shell bypass 403

GrazzMean Shell

: /var/cache/dnf/ [ drwxr-xr-x ]
Uname: Linux web3.us.cloudlogin.co 5.10.226-xeon-hst #2 SMP Fri Sep 13 12:28:44 UTC 2024 x86_64
Software: Apache
PHP version: 8.1.31 [ PHP INFO ] PHP os: Linux
Server Ip: 162.210.96.117
Your Ip: 18.220.206.218
User: edustar (269686) | Group: tty (888)
Safe Mode: OFF
Disable Function:
NONE

name : powertools-updateinfo.solvx
SOLV	�
�� 	0dnf1.01.288Wu�J�~�N͑�μ�D��K�l�R�}�JQbugzillax86_64noarchcve2Copyright 2025 Rocky Enterprise Software Foundationfinalreleng@rockylinux.orgselfNoneModerate1:1.8.0.352.b08-2.el8_7.66.0-13.el82.24-11.el8Important1:11.0.17.0.8-1.el8_72.el8_68.0.10-2.el8_79.0.7-4.el820.0.8-3.el8_83.0.9-3.el85.0.9-2.el87.0.13.0.11-3.el85.0.8-1.el8_7
2.el8_66.0.10-3.el8_77.0.7-1.el8_7
3.el821.0.3.0.9-1.el84.0.7-1.el85.0.10-3.el81.8.0.362.b09-2.el8_7	72.b07-4.el8	82.b05-2.el8412.b08-2.el8	32.b06-2.el8.7.25-4.module+el8.3.0+74+855e3f5d0.3.15-4.el82.28-6.el80.7-20.el81.el87.el8dotnet-sdk-6.0-source-built-artifacts3.18.1-8.module+el8.3.0+74+855e3f5d1.6.1-1.el8kernel-tools-libs-devel1:1.1.1-2.module+el8.3.0+74+855e3f5ddotnet-sdk-7.0-source-built-artifacts2.28-251.el8_10.25.15.3-1.el83.28-42.el8_420180180300202104242030362c16c76javapackages-toolsslf4j1.2.25-8.el8_1020.11.0-5.el86.el83.1.0-1.module+el8.3.0+74+855e3f5d4.19.4-6.el8_109.27-11.el82.el83.el8_105.el8_104.el81.2-26.module+el8.3.0+74+855e3f5d4.01-25.module+el8.3.0+74+855e3f5d7-24.module+el8.3.0+74+855e3f5d:3.1-28.module+el8.3.0+74+855e3f5d2.11.0-34.module+el8.3.0+74+855e3f5d6-21.module+el8.3.0+74+855e3f5d7.1-38.module+el8.3.0+74+855e3f5d3.2.2-10.module+el8.3.0+74+855e3f5d5.1.1-18.el8_5Lowapache-commons-collectionslangjakarta-commons-httpclientvassist	-javadocslf4j-jdk14velocityxalan-j2erces-j2ml-commons-apisresolver10.1.0-1.el82.1.0-1.el82.28-211.el825.el8_8.636.el8_9.1340.1-43.el8dotnet-sdk-8.0-source-built-artifactsjava-1.8.0-openjdk-accessibility-fastdebug!slowdebugdemo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugslowdebugslowdebugrc-fastdebugslowdebug1-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugslowdebugjmods-fastdebugslowdebugslowdebugrc-fastdebugslowdebugtatic-libs-fastdebugslowdebuglibsss_nss_idmap-develtiff-toolsnmstate-develrepokey:type:idghostscript-doc2:9.16.23-0.9.el8.1NetworkManager-libnm-develjava-17-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugslowdebugjmods-fastdebugslowdebugslowdebugrc-fastdebugslowdebugtatic-libs-fastdebugslowdebug0.9.0-3.el81.13.1-11.el851.0-10.el8_108.el82.0.10-2.el87.1-1.module+el8.6.0+795+de4edbcc3.11.10-1.el8_101-1.el8_102-2.el8_8.19-7.el8_102.5-2.el8_106-1.el8_108-1.el8_104.16.4-2.el84.el8_76.el8_7ghostscript-tools-dvipdffontsprintinglibc-benchtestsnss-develstaticlibgs-develmount-develmutter-develnss_hesiodopencryptoki-develxorg-x11-server-source0.1.7-16.module+el8.4.0+570+c2eaf1443.0-3.module+el8.4.0+570+c2eaf1446.2-8.el81.3.0-8.module+el8.4.0+570+c2eaf1445.19-14.el8_58.0-8.module+el8.4.0+570+c2eaf1449.2-3.module+el8.4.0+570+c2eaf1443.0-3.module+el8.4.0+570+c2eaf1442.4.5-3.module+el8.4.0+570+c2eaf14456.4-158.el8_6.13.28.5-20.el84.el84.6.6-3.module+el8.4.0+570+c2eaf1445.1.1-20.el81.el8_107.2.0-5.module+el8.4.0+570+c2eaf144python3-pillow-doc8-atomicwritestrs	more-itertools	packaging
luggy
yparsingtest	wcwidth0.29.21-5.module+el8.4.0+574+843c48981:0.3.3-6.module+el8.3.0+74+855e3f5d3.5.4-5.module+el8.3.0+74+855e3f5d3.85294be168060020220510152755evolution-devellibsmbclient-develwbclient-develpython3-pillow-develtk.11-debugidletest8-devel9-Cythonsamba-develxorg-x11-server-devel0.13.1-3.module+el8.4.0+574+843c48982.5-3.module+el8.4.0+574+843c48981.1.1-2.module+el8.4.0+574+843c48980.0-1.module+el8.4.0+574+843c48982.4.7-5.module+el8.4.0+574+843c48980.3.0-2.module+el8.4.0+574+843c48984-4.module+el8.4.0+574+843c48983.6-3.module+el8.3.0+74+855e3f5d6.0.2-2.module+el8.4.0+574+843c48988.5.0-2.module+el8.4.0+574+843c4898apache-commons-netbind9.16-docpython39-attrs	iniconfig	more-itertools	packaging
luggy
yparsingtest	wcwidth0.187-4.el840.19-2.el85.0-1.el87.20-3.el84.el8_78.3-24.el81.1.5-1.el88.2-1.el824-2.el86.2-8.el88-1.el833.0-3.el8_3.15.4-4.el86-3.el8.0-1.el80.82.00-7.el8:40.0-24.el86.4.7.2-11.el82.el8_76.el8_92.0.0-3.el813.0-5.el836.12-5.el86.el8_105.2-2.el88.0-0.el81.el8_109.3-1.el82.07.0-1.el81.5-2.el83.11-1.el8.0-1.el83.4.5-6.el86-8.el85.0-15.el894.10.1-5.el82.10-25.el85.18.12-8.el8.16.0-61.3.el85-7.el88.5.0-15.el86.el8_722.el8_10060020220510152857:1.02.181-13.el8_96.el89.el8avahi-compat-howl-devel
libdns_sd-develdevelglib-develobject-develui-develbind9.16-develcups-filters-develd3811607evice-mapper-develevent-develmultipath-develovecot-develfile-devellatpak-develreerdp-develgcc-plugin-devellib2-docstaticstreamer1-plugins-bad-free-develiproute-develjava-21-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugslowdebugjmods-fastdebugslowdebugslowdebugrc-fastdebugslowdebugtatic-libs-fastdebugslowdebugq-devellibblockdev-crypto-develdevelfs-develloop-devel
vm-develmdraid-develpart-develswap-develutils-develvdo-develdb-cxxreoffice-sdk-docstdc++-staticvm2-develnftables-develpython-ldb-devel-common3-ldb-devel.12-debugidletest9-devel0.24.0-2.el85.0-9.el8_107.5-2.el88.1-3.el899.7-4.el8_71.0.5-1.el812.0-8.el820.11-23.el8_10	4.el8_10	5.el8_109.el8:1.3.6-2.el82.10.0-6.el824.2-7.el85-6.el840.1-6.el856.0-2.el84-165.el8_10:9.16.23-0.14.el8_8.1
6.el8_9.23.22.2-3.el8repokey:type:str1.10.8-7.module+el8.5.0+777+18007c862.17-22.module+el8.3.0+74+855e3f5d7-7.module+el8.3.0+74+855e3f5d9.18-6.el88.el82.4.7-26.el8_17.3-4.el8_7.19-9.el8LibRaw-develanaconda-widgets-develsio-develbash-develcc-develoccrash-develdotnet-sdk-3.1-source-built-artifacts9.0-source-built-artifactspdk-develevolution-data-server-docperltestsfreeipmi-develwupd-develgdk-pixbuf2-xlib-develnome-software-develtk3-devel-docsibus-develtable-develtestsyping-booster-testsntel-cmt-cat-develscsi-initiator-utils-develjansi-nativelibdnf-develknet1-develsba-develnfsidmap-develrepo-develhsm-develsemanage-develolv-develtoolstracefs-develvpx-develoniguruma-develpenscap-engine-sce-develpapi-testsuitemix-developpler-cpp-develdevelglib-develqt5-develpp-develython3-talloc-devel9-pybind11-develqatlib-develtestszip-develt5-qtbase-statictools-staticspirv-tools-develtexlive-lib-develrousers-develxmlrpc-c-c++
lient++	develyajl-develzlib-static1-28.20100611svn86.module+el8.3.0+74+855e3f5d.0-17.module+el8.3.0+74+855e3f5d23.module+el8.3.0+74+855e3f5d.0-8.module+el8.3.0+74+855e3f5d11-3.module+el8.3.0+74+855e3f5d.3-3.module+el8.3.0+74+855e3f5d6-2.module+el8.3.0+74+855e3f5d7.1-1.module+el8.3.0+74+855e3f5d2-13.module+el8.3.0+74+855e3f5d8.module+el8.3.0+74+855e3f5d2-9.module+el8.3.0+74+855e3f5d4-26.module+el8.3.0+74+855e3f5d4.module+el8.3.0+74+855e3f5d7-14.module+el8.3.0+74+855e3f5d.1-8.module+el8.3.0+74+855e3f5d:2.6-3.module+el8.3.0+74+855e3f5d2.5.2-9.module+el8.3.0+74+855e3f5d0.0-8.module+el8.3.0+74+855e3f5d3.0.1-0.7.b08.module+el8.3.0+74+855e3f5d1.0-3.module+el8.3.0+74+855e3f5d7-3.module+el8.3.0+74+855e3f5d4.1-11.module+el8.3.0+74+855e3f5d4.10-3.module+el8.3.0+74+855e3f5daopalliancepache-commons-cliodeciolang3oggingtinjectcdi-apigeronimo-annotationlassfish-el-apioogle-guiceuava20hawtjni-runtimettpcomponents-coreibus-devel-docsjansiboss-interceptors-1.2-apicl-over-slf4jsoupmaven-libresolver-apiconnector-basicimplspitransport-wagonutilwagon-filehttp-sharedprovider-apiplexus-cipherlassworldsontainers-component-annotationsinterpolationsec-dispatcherutilsrepokey:type:flexarraysisu-injectplexus0-11.20211215git045b288.el8_52.20211117git6ce5818.el8_5.0.3-4.el85.el84-12.el81.0-3.el81-40.el80-3.el82.el88-1.el85-40.el80.1-4.el88-4.el81.4-3.el83.68-9.el84.3-4.el85.1b-25.el89.5-3.el84.el82.1-40.el89-8.el8_00.2-6.el86.4-3.el88-2.el88.0-4.el89.0-1.el83-10.el8.13-12.el85-1.el82.el86-3.el88.0-1.el84.1-3.el83-4.el85-5.5.el8_104-7.el85.1-5.el88-23.el85.13-2.el82.4-2.el86.1-3.el82-4.el8_2.122-5.el8_355-4.el87-32.el82-26.el8_103.0-11.1.el84.el8_87-0.3.alpha.el8.4.0-40.el87-6.el8.18.4-28.el8_7.139.1-1.el81-17.el81.0.12-1.el88-17.el82-5.el88-12.el84-3.el86-2.el8_49-1.el81.0-1.el81-3.el82-6.el8.0.22-2.el83-1.el85-5.el88-3.el80.0-1.el83.el81-1.el87-1.el82.9-1.el8_103.el8_104-2.el8.2-3.el85.el85.1-1.el86.1-1.el82.el8_94.el83-3.el8_62.11-20.el81.el8_73-1.el84-4.el80.0-28.el89.el8_8.235.el8_103.1-2.el83.el840.el82-12.el83-1.el84.el8_78.el8_75-8.el8_69.el8_76-4.el8.rocky.0.25.el8_7.rocky.0.29.2-1.el84-2.el8.4-1.el8_82.el8_85.el85-2.el8_96-2.el8_104-6.el85.6-5.el85.3-1.el82.el86.2-5.el86-8.el89.el8_10.1-7.el84-2.el82-43.el88-1.el87.0-11.el8_1021.el88.el88-1.el8.rocky.0.32.el8.rocky.0.18.38-1.el89.1-3.el85-1.el80.3.1-1.2.el8_52-3.el8_61.2.206-1.el83.5-3.el85.6-1.el88-3.el8:0.4.0-25.el89.3-26.el81.0.4-3.el8_94.el840.0-2.el8_7	5.el8_7	6.el8_716-15.el8_9
3.el8_8
4.el8_81.1-1.el8_46.0-1.el82.3.16-3.el8	5.el8	6.el8_103-57.el8_7.16.2-15.el83.34.3-1.el84.04-14.el81.1-3.el82.0.0-20.el814-5.el85-16.el831-3.el81.0-11.el82.el825.el85-2.el83.0-1.el82.0-12.el83.el82.el83.el83-3.el85-1.el83.el89-13.el824.el83.3-2.el83.el84-1.el82.1-38.el89.el8_742.el8_83.el84.el8_9.14.0-5.el846-20.el8_105-4.el85.5-2.el86.0-13.el85-9.el87.3-4.el8_7.38.0-9.el81-11.el82-3.el8_89-3.el86.el8.0-9.el81-4.el8_94-3.el8_105.el8_10.1022.2-2.el84.2-1.el8_103.11-2.el8_105-19.el8:0.60.6.1-22.el82.11.7-1.el8_104.1-46.el82.0-10.el88.el84.6-17.el83.1.424-1.el8_66-1.el8_75-2.el82.2-5.el83.3-11.el88.0-3.el85.el8_79.0-2.el82-39.el81.0-10.el8_92.0-3.el830-11.el8	2.el8_108.1-21.el83-2.el84-16.el85-18.el82.el85.el8_96.el8_107.el8_103.15-14.el824-1.el83-4.el82.2-67.el8_79.el8_870.el8_81.el8_9.12.el86.1-10.el81.el84.2-1.el86.3-1.el88.4-4.el83.16.10.5-1.el8.rocky.0.17.12-1.el8.rocky.0.14.0.0-0.el89-23.el86.el8_78.el8_89.el8_831.el82.el8_103.el8_101.1-2.el83.el86.el88.0-425.10.1.el8_73.1.el8_79.2.el8_73.1.el877.15.1.el8_821.1.el8_8513.24.1.el8_953.16.1.el8_1027.1.el8_1030.1.el8_102.1.el8_104.1.el8_105.1.el8_108.1.el8_10el8_109.25-1.el82.3-1.el84.20-4.el8_65.el8:1.9.1-5.el85.0.214-1.el8_61.0-16.el85.0-3.el83-2.el84.el88.el8_108.0-1.1.el8_8	el82.4-4.el8_63.4-12.el83-21.el84.el86.el85.2.0-21.el86.0-16.el820.el83-1.el82.9.0-2.el86.0.110-1.el8_62-1.el8_73-1.el8_74-1.el8_76-1.el8_72.el8_88-1.el8_89-1.el8_820-1.el8_81-1.el8_82-1.el8_84-1.el8_88-1.el8_99-1.el8_930-1.el8_105-1.el8_106-1.el8_102.0-6.el8_101.4-4.git095f59c.el88.git095f59c.el8_88.2-2.el83.el80.9.0-4.el87.0.100-1.el8_71-1.el8_72-1.el8_73-1.el8_74-1.el8_75-2.el8_87-1.el8_88-1.el8_89-1.el8_810-1.el8_87-1.el8_98-1.el8_99-1.el8_101-1.el83.2-2.el84.el8_8.17-28.el8:20180414-25.el89.el8_88.0.102-2.el8_93-1.el8_94-1.el8_95-1.el8_107-1.el8_1010-1.el8_101-1.el8_10.115.2-34.el842-6.el8060020220913075833:2.03.14-13.el8_9
6.el8
9.el89.0.100-1.el8_101-2.el8_102.1-2.3.el8ModemManager-devel
glib-develOpenEXR-develIPMI-develPackageKit-glib-develSDL2-develstaticaccel-config-develountsservice-develspell-develtkmm-develutogen-libopts-develbind9.16-dnssec-utilsluez-libs-develoost-graph-mpichopenmpijammpich-develpython3numpy3openmpi
-develpython3python3
-develstaticrasero-devellapi-develcairomm-devellutter-devel	ocorosync-vqsimd63f516dconf-develotnet-build-reference-packagessdk-5.0-source-built-artifacts5.0-build-reference-packagesrpm-develtcyninst-devel	ocstatictestsuiteelfutils-devel-static	libelf-devel-staticnchant2-develvince-develxempi-develiv2-develfrei0r-develstrm-utilsgamin-develcc-toolset-10-gcc-plugin-devel9-dyninst-develocstatictestsuitegcc-plugin-develdm-develpam-extensions-develegl04-develoclue2-develjs-devellibmm24-develusterfs-api-devel
develnome-bluetooth-libs-develmenus-develpgme-develpp-develraphviz-devel
oc	gd	python3ilo-develssdp-develtk-vnc2-develmm24-devel30-develupnp-develvnc-develhttp-parser-develwloc-develilmbase-develma-evm-utils-develpset-develrssi-develjasper-develimtcl-develkmod-devellasso-develdns-develibXdmcp-develvMC-develarchive-develbabeltrace-develsicobjects-develpf-develstaticcdio-develmocka	-develollection-develmps-develroco-develdazzle-develb-cxx-develsql	-develecpg-develpubgen-develstr-develvdev-develxif-develfabric-develdt-develgexiv2-develit2-develglib-develpod-devel	ochbaapi-develini_config-develput-devellangtag-develgobjectockfile-develmad-develemcached-develodulemd-develspack-develnetapi-develfilter_queue-develftnl-develghttp2-develma-develpath_utils-develcap-develfm-staticinyin-develmem-debugblk-debuglog-debugobj-debugpool-debugroxy-develsl-develm2-develurple-develwquality-develrabbitmq-develdkafka-develef_array-develvenge-develpmem-debugsass-develelinux-staticpol-staticigc++20-develmi-develndfile-devels-develtoragemgmt-develysfs-develtimezonemap-develraceevent-develudisks2-develser-develv-develvarlink-develdpau-develisual-develmem-debugmalloc-debugncserver-develoikko-develrbis-develwacom-develmf-develsman-develxcrypt-statickbcommon-x11-develfile-develpsolve-develttng-ust-develua-develmariadb-develemkind-develsa-libOSMesa-develgbm-develozjs52-devel60-develunge-develnautilus-develetpbm-develocghttp2openblas-Rblas	devel	openmp64_	serial64_
tatic	threads64_cv-develjpeg2-develldap-serversslp-develm-develpangomm-develrted-develcre-static2-toolssc-lite-develidgin-develrocps-ng-develtobuf-devel	lite-develygobject3-develthon3-babeltracegreenlet-devellibpfmmpichopenmpiqt5-develsamba-devel	ip-devel.11-psycopg2-debugtestsqgpgme-develt5-qtdeclarative-staticquickcontrols2-develserialbus-develwayland-develuota-develraptor2-develsanlock-develblim-gather-providerendmail-milter-develg3_utils-develhadow-utils-subid-develim-unsigned-x64nappy-develocket_wrapperundtouch-develpice-server-develtesseract-develxinfo-texog-pegasus-develrque-develpm-tools-devel2-abrmd-develracker-develss2-develurbojpeg-develwolame-develuid_wrapperpower-develserspace-rcu-develuid-develvala-develte291-develwavpack-develebrtc-audio-processing-develireshark-develoff2-develpebackend-fdo-develxmlsec1-develgcrypt	nutls-developenssl-develorg-x11-drv-libinput-devel
wacom-devel	xkb-utils-develxhash-develz-lzma-compatyara-develzziplib-devel0.10.3-4.el83.1-3.el84.9-2.el81.2-3.el81.19.2-1.el84.0-4.el81.0.0-2.el82.1.0-5.el87.el83.1-4.el80190416-1.el8210805-1.el83.2.1-0.1.module+el8.3.0+74+855e3f5d8.0-3.el84.5.5-4.module+el8.3.0+74+855e3f5d68.2.2-4.el8_10adwaita-icon-theme-develtkmm-docboost-builddocexamplescairomm-docexiv2-docfontconfig-devel-docglibmm24-docoogle-noto-sans-cjk-jp-fontsssdp-docstkmm24-docs30-dochttpcomponents-clientjson-c-doclibdb-devel-doclangtag-docsigc++20-docvorbis-devel-docsog4j12-javadocmaven-shared-utilsobile-broadband-provider-info-develpangomm-docoppler-data-develython3-bind9.16httplib2.12-setuptools-wheelwheel-wheelqt5-develunicode-ucd-unihanpower-devel-docsxorg-x11-util-macros	xtrans-develxhash-docpatch:RLBA-2019:3411649629055893
20:16172233723439193148449960058787347383241:1587612288996731658012374858902312442835944180219248534871741246757835057338402:0315176970889048002277158995918449602000927354660899910117858157091107162584385962587181790585014615831659614899560014315416537896123787482489987071134724315795276678748036892480023489152893561901892083:00816908102562478348315012455657709755276583812922789913007103648639234910012823324545451821583387185691204104:1086311512298600246732352959697126883938303489485264781233475279869079230279723421332469678138844561695689685EA-2019:336751157
20:1607119445556672700428381:1712209001942398693223540550882:0322201476017973:157438494:3227358835529519SA-2019:15292720235537038
20:063315776163144867662755365444516298274753931:12425866277758981142952924236358330754160223556883163973815103852:06431763480820426196822004798991509533149880969112700061289461470825245881359246233943583927203092885063:00798995101922008625832815668982810342558293466182747405891007651764355144353455624570571879908414:0827102819437980308115146078781818228272296694300585960613825870340145618961400021127451573617507910153194164229612373746385168811721477988313685695:0065222repokey:type:relidarray
numsitory:solvablessolvable:arch	buildtime	conflicts	description	evr	name	patchcategory
rovides	summary	vendorupdate:collection:archevrfilenamenamelistmodule
:archcontextnamestreamversionreference:hrefidtitleypeightsseveritytatus9&NKOIPGQ-R-S&TFUJVHWEXD�<�.�=�2�>�:�?�1�@�,�A�0�B�3�C�7�D�+�T�T�M�M�a�^�c�\�S�E�T�E�d�Y�e�`�f�]�g�W�h�Z�i�[�j�_�k�X���&�&�U4�V4�1�1���"�"�#�#�$�$�(�(zz�y�y�
�
�N�N�O�O�(�(�)�)``aabbccddeeffgghhiijjkk�C�C�D�D�E�E�F�F�G�G�H�H�I�I�J�J�K�K�L�L�e�e�d�d�f�f�g�g�h�h�r�r���c�c�������l�l�3�3�Q�Q�-�-�e�t�f�t�u�u�v�v�������^�^���@�@�	�	�7�7�[�[�e�e�Y�Y�j�j�\�\�O�O�`�`�t�t�����������%�%�&�&�A�A�F�F�s�s�t�t�w�w���W�W�.�.�Q�Q�c�c�d�d�i�i�n�n��������� � �!�!�"�"�#�#�$�$�1�1�Y�Y�����a�a�,�,�a�a�B�B�C�C�D�D�
�
�0�0�G�G���w�w�Y�Y�-�-���\�\���/�/�X�X�*�*���v�v�k�k� � �;�;�<�<�1�1�U�U�V�V�{�{�?�?�2�2�|�|�]�]�����B�B�T�T�U�U�t�t�N�N�1�1�z�z���0�4�i�4�j�4�k�v�l�v�7�7�8�8//�/�/�P�P�]�]�2�2�3�3�4�4�L�L�M�M�U�U�R�R�������*�*�����z�z�6�6�8�8�>�>�R�R�`�`�p�p�T�T�S�S�d�d�)�)�3�3�L�L�9�9�:�:���I�I���&�&�u�u�6�6�(�(�)�)�Q�Q�M�M�J�J�Z�Z�V�V�'�'�,�,�m�m���u�u�v�u�����
�
�������;�;�3�3�<�<�=�=�P�P�_�_�	�	�w�o�x�o�L�L�)�)���.�.�����9�9�2�2�W�W�Z�Z�[�[�\�\�p�p�q�q�Z�Z�q�q�����V�V�}�}���4�4���5�5�r�r�M�M���W�W�X�X���I�I�s�s�#�#�O�O�P�P�����T�T�U�U�H�H�y�y�K�K���b�b�^�^�+�+�x�x�R�R�'�'���K�K�H�H�
�
�/�/����� � �!�!�����]�]�J�J�v�v�S�S�"�"�r�r�y�/�z�/�\�/���{L�|L�;L�}L�~L���c�c�X�X�^�^�o�o���w�w�E�E���������N�N�B�B�_�_���N�8�O�C�P�;�Q�F�R�K�S�?�T�7�U�@�V�9�W�I�X�L�Y�H�Z�=�[�M�]�>�c�q�d�q�^�:�_&�`�<�a�G�b�G�c0�d0�e0�f0�g0�h0�i=�j=�k=�l=�m�D�n�G�o�E�p�A�q�B�r�J�t�F�u�F�0�0�g�g�������y�y�{�{�S�S,,�~�~�
�
�
�
�
�
�	
�

