272 https://bugzilla.redhat.com/show_bug.cgi?id=2281311 2281311 https://bugzilla.redhat.com/show_bug.cgi?id=2281334 2281334 https://bugzilla.redhat.com/show_bug.cgi?id=2281346 2281346 https://bugzilla.redhat.com/show_bug.cgi?id=2281350 2281350 https://bugzilla.redhat.com/show_bug.cgi?id=2281689 2281689 https://bugzilla.redhat.com/show_bug.cgi?id=2281693 2281693 https://bugzilla.redhat.com/show_bug.cgi?id=2281920 2281920 https://bugzilla.redhat.com/show_bug.cgi?id=2281923 2281923 https://bugzilla.redhat.com/show_bug.cgi?id=2281925 2281925 https://bugzilla.redhat.com/show_bug.cgi?id=2281953 2281953 https://bugzilla.redhat.com/show_bug.cgi?id=2281986 2281986 https://bugzilla.redhat.com/show_bug.cgi?id=2282394 2282394 https://bugzilla.redhat.com/show_bug.cgi?id=2282400 2282400 https://bugzilla.redhat.com/show_bug.cgi?id=2282471 2282471 https://bugzilla.redhat.com/show_bug.cgi?id=2282472 2282472 https://bugzilla.redhat.com/show_bug.cgi?id=2282581 2282581 https://bugzilla.redhat.com/show_bug.cgi?id=2282609 2282609 https://bugzilla.redhat.com/show_bug.cgi?id=2282612 2282612 https://bugzilla.redhat.com/show_bug.cgi?id=2282653 2282653 https://bugzilla.redhat.com/show_bug.cgi?id=2282680 2282680 https://bugzilla.redhat.com/show_bug.cgi?id=2282698 2282698 https://bugzilla.redhat.com/show_bug.cgi?id=2282712 2282712 https://bugzilla.redhat.com/show_bug.cgi?id=2282735 2282735 https://bugzilla.redhat.com/show_bug.cgi?id=2282902 2282902 https://bugzilla.redhat.com/show_bug.cgi?id=2282920 2282920 https://errata.rockylinux.org/RLSA-2024:4211 RLSA-2024:4211 RLSA-2024:4211
/�kernel-tools-libs-devel-4.18.0-553.8.1.el8_10.x86_64.rpm /�kernel-tools-libs-devel-4.18.0-553.8.1.el8_10.x86_64.rpm ��ԧl�4 ��wBbugfix xorg-x11-server bug fix update ��d�
https://errata.rockylinux.org/RLBA-2024:4213 RLBA-2024:4213 RLBA-2024:4213
�V�axorg-x11-server-devel-1.20.11-24.el8_10.x86_64.rpm �*�axorg-x11-server-source-1.20.11-24.el8_10.noarch.rpm �V�axorg-x11-server-devel-1.20.11-24.el8_10.x86_64.rpm �*�axorg-x11-server-source-1.20.11-24.el8_10.noarch.rpm ��ԧm� ��zBBBsecurity Moderate: python-pillow security update ��q�Yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28219 CVE-2024-28219 CVE-2024-28219 https://bugzilla.redhat.com/show_bug.cgi?id=2272563 2272563 https://errata.rockylinux.org/RLSA-2024:4227 RLSA-2024:4227 RLSA-2024:4227
�N�9python3-pillow-devel-5.1.1-21.el8_10.x86_64.rpm �;�9python3-pillow-doc-5.1.1-21.el8_10.noarch.rpm �O�9python3-pillow-tk-5.1.1-21.el8_10.x86_64.rpm �N�9python3-pillow-devel-5.1.1-21.el8_10.x86_64.rpm �;�9python3-pillow-doc-5.1.1-21.el8_10.noarch.rpm �O�9python3-pillow-tk-5.1.1-21.el8_10.x86_64.rpm ��ԧm�5 ��bugfix Bug fix of nmstate ��J�
https://errata.rockylinux.org/RLBA-2024:4232 RLBA-2024:4232 RLBA-2024:4232
|�bnmstate-devel-1.4.6-2.el8_10.x86_64.rpm |�bnmstate-devel-1.4.6-2.el8_10.x86_64.rpm ��ԧm�6 ��Abugfix jq update ��WYhttps://errata.rockylinux.org/RLBA-2024:4234 RLBA-2024:4234 RLBA-2024:4234
�B�ijq-devel-1.6-9.el8_10.x86_64.rpm �B�ijq-devel-1.6-9.el8_10.x86_64.rpm ��ԧm� ��Csecurity Important: dotnet8.0 security update ��0�)https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30105 CVE-2024-30105 CVE-2024-30105 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35264 CVE-2024-35264 CVE-2024-35264 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38095 CVE-2024-38095 CVE-2024-38095 https://bugzilla.redhat.com/show_bug.cgi?id=2295320 2295320 https://bugzilla.redhat.com/show_bug.cgi?id=2295321 2295321 https://bugzilla.redhat.com/show_bug.cgi?id=2295323 2295323 https://errata.rockylinux.org/RLSA-2024:4451 RLSA-2024:4451 RLSA-2024:4451
_�Idotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el8_10.x86_64.rpm _�Idotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el8_10.x86_64.rpm ��ԧo� ��EBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-21-openjdk security update ��Y�mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21131 CVE-2024-21131 CVE-2024-21131 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21138 CVE-2024-21138 CVE-2024-21138 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21140 CVE-2024-21140 CVE-2024-21140 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21145 CVE-2024-21145 CVE-2024-21145 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21147 CVE-2024-21147 CVE-2024-21147 https://bugzilla.redhat.com/show_bug.cgi?id=2297961 2297961 https://bugzilla.redhat.com/show_bug.cgi?id=2297962 2297962 https://bugzilla.redhat.com/show_bug.cgi?id=2297963 2297963 https://bugzilla.redhat.com/show_bug.cgi?id=2297976 2297976 https://bugzilla.redhat.com/show_bug.cgi?id=2297977 2297977 https://errata.rockylinux.org/RLSA-2024:4573 RLSA-2024:4573 RLSA-2024:4573
�4java-21-openjdk-demo-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm �5java-21-openjdk-demo-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm �6java-21-openjdk-devel-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm �7java-21-openjdk-devel-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm �8java-21-openjdk-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm �9java-21-openjdk-headless-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm �:java-21-openjdk-headless-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm �;java-21-openjdk-jmods-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm �<java-21-openjdk-jmods-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm �=java-21-openjdk-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm �>java-21-openjdk-src-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm �?java-21-openjdk-src-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm �@java-21-openjdk-static-libs-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm �Ajava-21-openjdk-static-libs-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm �4java-21-openjdk-demo-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm �5java-21-openjdk-demo-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm �6java-21-openjdk-devel-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm �7java-21-openjdk-devel-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm �8java-21-openjdk-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm �9java-21-openjdk-headless-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm �:java-21-openjdk-headless-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm �;java-21-openjdk-jmods-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm �<java-21-openjdk-jmods-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm �=java-21-openjdk-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm �>java-21-openjdk-src-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm �?java-21-openjdk-src-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm �@java-21-openjdk-static-libs-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm �Ajava-21-openjdk-static-libs-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm ����� ��asecurity Important: qt5-qtbase security update ��F�@https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39936 CVE-2024-39936 CVE-2024-39936 https://bugzilla.redhat.com/show_bug.cgi?id=2295867 2295867 https://errata.rockylinux.org/RLSA-2024:4617 RLSA-2024:4617 RLSA-2024:4617
�-�qt5-qtbase-static-5.15.3-8.el8_10.x86_64.rpm �-�qt5-qtbase-static-5.15.3-8.el8_10.x86_64.rpm ����� �-�csecurity Important: kernel security update ���8�@https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46939 CVE-2021-46939 CVE-2021-46939 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47018 CVE-2021-47018 CVE-2021-47018 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47257 CVE-2021-47257 CVE-2021-47257 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47284 CVE-2021-47284 CVE-2021-47284 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47304 CVE-2021-47304 CVE-2021-47304 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47373 CVE-2021-47373 CVE-2021-47373 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47408 CVE-2021-47408 CVE-2021-47408 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47461 CVE-2021-47461 CVE-2021-47461 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47468 CVE-2021-47468 CVE-2021-47468 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47491 CVE-2021-47491 CVE-2021-47491 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47548 CVE-2021-47548 CVE-2021-47548 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47579 CVE-2021-47579 CVE-2021-47579 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47624 CVE-2021-47624 CVE-2021-47624 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48632 CVE-2022-48632 CVE-2022-48632 