shell bypass 403

GrazzMean Shell

: /proc/self/root/proc/self/root/var/cache/dnf/ [ drwxr-xr-x ]
Uname: Linux web3.us.cloudlogin.co 5.10.226-xeon-hst #2 SMP Fri Sep 13 12:28:44 UTC 2024 x86_64
Software: Apache
PHP version: 8.1.31 [ PHP INFO ] PHP os: Linux
Server Ip: 162.210.96.117
Your Ip: 3.144.5.221
User: edustar (269686) | Group: tty (888)
Safe Mode: OFF
Disable Function:
NONE

name : baseos-updateinfo.solvx
SOLV		� �p0dnf1.01.2�<��S3 Uꭁ��h~�J�bS�ΚH~0u�QNx86_64noarchbugzilla2.28-251.el8_10.211.el825.el8_8.636.el8_9.13cveCopyright 2025 Rocky Enterprise Software Foundationfinalreleng@rockylinux.orgselfNone2.7.3-4.el8_7.138.2-3.el8_89.1-4.el8_94-3.el8_105.el8_10.14.19.4-6.el8_106.4-6.el8_7Moderate4.16.4-2.el84.el8_78.0-425.10.1.el8_73.1.el8_79.2.el8_73.1.el877.15.1.el8_821.1.el8_8513.24.1.el8_953.16.1.el8_1027.1.el8_1030.1.el8_102.1.el8_104.1.el8_105.1.el8_108.1.el8_10el8_104.3-24.el8_71:1.40.0-2.el8_7	5.el8_7	6.el8_716-15.el8_9
3.el8_8
4.el8_88.5.0-15.el86.el8_722.el8_101:2.02-142.el8.rocky.0.2_7.1.rocky.0.23.rocky.0.2	8.el8_8.1.rocky.0.356.el8.rocky.0.1	8.el8_10.rocky.0.12.32.1-38.el89.el8_742.el8_83.el84.el8_9.141.0-1.el88.0-1.el8kernel-abi-stablelistsdocImportant2.1.27-6.el8_5sos-audit0.187-4.el81.28.32-1.el86-2.el83.el8_8.rocky.0.1049-209.git20220815.el818.git20221019.el8_733.git20240115.el8239-68.el8
_7.2
474.el8_8.2
382.el8_10.233.7.0-1.el8bpftoolkernel-coreross-headersdebug-core
devel
modules-extrainfo-common-x86_64	velheadersmodules-extratools-libsperfython3-perf1.28.42-1.el8.rocky.0.218.2-21.el82.el8_75.el8_86.el87.el8_1030.el8_108.4-23.el8_7.15-11.el89.1-3.el86.1-9.20180224.el82.9-20.el80.7-20.el81.el87.el81.45.6-5.el82.56.4-158.el8_6.13.0.7-4.el81.2-1.el88.0p1-16.el87.el8_79.el8_81:4.04-14.el83.14.3-108.el8_7.1217.el8_8.228.el8_9.11.58-2.el82.0.31-3.el83.7-2.el85.el83.18.0-3.el85.el8_79.0-2.el821.0-10.el8_92.0-3.el86.0-61.3.el88.42-6.el8perl-DBD-SQLiteython3-sssdconfig1:1.12.8-23.el8_7.1
4.el8_8.12:4.3.6-48.el8_7.1	9.el8_9.150.el8_1018.168.6.1-110.el8.125.el8_10.12.19.0-1.el821.0-1.el8_92.1-4.el8_10.176.1-1.el83.6.8-48.el8_7.rocky.010.3-1.el8_104-1.el8_10NetworkManager-config-connectivity-redhatserverdispatcher-routing-rulesinitscripts-updowngrub2-commonefi-aa64-modules
ia32-modules
x64-modulespc-modulesplatform-pythonython3-libstest6.04-6.el8tzdata0.23.22-1.el87.11-1.el88.4-28.el8_7.131.31-2.el84.el84.6-1.el86.14-2.el88-1.el80.32-3.el8_6:1.1.1k-14.el8_10	7.el8_6	9.el8_70.11.0.2-1.el8.rocky1.3.1-1.el82.5.2-2.el86.4-165.el8_108.0-0.el81.el8_109-6.el83.10.3-8.el8.13.0-16.el89.el85.63-1.el87.61.1-25.el8
_7.12330.el8_8.233.el8_9.51.1-4.el88:1.02.181-13.el8_96.el89.el8curllibcurl-develminimalipa_hbacsss_autofscertmapidmapnss_idmapsimpleifpudopython3-libipa_hbacsss_nss_idmapsss-murmursssd-adclientommon-pacdbusipakcmrb5	-commonldapnfs-idmappolkit-rulesroxytoolswinbind-idmapystemd-containerdeveljournal-remotelibspamtestsudev0.115-13.el8_5.25.el8_10.29.8.1-17.el81:2.00.3-7.el83.26.0-16.el8_67.el8_78.el8_89.el8_94.0.21-14.1.el825.el87.0-11.el820.el860.3-2.el8_18:2.03.14-13.el8_9
6.el8
9.el8selinux-policy-develocminimumlssandboxtargeted10.00.18-1.el8LowNetworkManager-adslbluetoothlibnmovspppteamuiwifiwanexpat-develglibc-docrub2-efi-ia32-cdboot
x64
-cdbootpctools-efi
xtraminimalkexec-toolsrb5-devellibspkinitserver-ldapworkstationlibkadm5microcode_ctl0.12.0-0.el86.0-0.el83.2-2.el863.0-11.1.el84.el8_899-1.el81.0.6-27.el8_1013.1-11.el83-2.el85.10-9.el82-8.el88.3-3.el8_4:1.18-2.el86.1.2-10.el82.0.12-13.el86-1.el84.el82.0-3.el853-3.el81-17.el83.3-2.el84-1.el85-7.el84.46-18.el820.el8_109-9.el8.7-16.el89.el80220726-110.git150864a4.el841014-125.git06bad2f1.el8_10:9.11.36-5.el8_7.23.4.0-23.20180522git70f7e08.el86.8-48.el8_7.1.rocky.051.el8_8.1.rocky.06.el8_9.3.rocky.062.el8_10.rocky.07.el8_10.rocky.09.el8_10.rocky.04:5.26.3-421.el82.el85.0.0-10.el82.4-4.el8_66.2.1.4-4.git095f59c.el88.git095f59c.el8_88.30-13.el8:2.0.8-15.1.el8_7bind-export-devellibsdhcp-commonglibc-all-langpackscommondevelgconv-extraheaderslangpack-aafgrkmnprstyczbemrghboinorxsyncaehrmnrhsbvydaeoisbvzelnostufafilorurygadezluvhakeifnersbtuyiadgkstujakabklmnoksuwylbgijnotvzhmagifeghriqjwklnirstynanbdsehniulnrsoocmrspaplstquzrajouwsahtcdegshnsidklmoqrstvwzltacyegheigklnopirstugknmrzveiwaeloxhyiouewzhuocale-sourceminimal-langpacklibblkid-develfdisk-develmountnslsmartcols-develuuid-develnscds_dbopencryptoki-icsftok
libs
swtok
tpmtokrhsm-iconssamba-commonpidlqlite-docubscription-manager-cockpittuned-profiles-atomiccompatpu-partitioningmssqloracleutil-linux
-useruidd1.0.23-4.el89.5-1.el85.33-21.el84.el86.el87.1-1.el8repokey:type:id2.0.4-10.el8autofsc-ares-develtdbups-libsdhcp-clientlibsrelayservernf-plugin-subscription-managergnutlslibsmbclientwbclientxml2python3-cloud-whatlibxml2samba
-test	ubscription-manager-rhsm	yspurposesamba-client-libsommon-libs
toolskrb5-printinglibstest
-libswinbind
-clientskrb5-locatormodules	exeqlite-devellibsubscription-manager-plugin-ostree0.9.3-13.el839.2.0-6.el8_7.18.el8_10cockpit-docsystemdbus-commonlibssh-configvm2-dbusdplatform-python-pipsetuptoolsython3-magicpip-wheelrequestssetuptools-wheel0.1.18-1.el83.112-1.el85-1.el82.el862-24.el86.el8_107.20-3.el84.el8_71.0.3-12.el83.el8_71-5.el8.4-8.el83.0-10.el86.el8_8.29.el8_9.14.2-3.el85.el88-1.el8.2-1.el89.1-1.el82.0-2.el811-20.el81.el8_75-1.el82.el8_76.0-2.el83.1-22.el833.el86.el8_102-12.el89.2-1.el80.2-1.el84.0-2.el84-1.el85.el84-6.el851.0-10.el8_108.el88.5-7.el8_61.2.206-1.el85.6-1.el88-3.el8:0.9.3-26.el81.0.4-3.el8_94.el82.3.3-57.el8_7.14.2.1-11.el82.13.1-4.el82.20-3.el8_65-10.el8_7.11.el8_9.13.el8_105.el8_106.el8_103.2-4.el86.el848-4.el85.el8_86.el8_99-10.el8_103.el8.1-9.el87-15.el8_7.16.el8_8.18.el8_10.10180629-10.el85-19.el8:4.6-17.el89.11.36-11.el8_9.14.el8_10
8.el8_8.13.1-23.el83.24-1.el83-4.el84.6.3-1.el88.0-10.el87-4.el84.1.1-6.el83.0-3.el84.20-4.el8_65.el85.0.0-11.el8_818.0-1.1.el8_8	el83.28-42.el8_46.2.0-6.el8_1011.5-14.el8_107.17-14.el88-3.el8avahi-autoipdglibobjectlibscockpit-bridgewsdbus-daemonlibstoolsevice-mapper
-event-libslibsmultipath-libsracut-capsonfig-genericrescuelivenetworksquashtoolsfile-libsglib2-develfamtestshwdataiproute-tctables-arptables	devel	ebtables	libs	services	utilskmod-kvdoredhat-oracleasmpartxldb-toolsibasantomic	-staticcap-develdmmpgccfortranomp-offload-nvptxitmldb-develsanquadmathsemanageoupshtdc++tsanubsanvm2-libsockdmcelogdadmnet-snmp-libsftablesumactl-devellibsopenssh-cavs	lientskeycatldapserverl-devellibsperlpam-devel_ssh_agent_authython3-avahildb	ibsemanagenftablessmartmontoolsubscription-manager-rhsm-certificatestarxfsdumpprogs-devel0.4.15-5.5.el8_108.2-12.el89.2-1.el86-10.el8_84.el83.el82.7.6.1-18.el83.1.3-19.el8_7.13.15-14.el89.el8repokey:type:str0.6.4-13.el81:25.30.13.0-110.el8.125.el8_10.17.1-1.el82.1.1-1.el875-4.el84.7-26.el8_10211116-1.gitae470d6.el83.09.2-1.el84.3-5.el85-12.el8.0-1.el81-3.el83-1.el85-2.el86-1.el86.0-2.el87.0-1.el81-2.el8_103.el8_102-2.el8_108.1-1.el8_108:2.0.8-15.el89.0.3-22.el8.rocky.03.el8_9.1.rocky.04.el8.rocky.0adcli-doclsa-sof-firmware-debugudispd-plugins-zost-libs
-develthselect
-libsbash-docinutilslktraceubblewrapchronyryptsetup
-libsreencryptdmidecodenf-automaticdataplugins-coreemacs-filesystemfindutilsreeipmi-bmc-watchdog	ipmidetectd
selduse-commondevellibs3-devellibswupdgdk-pixbuf2ibacmnfiniband-diagstegritysetupl-cmt-catotopscsi-initiator-utils-iscsiuiowl100-firmware0-firmware5-firmware35-firmware2000-firmware30-firmware3160-firmware945-firmware4965-firmware5000-firmware150-firmware6000-firmwareg2a-firmware	b-firmware50-firmware7260-firmwarepmdlibdnfertas-sd8686-firmware787-firmware	usb8388-firmwareolpc-firmwareibumadverbs
-utilskcapi-hmaccalcsbandpfsidmapqb-develrdmacm	-utilsepohsmsolvtalloc	-develeam-docvent	-develracefsusernux-firmwarenetwork-scripts-teamfs-utilsumatopopa-address-resolutionbasic-toolsfastfabriclibopamgtenldap-clients	develperftestl-ErrnoHTTP-TinyIO-ZlibMath-Complexinterpreterlibsmacrosolkit-develocslibspprocps-ng	-i18nython3-auditcryptographydmidecode	nf-plugin-post-transaction-actionsversionlocks-core
shawkeyiscsi-initiator-utilslibdnfrepouser
nux-procfspyverbsrpmsolvtalloc	eventurllib3rdma-core	-develealmdpm-build-libsdevellibsplugin-imaprioresetselinuxyslogtemd-inhibitsignsync-daemonsamba-dc-libserpcmc-toolsquashfs-toolsrp_daemonudotbooteamdpm2-tss-develrousers-libunzipvdo-supporteritysetupxmlrpc-c-clientyum-utilszlib-devel0.314-8.14.el82022f-1.el8rpm-apidocscron0-0.10.20200515gitb52ac13.el8.0.3-4.el85.el81.1-40.el80-32.el85-1.el85-40.el80.1-4.el83-7.16.el8
7.el8_7
9.el8_83.1-3.el84-5.el86.3-25.el87.1-2.el82.1-40.el84-2.el84.el80.0-4.el82-6.el83.5-3.el82-3.el84.0-1.el82.el8_1010-2.el85-27.20150602git.el8.0-1.el840.el82.20-11.el86-6.el8.1-12.el82-4.el8_2.17.0-40.el87-6.el8.18.0-21.el80-4.el89.0-3.el87.el81-1.el824-1.el86-2.el81.0.0-15.el81-19.git036e314.el83-11.el83-4.git848bcc6.el84-3.el86-3.el87-3.el81.32-6.el85-5.el88-3.el813-2.el84-2.el85.1-1.el86-5.el82.0-10.el81.el8_10.10-23.el81-2.el84-15.el85-10.el85-1.el88-421.el82.el83.1-2.el83.el840.el85-8.el8_69.el8_73.0-3.el8_3.18-421.el82.el84.29-5.1.el8_44-10.el85.3-1.el84-4.el87-6.el87.el8_10.8-1.el8.rocky.0.32.el8.rocky.0.14-9.el88.1-1.gitbbf7e8c.el86-0.2.13.0.129-8.el8_7.13-1.el88-1.el89-13.el8_54.el8:0.3.0-12.el81.10.5-1.el8	2.el86.0-1.el80.11.0.2.1-1.el8.rocky2.10-1.el82.6-50.el8	1.el8_8.1	7.el862.el8_103.3-4.el85.el84.6.0-22.el8	3.el8_105.1.4-102.el8_8.2	13.el8
4.el8_10.183.el88-25.el8_7.130.el87.1-3.el82.0-0.52.20160912git.el8.24-6.el85-5.el8_8.16-14.el8
_10.28.el81.0-25.el82-11.el83.0-1.el84-1.el82-1.el8.0-1.el89-13.el81-18.el83.3-3.el80-117.el825.el8_106.12-5.el86.el8_104-1.el84.el8.19-1.el85.2-1.el862.3-2.el85.el86.el8_107-10.el8.6-11.el89-1.el82.el8.5-15.el8.rocky.6.38-3.el8_103.1-5.el81-1.el8:0.92-3.el81.30-6.el8_7.19.el89.0-3.el83.5.8-4.el85.13-2.el88.0.1763-19.el8_6.43.1.20-12.el88-4.el85.el8_87.el8_92.2-15.el83-2.el84.0-4.el82-39.el8.0-11.el81-5.el87.el8_98.3-2.el832.0-6.el84.1-7.el86-6.el8.16-5.el8_66.el8_78.el8_9.38-6.el8.0-2.el84-4.el8:180-0.el89-0.el895-0.el82.1.0-8.el84.0.0-0.el818-15.el8_61.0-1.el81-5.el83-4.el8_75-7.el82-1.el8.rocky.0.14.el8_106.el8_105.el8.1-4.el83-20.el81.el85-2.el8_105.el8.2-2.el893.2-1.el8:1.9.1-5.el82.027-3.el81a15-44.el80220809-1.el82.20230214.1.el8_8808.2.el8_830808-2.20231009.1.el8_940531-1.el8_10910-1.el8_105.01-20.el815-2.el88-2.el83.4-12.el85.1-10.el86-5.el8_32.9.0-2.el830-2.el8_96.0-46.el87.el8_1015-1.el82.7.17-87.el8
8.el8_78.7-88.el85-7.el80.9.0-4.el88-5.el8_3.2.40-47.el89.54-4.el8B.02.19.2-6.el8ModemManager-glibOpenIPMI-lanserv
ibs	perlaccel-config-libslrpwatchtlas-corei2-develdevelbluez-hid2hcilibsobexdoltrotlisdtarzip2-devellibscheckpolicykconfigifs-utilsompat-hwloc1nntrack-toolsreutils	-common
singlepioronie-anacronnoanacronyrus-sasl
-develgs2
sapildapibmd5ntlmplainscramdaxctl-libsbxtoolevice-mapper-persistent-dataiffutilslm-libe2fsprogs	-devel
libsfivar-libslfutils-debuginfod-client-develvel	libelf-develsnvironment-modulesthtoolfcoe-utilsilesystemontconfig
-develreetype-develgaminwkdbm-devellibsiskettext-devellibsfs2-utilslusterfs	-client-xlators
fuse
libs
rdmamp-c++develnupg2-smimepgmepprubbysettings-desktop-schemassproxyziphdparmwloc-libsicuma-evm-utils
0nfoitscriptspcalcrutilsset-libstraf-ngutils-ninfodrqbalancesns-utils
-devellibsjanssonimtclson-ckabi-dwbdeyutils-libs
-develmod-libsredhat-oracleasm-kernel_4_18_0_425_10_1(3_1ledmonssibacl-develio-develrchivebabeltracesicobjectspfcap-ng	-devel
python3
utilsollectionm_err
-develpsrocodb-utilshashfabricfi-develgcrypt	-develhbaapiugetlbfs-devel
utilsicu-develdn2ni_configlockfilembim-utilsodulemd1netapifilter_cthelper
queueftnlghttp2l3-clidevelocpath_utilscaproxyslm2-compatwqualityqmi-utilsrabbitmqef_arrayport-filesystemseccomplinux
-develutilspol-develstoragemgmt-udevysfstasn1db-develirpc-develraceeventuringsbx-develvarlink
-utilerto-devel	libeventxcrypt	-develmlbsltzstd-develldpadm_sensors
-devellibsdb-libsogrotateshwofscsiua-libsz4-devellibsmake-develn-dbpagescstransemstracktest86+icrodnfokutilzjs5260toolsrnanocurses-c++-libs	ompat-libsdevellibsdctl-libset-toolstlework-scriptswtfs4-acl-toolstsysvumadvme-cliopa-fmenhpi-libsscm-libssl-pkcs11s-proberp11-kit-develservertrustam_cifscredsrtedsswdtchciutils-devel	libsre-cppdevelutf16322-develutf16	32sc-lite	-ccid
libserl-Net-SSLeaySocketigzolicycoreutils-develnewrolerestorecondpt-develstfixsmiscython3-dbusethtoolgobject-base	pglibcompsnl3selinuxtoragemgmtopenipmipwqualitysamba-dc	chedutils	etoolstdbquota-nldrpcwarnquotarasdaemonepokey:type:flexarrayng-toolspcbindsamba-ldb-ldap-modulestoolsusersharesnlock-libedtools-consoleg3_utils	-libspiohadow-utils-subidred-mime-infoim-ia32x64nappytraceunnelyslinux-extlinuxtdb-toolspm-tools	-pkcs112-abrmdtoolsrace-cmdroutess2usermodespace-rcuvim-minimalrt-whatm-dump-metrics-develwatchdoghichpa_supplicantxz-devellibszsh0.074-2.el8_9.13.el811.0-8.el88-1.el8314-8.22.el84-3.el86-17.el88.el87-3.el8.0-1.el83-1.el89.4-3.el81.11-17.20190603git.el85.0-11.el82.el8_1024.2-5.el87.el84-1.el859-421.el82.el89-2.el85.32.2.9-110.el8.125.el8_10.1:1.1.28-1.el80-421.el8	2.el89998.11-7.el826.1-7.el8_7.139.31.5.1-110.el8.1
25.el8_10.12.12.2-7.el820.0-2.1.el8_13.el8_85.el8_103.1-1.el80191128-1.el8210805-1.el82.2.54-80.2.el8_6g-1.el83c-1.el84a-1.el8b-4.el828.61.2.24-110.el8.1
25.el8_10.1:20220726-110.git150864a4.el841014-125.git06bad2f1.el8_103-3.el8.18_2020.04.29-1.el86-9.el89-9.el89.31.5.1-110.el8.125.el8_10.141.28.5.1-110.el8.125.el8_10.17.4.3-11.el88.24.2.2-110.el8.1
25.el8_10.183.5.1_1-110.el8.125.el8_10.19.221.4.1-110.el8.125.el8_10.1boom-boot	-conf
grub2ca-certificatesrdaontabsypto-policies-scriptsdejavu-fonts-commonsans-fontsmono-fontserif-fontsefi-filesystemlfutils-default-yama-scopefirewalld	-filesystemgettext-common-develipset-servicekbd-legacymiscpatch-dnfscliberation-fonts-commonmono-fontssans-fontserif-fontsicu-docstoragemgmt-arcconf-pluginhpsa-pluginlocal-pluginmegaraid-pluginsmis-pluginusbx-devel-docogwatchman-db-cronobile-broadband-provider-infoncurses-basetermetconsole-servicevmetclipcsc-lite-docerl-Math-BigIntolicycoreutils-dbuspython-utilss_memython3-boomconfigshellfirewalllibproxyply	olicycoreutils	ywbemrtslibslip-dbusquota-docnlsreadonly-rootsetupyslinux-extlinux-nonlinux	nonlinux	tftpboottem-storage-managertarget-restorepm2-abrmd-selinuxunausb_modeswitch-datapatch:RLBA-2019:1957333752293474265893661462178344564793778
20:175968819182239465037191902109443457528899501122238576480926008411:0564158791961292860817991689709103123049594435346371798397406112214123569534661705783965015781262:03151994679200069158234734540146546012347389808991578910181145678225322815645971071564046789812467899134567870123567810123467821234567893123457894012346752345789601234567897012345689801345678992456898001234567891925893284878590283:0085690478104567911201465883014640113005657870129536766789849167300710636438603461023414841456842795182125688053546797708018256891221014:011178898106637351151237862602345697393136740129501278964579713479801267905678920015616201353012677243588140495915697678012388055458616EA-2019:344851160877
20:1767446887506525687966807276780255871:165873707122044053450882:1869954569020142977195682973:3843950499572504:3168209273581598527SA-2019:3553643
20:06339021766852223175536544436511:06181586600927317022575437381413265151032:065815374699120314349915095311809138646370891058683927001520304590392886383:00499610131067328462583235784211404055669930310658491837940741024199851720349706864545571879902074:0155253610281379779943601781057824272231389638421133687015341476182667421162051015306422975869784888569609229502736895:00126583repokey:type:relidarray
numsitory:solvablessolvable:arch	buildtime	conflicts	description	evr	name	patchcategory
rovides	summary	vendorupdate:collection:archevrfilenamenamelistreference:hrefidtitleypeightsseveritytatus���
����j�j�J�J�]�]�N�N�O�O���	�	�
�
���|�|�����������	�	�
�
�����
�
�)�)�H�H���e�e�f�f�g�g�h�h�i�i�j�j�k�k�l�l�m�m�n�n�o�o�p�p�q�q�r�r�s�s�t�t�u�u�v�v�w�w�x�x�y�y�z�z�{�{�|�|�}�}�~�~���������������������	�	�
�
�����
�
������������������������������������� � �!�!�"�"�#�#�$�$�%�%�&�&�'�'�(�(�)�)�*�*�+�+�,�,�-�-�.�.�/�/�0�0�1�1�2�2�3�3�4�4�5�5�6�6�7�7�8�8�9�9�:�:�;�;�<�<�=�=�>�>�?�?�@�@�A�A�B�B�C�C�D�D�E�E�F�F�G�G�H�H�I�I�J�J�K�K�L�L�M�M�N�N�O�O�P�P�Q�Q�R�R�S�S�T�T�U�U�V�V�W�W�X�X�Y�Y�Z�Z�[�[�\�\�]�]�^�^�_�_�`�`�a�a�b�b�c�c�d�d�e�e�f�f�g�g�h�h�i�i�j�j�k�k�l�l�m�m�n�n�o�o�p�p�q�q�r�r�s�s�t�t�u�u�v�v�w�w�x�x�y�y�z�z�{�{�|�|�}�}�~�~���������������������	�	�
�
�����
�
������������������������������������� � �!�!�"�"�#�#�$�$�%�%�&�&�'�'�(�(�)�)�*�*�+�+�,�,�-�-�.�.�/�/�0�0�6�6�;�;�<�<�b�b�c�c�Y�Y�Z�Z�[�[�\�\�]�]�^�^�_�_�`�`�a�a�b�b�c�c�d�d�e�e�f�f�g�g�h�h�i�i�j�j�k�k�l�l�m�m�n�n�o�o�p�p�q�q�r�r�s�s�,�,�-�-�.�.�^�^�c�c�`�`�d�d�e�e�4�4�3�3�_�_�`�`�%�%�o�o���*�*�z�z�{�{�����>�>�0�0�I�I���\�\�]�]�^�^�e�e�f�f�g�g������������b��b�s�s�.�.�/�/���������x�x�8�8�{�{�)�)�5�5�#�#�?�?�����'�'� � ��_��_�;�;�!�!���f�f�*�*�@�@�+�+�,�,�-�-�q�q�>�>�?�?�y�y�L�L�M�M�S�S���C�C�D�D�o�o�C�C�9�9�h�h�i�i�����]�]�^�^�=�=�D�D�E�E�b�b�n�n�\�\�=�=�d�d�V�V�I�I�g�g�}�}�����������l�l�m�m�n�n�o�o�p�p�F�F�����h�h�i�i�$�$�%�%�&�&�s�s�t�t�H�H�|�|�!�!� � ���:�:�;�;�@�@�A�A�u�u�t�t�p�p���t�t�u�u�v�v�1�1�"�"�#�#�k�k�l�l�m�m�A�A�_�_�d�d�e�e�'�'�(�(�)�)�*�*�+�+�L�L�M�M�N�N�O�O�u�u�m�m�6�6�5�5�6�6�7�7�8�8������������f��f�k�k�p�p���������	�	���������~�~�p�p�n�n�P�P�#�#�$�$�v�v�Z�Z�[�[�\�\�n�n�
�
�v�v���	�	�
�
�Q�Q�y�y���������!�!���������F�F�(�(�q�q�r�r�&�&���R�R�S�S�r�r�s�s���P�P�Q�Q�o�o�1�1�2�2�3�3�4�4�5�5�6�6�7�7�8�8�9�9�:�:�o�o�f�f�g�g�i�i�-�-�D�D�E�E�V�V�W�W�X�X�Y�Y�4�4���L�L�����&�&�'�'�����w�w�����P�P�H�H�G�G�X�X�3�3�4�4�l�l���
�
�w�w�x�x�+�+�
�
�S�S�T�T�E�E�Q�Q�y�y�Y�Y�Z�Z� � �B�B���U�U��\��\��\��\�J�J�Y�Y���0�0�2�2�<�<�?�?�����	�	� � ���U�U�:�:�z�z�"�"�M�M�j�j�k�k�A�A�v�v�W�W�x�x�y�y�z�z�`�`�a�a�(�(�)�)���,�,�-�-�.�.�/�/�q�q�����?�?�@�@�A�A�B�B�h�h�i�i�@�@�b�b�y�y�y�y�y�y�y�y�z�z�{�{�|�|� *�!*�"*�#*�(*�$*�%*�)*�&*�'*�(*�)*�**�+*�,*�-*�.*�/*�0*�1*�2*�3*�4*�5*�6�M�7�M�8�M�9�M�0�'�:�r�;�r�2�2�z�z�{�{�|�|�}�}�~�~�m�m��VVWWXXYYZZ[[\\__]]^^``aabbccddeeffgg�}�}�~�~�k�k������� � �!�!�"�"�#�#�$�$�'�'�(�(�,�,�-�-�.�.����� � �!�!���r�r�,�,�-�-�.�.�/�/�0�0�1�1�2�2�[�[�c�c�d�d�h�h�i�i�l�l�m�m�n�n�o�o�p�p�q�q�r�r�s�s�t�t�u�u�v�v�w�w�x�x�y�y�[�[�����+�+�v�v��� � �5�5�I�I�R�R�6�6�u�u�w�w�I�I�}�}�|�|�}�}�����e�e�g�g�\�\�F�F�G�G�H�H�I�I�J�J�K�K�L�L�M�M�q�q�r�r�s�s�a�a�f�f�j�j�k�k�}�}�~�~�K�K�.�.�/�/�0�0�A�A�B�B�C�C�����R�R�����C�C�D�D�$�$�%�%�~�~���������������t�t�u�u�v�v�w�w�x�x�y�y�z�z�{�{�N�N�O�O���W�W�X�X�K�K�g�g�����$�$�1�1�@�@�J�J���%�%�&�&�G�G�S�S���������=�=�>�>�?�?�@�@�A�A�����3�3�Y�Y�Z�Z�X�X���T�T�U�U�{�{���
�
���N�N�3�3�Z�Z�[�[�*�*�+�+�,�,�;�;�<�<�
�
������������������&�9�9�:�:�;�;�<�<�=�=�>�>�E�E�O�O���B�B�T�T�t�t�u�u�v�v�w�w�L�L�>�>���W�W�<�<�=�=�>�>�?�?�C�C�a�a�b�b�c�c�������U�U�V�V�W�W�X�X�G�G�x�x�X�X�Y�Y�Z�Z�c�c�1�1�2�2�3�3�4�4�5�5�7�7�8�8�9�9�:�:�M�M�N�N�O�O���M�M�N�N�O�O�D�D���!�!���]�]�^�^�_�_�`�`�x�x�y�y�z�z�{�{�/�/�0�0�1�1���]�]�^�^�n�n�������������������5�5�%�%�;�;�<�<�=�=�E�E�F�F�{�{�������w�w���l�l�j�j�|�|�2�2�J�J�K�K�~�~�6�6�7�7�8�8�9�9�e�e�f�f�j�j�����F�F�G�G�Z�R�[�R�\�R�]�R���������������������^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q��r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
�������V�V�K�K���� �� �� �� �� �� ���������`�`�a�a�b�b�c�c�d�d�"�"�#�#�$�$�%�%�&�&�'�'�(�(�)�)�*�*�����
�
�������[�[�P�P���<�=�>�?�@�A�B�C�!�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�����������_�_�m�m�\�\���B�B�"�"�#�#�$�$�7�7�H�H�T�T�U�U�V�V���^�����b�g�h�-�:�;�<�j�5�7�8�;�<�o�G�H�r�C�R�U�u�F�c�v�h�x�H�J�L�s�u�M�G�I�m�r�|�~����
��������!�$�'�,��9�N�I�K�R�S�Z�[�^�d�i�k�p�s�Q����	�
��
�����������$��i�o�L����"� �'�%�)�&�@�1�3�9�?�)�D�+�.�/�0�6�,�7�8�I�K�5�Q�S�;�W�=�>�?�g�i�j�I�J�K�l�t�y�{��X����Q�S�T��V�W�X��Z�`�a�$�&�\�j�k�B�_�`�n�w�R�(�9�)�9�*�9�+�9�-�e���,�6�-�6��.�H�/�H��$�p�%�p��0�+�1�+�2�&�3�&��4�U�5�U�6�U�7�U�K�U��8��9��:��;��.�<�e�=�e�
�z�
��>�%�?�%�@�G�A�G�
�B�a�C�a�D�~�E�~�J�~�F�~�G�~�H�~�I�~�_�J�A�K�A�L�A�M�A�N�A�O�A��P�>�Q�>��R�<�S�<�T�9�U�9�V�9�W�9�X�9�Y�9�/����`�\��]��^��_��`��a��V��a�b�F�c�F�d�~�e�~�f��g��h�@�i�@�0�j�;�k�;��~� ��l�S�m�S��o�~��n�7�o�7��p�s�q�s��r�.�s�.��t�5�u�5�c�v�R�w�R��x�B�y�B��z�q�{�q��Q��R��S��T��U�� �|�k�}�k�~�k��k�!�"�d��o��o�e��I��I�f�����#��/�	�/�	��
����%�
�1��1��O�
�O��G��G��G��G��G��G�&��n��n�1�2��$��$��$��$�'��/��/�)�j��3��6��6��6��6� �6�!�6�"�6�#�6�*�$��%��&��'��+�(�J�)�J�,�*�=�+�=�5�,�W�-�W�6�.�1�/�1�0�1�1�1�2�*�3�*�.�4�W�5�W�L�W�M�W�/�6�P�7�P�8�P�9�P�\�P�7�:�:�;�:�0�<�_�=�_�>�_�?�_�8�@�\�A�\�1�B�Q�C�Q�9�D�Y�E�Y�2�F��G��3�H�}�I�}�i�J�.�K�.�L�N�M�N�4�N�Z�O�Z�P�x�Q�x�6�R�<�S�<�k�T�1�U�1�V�1�W�1�X�1�Y�1�Z�1�[�1�l�\u�]u�^u�_u�`u�au�bu�cu�du�eu�fu�gu�F�+�h��i��j��k��m�l�.�m�.�n�.�o�.�9���n�pU�qU�rU�sU�tU�uU�>�|��:�>�,�?�v��w��x��y��B�J�C�J�D�J�E�J�z�+�{�+�=�|�d�}�d�>�~�^��^�?�m�.�@�?��A��X��X��P��P�@��!��!��!��!�B��`�	�`�C�
�o��o�A��-�
�-��-��-�B��1��1�D��i��i�E��?��?��?��?��?��?�p��r��r�F��g��g��g��g� �S�!�S�"�S�#�S�$�S�%�S�&�v�'�v�I�(�L�)�L�J�*�`�+�`�,�`�-�`�K�.��/��0��1��2��3��4��5��6��7��q�8�9�s�:�;�t�<�=�>�?�L�@�y�A�y�M�B�P�C�P�c��N�]�3�O�D�|�E�|�F�"�G�"�H�B�I�B�J�B�K�B�L�B�M�B�P�N�H�O�H�P�H�Q�H�Q�R�[�S�[�T�[�U�[�V��W��Z�a�[�a�s�\�
�]�
�S�^s�_s�`s�`s�as�bs�cs�ds�es�fs�gs�as�t�h�2�i�2�j�2�k�2�l�2�m�2�n�2�o�2�D�p�X�q�X�T�r��s��t�M�u�M�V�v�V�w�V�W�x�^�y�^�z�^�{�^�|�^�}�^�X�~�K��K��K��K��K��K�Y�����E��Q��Q��Q�	�Q�w�Q�Z�
�=��=��=�
�=��=��=�[�:�<�;�<�<�<�i�<�\��W��W�]��V��V�^�V�^��:��:��:��:��:��:��:��:�_��K��K�`����� ��!��"��#��$��%��&��'��a�(�E�)�E�*�E�+�E�,�E�-�E�.�#�/�#�0�#�1�#�b���_�!�d�2�@�3�@�4�@�5�@�e�6�?�7�?�f�8�{�9�{�:�z�;�z�g�<�N�=�N�>�N�?�N�w�@�]�A�]�BD�CD�DD�ED�FD�GD�HD�ID�JD�KD�LD�MD�ND�OD�PD�QD�RD�SD�TD�UD�V��W��y�X�|�Y�|�Z�|�[�|�h�|�\�|�]�|�z�^�!�_�!�{�`�7�a�7�b�7�c�7�d�?�e�?�f�?�g�?�h�?�i�?�j�?�k�?�l��m��n�5�o�5�p�0�q�0�r�^�s�^�t�^�u�^�y�@�c�A�c�z�v�Z�w�Z�x�Z�y�Z�|�z�U�{�U�|�U�}�U�}�~������}��}�������P����H��H�K��/��/��/�	�/�j�
�l��l�k��)�
�)��)��)�l��4��4��"��"��"��"�p��?��?��?��?�q��h��h��Z��Z��p��p�a�� �Z�!�Z�"�Z�#�Z�b��h�-�t��U��U��U��
��
�v�r�r�Wr�Xr�Yr�Zr�[r� r�!r�"r�#r�w�$��%��&��'��x�(��)��*��+��}�,��-��.��/��{�0�#�1�#�z���H��I��k��2�$�3�$���8�a�9�a�:�a�;�a�<�7�=�7��>�Q�?�Q�d�Q�@�Q�A�Q��B�A�C�A�D�6�E�6�	�F��G��H��I��J��K��L��M��N��O��P� �Q� �R�[�S�[�
�T�c�U�c��V�M�W�M��X�E�Y�E��"���Z�;�[�;�\�;�]�;�^�;�_�;�`��a���b�h�c�h��d�]�e�]�f�]�g�]�h�]�i�]�~�j�8�k�8�l�8�m�8��n�6�o�6�p�6�q�6��r�_�s�_��t�;�u�;�v�;�w�;�x�;�y�;�z�;�{�;��|�C�}�C�~�b��b��b��b���=��=��=��=��=��=��=�	�=��=�"��
�A��A��A�
�A���m��m���S��S����������E��������?�Z�@�Z��Az�Bz�Cz�Dz�Ez�Fz�Gz�Hz�Iz�Jz�Kz�Lz��M�u�N�u� �O�P�Q�RA�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�dB�e�f�g�h�i�j�k�l�m�n�o�p�q�r��<�=�>�?�@�A�B�C�!�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�s�T�t�T�u�T�v�T�"�w�Z�x�Z�l�Z�#�y1�z1�{1�|1�}1�~1�1�1�1�1�1�1�1�1�1�1�	1�
1�1�1�
1�1�1�1�1�1��]��]��]��]�%���
������������&��5��5��5��5�	��)��)��g��g�)�}��(�i� i�!i�"i�#i�$i�%i�&i�'i�(i�)i�*i�+i�,i�*�t�	�+�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�C�=�>�?�@�A�B�C�D�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�U�T�U�
�U�D�V�D�-�W��X��.�q�\�r�\�/�Y��Z��0�[�'�\�'�1�]�B�^�B�_�B�`�B�3�a�:�b�:�c�:�d�:�2�e��f��4�g�7�h�7�i�7�j�7�k�7�l�7�5�����
��p��"��6�m��n��o��p��7�q�3�r�3�s�3�t�3�u�3�v�3�w�3�x�3�8�y�P�z�P�{�P�|�P�}�	�~�	�G�G�G�G�G�G�G�G�GG�G�G�	G�
G�G�G�
G�G�:�����������������;�H�H�H�H�H�H�H�H�BH�H�H�FH�H� H�!H�"H�#�>�$�>�%�>�&�>�'�>�(�>�<�)x�*x�+x�,x�-x�.x�/x�0x�1x�2x�3x�4x��5�J�6�J�7�J�8�J�=�9�*�:�*�;�*�<�*�>�=�%�>�%�?�%�@�%�?�AK�BK�CK�DK�EK�FK�GK�HK�IK�JK�KK�LK�MK�NK�OK�PK�@�QN�RN�SN�TN�UN�VN�WN�XN�YN�ZN�[N�\N�]N�^N�_N�`N�B�a�4�b�4�c�4�d�4�e�4�f�4�C�g�8�h�8�i�8�j�8�k�8�l�8�m�8�n�8�D�o�-�p�-�q�J�r�J�s�E�t�E�u�l�v�l�w�9�x�9�y�0�z�0�E�{�A�|�A�}�A�~�A��A��A��A��A�
E�eF�e�F�x�`�y�`�G��f��f�H��I��I��I��I�	�I�
�I��I��I�
�	��	��	��	��	��	��	��	��	��	�J��'��'��'��'��g��g�N������� ��M�&��%�/�'��(��)��*��+�]�,��-�'�.�6�/�4�0�8�1��2��3�1�4�]�7�P�8�P�9�)�:�P�R�P�O�!��"��P�#��$��Q�%�O�&�O�'�O�(�O��)�|�*�|�G��H��I��J��K��L��+�R�,�R�U�-�f�.�f�/�f�0�f�T�1�m�2�m�V�3�r�4�r�W�p�a�{�a�O�5�3�6�3�7�3�8�3�X�9�`�:�`�;�`�<�`�=�`�>�`�Y���q��s��r��#��?�Q�@�Q�A�Q�B�Q�C�Q�D�Q�E�Q�F�Q�G�N�H�N�I�G�J�G�K�G�L�G�M�G�N�G�O�G�P�G�Q�N�R�N�S�N�T�N�\�]�V|�W|�X|�Y|�Z|�[|�\|�]|�^|�_|�`|�a|�b�2�c�2�N��O��_�d�B�e�B�`�f�D�g�D�b�h�=�i�=�j�=�k�=�c�l��m����n��o��p��q��r��s��t�=�u�=�e�v�O�w�O�f�x�{�y�{�g�v��h�z�Y�{�Y�|U�}U�~U�U�U�U�U�U�U�U�j��6��6��6�	�6�
�6��6���
���j��j��j��j�l��J��J��J��J��J��J��J��J�m���������n��@��@� �@�!�@�"�@�#�@�o�$�z�%�z�P�&:�':�(:�):�*:�+:�,:�-:�.:�/:�0:�1:�2:�3:�4:�5:�6:�7:�8:�9:�::�;:�<:�=:�>�`�?�`�r�@�E�A�E�B�E�C�E�D�E�E�E�F�E�G�E�H�@�I�@�t�J�\�K�\�L�\�M�\�u�N��O��d��P��Q��R��S��T��U��v�V�S�W�S�X�S�Y�S�Z�S�[�S�\�S�]�S�^�
�_�
��
�`�
�a�
�b�
�c�
�w�d�W�e�W��W��f�V�g�V�h�V�i�V�x�j�L�k�L�y�lo�mo�no�oo�po�qo�ro�so�to�uo�vo�wo�xo�yo�z�z?�{?�|?�}?�~?�?��_��_�?�?�?�?�?�?�?�	?�
?�?�?�
?�?�?�?�?�?�?�����b������u��{��	��	�|��(��(�}��:��:�~��^��^�� �H�!�H�"�H�#�H�$�H�%�H���&t�'t�ft�(t�)t�*t�+t�gt�,t�-t�nt�.�/�/�/�0�/�1�/�w�/�x�/�y�/��2�T�3�T��4�R�5�R�6�R�7�R�
�R��8�2�9�2�:�2�;�2��@+�A+�B+�C+�D+�E+�#+�$+�%+�&+�F+�G+�H+�I+�J+�K+�L+�M+�N+�O+�P+�Q+�R+�S+�q�4�r�4�s�4�t�4�u�4�v�4�w�4�x�4��j� j�!j�"j�#j�$j�%j�&j�'j�(j�)j�*j�+j�,j��0�#�m��n��o��p���l��m��
�
��
��
��
��
��
��
��
��
��
��=�&�>�&�?�&�@�&��d�X�e�X��X��l��m����n��o��p��q��r��s����
�������������@,�A,�B,�C,�D,�E,�#,�$,�%,�&,�F,�G,�H,�I,�J,�K,�L,�M,�N,�O,�P,�Q,�R,�S,�O�P�Q�RA�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�dB�e�f�g�h�i�j�k�l�m�n�o�p�q�r��AL�BL�CL�DL�EL�FL�GL�HL�IL�JL�KL�LL�ML�NL�OL�PL��]�C�^�C�_�C�`�C��&;�';�(;�);�*;�+;�,;�-;�.;�/;�0;�1;�2;�3;�4;�5;�6;�7;�8;�9;�:;�;;�<;�=;�y2�z2�{2�|2�}2�~2�2�2�2�2�2�2�2�2�2�2�	2�
2�2�2�
2�2�2�2�2�2�N��O��d��P��Q��R��S��T��U���QO�RO�SO�TO�UO�VO�WO�XO�YO�ZO�[O�\O�]O�^O�_O�`O����������E�������K��K��K��K��K��K��K��K���b��b��(��(��(��(�$��%��&��'���^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q��r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
�������y�Q�z�Q�{�Q�|�Q��~��~��
�8��8�&��'��,��K��K�(�n�	���F��F��F��F��F��F��F��F�4�=��� ��!��"��#��$��%��&��'��(���s��s�'4�(4�)4�*4�+4�,4�)4�-4�.4�/4�04�*4�14�24�+4�34�44�54�64�74�84�94�:4�A�;�x�<�x�a�=�d�>�d�q�'5�(5�)5�*5�+5�,5�)5�-5�.5�/5�05�*5�15�25�+5�35�45�55�65�75�85�95�:5���n��n��:�a�;�a�?�a�@�a�A�a�B�a��lp�mp�np�op�pp�qp�rp�sp�tp�up�vp�wp�xp�yp��h�>�i�>�j�>�k�>� �O�P�Q�RA�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�dB�e�f�g�h�i�j�k�l�m�n�o�p�q�r���T��T��T��T��T��T���
��!�	��
�����V}�W}�X}�Y}�Z}�[}�\}�]}�^}�_}�`}�a}�b�3�c�3�QP�RP�SP�TP�UP�VP�WP�XP�YP�ZP�[P�\P�]P�^P�_P�`P��-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�C�=�>�?�@�A�B�C�D�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R��L��L��L��L��L��L��L��L�#�'6�(6�)6�*6�+6�,6�)6�-6�.6�/6�06�*6�16�26�+6�36�46�56�66�76�86�96�:6�$�t�>�u�>�!��M��M��M��M��M��M��M��M�"E�gF�g�%��>��>��>��>��>��>��>�	�>�#�q�5�r�5�s�5�t�5�u�5�v�5�w�5�x�5�&�O�P�Q�RA�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�dB�e�f�g�h�i�j�k�l�m�n�o�p�q�r�$�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�C�=�>�?�@�C�D�E�F�A�B�C�D�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R���
������������(��T��T�@-�A-�B-�C-�D-�E-�#-�$-�%-�&-�F-�G-�H-�I-�J-�K-�L-�M-�N-�O-�P-�Q-�R-�S-E�hF�h�*���0�$�Y��Z��+��7��7��7��7� �7�!�7�"�7�#�7�,���
��-�#��$��.�
��������������������/�g�8�h�8�i�8�j�8�k�8�l�8�0�I�I�I�I�I�I�I�I�BI�I�I�FI�I� I�!I�"I� �I�!�I�"�I�#�I�$�I�%�I�2�F��G��H��I��J��K��L��M��N��O���R�	�R�4�G�t�H�t�5�I�j�J�j�6�t�?�u�?�7�z�,�{�,�8��i��i��[��[��q��q�a�� �[�!�[�"�[�#�[�b��V�T�W�T�X�T�Y�T�Z�T�[�T�\�T�]�T�^��_����`��a��b��c��:�d�@�e�@�f�@�g�@�h�@�i�@�j�@�k�@�;�4�S�5�S�6�S�7�S�
�S�<�.�I�/�I�=�?�[�@�[�>�&<�'<�(<�)<�*<�+<�,<�-<�.<�/<�0<�1<�2<�3<�4<�5<�6<�7<�8<�9<�:<�;<�<<�=<��N��N��N��N��N��N��N��N�'E�iF�i�A�(��)��*��+��(��U��U��U��U��U��U�3�s�4�s�R�@/�A/�B/�C/�D/�E/�#/�$/�%/�&/�F/�G/�H/�I/�J/�K/�L/�M/�N/�O/�P/�Q/�R/�S/���
������������E��S��S��S�Z�Y�[�Y�\�Y�]�YE�jF�j�G�V~�W~�X~�Y~�Z~�[~�\~�]~�^~�_~�`~�a~�b�4�c�4�l��m����n��o��p��q��r��s��5�K�6�K�7�K�8�K�4���2�J�J�J�J�J�J�J�J�BJ�J�J�FJ�J� J�!J�"J�QQ�RQ�SQ�TQ�UQ�VQ�WQ�XQ�YQ�ZQ�[Q�\Q�]Q�^Q�_Q�`Q�*���������E������Y��Z��B��d��d��d��d�C�O�P�Q�RA�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�dB�e�f�g�h�i�j�k�l�m�n�o�p�q�r�-�!��"��F�-�e�.�e�/�e�0�e�S�k� k�!k�"k�#k�$k�%k�&k�'k�(k�)k�*k�+k�,k�T�}�
�~�
E�kF�k�M�3�t�4�t�UE�lF�l�N�<�=�>�?�@�A�B�C�!�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�O �P �Q �R A �S �T �U �V �W �X �Y �Z �[ �\ �] �^ �_ �` �a �b �c �d B �e �f �g �h �i �j �k �l �m �n �o �p �q �r �1�x�_�y�_�z�_�{�_�|�_�}�_�H�@0�A0�B0�C0�D0�E0�#0�$0�%0�&0�F0�G0�H0�I0�J0�K0�L0�M0�N0�O0�P0�Q0�R0�S0��O��O��O��O��O��O��O��O�3�'7�(7�)7�*7�+7�,7�)7�-7�.7�/7�07�*7�17�27�+7�37�47�57�67�77�87�97�:7�J�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q��r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
�������QR�RR�SR�TR�UR�VR�WR�XR�YR�ZR�[R�\R�]R�^R�_R�`R�L�y�R�z�R�{�R�|�R�X�F�Y�F�O�Y��Z��P�G��H��I��J��K��L��a�;�b�;�c�;�d�;�R�&=�'=�(=�)=�*=�+=�,=�-=�.=�/=�0=�1=�2=�3=�4=�5=�6=�7=�8=�9=�:=�;=�<=�==�����T�w�Y�x�Y�l�Y�9�;�y�<�y�:�\v�]v�^v�_v�`v�av�bv�cv�dv�ev�fv�gv�V�R�W�R�X�R�Y�R�Z�R�[�R�\�R�]�R�^�	�_�	��	�`�	�a�	�b�	�c�	�U�H�C�I�C�J�C�K�C�L�C�M�C�V�(��)��*��+��<�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q��r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
�������l� l�!l�"l�#l�$l�%l�&l�'l�(l�)l�*l�+l�,l�X�3�u�4�u�V���
������������Y�5�L�6�L�7�L�8�L�Z�X�G�Y�G�[��U��U���������E�������V��V��V��V��V��V�t�N�u�N�\��P��P��P��P��P��P��P��P�D�@.�A.�B.�C.�D.�E.�#.�$.�%.�&.�F.�G.�H.�I.�J.�K.�L.�M.�N.�O.�P.�Q.�R.�S.�_�|�h�&>�'>�(>�)>�*>�+>�,>�->�.>�/>�0>�1>�2>�3>�4>�5>�6>�7>�8>�9>�:>�;>�<>�=>�O!�P!�Q!�R!A!�S!�T!�U!�V!�W!�X!�Y!�Z!�[!�\!�]!�^!�_!�`!�a!�b!�c!�d!B!�e!�f!�g!�h!�i!�j!�k!�l!�m!�n!�o!�p!�q!�r!�E�
��������������������F��t��t�K��L��G�]�D�^�D�_�D�`�D�HE�mF�m�k�Z�W�[�W�\�W�]�W�N��O��d��P��Q��R��S��T��U���V��V�@	�A	�T	�U	�<	�=	�>	�?	�B	�C	�!	�D	�E	�F	�G	�H	�I	�J	�K	�L	�M	�N	�O	�P	�Q	�R	�S	�V	�W	�X	�Y	�Z	�[	�\	�]	�^	�_	�`	�a	�b	�c	�d	�e	�f	�g	�h	�i	�j	�k	�l	�m	�n	�o	�p	�q	�r	�s	�t	�u	�v	�w	�x	�y	�z	�{	�|	�}	�~	�	�	�	�	�	�	�	�	�	�	�		�
	�	�	�
	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	� 	�!	�"	�#	�$	�%	�&	�'	�(	�)	�*	�+	�,	�-	�.	�/	�0	�1	�2	�3	�4	�5	�6	�7	�8	�9	�:	�;	�<	�=	�>	�?	�@	�A	�B	�C	�D	�E	�F	�G	�H	�I	�J	�K	�L	�M	�N	�O	�P	�Q	�R	�S	�T	�U	�V	�W	�X	�Y	�Z	�[	�\	�]	�^	�_	�`	�a	�b	�c	�d	�e	�f	�g	�h	�i	�j	�k	�l	�m	�n	�o	�p	�q	�r	�s	�t	�u	�v	�w	�x	�y	�z	�{	�|	�}	�~	�	�	�	�	�	�	�	�	�	�	�		�
	�	�	�
	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	� 	�!	�"	�#	�$	�%	�&	�'	�(	�)	�*	�+	�,	�-	�.	�/	�0	�1	�2	�3	�4	�5	�6	�7	�8	�9	�:	�;	�<	�=	�>	�?	�@	�A	�B	�C	�D	�E	�F	�G	�H	�I	�J	�K	�L	�M	�N	�O	�P	�Q	�R	�S	�T	�U	�V	�W	�X	�Y	�Z	�[	�\	�]	�^	�_	�`	�a	�b	�c	�d	�e	�f	�g	�h	�i	�j	�k	�l	�m	�n	�o	�p	�q	�r	�s	�t	�u	�v	�w	�x	�y	�z	�{	�|	�}	�~	�	�	�	�	�	�	�	�	�	�	�		�
	�	�	�
	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	� 	�!	�"	�#	�$	�%	�&	�'	�(	�)	�*	�+	�,	�-	�.	�/	�0	�1	�2	�3	�4	�5	�6	�7	�8	�9	�:	�;	�<	�=	�>	�?	�@	�A	�B	�C	�D	�E	�F	�G	�H	�I	�J	�K	�L	�M	�N	�O	�P	�Q	�R	�S	�T	�U	�V	�W	�X	�Y	����a�<�b�<�c�<�d�<�e�lq�mq�nq�oq�pq�qq�rq�sq�tq�uq�vq�wq�xq�yq�f�
�2��2�H�D�I�D�J�D�K�D�L�D�M�D�p�Y��Z��n�(��)��*��+��o�I�k�J�k�m��j��j�M�O)�P)�Q)�R)A)�S)�T)�U)�V)�W)�X)�Y)�Z)�[)�\)�])�^)�_)�`)�a)�b)�c)�d)B)�e)�f)�g)�h)�i)�j)�k)�l)�m)�n)�o)�p)�q)�r)�L�l�F�m�F�n�F�o�F�p�F�q�F�s���r�!��"��q�z��w�?�\�@�\�v��!��!��!��!��!��!��!��!�u�}��~������
��p��"��x�9�+�:�+�;�+�<�+�N�z@�{@�|@�}@�~@�@�@�@�@�@�@�@�@�	@�
@�@�@�
@�@�@�@�@�@�@�z���q��s��r��#���0��0��0��0�W�A{�B{�C{�D{�E{�F{�G{�H{�I{�J{�K{�L{�}��e��e�|�r�C�s�C��t��u��~�\w�]w�^w�_w�`w�aw�bw�cw�dw�ew�fw�gw������AM�BM�CM�DM�EM�FM�GM�HM�IM�JM�KM�LM�MM�NM�OM�PM��N�I�O�I�P�I�Q�I��{�C�|�C�}�C�~�C��C��C��C��C��'8�(8�)8�*8�+8�,8�)8�-8�.8�/8�08�*8�18�28�+8�38�48�58�68�78�88�98�:8�O�a�5�b�5�c�5�d�5�e�5�f�5��h��i��j��k���� �� �� �� �	�h�h�h�h�h�h�h�h�Bh�h�h�Fh�h� h��x�d�y�d��v��w��
�x��y���
�
��
��
��
��
��
��
��
��
��
��2�-�3�-�
�"���_�}��x�]�y�]�P�0�%�l��m���u��u�z�c�{�c��G�O�H�O�I�H�J�H�K�H�L�H�M�H�N�H�O�H�P�H�Q�O�R�O�S�O�T�O��G��H��I��J��K��L��~�;��;�Y�<�8�=�8��4�T�5�T�6�T�7�T�
�T��~�c��c��c��c��]�E�^�E�_�E�`�E���T��T��T��9��9��9��9��9��9��9��9��-�h�.�h�/�h�0�h�Z�m� m�!m�"m�#m�$m�%m�&m�'m�(m�)m�*m�+m�,m�R�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q��r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
�������Z�X�[�X�\�X�]�X�N��O��d��P��Q��R��S��T��U��y3�z3�{3�|3�}3�~3�3�3�3�3�3�3�3�3�3�3�	3�
3�3�3�
3�3�3�3�3�3E�nF�n��t�
�U�0�,�1�,��W��W��W��W��W��W�X�}�Y�}�Z�}�[�}�h�}�\�}�]�}��G��H��I��J��K��L��O'�P'�Q'�R'A'�S'�T'�U'�V'�W'�X'�Y'�Z'�['�\'�]'�^'�_'�`'�a'�b'�c'�d'B'�e'�f'�g'�h'�i'�j'�k'�l'�m'�n'�o'�p'�q'�r'�Y�y�S�z�S�{�S�|�S��"��"��"��"��"��"��"��"�[E�oF�o��O(�P(�Q(�R(A(�S(�T(�U(�V(�W(�X(�Y(�Z(�[(�\(�](�^(�_(�`(�a(�b(�c(�d(B(�e(�f(�g(�h(�i(�j(�k(�l(�m(�n(�o(�p(�q(�r(�\�&�w�'�w�]�O"�P"�Q"�R"A"�S"�T"�U"�V"�W"�X"�Y"�Z"�["�\"�]"�^"�_"�`"�a"�b"�c"�d"B"�e"�f"�g"�h"�i"�j"�k"�l"�m"�n"�o"�p"�q"�r"�^�	��
����_E�pF�p��h�A�i�A��X��X��X��X��X��X�t��u�� �QS�RS�SS�TS�US�VS�WS�XS�YS�ZS�[S�\S�]S�^S�_S�`S�!�Y��Z��"�{�D�|�D�}�D�~�D��D��D��D��D�#�B�b�C�b�$��%��&��'��%�|�9�}�9�b�]�F�^�F�_�F�`�F�c��<��<��<��<��<��<��<�	�<�d�3�v�4�v�[�0�&�~�P��P�l�P�'9�(9�)9�*9�+9�,9�)9�-9�.9�/9�09�*9�19�29�+9�39�49�59�69�79�89�99�:9�'�=�k�>�k�(�O#�P#�Q#�R#A#�S#�T#�U#�V#�W#�X#�Y#�Z#�[#�\#�]#�^#�_#�`#�a#�b#�c#�d#B#�e#�f#�g#�h#�i#�j#�k#�l#�m#�n#�o#�p#�q#�r#�e�3�w�4�w�]�&��%�0�'��(��)��*��+�^�,��-�(�.�7�/�5�0�9�1��2��3�2�4�^�7�Q�8�Q�9�*�:�Q�R�Q�)��4��4��4��4�f�n� n�!n�"n�#n�$n�%n�&n�'n�(n�)n�*n�+n�,n�g�~�L��L��L��L��L��L�*��B��B��B��B��B��B��B��B�+��:��:��:��:��:��:�h�]�G�^�G�_�G�`�G�i�
�3��3��*��*�6�M�7�M�8�M�9�M��O$�P$�Q$�R$A$�S$�T$�U$�V$�W$�X$�Y$�Z$�[$�\$�]$�^$�_$�`$�a$�b$�c$�d$B$�e$�f$�g$�h$�i$�j$�k$�l$�m$�n$�o$�p$�q$�r$�@�9�,�:�,�;�,�<�,�AE�qF�q�]�!��"��^��Y��Y��Y��Y��Y��Y�O%�P%�Q%�R%A%�S%�T%�U%�V%�W%�X%�Y%�Z%�[%�\%�]%�^%�_%�`%�a%�b%�c%�d%B%�e%�f%�g%�h%�i%�j%�k%�l%�m%�n%�o%�p%�q%�r%�C�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q��r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
�������-�.���/�0�1�2�3�4��	�5�6�7�8�9�:�;�<�C�=�>�?�@�C�D�E�F�A�B�
��C�D�D�E�F�G�H��
���I�J�K�L�M�N�O�P�Q�R��f��f�a�����b�QT�RT�ST�TT�UT�VT�WT�XT�YT�ZT�[T�\T�]T�^T�_T�`T�c��i��i��i��i�d���l�O&�P&�Q&�R&A&�S&�T&�U&�V&�W&�X&�Y&�Z&�[&�\&�]&�^&�_&�`&�a&�b&�c&�d&B&�e&�f&�g&�h&�i&�j&�k&�l&�m&�n&�o&�p&�q&�r&�m�}��~��w�V�r�V�v�V�{�V�y�o�`�t�o�;�q�Q�x�[�	�V�z�[�u�[��G��V��V��[��[��[��V��Q��V�~�V�}�V��[�|�Q��Q�s�p NOPSTUABCDEFHIJKLMRWX�����p�
��Mbugfixperl:5.24 bug fix and enhancement updatehttps://bugzilla.redhat.com/show_bug.cgi?id=16899121689912https://bugzilla.redhat.com/show_bug.cgi?id=16907731690773https://bugzilla.redhat.com/show_bug.cgi?id=16912791691279https://bugzilla.redhat.com/show_bug.cgi?id=16999581699958https://errata.rockylinux.org/RLBA-2019:3337RLBA-2019:3337RLBA-2019:3337��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm�����-
�=�yBBenhancementlibvarlink bug fix and enhancement updatehttps://bugzilla.redhat.com/show_bug.cgi?id=17212291721229https://errata.rockylinux.org/RLEA-2019:3511RLEA-2019:3511RLEA-2019:3511�_�9libvarlink-18-3.el8.x86_64.rpm�`�9libvarlink-util-18-3.el8.x86_64.rpm�_�9libvarlink-18-3.el8.x86_64.rpm�`�9libvarlink-util-18-3.el8.x86_64.rpm�����
��Mbugfixperl-DBD-SQLite bug fix and enhancement update�~https://bugzilla.redhat.com/show_bug.cgi?id=16912431691243https://errata.rockylinux.org/RLBA-2019:3522RLBA-2019:3522RLBA-2019:3522��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm�����
�?�>bugfixperl-Math-BigInt bug fix and enhancement update�}https://bugzilla.redhat.com/show_bug.cgi?id=16899141689914https://errata.rockylinux.org/RLBA-2019:3529RLBA-2019:3529RLBA-2019:3529�e�perl-Math-BigInt-1.9998.11-7.el8.noarch.rpm�e�perl-Math-BigInt-1.9998.11-7.el8.noarch.rpm�����
��@bugfixcheckpolicy bug fix and enhancement update�|https://bugzilla.redhat.com/show_bug.cgi?id=16726411672641https://errata.rockylinux.org/RLBA-2019:3537RLBA-2019:3537RLBA-2019:3537�%�6checkpolicy-2.9-1.el8.x86_64.rpm�%�6checkpolicy-2.9-1.el8.x86_64.rpm�����
��Cbugfixpython-dmidecode bug fix and enhancement update�{https://errata.rockylinux.org/RLBA-2019:3542RLBA-2019:3542RLBA-2019:3542�o�Hpython3-dmidecode-3.12.2-15.el8.x86_64.rpm�o�Hpython3-dmidecode-3.12.2-15.el8.x86_64.rpm�����
��Fbugfixperl-Socket bug fix and enhancement update�zhttps://bugzilla.redhat.com/show_bug.cgi?id=16997931699793https://errata.rockylinux.org/RLBA-2019:3546RLBA-2019:3546RLBA-2019:3546�4�pperl-Socket-2.027-3.el8.x86_64.rpm�4�pperl-Socket-2.027-3.el8.x86_64.rpm�����^
��IsecurityLow: GNOME security, bug fix, and enhancement update�y�j�ohttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11070CVE-2019-11070CVE-2019-11070
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11459CVE-2019-11459CVE-2019-11459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12795CVE-2019-12795CVE-2019-12795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3820CVE-2019-3820CVE-2019-3820
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6237CVE-2019-6237CVE-2019-6237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6251CVE-2019-6251CVE-2019-6251
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8506CVE-2019-8506CVE-2019-8506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8518CVE-2019-8518CVE-2019-8518
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8523CVE-2019-8523CVE-2019-8523
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8524CVE-2019-8524CVE-2019-8524
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8535CVE-2019-8535CVE-2019-8535
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8536CVE-2019-8536CVE-2019-8536
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8544CVE-2019-8544CVE-2019-8544
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8551CVE-2019-8551CVE-2019-8551
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8558CVE-2019-8558CVE-2019-8558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8559CVE-2019-8559CVE-2019-8559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8563CVE-2019-8563CVE-2019-8563
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8571CVE-2019-8571CVE-2019-8571
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8583CVE-2019-8583CVE-2019-8583
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8584CVE-2019-8584CVE-2019-8584
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8586CVE-2019-8586CVE-2019-8586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8587CVE-2019-8587CVE-2019-8587
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8594CVE-2019-8594CVE-2019-8594
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8595CVE-2019-8595CVE-2019-8595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8596CVE-2019-8596CVE-2019-8596
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8597CVE-2019-8597CVE-2019-8597
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8601CVE-2019-8601CVE-2019-8601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8607CVE-2019-8607CVE-2019-8607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8608CVE-2019-8608CVE-2019-8608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8609CVE-2019-8609CVE-2019-8609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8610CVE-2019-8610CVE-2019-8610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8611CVE-2019-8611CVE-2019-8611
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8615CVE-2019-8615CVE-2019-8615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8619CVE-2019-8619CVE-2019-8619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8622CVE-2019-8622CVE-2019-8622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8623CVE-2019-8623CVE-2019-8623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8666CVE-2019-8666CVE-2019-8666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8671CVE-2019-8671CVE-2019-8671
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8672CVE-2019-8672CVE-2019-8672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8673CVE-2019-8673CVE-2019-8673
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8676CVE-2019-8676CVE-2019-8676
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8677CVE-2019-8677CVE-2019-8677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8679CVE-2019-8679CVE-2019-8679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8681CVE-2019-8681CVE-2019-8681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8686CVE-2019-8686CVE-2019-8686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8687CVE-2019-8687CVE-2019-8687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8689CVE-2019-8689CVE-2019-8689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8690CVE-2019-8690CVE-2019-8690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8726CVE-2019-8726CVE-2019-8726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8735CVE-2019-8735CVE-2019-8735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8768CVE-2019-8768CVE-2019-8768
https://bugzilla.redhat.com/show_bug.cgi?id=16621931662193https://bugzilla.redhat.com/show_bug.cgi?id=16671361667136https://bugzilla.redhat.com/show_bug.cgi?id=16730111673011https://bugzilla.redhat.com/show_bug.cgi?id=16743821674382https://bugzilla.redhat.com/show_bug.cgi?id=16791271679127https://bugzilla.redhat.com/show_bug.cgi?id=16801641680164https://bugzilla.redhat.com/show_bug.cgi?id=16858111685811https://bugzilla.redhat.com/show_bug.cgi?id=16879491687949https://bugzilla.redhat.com/show_bug.cgi?id=16905061690506https://bugzilla.redhat.com/show_bug.cgi?id=16967081696708https://bugzilla.redhat.com/show_bug.cgi?id=16985201698520https://bugzilla.redhat.com/show_bug.cgi?id=16988841698884https://bugzilla.redhat.com/show_bug.cgi?id=16989231698923https://bugzilla.redhat.com/show_bug.cgi?id=16989291698929https://bugzilla.redhat.com/show_bug.cgi?id=16989301698930https://bugzilla.redhat.com/show_bug.cgi?id=17043551704355https://bugzilla.redhat.com/show_bug.cgi?id=17043601704360https://bugzilla.redhat.com/show_bug.cgi?id=17043781704378https://bugzilla.redhat.com/show_bug.cgi?id=17055831705583https://bugzilla.redhat.com/show_bug.cgi?id=17067931706793https://bugzilla.redhat.com/show_bug.cgi?id=17099371709937https://bugzilla.redhat.com/show_bug.cgi?id=17130801713080https://bugzilla.redhat.com/show_bug.cgi?id=17133301713330https://bugzilla.redhat.com/show_bug.cgi?id=17134531713453https://bugzilla.redhat.com/show_bug.cgi?id=17136851713685https://bugzilla.redhat.com/show_bug.cgi?id=17157381715738https://bugzilla.redhat.com/show_bug.cgi?id=17157611715761https://bugzilla.redhat.com/show_bug.cgi?id=17157651715765https://bugzilla.redhat.com/show_bug.cgi?id=17162951716295https://bugzilla.redhat.com/show_bug.cgi?id=17167711716771https://bugzilla.redhat.com/show_bug.cgi?id=17181331718133https://bugzilla.redhat.com/show_bug.cgi?id=17192411719241https://bugzilla.redhat.com/show_bug.cgi?id=17192791719279https://bugzilla.redhat.com/show_bug.cgi?id=17197791719779https://bugzilla.redhat.com/show_bug.cgi?id=17204811720481https://bugzilla.redhat.com/show_bug.cgi?id=17211951721195https://bugzilla.redhat.com/show_bug.cgi?id=17215751721575https://bugzilla.redhat.com/show_bug.cgi?id=17220471722047https://bugzilla.redhat.com/show_bug.cgi?id=17228441722844https://bugzilla.redhat.com/show_bug.cgi?id=17234671723467https://bugzilla.redhat.com/show_bug.cgi?id=17238361723836https://bugzilla.redhat.com/show_bug.cgi?id=17245511724551https://bugzilla.redhat.com/show_bug.cgi?id=17251011725101https://bugzilla.redhat.com/show_bug.cgi?id=17251071725107https://bugzilla.redhat.com/show_bug.cgi?id=17251201725120https://bugzilla.redhat.com/show_bug.cgi?id=17255551725555https://bugzilla.redhat.com/show_bug.cgi?id=17257411725741https://bugzilla.redhat.com/show_bug.cgi?id=17257661725766https://bugzilla.redhat.com/show_bug.cgi?id=17258541725854https://bugzilla.redhat.com/show_bug.cgi?id=17260931726093https://bugzilla.redhat.com/show_bug.cgi?id=17265051726505https://bugzilla.redhat.com/show_bug.cgi?id=17266561726656https://bugzilla.redhat.com/show_bug.cgi?id=17282771728277https://bugzilla.redhat.com/show_bug.cgi?id=17313721731372https://bugzilla.redhat.com/show_bug.cgi?id=17353821735382https://bugzilla.redhat.com/show_bug.cgi?id=17373261737326https://bugzilla.redhat.com/show_bug.cgi?id=17391161739116https://bugzilla.redhat.com/show_bug.cgi?id=17391171739117https://bugzilla.redhat.com/show_bug.cgi?id=17415471741547https://errata.rockylinux.org/RLSA-2019:3553RLSA-2019:3553RLSA-2019:3553��+gdk-pixbuf2-2.36.12-5.el8.x86_64.rpm��+gdk-pixbuf2-2.36.12-5.el8.x86_64.rpm�����
�
�Kbugfixlibzfcphbaapi bug fix and enhancement update�chttps://errata.rockylinux.org/RLBA-2019:3558RLBA-2019:3558RLBA-2019:3558�*�&libhbaapi-2.2.9-13.el8.x86_64.rpm�*�&libhbaapi-2.2.9-13.el8.x86_64.rpm�����
��NBBBbugfixipset bug fix and enhancement update�bhttps://bugzilla.redhat.com/show_bug.cgi?id=16837111683711https://bugzilla.redhat.com/show_bug.cgi?id=16837131683713https://errata.rockylinux.org/RLBA-2019:3593RLBA-2019:3593RLBA-2019:3593�z�Uipset-7.1-1.el8.x86_64.rpm�{�Uipset-libs-7.1-1.el8.x86_64.rpm�K�Uipset-service-7.1-1.el8.noarch.rpm�z�Uipset-7.1-1.el8.x86_64.rpm�{�Uipset-libs-7.1-1.el8.x86_64.rpm�K�Uipset-service-7.1-1.el8.noarch.rpm�����.
��TBBenhancementlibaio bug fix and enhancement update�ahttps://errata.rockylinux.org/RLEA-2019:3608RLEA-2019:3608RLEA-2019:3608��libaio-0.3.112-1.el8.x86_64.rpm��libaio-devel-0.3.112-1.el8.x86_64.rpm��libaio-0.3.112-1.el8.x86_64.rpm��libaio-devel-0.3.112-1.el8.x86_64.rpm�����

��Ybugfixdbus-python bug fix and enhancement update�`https://bugzilla.redhat.com/show_bug.cgi?id=16547741654774https://errata.rockylinux.org/RLBA-2019:3614RLBA-2019:3614RLBA-2019:3614�>�epython3-dbus-1.2.4-15.el8.x86_64.rpm�>�epython3-dbus-1.2.4-15.el8.x86_64.rpm�����
��bugfixsystem-storage-manager bug fix and enhancement update�_https://bugzilla.redhat.com/show_bug.cgi?id=16692041669204https://bugzilla.redhat.com/show_bug.cgi?id=16795871679587https://bugzilla.redhat.com/show_bug.cgi?id=16850191685019https://bugzilla.redhat.com/show_bug.cgi?id=17182241718224https://errata.rockylinux.org/RLBA-2019:3616RLBA-2019:3616RLBA-2019:3616�z�
system-storage-manager-1.4-1.el8.noarch.rpm�z�
system-storage-manager-1.4-1.el8.noarch.rpm�����
��^bugfixlibidn2 bug fix and enhancement update�^https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18224CVE-2019-18224CVE-2019-18224
https://bugzilla.redhat.com/show_bug.cgi?id=16742011674201https://errata.rockylinux.org/RLBA-2019:3621RLBA-2019:3621RLBA-2019:3621�0�%libidn2-2.2.0-1.el8.x86_64.rpm�0�%libidn2-2.2.0-1.el8.x86_64.rpm�����

�"�`bugfixpython-schedutils bug fix and enhancement update�]https://errata.rockylinux.org/RLBA-2019:3627RLBA-2019:3627RLBA-2019:3627�I�Gpython3-schedutils-0.6-6.el8.x86_64.rpm�I�Gpython3-schedutils-0.6-6.el8.x86_64.rpm�����
��cbugfixblktrace bug fix and enhancement update�\https://bugzilla.redhat.com/show_bug.cgi?id=17000651700065https://errata.rockylinux.org/RLBA-2019:3634RLBA-2019:3634RLBA-2019:3634��ablktrace-1.2.0-10.el8.x86_64.rpm��ablktrace-1.2.0-10.el8.x86_64.rpm�����_
�,�eBBBBBsecurityLow: gettext security update�[�*�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18751CVE-2018-18751CVE-2018-18751
https://bugzilla.redhat.com/show_bug.cgi?id=16470431647043https://errata.rockylinux.org/RLSA-2019:3643RLSA-2019:3643RLSA-2019:3643�\�~gettext-0.19.8.1-17.el8.x86_64.rpm�J�~gettext-common-devel-0.19.8.1-17.el8.noarch.rpm�]�~gettext-devel-0.19.8.1-17.el8.x86_64.rpm�^�~gettext-libs-0.19.8.1-17.el8.x86_64.rpm�\�~gettext-0.19.8.1-17.el8.x86_64.rpm�J�~gettext-common-devel-0.19.8.1-17.el8.noarch.rpm�]�~gettext-devel-0.19.8.1-17.el8.x86_64.rpm�^�~gettext-libs-0.19.8.1-17.el8.x86_64.rpm�����
�3�mBBBBbugfixgmp bug fix and enhancement update�https://errata.rockylinux.org/RLBA-2019:3645RLBA-2019:3645RLBA-2019:3645�e�Agmp-6.1.2-10.el8.x86_64.rpm�f�Agmp-c++-6.1.2-10.el8.x86_64.rpm�g�Agmp-devel-6.1.2-10.el8.x86_64.rpm�e�Agmp-6.1.2-10.el8.x86_64.rpm�f�Agmp-c++-6.1.2-10.el8.x86_64.rpm�g�Agmp-devel-6.1.2-10.el8.x86_64.rpm�����
�6�tbugfixnfs4-acl-tools bug fix and enhancement update�https://bugzilla.redhat.com/show_bug.cgi?id=16872991687299https://bugzilla.redhat.com/show_bug.cgi?id=16980801698080https://bugzilla.redhat.com/show_bug.cgi?id=16982811698281https://errata.rockylinux.org/RLBA-2019:3664RLBA-2019:3664RLBA-2019:3664��>nfs4-acl-tools-0.3.5-3.el8.x86_64.rpm��>nfs4-acl-tools-0.3.5-3.el8.x86_64.rpm�����
��wbugfixmtr bug fix and enhancement update�https://errata.rockylinux.org/RLBA-2019:3667RLBA-2019:3667RLBA-2019:3667��<mtr-0.92-3.el8.x86_64.rpm��<mtr-0.92-3.el8.x86_64.rpm�����/
�?�yBBBBenhancementisns-utils bug fix and enhancement update�https://bugzilla.redhat.com/show_bug.cgi?id=16930071693007https://errata.rockylinux.org/RLEA-2019:3677RLEA-2019:3677RLEA-2019:3677��9isns-utils-0.99-1.el8.x86_64.rpm��9isns-utils-devel-0.99-1.el8.x86_64.rpm��9isns-utils-libs-0.99-1.el8.x86_64.rpm��9isns-utils-0.99-1.el8.x86_64.rpm��9isns-utils-devel-0.99-1.el8.x86_64.rpm��9isns-utils-libs-0.99-1.el8.x86_64.rpm�����
��bugfixpython-requests bug fix update��*https://bugzilla.redhat.com/show_bug.cgi?id=17582611758261* The fix CVE-2018-18074 leads to a regressionhttps://errata.rockylinux.org/RLBA-2019:3693RLBA-2019:3693RLBA-2019:3693��python3-requests-2.20.0-2.1.el8_1.noarch.rpm��python3-requests-2.20.0-2.1.el8_1.noarch.rpm�����`
��[securityImportant: ppp security update�+�mChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8597CVE-2020-8597CVE-2020-8597
https://bugzilla.redhat.com/show_bug.cgi?id=18007271800727https://errata.rockylinux.org/RLSA-2020:0633RLSA-2020:0633RLSA-2020:0633�j�bppp-2.4.7-26.el8_1.x86_64.rpm�j�bppp-2.4.7-26.el8_1.x86_64.rpm�����a
�
�CBBBBBsecurityImportant: icu security update��Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531CVE-2020-10531CVE-2020-10531
https://bugzilla.redhat.com/show_bug.cgi?id=18073491807349https://errata.rockylinux.org/RLSA-2020:0902RLSA-2020:0902RLSA-2020:0902�s�icu-60.3-2.el8_1.x86_64.rpm�.�libicu-60.3-2.el8_1.x86_64.rpm�/�libicu-devel-60.3-2.el8_1.x86_64.rpm�V�libicu-doc-60.3-2.el8_1.noarch.rpm�s�icu-60.3-2.el8_1.x86_64.rpm�.�libicu-60.3-2.el8_1.x86_64.rpm�/�libicu-devel-60.3-2.el8_1.x86_64.rpm�V�libicu-doc-60.3-2.el8_1.noarch.rpm�����
��Kbugfixnewt bug fix and enhancement update��)https://bugzilla.redhat.com/show_bug.cgi?id=17145171714517https://bugzilla.redhat.com/show_bug.cgi?id=17570931757093https://errata.rockylinux.org/RLBA-2020:1759RLBA-2020:1759RLBA-2020:1759��Fnewt-0.52.20-11.el8.x86_64.rpm��Fnewt-0.52.20-11.el8.x86_64.rpm�����b
��MBBsecurityModerate: GNOME security, bug fix, and enhancement update�D�;Hhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20337CVE-2018-20337CVE-2018-20337
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12447CVE-2019-12447CVE-2019-12447
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12448CVE-2019-12448CVE-2019-12448
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12449CVE-2019-12449CVE-2019-12449
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3825CVE-2019-3825CVE-2019-3825
https://bugzilla.redhat.com/show_bug.cgi?id=13657171365717https://bugzilla.redhat.com/show_bug.cgi?id=16569881656988https://bugzilla.redhat.com/show_bug.cgi?id=16580011658001https://bugzilla.redhat.com/show_bug.cgi?id=16615551661555https://bugzilla.redhat.com/show_bug.cgi?id=16660701666070https://bugzilla.redhat.com/show_bug.cgi?id=16689011668901https://bugzilla.redhat.com/show_bug.cgi?id=16717441671744https://bugzilla.redhat.com/show_bug.cgi?id=16728251672825https://bugzilla.redhat.com/show_bug.cgi?id=16745351674535https://bugzilla.redhat.com/show_bug.cgi?id=16847291684729https://bugzilla.redhat.com/show_bug.cgi?id=16879791687979https://bugzilla.redhat.com/show_bug.cgi?id=16901701690170https://bugzilla.redhat.com/show_bug.cgi?id=16922991692299https://bugzilla.redhat.com/show_bug.cgi?id=17108821710882https://bugzilla.redhat.com/show_bug.cgi?id=17158901715890https://bugzilla.redhat.com/show_bug.cgi?id=17167541716754https://bugzilla.redhat.com/show_bug.cgi?id=17167611716761https://bugzilla.redhat.com/show_bug.cgi?id=17167671716767https://bugzilla.redhat.com/show_bug.cgi?id=17167741716774https://bugzilla.redhat.com/show_bug.cgi?id=17198191719819https://bugzilla.redhat.com/show_bug.cgi?id=17202491720249https://bugzilla.redhat.com/show_bug.cgi?id=17202511720251https://bugzilla.redhat.com/show_bug.cgi?id=17211241721124https://bugzilla.redhat.com/show_bug.cgi?id=17211331721133https://bugzilla.redhat.com/show_bug.cgi?id=17234621723462https://bugzilla.redhat.com/show_bug.cgi?id=17234641723464https://bugzilla.redhat.com/show_bug.cgi?id=17243021724302https://bugzilla.redhat.com/show_bug.cgi?id=17251541725154https://bugzilla.redhat.com/show_bug.cgi?id=17283301728330https://bugzilla.redhat.com/show_bug.cgi?id=17285621728562https://bugzilla.redhat.com/show_bug.cgi?id=17285641728564https://bugzilla.redhat.com/show_bug.cgi?id=17285671728567https://bugzilla.redhat.com/show_bug.cgi?id=17306121730612https://bugzilla.redhat.com/show_bug.cgi?id=17308911730891https://bugzilla.redhat.com/show_bug.cgi?id=17367421736742https://bugzilla.redhat.com/show_bug.cgi?id=17427101742710https://bugzilla.redhat.com/show_bug.cgi?id=17444521744452https://bugzilla.redhat.com/show_bug.cgi?id=17445271744527https://bugzilla.redhat.com/show_bug.cgi?id=17451471745147https://bugzilla.redhat.com/show_bug.cgi?id=17479721747972https://bugzilla.redhat.com/show_bug.cgi?id=17493721749372https://bugzilla.redhat.com/show_bug.cgi?id=17505161750516https://bugzilla.redhat.com/show_bug.cgi?id=17535201753520https://bugzilla.redhat.com/show_bug.cgi?id=17590751759075https://bugzilla.redhat.com/show_bug.cgi?id=17595251759525https://bugzilla.redhat.com/show_bug.cgi?id=17596191759619https://bugzilla.redhat.com/show_bug.cgi?id=17599131759913https://bugzilla.redhat.com/show_bug.cgi?id=17603631760363https://bugzilla.redhat.com/show_bug.cgi?id=17632071763207https://bugzilla.redhat.com/show_bug.cgi?id=17654481765448https://bugzilla.redhat.com/show_bug.cgi?id=17656321765632https://bugzilla.redhat.com/show_bug.cgi?id=17666491766649https://bugzilla.redhat.com/show_bug.cgi?id=17666951766695https://bugzilla.redhat.com/show_bug.cgi?id=17684611768461https://bugzilla.redhat.com/show_bug.cgi?id=17765301776530https://bugzilla.redhat.com/show_bug.cgi?id=17775561777556https://bugzilla.redhat.com/show_bug.cgi?id=17779111777911https://bugzilla.redhat.com/show_bug.cgi?id=17786681778668https://bugzilla.redhat.com/show_bug.cgi?id=17824251782425https://bugzilla.redhat.com/show_bug.cgi?id=17824971782497https://bugzilla.redhat.com/show_bug.cgi?id=17825171782517https://bugzilla.redhat.com/show_bug.cgi?id=17852331785233https://bugzilla.redhat.com/show_bug.cgi?id=17894741789474https://bugzilla.redhat.com/show_bug.cgi?id=17934131793413https://bugzilla.redhat.com/show_bug.cgi?id=18041231804123https://bugzilla.redhat.com/show_bug.cgi?id=18090791809079https://errata.rockylinux.org/RLSA-2020:1766RLSA-2020:1766RLSA-2020:1766��~mozjs52-52.9.0-2.el8.x86_64.rpm��mozjs60-60.9.0-4.el8.x86_64.rpm��~mozjs52-52.9.0-2.el8.x86_64.rpm��mozjs60-60.9.0-4.el8.x86_64.rpm�����0
��Qenhancementflatpak bug fix and enhancement update�
https://bugzilla.redhat.com/show_bug.cgi?id=17262211726221https://bugzilla.redhat.com/show_bug.cgi?id=17482761748276https://bugzilla.redhat.com/show_bug.cgi?id=17482901748290https://bugzilla.redhat.com/show_bug.cgi?id=17482961748296https://bugzilla.redhat.com/show_bug.cgi?id=17483291748329https://bugzilla.redhat.com/show_bug.cgi?id=17483311748331https://bugzilla.redhat.com/show_bug.cgi?id=17483351748335https://bugzilla.redhat.com/show_bug.cgi?id=17536131753613https://bugzilla.redhat.com/show_bug.cgi?id=17670071767007https://bugzilla.redhat.com/show_bug.cgi?id=17753391775339https://bugzilla.redhat.com/show_bug.cgi?id=17880671788067https://bugzilla.redhat.com/show_bug.cgi?id=18140451814045https://errata.rockylinux.org/RLEA-2020:1767RLEA-2020:1767RLEA-2020:1767��@bubblewrap-0.4.0-1.el8.x86_64.rpm��@bubblewrap-0.4.0-1.el8.x86_64.rpm�����
��Tbugfixipcalc bug fix and enhancement update�~�)https://errata.rockylinux.org/RLBA-2020:1768RLBA-2020:1768RLBA-2020:1768�x�;ipcalc-0.2.4-4.el8.x86_64.rpm�x�;ipcalc-0.2.4-4.el8.x86_64.rpm�����
��bugfixModemManager bug fix and enhancement update�'�)https://bugzilla.redhat.com/show_bug.cgi?id=17460701746070https://bugzilla.redhat.com/show_bug.cgi?id=17581281758128https://errata.rockylinux.org/RLBA-2020:1781RLBA-2020:1781RLBA-2020:1781�~� usb_modeswitch-data-20191128-1.el8.noarch.rpm�~� usb_modeswitch-data-20191128-1.el8.noarch.rpm�����
��Ybugfixlibnetfilter_cthelper bug fix and enhancement update�P�)https://bugzilla.redhat.com/show_bug.cgi?id=17649041764904https://errata.rockylinux.org/RLBA-2020:1791RLBA-2020:1791RLBA-2020:1791�8�Slibnetfilter_cthelper-1.0.0-15.el8.x86_64.rpm�8�Slibnetfilter_cthelper-1.0.0-15.el8.x86_64.rpm�����
��bugfixpywbem bug fix and enhancement update�y�)https://bugzilla.redhat.com/show_bug.cgi?id=17578551757855https://errata.rockylinux.org/RLBA-2020:1822RLBA-2020:1822RLBA-2020:1822�o�~python3-pywbem-0.11.0-8.el8.noarch.rpm�o�~python3-pywbem-0.11.0-8.el8.noarch.rpm���� �
� �^bugfixmcstrans bug fix and enhancement update�"�)https://bugzilla.redhat.com/show_bug.cgi?id=17314511731451https://errata.rockylinux.org/RLBA-2020:1839RLBA-2020:1839RLBA-2020:1839�{�7mcstrans-2.9-2.el8.x86_64.rpm�{�7mcstrans-2.9-2.el8.x86_64.rpm���� �
�#�abugfixconntrack-tools bug fix and enhancement update�K�)https://bugzilla.redhat.com/show_bug.cgi?id=17507441750744https://errata.rockylinux.org/RLBA-2020:1846RLBA-2020:1846RLBA-2020:1846�)�sconntrack-tools-1.4.4-10.el8.x86_64.rpm�)�sconntrack-tools-1.4.4-10.el8.x86_64.rpm���� �
�&�dbugfixpigz bug fix and enhancement update�t�)https://errata.rockylinux.org/RLBA-2020:1850RLBA-2020:1850RLBA-2020:1850�5�.pigz-2.4-4.el8.x86_64.rpm�5�.pigz-2.4-4.el8.x86_64.rpm���� �c
�)�gsecurityModerate: patch security and bug fix update��https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13636CVE-2019-13636CVE-2019-13636
https://bugzilla.redhat.com/show_bug.cgi?id=17327811732781https://errata.rockylinux.org/RLSA-2020:1852RLSA-2020:1852RLSA-2020:1852�#�5patch-2.7.6-11.el8.x86_64.rpm�#�5patch-2.7.6-11.el8.x86_64.rpm����!�
�,�jbugfixdiffutils bug fix and enhancement update�-�)https://bugzilla.redhat.com/show_bug.cgi?id=17329601732960https://errata.rockylinux.org/RLBA-2020:1853RLBA-2020:1853RLBA-2020:1853�?�Rdiffutils-3.6-6.el8.x86_64.rpm�?�Rdiffutils-3.6-6.el8.x86_64.rpm����!�
�/�mbugfixopenssl-pkcs11 bug fix and enhancement update�V�)https://bugzilla.redhat.com/show_bug.cgi?id=16648071664807https://bugzilla.redhat.com/show_bug.cgi?id=17055051705505https://bugzilla.redhat.com/show_bug.cgi?id=17778921777892https://errata.rockylinux.org/RLBA-2020:1871RLBA-2020:1871RLBA-2020:1871��Bopenssl-pkcs11-0.4.10-2.el8.x86_64.rpm��Bopenssl-pkcs11-0.4.10-2.el8.x86_64.rpm����!�
�2�pbugfixarpwatch bug fix and enhancement update��)https://bugzilla.redhat.com/show_bug.cgi?id=17783131778313https://errata.rockylinux.org/RLBA-2020:1891RLBA-2020:1891RLBA-2020:1891��qarpwatch-2.1a15-44.el8.x86_64.rpm��qarpwatch-2.1a15-44.el8.x86_64.rpm����!� 
�8�sBBBbugfixliberation-fonts bug fix and enhancement update�(�)https://bugzilla.redhat.com/show_bug.cgi?id=16645011664501https://errata.rockylinux.org/RLBA-2020:1902RLBA-2020:1902RLBA-2020:1902�Q�liberation-fonts-2.00.3-7.el8.noarch.rpm�R�liberation-fonts-common-2.00.3-7.el8.noarch.rpm�S�liberation-mono-fonts-2.00.3-7.el8.noarch.rpm�T�liberation-sans-fonts-2.00.3-7.el8.noarch.rpm�U�liberation-serif-fonts-2.00.3-7.el8.noarch.rpm�Q�liberation-fonts-2.00.3-7.el8.noarch.rpm�R�liberation-fonts-common-2.00.3-7.el8.noarch.rpm�S�liberation-mono-fonts-2.00.3-7.el8.noarch.rpm�T�liberation-sans-fonts-2.00.3-7.el8.noarch.rpm�U�liberation-serif-fonts-2.00.3-7.el8.noarch.rpm����"�!