�
�
�

�
�
�
�
�
�
�
�
�
�
�
�
�
�����������������	�	�
�
�����
�
��llmmnnooppqqrrssttuuvvwwxxyy�-�-�N�N�O�O�5�5�6�6||�_�_�G�G�=�=�-�-�C�C�?�?�D�D�E�E�.�.�F�F�b�b���:�:���������5�5�������2�2�f�f�}�}�����V�V{{�u�u�$�$�!�!�"�"�#�#�%�%�{�{�e�e�f�f�g�g�h�h�i�i�j�j�k�k�l�l�m�m�n�n�o�o�p�p�q�q�����s�s�+�+��� � �!�!�%�%��� � �"�"�!�!���$�$�#�#�%�%�'�'�&�&�
�
�%�%�*�*������ �!�"�#�$�%�&�'�(�)�*�+�,�-�.�&�&�,�,�	�	�.�.�/�/�(�(�)�)�h�h�,�,�*�*�+�+���'�'11�����|�|�z�z�~�~�K�K�0�0�������a�a�b�b�x�x���`�`�~�~���j�j�@�@�A�A�P�P�Q�Q�R�R�4�4__�4�4�5�5�6�6�7�7�8�8�9�9�:�:�;�;�<�<�=�=�>�>�?�?�@�@�A�A�m2�n2�o2�p2�q2�r2�s2�t2�$�$�(�(���}�}���U�U�V�V�W�W�k�k�l�l�m�m�n�n�o�o�i�i�+�+���[�[�>�>�g�p�s�y�A�R�
�V�Z�X��Z�v�{�}�,�-�/�7�?�A�B�\�M�N�X�Z�[�\�d�e�f�A�*�+�,�-�.�C�h�i�k�D�E�l�1�2�m�3�n�o�F�4�5�t�:�;�J�v�K�=�u�>�?�w�x�F�{�|�G�H�}�I�~�J�K�O�L�M�N�O�P��P�Q�����S�T�U��Q��V�R�	�S�
�T�U��W��a����e�g�h�i�j�k��l�o��d�f����m�n�p�q�r�s����� �!�#�"�$��&�'���(�	�
�)���
�������*����+���,�-�.��/�0���[��1��2��3�4� �!�"�$�#�%�&�'�(�)�*��O���P�Q�R�S�;�U�<�=�Y�?�@�L���A�c�9�I�<���]�^�D�`�a�c�d�]�e�f�F�h�G�y�g�i�j�s�t�u�v�w�x�L�~�Q�R�H�I�J�K�z�M�{�|�}�O�P�V�W�X������T�U�Y��]�	�Z��^�_�
�d�e�f�������i�j�l�k�m�(�)�w�2�y�z���n�������o��p�q��� �!�"�s�r�t�#�$�%�&�v�3�x�{�}�~�4��5�6��������	�
��7��
�������b����a���:�;�c�>�?�@���
�b�c��B�/�0�j�6�q�r�G�H�9�@�z�B�C�D�M�N�E�X��Y�[�W�\�]�^�_�`��y�u�w�x�z�|�~�����%���+�5�.�6�0�1�2�3�4�7�5�6�8�8�:�;�=�>�@�C�D�E�F�G�H�I�J�K�9�T�V�W�>�8�t�<�B�_�C�b�E�k�l�m�n�o�p�q�r�N�^�S���[�\��g�h��'�u�*�+�,�-�_�.�0�/�`�|���8�9���<�=�`�a��?�|�@�|�A��B��C��D��E��F��G��H��I�"�J�"�K�?�L�?�O�u�P�u�Q�u�R�u�S�J�T�J�U��V��W�1�X�1�Y�w�Z�w�[�w�\�w�]��^��_�j�`�j�a�T�b�T�c��d��e��f��g�7�h�7�i��j��k�2�l�2�m�;�n�;�o�f�p�f��f�q�_�r�_��_�s��t��u�~�v�~�w�/�x�/�y�g�z�g�{�i�|�i��i�}�g�~�g��g��m��m��m��W��W��{��{���������	�e�
�e��e��}��}�
�����h��h��h������m��m��m��m��0��0�����)�)�)�)�)� )�!)�")�#)�$)�%)�&)�')�()�))�*)�+)�,)�-��.��/�\�0�\�1�x�2�x�3�j�4�j�5��6��7�T�8�T�9��:��;4�<4�4�=4�>4�?4�@4�A�t�B�t�C�M�D�M�E��F��G�c�H�c�I��J��K��L��M�\�N�\�O�-�P�-�Q��R��S�m�T�m�U�N�V�N�W��X��Y��Z������[��\��]�6�^�6�_�y�`�y�a� �b� �c�e�d�e�e��f���x�g�?�h�?�i�s�j�s�k�s�l�s�m�t�n�t�o��p��q�u�r�u�s��t��u�:�v�:�w��x��y��z��{��|��}��~�����������{��{���x��x�����	�X�
�X��x��x��x��x��x��x�m[�n[�o[�p[�q[�r[�s[�t[����������f��f��������� ��!��"��#��$��%��&��'��(�~�)�~�*�$�+�$�,�o�-�o�.�o�/�o�0�)�1�)�2�l�3�l�4�l�5�l�6�d�7�d�8�J�9�J�:�|�;�|�<�'�=�'�>�S�?�S�@�	�A�	�B��C��D��E��F��G��H��I��J�K�K�K�L��M��N�c�O�c�P�n�Q�n�R�n�S�n�T��U��V�g�W�g�X�C�Y�C�Z�'�[�'�\�7�]�7�^�]�_�]�`��a��b��c��d�P�e�P�f�E�g�E�h�E�i�E�j�%�k�%�l�B�m�B�n�$�o�$�p��q��r�`�s�`�t��u��0�*�1�*�:�,�p�-�p�.�p�/�p�J�L�K�L�8�K�9�K�t��u���u��u�Z�(�[�(���������u�2�v�2�x�
�y�
���z�4�{�4�|Y�}Y�~Y�Y�Y�Y�Y�Y������o��o��r�	�r�
�r��r��L�
�L��M��M��d��d��d������3��3��,��,��6��6�/.�0.�1.�2.�3.�4.�5.�6.�7.�8.�9.�:.�.�.�.�.� ��!��"�F�#�F�$��%��&��'��(��)��*��+��,��-��.��/��0�&�1�&��p��p�2�z�3�z�4�p�5�p�6��7��8�B�9�B�:��;��<�]�=�]�>�9�?�9�@�5�A�5�B�.�C�.�'�{�D�B�E�B�F�
�G�
�H�/�I�/�J��K��L��M��N�T�O�T�P� �Q� �R�"�S�"�T�^�U�^��^�V�q�W�q�X�q�Y�q�Z��[��\�-�]�-�^�-�_�-��-�`�-�a�-�b��c��d��e��f�L�g�L�h�>�i�>�j�l�k�l�l��m��n��o��p��q��r��s��
�~��r��r�t�3�u�3�v��w��x�V�y�V�z�<�{�<�|�y�}�y�~����^�^�^�^�^�^�^�^��s�	�s�
�����f�
�f��#��#�����%�}��r��r������I��I��w��w�"�U�#�U�$��%��&�/�'�/�(�!�)�!�*��+��,�[�-�[�
�[�.�H�/�H�0�z�1�z�6��7��8�y�9�y�:�@�;�@�<�8�=�8�����f�C�g�C�h��i��j�{�k�{�l�{�m�{�n��o��p�1�q�1�r�	�s�	���t�I�u�I�v��w��x�F�y�F��������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�?�K�?�L�}�M�}�N�}�O�}�P��Q��R��S��T�U�U�U�V�s�W�s�X�}�Y�}�Z��[��$3�\3�]3�^3�_3�`��a��b3�c3�d3�e3�f��g��h3�i3�j��k��l��m��n��o��pZ�qZ�rZ�sZ�tZ�uZ�vZ�wZ�x��y���5�z�5�{�5�|�5�}�5�~�S��S��0��0��
��
��@��@��|��|��|�	�|�
�c��c�*�c�(�|��k�
�k�����;�;�;�;�;�;�;�;�;�;��Y��Y�|�Y�	�
������ �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�	�7�	�8�	�9�	�:�\�;�\�)�\�<�	�=�	~C�>C�?C�@C�AC�BC�CC�DC�EC�F'�G'�H'�I'�J'�K'�L'�M'�N'�O'�P'�Q'�R'�S'�T'�U'�V'�W'�X'�Y'�Z��[��\�]�=�>�b� �^�,�_�,�t�N�u�N�v��w��x�Q�y�Q�z�D�{�D�|�<�}�<�~�
��
��
��
������4��4�������	��
�1��1��^�
�^��������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I��2��2�x�G�y�G�v��w���3��3�v��w���4��4�L�~�M�~�N�~�O�~��l�
�l�T�V�U�V��������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�!�w�7��t��t��t��t�L��w��w�b��v��v�Y��z��z��z��z��(��(�z�C�{�C~?�>?�??�@?�A?�B?�C?�D?�E?�!�!�!�!�!�!�	!�
!�!�!�
!�!�!�!�!�!�!�!�!�!�!�!�!�!����� ��!��"�q�#�q�$��%��&��'��(�i�)�i�*�Z�+�Z�	�Y�
�Y��5��5�v��w��T�
�U�
��v��v�"��#��$��%��&��'��*�[�+�[��6��6�0�+�1�+��w��w�"��#��$��%��&��'��t��u��T�W�U�W�,�]�-�]�&�]�v��w���������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�J�M�K�M�*�%�+�%�n�&�o�&�.�e�/�e�0�Q�1�Q�1�y�2�y�`��a��b��c��d�Q�e�Q�p��q��2�=�3�=�<�<�<�<�<�<�<�<�<�<�Z�)�[�)�G�d�H�d�f�
�g�
�4��5��6��7��T�^�U�^�v� �w� ��7��7��������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�"�"�"�"�"�"�	"�
"�"�"�
"�"�"�"�"�"�"�"�"�"�"�"�"�"�f�D�g�D�t��u��\�k�]�k�b�k�#�#�#�#�#�#�	#�
#�#�#�
#�#�#�#�#�#�#�#�#�#�#�#�#�#��y��y�L��M��t�O�u�O�v�!�w�!��8��8�8��9��:��;��<��=���_�
�_��m�
�m�T�_�U�_�v�"�w�"��9��9��:��:�v�#�w�#�v�%�w�%��n�
�n�m\�n\�o\�p\�q\�r\�s\�t\��z��z�O�.�P�.�t��u��u�5�v�5��A��A��`�
�`�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I��;��;�v�$�w�$�v�&�w�&�(��)��Z�*�[�*�>�[�?�[�"�r�#�r�*�*�*�*�*� *�!*�"*�#*�$*�%*�&*�'*�(*�)*�**�+*�,*�`��a��b��c��d�O�e�O�u�9�v�9�x��y���a�
�a�"�G�#�G�@�E�A�E�v�'�w�'��<��<�@�F�A�F�L��M��N��O��t��u��Z�+�[�+��{��{�J�O�K�O�x�X�y�X�v�(�w�(�@�G�A�G��=��=�\�l�]�l�b�l�$�$�$�$�$�$�	$�
$�$�$�
$�$�$�$�$�$�$�$�$�$�$�$�$�$�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�m]�n]�o]�p]�q]�r]�s]�t]�(��)��0�R�1�R�����+�+�+�+�+� +�!+�"+�#+�$+�%+�&+�'+�(+�)+�*+�++�,+�D��E��F��G��-��.��X�D�Y�D�J�P�K�P�3�
�4�
�p��q������S�k�T�k�L�,�M�,�u�:�v�:���������A��B��C��D�������6�z�6�{�6�|�6�}�6�x�Y�y�Y��b�
�b~@�>@�?@�@@�A@�B@�C@�D@�E@�
��T�a�U�a��s��s��y�f��g��h��i��8�h�9�h�I��J��(�(�(�(�(� (�!(�"(�#(�$(�%(�&(�'(�((�)(�*(�+(�,(�-(�.(�{�8�|�8�;�8�}�8�~�8�a�!�b�!�l��m���8��8�������	��(�h�)�h�H�0�I�0�"�H�#�H��o�
�o�j�.�k�.�l��m��#�z�<�
�=�
�;�
�<�
�
�`��`�*�`�v�)�w�)��>��>�@�H�A�H��v��v��v��v�1�J�@�K�@~A�>A�?A�@A�AA�BA�CA�DA�EA�����
�a��a�*�a�{�9�|�9�;�9�}�9�~�9�T�b�U�b�8�i�9�i�@�I�A�I�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�\��]���|��|��p�
�p�"��J�A�K�A�4�n�5�n�D��E��F��G��n�#�o�#�p��q��r��s��t��u��8��9��:��;��<��=��x�R�y�R�v:�w:�x:�y:�z:�{:�|:�}:�~:�:�<��=��t�P�u�P�v�*�w�*�@�J�A�J�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�B �C �D �E �F �G �H �I �J �K �L �M �N �O �P �Q �R �S �T �U �V �W �X �Y �Z �[ �\ �] ��������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�%�%�%�%�%�%�	%�
%�%�%�
%�%�%�%�%�%�%�%�%�%�%�%�%�%������}��}��������� ��!���-��-�0�j�i�j�j�j�
�b��b�*�b��Z��Z�|�Z��q�
�q�|�=�}�=�p��q��r��s��t��u��8��9��:��;��<��=��z�A�{�A~B�>B�?B�@B�AB�BB�CB�DB�EB��R��R�v�+�w�+�@�K�A�K�x�Z�y�Z��~��~�����u�;�v�;�>�>�">�#>�$>�%>�>�	>�&>�'>��S��S�8��9��:��;��<��=��p��q��r��s��t��u������;�>�<�>�%}� }�$}�)}�'��f�"��8��s�&�n�=}�(�n�#�n��5�;}�<}�7�n�8�n�9�n�:}�6�s�.}�,}�+}�-�n�*�s�/�s�!��3}�4}�5}�2}�1}�0�s;NOPSTUABCDEFHIJKLMRWXZ[\]_ABCDEFHIJKLMR_WX��N���s�B	�9�wenhancementlibvarlink bug fix and enhancement updatehttps://bugzilla.redhat.com/show_bug.cgi?id=17212291721229https://errata.rockylinux.org/RLEA-2019:3511RLEA-2019:3511RLEA-2019:3511
��|libvarlink-devel-18-3.el8.x86_64.rpm��|libvarlink-devel-18-3.el8.x86_64.rpm�����g	��yBBBBBBsecurityLow: GNOME security, bug fix, and enhancement update�jMohttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11070CVE-2019-11070CVE-2019-11070https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11459CVE-2019-11459CVE-2019-11459https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12795CVE-2019-12795CVE-2019-12795https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3820CVE-2019-3820CVE-2019-3820https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6237CVE-2019-6237CVE-2019-6237https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6251CVE-2019-6251CVE-2019-6251https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8506CVE-2019-8506CVE-2019-8506https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8518CVE-2019-8518CVE-2019-8518https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8523CVE-2019-8523CVE-2019-8523https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8524CVE-2019-8524CVE-2019-8524https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8535CVE-2019-8535CVE-2019-8535https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8536CVE-2019-8536CVE-2019-8536https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8544CVE-2019-8544CVE-2019-8544https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8551CVE-2019-8551CVE-2019-8551https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8558CVE-2019-8558CVE-2019-8558https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8559CVE-2019-8559CVE-2019-8559https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8563CVE-2019-8563CVE-2019-8563https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8571CVE-2019-8571CVE-2019-8571https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8583CVE-2019-8583CVE-2019-8583https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8584CVE-2019-8584CVE-2019-8584https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8586CVE-2019-8586CVE-2019-8586https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8587CVE-2019-8587CVE-2019-8587https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8594CVE-2019-8594CVE-2019-8594https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8595CVE-2019-8595CVE-2019-8595https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8596CVE-2019-8596CVE-2019-8596https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8597CVE-2019-8597CVE-2019-8597https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8601CVE-2019-8601CVE-2019-8601https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8607CVE-2019-8607CVE-2019-8607https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8608CVE-2019-8608CVE-2019-8608https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8609CVE-2019-8609CVE-2019-8609https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8610CVE-2019-8610CVE-2019-8610https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8611CVE-2019-8611CVE-2019-8611https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8615CVE-2019-8615CVE-2019-8615https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8619CVE-2019-8619CVE-2019-8619https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8622CVE-2019-8622CVE-2019-8622https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8623CVE-2019-8623CVE-2019-8623https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8666CVE-2019-8666CVE-2019-8666https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8671CVE-2019-8671CVE-2019-8671https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8672CVE-2019-8672CVE-2019-8672https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8673CVE-2019-8673CVE-2019-8673https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8676CVE-2019-8676CVE-2019-8676https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8677CVE-2019-8677CVE-2019-8677https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8679CVE-2019-8679CVE-2019-8679https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8681CVE-2019-8681CVE-2019-8681https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8686CVE-2019-8686CVE-2019-8686https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8687CVE-2019-8687CVE-2019-8687https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8689CVE-2019-8689CVE-2019-8689https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8690CVE-2019-8690CVE-2019-8690https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8726CVE-2019-8726CVE-2019-8726https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8735CVE-2019-8735CVE-2019-8735https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8768CVE-2019-8768CVE-2019-8768https://bugzilla.redhat.com/show_bug.cgi?id=16621931662193https://bugzilla.redhat.com/show_bug.cgi?id=16671361667136https://bugzilla.redhat.com/show_bug.cgi?id=16730111673011https://bugzilla.redhat.com/show_bug.cgi?id=16743821674382https://bugzilla.redhat.com/show_bug.cgi?id=16791271679127https://bugzilla.redhat.com/show_bug.cgi?id=16801641680164https://bugzilla.redhat.com/show_bug.cgi?id=16858111685811https://bugzilla.redhat.com/show_bug.cgi?id=16879491687949https://bugzilla.redhat.com/show_bug.cgi?id=16905061690506https://bugzilla.redhat.com/show_bug.cgi?id=16967081696708https://bugzilla.redhat.com/show_bug.cgi?id=16985201698520https://bugzilla.redhat.com/show_bug.cgi?id=16988841698884https://bugzilla.redhat.com/show_bug.cgi?id=16989231698923https://bugzilla.redhat.com/show_bug.cgi?id=16989291698929https://bugzilla.redhat.com/show_bug.cgi?id=16989301698930https://bugzilla.redhat.com/show_bug.cgi?id=17043551704355https://bugzilla.redhat.com/show_bug.cgi?id=17043601704360https://bugzilla.redhat.com/show_bug.cgi?id=17043781704378https://bugzilla.redhat.com/show_bug.cgi?id=17055831705583https://bugzilla.redhat.com/show_bug.cgi?id=17067931706793https://bugzilla.redhat.com/show_bug.cgi?id=17099371709937https://bugzilla.redhat.com/show_bug.cgi?id=17130801713080https://bugzilla.redhat.com/show_bug.cgi?id=17133301713330https://bugzilla.redhat.com/show_bug.cgi?id=17134531713453https://bugzilla.redhat.com/show_bug.cgi?id=17136851713685https://bugzilla.redhat.com/show_bug.cgi?id=17157381715738https://bugzilla.redhat.com/show_bug.cgi?id=17157611715761https://bugzilla.redhat.com/show_bug.cgi?id=17157651715765https://bugzilla.redhat.com/show_bug.cgi?id=17162951716295https://bugzilla.redhat.com/show_bug.cgi?id=17167711716771https://bugzilla.redhat.com/show_bug.cgi?id=17181331718133https://bugzilla.redhat.com/show_bug.cgi?id=17192411719241https://bugzilla.redhat.com/show_bug.cgi?id=17192791719279https://bugzilla.redhat.com/show_bug.cgi?id=17197791719779https://bugzilla.redhat.com/show_bug.cgi?id=17204811720481https://bugzilla.redhat.com/show_bug.cgi?id=17211951721195https://bugzilla.redhat.com/show_bug.cgi?id=17215751721575https://bugzilla.redhat.com/show_bug.cgi?id=17220471722047https://bugzilla.redhat.com/show_bug.cgi?id=17228441722844https://bugzilla.redhat.com/show_bug.cgi?id=17234671723467https://bugzilla.redhat.com/show_bug.cgi?id=17238361723836https://bugzilla.redhat.com/show_bug.cgi?id=17245511724551https://bugzilla.redhat.com/show_bug.cgi?id=17251011725101https://bugzilla.redhat.com/show_bug.cgi?id=17251071725107https://bugzilla.redhat.com/show_bug.cgi?id=17251201725120https://bugzilla.redhat.com/show_bug.cgi?id=17255551725555https://bugzilla.redhat.com/show_bug.cgi?id=17257411725741https://bugzilla.redhat.com/show_bug.cgi?id=17257661725766https://bugzilla.redhat.com/show_bug.cgi?id=17258541725854https://bugzilla.redhat.com/show_bug.cgi?id=17260931726093https://bugzilla.redhat.com/show_bug.cgi?id=17265051726505https://bugzilla.redhat.com/show_bug.cgi?id=17266561726656https://bugzilla.redhat.com/show_bug.cgi?id=17282771728277https://bugzilla.redhat.com/show_bug.cgi?id=17313721731372https://bugzilla.redhat.com/show_bug.cgi?id=17353821735382https://bugzilla.redhat.com/show_bug.cgi?id=17373261737326https://bugzilla.redhat.com/show_bug.cgi?id=17391161739116https://bugzilla.redhat.com/show_bug.cgi?id=17391171739117https://bugzilla.redhat.com/show_bug.cgi?id=17415471741547https://errata.rockylinux.org/RLSA-2019:3553RLSA-2019:3553RLSA-2019:3553
��gdk-pixbuf2-xlib-2.36.12-5.el8.x86_64.rpm��gdk-pixbuf2-xlib-devel-2.36.12-5.el8.x86_64.rpm�l�libpurple-devel-2.13.0-5.el8.x86_64.rpm�3�pidgin-devel-2.13.0-5.el8.x86_64.rpm��gdk-pixbuf2-xlib-2.36.12-5.el8.x86_64.rpm��gdk-pixbuf2-xlib-devel-2.36.12-5.el8.x86_64.rpm�l�libpurple-devel-2.13.0-5.el8.x86_64.rpm�3�pidgin-devel-2.13.0-5.el8.x86_64.rpm�����/	�:�Abugfixlibzfcphbaapi bug fix and enhancement update�ihttps://errata.rockylinux.org/RLBA-2019:3558RLBA-2019:3558RLBA-2019:3558
�Q�"libhbaapi-devel-2.2.9-13.el8.x86_64.rpm�Q�"libhbaapi-devel-2.2.9-13.el8.x86_64.rpm�����0	�;�Cbugfixipset bug fix and enhancement update�hhttps://bugzilla.redhat.com/show_bug.cgi?id=16837111683711https://bugzilla.redhat.com/show_bug.cgi?id=16837131683713https://errata.rockylinux.org/RLBA-2019:3593RLBA-2019:3593RLBA-2019:3593
�-�?ipset-devel-7.1-1.el8.x86_64.rpm�-�?ipset-devel-7.1-1.el8.x86_64.rpm�����j	�<�NsecurityImportant: ppp security update�g�mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8597CVE-2020-8597CVE-2020-8597https://bugzilla.redhat.com/show_bug.cgi?id=18007271800727https://errata.rockylinux.org/RLSA-2020:0633RLSA-2020:0633RLSA-2020:0633
�&�tppp-devel-2.4.7-26.el8_1.x86_64.rpm�&�tppp-devel-2.4.7-26.el8_1.x86_64.rpm�����p	��EBBBBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update�T�;Hhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20337CVE-2018-20337CVE-2018-20337https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12447CVE-2019-12447CVE-2019-12447https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12448CVE-2019-12448CVE-2019-12448https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12449CVE-2019-12449CVE-2019-12449https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3825CVE-2019-3825CVE-2019-3825https://bugzilla.redhat.com/show_bug.cgi?id=13657171365717https://bugzilla.redhat.com/show_bug.cgi?id=16569881656988https://bugzilla.redhat.com/show_bug.cgi?id=16580011658001https://bugzilla.redhat.com/show_bug.cgi?id=16615551661555https://bugzilla.redhat.com/show_bug.cgi?id=16660701666070https://bugzilla.redhat.com/show_bug.cgi?id=16689011668901https://bugzilla.redhat.com/show_bug.cgi?id=16717441671744https://bugzilla.redhat.com/show_bug.cgi?id=16728251672825https://bugzilla.redhat.com/show_bug.cgi?id=16745351674535https://bugzilla.redhat.com/show_bug.cgi?id=16847291684729https://bugzilla.redhat.com/show_bug.cgi?id=16879791687979https://bugzilla.redhat.com/show_bug.cgi?id=16901701690170https://bugzilla.redhat.com/show_bug.cgi?id=16922991692299https://bugzilla.redhat.com/show_bug.cgi?id=17108821710882https://bugzilla.redhat.com/show_bug.cgi?id=17158901715890https://bugzilla.redhat.com/show_bug.cgi?id=17167541716754https://bugzilla.redhat.com/show_bug.cgi?id=17167611716761https://bugzilla.redhat.com/show_bug.cgi?id=17167671716767https://bugzilla.redhat.com/show_bug.cgi?id=17167741716774https://bugzilla.redhat.com/show_bug.cgi?id=17198191719819https://bugzilla.redhat.com/show_bug.cgi?id=17202491720249https://bugzilla.redhat.com/show_bug.cgi?id=17202511720251https://bugzilla.redhat.com/show_bug.cgi?id=17211241721124https://bugzilla.redhat.com/show_bug.cgi?id=17211331721133https://bugzilla.redhat.com/show_bug.cgi?id=17234621723462https://bugzilla.redhat.com/show_bug.cgi?id=17234641723464https://bugzilla.redhat.com/show_bug.cgi?id=17243021724302https://bugzilla.redhat.com/show_bug.cgi?id=17251541725154https://bugzilla.redhat.com/show_bug.cgi?id=17283301728330https://bugzilla.redhat.com/show_bug.cgi?id=17285621728562https://bugzilla.redhat.com/show_bug.cgi?id=17285641728564https://bugzilla.redhat.com/show_bug.cgi?id=17285671728567https://bugzilla.redhat.com/show_bug.cgi?id=17306121730612https://bugzilla.redhat.com/show_bug.cgi?id=17308911730891https://bugzilla.redhat.com/show_bug.cgi?id=17367421736742https://bugzilla.redhat.com/show_bug.cgi?id=17427101742710https://bugzilla.redhat.com/show_bug.cgi?id=17444521744452https://bugzilla.redhat.com/show_bug.cgi?id=17445271744527https://bugzilla.redhat.com/show_bug.cgi?id=17451471745147https://bugzilla.redhat.com/show_bug.cgi?id=17479721747972https://bugzilla.redhat.com/show_bug.cgi?id=17493721749372https://bugzilla.redhat.com/show_bug.cgi?id=17505161750516https://bugzilla.redhat.com/show_bug.cgi?id=17535201753520https://bugzilla.redhat.com/show_bug.cgi?id=17590751759075https://bugzilla.redhat.com/show_bug.cgi?id=17595251759525https://bugzilla.redhat.com/show_bug.cgi?id=17596191759619https://bugzilla.redhat.com/show_bug.cgi?id=17599131759913https://bugzilla.redhat.com/show_bug.cgi?id=17603631760363https://bugzilla.redhat.com/show_bug.cgi?id=17632071763207https://bugzilla.redhat.com/show_bug.cgi?id=17654481765448https://bugzilla.redhat.com/show_bug.cgi?id=17656321765632https://bugzilla.redhat.com/show_bug.cgi?id=17666491766649https://bugzilla.redhat.com/show_bug.cgi?id=17666951766695https://bugzilla.redhat.com/show_bug.cgi?id=17684611768461https://bugzilla.redhat.com/show_bug.cgi?id=17765301776530https://bugzilla.redhat.com/show_bug.cgi?id=17775561777556https://bugzilla.redhat.com/show_bug.cgi?id=17779111777911https://bugzilla.redhat.com/show_bug.cgi?id=17786681778668https://bugzilla.redhat.com/show_bug.cgi?id=17824251782425https://bugzilla.redhat.com/show_bug.cgi?id=17824971782497https://bugzilla.redhat.com/show_bug.cgi?id=17825171782517https://bugzilla.redhat.com/show_bug.cgi?id=17852331785233https://bugzilla.redhat.com/show_bug.cgi?id=17894741789474https://bugzilla.redhat.com/show_bug.cgi?id=17934131793413https://bugzilla.redhat.com/show_bug.cgi?id=18041231804123https://bugzilla.redhat.com/show_bug.cgi?id=18090791809079https://errata.rockylinux.org/RLSA-2020:1766RLSA-2020:1766RLSA-2020:1766
�u�uclutter-devel-1.26.2-8.el8.x86_64.rpm�v�uclutter-doc-1.26.2-8.el8.x86_64.rpm��Jgnome-menus-devel-3.13.3-11.el8.x86_64.rpm��mozjs52-devel-52.9.0-2.el8.x86_64.rpm��1mozjs60-devel-60.9.0-4.el8.x86_64.rpm�u�uclutter-devel-1.26.2-8.el8.x86_64.rpm�v�uclutter-doc-1.26.2-8.el8.x86_64.rpm��Jgnome-menus-devel-3.13.3-11.el8.x86_64.rpm��mozjs52-devel-52.9.0-2.el8.x86_64.rpm��1mozjs60-devel-60.9.0-4.el8.x86_64.rpm�����6	�=�Nbugfixppp bug fix and enhancement update��)https://errata.rockylinux.org/RLBA-2020:1919RLBA-2020:1919RLBA-2020:1919
�&�tppp-devel-2.4.7-26.el8_1.x86_64.rpm�&�tppp-devel-2.4.7-26.el8_1.x86_64.rpm����"�q	�>�OBBsecurityImportant: nghttp2 security update�8�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11080CVE-2020-11080CVE-2020-11080https://bugzilla.redhat.com/show_bug.cgi?id=18449291844929https://errata.rockylinux.org/RLSA-2020:2755RLSA-2020:2755RLSA-2020:2755
�^�wlibnghttp2-devel-1.33.0-3.el8_3.1.x86_64.rpm��wnghttp2-1.33.0-3.el8_3.1.x86_64.rpm�^�wlibnghttp2-devel-1.33.0-3.el8_3.1.x86_64.rpm��wnghttp2-1.33.0-3.el8_3.1.x86_64.rpm����#�r	�?�SsecurityModerate: libcroco security update�:�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12825CVE-2020-12825CVE-2020-12825https://bugzilla.redhat.com/show_bug.cgi?id=18353771835377https://errata.rockylinux.org/RLSA-2020:3654RLSA-2020:3654RLSA-2020:3654
�@�libcroco-devel-0.6.12-4.el8_2.1.x86_64.rpm�@�libcroco-devel-0.6.12-4.el8_2.1.x86_64.rpm����#�s	�
�UBBBBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update�Q�~�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8625CVE-2019-8625CVE-2019-8625https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8710CVE-2019-8710CVE-2019-8710https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8720CVE-2019-8720CVE-2019-8720https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8743CVE-2019-8743CVE-2019-8743https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8764CVE-2019-8764CVE-2019-8764https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8766CVE-2019-8766CVE-2019-8766https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8769CVE-2019-8769CVE-2019-8769https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8771CVE-2019-8771CVE-2019-8771https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8782CVE-2019-8782CVE-2019-8782https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8783CVE-2019-8783CVE-2019-8783https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8808CVE-2019-8808CVE-2019-8808https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8811CVE-2019-8811CVE-2019-8811https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8812CVE-2019-8812CVE-2019-8812https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8813CVE-2019-8813CVE-2019-8813https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8814CVE-2019-8814CVE-2019-8814https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8815CVE-2019-8815CVE-2019-8815https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8816CVE-2019-8816CVE-2019-8816https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8819CVE-2019-8819CVE-2019-8819https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8820CVE-2019-8820CVE-2019-8820https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8823CVE-2019-8823CVE-2019-8823https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8835CVE-2019-8835CVE-2019-8835https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8844CVE-2019-8844CVE-2019-8844https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8846CVE-2019-8846CVE-2019-8846https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10018CVE-2020-10018CVE-2020-10018https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11793CVE-2020-11793CVE-2020-11793https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14391CVE-2020-14391CVE-2020-14391https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15503CVE-2020-15503CVE-2020-15503https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3862CVE-2020-3862CVE-2020-3862https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3864CVE-2020-3864CVE-2020-3864https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3865CVE-2020-3865CVE-2020-3865https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3867CVE-2020-3867CVE-2020-3867https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3868CVE-2020-3868CVE-2020-3868https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3885CVE-2020-3885CVE-2020-3885https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3894CVE-2020-3894CVE-2020-3894https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3895CVE-2020-3895CVE-2020-3895https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3897CVE-2020-3897CVE-2020-3897https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3899CVE-2020-3899CVE-2020-3899https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3900CVE-2020-3900CVE-2020-3900https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3901CVE-2020-3901CVE-2020-3901https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3902CVE-2020-3902CVE-2020-3902https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9802CVE-2020-9802CVE-2020-9802https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9803CVE-2020-9803CVE-2020-9803https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9805CVE-2020-9805CVE-2020-9805https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9806CVE-2020-9806CVE-2020-9806https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9807CVE-2020-9807CVE-2020-9807https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9843CVE-2020-9843CVE-2020-9843https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9850CVE-2020-9850CVE-2020-9850https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9862CVE-2020-9862CVE-2020-9862https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9893CVE-2020-9893CVE-2020-9893https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9894CVE-2020-9894CVE-2020-9894https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9895CVE-2020-9895CVE-2020-9895https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9915CVE-2020-9915CVE-2020-9915https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9925CVE-2020-9925CVE-2020-9925https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9952CVE-2020-9952CVE-2020-9952https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30666CVE-2021-30666CVE-2021-30666https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30761CVE-2021-30761CVE-2021-30761https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30762CVE-2021-30762CVE-2021-30762https://bugzilla.redhat.com/show_bug.cgi?id=12071791207179https://bugzilla.redhat.com/show_bug.cgi?id=15660271566027https://bugzilla.redhat.com/show_bug.cgi?id=15698681569868https://bugzilla.redhat.com/show_bug.cgi?id=16521781652178https://bugzilla.redhat.com/show_bug.cgi?id=16562621656262https://bugzilla.redhat.com/show_bug.cgi?id=16688951668895https://bugzilla.redhat.com/show_bug.cgi?id=16925361692536https://bugzilla.redhat.com/show_bug.cgi?id=17060081706008https://bugzilla.redhat.com/show_bug.cgi?id=17060761706076https://bugzilla.redhat.com/show_bug.cgi?id=17158451715845https://bugzilla.redhat.com/show_bug.cgi?id=17199371719937https://bugzilla.redhat.com/show_bug.cgi?id=17588911758891https://bugzilla.redhat.com/show_bug.cgi?id=17753451775345The following packages have been upgraded to a later upstream version: gnome-remote-desktop (0.1.8), pipewire (0.3.6), vte291 (0.52.4), webkit2gtk3 (2.28.4), xdg-desktop-portal (1.6.0), xdg-desktop-portal-gtk (1.6.0). (BZ#1775345, BZ#1779691, BZ#1817143, BZ#1832347, BZ#1837406)https://bugzilla.redhat.com/show_bug.cgi?id=17785791778579https://bugzilla.redhat.com/show_bug.cgi?id=17796911779691https://bugzilla.redhat.com/show_bug.cgi?id=17940451794045https://bugzilla.redhat.com/show_bug.cgi?id=18047191804719https://bugzilla.redhat.com/show_bug.cgi?id=18059291805929https://bugzilla.redhat.com/show_bug.cgi?id=18117211811721https://bugzilla.redhat.com/show_bug.cgi?id=18148201814820https://bugzilla.redhat.com/show_bug.cgi?id=18160701816070https://bugzilla.redhat.com/show_bug.cgi?id=18166781816678https://bugzilla.redhat.com/show_bug.cgi?id=18166841816684https://bugzilla.redhat.com/show_bug.cgi?id=18166861816686https://bugzilla.redhat.com/show_bug.cgi?id=18171431817143https://bugzilla.redhat.com/show_bug.cgi?id=18207591820759https://bugzilla.redhat.com/show_bug.cgi?id=18207601820760https://bugzilla.redhat.com/show_bug.cgi?id=18243621824362https://bugzilla.redhat.com/show_bug.cgi?id=18270301827030https://bugzilla.redhat.com/show_bug.cgi?id=18293691829369https://bugzilla.redhat.com/show_bug.cgi?id=18323471832347https://bugzilla.redhat.com/show_bug.cgi?id=18331581833158https://bugzilla.redhat.com/show_bug.cgi?id=18373811837381https://bugzilla.redhat.com/show_bug.cgi?id=18374061837406https://bugzilla.redhat.com/show_bug.cgi?id=18374131837413https://bugzilla.redhat.com/show_bug.cgi?id=18376481837648https://bugzilla.redhat.com/show_bug.cgi?id=18400801840080https://bugzilla.redhat.com/show_bug.cgi?id=18407881840788https://bugzilla.redhat.com/show_bug.cgi?id=18434861843486https://bugzilla.redhat.com/show_bug.cgi?id=18445781844578https://bugzilla.redhat.com/show_bug.cgi?id=18461911846191https://bugzilla.redhat.com/show_bug.cgi?id=18470511847051https://bugzilla.redhat.com/show_bug.cgi?id=18470611847061https://bugzilla.redhat.com/show_bug.cgi?id=18470621847062https://bugzilla.redhat.com/show_bug.cgi?id=18472031847203https://bugzilla.redhat.com/show_bug.cgi?id=18534771853477https://bugzilla.redhat.com/show_bug.cgi?id=18547341854734https://bugzilla.redhat.com/show_bug.cgi?id=18663321866332https://bugzilla.redhat.com/show_bug.cgi?id=18682601868260https://bugzilla.redhat.com/show_bug.cgi?id=18722701872270https://bugzilla.redhat.com/show_bug.cgi?id=18730931873093https://bugzilla.redhat.com/show_bug.cgi?id=18739631873963https://bugzilla.redhat.com/show_bug.cgi?id=18764621876462https://bugzilla.redhat.com/show_bug.cgi?id=18764631876463https://bugzilla.redhat.com/show_bug.cgi?id=18764651876465https://bugzilla.redhat.com/show_bug.cgi?id=18764681876468https://bugzilla.redhat.com/show_bug.cgi?id=18764701876470https://bugzilla.redhat.com/show_bug.cgi?id=18764721876472https://bugzilla.redhat.com/show_bug.cgi?id=18764731876473https://bugzilla.redhat.com/show_bug.cgi?id=18764761876476https://bugzilla.redhat.com/show_bug.cgi?id=18765161876516https://bugzilla.redhat.com/show_bug.cgi?id=18765181876518https://bugzilla.redhat.com/show_bug.cgi?id=18765211876521https://bugzilla.redhat.com/show_bug.cgi?id=18765221876522https://bugzilla.redhat.com/show_bug.cgi?id=18765231876523https://bugzilla.redhat.com/show_bug.cgi?id=18765361876536https://bugzilla.redhat.com/show_bug.cgi?id=18765371876537https://bugzilla.redhat.com/show_bug.cgi?id=18765401876540https://bugzilla.redhat.com/show_bug.cgi?id=18765431876543https://bugzilla.redhat.com/show_bug.cgi?id=18765451876545https://bugzilla.redhat.com/show_bug.cgi?id=18765481876548https://bugzilla.redhat.com/show_bug.cgi?id=18765491876549https://bugzilla.redhat.com/show_bug.cgi?id=18765501876550https://bugzilla.redhat.com/show_bug.cgi?id=18765521876552https://bugzilla.redhat.com/show_bug.cgi?id=18765531876553https://bugzilla.redhat.com/show_bug.cgi?id=18765541876554https://bugzilla.redhat.com/show_bug.cgi?id=18765551876555https://bugzilla.redhat.com/show_bug.cgi?id=18765561876556https://bugzilla.redhat.com/show_bug.cgi?id=18765901876590https://bugzilla.redhat.com/show_bug.cgi?id=18765911876591https://bugzilla.redhat.com/show_bug.cgi?id=18765941876594https://bugzilla.redhat.com/show_bug.cgi?id=18766071876607https://bugzilla.redhat.com/show_bug.cgi?id=18766111876611https://bugzilla.redhat.com/show_bug.cgi?id=18766171876617https://bugzilla.redhat.com/show_bug.cgi?id=18766191876619https://bugzilla.redhat.com/show_bug.cgi?id=18778531877853https://bugzilla.redhat.com/show_bug.cgi?id=18795321879532https://bugzilla.redhat.com/show_bug.cgi?id=18795351879535https://bugzilla.redhat.com/show_bug.cgi?id=18795361879536https://bugzilla.redhat.com/show_bug.cgi?id=18795381879538https://bugzilla.redhat.com/show_bug.cgi?id=18795401879540https://bugzilla.redhat.com/show_bug.cgi?id=18795411879541https://bugzilla.redhat.com/show_bug.cgi?id=18795451879545https://bugzilla.redhat.com/show_bug.cgi?id=18795571879557https://bugzilla.redhat.com/show_bug.cgi?id=18795591879559https://bugzilla.redhat.com/show_bug.cgi?id=18795631879563https://bugzilla.redhat.com/show_bug.cgi?id=18795641879564https://bugzilla.redhat.com/show_bug.cgi?id=18795661879566https://bugzilla.redhat.com/show_bug.cgi?id=18795681879568https://bugzilla.redhat.com/show_bug.cgi?id=18803391880339https://errata.rockylinux.org/RLSA-2020:4451RLSA-2020:4451RLSA-2020:4451
�	�jfrei0r-devel-1.6.1-7.el8.x86_64.rpm�7�Tpygobject3-devel-3.28.3-2.el8.x86_64.rpm�[�tracker-devel-2.1.5-2.el8.x86_64.rpm�e�vte291-devel-0.52.4-2.el8.x86_64.rpm�Y�7PackageKit-glib-devel-1.1.12-6.el8.0.2.x86_64.rpm�	�jfrei0r-devel-1.6.1-7.el8.x86_64.rpm�7�Tpygobject3-devel-3.28.3-2.el8.x86_64.rpm�[�tracker-devel-2.1.5-2.el8.x86_64.rpm�e�vte291-devel-0.52.4-2.el8.x86_64.rpm�Y�7PackageKit-glib-devel-1.1.12-6.el8.0.2.x86_64.rpm����%�G	��_enhancementlibpsl bug fix and enhancement update�O�)https://bugzilla.redhat.com/show_bug.cgi?id=17640481764048https://errata.rockylinux.org/RLEA-2020:4555RLEA-2020:4555RLEA-2020:4555
�j�libpsl-devel-0.20.2-6.el8.x86_64.rpm�j�libpsl-devel-0.20.2-6.el8.x86_64.rpm����(�H	��aenhancementlibnetfilter_queue bug fix and enhancement update�x�)https://bugzilla.redhat.com/show_bug.cgi?id=18333261833326https://errata.rockylinux.org/RLEA-2020:4556RLEA-2020:4556RLEA-2020:4556
�\�2libnetfilter_queue-devel-1.0.4-3.el8.x86_64.rpm�\�2libnetfilter_queue-devel-1.0.4-3.el8.x86_64.rpm����(�9	��cbugfixsnappy bug fix and enhancement update�!�)https://errata.rockylinux.org/RLBA-2020:4600RLBA-2020:4600RLBA-2020:4600
�O�;snappy-devel-1.1.8-3.el8.x86_64.rpm�O�;snappy-devel-1.1.8-3.el8.x86_64.rpm����*�y	��eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update�J�9https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13012CVE-2019-13012CVE-2019-13012https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13543CVE-2020-13543CVE-2020-13543https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13584CVE-2020-13584CVE-2020-13584https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16125CVE-2020-16125CVE-2020-16125https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9948CVE-2020-9948CVE-2020-9948https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9951CVE-2020-9951CVE-2020-9951https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9983CVE-2020-9983CVE-2020-9983https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1817CVE-2021-1817CVE-2021-1817https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1820CVE-2021-1820CVE-2021-1820https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1825CVE-2021-1825CVE-2021-1825https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1826CVE-2021-1826CVE-2021-1826https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30661CVE-2021-30661CVE-2021-30661https://bugzilla.redhat.com/show_bug.cgi?id=11520371152037https://bugzilla.redhat.com/show_bug.cgi?id=14649021464902https://bugzilla.redhat.com/show_bug.cgi?id=16717611671761https://bugzilla.redhat.com/show_bug.cgi?id=17000021700002https://bugzilla.redhat.com/show_bug.cgi?id=17053921705392https://bugzilla.redhat.com/show_bug.cgi?id=17286321728632https://bugzilla.redhat.com/show_bug.cgi?id=17288961728896https://bugzilla.redhat.com/show_bug.cgi?id=17656271765627https://bugzilla.redhat.com/show_bug.cgi?id=17864961786496https://bugzilla.redhat.com/show_bug.cgi?id=17969161796916https://bugzilla.redhat.com/show_bug.cgi?id=18021051802105https://bugzilla.redhat.com/show_bug.cgi?id=18337871833787https://bugzilla.redhat.com/show_bug.cgi?id=18422291842229https://bugzilla.redhat.com/show_bug.cgi?id=18456601845660https://bugzilla.redhat.com/show_bug.cgi?id=18463761846376The following packages have been upgraded to a later upstream version: accountsservice (0.6.55), webkit2gtk3 (2.30.4). (BZ#1846376, BZ#1883304)https://bugzilla.redhat.com/show_bug.cgi?id=18542901854290https://bugzilla.redhat.com/show_bug.cgi?id=18609461860946https://bugzilla.redhat.com/show_bug.cgi?id=18613571861357https://bugzilla.redhat.com/show_bug.cgi?id=18617691861769https://bugzilla.redhat.com/show_bug.cgi?id=18657181865718https://bugzilla.redhat.com/show_bug.cgi?id=18708371870837https://bugzilla.redhat.com/show_bug.cgi?id=18710411871041https://bugzilla.redhat.com/show_bug.cgi?id=18762911876291https://bugzilla.redhat.com/show_bug.cgi?id=18813121881312https://bugzilla.redhat.com/show_bug.cgi?id=18833041883304https://bugzilla.redhat.com/show_bug.cgi?id=18838681883868https://bugzilla.redhat.com/show_bug.cgi?id=18868221886822https://bugzilla.redhat.com/show_bug.cgi?id=18884071888407https://bugzilla.redhat.com/show_bug.cgi?id=18894111889411https://bugzilla.redhat.com/show_bug.cgi?id=18895281889528https://bugzilla.redhat.com/show_bug.cgi?id=19012121901212https://bugzilla.redhat.com/show_bug.cgi?id=19012141901214https://bugzilla.redhat.com/show_bug.cgi?id=19012161901216https://bugzilla.redhat.com/show_bug.cgi?id=19012211901221https://bugzilla.redhat.com/show_bug.cgi?id=19030431903043https://bugzilla.redhat.com/show_bug.cgi?id=19035681903568https://bugzilla.redhat.com/show_bug.cgi?id=19064991906499https://bugzilla.redhat.com/show_bug.cgi?id=19183911918391https://bugzilla.redhat.com/show_bug.cgi?id=19194291919429https://bugzilla.redhat.com/show_bug.cgi?id=19194321919432https://bugzilla.redhat.com/show_bug.cgi?id=19194351919435https://bugzilla.redhat.com/show_bug.cgi?id=19194671919467https://bugzilla.redhat.com/show_bug.cgi?id=19211511921151https://bugzilla.redhat.com/show_bug.cgi?id=837035837035https://errata.rockylinux.org/RLSA-2021:1586RLSA-2021:1586RLSA-2021:1586
�`�fatkmm-devel-2.24.2-7.el8.x86_64.rpm��fatkmm-doc-2.24.2-7.el8.noarch.rpm�t�_cairomm-devel-1.12.0-8.el8.x86_64.rpm��_cairomm-doc-1.12.0-8.el8.noarch.rpm��enchant2-devel-2.2.3-3.el8.x86_64.rpm��~gamin-devel-0.1.10-32.el8.x86_64.rpm��/geoclue2-devel-2.5.5-2.el8.x86_64.rpm��ggjs-devel-1.56.2-5.el8.x86_64.rpm��iglibmm24-devel-2.56.0-2.el8.x86_64.rpm��iglibmm24-doc-2.56.0-2.el8.noarch.rpm�%�ggtkmm24-devel-2.24.5-6.el8.x86_64.rpm��ggtkmm24-docs-2.24.5-6.el8.noarch.rpm�&�mgtkmm30-devel-3.22.2-3.el8.x86_64.rpm��mgtkmm30-doc-3.22.2-3.el8.noarch.rpm�A�Wlibdazzle-devel-3.28.5-2.el8.x86_64.rpm�F�{libepubgen-devel-0.1.0-3.el8.x86_64.rpm�s�libsass-3.4.5-6.el8.x86_64.rpm�t�libsass-devel-3.4.5-6.el8.x86_64.rpm�w�elibsigc++20-devel-2.10.0-6.el8.x86_64.rpm��elibsigc++20-doc-2.10.0-6.el8.noarch.rpm��}libvisual-devel-0.4.0-25.el8.x86_64.rpm�W�OpenEXR-devel-2.2.0-12.el8.x86_64.rpm�.�hpangomm-devel-2.40.1-6.el8.x86_64.rpm��hpangomm-doc-2.40.1-6.el8.noarch.rpm�Q�soundtouch-devel-2.0.0-3.el8.x86_64.rpm�c�mvala-0.40.19-2.el8.x86_64.rpm�d�mvala-devel-0.40.19-2.el8.x86_64.rpm�i�0woff2-devel-1.0.2-5.el8.x86_64.rpm�`�fatkmm-devel-2.24.2-7.el8.x86_64.rpm��fatkmm-doc-2.24.2-7.el8.noarch.rpm�t�_cairomm-devel-1.12.0-8.el8.x86_64.rpm��_cairomm-doc-1.12.0-8.el8.noarch.rpm��enchant2-devel-2.2.3-3.el8.x86_64.rpm��~gamin-devel-0.1.10-32.el8.x86_64.rpm��/geoclue2-devel-2.5.5-2.el8.x86_64.rpm��ggjs-devel-1.56.2-5.el8.x86_64.rpm��iglibmm24-devel-2.56.0-2.el8.x86_64.rpm��iglibmm24-doc-2.56.0-2.el8.noarch.rpm�%�ggtkmm24-devel-2.24.5-6.el8.x86_64.rpm��ggtkmm24-docs-2.24.5-6.el8.noarch.rpm�&�mgtkmm30-devel-3.22.2-3.el8.x86_64.rpm��mgtkmm30-doc-3.22.2-3.el8.noarch.rpm�A�Wlibdazzle-devel-3.28.5-2.el8.x86_64.rpm�F�{libepubgen-devel-0.1.0-3.el8.x86_64.rpm�s�libsass-3.4.5-6.el8.x86_64.rpm�t�libsass-devel-3.4.5-6.el8.x86_64.rpm�w�elibsigc++20-devel-2.10.0-6.el8.x86_64.rpm��elibsigc++20-doc-2.10.0-6.el8.noarch.rpm��}libvisual-devel-0.4.0-25.el8.x86_64.rpm�W�OpenEXR-devel-2.2.0-12.el8.x86_64.rpm�.�hpangomm-devel-2.40.1-6.el8.x86_64.rpm��hpangomm-doc-2.40.1-6.el8.noarch.rpm�Q�soundtouch-devel-2.0.0-3.el8.x86_64.rpm�c�mvala-0.40.19-2.el8.x86_64.rpm�d�mvala-devel-0.40.19-2.el8.x86_64.rpm�i�0woff2-devel-1.0.2-5.el8.x86_64.rpm����b�@	��Vbugfixlibrabbitmq bug fix and enhancement update�[�)https://errata.rockylinux.org/RLBA-2021:1587RLBA-2021:1587RLBA-2021:1587
�n�librabbitmq-devel-0.9.0-3.el8.x86_64.rpm�n�librabbitmq-devel-0.9.0-3.el8.x86_64.rpm����c�A	��XBBBBBBBBBBBBBBBBbugfixavahi bug fix and enhancement update��)https://errata.rockylinux.org/RLBA-2021:1612RLBA-2021:1612RLBA-2021:1612
	�)avahi-compat-howl-0.7-20.el8.x86_64.rpm�)avahi-compat-howl-devel-0.7-20.el8.x86_64.rpm�)avahi-compat-libdns_sd-0.7-20.el8.x86_64.rpm�)avahi-compat-libdns_sd-devel-0.7-20.el8.x86_64.rpm� )avahi-devel-0.7-20.el8.x86_64.rpm�!)avahi-glib-devel-0.7-20.el8.x86_64.rpm�")avahi-gobject-devel-0.7-20.el8.x86_64.rpm�#)avahi-ui-0.7-20.el8.x86_64.rpm�$)avahi-ui-devel-0.7-20.el8.x86_64.rpm	�)avahi-compat-howl-0.7-20.el8.x86_64.rpm�)avahi-compat-howl-devel-0.7-20.el8.x86_64.rpm�)avahi-compat-libdns_sd-0.7-20.el8.x86_64.rpm�)avahi-compat-libdns_sd-devel-0.7-20.el8.x86_64.rpm� )avahi-devel-0.7-20.el8.x86_64.rpm�!)avahi-glib-devel-0.7-20.el8.x86_64.rpm�")avahi-gobject-devel-0.7-20.el8.x86_64.rpm�#)avahi-ui-0.7-20.el8.x86_64.rpm�$)avahi-ui-devel-0.7-20.el8.x86_64.rpm����e�z	��jsecurityModerate: trousers security, bug fix, and enhancement update�-�chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24330CVE-2020-24330CVE-2020-24330https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24331CVE-2020-24331CVE-2020-24331https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24332CVE-2020-24332CVE-2020-24332https://bugzilla.redhat.com/show_bug.cgi?id=18700521870052https://bugzilla.redhat.com/show_bug.cgi?id=18700541870054https://bugzilla.redhat.com/show_bug.cgi?id=18700561870056https://errata.rockylinux.org/RLSA-2021:1627RLSA-2021:1627RLSA-2021:1627
�1�trousers-devel-0.3.15-1.el8.x86_64.rpm�1�trousers-devel-0.3.15-1.el8.x86_64.rpm����f�B	��lbugfixtpm-tools bug fix and enhancement update��)https://errata.rockylinux.org/RLBA-2021:1628RLBA-2021:1628RLBA-2021:1628
�Y�\tpm-tools-devel-1.3.9.2-1.el8.x86_64.rpm�Y�\tpm-tools-devel-1.3.9.2-1.el8.x86_64.rpm����f�C	��nbugfixlibrepo bug fix and enhancement update�9�)https://bugzilla.redhat.com/show_bug.cgi?id=18594951859495https://bugzilla.redhat.com/show_bug.cgi?id=18951191895119https://errata.rockylinux.org/RLBA-2021:1689RLBA-2021:1689RLBA-2021:1689
��xlibrhsm-devel-0.0.3-4.el8.x86_64.rpm��xlibrhsm-devel-0.0.3-4.el8.x86_64.rpm����i�D	��pbugfixintel-cmt-cat bug fix and enhancement update�b�)https://bugzilla.redhat.com/show_bug.cgi?id=18261791826179https://errata.rockylinux.org/RLBA-2021:1696RLBA-2021:1696RLBA-2021:1696
��jintel-cmt-cat-devel-4.0.0-0.el8.x86_64.rpm��jintel-cmt-cat-devel-4.0.0-0.el8.x86_64.rpm����i�M	��renhancementlibpcap bug fix and enhancement update��)https://errata.rockylinux.org/RLEA-2021:1712RLEA-2021:1712RLEA-2021:1712
�a�libpcap-devel-1.9.1-5.el8.x86_64.rpm�a�libpcap-devel-1.9.1-5.el8.x86_64.rpm����k�N	�	�tenhancementima-evm-utils bug fix and enhancement update�4�)https://bugzilla.redhat.com/show_bug.cgi?id=19253701925370https://errata.rockylinux.org/RLEA-2021:1720RLEA-2021:1720RLEA-2021:1720
�,�Tima-evm-utils-devel-1.3.2-12.el8.x86_64.rpm�,�Tima-evm-utils-devel-1.3.2-12.el8.x86_64.rpm����l�E	�
�vbugfixuserspace-rcu bug fix and enhancement update�]�)https://errata.rockylinux.org/RLBA-2021:1731RLBA-2021:1731RLBA-2021:1731
�a�userspace-rcu-devel-0.10.1-4.el8.x86_64.rpm�a�userspace-rcu-devel-0.10.1-4.el8.x86_64.rpm����l�R	��hB�PBBBBBbugfixlibdb bug fix and enhancement update��{https://errata.rockylinux.org/RLBA-2021:3594RLBA-2021:3594RLBA-2021:3594
�M4libdb-cxx-5.3.28-42.el8_4.x86_64.rpm�B4libdb-cxx-devel-5.3.28-42.el8_4.x86_64.rpm�4libdb-devel-doc-5.3.28-42.el8_4.noarch.rpm�C4libdb-sql-5.3.28-42.el8_4.x86_64.rpm�D4libdb-sql-devel-5.3.28-42.el8_4.x86_64.rpm�M4libdb-cxx-5.3.28-42.el8_4.x86_64.rpm�B4libdb-cxx-devel-5.3.28-42.el8_4.x86_64.rpm�4libdb-devel-doc-5.3.28-42.el8_4.noarch.rpm�C4libdb-sql-5.3.28-42.el8_4.x86_64.rpm�D4libdb-sql-devel-5.3.28-42.el8_4.x86_64.rpm����m�X	��bugfixlibxcrypt bug fix and enhancement update��)https://bugzilla.redhat.com/show_bug.cgi?id=18997161899716https://errata.rockylinux.org/RLBA-2021:4371RLBA-2021:4371RLBA-2021:4371
�
�tlibxcrypt-static-4.1.1-6.el8.x86_64.rpm�
�tlibxcrypt-static-4.1.1-6.el8.x86_64.rpm����o�	��AsecurityLow: pcre security update�*�gMhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838CVE-2019-20838CVE-2019-20838https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155CVE-2020-14155CVE-2020-14155https://bugzilla.redhat.com/show_bug.cgi?id=18484361848436https://bugzilla.redhat.com/show_bug.cgi?id=18484441848444https://errata.rockylinux.org/RLSA-2021:4373RLSA-2021:4373RLSA-2021:4373
�0�Mpcre-static-8.42-6.el8.x86_64.rpm�0�Mpcre-static-8.42-6.el8.x86_64.rpm����o�Y	�
�Cbugfixquota bug fix and enhancement update��)https://errata.rockylinux.org/RLBA-2021:4377RLBA-2021:4377RLBA-2021:4377
�G�quota-devel-4.04-14.el8.x86_64.rpm�G�quota-devel-4.04-14.el8.x86_64.rpm����o�
	��EBBsecurityModerate: GNOME security, bug fix, and enhancement update�:�mbhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13558CVE-2020-13558CVE-2020-13558https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24870CVE-2020-24870CVE-2020-24870https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27918CVE-2020-27918CVE-2020-27918https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29623CVE-2020-29623CVE-2020-29623https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36241CVE-2020-36241CVE-2020-36241https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1765CVE-2021-1765CVE-2021-1765https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1788CVE-2021-1788CVE-2021-1788https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1789CVE-2021-1789CVE-2021-1789https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1799CVE-2021-1799CVE-2021-1799https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1801CVE-2021-1801CVE-2021-1801https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1844CVE-2021-1844CVE-2021-1844https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1870CVE-2021-1870CVE-2021-1870https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1871CVE-2021-1871CVE-2021-1871https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21775CVE-2021-21775CVE-2021-21775https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21779CVE-2021-21779CVE-2021-21779https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21806CVE-2021-21806CVE-2021-21806https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28650CVE-2021-28650CVE-2021-28650https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30663CVE-2021-30663CVE-2021-30663https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30665CVE-2021-30665CVE-2021-30665https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30682CVE-2021-30682CVE-2021-30682https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30689CVE-2021-30689CVE-2021-30689https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30720CVE-2021-30720CVE-2021-30720https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30734CVE-2021-30734CVE-2021-30734https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30744CVE-2021-30744CVE-2021-30744https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30749CVE-2021-30749CVE-2021-30749https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30758CVE-2021-30758CVE-2021-30758https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30795CVE-2021-30795CVE-2021-30795https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30797CVE-2021-30797CVE-2021-30797https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30799CVE-2021-30799CVE-2021-30799https://bugzilla.redhat.com/show_bug.cgi?id=16513781651378https://bugzilla.redhat.com/show_bug.cgi?id=17703021770302https://bugzilla.redhat.com/show_bug.cgi?id=17914781791478https://bugzilla.redhat.com/show_bug.cgi?id=18137271813727https://bugzilla.redhat.com/show_bug.cgi?id=18546791854679https://bugzilla.redhat.com/show_bug.cgi?id=18732971873297https://bugzilla.redhat.com/show_bug.cgi?id=18734881873488https://bugzilla.redhat.com/show_bug.cgi?id=18884041888404https://bugzilla.redhat.com/show_bug.cgi?id=18946131894613https://bugzilla.redhat.com/show_bug.cgi?id=18979321897932https://bugzilla.redhat.com/show_bug.cgi?id=19041391904139https://bugzilla.redhat.com/show_bug.cgi?id=19050001905000https://bugzilla.redhat.com/show_bug.cgi?id=19093001909300The following packages have been upgraded to a later upstream version: gdm (40.0), webkit2gtk3 (2.32.3).https://bugzilla.redhat.com/show_bug.cgi?id=19149251914925https://bugzilla.redhat.com/show_bug.cgi?id=19247251924725https://bugzilla.redhat.com/show_bug.cgi?id=19256401925640https://bugzilla.redhat.com/show_bug.cgi?id=19287941928794https://bugzilla.redhat.com/show_bug.cgi?id=19288861928886https://bugzilla.redhat.com/show_bug.cgi?id=19352611935261https://bugzilla.redhat.com/show_bug.cgi?id=19374161937416https://bugzilla.redhat.com/show_bug.cgi?id=19378661937866https://bugzilla.redhat.com/show_bug.cgi?id=19389371938937https://bugzilla.redhat.com/show_bug.cgi?id=19400261940026https://bugzilla.redhat.com/show_bug.cgi?id=19443231944323https://bugzilla.redhat.com/show_bug.cgi?id=19443291944329https://bugzilla.redhat.com/show_bug.cgi?id=19443331944333https://bugzilla.redhat.com/show_bug.cgi?id=19443371944337https://bugzilla.redhat.com/show_bug.cgi?id=19443401944340https://bugzilla.redhat.com/show_bug.cgi?id=19443431944343https://bugzilla.redhat.com/show_bug.cgi?id=19443501944350https://bugzilla.redhat.com/show_bug.cgi?id=19448591944859https://bugzilla.redhat.com/show_bug.cgi?id=19448621944862https://bugzilla.redhat.com/show_bug.cgi?id=19448671944867https://bugzilla.redhat.com/show_bug.cgi?id=19491761949176https://bugzilla.redhat.com/show_bug.cgi?id=19510861951086https://bugzilla.redhat.com/show_bug.cgi?id=19521361952136https://bugzilla.redhat.com/show_bug.cgi?id=19557541955754https://bugzilla.redhat.com/show_bug.cgi?id=19577051957705https://bugzilla.redhat.com/show_bug.cgi?id=19607051960705https://bugzilla.redhat.com/show_bug.cgi?id=19620491962049https://bugzilla.redhat.com/show_bug.cgi?id=19715071971507https://bugzilla.redhat.com/show_bug.cgi?id=19715341971534https://bugzilla.redhat.com/show_bug.cgi?id=19725451972545https://bugzilla.redhat.com/show_bug.cgi?id=19782871978287https://bugzilla.redhat.com/show_bug.cgi?id=19785051978505https://bugzilla.redhat.com/show_bug.cgi?id=19786121978612https://bugzilla.redhat.com/show_bug.cgi?id=19804411980441https://bugzilla.redhat.com/show_bug.cgi?id=19806611980661https://bugzilla.redhat.com/show_bug.cgi?id=19814201981420https://bugzilla.redhat.com/show_bug.cgi?id=19868631986863https://bugzilla.redhat.com/show_bug.cgi?id=19868661986866https://bugzilla.redhat.com/show_bug.cgi?id=19868721986872https://bugzilla.redhat.com/show_bug.cgi?id=19868741986874https://bugzilla.redhat.com/show_bug.cgi?id=19868791986879https://bugzilla.redhat.com/show_bug.cgi?id=19868811986881https://bugzilla.redhat.com/show_bug.cgi?id=19868831986883https://bugzilla.redhat.com/show_bug.cgi?id=19868861986886https://bugzilla.redhat.com/show_bug.cgi?id=19868881986888https://bugzilla.redhat.com/show_bug.cgi?id=19868901986890https://bugzilla.redhat.com/show_bug.cgi?id=19868921986892https://bugzilla.redhat.com/show_bug.cgi?id=19869001986900https://bugzilla.redhat.com/show_bug.cgi?id=19869021986902https://bugzilla.redhat.com/show_bug.cgi?id=19869061986906https://bugzilla.redhat.com/show_bug.cgi?id=19872331987233https://bugzilla.redhat.com/show_bug.cgi?id=19890351989035https://bugzilla.redhat.com/show_bug.cgi?id=19989891998989https://bugzilla.redhat.com/show_bug.cgi?id=19991201999120https://bugzilla.redhat.com/show_bug.cgi?id=20041702004170https://errata.rockylinux.org/RLSA-2021:4381RLSA-2021:4381RLSA-2021:4381
��cgnome-software-devel-3.36.1-10.el8.x86_64.rpm�w�LibRaw-devel-0.19.5-3.el8.x86_64.rpm��cgnome-software-devel-3.36.1-10.el8.x86_64.rpm�w�LibRaw-devel-0.19.5-3.el8.x86_64.rpm����p�V	��Ienhancementlibmodulemd bug fix and enhancement update�'�)https://bugzilla.redhat.com/show_bug.cgi?id=18945731894573https://bugzilla.redhat.com/show_bug.cgi?id=19844021984402https://errata.rockylinux.org/RLEA-2021:4405RLEA-2021:4405RLEA-2021:4405
�Y�libmodulemd-devel-2.13.0-1.el8.x86_64.rpm�Y�libmodulemd-devel-2.13.0-1.el8.x86_64.rpm����q�Z	��KbugfixRDMA stack bug fix and enhancement update�P�)
https://bugzilla.redhat.com/show_bug.cgi?id=19246651924665https://bugzilla.redhat.com/show_bug.cgi?id=19286311928631https://bugzilla.redhat.com/show_bug.cgi?id=19459971945997https://bugzilla.redhat.com/show_bug.cgi?id=19466061946606https://bugzilla.redhat.com/show_bug.cgi?id=19600711960071https://bugzilla.redhat.com/show_bug.cgi?id=19600731960073https://bugzilla.redhat.com/show_bug.cgi?id=19600741960074https://bugzilla.redhat.com/show_bug.cgi?id=19600761960076https://bugzilla.redhat.com/show_bug.cgi?id=19600781960078https://bugzilla.redhat.com/show_bug.cgi?id=19619611961961https://bugzilla.redhat.com/show_bug.cgi?id=19717711971771https://bugzilla.redhat.com/show_bug.cgi?id=19747801974780https://errata.rockylinux.org/RLBA-2021:4412RLBA-2021:4412RLBA-2021:4412
�-�\opensm-devel-3.3.24-1.el8.x86_64.rpm�-�\opensm-devel-3.3.24-1.el8.x86_64.rpm����r�[	��Mbugfixiscsi-initiator-utils bug fix and enhancement update�y�)https://bugzilla.redhat.com/show_bug.cgi?id=17559071755907https://errata.rockylinux.org/RLBA-2021:4446RLBA-2021:4446RLBA-2021:4446
��-iscsi-initiator-utils-devel-6.2.1.4-4.git095f59c.el8.x86_64.rpm��-iscsi-initiator-utils-devel-6.2.1.4-4.git095f59c.el8.x86_64.rpm����t�W	��Oenhancementtss2 bug fix and enhancement update�"�)https://errata.rockylinux.org/RLEA-2021:4450RLEA-2021:4450RLEA-2021:4450
�\�tss2-devel-1.6.0-1.el8.x86_64.rpm�\�tss2-devel-1.6.0-1.el8.x86_64.rpm����u�\	��Qbugfixfreeipmi bug fix and enhancement update�K�)https://errata.rockylinux.org/RLBA-2021:4475RLBA-2021:4475RLBA-2021:4475
��mfreeipmi-devel-1.6.8-1.el8.x86_64.rpm��mfreeipmi-devel-1.6.8-1.el8.x86_64.rpm����v�]	��Sbugfixparted bug fix and enhancement update�t�)https://bugzilla.redhat.com/show_bug.cgi?id=19801051980105https://errata.rockylinux.org/RLBA-2021:4477RLBA-2021:4477RLBA-2021:4477
�/�Nparted-devel-3.2-39.el8.x86_64.rpm�/�Nparted-devel-3.2-39.el8.x86_64.rpm����w�^	��UbugfixOpenIPMI bug fix and enhancement update��)https://bugzilla.redhat.com/show_bug.cgi?id=19900721990072https://errata.rockylinux.org/RLBA-2021:4483RLBA-2021:4483RLBA-2021:4483
�X�OpenIPMI-devel-2.0.31-3.el8.x86_64.rpm�X�OpenIPMI-devel-2.0.31-3.el8.x86_64.rpm����w�X	��Wenhancementhwloc bug fix and enhancement update�F�)https://bugzilla.redhat.com/show_bug.cgi?id=19791501979150https://errata.rockylinux.org/RLEA-2021:4488RLEA-2021:4488RLEA-2021:4488
�*�hwloc-devel-2.2.0-3.el8.x86_64.rpm�*�hwloc-devel-2.2.0-3.el8.x86_64.rpm����x�_	��bugfixmobile-broadband-provider-info bug fix and enhancement update�o�)https://bugzilla.redhat.com/show_bug.cgi?id=19734461973446https://bugzilla.redhat.com/show_bug.cgi?id=19904761990476https://errata.rockylinux.org/RLBA-2021:4505RLBA-2021:4505RLBA-2021:4505
��mobile-broadband-provider-info-devel-20210805-1.el8.noarch.rpm��mobile-broadband-provider-info-devel-20210805-1.el8.noarch.rpm����y�`	��bugfixfontconfig bug fix and enhancement update��)https://bugzilla.redhat.com/show_bug.cgi?id=19720371972037https://errata.rockylinux.org/RLBA-2021:4507RLBA-2021:4507RLBA-2021:4507
��fontconfig-devel-doc-2.13.1-4.el8.noarch.rpm��fontconfig-devel-doc-2.13.1-4.el8.noarch.rpm����y�	��[securityLow: lua security update�A�Mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24370CVE-2020-24370CVE-2020-24370https://bugzilla.redhat.com/show_bug.cgi?id=18702901870290https://errata.rockylinux.org/RLSA-2021:4510RLSA-2021:4510RLSA-2021:4510
��lua-devel-5.3.4-12.el8.x86_64.rpm��lua-devel-5.3.4-12.el8.x86_64.rpm����z�	��]securityModerate: libsepol security update�F�L	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084CVE-2021-36084CVE-2021-36084https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085CVE-2021-36085CVE-2021-36085https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086CVE-2021-36086CVE-2021-36086https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087CVE-2021-36087CVE-2021-36087https://bugzilla.redhat.com/show_bug.cgi?id=19796621979662https://bugzilla.redhat.com/show_bug.cgi?id=19796641979664https://bugzilla.redhat.com/show_bug.cgi?id=19796661979666https://bugzilla.redhat.com/show_bug.cgi?id=19796681979668https://errata.rockylinux.org/RLSA-2021:4513RLSA-2021:4513RLSA-2021:4513
�v�6libsepol-static-2.9-3.el8.x86_64.rpm�v�6libsepol-static-2.9-3.el8.x86_64.rpm����z�Z	��_BBBBBBenhancementRDMA stack bug fix and enhancement update��	https://bugzilla.redhat.com/show_bug.cgi?id=20085092008509https://bugzilla.redhat.com/show_bug.cgi?id=20085102008510https://bugzilla.redhat.com/show_bug.cgi?id=20085132008513https://bugzilla.redhat.com/show_bug.cgi?id=20085152008515https://bugzilla.redhat.com/show_bug.cgi?id=20085172008517https://bugzilla.redhat.com/show_bug.cgi?id=20200622020062https://bugzilla.redhat.com/show_bug.cgi?id=20248652024865https://bugzilla.redhat.com/show_bug.cgi?id=20551832055183https://errata.rockylinux.org/RLEA-2022:2014RLEA-2022:2014RLEA-2022:2014
�k�ylibpsm2-devel-11.2.206-1.el8.x86_64.rpm� � pmix-devel-2.2.5-1.el8.x86_64.rpm�;�epython3-mpich-3.4.2-1.el8.x86_64.rpm�<�python3-openmpi-4.1.1-3.el8.x86_64.rpm�k�ylibpsm2-devel-11.2.206-1.el8.x86_64.rpm� � pmix-devel-2.2.5-1.el8.x86_64.rpm�;�epython3-mpich-3.4.2-1.el8.x86_64.rpm�<�python3-openmpi-4.1.1-3.el8.x86_64.rpm�����v	��'bugfixjson-c bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20010632001063https://errata.rockylinux.org/RLBA-2022:2027RLBA-2022:2027RLBA-2022:2027
��xjson-c-doc-0.13.1-3.el8.noarch.rpm��xjson-c-doc-0.13.1-3.el8.noarch.rpm�����y	��hbugfixkmod bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20269382026938https://errata.rockylinux.org/RLBA-2022:2060RLBA-2022:2060RLBA-2022:2060
�1�?kmod-devel-25-19.el8.x86_64.rpm�1�?kmod-devel-25-19.el8.x86_64.rpm�����u	��jBBbugfixModemManager bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20093142009314https://errata.rockylinux.org/RLBA-2022:2009RLBA-2022:2009RLBA-2022:2009
�U�sModemManager-devel-1.18.2-1.el8.x86_64.rpm�V�sModemManager-glib-devel-1.18.2-1.el8.x86_64.rpm�U�sModemManager-devel-1.18.2-1.el8.x86_64.rpm�V�sModemManager-glib-devel-1.18.2-1.el8.x86_64.rpm����K�w	��nbugfixlibstoragemgmt bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20186572018657https://errata.rockylinux.org/RLBA-2022:2035RLBA-2022:2035RLBA-2022:2035
�{�tlibstoragemgmt-devel-1.9.1-3.el8.x86_64.rpm�{�tlibstoragemgmt-devel-1.9.1-3.el8.x86_64.rpm����L�x	��pbugfixlibcomps bug fix and enhancement update��
https://errata.rockylinux.org/RLBA-2022:2046RLBA-2022:2046RLBA-2022:2046
�?�libcomps-devel-0.1.18-1.el8.x86_64.rpm�?�libcomps-devel-0.1.18-1.el8.x86_64.rpm����M�z	��rbugfixpcsc-lite bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=19281541928154https://bugzilla.redhat.com/show_bug.cgi?id=20146412014641https://errata.rockylinux.org/RLBA-2022:2089RLBA-2022:2089RLBA-2022:2089
�2�upcsc-lite-devel-1.9.5-1.el8.x86_64.rpm�2�upcsc-lite-devel-1.9.5-1.el8.x86_64.rpm����O�{	��tbugfixsysfsutils bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20464262046426https://errata.rockylinux.org/RLBA-2022:2099RLBA-2022:2099RLBA-2022:2099
�|�libsysfs-devel-2.1.0-25.el8.x86_64.rpm�|�libsysfs-devel-2.1.0-25.el8.x86_64.rpm����X�|	��vbugfixlibnftnl bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20407542040754https://errata.rockylinux.org/RLBA-2022:2101RLBA-2022:2101RLBA-2022:2101
�]�:libnftnl-devel-1.1.5-5.el8.x86_64.rpm�]�:libnftnl-devel-1.1.5-5.el8.x86_64.rpm����X�}	��xBBBBbugfixgpgme bug fix and enhancement update��	https://bugzilla.redhat.com/show_bug.cgi?id=19539051953905https://errata.rockylinux.org/RLBA-2022:2117RLBA-2022:2117RLBA-2022:2117
��gpgme-devel-1.13.1-11.el8.x86_64.rpm��gpgmepp-devel-1.13.1-11.el8.x86_64.rpm�B�qgpgme-devel-1.13.1-11.el8.x86_64.rpm��gpgme-devel-1.13.1-11.el8.x86_64.rpm��gpgmepp-devel-1.13.1-11.el8.x86_64.rpm�B�qgpgme-devel-1.13.1-11.el8.x86_64.rpm����Y�~	��~BBbugfixtexinfo bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20222012022201https://errata.rockylinux.org/RLBA-2022:2118RLBA-2022:2118RLBA-2022:2118
�T�texinfo-6.5-7.el8.x86_64.rpm�U�texinfo-tex-6.5-7.el8.x86_64.rpm�T�texinfo-6.5-7.el8.x86_64.rpm�U�texinfo-tex-6.5-7.el8.x86_64.rpm����Y�	��BsecurityImportant: xz security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271CVE-2022-1271CVE-2022-1271https://bugzilla.redhat.com/show_bug.cgi?id=20733102073310https://errata.rockylinux.org/RLSA-2022:4991RLSA-2022:4991RLSA-2022:4991
�t�xz-lzma-compat-5.2.4-4.el8_6.x86_64.rpm�t�xz-lzma-compat-5.2.4-4.el8_6.x86_64.rpm����Y�	��DsecurityImportant: grub2, mokutil, shim, and shim-unsigned-x64 security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3695CVE-2021-3695CVE-2021-3695https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3696CVE-2021-3696CVE-2021-3696https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3697CVE-2021-3697CVE-2021-3697https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28733CVE-2022-28733CVE-2022-28733https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28734CVE-2022-28734CVE-2022-28734https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28735CVE-2022-28735CVE-2022-28735https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28736CVE-2022-28736CVE-2022-28736https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28737CVE-2022-28737CVE-2022-28737https://bugzilla.redhat.com/show_bug.cgi?id=19916851991685https://bugzilla.redhat.com/show_bug.cgi?id=19916861991686https://bugzilla.redhat.com/show_bug.cgi?id=19916871991687https://bugzilla.redhat.com/show_bug.cgi?id=20833392083339https://bugzilla.redhat.com/show_bug.cgi?id=20904632090463https://bugzilla.redhat.com/show_bug.cgi?id=20908572090857https://bugzilla.redhat.com/show_bug.cgi?id=20908992090899https://bugzilla.redhat.com/show_bug.cgi?id=20926132092613https://errata.rockylinux.org/RLSA-2022:5095RLSA-2022:5095RLSA-2022:5095
�N�{shim-unsigned-x64-15.6-1.el8.x86_64.rpm�N�{shim-unsigned-x64-15.6-1.el8.x86_64.rpm����Z�	��hsecurityModerate: Satellite 6.11 Release��&�U�whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21290CVE-2021-21290CVE-2021-21290https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21295CVE-2021-21295CVE-2021-21295https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21409CVE-2021-21409CVE-2021-21409https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30151CVE-2021-30151CVE-2021-30151https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3200CVE-2021-3200CVE-2021-3200https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32839CVE-2021-32839CVE-2021-32839https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33928CVE-2021-33928CVE-2021-33928https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33929CVE-2021-33929CVE-2021-33929https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33930CVE-2021-33930CVE-2021-33930https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33938CVE-2021-33938CVE-2021-33938https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3584CVE-2021-3584CVE-2021-3584https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41136CVE-2021-41136CVE-2021-41136https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4142CVE-2021-4142CVE-2021-4142https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42550CVE-2021-42550CVE-2021-42550https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43797CVE-2021-43797CVE-2021-43797https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43818CVE-2021-43818CVE-2021-43818https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44420CVE-2021-44420CVE-2021-44420https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44568CVE-2021-44568CVE-2021-44568https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45115CVE-2021-45115CVE-2021-45115https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45116CVE-2021-45116CVE-2021-45116https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45452CVE-2021-45452CVE-2021-45452https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22818CVE-2022-22818CVE-2022-22818https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23633CVE-2022-23633CVE-2022-23633https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23634CVE-2022-23634CVE-2022-23634https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23833CVE-2022-23833CVE-2022-23833https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23837CVE-2022-23837CVE-2022-23837https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28346CVE-2022-28346CVE-2022-28346https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28347CVE-2022-28347CVE-2022-28347https://bugzilla.redhat.com/show_bug.cgi?id=14592311459231https://bugzilla.redhat.com/show_bug.cgi?id=14732631473263https://bugzilla.redhat.com/show_bug.cgi?id=15450001545000https://bugzilla.redhat.com/show_bug.cgi?id=15960041596004https://bugzilla.redhat.com/show_bug.cgi?id=16095431609543https://bugzilla.redhat.com/show_bug.cgi?id=16596491659649https://bugzilla.redhat.com/show_bug.cgi?id=16629241662924https://bugzilla.redhat.com/show_bug.cgi?id=16857081685708https://bugzilla.redhat.com/show_bug.cgi?id=16937331693733https://bugzilla.redhat.com/show_bug.cgi?id=16946591694659https://bugzilla.redhat.com/show_bug.cgi?id=17134011713401https://bugzilla.redhat.com/show_bug.cgi?id=17236321723632https://bugzilla.redhat.com/show_bug.cgi?id=17237511723751https://bugzilla.redhat.com/show_bug.cgi?id=17355401735540https://bugzilla.redhat.com/show_bug.cgi?id=17445211744521https://bugzilla.redhat.com/show_bug.cgi?id=17614211761421https://bugzilla.redhat.com/show_bug.cgi?id=17700751770075https://bugzilla.redhat.com/show_bug.cgi?id=17717241771724https://bugzilla.redhat.com/show_bug.cgi?id=17778201777820https://bugzilla.redhat.com/show_bug.cgi?id=17842541784254https://bugzilla.redhat.com/show_bug.cgi?id=18050281805028https://bugzilla.redhat.com/show_bug.cgi?id=18072581807258https://bugzilla.redhat.com/show_bug.cgi?id=18075361807536https://bugzilla.redhat.com/show_bug.cgi?id=18097691809769https://bugzilla.redhat.com/show_bug.cgi?id=18111661811166https://bugzilla.redhat.com/show_bug.cgi?id=18136241813624https://bugzilla.redhat.com/show_bug.cgi?id=18193091819309https://bugzilla.redhat.com/show_bug.cgi?id=18257611825761https://bugzilla.redhat.com/show_bug.cgi?id=18328581832858https://bugzilla.redhat.com/show_bug.cgi?id=18448481844848https://bugzilla.redhat.com/show_bug.cgi?id=18454711845471https://bugzilla.redhat.com/show_bug.cgi?id=18478251847825https://bugzilla.redhat.com/show_bug.cgi?id=18518081851808https://bugzilla.redhat.com/show_bug.cgi?id=18528971852897https://bugzilla.redhat.com/show_bug.cgi?id=18621401862140https://bugzilla.redhat.com/show_bug.cgi?id=18671931867193https://bugzilla.redhat.com/show_bug.cgi?id=18693511869351https://bugzilla.redhat.com/show_bug.cgi?id=18726881872688https://bugzilla.redhat.com/show_bug.cgi?id=18732411873241https://bugzilla.redhat.com/show_bug.cgi?id=18772831877283https://bugzilla.redhat.com/show_bug.cgi?id=18780491878049https://bugzilla.redhat.com/show_bug.cgi?id=18816681881668https://bugzilla.redhat.com/show_bug.cgi?id=18836121883612https://bugzilla.redhat.com/show_bug.cgi?id=18838161883816https://bugzilla.redhat.com/show_bug.cgi?id=18867801886780https://bugzilla.redhat.com/show_bug.cgi?id=18930591893059https://bugzilla.redhat.com/show_bug.cgi?id=18966281896628https://bugzilla.redhat.com/show_bug.cgi?id=18986561898656https://bugzilla.redhat.com/show_bug.cgi?id=18994811899481https://bugzilla.redhat.com/show_bug.cgi?id=19020471902047https://bugzilla.redhat.com/show_bug.cgi?id=19023141902314https://bugzilla.redhat.com/show_bug.cgi?id=19060231906023https://bugzilla.redhat.com/show_bug.cgi?id=19077951907795https://bugzilla.redhat.com/show_bug.cgi?id=19104331910433https://bugzilla.redhat.com/show_bug.cgi?id=19115451911545https://bugzilla.redhat.com/show_bug.cgi?id=19148031914803https://bugzilla.redhat.com/show_bug.cgi?id=19153941915394https://bugzilla.redhat.com/show_bug.cgi?id=19191461919146https://bugzilla.redhat.com/show_bug.cgi?id=19205791920579https://bugzilla.redhat.com/show_bug.cgi?id=19228721922872https://bugzilla.redhat.com/show_bug.cgi?id=19237661923766https://bugzilla.redhat.com/show_bug.cgi?id=19246251924625https://bugzilla.redhat.com/show_bug.cgi?id=19270281927028https://bugzilla.redhat.com/show_bug.cgi?id=19275321927532https://bugzilla.redhat.com/show_bug.cgi?id=19314891931489https://bugzilla.redhat.com/show_bug.cgi?id=19373641937364https://bugzilla.redhat.com/show_bug.cgi?id=19374701937470https://bugzilla.redhat.com/show_bug.cgi?id=19403081940308https://bugzilla.redhat.com/show_bug.cgi?id=19428061942806https://bugzilla.redhat.com/show_bug.cgi?id=19448021944802https://bugzilla.redhat.com/show_bug.cgi?id=19448881944888https://bugzilla.redhat.com/show_bug.cgi?id=19516261951626https://bugzilla.redhat.com/show_bug.cgi?id=19553851955385https://bugzilla.redhat.com/show_bug.cgi?id=19570701957070https://bugzilla.redhat.com/show_bug.cgi?id=19572881957288https://bugzilla.redhat.com/show_bug.cgi?id=19586641958664https://bugzilla.redhat.com/show_bug.cgi?id=19596911959691https://bugzilla.redhat.com/show_bug.cgi?id=19602281960228https://bugzilla.redhat.com/show_bug.cgi?id=19623071962307https://bugzilla.redhat.com/show_bug.cgi?id=19624101962410https://bugzilla.redhat.com/show_bug.cgi?id=19628471962847https://bugzilla.redhat.com/show_bug.cgi?id=19643941964394https://bugzilla.redhat.com/show_bug.cgi?id=19659681965968https://bugzilla.redhat.com/show_bug.cgi?id=19673191967319https://bugzilla.redhat.com/show_bug.cgi?id=19684391968439https://bugzilla.redhat.com/show_bug.cgi?id=19697481969748https://bugzilla.redhat.com/show_bug.cgi?id=19699921969992https://bugzilla.redhat.com/show_bug.cgi?id=19704821970482https://bugzilla.redhat.com/show_bug.cgi?id=19725011972501https://bugzilla.redhat.com/show_bug.cgi?id=19731461973146https://bugzilla.redhat.com/show_bug.cgi?id=19742251974225https://bugzilla.redhat.com/show_bug.cgi?id=19753211975321https://bugzilla.redhat.com/show_bug.cgi?id=19783231978323https://bugzilla.redhat.com/show_bug.cgi?id=19786891978689https://bugzilla.redhat.com/show_bug.cgi?id=19790921979092https://bugzilla.redhat.com/show_bug.cgi?id=19799071979907https://bugzilla.redhat.com/show_bug.cgi?id=19800231980023https://bugzilla.redhat.com/show_bug.cgi?id=19801661980166https://bugzilla.redhat.com/show_bug.cgi?id=19829701982970https://bugzilla.redhat.com/show_bug.cgi?id=19883701988370https://bugzilla.redhat.com/show_bug.cgi?id=19925701992570https://bugzilla.redhat.com/show_bug.cgi?id=19926241992624https://bugzilla.redhat.com/show_bug.cgi?id=19926981992698https://bugzilla.redhat.com/show_bug.cgi?id=19942121994212https://bugzilla.redhat.com/show_bug.cgi?id=19942371994237https://bugzilla.redhat.com/show_bug.cgi?id=19943971994397https://bugzilla.redhat.com/show_bug.cgi?id=19946791994679https://bugzilla.redhat.com/show_bug.cgi?id=19968031996803https://bugzilla.redhat.com/show_bug.cgi?id=19975751997575https://bugzilla.redhat.com/show_bug.cgi?id=19978181997818https://bugzilla.redhat.com/show_bug.cgi?id=19981721998172https://bugzilla.redhat.com/show_bug.cgi?id=19996041999604https://bugzilla.redhat.com/show_bug.cgi?id=20006992000699https://bugzilla.redhat.com/show_bug.cgi?id=20007032000703https://bugzilla.redhat.com/show_bug.cgi?id=20007052000705https://bugzilla.redhat.com/show_bug.cgi?id=20007072000707https://bugzilla.redhat.com/show_bug.cgi?id=20007692000769https://bugzilla.redhat.com/show_bug.cgi?id=20029952002995https://bugzilla.redhat.com/show_bug.cgi?id=20040162004016https://bugzilla.redhat.com/show_bug.cgi?id=20041582004158https://bugzilla.redhat.com/show_bug.cgi?id=20042342004234https://bugzilla.redhat.com/show_bug.cgi?id=20043352004335https://bugzilla.redhat.com/show_bug.cgi?id=20050722005072https://bugzilla.redhat.com/show_bug.cgi?id=20076552007655https://bugzilla.redhat.com/show_bug.cgi?id=20088092008809https://bugzilla.redhat.com/show_bug.cgi?id=20090492009049https://bugzilla.redhat.com/show_bug.cgi?id=20093982009398https://bugzilla.redhat.com/show_bug.cgi?id=20101382010138https://bugzilla.redhat.com/show_bug.cgi?id=20110622011062https://bugzilla.redhat.com/show_bug.cgi?id=20134952013495https://bugzilla.redhat.com/show_bug.cgi?id=20135032013503https://bugzilla.redhat.com/show_bug.cgi?id=20138372013837https://bugzilla.redhat.com/show_bug.cgi?id=20140372014037https://bugzilla.redhat.com/show_bug.cgi?id=20142442014244https://bugzilla.redhat.com/show_bug.cgi?id=20142512014251https://bugzilla.redhat.com/show_bug.cgi?id=20182632018263https://bugzilla.redhat.com/show_bug.cgi?id=20203292020329https://bugzilla.redhat.com/show_bug.cgi?id=20212552021255https://bugzilla.redhat.com/show_bug.cgi?id=20213522021352https://bugzilla.redhat.com/show_bug.cgi?id=20214062021406https://bugzilla.redhat.com/show_bug.cgi?id=20219852021985https://bugzilla.redhat.com/show_bug.cgi?id=20226482022648https://bugzilla.redhat.com/show_bug.cgi?id=20238092023809https://bugzilla.redhat.com/show_bug.cgi?id=20242692024269https://bugzilla.redhat.com/show_bug.cgi?id=20245532024553https://bugzilla.redhat.com/show_bug.cgi?id=20248892024889https://bugzilla.redhat.com/show_bug.cgi?id=20248942024894https://bugzilla.redhat.com/show_bug.cgi?id=20249632024963https://bugzilla.redhat.com/show_bug.cgi?id=20249782024978https://bugzilla.redhat.com/show_bug.cgi?id=20249862024986https://bugzilla.redhat.com/show_bug.cgi?id=20250492025049https://bugzilla.redhat.com/show_bug.cgi?id=20254372025437https://bugzilla.redhat.com/show_bug.cgi?id=20254942025494https://bugzilla.redhat.com/show_bug.cgi?id=20255232025523https://bugzilla.redhat.com/show_bug.cgi?id=20257602025760https://bugzilla.redhat.com/show_bug.cgi?id=20258112025811https://bugzilla.redhat.com/show_bug.cgi?id=20262392026239https://bugzilla.redhat.com/show_bug.cgi?id=20262772026277https://bugzilla.redhat.com/show_bug.cgi?id=20264152026415https://bugzilla.redhat.com/show_bug.cgi?id=20266582026658https://bugzilla.redhat.com/show_bug.cgi?id=20267182026718https://bugzilla.redhat.com/show_bug.cgi?id=20268732026873https://bugzilla.redhat.com/show_bug.cgi?id=20270522027052https://bugzilla.redhat.com/show_bug.cgi?id=20279682027968https://bugzilla.redhat.com/show_bug.cgi?id=20281782028178https://bugzilla.redhat.com/show_bug.cgi?id=20282052028205https://bugzilla.redhat.com/show_bug.cgi?id=20282732028273https://bugzilla.redhat.com/show_bug.cgi?id=20283772028377https://bugzilla.redhat.com/show_bug.cgi?id=20284462028446https://bugzilla.redhat.com/show_bug.cgi?id=20287332028733https://bugzilla.redhat.com/show_bug.cgi?id=20291922029192https://bugzilla.redhat.com/show_bug.cgi?id=20293752029375https://bugzilla.redhat.com/show_bug.cgi?id=20293852029385https://bugzilla.redhat.com/show_bug.cgi?id=20295482029548https://bugzilla.redhat.com/show_bug.cgi?id=20297602029760https://bugzilla.redhat.com/show_bug.cgi?id=20298072029807https://bugzilla.redhat.com/show_bug.cgi?id=20298282029828https://bugzilla.redhat.com/show_bug.cgi?id=20298292029829https://bugzilla.redhat.com/show_bug.cgi?id=20299142029914https://bugzilla.redhat.com/show_bug.cgi?id=20301012030101https://bugzilla.redhat.com/show_bug.cgi?id=20302732030273https://bugzilla.redhat.com/show_bug.cgi?id=20304342030434https://bugzilla.redhat.com/show_bug.cgi?id=20304602030460https://bugzilla.redhat.com/show_bug.cgi?id=20307152030715https://bugzilla.redhat.com/show_bug.cgi?id=20311542031154https://bugzilla.redhat.com/show_bug.cgi?id=20319582031958https://bugzilla.redhat.com/show_bug.cgi?id=20320982032098https://bugzilla.redhat.com/show_bug.cgi?id=20324002032400https://bugzilla.redhat.com/show_bug.cgi?id=20325692032569https://bugzilla.redhat.com/show_bug.cgi?id=20326022032602https://bugzilla.redhat.com/show_bug.cgi?id=20329282032928https://bugzilla.redhat.com/show_bug.cgi?id=20329562032956https://bugzilla.redhat.com/show_bug.cgi?id=20331742033174https://bugzilla.redhat.com/show_bug.cgi?id=20332012033201https://bugzilla.redhat.com/show_bug.cgi?id=20332172033217https://bugzilla.redhat.com/show_bug.cgi?id=20333362033336https://bugzilla.redhat.com/show_bug.cgi?id=20335602033560https://bugzilla.redhat.com/show_bug.cgi?id=20335932033593https://bugzilla.redhat.com/show_bug.cgi?id=20338472033847https://bugzilla.redhat.com/show_bug.cgi?id=20338532033853https://bugzilla.redhat.com/show_bug.cgi?id=20339402033940https://bugzilla.redhat.com/show_bug.cgi?id=20343172034317https://bugzilla.redhat.com/show_bug.cgi?id=20343462034346https://bugzilla.redhat.com/show_bug.cgi?id=20344612034461https://bugzilla.redhat.com/show_bug.cgi?id=20345522034552https://bugzilla.redhat.com/show_bug.cgi?id=20346352034635https://bugzilla.redhat.com/show_bug.cgi?id=20346432034643https://bugzilla.redhat.com/show_bug.cgi?id=20346492034649https://bugzilla.redhat.com/show_bug.cgi?id=20346592034659https://bugzilla.redhat.com/show_bug.cgi?id=20351952035195https://bugzilla.redhat.com/show_bug.cgi?id=20352042035204https://bugzilla.redhat.com/show_bug.cgi?id=20354802035480https://bugzilla.redhat.com/show_bug.cgi?id=20359072035907https://bugzilla.redhat.com/show_bug.cgi?id=20360542036054https://bugzilla.redhat.com/show_bug.cgi?id=20361872036187https://bugzilla.redhat.com/show_bug.cgi?id=20363812036381https://bugzilla.redhat.com/show_bug.cgi?id=20366282036628https://bugzilla.redhat.com/show_bug.cgi?id=20367212036721https://bugzilla.redhat.com/show_bug.cgi?id=20370242037024https://bugzilla.redhat.com/show_bug.cgi?id=20370252037025https://bugzilla.redhat.com/show_bug.cgi?id=20370282037028https://bugzilla.redhat.com/show_bug.cgi?id=20371802037180https://bugzilla.redhat.com/show_bug.cgi?id=20372752037275https://bugzilla.redhat.com/show_bug.cgi?id=20375082037508https://bugzilla.redhat.com/show_bug.cgi?id=20375182037518https://bugzilla.redhat.com/show_bug.cgi?id=20375202037520https://bugzilla.redhat.com/show_bug.cgi?id=20376482037648https://bugzilla.redhat.com/show_bug.cgi?id=20377062037706https://bugzilla.redhat.com/show_bug.cgi?id=20377732037773https://bugzilla.redhat.com/show_bug.cgi?id=20380422038042https://bugzilla.redhat.com/show_bug.cgi?id=20381922038192https://bugzilla.redhat.com/show_bug.cgi?id=20382412038241https://bugzilla.redhat.com/show_bug.cgi?id=20383882038388https://bugzilla.redhat.com/show_bug.cgi?id=20384322038432https://bugzilla.redhat.com/show_bug.cgi?id=20388492038849https://bugzilla.redhat.com/show_bug.cgi?id=20392892039289https://bugzilla.redhat.com/show_bug.cgi?id=20396962039696https://bugzilla.redhat.com/show_bug.cgi?id=20404062040406https://bugzilla.redhat.com/show_bug.cgi?id=20404472040447https://bugzilla.redhat.com/show_bug.cgi?id=20404532040453https://bugzilla.redhat.com/show_bug.cgi?id=20405962040596https://bugzilla.redhat.com/show_bug.cgi?id=20406502040650https://bugzilla.redhat.com/show_bug.cgi?id=20407732040773https://bugzilla.redhat.com/show_bug.cgi?id=20407962040796https://bugzilla.redhat.com/show_bug.cgi?id=20408702040870https://bugzilla.redhat.com/show_bug.cgi?id=20414572041457https://bugzilla.redhat.com/show_bug.cgi?id=20414972041497https://bugzilla.redhat.com/show_bug.cgi?id=20415082041508https://bugzilla.redhat.com/show_bug.cgi?id=20415512041551https://bugzilla.redhat.com/show_bug.cgi?id=20415882041588https://bugzilla.redhat.com/show_bug.cgi?id=20417012041701https://bugzilla.redhat.com/show_bug.cgi?id=20424162042416https://bugzilla.redhat.com/show_bug.cgi?id=20424802042480https://bugzilla.redhat.com/show_bug.cgi?id=20428482042848https://bugzilla.redhat.com/show_bug.cgi?id=20428612042861https://bugzilla.redhat.com/show_bug.cgi?id=20430812043081https://bugzilla.redhat.com/show_bug.cgi?id=20430972043097https://bugzilla.redhat.com/show_bug.cgi?id=20431442043144https://bugzilla.redhat.com/show_bug.cgi?id=20432482043248https://bugzilla.redhat.com/show_bug.cgi?id=20435012043501https://bugzilla.redhat.com/show_bug.cgi?id=20436092043609https://bugzilla.redhat.com/show_bug.cgi?id=20437262043726https://bugzilla.redhat.com/show_bug.cgi?id=20445812044581https://bugzilla.redhat.com/show_bug.cgi?id=20446062044606https://bugzilla.redhat.com/show_bug.cgi?id=20446312044631https://bugzilla.redhat.com/show_bug.cgi?id=20448392044839https://bugzilla.redhat.com/show_bug.cgi?id=20455042045504https://bugzilla.redhat.com/show_bug.cgi?id=20458542045854https://bugzilla.redhat.com/show_bug.cgi?id=20462812046281https://bugzilla.redhat.com/show_bug.cgi?id=20463072046307https://bugzilla.redhat.com/show_bug.cgi?id=20463222046322https://bugzilla.redhat.com/show_bug.cgi?id=20463282046328https://bugzilla.redhat.com/show_bug.cgi?id=20463372046337https://bugzilla.redhat.com/show_bug.cgi?id=20464842046484https://bugzilla.redhat.com/show_bug.cgi?id=20465732046573https://bugzilla.redhat.com/show_bug.cgi?id=20472852047285https://bugzilla.redhat.com/show_bug.cgi?id=20474432047443https://bugzilla.redhat.com/show_bug.cgi?id=20474512047451https://bugzilla.redhat.com/show_bug.cgi?id=20474852047485https://bugzilla.redhat.com/show_bug.cgi?id=20476492047649https://bugzilla.redhat.com/show_bug.cgi?id=20476752047675https://bugzilla.redhat.com/show_bug.cgi?id=20476832047683https://bugzilla.redhat.com/show_bug.cgi?id=20484702048470https://bugzilla.redhat.com/show_bug.cgi?id=20485172048517https://bugzilla.redhat.com/show_bug.cgi?id=20485602048560https://bugzilla.redhat.com/show_bug.cgi?id=20487752048775https://bugzilla.redhat.com/show_bug.cgi?id=20487782048778https://bugzilla.redhat.com/show_bug.cgi?id=20489132048913https://bugzilla.redhat.com/show_bug.cgi?id=20489272048927https://bugzilla.redhat.com/show_bug.cgi?id=20489862048986https://bugzilla.redhat.com/show_bug.cgi?id=20491432049143https://bugzilla.redhat.com/show_bug.cgi?id=20493042049304https://bugzilla.redhat.com/show_bug.cgi?id=20497992049799https://bugzilla.redhat.com/show_bug.cgi?id=20499132049913https://bugzilla.redhat.com/show_bug.cgi?id=20501002050100https://bugzilla.redhat.com/show_bug.cgi?id=20502972050297https://bugzilla.redhat.com/show_bug.cgi?id=20503232050323https://bugzilla.redhat.com/show_bug.cgi?id=20504402050440https://bugzilla.redhat.com/show_bug.cgi?id=20513742051374https://bugzilla.redhat.com/show_bug.cgi?id=20514082051408https://bugzilla.redhat.com/show_bug.cgi?id=20514682051468https://bugzilla.redhat.com/show_bug.cgi?id=20515222051522https://bugzilla.redhat.com/show_bug.cgi?id=20515432051543https://bugzilla.redhat.com/show_bug.cgi?id=20519122051912https://bugzilla.redhat.com/show_bug.cgi?id=20520482052048https://bugzilla.redhat.com/show_bug.cgi?id=20520882052088https://bugzilla.redhat.com/show_bug.cgi?id=20524202052420https://bugzilla.redhat.com/show_bug.cgi?id=20524932052493https://bugzilla.redhat.com/show_bug.cgi?id=20525062052506https://bugzilla.redhat.com/show_bug.cgi?id=20525242052524https://bugzilla.redhat.com/show_bug.cgi?id=20528152052815https://bugzilla.redhat.com/show_bug.cgi?id=20529582052958https://bugzilla.redhat.com/show_bug.cgi?id=20533292053329https://bugzilla.redhat.com/show_bug.cgi?id=20533952053395https://bugzilla.redhat.com/show_bug.cgi?id=20534782053478https://bugzilla.redhat.com/show_bug.cgi?id=20536012053601https://bugzilla.redhat.com/show_bug.cgi?id=20538392053839https://bugzilla.redhat.com/show_bug.cgi?id=20538432053843https://bugzilla.redhat.com/show_bug.cgi?id=20538722053872https://bugzilla.redhat.com/show_bug.cgi?id=20538762053876https://bugzilla.redhat.com/show_bug.cgi?id=20538842053884https://bugzilla.redhat.com/show_bug.cgi?id=20539232053923https://bugzilla.redhat.com/show_bug.cgi?id=20539282053928https://bugzilla.redhat.com/show_bug.cgi?id=20539562053956https://bugzilla.redhat.com/show_bug.cgi?id=20539702053970https://bugzilla.redhat.com/show_bug.cgi?id=20539962053996https://bugzilla.redhat.com/show_bug.cgi?id=20539972053997https://bugzilla.redhat.com/show_bug.cgi?id=20540082054008https://bugzilla.redhat.com/show_bug.cgi?id=20541212054121https://bugzilla.redhat.com/show_bug.cgi?id=20541232054123https://bugzilla.redhat.com/show_bug.cgi?id=20541652054165https://bugzilla.redhat.com/show_bug.cgi?id=20541742054174https://bugzilla.redhat.com/show_bug.cgi?id=20541822054182https://bugzilla.redhat.com/show_bug.cgi?id=20542112054211https://bugzilla.redhat.com/show_bug.cgi?id=20543402054340https://bugzilla.redhat.com/show_bug.cgi?id=20547582054758https://bugzilla.redhat.com/show_bug.cgi?id=20548492054849https://bugzilla.redhat.com/show_bug.cgi?id=20549712054971https://bugzilla.redhat.com/show_bug.cgi?id=20551592055159https://bugzilla.redhat.com/show_bug.cgi?id=20553122055312https://bugzilla.redhat.com/show_bug.cgi?id=20553292055329https://bugzilla.redhat.com/show_bug.cgi?id=20554952055495https://bugzilla.redhat.com/show_bug.cgi?id=20555132055513https://bugzilla.redhat.com/show_bug.cgi?id=20555702055570https://bugzilla.redhat.com/show_bug.cgi?id=20558082055808https://bugzilla.redhat.com/show_bug.cgi?id=20559512055951https://bugzilla.redhat.com/show_bug.cgi?id=20561672056167https://bugzilla.redhat.com/show_bug.cgi?id=20561712056171https://bugzilla.redhat.com/show_bug.cgi?id=20561722056172https://bugzilla.redhat.com/show_bug.cgi?id=20561732056173https://bugzilla.redhat.com/show_bug.cgi?id=20561772056177https://bugzilla.redhat.com/show_bug.cgi?id=20561782056178https://bugzilla.redhat.com/show_bug.cgi?id=20561832056183https://bugzilla.redhat.com/show_bug.cgi?id=20561862056186https://bugzilla.redhat.com/show_bug.cgi?id=20561892056189https://bugzilla.redhat.com/show_bug.cgi?id=20561982056198https://bugzilla.redhat.com/show_bug.cgi?id=20562022056202https://bugzilla.redhat.com/show_bug.cgi?id=20562372056237https://bugzilla.redhat.com/show_bug.cgi?id=20564692056469https://bugzilla.redhat.com/show_bug.cgi?id=20566572056657https://bugzilla.redhat.com/show_bug.cgi?id=20569662056966https://bugzilla.redhat.com/show_bug.cgi?id=20571782057178https://bugzilla.redhat.com/show_bug.cgi?id=20573092057309https://bugzilla.redhat.com/show_bug.cgi?id=20574162057416https://bugzilla.redhat.com/show_bug.cgi?id=20576052057605https://bugzilla.redhat.com/show_bug.cgi?id=20576322057632https://bugzilla.redhat.com/show_bug.cgi?id=20576582057658https://bugzilla.redhat.com/show_bug.cgi?id=20577822057782https://bugzilla.redhat.com/show_bug.cgi?id=20578482057848https://bugzilla.redhat.com/show_bug.cgi?id=20583972058397https://bugzilla.redhat.com/show_bug.cgi?id=20585322058532https://bugzilla.redhat.com/show_bug.cgi?id=20586492058649https://bugzilla.redhat.com/show_bug.cgi?id=20587112058711https://bugzilla.redhat.com/show_bug.cgi?id=20588442058844https://bugzilla.redhat.com/show_bug.cgi?id=20588632058863https://bugzilla.redhat.com/show_bug.cgi?id=20588672058867https://bugzilla.redhat.com/show_bug.cgi?id=20588942058894https://bugzilla.redhat.com/show_bug.cgi?id=20589052058905https://bugzilla.redhat.com/show_bug.cgi?id=20589842058984https://bugzilla.redhat.com/show_bug.cgi?id=20595762059576https://bugzilla.redhat.com/show_bug.cgi?id=20599852059985https://bugzilla.redhat.com/show_bug.cgi?id=20600972060097https://bugzilla.redhat.com/show_bug.cgi?id=20603962060396https://bugzilla.redhat.com/show_bug.cgi?id=20605122060512https://bugzilla.redhat.com/show_bug.cgi?id=20605462060546https://bugzilla.redhat.com/show_bug.cgi?id=20608852060885https://bugzilla.redhat.com/show_bug.cgi?id=20616882061688https://bugzilla.redhat.com/show_bug.cgi?id=20617492061749https://bugzilla.redhat.com/show_bug.cgi?id=20617732061773https://bugzilla.redhat.com/show_bug.cgi?id=20619702061970https://bugzilla.redhat.com/show_bug.cgi?id=20621892062189https://bugzilla.redhat.com/show_bug.cgi?id=20624762062476https://bugzilla.redhat.com/show_bug.cgi?id=20631492063149https://bugzilla.redhat.com/show_bug.cgi?id=20631902063190https://bugzilla.redhat.com/show_bug.cgi?id=20635752063575https://bugzilla.redhat.com/show_bug.cgi?id=20639102063910https://bugzilla.redhat.com/show_bug.cgi?id=20644002064400https://bugzilla.redhat.com/show_bug.cgi?id=20644102064410https://bugzilla.redhat.com/show_bug.cgi?id=20644342064434https://bugzilla.redhat.com/show_bug.cgi?id=20645832064583https://bugzilla.redhat.com/show_bug.cgi?id=20647072064707https://bugzilla.redhat.com/show_bug.cgi?id=20647932064793https://bugzilla.redhat.com/show_bug.cgi?id=20650152065015https://bugzilla.redhat.com/show_bug.cgi?id=20650272065027https://bugzilla.redhat.com/show_bug.cgi?id=20653912065391https://bugzilla.redhat.com/show_bug.cgi?id=20654482065448https://bugzilla.redhat.com/show_bug.cgi?id=20654502065450https://bugzilla.redhat.com/show_bug.cgi?id=20664082066408https://bugzilla.redhat.com/show_bug.cgi?id=20668992066899https://bugzilla.redhat.com/show_bug.cgi?id=20673012067301https://bugzilla.redhat.com/show_bug.cgi?id=20673312067331https://bugzilla.redhat.com/show_bug.cgi?id=20691352069135https://bugzilla.redhat.com/show_bug.cgi?id=20692482069248https://bugzilla.redhat.com/show_bug.cgi?id=20693812069381https://bugzilla.redhat.com/show_bug.cgi?id=20694562069456https://bugzilla.redhat.com/show_bug.cgi?id=20694592069459https://bugzilla.redhat.com/show_bug.cgi?id=20696402069640https://bugzilla.redhat.com/show_bug.cgi?id=20701762070176https://bugzilla.redhat.com/show_bug.cgi?id=20701772070177https://bugzilla.redhat.com/show_bug.cgi?id=20702422070242https://bugzilla.redhat.com/show_bug.cgi?id=20702722070272https://bugzilla.redhat.com/show_bug.cgi?id=20706202070620https://bugzilla.redhat.com/show_bug.cgi?id=20724472072447https://bugzilla.redhat.com/show_bug.cgi?id=20724592072459https://bugzilla.redhat.com/show_bug.cgi?id=20725302072530https://bugzilla.redhat.com/show_bug.cgi?id=20730392073039https://bugzilla.redhat.com/show_bug.cgi?id=20731242073124https://bugzilla.redhat.com/show_bug.cgi?id=20731942073194https://bugzilla.redhat.com/show_bug.cgi?id=20733072073307https://bugzilla.redhat.com/show_bug.cgi?id=20733132073313https://bugzilla.redhat.com/show_bug.cgi?id=20734212073421https://bugzilla.redhat.com/show_bug.cgi?id=20734682073468https://bugzilla.redhat.com/show_bug.cgi?id=20734692073469https://bugzilla.redhat.com/show_bug.cgi?id=20734702073470https://bugzilla.redhat.com/show_bug.cgi?id=20754342075434https://bugzilla.redhat.com/show_bug.cgi?id=20755192075519https://bugzilla.redhat.com/show_bug.cgi?id=20755282075528https://bugzilla.redhat.com/show_bug.cgi?id=20763722076372https://bugzilla.redhat.com/show_bug.cgi?id=20766842076684https://bugzilla.redhat.com/show_bug.cgi?id=20769872076987https://bugzilla.redhat.com/show_bug.cgi?id=20778502077850https://bugzilla.redhat.com/show_bug.cgi?id=20789832078983https://bugzilla.redhat.com/show_bug.cgi?id=20793572079357https://bugzilla.redhat.com/show_bug.cgi?id=20809092080909https://bugzilla.redhat.com/show_bug.cgi?id=20812802081280https://bugzilla.redhat.com/show_bug.cgi?id=20814592081459https://bugzilla.redhat.com/show_bug.cgi?id=20820762082076https://bugzilla.redhat.com/show_bug.cgi?id=20822412082241https://bugzilla.redhat.com/show_bug.cgi?id=20825052082505https://bugzilla.redhat.com/show_bug.cgi?id=20825602082560https://bugzilla.redhat.com/show_bug.cgi?id=20835322083532https://bugzilla.redhat.com/show_bug.cgi?id=20841062084106https://bugzilla.redhat.com/show_bug.cgi?id=20846242084624https://bugzilla.redhat.com/show_bug.cgi?id=20854462085446https://bugzilla.redhat.com/show_bug.cgi?id=20855282085528https://bugzilla.redhat.com/show_bug.cgi?id=20861012086101https://bugzilla.redhat.com/show_bug.cgi?id=20866832086683https://bugzilla.redhat.com/show_bug.cgi?id=20869482086948https://bugzilla.redhat.com/show_bug.cgi?id=20877272087727https://bugzilla.redhat.com/show_bug.cgi?id=20893612089361https://bugzilla.redhat.com/show_bug.cgi?id=20897942089794https://bugzilla.redhat.com/show_bug.cgi?id=20897962089796https://bugzilla.redhat.com/show_bug.cgi?id=20898122089812https://bugzilla.redhat.com/show_bug.cgi?id=20899282089928https://bugzilla.redhat.com/show_bug.cgi?id=20907402090740https://bugzilla.redhat.com/show_bug.cgi?id=20908202090820https://bugzilla.redhat.com/show_bug.cgi?id=20936792093679https://bugzilla.redhat.com/show_bug.cgi?id=20942552094255https://bugzilla.redhat.com/show_bug.cgi?id=20942802094280https://bugzilla.redhat.com/show_bug.cgi?id=20944542094454https://bugzilla.redhat.com/show_bug.cgi?id=20955982095598https://bugzilla.redhat.com/show_bug.cgi?id=20955992095599https://bugzilla.redhat.com/show_bug.cgi?id=20961982096198https://bugzilla.redhat.com/show_bug.cgi?id=20969212096921https://errata.rockylinux.org/RLSA-2022:5498RLSA-2022:5498RLSA-2022:5498
�M4libdb-cxx-5.3.28-42.el8_4.x86_64.rpm�M4libdb-cxx-5.3.28-42.el8_4.x86_64.rpm����Z�	��GsecurityModerate: pcre2 security update��{�whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586CVE-2022-1586CVE-2022-1586https://bugzilla.redhat.com/show_bug.cgi?id=20779762077976https://errata.rockylinux.org/RLSA-2022:5809RLSA-2022:5809RLSA-2022:5809
�1�xpcre2-tools-10.32-3.el8_6.x86_64.rpm�1�xpcre2-tools-10.32-3.el8_6.x86_64.rpm����[�	� �Ibugfixbash bug fix and enhancement update��r�ghttps://bugzilla.redhat.com/show_bug.cgi?id=20976592097659* Segfault in 'buffered_getchar()' function in bashhttps://errata.rockylinux.org/RLBA-2022:5815RLBA-2022:5815RLBA-2022:5815
�z�bash-devel-4.4.20-4.el8_6.x86_64.rpm�z�bash-devel-4.4.20-4.el8_6.x86_64.rpm����[�%	�!�KsecurityImportant: libksba security update��Y�Yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3515CVE-2022-3515CVE-2022-3515https://bugzilla.redhat.com/show_bug.cgi?id=21356102135610https://errata.rockylinux.org/RLSA-2022:7089RLSA-2022:7089RLSA-2022:7089
��Xlibksba-devel-1.3.5-8.el8_6.x86_64.rpm��Xlibksba-devel-1.3.5-8.el8_6.x86_64.rpm����\�	�"�LBbugfixglib2 bug fix and enhancement update��2�ihttps://bugzilla.redhat.com/show_bug.cgi?id=21246152124615* Add --interface-info-[body|header] modes to gdbus-codegen.https://errata.rockylinux.org/RLBA-2022:7107RLBA-2022:7107RLBA-2022:7107
�0�4glib2-doc-2.56.4-158.el8_6.1.noarch.rpm�1�4glib2-static-2.56.4-158.el8_6.1.x86_64.rpm�0�4glib2-doc-2.56.4-158.el8_6.1.noarch.rpm�1�4glib2-static-2.56.4-158.el8_6.1.x86_64.rpm����\�	�#�Obugfixlibsemanage bug fix and enhancement update���"https://bugzilla.redhat.com/show_bug.cgi?id=21291392129139* libsemanage's check_ext_changes doesn't pick up boolean changeshttps://errata.rockylinux.org/RLBA-2022:7116RLBA-2022:7116RLBA-2022:7116
��vlibsemanage-devel-2.9-9.el8.x86_64.rpm��vlibsemanage-devel-2.9-9.el8.x86_64.rpm����^�+	�$�MBBbugfixbabeltrace bug fix and enhancement update��=https://bugzilla.redhat.com/show_bug.cgi?id=20370912037091https://errata.rockylinux.org/RLBA-2022:7682RLBA-2022:7682RLBA-2022:7682
�7�xlibbabeltrace-devel-1.5.4-4.el8.x86_64.rpm�8�xpython3-babeltrace-1.5.4-4.el8.x86_64.rpm�7�xlibbabeltrace-devel-1.5.4-4.el8.x86_64.rpm�8�xpython3-babeltrace-1.5.4-4.el8.x86_64.rpm����_�5	�%�QsecurityModerate: kernel security, bug fix, and enhancement update��<�0Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36516CVE-2020-36516CVE-2020-36516https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36558CVE-2020-36558CVE-2020-36558https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30002CVE-2021-30002CVE-2021-30002https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3640CVE-2021-3640CVE-2021-3640https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0168CVE-2022-0168CVE-2022-0168https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0617CVE-2022-0617CVE-2022-0617https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0854CVE-2022-0854CVE-2022-0854https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1016CVE-2022-1016CVE-2022-1016https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1048CVE-2022-1048CVE-2022-1048https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1055CVE-2022-1055CVE-2022-1055https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1184CVE-2022-1184CVE-2022-1184https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1852CVE-2022-1852CVE-2022-1852https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20368CVE-2022-20368CVE-2022-20368https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2078CVE-2022-2078CVE-2022-2078https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21499CVE-2022-21499CVE-2022-21499https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23960CVE-2022-23960CVE-2022-23960https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24448CVE-2022-24448CVE-2022-24448https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2586CVE-2022-2586CVE-2022-2586https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26373CVE-2022-26373CVE-2022-26373https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2639CVE-2022-2639CVE-2022-2639https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27950CVE-2022-27950CVE-2022-27950https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28390CVE-2022-28390CVE-2022-28390https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28893CVE-2022-28893CVE-2022-28893https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2938CVE-2022-2938CVE-2022-2938https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29581CVE-2022-29581CVE-2022-29581https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36946CVE-2022-36946CVE-2022-36946https://bugzilla.redhat.com/show_bug.cgi?id=19462791946279https://bugzilla.redhat.com/show_bug.cgi?id=19484421948442https://bugzilla.redhat.com/show_bug.cgi?id=19779931977993https://bugzilla.redhat.com/show_bug.cgi?id=19785391978539https://bugzilla.redhat.com/show_bug.cgi?id=19806461980646https://bugzilla.redhat.com/show_bug.cgi?id=20040372004037https://bugzilla.redhat.com/show_bug.cgi?id=20199422019942https://bugzilla.redhat.com/show_bug.cgi?id=20373862037386https://bugzilla.redhat.com/show_bug.cgi?id=20424242042424https://bugzilla.redhat.com/show_bug.cgi?id=20448372044837https://bugzilla.redhat.com/show_bug.cgi?id=20514442051444https://bugzilla.redhat.com/show_bug.cgi?id=20536322053632https://bugzilla.redhat.com/show_bug.cgi?id=20563832056383https://bugzilla.redhat.com/show_bug.cgi?id=20583692058369https://bugzilla.redhat.com/show_bug.cgi?id=20583952058395https://bugzilla.redhat.com/show_bug.cgi?id=20599282059928https://bugzilla.redhat.com/show_bug.cgi?id=20622842062284https://bugzilla.redhat.com/show_bug.cgi?id=20627802062780https://bugzilla.redhat.com/show_bug.cgi?id=20666142066614https://bugzilla.redhat.com/show_bug.cgi?id=20667062066706https://bugzilla.redhat.com/show_bug.cgi?id=20669762066976https://bugzilla.redhat.com/show_bug.cgi?id=20694082069408https://bugzilla.redhat.com/show_bug.cgi?id=20694722069472https://bugzilla.redhat.com/show_bug.cgi?id=20702052070205https://bugzilla.redhat.com/show_bug.cgi?id=20702202070220https://bugzilla.redhat.com/show_bug.cgi?id=20725522072552https://bugzilla.redhat.com/show_bug.cgi?id=20730642073064https://bugzilla.redhat.com/show_bug.cgi?id=20742082074208https://bugzilla.redhat.com/show_bug.cgi?id=20743172074317https://bugzilla.redhat.com/show_bug.cgi?id=20800952080095https://bugzilla.redhat.com/show_bug.cgi?id=20841832084183https://bugzilla.redhat.com/show_bug.cgi?id=20844792084479https://bugzilla.redhat.com/show_bug.cgi?id=20880212088021https://bugzilla.redhat.com/show_bug.cgi?id=20898152089815https://bugzilla.redhat.com/show_bug.cgi?id=20909402090940https://bugzilla.redhat.com/show_bug.cgi?id=20915392091539https://bugzilla.redhat.com/show_bug.cgi?id=20961782096178https://bugzilla.redhat.com/show_bug.cgi?id=21002592100259https://bugzilla.redhat.com/show_bug.cgi?id=21075942107594https://bugzilla.redhat.com/show_bug.cgi?id=21093272109327https://bugzilla.redhat.com/show_bug.cgi?id=21126932112693https://bugzilla.redhat.com/show_bug.cgi?id=21145772114577https://bugzilla.redhat.com/show_bug.cgi?id=21148782114878https://bugzilla.redhat.com/show_bug.cgi?id=21150652115065https://bugzilla.redhat.com/show_bug.cgi?id=21152782115278https://bugzilla.redhat.com/show_bug.cgi?id=21201752120175https://bugzilla.redhat.com/show_bug.cgi?id=21236952123695https://errata.rockylinux.org/RLSA-2022:7683RLSA-2022:7683RLSA-2022:7683
/�xkernel-tools-libs-devel-4.18.0-425.3.1.el8.x86_64.rpm/�xkernel-tools-libs-devel-4.18.0-425.3.1.el8.x86_64.rpm����_�,	��SBBBBBBbugfixglibc bug fix and enhancement update��lhttps://bugzilla.redhat.com/show_bug.cgi?id=18886601888660https://bugzilla.redhat.com/show_bug.cgi?id=19611091961109https://bugzilla.redhat.com/show_bug.cgi?id=19826081982608https://bugzilla.redhat.com/show_bug.cgi?id=20547902054790https://bugzilla.redhat.com/show_bug.cgi?id=20575132057513https://bugzilla.redhat.com/show_bug.cgi?id=20637122063712https://bugzilla.redhat.com/show_bug.cgi?id=20655882065588https://bugzilla.redhat.com/show_bug.cgi?id=20717452071745https://bugzilla.redhat.com/show_bug.cgi?id=20723292072329https://bugzilla.redhat.com/show_bug.cgi?id=20803492080349https://bugzilla.redhat.com/show_bug.cgi?id=20868532086853https://bugzilla.redhat.com/show_bug.cgi?id=20892472089247https://bugzilla.redhat.com/show_bug.cgi?id=20915532091553https://bugzilla.redhat.com/show_bug.cgi?id=20961892096189https://bugzilla.redhat.com/show_bug.cgi?id=21049072104907https://bugzilla.redhat.com/show_bug.cgi?id=21193042119304https://errata.rockylinux.org/RLBA-2022:7684RLBA-2022:7684RLBA-2022:7684
�"[glibc-benchtests-2.28-211.el8.x86_64.rpm�#[glibc-nss-devel-2.28-211.el8.x86_64.rpm�$[glibc-static-2.28-211.el8.x86_64.rpm�([nss_hesiod-2.28-211.el8.x86_64.rpm�"[glibc-benchtests-2.28-211.el8.x86_64.rpm�#[glibc-nss-devel-2.28-211.el8.x86_64.rpm�$[glibc-static-2.28-211.el8.x86_64.rpm�([nss_hesiod-2.28-211.el8.x86_64.rpm����_�-	��[BBbugfixgcc bug fix and enhancement update��khttps://bugzilla.redhat.com/show_bug.cgi?id=20671502067150https://bugzilla.redhat.com/show_bug.cgi?id=20746142074614https://bugzilla.redhat.com/show_bug.cgi?id=21087212108721https://errata.rockylinux.org/RLBA-2022:7688RLBA-2022:7688RLBA-2022:7688
�/�gcc-plugin-devel-8.5.0-15.el8.x86_64.rpm�P�libstdc++-static-8.5.0-15.el8.x86_64.rpm�/�gcc-plugin-devel-8.5.0-15.el8.x86_64.rpm�P�libstdc++-static-8.5.0-15.el8.x86_64.rpm����`�.	�&�_bugfixaccel-config bug fix and enhancement update��jhttps://errata.rockylinux.org/RLBA-2022:7689RLBA-2022:7689RLBA-2022:7689
�]�faccel-config-devel-3.4.6.3-1.el8.x86_64.rpm�]�faccel-config-devel-3.4.6.3-1.el8.x86_64.rpm����`�6	�'�aBBBBsecurityModerate: xmlrpc-c security update��i�Yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143CVE-2021-46143CVE-2021-46143https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822CVE-2022-22822CVE-2022-22822https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823CVE-2022-22823CVE-2022-22823https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824CVE-2022-22824CVE-2022-22824https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825CVE-2022-22825CVE-2022-22825https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826CVE-2022-22826CVE-2022-22826https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827CVE-2022-22827CVE-2022-22827https://bugzilla.redhat.com/show_bug.cgi?id=20444552044455https://bugzilla.redhat.com/show_bug.cgi?id=20444572044457https://bugzilla.redhat.com/show_bug.cgi?id=20444642044464https://bugzilla.redhat.com/show_bug.cgi?id=20444672044467https://bugzilla.redhat.com/show_bug.cgi?id=20444792044479https://bugzilla.redhat.com/show_bug.cgi?id=20444842044484https://bugzilla.redhat.com/show_bug.cgi?id=20444882044488https://errata.rockylinux.org/RLSA-2022:7692RLSA-2022:7692RLSA-2022:7692
�2�xmlrpc-c-c++-1.51.0-8.el8.x86_64.rpm�3�xmlrpc-c-client++-1.51.0-8.el8.x86_64.rpm�4�xmlrpc-c-devel-1.51.0-8.el8.x86_64.rpm�2�xmlrpc-c-c++-1.51.0-8.el8.x86_64.rpm�3�xmlrpc-c-client++-1.51.0-8.el8.x86_64.rpm�4�xmlrpc-c-devel-1.51.0-8.el8.x86_64.rpm����`�/	��gBBBBbugfixsamba bug fix and enhancement update��B
https://bugzilla.redhat.com/show_bug.cgi?id=20591512059151https://bugzilla.redhat.com/show_bug.cgi?id=20652122065212https://bugzilla.redhat.com/show_bug.cgi?id=20705222070522https://bugzilla.redhat.com/show_bug.cgi?id=20765052076505https://bugzilla.redhat.com/show_bug.cgi?id=20774682077468https://bugzilla.redhat.com/show_bug.cgi?id=20841622084162https://bugzilla.redhat.com/show_bug.cgi?id=21062632106263https://bugzilla.redhat.com/show_bug.cgi?id=21066722106672https://bugzilla.redhat.com/show_bug.cgi?id=21209562120956https://errata.rockylinux.org/RLBA-2022:7698RLBA-2022:7698RLBA-2022:7698
�L�libsmbclient-devel-4.16.4-2.el8.x86_64.rpm�M�libwbclient-devel-4.16.4-2.el8.x86_64.rpm�U�samba-devel-4.16.4-2.el8.x86_64.rpm�L�libsmbclient-devel-4.16.4-2.el8.x86_64.rpm�M�libwbclient-devel-4.16.4-2.el8.x86_64.rpm�U�samba-devel-4.16.4-2.el8.x86_64.rpm����a�0	�(�mbugfixnftables bug fix and enhancement update��Ahttps://bugzilla.redhat.com/show_bug.cgi?id=20709242070924https://errata.rockylinux.org/RLBA-2022:7707RLBA-2022:7707RLBA-2022:7707
�R�~nftables-devel-0.9.3-26.el8.x86_64.rpm�R�~nftables-devel-0.9.3-26.el8.x86_64.rpm����b�1	�)�obugfixlibdnf bug fix and enhancement update��@https://bugzilla.redhat.com/show_bug.cgi?id=20274452027445https://bugzilla.redhat.com/show_bug.cgi?id=20399062039906https://bugzilla.redhat.com/show_bug.cgi?id=20627022062702https://bugzilla.redhat.com/show_bug.cgi?id=20768532076853https://bugzilla.redhat.com/show_bug.cgi?id=20846022084602https://bugzilla.redhat.com/show_bug.cgi?id=20881492088149https://errata.rockylinux.org/RLBA-2022:7711RLBA-2022:7711RLBA-2022:7711
��$libdnf-devel-0.63.0-11.1.el8.x86_64.rpm��$libdnf-devel-0.63.0-11.1.el8.x86_64.rpm����c�2	�*�qBBbugfixlibsolv bug fix and enhancement update��?https://bugzilla.redhat.com/show_bug.cgi?id=19881171988117https://errata.rockylinux.org/RLBA-2022:7713RLBA-2022:7713RLBA-2022:7713
��olibsolv-devel-0.7.20-3.el8.x86_64.rpm��olibsolv-tools-0.7.20-3.el8.x86_64.rpm��olibsolv-devel-0.7.20-3.el8.x86_64.rpm��olibsolv-tools-0.7.20-3.el8.x86_64.rpm����c�3	�+�ubugfixdevice-mapper-multipath bug fix and enhancement update��>https://bugzilla.redhat.com/show_bug.cgi?id=20520542052054https://bugzilla.redhat.com/show_bug.cgi?id=20654772065477https://bugzilla.redhat.com/show_bug.cgi?id=20830772083077https://bugzilla.redhat.com/show_bug.cgi?id=21198872119887https://errata.rockylinux.org/RLBA-2022:7714RLBA-2022:7714RLBA-2022:7714
�*�)device-mapper-multipath-devel-0.8.4-28.el8.x86_64.rpm�*�)device-mapper-multipath-devel-0.8.4-28.el8.x86_64.rpm����c�4	�,�wBBbugfixelfutils bug fix and enhancement update��=https://bugzilla.redhat.com/show_bug.cgi?id=20576722057672https://errata.rockylinux.org/RLBA-2022:7717RLBA-2022:7717RLBA-2022:7717
��lelfutils-devel-static-0.187-4.el8.x86_64.rpm��lelfutils-libelf-devel-static-0.187-4.el8.x86_64.rpm��lelfutils-devel-static-0.187-4.el8.x86_64.rpm��lelfutils-libelf-devel-static-0.187-4.el8.x86_64.rpm����d�7	�-�{securityModerate: e2fsprogs security and bug fix update��<�Bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304CVE-2022-1304CVE-2022-1304https://bugzilla.redhat.com/show_bug.cgi?id=20697262069726https://bugzilla.redhat.com/show_bug.cgi?id=20836212083621https://errata.rockylinux.org/RLSA-2022:7720RLSA-2022:7720RLSA-2022:7720
�z�dlibss-devel-1.45.6-5.el8.x86_64.rpm�z�dlibss-devel-1.45.6-5.el8.x86_64.rpm����d�5	�.�}bugfixzlib bug fix and enhancement update��~https://errata.rockylinux.org/RLBA-2022:7724RLBA-2022:7724RLBA-2022:7724
�6�Jzlib-static-1.2.11-20.el8.x86_64.rpm�6�Jzlib-static-1.2.11-20.el8.x86_64.rpm����e�6	�/�BBBBBBBBbugfixding-libs bug fix and enhancement update��}https://bugzilla.redhat.com/show_bug.cgi?id=20486682048668https://errata.rockylinux.org/RLBA-2022:7731RLBA-2022:7731RLBA-2022:7731
�8�|libbasicobjects-devel-0.1.1-40.el8.x86_64.rpm�>�'libcollection-devel-0.7.0-40.el8.x86_64.rpm�R�Slibini_config-devel-1.3.1-40.el8.x86_64.rpm�`�	libpath_utils-devel-0.2.1-40.el8.x86_64.rpm�p�libref_array-devel-0.1.5-40.el8.x86_64.rpm�8�|libbasicobjects-devel-0.1.1-40.el8.x86_64.rpm�>�'libcollection-devel-0.7.0-40.el8.x86_64.rpm�R�Slibini_config-devel-1.3.1-40.el8.x86_64.rpm�`�	libpath_utils-devel-0.2.1-40.el8.x86_64.rpm�p�libref_array-devel-0.1.5-40.el8.x86_64.rpm����f�8	�0�IBBsecurityModerate: libldb security, bug fix, and enhancement update��|�Rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32746CVE-2022-32746CVE-2022-32746https://bugzilla.redhat.com/show_bug.cgi?id=20774842077484The following packages have been upgraded to a later upstream version: libldb (2.5.2).https://bugzilla.redhat.com/show_bug.cgi?id=21082152108215https://bugzilla.redhat.com/show_bug.cgi?id=21089982108998https://errata.rockylinux.org/RLSA-2022:7730RLSA-2022:7730RLSA-2022:7730
�T�python3-ldb-devel-2.5.2-2.el8.x86_64.rpm�S�python-ldb-devel-common-2.5.2-2.el8.x86_64.rpm�T�python3-ldb-devel-2.5.2-2.el8.x86_64.rpm�S�python-ldb-devel-common-2.5.2-2.el8.x86_64.rpm����f�7	��Mbugfixbluez bug fix and enhancement update��Nhttps://errata.rockylinux.org/RLBA-2022:7735RLBA-2022:7735RLBA-2022:7735
�d�bluez-libs-devel-5.63-1.el8.x86_64.rpm�d�bluez-libs-devel-5.63-1.el8.x86_64.rpm����f�8	�1�Obugfixopencryptoki bug fix and enhancement update��Mhttps://errata.rockylinux.org/RLBA-2022:7737RLBA-2022:7737RLBA-2022:7737
�)�Kopencryptoki-devel-3.18.0-3.el8.x86_64.rpm�)�Kopencryptoki-devel-3.18.0-3.el8.x86_64.rpm����f�:	�2�Qbugfixiproute bug fix and enhancement update��Lhttps://bugzilla.redhat.com/show_bug.cgi?id=20335052033505https://bugzilla.redhat.com/show_bug.cgi?id=20336122033612https://bugzilla.redhat.com/show_bug.cgi?id=20342412034241https://bugzilla.redhat.com/show_bug.cgi?id=20582272058227https://bugzilla.redhat.com/show_bug.cgi?id=20652082065208https://bugzilla.redhat.com/show_bug.cgi?id=20746072074607https://errata.rockylinux.org/RLBA-2022:7752RLBA-2022:7752RLBA-2022:7752
�3�iproute-devel-5.18.0-1.el8.x86_64.rpm�3�iproute-devel-5.18.0-1.el8.x86_64.rpm����h�;	�3�Sbugfixsg3_utils bug fix and enhancement update��Khttps://bugzilla.redhat.com/show_bug.cgi?id=20781072078107https://errata.rockylinux.org/RLBA-2022:7757RLBA-2022:7757RLBA-2022:7757
�L�csg3_utils-devel-1.44-6.el8.x86_64.rpm�L�csg3_utils-devel-1.44-6.el8.x86_64.rpm����i�=	�4�UBBbugfixlibbpf bug fix and enhancement update��Jhttps://bugzilla.redhat.com/show_bug.cgi?id=20974132097413https://errata.rockylinux.org/RLBA-2022:7767RLBA-2022:7767RLBA-2022:7767
�9�nlibbpf-devel-0.5.0-1.el8.x86_64.rpm�:�nlibbpf-static-0.5.0-1.el8.x86_64.rpm�9�nlibbpf-devel-0.5.0-1.el8.x86_64.rpm�:�nlibbpf-static-0.5.0-1.el8.x86_64.rpm����j�>	�5�Ybugfixnfs-utils bug fix and enhancement update��Ihttps://bugzilla.redhat.com/show_bug.cgi?id=20734762073476https://bugzilla.redhat.com/show_bug.cgi?id=20908172090817https://bugzilla.redhat.com/show_bug.cgi?id=21003952100395https://errata.rockylinux.org/RLBA-2022:7768RLBA-2022:7768RLBA-2022:7768
��libnfsidmap-devel-2.3.3-57.el8.x86_64.rpm��libnfsidmap-devel-2.3.3-57.el8.x86_64.rpm����k�?	��[bugfixsanlock bug fix and enhancement update��Hhttps://bugzilla.redhat.com/show_bug.cgi?id=20584382058438https://errata.rockylinux.org/RLBA-2022:7774RLBA-2022:7774RLBA-2022:7774
�I�gsanlock-devel-3.8.4-4.el8.x86_64.rpm�I�gsanlock-devel-3.8.4-4.el8.x86_64.rpm����l�@	�6�]bugfixlibrepo bug fix and enhancement update��Ghttps://bugzilla.redhat.com/show_bug.cgi?id=20778642077864https://errata.rockylinux.org/RLBA-2022:7780RLBA-2022:7780RLBA-2022:7780
��Clibrepo-devel-1.14.2-3.el8.x86_64.rpm��Clibrepo-devel-1.14.2-3.el8.x86_64.rpm����l�A	��_bugfixutil-linux bug fix and enhancement update��Fhttps://bugzilla.redhat.com/show_bug.cgi?id=20445922044592https://bugzilla.redhat.com/show_bug.cgi?id=20592412059241https://bugzilla.redhat.com/show_bug.cgi?id=20600302060030https://bugzilla.redhat.com/show_bug.cgi?id=20691872069187https://bugzilla.redhat.com/show_bug.cgi?id=20931662093166https://errata.rockylinux.org/RLBA-2022:7783RLBA-2022:7783RLBA-2022:7783
�&�'libmount-devel-2.32.1-38.el8.x86_64.rpm�&�'libmount-devel-2.32.1-38.el8.x86_64.rpm����m�B	� �abugfixlibselinux bug fix and enhancement update��Ehttps://bugzilla.redhat.com/show_bug.cgi?id=20121452012145https://errata.rockylinux.org/RLBA-2022:7786RLBA-2022:7786RLBA-2022:7786
�u�7libselinux-static-2.9-6.el8.x86_64.rpm�u�7libselinux-static-2.9-6.el8.x86_64.rpm����m�C	�7�cbugfixlibarchive bug fix and enhancement update��Dhttps://bugzilla.redhat.com/show_bug.cgi?id=20378392037839https://errata.rockylinux.org/RLBA-2022:7788RLBA-2022:7788RLBA-2022:7788
�6�]libarchive-devel-3.3.3-4.el8.x86_64.rpm�6�]libarchive-devel-3.3.3-4.el8.x86_64.rpm����n�D	�8�eBBBBbugfixlvm2 bug fix and enhancement update��Chttps://bugzilla.redhat.com/show_bug.cgi?id=19865951986595https://bugzilla.redhat.com/show_bug.cgi?id=20250702025070https://bugzilla.redhat.com/show_bug.cgi?id=20399772039977https://bugzilla.redhat.com/show_bug.cgi?id=20404912040491https://bugzilla.redhat.com/show_bug.cgi?id=20520642052064https://bugzilla.redhat.com/show_bug.cgi?id=20762622076262https://bugzilla.redhat.com/show_bug.cgi?id=20799232079923https://bugzilla.redhat.com/show_bug.cgi?id=20818092081809https://bugzilla.redhat.com/show_bug.cgi?id=20909492090949https://bugzilla.redhat.com/show_bug.cgi?id=20954702095470https://bugzilla.redhat.com/show_bug.cgi?id=20954922095492https://bugzilla.redhat.com/show_bug.cgi?id=20955012095501https://bugzilla.redhat.com/show_bug.cgi?id=20955032095503https://bugzilla.redhat.com/show_bug.cgi?id=20955042095504https://bugzilla.redhat.com/show_bug.cgi?id=20955162095516https://bugzilla.redhat.com/show_bug.cgi?id=20955252095525https://bugzilla.redhat.com/show_bug.cgi?id=20955342095534https://bugzilla.redhat.com/show_bug.cgi?id=21111372111137https://errata.rockylinux.org/RLBA-2022:7792RLBA-2022:7792RLBA-2022:7792
�(�device-mapper-devel-1.02.181-6.el8.x86_64.rpm�)�device-mapper-event-devel-1.02.181-6.el8.x86_64.rpm�Q�Plvm2-devel-2.03.14-6.el8.x86_64.rpm�(�device-mapper-devel-1.02.181-6.el8.x86_64.rpm�)�device-mapper-event-devel-1.02.181-6.el8.x86_64.rpm�Q�Plvm2-devel-2.03.14-6.el8.x86_64.rpm����n�E	�9�kbugfixshadow-utils bug fix and enhancement update��Bhttps://bugzilla.redhat.com/show_bug.cgi?id=20933112093311https://errata.rockylinux.org/RLBA-2022:7794RLBA-2022:7794RLBA-2022:7794
�M�Eshadow-utils-subid-devel-4.6-17.el8.x86_64.rpm�M�Eshadow-utils-subid-devel-4.6-17.el8.x86_64.rpm����n�\	�!�menhancementRDMA stack bug fix and enhancement update��Ahttps://errata.rockylinux.org/RLEA-2022:7797RLEA-2022:7797RLEA-2022:7797
�J�Elibfabric-devel-1.15.1-1.el8.x86_64.rpm�J�Elibfabric-devel-1.15.1-1.el8.x86_64.rpm����o�F	�:�obugfixtpm2-abrmd bug fix and enhancement update��@https://errata.rockylinux.org/RLBA-2022:7800RLBA-2022:7800RLBA-2022:7800
�Z�%tpm2-abrmd-devel-2.3.3-3.el8.x86_64.rpm�Z�%tpm2-abrmd-devel-2.3.3-3.el8.x86_64.rpm����o�G	�;�qbugfixliblockfile bug fix and enhancement update��?https://bugzilla.redhat.com/show_bug.cgi?id=21123802112380https://errata.rockylinux.org/RLBA-2022:7802RLBA-2022:7802RLBA-2022:7802
�V�Bliblockfile-devel-1.14-2.el8.x86_64.rpm�V�Bliblockfile-devel-1.14-2.el8.x86_64.rpm����o�H	�<�sbugfixlibtalloc bug fix and enhancement update��>https://bugzilla.redhat.com/show_bug.cgi?id=21000882100088https://errata.rockylinux.org/RLBA-2022:7803RLBA-2022:7803RLBA-2022:7803
�'�$python3-talloc-devel-2.3.3-2.el8.x86_64.rpm�'�$python3-talloc-devel-2.3.3-2.el8.x86_64.rpm����p�I	�=�Obugfixlibsemanage bug fix and enhancement update��=https://bugzilla.redhat.com/show_bug.cgi?id=20424082042408https://bugzilla.redhat.com/show_bug.cgi?id=20898022089802https://errata.rockylinux.org/RLBA-2022:7804RLBA-2022:7804RLBA-2022:7804
��vlibsemanage-devel-2.9-9.el8.x86_64.rpm��vlibsemanage-devel-2.9-9.el8.x86_64.rpm����p�J	�>�ubugfixfile bug fix and enhancement update��<https://bugzilla.redhat.com/show_bug.cgi?id=20958282095828https://errata.rockylinux.org/RLBA-2022:7808RLBA-2022:7808RLBA-2022:7808
�,�file-devel-5.33-21.el8.x86_64.rpm�,�file-devel-5.33-21.el8.x86_64.rpm����q�K	�?�wbugfixlibpwquality bug fix and enhancement update��;https://bugzilla.redhat.com/show_bug.cgi?id=21075702107570https://errata.rockylinux.org/RLBA-2022:7809RLBA-2022:7809RLBA-2022:7809
�m�`libpwquality-devel-1.4.4-5.el8.x86_64.rpm�m�`libpwquality-devel-1.4.4-5.el8.x86_64.rpm����q�M	�"�ybugfixNetworkManager bug fix and enhancement update��:�https://bugzilla.redhat.com/show_bug.cgi?id=21322852132285* Host ip changed when start vmhttps://errata.rockylinux.org/RLBA-2022:7828RLBA-2022:7828RLBA-2022:7828
��NetworkManager-libnm-devel-1.40.0-2.el8_7.x86_64.rpm��NetworkManager-libnm-devel-1.40.0-2.el8_7.x86_64.rpm����r�N	�#�wbugfixsssd bug fix and enhancement update��R�lhttps://bugzilla.redhat.com/show_bug.cgi?id=21285442128544* Cannot SSH with AD user to ipa-client (`krb5_validate` and `pac_check` settings conflict)https://errata.rockylinux.org/RLBA-2022:7829RLBA-2022:7829RLBA-2022:7829
z�ulibsss_nss_idmap-devel-2.7.3-4.el8_7.1.x86_64.rpmz�ulibsss_nss_idmap-devel-2.7.3-4.el8_7.1.x86_64.rpm����r�9	��{securityImportant: device-mapper-multipath security update��>�0https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3787CVE-2022-3787CVE-2022-3787https://bugzilla.redhat.com/show_bug.cgi?id=21389592138959https://errata.rockylinux.org/RLSA-2022:7928RLSA-2022:7928RLSA-2022:7928
�*�*device-mapper-multipath-devel-0.8.4-28.el8_7.1.x86_64.rpm�*�*device-mapper-multipath-devel-0.8.4-28.el8_7.1.x86_64.rpm����r�:	�=�hsecurityImportant: Satellite 6.12 Release��n��https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37136CVE-2021-37136CVE-2021-37136https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37137CVE-2021-37137CVE-2021-37137https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22818CVE-2022-22818CVE-2022-22818https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24836CVE-2022-24836CVE-2022-24836https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25648CVE-2022-25648CVE-2022-25648https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29970CVE-2022-29970CVE-2022-29970https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32209CVE-2022-32209CVE-2022-32209https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34265CVE-2022-34265CVE-2022-34265https://bugzilla.redhat.com/show_bug.cgi?id=13097401309740https://bugzilla.redhat.com/show_bug.cgi?id=17034961703496https://bugzilla.redhat.com/show_bug.cgi?id=17325901732590https://bugzilla.redhat.com/show_bug.cgi?id=17758131775813https://bugzilla.redhat.com/show_bug.cgi?id=18294681829468https://bugzilla.redhat.com/show_bug.cgi?id=18309681830968https://bugzilla.redhat.com/show_bug.cgi?id=18348971834897https://bugzilla.redhat.com/show_bug.cgi?id=18503931850393https://bugzilla.redhat.com/show_bug.cgi?id=18681751868175https://bugzilla.redhat.com/show_bug.cgi?id=18683231868323https://bugzilla.redhat.com/show_bug.cgi?id=18708161870816https://bugzilla.redhat.com/show_bug.cgi?id=18798111879811https://bugzilla.redhat.com/show_bug.cgi?id=18841481884148https://bugzilla.redhat.com/show_bug.cgi?id=18922181892218https://bugzilla.redhat.com/show_bug.cgi?id=18927521892752https://bugzilla.redhat.com/show_bug.cgi?id=18940331894033https://bugzilla.redhat.com/show_bug.cgi?id=19088411908841https://bugzilla.redhat.com/show_bug.cgi?id=19129411912941https://bugzilla.redhat.com/show_bug.cgi?id=19251651925165https://bugzilla.redhat.com/show_bug.cgi?id=19305771930577https://bugzilla.redhat.com/show_bug.cgi?id=19315321931532https://bugzilla.redhat.com/show_bug.cgi?id=19316651931665https://bugzilla.redhat.com/show_bug.cgi?id=19342101934210https://bugzilla.redhat.com/show_bug.cgi?id=19380921938092https://bugzilla.redhat.com/show_bug.cgi?id=19403961940396https://bugzilla.redhat.com/show_bug.cgi?id=19515421951542https://bugzilla.redhat.com/show_bug.cgi?id=19529391952939https://bugzilla.redhat.com/show_bug.cgi?id=19591361959136https://bugzilla.redhat.com/show_bug.cgi?id=19622531962253https://bugzilla.redhat.com/show_bug.cgi?id=19640801964080https://bugzilla.redhat.com/show_bug.cgi?id=19701321970132https://bugzilla.redhat.com/show_bug.cgi?id=19706231970623https://bugzilla.redhat.com/show_bug.cgi?id=19717471971747https://bugzilla.redhat.com/show_bug.cgi?id=19733291973329https://bugzilla.redhat.com/show_bug.cgi?id=19741801974180https://bugzilla.redhat.com/show_bug.cgi?id=19814441981444https://bugzilla.redhat.com/show_bug.cgi?id=19826981982698https://bugzilla.redhat.com/show_bug.cgi?id=19827451982745https://bugzilla.redhat.com/show_bug.cgi?id=19844001984400https://bugzilla.redhat.com/show_bug.cgi?id=19896311989631https://bugzilla.redhat.com/show_bug.cgi?id=19901191990119https://bugzilla.redhat.com/show_bug.cgi?id=19915571991557https://bugzilla.redhat.com/show_bug.cgi?id=19948771994877https://bugzilla.redhat.com/show_bug.cgi?id=19949451994945https://bugzilla.redhat.com/show_bug.cgi?id=19984771998477https://bugzilla.redhat.com/show_bug.cgi?id=20006132000613https://bugzilla.redhat.com/show_bug.cgi?id=20015172001517https://bugzilla.redhat.com/show_bug.cgi?id=20015522001552https://bugzilla.redhat.com/show_bug.cgi?id=20041332004133https://bugzilla.redhat.com/show_bug.cgi?id=20041352004135https://bugzilla.redhat.com/show_bug.cgi?id=20069742006974https://bugzilla.redhat.com/show_bug.cgi?id=20071172007117https://bugzilla.redhat.com/show_bug.cgi?id=20113122011312https://bugzilla.redhat.com/show_bug.cgi?id=20136112013611https://bugzilla.redhat.com/show_bug.cgi?id=20150622015062https://bugzilla.redhat.com/show_bug.cgi?id=20157572015757https://bugzilla.redhat.com/show_bug.cgi?id=20169242016924https://bugzilla.redhat.com/show_bug.cgi?id=20220652022065https://bugzilla.redhat.com/show_bug.cgi?id=20226492022649https://bugzilla.redhat.com/show_bug.cgi?id=20241752024175https://bugzilla.redhat.com/show_bug.cgi?id=20245762024576https://bugzilla.redhat.com/show_bug.cgi?id=20249682024968https://bugzilla.redhat.com/show_bug.cgi?id=20258922025892https://bugzilla.redhat.com/show_bug.cgi?id=20259262025926https://bugzilla.redhat.com/show_bug.cgi?id=20279472027947https://bugzilla.redhat.com/show_bug.cgi?id=20281122028112https://bugzilla.redhat.com/show_bug.cgi?id=20333212033321https://bugzilla.redhat.com/show_bug.cgi?id=20333812033381https://bugzilla.redhat.com/show_bug.cgi?id=20352872035287https://bugzilla.redhat.com/show_bug.cgi?id=20361512036151https://bugzilla.redhat.com/show_bug.cgi?id=20389892038989https://bugzilla.redhat.com/show_bug.cgi?id=20431262043126https://bugzilla.redhat.com/show_bug.cgi?id=20432422043242https://bugzilla.redhat.com/show_bug.cgi?id=20485472048547https://bugzilla.redhat.com/show_bug.cgi?id=20487752048775https://bugzilla.redhat.com/show_bug.cgi?id=20495952049595https://bugzilla.redhat.com/show_bug.cgi?id=20516482051648https://bugzilla.redhat.com/show_bug.cgi?id=20518912051891https://bugzilla.redhat.com/show_bug.cgi?id=20520762052076https://bugzilla.redhat.com/show_bug.cgi?id=20538422053842https://bugzilla.redhat.com/show_bug.cgi?id=20540112054011https://bugzilla.redhat.com/show_bug.cgi?id=20540422054042https://bugzilla.redhat.com/show_bug.cgi?id=20547862054786https://bugzilla.redhat.com/show_bug.cgi?id=20549692054969https://bugzilla.redhat.com/show_bug.cgi?id=20553912055391https://bugzilla.redhat.com/show_bug.cgi?id=20554162055416https://bugzilla.redhat.com/show_bug.cgi?id=20559792055979https://bugzilla.redhat.com/show_bug.cgi?id=20561882056188https://bugzilla.redhat.com/show_bug.cgi?id=20567022056702https://bugzilla.redhat.com/show_bug.cgi?id=20580372058037https://bugzilla.redhat.com/show_bug.cgi?id=20591792059179https://bugzilla.redhat.com/show_bug.cgi?id=20606512060651https://bugzilla.redhat.com/show_bug.cgi?id=20628002062800https://bugzilla.redhat.com/show_bug.cgi?id=20649792064979https://bugzilla.redhat.com/show_bug.cgi?id=20684542068454https://bugzilla.redhat.com/show_bug.cgi?id=20693062069306https://bugzilla.redhat.com/show_bug.cgi?id=20694402069440https://bugzilla.redhat.com/show_bug.cgi?id=20696342069634https://bugzilla.redhat.com/show_bug.cgi?id=20700012070001https://bugzilla.redhat.com/show_bug.cgi?id=20705352070535https://bugzilla.redhat.com/show_bug.cgi?id=20707322070732https://bugzilla.redhat.com/show_bug.cgi?id=20709722070972https://bugzilla.redhat.com/show_bug.cgi?id=20726962072696https://bugzilla.redhat.com/show_bug.cgi?id=20733052073305https://bugzilla.redhat.com/show_bug.cgi?id=20743462074346https://bugzilla.redhat.com/show_bug.cgi?id=20750562075056https://bugzilla.redhat.com/show_bug.cgi?id=20768432076843https://bugzilla.redhat.com/show_bug.cgi?id=20778112077811https://bugzilla.redhat.com/show_bug.cgi?id=20778222077822https://bugzilla.redhat.com/show_bug.cgi?id=20778242077824https://bugzilla.redhat.com/show_bug.cgi?id=20803242080324https://bugzilla.redhat.com/show_bug.cgi?id=20804232080423https://bugzilla.redhat.com/show_bug.cgi?id=20810962081096https://bugzilla.redhat.com/show_bug.cgi?id=20841302084130https://bugzilla.redhat.com/show_bug.cgi?id=20854902085490https://bugzilla.redhat.com/show_bug.cgi?id=20883032088303https://bugzilla.redhat.com/show_bug.cgi?id=20894452089445https://bugzilla.redhat.com/show_bug.cgi?id=20898282089828https://bugzilla.redhat.com/show_bug.cgi?id=20910442091044https://bugzilla.redhat.com/show_bug.cgi?id=20920392092039https://bugzilla.redhat.com/show_bug.cgi?id=20938842093884https://bugzilla.redhat.com/show_bug.cgi?id=20940192094019https://bugzilla.redhat.com/show_bug.cgi?id=20951872095187https://bugzilla.redhat.com/show_bug.cgi?id=20958202095820https://bugzilla.redhat.com/show_bug.cgi?id=20964292096429https://bugzilla.redhat.com/show_bug.cgi?id=20982402098240https://bugzilla.redhat.com/show_bug.cgi?id=20996202099620https://bugzilla.redhat.com/show_bug.cgi?id=21005782100578https://bugzilla.redhat.com/show_bug.cgi?id=21008872100887https://bugzilla.redhat.com/show_bug.cgi?id=21015792101579https://bugzilla.redhat.com/show_bug.cgi?id=21018822101882https://bugzilla.redhat.com/show_bug.cgi?id=21019862101986https://bugzilla.redhat.com/show_bug.cgi?id=21021452102145https://bugzilla.redhat.com/show_bug.cgi?id=21024562102456https://bugzilla.redhat.com/show_bug.cgi?id=21028252102825https://bugzilla.redhat.com/show_bug.cgi?id=21028672102867https://bugzilla.redhat.com/show_bug.cgi?id=21028962102896https://bugzilla.redhat.com/show_bug.cgi?id=21030962103096https://bugzilla.redhat.com/show_bug.cgi?id=21030992103099https://bugzilla.redhat.com/show_bug.cgi?id=21031022103102https://bugzilla.redhat.com/show_bug.cgi?id=21031062103106https://bugzilla.redhat.com/show_bug.cgi?id=21031102103110https://bugzilla.redhat.com/show_bug.cgi?id=21031292103129https://bugzilla.redhat.com/show_bug.cgi?id=21035222103522https://bugzilla.redhat.com/show_bug.cgi?id=21044012104401https://bugzilla.redhat.com/show_bug.cgi?id=21044982104498https://bugzilla.redhat.com/show_bug.cgi?id=21050482105048https://bugzilla.redhat.com/show_bug.cgi?id=21051072105107https://bugzilla.redhat.com/show_bug.cgi?id=21051442105144https://bugzilla.redhat.com/show_bug.cgi?id=21052992105299https://bugzilla.redhat.com/show_bug.cgi?id=21059412105941https://bugzilla.redhat.com/show_bug.cgi?id=21060002106000https://bugzilla.redhat.com/show_bug.cgi?id=21060902106090https://bugzilla.redhat.com/show_bug.cgi?id=21060912106091https://bugzilla.redhat.com/show_bug.cgi?id=21060922106092https://bugzilla.redhat.com/show_bug.cgi?id=21060932106093https://bugzilla.redhat.com/show_bug.cgi?id=21063332106333https://bugzilla.redhat.com/show_bug.cgi?id=21066592106659https://bugzilla.redhat.com/show_bug.cgi?id=21066912106691https://bugzilla.redhat.com/show_bug.cgi?id=21067002106700https://bugzilla.redhat.com/show_bug.cgi?id=21068852106885https://bugzilla.redhat.com/show_bug.cgi?id=21072522107252https://bugzilla.redhat.com/show_bug.cgi?id=21075722107572https://bugzilla.redhat.com/show_bug.cgi?id=21075772107577https://bugzilla.redhat.com/show_bug.cgi?id=21077012107701https://bugzilla.redhat.com/show_bug.cgi?id=21081692108169https://bugzilla.redhat.com/show_bug.cgi?id=21086112108611https://bugzilla.redhat.com/show_bug.cgi?id=21086372108637https://bugzilla.redhat.com/show_bug.cgi?id=21087192108719https://bugzilla.redhat.com/show_bug.cgi?id=21092542109254https://bugzilla.redhat.com/show_bug.cgi?id=21092602109260https://bugzilla.redhat.com/show_bug.cgi?id=21092982109298https://bugzilla.redhat.com/show_bug.cgi?id=21094212109421https://bugzilla.redhat.com/show_bug.cgi?id=21095942109594https://bugzilla.redhat.com/show_bug.cgi?id=21096062109606https://bugzilla.redhat.com/show_bug.cgi?id=21098102109810https://bugzilla.redhat.com/show_bug.cgi?id=21100032110003https://bugzilla.redhat.com/show_bug.cgi?id=21101632110163https://bugzilla.redhat.com/show_bug.cgi?id=21102222110222https://bugzilla.redhat.com/show_bug.cgi?id=21107312110731https://bugzilla.redhat.com/show_bug.cgi?id=21108722110872https://bugzilla.redhat.com/show_bug.cgi?id=21110382111038https://bugzilla.redhat.com/show_bug.cgi?id=21110742111074https://bugzilla.redhat.com/show_bug.cgi?id=21112222111222https://bugzilla.redhat.com/show_bug.cgi?id=21113732111373https://bugzilla.redhat.com/show_bug.cgi?id=21114692111469https://bugzilla.redhat.com/show_bug.cgi?id=21115702111570https://bugzilla.redhat.com/show_bug.cgi?id=21115712111571https://bugzilla.redhat.com/show_bug.cgi?id=21115782111578https://bugzilla.redhat.com/show_bug.cgi?id=21119212111921https://bugzilla.redhat.com/show_bug.cgi?id=21120152112015https://bugzilla.redhat.com/show_bug.cgi?id=21120932112093https://bugzilla.redhat.com/show_bug.cgi?id=21120982112098https://bugzilla.redhat.com/show_bug.cgi?id=21124362112436https://bugzilla.redhat.com/show_bug.cgi?id=21129792112979https://bugzilla.redhat.com/show_bug.cgi?id=21130132113013https://bugzilla.redhat.com/show_bug.cgi?id=21139052113905https://bugzilla.redhat.com/show_bug.cgi?id=21139462113946https://bugzilla.redhat.com/show_bug.cgi?id=21139962113996https://bugzilla.redhat.com/show_bug.cgi?id=21152292115229https://bugzilla.redhat.com/show_bug.cgi?id=21156862115686https://bugzilla.redhat.com/show_bug.cgi?id=21157672115767https://bugzilla.redhat.com/show_bug.cgi?id=21157752115775https://bugzilla.redhat.com/show_bug.cgi?id=21158222115822https://bugzilla.redhat.com/show_bug.cgi?id=21158322115832https://bugzilla.redhat.com/show_bug.cgi?id=21161232116123https://bugzilla.redhat.com/show_bug.cgi?id=21162762116276https://bugzilla.redhat.com/show_bug.cgi?id=21163852116385https://bugzilla.redhat.com/show_bug.cgi?id=21168712116871https://bugzilla.redhat.com/show_bug.cgi?id=21173822117382https://bugzilla.redhat.com/show_bug.cgi?id=21174892117489https://bugzilla.redhat.com/show_bug.cgi?id=21175222117522https://bugzilla.redhat.com/show_bug.cgi?id=21180552118055https://bugzilla.redhat.com/show_bug.cgi?id=21182522118252https://bugzilla.redhat.com/show_bug.cgi?id=21183562118356https://bugzilla.redhat.com/show_bug.cgi?id=21184312118431https://bugzilla.redhat.com/show_bug.cgi?id=21186892118689https://bugzilla.redhat.com/show_bug.cgi?id=21186942118694https://bugzilla.redhat.com/show_bug.cgi?id=21187722118772https://bugzilla.redhat.com/show_bug.cgi?id=21187902118790https://bugzilla.redhat.com/show_bug.cgi?id=21189502118950https://bugzilla.redhat.com/show_bug.cgi?id=21189662118966https://bugzilla.redhat.com/show_bug.cgi?id=21191122119112https://bugzilla.redhat.com/show_bug.cgi?id=21191172119117https://bugzilla.redhat.com/show_bug.cgi?id=21191202119120https://bugzilla.redhat.com/show_bug.cgi?id=21191242119124https://bugzilla.redhat.com/show_bug.cgi?id=21191902119190https://bugzilla.redhat.com/show_bug.cgi?id=21192342119234https://bugzilla.redhat.com/show_bug.cgi?id=21196882119688https://bugzilla.redhat.com/show_bug.cgi?id=21201482120148https://bugzilla.redhat.com/show_bug.cgi?id=21202242120224https://bugzilla.redhat.com/show_bug.cgi?id=21202992120299https://bugzilla.redhat.com/show_bug.cgi?id=21203272120327https://bugzilla.redhat.com/show_bug.cgi?id=21204142120414https://bugzilla.redhat.com/show_bug.cgi?id=21205792120579https://bugzilla.redhat.com/show_bug.cgi?id=21206322120632https://bugzilla.redhat.com/show_bug.cgi?id=21207152120715https://bugzilla.redhat.com/show_bug.cgi?id=21209922120992https://bugzilla.redhat.com/show_bug.cgi?id=21212382121238https://bugzilla.redhat.com/show_bug.cgi?id=21212492121249https://bugzilla.redhat.com/show_bug.cgi?id=21215832121583https://bugzilla.redhat.com/show_bug.cgi?id=21216892121689https://bugzilla.redhat.com/show_bug.cgi?id=21217382121738https://bugzilla.redhat.com/show_bug.cgi?id=21217392121739https://bugzilla.redhat.com/show_bug.cgi?id=21219542121954https://bugzilla.redhat.com/show_bug.cgi?id=21220902122090https://bugzilla.redhat.com/show_bug.cgi?id=21222142122214https://bugzilla.redhat.com/show_bug.cgi?id=21227642122764https://bugzilla.redhat.com/show_bug.cgi?id=21227802122780https://bugzilla.redhat.com/show_bug.cgi?id=21229452122945https://bugzilla.redhat.com/show_bug.cgi?id=21233522123352https://bugzilla.redhat.com/show_bug.cgi?id=21234052123405https://bugzilla.redhat.com/show_bug.cgi?id=21240472124047https://bugzilla.redhat.com/show_bug.cgi?id=21240512124051https://bugzilla.redhat.com/show_bug.cgi?id=21240872124087https://bugzilla.redhat.com/show_bug.cgi?id=21242712124271https://bugzilla.redhat.com/show_bug.cgi?id=21245682124568https://bugzilla.redhat.com/show_bug.cgi?id=21246632124663https://bugzilla.redhat.com/show_bug.cgi?id=21248502124850https://bugzilla.redhat.com/show_bug.cgi?id=21248512124851https://bugzilla.redhat.com/show_bug.cgi?id=21249282124928https://bugzilla.redhat.com/show_bug.cgi?id=21250222125022https://bugzilla.redhat.com/show_bug.cgi?id=21252442125244https://bugzilla.redhat.com/show_bug.cgi?id=21253172125317https://bugzilla.redhat.com/show_bug.cgi?id=21255852125585https://bugzilla.redhat.com/show_bug.cgi?id=21256692125669https://bugzilla.redhat.com/show_bug.cgi?id=21270992127099https://bugzilla.redhat.com/show_bug.cgi?id=21273182127318https://bugzilla.redhat.com/show_bug.cgi?id=21279342127934https://bugzilla.redhat.com/show_bug.cgi?id=21279402127940https://bugzilla.redhat.com/show_bug.cgi?id=21282092128209https://bugzilla.redhat.com/show_bug.cgi?id=21284222128422https://bugzilla.redhat.com/show_bug.cgi?id=21290022129002https://bugzilla.redhat.com/show_bug.cgi?id=21317292131729https://bugzilla.redhat.com/show_bug.cgi?id=21334682133468https://bugzilla.redhat.com/show_bug.cgi?id=21393682139368https://bugzilla.redhat.com/show_bug.cgi?id=21393692139369https://bugzilla.redhat.com/show_bug.cgi?id=21393712139371https://errata.rockylinux.org/RLSA-2022:8506RLSA-2022:8506RLSA-2022:8506