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48743 CVE-2022-48743 CVE-2022-48743 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48747 CVE-2022-48747 CVE-2022-48747 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48757 CVE-2022-48757 CVE-2022-48757 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28746 CVE-2023-28746 CVE-2023-28746 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52451 CVE-2023-52451 CVE-2023-52451 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52463 CVE-2023-52463 CVE-2023-52463 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52469 CVE-2023-52469 CVE-2023-52469 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52471 CVE-2023-52471 CVE-2023-52471 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52486 CVE-2023-52486 CVE-2023-52486 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52530 CVE-2023-52530 CVE-2023-52530 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52619 CVE-2023-52619 CVE-2023-52619 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52622 CVE-2023-52622 CVE-2023-52622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52623 CVE-2023-52623 CVE-2023-52623 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52648 CVE-2023-52648 CVE-2023-52648 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52653 CVE-2023-52653 CVE-2023-52653 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52658 CVE-2023-52658 CVE-2023-52658 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52662 CVE-2023-52662 CVE-2023-52662 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52679 CVE-2023-52679 CVE-2023-52679 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52707 CVE-2023-52707 CVE-2023-52707 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52730 CVE-2023-52730 CVE-2023-52730 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52756 CVE-2023-52756 CVE-2023-52756 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52762 CVE-2023-52762 CVE-2023-52762 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52764 CVE-2023-52764 CVE-2023-52764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52775 CVE-2023-52775 CVE-2023-52775 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52777 CVE-2023-52777 CVE-2023-52777 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52784 CVE-2023-52784 CVE-2023-52784 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52791 CVE-2023-52791 CVE-2023-52791 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52796 CVE-2023-52796 CVE-2023-52796 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52803 CVE-2023-52803 CVE-2023-52803 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52811 CVE-2023-52811 CVE-2023-52811 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52832 CVE-2023-52832 CVE-2023-52832 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52834 CVE-2023-52834 CVE-2023-52834 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52845 CVE-2023-52845 CVE-2023-52845 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52847 CVE-2023-52847 CVE-2023-52847 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52864 CVE-2023-52864 CVE-2023-52864 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21823 CVE-2024-21823 CVE-2024-21823 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2201 CVE-2024-2201 CVE-2024-2201 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25739 CVE-2024-25739 CVE-2024-25739 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26586 CVE-2024-26586 CVE-2024-26586 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26614 CVE-2024-26614 CVE-2024-26614 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26640 CVE-2024-26640 CVE-2024-26640 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26660 CVE-2024-26660 CVE-2024-26660 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26669 CVE-2024-26669 CVE-2024-26669 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26686 CVE-2024-26686 CVE-2024-26686 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26698 CVE-2024-26698 CVE-2024-26698 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26704 CVE-2024-26704 CVE-2024-26704 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26733 CVE-2024-26733 CVE-2024-26733 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26740 CVE-2024-26740 CVE-2024-26740 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26772 CVE-2024-26772 CVE-2024-26772 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26773 CVE-2024-26773 CVE-2024-26773 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26802 CVE-2024-26802 CVE-2024-26802 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26810 CVE-2024-26810 CVE-2024-26810 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26837 CVE-2024-26837 CVE-2024-26837 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26840 CVE-2024-26840 CVE-2024-26840 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26843 CVE-2024-26843 CVE-2024-26843 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26852 CVE-2024-26852 CVE-2024-26852 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26853 CVE-2024-26853 CVE-2024-26853 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26870 CVE-2024-26870 CVE-2024-26870 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26878 CVE-2024-26878 CVE-2024-26878 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26908 CVE-2024-26908 CVE-2024-26908 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26921 CVE-2024-26921 CVE-2024-26921 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26925 CVE-2024-26925 CVE-2024-26925 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26940 CVE-2024-26940 CVE-2024-26940 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26958 CVE-2024-26958 CVE-2024-26958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26960 CVE-2024-26960 CVE-2024-26960 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26961 CVE-2024-26961 CVE-2024-26961 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27010 CVE-2024-27010 CVE-2024-27010 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27011 CVE-2024-27011 CVE-2024-27011 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27019 CVE-2024-27019 CVE-2024-27019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27020 CVE-2024-27020 CVE-2024-27020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27025 CVE-2024-27025 CVE-2024-27025 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065 CVE-2024-27065 CVE-2024-27065 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27388 CVE-2024-27388 CVE-2024-27388 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27395 CVE-2024-27395 CVE-2024-27395 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27434 CVE-2024-27434 CVE-2024-27434 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31076 CVE-2024-31076 CVE-2024-31076 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621 CVE-2024-33621 CVE-2024-33621 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35790 CVE-2024-35790 CVE-2024-35790 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35801 CVE-2024-35801 CVE-2024-35801 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35807 CVE-2024-35807 CVE-2024-35807 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35810 CVE-2024-35810 CVE-2024-35810 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35814 CVE-2024-35814 CVE-2024-35814 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35823 CVE-2024-35823 CVE-2024-35823 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35824 CVE-2024-35824 CVE-2024-35824 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35847 CVE-2024-35847 CVE-2024-35847 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35876 CVE-2024-35876 CVE-2024-35876 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35893 CVE-2024-35893 CVE-2024-35893 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35896 CVE-2024-35896 CVE-2024-35896 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35897 CVE-2024-35897 CVE-2024-35897 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899 CVE-2024-35899 CVE-2024-35899 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35900 CVE-2024-35900 CVE-2024-35900 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35910 CVE-2024-35910 CVE-2024-35910 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35912 CVE-2024-35912 CVE-2024-35912 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35924 CVE-2024-35924 CVE-2024-35924 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35925 CVE-2024-35925 CVE-2024-35925 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35930 CVE-2024-35930 CVE-2024-35930 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35937 