�=�yBBbugfixcifs-utils bug fix and enhancement update�Q�)https://bugzilla.redhat.com/show_bug.cgi?id=17829281782928https://errata.rockylinux.org/RLBA-2020:1910RLBA-2020:1910RLBA-2020:1910�'�kcifs-utils-6.8-3.el8.x86_64.rpm� �kpam_cifscreds-6.8-3.el8.x86_64.rpm�'�kcifs-utils-6.8-3.el8.x86_64.rpm� �kpam_cifscreds-6.8-3.el8.x86_64.rpm����"�"
�>�[bugfixppp bug fix and enhancement update�z�)https://errata.rockylinux.org/RLBA-2020:1919RLBA-2020:1919RLBA-2020:1919�j�bppp-2.4.7-26.el8_1.x86_64.rpm�j�bppp-2.4.7-26.el8_1.x86_64.rpm����"�d
�?�AsecurityImportant: Rocky Enterprise Software Foundation Ceph Storage 4.1 security, bug fix, and enhancement update�#�*C�$https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1716CVE-2020-1716CVE-2020-1716
https://bugzilla.redhat.com/show_bug.cgi?id=12740841274084https://bugzilla.redhat.com/show_bug.cgi?id=15532021553202https://bugzilla.redhat.com/show_bug.cgi?id=15814211581421https://bugzilla.redhat.com/show_bug.cgi?id=16259511625951https://bugzilla.redhat.com/show_bug.cgi?id=16398171639817https://bugzilla.redhat.com/show_bug.cgi?id=16565121656512https://bugzilla.redhat.com/show_bug.cgi?id=16584911658491https://bugzilla.redhat.com/show_bug.cgi?id=16656831665683https://bugzilla.redhat.com/show_bug.cgi?id=16787011678701https://bugzilla.redhat.com/show_bug.cgi?id=16799241679924https://bugzilla.redhat.com/show_bug.cgi?id=16879711687971https://bugzilla.redhat.com/show_bug.cgi?id=17168151716815https://bugzilla.redhat.com/show_bug.cgi?id=17169721716972https://bugzilla.redhat.com/show_bug.cgi?id=17194461719446https://bugzilla.redhat.com/show_bug.cgi?id=17244281724428https://bugzilla.redhat.com/show_bug.cgi?id=17311481731148https://bugzilla.redhat.com/show_bug.cgi?id=17315541731554https://bugzilla.redhat.com/show_bug.cgi?id=17345831734583https://bugzilla.redhat.com/show_bug.cgi?id=17383341738334https://bugzilla.redhat.com/show_bug.cgi?id=17416771741677https://bugzilla.redhat.com/show_bug.cgi?id=17433881743388https://bugzilla.redhat.com/show_bug.cgi?id=17442761744276https://bugzilla.redhat.com/show_bug.cgi?id=17464911746491https://bugzilla.redhat.com/show_bug.cgi?id=17472061747206https://bugzilla.redhat.com/show_bug.cgi?id=17475161747516https://bugzilla.redhat.com/show_bug.cgi?id=17597001759700https://bugzilla.redhat.com/show_bug.cgi?id=17597161759716https://bugzilla.redhat.com/show_bug.cgi?id=17597251759725https://bugzilla.redhat.com/show_bug.cgi?id=17597271759727https://bugzilla.redhat.com/show_bug.cgi?id=17601261760126https://bugzilla.redhat.com/show_bug.cgi?id=17601291760129https://bugzilla.redhat.com/show_bug.cgi?id=17602191760219https://bugzilla.redhat.com/show_bug.cgi?id=17614741761474https://bugzilla.redhat.com/show_bug.cgi?id=17617431761743https://bugzilla.redhat.com/show_bug.cgi?id=17621701762170https://bugzilla.redhat.com/show_bug.cgi?id=17621971762197https://bugzilla.redhat.com/show_bug.cgi?id=17628521762852https://bugzilla.redhat.com/show_bug.cgi?id=17644311764431https://bugzilla.redhat.com/show_bug.cgi?id=17655171765517https://bugzilla.redhat.com/show_bug.cgi?id=17655301765530https://bugzilla.redhat.com/show_bug.cgi?id=17655361765536https://bugzilla.redhat.com/show_bug.cgi?id=17671441767144https://bugzilla.redhat.com/show_bug.cgi?id=17712061771206https://bugzilla.redhat.com/show_bug.cgi?id=17712081771208https://bugzilla.redhat.com/show_bug.cgi?id=17752181775218https://bugzilla.redhat.com/show_bug.cgi?id=17752661775266https://bugzilla.redhat.com/show_bug.cgi?id=17754041775404https://bugzilla.redhat.com/show_bug.cgi?id=17770641777064https://bugzilla.redhat.com/show_bug.cgi?id=17773801777380https://bugzilla.redhat.com/show_bug.cgi?id=17791861779186https://bugzilla.redhat.com/show_bug.cgi?id=17822531782253https://bugzilla.redhat.com/show_bug.cgi?id=17832231783223https://bugzilla.redhat.com/show_bug.cgi?id=17840111784011https://bugzilla.redhat.com/show_bug.cgi?id=17844051784405https://bugzilla.redhat.com/show_bug.cgi?id=17847291784729https://bugzilla.redhat.com/show_bug.cgi?id=17847461784746https://bugzilla.redhat.com/show_bug.cgi?id=17848951784895https://bugzilla.redhat.com/show_bug.cgi?id=17853631785363https://bugzilla.redhat.com/show_bug.cgi?id=17854721785472https://bugzilla.redhat.com/show_bug.cgi?id=17854741785474https://bugzilla.redhat.com/show_bug.cgi?id=17854751785475https://bugzilla.redhat.com/show_bug.cgi?id=17854761785476https://bugzilla.redhat.com/show_bug.cgi?id=17854771785477https://bugzilla.redhat.com/show_bug.cgi?id=17854781785478https://bugzilla.redhat.com/show_bug.cgi?id=17855801785580https://bugzilla.redhat.com/show_bug.cgi?id=17856461785646https://bugzilla.redhat.com/show_bug.cgi?id=17857361785736https://bugzilla.redhat.com/show_bug.cgi?id=17861071786107https://bugzilla.redhat.com/show_bug.cgi?id=17861731786173https://bugzilla.redhat.com/show_bug.cgi?id=17862871786287https://bugzilla.redhat.com/show_bug.cgi?id=17864571786457https://bugzilla.redhat.com/show_bug.cgi?id=17866841786684https://bugzilla.redhat.com/show_bug.cgi?id=17883471788347https://bugzilla.redhat.com/show_bug.cgi?id=17889171788917https://bugzilla.redhat.com/show_bug.cgi?id=17893571789357https://bugzilla.redhat.com/show_bug.cgi?id=17904721790472https://bugzilla.redhat.com/show_bug.cgi?id=17904791790479https://bugzilla.redhat.com/show_bug.cgi?id=17911741791174https://bugzilla.redhat.com/show_bug.cgi?id=17922221792222https://bugzilla.redhat.com/show_bug.cgi?id=17922251792225https://bugzilla.redhat.com/show_bug.cgi?id=17922301792230https://bugzilla.redhat.com/show_bug.cgi?id=17923201792320https://bugzilla.redhat.com/show_bug.cgi?id=17935421793542https://bugzilla.redhat.com/show_bug.cgi?id=17935641793564https://bugzilla.redhat.com/show_bug.cgi?id=17943511794351https://bugzilla.redhat.com/show_bug.cgi?id=17947131794713https://bugzilla.redhat.com/show_bug.cgi?id=17947151794715https://bugzilla.redhat.com/show_bug.cgi?id=17954061795406https://bugzilla.redhat.com/show_bug.cgi?id=17955921795592https://bugzilla.redhat.com/show_bug.cgi?id=17961601796160https://bugzilla.redhat.com/show_bug.cgi?id=17964531796453https://bugzilla.redhat.com/show_bug.cgi?id=17968531796853https://bugzilla.redhat.com/show_bug.cgi?id=17971611797161https://bugzilla.redhat.com/show_bug.cgi?id=17978171797817https://bugzilla.redhat.com/show_bug.cgi?id=17981531798153https://bugzilla.redhat.com/show_bug.cgi?id=17987181798718https://bugzilla.redhat.com/show_bug.cgi?id=17987191798719https://bugzilla.redhat.com/show_bug.cgi?id=17987811798781https://bugzilla.redhat.com/show_bug.cgi?id=18021991802199https://bugzilla.redhat.com/show_bug.cgi?id=18053471805347https://bugzilla.redhat.com/show_bug.cgi?id=18053911805391https://bugzilla.redhat.com/show_bug.cgi?id=18056431805643https://bugzilla.redhat.com/show_bug.cgi?id=18070851807085https://bugzilla.redhat.com/show_bug.cgi?id=18071841807184https://bugzilla.redhat.com/show_bug.cgi?id=18080461808046https://bugzilla.redhat.com/show_bug.cgi?id=18083451808345https://bugzilla.redhat.com/show_bug.cgi?id=18084951808495https://bugzilla.redhat.com/show_bug.cgi?id=18092421809242https://bugzilla.redhat.com/show_bug.cgi?id=18101211810121https://bugzilla.redhat.com/show_bug.cgi?id=18105511810551https://bugzilla.redhat.com/show_bug.cgi?id=18106101810610https://bugzilla.redhat.com/show_bug.cgi?id=18108841810884https://bugzilla.redhat.com/show_bug.cgi?id=18109481810948https://bugzilla.redhat.com/show_bug.cgi?id=18115471811547https://bugzilla.redhat.com/show_bug.cgi?id=18133491813349https://bugzilla.redhat.com/show_bug.cgi?id=18140821814082https://bugzilla.redhat.com/show_bug.cgi?id=18143801814380https://bugzilla.redhat.com/show_bug.cgi?id=18145421814542https://bugzilla.redhat.com/show_bug.cgi?id=18148061814806https://bugzilla.redhat.com/show_bug.cgi?id=18149421814942https://bugzilla.redhat.com/show_bug.cgi?id=18152111815211https://bugzilla.redhat.com/show_bug.cgi?id=18152391815239https://bugzilla.redhat.com/show_bug.cgi?id=18152611815261https://bugzilla.redhat.com/show_bug.cgi?id=18153901815390https://bugzilla.redhat.com/show_bug.cgi?id=18155791815579https://bugzilla.redhat.com/show_bug.cgi?id=18167131816713https://bugzilla.redhat.com/show_bug.cgi?id=18169891816989https://bugzilla.redhat.com/show_bug.cgi?id=18170691817069https://bugzilla.redhat.com/show_bug.cgi?id=18175861817586https://bugzilla.redhat.com/show_bug.cgi?id=18179851817985https://bugzilla.redhat.com/show_bug.cgi?id=18193021819302https://bugzilla.redhat.com/show_bug.cgi?id=18196811819681https://bugzilla.redhat.com/show_bug.cgi?id=18202331820233https://bugzilla.redhat.com/show_bug.cgi?id=18202721820272https://bugzilla.redhat.com/show_bug.cgi?id=18205601820560https://bugzilla.redhat.com/show_bug.cgi?id=18217841821784https://bugzilla.redhat.com/show_bug.cgi?id=18221531822153https://bugzilla.redhat.com/show_bug.cgi?id=18223281822328https://bugzilla.redhat.com/show_bug.cgi?id=18224821822482https://bugzilla.redhat.com/show_bug.cgi?id=18225991822599https://bugzilla.redhat.com/show_bug.cgi?id=18229021822902https://bugzilla.redhat.com/show_bug.cgi?id=18229051822905https://bugzilla.redhat.com/show_bug.cgi?id=18239751823975https://bugzilla.redhat.com/show_bug.cgi?id=18242631824263https://bugzilla.redhat.com/show_bug.cgi?id=18251041825104https://bugzilla.redhat.com/show_bug.cgi?id=18251491825149https://bugzilla.redhat.com/show_bug.cgi?id=18252881825288https://bugzilla.redhat.com/show_bug.cgi?id=18258271825827https://bugzilla.redhat.com/show_bug.cgi?id=18259881825988https://bugzilla.redhat.com/show_bug.cgi?id=18268841826884https://bugzilla.redhat.com/show_bug.cgi?id=18272991827299https://bugzilla.redhat.com/show_bug.cgi?id=18277811827781https://bugzilla.redhat.com/show_bug.cgi?id=18277851827785https://bugzilla.redhat.com/show_bug.cgi?id=18277891827789https://bugzilla.redhat.com/show_bug.cgi?id=18277991827799https://bugzilla.redhat.com/show_bug.cgi?id=18298041829804https://bugzilla.redhat.com/show_bug.cgi?id=18311191831119https://bugzilla.redhat.com/show_bug.cgi?id=18312851831285https://bugzilla.redhat.com/show_bug.cgi?id=18313421831342https://bugzilla.redhat.com/show_bug.cgi?id=18330631833063https://bugzilla.redhat.com/show_bug.cgi?id=18347901834790https://bugzilla.redhat.com/show_bug.cgi?id=18372061837206https://errata.rockylinux.org/RLSA-2020:2231RLSA-2020:2231RLSA-2020:2231�J�_smartmontools-7.1-1.el8.x86_64.rpm�J�_smartmontools-7.1-1.el8.x86_64.rpm����"�e
��@securityImportant: nghttp2 security update�M�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11080CVE-2020-11080CVE-2020-11080
https://bugzilla.redhat.com/show_bug.cgi?id=18449291844929https://errata.rockylinux.org/RLSA-2020:2755RLSA-2020:2755RLSA-2020:2755�;�olibnghttp2-1.33.0-3.el8_3.1.x86_64.rpm�;�olibnghttp2-1.33.0-3.el8_3.1.x86_64.rpm����#�f
��CsecurityModerate: libcroco security update�O�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12825CVE-2020-12825CVE-2020-12825
https://bugzilla.redhat.com/show_bug.cgi?id=18353771835377https://errata.rockylinux.org/RLSA-2020:3654RLSA-2020:3654RLSA-2020:3654�!�Ilibcroco-0.6.12-4.el8_2.1.x86_64.rpm�!�Ilibcroco-0.6.12-4.el8_2.1.x86_64.rpm����#�#
��Fbugfixnet-tools bug fix and enhancement update�f�)https://bugzilla.redhat.com/show_bug.cgi?id=16703551670355https://errata.rockylinux.org/RLBA-2020:4434RLBA-2020:4434RLBA-2020:4434��net-tools-2.0-0.52.20160912git.el8.x86_64.rpm��net-tools-2.0-0.52.20160912git.el8.x86_64.rpm����#�g
��IsecurityLow: gnome-software and fwupd security, bug fix, and enhancement update��}�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10759CVE-2020-10759CVE-2020-10759
https://bugzilla.redhat.com/show_bug.cgi?id=17979321797932https://bugzilla.redhat.com/show_bug.cgi?id=18155021815502https://bugzilla.redhat.com/show_bug.cgi?id=18397741839774https://bugzilla.redhat.com/show_bug.cgi?id=18443161844316https://bugzilla.redhat.com/show_bug.cgi?id=18444881844488https://bugzilla.redhat.com/show_bug.cgi?id=18457141845714https://errata.rockylinux.org/RLSA-2020:4436RLSA-2020:4436RLSA-2020:4436�f�/libxmlb-0.1.15-1.el8.x86_64.rpm�f�/libxmlb-0.1.15-1.el8.x86_64.rpm����$�%
��KBbugfixpython-setuptools bug fix and enhancement update��)https://bugzilla.redhat.com/show_bug.cgi?id=18083011808301https://errata.rockylinux.org/RLBA-2020:4437RLBA-2020:4437RLBA-2020:4437�	�platform-python-setuptools-39.2.0-6.el8.noarch.rpm�
�python3-setuptools-39.2.0-6.el8.noarch.rpm��python3-setuptools-wheel-39.2.0-6.el8.noarch.rpm�	�platform-python-setuptools-39.2.0-6.el8.noarch.rpm�
�python3-setuptools-39.2.0-6.el8.noarch.rpm��python3-setuptools-wheel-39.2.0-6.el8.noarch.rpm����$�h
��OBBsecurityModerate: GNOME security, bug fix, and enhancement update�5�~�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8625CVE-2019-8625CVE-2019-8625
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8710CVE-2019-8710CVE-2019-8710
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8720CVE-2019-8720CVE-2019-8720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8743CVE-2019-8743CVE-2019-8743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8764CVE-2019-8764CVE-2019-8764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8766CVE-2019-8766CVE-2019-8766
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8769CVE-2019-8769CVE-2019-8769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8771CVE-2019-8771CVE-2019-8771
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8782CVE-2019-8782CVE-2019-8782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8783CVE-2019-8783CVE-2019-8783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8808CVE-2019-8808CVE-2019-8808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8811CVE-2019-8811CVE-2019-8811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8812CVE-2019-8812CVE-2019-8812
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8813CVE-2019-8813CVE-2019-8813
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8814CVE-2019-8814CVE-2019-8814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8815CVE-2019-8815CVE-2019-8815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8816CVE-2019-8816CVE-2019-8816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8819CVE-2019-8819CVE-2019-8819
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8820CVE-2019-8820CVE-2019-8820
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8823CVE-2019-8823CVE-2019-8823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8835CVE-2019-8835CVE-2019-8835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8844CVE-2019-8844CVE-2019-8844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8846CVE-2019-8846CVE-2019-8846
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10018CVE-2020-10018CVE-2020-10018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11793CVE-2020-11793CVE-2020-11793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14391CVE-2020-14391CVE-2020-14391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15503CVE-2020-15503CVE-2020-15503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3862CVE-2020-3862CVE-2020-3862
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3864CVE-2020-3864CVE-2020-3864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3865CVE-2020-3865CVE-2020-3865
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3867CVE-2020-3867CVE-2020-3867
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3868CVE-2020-3868CVE-2020-3868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3885CVE-2020-3885CVE-2020-3885
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3894CVE-2020-3894CVE-2020-3894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3895CVE-2020-3895CVE-2020-3895
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3897CVE-2020-3897CVE-2020-3897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3899CVE-2020-3899CVE-2020-3899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3900CVE-2020-3900CVE-2020-3900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3901CVE-2020-3901CVE-2020-3901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3902CVE-2020-3902CVE-2020-3902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9802CVE-2020-9802CVE-2020-9802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9803CVE-2020-9803CVE-2020-9803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9805CVE-2020-9805CVE-2020-9805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9806CVE-2020-9806CVE-2020-9806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9807CVE-2020-9807CVE-2020-9807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9843CVE-2020-9843CVE-2020-9843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9850CVE-2020-9850CVE-2020-9850
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9862CVE-2020-9862CVE-2020-9862
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9893CVE-2020-9893CVE-2020-9893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9894CVE-2020-9894CVE-2020-9894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9895CVE-2020-9895CVE-2020-9895
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9915CVE-2020-9915CVE-2020-9915
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9925CVE-2020-9925CVE-2020-9925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9952CVE-2020-9952CVE-2020-9952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30666CVE-2021-30666CVE-2021-30666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30761CVE-2021-30761CVE-2021-30761
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30762CVE-2021-30762CVE-2021-30762
https://bugzilla.redhat.com/show_bug.cgi?id=12071791207179https://bugzilla.redhat.com/show_bug.cgi?id=15660271566027https://bugzilla.redhat.com/show_bug.cgi?id=15698681569868https://bugzilla.redhat.com/show_bug.cgi?id=16521781652178https://bugzilla.redhat.com/show_bug.cgi?id=16562621656262https://bugzilla.redhat.com/show_bug.cgi?id=16688951668895https://bugzilla.redhat.com/show_bug.cgi?id=16925361692536https://bugzilla.redhat.com/show_bug.cgi?id=17060081706008https://bugzilla.redhat.com/show_bug.cgi?id=17060761706076https://bugzilla.redhat.com/show_bug.cgi?id=17158451715845https://bugzilla.redhat.com/show_bug.cgi?id=17199371719937https://bugzilla.redhat.com/show_bug.cgi?id=17588911758891https://bugzilla.redhat.com/show_bug.cgi?id=17753451775345The following packages have been upgraded to a later upstream version: gnome-remote-desktop (0.1.8), pipewire (0.3.6), vte291 (0.52.4), webkit2gtk3 (2.28.4), xdg-desktop-portal (1.6.0), xdg-desktop-portal-gtk (1.6.0). (BZ#1775345, BZ#1779691, BZ#1817143, BZ#1832347, BZ#1837406)https://bugzilla.redhat.com/show_bug.cgi?id=17785791778579https://bugzilla.redhat.com/show_bug.cgi?id=17796911779691https://bugzilla.redhat.com/show_bug.cgi?id=17940451794045https://bugzilla.redhat.com/show_bug.cgi?id=18047191804719https://bugzilla.redhat.com/show_bug.cgi?id=18059291805929https://bugzilla.redhat.com/show_bug.cgi?id=18117211811721https://bugzilla.redhat.com/show_bug.cgi?id=18148201814820https://bugzilla.redhat.com/show_bug.cgi?id=18160701816070https://bugzilla.redhat.com/show_bug.cgi?id=18166781816678https://bugzilla.redhat.com/show_bug.cgi?id=18166841816684https://bugzilla.redhat.com/show_bug.cgi?id=18166861816686https://bugzilla.redhat.com/show_bug.cgi?id=18171431817143https://bugzilla.redhat.com/show_bug.cgi?id=18207591820759https://bugzilla.redhat.com/show_bug.cgi?id=18207601820760https://bugzilla.redhat.com/show_bug.cgi?id=18243621824362https://bugzilla.redhat.com/show_bug.cgi?id=18270301827030https://bugzilla.redhat.com/show_bug.cgi?id=18293691829369https://bugzilla.redhat.com/show_bug.cgi?id=18323471832347https://bugzilla.redhat.com/show_bug.cgi?id=18331581833158https://bugzilla.redhat.com/show_bug.cgi?id=18373811837381https://bugzilla.redhat.com/show_bug.cgi?id=18374061837406https://bugzilla.redhat.com/show_bug.cgi?id=18374131837413https://bugzilla.redhat.com/show_bug.cgi?id=18376481837648https://bugzilla.redhat.com/show_bug.cgi?id=18400801840080https://bugzilla.redhat.com/show_bug.cgi?id=18407881840788https://bugzilla.redhat.com/show_bug.cgi?id=18434861843486https://bugzilla.redhat.com/show_bug.cgi?id=18445781844578https://bugzilla.redhat.com/show_bug.cgi?id=18461911846191https://bugzilla.redhat.com/show_bug.cgi?id=18470511847051https://bugzilla.redhat.com/show_bug.cgi?id=18470611847061https://bugzilla.redhat.com/show_bug.cgi?id=18470621847062https://bugzilla.redhat.com/show_bug.cgi?id=18472031847203https://bugzilla.redhat.com/show_bug.cgi?id=18534771853477https://bugzilla.redhat.com/show_bug.cgi?id=18547341854734https://bugzilla.redhat.com/show_bug.cgi?id=18663321866332https://bugzilla.redhat.com/show_bug.cgi?id=18682601868260https://bugzilla.redhat.com/show_bug.cgi?id=18722701872270https://bugzilla.redhat.com/show_bug.cgi?id=18730931873093https://bugzilla.redhat.com/show_bug.cgi?id=18739631873963https://bugzilla.redhat.com/show_bug.cgi?id=18764621876462https://bugzilla.redhat.com/show_bug.cgi?id=18764631876463https://bugzilla.redhat.com/show_bug.cgi?id=18764651876465https://bugzilla.redhat.com/show_bug.cgi?id=18764681876468https://bugzilla.redhat.com/show_bug.cgi?id=18764701876470https://bugzilla.redhat.com/show_bug.cgi?id=18764721876472https://bugzilla.redhat.com/show_bug.cgi?id=18764731876473https://bugzilla.redhat.com/show_bug.cgi?id=18764761876476https://bugzilla.redhat.com/show_bug.cgi?id=18765161876516https://bugzilla.redhat.com/show_bug.cgi?id=18765181876518https://bugzilla.redhat.com/show_bug.cgi?id=18765211876521https://bugzilla.redhat.com/show_bug.cgi?id=18765221876522https://bugzilla.redhat.com/show_bug.cgi?id=18765231876523https://bugzilla.redhat.com/show_bug.cgi?id=18765361876536https://bugzilla.redhat.com/show_bug.cgi?id=18765371876537https://bugzilla.redhat.com/show_bug.cgi?id=18765401876540https://bugzilla.redhat.com/show_bug.cgi?id=18765431876543https://bugzilla.redhat.com/show_bug.cgi?id=18765451876545https://bugzilla.redhat.com/show_bug.cgi?id=18765481876548https://bugzilla.redhat.com/show_bug.cgi?id=18765491876549https://bugzilla.redhat.com/show_bug.cgi?id=18765501876550https://bugzilla.redhat.com/show_bug.cgi?id=18765521876552https://bugzilla.redhat.com/show_bug.cgi?id=18765531876553https://bugzilla.redhat.com/show_bug.cgi?id=18765541876554https://bugzilla.redhat.com/show_bug.cgi?id=18765551876555https://bugzilla.redhat.com/show_bug.cgi?id=18765561876556https://bugzilla.redhat.com/show_bug.cgi?id=18765901876590https://bugzilla.redhat.com/show_bug.cgi?id=18765911876591https://bugzilla.redhat.com/show_bug.cgi?id=18765941876594https://bugzilla.redhat.com/show_bug.cgi?id=18766071876607https://bugzilla.redhat.com/show_bug.cgi?id=18766111876611https://bugzilla.redhat.com/show_bug.cgi?id=18766171876617https://bugzilla.redhat.com/show_bug.cgi?id=18766191876619https://bugzilla.redhat.com/show_bug.cgi?id=18778531877853https://bugzilla.redhat.com/show_bug.cgi?id=18795321879532https://bugzilla.redhat.com/show_bug.cgi?id=18795351879535https://bugzilla.redhat.com/show_bug.cgi?id=18795361879536https://bugzilla.redhat.com/show_bug.cgi?id=18795381879538https://bugzilla.redhat.com/show_bug.cgi?id=18795401879540https://bugzilla.redhat.com/show_bug.cgi?id=18795411879541https://bugzilla.redhat.com/show_bug.cgi?id=18795451879545https://bugzilla.redhat.com/show_bug.cgi?id=18795571879557https://bugzilla.redhat.com/show_bug.cgi?id=18795591879559https://bugzilla.redhat.com/show_bug.cgi?id=18795631879563https://bugzilla.redhat.com/show_bug.cgi?id=18795641879564https://bugzilla.redhat.com/show_bug.cgi?id=18795661879566https://bugzilla.redhat.com/show_bug.cgi?id=18795681879568https://bugzilla.redhat.com/show_bug.cgi?id=18803391880339https://errata.rockylinux.org/RLSA-2020:4451RLSA-2020:4451RLSA-2020:4451�*�1libsoup-2.62.3-2.el8.x86_64.rpm�@�Opython3-gobject-base-3.28.3-2.el8.x86_64.rpm�*�1libsoup-2.62.3-2.el8.x86_64.rpm�@�Opython3-gobject-base-3.28.3-2.el8.x86_64.rpm����%�&
��SBBBBbugfixlibhugetlbfs bug fix and enhancement update�3�)https://bugzilla.redhat.com/show_bug.cgi?id=18322431832243https://errata.rockylinux.org/RLBA-2020:4452RLBA-2020:4452RLBA-2020:4452�+�Glibhugetlbfs-2.21-17.el8.x86_64.rpm�,�Glibhugetlbfs-devel-2.21-17.el8.x86_64.rpm�-�Glibhugetlbfs-utils-2.21-17.el8.x86_64.rpm�+�Glibhugetlbfs-2.21-17.el8.x86_64.rpm�,�Glibhugetlbfs-devel-2.21-17.el8.x86_64.rpm�-�Glibhugetlbfs-utils-2.21-17.el8.x86_64.rpm����%�1
��Zenhancementlsof bug fix and enhancement update�\�)https://bugzilla.redhat.com/show_bug.cgi?id=17782281778228https://errata.rockylinux.org/RLEA-2020:4468RLEA-2020:4468RLEA-2020:4468�q�nlsof-4.93.2-1.el8.x86_64.rpm�q�nlsof-4.93.2-1.el8.x86_64.rpm����&�2
��Aenhancementsmartmontools bug fix and enhancement update��)https://bugzilla.redhat.com/show_bug.cgi?id=16711541671154https://errata.rockylinux.org/RLEA-2020:4487RLEA-2020:4487RLEA-2020:4487�J�_smartmontools-7.1-1.el8.x86_64.rpm�J�_smartmontools-7.1-1.el8.x86_64.rpm����&�'
�"�^BBbugfixlibkcapi bug fix and enhancement update�.�)https://bugzilla.redhat.com/show_bug.cgi?id=17073661707366https://errata.rockylinux.org/RLBA-2020:4488RLBA-2020:4488RLBA-2020:4488�>�$libkcapi-1.2.0-2.el8.x86_64.rpm�?�$libkcapi-hmaccalc-1.2.0-2.el8.x86_64.rpm�>�$libkcapi-1.2.0-2.el8.x86_64.rpm�?�$libkcapi-hmaccalc-1.2.0-2.el8.x86_64.rpm����&�)
�%�cbugfixiprutils bug fix and enhancement update�W�)https://errata.rockylinux.org/RLBA-2020:4501RLBA-2020:4501RLBA-2020:4501�y�/iprutils-2.4.19-1.el8.x86_64.rpm�y�/iprutils-2.4.19-1.el8.x86_64.rpm����&�3
�'�&enhancementpython-configshell bug fix and enhancement update��)https://bugzilla.redhat.com/show_bug.cgi?id=18201791820179https://errata.rockylinux.org/RLEA-2020:4506RLEA-2020:4506RLEA-2020:4506�j�python3-configshell-1.1.28-1.el8.noarch.rpm�j�python3-configshell-1.1.28-1.el8.noarch.rpm����'�*
�0�hBBBBBBbugfixlibteam bug fix and enhancement update�)�)https://bugzilla.redhat.com/show_bug.cgi?id=17580731758073https://bugzilla.redhat.com/show_bug.cgi?id=17824271782427https://bugzilla.redhat.com/show_bug.cgi?id=18514601851460https://bugzilla.redhat.com/show_bug.cgi?id=18740011874001https://errata.rockylinux.org/RLBA-2020:4512RLBA-2020:4512RLBA-2020:4512�L�6libteam-1.31-2.el8.x86_64.rpm�M�6libteam-doc-1.31-2.el8.x86_64.rpm�S�6network-scripts-team-1.31-2.el8.x86_64.rpm��6teamd-1.31-2.el8.x86_64.rpm�L�6libteam-1.31-2.el8.x86_64.rpm�M�6libteam-doc-1.31-2.el8.x86_64.rpm�S�6network-scripts-team-1.31-2.el8.x86_64.rpm��6teamd-1.31-2.el8.x86_64.rpm����'�+
�5�qBBbugfixlibqb bug fix and enhancement update�R�)https://bugzilla.redhat.com/show_bug.cgi?id=18361461836146https://errata.rockylinux.org/RLBA-2020:4522RLBA-2020:4522RLBA-2020:4522�C�libqb-1.0.3-12.el8.x86_64.rpm�D�libqb-devel-1.0.3-12.el8.x86_64.rpm�C�libqb-1.0.3-12.el8.x86_64.rpm�D�libqb-devel-1.0.3-12.el8.x86_64.rpm����'�,
�8�vbugfixlogrotate bug fix and enhancement update�{�)https://bugzilla.redhat.com/show_bug.cgi?id=17232651723265https://bugzilla.redhat.com/show_bug.cgi?id=17597701759770https://errata.rockylinux.org/RLBA-2020:4538RLBA-2020:4538RLBA-2020:4538�o�Jlogrotate-3.14.0-4.el8.x86_64.rpm�o�Jlogrotate-3.14.0-4.el8.x86_64.rpm����'�5
�;�yenhancementlibpsl bug fix and enhancement update�$�)https://bugzilla.redhat.com/show_bug.cgi?id=17640481764048https://errata.rockylinux.org/RLEA-2020:4555RLEA-2020:4555RLEA-2020:4555�C�=libpsl-0.20.2-6.el8.x86_64.rpm�C�=libpsl-0.20.2-6.el8.x86_64.rpm����(�6
�>�|enhancementlibnetfilter_queue bug fix and enhancement update�M�)https://bugzilla.redhat.com/show_bug.cgi?id=18333261833326https://errata.rockylinux.org/RLEA-2020:4556RLEA-2020:4556RLEA-2020:4556�9�Wlibnetfilter_queue-1.0.4-3.el8.x86_64.rpm�9�Wlibnetfilter_queue-1.0.4-3.el8.x86_64.rpm����(�-
��BBbugfixzstd bug fix and enhancement update�v�)https://errata.rockylinux.org/RLBA-2020:4557RLBA-2020:4557RLBA-2020:4557�h�1libzstd-1.4.4-1.el8.x86_64.rpm�i�1libzstd-devel-1.4.4-1.el8.x86_64.rpm�h�1libzstd-1.4.4-1.el8.x86_64.rpm�i�1libzstd-devel-1.4.4-1.el8.x86_64.rpm����)�.
��Cbugfixkabi-dw bug fix and enhancement update��)https://errata.rockylinux.org/RLBA-2020:4564RLBA-2020:4564RLBA-2020:4564��*kabi-dw-0-0.10.20200515gitb52ac13.el8.x86_64.rpm��*kabi-dw-0-0.10.20200515gitb52ac13.el8.x86_64.rpm����)�/
�
�FBBbugfixkbd bug fix and enhancement update�H�)https://bugzilla.redhat.com/show_bug.cgi?id=18449671844967https://errata.rockylinux.org/RLBA-2020:4580RLBA-2020:4580RLBA-2020:4580��Wkbd-2.0.4-10.el8.x86_64.rpm�L�Wkbd-legacy-2.0.4-10.el8.noarch.rpm�M�Wkbd-misc-2.0.4-10.el8.noarch.rpm��Wkbd-2.0.4-10.el8.x86_64.rpm�L�Wkbd-legacy-2.0.4-10.el8.noarch.rpm�M�Wkbd-misc-2.0.4-10.el8.noarch.rpm����)�7
��KBBBenhancementlibusbx bug fix and enhancement update�q�)https://bugzilla.redhat.com/show_bug.cgi?id=18259411825941https://bugzilla.redhat.com/show_bug.cgi?id=18496821849682https://errata.rockylinux.org/RLEA-2020:4587RLEA-2020:4587RLEA-2020:4587�]�Plibusbx-1.0.23-4.el8.x86_64.rpm�^�Plibusbx-devel-1.0.23-4.el8.x86_64.rpm�\�Plibusbx-devel-doc-1.0.23-4.el8.noarch.rpm�]�Plibusbx-1.0.23-4.el8.x86_64.rpm�^�Plibusbx-devel-1.0.23-4.el8.x86_64.rpm�\�Plibusbx-devel-doc-1.0.23-4.el8.noarch.rpm����)�0
��Qbugfixpsmisc bug fix and enhancement update��)https://errata.rockylinux.org/RLBA-2020:4592RLBA-2020:4592RLBA-2020:4592�=�:psmisc-23.1-5.el8.x86_64.rpm�=�:psmisc-23.1-5.el8.x86_64.rpm����*�8
��TBBenhancementefivar bug fix and enhancement update��C�)https://errata.rockylinux.org/RLEA-2020:4596RLEA-2020:4596RLEA-2020:4596�D�_efivar-37-4.el8.x86_64.rpm�E�_efivar-libs-37-4.el8.x86_64.rpm�D�_efivar-37-4.el8.x86_64.rpm�E�_efivar-libs-37-4.el8.x86_64.rpm����*�1
��Ybugfixsnappy bug fix and enhancement update��l�)https://errata.rockylinux.org/RLBA-2020:4600RLBA-2020:4600RLBA-2020:4600�b�\snappy-1.1.8-3.el8.x86_64.rpm�b�\snappy-1.1.8-3.el8.x86_64.rpm����*�9
��\enhancementlmdb bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=18174211817421https://bugzilla.redhat.com/show_bug.cgi?id=18327531832753https://errata.rockylinux.org/RLEA-2020:4680RLEA-2020:4680RLEA-2020:4680�n�Qlmdb-libs-0.9.24-1.el8.x86_64.rpm�n�Qlmdb-libs-0.9.24-1.el8.x86_64.rpm����+�:
��Menhancementnew module: perl:5.30��>�Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17135921713592This enhancement update adds the perl:5.30 module to Red Hat Enterprise Linux 8.https://errata.rockylinux.org/RLEA-2020:4727RLEA-2020:4727RLEA-2020:4727��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm����Q�;
��Menhancementperl:5.30 metadata for the Rocky Linux 8 module matrix (1/3)��https://bugzilla.redhat.com/show_bug.cgi?id=18528731852873https://errata.rockylinux.org/RLEA-2020:4767RLEA-2020:4767RLEA-2020:4767��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm����Y�<
��Menhancementperl:5.30 metadata for the Rocky Linux 8 module matrix (2/3)��https://bugzilla.redhat.com/show_bug.cgi?id=18528741852874https://errata.rockylinux.org/RLEA-2020:4802RLEA-2020:4802RLEA-2020:4802��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm����`�2
�!�_bugfixliburing bug fix and enhancement update��
�)https://bugzilla.redhat.com/show_bug.cgi?id=18625511862551https://errata.rockylinux.org/RLBA-2020:4841RLBA-2020:4841RLBA-2020:4841�\�Yliburing-1.0.7-3.el8.x86_64.rpm�\�Yliburing-1.0.7-3.el8.x86_64.rpm����a�3
�$�bbugfixdbxtool bug fix and enhancement update��6�https://errata.rockylinux.org/RLBA-2021:0564RLBA-2021:0564RLBA-2021:0564�=�dbxtool-8-5.el8_3.2.x86_64.rpm�=�dbxtool-8-5.el8_3.2.x86_64.rpm����a�i
�'�esecurityImportant: stunnel security update��>�NChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20230CVE-2021-20230CVE-2021-20230
https://bugzilla.redhat.com/show_bug.cgi?id=19252261925226https://errata.rockylinux.org/RLSA-2021:0618RLSA-2021:0618RLSA-2021:0618�d�}stunnel-5.56-5.el8_3.x86_64.rpm�d�}stunnel-5.56-5.el8_3.x86_64.rpm����a�j
��hsecurityModerate: GNOME security, bug fix, and enhancement update���9https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13012CVE-2019-13012CVE-2019-13012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13543CVE-2020-13543CVE-2020-13543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13584CVE-2020-13584CVE-2020-13584
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16125CVE-2020-16125CVE-2020-16125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9948CVE-2020-9948CVE-2020-9948
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9951CVE-2020-9951CVE-2020-9951
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9983CVE-2020-9983CVE-2020-9983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1817CVE-2021-1817CVE-2021-1817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1820CVE-2021-1820CVE-2021-1820
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1825CVE-2021-1825CVE-2021-1825
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1826CVE-2021-1826CVE-2021-1826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30661CVE-2021-30661CVE-2021-30661
https://bugzilla.redhat.com/show_bug.cgi?id=11520371152037https://bugzilla.redhat.com/show_bug.cgi?id=14649021464902https://bugzilla.redhat.com/show_bug.cgi?id=16717611671761https://bugzilla.redhat.com/show_bug.cgi?id=17000021700002https://bugzilla.redhat.com/show_bug.cgi?id=17053921705392https://bugzilla.redhat.com/show_bug.cgi?id=17286321728632https://bugzilla.redhat.com/show_bug.cgi?id=17288961728896https://bugzilla.redhat.com/show_bug.cgi?id=17656271765627https://bugzilla.redhat.com/show_bug.cgi?id=17864961786496https://bugzilla.redhat.com/show_bug.cgi?id=17969161796916https://bugzilla.redhat.com/show_bug.cgi?id=18021051802105https://bugzilla.redhat.com/show_bug.cgi?id=18337871833787https://bugzilla.redhat.com/show_bug.cgi?id=18422291842229https://bugzilla.redhat.com/show_bug.cgi?id=18456601845660https://bugzilla.redhat.com/show_bug.cgi?id=18463761846376The following packages have been upgraded to a later upstream version: accountsservice (0.6.55), webkit2gtk3 (2.30.4). (BZ#1846376, BZ#1883304)https://bugzilla.redhat.com/show_bug.cgi?id=18542901854290https://bugzilla.redhat.com/show_bug.cgi?id=18609461860946https://bugzilla.redhat.com/show_bug.cgi?id=18613571861357https://bugzilla.redhat.com/show_bug.cgi?id=18617691861769https://bugzilla.redhat.com/show_bug.cgi?id=18657181865718https://bugzilla.redhat.com/show_bug.cgi?id=18708371870837https://bugzilla.redhat.com/show_bug.cgi?id=18710411871041https://bugzilla.redhat.com/show_bug.cgi?id=18762911876291https://bugzilla.redhat.com/show_bug.cgi?id=18813121881312https://bugzilla.redhat.com/show_bug.cgi?id=18833041883304https://bugzilla.redhat.com/show_bug.cgi?id=18838681883868https://bugzilla.redhat.com/show_bug.cgi?id=18868221886822https://bugzilla.redhat.com/show_bug.cgi?id=18884071888407https://bugzilla.redhat.com/show_bug.cgi?id=18894111889411https://bugzilla.redhat.com/show_bug.cgi?id=18895281889528https://bugzilla.redhat.com/show_bug.cgi?id=19012121901212https://bugzilla.redhat.com/show_bug.cgi?id=19012141901214https://bugzilla.redhat.com/show_bug.cgi?id=19012161901216https://bugzilla.redhat.com/show_bug.cgi?id=19012211901221https://bugzilla.redhat.com/show_bug.cgi?id=19030431903043https://bugzilla.redhat.com/show_bug.cgi?id=19035681903568https://bugzilla.redhat.com/show_bug.cgi?id=19064991906499https://bugzilla.redhat.com/show_bug.cgi?id=19183911918391https://bugzilla.redhat.com/show_bug.cgi?id=19194291919429https://bugzilla.redhat.com/show_bug.cgi?id=19194321919432https://bugzilla.redhat.com/show_bug.cgi?id=19194351919435https://bugzilla.redhat.com/show_bug.cgi?id=19194671919467https://bugzilla.redhat.com/show_bug.cgi?id=19211511921151https://bugzilla.redhat.com/show_bug.cgi?id=837035837035https://errata.rockylinux.org/RLSA-2021:1586RLSA-2021:1586RLSA-2021:1586�V�.gamin-0.1.10-32.el8.x86_64.rpm�V�.gamin-0.1.10-32.el8.x86_64.rpm����b�4
�,�jbugfixlibrabbitmq bug fix and enhancement update���)https://errata.rockylinux.org/RLBA-2021:1587RLBA-2021:1587RLBA-2021:1587�I�Nlibrabbitmq-0.9.0-3.el8.x86_64.rpm�I�Nlibrabbitmq-0.9.0-3.el8.x86_64.rpm����c�5
� �mbugfixlibxslt bug fix and enhancement update��F�)https://bugzilla.redhat.com/show_bug.cgi?id=18604671860467https://errata.rockylinux.org/RLBA-2021:1591RLBA-2021:1591RLBA-2021:1591�g�Zlibxslt-1.1.32-6.el8.x86_64.rpm�g�Zlibxslt-1.1.32-6.el8.x86_64.rpm����c�6
�1�obugfixmemtest86+ bug fix and enhancement update��o�)https://bugzilla.redhat.com/show_bug.cgi?id=16968771696877https://errata.rockylinux.org/RLBA-2021:1599RLBA-2021:1599RLBA-2021:1599�}�xmemtest86+-5.01-20.el8.x86_64.rpm�}�xmemtest86+-5.01-20.el8.x86_64.rpm����c�k
�4�rsecurityModerate: opensc security, bug fix, and enhancement update���@https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26570CVE-2020-26570CVE-2020-26570
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26571CVE-2020-26571CVE-2020-26571
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26572CVE-2020-26572CVE-2020-26572
https://bugzilla.redhat.com/show_bug.cgi?id=18309011830901https://bugzilla.redhat.com/show_bug.cgi?id=18779731877973https://bugzilla.redhat.com/show_bug.cgi?id=18859471885947https://bugzilla.redhat.com/show_bug.cgi?id=18859501885950https://bugzilla.redhat.com/show_bug.cgi?id=18859541885954https://bugzilla.redhat.com/show_bug.cgi?id=18928101892810https://bugzilla.redhat.com/show_bug.cgi?id=18954011895401https://errata.rockylinux.org/RLSA-2021:1600RLSA-2021:1600RLSA-2021:1600��<opensc-0.20.0-4.el8.x86_64.rpm��<opensc-0.20.0-4.el8.x86_64.rpm����d�l
�=�uBBBBBBsecurityModerate: p11-kit security, bug fix, and enhancement update��X�q	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361CVE-2020-29361CVE-2020-29361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362CVE-2020-29362CVE-2020-29362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363CVE-2020-29363CVE-2020-29363
https://bugzilla.redhat.com/show_bug.cgi?id=16651721665172https://bugzilla.redhat.com/show_bug.cgi?id=18904641890464https://bugzilla.redhat.com/show_bug.cgi?id=19035881903588https://bugzilla.redhat.com/show_bug.cgi?id=19035901903590https://bugzilla.redhat.com/show_bug.cgi?id=19035921903592https://errata.rockylinux.org/RLSA-2021:1609RLSA-2021:1609RLSA-2021:1609��1p11-kit-0.23.22-1.el8.x86_64.rpm��1p11-kit-devel-0.23.22-1.el8.x86_64.rpm��1p11-kit-server-0.23.22-1.el8.x86_64.rpm��1p11-kit-trust-0.23.22-1.el8.x86_64.rpm��1p11-kit-0.23.22-1.el8.x86_64.rpm��1p11-kit-devel-0.23.22-1.el8.x86_64.rpm��1p11-kit-server-0.23.22-1.el8.x86_64.rpm��1p11-kit-trust-0.23.22-1.el8.x86_64.rpm����d�7
�!�~BBBBBBBBBBbugfixavahi bug fix and enhancement update��I�)https://errata.rockylinux.org/RLBA-2021:1612RLBA-2021:1612RLBA-2021:1612�luavahi-0.7-20.el8.x86_64.rpm�muavahi-autoipd-0.7-20.el8.x86_64.rpm�nuavahi-glib-0.7-20.el8.x86_64.rpm�ouavahi-gobject-0.7-20.el8.x86_64.rpm�puavahi-libs-0.7-20.el8.x86_64.rpm�Fupython3-avahi-0.7-20.el8.x86_64.rpm�luavahi-0.7-20.el8.x86_64.rpm�muavahi-autoipd-0.7-20.el8.x86_64.rpm�nuavahi-glib-0.7-20.el8.x86_64.rpm�ouavahi-gobject-0.7-20.el8.x86_64.rpm�puavahi-libs-0.7-20.el8.x86_64.rpm�Fupython3-avahi-0.7-20.el8.x86_64.rpm����e�8
�"�
bugfixefi-rpm-macros bug fix and enhancement update��r�)https://bugzilla.redhat.com/show_bug.cgi?id=18450521845052https://errata.rockylinux.org/RLBA-2021:1619RLBA-2021:1619RLBA-2021:1619�F�+efi-filesystem-3-3.el8.noarch.rpm�F�+efi-filesystem-3-3.el8.noarch.rpm����e�m
��KBBsecurityModerate: trousers security, bug fix, and enhancement update���chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24330CVE-2020-24330CVE-2020-24330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24331CVE-2020-24331CVE-2020-24331
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24332CVE-2020-24332CVE-2020-24332
https://bugzilla.redhat.com/show_bug.cgi?id=18700521870052https://bugzilla.redhat.com/show_bug.cgi?id=18700541870054https://bugzilla.redhat.com/show_bug.cgi?id=18700561870056https://errata.rockylinux.org/RLSA-2021:1627RLSA-2021:1627RLSA-2021:1627��trousers-0.3.15-1.el8.x86_64.rpm��trousers-lib-0.3.15-1.el8.x86_64.rpm��trousers-0.3.15-1.el8.x86_64.rpm��trousers-lib-0.3.15-1.el8.x86_64.rpm����f�9
��PBBbugfixtpm-tools bug fix and enhancement update��~�)https://errata.rockylinux.org/RLBA-2021:1628RLBA-2021:1628RLBA-2021:1628�h�.tpm-tools-1.3.9.2-1.el8.x86_64.rpm�i�.tpm-tools-pkcs11-1.3.9.2-1.el8.x86_64.rpm�h�.tpm-tools-1.3.9.2-1.el8.x86_64.rpm�i�.tpm-tools-pkcs11-1.3.9.2-1.el8.x86_64.rpm����f�n
��securityModerate: python-urllib3 security update��'�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26137CVE-2020-26137CVE-2020-26137
https://bugzilla.redhat.com/show_bug.cgi?id=18836321883632https://errata.rockylinux.org/RLSA-2021:1631RLSA-2021:1631RLSA-2021:1631��python3-urllib3-1.24.2-5.el8.noarch.rpm��python3-urllib3-1.24.2-5.el8.noarch.rpm����f�>
��WBBBBenhancementpciutils bug fix and enhancement update��D�)https://errata.rockylinux.org/RLEA-2021:1658RLEA-2021:1658RLEA-2021:1658�$Upciutils-3.7.0-1.el8.x86_64.rpm�%Upciutils-devel-3.7.0-1.el8.x86_64.rpm�&Upciutils-libs-3.7.0-1.el8.x86_64.rpm�$Upciutils-3.7.0-1.el8.x86_64.rpm�%Upciutils-devel-3.7.0-1.el8.x86_64.rpm�&Upciutils-libs-3.7.0-1.el8.x86_64.rpm����g�:
��bugfixtpm2-abrmd bug fix and enhancement update��m�)https://bugzilla.redhat.com/show_bug.cgi?id=18551771855177https://bugzilla.redhat.com/show_bug.cgi?id=18983841898384https://errata.rockylinux.org/RLBA-2021:1660RLBA-2021:1660RLBA-2021:1660�|�tpm2-abrmd-selinux-2.3.1-1.el8.noarch.rpm�|�tpm2-abrmd-selinux-2.3.1-1.el8.noarch.rpm����g�?
�!� enhancementcrda bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=18927001892700https://errata.rockylinux.org/RLEA-2021:1673RLEA-2021:1673RLEA-2021:1673�>�,crda-3.18_2020.04.29-1.el8.noarch.rpm�>�,crda-3.18_2020.04.29-1.el8.noarch.rpm����g�;
�#�bBBbugfixvhostmd bug fix and enhancement update��?�)https://bugzilla.redhat.com/show_bug.cgi?id=18971301897130https://errata.rockylinux.org/RLBA-2021:1681RLBA-2021:1681RLBA-2021:1681�s�vm-dump-metrics-1.1-5.el8.x86_64.rpm�t�vm-dump-metrics-devel-1.1-5.el8.x86_64.rpm�s�vm-dump-metrics-1.1-5.el8.x86_64.rpm�t�vm-dump-metrics-devel-1.1-5.el8.x86_64.rpm����h�<
�$�fBBbugfixdejavu-fonts bug fix and enhancement update��h�)https://errata.rockylinux.org/RLBA-2021:1687RLBA-2021:1687RLBA-2021:1687�B�Jdejavu-fonts-common-2.35-7.el8.noarch.rpm�C�Jdejavu-sans-fonts-2.35-7.el8.noarch.rpm�D�Jdejavu-sans-mono-fonts-2.35-7.el8.noarch.rpm�E�Jdejavu-serif-fonts-2.35-7.el8.noarch.rpm�B�Jdejavu-fonts-common-2.35-7.el8.noarch.rpm�C�Jdejavu-sans-fonts-2.35-7.el8.noarch.rpm�D�Jdejavu-sans-mono-fonts-2.35-7.el8.noarch.rpm�E�Jdejavu-serif-fonts-2.35-7.el8.noarch.rpm����h�=
�,�jbugfixlibrepo bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=18594951859495https://bugzilla.redhat.com/show_bug.cgi?id=18951191895119https://errata.rockylinux.org/RLBA-2021:1689RLBA-2021:1689RLBA-2021:1689�H�+librhsm-0.0.3-4.el8.x86_64.rpm�H�+librhsm-0.0.3-4.el8.x86_64.rpm����i�>
�/�mbugfixiptraf-ng bug fix and enhancement update��:�)https://bugzilla.redhat.com/show_bug.cgi?id=19060971906097https://errata.rockylinux.org/RLBA-2021:1691RLBA-2021:1691RLBA-2021:1691�|�diptraf-ng-1.2.1-2.el8.x86_64.rpm�|�diptraf-ng-1.2.1-2.el8.x86_64.rpm����i�?
�2�pbugfixintel-cmt-cat bug fix and enhancement update��c�)https://bugzilla.redhat.com/show_bug.cgi?id=18261791826179https://errata.rockylinux.org/RLBA-2021:1696RLBA-2021:1696RLBA-2021:1696�!�^intel-cmt-cat-4.0.0-0.el8.x86_64.rpm�!�^intel-cmt-cat-4.0.0-0.el8.x86_64.rpm����i�@
�4�3bugfixpython-ply bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=14644351464435https://errata.rockylinux.org/RLBA-2021:1698RLBA-2021:1698RLBA-2021:1698�m�.python3-ply-3.9-9.el8.noarch.rpm�m�.python3-ply-3.9-9.el8.noarch.rpm����j�A
�6�5bugfixcrontabs bug fix and enhancement update��5�)https://bugzilla.redhat.com/show_bug.cgi?id=16964491696449https://errata.rockylinux.org/RLBA-2021:1699RLBA-2021:1699RLBA-2021:1699�?�crontabs-1.11-17.20190603git.el8.noarch.rpm�?�crontabs-1.11-17.20190603git.el8.noarch.rpm����j�o
�%�wsecurityModerate: brotli security update��^�%https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8927CVE-2020-8927CVE-2020-8927
https://bugzilla.redhat.com/show_bug.cgi?id=18792251879225https://errata.rockylinux.org/RLSA-2021:1702RLSA-2021:1702RLSA-2021:1702� �Xbrotli-1.0.6-3.el8.x86_64.rpm� �Xbrotli-1.0.6-3.el8.x86_64.rpm����k�@
�;�yenhancementbolt bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=18898271889827https://errata.rockylinux.org/RLEA-2021:1707RLEA-2021:1707RLEA-2021:1707��Pbolt-0.9.1-1.el8.x86_64.rpm��Pbolt-0.9.1-1.el8.x86_64.rpm����k�B
��|BBbugfixpopt bug fix and enhancement update��,�)https://bugzilla.redhat.com/show_bug.cgi?id=18437871843787https://errata.rockylinux.org/RLBA-2021:1709RLBA-2021:1709RLBA-2021:1709�:�!popt-1.18-1.el8.x86_64.rpm�;�!popt-devel-1.18-1.el8.x86_64.rpm�:�!popt-1.18-1.el8.x86_64.rpm�;�!popt-devel-1.18-1.el8.x86_64.rpm����k�C
��Abugfixdlm bug fix and enhancement update��U�)https://bugzilla.redhat.com/show_bug.cgi?id=19134601913460https://errata.rockylinux.org/RLBA-2021:1710RLBA-2021:1710RLBA-2021:1710�@�`dlm-lib-4.1.0-1.el8.x86_64.rpm�@�`dlm-lib-4.1.0-1.el8.x86_64.rpm����k�A
��Denhancementlibpcap bug fix and enhancement update��~�)https://errata.rockylinux.org/RLEA-2021:1712RLEA-2021:1712RLEA-2021:1712�A�olibpcap-1.9.1-5.el8.x86_64.rpm�A�olibpcap-1.9.1-5.el8.x86_64.rpm����k�B
��GBBenhancementima-evm-utils bug fix and enhancement update��'�)https://bugzilla.redhat.com/show_bug.cgi?id=19253701925370https://errata.rockylinux.org/RLEA-2021:1720RLEA-2021:1720RLEA-2021:1720�u�-ima-evm-utils0-1.3.2-12.el8.x86_64.rpm�t�-ima-evm-utils-1.3.2-12.el8.x86_64.rpm�u�-ima-evm-utils0-1.3.2-12.el8.x86_64.rpm�t�-ima-evm-utils-1.3.2-12.el8.x86_64.rpm����l�D
��Lbugfixuserspace-rcu bug fix and enhancement update��P�)https://errata.rockylinux.org/RLBA-2021:1731RLBA-2021:1731RLBA-2021:1731�p�1userspace-rcu-0.10.1-4.el8.x86_64.rpm�p�1userspace-rcu-0.10.1-4.el8.x86_64.rpm����l�E
��Obugfixsquashfs-tools bug fix and enhancement update��y�)https://bugzilla.redhat.com/show_bug.cgi?id=17548151754815https://bugzilla.redhat.com/show_bug.cgi?id=18950171895017https://errata.rockylinux.org/RLBA-2021:1732RLBA-2021:1732RLBA-2021:1732��isquashfs-tools-4.3-20.el8.x86_64.rpm��isquashfs-tools-4.3-20.el8.x86_64.rpm����l�p
��RBBBBsecurityModerate: lz4 security update��"�whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3520CVE-2021-3520CVE-2021-3520
https://bugzilla.redhat.com/show_bug.cgi?id=19545591954559https://errata.rockylinux.org/RLSA-2021:2575RLSA-2021:2575RLSA-2021:2575�t�?lz4-1.8.3-3.el8_4.x86_64.rpm�u�?lz4-devel-1.8.3-3.el8_4.x86_64.rpm�v�?lz4-libs-1.8.3-3.el8_4.x86_64.rpm�t�?lz4-1.8.3-3.el8_4.x86_64.rpm�u�?lz4-devel-1.8.3-3.el8_4.x86_64.rpm�v�?lz4-libs-1.8.3-3.el8_4.x86_64.rpm����l�F
��Ybugfixpcsc-lite bug fix and enhancement update���https://bugzilla.redhat.com/show_bug.cgi?id=19725691972569channel creationhttps://bugzilla.redhat.com/show_bug.cgi?id=19734051973405channel creation (pcsc-lite-ccid)https://errata.rockylinux.org/RLBA-2021:3049RLBA-2021:3049RLBA-2021:3049�1�rpcsc-lite-ccid-1.4.29-5.1.el8_4.x86_64.rpm�1�rpcsc-lite-ccid-1.4.29-5.1.el8_4.x86_64.rpm����m�G
�&�\BBbugfixlibdb bug fix and enhancement update���{https://errata.rockylinux.org/RLBA-2021:3594RLBA-2021:3594RLBA-2021:3594�"�glibdb-5.3.28-42.el8_4.x86_64.rpm�#�glibdb-utils-5.3.28-42.el8_4.x86_64.rpm�"�glibdb-5.3.28-42.el8_4.x86_64.rpm�#�glibdb-utils-5.3.28-42.el8_4.x86_64.rpm����m�H
�'�`BBBBbugfixlm_sensors bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=17811921781192https://errata.rockylinux.org/RLBA-2021:4353RLBA-2021:4353RLBA-2021:4353�k�Slm_sensors-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm�l�Slm_sensors-devel-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm�m�Slm_sensors-libs-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm�k�Slm_sensors-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm�l�Slm_sensors-devel-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm�m�Slm_sensors-libs-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm����n�I
�(�fbugfixlibndp bug fix and enhancement update��<�)https://errata.rockylinux.org/RLBA-2021:4354RLBA-2021:4354RLBA-2021:4354�A�vlibndp-1.7-6.el8.x86_64.rpm�A�vlibndp-1.7-6.el8.x86_64.rpm����n�J
�+�ibugfixgfs2-utils bug fix and enhancement update��e�)https://bugzilla.redhat.com/show_bug.cgi?id=19424341942434https://errata.rockylinux.org/RLBA-2021:4363RLBA-2021:4363RLBA-2021:4363�_�Lgfs2-utils-3.2.0-11.el8.x86_64.rpm�_�Lgfs2-utils-3.2.0-11.el8.x86_64.rpm����n�K
�0�lBBbugfixlibxcrypt bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=18997161899716https://errata.rockylinux.org/RLBA-2021:4371RLBA-2021:4371RLBA-2021:4371�d�`libxcrypt-4.1.1-6.el8.x86_64.rpm�e�`libxcrypt-devel-4.1.1-6.el8.x86_64.rpm�d�`libxcrypt-4.1.1-6.el8.x86_64.rpm�e�`libxcrypt-devel-4.1.1-6.el8.x86_64.rpm����o�q
�;�qBBBBBBBBsecurityLow: pcre security update��7�g�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838CVE-2019-20838CVE-2019-20838
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155CVE-2020-14155CVE-2020-14155
https://bugzilla.redhat.com/show_bug.cgi?id=18484361848436https://bugzilla.redhat.com/show_bug.cgi?id=18484441848444https://errata.rockylinux.org/RLSA-2021:4373RLSA-2021:4373RLSA-2021:4373�'�pcre-8.42-6.el8.x86_64.rpm�(�pcre-cpp-8.42-6.el8.x86_64.rpm�)�pcre-devel-8.42-6.el8.x86_64.rpm�*�pcre-utf16-8.42-6.el8.x86_64.rpm�+�pcre-utf32-8.42-6.el8.x86_64.rpm�'�pcre-8.42-6.el8.x86_64.rpm�(�pcre-cpp-8.42-6.el8.x86_64.rpm�)�pcre-devel-8.42-6.el8.x86_64.rpm�*�pcre-utf16-8.42-6.el8.x86_64.rpm�+�pcre-utf32-8.42-6.el8.x86_64.rpm����o�L
��|BBBBBBBBbugfixquota bug fix and enhancement update���)https://errata.rockylinux.org/RLBA-2021:4377RLBA-2021:4377RLBA-2021:4377�Lquota-4.04-14.el8.x86_64.rpm�squota-doc-4.04-14.el8.noarch.rpm�Mquota-nld-4.04-14.el8.x86_64.rpm�tquota-nls-4.04-14.el8.noarch.rpm�Nquota-rpc-4.04-14.el8.x86_64.rpm�Oquota-warnquota-4.04-14.el8.x86_64.rpm�Lquota-4.04-14.el8.x86_64.rpm�squota-doc-4.04-14.el8.noarch.rpm�Mquota-nld-4.04-14.el8.x86_64.rpm�tquota-nls-4.04-14.el8.noarch.rpm�Nquota-rpc-4.04-14.el8.x86_64.rpm�Oquota-warnquota-4.04-14.el8.x86_64.rpm����o�M
�	�Gbugfixwatchdog bug fix and enhancement update��G�)https://bugzilla.redhat.com/show_bug.cgi?id=18461101846110https://errata.rockylinux.org/RLBA-2021:4379RLBA-2021:4379RLBA-2021:4379�u�ywatchdog-5.15-2.el8.x86_64.rpm�u�ywatchdog-5.15-2.el8.x86_64.rpm����o�r
�(�JsecurityModerate: GNOME security, bug fix, and enhancement update��p�mbhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13558CVE-2020-13558CVE-2020-13558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24870CVE-2020-24870CVE-2020-24870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27918CVE-2020-27918CVE-2020-27918
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29623CVE-2020-29623CVE-2020-29623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36241CVE-2020-36241CVE-2020-36241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1765CVE-2021-1765CVE-2021-1765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1788CVE-2021-1788CVE-2021-1788
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1789CVE-2021-1789CVE-2021-1789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1799CVE-2021-1799CVE-2021-1799
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1801CVE-2021-1801CVE-2021-1801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1844CVE-2021-1844CVE-2021-1844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1870CVE-2021-1870CVE-2021-1870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1871CVE-2021-1871CVE-2021-1871
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21775CVE-2021-21775CVE-2021-21775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21779CVE-2021-21779CVE-2021-21779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21806CVE-2021-21806CVE-2021-21806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28650CVE-2021-28650CVE-2021-28650
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30663CVE-2021-30663CVE-2021-30663
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30665CVE-2021-30665CVE-2021-30665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30682CVE-2021-30682CVE-2021-30682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30689CVE-2021-30689CVE-2021-30689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30720CVE-2021-30720CVE-2021-30720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30734CVE-2021-30734CVE-2021-30734
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30744CVE-2021-30744CVE-2021-30744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30749CVE-2021-30749CVE-2021-30749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30758CVE-2021-30758CVE-2021-30758
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30795CVE-2021-30795CVE-2021-30795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30797CVE-2021-30797CVE-2021-30797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30799CVE-2021-30799CVE-2021-30799
https://bugzilla.redhat.com/show_bug.cgi?id=16513781651378https://bugzilla.redhat.com/show_bug.cgi?id=17703021770302https://bugzilla.redhat.com/show_bug.cgi?id=17914781791478https://bugzilla.redhat.com/show_bug.cgi?id=18137271813727https://bugzilla.redhat.com/show_bug.cgi?id=18546791854679https://bugzilla.redhat.com/show_bug.cgi?id=18732971873297https://bugzilla.redhat.com/show_bug.cgi?id=18734881873488https://bugzilla.redhat.com/show_bug.cgi?id=18884041888404https://bugzilla.redhat.com/show_bug.cgi?id=18946131894613https://bugzilla.redhat.com/show_bug.cgi?id=18979321897932https://bugzilla.redhat.com/show_bug.cgi?id=19041391904139https://bugzilla.redhat.com/show_bug.cgi?id=19050001905000https://bugzilla.redhat.com/show_bug.cgi?id=19093001909300The following packages have been upgraded to a later upstream version: gdm (40.0), webkit2gtk3 (2.32.3).https://bugzilla.redhat.com/show_bug.cgi?id=19149251914925https://bugzilla.redhat.com/show_bug.cgi?id=19247251924725https://bugzilla.redhat.com/show_bug.cgi?id=19256401925640https://bugzilla.redhat.com/show_bug.cgi?id=19287941928794https://bugzilla.redhat.com/show_bug.cgi?id=19288861928886https://bugzilla.redhat.com/show_bug.cgi?id=19352611935261https://bugzilla.redhat.com/show_bug.cgi?id=19374161937416https://bugzilla.redhat.com/show_bug.cgi?id=19378661937866https://bugzilla.redhat.com/show_bug.cgi?id=19389371938937https://bugzilla.redhat.com/show_bug.cgi?id=19400261940026https://bugzilla.redhat.com/show_bug.cgi?id=19443231944323https://bugzilla.redhat.com/show_bug.cgi?id=19443291944329https://bugzilla.redhat.com/show_bug.cgi?id=19443331944333https://bugzilla.redhat.com/show_bug.cgi?id=19443371944337https://bugzilla.redhat.com/show_bug.cgi?id=19443401944340https://bugzilla.redhat.com/show_bug.cgi?id=19443431944343https://bugzilla.redhat.com/show_bug.cgi?id=19443501944350https://bugzilla.redhat.com/show_bug.cgi?id=19448591944859https://bugzilla.redhat.com/show_bug.cgi?id=19448621944862https://bugzilla.redhat.com/show_bug.cgi?id=19448671944867https://bugzilla.redhat.com/show_bug.cgi?id=19491761949176https://bugzilla.redhat.com/show_bug.cgi?id=19510861951086https://bugzilla.redhat.com/show_bug.cgi?id=19521361952136https://bugzilla.redhat.com/show_bug.cgi?id=19557541955754https://bugzilla.redhat.com/show_bug.cgi?id=19577051957705https://bugzilla.redhat.com/show_bug.cgi?id=19607051960705https://bugzilla.redhat.com/show_bug.cgi?id=19620491962049https://bugzilla.redhat.com/show_bug.cgi?id=19715071971507https://bugzilla.redhat.com/show_bug.cgi?id=19715341971534https://bugzilla.redhat.com/show_bug.cgi?id=19725451972545https://bugzilla.redhat.com/show_bug.cgi?id=19782871978287https://bugzilla.redhat.com/show_bug.cgi?id=19785051978505https://bugzilla.redhat.com/show_bug.cgi?id=19786121978612https://bugzilla.redhat.com/show_bug.cgi?id=19804411980441https://bugzilla.redhat.com/show_bug.cgi?id=19806611980661https://bugzilla.redhat.com/show_bug.cgi?id=19814201981420https://bugzilla.redhat.com/show_bug.cgi?id=19868631986863https://bugzilla.redhat.com/show_bug.cgi?id=19868661986866https://bugzilla.redhat.com/show_bug.cgi?id=19868721986872https://bugzilla.redhat.com/show_bug.cgi?id=19868741986874https://bugzilla.redhat.com/show_bug.cgi?id=19868791986879https://bugzilla.redhat.com/show_bug.cgi?id=19868811986881https://bugzilla.redhat.com/show_bug.cgi?id=19868831986883https://bugzilla.redhat.com/show_bug.cgi?id=19868861986886https://bugzilla.redhat.com/show_bug.cgi?id=19868881986888https://bugzilla.redhat.com/show_bug.cgi?id=19868901986890https://bugzilla.redhat.com/show_bug.cgi?id=19868921986892https://bugzilla.redhat.com/show_bug.cgi?id=19869001986900https://bugzilla.redhat.com/show_bug.cgi?id=19869021986902https://bugzilla.redhat.com/show_bug.cgi?id=19869061986906https://bugzilla.redhat.com/show_bug.cgi?id=19872331987233https://bugzilla.redhat.com/show_bug.cgi?id=19890351989035https://bugzilla.redhat.com/show_bug.cgi?id=19989891998989https://bugzilla.redhat.com/show_bug.cgi?id=19991201999120https://bugzilla.redhat.com/show_bug.cgi?id=20041702004170https://errata.rockylinux.org/RLSA-2021:4381RLSA-2021:4381RLSA-2021:4381�m�Pgsettings-desktop-schemas-3.32.0-6.el8.x86_64.rpm�m�Pgsettings-desktop-schemas-3.32.0-6.el8.x86_64.rpm����p�N
�
�bugfixnvmetcli bug fix and enhancement update��]�)https://bugzilla.redhat.com/show_bug.cgi?id=16602291660229https://bugzilla.redhat.com/show_bug.cgi?id=19484691948469https://errata.rockylinux.org/RLBA-2021:4383RLBA-2021:4383RLBA-2021:4383�c�nvmetcli-0.7-3.el8.noarch.rpm�c�nvmetcli-0.7-3.el8.noarch.rpm����p�O
��bugfixlogwatch bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=19526291952629https://errata.rockylinux.org/RLBA-2021:4397RLBA-2021:4397RLBA-2021:4397�]�3logwatch-7.4.3-11.el8.noarch.rpm�]�3logwatch-7.4.3-11.el8.noarch.rpm����p�C
�)�PBBenhancementlibmodulemd bug fix and enhancement update��/�)https://bugzilla.redhat.com/show_bug.cgi?id=18945731894573https://bugzilla.redhat.com/show_bug.cgi?id=19844021984402https://errata.rockylinux.org/RLEA-2021:4405RLEA-2021:4405RLEA-2021:4405�6�|libmodulemd1-1.8.16-0.2.13.0.1.x86_64.rpm�5�"libmodulemd-2.13.0-1.el8.x86_64.rpm�6�|libmodulemd1-1.8.16-0.2.13.0.1.x86_64.rpm�5�"libmodulemd-2.13.0-1.el8.x86_64.rpm����q�P
��TBBBBbugfixnumactl bug fix and enhancement update��X�)https://bugzilla.redhat.com/show_bug.cgi?id=17147941714794https://errata.rockylinux.org/RLBA-2021:4406RLBA-2021:4406RLBA-2021:4406�6�Bnumactl-2.0.12-13.el8.x86_64.rpm�7�Bnumactl-devel-2.0.12-13.el8.x86_64.rpm�8�Bnumactl-libs-2.0.12-13.el8.x86_64.rpm�6�Bnumactl-2.0.12-13.el8.x86_64.rpm�7�Bnumactl-devel-2.0.12-13.el8.x86_64.rpm�8�Bnumactl-libs-2.0.12-13.el8.x86_64.rpm����q�Q
��[BBbugfixtpm2-tss bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=19408611940861https://errata.rockylinux.org/RLBA-2021:4411RLBA-2021:4411RLBA-2021:4411��Htpm2-tss-2.3.2-4.el8.x86_64.rpm��Htpm2-tss-devel-2.3.2-4.el8.x86_64.rpm��Htpm2-tss-2.3.2-4.el8.x86_64.rpm��Htpm2-tss-devel-2.3.2-4.el8.x86_64.rpm����q�R
�*�YB�GBBBBbugfixRDMA stack bug fix and enhancement update��*�)
https://bugzilla.redhat.com/show_bug.cgi?id=19246651924665https://bugzilla.redhat.com/show_bug.cgi?id=19286311928631https://bugzilla.redhat.com/show_bug.cgi?id=19459971945997https://bugzilla.redhat.com/show_bug.cgi?id=19466061946606https://bugzilla.redhat.com/show_bug.cgi?id=19600711960071https://bugzilla.redhat.com/show_bug.cgi?id=19600731960073https://bugzilla.redhat.com/show_bug.cgi?id=19600741960074https://bugzilla.redhat.com/show_bug.cgi?id=19600761960076https://bugzilla.redhat.com/show_bug.cgi?id=19600781960078https://bugzilla.redhat.com/show_bug.cgi?id=19619611961961https://bugzilla.redhat.com/show_bug.cgi?id=19717711971771https://bugzilla.redhat.com/show_bug.cgi?id=19747801974780https://errata.rockylinux.org/RLBA-2021:4412RLBA-2021:4412RLBA-2021:4412��[opensm-3.3.24-1.el8.x86_64.rpm��[opensm-libs-3.3.24-1.el8.x86_64.rpm��opa-fm-10.11.0.2.1-1.el8.rocky.x86_64.rpm�]�fperftest-4.5-12.el8.x86_64.rpm��[opensm-3.3.24-1.el8.x86_64.rpm��[opensm-libs-3.3.24-1.el8.x86_64.rpm��opa-fm-10.11.0.2.1-1.el8.rocky.x86_64.rpm�]�fperftest-4.5-12.el8.x86_64.rpm����r�s
�(�fsecurityModerate: tpm2-tools security and enhancement update��S�7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3565CVE-2021-3565CVE-2021-3565
https://bugzilla.redhat.com/show_bug.cgi?id=19644271964427https://errata.rockylinux.org/RLSA-2021:4413RLSA-2021:4413RLSA-2021:4413�k�atpm2-tools-4.1.1-5.el8.x86_64.rpm�k�atpm2-tools-4.1.1-5.el8.x86_64.rpm����r�S
�+�ibugfixhdparm bug fix and enhancement update��
�)https://bugzilla.redhat.com/show_bug.cgi?id=19599181959918https://errata.rockylinux.org/RLBA-2021:4421RLBA-2021:4421RLBA-2021:4421�p�
hdparm-9.54-4.el8.x86_64.rpm�p�
hdparm-9.54-4.el8.x86_64.rpm����r�t
�8�lBBBBBBBBBBsecurityModerate: ncurses security update��3�ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594CVE-2019-17594CVE-2019-17594
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595CVE-2019-17595CVE-2019-17595
https://bugzilla.redhat.com/show_bug.cgi?id=17666171766617https://bugzilla.redhat.com/show_bug.cgi?id=17667451766745https://errata.rockylinux.org/RLSA-2021:4426RLSA-2021:4426RLSA-2021:4426�sncurses-6.1-9.20180224.el8.x86_64.rpm�`sncurses-base-6.1-9.20180224.el8.noarch.rpm�sncurses-c++-libs-6.1-9.20180224.el8.x86_64.rpm�sncurses-compat-libs-6.1-9.20180224.el8.x86_64.rpm�sncurses-devel-6.1-9.20180224.el8.x86_64.rpm�	sncurses-libs-6.1-9.20180224.el8.x86_64.rpm�asncurses-term-6.1-9.20180224.el8.noarch.rpm�sncurses-6.1-9.20180224.el8.x86_64.rpm�`sncurses-base-6.1-9.20180224.el8.noarch.rpm�sncurses-c++-libs-6.1-9.20180224.el8.x86_64.rpm�sncurses-compat-libs-6.1-9.20180224.el8.x86_64.rpm�sncurses-devel-6.1-9.20180224.el8.x86_64.rpm�	sncurses-libs-6.1-9.20180224.el8.x86_64.rpm�asncurses-term-6.1-9.20180224.el8.noarch.rpm����s�D
��yBBBBBBenhancementlibcap-ng bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=19393861939386https://bugzilla.redhat.com/show_bug.cgi?id=19715581971558https://errata.rockylinux.org/RLEA-2021:4434RLEA-2021:4434RLEA-2021:4434��2libcap-ng-0.7.11-1.el8.x86_64.rpm��2libcap-ng-devel-0.7.11-1.el8.x86_64.rpm��2libcap-ng-python3-0.7.11-1.el8.x86_64.rpm��2libcap-ng-utils-0.7.11-1.el8.x86_64.rpm��2libcap-ng-0.7.11-1.el8.x86_64.rpm��2libcap-ng-devel-0.7.11-1.el8.x86_64.rpm��2libcap-ng-python3-0.7.11-1.el8.x86_64.rpm��2libcap-ng-utils-0.7.11-1.el8.x86_64.rpm����s�T
��Bbugfixmicrodnf bug fix and enhancement update��A�)https://bugzilla.redhat.com/show_bug.cgi?id=19240011924001https://bugzilla.redhat.com/show_bug.cgi?id=19514161951416https://errata.rockylinux.org/RLBA-2021:4441RLBA-2021:4441RLBA-2021:4441�~�Xmicrodnf-3.8.0-2.el8.x86_64.rpm�~�Xmicrodnf-3.8.0-2.el8.x86_64.rpm����s�U
�+�Ebugfixlshw bug fix and enhancement update��j�)https://bugzilla.redhat.com/show_bug.cgi?id=19552501955250https://errata.rockylinux.org/RLBA-2021:4442RLBA-2021:4442RLBA-2021:4442�p�lshw-B.02.19.2-6.el8.x86_64.rpm�p�lshw-B.02.19.2-6.el8.x86_64.rpm����t�V
�	�Gbugfixpython-cryptography bug fix and enhancement update���)https://errata.rockylinux.org/RLBA-2021:4443RLBA-2021:4443RLBA-2021:4443�n�Mpython3-cryptography-3.2.1-5.el8.x86_64.rpm�n�Mpython3-cryptography-3.2.1-5.el8.x86_64.rpm����t�W
��Jbugfixfcoe-utils bug fix and enhancement update��<�)https://errata.rockylinux.org/RLBA-2021:4445RLBA-2021:4445RLBA-2021:4445�P�Vfcoe-utils-1.0.33-4.git848bcc6.el8.x86_64.rpm�P�Vfcoe-utils-1.0.33-4.git848bcc6.el8.x86_64.rpm����t�X
��MBBBBbugfixiscsi-initiator-utils bug fix and enhancement update��e�)https://bugzilla.redhat.com/show_bug.cgi?id=17559071755907https://errata.rockylinux.org/RLBA-2021:4446RLBA-2021:4446RLBA-2021:4446�#�^iscsi-initiator-utils-6.2.1.4-4.git095f59c.el8.x86_64.rpm�$�^iscsi-initiator-utils-iscsiuio-6.2.1.4-4.git095f59c.el8.x86_64.rpm�v�^python3-iscsi-initiator-utils-6.2.1.4-4.git095f59c.el8.x86_64.rpm�#�^iscsi-initiator-utils-6.2.1.4-4.git095f59c.el8.x86_64.rpm�$�^iscsi-initiator-utils-iscsiuio-6.2.1.4-4.git095f59c.el8.x86_64.rpm�v�^python3-iscsi-initiator-utils-6.2.1.4-4.git095f59c.el8.x86_64.rpm����t�Y
��TBBBBbugfixopenldap bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=18146741814674https://bugzilla.redhat.com/show_bug.cgi?id=19090371909037https://errata.rockylinux.org/RLBA-2021:4449RLBA-2021:4449RLBA-2021:4449�Z�Kopenldap-2.4.46-18.el8.x86_64.rpm�[�Kopenldap-clients-2.4.46-18.el8.x86_64.rpm�\�Kopenldap-devel-2.4.46-18.el8.x86_64.rpm�Z�Kopenldap-2.4.46-18.el8.x86_64.rpm�[�Kopenldap-clients-2.4.46-18.el8.x86_64.rpm�\�Kopenldap-devel-2.4.46-18.el8.x86_64.rpm����t�E
��[enhancementtss2 bug fix and enhancement update��7�)https://errata.rockylinux.org/RLEA-2021:4450RLEA-2021:4450RLEA-2021:4450�n�tss2-1.6.0-1.el8.x86_64.rpm�n�tss2-1.6.0-1.el8.x86_64.rpm����u�u
�,�^securityModerate: gnutls and nettle security, bug fix, and enhancement update��`�Ohttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231CVE-2021-20231CVE-2021-20231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232CVE-2021-20232CVE-2021-20232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580CVE-2021-3580CVE-2021-3580
https://bugzilla.redhat.com/show_bug.cgi?id=17762501776250https://bugzilla.redhat.com/show_bug.cgi?id=19081101908110https://bugzilla.redhat.com/show_bug.cgi?id=19083341908334https://bugzilla.redhat.com/show_bug.cgi?id=19222751922275https://bugzilla.redhat.com/show_bug.cgi?id=19222761922276https://bugzilla.redhat.com/show_bug.cgi?id=19654451965445https://bugzilla.redhat.com/show_bug.cgi?id=19679831967983https://errata.rockylinux.org/RLSA-2021:4451RLSA-2021:4451RLSA-2021:4451�
�Qnettle-3.4.1-7.el8.x86_64.rpm�
�Qnettle-3.4.1-7.el8.x86_64.rpm����u�Z
�#�`Bbugfixadcli bug fix and enhancement update��/�)https://bugzilla.redhat.com/show_bug.cgi?id=16909201690920https://bugzilla.redhat.com/show_bug.cgi?id=17696441769644https://bugzilla.redhat.com/show_bug.cgi?id=19528281952828https://errata.rockylinux.org/RLBA-2021:4453RLBA-2021:4453RLBA-2021:4453�v�Qadcli-0.8.2-12.el8.x86_64.rpm�w�Qadcli-doc-0.8.2-12.el8.noarch.rpm�v�Qadcli-0.8.2-12.el8.x86_64.rpm�w�Qadcli-doc-0.8.2-12.el8.noarch.rpm����u�[
�*�dBBBBbugfixkeyutils bug fix and enhancement update��X�)https://errata.rockylinux.org/RLBA-2021:4454RLBA-2021:4454RLBA-2021:4454��=keyutils-1.5.10-9.el8.x86_64.rpm�	�=keyutils-libs-1.5.10-9.el8.x86_64.rpm�
�=keyutils-libs-devel-1.5.10-9.el8.x86_64.rpm��=keyutils-1.5.10-9.el8.x86_64.rpm�	�=keyutils-libs-1.5.10-9.el8.x86_64.rpm�
�=keyutils-libs-devel-1.5.10-9.el8.x86_64.rpm����v�\
�/�kBBbugfixboom-boot bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=19298381929838https://errata.rockylinux.org/RLBA-2021:4456RLBA-2021:4456RLBA-2021:4456�:�<boom-boot-1.3-2.el8.noarch.rpm�;�<boom-boot-conf-1.3-2.el8.noarch.rpm�<�<boom-boot-grub2-1.3-2.el8.noarch.rpm�i�<python3-boom-1.3-2.el8.noarch.rpm�:�<boom-boot-1.3-2.el8.noarch.rpm�;�<boom-boot-conf-1.3-2.el8.noarch.rpm�<�<boom-boot-grub2-1.3-2.el8.noarch.rpm�i�<python3-boom-1.3-2.el8.noarch.rpm����v�]
�2�pbugfixfilesystem bug fix and enhancement update��*�)https://bugzilla.redhat.com/show_bug.cgi?id=19121551912155https://errata.rockylinux.org/RLBA-2021:4461RLBA-2021:4461RLBA-2021:4461�Q�Wfilesystem-3.8-6.el8.x86_64.rpm�Q�Wfilesystem-3.8-6.el8.x86_64.rpm����v�^
�6�sBbugfixman-db bug fix and enhancement update��S�)https://bugzilla.redhat.com/show_bug.cgi?id=18740101874010https://errata.rockylinux.org/RLBA-2021:4470RLBA-2021:4470RLBA-2021:4470�y�Vman-db-2.7.6.1-18.el8.x86_64.rpm�^�Vman-db-cron-2.7.6.1-18.el8.noarch.rpm�y�Vman-db-2.7.6.1-18.el8.x86_64.rpm�^�Vman-db-cron-2.7.6.1-18.el8.noarch.rpm����v�_
�?�wBBBBBBbugfixfreeipmi bug fix and enhancement update��|�)https://errata.rockylinux.org/RLBA-2021:4475RLBA-2021:4475RLBA-2021:4475��:freeipmi-1.6.8-1.el8.x86_64.rpm��:freeipmi-bmc-watchdog-1.6.8-1.el8.x86_64.rpm��:freeipmi-ipmidetectd-1.6.8-1.el8.x86_64.rpm��:freeipmi-ipmiseld-1.6.8-1.el8.x86_64.rpm��:freeipmi-1.6.8-1.el8.x86_64.rpm��:freeipmi-bmc-watchdog-1.6.8-1.el8.x86_64.rpm��:freeipmi-ipmidetectd-1.6.8-1.el8.x86_64.rpm��:freeipmi-ipmiseld-1.6.8-1.el8.x86_64.rpm����v�`
��@bugfixparted bug fix and enhancement update��%�)https://bugzilla.redhat.com/show_bug.cgi?id=19801051980105https://errata.rockylinux.org/RLBA-2021:4477RLBA-2021:4477RLBA-2021:4477�!�Kparted-3.2-39.el8.x86_64.rpm�!�Kparted-3.2-39.el8.x86_64.rpm����w�a
�
�CBBBBBBBBbugfixOpenIPMI bug fix and enhancement update��N�)https://bugzilla.redhat.com/show_bug.cgi?id=19900721990072https://errata.rockylinux.org/RLBA-2021:4483RLBA-2021:4483RLBA-2021:4483��OpenIPMI-2.0.31-3.el8.x86_64.rpm��OpenIPMI-lanserv-2.0.31-3.el8.x86_64.rpm��OpenIPMI-libs-2.0.31-3.el8.x86_64.rpm��OpenIPMI-perl-2.0.31-3.el8.x86_64.rpm�F�python3-openipmi-2.0.31-3.el8.x86_64.rpm��OpenIPMI-2.0.31-3.el8.x86_64.rpm��OpenIPMI-lanserv-2.0.31-3.el8.x86_64.rpm��OpenIPMI-libs-2.0.31-3.el8.x86_64.rpm��OpenIPMI-perl-2.0.31-3.el8.x86_64.rpm�F�python3-openipmi-2.0.31-3.el8.x86_64.rpm����w�F
�-�NBBBBenhancementhwloc bug fix and enhancement update��w�)https://bugzilla.redhat.com/show_bug.cgi?id=19791501979150https://errata.rockylinux.org/RLEA-2021:4488RLEA-2021:4488RLEA-2021:4488�(�Ecompat-hwloc1-2.2.0-3.el8.x86_64.rpm�q�Ehwloc-2.2.0-3.el8.x86_64.rpm�r�Ehwloc-libs-2.2.0-3.el8.x86_64.rpm�(�Ecompat-hwloc1-2.2.0-3.el8.x86_64.rpm�q�Ehwloc-2.2.0-3.el8.x86_64.rpm�r�Ehwloc-libs-2.2.0-3.el8.x86_64.rpm����x�b
��TBBbugfixchkconfig bug fix and enhancement update�� �)https://errata.rockylinux.org/RLBA-2021:4496RLBA-2021:4496RLBA-2021:4496�&�#chkconfig-1.19.1-1.el8.x86_64.rpm��#ntsysv-1.19.1-1.el8.x86_64.rpm�&�#chkconfig-1.19.1-1.el8.x86_64.rpm��#ntsysv-1.19.1-1.el8.x86_64.rpm����x�c
�.�bugfixemacs bug fix and enhancement update��I�)https://bugzilla.redhat.com/show_bug.cgi?id=18107291810729https://errata.rockylinux.org/RLBA-2021:4501RLBA-2021:4501RLBA-2021:4501��emacs-filesystem-26.1-7.el8.noarch.rpm��emacs-filesystem-26.1-7.el8.noarch.rpm����x�d
��bugfixmobile-broadband-provider-info bug fix and enhancement update��r�)https://bugzilla.redhat.com/show_bug.cgi?id=19734461973446https://bugzilla.redhat.com/show_bug.cgi?id=19904761990476https://errata.rockylinux.org/RLBA-2021:4505RLBA-2021:4505RLBA-2021:4505�_�!mobile-broadband-provider-info-20210805-1.el8.noarch.rpm�_�!mobile-broadband-provider-info-20210805-1.el8.noarch.rpm����y�e
� �\BBbugfixfontconfig bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=19720371972037https://errata.rockylinux.org/RLBA-2021:4507RLBA-2021:4507RLBA-2021:4507�R�@fontconfig-2.13.1-4.el8.x86_64.rpm�S�@fontconfig-devel-2.13.1-4.el8.x86_64.rpm�R�@fontconfig-2.13.1-4.el8.x86_64.rpm�S�@fontconfig-devel-2.13.1-4.el8.x86_64.rpm����y�f
�#�abugfixlsscsi bug fix and enhancement update��D�)https://bugzilla.redhat.com/show_bug.cgi?id=19810381981038https://errata.rockylinux.org/RLBA-2021:4508RLBA-2021:4508RLBA-2021:4508�r�?lsscsi-0.32-3.el8.x86_64.rpm�r�?lsscsi-0.32-3.el8.x86_64.rpm����y�v
�/�dsecurityLow: lua security update��m��https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24370CVE-2020-24370CVE-2020-24370
https://bugzilla.redhat.com/show_bug.cgi?id=18702901870290https://errata.rockylinux.org/RLSA-2021:4510RLSA-2021:4510RLSA-2021:4510�s�{lua-libs-5.3.4-12.el8.x86_64.rpm�s�{lua-libs-5.3.4-12.el8.x86_64.rpm����z�g
�(�fbugfixos-prober bug fix and enhancement update��r�)https://errata.rockylinux.org/RLBA-2021:4512RLBA-2021:4512RLBA-2021:4512��zos-prober-1.74-9.el8.x86_64.rpm��zos-prober-1.74-9.el8.x86_64.rpm����z�w
�-�iBBsecurityModerate: libsepol security update���L	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084CVE-2021-36084CVE-2021-36084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085CVE-2021-36085CVE-2021-36085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086CVE-2021-36086CVE-2021-36086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087CVE-2021-36087CVE-2021-36087