�M4libdb-cxx-5.3.28-42.el8_4.x86_64.rpm�M4libdb-cxx-5.3.28-42.el8_4.x86_64.rpm����s�T	��~BBbugfixlibsolv bug fix and enhancement update���Qhttps://bugzilla.redhat.com/show_bug.cgi?id=21518952151895* Transaction picks old build to satisfy dependencieshttps://errata.rockylinux.org/RLBA-2022:9028RLBA-2022:9028RLBA-2022:9028
��plibsolv-devel-0.7.20-4.el8_7.x86_64.rpm��plibsolv-tools-0.7.20-4.el8_7.x86_64.rpm��plibsolv-devel-0.7.20-4.el8_7.x86_64.rpm��plibsolv-tools-0.7.20-4.el8_7.x86_64.rpm����s�V	��Bbugfixopencryptoki bug fix and enhancement update��\�6https://errata.rockylinux.org/RLBA-2023:0086RLBA-2023:0086RLBA-2023:0086
�)�Lopencryptoki-devel-3.18.0-5.el8_7.x86_64.rpm�)�Lopencryptoki-devel-3.18.0-5.el8_7.x86_64.rpm����t�W	��Dbugfixzlib bug fix and enhancement update���vhttps://errata.rockylinux.org/RLBA-2023:0090RLBA-2023:0090RLBA-2023:0090
�6�Kzlib-static-1.2.11-21.el8_7.x86_64.rpm�6�Kzlib-static-1.2.11-21.el8_7.x86_64.rpm����t�X	�$�FbugfixNetworkManager bug fix and enhancement update���https://bugzilla.redhat.com/show_bug.cgi?id=21322812132281* crio occasionally fails to start during deploymenthttps://bugzilla.redhat.com/show_bug.cgi?id=21357332135733* DNS servers are not sorted according to priority in resolv.confhttps://bugzilla.redhat.com/show_bug.cgi?id=21528912152891* Hostname is not configured during IPI installation of OpenShift 4.10.3 on baremetal when using NMState and static IP config for a bond network interface.https://bugzilla.redhat.com/show_bug.cgi?id=21534292153429* NMCLI OVS connections intermittently get stuck in "activating" state after power cycle or crashhttps://errata.rockylinux.org/RLBA-2023:0098RLBA-2023:0098RLBA-2023:0098
��NetworkManager-libnm-devel-1.40.0-5.el8_7.x86_64.rpm��NetworkManager-libnm-devel-1.40.0-5.el8_7.x86_64.rpm����u�>	��HsecurityImportant: kernel security and bug fix update���xhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2964CVE-2022-2964CVE-2022-2964https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4139CVE-2022-4139CVE-2022-4139https://bugzilla.redhat.com/show_bug.cgi?id=20674822067482https://bugzilla.redhat.com/show_bug.cgi?id=21475722147572https://errata.rockylinux.org/RLSA-2023:0101RLSA-2023:0101RLSA-2023:0101
/�ukernel-tools-libs-devel-4.18.0-425.10.1.el8_7.x86_64.rpm/�ukernel-tools-libs-devel-4.18.0-425.10.1.el8_7.x86_64.rpm����u�Z	�%�Jbugfixutil-linux bug fix and enhancement update���#https://bugzilla.redhat.com/show_bug.cgi?id=21432522143252* Add --cont-clock feature for libuuid and uuidd [rhel-8]https://errata.rockylinux.org/RLBA-2023:0105RLBA-2023:0105RLBA-2023:0105
�&�(libmount-devel-2.32.1-39.el8_7.x86_64.rpm�&�(libmount-devel-2.32.1-39.el8_7.x86_64.rpm����u�[	�&�LBBbugfixgcc bug fix and enhancement update��:�xhttps://errata.rockylinux.org/RLBA-2023:0106RLBA-2023:0106RLBA-2023:0106
�/�gcc-plugin-devel-8.5.0-16.el8_7.x86_64.rpm�P�libstdc++-static-8.5.0-16.el8_7.x86_64.rpm�/�gcc-plugin-devel-8.5.0-16.el8_7.x86_64.rpm�P�libstdc++-static-8.5.0-16.el8_7.x86_64.rpm����v�\	�'�Pbugfixsssd bug fix and enhancement update��2�https://bugzilla.redhat.com/show_bug.cgi?id=21398712139871* Analyzer: Optimize and remove duplicate messages in verbose listhttps://bugzilla.redhat.com/show_bug.cgi?id=21429612142961* SSSD: `sssctl analyze` command shouldn't require 'root' privilegedhttps://bugzilla.redhat.com/show_bug.cgi?id=21489892148989* UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-aroundhttps://bugzilla.redhat.com/show_bug.cgi?id=21528832152883* authenticating against external IdP services okta (native app) with OAuth client secret failedhttps://errata.rockylinux.org/RLBA-2023:0124RLBA-2023:0124RLBA-2023:0124
z�2libsss_nss_idmap-devel-2.7.3-4.el8_7.3.x86_64.rpmz�2libsss_nss_idmap-devel-2.7.3-4.el8_7.3.x86_64.rpm����w�d	�(�BBBBBBBBBBsecurityImportant: pki-deps:10.6 security update��4�o	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11784CVE-2018-11784CVE-2018-11784https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8014CVE-2018-8014CVE-2018-8014https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8034CVE-2018-8034CVE-2018-8034https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8037CVE-2018-8037CVE-2018-8037https://bugzilla.redhat.com/show_bug.cgi?id=15796111579611https://bugzilla.redhat.com/show_bug.cgi?id=16075801607580https://bugzilla.redhat.com/show_bug.cgi?id=16075821607582https://bugzilla.redhat.com/show_bug.cgi?id=16365121636512https://errata.rockylinux.org/RLSA-2019:1529RLSA-2019:1529RLSA-2019:1529
8567NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpmOIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpmPGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpmQ-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpmR-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmS&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmTFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpmUJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpmVHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpmWExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpmXDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm8567NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpmOIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpmPGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpmQ-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpmR-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmS&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmTFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpmUJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpmVHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpmWExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpmXDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm����;�e	�)�BBBBBBBBBBsecurityImportant: pki-deps:10.6 security update��#�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12384CVE-2019-12384CVE-2019-12384https://bugzilla.redhat.com/show_bug.cgi?id=17258071725807https://errata.rockylinux.org/RLSA-2019:2720RLSA-2019:2720RLSA-2019:2720
8567NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpmOIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpmPGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpmQ-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpmR-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmS&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmTFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpmUJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpmVHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpmWExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpmXDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm8567NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpmOIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpmPGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpmQ-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpmR-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmS&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmTFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpmUJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpmVHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpmWExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpmXDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm�����f	�*�RsecurityLow: libwmf security update��?�cMhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6978CVE-2019-6978CVE-2019-6978https://bugzilla.redhat.com/show_bug.cgi?id=16713901671390https://errata.rockylinux.org/RLSA-2019:2722RLSA-2019:2722RLSA-2019:2722
��
libwmf-devel-0.2.9-8.el8_0.x86_64.rpm��
libwmf-devel-0.2.9-8.el8_0.x86_64.rpm�����A	�+�enhancementgoogle-noto-cjk-fonts bug fix and enhancement update��"https://bugzilla.redhat.com/show_bug.cgi?id=17024081702408https://errata.rockylinux.org/RLEA-2019:3367RLEA-2019:3367RLEA-2019:3367
��google-noto-sans-cjk-jp-fonts-20190416-1.el8.noarch.rpm��google-noto-sans-cjk-jp-fonts-20190416-1.el8.noarch.rpm����p�*	�,�Ubugfixlttng-ust bug fix and enhancement update��!�?https://bugzilla.redhat.com/show_bug.cgi?id=16739901673990https://bugzilla.redhat.com/show_bug.cgi?id=17508411750841https://errata.rockylinux.org/RLBA-2019:3411RLBA-2019:3411RLBA-2019:3411
��4lttng-ust-devel-2.8.1-11.el8.x86_64.rpm��4lttng-ust-devel-2.8.1-11.el8.x86_64.rpm����
�+	�-�BBBBBBBBBBbugfixpki-core:10.6 and pki-deps:10:6 bug fix and enhancement update��`https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12086CVE-2019-12086CVE-2019-12086https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12814CVE-2019-12814CVE-2019-12814https://bugzilla.redhat.com/show_bug.cgi?id=16668591666859https://bugzilla.redhat.com/show_bug.cgi?id=16669211666921https://bugzilla.redhat.com/show_bug.cgi?id=16732961673296https://bugzilla.redhat.com/show_bug.cgi?id=16794801679480https://bugzilla.redhat.com/show_bug.cgi?id=16953021695302https://bugzilla.redhat.com/show_bug.cgi?id=16968491696849https://bugzilla.redhat.com/show_bug.cgi?id=16980591698059https://bugzilla.redhat.com/show_bug.cgi?id=17159501715950https://bugzilla.redhat.com/show_bug.cgi?id=17211351721135https://errata.rockylinux.org/RLBA-2019:3416RLBA-2019:3416RLBA-2019:3416
8567NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpmOIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpmPGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpmQ-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpmR-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmS&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmTFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpmUJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpmVHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpmWExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpmXDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm8567NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpmOIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpmPGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpmQ-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpmR-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmS&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmTFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpmUJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpmVHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpmWExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpmXDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm����"�,	�.�WBBBBBBbugfixnew packages: gcc-toolset-9-dyninst��_�https://errata.rockylinux.org/RLBA-2019:3449RLBA-2019:3449RLBA-2019:3449
�
Ygcc-toolset-9-dyninst-devel-10.1.0-1.el8.x86_64.rpm�Ygcc-toolset-9-dyninst-doc-10.1.0-1.el8.x86_64.rpm�Ygcc-toolset-9-dyninst-static-10.1.0-1.el8.x86_64.rpm�Ygcc-toolset-9-dyninst-testsuite-10.1.0-1.el8.x86_64.rpm�
Ygcc-toolset-9-dyninst-devel-10.1.0-1.el8.x86_64.rpm�Ygcc-toolset-9-dyninst-doc-10.1.0-1.el8.x86_64.rpm�Ygcc-toolset-9-dyninst-static-10.1.0-1.el8.x86_64.rpm�Ygcc-toolset-9-dyninst-testsuite-10.1.0-1.el8.x86_64.rpm����,�-	�/�_bugfixlibcdio bug fix and enhancement update��vhttps://errata.rockylinux.org/RLBA-2019:3462RLBA-2019:3462RLBA-2019:3462
�;�libcdio-devel-2.0.0-3.el8.x86_64.rpm�;�libcdio-devel-2.0.0-3.el8.x86_64.rpm����2�.	�0�abugfixldns bug fix and enhancement update��uhttps://errata.rockylinux.org/RLBA-2019:3490RLBA-2019:3490RLBA-2019:3490
�3�oldns-devel-1.7.0-21.el8.x86_64.rpm�3�oldns-devel-1.7.0-21.el8.x86_64.rpm����C�C	�1�cBBBBBBenhancementlibtalloc bug fix and enhancement update��thttps://bugzilla.redhat.com/show_bug.cgi?id=16845771684577https://errata.rockylinux.org/RLEA-2019:3557RLEA-2019:3557RLEA-2019:3557
�<�rlibcmocka-1.1.5-1.el8.x86_64.rpm�=�rlibcmocka-devel-1.1.5-1.el8.x86_64.rpm�P�Lsocket_wrapper-1.2.3-1.el8.x86_64.rpm�_�Muid_wrapper-1.2.4-4.el8.x86_64.rpm�<�rlibcmocka-1.1.5-1.el8.x86_64.rpm�=�rlibcmocka-devel-1.1.5-1.el8.x86_64.rpm�P�Lsocket_wrapper-1.2.3-1.el8.x86_64.rpm�_�Muid_wrapper-1.2.4-4.el8.x86_64.rpm����L�h	�2�kBsecurityLow: libvorbis security update��s�yMhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392CVE-2018-10392CVE-2018-10392https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393CVE-2018-10393CVE-2018-10393https://bugzilla.redhat.com/show_bug.cgi?id=15741931574193https://bugzilla.redhat.com/show_bug.cgi?id=15741941574194https://errata.rockylinux.org/RLSA-2019:3703RLSA-2019:3703RLSA-2019:3703
�	�dlibvorbis-devel-1.3.6-2.el8.x86_64.rpm��dlibvorbis-devel-docs-1.3.6-2.el8.noarch.rpm�	�dlibvorbis-devel-1.3.6-2.el8.x86_64.rpm��dlibvorbis-devel-docs-1.3.6-2.el8.noarch.rpm����M�i	�3�SsecurityModerate: mariadb:10.3 security and bug fix update��l�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2510CVE-2019-2510CVE-2019-2510https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2537CVE-2019-2537CVE-2019-2537https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2614CVE-2019-2614CVE-2019-2614https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2627CVE-2019-2627CVE-2019-2627https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2628CVE-2019-2628CVE-2019-2628https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2737CVE-2019-2737CVE-2019-2737https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2739CVE-2019-2739CVE-2019-2739https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2740CVE-2019-2740CVE-2019-2740https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2758CVE-2019-2758CVE-2019-2758https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2805CVE-2019-2805CVE-2019-2805https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2922CVE-2020-2922CVE-2020-2922https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2007CVE-2021-2007CVE-2021-2007https://bugzilla.redhat.com/show_bug.cgi?id=16572201657220https://bugzilla.redhat.com/show_bug.cgi?id=16599201659920https://bugzilla.redhat.com/show_bug.cgi?id=16667511666751https://bugzilla.redhat.com/show_bug.cgi?id=16667631666763https://bugzilla.redhat.com/show_bug.cgi?id=16868181686818https://bugzilla.redhat.com/show_bug.cgi?id=16878791687879https://bugzilla.redhat.com/show_bug.cgi?id=16932451693245https://bugzilla.redhat.com/show_bug.cgi?id=17027071702707https://bugzilla.redhat.com/show_bug.cgi?id=17027091702709https://bugzilla.redhat.com/show_bug.cgi?id=17029691702969https://bugzilla.redhat.com/show_bug.cgi?id=17029761702976https://bugzilla.redhat.com/show_bug.cgi?id=17029771702977https://bugzilla.redhat.com/show_bug.cgi?id=17319971731997https://bugzilla.redhat.com/show_bug.cgi?id=17319991731999https://bugzilla.redhat.com/show_bug.cgi?id=17320001732000https://bugzilla.redhat.com/show_bug.cgi?id=17320081732008https://bugzilla.redhat.com/show_bug.cgi?id=17320251732025https://errata.rockylinux.org/RLSA-2019:3708RLSA-2019:3708RLSA-2019:3708
��v�N�x�y�oasio-devel-1.10.8-7.module+el8.5.0+777+18007c86.x86_64.rpm��v�N�x�y�oasio-devel-1.10.8-7.module+el8.5.0+777+18007c86.x86_64.rpm����P�k	�4�nsecurityModerate: exiv2 security, bug fix, and enhancement update���z?https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18005CVE-2017-18005CVE-2017-18005https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10772CVE-2018-10772CVE-2018-10772https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11037CVE-2018-11037CVE-2018-11037https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14338CVE-2018-14338CVE-2018-14338https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17229CVE-2018-17229CVE-2018-17229https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17230CVE-2018-17230CVE-2018-17230https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17282CVE-2018-17282CVE-2018-17282https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17581CVE-2018-17581CVE-2018-17581https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18915CVE-2018-18915CVE-2018-18915https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19107CVE-2018-19107CVE-2018-19107https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19108CVE-2018-19108CVE-2018-19108https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19535CVE-2018-19535CVE-2018-19535https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19607CVE-2018-19607CVE-2018-19607https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20096CVE-2018-20096CVE-2018-20096https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20097CVE-2018-20097CVE-2018-20097https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20098CVE-2018-20098CVE-2018-20098https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20099CVE-2018-20099CVE-2018-20099https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4868CVE-2018-4868CVE-2018-4868https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9303CVE-2018-9303CVE-2018-9303https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9304CVE-2018-9304CVE-2018-9304https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9305CVE-2018-9305CVE-2018-9305https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9306CVE-2018-9306CVE-2018-9306https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13109CVE-2019-13109CVE-2019-13109https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13111CVE-2019-13111CVE-2019-13111https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13112CVE-2019-13112CVE-2019-13112https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13113CVE-2019-13113CVE-2019-13113https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13114CVE-2019-13114CVE-2019-13114https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20421CVE-2019-20421CVE-2019-20421https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9143CVE-2019-9143CVE-2019-9143https://bugzilla.redhat.com/show_bug.cgi?id=15311711531171https://bugzilla.redhat.com/show_bug.cgi?id=15317241531724https://bugzilla.redhat.com/show_bug.cgi?id=15667251566725https://bugzilla.redhat.com/show_bug.cgi?id=15667311566731https://bugzilla.redhat.com/show_bug.cgi?id=15667351566735https://bugzilla.redhat.com/show_bug.cgi?id=15667371566737https://bugzilla.redhat.com/show_bug.cgi?id=15795441579544https://bugzilla.redhat.com/show_bug.cgi?id=15946271594627https://bugzilla.redhat.com/show_bug.cgi?id=16093961609396https://bugzilla.redhat.com/show_bug.cgi?id=16324811632481https://bugzilla.redhat.com/show_bug.cgi?id=16324841632484https://bugzilla.redhat.com/show_bug.cgi?id=16324901632490https://bugzilla.redhat.com/show_bug.cgi?id=16350451635045https://bugzilla.redhat.com/show_bug.cgi?id=16465551646555https://bugzilla.redhat.com/show_bug.cgi?id=16490941649094https://bugzilla.redhat.com/show_bug.cgi?id=16491011649101https://bugzilla.redhat.com/show_bug.cgi?id=16519171651917The following packages have been upgraded to a later upstream version: exiv2 (0.27.2).https://bugzilla.redhat.com/show_bug.cgi?id=16561871656187https://bugzilla.redhat.com/show_bug.cgi?id=16561951656195https://bugzilla.redhat.com/show_bug.cgi?id=16604231660423https://bugzilla.redhat.com/show_bug.cgi?id=16604241660424https://bugzilla.redhat.com/show_bug.cgi?id=16604251660425https://bugzilla.redhat.com/show_bug.cgi?id=16604261660426https://bugzilla.redhat.com/show_bug.cgi?id=16843811684381https://bugzilla.redhat.com/show_bug.cgi?id=17284841728484https://bugzilla.redhat.com/show_bug.cgi?id=17284881728488https://bugzilla.redhat.com/show_bug.cgi?id=17284901728490https://bugzilla.redhat.com/show_bug.cgi?id=17284921728492https://bugzilla.redhat.com/show_bug.cgi?id=17284941728494https://bugzilla.redhat.com/show_bug.cgi?id=17574441757444https://bugzilla.redhat.com/show_bug.cgi?id=17574451757445https://bugzilla.redhat.com/show_bug.cgi?id=17677481767748https://bugzilla.redhat.com/show_bug.cgi?id=18004721800472https://errata.rockylinux.org/RLSA-2020:1577RLSA-2020:1577RLSA-2020:1577
�L�libgexiv2-devel-0.10.8-4.el8.x86_64.rpm�L�libgexiv2-devel-0.10.8-4.el8.x86_64.rpm����m�D	�5�penhancementhttp-parser bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=17487651748765https://errata.rockylinux.org/RLEA-2020:1607RLEA-2020:1607RLEA-2020:1607
�)�3http-parser-devel-2.8.0-9.el8.x86_64.rpm�)�3http-parser-devel-2.8.0-9.el8.x86_64.rpm���� �E	�6�renhancementinput stack bug fix and enhancement update��)�)https://bugzilla.redhat.com/show_bug.cgi?id=17287901728790https://bugzilla.redhat.com/show_bug.cgi?id=17288011728801https://bugzilla.redhat.com/show_bug.cgi?id=17288171728817https://bugzilla.redhat.com/show_bug.cgi?id=17288211728821https://bugzilla.redhat.com/show_bug.cgi?id=17414231741423https://errata.rockylinux.org/RLEA-2020:1611RLEA-2020:1611RLEA-2020:1611
��,libxkbcommon-x11-devel-0.9.1-1.el8.x86_64.rpm��,libxkbcommon-x11-devel-0.9.1-1.el8.x86_64.rpm����!�l	�7�tsecurityLow: irssi security update��R�fMhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13045CVE-2019-13045CVE-2019-13045https://bugzilla.redhat.com/show_bug.cgi?id=17276831727683https://errata.rockylinux.org/RLSA-2020:1616RLSA-2020:1616RLSA-2020:1616
�.�6irssi-devel-1.1.1-3.el8.x86_64.rpm�.�6irssi-devel-1.1.1-3.el8.x86_64.rpm����"�1	�8�vBBBBBBBBBBBBBBbugfixpmdk bug fix and enhancement update��8�)https://errata.rockylinux.org/RLBA-2020:1617RLBA-2020:1617RLBA-2020:1617
�e.libpmemblk-debug-1.6.1-1.el8.x86_64.rpm�d.libpmem-debug-1.6.1-1.el8.x86_64.rpm�f.libpmemlog-debug-1.6.1-1.el8.x86_64.rpm�g.libpmemobj-debug-1.6.1-1.el8.x86_64.rpm�h.libpmempool-debug-1.6.1-1.el8.x86_64.rpm�r.librpmem-debug-1.6.1-1.el8.x86_64.rpm�.libvmem-debug-1.6.1-1.el8.x86_64.rpm�.libvmmalloc-debug-1.6.1-1.el8.x86_64.rpm�e.libpmemblk-debug-1.6.1-1.el8.x86_64.rpm�d.libpmem-debug-1.6.1-1.el8.x86_64.rpm�f.libpmemlog-debug-1.6.1-1.el8.x86_64.rpm�g.libpmemobj-debug-1.6.1-1.el8.x86_64.rpm�h.libpmempool-debug-1.6.1-1.el8.x86_64.rpm�r.librpmem-debug-1.6.1-1.el8.x86_64.rpm�.libvmem-debug-1.6.1-1.el8.x86_64.rpm�.libvmmalloc-debug-1.6.1-1.el8.x86_64.rpm����"�2	�9�Fbugfixpython-greenlet bug fix and enhancement update��a�)https://errata.rockylinux.org/RLBA-2020:1622RLBA-2020:1622RLBA-2020:1622
�9�python3-greenlet-devel-0.4.13-4.el8.x86_64.rpm�9�python3-greenlet-devel-0.4.13-4.el8.x86_64.rpm����#�m	�:�HBBBBBBBBsecurityLow: GStreamer, libmad, and SDL security, bug fix, and enhancement update��
�oMhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7263CVE-2018-7263CVE-2018-7263https://bugzilla.redhat.com/show_bug.cgi?id=14885851488585https://bugzilla.redhat.com/show_bug.cgi?id=15475041547504https://bugzilla.redhat.com/show_bug.cgi?id=16932921693292https://bugzilla.redhat.com/show_bug.cgi?id=17246771724677https://bugzilla.redhat.com/show_bug.cgi?id=17517801751780https://bugzilla.redhat.com/show_bug.cgi?id=17562991756299https://errata.rockylinux.org/RLSA-2020:1631RLSA-2020:1631RLSA-2020:1631
�2�Fgstreamer1-plugins-bad-free-devel-1.16.1-1.el8.x86_64.rpm�W�libmad-devel-0.15.1b-25.el8.x86_64.rpm�Z�SDL2-2.0.10-2.el8.x86_64.rpm�[�SDL2-devel-2.0.10-2.el8.x86_64.rpm�\�SDL2-static-2.0.10-2.el8.x86_64.rpm�2�Fgstreamer1-plugins-bad-free-devel-1.16.1-1.el8.x86_64.rpm�W�libmad-devel-0.15.1b-25.el8.x86_64.rpm�Z�SDL2-2.0.10-2.el8.x86_64.rpm�[�SDL2-devel-2.0.10-2.el8.x86_64.rpm�\�SDL2-static-2.0.10-2.el8.x86_64.rpm����*�3	�;�RBBbugfixxorg X11 server and driver bug fix and enhancement update��yhttps://bugzilla.redhat.com/show_bug.cgi?id=17045131704513https://bugzilla.redhat.com/show_bug.cgi?id=17287561728756https://bugzilla.redhat.com/show_bug.cgi?id=17287571728757https://bugzilla.redhat.com/show_bug.cgi?id=17287851728785https://bugzilla.redhat.com/show_bug.cgi?id=17287871728787https://bugzilla.redhat.com/show_bug.cgi?id=17287881728788https://bugzilla.redhat.com/show_bug.cgi?id=17287911728791https://bugzilla.redhat.com/show_bug.cgi?id=17287961728796https://bugzilla.redhat.com/show_bug.cgi?id=17288071728807https://bugzilla.redhat.com/show_bug.cgi?id=17288081728808https://bugzilla.redhat.com/show_bug.cgi?id=17288091728809https://bugzilla.redhat.com/show_bug.cgi?id=17288101728810https://bugzilla.redhat.com/show_bug.cgi?id=17288151728815https://bugzilla.redhat.com/show_bug.cgi?id=17288161728816https://bugzilla.redhat.com/show_bug.cgi?id=17288201728820https://bugzilla.redhat.com/show_bug.cgi?id=17288221728822https://bugzilla.redhat.com/show_bug.cgi?id=17471101747110https://bugzilla.redhat.com/show_bug.cgi?id=17533271753327https://bugzilla.redhat.com/show_bug.cgi?id=17690801769080https://bugzilla.redhat.com/show_bug.cgi?id=17754681775468https://bugzilla.redhat.com/show_bug.cgi?id=17953281795328https://bugzilla.redhat.com/show_bug.cgi?id=17959311795931https://bugzilla.redhat.com/show_bug.cgi?id=17987021798702https://bugzilla.redhat.com/show_bug.cgi?id=18010431801043https://errata.rockylinux.org/RLBA-2020:1633RLBA-2020:1633RLBA-2020:1633
�p�xorg-x11-drv-libinput-devel-0.29.0-1.el8.x86_64.rpm�q�xorg-x11-drv-wacom-devel-0.38.0-1.el8.x86_64.rpm�p�xorg-x11-drv-libinput-devel-0.29.0-1.el8.x86_64.rpm�q�xorg-x11-drv-wacom-devel-0.38.0-1.el8.x86_64.rpm����+�n	�<�BBBBBBBBBBsecurityModerate: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update��x�W!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14540CVE-2019-14540CVE-2019-14540https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16335CVE-2019-16335CVE-2019-16335https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16942CVE-2019-16942CVE-2019-16942https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16943CVE-2019-16943CVE-2019-16943https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17531CVE-2019-17531CVE-2019-17531https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20330CVE-2019-20330CVE-2019-20330https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10672CVE-2020-10672CVE-2020-10672https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10673CVE-2020-10673CVE-2020-10673https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8840CVE-2020-8840CVE-2020-8840https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9546CVE-2020-9546CVE-2020-9546https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9547CVE-2020-9547CVE-2020-9547https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9548CVE-2020-9548CVE-2020-9548https://bugzilla.redhat.com/show_bug.cgi?id=15353131535313https://bugzilla.redhat.com/show_bug.cgi?id=16554381655438https://bugzilla.redhat.com/show_bug.cgi?id=16567861656786https://bugzilla.redhat.com/show_bug.cgi?id=16980841698084https://bugzilla.redhat.com/show_bug.cgi?id=17440951744095https://bugzilla.redhat.com/show_bug.cgi?id=17558311755831https://bugzilla.redhat.com/show_bug.cgi?id=17558491755849https://bugzilla.redhat.com/show_bug.cgi?id=17581871758187https://bugzilla.redhat.com/show_bug.cgi?id=17581911758191https://bugzilla.redhat.com/show_bug.cgi?id=17671251767125https://bugzilla.redhat.com/show_bug.cgi?id=17671311767131https://bugzilla.redhat.com/show_bug.cgi?id=17752931775293https://bugzilla.redhat.com/show_bug.cgi?id=17770321777032https://bugzilla.redhat.com/show_bug.cgi?id=17824861782486https://bugzilla.redhat.com/show_bug.cgi?id=17952151795215https://bugzilla.redhat.com/show_bug.cgi?id=18020061802006https://bugzilla.redhat.com/show_bug.cgi?id=18068401806840https://bugzilla.redhat.com/show_bug.cgi?id=18073711807371https://bugzilla.redhat.com/show_bug.cgi?id=18074211807421https://bugzilla.redhat.com/show_bug.cgi?id=18092101809210https://errata.rockylinux.org/RLSA-2020:1644RLSA-2020:1644RLSA-2020:1644
8567NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpmOIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpmPGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpmQ-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpmR-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmS&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmTFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpmUJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpmVHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpmWExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpmXDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm8567NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpmOIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpmPGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpmQ-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpmR-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmS&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmTFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpmUJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpmVHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpmWExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpmXDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm����L�o	�=�VsecurityLow: libmspack security and bug fix update��O�9Mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010305CVE-2019-1010305CVE-2019-1010305https://bugzilla.redhat.com/show_bug.cgi?id=17305681730568https://bugzilla.redhat.com/show_bug.cgi?id=17367431736743https://errata.rockylinux.org/RLSA-2020:1686RLSA-2020:1686RLSA-2020:1686
�Z�&libmspack-devel-0.7-0.3.alpha.el8.4.x86_64.rpm�Z�&libmspack-devel-0.7-0.3.alpha.el8.4.x86_64.rpm����m�F	�>�KBBBBBBBenhancementnew module: python38:3.8���Thttps://bugzilla.redhat.com/show_bug.cgi?id=18070411807041https://errata.rockylinux.org/RLEA-2020:1694RLEA-2020:1694RLEA-2020:1694
�S�H�J�I	�<�.python38-atomicwrites-1.3.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm�=�2python38-attrs-19.3.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�>�:python38-more-itertools-7.2.0-5.module+el8.4.0+570+c2eaf144.noarch.rpm�?�1python38-packaging-19.2-3.module+el8.4.0+570+c2eaf144.noarch.rpm�@�,python38-pluggy-0.13.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�A�0python38-py-1.8.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm�B�3python38-pyparsing-2.4.5-3.module+el8.4.0+570+c2eaf144.noarch.rpm�C�7python38-pytest-4.6.6-3.module+el8.4.0+570+c2eaf144.noarch.rpm�D�+python38-wcwidth-0.1.7-16.module+el8.4.0+570+c2eaf144.noarch.rpm�S�H�J�I	�<�.python38-atomicwrites-1.3.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm�=�2python38-attrs-19.3.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�>�:python38-more-itertools-7.2.0-5.module+el8.4.0+570+c2eaf144.noarch.rpm�?�1python38-packaging-19.2-3.module+el8.4.0+570+c2eaf144.noarch.rpm�@�,python38-pluggy-0.13.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�A�0python38-py-1.8.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm�B�3python38-pyparsing-2.4.5-3.module+el8.4.0+570+c2eaf144.noarch.rpm�C�7python38-pytest-4.6.6-3.module+el8.4.0+570+c2eaf144.noarch.rpm�D�+python38-wcwidth-0.1.7-16.module+el8.4.0+570+c2eaf144.noarch.rpm�����4	�?�Xbugfixparfait:0.5 bug fix update��\https://bugzilla.redhat.com/show_bug.cgi?id=17801011780101https://errata.rockylinux.org/RLBA-2020:1723RLBA-2020:1723RLBA-2020:1723
8567��plog4j12-1.2.17-22.module+el8.3.0+74+855e3f5d.noarch.rpm��plog4j12-javadoc-1.2.17-22.module+el8.3.0+74+855e3f5d.noarch.rpm8567��plog4j12-1.2.17-22.module+el8.3.0+74+855e3f5d.noarch.rpm��plog4j12-javadoc-1.2.17-22.module+el8.3.0+74+855e3f5d.noarch.rpm�����5	��Zbugfixlibrevenge bug fix and enhancement update��[�)https://bugzilla.redhat.com/show_bug.cgi?id=17864661786466https://errata.rockylinux.org/RLBA-2020:1743RLBA-2020:1743RLBA-2020:1743
�q�zlibrevenge-devel-0.0.4-12.el8.x86_64.rpm�q�zlibrevenge-devel-0.0.4-12.el8.x86_64.rpm�����t	��\securityModerate: libvpx security update���G	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2126CVE-2019-2126CVE-2019-2126https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9232CVE-2019-9232CVE-2019-9232https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9371CVE-2019-9371CVE-2019-9371https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9433CVE-2019-9433CVE-2019-9433https://bugzilla.redhat.com/show_bug.cgi?id=17889661788966https://bugzilla.redhat.com/show_bug.cgi?id=17889941788994https://bugzilla.redhat.com/show_bug.cgi?id=17890041789004https://bugzilla.redhat.com/show_bug.cgi?id=17890081789008https://errata.rockylinux.org/RLSA-2020:4629RLSA-2020:4629RLSA-2020:4629
��plibvpx-devel-1.7.0-8.el8.x86_64.rpm��plibvpx-devel-1.7.0-8.el8.x86_64.rpm����=�:	��^bugfixmunge bug fix and enhancement update��K�)https://bugzilla.redhat.com/show_bug.cgi?id=18059561805956https://errata.rockylinux.org/RLBA-2020:4658RLBA-2020:4658RLBA-2020:4658
��munge-devel-0.5.13-2.el8.x86_64.rpm��munge-devel-0.5.13-2.el8.x86_64.rpm����e�;	��`bugfixtog-pegasus bug fix and enhancement update��t�)https://bugzilla.redhat.com/show_bug.cgi?id=18059771805977https://bugzilla.redhat.com/show_bug.cgi?id=18428381842838https://errata.rockylinux.org/RLBA-2020:4678RLBA-2020:4678RLBA-2020:4678
�V�Btog-pegasus-devel-2.14.1-46.el8.x86_64.rpm�V�Btog-pegasus-devel-2.14.1-46.el8.x86_64.rpm�����J	��benhancementcreaterepo_c bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=16868121686812https://bugzilla.redhat.com/show_bug.cgi?id=17797511779751https://bugzilla.redhat.com/show_bug.cgi?id=17897071789707https://bugzilla.redhat.com/show_bug.cgi?id=18043081804308https://bugzilla.redhat.com/show_bug.cgi?id=18167531816753https://bugzilla.redhat.com/show_bug.cgi?id=18205161820516https://bugzilla.redhat.com/show_bug.cgi?id=18217811821781https://bugzilla.redhat.com/show_bug.cgi?id=18420361842036https://bugzilla.redhat.com/show_bug.cgi?id=18596891859689https://bugzilla.redhat.com/show_bug.cgi?id=18667861866786https://errata.rockylinux.org/RLEA-2020:4700RLEA-2020:4700RLEA-2020:4700
�}�drpm-devel-0.4.1-3.el8.x86_64.rpm�}�drpm-devel-0.4.1-3.el8.x86_64.rpm�����v	��BBBBBBBBBBBsecurityModerate: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update���a:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9251CVE-2015-9251CVE-2015-9251https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10735CVE-2016-10735CVE-2016-10735https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14040CVE-2018-14040CVE-2018-14040https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14042CVE-2018-14042CVE-2018-14042https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10146CVE-2019-10146CVE-2019-10146https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10179CVE-2019-10179CVE-2019-10179https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10221CVE-2019-10221CVE-2019-10221https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358CVE-2019-11358CVE-2019-11358https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8331CVE-2019-8331CVE-2019-8331https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11022CVE-2020-11022CVE-2020-11022https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11023CVE-2020-11023CVE-2020-11023https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15720CVE-2020-15720CVE-2020-15720https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1721CVE-2020-1721CVE-2020-1721https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1935CVE-2020-1935CVE-2020-1935https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1938CVE-2020-1938CVE-2020-1938https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25715CVE-2020-25715CVE-2020-25715https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25762CVE-2022-25762CVE-2022-25762https://bugzilla.redhat.com/show_bug.cgi?id=13767061376706https://bugzilla.redhat.com/show_bug.cgi?id=13995461399546https://bugzilla.redhat.com/show_bug.cgi?id=14065051406505https://bugzilla.redhat.com/show_bug.cgi?id=16016141601614https://bugzilla.redhat.com/show_bug.cgi?id=16016171601617https://bugzilla.redhat.com/show_bug.cgi?id=16669071666907https://bugzilla.redhat.com/show_bug.cgi?id=16680971668097https://bugzilla.redhat.com/show_bug.cgi?id=16864541686454https://bugzilla.redhat.com/show_bug.cgi?id=16959011695901https://bugzilla.redhat.com/show_bug.cgi?id=17019721701972https://bugzilla.redhat.com/show_bug.cgi?id=17065211706521https://bugzilla.redhat.com/show_bug.cgi?id=17101711710171https://bugzilla.redhat.com/show_bug.cgi?id=17216841721684https://bugzilla.redhat.com/show_bug.cgi?id=17244331724433https://bugzilla.redhat.com/show_bug.cgi?id=17325651732565https://bugzilla.redhat.com/show_bug.cgi?id=17329811732981https://bugzilla.redhat.com/show_bug.cgi?id=17775791777579https://bugzilla.redhat.com/show_bug.cgi?id=18055411805541https://bugzilla.redhat.com/show_bug.cgi?id=18172471817247https://bugzilla.redhat.com/show_bug.cgi?id=18218511821851https://bugzilla.redhat.com/show_bug.cgi?id=18222461822246https://bugzilla.redhat.com/show_bug.cgi?id=18249391824939https://bugzilla.redhat.com/show_bug.cgi?id=18249481824948https://bugzilla.redhat.com/show_bug.cgi?id=18259981825998https://bugzilla.redhat.com/show_bug.cgi?id=18284061828406https://bugzilla.redhat.com/show_bug.cgi?id=18427341842734https://bugzilla.redhat.com/show_bug.cgi?id=18427361842736https://bugzilla.redhat.com/show_bug.cgi?id=18435371843537https://bugzilla.redhat.com/show_bug.cgi?id=18454471845447https://bugzilla.redhat.com/show_bug.cgi?id=18500041850004https://bugzilla.redhat.com/show_bug.cgi?id=18540431854043https://bugzilla.redhat.com/show_bug.cgi?id=18549591854959https://bugzilla.redhat.com/show_bug.cgi?id=18552731855273https://bugzilla.redhat.com/show_bug.cgi?id=18553191855319https://bugzilla.redhat.com/show_bug.cgi?id=18563681856368https://bugzilla.redhat.com/show_bug.cgi?id=18579331857933https://bugzilla.redhat.com/show_bug.cgi?id=18619111861911https://bugzilla.redhat.com/show_bug.cgi?id=18698931869893https://bugzilla.redhat.com/show_bug.cgi?id=18710641871064https://bugzilla.redhat.com/show_bug.cgi?id=18732351873235https://errata.rockylinux.org/RLSA-2020:4847RLSA-2020:4847RLSA-2020:4847
8567
NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpmOIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm�a�^apache-commons-net-3.6-3.module+el8.3.0+74+855e3f5d.noarch.rpmPGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpmQ-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpmR-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmS&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmTFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpmUJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpmVHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpmWExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpmXDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm8567
NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpmOIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm�a�^apache-commons-net-3.6-3.module+el8.3.0+74+855e3f5d.noarch.rpmPGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpmQ-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpmR-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmS&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmTFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpmUJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpmVHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpmWExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpmXDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm����@�K	��dBBBBBBBBBenhancementuserspace graphics, xorg-x11, and mesa bug fix and enhancement update��}https://bugzilla.redhat.com/show_bug.cgi?id=17287501728750https://bugzilla.redhat.com/show_bug.cgi?id=17287931728793https://bugzilla.redhat.com/show_bug.cgi?id=17287951728795https://bugzilla.redhat.com/show_bug.cgi?id=17287971728797https://bugzilla.redhat.com/show_bug.cgi?id=17287981728798https://bugzilla.redhat.com/show_bug.cgi?id=17287991728799https://bugzilla.redhat.com/show_bug.cgi?id=17288001728800https://bugzilla.redhat.com/show_bug.cgi?id=17288021728802https://bugzilla.redhat.com/show_bug.cgi?id=17288031728803https://bugzilla.redhat.com/show_bug.cgi?id=17288041728804https://bugzilla.redhat.com/show_bug.cgi?id=17288051728805https://bugzilla.redhat.com/show_bug.cgi?id=17288061728806https://bugzilla.redhat.com/show_bug.cgi?id=17288181728818https://bugzilla.redhat.com/show_bug.cgi?id=17288191728819https://bugzilla.redhat.com/show_bug.cgi?id=17288261728826https://bugzilla.redhat.com/show_bug.cgi?id=17288271728827https://bugzilla.redhat.com/show_bug.cgi?id=17402501740250https://bugzilla.redhat.com/show_bug.cgi?id=17804631780463https://bugzilla.redhat.com/show_bug.cgi?id=18187161818716https://bugzilla.redhat.com/show_bug.cgi?id=18189581818958https://bugzilla.redhat.com/show_bug.cgi?id=18234611823461https://bugzilla.redhat.com/show_bug.cgi?id=18252661825266https://bugzilla.redhat.com/show_bug.cgi?id=18252671825267https://bugzilla.redhat.com/show_bug.cgi?id=18404501840450https://bugzilla.redhat.com/show_bug.cgi?id=18404511840451https://bugzilla.redhat.com/show_bug.cgi?id=18470641847064https://bugzilla.redhat.com/show_bug.cgi?id=18503191850319https://errata.rockylinux.org/RLEA-2020:4742RLEA-2020:4742RLEA-2020:4742
��]libvdpau-devel-1.4-2.el8.x86_64.rpm�4�9libXdmcp-devel-1.1.3-1.el8.x86_64.rpm��5libxkbfile-devel-1.1.0-1.el8.x86_64.rpm�5�.libXvMC-devel-1.0.12-1.el8.x86_64.rpm�'�{xorg-x11-util-macros-1.19.2-1.el8.noarch.rpm�r�Bxorg-x11-xkb-utils-devel-7.7-28.el8.x86_64.rpm��]libvdpau-devel-1.4-2.el8.x86_64.rpm�4�9libXdmcp-devel-1.1.3-1.el8.x86_64.rpm��5libxkbfile-devel-1.1.0-1.el8.x86_64.rpm�5�.libXvMC-devel-1.0.12-1.el8.x86_64.rpm�'�{xorg-x11-util-macros-1.19.2-1.el8.noarch.rpm�r�Bxorg-x11-xkb-utils-devel-7.7-28.el8.x86_64.rpm����S�=	��obugfixlibgit2 bug fix and enhancement update��|�)https://bugzilla.redhat.com/show_bug.cgi?id=18428141842814https://errata.rockylinux.org/RLBA-2020:4773RLBA-2020:4773RLBA-2020:4773
�M�
libgit2-devel-0.26.8-2.el8.x86_64.rpm�M�
libgit2-devel-0.26.8-2.el8.x86_64.rpm�����u	��qsecurityModerate: oniguruma security update��%�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13225CVE-2019-13225CVE-2019-13225https://bugzilla.redhat.com/show_bug.cgi?id=17289651728965https://errata.rockylinux.org/RLSA-2020:4827RLSA-2020:4827RLSA-2020:4827
��/oniguruma-devel-6.8.2-2.el8.x86_64.rpm��/oniguruma-devel-6.8.2-2.el8.x86_64.rpm�����>	�	�sBBbugfixtorque bug fix and enhancement update��:�)https://errata.rockylinux.org/RLBA-2020:4832RLBA-2020:4832RLBA-2020:4832
�W�torque-4.2.10-25.el8.x86_64.rpm�X�torque-devel-4.2.10-25.el8.x86_64.rpm�W�torque-4.2.10-25.el8.x86_64.rpm�X�torque-devel-4.2.10-25.el8.x86_64.rpm�����?	�
�wbugfixnew packages: gcc-toolset-10-systemtap��c�https://bugzilla.redhat.com/show_bug.cgi?id=18539001853900https://errata.rockylinux.org/RLBA-2020:4834RLBA-2020:4834RLBA-2020:4834
��Tgcc-toolset-9-gcc-plugin-devel-9.2.1-2.3.el8.x86_64.rpm��Tgcc-toolset-9-gcc-plugin-devel-9.2.1-2.3.el8.x86_64.rpm�����w	��ysecurityImportant: libexif security update��~�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0452CVE-2020-0452CVE-2020-0452https://bugzilla.redhat.com/show_bug.cgi?id=19020041902004https://errata.rockylinux.org/RLSA-2020:5393RLSA-2020:5393RLSA-2020:5393
�I� libexif-devel-0.6.22-5.el8_3.x86_64.rpm�I� libexif-devel-0.6.22-5.el8_3.x86_64.rpm����?�x	��SsecurityImportant: mariadb:10.3 and mariadb-devel:10.3 security update���7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928CVE-2021-27928CVE-2021-27928https://bugzilla.redhat.com/show_bug.cgi?id=19409091940909https://errata.rockylinux.org/RLSA-2021:1242RLSA-2021:1242RLSA-2021:1242
��v�N�x�y�oasio-devel-1.10.8-7.module+el8.5.0+777+18007c86.x86_64.rpm��v�N�x�y�oasio-devel-1.10.8-7.module+el8.5.0+777+18007c86.x86_64.rpm�����F	�
�{bugfixbrltty bug fix and enhancement update��;�)https://bugzilla.redhat.com/show_bug.cgi?id=17656111765611https://bugzilla.redhat.com/show_bug.cgi?id=18549051854905https://bugzilla.redhat.com/show_bug.cgi?id=18896361889636https://errata.rockylinux.org/RLBA-2021:1765RLBA-2021:1765RLBA-2021:1765
�s�"brlapi-devel-0.6.7-32.el8.x86_64.rpm�s�"brlapi-devel-0.6.7-32.el8.x86_64.rpm����^�{	��BBBBBBBBBBBsecurityModerate: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update��d�\https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1695CVE-2020-1695CVE-2020-1695https://bugzilla.redhat.com/show_bug.cgi?id=15845501584550https://bugzilla.redhat.com/show_bug.cgi?id=15909421590942https://bugzilla.redhat.com/show_bug.cgi?id=16567721656772https://bugzilla.redhat.com/show_bug.cgi?id=16644351664435https://bugzilla.redhat.com/show_bug.cgi?id=17304621730462https://bugzilla.redhat.com/show_bug.cgi?id=17871151787115https://bugzilla.redhat.com/show_bug.cgi?id=18434161843416https://bugzilla.redhat.com/show_bug.cgi?id=18682331868233https://bugzilla.redhat.com/show_bug.cgi?id=18755631875563https://bugzilla.redhat.com/show_bug.cgi?id=18836561883656https://bugzilla.redhat.com/show_bug.cgi?id=18839961883996https://bugzilla.redhat.com/show_bug.cgi?id=18896911889691https://bugzilla.redhat.com/show_bug.cgi?id=18906391890639https://bugzilla.redhat.com/show_bug.cgi?id=18915771891577https://bugzilla.redhat.com/show_bug.cgi?id=18971201897120https://bugzilla.redhat.com/show_bug.cgi?id=19085411908541https://bugzilla.redhat.com/show_bug.cgi?id=19124181912418https://bugzilla.redhat.com/show_bug.cgi?id=19124931912493https://bugzilla.redhat.com/show_bug.cgi?id=19166861916686https://bugzilla.redhat.com/show_bug.cgi?id=19192821919282https://bugzilla.redhat.com/show_bug.cgi?id=19290671929067https://bugzilla.redhat.com/show_bug.cgi?id=19328031932803https://errata.rockylinux.org/RLSA-2021:1775RLSA-2021:1775RLSA-2021:1775
8567
NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpmOIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm�a�^apache-commons-net-3.6-3.module+el8.3.0+74+855e3f5d.noarch.rpmPGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpmQ-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpmR-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmS&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmTFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpmUJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpmVHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpmWExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpmXDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm8567
NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpmOIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm�a�^apache-commons-net-3.6-3.module+el8.3.0+74+855e3f5d.noarch.rpmPGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpmQ-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpmR-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmS&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmTFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpmUJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpmVHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpmWExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpmXDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm����w�|	��}BsecurityModerate: gssdp and gupnp security update��@�Khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12695CVE-2020-12695CVE-2020-12695https://bugzilla.redhat.com/show_bug.cgi?id=18460061846006https://errata.rockylinux.org/RLSA-2021:1789RLSA-2021:1789RLSA-2021:1789
�#�^gssdp-devel-1.0.5-1.el8.x86_64.rpm��^gssdp-docs-1.0.5-1.el8.noarch.rpm�#�^gssdp-devel-1.0.5-1.el8.x86_64.rpm��^gssdp-docs-1.0.5-1.el8.noarch.rpm����x�G	��@BBbugfixlibgpod bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=16572641657264https://errata.rockylinux.org/RLBA-2021:1801RLBA-2021:1801RLBA-2021:1801
�O�qlibgpod-devel-0.8.3-24.el8.x86_64.rpm�P�qlibgpod-doc-0.8.3-24.el8.x86_64.rpm�O�qlibgpod-devel-0.8.3-24.el8.x86_64.rpm�P�qlibgpod-doc-0.8.3-24.el8.x86_64.rpm����
�H	��Dbugfixgnome-bluetooth bug fix and enhancement update��4�)https://errata.rockylinux.org/RLBA-2021:1802RLBA-2021:1802RLBA-2021:1802
��gnome-bluetooth-libs-devel-3.34.3-1.el8.x86_64.rpm��gnome-bluetooth-libs-devel-3.34.3-1.el8.x86_64.rpm�����}	��FsecurityModerate: libvncserver security update��]�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21247CVE-2018-21247CVE-2018-21247https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20839CVE-2019-20839CVE-2019-20839https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14397CVE-2020-14397CVE-2020-14397https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14405CVE-2020-14405CVE-2020-14405https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25708CVE-2020-25708CVE-2020-25708https://bugzilla.redhat.com/show_bug.cgi?id=18498771849877https://bugzilla.redhat.com/show_bug.cgi?id=18498861849886https://bugzilla.redhat.com/show_bug.cgi?id=18603251860325https://bugzilla.redhat.com/show_bug.cgi?id=18603441860344https://bugzilla.redhat.com/show_bug.cgi?id=18967391896739https://errata.rockylinux.org/RLSA-2021:1811RLSA-2021:1811RLSA-2021:1811
��-libvncserver-devel-0.9.11-17.el8.x86_64.rpm��-libvncserver-devel-0.9.11-17.el8.x86_64.rpm�����I	��HBBBbugfixliblangtag bug fix and enhancement update��v�)https://errata.rockylinux.org/RLBA-2021:1837RLBA-2021:1837RLBA-2021:1837
�T�-liblangtag-devel-0.6.2-8.el8.x86_64.rpm��-liblangtag-doc-0.6.2-8.el8.noarch.rpm�U�-liblangtag-gobject-0.6.2-8.el8.x86_64.rpm�T�-liblangtag-devel-0.6.2-8.el8.x86_64.rpm��-liblangtag-doc-0.6.2-8.el8.noarch.rpm�U�-liblangtag-gobject-0.6.2-8.el8.x86_64.rpm�����~	��MsecurityModerate: raptor2 security and bug fix update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18926CVE-2017-18926CVE-2017-18926https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25713CVE-2020-25713CVE-2020-25713https://bugzilla.redhat.com/show_bug.cgi?id=18961201896120https://bugzilla.redhat.com/show_bug.cgi?id=19006851900685https://errata.rockylinux.org/RLSA-2021:1842RLSA-2021:1842RLSA-2021:1842
�H�raptor2-devel-2.0.15-16.el8.x86_64.rpm�H�raptor2-devel-2.0.15-16.el8.x86_64.rpm�����J	��Obugfixdconf bug fix and enhancement update��2�)https://bugzilla.redhat.com/show_bug.cgi?id=18797221879722https://errata.rockylinux.org/RLBA-2021:1848RLBA-2021:1848RLBA-2021:1848
�y�dconf-devel-0.28.0-4.el8.x86_64.rpm�y�dconf-devel-0.28.0-4.el8.x86_64.rpm����.�K	��Qbugfixsendmail bug fix and enhancement update��[�)https://bugzilla.redhat.com/show_bug.cgi?id=17308041730804https://bugzilla.redhat.com/show_bug.cgi?id=18680411868041https://errata.rockylinux.org/RLBA-2021:1858RLBA-2021:1858RLBA-2021:1858
�K�Lsendmail-milter-devel-8.15.2-34.el8.x86_64.rpm�K�Lsendmail-milter-devel-8.15.2-34.el8.x86_64.rpm����/�O	��Senhancementmemkind bug fix and enhancement update���)https://errata.rockylinux.org/RLEA-2021:1900RLEA-2021:1900RLEA-2021:1900
��>memkind-devel-1.10.1-1.el8.x86_64.rpm��>memkind-devel-1.10.1-1.el8.x86_64.rpm����z�L	��Ubugfixuuid bug fix and enhancement update��-�)https://errata.rockylinux.org/RLBA-2021:1902RLBA-2021:1902RLBA-2021:1902
�b�luuid-devel-1.6.2-43.el8.x86_64.rpm�b�luuid-devel-1.6.2-43.el8.x86_64.rpm����{�M	��Wbugfixpulseaudio bug fix and enhancement update��V�)https://bugzilla.redhat.com/show_bug.cgi?id=18432751843275https://bugzilla.redhat.com/show_bug.cgi?id=19063221906322https://errata.rockylinux.org/RLBA-2021:1903RLBA-2021:1903RLBA-2021:1903
�^�twolame-devel-0.3.13-12.el8.x86_64.rpm�^�twolame-devel-0.3.13-12.el8.x86_64.rpm����|�N	��Ybugfixilmbase bug fix and enhancement update���)https://errata.rockylinux.org/RLBA-2021:1912RLBA-2021:1912RLBA-2021:1912
�+�ilmbase-devel-2.2.0-13.el8.x86_64.rpm�+�ilmbase-devel-2.2.0-13.el8.x86_64.rpm�����O	��[bugfixlibsmi bug fix and enhancement update��(�)https://errata.rockylinux.org/RLBA-2021:1914RLBA-2021:1914RLBA-2021:1914
�x�libsmi-devel-0.4.8-23.el8.x86_64.rpm�x�libsmi-devel-0.4.8-23.el8.x86_64.rpm�����P	��YBBBBBBBBBenhancementnew module: python39:3.9��Q�nhttps://bugzilla.redhat.com/show_bug.cgi?id=19262831926283https://errata.rockylinux.org/RLEA-2021:1919RLEA-2021:1919RLEA-2021:1919
�X���'
�c�\python39-attrs-20.3.0-2.module+el8.4.0+574+843c4898.noarch.rpm�T�Epython39-Cython-0.29.21-5.module+el8.4.0+574+843c4898.x86_64.rpm�d�Ypython39-iniconfig-1.1.1-2.module+el8.4.0+574+843c4898.noarch.rpm�e�`python39-more-itertools-8.5.0-2.module+el8.4.0+574+843c4898.noarch.rpm�f�]python39-packaging-20.4-4.module+el8.4.0+574+843c4898.noarch.rpm�g�Wpython39-pluggy-0.13.1-3.module+el8.4.0+574+843c4898.noarch.rpm�h�Zpython39-py-1.10.0-1.module+el8.4.0+574+843c4898.noarch.rpm�i�[python39-pyparsing-2.4.7-5.module+el8.4.0+574+843c4898.noarch.rpm�j�_python39-pytest-6.0.2-2.module+el8.4.0+574+843c4898.noarch.rpm�k�Xpython39-wcwidth-0.2.5-3.module+el8.4.0+574+843c4898.noarch.rpm�X���'
�c�\python39-attrs-20.3.0-2.module+el8.4.0+574+843c4898.noarch.rpm�T�Epython39-Cython-0.29.21-5.module+el8.4.0+574+843c4898.x86_64.rpm�d�Ypython39-iniconfig-1.1.1-2.module+el8.4.0+574+843c4898.noarch.rpm�e�`python39-more-itertools-8.5.0-2.module+el8.4.0+574+843c4898.noarch.rpm�f�]python39-packaging-20.4-4.module+el8.4.0+574+843c4898.noarch.rpm�g�Wpython39-pluggy-0.13.1-3.module+el8.4.0+574+843c4898.noarch.rpm�h�Zpython39-py-1.10.0-1.module+el8.4.0+574+843c4898.noarch.rpm�i�[python39-pyparsing-2.4.7-5.module+el8.4.0+574+843c4898.noarch.rpm�j�_python39-pytest-6.0.2-2.module+el8.4.0+574+843c4898.noarch.rpm�k�Xpython39-wcwidth-0.2.5-3.module+el8.4.0+574+843c4898.noarch.rpm����%�	��]securityLow: spice security update��?�pMhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20201CVE-2021-20201CVE-2021-20201https://bugzilla.redhat.com/show_bug.cgi?id=19044591904459https://bugzilla.redhat.com/show_bug.cgi?id=19218461921846https://errata.rockylinux.org/RLSA-2021:1924RLSA-2021:1924RLSA-2021:1924
�R�spice-server-devel-0.14.3-4.el8.x86_64.rpm�R�spice-server-devel-0.14.3-4.el8.x86_64.rpm����'�P	��bugfixibus-typing-booster bug fix and enhancement update��/�)https://bugzilla.redhat.com/show_bug.cgi?id=19250301925030https://errata.rockylinux.org/RLBA-2021:1942RLBA-2021:1942RLBA-2021:1942
�
�~ibus-typing-booster-tests-2.1.0-5.el8.noarch.rpm�
�~ibus-typing-booster-tests-2.1.0-5.el8.noarch.rpm����1�Q	��`bugfixibus-table bug fix and enhancement update��X�)https://bugzilla.redhat.com/show_bug.cgi?id=19291021929102https://errata.rockylinux.org/RLBA-2021:1948RLBA-2021:1948RLBA-2021:1948
��ribus-table-devel-1.9.18-6.el8.noarch.rpm��ribus-table-tests-1.9.18-6.el8.noarch.rpm��ribus-table-devel-1.9.18-6.el8.noarch.rpm��ribus-table-tests-1.9.18-6.el8.noarch.rpm����3�	� �bsecurityImportant: gupnp security update���)https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33516CVE-2021-33516CVE-2021-33516https://bugzilla.redhat.com/show_bug.cgi?id=19640911964091https://errata.rockylinux.org/RLSA-2021:2363RLSA-2021:2363RLSA-2021:2363
�'�3gupnp-devel-1.0.6-2.el8_4.x86_64.rpm�'�3gupnp-devel-1.0.6-2.el8_4.x86_64.rpm����r�	�!�KBBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update��*�(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14343CVE-2020-14343CVE-2020-14343https://bugzilla.redhat.com/show_bug.cgi?id=18604661860466https://errata.rockylinux.org/RLSA-2021:2583RLSA-2021:2583RLSA-2021:2583
�S�H�J�I	�<�.python38-atomicwrites-1.3.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm�=�2python38-attrs-19.3.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�>�:python38-more-itertools-7.2.0-5.module+el8.4.0+570+c2eaf144.noarch.rpm�?�1python38-packaging-19.2-3.module+el8.4.0+570+c2eaf144.noarch.rpm�@�,python38-pluggy-0.13.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�A�0python38-py-1.8.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm�B�3python38-pyparsing-2.4.5-3.module+el8.4.0+570+c2eaf144.noarch.rpm�C�7python38-pytest-4.6.6-3.module+el8.4.0+570+c2eaf144.noarch.rpm�D�+python38-wcwidth-0.1.7-16.module+el8.4.0+570+c2eaf144.noarch.rpm�S�H�J�I	�<�.python38-atomicwrites-1.3.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm�=�2python38-attrs-19.3.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�>�:python38-more-itertools-7.2.0-5.module+el8.4.0+570+c2eaf144.noarch.rpm�?�1python38-packaging-19.2-3.module+el8.4.0+570+c2eaf144.noarch.rpm�@�,python38-pluggy-0.13.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�A�0python38-py-1.8.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm�B�3python38-pyparsing-2.4.5-3.module+el8.4.0+570+c2eaf144.noarch.rpm�C�7python38-pytest-4.6.6-3.module+el8.4.0+570+c2eaf144.noarch.rpm�D�+python38-wcwidth-0.1.7-16.module+el8.4.0+570+c2eaf144.noarch.rpm����0�	�"�dsecurityLow: libuv security update��R�Mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22918CVE-2021-22918CVE-2021-22918https://bugzilla.redhat.com/show_bug.cgi?id=19793381979338https://errata.rockylinux.org/RLSA-2021:3075RLSA-2021:3075RLSA-2021:3075
��libuv-devel-1.41.1-1.el8_4.x86_64.rpm��libuv-devel-1.41.1-1.el8_4.x86_64.rpm�����	�#�YBBBBBBBBBsecurityModerate: python39:3.9 and python39-devel:3.9 security update��c�[https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28957CVE-2021-28957CVE-2021-28957https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921CVE-2021-29921CVE-2021-29921https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33503CVE-2021-33503CVE-2021-33503https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426CVE-2021-3426CVE-2021-3426https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3572CVE-2021-3572CVE-2021-3572https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733CVE-2021-3733CVE-2021-3733https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737CVE-2021-3737CVE-2021-3737https://bugzilla.redhat.com/show_bug.cgi?id=19359131935913https://bugzilla.redhat.com/show_bug.cgi?id=19415341941534https://bugzilla.redhat.com/show_bug.cgi?id=19574581957458https://bugzilla.redhat.com/show_bug.cgi?id=19628561962856https://bugzilla.redhat.com/show_bug.cgi?id=19680741968074https://bugzilla.redhat.com/show_bug.cgi?id=19951621995162https://bugzilla.redhat.com/show_bug.cgi?id=19952341995234https://errata.rockylinux.org/RLSA-2021:4160RLSA-2021:4160RLSA-2021:4160
�X���'
�c�\python39-attrs-20.3.0-2.module+el8.4.0+574+843c4898.noarch.rpm�T�Epython39-Cython-0.29.21-5.module+el8.4.0+574+843c4898.x86_64.rpm�d�Ypython39-iniconfig-1.1.1-2.module+el8.4.0+574+843c4898.noarch.rpm�e�`python39-more-itertools-8.5.0-2.module+el8.4.0+574+843c4898.noarch.rpm�f�]python39-packaging-20.4-4.module+el8.4.0+574+843c4898.noarch.rpm�g�Wpython39-pluggy-0.13.1-3.module+el8.4.0+574+843c4898.noarch.rpm�h�Zpython39-py-1.10.0-1.module+el8.4.0+574+843c4898.noarch.rpm�i�[python39-pyparsing-2.4.7-5.module+el8.4.0+574+843c4898.noarch.rpm�j�_python39-pytest-6.0.2-2.module+el8.4.0+574+843c4898.noarch.rpm�k�Xpython39-wcwidth-0.2.5-3.module+el8.4.0+574+843c4898.noarch.rpm�X���'
�c�\python39-attrs-20.3.0-2.module+el8.4.0+574+843c4898.noarch.rpm�T�Epython39-Cython-0.29.21-5.module+el8.4.0+574+843c4898.x86_64.rpm�d�Ypython39-iniconfig-1.1.1-2.module+el8.4.0+574+843c4898.noarch.rpm�e�`python39-more-itertools-8.5.0-2.module+el8.4.0+574+843c4898.noarch.rpm�f�]python39-packaging-20.4-4.module+el8.4.0+574+843c4898.noarch.rpm�g�Wpython39-pluggy-0.13.1-3.module+el8.4.0+574+843c4898.noarch.rpm�h�Zpython39-py-1.10.0-1.module+el8.4.0+574+843c4898.noarch.rpm�i�[python39-pyparsing-2.4.7-5.module+el8.4.0+574+843c4898.noarch.rpm�j�_python39-pytest-6.0.2-2.module+el8.4.0+574+843c4898.noarch.rpm�k�Xpython39-wcwidth-0.2.5-3.module+el8.4.0+574+843c4898.noarch.rpm����S	�$�fbugfixevolution, evolution-data-server, evolution-ews bug fix and enhancement update��>�)https://bugzilla.redhat.com/show_bug.cgi?id=19527921952792https://bugzilla.redhat.com/show_bug.cgi?id=19611921961192https://bugzilla.redhat.com/show_bug.cgi?id=19716761971676https://bugzilla.redhat.com/show_bug.cgi?id=19727491972749https://errata.rockylinux.org/RLBA-2021:4180RLBA-2021:4180RLBA-2021:4180
�K�Vevolution-devel-3.28.5-18.el8.x86_64.rpm�K�Vevolution-devel-3.28.5-18.el8.x86_64.rpm����T	�%�hbugfixlibinput and libevdev bug fix and enhancement update��g�)https://bugzilla.redhat.com/show_bug.cgi?id=19518851951885https://bugzilla.redhat.com/show_bug.cgi?id=19637671963767https://errata.rockylinux.org/RLBA-2021:4219RLBA-2021:4219RLBA-2021:4219
�H�<libevdev-devel-1.10.0-1.el8.x86_64.rpm�H�<libevdev-devel-1.10.0-1.el8.x86_64.rpm���S�U	�&�jbugfixlibwacom bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=19408741940874https://errata.rockylinux.org/RLBA-2021:4224RLBA-2021:4224RLBA-2021:4224
�
�ylibwacom-devel-1.6-3.el8.x86_64.rpm�
�ylibwacom-devel-1.6-3.el8.x86_64.rpm���}�	�'�lsecurityModerate: jasper security update��9�~	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27828CVE-2020-27828CVE-2020-27828https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26926CVE-2021-26926CVE-2021-26926https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26927CVE-2021-26927CVE-2021-26927https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3272CVE-2021-3272CVE-2021-3272https://bugzilla.redhat.com/show_bug.cgi?id=19052011905201https://bugzilla.redhat.com/show_bug.cgi?id=19213251921325https://bugzilla.redhat.com/show_bug.cgi?id=19214261921426https://bugzilla.redhat.com/show_bug.cgi?id=19214281921428https://errata.rockylinux.org/RLSA-2021:4235RLSA-2021:4235RLSA-2021:4235
�/�jasper-devel-2.0.14-5.el8.x86_64.rpm�/�jasper-devel-2.0.14-5.el8.x86_64.rpm���
�Q	�(�BBBBBBBBBBBenhancementpki-core bug fix and enhancement update��7	https://bugzilla.redhat.com/show_bug.cgi?id=19253111925311https://bugzilla.redhat.com/show_bug.cgi?id=19305861930586https://bugzilla.redhat.com/show_bug.cgi?id=19526281952628https://bugzilla.redhat.com/show_bug.cgi?id=19693661969366https://bugzilla.redhat.com/show_bug.cgi?id=19727411972741https://bugzilla.redhat.com/show_bug.cgi?id=19760101976010https://bugzilla.redhat.com/show_bug.cgi?id=19923371992337https://bugzilla.redhat.com/show_bug.cgi?id=20015762001576https://errata.rockylinux.org/RLEA-2021:4239RLEA-2021:4239RLEA-2021:4239
8567
NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpmOIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm�a�^apache-commons-net-3.6-3.module+el8.3.0+74+855e3f5d.noarch.rpmPGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpmQ-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpmR-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmS&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmTFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpmUJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpmVHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpmWExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpmXDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm8567
NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpmOIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm�a�^apache-commons-net-3.6-3.module+el8.3.0+74+855e3f5d.noarch.rpmPGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpmQ-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpmR-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmS&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmTFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpmUJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpmVHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpmWExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpmXDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm���'�	�)�nBBBBBBsecurityModerate: graphviz security update��6�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-18032CVE-2020-18032CVE-2020-18032https://bugzilla.redhat.com/show_bug.cgi?id=19662721966272https://errata.rockylinux.org/RLSA-2021:4256RLSA-2021:4256RLSA-2021:4256
�^graphviz-devel-2.40.1-43.el8.x86_64.rpm�^graphviz-doc-2.40.1-43.el8.x86_64.rpm� ^graphviz-gd-2.40.1-43.el8.x86_64.rpm�!^graphviz-python3-2.40.1-43.el8.x86_64.rpm�^graphviz-devel-2.40.1-43.el8.x86_64.rpm�^graphviz-doc-2.40.1-43.el8.x86_64.rpm� ^graphviz-gd-2.40.1-43.el8.x86_64.rpm�!^graphviz-python3-2.40.1-43.el8.x86_64.rpm���)�V	�*�vbugfixlibvoikko bug fix and enhancement update��I�)https://bugzilla.redhat.com/show_bug.cgi?id=19752951975295https://errata.rockylinux.org/RLBA-2021:4285RLBA-2021:4285RLBA-2021:4285
��slibvoikko-devel-4.1.1-3.el8.x86_64.rpm��slibvoikko-devel-4.1.1-3.el8.x86_64.rpm���>�R	�+�xenhancementlpsolve bug fix and enhancement update��r�)https://errata.rockylinux.org/RLEA-2021:4286RLEA-2021:4286RLEA-2021:4286
��lpsolve-devel-5.5.2.0-21.el8.x86_64.rpm��lpsolve-devel-5.5.2.0-21.el8.x86_64.rpm���>�		�,�zsecurityModerate: libjpeg-turbo security and bug fix update���Fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541CVE-2020-17541CVE-2020-17541https://bugzilla.redhat.com/show_bug.cgi?id=19680361968036https://bugzilla.redhat.com/show_bug.cgi?id=19825721982572https://errata.rockylinux.org/RLSA-2021:4288RLSA-2021:4288RLSA-2021:4288
�]�fturbojpeg-devel-1.5.3-12.el8.x86_64.rpm�]�fturbojpeg-devel-1.5.3-12.el8.x86_64.rpm���?�S	�-�|enhancementsblim-gather bug fix and enhancement update��a�)https://errata.rockylinux.org/RLEA-2021:4289RLEA-2021:4289RLEA-2021:4289
�J�#sblim-gather-provider-2.2.9-24.el8.x86_64.rpm�J�#sblim-gather-provider-2.2.9-24.el8.x86_64.rpm���?�
	�.�~securityLow: zziplib security update��
�#Mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-18442CVE-2020-18442CVE-2020-18442https://bugzilla.redhat.com/show_bug.cgi?id=19738261973826https://errata.rockylinux.org/RLSA-2021:4316RLSA-2021:4316RLSA-2021:4316
�v�zziplib-devel-0.13.68-9.el8.x86_64.rpm�v�zziplib-devel-0.13.68-9.el8.x86_64.rpm���E�T	�/�enhancementunicode-ucd bug fix and enhancement update��-�)https://bugzilla.redhat.com/show_bug.cgi?id=19771311977131https://errata.rockylinux.org/RLEA-2021:4322RLEA-2021:4322RLEA-2021:4322
�%�}unicode-ucd-unihan-11.0.0-2.el8.noarch.rpm�%�}unicode-ucd-unihan-11.0.0-2.el8.noarch.rpm���F�U	�0�Aenhancementtesseract bug fix and enhancement update��V�)https://bugzilla.redhat.com/show_bug.cgi?id=18260851826085https://errata.rockylinux.org/RLEA-2021:4335RLEA-2021:4335RLEA-2021:4335
�S�rtesseract-devel-4.1.1-2.el8.x86_64.rpm�S�rtesseract-devel-4.1.1-2.el8.x86_64.rpm���K�	�1�CsecurityModerate: grilo security update���Phttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39365CVE-2021-39365CVE-2021-39365https://bugzilla.redhat.com/show_bug.cgi?id=19971611997161https://errata.rockylinux.org/RLSA-2021:4339RLSA-2021:4339RLSA-2021:4339
�"�grilo-devel-0.3.6-3.el8.x86_64.rpm�"�grilo-devel-0.3.6-3.el8.x86_64.rpm���L�W	�2�Ebugfixbrasero bug fix and enhancement update��O�)https://bugzilla.redhat.com/show_bug.cgi?id=17043411704341https://errata.rockylinux.org/RLBA-2021:4348RLBA-2021:4348RLBA-2021:4348
�r�Ibrasero-devel-3.12.2-5.el8.x86_64.rpm�r�Ibrasero-devel-3.12.2-5.el8.x86_64.rpm���M�	�3�KBBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update��x�bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18874CVE-2019-18874CVE-2019-18874https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619CVE-2020-27619CVE-2020-27619https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28493CVE-2020-28493CVE-2020-28493https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20095CVE-2021-20095CVE-2021-20095https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336CVE-2021-23336CVE-2021-23336https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28957CVE-2021-28957CVE-2021-28957https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921CVE-2021-29921CVE-2021-29921https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33503CVE-2021-33503CVE-2021-33503https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426CVE-2021-3426CVE-2021-3426https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3572CVE-2021-3572CVE-2021-3572https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42771CVE-2021-42771CVE-2021-42771https://bugzilla.redhat.com/show_bug.cgi?id=17720141772014https://bugzilla.redhat.com/show_bug.cgi?id=19287071928707https://bugzilla.redhat.com/show_bug.cgi?id=19289041928904https://bugzilla.redhat.com/show_bug.cgi?id=19359131935913https://bugzilla.redhat.com/show_bug.cgi?id=19415341941534https://bugzilla.redhat.com/show_bug.cgi?id=19556151955615https://bugzilla.redhat.com/show_bug.cgi?id=19574581957458https://bugzilla.redhat.com/show_bug.cgi?id=19628561962856https://bugzilla.redhat.com/show_bug.cgi?id=19680741968074https://errata.rockylinux.org/RLSA-2021:4162RLSA-2021:4162RLSA-2021:4162
�S�H�J�I	�<�.python38-atomicwrites-1.3.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm�=�2python38-attrs-19.3.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�>�:python38-more-itertools-7.2.0-5.module+el8.4.0+570+c2eaf144.noarch.rpm�?�1python38-packaging-19.2-3.module+el8.4.0+570+c2eaf144.noarch.rpm�@�,python38-pluggy-0.13.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�A�0python38-py-1.8.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm�B�3python38-pyparsing-2.4.5-3.module+el8.4.0+570+c2eaf144.noarch.rpm�C�7python38-pytest-4.6.6-3.module+el8.4.0+570+c2eaf144.noarch.rpm�D�+python38-wcwidth-0.1.7-16.module+el8.4.0+570+c2eaf144.noarch.rpm�S�H�J�I	�<�.python38-atomicwrites-1.3.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm�=�2python38-attrs-19.3.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�>�:python38-more-itertools-7.2.0-5.module+el8.4.0+570+c2eaf144.noarch.rpm�?�1python38-packaging-19.2-3.module+el8.4.0+570+c2eaf144.noarch.rpm�@�,python38-pluggy-0.13.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�A�0python38-py-1.8.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm�B�3python38-pyparsing-2.4.5-3.module+el8.4.0+570+c2eaf144.noarch.rpm�C�7python38-pytest-4.6.6-3.module+el8.4.0+570+c2eaf144.noarch.rpm�D�+python38-wcwidth-0.1.7-16.module+el8.4.0+570+c2eaf144.noarch.rpm���a�a	�4�YBbugfixibus bug fix update��Z�https://bugzilla.redhat.com/show_bug.cgi?id=20140642014064* Previously, in GNOME Wayland desktop in RHEL 8.5, the IBus emoji candidate pop-up was used with IBus UI and the selected candidate could not inserted into the target input focus smartly. With this update, the IBus emoji candidate pop-up is used with GNOME-Shell UI in GNOME Wayland desktop and the selected candidate is inserted into the input focus correctly.https://errata.rockylinux.org/RLBA-2021:4533RLBA-2021:4533RLBA-2021:4533
�
�/ibus-devel-1.5.19-14.el8_5.x86_64.rpm�\�/ibus-devel-docs-1.5.19-14.el8_5.noarch.rpm�
�/ibus-devel-1.5.19-14.el8_5.x86_64.rpm�\�/ibus-devel-docs-1.5.19-14.el8_5.noarch.rpm���b�	�5�GsecurityModerate: gcc-toolset-10-gcc security update��Y�Uhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42574CVE-2021-42574CVE-2021-42574https://bugzilla.redhat.com/show_bug.cgi?id=20058192005819https://errata.rockylinux.org/RLSA-2021:4585RLSA-2021:4585RLSA-2021:4585
��wgcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.x86_64.rpm��wgcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.x86_64.rpm���f�	�6�^BBBsecurityImportant: python-pillow security update��.�nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22815CVE-2022-22815CVE-2022-22815https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22816CVE-2022-22816CVE-2022-22816https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22817CVE-2022-22817CVE-2022-22817https://bugzilla.redhat.com/show_bug.cgi?id=20425222042522https://bugzilla.redhat.com/show_bug.cgi?id=20425272042527https://errata.rockylinux.org/RLSA-2022:0643RLSA-2022:0643RLSA-2022:0643
�NLpython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm�;Lpython3-pillow-doc-5.1.1-18.el8_5.noarch.rpm�OLpython3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm�NLpython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm�;Lpython3-pillow-doc-5.1.1-18.el8_5.noarch.rpm�OLpython3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm����	�7�KBBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733CVE-2021-3733CVE-2021-3733https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737CVE-2021-3737CVE-2021-3737https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43818CVE-2021-43818CVE-2021-43818https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391CVE-2022-0391CVE-2022-0391https://bugzilla.redhat.com/show_bug.cgi?id=19951621995162https://bugzilla.redhat.com/show_bug.cgi?id=19952341995234https://bugzilla.redhat.com/show_bug.cgi?id=20045872004587https://bugzilla.redhat.com/show_bug.cgi?id=20067892006789https://bugzilla.redhat.com/show_bug.cgi?id=20325692032569https://bugzilla.redhat.com/show_bug.cgi?id=20473762047376https://errata.rockylinux.org/RLSA-2022:1764RLSA-2022:1764RLSA-2022:1764
�S�H�J�I	�<�.python38-atomicwrites-1.3.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm�=�2python38-attrs-19.3.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�>�:python38-more-itertools-7.2.0-5.module+el8.4.0+570+c2eaf144.noarch.rpm�?�1python38-packaging-19.2-3.module+el8.4.0+570+c2eaf144.noarch.rpm�@�,python38-pluggy-0.13.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�A�0python38-py-1.8.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm�B�3python38-pyparsing-2.4.5-3.module+el8.4.0+570+c2eaf144.noarch.rpm�C�7python38-pytest-4.6.6-3.module+el8.4.0+570+c2eaf144.noarch.rpm�D�+python38-wcwidth-0.1.7-16.module+el8.4.0+570+c2eaf144.noarch.rpm�S�H�J�I	�<�.python38-atomicwrites-1.3.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm�=�2python38-attrs-19.3.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�>�:python38-more-itertools-7.2.0-5.module+el8.4.0+570+c2eaf144.noarch.rpm�?�1python38-packaging-19.2-3.module+el8.4.0+570+c2eaf144.noarch.rpm�@�,python38-pluggy-0.13.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�A�0python38-py-1.8.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm�B�3python38-pyparsing-2.4.5-3.module+el8.4.0+570+c2eaf144.noarch.rpm�C�7python38-pytest-4.6.6-3.module+el8.4.0+570+c2eaf144.noarch.rpm�D�+python38-wcwidth-0.1.7-16.module+el8.4.0+570+c2eaf144.noarch.rpm���a�e	�8�Ibugfixevince bug fix and enhancement update��!https://bugzilla.redhat.com/show_bug.cgi?id=19277041927704https://bugzilla.redhat.com/show_bug.cgi?id=20083102008310https://errata.rockylinux.org/RLBA-2022:1770RLBA-2022:1770RLBA-2022:1770
��Uevince-devel-3.28.4-16.el8.x86_64.rpm��Uevince-devel-3.28.4-16.el8.x86_64.rpm���a�g	�9�Kbugfixlibpinyin bug fix and enhancement update�� https://bugzilla.redhat.com/show_bug.cgi?id=20061002006100https://errata.rockylinux.org/RLBA-2022:1790RLBA-2022:1790RLBA-2022:1790
�c�libpinyin-devel-2.2.0-2.el8.x86_64.rpm�c�libpinyin-devel-2.2.0-2.el8.x86_64.rpm���b�h	�:�Mbugfixlibmemcached bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2022:1794RLBA-2022:1794RLBA-2022:1794
�X�/libmemcached-devel-1.0.18-17.el8.x86_64.rpm�X�/libmemcached-devel-1.0.18-17.el8.x86_64.rpm���c�i	�;�Obugfixaccountsservice bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=19193001919300https://errata.rockylinux.org/RLBA-2022:1800RLBA-2022:1800RLBA-2022:1800
�^�!accountsservice-devel-0.6.55-4.el8.x86_64.rpm�^�!accountsservice-devel-0.6.55-4.el8.x86_64.rpm���c�j	�<�YBbugfixibus bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20080742008074https://errata.rockylinux.org/RLBA-2022:1822RLBA-2022:1822RLBA-2022:1822
�\�/ibus-devel-docs-1.5.19-14.el8_5.noarch.rpm�
�/ibus-devel-1.5.19-14.el8_5.x86_64.rpm�\�/ibus-devel-docs-1.5.19-14.el8_5.noarch.rpm�
�/ibus-devel-1.5.19-14.el8_5.x86_64.rpm���d�k	�=�Qbugfixlibrdkafka bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=18428171842817https://errata.rockylinux.org/RLBA-2022:1827RLBA-2022:1827RLBA-2022:1827
�o�librdkafka-devel-0.11.4-3.el8.x86_64.rpm�o�librdkafka-devel-0.11.4-3.el8.x86_64.rpm���f�	�>�SBsecurityModerate: exiv2 security, bug fix, and enhancement update���+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-18898CVE-2020-18898CVE-2020-18898https://bugzilla.redhat.com/show_bug.cgi?id=20026782002678https://bugzilla.redhat.com/show_bug.cgi?id=20184222018422The following packages have been upgraded to a later upstream version: exiv2 (0.27.5).https://errata.rockylinux.org/RLSA-2022:1842RLSA-2022:1842RLSA-2022:1842
��[exiv2-devel-0.27.5-2.el8.x86_64.rpm�
�[exiv2-doc-0.27.5-2.el8.noarch.rpm��[exiv2-devel-0.27.5-2.el8.x86_64.rpm�
�[exiv2-doc-0.27.5-2.el8.noarch.rpm���h�l	�?�Vbugfixcorosync bug fix and enhancement update��Fhttps://bugzilla.redhat.com/show_bug.cgi?id=20021152002115https://bugzilla.redhat.com/show_bug.cgi?id=20246582024658https://errata.rockylinux.org/RLBA-2022:1871RLBA-2022:1871RLBA-2022:1871
�w�Hcorosync-vqsim-3.1.5-2.el8.x86_64.rpm�w�Hcorosync-vqsim-3.1.5-2.el8.x86_64.rpm���i�o	��Xbugfixlibecpg bug fix and enhancement update��Ehttps://bugzilla.redhat.com/show_bug.cgi?id=20232072023207https://errata.rockylinux.org/RLBA-2022:1895RLBA-2022:1895RLBA-2022:1895
�E�zlibecpg-devel-13.5-3.el8.x86_64.rpm�E�zlibecpg-devel-13.5-3.el8.x86_64.rpm���k�	��YBBBBBBBBBB�QBBsecurityModerate: python39:3.9 and python39-devel:3.9 security update��D�ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43818CVE-2021-43818CVE-2021-43818https://bugzilla.redhat.com/show_bug.cgi?id=20031022003102https://bugzilla.redhat.com/show_bug.cgi?id=20067902006790https://bugzilla.redhat.com/show_bug.cgi?id=20325692032569https://errata.rockylinux.org/RLSA-2022:1763RLSA-2022:1763RLSA-2022:1763
�X���'�c�\python39-attrs-20.3.0-2.module+el8.4.0+574+843c4898.noarch.rpm�T�Epython39-Cython-0.29.21-5.module+el8.4.0+574+843c4898.x86_64.rpm�d�Ypython39-iniconfig-1.1.1-2.module+el8.4.0+574+843c4898.noarch.rpm�e�`python39-more-itertools-8.5.0-2.module+el8.4.0+574+843c4898.noarch.rpm�f�]python39-packaging-20.4-4.module+el8.4.0+574+843c4898.noarch.rpm�g�Wpython39-pluggy-0.13.1-3.module+el8.4.0+574+843c4898.noarch.rpm�h�Zpython39-py-1.10.0-1.module+el8.4.0+574+843c4898.noarch.rpm�(�python39-pybind11-2.7.1-1.module+el8.6.0+795+de4edbcc.x86_64.rpm�)�python39-pybind11-devel-2.7.1-1.module+el8.6.0+795+de4edbcc.x86_64.rpm�i�[python39-pyparsing-2.4.7-5.module+el8.4.0+574+843c4898.noarch.rpm�j�_python39-pytest-6.0.2-2.module+el8.4.0+574+843c4898.noarch.rpm�k�Xpython39-wcwidth-0.2.5-3.module+el8.4.0+574+843c4898.noarch.rpm�X���'�c�\python39-attrs-20.3.0-2.module+el8.4.0+574+843c4898.noarch.rpm�T�Epython39-Cython-0.29.21-5.module+el8.4.0+574+843c4898.x86_64.rpm�d�Ypython39-iniconfig-1.1.1-2.module+el8.4.0+574+843c4898.noarch.rpm�e�`python39-more-itertools-8.5.0-2.module+el8.4.0+574+843c4898.noarch.rpm�f�]python39-packaging-20.4-4.module+el8.4.0+574+843c4898.noarch.rpm�g�Wpython39-pluggy-0.13.1-3.module+el8.4.0+574+843c4898.noarch.rpm�h�Zpython39-py-1.10.0-1.module+el8.4.0+574+843c4898.noarch.rpm�(�python39-pybind11-2.7.1-1.module+el8.6.0+795+de4edbcc.x86_64.rpm�)�python39-pybind11-devel-2.7.1-1.module+el8.6.0+795+de4edbcc.x86_64.rpm�i�[python39-pyparsing-2.4.7-5.module+el8.4.0+574+843c4898.noarch.rpm�j�_python39-pytest-6.0.2-2.module+el8.4.0+574+843c4898.noarch.rpm�k�Xpython39-wcwidth-0.2.5-3.module+el8.4.0+574+843c4898.noarch.rpm���E�d	��Zbugfixlibgit2-glib bug fix and enhancement update��)https://errata.rockylinux.org/RLBA-2022:1769RLBA-2022:1769RLBA-2022:1769
�N�libgit2-glib-devel-0.26.4-3.el8.x86_64.rpm�N�libgit2-glib-devel-0.26.4-3.el8.x86_64.rpm���G�f	��\bugfixjq bug fix and enhancement update��(https://bugzilla.redhat.com/show_bug.cgi?id=20087172008717https://errata.rockylinux.org/RLBA-2022:1788RLBA-2022:1788RLBA-2022:1788
�B�yjq-devel-1.6-3.el8.x86_64.rpm�B�yjq-devel-1.6-3.el8.x86_64.rpm���H�	��^securityModerate: aspell security update��'�Ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25051CVE-2019-25051CVE-2019-25051https://bugzilla.redhat.com/show_bug.cgi?id=19840661984066https://errata.rockylinux.org/RLSA-2022:1808RLSA-2022:1808RLSA-2022:1808
�_�@aspell-devel-0.60.6.1-22.el8.x86_64.rpm�_�@aspell-devel-0.60.6.1-22.el8.x86_64.rpm���^�	��`securityLow: udisks2 security and bug fix update��h�CMhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3802CVE-2021-3802CVE-2021-3802https://bugzilla.redhat.com/show_bug.cgi?id=20036492003649https://bugzilla.redhat.com/show_bug.cgi?id=20044222004422https://bugzilla.redhat.com/show_bug.cgi?id=20238802023880https://bugzilla.redhat.com/show_bug.cgi?id=20254832025483https://errata.rockylinux.org/RLSA-2022:1820RLSA-2022:1820RLSA-2022:1820
��8libudisks2-devel-2.9.0-9.el8.x86_64.rpm��8libudisks2-devel-2.9.0-9.el8.x86_64.rpm���j�	���ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�=securityModerate: maven:3.5 security update��+�+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13956CVE-2020-13956CVE-2020-13956https://bugzilla.redhat.com/show_bug.cgi?id=18865871886587https://errata.rockylinux.org/RLSA-2022:1861RLSA-2022:1861RLSA-2022:1861
8567)�N�8aopalliance-1.0-17.module+el8.3.0+74+855e3f5d.noarch.rpm�O�Capache-commons-cli-1.4-4.module+el8.3.0+74+855e3f5d.noarch.rpm�P�;apache-commons-codec-1.11-3.module+el8.3.0+74+855e3f5d.noarch.rpm�Q�Fapache-commons-io-2.6-3.module+el8.3.0+74+855e3f5d.noarch.rpm�R�Kapache-commons-lang3-3.7-3.module+el8.3.0+74+855e3f5d.noarch.rpm�S�?apache-commons-logging-1.2-13.module+el8.3.0+74+855e3f5d.noarch.rpm�T�7atinject-1-28.20100611svn86.module+el8.3.0+74+855e3f5d.noarch.rpm�U�@cdi-api-1.2-8.module+el8.3.0+74+855e3f5d.noarch.rpm�V�9geronimo-annotation-1.0-23.module+el8.3.0+74+855e3f5d.noarch.rpm�W�Iglassfish-el-api-3.0.1-0.7.b08.module+el8.3.0+74+855e3f5d.noarch.rpm�X�Lgoogle-guice-4.1-11.module+el8.3.0+74+855e3f5d.noarch.rpm�Y�Hguava20-20.0-8.module+el8.3.0+74+855e3f5d.noarch.rpm�Z�=hawtjni-runtime-1.16-2.module+el8.3.0+74+855e3f5d.noarch.rpm�[�Mhttpcomponents-core-4.4.10-3.module+el8.3.0+74+855e3f5d.noarch.rpm�]�>jansi-1.17.1-1.module+el8.3.0+74+855e3f5d.noarch.rpm��qjansi-native-1.7-7.module+el8.3.0+74+855e3f5d.x86_64.rpm�^�:jboss-interceptors-1.2-api-1.0.0-8.module+el8.3.0+74+855e3f5d.noarch.rpm�_&jcl-over-slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm�`�<jsoup-1.11.3-3.module+el8.3.0+74+855e3f5d.noarch.rpm�a�Gmaven-3.5.4-5.module+el8.3.0+74+855e3f5d.noarch.rpm�b�Gmaven-lib-3.5.4-5.module+el8.3.0+74+855e3f5d.noarch.rpm�c0maven-resolver-api-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�d0maven-resolver-connector-basic-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�e0maven-resolver-impl-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�f0maven-resolver-spi-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�g0maven-resolver-transport-wagon-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�h0maven-resolver-util-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm��maven-shared-utils-3.2.1-0.1.module+el8.3.0+74+855e3f5d.noarch.rpm�i=maven-wagon-file-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm�j=maven-wagon-http-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm�k=maven-wagon-http-shared-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm�l=maven-wagon-provider-api-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm�m�Dplexus-cipher-1.7-14.module+el8.3.0+74+855e3f5d.noarch.rpm�n�Gplexus-classworlds-2.5.2-9.module+el8.3.0+74+855e3f5d.noarch.rpm�o�Eplexus-containers-component-annotations-1.7.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm�p�Aplexus-interpolation-1.22-9.module+el8.3.0+74+855e3f5d.noarch.rpm�q�Bplexus-sec-dispatcher-1.4-26.module+el8.3.0+74+855e3f5d.noarch.rpm�r�Jplexus-utils-3.1.0-3.module+el8.3.0+74+855e3f5d.noarch.rpm�t�Fsisu-inject-0.3.3-6.module+el8.3.0+74+855e3f5d.noarch.rpm�u�Fsisu-plexus-0.3.3-6.module+el8.3.0+74+855e3f5d.noarch.rpm9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm8567)�N�8aopalliance-1.0-17.module+el8.3.0+74+855e3f5d.noarch.rpm�O�Capache-commons-cli-1.4-4.module+el8.3.0+74+855e3f5d.noarch.rpm�P�;apache-commons-codec-1.11-3.module+el8.3.0+74+855e3f5d.noarch.rpm�Q�Fapache-commons-io-2.6-3.module+el8.3.0+74+855e3f5d.noarch.rpm�R�Kapache-commons-lang3-3.7-3.module+el8.3.0+74+855e3f5d.noarch.rpm�S�?apache-commons-logging-1.2-13.module+el8.3.0+74+855e3f5d.noarch.rpm�T�7atinject-1-28.20100611svn86.module+el8.3.0+74+855e3f5d.noarch.rpm�U�@cdi-api-1.2-8.module+el8.3.0+74+855e3f5d.noarch.rpm�V�9geronimo-annotation-1.0-23.module+el8.3.0+74+855e3f5d.noarch.rpm�W�Iglassfish-el-api-3.0.1-0.7.b08.module+el8.3.0+74+855e3f5d.noarch.rpm�X�Lgoogle-guice-4.1-11.module+el8.3.0+74+855e3f5d.noarch.rpm�Y�Hguava20-20.0-8.module+el8.3.0+74+855e3f5d.noarch.rpm�Z�=hawtjni-runtime-1.16-2.module+el8.3.0+74+855e3f5d.noarch.rpm�[�Mhttpcomponents-core-4.4.10-3.module+el8.3.0+74+855e3f5d.noarch.rpm�]�>jansi-1.17.1-1.module+el8.3.0+74+855e3f5d.noarch.rpm��qjansi-native-1.7-7.module+el8.3.0+74+855e3f5d.x86_64.rpm�^�:jboss-interceptors-1.2-api-1.0.0-8.module+el8.3.0+74+855e3f5d.noarch.rpm�_&jcl-over-slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm�`�<jsoup-1.11.3-3.module+el8.3.0+74+855e3f5d.noarch.rpm�a�Gmaven-3.5.4-5.module+el8.3.0+74+855e3f5d.noarch.rpm�b�Gmaven-lib-3.5.4-5.module+el8.3.0+74+855e3f5d.noarch.rpm�c0maven-resolver-api-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�d0maven-resolver-connector-basic-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�e0maven-resolver-impl-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�f0maven-resolver-spi-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�g0maven-resolver-transport-wagon-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�h0maven-resolver-util-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm��maven-shared-utils-3.2.1-0.1.module+el8.3.0+74+855e3f5d.noarch.rpm�i=maven-wagon-file-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm�j=maven-wagon-http-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm�k=maven-wagon-http-shared-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm�l=maven-wagon-provider-api-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm�m�Dplexus-cipher-1.7-14.module+el8.3.0+74+855e3f5d.noarch.rpm�n�Gplexus-classworlds-2.5.2-9.module+el8.3.0+74+855e3f5d.noarch.rpm�o�Eplexus-containers-component-annotations-1.7.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm�p�Aplexus-interpolation-1.22-9.module+el8.3.0+74+855e3f5d.noarch.rpm�q�Bplexus-sec-dispatcher-1.4-26.module+el8.3.0+74+855e3f5d.noarch.rpm�r�Jplexus-utils-3.1.0-3.module+el8.3.0+74+855e3f5d.noarch.rpm�t�Fsisu-inject-0.3.3-6.module+el8.3.0+74+855e3f5d.noarch.rpm�u�Fsisu-plexus-0.3.3-6.module+el8.3.0+74+855e3f5d.noarch.rpm9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm���.�m	��#bugfixadwaita-icon-theme bug fix and enhancement update��Vhttps://bugzilla.redhat.com/show_bug.cgi?id=19774431977443https://errata.rockylinux.org/RLBA-2022:1875RLBA-2022:1875RLBA-2022:1875
��adwaita-icon-theme-devel-3.28.0-3.el8.noarch.rpm��adwaita-icon-theme-devel-3.28.0-3.el8.noarch.rpm���.�n	��dbugfixtexlive bug fix and enhancement update��Uhttps://bugzilla.redhat.com/show_bug.cgi?id=19849291984929https://bugzilla.redhat.com/show_bug.cgi?id=20254932025493https://errata.rockylinux.org/RLBA-2022:1889RLBA-2022:1889RLBA-2022:1889
�0�Ctexlive-lib-devel-20180414-25.el8.x86_64.rpm�0�Ctexlive-lib-devel-20180414-25.el8.x86_64.rpm���=�p	�	�fbugfixwebrtc-audio-processing bug fix and enhancement update��Thttps://bugzilla.redhat.com/show_bug.cgi?id=20369562036956https://errata.rockylinux.org/RLBA-2022:1918RLBA-2022:1918RLBA-2022:1918
�g�webrtc-audio-processing-devel-0.3-10.el8.x86_64.rpm�g�webrtc-audio-processing-devel-0.3-10.el8.x86_64.rpm���E�q	�
�hBBbugfixnetpbm bug fix and enhancement update��Shttps://bugzilla.redhat.com/show_bug.cgi?id=20291182029118https://errata.rockylinux.org/RLBA-2022:1944RLBA-2022:1944RLBA-2022:1944
��{netpbm-devel-10.82.00-7.el8.x86_64.rpm��{netpbm-doc-10.82.00-7.el8.x86_64.rpm��{netpbm-devel-10.82.00-7.el8.x86_64.rpm��{netpbm-doc-10.82.00-7.el8.x86_64.rpm���I�r	��^BBBbugfixpython-pillow update��Rhttps://errata.rockylinux.org/RLBA-2022:1949RLBA-2022:1949RLBA-2022:1949
�NLpython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm�;Lpython3-pillow-doc-5.1.1-18.el8_5.noarch.rpm�OLpython3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm�NLpython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm�;Lpython3-pillow-doc-5.1.1-18.el8_5.noarch.rpm�OLpython3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm���I�s	��lbugfixgegl04 bug fix and enhancement update��Qhttps://errata.rockylinux.org/RLBA-2022:1960RLBA-2022:1960RLBA-2022:1960
��gegl04-devel-0.4.4-7.el8.x86_64.rpm��gegl04-devel-0.4.4-7.el8.x86_64.rpm���L�	�
�nsecurityModerate: libsndfile security update��P�,https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4156CVE-2021-4156CVE-2021-4156https://bugzilla.redhat.com/show_bug.cgi?id=20276902027690https://errata.rockylinux.org/RLSA-2022:1968RLSA-2022:1968RLSA-2022:1968
�y�1libsndfile-devel-1.0.28-12.el8.x86_64.rpm�y�1libsndfile-devel-1.0.28-12.el8.x86_64.rpm���N�	��psecurityImportant: .NET 5.0 security, bug fix, and enhancement update��|�khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23267CVE-2022-23267CVE-2022-23267https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29117CVE-2022-29117CVE-2022-29117https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29145CVE-2022-29145CVE-2022-29145https://bugzilla.redhat.com/show_bug.cgi?id=20836472083647https://bugzilla.redhat.com/show_bug.cgi?id=20836492083649https://bugzilla.redhat.com/show_bug.cgi?id=20836502083650https://errata.rockylinux.org/RLSA-2022:2200RLSA-2022:2200RLSA-2022:2200
�{�	dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpm�{�	dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpm���x�	���ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�
securityImportant: maven:3.5 security update��g�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29599CVE-2022-29599CVE-2022-29599https://bugzilla.redhat.com/show_bug.cgi?id=20664792066479https://errata.rockylinux.org/RLSA-2022:4798RLSA-2022:4798RLSA-2022:4798
8567)�N�8aopalliance-1.0-17.module+el8.3.0+74+855e3f5d.noarch.rpm�O�Capache-commons-cli-1.4-4.module+el8.3.0+74+855e3f5d.noarch.rpm�P�;apache-commons-codec-1.11-3.module+el8.3.0+74+855e3f5d.noarch.rpm�Q�Fapache-commons-io-2.6-3.module+el8.3.0+74+855e3f5d.noarch.rpm�R�Kapache-commons-lang3-3.7-3.module+el8.3.0+74+855e3f5d.noarch.rpm�S�?apache-commons-logging-1.2-13.module+el8.3.0+74+855e3f5d.noarch.rpm�T�7atinject-1-28.20100611svn86.module+el8.3.0+74+855e3f5d.noarch.rpm�U�@cdi-api-1.2-8.module+el8.3.0+74+855e3f5d.noarch.rpm�V�9geronimo-annotation-1.0-23.module+el8.3.0+74+855e3f5d.noarch.rpm�W�Iglassfish-el-api-3.0.1-0.7.b08.module+el8.3.0+74+855e3f5d.noarch.rpm�X�Lgoogle-guice-4.1-11.module+el8.3.0+74+855e3f5d.noarch.rpm�Y�Hguava20-20.0-8.module+el8.3.0+74+855e3f5d.noarch.rpm�Z�=hawtjni-runtime-1.16-2.module+el8.3.0+74+855e3f5d.noarch.rpm��httpcomponents-client-4.5.5-4.module+el8.3.0+74+855e3f5d.noarch.rpm�[�Mhttpcomponents-core-4.4.10-3.module+el8.3.0+74+855e3f5d.noarch.rpm�]�>jansi-1.17.1-1.module+el8.3.0+74+855e3f5d.noarch.rpm��qjansi-native-1.7-7.module+el8.3.0+74+855e3f5d.x86_64.rpm�^�:jboss-interceptors-1.2-api-1.0.0-8.module+el8.3.0+74+855e3f5d.noarch.rpm�_&jcl-over-slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm�`�<jsoup-1.11.3-3.module+el8.3.0+74+855e3f5d.noarch.rpm�a�Gmaven-3.5.4-5.module+el8.3.0+74+855e3f5d.noarch.rpm�b�Gmaven-lib-3.5.4-5.module+el8.3.0+74+855e3f5d.noarch.rpm�c0maven-resolver-api-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�d0maven-resolver-connector-basic-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�e0maven-resolver-impl-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�f0maven-resolver-spi-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�g0maven-resolver-transport-wagon-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�h0maven-resolver-util-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�i=maven-wagon-file-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm�j=maven-wagon-http-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm�k=maven-wagon-http-shared-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm�l=maven-wagon-provider-api-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm�m�Dplexus-cipher-1.7-14.module+el8.3.0+74+855e3f5d.noarch.rpm�n�Gplexus-classworlds-2.5.2-9.module+el8.3.0+74+855e3f5d.noarch.rpm�o�Eplexus-containers-component-annotations-1.7.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm�p�Aplexus-interpolation-1.22-9.module+el8.3.0+74+855e3f5d.noarch.rpm�q�Bplexus-sec-dispatcher-1.4-26.module+el8.3.0+74+855e3f5d.noarch.rpm�r�Jplexus-utils-3.1.0-3.module+el8.3.0+74+855e3f5d.noarch.rpm�t�Fsisu-inject-0.3.3-6.module+el8.3.0+74+855e3f5d.noarch.rpm�u�Fsisu-plexus-0.3.3-6.module+el8.3.0+74+855e3f5d.noarch.rpm9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm8567)�N�8aopalliance-1.0-17.module+el8.3.0+74+855e3f5d.noarch.rpm�O�Capache-commons-cli-1.4-4.module+el8.3.0+74+855e3f5d.noarch.rpm�P�;apache-commons-codec-1.11-3.module+el8.3.0+74+855e3f5d.noarch.rpm�Q�Fapache-commons-io-2.6-3.module+el8.3.0+74+855e3f5d.noarch.rpm�R�Kapache-commons-lang3-3.7-3.module+el8.3.0+74+855e3f5d.noarch.rpm�S�?apache-commons-logging-1.2-13.module+el8.3.0+74+855e3f5d.noarch.rpm�T�7atinject-1-28.20100611svn86.module+el8.3.0+74+855e3f5d.noarch.rpm�U�@cdi-api-1.2-8.module+el8.3.0+74+855e3f5d.noarch.rpm�V�9geronimo-annotation-1.0-23.module+el8.3.0+74+855e3f5d.noarch.rpm�W�Iglassfish-el-api-3.0.1-0.7.b08.module+el8.3.0+74+855e3f5d.noarch.rpm�X�Lgoogle-guice-4.1-11.module+el8.3.0+74+855e3f5d.noarch.rpm�Y�Hguava20-20.0-8.module+el8.3.0+74+855e3f5d.noarch.rpm�Z�=hawtjni-runtime-1.16-2.module+el8.3.0+74+855e3f5d.noarch.rpm��httpcomponents-client-4.5.5-4.module+el8.3.0+74+855e3f5d.noarch.rpm�[�Mhttpcomponents-core-4.4.10-3.module+el8.3.0+74+855e3f5d.noarch.rpm�]�>jansi-1.17.1-1.module+el8.3.0+74+855e3f5d.noarch.rpm��qjansi-native-1.7-7.module+el8.3.0+74+855e3f5d.x86_64.rpm�^�:jboss-interceptors-1.2-api-1.0.0-8.module+el8.3.0+74+855e3f5d.noarch.rpm�_&jcl-over-slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm�`�<jsoup-1.11.3-3.module+el8.3.0+74+855e3f5d.noarch.rpm�a�Gmaven-3.5.4-5.module+el8.3.0+74+855e3f5d.noarch.rpm�b�Gmaven-lib-3.5.4-5.module+el8.3.0+74+855e3f5d.noarch.rpm�c0maven-resolver-api-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�d0maven-resolver-connector-basic-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�e0maven-resolver-impl-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�f0maven-resolver-spi-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�g0maven-resolver-transport-wagon-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�h0maven-resolver-util-1.1.1-2.module+el8.3.0+74+855e3f5d.noarch.rpm�i=maven-wagon-file-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm�j=maven-wagon-http-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm�k=maven-wagon-http-shared-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm�l=maven-wagon-provider-api-3.1.0-1.module+el8.3.0+74+855e3f5d.noarch.rpm�m�Dplexus-cipher-1.7-14.module+el8.3.0+74+855e3f5d.noarch.rpm�n�Gplexus-classworlds-2.5.2-9.module+el8.3.0+74+855e3f5d.noarch.rpm�o�Eplexus-containers-component-annotations-1.7.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm�p�Aplexus-interpolation-1.22-9.module+el8.3.0+74+855e3f5d.noarch.rpm�q�Bplexus-sec-dispatcher-1.4-26.module+el8.3.0+74+855e3f5d.noarch.rpm�r�Jplexus-utils-3.1.0-3.module+el8.3.0+74+855e3f5d.noarch.rpm�t�Fsisu-inject-0.3.3-6.module+el8.3.0+74+855e3f5d.noarch.rpm�u�Fsisu-plexus-0.3.3-6.module+el8.3.0+74+855e3f5d.noarch.rpm9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpm���	�	��ssecurityModerate: libinput security update��w�6https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1215CVE-2022-1215CVE-2022-1215https://bugzilla.redhat.com/show_bug.cgi?id=20749522074952https://errata.rockylinux.org/RLSA-2022:5331RLSA-2022:5331RLSA-2022:5331
�S�Ilibinput-devel-1.16.3-3.el8_6.x86_64.rpm�S�Ilibinput-devel-1.16.3-3.el8_6.x86_64.rpm���*� 	��usecurityModerate: .NET 6.0 security and bugfix update��-�Vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41032CVE-2022-41032CVE-2022-41032https://bugzilla.redhat.com/show_bug.cgi?id=21326142132614https://errata.rockylinux.org/RLSA-2022:6911RLSA-2022:6911RLSA-2022:6911
,�dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.x86_64.rpm,�dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.x86_64.rpm���n�!	��wsecurityModerate: .NET Core 3.1 security and bugfix update���Whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41032CVE-2022-41032CVE-2022-41032https://bugzilla.redhat.com/show_bug.cgi?id=21326142132614https://errata.rockylinux.org/RLSA-2022:6912RLSA-2022:6912RLSA-2022:6912
�~�Fdotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el8_6.x86_64.rpm�~�Fdotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el8_6.x86_64.rpm���o�#	��{BBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update��Z�b	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21619CVE-2022-21619CVE-2022-21619https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21624CVE-2022-21624CVE-2022-21624https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21626CVE-2022-21626CVE-2022-21626https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21628CVE-2022-21628CVE-2022-21628https://bugzilla.redhat.com/show_bug.cgi?id=21337452133745https://bugzilla.redhat.com/show_bug.cgi?id=21337532133753https://bugzilla.redhat.com/show_bug.cgi?id=21337652133765https://bugzilla.redhat.com/show_bug.cgi?id=21337692133769https://errata.rockylinux.org/RLSA-2022:7006RLSA-2022:7006RLSA-2022:7006
`
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpma
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmb
java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmc
java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmd
java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpme
java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmf
java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmg
java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmh
java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmi
java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmj
java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmk
java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm`
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpma
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmb
java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmc
java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmd
java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpme
java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmf
java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmg
java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmh
java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmi
java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmj
java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmk
java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm���p�"	��yBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update��<�
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21618CVE-2022-21618CVE-2022-21618https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21619CVE-2022-21619CVE-2022-21619https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21624CVE-2022-21624CVE-2022-21624https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21626CVE-2022-21626CVE-2022-21626https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21628CVE-2022-21628CVE-2022-21628https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39399CVE-2022-39399CVE-2022-39399https://bugzilla.redhat.com/show_bug.cgi?id=21337452133745https://bugzilla.redhat.com/show_bug.cgi?id=21337532133753https://bugzilla.redhat.com/show_bug.cgi?id=21337652133765https://bugzilla.redhat.com/show_bug.cgi?id=21337692133769https://bugzilla.redhat.com/show_bug.cgi?id=21337762133776https://bugzilla.redhat.com/show_bug.cgi?id=21338172133817https://errata.rockylinux.org/RLSA-2022:7000RLSA-2022:7000RLSA-2022:7000
�java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�	java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�
java-17-openjdk-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�
java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�	java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�
java-17-openjdk-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�
java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm���q�$	��UBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update��M�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21618CVE-2022-21618CVE-2022-21618https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21619CVE-2022-21619CVE-2022-21619https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21624CVE-2022-21624CVE-2022-21624https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21626CVE-2022-21626CVE-2022-21626https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21628CVE-2022-21628CVE-2022-21628https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39399CVE-2022-39399CVE-2022-39399https://bugzilla.redhat.com/show_bug.cgi?id=21318632131863* Prepare for the next quarterly OpenJDK upstream release (2022-10, 11.0.17) [rhel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21337452133745https://bugzilla.redhat.com/show_bug.cgi?id=21337532133753https://bugzilla.redhat.com/show_bug.cgi?id=21337652133765https://bugzilla.redhat.com/show_bug.cgi?id=21337692133769https://bugzilla.redhat.com/show_bug.cgi?id=21337762133776https://bugzilla.redhat.com/show_bug.cgi?id=21338172133817https://errata.rockylinux.org/RLSA-2022:7012RLSA-2022:7012RLSA-2022:7012
ljava-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmmjava-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmnjava-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmojava-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmpjava-11-openjdk-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmqjava-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmrjava-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmsjava-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmtjava-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmujava-11-openjdk-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmvjava-11-openjdk-src-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmwjava-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmxjava-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmyjava-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmljava-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmmjava-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmnjava-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmojava-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmpjava-11-openjdk-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmqjava-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmrjava-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmsjava-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmtjava-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmujava-11-openjdk-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmvjava-11-openjdk-src-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmwjava-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmxjava-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmyjava-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm���q�	��qbugfixflatpak bug fix and enhancement update��_https://bugzilla.redhat.com/show_bug.cgi?id=20624172062417https://errata.rockylinux.org/RLBA-2022:7459RLBA-2022:7459RLBA-2022:7459
�-�?flatpak-devel-1.10.7-1.el8.x86_64.rpm�-�?flatpak-devel-1.10.7-1.el8.x86_64.rpm���O�&	��sBBsecurityModerate: libreoffice security update��^�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25636CVE-2021-25636CVE-2021-25636https://bugzilla.redhat.com/show_bug.cgi?id=20569552056955https://errata.rockylinux.org/RLSA-2022:7461RLSA-2022:7461RLSA-2022:7461
�N�}libreoffice-sdk-6.4.7.2-11.el8.x86_64.rpm�O�}libreoffice-sdk-doc-6.4.7.2-11.el8.x86_64.rpm�N�}libreoffice-sdk-6.4.7.2-11.el8.x86_64.rpm�O�}libreoffice-sdk-doc-6.4.7.2-11.el8.x86_64.rpm���P�'	��wBBsecurityModerate: protobuf security update��j�Thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22570CVE-2021-22570CVE-2021-22570https://bugzilla.redhat.com/show_bug.cgi?id=20494292049429https://errata.rockylinux.org/RLSA-2022:7464RLSA-2022:7464RLSA-2022:7464
�5�protobuf-devel-3.5.0-15.el8.x86_64.rpm�6�protobuf-lite-devel-3.5.0-15.el8.x86_64.rpm�5�protobuf-devel-3.5.0-15.el8.x86_64.rpm�6�protobuf-lite-devel-3.5.0-15.el8.x86_64.rpm���P�	��{bugfixnmstate bug fix and enhancement update��>https://bugzilla.redhat.com/show_bug.cgi?id=19399111939911https://bugzilla.redhat.com/show_bug.cgi?id=20052402005240https://bugzilla.redhat.com/show_bug.cgi?id=20403062040306https://bugzilla.redhat.com/show_bug.cgi?id=20403242040324https://bugzilla.redhat.com/show_bug.cgi?id=20447932044793https://bugzilla.redhat.com/show_bug.cgi?id=20551152055115https://bugzilla.redhat.com/show_bug.cgi?id=20617692061769https://bugzilla.redhat.com/show_bug.cgi?id=20670582067058https://bugzilla.redhat.com/show_bug.cgi?id=20765902076590https://bugzilla.redhat.com/show_bug.cgi?id=20789402078940https://bugzilla.redhat.com/show_bug.cgi?id=20881712088171https://bugzilla.redhat.com/show_bug.cgi?id=20940252094025https://bugzilla.redhat.com/show_bug.cgi?id=20951732095173https://bugzilla.redhat.com/show_bug.cgi?id=21036292103629https://errata.rockylinux.org/RLBA-2022:7465RLBA-2022:7465RLBA-2022:7465
|�Unmstate-devel-1.3.3-1.el8.x86_64.rpm|�Unmstate-devel-1.3.3-1.el8.x86_64.rpm���P�	��}bugfixlibnma bug fix and enhancement update��=https://bugzilla.redhat.com/show_bug.cgi?id=20575142057514https://bugzilla.redhat.com/show_bug.cgi?id=20603272060327https://bugzilla.redhat.com/show_bug.cgi?id=20626862062686https://errata.rockylinux.org/RLBA-2022:7468RLBA-2022:7468RLBA-2022:7468
�_�slibnma-devel-1.8.38-1.el8.x86_64.rpm�_�slibnma-devel-1.8.38-1.el8.x86_64.rpm���Q�(	��BBBBBBBBBBBsecurityImportant: pki-core:10.6 and pki-deps:10.6 security and bug fix update��<�Lhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2414CVE-2022-2414CVE-2022-2414https://bugzilla.redhat.com/show_bug.cgi?id=20136742013674https://bugzilla.redhat.com/show_bug.cgi?id=20571622057162https://bugzilla.redhat.com/show_bug.cgi?id=21046762104676https://errata.rockylinux.org/RLSA-2022:7470RLSA-2022:7470RLSA-2022:7470
8567
NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpmOIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm�a�^apache-commons-net-3.6-3.module+el8.3.0+74+855e3f5d.noarch.rpmPGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpmQ-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpmR-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmS&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmTFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpmUJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpmVHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpmWExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpmXDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm8567
NKapache-commons-collections-3.2.2-10.module+el8.3.0+74+855e3f5d.noarch.rpmOIapache-commons-lang-2.6-21.module+el8.3.0+74+855e3f5d.noarch.rpm�a�^apache-commons-net-3.6-3.module+el8.3.0+74+855e3f5d.noarch.rpmPGjakarta-commons-httpclient-3.1-28.module+el8.3.0+74+855e3f5d.noarch.rpmQ-javassist-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpmR-javassist-javadoc-3.18.1-8.module+el8.3.0+74+855e3f5d.noarch.rpm9&slf4j-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmS&slf4j-jdk14-1.7.25-4.module+el8.3.0+74+855e3f5d.noarch.rpmTFvelocity-1.7-24.module+el8.3.0+74+855e3f5d.noarch.rpmUJxalan-j2-2.7.1-38.module+el8.3.0+74+855e3f5d.noarch.rpmVHxerces-j2-2.11.0-34.module+el8.3.0+74+855e3f5d.noarch.rpmWExml-commons-apis-1.4.01-25.module+el8.3.0+74+855e3f5d.noarch.rpmXDxml-commons-resolver-1.2-26.module+el8.3.0+74+855e3f5d.noarch.rpm���t�		��bugfixlibestr bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2022:7471RLBA-2022:7471RLBA-2022:7471
�G�}libestr-devel-0.1.10-3.el8.x86_64.rpm�G�}libestr-devel-0.1.10-3.el8.x86_64.rpm���t�
	��Abugfixpython-qt5 bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20617292061729https://errata.rockylinux.org/RLBA-2022:7481RLBA-2022:7481RLBA-2022:7481
�=�python3-qt5-devel-5.15.0-3.el8.x86_64.rpm�=�python3-qt5-devel-5.15.0-3.el8.x86_64.rpm��� �)	��securityModerate: qt5 security, bug fix, and enhancement update���"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25255CVE-2022-25255CVE-2022-25255https://bugzilla.redhat.com/show_bug.cgi?id=20555052055505https://bugzilla.redhat.com/show_bug.cgi?id=20613772061377The following packages have been upgraded to a later upstream version: qt5 (5.15.3).https://errata.rockylinux.org/RLSA-2022:7482RLSA-2022:7482RLSA-2022:7482
�$3qt5-devel-5.15.3-1.el8.noarch.rpm�$3qt5-devel-5.15.3-1.el8.noarch.rpm��� �	��Dbugfixqt5-qtbase bug fix and enhancement update��(https://bugzilla.redhat.com/show_bug.cgi?id=20613792061379https://errata.rockylinux.org/RLBA-2022:7487RLBA-2022:7487RLBA-2022:7487
�-3qt5-qtbase-static-5.15.3-1.el8.x86_64.rpm�-3qt5-qtbase-static-5.15.3-1.el8.x86_64.rpm���!�	� �Fbugfixqt5-qtdeclarative bug fix and enhancement update��'https://bugzilla.redhat.com/show_bug.cgi?id=20613802061380https://errata.rockylinux.org/RLBA-2022:7490RLBA-2022:7490RLBA-2022:7490
�C3qt5-qtdeclarative-static-5.15.3-1.el8.x86_64.rpm�C3qt5-qtdeclarative-static-5.15.3-1.el8.x86_64.rpm���"�
	�!�Hbugfixsip bug fix and enhancement update��&https://bugzilla.redhat.com/show_bug.cgi?id=20716062071606https://errata.rockylinux.org/RLBA-2022:7495RLBA-2022:7495RLBA-2022:7495
�?�python3-sip-devel-4.19.25-1.el8.x86_64.rpm�?�python3-sip-devel-4.19.25-1.el8.x86_64.rpm���#�	�"�Jbugfixqt5-qtquickcontrols2 bug fix and enhancement update��%https://bugzilla.redhat.com/show_bug.cgi?id=20613992061399https://errata.rockylinux.org/RLBA-2022:7498RLBA-2022:7498RLBA-2022:7498
�D3qt5-qtquickcontrols2-devel-5.15.3-1.el8.x86_64.rpm�D3qt5-qtquickcontrols2-devel-5.15.3-1.el8.x86_64.rpm���#�	�#�Lbugfixqt5-qtserialbus bug fix and enhancement update��$https://bugzilla.redhat.com/show_bug.cgi?id=20614022061402https://errata.rockylinux.org/RLBA-2022:7501RLBA-2022:7501RLBA-2022:7501
�E3qt5-qtserialbus-devel-5.15.3-1.el8.x86_64.rpm�E3qt5-qtserialbus-devel-5.15.3-1.el8.x86_64.rpm���$�	�$�Nbugfixqt5-qttools bug fix and enhancement update��#https://bugzilla.redhat.com/show_bug.cgi?id=20614062061406https://errata.rockylinux.org/RLBA-2022:7504RLBA-2022:7504RLBA-2022:7504
�.�qt5-qttools-static-5.15.3-2.el8.x86_64.rpm�.�qt5-qttools-static-5.15.3-2.el8.x86_64.rpm���%�	�%�Pbugfixqt5-qtwayland bug fix and enhancement update��"https://bugzilla.redhat.com/show_bug.cgi?id=20614082061408https://errata.rockylinux.org/RLBA-2022:7506RLBA-2022:7506RLBA-2022:7506
�F3qt5-qtwayland-devel-5.15.3-1.el8.x86_64.rpm�F3qt5-qtwayland-devel-5.15.3-1.el8.x86_64.rpm���%�	�&�RBBBBbugfixpapi and libpfm bug fix and enhancement update��!https://bugzilla.redhat.com/show_bug.cgi?id=20672182067218https://bugzilla.redhat.com/show_bug.cgi?id=20715582071558https://errata.rockylinux.org/RLBA-2022:7515RLBA-2022:7515RLBA-2022:7515
�b�libpfm-static-4.10.1-5.el8.x86_64.rpm��papi-testsuite-5.6.0-16.el8.x86_64.rpm�:�python3-libpfm-4.10.1-5.el8.x86_64.rpm�b�libpfm-static-4.10.1-5.el8.x86_64.rpm��papi-testsuite-5.6.0-16.el8.x86_64.rpm�:�python3-libpfm-4.10.1-5.el8.x86_64.rpm���'�	�'�XBBBBBBbugfixdyninst bug fix and enhancement update�� https://bugzilla.redhat.com/show_bug.cgi?id=20576762057676https://errata.rockylinux.org/RLBA-2022:7518RLBA-2022:7518RLBA-2022:7518
�Zdyninst-devel-12.1.0-1.el8.x86_64.rpm�Zdyninst-doc-12.1.0-1.el8.x86_64.rpm�Zdyninst-static-12.1.0-1.el8.x86_64.rpm�Zdyninst-testsuite-12.1.0-1.el8.x86_64.rpm�Zdyninst-devel-12.1.0-1.el8.x86_64.rpm�Zdyninst-doc-12.1.0-1.el8.x86_64.rpm�Zdyninst-static-12.1.0-1.el8.x86_64.rpm�Zdyninst-testsuite-12.1.0-1.el8.x86_64.rpm���'�*	�(�`securityModerate: yajl security update���Zhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24795CVE-2022-24795CVE-2022-24795https://bugzilla.redhat.com/show_bug.cgi?id=20729122072912https://errata.rockylinux.org/RLSA-2022:7524RLSA-2022:7524RLSA-2022:7524
�5�yajl-devel-2.1.0-11.el8.x86_64.rpm�5�yajl-devel-2.1.0-11.el8.x86_64.rpm���)�	�)�bBBBbugfixevolution-data-server bug fix and enhancement update��yhttps://bugzilla.redhat.com/show_bug.cgi?id=20817462081746https://errata.rockylinux.org/RLBA-2022:7531RLBA-2022:7531RLBA-2022:7531
��5evolution-data-server-doc-3.28.5-20.el8.noarch.rpm��5evolution-data-server-perl-3.28.5-20.el8.x86_64.rpm��5evolution-data-server-tests-3.28.5-20.el8.x86_64.rpm��5evolution-data-server-doc-3.28.5-20.el8.noarch.rpm��5evolution-data-server-perl-3.28.5-20.el8.x86_64.rpm��5evolution-data-server-tests-3.28.5-20.el8.x86_64.rpm���>�	�*�gbugfixnautilus bug fix and enhancement update��xhttps://bugzilla.redhat.com/show_bug.cgi?id=20680892068089https://bugzilla.redhat.com/show_bug.cgi?id=20680922068092https://bugzilla.redhat.com/show_bug.cgi?id=20944312094431https://bugzilla.redhat.com/show_bug.cgi?id=20999812099981https://bugzilla.redhat.com/show_bug.cgi?id=21062412106241https://errata.rockylinux.org/RLBA-2022:7536RLBA-2022:7536RLBA-2022:7536
��Snautilus-devel-3.28.1-21.el8.x86_64.rpm��Snautilus-devel-3.28.1-21.el8.x86_64.rpm���@�	�+�ibugfixlasso bug fix and enhancement update��whttps://bugzilla.redhat.com/show_bug.cgi?id=18881951888195https://bugzilla.redhat.com/show_bug.cgi?id=20326522032652https://errata.rockylinux.org/RLBA-2022:7559RLBA-2022:7559RLBA-2022:7559
�2�0lasso-devel-2.6.0-13.el8.x86_64.rpm�2�0lasso-devel-2.6.0-13.el8.x86_64.rpm���T�+	�,�ksecurityLow: wavpack security update��v�7Mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44269CVE-2021-44269CVE-2021-44269https://bugzilla.redhat.com/show_bug.cgi?id=20644572064457https://errata.rockylinux.org/RLSA-2022:7558RLSA-2022:7558RLSA-2022:7558
�f�
wavpack-devel-5.1.0-16.el8.x86_64.rpm�f�
wavpack-devel-5.1.0-16.el8.x86_64.rpm���T�	�-�mbugfixcrash bug fix and enhancement update��-https://bugzilla.redhat.com/show_bug.cgi?id=19017381901738https://bugzilla.redhat.com/show_bug.cgi?id=20684622068462https://errata.rockylinux.org/RLBA-2022:7561RLBA-2022:7561RLBA-2022:7561
�}�@crash-devel-7.3.2-2.el8.x86_64.rpm�}�@crash-devel-7.3.2-2.el8.x86_64.rpm���U�	�.�oBBbugfixgdm bug fix and enhancement update��,https://bugzilla.redhat.com/show_bug.cgi?id=20600382060038https://errata.rockylinux.org/RLBA-2022:7564RLBA-2022:7564RLBA-2022:7564
��|gdm-devel-40.0-24.el8.x86_64.rpm��|gdm-pam-extensions-devel-40.0-24.el8.x86_64.rpm��|gdm-devel-40.0-24.el8.x86_64.rpm��|gdm-pam-extensions-devel-40.0-24.el8.x86_64.rpm���\�,	�/�KBBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update��+�`https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107CVE-2015-20107CVE-2015-20107https://bugzilla.redhat.com/show_bug.cgi?id=20753902075390https://bugzilla.redhat.com/show_bug.cgi?id=20861412086141https://bugzilla.redhat.com/show_bug.cgi?id=20900062090006https://bugzilla.redhat.com/show_bug.cgi?id=20952652095265https://errata.rockylinux.org/RLSA-2022:7581RLSA-2022:7581RLSA-2022:7581
�S�H�J�I	�<�.python38-atomicwrites-1.3.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm�=�2python38-attrs-19.3.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�>�:python38-more-itertools-7.2.0-5.module+el8.4.0+570+c2eaf144.noarch.rpm�?�1python38-packaging-19.2-3.module+el8.4.0+570+c2eaf144.noarch.rpm�@�,python38-pluggy-0.13.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�A�0python38-py-1.8.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm�B�3python38-pyparsing-2.4.5-3.module+el8.4.0+570+c2eaf144.noarch.rpm�C�7python38-pytest-4.6.6-3.module+el8.4.0+570+c2eaf144.noarch.rpm�D�+python38-wcwidth-0.1.7-16.module+el8.4.0+570+c2eaf144.noarch.rpm�S�H�J�I	�<�.python38-atomicwrites-1.3.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm�=�2python38-attrs-19.3.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�>�:python38-more-itertools-7.2.0-5.module+el8.4.0+570+c2eaf144.noarch.rpm�?�1python38-packaging-19.2-3.module+el8.4.0+570+c2eaf144.noarch.rpm�@�,python38-pluggy-0.13.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�A�0python38-py-1.8.0-8.module+el8.4.0+570+c2eaf144.noarch.rpm�B�3python38-pyparsing-2.4.5-3.module+el8.4.0+570+c2eaf144.noarch.rpm�C�7python38-pytest-4.6.6-3.module+el8.4.0+570+c2eaf144.noarch.rpm�D�+python38-wcwidth-0.1.7-16.module+el8.4.0+570+c2eaf144.noarch.rpm���s�-	�0�sBBsecurityModerate: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2319CVE-2022-2319CVE-2022-2319https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2320CVE-2022-2320CVE-2022-2320https://bugzilla.redhat.com/show_bug.cgi?id=20751322075132https://bugzilla.redhat.com/show_bug.cgi?id=21066712106671https://bugzilla.redhat.com/show_bug.cgi?id=21066832106683https://errata.rockylinux.org/RLSA-2022:7583RLSA-2022:7583RLSA-2022:7583
�V�cxorg-x11-server-devel-1.20.11-9.el8.x86_64.rpm�*�cxorg-x11-server-source-1.20.11-9.el8.noarch.rpm�(�|xorg-x11-xtrans-devel-1.4.0-4.el8.noarch.rpm�V�cxorg-x11-server-devel-1.20.11-9.el8.x86_64.rpm�*�cxorg-x11-server-source-1.20.11-9.el8.noarch.rpm�(�|xorg-x11-xtrans-devel-1.4.0-4.el8.noarch.rpm���t�.	�1�wsecurityModerate: libtiff security update��*�thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561CVE-2022-0561CVE-2022-0561https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562CVE-2022-0562CVE-2022-0562https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865CVE-2022-0865CVE-2022-0865https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0891CVE-2022-0891CVE-2022-0891https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0908CVE-2022-0908CVE-2022-0908https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0909CVE-2022-0909CVE-2022-0909https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0924CVE-2022-0924CVE-2022-0924https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1355CVE-2022-1355CVE-2022-1355https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844CVE-2022-22844CVE-2022-22844https://bugzilla.redhat.com/show_bug.cgi?id=20426032042603https://bugzilla.redhat.com/show_bug.cgi?id=20544942054494https://bugzilla.redhat.com/show_bug.cgi?id=20544952054495https://bugzilla.redhat.com/show_bug.cgi?id=20641452064145https://bugzilla.redhat.com/show_bug.cgi?id=20641462064146https://bugzilla.redhat.com/show_bug.cgi?id=20641482064148https://bugzilla.redhat.com/show_bug.cgi?id=20644062064406https://bugzilla.redhat.com/show_bug.cgi?id=20644112064411https://bugzilla.redhat.com/show_bug.cgi?id=20744152074415https://errata.rockylinux.org/RLSA-2022:7585RLSA-2022:7585RLSA-2022:7585
{�klibtiff-tools-4.0.9-23.el8.x86_64.rpm{�klibtiff-tools-4.0.9-23.el8.x86_64.rpm���t�	�2�ybugfixyara bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21198932119893https://errata.rockylinux.org/RLBA-2022:7589RLBA-2022:7589RLBA-2022:7589
�u�yara-devel-4.2.3-1.el8.x86_64.rpm�u�yara-devel-4.2.3-1.el8.x86_64.rpm���u�/	�3�YBBBBBBBBBB�QBBsecurityModerate: python39:3.9 and python39-devel:3.9 security update���_https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107CVE-2015-20107CVE-2015-20107https://bugzilla.redhat.com/show_bug.cgi?id=20753902075390https://bugzilla.redhat.com/show_bug.cgi?id=20952712095271https://errata.rockylinux.org/RLSA-2022:7592RLSA-2022:7592RLSA-2022:7592
�X���'�c�\python39-attrs-20.3.0-2.module+el8.4.0+574+843c4898.noarch.rpm�T�Epython39-Cython-0.29.21-5.module+el8.4.0+574+843c4898.x86_64.rpm�d�Ypython39-iniconfig-1.1.1-2.module+el8.4.0+574+843c4898.noarch.rpm�e�`python39-more-itertools-8.5.0-2.module+el8.4.0+574+843c4898.noarch.rpm�f�]python39-packaging-20.4-4.module+el8.4.0+574+843c4898.noarch.rpm�g�Wpython39-pluggy-0.13.1-3.module+el8.4.0+574+843c4898.noarch.rpm�h�Zpython39-py-1.10.0-1.module+el8.4.0+574+843c4898.noarch.rpm�(�python39-pybind11-2.7.1-1.module+el8.6.0+795+de4edbcc.x86_64.rpm�)�python39-pybind11-devel-2.7.1-1.module+el8.6.0+795+de4edbcc.x86_64.rpm�i�[python39-pyparsing-2.4.7-5.module+el8.4.0+574+843c4898.noarch.rpm�j�_python39-pytest-6.0.2-2.module+el8.4.0+574+843c4898.noarch.rpm�k�Xpython39-wcwidth-0.2.5-3.module+el8.4.0+574+843c4898.noarch.rpm�X���'�c�\python39-attrs-20.3.0-2.module+el8.4.0+574+843c4898.noarch.rpm�T�Epython39-Cython-0.29.21-5.module+el8.4.0+574+843c4898.x86_64.rpm�d�Ypython39-iniconfig-1.1.1-2.module+el8.4.0+574+843c4898.noarch.rpm�e�`python39-more-itertools-8.5.0-2.module+el8.4.0+574+843c4898.noarch.rpm�f�]python39-packaging-20.4-4.module+el8.4.0+574+843c4898.noarch.rpm�g�Wpython39-pluggy-0.13.1-3.module+el8.4.0+574+843c4898.noarch.rpm�h�Zpython39-py-1.10.0-1.module+el8.4.0+574+843c4898.noarch.rpm�(�python39-pybind11-2.7.1-1.module+el8.6.0+795+de4edbcc.x86_64.rpm�)�python39-pybind11-devel-2.7.1-1.module+el8.6.0+795+de4edbcc.x86_64.rpm�i�[python39-pyparsing-2.4.7-5.module+el8.4.0+574+843c4898.noarch.rpm�j�_python39-pytest-6.0.2-2.module+el8.4.0+574+843c4898.noarch.rpm�k�Xpython39-wcwidth-0.2.5-3.module+el8.4.0+574+843c4898.noarch.rpm����0	�4�{BBBBBBBBsecurityModerate: poppler security and bug fix update��|�.https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27337CVE-2022-27337CVE-2022-27337https://bugzilla.redhat.com/show_bug.cgi?id=20871902087190https://bugzilla.redhat.com/show_bug.cgi?id=20964522096452https://errata.rockylinux.org/RLSA-2022:7594RLSA-2022:7594RLSA-2022:7594
�$;poppler-glib-devel-20.11.0-5.el8.x86_64.rpm�!;poppler-cpp-20.11.0-5.el8.x86_64.rpm�";poppler-cpp-devel-20.11.0-5.el8.x86_64.rpm�#;poppler-devel-20.11.0-5.el8.x86_64.rpm�%;poppler-qt5-devel-20.11.0-5.el8.x86_64.rpm�$;poppler-glib-devel-20.11.0-5.el8.x86_64.rpm�!;poppler-cpp-20.11.0-5.el8.x86_64.rpm�";poppler-cpp-devel-20.11.0-5.el8.x86_64.rpm�#;poppler-devel-20.11.0-5.el8.x86_64.rpm�%;poppler-qt5-devel-20.11.0-5.el8.x86_64.rpm���"�	�5�EBbugfixbcc bug fix and enhancement update��*https://bugzilla.redhat.com/show_bug.cgi?id=20885732088573https://errata.rockylinux.org/RLBA-2022:7595RLBA-2022:7595RLBA-2022:7595
�{�Ybcc-devel-0.24.0-2.el8.x86_64.rpm�|�Ybcc-doc-0.24.0-2.el8.noarch.rpm�{�Ybcc-devel-0.24.0-2.el8.x86_64.rpm�|�Ybcc-doc-0.24.0-2.el8.noarch.rpm���"�	�6�HBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixboost bug fix and enhancement update��)https://bugzilla.redhat.com/show_bug.cgi?id=20698312069831https://errata.rockylinux.org/RLBA-2022:7600RLBA-2022:7600RLBA-2022:7600
�	boost-build-1.66.0-13.el8.noarch.rpm�
boost-doc-1.66.0-13.el8.noarch.rpm�boost-examples-1.66.0-13.el8.noarch.rpm�eboost-graph-mpich-1.66.0-13.el8.x86_64.rpm�fboost-graph-openmpi-1.66.0-13.el8.x86_64.rpm�gboost-jam-1.66.0-13.el8.x86_64.rpm�hboost-mpich-1.66.0-13.el8.x86_64.rpm�iboost-mpich-devel-1.66.0-13.el8.x86_64.rpm�jboost-mpich-python3-1.66.0-13.el8.x86_64.rpm�kboost-numpy3-1.66.0-13.el8.x86_64.rpm�lboost-openmpi-1.66.0-13.el8.x86_64.rpm�mboost-openmpi-devel-1.66.0-13.el8.x86_64.rpm�nboost-openmpi-python3-1.66.0-13.el8.x86_64.rpm�oboost-python3-1.66.0-13.el8.x86_64.rpm�pboost-python3-devel-1.66.0-13.el8.x86_64.rpm�qboost-static-1.66.0-13.el8.x86_64.rpm�	boost-build-1.66.0-13.el8.noarch.rpm�
boost-doc-1.66.0-13.el8.noarch.rpm�boost-examples-1.66.0-13.el8.noarch.rpm�eboost-graph-mpich-1.66.0-13.el8.x86_64.rpm�fboost-graph-openmpi-1.66.0-13.el8.x86_64.rpm�gboost-jam-1.66.0-13.el8.x86_64.rpm�hboost-mpich-1.66.0-13.el8.x86_64.rpm�iboost-mpich-devel-1.66.0-13.el8.x86_64.rpm�jboost-mpich-python3-1.66.0-13.el8.x86_64.rpm�kboost-numpy3-1.66.0-13.el8.x86_64.rpm�lboost-openmpi-1.66.0-13.el8.x86_64.rpm�mboost-openmpi-devel-1.66.0-13.el8.x86_64.rpm�nboost-openmpi-python3-1.66.0-13.el8.x86_64.rpm�oboost-python3-1.66.0-13.el8.x86_64.rpm�pboost-python3-devel-1.66.0-13.el8.x86_64.rpm�qboost-static-1.66.0-13.el8.x86_64.rpm���#�[	�7�eBBenhancementlibdrm, mesa, and wayland-protocols bug fix and enhancement update��(https://bugzilla.redhat.com/show_bug.cgi?id=20701832070183https://bugzilla.redhat.com/show_bug.cgi?id=20798312079831https://bugzilla.redhat.com/show_bug.cgi?id=20941382094138https://bugzilla.redhat.com/show_bug.cgi?id=21155562115556https://bugzilla.redhat.com/show_bug.cgi?id=21229312122931https://errata.rockylinux.org/RLEA-2022:7601RLEA-2022:7601RLEA-2022:7601
��	mesa-libgbm-devel-22.1.5-2.el8.x86_64.rpm��	mesa-libOSMesa-devel-22.1.5-2.el8.x86_64.rpm��	mesa-libgbm-devel-22.1.5-2.el8.x86_64.rpm��	mesa-libOSMesa-devel-22.1.5-2.el8.x86_64.rpm���#�	�8�iBbugfixxxhash bug fix and enhancement update��'https://errata.rockylinux.org/RLBA-2022:7614RLBA-2022:7614RLBA-2022:7614
�s�\xxhash-devel-0.8.1-3.el8.x86_64.rpm�)�\xxhash-doc-0.8.1-3.el8.noarch.rpm�s�\xxhash-devel-0.8.1-3.el8.x86_64.rpm�)�\xxhash-doc-0.8.1-3.el8.noarch.rpm���&�1	�9�lsecurityModerate: dovecot security update��&�_https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30550CVE-2022-30550CVE-2022-30550https://bugzilla.redhat.com/show_bug.cgi?id=21050702105070https://errata.rockylinux.org/RLSA-2022:7623RLSA-2022:7623RLSA-2022:7623
�+�	dovecot-devel-2.3.16-3.el8.x86_64.rpm�+�	dovecot-devel-2.3.16-3.el8.x86_64.rpm���(�	�:�nBBBBBBBbugfixghostscript bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2022:7631RLBA-2022:7631RLBA-2022:7631
~Cghostscript-doc-9.27-4.el8.noarch.rpm�Cghostscript-tools-dvipdf-9.27-4.el8.x86_64.rpm� Cghostscript-tools-fonts-9.27-4.el8.x86_64.rpm�!Cghostscript-tools-printing-9.27-4.el8.x86_64.rpm�%Clibgs-devel-9.27-4.el8.x86_64.rpm~Cghostscript-doc-9.27-4.el8.noarch.rpm�Cghostscript-tools-dvipdf-9.27-4.el8.x86_64.rpm� Cghostscript-tools-fonts-9.27-4.el8.x86_64.rpm�!Cghostscript-tools-printing-9.27-4.el8.x86_64.rpm�%Clibgs-devel-9.27-4.el8.x86_64.rpm���4�2	�;�wBBBBBBBBBBBBBBBBBBsecurityModerate: openblas security update���ihttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4048CVE-2021-4048CVE-2021-4048https://bugzilla.redhat.com/show_bug.cgi?id=20243582024358https://errata.rockylinux.org/RLSA-2022:7639RLSA-2022:7639RLSA-2022:7639