CVE-2024-35937 CVE-2024-35937 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35938 CVE-2024-35938 CVE-2024-35938 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35946 CVE-2024-35946 CVE-2024-35946 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35947 CVE-2024-35947 CVE-2024-35947 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35952 CVE-2024-35952 CVE-2024-35952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36000 CVE-2024-36000 CVE-2024-36000 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005 CVE-2024-36005 CVE-2024-36005 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006 CVE-2024-36006 CVE-2024-36006 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36010 CVE-2024-36010 CVE-2024-36010 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36016 CVE-2024-36016 CVE-2024-36016 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017 CVE-2024-36017 CVE-2024-36017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020 CVE-2024-36020 CVE-2024-36020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36025 CVE-2024-36025 CVE-2024-36025 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36270 CVE-2024-36270 CVE-2024-36270 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36286 CVE-2024-36286 CVE-2024-36286 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489 CVE-2024-36489 CVE-2024-36489 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886 CVE-2024-36886 CVE-2024-36886 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889 CVE-2024-36889 CVE-2024-36889 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36896 CVE-2024-36896 CVE-2024-36896 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904 CVE-2024-36904 CVE-2024-36904 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36905 CVE-2024-36905 CVE-2024-36905 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36917 CVE-2024-36917 CVE-2024-36917 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921 CVE-2024-36921 CVE-2024-36921 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36927 CVE-2024-36927 CVE-2024-36927 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929 CVE-2024-36929 CVE-2024-36929 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36933 CVE-2024-36933 CVE-2024-36933 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36940 CVE-2024-36940 CVE-2024-36940 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941 CVE-2024-36941 CVE-2024-36941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36945 CVE-2024-36945 CVE-2024-36945 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36950 CVE-2024-36950 CVE-2024-36950 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36954 CVE-2024-36954 CVE-2024-36954 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36960 CVE-2024-36960 CVE-2024-36960 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971 CVE-2024-36971 CVE-2024-36971 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36978 CVE-2024-36978 CVE-2024-36978 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36979 CVE-2024-36979 CVE-2024-36979 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38538 CVE-2024-38538 CVE-2024-38538 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38555 CVE-2024-38555 CVE-2024-38555 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38573 CVE-2024-38573 CVE-2024-38573 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575 CVE-2024-38575 CVE-2024-38575 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38596 CVE-2024-38596 CVE-2024-38596 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38598 CVE-2024-38598 CVE-2024-38598 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38615 CVE-2024-38615 CVE-2024-38615 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38627 CVE-2024-38627 CVE-2024-38627 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39276 CVE-2024-39276 CVE-2024-39276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39472 CVE-2024-39472 CVE-2024-39472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39476 CVE-2024-39476 CVE-2024-39476 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487 CVE-2024-39487 CVE-2024-39487 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39502 CVE-2024-39502 CVE-2024-39502 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40927 CVE-2024-40927 CVE-2024-40927 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40974 CVE-2024-40974 CVE-2024-40974 https://bugzilla.redhat.com/show_bug.cgi?id=2263879 2263879 https://bugzilla.redhat.com/show_bug.cgi?id=2265645 2265645 https://bugzilla.redhat.com/show_bug.cgi?id=2265650 2265650 https://bugzilla.redhat.com/show_bug.cgi?id=2265797 2265797 https://bugzilla.redhat.com/show_bug.cgi?id=2266341 2266341 https://bugzilla.redhat.com/show_bug.cgi?id=2266347 2266347 https://bugzilla.redhat.com/show_bug.cgi?id=2266497 2266497 https://bugzilla.redhat.com/show_bug.cgi?id=2266594 2266594 https://bugzilla.redhat.com/show_bug.cgi?id=2267787 2267787 https://bugzilla.redhat.com/show_bug.cgi?id=2268118 2268118 https://bugzilla.redhat.com/show_bug.cgi?id=2269070 2269070 https://bugzilla.redhat.com/show_bug.cgi?id=2269211 2269211 https://bugzilla.redhat.com/show_bug.cgi?id=2270084 2270084 https://bugzilla.redhat.com/show_bug.cgi?id=2270100 2270100 https://bugzilla.redhat.com/show_bug.cgi?id=2270700 2270700 https://bugzilla.redhat.com/show_bug.cgi?id=2271686 2271686 https://bugzilla.redhat.com/show_bug.cgi?id=2271688 2271688 https://bugzilla.redhat.com/show_bug.cgi?id=2272782 2272782 https://bugzilla.redhat.com/show_bug.cgi?id=2272795 2272795 https://bugzilla.redhat.com/show_bug.cgi?id=2273109 2273109 https://bugzilla.redhat.com/show_bug.cgi?id=2273117 2273117 https://bugzilla.redhat.com/show_bug.cgi?id=2273174 2273174 https://bugzilla.redhat.com/show_bug.cgi?id=2273236 2273236 https://bugzilla.redhat.com/show_bug.cgi?id=2273242 2273242 https://bugzilla.redhat.com/show_bug.cgi?id=2273247 2273247 https://bugzilla.redhat.com/show_bug.cgi?id=2273268 2273268 https://bugzilla.redhat.com/show_bug.cgi?id=2273427 2273427 https://bugzilla.redhat.com/show_bug.cgi?id=2273654 2273654 https://bugzilla.redhat.com/show_bug.cgi?id=2275565 2275565 https://bugzilla.redhat.com/show_bug.cgi?id=2275573 2275573 https://bugzilla.redhat.com/show_bug.cgi?id=2275580 2275580 https://bugzilla.redhat.com/show_bug.cgi?id=2275694 2275694 https://bugzilla.redhat.com/show_bug.cgi?id=2275711 2275711 https://bugzilla.redhat.com/show_bug.cgi?id=2275744 2275744 https://bugzilla.redhat.com/show_bug.cgi?id=2275748 2275748 https://bugzilla.redhat.com/show_bug.cgi?id=2275761 2275761 https://bugzilla.redhat.com/show_bug.cgi?id=2275928 2275928 https://bugzilla.redhat.com/show_bug.cgi?id=2277166 2277166 https://bugzilla.redhat.com/show_bug.cgi?id=2277238 2277238 https://bugzilla.redhat.com/show_bug.cgi?id=2277840 2277840 https://bugzilla.redhat.com/show_bug.cgi?id=2278176 2278176 https://bugzilla.redhat.com/show_bug.cgi?id=2278178 2278178 https://bugzilla.redhat.com/show_bug.cgi?id=2278182 2278182 https://bugzilla.redhat.com/show_bug.cgi?id=2278218 2278218 https://bugzilla.redhat.com/show_bug.cgi?id=2278256 2278256 https://bugzilla.redhat.com/show_bug.cgi?id=2278258 2278258 https://bugzilla.redhat.com/show_bug.cgi?id=2278277 2278277 https://bugzilla.redhat.com/show_bug.cgi?id=2278279 2278279 https://bugzilla.redhat.com/show_bug.cgi?id=2278380 2278380 https://bugzilla.redhat.com/show_bug.cgi?id=2278484 2278484 https://bugzilla.redhat.com/show_bug.cgi?id=2278515 2278515 https://bugzilla.redhat.com/show_bug.cgi?id=2278535 2278535 https://bugzilla.redhat.com/show_bug.cgi?id=2278539 2278539 https://bugzilla.redhat.com/show_bug.cgi?id=2278989 2278989 https://bugzilla.redhat.com/show_bug.cgi?id=2280440 2280440 https://bugzilla.redhat.com/show_bug.cgi?id=2281054 2281054 https://bugzilla.redhat.com/show_bug.cgi?id=2281133 2281133 https://bugzilla.redhat.com/show_bug.cgi?id=2281149 2281149 https://bugzilla.redhat.com/show_bug.cgi?id=2281189 2281189 https://bugzilla.redhat.com/show_bug.cgi?id=2281190 2281190 https://bugzilla.redhat.com/show_bug.cgi?id=2281207 2281207 https://bugzilla.redhat.com/show_bug.cgi?id=2281215 2281215 https://bugzilla.redhat.com/show_bug.cgi?id=2281221 2281221 https://bugzilla.redhat.com/show_bug.cgi?id=2281235 2281235 https://bugzilla.redhat.com/show_bug.cgi?id=2281268 2281268 https://bugzilla.redhat.com/show_bug.cgi?id=2281326 2281326 https://bugzilla.redhat.com/show_bug.cgi?id=2281360 2281360 https://bugzilla.redhat.com/show_bug.cgi?id=2281510 2281510 https://bugzilla.redhat.com/show_bug.cgi?id=2281519 2281519 https://bugzilla.redhat.com/show_bug.cgi?id=2281636 2281636 https://bugzilla.redhat.com/show_bug.cgi?id=2281641 