https://bugzilla.redhat.com/show_bug.cgi?id=19796621979662https://bugzilla.redhat.com/show_bug.cgi?id=19796641979664https://bugzilla.redhat.com/show_bug.cgi?id=19796661979666https://bugzilla.redhat.com/show_bug.cgi?id=19796681979668https://errata.rockylinux.org/RLSA-2021:4513RLSA-2021:4513RLSA-2021:4513�P�Nlibsepol-2.9-3.el8.x86_64.rpm�Q�Nlibsepol-devel-2.9-3.el8.x86_64.rpm�P�Nlibsepol-2.9-3.el8.x86_64.rpm�Q�Nlibsepol-devel-2.9-3.el8.x86_64.rpm����z�h
�0�nbugfixusermode bug fix and enhancement update��g�)https://bugzilla.redhat.com/show_bug.cgi?id=17759311775931https://errata.rockylinux.org/RLBA-2021:4516RLBA-2021:4516RLBA-2021:4516�o�]usermode-1.113-2.el8.x86_64.rpm�o�]usermode-1.113-2.el8.x86_64.rpm����{�x
�1�pBBBBBBBBBBBBBBBBBBsecurityImportant: cyrus-sasl security update���
Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407CVE-2022-24407CVE-2022-24407
https://bugzilla.redhat.com/show_bug.cgi?id=20553262055326https://errata.rockylinux.org/RLSA-2022:0658RLSA-2022:0658RLSA-2022:0658
�1Dcyrus-sasl-2.1.27-6.el8_5.x86_64.rpm�2Dcyrus-sasl-devel-2.1.27-6.el8_5.x86_64.rpm�3Dcyrus-sasl-gs2-2.1.27-6.el8_5.x86_64.rpm�4Dcyrus-sasl-gssapi-2.1.27-6.el8_5.x86_64.rpm�5Dcyrus-sasl-ldap-2.1.27-6.el8_5.x86_64.rpm�6Dcyrus-sasl-lib-2.1.27-6.el8_5.x86_64.rpm�7Dcyrus-sasl-md5-2.1.27-6.el8_5.x86_64.rpm�8Dcyrus-sasl-ntlm-2.1.27-6.el8_5.x86_64.rpm�9Dcyrus-sasl-plain-2.1.27-6.el8_5.x86_64.rpm�:Dcyrus-sasl-scram-2.1.27-6.el8_5.x86_64.rpm
�1Dcyrus-sasl-2.1.27-6.el8_5.x86_64.rpm�2Dcyrus-sasl-devel-2.1.27-6.el8_5.x86_64.rpm�3Dcyrus-sasl-gs2-2.1.27-6.el8_5.x86_64.rpm�4Dcyrus-sasl-gssapi-2.1.27-6.el8_5.x86_64.rpm�5Dcyrus-sasl-ldap-2.1.27-6.el8_5.x86_64.rpm�6Dcyrus-sasl-lib-2.1.27-6.el8_5.x86_64.rpm�7Dcyrus-sasl-md5-2.1.27-6.el8_5.x86_64.rpm�8Dcyrus-sasl-ntlm-2.1.27-6.el8_5.x86_64.rpm�9Dcyrus-sasl-plain-2.1.27-6.el8_5.x86_64.rpm�:Dcyrus-sasl-scram-2.1.27-6.el8_5.x86_64.rpm����{�y
��DsecurityImportant: gzip security update���wChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271CVE-2022-1271CVE-2022-1271
https://bugzilla.redhat.com/show_bug.cgi?id=20733102073310https://errata.rockylinux.org/RLSA-2022:1537RLSA-2022:1537RLSA-2022:1537�o�gzip-1.9-13.el8_5.x86_64.rpm�o�gzip-1.9-13.el8_5.x86_64.rpm����{�z
��GBBBBBsecurityModerate: polkit security update���thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4115CVE-2021-4115CVE-2021-4115
https://bugzilla.redhat.com/show_bug.cgi?id=20075342007534https://errata.rockylinux.org/RLSA-2022:1546RLSA-2022:1546RLSA-2022:1546�f�|polkit-0.115-13.el8_5.2.x86_64.rpm�g�|polkit-devel-0.115-13.el8_5.2.x86_64.rpm�h�|polkit-docs-0.115-13.el8_5.2.noarch.rpm�i�|polkit-libs-0.115-13.el8_5.2.x86_64.rpm�f�|polkit-0.115-13.el8_5.2.x86_64.rpm�g�|polkit-devel-0.115-13.el8_5.2.x86_64.rpm�h�|polkit-docs-0.115-13.el8_5.2.noarch.rpm�i�|polkit-libs-0.115-13.el8_5.2.x86_64.rpm����|�H
�2�Menhancementperl:5.32 metadata for the Rocky Linux 8 module matrix (1/4)��https://bugzilla.redhat.com/show_bug.cgi?id=20551252055125https://errata.rockylinux.org/RLEA-2022:1954RLEA-2022:1954RLEA-2022:1954��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm�����J
�3�Menhancementperl:5.32 metadata for the Rocky Linux 8 module matrix (3/4)��https://bugzilla.redhat.com/show_bug.cgi?id=20551332055133https://errata.rockylinux.org/RLEA-2022:1956RLEA-2022:1956RLEA-2022:1956��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm�����{
��OsecurityModerate: cpio security update���mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38185CVE-2021-38185CVE-2021-38185
https://bugzilla.redhat.com/show_bug.cgi?id=19917311991731https://errata.rockylinux.org/RLSA-2022:1991RLSA-2022:1991RLSA-2022:1991�-�!cpio-2.12-11.el8.x86_64.rpm�-�!cpio-2.12-11.el8.x86_64.rpm�����L
�4�YB�yBBBBBBBBBBenhancementRDMA stack bug fix and enhancement update��p	https://bugzilla.redhat.com/show_bug.cgi?id=20085092008509https://bugzilla.redhat.com/show_bug.cgi?id=20085102008510https://bugzilla.redhat.com/show_bug.cgi?id=20085132008513https://bugzilla.redhat.com/show_bug.cgi?id=20085152008515https://bugzilla.redhat.com/show_bug.cgi?id=20085172008517https://bugzilla.redhat.com/show_bug.cgi?id=20200622020062https://bugzilla.redhat.com/show_bug.cgi?id=20248652024865https://bugzilla.redhat.com/show_bug.cgi?id=20551832055183https://errata.rockylinux.org/RLEA-2022:2014RLEA-2022:2014RLEA-2022:2014�D�7libpsm2-11.2.206-1.el8.x86_64.rpm�E�7libpsm2-compat-11.2.206-1.el8.x86_64.rpm�]�fperftest-4.5-12.el8.x86_64.rpm�V�?opa-address-resolution-10.11.0.2-1.el8.rocky.x86_64.rpm�W�?opa-basic-tools-10.11.0.2-1.el8.rocky.x86_64.rpm�X�?opa-fastfabric-10.11.0.2-1.el8.rocky.x86_64.rpm�Y�?opa-libopamgt-10.11.0.2-1.el8.rocky.x86_64.rpm�D�7libpsm2-11.2.206-1.el8.x86_64.rpm�E�7libpsm2-compat-11.2.206-1.el8.x86_64.rpm�]�fperftest-4.5-12.el8.x86_64.rpm�V�?opa-address-resolution-10.11.0.2-1.el8.rocky.x86_64.rpm�W�?opa-basic-tools-10.11.0.2-1.el8.rocky.x86_64.rpm�X�?opa-fastfabric-10.11.0.2-1.el8.rocky.x86_64.rpm�Y�?opa-libopamgt-10.11.0.2-1.el8.rocky.x86_64.rpm�����s
�5�^bugfixnet-snmp bug fix and enhancement update��ohttps://bugzilla.redhat.com/show_bug.cgi?id=19083311908331https://errata.rockylinux.org/RLBA-2022:2023RLBA-2022:2023RLBA-2022:2023�4�net-snmp-libs-5.8-25.el8.x86_64.rpm�4�net-snmp-libs-5.8-25.el8.x86_64.rpm�����u
�6�`bugfixjson-c bug fix and enhancement update��nhttps://bugzilla.redhat.com/show_bug.cgi?id=20010632001063https://errata.rockylinux.org/RLBA-2022:2027RLBA-2022:2027RLBA-2022:2027��5json-c-0.13.1-3.el8.x86_64.rpm��5json-c-0.13.1-3.el8.x86_64.rpm�����M
�7�benhancementlibseccomp bug fix and enhancement update��mhttps://bugzilla.redhat.com/show_bug.cgi?id=20198932019893https://errata.rockylinux.org/RLEA-2022:2029RLEA-2022:2029RLEA-2022:2029�L�0libseccomp-2.5.2-1.el8.x86_64.rpm�L�0libseccomp-2.5.2-1.el8.x86_64.rpm�����y
�(�dBBbugfixopenhpi bug fix and enhancement update��lhttps://bugzilla.redhat.com/show_bug.cgi?id=20218272021827https://errata.rockylinux.org/RLBA-2022:2041RLBA-2022:2041RLBA-2022:2041��^openhpi-3.8.0-10.el8.x86_64.rpm��^openhpi-libs-3.8.0-10.el8.x86_64.rpm��^openhpi-3.8.0-10.el8.x86_64.rpm��^openhpi-libs-3.8.0-10.el8.x86_64.rpm�����z
�+�ibugfixcrypto-policies bug fix and enhancement update��khttps://bugzilla.redhat.com/show_bug.cgi?id=20203462020346https://bugzilla.redhat.com/show_bug.cgi?id=20237342023734https://bugzilla.redhat.com/show_bug.cgi?id=20237442023744https://errata.rockylinux.org/RLBA-2022:2044RLBA-2022:2044RLBA-2022:2044�@�ccrypto-policies-20211116-1.gitae470d6.el8.noarch.rpm�A�ccrypto-policies-scripts-20211116-1.gitae470d6.el8.noarch.rpm�@�ccrypto-policies-20211116-1.gitae470d6.el8.noarch.rpm�A�ccrypto-policies-scripts-20211116-1.gitae470d6.el8.noarch.rpm�����|
�0�lBBbugfixlibffi bug fix and enhancement update��jhttps://bugzilla.redhat.com/show_bug.cgi?id=18753401875340https://errata.rockylinux.org/RLBA-2022:2054RLBA-2022:2054RLBA-2022:2054�&�Zlibffi-3.1-23.el8.x86_64.rpm�'�Zlibffi-devel-3.1-23.el8.x86_64.rpm�&�Zlibffi-3.1-23.el8.x86_64.rpm�'�Zlibffi-devel-3.1-23.el8.x86_64.rpm�����}
�5�qBBbugfixkmod bug fix and enhancement update��ihttps://bugzilla.redhat.com/show_bug.cgi?id=20269382026938https://errata.rockylinux.org/RLBA-2022:2060RLBA-2022:2060RLBA-2022:2060��Ukmod-25-19.el8.x86_64.rpm��Ukmod-libs-25-19.el8.x86_64.rpm��Ukmod-25-19.el8.x86_64.rpm��Ukmod-libs-25-19.el8.x86_64.rpm�����
�8�vbugfixwpa_supplicant bug fix and enhancement update��hhttps://bugzilla.redhat.com/show_bug.cgi?id=20288392028839https://bugzilla.redhat.com/show_bug.cgi?id=20421042042104https://errata.rockylinux.org/RLBA-2022:2062RLBA-2022:2062RLBA-2022:2062�w�wpa_supplicant-2.10-1.el8.x86_64.rpm�w�wpa_supplicant-2.10-1.el8.x86_64.rpm�����
�;�ybugfixsudo bug fix and enhancement update��ghttps://bugzilla.redhat.com/show_bug.cgi?id=19173791917379https://bugzilla.redhat.com/show_bug.cgi?id=19865721986572https://bugzilla.redhat.com/show_bug.cgi?id=19997511999751https://bugzilla.redhat.com/show_bug.cgi?id=20295512029551https://errata.rockylinux.org/RLBA-2022:2080RLBA-2022:2080RLBA-2022:2080��}sudo-1.8.29-8.el8.x86_64.rpm��}sudo-1.8.29-8.el8.x86_64.rpm�����
�>�|bugfixunzip bug fix and enhancement update��fhttps://bugzilla.redhat.com/show_bug.cgi?id=20203202020320https://errata.rockylinux.org/RLBA-2022:2098RLBA-2022:2098RLBA-2022:2098��unzip-6.0-46.el8.x86_64.rpm��unzip-6.0-46.el8.x86_64.rpm�����
��?bugfixksc bug fix and enhancement update��ehttps://errata.rockylinux.org/RLBA-2022:2111RLBA-2022:2111RLBA-2022:2111�P�ksc-1.9-2.el8.noarch.rpm�P�ksc-1.9-2.el8.noarch.rpm�����G
�8�Menhancementnew module: perl:5.32��d�Qhttps://bugzilla.redhat.com/show_bug.cgi?id=20214712021471This enhancement update adds the perl:5.32 module to Red Hat Enterprise Linux 8.https://errata.rockylinux.org/RLEA-2022:1869RLEA-2022:1869RLEA-2022:1869��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm����:�I
�9�Menhancementperl:5.32 metadata for the Rocky Linux 8 module matrix (2/4)��5https://bugzilla.redhat.com/show_bug.cgi?id=20551312055131https://errata.rockylinux.org/RLEA-2022:1955RLEA-2022:1955RLEA-2022:1955��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm����J�K
��Aenhancementrasdaemon bug fix and enhancement update��4https://errata.rockylinux.org/RLEA-2022:1990RLEA-2022:1990RLEA-2022:1990�P�Hrasdaemon-0.6.1-12.el8.x86_64.rpm�P�Hrasdaemon-0.6.1-12.el8.x86_64.rpm����J�j
��DBBbugfixlibqmi bug fix and enhancement update��3https://bugzilla.redhat.com/show_bug.cgi?id=20097792009779https://errata.rockylinux.org/RLBA-2022:1994RLBA-2022:1994RLBA-2022:1994�H�/libqmi-utils-1.30.2-1.el8.x86_64.rpm�G�/libqmi-1.30.2-1.el8.x86_64.rpm�H�/libqmi-utils-1.30.2-1.el8.x86_64.rpm�G�/libqmi-1.30.2-1.el8.x86_64.rpm����J�k
��Ibugfixsed bug fix and enhancement update��2https://bugzilla.redhat.com/show_bug.cgi?id=19057771905777https://errata.rockylinux.org/RLBA-2022:1996RLBA-2022:1996RLBA-2022:1996�X�lsed-4.5-5.el8.x86_64.rpm�X�lsed-4.5-5.el8.x86_64.rpm����J�l
��LBBbugfixlibmbim bug fix and enhancement update��1https://bugzilla.redhat.com/show_bug.cgi?id=20094212009421https://errata.rockylinux.org/RLBA-2022:1997RLBA-2022:1997RLBA-2022:1997�3�)libmbim-1.26.0-2.el8.x86_64.rpm�4�)libmbim-utils-1.26.0-2.el8.x86_64.rpm�3�)libmbim-1.26.0-2.el8.x86_64.rpm�4�)libmbim-utils-1.26.0-2.el8.x86_64.rpm����J�m
�:�Qbugfixtrace-cmd bug fix and enhancement update��0https://bugzilla.redhat.com/show_bug.cgi?id=19742841974284https://errata.rockylinux.org/RLBA-2022:1999RLBA-2022:1999RLBA-2022:1999�l�4trace-cmd-2.7-10.el8.x86_64.rpm�l�4trace-cmd-2.7-10.el8.x86_64.rpm����K�p
��SBBbugfixModemManager bug fix and enhancement update��/https://bugzilla.redhat.com/show_bug.cgi?id=20093142009314https://errata.rockylinux.org/RLBA-2022:2009RLBA-2022:2009RLBA-2022:2009��"ModemManager-1.18.2-1.el8.x86_64.rpm�
�"ModemManager-glib-1.18.2-1.el8.x86_64.rpm��"ModemManager-1.18.2-1.el8.x86_64.rpm�
�"ModemManager-glib-1.18.2-1.el8.x86_64.rpm����K�q
��XBBbugfixmake bug fix and enhancement update��.https://bugzilla.redhat.com/show_bug.cgi?id=20042462004246https://errata.rockylinux.org/RLBA-2022:2015RLBA-2022:2015RLBA-2022:2015�w�?make-4.2.1-11.el8.x86_64.rpm�x�?make-devel-4.2.1-11.el8.x86_64.rpm�w�?make-4.2.1-11.el8.x86_64.rpm�x�?make-devel-4.2.1-11.el8.x86_64.rpm����K�r
�;�]BBBBBBBBBBbugfixperl bug fix and enhancement update��-https://bugzilla.redhat.com/show_bug.cgi?id=20149812014981https://errata.rockylinux.org/RLBA-2022:2018RLBA-2022:2018RLBA-2022:2018�^�hperl-Errno-1.28-421.el8.x86_64.rpm�c�Zperl-interpreter-5.26.3-421.el8.x86_64.rpm�`�pperl-IO-1.38-421.el8.x86_64.rpm�a�perl-IO-Zlib-1.10-421.el8.noarch.rpm�d�Zperl-libs-5.26.3-421.el8.x86_64.rpm�e�Zperl-macros-5.26.3-421.el8.x86_64.rpm�b�perl-Math-Complex-1.59-421.el8.noarch.rpm�^�hperl-Errno-1.28-421.el8.x86_64.rpm�c�Zperl-interpreter-5.26.3-421.el8.x86_64.rpm�`�pperl-IO-1.38-421.el8.x86_64.rpm�a�perl-IO-Zlib-1.10-421.el8.noarch.rpm�d�Zperl-libs-5.26.3-421.el8.x86_64.rpm�e�Zperl-macros-5.26.3-421.el8.x86_64.rpm�b�perl-Math-Complex-1.59-421.el8.noarch.rpm����K�t
�*�)bugfixps_mem bug fix and enhancement update��,https://errata.rockylinux.org/RLBA-2022:2024RLBA-2022:2024RLBA-2022:2024�h�-ps_mem-3.6-9.el8.noarch.rpm�h�-ps_mem-3.6-9.el8.noarch.rpm����L�|
�<�kBsecurityLow: libssh security, bug fix, and enhancement update��+��https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3634CVE-2021-3634CVE-2021-3634
https://bugzilla.redhat.com/show_bug.cgi?id=18966511896651The following packages have been upgraded to a later upstream version: libssh (0.9.6).https://bugzilla.redhat.com/show_bug.cgi?id=19788101978810https://bugzilla.redhat.com/show_bug.cgi?id=20201592020159https://errata.rockylinux.org/RLSA-2022:2031RLSA-2022:2031RLSA-2022:2031�+�Ulibssh-0.9.6-3.el8.x86_64.rpm��Ulibssh-config-0.9.6-3.el8.noarch.rpm�+�Ulibssh-0.9.6-3.el8.x86_64.rpm��Ulibssh-config-0.9.6-3.el8.noarch.rpm����L�v
�0�nbugfixdmidecode bug fix and enhancement update��6https://bugzilla.redhat.com/show_bug.cgi?id=19987721998772https://bugzilla.redhat.com/show_bug.cgi?id=20422242042224https://errata.rockylinux.org/RLBA-2022:2034RLBA-2022:2034RLBA-2022:2034�
�
dmidecode-3.3-4.el8.x86_64.rpm�
�
dmidecode-3.3-4.el8.x86_64.rpm����L�w
�<�qBBBBBBBBBbugfixlibstoragemgmt bug fix and enhancement update��5https://bugzilla.redhat.com/show_bug.cgi?id=20186572018657https://errata.rockylinux.org/RLBA-2022:2035RLBA-2022:2035RLBA-2022:2035�Srlibstoragemgmt-1.9.1-3.el8.x86_64.rpm�Wrlibstoragemgmt-arcconf-plugin-1.9.1-3.el8.noarch.rpm�Xrlibstoragemgmt-hpsa-plugin-1.9.1-3.el8.noarch.rpm�Yrlibstoragemgmt-local-plugin-1.9.1-3.el8.noarch.rpm�Zrlibstoragemgmt-megaraid-plugin-1.9.1-3.el8.noarch.rpm�[rlibstoragemgmt-smis-plugin-1.9.1-3.el8.noarch.rpm�Trlibstoragemgmt-udev-1.9.1-3.el8.x86_64.rpm�Erpython3-libstoragemgmt-1.9.1-3.el8.x86_64.rpm�Srlibstoragemgmt-1.9.1-3.el8.x86_64.rpm�Wrlibstoragemgmt-arcconf-plugin-1.9.1-3.el8.noarch.rpm�Xrlibstoragemgmt-hpsa-plugin-1.9.1-3.el8.noarch.rpm�Yrlibstoragemgmt-local-plugin-1.9.1-3.el8.noarch.rpm�Zrlibstoragemgmt-megaraid-plugin-1.9.1-3.el8.noarch.rpm�[rlibstoragemgmt-smis-plugin-1.9.1-3.el8.noarch.rpm�Trlibstoragemgmt-udev-1.9.1-3.el8.x86_64.rpm�Erpython3-libstoragemgmt-1.9.1-3.el8.x86_64.rpm����L�x
��}BBbugfixlibuser bug fix and enhancement update��4https://bugzilla.redhat.com/show_bug.cgi?id=18684301868430https://errata.rockylinux.org/RLBA-2022:2040RLBA-2022:2040RLBA-2022:2040�Q�libuser-0.62-24.el8.x86_64.rpm�y�python3-libuser-0.62-24.el8.x86_64.rpm�Q�libuser-0.62-24.el8.x86_64.rpm�y�python3-libuser-0.62-24.el8.x86_64.rpm����M�}
��BBBsecurityModerate: c-ares security update��3�2https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3672CVE-2021-3672CVE-2021-3672
https://bugzilla.redhat.com/show_bug.cgi?id=19883421988342https://errata.rockylinux.org/RLSA-2022:2043RLSA-2022:2043RLSA-2022:2043�Y�c-ares-1.13.0-6.el8.x86_64.rpm�Z�c-ares-devel-1.13.0-6.el8.x86_64.rpm�Y�c-ares-1.13.0-6.el8.x86_64.rpm�Z�c-ares-devel-1.13.0-6.el8.x86_64.rpm����M�{
��GBBbugfixlibcomps bug fix and enhancement update��ehttps://errata.rockylinux.org/RLBA-2022:2046RLBA-2022:2046RLBA-2022:2046� �libcomps-0.1.18-1.el8.x86_64.rpm�B�python3-libcomps-0.1.18-1.el8.x86_64.rpm� �libcomps-0.1.18-1.el8.x86_64.rpm�B�python3-libcomps-0.1.18-1.el8.x86_64.rpm����M�~
�=�Lbugfixjansson bug fix and enhancement update��dhttps://bugzilla.redhat.com/show_bug.cgi?id=20010622001062https://errata.rockylinux.org/RLBA-2022:2061RLBA-2022:2061RLBA-2022:2061��#jansson-2.14-1.el8.x86_64.rpm��#jansson-2.14-1.el8.x86_64.rpm����M�
��bugfixpython-linux-procfs bug fix and enhancement update��chttps://bugzilla.redhat.com/show_bug.cgi?id=18207091820709https://bugzilla.redhat.com/show_bug.cgi?id=20162042016204https://bugzilla.redhat.com/show_bug.cgi?id=20311582031158https://errata.rockylinux.org/RLBA-2022:2064RLBA-2022:2064RLBA-2022:2064�z�python3-linux-procfs-0.7.0-1.el8.noarch.rpm�z�python3-linux-procfs-0.7.0-1.el8.noarch.rpm����N�
�>�PBbugfixfirewalld bug fix and enhancement update��bhttps://bugzilla.redhat.com/show_bug.cgi?id=19177661917766https://bugzilla.redhat.com/show_bug.cgi?id=19458331945833https://bugzilla.redhat.com/show_bug.cgi?id=20143832014383https://errata.rockylinux.org/RLBA-2022:2063RLBA-2022:2063RLBA-2022:2063�H�firewalld-0.9.3-13.el8.noarch.rpm�I�firewalld-filesystem-0.9.3-13.el8.noarch.rpm�k�python3-firewall-0.9.3-13.el8.noarch.rpm�H�firewalld-0.9.3-13.el8.noarch.rpm�I�firewalld-filesystem-0.9.3-13.el8.noarch.rpm�k�python3-firewall-0.9.3-13.el8.noarch.rpm����N�
��Sbugfixnumatop bug fix and enhancement update��ahttps://errata.rockylinux.org/RLBA-2022:2073RLBA-2022:2073RLBA-2022:2073�U�$numatop-2.2-1.el8.x86_64.rpm�U�$numatop-2.2-1.el8.x86_64.rpm����N�
��uBBbugfixxfsprogs bug fix and enhancement update��`https://bugzilla.redhat.com/show_bug.cgi?id=20242012024201https://errata.rockylinux.org/RLBA-2022:2078RLBA-2022:2078RLBA-2022:2078�N�\xfsprogs-5.0.0-10.el8.x86_64.rpm�O�\xfsprogs-devel-5.0.0-10.el8.x86_64.rpm�N�\xfsprogs-5.0.0-10.el8.x86_64.rpm�O�\xfsprogs-devel-5.0.0-10.el8.x86_64.rpm����N�
�?�WBBbugfixsetools bug fix and enhancement update��_https://bugzilla.redhat.com/show_bug.cgi?id=20199612019961https://errata.rockylinux.org/RLBA-2022:2079RLBA-2022:2079RLBA-2022:2079�J�apython3-setools-4.3.0-3.el8.x86_64.rpm�Y�asetools-console-4.3.0-3.el8.x86_64.rpm�J�apython3-setools-4.3.0-3.el8.x86_64.rpm�Y�asetools-console-4.3.0-3.el8.x86_64.rpm����O�
��[bugfixrealmd bug fix and enhancement update��^https://bugzilla.redhat.com/show_bug.cgi?id=20242482024248https://bugzilla.redhat.com/show_bug.cgi?id=20285282028528https://bugzilla.redhat.com/show_bug.cgi?id=20378642037864https://errata.rockylinux.org/RLBA-2022:2088RLBA-2022:2088RLBA-2022:2088��7realmd-0.16.3-25.el8.x86_64.rpm��7realmd-0.16.3-25.el8.x86_64.rpm����O�
�#�^BBBbugfixpcsc-lite bug fix and enhancement update��]https://bugzilla.redhat.com/show_bug.cgi?id=19281541928154https://bugzilla.redhat.com/show_bug.cgi?id=20146412014641https://errata.rockylinux.org/RLBA-2022:2089RLBA-2022:2089RLBA-2022:2089�0�Qpcsc-lite-1.9.5-1.el8.x86_64.rpm�d�Qpcsc-lite-doc-1.9.5-1.el8.noarch.rpm�2�Qpcsc-lite-libs-1.9.5-1.el8.x86_64.rpm�0�Qpcsc-lite-1.9.5-1.el8.x86_64.rpm�d�Qpcsc-lite-doc-1.9.5-1.el8.noarch.rpm�2�Qpcsc-lite-libs-1.9.5-1.el8.x86_64.rpm����O�
��dbugfixpostfix bug fix and enhancement update��\https://bugzilla.redhat.com/show_bug.cgi?id=19314031931403https://bugzilla.redhat.com/show_bug.cgi?id=20280152028015https://errata.rockylinux.org/RLBA-2022:2091RLBA-2022:2091RLBA-2022:2091�<�Apostfix-3.5.8-4.el8.x86_64.rpm�<�Apostfix-3.5.8-4.el8.x86_64.rpm����P�	
�(�fbugfixpython-ethtool bug fix and enhancement update��[https://bugzilla.redhat.com/show_bug.cgi?id=20422222042222https://bugzilla.redhat.com/show_bug.cgi?id=20516092051609https://errata.rockylinux.org/RLBA-2022:2095RLBA-2022:2095RLBA-2022:2095�?�6python3-ethtool-0.14-5.el8.x86_64.rpm�?�6python3-ethtool-0.14-5.el8.x86_64.rpm����P�

��iBBBBBBBBbugfixcryptsetup bug fix and enhancement update��Zhttps://bugzilla.redhat.com/show_bug.cgi?id=20218152021815https://bugzilla.redhat.com/show_bug.cgi?id=20580092058009https://errata.rockylinux.org/RLBA-2022:2097RLBA-2022:2097RLBA-2022:2097��cryptsetup-2.3.7-2.el8.x86_64.rpm��cryptsetup-libs-2.3.7-2.el8.x86_64.rpm�	�cryptsetup-reencrypt-2.3.7-2.el8.x86_64.rpm� �integritysetup-2.3.7-2.el8.x86_64.rpm��veritysetup-2.3.7-2.el8.x86_64.rpm��cryptsetup-2.3.7-2.el8.x86_64.rpm��cryptsetup-libs-2.3.7-2.el8.x86_64.rpm�	�cryptsetup-reencrypt-2.3.7-2.el8.x86_64.rpm� �integritysetup-2.3.7-2.el8.x86_64.rpm��veritysetup-2.3.7-2.el8.x86_64.rpm����P�
��sbugfixsysfsutils bug fix and enhancement update��Yhttps://bugzilla.redhat.com/show_bug.cgi?id=20464262046426https://errata.rockylinux.org/RLBA-2022:2099RLBA-2022:2099RLBA-2022:2099�U� libsysfs-2.1.0-25.el8.x86_64.rpm�U� libsysfs-2.1.0-25.el8.x86_64.rpm����X�

�7�ubugfixlibnftnl bug fix and enhancement update��Xhttps://bugzilla.redhat.com/show_bug.cgi?id=20407542040754https://errata.rockylinux.org/RLBA-2022:2101RLBA-2022:2101RLBA-2022:2101�:�[libnftnl-1.1.5-5.el8.x86_64.rpm�:�[libnftnl-1.1.5-5.el8.x86_64.rpm����X�
�:�xbugfixman-pages bug fix and enhancement update��Whttps://bugzilla.redhat.com/show_bug.cgi?id=19809191980919https://errata.rockylinux.org/RLBA-2022:2108RLBA-2022:2108RLBA-2022:2108�z�cman-pages-4.15-7.el8.x86_64.rpm�z�cman-pages-4.15-7.el8.x86_64.rpm����X�
�=�{bugfixpasswd bug fix and enhancement update��Vhttps://errata.rockylinux.org/RLBA-2022:2114RLBA-2022:2114RLBA-2022:2114�"�Mpasswd-0.80-4.el8.x86_64.rpm�"�Mpasswd-0.80-4.el8.x86_64.rpm����X�
��~bugfixxfsdump bug fix and enhancement update��Uhttps://errata.rockylinux.org/RLBA-2022:2115RLBA-2022:2115RLBA-2022:2115�M�Exfsdump-3.1.8-4.el8.x86_64.rpm�M�Exfsdump-3.1.8-4.el8.x86_64.rpm����X�
��bugfixiotop bug fix and enhancement update��Thttps://bugzilla.redhat.com/show_bug.cgi?id=16792011679201https://errata.rockylinux.org/RLBA-2022:2116RLBA-2022:2116RLBA-2022:2116�"�iotop-0.6-17.el8.noarch.rpm�"�iotop-0.6-17.el8.noarch.rpm����X�
��CBBBBbugfixgpgme bug fix and enhancement update��Shttps://bugzilla.redhat.com/show_bug.cgi?id=19539051953905https://errata.rockylinux.org/RLBA-2022:2117RLBA-2022:2117RLBA-2022:2117�j�;gpgme-1.13.1-11.el8.x86_64.rpm�k�;gpgmepp-1.13.1-11.el8.x86_64.rpm�A�;python3-gpg-1.13.1-11.el8.x86_64.rpm�j�;gpgme-1.13.1-11.el8.x86_64.rpm�k�;gpgmepp-1.13.1-11.el8.x86_64.rpm�A�;python3-gpg-1.13.1-11.el8.x86_64.rpm����Y�
��Ibugfixtexinfo bug fix and enhancement update��Rhttps://bugzilla.redhat.com/show_bug.cgi?id=20222012022201https://errata.rockylinux.org/RLBA-2022:2118RLBA-2022:2118RLBA-2022:2118�v�info-6.5-7.el8.x86_64.rpm�v�info-6.5-7.el8.x86_64.rpm����Y�
��Lbugfixgawk bug fix and enhancement update��Qhttps://bugzilla.redhat.com/show_bug.cgi?id=20180772018077https://errata.rockylinux.org/RLBA-2022:2122RLBA-2022:2122RLBA-2022:2122�W�hgawk-4.2.1-4.el8.x86_64.rpm�W�hgawk-4.2.1-4.el8.x86_64.rpm����Y�~
��OBBBBsecurityImportant: xz security update��P�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271CVE-2022-1271CVE-2022-1271
https://bugzilla.redhat.com/show_bug.cgi?id=20733102073310https://errata.rockylinux.org/RLSA-2022:4991RLSA-2022:4991RLSA-2022:4991�x�]xz-5.2.4-4.el8_6.x86_64.rpm�y�]xz-devel-5.2.4-4.el8_6.x86_64.rpm�z�]xz-libs-5.2.4-4.el8_6.x86_64.rpm�x�]xz-5.2.4-4.el8_6.x86_64.rpm�y�]xz-devel-5.2.4-4.el8_6.x86_64.rpm�z�]xz-libs-5.2.4-4.el8_6.x86_64.rpm����Y�
��VBBsecurityImportant: grub2, mokutil, shim, and shim-unsigned-x64 security update��h�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3695CVE-2021-3695CVE-2021-3695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3696CVE-2021-3696CVE-2021-3696
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3697CVE-2021-3697CVE-2021-3697
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28733CVE-2022-28733CVE-2022-28733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28734CVE-2022-28734CVE-2022-28734
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28735CVE-2022-28735CVE-2022-28735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28736CVE-2022-28736CVE-2022-28736
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28737CVE-2022-28737CVE-2022-28737
https://bugzilla.redhat.com/show_bug.cgi?id=19916851991685https://bugzilla.redhat.com/show_bug.cgi?id=19916861991686https://bugzilla.redhat.com/show_bug.cgi?id=19916871991687https://bugzilla.redhat.com/show_bug.cgi?id=20833392083339https://bugzilla.redhat.com/show_bug.cgi?id=20904632090463https://bugzilla.redhat.com/show_bug.cgi?id=20908572090857https://bugzilla.redhat.com/show_bug.cgi?id=20908992090899https://bugzilla.redhat.com/show_bug.cgi?id=20926132092613https://errata.rockylinux.org/RLSA-2022:5095RLSA-2022:5095RLSA-2022:5095�`�8shim-ia32-15.6-1.el8.x86_64.rpm�a�8shim-x64-15.6-1.el8.x86_64.rpm�`�8shim-ia32-15.6-1.el8.x86_64.rpm�a�8shim-x64-15.6-1.el8.x86_64.rpm����Z�
��[BBsecurityModerate: libgcrypt security update��o�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528CVE-2021-40528CVE-2021-40528
https://bugzilla.redhat.com/show_bug.cgi?id=20028162002816https://errata.rockylinux.org/RLSA-2022:5311RLSA-2022:5311RLSA-2022:5311�(�6libgcrypt-1.8.5-7.el8_6.x86_64.rpm�)�6libgcrypt-devel-1.8.5-7.el8_6.x86_64.rpm�(�6libgcrypt-1.8.5-7.el8_6.x86_64.rpm�)�6libgcrypt-devel-1.8.5-7.el8_6.x86_64.rpm����Z�
�"�`bugfixmtools bug fix and enhancement update��t�\https://bugzilla.redhat.com/show_bug.cgi?id=20809992080999* mtools missing glibc-gconv-extra dependencyhttps://errata.rockylinux.org/RLBA-2022:5322RLBA-2022:5322RLBA-2022:5322��_mtools-4.0.18-15.el8_6.x86_64.rpm��_mtools-4.0.18-15.el8_6.x86_64.rpm����Z�
�+�cBBBBBBsecurityModerate: pcre2 security update��P�whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586CVE-2022-1586CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=20779762077976https://errata.rockylinux.org/RLSA-2022:5809RLSA-2022:5809RLSA-2022:5809�,�;pcre2-10.32-3.el8_6.x86_64.rpm�-�;pcre2-devel-10.32-3.el8_6.x86_64.rpm�.�;pcre2-utf16-10.32-3.el8_6.x86_64.rpm�/�;pcre2-utf32-10.32-3.el8_6.x86_64.rpm�,�;pcre2-10.32-3.el8_6.x86_64.rpm�-�;pcre2-devel-10.32-3.el8_6.x86_64.rpm�.�;pcre2-utf16-10.32-3.el8_6.x86_64.rpm�/�;pcre2-utf32-10.32-3.el8_6.x86_64.rpm����[�
��lsecurityModerate: vim security update��G�Whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785CVE-2022-1785CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1897CVE-2022-1897CVE-2022-1897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927CVE-2022-1927CVE-2022-1927
https://bugzilla.redhat.com/show_bug.cgi?id=20886892088689https://bugzilla.redhat.com/show_bug.cgi?id=20916822091682https://bugzilla.redhat.com/show_bug.cgi?id=20916872091687https://errata.rockylinux.org/RLSA-2022:5813RLSA-2022:5813RLSA-2022:5813�q�Cvim-minimal-8.0.1763-19.el8_6.4.x86_64.rpm�q�Cvim-minimal-8.0.1763-19.el8_6.4.x86_64.rpm����[�
�2�nBBbugfixbash bug fix and enhancement update���ghttps://bugzilla.redhat.com/show_bug.cgi?id=20976592097659* Segfault in 'buffered_getchar()' function in bashhttps://errata.rockylinux.org/RLBA-2022:5815RLBA-2022:5815RLBA-2022:5815��bbash-4.4.20-4.el8_6.x86_64.rpm��bbash-doc-4.4.20-4.el8_6.x86_64.rpm��bbash-4.4.20-4.el8_6.x86_64.rpm��bbash-doc-4.4.20-4.el8_6.x86_64.rpm����[�
�;�sBBBBBBsecurityModerate: openssl security update���Rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292CVE-2022-1292CVE-2022-1292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068CVE-2022-2068CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097CVE-2022-2097CVE-2022-2097
https://bugzilla.redhat.com/show_bug.cgi?id=20814942081494https://bugzilla.redhat.com/show_bug.cgi?id=20973102097310https://bugzilla.redhat.com/show_bug.cgi?id=21005542100554https://bugzilla.redhat.com/show_bug.cgi?id=21049052104905https://errata.rockylinux.org/RLSA-2022:5818RLSA-2022:5818RLSA-2022:5818�?�=openssl-1.1.1k-7.el8_6.x86_64.rpm�@�=openssl-devel-1.1.1k-7.el8_6.x86_64.rpm�A�=openssl-libs-1.1.1k-7.el8_6.x86_64.rpm�B�=openssl-perl-1.1.1k-7.el8_6.x86_64.rpm�?�=openssl-1.1.1k-7.el8_6.x86_64.rpm�@�=openssl-devel-1.1.1k-7.el8_6.x86_64.rpm�A�=openssl-libs-1.1.1k-7.el8_6.x86_64.rpm�B�=openssl-perl-1.1.1k-7.el8_6.x86_64.rpm����[�
�=�<bugfixca-certificates bug fix and enhancement update��W�Mhttps://bugzilla.redhat.com/show_bug.cgi?id=21001892100189https://bugzilla.redhat.com/show_bug.cgi?id=21184622118462* QuoVadis Root Certification Authority certificate is expired in March.https://bugzilla.redhat.com/show_bug.cgi?id=21184632118463* Expiring O = Digital Signature Trust Co., CN = DST Root CA X3https://bugzilla.redhat.com/show_bug.cgi?id=21214852121485* ca-certificates need to add support for signing certs for .NEThttps://errata.rockylinux.org/RLBA-2022:6459RLBA-2022:6459RLBA-2022:6459�=�"ca-certificates-2022.2.54-80.2.el8_6.noarch.rpm�=�"ca-certificates-2022.2.54-80.2.el8_6.noarch.rpm����[�
��~BBsecurityModerate: gnupg2 security update��$�(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34903CVE-2022-34903CVE-2022-34903
https://bugzilla.redhat.com/show_bug.cgi?id=21028682102868https://errata.rockylinux.org/RLSA-2022:6463RLSA-2022:6463RLSA-2022:6463�h�Agnupg2-2.2.20-3.el8_6.x86_64.rpm�i�Agnupg2-smime-2.2.20-3.el8_6.x86_64.rpm�h�Agnupg2-2.2.20-3.el8_6.x86_64.rpm�i�Agnupg2-smime-2.2.20-3.el8_6.x86_64.rpm����\�
��CsecurityImportant: libksba security update��L�YChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3515CVE-2022-3515CVE-2022-3515
https://bugzilla.redhat.com/show_bug.cgi?id=21356102135610https://errata.rockylinux.org/RLSA-2022:7089RLSA-2022:7089RLSA-2022:7089�@�mlibksba-1.3.5-8.el8_6.x86_64.rpm�@�mlibksba-1.3.5-8.el8_6.x86_64.rpm����\�
��FsecurityModerate: gnutls security update��%�7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2509CVE-2022-2509CVE-2022-2509
https://bugzilla.redhat.com/show_bug.cgi?id=21089772108977https://errata.rockylinux.org/RLSA-2022:7105RLSA-2022:7105RLSA-2022:7105�b�Sgnutls-3.6.16-5.el8_6.x86_64.rpm�b�Sgnutls-3.6.16-5.el8_6.x86_64.rpm����\�
��SBBBBBBbugfixglib2 bug fix and enhancement update��\�ihttps://bugzilla.redhat.com/show_bug.cgi?id=21246152124615* Add --interface-info-[body|header] modes to gdbus-codegen.https://errata.rockylinux.org/RLBA-2022:7107RLBA-2022:7107RLBA-2022:7107�yglib2-2.56.4-158.el8_6.1.x86_64.rpm�	yglib2-devel-2.56.4-158.el8_6.1.x86_64.rpm�
yglib2-fam-2.56.4-158.el8_6.1.x86_64.rpm�yglib2-tests-2.56.4-158.el8_6.1.x86_64.rpm�yglib2-2.56.4-158.el8_6.1.x86_64.rpm�	yglib2-devel-2.56.4-158.el8_6.1.x86_64.rpm�
yglib2-fam-2.56.4-158.el8_6.1.x86_64.rpm�yglib2-tests-2.56.4-158.el8_6.1.x86_64.rpm����\�
��IBBBBBsecurityModerate: sqlite security update��E�Thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35525CVE-2020-35525CVE-2020-35525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35527CVE-2020-35527CVE-2020-35527
https://bugzilla.redhat.com/show_bug.cgi?id=21223242122324https://bugzilla.redhat.com/show_bug.cgi?id=21223292122329https://errata.rockylinux.org/RLSA-2022:7108RLSA-2022:7108RLSA-2022:7108�z�sqlite-3.26.0-16.el8_6.x86_64.rpm�{�sqlite-devel-3.26.0-16.el8_6.x86_64.rpm�E�sqlite-doc-3.26.0-16.el8_6.noarch.rpm�|�sqlite-libs-3.26.0-16.el8_6.x86_64.rpm�z�sqlite-3.26.0-16.el8_6.x86_64.rpm�{�sqlite-devel-3.26.0-16.el8_6.x86_64.rpm�E�sqlite-doc-3.26.0-16.el8_6.noarch.rpm�|�sqlite-libs-3.26.0-16.el8_6.x86_64.rpm����]�
��aBBBBBBBBBBBBBBBBBBBBBBbugfixrpm bug fix and enhancement update���#https://bugzilla.redhat.com/show_bug.cgi?id=21245232124523* rpm-plugin-fapolicyd breaks system upgrade, leaving yum in hung state.https://errata.rockylinux.org/RLBA-2022:7115RLBA-2022:7115RLBA-2022:7115
�|*python3-rpm-4.14.3-24.el8_7.x86_64.rpm�*rpm-4.14.3-24.el8_7.x86_64.rpm�(*rpm-apidocs-4.14.3-24.el8_7.noarch.rpm�*rpm-build-libs-4.14.3-24.el8_7.x86_64.rpm�)*rpm-cron-4.14.3-24.el8_7.noarch.rpm�*rpm-devel-4.14.3-24.el8_7.x86_64.rpm�*rpm-libs-4.14.3-24.el8_7.x86_64.rpm�*rpm-plugin-ima-4.14.3-24.el8_7.x86_64.rpm�	*rpm-plugin-prioreset-4.14.3-24.el8_7.x86_64.rpm�
*rpm-plugin-selinux-4.14.3-24.el8_7.x86_64.rpm�*rpm-plugin-syslog-4.14.3-24.el8_7.x86_64.rpm�*rpm-plugin-systemd-inhibit-4.14.3-24.el8_7.x86_64.rpm�
*rpm-sign-4.14.3-24.el8_7.x86_64.rpm
�|*python3-rpm-4.14.3-24.el8_7.x86_64.rpm�*rpm-4.14.3-24.el8_7.x86_64.rpm�(*rpm-apidocs-4.14.3-24.el8_7.noarch.rpm�*rpm-build-libs-4.14.3-24.el8_7.x86_64.rpm�)*rpm-cron-4.14.3-24.el8_7.noarch.rpm�*rpm-devel-4.14.3-24.el8_7.x86_64.rpm�*rpm-libs-4.14.3-24.el8_7.x86_64.rpm�*rpm-plugin-ima-4.14.3-24.el8_7.x86_64.rpm�	*rpm-plugin-prioreset-4.14.3-24.el8_7.x86_64.rpm�
*rpm-plugin-selinux-4.14.3-24.el8_7.x86_64.rpm�*rpm-plugin-syslog-4.14.3-24.el8_7.x86_64.rpm�*rpm-plugin-systemd-inhibit-4.14.3-24.el8_7.x86_64.rpm�
*rpm-sign-4.14.3-24.el8_7.x86_64.rpm����]�
��yBBbugfixlibsemanage bug fix and enhancement update��<�"https://bugzilla.redhat.com/show_bug.cgi?id=21291392129139* libsemanage's check_ext_changes doesn't pick up boolean changeshttps://errata.rockylinux.org/RLBA-2022:7116RLBA-2022:7116RLBA-2022:7116�)�Mlibsemanage-2.9-9.el8.x86_64.rpm�H�Mpython3-libsemanage-2.9-9.el8.x86_64.rpm�)�Mlibsemanage-2.9-9.el8.x86_64.rpm�H�Mpython3-libsemanage-2.9-9.el8.x86_64.rpm����^�
��=bugfixtzdata bug fix and enhancement update��^�jhttps://errata.rockylinux.org/RLBA-2022:7404RLBA-2022:7404RLBA-2022:7404�0�'tzdata-2022f-1.el8.noarch.rpm�0�'tzdata-2022f-1.el8.noarch.rpm����^�
��~bugfixkmod-redhat-oracleasm bug fix and enhancement update��Hhttps://bugzilla.redhat.com/show_bug.cgi?id=19747321974732https://errata.rockylinux.org/RLBA-2022:7678RLBA-2022:7678RLBA-2022:7678��rkmod-redhat-oracleasm-2.0.8-15.el8.x86_64.rpm��rkmod-redhat-oracleasm-2.0.8-15.el8.x86_64.rpm����^�
��Rbugfixmcelog bug fix and enhancement update��Ghttps://errata.rockylinux.org/RLBA-2022:7679RLBA-2022:7679RLBA-2022:7679�2�Zmcelog-180-0.el8.x86_64.rpm�2�Zmcelog-180-0.el8.x86_64.rpm����_�
�!�UBBBBBBBBBBbugfixaudit bug fix and enhancement update��Fhttps://bugzilla.redhat.com/show_bug.cgi?id=20626122062612https://bugzilla.redhat.com/show_bug.cgi?id=20717272071727https://errata.rockylinux.org/RLBA-2022:7681RLBA-2022:7681RLBA-2022:7681�zzaudispd-plugins-3.0.7-4.el8.x86_64.rpm�{zaudispd-plugins-zos-3.0.7-4.el8.x86_64.rpm�|zaudit-3.0.7-4.el8.x86_64.rpm�}zaudit-libs-3.0.7-4.el8.x86_64.rpm�~zaudit-libs-devel-3.0.7-4.el8.x86_64.rpm�mzpython3-audit-3.0.7-4.el8.x86_64.rpm�zzaudispd-plugins-3.0.7-4.el8.x86_64.rpm�{zaudispd-plugins-zos-3.0.7-4.el8.x86_64.rpm�|zaudit-3.0.7-4.el8.x86_64.rpm�}zaudit-libs-3.0.7-4.el8.x86_64.rpm�~zaudit-libs-devel-3.0.7-4.el8.x86_64.rpm�mzpython3-audit-3.0.7-4.el8.x86_64.rpm����_� 
�$�bbugfixbabeltrace bug fix and enhancement update��Ehttps://bugzilla.redhat.com/show_bug.cgi?id=20370912037091https://errata.rockylinux.org/RLBA-2022:7682RLBA-2022:7682RLBA-2022:7682��ulibbabeltrace-1.5.4-4.el8.x86_64.rpm��ulibbabeltrace-1.5.4-4.el8.x86_64.rpm����_�
��eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: kernel security, bug fix, and enhancement update��D�0Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36516CVE-2020-36516CVE-2020-36516
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36558CVE-2020-36558CVE-2020-36558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30002CVE-2021-30002CVE-2021-30002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3640CVE-2021-3640CVE-2021-3640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0168CVE-2022-0168CVE-2022-0168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0617CVE-2022-0617CVE-2022-0617
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0854CVE-2022-0854CVE-2022-0854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1016CVE-2022-1016CVE-2022-1016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1048CVE-2022-1048CVE-2022-1048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1055CVE-2022-1055CVE-2022-1055
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1184CVE-2022-1184CVE-2022-1184
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1852CVE-2022-1852CVE-2022-1852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20368CVE-2022-20368CVE-2022-20368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2078CVE-2022-2078CVE-2022-2078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21499CVE-2022-21499CVE-2022-21499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23960CVE-2022-23960CVE-2022-23960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24448CVE-2022-24448CVE-2022-24448
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2586CVE-2022-2586CVE-2022-2586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26373CVE-2022-26373CVE-2022-26373
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2639CVE-2022-2639CVE-2022-2639
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27950CVE-2022-27950CVE-2022-27950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28390CVE-2022-28390CVE-2022-28390
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28893CVE-2022-28893CVE-2022-28893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2938CVE-2022-2938CVE-2022-2938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29581CVE-2022-29581CVE-2022-29581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36946CVE-2022-36946CVE-2022-36946
https://bugzilla.redhat.com/show_bug.cgi?id=19462791946279https://bugzilla.redhat.com/show_bug.cgi?id=19484421948442https://bugzilla.redhat.com/show_bug.cgi?id=19779931977993https://bugzilla.redhat.com/show_bug.cgi?id=19785391978539https://bugzilla.redhat.com/show_bug.cgi?id=19806461980646https://bugzilla.redhat.com/show_bug.cgi?id=20040372004037https://bugzilla.redhat.com/show_bug.cgi?id=20199422019942https://bugzilla.redhat.com/show_bug.cgi?id=20373862037386https://bugzilla.redhat.com/show_bug.cgi?id=20424242042424https://bugzilla.redhat.com/show_bug.cgi?id=20448372044837https://bugzilla.redhat.com/show_bug.cgi?id=20514442051444https://bugzilla.redhat.com/show_bug.cgi?id=20536322053632https://bugzilla.redhat.com/show_bug.cgi?id=20563832056383https://bugzilla.redhat.com/show_bug.cgi?id=20583692058369https://bugzilla.redhat.com/show_bug.cgi?id=20583952058395https://bugzilla.redhat.com/show_bug.cgi?id=20599282059928https://bugzilla.redhat.com/show_bug.cgi?id=20622842062284https://bugzilla.redhat.com/show_bug.cgi?id=20627802062780https://bugzilla.redhat.com/show_bug.cgi?id=20666142066614https://bugzilla.redhat.com/show_bug.cgi?id=20667062066706https://bugzilla.redhat.com/show_bug.cgi?id=20669762066976https://bugzilla.redhat.com/show_bug.cgi?id=20694082069408https://bugzilla.redhat.com/show_bug.cgi?id=20694722069472https://bugzilla.redhat.com/show_bug.cgi?id=20702052070205https://bugzilla.redhat.com/show_bug.cgi?id=20702202070220https://bugzilla.redhat.com/show_bug.cgi?id=20725522072552https://bugzilla.redhat.com/show_bug.cgi?id=20730642073064https://bugzilla.redhat.com/show_bug.cgi?id=20742082074208https://bugzilla.redhat.com/show_bug.cgi?id=20743172074317https://bugzilla.redhat.com/show_bug.cgi?id=20800952080095https://bugzilla.redhat.com/show_bug.cgi?id=20841832084183https://bugzilla.redhat.com/show_bug.cgi?id=20844792084479https://bugzilla.redhat.com/show_bug.cgi?id=20880212088021https://bugzilla.redhat.com/show_bug.cgi?id=20898152089815https://bugzilla.redhat.com/show_bug.cgi?id=20909402090940https://bugzilla.redhat.com/show_bug.cgi?id=20915392091539https://bugzilla.redhat.com/show_bug.cgi?id=20961782096178https://bugzilla.redhat.com/show_bug.cgi?id=21002592100259https://bugzilla.redhat.com/show_bug.cgi?id=21075942107594https://bugzilla.redhat.com/show_bug.cgi?id=21093272109327https://bugzilla.redhat.com/show_bug.cgi?id=21126932112693https://bugzilla.redhat.com/show_bug.cgi?id=21145772114577https://bugzilla.redhat.com/show_bug.cgi?id=21148782114878https://bugzilla.redhat.com/show_bug.cgi?id=21150652115065https://bugzilla.redhat.com/show_bug.cgi?id=21152782115278https://bugzilla.redhat.com/show_bug.cgi?id=21201752120175https://bugzilla.redhat.com/show_bug.cgi?id=21236952123695https://errata.rockylinux.org/RLSA-2022:7683RLSA-2022:7683RLSA-2022:7683Vbpftool-4.18.0-425.3.1.el8.x86_64.rpmWkernel-4.18.0-425.3.1.el8.x86_64.rpmAkernel-abi-stablelists-4.18.0-425.3.1.el8.noarch.rpmXkernel-core-4.18.0-425.3.1.el8.x86_64.rpmYkernel-cross-headers-4.18.0-425.3.1.el8.x86_64.rpmZkernel-debug-4.18.0-425.3.1.el8.x86_64.rpm[kernel-debug-core-4.18.0-425.3.1.el8.x86_64.rpm\kernel-debug-devel-4.18.0-425.3.1.el8.x86_64.rpm_kernel-debuginfo-common-x86_64-4.18.0-425.3.1.el8.x86_64.rpm]kernel-debug-modules-4.18.0-425.3.1.el8.x86_64.rpm^kernel-debug-modules-extra-4.18.0-425.3.1.el8.x86_64.rpm`kernel-devel-4.18.0-425.3.1.el8.x86_64.rpmBkernel-doc-4.18.0-425.3.1.el8.noarch.rpmakernel-headers-4.18.0-425.3.1.el8.x86_64.rpmbkernel-modules-4.18.0-425.3.1.el8.x86_64.rpmckernel-modules-extra-4.18.0-425.3.1.el8.x86_64.rpmdkernel-tools-4.18.0-425.3.1.el8.x86_64.rpmekernel-tools-libs-4.18.0-425.3.1.el8.x86_64.rpmfperf-4.18.0-425.3.1.el8.x86_64.rpmgpython3-perf-4.18.0-425.3.1.el8.x86_64.rpmVbpftool-4.18.0-425.3.1.el8.x86_64.rpmWkernel-4.18.0-425.3.1.el8.x86_64.rpmAkernel-abi-stablelists-4.18.0-425.3.1.el8.noarch.rpmXkernel-core-4.18.0-425.3.1.el8.x86_64.rpmYkernel-cross-headers-4.18.0-425.3.1.el8.x86_64.rpmZkernel-debug-4.18.0-425.3.1.el8.x86_64.rpm[kernel-debug-core-4.18.0-425.3.1.el8.x86_64.rpm\kernel-debug-devel-4.18.0-425.3.1.el8.x86_64.rpm_kernel-debuginfo-common-x86_64-4.18.0-425.3.1.el8.x86_64.rpm]kernel-debug-modules-4.18.0-425.3.1.el8.x86_64.rpm^kernel-debug-modules-extra-4.18.0-425.3.1.el8.x86_64.rpm`kernel-devel-4.18.0-425.3.1.el8.x86_64.rpmBkernel-doc-4.18.0-425.3.1.el8.noarch.rpmakernel-headers-4.18.0-425.3.1.el8.x86_64.rpmbkernel-modules-4.18.0-425.3.1.el8.x86_64.rpmckernel-modules-extra-4.18.0-425.3.1.el8.x86_64.rpmdkernel-tools-4.18.0-425.3.1.el8.x86_64.rpmekernel-tools-libs-4.18.0-425.3.1.el8.x86_64.rpmfperf-4.18.0-425.3.1.el8.x86_64.rpmgpython3-perf-4.18.0-425.3.1.el8.x86_64.rpm����_�!
�	�LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixglibc bug fix and enhancement update��thttps://bugzilla.redhat.com/show_bug.cgi?id=18886601888660https://bugzilla.redhat.com/show_bug.cgi?id=19611091961109https://bugzilla.redhat.com/show_bug.cgi?id=19826081982608https://bugzilla.redhat.com/show_bug.cgi?id=20547902054790https://bugzilla.redhat.com/show_bug.cgi?id=20575132057513https://bugzilla.redhat.com/show_bug.cgi?id=20637122063712https://bugzilla.redhat.com/show_bug.cgi?id=20655882065588https://bugzilla.redhat.com/show_bug.cgi?id=20717452071745https://bugzilla.redhat.com/show_bug.cgi?id=20723292072329https://bugzilla.redhat.com/show_bug.cgi?id=20803492080349https://bugzilla.redhat.com/show_bug.cgi?id=20868532086853https://bugzilla.redhat.com/show_bug.cgi?id=20892472089247https://bugzilla.redhat.com/show_bug.cgi?id=20915532091553https://bugzilla.redhat.com/show_bug.cgi?id=20961892096189https://bugzilla.redhat.com/show_bug.cgi?id=21049072104907https://bugzilla.redhat.com/show_bug.cgi?id=21193042119304https://errata.rockylinux.org/RLBA-2022:7684RLBA-2022:7684RLBA-2022:7684�P�eglibc-2.28-211.el8.x86_64.rpm�fglibc-all-langpacks-2.28-211.el8.x86_64.rpm�gglibc-common-2.28-211.el8.x86_64.rpm�hglibc-devel-2.28-211.el8.x86_64.rpm�!glibc-doc-2.28-211.el8.noarch.rpm�iglibc-gconv-extra-2.28-211.el8.x86_64.rpm�jglibc-headers-2.28-211.el8.x86_64.rpm�kglibc-langpack-aa-2.28-211.el8.x86_64.rpm�lglibc-langpack-af-2.28-211.el8.x86_64.rpm�mglibc-langpack-agr-2.28-211.el8.x86_64.rpm�nglibc-langpack-ak-2.28-211.el8.x86_64.rpm�oglibc-langpack-am-2.28-211.el8.x86_64.rpm�pglibc-langpack-an-2.28-211.el8.x86_64.rpm�qglibc-langpack-anp-2.28-211.el8.x86_64.rpm�rglibc-langpack-ar-2.28-211.el8.x86_64.rpm�sglibc-langpack-as-2.28-211.el8.x86_64.rpm�tglibc-langpack-ast-2.28-211.el8.x86_64.rpm�uglibc-langpack-ayc-2.28-211.el8.x86_64.rpm�vglibc-langpack-az-2.28-211.el8.x86_64.rpm�wglibc-langpack-be-2.28-211.el8.x86_64.rpm�xglibc-langpack-bem-2.28-211.el8.x86_64.rpm�yglibc-langpack-ber-2.28-211.el8.x86_64.rpm�zglibc-langpack-bg-2.28-211.el8.x86_64.rpm�{glibc-langpack-bhb-2.28-211.el8.x86_64.rpm�|glibc-langpack-bho-2.28-211.el8.x86_64.rpm�}glibc-langpack-bi-2.28-211.el8.x86_64.rpm�~glibc-langpack-bn-2.28-211.el8.x86_64.rpm�glibc-langpack-bo-2.28-211.el8.x86_64.rpm�glibc-langpack-br-2.28-211.el8.x86_64.rpm�glibc-langpack-brx-2.28-211.el8.x86_64.rpm�glibc-langpack-bs-2.28-211.el8.x86_64.rpm�glibc-langpack-byn-2.28-211.el8.x86_64.rpm�glibc-langpack-ca-2.28-211.el8.x86_64.rpm�glibc-langpack-ce-2.28-211.el8.x86_64.rpm�glibc-langpack-chr-2.28-211.el8.x86_64.rpm�glibc-langpack-cmn-2.28-211.el8.x86_64.rpm�glibc-langpack-crh-2.28-211.el8.x86_64.rpm�	glibc-langpack-cs-2.28-211.el8.x86_64.rpm�
glibc-langpack-csb-2.28-211.el8.x86_64.rpm�glibc-langpack-cv-2.28-211.el8.x86_64.rpm�glibc-langpack-cy-2.28-211.el8.x86_64.rpm�
glibc-langpack-da-2.28-211.el8.x86_64.rpm�glibc-langpack-de-2.28-211.el8.x86_64.rpm�glibc-langpack-doi-2.28-211.el8.x86_64.rpm�glibc-langpack-dsb-2.28-211.el8.x86_64.rpm�glibc-langpack-dv-2.28-211.el8.x86_64.rpm�glibc-langpack-dz-2.28-211.el8.x86_64.rpm�glibc-langpack-el-2.28-211.el8.x86_64.rpm�glibc-langpack-en-2.28-211.el8.x86_64.rpm�glibc-langpack-eo-2.28-211.el8.x86_64.rpm�glibc-langpack-es-2.28-211.el8.x86_64.rpm�glibc-langpack-et-2.28-211.el8.x86_64.rpm�glibc-langpack-eu-2.28-211.el8.x86_64.rpm�glibc-langpack-fa-2.28-211.el8.x86_64.rpm�glibc-langpack-ff-2.28-211.el8.x86_64.rpm�glibc-langpack-fi-2.28-211.el8.x86_64.rpm�glibc-langpack-fil-2.28-211.el8.x86_64.rpm�glibc-langpack-fo-2.28-211.el8.x86_64.rpm�glibc-langpack-fr-2.28-211.el8.x86_64.rpm�glibc-langpack-fur-2.28-211.el8.x86_64.rpm� glibc-langpack-fy-2.28-211.el8.x86_64.rpm�!glibc-langpack-ga-2.28-211.el8.x86_64.rpm�"glibc-langpack-gd-2.28-211.el8.x86_64.rpm�#glibc-langpack-gez-2.28-211.el8.x86_64.rpm�$glibc-langpack-gl-2.28-211.el8.x86_64.rpm�%glibc-langpack-gu-2.28-211.el8.x86_64.rpm�&glibc-langpack-gv-2.28-211.el8.x86_64.rpm�'glibc-langpack-ha-2.28-211.el8.x86_64.rpm�(glibc-langpack-hak-2.28-211.el8.x86_64.rpm�)glibc-langpack-he-2.28-211.el8.x86_64.rpm�*glibc-langpack-hi-2.28-211.el8.x86_64.rpm�+glibc-langpack-hif-2.28-211.el8.x86_64.rpm�,glibc-langpack-hne-2.28-211.el8.x86_64.rpm�-glibc-langpack-hr-2.28-211.el8.x86_64.rpm�.glibc-langpack-hsb-2.28-211.el8.x86_64.rpm�/glibc-langpack-ht-2.28-211.el8.x86_64.rpm�0glibc-langpack-hu-2.28-211.el8.x86_64.rpm�1glibc-langpack-hy-2.28-211.el8.x86_64.rpm�2glibc-langpack-ia-2.28-211.el8.x86_64.rpm�3glibc-langpack-id-2.28-211.el8.x86_64.rpm�4glibc-langpack-ig-2.28-211.el8.x86_64.rpm�5glibc-langpack-ik-2.28-211.el8.x86_64.rpm�6glibc-langpack-is-2.28-211.el8.x86_64.rpm�7glibc-langpack-it-2.28-211.el8.x86_64.rpm�8glibc-langpack-iu-2.28-211.el8.x86_64.rpm�9glibc-langpack-ja-2.28-211.el8.x86_64.rpm�:glibc-langpack-ka-2.28-211.el8.x86_64.rpm�;glibc-langpack-kab-2.28-211.el8.x86_64.rpm�<glibc-langpack-kk-2.28-211.el8.x86_64.rpm�=glibc-langpack-kl-2.28-211.el8.x86_64.rpm�>glibc-langpack-km-2.28-211.el8.x86_64.rpm�?glibc-langpack-kn-2.28-211.el8.x86_64.rpm�@glibc-langpack-ko-2.28-211.el8.x86_64.rpm�Aglibc-langpack-kok-2.28-211.el8.x86_64.rpm�Bglibc-langpack-ks-2.28-211.el8.x86_64.rpm�Cglibc-langpack-ku-2.28-211.el8.x86_64.rpm�Dglibc-langpack-kw-2.28-211.el8.x86_64.rpm�Eglibc-langpack-ky-2.28-211.el8.x86_64.rpm�Fglibc-langpack-lb-2.28-211.el8.x86_64.rpm�Gglibc-langpack-lg-2.28-211.el8.x86_64.rpm�Hglibc-langpack-li-2.28-211.el8.x86_64.rpm�Iglibc-langpack-lij-2.28-211.el8.x86_64.rpm�Jglibc-langpack-ln-2.28-211.el8.x86_64.rpm�Kglibc-langpack-lo-2.28-211.el8.x86_64.rpm�Lglibc-langpack-lt-2.28-211.el8.x86_64.rpm�Mglibc-langpack-lv-2.28-211.el8.x86_64.rpm�Nglibc-langpack-lzh-2.28-211.el8.x86_64.rpm�Oglibc-langpack-mag-2.28-211.el8.x86_64.rpm�Pglibc-langpack-mai-2.28-211.el8.x86_64.rpm�Qglibc-langpack-mfe-2.28-211.el8.x86_64.rpm�Rglibc-langpack-mg-2.28-211.el8.x86_64.rpm�Sglibc-langpack-mhr-2.28-211.el8.x86_64.rpm�Tglibc-langpack-mi-2.28-211.el8.x86_64.rpm�Uglibc-langpack-miq-2.28-211.el8.x86_64.rpm�Vglibc-langpack-mjw-2.28-211.el8.x86_64.rpm�Wglibc-langpack-mk-2.28-211.el8.x86_64.rpm�Xglibc-langpack-ml-2.28-211.el8.x86_64.rpm�Yglibc-langpack-mn-2.28-211.el8.x86_64.rpm�Zglibc-langpack-mni-2.28-211.el8.x86_64.rpm�[glibc-langpack-mr-2.28-211.el8.x86_64.rpm�\glibc-langpack-ms-2.28-211.el8.x86_64.rpm�]glibc-langpack-mt-2.28-211.el8.x86_64.rpm�^glibc-langpack-my-2.28-211.el8.x86_64.rpm�_glibc-langpack-nan-2.28-211.el8.x86_64.rpm�`glibc-langpack-nb-2.28-211.el8.x86_64.rpm�aglibc-langpack-nds-2.28-211.el8.x86_64.rpm�bglibc-langpack-ne-2.28-211.el8.x86_64.rpm�cglibc-langpack-nhn-2.28-211.el8.x86_64.rpm�dglibc-langpack-niu-2.28-211.el8.x86_64.rpm�eglibc-langpack-nl-2.28-211.el8.x86_64.rpm�fglibc-langpack-nn-2.28-211.el8.x86_64.rpm�gglibc-langpack-nr-2.28-211.el8.x86_64.rpm�hglibc-langpack-nso-2.28-211.el8.x86_64.rpm�iglibc-langpack-oc-2.28-211.el8.x86_64.rpm�jglibc-langpack-om-2.28-211.el8.x86_64.rpm�kglibc-langpack-or-2.28-211.el8.x86_64.rpm�lglibc-langpack-os-2.28-211.el8.x86_64.rpm�mglibc-langpack-pa-2.28-211.el8.x86_64.rpm�nglibc-langpack-pap-2.28-211.el8.x86_64.rpm�oglibc-langpack-pl-2.28-211.el8.x86_64.rpm�pglibc-langpack-ps-2.28-211.el8.x86_64.rpm�qglibc-langpack-pt-2.28-211.el8.x86_64.rpm�rglibc-langpack-quz-2.28-211.el8.x86_64.rpm�sglibc-langpack-raj-2.28-211.el8.x86_64.rpm�tglibc-langpack-ro-2.28-211.el8.x86_64.rpm�uglibc-langpack-ru-2.28-211.el8.x86_64.rpm�vglibc-langpack-rw-2.28-211.el8.x86_64.rpm�wglibc-langpack-sa-2.28-211.el8.x86_64.rpm�xglibc-langpack-sah-2.28-211.el8.x86_64.rpm�yglibc-langpack-sat-2.28-211.el8.x86_64.rpm�zglibc-langpack-sc-2.28-211.el8.x86_64.rpm�{glibc-langpack-sd-2.28-211.el8.x86_64.rpm�|glibc-langpack-se-2.28-211.el8.x86_64.rpm�}glibc-langpack-sgs-2.28-211.el8.x86_64.rpm�~glibc-langpack-shn-2.28-211.el8.x86_64.rpm�glibc-langpack-shs-2.28-211.el8.x86_64.rpm�glibc-langpack-si-2.28-211.el8.x86_64.rpm�glibc-langpack-sid-2.28-211.el8.x86_64.rpm�glibc-langpack-sk-2.28-211.el8.x86_64.rpm�glibc-langpack-sl-2.28-211.el8.x86_64.rpm�glibc-langpack-sm-2.28-211.el8.x86_64.rpm�glibc-langpack-so-2.28-211.el8.x86_64.rpm�glibc-langpack-sq-2.28-211.el8.x86_64.rpm�glibc-langpack-sr-2.28-211.el8.x86_64.rpm�glibc-langpack-ss-2.28-211.el8.x86_64.rpm�	glibc-langpack-st-2.28-211.el8.x86_64.rpm�
glibc-langpack-sv-2.28-211.el8.x86_64.rpm�glibc-langpack-sw-2.28-211.el8.x86_64.rpm�glibc-langpack-szl-2.28-211.el8.x86_64.rpm�
glibc-langpack-ta-2.28-211.el8.x86_64.rpm�glibc-langpack-tcy-2.28-211.el8.x86_64.rpm�glibc-langpack-te-2.28-211.el8.x86_64.rpm�glibc-langpack-tg-2.28-211.el8.x86_64.rpm�glibc-langpack-th-2.28-211.el8.x86_64.rpm�glibc-langpack-the-2.28-211.el8.x86_64.rpm�glibc-langpack-ti-2.28-211.el8.x86_64.rpm�glibc-langpack-tig-2.28-211.el8.x86_64.rpm�glibc-langpack-tk-2.28-211.el8.x86_64.rpm�glibc-langpack-tl-2.28-211.el8.x86_64.rpm�glibc-langpack-tn-2.28-211.el8.x86_64.rpm�glibc-langpack-to-2.28-211.el8.x86_64.rpm�glibc-langpack-tpi-2.28-211.el8.x86_64.rpm�glibc-langpack-tr-2.28-211.el8.x86_64.rpm�glibc-langpack-ts-2.28-211.el8.x86_64.rpm�glibc-langpack-tt-2.28-211.el8.x86_64.rpm�glibc-langpack-ug-2.28-211.el8.x86_64.rpm�glibc-langpack-uk-2.28-211.el8.x86_64.rpm�glibc-langpack-unm-2.28-211.el8.x86_64.rpm� glibc-langpack-ur-2.28-211.el8.x86_64.rpm�!glibc-langpack-uz-2.28-211.el8.x86_64.rpm�"glibc-langpack-ve-2.28-211.el8.x86_64.rpm�#glibc-langpack-vi-2.28-211.el8.x86_64.rpm�$glibc-langpack-wa-2.28-211.el8.x86_64.rpm�%glibc-langpack-wae-2.28-211.el8.x86_64.rpm�&glibc-langpack-wal-2.28-211.el8.x86_64.rpm�'glibc-langpack-wo-2.28-211.el8.x86_64.rpm�(glibc-langpack-xh-2.28-211.el8.x86_64.rpm�)glibc-langpack-yi-2.28-211.el8.x86_64.rpm�*glibc-langpack-yo-2.28-211.el8.x86_64.rpm�+glibc-langpack-yue-2.28-211.el8.x86_64.rpm�,glibc-langpack-yuw-2.28-211.el8.x86_64.rpm�-glibc-langpack-zh-2.28-211.el8.x86_64.rpm�.glibc-langpack-zu-2.28-211.el8.x86_64.rpm�/glibc-locale-source-2.28-211.el8.x86_64.rpm�0glibc-minimal-langpack-2.28-211.el8.x86_64.rpm�6libnsl-2.28-211.el8.x86_64.rpm�;nscd-2.28-211.el8.x86_64.rpm�<nss_db-2.28-211.el8.x86_64.rpm�P�eglibc-2.28-211.el8.x86_64.rpm�fglibc-all-langpacks-2.28-211.el8.x86_64.rpm�gglibc-common-2.28-211.el8.x86_64.rpm�hglibc-devel-2.28-211.el8.x86_64.rpm�!glibc-doc-2.28-211.el8.noarch.rpm�iglibc-gconv-extra-2.28-211.el8.x86_64.rpm�jglibc-headers-2.28-211.el8.x86_64.rpm�kglibc-langpack-aa-2.28-211.el8.x86_64.rpm�lglibc-langpack-af-2.28-211.el8.x86_64.rpm�mglibc-langpack-agr-2.28-211.el8.x86_64.rpm�nglibc-langpack-ak-2.28-211.el8.x86_64.rpm�oglibc-langpack-am-2.28-211.el8.x86_64.rpm�pglibc-langpack-an-2.28-211.el8.x86_64.rpm�qglibc-langpack-anp-2.28-211.el8.x86_64.rpm�rglibc-langpack-ar-2.28-211.el8.x86_64.rpm�sglibc-langpack-as-2.28-211.el8.x86_64.rpm�tglibc-langpack-ast-2.28-211.el8.x86_64.rpm�uglibc-langpack-ayc-2.28-211.el8.x86_64.rpm�vglibc-langpack-az-2.28-211.el8.x86_64.rpm�wglibc-langpack-be-2.28-211.el8.x86_64.rpm�xglibc-langpack-bem-2.28-211.el8.x86_64.rpm�yglibc-langpack-ber-2.28-211.el8.x86_64.rpm�zglibc-langpack-bg-2.28-211.el8.x86_64.rpm�{glibc-langpack-bhb-2.28-211.el8.x86_64.rpm�|glibc-langpack-bho-2.28-211.el8.x86_64.rpm�}glibc-langpack-bi-2.28-211.el8.x86_64.rpm�~glibc-langpack-bn-2.28-211.el8.x86_64.rpm�glibc-langpack-bo-2.28-211.el8.x86_64.rpm�glibc-langpack-br-2.28-211.el8.x86_64.rpm�glibc-langpack-brx-2.28-211.el8.x86_64.rpm�glibc-langpack-bs-2.28-211.el8.x86_64.rpm�glibc-langpack-byn-2.28-211.el8.x86_64.rpm�glibc-langpack-ca-2.28-211.el8.x86_64.rpm�glibc-langpack-ce-2.28-211.el8.x86_64.rpm�glibc-langpack-chr-2.28-211.el8.x86_64.rpm�glibc-langpack-cmn-2.28-211.el8.x86_64.rpm�glibc-langpack-crh-2.28-211.el8.x86_64.rpm�	glibc-langpack-cs-2.28-211.el8.x86_64.rpm�
glibc-langpack-csb-2.28-211.el8.x86_64.rpm�glibc-langpack-cv-2.28-211.el8.x86_64.rpm�glibc-langpack-cy-2.28-211.el8.x86_64.rpm�
glibc-langpack-da-2.28-211.el8.x86_64.rpm�glibc-langpack-de-2.28-211.el8.x86_64.rpm�glibc-langpack-doi-2.28-211.el8.x86_64.rpm�glibc-langpack-dsb-2.28-211.el8.x86_64.rpm�glibc-langpack-dv-2.28-211.el8.x86_64.rpm�glibc-langpack-dz-2.28-211.el8.x86_64.rpm�glibc-langpack-el-2.28-211.el8.x86_64.rpm�glibc-langpack-en-2.28-211.el8.x86_64.rpm�glibc-langpack-eo-2.28-211.el8.x86_64.rpm�glibc-langpack-es-2.28-211.el8.x86_64.rpm�glibc-langpack-et-2.28-211.el8.x86_64.rpm�glibc-langpack-eu-2.28-211.el8.x86_64.rpm�glibc-langpack-fa-2.28-211.el8.x86_64.rpm�glibc-langpack-ff-2.28-211.el8.x86_64.rpm�glibc-langpack-fi-2.28-211.el8.x86_64.rpm�glibc-langpack-fil-2.28-211.el8.x86_64.rpm�glibc-langpack-fo-2.28-211.el8.x86_64.rpm�glibc-langpack-fr-2.28-211.el8.x86_64.rpm�glibc-langpack-fur-2.28-211.el8.x86_64.rpm� glibc-langpack-fy-2.28-211.el8.x86_64.rpm�!glibc-langpack-ga-2.28-211.el8.x86_64.rpm�"glibc-langpack-gd-2.28-211.el8.x86_64.rpm�#glibc-langpack-gez-2.28-211.el8.x86_64.rpm�$glibc-langpack-gl-2.28-211.el8.x86_64.rpm�%glibc-langpack-gu-2.28-211.el8.x86_64.rpm�&glibc-langpack-gv-2.28-211.el8.x86_64.rpm�'glibc-langpack-ha-2.28-211.el8.x86_64.rpm�(glibc-langpack-hak-2.28-211.el8.x86_64.rpm�)glibc-langpack-he-2.28-211.el8.x86_64.rpm�*glibc-langpack-hi-2.28-211.el8.x86_64.rpm�+glibc-langpack-hif-2.28-211.el8.x86_64.rpm�,glibc-langpack-hne-2.28-211.el8.x86_64.rpm�-glibc-langpack-hr-2.28-211.el8.x86_64.rpm�.glibc-langpack-hsb-2.28-211.el8.x86_64.rpm�/glibc-langpack-ht-2.28-211.el8.x86_64.rpm�0glibc-langpack-hu-2.28-211.el8.x86_64.rpm�1glibc-langpack-hy-2.28-211.el8.x86_64.rpm�2glibc-langpack-ia-2.28-211.el8.x86_64.rpm�3glibc-langpack-id-2.28-211.el8.x86_64.rpm�4glibc-langpack-ig-2.28-211.el8.x86_64.rpm�5glibc-langpack-ik-2.28-211.el8.x86_64.rpm�6glibc-langpack-is-2.28-211.el8.x86_64.rpm�7glibc-langpack-it-2.28-211.el8.x86_64.rpm�8glibc-langpack-iu-2.28-211.el8.x86_64.rpm�9glibc-langpack-ja-2.28-211.el8.x86_64.rpm�:glibc-langpack-ka-2.28-211.el8.x86_64.rpm�;glibc-langpack-kab-2.28-211.el8.x86_64.rpm�<glibc-langpack-kk-2.28-211.el8.x86_64.rpm�=glibc-langpack-kl-2.28-211.el8.x86_64.rpm�>glibc-langpack-km-2.28-211.el8.x86_64.rpm�?glibc-langpack-kn-2.28-211.el8.x86_64.rpm�@glibc-langpack-ko-2.28-211.el8.x86_64.rpm�Aglibc-langpack-kok-2.28-211.el8.x86_64.rpm�Bglibc-langpack-ks-2.28-211.el8.x86_64.rpm�Cglibc-langpack-ku-2.28-211.el8.x86_64.rpm�Dglibc-langpack-kw-2.28-211.el8.x86_64.rpm�Eglibc-langpack-ky-2.28-211.el8.x86_64.rpm�Fglibc-langpack-lb-2.28-211.el8.x86_64.rpm�Gglibc-langpack-lg-2.28-211.el8.x86_64.rpm�Hglibc-langpack-li-2.28-211.el8.x86_64.rpm�Iglibc-langpack-lij-2.28-211.el8.x86_64.rpm�Jglibc-langpack-ln-2.28-211.el8.x86_64.rpm�Kglibc-langpack-lo-2.28-211.el8.x86_64.rpm�Lglibc-langpack-lt-2.28-211.el8.x86_64.rpm�Mglibc-langpack-lv-2.28-211.el8.x86_64.rpm�Nglibc-langpack-lzh-2.28-211.el8.x86_64.rpm�Oglibc-langpack-mag-2.28-211.el8.x86_64.rpm�Pglibc-langpack-mai-2.28-211.el8.x86_64.rpm�Qglibc-langpack-mfe-2.28-211.el8.x86_64.rpm�Rglibc-langpack-mg-2.28-211.el8.x86_64.rpm�Sglibc-langpack-mhr-2.28-211.el8.x86_64.rpm�Tglibc-langpack-mi-2.28-211.el8.x86_64.rpm�Uglibc-langpack-miq-2.28-211.el8.x86_64.rpm�Vglibc-langpack-mjw-2.28-211.el8.x86_64.rpm�Wglibc-langpack-mk-2.28-211.el8.x86_64.rpm�Xglibc-langpack-ml-2.28-211.el8.x86_64.rpm�Yglibc-langpack-mn-2.28-211.el8.x86_64.rpm�Zglibc-langpack-mni-2.28-211.el8.x86_64.rpm�[glibc-langpack-mr-2.28-211.el8.x86_64.rpm�\glibc-langpack-ms-2.28-211.el8.x86_64.rpm�]glibc-langpack-mt-2.28-211.el8.x86_64.rpm�^glibc-langpack-my-2.28-211.el8.x86_64.rpm�_glibc-langpack-nan-2.28-211.el8.x86_64.rpm�`glibc-langpack-nb-2.28-211.el8.x86_64.rpm�aglibc-langpack-nds-2.28-211.el8.x86_64.rpm�bglibc-langpack-ne-2.28-211.el8.x86_64.rpm�cglibc-langpack-nhn-2.28-211.el8.x86_64.rpm�dglibc-langpack-niu-2.28-211.el8.x86_64.rpm�eglibc-langpack-nl-2.28-211.el8.x86_64.rpm�fglibc-langpack-nn-2.28-211.el8.x86_64.rpm�gglibc-langpack-nr-2.28-211.el8.x86_64.rpm�hglibc-langpack-nso-2.28-211.el8.x86_64.rpm�iglibc-langpack-oc-2.28-211.el8.x86_64.rpm�jglibc-langpack-om-2.28-211.el8.x86_64.rpm�kglibc-langpack-or-2.28-211.el8.x86_64.rpm�lglibc-langpack-os-2.28-211.el8.x86_64.rpm�mglibc-langpack-pa-2.28-211.el8.x86_64.rpm�nglibc-langpack-pap-2.28-211.el8.x86_64.rpm�oglibc-langpack-pl-2.28-211.el8.x86_64.rpm�pglibc-langpack-ps-2.28-211.el8.x86_64.rpm�qglibc-langpack-pt-2.28-211.el8.x86_64.rpm�rglibc-langpack-quz-2.28-211.el8.x86_64.rpm�sglibc-langpack-raj-2.28-211.el8.x86_64.rpm�tglibc-langpack-ro-2.28-211.el8.x86_64.rpm�uglibc-langpack-ru-2.28-211.el8.x86_64.rpm�vglibc-langpack-rw-2.28-211.el8.x86_64.rpm�wglibc-langpack-sa-2.28-211.el8.x86_64.rpm�xglibc-langpack-sah-2.28-211.el8.x86_64.rpm�yglibc-langpack-sat-2.28-211.el8.x86_64.rpm�zglibc-langpack-sc-2.28-211.el8.x86_64.rpm�{glibc-langpack-sd-2.28-211.el8.x86_64.rpm�|glibc-langpack-se-2.28-211.el8.x86_64.rpm�}glibc-langpack-sgs-2.28-211.el8.x86_64.rpm�~glibc-langpack-shn-2.28-211.el8.x86_64.rpm�glibc-langpack-shs-2.28-211.el8.x86_64.rpm�glibc-langpack-si-2.28-211.el8.x86_64.rpm�glibc-langpack-sid-2.28-211.el8.x86_64.rpm�glibc-langpack-sk-2.28-211.el8.x86_64.rpm�glibc-langpack-sl-2.28-211.el8.x86_64.rpm�glibc-langpack-sm-2.28-211.el8.x86_64.rpm�glibc-langpack-so-2.28-211.el8.x86_64.rpm�glibc-langpack-sq-2.28-211.el8.x86_64.rpm�glibc-langpack-sr-2.28-211.el8.x86_64.rpm�glibc-langpack-ss-2.28-211.el8.x86_64.rpm�	glibc-langpack-st-2.28-211.el8.x86_64.rpm�
glibc-langpack-sv-2.28-211.el8.x86_64.rpm�glibc-langpack-sw-2.28-211.el8.x86_64.rpm�glibc-langpack-szl-2.28-211.el8.x86_64.rpm�
glibc-langpack-ta-2.28-211.el8.x86_64.rpm�glibc-langpack-tcy-2.28-211.el8.x86_64.rpm�glibc-langpack-te-2.28-211.el8.x86_64.rpm�glibc-langpack-tg-2.28-211.el8.x86_64.rpm�glibc-langpack-th-2.28-211.el8.x86_64.rpm�glibc-langpack-the-2.28-211.el8.x86_64.rpm�glibc-langpack-ti-2.28-211.el8.x86_64.rpm�glibc-langpack-tig-2.28-211.el8.x86_64.rpm�glibc-langpack-tk-2.28-211.el8.x86_64.rpm�glibc-langpack-tl-2.28-211.el8.x86_64.rpm�glibc-langpack-tn-2.28-211.el8.x86_64.rpm�glibc-langpack-to-2.28-211.el8.x86_64.rpm�glibc-langpack-tpi-2.28-211.el8.x86_64.rpm�glibc-langpack-tr-2.28-211.el8.x86_64.rpm�glibc-langpack-ts-2.28-211.el8.x86_64.rpm�glibc-langpack-tt-2.28-211.el8.x86_64.rpm�glibc-langpack-ug-2.28-211.el8.x86_64.rpm�glibc-langpack-uk-2.28-211.el8.x86_64.rpm�glibc-langpack-unm-2.28-211.el8.x86_64.rpm� glibc-langpack-ur-2.28-211.el8.x86_64.rpm�!glibc-langpack-uz-2.28-211.el8.x86_64.rpm�"glibc-langpack-ve-2.28-211.el8.x86_64.rpm�#glibc-langpack-vi-2.28-211.el8.x86_64.rpm�$glibc-langpack-wa-2.28-211.el8.x86_64.rpm�%glibc-langpack-wae-2.28-211.el8.x86_64.rpm�&glibc-langpack-wal-2.28-211.el8.x86_64.rpm�'glibc-langpack-wo-2.28-211.el8.x86_64.rpm�(glibc-langpack-xh-2.28-211.el8.x86_64.rpm�)glibc-langpack-yi-2.28-211.el8.x86_64.rpm�*glibc-langpack-yo-2.28-211.el8.x86_64.rpm�+glibc-langpack-yue-2.28-211.el8.x86_64.rpm�,glibc-langpack-yuw-2.28-211.el8.x86_64.rpm�-glibc-langpack-zh-2.28-211.el8.x86_64.rpm�.glibc-langpack-zu-2.28-211.el8.x86_64.rpm�/glibc-locale-source-2.28-211.el8.x86_64.rpm�0glibc-minimal-langpack-2.28-211.el8.x86_64.rpm�6libnsl-2.28-211.el8.x86_64.rpm�;nscd-2.28-211.el8.x86_64.rpm�<nss_db-2.28-211.el8.x86_64.rpm����_�"
�/�kBBbugfixiputils bug fix and enhancement update��shttps://errata.rockylinux.org/RLBA-2022:7686RLBA-2022:7686RLBA-2022:7686�}�Tiputils-20180629-10.el8.x86_64.rpm�~�Tiputils-ninfod-20180629-10.el8.x86_64.rpm�}�Tiputils-20180629-10.el8.x86_64.rpm�~�Tiputils-ninfod-20180629-10.el8.x86_64.rpm����`�#
�3�pBbugfixprocps-ng bug fix and enhancement update��rhttps://bugzilla.redhat.com/show_bug.cgi?id=18277311827731https://bugzilla.redhat.com/show_bug.cgi?id=20273502027350https://bugzilla.redhat.com/show_bug.cgi?id=21119152111915https://errata.rockylinux.org/RLBA-2022:7687RLBA-2022:7687RLBA-2022:7687�k�Zprocps-ng-3.3.15-9.el8.x86_64.rpm�l�Zprocps-ng-i18n-3.3.15-9.el8.noarch.rpm�k�Zprocps-ng-3.3.15-9.el8.x86_64.rpm�l�Zprocps-ng-i18n-3.3.15-9.el8.noarch.rpm����`�$
�
�tBBBBBBBBBBBBBBBBBBBBBBBBbugfixgcc bug fix and enhancement update��qhttps://bugzilla.redhat.com/show_bug.cgi?id=20671502067150https://bugzilla.redhat.com/show_bug.cgi?id=20746142074614https://bugzilla.redhat.com/show_bug.cgi?id=21087212108721https://errata.rockylinux.org/RLBA-2022:7688RLBA-2022:7688RLBA-2022:7688
�1libasan-8.5.0-15.el8.x86_64.rpm�1libatomic-8.5.0-15.el8.x86_64.rpm�1libatomic-static-8.5.0-15.el8.x86_64.rpm� 1libgcc-8.5.0-15.el8.x86_64.rpm�!1libgfortran-8.5.0-15.el8.x86_64.rpm�"1libgomp-8.5.0-15.el8.x86_64.rpm�#1libgomp-offload-nvptx-8.5.0-15.el8.x86_64.rpm�$1libitm-8.5.0-15.el8.x86_64.rpm�'1liblsan-8.5.0-15.el8.x86_64.rpm�(1libquadmath-8.5.0-15.el8.x86_64.rpm�,1libstdc++-8.5.0-15.el8.x86_64.rpm�-1libtsan-8.5.0-15.el8.x86_64.rpm�.1libubsan-8.5.0-15.el8.x86_64.rpm
�1libasan-8.5.0-15.el8.x86_64.rpm�1libatomic-8.5.0-15.el8.x86_64.rpm�1libatomic-static-8.5.0-15.el8.x86_64.rpm� 1libgcc-8.5.0-15.el8.x86_64.rpm�!1libgfortran-8.5.0-15.el8.x86_64.rpm�"1libgomp-8.5.0-15.el8.x86_64.rpm�#1libgomp-offload-nvptx-8.5.0-15.el8.x86_64.rpm�$1libitm-8.5.0-15.el8.x86_64.rpm�'1liblsan-8.5.0-15.el8.x86_64.rpm�(1libquadmath-8.5.0-15.el8.x86_64.rpm�,1libstdc++-8.5.0-15.el8.x86_64.rpm�-1libtsan-8.5.0-15.el8.x86_64.rpm�.1libubsan-8.5.0-15.el8.x86_64.rpm����`�%
��NBBbugfixaccel-config bug fix and enhancement update��phttps://errata.rockylinux.org/RLBA-2022:7689RLBA-2022:7689RLBA-2022:7689��]accel-config-3.4.6.3-1.el8.x86_64.rpm��]accel-config-libs-3.4.6.3-1.el8.x86_64.rpm��]accel-config-3.4.6.3-1.el8.x86_64.rpm��]accel-config-libs-3.4.6.3-1.el8.x86_64.rpm����`�&
��SBBBBBbugfixselinux-policy bug fix and enhancement update��ohttps://bugzilla.redhat.com/show_bug.cgi?id=17219431721943https://bugzilla.redhat.com/show_bug.cgi?id=18520861852086https://bugzilla.redhat.com/show_bug.cgi?id=18975171897517https://bugzilla.redhat.com/show_bug.cgi?id=20080332008033https://bugzilla.redhat.com/show_bug.cgi?id=20595092059509https://bugzilla.redhat.com/show_bug.cgi?id=20607212060721https://bugzilla.redhat.com/show_bug.cgi?id=20608342060834https://bugzilla.redhat.com/show_bug.cgi?id=20626072062607https://bugzilla.redhat.com/show_bug.cgi?id=20631952063195https://bugzilla.redhat.com/show_bug.cgi?id=20638712063871https://bugzilla.redhat.com/show_bug.cgi?id=20660052066005https://bugzilla.redhat.com/show_bug.cgi?id=20680072068007https://bugzilla.redhat.com/show_bug.cgi?id=20733492073349https://bugzilla.redhat.com/show_bug.cgi?id=20758102075810https://bugzilla.redhat.com/show_bug.cgi?id=20766412076641https://bugzilla.redhat.com/show_bug.cgi?id=20819072081907https://bugzilla.redhat.com/show_bug.cgi?id=20835042083504https://bugzilla.redhat.com/show_bug.cgi?id=20839402083940https://bugzilla.redhat.com/show_bug.cgi?id=20870692087069https://bugzilla.redhat.com/show_bug.cgi?id=20908002090800https://bugzilla.redhat.com/show_bug.cgi?id=20968252096825https://bugzilla.redhat.com/show_bug.cgi?id=20981892098189https://bugzilla.redhat.com/show_bug.cgi?id=21049132104913https://bugzilla.redhat.com/show_bug.cgi?id=21083832108383https://bugzilla.redhat.com/show_bug.cgi?id=21171992117199https://bugzilla.redhat.com/show_bug.cgi?id=21186282118628https://bugzilla.redhat.com/show_bug.cgi?id=21194722119472https://bugzilla.redhat.com/show_bug.cgi?id=21195072119507https://errata.rockylinux.org/RLBA-2022:7691RLBA-2022:7691RLBA-2022:7691��selinux-policy-3.14.3-108.el8.noarch.rpm�
�selinux-policy-devel-3.14.3-108.el8.noarch.rpm��selinux-policy-doc-3.14.3-108.el8.noarch.rpm��selinux-policy-minimum-3.14.3-108.el8.noarch.rpm��selinux-policy-mls-3.14.3-108.el8.noarch.rpm��selinux-policy-sandbox-3.14.3-108.el8.noarch.rpm��selinux-policy-targeted-3.14.3-108.el8.noarch.rpm��selinux-policy-3.14.3-108.el8.noarch.rpm�
�selinux-policy-devel-3.14.3-108.el8.noarch.rpm��selinux-policy-doc-3.14.3-108.el8.noarch.rpm��selinux-policy-minimum-3.14.3-108.el8.noarch.rpm��selinux-policy-mls-3.14.3-108.el8.noarch.rpm��selinux-policy-sandbox-3.14.3-108.el8.noarch.rpm��selinux-policy-targeted-3.14.3-108.el8.noarch.rpm����`�	
��[BBsecurityModerate: xmlrpc-c security update��n�Yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143CVE-2021-46143CVE-2021-46143
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822CVE-2022-22822CVE-2022-22822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823CVE-2022-22823CVE-2022-22823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824CVE-2022-22824CVE-2022-22824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825CVE-2022-22825CVE-2022-22825
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826CVE-2022-22826CVE-2022-22826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827CVE-2022-22827CVE-2022-22827
https://bugzilla.redhat.com/show_bug.cgi?id=20444552044455https://bugzilla.redhat.com/show_bug.cgi?id=20444572044457https://bugzilla.redhat.com/show_bug.cgi?id=20444642044464https://bugzilla.redhat.com/show_bug.cgi?id=20444672044467https://bugzilla.redhat.com/show_bug.cgi?id=20444792044479https://bugzilla.redhat.com/show_bug.cgi?id=20444842044484https://bugzilla.redhat.com/show_bug.cgi?id=20444882044488https://errata.rockylinux.org/RLSA-2022:7692RLSA-2022:7692RLSA-2022:7692� �5xmlrpc-c-1.51.0-8.el8.x86_64.rpm�!�5xmlrpc-c-client-1.51.0-8.el8.x86_64.rpm� �5xmlrpc-c-1.51.0-8.el8.x86_64.rpm�!�5xmlrpc-c-client-1.51.0-8.el8.x86_64.rpm����`�'
��`bugfixbinutils bug fix and enhancement update��Ghttps://bugzilla.redhat.com/show_bug.cgi?id=20551792055179https://bugzilla.redhat.com/show_bug.cgi?id=20566912056691https://errata.rockylinux.org/RLBA-2022:7693RLBA-2022:7693RLBA-2022:7693��)binutils-2.30-117.el8.x86_64.rpm��)binutils-2.30-117.el8.x86_64.rpm����a�)
�$�bbugfixvirt-what bug fix and enhancement update��Fhttps://bugzilla.redhat.com/show_bug.cgi?id=20766282076628https://bugzilla.redhat.com/show_bug.cgi?id=21181952118195https://errata.rockylinux.org/RLBA-2022:7695RLBA-2022:7695RLBA-2022:7695�r�gvirt-what-1.25-1.el8.x86_64.rpm�r�gvirt-what-1.25-1.el8.x86_64.rpm����a�(
�&�%bugfixtuna bug fix and enhancement update��Ehttps://bugzilla.redhat.com/show_bug.cgi?id=20497462049746https://bugzilla.redhat.com/show_bug.cgi?id=20628822062882https://bugzilla.redhat.com/show_bug.cgi?id=20735552073555https://errata.rockylinux.org/RLBA-2022:7694RLBA-2022:7694RLBA-2022:7694�}�tuna-0.18-1.el8.noarch.rpm�}�tuna-0.18-1.el8.noarch.rpm����a�*
�5�gBBBBBBBBBBBBbugfixkrb5 bug fix and enhancement update��Dhttps://bugzilla.redhat.com/show_bug.cgi?id=20663162066316https://bugzilla.redhat.com/show_bug.cgi?id=20708792070879https://bugzilla.redhat.com/show_bug.cgi?id=20775632077563https://bugzilla.redhat.com/show_bug.cgi?id=21031252103125https://errata.rockylinux.org/RLBA-2022:7696RLBA-2022:7696RLBA-2022:7696�,ikrb5-devel-1.18.2-21.el8.x86_64.rpm�-ikrb5-libs-1.18.2-21.el8.x86_64.rpm�.ikrb5-pkinit-1.18.2-21.el8.x86_64.rpm�/ikrb5-server-1.18.2-21.el8.x86_64.rpm�0ikrb5-server-ldap-1.18.2-21.el8.x86_64.rpm�1ikrb5-workstation-1.18.2-21.el8.x86_64.rpm�2ilibkadm5-1.18.2-21.el8.x86_64.rpm�,ikrb5-devel-1.18.2-21.el8.x86_64.rpm�-ikrb5-libs-1.18.2-21.el8.x86_64.rpm�.ikrb5-pkinit-1.18.2-21.el8.x86_64.rpm�/ikrb5-server-1.18.2-21.el8.x86_64.rpm�0ikrb5-server-ldap-1.18.2-21.el8.x86_64.rpm�1ikrb5-workstation-1.18.2-21.el8.x86_64.rpm�2ilibkadm5-1.18.2-21.el8.x86_64.rpm����a�+
�7�6bugfixpython-dns bug fix and enhancement update��Chttps://bugzilla.redhat.com/show_bug.cgi?id=20751872075187https://errata.rockylinux.org/RLBA-2022:7697RLBA-2022:7697RLBA-2022:7697�t�	python3-dns-1.15.0-11.el8.noarch.rpm�t�	python3-dns-1.15.0-11.el8.noarch.rpm����a�,
��xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsamba bug fix and enhancement update��B
https://bugzilla.redhat.com/show_bug.cgi?id=20591512059151https://bugzilla.redhat.com/show_bug.cgi?id=20652122065212https://bugzilla.redhat.com/show_bug.cgi?id=20705222070522https://bugzilla.redhat.com/show_bug.cgi?id=20765052076505https://bugzilla.redhat.com/show_bug.cgi?id=20774682077468https://bugzilla.redhat.com/show_bug.cgi?id=20841622084162https://bugzilla.redhat.com/show_bug.cgi?id=21062632106263https://bugzilla.redhat.com/show_bug.cgi?id=21066722106672https://bugzilla.redhat.com/show_bug.cgi?id=21209562120956https://errata.rockylinux.org/RLBA-2022:7698RLBA-2022:7698RLBA-2022:7698�[ctdb-4.16.4-2.el8.x86_64.rpm�clibsmbclient-4.16.4-2.el8.x86_64.rpm�dlibwbclient-4.16.4-2.el8.x86_64.rpm�hpython3-samba-4.16.4-2.el8.x86_64.rpm�ipython3-samba-test-4.16.4-2.el8.x86_64.rpm�lsamba-4.16.4-2.el8.x86_64.rpm�msamba-client-4.16.4-2.el8.x86_64.rpm�nsamba-client-libs-4.16.4-2.el8.x86_64.rpm�Csamba-common-4.16.4-2.el8.noarch.rpm�osamba-common-libs-4.16.4-2.el8.x86_64.rpm�psamba-common-tools-4.16.4-2.el8.x86_64.rpm�qsamba-krb5-printing-4.16.4-2.el8.x86_64.rpm�rsamba-libs-4.16.4-2.el8.x86_64.rpm�Dsamba-pidl-4.16.4-2.el8.noarch.rpm�ssamba-test-4.16.4-2.el8.x86_64.rpm�tsamba-test-libs-4.16.4-2.el8.x86_64.rpm�usamba-winbind-4.16.4-2.el8.x86_64.rpm�vsamba-winbind-clients-4.16.4-2.el8.x86_64.rpm�wsamba-winbind-krb5-locator-4.16.4-2.el8.x86_64.rpm�xsamba-winbind-modules-4.16.4-2.el8.x86_64.rpm�ysamba-winexe-4.16.4-2.el8.x86_64.rpm�[ctdb-4.16.4-2.el8.x86_64.rpm�clibsmbclient-4.16.4-2.el8.x86_64.rpm�dlibwbclient-4.16.4-2.el8.x86_64.rpm�hpython3-samba-4.16.4-2.el8.x86_64.rpm�ipython3-samba-test-4.16.4-2.el8.x86_64.rpm�lsamba-4.16.4-2.el8.x86_64.rpm�msamba-client-4.16.4-2.el8.x86_64.rpm�nsamba-client-libs-4.16.4-2.el8.x86_64.rpm�Csamba-common-4.16.4-2.el8.noarch.rpm�osamba-common-libs-4.16.4-2.el8.x86_64.rpm�psamba-common-tools-4.16.4-2.el8.x86_64.rpm�qsamba-krb5-printing-4.16.4-2.el8.x86_64.rpm�rsamba-libs-4.16.4-2.el8.x86_64.rpm�Dsamba-pidl-4.16.4-2.el8.noarch.rpm�ssamba-test-4.16.4-2.el8.x86_64.rpm�tsamba-test-libs-4.16.4-2.el8.x86_64.rpm�usamba-winbind-4.16.4-2.el8.x86_64.rpm�vsamba-winbind-clients-4.16.4-2.el8.x86_64.rpm�wsamba-winbind-krb5-locator-4.16.4-2.el8.x86_64.rpm�xsamba-winbind-modules-4.16.4-2.el8.x86_64.rpm�ysamba-winexe-4.16.4-2.el8.x86_64.rpm����a�

�"�`securityModerate: gdisk security update��A�mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0256CVE-2020-0256CVE-2020-0256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0308CVE-2021-0308CVE-2021-0308
https://bugzilla.redhat.com/show_bug.cgi?id=20519392051939https://bugzilla.redhat.com/show_bug.cgi?id=20519432051943https://bugzilla.redhat.com/show_bug.cgi?id=20652052065205https://errata.rockylinux.org/RLSA-2022:7700RLSA-2022:7700RLSA-2022:7700�[�Ugdisk-1.0.3-11.el8.x86_64.rpm�[�Ugdisk-1.0.3-11.el8.x86_64.rpm����a�-
�%�cbugfixat bug fix and enhancement update��.https://bugzilla.redhat.com/show_bug.cgi?id=20704502070450https://errata.rockylinux.org/RLBA-2022:7701RLBA-2022:7701RLBA-2022:7701��Dat-3.1.20-12.el8.x86_64.rpm��Dat-3.1.20-12.el8.x86_64.rpm����b�.