�'openblas-devel-0.3.15-4.el8.x86_64.rpm� 'openblas-openmp-0.3.15-4.el8.x86_64.rpm�"'openblas-openmp64_-0.3.15-4.el8.x86_64.rpm�!'openblas-openmp64-0.3.15-4.el8.x86_64.rpm�'openblas-Rblas-0.3.15-4.el8.x86_64.rpm�$'openblas-serial64_-0.3.15-4.el8.x86_64.rpm�#'openblas-serial64-0.3.15-4.el8.x86_64.rpm�%'openblas-static-0.3.15-4.el8.x86_64.rpm�''openblas-threads64_-0.3.15-4.el8.x86_64.rpm�&'openblas-threads64-0.3.15-4.el8.x86_64.rpm
�'openblas-devel-0.3.15-4.el8.x86_64.rpm� 'openblas-openmp-0.3.15-4.el8.x86_64.rpm�"'openblas-openmp64_-0.3.15-4.el8.x86_64.rpm�!'openblas-openmp64-0.3.15-4.el8.x86_64.rpm�'openblas-Rblas-0.3.15-4.el8.x86_64.rpm�$'openblas-serial64_-0.3.15-4.el8.x86_64.rpm�#'openblas-serial64-0.3.15-4.el8.x86_64.rpm�%'openblas-static-0.3.15-4.el8.x86_64.rpm�''openblas-threads64_-0.3.15-4.el8.x86_64.rpm�&'openblas-threads64-0.3.15-4.el8.x86_64.rpm���6�	�<�Kbugfixfstrm bug fix and enhancement update��mhttps://bugzilla.redhat.com/show_bug.cgi?id=20398892039889https://errata.rockylinux.org/RLBA-2022:7641RLBA-2022:7641RLBA-2022:7641
�
�fstrm-utils-0.6.1-3.el8.x86_64.rpm�
�fstrm-utils-0.6.1-3.el8.x86_64.rpm���6�3	�=�MBBBBsecurityImportant: bind9.16 security update��l�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220CVE-2021-25220CVE-2021-25220https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0396CVE-2022-0396CVE-2022-0396https://bugzilla.redhat.com/show_bug.cgi?id=20645122064512https://bugzilla.redhat.com/show_bug.cgi?id=20645132064513https://bugzilla.redhat.com/show_bug.cgi?id=21286012128601https://errata.rockylinux.org/RLSA-2022:7643RLSA-2022:7643RLSA-2022:7643
�%bind9.16-devel-9.16.23-0.9.el8.1.x86_64.rpm�cbind9.16-dnssec-utils-9.16.23-0.9.el8.1.x86_64.rpm�bbind9.16-doc-9.16.23-0.9.el8.1.noarch.rpm� python3-bind9.16-9.16.23-0.9.el8.1.noarch.rpm�%bind9.16-devel-9.16.23-0.9.el8.1.x86_64.rpm�cbind9.16-dnssec-utils-9.16.23-0.9.el8.1.x86_64.rpm�bbind9.16-doc-9.16.23-0.9.el8.1.noarch.rpm� python3-bind9.16-9.16.23-0.9.el8.1.noarch.rpm���7�4	�>�SsecurityLow: openjpeg2 security update���!Mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1122CVE-2022-1122CVE-2022-1122https://bugzilla.redhat.com/show_bug.cgi?id=20670522067052https://errata.rockylinux.org/RLSA-2022:7645RLSA-2022:7645RLSA-2022:7645
�*�,openjpeg2-devel-2.4.0-5.el8.x86_64.rpm�*�,openjpeg2-devel-2.4.0-5.el8.x86_64.rpm���7� 	�?�aBBBBBBBBBBBBBBBBBBbugfixlibblockdev bug fix and enhancement update��!https://bugzilla.redhat.com/show_bug.cgi?id=20788152078815https://errata.rockylinux.org/RLBA-2022:7646RLBA-2022:7646RLBA-2022:7646