2281641 https://bugzilla.redhat.com/show_bug.cgi?id=2281664 2281664 https://bugzilla.redhat.com/show_bug.cgi?id=2281667 2281667 https://bugzilla.redhat.com/show_bug.cgi?id=2281672 2281672 https://bugzilla.redhat.com/show_bug.cgi?id=2281675 2281675 https://bugzilla.redhat.com/show_bug.cgi?id=2281682 2281682 https://bugzilla.redhat.com/show_bug.cgi?id=2281725 2281725 https://bugzilla.redhat.com/show_bug.cgi?id=2281752 2281752 https://bugzilla.redhat.com/show_bug.cgi?id=2281758 2281758 https://bugzilla.redhat.com/show_bug.cgi?id=2281819 2281819 https://bugzilla.redhat.com/show_bug.cgi?id=2281821 2281821 https://bugzilla.redhat.com/show_bug.cgi?id=2281833 2281833 https://bugzilla.redhat.com/show_bug.cgi?id=2281938 2281938 https://bugzilla.redhat.com/show_bug.cgi?id=2281949 2281949 https://bugzilla.redhat.com/show_bug.cgi?id=2281968 2281968 https://bugzilla.redhat.com/show_bug.cgi?id=2281989 2281989 https://bugzilla.redhat.com/show_bug.cgi?id=2282328 2282328 https://bugzilla.redhat.com/show_bug.cgi?id=2282373 2282373 https://bugzilla.redhat.com/show_bug.cgi?id=2282479 2282479 https://bugzilla.redhat.com/show_bug.cgi?id=2282553 2282553 https://bugzilla.redhat.com/show_bug.cgi?id=2282615 2282615 https://bugzilla.redhat.com/show_bug.cgi?id=2282623 2282623 https://bugzilla.redhat.com/show_bug.cgi?id=2282640 2282640 https://bugzilla.redhat.com/show_bug.cgi?id=2282642 2282642 https://bugzilla.redhat.com/show_bug.cgi?id=2282645 2282645 https://bugzilla.redhat.com/show_bug.cgi?id=2282690 2282690 https://bugzilla.redhat.com/show_bug.cgi?id=2282717 2282717 https://bugzilla.redhat.com/show_bug.cgi?id=2282719 2282719 https://bugzilla.redhat.com/show_bug.cgi?id=2282727 2282727 https://bugzilla.redhat.com/show_bug.cgi?id=2282742 2282742 https://bugzilla.redhat.com/show_bug.cgi?id=2282743 2282743 https://bugzilla.redhat.com/show_bug.cgi?id=2282744 2282744 https://bugzilla.redhat.com/show_bug.cgi?id=2282759 2282759 https://bugzilla.redhat.com/show_bug.cgi?id=2282763 2282763 https://bugzilla.redhat.com/show_bug.cgi?id=2282766 2282766 https://bugzilla.redhat.com/show_bug.cgi?id=2282772 2282772 https://bugzilla.redhat.com/show_bug.cgi?id=2282780 2282780 https://bugzilla.redhat.com/show_bug.cgi?id=2282887 2282887 https://bugzilla.redhat.com/show_bug.cgi?id=2282896 2282896 https://bugzilla.redhat.com/show_bug.cgi?id=2282923 2282923 https://bugzilla.redhat.com/show_bug.cgi?id=2282925 2282925 https://bugzilla.redhat.com/show_bug.cgi?id=2282950 2282950 https://bugzilla.redhat.com/show_bug.cgi?id=2283401 2283401 https://bugzilla.redhat.com/show_bug.cgi?id=2283894 2283894 https://bugzilla.redhat.com/show_bug.cgi?id=2284400 2284400 https://bugzilla.redhat.com/show_bug.cgi?id=2284417 2284417 https://bugzilla.redhat.com/show_bug.cgi?id=2284421 2284421 https://bugzilla.redhat.com/show_bug.cgi?id=2284465 2284465 https://bugzilla.redhat.com/show_bug.cgi?id=2284474 2284474 https://bugzilla.redhat.com/show_bug.cgi?id=2284477 2284477 https://bugzilla.redhat.com/show_bug.cgi?id=2284488 2284488 https://bugzilla.redhat.com/show_bug.cgi?id=2284496 2284496 https://bugzilla.redhat.com/show_bug.cgi?id=2284500 2284500 https://bugzilla.redhat.com/show_bug.cgi?id=2284513 2284513 https://bugzilla.redhat.com/show_bug.cgi?id=2284519 2284519 https://bugzilla.redhat.com/show_bug.cgi?id=2284539 2284539 https://bugzilla.redhat.com/show_bug.cgi?id=2284541 2284541 https://bugzilla.redhat.com/show_bug.cgi?id=2284556 2284556 https://bugzilla.redhat.com/show_bug.cgi?id=2284571 2284571 https://bugzilla.redhat.com/show_bug.cgi?id=2284590 2284590 https://bugzilla.redhat.com/show_bug.cgi?id=2284625 2284625 https://bugzilla.redhat.com/show_bug.cgi?id=2290408 2290408 https://bugzilla.redhat.com/show_bug.cgi?id=2292331 2292331 https://bugzilla.redhat.com/show_bug.cgi?id=2293078 2293078 https://bugzilla.redhat.com/show_bug.cgi?id=2293250 2293250 https://bugzilla.redhat.com/show_bug.cgi?id=2293276 2293276 https://bugzilla.redhat.com/show_bug.cgi?id=2293312 2293312 https://bugzilla.redhat.com/show_bug.cgi?id=2293316 2293316 https://bugzilla.redhat.com/show_bug.cgi?id=2293348 2293348 https://bugzilla.redhat.com/show_bug.cgi?id=2293367 2293367 https://bugzilla.redhat.com/show_bug.cgi?id=2293371 2293371 https://bugzilla.redhat.com/show_bug.cgi?id=2293383 2293383 https://bugzilla.redhat.com/show_bug.cgi?id=2293418 2293418 https://bugzilla.redhat.com/show_bug.cgi?id=2293420 2293420 https://bugzilla.redhat.com/show_bug.cgi?id=2293444 2293444 https://bugzilla.redhat.com/show_bug.cgi?id=2293461 2293461 https://bugzilla.redhat.com/show_bug.cgi?id=2293653 2293653 https://bugzilla.redhat.com/show_bug.cgi?id=2293657 2293657 https://bugzilla.redhat.com/show_bug.cgi?id=2293684 2293684 https://bugzilla.redhat.com/show_bug.cgi?id=2293687 2293687 https://bugzilla.redhat.com/show_bug.cgi?id=2293700 2293700 https://bugzilla.redhat.com/show_bug.cgi?id=2293711 2293711 https://bugzilla.redhat.com/show_bug.cgi?id=2294274 2294274 https://bugzilla.redhat.com/show_bug.cgi?id=2295914 2295914 https://bugzilla.redhat.com/show_bug.cgi?id=2296067 2296067 https://bugzilla.redhat.com/show_bug.cgi?id=2297056 2297056 https://bugzilla.redhat.com/show_bug.cgi?id=2297474 2297474 https://bugzilla.redhat.com/show_bug.cgi?id=2297558 2297558 https://bugzilla.redhat.com/show_bug.cgi?id=2298108 2298108 https://errata.rockylinux.org/RLSA-2024:5101 RLSA-2024:5101 RLSA-2024:5101
/�|kernel-tools-libs-devel-4.18.0-553.16.1.el8_10.x86_64.rpm /�|kernel-tools-libs-devel-4.18.0-553.16.1.el8_10.x86_64.rpm ����4� ��esecurity Moderate: libtiff security update ��>�; https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15209 CVE-2018-15209 CVE-2018-15209 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25433 CVE-2023-25433 CVE-2023-25433 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52356 CVE-2023-52356 CVE-2023-52356 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6228 CVE-2023-6228 CVE-2023-6228 https://bugzilla.redhat.com/show_bug.cgi?id=1614051 1614051 https://bugzilla.redhat.com/show_bug.cgi?id=2218744 2218744 https://bugzilla.redhat.com/show_bug.cgi?id=2240995 2240995 https://bugzilla.redhat.com/show_bug.cgi?id=2251344 2251344 https://errata.rockylinux.org/RLSA-2024:5079 RLSA-2024:5079 RLSA-2024:5079
{�plibtiff-tools-4.0.9-32.el8_10.x86_64.rpm {�plibtiff-tools-4.0.9-32.el8_10.x86_64.rpm ����4� ��'security Important: python3.12-setuptools security update ��y�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6345 CVE-2024-6345 CVE-2024-6345 https://bugzilla.redhat.com/show_bug.cgi?id=2297771 2297771 https://errata.rockylinux.org/RLSA-2024:5531 RLSA-2024:5531 RLSA-2024:5531
�"�python3.12-setuptools-wheel-68.2.2-4.el8_10.noarch.rpm �"�python3.12-setuptools-wheel-68.2.2-4.el8_10.noarch.rpm ����5� ��hsecurity Important: bubblewrap and flatpak security update ���Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42472 CVE-2024-42472 CVE-2024-42472 https://errata.rockylinux.org/RLSA-2024:6422 RLSA-2024:6422 RLSA-2024:6422
�-�Aflatpak-devel-1.12.9-3.el8_10.x86_64.rpm �-�Aflatpak-devel-1.12.9-3.el8_10.x86_64.rpm ����o� ��jsecurity Moderate: libvpx security update ��Z�~https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6349 CVE-2023-6349 CVE-2023-6349 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5197 CVE-2024-5197 CVE-2024-5197 https://bugzilla.redhat.com/show_bug.cgi?id=2283553 2283553 https://bugzilla.redhat.com/show_bug.cgi?id=2291198 2291198 https://errata.rockylinux.org/RLSA-2024:5941 RLSA-2024:5941 RLSA-2024:5941
��nlibvpx-devel-1.7.0-11.el8_10.x86_64.rpm ��nlibvpx-devel-1.7.0-11.el8_10.x86_64.rpm ����q�8 �.�lBBbugfix libldb bug fix update ��X�lhttps://errata.rockylinux.org/RLBA-2024:6981 RLBA-2024:6981 RLBA-2024:6981
�T�python3-ldb-devel-2.8.0-1.el8_10.x86_64.rpm �S�python-ldb-devel-common-2.8.0-1.el8_10.x86_64.rpm �T�python3-ldb-devel-2.8.0-1.el8_10.x86_64.rpm �S�python-ldb-devel-common-2.8.0-1.el8_10.x86_64.rpm ����%�9 �/�pbugfix libuser bug fix and enhancement update ��D�fhttps://errata.rockylinux.org/RLBA-2024:6983 RLBA-2024:6983 RLBA-2024:6983
� �#libuser-devel-0.62-26.el8_10.x86_64.rpm � �#libuser-devel-0.62-26.el8_10.x86_64.rpm ����%� ��rBBBBsecurity Moderate: python3.12 security update ��*�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4032 CVE-2024-4032 CVE-2024-4032 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923 CVE-2024-6923 CVE-2024-6923 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8088 CVE-2024-8088 CVE-2024-8088 https://bugzilla.redhat.com/show_bug.cgi?id=2292921 2292921 https://bugzilla.redhat.com/show_bug.cgi?id=2302255 2302255 https://bugzilla.redhat.com/show_bug.cgi?id=2307370 2307370 https://errata.rockylinux.org/RLSA-2024:6961 RLSA-2024:6961 RLSA-2024:6961