�(�fbugfixmokutil bug fix and enhancement update��-https://bugzilla.redhat.com/show_bug.cgi?id=20307042030704https://errata.rockylinux.org/RLBA-2022:7702RLBA-2022:7702RLBA-2022:7702��mokutil-0.3.0-12.el8.x86_64.rpm��mokutil-0.3.0-12.el8.x86_64.rpm����b�/
�+�ibugfixpython-slip bug fix and enhancement update��,https://bugzilla.redhat.com/show_bug.cgi?id=20766062076606https://errata.rockylinux.org/RLBA-2022:7703RLBA-2022:7703RLBA-2022:7703�q�\python3-slip-0.6.4-13.el8.noarch.rpm�r�\python3-slip-dbus-0.6.4-13.el8.noarch.rpm�q�\python3-slip-0.6.4-13.el8.noarch.rpm�r�\python3-slip-dbus-0.6.4-13.el8.noarch.rpm����b�0
�.�lbugfixkexec-tools bug fix and enhancement update��+https://bugzilla.redhat.com/show_bug.cgi?id=20492842049284https://bugzilla.redhat.com/show_bug.cgi?id=20514962051496https://bugzilla.redhat.com/show_bug.cgi?id=20761552076155https://bugzilla.redhat.com/show_bug.cgi?id=20761582076158https://bugzilla.redhat.com/show_bug.cgi?id=20894592089459https://errata.rockylinux.org/RLBA-2022:7705RLBA-2022:7705RLBA-2022:7705�+�kexec-tools-2.0.24-6.el8.x86_64.rpm�+�kexec-tools-2.0.24-6.el8.x86_64.rpm����b�1
�1�obugfixwhich bug fix and enhancement update��*https://bugzilla.redhat.com/show_bug.cgi?id=20444502044450https://errata.rockylinux.org/RLBA-2022:7706RLBA-2022:7706RLBA-2022:7706�v�'which-2.21-18.el8.x86_64.rpm�v�'which-2.21-18.el8.x86_64.rpm����b�3
�6�rBBbugfixexpat bug fix and enhancement update��)https://errata.rockylinux.org/RLBA-2022:7708RLBA-2022:7708RLBA-2022:7708��Bexpat-2.2.5-10.el8.x86_64.rpm� �Bexpat-devel-2.2.5-10.el8.x86_64.rpm��Bexpat-2.2.5-10.el8.x86_64.rpm� �Bexpat-devel-2.2.5-10.el8.x86_64.rpm����b�2
�;�wBBbugfixnftables bug fix and enhancement update��(https://bugzilla.redhat.com/show_bug.cgi?id=20709242070924https://errata.rockylinux.org/RLBA-2022:7707RLBA-2022:7707RLBA-2022:7707�5�:nftables-0.9.3-26.el8.x86_64.rpm�I�:python3-nftables-0.9.3-26.el8.x86_64.rpm�5�:nftables-0.9.3-26.el8.x86_64.rpm�I�:python3-nftables-0.9.3-26.el8.x86_64.rpm����b�4
�>�|bugfixrng-tools bug fix and enhancement update��'https://bugzilla.redhat.com/show_bug.cgi?id=20531602053160https://bugzilla.redhat.com/show_bug.cgi?id=20759742075974https://errata.rockylinux.org/RLBA-2022:7710RLBA-2022:7710RLBA-2022:7710�R�rng-tools-6.15-1.el8.x86_64.rpm�R�rng-tools-6.15-1.el8.x86_64.rpm����b�5
��BBBBbugfixlibdnf bug fix and enhancement update��&https://bugzilla.redhat.com/show_bug.cgi?id=20274452027445https://bugzilla.redhat.com/show_bug.cgi?id=20399062039906https://bugzilla.redhat.com/show_bug.cgi?id=20627022062702https://bugzilla.redhat.com/show_bug.cgi?id=20768532076853https://bugzilla.redhat.com/show_bug.cgi?id=20846022084602https://bugzilla.redhat.com/show_bug.cgi?id=20881492088149https://errata.rockylinux.org/RLBA-2022:7711RLBA-2022:7711RLBA-2022:7711�6�7libdnf-0.63.0-11.1.el8.x86_64.rpm�u�7python3-hawkey-0.63.0-11.1.el8.x86_64.rpm�w�7python3-libdnf-0.63.0-11.1.el8.x86_64.rpm�6�7libdnf-0.63.0-11.1.el8.x86_64.rpm�u�7python3-hawkey-0.63.0-11.1.el8.x86_64.rpm�w�7python3-libdnf-0.63.0-11.1.el8.x86_64.rpm����c�6
��FBBBbugfixdnf bug fix and enhancement update��%	https://bugzilla.redhat.com/show_bug.cgi?id=20206782020678https://bugzilla.redhat.com/show_bug.cgi?id=20355772035577https://bugzilla.redhat.com/show_bug.cgi?id=20608152060815https://bugzilla.redhat.com/show_bug.cgi?id=20643412064341https://bugzilla.redhat.com/show_bug.cgi?id=20709662070966https://bugzilla.redhat.com/show_bug.cgi?id=20723322072332https://bugzilla.redhat.com/show_bug.cgi?id=20877342087734https://bugzilla.redhat.com/show_bug.cgi?id=20977572097757https://errata.rockylinux.org/RLBA-2022:7712RLBA-2022:7712RLBA-2022:7712��dnf-4.7.0-11.el8.noarch.rpm��dnf-automatic-4.7.0-11.el8.noarch.rpm�
�dnf-data-4.7.0-11.el8.noarch.rpm�p�python3-dnf-4.7.0-11.el8.noarch.rpm�"�yum-4.7.0-11.el8.noarch.rpm��dnf-4.7.0-11.el8.noarch.rpm��dnf-automatic-4.7.0-11.el8.noarch.rpm�
�dnf-data-4.7.0-11.el8.noarch.rpm�p�python3-dnf-4.7.0-11.el8.noarch.rpm�"�yum-4.7.0-11.el8.noarch.rpm����c�7
��LBBbugfixlibsolv bug fix and enhancement update��$https://bugzilla.redhat.com/show_bug.cgi?id=19881171988117https://errata.rockylinux.org/RLBA-2022:7713RLBA-2022:7713RLBA-2022:7713�I�libsolv-0.7.20-3.el8.x86_64.rpm�}�python3-solv-0.7.20-3.el8.x86_64.rpm�I�libsolv-0.7.20-3.el8.x86_64.rpm�}�python3-solv-0.7.20-3.el8.x86_64.rpm����c�8
��QBBBBBBbugfixdevice-mapper-multipath bug fix and enhancement update��#https://bugzilla.redhat.com/show_bug.cgi?id=20520542052054https://bugzilla.redhat.com/show_bug.cgi?id=20654772065477https://bugzilla.redhat.com/show_bug.cgi?id=20830772083077https://bugzilla.redhat.com/show_bug.cgi?id=21198872119887https://errata.rockylinux.org/RLBA-2022:7714RLBA-2022:7714RLBA-2022:7714�|�3device-mapper-multipath-0.8.4-28.el8.x86_64.rpm�}�3device-mapper-multipath-libs-0.8.4-28.el8.x86_64.rpm��3kpartx-0.8.4-28.el8.x86_64.rpm��3libdmmp-0.8.4-28.el8.x86_64.rpm�|�3device-mapper-multipath-0.8.4-28.el8.x86_64.rpm�}�3device-mapper-multipath-libs-0.8.4-28.el8.x86_64.rpm��3kpartx-0.8.4-28.el8.x86_64.rpm��3libdmmp-0.8.4-28.el8.x86_64.rpm����c�
�
�ZBBsecurityModerate: libxml2 security update��"�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3709CVE-2016-3709CVE-2016-3709
https://bugzilla.redhat.com/show_bug.cgi?id=21127662112766https://errata.rockylinux.org/RLSA-2022:7715RLSA-2022:7715RLSA-2022:7715�e�Plibxml2-2.9.7-15.el8.x86_64.rpm�g�Ppython3-libxml2-2.9.7-15.el8.x86_64.rpm�e�Plibxml2-2.9.7-15.el8.x86_64.rpm�g�Ppython3-libxml2-2.9.7-15.el8.x86_64.rpm����c�9
��^bugfixcups bug fix and enhancement update��>https://bugzilla.redhat.com/show_bug.cgi?id=19104151910415https://bugzilla.redhat.com/show_bug.cgi?id=20747362074736https://bugzilla.redhat.com/show_bug.cgi?id=20842572084257https://errata.rockylinux.org/RLBA-2022:7716RLBA-2022:7716RLBA-2022:7716�\�	cups-libs-2.2.6-50.el8.x86_64.rpm�\�	cups-libs-2.2.6-50.el8.x86_64.rpm����d�:
�1�`BBBBBBBBBBBBBBBbugfixelfutils bug fix and enhancement update��=https://bugzilla.redhat.com/show_bug.cgi?id=20576722057672https://errata.rockylinux.org/RLBA-2022:7717RLBA-2022:7717RLBA-2022:7717	�FGelfutils-0.187-4.el8.x86_64.rpm�GGelfutils-debuginfod-0.187-4.el8.x86_64.rpm�HGelfutils-debuginfod-client-0.187-4.el8.x86_64.rpm�IGelfutils-debuginfod-client-devel-0.187-4.el8.x86_64.rpm�GGelfutils-default-yama-scope-0.187-4.el8.noarch.rpm�JGelfutils-devel-0.187-4.el8.x86_64.rpm�KGelfutils-libelf-0.187-4.el8.x86_64.rpm�LGelfutils-libelf-devel-0.187-4.el8.x86_64.rpm�MGelfutils-libs-0.187-4.el8.x86_64.rpm	�FGelfutils-0.187-4.el8.x86_64.rpm�GGelfutils-debuginfod-0.187-4.el8.x86_64.rpm�HGelfutils-debuginfod-client-0.187-4.el8.x86_64.rpm�IGelfutils-debuginfod-client-devel-0.187-4.el8.x86_64.rpm�GGelfutils-default-yama-scope-0.187-4.el8.noarch.rpm�JGelfutils-devel-0.187-4.el8.x86_64.rpm�KGelfutils-libelf-0.187-4.el8.x86_64.rpm�LGelfutils-libelf-devel-0.187-4.el8.x86_64.rpm�MGelfutils-libs-0.187-4.el8.x86_64.rpm����d�;
�:�rBBBBBBbugfixcockpit bug fix and enhancement update��<https://bugzilla.redhat.com/show_bug.cgi?id=20622972062297https://bugzilla.redhat.com/show_bug.cgi?id=20626922062692https://bugzilla.redhat.com/show_bug.cgi?id=20719382071938https://bugzilla.redhat.com/show_bug.cgi?id=20910342091034https://bugzilla.redhat.com/show_bug.cgi?id=21260442126044https://errata.rockylinux.org/RLBA-2022:7718RLBA-2022:7718RLBA-2022:7718�q�cockpit-276.1-1.el8.x86_64.rpm�r�cockpit-bridge-276.1-1.el8.x86_64.rpm��cockpit-doc-276.1-1.el8.noarch.rpm��cockpit-system-276.1-1.el8.noarch.rpm�s�cockpit-ws-276.1-1.el8.x86_64.rpm�q�cockpit-276.1-1.el8.x86_64.rpm�r�cockpit-bridge-276.1-1.el8.x86_64.rpm��cockpit-doc-276.1-1.el8.noarch.rpm��cockpit-system-276.1-1.el8.noarch.rpm�s�cockpit-ws-276.1-1.el8.x86_64.rpm����d�N
��{BBBBBBBBBBBBBBenhancementsubscription-manager bug fix and enhancement update��;https://bugzilla.redhat.com/show_bug.cgi?id=18222421822242https://bugzilla.redhat.com/show_bug.cgi?id=18592321859232https://bugzilla.redhat.com/show_bug.cgi?id=20182152018215https://bugzilla.redhat.com/show_bug.cgi?id=20568962056896https://bugzilla.redhat.com/show_bug.cgi?id=20570532057053https://bugzilla.redhat.com/show_bug.cgi?id=20577322057732https://bugzilla.redhat.com/show_bug.cgi?id=20630172063017https://bugzilla.redhat.com/show_bug.cgi?id=20652092065209https://bugzilla.redhat.com/show_bug.cgi?id=20741112074111https://bugzilla.redhat.com/show_bug.cgi?id=20742282074228https://bugzilla.redhat.com/show_bug.cgi?id=20765222076522https://errata.rockylinux.org/RLEA-2022:7719RLEA-2022:7719RLEA-2022:7719	�aHdnf-plugin-subscription-manager-1.28.32-1.el8.x86_64.rpm�fHpython3-cloud-what-1.28.32-1.el8.x86_64.rpm�jHpython3-subscription-manager-rhsm-1.28.32-1.el8.x86_64.rpm�kHpython3-syspurpose-1.28.32-1.el8.x86_64.rpm�BHrhsm-icons-1.28.32-1.el8.noarch.rpm�}Hsubscription-manager-1.28.32-1.el8.x86_64.rpm�FHsubscription-manager-cockpit-1.28.32-1.el8.noarch.rpm�~Hsubscription-manager-plugin-ostree-1.28.32-1.el8.x86_64.rpm�KHsubscription-manager-rhsm-certificates-1.28.32-1.el8.x86_64.rpm	�aHdnf-plugin-subscription-manager-1.28.32-1.el8.x86_64.rpm�fHpython3-cloud-what-1.28.32-1.el8.x86_64.rpm�jHpython3-subscription-manager-rhsm-1.28.32-1.el8.x86_64.rpm�kHpython3-syspurpose-1.28.32-1.el8.x86_64.rpm�BHrhsm-icons-1.28.32-1.el8.noarch.rpm�}Hsubscription-manager-1.28.32-1.el8.x86_64.rpm�FHsubscription-manager-cockpit-1.28.32-1.el8.noarch.rpm�~Hsubscription-manager-plugin-ostree-1.28.32-1.el8.x86_64.rpm�KHsubscription-manager-rhsm-certificates-1.28.32-1.el8.x86_64.rpm����d�<
��KBBBBbugfixcronie bug fix and enhancement update��:https://bugzilla.redhat.com/show_bug.cgi?id=18325101832510https://bugzilla.redhat.com/show_bug.cgi?id=20594772059477https://errata.rockylinux.org/RLBA-2022:7721RLBA-2022:7721RLBA-2022:7721�.�>cronie-1.5.2-8.el8.x86_64.rpm�/�>cronie-anacron-1.5.2-8.el8.x86_64.rpm�0�>cronie-noanacron-1.5.2-8.el8.x86_64.rpm�.�>cronie-1.5.2-8.el8.x86_64.rpm�/�>cronie-anacron-1.5.2-8.el8.x86_64.rpm�0�>cronie-noanacron-1.5.2-8.el8.x86_64.rpm����d�
��RBBBBBBBBBBsecurityModerate: e2fsprogs security and bug fix update��9�Bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304CVE-2022-1304CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=20697262069726https://bugzilla.redhat.com/show_bug.cgi?id=20836212083621https://errata.rockylinux.org/RLSA-2022:7720RLSA-2022:7720RLSA-2022:7720�Axe2fsprogs-1.45.6-5.el8.x86_64.rpm�Bxe2fsprogs-devel-1.45.6-5.el8.x86_64.rpm�Cxe2fsprogs-libs-1.45.6-5.el8.x86_64.rpm�xlibcom_err-1.45.6-5.el8.x86_64.rpm�xlibcom_err-devel-1.45.6-5.el8.x86_64.rpm�Rxlibss-1.45.6-5.el8.x86_64.rpm�Axe2fsprogs-1.45.6-5.el8.x86_64.rpm�Bxe2fsprogs-devel-1.45.6-5.el8.x86_64.rpm�Cxe2fsprogs-libs-1.45.6-5.el8.x86_64.rpm�xlibcom_err-1.45.6-5.el8.x86_64.rpm�xlibcom_err-devel-1.45.6-5.el8.x86_64.rpm�Rxlibss-1.45.6-5.el8.x86_64.rpm����d�=
�#�_BBbugfixlibcap bug fix and enhancement update��{https://bugzilla.redhat.com/show_bug.cgi?id=20626482062648https://errata.rockylinux.org/RLBA-2022:7722RLBA-2022:7722RLBA-2022:7722��Jlibcap-2.48-4.el8.x86_64.rpm��Jlibcap-devel-2.48-4.el8.x86_64.rpm��Jlibcap-2.48-4.el8.x86_64.rpm��Jlibcap-devel-2.48-4.el8.x86_64.rpm����e�>
�(�dBBbugfixpam bug fix and enhancement update��zhttps://bugzilla.redhat.com/show_bug.cgi?id=19491371949137https://bugzilla.redhat.com/show_bug.cgi?id=19780291978029https://bugzilla.redhat.com/show_bug.cgi?id=19979691997969https://bugzilla.redhat.com/show_bug.cgi?id=20144582014458https://bugzilla.redhat.com/show_bug.cgi?id=21048782104878https://errata.rockylinux.org/RLBA-2022:7723RLBA-2022:7723RLBA-2022:7723�C�*pam-1.3.1-22.el8.x86_64.rpm�D�*pam-devel-1.3.1-22.el8.x86_64.rpm�C�*pam-1.3.1-22.el8.x86_64.rpm�D�*pam-devel-1.3.1-22.el8.x86_64.rpm����e�?
�-�iBBbugfixzlib bug fix and enhancement update��yhttps://errata.rockylinux.org/RLBA-2022:7724RLBA-2022:7724RLBA-2022:7724�$�%zlib-1.2.11-20.el8.x86_64.rpm�%�%zlib-devel-1.2.11-20.el8.x86_64.rpm�$�%zlib-1.2.11-20.el8.x86_64.rpm�%�%zlib-devel-1.2.11-20.el8.x86_64.rpm����e�@
�>�nBBBBBBBBBBBBBBbugfixdracut bug fix and enhancement update��xhttps://bugzilla.redhat.com/show_bug.cgi?id=17173231717323https://bugzilla.redhat.com/show_bug.cgi?id=19245871924587https://bugzilla.redhat.com/show_bug.cgi?id=19336791933679https://bugzilla.redhat.com/show_bug.cgi?id=20985022098502https://errata.rockylinux.org/RLBA-2022:7725RLBA-2022:7725RLBA-2022:7725�~Kdracut-049-209.git20220815.el8.x86_64.rpm�Kdracut-caps-049-209.git20220815.el8.x86_64.rpm�Kdracut-config-generic-049-209.git20220815.el8.x86_64.rpm�Kdracut-config-rescue-049-209.git20220815.el8.x86_64.rpm�Kdracut-live-049-209.git20220815.el8.x86_64.rpm�Kdracut-network-049-209.git20220815.el8.x86_64.rpm�Kdracut-squash-049-209.git20220815.el8.x86_64.rpm�Kdracut-tools-049-209.git20220815.el8.x86_64.rpm�~Kdracut-049-209.git20220815.el8.x86_64.rpm�Kdracut-caps-049-209.git20220815.el8.x86_64.rpm�Kdracut-config-generic-049-209.git20220815.el8.x86_64.rpm�Kdracut-config-rescue-049-209.git20220815.el8.x86_64.rpm�Kdracut-live-049-209.git20220815.el8.x86_64.rpm�Kdracut-network-049-209.git20220815.el8.x86_64.rpm�Kdracut-squash-049-209.git20220815.el8.x86_64.rpm�Kdracut-tools-049-209.git20220815.el8.x86_64.rpm����e�B
��BBBBBBBBBBBBBBbugfixsystemd bug fix and enhancement update��whttps://bugzilla.redhat.com/show_bug.cgi?id=17396891739689https://bugzilla.redhat.com/show_bug.cgi?id=18579691857969https://bugzilla.redhat.com/show_bug.cgi?id=18582201858220https://bugzilla.redhat.com/show_bug.cgi?id=19409731940973https://bugzilla.redhat.com/show_bug.cgi?id=19484801948480https://bugzilla.redhat.com/show_bug.cgi?id=19617461961746https://bugzilla.redhat.com/show_bug.cgi?id=19672451967245https://bugzilla.redhat.com/show_bug.cgi?id=20032362003236https://bugzilla.redhat.com/show_bug.cgi?id=20402472040247https://bugzilla.redhat.com/show_bug.cgi?id=20428962042896https://bugzilla.redhat.com/show_bug.cgi?id=20473732047373https://bugzilla.redhat.com/show_bug.cgi?id=20515202051520https://bugzilla.redhat.com/show_bug.cgi?id=20565272056527https://bugzilla.redhat.com/show_bug.cgi?id=20653222065322https://bugzilla.redhat.com/show_bug.cgi?id=20685752068575https://bugzilla.redhat.com/show_bug.cgi?id=20871522087152https://bugzilla.redhat.com/show_bug.cgi?id=20934792093479https://bugzilla.redhat.com/show_bug.cgi?id=20957442095744https://bugzilla.redhat.com/show_bug.cgi?id=20963692096369https://bugzilla.redhat.com/show_bug.cgi?id=21012272101227https://bugzilla.redhat.com/show_bug.cgi?id=21014332101433https://bugzilla.redhat.com/show_bug.cgi?id=21140052114005https://bugzilla.redhat.com/show_bug.cgi?id=21153962115396https://bugzilla.redhat.com/show_bug.cgi?id=21222882122288https://errata.rockylinux.org/RLBA-2022:7727RLBA-2022:7727RLBA-2022:7727�tNsystemd-239-68.el8.x86_64.rpm�uNsystemd-container-239-68.el8.x86_64.rpm�vNsystemd-devel-239-68.el8.x86_64.rpm�wNsystemd-journal-remote-239-68.el8.x86_64.rpm�xNsystemd-libs-239-68.el8.x86_64.rpm�yNsystemd-pam-239-68.el8.x86_64.rpm�zNsystemd-tests-239-68.el8.x86_64.rpm�{Nsystemd-udev-239-68.el8.x86_64.rpm�tNsystemd-239-68.el8.x86_64.rpm�uNsystemd-container-239-68.el8.x86_64.rpm�vNsystemd-devel-239-68.el8.x86_64.rpm�wNsystemd-journal-remote-239-68.el8.x86_64.rpm�xNsystemd-libs-239-68.el8.x86_64.rpm�yNsystemd-pam-239-68.el8.x86_64.rpm�zNsystemd-tests-239-68.el8.x86_64.rpm�{Nsystemd-udev-239-68.el8.x86_64.rpm����e�C
��PBBBBbugfixlibtevent bug fix and enhancement update��vhttps://bugzilla.redhat.com/show_bug.cgi?id=20774852077485https://errata.rockylinux.org/RLBA-2022:7728RLBA-2022:7728RLBA-2022:7728�N�4libtevent-0.12.0-0.el8.x86_64.rpm�O�4libtevent-devel-0.12.0-0.el8.x86_64.rpm��4python3-tevent-0.12.0-0.el8.x86_64.rpm�N�4libtevent-0.12.0-0.el8.x86_64.rpm�O�4libtevent-devel-0.12.0-0.el8.x86_64.rpm��4python3-tevent-0.12.0-0.el8.x86_64.rpm����e�D
��WBBBBBBbugfixlibtdb bug fix and enhancement update��uhttps://bugzilla.redhat.com/show_bug.cgi?id=20774822077482https://errata.rockylinux.org/RLBA-2022:7729RLBA-2022:7729RLBA-2022:7729�W�8libtdb-1.4.6-1.el8.x86_64.rpm�X�8libtdb-devel-1.4.6-1.el8.x86_64.rpm�K�8python3-tdb-1.4.6-1.el8.x86_64.rpm�g�8tdb-tools-1.4.6-1.el8.x86_64.rpm�W�8libtdb-1.4.6-1.el8.x86_64.rpm�X�8libtdb-devel-1.4.6-1.el8.x86_64.rpm�K�8python3-tdb-1.4.6-1.el8.x86_64.rpm�g�8tdb-tools-1.4.6-1.el8.x86_64.rpm����e�E
�,�`BBBBBBBBBBbugfixding-libs bug fix and enhancement update��thttps://bugzilla.redhat.com/show_bug.cgi?id=20486682048668https://errata.rockylinux.org/RLBA-2022:7731RLBA-2022:7731RLBA-2022:7731��-libbasicobjects-0.1.1-40.el8.x86_64.rpm��Jlibcollection-0.7.0-40.el8.x86_64.rpm�$�Elibdhash-0.5.0-40.el8.x86_64.rpm�1�llibini_config-1.3.1-40.el8.x86_64.rpm�@�9libpath_utils-0.2.1-40.el8.x86_64.rpm�J�0libref_array-0.1.5-40.el8.x86_64.rpm��-libbasicobjects-0.1.1-40.el8.x86_64.rpm��Jlibcollection-0.7.0-40.el8.x86_64.rpm�$�Elibdhash-0.5.0-40.el8.x86_64.rpm�1�llibini_config-1.3.1-40.el8.x86_64.rpm�@�9libpath_utils-0.2.1-40.el8.x86_64.rpm�J�0libref_array-0.1.5-40.el8.x86_64.rpm����f�

�5�mBBBBBBsecurityModerate: libldb security, bug fix, and enhancement update��s�Rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32746CVE-2022-32746CVE-2022-32746
https://bugzilla.redhat.com/show_bug.cgi?id=20774842077484The following packages have been upgraded to a later upstream version: libldb (2.5.2).https://bugzilla.redhat.com/show_bug.cgi?id=21082152108215https://bugzilla.redhat.com/show_bug.cgi?id=21089982108998https://errata.rockylinux.org/RLSA-2022:7730RLSA-2022:7730RLSA-2022:7730��Aldb-tools-2.5.2-2.el8.x86_64.rpm�%�Alibldb-2.5.2-2.el8.x86_64.rpm�&�Alibldb-devel-2.5.2-2.el8.x86_64.rpm�G�Apython3-ldb-2.5.2-2.el8.x86_64.rpm��Aldb-tools-2.5.2-2.el8.x86_64.rpm�%�Alibldb-2.5.2-2.el8.x86_64.rpm�&�Alibldb-devel-2.5.2-2.el8.x86_64.rpm�G�Apython3-ldb-2.5.2-2.el8.x86_64.rpm����f�F
�8�vbugfixsos bug fix and enhancement update��Ehttps://bugzilla.redhat.com/show_bug.cgi?id=18825441882544https://bugzilla.redhat.com/show_bug.cgi?id=19929381992938https://bugzilla.redhat.com/show_bug.cgi?id=20182282018228https://bugzilla.redhat.com/show_bug.cgi?id=20185492018549https://bugzilla.redhat.com/show_bug.cgi?id=20291542029154https://bugzilla.redhat.com/show_bug.cgi?id=20550022055002https://bugzilla.redhat.com/show_bug.cgi?id=20582792058279https://bugzilla.redhat.com/show_bug.cgi?id=20629082062908https://bugzilla.redhat.com/show_bug.cgi?id=20658052065805https://bugzilla.redhat.com/show_bug.cgi?id=20791872079187https://bugzilla.redhat.com/show_bug.cgi?id=20794842079484https://bugzilla.redhat.com/show_bug.cgi?id=20794852079485https://bugzilla.redhat.com/show_bug.cgi?id=20794862079486https://bugzilla.redhat.com/show_bug.cgi?id=20929692092969https://bugzilla.redhat.com/show_bug.cgi?id=20939932093993https://bugzilla.redhat.com/show_bug.cgi?id=20952632095263https://bugzilla.redhat.com/show_bug.cgi?id=20995982099598https://bugzilla.redhat.com/show_bug.cgi?id=21206172120617https://errata.rockylinux.org/RLBA-2022:7732RLBA-2022:7732RLBA-2022:7732E�esos-4.3-5.el8.noarch.rpmF�esos-audit-4.3-5.el8.noarch.rpmE�esos-4.3-5.el8.noarch.rpmF�esos-audit-4.3-5.el8.noarch.rpm����f�G
�;�ybugfixalsa-sof-firmware bug fix and enhancement update��Dhttps://bugzilla.redhat.com/show_bug.cgi?id=20656062065606https://errata.rockylinux.org/RLBA-2022:7733RLBA-2022:7733RLBA-2022:7733�x�`alsa-sof-firmware-2.1.1-1.el8.noarch.rpm�y�`alsa-sof-firmware-debug-2.1.1-1.el8.noarch.rpm�x�`alsa-sof-firmware-2.1.1-1.el8.noarch.rpm�y�`alsa-sof-firmware-debug-2.1.1-1.el8.noarch.rpm����f�H
�>�|bugfixrpcbind bug fix and enhancement update��Chttps://bugzilla.redhat.com/show_bug.cgi?id=19590031959003https://errata.rockylinux.org/RLBA-2022:7734RLBA-2022:7734RLBA-2022:7734�S�frpcbind-1.2.5-10.el8.x86_64.rpm�S�frpcbind-1.2.5-10.el8.x86_64.rpm����f�I
��BBBBBBbugfixbluez bug fix and enhancement update��Bhttps://errata.rockylinux.org/RLBA-2022:7735RLBA-2022:7735RLBA-2022:7735��Ibluez-5.63-1.el8.x86_64.rpm��Ibluez-hid2hci-5.63-1.el8.x86_64.rpm��Ibluez-libs-5.63-1.el8.x86_64.rpm��Ibluez-obexd-5.63-1.el8.x86_64.rpm��Ibluez-5.63-1.el8.x86_64.rpm��Ibluez-hid2hci-5.63-1.el8.x86_64.rpm��Ibluez-libs-5.63-1.el8.x86_64.rpm��Ibluez-obexd-5.63-1.el8.x86_64.rpm����f�J
��GBBBBBBBBbugfixopencryptoki bug fix and enhancement update��Ahttps://errata.rockylinux.org/RLBA-2022:7737RLBA-2022:7737RLBA-2022:7737�=�	opencryptoki-3.18.0-3.el8.x86_64.rpm�>�	opencryptoki-icsftok-3.18.0-3.el8.x86_64.rpm�?�	opencryptoki-libs-3.18.0-3.el8.x86_64.rpm�@�	opencryptoki-swtok-3.18.0-3.el8.x86_64.rpm�A�	opencryptoki-tpmtok-3.18.0-3.el8.x86_64.rpm�=�	opencryptoki-3.18.0-3.el8.x86_64.rpm�>�	opencryptoki-icsftok-3.18.0-3.el8.x86_64.rpm�?�	opencryptoki-libs-3.18.0-3.el8.x86_64.rpm�@�	opencryptoki-swtok-3.18.0-3.el8.x86_64.rpm�A�	opencryptoki-tpmtok-3.18.0-3.el8.x86_64.rpm����f�K
��RBBbugfixauthselect bug fix and enhancement update��@https://bugzilla.redhat.com/show_bug.cgi?id=20637502063750https://bugzilla.redhat.com/show_bug.cgi?id=20665352066535https://bugzilla.redhat.com/show_bug.cgi?id=20703252070325https://bugzilla.redhat.com/show_bug.cgi?id=20802382080238https://errata.rockylinux.org/RLBA-2022:7738RLBA-2022:7738RLBA-2022:7738��'authselect-1.2.5-1.el8.x86_64.rpm��'authselect-libs-1.2.5-1.el8.x86_64.rpm��'authselect-1.2.5-1.el8.x86_64.rpm��'authselect-libs-1.2.5-1.el8.x86_64.rpm����g�N
��Vbugfixmdadm bug fix and enhancement update��?https://errata.rockylinux.org/RLBA-2022:7741RLBA-2022:7741RLBA-2022:7741�3�gmdadm-4.2-5.el8.x86_64.rpm�3�gmdadm-4.2-5.el8.x86_64.rpm����g�M
��YBBbugfixlibtirpc bug fix and enhancement update��>https://bugzilla.redhat.com/show_bug.cgi?id=20421962042196https://bugzilla.redhat.com/show_bug.cgi?id=21076502107650https://bugzilla.redhat.com/show_bug.cgi?id=21121162112116https://errata.rockylinux.org/RLBA-2022:7740RLBA-2022:7740RLBA-2022:7740�Y�libtirpc-1.1.4-8.el8.x86_64.rpm�Z�libtirpc-devel-1.1.4-8.el8.x86_64.rpm�Y�libtirpc-1.1.4-8.el8.x86_64.rpm�Z�libtirpc-devel-1.1.4-8.el8.x86_64.rpm����g�O
�3�^BBBBBBBBBBBBBBBBBBBbugfixlinux-firmware bug fix and enhancement update��=https://bugzilla.redhat.com/show_bug.cgi?id=20402732040273https://bugzilla.redhat.com/show_bug.cgi?id=20928842092884https://bugzilla.redhat.com/show_bug.cgi?id=21080512108051https://errata.rockylinux.org/RLBA-2022:7742RLBA-2022:7742RLBA-2022:7742�&�iwl1000-firmware-39.31.5.1-110.el8.1.noarch.rpm�%�/iwl100-firmware-39.31.5.1-110.el8.1.noarch.rpm�'�iwl105-firmware-18.168.6.1-110.el8.1.noarch.rpm�(�iwl135-firmware-18.168.6.1-110.el8.1.noarch.rpm�)�iwl2000-firmware-18.168.6.1-110.el8.1.noarch.rpm�*�iwl2030-firmware-18.168.6.1-110.el8.1.noarch.rpm�+�]iwl3160-firmware-25.30.13.0-110.el8.1.noarch.rpm�,�iwl3945-firmware-15.32.2.9-110.el8.1.noarch.rpm�-�'iwl4965-firmware-228.61.2.24-110.el8.1.noarch.rpm�.�6iwl5000-firmware-8.83.5.1_1-110.el8.1.noarch.rpm�/�4iwl5150-firmware-8.24.2.2-110.el8.1.noarch.rpm�0�8iwl6000-firmware-9.221.4.1-110.el8.1.noarch.rpm�1�iwl6000g2a-firmware-18.168.6.1-110.el8.1.noarch.rpm�2�iwl6000g2b-firmware-18.168.6.1-110.el8.1.noarch.rpm�3�1iwl6050-firmware-41.28.5.1-110.el8.1.noarch.rpm�4�]iwl7260-firmware-25.30.13.0-110.el8.1.noarch.rpm�7�Plibertas-sd8686-firmware-20220726-110.git150864a4.el8.noarch.rpm�8�Plibertas-sd8787-firmware-20220726-110.git150864a4.el8.noarch.rpm�9�)libertas-usb8388-firmware-20220726-110.git150864a4.el8.noarch.rpm�:�Plibertas-usb8388-olpc-firmware-20220726-110.git150864a4.el8.noarch.rpm�R�Plinux-firmware-20220726-110.git150864a4.el8.noarch.rpm�&�iwl1000-firmware-39.31.5.1-110.el8.1.noarch.rpm�%�/iwl100-firmware-39.31.5.1-110.el8.1.noarch.rpm�'�iwl105-firmware-18.168.6.1-110.el8.1.noarch.rpm�(�iwl135-firmware-18.168.6.1-110.el8.1.noarch.rpm�)�iwl2000-firmware-18.168.6.1-110.el8.1.noarch.rpm�*�iwl2030-firmware-18.168.6.1-110.el8.1.noarch.rpm�+�]iwl3160-firmware-25.30.13.0-110.el8.1.noarch.rpm�,�iwl3945-firmware-15.32.2.9-110.el8.1.noarch.rpm�-�'iwl4965-firmware-228.61.2.24-110.el8.1.noarch.rpm�.�6iwl5000-firmware-8.83.5.1_1-110.el8.1.noarch.rpm�/�4iwl5150-firmware-8.24.2.2-110.el8.1.noarch.rpm�0�8iwl6000-firmware-9.221.4.1-110.el8.1.noarch.rpm�1�iwl6000g2a-firmware-18.168.6.1-110.el8.1.noarch.rpm�2�iwl6000g2b-firmware-18.168.6.1-110.el8.1.noarch.rpm�3�1iwl6050-firmware-41.28.5.1-110.el8.1.noarch.rpm�4�]iwl7260-firmware-25.30.13.0-110.el8.1.noarch.rpm�7�Plibertas-sd8686-firmware-20220726-110.git150864a4.el8.noarch.rpm�8�Plibertas-sd8787-firmware-20220726-110.git150864a4.el8.noarch.rpm�9�)libertas-usb8388-firmware-20220726-110.git150864a4.el8.noarch.rpm�:�Plibertas-usb8388-olpc-firmware-20220726-110.git150864a4.el8.noarch.rpm�R�Plinux-firmware-20220726-110.git150864a4.el8.noarch.rpm����g�P
�6�tbugfixautofs bug fix and enhancement update��<https://bugzilla.redhat.com/show_bug.cgi?id=20690972069097https://errata.rockylinux.org/RLBA-2022:7743RLBA-2022:7743RLBA-2022:7743�X�autofs-5.1.4-83.el8.x86_64.rpm�X�autofs-5.1.4-83.el8.x86_64.rpm����g�Q
�9�wbugfixtboot bug fix and enhancement update��;https://errata.rockylinux.org/RLBA-2022:7744RLBA-2022:7744RLBA-2022:7744��tboot-1.10.5-1.el8.x86_64.rpm��tboot-1.10.5-1.el8.x86_64.rpm����g�
�>�zBBsecurityModerate: freetype security update��:�Whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404CVE-2022-27404CVE-2022-27404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405CVE-2022-27405CVE-2022-27405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406CVE-2022-27406CVE-2022-27406
https://bugzilla.redhat.com/show_bug.cgi?id=20779852077985https://bugzilla.redhat.com/show_bug.cgi?id=20779892077989https://bugzilla.redhat.com/show_bug.cgi?id=20779912077991https://errata.rockylinux.org/RLSA-2022:7745RLSA-2022:7745RLSA-2022:7745�T�Ofreetype-2.9.1-9.el8.x86_64.rpm�U�Ofreetype-devel-2.9.1-9.el8.x86_64.rpm�T�Ofreetype-2.9.1-9.el8.x86_64.rpm�U�Ofreetype-devel-2.9.1-9.el8.x86_64.rpm����g�R
��bugfixzsh bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20703422070342https://errata.rockylinux.org/RLBA-2022:7746RLBA-2022:7746RLBA-2022:7746�{�|zsh-5.5.1-10.el8.x86_64.rpm�{�|zsh-5.5.1-10.el8.x86_64.rpm����h�S
��ABBBBbugfixtuned bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=18910361891036https://bugzilla.redhat.com/show_bug.cgi?id=18967171896717https://bugzilla.redhat.com/show_bug.cgi?id=19580141958014https://bugzilla.redhat.com/show_bug.cgi?id=20502462050246https://bugzilla.redhat.com/show_bug.cgi?id=20576022057602https://bugzilla.redhat.com/show_bug.cgi?id=20601382060138https://errata.rockylinux.org/RLBA-2022:7747RLBA-2022:7747RLBA-2022:7747�G�tuned-2.19.0-1.el8.noarch.rpm�H�tuned-profiles-atomic-2.19.0-1.el8.noarch.rpm�I�tuned-profiles-compat-2.19.0-1.el8.noarch.rpm�J�tuned-profiles-cpu-partitioning-2.19.0-1.el8.noarch.rpm�K�tuned-profiles-mssql-2.19.0-1.el8.noarch.rpm�L�tuned-profiles-oracle-2.19.0-1.el8.noarch.rpm�G�tuned-2.19.0-1.el8.noarch.rpm�H�tuned-profiles-atomic-2.19.0-1.el8.noarch.rpm�I�tuned-profiles-compat-2.19.0-1.el8.noarch.rpm�J�tuned-profiles-cpu-partitioning-2.19.0-1.el8.noarch.rpm�K�tuned-profiles-mssql-2.19.0-1.el8.noarch.rpm�L�tuned-profiles-oracle-2.19.0-1.el8.noarch.rpm����h�U
�	�Gbugfixledmon bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20733312073331https://errata.rockylinux.org/RLBA-2022:7753RLBA-2022:7753RLBA-2022:7753��Rledmon-0.96-2.el8.x86_64.rpm��Rledmon-0.96-2.el8.x86_64.rpm����h�T
��JBBbugfixiproute bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20335052033505https://bugzilla.redhat.com/show_bug.cgi?id=20336122033612https://bugzilla.redhat.com/show_bug.cgi?id=20342412034241https://bugzilla.redhat.com/show_bug.cgi?id=20582272058227https://bugzilla.redhat.com/show_bug.cgi?id=20652082065208https://bugzilla.redhat.com/show_bug.cgi?id=20746072074607https://errata.rockylinux.org/RLBA-2022:7752RLBA-2022:7752RLBA-2022:7752�
�fiproute-5.18.0-1.el8.x86_64.rpm��fiproute-tc-5.18.0-1.el8.x86_64.rpm�
�fiproute-5.18.0-1.el8.x86_64.rpm��fiproute-tc-5.18.0-1.el8.x86_64.rpm����h�V
��Obugfixenvironment-modules bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=18948701894870https://errata.rockylinux.org/RLBA-2022:7754RLBA-2022:7754RLBA-2022:7754�N�menvironment-modules-4.5.2-2.el8.x86_64.rpm�N�menvironment-modules-4.5.2-2.el8.x86_64.rpm����h�W
��Rbugfixmicrocode_ctl bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2022:7755RLBA-2022:7755RLBA-2022:7755�3�rmicrocode_ctl-20220809-1.el8.x86_64.rpm�3�rmicrocode_ctl-20220809-1.el8.x86_64.rpm����i�O
��Uenhancementpython-rtslib bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=19953891995389https://errata.rockylinux.org/RLEA-2022:7756RLEA-2022:7756RLEA-2022:7756�p�apython3-rtslib-2.1.75-4.el8.noarch.rpm�{�atarget-restore-2.1.75-4.el8.noarch.rpm�p�apython3-rtslib-2.1.75-4.el8.noarch.rpm�{�atarget-restore-2.1.75-4.el8.noarch.rpm����i�X
��XBBbugfixsg3_utils bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20781072078107https://errata.rockylinux.org/RLBA-2022:7757RLBA-2022:7757RLBA-2022:7757�Z�3sg3_utils-1.44-6.el8.x86_64.rpm�[�3sg3_utils-libs-1.44-6.el8.x86_64.rpm�Z�3sg3_utils-1.44-6.el8.x86_64.rpm�[�3sg3_utils-libs-1.44-6.el8.x86_64.rpm����i�Y
�#�]BBBBbugfixcoreutils bug fix and enhancement update��	https://bugzilla.redhat.com/show_bug.cgi?id=20449812044981https://bugzilla.redhat.com/show_bug.cgi?id=20586862058686https://errata.rockylinux.org/RLBA-2022:7758RLBA-2022:7758RLBA-2022:7758�*�`coreutils-8.30-13.el8.x86_64.rpm�+�`coreutils-common-8.30-13.el8.x86_64.rpm�,�`coreutils-single-8.30-13.el8.x86_64.rpm�*�`coreutils-8.30-13.el8.x86_64.rpm�+�`coreutils-common-8.30-13.el8.x86_64.rpm�,�`coreutils-single-8.30-13.el8.x86_64.rpm����i�Z
��dBBBbugfixdnf-plugins-core bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20236522023652https://bugzilla.redhat.com/show_bug.cgi?id=20246292024629https://bugzilla.redhat.com/show_bug.cgi?id=20347362034736https://bugzilla.redhat.com/show_bug.cgi?id=20627002062700https://bugzilla.redhat.com/show_bug.cgi?id=20724412072441https://errata.rockylinux.org/RLBA-2022:7759RLBA-2022:7759RLBA-2022:7759��dnf-plugins-core-4.0.21-14.1.el8.noarch.rpm�q�python3-dnf-plugin-post-transaction-actions-4.0.21-14.1.el8.noarch.rpm�s�python3-dnf-plugins-core-4.0.21-14.1.el8.noarch.rpm�r�python3-dnf-plugin-versionlock-4.0.21-14.1.el8.noarch.rpm�#�yum-utils-4.0.21-14.1.el8.noarch.rpm��dnf-plugins-core-4.0.21-14.1.el8.noarch.rpm�q�python3-dnf-plugin-post-transaction-actions-4.0.21-14.1.el8.noarch.rpm�s�python3-dnf-plugins-core-4.0.21-14.1.el8.noarch.rpm�r�python3-dnf-plugin-versionlock-4.0.21-14.1.el8.noarch.rpm�#�yum-utils-4.0.21-14.1.el8.noarch.rpm����i�[
��iBBBBBBbugfixndctl bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2022:7760RLBA-2022:7760RLBA-2022:7760�;�Qdaxctl-71.1-4.el8.x86_64.rpm�<�Qdaxctl-libs-71.1-4.el8.x86_64.rpm�
�Qndctl-71.1-4.el8.x86_64.rpm��Qndctl-libs-71.1-4.el8.x86_64.rpm�;�Qdaxctl-71.1-4.el8.x86_64.rpm�<�Qdaxctl-libs-71.1-4.el8.x86_64.rpm�
�Qndctl-71.1-4.el8.x86_64.rpm��Qndctl-libs-71.1-4.el8.x86_64.rpm����i�\
�?�qBBBBBBBBBBBBbugfixfuse bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2022:7761RLBA-2022:7761RLBA-2022:7761��Nfuse-2.9.7-16.el8.x86_64.rpm��Gfuse3-3.3.0-16.el8.x86_64.rpm��Gfuse3-devel-3.3.0-16.el8.x86_64.rpm��Gfuse3-libs-3.3.0-16.el8.x86_64.rpm��Gfuse-common-3.3.0-16.el8.x86_64.rpm��Nfuse-devel-2.9.7-16.el8.x86_64.rpm��Nfuse-libs-2.9.7-16.el8.x86_64.rpm��Nfuse-2.9.7-16.el8.x86_64.rpm��Gfuse3-3.3.0-16.el8.x86_64.rpm��Gfuse3-devel-3.3.0-16.el8.x86_64.rpm��Gfuse3-libs-3.3.0-16.el8.x86_64.rpm��Gfuse-common-3.3.0-16.el8.x86_64.rpm��Nfuse-devel-2.9.7-16.el8.x86_64.rpm��Nfuse-libs-2.9.7-16.el8.x86_64.rpm����j�]
��bugfixhwdata bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2022:7762RLBA-2022:7762RLBA-2022:7762��&hwdata-0.314-8.14.el8.noarch.rpm��&hwdata-0.314-8.14.el8.noarch.rpm����j�^
��ABBBBBBBBBBBBbugfixopenssh bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=19538071953807https://bugzilla.redhat.com/show_bug.cgi?id=20505112050511https://bugzilla.redhat.com/show_bug.cgi?id=20642492064249https://bugzilla.redhat.com/show_bug.cgi?id=20938972093897https://errata.rockylinux.org/RLBA-2022:7763RLBA-2022:7763RLBA-2022:7763�9|openssh-8.0p1-16.el8.x86_64.rpm�:|openssh-cavs-8.0p1-16.el8.x86_64.rpm�;|openssh-clients-8.0p1-16.el8.x86_64.rpm�<|openssh-keycat-8.0p1-16.el8.x86_64.rpm�=|openssh-ldap-8.0p1-16.el8.x86_64.rpm�>|openssh-server-8.0p1-16.el8.x86_64.rpm�E�2pam_ssh_agent_auth-0.10.3-7.16.el8.x86_64.rpm�9|openssh-8.0p1-16.el8.x86_64.rpm�:|openssh-cavs-8.0p1-16.el8.x86_64.rpm�;|openssh-clients-8.0p1-16.el8.x86_64.rpm�<|openssh-keycat-8.0p1-16.el8.x86_64.rpm�=|openssh-ldap-8.0p1-16.el8.x86_64.rpm�>|openssh-server-8.0p1-16.el8.x86_64.rpm�E�2pam_ssh_agent_auth-0.10.3-7.16.el8.x86_64.rpm����j�_
��Obugfixkpatch bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2022:7764RLBA-2022:7764RLBA-2022:7764�N�kpatch-0.9.4-3.el8.noarch.rpm�O�kpatch-dnf-0.4-3.el8.noarch.rpm�N�kpatch-0.9.4-3.el8.noarch.rpm�O�kpatch-dnf-0.4-3.el8.noarch.rpm����j�`
��Rbugfixethtool bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20804142080414https://errata.rockylinux.org/RLBA-2022:7765RLBA-2022:7765RLBA-2022:7765�O�Bethtool-5.13-2.el8.x86_64.rpm�O�Bethtool-5.13-2.el8.x86_64.rpm����j�b
��Ubugfixlibbpf bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20974132097413https://errata.rockylinux.org/RLBA-2022:7767RLBA-2022:7767RLBA-2022:7767��Dlibbpf-0.5.0-1.el8.x86_64.rpm��Dlibbpf-0.5.0-1.el8.x86_64.rpm����j�c
��XBBbugfixnfs-utils bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20734762073476https://bugzilla.redhat.com/show_bug.cgi?id=20908172090817https://bugzilla.redhat.com/show_bug.cgi?id=21003952100395https://errata.rockylinux.org/RLBA-2022:7768RLBA-2022:7768RLBA-2022:7768�B�=libnfsidmap-2.3.3-57.el8.x86_64.rpm�T�=nfs-utils-2.3.3-57.el8.x86_64.rpm�B�=libnfsidmap-2.3.3-57.el8.x86_64.rpm�T�=nfs-utils-2.3.3-57.el8.x86_64.rpm����k�d
��]BBBBBBBbugfixdbus bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20893622089362https://bugzilla.redhat.com/show_bug.cgi?id=20903972090397https://errata.rockylinux.org/RLBA-2022:7769RLBA-2022:7769RLBA-2022:7769�t�dbus-1.12.8-23.el8.x86_64.rpm��dbus-common-1.12.8-23.el8.noarch.rpm�u�dbus-daemon-1.12.8-23.el8.x86_64.rpm�v�dbus-libs-1.12.8-23.el8.x86_64.rpm�w�dbus-tools-1.12.8-23.el8.x86_64.rpm�t�dbus-1.12.8-23.el8.x86_64.rpm��dbus-common-1.12.8-23.el8.noarch.rpm�u�dbus-daemon-1.12.8-23.el8.x86_64.rpm�v�dbus-libs-1.12.8-23.el8.x86_64.rpm�w�dbus-tools-1.12.8-23.el8.x86_64.rpm����k�e
�(�fbugfixtar bug fix and enhancement update��~https://bugzilla.redhat.com/show_bug.cgi?id=19135661913566https://bugzilla.redhat.com/show_bug.cgi?id=19135691913569https://errata.rockylinux.org/RLBA-2022:7770RLBA-2022:7770RLBA-2022:7770�L�=tar-1.30-6.el8.x86_64.rpm�L�=tar-1.30-6.el8.x86_64.rpm����k�f
�+�ibugfixdevice-mapper-persistent-data bug fix and enhancement update��}https://bugzilla.redhat.com/show_bug.cgi?id=21001782100178https://errata.rockylinux.org/RLBA-2022:7771RLBA-2022:7771RLBA-2022:7771�>�Odevice-mapper-persistent-data-0.9.0-7.el8.x86_64.rpm�>�Odevice-mapper-persistent-data-0.9.0-7.el8.x86_64.rpm����k�g
�.�lbugfixsmc-tools bug fix and enhancement update��|https://errata.rockylinux.org/RLBA-2022:7772RLBA-2022:7772RLBA-2022:7772��{smc-tools-1.8.1-1.gitbbf7e8c.el8.x86_64.rpm��{smc-tools-1.8.1-1.gitbbf7e8c.el8.x86_64.rpm����k�h
�0�/bugfixsetup bug fix and enhancement update��{https://bugzilla.redhat.com/show_bug.cgi?id=19179341917934https://bugzilla.redhat.com/show_bug.cgi?id=19454001945400https://bugzilla.redhat.com/show_bug.cgi?id=20445892044589https://errata.rockylinux.org/RLBA-2022:7773RLBA-2022:7773RLBA-2022:7773�v�setup-2.12.2-7.el8.noarch.rpm�v�setup-2.12.2-7.el8.noarch.rpm����k�i
��qbugfixsanlock bug fix and enhancement update��zhttps://bugzilla.redhat.com/show_bug.cgi?id=20584382058438https://errata.rockylinux.org/RLBA-2022:7774RLBA-2022:7774RLBA-2022:7774�W�Ysanlock-lib-3.8.4-4.el8.x86_64.rpm�W�Ysanlock-lib-3.8.4-4.el8.x86_64.rpm����l�j
�=�sBBBBBBBBbugfixlibnl3 bug fix and enhancement update��yhttps://bugzilla.redhat.com/show_bug.cgi?id=20788742078874https://errata.rockylinux.org/RLBA-2022:7775RLBA-2022:7775RLBA-2022:7775�<Ulibnl3-3.7.0-1.el8.x86_64.rpm�=Ulibnl3-cli-3.7.0-1.el8.x86_64.rpm�>Ulibnl3-devel-3.7.0-1.el8.x86_64.rpm�?Ulibnl3-doc-3.7.0-1.el8.x86_64.rpm�CUpython3-libnl3-3.7.0-1.el8.x86_64.rpm�<Ulibnl3-3.7.0-1.el8.x86_64.rpm�=Ulibnl3-cli-3.7.0-1.el8.x86_64.rpm�>Ulibnl3-devel-3.7.0-1.el8.x86_64.rpm�?Ulibnl3-doc-3.7.0-1.el8.x86_64.rpm�CUpython3-libnl3-3.7.0-1.el8.x86_64.rpm����l�k
��~BBBBbugfixlibverto bug fix and enhancement update��xhttps://bugzilla.redhat.com/show_bug.cgi?id=21009162100916https://errata.rockylinux.org/RLBA-2022:7776RLBA-2022:7776RLBA-2022:7776�a�6libverto-0.3.2-2.el8.x86_64.rpm�b�6libverto-devel-0.3.2-2.el8.x86_64.rpm�c�6libverto-libevent-0.3.2-2.el8.x86_64.rpm�a�6libverto-0.3.2-2.el8.x86_64.rpm�b�6libverto-devel-0.3.2-2.el8.x86_64.rpm�c�6libverto-libevent-0.3.2-2.el8.x86_64.rpm����l�l
�
�DBBBBbugfixkmod-kvdo bug fix and enhancement update��whttps://bugzilla.redhat.com/show_bug.cgi?id=20130562013056https://bugzilla.redhat.com/show_bug.cgi?id=20604752060475https://bugzilla.redhat.com/show_bug.cgi?id=20721312072131https://bugzilla.redhat.com/show_bug.cgi?id=20732032073203https://bugzilla.redhat.com/show_bug.cgi?id=20899572089957https://bugzilla.redhat.com/show_bug.cgi?id=20920752092075https://errata.rockylinux.org/RLBA-2022:7778RLBA-2022:7778RLBA-2022:7778��kmod-kvdo-6.2.7.17-87.el8.x86_64.rpm��jvdo-6.2.7.17-14.el8.x86_64.rpm��jvdo-support-6.2.7.17-14.el8.x86_64.rpm��kmod-kvdo-6.2.7.17-87.el8.x86_64.rpm��jvdo-6.2.7.17-14.el8.x86_64.rpm��jvdo-support-6.2.7.17-14.el8.x86_64.rpm����l�m
��KBBBBBBbugfixcurl bug fix and enhancement update��vhttps://bugzilla.redhat.com/show_bug.cgi?id=20637032063703https://errata.rockylinux.org/RLBA-2022:7779RLBA-2022:7779RLBA-2022:7779�U�Jcurl-7.61.1-25.el8.x86_64.rpm�V�Jlibcurl-7.61.1-25.el8.x86_64.rpm�W�Jlibcurl-devel-7.61.1-25.el8.x86_64.rpm�X�Jlibcurl-minimal-7.61.1-25.el8.x86_64.rpm�U�Jcurl-7.61.1-25.el8.x86_64.rpm�V�Jlibcurl-7.61.1-25.el8.x86_64.rpm�W�Jlibcurl-devel-7.61.1-25.el8.x86_64.rpm�X�Jlibcurl-minimal-7.61.1-25.el8.x86_64.rpm����l�n
��TBBbugfixlibrepo bug fix and enhancement update��uhttps://bugzilla.redhat.com/show_bug.cgi?id=20778642077864https://errata.rockylinux.org/RLBA-2022:7780RLBA-2022:7780RLBA-2022:7780�G�librepo-1.14.2-3.el8.x86_64.rpm�x�python3-librepo-1.14.2-3.el8.x86_64.rpm�G�librepo-1.14.2-3.el8.x86_64.rpm�x�python3-librepo-1.14.2-3.el8.x86_64.rpm����l�o
��YBBBBbugfixgdbm bug fix and enhancement update��thttps://errata.rockylinux.org/RLBA-2022:7781RLBA-2022:7781RLBA-2022:7781�X�@gdbm-1.18-2.el8.x86_64.rpm�Y�@gdbm-devel-1.18-2.el8.x86_64.rpm�Z�@gdbm-libs-1.18-2.el8.x86_64.rpm�X�@gdbm-1.18-2.el8.x86_64.rpm�Y�@gdbm-devel-1.18-2.el8.x86_64.rpm�Z�@gdbm-libs-1.18-2.el8.x86_64.rpm����l�P
�"�`enhancementstrace bug fix and enhancement update��shttps://bugzilla.redhat.com/show_bug.cgi?id=20840002084000https://errata.rockylinux.org/RLEA-2022:7782RLEA-2022:7782RLEA-2022:7782�c�zstrace-5.18-2.el8.x86_64.rpm�c�zstrace-5.18-2.el8.x86_64.rpm����m�p
��cBBBBBBBBBBBBBBBBBBBBBBbugfixutil-linux bug fix and enhancement update��rhttps://bugzilla.redhat.com/show_bug.cgi?id=20445922044592https://bugzilla.redhat.com/show_bug.cgi?id=20592412059241https://bugzilla.redhat.com/show_bug.cgi?id=20600302060030https://bugzilla.redhat.com/show_bug.cgi?id=20691872069187https://bugzilla.redhat.com/show_bug.cgi?id=20931662093166https://errata.rockylinux.org/RLBA-2022:7783RLBA-2022:7783RLBA-2022:7783�1:libblkid-2.32.1-38.el8.x86_64.rpm�2:libblkid-devel-2.32.1-38.el8.x86_64.rpm�3:libfdisk-2.32.1-38.el8.x86_64.rpm�4:libfdisk-devel-2.32.1-38.el8.x86_64.rpm�5:libmount-2.32.1-38.el8.x86_64.rpm�7:libsmartcols-2.32.1-38.el8.x86_64.rpm�8:libsmartcols-devel-2.32.1-38.el8.x86_64.rpm�9:libuuid-2.32.1-38.el8.x86_64.rpm�::libuuid-devel-2.32.1-38.el8.x86_64.rpm�M:util-linux-2.32.1-38.el8.x86_64.rpm�N:util-linux-user-2.32.1-38.el8.x86_64.rpm�O:uuidd-2.32.1-38.el8.x86_64.rpm�1:libblkid-2.32.1-38.el8.x86_64.rpm�2:libblkid-devel-2.32.1-38.el8.x86_64.rpm�3:libfdisk-2.32.1-38.el8.x86_64.rpm�4:libfdisk-devel-2.32.1-38.el8.x86_64.rpm�5:libmount-2.32.1-38.el8.x86_64.rpm�7:libsmartcols-2.32.1-38.el8.x86_64.rpm�8:libsmartcols-devel-2.32.1-38.el8.x86_64.rpm�9:libuuid-2.32.1-38.el8.x86_64.rpm�::libuuid-devel-2.32.1-38.el8.x86_64.rpm�M:util-linux-2.32.1-38.el8.x86_64.rpm�N:util-linux-user-2.32.1-38.el8.x86_64.rpm�O:uuidd-2.32.1-38.el8.x86_64.rpm����m�r
�=�{bugfixnvme-cli bug fix and enhancement update��qhttps://errata.rockylinux.org/RLBA-2022:7785RLBA-2022:7785RLBA-2022:7785��`nvme-cli-1.16-5.el8.x86_64.rpm��`nvme-cli-1.16-5.el8.x86_64.rpm����m�s
��~BBBBBBbugfixlibselinux bug fix and enhancement update��phttps://bugzilla.redhat.com/show_bug.cgi?id=20121452012145https://errata.rockylinux.org/RLBA-2022:7786RLBA-2022:7786RLBA-2022:7786�M�Elibselinux-2.9-6.el8.x86_64.rpm�N�Elibselinux-devel-2.9-6.el8.x86_64.rpm�O�Elibselinux-utils-2.9-6.el8.x86_64.rpm�D�Epython3-libselinux-2.9-6.el8.x86_64.rpm�M�Elibselinux-2.9-6.el8.x86_64.rpm�N�Elibselinux-devel-2.9-6.el8.x86_64.rpm�O�Elibselinux-utils-2.9-6.el8.x86_64.rpm�D�Epython3-libselinux-2.9-6.el8.x86_64.rpm����m�t
��Fbugfixirqbalance bug fix and enhancement update��ohttps://bugzilla.redhat.com/show_bug.cgi?id=20140652014065https://bugzilla.redhat.com/show_bug.cgi?id=20986292098629https://errata.rockylinux.org/RLBA-2022:7787RLBA-2022:7787RLBA-2022:7787��@irqbalance-1.9.0-3.el8.x86_64.rpm��@irqbalance-1.9.0-3.el8.x86_64.rpm����m�u
�
�IBBbugfixlibarchive bug fix and enhancement update��nhttps://bugzilla.redhat.com/show_bug.cgi?id=20378392037839https://errata.rockylinux.org/RLBA-2022:7788RLBA-2022:7788RLBA-2022:7788�!�\bsdtar-3.3.3-4.el8.x86_64.rpm��\libarchive-3.3.3-4.el8.x86_64.rpm�!�\bsdtar-3.3.3-4.el8.x86_64.rpm��\libarchive-3.3.3-4.el8.x86_64.rpm����n�v
��NBBBBBBBbugfixdhcp bug fix and enhancement update��mhttps://errata.rockylinux.org/RLBA-2022:7789RLBA-2022:7789RLBA-2022:7789�]�dhcp-client-4.3.6-48.el8.x86_64.rpm�d�dhcp-common-4.3.6-48.el8.noarch.rpm�^�dhcp-libs-4.3.6-48.el8.x86_64.rpm�_�dhcp-relay-4.3.6-48.el8.x86_64.rpm�`�dhcp-server-4.3.6-48.el8.x86_64.rpm�]�dhcp-client-4.3.6-48.el8.x86_64.rpm�d�dhcp-common-4.3.6-48.el8.noarch.rpm�^�dhcp-libs-4.3.6-48.el8.x86_64.rpm�_�dhcp-relay-4.3.6-48.el8.x86_64.rpm�`�dhcp-server-4.3.6-48.el8.x86_64.rpm����n�w
�'�XBBBBBBBBBBBBBbugfixlvm2 bug fix and enhancement update��lhttps://bugzilla.redhat.com/show_bug.cgi?id=19865951986595https://bugzilla.redhat.com/show_bug.cgi?id=20250702025070https://bugzilla.redhat.com/show_bug.cgi?id=20399772039977https://bugzilla.redhat.com/show_bug.cgi?id=20404912040491https://bugzilla.redhat.com/show_bug.cgi?id=20520642052064https://bugzilla.redhat.com/show_bug.cgi?id=20762622076262https://bugzilla.redhat.com/show_bug.cgi?id=20799232079923https://bugzilla.redhat.com/show_bug.cgi?id=20818092081809https://bugzilla.redhat.com/show_bug.cgi?id=20909492090949https://bugzilla.redhat.com/show_bug.cgi?id=20954702095470https://bugzilla.redhat.com/show_bug.cgi?id=20954922095492https://bugzilla.redhat.com/show_bug.cgi?id=20955012095501https://bugzilla.redhat.com/show_bug.cgi?id=20955032095503https://bugzilla.redhat.com/show_bug.cgi?id=20955042095504https://bugzilla.redhat.com/show_bug.cgi?id=20955162095516https://bugzilla.redhat.com/show_bug.cgi?id=20955252095525https://bugzilla.redhat.com/show_bug.cgi?id=20955342095534https://bugzilla.redhat.com/show_bug.cgi?id=21111372111137https://errata.rockylinux.org/RLBA-2022:7792RLBA-2022:7792RLBA-2022:7792�x�Sdevice-mapper-1.02.181-6.el8.x86_64.rpm�y�Sdevice-mapper-event-1.02.181-6.el8.x86_64.rpm�z�Sdevice-mapper-event-libs-1.02.181-6.el8.x86_64.rpm�{�Sdevice-mapper-libs-1.02.181-6.el8.x86_64.rpm�/�
lvm2-2.03.14-6.el8.x86_64.rpm��
lvm2-dbusd-2.03.14-6.el8.noarch.rpm�0�
lvm2-libs-2.03.14-6.el8.x86_64.rpm�1�
lvm2-lockd-2.03.14-6.el8.x86_64.rpm�x�Sdevice-mapper-1.02.181-6.el8.x86_64.rpm�y�Sdevice-mapper-event-1.02.181-6.el8.x86_64.rpm�z�Sdevice-mapper-event-libs-1.02.181-6.el8.x86_64.rpm�{�Sdevice-mapper-libs-1.02.181-6.el8.x86_64.rpm�/�
lvm2-2.03.14-6.el8.x86_64.rpm��
lvm2-dbusd-2.03.14-6.el8.noarch.rpm�0�
lvm2-libs-2.03.14-6.el8.x86_64.rpm�1�
lvm2-lockd-2.03.14-6.el8.x86_64.rpm����n�
�+�hBsecurityModerate: rsync security and enhancement update��k�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37434CVE-2022-37434CVE-2022-37434
https://bugzilla.redhat.com/show_bug.cgi?id=20437532043753https://bugzilla.redhat.com/show_bug.cgi?id=21166392116639https://errata.rockylinux.org/RLSA-2022:7793RLSA-2022:7793RLSA-2022:7793��Wrsync-3.1.3-19.el8.x86_64.rpm��Wrsync-daemon-3.1.3-19.el8.noarch.rpm��Wrsync-3.1.3-19.el8.x86_64.rpm��Wrsync-daemon-3.1.3-19.el8.noarch.rpm����n�x
�0�lBBbugfixshadow-utils bug fix and enhancement update��khttps://bugzilla.redhat.com/show_bug.cgi?id=20933112093311https://errata.rockylinux.org/RLBA-2022:7794RLBA-2022:7794RLBA-2022:7794�]�Vshadow-utils-4.6-17.el8.x86_64.rpm�^�Vshadow-utils-subid-4.6-17.el8.x86_64.rpm�]�Vshadow-utils-4.6-17.el8.x86_64.rpm�^�Vshadow-utils-subid-4.6-17.el8.x86_64.rpm����n�y
�3�qbugfixgssproxy bug fix and enhancement update��jhttps://bugzilla.redhat.com/show_bug.cgi?id=20610612061061https://errata.rockylinux.org/RLBA-2022:7795RLBA-2022:7795RLBA-2022:7795�n�Lgssproxy-0.8.0-21.el8.x86_64.rpm�n�Lgssproxy-0.8.0-21.el8.x86_64.rpm����n�z
��tBBBBBBBBBBBBbugfixiptables bug fix and enhancement update��ihttps://bugzilla.redhat.com/show_bug.cgi?id=20604592060459https://errata.rockylinux.org/RLBA-2022:7796RLBA-2022:7796RLBA-2022:7796�oiptables-1.8.4-23.el8.x86_64.rpm�oiptables-arptables-1.8.4-23.el8.x86_64.rpm�oiptables-devel-1.8.4-23.el8.x86_64.rpm�oiptables-ebtables-1.8.4-23.el8.x86_64.rpm�oiptables-libs-1.8.4-23.el8.x86_64.rpm�oiptables-services-1.8.4-23.el8.x86_64.rpm�oiptables-utils-1.8.4-23.el8.x86_64.rpm�oiptables-1.8.4-23.el8.x86_64.rpm�oiptables-arptables-1.8.4-23.el8.x86_64.rpm�oiptables-devel-1.8.4-23.el8.x86_64.rpm�oiptables-ebtables-1.8.4-23.el8.x86_64.rpm�oiptables-libs-1.8.4-23.el8.x86_64.rpm�oiptables-services-1.8.4-23.el8.x86_64.rpm�oiptables-utils-1.8.4-23.el8.x86_64.rpm����n�Q
��CBBBBBBBBBBBBBBBBBBBBBBBBenhancementRDMA stack bug fix and enhancement update��hhttps://errata.rockylinux.org/RLEA-2022:7797RLEA-2022:7797RLEA-2022:7797
�?ibacm-41.0-1.el8.x86_64.rpm�?infiniband-diags-41.0-1.el8.x86_64.rpm�5?iwpmd-41.0-1.el8.x86_64.rpm�%�_libfabric-1.15.1-1.el8.x86_64.rpm�;?libibumad-41.0-1.el8.x86_64.rpm�<?libibverbs-41.0-1.el8.x86_64.rpm�=?libibverbs-utils-41.0-1.el8.x86_64.rpm�E?librdmacm-41.0-1.el8.x86_64.rpm�F?librdmacm-utils-41.0-1.el8.x86_64.rpm�{?python3-pyverbs-41.0-1.el8.x86_64.rpm�?rdma-core-41.0-1.el8.x86_64.rpm�?rdma-core-devel-41.0-1.el8.x86_64.rpm�?srp_daemon-41.0-1.el8.x86_64.rpm
�?ibacm-41.0-1.el8.x86_64.rpm�?infiniband-diags-41.0-1.el8.x86_64.rpm�5?iwpmd-41.0-1.el8.x86_64.rpm�%�_libfabric-1.15.1-1.el8.x86_64.rpm�;?libibumad-41.0-1.el8.x86_64.rpm�<?libibverbs-41.0-1.el8.x86_64.rpm�=?libibverbs-utils-41.0-1.el8.x86_64.rpm�E?librdmacm-41.0-1.el8.x86_64.rpm�F?librdmacm-utils-41.0-1.el8.x86_64.rpm�{?python3-pyverbs-41.0-1.el8.x86_64.rpm�?rdma-core-41.0-1.el8.x86_64.rpm�?rdma-core-devel-41.0-1.el8.x86_64.rpm�?srp_daemon-41.0-1.el8.x86_64.rpm����o�{
�#�]BBBBbugfixinitscripts bug fix and enhancement update��ghttps://bugzilla.redhat.com/show_bug.cgi?id=20347992034799https://errata.rockylinux.org/RLBA-2022:7798RLBA-2022:7798RLBA-2022:7798�w�initscripts-10.00.18-1.el8.x86_64.rpm�b�netconsole-service-10.00.18-1.el8.noarch.rpm��network-scripts-10.00.18-1.el8.x86_64.rpm�u�readonly-root-10.00.18-1.el8.noarch.rpm�w�initscripts-10.00.18-1.el8.x86_64.rpm�b�netconsole-service-10.00.18-1.el8.noarch.rpm��network-scripts-10.00.18-1.el8.x86_64.rpm�u�readonly-root-10.00.18-1.el8.noarch.rpm����o�|
�&�dbugfixgrubby bug fix and enhancement update��fhttps://bugzilla.redhat.com/show_bug.cgi?id=19782261978226https://errata.rockylinux.org/RLBA-2022:7799RLBA-2022:7799RLBA-2022:7799�l�	grubby-8.40-47.el8.x86_64.rpm�l�	grubby-8.40-47.el8.x86_64.rpm����o�}
�)�gbugfixtpm2-abrmd bug fix and enhancement update��ehttps://errata.rockylinux.org/RLBA-2022:7800RLBA-2022:7800RLBA-2022:7800�j�(tpm2-abrmd-2.3.3-3.el8.x86_64.rpm�j�(tpm2-abrmd-2.3.3-3.el8.x86_64.rpm����o�~
�,�jbugfixmemstrack bug fix and enhancement update��dhttps://bugzilla.redhat.com/show_bug.cgi?id=21162282116228https://errata.rockylinux.org/RLBA-2022:7801RLBA-2022:7801RLBA-2022:7801�|�:memstrack-0.2.4-2.el8.x86_64.rpm�|�:memstrack-0.2.4-2.el8.x86_64.rpm����o�
�/�mbugfixliblockfile bug fix and enhancement update��chttps://bugzilla.redhat.com/show_bug.cgi?id=21123802112380https://errata.rockylinux.org/RLBA-2022:7802RLBA-2022:7802RLBA-2022:7802�2�^liblockfile-1.14-2.el8.x86_64.rpm�2�^liblockfile-1.14-2.el8.x86_64.rpm����o�
�6�pBBBBbugfixlibtalloc bug fix and enhancement update��bhttps://bugzilla.redhat.com/show_bug.cgi?id=21000882100088https://errata.rockylinux.org/RLBA-2022:7803RLBA-2022:7803RLBA-2022:7803�J�Hlibtalloc-2.3.3-2.el8.x86_64.rpm�K�Hlibtalloc-devel-2.3.3-2.el8.x86_64.rpm�~�Hpython3-talloc-2.3.3-2.el8.x86_64.rpm�J�Hlibtalloc-2.3.3-2.el8.x86_64.rpm�K�Hlibtalloc-devel-2.3.3-2.el8.x86_64.rpm�~�Hpython3-talloc-2.3.3-2.el8.x86_64.rpm����p�
�7�yBBbugfixlibsemanage bug fix and enhancement update��ahttps://bugzilla.redhat.com/show_bug.cgi?id=20424082042408https://bugzilla.redhat.com/show_bug.cgi?id=20898022089802https://errata.rockylinux.org/RLBA-2022:7804RLBA-2022:7804RLBA-2022:7804�)�Mlibsemanage-2.9-9.el8.x86_64.rpm�H�Mpython3-libsemanage-2.9-9.el8.x86_64.rpm�)�Mlibsemanage-2.9-9.el8.x86_64.rpm�H�Mpython3-libsemanage-2.9-9.el8.x86_64.rpm����p�
��xBBBBBBBBBbugfixpolicycoreutils bug fix and enhancement update��`https://bugzilla.redhat.com/show_bug.cgi?id=20633532063353https://bugzilla.redhat.com/show_bug.cgi?id=20931332093133https://errata.rockylinux.org/RLBA-2022:7805RLBA-2022:7805RLBA-2022:7805�6tpolicycoreutils-2.9-20.el8.x86_64.rpm�ftpolicycoreutils-dbus-2.9-20.el8.noarch.rpm�7tpolicycoreutils-devel-2.9-20.el8.x86_64.rpm�8tpolicycoreutils-newrole-2.9-20.el8.x86_64.rpm�gtpolicycoreutils-python-utils-2.9-20.el8.noarch.rpm�9tpolicycoreutils-restorecond-2.9-20.el8.x86_64.rpm�ntpython3-policycoreutils-2.9-20.el8.noarch.rpm�6tpolicycoreutils-2.9-20.el8.x86_64.rpm�ftpolicycoreutils-dbus-2.9-20.el8.noarch.rpm�7tpolicycoreutils-devel-2.9-20.el8.x86_64.rpm�8tpolicycoreutils-newrole-2.9-20.el8.x86_64.rpm�gtpolicycoreutils-python-utils-2.9-20.el8.noarch.rpm�9tpolicycoreutils-restorecond-2.9-20.el8.x86_64.rpm�ntpython3-policycoreutils-2.9-20.el8.noarch.rpm����p�
�
�CBBBBBbugfixsyslinux bug fix and enhancement update��_https://bugzilla.redhat.com/show_bug.cgi?id=17480141748014https://errata.rockylinux.org/RLBA-2022:7806RLBA-2022:7806RLBA-2022:7806�e�/syslinux-6.04-6.el8.x86_64.rpm�f�/syslinux-extlinux-6.04-6.el8.x86_64.rpm�w�/syslinux-extlinux-nonlinux-6.04-6.el8.noarch.rpm�x�/syslinux-nonlinux-6.04-6.el8.noarch.rpm�y�/syslinux-tftpboot-6.04-6.el8.noarch.rpm�e�/syslinux-6.04-6.el8.x86_64.rpm�f�/syslinux-extlinux-6.04-6.el8.x86_64.rpm�w�/syslinux-extlinux-nonlinux-6.04-6.el8.noarch.rpm�x�/syslinux-nonlinux-6.04-6.el8.noarch.rpm�y�/syslinux-tftpboot-6.04-6.el8.noarch.rpm����p�
�
�Kbugfixlldpad bug fix and enhancement update��^https://bugzilla.redhat.com/show_bug.cgi?id=19970641997064https://errata.rockylinux.org/RLBA-2022:7807RLBA-2022:7807RLBA-2022:7807�j�Tlldpad-1.0.1-19.git036e314.el8.x86_64.rpm�j�Tlldpad-1.0.1-19.git036e314.el8.x86_64.rpm����p�
��NBBBbugfixfile bug fix and enhancement update��]https://bugzilla.redhat.com/show_bug.cgi?id=20958282095828https://errata.rockylinux.org/RLBA-2022:7808RLBA-2022:7808RLBA-2022:7808��Rfile-5.33-21.el8.x86_64.rpm��Rfile-libs-5.33-21.el8.x86_64.rpm�
�Rpython3-magic-5.33-21.el8.noarch.rpm��Rfile-5.33-21.el8.x86_64.rpm��Rfile-libs-5.33-21.el8.x86_64.rpm�
�Rpython3-magic-5.33-21.el8.noarch.rpm����q�
��TBBbugfixlibpwquality bug fix and enhancement update��\https://bugzilla.redhat.com/show_bug.cgi?id=21075702107570https://errata.rockylinux.org/RLBA-2022:7809RLBA-2022:7809RLBA-2022:7809�F�2libpwquality-1.4.4-5.el8.x86_64.rpm�G�2python3-pwquality-1.4.4-5.el8.x86_64.rpm�F�2libpwquality-1.4.4-5.el8.x86_64.rpm�G�2python3-pwquality-1.4.4-5.el8.x86_64.rpm����q�
��aBBBBBBBBBBBBBBBBBBBBBBbugfixrpm bug fix and enhancement update��[�https://bugzilla.redhat.com/show_bug.cgi?id=21245222124522* rpm-plugin-fapolicyd breaks system upgrade, leaving yum in hung statehttps://errata.rockylinux.org/RLBA-2022:7819RLBA-2022:7819RLBA-2022:7819
�|*python3-rpm-4.14.3-24.el8_7.x86_64.rpm�*rpm-4.14.3-24.el8_7.x86_64.rpm�(*rpm-apidocs-4.14.3-24.el8_7.noarch.rpm�*rpm-build-libs-4.14.3-24.el8_7.x86_64.rpm�)*rpm-cron-4.14.3-24.el8_7.noarch.rpm�*rpm-devel-4.14.3-24.el8_7.x86_64.rpm�*rpm-libs-4.14.3-24.el8_7.x86_64.rpm�*rpm-plugin-ima-4.14.3-24.el8_7.x86_64.rpm�	*rpm-plugin-prioreset-4.14.3-24.el8_7.x86_64.rpm�
*rpm-plugin-selinux-4.14.3-24.el8_7.x86_64.rpm�*rpm-plugin-syslog-4.14.3-24.el8_7.x86_64.rpm�*rpm-plugin-systemd-inhibit-4.14.3-24.el8_7.x86_64.rpm�
*rpm-sign-4.14.3-24.el8_7.x86_64.rpm
�|*python3-rpm-4.14.3-24.el8_7.x86_64.rpm�*rpm-4.14.3-24.el8_7.x86_64.rpm�(*rpm-apidocs-4.14.3-24.el8_7.noarch.rpm�*rpm-build-libs-4.14.3-24.el8_7.x86_64.rpm�)*rpm-cron-4.14.3-24.el8_7.noarch.rpm�*rpm-devel-4.14.3-24.el8_7.x86_64.rpm�*rpm-libs-4.14.3-24.el8_7.x86_64.rpm�*rpm-plugin-ima-4.14.3-24.el8_7.x86_64.rpm�	*rpm-plugin-prioreset-4.14.3-24.el8_7.x86_64.rpm�
*rpm-plugin-selinux-4.14.3-24.el8_7.x86_64.rpm�*rpm-plugin-syslog-4.14.3-24.el8_7.x86_64.rpm�*rpm-plugin-systemd-inhibit-4.14.3-24.el8_7.x86_64.rpm�
*rpm-sign-4.14.3-24.el8_7.x86_64.rpm����q�
��}BBbugfixbind bug fix and enhancement update��j�+https://bugzilla.redhat.com/show_bug.cgi?id=21302722130272* named-pkcs11 crashing into dns-pkcs11 library red-black tree [bind rhel-8.7.0.z]https://errata.rockylinux.org/RLBA-2022:7825RLBA-2022:7825RLBA-2022:7825�b�Rbind-export-devel-9.11.36-5.el8_7.2.x86_64.rpm�c�Rbind-export-libs-9.11.36-5.el8_7.2.x86_64.rpm�b�Rbind-export-devel-9.11.36-5.el8_7.2.x86_64.rpm�c�Rbind-export-libs-9.11.36-5.el8_7.2.x86_64.rpm����q�	
� �YBBBBBBBBBBBBBBBBBBBBBBbugfixNetworkManager bug fix and enhancement update���https://bugzilla.redhat.com/show_bug.cgi?id=21322852132285* Host ip changed when start vmhttps://errata.rockylinux.org/RLBA-2022:7828RLBA-2022:7828RLBA-2022:7828�+NetworkManager-1.40.0-2.el8_7.x86_64.rpm�+NetworkManager-adsl-1.40.0-2.el8_7.x86_64.rpm�+NetworkManager-bluetooth-1.40.0-2.el8_7.x86_64.rpm�#+NetworkManager-config-connectivity-redhat-1.40.0-2.el8_7.noarch.rpm�$+NetworkManager-config-server-1.40.0-2.el8_7.noarch.rpm�%+NetworkManager-dispatcher-routing-rules-1.40.0-2.el8_7.noarch.rpm�&+NetworkManager-initscripts-updown-1.40.0-2.el8_7.noarch.rpm�+NetworkManager-libnm-1.40.0-2.el8_7.x86_64.rpm�+NetworkManager-ovs-1.40.0-2.el8_7.x86_64.rpm�+NetworkManager-ppp-1.40.0-2.el8_7.x86_64.rpm�+NetworkManager-team-1.40.0-2.el8_7.x86_64.rpm�+NetworkManager-tui-1.40.0-2.el8_7.x86_64.rpm�+NetworkManager-wifi-1.40.0-2.el8_7.x86_64.rpm�+NetworkManager-wwan-1.40.0-2.el8_7.x86_64.rpm�+NetworkManager-1.40.0-2.el8_7.x86_64.rpm�+NetworkManager-adsl-1.40.0-2.el8_7.x86_64.rpm�+NetworkManager-bluetooth-1.40.0-2.el8_7.x86_64.rpm�#+NetworkManager-config-connectivity-redhat-1.40.0-2.el8_7.noarch.rpm�$+NetworkManager-config-server-1.40.0-2.el8_7.noarch.rpm�%+NetworkManager-dispatcher-routing-rules-1.40.0-2.el8_7.noarch.rpm�&+NetworkManager-initscripts-updown-1.40.0-2.el8_7.noarch.rpm�+NetworkManager-libnm-1.40.0-2.el8_7.x86_64.rpm�+NetworkManager-ovs-1.40.0-2.el8_7.x86_64.rpm�+NetworkManager-ppp-1.40.0-2.el8_7.x86_64.rpm�+NetworkManager-team-1.40.0-2.el8_7.x86_64.rpm�+NetworkManager-tui-1.40.0-2.el8_7.x86_64.rpm�+NetworkManager-wifi-1.40.0-2.el8_7.x86_64.rpm�+NetworkManager-wwan-1.40.0-2.el8_7.x86_64.rpm����r�

�!�UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsssd bug fix and enhancement update��-�lhttps://bugzilla.redhat.com/show_bug.cgi?id=21285442128544* Cannot SSH with AD user to ipa-client (`krb5_validate` and `pac_check` settings conflict)https://errata.rockylinux.org/RLBA-2022:7829RLBA-2022:7829RLBA-2022:7829�Ylibipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm�Zlibsss_autofs-2.7.3-4.el8_7.1.x86_64.rpm�[libsss_certmap-2.7.3-4.el8_7.1.x86_64.rpm�\libsss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�]libsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�^libsss_simpleifp-2.7.3-4.el8_7.1.x86_64.rpm�_libsss_sudo-2.7.3-4.el8_7.1.x86_64.rpm�`python3-libipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm�apython3-libsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�bpython3-sss-2.7.3-4.el8_7.1.x86_64.rpm�python3-sssdconfig-2.7.3-4.el8_7.1.noarch.rpm�cpython3-sss-murmur-2.7.3-4.el8_7.1.x86_64.rpm�dsssd-2.7.3-4.el8_7.1.x86_64.rpm�esssd-ad-2.7.3-4.el8_7.1.x86_64.rpm�fsssd-client-2.7.3-4.el8_7.1.x86_64.rpm�gsssd-common-2.7.3-4.el8_7.1.x86_64.rpm�hsssd-common-pac-2.7.3-4.el8_7.1.x86_64.rpm�isssd-dbus-2.7.3-4.el8_7.1.x86_64.rpm�jsssd-ipa-2.7.3-4.el8_7.1.x86_64.rpm�ksssd-kcm-2.7.3-4.el8_7.1.x86_64.rpm�lsssd-krb5-2.7.3-4.el8_7.1.x86_64.rpm�msssd-krb5-common-2.7.3-4.el8_7.1.x86_64.rpm�nsssd-ldap-2.7.3-4.el8_7.1.x86_64.rpm�osssd-nfs-idmap-2.7.3-4.el8_7.1.x86_64.rpm�psssd-polkit-rules-2.7.3-4.el8_7.1.x86_64.rpm�qsssd-proxy-2.7.3-4.el8_7.1.x86_64.rpm�rsssd-tools-2.7.3-4.el8_7.1.x86_64.rpm�ssssd-winbind-idmap-2.7.3-4.el8_7.1.x86_64.rpm�Ylibipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm�Zlibsss_autofs-2.7.3-4.el8_7.1.x86_64.rpm�[libsss_certmap-2.7.3-4.el8_7.1.x86_64.rpm�\libsss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�]libsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�^libsss_simpleifp-2.7.3-4.el8_7.1.x86_64.rpm�_libsss_sudo-2.7.3-4.el8_7.1.x86_64.rpm�`python3-libipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm�apython3-libsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�bpython3-sss-2.7.3-4.el8_7.1.x86_64.rpm�python3-sssdconfig-2.7.3-4.el8_7.1.noarch.rpm�cpython3-sss-murmur-2.7.3-4.el8_7.1.x86_64.rpm�dsssd-2.7.3-4.el8_7.1.x86_64.rpm�esssd-ad-2.7.3-4.el8_7.1.x86_64.rpm�fsssd-client-2.7.3-4.el8_7.1.x86_64.rpm�gsssd-common-2.7.3-4.el8_7.1.x86_64.rpm�hsssd-common-pac-2.7.3-4.el8_7.1.x86_64.rpm�isssd-dbus-2.7.3-4.el8_7.1.x86_64.rpm�jsssd-ipa-2.7.3-4.el8_7.1.x86_64.rpm�ksssd-kcm-2.7.3-4.el8_7.1.x86_64.rpm�lsssd-krb5-2.7.3-4.el8_7.1.x86_64.rpm�msssd-krb5-common-2.7.3-4.el8_7.1.x86_64.rpm�nsssd-ldap-2.7.3-4.el8_7.1.x86_64.rpm�osssd-nfs-idmap-2.7.3-4.el8_7.1.x86_64.rpm�psssd-polkit-rules-2.7.3-4.el8_7.1.x86_64.rpm�qsssd-proxy-2.7.3-4.el8_7.1.x86_64.rpm�rsssd-tools-2.7.3-4.el8_7.1.x86_64.rpm�ssssd-winbind-idmap-2.7.3-4.el8_7.1.x86_64.rpm����r�
�"�=bugfixtzdata bug fix and enhancement update���dhttps://errata.rockylinux.org/RLBA-2022:7884RLBA-2022:7884RLBA-2022:7884�0�'tzdata-2022f-1.el8.noarch.rpm�0�'tzdata-2022f-1.el8.noarch.rpm����r�
�9�qBBBBBBsecurityImportant: device-mapper-multipath security update��}�0Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3787CVE-2022-3787CVE-2022-3787
https://bugzilla.redhat.com/show_bug.cgi?id=21389592138959https://errata.rockylinux.org/RLSA-2022:7928RLSA-2022:7928RLSA-2022:7928�|�4device-mapper-multipath-0.8.4-28.el8_7.1.x86_64.rpm�}�4device-mapper-multipath-libs-0.8.4-28.el8_7.1.x86_64.rpm��4kpartx-0.8.4-28.el8_7.1.x86_64.rpm��4libdmmp-0.8.4-28.el8_7.1.x86_64.rpm�|�4device-mapper-multipath-0.8.4-28.el8_7.1.x86_64.rpm�}�4device-mapper-multipath-libs-0.8.4-28.el8_7.1.x86_64.rpm��4kpartx-0.8.4-28.el8_7.1.x86_64.rpm��4libdmmp-0.8.4-28.el8_7.1.x86_64.rpm����r�
��zBBBBBBBBBBBBsecurityImportant: krb5 security update��-�gChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42898CVE-2022-42898CVE-2022-42898
https://bugzilla.redhat.com/show_bug.cgi?id=21409602140960https://errata.rockylinux.org/RLSA-2022:8638RLSA-2022:8638RLSA-2022:8638�,jkrb5-devel-1.18.2-22.el8_7.x86_64.rpm�-jkrb5-libs-1.18.2-22.el8_7.x86_64.rpm�.jkrb5-pkinit-1.18.2-22.el8_7.x86_64.rpm�/jkrb5-server-1.18.2-22.el8_7.x86_64.rpm�0jkrb5-server-ldap-1.18.2-22.el8_7.x86_64.rpm�1jkrb5-workstation-1.18.2-22.el8_7.x86_64.rpm�2jlibkadm5-1.18.2-22.el8_7.x86_64.rpm�,jkrb5-devel-1.18.2-22.el8_7.x86_64.rpm�-jkrb5-libs-1.18.2-22.el8_7.x86_64.rpm�.jkrb5-pkinit-1.18.2-22.el8_7.x86_64.rpm�/jkrb5-server-1.18.2-22.el8_7.x86_64.rpm�0jkrb5-server-ldap-1.18.2-22.el8_7.x86_64.rpm�1jkrb5-workstation-1.18.2-22.el8_7.x86_64.rpm�2jlibkadm5-1.18.2-22.el8_7.x86_64.rpm����s�

�#�	bugfixtzdata bug fix and enhancement update���https://bugzilla.redhat.com/show_bug.cgi?id=21494132149413https://bugzilla.redhat.com/show_bug.cgi?id=21494142149414https://bugzilla.redhat.com/show_bug.cgi?id=21494762149476https://bugzilla.redhat.com/show_bug.cgi?id=21494792149479https://errata.rockylinux.org/RLBA-2022:8785RLBA-2022:8785RLBA-2022:8785�0�#tzdata-2022g-1.el8.noarch.rpm�0�#tzdata-2022g-1.el8.noarch.rpm����s�
��JBBbugfixlibsolv bug fix and enhancement update��)�Qhttps://bugzilla.redhat.com/show_bug.cgi?id=21518952151895* Transaction picks old build to satisfy dependencieshttps://errata.rockylinux.org/RLBA-2022:9028RLBA-2022:9028RLBA-2022:9028�I�libsolv-0.7.20-4.el8_7.x86_64.rpm�}�python3-solv-0.7.20-4.el8_7.x86_64.rpm�I�libsolv-0.7.20-4.el8_7.x86_64.rpm�}�python3-solv-0.7.20-4.el8_7.x86_64.rpm����s�
�$�Obugfixnet-snmp bug fix and enhancement update��z�jhttps://bugzilla.redhat.com/show_bug.cgi?id=21347642134764* backport two memory leak fixes in snmplib - missed for RHEL 8https://errata.rockylinux.org/RLBA-2023:0085RLBA-2023:0085RLBA-2023:0085�4�net-snmp-libs-5.8-25.el8_7.1.x86_64.rpm�4�net-snmp-libs-5.8-25.el8_7.1.x86_64.rpm����t�
��QBBBBBBBBbugfixopencryptoki bug fix and enhancement update��d�6https://errata.rockylinux.org/RLBA-2023:0086RLBA-2023:0086RLBA-2023:0086�=�
opencryptoki-3.18.0-5.el8_7.x86_64.rpm�>�
opencryptoki-icsftok-3.18.0-5.el8_7.x86_64.rpm�?�
opencryptoki-libs-3.18.0-5.el8_7.x86_64.rpm�@�
opencryptoki-swtok-3.18.0-5.el8_7.x86_64.rpm�A�
opencryptoki-tpmtok-3.18.0-5.el8_7.x86_64.rpm�=�
opencryptoki-3.18.0-5.el8_7.x86_64.rpm�>�
opencryptoki-icsftok-3.18.0-5.el8_7.x86_64.rpm�?�
opencryptoki-libs-3.18.0-5.el8_7.x86_64.rpm�@�
opencryptoki-swtok-3.18.0-5.el8_7.x86_64.rpm�A�
opencryptoki-tpmtok-3.18.0-5.el8_7.x86_64.rpm����t�
� �\BBbugfixzlib bug fix and enhancement update���vhttps://errata.rockylinux.org/RLBA-2023:0090RLBA-2023:0090RLBA-2023:0090�$�&zlib-1.2.11-21.el8_7.x86_64.rpm�%�&zlib-devel-1.2.11-21.el8_7.x86_64.rpm�$�&zlib-1.2.11-21.el8_7.x86_64.rpm�%�&zlib-devel-1.2.11-21.el8_7.x86_64.rpm����t�
�$�aBbugfixrsync bug fix and enhancement update���ehttps://bugzilla.redhat.com/show_bug.cgi?id=21391182139118* rsync-daemon fail on 3.1.3https://errata.rockylinux.org/RLBA-2023:0094RLBA-2023:0094RLBA-2023:0094��Xrsync-3.1.3-19.el8_7.1.x86_64.rpm��Xrsync-daemon-3.1.3-19.el8_7.1.noarch.rpm��Xrsync-3.1.3-19.el8_7.1.x86_64.rpm��Xrsync-daemon-3.1.3-19.el8_7.1.noarch.rpm����t�
�%�eBBBBBBBsecurityModerate: dbus security update��u�`https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010CVE-2022-42010CVE-2022-42010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011CVE-2022-42011CVE-2022-42011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012CVE-2022-42012CVE-2022-42012
https://bugzilla.redhat.com/show_bug.cgi?id=21336162133616https://bugzilla.redhat.com/show_bug.cgi?id=21336172133617https://bugzilla.redhat.com/show_bug.cgi?id=21336182133618https://errata.rockylinux.org/RLSA-2023:0096RLSA-2023:0096RLSA-2023:0096�t�dbus-1.12.8-23.el8_7.1.x86_64.rpm��dbus-common-1.12.8-23.el8_7.1.noarch.rpm�u�dbus-daemon-1.12.8-23.el8_7.1.x86_64.rpm�v�dbus-libs-1.12.8-23.el8_7.1.x86_64.rpm�w�dbus-tools-1.12.8-23.el8_7.1.x86_64.rpm�t�dbus-1.12.8-23.el8_7.1.x86_64.rpm��dbus-common-1.12.8-23.el8_7.1.noarch.rpm�u�dbus-daemon-1.12.8-23.el8_7.1.x86_64.rpm�v�dbus-libs-1.12.8-23.el8_7.1.x86_64.rpm�w�dbus-tools-1.12.8-23.el8_7.1.x86_64.rpm����t�
�5�nBBBBBbugfixselinux-policy bug fix and enhancement update��U�rhttps://bugzilla.redhat.com/show_bug.cgi?id=21367622136762* 2136762 - [RHEL8/Insights/Bug] SELinux violations insights client with Satellite 6.11https://errata.rockylinux.org/RLBA-2023:0097RLBA-2023:0097RLBA-2023:0097��selinux-policy-3.14.3-108.el8_7.1.noarch.rpm�
�selinux-policy-devel-3.14.3-108.el8_7.1.noarch.rpm��selinux-policy-doc-3.14.3-108.el8_7.1.noarch.rpm��selinux-policy-minimum-3.14.3-108.el8_7.1.noarch.rpm��selinux-policy-mls-3.14.3-108.el8_7.1.noarch.rpm��selinux-policy-sandbox-3.14.3-108.el8_7.1.noarch.rpm��selinux-policy-targeted-3.14.3-108.el8_7.1.noarch.rpm��selinux-policy-3.14.3-108.el8_7.1.noarch.rpm�
�selinux-policy-devel-3.14.3-108.el8_7.1.noarch.rpm��selinux-policy-doc-3.14.3-108.el8_7.1.noarch.rpm��selinux-policy-minimum-3.14.3-108.el8_7.1.noarch.rpm��selinux-policy-mls-3.14.3-108.el8_7.1.noarch.rpm��selinux-policy-sandbox-3.14.3-108.el8_7.1.noarch.rpm��selinux-policy-targeted-3.14.3-108.el8_7.1.noarch.rpm����t�
�&�vBBBBBBBBBBBBBBBBBBBBBBbugfixNetworkManager bug fix and enhancement update��G�https://bugzilla.redhat.com/show_bug.cgi?id=21322812132281* crio occasionally fails to start during deploymenthttps://bugzilla.redhat.com/show_bug.cgi?id=21357332135733* DNS servers are not sorted according to priority in resolv.confhttps://bugzilla.redhat.com/show_bug.cgi?id=21528912152891* Hostname is not configured during IPI installation of OpenShift 4.10.3 on baremetal when using NMState and static IP config for a bond network interface.https://bugzilla.redhat.com/show_bug.cgi?id=21534292153429* NMCLI OVS connections intermittently get stuck in "activating" state after power cycle or crashhttps://errata.rockylinux.org/RLBA-2023:0098RLBA-2023:0098RLBA-2023:0098�,NetworkManager-1.40.0-5.el8_7.x86_64.rpm�,NetworkManager-adsl-1.40.0-5.el8_7.x86_64.rpm�,NetworkManager-bluetooth-1.40.0-5.el8_7.x86_64.rpm�#,NetworkManager-config-connectivity-redhat-1.40.0-5.el8_7.noarch.rpm�$,NetworkManager-config-server-1.40.0-5.el8_7.noarch.rpm�%,NetworkManager-dispatcher-routing-rules-1.40.0-5.el8_7.noarch.rpm�&,NetworkManager-initscripts-updown-1.40.0-5.el8_7.noarch.rpm�,NetworkManager-libnm-1.40.0-5.el8_7.x86_64.rpm�,NetworkManager-ovs-1.40.0-5.el8_7.x86_64.rpm�,NetworkManager-ppp-1.40.0-5.el8_7.x86_64.rpm�,NetworkManager-team-1.40.0-5.el8_7.x86_64.rpm�,NetworkManager-tui-1.40.0-5.el8_7.x86_64.rpm�,NetworkManager-wifi-1.40.0-5.el8_7.x86_64.rpm�,NetworkManager-wwan-1.40.0-5.el8_7.x86_64.rpm�,NetworkManager-1.40.0-5.el8_7.x86_64.rpm�,NetworkManager-adsl-1.40.0-5.el8_7.x86_64.rpm�,NetworkManager-bluetooth-1.40.0-5.el8_7.x86_64.rpm�#,NetworkManager-config-connectivity-redhat-1.40.0-5.el8_7.noarch.rpm�$,NetworkManager-config-server-1.40.0-5.el8_7.noarch.rpm�%,NetworkManager-dispatcher-routing-rules-1.40.0-5.el8_7.noarch.rpm�&,NetworkManager-initscripts-updown-1.40.0-5.el8_7.noarch.rpm�,NetworkManager-libnm-1.40.0-5.el8_7.x86_64.rpm�,NetworkManager-ovs-1.40.0-5.el8_7.x86_64.rpm�,NetworkManager-ppp-1.40.0-5.el8_7.x86_64.rpm�,NetworkManager-team-1.40.0-5.el8_7.x86_64.rpm�,NetworkManager-tui-1.40.0-5.el8_7.x86_64.rpm�,NetworkManager-wifi-1.40.0-5.el8_7.x86_64.rpm�,NetworkManager-wwan-1.40.0-5.el8_7.x86_64.rpm����u�
�4�NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security and bug fix update��^�xChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2964CVE-2022-2964CVE-2022-2964
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4139CVE-2022-4139CVE-2022-4139
https://bugzilla.redhat.com/show_bug.cgi?id=20674822067482https://bugzilla.redhat.com/show_bug.cgi?id=21475722147572https://errata.rockylinux.org/RLSA-2023:0101RLSA-2023:0101RLSA-2023:0101Vbpftool-4.18.0-425.10.1.el8_7.x86_64.rpmWkernel-4.18.0-425.10.1.el8_7.x86_64.rpmAkernel-abi-stablelists-4.18.0-425.10.1.el8_7.noarch.rpmXkernel-core-4.18.0-425.10.1.el8_7.x86_64.rpmYkernel-cross-headers-4.18.0-425.10.1.el8_7.x86_64.rpmZkernel-debug-4.18.0-425.10.1.el8_7.x86_64.rpm[kernel-debug-core-4.18.0-425.10.1.el8_7.x86_64.rpm\kernel-debug-devel-4.18.0-425.10.1.el8_7.x86_64.rpm_kernel-debuginfo-common-x86_64-4.18.0-425.10.1.el8_7.x86_64.rpm]kernel-debug-modules-4.18.0-425.10.1.el8_7.x86_64.rpm^kernel-debug-modules-extra-4.18.0-425.10.1.el8_7.x86_64.rpm`kernel-devel-4.18.0-425.10.1.el8_7.x86_64.rpmBkernel-doc-4.18.0-425.10.1.el8_7.noarch.rpmakernel-headers-4.18.0-425.10.1.el8_7.x86_64.rpmbkernel-modules-4.18.0-425.10.1.el8_7.x86_64.rpmckernel-modules-extra-4.18.0-425.10.1.el8_7.x86_64.rpmdkernel-tools-4.18.0-425.10.1.el8_7.x86_64.rpmekernel-tools-libs-4.18.0-425.10.1.el8_7.x86_64.rpmfperf-4.18.0-425.10.1.el8_7.x86_64.rpmgpython3-perf-4.18.0-425.10.1.el8_7.x86_64.rpmVbpftool-4.18.0-425.10.1.el8_7.x86_64.rpmWkernel-4.18.0-425.10.1.el8_7.x86_64.rpmAkernel-abi-stablelists-4.18.0-425.10.1.el8_7.noarch.rpmXkernel-core-4.18.0-425.10.1.el8_7.x86_64.rpmYkernel-cross-headers-4.18.0-425.10.1.el8_7.x86_64.rpmZkernel-debug-4.18.0-425.10.1.el8_7.x86_64.rpm[kernel-debug-core-4.18.0-425.10.1.el8_7.x86_64.rpm\kernel-debug-devel-4.18.0-425.10.1.el8_7.x86_64.rpm_kernel-debuginfo-common-x86_64-4.18.0-425.10.1.el8_7.x86_64.rpm]kernel-debug-modules-4.18.0-425.10.1.el8_7.x86_64.rpm^kernel-debug-modules-extra-4.18.0-425.10.1.el8_7.x86_64.rpm`kernel-devel-4.18.0-425.10.1.el8_7.x86_64.rpmBkernel-doc-4.18.0-425.10.1.el8_7.noarch.rpmakernel-headers-4.18.0-425.10.1.el8_7.x86_64.rpmbkernel-modules-4.18.0-425.10.1.el8_7.x86_64.rpmckernel-modules-extra-4.18.0-425.10.1.el8_7.x86_64.rpmdkernel-tools-4.18.0-425.10.1.el8_7.x86_64.rpmekernel-tools-libs-4.18.0-425.10.1.el8_7.x86_64.rpmfperf-4.18.0-425.10.1.el8_7.x86_64.rpmgpython3-perf-4.18.0-425.10.1.el8_7.x86_64.rpm����u�
��uBBBBBBBBBBBBBBbugfixdracut bug fix and enhancement update��V�:https://bugzilla.redhat.com/show_bug.cgi?id=21320452132045* booting over iscsi can enter a loop forever in dracut-initqueue if one netroot path is lost.https://errata.rockylinux.org/RLBA-2023:0104RLBA-2023:0104RLBA-2023:0104�~Ldracut-049-218.git20221019.el8_7.x86_64.rpm�Ldracut-caps-049-218.git20221019.el8_7.x86_64.rpm�Ldracut-config-generic-049-218.git20221019.el8_7.x86_64.rpm�Ldracut-config-rescue-049-218.git20221019.el8_7.x86_64.rpm�Ldracut-live-049-218.git20221019.el8_7.x86_64.rpm�Ldracut-network-049-218.git20221019.el8_7.x86_64.rpm�Ldracut-squash-049-218.git20221019.el8_7.x86_64.rpm�Ldracut-tools-049-218.git20221019.el8_7.x86_64.rpm�~Ldracut-049-218.git20221019.el8_7.x86_64.rpm�Ldracut-caps-049-218.git20221019.el8_7.x86_64.rpm�Ldracut-config-generic-049-218.git20221019.el8_7.x86_64.rpm�Ldracut-config-rescue-049-218.git20221019.el8_7.x86_64.rpm�Ldracut-live-049-218.git20221019.el8_7.x86_64.rpm�Ldracut-network-049-218.git20221019.el8_7.x86_64.rpm�Ldracut-squash-049-218.git20221019.el8_7.x86_64.rpm�Ldracut-tools-049-218.git20221019.el8_7.x86_64.rpm����u�
�
�FBBsecurityModerate: expat security update���}https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43680CVE-2022-43680CVE-2022-43680
https://bugzilla.redhat.com/show_bug.cgi?id=21400592140059https://errata.rockylinux.org/RLSA-2023:0103RLSA-2023:0103RLSA-2023:0103��Cexpat-2.2.5-10.el8_7.1.x86_64.rpm� �Cexpat-devel-2.2.5-10.el8_7.1.x86_64.rpm��Cexpat-2.2.5-10.el8_7.1.x86_64.rpm� �Cexpat-devel-2.2.5-10.el8_7.1.x86_64.rpm����u�
�'�KBBBBBBBBBBBBBBBBBBBBBBbugfixutil-linux bug fix and enhancement update��
�#https://bugzilla.redhat.com/show_bug.cgi?id=21432522143252* Add --cont-clock feature for libuuid and uuidd [rhel-8]https://errata.rockylinux.org/RLBA-2023:0105RLBA-2023:0105RLBA-2023:0105�1;libblkid-2.32.1-39.el8_7.x86_64.rpm�2;libblkid-devel-2.32.1-39.el8_7.x86_64.rpm�3;libfdisk-2.32.1-39.el8_7.x86_64.rpm�4;libfdisk-devel-2.32.1-39.el8_7.x86_64.rpm�5;libmount-2.32.1-39.el8_7.x86_64.rpm�7;libsmartcols-2.32.1-39.el8_7.x86_64.rpm�8;libsmartcols-devel-2.32.1-39.el8_7.x86_64.rpm�9;libuuid-2.32.1-39.el8_7.x86_64.rpm�:;libuuid-devel-2.32.1-39.el8_7.x86_64.rpm�M;util-linux-2.32.1-39.el8_7.x86_64.rpm�N;util-linux-user-2.32.1-39.el8_7.x86_64.rpm�O;uuidd-2.32.1-39.el8_7.x86_64.rpm�1;libblkid-2.32.1-39.el8_7.x86_64.rpm�2;libblkid-devel-2.32.1-39.el8_7.x86_64.rpm�3;libfdisk-2.32.1-39.el8_7.x86_64.rpm�4;libfdisk-devel-2.32.1-39.el8_7.x86_64.rpm�5;libmount-2.32.1-39.el8_7.x86_64.rpm�7;libsmartcols-2.32.1-39.el8_7.x86_64.rpm�8;libsmartcols-devel-2.32.1-39.el8_7.x86_64.rpm�9;libuuid-2.32.1-39.el8_7.x86_64.rpm�:;libuuid-devel-2.32.1-39.el8_7.x86_64.rpm�M;util-linux-2.32.1-39.el8_7.x86_64.rpm�N;util-linux-user-2.32.1-39.el8_7.x86_64.rpm�O;uuidd-2.32.1-39.el8_7.x86_64.rpm����u�
�(�cBBBBBBBBBBBBBBBBBBBBBBBBbugfixgcc bug fix and enhancement update��0�xhttps://errata.rockylinux.org/RLBA-2023:0106RLBA-2023:0106RLBA-2023:0106
�2libasan-8.5.0-16.el8_7.x86_64.rpm�2libatomic-8.5.0-16.el8_7.x86_64.rpm�2libatomic-static-8.5.0-16.el8_7.x86_64.rpm� 2libgcc-8.5.0-16.el8_7.x86_64.rpm�!2libgfortran-8.5.0-16.el8_7.x86_64.rpm�"2libgomp-8.5.0-16.el8_7.x86_64.rpm�#2libgomp-offload-nvptx-8.5.0-16.el8_7.x86_64.rpm�$2libitm-8.5.0-16.el8_7.x86_64.rpm�'2liblsan-8.5.0-16.el8_7.x86_64.rpm�(2libquadmath-8.5.0-16.el8_7.x86_64.rpm�,2libstdc++-8.5.0-16.el8_7.x86_64.rpm�-2libtsan-8.5.0-16.el8_7.x86_64.rpm�.2libubsan-8.5.0-16.el8_7.x86_64.rpm
�2libasan-8.5.0-16.el8_7.x86_64.rpm�2libatomic-8.5.0-16.el8_7.x86_64.rpm�2libatomic-static-8.5.0-16.el8_7.x86_64.rpm� 2libgcc-8.5.0-16.el8_7.x86_64.rpm�!2libgfortran-8.5.0-16.el8_7.x86_64.rpm�"2libgomp-8.5.0-16.el8_7.x86_64.rpm�#2libgomp-offload-nvptx-8.5.0-16.el8_7.x86_64.rpm�$2libitm-8.5.0-16.el8_7.x86_64.rpm�'2liblsan-8.5.0-16.el8_7.x86_64.rpm�(2libquadmath-8.5.0-16.el8_7.x86_64.rpm�,2libstdc++-8.5.0-16.el8_7.x86_64.rpm�-2libtsan-8.5.0-16.el8_7.x86_64.rpm�.2libubsan-8.5.0-16.el8_7.x86_64.rpm����v�
��}BBBBBBBbugfixdhcp bug fix and enhancement update��(�;https://errata.rockylinux.org/RLBA-2023:0107RLBA-2023:0107RLBA-2023:0107�]�dhcp-client-4.3.6-48.el8_7.1.x86_64.rpm�d�dhcp-common-4.3.6-48.el8_7.1.noarch.rpm�^�dhcp-libs-4.3.6-48.el8_7.1.x86_64.rpm�_�dhcp-relay-4.3.6-48.el8_7.1.x86_64.rpm�`�dhcp-server-4.3.6-48.el8_7.1.x86_64.rpm�]�dhcp-client-4.3.6-48.el8_7.1.x86_64.rpm�d�dhcp-common-4.3.6-48.el8_7.1.noarch.rpm�^�dhcp-libs-4.3.6-48.el8_7.1.x86_64.rpm�_�dhcp-relay-4.3.6-48.el8_7.1.x86_64.rpm�`�dhcp-server-4.3.6-48.el8_7.1.x86_64.rpm����v�
��GBBBBBBBBBBBBBBbugfixsystemd bug fix and enhancement update��c�'https://errata.rockylinux.org/RLBA-2023:0109RLBA-2023:0109RLBA-2023:0109�tOsystemd-239-68.el8_7.2.x86_64.rpm�uOsystemd-container-239-68.el8_7.2.x86_64.rpm�vOsystemd-devel-239-68.el8_7.2.x86_64.rpm�wOsystemd-journal-remote-239-68.el8_7.2.x86_64.rpm�xOsystemd-libs-239-68.el8_7.2.x86_64.rpm�yOsystemd-pam-239-68.el8_7.2.x86_64.rpm�zOsystemd-tests-239-68.el8_7.2.x86_64.rpm�{Osystemd-udev-239-68.el8_7.2.x86_64.rpm�tOsystemd-239-68.el8_7.2.x86_64.rpm�uOsystemd-container-239-68.el8_7.2.x86_64.rpm�vOsystemd-devel-239-68.el8_7.2.x86_64.rpm�wOsystemd-journal-remote-239-68.el8_7.2.x86_64.rpm�xOsystemd-libs-239-68.el8_7.2.x86_64.rpm�yOsystemd-pam-239-68.el8_7.2.x86_64.rpm�zOsystemd-tests-239-68.el8_7.2.x86_64.rpm�{Osystemd-udev-239-68.el8_7.2.x86_64.rpm����v�
�)�XBBBBBsecurityModerate: sqlite security update��
�<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35737CVE-2022-35737CVE-2022-35737
https://bugzilla.redhat.com/show_bug.cgi?id=21102912110291https://errata.rockylinux.org/RLSA-2023:0110RLSA-2023:0110RLSA-2023:0110�z�sqlite-3.26.0-17.el8_7.x86_64.rpm�{�sqlite-devel-3.26.0-17.el8_7.x86_64.rpm�E�sqlite-doc-3.26.0-17.el8_7.noarch.rpm�|�sqlite-libs-3.26.0-17.el8_7.x86_64.rpm�z�sqlite-3.26.0-17.el8_7.x86_64.rpm�{�sqlite-devel-3.26.0-17.el8_7.x86_64.rpm�E�sqlite-doc-3.26.0-17.el8_7.noarch.rpm�|�sqlite-libs-3.26.0-17.el8_7.x86_64.rpm����v�
�'�_BBBBBBbugfixcurl bug fix and enhancement update��F�https://bugzilla.redhat.com/show_bug.cgi?id=21444932144493* Fall back automatically to HTTP1.1 from HTTP2.0 when performing auth method.https://errata.rockylinux.org/RLBA-2023:0111RLBA-2023:0111RLBA-2023:0111�U�Kcurl-7.61.1-25.el8_7.1.x86_64.rpm�V�Klibcurl-7.61.1-25.el8_7.1.x86_64.rpm�W�Klibcurl-devel-7.61.1-25.el8_7.1.x86_64.rpm�X�Klibcurl-minimal-7.61.1-25.el8_7.1.x86_64.rpm�U�Kcurl-7.61.1-25.el8_7.1.x86_64.rpm�V�Klibcurl-7.61.1-25.el8_7.1.x86_64.rpm�W�Klibcurl-devel-7.61.1-25.el8_7.1.x86_64.rpm�X�Klibcurl-minimal-7.61.1-25.el8_7.1.x86_64.rpm����v�
�*�hsecurityModerate: libtasn1 security update��b�uhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46848CVE-2021-46848CVE-2021-46848
https://bugzilla.redhat.com/show_bug.cgi?id=21400582140058https://errata.rockylinux.org/RLSA-2023:0116RLSA-2023:0116RLSA-2023:0116�V�blibtasn1-4.13-4.el8_7.x86_64.rpm�V�blibtasn1-4.13-4.el8_7.x86_64.rpm����v�
�+�jBBbugfixauthselect bug fix and enhancement update��W�Ohttps://bugzilla.redhat.com/show_bug.cgi?id=21512292151229* Change the default password encryption algorithm back to sha512.https://errata.rockylinux.org/RLBA-2023:0120RLBA-2023:0120RLBA-2023:0120��(authselect-1.2.5-2.el8_7.x86_64.rpm��(authselect-libs-1.2.5-2.el8_7.x86_64.rpm��(authselect-1.2.5-2.el8_7.x86_64.rpm��(authselect-libs-1.2.5-2.el8_7.x86_64.rpm����w�
�2�nBBbugfixlibqb bug fix and enhancement update��&�Nhttps://bugzilla.redhat.com/show_bug.cgi?id=21513002151300* pacemaker command "crm_attribute" intermittently fails with error code 102https://errata.rockylinux.org/RLBA-2023:0121RLBA-2023:0121RLBA-2023:0121�C�libqb-1.0.3-13.el8_7.x86_64.rpm�D�libqb-devel-1.0.3-13.el8_7.x86_64.rpm�C�libqb-1.0.3-13.el8_7.x86_64.rpm�D�libqb-devel-1.0.3-13.el8_7.x86_64.rpm����w�
�,�sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsssd bug fix and enhancement update��t�https://bugzilla.redhat.com/show_bug.cgi?id=21398712139871* Analyzer: Optimize and remove duplicate messages in verbose listhttps://bugzilla.redhat.com/show_bug.cgi?id=21429612142961* SSSD: `sssctl analyze` command shouldn't require 'root' privilegedhttps://bugzilla.redhat.com/show_bug.cgi?id=21489892148989* UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-aroundhttps://bugzilla.redhat.com/show_bug.cgi?id=21528832152883* authenticating against external IdP services okta (native app) with OAuth client secret failedhttps://errata.rockylinux.org/RLBA-2023:0124RLBA-2023:0124RLBA-2023:0124�Ylibipa_hbac-2.7.3-4.el8_7.3.x86_64.rpm�Zlibsss_autofs-2.7.3-4.el8_7.3.x86_64.rpm�[libsss_certmap-2.7.3-4.el8_7.3.x86_64.rpm�\libsss_idmap-2.7.3-4.el8_7.3.x86_64.rpm�]libsss_nss_idmap-2.7.3-4.el8_7.3.x86_64.rpm�^libsss_simpleifp-2.7.3-4.el8_7.3.x86_64.rpm�_libsss_sudo-2.7.3-4.el8_7.3.x86_64.rpm�`python3-libipa_hbac-2.7.3-4.el8_7.3.x86_64.rpm�apython3-libsss_nss_idmap-2.7.3-4.el8_7.3.x86_64.rpm�bpython3-sss-2.7.3-4.el8_7.3.x86_64.rpm�python3-sssdconfig-2.7.3-4.el8_7.3.noarch.rpm�cpython3-sss-murmur-2.7.3-4.el8_7.3.x86_64.rpm�dsssd-2.7.3-4.el8_7.3.x86_64.rpm�esssd-ad-2.7.3-4.el8_7.3.x86_64.rpm�fsssd-client-2.7.3-4.el8_7.3.x86_64.rpm�gsssd-common-2.7.3-4.el8_7.3.x86_64.rpm�hsssd-common-pac-2.7.3-4.el8_7.3.x86_64.rpm�isssd-dbus-2.7.3-4.el8_7.3.x86_64.rpm�jsssd-ipa-2.7.3-4.el8_7.3.x86_64.rpm�ksssd-kcm-2.7.3-4.el8_7.3.x86_64.rpm�lsssd-krb5-2.7.3-4.el8_7.3.x86_64.rpm�msssd-krb5-common-2.7.3-4.el8_7.3.x86_64.rpm�nsssd-ldap-2.7.3-4.el8_7.3.x86_64.rpm�osssd-nfs-idmap-2.7.3-4.el8_7.3.x86_64.rpm�psssd-polkit-rules-2.7.3-4.el8_7.3.x86_64.rpm�qsssd-proxy-2.7.3-4.el8_7.3.x86_64.rpm�rsssd-tools-2.7.3-4.el8_7.3.x86_64.rpm�ssssd-winbind-idmap-2.7.3-4.el8_7.3.x86_64.rpm�Ylibipa_hbac-2.7.3-4.el8_7.3.x86_64.rpm�Zlibsss_autofs-2.7.3-4.el8_7.3.x86_64.rpm�[libsss_certmap-2.7.3-4.el8_7.3.x86_64.rpm�\libsss_idmap-2.7.3-4.el8_7.3.x86_64.rpm�]libsss_nss_idmap-2.7.3-4.el8_7.3.x86_64.rpm�^libsss_simpleifp-2.7.3-4.el8_7.3.x86_64.rpm�_libsss_sudo-2.7.3-4.el8_7.3.x86_64.rpm�`python3-libipa_hbac-2.7.3-4.el8_7.3.x86_64.rpm�apython3-libsss_nss_idmap-2.7.3-4.el8_7.3.x86_64.rpm�bpython3-sss-2.7.3-4.el8_7.3.x86_64.rpm�python3-sssdconfig-2.7.3-4.el8_7.3.noarch.rpm�cpython3-sss-murmur-2.7.3-4.el8_7.3.x86_64.rpm�dsssd-2.7.3-4.el8_7.3.x86_64.rpm�esssd-ad-2.7.3-4.el8_7.3.x86_64.rpm�fsssd-client-2.7.3-4.el8_7.3.x86_64.rpm�gsssd-common-2.7.3-4.el8_7.3.x86_64.rpm�hsssd-common-pac-2.7.3-4.el8_7.3.x86_64.rpm�isssd-dbus-2.7.3-4.el8_7.3.x86_64.rpm�jsssd-ipa-2.7.3-4.el8_7.3.x86_64.rpm�ksssd-kcm-2.7.3-4.el8_7.3.x86_64.rpm�lsssd-krb5-2.7.3-4.el8_7.3.x86_64.rpm�msssd-krb5-common-2.7.3-4.el8_7.3.x86_64.rpm�nsssd-ldap-2.7.3-4.el8_7.3.x86_64.rpm�osssd-nfs-idmap-2.7.3-4.el8_7.3.x86_64.rpm�psssd-polkit-rules-2.7.3-4.el8_7.3.x86_64.rpm�qsssd-proxy-2.7.3-4.el8_7.3.x86_64.rpm�rsssd-tools-2.7.3-4.el8_7.3.x86_64.rpm�ssssd-winbind-idmap-2.7.3-4.el8_7.3.x86_64.rpm����w�
�-�jBBsecurityModerate: libxml2 security update��v�Ghttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40303CVE-2022-40303CVE-2022-40303
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40304CVE-2022-40304CVE-2022-40304
https://bugzilla.redhat.com/show_bug.cgi?id=21362662136266https://bugzilla.redhat.com/show_bug.cgi?id=21362882136288https://errata.rockylinux.org/RLSA-2023:0173RLSA-2023:0173RLSA-2023:0173�e�Qlibxml2-2.9.7-15.el8_7.1.x86_64.rpm�g�Qpython3-libxml2-2.9.7-15.el8_7.1.x86_64.rpm�e�Qlibxml2-2.9.7-15.el8_7.1.x86_64.rpm�g�Qpython3-libxml2-2.9.7-15.el8_7.1.x86_64.rpm����w�
�0�nsecurityImportant: sudo security update��=�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22809CVE-2023-22809CVE-2023-22809
https://bugzilla.redhat.com/show_bug.cgi?id=21611422161142https://errata.rockylinux.org/RLSA-2023:0284RLSA-2023:0284RLSA-2023:0284��~sudo-1.8.29-8.el8_7.1.x86_64.rpm��~sudo-1.8.29-8.el8_7.1.x86_64.rpm����w�$
�.�qbugfixabrt bug fix and enhancement update��K	https://bugzilla.redhat.com/show_bug.cgi?id=17916551791655https://bugzilla.redhat.com/show_bug.cgi?id=17984941798494https://bugzilla.redhat.com/show_bug.cgi?id=18057281805728https://bugzilla.redhat.com/show_bug.cgi?id=18099491809949https://bugzilla.redhat.com/show_bug.cgi?id=18220921822092https://bugzilla.redhat.com/show_bug.cgi?id=18353881835388https://bugzilla.redhat.com/show_bug.cgi?id=18462721846272https://bugzilla.redhat.com/show_bug.cgi?id=18489031848903https://errata.rockylinux.org/RLBA-2020:4435RLBA-2020:4435RLBA-2020:4435�K�8libreport-filesystem-2.9.5-15.el8.rocky.6.3.x86_64.rpm�K�8libreport-filesystem-2.9.5-15.el8.rocky.6.3.x86_64.rpm����;�,
�5�senhancementperl-Net-SSLeay and perl-IO-Socket-SSL bug fix and enhancement update��Jhttps://bugzilla.redhat.com/show_bug.cgi?id=17244341724434https://errata.rockylinux.org/RLEA-2019:3448RLEA-2019:3448RLEA-2019:3448�3�perl-Net-SSLeay-1.88-1.el8.x86_64.rpm�3�perl-Net-SSLeay-1.88-1.el8.x86_64.rpm���+�(
�8�vbugfixNetworkManager bug fix and enhancement update��I;https://bugzilla.redhat.com/show_bug.cgi?id=14880301488030https://bugzilla.redhat.com/show_bug.cgi?id=15439581543958https://bugzilla.redhat.com/show_bug.cgi?id=16147261614726https://bugzilla.redhat.com/show_bug.cgi?id=16278201627820https://bugzilla.redhat.com/show_bug.cgi?id=16515941651594https://bugzilla.redhat.com/show_bug.cgi?id=16733211673321https://bugzilla.redhat.com/show_bug.cgi?id=16879371687937https://bugzilla.redhat.com/show_bug.cgi?id=17102321710232https://bugzilla.redhat.com/show_bug.cgi?id=17112151711215https://bugzilla.redhat.com/show_bug.cgi?id=17122911712291https://bugzilla.redhat.com/show_bug.cgi?id=17318751731875https://bugzilla.redhat.com/show_bug.cgi?id=17327911732791https://bugzilla.redhat.com/show_bug.cgi?id=17449351744935https://bugzilla.redhat.com/show_bug.cgi?id=17557681755768https://bugzilla.redhat.com/show_bug.cgi?id=17780731778073https://bugzilla.redhat.com/show_bug.cgi?id=17812531781253https://bugzilla.redhat.com/show_bug.cgi?id=17843631784363https://bugzilla.redhat.com/show_bug.cgi?id=17869371786937https://bugzilla.redhat.com/show_bug.cgi?id=18051841805184https://bugzilla.redhat.com/show_bug.cgi?id=18065491806549https://bugzilla.redhat.com/show_bug.cgi?id=18071711807171https://bugzilla.redhat.com/show_bug.cgi?id=18145571814557https://bugzilla.redhat.com/show_bug.cgi?id=18147461814746https://bugzilla.redhat.com/show_bug.cgi?id=18147481814748https://bugzilla.redhat.com/show_bug.cgi?id=18158751815875https://bugzilla.redhat.com/show_bug.cgi?id=18160671816067https://bugzilla.redhat.com/show_bug.cgi?id=18162021816202https://bugzilla.redhat.com/show_bug.cgi?id=18165171816517https://bugzilla.redhat.com/show_bug.cgi?id=18192591819259https://bugzilla.redhat.com/show_bug.cgi?id=18195871819587https://bugzilla.redhat.com/show_bug.cgi?id=18196801819680https://bugzilla.redhat.com/show_bug.cgi?id=18200521820052https://bugzilla.redhat.com/show_bug.cgi?id=18205521820552https://bugzilla.redhat.com/show_bug.cgi?id=18205541820554https://bugzilla.redhat.com/show_bug.cgi?id=18217871821787https://bugzilla.redhat.com/show_bug.cgi?id=18266351826635https://bugzilla.redhat.com/show_bug.cgi?id=18284581828458https://bugzilla.redhat.com/show_bug.cgi?id=18349071834907https://bugzilla.redhat.com/show_bug.cgi?id=18379991837999https://bugzilla.redhat.com/show_bug.cgi?id=18409891840989https://bugzilla.redhat.com/show_bug.cgi?id=18419371841937https://bugzilla.redhat.com/show_bug.cgi?id=18450181845018https://bugzilla.redhat.com/show_bug.cgi?id=18452161845216https://bugzilla.redhat.com/show_bug.cgi?id=18478141847814https://bugzilla.redhat.com/show_bug.cgi?id=18488881848888https://bugzilla.redhat.com/show_bug.cgi?id=18499281849928https://bugzilla.redhat.com/show_bug.cgi?id=18521061852106https://bugzilla.redhat.com/show_bug.cgi?id=18526121852612https://bugzilla.redhat.com/show_bug.cgi?id=18532771853277https://bugzilla.redhat.com/show_bug.cgi?id=18548921854892https://bugzilla.redhat.com/show_bug.cgi?id=18555631855563https://bugzilla.redhat.com/show_bug.cgi?id=18567231856723https://bugzilla.redhat.com/show_bug.cgi?id=18571331857133https://bugzilla.redhat.com/show_bug.cgi?id=18583261858326https://bugzilla.redhat.com/show_bug.cgi?id=18583441858344https://bugzilla.redhat.com/show_bug.cgi?id=18614881861488https://bugzilla.redhat.com/show_bug.cgi?id=18663951866395https://bugzilla.redhat.com/show_bug.cgi?id=18689821868982https://errata.rockylinux.org/RLBA-2020:4499RLBA-2020:4499RLBA-2020:4499��Kjimtcl-0.77-6.el8.1.x86_64.rpm��Kjimtcl-0.77-6.el8.1.x86_64.rpm���;�n
�9�SBBBBBBbugfixglib2 bug fix and enhancement update��Hhttps://bugzilla.redhat.com/show_bug.cgi?id=20146522014652https://errata.rockylinux.org/RLBA-2022:2000RLBA-2022:2000RLBA-2022:2000�yglib2-2.56.4-158.el8_6.1.x86_64.rpm�	yglib2-devel-2.56.4-158.el8_6.1.x86_64.rpm�
yglib2-fam-2.56.4-158.el8_6.1.x86_64.rpm�yglib2-tests-2.56.4-158.el8_6.1.x86_64.rpm�yglib2-2.56.4-158.el8_6.1.x86_64.rpm�	yglib2-devel-2.56.4-158.el8_6.1.x86_64.rpm�
yglib2-fam-2.56.4-158.el8_6.1.x86_64.rpm�yglib2-tests-2.56.4-158.el8_6.1.x86_64.rpm���S�
�/�RBBBBbugfixpython3 bug fix update��GYhttps://errata.rockylinux.org/RLBA-2019:1957RLBA-2019:1957RLBA-2019:1957�,� platform-python-3.6.8-48.el8_7.rocky.0.x86_64.rpm�-� python3-libs-3.6.8-48.el8_7.rocky.0.x86_64.rpm�.� python3-test-3.6.8-48.el8_7.rocky.0.x86_64.rpm�,� platform-python-3.6.8-48.el8_7.rocky.0.x86_64.rpm�-� python3-libs-3.6.8-48.el8_7.rocky.0.x86_64.rpm�.� python3-test-3.6.8-48.el8_7.rocky.0.x86_64.rpm����w�	
�:�bugfixhwdata bug fix and enhancement update�� https://errata.rockylinux.org/RLBA-2019:3596RLBA-2019:3596RLBA-2019:3596��&hwdata-0.314-8.14.el8.noarch.rpm��&hwdata-0.314-8.14.el8.noarch.rpm����x�
�;�uBBbugfixxfsprogs bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=16641051664105https://bugzilla.redhat.com/show_bug.cgi?id=16798401679840https://bugzilla.redhat.com/show_bug.cgi?id=16902451690245https://bugzilla.redhat.com/show_bug.cgi?id=17121471712147https://errata.rockylinux.org/RLBA-2019:3628RLBA-2019:3628RLBA-2019:3628�N�\xfsprogs-5.0.0-10.el8.x86_64.rpm�O�\xfsprogs-devel-5.0.0-10.el8.x86_64.rpm�N�\xfsprogs-5.0.0-10.el8.x86_64.rpm�O�\xfsprogs-devel-5.0.0-10.el8.x86_64.rpm����y�4
��|BBBBBBenhancementatlas bug fix and enhancement update���)https://errata.rockylinux.org/RLEA-2020:4552RLEA-2020:4552RLEA-2020:4552��Fatlas-3.10.3-8.el8.1.x86_64.rpm��Fatlas-corei2-3.10.3-8.el8.1.x86_64.rpm��Fatlas-corei2-devel-3.10.3-8.el8.1.x86_64.rpm��Fatlas-devel-3.10.3-8.el8.1.x86_64.rpm��Fatlas-3.10.3-8.el8.1.x86_64.rpm��Fatlas-corei2-3.10.3-8.el8.1.x86_64.rpm��Fatlas-corei2-devel-3.10.3-8.el8.1.x86_64.rpm��Fatlas-devel-3.10.3-8.el8.1.x86_64.rpm����~�=
��~enhancementnew package: kmod-redhat-oracleasm��G�5https://errata.rockylinux.org/RLEA-2020:5587RLEA-2020:5587RLEA-2020:5587��rkmod-redhat-oracleasm-2.0.8-15.el8.x86_64.rpm��rkmod-redhat-oracleasm-2.0.8-15.el8.x86_64.rpm�����i
�0�FBBBBBBBBbugfixglusterfs bug fix update��|�	
https://bugzilla.redhat.com/show_bug.cgi?id=16683031668303https://bugzilla.redhat.com/show_bug.cgi?id=18536311853631https://bugzilla.redhat.com/show_bug.cgi?id=19014681901468https://bugzilla.redhat.com/show_bug.cgi?id=19735661973566https://bugzilla.redhat.com/show_bug.cgi?id=19945931994593* Previously, granular entry self heal took more time than the full entry self heal when there were many entry self heals pending due to the creation and deletion heavy workloads. With this update, the extra lookup to delete the stale index is removed from the code path of the granular entry self heal, which improves the heal performance in the creation and deletion heavy workloads when the granular entry self heal is enabled.https://bugzilla.redhat.com/show_bug.cgi?id=19950291995029https://bugzilla.redhat.com/show_bug.cgi?id=20062052006205https://bugzilla.redhat.com/show_bug.cgi?id=20429622042962https://bugzilla.redhat.com/show_bug.cgi?id=20429712042971https://errata.rockylinux.org/RLBA-2022:0315RLBA-2022:0315RLBA-2022:0315�`�glusterfs-6.0-61.3.el8.x86_64.rpm�a�glusterfs-client-xlators-6.0-61.3.el8.x86_64.rpm�b�glusterfs-fuse-6.0-61.3.el8.x86_64.rpm�c�glusterfs-libs-6.0-61.3.el8.x86_64.rpm�d�glusterfs-rdma-6.0-61.3.el8.x86_64.rpm�`�glusterfs-6.0-61.3.el8.x86_64.rpm�a�glusterfs-client-xlators-6.0-61.3.el8.x86_64.rpm�b�glusterfs-fuse-6.0-61.3.el8.x86_64.rpm�c�glusterfs-libs-6.0-61.3.el8.x86_64.rpm�d�glusterfs-rdma-6.0-61.3.el8.x86_64.rpm�����o
�1�Pbugfixpython-pip bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20001352000135https://bugzilla.redhat.com/show_bug.cgi?id=20067882006788https://errata.rockylinux.org/RLBA-2022:2006RLBA-2022:2006RLBA-2022:2006��splatform-python-pip-9.0.3-22.el8.rocky.0.noarch.rpm��spython3-pip-wheel-9.0.3-22.el8.rocky.0.noarch.rpm��splatform-python-pip-9.0.3-22.el8.rocky.0.noarch.rpm��spython3-pip-wheel-9.0.3-22.el8.rocky.0.noarch.rpm�����A
�)�RBBBBBBBBBBBBBBBBBBBBBbugfixgrub2 bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2022:7726RLBA-2022:7726RLBA-2022:7726�'4grub2-common-2.02-142.el8.rocky.0.2.noarch.rpm�(4grub2-efi-aa64-modules-2.02-142.el8.rocky.0.2.noarch.rpm�"4grub2-efi-ia32-2.02-142.el8.rocky.0.2.x86_64.rpm�#4grub2-efi-ia32-cdboot-2.02-142.el8.rocky.0.2.x86_64.rpm�)4grub2-efi-ia32-modules-2.02-142.el8.rocky.0.2.noarch.rpm�$4grub2-efi-x64-2.02-142.el8.rocky.0.2.x86_64.rpm�%4grub2-efi-x64-cdboot-2.02-142.el8.rocky.0.2.x86_64.rpm�*4grub2-efi-x64-modules-2.02-142.el8.rocky.0.2.noarch.rpm�&4grub2-pc-2.02-142.el8.rocky.0.2.x86_64.rpm�+4grub2-pc-modules-2.02-142.el8.rocky.0.2.noarch.rpm�'4grub2-tools-2.02-142.el8.rocky.0.2.x86_64.rpm�(4grub2-tools-efi-2.02-142.el8.rocky.0.2.x86_64.rpm�)4grub2-tools-extra-2.02-142.el8.rocky.0.2.x86_64.rpm�*4grub2-tools-minimal-2.02-142.el8.rocky.0.2.x86_64.rpm�'4grub2-common-2.02-142.el8.rocky.0.2.noarch.rpm�(4grub2-efi-aa64-modules-2.02-142.el8.rocky.0.2.noarch.rpm�"4grub2-efi-ia32-2.02-142.el8.rocky.0.2.x86_64.rpm�#4grub2-efi-ia32-cdboot-2.02-142.el8.rocky.0.2.x86_64.rpm�)4grub2-efi-ia32-modules-2.02-142.el8.rocky.0.2.noarch.rpm�$4grub2-efi-x64-2.02-142.el8.rocky.0.2.x86_64.rpm�%4grub2-efi-x64-cdboot-2.02-142.el8.rocky.0.2.x86_64.rpm�*4grub2-efi-x64-modules-2.02-142.el8.rocky.0.2.noarch.rpm�&4grub2-pc-2.02-142.el8.rocky.0.2.x86_64.rpm�+4grub2-pc-modules-2.02-142.el8.rocky.0.2.noarch.rpm�'4grub2-tools-2.02-142.el8.rocky.0.2.x86_64.rpm�(4grub2-tools-efi-2.02-142.el8.rocky.0.2.x86_64.rpm�)4grub2-tools-extra-2.02-142.el8.rocky.0.2.x86_64.rpm�*4grub2-tools-minimal-2.02-142.el8.rocky.0.2.x86_64.rpm�����L
�2�UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsssd bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20267992026799https://bugzilla.redhat.com/show_bug.cgi?id=20333472033347https://bugzilla.redhat.com/show_bug.cgi?id=20560352056035https://bugzilla.redhat.com/show_bug.cgi?id=20564832056483https://bugzilla.redhat.com/show_bug.cgi?id=20626892062689https://bugzilla.redhat.com/show_bug.cgi?id=20630162063016https://bugzilla.redhat.com/show_bug.cgi?id=20656922065692https://bugzilla.redhat.com/show_bug.cgi?id=20693792069379https://bugzilla.redhat.com/show_bug.cgi?id=20720502072050https://bugzilla.redhat.com/show_bug.cgi?id=20729312072931https://bugzilla.redhat.com/show_bug.cgi?id=20870882087088https://bugzilla.redhat.com/show_bug.cgi?id=20877442087744https://bugzilla.redhat.com/show_bug.cgi?id=20877452087745https://bugzilla.redhat.com/show_bug.cgi?id=20877462087746https://bugzilla.redhat.com/show_bug.cgi?id=20888172088817https://bugzilla.redhat.com/show_bug.cgi?id=20986152098615https://bugzilla.redhat.com/show_bug.cgi?id=20986162098616https://bugzilla.redhat.com/show_bug.cgi?id=20986172098617https://bugzilla.redhat.com/show_bug.cgi?id=20986192098619https://bugzilla.redhat.com/show_bug.cgi?id=20986202098620https://bugzilla.redhat.com/show_bug.cgi?id=21163952116395https://bugzilla.redhat.com/show_bug.cgi?id=21164872116487https://bugzilla.redhat.com/show_bug.cgi?id=21164882116488https://bugzilla.redhat.com/show_bug.cgi?id=21197262119726https://bugzilla.redhat.com/show_bug.cgi?id=21206692120669https://errata.rockylinux.org/RLBA-2022:7739RLBA-2022:7739RLBA-2022:7739�Ylibipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm�Zlibsss_autofs-2.7.3-4.el8_7.1.x86_64.rpm�[libsss_certmap-2.7.3-4.el8_7.1.x86_64.rpm�\libsss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�]libsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�^libsss_simpleifp-2.7.3-4.el8_7.1.x86_64.rpm�_libsss_sudo-2.7.3-4.el8_7.1.x86_64.rpm�`python3-libipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm�apython3-libsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�bpython3-sss-2.7.3-4.el8_7.1.x86_64.rpm�python3-sssdconfig-2.7.3-4.el8_7.1.noarch.rpm�cpython3-sss-murmur-2.7.3-4.el8_7.1.x86_64.rpm�dsssd-2.7.3-4.el8_7.1.x86_64.rpm�esssd-ad-2.7.3-4.el8_7.1.x86_64.rpm�fsssd-client-2.7.3-4.el8_7.1.x86_64.rpm�gsssd-common-2.7.3-4.el8_7.1.x86_64.rpm�hsssd-common-pac-2.7.3-4.el8_7.1.x86_64.rpm�isssd-dbus-2.7.3-4.el8_7.1.x86_64.rpm�jsssd-ipa-2.7.3-4.el8_7.1.x86_64.rpm�ksssd-kcm-2.7.3-4.el8_7.1.x86_64.rpm�lsssd-krb5-2.7.3-4.el8_7.1.x86_64.rpm�msssd-krb5-common-2.7.3-4.el8_7.1.x86_64.rpm�nsssd-ldap-2.7.3-4.el8_7.1.x86_64.rpm�osssd-nfs-idmap-2.7.3-4.el8_7.1.x86_64.rpm�psssd-polkit-rules-2.7.3-4.el8_7.1.x86_64.rpm�qsssd-proxy-2.7.3-4.el8_7.1.x86_64.rpm�rsssd-tools-2.7.3-4.el8_7.1.x86_64.rpm�ssssd-winbind-idmap-2.7.3-4.el8_7.1.x86_64.rpm�Ylibipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm�Zlibsss_autofs-2.7.3-4.el8_7.1.x86_64.rpm�[libsss_certmap-2.7.3-4.el8_7.1.x86_64.rpm�\libsss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�]libsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�^libsss_simpleifp-2.7.3-4.el8_7.1.x86_64.rpm�_libsss_sudo-2.7.3-4.el8_7.1.x86_64.rpm�`python3-libipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm�apython3-libsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�bpython3-sss-2.7.3-4.el8_7.1.x86_64.rpm�python3-sssdconfig-2.7.3-4.el8_7.1.noarch.rpm�cpython3-sss-murmur-2.7.3-4.el8_7.1.x86_64.rpm�dsssd-2.7.3-4.el8_7.1.x86_64.rpm�esssd-ad-2.7.3-4.el8_7.1.x86_64.rpm�fsssd-client-2.7.3-4.el8_7.1.x86_64.rpm�gsssd-common-2.7.3-4.el8_7.1.x86_64.rpm�hsssd-common-pac-2.7.3-4.el8_7.1.x86_64.rpm�isssd-dbus-2.7.3-4.el8_7.1.x86_64.rpm�jsssd-ipa-2.7.3-4.el8_7.1.x86_64.rpm�ksssd-kcm-2.7.3-4.el8_7.1.x86_64.rpm�lsssd-krb5-2.7.3-4.el8_7.1.x86_64.rpm�msssd-krb5-common-2.7.3-4.el8_7.1.x86_64.rpm�nsssd-ldap-2.7.3-4.el8_7.1.x86_64.rpm�osssd-nfs-idmap-2.7.3-4.el8_7.1.x86_64.rpm�psssd-polkit-rules-2.7.3-4.el8_7.1.x86_64.rpm�qsssd-proxy-2.7.3-4.el8_7.1.x86_64.rpm�rsssd-tools-2.7.3-4.el8_7.1.x86_64.rpm�ssssd-winbind-idmap-2.7.3-4.el8_7.1.x86_64.rpm�����a
�,�jbugfixfwupd bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20956682095668https://errata.rockylinux.org/RLBA-2022:7766RLBA-2022:7766RLBA-2022:7766��xfwupd-1.7.8-1.el8.rocky.0.3.x86_64.rpm��xfwupd-1.7.8-1.el8.rocky.0.3.x86_64.rpm���� �q
�/�mbugfixchrony bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20180452018045https://bugzilla.redhat.com/show_bug.cgi?id=20616602061660https://bugzilla.redhat.com/show_bug.cgi?id=20623562062356https://bugzilla.redhat.com/show_bug.cgi?id=20637662063766https://errata.rockylinux.org/RLBA-2022:7784RLBA-2022:7784RLBA-2022:7784��dchrony-4.2-1.el8.rocky.0.1.x86_64.rpm��dchrony-4.2-1.el8.rocky.0.1.x86_64.rpm����#�
�3�}BBsecurityModerate: bind security update���Qhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220CVE-2021-25220CVE-2021-25220
https://bugzilla.redhat.com/show_bug.cgi?id=20645122064512https://errata.rockylinux.org/RLSA-2022:7790RLSA-2022:7790RLSA-2022:7790�b�Rbind-export-devel-9.11.36-5.el8_7.2.x86_64.rpm�c�Rbind-export-libs-9.11.36-5.el8_7.2.x86_64.rpm�b�Rbind-export-devel-9.11.36-5.el8_7.2.x86_64.rpm�c�Rbind-export-libs-9.11.36-5.el8_7.2.x86_64.rpm����#�
�4�RBBBBbugfixpython3 bug fix update��Q�vhttps://bugzilla.redhat.com/show_bug.cgi?id=21364362136436* python3: Bump the release of python3 to fix the upgrade path.https://errata.rockylinux.org/RLBA-2022:7832RLBA-2022:7832RLBA-2022:7832�,� platform-python-3.6.8-48.el8_7.rocky.0.x86_64.rpm�-� python3-libs-3.6.8-48.el8_7.rocky.0.x86_64.rpm�.� python3-test-3.6.8-48.el8_7.rocky.0.x86_64.rpm�,� platform-python-3.6.8-48.el8_7.rocky.0.x86_64.rpm�-� python3-libs-3.6.8-48.el8_7.rocky.0.x86_64.rpm�.� python3-test-3.6.8-48.el8_7.rocky.0.x86_64.rpm����'�
��pBBBBBBBBBBBBBBBBBBBBBsecurityModerate: grub2 security update��G�Dhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2601CVE-2022-2601CVE-2022-2601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3775CVE-2022-3775CVE-2022-3775
https://bugzilla.redhat.com/show_bug.cgi?id=21129752112975https://bugzilla.redhat.com/show_bug.cgi?id=21388802138880https://errata.rockylinux.org/RLSA-2023:0049RLSA-2023:0049RLSA-2023:0049�'5grub2-common-2.02-142.el8_7.1.rocky.0.2.noarch.rpm�(5grub2-efi-aa64-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm�"5grub2-efi-ia32-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�#5grub2-efi-ia32-cdboot-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�)5grub2-efi-ia32-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm�$5grub2-efi-x64-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�%5grub2-efi-x64-cdboot-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�*5grub2-efi-x64-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm�&5grub2-pc-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�+5grub2-pc-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm�'5grub2-tools-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�(5grub2-tools-efi-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�)5grub2-tools-extra-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�*5grub2-tools-minimal-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�'5grub2-common-2.02-142.el8_7.1.rocky.0.2.noarch.rpm�(5grub2-efi-aa64-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm�"5grub2-efi-ia32-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�#5grub2-efi-ia32-cdboot-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�)5grub2-efi-ia32-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm�$5grub2-efi-x64-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�%5grub2-efi-x64-cdboot-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�*5grub2-efi-x64-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm�&5grub2-pc-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�+5grub2-pc-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm�'5grub2-tools-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�(5grub2-tools-efi-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�)5grub2-tools-extra-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�*5grub2-tools-minimal-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm����(�
�
�HsecurityImportant: libksba security update���JChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47629CVE-2022-47629CVE-2022-47629
https://bugzilla.redhat.com/show_bug.cgi?id=21615712161571https://errata.rockylinux.org/RLSA-2023:0625RLSA-2023:0625RLSA-2023:0625�@�nlibksba-1.3.5-9.el8_7.x86_64.rpm�@�nlibksba-1.3.5-9.el8_7.x86_64.rpm����|�
��KBBBBbugfixkmod-redhat-oracleasm bug fix and enhancement update��U�`https://errata.rockylinux.org/RLBA-2023:0658RLBA-2023:0658RLBA-2023:0658��akmod-redhat-oracleasm-2.0.8-15.1.el8_7.x86_64.rpm�
�akmod-redhat-oracleasm-kernel_4_18_0_425_10_1-2.0.8-15.1.el8_7.x86_64.rpm��akmod-redhat-oracleasm-kernel_4_18_0_425_3_1-2.0.8-15.1.el8_7.x86_64.rpm��akmod-redhat-oracleasm-2.0.8-15.1.el8_7.x86_64.rpm�
�akmod-redhat-oracleasm-kernel_4_18_0_425_10_1-2.0.8-15.1.el8_7.x86_64.rpm��akmod-redhat-oracleasm-kernel_4_18_0_425_3_1-2.0.8-15.1.el8_7.x86_64.rpm����|�
� �RBBBBBBBBBBBBbugfixiptables bug fix and enhancement update��5�-https://errata.rockylinux.org/RLBA-2023:0830RLBA-2023:0830RLBA-2023:0830�piptables-1.8.4-23.el8_7.1.x86_64.rpm�piptables-arptables-1.8.4-23.el8_7.1.x86_64.rpm�piptables-devel-1.8.4-23.el8_7.1.x86_64.rpm�piptables-ebtables-1.8.4-23.el8_7.1.x86_64.rpm�piptables-libs-1.8.4-23.el8_7.1.x86_64.rpm�piptables-services-1.8.4-23.el8_7.1.x86_64.rpm�piptables-utils-1.8.4-23.el8_7.1.x86_64.rpm�piptables-1.8.4-23.el8_7.1.x86_64.rpm�piptables-arptables-1.8.4-23.el8_7.1.x86_64.rpm�piptables-devel-1.8.4-23.el8_7.1.x86_64.rpm�piptables-ebtables-1.8.4-23.el8_7.1.x86_64.rpm�piptables-libs-1.8.4-23.el8_7.1.x86_64.rpm�piptables-services-1.8.4-23.el8_7.1.x86_64.rpm�piptables-utils-1.8.4-23.el8_7.1.x86_64.rpm����
� 
�%�aBBbugfixnfs-utils bug fix and enhancement update��b�https://bugzilla.redhat.com/show_bug.cgi?id=21508992150899* Update to  nfs-utils 2.3.3-51 broke nfs-mountd service on RHEL8.2https://errata.rockylinux.org/RLBA-2023:0831RLBA-2023:0831RLBA-2023:0831�B�>libnfsidmap-2.3.3-57.el8_7.1.x86_64.rpm�T�>nfs-utils-2.3.3-57.el8_7.1.x86_64.rpm�B�>libnfsidmap-2.3.3-57.el8_7.1.x86_64.rpm�T�>nfs-utils-2.3.3-57.el8_7.1.x86_64.rpm����
�
��fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security and bug fix update��r�#Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2873CVE-2022-2873CVE-2022-2873
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41222CVE-2022-41222CVE-2022-41222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43945CVE-2022-43945CVE-2022-43945
https://bugzilla.redhat.com/show_bug.cgi?id=21190482119048https://bugzilla.redhat.com/show_bug.cgi?id=21388182138818https://bugzilla.redhat.com/show_bug.cgi?id=21417522141752https://errata.rockylinux.org/RLSA-2023:0832RLSA-2023:0832RLSA-2023:0832Vbpftool-4.18.0-425.13.1.el8_7.x86_64.rpmWkernel-4.18.0-425.13.1.el8_7.x86_64.rpmAkernel-abi-stablelists-4.18.0-425.13.1.el8_7.noarch.rpmXkernel-core-4.18.0-425.13.1.el8_7.x86_64.rpmYkernel-cross-headers-4.18.0-425.13.1.el8_7.x86_64.rpmZkernel-debug-4.18.0-425.13.1.el8_7.x86_64.rpm[kernel-debug-core-4.18.0-425.13.1.el8_7.x86_64.rpm\kernel-debug-devel-4.18.0-425.13.1.el8_7.x86_64.rpm_kernel-debuginfo-common-x86_64-4.18.0-425.13.1.el8_7.x86_64.rpm]kernel-debug-modules-4.18.0-425.13.1.el8_7.x86_64.rpm^kernel-debug-modules-extra-4.18.0-425.13.1.el8_7.x86_64.rpm`kernel-devel-4.18.0-425.13.1.el8_7.x86_64.rpmBkernel-doc-4.18.0-425.13.1.el8_7.noarch.rpmakernel-headers-4.18.0-425.13.1.el8_7.x86_64.rpmbkernel-modules-4.18.0-425.13.1.el8_7.x86_64.rpmckernel-modules-extra-4.18.0-425.13.1.el8_7.x86_64.rpmdkernel-tools-4.18.0-425.13.1.el8_7.x86_64.rpmekernel-tools-libs-4.18.0-425.13.1.el8_7.x86_64.rpmfperf-4.18.0-425.13.1.el8_7.x86_64.rpmgpython3-perf-4.18.0-425.13.1.el8_7.x86_64.rpmVbpftool-4.18.0-425.13.1.el8_7.x86_64.rpmWkernel-4.18.0-425.13.1.el8_7.x86_64.rpmAkernel-abi-stablelists-4.18.0-425.13.1.el8_7.noarch.rpmXkernel-core-4.18.0-425.13.1.el8_7.x86_64.rpmYkernel-cross-headers-4.18.0-425.13.1.el8_7.x86_64.rpmZkernel-debug-4.18.0-425.13.1.el8_7.x86_64.rpm[kernel-debug-core-4.18.0-425.13.1.el8_7.x86_64.rpm\kernel-debug-devel-4.18.0-425.13.1.el8_7.x86_64.rpm_kernel-debuginfo-common-x86_64-4.18.0-425.13.1.el8_7.x86_64.rpm]kernel-debug-modules-4.18.0-425.13.1.el8_7.x86_64.rpm^kernel-debug-modules-extra-4.18.0-425.13.1.el8_7.x86_64.rpm`kernel-devel-4.18.0-425.13.1.el8_7.x86_64.rpmBkernel-doc-4.18.0-425.13.1.el8_7.noarch.rpmakernel-headers-4.18.0-425.13.1.el8_7.x86_64.rpmbkernel-modules-4.18.0-425.13.1.el8_7.x86_64.rpmckernel-modules-extra-4.18.0-425.13.1.el8_7.x86_64.rpmdkernel-tools-4.18.0-425.13.1.el8_7.x86_64.rpmekernel-tools-libs-4.18.0-425.13.1.el8_7.x86_64.rpmfperf-4.18.0-425.13.1.el8_7.x86_64.rpmgpython3-perf-4.18.0-425.13.1.el8_7.x86_64.rpm����
�
�5�MBBBBsecurityModerate: python3 security update���1https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10735CVE-2020-10735CVE-2020-10735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28861CVE-2021-28861CVE-2021-28861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45061CVE-2022-45061CVE-2022-45061
https://bugzilla.redhat.com/show_bug.cgi?id=18344231834423https://bugzilla.redhat.com/show_bug.cgi?id=21206422120642https://bugzilla.redhat.com/show_bug.cgi?id=21440722144072https://errata.rockylinux.org/RLSA-2023:0833RLSA-2023:0833RLSA-2023:0833�,�Tplatform-python-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm�-�Tpython3-libs-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm�.�Tpython3-test-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm�,�Tplatform-python-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm�-�Tpython3-libs-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm�.�Tpython3-test-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm����
�!
��Sbugfixkmod-kvdo bug fix and enhancement update��F�=https://errata.rockylinux.org/RLBA-2023:0834RLBA-2023:0834RLBA-2023:0834��kmod-kvdo-6.2.7.17-88.el8_7.x86_64.rpm��kmod-kvdo-6.2.7.17-88.el8_7.x86_64.rpm�����
��VBsecurityModerate: python-setuptools security update���^https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40897CVE-2022-40897CVE-2022-40897
https://bugzilla.redhat.com/show_bug.cgi?id=21585592158559https://errata.rockylinux.org/RLSA-2023:0835RLSA-2023:0835RLSA-2023:0835�	�platform-python-setuptools-39.2.0-6.el8_7.1.noarch.rpm�
�python3-setuptools-39.2.0-6.el8_7.1.noarch.rpm��python3-setuptools-wheel-39.2.0-6.el8_7.1.noarch.rpm�	�platform-python-setuptools-39.2.0-6.el8_7.1.noarch.rpm�
�python3-setuptools-39.2.0-6.el8_7.1.noarch.rpm��python3-setuptools-wheel-39.2.0-6.el8_7.1.noarch.rpm�����"
�6�ZBBBBBBBBBBBBbugfixOpenSSH bug fix and enhancement update��a�3https://bugzilla.redhat.com/show_bug.cgi?id=21627322162732* backport Incorrect parsing of IPv6 IPs in sftp client [RHEL 8]https://errata.rockylinux.org/RLBA-2023:0836RLBA-2023:0836RLBA-2023:0836�9}openssh-8.0p1-17.el8_7.x86_64.rpm�:}openssh-cavs-8.0p1-17.el8_7.x86_64.rpm�;}openssh-clients-8.0p1-17.el8_7.x86_64.rpm�<}openssh-keycat-8.0p1-17.el8_7.x86_64.rpm�=}openssh-ldap-8.0p1-17.el8_7.x86_64.rpm�>}openssh-server-8.0p1-17.el8_7.x86_64.rpm�E�3pam_ssh_agent_auth-0.10.3-7.17.el8_7.x86_64.rpm�9}openssh-8.0p1-17.el8_7.x86_64.rpm�:}openssh-cavs-8.0p1-17.el8_7.x86_64.rpm�;}openssh-clients-8.0p1-17.el8_7.x86_64.rpm�<}openssh-keycat-8.0p1-17.el8_7.x86_64.rpm�=}openssh-ldap-8.0p1-17.el8_7.x86_64.rpm�>}openssh-server-8.0p1-17.el8_7.x86_64.rpm�E�3pam_ssh_agent_auth-0.10.3-7.17.el8_7.x86_64.rpm�����
�8�hBBBBBBBBBBBBBBsecurityModerate: systemd security and bug fix update���[https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4415CVE-2022-4415CVE-2022-4415
https://bugzilla.redhat.com/show_bug.cgi?id=21555152155515https://bugzilla.redhat.com/show_bug.cgi?id=21640492164049* systemd doesn't record messages to the journal during boothttps://errata.rockylinux.org/RLSA-2023:0837RLSA-2023:0837RLSA-2023:0837�tPsystemd-239-68.el8_7.4.x86_64.rpm�uPsystemd-container-239-68.el8_7.4.x86_64.rpm�vPsystemd-devel-239-68.el8_7.4.x86_64.rpm�wPsystemd-journal-remote-239-68.el8_7.4.x86_64.rpm�xPsystemd-libs-239-68.el8_7.4.x86_64.rpm�yPsystemd-pam-239-68.el8_7.4.x86_64.rpm�zPsystemd-tests-239-68.el8_7.4.x86_64.rpm�{Psystemd-udev-239-68.el8_7.4.x86_64.rpm�tPsystemd-239-68.el8_7.4.x86_64.rpm�uPsystemd-container-239-68.el8_7.4.x86_64.rpm�vPsystemd-devel-239-68.el8_7.4.x86_64.rpm�wPsystemd-journal-remote-239-68.el8_7.4.x86_64.rpm�xPsystemd-libs-239-68.el8_7.4.x86_64.rpm�yPsystemd-pam-239-68.el8_7.4.x86_64.rpm�zPsystemd-tests-239-68.el8_7.4.x86_64.rpm�{Psystemd-udev-239-68.el8_7.4.x86_64.rpm����� 
�7�yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: samba security update��o�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38023CVE-2022-38023CVE-2022-38023
https://bugzilla.redhat.com/show_bug.cgi?id=21543622154362https://errata.rockylinux.org/RLSA-2023:0838RLSA-2023:0838RLSA-2023:0838�[ctdb-4.16.4-4.el8_7.x86_64.rpm�clibsmbclient-4.16.4-4.el8_7.x86_64.rpm�dlibwbclient-4.16.4-4.el8_7.x86_64.rpm�hpython3-samba-4.16.4-4.el8_7.x86_64.rpm�ipython3-samba-test-4.16.4-4.el8_7.x86_64.rpm�lsamba-4.16.4-4.el8_7.x86_64.rpm�msamba-client-4.16.4-4.el8_7.x86_64.rpm�nsamba-client-libs-4.16.4-4.el8_7.x86_64.rpm�Csamba-common-4.16.4-4.el8_7.noarch.rpm�osamba-common-libs-4.16.4-4.el8_7.x86_64.rpm�psamba-common-tools-4.16.4-4.el8_7.x86_64.rpm�qsamba-krb5-printing-4.16.4-4.el8_7.x86_64.rpm�rsamba-libs-4.16.4-4.el8_7.x86_64.rpm�Dsamba-pidl-4.16.4-4.el8_7.noarch.rpm�ssamba-test-4.16.4-4.el8_7.x86_64.rpm�tsamba-test-libs-4.16.4-4.el8_7.x86_64.rpm�usamba-winbind-4.16.4-4.el8_7.x86_64.rpm�vsamba-winbind-clients-4.16.4-4.el8_7.x86_64.rpm�wsamba-winbind-krb5-locator-4.16.4-4.el8_7.x86_64.rpm�xsamba-winbind-modules-4.16.4-4.el8_7.x86_64.rpm�ysamba-winexe-4.16.4-4.el8_7.x86_64.rpm�[ctdb-4.16.4-4.el8_7.x86_64.rpm�clibsmbclient-4.16.4-4.el8_7.x86_64.rpm�dlibwbclient-4.16.4-4.el8_7.x86_64.rpm�hpython3-samba-4.16.4-4.el8_7.x86_64.rpm�ipython3-samba-test-4.16.4-4.el8_7.x86_64.rpm�lsamba-4.16.4-4.el8_7.x86_64.rpm�msamba-client-4.16.4-4.el8_7.x86_64.rpm�nsamba-client-libs-4.16.4-4.el8_7.x86_64.rpm�Csamba-common-4.16.4-4.el8_7.noarch.rpm�osamba-common-libs-4.16.4-4.el8_7.x86_64.rpm�psamba-common-tools-4.16.4-4.el8_7.x86_64.rpm�qsamba-krb5-printing-4.16.4-4.el8_7.x86_64.rpm�rsamba-libs-4.16.4-4.el8_7.x86_64.rpm�Dsamba-pidl-4.16.4-4.el8_7.noarch.rpm�ssamba-test-4.16.4-4.el8_7.x86_64.rpm�tsamba-test-libs-4.16.4-4.el8_7.x86_64.rpm�usamba-winbind-4.16.4-4.el8_7.x86_64.rpm�vsamba-winbind-clients-4.16.4-4.el8_7.x86_64.rpm�wsamba-winbind-krb5-locator-4.16.4-4.el8_7.x86_64.rpm�xsamba-winbind-modules-4.16.4-4.el8_7.x86_64.rpm�ysamba-winexe-4.16.4-4.el8_7.x86_64.rpm�����#
�)�aBBBBBBbugfixcurl bug fix and enhancement update���https://bugzilla.redhat.com/show_bug.cgi?id=21678252167825* curl fails large file downloads for some http2 serverhttps://errata.rockylinux.org/RLBA-2023:0840RLBA-2023:0840RLBA-2023:0840�U�Lcurl-7.61.1-25.el8_7.2.x86_64.rpm�V�Llibcurl-7.61.1-25.el8_7.2.x86_64.rpm�W�Llibcurl-devel-7.61.1-25.el8_7.2.x86_64.rpm�X�Llibcurl-minimal-7.61.1-25.el8_7.2.x86_64.rpm�U�Lcurl-7.61.1-25.el8_7.2.x86_64.rpm�V�Llibcurl-7.61.1-25.el8_7.2.x86_64.rpm�W�Llibcurl-devel-7.61.1-25.el8_7.2.x86_64.rpm�X�Llibcurl-minimal-7.61.1-25.el8_7.2.x86_64.rpm�����$
��jBBBBBBBBBBBBBBBBBBBBBbugfixgrub2 bug fix and enhancement update���xhttps://errata.rockylinux.org/RLBA-2023:0841RLBA-2023:0841RLBA-2023:0841�'6grub2-common-2.02-142.el8_7.3.rocky.0.2.noarch.rpm�(6grub2-efi-aa64-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm�"6grub2-efi-ia32-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�#6grub2-efi-ia32-cdboot-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�)6grub2-efi-ia32-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm�$6grub2-efi-x64-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�%6grub2-efi-x64-cdboot-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�*6grub2-efi-x64-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm�&6grub2-pc-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�+6grub2-pc-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm�'6grub2-tools-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�(6grub2-tools-efi-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�)6grub2-tools-extra-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�*6grub2-tools-minimal-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�'6grub2-common-2.02-142.el8_7.3.rocky.0.2.noarch.rpm�(6grub2-efi-aa64-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm�"6grub2-efi-ia32-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�#6grub2-efi-ia32-cdboot-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�)6grub2-efi-ia32-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm�$6grub2-efi-x64-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�%6grub2-efi-x64-cdboot-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�*6grub2-efi-x64-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm�&6grub2-pc-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�+6grub2-pc-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm�'6grub2-tools-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�(6grub2-tools-efi-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�)6grub2-tools-extra-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�*6grub2-tools-minimal-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�����!
��BsecurityModerate: tar security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48303CVE-2022-48303CVE-2022-48303
https://bugzilla.redhat.com/show_bug.cgi?id=21497222149722https://errata.rockylinux.org/RLSA-2023:0842RLSA-2023:0842RLSA-2023:0842�L�>tar-1.30-6.el8_7.1.x86_64.rpm�L�>tar-1.30-6.el8_7.1.x86_64.rpm�����"
�
�EBBBBBBsecurityModerate: curl security update���9https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23916CVE-2023-23916CVE-2023-23916
https://bugzilla.redhat.com/show_bug.cgi?id=21678152167815https://errata.rockylinux.org/RLSA-2023:1140RLSA-2023:1140RLSA-2023:1140�U�Mcurl-7.61.1-25.el8_7.3.x86_64.rpm�V�Mlibcurl-7.61.1-25.el8_7.3.x86_64.rpm�W�Mlibcurl-devel-7.61.1-25.el8_7.3.x86_64.rpm�X�Mlibcurl-minimal-7.61.1-25.el8_7.3.x86_64.rpm�U�Mcurl-7.61.1-25.el8_7.3.x86_64.rpm�V�Mlibcurl-7.61.1-25.el8_7.3.x86_64.rpm�W�Mlibcurl-devel-7.61.1-25.el8_7.3.x86_64.rpm�X�Mlibcurl-minimal-7.61.1-25.el8_7.3.x86_64.rpm����8�%
��Nbugfixsos bug fix and enhancement update��O�rhttps://bugzilla.redhat.com/show_bug.cgi?id=21666552166655* The sos tool has been upgraded to the latest 4.5.0 upstream release, which includes a lot of underlying improvements and fixes.https://errata.rockylinux.org/RLBA-2023:1300RLBA-2023:1300RLBA-2023:1300E�gsos-4.5.0-1.el8.noarch.rpmF�gsos-audit-4.5.0-1.el8.noarch.rpmE�gsos-4.5.0-1.el8.noarch.rpmF�gsos-audit-4.5.0-1.el8.noarch.rpm����^�#
��QBBBBBBsecurityImportant: openssl security update��A�%C	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4304CVE-2022-4304CVE-2022-4304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4450CVE-2022-4450CVE-2022-4450
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0215CVE-2023-0215CVE-2023-0215
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0286CVE-2023-0286CVE-2023-0286
https://bugzilla.redhat.com/show_bug.cgi?id=21644402164440https://bugzilla.redhat.com/show_bug.cgi?id=21644872164487https://bugzilla.redhat.com/show_bug.cgi?id=21644922164492https://bugzilla.redhat.com/show_bug.cgi?id=21644942164494https://errata.rockylinux.org/RLSA-2023:1405RLSA-2023:1405RLSA-2023:1405�?�>openssl-1.1.1k-9.el8_7.x86_64.rpm�@�>openssl-devel-1.1.1k-9.el8_7.x86_64.rpm�A�>openssl-libs-1.1.1k-9.el8_7.x86_64.rpm�B�>openssl-perl-1.1.1k-9.el8_7.x86_64.rpm�?�>openssl-1.1.1k-9.el8_7.x86_64.rpm�@�>openssl-devel-1.1.1k-9.el8_7.x86_64.rpm�A�>openssl-libs-1.1.1k-9.el8_7.x86_64.rpm�B�>openssl-perl-1.1.1k-9.el8_7.x86_64.rpm����^�&
�"�ZBBBBBBbugfixdevice-mapper-multipath bug fix update��f�Xhttps://bugzilla.redhat.com/show_bug.cgi?id=21613932161393*Multipath segfault after running newest patched versionhttps://errata.rockylinux.org/RLBA-2023:1565RLBA-2023:1565RLBA-2023:1565�|�5device-mapper-multipath-0.8.4-28.el8_7.3.x86_64.rpm�}�5device-mapper-multipath-libs-0.8.4-28.el8_7.3.x86_64.rpm��5kpartx-0.8.4-28.el8_7.3.x86_64.rpm��5libdmmp-0.8.4-28.el8_7.3.x86_64.rpm�|�5device-mapper-multipath-0.8.4-28.el8_7.3.x86_64.rpm�}�5device-mapper-multipath-libs-0.8.4-28.el8_7.3.x86_64.rpm��5kpartx-0.8.4-28.el8_7.3.x86_64.rpm��5libdmmp-0.8.4-28.el8_7.3.x86_64.rpm����8�$
�	�cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security, bug fix, and enhancement update��>�C	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4269CVE-2022-4269CVE-2022-4269
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4378CVE-2022-4378CVE-2022-4378
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0266CVE-2023-0266CVE-2023-0266
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0386CVE-2023-0386CVE-2023-0386
https://bugzilla.redhat.com/show_bug.cgi?id=21502722150272https://bugzilla.redhat.com/show_bug.cgi?id=21525482152548https://bugzilla.redhat.com/show_bug.cgi?id=21595052159505https://bugzilla.redhat.com/show_bug.cgi?id=21633792163379https://errata.rockylinux.org/RLSA-2023:1566RLSA-2023:1566RLSA-2023:1566Vbpftool-4.18.0-425.19.2.el8_7.x86_64.rpmWkernel-4.18.0-425.19.2.el8_7.x86_64.rpmAkernel-abi-stablelists-4.18.0-425.19.2.el8_7.noarch.rpmXkernel-core-4.18.0-425.19.2.el8_7.x86_64.rpmYkernel-cross-headers-4.18.0-425.19.2.el8_7.x86_64.rpmZkernel-debug-4.18.0-425.19.2.el8_7.x86_64.rpm[kernel-debug-core-4.18.0-425.19.2.el8_7.x86_64.rpm\kernel-debug-devel-4.18.0-425.19.2.el8_7.x86_64.rpm_kernel-debuginfo-common-x86_64-4.18.0-425.19.2.el8_7.x86_64.rpm]kernel-debug-modules-4.18.0-425.19.2.el8_7.x86_64.rpm^kernel-debug-modules-extra-4.18.0-425.19.2.el8_7.x86_64.rpm`kernel-devel-4.18.0-425.19.2.el8_7.x86_64.rpmBkernel-doc-4.18.0-425.19.2.el8_7.noarch.rpmakernel-headers-4.18.0-425.19.2.el8_7.x86_64.rpmbkernel-modules-4.18.0-425.19.2.el8_7.x86_64.rpmckernel-modules-extra-4.18.0-425.19.2.el8_7.x86_64.rpmdkernel-tools-4.18.0-425.19.2.el8_7.x86_64.rpmekernel-tools-libs-4.18.0-425.19.2.el8_7.x86_64.rpmfperf-4.18.0-425.19.2.el8_7.x86_64.rpmgpython3-perf-4.18.0-425.19.2.el8_7.x86_64.rpmVbpftool-4.18.0-425.19.2.el8_7.x86_64.rpmWkernel-4.18.0-425.19.2.el8_7.x86_64.rpmAkernel-abi-stablelists-4.18.0-425.19.2.el8_7.noarch.rpmXkernel-core-4.18.0-425.19.2.el8_7.x86_64.rpmYkernel-cross-headers-4.18.0-425.19.2.el8_7.x86_64.rpmZkernel-debug-4.18.0-425.19.2.el8_7.x86_64.rpm[kernel-debug-core-4.18.0-425.19.2.el8_7.x86_64.rpm\kernel-debug-devel-4.18.0-425.19.2.el8_7.x86_64.rpm_kernel-debuginfo-common-x86_64-4.18.0-425.19.2.el8_7.x86_64.rpm]kernel-debug-modules-4.18.0-425.19.2.el8_7.x86_64.rpm^kernel-debug-modules-extra-4.18.0-425.19.2.el8_7.x86_64.rpm`kernel-devel-4.18.0-425.19.2.el8_7.x86_64.rpmBkernel-doc-4.18.0-425.19.2.el8_7.noarch.rpmakernel-headers-4.18.0-425.19.2.el8_7.x86_64.rpmbkernel-modules-4.18.0-425.19.2.el8_7.x86_64.rpmckernel-modules-extra-4.18.0-425.19.2.el8_7.x86_64.rpmdkernel-tools-4.18.0-425.19.2.el8_7.x86_64.rpmekernel-tools-libs-4.18.0-425.19.2.el8_7.x86_64.rpmfperf-4.18.0-425.19.2.el8_7.x86_64.rpmgpython3-perf-4.18.0-425.19.2.el8_7.x86_64.rpm����8�'
�8�JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsamba bug fix and enhancement update��O�qhttps://bugzilla.redhat.com/show_bug.cgi?id=21703942170394* Samba shares not accessible from MacOS Ventura after upgrade to Samba 4.16.4-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=21704672170467* ctdb should have dependency for package samba-winbind-clientshttps://bugzilla.redhat.com/show_bug.cgi?id=21704682170468* Samba with Winbind can not retrieve user groups from Active Directoryhttps://bugzilla.redhat.com/show_bug.cgi?id=21704692170469* samba-tool reports an uncaught exceptionhttps://bugzilla.redhat.com/show_bug.cgi?id=21739752173975* Ship new samba subpackageshttps://errata.rockylinux.org/RLBA-2023:1567RLBA-2023:1567RLBA-2023:1567�[ctdb-4.16.4-6.el8_7.x86_64.rpm�clibsmbclient-4.16.4-6.el8_7.x86_64.rpm�dlibwbclient-4.16.4-6.el8_7.x86_64.rpm�hpython3-samba-4.16.4-6.el8_7.x86_64.rpm�ipython3-samba-test-4.16.4-6.el8_7.x86_64.rpm�lsamba-4.16.4-6.el8_7.x86_64.rpm�msamba-client-4.16.4-6.el8_7.x86_64.rpm�nsamba-client-libs-4.16.4-6.el8_7.x86_64.rpm�Csamba-common-4.16.4-6.el8_7.noarch.rpm�osamba-common-libs-4.16.4-6.el8_7.x86_64.rpm�psamba-common-tools-4.16.4-6.el8_7.x86_64.rpm�samba-dcerpc-4.16.4-6.el8_7.x86_64.rpm�samba-dc-libs-4.16.4-6.el8_7.x86_64.rpm�qsamba-krb5-printing-4.16.4-6.el8_7.x86_64.rpm�rsamba-libs-4.16.4-6.el8_7.x86_64.rpm�Dsamba-pidl-4.16.4-6.el8_7.noarch.rpm�ssamba-test-4.16.4-6.el8_7.x86_64.rpm�tsamba-test-libs-4.16.4-6.el8_7.x86_64.rpm�usamba-winbind-4.16.4-6.el8_7.x86_64.rpm�vsamba-winbind-clients-4.16.4-6.el8_7.x86_64.rpm�wsamba-winbind-krb5-locator-4.16.4-6.el8_7.x86_64.rpm�xsamba-winbind-modules-4.16.4-6.el8_7.x86_64.rpm�ysamba-winexe-4.16.4-6.el8_7.x86_64.rpm�[ctdb-4.16.4-6.el8_7.x86_64.rpm�clibsmbclient-4.16.4-6.el8_7.x86_64.rpm�dlibwbclient-4.16.4-6.el8_7.x86_64.rpm�hpython3-samba-4.16.4-6.el8_7.x86_64.rpm�ipython3-samba-test-4.16.4-6.el8_7.x86_64.rpm�lsamba-4.16.4-6.el8_7.x86_64.rpm�msamba-client-4.16.4-6.el8_7.x86_64.rpm�nsamba-client-libs-4.16.4-6.el8_7.x86_64.rpm�Csamba-common-4.16.4-6.el8_7.noarch.rpm�osamba-common-libs-4.16.4-6.el8_7.x86_64.rpm�psamba-common-tools-4.16.4-6.el8_7.x86_64.rpm�samba-dcerpc-4.16.4-6.el8_7.x86_64.rpm�samba-dc-libs-4.16.4-6.el8_7.x86_64.rpm�qsamba-krb5-printing-4.16.4-6.el8_7.x86_64.rpm�rsamba-libs-4.16.4-6.el8_7.x86_64.rpm�Dsamba-pidl-4.16.4-6.el8_7.noarch.rpm�ssamba-test-4.16.4-6.el8_7.x86_64.rpm�tsamba-test-libs-4.16.4-6.el8_7.x86_64.rpm�usamba-winbind-4.16.4-6.el8_7.x86_64.rpm�vsamba-winbind-clients-4.16.4-6.el8_7.x86_64.rpm�wsamba-winbind-krb5-locator-4.16.4-6.el8_7.x86_64.rpm�xsamba-winbind-modules-4.16.4-6.el8_7.x86_64.rpm�ysamba-winexe-4.16.4-6.el8_7.x86_64.rpm����8�(
�=�vBBBBBbugfixselinux-policy bug fix and enhancement update��@�ahttps://bugzilla.redhat.com/show_bug.cgi?id=21705102170510* [RHEL8/Insights/Bug] SELinux violations insights client SAPHostAgenthttps://errata.rockylinux.org/RLBA-2023:1568RLBA-2023:1568RLBA-2023:1568��selinux-policy-3.14.3-108.el8_7.2.noarch.rpm�
�selinux-policy-devel-3.14.3-108.el8_7.2.noarch.rpm��selinux-policy-doc-3.14.3-108.el8_7.2.noarch.rpm��selinux-policy-minimum-3.14.3-108.el8_7.2.noarch.rpm��selinux-policy-mls-3.14.3-108.el8_7.2.noarch.rpm��selinux-policy-sandbox-3.14.3-108.el8_7.2.noarch.rpm��selinux-policy-targeted-3.14.3-108.el8_7.2.noarch.rpm��selinux-policy-3.14.3-108.el8_7.2.noarch.rpm�
�selinux-policy-devel-3.14.3-108.el8_7.2.noarch.rpm��selinux-policy-doc-3.14.3-108.el8_7.2.noarch.rpm��selinux-policy-minimum-3.14.3-108.el8_7.2.noarch.rpm��selinux-policy-mls-3.14.3-108.el8_7.2.noarch.rpm��selinux-policy-sandbox-3.14.3-108.el8_7.2.noarch.rpm��selinux-policy-targeted-3.14.3-108.el8_7.2.noarch.rpm����8�%
�9�~securityModerate: gnutls security and bug fix update��!�Khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0361CVE-2023-0361CVE-2023-0361
https://bugzilla.redhat.com/show_bug.cgi?id=21311522131152* trap invalid opcode ip:7feef81809fe sp:7fee997419c0 error:0 in libgnutls.so.30.28.2[7feef8040000+1dd000]https://bugzilla.redhat.com/show_bug.cgi?id=21625962162596https://errata.rockylinux.org/RLSA-2023:1569RLSA-2023:1569RLSA-2023:1569�b�Tgnutls-3.6.16-6.el8_7.x86_64.rpm�b�Tgnutls-3.6.16-6.el8_7.x86_64.rpm����8�)
�:�@BBBBBBBBBBBBBBBBBBBBBBbugfixNetworkManager bug fix and enhancement update��l�)https://bugzilla.redhat.com/show_bug.cgi?id=21743622174362* NetworkManager hostname lookup fails with IPv6https://errata.rockylinux.org/RLBA-2023:1570RLBA-2023:1570RLBA-2023:1570�-NetworkManager-1.40.0-6.el8_7.x86_64.rpm�-NetworkManager-adsl-1.40.0-6.el8_7.x86_64.rpm�-NetworkManager-bluetooth-1.40.0-6.el8_7.x86_64.rpm�#-NetworkManager-config-connectivity-redhat-1.40.0-6.el8_7.noarch.rpm�$-NetworkManager-config-server-1.40.0-6.el8_7.noarch.rpm�%-NetworkManager-dispatcher-routing-rules-1.40.0-6.el8_7.noarch.rpm�&-NetworkManager-initscripts-updown-1.40.0-6.el8_7.noarch.rpm�-NetworkManager-libnm-1.40.0-6.el8_7.x86_64.rpm�-NetworkManager-ovs-1.40.0-6.el8_7.x86_64.rpm�-NetworkManager-ppp-1.40.0-6.el8_7.x86_64.rpm�-NetworkManager-team-1.40.0-6.el8_7.x86_64.rpm�-NetworkManager-tui-1.40.0-6.el8_7.x86_64.rpm�-NetworkManager-wifi-1.40.0-6.el8_7.x86_64.rpm�-NetworkManager-wwan-1.40.0-6.el8_7.x86_64.rpm�-NetworkManager-1.40.0-6.el8_7.x86_64.rpm�-NetworkManager-adsl-1.40.0-6.el8_7.x86_64.rpm�-NetworkManager-bluetooth-1.40.0-6.el8_7.x86_64.rpm�#-NetworkManager-config-connectivity-redhat-1.40.0-6.el8_7.noarch.rpm�$-NetworkManager-config-server-1.40.0-6.el8_7.noarch.rpm�%-NetworkManager-dispatcher-routing-rules-1.40.0-6.el8_7.noarch.rpm�&-NetworkManager-initscripts-updown-1.40.0-6.el8_7.noarch.rpm�-NetworkManager-libnm-1.40.0-6.el8_7.x86_64.rpm�-NetworkManager-ovs-1.40.0-6.el8_7.x86_64.rpm�-NetworkManager-ppp-1.40.0-6.el8_7.x86_64.rpm�-NetworkManager-team-1.40.0-6.el8_7.x86_64.rpm�-NetworkManager-tui-1.40.0-6.el8_7.x86_64.rpm�-NetworkManager-wifi-1.40.0-6.el8_7.x86_64.rpm�-NetworkManager-wwan-1.40.0-6.el8_7.x86_64.rpm����8�*
��Xbugfixsos bug fix and enhancement update���https://bugzilla.redhat.com/show_bug.cgi?id=21758062175806* [rebase] rebase sos to 4.5.1https://errata.rockylinux.org/RLBA-2023:1571RLBA-2023:1571RLBA-2023:1571E�hsos-4.5.1-3.el8.noarch.rpmF�hsos-audit-4.5.1-3.el8.noarch.rpmE�hsos-4.5.1-3.el8.noarch.rpmF�hsos-audit-4.5.1-3.el8.noarch.rpm����8�&
�;�securityImportant: emacs security update��$�RChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28617CVE-2023-28617CVE-2023-28617
https://bugzilla.redhat.com/show_bug.cgi?id=21805442180544https://errata.rockylinux.org/RLSA-2023:1930RLSA-2023:1930RLSA-2023:1930��emacs-filesystem-26.1-7.el8_7.1.noarch.rpm��emacs-filesystem-26.1-7.el8_7.1.noarch.rpm����u�@
�<�bugfixtzdata bug fix and enhancement update��v�)https://errata.rockylinux.org/RLBA-2023:3103RLBA-2023:3103RLBA-2023:3103�0�$tzdata-2023c-1.el8.noarch.rpm�0�$tzdata-2023c-1.el8.noarch.rpm����^�+
��]bugfixkexec-tools bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=19502821950282https://bugzilla.redhat.com/show_bug.cgi?id=20344572034457https://bugzilla.redhat.com/show_bug.cgi?id=21209132120913https://bugzilla.redhat.com/show_bug.cgi?id=21412542141254https://errata.rockylinux.org/RLBA-2023:2953RLBA-2023:2953RLBA-2023:2953�+�kexec-tools-2.0.25-5.el8.x86_64.rpm�+�kexec-tools-2.0.25-5.el8.x86_64.rpm����E�,
�(�`BBBBBBbugfixlibteam bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20652272065227https://bugzilla.redhat.com/show_bug.cgi?id=21488552148855https://bugzilla.redhat.com/show_bug.cgi?id=21488562148856https://errata.rockylinux.org/RLBA-2023:2956RLBA-2023:2956RLBA-2023:2956�L�7libteam-1.31-4.el8.x86_64.rpm�M�7libteam-doc-1.31-4.el8.x86_64.rpm�S�7network-scripts-team-1.31-4.el8.x86_64.rpm��7teamd-1.31-4.el8.x86_64.rpm�L�7libteam-1.31-4.el8.x86_64.rpm�M�7libteam-doc-1.31-4.el8.x86_64.rpm�S�7network-scripts-team-1.31-4.el8.x86_64.rpm��7teamd-1.31-4.el8.x86_64.rpm����E�-
�+�ibugfixkmod-kvdo bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21090472109047https://bugzilla.redhat.com/show_bug.cgi?id=21198192119819https://bugzilla.redhat.com/show_bug.cgi?id=21392422139242https://bugzilla.redhat.com/show_bug.cgi?id=21420802142080https://bugzilla.redhat.com/show_bug.cgi?id=21661312166131https://errata.rockylinux.org/RLBA-2023:2957RLBA-2023:2957RLBA-2023:2957��kmod-kvdo-6.2.8.7-88.el8.x86_64.rpm��kmod-kvdo-6.2.8.7-88.el8.x86_64.rpm����E�.