�Clibblockdev-crypto-devel-2.24-11.el8.x86_64.rpm�Dlibblockdev-devel-2.24-11.el8.x86_64.rpm�Elibblockdev-fs-devel-2.24-11.el8.x86_64.rpm�Flibblockdev-loop-devel-2.24-11.el8.x86_64.rpm�Glibblockdev-lvm-devel-2.24-11.el8.x86_64.rpm�Hlibblockdev-mdraid-devel-2.24-11.el8.x86_64.rpm�Ilibblockdev-part-devel-2.24-11.el8.x86_64.rpm�Jlibblockdev-swap-devel-2.24-11.el8.x86_64.rpm�Klibblockdev-utils-devel-2.24-11.el8.x86_64.rpm�Llibblockdev-vdo-devel-2.24-11.el8.x86_64.rpm
�Clibblockdev-crypto-devel-2.24-11.el8.x86_64.rpm�Dlibblockdev-devel-2.24-11.el8.x86_64.rpm�Elibblockdev-fs-devel-2.24-11.el8.x86_64.rpm�Flibblockdev-loop-devel-2.24-11.el8.x86_64.rpm�Glibblockdev-lvm-devel-2.24-11.el8.x86_64.rpm�Hlibblockdev-mdraid-devel-2.24-11.el8.x86_64.rpm�Ilibblockdev-part-devel-2.24-11.el8.x86_64.rpm�Jlibblockdev-swap-devel-2.24-11.el8.x86_64.rpm�Klibblockdev-utils-devel-2.24-11.el8.x86_64.rpm�Llibblockdev-vdo-devel-2.24-11.el8.x86_64.rpm���7�!	��Ubugfixcups-filters bug fix and enhancement update�� https://bugzilla.redhat.com/show_bug.cgi?id=20646062064606https://errata.rockylinux.org/RLBA-2022:7653RLBA-2022:7653RLBA-2022:7653
�&�Ncups-filters-devel-1.20.0-28.el8.x86_64.rpm�&�Ncups-filters-devel-1.20.0-28.el8.x86_64.rpm���<�"	��Wbugfixopenslp bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21046922104692https://errata.rockylinux.org/RLBA-2022:7657RLBA-2022:7657RLBA-2022:7657
�,�openslp-devel-2.0.0-20.el8.x86_64.rpm�,�openslp-devel-2.0.0-20.el8.x86_64.rpm���<�$	��Ybugfixgtk3 bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20582602058260https://bugzilla.redhat.com/show_bug.cgi?id=20871782087178https://errata.rockylinux.org/RLBA-2022:7659RLBA-2022:7659RLBA-2022:7659
�	�Qgtk3-devel-docs-3.22.30-11.el8.x86_64.rpm�	�Qgtk3-devel-docs-3.22.30-11.el8.x86_64.rpm���<�#	��[bugfixfreerdp bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21088662108866https://errata.rockylinux.org/RLBA-2022:7658RLBA-2022:7658RLBA-2022:7658
�.�Dfreerdp-devel-2.2.0-8.el8.x86_64.rpm�.�Dfreerdp-devel-2.2.0-8.el8.x86_64.rpm���=�%	��]bugfixvulkan bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20702782070278https://bugzilla.redhat.com/show_bug.cgi?id=20702792070279https://bugzilla.redhat.com/show_bug.cgi?id=20702802070280https://bugzilla.redhat.com/show_bug.cgi?id=20702812070281https://bugzilla.redhat.com/show_bug.cgi?id=20702822070282https://bugzilla.redhat.com/show_bug.cgi?id=20702832070283https://bugzilla.redhat.com/show_bug.cgi?id=20702842070284https://errata.rockylinux.org/RLBA-2022:7661RLBA-2022:7661RLBA-2022:7661
�/�<spirv-tools-devel-2022.2-2.el8.x86_64.rpm�/�<spirv-tools-devel-2022.2-2.el8.x86_64.rpm���=�&	��_BBbugfixopencv bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21047762104776https://errata.rockylinux.org/RLBA-2022:7662RLBA-2022:7662RLBA-2022:7662
�(�
opencv-3.4.6-8.el8.x86_64.rpm�)�
opencv-devel-3.4.6-8.el8.x86_64.rpm�(�
opencv-3.4.6-8.el8.x86_64.rpm�)�
opencv-devel-3.4.6-8.el8.x86_64.rpm���=�'	��cbugfixwireshark bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21191262119126https://errata.rockylinux.org/RLBA-2022:7663RLBA-2022:7663RLBA-2022:7663
�h�wireshark-devel-2.6.2-15.el8.x86_64.rpm�h�wireshark-devel-2.6.2-15.el8.x86_64.rpm���=�(	��ebugfixqatzip bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2022:7667RLBA-2022:7667RLBA-2022:7667
�,�4qatzip-devel-1.0.9-1.el8.x86_64.rpm�,�4qatzip-devel-1.0.9-1.el8.x86_64.rpm���>�)	��gBBbugfixqatlib bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2022:7668RLBA-2022:7668RLBA-2022:7668
�*�qatlib-devel-22.07.0-1.el8.x86_64.rpm�+�qatlib-tests-22.07.0-1.el8.x86_64.rpm�*�qatlib-devel-22.07.0-1.el8.x86_64.rpm�+�qatlib-tests-22.07.0-1.el8.x86_64.rpm���>�*	�	�kbugfixopenwsman bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21248942124894https://errata.rockylinux.org/RLBA-2022:7674RLBA-2022:7674RLBA-2022:7674
��1libwsman-devel-2.6.5-9.el8.x86_64.rpm��1libwsman-devel-2.6.5-9.el8.x86_64.rpm���?�	�
�{BBBBBBBBBBBBBBBBBBBBBBbugfixjava-1.8.0-openjdk bug fix and enhancement update���thttps://errata.rockylinux.org/RLBA-2022:7091RLBA-2022:7091RLBA-2022:7091
`
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpma
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmb
java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmc
java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmd
java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpme
java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmf
java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmg
java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmh
java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmi
java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmj
java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmk
java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm`
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpma
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmb
java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmc
java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmd
java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpme
java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmf
java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmg
java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmh
java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmi
java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmj
java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_7.x86_64.rpmk
java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_7.x86_64.rpm���j�O	��mbugfixmutter bug fix and enhancement update��
�yhttps://errata.rockylinux.org/RLBA-2022:7835RLBA-2022:7835RLBA-2022:7835
�'�^mutter-devel-3.32.2-67.el8_7.x86_64.rpm�'�^mutter-devel-3.32.2-67.el8_7.x86_64.rpm���l�	��oBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixjava-17-openjdk bug fix and enhancement update���qhttps://bugzilla.redhat.com/show_bug.cgi?id=21325022132502https://errata.rockylinux.org/RLBA-2022:7258RLBA-2022:7258RLBA-2022:7258
�java-17-openjdk-demo-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-demo-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-devel-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-devel-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-headless-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-headless-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-jmods-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�	java-17-openjdk-jmods-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�
java-17-openjdk-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-src-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-src-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�
java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-demo-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-demo-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-devel-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-devel-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-headless-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-headless-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-jmods-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�	java-17-openjdk-jmods-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�
java-17-openjdk-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-src-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-src-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�
java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-1.el8_7.x86_64.rpm�java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-1.el8_7.x86_64.rpm���l�	�
�KBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix and enhancement update��t�https://bugzilla.redhat.com/show_bug.cgi?id=21318622131862* Prepare for the next quarterly OpenJDK upstream release (2022-10, 11.0.17) [rhel-8]https://errata.rockylinux.org/RLBA-2022:7438RLBA-2022:7438RLBA-2022:7438
ljava-11-openjdk-demo-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpmmjava-11-openjdk-demo-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpmnjava-11-openjdk-devel-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpmojava-11-openjdk-devel-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpmpjava-11-openjdk-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpmqjava-11-openjdk-headless-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpmrjava-11-openjdk-headless-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpmsjava-11-openjdk-jmods-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpmtjava-11-openjdk-jmods-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpmujava-11-openjdk-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpmvjava-11-openjdk-src-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpmwjava-11-openjdk-src-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpmxjava-11-openjdk-static-libs-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpmyjava-11-openjdk-static-libs-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpmljava-11-openjdk-demo-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpmmjava-11-openjdk-demo-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpmnjava-11-openjdk-devel-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpmojava-11-openjdk-devel-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpmpjava-11-openjdk-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpmqjava-11-openjdk-headless-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpmrjava-11-openjdk-headless-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpmsjava-11-openjdk-jmods-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpmtjava-11-openjdk-jmods-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpmujava-11-openjdk-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpmvjava-11-openjdk-src-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpmwjava-11-openjdk-src-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpmxjava-11-openjdk-static-libs-fastdebug-11.0.17.0.8-1.el8_7.x86_64.rpmyjava-11-openjdk-static-libs-slowdebug-11.0.17.0.8-1.el8_7.x86_64.rpm���m�P	��gbugfix.NET 7.0 bugfix update���https://errata.rockylinux.org/RLBA-2022:7861RLBA-2022:7861RLBA-2022:7861
1�2dotnet-sdk-7.0-source-built-artifacts-7.0.100-1.el8_7.x86_64.rpm1�2dotnet-sdk-7.0-source-built-artifacts-7.0.100-1.el8_7.x86_64.rpm���m�Q	��ibugfix.NET Core 3.1 bugfix update���https://errata.rockylinux.org/RLBA-2022:9018RLBA-2022:9018RLBA-2022:9018
�~�Gdotnet-sdk-3.1-source-built-artifacts-3.1.426-1.el8_7.x86_64.rpm�~�Gdotnet-sdk-3.1-source-built-artifacts-3.1.426-1.el8_7.x86_64.rpm���|�R	��kbugfix.NET 6.0 bugfix update��'�https://errata.rockylinux.org/RLBA-2022:9019RLBA-2022:9019RLBA-2022:9019
,�dotnet-sdk-6.0-source-built-artifacts-6.0.112-1.el8_7.x86_64.rpm,�dotnet-sdk-6.0-source-built-artifacts-6.0.112-1.el8_7.x86_64.rpm���|�S	��mbugfix.NET 7.0 bugfix update��9�https://errata.rockylinux.org/RLBA-2022:9020RLBA-2022:9020RLBA-2022:9020
1�3dotnet-sdk-7.0-source-built-artifacts-7.0.101-1.el8_7.x86_64.rpm1�3dotnet-sdk-7.0-source-built-artifacts-7.0.101-1.el8_7.x86_64.rpm���|�;	��osecurityModerate: .NET 6.0 security, bug fix, and enhancement update��J�`https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21538CVE-2023-21538CVE-2023-21538https://bugzilla.redhat.com/show_bug.cgi?id=21583422158342https://errata.rockylinux.org/RLSA-2023:0079RLSA-2023:0079RLSA-2023:0079
,�dotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el8_7.x86_64.rpm,�dotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el8_7.x86_64.rpm����U	��qbugfix.NET 7.0 bugfix update��*�https://errata.rockylinux.org/RLBA-2023:0081RLBA-2023:0081RLBA-2023:0081
1�4dotnet-sdk-7.0-source-built-artifacts-7.0.102-1.el8_7.x86_64.rpm1�4dotnet-sdk-7.0-source-built-artifacts-7.0.102-1.el8_7.x86_64.rpm����<	��sBBsecurityModerate: libreoffice security update��;�}	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26305CVE-2022-26305CVE-2022-26305https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26306CVE-2022-26306CVE-2022-26306https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26307CVE-2022-26307CVE-2022-26307https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3140CVE-2022-3140CVE-2022-3140https://bugzilla.redhat.com/show_bug.cgi?id=21186102118610https://bugzilla.redhat.com/show_bug.cgi?id=21186112118611https://bugzilla.redhat.com/show_bug.cgi?id=21186132118613https://bugzilla.redhat.com/show_bug.cgi?id=21346972134697https://errata.rockylinux.org/RLSA-2023:0089RLSA-2023:0089RLSA-2023:0089
�N�~libreoffice-sdk-6.4.7.2-12.el8_7.x86_64.rpm�O�~libreoffice-sdk-doc-6.4.7.2-12.el8_7.x86_64.rpm�N�~libreoffice-sdk-6.4.7.2-12.el8_7.x86_64.rpm�O�~libreoffice-sdk-doc-6.4.7.2-12.el8_7.x86_64.rpm����=	��wsecurityModerate: libtiff security update��8�ihttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2056CVE-2022-2056CVE-2022-2056https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2057CVE-2022-2057CVE-2022-2057https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2058CVE-2022-2058CVE-2022-2058https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2519CVE-2022-2519CVE-2022-2519https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2520CVE-2022-2520CVE-2022-2520https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2521CVE-2022-2521CVE-2022-2521https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2867CVE-2022-2867CVE-2022-2867https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2868CVE-2022-2868CVE-2022-2868https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2869CVE-2022-2869CVE-2022-2869https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2953CVE-2022-2953CVE-2022-2953https://bugzilla.redhat.com/show_bug.cgi?id=21032222103222https://bugzilla.redhat.com/show_bug.cgi?id=21188472118847https://bugzilla.redhat.com/show_bug.cgi?id=21188632118863https://bugzilla.redhat.com/show_bug.cgi?id=21188692118869https://bugzilla.redhat.com/show_bug.cgi?id=21227892122789https://bugzilla.redhat.com/show_bug.cgi?id=21227922122792https://bugzilla.redhat.com/show_bug.cgi?id=21227992122799https://bugzilla.redhat.com/show_bug.cgi?id=21344322134432https://errata.rockylinux.org/RLSA-2023:0095RLSA-2023:0095RLSA-2023:0095
{�llibtiff-tools-4.0.9-26.el8_7.x86_64.rpm{�llibtiff-tools-4.0.9-26.el8_7.x86_64.rpm����Y	��ybugfixnmstate bug fix and enhancement update��!�Phttps://bugzilla.redhat.com/show_bug.cgi?id=21285552128555* nmstate verificationError on OpenshiftSDNhttps://bugzilla.redhat.com/show_bug.cgi?id=21396982139698* kubernetes-nmstate-operator deletes Virtual Functions created by sriov-fec-operatorhttps://bugzilla.redhat.com/show_bug.cgi?id=21490482149048* Addresses configured at different order than specified at statehttps://bugzilla.redhat.com/show_bug.cgi?id=21507052150705* fail to create many veth interfaceshttps://errata.rockylinux.org/RLBA-2023:0102RLBA-2023:0102RLBA-2023:0102
|�Vnmstate-devel-1.3.3-4.el8_7.x86_64.rpm|�Vnmstate-devel-1.3.3-4.el8_7.x86_64.rpm���1�?	��{BBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update��q�Lhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21835CVE-2023-21835CVE-2023-21835https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21843CVE-2023-21843CVE-2023-21843https://bugzilla.redhat.com/show_bug.cgi?id=21474732147473* In FIPS mode, the use of a SQLite database provided by NSS was assumed, which was opened in read-only mode and with no PIN expected. This prevented the use of other databases or setting a PIN on the NSS database.  This update allows more control over database use using two new properties - fips.nssdb.path and fips.nssdb.pin - which can be configured permanently in the java.security file or temporarily via command-line arguments to the Java virtual machine (RHBZ#2147473)https://bugzilla.redhat.com/show_bug.cgi?id=21530102153010* Prepare for the next quarterly OpenJDK upstream release (2023-01, 17.0.6) [rhel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21604212160421https://bugzilla.redhat.com/show_bug.cgi?id=21604752160475https://errata.rockylinux.org/RLSA-2023:0192RLSA-2023:0192RLSA-2023:0192
�java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�	java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�
java-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�
java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�	java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�
java-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�
java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm���=�@	��WBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update��=�ohttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21835CVE-2023-21835CVE-2023-21835https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21843CVE-2023-21843CVE-2023-21843https://bugzilla.redhat.com/show_bug.cgi?id=21577972157797* Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) [rhel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21604212160421https://bugzilla.redhat.com/show_bug.cgi?id=21604752160475https://errata.rockylinux.org/RLSA-2023:0200RLSA-2023:0200RLSA-2023:0200
ljava-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpmmjava-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpmnjava-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpmojava-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpmpjava-11-openjdk-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpmqjava-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpmrjava-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpmsjava-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpmtjava-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpmujava-11-openjdk-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpmvjava-11-openjdk-src-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpmwjava-11-openjdk-src-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpmxjava-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpmyjava-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpmljava-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpmmjava-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpmnjava-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpmojava-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpmpjava-11-openjdk-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpmqjava-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpmrjava-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpmsjava-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpmtjava-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpmujava-11-openjdk-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpmvjava-11-openjdk-src-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpmwjava-11-openjdk-src-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpmxjava-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpmyjava-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm���=�7	�4�3bugfixRocky Enterprise Software Foundation OpenStack Platform 16.1 bug fix and enhancement advisory��,�T�Bhttps://bugzilla.redhat.com/show_bug.cgi?id=12257751225775https://bugzilla.redhat.com/show_bug.cgi?id=14098721409872https://bugzilla.redhat.com/show_bug.cgi?id=14409261440926https://bugzilla.redhat.com/show_bug.cgi?id=15667241566724https://bugzilla.redhat.com/show_bug.cgi?id=15940331594033https://bugzilla.redhat.com/show_bug.cgi?id=15987161598716https://bugzilla.redhat.com/show_bug.cgi?id=16034401603440https://bugzilla.redhat.com/show_bug.cgi?id=16860011686001https://bugzilla.redhat.com/show_bug.cgi?id=16975111697511https://bugzilla.redhat.com/show_bug.cgi?id=17004021700402https://bugzilla.redhat.com/show_bug.cgi?id=17012711701271https://bugzilla.redhat.com/show_bug.cgi?id=17014161701416https://bugzilla.redhat.com/show_bug.cgi?id=17140231714023https://bugzilla.redhat.com/show_bug.cgi?id=17145081714508https://bugzilla.redhat.com/show_bug.cgi?id=17171341717134https://bugzilla.redhat.com/show_bug.cgi?id=17251461725146https://bugzilla.redhat.com/show_bug.cgi?id=17272301727230https://bugzilla.redhat.com/show_bug.cgi?id=17384491738449https://bugzilla.redhat.com/show_bug.cgi?id=17409461740946https://bugzilla.redhat.com/show_bug.cgi?id=17584161758416https://bugzilla.redhat.com/show_bug.cgi?id=17584201758420https://bugzilla.redhat.com/show_bug.cgi?id=17584241758424https://bugzilla.redhat.com/show_bug.cgi?id=17609411760941https://bugzilla.redhat.com/show_bug.cgi?id=17645111764511https://bugzilla.redhat.com/show_bug.cgi?id=17650031765003https://bugzilla.redhat.com/show_bug.cgi?id=17675811767581https://bugzilla.redhat.com/show_bug.cgi?id=17693681769368https://bugzilla.redhat.com/show_bug.cgi?id=17801191780119https://bugzilla.redhat.com/show_bug.cgi?id=17840211784021https://bugzilla.redhat.com/show_bug.cgi?id=17846401784640https://bugzilla.redhat.com/show_bug.cgi?id=17857231785723https://bugzilla.redhat.com/show_bug.cgi?id=17913921791392https://bugzilla.redhat.com/show_bug.cgi?id=17917841791784https://bugzilla.redhat.com/show_bug.cgi?id=17924221792422https://bugzilla.redhat.com/show_bug.cgi?id=17945251794525https://bugzilla.redhat.com/show_bug.cgi?id=17945961794596https://bugzilla.redhat.com/show_bug.cgi?id=17951981795198https://bugzilla.redhat.com/show_bug.cgi?id=17972291797229https://bugzilla.redhat.com/show_bug.cgi?id=18011431801143https://bugzilla.redhat.com/show_bug.cgi?id=18028731802873https://bugzilla.redhat.com/show_bug.cgi?id=18033621803362https://bugzilla.redhat.com/show_bug.cgi?id=18039491803949https://bugzilla.redhat.com/show_bug.cgi?id=18039891803989https://bugzilla.redhat.com/show_bug.cgi?id=18040791804079https://bugzilla.redhat.com/show_bug.cgi?id=18041271804127https://bugzilla.redhat.com/show_bug.cgi?id=18050951805095https://bugzilla.redhat.com/show_bug.cgi?id=18054291805429https://bugzilla.redhat.com/show_bug.cgi?id=18078411807841https://bugzilla.redhat.com/show_bug.cgi?id=18081491808149https://bugzilla.redhat.com/show_bug.cgi?id=18085701808570https://bugzilla.redhat.com/show_bug.cgi?id=18114901811490https://bugzilla.redhat.com/show_bug.cgi?id=18116801811680https://bugzilla.redhat.com/show_bug.cgi?id=18120791812079https://bugzilla.redhat.com/show_bug.cgi?id=18133911813391https://bugzilla.redhat.com/show_bug.cgi?id=18133931813393https://bugzilla.redhat.com/show_bug.cgi?id=18139161813916https://bugzilla.redhat.com/show_bug.cgi?id=18141661814166https://bugzilla.redhat.com/show_bug.cgi?id=18146161814616https://bugzilla.redhat.com/show_bug.cgi?id=18148331814833https://bugzilla.redhat.com/show_bug.cgi?id=18150261815026https://bugzilla.redhat.com/show_bug.cgi?id=18151811815181https://bugzilla.redhat.com/show_bug.cgi?id=18155161815516https://bugzilla.redhat.com/show_bug.cgi?id=18159281815928https://bugzilla.redhat.com/show_bug.cgi?id=18161361816136https://bugzilla.redhat.com/show_bug.cgi?id=18162551816255https://bugzilla.redhat.com/show_bug.cgi?id=18174961817496https://bugzilla.redhat.com/show_bug.cgi?id=18175071817507https://bugzilla.redhat.com/show_bug.cgi?id=18177021817702https://bugzilla.redhat.com/show_bug.cgi?id=18187401818740https://bugzilla.redhat.com/show_bug.cgi?id=18190161819016https://bugzilla.redhat.com/show_bug.cgi?id=18196981819698https://bugzilla.redhat.com/show_bug.cgi?id=18198291819829https://bugzilla.redhat.com/show_bug.cgi?id=18201151820115https://bugzilla.redhat.com/show_bug.cgi?id=18201421820142https://bugzilla.redhat.com/show_bug.cgi?id=18202681820268https://bugzilla.redhat.com/show_bug.cgi?id=18203061820306https://bugzilla.redhat.com/show_bug.cgi?id=18203101820310https://bugzilla.redhat.com/show_bug.cgi?id=18211211821121https://bugzilla.redhat.com/show_bug.cgi?id=18213311821331https://bugzilla.redhat.com/show_bug.cgi?id=18213851821385https://bugzilla.redhat.com/show_bug.cgi?id=18218161821816https://bugzilla.redhat.com/show_bug.cgi?id=18218341821834https://bugzilla.redhat.com/show_bug.cgi?id=18222041822204https://bugzilla.redhat.com/show_bug.cgi?id=18223041822304https://bugzilla.redhat.com/show_bug.cgi?id=18223921822392https://bugzilla.redhat.com/show_bug.cgi?id=18227211822721https://bugzilla.redhat.com/show_bug.cgi?id=18238171823817https://bugzilla.redhat.com/show_bug.cgi?id=18238471823847https://bugzilla.redhat.com/show_bug.cgi?id=18238481823848https://bugzilla.redhat.com/show_bug.cgi?id=18239321823932https://bugzilla.redhat.com/show_bug.cgi?id=18239381823938https://bugzilla.redhat.com/show_bug.cgi?id=18239451823945https://bugzilla.redhat.com/show_bug.cgi?id=18241121824112https://bugzilla.redhat.com/show_bug.cgi?id=18241161824116https://bugzilla.redhat.com/show_bug.cgi?id=18241541824154https://bugzilla.redhat.com/show_bug.cgi?id=18242661824266https://bugzilla.redhat.com/show_bug.cgi?id=18246841824684https://bugzilla.redhat.com/show_bug.cgi?id=18248441824844https://bugzilla.redhat.com/show_bug.cgi?id=18249011824901https://bugzilla.redhat.com/show_bug.cgi?id=18251861825186https://bugzilla.redhat.com/show_bug.cgi?id=18253911825391https://bugzilla.redhat.com/show_bug.cgi?id=18255091825509https://bugzilla.redhat.com/show_bug.cgi?id=18255261825526https://bugzilla.redhat.com/show_bug.cgi?id=18255341825534https://bugzilla.redhat.com/show_bug.cgi?id=18255991825599https://bugzilla.redhat.com/show_bug.cgi?id=18269301826930https://bugzilla.redhat.com/show_bug.cgi?id=18270721827072https://bugzilla.redhat.com/show_bug.cgi?id=18272761827276https://bugzilla.redhat.com/show_bug.cgi?id=18275321827532https://bugzilla.redhat.com/show_bug.cgi?id=18276971827697https://bugzilla.redhat.com/show_bug.cgi?id=18277211827721https://bugzilla.redhat.com/show_bug.cgi?id=18277731827773https://bugzilla.redhat.com/show_bug.cgi?id=18277741827774https://bugzilla.redhat.com/show_bug.cgi?id=18278051827805https://bugzilla.redhat.com/show_bug.cgi?id=18283231828323https://bugzilla.redhat.com/show_bug.cgi?id=18283241828324https://bugzilla.redhat.com/show_bug.cgi?id=18283251828325https://bugzilla.redhat.com/show_bug.cgi?id=18283271828327https://bugzilla.redhat.com/show_bug.cgi?id=18286941828694https://bugzilla.redhat.com/show_bug.cgi?id=18288341828834https://bugzilla.redhat.com/show_bug.cgi?id=18289411828941https://bugzilla.redhat.com/show_bug.cgi?id=18290861829086https://bugzilla.redhat.com/show_bug.cgi?id=18292011829201https://bugzilla.redhat.com/show_bug.cgi?id=18292931829293https://bugzilla.redhat.com/show_bug.cgi?id=18293221829322https://bugzilla.redhat.com/show_bug.cgi?id=18296091829609https://bugzilla.redhat.com/show_bug.cgi?id=18296961829696https://bugzilla.redhat.com/show_bug.cgi?id=18297071829707https://bugzilla.redhat.com/show_bug.cgi?id=18315711831571https://bugzilla.redhat.com/show_bug.cgi?id=18317391831739https://bugzilla.redhat.com/show_bug.cgi?id=18318931831893https://bugzilla.redhat.com/show_bug.cgi?id=18324051832405https://bugzilla.redhat.com/show_bug.cgi?id=18326671832667https://bugzilla.redhat.com/show_bug.cgi?id=18327201832720https://bugzilla.redhat.com/show_bug.cgi?id=18328041832804https://bugzilla.redhat.com/show_bug.cgi?id=18329201832920https://bugzilla.redhat.com/show_bug.cgi?id=18341401834140https://bugzilla.redhat.com/show_bug.cgi?id=18342301834230https://bugzilla.redhat.com/show_bug.cgi?id=18343341834334https://bugzilla.redhat.com/show_bug.cgi?id=18345361834536https://bugzilla.redhat.com/show_bug.cgi?id=18347391834739https://bugzilla.redhat.com/show_bug.cgi?id=18349011834901https://bugzilla.redhat.com/show_bug.cgi?id=18349381834938https://bugzilla.redhat.com/show_bug.cgi?id=18349851834985https://bugzilla.redhat.com/show_bug.cgi?id=18351401835140https://bugzilla.redhat.com/show_bug.cgi?id=18358741835874https://bugzilla.redhat.com/show_bug.cgi?id=18367971836797https://bugzilla.redhat.com/show_bug.cgi?id=18369631836963https://bugzilla.redhat.com/show_bug.cgi?id=18372351837235https://bugzilla.redhat.com/show_bug.cgi?id=18389721838972https://bugzilla.redhat.com/show_bug.cgi?id=18390631839063https://bugzilla.redhat.com/show_bug.cgi?id=18390711839071https://bugzilla.redhat.com/show_bug.cgi?id=18391571839157https://bugzilla.redhat.com/show_bug.cgi?id=18400871840087https://bugzilla.redhat.com/show_bug.cgi?id=18401081840108https://bugzilla.redhat.com/show_bug.cgi?id=18401591840159https://bugzilla.redhat.com/show_bug.cgi?id=18405801840580https://bugzilla.redhat.com/show_bug.cgi?id=18406401840640https://bugzilla.redhat.com/show_bug.cgi?id=18412161841216https://bugzilla.redhat.com/show_bug.cgi?id=18440881844088https://bugzilla.redhat.com/show_bug.cgi?id=18441331844133https://bugzilla.redhat.com/show_bug.cgi?id=18442121844212https://bugzilla.redhat.com/show_bug.cgi?id=18445531844553https://bugzilla.redhat.com/show_bug.cgi?id=18450791845079https://bugzilla.redhat.com/show_bug.cgi?id=18455501845550https://bugzilla.redhat.com/show_bug.cgi?id=18458861845886https://bugzilla.redhat.com/show_bug.cgi?id=18464441846444https://bugzilla.redhat.com/show_bug.cgi?id=18464751846475https://bugzilla.redhat.com/show_bug.cgi?id=18465911846591https://bugzilla.redhat.com/show_bug.cgi?id=18468121846812https://bugzilla.redhat.com/show_bug.cgi?id=18469701846970https://bugzilla.redhat.com/show_bug.cgi?id=18470391847039https://bugzilla.redhat.com/show_bug.cgi?id=18471131847113https://bugzilla.redhat.com/show_bug.cgi?id=18471881847188https://bugzilla.redhat.com/show_bug.cgi?id=18476231847623https://bugzilla.redhat.com/show_bug.cgi?id=18477701847770https://bugzilla.redhat.com/show_bug.cgi?id=18479241847924https://bugzilla.redhat.com/show_bug.cgi?id=18490981849098https://bugzilla.redhat.com/show_bug.cgi?id=18491901849190https://bugzilla.redhat.com/show_bug.cgi?id=18492111849211https://bugzilla.redhat.com/show_bug.cgi?id=18500591850059https://bugzilla.redhat.com/show_bug.cgi?id=18502041850204https://bugzilla.redhat.com/show_bug.cgi?id=18503411850341https://bugzilla.redhat.com/show_bug.cgi?id=18503471850347https://bugzilla.redhat.com/show_bug.cgi?id=18518431851843https://bugzilla.redhat.com/show_bug.cgi?id=18519271851927https://bugzilla.redhat.com/show_bug.cgi?id=18520821852082https://bugzilla.redhat.com/show_bug.cgi?id=18520841852084https://bugzilla.redhat.com/show_bug.cgi?id=18520871852087https://bugzilla.redhat.com/show_bug.cgi?id=18520881852088https://bugzilla.redhat.com/show_bug.cgi?id=18528011852801https://bugzilla.redhat.com/show_bug.cgi?id=18585531858553https://bugzilla.redhat.com/show_bug.cgi?id=18586201858620https://errata.rockylinux.org/RLBA-2020:3148RLBA-2020:3148RLBA-2020:3148
�!�wpython3-httplib2-0.10.3-4.el8.noarch.rpm�!�wpython3-httplib2-0.10.3-4.el8.noarch.rpm���?�L	�9�uBBbugfixkronosnet bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20240952024095https://errata.rockylinux.org/RLBA-2022:7815RLBA-2022:7815RLBA-2022:7815
��tlibknet1-1.24-2.el8.x86_64.rpm��tlibknet1-devel-1.24-2.el8.x86_64.rpm��tlibknet1-1.24-2.el8.x86_64.rpm��tlibknet1-devel-1.24-2.el8.x86_64.rpm���?�b	�<�zbugfix.NET 5.0 bugfix update���https://bugzilla.redhat.com/show_bug.cgi?id=20243452024345* Update to 6ce5818b1c1828ccdc8ac63d460d029c6391a401 [rhel-8.5.0.z]https://errata.rockylinux.org/RLBA-2021:4840RLBA-2021:4840RLBA-2021:4840
�|�wdotnet5.0-build-reference-packages-0-12.20211117git6ce5818.el8_5.x86_64.rpm�|�wdotnet5.0-build-reference-packages-0-12.20211117git6ce5818.el8_5.x86_64.rpm���@�Y	�?�}enhancement.NET Core 3.1 bugfix and enhancement update���https://errata.rockylinux.org/RLEA-2022:0322RLEA-2022:0322RLEA-2022:0322
�z�vdotnet-build-reference-packages-0-11.20211215git045b288.el8_5.x86_64.rpm�z�vdotnet-build-reference-packages-0-11.20211215git045b288.el8_5.x86_64.rpm���@�L	��@BBenhancementdtc bug fix and enhancement update��)�)https://errata.rockylinux.org/RLEA-2020:4838RLEA-2020:4838RLEA-2020:4838
�~�zdtc-1.6.0-1.el8.x86_64.rpm�K�zlibfdt-devel-1.6.0-1.el8.x86_64.rpm�~�zdtc-1.6.0-1.el8.x86_64.rpm�K�zlibfdt-devel-1.6.0-1.el8.x86_64.rpm���@�8	��DbugfixNetworkManager bug fix and enhancement update��R;https://bugzilla.redhat.com/show_bug.cgi?id=14880301488030https://bugzilla.redhat.com/show_bug.cgi?id=15439581543958https://bugzilla.redhat.com/show_bug.cgi?id=16147261614726https://bugzilla.redhat.com/show_bug.cgi?id=16278201627820https://bugzilla.redhat.com/show_bug.cgi?id=16515941651594https://bugzilla.redhat.com/show_bug.cgi?id=16733211673321https://bugzilla.redhat.com/show_bug.cgi?id=16879371687937https://bugzilla.redhat.com/show_bug.cgi?id=17102321710232https://bugzilla.redhat.com/show_bug.cgi?id=17112151711215https://bugzilla.redhat.com/show_bug.cgi?id=17122911712291https://bugzilla.redhat.com/show_bug.cgi?id=17318751731875https://bugzilla.redhat.com/show_bug.cgi?id=17327911732791https://bugzilla.redhat.com/show_bug.cgi?id=17449351744935https://bugzilla.redhat.com/show_bug.cgi?id=17557681755768https://bugzilla.redhat.com/show_bug.cgi?id=17780731778073https://bugzilla.redhat.com/show_bug.cgi?id=17812531781253https://bugzilla.redhat.com/show_bug.cgi?id=17843631784363https://bugzilla.redhat.com/show_bug.cgi?id=17869371786937https://bugzilla.redhat.com/show_bug.cgi?id=18051841805184https://bugzilla.redhat.com/show_bug.cgi?id=18065491806549https://bugzilla.redhat.com/show_bug.cgi?id=18071711807171https://bugzilla.redhat.com/show_bug.cgi?id=18145571814557https://bugzilla.redhat.com/show_bug.cgi?id=18147461814746https://bugzilla.redhat.com/show_bug.cgi?id=18147481814748https://bugzilla.redhat.com/show_bug.cgi?id=18158751815875https://bugzilla.redhat.com/show_bug.cgi?id=18160671816067https://bugzilla.redhat.com/show_bug.cgi?id=18162021816202https://bugzilla.redhat.com/show_bug.cgi?id=18165171816517https://bugzilla.redhat.com/show_bug.cgi?id=18192591819259https://bugzilla.redhat.com/show_bug.cgi?id=18195871819587https://bugzilla.redhat.com/show_bug.cgi?id=18196801819680https://bugzilla.redhat.com/show_bug.cgi?id=18200521820052https://bugzilla.redhat.com/show_bug.cgi?id=18205521820552https://bugzilla.redhat.com/show_bug.cgi?id=18205541820554https://bugzilla.redhat.com/show_bug.cgi?id=18217871821787https://bugzilla.redhat.com/show_bug.cgi?id=18266351826635https://bugzilla.redhat.com/show_bug.cgi?id=18284581828458https://bugzilla.redhat.com/show_bug.cgi?id=18349071834907https://bugzilla.redhat.com/show_bug.cgi?id=18379991837999https://bugzilla.redhat.com/show_bug.cgi?id=18409891840989https://bugzilla.redhat.com/show_bug.cgi?id=18419371841937https://bugzilla.redhat.com/show_bug.cgi?id=18450181845018https://bugzilla.redhat.com/show_bug.cgi?id=18452161845216https://bugzilla.redhat.com/show_bug.cgi?id=18478141847814https://bugzilla.redhat.com/show_bug.cgi?id=18488881848888https://bugzilla.redhat.com/show_bug.cgi?id=18499281849928https://bugzilla.redhat.com/show_bug.cgi?id=18521061852106https://bugzilla.redhat.com/show_bug.cgi?id=18526121852612https://bugzilla.redhat.com/show_bug.cgi?id=18532771853277https://bugzilla.redhat.com/show_bug.cgi?id=18548921854892https://bugzilla.redhat.com/show_bug.cgi?id=18555631855563https://bugzilla.redhat.com/show_bug.cgi?id=18567231856723https://bugzilla.redhat.com/show_bug.cgi?id=18571331857133https://bugzilla.redhat.com/show_bug.cgi?id=18583261858326https://bugzilla.redhat.com/show_bug.cgi?id=18583441858344https://bugzilla.redhat.com/show_bug.cgi?id=18614881861488https://bugzilla.redhat.com/show_bug.cgi?id=18663951866395https://bugzilla.redhat.com/show_bug.cgi?id=18689821868982https://errata.rockylinux.org/RLBA-2020:4499RLBA-2020:4499RLBA-2020:4499
�0�(jimtcl-devel-0.77-6.el8.1.x86_64.rpm�0�(jimtcl-devel-0.77-6.el8.1.x86_64.rpm���;�	��FsecurityModerate: freerdp security, bug fix, and enhancement update��Q�Vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11095CVE-2020-11095CVE-2020-11095https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11096CVE-2020-11096CVE-2020-11096https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11097CVE-2020-11097CVE-2020-11097https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11098CVE-2020-11098CVE-2020-11098https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11099CVE-2020-11099CVE-2020-11099https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15103CVE-2020-15103CVE-2020-15103https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4030CVE-2020-4030CVE-2020-4030https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4033CVE-2020-4033CVE-2020-4033https://bugzilla.redhat.com/show_bug.cgi?id=18548431854843https://bugzilla.redhat.com/show_bug.cgi?id=18548471854847https://bugzilla.redhat.com/show_bug.cgi?id=18548501854850https://bugzilla.redhat.com/show_bug.cgi?id=18548761854876https://bugzilla.redhat.com/show_bug.cgi?id=18548951854895https://bugzilla.redhat.com/show_bug.cgi?id=18548991854899https://bugzilla.redhat.com/show_bug.cgi?id=18549101854910https://bugzilla.redhat.com/show_bug.cgi?id=18589091858909https://bugzilla.redhat.com/show_bug.cgi?id=18819711881971The following packages have been upgraded to a later upstream version: freerdp (2.2.0).https://errata.rockylinux.org/RLSA-2021:1849RLSA-2021:1849RLSA-2021:1849
�.�Cfreerdp-devel-2.2.0-10.el8.x86_64.rpm�.�Cfreerdp-devel-2.2.0-10.el8.x86_64.rpm���V�	��HBBBBBBBsecurityModerate: ghostscript security, bug fix, and enhancement update��'�>7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14373CVE-2020-14373CVE-2020-14373https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16287CVE-2020-16287CVE-2020-16287https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16288CVE-2020-16288CVE-2020-16288https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16289CVE-2020-16289CVE-2020-16289https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16290CVE-2020-16290CVE-2020-16290https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16291CVE-2020-16291CVE-2020-16291https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16292CVE-2020-16292CVE-2020-16292https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16293CVE-2020-16293CVE-2020-16293https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16294CVE-2020-16294CVE-2020-16294https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16295CVE-2020-16295CVE-2020-16295https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16296CVE-2020-16296CVE-2020-16296https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16297CVE-2020-16297CVE-2020-16297https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16298CVE-2020-16298CVE-2020-16298https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16299CVE-2020-16299CVE-2020-16299https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16300CVE-2020-16300CVE-2020-16300https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16301CVE-2020-16301CVE-2020-16301https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16302CVE-2020-16302CVE-2020-16302https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16303CVE-2020-16303CVE-2020-16303https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16304CVE-2020-16304CVE-2020-16304https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16305CVE-2020-16305CVE-2020-16305https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16306CVE-2020-16306CVE-2020-16306https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16307CVE-2020-16307CVE-2020-16307https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16308CVE-2020-16308CVE-2020-16308https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16309CVE-2020-16309CVE-2020-16309https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16310CVE-2020-16310CVE-2020-16310https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17538CVE-2020-17538CVE-2020-17538https://bugzilla.redhat.com/show_bug.cgi?id=18701491870149https://bugzilla.redhat.com/show_bug.cgi?id=18701521870152https://bugzilla.redhat.com/show_bug.cgi?id=18701591870159https://bugzilla.redhat.com/show_bug.cgi?id=18701621870162https://bugzilla.redhat.com/show_bug.cgi?id=18701651870165https://bugzilla.redhat.com/show_bug.cgi?id=18701671870167https://bugzilla.redhat.com/show_bug.cgi?id=18701691870169https://bugzilla.redhat.com/show_bug.cgi?id=18701711870171https://bugzilla.redhat.com/show_bug.cgi?id=18701751870175https://bugzilla.redhat.com/show_bug.cgi?id=18701791870179https://bugzilla.redhat.com/show_bug.cgi?id=18702271870227https://bugzilla.redhat.com/show_bug.cgi?id=18702291870229https://bugzilla.redhat.com/show_bug.cgi?id=18702311870231https://bugzilla.redhat.com/show_bug.cgi?id=18702371870237https://bugzilla.redhat.com/show_bug.cgi?id=18702401870240https://bugzilla.redhat.com/show_bug.cgi?id=18702421870242https://bugzilla.redhat.com/show_bug.cgi?id=18702441870244https://bugzilla.redhat.com/show_bug.cgi?id=18702481870248https://bugzilla.redhat.com/show_bug.cgi?id=18702491870249https://bugzilla.redhat.com/show_bug.cgi?id=18702561870256https://bugzilla.redhat.com/show_bug.cgi?id=18702571870257https://bugzilla.redhat.com/show_bug.cgi?id=18702581870258https://bugzilla.redhat.com/show_bug.cgi?id=18702621870262https://bugzilla.redhat.com/show_bug.cgi?id=18702661870266https://bugzilla.redhat.com/show_bug.cgi?id=18702671870267https://bugzilla.redhat.com/show_bug.cgi?id=18732391873239https://bugzilla.redhat.com/show_bug.cgi?id=18745231874523The following packages have been upgraded to a later upstream version: ghostscript (9.27).https://bugzilla.redhat.com/show_bug.cgi?id=18999021899902https://errata.rockylinux.org/RLSA-2021:1852RLSA-2021:1852RLSA-2021:1852
~?ghostscript-doc-9.27-11.el8.noarch.rpm�?ghostscript-tools-dvipdf-9.27-11.el8.x86_64.rpm� ?ghostscript-tools-fonts-9.27-11.el8.x86_64.rpm�!?ghostscript-tools-printing-9.27-11.el8.x86_64.rpm�%?libgs-devel-9.27-11.el8.x86_64.rpm~?ghostscript-doc-9.27-11.el8.noarch.rpm�?ghostscript-tools-dvipdf-9.27-11.el8.x86_64.rpm� ?ghostscript-tools-fonts-9.27-11.el8.x86_64.rpm�!?ghostscript-tools-printing-9.27-11.el8.x86_64.rpm�%?libgs-devel-9.27-11.el8.x86_64.rpm���W�t	��LBbugfixglib2 bug fix and enhancement update��ehttps://bugzilla.redhat.com/show_bug.cgi?id=20146522014652https://errata.rockylinux.org/RLBA-2022:2000RLBA-2022:2000RLBA-2022:2000
�0�4glib2-doc-2.56.4-158.el8_6.1.noarch.rpm�1�4glib2-static-2.56.4-158.el8_6.1.x86_64.rpm�0�4glib2-doc-2.56.4-158.el8_6.1.noarch.rpm�1�4glib2-static-2.56.4-158.el8_6.1.x86_64.rpm���S�A	��QBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security and bug fix update��d�Lhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21830CVE-2023-21830CVE-2023-21830https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21843CVE-2023-21843CVE-2023-21843https://bugzilla.redhat.com/show_bug.cgi?id=21397052139705* Leak File Descriptors Because of ResolverLocalFilesystem#engineResolveURI()https://bugzilla.redhat.com/show_bug.cgi?id=21599102159910* Prepare for the next quarterly OpenJDK upstream release (2023-01, 8u362) [rhel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21604752160475https://bugzilla.redhat.com/show_bug.cgi?id=21604902160490https://bugzilla.redhat.com/show_bug.cgi?id=21635952163595* solr broken due to access denied ("java.io.FilePermission" "/etc/pki/java/cacerts" "read") [rhel-8, openjdk-8]https://errata.rockylinux.org/RLSA-2023:0208RLSA-2023:0208RLSA-2023:0208
`!java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpma!java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpmb!java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpmc!java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpmd!java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpme!java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpmf!java-1.8.0-openjdk-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpmg!java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpmh!java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpmi!java-1.8.0-openjdk-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpmj!java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpmk!java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm`!java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpma!java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpmb!java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpmc!java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpmd!java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpme!java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpmf!java-1.8.0-openjdk-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpmg!java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpmh!java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpmi!java-1.8.0-openjdk-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpmj!java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpmk!java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm���3�c	��iBBbugfixglusterfs bug fix update��0�	
https://bugzilla.redhat.com/show_bug.cgi?id=16683031668303https://bugzilla.redhat.com/show_bug.cgi?id=18536311853631https://bugzilla.redhat.com/show_bug.cgi?id=19014681901468https://bugzilla.redhat.com/show_bug.cgi?id=19735661973566https://bugzilla.redhat.com/show_bug.cgi?id=19945931994593* Previously, granular entry self heal took more time than the full entry self heal when there were many entry self heals pending due to the creation and deletion heavy workloads. With this update, the extra lookup to delete the stale index is removed from the code path of the granular entry self heal, which improves the heal performance in the creation and deletion heavy workloads when the granular entry self heal is enabled.https://bugzilla.redhat.com/show_bug.cgi?id=19950291995029https://bugzilla.redhat.com/show_bug.cgi?id=20062052006205https://bugzilla.redhat.com/show_bug.cgi?id=20429622042962https://bugzilla.redhat.com/show_bug.cgi?id=20429712042971https://errata.rockylinux.org/RLBA-2022:0315RLBA-2022:0315RLBA-2022:0315
��glusterfs-api-devel-6.0-61.3.el8.x86_64.rpm��glusterfs-devel-6.0-61.3.el8.x86_64.rpm��glusterfs-api-devel-6.0-61.3.el8.x86_64.rpm��glusterfs-devel-6.0-61.3.el8.x86_64.rpm�����9	��wbugfixsssd bug fix and enhancement update��9https://bugzilla.redhat.com/show_bug.cgi?id=20267992026799https://bugzilla.redhat.com/show_bug.cgi?id=20333472033347https://bugzilla.redhat.com/show_bug.cgi?id=20560352056035https://bugzilla.redhat.com/show_bug.cgi?id=20564832056483https://bugzilla.redhat.com/show_bug.cgi?id=20626892062689https://bugzilla.redhat.com/show_bug.cgi?id=20630162063016https://bugzilla.redhat.com/show_bug.cgi?id=20656922065692https://bugzilla.redhat.com/show_bug.cgi?id=20693792069379https://bugzilla.redhat.com/show_bug.cgi?id=20720502072050https://bugzilla.redhat.com/show_bug.cgi?id=20729312072931https://bugzilla.redhat.com/show_bug.cgi?id=20870882087088https://bugzilla.redhat.com/show_bug.cgi?id=20877442087744https://bugzilla.redhat.com/show_bug.cgi?id=20877452087745https://bugzilla.redhat.com/show_bug.cgi?id=20877462087746https://bugzilla.redhat.com/show_bug.cgi?id=20888172088817https://bugzilla.redhat.com/show_bug.cgi?id=20986152098615https://bugzilla.redhat.com/show_bug.cgi?id=20986162098616https://bugzilla.redhat.com/show_bug.cgi?id=20986172098617https://bugzilla.redhat.com/show_bug.cgi?id=20986192098619https://bugzilla.redhat.com/show_bug.cgi?id=20986202098620https://bugzilla.redhat.com/show_bug.cgi?id=21163952116395https://bugzilla.redhat.com/show_bug.cgi?id=21164872116487https://bugzilla.redhat.com/show_bug.cgi?id=21164882116488https://bugzilla.redhat.com/show_bug.cgi?id=21197262119726https://bugzilla.redhat.com/show_bug.cgi?id=21206692120669https://errata.rockylinux.org/RLBA-2022:7739RLBA-2022:7739RLBA-2022:7739
z�ulibsss_nss_idmap-devel-2.7.3-4.el8_7.1.x86_64.rpmz�ulibsss_nss_idmap-devel-2.7.3-4.el8_7.1.x86_64.rpm�����<	��mbugfixfwupd bug fix and enhancement update��8https://bugzilla.redhat.com/show_bug.cgi?id=20956682095668https://errata.rockylinux.org/RLBA-2022:7766RLBA-2022:7766RLBA-2022:7766
��qfwupd-devel-1.7.8-1.el8.rocky.0.3.x86_64.rpm��qfwupd-devel-1.7.8-1.el8.rocky.0.3.x86_64.rpm���� �I	��oBBenhancementautogen bug fix and enhancement update��7�)https://bugzilla.redhat.com/show_bug.cgi?id=17875111787511https://errata.rockylinux.org/RLEA-2020:4672RLEA-2020:4672RLEA-2020:4672
�a�autogen-5.18.12-8.el8.1.x86_64.rpm�b�autogen-libopts-devel-5.18.12-8.el8.1.x86_64.rpm�a�autogen-5.18.12-8.el8.1.x86_64.rpm�b�autogen-libopts-devel-5.18.12-8.el8.1.x86_64.rpm�����<	� �aBBBBBBBBBBBBBBBBBBbugfixlibblockdev bug fix and enhancement update��`�)https://bugzilla.redhat.com/show_bug.cgi?id=17780571778057https://bugzilla.redhat.com/show_bug.cgi?id=17849271784927https://bugzilla.redhat.com/show_bug.cgi?id=18328381832838https://errata.rockylinux.org/RLBA-2020:4734RLBA-2020:4734RLBA-2020:4734