�U�python3.12-debug-3.12.5-2.el8_10.x86_64.rpm �V�python3.12-idle-3.12.5-2.el8_10.x86_64.rpm �W�python3.12-test-3.12.5-2.el8_10.x86_64.rpm �U�python3.12-debug-3.12.5-2.el8_10.x86_64.rpm �V�python3.12-idle-3.12.5-2.el8_10.x86_64.rpm �W�python3.12-test-3.12.5-2.el8_10.x86_64.rpm ����)�
��xBBBBsecurity Moderate: python3.11 security update ��>�ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4032 CVE-2024-4032 CVE-2024-4032 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923 CVE-2024-6923 CVE-2024-6923 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8088 CVE-2024-8088 CVE-2024-8088 https://bugzilla.redhat.com/show_bug.cgi?id=2292921 2292921 https://bugzilla.redhat.com/show_bug.cgi?id=2302255 2302255 https://bugzilla.redhat.com/show_bug.cgi?id=2307370 2307370 https://errata.rockylinux.org/RLSA-2024:6962 RLSA-2024:6962 RLSA-2024:6962
�P�python3.11-debug-3.11.9-7.el8_10.x86_64.rpm �Q�python3.11-idle-3.11.9-7.el8_10.x86_64.rpm �R�python3.11-test-3.11.9-7.el8_10.x86_64.rpm �P�python3.11-debug-3.11.9-7.el8_10.x86_64.rpm �Q�python3.11-idle-3.11.9-7.el8_10.x86_64.rpm �R�python3.11-test-3.11.9-7.el8_10.x86_64.rpm ����)� ��~security Moderate: gtk3 security update ���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6655 CVE-2024-6655 CVE-2024-6655 https://bugzilla.redhat.com/show_bug.cgi?id=2297098 2297098 https://errata.rockylinux.org/RLSA-2024:6963 RLSA-2024:6963 RLSA-2024:6963
� �Rgtk3-devel-docs-3.22.30-12.el8_10.x86_64.rpm � �Rgtk3-devel-docs-3.22.30-12.el8_10.x86_64.rpm ����)�7 ��@BBBBBBBBbugfix xmlsec1 bug fix update ��/�,https://errata.rockylinux.org/RLBA-2024:6967 RLBA-2024:6967 RLBA-2024:6967
�k:xmlsec1-devel-1.2.25-8.el8_10.x86_64.rpm �l:xmlsec1-gcrypt-1.2.25-8.el8_10.x86_64.rpm �m:xmlsec1-gnutls-1.2.25-8.el8_10.x86_64.rpm �n:xmlsec1-gnutls-devel-1.2.25-8.el8_10.x86_64.rpm �o:xmlsec1-openssl-devel-1.2.25-8.el8_10.x86_64.rpm �k:xmlsec1-devel-1.2.25-8.el8_10.x86_64.rpm �l:xmlsec1-gcrypt-1.2.25-8.el8_10.x86_64.rpm �m:xmlsec1-gnutls-1.2.25-8.el8_10.x86_64.rpm �n:xmlsec1-gnutls-devel-1.2.25-8.el8_10.x86_64.rpm �o:xmlsec1-openssl-devel-1.2.25-8.el8_10.x86_64.rpm ����*� ��Jsecurity Moderate: dovecot security update ��[�-https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23184 CVE-2024-23184 CVE-2024-23184 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23185 CVE-2024-23185 CVE-2024-23185 https://bugzilla.redhat.com/show_bug.cgi?id=2305909 2305909 https://bugzilla.redhat.com/show_bug.cgi?id=2305910 2305910 https://errata.rockylinux.org/RLSA-2024:6973 RLSA-2024:6973 RLSA-2024:6973
�+�dovecot-devel-2.3.16-6.el8_10.x86_64.rpm �+�dovecot-devel-2.3.16-6.el8_10.x86_64.rpm ����*�
��Lsecurity Important: cups-filters security update ���Nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47076 CVE-2024-47076 CVE-2024-47076 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47175 CVE-2024-47175 CVE-2024-47175 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47176 CVE-2024-47176 CVE-2024-47176 https://bugzilla.redhat.com/show_bug.cgi?id=2314252 2314252 https://bugzilla.redhat.com/show_bug.cgi?id=2314253 2314253 https://bugzilla.redhat.com/show_bug.cgi?id=2314256 2314256 https://errata.rockylinux.org/RLSA-2024:7463 RLSA-2024:7463 RLSA-2024:7463
�&�Pcups-filters-devel-1.20.0-35.el8_10.x86_64.rpm �&�Pcups-filters-devel-1.20.0-35.el8_10.x86_64.rpm ���t� � �Nsecurity Important: .NET 6.0 security update ��V�$https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43483 CVE-2024-43483 CVE-2024-43483 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43484 CVE-2024-43484 CVE-2024-43484 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43485 CVE-2024-43485 CVE-2024-43485 https://bugzilla.redhat.com/show_bug.cgi?id=2315729 2315729 https://bugzilla.redhat.com/show_bug.cgi?id=2315730 2315730 https://bugzilla.redhat.com/show_bug.cgi?id=2315731 2315731 https://errata.rockylinux.org/RLSA-2024:7851 RLSA-2024:7851 RLSA-2024:7851
,�*dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el8_10.x86_64.rpm ,�*dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el8_10.x86_64.rpm ���t� �!�Psecurity Important: .NET 8.0 security update ��z� https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38229 CVE-2024-38229 CVE-2024-38229 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43483 CVE-2024-43483 CVE-2024-43483 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43484 CVE-2024-43484 CVE-2024-43484 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43485 CVE-2024-43485 CVE-2024-43485 https://bugzilla.redhat.com/show_bug.cgi?id=2315729 2315729 https://bugzilla.redhat.com/show_bug.cgi?id=2315730 2315730 https://bugzilla.redhat.com/show_bug.cgi?id=2315731 2315731 https://bugzilla.redhat.com/show_bug.cgi?id=2316161 2316161 https://errata.rockylinux.org/RLSA-2024:7868 RLSA-2024:7868 RLSA-2024:7868
_�Jdotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el8_10.x86_64.rpm _�Jdotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el8_10.x86_64.rpm ���t� �"�RBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security update ���u
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161 CVE-2023-48161 CVE-2023-48161 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208 CVE-2024-21208 CVE-2024-21208 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210 CVE-2024-21210 CVE-2024-21210 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217 CVE-2024-21217 CVE-2024-21217 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235 CVE-2024-21235 CVE-2024-21235 https://bugzilla.redhat.com/show_bug.cgi?id=2251025 2251025 https://bugzilla.redhat.com/show_bug.cgi?id=2318524 2318524 https://bugzilla.redhat.com/show_bug.cgi?id=2318530 2318530 https://bugzilla.redhat.com/show_bug.cgi?id=2318534 2318534 https://errata.rockylinux.org/RLSA-2024:8121 RLSA-2024:8121 RLSA-2024:8121
ljava-11-openjdk-demo-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm mjava-11-openjdk-demo-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm njava-11-openjdk-devel-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm ojava-11-openjdk-devel-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm pjava-11-openjdk-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm qjava-11-openjdk-headless-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm rjava-11-openjdk-headless-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm sjava-11-openjdk-jmods-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm tjava-11-openjdk-jmods-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm ujava-11-openjdk-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm vjava-11-openjdk-src-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm wjava-11-openjdk-src-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm xjava-11-openjdk-static-libs-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm yjava-11-openjdk-static-libs-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm ljava-11-openjdk-demo-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm mjava-11-openjdk-demo-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm njava-11-openjdk-devel-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm ojava-11-openjdk-devel-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm pjava-11-openjdk-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm qjava-11-openjdk-headless-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm rjava-11-openjdk-headless-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm sjava-11-openjdk-jmods-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm tjava-11-openjdk-jmods-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm ujava-11-openjdk-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm vjava-11-openjdk-src-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm wjava-11-openjdk-src-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm xjava-11-openjdk-static-libs-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm yjava-11-openjdk-static-libs-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm ���u� �#�nBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-21-openjdk security update ���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161 CVE-2023-48161 CVE-2023-48161 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208 CVE-2024-21208 CVE-2024-21208 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210 CVE-2024-21210 CVE-2024-21210 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217 CVE-2024-21217 CVE-2024-21217 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235 CVE-2024-21235 CVE-2024-21235 https://bugzilla.redhat.com/show_bug.cgi?id=2251025 2251025 https://bugzilla.redhat.com/show_bug.cgi?id=2318524 2318524 https://bugzilla.redhat.com/show_bug.cgi?id=2318526 2318526 https://bugzilla.redhat.com/show_bug.cgi?id=2318530 2318530 https://bugzilla.redhat.com/show_bug.cgi?id=2318534 2318534 https://errata.rockylinux.org/RLSA-2024:8127 RLSA-2024:8127 RLSA-2024:8127