�.�lbugfixtboot bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21218362121836https://errata.rockylinux.org/RLBA-2023:2966RLBA-2023:2966RLBA-2023:2966��tboot-1.10.5-2.el8.x86_64.rpm��tboot-1.10.5-2.el8.x86_64.rpm����E�/
�9�oBBBBBBBBbugfixopencryptoki bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2023:2978RLBA-2023:2978RLBA-2023:2978�=�opencryptoki-3.19.0-2.el8.x86_64.rpm�>�opencryptoki-icsftok-3.19.0-2.el8.x86_64.rpm�?�opencryptoki-libs-3.19.0-2.el8.x86_64.rpm�@�opencryptoki-swtok-3.19.0-2.el8.x86_64.rpm�A�opencryptoki-tpmtok-3.19.0-2.el8.x86_64.rpm�=�opencryptoki-3.19.0-2.el8.x86_64.rpm�>�opencryptoki-icsftok-3.19.0-2.el8.x86_64.rpm�?�opencryptoki-libs-3.19.0-2.el8.x86_64.rpm�@�opencryptoki-swtok-3.19.0-2.el8.x86_64.rpm�A�opencryptoki-tpmtok-3.19.0-2.el8.x86_64.rpm����E�0
��zBBBBbugfixlibdnf bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20663342066334https://bugzilla.redhat.com/show_bug.cgi?id=21397312139731https://errata.rockylinux.org/RLBA-2023:2979RLBA-2023:2979RLBA-2023:2979�6�8libdnf-0.63.0-14.el8_8.x86_64.rpm�u�8python3-hawkey-0.63.0-14.el8_8.x86_64.rpm�w�8python3-libdnf-0.63.0-14.el8_8.x86_64.rpm�6�8libdnf-0.63.0-14.el8_8.x86_64.rpm�u�8python3-hawkey-0.63.0-14.el8_8.x86_64.rpm�w�8python3-libdnf-0.63.0-14.el8_8.x86_64.rpm����E�1
�=�ABBBBBBBBBBBBBBbugfixsubscription-manager bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=19566541956654https://bugzilla.redhat.com/show_bug.cgi?id=19719951971995https://bugzilla.redhat.com/show_bug.cgi?id=20968522096852https://bugzilla.redhat.com/show_bug.cgi?id=20976722097672https://bugzilla.redhat.com/show_bug.cgi?id=21015102101510https://bugzilla.redhat.com/show_bug.cgi?id=21184862118486https://bugzilla.redhat.com/show_bug.cgi?id=21341652134165https://bugzilla.redhat.com/show_bug.cgi?id=21397622139762https://bugzilla.redhat.com/show_bug.cgi?id=21663172166317https://bugzilla.redhat.com/show_bug.cgi?id=21666232166623https://bugzilla.redhat.com/show_bug.cgi?id=21685762168576https://errata.rockylinux.org/RLBA-2023:2984RLBA-2023:2984RLBA-2023:2984	�aIdnf-plugin-subscription-manager-1.28.36-2.el8.x86_64.rpm�fIpython3-cloud-what-1.28.36-2.el8.x86_64.rpm�jIpython3-subscription-manager-rhsm-1.28.36-2.el8.x86_64.rpm�kIpython3-syspurpose-1.28.36-2.el8.x86_64.rpm�BIrhsm-icons-1.28.36-2.el8.noarch.rpm�}Isubscription-manager-1.28.36-2.el8.x86_64.rpm�FIsubscription-manager-cockpit-1.28.36-2.el8.noarch.rpm�~Isubscription-manager-plugin-ostree-1.28.36-2.el8.x86_64.rpm�KIsubscription-manager-rhsm-certificates-1.28.36-2.el8.x86_64.rpm	�aIdnf-plugin-subscription-manager-1.28.36-2.el8.x86_64.rpm�fIpython3-cloud-what-1.28.36-2.el8.x86_64.rpm�jIpython3-subscription-manager-rhsm-1.28.36-2.el8.x86_64.rpm�kIpython3-syspurpose-1.28.36-2.el8.x86_64.rpm�BIrhsm-icons-1.28.36-2.el8.noarch.rpm�}Isubscription-manager-1.28.36-2.el8.x86_64.rpm�FIsubscription-manager-cockpit-1.28.36-2.el8.noarch.rpm�~Isubscription-manager-plugin-ostree-1.28.36-2.el8.x86_64.rpm�KIsubscription-manager-rhsm-certificates-1.28.36-2.el8.x86_64.rpm����E�2
��QBBBBbugfixlibtalloc bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21320562132056https://errata.rockylinux.org/RLBA-2023:2991RLBA-2023:2991RLBA-2023:2991�J�Ilibtalloc-2.3.4-1.el8.x86_64.rpm�K�Ilibtalloc-devel-2.3.4-1.el8.x86_64.rpm�~�Ipython3-talloc-2.3.4-1.el8.x86_64.rpm�J�Ilibtalloc-2.3.4-1.el8.x86_64.rpm�K�Ilibtalloc-devel-2.3.4-1.el8.x86_64.rpm�~�Ipython3-talloc-2.3.4-1.el8.x86_64.rpm����E�3
�>�XBBBBBBBBbugfixcryptsetup bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21502542150254https://errata.rockylinux.org/RLBA-2023:2996RLBA-2023:2996RLBA-2023:2996��cryptsetup-2.3.7-5.el8.x86_64.rpm��cryptsetup-libs-2.3.7-5.el8.x86_64.rpm�	�cryptsetup-reencrypt-2.3.7-5.el8.x86_64.rpm� �integritysetup-2.3.7-5.el8.x86_64.rpm��veritysetup-2.3.7-5.el8.x86_64.rpm��cryptsetup-2.3.7-5.el8.x86_64.rpm��cryptsetup-libs-2.3.7-5.el8.x86_64.rpm�	�cryptsetup-reencrypt-2.3.7-5.el8.x86_64.rpm� �integritysetup-2.3.7-5.el8.x86_64.rpm��veritysetup-2.3.7-5.el8.x86_64.rpm����E�4
�$�x�kbugfixadcli bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=19916191991619https://bugzilla.redhat.com/show_bug.cgi?id=21338382133838https://errata.rockylinux.org/RLBA-2023:2997RLBA-2023:2997RLBA-2023:2997�v�Radcli-0.9.2-1.el8.x86_64.rpm�w�Radcli-doc-0.9.2-1.el8.noarch.rpm�v�Radcli-0.9.2-1.el8.x86_64.rpm�w�Radcli-doc-0.9.2-1.el8.noarch.rpm����E�5
�'�ebugfixlibtraceevent bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2023:3007RLBA-2023:3007RLBA-2023:3007�[�tlibtraceevent-1.5.3-1.el8.x86_64.rpm�[�tlibtraceevent-1.5.3-1.el8.x86_64.rpm����E�6
�*�hbugfixlibtracefs bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21599652159965https://errata.rockylinux.org/RLBA-2023:3010RLBA-2023:3010RLBA-2023:3010�P�jlibtracefs-1.3.1-2.el8.x86_64.rpm�P�jlibtracefs-1.3.1-2.el8.x86_64.rpm����E�7
�-�kbugfixtar bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21437542143754https://errata.rockylinux.org/RLBA-2023:3016RLBA-2023:3016RLBA-2023:3016�L�?tar-1.30-9.el8.x86_64.rpm�L�?tar-1.30-9.el8.x86_64.rpm����E�8
�0�nbugfixlibrhsm bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21560442156044https://errata.rockylinux.org/RLBA-2023:3036RLBA-2023:3036RLBA-2023:3036�H�,librhsm-0.0.3-5.el8.x86_64.rpm�H�,librhsm-0.0.3-5.el8.x86_64.rpm����E�9
�?�qBBBBBBBBBBbugfixperl bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21520122152012https://errata.rockylinux.org/RLBA-2023:3043RLBA-2023:3043RLBA-2023:3043�^�iperl-Errno-1.28-422.el8.x86_64.rpm�c�[perl-interpreter-5.26.3-422.el8.x86_64.rpm�`�qperl-IO-1.38-422.el8.x86_64.rpm�a�perl-IO-Zlib-1.10-422.el8.noarch.rpm�d�[perl-libs-5.26.3-422.el8.x86_64.rpm�e�[perl-macros-5.26.3-422.el8.x86_64.rpm�b�perl-Math-Complex-1.59-422.el8.noarch.rpm�^�iperl-Errno-1.28-422.el8.x86_64.rpm�c�[perl-interpreter-5.26.3-422.el8.x86_64.rpm�`�qperl-IO-1.38-422.el8.x86_64.rpm�a�perl-IO-Zlib-1.10-422.el8.noarch.rpm�d�[perl-libs-5.26.3-422.el8.x86_64.rpm�e�[perl-macros-5.26.3-422.el8.x86_64.rpm�b�perl-Math-Complex-1.59-422.el8.noarch.rpm����E�:
��}BBBBBBBBBBBBBbugfixlvm2 bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20221352022135https://bugzilla.redhat.com/show_bug.cgi?id=20618002061800https://bugzilla.redhat.com/show_bug.cgi?id=21082392108239https://bugzilla.redhat.com/show_bug.cgi?id=21082542108254https://bugzilla.redhat.com/show_bug.cgi?id=21212372121237https://bugzilla.redhat.com/show_bug.cgi?id=21395122139512https://errata.rockylinux.org/RLBA-2023:3048RLBA-2023:3048RLBA-2023:3048�x�Tdevice-mapper-1.02.181-9.el8.x86_64.rpm�y�Tdevice-mapper-event-1.02.181-9.el8.x86_64.rpm�z�Tdevice-mapper-event-libs-1.02.181-9.el8.x86_64.rpm�{�Tdevice-mapper-libs-1.02.181-9.el8.x86_64.rpm�/�lvm2-2.03.14-9.el8.x86_64.rpm��lvm2-dbusd-2.03.14-9.el8.noarch.rpm�0�lvm2-libs-2.03.14-9.el8.x86_64.rpm�1�lvm2-lockd-2.03.14-9.el8.x86_64.rpm�x�Tdevice-mapper-1.02.181-9.el8.x86_64.rpm�y�Tdevice-mapper-event-1.02.181-9.el8.x86_64.rpm�z�Tdevice-mapper-event-libs-1.02.181-9.el8.x86_64.rpm�{�Tdevice-mapper-libs-1.02.181-9.el8.x86_64.rpm�/�lvm2-2.03.14-9.el8.x86_64.rpm��lvm2-dbusd-2.03.14-9.el8.noarch.rpm�0�lvm2-libs-2.03.14-9.el8.x86_64.rpm�1�lvm2-lockd-2.03.14-9.el8.x86_64.rpm����E�;
��MBBBBBBbugfixopa-ff bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2023:3060RLBA-2023:3060RLBA-2023:3060�V�@opa-address-resolution-10.11.1.3.1-1.el8.x86_64.rpm�W�@opa-basic-tools-10.11.1.3.1-1.el8.x86_64.rpm�X�@opa-fastfabric-10.11.1.3.1-1.el8.x86_64.rpm�Y�@opa-libopamgt-10.11.1.3.1-1.el8.x86_64.rpm�V�@opa-address-resolution-10.11.1.3.1-1.el8.x86_64.rpm�W�@opa-basic-tools-10.11.1.3.1-1.el8.x86_64.rpm�X�@opa-fastfabric-10.11.1.3.1-1.el8.x86_64.rpm�Y�@opa-libopamgt-10.11.1.3.1-1.el8.x86_64.rpm����E�<
��VBBBbugfixfile bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20615572061557https://bugzilla.redhat.com/show_bug.cgi?id=20715812071581https://errata.rockylinux.org/RLBA-2023:3063RLBA-2023:3063RLBA-2023:3063��Sfile-5.33-24.el8.x86_64.rpm��Sfile-libs-5.33-24.el8.x86_64.rpm�
�Spython3-magic-5.33-24.el8.noarch.rpm��Sfile-5.33-24.el8.x86_64.rpm��Sfile-libs-5.33-24.el8.x86_64.rpm�
�Spython3-magic-5.33-24.el8.noarch.rpm����E�=
��\bugfixpython-dmidecode bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20707272070727https://bugzilla.redhat.com/show_bug.cgi?id=21039112103911https://errata.rockylinux.org/RLBA-2023:3064RLBA-2023:3064RLBA-2023:3064�o�Ipython3-dmidecode-3.12.3-2.el8.x86_64.rpm�o�Ipython3-dmidecode-3.12.3-2.el8.x86_64.rpm����E�>
�!�_bugfixmcelog bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2023:3066RLBA-2023:3066RLBA-2023:3066�2�[mcelog-189-0.el8.x86_64.rpm�2�[mcelog-189-0.el8.x86_64.rpm����E�?
��bBBBBBBBBBBBBBBBBBBBBBBbugfixutil-linux bug fix and enhancement update���https://bugzilla.redhat.com/show_bug.cgi?id=21804422180442* Backport hint about systemd daemon-reload.https://errata.rockylinux.org/RLBA-2023:3102RLBA-2023:3102RLBA-2023:3102�1<libblkid-2.32.1-42.el8_8.x86_64.rpm�2<libblkid-devel-2.32.1-42.el8_8.x86_64.rpm�3<libfdisk-2.32.1-42.el8_8.x86_64.rpm�4<libfdisk-devel-2.32.1-42.el8_8.x86_64.rpm�5<libmount-2.32.1-42.el8_8.x86_64.rpm�7<libsmartcols-2.32.1-42.el8_8.x86_64.rpm�8<libsmartcols-devel-2.32.1-42.el8_8.x86_64.rpm�9<libuuid-2.32.1-42.el8_8.x86_64.rpm�:<libuuid-devel-2.32.1-42.el8_8.x86_64.rpm�M<util-linux-2.32.1-42.el8_8.x86_64.rpm�N<util-linux-user-2.32.1-42.el8_8.x86_64.rpm�O<uuidd-2.32.1-42.el8_8.x86_64.rpm�1<libblkid-2.32.1-42.el8_8.x86_64.rpm�2<libblkid-devel-2.32.1-42.el8_8.x86_64.rpm�3<libfdisk-2.32.1-42.el8_8.x86_64.rpm�4<libfdisk-devel-2.32.1-42.el8_8.x86_64.rpm�5<libmount-2.32.1-42.el8_8.x86_64.rpm�7<libsmartcols-2.32.1-42.el8_8.x86_64.rpm�8<libsmartcols-devel-2.32.1-42.el8_8.x86_64.rpm�9<libuuid-2.32.1-42.el8_8.x86_64.rpm�:<libuuid-devel-2.32.1-42.el8_8.x86_64.rpm�M<util-linux-2.32.1-42.el8_8.x86_64.rpm�N<util-linux-user-2.32.1-42.el8_8.x86_64.rpm�O<uuidd-2.32.1-42.el8_8.x86_64.rpm����F�'
��zBBBBBBsecurityModerate: curl security and bug fix update���	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27535CVE-2023-27535CVE-2023-27535
https://bugzilla.redhat.com/show_bug.cgi?id=21790732179073https://bugzilla.redhat.com/show_bug.cgi?id=21880292188029* Cannot upload files to Jscape SFTP server: file gets created emptyhttps://errata.rockylinux.org/RLSA-2023:3106RLSA-2023:3106RLSA-2023:3106�U�Ncurl-7.61.1-30.el8_8.2.x86_64.rpm�V�Nlibcurl-7.61.1-30.el8_8.2.x86_64.rpm�W�Nlibcurl-devel-7.61.1-30.el8_8.2.x86_64.rpm�X�Nlibcurl-minimal-7.61.1-30.el8_8.2.x86_64.rpm�U�Ncurl-7.61.1-30.el8_8.2.x86_64.rpm�V�Nlibcurl-7.61.1-30.el8_8.2.x86_64.rpm�W�Nlibcurl-devel-7.61.1-30.el8_8.2.x86_64.rpm�X�Nlibcurl-minimal-7.61.1-30.el8_8.2.x86_64.rpm����F�A
��Cbugfixsos bug fix and enhancement update��"�=https://bugzilla.redhat.com/show_bug.cgi?id=21166022116602* [cee/sd][RFE]sosreport is not capturing ceph Orchestrator CLI outputs.https://bugzilla.redhat.com/show_bug.cgi?id=21696842169684* unpackaged gives false positive about /usr/lib/jvm/java-*-openjdk-*.x86_64/bin/jfrhttps://bugzilla.redhat.com/show_bug.cgi?id=21772822177282* sos subscription_manager plugin may collect proxy passwordshttps://errata.rockylinux.org/RLBA-2023:3414RLBA-2023:3414RLBA-2023:3414E�isos-4.5.3-1.el8.noarch.rpmF�isos-audit-4.5.3-1.el8.noarch.rpmE�isos-4.5.3-1.el8.noarch.rpmF�isos-audit-4.5.3-1.el8.noarch.rpm����b�(
�
�FBBsecurityImportant: c-ares security update��_�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32067CVE-2023-32067CVE-2023-32067
https://bugzilla.redhat.com/show_bug.cgi?id=22095022209502https://errata.rockylinux.org/RLSA-2023:3584RLSA-2023:3584RLSA-2023:3584�Y�c-ares-1.13.0-6.el8_8.2.x86_64.rpm�Z�c-ares-devel-1.13.0-6.el8_8.2.x86_64.rpm�Y�c-ares-1.13.0-6.el8_8.2.x86_64.rpm�Z�c-ares-devel-1.13.0-6.el8_8.2.x86_64.rpm���r�)
��KBBBBsecurityImportant: python3 security update��^�+Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24329CVE-2023-24329CVE-2023-24329
https://bugzilla.redhat.com/show_bug.cgi?id=21739172173917https://errata.rockylinux.org/RLSA-2023:3591RLSA-2023:3591RLSA-2023:3591�,�Uplatform-python-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm�-�Upython3-libs-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm�.�Upython3-test-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm�,�Uplatform-python-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm�-�Upython3-libs-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm�.�Upython3-test-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm���r�R
��Qenhancementmicrocode_ctl bug fix and enhancement update��	�https://errata.rockylinux.org/RLEA-2023:3843RLEA-2023:3843RLEA-2023:3843�3�smicrocode_ctl-20220809-2.20230214.1.el8_8.x86_64.rpm�3�smicrocode_ctl-20220809-2.20230214.1.el8_8.x86_64.rpm����0�D
��TBBBBBBBBBBBBBBBBBBBBBBbugfixNetworkManager bug fix update���https://bugzilla.redhat.com/show_bug.cgi?id=22093552209355removedhttps://errata.rockylinux.org/RLBA-2023:3845RLBA-2023:3845RLBA-2023:3845�/NetworkManager-1.40.16-3.el8_8.x86_64.rpm�/NetworkManager-adsl-1.40.16-3.el8_8.x86_64.rpm�/NetworkManager-bluetooth-1.40.16-3.el8_8.x86_64.rpm�#/NetworkManager-config-connectivity-redhat-1.40.16-3.el8_8.noarch.rpm�$/NetworkManager-config-server-1.40.16-3.el8_8.noarch.rpm�%/NetworkManager-dispatcher-routing-rules-1.40.16-3.el8_8.noarch.rpm�&/NetworkManager-initscripts-updown-1.40.16-3.el8_8.noarch.rpm�/NetworkManager-libnm-1.40.16-3.el8_8.x86_64.rpm�/NetworkManager-ovs-1.40.16-3.el8_8.x86_64.rpm�/NetworkManager-ppp-1.40.16-3.el8_8.x86_64.rpm�/NetworkManager-team-1.40.16-3.el8_8.x86_64.rpm�/NetworkManager-tui-1.40.16-3.el8_8.x86_64.rpm�/NetworkManager-wifi-1.40.16-3.el8_8.x86_64.rpm�/NetworkManager-wwan-1.40.16-3.el8_8.x86_64.rpm�/NetworkManager-1.40.16-3.el8_8.x86_64.rpm�/NetworkManager-adsl-1.40.16-3.el8_8.x86_64.rpm�/NetworkManager-bluetooth-1.40.16-3.el8_8.x86_64.rpm�#/NetworkManager-config-connectivity-redhat-1.40.16-3.el8_8.noarch.rpm�$/NetworkManager-config-server-1.40.16-3.el8_8.noarch.rpm�%/NetworkManager-dispatcher-routing-rules-1.40.16-3.el8_8.noarch.rpm�&/NetworkManager-initscripts-updown-1.40.16-3.el8_8.noarch.rpm�/NetworkManager-libnm-1.40.16-3.el8_8.x86_64.rpm�/NetworkManager-ovs-1.40.16-3.el8_8.x86_64.rpm�/NetworkManager-ppp-1.40.16-3.el8_8.x86_64.rpm�/NetworkManager-team-1.40.16-3.el8_8.x86_64.rpm�/NetworkManager-tui-1.40.16-3.el8_8.x86_64.rpm�/NetworkManager-wifi-1.40.16-3.el8_8.x86_64.rpm�/NetworkManager-wwan-1.40.16-3.el8_8.x86_64.rpm����0�E
�3�lBBBBBbugfixselinux-policy bug fix update���Zhttps://errata.rockylinux.org/RLBA-2023:3846RLBA-2023:3846RLBA-2023:3846��selinux-policy-3.14.3-117.el8_8.2.noarch.rpm�
�selinux-policy-devel-3.14.3-117.el8_8.2.noarch.rpm��selinux-policy-doc-3.14.3-117.el8_8.2.noarch.rpm��selinux-policy-minimum-3.14.3-117.el8_8.2.noarch.rpm��selinux-policy-mls-3.14.3-117.el8_8.2.noarch.rpm��selinux-policy-sandbox-3.14.3-117.el8_8.2.noarch.rpm��selinux-policy-targeted-3.14.3-117.el8_8.2.noarch.rpm��selinux-policy-3.14.3-117.el8_8.2.noarch.rpm�
�selinux-policy-devel-3.14.3-117.el8_8.2.noarch.rpm��selinux-policy-doc-3.14.3-117.el8_8.2.noarch.rpm��selinux-policy-minimum-3.14.3-117.el8_8.2.noarch.rpm��selinux-policy-mls-3.14.3-117.el8_8.2.noarch.rpm��selinux-policy-sandbox-3.14.3-117.el8_8.2.noarch.rpm��selinux-policy-targeted-3.14.3-117.el8_8.2.noarch.rpm����0�+
��tBsecurityModerate: libssh security update��y�mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1667CVE-2023-1667CVE-2023-1667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2283CVE-2023-2283CVE-2023-2283
https://bugzilla.redhat.com/show_bug.cgi?id=21821992182199https://bugzilla.redhat.com/show_bug.cgi?id=21897362189736https://errata.rockylinux.org/RLSA-2023:3839RLSA-2023:3839RLSA-2023:3839�+�Slibssh-0.9.6-10.el8_8.x86_64.rpm��Slibssh-config-0.9.6-10.el8_8.noarch.rpm�+�Slibssh-0.9.6-10.el8_8.x86_64.rpm��Slibssh-config-0.9.6-10.el8_8.noarch.rpm����0�.
��wBBsecurityImportant: bind security update��f�NChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2828CVE-2023-2828CVE-2023-2828
https://bugzilla.redhat.com/show_bug.cgi?id=22162272216227https://errata.rockylinux.org/RLSA-2023:4102RLSA-2023:4102RLSA-2023:4102�b�Ybind-export-devel-9.11.36-8.el8_8.1.x86_64.rpm�c�Ybind-export-libs-9.11.36-8.el8_8.1.x86_64.rpm�b�Ybind-export-devel-9.11.36-8.el8_8.1.x86_64.rpm�c�Ybind-export-libs-9.11.36-8.el8_8.1.x86_64.rpm����7�G
�=�{bugfixsos bug fix and enhancement update��4�https://bugzilla.redhat.com/show_bug.cgi?id=20757202075720* sos report collects data from container instead of host due to symlinks     Triagedhttps://bugzilla.redhat.com/show_bug.cgi?id=22075622207562* sos report --clean doesn't obfuscate all MAC addresses.https://bugzilla.redhat.com/show_bug.cgi?id=22139512213951* RFE: embed Grub's "custom.cfg" and "user.cfg" in the sosreporthttps://bugzilla.redhat.com/show_bug.cgi?id=22166082216608* Exception raised by hpssm plugin in plug.setup().https://bugzilla.redhat.com/show_bug.cgi?id=22179432217943* rebase sos to 4.5.5 in rhel8.8 and 9.2https://bugzilla.redhat.com/show_bug.cgi?id=22182792218279* sos clean - Respect permissions of sanitised fileshttps://errata.rockylinux.org/RLBA-2023:4279RLBA-2023:4279RLBA-2023:4279E�jsos-4.5.5-2.el8.noarch.rpmF�jsos-audit-4.5.5-2.el8.noarch.rpmE�jsos-4.5.5-2.el8.noarch.rpmF�jsos-audit-4.5.5-2.el8.noarch.rpm����7�/
��~BBBBBBBBBBBBsecurityImportant: openssh security update��P�]Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38408CVE-2023-38408CVE-2023-38408
https://bugzilla.redhat.com/show_bug.cgi?id=22241732224173https://errata.rockylinux.org/RLSA-2023:4419RLSA-2023:4419RLSA-2023:4419�9~openssh-8.0p1-19.el8_8.x86_64.rpm�:~openssh-cavs-8.0p1-19.el8_8.x86_64.rpm�;~openssh-clients-8.0p1-19.el8_8.x86_64.rpm�<~openssh-keycat-8.0p1-19.el8_8.x86_64.rpm�=~openssh-ldap-8.0p1-19.el8_8.x86_64.rpm�>~openssh-server-8.0p1-19.el8_8.x86_64.rpm�E�4pam_ssh_agent_auth-0.10.3-7.19.el8_8.x86_64.rpm�9~openssh-8.0p1-19.el8_8.x86_64.rpm�:~openssh-cavs-8.0p1-19.el8_8.x86_64.rpm�;~openssh-clients-8.0p1-19.el8_8.x86_64.rpm�<~openssh-keycat-8.0p1-19.el8_8.x86_64.rpm�=~openssh-ldap-8.0p1-19.el8_8.x86_64.rpm�>~openssh-server-8.0p1-19.el8_8.x86_64.rpm�E�4pam_ssh_agent_auth-0.10.3-7.19.el8_8.x86_64.rpm����7�0
��LBBBBBBBsecurityModerate: dbus security update��-�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34969CVE-2023-34969CVE-2023-34969
https://bugzilla.redhat.com/show_bug.cgi?id=22131662213166https://errata.rockylinux.org/RLSA-2023:4498RLSA-2023:4498RLSA-2023:4498�t�dbus-1.12.8-24.el8_8.1.x86_64.rpm��dbus-common-1.12.8-24.el8_8.1.noarch.rpm�u�dbus-daemon-1.12.8-24.el8_8.1.x86_64.rpm�v�dbus-libs-1.12.8-24.el8_8.1.x86_64.rpm�w�dbus-tools-1.12.8-24.el8_8.1.x86_64.rpm�t�dbus-1.12.8-24.el8_8.1.x86_64.rpm��dbus-common-1.12.8-24.el8_8.1.noarch.rpm�u�dbus-daemon-1.12.8-24.el8_8.1.x86_64.rpm�v�dbus-libs-1.12.8-24.el8_8.1.x86_64.rpm�w�dbus-tools-1.12.8-24.el8_8.1.x86_64.rpm�����4
��UBBsecurityModerate: libcap security update��,�1https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2602CVE-2023-2602CVE-2023-2602
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2603CVE-2023-2603CVE-2023-2603
https://bugzilla.redhat.com/show_bug.cgi?id=22091132209113https://bugzilla.redhat.com/show_bug.cgi?id=22091142209114https://errata.rockylinux.org/RLSA-2023:4524RLSA-2023:4524RLSA-2023:4524��Klibcap-2.48-5.el8_8.x86_64.rpm��Klibcap-devel-2.48-5.el8_8.x86_64.rpm��Klibcap-2.48-5.el8_8.x86_64.rpm��Klibcap-devel-2.48-5.el8_8.x86_64.rpm�����2
��securityModerate: python-requests security update��]�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32681CVE-2023-32681CVE-2023-32681
https://bugzilla.redhat.com/show_bug.cgi?id=22094692209469https://errata.rockylinux.org/RLSA-2023:4520RLSA-2023:4520RLSA-2023:4520��python3-requests-2.20.0-3.el8_8.noarch.rpm��python3-requests-2.20.0-3.el8_8.noarch.rpm����+�6
��\BBBBBBBBBBBBBBsecurityImportant: subscription-manager security update��d�#Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3899CVE-2023-3899CVE-2023-3899
https://bugzilla.redhat.com/show_bug.cgi?id=22254072225407https://errata.rockylinux.org/RLSA-2023:4706RLSA-2023:4706RLSA-2023:4706	�aJdnf-plugin-subscription-manager-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�fJpython3-cloud-what-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�jJpython3-subscription-manager-rhsm-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�kJpython3-syspurpose-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�BJrhsm-icons-1.28.36-3.el8_8.rocky.0.1.noarch.rpm�}Jsubscription-manager-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�FJsubscription-manager-cockpit-1.28.36-3.el8_8.rocky.0.1.noarch.rpm�~Jsubscription-manager-plugin-ostree-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�KJsubscription-manager-rhsm-certificates-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm	�aJdnf-plugin-subscription-manager-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�fJpython3-cloud-what-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�jJpython3-subscription-manager-rhsm-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�kJpython3-syspurpose-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�BJrhsm-icons-1.28.36-3.el8_8.rocky.0.1.noarch.rpm�}Jsubscription-manager-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�FJsubscription-manager-cockpit-1.28.36-3.el8_8.rocky.0.1.noarch.rpm�~Jsubscription-manager-plugin-ostree-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�KJsubscription-manager-rhsm-certificates-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm����+�*
�<�lBBBBBBBBBBBBBBsecurityModerate: systemd security and bug fix update���Ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26604CVE-2023-26604CVE-2023-26604
https://bugzilla.redhat.com/show_bug.cgi?id=21756112175611https://bugzilla.redhat.com/show_bug.cgi?id=21901532190153* systemd-pstore crashes when attempting to move standalone files out of /sys/fs/pstorehttps://errata.rockylinux.org/RLSA-2023:3837RLSA-2023:3837RLSA-2023:3837�tQsystemd-239-74.el8_8.2.x86_64.rpm�uQsystemd-container-239-74.el8_8.2.x86_64.rpm�vQsystemd-devel-239-74.el8_8.2.x86_64.rpm�wQsystemd-journal-remote-239-74.el8_8.2.x86_64.rpm�xQsystemd-libs-239-74.el8_8.2.x86_64.rpm�yQsystemd-pam-239-74.el8_8.2.x86_64.rpm�zQsystemd-tests-239-74.el8_8.2.x86_64.rpm�{Qsystemd-udev-239-74.el8_8.2.x86_64.rpm�tQsystemd-239-74.el8_8.2.x86_64.rpm�uQsystemd-container-239-74.el8_8.2.x86_64.rpm�vQsystemd-devel-239-74.el8_8.2.x86_64.rpm�wQsystemd-journal-remote-239-74.el8_8.2.x86_64.rpm�xQsystemd-libs-239-74.el8_8.2.x86_64.rpm�yQsystemd-pam-239-74.el8_8.2.x86_64.rpm�zQsystemd-tests-239-74.el8_8.2.x86_64.rpm�{Qsystemd-udev-239-74.el8_8.2.x86_64.rpm��ÌR�,
��}BBBBBsecurityModerate: sqlite security update��H�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24736CVE-2020-24736CVE-2020-24736
https://bugzilla.redhat.com/show_bug.cgi?id=21863852186385https://errata.rockylinux.org/RLSA-2023:3840RLSA-2023:3840RLSA-2023:3840�z�sqlite-3.26.0-18.el8_8.x86_64.rpm�{�sqlite-devel-3.26.0-18.el8_8.x86_64.rpm�E�sqlite-doc-3.26.0-18.el8_8.noarch.rpm�|�sqlite-libs-3.26.0-18.el8_8.x86_64.rpm�z�sqlite-3.26.0-18.el8_8.x86_64.rpm�{�sqlite-devel-3.26.0-18.el8_8.x86_64.rpm�E�sqlite-doc-3.26.0-18.el8_8.noarch.rpm�|�sqlite-libs-3.26.0-18.el8_8.x86_64.rpm��ÌR�B
����Dbugfixkexec-tools bug fix update��V�https://errata.rockylinux.org/RLBA-2023:3841RLBA-2023:3841RLBA-2023:3841�+�kexec-tools-2.0.25-5.el8_8.1.x86_64.rpm�+�kexec-tools-2.0.25-5.el8_8.1.x86_64.rpm��ÌR�C
����GBBbugfixxfsprogs bug fix update��g�^https://errata.rockylinux.org/RLBA-2023:3844RLBA-2023:3844RLBA-2023:3844�N�dxfsprogs-5.0.0-11.el8_8.x86_64.rpm�O�dxfsprogs-devel-5.0.0-11.el8_8.x86_64.rpm�N�dxfsprogs-5.0.0-11.el8_8.x86_64.rpm�O�dxfsprogs-devel-5.0.0-11.el8_8.x86_64.rpm��ÌR�-
��2��LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: kernel security, bug fix, and enhancement update��E�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28466CVE-2023-28466CVE-2023-28466
https://bugzilla.redhat.com/show_bug.cgi?id=21790002179000https://errata.rockylinux.org/RLSA-2023:3847RLSA-2023:3847RLSA-2023:3847Vbpftool-4.18.0-477.15.1.el8_8.x86_64.rpmWkernel-4.18.0-477.15.1.el8_8.x86_64.rpmAkernel-abi-stablelists-4.18.0-477.15.1.el8_8.noarch.rpmXkernel-core-4.18.0-477.15.1.el8_8.x86_64.rpmYkernel-cross-headers-4.18.0-477.15.1.el8_8.x86_64.rpmZkernel-debug-4.18.0-477.15.1.el8_8.x86_64.rpm[kernel-debug-core-4.18.0-477.15.1.el8_8.x86_64.rpm\kernel-debug-devel-4.18.0-477.15.1.el8_8.x86_64.rpm_kernel-debuginfo-common-x86_64-4.18.0-477.15.1.el8_8.x86_64.rpm]kernel-debug-modules-4.18.0-477.15.1.el8_8.x86_64.rpm^kernel-debug-modules-extra-4.18.0-477.15.1.el8_8.x86_64.rpm`kernel-devel-4.18.0-477.15.1.el8_8.x86_64.rpmBkernel-doc-4.18.0-477.15.1.el8_8.noarch.rpmakernel-headers-4.18.0-477.15.1.el8_8.x86_64.rpmbkernel-modules-4.18.0-477.15.1.el8_8.x86_64.rpmckernel-modules-extra-4.18.0-477.15.1.el8_8.x86_64.rpmdkernel-tools-4.18.0-477.15.1.el8_8.x86_64.rpmekernel-tools-libs-4.18.0-477.15.1.el8_8.x86_64.rpmfperf-4.18.0-477.15.1.el8_8.x86_64.rpmgpython3-perf-4.18.0-477.15.1.el8_8.x86_64.rpmVbpftool-4.18.0-477.15.1.el8_8.x86_64.rpmWkernel-4.18.0-477.15.1.el8_8.x86_64.rpmAkernel-abi-stablelists-4.18.0-477.15.1.el8_8.noarch.rpmXkernel-core-4.18.0-477.15.1.el8_8.x86_64.rpmYkernel-cross-headers-4.18.0-477.15.1.el8_8.x86_64.rpmZkernel-debug-4.18.0-477.15.1.el8_8.x86_64.rpm[kernel-debug-core-4.18.0-477.15.1.el8_8.x86_64.rpm\kernel-debug-devel-4.18.0-477.15.1.el8_8.x86_64.rpm_kernel-debuginfo-common-x86_64-4.18.0-477.15.1.el8_8.x86_64.rpm]kernel-debug-modules-4.18.0-477.15.1.el8_8.x86_64.rpm^kernel-debug-modules-extra-4.18.0-477.15.1.el8_8.x86_64.rpm`kernel-devel-4.18.0-477.15.1.el8_8.x86_64.rpmBkernel-doc-4.18.0-477.15.1.el8_8.noarch.rpmakernel-headers-4.18.0-477.15.1.el8_8.x86_64.rpmbkernel-modules-4.18.0-477.15.1.el8_8.x86_64.rpmckernel-modules-extra-4.18.0-477.15.1.el8_8.x86_64.rpmdkernel-tools-4.18.0-477.15.1.el8_8.x86_64.rpmekernel-tools-libs-4.18.0-477.15.1.el8_8.x86_64.rpmfperf-4.18.0-477.15.1.el8_8.x86_64.rpmgpython3-perf-4.18.0-477.15.1.el8_8.x86_64.rpm��ÌS�F
��5��sbugfixautofs bug fix update��T�8https://bugzilla.redhat.com/show_bug.cgi?id=22125882212588lookups after upgrading to 5.1.4-93.el8https://errata.rockylinux.org/RLBA-2023:3848RLBA-2023:3848RLBA-2023:3848�X�autofs-5.1.4-102.el8_8.2.x86_64.rpm�X�autofs-5.1.4-102.el8_8.2.x86_64.rpm��ÌS�S
��:��vBBenhancementiproute bug fix update���Nhttps://bugzilla.redhat.com/show_bug.cgi?id=22096872209687* macvlan: Add bclim parameterhttps://errata.rockylinux.org/RLEA-2023:3849RLEA-2023:3849RLEA-2023:3849�
�eiproute-5.18.0-1.1.el8_8.x86_64.rpm��eiproute-tc-5.18.0-1.1.el8_8.x86_64.rpm�
�eiproute-5.18.0-1.1.el8_8.x86_64.rpm��eiproute-tc-5.18.0-1.1.el8_8.x86_64.rpm��ÌS�T
��	��{BBBBBBBBBBBBenhancementkrb5 bug fix update��Z�https://bugzilla.redhat.com/show_bug.cgi?id=22113902211390* CVE-2022-37967: MS-PAC extended KDC signaturehttps://errata.rockylinux.org/RLEA-2023:3850RLEA-2023:3850RLEA-2023:3850�,kkrb5-devel-1.18.2-25.el8_8.x86_64.rpm�-kkrb5-libs-1.18.2-25.el8_8.x86_64.rpm�.kkrb5-pkinit-1.18.2-25.el8_8.x86_64.rpm�/kkrb5-server-1.18.2-25.el8_8.x86_64.rpm�0kkrb5-server-ldap-1.18.2-25.el8_8.x86_64.rpm�1kkrb5-workstation-1.18.2-25.el8_8.x86_64.rpm�2klibkadm5-1.18.2-25.el8_8.x86_64.rpm�,kkrb5-devel-1.18.2-25.el8_8.x86_64.rpm�-kkrb5-libs-1.18.2-25.el8_8.x86_64.rpm�.kkrb5-pkinit-1.18.2-25.el8_8.x86_64.rpm�/kkrb5-server-1.18.2-25.el8_8.x86_64.rpm�0kkrb5-server-ldap-1.18.2-25.el8_8.x86_64.rpm�1kkrb5-workstation-1.18.2-25.el8_8.x86_64.rpm�2klibkadm5-1.18.2-25.el8_8.x86_64.rpm��ÌS�7
�	��JsecurityImportant: cups security update��r�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32360CVE-2023-32360CVE-2023-32360
https://bugzilla.redhat.com/show_bug.cgi?id=22304952230495https://errata.rockylinux.org/RLSA-2023:4864RLSA-2023:4864RLSA-2023:4864�\�
cups-libs-2.2.6-51.el8_8.1.x86_64.rpm�\�
cups-libs-2.2.6-51.el8_8.1.x86_64.rpm��ÌV�M
����Lbugfixsos bug fix and enhancement update���&https://bugzilla.redhat.com/show_bug.cgi?id=22185632218563* The sos report does not gather /etc/grub2-efi.cfg when present.https://bugzilla.redhat.com/show_bug.cgi?id=22266822226682* Add ovn-ic related changes for OCP 4.14.https://bugzilla.redhat.com/show_bug.cgi?id=22267242226724* [rebase] Release sos-4.5.6 to 8.8 and 9.2.https://errata.rockylinux.org/RLBA-2023:4880RLBA-2023:4880RLBA-2023:4880E�ksos-4.5.6-1.el8.noarch.rpmF�ksos-audit-4.5.6-1.el8.noarch.rpmE�ksos-4.5.6-1.el8.noarch.rpmF�ksos-audit-4.5.6-1.el8.noarch.rpm��ÌW�U
����Oenhancementmicrocode_ctl bug fix and enhancement update��2�zhttps://errata.rockylinux.org/RLEA-2023:4995RLEA-2023:4995RLEA-2023:4995�3�tmicrocode_ctl-20220809-2.20230808.2.el8_8.x86_64.rpm�3�tmicrocode_ctl-20220809-2.20230808.2.el8_8.x86_64.rpm����^�N
����Rbugfixsos bug fix and enhancement update��,�0https://bugzilla.redhat.com/show_bug.cgi?id=22179062217906* sos: Python tarfile extraction needs change to avoid a warning (CVE-2007-4559 mitigation)https://bugzilla.redhat.com/show_bug.cgi?id=22188732218873* sos: Python tarfile extraction needs change to avoid a warning (CVE-2007-4559 mitigation)https://bugzilla.redhat.com/show_bug.cgi?id=22221342222134* Discovery plugin no longer captures data.https://errata.rockylinux.org/RLBA-2023:5354RLBA-2023:5354RLBA-2023:5354E�lsos-4.6.0-2.el8.noarch.rpmF�lsos-audit-4.6.0-2.el8.noarch.rpmE�lsos-4.6.0-2.el8.noarch.rpmF�lsos-audit-4.6.0-2.el8.noarch.rpm����u�8
�
��UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: glibc security update��\�C	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4527CVE-2023-4527CVE-2023-4527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4806CVE-2023-4806CVE-2023-4806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4813CVE-2023-4813CVE-2023-4813
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4911CVE-2023-4911CVE-2023-4911
https://bugzilla.redhat.com/show_bug.cgi?id=22347122234712https://bugzilla.redhat.com/show_bug.cgi?id=22377822237782https://bugzilla.redhat.com/show_bug.cgi?id=22377982237798https://bugzilla.redhat.com/show_bug.cgi?id=22383522238352https://errata.rockylinux.org/RLSA-2023:5455RLSA-2023:5455RLSA-2023:5455�P�eglibc-2.28-225.el8_8.6.x86_64.rpm�fglibc-all-langpacks-2.28-225.el8_8.6.x86_64.rpm�gglibc-common-2.28-225.el8_8.6.x86_64.rpm�hglibc-devel-2.28-225.el8_8.6.x86_64.rpm�!glibc-doc-2.28-225.el8_8.6.noarch.rpm�iglibc-gconv-extra-2.28-225.el8_8.6.x86_64.rpm�jglibc-headers-2.28-225.el8_8.6.x86_64.rpm�kglibc-langpack-aa-2.28-225.el8_8.6.x86_64.rpm�lglibc-langpack-af-2.28-225.el8_8.6.x86_64.rpm�mglibc-langpack-agr-2.28-225.el8_8.6.x86_64.rpm�nglibc-langpack-ak-2.28-225.el8_8.6.x86_64.rpm�oglibc-langpack-am-2.28-225.el8_8.6.x86_64.rpm�pglibc-langpack-an-2.28-225.el8_8.6.x86_64.rpm�qglibc-langpack-anp-2.28-225.el8_8.6.x86_64.rpm�rglibc-langpack-ar-2.28-225.el8_8.6.x86_64.rpm�sglibc-langpack-as-2.28-225.el8_8.6.x86_64.rpm�tglibc-langpack-ast-2.28-225.el8_8.6.x86_64.rpm�uglibc-langpack-ayc-2.28-225.el8_8.6.x86_64.rpm�vglibc-langpack-az-2.28-225.el8_8.6.x86_64.rpm�wglibc-langpack-be-2.28-225.el8_8.6.x86_64.rpm�xglibc-langpack-bem-2.28-225.el8_8.6.x86_64.rpm�yglibc-langpack-ber-2.28-225.el8_8.6.x86_64.rpm�zglibc-langpack-bg-2.28-225.el8_8.6.x86_64.rpm�{glibc-langpack-bhb-2.28-225.el8_8.6.x86_64.rpm�|glibc-langpack-bho-2.28-225.el8_8.6.x86_64.rpm�}glibc-langpack-bi-2.28-225.el8_8.6.x86_64.rpm�~glibc-langpack-bn-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-bo-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-br-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-brx-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-bs-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-byn-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-ca-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-ce-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-chr-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-cmn-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-crh-2.28-225.el8_8.6.x86_64.rpm�	glibc-langpack-cs-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-csb-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-cv-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-cy-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-da-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-de-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-doi-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-dsb-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-dv-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-dz-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-el-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-en-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-eo-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-es-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-et-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-eu-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-fa-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-ff-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-fi-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-fil-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-fo-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-fr-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-fur-2.28-225.el8_8.6.x86_64.rpm� glibc-langpack-fy-2.28-225.el8_8.6.x86_64.rpm�!glibc-langpack-ga-2.28-225.el8_8.6.x86_64.rpm�"glibc-langpack-gd-2.28-225.el8_8.6.x86_64.rpm�#glibc-langpack-gez-2.28-225.el8_8.6.x86_64.rpm�$glibc-langpack-gl-2.28-225.el8_8.6.x86_64.rpm�%glibc-langpack-gu-2.28-225.el8_8.6.x86_64.rpm�&glibc-langpack-gv-2.28-225.el8_8.6.x86_64.rpm�'glibc-langpack-ha-2.28-225.el8_8.6.x86_64.rpm�(glibc-langpack-hak-2.28-225.el8_8.6.x86_64.rpm�)glibc-langpack-he-2.28-225.el8_8.6.x86_64.rpm�*glibc-langpack-hi-2.28-225.el8_8.6.x86_64.rpm�+glibc-langpack-hif-2.28-225.el8_8.6.x86_64.rpm�,glibc-langpack-hne-2.28-225.el8_8.6.x86_64.rpm�-glibc-langpack-hr-2.28-225.el8_8.6.x86_64.rpm�.glibc-langpack-hsb-2.28-225.el8_8.6.x86_64.rpm�/glibc-langpack-ht-2.28-225.el8_8.6.x86_64.rpm�0glibc-langpack-hu-2.28-225.el8_8.6.x86_64.rpm�1glibc-langpack-hy-2.28-225.el8_8.6.x86_64.rpm�2glibc-langpack-ia-2.28-225.el8_8.6.x86_64.rpm�3glibc-langpack-id-2.28-225.el8_8.6.x86_64.rpm�4glibc-langpack-ig-2.28-225.el8_8.6.x86_64.rpm�5glibc-langpack-ik-2.28-225.el8_8.6.x86_64.rpm�6glibc-langpack-is-2.28-225.el8_8.6.x86_64.rpm�7glibc-langpack-it-2.28-225.el8_8.6.x86_64.rpm�8glibc-langpack-iu-2.28-225.el8_8.6.x86_64.rpm�9glibc-langpack-ja-2.28-225.el8_8.6.x86_64.rpm�:glibc-langpack-ka-2.28-225.el8_8.6.x86_64.rpm�;glibc-langpack-kab-2.28-225.el8_8.6.x86_64.rpm�<glibc-langpack-kk-2.28-225.el8_8.6.x86_64.rpm�=glibc-langpack-kl-2.28-225.el8_8.6.x86_64.rpm�>glibc-langpack-km-2.28-225.el8_8.6.x86_64.rpm�?glibc-langpack-kn-2.28-225.el8_8.6.x86_64.rpm�@glibc-langpack-ko-2.28-225.el8_8.6.x86_64.rpm�Aglibc-langpack-kok-2.28-225.el8_8.6.x86_64.rpm�Bglibc-langpack-ks-2.28-225.el8_8.6.x86_64.rpm�Cglibc-langpack-ku-2.28-225.el8_8.6.x86_64.rpm�Dglibc-langpack-kw-2.28-225.el8_8.6.x86_64.rpm�Eglibc-langpack-ky-2.28-225.el8_8.6.x86_64.rpm�Fglibc-langpack-lb-2.28-225.el8_8.6.x86_64.rpm�Gglibc-langpack-lg-2.28-225.el8_8.6.x86_64.rpm�Hglibc-langpack-li-2.28-225.el8_8.6.x86_64.rpm�Iglibc-langpack-lij-2.28-225.el8_8.6.x86_64.rpm�Jglibc-langpack-ln-2.28-225.el8_8.6.x86_64.rpm�Kglibc-langpack-lo-2.28-225.el8_8.6.x86_64.rpm�Lglibc-langpack-lt-2.28-225.el8_8.6.x86_64.rpm�Mglibc-langpack-lv-2.28-225.el8_8.6.x86_64.rpm�Nglibc-langpack-lzh-2.28-225.el8_8.6.x86_64.rpm�Oglibc-langpack-mag-2.28-225.el8_8.6.x86_64.rpm�Pglibc-langpack-mai-2.28-225.el8_8.6.x86_64.rpm�Qglibc-langpack-mfe-2.28-225.el8_8.6.x86_64.rpm�Rglibc-langpack-mg-2.28-225.el8_8.6.x86_64.rpm�Sglibc-langpack-mhr-2.28-225.el8_8.6.x86_64.rpm�Tglibc-langpack-mi-2.28-225.el8_8.6.x86_64.rpm�Uglibc-langpack-miq-2.28-225.el8_8.6.x86_64.rpm�Vglibc-langpack-mjw-2.28-225.el8_8.6.x86_64.rpm�Wglibc-langpack-mk-2.28-225.el8_8.6.x86_64.rpm�Xglibc-langpack-ml-2.28-225.el8_8.6.x86_64.rpm�Yglibc-langpack-mn-2.28-225.el8_8.6.x86_64.rpm�Zglibc-langpack-mni-2.28-225.el8_8.6.x86_64.rpm�[glibc-langpack-mr-2.28-225.el8_8.6.x86_64.rpm�\glibc-langpack-ms-2.28-225.el8_8.6.x86_64.rpm�]glibc-langpack-mt-2.28-225.el8_8.6.x86_64.rpm�^glibc-langpack-my-2.28-225.el8_8.6.x86_64.rpm�_glibc-langpack-nan-2.28-225.el8_8.6.x86_64.rpm�`glibc-langpack-nb-2.28-225.el8_8.6.x86_64.rpm�aglibc-langpack-nds-2.28-225.el8_8.6.x86_64.rpm�bglibc-langpack-ne-2.28-225.el8_8.6.x86_64.rpm�cglibc-langpack-nhn-2.28-225.el8_8.6.x86_64.rpm�dglibc-langpack-niu-2.28-225.el8_8.6.x86_64.rpm�eglibc-langpack-nl-2.28-225.el8_8.6.x86_64.rpm�fglibc-langpack-nn-2.28-225.el8_8.6.x86_64.rpm�gglibc-langpack-nr-2.28-225.el8_8.6.x86_64.rpm�hglibc-langpack-nso-2.28-225.el8_8.6.x86_64.rpm�iglibc-langpack-oc-2.28-225.el8_8.6.x86_64.rpm�jglibc-langpack-om-2.28-225.el8_8.6.x86_64.rpm�kglibc-langpack-or-2.28-225.el8_8.6.x86_64.rpm�lglibc-langpack-os-2.28-225.el8_8.6.x86_64.rpm�mglibc-langpack-pa-2.28-225.el8_8.6.x86_64.rpm�nglibc-langpack-pap-2.28-225.el8_8.6.x86_64.rpm�oglibc-langpack-pl-2.28-225.el8_8.6.x86_64.rpm�pglibc-langpack-ps-2.28-225.el8_8.6.x86_64.rpm�qglibc-langpack-pt-2.28-225.el8_8.6.x86_64.rpm�rglibc-langpack-quz-2.28-225.el8_8.6.x86_64.rpm�sglibc-langpack-raj-2.28-225.el8_8.6.x86_64.rpm�tglibc-langpack-ro-2.28-225.el8_8.6.x86_64.rpm�uglibc-langpack-ru-2.28-225.el8_8.6.x86_64.rpm�vglibc-langpack-rw-2.28-225.el8_8.6.x86_64.rpm�wglibc-langpack-sa-2.28-225.el8_8.6.x86_64.rpm�xglibc-langpack-sah-2.28-225.el8_8.6.x86_64.rpm�yglibc-langpack-sat-2.28-225.el8_8.6.x86_64.rpm�zglibc-langpack-sc-2.28-225.el8_8.6.x86_64.rpm�{glibc-langpack-sd-2.28-225.el8_8.6.x86_64.rpm�|glibc-langpack-se-2.28-225.el8_8.6.x86_64.rpm�}glibc-langpack-sgs-2.28-225.el8_8.6.x86_64.rpm�~glibc-langpack-shn-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-shs-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-si-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-sid-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-sk-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-sl-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-sm-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-so-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-sq-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-sr-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-ss-2.28-225.el8_8.6.x86_64.rpm�	glibc-langpack-st-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-sv-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-sw-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-szl-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-ta-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-tcy-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-te-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-tg-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-th-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-the-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-ti-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-tig-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-tk-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-tl-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-tn-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-to-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-tpi-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-tr-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-ts-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-tt-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-ug-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-uk-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-unm-2.28-225.el8_8.6.x86_64.rpm� glibc-langpack-ur-2.28-225.el8_8.6.x86_64.rpm�!glibc-langpack-uz-2.28-225.el8_8.6.x86_64.rpm�"glibc-langpack-ve-2.28-225.el8_8.6.x86_64.rpm�#glibc-langpack-vi-2.28-225.el8_8.6.x86_64.rpm�$glibc-langpack-wa-2.28-225.el8_8.6.x86_64.rpm�%glibc-langpack-wae-2.28-225.el8_8.6.x86_64.rpm�&glibc-langpack-wal-2.28-225.el8_8.6.x86_64.rpm�'glibc-langpack-wo-2.28-225.el8_8.6.x86_64.rpm�(glibc-langpack-xh-2.28-225.el8_8.6.x86_64.rpm�)glibc-langpack-yi-2.28-225.el8_8.6.x86_64.rpm�*glibc-langpack-yo-2.28-225.el8_8.6.x86_64.rpm�+glibc-langpack-yue-2.28-225.el8_8.6.x86_64.rpm�,glibc-langpack-yuw-2.28-225.el8_8.6.x86_64.rpm�-glibc-langpack-zh-2.28-225.el8_8.6.x86_64.rpm�.glibc-langpack-zu-2.28-225.el8_8.6.x86_64.rpm�/glibc-locale-source-2.28-225.el8_8.6.x86_64.rpm�0glibc-minimal-langpack-2.28-225.el8_8.6.x86_64.rpm�6libnsl-2.28-225.el8_8.6.x86_64.rpm�;nscd-2.28-225.el8_8.6.x86_64.rpm�<nss_db-2.28-225.el8_8.6.x86_64.rpm�P�eglibc-2.28-225.el8_8.6.x86_64.rpm�fglibc-all-langpacks-2.28-225.el8_8.6.x86_64.rpm�gglibc-common-2.28-225.el8_8.6.x86_64.rpm�hglibc-devel-2.28-225.el8_8.6.x86_64.rpm�!glibc-doc-2.28-225.el8_8.6.noarch.rpm�iglibc-gconv-extra-2.28-225.el8_8.6.x86_64.rpm�jglibc-headers-2.28-225.el8_8.6.x86_64.rpm�kglibc-langpack-aa-2.28-225.el8_8.6.x86_64.rpm�lglibc-langpack-af-2.28-225.el8_8.6.x86_64.rpm�mglibc-langpack-agr-2.28-225.el8_8.6.x86_64.rpm�nglibc-langpack-ak-2.28-225.el8_8.6.x86_64.rpm�oglibc-langpack-am-2.28-225.el8_8.6.x86_64.rpm�pglibc-langpack-an-2.28-225.el8_8.6.x86_64.rpm�qglibc-langpack-anp-2.28-225.el8_8.6.x86_64.rpm�rglibc-langpack-ar-2.28-225.el8_8.6.x86_64.rpm�sglibc-langpack-as-2.28-225.el8_8.6.x86_64.rpm�tglibc-langpack-ast-2.28-225.el8_8.6.x86_64.rpm�uglibc-langpack-ayc-2.28-225.el8_8.6.x86_64.rpm�vglibc-langpack-az-2.28-225.el8_8.6.x86_64.rpm�wglibc-langpack-be-2.28-225.el8_8.6.x86_64.rpm�xglibc-langpack-bem-2.28-225.el8_8.6.x86_64.rpm�yglibc-langpack-ber-2.28-225.el8_8.6.x86_64.rpm�zglibc-langpack-bg-2.28-225.el8_8.6.x86_64.rpm�{glibc-langpack-bhb-2.28-225.el8_8.6.x86_64.rpm�|glibc-langpack-bho-2.28-225.el8_8.6.x86_64.rpm�}glibc-langpack-bi-2.28-225.el8_8.6.x86_64.rpm�~glibc-langpack-bn-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-bo-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-br-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-brx-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-bs-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-byn-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-ca-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-ce-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-chr-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-cmn-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-crh-2.28-225.el8_8.6.x86_64.rpm�	glibc-langpack-cs-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-csb-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-cv-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-cy-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-da-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-de-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-doi-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-dsb-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-dv-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-dz-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-el-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-en-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-eo-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-es-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-et-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-eu-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-fa-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-ff-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-fi-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-fil-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-fo-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-fr-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-fur-2.28-225.el8_8.6.x86_64.rpm� glibc-langpack-fy-2.28-225.el8_8.6.x86_64.rpm�!glibc-langpack-ga-2.28-225.el8_8.6.x86_64.rpm�"glibc-langpack-gd-2.28-225.el8_8.6.x86_64.rpm�#glibc-langpack-gez-2.28-225.el8_8.6.x86_64.rpm�$glibc-langpack-gl-2.28-225.el8_8.6.x86_64.rpm�%glibc-langpack-gu-2.28-225.el8_8.6.x86_64.rpm�&glibc-langpack-gv-2.28-225.el8_8.6.x86_64.rpm�'glibc-langpack-ha-2.28-225.el8_8.6.x86_64.rpm�(glibc-langpack-hak-2.28-225.el8_8.6.x86_64.rpm�)glibc-langpack-he-2.28-225.el8_8.6.x86_64.rpm�*glibc-langpack-hi-2.28-225.el8_8.6.x86_64.rpm�+glibc-langpack-hif-2.28-225.el8_8.6.x86_64.rpm�,glibc-langpack-hne-2.28-225.el8_8.6.x86_64.rpm�-glibc-langpack-hr-2.28-225.el8_8.6.x86_64.rpm�.glibc-langpack-hsb-2.28-225.el8_8.6.x86_64.rpm�/glibc-langpack-ht-2.28-225.el8_8.6.x86_64.rpm�0glibc-langpack-hu-2.28-225.el8_8.6.x86_64.rpm�1glibc-langpack-hy-2.28-225.el8_8.6.x86_64.rpm�2glibc-langpack-ia-2.28-225.el8_8.6.x86_64.rpm�3glibc-langpack-id-2.28-225.el8_8.6.x86_64.rpm�4glibc-langpack-ig-2.28-225.el8_8.6.x86_64.rpm�5glibc-langpack-ik-2.28-225.el8_8.6.x86_64.rpm�6glibc-langpack-is-2.28-225.el8_8.6.x86_64.rpm�7glibc-langpack-it-2.28-225.el8_8.6.x86_64.rpm�8glibc-langpack-iu-2.28-225.el8_8.6.x86_64.rpm�9glibc-langpack-ja-2.28-225.el8_8.6.x86_64.rpm�:glibc-langpack-ka-2.28-225.el8_8.6.x86_64.rpm�;glibc-langpack-kab-2.28-225.el8_8.6.x86_64.rpm�<glibc-langpack-kk-2.28-225.el8_8.6.x86_64.rpm�=glibc-langpack-kl-2.28-225.el8_8.6.x86_64.rpm�>glibc-langpack-km-2.28-225.el8_8.6.x86_64.rpm�?glibc-langpack-kn-2.28-225.el8_8.6.x86_64.rpm�@glibc-langpack-ko-2.28-225.el8_8.6.x86_64.rpm�Aglibc-langpack-kok-2.28-225.el8_8.6.x86_64.rpm�Bglibc-langpack-ks-2.28-225.el8_8.6.x86_64.rpm�Cglibc-langpack-ku-2.28-225.el8_8.6.x86_64.rpm�Dglibc-langpack-kw-2.28-225.el8_8.6.x86_64.rpm�Eglibc-langpack-ky-2.28-225.el8_8.6.x86_64.rpm�Fglibc-langpack-lb-2.28-225.el8_8.6.x86_64.rpm�Gglibc-langpack-lg-2.28-225.el8_8.6.x86_64.rpm�Hglibc-langpack-li-2.28-225.el8_8.6.x86_64.rpm�Iglibc-langpack-lij-2.28-225.el8_8.6.x86_64.rpm�Jglibc-langpack-ln-2.28-225.el8_8.6.x86_64.rpm�Kglibc-langpack-lo-2.28-225.el8_8.6.x86_64.rpm�Lglibc-langpack-lt-2.28-225.el8_8.6.x86_64.rpm�Mglibc-langpack-lv-2.28-225.el8_8.6.x86_64.rpm�Nglibc-langpack-lzh-2.28-225.el8_8.6.x86_64.rpm�Oglibc-langpack-mag-2.28-225.el8_8.6.x86_64.rpm�Pglibc-langpack-mai-2.28-225.el8_8.6.x86_64.rpm�Qglibc-langpack-mfe-2.28-225.el8_8.6.x86_64.rpm�Rglibc-langpack-mg-2.28-225.el8_8.6.x86_64.rpm�Sglibc-langpack-mhr-2.28-225.el8_8.6.x86_64.rpm�Tglibc-langpack-mi-2.28-225.el8_8.6.x86_64.rpm�Uglibc-langpack-miq-2.28-225.el8_8.6.x86_64.rpm�Vglibc-langpack-mjw-2.28-225.el8_8.6.x86_64.rpm�Wglibc-langpack-mk-2.28-225.el8_8.6.x86_64.rpm�Xglibc-langpack-ml-2.28-225.el8_8.6.x86_64.rpm�Yglibc-langpack-mn-2.28-225.el8_8.6.x86_64.rpm�Zglibc-langpack-mni-2.28-225.el8_8.6.x86_64.rpm�[glibc-langpack-mr-2.28-225.el8_8.6.x86_64.rpm�\glibc-langpack-ms-2.28-225.el8_8.6.x86_64.rpm�]glibc-langpack-mt-2.28-225.el8_8.6.x86_64.rpm�^glibc-langpack-my-2.28-225.el8_8.6.x86_64.rpm�_glibc-langpack-nan-2.28-225.el8_8.6.x86_64.rpm�`glibc-langpack-nb-2.28-225.el8_8.6.x86_64.rpm�aglibc-langpack-nds-2.28-225.el8_8.6.x86_64.rpm�bglibc-langpack-ne-2.28-225.el8_8.6.x86_64.rpm�cglibc-langpack-nhn-2.28-225.el8_8.6.x86_64.rpm�dglibc-langpack-niu-2.28-225.el8_8.6.x86_64.rpm�eglibc-langpack-nl-2.28-225.el8_8.6.x86_64.rpm�fglibc-langpack-nn-2.28-225.el8_8.6.x86_64.rpm�gglibc-langpack-nr-2.28-225.el8_8.6.x86_64.rpm�hglibc-langpack-nso-2.28-225.el8_8.6.x86_64.rpm�iglibc-langpack-oc-2.28-225.el8_8.6.x86_64.rpm�jglibc-langpack-om-2.28-225.el8_8.6.x86_64.rpm�kglibc-langpack-or-2.28-225.el8_8.6.x86_64.rpm�lglibc-langpack-os-2.28-225.el8_8.6.x86_64.rpm�mglibc-langpack-pa-2.28-225.el8_8.6.x86_64.rpm�nglibc-langpack-pap-2.28-225.el8_8.6.x86_64.rpm�oglibc-langpack-pl-2.28-225.el8_8.6.x86_64.rpm�pglibc-langpack-ps-2.28-225.el8_8.6.x86_64.rpm�qglibc-langpack-pt-2.28-225.el8_8.6.x86_64.rpm�rglibc-langpack-quz-2.28-225.el8_8.6.x86_64.rpm�sglibc-langpack-raj-2.28-225.el8_8.6.x86_64.rpm�tglibc-langpack-ro-2.28-225.el8_8.6.x86_64.rpm�uglibc-langpack-ru-2.28-225.el8_8.6.x86_64.rpm�vglibc-langpack-rw-2.28-225.el8_8.6.x86_64.rpm�wglibc-langpack-sa-2.28-225.el8_8.6.x86_64.rpm�xglibc-langpack-sah-2.28-225.el8_8.6.x86_64.rpm�yglibc-langpack-sat-2.28-225.el8_8.6.x86_64.rpm�zglibc-langpack-sc-2.28-225.el8_8.6.x86_64.rpm�{glibc-langpack-sd-2.28-225.el8_8.6.x86_64.rpm�|glibc-langpack-se-2.28-225.el8_8.6.x86_64.rpm�}glibc-langpack-sgs-2.28-225.el8_8.6.x86_64.rpm�~glibc-langpack-shn-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-shs-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-si-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-sid-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-sk-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-sl-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-sm-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-so-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-sq-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-sr-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-ss-2.28-225.el8_8.6.x86_64.rpm�	glibc-langpack-st-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-sv-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-sw-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-szl-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-ta-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-tcy-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-te-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-tg-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-th-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-the-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-ti-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-tig-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-tk-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-tl-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-tn-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-to-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-tpi-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-tr-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-ts-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-tt-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-ug-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-uk-2.28-225.el8_8.6.x86_64.rpm�glibc-langpack-unm-2.28-225.el8_8.6.x86_64.rpm� glibc-langpack-ur-2.28-225.el8_8.6.x86_64.rpm�!glibc-langpack-uz-2.28-225.el8_8.6.x86_64.rpm�"glibc-langpack-ve-2.28-225.el8_8.6.x86_64.rpm�#glibc-langpack-vi-2.28-225.el8_8.6.x86_64.rpm�$glibc-langpack-wa-2.28-225.el8_8.6.x86_64.rpm�%glibc-langpack-wae-2.28-225.el8_8.6.x86_64.rpm�&glibc-langpack-wal-2.28-225.el8_8.6.x86_64.rpm�'glibc-langpack-wo-2.28-225.el8_8.6.x86_64.rpm�(glibc-langpack-xh-2.28-225.el8_8.6.x86_64.rpm�)glibc-langpack-yi-2.28-225.el8_8.6.x86_64.rpm�*glibc-langpack-yo-2.28-225.el8_8.6.x86_64.rpm�+glibc-langpack-yue-2.28-225.el8_8.6.x86_64.rpm�,glibc-langpack-yuw-2.28-225.el8_8.6.x86_64.rpm�-glibc-langpack-zh-2.28-225.el8_8.6.x86_64.rpm�.glibc-langpack-zu-2.28-225.el8_8.6.x86_64.rpm�/glibc-locale-source-2.28-225.el8_8.6.x86_64.rpm�0glibc-minimal-langpack-2.28-225.el8_8.6.x86_64.rpm�6libnsl-2.28-225.el8_8.6.x86_64.rpm�;nscd-2.28-225.el8_8.6.x86_64.rpm�<nss_db-2.28-225.el8_8.6.x86_64.rpm����D�1
����tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security and bug fix update��k�C
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42896CVE-2022-42896CVE-2022-42896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1281CVE-2023-1281CVE-2023-1281
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1829CVE-2023-1829CVE-2023-1829
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2124CVE-2023-2124CVE-2023-2124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2194CVE-2023-2194CVE-2023-2194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2235CVE-2023-2235CVE-2023-2235
https://bugzilla.redhat.com/show_bug.cgi?id=21473642147364https://bugzilla.redhat.com/show_bug.cgi?id=21818472181847https://bugzilla.redhat.com/show_bug.cgi?id=21874392187439https://bugzilla.redhat.com/show_bug.cgi?id=21883962188396https://bugzilla.redhat.com/show_bug.cgi?id=21884702188470https://bugzilla.redhat.com/show_bug.cgi?id=21925892192589https://errata.rockylinux.org/RLSA-2023:4517RLSA-2023:4517RLSA-2023:4517V bpftool-4.18.0-477.21.1.el8_8.x86_64.rpmW kernel-4.18.0-477.21.1.el8_8.x86_64.rpmA kernel-abi-stablelists-4.18.0-477.21.1.el8_8.noarch.rpmX kernel-core-4.18.0-477.21.1.el8_8.x86_64.rpmY kernel-cross-headers-4.18.0-477.21.1.el8_8.x86_64.rpmZ kernel-debug-4.18.0-477.21.1.el8_8.x86_64.rpm[ kernel-debug-core-4.18.0-477.21.1.el8_8.x86_64.rpm\ kernel-debug-devel-4.18.0-477.21.1.el8_8.x86_64.rpm_ kernel-debuginfo-common-x86_64-4.18.0-477.21.1.el8_8.x86_64.rpm] kernel-debug-modules-4.18.0-477.21.1.el8_8.x86_64.rpm^ kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpm` kernel-devel-4.18.0-477.21.1.el8_8.x86_64.rpmB kernel-doc-4.18.0-477.21.1.el8_8.noarch.rpma kernel-headers-4.18.0-477.21.1.el8_8.x86_64.rpmb kernel-modules-4.18.0-477.21.1.el8_8.x86_64.rpmc kernel-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpmd kernel-tools-4.18.0-477.21.1.el8_8.x86_64.rpme kernel-tools-libs-4.18.0-477.21.1.el8_8.x86_64.rpmf perf-4.18.0-477.21.1.el8_8.x86_64.rpmg python3-perf-4.18.0-477.21.1.el8_8.x86_64.rpmV bpftool-4.18.0-477.21.1.el8_8.x86_64.rpmW kernel-4.18.0-477.21.1.el8_8.x86_64.rpmA kernel-abi-stablelists-4.18.0-477.21.1.el8_8.noarch.rpmX kernel-core-4.18.0-477.21.1.el8_8.x86_64.rpmY kernel-cross-headers-4.18.0-477.21.1.el8_8.x86_64.rpmZ kernel-debug-4.18.0-477.21.1.el8_8.x86_64.rpm[ kernel-debug-core-4.18.0-477.21.1.el8_8.x86_64.rpm\ kernel-debug-devel-4.18.0-477.21.1.el8_8.x86_64.rpm_ kernel-debuginfo-common-x86_64-4.18.0-477.21.1.el8_8.x86_64.rpm] kernel-debug-modules-4.18.0-477.21.1.el8_8.x86_64.rpm^ kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpm` kernel-devel-4.18.0-477.21.1.el8_8.x86_64.rpmB kernel-doc-4.18.0-477.21.1.el8_8.noarch.rpma kernel-headers-4.18.0-477.21.1.el8_8.x86_64.rpmb kernel-modules-4.18.0-477.21.1.el8_8.x86_64.rpmc kernel-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpmd kernel-tools-4.18.0-477.21.1.el8_8.x86_64.rpme kernel-tools-libs-4.18.0-477.21.1.el8_8.x86_64.rpmf perf-4.18.0-477.21.1.el8_8.x86_64.rpmg python3-perf-4.18.0-477.21.1.el8_8.x86_64.rpm����*�H
��!��[BBBBbugfixiscsi-initiator-utils bug fix update���thttps://bugzilla.redhat.com/show_bug.cgi?id=22151112215111* Patch3 reverts a patch merged upstreamhttps://errata.rockylinux.org/RLBA-2023:4518RLBA-2023:4518RLBA-2023:4518�#�_iscsi-initiator-utils-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm�$�_iscsi-initiator-utils-iscsiuio-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm�v�_python3-iscsi-initiator-utils-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm�#�_iscsi-initiator-utils-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm�$�_iscsi-initiator-utils-iscsiuio-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm�v�_python3-iscsi-initiator-utils-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm����*�I
���bBBBBBBBBBBBBBBBBBBBBBBbugfixNetworkManager bug fix update��w�*https://bugzilla.redhat.com/show_bug.cgi?id=22178992217899* VLAN of bond will not get autoconnect when bond port link revived.https://errata.rockylinux.org/RLBA-2023:4521RLBA-2023:4521RLBA-2023:4521�0NetworkManager-1.40.16-4.el8_8.x86_64.rpm�0NetworkManager-adsl-1.40.16-4.el8_8.x86_64.rpm�0NetworkManager-bluetooth-1.40.16-4.el8_8.x86_64.rpm�#0NetworkManager-config-connectivity-redhat-1.40.16-4.el8_8.noarch.rpm�$0NetworkManager-config-server-1.40.16-4.el8_8.noarch.rpm�%0NetworkManager-dispatcher-routing-rules-1.40.16-4.el8_8.noarch.rpm�&0NetworkManager-initscripts-updown-1.40.16-4.el8_8.noarch.rpm�0NetworkManager-libnm-1.40.16-4.el8_8.x86_64.rpm�0NetworkManager-ovs-1.40.16-4.el8_8.x86_64.rpm�0NetworkManager-ppp-1.40.16-4.el8_8.x86_64.rpm�0NetworkManager-team-1.40.16-4.el8_8.x86_64.rpm�0NetworkManager-tui-1.40.16-4.el8_8.x86_64.rpm�0NetworkManager-wifi-1.40.16-4.el8_8.x86_64.rpm�0NetworkManager-wwan-1.40.16-4.el8_8.x86_64.rpm�0NetworkManager-1.40.16-4.el8_8.x86_64.rpm�0NetworkManager-adsl-1.40.16-4.el8_8.x86_64.rpm�0NetworkManager-bluetooth-1.40.16-4.el8_8.x86_64.rpm�#0NetworkManager-config-connectivity-redhat-1.40.16-4.el8_8.noarch.rpm�$0NetworkManager-config-server-1.40.16-4.el8_8.noarch.rpm�%0NetworkManager-dispatcher-routing-rules-1.40.16-4.el8_8.noarch.rpm�&0NetworkManager-initscripts-updown-1.40.16-4.el8_8.noarch.rpm�0NetworkManager-libnm-1.40.16-4.el8_8.x86_64.rpm�0NetworkManager-ovs-1.40.16-4.el8_8.x86_64.rpm�0NetworkManager-ppp-1.40.16-4.el8_8.x86_64.rpm�0NetworkManager-team-1.40.16-4.el8_8.x86_64.rpm�0NetworkManager-tui-1.40.16-4.el8_8.x86_64.rpm�0NetworkManager-wifi-1.40.16-4.el8_8.x86_64.rpm�0NetworkManager-wwan-1.40.16-4.el8_8.x86_64.rpm����*�3
����zBBBBBBsecurityModerate: curl security update��!�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27536CVE-2023-27536CVE-2023-27536
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28321CVE-2023-28321CVE-2023-28321
https://bugzilla.redhat.com/show_bug.cgi?id=21790922179092https://bugzilla.redhat.com/show_bug.cgi?id=21967862196786https://errata.rockylinux.org/RLSA-2023:4523RLSA-2023:4523RLSA-2023:4523�U�Ocurl-7.61.1-30.el8_8.3.x86_64.rpm�V�Olibcurl-7.61.1-30.el8_8.3.x86_64.rpm�W�Olibcurl-devel-7.61.1-30.el8_8.3.x86_64.rpm�X�Olibcurl-minimal-7.61.1-30.el8_8.3.x86_64.rpm�U�Ocurl-7.61.1-30.el8_8.3.x86_64.rpm�V�Olibcurl-7.61.1-30.el8_8.3.x86_64.rpm�W�Olibcurl-devel-7.61.1-30.el8_8.3.x86_64.rpm�X�Olibcurl-minimal-7.61.1-30.el8_8.3.x86_64.rpm����*�J
����CBBBBBBBBBBBBBBBBBBBBBbugfixgrub2 bug fix update��-�https://errata.rockylinux.org/RLBA-2023:4522RLBA-2023:4522RLBA-2023:4522�'7grub2-common-2.02-148.el8_8.1.rocky.0.3.noarch.rpm�(7grub2-efi-aa64-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm�"7grub2-efi-ia32-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�#7grub2-efi-ia32-cdboot-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�)7grub2-efi-ia32-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm�$7grub2-efi-x64-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�%7grub2-efi-x64-cdboot-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�*7grub2-efi-x64-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm�&7grub2-pc-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�+7grub2-pc-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm�'7grub2-tools-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�(7grub2-tools-efi-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�)7grub2-tools-extra-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�*7grub2-tools-minimal-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�'7grub2-common-2.02-148.el8_8.1.rocky.0.3.noarch.rpm�(7grub2-efi-aa64-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm�"7grub2-efi-ia32-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�#7grub2-efi-ia32-cdboot-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�)7grub2-efi-ia32-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm�$7grub2-efi-x64-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�%7grub2-efi-x64-cdboot-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�*7grub2-efi-x64-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm�&7grub2-pc-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�+7grub2-pc-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm�'7grub2-tools-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�(7grub2-tools-efi-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�)7grub2-tools-extra-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�*7grub2-tools-minimal-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm����*�K
���[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsssd bug fix update��G�https://bugzilla.redhat.com/show_bug.cgi?id=21968382196838* [sssd] User lookup on IPA client fails with 's2n get_fqlist request failed'.https://bugzilla.redhat.com/show_bug.cgi?id=22193512219351* SSSD enters failed state after heavy load in the system.https://errata.rockylinux.org/RLBA-2023:4525RLBA-2023:4525RLBA-2023:4525�Ylibipa_hbac-2.8.2-3.el8_8.x86_64.rpm�Zlibsss_autofs-2.8.2-3.el8_8.x86_64.rpm�[libsss_certmap-2.8.2-3.el8_8.x86_64.rpm�\libsss_idmap-2.8.2-3.el8_8.x86_64.rpm�]libsss_nss_idmap-2.8.2-3.el8_8.x86_64.rpm�^libsss_simpleifp-2.8.2-3.el8_8.x86_64.rpm�_libsss_sudo-2.8.2-3.el8_8.x86_64.rpm�`python3-libipa_hbac-2.8.2-3.el8_8.x86_64.rpm�apython3-libsss_nss_idmap-2.8.2-3.el8_8.x86_64.rpm�bpython3-sss-2.8.2-3.el8_8.x86_64.rpm�python3-sssdconfig-2.8.2-3.el8_8.noarch.rpm�cpython3-sss-murmur-2.8.2-3.el8_8.x86_64.rpm�dsssd-2.8.2-3.el8_8.x86_64.rpm�esssd-ad-2.8.2-3.el8_8.x86_64.rpm�fsssd-client-2.8.2-3.el8_8.x86_64.rpm�gsssd-common-2.8.2-3.el8_8.x86_64.rpm�hsssd-common-pac-2.8.2-3.el8_8.x86_64.rpm�isssd-dbus-2.8.2-3.el8_8.x86_64.rpm�jsssd-ipa-2.8.2-3.el8_8.x86_64.rpm�ksssd-kcm-2.8.2-3.el8_8.x86_64.rpm�lsssd-krb5-2.8.2-3.el8_8.x86_64.rpm�msssd-krb5-common-2.8.2-3.el8_8.x86_64.rpm�nsssd-ldap-2.8.2-3.el8_8.x86_64.rpm�osssd-nfs-idmap-2.8.2-3.el8_8.x86_64.rpm�psssd-polkit-rules-2.8.2-3.el8_8.x86_64.rpm�qsssd-proxy-2.8.2-3.el8_8.x86_64.rpm�rsssd-tools-2.8.2-3.el8_8.x86_64.rpm�ssssd-winbind-idmap-2.8.2-3.el8_8.x86_64.rpm�Ylibipa_hbac-2.8.2-3.el8_8.x86_64.rpm�Zlibsss_autofs-2.8.2-3.el8_8.x86_64.rpm�[libsss_certmap-2.8.2-3.el8_8.x86_64.rpm�\libsss_idmap-2.8.2-3.el8_8.x86_64.rpm�]libsss_nss_idmap-2.8.2-3.el8_8.x86_64.rpm�^libsss_simpleifp-2.8.2-3.el8_8.x86_64.rpm�_libsss_sudo-2.8.2-3.el8_8.x86_64.rpm�`python3-libipa_hbac-2.8.2-3.el8_8.x86_64.rpm�apython3-libsss_nss_idmap-2.8.2-3.el8_8.x86_64.rpm�bpython3-sss-2.8.2-3.el8_8.x86_64.rpm�python3-sssdconfig-2.8.2-3.el8_8.noarch.rpm�cpython3-sss-murmur-2.8.2-3.el8_8.x86_64.rpm�dsssd-2.8.2-3.el8_8.x86_64.rpm�esssd-ad-2.8.2-3.el8_8.x86_64.rpm�fsssd-client-2.8.2-3.el8_8.x86_64.rpm�gsssd-common-2.8.2-3.el8_8.x86_64.rpm�hsssd-common-pac-2.8.2-3.el8_8.x86_64.rpm�isssd-dbus-2.8.2-3.el8_8.x86_64.rpm�jsssd-ipa-2.8.2-3.el8_8.x86_64.rpm�ksssd-kcm-2.8.2-3.el8_8.x86_64.rpm�lsssd-krb5-2.8.2-3.el8_8.x86_64.rpm�msssd-krb5-common-2.8.2-3.el8_8.x86_64.rpm�nsssd-ldap-2.8.2-3.el8_8.x86_64.rpm�osssd-nfs-idmap-2.8.2-3.el8_8.x86_64.rpm�psssd-polkit-rules-2.8.2-3.el8_8.x86_64.rpm�qsssd-proxy-2.8.2-3.el8_8.x86_64.rpm�rsssd-tools-2.8.2-3.el8_8.x86_64.rpm�ssssd-winbind-idmap-2.8.2-3.el8_8.x86_64.rpm����+�L
��"��RBBBBBBBBBBBBBBbugfixsystemd bug fix update��\�Chttps://bugzilla.redhat.com/show_bug.cgi?id=22236022223602* systemd-logind: Assertion 'pid > 1' failed at ../src/login/logind-dbus.c:3332, function manager_start_scope()https://errata.rockylinux.org/RLBA-2023:4526RLBA-2023:4526RLBA-2023:4526�tRsystemd-239-74.el8_8.3.x86_64.rpm�uRsystemd-container-239-74.el8_8.3.x86_64.rpm�vRsystemd-devel-239-74.el8_8.3.x86_64.rpm�wRsystemd-journal-remote-239-74.el8_8.3.x86_64.rpm�xRsystemd-libs-239-74.el8_8.3.x86_64.rpm�yRsystemd-pam-239-74.el8_8.3.x86_64.rpm�zRsystemd-tests-239-74.el8_8.3.x86_64.rpm�{Rsystemd-udev-239-74.el8_8.3.x86_64.rpm�tRsystemd-239-74.el8_8.3.x86_64.rpm�uRsystemd-container-239-74.el8_8.3.x86_64.rpm�vRsystemd-devel-239-74.el8_8.3.x86_64.rpm�wRsystemd-journal-remote-239-74.el8_8.3.x86_64.rpm�xRsystemd-libs-239-74.el8_8.3.x86_64.rpm�yRsystemd-pam-239-74.el8_8.3.x86_64.rpm�zRsystemd-tests-239-74.el8_8.3.x86_64.rpm�{Rsystemd-udev-239-74.el8_8.3.x86_64.rpm����+�5
�
��cBBsecurityModerate: libxml2 security update���Ohttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28484CVE-2023-28484CVE-2023-28484
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29469CVE-2023-29469CVE-2023-29469
https://bugzilla.redhat.com/show_bug.cgi?id=21859842185984https://bugzilla.redhat.com/show_bug.cgi?id=21859942185994https://errata.rockylinux.org/RLSA-2023:4529RLSA-2023:4529RLSA-2023:4529�e�Rlibxml2-2.9.7-16.el8_8.1.x86_64.rpm�g�Rpython3-libxml2-2.9.7-16.el8_8.1.x86_64.rpm�e�Rlibxml2-2.9.7-16.el8_8.1.x86_64.rpm�g�Rpython3-libxml2-2.9.7-16.el8_8.1.x86_64.rpm����+�O
��)��gbugfixxfsdump bug fix and enhancement update��n�Bhttps://errata.rockylinux.org/RLBA-2023:6797RLBA-2023:6797RLBA-2023:6797�M�Fxfsdump-3.1.8-5.el8_8.x86_64.rpm�M�Fxfsdump-3.1.8-5.el8_8.x86_64.rpm����4�P
��,��jbugfixkexec-tools bug fix and enhancement update��0https://bugzilla.redhat.com/show_bug.cgi?id=19585871958587https://bugzilla.redhat.com/show_bug.cgi?id=19648221964822https://bugzilla.redhat.com/show_bug.cgi?id=21737912173791https://bugzilla.redhat.com/show_bug.cgi?id=21737932173793https://bugzilla.redhat.com/show_bug.cgi?id=21857942185794https://bugzilla.redhat.com/show_bug.cgi?id=22292872229287https://errata.rockylinux.org/RLBA-2023:7080RLBA-2023:7080RLBA-2023:7080�+�kexec-tools-2.0.26-8.el8.x86_64.rpm�+�kexec-tools-2.0.26-8.el8.x86_64.rpm����s�Q
���mBBBBbugfixtuned bug fix and enhancement update��/https://bugzilla.redhat.com/show_bug.cgi?id=21737402173740https://bugzilla.redhat.com/show_bug.cgi?id=21821192182119https://bugzilla.redhat.com/show_bug.cgi?id=22152982215298https://bugzilla.redhat.com/show_bug.cgi?id=22356382235638https://errata.rockylinux.org/RLBA-2023:7182RLBA-2023:7182RLBA-2023:7182�G�tuned-2.21.0-1.el8_9.noarch.rpm�H�tuned-profiles-atomic-2.21.0-1.el8_9.noarch.rpm�I�tuned-profiles-compat-2.21.0-1.el8_9.noarch.rpm�J�tuned-profiles-cpu-partitioning-2.21.0-1.el8_9.noarch.rpm�K�tuned-profiles-mssql-2.21.0-1.el8_9.noarch.rpm�L�tuned-profiles-oracle-2.21.0-1.el8_9.noarch.rpm�G�tuned-2.21.0-1.el8_9.noarch.rpm�H�tuned-profiles-atomic-2.21.0-1.el8_9.noarch.rpm�I�tuned-profiles-compat-2.21.0-1.el8_9.noarch.rpm�J�tuned-profiles-cpu-partitioning-2.21.0-1.el8_9.noarch.rpm�K�tuned-profiles-mssql-2.21.0-1.el8_9.noarch.rpm�L�tuned-profiles-oracle-2.21.0-1.el8_9.noarch.rpm����s�R
��7��sBBbugfixnftables bug fix and enhancement update��.https://bugzilla.redhat.com/show_bug.cgi?id=21306002130600https://bugzilla.redhat.com/show_bug.cgi?id=21544392154439https://bugzilla.redhat.com/show_bug.cgi?id=22110762211076https://errata.rockylinux.org/RLBA-2023:7185RLBA-2023:7185RLBA-2023:7185�5�;nftables-1.0.4-3.el8_9.x86_64.rpm�I�;python3-nftables-1.0.4-3.el8_9.x86_64.rpm�5�;nftables-1.0.4-3.el8_9.x86_64.rpm�I�;python3-nftables-1.0.4-3.el8_9.x86_64.rpm����s�S
���xBBBBBBBBBBBBBBBBBBBBBBbugfixutil-linux bug fix and enhancement update��-https://bugzilla.redhat.com/show_bug.cgi?id=21173552117355https://bugzilla.redhat.com/show_bug.cgi?id=21804132180413https://bugzilla.redhat.com/show_bug.cgi?id=21847282184728https://bugzilla.redhat.com/show_bug.cgi?id=21888942188894https://bugzilla.redhat.com/show_bug.cgi?id=22270972227097https://errata.rockylinux.org/RLBA-2023:7186RLBA-2023:7186RLBA-2023:7186�1=libblkid-2.32.1-43.el8.x86_64.rpm�2=libblkid-devel-2.32.1-43.el8.x86_64.rpm�3=libfdisk-2.32.1-43.el8.x86_64.rpm�4=libfdisk-devel-2.32.1-43.el8.x86_64.rpm�5=libmount-2.32.1-43.el8.x86_64.rpm�7=libsmartcols-2.32.1-43.el8.x86_64.rpm�8=libsmartcols-devel-2.32.1-43.el8.x86_64.rpm�9=libuuid-2.32.1-43.el8.x86_64.rpm�:=libuuid-devel-2.32.1-43.el8.x86_64.rpm�M=util-linux-2.32.1-43.el8.x86_64.rpm�N=util-linux-user-2.32.1-43.el8.x86_64.rpm�O=uuidd-2.32.1-43.el8.x86_64.rpm�1=libblkid-2.32.1-43.el8.x86_64.rpm�2=libblkid-devel-2.32.1-43.el8.x86_64.rpm�3=libfdisk-2.32.1-43.el8.x86_64.rpm�4=libfdisk-devel-2.32.1-43.el8.x86_64.rpm�5=libmount-2.32.1-43.el8.x86_64.rpm�7=libsmartcols-2.32.1-43.el8.x86_64.rpm�8=libsmartcols-devel-2.32.1-43.el8.x86_64.rpm�9=libuuid-2.32.1-43.el8.x86_64.rpm�:=libuuid-devel-2.32.1-43.el8.x86_64.rpm�M=util-linux-2.32.1-43.el8.x86_64.rpm�N=util-linux-user-2.32.1-43.el8.x86_64.rpm�O=uuidd-2.32.1-43.el8.x86_64.rpm����s�T
����Pbugfixdmidecode bug fix and enhancement update��,https://errata.rockylinux.org/RLBA-2023:7188RLBA-2023:7188RLBA-2023:7188�
�dmidecode-3.3-5.el8.x86_64.rpm�
�dmidecode-3.3-5.el8.x86_64.rpm����s�9
����SBsecurityLow: procps-ng security update��+�N�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4016CVE-2023-4016CVE-2023-4016
https://bugzilla.redhat.com/show_bug.cgi?id=22284942228494https://errata.rockylinux.org/RLSA-2023:7187RLSA-2023:7187RLSA-2023:7187�k�Yprocps-ng-3.3.15-14.el8.x86_64.rpm�l�Yprocps-ng-i18n-3.3.15-14.el8.noarch.rpm�k�Yprocps-ng-3.3.15-14.el8.x86_64.rpm�l�Yprocps-ng-i18n-3.3.15-14.el8.noarch.rpm����s�:
����WsecurityModerate: fwupd security update��y�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3287CVE-2022-3287CVE-2022-3287
https://bugzilla.redhat.com/show_bug.cgi?id=21299042129904https://errata.rockylinux.org/RLSA-2023:7189RLSA-2023:7189RLSA-2023:7189��yfwupd-1.7.8-2.el8.rocky.0.1.x86_64.rpm��yfwupd-1.7.8-2.el8.rocky.0.1.x86_64.rpm����s�;
���ZBBBBBBBBBBsecurityModerate: avahi security update��	�+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1981CVE-2023-1981CVE-2023-1981
https://bugzilla.redhat.com/show_bug.cgi?id=21859112185911https://errata.rockylinux.org/RLSA-2023:7190RLSA-2023:7190RLSA-2023:7190�lvavahi-0.7-21.el8.x86_64.rpm�mvavahi-autoipd-0.7-21.el8.x86_64.rpm�nvavahi-glib-0.7-21.el8.x86_64.rpm�ovavahi-gobject-0.7-21.el8.x86_64.rpm�pvavahi-libs-0.7-21.el8.x86_64.rpm�Fvpython3-avahi-0.7-21.el8.x86_64.rpm�lvavahi-0.7-21.el8.x86_64.rpm�mvavahi-autoipd-0.7-21.el8.x86_64.rpm�nvavahi-glib-0.7-21.el8.x86_64.rpm�ovavahi-gobject-0.7-21.el8.x86_64.rpm�pvavahi-libs-0.7-21.el8.x86_64.rpm�Fvpython3-avahi-0.7-21.el8.x86_64.rpm����s�U
��5��fBBBBBBBBBBBBBbugfixlvm2 bug fix and enhancement update��4https://bugzilla.redhat.com/show_bug.cgi?id=22339012233901https://errata.rockylinux.org/RLBA-2023:7191RLBA-2023:7191RLBA-2023:7191�x�Rdevice-mapper-1.02.181-13.el8_9.x86_64.rpm�y�Rdevice-mapper-event-1.02.181-13.el8_9.x86_64.rpm�z�Rdevice-mapper-event-libs-1.02.181-13.el8_9.x86_64.rpm�{�Rdevice-mapper-libs-1.02.181-13.el8_9.x86_64.rpm�/�	lvm2-2.03.14-13.el8_9.x86_64.rpm��	lvm2-dbusd-2.03.14-13.el8_9.noarch.rpm�0�	lvm2-libs-2.03.14-13.el8_9.x86_64.rpm�1�	lvm2-lockd-2.03.14-13.el8_9.x86_64.rpm�x�Rdevice-mapper-1.02.181-13.el8_9.x86_64.rpm�y�Rdevice-mapper-event-1.02.181-13.el8_9.x86_64.rpm�z�Rdevice-mapper-event-libs-1.02.181-13.el8_9.x86_64.rpm�{�Rdevice-mapper-libs-1.02.181-13.el8_9.x86_64.rpm�/�	lvm2-2.03.14-13.el8_9.x86_64.rpm��	lvm2-dbusd-2.03.14-13.el8_9.noarch.rpm�0�	lvm2-libs-2.03.14-13.el8_9.x86_64.rpm�1�	lvm2-lockd-2.03.14-13.el8_9.x86_64.rpm����s�V
��<��vBBBBbugfixnumactl bug fix and enhancement update��3https://bugzilla.redhat.com/show_bug.cgi?id=21810032181003https://errata.rockylinux.org/RLBA-2023:7192RLBA-2023:7192RLBA-2023:7192�6�Cnumactl-2.0.16-1.el8.x86_64.rpm�7�Cnumactl-devel-2.0.16-1.el8.x86_64.rpm�8�Cnumactl-libs-2.0.16-1.el8.x86_64.rpm�6�Cnumactl-2.0.16-1.el8.x86_64.rpm�7�Cnumactl-devel-2.0.16-1.el8.x86_64.rpm�8�Cnumactl-libs-2.0.16-1.el8.x86_64.rpm����s�<
����}BBsecurityModerate: c-ares security update��2�Nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22217CVE-2020-22217CVE-2020-22217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31130CVE-2023-31130CVE-2023-31130
https://bugzilla.redhat.com/show_bug.cgi?id=22094972209497https://bugzilla.redhat.com/show_bug.cgi?id=22355272235527https://errata.rockylinux.org/RLSA-2023:7207RLSA-2023:7207RLSA-2023:7207�Y�c-ares-1.13.0-9.el8_9.1.x86_64.rpm�Z�c-ares-devel-1.13.0-9.el8_9.1.x86_64.rpm�Y�c-ares-1.13.0-9.el8_9.1.x86_64.rpm�Z�c-ares-devel-1.13.0-9.el8_9.1.x86_64.rpm����s�W
���BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsssd bug fix update���7https://bugzilla.redhat.com/show_bug.cgi?id=22373022237302* SSSD runs multiples lookup search for each NFS request (SBUS req chaining stopped working in sssd-2.7)https://errata.rockylinux.org/RLBA-2023:7210RLBA-2023:7210RLBA-2023:7210�Ylibipa_hbac-2.9.1-4.el8_9.x86_64.rpm�Zlibsss_autofs-2.9.1-4.el8_9.x86_64.rpm�[libsss_certmap-2.9.1-4.el8_9.x86_64.rpm�\libsss_idmap-2.9.1-4.el8_9.x86_64.rpm�]libsss_nss_idmap-2.9.1-4.el8_9.x86_64.rpm�^libsss_simpleifp-2.9.1-4.el8_9.x86_64.rpm�_libsss_sudo-2.9.1-4.el8_9.x86_64.rpm�`python3-libipa_hbac-2.9.1-4.el8_9.x86_64.rpm�apython3-libsss_nss_idmap-2.9.1-4.el8_9.x86_64.rpm�bpython3-sss-2.9.1-4.el8_9.x86_64.rpm�python3-sssdconfig-2.9.1-4.el8_9.noarch.rpm�cpython3-sss-murmur-2.9.1-4.el8_9.x86_64.rpm�dsssd-2.9.1-4.el8_9.x86_64.rpm�esssd-ad-2.9.1-4.el8_9.x86_64.rpm�fsssd-client-2.9.1-4.el8_9.x86_64.rpm�gsssd-common-2.9.1-4.el8_9.x86_64.rpm�hsssd-common-pac-2.9.1-4.el8_9.x86_64.rpm�isssd-dbus-2.9.1-4.el8_9.x86_64.rpm�jsssd-ipa-2.9.1-4.el8_9.x86_64.rpm�ksssd-kcm-2.9.1-4.el8_9.x86_64.rpm�lsssd-krb5-2.9.1-4.el8_9.x86_64.rpm�msssd-krb5-common-2.9.1-4.el8_9.x86_64.rpm�nsssd-ldap-2.9.1-4.el8_9.x86_64.rpm�osssd-nfs-idmap-2.9.1-4.el8_9.x86_64.rpm�psssd-polkit-rules-2.9.1-4.el8_9.x86_64.rpm�qsssd-proxy-2.9.1-4.el8_9.x86_64.rpm�rsssd-tools-2.9.1-4.el8_9.x86_64.rpm�ssssd-winbind-idmap-2.9.1-4.el8_9.x86_64.rpm�Ylibipa_hbac-2.9.1-4.el8_9.x86_64.rpm�Zlibsss_autofs-2.9.1-4.el8_9.x86_64.rpm�[libsss_certmap-2.9.1-4.el8_9.x86_64.rpm�\libsss_idmap-2.9.1-4.el8_9.x86_64.rpm�]libsss_nss_idmap-2.9.1-4.el8_9.x86_64.rpm�^libsss_simpleifp-2.9.1-4.el8_9.x86_64.rpm�_libsss_sudo-2.9.1-4.el8_9.x86_64.rpm�`python3-libipa_hbac-2.9.1-4.el8_9.x86_64.rpm�apython3-libsss_nss_idmap-2.9.1-4.el8_9.x86_64.rpm�bpython3-sss-2.9.1-4.el8_9.x86_64.rpm�python3-sssdconfig-2.9.1-4.el8_9.noarch.rpm�cpython3-sss-murmur-2.9.1-4.el8_9.x86_64.rpm�dsssd-2.9.1-4.el8_9.x86_64.rpm�esssd-ad-2.9.1-4.el8_9.x86_64.rpm�fsssd-client-2.9.1-4.el8_9.x86_64.rpm�gsssd-common-2.9.1-4.el8_9.x86_64.rpm�hsssd-common-pac-2.9.1-4.el8_9.x86_64.rpm�isssd-dbus-2.9.1-4.el8_9.x86_64.rpm�jsssd-ipa-2.9.1-4.el8_9.x86_64.rpm�ksssd-kcm-2.9.1-4.el8_9.x86_64.rpm�lsssd-krb5-2.9.1-4.el8_9.x86_64.rpm�msssd-krb5-common-2.9.1-4.el8_9.x86_64.rpm�nsssd-ldap-2.9.1-4.el8_9.x86_64.rpm�osssd-nfs-idmap-2.9.1-4.el8_9.x86_64.rpm�psssd-polkit-rules-2.9.1-4.el8_9.x86_64.rpm�qsssd-proxy-2.9.1-4.el8_9.x86_64.rpm�rsssd-tools-2.9.1-4.el8_9.x86_64.rpm�ssssd-winbind-idmap-2.9.1-4.el8_9.x86_64.rpm����t�X
����yBBBBBBBBBBBBbugfixkrb5 bug fix update��7�https://errata.rockylinux.org/RLBA-2023:7211RLBA-2023:7211RLBA-2023:7211�,lkrb5-devel-1.18.2-26.el8.x86_64.rpm�-lkrb5-libs-1.18.2-26.el8.x86_64.rpm�.lkrb5-pkinit-1.18.2-26.el8.x86_64.rpm�/lkrb5-server-1.18.2-26.el8.x86_64.rpm�0lkrb5-server-ldap-1.18.2-26.el8.x86_64.rpm�1lkrb5-workstation-1.18.2-26.el8.x86_64.rpm�2llibkadm5-1.18.2-26.el8.x86_64.rpm�,lkrb5-devel-1.18.2-26.el8.x86_64.rpm�-lkrb5-libs-1.18.2-26.el8.x86_64.rpm�.lkrb5-pkinit-1.18.2-26.el8.x86_64.rpm�/lkrb5-server-1.18.2-26.el8.x86_64.rpm�0lkrb5-server-ldap-1.18.2-26.el8.x86_64.rpm�1lkrb5-workstation-1.18.2-26.el8.x86_64.rpm�2llibkadm5-1.18.2-26.el8.x86_64.rpm����t�V
��
��Henhancementmicrocode_ctl bug fix and enhancement update��R�]https://errata.rockylinux.org/RLEA-2023:7250RLEA-2023:7250RLEA-2023:7250�3�umicrocode_ctl-20230808-2.20231009.1.el8_9.x86_64.rpm�3�umicrocode_ctl-20230808-2.20231009.1.el8_9.x86_64.rpm����t�Y
����KBBBBBbugfixselinux-policy bug fix update��/�7https://errata.rockylinux.org/RLBA-2024:0111RLBA-2024:0111RLBA-2024:0111��selinux-policy-3.14.3-128.el8_9.1.noarch.rpm�
�selinux-policy-devel-3.14.3-128.el8_9.1.noarch.rpm��selinux-policy-doc-3.14.3-128.el8_9.1.noarch.rpm��selinux-policy-minimum-3.14.3-128.el8_9.1.noarch.rpm��selinux-policy-mls-3.14.3-128.el8_9.1.noarch.rpm��selinux-policy-sandbox-3.14.3-128.el8_9.1.noarch.rpm��selinux-policy-targeted-3.14.3-128.el8_9.1.noarch.rpm��selinux-policy-3.14.3-128.el8_9.1.noarch.rpm�
�selinux-policy-devel-3.14.3-128.el8_9.1.noarch.rpm��selinux-policy-doc-3.14.3-128.el8_9.1.noarch.rpm��selinux-policy-minimum-3.14.3-128.el8_9.1.noarch.rpm��selinux-policy-mls-3.14.3-128.el8_9.1.noarch.rpm��selinux-policy-sandbox-3.14.3-128.el8_9.1.noarch.rpm��selinux-policy-targeted-3.14.3-128.el8_9.1.noarch.rpm�����Z
����SBBbugfixlibcap bug fix update��f�ihttps://errata.rockylinux.org/RLBA-2024:0117RLBA-2024:0117RLBA-2024:0117��Llibcap-2.48-6.el8_9.x86_64.rpm��Llibcap-devel-2.48-6.el8_9.x86_64.rpm��Llibcap-2.48-6.el8_9.x86_64.rpm��Llibcap-devel-2.48-6.el8_9.x86_64.rpm�����[
����Xbugfixxfsdump bug fix update��O�mhttps://errata.rockylinux.org/RLBA-2024:0118RLBA-2024:0118RLBA-2024:0118�M�Gxfsdump-3.1.8-7.el8_9.x86_64.rpm�M�Gxfsdump-3.1.8-7.el8_9.x86_64.rpm�����=
���[securityModerate: gnutls security update��<�Ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5981CVE-2023-5981CVE-2023-5981
https://bugzilla.redhat.com/show_bug.cgi?id=22484452248445https://errata.rockylinux.org/RLSA-2024:0155RLSA-2024:0155RLSA-2024:0155�b�Ugnutls-3.6.16-8.el8_9.x86_64.rpm�b�Ugnutls-3.6.16-8.el8_9.x86_64.rpm�����>
���]BBBBBsecurityModerate: sqlite security update��}�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7104CVE-2023-7104CVE-2023-7104
https://bugzilla.redhat.com/show_bug.cgi?id=22561942256194https://errata.rockylinux.org/RLSA-2024:0253RLSA-2024:0253RLSA-2024:0253�z�sqlite-3.26.0-19.el8_9.x86_64.rpm�{�sqlite-devel-3.26.0-19.el8_9.x86_64.rpm�E�sqlite-doc-3.26.0-19.el8_9.noarch.rpm�|�sqlite-libs-3.26.0-19.el8_9.x86_64.rpm�z�sqlite-3.26.0-19.el8_9.x86_64.rpm�{�sqlite-devel-3.26.0-19.el8_9.x86_64.rpm�E�sqlite-doc-3.26.0-19.el8_9.noarch.rpm�|�sqlite-libs-3.26.0-19.el8_9.x86_64.rpm����$�?