�Clibblockdev-crypto-devel-2.24-11.el8.x86_64.rpm�Dlibblockdev-devel-2.24-11.el8.x86_64.rpm�Elibblockdev-fs-devel-2.24-11.el8.x86_64.rpm�Flibblockdev-loop-devel-2.24-11.el8.x86_64.rpm�Glibblockdev-lvm-devel-2.24-11.el8.x86_64.rpm�Hlibblockdev-mdraid-devel-2.24-11.el8.x86_64.rpm�Ilibblockdev-part-devel-2.24-11.el8.x86_64.rpm�Jlibblockdev-swap-devel-2.24-11.el8.x86_64.rpm�Klibblockdev-utils-devel-2.24-11.el8.x86_64.rpm�Llibblockdev-vdo-devel-2.24-11.el8.x86_64.rpm
�Clibblockdev-crypto-devel-2.24-11.el8.x86_64.rpm�Dlibblockdev-devel-2.24-11.el8.x86_64.rpm�Elibblockdev-fs-devel-2.24-11.el8.x86_64.rpm�Flibblockdev-loop-devel-2.24-11.el8.x86_64.rpm�Glibblockdev-lvm-devel-2.24-11.el8.x86_64.rpm�Hlibblockdev-mdraid-devel-2.24-11.el8.x86_64.rpm�Ilibblockdev-part-devel-2.24-11.el8.x86_64.rpm�Jlibblockdev-swap-devel-2.24-11.el8.x86_64.rpm�Klibblockdev-utils-devel-2.24-11.el8.x86_64.rpm�Llibblockdev-vdo-devel-2.24-11.el8.x86_64.rpm����'�	�!�sbugfixanaconda bug fix and enhancement update��	https://bugzilla.redhat.com/show_bug.cgi?id=18267601826760https://bugzilla.redhat.com/show_bug.cgi?id=18444231844423https://bugzilla.redhat.com/show_bug.cgi?id=18858791885879https://bugzilla.redhat.com/show_bug.cgi?id=18994941899494https://bugzilla.redhat.com/show_bug.cgi?id=20006502000650https://bugzilla.redhat.com/show_bug.cgi?id=20291012029101https://bugzilla.redhat.com/show_bug.cgi?id=20503562050356https://bugzilla.redhat.com/show_bug.cgi?id=20512352051235https://bugzilla.redhat.com/show_bug.cgi?id=20603762060376https://bugzilla.redhat.com/show_bug.cgi?id=20626762062676https://bugzilla.redhat.com/show_bug.cgi?id=20681952068195https://bugzilla.redhat.com/show_bug.cgi?id=20691782069178https://bugzilla.redhat.com/show_bug.cgi?id=20693052069305https://bugzilla.redhat.com/show_bug.cgi?id=20754192075419https://errata.rockylinux.org/RLBA-2022:7462RLBA-2022:7462RLBA-2022:7462
�x�ianaconda-widgets-devel-33.16.7.12-1.el8.rocky.0.1.x86_64.rpm�x�ianaconda-widgets-devel-33.16.7.12-1.el8.rocky.0.1.x86_64.rpm����1�	�"�ubugfixopenscap bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21110402111040https://bugzilla.redhat.com/show_bug.cgi?id=21113602111360https://errata.rockylinux.org/RLBA-2022:7635RLBA-2022:7635RLBA-2022:7635
��Zopenscap-engine-sce-devel-1.3.6-4.el8.rocky.0.2.x86_64.rpm��Zopenscap-engine-sce-devel-1.3.6-4.el8.rocky.0.2.x86_64.rpm����p�B	��wsecurityImportant: libksba security update���Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47629CVE-2022-47629CVE-2022-47629https://bugzilla.redhat.com/show_bug.cgi?id=21615712161571https://errata.rockylinux.org/RLSA-2023:0625RLSA-2023:0625RLSA-2023:0625
��Ylibksba-devel-1.3.5-9.el8_7.x86_64.rpm��Ylibksba-devel-1.3.5-9.el8_7.x86_64.rpm����|�]	�#�ybugfix.NET 7.0 bugfix update��Q�https://errata.rockylinux.org/RLBA-2023:0783RLBA-2023:0783RLBA-2023:0783
1�5dotnet-sdk-7.0-source-built-artifacts-7.0.103-1.el8_7.x86_64.rpm1�5dotnet-sdk-7.0-source-built-artifacts-7.0.103-1.el8_7.x86_64.rpm����|�^	�$�{bugfix.NET 6.0 bugfix update��P�whttps://errata.rockylinux.org/RLBA-2023:0784RLBA-2023:0784RLBA-2023:0784
,�dotnet-sdk-6.0-source-built-artifacts-6.0.114-1.el8_7.x86_64.rpm,�dotnet-sdk-6.0-source-built-artifacts-6.0.114-1.el8_7.x86_64.rpm����|�_	�	�}bugfixnfs-utils bug fix and enhancement update��G�https://bugzilla.redhat.com/show_bug.cgi?id=21508992150899* Update to  nfs-utils 2.3.3-51 broke nfs-mountd service on RHEL8.2https://errata.rockylinux.org/RLBA-2023:0831RLBA-2023:0831RLBA-2023:0831
��
libnfsidmap-devel-2.3.3-57.el8_7.1.x86_64.rpm��
libnfsidmap-devel-2.3.3-57.el8_7.1.x86_64.rpm����
�C	�
�securityImportant: kernel security and bug fix update��W�#https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2873CVE-2022-2873CVE-2022-2873https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41222CVE-2022-41222CVE-2022-41222https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43945CVE-2022-43945CVE-2022-43945https://bugzilla.redhat.com/show_bug.cgi?id=21190482119048https://bugzilla.redhat.com/show_bug.cgi?id=21388182138818https://bugzilla.redhat.com/show_bug.cgi?id=21417522141752https://errata.rockylinux.org/RLSA-2023:0832RLSA-2023:0832RLSA-2023:0832
/�vkernel-tools-libs-devel-4.18.0-425.13.1.el8_7.x86_64.rpm/�vkernel-tools-libs-devel-4.18.0-425.13.1.el8_7.x86_64.rpm����
�D	�%�ABBBBsecurityImportant: samba security update��z�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38023CVE-2022-38023CVE-2022-38023https://bugzilla.redhat.com/show_bug.cgi?id=21543622154362https://errata.rockylinux.org/RLSA-2023:0838RLSA-2023:0838RLSA-2023:0838
�L�libsmbclient-devel-4.16.4-4.el8_7.x86_64.rpm�M�libwbclient-devel-4.16.4-4.el8_7.x86_64.rpm�U�samba-devel-4.16.4-4.el8_7.x86_64.rpm�L�libsmbclient-devel-4.16.4-4.el8_7.x86_64.rpm�M�libwbclient-devel-4.16.4-4.el8_7.x86_64.rpm�U�samba-devel-4.16.4-4.el8_7.x86_64.rpm�����`	�&�Gbugfixopenscap bug fix and enhancement update���Chttps://bugzilla.redhat.com/show_bug.cgi?id=21655772165577* xmlfilecontent probe produces invalid OVAL resultshttps://errata.rockylinux.org/RLBA-2023:0850RLBA-2023:0850RLBA-2023:0850
��[openscap-engine-sce-devel-1.3.6-5.el8_7.rocky.0.2.x86_64.rpm��[openscap-engine-sce-devel-1.3.6-5.el8_7.rocky.0.2.x86_64.rpm����
�a	�'�Ibugfix.NET 7.0 bugfix update��Q�
https://errata.rockylinux.org/RLBA-2023:1245RLBA-2023:1245RLBA-2023:1245
1�6dotnet-sdk-7.0-source-built-artifacts-7.0.104-1.el8_7.x86_64.rpm1�6dotnet-sdk-7.0-source-built-artifacts-7.0.104-1.el8_7.x86_64.rpm����G�b	��Kbugfixdevice-mapper-multipath bug fix update��[�Xhttps://bugzilla.redhat.com/show_bug.cgi?id=21613932161393*Multipath segfault after running newest patched versionhttps://errata.rockylinux.org/RLBA-2023:1565RLBA-2023:1565RLBA-2023:1565
�*�+device-mapper-multipath-devel-0.8.4-28.el8_7.3.x86_64.rpm�*�+device-mapper-multipath-devel-0.8.4-28.el8_7.3.x86_64.rpm����8�E	��MsecurityImportant: kernel security, bug fix, and enhancement update��3�	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4269CVE-2022-4269CVE-2022-4269https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4378CVE-2022-4378CVE-2022-4378https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0266CVE-2023-0266CVE-2023-0266https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0386CVE-2023-0386CVE-2023-0386https://bugzilla.redhat.com/show_bug.cgi?id=21502722150272https://bugzilla.redhat.com/show_bug.cgi?id=21525482152548https://bugzilla.redhat.com/show_bug.cgi?id=21595052159505https://bugzilla.redhat.com/show_bug.cgi?id=21633792163379https://errata.rockylinux.org/RLSA-2023:1566RLSA-2023:1566RLSA-2023:1566
/�wkernel-tools-libs-devel-4.18.0-425.19.2.el8_7.x86_64.rpm/�wkernel-tools-libs-devel-4.18.0-425.19.2.el8_7.x86_64.rpm����8�c	�(�OBBBBbugfixsamba bug fix and enhancement update��D�qhttps://bugzilla.redhat.com/show_bug.cgi?id=21703942170394* Samba shares not accessible from MacOS Ventura after upgrade to Samba 4.16.4-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=21704672170467* ctdb should have dependency for package samba-winbind-clientshttps://bugzilla.redhat.com/show_bug.cgi?id=21704682170468* Samba with Winbind can not retrieve user groups from Active Directoryhttps://bugzilla.redhat.com/show_bug.cgi?id=21704692170469* samba-tool reports an uncaught exceptionhttps://bugzilla.redhat.com/show_bug.cgi?id=21739752173975* Ship new samba subpackageshttps://errata.rockylinux.org/RLBA-2023:1567RLBA-2023:1567RLBA-2023:1567
�L�libsmbclient-devel-4.16.4-6.el8_7.x86_64.rpm�M�libwbclient-devel-4.16.4-6.el8_7.x86_64.rpm�U�samba-devel-4.16.4-6.el8_7.x86_64.rpm�L�libsmbclient-devel-4.16.4-6.el8_7.x86_64.rpm�M�libwbclient-devel-4.16.4-6.el8_7.x86_64.rpm�U�samba-devel-4.16.4-6.el8_7.x86_64.rpm����8�d	�)�UbugfixNetworkManager bug fix and enhancement update��5�)https://bugzilla.redhat.com/show_bug.cgi?id=21743622174362* NetworkManager hostname lookup fails with IPv6https://errata.rockylinux.org/RLBA-2023:1570RLBA-2023:1570RLBA-2023:1570
��NetworkManager-libnm-devel-1.40.0-6.el8_7.x86_64.rpm��NetworkManager-libnm-devel-1.40.0-6.el8_7.x86_64.rpm����8�]	�*�Wenhancementnmstate bug fix and enhancement update��^�Hhttps://bugzilla.redhat.com/show_bug.cgi?id=21696422169642* SR-IOV VF not disabled as desired, gets IPv4 and default route via DHCPhttps://bugzilla.redhat.com/show_bug.cgi?id=21700782170078* Dual stack profiles do not set may-fail correctlyhttps://errata.rockylinux.org/RLEA-2023:1574RLEA-2023:1574RLEA-2023:1574
|�Wnmstate-devel-1.3.3-8.el8_7.x86_64.rpm|�Wnmstate-devel-1.3.3-8.el8_7.x86_64.rpm����:�e	�+�YBbugfixupower bug fix and enhancement update��&�#https://errata.rockylinux.org/RLBA-2023:1579RLBA-2023:1579RLBA-2023:1579
�`�]upower-devel-0.99.7-4.el8_7.x86_64.rpm�&�]upower-devel-docs-0.99.7-4.el8_7.noarch.rpm�`�]upower-devel-0.99.7-4.el8_7.x86_64.rpm�&�]upower-devel-docs-0.99.7-4.el8_7.noarch.rpm����:�f	�,�\bugfix.NET 6.0 bug fix update��I�shttps://errata.rockylinux.org/RLBA-2023:1755RLBA-2023:1755RLBA-2023:1755
,�dotnet-sdk-6.0-source-built-artifacts-6.0.116-1.el8_7.x86_64.rpm,�dotnet-sdk-6.0-source-built-artifacts-6.0.116-1.el8_7.x86_64.rpm����u�F	�-�^BBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security and bug fix update��<�$https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21930CVE-2023-21930CVE-2023-21930https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21937CVE-2023-21937CVE-2023-21937https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21938CVE-2023-21938CVE-2023-21938https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21939CVE-2023-21939CVE-2023-21939https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21954CVE-2023-21954CVE-2023-21954https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21967CVE-2023-21967CVE-2023-21967https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21968CVE-2023-21968CVE-2023-21968https://bugzilla.redhat.com/show_bug.cgi?id=21868272186827* Previously, the XML signature provider was unable to operate in FIPS mode. Following recent enhancements to FIPS mode support, the XML signature provider can now be supported. It is now enabled in FIPS mode. (RHBZ#2186827)https://bugzilla.redhat.com/show_bug.cgi?id=21868312186831* The PKCS#11 provider used by FIPS mode can be supported by different PKCS#11 tokens. It was found that some PKCS#11 tokens may not be initialised fully before use, leading to an exception being thrown by the provider. With this release, this exception is now expected and handled by the FIPS support code. (RHBZ#2186831)https://bugzilla.redhat.com/show_bug.cgi?id=21868352186835* In FIPS mode, the list of cryptographic services and algorithms available is limited to those that are FIPS compliant. It was found that this filtering was too strict and was also excluding service attributes. These attributes are now made available in FIPS mode, as they are in non-FIPS mode. (RHBZ#2186835)https://bugzilla.redhat.com/show_bug.cgi?id=21874352187435https://bugzilla.redhat.com/show_bug.cgi?id=21874412187441https://bugzilla.redhat.com/show_bug.cgi?id=21877042187704https://bugzilla.redhat.com/show_bug.cgi?id=21877242187724https://bugzilla.redhat.com/show_bug.cgi?id=21877582187758https://bugzilla.redhat.com/show_bug.cgi?id=21877902187790https://bugzilla.redhat.com/show_bug.cgi?id=21878022187802https://errata.rockylinux.org/RLSA-2023:1898RLSA-2023:1898RLSA-2023:1898
�java-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�	java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�
java-17-openjdk-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-src-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�
java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�	java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�
java-17-openjdk-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-src-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�
java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm����v�k	�
�zbugfixopencryptoki bug fix and enhancement update��`https://errata.rockylinux.org/RLBA-2023:2978RLBA-2023:2978RLBA-2023:2978
�)�Mopencryptoki-devel-3.19.0-2.el8.x86_64.rpm�)�Mopencryptoki-devel-3.19.0-2.el8.x86_64.rpm����E�l	��|bugfixlibdnf bug fix and enhancement update��_https://bugzilla.redhat.com/show_bug.cgi?id=20663342066334https://bugzilla.redhat.com/show_bug.cgi?id=21397312139731https://errata.rockylinux.org/RLBA-2023:2979RLBA-2023:2979RLBA-2023:2979
��%libdnf-devel-0.63.0-14.el8_8.x86_64.rpm��%libdnf-devel-0.63.0-14.el8_8.x86_64.rpm����E�m	��~bugfixlibtalloc bug fix and enhancement update��^https://bugzilla.redhat.com/show_bug.cgi?id=21320562132056https://errata.rockylinux.org/RLBA-2023:2991RLBA-2023:2991RLBA-2023:2991
�'�&python3-talloc-devel-2.3.4-1.el8.x86_64.rpm�'�&python3-talloc-devel-2.3.4-1.el8.x86_64.rpm����E�n	��@bugfixlibtraceevent bug fix and enhancement update��]https://errata.rockylinux.org/RLBA-2023:3007RLBA-2023:3007RLBA-2023:3007
�~�elibtraceevent-devel-1.5.3-1.el8.x86_64.rpm�~�elibtraceevent-devel-1.5.3-1.el8.x86_64.rpm����E�o	��Bbugfixlibtracefs bug fix and enhancement update��\https://bugzilla.redhat.com/show_bug.cgi?id=21599652159965https://errata.rockylinux.org/RLBA-2023:3010RLBA-2023:3010RLBA-2023:3010
��Qlibtracefs-devel-1.3.1-2.el8.x86_64.rpm��Qlibtracefs-devel-1.3.1-2.el8.x86_64.rpm����E�p	��Dbugfixlibrhsm bug fix and enhancement update��[https://bugzilla.redhat.com/show_bug.cgi?id=21560442156044https://errata.rockylinux.org/RLBA-2023:3036RLBA-2023:3036RLBA-2023:3036
��ylibrhsm-devel-0.0.3-5.el8.x86_64.rpm��ylibrhsm-devel-0.0.3-5.el8.x86_64.rpm����E�q	��FBBBBbugfixlvm2 bug fix and enhancement update��Zhttps://bugzilla.redhat.com/show_bug.cgi?id=20221352022135https://bugzilla.redhat.com/show_bug.cgi?id=20618002061800https://bugzilla.redhat.com/show_bug.cgi?id=21082392108239https://bugzilla.redhat.com/show_bug.cgi?id=21082542108254https://bugzilla.redhat.com/show_bug.cgi?id=21212372121237https://bugzilla.redhat.com/show_bug.cgi?id=21395122139512https://errata.rockylinux.org/RLBA-2023:3048RLBA-2023:3048RLBA-2023:3048
�(�device-mapper-devel-1.02.181-9.el8.x86_64.rpm�)�device-mapper-event-devel-1.02.181-9.el8.x86_64.rpm�Q�Qlvm2-devel-2.03.14-9.el8.x86_64.rpm�(�device-mapper-devel-1.02.181-9.el8.x86_64.rpm�)�device-mapper-event-devel-1.02.181-9.el8.x86_64.rpm�Q�Qlvm2-devel-2.03.14-9.el8.x86_64.rpm����E�r	��Lbugfixfile bug fix and enhancement update��Yhttps://bugzilla.redhat.com/show_bug.cgi?id=20615572061557https://bugzilla.redhat.com/show_bug.cgi?id=20715812071581https://errata.rockylinux.org/RLBA-2023:3063RLBA-2023:3063RLBA-2023:3063
�,�file-devel-5.33-24.el8.x86_64.rpm�,�file-devel-5.33-24.el8.x86_64.rpm����E�h	�.�Nbugfixwpebackend-fdo bug fix and enhancement update��Xhttps://bugzilla.redhat.com/show_bug.cgi?id=21354802135480https://errata.rockylinux.org/RLBA-2023:2783RLBA-2023:2783RLBA-2023:2783
�j�=wpebackend-fdo-devel-1.10.0-3.el8.x86_64.rpm�j�=wpebackend-fdo-devel-1.10.0-3.el8.x86_64.rpm����E�G	�/�PBBBBBBBBsecurityModerate: poppler security update��W�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38784CVE-2022-38784CVE-2022-38784https://bugzilla.redhat.com/show_bug.cgi?id=21245272124527https://errata.rockylinux.org/RLSA-2023:2810RLSA-2023:2810RLSA-2023:2810
�!<poppler-cpp-20.11.0-6.el8.x86_64.rpm�"<poppler-cpp-devel-20.11.0-6.el8.x86_64.rpm�#<poppler-devel-20.11.0-6.el8.x86_64.rpm�$<poppler-glib-devel-20.11.0-6.el8.x86_64.rpm�%<poppler-qt5-devel-20.11.0-6.el8.x86_64.rpm�!<poppler-cpp-20.11.0-6.el8.x86_64.rpm�"<poppler-cpp-devel-20.11.0-6.el8.x86_64.rpm�#<poppler-devel-20.11.0-6.el8.x86_64.rpm�$<poppler-glib-devel-20.11.0-6.el8.x86_64.rpm�%<poppler-qt5-devel-20.11.0-6.el8.x86_64.rpm����F�y	�0�Zbugfixutil-linux bug fix and enhancement update��v�https://bugzilla.redhat.com/show_bug.cgi?id=21804422180442* Backport hint about systemd daemon-reload.https://errata.rockylinux.org/RLBA-2023:3102RLBA-2023:3102RLBA-2023:3102
�&�)libmount-devel-2.32.1-42.el8_8.x86_64.rpm�&�)libmount-devel-2.32.1-42.el8_8.x86_64.rpm����F�g	�1�\bugfixgnome-software bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2023:2765RLBA-2023:2765RLBA-2023:2765
��dgnome-software-devel-3.36.1-11.el8.x86_64.rpm��dgnome-software-devel-3.36.1-11.el8.x86_64.rpm����F�i	�2�^bugfixqt5-qttools bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21190382119038https://bugzilla.redhat.com/show_bug.cgi?id=21447982144798https://errata.rockylinux.org/RLBA-2023:2812RLBA-2023:2812RLBA-2023:2812
�.�
qt5-qttools-static-5.15.3-4.el8.x86_64.rpm�.�
qt5-qttools-static-5.15.3-4.el8.x86_64.rpm����F�j	�3�`BBbugfixpython3.11-psycopg2 bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21576802157680https://errata.rockylinux.org/RLBA-2023:2922RLBA-2023:2922RLBA-2023:2922
�@�python3.11-psycopg2-debug-2.9.3-1.el8.x86_64.rpm�A�python3.11-psycopg2-tests-2.9.3-1.el8.x86_64.rpm�@�python3.11-psycopg2-debug-2.9.3-1.el8.x86_64.rpm�A�python3.11-psycopg2-tests-2.9.3-1.el8.x86_64.rpm����F�s	�4�dbugfixnmstate bug fix and enhancement update���Ohttps://bugzilla.redhat.com/show_bug.cgi?id=21811662181166* Rebase nmstate to latest 1.x branch.https://bugzilla.redhat.com/show_bug.cgi?id=21861782186178* Failures when DNS is set to auto with DHCP and there is a static DNS search string defined.https://errata.rockylinux.org/RLBA-2023:3092RLBA-2023:3092RLBA-2023:3092
|�^nmstate-devel-1.4.4-1.el8_8.x86_64.rpm|�^nmstate-devel-1.4.4-1.el8_8.x86_64.rpm����G�t	�5�fbugfix.NET 6.0 bugfix update��P�https://errata.rockylinux.org/RLBA-2023:3093RLBA-2023:3093RLBA-2023:3093
,� dotnet-sdk-6.0-source-built-artifacts-6.0.116-2.el8_8.x86_64.rpm,� dotnet-sdk-6.0-source-built-artifacts-6.0.116-2.el8_8.x86_64.rpm����G�u	�6�hbugfix.NET 7.0 bugfix update��d�
https://errata.rockylinux.org/RLBA-2023:3094RLBA-2023:3094RLBA-2023:3094
1�7dotnet-sdk-7.0-source-built-artifacts-7.0.105-2.el8_8.x86_64.rpm1�7dotnet-sdk-7.0-source-built-artifacts-7.0.105-2.el8_8.x86_64.rpm����G�v	�7�jBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixjava-17-openjdk bug fix update��n�7https://bugzilla.redhat.com/show_bug.cgi?id=21868262186826can now be supported. It is now enabled in FIPS mode. (RHBZ#2186826)https://bugzilla.redhat.com/show_bug.cgi?id=21868302186830(RHBZ#2186830)https://bugzilla.redhat.com/show_bug.cgi?id=21868342186834made available in FIPS mode, as they are in non-FIPS mode. (RHBZ#2186834)https://bugzilla.redhat.com/show_bug.cgi?id=21893302189330* All RHEL versions now share a single OpenJDK build (RHBZ#2189330)https://errata.rockylinux.org/RLBA-2023:3099RLBA-2023:3099RLBA-2023:3099
�java-17-openjdk-demo-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-demo-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-devel-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-devel-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-headless-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-headless-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-jmods-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm�	java-17-openjdk-jmods-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm�
java-17-openjdk-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-src-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-src-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm�
java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-demo-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-demo-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-devel-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-devel-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-headless-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-headless-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-jmods-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm�	java-17-openjdk-jmods-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm�
java-17-openjdk-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-src-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-src-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm�
java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-3.el8.x86_64.rpm�java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-3.el8.x86_64.rpm����G�w	�8�FBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix update��%�	https://bugzilla.redhat.com/show_bug.cgi?id=21893272189327* All RHEL versions now share a single OpenJDK build (RHBZ#2189327)https://bugzilla.redhat.com/show_bug.cgi?id=21900912190091* Attempting to obtain a HMac key generation using the Sun PKCS11 provider, as in FIPS mode, caused an error to be thrown. This is because the PKCS#11 provider did not offer the corresponding key generation algorithms. The Sun PKCS11 provider has been updated to support these algorithms. (RHBZ#2190091)https://errata.rockylinux.org/RLBA-2023:3100RLBA-2023:3100RLBA-2023:3100
ljava-11-openjdk-demo-fastdebug-11.0.19.0.7-4.el8.x86_64.rpmmjava-11-openjdk-demo-slowdebug-11.0.19.0.7-4.el8.x86_64.rpmnjava-11-openjdk-devel-fastdebug-11.0.19.0.7-4.el8.x86_64.rpmojava-11-openjdk-devel-slowdebug-11.0.19.0.7-4.el8.x86_64.rpmpjava-11-openjdk-fastdebug-11.0.19.0.7-4.el8.x86_64.rpmqjava-11-openjdk-headless-fastdebug-11.0.19.0.7-4.el8.x86_64.rpmrjava-11-openjdk-headless-slowdebug-11.0.19.0.7-4.el8.x86_64.rpmsjava-11-openjdk-jmods-fastdebug-11.0.19.0.7-4.el8.x86_64.rpmtjava-11-openjdk-jmods-slowdebug-11.0.19.0.7-4.el8.x86_64.rpmujava-11-openjdk-slowdebug-11.0.19.0.7-4.el8.x86_64.rpmvjava-11-openjdk-src-fastdebug-11.0.19.0.7-4.el8.x86_64.rpmwjava-11-openjdk-src-slowdebug-11.0.19.0.7-4.el8.x86_64.rpmxjava-11-openjdk-static-libs-fastdebug-11.0.19.0.7-4.el8.x86_64.rpmyjava-11-openjdk-static-libs-slowdebug-11.0.19.0.7-4.el8.x86_64.rpmljava-11-openjdk-demo-fastdebug-11.0.19.0.7-4.el8.x86_64.rpmmjava-11-openjdk-demo-slowdebug-11.0.19.0.7-4.el8.x86_64.rpmnjava-11-openjdk-devel-fastdebug-11.0.19.0.7-4.el8.x86_64.rpmojava-11-openjdk-devel-slowdebug-11.0.19.0.7-4.el8.x86_64.rpmpjava-11-openjdk-fastdebug-11.0.19.0.7-4.el8.x86_64.rpmqjava-11-openjdk-headless-fastdebug-11.0.19.0.7-4.el8.x86_64.rpmrjava-11-openjdk-headless-slowdebug-11.0.19.0.7-4.el8.x86_64.rpmsjava-11-openjdk-jmods-fastdebug-11.0.19.0.7-4.el8.x86_64.rpmtjava-11-openjdk-jmods-slowdebug-11.0.19.0.7-4.el8.x86_64.rpmujava-11-openjdk-slowdebug-11.0.19.0.7-4.el8.x86_64.rpmvjava-11-openjdk-src-fastdebug-11.0.19.0.7-4.el8.x86_64.rpmwjava-11-openjdk-src-slowdebug-11.0.19.0.7-4.el8.x86_64.rpmxjava-11-openjdk-static-libs-fastdebug-11.0.19.0.7-4.el8.x86_64.rpmyjava-11-openjdk-static-libs-slowdebug-11.0.19.0.7-4.el8.x86_64.rpm����G�x	�9�bBBBBBBBBBBBBBBBBBBBBBBbugfixjava-1.8.0-openjdk bug fix update��.�Zhttps://bugzilla.redhat.com/show_bug.cgi?id=21893282189328* All RHEL versions now share a single OpenJDK build (RHBZ#2189328)https://errata.rockylinux.org/RLBA-2023:3101RLBA-2023:3101RLBA-2023:3101
`"java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpma"java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpmb"java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpmc"java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpmd"java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpme"java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpmf"java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpmg"java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpmh"java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpmi"java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpmj"java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpmk"java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpm`"java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpma"java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpmb"java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpmc"java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpmd"java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpme"java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpmf"java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpmg"java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpmh"java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpmi"java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpmj"java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-4.el8.x86_64.rpmk"java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-4.el8.x86_64.rpm����G�L	�:�zsecurityImportant: texlive security update���
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32700CVE-2023-32700CVE-2023-32700https://bugzilla.redhat.com/show_bug.cgi?id=22089432208943https://errata.rockylinux.org/RLSA-2023:3661RLSA-2023:3661RLSA-2023:3661
�0�Dtexlive-lib-devel-20180414-29.el8_8.x86_64.rpm�0�Dtexlive-lib-devel-20180414-29.el8_8.x86_64.rpm���s�~	�;�|bugfixNetworkManager bug fix update���https://bugzilla.redhat.com/show_bug.cgi?id=22093552209355removedhttps://errata.rockylinux.org/RLBA-2023:3845RLBA-2023:3845RLBA-2023:3845
��NetworkManager-libnm-devel-1.40.16-3.el8_8.x86_64.rpm��NetworkManager-libnm-devel-1.40.16-3.el8_8.x86_64.rpm����0�Q	�<�~BsecurityImportant: bind9.16 security update���Nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2828CVE-2023-2828CVE-2023-2828https://bugzilla.redhat.com/show_bug.cgi?id=22162272216227https://errata.rockylinux.org/RLSA-2023:4100RLSA-2023:4100RLSA-2023:4100
�%�kbind9.16-devel-9.16.23-0.14.el8_8.1.x86_64.rpm�b�kbind9.16-doc-9.16.23-0.14.el8_8.1.noarch.rpm�%�kbind9.16-devel-9.16.23-0.14.el8_8.1.x86_64.rpm�b�kbind9.16-doc-9.16.23-0.14.el8_8.1.noarch.rpm����7�R	�=�ABBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security and bug fix update��c�uhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22045CVE-2023-22045CVE-2023-22045https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22049CVE-2023-22049CVE-2023-22049https://bugzilla.redhat.com/show_bug.cgi?id=22197272219727* Prepare for the next quarterly OpenJDK upstream release (2023-07, 8u382) [rhel-8]https://bugzilla.redhat.com/show_bug.cgi?id=22216452221645https://bugzilla.redhat.com/show_bug.cgi?id=22216472221647https://errata.rockylinux.org/RLSA-2023:4176RLSA-2023:4176RLSA-2023:4176
`#java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpma#java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpmb#java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpmc#java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpmd#java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpme#java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpmf#java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpmg#java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpmh#java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpmi#java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpmj#java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpmk#java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm`#java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpma#java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpmb#java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpmc#java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpmd#java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpme#java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpmf#java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpmg#java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpmh#java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpmi#java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpmj#java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpmk#java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm����7�N	��YsecurityModerate: kernel security, bug fix, and enhancement update��X�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28466CVE-2023-28466CVE-2023-28466https://bugzilla.redhat.com/show_bug.cgi?id=21790002179000https://errata.rockylinux.org/RLSA-2023:3847RLSA-2023:3847RLSA-2023:3847
/�ykernel-tools-libs-devel-4.18.0-477.15.1.el8_8.x86_64.rpm/�ykernel-tools-libs-devel-4.18.0-477.15.1.el8_8.x86_64.rpm��ÌS�^	��[enhancementiproute bug fix update��g�Nhttps://bugzilla.redhat.com/show_bug.cgi?id=22096872209687* macvlan: Add bclim parameterhttps://errata.rockylinux.org/RLEA-2023:3849RLEA-2023:3849RLEA-2023:3849
�3�iproute-devel-5.18.0-1.1.el8_8.x86_64.rpm�3�iproute-devel-5.18.0-1.1.el8_8.x86_64.rpm��ÌS�H	�>�]securityImportant: cups-filters security update��5�ihttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24805CVE-2023-24805CVE-2023-24805https://bugzilla.redhat.com/show_bug.cgi?id=22030512203051https://errata.rockylinux.org/RLSA-2023:3425RLSA-2023:3425RLSA-2023:3425
�&�Ocups-filters-devel-1.20.0-29.el8_8.2.x86_64.rpm�&�Ocups-filters-devel-1.20.0-29.el8_8.2.x86_64.rpm��ÌS�I	�?�_securityImportant: .NET 6.0 security, bug fix, and enhancement update���	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24936CVE-2023-24936CVE-2023-24936https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29331CVE-2023-29331CVE-2023-29331https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29337CVE-2023-29337CVE-2023-29337https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33128CVE-2023-33128CVE-2023-33128https://bugzilla.redhat.com/show_bug.cgi?id=21924382192438https://bugzilla.redhat.com/show_bug.cgi?id=22126172212617https://bugzilla.redhat.com/show_bug.cgi?id=22126182212618https://bugzilla.redhat.com/show_bug.cgi?id=22137032213703https://errata.rockylinux.org/RLSA-2023:3582RLSA-2023:3582RLSA-2023:3582
,�!dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el8_8.x86_64.rpm,�!dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el8_8.x86_64.rpm��ÌS�J	��asecurityImportant: .NET 7.0 security, bug fix, and enhancement update��4�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24936CVE-2023-24936CVE-2023-24936https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29331CVE-2023-29331CVE-2023-29331https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29337CVE-2023-29337CVE-2023-29337https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32032CVE-2023-32032CVE-2023-32032https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33128CVE-2023-33128CVE-2023-33128https://bugzilla.redhat.com/show_bug.cgi?id=21924382192438https://bugzilla.redhat.com/show_bug.cgi?id=22126152212615https://bugzilla.redhat.com/show_bug.cgi?id=22126172212617https://bugzilla.redhat.com/show_bug.cgi?id=22126182212618https://bugzilla.redhat.com/show_bug.cgi?id=22137032213703https://errata.rockylinux.org/RLSA-2023:3593RLSA-2023:3593RLSA-2023:3593
1�8dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el8_8.x86_64.rpm1�8dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el8_8.x86_64.rpm��ÌS�K	��cBBBBsecurityImportant: python3.11 security update��?�yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24329CVE-2023-24329CVE-2023-24329https://bugzilla.redhat.com/show_bug.cgi?id=21739172173917https://errata.rockylinux.org/RLSA-2023:3594RLSA-2023:3594RLSA-2023:3594
�P�python3.11-debug-3.11.2-2.el8_8.1.x86_64.rpm�Q�python3.11-idle-3.11.2-2.el8_8.1.x86_64.rpm�R�python3.11-test-3.11.2-2.el8_8.1.x86_64.rpm�P�python3.11-debug-3.11.2-2.el8_8.1.x86_64.rpm�Q�python3.11-idle-3.11.2-2.el8_8.1.x86_64.rpm�R�python3.11-test-3.11.2-2.el8_8.1.x86_64.rpm��ÌS�z	��ibugfixmutter bug fix update��8�Ahttps://errata.rockylinux.org/RLBA-2023:3823RLBA-2023:3823RLBA-2023:3823
�'�_mutter-devel-3.32.2-69.el8_8.x86_64.rpm�'�_mutter-devel-3.32.2-69.el8_8.x86_64.rpm��ÌU�M	��ksecurityModerate: libtiff security update��y�$https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48281CVE-2022-48281CVE-2022-48281https://bugzilla.redhat.com/show_bug.cgi?id=21636062163606https://errata.rockylinux.org/RLSA-2023:3827RLSA-2023:3827RLSA-2023:3827
{�mlibtiff-tools-4.0.9-28.el8_8.x86_64.rpm{�mlibtiff-tools-4.0.9-28.el8_8.x86_64.rpm��ÌU�{	��mbugfixnmstate enhancement update���1https://bugzilla.redhat.com/show_bug.cgi?id=22135542213554bonding and allowing custom/specifying routes with nmstate.https://errata.rockylinux.org/RLBA-2023:3832RLBA-2023:3832RLBA-2023:3832
|�_nmstate-devel-1.4.4-2.el8_8.x86_64.rpm|�_nmstate-devel-1.4.4-2.el8_8.x86_64.rpm��ÌV�|	��obugfix.NET 6.0 bugfix update��N�https://errata.rockylinux.org/RLBA-2023:3834RLBA-2023:3834RLBA-2023:3834
,�"dotnet-sdk-6.0-source-built-artifacts-6.0.119-1.el8_8.x86_64.rpm,�"dotnet-sdk-6.0-source-built-artifacts-6.0.119-1.el8_8.x86_64.rpm��ÌV�}	��qbugfix.NET 7.0 bugfix update��Y�
https://errata.rockylinux.org/RLBA-2023:3835RLBA-2023:3835RLBA-2023:3835
1�9dotnet-sdk-7.0-source-built-artifacts-7.0.108-1.el8_8.x86_64.rpm1�9dotnet-sdk-7.0-source-built-artifacts-7.0.108-1.el8_8.x86_64.rpm��ÌV�O	��ssecurityImportant: .NET 7.0 security, bug fix, and enhancement update��c�Ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33170CVE-2023-33170CVE-2023-33170https://bugzilla.redhat.com/show_bug.cgi?id=22218542221854https://errata.rockylinux.org/RLSA-2023:4058RLSA-2023:4058RLSA-2023:4058
1�:dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.x86_64.rpm1�:dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.x86_64.rpm��ÌV�P	��usecurityImportant: .NET 6.0 security, bug fix, and enhancement update��(�Fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33170CVE-2023-33170CVE-2023-33170https://bugzilla.redhat.com/show_bug.cgi?id=22218542221854https://errata.rockylinux.org/RLSA-2023:4059RLSA-2023:4059RLSA-2023:4059
,�#dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el8_8.x86_64.rpm,�#dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el8_8.x86_64.rpm��ÌV�V	�	�wsecurityModerate: .NET 6.0 security update��n�Rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/show_bug.cgi?id=22373172237317https://errata.rockylinux.org/RLSA-2023:5144RLSA-2023:5144RLSA-2023:5144
,�%dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el8_8.x86_64.rpm,�%dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el8_8.x86_64.rpm����_�W	�
�ysecurityModerate: libtiff security update��@�mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0800CVE-2023-0800CVE-2023-0800https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0801CVE-2023-0801CVE-2023-0801https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0802CVE-2023-0802CVE-2023-0802https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0803CVE-2023-0803CVE-2023-0803https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0804CVE-2023-0804CVE-2023-0804https://bugzilla.redhat.com/show_bug.cgi?id=21701672170167https://bugzilla.redhat.com/show_bug.cgi?id=21701722170172https://bugzilla.redhat.com/show_bug.cgi?id=21701782170178https://bugzilla.redhat.com/show_bug.cgi?id=21701872170187https://bugzilla.redhat.com/show_bug.cgi?id=21701922170192https://errata.rockylinux.org/RLSA-2023:5353RLSA-2023:5353RLSA-2023:5353
{�nlibtiff-tools-4.0.9-29.el8_8.x86_64.rpm{�nlibtiff-tools-4.0.9-29.el8_8.x86_64.rpm����u�X	��{BBBBBBsecurityImportant: glibc security update��-�	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4527CVE-2023-4527CVE-2023-4527https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4806CVE-2023-4806CVE-2023-4806https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4813CVE-2023-4813CVE-2023-4813https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4911CVE-2023-4911CVE-2023-4911https://bugzilla.redhat.com/show_bug.cgi?id=22347122234712https://bugzilla.redhat.com/show_bug.cgi?id=22377822237782https://bugzilla.redhat.com/show_bug.cgi?id=22377982237798https://bugzilla.redhat.com/show_bug.cgi?id=22383522238352https://errata.rockylinux.org/RLSA-2023:5455RLSA-2023:5455RLSA-2023:5455
�"\glibc-benchtests-2.28-225.el8_8.6.x86_64.rpm�#\glibc-nss-devel-2.28-225.el8_8.6.x86_64.rpm�$\glibc-static-2.28-225.el8_8.6.x86_64.rpm�(\nss_hesiod-2.28-225.el8_8.6.x86_64.rpm�"\glibc-benchtests-2.28-225.el8_8.6.x86_64.rpm�#\glibc-nss-devel-2.28-225.el8_8.6.x86_64.rpm�$\glibc-static-2.28-225.el8_8.6.x86_64.rpm�(\nss_hesiod-2.28-225.el8_8.6.x86_64.rpm����D�S	��CsecurityImportant: kernel security and bug fix update��<�
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42896CVE-2022-42896CVE-2022-42896https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1281CVE-2023-1281CVE-2023-1281https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1829CVE-2023-1829CVE-2023-1829https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2124CVE-2023-2124CVE-2023-2124https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2194CVE-2023-2194CVE-2023-2194https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2235CVE-2023-2235CVE-2023-2235https://bugzilla.redhat.com/show_bug.cgi?id=21473642147364https://bugzilla.redhat.com/show_bug.cgi?id=21818472181847https://bugzilla.redhat.com/show_bug.cgi?id=21874392187439https://bugzilla.redhat.com/show_bug.cgi?id=21883962188396https://bugzilla.redhat.com/show_bug.cgi?id=21884702188470https://bugzilla.redhat.com/show_bug.cgi?id=21925892192589https://errata.rockylinux.org/RLSA-2023:4517RLSA-2023:4517RLSA-2023:4517
/�zkernel-tools-libs-devel-4.18.0-477.21.1.el8_8.x86_64.rpm/�zkernel-tools-libs-devel-4.18.0-477.21.1.el8_8.x86_64.rpm����*�	��Ebugfixiscsi-initiator-utils bug fix update��T�thttps://bugzilla.redhat.com/show_bug.cgi?id=22151112215111* Patch3 reverts a patch merged upstreamhttps://errata.rockylinux.org/RLBA-2023:4518RLBA-2023:4518RLBA-2023:4518
��.iscsi-initiator-utils-devel-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm��.iscsi-initiator-utils-devel-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm����*�	��GbugfixNetworkManager bug fix update��H�*https://bugzilla.redhat.com/show_bug.cgi?id=22178992217899* VLAN of bond will not get autoconnect when bond port link revived.https://errata.rockylinux.org/RLBA-2023:4521RLBA-2023:4521RLBA-2023:4521
��NetworkManager-libnm-devel-1.40.16-4.el8_8.x86_64.rpm��NetworkManager-libnm-devel-1.40.16-4.el8_8.x86_64.rpm����*�	�
�Ibugfixsssd bug fix update��r�https://bugzilla.redhat.com/show_bug.cgi?id=21968382196838* [sssd] User lookup on IPA client fails with 's2n get_fqlist request failed'.https://bugzilla.redhat.com/show_bug.cgi?id=22193512219351* SSSD enters failed state after heavy load in the system.https://errata.rockylinux.org/RLBA-2023:4525RLBA-2023:4525RLBA-2023:4525
z�5libsss_nss_idmap-devel-2.8.2-3.el8_8.x86_64.rpmz�5libsss_nss_idmap-devel-2.8.2-3.el8_8.x86_64.rpm����+�	��Kbugfixcrash bug fix update���ahttps://errata.rockylinux.org/RLBA-2023:4528RLBA-2023:4528RLBA-2023:4528
�}�Acrash-devel-7.3.2-4.el8_8.1.x86_64.rpm�}�Acrash-devel-7.3.2-4.el8_8.1.x86_64.rpm����+�	��Mbugfixmutter bug fix update��h�@https://bugzilla.redhat.com/show_bug.cgi?id=22185212218521* Barcode scanner result is not shown correctly on gnome-terminal.https://errata.rockylinux.org/RLBA-2023:4533RLBA-2023:4533RLBA-2023:4533
�'�`mutter-devel-3.32.2-70.el8_8.x86_64.rpm�'�`mutter-devel-3.32.2-70.el8_8.x86_64.rpm����+�	��OBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix and enhancement update��(https://bugzilla.redhat.com/show_bug.cgi?id=22244272224427https://errata.rockylinux.org/RLBA-2023:4538RLBA-2023:4538RLBA-2023:4538
ljava-11-openjdk-demo-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpmmjava-11-openjdk-demo-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpmnjava-11-openjdk-devel-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpmojava-11-openjdk-devel-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpmpjava-11-openjdk-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpmqjava-11-openjdk-headless-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpmrjava-11-openjdk-headless-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpmsjava-11-openjdk-jmods-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpmtjava-11-openjdk-jmods-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpmujava-11-openjdk-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpmvjava-11-openjdk-src-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpmwjava-11-openjdk-src-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpmxjava-11-openjdk-static-libs-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpmyjava-11-openjdk-static-libs-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpmljava-11-openjdk-demo-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpmmjava-11-openjdk-demo-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpmnjava-11-openjdk-devel-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpmojava-11-openjdk-devel-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpmpjava-11-openjdk-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpmqjava-11-openjdk-headless-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpmrjava-11-openjdk-headless-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpmsjava-11-openjdk-jmods-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpmtjava-11-openjdk-jmods-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpmujava-11-openjdk-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpmvjava-11-openjdk-src-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpmwjava-11-openjdk-src-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpmxjava-11-openjdk-static-libs-fastdebug-11.0.20.0.8-3.el8_8.x86_64.rpmyjava-11-openjdk-static-libs-slowdebug-11.0.20.0.8-3.el8_8.x86_64.rpm����+�T	��ksecurityImportant: .NET 7.0 security, bug fix, and enhancement update��'�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-35390CVE-2023-35390CVE-2023-35390https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38180CVE-2023-38180CVE-2023-38180https://bugzilla.redhat.com/show_bug.cgi?id=22286212228621https://bugzilla.redhat.com/show_bug.cgi?id=22286222228622https://errata.rockylinux.org/RLSA-2023:4643RLSA-2023:4643RLSA-2023:4643
1�;dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el8_8.x86_64.rpm1�;dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el8_8.x86_64.rpm����+�U	��msecurityImportant: .NET 6.0 security, bug fix, and enhancement update��?�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-35390CVE-2023-35390CVE-2023-35390https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38180CVE-2023-38180CVE-2023-38180https://bugzilla.redhat.com/show_bug.cgi?id=22286212228621https://bugzilla.redhat.com/show_bug.cgi?id=22286222228622https://errata.rockylinux.org/RLSA-2023:4645RLSA-2023:4645RLSA-2023:4645
,�$dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el8_8.x86_64.rpm,�$dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el8_8.x86_64.rpm����+�Y	��osecurityModerate: .NET 6.0 security update��W�Qhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/show_bug.cgi?id=22373172237317https://errata.rockylinux.org/RLSA-2023:6245RLSA-2023:6245RLSA-2023:6245
,�&dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8_8.x86_64.rpm,�&dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8_8.x86_64.rpm����4�	��qbugfixnftables bug fix and enhancement update��(https://bugzilla.redhat.com/show_bug.cgi?id=21306002130600https://bugzilla.redhat.com/show_bug.cgi?id=21544392154439https://bugzilla.redhat.com/show_bug.cgi?id=22110762211076https://errata.rockylinux.org/RLBA-2023:7185RLBA-2023:7185RLBA-2023:7185
�R�nftables-devel-1.0.4-3.el8_9.x86_64.rpm�R�nftables-devel-1.0.4-3.el8_9.x86_64.rpm����s�	��sbugfixutil-linux bug fix and enhancement update��'https://bugzilla.redhat.com/show_bug.cgi?id=21173552117355https://bugzilla.redhat.com/show_bug.cgi?id=21804132180413https://bugzilla.redhat.com/show_bug.cgi?id=21847282184728https://bugzilla.redhat.com/show_bug.cgi?id=21888942188894https://bugzilla.redhat.com/show_bug.cgi?id=22270972227097https://errata.rockylinux.org/RLBA-2023:7186RLBA-2023:7186RLBA-2023:7186
�&�*libmount-devel-2.32.1-43.el8.x86_64.rpm�&�*libmount-devel-2.32.1-43.el8.x86_64.rpm����s�[	��usecurityLow: procps-ng security update��&�NMhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4016CVE-2023-4016CVE-2023-4016https://bugzilla.redhat.com/show_bug.cgi?id=22284942228494https://errata.rockylinux.org/RLSA-2023:7187RLSA-2023:7187RLSA-2023:7187
�4�[procps-ng-devel-3.3.15-14.el8.x86_64.rpm�4�[procps-ng-devel-3.3.15-14.el8.x86_64.rpm����s�\	��wsecurityModerate: fwupd security update��t�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3287CVE-2022-3287CVE-2022-3287https://bugzilla.redhat.com/show_bug.cgi?id=21299042129904https://errata.rockylinux.org/RLSA-2023:7189RLSA-2023:7189RLSA-2023:7189
��rfwupd-devel-1.7.8-2.el8.rocky.0.1.x86_64.rpm��rfwupd-devel-1.7.8-2.el8.rocky.0.1.x86_64.rpm����s�]	��yBBBBBBBBBBBBBBBBsecurityModerate: avahi security update���+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1981CVE-2023-1981CVE-2023-1981https://bugzilla.redhat.com/show_bug.cgi?id=21859112185911https://errata.rockylinux.org/RLSA-2023:7190RLSA-2023:7190RLSA-2023:7190
	�*avahi-compat-howl-0.7-21.el8.x86_64.rpm�*avahi-compat-howl-devel-0.7-21.el8.x86_64.rpm�*avahi-compat-libdns_sd-0.7-21.el8.x86_64.rpm�*avahi-compat-libdns_sd-devel-0.7-21.el8.x86_64.rpm� *avahi-devel-0.7-21.el8.x86_64.rpm�!*avahi-glib-devel-0.7-21.el8.x86_64.rpm�"*avahi-gobject-devel-0.7-21.el8.x86_64.rpm�#*avahi-ui-0.7-21.el8.x86_64.rpm�$*avahi-ui-devel-0.7-21.el8.x86_64.rpm	�*avahi-compat-howl-0.7-21.el8.x86_64.rpm�*avahi-compat-howl-devel-0.7-21.el8.x86_64.rpm�*avahi-compat-libdns_sd-0.7-21.el8.x86_64.rpm�*avahi-compat-libdns_sd-devel-0.7-21.el8.x86_64.rpm� *avahi-devel-0.7-21.el8.x86_64.rpm�!*avahi-glib-devel-0.7-21.el8.x86_64.rpm�"*avahi-gobject-devel-0.7-21.el8.x86_64.rpm�#*avahi-ui-0.7-21.el8.x86_64.rpm�$*avahi-ui-devel-0.7-21.el8.x86_64.rpm����s�	��KBBBBbugfixlvm2 bug fix and enhancement update��/https://bugzilla.redhat.com/show_bug.cgi?id=22339012233901https://errata.rockylinux.org/RLBA-2023:7191RLBA-2023:7191RLBA-2023:7191
�(�device-mapper-devel-1.02.181-13.el8_9.x86_64.rpm�)�device-mapper-event-devel-1.02.181-13.el8_9.x86_64.rpm�Q�Olvm2-devel-2.03.14-13.el8_9.x86_64.rpm�(�device-mapper-devel-1.02.181-13.el8_9.x86_64.rpm�)�device-mapper-event-devel-1.02.181-13.el8_9.x86_64.rpm�Q�Olvm2-devel-2.03.14-13.el8_9.x86_64.rpm����s�		��Qbugfixsssd bug fix update��.�7https://bugzilla.redhat.com/show_bug.cgi?id=22373022237302* SSSD runs multiples lookup search for each NFS request (SBUS req chaining stopped working in sssd-2.7)https://errata.rockylinux.org/RLBA-2023:7210RLBA-2023:7210RLBA-2023:7210
z�9libsss_nss_idmap-devel-2.9.1-4.el8_9.x86_64.rpmz�9libsss_nss_idmap-devel-2.9.1-4.el8_9.x86_64.rpm����t�Z	��SsecurityModerate: yajl security update��e�2https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33460CVE-2023-33460CVE-2023-33460https://bugzilla.redhat.com/show_bug.cgi?id=22212492221249https://errata.rockylinux.org/RLSA-2023:7057RLSA-2023:7057RLSA-2023:7057
�5�yajl-devel-2.1.0-12.el8.x86_64.rpm�5�yajl-devel-2.1.0-12.el8.x86_64.rpm����t�	��Ubugfixmutter bug fix update���Yhttps://errata.rockylinux.org/RLBA-2023:7204RLBA-2023:7204RLBA-2023:7204
�'�amutter-devel-3.32.2-71.el8_9.1.x86_64.rpm�'�amutter-devel-3.32.2-71.el8_9.1.x86_64.rpm����t�^	��WsecurityImportant: gstreamer1-plugins-bad-free security update��p�Shttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44446CVE-2023-44446CVE-2023-44446https://bugzilla.redhat.com/show_bug.cgi?id=22502492250249https://errata.rockylinux.org/RLSA-2023:7841RLSA-2023:7841RLSA-2023:7841
�2�Ggstreamer1-plugins-bad-free-devel-1.16.1-2.el8_9.x86_64.rpm�2�Ggstreamer1-plugins-bad-free-devel-1.16.1-2.el8_9.x86_64.rpm���d�_	��YsecurityImportant: .NET 8.0 security update��C�xhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21386CVE-2024-21386CVE-2024-21386https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21404CVE-2024-21404CVE-2024-21404https://bugzilla.redhat.com/show_bug.cgi?id=22630852263085https://bugzilla.redhat.com/show_bug.cgi?id=22630862263086https://errata.rockylinux.org/RLSA-2024:0827RLSA-2024:0827RLSA-2024:0827
_�Edotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el8_9.x86_64.rpm_�Edotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el8_9.x86_64.rpm����D�
	��[bugfix.NET 6.0 bugfix update��;�https://errata.rockylinux.org/RLBA-2024:1298RLBA-2024:1298RLBA-2024:1298
,�'dotnet-sdk-6.0-source-built-artifacts-6.0.128-1.el8_9.x86_64.rpm,�'dotnet-sdk-6.0-source-built-artifacts-6.0.128-1.el8_9.x86_64.rpm����`�d	��]securityModerate: .NET 7.0 security update��T�Fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21392CVE-2024-21392CVE-2024-21392https://bugzilla.redhat.com/show_bug.cgi?id=22682662268266https://errata.rockylinux.org/RLSA-2024:1308RLSA-2024:1308RLSA-2024:1308
1�<dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.x86_64.rpm1�<dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.x86_64.rpm����`�e	��_securityModerate: .NET 8.0 security update���Ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21392CVE-2024-21392CVE-2024-21392https://bugzilla.redhat.com/show_bug.cgi?id=22682662268266https://errata.rockylinux.org/RLSA-2024:1311RLSA-2024:1311RLSA-2024:1311
_�Fdotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.x86_64.rpm_�Fdotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.x86_64.rpm����`�f	��aBBsecurityImportant: libreoffice security fix update��_�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6185CVE-2023-6185CVE-2023-6185https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6186CVE-2023-6186CVE-2023-6186https://bugzilla.redhat.com/show_bug.cgi?id=22540032254003https://bugzilla.redhat.com/show_bug.cgi?id=22540052254005https://errata.rockylinux.org/RLSA-2024:1514RLSA-2024:1514RLSA-2024:1514
�N�libreoffice-sdk-6.4.7.2-16.el8_9.x86_64.rpm�O�libreoffice-sdk-doc-6.4.7.2-16.el8_9.x86_64.rpm�N�libreoffice-sdk-6.4.7.2-16.el8_9.x86_64.rpm�O�libreoffice-sdk-doc-6.4.7.2-16.el8_9.x86_64.rpm����a�	��ebugfixNetworkManager bug fix update��}�Dhttps://errata.rockylinux.org/RLBA-2024:1604RLBA-2024:1604RLBA-2024:1604
��NetworkManager-libnm-devel-1.40.16-15.el8_9.x86_64.rpm��NetworkManager-libnm-devel-1.40.16-15.el8_9.x86_64.rpm�����	� �gbugfixutil-linux bug fix update��A�https://errata.rockylinux.org/RLBA-2024:1606RLBA-2024:1606RLBA-2024:1606
�&�+libmount-devel-2.32.1-44.el8_9.1.x86_64.rpm�&�+libmount-devel-2.32.1-44.el8_9.1.x86_64.rpm�����g	��isecurityImportant: kernel security, bug fix, and enhancement update��W�,https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33631CVE-2021-33631CVE-2021-33631https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38096CVE-2022-38096CVE-2022-38096https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51042CVE-2023-51042CVE-2023-51042https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6546CVE-2023-6546CVE-2023-6546https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6931CVE-2023-6931CVE-2023-6931https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0565CVE-2024-0565CVE-2024-0565https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1086CVE-2024-1086CVE-2024-1086https://bugzilla.redhat.com/show_bug.cgi?id=21334522133452https://bugzilla.redhat.com/show_bug.cgi?id=22527312252731https://bugzilla.redhat.com/show_bug.cgi?id=22554982255498https://bugzilla.redhat.com/show_bug.cgi?id=22585182258518https://bugzilla.redhat.com/show_bug.cgi?id=22598662259866https://bugzilla.redhat.com/show_bug.cgi?id=22619762261976https://bugzilla.redhat.com/show_bug.cgi?id=22621262262126https://errata.rockylinux.org/RLSA-2024:1607RLSA-2024:1607RLSA-2024:1607
/�{kernel-tools-libs-devel-4.18.0-513.24.1.el8_9.x86_64.rpm/�{kernel-tools-libs-devel-4.18.0-513.24.1.el8_9.x86_64.rpm�����h	��ksecurityModerate: opencryptoki security update���Whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0914CVE-2024-0914CVE-2024-0914https://bugzilla.redhat.com/show_bug.cgi?id=22604072260407https://errata.rockylinux.org/RLSA-2024:1608RLSA-2024:1608RLSA-2024:1608
�)�Oopencryptoki-devel-3.21.0-10.el8_9.x86_64.rpm�)�Oopencryptoki-devel-3.21.0-10.el8_9.x86_64.rpm�����	�!�mbugfixevolution bug fix update��Z�https://errata.rockylinux.org/RLBA-2024:1600RLBA-2024:1600RLBA-2024:1600
�K�Xevolution-devel-3.28.5-25.el8_9.x86_64.rpm�K�Xevolution-devel-3.28.5-25.el8_9.x86_64.rpm�����	�"�obugfix.NET 6.0 bugfix update��r�https://errata.rockylinux.org/RLBA-2024:1732RLBA-2024:1732RLBA-2024:1732
,�(dotnet-sdk-6.0-source-built-artifacts-6.0.129-1.el8_9.x86_64.rpm,�(dotnet-sdk-6.0-source-built-artifacts-6.0.129-1.el8_9.x86_64.rpm���l�	�#�qbugfix.NET 8.0 bugfix update���https://errata.rockylinux.org/RLBA-2024:1733RLBA-2024:1733RLBA-2024:1733
_�Gdotnet-sdk-8.0-source-built-artifacts-8.0.104-1.el8_9.x86_64.rpm_�Gdotnet-sdk-8.0-source-built-artifacts-8.0.104-1.el8_9.x86_64.rpm���l�	�$�sbugfix.NET 7.0 bugfix update���https://errata.rockylinux.org/RLBA-2024:1735RLBA-2024:1735RLBA-2024:1735
1�=dotnet-sdk-7.0-source-built-artifacts-7.0.118-1.el8_9.x86_64.rpm1�=dotnet-sdk-7.0-source-built-artifacts-7.0.118-1.el8_9.x86_64.rpm���l�i	�%�uBsecurityImportant: bind9.16 security update��'�R
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408CVE-2023-4408CVE-2023-4408https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387CVE-2023-50387CVE-2023-50387https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868CVE-2023-50868CVE-2023-50868https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517CVE-2023-5517CVE-2023-5517https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679CVE-2023-5679CVE-2023-5679https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516CVE-2023-6516CVE-2023-6516https://bugzilla.redhat.com/show_bug.cgi?id=22638962263896https://bugzilla.redhat.com/show_bug.cgi?id=22638972263897https://bugzilla.redhat.com/show_bug.cgi?id=22639092263909https://bugzilla.redhat.com/show_bug.cgi?id=22639112263911https://bugzilla.redhat.com/show_bug.cgi?id=22639142263914https://bugzilla.redhat.com/show_bug.cgi?id=22639172263917https://errata.rockylinux.org/RLSA-2024:1781RLSA-2024:1781RLSA-2024:1781
�%�lbind9.16-devel-9.16.23-0.16.el8_9.2.x86_64.rpm�b�lbind9.16-doc-9.16.23-0.16.el8_9.2.noarch.rpm�%�lbind9.16-devel-9.16.23-0.16.el8_9.2.x86_64.rpm�b�lbind9.16-doc-9.16.23-0.16.el8_9.2.noarch.rpm���l�j	�&�xBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update��y�"	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21011CVE-2024-21011CVE-2024-21011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21068CVE-2024-21068CVE-2024-21068https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21085CVE-2024-21085CVE-2024-21085https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21094CVE-2024-21094CVE-2024-21094https://bugzilla.redhat.com/show_bug.cgi?id=22749772274977https://bugzilla.redhat.com/show_bug.cgi?id=22750012275001https://bugzilla.redhat.com/show_bug.cgi?id=22750032275003https://bugzilla.redhat.com/show_bug.cgi?id=22750052275005https://errata.rockylinux.org/RLSA-2024:1818RLSA-2024:1818RLSA-2024:1818
`$java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpma$java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpmb$java-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpmc$java-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpmd$java-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpme$java-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpmf$java-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpmg$java-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpmh$java-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpmi$java-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpmj$java-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpmk$java-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm`$java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpma$java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpmb$java-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpmc$java-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpmd$java-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpme$java-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpmf$java-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpmg$java-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpmh$java-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpmi$java-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpmj$java-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpmk$java-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm���m�l	�'�PBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security update���Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21011CVE-2024-21011CVE-2024-21011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21012CVE-2024-21012CVE-2024-21012https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21068CVE-2024-21068CVE-2024-21068https://bugzilla.redhat.com/show_bug.cgi?id=22749752274975https://bugzilla.redhat.com/show_bug.cgi?id=22749772274977https://bugzilla.redhat.com/show_bug.cgi?id=22750032275003https://errata.rockylinux.org/RLSA-2024:1828RLSA-2024:1828RLSA-2024:1828
�4java-21-openjdk-demo-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm�5java-21-openjdk-demo-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm�6java-21-openjdk-devel-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm�7java-21-openjdk-devel-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm�8java-21-openjdk-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm�9java-21-openjdk-headless-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm�:java-21-openjdk-headless-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm�;java-21-openjdk-jmods-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm�<java-21-openjdk-jmods-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm�=java-21-openjdk-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm�>java-21-openjdk-src-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm�?java-21-openjdk-src-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm�@java-21-openjdk-static-libs-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm�Ajava-21-openjdk-static-libs-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm�4java-21-openjdk-demo-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm�5java-21-openjdk-demo-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm�6java-21-openjdk-devel-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm�7java-21-openjdk-devel-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm�8java-21-openjdk-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm�9java-21-openjdk-headless-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm�:java-21-openjdk-headless-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm�;java-21-openjdk-jmods-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm�<java-21-openjdk-jmods-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm�=java-21-openjdk-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm�>java-21-openjdk-src-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm�?java-21-openjdk-src-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm�@java-21-openjdk-static-libs-fastdebug-21.0.3.0.9-1.el8.x86_64.rpm�Ajava-21-openjdk-static-libs-slowdebug-21.0.3.0.9-1.el8.x86_64.rpm���m�k	�(�lBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security update��e�rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21011CVE-2024-21011CVE-2024-21011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21012CVE-2024-21012CVE-2024-21012https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21068CVE-2024-21068CVE-2024-21068https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21085CVE-2024-21085CVE-2024-21085https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21094CVE-2024-21094CVE-2024-21094https://bugzilla.redhat.com/show_bug.cgi?id=22749752274975https://bugzilla.redhat.com/show_bug.cgi?id=22749772274977https://bugzilla.redhat.com/show_bug.cgi?id=22750012275001https://bugzilla.redhat.com/show_bug.cgi?id=22750032275003https://bugzilla.redhat.com/show_bug.cgi?id=22750052275005https://errata.rockylinux.org/RLSA-2024:1822RLSA-2024:1822RLSA-2024:1822
ljava-11-openjdk-demo-fastdebug-11.0.23.0.9-3.el8.x86_64.rpmmjava-11-openjdk-demo-slowdebug-11.0.23.0.9-3.el8.x86_64.rpmnjava-11-openjdk-devel-fastdebug-11.0.23.0.9-3.el8.x86_64.rpmojava-11-openjdk-devel-slowdebug-11.0.23.0.9-3.el8.x86_64.rpmpjava-11-openjdk-fastdebug-11.0.23.0.9-3.el8.x86_64.rpmqjava-11-openjdk-headless-fastdebug-11.0.23.0.9-3.el8.x86_64.rpmrjava-11-openjdk-headless-slowdebug-11.0.23.0.9-3.el8.x86_64.rpmsjava-11-openjdk-jmods-fastdebug-11.0.23.0.9-3.el8.x86_64.rpmtjava-11-openjdk-jmods-slowdebug-11.0.23.0.9-3.el8.x86_64.rpmujava-11-openjdk-slowdebug-11.0.23.0.9-3.el8.x86_64.rpmvjava-11-openjdk-src-fastdebug-11.0.23.0.9-3.el8.x86_64.rpmwjava-11-openjdk-src-slowdebug-11.0.23.0.9-3.el8.x86_64.rpmxjava-11-openjdk-static-libs-fastdebug-11.0.23.0.9-3.el8.x86_64.rpmyjava-11-openjdk-static-libs-slowdebug-11.0.23.0.9-3.el8.x86_64.rpmljava-11-openjdk-demo-fastdebug-11.0.23.0.9-3.el8.x86_64.rpmmjava-11-openjdk-demo-slowdebug-11.0.23.0.9-3.el8.x86_64.rpmnjava-11-openjdk-devel-fastdebug-11.0.23.0.9-3.el8.x86_64.rpmojava-11-openjdk-devel-slowdebug-11.0.23.0.9-3.el8.x86_64.rpmpjava-11-openjdk-fastdebug-11.0.23.0.9-3.el8.x86_64.rpmqjava-11-openjdk-headless-fastdebug-11.0.23.0.9-3.el8.x86_64.rpmrjava-11-openjdk-headless-slowdebug-11.0.23.0.9-3.el8.x86_64.rpmsjava-11-openjdk-jmods-fastdebug-11.0.23.0.9-3.el8.x86_64.rpmtjava-11-openjdk-jmods-slowdebug-11.0.23.0.9-3.el8.x86_64.rpmujava-11-openjdk-slowdebug-11.0.23.0.9-3.el8.x86_64.rpmvjava-11-openjdk-src-fastdebug-11.0.23.0.9-3.el8.x86_64.rpmwjava-11-openjdk-src-slowdebug-11.0.23.0.9-3.el8.x86_64.rpmxjava-11-openjdk-static-libs-fastdebug-11.0.23.0.9-3.el8.x86_64.rpmyjava-11-openjdk-static-libs-slowdebug-11.0.23.0.9-3.el8.x86_64.rpm���m�m	�)�HBBBBBBsecurityImportant: glibc security update��W�Bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961CVE-2024-2961CVE-2024-2961https://bugzilla.redhat.com/show_bug.cgi?id=22734042273404https://errata.rockylinux.org/RLSA-2024:2722RLSA-2024:2722RLSA-2024:2722
�"]glibc-benchtests-2.28-236.el8_9.13.x86_64.rpm�#]glibc-nss-devel-2.28-236.el8_9.13.x86_64.rpm�$]glibc-static-2.28-236.el8_9.13.x86_64.rpm�(]nss_hesiod-2.28-236.el8_9.13.x86_64.rpm�"]glibc-benchtests-2.28-236.el8_9.13.x86_64.rpm�#]glibc-nss-devel-2.28-236.el8_9.13.x86_64.rpm�$]glibc-static-2.28-236.el8_9.13.x86_64.rpm�(]nss_hesiod-2.28-236.el8_9.13.x86_64.rpm����	��Pbugfixnftables bug fix update���zhttps://errata.rockylinux.org/RLBA-2024:1602RLBA-2024:1602RLBA-2024:1602
�R�nftables-devel-1.0.4-4.el8.x86_64.rpm�R�nftables-devel-1.0.4-4.el8.x86_64.rpm����d�'	� �Rbugfixlibtracefs bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21713942171394https://errata.rockylinux.org/RLBA-2024:3137RLBA-2024:3137RLBA-2024:3137
��Rlibtracefs-devel-1.3.1-3.el8.x86_64.rpm��Rlibtracefs-devel-1.3.1-3.el8.x86_64.rpm����e�u	�!�TsecurityModerate: kernel security, bug fix, and enhancement update���=bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13631CVE-2019-13631CVE-2019-13631https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15505CVE-2019-15505CVE-2019-15505https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25656CVE-2020-25656CVE-2020-25656https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3753CVE-2021-3753CVE-2021-3753https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4204CVE-2021-4204CVE-2021-4204https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0500CVE-2022-0500CVE-2022-0500https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23222CVE-2022-23222CVE-2022-23222https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3565CVE-2022-3565CVE-2022-3565https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45934CVE-2022-45934CVE-2022-45934https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1513CVE-2023-1513CVE-2023-1513https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24023CVE-2023-24023CVE-2023-24023https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25775CVE-2023-25775CVE-2023-25775https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28464CVE-2023-28464CVE-2023-28464https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31083CVE-2023-31083CVE-2023-31083https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3567CVE-2023-3567CVE-2023-3567https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37453CVE-2023-37453CVE-2023-37453https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38409CVE-2023-38409CVE-2023-38409https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39189CVE-2023-39189CVE-2023-39189https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39192CVE-2023-39192CVE-2023-39192https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39193CVE-2023-39193CVE-2023-39193https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39194CVE-2023-39194CVE-2023-39194https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39198CVE-2023-39198CVE-2023-39198https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4133CVE-2023-4133CVE-2023-4133https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4244CVE-2023-4244CVE-2023-4244https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42754CVE-2023-42754CVE-2023-42754https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42755CVE-2023-42755CVE-2023-42755https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45863CVE-2023-45863CVE-2023-45863https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51779CVE-2023-51779CVE-2023-51779https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51780CVE-2023-51780CVE-2023-51780https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52340CVE-2023-52340CVE-2023-52340https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52434CVE-2023-52434CVE-2023-52434https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52448CVE-2023-52448CVE-2023-52448https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52489CVE-2023-52489CVE-2023-52489https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52574CVE-2023-52574CVE-2023-52574https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52580CVE-2023-52580CVE-2023-52580https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52581CVE-2023-52581CVE-2023-52581https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52620CVE-2023-52620CVE-2023-52620https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6121CVE-2023-6121CVE-2023-6121https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6176CVE-2023-6176CVE-2023-6176https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6622CVE-2023-6622CVE-2023-6622https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6915CVE-2023-6915CVE-2023-6915https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6932CVE-2023-6932CVE-2023-6932https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0841CVE-2024-0841CVE-2024-0841https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25742CVE-2024-25742CVE-2024-25742https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25743CVE-2024-25743CVE-2024-25743https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26602CVE-2024-26602CVE-2024-26602https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26609CVE-2024-26609CVE-2024-26609https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26671CVE-2024-26671CVE-2024-26671https://bugzilla.redhat.com/show_bug.cgi?id=17310001731000https://bugzilla.redhat.com/show_bug.cgi?id=17467321746732https://bugzilla.redhat.com/show_bug.cgi?id=18887261888726https://bugzilla.redhat.com/show_bug.cgi?id=19303881930388https://bugzilla.redhat.com/show_bug.cgi?id=19995891999589https://bugzilla.redhat.com/show_bug.cgi?id=20391782039178https://bugzilla.redhat.com/show_bug.cgi?id=20435202043520https://bugzilla.redhat.com/show_bug.cgi?id=20445782044578https://bugzilla.redhat.com/show_bug.cgi?id=21509532150953https://bugzilla.redhat.com/show_bug.cgi?id=21519592151959https://bugzilla.redhat.com/show_bug.cgi?id=21777592177759https://bugzilla.redhat.com/show_bug.cgi?id=21798922179892https://bugzilla.redhat.com/show_bug.cgi?id=22131322213132https://bugzilla.redhat.com/show_bug.cgi?id=22183322218332https://bugzilla.redhat.com/show_bug.cgi?id=22193592219359https://bugzilla.redhat.com/show_bug.cgi?id=22210392221039https://bugzilla.redhat.com/show_bug.cgi?id=22214632221463https://bugzilla.redhat.com/show_bug.cgi?id=22217022221702https://bugzilla.redhat.com/show_bug.cgi?id=22267772226777https://bugzilla.redhat.com/show_bug.cgi?id=22267842226784https://bugzilla.redhat.com/show_bug.cgi?id=22267872226787https://bugzilla.redhat.com/show_bug.cgi?id=22267882226788https://bugzilla.redhat.com/show_bug.cgi?id=22300422230042https://bugzilla.redhat.com/show_bug.cgi?id=22311302231130https://bugzilla.redhat.com/show_bug.cgi?id=22314102231410https://bugzilla.redhat.com/show_bug.cgi?id=22353062235306https://bugzilla.redhat.com/show_bug.cgi?id=22398452239845https://bugzilla.redhat.com/show_bug.cgi?id=22398472239847https://bugzilla.redhat.com/show_bug.cgi?id=22447202244720https://bugzilla.redhat.com/show_bug.cgi?id=22500432250043https://bugzilla.redhat.com/show_bug.cgi?id=22536322253632https://bugzilla.redhat.com/show_bug.cgi?id=22549612254961https://bugzilla.redhat.com/show_bug.cgi?id=22549822254982https://bugzilla.redhat.com/show_bug.cgi?id=22552832255283https://bugzilla.redhat.com/show_bug.cgi?id=22564902256490https://bugzilla.redhat.com/show_bug.cgi?id=22568222256822https://bugzilla.redhat.com/show_bug.cgi?id=22576822257682https://bugzilla.redhat.com/show_bug.cgi?id=22579792257979https://bugzilla.redhat.com/show_bug.cgi?id=22652852265285https://bugzilla.redhat.com/show_bug.cgi?id=22656532265653https://bugzilla.redhat.com/show_bug.cgi?id=22676952267695https://bugzilla.redhat.com/show_bug.cgi?id=22677502267750https://bugzilla.redhat.com/show_bug.cgi?id=22677602267760https://bugzilla.redhat.com/show_bug.cgi?id=22677612267761https://bugzilla.redhat.com/show_bug.cgi?id=22691892269189https://bugzilla.redhat.com/show_bug.cgi?id=22692172269217https://bugzilla.redhat.com/show_bug.cgi?id=22708362270836https://bugzilla.redhat.com/show_bug.cgi?id=22708832270883https://bugzilla.redhat.com/show_bug.cgi?id=22728112272811https://errata.rockylinux.org/RLSA-2024:3138RLSA-2024:3138RLSA-2024:3138
/�kernel-tools-libs-devel-4.18.0-553.el8_10.x86_64.rpm/�kernel-tools-libs-devel-4.18.0-553.el8_10.x86_64.rpm����e�(	�*�_BBBBBBbugfixglibc bug fix and enhancement update��O�https://errata.rockylinux.org/RLBA-2024:3152RLBA-2024:3152RLBA-2024:3152
�"2glibc-benchtests-2.28-251.el8_10.2.x86_64.rpm�#2glibc-nss-devel-2.28-251.el8_10.2.x86_64.rpm�$2glibc-static-2.28-251.el8_10.2.x86_64.rpm�(2nss_hesiod-2.28-251.el8_10.2.x86_64.rpm�"2glibc-benchtests-2.28-251.el8_10.2.x86_64.rpm�#2glibc-nss-devel-2.28-251.el8_10.2.x86_64.rpm�$2glibc-static-2.28-251.el8_10.2.x86_64.rpm�(2nss_hesiod-2.28-251.el8_10.2.x86_64.rpm����e�)	�+�VBBBBBBBBBBBBBBBBbugfixavahi bug fix and enhancement update��O�https://errata.rockylinux.org/RLBA-2024:3179RLBA-2024:3179RLBA-2024:3179
	�+avahi-compat-howl-0.7-27.el8.x86_64.rpm�+avahi-compat-howl-devel-0.7-27.el8.x86_64.rpm�+avahi-compat-libdns_sd-0.7-27.el8.x86_64.rpm�+avahi-compat-libdns_sd-devel-0.7-27.el8.x86_64.rpm� +avahi-devel-0.7-27.el8.x86_64.rpm�!+avahi-glib-devel-0.7-27.el8.x86_64.rpm�"+avahi-gobject-devel-0.7-27.el8.x86_64.rpm�#+avahi-ui-0.7-27.el8.x86_64.rpm�$+avahi-ui-devel-0.7-27.el8.x86_64.rpm	�+avahi-compat-howl-0.7-27.el8.x86_64.rpm�+avahi-compat-howl-devel-0.7-27.el8.x86_64.rpm�+avahi-compat-libdns_sd-0.7-27.el8.x86_64.rpm�+avahi-compat-libdns_sd-devel-0.7-27.el8.x86_64.rpm� +avahi-devel-0.7-27.el8.x86_64.rpm�!+avahi-glib-devel-0.7-27.el8.x86_64.rpm�"+avahi-gobject-devel-0.7-27.el8.x86_64.rpm�#+avahi-ui-0.7-27.el8.x86_64.rpm�$+avahi-ui-devel-0.7-27.el8.x86_64.rpm����f�*	�"�hBBbugfixlibldb bug fix and enhancement update��O�https://errata.rockylinux.org/RLBA-2024:3186RLBA-2024:3186RLBA-2024:3186
�T�python3-ldb-devel-2.8.0-0.el8.x86_64.rpm�S�python-ldb-devel-common-2.8.0-0.el8.x86_64.rpm�T�python3-ldb-devel-2.8.0-0.el8.x86_64.rpm�S�python-ldb-devel-common-2.8.0-0.el8.x86_64.rpm����g�+	�#�lbugfixtrousers bug fix and enhancement update��O�https://errata.rockylinux.org/RLBA-2024:3190RLBA-2024:3190RLBA-2024:3190
�1�trousers-devel-0.3.15-2.el8.x86_64.rpm�1�trousers-devel-0.3.15-2.el8.x86_64.rpm����g�,	�$�nbugfixlibrepo bug fix and enhancement update��O�https://errata.rockylinux.org/RLBA-2024:3197RLBA-2024:3197RLBA-2024:3197
��Dlibrepo-devel-1.14.2-5.el8.x86_64.rpm��Dlibrepo-devel-1.14.2-5.el8.x86_64.rpm����g�-	�%�pbugfixopencryptoki bug fix and enhancement update��O�https://errata.rockylinux.org/RLBA-2024:3199RLBA-2024:3199RLBA-2024:3199
�)�Popencryptoki-devel-3.22.0-3.el8.x86_64.rpm�)�Popencryptoki-devel-3.22.0-3.el8.x86_64.rpm����g�_	�&�renhancementintel-cmt-cat bug fix and enhancement update��O�https://errata.rockylinux.org/RLEA-2024:3227RLEA-2024:3227RLEA-2024:3227
��
intel-cmt-cat-devel-23.11-1.el8.x86_64.rpm��
intel-cmt-cat-devel-23.11-1.el8.x86_64.rpm����h�.	�'�tbugfixfile bug fix and enhancement update��O�https://errata.rockylinux.org/RLBA-2024:3230RLBA-2024:3230RLBA-2024:3230
�,�file-devel-5.33-26.el8.x86_64.rpm�,�file-devel-5.33-26.el8.x86_64.rpm����h�0	�(�vbugfixbash bug fix and enhancement update��O�https://errata.rockylinux.org/RLBA-2024:3237RLBA-2024:3237RLBA-2024:3237
�z�bash-devel-4.4.20-5.el8.x86_64.rpm�z�bash-devel-4.4.20-5.el8.x86_64.rpm����h�/	�)�xbugfixfreeipmi bug fix and enhancement update��O�https://errata.rockylinux.org/RLBA-2024:3232RLBA-2024:3232RLBA-2024:3232
��kfreeipmi-devel-1.6.14-2.el8.x86_64.rpm��kfreeipmi-devel-1.6.14-2.el8.x86_64.rpm����h�`	�*�zenhancementiproute bug fix and enhancement update��O�https://errata.rockylinux.org/RLEA-2024:3235RLEA-2024:3235RLEA-2024:3235
�3�,iproute-devel-6.2.0-6.el8_10.x86_64.rpm�3�,iproute-devel-6.2.0-6.el8_10.x86_64.rpm����h�w	�,�|securityModerate: sssd security update��O� https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3758CVE-2023-3758CVE-2023-3758https://bugzilla.redhat.com/show_bug.cgi?id=22237622223762https://errata.rockylinux.org/RLSA-2024:3270RLSA-2024:3270RLSA-2024:3270
z�:libsss_nss_idmap-devel-2.9.4-3.el8_10.x86_64.rpmz�:libsss_nss_idmap-devel-2.9.4-3.el8_10.x86_64.rpm����i�2	�-�~BBbugfixgcc bug fix update��o�{https://errata.rockylinux.org/RLBA-2024:3272RLBA-2024:3272RLBA-2024:3272
�/�gcc-plugin-devel-8.5.0-22.el8_10.x86_64.rpm�P�libstdc++-static-8.5.0-22.el8_10.x86_64.rpm�/�gcc-plugin-devel-8.5.0-22.el8_10.x86_64.rpm�P�libstdc++-static-8.5.0-22.el8_10.x86_64.rpm����i�y	�.�BBBsecurityModerate: gdk-pixbuf2 security update��j�Ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48622CVE-2022-48622CVE-2022-48622https://bugzilla.redhat.com/show_bug.cgi?id=22605452260545https://errata.rockylinux.org/RLSA-2024:3341RLSA-2024:3341RLSA-2024:3341
��gdk-pixbuf2-xlib-2.36.12-6.el8_10.x86_64.rpm��gdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.x86_64.rpm��gdk-pixbuf2-xlib-2.36.12-6.el8_10.x86_64.rpm��gdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.x86_64.rpm����i�z	�/�_BBBBBBsecurityImportant: glibc security update��+�?	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599CVE-2024-33599CVE-2024-33599https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600CVE-2024-33600CVE-2024-33600https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601CVE-2024-33601CVE-2024-33601https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602CVE-2024-33602CVE-2024-33602https://bugzilla.redhat.com/show_bug.cgi?id=22772022277202https://bugzilla.redhat.com/show_bug.cgi?id=22772042277204https://bugzilla.redhat.com/show_bug.cgi?id=22772052277205https://bugzilla.redhat.com/show_bug.cgi?id=22772062277206https://errata.rockylinux.org/RLSA-2024:3344RLSA-2024:3344RLSA-2024:3344
�"2glibc-benchtests-2.28-251.el8_10.2.x86_64.rpm�#2glibc-nss-devel-2.28-251.el8_10.2.x86_64.rpm�$2glibc-static-2.28-251.el8_10.2.x86_64.rpm�(2nss_hesiod-2.28-251.el8_10.2.x86_64.rpm�"2glibc-benchtests-2.28-251.el8_10.2.x86_64.rpm�#2glibc-nss-devel-2.28-251.el8_10.2.x86_64.rpm�$2glibc-static-2.28-251.el8_10.2.x86_64.rpm�(2nss_hesiod-2.28-251.el8_10.2.x86_64.rpm����i�|	�+�FsecurityModerate: kernel update��j�^shttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25162CVE-2019-25162CVE-2019-25162https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36777CVE-2020-36777CVE-2020-36777https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46934CVE-2021-46934CVE-2021-46934https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47013CVE-2021-47013CVE-2021-47013https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47055CVE-2021-47055CVE-2021-47055https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47118CVE-2021-47118CVE-2021-47118https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47153CVE-2021-47153CVE-2021-47153https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47171CVE-2021-47171CVE-2021-47171https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47185CVE-2021-47185CVE-2021-47185https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48627CVE-2022-48627CVE-2022-48627https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48669CVE-2022-48669CVE-2022-48669https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52439CVE-2023-52439CVE-2023-52439https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52445CVE-2023-52445CVE-2023-52445https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52477CVE-2023-52477CVE-2023-52477https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52513CVE-2023-52513CVE-2023-52513https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52520CVE-2023-52520CVE-2023-52520https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52528CVE-2023-52528CVE-2023-52528https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52565CVE-2023-52565CVE-2023-52565https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52578CVE-2023-52578CVE-2023-52578https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52594CVE-2023-52594CVE-2023-52594https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52595CVE-2023-52595CVE-2023-52595https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52598CVE-2023-52598CVE-2023-52598https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52606CVE-2023-52606CVE-2023-52606https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52607CVE-2023-52607CVE-2023-52607https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52610CVE-2023-52610CVE-2023-52610https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6240CVE-2023-6240CVE-2023-6240https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0340CVE-2024-0340CVE-2024-0340https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23307CVE-2024-23307CVE-2024-23307https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25744CVE-2024-25744CVE-2024-25744https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26593CVE-2024-26593CVE-2024-26593https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26603CVE-2024-26603CVE-2024-26603https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26610CVE-2024-26610CVE-2024-26610https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26615CVE-2024-26615CVE-2024-26615https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26642CVE-2024-26642CVE-2024-26642https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26643CVE-2024-26643CVE-2024-26643https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26659CVE-2024-26659CVE-2024-26659https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26664CVE-2024-26664CVE-2024-26664https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26693CVE-2024-26693CVE-2024-26693https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26694CVE-2024-26694CVE-2024-26694https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26743CVE-2024-26743CVE-2024-26743https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26744CVE-2024-26744CVE-2024-26744https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26779CVE-2024-26779CVE-2024-26779https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26872CVE-2024-26872CVE-2024-26872https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26892CVE-2024-26892CVE-2024-26892https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26897CVE-2024-26897CVE-2024-26897https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26901CVE-2024-26901CVE-2024-26901https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26919CVE-2024-26919CVE-2024-26919https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26933CVE-2024-26933CVE-2024-26933https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26934CVE-2024-26934CVE-2024-26934https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26964CVE-2024-26964CVE-2024-26964https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26973CVE-2024-26973CVE-2024-26973https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26993CVE-2024-26993CVE-2024-26993https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27014CVE-2024-27014CVE-2024-27014https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27048CVE-2024-27048CVE-2024-27048https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27052CVE-2024-27052CVE-2024-27052https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27056CVE-2024-27056CVE-2024-27056https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27059CVE-2024-27059CVE-2024-27059https://bugzilla.redhat.com/show_bug.cgi?id=22508432250843https://bugzilla.redhat.com/show_bug.cgi?id=22574062257406https://bugzilla.redhat.com/show_bug.cgi?id=22638752263875https://bugzilla.redhat.com/show_bug.cgi?id=22652712265271https://bugzilla.redhat.com/show_bug.cgi?id=22656462265646https://bugzilla.redhat.com/show_bug.cgi?id=22656542265654https://bugzilla.redhat.com/show_bug.cgi?id=22658332265833https://bugzilla.redhat.com/show_bug.cgi?id=22662962266296https://bugzilla.redhat.com/show_bug.cgi?id=22664462266446https://bugzilla.redhat.com/show_bug.cgi?id=22667462266746https://bugzilla.redhat.com/show_bug.cgi?id=22668412266841https://bugzilla.redhat.com/show_bug.cgi?id=22670382267038https://bugzilla.redhat.com/show_bug.cgi?id=22671852267185https://bugzilla.redhat.com/show_bug.cgi?id=22673552267355https://bugzilla.redhat.com/show_bug.cgi?id=22675092267509https://bugzilla.redhat.com/show_bug.cgi?id=22677052267705https://bugzilla.redhat.com/show_bug.cgi?id=22677242267724https://bugzilla.redhat.com/show_bug.cgi?id=22677582267758https://bugzilla.redhat.com/show_bug.cgi?id=22677892267789https://bugzilla.redhat.com/show_bug.cgi?id=22677972267797https://bugzilla.redhat.com/show_bug.cgi?id=22678042267804https://bugzilla.redhat.com/show_bug.cgi?id=22682912268291https://bugzilla.redhat.com/show_bug.cgi?id=22682932268293https://bugzilla.redhat.com/show_bug.cgi?id=22683092268309https://bugzilla.redhat.com/show_bug.cgi?id=22683152268315https://bugzilla.redhat.com/show_bug.cgi?id=22683172268317https://bugzilla.redhat.com/show_bug.cgi?id=22692132269213https://bugzilla.redhat.com/show_bug.cgi?id=22698562269856https://bugzilla.redhat.com/show_bug.cgi?id=22700802270080https://bugzilla.redhat.com/show_bug.cgi?id=22708792270879https://bugzilla.redhat.com/show_bug.cgi?id=22708812270881https://bugzilla.redhat.com/show_bug.cgi?id=22714692271469https://bugzilla.redhat.com/show_bug.cgi?id=22714762271476https://bugzilla.redhat.com/show_bug.cgi?id=22727802272780https://bugzilla.redhat.com/show_bug.cgi?id=22727912272791https://bugzilla.redhat.com/show_bug.cgi?id=22730922273092https://bugzilla.redhat.com/show_bug.cgi?id=22730942273094https://bugzilla.redhat.com/show_bug.cgi?id=22732232273223https://bugzilla.redhat.com/show_bug.cgi?id=22732602273260https://bugzilla.redhat.com/show_bug.cgi?id=22732622273262https://bugzilla.redhat.com/show_bug.cgi?id=22746242274624https://bugzilla.redhat.com/show_bug.cgi?id=22756452275645https://bugzilla.redhat.com/show_bug.cgi?id=22756552275655https://bugzilla.redhat.com/show_bug.cgi?id=22756662275666https://bugzilla.redhat.com/show_bug.cgi?id=22757072275707https://bugzilla.redhat.com/show_bug.cgi?id=22757772275777https://bugzilla.redhat.com/show_bug.cgi?id=22781692278169https://bugzilla.redhat.com/show_bug.cgi?id=22782372278237https://bugzilla.redhat.com/show_bug.cgi?id=22782402278240https://bugzilla.redhat.com/show_bug.cgi?id=22782682278268https://bugzilla.redhat.com/show_bug.cgi?id=22783142278314https://bugzilla.redhat.com/show_bug.cgi?id=22783562278356https://bugzilla.redhat.com/show_bug.cgi?id=22783982278398https://bugzilla.redhat.com/show_bug.cgi?id=22784092278409https://bugzilla.redhat.com/show_bug.cgi?id=22784172278417https://bugzilla.redhat.com/show_bug.cgi?id=22784312278431https://bugzilla.redhat.com/show_bug.cgi?id=22785372278537https://errata.rockylinux.org/RLSA-2024:3618RLSA-2024:3618RLSA-2024:3618
/�kernel-tools-libs-devel-4.18.0-553.5.1.el8_10.x86_64.rpm/�kernel-tools-libs-devel-4.18.0-553.5.1.el8_10.x86_64.rpm����j�	�0�HBBBBBbugfixevolution and evolution-data-server bug fix and enhancement update��H�https://errata.rockylinux.org/RLBA-2024:2959RLBA-2024:2959RLBA-2024:2959
��6evolution-data-server-doc-3.28.5-24.el8.noarch.rpm��6evolution-data-server-perl-3.28.5-24.el8.x86_64.rpm��6evolution-data-server-tests-3.28.5-24.el8.x86_64.rpm�K�Yevolution-devel-3.28.5-26.el8_10.x86_64.rpm��6evolution-data-server-doc-3.28.5-24.el8.noarch.rpm��6evolution-data-server-perl-3.28.5-24.el8.x86_64.rpm��6evolution-data-server-tests-3.28.5-24.el8.x86_64.rpm�K�Yevolution-devel-3.28.5-26.el8_10.x86_64.rpm����m�	�1�Obugfixmutter bug fix and enhancement update��Hhttps://errata.rockylinux.org/RLBA-2024:2969RLBA-2024:2969RLBA-2024:2969
�'�bmutter-devel-3.32.2-72.el8.x86_64.rpm�'�bmutter-devel-3.32.2-72.el8.x86_64.rpm����m�n	�2�QBBBBBBBsecurityLow: ghostscript security update��G�zMhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21710CVE-2020-21710CVE-2020-21710https://bugzilla.redhat.com/show_bug.cgi?id=22350012235001https://errata.rockylinux.org/RLSA-2024:2966RLSA-2024:2966RLSA-2024:2966
~@ghostscript-doc-9.27-12.el8.noarch.rpm�@ghostscript-tools-dvipdf-9.27-12.el8.x86_64.rpm� @ghostscript-tools-fonts-9.27-12.el8.x86_64.rpm�!@ghostscript-tools-printing-9.27-12.el8.x86_64.rpm�%@libgs-devel-9.27-12.el8.x86_64.rpm~@ghostscript-doc-9.27-12.el8.noarch.rpm�@ghostscript-tools-dvipdf-9.27-12.el8.x86_64.rpm� @ghostscript-tools-fonts-9.27-12.el8.x86_64.rpm�!@ghostscript-tools-printing-9.27-12.el8.x86_64.rpm�%@libgs-devel-9.27-12.el8.x86_64.rpm����n�	�3�bugfixibus-typing-booster bug fix and enhancement update��Ahttps://errata.rockylinux.org/RLBA-2024:2972RLBA-2024:2972RLBA-2024:2972
�
�ibus-typing-booster-tests-2.1.0-7.el8.noarch.rpm�
�ibus-typing-booster-tests-2.1.0-7.el8.noarch.rpm����n�	�4�[bugfixnmstate bug fix and enhancement update��@�https://errata.rockylinux.org/RLBA-2024:2971RLBA-2024:2971RLBA-2024:2971
|�anmstate-devel-1.4.5-2.el8_9.x86_64.rpm|�anmstate-devel-1.4.5-2.el8_9.x86_64.rpm����n�	�5�]bugfixibus-table bug fix and enhancement update��@https://errata.rockylinux.org/RLBA-2024:2976RLBA-2024:2976RLBA-2024:2976
��sibus-table-devel-1.9.18-8.el8.noarch.rpm��sibus-table-tests-1.9.18-8.el8.noarch.rpm��sibus-table-devel-1.9.18-8.el8.noarch.rpm��sibus-table-tests-1.9.18-8.el8.noarch.rpm����n�	�6�bugfixpoppler-data bug fix and enhancement update��?https://errata.rockylinux.org/RLBA-2024:2978RLBA-2024:2978RLBA-2024:2978
��ypoppler-data-devel-0.4.9-2.el8.noarch.rpm��ypoppler-data-devel-0.4.9-2.el8.noarch.rpm����n�	�7�`BBbugfixgtk-vnc bug fix and enhancement update��>�https://errata.rockylinux.org/RLBA-2024:2983RLBA-2024:2983RLBA-2024:2983
�$�gtk-vnc2-devel-0.9.0-3.el8.x86_64.rpm�(�gvnc-devel-0.9.0-3.el8.x86_64.rpm�$�gtk-vnc2-devel-0.9.0-3.el8.x86_64.rpm�(�gvnc-devel-0.9.0-3.el8.x86_64.rpm����p�	�8�dbugfixjq bug fix and enhancement update��>�https://errata.rockylinux.org/RLBA-2024:2993RLBA-2024:2993RLBA-2024:2993
�B�hjq-devel-1.6-8.el8.x86_64.rpm�B�hjq-devel-1.6-8.el8.x86_64.rpm����p�o	�9�fsecurityModerate: LibRaw security update��>�Nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32142CVE-2021-32142CVE-2021-32142https://bugzilla.redhat.com/show_bug.cgi?id=21720042172004https://errata.rockylinux.org/RLSA-2024:2994RLSA-2024:2994RLSA-2024:2994
�w�LibRaw-devel-0.19.5-4.el8.x86_64.rpm�w�LibRaw-devel-0.19.5-4.el8.x86_64.rpm����p�	�:�hBBBBBBBBBBBBBBBBBBbugfixlibblockdev bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2024:2998RLBA-2024:2998RLBA-2024:2998