�4 java-21-openjdk-demo-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm �5 java-21-openjdk-demo-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm �6 java-21-openjdk-devel-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm �7 java-21-openjdk-devel-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm �8 java-21-openjdk-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm �9 java-21-openjdk-headless-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm �: java-21-openjdk-headless-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm �; java-21-openjdk-jmods-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm �< java-21-openjdk-jmods-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm �= java-21-openjdk-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm �> java-21-openjdk-src-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm �? java-21-openjdk-src-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm �@ java-21-openjdk-static-libs-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm �A java-21-openjdk-static-libs-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm �4 java-21-openjdk-demo-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm �5 java-21-openjdk-demo-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm �6 java-21-openjdk-devel-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm �7 java-21-openjdk-devel-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm �8 java-21-openjdk-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm �9 java-21-openjdk-headless-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm �: java-21-openjdk-headless-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm �; java-21-openjdk-jmods-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm �< java-21-openjdk-jmods-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm �= java-21-openjdk-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm �> java-21-openjdk-src-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm �? java-21-openjdk-src-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm �@ java-21-openjdk-static-libs-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm �A java-21-openjdk-static-libs-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm ���u� �$�JBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security update ��"�uhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161 CVE-2023-48161 CVE-2023-48161 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208 CVE-2024-21208 CVE-2024-21208 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210 CVE-2024-21210 CVE-2024-21210 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217 CVE-2024-21217 CVE-2024-21217 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235 CVE-2024-21235 CVE-2024-21235 https://bugzilla.redhat.com/show_bug.cgi?id=2251025 2251025 https://bugzilla.redhat.com/show_bug.cgi?id=2318524 2318524 https://bugzilla.redhat.com/show_bug.cgi?id=2318526 2318526 https://bugzilla.redhat.com/show_bug.cgi?id=2318530 2318530 https://bugzilla.redhat.com/show_bug.cgi?id=2318534 2318534 https://errata.rockylinux.org/RLSA-2024:8124 RLSA-2024:8124 RLSA-2024:8124
�java-17-openjdk-demo-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-demo-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-devel-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-devel-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-headless-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-headless-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-jmods-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm � java-17-openjdk-jmods-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm �
java-17-openjdk-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-src-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-src-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm �
java-17-openjdk-static-libs-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-static-libs-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-demo-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-demo-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-devel-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-devel-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-headless-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-headless-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-jmods-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm � java-17-openjdk-jmods-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm �
java-17-openjdk-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-src-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-src-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm �
java-17-openjdk-static-libs-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm �java-17-openjdk-static-libs-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm ���u� �%�fBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security update ���vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161 CVE-2023-48161 CVE-2023-48161 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208 CVE-2024-21208 CVE-2024-21208 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210 CVE-2024-21210 CVE-2024-21210 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217 CVE-2024-21217 CVE-2024-21217 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235 CVE-2024-21235 CVE-2024-21235 https://bugzilla.redhat.com/show_bug.cgi?id=2251025 2251025 https://bugzilla.redhat.com/show_bug.cgi?id=2318524 2318524 https://bugzilla.redhat.com/show_bug.cgi?id=2318526 2318526 https://bugzilla.redhat.com/show_bug.cgi?id=2318530 2318530 https://bugzilla.redhat.com/show_bug.cgi?id=2318534 2318534 https://errata.rockylinux.org/RLSA-2024:8117 RLSA-2024:8117 RLSA-2024:8117
`%java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm a%java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm b%java-1.8.0-openjdk-demo-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm c%java-1.8.0-openjdk-demo-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm d%java-1.8.0-openjdk-devel-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm e%java-1.8.0-openjdk-devel-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm f%java-1.8.0-openjdk-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm g%java-1.8.0-openjdk-headless-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm h%java-1.8.0-openjdk-headless-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm i%java-1.8.0-openjdk-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm j%java-1.8.0-openjdk-src-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm k%java-1.8.0-openjdk-src-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm `%java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm a%java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm b%java-1.8.0-openjdk-demo-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm c%java-1.8.0-openjdk-demo-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm d%java-1.8.0-openjdk-devel-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm e%java-1.8.0-openjdk-devel-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm f%java-1.8.0-openjdk-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm g%java-1.8.0-openjdk-headless-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm h%java-1.8.0-openjdk-headless-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm i%java-1.8.0-openjdk-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm j%java-1.8.0-openjdk-src-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm k%java-1.8.0-openjdk-src-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm ���v�b �&�~enhancement libproxy bug fix and enhancement update ��
�
https://errata.rockylinux.org/RLEA-2024:8852 RLEA-2024:8852 RLEA-2024:8852
�i�libproxy-devel-0.4.15-5.5.el8_10.x86_64.rpm �i�libproxy-devel-0.4.15-5.5.el8_10.x86_64.rpm ����[� �0�@security Moderate: kernel security update ���FNhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48773 CVE-2022-48773 CVE-2022-48773 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48936 CVE-2022-48936 CVE-2022-48936 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52492 CVE-2023-52492 CVE-2023-52492 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24857 CVE-2024-24857 CVE-2024-24857 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26851 CVE-2024-26851 CVE-2024-26851 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26924 CVE-2024-26924 CVE-2024-26924 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26976 CVE-2024-26976 CVE-2024-26976 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27017 CVE-2024-27017 CVE-2024-27017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27062 CVE-2024-27062 CVE-2024-27062 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35839 CVE-2024-35839 CVE-2024-35839 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35898 CVE-2024-35898 CVE-2024-35898 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35939 CVE-2024-35939 CVE-2024-35939 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38540 CVE-2024-38540 CVE-2024-38540 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38541 CVE-2024-38541 CVE-2024-38541 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38586 CVE-2024-38586 CVE-2024-38586 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38608 CVE-2024-38608 CVE-2024-38608 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39503 CVE-2024-39503 CVE-2024-39503 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40924 CVE-2024-40924 CVE-2024-40924 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40961 CVE-2024-40961 CVE-2024-40961 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40983 CVE-2024-40983 CVE-2024-40983 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40984 CVE-2024-40984 CVE-2024-40984 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41009 CVE-2024-41009 CVE-2024-41009 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41042 CVE-2024-41042 CVE-2024-41042 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41066 CVE-2024-41066 CVE-2024-41066 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41092 CVE-2024-41092 CVE-2024-41092 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41093 CVE-2024-41093 CVE-2024-41093 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42070 CVE-2024-42070 CVE-2024-42070 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42079 CVE-2024-42079 CVE-2024-42079 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42244 CVE-2024-42244 CVE-2024-42244 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42284 CVE-2024-42284 CVE-2024-42284 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42292 CVE-2024-42292 CVE-2024-42292 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42301 CVE-2024-42301 CVE-2024-42301 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43854 CVE-2024-43854 CVE-2024-43854 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43880 CVE-2024-43880 CVE-2024-43880 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43889 CVE-2024-43889 CVE-2024-43889 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43892 CVE-2024-43892 CVE-2024-43892 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44935 CVE-2024-44935 CVE-2024-44935 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44989 CVE-2024-44989 CVE-2024-44989 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44990 CVE-2024-44990 CVE-2024-44990 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45018 CVE-2024-45018 CVE-2024-45018 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46826 CVE-2024-46826 CVE-2024-46826 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47668 CVE-2024-47668 CVE-2024-47668 https://bugzilla.redhat.com/show_bug.cgi?id=2266247 2266247 https://bugzilla.redhat.com/show_bug.cgi?id=2269183 2269183 https://bugzilla.redhat.com/show_bug.cgi?id=2275750 2275750 https://bugzilla.redhat.com/show_bug.cgi?id=2277168 2277168 https://bugzilla.redhat.com/show_bug.cgi?id=2278262 2278262 https://bugzilla.redhat.com/show_bug.cgi?id=2278350 2278350 https://bugzilla.redhat.com/show_bug.cgi?id=2278387 2278387 https://bugzilla.redhat.com/show_bug.cgi?id=2281284 2281284 https://bugzilla.redhat.com/show_bug.cgi?id=2281669 2281669 https://bugzilla.redhat.com/show_bug.cgi?id=2281817 2281817 https://bugzilla.redhat.com/show_bug.cgi?id=2293356 2293356 https://bugzilla.redhat.com/show_bug.cgi?id=2293402 2293402 https://bugzilla.redhat.com/show_bug.cgi?id=2293458 2293458 https://bugzilla.redhat.com/show_bug.cgi?id=2293459 2293459 https://bugzilla.redhat.com/show_bug.cgi?id=2297475 2297475 https://bugzilla.redhat.com/show_bug.cgi?id=2297508 2297508 https://bugzilla.redhat.com/show_bug.cgi?id=2297545 2297545 https://bugzilla.redhat.com/show_bug.cgi?id=2297567 2297567 https://bugzilla.redhat.com/show_bug.cgi?id=2297568 2297568 https://bugzilla.redhat.com/show_bug.cgi?id=2298109 2298109 https://bugzilla.redhat.com/show_bug.cgi?id=2298412 2298412 https://bugzilla.redhat.com/show_bug.cgi?id=2300412 2300412 https://bugzilla.redhat.com/show_bug.cgi?id=2300442 2300442 https://bugzilla.redhat.com/show_bug.cgi?id=2300487 2300487 https://bugzilla.redhat.com/show_bug.cgi?id=2300488 2300488 https://bugzilla.redhat.com/show_bug.cgi?id=2300508 2300508 https://bugzilla.redhat.com/show_bug.cgi?id=2300517 2300517 https://bugzilla.redhat.com/show_bug.cgi?id=2307862 2307862 https://bugzilla.redhat.com/show_bug.cgi?id=2307865 2307865 https://bugzilla.redhat.com/show_bug.cgi?id=2307892 2307892 https://bugzilla.redhat.com/show_bug.cgi?id=2309852 2309852 https://bugzilla.redhat.com/show_bug.cgi?id=2309853 2309853 https://bugzilla.redhat.com/show_bug.cgi?id=2311715 2311715 https://bugzilla.redhat.com/show_bug.cgi?id=2315178 2315178 https://bugzilla.redhat.com/show_bug.cgi?id=2317601 2317601 https://errata.rockylinux.org/RLSA-2024:8856 RLSA-2024:8856 RLSA-2024:8856
/�}kernel-tools-libs-devel-4.18.0-553.27.1.el8_10.x86_64.rpm /�}kernel-tools-libs-devel-4.18.0-553.27.1.el8_10.x86_64.rpm ����[� �1�BBBBBsecurity Moderate: xmlrpc-c security update ��]�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491 CVE-2024-45491 CVE-2024-45491 https://bugzilla.redhat.com/show_bug.cgi?id=2308616 2308616 https://errata.rockylinux.org/RLSA-2024:8859 RLSA-2024:8859 RLSA-2024:8859
�2�xmlrpc-c-c++-1.51.0-10.el8_10.x86_64.rpm �3�xmlrpc-c-client++-1.51.0-10.el8_10.x86_64.rpm �4�xmlrpc-c-devel-1.51.0-10.el8_10.x86_64.rpm �2�xmlrpc-c-c++-1.51.0-10.el8_10.x86_64.rpm �3�xmlrpc-c-client++-1.51.0-10.el8_10.x86_64.rpm �4�xmlrpc-c-devel-1.51.0-10.el8_10.x86_64.rpm ����\�< �2�Hbugfix openldap bug fix update ��a�Jhttps://errata.rockylinux.org/RLBA-2024:8861 RLBA-2024:8861 RLBA-2024:8861
�+�-openldap-servers-2.4.46-20.el8_10.x86_64.rpm �+�-openldap-servers-2.4.46-20.el8_10.x86_64.rpm ����\�= �3�JBbugfix glib2 bug fix update ��+�[https://errata.rockylinux.org/RLBA-2024:8866 RLBA-2024:8866 RLBA-2024:8866
�0�jglib2-doc-2.56.4-165.el8_10.noarch.rpm �1�jglib2-static-2.56.4-165.el8_10.x86_64.rpm �0�jglib2-doc-2.56.4-165.el8_10.noarch.rpm �1�jglib2-static-2.56.4-165.el8_10.x86_64.rpm ����\� �'�MBsecurity Moderate: xorg-x11-server and xorg-x11-server-Xwayland security update ���ihttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9632 CVE-2024-9632 CVE-2024-9632 https://bugzilla.redhat.com/show_bug.cgi?id=2317233 2317233 https://errata.rockylinux.org/RLSA-2024:8798 RLSA-2024:8798 RLSA-2024:8798
�V�bxorg-x11-server-devel-1.20.11-25.el8_10.x86_64.rpm �*�bxorg-x11-server-source-1.20.11-25.el8_10.noarch.rpm �V�bxorg-x11-server-devel-1.20.11-25.el8_10.x86_64.rpm �*�bxorg-x11-server-source-1.20.11-25.el8_10.noarch.rpm ����^� �(�PBsecurity Low: bcc security update ��o�[Mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2314 CVE-2024-2314 CVE-2024-2314 https://bugzilla.redhat.com/show_bug.cgi?id=2269019 2269019 https://errata.rockylinux.org/RLSA-2024:8831 RLSA-2024:8831 RLSA-2024:8831
�{�Zbcc-devel-0.25.0-9.el8_10.x86_64.rpm �|�Zbcc-doc-0.25.0-9.el8_10.noarch.rpm �{�Zbcc-devel-0.25.0-9.el8_10.x86_64.rpm �|�Zbcc-doc-0.25.0-9.el8_10.noarch.rpm ����_� �)�Ssecurity Moderate: libtiff security update ��J�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7006 CVE-2024-7006 CVE-2024-7006 https://bugzilla.redhat.com/show_bug.cgi?id=2302996 2302996 https://errata.rockylinux.org/RLSA-2024:8833 RLSA-2024:8833 RLSA-2024:8833
{�qlibtiff-tools-4.0.9-33.el8_10.x86_64.rpm {�qlibtiff-tools-4.0.9-33.el8_10.x86_64.rpm ����_�a �*�Uenhancement spirv-tools, vulkan-headers, vulkan-loader, vulkan-tools, and vulkan-validation-layers bug fix and enhancement update ��M�Xhttps://errata.rockylinux.org/RLEA-2024:8835 RLEA-2024:8835 RLEA-2024:8835
�/�=spirv-tools-devel-2024.2-1.el8_10.x86_64.rpm �/�=spirv-tools-devel-2024.2-1.el8_10.x86_64.rpm ����`� �+�WBBBBsecurity Moderate: python3.12 security update ��%�Xhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/show_bug.cgi?id=2309426 2309426 https://errata.rockylinux.org/RLSA-2024:8836 RLSA-2024:8836 RLSA-2024:8836