�C(libblockdev-crypto-devel-2.28-6.el8.x86_64.rpm�D(libblockdev-devel-2.28-6.el8.x86_64.rpm�E(libblockdev-fs-devel-2.28-6.el8.x86_64.rpm�F(libblockdev-loop-devel-2.28-6.el8.x86_64.rpm�G(libblockdev-lvm-devel-2.28-6.el8.x86_64.rpm�H(libblockdev-mdraid-devel-2.28-6.el8.x86_64.rpm�I(libblockdev-part-devel-2.28-6.el8.x86_64.rpm�J(libblockdev-swap-devel-2.28-6.el8.x86_64.rpm�K(libblockdev-utils-devel-2.28-6.el8.x86_64.rpm�L(libblockdev-vdo-devel-2.28-6.el8.x86_64.rpm
�C(libblockdev-crypto-devel-2.28-6.el8.x86_64.rpm�D(libblockdev-devel-2.28-6.el8.x86_64.rpm�E(libblockdev-fs-devel-2.28-6.el8.x86_64.rpm�F(libblockdev-loop-devel-2.28-6.el8.x86_64.rpm�G(libblockdev-lvm-devel-2.28-6.el8.x86_64.rpm�H(libblockdev-mdraid-devel-2.28-6.el8.x86_64.rpm�I(libblockdev-part-devel-2.28-6.el8.x86_64.rpm�J(libblockdev-swap-devel-2.28-6.el8.x86_64.rpm�K(libblockdev-utils-devel-2.28-6.el8.x86_64.rpm�L(libblockdev-vdo-devel-2.28-6.el8.x86_64.rpm����p�p	�;�|BBBsecurityModerate: python-pillow security update���:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44271CVE-2023-44271CVE-2023-44271https://bugzilla.redhat.com/show_bug.cgi?id=22478202247820https://errata.rockylinux.org/RLSA-2024:3005RLSA-2024:3005RLSA-2024:3005
�N�8python3-pillow-devel-5.1.1-20.el8.x86_64.rpm�;�8python3-pillow-doc-5.1.1-20.el8.noarch.rpm�O�8python3-pillow-tk-5.1.1-20.el8.x86_64.rpm�N�8python3-pillow-devel-5.1.1-20.el8.x86_64.rpm�;�8python3-pillow-doc-5.1.1-20.el8.noarch.rpm�O�8python3-pillow-tk-5.1.1-20.el8.x86_64.rpm����q�q	�<�AsecurityImportant: pmix security update��E�Ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41915CVE-2023-41915CVE-2023-41915https://bugzilla.redhat.com/show_bug.cgi?id=22388982238898https://errata.rockylinux.org/RLSA-2024:3008RLSA-2024:3008RLSA-2024:3008
� �!pmix-devel-2.2.5-3.el8.x86_64.rpm� �!pmix-devel-2.2.5-3.el8.x86_64.rpm����q�	�=�Cbugfixpapi bug fix and enhancement update���https://errata.rockylinux.org/RLBA-2024:3034RLBA-2024:3034RLBA-2024:3034
��papi-testsuite-5.6.0-20.el8.x86_64.rpm��papi-testsuite-5.6.0-20.el8.x86_64.rpm����r�	�>�Ebugfixqatzip bug fix and enhancement update���https://errata.rockylinux.org/RLBA-2024:3038RLBA-2024:3038RLBA-2024:3038
�,�8qatzip-devel-1.1.2-2.el8.x86_64.rpm�,�8qatzip-devel-1.1.2-2.el8.x86_64.rpm����r� 	�?�GBBbugfixqatlib bug fix and enhancement update���https://errata.rockylinux.org/RLBA-2024:3039RLBA-2024:3039RLBA-2024:3039
�*�qatlib-devel-23.11.0-1.el8.x86_64.rpm�+�qatlib-tests-23.11.0-1.el8.x86_64.rpm�*�qatlib-devel-23.11.0-1.el8.x86_64.rpm�+�qatlib-tests-23.11.0-1.el8.x86_64.rpm����s�!	��Kbugfixanaconda bug fix and enhancement update���https://errata.rockylinux.org/RLBA-2024:3048RLBA-2024:3048RLBA-2024:3048
�x�hanaconda-widgets-devel-33.16.10.5-1.el8.rocky.0.1.x86_64.rpm�x�hanaconda-widgets-devel-33.16.10.5-1.el8.rocky.0.1.x86_64.rpm����s�"	��Mbugfixoniguruma bug fix and enhancement update���https://errata.rockylinux.org/RLBA-2024:3052RLBA-2024:3052RLBA-2024:3052
��0oniguruma-devel-6.8.2-3.el8.x86_64.rpm��0oniguruma-devel-6.8.2-3.el8.x86_64.rpm����t�s	��OsecurityModerate: gstreamer1-plugins-bad-free security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40474CVE-2023-40474CVE-2023-40474https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40475CVE-2023-40475CVE-2023-40475https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40476CVE-2023-40476CVE-2023-40476https://bugzilla.redhat.com/show_bug.cgi?id=22545872254587https://bugzilla.redhat.com/show_bug.cgi?id=22545882254588https://bugzilla.redhat.com/show_bug.cgi?id=22545892254589https://errata.rockylinux.org/RLSA-2024:3060RLSA-2024:3060RLSA-2024:3060
�2�Hgstreamer1-plugins-bad-free-devel-1.16.1-4.el8.x86_64.rpm�2�Hgstreamer1-plugins-bad-free-devel-1.16.1-4.el8.x86_64.rpm����u�r	��QsecurityModerate: libtiff security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4645CVE-2022-4645CVE-2022-4645https://bugzilla.redhat.com/show_bug.cgi?id=21762202176220https://errata.rockylinux.org/RLSA-2024:3059RLSA-2024:3059RLSA-2024:3059
{�olibtiff-tools-4.0.9-31.el8.x86_64.rpm{�olibtiff-tools-4.0.9-31.el8.x86_64.rpm����u�t	��SsecurityModerate: exempi security update��0�Shttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-18651CVE-2020-18651CVE-2020-18651https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-18652CVE-2020-18652CVE-2020-18652https://bugzilla.redhat.com/show_bug.cgi?id=22356692235669https://bugzilla.redhat.com/show_bug.cgi?id=22356732235673https://errata.rockylinux.org/RLSA-2024:3066RLSA-2024:3066RLSA-2024:3066
��.exempi-devel-2.4.5-4.el8.x86_64.rpm��.exempi-devel-2.4.5-4.el8.x86_64.rpm����u�#	��Ubugfixlibtimezonemap bug fix and enhancement update���https://errata.rockylinux.org/RLBA-2024:3064RLBA-2024:3064RLBA-2024:3064
�}�libtimezonemap-devel-0.4.5.1-5.el8.x86_64.rpm�}�libtimezonemap-devel-0.4.5.1-5.el8.x86_64.rpm����u�$	��bugfixpython3.12-wheel bug fix and enhancement update���https://errata.rockylinux.org/RLBA-2024:3078RLBA-2024:3078RLBA-2024:3078
�#�zpython3.12-wheel-wheel-0.41.2-3.el8.noarch.rpm�#�zpython3.12-wheel-wheel-0.41.2-3.el8.noarch.rpm����v�%	��Xbugfixdovecot bug fix and enhancement update���https://errata.rockylinux.org/RLBA-2024:3123RLBA-2024:3123RLBA-2024:3123
�+�
dovecot-devel-2.3.16-5.el8.x86_64.rpm�+�
dovecot-devel-2.3.16-5.el8.x86_64.rpm����x�&	��Zbugfixdpdk bug fix and enhancement update���https://errata.rockylinux.org/RLBA-2024:3134RLBA-2024:3134RLBA-2024:3134
��
dpdk-devel-23.11-1.el8.x86_64.rpm��
dpdk-devel-23.11-1.el8.x86_64.rpm����y�v	�	�\BsecurityModerate: xorg-x11-server security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31080CVE-2024-31080CVE-2024-31080https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31081CVE-2024-31081CVE-2024-31081https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31083CVE-2024-31083CVE-2024-31083https://bugzilla.redhat.com/show_bug.cgi?id=22719972271997https://bugzilla.redhat.com/show_bug.cgi?id=22719982271998https://bugzilla.redhat.com/show_bug.cgi?id=22720002272000https://errata.rockylinux.org/RLSA-2024:3258RLSA-2024:3258RLSA-2024:3258
�V�`xorg-x11-server-devel-1.20.11-23.el8_10.x86_64.rpm�*�`xorg-x11-server-source-1.20.11-23.el8_10.noarch.rpm�V�`xorg-x11-server-devel-1.20.11-23.el8_10.x86_64.rpm�*�`xorg-x11-server-source-1.20.11-23.el8_10.noarch.rpm����|�3	�
�_bugfix.NET 6.0 bugfix update���https://errata.rockylinux.org/RLBA-2024:3273RLBA-2024:3273RLBA-2024:3273
,�)dotnet-sdk-6.0-source-built-artifacts-6.0.130-1.el8_10.x86_64.rpm,�)dotnet-sdk-6.0-source-built-artifacts-6.0.130-1.el8_10.x86_64.rpm����~�x	��asecurityImportant: .NET 7.0 security update���$https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30045CVE-2024-30045CVE-2024-30045https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30046CVE-2024-30046CVE-2024-30046https://bugzilla.redhat.com/show_bug.cgi?id=22796952279695https://bugzilla.redhat.com/show_bug.cgi?id=22796972279697https://errata.rockylinux.org/RLSA-2024:3340RLSA-2024:3340RLSA-2024:3340
1�>dotnet-sdk-7.0-source-built-artifacts-7.0.119-1.el8_10.x86_64.rpm1�>dotnet-sdk-7.0-source-built-artifacts-7.0.119-1.el8_10.x86_64.rpm����~�{	��csecurityImportant: .NET 8.0 security update��6�#https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30045CVE-2024-30045CVE-2024-30045https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30046CVE-2024-30046CVE-2024-30046https://bugzilla.redhat.com/show_bug.cgi?id=22796952279695https://bugzilla.redhat.com/show_bug.cgi?id=22796972279697https://errata.rockylinux.org/RLSA-2024:3345RLSA-2024:3345RLSA-2024:3345
_�Hdotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el8_10.x86_64.rpm_�Hdotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el8_10.x86_64.rpm����~�1	�)�eBBbugfixkronosnet bug fix and enhancement update��Y�https://errata.rockylinux.org/RLBA-2024:3239RLBA-2024:3239RLBA-2024:3239
��vlibknet1-1.28-1.el8.x86_64.rpm��vlibknet1-devel-1.28-1.el8.x86_64.rpm��vlibknet1-1.28-1.el8.x86_64.rpm��vlibknet1-devel-1.28-1.el8.x86_64.rpm�����}	�
�jsecurityImportant: flatpak security update��Y�|https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32462CVE-2024-32462CVE-2024-32462https://bugzilla.redhat.com/show_bug.cgi?id=22759812275981https://errata.rockylinux.org/RLSA-2024:3961RLSA-2024:3961RLSA-2024:3961
�-�@flatpak-devel-1.12.9-1.el8_10.x86_64.rpm�-�@flatpak-devel-1.12.9-1.el8_10.x86_64.rpm����u�~	��lBBBBBBBsecurityImportant: ghostscript security update��U�qhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33871CVE-2024-33871CVE-2024-33871https://bugzilla.redhat.com/show_bug.cgi?id=22835082283508https://errata.rockylinux.org/RLSA-2024:4000RLSA-2024:4000RLSA-2024:4000
~Aghostscript-doc-9.27-13.el8_10.noarch.rpm�Aghostscript-tools-dvipdf-9.27-13.el8_10.x86_64.rpm� Aghostscript-tools-fonts-9.27-13.el8_10.x86_64.rpm�!Aghostscript-tools-printing-9.27-13.el8_10.x86_64.rpm�%Alibgs-devel-9.27-13.el8_10.x86_64.rpm~Aghostscript-doc-9.27-13.el8_10.noarch.rpm�Aghostscript-tools-dvipdf-9.27-13.el8_10.x86_64.rpm� Aghostscript-tools-fonts-9.27-13.el8_10.x86_64.rpm�!Aghostscript-tools-printing-9.27-13.el8_10.x86_64.rpm�%Alibgs-devel-9.27-13.el8_10.x86_64.rpm����u�	�,�usecurityImportant: kernel security and bug fix update��F�{https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26555CVE-2020-26555CVE-2020-26555https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46909CVE-2021-46909CVE-2021-46909https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46972CVE-2021-46972CVE-2021-46972https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47069CVE-2021-47069CVE-2021-47069https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47073CVE-2021-47073CVE-2021-47073https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47236CVE-2021-47236CVE-2021-47236https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47310CVE-2021-47310CVE-2021-47310https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47311CVE-2021-47311CVE-2021-47311https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47353CVE-2021-47353CVE-2021-47353https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47356CVE-2021-47356CVE-2021-47356https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47456CVE-2021-47456CVE-2021-47456https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47495CVE-2021-47495CVE-2021-47495https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5090CVE-2023-5090CVE-2023-5090https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52464CVE-2023-52464CVE-2023-52464https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52560CVE-2023-52560CVE-2023-52560https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52615CVE-2023-52615CVE-2023-52615https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52626CVE-2023-52626CVE-2023-52626https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52667CVE-2023-52667CVE-2023-52667https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52669CVE-2023-52669CVE-2023-52669https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52675CVE-2023-52675CVE-2023-52675https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52686CVE-2023-52686CVE-2023-52686https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52700CVE-2023-52700CVE-2023-52700https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52703CVE-2023-52703CVE-2023-52703https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52781CVE-2023-52781CVE-2023-52781https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52813CVE-2023-52813CVE-2023-52813https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52835CVE-2023-52835CVE-2023-52835https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52877CVE-2023-52877CVE-2023-52877https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52878CVE-2023-52878CVE-2023-52878https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52881CVE-2023-52881CVE-2023-52881https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26583CVE-2024-26583CVE-2024-26583https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26584CVE-2024-26584CVE-2024-26584https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26585CVE-2024-26585CVE-2024-26585https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26656CVE-2024-26656CVE-2024-26656https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26675CVE-2024-26675CVE-2024-26675https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26735CVE-2024-26735CVE-2024-26735https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26759CVE-2024-26759CVE-2024-26759https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26801CVE-2024-26801CVE-2024-26801https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26804CVE-2024-26804CVE-2024-26804https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26826CVE-2024-26826CVE-2024-26826https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26859CVE-2024-26859CVE-2024-26859https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26906CVE-2024-26906CVE-2024-26906https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26907CVE-2024-26907CVE-2024-26907https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26974CVE-2024-26974CVE-2024-26974https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26982CVE-2024-26982CVE-2024-26982https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27397CVE-2024-27397CVE-2024-27397https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27410CVE-2024-27410CVE-2024-27410https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35789CVE-2024-35789CVE-2024-35789https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35835CVE-2024-35835CVE-2024-35835https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35838CVE-2024-35838CVE-2024-35838https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35845CVE-2024-35845CVE-2024-35845https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35852CVE-2024-35852CVE-2024-35852https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35853CVE-2024-35853CVE-2024-35853https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35854CVE-2024-35854CVE-2024-35854https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35855CVE-2024-35855CVE-2024-35855https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35888CVE-2024-35888CVE-2024-35888https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35890CVE-2024-35890CVE-2024-35890https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35958CVE-2024-35958CVE-2024-35958https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35959CVE-2024-35959CVE-2024-35959https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35960CVE-2024-35960CVE-2024-35960https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36004CVE-2024-36004CVE-2024-36004https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36007CVE-2024-36007CVE-2024-36007https://bugzilla.redhat.com/show_bug.cgi?id=19186011918601https://bugzilla.redhat.com/show_bug.cgi?id=22481222248122https://bugzilla.redhat.com/show_bug.cgi?id=22588752258875https://bugzilla.redhat.com/show_bug.cgi?id=22655172265517https://bugzilla.redhat.com/show_bug.cgi?id=22655192265519https://bugzilla.redhat.com/show_bug.cgi?id=22655202265520https://bugzilla.redhat.com/show_bug.cgi?id=22658002265800https://bugzilla.redhat.com/show_bug.cgi?id=22664082266408https://bugzilla.redhat.com/show_bug.cgi?id=22668312266831https://bugzilla.redhat.com/show_bug.cgi?id=22675132267513https://bugzilla.redhat.com/show_bug.cgi?id=22675182267518https://bugzilla.redhat.com/show_bug.cgi?id=22677302267730https://bugzilla.redhat.com/show_bug.cgi?id=22700932270093https://bugzilla.redhat.com/show_bug.cgi?id=22716802271680https://bugzilla.redhat.com/show_bug.cgi?id=22726922272692https://bugzilla.redhat.com/show_bug.cgi?id=22728292272829https://bugzilla.redhat.com/show_bug.cgi?id=22732042273204https://bugzilla.redhat.com/show_bug.cgi?id=22732782273278https://bugzilla.redhat.com/show_bug.cgi?id=22734232273423https://bugzilla.redhat.com/show_bug.cgi?id=22734292273429https://bugzilla.redhat.com/show_bug.cgi?id=22756042275604https://bugzilla.redhat.com/show_bug.cgi?id=22756332275633https://bugzilla.redhat.com/show_bug.cgi?id=22756352275635https://bugzilla.redhat.com/show_bug.cgi?id=22757332275733https://bugzilla.redhat.com/show_bug.cgi?id=22783372278337https://bugzilla.redhat.com/show_bug.cgi?id=22783542278354https://bugzilla.redhat.com/show_bug.cgi?id=22804342280434https://bugzilla.redhat.com/show_bug.cgi?id=22810572281057https://bugzilla.redhat.com/show_bug.cgi?id=22811132281113https://bugzilla.redhat.com/show_bug.cgi?id=22811572281157https://bugzilla.redhat.com/show_bug.cgi?id=22811652281165https://bugzilla.redhat.com/show_bug.cgi?id=22812512281251https://bugzilla.redhat.com/show_bug.cgi?id=22812532281253https://bugzilla.redhat.com/show_bug.cgi?id=22812552281255https://bugzilla.redhat.com/show_bug.cgi?id=22812572281257https://bugzilla.redhat.com/show_bug.cgi?id=22812722281272https://bugzilla.redhat.com/show_bug.cgi?id=22813112281311https://bugzilla.redhat.com/show_bug.cgi?id=22813342281334https://bugzilla.redhat.com/show_bug.cgi?id=22813462281346https://bugzilla.redhat.com/show_bug.cgi?id=22813502281350https://bugzilla.redhat.com/show_bug.cgi?id=22816892281689https://bugzilla.redhat.com/show_bug.cgi?id=22816932281693https://bugzilla.redhat.com/show_bug.cgi?id=22819202281920https://bugzilla.redhat.com/show_bug.cgi?id=22819232281923https://bugzilla.redhat.com/show_bug.cgi?id=22819252281925https://bugzilla.redhat.com/show_bug.cgi?id=22819532281953https://bugzilla.redhat.com/show_bug.cgi?id=22819862281986https://bugzilla.redhat.com/show_bug.cgi?id=22823942282394https://bugzilla.redhat.com/show_bug.cgi?id=22824002282400https://bugzilla.redhat.com/show_bug.cgi?id=22824712282471https://bugzilla.redhat.com/show_bug.cgi?id=22824722282472https://bugzilla.redhat.com/show_bug.cgi?id=22825812282581https://bugzilla.redhat.com/show_bug.cgi?id=22826092282609https://bugzilla.redhat.com/show_bug.cgi?id=22826122282612https://bugzilla.redhat.com/show_bug.cgi?id=22826532282653https://bugzilla.redhat.com/show_bug.cgi?id=22826802282680https://bugzilla.redhat.com/show_bug.cgi?id=22826982282698https://bugzilla.redhat.com/show_bug.cgi?id=22827122282712https://bugzilla.redhat.com/show_bug.cgi?id=22827352282735https://bugzilla.redhat.com/show_bug.cgi?id=22829022282902https://bugzilla.redhat.com/show_bug.cgi?id=22829202282920https://errata.rockylinux.org/RLSA-2024:4211RLSA-2024:4211RLSA-2024:4211
/�kernel-tools-libs-devel-4.18.0-553.8.1.el8_10.x86_64.rpm/�kernel-tools-libs-devel-4.18.0-553.8.1.el8_10.x86_64.rpm��ԧl�4	��wBbugfixxorg-x11-server bug fix update��d�
https://errata.rockylinux.org/RLBA-2024:4213RLBA-2024:4213RLBA-2024:4213
�V�axorg-x11-server-devel-1.20.11-24.el8_10.x86_64.rpm�*�axorg-x11-server-source-1.20.11-24.el8_10.noarch.rpm�V�axorg-x11-server-devel-1.20.11-24.el8_10.x86_64.rpm�*�axorg-x11-server-source-1.20.11-24.el8_10.noarch.rpm��ԧm�	��zBBBsecurityModerate: python-pillow security update��q�Yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28219CVE-2024-28219CVE-2024-28219https://bugzilla.redhat.com/show_bug.cgi?id=22725632272563https://errata.rockylinux.org/RLSA-2024:4227RLSA-2024:4227RLSA-2024:4227
�N�9python3-pillow-devel-5.1.1-21.el8_10.x86_64.rpm�;�9python3-pillow-doc-5.1.1-21.el8_10.noarch.rpm�O�9python3-pillow-tk-5.1.1-21.el8_10.x86_64.rpm�N�9python3-pillow-devel-5.1.1-21.el8_10.x86_64.rpm�;�9python3-pillow-doc-5.1.1-21.el8_10.noarch.rpm�O�9python3-pillow-tk-5.1.1-21.el8_10.x86_64.rpm��ԧm�5	��bugfixBug fix of nmstate��J�
https://errata.rockylinux.org/RLBA-2024:4232RLBA-2024:4232RLBA-2024:4232
|�bnmstate-devel-1.4.6-2.el8_10.x86_64.rpm|�bnmstate-devel-1.4.6-2.el8_10.x86_64.rpm��ԧm�6	��Abugfixjq update��WYhttps://errata.rockylinux.org/RLBA-2024:4234RLBA-2024:4234RLBA-2024:4234
�B�ijq-devel-1.6-9.el8_10.x86_64.rpm�B�ijq-devel-1.6-9.el8_10.x86_64.rpm��ԧm�	��CsecurityImportant: dotnet8.0 security update��0�)https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30105CVE-2024-30105CVE-2024-30105https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35264CVE-2024-35264CVE-2024-35264https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38095CVE-2024-38095CVE-2024-38095https://bugzilla.redhat.com/show_bug.cgi?id=22953202295320https://bugzilla.redhat.com/show_bug.cgi?id=22953212295321https://bugzilla.redhat.com/show_bug.cgi?id=22953232295323https://errata.rockylinux.org/RLSA-2024:4451RLSA-2024:4451RLSA-2024:4451
_�Idotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el8_10.x86_64.rpm_�Idotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el8_10.x86_64.rpm��ԧo�	��EBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-21-openjdk security update��Y�mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21131CVE-2024-21131CVE-2024-21131https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21138CVE-2024-21138CVE-2024-21138https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21140CVE-2024-21140CVE-2024-21140https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21145CVE-2024-21145CVE-2024-21145https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/show_bug.cgi?id=22979612297961https://bugzilla.redhat.com/show_bug.cgi?id=22979622297962https://bugzilla.redhat.com/show_bug.cgi?id=22979632297963https://bugzilla.redhat.com/show_bug.cgi?id=22979762297976https://bugzilla.redhat.com/show_bug.cgi?id=22979772297977https://errata.rockylinux.org/RLSA-2024:4573RLSA-2024:4573RLSA-2024:4573
�4java-21-openjdk-demo-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm�5java-21-openjdk-demo-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm�6java-21-openjdk-devel-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm�7java-21-openjdk-devel-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm�8java-21-openjdk-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm�9java-21-openjdk-headless-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm�:java-21-openjdk-headless-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm�;java-21-openjdk-jmods-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm�<java-21-openjdk-jmods-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm�=java-21-openjdk-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm�>java-21-openjdk-src-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm�?java-21-openjdk-src-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm�@java-21-openjdk-static-libs-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm�Ajava-21-openjdk-static-libs-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm�4java-21-openjdk-demo-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm�5java-21-openjdk-demo-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm�6java-21-openjdk-devel-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm�7java-21-openjdk-devel-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm�8java-21-openjdk-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm�9java-21-openjdk-headless-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm�:java-21-openjdk-headless-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm�;java-21-openjdk-jmods-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm�<java-21-openjdk-jmods-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm�=java-21-openjdk-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm�>java-21-openjdk-src-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm�?java-21-openjdk-src-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm�@java-21-openjdk-static-libs-fastdebug-21.0.4.0.7-1.el8.x86_64.rpm�Ajava-21-openjdk-static-libs-slowdebug-21.0.4.0.7-1.el8.x86_64.rpm�����	��asecurityImportant: qt5-qtbase security update��F�@https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39936CVE-2024-39936CVE-2024-39936https://bugzilla.redhat.com/show_bug.cgi?id=22958672295867https://errata.rockylinux.org/RLSA-2024:4617RLSA-2024:4617RLSA-2024:4617
�-�qt5-qtbase-static-5.15.3-8.el8_10.x86_64.rpm�-�qt5-qtbase-static-5.15.3-8.el8_10.x86_64.rpm�����	�-�csecurityImportant: kernel security update���8�@https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46939CVE-2021-46939CVE-2021-46939https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47018CVE-2021-47018CVE-2021-47018https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47257CVE-2021-47257CVE-2021-47257https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47284CVE-2021-47284CVE-2021-47284https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47304CVE-2021-47304CVE-2021-47304https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47373CVE-2021-47373CVE-2021-47373https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47408CVE-2021-47408CVE-2021-47408https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47461CVE-2021-47461CVE-2021-47461https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47468CVE-2021-47468CVE-2021-47468https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47491CVE-2021-47491CVE-2021-47491https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47548CVE-2021-47548CVE-2021-47548https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47579CVE-2021-47579CVE-2021-47579https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47624CVE-2021-47624CVE-2021-47624https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48632CVE-2022-48632CVE-2022-48632https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48743CVE-2022-48743CVE-2022-48743https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48747CVE-2022-48747CVE-2022-48747https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48757CVE-2022-48757CVE-2022-48757https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28746CVE-2023-28746CVE-2023-28746https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52451CVE-2023-52451CVE-2023-52451https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52463CVE-2023-52463CVE-2023-52463https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52469CVE-2023-52469CVE-2023-52469https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52471CVE-2023-52471CVE-2023-52471https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52486CVE-2023-52486CVE-2023-52486https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52530CVE-2023-52530CVE-2023-52530https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52619CVE-2023-52619CVE-2023-52619https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52622CVE-2023-52622CVE-2023-52622https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52623CVE-2023-52623CVE-2023-52623https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52648CVE-2023-52648CVE-2023-52648https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52653CVE-2023-52653CVE-2023-52653https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52658CVE-2023-52658CVE-2023-52658https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52662CVE-2023-52662CVE-2023-52662https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52679CVE-2023-52679CVE-2023-52679https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52707CVE-2023-52707CVE-2023-52707https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52730CVE-2023-52730CVE-2023-52730https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52756CVE-2023-52756CVE-2023-52756https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52762CVE-2023-52762CVE-2023-52762https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52764CVE-2023-52764CVE-2023-52764https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52775CVE-2023-52775CVE-2023-52775https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52777CVE-2023-52777CVE-2023-52777https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52784CVE-2023-52784CVE-2023-52784https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52791CVE-2023-52791CVE-2023-52791https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52796CVE-2023-52796CVE-2023-52796https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52803CVE-2023-52803CVE-2023-52803https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52811CVE-2023-52811CVE-2023-52811https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52832CVE-2023-52832CVE-2023-52832https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52834CVE-2023-52834CVE-2023-52834https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52845CVE-2023-52845CVE-2023-52845https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52847CVE-2023-52847CVE-2023-52847https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52864CVE-2023-52864CVE-2023-52864https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21823CVE-2024-21823CVE-2024-21823https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2201CVE-2024-2201CVE-2024-2201https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25739CVE-2024-25739CVE-2024-25739https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26586CVE-2024-26586CVE-2024-26586https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26614CVE-2024-26614CVE-2024-26614https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26640CVE-2024-26640CVE-2024-26640https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26660CVE-2024-26660CVE-2024-26660https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26669CVE-2024-26669CVE-2024-26669https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26686CVE-2024-26686CVE-2024-26686https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26698CVE-2024-26698CVE-2024-26698https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26704CVE-2024-26704CVE-2024-26704https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26733CVE-2024-26733CVE-2024-26733https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26740CVE-2024-26740CVE-2024-26740https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26772CVE-2024-26772CVE-2024-26772https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26773CVE-2024-26773CVE-2024-26773https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26802CVE-2024-26802CVE-2024-26802https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26810CVE-2024-26810CVE-2024-26810https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26837CVE-2024-26837CVE-2024-26837https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26840CVE-2024-26840CVE-2024-26840https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26843CVE-2024-26843CVE-2024-26843https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26852CVE-2024-26852CVE-2024-26852https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26853CVE-2024-26853CVE-2024-26853https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26870CVE-2024-26870CVE-2024-26870https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26878CVE-2024-26878CVE-2024-26878https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26908CVE-2024-26908CVE-2024-26908https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26921CVE-2024-26921CVE-2024-26921https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26925CVE-2024-26925CVE-2024-26925https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26940CVE-2024-26940CVE-2024-26940https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26958CVE-2024-26958CVE-2024-26958https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26960CVE-2024-26960CVE-2024-26960https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26961CVE-2024-26961CVE-2024-26961https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27010CVE-2024-27010CVE-2024-27010https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27011CVE-2024-27011CVE-2024-27011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27019CVE-2024-27019CVE-2024-27019https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27020CVE-2024-27020CVE-2024-27020https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27025CVE-2024-27025CVE-2024-27025https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065CVE-2024-27065CVE-2024-27065https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27388CVE-2024-27388CVE-2024-27388https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27395CVE-2024-27395CVE-2024-27395https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27434CVE-2024-27434CVE-2024-27434https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31076CVE-2024-31076CVE-2024-31076https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621CVE-2024-33621CVE-2024-33621https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35790CVE-2024-35790CVE-2024-35790https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35801CVE-2024-35801CVE-2024-35801https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35807CVE-2024-35807CVE-2024-35807https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35810CVE-2024-35810CVE-2024-35810https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35814CVE-2024-35814CVE-2024-35814https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35823CVE-2024-35823CVE-2024-35823https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35824CVE-2024-35824CVE-2024-35824https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35847CVE-2024-35847CVE-2024-35847https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35876CVE-2024-35876CVE-2024-35876https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35893CVE-2024-35893CVE-2024-35893https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35896CVE-2024-35896CVE-2024-35896https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35897CVE-2024-35897CVE-2024-35897https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899CVE-2024-35899CVE-2024-35899https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35900CVE-2024-35900CVE-2024-35900https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35910CVE-2024-35910CVE-2024-35910https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35912CVE-2024-35912CVE-2024-35912https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35924CVE-2024-35924CVE-2024-35924https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35925CVE-2024-35925CVE-2024-35925https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35930CVE-2024-35930CVE-2024-35930https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35937CVE-2024-35937CVE-2024-35937https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35938CVE-2024-35938CVE-2024-35938https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35946CVE-2024-35946CVE-2024-35946https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35947CVE-2024-35947CVE-2024-35947https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35952CVE-2024-35952CVE-2024-35952https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36000CVE-2024-36000CVE-2024-36000https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005CVE-2024-36005CVE-2024-36005https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006CVE-2024-36006CVE-2024-36006https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36010CVE-2024-36010CVE-2024-36010https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36016CVE-2024-36016CVE-2024-36016https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017CVE-2024-36017CVE-2024-36017https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020CVE-2024-36020CVE-2024-36020https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36025CVE-2024-36025CVE-2024-36025https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36270CVE-2024-36270CVE-2024-36270https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36286CVE-2024-36286CVE-2024-36286https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489CVE-2024-36489CVE-2024-36489https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886CVE-2024-36886CVE-2024-36886https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889CVE-2024-36889CVE-2024-36889https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36896CVE-2024-36896CVE-2024-36896https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904CVE-2024-36904CVE-2024-36904https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36905CVE-2024-36905CVE-2024-36905https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36917CVE-2024-36917CVE-2024-36917https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921CVE-2024-36921CVE-2024-36921https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36927CVE-2024-36927CVE-2024-36927https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929CVE-2024-36929CVE-2024-36929https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36933CVE-2024-36933CVE-2024-36933https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36940CVE-2024-36940CVE-2024-36940https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941CVE-2024-36941CVE-2024-36941https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36945CVE-2024-36945CVE-2024-36945https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36950CVE-2024-36950CVE-2024-36950https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36954CVE-2024-36954CVE-2024-36954https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36960CVE-2024-36960CVE-2024-36960https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971CVE-2024-36971CVE-2024-36971https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36978CVE-2024-36978CVE-2024-36978https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36979CVE-2024-36979CVE-2024-36979https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38538CVE-2024-38538CVE-2024-38538https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38555CVE-2024-38555CVE-2024-38555https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38573CVE-2024-38573CVE-2024-38573https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575CVE-2024-38575CVE-2024-38575https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38596CVE-2024-38596CVE-2024-38596https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38598CVE-2024-38598CVE-2024-38598https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38615CVE-2024-38615CVE-2024-38615https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38627CVE-2024-38627CVE-2024-38627https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39276CVE-2024-39276CVE-2024-39276https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39472CVE-2024-39472CVE-2024-39472https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39476CVE-2024-39476CVE-2024-39476https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487CVE-2024-39487CVE-2024-39487https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39502CVE-2024-39502CVE-2024-39502https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40927CVE-2024-40927CVE-2024-40927https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40974CVE-2024-40974CVE-2024-40974https://bugzilla.redhat.com/show_bug.cgi?id=22638792263879https://bugzilla.redhat.com/show_bug.cgi?id=22656452265645https://bugzilla.redhat.com/show_bug.cgi?id=22656502265650https://bugzilla.redhat.com/show_bug.cgi?id=22657972265797https://bugzilla.redhat.com/show_bug.cgi?id=22663412266341https://bugzilla.redhat.com/show_bug.cgi?id=22663472266347https://bugzilla.redhat.com/show_bug.cgi?id=22664972266497https://bugzilla.redhat.com/show_bug.cgi?id=22665942266594https://bugzilla.redhat.com/show_bug.cgi?id=22677872267787https://bugzilla.redhat.com/show_bug.cgi?id=22681182268118https://bugzilla.redhat.com/show_bug.cgi?id=22690702269070https://bugzilla.redhat.com/show_bug.cgi?id=22692112269211https://bugzilla.redhat.com/show_bug.cgi?id=22700842270084https://bugzilla.redhat.com/show_bug.cgi?id=22701002270100https://bugzilla.redhat.com/show_bug.cgi?id=22707002270700https://bugzilla.redhat.com/show_bug.cgi?id=22716862271686https://bugzilla.redhat.com/show_bug.cgi?id=22716882271688https://bugzilla.redhat.com/show_bug.cgi?id=22727822272782https://bugzilla.redhat.com/show_bug.cgi?id=22727952272795https://bugzilla.redhat.com/show_bug.cgi?id=22731092273109https://bugzilla.redhat.com/show_bug.cgi?id=22731172273117https://bugzilla.redhat.com/show_bug.cgi?id=22731742273174https://bugzilla.redhat.com/show_bug.cgi?id=22732362273236https://bugzilla.redhat.com/show_bug.cgi?id=22732422273242https://bugzilla.redhat.com/show_bug.cgi?id=22732472273247https://bugzilla.redhat.com/show_bug.cgi?id=22732682273268https://bugzilla.redhat.com/show_bug.cgi?id=22734272273427https://bugzilla.redhat.com/show_bug.cgi?id=22736542273654https://bugzilla.redhat.com/show_bug.cgi?id=22755652275565https://bugzilla.redhat.com/show_bug.cgi?id=22755732275573https://bugzilla.redhat.com/show_bug.cgi?id=22755802275580https://bugzilla.redhat.com/show_bug.cgi?id=22756942275694https://bugzilla.redhat.com/show_bug.cgi?id=22757112275711https://bugzilla.redhat.com/show_bug.cgi?id=22757442275744https://bugzilla.redhat.com/show_bug.cgi?id=22757482275748https://bugzilla.redhat.com/show_bug.cgi?id=22757612275761https://bugzilla.redhat.com/show_bug.cgi?id=22759282275928https://bugzilla.redhat.com/show_bug.cgi?id=22771662277166https://bugzilla.redhat.com/show_bug.cgi?id=22772382277238https://bugzilla.redhat.com/show_bug.cgi?id=22778402277840https://bugzilla.redhat.com/show_bug.cgi?id=22781762278176https://bugzilla.redhat.com/show_bug.cgi?id=22781782278178https://bugzilla.redhat.com/show_bug.cgi?id=22781822278182https://bugzilla.redhat.com/show_bug.cgi?id=22782182278218https://bugzilla.redhat.com/show_bug.cgi?id=22782562278256https://bugzilla.redhat.com/show_bug.cgi?id=22782582278258https://bugzilla.redhat.com/show_bug.cgi?id=22782772278277https://bugzilla.redhat.com/show_bug.cgi?id=22782792278279https://bugzilla.redhat.com/show_bug.cgi?id=22783802278380https://bugzilla.redhat.com/show_bug.cgi?id=22784842278484https://bugzilla.redhat.com/show_bug.cgi?id=22785152278515https://bugzilla.redhat.com/show_bug.cgi?id=22785352278535https://bugzilla.redhat.com/show_bug.cgi?id=22785392278539https://bugzilla.redhat.com/show_bug.cgi?id=22789892278989https://bugzilla.redhat.com/show_bug.cgi?id=22804402280440https://bugzilla.redhat.com/show_bug.cgi?id=22810542281054https://bugzilla.redhat.com/show_bug.cgi?id=22811332281133https://bugzilla.redhat.com/show_bug.cgi?id=22811492281149https://bugzilla.redhat.com/show_bug.cgi?id=22811892281189https://bugzilla.redhat.com/show_bug.cgi?id=22811902281190https://bugzilla.redhat.com/show_bug.cgi?id=22812072281207https://bugzilla.redhat.com/show_bug.cgi?id=22812152281215https://bugzilla.redhat.com/show_bug.cgi?id=22812212281221https://bugzilla.redhat.com/show_bug.cgi?id=22812352281235https://bugzilla.redhat.com/show_bug.cgi?id=22812682281268https://bugzilla.redhat.com/show_bug.cgi?id=22813262281326https://bugzilla.redhat.com/show_bug.cgi?id=22813602281360https://bugzilla.redhat.com/show_bug.cgi?id=22815102281510https://bugzilla.redhat.com/show_bug.cgi?id=22815192281519https://bugzilla.redhat.com/show_bug.cgi?id=22816362281636https://bugzilla.redhat.com/show_bug.cgi?id=22816412281641https://bugzilla.redhat.com/show_bug.cgi?id=22816642281664https://bugzilla.redhat.com/show_bug.cgi?id=22816672281667https://bugzilla.redhat.com/show_bug.cgi?id=22816722281672https://bugzilla.redhat.com/show_bug.cgi?id=22816752281675https://bugzilla.redhat.com/show_bug.cgi?id=22816822281682https://bugzilla.redhat.com/show_bug.cgi?id=22817252281725https://bugzilla.redhat.com/show_bug.cgi?id=22817522281752https://bugzilla.redhat.com/show_bug.cgi?id=22817582281758https://bugzilla.redhat.com/show_bug.cgi?id=22818192281819https://bugzilla.redhat.com/show_bug.cgi?id=22818212281821https://bugzilla.redhat.com/show_bug.cgi?id=22818332281833https://bugzilla.redhat.com/show_bug.cgi?id=22819382281938https://bugzilla.redhat.com/show_bug.cgi?id=22819492281949https://bugzilla.redhat.com/show_bug.cgi?id=22819682281968https://bugzilla.redhat.com/show_bug.cgi?id=22819892281989https://bugzilla.redhat.com/show_bug.cgi?id=22823282282328https://bugzilla.redhat.com/show_bug.cgi?id=22823732282373https://bugzilla.redhat.com/show_bug.cgi?id=22824792282479https://bugzilla.redhat.com/show_bug.cgi?id=22825532282553https://bugzilla.redhat.com/show_bug.cgi?id=22826152282615https://bugzilla.redhat.com/show_bug.cgi?id=22826232282623https://bugzilla.redhat.com/show_bug.cgi?id=22826402282640https://bugzilla.redhat.com/show_bug.cgi?id=22826422282642https://bugzilla.redhat.com/show_bug.cgi?id=22826452282645https://bugzilla.redhat.com/show_bug.cgi?id=22826902282690https://bugzilla.redhat.com/show_bug.cgi?id=22827172282717https://bugzilla.redhat.com/show_bug.cgi?id=22827192282719https://bugzilla.redhat.com/show_bug.cgi?id=22827272282727https://bugzilla.redhat.com/show_bug.cgi?id=22827422282742https://bugzilla.redhat.com/show_bug.cgi?id=22827432282743https://bugzilla.redhat.com/show_bug.cgi?id=22827442282744https://bugzilla.redhat.com/show_bug.cgi?id=22827592282759https://bugzilla.redhat.com/show_bug.cgi?id=22827632282763https://bugzilla.redhat.com/show_bug.cgi?id=22827662282766https://bugzilla.redhat.com/show_bug.cgi?id=22827722282772https://bugzilla.redhat.com/show_bug.cgi?id=22827802282780https://bugzilla.redhat.com/show_bug.cgi?id=22828872282887https://bugzilla.redhat.com/show_bug.cgi?id=22828962282896https://bugzilla.redhat.com/show_bug.cgi?id=22829232282923https://bugzilla.redhat.com/show_bug.cgi?id=22829252282925https://bugzilla.redhat.com/show_bug.cgi?id=22829502282950https://bugzilla.redhat.com/show_bug.cgi?id=22834012283401https://bugzilla.redhat.com/show_bug.cgi?id=22838942283894https://bugzilla.redhat.com/show_bug.cgi?id=22844002284400https://bugzilla.redhat.com/show_bug.cgi?id=22844172284417https://bugzilla.redhat.com/show_bug.cgi?id=22844212284421https://bugzilla.redhat.com/show_bug.cgi?id=22844652284465https://bugzilla.redhat.com/show_bug.cgi?id=22844742284474https://bugzilla.redhat.com/show_bug.cgi?id=22844772284477https://bugzilla.redhat.com/show_bug.cgi?id=22844882284488https://bugzilla.redhat.com/show_bug.cgi?id=22844962284496https://bugzilla.redhat.com/show_bug.cgi?id=22845002284500https://bugzilla.redhat.com/show_bug.cgi?id=22845132284513https://bugzilla.redhat.com/show_bug.cgi?id=22845192284519https://bugzilla.redhat.com/show_bug.cgi?id=22845392284539https://bugzilla.redhat.com/show_bug.cgi?id=22845412284541https://bugzilla.redhat.com/show_bug.cgi?id=22845562284556https://bugzilla.redhat.com/show_bug.cgi?id=22845712284571https://bugzilla.redhat.com/show_bug.cgi?id=22845902284590https://bugzilla.redhat.com/show_bug.cgi?id=22846252284625https://bugzilla.redhat.com/show_bug.cgi?id=22904082290408https://bugzilla.redhat.com/show_bug.cgi?id=22923312292331https://bugzilla.redhat.com/show_bug.cgi?id=22930782293078https://bugzilla.redhat.com/show_bug.cgi?id=22932502293250https://bugzilla.redhat.com/show_bug.cgi?id=22932762293276https://bugzilla.redhat.com/show_bug.cgi?id=22933122293312https://bugzilla.redhat.com/show_bug.cgi?id=22933162293316https://bugzilla.redhat.com/show_bug.cgi?id=22933482293348https://bugzilla.redhat.com/show_bug.cgi?id=22933672293367https://bugzilla.redhat.com/show_bug.cgi?id=22933712293371https://bugzilla.redhat.com/show_bug.cgi?id=22933832293383https://bugzilla.redhat.com/show_bug.cgi?id=22934182293418https://bugzilla.redhat.com/show_bug.cgi?id=22934202293420https://bugzilla.redhat.com/show_bug.cgi?id=22934442293444https://bugzilla.redhat.com/show_bug.cgi?id=22934612293461https://bugzilla.redhat.com/show_bug.cgi?id=22936532293653https://bugzilla.redhat.com/show_bug.cgi?id=22936572293657https://bugzilla.redhat.com/show_bug.cgi?id=22936842293684https://bugzilla.redhat.com/show_bug.cgi?id=22936872293687https://bugzilla.redhat.com/show_bug.cgi?id=22937002293700https://bugzilla.redhat.com/show_bug.cgi?id=22937112293711https://bugzilla.redhat.com/show_bug.cgi?id=22942742294274https://bugzilla.redhat.com/show_bug.cgi?id=22959142295914https://bugzilla.redhat.com/show_bug.cgi?id=22960672296067https://bugzilla.redhat.com/show_bug.cgi?id=22970562297056https://bugzilla.redhat.com/show_bug.cgi?id=22974742297474https://bugzilla.redhat.com/show_bug.cgi?id=22975582297558https://bugzilla.redhat.com/show_bug.cgi?id=22981082298108https://errata.rockylinux.org/RLSA-2024:5101RLSA-2024:5101RLSA-2024:5101
/�|kernel-tools-libs-devel-4.18.0-553.16.1.el8_10.x86_64.rpm/�|kernel-tools-libs-devel-4.18.0-553.16.1.el8_10.x86_64.rpm����4�	��esecurityModerate: libtiff security update��>�;	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15209CVE-2018-15209CVE-2018-15209https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25433CVE-2023-25433CVE-2023-25433https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52356CVE-2023-52356CVE-2023-52356https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6228CVE-2023-6228CVE-2023-6228https://bugzilla.redhat.com/show_bug.cgi?id=16140511614051https://bugzilla.redhat.com/show_bug.cgi?id=22187442218744https://bugzilla.redhat.com/show_bug.cgi?id=22409952240995https://bugzilla.redhat.com/show_bug.cgi?id=22513442251344https://errata.rockylinux.org/RLSA-2024:5079RLSA-2024:5079RLSA-2024:5079
{�plibtiff-tools-4.0.9-32.el8_10.x86_64.rpm{�plibtiff-tools-4.0.9-32.el8_10.x86_64.rpm����4�	��'securityImportant: python3.12-setuptools security update��y�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6345CVE-2024-6345CVE-2024-6345https://bugzilla.redhat.com/show_bug.cgi?id=22977712297771https://errata.rockylinux.org/RLSA-2024:5531RLSA-2024:5531RLSA-2024:5531
�"�python3.12-setuptools-wheel-68.2.2-4.el8_10.noarch.rpm�"�python3.12-setuptools-wheel-68.2.2-4.el8_10.noarch.rpm����5�	��hsecurityImportant: bubblewrap and flatpak security update���Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42472CVE-2024-42472CVE-2024-42472https://errata.rockylinux.org/RLSA-2024:6422RLSA-2024:6422RLSA-2024:6422
�-�Aflatpak-devel-1.12.9-3.el8_10.x86_64.rpm�-�Aflatpak-devel-1.12.9-3.el8_10.x86_64.rpm����o�	��jsecurityModerate: libvpx security update��Z�~https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6349CVE-2023-6349CVE-2023-6349https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5197CVE-2024-5197CVE-2024-5197https://bugzilla.redhat.com/show_bug.cgi?id=22835532283553https://bugzilla.redhat.com/show_bug.cgi?id=22911982291198https://errata.rockylinux.org/RLSA-2024:5941RLSA-2024:5941RLSA-2024:5941
��nlibvpx-devel-1.7.0-11.el8_10.x86_64.rpm��nlibvpx-devel-1.7.0-11.el8_10.x86_64.rpm����q�8	�.�lBBbugfixlibldb bug fix update��X�lhttps://errata.rockylinux.org/RLBA-2024:6981RLBA-2024:6981RLBA-2024:6981
�T�python3-ldb-devel-2.8.0-1.el8_10.x86_64.rpm�S�python-ldb-devel-common-2.8.0-1.el8_10.x86_64.rpm�T�python3-ldb-devel-2.8.0-1.el8_10.x86_64.rpm�S�python-ldb-devel-common-2.8.0-1.el8_10.x86_64.rpm����%�9	�/�pbugfixlibuser bug fix and enhancement update��D�fhttps://errata.rockylinux.org/RLBA-2024:6983RLBA-2024:6983RLBA-2024:6983
��#libuser-devel-0.62-26.el8_10.x86_64.rpm��#libuser-devel-0.62-26.el8_10.x86_64.rpm����%�		��rBBBBsecurityModerate: python3.12 security update��*�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4032CVE-2024-4032CVE-2024-4032https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923CVE-2024-6923CVE-2024-6923https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/show_bug.cgi?id=22929212292921https://bugzilla.redhat.com/show_bug.cgi?id=23022552302255https://bugzilla.redhat.com/show_bug.cgi?id=23073702307370https://errata.rockylinux.org/RLSA-2024:6961RLSA-2024:6961RLSA-2024:6961
�U�python3.12-debug-3.12.5-2.el8_10.x86_64.rpm�V�python3.12-idle-3.12.5-2.el8_10.x86_64.rpm�W�python3.12-test-3.12.5-2.el8_10.x86_64.rpm�U�python3.12-debug-3.12.5-2.el8_10.x86_64.rpm�V�python3.12-idle-3.12.5-2.el8_10.x86_64.rpm�W�python3.12-test-3.12.5-2.el8_10.x86_64.rpm����)�
	��xBBBBsecurityModerate: python3.11 security update��>�ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4032CVE-2024-4032CVE-2024-4032https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923CVE-2024-6923CVE-2024-6923https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/show_bug.cgi?id=22929212292921https://bugzilla.redhat.com/show_bug.cgi?id=23022552302255https://bugzilla.redhat.com/show_bug.cgi?id=23073702307370https://errata.rockylinux.org/RLSA-2024:6962RLSA-2024:6962RLSA-2024:6962
�P�python3.11-debug-3.11.9-7.el8_10.x86_64.rpm�Q�python3.11-idle-3.11.9-7.el8_10.x86_64.rpm�R�python3.11-test-3.11.9-7.el8_10.x86_64.rpm�P�python3.11-debug-3.11.9-7.el8_10.x86_64.rpm�Q�python3.11-idle-3.11.9-7.el8_10.x86_64.rpm�R�python3.11-test-3.11.9-7.el8_10.x86_64.rpm����)�	��~securityModerate: gtk3 security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6655CVE-2024-6655CVE-2024-6655https://bugzilla.redhat.com/show_bug.cgi?id=22970982297098https://errata.rockylinux.org/RLSA-2024:6963RLSA-2024:6963RLSA-2024:6963
�	�Rgtk3-devel-docs-3.22.30-12.el8_10.x86_64.rpm�	�Rgtk3-devel-docs-3.22.30-12.el8_10.x86_64.rpm����)�7	��@BBBBBBBBbugfixxmlsec1 bug fix update��/�,https://errata.rockylinux.org/RLBA-2024:6967RLBA-2024:6967RLBA-2024:6967
�k:xmlsec1-devel-1.2.25-8.el8_10.x86_64.rpm�l:xmlsec1-gcrypt-1.2.25-8.el8_10.x86_64.rpm�m:xmlsec1-gnutls-1.2.25-8.el8_10.x86_64.rpm�n:xmlsec1-gnutls-devel-1.2.25-8.el8_10.x86_64.rpm�o:xmlsec1-openssl-devel-1.2.25-8.el8_10.x86_64.rpm�k:xmlsec1-devel-1.2.25-8.el8_10.x86_64.rpm�l:xmlsec1-gcrypt-1.2.25-8.el8_10.x86_64.rpm�m:xmlsec1-gnutls-1.2.25-8.el8_10.x86_64.rpm�n:xmlsec1-gnutls-devel-1.2.25-8.el8_10.x86_64.rpm�o:xmlsec1-openssl-devel-1.2.25-8.el8_10.x86_64.rpm����*�	��JsecurityModerate: dovecot security update��[�-https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23184CVE-2024-23184CVE-2024-23184https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23185CVE-2024-23185CVE-2024-23185https://bugzilla.redhat.com/show_bug.cgi?id=23059092305909https://bugzilla.redhat.com/show_bug.cgi?id=23059102305910https://errata.rockylinux.org/RLSA-2024:6973RLSA-2024:6973RLSA-2024:6973
�+�dovecot-devel-2.3.16-6.el8_10.x86_64.rpm�+�dovecot-devel-2.3.16-6.el8_10.x86_64.rpm����*�
	��LsecurityImportant: cups-filters security update���Nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47076CVE-2024-47076CVE-2024-47076https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47175CVE-2024-47175CVE-2024-47175https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47176CVE-2024-47176CVE-2024-47176https://bugzilla.redhat.com/show_bug.cgi?id=23142522314252https://bugzilla.redhat.com/show_bug.cgi?id=23142532314253https://bugzilla.redhat.com/show_bug.cgi?id=23142562314256https://errata.rockylinux.org/RLSA-2024:7463RLSA-2024:7463RLSA-2024:7463
�&�Pcups-filters-devel-1.20.0-35.el8_10.x86_64.rpm�&�Pcups-filters-devel-1.20.0-35.el8_10.x86_64.rpm���t�	� �NsecurityImportant: .NET 6.0 security update��V�$https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43483CVE-2024-43483CVE-2024-43483https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43484CVE-2024-43484CVE-2024-43484https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43485CVE-2024-43485CVE-2024-43485https://bugzilla.redhat.com/show_bug.cgi?id=23157292315729https://bugzilla.redhat.com/show_bug.cgi?id=23157302315730https://bugzilla.redhat.com/show_bug.cgi?id=23157312315731https://errata.rockylinux.org/RLSA-2024:7851RLSA-2024:7851RLSA-2024:7851
,�*dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el8_10.x86_64.rpm,�*dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el8_10.x86_64.rpm���t�	�!�PsecurityImportant: .NET 8.0 security update��z�	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38229CVE-2024-38229CVE-2024-38229https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43483CVE-2024-43483CVE-2024-43483https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43484CVE-2024-43484CVE-2024-43484https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43485CVE-2024-43485CVE-2024-43485https://bugzilla.redhat.com/show_bug.cgi?id=23157292315729https://bugzilla.redhat.com/show_bug.cgi?id=23157302315730https://bugzilla.redhat.com/show_bug.cgi?id=23157312315731https://bugzilla.redhat.com/show_bug.cgi?id=23161612316161https://errata.rockylinux.org/RLSA-2024:7868RLSA-2024:7868RLSA-2024:7868
_�Jdotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el8_10.x86_64.rpm_�Jdotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el8_10.x86_64.rpm���t�	�"�RBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security update���u
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161CVE-2023-48161CVE-2023-48161https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208CVE-2024-21208CVE-2024-21208https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210CVE-2024-21210CVE-2024-21210https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217CVE-2024-21217CVE-2024-21217https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/show_bug.cgi?id=22510252251025https://bugzilla.redhat.com/show_bug.cgi?id=23185242318524https://bugzilla.redhat.com/show_bug.cgi?id=23185302318530https://bugzilla.redhat.com/show_bug.cgi?id=23185342318534https://errata.rockylinux.org/RLSA-2024:8121RLSA-2024:8121RLSA-2024:8121
ljava-11-openjdk-demo-fastdebug-11.0.25.0.9-2.el8.x86_64.rpmmjava-11-openjdk-demo-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmnjava-11-openjdk-devel-fastdebug-11.0.25.0.9-2.el8.x86_64.rpmojava-11-openjdk-devel-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmpjava-11-openjdk-fastdebug-11.0.25.0.9-2.el8.x86_64.rpmqjava-11-openjdk-headless-fastdebug-11.0.25.0.9-2.el8.x86_64.rpmrjava-11-openjdk-headless-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmsjava-11-openjdk-jmods-fastdebug-11.0.25.0.9-2.el8.x86_64.rpmtjava-11-openjdk-jmods-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmujava-11-openjdk-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmvjava-11-openjdk-src-fastdebug-11.0.25.0.9-2.el8.x86_64.rpmwjava-11-openjdk-src-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmxjava-11-openjdk-static-libs-fastdebug-11.0.25.0.9-2.el8.x86_64.rpmyjava-11-openjdk-static-libs-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmljava-11-openjdk-demo-fastdebug-11.0.25.0.9-2.el8.x86_64.rpmmjava-11-openjdk-demo-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmnjava-11-openjdk-devel-fastdebug-11.0.25.0.9-2.el8.x86_64.rpmojava-11-openjdk-devel-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmpjava-11-openjdk-fastdebug-11.0.25.0.9-2.el8.x86_64.rpmqjava-11-openjdk-headless-fastdebug-11.0.25.0.9-2.el8.x86_64.rpmrjava-11-openjdk-headless-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmsjava-11-openjdk-jmods-fastdebug-11.0.25.0.9-2.el8.x86_64.rpmtjava-11-openjdk-jmods-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmujava-11-openjdk-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmvjava-11-openjdk-src-fastdebug-11.0.25.0.9-2.el8.x86_64.rpmwjava-11-openjdk-src-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmxjava-11-openjdk-static-libs-fastdebug-11.0.25.0.9-2.el8.x86_64.rpmyjava-11-openjdk-static-libs-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm���u�	�#�nBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161CVE-2023-48161CVE-2023-48161https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208CVE-2024-21208CVE-2024-21208https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210CVE-2024-21210CVE-2024-21210https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217CVE-2024-21217CVE-2024-21217https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/show_bug.cgi?id=22510252251025https://bugzilla.redhat.com/show_bug.cgi?id=23185242318524https://bugzilla.redhat.com/show_bug.cgi?id=23185262318526https://bugzilla.redhat.com/show_bug.cgi?id=23185302318530https://bugzilla.redhat.com/show_bug.cgi?id=23185342318534https://errata.rockylinux.org/RLSA-2024:8127RLSA-2024:8127RLSA-2024:8127
�4 java-21-openjdk-demo-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm�5 java-21-openjdk-demo-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm�6 java-21-openjdk-devel-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm�7 java-21-openjdk-devel-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm�8 java-21-openjdk-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm�9 java-21-openjdk-headless-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm�: java-21-openjdk-headless-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm�; java-21-openjdk-jmods-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm�< java-21-openjdk-jmods-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm�= java-21-openjdk-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm�> java-21-openjdk-src-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm�? java-21-openjdk-src-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm�@ java-21-openjdk-static-libs-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm�A java-21-openjdk-static-libs-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm�4 java-21-openjdk-demo-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm�5 java-21-openjdk-demo-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm�6 java-21-openjdk-devel-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm�7 java-21-openjdk-devel-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm�8 java-21-openjdk-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm�9 java-21-openjdk-headless-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm�: java-21-openjdk-headless-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm�; java-21-openjdk-jmods-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm�< java-21-openjdk-jmods-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm�= java-21-openjdk-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm�> java-21-openjdk-src-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm�? java-21-openjdk-src-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm�@ java-21-openjdk-static-libs-fastdebug-21.0.5.0.10-3.el8.x86_64.rpm�A java-21-openjdk-static-libs-slowdebug-21.0.5.0.10-3.el8.x86_64.rpm���u�	�$�JBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update��"�uhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161CVE-2023-48161CVE-2023-48161https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208CVE-2024-21208CVE-2024-21208https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210CVE-2024-21210CVE-2024-21210https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217CVE-2024-21217CVE-2024-21217https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/show_bug.cgi?id=22510252251025https://bugzilla.redhat.com/show_bug.cgi?id=23185242318524https://bugzilla.redhat.com/show_bug.cgi?id=23185262318526https://bugzilla.redhat.com/show_bug.cgi?id=23185302318530https://bugzilla.redhat.com/show_bug.cgi?id=23185342318534https://errata.rockylinux.org/RLSA-2024:8124RLSA-2024:8124RLSA-2024:8124
�java-17-openjdk-demo-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-demo-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-devel-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-devel-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-headless-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-headless-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-jmods-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�	java-17-openjdk-jmods-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�
java-17-openjdk-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-src-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-src-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�
java-17-openjdk-static-libs-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-static-libs-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-demo-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-demo-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-devel-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-devel-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-headless-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-headless-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-jmods-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�	java-17-openjdk-jmods-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�
java-17-openjdk-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-src-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-src-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�
java-17-openjdk-static-libs-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�java-17-openjdk-static-libs-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm���u�	�%�fBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update���vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161CVE-2023-48161CVE-2023-48161https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208CVE-2024-21208CVE-2024-21208https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210CVE-2024-21210CVE-2024-21210https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217CVE-2024-21217CVE-2024-21217https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/show_bug.cgi?id=22510252251025https://bugzilla.redhat.com/show_bug.cgi?id=23185242318524https://bugzilla.redhat.com/show_bug.cgi?id=23185262318526https://bugzilla.redhat.com/show_bug.cgi?id=23185302318530https://bugzilla.redhat.com/show_bug.cgi?id=23185342318534https://errata.rockylinux.org/RLSA-2024:8117RLSA-2024:8117RLSA-2024:8117
`%java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpma%java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpmb%java-1.8.0-openjdk-demo-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpmc%java-1.8.0-openjdk-demo-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpmd%java-1.8.0-openjdk-devel-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpme%java-1.8.0-openjdk-devel-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpmf%java-1.8.0-openjdk-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpmg%java-1.8.0-openjdk-headless-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpmh%java-1.8.0-openjdk-headless-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpmi%java-1.8.0-openjdk-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpmj%java-1.8.0-openjdk-src-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpmk%java-1.8.0-openjdk-src-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm`%java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpma%java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpmb%java-1.8.0-openjdk-demo-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpmc%java-1.8.0-openjdk-demo-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpmd%java-1.8.0-openjdk-devel-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpme%java-1.8.0-openjdk-devel-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpmf%java-1.8.0-openjdk-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpmg%java-1.8.0-openjdk-headless-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpmh%java-1.8.0-openjdk-headless-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpmi%java-1.8.0-openjdk-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpmj%java-1.8.0-openjdk-src-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpmk%java-1.8.0-openjdk-src-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm���v�b	�&�~enhancementlibproxy bug fix and enhancement update��
�
https://errata.rockylinux.org/RLEA-2024:8852RLEA-2024:8852RLEA-2024:8852
�i�libproxy-devel-0.4.15-5.5.el8_10.x86_64.rpm�i�libproxy-devel-0.4.15-5.5.el8_10.x86_64.rpm����[�	�0�@securityModerate: kernel security update���FNhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48773CVE-2022-48773CVE-2022-48773https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48936CVE-2022-48936CVE-2022-48936https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52492CVE-2023-52492CVE-2023-52492https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24857CVE-2024-24857CVE-2024-24857https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26851CVE-2024-26851CVE-2024-26851https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26924CVE-2024-26924CVE-2024-26924https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26976CVE-2024-26976CVE-2024-26976https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27017CVE-2024-27017CVE-2024-27017https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27062CVE-2024-27062CVE-2024-27062https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35839CVE-2024-35839CVE-2024-35839https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35898CVE-2024-35898CVE-2024-35898https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35939CVE-2024-35939CVE-2024-35939https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38540CVE-2024-38540CVE-2024-38540https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38541CVE-2024-38541CVE-2024-38541https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38586CVE-2024-38586CVE-2024-38586https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38608CVE-2024-38608CVE-2024-38608https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39503CVE-2024-39503CVE-2024-39503https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40924CVE-2024-40924CVE-2024-40924https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40961CVE-2024-40961CVE-2024-40961https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40983CVE-2024-40983CVE-2024-40983https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40984CVE-2024-40984CVE-2024-40984https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41009CVE-2024-41009CVE-2024-41009https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41042CVE-2024-41042CVE-2024-41042https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41066CVE-2024-41066CVE-2024-41066https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41092CVE-2024-41092CVE-2024-41092https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41093CVE-2024-41093CVE-2024-41093https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42070CVE-2024-42070CVE-2024-42070https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42079CVE-2024-42079CVE-2024-42079https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42244CVE-2024-42244CVE-2024-42244https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42284CVE-2024-42284CVE-2024-42284https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42292CVE-2024-42292CVE-2024-42292https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42301CVE-2024-42301CVE-2024-42301https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43854CVE-2024-43854CVE-2024-43854https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43880CVE-2024-43880CVE-2024-43880https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43889CVE-2024-43889CVE-2024-43889https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43892CVE-2024-43892CVE-2024-43892https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44935CVE-2024-44935CVE-2024-44935https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44989CVE-2024-44989CVE-2024-44989https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44990CVE-2024-44990CVE-2024-44990https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45018CVE-2024-45018CVE-2024-45018https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46826CVE-2024-46826CVE-2024-46826https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47668CVE-2024-47668CVE-2024-47668https://bugzilla.redhat.com/show_bug.cgi?id=22662472266247https://bugzilla.redhat.com/show_bug.cgi?id=22691832269183https://bugzilla.redhat.com/show_bug.cgi?id=22757502275750https://bugzilla.redhat.com/show_bug.cgi?id=22771682277168https://bugzilla.redhat.com/show_bug.cgi?id=22782622278262https://bugzilla.redhat.com/show_bug.cgi?id=22783502278350https://bugzilla.redhat.com/show_bug.cgi?id=22783872278387https://bugzilla.redhat.com/show_bug.cgi?id=22812842281284https://bugzilla.redhat.com/show_bug.cgi?id=22816692281669https://bugzilla.redhat.com/show_bug.cgi?id=22818172281817https://bugzilla.redhat.com/show_bug.cgi?id=22933562293356https://bugzilla.redhat.com/show_bug.cgi?id=22934022293402https://bugzilla.redhat.com/show_bug.cgi?id=22934582293458https://bugzilla.redhat.com/show_bug.cgi?id=22934592293459https://bugzilla.redhat.com/show_bug.cgi?id=22974752297475https://bugzilla.redhat.com/show_bug.cgi?id=22975082297508https://bugzilla.redhat.com/show_bug.cgi?id=22975452297545https://bugzilla.redhat.com/show_bug.cgi?id=22975672297567https://bugzilla.redhat.com/show_bug.cgi?id=22975682297568https://bugzilla.redhat.com/show_bug.cgi?id=22981092298109https://bugzilla.redhat.com/show_bug.cgi?id=22984122298412https://bugzilla.redhat.com/show_bug.cgi?id=23004122300412https://bugzilla.redhat.com/show_bug.cgi?id=23004422300442https://bugzilla.redhat.com/show_bug.cgi?id=23004872300487https://bugzilla.redhat.com/show_bug.cgi?id=23004882300488https://bugzilla.redhat.com/show_bug.cgi?id=23005082300508https://bugzilla.redhat.com/show_bug.cgi?id=23005172300517https://bugzilla.redhat.com/show_bug.cgi?id=23078622307862https://bugzilla.redhat.com/show_bug.cgi?id=23078652307865https://bugzilla.redhat.com/show_bug.cgi?id=23078922307892https://bugzilla.redhat.com/show_bug.cgi?id=23098522309852https://bugzilla.redhat.com/show_bug.cgi?id=23098532309853https://bugzilla.redhat.com/show_bug.cgi?id=23117152311715https://bugzilla.redhat.com/show_bug.cgi?id=23151782315178https://bugzilla.redhat.com/show_bug.cgi?id=23176012317601https://errata.rockylinux.org/RLSA-2024:8856RLSA-2024:8856RLSA-2024:8856
/�}kernel-tools-libs-devel-4.18.0-553.27.1.el8_10.x86_64.rpm/�}kernel-tools-libs-devel-4.18.0-553.27.1.el8_10.x86_64.rpm����[�	�1�BBBBBsecurityModerate: xmlrpc-c security update��]�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491CVE-2024-45491CVE-2024-45491https://bugzilla.redhat.com/show_bug.cgi?id=23086162308616https://errata.rockylinux.org/RLSA-2024:8859RLSA-2024:8859RLSA-2024:8859
�2�xmlrpc-c-c++-1.51.0-10.el8_10.x86_64.rpm�3�xmlrpc-c-client++-1.51.0-10.el8_10.x86_64.rpm�4�xmlrpc-c-devel-1.51.0-10.el8_10.x86_64.rpm�2�xmlrpc-c-c++-1.51.0-10.el8_10.x86_64.rpm�3�xmlrpc-c-client++-1.51.0-10.el8_10.x86_64.rpm�4�xmlrpc-c-devel-1.51.0-10.el8_10.x86_64.rpm����\�<	�2�Hbugfixopenldap bug fix update��a�Jhttps://errata.rockylinux.org/RLBA-2024:8861RLBA-2024:8861RLBA-2024:8861
�+�-openldap-servers-2.4.46-20.el8_10.x86_64.rpm�+�-openldap-servers-2.4.46-20.el8_10.x86_64.rpm����\�=	�3�JBbugfixglib2 bug fix update��+�[https://errata.rockylinux.org/RLBA-2024:8866RLBA-2024:8866RLBA-2024:8866
�0�jglib2-doc-2.56.4-165.el8_10.noarch.rpm�1�jglib2-static-2.56.4-165.el8_10.x86_64.rpm�0�jglib2-doc-2.56.4-165.el8_10.noarch.rpm�1�jglib2-static-2.56.4-165.el8_10.x86_64.rpm����\�	�'�MBsecurityModerate: xorg-x11-server and xorg-x11-server-Xwayland security update���ihttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9632CVE-2024-9632CVE-2024-9632https://bugzilla.redhat.com/show_bug.cgi?id=23172332317233https://errata.rockylinux.org/RLSA-2024:8798RLSA-2024:8798RLSA-2024:8798
�V�bxorg-x11-server-devel-1.20.11-25.el8_10.x86_64.rpm�*�bxorg-x11-server-source-1.20.11-25.el8_10.noarch.rpm�V�bxorg-x11-server-devel-1.20.11-25.el8_10.x86_64.rpm�*�bxorg-x11-server-source-1.20.11-25.el8_10.noarch.rpm����^�	�(�PBsecurityLow: bcc security update��o�[Mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2314CVE-2024-2314CVE-2024-2314https://bugzilla.redhat.com/show_bug.cgi?id=22690192269019https://errata.rockylinux.org/RLSA-2024:8831RLSA-2024:8831RLSA-2024:8831
�{�Zbcc-devel-0.25.0-9.el8_10.x86_64.rpm�|�Zbcc-doc-0.25.0-9.el8_10.noarch.rpm�{�Zbcc-devel-0.25.0-9.el8_10.x86_64.rpm�|�Zbcc-doc-0.25.0-9.el8_10.noarch.rpm����_�	�)�SsecurityModerate: libtiff security update��J�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7006CVE-2024-7006CVE-2024-7006https://bugzilla.redhat.com/show_bug.cgi?id=23029962302996https://errata.rockylinux.org/RLSA-2024:8833RLSA-2024:8833RLSA-2024:8833
{�qlibtiff-tools-4.0.9-33.el8_10.x86_64.rpm{�qlibtiff-tools-4.0.9-33.el8_10.x86_64.rpm����_�a	�*�Uenhancementspirv-tools, vulkan-headers, vulkan-loader, vulkan-tools, and vulkan-validation-layers bug fix and enhancement update��M�Xhttps://errata.rockylinux.org/RLEA-2024:8835RLEA-2024:8835RLEA-2024:8835
�/�=spirv-tools-devel-2024.2-1.el8_10.x86_64.rpm�/�=spirv-tools-devel-2024.2-1.el8_10.x86_64.rpm����`�	�+�WBBBBsecurityModerate: python3.12 security update��%�Xhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/show_bug.cgi?id=23094262309426https://errata.rockylinux.org/RLSA-2024:8836RLSA-2024:8836RLSA-2024:8836
�U�python3.12-debug-3.12.6-1.el8_10.x86_64.rpm�V�python3.12-idle-3.12.6-1.el8_10.x86_64.rpm�W�python3.12-test-3.12.6-1.el8_10.x86_64.rpm�U�python3.12-debug-3.12.6-1.el8_10.x86_64.rpm�V�python3.12-idle-3.12.6-1.el8_10.x86_64.rpm�W�python3.12-test-3.12.6-1.el8_10.x86_64.rpm����`�	�,�]BBBBsecurityModerate: python3.11 security update��}�Thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/show_bug.cgi?id=23094262309426https://errata.rockylinux.org/RLSA-2024:8838RLSA-2024:8838RLSA-2024:8838
�P�python3.11-debug-3.11.10-1.el8_10.x86_64.rpm�Q�python3.11-idle-3.11.10-1.el8_10.x86_64.rpm�R�python3.11-test-3.11.10-1.el8_10.x86_64.rpm�P�python3.11-debug-3.11.10-1.el8_10.x86_64.rpm�Q�python3.11-idle-3.11.10-1.el8_10.x86_64.rpm�R�python3.11-test-3.11.10-1.el8_10.x86_64.rpm����`�:	�-�cbugfixfreerdp bug fix update��Q�'https://errata.rockylinux.org/RLBA-2024:8844RLBA-2024:8844RLBA-2024:8844
�.�Afreerdp-devel-2.11.7-1.el8_10.x86_64.rpm�.�Afreerdp-devel-2.11.7-1.el8_10.x86_64.rpm����`�;	�.�eBBBBBBBbugfixghostscript bug fix update��x�*https://errata.rockylinux.org/RLBA-2024:8845RLBA-2024:8845RLBA-2024:8845
~Bghostscript-doc-9.27-15.el8_10.noarch.rpm�Bghostscript-tools-dvipdf-9.27-15.el8_10.x86_64.rpm� Bghostscript-tools-fonts-9.27-15.el8_10.x86_64.rpm�!Bghostscript-tools-printing-9.27-15.el8_10.x86_64.rpm�%Blibgs-devel-9.27-15.el8_10.x86_64.rpm~Bghostscript-doc-9.27-15.el8_10.noarch.rpm�Bghostscript-tools-dvipdf-9.27-15.el8_10.x86_64.rpm� Bghostscript-tools-fonts-9.27-15.el8_10.x86_64.rpm�!Bghostscript-tools-printing-9.27-15.el8_10.x86_64.rpm�%Blibgs-devel-9.27-15.el8_10.x86_64.rpm����`�c	�/�nenhancement.NET 9.0 bug fix and enhancement update��"�~https://errata.rockylinux.org/RLEA-2024:9519RLEA-2024:9519RLEA-2024:9519
��Rdotnet-sdk-9.0-source-built-artifacts-9.0.100-1.el8_10.x86_64.rpm��Rdotnet-sdk-9.0-source-built-artifacts-9.0.100-1.el8_10.x86_64.rpm����{�>	�0�pbugfix.NET 6.0 bug fix and enhancement update�� �phttps://errata.rockylinux.org/RLBA-2024:9568RLBA-2024:9568RLBA-2024:9568
,�+dotnet-sdk-6.0-source-built-artifacts-6.0.136-1.el8_10.x86_64.rpm,�+dotnet-sdk-6.0-source-built-artifacts-6.0.136-1.el8_10.x86_64.rpm����{�?	�1�rbugfix.NET 8.0 bug fix and enhancement update���phttps://errata.rockylinux.org/RLBA-2024:9569RLBA-2024:9569RLBA-2024:9569
_�Kdotnet-sdk-8.0-source-built-artifacts-8.0.111-1.el8_10.1.x86_64.rpm_�Kdotnet-sdk-8.0-source-built-artifacts-8.0.111-1.el8_10.1.x86_64.rpm����|�@	�2�tbugfixevolution bug fix update���https://errata.rockylinux.org/RLBA-2024:9685RLBA-2024:9685RLBA-2024:9685
�K�Zevolution-devel-3.28.5-27.el8_10.x86_64.rpm�K�Zevolution-devel-3.28.5-27.el8_10.x86_64.rpm����|�`	�4�vsecurityModerate: kernel:4.18.0 security update���s	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27043CVE-2024-27043CVE-2024-27043https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27399CVE-2024-27399CVE-2024-27399https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38564CVE-2024-38564CVE-2024-38564https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46858CVE-2024-46858CVE-2024-46858https://bugzilla.redhat.com/show_bug.cgi?id=22784452278445https://bugzilla.redhat.com/show_bug.cgi?id=22804622280462https://bugzilla.redhat.com/show_bug.cgi?id=22934292293429https://bugzilla.redhat.com/show_bug.cgi?id=23152102315210https://errata.rockylinux.org/RLSA-2024:10281RLSA-2024:10281RLSA-2024:10281
/�~kernel-tools-libs-devel-4.18.0-553.30.1.el8_10.x86_64.rpm/�~kernel-tools-libs-devel-4.18.0-553.30.1.el8_10.x86_64.rpm����&�a	�5�xsecurityModerate: kernel security update��r�khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46695CVE-2024-46695CVE-2024-46695https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-49949CVE-2024-49949CVE-2024-49949https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50082CVE-2024-50082CVE-2024-50082https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50099CVE-2024-50099CVE-2024-50099https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50110CVE-2024-50110CVE-2024-50110https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50142CVE-2024-50142CVE-2024-50142https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50192CVE-2024-50192CVE-2024-50192https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50256CVE-2024-50256CVE-2024-50256https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50264CVE-2024-50264CVE-2024-50264https://bugzilla.redhat.com/show_bug.cgi?id=23120832312083https://bugzilla.redhat.com/show_bug.cgi?id=23205052320505https://bugzilla.redhat.com/show_bug.cgi?id=23223082322308https://bugzilla.redhat.com/show_bug.cgi?id=23239042323904https://bugzilla.redhat.com/show_bug.cgi?id=23239302323930https://bugzilla.redhat.com/show_bug.cgi?id=23243152324315https://bugzilla.redhat.com/show_bug.cgi?id=23246122324612https://bugzilla.redhat.com/show_bug.cgi?id=23248892324889https://bugzilla.redhat.com/show_bug.cgi?id=23271682327168https://errata.rockylinux.org/RLSA-2024:10943RLSA-2024:10943RLSA-2024:10943
/�kernel-tools-libs-devel-4.18.0-553.32.1.el8_10.x86_64.rpm/�kernel-tools-libs-devel-4.18.0-553.32.1.el8_10.x86_64.rpm����&�	�3�zbugfixsssd bug fix update��]�Jhttps://errata.rockylinux.org/RLBA-2024:11151RLBA-2024:11151RLBA-2024:11151
z�;libsss_nss_idmap-devel-2.9.4-5.el8_10.1.x86_64.rpmz�;libsss_nss_idmap-devel-2.9.4-5.el8_10.1.x86_64.rpm����&�	�4�|BBBBBBBBbugfixsamba bug fix update��'�xhttps://errata.rockylinux.org/RLBA-2024:11152RLBA-2024:11152RLBA-2024:11152
�[>libnetapi-devel-4.19.4-6.el8_10.x86_64.rpm�L>libsmbclient-devel-4.19.4-6.el8_10.x86_64.rpm�M>libwbclient-devel-4.19.4-6.el8_10.x86_64.rpm�>>python3-samba-devel-4.19.4-6.el8_10.x86_64.rpm�U>samba-devel-4.19.4-6.el8_10.x86_64.rpm�[>libnetapi-devel-4.19.4-6.el8_10.x86_64.rpm�L>libsmbclient-devel-4.19.4-6.el8_10.x86_64.rpm�M>libwbclient-devel-4.19.4-6.el8_10.x86_64.rpm�>>python3-samba-devel-4.19.4-6.el8_10.x86_64.rpm�U>samba-devel-4.19.4-6.el8_10.x86_64.rpm����&�
	�5�Fbugfix.NET 9.0 bugfix update���https://errata.rockylinux.org/RLBA-2024:10863RLBA-2024:10863RLBA-2024:10863
��Sdotnet-sdk-9.0-source-built-artifacts-9.0.101-2.el8_10.x86_64.rpm��Sdotnet-sdk-9.0-source-built-artifacts-9.0.101-2.el8_10.x86_64.rpm����*�b	�6�HBBBBsecurityModerate: python3.11 security update��!�Ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9287CVE-2024-9287CVE-2024-9287https://bugzilla.redhat.com/show_bug.cgi?id=23214402321440https://errata.rockylinux.org/RLSA-2024:10979RLSA-2024:10979RLSA-2024:10979
�P�python3.11-debug-3.11.11-1.el8_10.x86_64.rpm�Q�python3.11-idle-3.11.11-1.el8_10.x86_64.rpm�R�python3.11-test-3.11.11-1.el8_10.x86_64.rpm�P�python3.11-debug-3.11.11-1.el8_10.x86_64.rpm�Q�python3.11-idle-3.11.11-1.el8_10.x86_64.rpm�R�python3.11-test-3.11.11-1.el8_10.x86_64.rpm����,�c	�7�NBBBBsecurityImportant: python3.12 security update��f�$https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12254CVE-2024-12254CVE-2024-12254https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9287CVE-2024-9287CVE-2024-9287https://bugzilla.redhat.com/show_bug.cgi?id=23214402321440https://bugzilla.redhat.com/show_bug.cgi?id=23308042330804https://errata.rockylinux.org/RLSA-2024:10980RLSA-2024:10980RLSA-2024:10980
�U�python3.12-debug-3.12.8-1.el8_10.x86_64.rpm�V�python3.12-idle-3.12.8-1.el8_10.x86_64.rpm�W�python3.12-test-3.12.8-1.el8_10.x86_64.rpm�U�python3.12-debug-3.12.8-1.el8_10.x86_64.rpm�V�python3.12-idle-3.12.8-1.el8_10.x86_64.rpm�W�python3.12-test-3.12.8-1.el8_10.x86_64.rpm����,�	�6�TsecurityImportant: kernel security update��
�ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53088CVE-2024-53088CVE-2024-53088https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53122CVE-2024-53122CVE-2024-53122https://bugzilla.redhat.com/show_bug.cgi?id=23273282327328https://bugzilla.redhat.com/show_bug.cgi?id=23299322329932https://errata.rockylinux.org/RLSA-2025:0065RLSA-2025:0065RLSA-2025:0065
/�kernel-tools-libs-devel-4.18.0-553.34.1.el8_10.x86_64.rpm/�kernel-tools-libs-devel-4.18.0-553.34.1.el8_10.x86_64.rpm����&�	�8�VsecurityImportant: dpdk security update��k�Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11614CVE-2024-11614CVE-2024-11614https://bugzilla.redhat.com/show_bug.cgi?id=23279552327955https://errata.rockylinux.org/RLSA-2025:0222RLSA-2025:0222RLSA-2025:0222
��>dpdk-devel-23.11-2.el8_10.x86_64.rpm��>dpdk-devel-23.11-2.el8_10.x86_64.rpm����&�C�For detailed information �changes� this release, see�e Rocky Linux 8.1 R�  Not�6link�Tfrom�-eferenc�sec�d.GNOME �[� default�sktop environment of�m.

Security Fix(es):

* evi�_: uninitializ��memory u����fun�| tiff_docu�`_��der() and�get_thumbn�&�!(CVE-2019-11459)�ygvfs: improper authoriz�K�uda��n/�&�
.c���P2795�P�������s about�%s��issue(s), ��luding� ��act, a CVSS sc�G�
cknow��g��s,��o�/r��at�,�f�to�R�� pag�m��s�,��

Addi�
al C�C:���hi��~T�ppp p�a�kcon����Point-to-� Protocol (PPP)���.���f�ҡ! support. T�K�p�@�vides��me�d�3transmitt��datagrams ov�oseria�8�����s.�[�usuall�Ϲ�o d�1��o�� Internet Service�΢�r (IS�Ρ���organ���|a�rdem��phone�xe�k�N: Buf�&�>flow�eap�Pquest�M�spon������	�20-8597��=�LibRaw: st��-ba��b�wparse_mak�����idcraw_com�|��u8�33�u��dm: l���6reen bypass whe�0m�zlog�m��enab���3825�
mish�el����f�� ownership���b���admin��447�Tra�ӹ��a�Edue�� � ��"le������ry_��_on��ad/w��eń8��'s��r�Vgroup�ꥤunav��abil��Uro��priv�]�Ď�v�%2�c�E����wSoftwa��Found�H
��)�libnghttp2��a �rary���<Hy�	text T�w����v����2 (HTTP/2)���C���y:��larg��ETTINGS��am�b�l�M�DoS��11080�����ucr�.�����l�8Casca��Sty�Sheet�
vel�mCSS�ka�~�"��m�pul�l��. ��v:�]a����cr_��_any_�$�$cr-��{12���|��fol�G���)
have b�up�	de��a ��r�st�2m�K: gnome-r��te-�x(0.1.8�-pipewi�[�3.6�vte291�52.4�webkit2gtk3 (2.28�xdg�M-�n
a�
1.6.0�-�=�. (BZ#1775345, �9691�817143�32347�7406)�����e: M�aipl��862�y�710�2����64�6�9�71�82��Y808�11�2�3�4�5�6�9���82�Y3�J44��Y��3�Y�4�5�7�8�8�,94��7�9�900�1�³98�3�5�6�7�4�;50�6�h93�4��w91�2�10�E�1793�.
�se��
s-�
:�) Cust�=r����wor�g��
��
��mm��
 �u����
reg�;r��
gh �)�r��ce���
4391���l�kf � s�_ r�	�	e�����Z550���
3�
�s��n�acc��tss�x��6.55��30�����376�q83304�qt���fu�may�tarbit�	
c�� ex�J���}99���Q�"-af��-fr���Q51�Q��-of-b���?�P�V�L83�;�1354�?R84���2:���erm�i�����s�=�
ct����3012�4��ʨT�8	�VS��n�k��f�8Tru�.Compu�G�����(TSS) specific�C. �b�]���	���Eappl�/�at ����łP��M Module�qPM)��rd���7�t��s�Z
��15�r25�
���5�?s�<still�~��a��
��c��s��/etc/tcsd.��Xi��csd���r���F�C�2433��|�
b�G����yor �Nrupt�is����,����ld���n2�nf���*dr��ͣ�gid���no �Kg��nee���X�@��4���db���2Berk�Sy D��� embed�d�
�	 �ab�3�����Gcli�T/� 
er���
Bug��,En�!c�_�O�1[FJ�ߡ)]: [REG]��rpm��T�m��CPU��age�N�s �%
�20�|72)�c�5� �PCR��a P�t-co�tib���u��pre�z���
Ap��� -�p��JIT�~UTF�ndis���T\X�\R�fix�quant�	�Gg�1r th�1��2083�r�w�!����p�ca�	��num�
"c���5
�15�'%�!f��o�dm (40�����90930�
�
�U��dA��oSource��$GS����lea����5�����
�H#� :�n��y_p�k�W_dng_��lds�)i�
� �M#�870�n�����)1�IF�f s��box��o�Oy vio�G�A1-1765�8��P8ǑT��w�V9�VA�
re��ic�V�gs���T�Vs��a��.�r�b9�b�K80��M�b+�)�&����YL�n%c�$M��*M��Im�JLoa�o(�9�chPen�gErrorEv��y�a�k�npo��blэ2��؎WebCo�q:GraphicsCon�#�3�9؁f����L�n���w218���@�S3066����T��o�g�sens�v����X82�X�.��P� #ss s�<��(ip�at�y�[9�[a�&a���c�� �m��U3�,C��-�b�)��wi�if��e��j�17��1�4��O�Q5��*��Q9��Ins�Aic��
 �s� V7�AP��U�d�����_�Mfu�M.d�t�	row�hist���R�962�� ��1oar: D��y���K�d�symb�O��
s��.�c�s�c�de�^���<��36241�`��6
o���ċ�)�t2�o#���ʕ
�ި�:ua�8��#Lua��pow�
ul�X�A1-we��0�8m�l��u��ign�|o��t�C�3�V�also f�o7nt�8a�)g�q�
.pur���!�0-�0�k��1��:���q�{�cin �<�$6��s���7ldebug�_0�7�C	�se����}:�IPI�{:h��%�j2�
SE�zb�
�6�(�%. It�]�Mby ���(�G����r�simi�tool��s�ll�b����:like�� ad_�D��"�� ��p�$o�"�#�1;�S�pŬ (�'a�, c�:-iz�5�ab��e�	�-)���G�"'��__cil_�b�cl�|-��&��y
60�'�1I5�I�G��?�Fi��K6�Kh�|;�O:e�cm�;m���=4�O�;����~6�~XZ Ut�i��+n�_r�kc�(�%�+	�-sp�@�u*��s"ut�?��Son�nLempel-Ziv-Markov�ϡ�algor��DLZMA�D�h�s�	ssl�sd�_$�i�iD�?�fDhi��5”r�E�Y��keep�{de�%��A sh��D�	gzi��C�x-��-�+vul�e�@�"2��G1�!�Xgrub2��
�!��=�=Gr��Un�$d B��+�	(GRUB)�ƪ��Unfigur��5�
�b�:l�:�m�-ar�~ch�qct�h1����ma va�a1t�AB�Del �
�'��sy��ms,�&ute�V�M�#.����3�&�n��Bm�s��tain�v��st-�\�UEFI����ha�.Ces����o�7t�.��3un�����"��������D��
�_ne��Jcv_ip4_��e�U%2�73���ICr�k�H/NG �ys�����r�23��3�t�a�4�@�^�T�S�Rd����ma���.�Z��h6�hJPE�i��9�/������7�[OȦ��&��sp� �`B�Jd��r4�N�b_�F�
�W'�s�/n-��i�1o���1d�R�f�3
�cmd_���s���C�A����H��7��c�]����I��H�`�P S�rll�8��g�n�g�&����z
��ras�	��It��)�m�g����UA�R��
mo��No��m�@�deploy��M���)�entr�#O���	olv: H�
0t�=ca�iC�J*�!&sr�2��
�D2�' �^�4:��e��:�&the�ca�������=S�ma�=�Q��h�7*�����^l���"P�U��SCA�r��*�r�‚C�;�W4142�Wn�Yy�}�	�$c������^�*� t�	o����"290�dP�#��eLsmugg�n����F�YI��v�絧�`5�`R�W����e�Mleng�I���P409�Ptfm-�cy��-�akiq: X����]��n�!�>l�!-pol�!�F,�2��01�a:�?,yth�sql�E���r4�U�-�
St��!C�.���7tð3283�����>�4 flaw��"3928 �9�30�8�puma�co��#s�G�N���A7�&�|���5�w1�*�A�HK-��ic�	�	(JNDI�Y-��i� t�	P�9�"	�n255���J&�8Ahar���
�������e3�"��lxml:�6ML Cl���j��SVG�0�#��M���d818�d3-dj�V
�CHPo���DP��M��an��+�$�(B��URL ��'hs�d44��$ ���5�B�+56ːV��45115 �6�452��w2���a���	�l�&betw�,����36�
���
r���U��Deni��U	�M&�K?�(�a
i��up��P8Ȧ�~�)UI�[��[ca��nu�Nr�d��
��g�7)�a��
��346 ��;
	
�4
	
�-6* New�Vpo�Yy����	,�`, Ma�x��3��Cl�<&�9��* S�8��9�?4s�#��;��
t��Cn��,U��/�>�	���V�aps�<��Ms�-�P7�3�a�ne�)�PDisc��)��:�P�3�Q�-��Synchro�Tim�
��(�+P�Z�]M���4'���3b��&���5lp 3�Ed���P�� 3.�ҫآ��"	�2ve���}1���5�`	c���u
�Bub�z)�M�8* (RHS�=������\����,�-Vie��P��
(�Publ��ork�s�>�|>)�FHo��>Techno�ky�5P�
ew�%R�KH�j�ap���	�k��S�\�[host�;	 s��1�������d�+�2ior�C����crun�8�job������e�u. �Ka�tun��Y)��TASK-F�	�8Vir�ho�e�7�+�oNut�Nx AHV�4�5d�
��j��Ins� s�T���gi�9
�v�je�T��(����
is�^�
 �6s
sev� �s�Cadds��	���Q�>��Xthese�c
��
�T�w�K�i�Y�rto�F
�[�7�[�"�Qn��� ���#�7�XAa�7R��
E�7���i�S�!p��,�R m����-��2y��x�;s�
t�C0�����
\8���_8�._x�
_�x�H	��
�;_jit_�(�62�8K���R�h�QB�(B�n�g�$sh��i��6��&. ��l;Seg��"'��ed�_��()'�iSin���W;9�j59)KSBA (p�ou�4Ka�Wh)��!�A�CX.509�a�e�:!�dMS �ji�=��by���$�}�N�ZDs�Hbuil�
b�b��S/MI�H8�TLS�k����G�z2�����351�`T�8�r�%����e������E�4te�GC��]obj��6us���:,�%m�-loop����n�Wse�7�y�%����2�=>�o�Z�y���>� --�'rf�(-�x-[body|�"]����o�C:bus-�/��.�A��Z6�&��$���3���2�$�c��$��$����$�1li���$such���$�must�!�$,�T��$B��$���P's��_�^(��cdoesn't�V���\�6%���9139)�9�7�J��� ��K�B�3�[�!�%�K���y�da��[��off-��5e�G3in���&���{%n�	vic�S�aTCP���l��=251�^��^VT_RESIZEX ioctl�kvc_�7[i].d�Bl�Py NULL�4���2e��r�6�|�5���i�KZ�e_so�*s�osg�
&4��6�gf����s�@in ��o_�Ecopy�Bdr�6/me��b/v4l2-���	�	�A000�8smb2_� _��_�P�D�2-016��4i�df_�0
�N_�u_�iicbd�)����\61�&swiotlb��"�DMA_FROM_DEVICE�@85���g��U���7i�+Jft�g��������ڢv�I�'UM�V
0��sn��cm_hw_�27�=�N�`Q�xtc_��_t��$�O/s�d/cls_api��
0��B�L���p��
�^��4�/mou�������G
�U7��
�l1�)�	x86_em�he_��R�L2�4=5���.���)�����
�]�07�Knf_�����9�p��“�rp�]Le�����h�Z*�,nvs��ch��	��T����*�_sfa_�X��6�m���Dsi t�:�ois �7royed�"be��l�R�i� �F���D�-Ġ��in �$� ���m3��>�+�I�=��.��t�Ozer��t�� �e�zcho�U�X14�9Sp�1re-BHB�396�DPo�I!barr�Retu��B�P��@�	�Y7� ��Vhid�-elo�_�pk�ydou������b_�MO_xmi�	
�N�m�g/�!/�)�V839�V�=��YSUNRPC��b��
�68�9[�!�%e���`l���k��~V�Qu�DÚ958�F:����qnl_ma��>��/nfnet��]u��!4�5nf��	c_�@�Ur��s��*�b����ENOTDIRž4�kf�$
�OY-�!/
�j~XML-����'p�XGd���(��f�7&us�DX���en�X��/��\��4�O
�me��ism�$'�Mrpc-c�qa����uo�k�'���
���?"�c ��(��)����m�v��ve�2B�	��:n���<�t�it���+�4N���g�&�z
�lr�cmi�S����
�%�ED��oPr����7��w��LZ�E�gBi�6�G2�22�G�H_�-�h�Hא�2�aAt�_bu��L4�L�fku��k�C5�Cn�
Scaf�KdPar��M6�M�A�ݻ��F��3�U�j~�[e2fs� s�\�O"�1for�Z[�U, ��	���
9�
�r�M�z�-�g�3�����.�����a�>��q��'�X%�Y,�1�b�=;��l�vXa���M��.����F
LDAP-�O=��1
���6
� �&",���TDB�X��1�0T���T5.2)��0774�Z���j�ZAD��r�9r�>
u��a�D�p��vs��-n��add���Q �x)�27����I�, see the Rocky Linux 8.7 Release Notes linked from�-eferenc�section.For detail�)informa� �chang�,in�>is r�]��~�~NetworkManager �da system n��+rvic�pat m�(s�de��5nd conn�Ws, at�Cpting to keep a�ve�:�.vity when av�able. Its capabiliti�clude���UE��r�K, wi�s�tmob�G broadb��(WWAN),��PPPoE���s well�provid�TVPN�itegr��with�varie��of dif�Et�+�s.