�U�python3.12-debug-3.12.6-1.el8_10.x86_64.rpm �V�python3.12-idle-3.12.6-1.el8_10.x86_64.rpm �W�python3.12-test-3.12.6-1.el8_10.x86_64.rpm �U�python3.12-debug-3.12.6-1.el8_10.x86_64.rpm �V�python3.12-idle-3.12.6-1.el8_10.x86_64.rpm �W�python3.12-test-3.12.6-1.el8_10.x86_64.rpm ����`� �,�]BBBBsecurity Moderate: python3.11 security update ��}�Thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/show_bug.cgi?id=2309426 2309426 https://errata.rockylinux.org/RLSA-2024:8838 RLSA-2024:8838 RLSA-2024:8838
�P�python3.11-debug-3.11.10-1.el8_10.x86_64.rpm �Q�python3.11-idle-3.11.10-1.el8_10.x86_64.rpm �R�python3.11-test-3.11.10-1.el8_10.x86_64.rpm �P�python3.11-debug-3.11.10-1.el8_10.x86_64.rpm �Q�python3.11-idle-3.11.10-1.el8_10.x86_64.rpm �R�python3.11-test-3.11.10-1.el8_10.x86_64.rpm ����`�: �-�cbugfix freerdp bug fix update ��Q�'https://errata.rockylinux.org/RLBA-2024:8844 RLBA-2024:8844 RLBA-2024:8844
�.�Afreerdp-devel-2.11.7-1.el8_10.x86_64.rpm �.�Afreerdp-devel-2.11.7-1.el8_10.x86_64.rpm ����`�; �.�eBBBBBBBbugfix ghostscript bug fix update ��x�*https://errata.rockylinux.org/RLBA-2024:8845 RLBA-2024:8845 RLBA-2024:8845
~Bghostscript-doc-9.27-15.el8_10.noarch.rpm �Bghostscript-tools-dvipdf-9.27-15.el8_10.x86_64.rpm � Bghostscript-tools-fonts-9.27-15.el8_10.x86_64.rpm �!Bghostscript-tools-printing-9.27-15.el8_10.x86_64.rpm �%Blibgs-devel-9.27-15.el8_10.x86_64.rpm ~Bghostscript-doc-9.27-15.el8_10.noarch.rpm �Bghostscript-tools-dvipdf-9.27-15.el8_10.x86_64.rpm � Bghostscript-tools-fonts-9.27-15.el8_10.x86_64.rpm �!Bghostscript-tools-printing-9.27-15.el8_10.x86_64.rpm �%Blibgs-devel-9.27-15.el8_10.x86_64.rpm ����`�c �/�nenhancement .NET 9.0 bug fix and enhancement update ��"�~https://errata.rockylinux.org/RLEA-2024:9519 RLEA-2024:9519 RLEA-2024:9519
��Rdotnet-sdk-9.0-source-built-artifacts-9.0.100-1.el8_10.x86_64.rpm ��Rdotnet-sdk-9.0-source-built-artifacts-9.0.100-1.el8_10.x86_64.rpm ����{�> �0�pbugfix .NET 6.0 bug fix and enhancement update �� �phttps://errata.rockylinux.org/RLBA-2024:9568 RLBA-2024:9568 RLBA-2024:9568
,�+dotnet-sdk-6.0-source-built-artifacts-6.0.136-1.el8_10.x86_64.rpm ,�+dotnet-sdk-6.0-source-built-artifacts-6.0.136-1.el8_10.x86_64.rpm ����{�? �1�rbugfix .NET 8.0 bug fix and enhancement update ���phttps://errata.rockylinux.org/RLBA-2024:9569 RLBA-2024:9569 RLBA-2024:9569
_�Kdotnet-sdk-8.0-source-built-artifacts-8.0.111-1.el8_10.1.x86_64.rpm _�Kdotnet-sdk-8.0-source-built-artifacts-8.0.111-1.el8_10.1.x86_64.rpm ����|�@ �2�tbugfix evolution bug fix update �� �https://errata.rockylinux.org/RLBA-2024:9685 RLBA-2024:9685 RLBA-2024:9685
�K�Zevolution-devel-3.28.5-27.el8_10.x86_64.rpm �K�Zevolution-devel-3.28.5-27.el8_10.x86_64.rpm ����|�` �4�vsecurity Moderate: kernel:4.18.0 security update ���s https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27043 CVE-2024-27043 CVE-2024-27043 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27399 CVE-2024-27399 CVE-2024-27399 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38564 CVE-2024-38564 CVE-2024-38564 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46858 CVE-2024-46858 CVE-2024-46858 https://bugzilla.redhat.com/show_bug.cgi?id=2278445 2278445 https://bugzilla.redhat.com/show_bug.cgi?id=2280462 2280462 https://bugzilla.redhat.com/show_bug.cgi?id=2293429 2293429 https://bugzilla.redhat.com/show_bug.cgi?id=2315210 2315210 https://errata.rockylinux.org/RLSA-2024:10281 RLSA-2024:10281 RLSA-2024:10281
/�~kernel-tools-libs-devel-4.18.0-553.30.1.el8_10.x86_64.rpm /�~kernel-tools-libs-devel-4.18.0-553.30.1.el8_10.x86_64.rpm ����&�a �5�xsecurity Moderate: kernel security update ��r�khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46695 CVE-2024-46695 CVE-2024-46695 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-49949 CVE-2024-49949 CVE-2024-49949 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50082 CVE-2024-50082 CVE-2024-50082 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50099 CVE-2024-50099 CVE-2024-50099 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50110 CVE-2024-50110 CVE-2024-50110 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50142 CVE-2024-50142 CVE-2024-50142 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50192 CVE-2024-50192 CVE-2024-50192 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50256 CVE-2024-50256 CVE-2024-50256 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50264 CVE-2024-50264 CVE-2024-50264 https://bugzilla.redhat.com/show_bug.cgi?id=2312083 2312083 https://bugzilla.redhat.com/show_bug.cgi?id=2320505 2320505 https://bugzilla.redhat.com/show_bug.cgi?id=2322308 2322308 https://bugzilla.redhat.com/show_bug.cgi?id=2323904 2323904 https://bugzilla.redhat.com/show_bug.cgi?id=2323930 2323930 https://bugzilla.redhat.com/show_bug.cgi?id=2324315 2324315 https://bugzilla.redhat.com/show_bug.cgi?id=2324612 2324612 https://bugzilla.redhat.com/show_bug.cgi?id=2324889 2324889 https://bugzilla.redhat.com/show_bug.cgi?id=2327168 2327168 https://errata.rockylinux.org/RLSA-2024:10943 RLSA-2024:10943 RLSA-2024:10943
/�kernel-tools-libs-devel-4.18.0-553.32.1.el8_10.x86_64.rpm /�kernel-tools-libs-devel-4.18.0-553.32.1.el8_10.x86_64.rpm ����&� �3�zbugfix sssd bug fix update ��]�Jhttps://errata.rockylinux.org/RLBA-2024:11151 RLBA-2024:11151 RLBA-2024:11151
z�;libsss_nss_idmap-devel-2.9.4-5.el8_10.1.x86_64.rpm z�;libsss_nss_idmap-devel-2.9.4-5.el8_10.1.x86_64.rpm ����&� �4�|BBBBBBBBbugfix samba bug fix update ��'�xhttps://errata.rockylinux.org/RLBA-2024:11152 RLBA-2024:11152 RLBA-2024:11152
�[>libnetapi-devel-4.19.4-6.el8_10.x86_64.rpm �L>libsmbclient-devel-4.19.4-6.el8_10.x86_64.rpm �M>libwbclient-devel-4.19.4-6.el8_10.x86_64.rpm �>>python3-samba-devel-4.19.4-6.el8_10.x86_64.rpm �U>samba-devel-4.19.4-6.el8_10.x86_64.rpm �[>libnetapi-devel-4.19.4-6.el8_10.x86_64.rpm �L>libsmbclient-devel-4.19.4-6.el8_10.x86_64.rpm �M>libwbclient-devel-4.19.4-6.el8_10.x86_64.rpm �>>python3-samba-devel-4.19.4-6.el8_10.x86_64.rpm �U>samba-devel-4.19.4-6.el8_10.x86_64.rpm ����&�
�5�Fbugfix .NET 9.0 bugfix update ���https://errata.rockylinux.org/RLBA-2024:10863 RLBA-2024:10863 RLBA-2024:10863
��Sdotnet-sdk-9.0-source-built-artifacts-9.0.101-2.el8_10.x86_64.rpm ��Sdotnet-sdk-9.0-source-built-artifacts-9.0.101-2.el8_10.x86_64.rpm ����*�b �6�HBBBBsecurity Moderate: python3.11 security update ��!�Ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9287 CVE-2024-9287 CVE-2024-9287 https://bugzilla.redhat.com/show_bug.cgi?id=2321440 2321440 https://errata.rockylinux.org/RLSA-2024:10979 RLSA-2024:10979 RLSA-2024:10979
�P�python3.11-debug-3.11.11-1.el8_10.x86_64.rpm �Q�python3.11-idle-3.11.11-1.el8_10.x86_64.rpm �R�python3.11-test-3.11.11-1.el8_10.x86_64.rpm �P�python3.11-debug-3.11.11-1.el8_10.x86_64.rpm �Q�python3.11-idle-3.11.11-1.el8_10.x86_64.rpm �R�python3.11-test-3.11.11-1.el8_10.x86_64.rpm ����,�c �7�NBBBBsecurity Important: python3.12 security update ��f�$https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12254 CVE-2024-12254 CVE-2024-12254 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9287 CVE-2024-9287 CVE-2024-9287 https://bugzilla.redhat.com/show_bug.cgi?id=2321440 2321440 https://bugzilla.redhat.com/show_bug.cgi?id=2330804 2330804 https://errata.rockylinux.org/RLSA-2024:10980 RLSA-2024:10980 RLSA-2024:10980
�U�python3.12-debug-3.12.8-1.el8_10.x86_64.rpm �V�python3.12-idle-3.12.8-1.el8_10.x86_64.rpm �W�python3.12-test-3.12.8-1.el8_10.x86_64.rpm �U�python3.12-debug-3.12.8-1.el8_10.x86_64.rpm �V�python3.12-idle-3.12.8-1.el8_10.x86_64.rpm �W�python3.12-test-3.12.8-1.el8_10.x86_64.rpm ����,� �6�Tsecurity Important: kernel security update ��
�ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53088 CVE-2024-53088 CVE-2024-53088 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53122 CVE-2024-53122 CVE-2024-53122 https://bugzilla.redhat.com/show_bug.cgi?id=2327328 2327328 https://bugzilla.redhat.com/show_bug.cgi?id=2329932 2329932 https://errata.rockylinux.org/RLSA-2025:0065 RLSA-2025:0065 RLSA-2025:0065
/� kernel-tools-libs-devel-4.18.0-553.34.1.el8_10.x86_64.rpm /� kernel-tools-libs-devel-4.18.0-553.34.1.el8_10.x86_64.rpm ����&� �8�Vsecurity Important: dpdk security update ��k�Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11614 CVE-2024-11614 CVE-2024-11614 https://bugzilla.redhat.com/show_bug.cgi?id=2327955 2327955 https://errata.rockylinux.org/RLSA-2025:0222 RLSA-2025:0222 RLSA-2025:0222
� �>dpdk-devel-23.11-2.el8_10.x86_64.rpm � �>dpdk-devel-23.11-2.el8_10.x86_64.rpm ����&