Bug Fix(es)�nEn��cem�*(s):

* Host ip��d��start vm (BZ#2132285)T��S��Secur�#S�l Daem��(SSSD)���Ū��t���'s������c�(�r�te��r��ori��auth��ic��me��isms�� also�g�SName�� S�.ch (NSS��!Plugg�� A�[Modul�F(PAM)�urfa��towar�<����a
p�Jback-e����еN��ultipl�ݮ���ou�sour��Cannot SSH�AD us�%�bipa-cli�Z(`krb5_validate`�M`pac_check`���s��flict)���44�봖-mapper-��a�rp��p�u�{ol�z��us��; �;k�l��g��!��
�d���͔:�Igr�G�f CVE-2022-41974 fix��(�"3787)

�mor����{bout��issue��,���J� imp�I,��CVSS sc�G, �'now�Dg���ߩ�o�#�6���],�f�ɢR���ig�m�5s�,�3��E��pri��Soft��e F�cd��S�rl�e�Ss������ f��#-b�d
��rastructure�tlows�)��v��»�R��
m��ѩ.�����deploy�"��s�)�c�r��zed���*�ty-codec: Bzip2De�
��oesn'����]ze �,tri���d�3mp�C�m�1a�"1�"136)�jSn��yFr�o�p�]�Wunk leng�ة�may bu� skipp�;�%�Tan u�4��ar��-Ć7��python3-dj�o: Po���HX�}via ���a tag����18�@tfm-ruby��-nokogiri�CDoS��HTML �bo���g�I48��I��a�����ɡ	versal p���Ps�1�pub�w_���s���ta�����o9970�ogit�k� vulner�N�BComm�nInj����0 argu��i��f564� �br�
-html-san�zer�o��cer�5n�Oigu���D09��t��&SQL����Trunc�
x�Nc���Z4265�:�
�4�
��

Addi�
�C�d
���i����	���a ��le��Z�P�
. T�
up���es
sever�\bug�Wdds�F	ous���j�BDoc�e�7����U�c
�?�
��
��
d�C.�Llibsolv�<a�r��f�7�%���(��T�,�	us����sfi�
y��gor��m�CTransa�epic�xold�ild���\y�y�5189�	
op�ryptoki�ձ�����^2.11���PKCS#�API,�ol���
��IBM C�Nc�h	s�Ouch��4764�̡5 �u �'�����s�?ppo��
���G58�e�Mph�gCoPro�m�&(��ªfirm�El�ed�5�Je�`
���MA��
le���MFC 4960�5
�1�Bp�L�D���~2�:0863 �F�
7�E�=z�@�AP A�s��ĔF�C���K3�V�K�E���Abr�w�U�#��ļ'�
c�be�
d��any����h���H��@��Sl���Xpkcss�d��ge��l ut�
���
�-��C_G�VteKeyPair() f�Ift��g��> 500 RSA��
y�CEX7��S9059�5z�����-pur�,�o���
���d�-�lis�hby�r	y�\�Zg��!4���:��������x�W��m.adl�if DFLTCC���573�!�[�c�� occa�*��
y������du���r��1)�BDNS�t��ms�Hed�r�1�ri�sy���.��O5���O�`n�i�@� 	�d��IPI�D��ll��O��Shift 4.10.�bar��t����NMSt��nd�:
IP�d�a bo����.��289��NMCLI OVS�g�0mit�	�Oget�guc�I "�p�"�}e�(pow�cyc��
r��ash�o�	�����
�!�(�	���op��P�3�E:�9�
y�Hrup�i�lAX88179_178A ��
 USB e����.�64)�Wi915:�i�X��GPU TLB flu����	�Zr���,	����Y4139�:�
�_���[fcp:�mis��	u�P�s�-��us�t�et�!�S784�+* vf���o�� �i������2M�`����15�?��: Dri�U��up��5.19��0992�-atla�/:��hyb��6/�ume�n�8193�fBluefie�b
2 D� would���reboo��
a�n�ҥL408�yF����3en��s STABLE_WRITES�defa�l�<a������n�pr�3��581��Int��E810 PT�Vlo��gl�R���360�
�3����-down-on-cl��on���G� mtu��9000,�Ƨ�'t���l21�ldump���9
SR��Tx �c�b�¬5��,iavf:��j�s��v�_t��_cntvf_����S72��SA�nup���'ocp4�.1, �� dpdk ��l�r��vla�vr�off�m�/��j8157��40��orp��ed-�aky�X��B��<�ed��#pa�t���Z20��WARNING:�UU: ��ID: 9637 �k��/time/hr�r.c:�! �_�j_r��_ns+0x35d/0x4�0
�j95��DELL EMC�*6-RT:����l����o RT K��α�c12.�R9�Lenovo�{:��VGA�Ss�y sh�no�g�.�(�{��W40�!�W�)Pod ->��deP��f�ff���%B�o�	-�r��-) F�I�~��Pa�T�9�n1878�nmlx5_�:�
md�����/scroll���S�A�d�Z9�:��/�=VIRTCHNL_OP_CONFIG_VSI_QUEUE��Bh��e�Q�ףmin-tree�U�c201�c�L:��+�p
P�n��- Loop�6�D��BORT_TASKS��ca��in��si eh��"bug�!s�n�G��6�lneed�/�)ch�F����458��AMd�	ENT�8�;��	��
�8 "nomode�V"���
��ly�a521������eVol�1Own��h����&�GSAS�O737��ȩ�SET_RSS_HENA���
����8���V��	:�0�:ca:01.0: F�to�G�Kdminq: -53�I90�H�;�J�G�b(���(�x4��hAz�d��-8 PCI: hv:���et���MMAND_MEMORY�b	educ��M�< ��a5091�a�[�'�u�,�:�.�� ��wh��Z��/un�	 ��Q�kE)���g206�
�-l���
����
�7��v�Q��� �(���.�f�. A�Dg��	s�Os�d��
�p��uuid�0���x. �x
Ad��-������feat�Ƣ��[[�]�32�k�"gcc�&�il���, C++, J��, F���q, Ob�@�C��
Ada 95 GNU��
�'�W�H��">>"�����std::n�]	l_di��bu���>�
�.�07�_ �]_A�y��Op�;�)�)�:ve��	e���b����3987���: `sssctl a�^`�sh��2qui�1'r�|'�_v��� �%�w�RU��
c�Hb��s��ex��i�bu�Us � =��lse'�	a��-ar�)�98�^
���ga�/	�ft�l IdP� ok�6na���
)�DO� ��)ret�k�����P� ��A�x�4KI) Deps�?�4s��da��N��d�����pki-�U�N�0
�GCe��
f����ytom�%���
�4�N	��
�BNIO/�2��or�Kr s�
��m�4d�
�618-803�t	�nIn�'�@�
��CORS�V��
 '�sC�&��'�J�$�!g�\�h14�h��q�Q�d�p�let�;1178�<�*��@�O��W�MWebSo�Jt�;��M� ��ja�L���bind:�2�S	���log����cl�
�Cpolym���es�� ���A�����p ���� �9-1238��wm��2�
� v���Wind��M���L �!	mat�MF)�q�c ��F�U�U��R�GIMP�nIm��M�-ck�g�dou�'ee��gd�;*Ptr�gd_gif_��.c,�
jpeg�
�e�wbmp.c��69�&���8f*1� f*�& ��!�-�wlttng-us�=sub��.� re�za�	��eb�m��/usr/�/�C��-tp����ve�����͢Ht�� �*has��en��d������onl��� �Xx86_�4r��#ur�!�6�`w�4��1�<��n�G�oT�w(e���#�
 t��f�r�)�@�����*�Sop��4. �U��St�k�'��ha�1C���� i�S"�"�s"�cc-��-9-dyn�U
���P��Ene��N��O�J���g�X��U�_���q�Q%p�f�z$�pec��J��[�5�"��n9�!p���]�H�+9�n���~�Cvorbis���	run��i�s�1,in�  ���Og�#�N�fu���!,�n-�G�%�, pa�-�oyal�)�q,�[!��)�!��o�=m�sc ��j���it�"��,���eap��)ov���in�0_�u����,03�o�P��@
�Q�k_no�_�rid��T���4�&(�l�M�DB��-��,�th�
�D��)��^�d!��is b�;+�mp���k�:My�4�&�\fo��,���(have��ue��E�s��:�}��db (�U!.��a�& (25�26)�1701687, �11�b*�4�%)�mysql�no���&ed�+�	(C�J�`��
)��
251��I�5'�BDL�#N��NRe��VApr�V6�	�V���+�s�#_2ö�O�I8ʩ��Zul�Y7�Z�!�_9�_XML�#N4�X���I5�Rars�t� Q8�z�?��5exiv2�E���
w��$�4��pu�Q1i� �&�)�EXIF, LPT�vJPEG�a�w.�6���(0.27.2���!9�w���2��)��~op���~�|Jp2�::�M���)�jp2��.cpp c�#l��%�+2��042��onul�1�� der���CE�&:D�jVa�$::toL��in v��{�i7-180�!�iExc�%v���X&ll�F.�C�h���m��p8-4868�o��don���;BigT�z�bD�^�	igt��Y9303�Ydi���x��%�Vpr�NIFD�V4�V�D�
b�7�fa��Iptc���VS�y�i��p�R�sOOB�Hpng��:tEXtTo�WBuf()�*6��%��2cr�&d ��d10772�e�0l��#�<�>��
7�>�+sa�.s/geo�5�7�3�����7�K�Xd2��typ��S7229�Sul�T� �TNU�G$�l�hcop�+�]���^�%�*�w8�S��C��D�ay���t�Tw�._int�|��	5�K�`�|58�a�����,�����71891����-���o�,��e��`�B�_9���Psd��i�ksd˹�Y����PngC�s8�`Raw�3�M�bng�8���f53� �wisoSp�$��y��X6�H�y�l���*l�8'�.�	T20096��e�*	����������::���W�<��f�p��
m��
G�Jps���n� ��en�_�Hea�p:���#I�}�6m���r��)�X��Z�����ÄЂ9-9���+�@�	�j�E��,0��te��2��P�F��]s��s���a1��un�4��(ed���p���Con��4(�r�i�!�o4�iCRW��
���\�x�

-�%htt���W�@����y
2�c���
���
�)�Irs�+�c� a�5;RC�"�-P�V'�-i�7�6�i�I:�z� 2��?n���n+L� ��o��er�045�L7�5��yG�e�+��!�:*���m��%a f��.�*�	on�("���"�:�L&���Xm������)��Z�r �t:�I�K24-bit��put���Q= �0
M�iLay�ySDL)��r�@/-��C�r�b���ڡ��-t�*��
�� �
+�+�"���~
�n��������.��"-��"�_��_���D=�	7263�@�-m�
�'C����'�Q�'S�j'gad�h*�$�.zaxx� hik�:.H�C�_<�45�]�0]�
S�-�a63�z�aorg.a�She.��
".dbcp.�:�.*�d9�2��p6spy.��H�J.�
P6��9�
�#��4j.��#�L3��Ŀ753�I
�?U��s����3�W�L�g!���-e��H���FC���%-AB)�_���)Mi�����	������wch�>8� _h��s(�~10�9���#8�W�		'�K8:3�*7�P�y� �7�L��b�y�$p��7�
�3VP8 SDK,�t�*�e�{N�-�K
��6�6�C�5�,�f�+�uH�'�M��er�j�X����
 ��
P�n�iE��E����mkv��>�-212�d�UO��vp8_�>7 t�!�?9232�?Res�Zexhaus�����.l�-А93�5�PUse-�@�����=@�0�ۡ/�i/p�2p�7K.�S4��E�B3���
��)~�#
query�C�ls��V����G�	jax���D�/75�5�e�O>st�o:�1S���-��F��K�-<�6� ���?��S��(X�~;�Vc�7aps�_par�u�_��0�
�_�V�K�,�W�>��/tip�c2��1o�4Jp�
��Uȸ9-833�W���to�( �C6l�6i���>'�t�le�k�9�Z6,�����5U�?�*�7��Gim�L�JQ�..�^UPre�9me�
d�^20��!22��a�#9�V���<o��J> ���+�o�%���\���$�J�*un���W7����I8�g�A"�\�
���>�k<�V�us�N5720�N�8:�,�C2���"'p�2C�>X'��Ain�.�JI�!CA��Ag�z�I��:6�`/�k�W�hr�c	v�[ID�
�4�a�
KR�bDRM a�f��u��r�KY�<�Ā79��co�|Qes?url= ��)���M2�`&�M���Wr�_�
Yhe�dPk12�!��7�Q��҇On�)Luma���L��ex�8�F��S�> �1Rcha�Xe��>�s��o�q��#m�)H_at�r�� ����2R5�<�S��910-�WEt�5�a��X�9��Pc�3�9�=��#��?���
���
�~$�	w7�k�$wr�
�SR��%�7-e�����04�N���6�4�63��0�r6�::���
�!I�9s�Ya���\F��SUPER p�4���e�B��9�����6�]�3�G�51�49�n5�6�b�4� ��Gre���,:�+D���Of� pon�g��W�!T��t+De���i.j�A�.F��69��	�![GUPnP��G-�2N�K�> ��,$��crea���=�^��+�ps��r�S\��C�WG�O�.l�/dup�F��A�']��t��H�Obe�R/�
�, e�JU��C�	x��aG�MP���r�@��6��2�OMu�/	��8�i��?r�]g���8�gssdp�.0.5�upn��<846589�<861�e�rhos��	d:��SUBSCRIBE�WKbe��io�eWPS�Q�I2�EJ�O�LibVNCS�	��	C�S�]yo�W\�� �6 ��	�!al���bZ�\�C�jvnc�C�0��1�#e�0���e���I�UL��Q8�$4�3�b��!��%PC�rToUnix�(O��!208�?>�N�
/rfb���S�f�H��)4397�Y��Y�u.c�lim��)T��C���;�V4�c9԰�	���3:�<���;�i257�-6�I�4�ed information �changes� this release, see�e Rocky Enterprise Software Found�H
�Linux 8.4 R�J Not�`link�~from�Weferenc�sec�E.Raptor ���!DF Parser Toolkit f�Redland�"at provid�Ca�Et of sta��lon�@p�@s, gener��ng tripl�3���$/XML �YN-T�. 

Security Fix(es):

* r��: heap-b��d buff��overflows du�8o an err�ͩdalcul�|��maximum nspace decla��ons��#��w���[(CVE-2017-18926)��2:�Kl�Ы�pu�"ile�pn �|d���gfault��ou�,b�©<rray ac���	�\_xml_��_�Urt_��ment_comm�;��20-25713��F��mor��tail�Yb�i��s�Oissue(s),�iclud�im�t,��CVSS sc�G,��knowledg�ys, ��o�/r��at��,�����R���g�m�s�,�}

Addi�
al C�:�Ҥ��&<�)�0~�S���Pyth��is�Ti�Se�g,�a�&v��obj�1-orien��gramm�l��u�, which ��dmodu�, �ss�excep�x��oy high��vel dynamic ��a type��d���l. ��support�Et�a���4many sy�)m�l�Clibra���}s well��.v�ou�indow�̤;s�LT��en��c�4 upd� add��p��39:3.9��S�2 (BZ#1877430)�n�Th�L���Protocol�Indepe���Com��Environ� (SPICE)�)��mot�$ispla�pbuil��	�7tu�e�A����d	��us��view�Tc�x'�=ktop'�@ not�&ly�+�>machi�%
wher�}t��runn�A,��t�
�� �5I�/n�j
��!��de�ety�U	�Yar�t�<ure��R
spice: Cli��in���r�
go��ߩZi���
ervi�4
�|	1�	1�|	GUPnP�.�o�B sour��f�ework�crea�٣=de��contr�poi���ten��C� �3GO�g���`p. ����API�����1
be ��y�
�c�vffic����lexible��gupnp:�DNS�qb� ����coul��s�
��rick�br�2�A��o�gger�a�=��gainst loc�&���s�33516��X��PyYAML:��o�te�	x�=�1747�14343�'�Buv�Um�Ni-p�_�Z���dy�Kth�%foc�X����nch��hI/O�Z�b:�2-of-�2r�]��uv__idna_toascii()�|���clos��mcrash�22918�Ÿ�\�:�W
�(��
a�"doc��4��;url��:��gu�H�pr���JDoS��Abst�zBasicAuthH��ler�U733�U-l�: Mis�D�[sa�
z���Z��c�HTML5 at��<�����X����8957�kip�
���m�	p��qvalid��f oct�st��89921�P�3������̡Iau�'��par�
URL�C0�pip���Nr�Lh�?�Kunicod��p��or�k	g�Qr��Z572��HTTP���hpo�wble���e��op� 100�e
nt�	e�Ep��e���]�5�e�s�JasP����`	��P�D1�	�@JPEG 20��im�����rd�jas���a�cp_�
e()�jpc_��.�%�782�L�R-��jp2_����T��T�Z2��SO�G�J26���KNULL��
e��<�Q��)~G�hviz�~�$-�$g�-visu�%�s�. �5 ��'wa�re��e�Gg�Su��u����	dia�
s�5�F	�y�

���
I�s�B�G
a�-pplic�I��*i�`io�hcs,���g�;�,�
b�,�iweb �ig�a�b�Jr��!�c�� ��
�	���hni�:dom�I���p:����y-�M�\�L_r�bl���/�
/shap���18032����jpeg-�bo p�da���dai�z�K�fun�9�`m�
p��!��s�iy�so�Fs�A����F�!�����j�Mse���"�-s�1�*��ty���as�K���	bet�gp�&����
�: St�}����"�%ns�W"��>���7541���nzzip�\�l�twe��f��e��ex�x���X�;��$���]��B�Q���urn�`ue�Ϣ._�P_��
���4u��in������!���44��Grilo�n�`�G)�(�Edif�At���c�l(�D���,�f�lugga����eg�s�������e�V��
�K��(�TLS certif�ee��
�{�9365���M��s�P#�Dou��fr��becaus�2��c��t��ha��w19�874�Cjinja2�vul�-bi�
���ize���
��849��)0�
bel���v�N��_v�(.al����߼�lo��arbit������ex�E��%�"��0095, �4277�: W��c��e�son�K���.�z�_qsl�u� by�semi�%o�!qu���meter�?333�!�M��?��j�'l�G�I�ABu�|I��x(���ho�P�d$�����?�'��Unix-lik��p�?2��Bug�f!�3Pr�$�fly,�8GNOME Way�2�(���,�Ң� �)ji�> d���p-up����)UI�ߴ/l�ed�7�_$��(ins�	������1ge��+2�!sm�ly. W�_���*ؚ�*����-Sh�xUI�ѹi�#Ʋ«�����+�g4064)��gcc��~il����C�++, Java, F�Z�, �!&�
C�8Ada 95��U�K�I�Z"i��D�����*:�T�4's�dir�ñu(BiDi)�Nr��ha����T"�x��&ja�('��b4�3�v�fo������wer�Q�Dduc��7in�"d��f���det����������:��,��,��en�+w��?�H-W��p�!��y�	n�&��.�w.��r�t�D��b	��t��ed���:
"ŀ=unpa�d"��	�;�i�ly �s�
���	�xts����i��de�k5.)�in��e�}�1� ff.�4��	˙�
�	�!�h�����������i������C����ens���'7���%����)�s�Q�)�Ң�pow�ul�x-�xcap��
���: PIL.I�GM�
.ev�
�u�	�^
��#�2�@&81�[	�`��du�X*�n.��b��P������_�3bbox������w��q*�J��hav��n-up��=-a ��r��eam�޲�:��38 (3.8��-d�����2997680, �86�2�
@'�H'���1eaner���)f���TSVG� 	bed�sc�C<t�Spa�Ih�����3818�
��
��Z�	�p
e�����ASCII�[l�e2�N	��0391�`�\b&6� ���~Exiv2��
�	o���	m���,��O���)�@���l�Xf, IPTC�"XMP�D� Ma�����
�o�we�N1�4�G�6thumbn�����Ifd��,�7�e�ˬb���1`e�C(0.27.5�J�"842�t�>�2:�(ck�h�b������V�[IFDS�%%e�g ���g�#0�9��0�$�"`2�K�
�=��w A�.ll��
���+e�r��n�*@��l�MII�-�+�4ei�5��;�a�O�\or��F�@�l�Ua�%�S/�]-�'a�+::�Z�0'::dup_��>� 25051�B>�O	U�k��=��"�em��t�UL��o�	���)e �N,�)	or�	�>�>�Y-�hg��u�@�k	��cu���*�	��B-�)�m�X�Kp���A
a�e	�802�BBMav�G@�~�"�K��ܪ���3h�Xon�U. Ba�m��_��E���D��r�POM���t��b�.�+�Ed�h��l������a�%nt��0piec�!�>��p�| -http� �K>���pN�G��+��re�j �@URI��3956�<4�snd���C��y�+��'���%�L�61p��s�t(,�
�dJs AIFF, AU,�$
WAV�	B���T�'Bsrc/f�
.�k�	_�6
�LSpy�S
1�D%.NET��r�*�`d-���
$�:�� sub�]V�\�H
�;$�`3�+
seve�u�� ��a�XL�^��LR�Z�N�0��� ����'�����;)��n�
��"il�-�y-�!d�Z�'�[SDK 5.�+14���R�z
i�L4�17�0dot��8:�!ss���y�
�-�(H�N��L�"s�
2�y(26��Nmal����`.�8�xCPU��mus�$	�N911�N�'����LMS�LM�A4�,.�A��	�Q
Shar�2Ut���
aim�����>r�d�B6 �R��
�Pp�Jus-u�F��\�m�-s�y�2:�Pm�n�p%�$�l���x�599��#�P(�������Y����L�l�Q������W<�E�0<��$�>%e���'�X����:�#�f+�g���v���}es����121�E��0+�-�E+�D&�! 6�10�"��0�
Nu�n*��.�+�����ld-�	�<4�+�����T41�N>��U3.1.424 �V�3�V�sj��-1.8.0-�&Cjdk pa�)>O�J��8�-�y�W���*�5��,�+Kit���>�$
�w)�'
��X.509��7�	(�W, ��F65�%�16��3�i�q
S�2���C
n�i�4lim�(L�m<�%�2�d�O�d8�d�,	��-��g3g NTLM�a%hostn��s�š��`19�`nsu�*ran�C�)JNDI�YT�X nu���3���0��.��7��17���+�&��M�F2By�1n����9	�3A(JGSS��077��x�sG�`�<SNI�b����/�#N��G8�636ñ�<���5�Pr�7��$�4n�M%�~8ar� ��s�$r��(�1�+�u0�$ [�-8]��$132�7�1�1��+�u1��186��8a7� aL��eO�]�c�wp��^,�$mun����0�d o�-p�7t�Rty��
��*��
ke���>9������&�or��sp�}�dZe�
��4�|�&�&��  e��8nd�dra�*�7'. ���s����6�u�.��1�pJ�e�c&�5�_&������re�(�=�*s�>�$a�*��[mbigu�GKey�,@ ��ldr���n1�#6�>�m�!�7�#f����=fB��Googl�;�L)�")���.�3�Cen�}?�,d�? ���yet�w�\#�R����a��a��a�utom��me��ism��s�oF�<7�	Ł������@nullcha�4pt�A��)mb��l�̲"N�%pt��r�y���;0�B���~��P�F��,K��R�`�0(PKI)�>��If��G�*�$��$i�&�=���H C�
S�XJ�\ki-��: �2����;e���; whe��T��X��XXE��	414�DIQt5���t*� Qt 5,�< 5�Qt�/�9��d�
�?�6Q4q��(5.15.3�O46137�d��q�QP�
�l�I b�?A�#��?r��
����;f���PATH�525��M���f~Y�
An�gJSON L�*#(YAJL�<tsmall�3-dri��$(SAX-style)�7�IAr �
pANSI �<�B�>ng�4�!~o��3yaj��3��}�ha�l�jK �W#�~��g�5�o
79�J�G�edgments, and other related information,�f�to �" CVE page(s) lis�,�R�&ences sec�:.

Addi�
al Changes:

For detail�j �c�%�Tis��ease,�Se�focky Linux 8.7�v�  Not�6link�Tfrom�j~WavPack �]a completely open audio�ress���� providing lossl�, high-quality�y��a unique hybrid�Mmode. 

Secur�6Fix(es)��* wavp��: Heap out-of-bound�a��W�#��Sa��s() (�-2021-44269)��more�h��b�O�s�zissu�E,�Wclu�ܢ im�at,��CVSS sc�G�
cknowl��Pyth�i�3n�gter�ҩ�,�a�&v�pobj�1-orien��5gramm�7��u�, which�t�d�u��, class�excep�x�very�i level dynamic data type��d���l. ��support���fa�Ա�many sy��m call�Clibra����s well��.v�ou�indow�̤;s��p�~:�hilcap: f�:��ch��fun�V do��not san��z���to�Frgu�j��15�07�B�X.Org���-sourc�-le���f�AX W�	 S�. I� �^� bas��low-�����*th�Pfull-f�q���$p��us�W�a��sign�&up�@Xwayl����X �3v�6fo��unn��X�M��s �>�W�2.��xorg-x11-�J: �S�XProcXkbSetGeometry�acc���2-231��X�8��cDeviceI����Gst h��l���kb�#ten�S�u20�BT��tiff �~a�o���n�*�8y����s��m��pul���^Tag��Im�=�|l��[	(TIFF)�"����}: Deni��j��i��vi��	raf�X�I�H�0561)�CNu����po�m l�`	���"_2�_�	��b�%��r���/865�/O�R��error�ҡ!cp�>924�>st��-buf��-ov�:l��;.c�m���*
2-135ņ�q
_��memcpy�?�U_��
x�W�z284Ŗh��
�� •���0�S�a�9����p�Ud�an�&�����c��Fe�nN�bl�z��dir��þ0908�uDi�� By Zero�rop�9��p��
��
Popp�Q	�� P�0�Doc���PD��;�B
����,�
d b���E�
���z��?Evi�l�)�y: A� g���]��Hi��::��7ca�u��d�s��733�C-��~D�	c��	IMAP �o�Y�UNIX-like�0��pt�[prim�V�jwith�`���
i��Ealso�X�sma�POP3�t�j��e-�o�Aei�~�Ģ��	 �box�. ��SQL dri�H�au�1nt�� plug-�yre���h
sub���d�(:���>
le��es�k�Zwhe�imila�
s��
��non-���
db�|�`��30550��O�lBLAS�{t�"z�5��Xba���Goto�2 1.13 BSD �ˬ^�8a�SO��
*��rv�h�@048�g�Berk�8y I�net Nam��	� (BIND)�����)�5� (DNS)�*tocol��E�e�� �(n�8d);��ol���(r�_ine�7�V
��	�@���k�E�~;�Ktool�=v�
fy��a��������ra���r�"ly�>b�:�>�Yward�9-�
ch�so�nvuln�Sbi���N252��HoS��specif����]CP�^et�K0396�B��{JPEG�{��j���N�+�H����i������E2000�k�L�ajpeg:���s��fault�Fopj2_de�0 due���b�v�<����122�>��f~T�W�atum�_�ta�;�zmade�cjava-1.8.0-�Wdk���GA. ��gi�]bu��(
�,�T
�ohav��e�up��	e���new��b�F�3��� part�&Octob�(����zupd���w6.�n�Mut�Ri��}os����<���]�Ndisplay�?�s ��ktop
th����Z	GL���Ob���|�P-�6�i�inhe�%��
Met��tyƄ�a�� eng�]��us�fCl��
�ki�	Bug�	��En�Uc��(�	[AMDCLIENT�E�1] [Lenovo]W��z���{so�
��u�@�'ll�1 bla�Z(scr�<[�-�R.0.z]�g
Z#2136746)��7�/�� �L1�L�� �����DK 11 J�/ Run�e�8viron���v�+Softw��D�op�,K��Prep�<�?�]n�0 �f*r���,�lupst�m�% (�0,���j17)��{18� .NET C�0���_d�$��fr�work����+�se��H
�- API�sev�l�L��?i���CLR�l�$U�c�ùX�#S�7���
�5���0��7943���3.1��
.�,��32�
482��%�6�'6�'12���50147��91�91�
51��0�-�0N�0�s�d�`�'add�_a����n�s�����=��d�U�'�V�S3����X3���Cfoll�Q!�v�up�<"���a �ar���u:�ht���(�s).��445����7�a�H�� emp�$HTTP��p��e�W% JSON��JO��"�~�2�m&��%���sh�p��)�	*3-��3�Q�;��:��-����446�
L�eOff�!�n�=,��mun��-d�	ed��-�!duct�!ty����3��k��M�,�^"a �;�i%�jor�sp���e�&�>�$�8��
�* e�k�8n�3dra���%. ���	l�D%�w	��6��-�|��b��e�d�#�,�Υ�����*re�(: Mac�w(URL�bbit��Uipt�T�=���14�e�DE�)�}Untru��[s D�\Impr� C�*f�ne V�kd�=�^#6��eS�fc�S��6Vect��A����R���~P�����Web�Wnn�hs�W/�F&u�,n�#�3M��8ő6ȑWeak�5Keys�1�"$�p�-� T�(+���1+E��%�w�$-, �7��}+�;,Dou�&fr�
�H�u�)��l�O���\(���+�,5�0�]u�A32_t�1��l�>����9�'���e���b867�b�&has�q�*�w�5-Co�g�78��7��9̈�-�%.��-��953�_A��.fa�#��20�RInv���������C�q9�`�W_c��X1�X��_wid�Hnd/�`�l�K�could�n(���8!r�se��16���Nm����V�n�3o��n�h����l��u �h�ho��3�{
���.�	���a ���>a�P-�1n���im�	s�sf��t�-i��nee�6�a�`�a��rth���g�d	�dm�zi��r��Y&���ou�<�j	n�0v� ��
�P�@shiftSDN�M	285�1kub�!es-�D-���.l� Virtu�$
F��c����b��-v-fec�7��969�]A��,figur���f��t or�than� �!���9�"$*��to����y��t��.�!�i�&7�:�|���|7�|�+�|���?:�d6shak��"S����aga� DTLS�6�(JSSE, 8287411���83�ԧZs�Bbank��	remote��W (S��J93742�J4�o�E�8�qIn FIPS�1���6�j�a�)����0b���)��N��w���m�1�A��L���-on�'�]�B�no PIN��p��ed��i�s�#�1�����s�����D����%�zis�a�
���	rol�1��u���wo�
�t�n-�}	ps.n�*.pa����-���/b�f�ҡF����l�\+���u.�*�6o��em���+��6��-���1s���]v�m�%�%(RH�747��)�3-01,���q6��53�2�K�c��tK�0m�,8�n779���E��F�q�
�mS��P�����&���(li�⢯��Z,��plo�H	
�on��pp�L.�R�/p�
�+fras��ct��-as-a�]=�3Iaa�)�ud
�>on����� phys�r>h��(��.�a�%��%i��/���
dvi�y��Techn�^���p�����IEttps://�>.��h�E'��/d�4��/�?us/�_�_���_p�n/16.1/html/��_n�a/�~-t����m� �E��6ce5818b1c1�ccdc8ac63d460d029�
91a40�G5�V024345�́1�22�
��2��0���
���3� ��8Q�"~�(RDP�<�5���}�4D�fP�.��DP),��d�:C�1Ap��-l�cn��	�}x�ardp�iC�8�������r.s�Mi�z��@D��!�G	��x�J����
Box�73��(2.2.0�/188197�$���3�@���T�q�J�90�>23���;�:�@s�ung�E���memo�_loc��uts��	of��a�(#y PR�6RY_DRAWING_ORDER_FIELD_BYTES��11095А���T7�T�._�_�r_or_��_���et�]9�]�O�$��.mi�9inpu�S=�:�
d�h.fx�vnel�`5103Ǿ��RLEDECOMPRES����?�>�
���/1_�$map_v3_�h��6�Sglyph�M���A��44� U�G�`����o��t��
r�+>P�1S�1�0�I> ��	�&4�P�~ns�Hs�4c��]�
 �;�at���^��3�)��(ed�0r�9��4Eg��(9.27�H7452��H�6:�-��3r-��x i��gc_re�_��_ptr() ��:�&�W�43�~�k�}Elprn_is_�(�E�ib/l�`4/g��$�K�sa�u6��upj_��_��_��|d��Is�vpjet�v8�v�Op3852�u� �u90�u�O�\dj9�[1�[mj_�
er_cmd�j��9n��wmjc�w2�wNULL�}der��m�,e_g�`p_�<�ck�b�bl��_i�+�_���<k�����/gx�)ݡ��epsc�
�� �q4�lj_m�S a_s�5�y��x5��GetNumW�gD�P���0�w6�wF�dSt�,�gD�r?�OCĀ�zbjca�z�@m�@lor_�9�2��Ddi��i�oy z��i�
j10v�Z�{�(�{9��1��tfnx�s30��okiibm�s1�t�#�t���+��$i�qAĆ����Ixps_f�l9sh_��9_�|ćve��"��x�^ٍ�����R	����es���Ji������hsep�e6�#e�[txtw.c�9
psi/zbf�n�}���j�d��dj�n��lxm5700�W�t�$�t�>����)24�rdm24�s1�>�S�z�1�7�=*�vc�"����28��pcx_�#_rl�1�['�?��8~6�$<��8�
�8���*�&�i�)res����CORBA des��	��)(S��502��(��L�*�p)De�_o�!Be�p&�DRe�ELo�<�(�IK#��8�URI()��#7�+�/
8u362�rhel�99��|�roken���Y�Oe�+"�k io.��P� �on" "/�U/pki/�!/c�$��K���"�s�SS�$�~63595��Gl��,r�,�� g�H�>��	�\%�0�"��9 �Q
��[xi��Wn�%ff��8un�|d�S�H��.f��
�a�d���r�|s�!�kn�:/�*m��es
��2n�o;��e�<e��o\�w��l��(��+��f�:v��Sl�g�u��.en��[self�/*��%ok�|��&�Yf�W�,�G�Ee�KTr�&�$��n���>�M�A&������&��.vy ��,�4�. ��[�<$�*�Ookup�P�.'�tal�a
dex��zv��9�`#����U���,�����ͯ,�{is��rd�e9945�
Us�U��g��fs��$�"!�����	��s�4��0A��6�OKS�i	(p��	�X�:4Kasbah)�v-���O&X.509 �:�3s�Y�cCMS e�b��#�\�����T5�Mo�S�L���$��@���kS/MIME���&�Z
��k����to�o�4a��	2-4762�G]�;bug����:�C8��:���:�6#��	6775��*�
�8�d�_�1
�8�~�	�A�!��<4��4���u69�u�!?�W�R�v��nfs-��D��a�
e��k��0�(�1�

�MRNF�(��W����Q�	�be�F�	�
tra���[�Z�]Wb�#.s�5Frs�jse���X�Pmou����\��how����B:�n�D'�@2�83-51�e
��[d��ice��u8.2�e1899�-�c���Ȭ
�!�A�(�����m5�X�|�F�E�_m/m�]a� �
����P��D��d�j��RPC��ss�
��'S��
g�;��
�Z3945�Z��5�v2c-ismt�Z�M���WARN��$: CPU:�-6��0D: 3440 �rch/x86/���_
�c:105�_h��l�f�f=t��+0x3f/0x50��@�H�\,��_: RIP:�opy_�v_�.=_f��� �1�Me�G75�C��$o�*"ig�T��dump�F1NMI�SNO�C�v�,PAO��T�4�458��MEI�5�Al�$L�l	-S�,4178�H�1Pod ->�eJ�H
IP�+htra�<�8a�"Backend�cD�a5N��)�Hw I����=�o95���7�kor�m7�3�Kre��6d�#�1�U+x768��c�*a���qls��w9��!�"Xl��
�9�=ZS�cn't��&�z�vm�:���; �p�c����[�#2�[i40e,iav�9SR-IOV VF ����QGAR��w�� MAC�.�M7���!4�l��:��6��e����il��5�F2�>�}b524��2�� (��r�HXo��93t�D�E�W���lu�|>Q_MEM_RECLAIM�csi_ctrl_1:98 __�un�X_s�o�*L��%���$]�g73�9�*?v�l�%vDPA��5�P"�9H�IfL��a���-�xcf�pu �+9ttl��;�����J"�6BUG�������3!"�9BZ�L4�x�	ba�$D�(�*5�Z2�w��<�6Mto�11�4nohz (�F")��s�E6�<��:�Uhe�Wg���'�to� g: c�*/7�\!�0��24�.�IAz�*��
 z-�'���nimes�
l�B�1��VM�	�S�%6�u
l�?�n��dur�����m��2��:�R��^��F��u��Pa�|NR�o�;8¾vPCI��-�Zad�2��:f��:-MSI�F�nMSFT�mNA �
�r�O�E ra�p��CQ�-h�napi_i��pan�f�,�c43�ZGSS�P��4��.30��CF �7 O�+(�:�Q�[���x�@
�Q��0� : �`ih_��_sn�*r�`m�i68�a�L�]��7�"�;�X��r/src/�|s/4�34��423.el8.�+_64/��s�%-��(�C����ir�i�^���C;�u790���r�H���p��e�7re�OEe�=-c�%�
�.um�8A�OOM��bl�k�t�	��'�
' ��=��
s��in ne�kK��s390x g��P.���<�>-�d��B�	s�� �[A��be2�^��60�Z2�V(R�4�i5�K=)���K/n�Qbig Z��[�D.p���o��P�|�ߢ�����'d�s2�>@�/��re�-t��&��s "Ne��saw�"�5�J��j�8�(
�e�?�]�w�XI�Rkes�e�k��He��p���>���t�\h� �b_����
nt�w325��6�ba�*��p�
�t�tM�B��MB�_���
C�+�i`��
CI��
�;��
�4; PC-�W@t��1�
sh����,��+r�4�l�.��s���
C4/H�V-MD5�Log�=
�0��ai�X����be�Fo�<�!380�+����VC��g��-�	�V���}C����D�_Auto�6�O3�K�{�(<�7�`�8rd�l oO�penscap packages provide the O�SCAP library and�o�3utility�at�7s various �8�&ab�%ies.

Bug Fix(es)�KEnhancement(s):

* xmlfilecont��Vbe�duc�\invalid OVAL results (BZ#2165577).NET Core is a man��d-softwa�framework. It impl�~�+subset of��H�- APIs��several new�,�it��clu�a CLR�Zation�Updat�z7.0 to SDK�
.104�5Runtime�4 [rhel-8.�
z]�	75026)T��device-mapper-m�.ipath��ools��us���;
�;kernel m��l�8�c �!�9����M�"segfa�
 after running�Test �"ched �is�<��1393�ץ��Ʋ.ain��Linux�!,�c���any�op��t�qsystem��Secur����E: st�i o��flow �ido_�;c_dointvec���skip_s��e��CVE-2022-4378)�RALSA: pcm: M�P rwsem lo�_ins��snd_ctl_e�?_read�dpr�w�UAF�U3-��6�U��FUSE �@�� ��-priv�g�P��r �s e��l���T38�Tnet: CPU �E��up�TC mirr�Weg��s-to-�S�
 ac�U�269�UFor�:r�^��l�(bout��s��issue�,�S��� �R�V,�`VSS s��, ��nowledg�ȼ�o�/r�!l�Od�Fform��,�f��R�R���Eg�m��s�,�R�&en�š�����Anic ��reboot du�a b�/�Omei_wdt�3��39770�gR�Q��8: Pr�;��ly��m�Y"Dummy wait" �aroun�old I�*l���
4��\AMDSERVER �&: amdpst�ed���bo�ñpy �igne�Ylo�xas���f��Genoa�a51275ƾ�����RDMA�{�N�wv6������?K�Db��v��d���VxFS�7un���?2763�?Cli�not�L��n�Ң
�! �Sr: SYN�nswe��by ch�n�ACK�aST�#�o�"�]87�.4�390/kexec:�xx ipl�por��dd��:kdump�L629�avm-unit-t��6s��h��l�Wxcep�H��ɧ@362�@Window�m�� 2019 gu�La�m��pa��s wi�v"KVM: �-��fai�b, hard�err��0x80�21"�m�Un�`g�(QinQ�����^C�vX-4 Lx��SR-IOV��en��P66�:��(fib6_r��_supp�5+0x22�Vcustom xdp�a�Qvol�#i�760��/mlx5e:����-�b-free whe���*��min�t�ڧN4��?EEH�vj��C�f����Mel�Qox��ap�b.�U����: lag�Q�v�;es�)�m dasd�hn�trd�_�
�eraw_tr�_acc�z�O77�pGSS:�,���q�C�c���qOCS�kd�tcrash -  b�	�4�/kc���bce�d�b�\up�Wsn�3
���e88�Azure��2si�worvs�Y��swiotlb b��Dbuf��leak��onf�=�	�	VM�c7�z��fast_iso�_��s �ns ��	ar��zone�?5�9B�U��Req�`�o���/��com�s�:939�:ipv6��ff���p�$an��vf��ve�'�4�D25�%Hy��	V��lMANA���:310� �g
�1�> FEAT SPR��:�aX: Im�
�
i�_f�0��c�
��384)Samba�V�X	n�lurc���W�M���5
B�(SMB)��tocol��+�C�X�A��rn��Fil�H��(CIFS�;,�[ich �>�	PC-��p����machines��sh�
�)	,�	�Z�;��5����Ys����{fr�MacOS V�2ura�
upgra��?4.16.4-2.el8�J394�ctdb�aou��3de�qd�y��� s�J-winb� -���46�]�p�cW�* c�Ģ�retrieve�2
g�pps��A��Di�4o�H�U�i�{�Q���T��aught���8�'Ship�W
�A�
����9�sNet�vM�wr��
��
n���ic��at�s�����)����t�Cp�o��ep��
��:�.v�
��v��;�Ps���[	����UE�
�K,�trel�,�qb��br��b��(WWAN)��PPPoE��,�	w�]��
�"	PN ��gr�h��a��e���wdi�*��+����lhostna�loo���\IP���4�Nm�9���D��n���ny�&mm��lin���u���
et���a�cla��v�jn���Ka�'�s�sfy�er��s��ed���`th��g�Fn��h�rd�g��d��Fr ��$�P���X�<�A�/	VF��dis�X�sir�	�s�j��r�he via DHCP�964�	Dual�������d��may-����
��0�UPow�hDBus�e��e �������[f���
��	�[��enum����f�>s�C�ٽ�tro����d�3�ƪJ�h��	 Mi���b�r�c�Hh�����s�/r��.�"8�"��r�_�
�s�_6�_16�U�_�6�`83581�j�-17-�jdk�GJ�g17 J�/�cEnviron���{�+S�ED�lop�,Ki�����?:�r���� �V
���\TLS��k��8294474)�2193�	�XSw�:HTML��r�5��?�	2�?9�?�p���I
�8��r�m��garb���l�d�[8191�[54�[c��f�<��)����LS s�on�Mgo�,��^�/
�^�&�^m�%st�>�ck��NULL��/�H	�62��P�����L��P�Y��Buil�f�^530�8̯����sl��[URI���,�t�6���c��In FIP�fe�1��
��crypt�ph��8�lgor��m��	���wt�U�	���c��lia��wa�>���%this����-���nc�"�also�E
�S��	�ribut�� �s��n�m�j����nhey�,i�n-���RH�6��gPr�	�)ly�5X��@at�����u�9�z�z. Fo����:n���$�+�b�r��w b�.ed�}s�e��dń��2����PKCS#11�\��9���n�j��s
�@tok�m��some�&��b�iali�wfu�bef�}��,��[o�l�]be�qrown���.��.����o�a�H�
�?�*xpec�Ӳ~��N���	��%�#�(�#���ch�w�Ĉse�7�8�̣  No���-k��
����~Pop�
�
P��}Docu�?F�� (PDF) r�?�o�
,��ap�c��s���Vs Evi�l�p�y��	te�0�4JBIG2 de�*�G�tmal�����13878��
�l	Addi�
�
C��:���h���!-l�D�Fa l�	�B�Hl�
��!��nec���Ror�;���&�4f��w A�4g�hs�s���#��l�	ui�j�d�h���hi�P�$���G-re�A.��04��k��"Reba���7�����1.x br�.h��11�"F��u��DNS�o�y�4u��q�:�v�����e�
�2search��yine�K�����&5�5�&5�8�9�o��xA���B�z�x
�a �%l�fb��f
93��9�
�;�
�;�
�4��;�7�
�;�
�/���9�
�7�
�8�
��}�,�
�%0�61�61�6�+�]62���J��ob�
H��y�mn�)*�J���Sun���O�w�c�w%�q�X%�_b�&�ʺ�is��be�'�W�d��>o��"�"�.spon�-š���<ʧ���sen�w �X���t�p�E�/9009���^�8�
�*�^	8��texl�	�
TeXL�����"�����UNIX�)�&�k: ��it��
�X#�G(u��l��'d��sed�	o�����0��3�9�!
�<�!
�;�!
�<�!
��!�v�Yb��cwn���`������!��
-�%al�&�pmo�)�_
2��&5�ifcfg:��$sk�Bhi�"
b��	f�B�P-K�ID��g�b�F��#��Berk�@y��%N�u"Dom�.IND)����x�)�5�*&���)&���E�IJd���&(��"d);����n*r�(�m!�H&���$�V���A� ���_
�~;��n1�=v�%
f���<
e…i�!�0�!�T�%�/��'�figu��,cac��iz��Q.���t	�.n��!�5ed����82���o��� �	�5����30531�i204�u array i��x�c��� 3����L����	Prep��	h�xt quar�n���up�
eam� (�07, 8u38�u�o�i�*	7�Y
�b�4tls: �_-c�
��n�4�_�7&�)	op��%�p�� /o��!po� de�"�4�X�RPL-P IOTG/�
S�
�S#pu ��#�d+���*�}�`'i�.�?.d�[��,�n���A��s���'���#���8.elf (i.�i�s��'�h3����)���(�vHPEMC� REGRESSION:�lpi-�����$kip�tliz�-if���!�?.�"s�-,86�_�l�g[-rt]:��sk���_�:2526�0ed�W�th��600�xo�j%�0862�3D���ik����
�n��o�.PUs�u��59����y�ch�z
�3i�����o1up�|�43-rc�a��8.9�W�3�Dxf�\�زV�_bt�3��7l�%/���76�4�7�!9 hw�Zson: �~
��os�%mem�L-�+oc�=��hu�Q��0�����a�C3��/E810�3rd�c��t�
MACVLAN�F�)al�[8�w�'��SR�*�	3�H6�c�2sw: k���lc�-usr-�	�-�s-�Fs-�	-�9-��
�F
t�-po�/	�psh ��g���6�220756�zI��;��l���rpm�59��������/tr��1��8s/zh_CN/p�F&/m�c-�w*b�Fr�ϥu82�q�219�21�y*:�SS�NC4�L��56�&�ip�+��S�T,�nip�rtm��
�7�6adv��d�H���s���1v�4�2d�Zc�(
 pa���s��&��c�H-��s�Ҧ�s�/+�$e��, �#���y��
�Fo�_par�j�
�1�OP�1���1UP��di�Wb�2bu������#1�: �D��: �����in�&,�B��6U����en�948�6�:��,N�0���d�`��a�Zvul��
�������
�U�'�V�-8����"-8���Cf����3�k��3���[�Q��u:�	t���!;�s).�x12�>>���7:��Ke�V�
Den�	7� �q5�+���X509 C�,,s���1)�X�D��[uGe��7r�dpo�A�s�
�l�n
��m�
��$�w7�wR��C��E��-�k
�_6�o�
��h�8�=un�� hea��6�8�N�;�E
8ÀBypas����des��E	�M�8���U9r�
T�����9�O��7��7�=7��r�18�:��E�$�����B�Tar�:.Ex�H
tTo�8��?���<d��
�a�E0��
�Py���a�-$�m;,�v�&, dy��PCt�E=d��t��#e�^p�6m���	Bu�},�V�h�$�8�;��+��=
�����n�he��Eve�?#nd�
�\)�
��s�#co���ird-�y�0�8I�j)��: url�+.�4e��?��b�8�329�Mu�7��osi��w�C���a�F9p��`�+��k�?
��%��GL�ȡOb�&>�|�P-�6�&log�Bher�#"��&
Met��tyƄ����
g�&��us�fCl���k��[DE�8.6 BUG]�
�'�G>plug-�14K �4
i�UA�8C��d�
��
02�c�5t�9��'of�)�m�Cpu�U�yTag��Ima��?F�� (TIFF)��+���}:�-��&d��A�3,�C�$Sele��()��E/�Dc�.c���mH��1���:)
��-)
�;)
� �	)��[��+��8.X]��(�K�tal�� �V�B����
b�N!���	�tF/�[����>�~)�	�4�<|N
�hi(�<9�5�9�j(216��
�t)�	��8�	5�>�?�� 9,�9�����
���ES�	In� <TU��
> P��w�I�Async �ho��K�
M�?s�?��p20�D�20�E�
�E�b��ZN����g2.�Y�C��P�?�2*�d��Q679�
�xF�4-of-�.
�	�
����Co��g��Jp�K�hJf��16b�u�K��!8�R)�j_����cpy�T�0�V_��Qx�V��e��׃1ۃ��32��2�-j�Y3�-j24�j�K:�lg�*c�j�&�jC�w�(�/��POS�E�
��p�),�Am�d&�%m)�ڢi�L�+� �J(�N\d)�]1�Zl�f��I��
��$�0��se�q�%��c��
/�0�7��
)�):�Rld.so�r1�F�Y491�|�RS��I�Vg�Rddr��no-a� �\2�L527�L�!�%�Q��C806�Caih_i��A1�y��]c'�_l2�k!_�%����V�_�Z%��Vblueto�/�7re�2�U��'c�)�{�
	���aT��%M�6�!�N0��1�5�|U�s�g��Yӄ�h8��X�hp�k_�R_���#�
�
ÊP�.�hn�Ev��
��22��G��OOB�A�פ�O-XFS�
�"�I124�Ii2����x�)_sli�+_�)_x������@�si�
ane�XU�
�>a�S��N'�4r��a�[zero-byt�[�)'�O%41�	�X'4���Y__cl�<_us�]in���
emb�cons��i��X92�AZLPAR�$
���Phy�W��_g D�#�_�?�	�G��	1ce�tp4l�B*u��Vspik�P��z4�+��-��/�drop�8ge��&d�r������{6is�9(� ��'�i�.x�0�9x <�z)��8�m*���&��$�c�U��N6�-`�!'� VROC��^ul�YD�o�Zy���e��a��198�F���M+����Aa�/�*�f�p+�)�E4�'Wsw�Z���3�3��K(ge�}��c�W�	lls�j_�l��I/O�[�on an�1�*in�h�Y��5�Y*�_ON "���m/r�Rc.c:��c1!"�C__��_�_a�;_� ����vma->��	==�-�i65�2�c*:�3MI���`�`\�;��O�;6�Y�f��ol��mkv�����)nk�;]l�V��drmg�N�0�F���;(L3:)�|��$3�|8��P��*DD2.0: Wr�,D�)a_�~\����(vpm���95�X451�Xb�C��cca������R�-�Ki�V*_msg�*;r�_318�ESXi�d: Has�5�9�!�{�e�L���6IBRS�d3�Axen���V��Pm�3�$,�L�$_���_ve�� (����c_i�_g�(�~4��ji�s�\]RCT/APT�lth ��+��E507�aac�Id�lQ���%�� � a�is��V���Y �7/�~�����S�9_�<unu�: ��TZ�dc�64�9�!]�����^��/�0I�6��f��qW�i/��6 e�-�`54��rb�^5avoid�4-�v7��!����^�[t���eo�D[���7��ZR�8e�u3b8cc6�uR724 ("blk-�:�t�5ze �cg_r�}_flush()"����=�-�`0-�X,�+�6�j6�
���v7
Sm�)C�Ju���x��F.(iSCSI�]��8�I�&j����t�;it��G�F��
����+ed
�k�	�e�=��nt�
�?8P�K(IP)��$9P�c3 �&b���t�X����1���B�\���0f ��Gll�?�u���w
���"����Bv�F2�F9�E����
S�~�1%��SSS�^:���-����,�����;.�`&i��auth�c�me�\I���KB�D�g�6�:��S�@�+	NSS���!P��A�[M��cs��MAM)�����w�������a���J�G-��.���-	�c������ un�B�[��[sssd]�J�0c�5^��IPA�9\�C^'s2�_fq�e �w5s�"ed'�<4�gY����� s�e�4!�#��vy��h��y��<��@�'�"�7a�7y�&su��gb���2-�z���!�g;��i�9s����j@���E�/
�s�4h���3�C�lh�_a�����H������o���m� �\^�\�HFp�g��!�5�2^t�h��dped��
�%�!6�J�5�% �7�% �K�%B�,K�
�`f�R#���2t��c�s?�n_o��n�@F-�T�V�?85�N!�
�e��(��e�i��M9 ��M��8�� ����8� �
8RCE un��E���35�78�5�7Ŀ�ts�u��4-s����Y-38�P)��1���1�l��f�4�
��g!�l��l~�kp�.p�S>�h&�q���6��X��������p���z��k�e�n�g���n��,�cC�J, �
, �m�v�,�,�7�
�pwdx����: ps��01�cC�M�Z�%Mfw���
�I��4�1g�>o��firm����n:�,ul��84�!�x(��/etc/�&/�fish.c�A�2-�,7�BAvahi�n�4��K�Dis��u�
��|c�A�K�,0�L�Z���w�bC�T�+i�ClI��c����}d�do�F'�}M���F]���~�	-a���L��0you������k����nF�etwork and, with no configuration, view other people t�#hat�0�printers����X fi�share�les on�Pcompu�7.

Security Fix(es):

* avahi:�-daem�:can be crash�Rvia DBus (CVE-2023-1981)

For more details about �y s�lissue(s), including� impact�� CVSS sc�G�
cknowledgments�ߤ�relat��inform�;ref���R�� pag�m lis�,�R�&enc����:�Addi�
al Changes:�Ҥ��j�Rc�%�Tis��eas��see�focky Linux 8.9�v�  Not�6link��romΔ�l~T�Sy�9m �-Servi�%D�(SSSD)�3���ovides��set of �E��man���ա?�r�t�/ir�rori�7��au��ntic��me��isms. It also�g��Name�� S�	ch (NSS)�M�!Pluggab�LA�[Modu�"(PAM) �Tfa��towar�<s��|a p�Jb��-e�l�#��onn�ʣ�ulti��dif�Zt��ou�sour�c�tBug�dbu�cro�gett�!ermin���5SIGBUS��sss_cli�]code (BZ#2236414)�P�� ru�����ookup��ar�(f�cea�NFS��quest�բ_�
�fin��stopp�����|d-2.7)�v7302)Y��An��JSON��brary (YAJL) i�mall ev��-dri��tAX-style)�7pars�Cw�xt��qANSI C���Cvalida�'�5gene�Lor��yajl: Me�y �k�Y�_tree_�u func�!��33460�B�Mutt�г�osi��w��ow�7r�>�display�&�s �	k���!rough OpenGL�.�Obin�)�P-�6�k�gic�۩kit§M�c��ń��a�� eng�]��us�fCl��toolkit. ��Do �"�2 DMA-BUFs��sc��n��he�ʴsi��doesn'�Eupport i��JIRA:�-11227)GS����[s�
�Xmed��fr��b��d��graphs��;�bwhi�op�Te�"�;�ra. �"g�Ver1-�ins-bad-fr�p�����tain��ll���e�1-��������j��XF��mux�ܩE-af���tvul�bil�?�4�6�.NET�ʹ�d-software������le����ub��W�C�API�Ns�r�n�b
���it�e�ICLR�Za�TN�0v�,i���d�`�addr����Z���n�_�s
il�W�Tupd�6�U�'�VSDK�f0.102���Ru����2�=dotnet: Deni�塧�4�oSig�R�����54-2138�5�?X509Certif�[e2�A40��w�_VERSI�g�{RUNTIME� ��	U�\�56.0���U6��28�Q�L��[rhel-�U�z] (��27538)��7�B17��7�o�M�9C��/ YARP HTTP�2 WebS�ze�v� 92�V3�V3�D��
eOff����6
�'��,�mun��-d�lo�No�-��du�Ev��su��l� key��appl�s,�,c��	�td�H�]or�sp�-
d�e�p�2�]�����ula e�
�8n�]draw�Y�Qg��. ��re����i��6�im�yr b��en�D
ced�#ext�5�����\l�t�(: Im�_p��Inp�UV���l��o��bit�o�-�e��ex�b�/�6185)�insu�
�Yma� �wm�y�=v�x�&�c6)N�M�H
��:n��F����
��4i�r�C�h�at�Cpt��keep a�Ke�:�.�^�T
�I��cap�9��u���UE�-n�Dwi�s�tmobi�roadb��(WWAN)�=PPPoE��,��we��� �TVPN �pgr�I�Xva���of�9�+��6Re��3�s���� DNS��ret�ave��DHCPv4�8/etc/�"olv.��V20600�-[FJ8.7 ��]: S�����'s ��ml��I�F�|IPv6���D��d ��k�al�Ov��y496����til-l�n�^s�_�?�r�o�El���U�l�?�����*�}a�����. A��g�5�ϡs���&�
�<uui�ߢd���lscpu �ws E�gY erro�f ����l�U�	�1562��?����פ!,���an����������E: vmwgfx: NULL po�:�}r��'�#_cmd_dx_def��_�^r�2-3809�\
�WOu�Ob�)d����Lp�_��_g��p()�N�u���0ov�l���)�Z'�!�1size�931�tGSM� x�rac��+���lv���aescal���X546,ZDI-CAN�527�fCI�cF��bDecryp�C��R�$C��E�\V����r���_���\e��ta�Kd�&�,�x0565ä�L�Tmdgpu_cs_wait_�t_f���rs/�!/drm/�,���7.c�#51042�q�4:��bu�[�_��_inl�:�p_�8()�L1�6��nf_t�Ts��v�2�nft_��dict_i��]�4-10���OCP 4�
�du��B�ceph�
��8��39��A��P01��S�r f�ds�ra��m��	�gg��ome��	��eia�
ed��05�Zvmx�'3�_276�;tx-checksum����i����n��	�.n�	Shift��6��82��x��07�v�HR�}93�Vrbd:�
�mov�2�[�F�����V�V�s [8.x��420��D��y479�y��:���3
��n�fix�f�;90�<[RHVH] Mi��	�	s�Ztw�~� �[�l�w4.5.1�c��� o�qu�~�2�1�y3063�yun���z�Jc95xx���)�	you �kr��utgo�Xra�. �i571��8] ] BUG bio�q6�o��a�md): Pois������[610�:��a1995�X���#�Xrtpq�	!���
_�_�.rupt��6����T3����alw����=��s��ynch�8ousl�074�l	E��(��[IBM�10 FEAT]�����
qe��=�V�2st�<up�b, e.g.��6.4�%811�
���oki�
� 2�����PKCS#��>,�'����C�Nc���4764�B�5 �u �'��:���m��\�}�G58�e�#�5CoP�m (�7ªfirm�?load���x�Je�6�L�MA��l��MFC ��0��1�!p�L�D�P�
2�:�3�(�
7�E�=z��AP A� s��ĔF�@�K3�V�K�W���!b�����O�#���� ���j$u��O���Y��h���H���Sl�l�"pkcss�d�"�! l�����: ti�\�-�L��mh�Rl���RSA�� v1.5��d��ciph����2Ma��n)�9�!�Evol����GNOME�����e�m��, �e�,��c������>��'	a�8	�g��-���T �6Cur��jump�����t�"�%urn" �xi��\��1�#��3.��9�X��
�}\�/�2��
�9��9�
�31196�8��8�g�34��O�7�����8��#Berk�y�G
t�Vt��'Dom��(BIN�v(�d�J�
�)�(�(�)��)ol��E��'� nam�;����"��&rout�T$�`���D�W�Z��~;��$�=v�x$fy���]�������()l����b�$9�Ya�@	���
�Mm���"may�i��ex�ve�U��4408)�QQ��RR�19��r�S�Fzon�Van�x	s�!o����ur�
�“nxd��-���)�”��e�€5517€E�!��bo�G��	�&-�leքdu�r�8�����56��
�xSpec��!�7�p�urn���s�_
n�1
-of-m�^(��$16�bKeyTr�B-��	trem��consum�S��D��*EC�y�"
��038�,P��?&a���63�-os�en�	r��Da�h�4t�t��*�^86���Qj��-1.�-��	jdk�:
��?�J�� J�1�Envi�\
�����*S�D���+K�(���>:�~ng����
�ョ�\�a (83�l/51�=
2� ��N�]	�+v��C1�@	piler�=�*+��83221���Y���YP�0200�=��a�c�J��
�J�f�JC2���5f�S�&"�	e�8_n�,�gs��ray"�7507�\9�@������21���+�Ϡ�l!/2�i����.��57��Ū�!���I1�I�+�l���g�b���6C��(�/��POSIX ���	�p�),�A��h�%m�N�3�
i�ache� �Nsc�~��by�4p�]$�7���| W��se�q��,
� c�ot�6�%�)�s�i�x
v��
�5�_4��#�B961�A�;�i�a�Ket-�1�ol�9u�V%ous�ov�i�}nv�.�^, feature���C������,2�l�z.����N��ip��,�	6�
ar��Qeb������r6er����8�31 �#c8�6���C�"��O�5��j�:�"�<�K�?�@�>: R�v"�^��(z��l�"GPO�~&l�P/��/�g�|�nt�!�U�m>�o �
c��
����?C++,�X, F�y!�(, Obj�H���Ada 95�[U,�R/���!�,
��t�>-�]��%�1�-��S
�e@t�=c���1��-�%@26)��dk-pixbuf2����z�g�\�	!�*2
�2�'��m��:���F�����n�h�>s�#GTK+
���>�$��: he����$���&��2-4862�;S
�S
�9S
�7S���8Sst�r�U(bu�V����h*��B3359�v�Hnull�!,�Cf��B�c�P�G@��
�Z�2�Z�3���Q�_E�Y�����H�[1�[assum��NSS c�I����-�st�7s�U�>
�>�S��i)�Y%�/�%l��E�,���%d�-
�o�Y�6�'/)�dI��	�*�N�]�whost/�.c:�_�_msg()��03�R�rru�PVMM��g�#7nt80���=�i&�{574�-i2c�801:�# block���	�F�]sa��s�J6593�Jpv��b��+�W�{�m-�n��&��V	�:5�8-�/x86/fpu�U��9�r�S �4us�p�P	�����ufa�.�Yxsave�P
�����p�1����60��żi�{2�219�F16��/�F�m�(r��D�:�a��o��u1-4�U4��(E�/vb�7���U���J�_�%_�7_���,0-367��/���ub�	-u�>ag�XE�
��e�"�[
�1z�UBOS d�-ript�b/�]���]mt��
�?1 �p�9�s�Q��
�<b�8�a�
�Z�7�1�/sm�V�Nil�-�v	rmb_���t�SMC-D �Rd�!�?��1�W2t�T�]�rl�#���z"d�Y
�A#har�
�O�X��
�
��O��raid5_��_�.��330�O�uvc�:o:�"�v�uin���2_v4l2_�u����5�r>�[+dge:���/�ܢ-��"_�7�[�I_fi�
h�\78�\�h�*07�*0���W-�ue�__�&�M2���^2�^p�k�E/�: th��-lmi�c�
4�%�G�8R�:I/siw�8�1��#�1�E1��id:�0ke a�|�%�E�C`c�ڡ,`��7��&��c�6: a�5c��skb�Ϻ5���goo �����610�R��6�0�0=t��d�F��un�$��onym��$
�.���B�K43�l�1�2�U �Ufla��Z�S�Don&#39;t��
��	�]��
Ore���n5Įxhci:��e �P2c Bab�%
�gB�b	���m4�mN��p� yī5�1hw�
: (�t�]>)�b��"
��M6�	w�B&��c80�.��2on�'��fast-xmitâ77Ģ����=�2�&�M(�&
�_�:_g�<�&amet��Y�C�Yqed����	_cre��_�	_qp�%��I�tty�_�l�O���? �8�+��
�Fflush_to_l�R�8�do_�	_�
�0��()��kz��J3�Di�f
-�W���9�^4�U�M����
r�?�kr�	il�b �t?i��l�Xs�<.p�87�
�[ulp��de�4f�?�h�!ç19�A��Add�����4	��4p_urb_�m_dma�Q�USB:���ad��n�l_����4t���
2�	�R���4;�_5���
��[)rib�V�]�\f��/�8�c�_br�_��
�L9pr���$ƺ9�\a��K	fiel�no�u*�bW�s�]7�O�
�G�*ora�Pr�Pdi�-by-0�	@�E1d�|"_�6�0�`­�[	�
�e�_/�-��a��
�!_�tx��_s�!�k0���c	�b��v�7�Xpowerpc/pse�u��po��MM�W�Spapr_�T_���=�	6�io�Iu�
:�_�$�?��
�7��9kƑ�#-i�x-��	�6_ht�Kst��s���j��=�mrt2x00�f�d9b�U��	u�w��4��R5)��$�G�_���AG�^s��C�r�A�P�1S�1�PDF�Gcu�.�P�"�s�4�#�Dm�$�fGma��x s�&�/�)���)Ted�7�[d�F���~���zero��ps_�A_��g�IIpsn�aA0��%7�A
�;��� �l~����}�!�MRaw��
a�y�a�RAW�	�xb��Odigita�ho�=amera�,	RW/CR2, NEF,�<�DNG�Ss)�'���o�i� �u�\?�>::�W�in�c/��w� .cp��_F�U2��J�Cpy��n-pi���a P� �a�D�ֶ���<��).����� e�SO�A
���5��	�8��*�J�x-�x�N���:���r�u[d ��5���^6�e\��l��\t�H��I�{Dra�O�ce�\�Xa��/��g8�E	�
442��@8���xB �iO�{�� ��E(PMI)��m�+���!MPI�k�C;��C�1a�y�Qx�R�68��R�f0���C�7���i�v�S��,e�S.�!cl�rs up����e�~�kH��mix:�M��Gack�_�\� own�hip�l�,S����:5��!��c�i��l��J��%�zK�I�Oc�h�C���=m�D���#047���I�AES3�W)di�z5�z�`H.2�J���\h���L���l�8d���Mt�+���h�y�m�p,pula��Ta�-#d�
 �Q�D*�{(TIFF)���=�}���cp�	�C/��o2�!��"�@�&S�+�w
��e��N�ǪE�!XMP m�����e�Q:����e�/��p�.�Lcr�Md�x��ID3V2�#�r��\5���`webp�_�N�v�X.Org�	n��-����X�4-�mS�C-I��� �"
�Hl�c^�N �� -f�red�I
��S(��2a���"up�A��xorg-x��A�X�S!H�I	��/�&l��*�1XIGetSe�h
edE�
#�t4�|K08�x$�)aPa�,AG�+D�!�a1�aU��NR��GGly��J��!��P30�5�P���M530�Q�}��c�j�PQ��2O9��xh���&�vDou�	'�N�00�-�@��=ASP���^�#Http2�DB��\P�g���-�!�k�rq5��5�m��n�	��p�%�v�D6�
buil�%,�#��'�
�	�`s�boxed���k�����bf�z:�G��]p�n
R�s`B���5n�Zr��246�Vj
U�d other related information,�f�� CVE page(s) lis�)�R�#ences sec�7.T�Ghostscript suite contains utiliti�1�k �<dering P�1S�1and PDF documents.�Ptrans��s�4code to�mmon bitmap�c�ϡ�o��at���)ca�#e displaye�	r p����.

Security Fix(es):

* g��: OPVP device ar�mrary�Zex�=� via custom Driv�Nlib�((�S-2024-33871)

F��more�T�(ls abou��s��issu��,�clud�7� impact, a��SS sc�G�
cknowledg�D,�W�D�kernel p�s�7s��3Linux�!,����of��y�oper����sy�om���E: Blueto�� BR/EDR PIN Pai�Jprocedure�0 vuln�[bl����,erson�� att����0-26555)�kTCP-spoof�� ACKs�Mleak�in��al�qu� numb�N�X3-52881,RHV��1001�fov�fix�O�j���(1-46972�1p�Ī�/x86:�7ll-smbios-wmi:�7 oops ��r�d�"_�"�X7073�Xgro��own�+hip�tf�б�5890�7tls:� �J84, �3��jwifi�A35789�17410�3�P8�4�Qmlxsw�R855�254�3�2�6007�bPCI �8rru��up��cause�[rhel-8]��09�Eipc/m�;u��msg,�Im: avoid��y�S�� s��r���s��i��expi�1706�dhwrng:�-� �� fault�a��o�\�gm��-���1���61�jnet/�n5e:�&26��~�67�95ijd��amdgpu: �R-af�j-free���Q�S�S56�D�/: A�Rpot�`���S�hci_��or_reset��a8�Squashfs�]he�C�n��	�not�val���u�zero�]98���[fil���
f_t��s� time�mp��z�X��ele��"�K��.10��739��mm/da�D/vaddr-t�_�e�y�� � _do_�_��ly_th�@�3g�Xs()�56�*ppp_async:�amit MRU��64K��7�d��/��swap�j75�(�_�t�`��� warn�Twhen�.n�MSYN �Os���70��RDMA���o�ztify�our���cile�c�Z�E�seg����Z�|pan:�Tke�H	re�_base_hd�Up��nt��skb-&gt;h��X�t88�~ower�qimc-pmu/�nv�7�8�RKVM����Sr������vm_��_x2apic_msr_�#cep�wllows�	r�F����_�4 �4s0�nEDAC/thu�B
x: In���Nbuf�siz��d�{	s/edac�/_�
.c��464�`ipv�Xs�t�7po���G�1�nu�|ptr-de��3�ptcp�Qdata��-inj�L	 fr�+
��l��bf�#�K82�crypto�974�_9�81���/bnx2x/usb�.96�q95�q�c3����1���23��aği40�QDo�=��WQ_MEM_RECLAIM flag��work�@¾�����f/���g �earl�]f�r�	��	UX��ea�b�$��n�W�L��USB�A�S�J781�7���49�Gc���h78�0��mISDN���	HFC_c��nup����Oudf��NULL�R�� ���w�N�$_symlin�tun���U��Bug��K�c�zn��-�r BUG �
��lub.c:376! (JIRA:R��*-2978�!Tempo�N
�Hs��FIPS�	g�;t��should��
�g�d�
.z]�d��6���8.6���390/cpum_cf����^	u�-��p�d�p�m���i604�[�j] blk��s��/���	iled�D���í9�"EH �]s �)��	s  E��: �@w���	��P� 0�(c���(Ever��/1050/Shi�z	)ɋ141��Lat�)�pik��wi�Matrox G200�faph�c�$s�1���vo� X.Org�C�z�"n-����	�o�|X Wind�S� It��vides� 
��1�-lev�5�va���f�f����c��
r�rfa����
�Uign�&up���Xorg����
��m�c()�!�s�<tcac���Yk��������404���*python-pi��1a P� � �	���4	�;��ex�ds�� f�c	���<pp��,�ueffici�!	t���re�4	�ߪ��	�;�x-�xcap�c�����:�ov�R���_�W�Ncms�v�8219��Nmstat�pa���0an��	�n����:�? �
l�ϡ��	
�>���.�C
���a�cla�(��1n���Ka��d��s�s�~e����se�Ked�Y
�a�`
�`�ough�\n�0h���gAPI�dm�#i
�wr�a�5�����<�FA�
�ldn��figu�]�;����u�jNM�G�N�=un�ch���30�<�~JQ���s�`
t�E�
����b�s��(�X7827).NET��Ld��ftware�Wame�S����+��
����C�-�]�Jsev��l��w���i����� CLR�7�lN�0�����d�`�S��Va���1��n��av�p�a. �upd��U�'�VSDK  8.0��7��Run�]�7�dot�
Do���T�.Js�1	�
0�\)�3ASP��C� 8�2��1��par�SX.�9
�9n����Ob�Ident�p��P80����j��-�
�tjdk�i�£<O�J��21 J�/��Environ����+S��D�op�,Kit��?�3angeC�)E��rray i�x�7(832�1)�0114�&�Q��UTF8��C�094�C31�CEx��ve ��b�leng��)l�O��inf��e�op�X98�q�X8�X�� �� ��(RCE)�-�M��05��0�\Out-of-�ys�G�2D�@h��l���P45ǭ4��Qt���Ukit�d������s��qt5-�I�	��G�st�X, xml���@�]�3Qt. ��qt�P:�Delay ��un��}l ���H
ed�����
d���9936���V?����5beyon�wd�[�vem��p�#5�efivar��
c��O�}r�/�βf SetVari����@	�)�^6��{i�Re��uct�����_global�)�I	�C�/�T�k3�R�y4�[on�
�`iz���cure�u�1��Od �R
x bgî62�/s�
d: ����a�	��emp�:�^����st�'��Cl� v�<�[d�o�Q
���Ėe�Vr�����1�q���B-�
rv�����M�]4�quota�V�7�I7�TIPC��
s�b����[�S �m�
368�SUNRPC�-a����gss_im��_v2_���*��5�dma�&�A/idx��h���er��um�����bl�c�&
�by�
ru�:��82ĊR��t &#34;����
e����mch� m�=�{n�1co�Es��A���@�>�ru��du�a��Q�58����f��Keep xfd_�En ��1SR_IA32_XFD�M�dyndbg��o���P_ON�L���ro�br��H94Ė���_�T�+:�v��	�&-��7Ó9��c�sM��Sg�� m���fs_mut�Y���0bank()�T7�����	��f�o�i�o�E���Ch�	nla_po�jy��be��r-��name�GNLA_��_STRING�^�|��4����&7��(��	���921�2��879�87��6�36�^7�|
�q6�38��2-4��3�873�586�����j����S��	����s��s�y��w��ga���ps�4	���O�#l��m�"ed��put��76�[AWS][�S]Ther��$e��L�7�b�g��debug-�j �RAmaz�(EC2 r8g.me��-24xl �&ta���3841����gfs2��g�hr����29�<lan78xx��ic����"LAN78��6�
�p �h�plug�4�-�
�o43�:[Hyp�,V][��U�P hv_�Zvsc��MTOT�X���U�on� �Y -i_sb �gg��d�5fsno��S4016���Y-cg��P�l��
���o�W�	��hie��chy��40�r	��17���n0263�4�1�35�P�k4�;Enh�]��(�Q[RFE] Add�ule�ame�'�	�� ��_cmd'��ac�Y_o��'����'�?
�$do������97��'���nf������Lm�pul�Tag�I�F�F�(TIFF)���t�}: He�$�Zd�yChopUpS�nleUn��edStr���if_�	r���18-152�%�iB�^O�^��)/�/�0/�
c�M�\ 25433�JhӴcp��ToT�����^�\�8�[S�\"��in����YR��RGBA�]Ext()���Xo d�H�f �	�D�*�r��
���:coll���e�-s�_�3�1,t��,��c��you�(�e��Obuild�¢1ribut�E�/, ��eci�Fy��e�Uhav�Xp�-nc�,-���
�9. ���#���s�y�e-����
 ��Z�̫Ѧ�,��m�So�H
��J���!i�pkg�'��	pa/�e���
ia d�_*�� ����_��in�\�L	63��Bub�wra�[�F"r/bin/b�)��r�C�y�T��S���M������$�>�$�;id b�ry�U�	���)�&��p��	��f��pak�N)�%��K
s�]sa�
ox������{-�ft= (--���424��vp�a+�wVP8�L,�(ch�$�en�(���:e��<�6�C��,���)�!d�/�'WebM���0��$�U���T��(�VP9���34�3�GI�#����hg_�M �51�*�ldb�� � ���$	���5n LDAP�I�6�to�����A,�2�'�L�TDB�Z(�[���L�������v
���	�T�D�we�.�
21�	���6���t�h��C�"�	
��adm�_s��S�����Q��kus�\�
g�b�o-e�to�m�ts�p)� Sa�����c%�t�- �w��_sha�#p��[d��4�0�+�v�����9]�� �e Ti�~0 L��iz�D����H�� �SAST��%355��.12���!�0�s,�gh�$,�am�p$l�]�d���!e�5�g�g
m�tl�vu�,���J$�2"�)h�G	��8����a � �O��k���h�v�'1�O� �Qird-�
��0i�W	�$���a	�% "� "��:��$)��r���K���a�]�zmajo�������Ԫ������-�%�
�_�)�hl��u����along�~�K���pai�Y�*�D
��ǝ�broken�6+��B��tk�����)�������#��ÿse�t�3��D�*8�ުi�E&�
+�a8�+. �@6���ddi�Tal�#�`��ge�x�F�8	�'"�k"�@��g���un���3�*�L�4��$ua�g�O�1-�0��&:�)�/IPv4�s�6 �/
��r��I403�=c�B��l�doesn'�'�A�es�#����0�0����T� �.��9���t��It���I�al��'ous ZIP���-� D��S��4-80�1�e����8�c�p����#-or�)���l�U��s�`
l��x�1s�y�� �*���^����d���l.�1�� ��'y ���C�s,�we�qa�.���w�/+�̤;s��F��NVD�o�����|GTK+�Z�a��-�	 ��"c�+�&��,��gtk����p��L�;:��L���3CW�665�XML �
��s���������/2���%SSL�was���0a go��to�[+�		 �v��ns "�Digit�4S�>
a�""�p�E�F$i�#�
��$�T1�?061��<D�c��"�IM�
�����UNIX��
����nt��)r��&r�Q�$�%�;i�m,�����/ POP3�t��xe-��i�����Jm��$��SQL�E7�Iauthent��~
-�zr�&d��+�`�&d�)��:�Xa �y-��5;of��+�6���� �.��4-�8)8�+�d��a�O�b&�=����haus���J+�"�b�.+cups-�c<�T�S�V �V, �#�.��o��.�-�C�C���xi�&�-�RUPS)�,�{bu�@n�j������t��V���ws��!�
�d�YUDP INADDR_ANY:631 �t#��ny�et���()�`���<b��`cfGet��erAt�s`���*�'��,�d��o�<'����IPP�B�=��A6���pp���%�e1��o��Be���#�F
�	�PPD�B������06�035�����.�35���D0�0IO.���- M�t	�2�c0v�r
��
�;�f
��)Li������Z�D���sus�b����h�u6�D)�_�P3�P��
���d1�@��[��?������H51�n<��a5�
�k�-��(�.�:
��>TTP/3 �a�F��	a �&����s�(�N,�q3822�e(�F��Hn���g&�

�981�981�98�+�98gif����&�&�v/�A'Sav���DumpSc�3*n2��% Fu�C3�,1��B�I7A�8�B��?7�*M�F82�3-�B�V�f�k?�H�"6��maxH�uS�0�Q2�-�Q08�QUnb�X,ed�+�n���o�7�J�K�T��84�T17�T� ����;�X�#�
��H�Z�m;��F����:�8&e���i��7��7���+���.�	
��8���*����L�y���O2� /�����6h��of�1xy�V�~3�x��Ns�p#�I&� J�7,� adju�=�Pt�cUan�4n�Ato�59og�l&�{�=�Aot�S\�����h
�h��/���!����h�K>ver� �r�
�.0�����}(�L: �T�<th�1�W�7by�vi�AC�".a�LF-L�"D�Tc�e&r�dN�4�<,�660��H06�o9�bAn��;b�$X�in�n_��_{�w,�D}_age��T(���N<�">�<�?�Xh��Jl��Igist�16�OQ�A9�	X���9k_h�3F:��6��te�Hfo��;�'X��E�ɩ2�[���S1�dt��Upipapo:�ӳ��8l�p:�a�O924�Owalk��%��r�Hview��4�fRdump�]�;�m�VAlways�aush a�K>#PF�,A��vCPU�be�'�TA�ü�{=nouveau:�([�{�j�f% t�
.Ġ6��bri�O���"�0hys�v�)�if�%�ޤ-���`�P[9��+ZF�A�-��i�N_�����,_�%_g����>�@��-�@�#�?���W����0��E�WC�Q9ȹ�A\������!e��?860đr�L9���U���O�@�ra����T�1e�\.�`�=�`o��S��%:����Xof_�'�(a�[�R4�]�uW�j:�D�l_ft �mf��beh�M	o�)�*qp��71_�I_hwq�`�%Y�ips����b�een��3 �V�1gc��:�y��l95�W�]i915/d�$c��@DPT�un�=�k�F��;�"�xY�pA���:�KD��fib6_nh��d�O6�d�[�F�2"s��6f�M0�f�1	o��2$�N8��ACPICA�qC���I���V�`�&�BAR�aY�F �K�~��.�sC�t�xprtr�Y�E�YE�[(�=
c��1��pc�-_ep_�e%�\�@��abp��W����,�F��a�J��¥��b�|�,er���
G_�^”�K4�)ibmv�J��tx�]�	��C�.k�E6���g���,MAF�4?�Mok�?f�
 �ers�W�{�`���$�
\��R��'�N��8��U��X�-NFT_DATA_VALUE���x>�	o�K\ɹ207��?A�	�Y�%_��
_�E�P���Z�C
r�S�s7840���;V��"sume�E24��DR�"�gn-�a�#a�#� _ud�8`�2����6
�Y�:k��_u�6��OOB �Q5�vzap�_��S���ev/��$�Q'���)�/K��5s �Tk�I3�F�J�,�Bf�^�Z�9��
��(�ki���7�a��a�e�j<��$m��@l_�..��n��(w�`�O8�As�	sk�D?ou�A���,��ipi�One�d���	�]���M�]pa����di�
-by-0� �9\�c�)_m�el�������cg�����f
�`�#_�C_idr�N�sct�B�_i��u�2�HJ��_s��().�M49�:^b�m��L�Kxf�&�l_�
�R�KK�O���O�A�P�"_�c_�L_ok�T�ra��/
���a������N5�TA�NELF���.ra��/m�� _�dou��	e�/M4�
a�	/�3ic��
dix-���Nr����
�(�#_����:4766�=/�--R�NM�e"�p�k�G(�)�o�C0��s�r-to��;��ts�1�_�Q7�j�-e��is�\��[-�~-c��n�5�u��:�DAa�J
p�2���A
a�N�9��(��)�5�I��e�t�]�<#n�=i�6����^n�f5��L�+�-����get�+�lr�R�#:�S�e���ia�(��9�bWra�H�@I�,491��r�<�/���^�2;�L�G4����/�N�G�V@P�%(�F)�;����T��B.�=���,%�j�@e�� ���@�X,�C�C���	�i�߳k��/P���,�a0���ZMn���r,��e�Nced�AD��A�3�F�iEDCSA-SHA�J ( NO�%SA)- sssd��b�s �~0L�S�_STARTTLS�a��`���a�hi�B�y�f�<3�<G��1���;�s�#1��D�H���$9�j���k���0�zC��`����6���-GNOME�m���=X� ����n��/��yry�H���1�0�MA�%>�mT�A?T��
�����Z���Ts����T�J682�Z�;!b�3�7!b��!b��x�&b-x�1#�3��g�	��k��H�D�G�~����S96�7�
B�C�&��r��rH(BC����6�HH�(��6���b��W���MAo�%N�C��\�����*?��Berk�y��<�F��	 (e��)����bc���nF�7�F3�a�H
�f�Qpr��	��l��u3��2�*���_�qM�	���L���d��n��KVulkan�+���wrs��C��P�E�O�(z-�#))��ls�.=��542�q�Fs�sv-��L4�L�
K�J5�Jv�՘6�M�	�U�L7�L��8�K�%-�%�W��D�*At�`i��ReD�<
�9��B��d���6���&
��;���^p�/62�
��Shon is a�nterpreted,�active, object-orien� programming languag�%which�8cludes modules, class�exception�very high level dynamic data type��d���l. Pyt��supports��fac�.to many system call�Clibra���uas well��.v�ou�indow�̤;s.

Security Fix(es):

* p�}: c�tarfile: ReDos via��ss�6 backtr��Y�le pars�
header��lu��(CVE-2024-6232)

For�>re detai��bout the s��issue(s)���q�V� imp���� CVSS sc�G�
cknowledgm�ª	�o�/r rela��informa��,�f��#�R����g�m�Ls�,�R�&en�~sec�:.FreeRDP�T f���le�w�\ of�;mote Desktop Protocol (�<)��leas�jund���1A�١license. T�x�ardp�e����n conn������ser�ms�4����Microsoft W��s�7chin� x�J�VirtualBox�
Bug�Can't�gocky Linux 10�st���(JIRA:�-53081)��Ghostscript��i�
�R��ns utiliti�Xfo�����P�1S�1��PDF docu��.�P�zns��s�4code��comm��bitmap�c���"��a�i�)�Nb��isplaye�3r���ud��~��gen�Ct��JL��a signifi�Wtly�<rg�$size�)61729).NET�Mas��l�5twe���ha����ȫ1cre�y��s�appl�}���work �
�s,�OS�W�.  It��tic�g��f�qs�Won�g�Po���`,�mb�r����-��i�9�_��a runtim�
����o�%St�Aard�&set�Tf�e����n SDK�T��mpil���a 'dotnet'Ÿ�fdr�e�th�t��Updat�F��9 RC 1��9037)�12��2768�1Enha�V��(�tNew P����;q�8t: ��9.0:�X���8�e46701)�ի�Qs�S=�1�..0�:��
.100��R�d�0�L5536�}C����b�d-�?wa��}.�&����ub���O�H
�API��s�jal n�k��~it�I��LR�E����6�6�36���(�364)�Cg�o�l�o8�8�11���o6)�Cg�o��Evolu��oGNOME��$��
vi��gr�0	em�	,�h
e�,�l������[�kun�fun�*	al��	�]WebKitGTK 2.46.1:�dd�Zmo�u butt��n�@ts�ma�K�pbo� tw�V [rhel-8��.z]�+6�kern�p��s�4�E���!,�����n��op���?�>�E: media: �dvbdev: fix�~��-af��-�9
�27043)�EB�;to��
: l2cap�Bnull-ptr-de��
�
�_c�C_��H�V399�Vbpf: Add BPF_PROG_TYPE_CGROUP_SKB atta�I
� e����k�3LINK_CREATE�h385���ptc��pm:�$ ua��_��r_d�
te_sync�E4685��� �arsel�7,sm�q���bypa�
e�b	�
���_ck��in�
_�N��ctx hook�695���: avoi����|�c�flow�Rq�Ec_pkt_�0_�	t()�{th UFO�[994�lk-rq-qos��crash�}
rq_�_wa�v�I
�ke_�f rac�I50082�^arm64:��bes��mo�roke�DR (li�
l) u�$��U�H�
m��one���-�H��
�galg�r
ump���N110�N�1i��SA&#39;�e�gl��u�^SA�*mi�wh���.�is���$�j4�irq�p/gic-v�D�-��
��a VMOVP�|a��mVPE�N9�N��$�@�
f_re�K_ipv6��-�֩�&s�S�+��6�%�^256�^vs��/vir��: Ini�Kiz��d�l��po�1 oc�,�P�nvsk->�.�h��jS��S�w
 Dae�(SSSD)�%�7���_
d�'�`�
ac���r��dir�ro�z
��auth���Bme�~isms�	al�g�g��Name�� S��_(NSS�	�!Pluggab�A�[M�f (PAM) �w�
����ha��J�-e�
�#t���multipl��f�Zt��oun�our��[RfE] �R F�.ov���	s��3908�Y�Dneed�S���	o ����^��LDA����=�ex�V�_an�ony�@	���nr not�$	�%	�
sssd�=skip�GPO�$����guto_p�?a�groups�b7�/po���r�a
�C��rhbz#2196521�M��E�"Dom�[��fo�'��ss�wlogged�U��_n��&�
be�X�d�?AD���؅712�Lab��DP_OPT_DYNDNS_REFRESH_OFFS�h�n�xr�[pon�=���h�j��ϲι[��segfa��s�krb5.�S��in�K�b8507)Samba�"��en-���S��M�f�
ock�hMB)��������C�I��n�yF�0�(CIFS�;�k�PC-�����<����h�1i��r�o��i��smbd-�7ifyd O(n*n)�.	�2n��� ( https://bugzilla.s�..org/show_�.cgi?id=14430 )�w3770�����975�������
�	on�
(v�
) �2���s�qu���Ih�		928�R�	�uD�ZUnb�ed��Vy���e	�S��P
So��tT��.wr�
l���1225��]i40e�
�%c�~��by ad��
'���t�R�st�
�3
����_��co�+�a��ub��9o���&_rcv_sp��_adjust�Y����dpdk���
�1D�P�e��)op�n�
�q�������=�����$�ae���T�euse�o�d���:��n�Of�
from�x��Kgu�	��hyp�!sors�~DP��V���y�161�
© 2025 GrazzMean