���dBBBBsecurityModerate: python3 security update���chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27043CVE-2023-27043CVE-2023-27043
https://bugzilla.redhat.com/show_bug.cgi?id=21961832196183https://errata.rockylinux.org/RLSA-2024:0256RLSA-2024:0256RLSA-2024:0256�,�Vplatform-python-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm�-�Vpython3-libs-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm�.�Vpython3-test-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm�,�Vplatform-python-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm�-�Vpython3-libs-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm�.�Vpython3-test-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm����$�\
��,��jbugfixpython-cryptography bug fix update��h�(https://errata.rockylinux.org/RLBA-2024:0898RLBA-2024:0898RLBA-2024:0898�n�Npython3-cryptography-3.2.1-7.el8_9.x86_64.rpm�n�Npython3-cryptography-3.2.1-7.el8_9.x86_64.rpm����D�D
��5��mBBBBBBsecurityModerate: curl security and bug fix update���4https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28322CVE-2023-28322CVE-2023-28322
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38546CVE-2023-38546CVE-2023-38546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46218CVE-2023-46218CVE-2023-46218
https://bugzilla.redhat.com/show_bug.cgi?id=21967932196793https://bugzilla.redhat.com/show_bug.cgi?id=22400332240033* libssh (curl sftp) not trying password authhttps://bugzilla.redhat.com/show_bug.cgi?id=22419382241938https://bugzilla.redhat.com/show_bug.cgi?id=22520302252030https://errata.rockylinux.org/RLSA-2024:1601RLSA-2024:1601RLSA-2024:1601�U�Pcurl-7.61.1-33.el8_9.5.x86_64.rpm�V�Plibcurl-7.61.1-33.el8_9.5.x86_64.rpm�W�Plibcurl-devel-7.61.1-33.el8_9.5.x86_64.rpm�X�Plibcurl-minimal-7.61.1-33.el8_9.5.x86_64.rpm�U�Pcurl-7.61.1-33.el8_9.5.x86_64.rpm�V�Plibcurl-7.61.1-33.el8_9.5.x86_64.rpm�W�Plibcurl-devel-7.61.1-33.el8_9.5.x86_64.rpm�X�Plibcurl-minimal-7.61.1-33.el8_9.5.x86_64.rpm�����g
���vBBBBBBBBBBBBBBBBBBBBBBbugfixNetworkManager bug fix update��D�Dhttps://errata.rockylinux.org/RLBA-2024:1604RLBA-2024:1604RLBA-2024:1604�.NetworkManager-1.40.16-15.el8_9.x86_64.rpm�.NetworkManager-adsl-1.40.16-15.el8_9.x86_64.rpm�.NetworkManager-bluetooth-1.40.16-15.el8_9.x86_64.rpm�#.NetworkManager-config-connectivity-redhat-1.40.16-15.el8_9.noarch.rpm�$.NetworkManager-config-server-1.40.16-15.el8_9.noarch.rpm�%.NetworkManager-dispatcher-routing-rules-1.40.16-15.el8_9.noarch.rpm�&.NetworkManager-initscripts-updown-1.40.16-15.el8_9.noarch.rpm�.NetworkManager-libnm-1.40.16-15.el8_9.x86_64.rpm�.NetworkManager-ovs-1.40.16-15.el8_9.x86_64.rpm�.NetworkManager-ppp-1.40.16-15.el8_9.x86_64.rpm�.NetworkManager-team-1.40.16-15.el8_9.x86_64.rpm�.NetworkManager-tui-1.40.16-15.el8_9.x86_64.rpm�.NetworkManager-wifi-1.40.16-15.el8_9.x86_64.rpm�.NetworkManager-wwan-1.40.16-15.el8_9.x86_64.rpm�.NetworkManager-1.40.16-15.el8_9.x86_64.rpm�.NetworkManager-adsl-1.40.16-15.el8_9.x86_64.rpm�.NetworkManager-bluetooth-1.40.16-15.el8_9.x86_64.rpm�#.NetworkManager-config-connectivity-redhat-1.40.16-15.el8_9.noarch.rpm�$.NetworkManager-config-server-1.40.16-15.el8_9.noarch.rpm�%.NetworkManager-dispatcher-routing-rules-1.40.16-15.el8_9.noarch.rpm�&.NetworkManager-initscripts-updown-1.40.16-15.el8_9.noarch.rpm�.NetworkManager-libnm-1.40.16-15.el8_9.x86_64.rpm�.NetworkManager-ovs-1.40.16-15.el8_9.x86_64.rpm�.NetworkManager-ppp-1.40.16-15.el8_9.x86_64.rpm�.NetworkManager-team-1.40.16-15.el8_9.x86_64.rpm�.NetworkManager-tui-1.40.16-15.el8_9.x86_64.rpm�.NetworkManager-wifi-1.40.16-15.el8_9.x86_64.rpm�.NetworkManager-wwan-1.40.16-15.el8_9.x86_64.rpm�����h
����bugfixperl-HTTP-Tiny bug fix update���@https://errata.rockylinux.org/RLBA-2024:1605RLBA-2024:1605RLBA-2024:1605�_�|perl-HTTP-Tiny-0.074-2.el8_9.1.noarch.rpm�_�|perl-HTTP-Tiny-0.074-2.el8_9.1.noarch.rpm�����i
���PBBBBBBBBBBBBBBBBBBBBBBbugfixutil-linux bug fix update��H�https://errata.rockylinux.org/RLBA-2024:1606RLBA-2024:1606RLBA-2024:1606�1>libblkid-2.32.1-44.el8_9.1.x86_64.rpm�2>libblkid-devel-2.32.1-44.el8_9.1.x86_64.rpm�3>libfdisk-2.32.1-44.el8_9.1.x86_64.rpm�4>libfdisk-devel-2.32.1-44.el8_9.1.x86_64.rpm�5>libmount-2.32.1-44.el8_9.1.x86_64.rpm�7>libsmartcols-2.32.1-44.el8_9.1.x86_64.rpm�8>libsmartcols-devel-2.32.1-44.el8_9.1.x86_64.rpm�9>libuuid-2.32.1-44.el8_9.1.x86_64.rpm�:>libuuid-devel-2.32.1-44.el8_9.1.x86_64.rpm�M>util-linux-2.32.1-44.el8_9.1.x86_64.rpm�N>util-linux-user-2.32.1-44.el8_9.1.x86_64.rpm�O>uuidd-2.32.1-44.el8_9.1.x86_64.rpm�1>libblkid-2.32.1-44.el8_9.1.x86_64.rpm�2>libblkid-devel-2.32.1-44.el8_9.1.x86_64.rpm�3>libfdisk-2.32.1-44.el8_9.1.x86_64.rpm�4>libfdisk-devel-2.32.1-44.el8_9.1.x86_64.rpm�5>libmount-2.32.1-44.el8_9.1.x86_64.rpm�7>libsmartcols-2.32.1-44.el8_9.1.x86_64.rpm�8>libsmartcols-devel-2.32.1-44.el8_9.1.x86_64.rpm�9>libuuid-2.32.1-44.el8_9.1.x86_64.rpm�:>libuuid-devel-2.32.1-44.el8_9.1.x86_64.rpm�M>util-linux-2.32.1-44.el8_9.1.x86_64.rpm�N>util-linux-user-2.32.1-44.el8_9.1.x86_64.rpm�O>uuidd-2.32.1-44.el8_9.1.x86_64.rpm�����E
����hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security, bug fix, and enhancement update��^�,Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33631CVE-2021-33631CVE-2021-33631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38096CVE-2022-38096CVE-2022-38096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51042CVE-2023-51042CVE-2023-51042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6546CVE-2023-6546CVE-2023-6546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6931CVE-2023-6931CVE-2023-6931
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0565CVE-2024-0565CVE-2024-0565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1086CVE-2024-1086CVE-2024-1086
https://bugzilla.redhat.com/show_bug.cgi?id=21334522133452https://bugzilla.redhat.com/show_bug.cgi?id=22527312252731https://bugzilla.redhat.com/show_bug.cgi?id=22554982255498https://bugzilla.redhat.com/show_bug.cgi?id=22585182258518https://bugzilla.redhat.com/show_bug.cgi?id=22598662259866https://bugzilla.redhat.com/show_bug.cgi?id=22619762261976https://bugzilla.redhat.com/show_bug.cgi?id=22621262262126https://errata.rockylinux.org/RLSA-2024:1607RLSA-2024:1607RLSA-2024:1607V!bpftool-4.18.0-513.24.1.el8_9.x86_64.rpmW!kernel-4.18.0-513.24.1.el8_9.x86_64.rpmA!kernel-abi-stablelists-4.18.0-513.24.1.el8_9.noarch.rpmX!kernel-core-4.18.0-513.24.1.el8_9.x86_64.rpmY!kernel-cross-headers-4.18.0-513.24.1.el8_9.x86_64.rpmZ!kernel-debug-4.18.0-513.24.1.el8_9.x86_64.rpm[!kernel-debug-core-4.18.0-513.24.1.el8_9.x86_64.rpm\!kernel-debug-devel-4.18.0-513.24.1.el8_9.x86_64.rpm_!kernel-debuginfo-common-x86_64-4.18.0-513.24.1.el8_9.x86_64.rpm]!kernel-debug-modules-4.18.0-513.24.1.el8_9.x86_64.rpm^!kernel-debug-modules-extra-4.18.0-513.24.1.el8_9.x86_64.rpm`!kernel-devel-4.18.0-513.24.1.el8_9.x86_64.rpmB!kernel-doc-4.18.0-513.24.1.el8_9.noarch.rpma!kernel-headers-4.18.0-513.24.1.el8_9.x86_64.rpmb!kernel-modules-4.18.0-513.24.1.el8_9.x86_64.rpmc!kernel-modules-extra-4.18.0-513.24.1.el8_9.x86_64.rpmd!kernel-tools-4.18.0-513.24.1.el8_9.x86_64.rpme!kernel-tools-libs-4.18.0-513.24.1.el8_9.x86_64.rpmf!perf-4.18.0-513.24.1.el8_9.x86_64.rpmg!python3-perf-4.18.0-513.24.1.el8_9.x86_64.rpmV!bpftool-4.18.0-513.24.1.el8_9.x86_64.rpmW!kernel-4.18.0-513.24.1.el8_9.x86_64.rpmA!kernel-abi-stablelists-4.18.0-513.24.1.el8_9.noarch.rpmX!kernel-core-4.18.0-513.24.1.el8_9.x86_64.rpmY!kernel-cross-headers-4.18.0-513.24.1.el8_9.x86_64.rpmZ!kernel-debug-4.18.0-513.24.1.el8_9.x86_64.rpm[!kernel-debug-core-4.18.0-513.24.1.el8_9.x86_64.rpm\!kernel-debug-devel-4.18.0-513.24.1.el8_9.x86_64.rpm_!kernel-debuginfo-common-x86_64-4.18.0-513.24.1.el8_9.x86_64.rpm]!kernel-debug-modules-4.18.0-513.24.1.el8_9.x86_64.rpm^!kernel-debug-modules-extra-4.18.0-513.24.1.el8_9.x86_64.rpm`!kernel-devel-4.18.0-513.24.1.el8_9.x86_64.rpmB!kernel-doc-4.18.0-513.24.1.el8_9.noarch.rpma!kernel-headers-4.18.0-513.24.1.el8_9.x86_64.rpmb!kernel-modules-4.18.0-513.24.1.el8_9.x86_64.rpmc!kernel-modules-extra-4.18.0-513.24.1.el8_9.x86_64.rpmd!kernel-tools-4.18.0-513.24.1.el8_9.x86_64.rpme!kernel-tools-libs-4.18.0-513.24.1.el8_9.x86_64.rpmf!perf-4.18.0-513.24.1.el8_9.x86_64.rpmg!python3-perf-4.18.0-513.24.1.el8_9.x86_64.rpm�����F
����OBBBBBBBBsecurityModerate: opencryptoki security update��
�Whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0914CVE-2024-0914CVE-2024-0914
https://bugzilla.redhat.com/show_bug.cgi?id=22604072260407https://errata.rockylinux.org/RLSA-2024:1608RLSA-2024:1608RLSA-2024:1608�=�opencryptoki-3.21.0-10.el8_9.x86_64.rpm�>�opencryptoki-icsftok-3.21.0-10.el8_9.x86_64.rpm�?�opencryptoki-libs-3.21.0-10.el8_9.x86_64.rpm�@�opencryptoki-swtok-3.21.0-10.el8_9.x86_64.rpm�A�opencryptoki-tpmtok-3.21.0-10.el8_9.x86_64.rpm�=�opencryptoki-3.21.0-10.el8_9.x86_64.rpm�>�opencryptoki-icsftok-3.21.0-10.el8_9.x86_64.rpm�?�opencryptoki-libs-3.21.0-10.el8_9.x86_64.rpm�@�opencryptoki-swtok-3.21.0-10.el8_9.x86_64.rpm�A�opencryptoki-tpmtok-3.21.0-10.el8_9.x86_64.rpm�����j
���Zbugfixpython-pip bug fix update��a�https://errata.rockylinux.org/RLBA-2024:1609RLBA-2024:1609RLBA-2024:1609��tplatform-python-pip-9.0.3-23.el8_9.1.rocky.0.noarch.rpm��tpython3-pip-wheel-9.0.3-23.el8_9.1.rocky.0.noarch.rpm��tplatform-python-pip-9.0.3-23.el8_9.1.rocky.0.noarch.rpm��tpython3-pip-wheel-9.0.3-23.el8_9.1.rocky.0.noarch.rpm�����G
����\securityModerate: less security update��d�#https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48624CVE-2022-48624CVE-2022-48624
https://bugzilla.redhat.com/show_bug.cgi?id=22650812265081https://errata.rockylinux.org/RLSA-2024:1610RLSA-2024:1610RLSA-2024:1610��less-530-2.el8_9.x86_64.rpm��less-530-2.el8_9.x86_64.rpm�����H
��#��_BBsecurityModerate: expat security update���Qhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52425CVE-2023-52425CVE-2023-52425
https://bugzilla.redhat.com/show_bug.cgi?id=22628772262877https://errata.rockylinux.org/RLSA-2024:1615RLSA-2024:1615RLSA-2024:1615��Dexpat-2.2.5-11.el8_9.1.x86_64.rpm� �Dexpat-devel-2.2.5-11.el8_9.1.x86_64.rpm��Dexpat-2.2.5-11.el8_9.1.x86_64.rpm� �Dexpat-devel-2.2.5-11.el8_9.1.x86_64.rpm�����k
��&��dbugfixsos bugfix and enhancement update��X�https://errata.rockylinux.org/RLBA-2024:1739RLBA-2024:1739RLBA-2024:1739E�msos-4.7.0-1.el8.noarch.rpmF�msos-audit-4.7.0-1.el8.noarch.rpmE�msos-4.7.0-1.el8.noarch.rpmF�msos-audit-4.7.0-1.el8.noarch.rpm���k�I
���gBBBBBBBBBBBsecurityImportant: bind and dhcp security update��p�JChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408CVE-2023-4408CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387CVE-2023-50387CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868CVE-2023-50868CVE-2023-50868
https://bugzilla.redhat.com/show_bug.cgi?id=22638962263896https://bugzilla.redhat.com/show_bug.cgi?id=22639142263914https://bugzilla.redhat.com/show_bug.cgi?id=22639172263917https://errata.rockylinux.org/RLSA-2024:1782RLSA-2024:1782RLSA-2024:1782�b�Wbind-export-devel-9.11.36-11.el8_9.1.x86_64.rpm�c�Wbind-export-libs-9.11.36-11.el8_9.1.x86_64.rpm�]�dhcp-client-4.3.6-49.el8_9.1.x86_64.rpm�d�dhcp-common-4.3.6-49.el8_9.1.noarch.rpm�^�dhcp-libs-4.3.6-49.el8_9.1.x86_64.rpm�_�dhcp-relay-4.3.6-49.el8_9.1.x86_64.rpm�`�dhcp-server-4.3.6-49.el8_9.1.x86_64.rpm�b�Wbind-export-devel-9.11.36-11.el8_9.1.x86_64.rpm�c�Wbind-export-libs-9.11.36-11.el8_9.1.x86_64.rpm�]�dhcp-client-4.3.6-49.el8_9.1.x86_64.rpm�d�dhcp-common-4.3.6-49.el8_9.1.noarch.rpm�^�dhcp-libs-4.3.6-49.el8_9.1.x86_64.rpm�_�dhcp-relay-4.3.6-49.el8_9.1.x86_64.rpm�`�dhcp-server-4.3.6-49.el8_9.1.x86_64.rpm���l�J
���tsecurityModerate: gnutls security update��:�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28834CVE-2024-28834CVE-2024-28834
https://errata.rockylinux.org/RLSA-2024:1784RLSA-2024:1784RLSA-2024:1784�b�Vgnutls-3.6.16-8.el8_9.3.x86_64.rpm�b�Vgnutls-3.6.16-8.el8_9.3.x86_64.rpm���l�K
���vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: glibc security update��F�BChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961CVE-2024-2961CVE-2024-2961
https://bugzilla.redhat.com/show_bug.cgi?id=22734042273404https://errata.rockylinux.org/RLSA-2024:2722RLSA-2024:2722RLSA-2024:2722�P�g	glibc-common-2.28-236.el8_9.13.x86_64.rpm�q	glibc-langpack-anp-2.28-236.el8_9.13.x86_64.rpm�e	glibc-2.28-236.el8_9.13.x86_64.rpm�f	glibc-all-langpacks-2.28-236.el8_9.13.x86_64.rpm�h	glibc-devel-2.28-236.el8_9.13.x86_64.rpm�!	glibc-doc-2.28-236.el8_9.13.noarch.rpm�i	glibc-gconv-extra-2.28-236.el8_9.13.x86_64.rpm�j	glibc-headers-2.28-236.el8_9.13.x86_64.rpm�k	glibc-langpack-aa-2.28-236.el8_9.13.x86_64.rpm�l	glibc-langpack-af-2.28-236.el8_9.13.x86_64.rpm�m	glibc-langpack-agr-2.28-236.el8_9.13.x86_64.rpm�n	glibc-langpack-ak-2.28-236.el8_9.13.x86_64.rpm�o	glibc-langpack-am-2.28-236.el8_9.13.x86_64.rpm�p	glibc-langpack-an-2.28-236.el8_9.13.x86_64.rpm�r	glibc-langpack-ar-2.28-236.el8_9.13.x86_64.rpm�s	glibc-langpack-as-2.28-236.el8_9.13.x86_64.rpm�t	glibc-langpack-ast-2.28-236.el8_9.13.x86_64.rpm�u	glibc-langpack-ayc-2.28-236.el8_9.13.x86_64.rpm�v	glibc-langpack-az-2.28-236.el8_9.13.x86_64.rpm�w	glibc-langpack-be-2.28-236.el8_9.13.x86_64.rpm�x	glibc-langpack-bem-2.28-236.el8_9.13.x86_64.rpm�y	glibc-langpack-ber-2.28-236.el8_9.13.x86_64.rpm�z	glibc-langpack-bg-2.28-236.el8_9.13.x86_64.rpm�{	glibc-langpack-bhb-2.28-236.el8_9.13.x86_64.rpm�|	glibc-langpack-bho-2.28-236.el8_9.13.x86_64.rpm�}	glibc-langpack-bi-2.28-236.el8_9.13.x86_64.rpm�~	glibc-langpack-bn-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-bo-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-br-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-brx-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-bs-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-byn-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-ca-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-ce-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-chr-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-cmn-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-crh-2.28-236.el8_9.13.x86_64.rpm�		glibc-langpack-cs-2.28-236.el8_9.13.x86_64.rpm�
	glibc-langpack-csb-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-cv-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-cy-2.28-236.el8_9.13.x86_64.rpm�
	glibc-langpack-da-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-de-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-doi-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-dsb-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-dv-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-dz-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-el-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-en-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-eo-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-es-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-et-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-eu-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-fa-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-ff-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-fi-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-fil-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-fo-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-fr-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-fur-2.28-236.el8_9.13.x86_64.rpm� 	glibc-langpack-fy-2.28-236.el8_9.13.x86_64.rpm�!	glibc-langpack-ga-2.28-236.el8_9.13.x86_64.rpm�"	glibc-langpack-gd-2.28-236.el8_9.13.x86_64.rpm�#	glibc-langpack-gez-2.28-236.el8_9.13.x86_64.rpm�$	glibc-langpack-gl-2.28-236.el8_9.13.x86_64.rpm�%	glibc-langpack-gu-2.28-236.el8_9.13.x86_64.rpm�&	glibc-langpack-gv-2.28-236.el8_9.13.x86_64.rpm�'	glibc-langpack-ha-2.28-236.el8_9.13.x86_64.rpm�(	glibc-langpack-hak-2.28-236.el8_9.13.x86_64.rpm�)	glibc-langpack-he-2.28-236.el8_9.13.x86_64.rpm�*	glibc-langpack-hi-2.28-236.el8_9.13.x86_64.rpm�+	glibc-langpack-hif-2.28-236.el8_9.13.x86_64.rpm�,	glibc-langpack-hne-2.28-236.el8_9.13.x86_64.rpm�-	glibc-langpack-hr-2.28-236.el8_9.13.x86_64.rpm�.	glibc-langpack-hsb-2.28-236.el8_9.13.x86_64.rpm�/	glibc-langpack-ht-2.28-236.el8_9.13.x86_64.rpm�0	glibc-langpack-hu-2.28-236.el8_9.13.x86_64.rpm�1	glibc-langpack-hy-2.28-236.el8_9.13.x86_64.rpm�2	glibc-langpack-ia-2.28-236.el8_9.13.x86_64.rpm�3	glibc-langpack-id-2.28-236.el8_9.13.x86_64.rpm�4	glibc-langpack-ig-2.28-236.el8_9.13.x86_64.rpm�5	glibc-langpack-ik-2.28-236.el8_9.13.x86_64.rpm�6	glibc-langpack-is-2.28-236.el8_9.13.x86_64.rpm�7	glibc-langpack-it-2.28-236.el8_9.13.x86_64.rpm�8	glibc-langpack-iu-2.28-236.el8_9.13.x86_64.rpm�9	glibc-langpack-ja-2.28-236.el8_9.13.x86_64.rpm�:	glibc-langpack-ka-2.28-236.el8_9.13.x86_64.rpm�;	glibc-langpack-kab-2.28-236.el8_9.13.x86_64.rpm�<	glibc-langpack-kk-2.28-236.el8_9.13.x86_64.rpm�=	glibc-langpack-kl-2.28-236.el8_9.13.x86_64.rpm�>	glibc-langpack-km-2.28-236.el8_9.13.x86_64.rpm�?	glibc-langpack-kn-2.28-236.el8_9.13.x86_64.rpm�@	glibc-langpack-ko-2.28-236.el8_9.13.x86_64.rpm�A	glibc-langpack-kok-2.28-236.el8_9.13.x86_64.rpm�B	glibc-langpack-ks-2.28-236.el8_9.13.x86_64.rpm�C	glibc-langpack-ku-2.28-236.el8_9.13.x86_64.rpm�D	glibc-langpack-kw-2.28-236.el8_9.13.x86_64.rpm�E	glibc-langpack-ky-2.28-236.el8_9.13.x86_64.rpm�F	glibc-langpack-lb-2.28-236.el8_9.13.x86_64.rpm�G	glibc-langpack-lg-2.28-236.el8_9.13.x86_64.rpm�H	glibc-langpack-li-2.28-236.el8_9.13.x86_64.rpm�I	glibc-langpack-lij-2.28-236.el8_9.13.x86_64.rpm�J	glibc-langpack-ln-2.28-236.el8_9.13.x86_64.rpm�K	glibc-langpack-lo-2.28-236.el8_9.13.x86_64.rpm�L	glibc-langpack-lt-2.28-236.el8_9.13.x86_64.rpm�M	glibc-langpack-lv-2.28-236.el8_9.13.x86_64.rpm�N	glibc-langpack-lzh-2.28-236.el8_9.13.x86_64.rpm�O	glibc-langpack-mag-2.28-236.el8_9.13.x86_64.rpm�P	glibc-langpack-mai-2.28-236.el8_9.13.x86_64.rpm�Q	glibc-langpack-mfe-2.28-236.el8_9.13.x86_64.rpm�R	glibc-langpack-mg-2.28-236.el8_9.13.x86_64.rpm�S	glibc-langpack-mhr-2.28-236.el8_9.13.x86_64.rpm�T	glibc-langpack-mi-2.28-236.el8_9.13.x86_64.rpm�U	glibc-langpack-miq-2.28-236.el8_9.13.x86_64.rpm�V	glibc-langpack-mjw-2.28-236.el8_9.13.x86_64.rpm�W	glibc-langpack-mk-2.28-236.el8_9.13.x86_64.rpm�X	glibc-langpack-ml-2.28-236.el8_9.13.x86_64.rpm�Y	glibc-langpack-mn-2.28-236.el8_9.13.x86_64.rpm�Z	glibc-langpack-mni-2.28-236.el8_9.13.x86_64.rpm�[	glibc-langpack-mr-2.28-236.el8_9.13.x86_64.rpm�\	glibc-langpack-ms-2.28-236.el8_9.13.x86_64.rpm�]	glibc-langpack-mt-2.28-236.el8_9.13.x86_64.rpm�^	glibc-langpack-my-2.28-236.el8_9.13.x86_64.rpm�_	glibc-langpack-nan-2.28-236.el8_9.13.x86_64.rpm�`	glibc-langpack-nb-2.28-236.el8_9.13.x86_64.rpm�a	glibc-langpack-nds-2.28-236.el8_9.13.x86_64.rpm�b	glibc-langpack-ne-2.28-236.el8_9.13.x86_64.rpm�c	glibc-langpack-nhn-2.28-236.el8_9.13.x86_64.rpm�d	glibc-langpack-niu-2.28-236.el8_9.13.x86_64.rpm�e	glibc-langpack-nl-2.28-236.el8_9.13.x86_64.rpm�f	glibc-langpack-nn-2.28-236.el8_9.13.x86_64.rpm�g	glibc-langpack-nr-2.28-236.el8_9.13.x86_64.rpm�h	glibc-langpack-nso-2.28-236.el8_9.13.x86_64.rpm�i	glibc-langpack-oc-2.28-236.el8_9.13.x86_64.rpm�j	glibc-langpack-om-2.28-236.el8_9.13.x86_64.rpm�k	glibc-langpack-or-2.28-236.el8_9.13.x86_64.rpm�l	glibc-langpack-os-2.28-236.el8_9.13.x86_64.rpm�m	glibc-langpack-pa-2.28-236.el8_9.13.x86_64.rpm�n	glibc-langpack-pap-2.28-236.el8_9.13.x86_64.rpm�o	glibc-langpack-pl-2.28-236.el8_9.13.x86_64.rpm�p	glibc-langpack-ps-2.28-236.el8_9.13.x86_64.rpm�q	glibc-langpack-pt-2.28-236.el8_9.13.x86_64.rpm�r	glibc-langpack-quz-2.28-236.el8_9.13.x86_64.rpm�s	glibc-langpack-raj-2.28-236.el8_9.13.x86_64.rpm�t	glibc-langpack-ro-2.28-236.el8_9.13.x86_64.rpm�u	glibc-langpack-ru-2.28-236.el8_9.13.x86_64.rpm�v	glibc-langpack-rw-2.28-236.el8_9.13.x86_64.rpm�w	glibc-langpack-sa-2.28-236.el8_9.13.x86_64.rpm�x	glibc-langpack-sah-2.28-236.el8_9.13.x86_64.rpm�y	glibc-langpack-sat-2.28-236.el8_9.13.x86_64.rpm�z	glibc-langpack-sc-2.28-236.el8_9.13.x86_64.rpm�{	glibc-langpack-sd-2.28-236.el8_9.13.x86_64.rpm�|	glibc-langpack-se-2.28-236.el8_9.13.x86_64.rpm�}	glibc-langpack-sgs-2.28-236.el8_9.13.x86_64.rpm�~	glibc-langpack-shn-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-shs-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-si-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-sid-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-sk-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-sl-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-sm-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-so-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-sq-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-sr-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-ss-2.28-236.el8_9.13.x86_64.rpm�		glibc-langpack-st-2.28-236.el8_9.13.x86_64.rpm�
	glibc-langpack-sv-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-sw-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-szl-2.28-236.el8_9.13.x86_64.rpm�
	glibc-langpack-ta-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-tcy-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-te-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-tg-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-th-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-the-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-ti-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-tig-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-tk-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-tl-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-tn-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-to-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-tpi-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-tr-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-ts-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-tt-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-ug-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-uk-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-unm-2.28-236.el8_9.13.x86_64.rpm� 	glibc-langpack-ur-2.28-236.el8_9.13.x86_64.rpm�!	glibc-langpack-uz-2.28-236.el8_9.13.x86_64.rpm�"	glibc-langpack-ve-2.28-236.el8_9.13.x86_64.rpm�#	glibc-langpack-vi-2.28-236.el8_9.13.x86_64.rpm�$	glibc-langpack-wa-2.28-236.el8_9.13.x86_64.rpm�%	glibc-langpack-wae-2.28-236.el8_9.13.x86_64.rpm�&	glibc-langpack-wal-2.28-236.el8_9.13.x86_64.rpm�'	glibc-langpack-wo-2.28-236.el8_9.13.x86_64.rpm�(	glibc-langpack-xh-2.28-236.el8_9.13.x86_64.rpm�)	glibc-langpack-yi-2.28-236.el8_9.13.x86_64.rpm�*	glibc-langpack-yo-2.28-236.el8_9.13.x86_64.rpm�+	glibc-langpack-yue-2.28-236.el8_9.13.x86_64.rpm�,	glibc-langpack-yuw-2.28-236.el8_9.13.x86_64.rpm�-	glibc-langpack-zh-2.28-236.el8_9.13.x86_64.rpm�.	glibc-langpack-zu-2.28-236.el8_9.13.x86_64.rpm�/	glibc-locale-source-2.28-236.el8_9.13.x86_64.rpm�0	glibc-minimal-langpack-2.28-236.el8_9.13.x86_64.rpm�6	libnsl-2.28-236.el8_9.13.x86_64.rpm�;	nscd-2.28-236.el8_9.13.x86_64.rpm�<	nss_db-2.28-236.el8_9.13.x86_64.rpm�P�g	glibc-common-2.28-236.el8_9.13.x86_64.rpm�q	glibc-langpack-anp-2.28-236.el8_9.13.x86_64.rpm�e	glibc-2.28-236.el8_9.13.x86_64.rpm�f	glibc-all-langpacks-2.28-236.el8_9.13.x86_64.rpm�h	glibc-devel-2.28-236.el8_9.13.x86_64.rpm�!	glibc-doc-2.28-236.el8_9.13.noarch.rpm�i	glibc-gconv-extra-2.28-236.el8_9.13.x86_64.rpm�j	glibc-headers-2.28-236.el8_9.13.x86_64.rpm�k	glibc-langpack-aa-2.28-236.el8_9.13.x86_64.rpm�l	glibc-langpack-af-2.28-236.el8_9.13.x86_64.rpm�m	glibc-langpack-agr-2.28-236.el8_9.13.x86_64.rpm�n	glibc-langpack-ak-2.28-236.el8_9.13.x86_64.rpm�o	glibc-langpack-am-2.28-236.el8_9.13.x86_64.rpm�p	glibc-langpack-an-2.28-236.el8_9.13.x86_64.rpm�r	glibc-langpack-ar-2.28-236.el8_9.13.x86_64.rpm�s	glibc-langpack-as-2.28-236.el8_9.13.x86_64.rpm�t	glibc-langpack-ast-2.28-236.el8_9.13.x86_64.rpm�u	glibc-langpack-ayc-2.28-236.el8_9.13.x86_64.rpm�v	glibc-langpack-az-2.28-236.el8_9.13.x86_64.rpm�w	glibc-langpack-be-2.28-236.el8_9.13.x86_64.rpm�x	glibc-langpack-bem-2.28-236.el8_9.13.x86_64.rpm�y	glibc-langpack-ber-2.28-236.el8_9.13.x86_64.rpm�z	glibc-langpack-bg-2.28-236.el8_9.13.x86_64.rpm�{	glibc-langpack-bhb-2.28-236.el8_9.13.x86_64.rpm�|	glibc-langpack-bho-2.28-236.el8_9.13.x86_64.rpm�}	glibc-langpack-bi-2.28-236.el8_9.13.x86_64.rpm�~	glibc-langpack-bn-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-bo-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-br-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-brx-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-bs-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-byn-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-ca-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-ce-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-chr-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-cmn-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-crh-2.28-236.el8_9.13.x86_64.rpm�		glibc-langpack-cs-2.28-236.el8_9.13.x86_64.rpm�
	glibc-langpack-csb-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-cv-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-cy-2.28-236.el8_9.13.x86_64.rpm�
	glibc-langpack-da-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-de-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-doi-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-dsb-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-dv-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-dz-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-el-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-en-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-eo-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-es-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-et-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-eu-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-fa-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-ff-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-fi-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-fil-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-fo-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-fr-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-fur-2.28-236.el8_9.13.x86_64.rpm� 	glibc-langpack-fy-2.28-236.el8_9.13.x86_64.rpm�!	glibc-langpack-ga-2.28-236.el8_9.13.x86_64.rpm�"	glibc-langpack-gd-2.28-236.el8_9.13.x86_64.rpm�#	glibc-langpack-gez-2.28-236.el8_9.13.x86_64.rpm�$	glibc-langpack-gl-2.28-236.el8_9.13.x86_64.rpm�%	glibc-langpack-gu-2.28-236.el8_9.13.x86_64.rpm�&	glibc-langpack-gv-2.28-236.el8_9.13.x86_64.rpm�'	glibc-langpack-ha-2.28-236.el8_9.13.x86_64.rpm�(	glibc-langpack-hak-2.28-236.el8_9.13.x86_64.rpm�)	glibc-langpack-he-2.28-236.el8_9.13.x86_64.rpm�*	glibc-langpack-hi-2.28-236.el8_9.13.x86_64.rpm�+	glibc-langpack-hif-2.28-236.el8_9.13.x86_64.rpm�,	glibc-langpack-hne-2.28-236.el8_9.13.x86_64.rpm�-	glibc-langpack-hr-2.28-236.el8_9.13.x86_64.rpm�.	glibc-langpack-hsb-2.28-236.el8_9.13.x86_64.rpm�/	glibc-langpack-ht-2.28-236.el8_9.13.x86_64.rpm�0	glibc-langpack-hu-2.28-236.el8_9.13.x86_64.rpm�1	glibc-langpack-hy-2.28-236.el8_9.13.x86_64.rpm�2	glibc-langpack-ia-2.28-236.el8_9.13.x86_64.rpm�3	glibc-langpack-id-2.28-236.el8_9.13.x86_64.rpm�4	glibc-langpack-ig-2.28-236.el8_9.13.x86_64.rpm�5	glibc-langpack-ik-2.28-236.el8_9.13.x86_64.rpm�6	glibc-langpack-is-2.28-236.el8_9.13.x86_64.rpm�7	glibc-langpack-it-2.28-236.el8_9.13.x86_64.rpm�8	glibc-langpack-iu-2.28-236.el8_9.13.x86_64.rpm�9	glibc-langpack-ja-2.28-236.el8_9.13.x86_64.rpm�:	glibc-langpack-ka-2.28-236.el8_9.13.x86_64.rpm�;	glibc-langpack-kab-2.28-236.el8_9.13.x86_64.rpm�<	glibc-langpack-kk-2.28-236.el8_9.13.x86_64.rpm�=	glibc-langpack-kl-2.28-236.el8_9.13.x86_64.rpm�>	glibc-langpack-km-2.28-236.el8_9.13.x86_64.rpm�?	glibc-langpack-kn-2.28-236.el8_9.13.x86_64.rpm�@	glibc-langpack-ko-2.28-236.el8_9.13.x86_64.rpm�A	glibc-langpack-kok-2.28-236.el8_9.13.x86_64.rpm�B	glibc-langpack-ks-2.28-236.el8_9.13.x86_64.rpm�C	glibc-langpack-ku-2.28-236.el8_9.13.x86_64.rpm�D	glibc-langpack-kw-2.28-236.el8_9.13.x86_64.rpm�E	glibc-langpack-ky-2.28-236.el8_9.13.x86_64.rpm�F	glibc-langpack-lb-2.28-236.el8_9.13.x86_64.rpm�G	glibc-langpack-lg-2.28-236.el8_9.13.x86_64.rpm�H	glibc-langpack-li-2.28-236.el8_9.13.x86_64.rpm�I	glibc-langpack-lij-2.28-236.el8_9.13.x86_64.rpm�J	glibc-langpack-ln-2.28-236.el8_9.13.x86_64.rpm�K	glibc-langpack-lo-2.28-236.el8_9.13.x86_64.rpm�L	glibc-langpack-lt-2.28-236.el8_9.13.x86_64.rpm�M	glibc-langpack-lv-2.28-236.el8_9.13.x86_64.rpm�N	glibc-langpack-lzh-2.28-236.el8_9.13.x86_64.rpm�O	glibc-langpack-mag-2.28-236.el8_9.13.x86_64.rpm�P	glibc-langpack-mai-2.28-236.el8_9.13.x86_64.rpm�Q	glibc-langpack-mfe-2.28-236.el8_9.13.x86_64.rpm�R	glibc-langpack-mg-2.28-236.el8_9.13.x86_64.rpm�S	glibc-langpack-mhr-2.28-236.el8_9.13.x86_64.rpm�T	glibc-langpack-mi-2.28-236.el8_9.13.x86_64.rpm�U	glibc-langpack-miq-2.28-236.el8_9.13.x86_64.rpm�V	glibc-langpack-mjw-2.28-236.el8_9.13.x86_64.rpm�W	glibc-langpack-mk-2.28-236.el8_9.13.x86_64.rpm�X	glibc-langpack-ml-2.28-236.el8_9.13.x86_64.rpm�Y	glibc-langpack-mn-2.28-236.el8_9.13.x86_64.rpm�Z	glibc-langpack-mni-2.28-236.el8_9.13.x86_64.rpm�[	glibc-langpack-mr-2.28-236.el8_9.13.x86_64.rpm�\	glibc-langpack-ms-2.28-236.el8_9.13.x86_64.rpm�]	glibc-langpack-mt-2.28-236.el8_9.13.x86_64.rpm�^	glibc-langpack-my-2.28-236.el8_9.13.x86_64.rpm�_	glibc-langpack-nan-2.28-236.el8_9.13.x86_64.rpm�`	glibc-langpack-nb-2.28-236.el8_9.13.x86_64.rpm�a	glibc-langpack-nds-2.28-236.el8_9.13.x86_64.rpm�b	glibc-langpack-ne-2.28-236.el8_9.13.x86_64.rpm�c	glibc-langpack-nhn-2.28-236.el8_9.13.x86_64.rpm�d	glibc-langpack-niu-2.28-236.el8_9.13.x86_64.rpm�e	glibc-langpack-nl-2.28-236.el8_9.13.x86_64.rpm�f	glibc-langpack-nn-2.28-236.el8_9.13.x86_64.rpm�g	glibc-langpack-nr-2.28-236.el8_9.13.x86_64.rpm�h	glibc-langpack-nso-2.28-236.el8_9.13.x86_64.rpm�i	glibc-langpack-oc-2.28-236.el8_9.13.x86_64.rpm�j	glibc-langpack-om-2.28-236.el8_9.13.x86_64.rpm�k	glibc-langpack-or-2.28-236.el8_9.13.x86_64.rpm�l	glibc-langpack-os-2.28-236.el8_9.13.x86_64.rpm�m	glibc-langpack-pa-2.28-236.el8_9.13.x86_64.rpm�n	glibc-langpack-pap-2.28-236.el8_9.13.x86_64.rpm�o	glibc-langpack-pl-2.28-236.el8_9.13.x86_64.rpm�p	glibc-langpack-ps-2.28-236.el8_9.13.x86_64.rpm�q	glibc-langpack-pt-2.28-236.el8_9.13.x86_64.rpm�r	glibc-langpack-quz-2.28-236.el8_9.13.x86_64.rpm�s	glibc-langpack-raj-2.28-236.el8_9.13.x86_64.rpm�t	glibc-langpack-ro-2.28-236.el8_9.13.x86_64.rpm�u	glibc-langpack-ru-2.28-236.el8_9.13.x86_64.rpm�v	glibc-langpack-rw-2.28-236.el8_9.13.x86_64.rpm�w	glibc-langpack-sa-2.28-236.el8_9.13.x86_64.rpm�x	glibc-langpack-sah-2.28-236.el8_9.13.x86_64.rpm�y	glibc-langpack-sat-2.28-236.el8_9.13.x86_64.rpm�z	glibc-langpack-sc-2.28-236.el8_9.13.x86_64.rpm�{	glibc-langpack-sd-2.28-236.el8_9.13.x86_64.rpm�|	glibc-langpack-se-2.28-236.el8_9.13.x86_64.rpm�}	glibc-langpack-sgs-2.28-236.el8_9.13.x86_64.rpm�~	glibc-langpack-shn-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-shs-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-si-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-sid-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-sk-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-sl-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-sm-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-so-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-sq-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-sr-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-ss-2.28-236.el8_9.13.x86_64.rpm�		glibc-langpack-st-2.28-236.el8_9.13.x86_64.rpm�
	glibc-langpack-sv-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-sw-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-szl-2.28-236.el8_9.13.x86_64.rpm�
	glibc-langpack-ta-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-tcy-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-te-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-tg-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-th-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-the-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-ti-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-tig-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-tk-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-tl-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-tn-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-to-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-tpi-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-tr-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-ts-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-tt-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-ug-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-uk-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-unm-2.28-236.el8_9.13.x86_64.rpm� 	glibc-langpack-ur-2.28-236.el8_9.13.x86_64.rpm�!	glibc-langpack-uz-2.28-236.el8_9.13.x86_64.rpm�"	glibc-langpack-ve-2.28-236.el8_9.13.x86_64.rpm�#	glibc-langpack-vi-2.28-236.el8_9.13.x86_64.rpm�$	glibc-langpack-wa-2.28-236.el8_9.13.x86_64.rpm�%	glibc-langpack-wae-2.28-236.el8_9.13.x86_64.rpm�&	glibc-langpack-wal-2.28-236.el8_9.13.x86_64.rpm�'	glibc-langpack-wo-2.28-236.el8_9.13.x86_64.rpm�(	glibc-langpack-xh-2.28-236.el8_9.13.x86_64.rpm�)	glibc-langpack-yi-2.28-236.el8_9.13.x86_64.rpm�*	glibc-langpack-yo-2.28-236.el8_9.13.x86_64.rpm�+	glibc-langpack-yue-2.28-236.el8_9.13.x86_64.rpm�,	glibc-langpack-yuw-2.28-236.el8_9.13.x86_64.rpm�-	glibc-langpack-zh-2.28-236.el8_9.13.x86_64.rpm�.	glibc-langpack-zu-2.28-236.el8_9.13.x86_64.rpm�/	glibc-locale-source-2.28-236.el8_9.13.x86_64.rpm�0	glibc-minimal-langpack-2.28-236.el8_9.13.x86_64.rpm�6	libnsl-2.28-236.el8_9.13.x86_64.rpm�;	nscd-2.28-236.el8_9.13.x86_64.rpm�<	nss_db-2.28-236.el8_9.13.x86_64.rpm����
����bugfixhwdata bug fix update��:https://errata.rockylinux.org/RLBA-2019:3778RLBA-2019:3778RLBA-2019:3778��hwdata-0.314-8.22.el8.noarch.rpm��hwdata-0.314-8.22.el8.noarch.rpm����d�e
����WBBbugfixnftables bug fix update��B�zhttps://errata.rockylinux.org/RLBA-2024:1602RLBA-2024:1602RLBA-2024:1602�5�<nftables-1.0.4-4.el8.x86_64.rpm�I�<python3-nftables-1.0.4-4.el8.x86_64.rpm�5�<nftables-1.0.4-4.el8.x86_64.rpm�I�<python3-nftables-1.0.4-4.el8.x86_64.rpm����d�f
��*��\BBBBBBBBBBBBbugfixiptables bug fix update��<�https://errata.rockylinux.org/RLBA-2024:1603RLBA-2024:1603RLBA-2024:1603�qiptables-1.8.5-11.el8.x86_64.rpm�qiptables-arptables-1.8.5-11.el8.x86_64.rpm�qiptables-devel-1.8.5-11.el8.x86_64.rpm�qiptables-ebtables-1.8.5-11.el8.x86_64.rpm�qiptables-libs-1.8.5-11.el8.x86_64.rpm�qiptables-services-1.8.5-11.el8.x86_64.rpm�qiptables-utils-1.8.5-11.el8.x86_64.rpm�qiptables-1.8.5-11.el8.x86_64.rpm�qiptables-arptables-1.8.5-11.el8.x86_64.rpm�qiptables-devel-1.8.5-11.el8.x86_64.rpm�qiptables-ebtables-1.8.5-11.el8.x86_64.rpm�qiptables-libs-1.8.5-11.el8.x86_64.rpm�qiptables-services-1.8.5-11.el8.x86_64.rpm�qiptables-utils-1.8.5-11.el8.x86_64.rpm����d�l
���kbugfixlibsoup bug fix and enhancement update��>https://errata.rockylinux.org/RLBA-2024:3136RLBA-2024:3136RLBA-2024:3136�*�2libsoup-2.62.3-5.el8.x86_64.rpm�*�2libsoup-2.62.3-5.el8.x86_64.rpm����d�p
��3��mBBBBbugfixnumactl bug fix and enhancement update��=�https://errata.rockylinux.org/RLBA-2024:3142RLBA-2024:3142RLBA-2024:3142�6�Dnumactl-2.0.16-4.el8.x86_64.rpm�7�Dnumactl-devel-2.0.16-4.el8.x86_64.rpm�8�Dnumactl-libs-2.0.16-4.el8.x86_64.rpm�6�Dnumactl-2.0.16-4.el8.x86_64.rpm�7�Dnumactl-devel-2.0.16-4.el8.x86_64.rpm�8�Dnumactl-libs-2.0.16-4.el8.x86_64.rpm����d�n
��6��tbugfixkexec-tools bug fix and enhancement update��=�https://bugzilla.redhat.com/show_bug.cgi?id=22346452234645https://errata.rockylinux.org/RLBA-2024:3140RLBA-2024:3140RLBA-2024:3140�+�kexec-tools-2.0.26-14.el8.x86_64.rpm�+�kexec-tools-2.0.26-14.el8.x86_64.rpm����e�o
��;��wBBbugfixc-ares bug fix and enhancement update��=�https://errata.rockylinux.org/RLBA-2024:3141RLBA-2024:3141RLBA-2024:3141�Y�c-ares-1.13.0-10.el8.x86_64.rpm�Z�c-ares-devel-1.13.0-10.el8.x86_64.rpm�Y�c-ares-1.13.0-10.el8.x86_64.rpm�Z�c-ares-devel-1.13.0-10.el8.x86_64.rpm����e�m
��>��|bugfixlibtracefs bug fix and enhancement update��=https://bugzilla.redhat.com/show_bug.cgi?id=21713942171394https://errata.rockylinux.org/RLBA-2024:3137RLBA-2024:3137RLBA-2024:3137�P�klibtracefs-1.3.1-3.el8.x86_64.rpm�P�klibtracefs-1.3.1-3.el8.x86_64.rpm����e�M
����securityModerate: squashfs-tools security update��<�'https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40153CVE-2021-40153CVE-2021-40153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41072CVE-2021-41072CVE-2021-41072
https://bugzilla.redhat.com/show_bug.cgi?id=19986211998621https://bugzilla.redhat.com/show_bug.cgi?id=20049572004957https://errata.rockylinux.org/RLSA-2024:3139RLSA-2024:3139RLSA-2024:3139��jsquashfs-tools-4.3-21.el8.x86_64.rpm��jsquashfs-tools-4.3-21.el8.x86_64.rpm����e�L
��(��BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: kernel security, bug fix, and enhancement update��c�=bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13631CVE-2019-13631CVE-2019-13631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15505CVE-2019-15505CVE-2019-15505
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25656CVE-2020-25656CVE-2020-25656
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3753CVE-2021-3753CVE-2021-3753
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4204CVE-2021-4204CVE-2021-4204
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0500CVE-2022-0500CVE-2022-0500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23222CVE-2022-23222CVE-2022-23222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3565CVE-2022-3565CVE-2022-3565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45934CVE-2022-45934CVE-2022-45934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1513CVE-2023-1513CVE-2023-1513
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24023CVE-2023-24023CVE-2023-24023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25775CVE-2023-25775CVE-2023-25775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28464CVE-2023-28464CVE-2023-28464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31083CVE-2023-31083CVE-2023-31083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3567CVE-2023-3567CVE-2023-3567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37453CVE-2023-37453CVE-2023-37453
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38409CVE-2023-38409CVE-2023-38409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39189CVE-2023-39189CVE-2023-39189
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39192CVE-2023-39192CVE-2023-39192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39193CVE-2023-39193CVE-2023-39193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39194CVE-2023-39194CVE-2023-39194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39198CVE-2023-39198CVE-2023-39198
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4133CVE-2023-4133CVE-2023-4133
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4244CVE-2023-4244CVE-2023-4244
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42754CVE-2023-42754CVE-2023-42754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42755CVE-2023-42755CVE-2023-42755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45863CVE-2023-45863CVE-2023-45863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51779CVE-2023-51779CVE-2023-51779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51780CVE-2023-51780CVE-2023-51780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52340CVE-2023-52340CVE-2023-52340
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52434CVE-2023-52434CVE-2023-52434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52448CVE-2023-52448CVE-2023-52448
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52489CVE-2023-52489CVE-2023-52489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52574CVE-2023-52574CVE-2023-52574
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52580CVE-2023-52580CVE-2023-52580
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52581CVE-2023-52581CVE-2023-52581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52620CVE-2023-52620CVE-2023-52620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6121CVE-2023-6121CVE-2023-6121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6176CVE-2023-6176CVE-2023-6176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6622CVE-2023-6622CVE-2023-6622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6915CVE-2023-6915CVE-2023-6915
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6932CVE-2023-6932CVE-2023-6932
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0841CVE-2024-0841CVE-2024-0841
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25742CVE-2024-25742CVE-2024-25742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25743CVE-2024-25743CVE-2024-25743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26602CVE-2024-26602CVE-2024-26602
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26609CVE-2024-26609CVE-2024-26609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26671CVE-2024-26671CVE-2024-26671
https://bugzilla.redhat.com/show_bug.cgi?id=17310001731000https://bugzilla.redhat.com/show_bug.cgi?id=17467321746732https://bugzilla.redhat.com/show_bug.cgi?id=18887261888726https://bugzilla.redhat.com/show_bug.cgi?id=19303881930388https://bugzilla.redhat.com/show_bug.cgi?id=19995891999589https://bugzilla.redhat.com/show_bug.cgi?id=20391782039178https://bugzilla.redhat.com/show_bug.cgi?id=20435202043520https://bugzilla.redhat.com/show_bug.cgi?id=20445782044578https://bugzilla.redhat.com/show_bug.cgi?id=21509532150953https://bugzilla.redhat.com/show_bug.cgi?id=21519592151959https://bugzilla.redhat.com/show_bug.cgi?id=21777592177759https://bugzilla.redhat.com/show_bug.cgi?id=21798922179892https://bugzilla.redhat.com/show_bug.cgi?id=22131322213132https://bugzilla.redhat.com/show_bug.cgi?id=22183322218332https://bugzilla.redhat.com/show_bug.cgi?id=22193592219359https://bugzilla.redhat.com/show_bug.cgi?id=22210392221039https://bugzilla.redhat.com/show_bug.cgi?id=22214632221463https://bugzilla.redhat.com/show_bug.cgi?id=22217022221702https://bugzilla.redhat.com/show_bug.cgi?id=22267772226777https://bugzilla.redhat.com/show_bug.cgi?id=22267842226784https://bugzilla.redhat.com/show_bug.cgi?id=22267872226787https://bugzilla.redhat.com/show_bug.cgi?id=22267882226788https://bugzilla.redhat.com/show_bug.cgi?id=22300422230042https://bugzilla.redhat.com/show_bug.cgi?id=22311302231130https://bugzilla.redhat.com/show_bug.cgi?id=22314102231410https://bugzilla.redhat.com/show_bug.cgi?id=22353062235306https://bugzilla.redhat.com/show_bug.cgi?id=22398452239845https://bugzilla.redhat.com/show_bug.cgi?id=22398472239847https://bugzilla.redhat.com/show_bug.cgi?id=22447202244720https://bugzilla.redhat.com/show_bug.cgi?id=22500432250043https://bugzilla.redhat.com/show_bug.cgi?id=22536322253632https://bugzilla.redhat.com/show_bug.cgi?id=22549612254961https://bugzilla.redhat.com/show_bug.cgi?id=22549822254982https://bugzilla.redhat.com/show_bug.cgi?id=22552832255283https://bugzilla.redhat.com/show_bug.cgi?id=22564902256490https://bugzilla.redhat.com/show_bug.cgi?id=22568222256822https://bugzilla.redhat.com/show_bug.cgi?id=22576822257682https://bugzilla.redhat.com/show_bug.cgi?id=22579792257979https://bugzilla.redhat.com/show_bug.cgi?id=22652852265285https://bugzilla.redhat.com/show_bug.cgi?id=22656532265653https://bugzilla.redhat.com/show_bug.cgi?id=22676952267695https://bugzilla.redhat.com/show_bug.cgi?id=22677502267750https://bugzilla.redhat.com/show_bug.cgi?id=22677602267760https://bugzilla.redhat.com/show_bug.cgi?id=22677612267761https://bugzilla.redhat.com/show_bug.cgi?id=22691892269189https://bugzilla.redhat.com/show_bug.cgi?id=22692172269217https://bugzilla.redhat.com/show_bug.cgi?id=22708362270836https://bugzilla.redhat.com/show_bug.cgi?id=22708832270883https://bugzilla.redhat.com/show_bug.cgi?id=22728112272811https://errata.rockylinux.org/RLSA-2024:3138RLSA-2024:3138RLSA-2024:3138V)bpftool-4.18.0-553.el8_10.x86_64.rpmW)kernel-4.18.0-553.el8_10.x86_64.rpmA)kernel-abi-stablelists-4.18.0-553.el8_10.noarch.rpmX)kernel-core-4.18.0-553.el8_10.x86_64.rpmY)kernel-cross-headers-4.18.0-553.el8_10.x86_64.rpmZ)kernel-debug-4.18.0-553.el8_10.x86_64.rpm[)kernel-debug-core-4.18.0-553.el8_10.x86_64.rpm\)kernel-debug-devel-4.18.0-553.el8_10.x86_64.rpm_)kernel-debuginfo-common-x86_64-4.18.0-553.el8_10.x86_64.rpm])kernel-debug-modules-4.18.0-553.el8_10.x86_64.rpm^)kernel-debug-modules-extra-4.18.0-553.el8_10.x86_64.rpm`)kernel-devel-4.18.0-553.el8_10.x86_64.rpmB)kernel-doc-4.18.0-553.el8_10.noarch.rpma)kernel-headers-4.18.0-553.el8_10.x86_64.rpmb)kernel-modules-4.18.0-553.el8_10.x86_64.rpmc)kernel-modules-extra-4.18.0-553.el8_10.x86_64.rpmd)kernel-tools-4.18.0-553.el8_10.x86_64.rpme)kernel-tools-libs-4.18.0-553.el8_10.x86_64.rpmf)perf-4.18.0-553.el8_10.x86_64.rpmg)python3-perf-4.18.0-553.el8_10.x86_64.rpmV)bpftool-4.18.0-553.el8_10.x86_64.rpmW)kernel-4.18.0-553.el8_10.x86_64.rpmA)kernel-abi-stablelists-4.18.0-553.el8_10.noarch.rpmX)kernel-core-4.18.0-553.el8_10.x86_64.rpmY)kernel-cross-headers-4.18.0-553.el8_10.x86_64.rpmZ)kernel-debug-4.18.0-553.el8_10.x86_64.rpm[)kernel-debug-core-4.18.0-553.el8_10.x86_64.rpm\)kernel-debug-devel-4.18.0-553.el8_10.x86_64.rpm_)kernel-debuginfo-common-x86_64-4.18.0-553.el8_10.x86_64.rpm])kernel-debug-modules-4.18.0-553.el8_10.x86_64.rpm^)kernel-debug-modules-extra-4.18.0-553.el8_10.x86_64.rpm`)kernel-devel-4.18.0-553.el8_10.x86_64.rpmB)kernel-doc-4.18.0-553.el8_10.noarch.rpma)kernel-headers-4.18.0-553.el8_10.x86_64.rpmb)kernel-modules-4.18.0-553.el8_10.x86_64.rpmc)kernel-modules-extra-4.18.0-553.el8_10.x86_64.rpmd)kernel-tools-4.18.0-553.el8_10.x86_64.rpme)kernel-tools-libs-4.18.0-553.el8_10.x86_64.rpmf)perf-4.18.0-553.el8_10.x86_64.rpmg)python3-perf-4.18.0-553.el8_10.x86_64.rpm����e�t
��NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixglibc bug fix and enhancement update�� �https://errata.rockylinux.org/RLBA-2024:3152RLBA-2024:3152RLBA-2024:3152�P�eglibc-2.28-251.el8_10.2.x86_64.rpm�fglibc-all-langpacks-2.28-251.el8_10.2.x86_64.rpm�gglibc-common-2.28-251.el8_10.2.x86_64.rpm�hglibc-devel-2.28-251.el8_10.2.x86_64.rpm�!glibc-doc-2.28-251.el8_10.2.noarch.rpm�iglibc-gconv-extra-2.28-251.el8_10.2.x86_64.rpm�jglibc-headers-2.28-251.el8_10.2.x86_64.rpm�kglibc-langpack-aa-2.28-251.el8_10.2.x86_64.rpm�lglibc-langpack-af-2.28-251.el8_10.2.x86_64.rpm�mglibc-langpack-agr-2.28-251.el8_10.2.x86_64.rpm�nglibc-langpack-ak-2.28-251.el8_10.2.x86_64.rpm�oglibc-langpack-am-2.28-251.el8_10.2.x86_64.rpm�pglibc-langpack-an-2.28-251.el8_10.2.x86_64.rpm�qglibc-langpack-anp-2.28-251.el8_10.2.x86_64.rpm�rglibc-langpack-ar-2.28-251.el8_10.2.x86_64.rpm�sglibc-langpack-as-2.28-251.el8_10.2.x86_64.rpm�tglibc-langpack-ast-2.28-251.el8_10.2.x86_64.rpm�uglibc-langpack-ayc-2.28-251.el8_10.2.x86_64.rpm�vglibc-langpack-az-2.28-251.el8_10.2.x86_64.rpm�wglibc-langpack-be-2.28-251.el8_10.2.x86_64.rpm�xglibc-langpack-bem-2.28-251.el8_10.2.x86_64.rpm�yglibc-langpack-ber-2.28-251.el8_10.2.x86_64.rpm�zglibc-langpack-bg-2.28-251.el8_10.2.x86_64.rpm�{glibc-langpack-bhb-2.28-251.el8_10.2.x86_64.rpm�|glibc-langpack-bho-2.28-251.el8_10.2.x86_64.rpm�}glibc-langpack-bi-2.28-251.el8_10.2.x86_64.rpm�~glibc-langpack-bn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-bo-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-br-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-brx-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-bs-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-byn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ca-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ce-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-chr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-cmn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-crh-2.28-251.el8_10.2.x86_64.rpm�	glibc-langpack-cs-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-csb-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-cv-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-cy-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-da-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-de-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-doi-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-dsb-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-dv-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-dz-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-el-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-en-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-eo-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-es-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-et-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-eu-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fa-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ff-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fi-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fil-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fo-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fur-2.28-251.el8_10.2.x86_64.rpm� glibc-langpack-fy-2.28-251.el8_10.2.x86_64.rpm�!glibc-langpack-ga-2.28-251.el8_10.2.x86_64.rpm�"glibc-langpack-gd-2.28-251.el8_10.2.x86_64.rpm�#glibc-langpack-gez-2.28-251.el8_10.2.x86_64.rpm�$glibc-langpack-gl-2.28-251.el8_10.2.x86_64.rpm�%glibc-langpack-gu-2.28-251.el8_10.2.x86_64.rpm�&glibc-langpack-gv-2.28-251.el8_10.2.x86_64.rpm�'glibc-langpack-ha-2.28-251.el8_10.2.x86_64.rpm�(glibc-langpack-hak-2.28-251.el8_10.2.x86_64.rpm�)glibc-langpack-he-2.28-251.el8_10.2.x86_64.rpm�*glibc-langpack-hi-2.28-251.el8_10.2.x86_64.rpm�+glibc-langpack-hif-2.28-251.el8_10.2.x86_64.rpm�,glibc-langpack-hne-2.28-251.el8_10.2.x86_64.rpm�-glibc-langpack-hr-2.28-251.el8_10.2.x86_64.rpm�.glibc-langpack-hsb-2.28-251.el8_10.2.x86_64.rpm�/glibc-langpack-ht-2.28-251.el8_10.2.x86_64.rpm�0glibc-langpack-hu-2.28-251.el8_10.2.x86_64.rpm�1glibc-langpack-hy-2.28-251.el8_10.2.x86_64.rpm�2glibc-langpack-ia-2.28-251.el8_10.2.x86_64.rpm�3glibc-langpack-id-2.28-251.el8_10.2.x86_64.rpm�4glibc-langpack-ig-2.28-251.el8_10.2.x86_64.rpm�5glibc-langpack-ik-2.28-251.el8_10.2.x86_64.rpm�6glibc-langpack-is-2.28-251.el8_10.2.x86_64.rpm�7glibc-langpack-it-2.28-251.el8_10.2.x86_64.rpm�8glibc-langpack-iu-2.28-251.el8_10.2.x86_64.rpm�9glibc-langpack-ja-2.28-251.el8_10.2.x86_64.rpm�:glibc-langpack-ka-2.28-251.el8_10.2.x86_64.rpm�;glibc-langpack-kab-2.28-251.el8_10.2.x86_64.rpm�<glibc-langpack-kk-2.28-251.el8_10.2.x86_64.rpm�=glibc-langpack-kl-2.28-251.el8_10.2.x86_64.rpm�>glibc-langpack-km-2.28-251.el8_10.2.x86_64.rpm�?glibc-langpack-kn-2.28-251.el8_10.2.x86_64.rpm�@glibc-langpack-ko-2.28-251.el8_10.2.x86_64.rpm�Aglibc-langpack-kok-2.28-251.el8_10.2.x86_64.rpm�Bglibc-langpack-ks-2.28-251.el8_10.2.x86_64.rpm�Cglibc-langpack-ku-2.28-251.el8_10.2.x86_64.rpm�Dglibc-langpack-kw-2.28-251.el8_10.2.x86_64.rpm�Eglibc-langpack-ky-2.28-251.el8_10.2.x86_64.rpm�Fglibc-langpack-lb-2.28-251.el8_10.2.x86_64.rpm�Gglibc-langpack-lg-2.28-251.el8_10.2.x86_64.rpm�Hglibc-langpack-li-2.28-251.el8_10.2.x86_64.rpm�Iglibc-langpack-lij-2.28-251.el8_10.2.x86_64.rpm�Jglibc-langpack-ln-2.28-251.el8_10.2.x86_64.rpm�Kglibc-langpack-lo-2.28-251.el8_10.2.x86_64.rpm�Lglibc-langpack-lt-2.28-251.el8_10.2.x86_64.rpm�Mglibc-langpack-lv-2.28-251.el8_10.2.x86_64.rpm�Nglibc-langpack-lzh-2.28-251.el8_10.2.x86_64.rpm�Oglibc-langpack-mag-2.28-251.el8_10.2.x86_64.rpm�Pglibc-langpack-mai-2.28-251.el8_10.2.x86_64.rpm�Qglibc-langpack-mfe-2.28-251.el8_10.2.x86_64.rpm�Rglibc-langpack-mg-2.28-251.el8_10.2.x86_64.rpm�Sglibc-langpack-mhr-2.28-251.el8_10.2.x86_64.rpm�Tglibc-langpack-mi-2.28-251.el8_10.2.x86_64.rpm�Uglibc-langpack-miq-2.28-251.el8_10.2.x86_64.rpm�Vglibc-langpack-mjw-2.28-251.el8_10.2.x86_64.rpm�Wglibc-langpack-mk-2.28-251.el8_10.2.x86_64.rpm�Xglibc-langpack-ml-2.28-251.el8_10.2.x86_64.rpm�Yglibc-langpack-mn-2.28-251.el8_10.2.x86_64.rpm�Zglibc-langpack-mni-2.28-251.el8_10.2.x86_64.rpm�[glibc-langpack-mr-2.28-251.el8_10.2.x86_64.rpm�\glibc-langpack-ms-2.28-251.el8_10.2.x86_64.rpm�]glibc-langpack-mt-2.28-251.el8_10.2.x86_64.rpm�^glibc-langpack-my-2.28-251.el8_10.2.x86_64.rpm�_glibc-langpack-nan-2.28-251.el8_10.2.x86_64.rpm�`glibc-langpack-nb-2.28-251.el8_10.2.x86_64.rpm�aglibc-langpack-nds-2.28-251.el8_10.2.x86_64.rpm�bglibc-langpack-ne-2.28-251.el8_10.2.x86_64.rpm�cglibc-langpack-nhn-2.28-251.el8_10.2.x86_64.rpm�dglibc-langpack-niu-2.28-251.el8_10.2.x86_64.rpm�eglibc-langpack-nl-2.28-251.el8_10.2.x86_64.rpm�fglibc-langpack-nn-2.28-251.el8_10.2.x86_64.rpm�gglibc-langpack-nr-2.28-251.el8_10.2.x86_64.rpm�hglibc-langpack-nso-2.28-251.el8_10.2.x86_64.rpm�iglibc-langpack-oc-2.28-251.el8_10.2.x86_64.rpm�jglibc-langpack-om-2.28-251.el8_10.2.x86_64.rpm�kglibc-langpack-or-2.28-251.el8_10.2.x86_64.rpm�lglibc-langpack-os-2.28-251.el8_10.2.x86_64.rpm�mglibc-langpack-pa-2.28-251.el8_10.2.x86_64.rpm�nglibc-langpack-pap-2.28-251.el8_10.2.x86_64.rpm�oglibc-langpack-pl-2.28-251.el8_10.2.x86_64.rpm�pglibc-langpack-ps-2.28-251.el8_10.2.x86_64.rpm�qglibc-langpack-pt-2.28-251.el8_10.2.x86_64.rpm�rglibc-langpack-quz-2.28-251.el8_10.2.x86_64.rpm�sglibc-langpack-raj-2.28-251.el8_10.2.x86_64.rpm�tglibc-langpack-ro-2.28-251.el8_10.2.x86_64.rpm�uglibc-langpack-ru-2.28-251.el8_10.2.x86_64.rpm�vglibc-langpack-rw-2.28-251.el8_10.2.x86_64.rpm�wglibc-langpack-sa-2.28-251.el8_10.2.x86_64.rpm�xglibc-langpack-sah-2.28-251.el8_10.2.x86_64.rpm�yglibc-langpack-sat-2.28-251.el8_10.2.x86_64.rpm�zglibc-langpack-sc-2.28-251.el8_10.2.x86_64.rpm�{glibc-langpack-sd-2.28-251.el8_10.2.x86_64.rpm�|glibc-langpack-se-2.28-251.el8_10.2.x86_64.rpm�}glibc-langpack-sgs-2.28-251.el8_10.2.x86_64.rpm�~glibc-langpack-shn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-shs-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-si-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sid-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sk-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sl-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sm-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-so-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sq-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ss-2.28-251.el8_10.2.x86_64.rpm�	glibc-langpack-st-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-sv-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sw-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-szl-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-ta-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tcy-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-te-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tg-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-th-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-the-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ti-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tig-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tk-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tl-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-to-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tpi-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ts-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tt-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ug-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-uk-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-unm-2.28-251.el8_10.2.x86_64.rpm� glibc-langpack-ur-2.28-251.el8_10.2.x86_64.rpm�!glibc-langpack-uz-2.28-251.el8_10.2.x86_64.rpm�"glibc-langpack-ve-2.28-251.el8_10.2.x86_64.rpm�#glibc-langpack-vi-2.28-251.el8_10.2.x86_64.rpm�$glibc-langpack-wa-2.28-251.el8_10.2.x86_64.rpm�%glibc-langpack-wae-2.28-251.el8_10.2.x86_64.rpm�&glibc-langpack-wal-2.28-251.el8_10.2.x86_64.rpm�'glibc-langpack-wo-2.28-251.el8_10.2.x86_64.rpm�(glibc-langpack-xh-2.28-251.el8_10.2.x86_64.rpm�)glibc-langpack-yi-2.28-251.el8_10.2.x86_64.rpm�*glibc-langpack-yo-2.28-251.el8_10.2.x86_64.rpm�+glibc-langpack-yue-2.28-251.el8_10.2.x86_64.rpm�,glibc-langpack-yuw-2.28-251.el8_10.2.x86_64.rpm�-glibc-langpack-zh-2.28-251.el8_10.2.x86_64.rpm�.glibc-langpack-zu-2.28-251.el8_10.2.x86_64.rpm�/glibc-locale-source-2.28-251.el8_10.2.x86_64.rpm�0glibc-minimal-langpack-2.28-251.el8_10.2.x86_64.rpm�6libnsl-2.28-251.el8_10.2.x86_64.rpm�;nscd-2.28-251.el8_10.2.x86_64.rpm�<nss_db-2.28-251.el8_10.2.x86_64.rpm�P�eglibc-2.28-251.el8_10.2.x86_64.rpm�fglibc-all-langpacks-2.28-251.el8_10.2.x86_64.rpm�gglibc-common-2.28-251.el8_10.2.x86_64.rpm�hglibc-devel-2.28-251.el8_10.2.x86_64.rpm�!glibc-doc-2.28-251.el8_10.2.noarch.rpm�iglibc-gconv-extra-2.28-251.el8_10.2.x86_64.rpm�jglibc-headers-2.28-251.el8_10.2.x86_64.rpm�kglibc-langpack-aa-2.28-251.el8_10.2.x86_64.rpm�lglibc-langpack-af-2.28-251.el8_10.2.x86_64.rpm�mglibc-langpack-agr-2.28-251.el8_10.2.x86_64.rpm�nglibc-langpack-ak-2.28-251.el8_10.2.x86_64.rpm�oglibc-langpack-am-2.28-251.el8_10.2.x86_64.rpm�pglibc-langpack-an-2.28-251.el8_10.2.x86_64.rpm�qglibc-langpack-anp-2.28-251.el8_10.2.x86_64.rpm�rglibc-langpack-ar-2.28-251.el8_10.2.x86_64.rpm�sglibc-langpack-as-2.28-251.el8_10.2.x86_64.rpm�tglibc-langpack-ast-2.28-251.el8_10.2.x86_64.rpm�uglibc-langpack-ayc-2.28-251.el8_10.2.x86_64.rpm�vglibc-langpack-az-2.28-251.el8_10.2.x86_64.rpm�wglibc-langpack-be-2.28-251.el8_10.2.x86_64.rpm�xglibc-langpack-bem-2.28-251.el8_10.2.x86_64.rpm�yglibc-langpack-ber-2.28-251.el8_10.2.x86_64.rpm�zglibc-langpack-bg-2.28-251.el8_10.2.x86_64.rpm�{glibc-langpack-bhb-2.28-251.el8_10.2.x86_64.rpm�|glibc-langpack-bho-2.28-251.el8_10.2.x86_64.rpm�}glibc-langpack-bi-2.28-251.el8_10.2.x86_64.rpm�~glibc-langpack-bn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-bo-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-br-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-brx-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-bs-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-byn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ca-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ce-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-chr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-cmn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-crh-2.28-251.el8_10.2.x86_64.rpm�	glibc-langpack-cs-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-csb-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-cv-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-cy-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-da-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-de-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-doi-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-dsb-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-dv-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-dz-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-el-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-en-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-eo-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-es-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-et-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-eu-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fa-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ff-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fi-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fil-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fo-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fur-2.28-251.el8_10.2.x86_64.rpm� glibc-langpack-fy-2.28-251.el8_10.2.x86_64.rpm�!glibc-langpack-ga-2.28-251.el8_10.2.x86_64.rpm�"glibc-langpack-gd-2.28-251.el8_10.2.x86_64.rpm�#glibc-langpack-gez-2.28-251.el8_10.2.x86_64.rpm�$glibc-langpack-gl-2.28-251.el8_10.2.x86_64.rpm�%glibc-langpack-gu-2.28-251.el8_10.2.x86_64.rpm�&glibc-langpack-gv-2.28-251.el8_10.2.x86_64.rpm�'glibc-langpack-ha-2.28-251.el8_10.2.x86_64.rpm�(glibc-langpack-hak-2.28-251.el8_10.2.x86_64.rpm�)glibc-langpack-he-2.28-251.el8_10.2.x86_64.rpm�*glibc-langpack-hi-2.28-251.el8_10.2.x86_64.rpm�+glibc-langpack-hif-2.28-251.el8_10.2.x86_64.rpm�,glibc-langpack-hne-2.28-251.el8_10.2.x86_64.rpm�-glibc-langpack-hr-2.28-251.el8_10.2.x86_64.rpm�.glibc-langpack-hsb-2.28-251.el8_10.2.x86_64.rpm�/glibc-langpack-ht-2.28-251.el8_10.2.x86_64.rpm�0glibc-langpack-hu-2.28-251.el8_10.2.x86_64.rpm�1glibc-langpack-hy-2.28-251.el8_10.2.x86_64.rpm�2glibc-langpack-ia-2.28-251.el8_10.2.x86_64.rpm�3glibc-langpack-id-2.28-251.el8_10.2.x86_64.rpm�4glibc-langpack-ig-2.28-251.el8_10.2.x86_64.rpm�5glibc-langpack-ik-2.28-251.el8_10.2.x86_64.rpm�6glibc-langpack-is-2.28-251.el8_10.2.x86_64.rpm�7glibc-langpack-it-2.28-251.el8_10.2.x86_64.rpm�8glibc-langpack-iu-2.28-251.el8_10.2.x86_64.rpm�9glibc-langpack-ja-2.28-251.el8_10.2.x86_64.rpm�:glibc-langpack-ka-2.28-251.el8_10.2.x86_64.rpm�;glibc-langpack-kab-2.28-251.el8_10.2.x86_64.rpm�<glibc-langpack-kk-2.28-251.el8_10.2.x86_64.rpm�=glibc-langpack-kl-2.28-251.el8_10.2.x86_64.rpm�>glibc-langpack-km-2.28-251.el8_10.2.x86_64.rpm�?glibc-langpack-kn-2.28-251.el8_10.2.x86_64.rpm�@glibc-langpack-ko-2.28-251.el8_10.2.x86_64.rpm�Aglibc-langpack-kok-2.28-251.el8_10.2.x86_64.rpm�Bglibc-langpack-ks-2.28-251.el8_10.2.x86_64.rpm�Cglibc-langpack-ku-2.28-251.el8_10.2.x86_64.rpm�Dglibc-langpack-kw-2.28-251.el8_10.2.x86_64.rpm�Eglibc-langpack-ky-2.28-251.el8_10.2.x86_64.rpm�Fglibc-langpack-lb-2.28-251.el8_10.2.x86_64.rpm�Gglibc-langpack-lg-2.28-251.el8_10.2.x86_64.rpm�Hglibc-langpack-li-2.28-251.el8_10.2.x86_64.rpm�Iglibc-langpack-lij-2.28-251.el8_10.2.x86_64.rpm�Jglibc-langpack-ln-2.28-251.el8_10.2.x86_64.rpm�Kglibc-langpack-lo-2.28-251.el8_10.2.x86_64.rpm�Lglibc-langpack-lt-2.28-251.el8_10.2.x86_64.rpm�Mglibc-langpack-lv-2.28-251.el8_10.2.x86_64.rpm�Nglibc-langpack-lzh-2.28-251.el8_10.2.x86_64.rpm�Oglibc-langpack-mag-2.28-251.el8_10.2.x86_64.rpm�Pglibc-langpack-mai-2.28-251.el8_10.2.x86_64.rpm�Qglibc-langpack-mfe-2.28-251.el8_10.2.x86_64.rpm�Rglibc-langpack-mg-2.28-251.el8_10.2.x86_64.rpm�Sglibc-langpack-mhr-2.28-251.el8_10.2.x86_64.rpm�Tglibc-langpack-mi-2.28-251.el8_10.2.x86_64.rpm�Uglibc-langpack-miq-2.28-251.el8_10.2.x86_64.rpm�Vglibc-langpack-mjw-2.28-251.el8_10.2.x86_64.rpm�Wglibc-langpack-mk-2.28-251.el8_10.2.x86_64.rpm�Xglibc-langpack-ml-2.28-251.el8_10.2.x86_64.rpm�Yglibc-langpack-mn-2.28-251.el8_10.2.x86_64.rpm�Zglibc-langpack-mni-2.28-251.el8_10.2.x86_64.rpm�[glibc-langpack-mr-2.28-251.el8_10.2.x86_64.rpm�\glibc-langpack-ms-2.28-251.el8_10.2.x86_64.rpm�]glibc-langpack-mt-2.28-251.el8_10.2.x86_64.rpm�^glibc-langpack-my-2.28-251.el8_10.2.x86_64.rpm�_glibc-langpack-nan-2.28-251.el8_10.2.x86_64.rpm�`glibc-langpack-nb-2.28-251.el8_10.2.x86_64.rpm�aglibc-langpack-nds-2.28-251.el8_10.2.x86_64.rpm�bglibc-langpack-ne-2.28-251.el8_10.2.x86_64.rpm�cglibc-langpack-nhn-2.28-251.el8_10.2.x86_64.rpm�dglibc-langpack-niu-2.28-251.el8_10.2.x86_64.rpm�eglibc-langpack-nl-2.28-251.el8_10.2.x86_64.rpm�fglibc-langpack-nn-2.28-251.el8_10.2.x86_64.rpm�gglibc-langpack-nr-2.28-251.el8_10.2.x86_64.rpm�hglibc-langpack-nso-2.28-251.el8_10.2.x86_64.rpm�iglibc-langpack-oc-2.28-251.el8_10.2.x86_64.rpm�jglibc-langpack-om-2.28-251.el8_10.2.x86_64.rpm�kglibc-langpack-or-2.28-251.el8_10.2.x86_64.rpm�lglibc-langpack-os-2.28-251.el8_10.2.x86_64.rpm�mglibc-langpack-pa-2.28-251.el8_10.2.x86_64.rpm�nglibc-langpack-pap-2.28-251.el8_10.2.x86_64.rpm�oglibc-langpack-pl-2.28-251.el8_10.2.x86_64.rpm�pglibc-langpack-ps-2.28-251.el8_10.2.x86_64.rpm�qglibc-langpack-pt-2.28-251.el8_10.2.x86_64.rpm�rglibc-langpack-quz-2.28-251.el8_10.2.x86_64.rpm�sglibc-langpack-raj-2.28-251.el8_10.2.x86_64.rpm�tglibc-langpack-ro-2.28-251.el8_10.2.x86_64.rpm�uglibc-langpack-ru-2.28-251.el8_10.2.x86_64.rpm�vglibc-langpack-rw-2.28-251.el8_10.2.x86_64.rpm�wglibc-langpack-sa-2.28-251.el8_10.2.x86_64.rpm�xglibc-langpack-sah-2.28-251.el8_10.2.x86_64.rpm�yglibc-langpack-sat-2.28-251.el8_10.2.x86_64.rpm�zglibc-langpack-sc-2.28-251.el8_10.2.x86_64.rpm�{glibc-langpack-sd-2.28-251.el8_10.2.x86_64.rpm�|glibc-langpack-se-2.28-251.el8_10.2.x86_64.rpm�}glibc-langpack-sgs-2.28-251.el8_10.2.x86_64.rpm�~glibc-langpack-shn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-shs-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-si-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sid-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sk-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sl-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sm-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-so-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sq-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ss-2.28-251.el8_10.2.x86_64.rpm�	glibc-langpack-st-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-sv-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sw-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-szl-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-ta-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tcy-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-te-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tg-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-th-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-the-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ti-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tig-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tk-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tl-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-to-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tpi-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ts-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tt-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ug-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-uk-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-unm-2.28-251.el8_10.2.x86_64.rpm� glibc-langpack-ur-2.28-251.el8_10.2.x86_64.rpm�!glibc-langpack-uz-2.28-251.el8_10.2.x86_64.rpm�"glibc-langpack-ve-2.28-251.el8_10.2.x86_64.rpm�#glibc-langpack-vi-2.28-251.el8_10.2.x86_64.rpm�$glibc-langpack-wa-2.28-251.el8_10.2.x86_64.rpm�%glibc-langpack-wae-2.28-251.el8_10.2.x86_64.rpm�&glibc-langpack-wal-2.28-251.el8_10.2.x86_64.rpm�'glibc-langpack-wo-2.28-251.el8_10.2.x86_64.rpm�(glibc-langpack-xh-2.28-251.el8_10.2.x86_64.rpm�)glibc-langpack-yi-2.28-251.el8_10.2.x86_64.rpm�*glibc-langpack-yo-2.28-251.el8_10.2.x86_64.rpm�+glibc-langpack-yue-2.28-251.el8_10.2.x86_64.rpm�,glibc-langpack-yuw-2.28-251.el8_10.2.x86_64.rpm�-glibc-langpack-zh-2.28-251.el8_10.2.x86_64.rpm�.glibc-langpack-zu-2.28-251.el8_10.2.x86_64.rpm�/glibc-locale-source-2.28-251.el8_10.2.x86_64.rpm�0glibc-minimal-langpack-2.28-251.el8_10.2.x86_64.rpm�6libnsl-2.28-251.el8_10.2.x86_64.rpm�;nscd-2.28-251.el8_10.2.x86_64.rpm�<nss_db-2.28-251.el8_10.2.x86_64.rpm����e�s
��/��iBBBBbugfixacl bug fix and enhancement update�� https://errata.rockylinux.org/RLBA-2024:3151RLBA-2024:3151RLBA-2024:3151��Facl-2.2.53-3.el8.x86_64.rpm��Flibacl-2.2.53-3.el8.x86_64.rpm��Flibacl-devel-2.2.53-3.el8.x86_64.rpm��Facl-2.2.53-3.el8.x86_64.rpm��Flibacl-2.2.53-3.el8.x86_64.rpm��Flibacl-devel-2.2.53-3.el8.x86_64.rpm����e�r
��1��0bugfixpython-urllib3 bug fix and enhancement update���https://errata.rockylinux.org/RLBA-2024:3150RLBA-2024:3150RLBA-2024:3150��python3-urllib3-1.24.2-7.el8.noarch.rpm��python3-urllib3-1.24.2-7.el8.noarch.rpm����e�q
��4��rbugfixautofs bug fix and enhancement update���https://errata.rockylinux.org/RLBA-2024:3149RLBA-2024:3149RLBA-2024:3149�X�autofs-5.1.4-113.el8.x86_64.rpm�X�autofs-5.1.4-113.el8.x86_64.rpm����e�w
��6��5bugfixpython-linux-procfs bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2024:3159RLBA-2024:3159RLBA-2024:3159�z�python3-linux-procfs-0.7.3-1.el8.noarch.rpm�z�python3-linux-procfs-0.7.3-1.el8.noarch.rpm����e�v
��9��wbugfixmcelog bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2024:3158RLBA-2024:3158RLBA-2024:3158�2�\mcelog-195-0.el8.x86_64.rpm�2�\mcelog-195-0.el8.x86_64.rpm����e�u
����zBBBBBBbugfixcockpit bug fix and enhancement update���https://errata.rockylinux.org/RLBA-2024:3157RLBA-2024:3157RLBA-2024:3157�q�!cockpit-310.3-1.el8_10.x86_64.rpm�r�!cockpit-bridge-310.3-1.el8_10.x86_64.rpm��!cockpit-doc-310.3-1.el8_10.noarch.rpm��!cockpit-system-310.3-1.el8_10.noarch.rpm�s�!cockpit-ws-310.3-1.el8_10.x86_64.rpm�q�!cockpit-310.3-1.el8_10.x86_64.rpm�r�!cockpit-bridge-310.3-1.el8_10.x86_64.rpm��!cockpit-doc-310.3-1.el8_10.noarch.rpm��!cockpit-system-310.3-1.el8_10.noarch.rpm�s�!cockpit-ws-310.3-1.el8_10.x86_64.rpm����f�y
���Cbugfixcups bug fix and enhancement update���https://errata.rockylinux.org/RLBA-2024:3165RLBA-2024:3165RLBA-2024:3165�\�cups-libs-2.2.6-57.el8.x86_64.rpm�\�cups-libs-2.2.6-57.el8.x86_64.rpm����f�x
��
��EBBBbugfixdnf bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2024:3164RLBA-2024:3164RLBA-2024:3164��dnf-4.7.0-20.el8.noarch.rpm��dnf-automatic-4.7.0-20.el8.noarch.rpm�
�dnf-data-4.7.0-20.el8.noarch.rpm�p�python3-dnf-4.7.0-20.el8.noarch.rpm�"�yum-4.7.0-20.el8.noarch.rpm��dnf-4.7.0-20.el8.noarch.rpm��dnf-automatic-4.7.0-20.el8.noarch.rpm�
�dnf-data-4.7.0-20.el8.noarch.rpm�p�python3-dnf-4.7.0-20.el8.noarch.rpm�"�yum-4.7.0-20.el8.noarch.rpm����f�N
����KBBsecurityModerate: pam security update���Vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365CVE-2024-22365CVE-2024-22365
https://bugzilla.redhat.com/show_bug.cgi?id=22577222257722https://errata.rockylinux.org/RLSA-2024:3163RLSA-2024:3163RLSA-2024:3163�C�+pam-1.3.1-33.el8.x86_64.rpm�D�+pam-devel-1.3.1-33.el8.x86_64.rpm�C�+pam-1.3.1-33.el8.x86_64.rpm�D�+pam-devel-1.3.1-33.el8.x86_64.rpm����f�z
��(��PBBBBBBBBBBBBBBBBBBBBBBbugfixrdma-core bug fix and enhancement update��rhttps://errata.rockylinux.org/RLBA-2024:3167RLBA-2024:3167RLBA-2024:3167�@ibacm-48.0-1.el8.x86_64.rpm�@infiniband-diags-48.0-1.el8.x86_64.rpm�5@iwpmd-48.0-1.el8.x86_64.rpm�;@libibumad-48.0-1.el8.x86_64.rpm�<@libibverbs-48.0-1.el8.x86_64.rpm�=@libibverbs-utils-48.0-1.el8.x86_64.rpm�E@librdmacm-48.0-1.el8.x86_64.rpm�F@librdmacm-utils-48.0-1.el8.x86_64.rpm�{@python3-pyverbs-48.0-1.el8.x86_64.rpm�@rdma-core-48.0-1.el8.x86_64.rpm�@rdma-core-devel-48.0-1.el8.x86_64.rpm�@srp_daemon-48.0-1.el8.x86_64.rpm�@ibacm-48.0-1.el8.x86_64.rpm�@infiniband-diags-48.0-1.el8.x86_64.rpm�5@iwpmd-48.0-1.el8.x86_64.rpm�;@libibumad-48.0-1.el8.x86_64.rpm�<@libibverbs-48.0-1.el8.x86_64.rpm�=@libibverbs-utils-48.0-1.el8.x86_64.rpm�E@librdmacm-48.0-1.el8.x86_64.rpm�F@librdmacm-utils-48.0-1.el8.x86_64.rpm�{@python3-pyverbs-48.0-1.el8.x86_64.rpm�@rdma-core-48.0-1.el8.x86_64.rpm�@rdma-core-devel-48.0-1.el8.x86_64.rpm�@srp_daemon-48.0-1.el8.x86_64.rpm����f�{
���iBBBbugfixdnf-plugins-core bug fix and enhancement update��q�https://errata.rockylinux.org/RLBA-2024:3169RLBA-2024:3169RLBA-2024:3169��dnf-plugins-core-4.0.21-25.el8.noarch.rpm�q�python3-dnf-plugin-post-transaction-actions-4.0.21-25.el8.noarch.rpm�s�python3-dnf-plugins-core-4.0.21-25.el8.noarch.rpm�r�python3-dnf-plugin-versionlock-4.0.21-25.el8.noarch.rpm�#�yum-utils-4.0.21-25.el8.noarch.rpm��dnf-plugins-core-4.0.21-25.el8.noarch.rpm�q�python3-dnf-plugin-post-transaction-actions-4.0.21-25.el8.noarch.rpm�s�python3-dnf-plugins-core-4.0.21-25.el8.noarch.rpm�r�python3-dnf-plugin-versionlock-4.0.21-25.el8.noarch.rpm�#�yum-utils-4.0.21-25.el8.noarch.rpm����f�W
��2��nBBenhancementlibkcapi bug fix and enhancement update��q�https://errata.rockylinux.org/RLEA-2024:3168RLEA-2024:3168RLEA-2024:3168�>�0libkcapi-1.4.0-2.el8.x86_64.rpm�?�0libkcapi-hmaccalc-1.4.0-2.el8.x86_64.rpm�>�0libkcapi-1.4.0-2.el8.x86_64.rpm�?�0libkcapi-hmaccalc-1.4.0-2.el8.x86_64.rpm����f�}
��?��sBBBBBBBBBBbugfixaudit bug fix and enhancement update��q�https://errata.rockylinux.org/RLBA-2024:3173RLBA-2024:3173RLBA-2024:3173�z{audispd-plugins-3.1.2-1.el8.x86_64.rpm�{{audispd-plugins-zos-3.1.2-1.el8.x86_64.rpm�|{audit-3.1.2-1.el8.x86_64.rpm�}{audit-libs-3.1.2-1.el8.x86_64.rpm�~{audit-libs-devel-3.1.2-1.el8.x86_64.rpm�m{python3-audit-3.1.2-1.el8.x86_64.rpm�z{audispd-plugins-3.1.2-1.el8.x86_64.rpm�{{audispd-plugins-zos-3.1.2-1.el8.x86_64.rpm�|{audit-3.1.2-1.el8.x86_64.rpm�}{audit-libs-3.1.2-1.el8.x86_64.rpm�~{audit-libs-devel-3.1.2-1.el8.x86_64.rpm�m{python3-audit-3.1.2-1.el8.x86_64.rpm����f�|
����@bugfixmdadm bug fix and enhancement update��q�https://errata.rockylinux.org/RLBA-2024:3171RLBA-2024:3171RLBA-2024:3171�3�emdadm-4.2-14.el8_10.x86_64.rpm�3�emdadm-4.2-14.el8_10.x86_64.rpm����f�
����Cbugfixnumad bug fix and enhancement update��qhttps://errata.rockylinux.org/RLBA-2024:3177RLBA-2024:3177RLBA-2024:3177��Cnumad-0.5-27.20150602git.el8.x86_64.rpm��Cnumad-0.5-27.20150602git.el8.x86_64.rpm����f�~
����Fbugfixfindutils bug fix and enhancement update��p�https://errata.rockylinux.org/RLBA-2024:3174RLBA-2024:3174RLBA-2024:3174��findutils-4.6.0-22.el8.x86_64.rpm��findutils-4.6.0-22.el8.x86_64.rpm����f�
���IBBBBBBBBBBbugfixavahi bug fix and enhancement update��p�https://errata.rockylinux.org/RLBA-2024:3179RLBA-2024:3179RLBA-2024:3179�lwavahi-0.7-27.el8.x86_64.rpm�mwavahi-autoipd-0.7-27.el8.x86_64.rpm�nwavahi-glib-0.7-27.el8.x86_64.rpm�owavahi-gobject-0.7-27.el8.x86_64.rpm�pwavahi-libs-0.7-27.el8.x86_64.rpm�Fwpython3-avahi-0.7-27.el8.x86_64.rpm�lwavahi-0.7-27.el8.x86_64.rpm�mwavahi-autoipd-0.7-27.el8.x86_64.rpm�nwavahi-glib-0.7-27.el8.x86_64.rpm�owavahi-gobject-0.7-27.el8.x86_64.rpm�pwavahi-libs-0.7-27.el8.x86_64.rpm�Fwpython3-avahi-0.7-27.el8.x86_64.rpm����f�
����Ubugfixsmartmontools bug fix and enhancement update��phttps://errata.rockylinux.org/RLBA-2024:3182RLBA-2024:3182RLBA-2024:3182�J�smartmontools-7.1-3.el8.x86_64.rpm�J�smartmontools-7.1-3.el8.x86_64.rpm����f�
��(��XBBBBBBBBBBBBBBbugfixdracut bug fix and enhancement update��o�https://errata.rockylinux.org/RLBA-2024:3180RLBA-2024:3180RLBA-2024:3180�~Mdracut-049-233.git20240115.el8.x86_64.rpm�Mdracut-caps-049-233.git20240115.el8.x86_64.rpm�Mdracut-config-generic-049-233.git20240115.el8.x86_64.rpm�Mdracut-config-rescue-049-233.git20240115.el8.x86_64.rpm�Mdracut-live-049-233.git20240115.el8.x86_64.rpm�Mdracut-network-049-233.git20240115.el8.x86_64.rpm�Mdracut-squash-049-233.git20240115.el8.x86_64.rpm�Mdracut-tools-049-233.git20240115.el8.x86_64.rpm�~Mdracut-049-233.git20240115.el8.x86_64.rpm�Mdracut-caps-049-233.git20240115.el8.x86_64.rpm�Mdracut-config-generic-049-233.git20240115.el8.x86_64.rpm�Mdracut-config-rescue-049-233.git20240115.el8.x86_64.rpm�Mdracut-live-049-233.git20240115.el8.x86_64.rpm�Mdracut-network-049-233.git20240115.el8.x86_64.rpm�Mdracut-squash-049-233.git20240115.el8.x86_64.rpm�Mdracut-tools-049-233.git20240115.el8.x86_64.rpm����f�
��-��iBBbugfixtpm2-tss bug fix and enhancement update��ohttps://errata.rockylinux.org/RLBA-2024:3181RLBA-2024:3181RLBA-2024:3181��Itpm2-tss-2.3.2-6.el8.x86_64.rpm��Itpm2-tss-devel-2.3.2-6.el8.x86_64.rpm��Itpm2-tss-2.3.2-6.el8.x86_64.rpm��Itpm2-tss-devel-2.3.2-6.el8.x86_64.rpm����f�
��6��nBBBBBBbugfixlibldb bug fix and enhancement update��n�https://errata.rockylinux.org/RLBA-2024:3186RLBA-2024:3186RLBA-2024:3186��Cldb-tools-2.8.0-0.el8.x86_64.rpm�%�Clibldb-2.8.0-0.el8.x86_64.rpm�&�Clibldb-devel-2.8.0-0.el8.x86_64.rpm�G�Cpython3-ldb-2.8.0-0.el8.x86_64.rpm��Cldb-tools-2.8.0-0.el8.x86_64.rpm�%�Clibldb-2.8.0-0.el8.x86_64.rpm�&�Clibldb-devel-2.8.0-0.el8.x86_64.rpm�G�Cpython3-ldb-2.8.0-0.el8.x86_64.rpm����g�O
����wBBBBBBBBBBBBBBBBBBBBBsecurityModerate: grub2 security update��n�]https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4692CVE-2023-4692CVE-2023-4692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4693CVE-2023-4693CVE-2023-4693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1048CVE-2024-1048CVE-2024-1048
https://bugzilla.redhat.com/show_bug.cgi?id=22366132236613https://bugzilla.redhat.com/show_bug.cgi?id=22383432238343https://bugzilla.redhat.com/show_bug.cgi?id=22568272256827https://errata.rockylinux.org/RLSA-2024:3184RLSA-2024:3184RLSA-2024:3184�'8grub2-common-2.02-156.el8.rocky.0.1.noarch.rpm�(8grub2-efi-aa64-modules-2.02-156.el8.rocky.0.1.noarch.rpm�"8grub2-efi-ia32-2.02-156.el8.rocky.0.1.x86_64.rpm�#8grub2-efi-ia32-cdboot-2.02-156.el8.rocky.0.1.x86_64.rpm�)8grub2-efi-ia32-modules-2.02-156.el8.rocky.0.1.noarch.rpm�$8grub2-efi-x64-2.02-156.el8.rocky.0.1.x86_64.rpm�%8grub2-efi-x64-cdboot-2.02-156.el8.rocky.0.1.x86_64.rpm�*8grub2-efi-x64-modules-2.02-156.el8.rocky.0.1.noarch.rpm�&8grub2-pc-2.02-156.el8.rocky.0.1.x86_64.rpm�+8grub2-pc-modules-2.02-156.el8.rocky.0.1.noarch.rpm�'8grub2-tools-2.02-156.el8.rocky.0.1.x86_64.rpm�(8grub2-tools-efi-2.02-156.el8.rocky.0.1.x86_64.rpm�)8grub2-tools-extra-2.02-156.el8.rocky.0.1.x86_64.rpm�*8grub2-tools-minimal-2.02-156.el8.rocky.0.1.x86_64.rpm�'8grub2-common-2.02-156.el8.rocky.0.1.noarch.rpm�(8grub2-efi-aa64-modules-2.02-156.el8.rocky.0.1.noarch.rpm�"8grub2-efi-ia32-2.02-156.el8.rocky.0.1.x86_64.rpm�#8grub2-efi-ia32-cdboot-2.02-156.el8.rocky.0.1.x86_64.rpm�)8grub2-efi-ia32-modules-2.02-156.el8.rocky.0.1.noarch.rpm�$8grub2-efi-x64-2.02-156.el8.rocky.0.1.x86_64.rpm�%8grub2-efi-x64-cdboot-2.02-156.el8.rocky.0.1.x86_64.rpm�*8grub2-efi-x64-modules-2.02-156.el8.rocky.0.1.noarch.rpm�&8grub2-pc-2.02-156.el8.rocky.0.1.x86_64.rpm�+8grub2-pc-modules-2.02-156.el8.rocky.0.1.noarch.rpm�'8grub2-tools-2.02-156.el8.rocky.0.1.x86_64.rpm�(8grub2-tools-efi-2.02-156.el8.rocky.0.1.x86_64.rpm�)8grub2-tools-extra-2.02-156.el8.rocky.0.1.x86_64.rpm�*8grub2-tools-minimal-2.02-156.el8.rocky.0.1.x86_64.rpm����g�
����OBBBBbugfixlibtevent bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3187RLBA-2024:3187RLBA-2024:3187�N�5libtevent-0.16.0-0.el8.x86_64.rpm�O�5libtevent-devel-0.16.0-0.el8.x86_64.rpm��5python3-tevent-0.16.0-0.el8.x86_64.rpm�N�5libtevent-0.16.0-0.el8.x86_64.rpm�O�5libtevent-devel-0.16.0-0.el8.x86_64.rpm��5python3-tevent-0.16.0-0.el8.x86_64.rpm����g�
����VBBbugfixtrousers bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3190RLBA-2024:3190RLBA-2024:3190��trousers-0.3.15-2.el8.x86_64.rpm��trousers-lib-0.3.15-2.el8.x86_64.rpm��trousers-0.3.15-2.el8.x86_64.rpm��trousers-lib-0.3.15-2.el8.x86_64.rpm����g�	
����[BBbugfixlibrepo bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3197RLBA-2024:3197RLBA-2024:3197�G� librepo-1.14.2-5.el8.x86_64.rpm�x� python3-librepo-1.14.2-5.el8.x86_64.rpm�G� librepo-1.14.2-5.el8.x86_64.rpm�x� python3-librepo-1.14.2-5.el8.x86_64.rpm����g�
��.��`BBBBBBBBBBBBbugfixsubscription-manager bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3195RLBA-2024:3195RLBA-2024:3195�ahdnf-plugin-subscription-manager-1.28.42-1.el8.rocky.0.2.x86_64.rpm�fhpython3-cloud-what-1.28.42-1.el8.rocky.0.2.x86_64.rpm�jhpython3-subscription-manager-rhsm-1.28.42-1.el8.rocky.0.2.x86_64.rpm�khpython3-syspurpose-1.28.42-1.el8.rocky.0.2.x86_64.rpm�Bhrhsm-icons-1.28.42-1.el8.rocky.0.2.noarch.rpm�}hsubscription-manager-1.28.42-1.el8.rocky.0.2.x86_64.rpm�Fhsubscription-manager-cockpit-1.28.42-1.el8.rocky.0.2.noarch.rpm�~hsubscription-manager-plugin-ostree-1.28.42-1.el8.rocky.0.2.x86_64.rpm�ahdnf-plugin-subscription-manager-1.28.42-1.el8.rocky.0.2.x86_64.rpm�fhpython3-cloud-what-1.28.42-1.el8.rocky.0.2.x86_64.rpm�jhpython3-subscription-manager-rhsm-1.28.42-1.el8.rocky.0.2.x86_64.rpm�khpython3-syspurpose-1.28.42-1.el8.rocky.0.2.x86_64.rpm�Bhrhsm-icons-1.28.42-1.el8.rocky.0.2.noarch.rpm�}hsubscription-manager-1.28.42-1.el8.rocky.0.2.x86_64.rpm�Fhsubscription-manager-cockpit-1.28.42-1.el8.rocky.0.2.noarch.rpm�~hsubscription-manager-plugin-ostree-1.28.42-1.el8.rocky.0.2.x86_64.rpm����g�
��1��obugfixalsa-sof-firmware bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3196RLBA-2024:3196RLBA-2024:3196�x�dalsa-sof-firmware-2023.09.2-1.el8.noarch.rpm�y�dalsa-sof-firmware-debug-2023.09.2-1.el8.noarch.rpm�x�dalsa-sof-firmware-2023.09.2-1.el8.noarch.rpm�y�dalsa-sof-firmware-debug-2023.09.2-1.el8.noarch.rpm����g�

��4��rbugfixshared-mime-info bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3198RLBA-2024:3198RLBA-2024:3198�_�shared-mime-info-1.9-4.el8.x86_64.rpm�_�shared-mime-info-1.9-4.el8.x86_64.rpm����g�
��7��ubugfixsmc-tools bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3200RLBA-2024:3200RLBA-2024:3200��smc-tools-1.8.3-1.el8.x86_64.rpm��smc-tools-1.8.3-1.el8.x86_64.rpm����g�
����xBBBBBBBBbugfixopencryptoki bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3199RLBA-2024:3199RLBA-2024:3199�=�
opencryptoki-3.22.0-3.el8.x86_64.rpm�>�
opencryptoki-icsftok-3.22.0-3.el8.x86_64.rpm�?�
opencryptoki-libs-3.22.0-3.el8.x86_64.rpm�@�
opencryptoki-swtok-3.22.0-3.el8.x86_64.rpm�A�
opencryptoki-tpmtok-3.22.0-3.el8.x86_64.rpm�=�
opencryptoki-3.22.0-3.el8.x86_64.rpm�>�
opencryptoki-icsftok-3.22.0-3.el8.x86_64.rpm�?�
opencryptoki-libs-3.22.0-3.el8.x86_64.rpm�@�
opencryptoki-swtok-3.22.0-3.el8.x86_64.rpm�A�
opencryptoki-tpmtok-3.22.0-3.el8.x86_64.rpm����g�

����Cbugfixnumatop bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3201RLBA-2024:3201RLBA-2024:3201�U�-numatop-2.4-1.el8.x86_64.rpm�U�-numatop-2.4-1.el8.x86_64.rpm����g�
����bugfixiotop bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3205RLBA-2024:3205RLBA-2024:3205�"�iotop-0.6-18.el8.noarch.rpm�"�iotop-0.6-18.el8.noarch.rpm����g�
��	��bugfixperl-HTTP-Tiny bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3206RLBA-2024:3206RLBA-2024:3206�_�}perl-HTTP-Tiny-0.074-3.el8.noarch.rpm�_�}perl-HTTP-Tiny-0.074-3.el8.noarch.rpm����g�P
����JsecurityModerate: traceroute security update��K�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46316CVE-2023-46316CVE-2023-46316
https://bugzilla.redhat.com/show_bug.cgi?id=22463032246303https://errata.rockylinux.org/RLSA-2024:3211RLSA-2024:3211RLSA-2024:3211�m�]traceroute-2.1.0-8.el8.x86_64.rpm�m�]traceroute-2.1.0-8.el8.x86_64.rpm����g�X
� ��
enhancementtzdata bug fix and enhancement update��e�https://errata.rockylinux.org/RLEA-2024:3209RLEA-2024:3209RLEA-2024:3209�0�%tzdata-2024a-1.el8.noarch.rpm�0�%tzdata-2024a-1.el8.noarch.rpm����g�
�!��Nbugfixnet-snmp bug fix and enhancement update��e�https://errata.rockylinux.org/RLBA-2024:3216RLBA-2024:3216RLBA-2024:3216�4�net-snmp-libs-5.8-30.el8.x86_64.rpm�4�net-snmp-libs-5.8-30.el8.x86_64.rpm����h�
�"��Pbugfixpython-pip bug fix and enhancement update��e�https://errata.rockylinux.org/RLBA-2024:3220RLBA-2024:3220RLBA-2024:3220��uplatform-python-pip-9.0.3-24.el8.rocky.0.noarch.rpm��upython3-pip-wheel-9.0.3-24.el8.rocky.0.noarch.rpm��uplatform-python-pip-9.0.3-24.el8.rocky.0.noarch.rpm��upython3-pip-wheel-9.0.3-24.el8.rocky.0.noarch.rpm����h�
����Rbugfixsgpio bug fix and enhancement update��e�https://errata.rockylinux.org/RLBA-2024:3225RLBA-2024:3225RLBA-2024:3225�\�csgpio-1.2.0.10-23.el8.x86_64.rpm�\�csgpio-1.2.0.10-23.el8.x86_64.rpm����h�
��#��UBBBBBBBBBBBBbugfixfuse bug fix and enhancement update��e�https://errata.rockylinux.org/RLBA-2024:3223RLBA-2024:3223RLBA-2024:3223��Ofuse-2.9.7-19.el8.x86_64.rpm��Hfuse3-3.3.0-19.el8.x86_64.rpm��Hfuse3-devel-3.3.0-19.el8.x86_64.rpm��Hfuse3-libs-3.3.0-19.el8.x86_64.rpm��Hfuse-common-3.3.0-19.el8.x86_64.rpm��Ofuse-devel-2.9.7-19.el8.x86_64.rpm��Ofuse-libs-2.9.7-19.el8.x86_64.rpm��Ofuse-2.9.7-19.el8.x86_64.rpm��Hfuse3-3.3.0-19.el8.x86_64.rpm��Hfuse3-devel-3.3.0-19.el8.x86_64.rpm��Hfuse3-libs-3.3.0-19.el8.x86_64.rpm��Hfuse-common-3.3.0-19.el8.x86_64.rpm��Ofuse-devel-2.9.7-19.el8.x86_64.rpm��Ofuse-libs-2.9.7-19.el8.x86_64.rpm����h�
�#��dBBBBbugfixtuned bug fix and enhancement update��e�https://errata.rockylinux.org/RLBA-2024:3221RLBA-2024:3221RLBA-2024:3221�G�tuned-2.22.1-4.el8_10.noarch.rpm�H�tuned-profiles-atomic-2.22.1-4.el8_10.noarch.rpm�I�tuned-profiles-compat-2.22.1-4.el8_10.noarch.rpm�J�tuned-profiles-cpu-partitioning-2.22.1-4.el8_10.noarch.rpm�K�tuned-profiles-mssql-2.22.1-4.el8_10.noarch.rpm�L�tuned-profiles-oracle-2.22.1-4.el8_10.noarch.rpm�G�tuned-2.22.1-4.el8_10.noarch.rpm�H�tuned-profiles-atomic-2.22.1-4.el8_10.noarch.rpm�I�tuned-profiles-compat-2.22.1-4.el8_10.noarch.rpm�J�tuned-profiles-cpu-partitioning-2.22.1-4.el8_10.noarch.rpm�K�tuned-profiles-mssql-2.22.1-4.el8_10.noarch.rpm�L�tuned-profiles-oracle-2.22.1-4.el8_10.noarch.rpm����h�Y
��,��jenhancementintel-cmt-cat bug fix and enhancement update��e�https://errata.rockylinux.org/RLEA-2024:3227RLEA-2024:3227RLEA-2024:3227�!�;intel-cmt-cat-23.11-1.el8.x86_64.rpm�!�;intel-cmt-cat-23.11-1.el8.x86_64.rpm����h�
��/��mbugfixrealmd bug fix and enhancement update��e�https://errata.rockylinux.org/RLBA-2024:3231RLBA-2024:3231RLBA-2024:3231��8realmd-0.17.1-2.el8.x86_64.rpm��8realmd-0.17.1-2.el8.x86_64.rpm����h�
��5��pBBBbugfixfile bug fix and enhancement update��e�https://errata.rockylinux.org/RLBA-2024:3230RLBA-2024:3230RLBA-2024:3230��Tfile-5.33-26.el8.x86_64.rpm��Tfile-libs-5.33-26.el8.x86_64.rpm�
�Tpython3-magic-5.33-26.el8.noarch.rpm��Tfile-5.33-26.el8.x86_64.rpm��Tfile-libs-5.33-26.el8.x86_64.rpm�
�Tpython3-magic-5.33-26.el8.noarch.rpm����h�
��:��vBBbugfixbash bug fix and enhancement update��e�https://errata.rockylinux.org/RLBA-2024:3237RLBA-2024:3237RLBA-2024:3237��cbash-4.4.20-5.el8.x86_64.rpm��cbash-doc-4.4.20-5.el8.x86_64.rpm��cbash-4.4.20-5.el8.x86_64.rpm��cbash-doc-4.4.20-5.el8.x86_64.rpm����h�
��?��{BBbugfixexpat bug fix and enhancement update��e�https://errata.rockylinux.org/RLBA-2024:3236RLBA-2024:3236RLBA-2024:3236��Eexpat-2.2.5-13.el8_10.x86_64.rpm� �Eexpat-devel-2.2.5-13.el8_10.x86_64.rpm��Eexpat-2.2.5-13.el8_10.x86_64.rpm� �Eexpat-devel-2.2.5-13.el8_10.x86_64.rpm����h�Q
�$��@BsecurityLow: libssh security update��e��https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6004CVE-2023-6004CVE-2023-6004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6918CVE-2023-6918CVE-2023-6918
https://bugzilla.redhat.com/show_bug.cgi?id=22511102251110https://bugzilla.redhat.com/show_bug.cgi?id=22549972254997https://errata.rockylinux.org/RLSA-2024:3233RLSA-2024:3233RLSA-2024:3233�+�Tlibssh-0.9.6-14.el8.x86_64.rpm��Tlibssh-config-0.9.6-14.el8.noarch.rpm�+�Tlibssh-0.9.6-14.el8.x86_64.rpm��Tlibssh-config-0.9.6-14.el8.noarch.rpm����h�
����CBBBBBBbugfixfreeipmi bug fix and enhancement update��u�https://errata.rockylinux.org/RLBA-2024:3232RLBA-2024:3232RLBA-2024:3232��9freeipmi-1.6.14-2.el8.x86_64.rpm��9freeipmi-bmc-watchdog-1.6.14-2.el8.x86_64.rpm��9freeipmi-ipmidetectd-1.6.14-2.el8.x86_64.rpm��9freeipmi-ipmiseld-1.6.14-2.el8.x86_64.rpm��9freeipmi-1.6.14-2.el8.x86_64.rpm��9freeipmi-bmc-watchdog-1.6.14-2.el8.x86_64.rpm��9freeipmi-ipmidetectd-1.6.14-2.el8.x86_64.rpm��9freeipmi-ipmiseld-1.6.14-2.el8.x86_64.rpm����h�Z
����LBBenhancementiproute bug fix and enhancement update��u�https://errata.rockylinux.org/RLEA-2024:3235RLEA-2024:3235RLEA-2024:3235�
�hiproute-6.2.0-6.el8_10.x86_64.rpm��hiproute-tc-6.2.0-6.el8_10.x86_64.rpm�
�hiproute-6.2.0-6.el8_10.x86_64.rpm��hiproute-tc-6.2.0-6.el8_10.x86_64.rpm����h�R
����QBBBBBBBBBBBBsecurityLow: krb5 security update��u�1�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458CVE-2024-26458CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461CVE-2024-26461CVE-2024-26461
https://bugzilla.redhat.com/show_bug.cgi?id=22667312266731https://bugzilla.redhat.com/show_bug.cgi?id=22667402266740https://errata.rockylinux.org/RLSA-2024:3268RLSA-2024:3268RLSA-2024:3268�,mkrb5-devel-1.18.2-27.el8_10.x86_64.rpm�-mkrb5-libs-1.18.2-27.el8_10.x86_64.rpm�.mkrb5-pkinit-1.18.2-27.el8_10.x86_64.rpm�/mkrb5-server-1.18.2-27.el8_10.x86_64.rpm�0mkrb5-server-ldap-1.18.2-27.el8_10.x86_64.rpm�1mkrb5-workstation-1.18.2-27.el8_10.x86_64.rpm�2mlibkadm5-1.18.2-27.el8_10.x86_64.rpm�,mkrb5-devel-1.18.2-27.el8_10.x86_64.rpm�-mkrb5-libs-1.18.2-27.el8_10.x86_64.rpm�.mkrb5-pkinit-1.18.2-27.el8_10.x86_64.rpm�/mkrb5-server-1.18.2-27.el8_10.x86_64.rpm�0mkrb5-server-ldap-1.18.2-27.el8_10.x86_64.rpm�1mkrb5-workstation-1.18.2-27.el8_10.x86_64.rpm�2mlibkadm5-1.18.2-27.el8_10.x86_64.rpm����h�S
�%��`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: sssd security update��&� https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3758CVE-2023-3758CVE-2023-3758
https://bugzilla.redhat.com/show_bug.cgi?id=22237622223762https://errata.rockylinux.org/RLSA-2024:3270RLSA-2024:3270RLSA-2024:3270�Ylibipa_hbac-2.9.4-3.el8_10.x86_64.rpm�Zlibsss_autofs-2.9.4-3.el8_10.x86_64.rpm�[libsss_certmap-2.9.4-3.el8_10.x86_64.rpm�\libsss_idmap-2.9.4-3.el8_10.x86_64.rpm�]libsss_nss_idmap-2.9.4-3.el8_10.x86_64.rpm�^libsss_simpleifp-2.9.4-3.el8_10.x86_64.rpm�_libsss_sudo-2.9.4-3.el8_10.x86_64.rpm�`python3-libipa_hbac-2.9.4-3.el8_10.x86_64.rpm�apython3-libsss_nss_idmap-2.9.4-3.el8_10.x86_64.rpm�bpython3-sss-2.9.4-3.el8_10.x86_64.rpm�python3-sssdconfig-2.9.4-3.el8_10.noarch.rpm�cpython3-sss-murmur-2.9.4-3.el8_10.x86_64.rpm�dsssd-2.9.4-3.el8_10.x86_64.rpm�esssd-ad-2.9.4-3.el8_10.x86_64.rpm�fsssd-client-2.9.4-3.el8_10.x86_64.rpm�gsssd-common-2.9.4-3.el8_10.x86_64.rpm�hsssd-common-pac-2.9.4-3.el8_10.x86_64.rpm�isssd-dbus-2.9.4-3.el8_10.x86_64.rpm�jsssd-ipa-2.9.4-3.el8_10.x86_64.rpm�ksssd-kcm-2.9.4-3.el8_10.x86_64.rpm�lsssd-krb5-2.9.4-3.el8_10.x86_64.rpm�msssd-krb5-common-2.9.4-3.el8_10.x86_64.rpm�nsssd-ldap-2.9.4-3.el8_10.x86_64.rpm�osssd-nfs-idmap-2.9.4-3.el8_10.x86_64.rpm�psssd-polkit-rules-2.9.4-3.el8_10.x86_64.rpm�qsssd-proxy-2.9.4-3.el8_10.x86_64.rpm�rsssd-tools-2.9.4-3.el8_10.x86_64.rpm�ssssd-winbind-idmap-2.9.4-3.el8_10.x86_64.rpm�Ylibipa_hbac-2.9.4-3.el8_10.x86_64.rpm�Zlibsss_autofs-2.9.4-3.el8_10.x86_64.rpm�[libsss_certmap-2.9.4-3.el8_10.x86_64.rpm�\libsss_idmap-2.9.4-3.el8_10.x86_64.rpm�]libsss_nss_idmap-2.9.4-3.el8_10.x86_64.rpm�^libsss_simpleifp-2.9.4-3.el8_10.x86_64.rpm�_libsss_sudo-2.9.4-3.el8_10.x86_64.rpm�`python3-libipa_hbac-2.9.4-3.el8_10.x86_64.rpm�apython3-libsss_nss_idmap-2.9.4-3.el8_10.x86_64.rpm�bpython3-sss-2.9.4-3.el8_10.x86_64.rpm�python3-sssdconfig-2.9.4-3.el8_10.noarch.rpm�cpython3-sss-murmur-2.9.4-3.el8_10.x86_64.rpm�dsssd-2.9.4-3.el8_10.x86_64.rpm�esssd-ad-2.9.4-3.el8_10.x86_64.rpm�fsssd-client-2.9.4-3.el8_10.x86_64.rpm�gsssd-common-2.9.4-3.el8_10.x86_64.rpm�hsssd-common-pac-2.9.4-3.el8_10.x86_64.rpm�isssd-dbus-2.9.4-3.el8_10.x86_64.rpm�jsssd-ipa-2.9.4-3.el8_10.x86_64.rpm�ksssd-kcm-2.9.4-3.el8_10.x86_64.rpm�lsssd-krb5-2.9.4-3.el8_10.x86_64.rpm�msssd-krb5-common-2.9.4-3.el8_10.x86_64.rpm�nsssd-ldap-2.9.4-3.el8_10.x86_64.rpm�osssd-nfs-idmap-2.9.4-3.el8_10.x86_64.rpm�psssd-polkit-rules-2.9.4-3.el8_10.x86_64.rpm�qsssd-proxy-2.9.4-3.el8_10.x86_64.rpm�rsssd-tools-2.9.4-3.el8_10.x86_64.rpm�ssssd-winbind-idmap-2.9.4-3.el8_10.x86_64.rpm����i�T
�&��WBBBBBBBBBBBsecurityImportant: bind and dhcp security update��F�	Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408CVE-2023-4408CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387CVE-2023-50387CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868CVE-2023-50868CVE-2023-50868
https://bugzilla.redhat.com/show_bug.cgi?id=22638962263896https://bugzilla.redhat.com/show_bug.cgi?id=22639142263914https://bugzilla.redhat.com/show_bug.cgi?id=22639172263917https://errata.rockylinux.org/RLSA-2024:3271RLSA-2024:3271RLSA-2024:3271�b�Xbind-export-devel-9.11.36-14.el8_10.x86_64.rpm�c�Xbind-export-libs-9.11.36-14.el8_10.x86_64.rpm�]�dhcp-client-4.3.6-50.el8_10.x86_64.rpm�d�dhcp-common-4.3.6-50.el8_10.noarch.rpm�^�dhcp-libs-4.3.6-50.el8_10.x86_64.rpm�_�dhcp-relay-4.3.6-50.el8_10.x86_64.rpm�`�dhcp-server-4.3.6-50.el8_10.x86_64.rpm�b�Xbind-export-devel-9.11.36-14.el8_10.x86_64.rpm�c�Xbind-export-libs-9.11.36-14.el8_10.x86_64.rpm�]�dhcp-client-4.3.6-50.el8_10.x86_64.rpm�d�dhcp-common-4.3.6-50.el8_10.noarch.rpm�^�dhcp-libs-4.3.6-50.el8_10.x86_64.rpm�_�dhcp-relay-4.3.6-50.el8_10.x86_64.rpm�`�dhcp-server-4.3.6-50.el8_10.x86_64.rpm����i�
�'��dBBBBBBBBBBBBBBBBBBBBBBBBbugfixgcc bug fix update��O�{https://errata.rockylinux.org/RLBA-2024:3272RLBA-2024:3272RLBA-2024:3272
�3libasan-8.5.0-22.el8_10.x86_64.rpm�3libatomic-8.5.0-22.el8_10.x86_64.rpm�3libatomic-static-8.5.0-22.el8_10.x86_64.rpm� 3libgcc-8.5.0-22.el8_10.x86_64.rpm�!3libgfortran-8.5.0-22.el8_10.x86_64.rpm�"3libgomp-8.5.0-22.el8_10.x86_64.rpm�#3libgomp-offload-nvptx-8.5.0-22.el8_10.x86_64.rpm�$3libitm-8.5.0-22.el8_10.x86_64.rpm�'3liblsan-8.5.0-22.el8_10.x86_64.rpm�(3libquadmath-8.5.0-22.el8_10.x86_64.rpm�,3libstdc++-8.5.0-22.el8_10.x86_64.rpm�-3libtsan-8.5.0-22.el8_10.x86_64.rpm�.3libubsan-8.5.0-22.el8_10.x86_64.rpm
�3libasan-8.5.0-22.el8_10.x86_64.rpm�3libatomic-8.5.0-22.el8_10.x86_64.rpm�3libatomic-static-8.5.0-22.el8_10.x86_64.rpm� 3libgcc-8.5.0-22.el8_10.x86_64.rpm�!3libgfortran-8.5.0-22.el8_10.x86_64.rpm�"3libgomp-8.5.0-22.el8_10.x86_64.rpm�#3libgomp-offload-nvptx-8.5.0-22.el8_10.x86_64.rpm�$3libitm-8.5.0-22.el8_10.x86_64.rpm�'3liblsan-8.5.0-22.el8_10.x86_64.rpm�(3libquadmath-8.5.0-22.el8_10.x86_64.rpm�,3libstdc++-8.5.0-22.el8_10.x86_64.rpm�-3libtsan-8.5.0-22.el8_10.x86_64.rpm�.3libubsan-8.5.0-22.el8_10.x86_64.rpm����i�
����~bugfixsos update��Jhttps://errata.rockylinux.org/RLBA-2024:3274RLBA-2024:3274RLBA-2024:3274E�nsos-4.7.1-2.el8_10.noarch.rpmF�nsos-audit-4.7.1-2.el8_10.noarch.rpmE�nsos-4.7.1-2.el8_10.noarch.rpmF�nsos-audit-4.7.1-2.el8_10.noarch.rpm����i�U
����securityModerate: python-dns security update��X�Vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29483CVE-2023-29483CVE-2023-29483
https://bugzilla.redhat.com/show_bug.cgi?id=22745202274520https://errata.rockylinux.org/RLSA-2024:3275RLSA-2024:3275RLSA-2024:3275�t�
python3-dns-1.15.0-12.el8_10.noarch.rpm�t�
python3-dns-1.15.0-12.el8_10.noarch.rpm����i�V
�(��CsecurityModerate: gdk-pixbuf2 security update��.�Ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48622CVE-2022-48622CVE-2022-48622
https://bugzilla.redhat.com/show_bug.cgi?id=22605452260545https://errata.rockylinux.org/RLSA-2024:3341RLSA-2024:3341RLSA-2024:3341��,gdk-pixbuf2-2.36.12-6.el8_10.x86_64.rpm��,gdk-pixbuf2-2.36.12-6.el8_10.x86_64.rpm����i�W
�)�NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: glibc security update��o�?C	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599CVE-2024-33599CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600CVE-2024-33600CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601CVE-2024-33601CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602CVE-2024-33602CVE-2024-33602
https://bugzilla.redhat.com/show_bug.cgi?id=22772022277202https://bugzilla.redhat.com/show_bug.cgi?id=22772042277204https://bugzilla.redhat.com/show_bug.cgi?id=22772052277205https://bugzilla.redhat.com/show_bug.cgi?id=22772062277206https://errata.rockylinux.org/RLSA-2024:3344RLSA-2024:3344RLSA-2024:3344�P�eglibc-2.28-251.el8_10.2.x86_64.rpm�fglibc-all-langpacks-2.28-251.el8_10.2.x86_64.rpm�gglibc-common-2.28-251.el8_10.2.x86_64.rpm�hglibc-devel-2.28-251.el8_10.2.x86_64.rpm�!glibc-doc-2.28-251.el8_10.2.noarch.rpm�iglibc-gconv-extra-2.28-251.el8_10.2.x86_64.rpm�jglibc-headers-2.28-251.el8_10.2.x86_64.rpm�kglibc-langpack-aa-2.28-251.el8_10.2.x86_64.rpm�lglibc-langpack-af-2.28-251.el8_10.2.x86_64.rpm�mglibc-langpack-agr-2.28-251.el8_10.2.x86_64.rpm�nglibc-langpack-ak-2.28-251.el8_10.2.x86_64.rpm�oglibc-langpack-am-2.28-251.el8_10.2.x86_64.rpm�pglibc-langpack-an-2.28-251.el8_10.2.x86_64.rpm�qglibc-langpack-anp-2.28-251.el8_10.2.x86_64.rpm�rglibc-langpack-ar-2.28-251.el8_10.2.x86_64.rpm�sglibc-langpack-as-2.28-251.el8_10.2.x86_64.rpm�tglibc-langpack-ast-2.28-251.el8_10.2.x86_64.rpm�uglibc-langpack-ayc-2.28-251.el8_10.2.x86_64.rpm�vglibc-langpack-az-2.28-251.el8_10.2.x86_64.rpm�wglibc-langpack-be-2.28-251.el8_10.2.x86_64.rpm�xglibc-langpack-bem-2.28-251.el8_10.2.x86_64.rpm�yglibc-langpack-ber-2.28-251.el8_10.2.x86_64.rpm�zglibc-langpack-bg-2.28-251.el8_10.2.x86_64.rpm�{glibc-langpack-bhb-2.28-251.el8_10.2.x86_64.rpm�|glibc-langpack-bho-2.28-251.el8_10.2.x86_64.rpm�}glibc-langpack-bi-2.28-251.el8_10.2.x86_64.rpm�~glibc-langpack-bn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-bo-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-br-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-brx-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-bs-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-byn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ca-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ce-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-chr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-cmn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-crh-2.28-251.el8_10.2.x86_64.rpm�	glibc-langpack-cs-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-csb-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-cv-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-cy-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-da-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-de-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-doi-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-dsb-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-dv-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-dz-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-el-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-en-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-eo-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-es-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-et-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-eu-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fa-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ff-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fi-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fil-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fo-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fur-2.28-251.el8_10.2.x86_64.rpm� glibc-langpack-fy-2.28-251.el8_10.2.x86_64.rpm�!glibc-langpack-ga-2.28-251.el8_10.2.x86_64.rpm�"glibc-langpack-gd-2.28-251.el8_10.2.x86_64.rpm�#glibc-langpack-gez-2.28-251.el8_10.2.x86_64.rpm�$glibc-langpack-gl-2.28-251.el8_10.2.x86_64.rpm�%glibc-langpack-gu-2.28-251.el8_10.2.x86_64.rpm�&glibc-langpack-gv-2.28-251.el8_10.2.x86_64.rpm�'glibc-langpack-ha-2.28-251.el8_10.2.x86_64.rpm�(glibc-langpack-hak-2.28-251.el8_10.2.x86_64.rpm�)glibc-langpack-he-2.28-251.el8_10.2.x86_64.rpm�*glibc-langpack-hi-2.28-251.el8_10.2.x86_64.rpm�+glibc-langpack-hif-2.28-251.el8_10.2.x86_64.rpm�,glibc-langpack-hne-2.28-251.el8_10.2.x86_64.rpm�-glibc-langpack-hr-2.28-251.el8_10.2.x86_64.rpm�.glibc-langpack-hsb-2.28-251.el8_10.2.x86_64.rpm�/glibc-langpack-ht-2.28-251.el8_10.2.x86_64.rpm�0glibc-langpack-hu-2.28-251.el8_10.2.x86_64.rpm�1glibc-langpack-hy-2.28-251.el8_10.2.x86_64.rpm�2glibc-langpack-ia-2.28-251.el8_10.2.x86_64.rpm�3glibc-langpack-id-2.28-251.el8_10.2.x86_64.rpm�4glibc-langpack-ig-2.28-251.el8_10.2.x86_64.rpm�5glibc-langpack-ik-2.28-251.el8_10.2.x86_64.rpm�6glibc-langpack-is-2.28-251.el8_10.2.x86_64.rpm�7glibc-langpack-it-2.28-251.el8_10.2.x86_64.rpm�8glibc-langpack-iu-2.28-251.el8_10.2.x86_64.rpm�9glibc-langpack-ja-2.28-251.el8_10.2.x86_64.rpm�:glibc-langpack-ka-2.28-251.el8_10.2.x86_64.rpm�;glibc-langpack-kab-2.28-251.el8_10.2.x86_64.rpm�<glibc-langpack-kk-2.28-251.el8_10.2.x86_64.rpm�=glibc-langpack-kl-2.28-251.el8_10.2.x86_64.rpm�>glibc-langpack-km-2.28-251.el8_10.2.x86_64.rpm�?glibc-langpack-kn-2.28-251.el8_10.2.x86_64.rpm�@glibc-langpack-ko-2.28-251.el8_10.2.x86_64.rpm�Aglibc-langpack-kok-2.28-251.el8_10.2.x86_64.rpm�Bglibc-langpack-ks-2.28-251.el8_10.2.x86_64.rpm�Cglibc-langpack-ku-2.28-251.el8_10.2.x86_64.rpm�Dglibc-langpack-kw-2.28-251.el8_10.2.x86_64.rpm�Eglibc-langpack-ky-2.28-251.el8_10.2.x86_64.rpm�Fglibc-langpack-lb-2.28-251.el8_10.2.x86_64.rpm�Gglibc-langpack-lg-2.28-251.el8_10.2.x86_64.rpm�Hglibc-langpack-li-2.28-251.el8_10.2.x86_64.rpm�Iglibc-langpack-lij-2.28-251.el8_10.2.x86_64.rpm�Jglibc-langpack-ln-2.28-251.el8_10.2.x86_64.rpm�Kglibc-langpack-lo-2.28-251.el8_10.2.x86_64.rpm�Lglibc-langpack-lt-2.28-251.el8_10.2.x86_64.rpm�Mglibc-langpack-lv-2.28-251.el8_10.2.x86_64.rpm�Nglibc-langpack-lzh-2.28-251.el8_10.2.x86_64.rpm�Oglibc-langpack-mag-2.28-251.el8_10.2.x86_64.rpm�Pglibc-langpack-mai-2.28-251.el8_10.2.x86_64.rpm�Qglibc-langpack-mfe-2.28-251.el8_10.2.x86_64.rpm�Rglibc-langpack-mg-2.28-251.el8_10.2.x86_64.rpm�Sglibc-langpack-mhr-2.28-251.el8_10.2.x86_64.rpm�Tglibc-langpack-mi-2.28-251.el8_10.2.x86_64.rpm�Uglibc-langpack-miq-2.28-251.el8_10.2.x86_64.rpm�Vglibc-langpack-mjw-2.28-251.el8_10.2.x86_64.rpm�Wglibc-langpack-mk-2.28-251.el8_10.2.x86_64.rpm�Xglibc-langpack-ml-2.28-251.el8_10.2.x86_64.rpm�Yglibc-langpack-mn-2.28-251.el8_10.2.x86_64.rpm�Zglibc-langpack-mni-2.28-251.el8_10.2.x86_64.rpm�[glibc-langpack-mr-2.28-251.el8_10.2.x86_64.rpm�\glibc-langpack-ms-2.28-251.el8_10.2.x86_64.rpm�]glibc-langpack-mt-2.28-251.el8_10.2.x86_64.rpm�^glibc-langpack-my-2.28-251.el8_10.2.x86_64.rpm�_glibc-langpack-nan-2.28-251.el8_10.2.x86_64.rpm�`glibc-langpack-nb-2.28-251.el8_10.2.x86_64.rpm�aglibc-langpack-nds-2.28-251.el8_10.2.x86_64.rpm�bglibc-langpack-ne-2.28-251.el8_10.2.x86_64.rpm�cglibc-langpack-nhn-2.28-251.el8_10.2.x86_64.rpm�dglibc-langpack-niu-2.28-251.el8_10.2.x86_64.rpm�eglibc-langpack-nl-2.28-251.el8_10.2.x86_64.rpm�fglibc-langpack-nn-2.28-251.el8_10.2.x86_64.rpm�gglibc-langpack-nr-2.28-251.el8_10.2.x86_64.rpm�hglibc-langpack-nso-2.28-251.el8_10.2.x86_64.rpm�iglibc-langpack-oc-2.28-251.el8_10.2.x86_64.rpm�jglibc-langpack-om-2.28-251.el8_10.2.x86_64.rpm�kglibc-langpack-or-2.28-251.el8_10.2.x86_64.rpm�lglibc-langpack-os-2.28-251.el8_10.2.x86_64.rpm�mglibc-langpack-pa-2.28-251.el8_10.2.x86_64.rpm�nglibc-langpack-pap-2.28-251.el8_10.2.x86_64.rpm�oglibc-langpack-pl-2.28-251.el8_10.2.x86_64.rpm�pglibc-langpack-ps-2.28-251.el8_10.2.x86_64.rpm�qglibc-langpack-pt-2.28-251.el8_10.2.x86_64.rpm�rglibc-langpack-quz-2.28-251.el8_10.2.x86_64.rpm�sglibc-langpack-raj-2.28-251.el8_10.2.x86_64.rpm�tglibc-langpack-ro-2.28-251.el8_10.2.x86_64.rpm�uglibc-langpack-ru-2.28-251.el8_10.2.x86_64.rpm�vglibc-langpack-rw-2.28-251.el8_10.2.x86_64.rpm�wglibc-langpack-sa-2.28-251.el8_10.2.x86_64.rpm�xglibc-langpack-sah-2.28-251.el8_10.2.x86_64.rpm�yglibc-langpack-sat-2.28-251.el8_10.2.x86_64.rpm�zglibc-langpack-sc-2.28-251.el8_10.2.x86_64.rpm�{glibc-langpack-sd-2.28-251.el8_10.2.x86_64.rpm�|glibc-langpack-se-2.28-251.el8_10.2.x86_64.rpm�}glibc-langpack-sgs-2.28-251.el8_10.2.x86_64.rpm�~glibc-langpack-shn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-shs-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-si-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sid-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sk-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sl-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sm-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-so-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sq-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ss-2.28-251.el8_10.2.x86_64.rpm�	glibc-langpack-st-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-sv-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sw-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-szl-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-ta-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tcy-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-te-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tg-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-th-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-the-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ti-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tig-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tk-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tl-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-to-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tpi-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ts-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tt-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ug-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-uk-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-unm-2.28-251.el8_10.2.x86_64.rpm� glibc-langpack-ur-2.28-251.el8_10.2.x86_64.rpm�!glibc-langpack-uz-2.28-251.el8_10.2.x86_64.rpm�"glibc-langpack-ve-2.28-251.el8_10.2.x86_64.rpm�#glibc-langpack-vi-2.28-251.el8_10.2.x86_64.rpm�$glibc-langpack-wa-2.28-251.el8_10.2.x86_64.rpm�%glibc-langpack-wae-2.28-251.el8_10.2.x86_64.rpm�&glibc-langpack-wal-2.28-251.el8_10.2.x86_64.rpm�'glibc-langpack-wo-2.28-251.el8_10.2.x86_64.rpm�(glibc-langpack-xh-2.28-251.el8_10.2.x86_64.rpm�)glibc-langpack-yi-2.28-251.el8_10.2.x86_64.rpm�*glibc-langpack-yo-2.28-251.el8_10.2.x86_64.rpm�+glibc-langpack-yue-2.28-251.el8_10.2.x86_64.rpm�,glibc-langpack-yuw-2.28-251.el8_10.2.x86_64.rpm�-glibc-langpack-zh-2.28-251.el8_10.2.x86_64.rpm�.glibc-langpack-zu-2.28-251.el8_10.2.x86_64.rpm�/glibc-locale-source-2.28-251.el8_10.2.x86_64.rpm�0glibc-minimal-langpack-2.28-251.el8_10.2.x86_64.rpm�6libnsl-2.28-251.el8_10.2.x86_64.rpm�;nscd-2.28-251.el8_10.2.x86_64.rpm�<nss_db-2.28-251.el8_10.2.x86_64.rpm�P�eglibc-2.28-251.el8_10.2.x86_64.rpm�fglibc-all-langpacks-2.28-251.el8_10.2.x86_64.rpm�gglibc-common-2.28-251.el8_10.2.x86_64.rpm�hglibc-devel-2.28-251.el8_10.2.x86_64.rpm�!glibc-doc-2.28-251.el8_10.2.noarch.rpm�iglibc-gconv-extra-2.28-251.el8_10.2.x86_64.rpm�jglibc-headers-2.28-251.el8_10.2.x86_64.rpm�kglibc-langpack-aa-2.28-251.el8_10.2.x86_64.rpm�lglibc-langpack-af-2.28-251.el8_10.2.x86_64.rpm�mglibc-langpack-agr-2.28-251.el8_10.2.x86_64.rpm�nglibc-langpack-ak-2.28-251.el8_10.2.x86_64.rpm�oglibc-langpack-am-2.28-251.el8_10.2.x86_64.rpm�pglibc-langpack-an-2.28-251.el8_10.2.x86_64.rpm�qglibc-langpack-anp-2.28-251.el8_10.2.x86_64.rpm�rglibc-langpack-ar-2.28-251.el8_10.2.x86_64.rpm�sglibc-langpack-as-2.28-251.el8_10.2.x86_64.rpm�tglibc-langpack-ast-2.28-251.el8_10.2.x86_64.rpm�uglibc-langpack-ayc-2.28-251.el8_10.2.x86_64.rpm�vglibc-langpack-az-2.28-251.el8_10.2.x86_64.rpm�wglibc-langpack-be-2.28-251.el8_10.2.x86_64.rpm�xglibc-langpack-bem-2.28-251.el8_10.2.x86_64.rpm�yglibc-langpack-ber-2.28-251.el8_10.2.x86_64.rpm�zglibc-langpack-bg-2.28-251.el8_10.2.x86_64.rpm�{glibc-langpack-bhb-2.28-251.el8_10.2.x86_64.rpm�|glibc-langpack-bho-2.28-251.el8_10.2.x86_64.rpm�}glibc-langpack-bi-2.28-251.el8_10.2.x86_64.rpm�~glibc-langpack-bn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-bo-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-br-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-brx-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-bs-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-byn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ca-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ce-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-chr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-cmn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-crh-2.28-251.el8_10.2.x86_64.rpm�	glibc-langpack-cs-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-csb-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-cv-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-cy-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-da-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-de-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-doi-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-dsb-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-dv-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-dz-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-el-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-en-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-eo-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-es-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-et-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-eu-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fa-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ff-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fi-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fil-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fo-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-fur-2.28-251.el8_10.2.x86_64.rpm� glibc-langpack-fy-2.28-251.el8_10.2.x86_64.rpm�!glibc-langpack-ga-2.28-251.el8_10.2.x86_64.rpm�"glibc-langpack-gd-2.28-251.el8_10.2.x86_64.rpm�#glibc-langpack-gez-2.28-251.el8_10.2.x86_64.rpm�$glibc-langpack-gl-2.28-251.el8_10.2.x86_64.rpm�%glibc-langpack-gu-2.28-251.el8_10.2.x86_64.rpm�&glibc-langpack-gv-2.28-251.el8_10.2.x86_64.rpm�'glibc-langpack-ha-2.28-251.el8_10.2.x86_64.rpm�(glibc-langpack-hak-2.28-251.el8_10.2.x86_64.rpm�)glibc-langpack-he-2.28-251.el8_10.2.x86_64.rpm�*glibc-langpack-hi-2.28-251.el8_10.2.x86_64.rpm�+glibc-langpack-hif-2.28-251.el8_10.2.x86_64.rpm�,glibc-langpack-hne-2.28-251.el8_10.2.x86_64.rpm�-glibc-langpack-hr-2.28-251.el8_10.2.x86_64.rpm�.glibc-langpack-hsb-2.28-251.el8_10.2.x86_64.rpm�/glibc-langpack-ht-2.28-251.el8_10.2.x86_64.rpm�0glibc-langpack-hu-2.28-251.el8_10.2.x86_64.rpm�1glibc-langpack-hy-2.28-251.el8_10.2.x86_64.rpm�2glibc-langpack-ia-2.28-251.el8_10.2.x86_64.rpm�3glibc-langpack-id-2.28-251.el8_10.2.x86_64.rpm�4glibc-langpack-ig-2.28-251.el8_10.2.x86_64.rpm�5glibc-langpack-ik-2.28-251.el8_10.2.x86_64.rpm�6glibc-langpack-is-2.28-251.el8_10.2.x86_64.rpm�7glibc-langpack-it-2.28-251.el8_10.2.x86_64.rpm�8glibc-langpack-iu-2.28-251.el8_10.2.x86_64.rpm�9glibc-langpack-ja-2.28-251.el8_10.2.x86_64.rpm�:glibc-langpack-ka-2.28-251.el8_10.2.x86_64.rpm�;glibc-langpack-kab-2.28-251.el8_10.2.x86_64.rpm�<glibc-langpack-kk-2.28-251.el8_10.2.x86_64.rpm�=glibc-langpack-kl-2.28-251.el8_10.2.x86_64.rpm�>glibc-langpack-km-2.28-251.el8_10.2.x86_64.rpm�?glibc-langpack-kn-2.28-251.el8_10.2.x86_64.rpm�@glibc-langpack-ko-2.28-251.el8_10.2.x86_64.rpm�Aglibc-langpack-kok-2.28-251.el8_10.2.x86_64.rpm�Bglibc-langpack-ks-2.28-251.el8_10.2.x86_64.rpm�Cglibc-langpack-ku-2.28-251.el8_10.2.x86_64.rpm�Dglibc-langpack-kw-2.28-251.el8_10.2.x86_64.rpm�Eglibc-langpack-ky-2.28-251.el8_10.2.x86_64.rpm�Fglibc-langpack-lb-2.28-251.el8_10.2.x86_64.rpm�Gglibc-langpack-lg-2.28-251.el8_10.2.x86_64.rpm�Hglibc-langpack-li-2.28-251.el8_10.2.x86_64.rpm�Iglibc-langpack-lij-2.28-251.el8_10.2.x86_64.rpm�Jglibc-langpack-ln-2.28-251.el8_10.2.x86_64.rpm�Kglibc-langpack-lo-2.28-251.el8_10.2.x86_64.rpm�Lglibc-langpack-lt-2.28-251.el8_10.2.x86_64.rpm�Mglibc-langpack-lv-2.28-251.el8_10.2.x86_64.rpm�Nglibc-langpack-lzh-2.28-251.el8_10.2.x86_64.rpm�Oglibc-langpack-mag-2.28-251.el8_10.2.x86_64.rpm�Pglibc-langpack-mai-2.28-251.el8_10.2.x86_64.rpm�Qglibc-langpack-mfe-2.28-251.el8_10.2.x86_64.rpm�Rglibc-langpack-mg-2.28-251.el8_10.2.x86_64.rpm�Sglibc-langpack-mhr-2.28-251.el8_10.2.x86_64.rpm�Tglibc-langpack-mi-2.28-251.el8_10.2.x86_64.rpm�Uglibc-langpack-miq-2.28-251.el8_10.2.x86_64.rpm�Vglibc-langpack-mjw-2.28-251.el8_10.2.x86_64.rpm�Wglibc-langpack-mk-2.28-251.el8_10.2.x86_64.rpm�Xglibc-langpack-ml-2.28-251.el8_10.2.x86_64.rpm�Yglibc-langpack-mn-2.28-251.el8_10.2.x86_64.rpm�Zglibc-langpack-mni-2.28-251.el8_10.2.x86_64.rpm�[glibc-langpack-mr-2.28-251.el8_10.2.x86_64.rpm�\glibc-langpack-ms-2.28-251.el8_10.2.x86_64.rpm�]glibc-langpack-mt-2.28-251.el8_10.2.x86_64.rpm�^glibc-langpack-my-2.28-251.el8_10.2.x86_64.rpm�_glibc-langpack-nan-2.28-251.el8_10.2.x86_64.rpm�`glibc-langpack-nb-2.28-251.el8_10.2.x86_64.rpm�aglibc-langpack-nds-2.28-251.el8_10.2.x86_64.rpm�bglibc-langpack-ne-2.28-251.el8_10.2.x86_64.rpm�cglibc-langpack-nhn-2.28-251.el8_10.2.x86_64.rpm�dglibc-langpack-niu-2.28-251.el8_10.2.x86_64.rpm�eglibc-langpack-nl-2.28-251.el8_10.2.x86_64.rpm�fglibc-langpack-nn-2.28-251.el8_10.2.x86_64.rpm�gglibc-langpack-nr-2.28-251.el8_10.2.x86_64.rpm�hglibc-langpack-nso-2.28-251.el8_10.2.x86_64.rpm�iglibc-langpack-oc-2.28-251.el8_10.2.x86_64.rpm�jglibc-langpack-om-2.28-251.el8_10.2.x86_64.rpm�kglibc-langpack-or-2.28-251.el8_10.2.x86_64.rpm�lglibc-langpack-os-2.28-251.el8_10.2.x86_64.rpm�mglibc-langpack-pa-2.28-251.el8_10.2.x86_64.rpm�nglibc-langpack-pap-2.28-251.el8_10.2.x86_64.rpm�oglibc-langpack-pl-2.28-251.el8_10.2.x86_64.rpm�pglibc-langpack-ps-2.28-251.el8_10.2.x86_64.rpm�qglibc-langpack-pt-2.28-251.el8_10.2.x86_64.rpm�rglibc-langpack-quz-2.28-251.el8_10.2.x86_64.rpm�sglibc-langpack-raj-2.28-251.el8_10.2.x86_64.rpm�tglibc-langpack-ro-2.28-251.el8_10.2.x86_64.rpm�uglibc-langpack-ru-2.28-251.el8_10.2.x86_64.rpm�vglibc-langpack-rw-2.28-251.el8_10.2.x86_64.rpm�wglibc-langpack-sa-2.28-251.el8_10.2.x86_64.rpm�xglibc-langpack-sah-2.28-251.el8_10.2.x86_64.rpm�yglibc-langpack-sat-2.28-251.el8_10.2.x86_64.rpm�zglibc-langpack-sc-2.28-251.el8_10.2.x86_64.rpm�{glibc-langpack-sd-2.28-251.el8_10.2.x86_64.rpm�|glibc-langpack-se-2.28-251.el8_10.2.x86_64.rpm�}glibc-langpack-sgs-2.28-251.el8_10.2.x86_64.rpm�~glibc-langpack-shn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-shs-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-si-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sid-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sk-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sl-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sm-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-so-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sq-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ss-2.28-251.el8_10.2.x86_64.rpm�	glibc-langpack-st-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-sv-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-sw-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-szl-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-ta-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tcy-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-te-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tg-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-th-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-the-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ti-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tig-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tk-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tl-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-to-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tpi-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ts-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-tt-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ug-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-uk-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-unm-2.28-251.el8_10.2.x86_64.rpm� glibc-langpack-ur-2.28-251.el8_10.2.x86_64.rpm�!glibc-langpack-uz-2.28-251.el8_10.2.x86_64.rpm�"glibc-langpack-ve-2.28-251.el8_10.2.x86_64.rpm�#glibc-langpack-vi-2.28-251.el8_10.2.x86_64.rpm�$glibc-langpack-wa-2.28-251.el8_10.2.x86_64.rpm�%glibc-langpack-wae-2.28-251.el8_10.2.x86_64.rpm�&glibc-langpack-wal-2.28-251.el8_10.2.x86_64.rpm�'glibc-langpack-wo-2.28-251.el8_10.2.x86_64.rpm�(glibc-langpack-xh-2.28-251.el8_10.2.x86_64.rpm�)glibc-langpack-yi-2.28-251.el8_10.2.x86_64.rpm�*glibc-langpack-yo-2.28-251.el8_10.2.x86_64.rpm�+glibc-langpack-yue-2.28-251.el8_10.2.x86_64.rpm�,glibc-langpack-yuw-2.28-251.el8_10.2.x86_64.rpm�-glibc-langpack-zh-2.28-251.el8_10.2.x86_64.rpm�.glibc-langpack-zu-2.28-251.el8_10.2.x86_64.rpm�/glibc-locale-source-2.28-251.el8_10.2.x86_64.rpm�0glibc-minimal-langpack-2.28-251.el8_10.2.x86_64.rpm�6libnsl-2.28-251.el8_10.2.x86_64.rpm�;nscd-2.28-251.el8_10.2.x86_64.rpm�<nss_db-2.28-251.el8_10.2.x86_64.rpm����i�X
�*��EBBBBsecurityImportant: python3 security update��.�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6597CVE-2023-6597CVE-2023-6597
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0450CVE-2024-0450CVE-2024-0450
https://bugzilla.redhat.com/show_bug.cgi?id=22765182276518https://bugzilla.redhat.com/show_bug.cgi?id=22765252276525https://errata.rockylinux.org/RLSA-2024:3347RLSA-2024:3347RLSA-2024:3347�,�Wplatform-python-3.6.8-62.el8_10.rocky.0.x86_64.rpm�-�Wpython3-libs-3.6.8-62.el8_10.rocky.0.x86_64.rpm�.�Wpython3-test-3.6.8-62.el8_10.rocky.0.x86_64.rpm�,�Wplatform-python-3.6.8-62.el8_10.rocky.0.x86_64.rpm�-�Wpython3-libs-3.6.8-62.el8_10.rocky.0.x86_64.rpm�.�Wpython3-test-3.6.8-62.el8_10.rocky.0.x86_64.rpm����i�
����KBBBBBbugfixpolkit bug fix update��G�Lhttps://errata.rockylinux.org/RLBA-2024:3358RLBA-2024:3358RLBA-2024:3358�f�}polkit-0.115-15.el8_10.2.x86_64.rpm�g�}polkit-devel-0.115-15.el8_10.2.x86_64.rpm�h�}polkit-docs-0.115-15.el8_10.2.noarch.rpm�i�}polkit-libs-0.115-15.el8_10.2.x86_64.rpm�f�}polkit-0.115-15.el8_10.2.x86_64.rpm�g�}polkit-devel-0.115-15.el8_10.2.x86_64.rpm�h�}polkit-docs-0.115-15.el8_10.2.noarch.rpm�i�}polkit-libs-0.115-15.el8_10.2.x86_64.rpm����j�
�+��SBBBBbugfixtuned bug fix update���Shttps://errata.rockylinux.org/RLBA-2024:3381RLBA-2024:3381RLBA-2024:3381�G�tuned-2.22.1-4.el8_10.1.noarch.rpm�H�tuned-profiles-atomic-2.22.1-4.el8_10.1.noarch.rpm�I�tuned-profiles-compat-2.22.1-4.el8_10.1.noarch.rpm�J�tuned-profiles-cpu-partitioning-2.22.1-4.el8_10.1.noarch.rpm�K�tuned-profiles-mssql-2.22.1-4.el8_10.1.noarch.rpm�L�tuned-profiles-oracle-2.22.1-4.el8_10.1.noarch.rpm�G�tuned-2.22.1-4.el8_10.1.noarch.rpm�H�tuned-profiles-atomic-2.22.1-4.el8_10.1.noarch.rpm�I�tuned-profiles-compat-2.22.1-4.el8_10.1.noarch.rpm�J�tuned-profiles-cpu-partitioning-2.22.1-4.el8_10.1.noarch.rpm�K�tuned-profiles-mssql-2.22.1-4.el8_10.1.noarch.rpm�L�tuned-profiles-oracle-2.22.1-4.el8_10.1.noarch.rpm����j�Y
��?��YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: kernel update��f�^shttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25162CVE-2019-25162CVE-2019-25162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36777CVE-2020-36777CVE-2020-36777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46934CVE-2021-46934CVE-2021-46934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47013CVE-2021-47013CVE-2021-47013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47055CVE-2021-47055CVE-2021-47055
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47118CVE-2021-47118CVE-2021-47118
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47153CVE-2021-47153CVE-2021-47153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47171CVE-2021-47171CVE-2021-47171
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47185CVE-2021-47185CVE-2021-47185
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48627CVE-2022-48627CVE-2022-48627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48669CVE-2022-48669CVE-2022-48669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52439CVE-2023-52439CVE-2023-52439
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52445CVE-2023-52445CVE-2023-52445
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52477CVE-2023-52477CVE-2023-52477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52513CVE-2023-52513CVE-2023-52513
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52520CVE-2023-52520CVE-2023-52520
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52528CVE-2023-52528CVE-2023-52528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52565CVE-2023-52565CVE-2023-52565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52578CVE-2023-52578CVE-2023-52578
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52594CVE-2023-52594CVE-2023-52594
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52595CVE-2023-52595CVE-2023-52595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52598CVE-2023-52598CVE-2023-52598
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52606CVE-2023-52606CVE-2023-52606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52607CVE-2023-52607CVE-2023-52607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52610CVE-2023-52610CVE-2023-52610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6240CVE-2023-6240CVE-2023-6240
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0340CVE-2024-0340CVE-2024-0340
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23307CVE-2024-23307CVE-2024-23307
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25744CVE-2024-25744CVE-2024-25744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26593CVE-2024-26593CVE-2024-26593
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26603CVE-2024-26603CVE-2024-26603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26610CVE-2024-26610CVE-2024-26610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26615CVE-2024-26615CVE-2024-26615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26642CVE-2024-26642CVE-2024-26642
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26643CVE-2024-26643CVE-2024-26643
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26659CVE-2024-26659CVE-2024-26659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26664CVE-2024-26664CVE-2024-26664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26693CVE-2024-26693CVE-2024-26693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26694CVE-2024-26694CVE-2024-26694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26743CVE-2024-26743CVE-2024-26743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26744CVE-2024-26744CVE-2024-26744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26779CVE-2024-26779CVE-2024-26779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26872CVE-2024-26872CVE-2024-26872
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26892CVE-2024-26892CVE-2024-26892
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26897CVE-2024-26897CVE-2024-26897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26901CVE-2024-26901CVE-2024-26901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26919CVE-2024-26919CVE-2024-26919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26933CVE-2024-26933CVE-2024-26933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26934CVE-2024-26934CVE-2024-26934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26964CVE-2024-26964CVE-2024-26964
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26973CVE-2024-26973CVE-2024-26973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26993CVE-2024-26993CVE-2024-26993
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27014CVE-2024-27014CVE-2024-27014
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27048CVE-2024-27048CVE-2024-27048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27052CVE-2024-27052CVE-2024-27052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27056CVE-2024-27056CVE-2024-27056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27059CVE-2024-27059CVE-2024-27059
https://bugzilla.redhat.com/show_bug.cgi?id=22508432250843https://bugzilla.redhat.com/show_bug.cgi?id=22574062257406https://bugzilla.redhat.com/show_bug.cgi?id=22638752263875https://bugzilla.redhat.com/show_bug.cgi?id=22652712265271https://bugzilla.redhat.com/show_bug.cgi?id=22656462265646https://bugzilla.redhat.com/show_bug.cgi?id=22656542265654https://bugzilla.redhat.com/show_bug.cgi?id=22658332265833https://bugzilla.redhat.com/show_bug.cgi?id=22662962266296https://bugzilla.redhat.com/show_bug.cgi?id=22664462266446https://bugzilla.redhat.com/show_bug.cgi?id=22667462266746https://bugzilla.redhat.com/show_bug.cgi?id=22668412266841https://bugzilla.redhat.com/show_bug.cgi?id=22670382267038https://bugzilla.redhat.com/show_bug.cgi?id=22671852267185https://bugzilla.redhat.com/show_bug.cgi?id=22673552267355https://bugzilla.redhat.com/show_bug.cgi?id=22675092267509https://bugzilla.redhat.com/show_bug.cgi?id=22677052267705https://bugzilla.redhat.com/show_bug.cgi?id=22677242267724https://bugzilla.redhat.com/show_bug.cgi?id=22677582267758https://bugzilla.redhat.com/show_bug.cgi?id=22677892267789https://bugzilla.redhat.com/show_bug.cgi?id=22677972267797https://bugzilla.redhat.com/show_bug.cgi?id=22678042267804https://bugzilla.redhat.com/show_bug.cgi?id=22682912268291https://bugzilla.redhat.com/show_bug.cgi?id=22682932268293https://bugzilla.redhat.com/show_bug.cgi?id=22683092268309https://bugzilla.redhat.com/show_bug.cgi?id=22683152268315https://bugzilla.redhat.com/show_bug.cgi?id=22683172268317https://bugzilla.redhat.com/show_bug.cgi?id=22692132269213https://bugzilla.redhat.com/show_bug.cgi?id=22698562269856https://bugzilla.redhat.com/show_bug.cgi?id=22700802270080https://bugzilla.redhat.com/show_bug.cgi?id=22708792270879https://bugzilla.redhat.com/show_bug.cgi?id=22708812270881https://bugzilla.redhat.com/show_bug.cgi?id=22714692271469https://bugzilla.redhat.com/show_bug.cgi?id=22714762271476https://bugzilla.redhat.com/show_bug.cgi?id=22727802272780https://bugzilla.redhat.com/show_bug.cgi?id=22727912272791https://bugzilla.redhat.com/show_bug.cgi?id=22730922273092https://bugzilla.redhat.com/show_bug.cgi?id=22730942273094https://bugzilla.redhat.com/show_bug.cgi?id=22732232273223https://bugzilla.redhat.com/show_bug.cgi?id=22732602273260https://bugzilla.redhat.com/show_bug.cgi?id=22732622273262https://bugzilla.redhat.com/show_bug.cgi?id=22746242274624https://bugzilla.redhat.com/show_bug.cgi?id=22756452275645https://bugzilla.redhat.com/show_bug.cgi?id=22756552275655https://bugzilla.redhat.com/show_bug.cgi?id=22756662275666https://bugzilla.redhat.com/show_bug.cgi?id=22757072275707https://bugzilla.redhat.com/show_bug.cgi?id=22757772275777https://bugzilla.redhat.com/show_bug.cgi?id=22781692278169https://bugzilla.redhat.com/show_bug.cgi?id=22782372278237https://bugzilla.redhat.com/show_bug.cgi?id=22782402278240https://bugzilla.redhat.com/show_bug.cgi?id=22782682278268https://bugzilla.redhat.com/show_bug.cgi?id=22783142278314https://bugzilla.redhat.com/show_bug.cgi?id=22783562278356https://bugzilla.redhat.com/show_bug.cgi?id=22783982278398https://bugzilla.redhat.com/show_bug.cgi?id=22784092278409https://bugzilla.redhat.com/show_bug.cgi?id=22784172278417https://bugzilla.redhat.com/show_bug.cgi?id=22784312278431https://bugzilla.redhat.com/show_bug.cgi?id=22785372278537https://errata.rockylinux.org/RLSA-2024:3618RLSA-2024:3618RLSA-2024:3618V'bpftool-4.18.0-553.5.1.el8_10.x86_64.rpmW'kernel-4.18.0-553.5.1.el8_10.x86_64.rpmA'kernel-abi-stablelists-4.18.0-553.5.1.el8_10.noarch.rpmX'kernel-core-4.18.0-553.5.1.el8_10.x86_64.rpmY'kernel-cross-headers-4.18.0-553.5.1.el8_10.x86_64.rpmZ'kernel-debug-4.18.0-553.5.1.el8_10.x86_64.rpm['kernel-debug-core-4.18.0-553.5.1.el8_10.x86_64.rpm\'kernel-debug-devel-4.18.0-553.5.1.el8_10.x86_64.rpm_'kernel-debuginfo-common-x86_64-4.18.0-553.5.1.el8_10.x86_64.rpm]'kernel-debug-modules-4.18.0-553.5.1.el8_10.x86_64.rpm^'kernel-debug-modules-extra-4.18.0-553.5.1.el8_10.x86_64.rpm`'kernel-devel-4.18.0-553.5.1.el8_10.x86_64.rpmB'kernel-doc-4.18.0-553.5.1.el8_10.noarch.rpma'kernel-headers-4.18.0-553.5.1.el8_10.x86_64.rpmb'kernel-modules-4.18.0-553.5.1.el8_10.x86_64.rpmc'kernel-modules-extra-4.18.0-553.5.1.el8_10.x86_64.rpmd'kernel-tools-4.18.0-553.5.1.el8_10.x86_64.rpme'kernel-tools-libs-4.18.0-553.5.1.el8_10.x86_64.rpmf'perf-4.18.0-553.5.1.el8_10.x86_64.rpmg'python3-perf-4.18.0-553.5.1.el8_10.x86_64.rpmV'bpftool-4.18.0-553.5.1.el8_10.x86_64.rpmW'kernel-4.18.0-553.5.1.el8_10.x86_64.rpmA'kernel-abi-stablelists-4.18.0-553.5.1.el8_10.noarch.rpmX'kernel-core-4.18.0-553.5.1.el8_10.x86_64.rpmY'kernel-cross-headers-4.18.0-553.5.1.el8_10.x86_64.rpmZ'kernel-debug-4.18.0-553.5.1.el8_10.x86_64.rpm['kernel-debug-core-4.18.0-553.5.1.el8_10.x86_64.rpm\'kernel-debug-devel-4.18.0-553.5.1.el8_10.x86_64.rpm_'kernel-debuginfo-common-x86_64-4.18.0-553.5.1.el8_10.x86_64.rpm]'kernel-debug-modules-4.18.0-553.5.1.el8_10.x86_64.rpm^'kernel-debug-modules-extra-4.18.0-553.5.1.el8_10.x86_64.rpm`'kernel-devel-4.18.0-553.5.1.el8_10.x86_64.rpmB'kernel-doc-4.18.0-553.5.1.el8_10.noarch.rpma'kernel-headers-4.18.0-553.5.1.el8_10.x86_64.rpmb'kernel-modules-4.18.0-553.5.1.el8_10.x86_64.rpmc'kernel-modules-extra-4.18.0-553.5.1.el8_10.x86_64.rpmd'kernel-tools-4.18.0-553.5.1.el8_10.x86_64.rpme'kernel-tools-libs-4.18.0-553.5.1.el8_10.x86_64.rpmf'perf-4.18.0-553.5.1.el8_10.x86_64.rpmg'python3-perf-4.18.0-553.5.1.el8_10.x86_64.rpm����j�Z
�,��@BBsecurityModerate: libxml2 security update��D�nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25062CVE-2024-25062CVE-2024-25062
https://bugzilla.redhat.com/show_bug.cgi?id=22627262262726https://errata.rockylinux.org/RLSA-2024:3626RLSA-2024:3626RLSA-2024:3626�e�Slibxml2-2.9.7-18.el8_10.1.x86_64.rpm�g�Spython3-libxml2-2.9.7-18.el8_10.1.x86_64.rpm�e�Slibxml2-2.9.7-18.el8_10.1.x86_64.rpm�g�Spython3-libxml2-2.9.7-18.el8_10.1.x86_64.rpm����j�[
����DBBBBBBsecurityModerate: cockpit security update��2�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2947CVE-2024-2947CVE-2024-2947
https://bugzilla.redhat.com/show_bug.cgi?id=22716142271614https://errata.rockylinux.org/RLSA-2024:3667RLSA-2024:3667RLSA-2024:3667�q�"cockpit-310.4-1.el8_10.x86_64.rpm�r�"cockpit-bridge-310.4-1.el8_10.x86_64.rpm��"cockpit-doc-310.4-1.el8_10.noarch.rpm��"cockpit-system-310.4-1.el8_10.noarch.rpm�s�"cockpit-ws-310.4-1.el8_10.x86_64.rpm�q�"cockpit-310.4-1.el8_10.x86_64.rpm�r�"cockpit-bridge-310.4-1.el8_10.x86_64.rpm��"cockpit-doc-310.4-1.el8_10.noarch.rpm��"cockpit-system-310.4-1.el8_10.noarch.rpm�s�"cockpit-ws-310.4-1.el8_10.x86_64.rpm����j�
����Mbugfixsos bug fix and enhancement update��5�-https://errata.rockylinux.org/RLBA-2024:4049RLBA-2024:4049RLBA-2024:4049E�osos-4.7.1-3.el8_10.noarch.rpmF�osos-audit-4.7.1-3.el8_10.noarch.rpmE�osos-4.7.1-3.el8_10.noarch.rpmF�osos-audit-4.7.1-3.el8_10.noarch.rpm����v�\
��6��PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security and bug fix update��b�C{https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26555CVE-2020-26555CVE-2020-26555
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46909CVE-2021-46909CVE-2021-46909
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46972CVE-2021-46972CVE-2021-46972
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47069CVE-2021-47069CVE-2021-47069
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47073CVE-2021-47073CVE-2021-47073
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47236CVE-2021-47236CVE-2021-47236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47310CVE-2021-47310CVE-2021-47310
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47311CVE-2021-47311CVE-2021-47311
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47353CVE-2021-47353CVE-2021-47353
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47356CVE-2021-47356CVE-2021-47356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47456CVE-2021-47456CVE-2021-47456
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47495CVE-2021-47495CVE-2021-47495
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5090CVE-2023-5090CVE-2023-5090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52464CVE-2023-52464CVE-2023-52464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52560CVE-2023-52560CVE-2023-52560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52615CVE-2023-52615CVE-2023-52615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52626CVE-2023-52626CVE-2023-52626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52667CVE-2023-52667CVE-2023-52667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52669CVE-2023-52669CVE-2023-52669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52675CVE-2023-52675CVE-2023-52675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52686CVE-2023-52686CVE-2023-52686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52700CVE-2023-52700CVE-2023-52700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52703CVE-2023-52703CVE-2023-52703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52781CVE-2023-52781CVE-2023-52781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52813CVE-2023-52813CVE-2023-52813
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52835CVE-2023-52835CVE-2023-52835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52877CVE-2023-52877CVE-2023-52877
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52878CVE-2023-52878CVE-2023-52878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52881CVE-2023-52881CVE-2023-52881
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26583CVE-2024-26583CVE-2024-26583
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26584CVE-2024-26584CVE-2024-26584
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26585CVE-2024-26585CVE-2024-26585
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26656CVE-2024-26656CVE-2024-26656
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26675CVE-2024-26675CVE-2024-26675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26735CVE-2024-26735CVE-2024-26735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26759CVE-2024-26759CVE-2024-26759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26801CVE-2024-26801CVE-2024-26801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26804CVE-2024-26804CVE-2024-26804
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26826CVE-2024-26826CVE-2024-26826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26859CVE-2024-26859CVE-2024-26859
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26906CVE-2024-26906CVE-2024-26906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26907CVE-2024-26907CVE-2024-26907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26974CVE-2024-26974CVE-2024-26974
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26982CVE-2024-26982CVE-2024-26982
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27397CVE-2024-27397CVE-2024-27397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27410CVE-2024-27410CVE-2024-27410
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35789CVE-2024-35789CVE-2024-35789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35835CVE-2024-35835CVE-2024-35835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35838CVE-2024-35838CVE-2024-35838
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35845CVE-2024-35845CVE-2024-35845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35852CVE-2024-35852CVE-2024-35852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35853CVE-2024-35853CVE-2024-35853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35854CVE-2024-35854CVE-2024-35854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35855CVE-2024-35855CVE-2024-35855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35888CVE-2024-35888CVE-2024-35888
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35890CVE-2024-35890CVE-2024-35890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35958CVE-2024-35958CVE-2024-35958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35959CVE-2024-35959CVE-2024-35959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35960CVE-2024-35960CVE-2024-35960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36004CVE-2024-36004CVE-2024-36004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36007CVE-2024-36007CVE-2024-36007
https://bugzilla.redhat.com/show_bug.cgi?id=19186011918601https://bugzilla.redhat.com/show_bug.cgi?id=22481222248122https://bugzilla.redhat.com/show_bug.cgi?id=22588752258875https://bugzilla.redhat.com/show_bug.cgi?id=22655172265517https://bugzilla.redhat.com/show_bug.cgi?id=22655192265519https://bugzilla.redhat.com/show_bug.cgi?id=22655202265520https://bugzilla.redhat.com/show_bug.cgi?id=22658002265800https://bugzilla.redhat.com/show_bug.cgi?id=22664082266408https://bugzilla.redhat.com/show_bug.cgi?id=22668312266831https://bugzilla.redhat.com/show_bug.cgi?id=22675132267513https://bugzilla.redhat.com/show_bug.cgi?id=22675182267518https://bugzilla.redhat.com/show_bug.cgi?id=22677302267730https://bugzilla.redhat.com/show_bug.cgi?id=22700932270093https://bugzilla.redhat.com/show_bug.cgi?id=22716802271680https://bugzilla.redhat.com/show_bug.cgi?id=22726922272692https://bugzilla.redhat.com/show_bug.cgi?id=22728292272829https://bugzilla.redhat.com/show_bug.cgi?id=22732042273204https://bugzilla.redhat.com/show_bug.cgi?id=22732782273278https://bugzilla.redhat.com/show_bug.cgi?id=22734232273423https://bugzilla.redhat.com/show_bug.cgi?id=22734292273429https://bugzilla.redhat.com/show_bug.cgi?id=22756042275604https://bugzilla.redhat.com/show_bug.cgi?id=22756332275633https://bugzilla.redhat.com/show_bug.cgi?id=22756352275635https://bugzilla.redhat.com/show_bug.cgi?id=22757332275733https://bugzilla.redhat.com/show_bug.cgi?id=22783372278337https://bugzilla.redhat.com/show_bug.cgi?id=22783542278354https://bugzilla.redhat.com/show_bug.cgi?id=22804342280434https://bugzilla.redhat.com/show_bug.cgi?id=22810572281057https://bugzilla.redhat.com/show_bug.cgi?id=22811132281113https://bugzilla.redhat.com/show_bug.cgi?id=22811572281157https://bugzilla.redhat.com/show_bug.cgi?id=22811652281165https://bugzilla.redhat.com/show_bug.cgi?id=22812512281251https://bugzilla.redhat.com/show_bug.cgi?id=22812532281253https://bugzilla.redhat.com/show_bug.cgi?id=22812552281255https://bugzilla.redhat.com/show_bug.cgi?id=22812572281257https://bugzilla.redhat.com/show_bug.cgi?id=22812722281272https://bugzilla.redhat.com/show_bug.cgi?id=22813112281311https://bugzilla.redhat.com/show_bug.cgi?id=22813342281334https://bugzilla.redhat.com/show_bug.cgi?id=22813462281346https://bugzilla.redhat.com/show_bug.cgi?id=22813502281350https://bugzilla.redhat.com/show_bug.cgi?id=22816892281689https://bugzilla.redhat.com/show_bug.cgi?id=22816932281693https://bugzilla.redhat.com/show_bug.cgi?id=22819202281920https://bugzilla.redhat.com/show_bug.cgi?id=22819232281923https://bugzilla.redhat.com/show_bug.cgi?id=22819252281925https://bugzilla.redhat.com/show_bug.cgi?id=22819532281953https://bugzilla.redhat.com/show_bug.cgi?id=22819862281986https://bugzilla.redhat.com/show_bug.cgi?id=22823942282394https://bugzilla.redhat.com/show_bug.cgi?id=22824002282400https://bugzilla.redhat.com/show_bug.cgi?id=22824712282471https://bugzilla.redhat.com/show_bug.cgi?id=22824722282472https://bugzilla.redhat.com/show_bug.cgi?id=22825812282581https://bugzilla.redhat.com/show_bug.cgi?id=22826092282609https://bugzilla.redhat.com/show_bug.cgi?id=22826122282612https://bugzilla.redhat.com/show_bug.cgi?id=22826532282653https://bugzilla.redhat.com/show_bug.cgi?id=22826802282680https://bugzilla.redhat.com/show_bug.cgi?id=22826982282698https://bugzilla.redhat.com/show_bug.cgi?id=22827122282712https://bugzilla.redhat.com/show_bug.cgi?id=22827352282735https://bugzilla.redhat.com/show_bug.cgi?id=22829022282902https://bugzilla.redhat.com/show_bug.cgi?id=22829202282920https://errata.rockylinux.org/RLSA-2024:4211RLSA-2024:4211RLSA-2024:4211V(bpftool-4.18.0-553.8.1.el8_10.x86_64.rpmW(kernel-4.18.0-553.8.1.el8_10.x86_64.rpmA(kernel-abi-stablelists-4.18.0-553.8.1.el8_10.noarch.rpmX(kernel-core-4.18.0-553.8.1.el8_10.x86_64.rpmY(kernel-cross-headers-4.18.0-553.8.1.el8_10.x86_64.rpmZ(kernel-debug-4.18.0-553.8.1.el8_10.x86_64.rpm[(kernel-debug-core-4.18.0-553.8.1.el8_10.x86_64.rpm\(kernel-debug-devel-4.18.0-553.8.1.el8_10.x86_64.rpm_(kernel-debuginfo-common-x86_64-4.18.0-553.8.1.el8_10.x86_64.rpm](kernel-debug-modules-4.18.0-553.8.1.el8_10.x86_64.rpm^(kernel-debug-modules-extra-4.18.0-553.8.1.el8_10.x86_64.rpm`(kernel-devel-4.18.0-553.8.1.el8_10.x86_64.rpmB(kernel-doc-4.18.0-553.8.1.el8_10.noarch.rpma(kernel-headers-4.18.0-553.8.1.el8_10.x86_64.rpmb(kernel-modules-4.18.0-553.8.1.el8_10.x86_64.rpmc(kernel-modules-extra-4.18.0-553.8.1.el8_10.x86_64.rpmd(kernel-tools-4.18.0-553.8.1.el8_10.x86_64.rpme(kernel-tools-libs-4.18.0-553.8.1.el8_10.x86_64.rpmf(perf-4.18.0-553.8.1.el8_10.x86_64.rpmg(python3-perf-4.18.0-553.8.1.el8_10.x86_64.rpmV(bpftool-4.18.0-553.8.1.el8_10.x86_64.rpmW(kernel-4.18.0-553.8.1.el8_10.x86_64.rpmA(kernel-abi-stablelists-4.18.0-553.8.1.el8_10.noarch.rpmX(kernel-core-4.18.0-553.8.1.el8_10.x86_64.rpmY(kernel-cross-headers-4.18.0-553.8.1.el8_10.x86_64.rpmZ(kernel-debug-4.18.0-553.8.1.el8_10.x86_64.rpm[(kernel-debug-core-4.18.0-553.8.1.el8_10.x86_64.rpm\(kernel-debug-devel-4.18.0-553.8.1.el8_10.x86_64.rpm_(kernel-debuginfo-common-x86_64-4.18.0-553.8.1.el8_10.x86_64.rpm](kernel-debug-modules-4.18.0-553.8.1.el8_10.x86_64.rpm^(kernel-debug-modules-extra-4.18.0-553.8.1.el8_10.x86_64.rpm`(kernel-devel-4.18.0-553.8.1.el8_10.x86_64.rpmB(kernel-doc-4.18.0-553.8.1.el8_10.noarch.rpma(kernel-headers-4.18.0-553.8.1.el8_10.x86_64.rpmb(kernel-modules-4.18.0-553.8.1.el8_10.x86_64.rpmc(kernel-modules-extra-4.18.0-553.8.1.el8_10.x86_64.rpmd(kernel-tools-4.18.0-553.8.1.el8_10.x86_64.rpme(kernel-tools-libs-4.18.0-553.8.1.el8_10.x86_64.rpmf(perf-4.18.0-553.8.1.el8_10.x86_64.rpmg(python3-perf-4.18.0-553.8.1.el8_10.x86_64.rpm��ԧl�]
��9��wsecurityImportant: libndp security update���XChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5564CVE-2024-5564CVE-2024-5564
https://bugzilla.redhat.com/show_bug.cgi?id=22841222284122https://errata.rockylinux.org/RLSA-2024:4620RLSA-2024:4620RLSA-2024:4620�A�wlibndp-1.7-7.el8_10.x86_64.rpm�A�wlibndp-1.7-7.el8_10.x86_64.rpm�����^
�� ��zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security update��X�8C�@https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46939CVE-2021-46939CVE-2021-46939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47018CVE-2021-47018CVE-2021-47018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47257CVE-2021-47257CVE-2021-47257
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47284CVE-2021-47284CVE-2021-47284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47304CVE-2021-47304CVE-2021-47304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47373CVE-2021-47373CVE-2021-47373
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47408CVE-2021-47408CVE-2021-47408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47461CVE-2021-47461CVE-2021-47461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47468CVE-2021-47468CVE-2021-47468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47491CVE-2021-47491CVE-2021-47491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47548CVE-2021-47548CVE-2021-47548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47579CVE-2021-47579CVE-2021-47579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47624CVE-2021-47624CVE-2021-47624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48632CVE-2022-48632CVE-2022-48632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48743CVE-2022-48743CVE-2022-48743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48747CVE-2022-48747CVE-2022-48747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48757CVE-2022-48757CVE-2022-48757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28746CVE-2023-28746CVE-2023-28746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52451CVE-2023-52451CVE-2023-52451
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52463CVE-2023-52463CVE-2023-52463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52469CVE-2023-52469CVE-2023-52469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52471CVE-2023-52471CVE-2023-52471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52486CVE-2023-52486CVE-2023-52486
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52530CVE-2023-52530CVE-2023-52530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52619CVE-2023-52619CVE-2023-52619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52622CVE-2023-52622CVE-2023-52622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52623CVE-2023-52623CVE-2023-52623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52648CVE-2023-52648CVE-2023-52648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52653CVE-2023-52653CVE-2023-52653
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52658CVE-2023-52658CVE-2023-52658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52662CVE-2023-52662CVE-2023-52662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52679CVE-2023-52679CVE-2023-52679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52707CVE-2023-52707CVE-2023-52707
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52730CVE-2023-52730CVE-2023-52730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52756CVE-2023-52756CVE-2023-52756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52762CVE-2023-52762CVE-2023-52762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52764CVE-2023-52764CVE-2023-52764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52775CVE-2023-52775CVE-2023-52775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52777CVE-2023-52777CVE-2023-52777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52784CVE-2023-52784CVE-2023-52784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52791CVE-2023-52791CVE-2023-52791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52796CVE-2023-52796CVE-2023-52796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52803CVE-2023-52803CVE-2023-52803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52811CVE-2023-52811CVE-2023-52811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52832CVE-2023-52832CVE-2023-52832
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52834CVE-2023-52834CVE-2023-52834
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52845CVE-2023-52845CVE-2023-52845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52847CVE-2023-52847CVE-2023-52847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52864CVE-2023-52864CVE-2023-52864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21823CVE-2024-21823CVE-2024-21823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2201CVE-2024-2201CVE-2024-2201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25739CVE-2024-25739CVE-2024-25739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26586CVE-2024-26586CVE-2024-26586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26614CVE-2024-26614CVE-2024-26614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26640CVE-2024-26640CVE-2024-26640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26660CVE-2024-26660CVE-2024-26660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26669CVE-2024-26669CVE-2024-26669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26686CVE-2024-26686CVE-2024-26686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26698CVE-2024-26698CVE-2024-26698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26704CVE-2024-26704CVE-2024-26704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26733CVE-2024-26733CVE-2024-26733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26740CVE-2024-26740CVE-2024-26740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26772CVE-2024-26772CVE-2024-26772
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26773CVE-2024-26773CVE-2024-26773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26802CVE-2024-26802CVE-2024-26802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26810CVE-2024-26810CVE-2024-26810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26837CVE-2024-26837CVE-2024-26837
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26840CVE-2024-26840CVE-2024-26840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26843CVE-2024-26843CVE-2024-26843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26852CVE-2024-26852CVE-2024-26852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26853CVE-2024-26853CVE-2024-26853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26870CVE-2024-26870CVE-2024-26870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26878CVE-2024-26878CVE-2024-26878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26908CVE-2024-26908CVE-2024-26908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26921CVE-2024-26921CVE-2024-26921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26925CVE-2024-26925CVE-2024-26925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26940CVE-2024-26940CVE-2024-26940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26958CVE-2024-26958CVE-2024-26958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26960CVE-2024-26960CVE-2024-26960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26961CVE-2024-26961CVE-2024-26961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27010CVE-2024-27010CVE-2024-27010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27011CVE-2024-27011CVE-2024-27011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27019CVE-2024-27019CVE-2024-27019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27020CVE-2024-27020CVE-2024-27020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27025CVE-2024-27025CVE-2024-27025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065CVE-2024-27065CVE-2024-27065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27388CVE-2024-27388CVE-2024-27388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27395CVE-2024-27395CVE-2024-27395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27434CVE-2024-27434CVE-2024-27434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31076CVE-2024-31076CVE-2024-31076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621CVE-2024-33621CVE-2024-33621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35790CVE-2024-35790CVE-2024-35790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35801CVE-2024-35801CVE-2024-35801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35807CVE-2024-35807CVE-2024-35807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35810CVE-2024-35810CVE-2024-35810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35814CVE-2024-35814CVE-2024-35814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35823CVE-2024-35823CVE-2024-35823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35824CVE-2024-35824CVE-2024-35824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35847CVE-2024-35847CVE-2024-35847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35876CVE-2024-35876CVE-2024-35876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35893CVE-2024-35893CVE-2024-35893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35896CVE-2024-35896CVE-2024-35896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35897CVE-2024-35897CVE-2024-35897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899CVE-2024-35899CVE-2024-35899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35900CVE-2024-35900CVE-2024-35900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35910CVE-2024-35910CVE-2024-35910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35912CVE-2024-35912CVE-2024-35912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35924CVE-2024-35924CVE-2024-35924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35925CVE-2024-35925CVE-2024-35925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35930CVE-2024-35930CVE-2024-35930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35937CVE-2024-35937CVE-2024-35937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35938CVE-2024-35938CVE-2024-35938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35946CVE-2024-35946CVE-2024-35946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35947CVE-2024-35947CVE-2024-35947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35952CVE-2024-35952CVE-2024-35952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36000CVE-2024-36000CVE-2024-36000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005CVE-2024-36005CVE-2024-36005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006CVE-2024-36006CVE-2024-36006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36010CVE-2024-36010CVE-2024-36010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36016CVE-2024-36016CVE-2024-36016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017CVE-2024-36017CVE-2024-36017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020CVE-2024-36020CVE-2024-36020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36025CVE-2024-36025CVE-2024-36025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36270CVE-2024-36270CVE-2024-36270
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36286CVE-2024-36286CVE-2024-36286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489CVE-2024-36489CVE-2024-36489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886CVE-2024-36886CVE-2024-36886
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889CVE-2024-36889CVE-2024-36889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36896CVE-2024-36896CVE-2024-36896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904CVE-2024-36904CVE-2024-36904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36905CVE-2024-36905CVE-2024-36905
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36917CVE-2024-36917CVE-2024-36917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921CVE-2024-36921CVE-2024-36921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36927CVE-2024-36927CVE-2024-36927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929CVE-2024-36929CVE-2024-36929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36933CVE-2024-36933CVE-2024-36933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36940CVE-2024-36940CVE-2024-36940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941CVE-2024-36941CVE-2024-36941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36945CVE-2024-36945CVE-2024-36945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36950CVE-2024-36950CVE-2024-36950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36954CVE-2024-36954CVE-2024-36954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36960CVE-2024-36960CVE-2024-36960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971CVE-2024-36971CVE-2024-36971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36978CVE-2024-36978CVE-2024-36978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36979CVE-2024-36979CVE-2024-36979
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38538CVE-2024-38538CVE-2024-38538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38555CVE-2024-38555CVE-2024-38555
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38573CVE-2024-38573CVE-2024-38573
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575CVE-2024-38575CVE-2024-38575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38596CVE-2024-38596CVE-2024-38596
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38598CVE-2024-38598CVE-2024-38598
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38615CVE-2024-38615CVE-2024-38615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38627CVE-2024-38627CVE-2024-38627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39276CVE-2024-39276CVE-2024-39276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39472CVE-2024-39472CVE-2024-39472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39476CVE-2024-39476CVE-2024-39476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487CVE-2024-39487CVE-2024-39487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39502CVE-2024-39502CVE-2024-39502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40927CVE-2024-40927CVE-2024-40927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40974CVE-2024-40974CVE-2024-40974
https://bugzilla.redhat.com/show_bug.cgi?id=22638792263879https://bugzilla.redhat.com/show_bug.cgi?id=22656452265645https://bugzilla.redhat.com/show_bug.cgi?id=22656502265650https://bugzilla.redhat.com/show_bug.cgi?id=22657972265797https://bugzilla.redhat.com/show_bug.cgi?id=22663412266341https://bugzilla.redhat.com/show_bug.cgi?id=22663472266347https://bugzilla.redhat.com/show_bug.cgi?id=22664972266497https://bugzilla.redhat.com/show_bug.cgi?id=22665942266594https://bugzilla.redhat.com/show_bug.cgi?id=22677872267787https://bugzilla.redhat.com/show_bug.cgi?id=22681182268118https://bugzilla.redhat.com/show_bug.cgi?id=22690702269070https://bugzilla.redhat.com/show_bug.cgi?id=22692112269211https://bugzilla.redhat.com/show_bug.cgi?id=22700842270084https://bugzilla.redhat.com/show_bug.cgi?id=22701002270100https://bugzilla.redhat.com/show_bug.cgi?id=22707002270700https://bugzilla.redhat.com/show_bug.cgi?id=22716862271686https://bugzilla.redhat.com/show_bug.cgi?id=22716882271688https://bugzilla.redhat.com/show_bug.cgi?id=22727822272782https://bugzilla.redhat.com/show_bug.cgi?id=22727952272795https://bugzilla.redhat.com/show_bug.cgi?id=22731092273109https://bugzilla.redhat.com/show_bug.cgi?id=22731172273117https://bugzilla.redhat.com/show_bug.cgi?id=22731742273174https://bugzilla.redhat.com/show_bug.cgi?id=22732362273236https://bugzilla.redhat.com/show_bug.cgi?id=22732422273242https://bugzilla.redhat.com/show_bug.cgi?id=22732472273247https://bugzilla.redhat.com/show_bug.cgi?id=22732682273268https://bugzilla.redhat.com/show_bug.cgi?id=22734272273427https://bugzilla.redhat.com/show_bug.cgi?id=22736542273654https://bugzilla.redhat.com/show_bug.cgi?id=22755652275565https://bugzilla.redhat.com/show_bug.cgi?id=22755732275573https://bugzilla.redhat.com/show_bug.cgi?id=22755802275580https://bugzilla.redhat.com/show_bug.cgi?id=22756942275694https://bugzilla.redhat.com/show_bug.cgi?id=22757112275711https://bugzilla.redhat.com/show_bug.cgi?id=22757442275744https://bugzilla.redhat.com/show_bug.cgi?id=22757482275748https://bugzilla.redhat.com/show_bug.cgi?id=22757612275761https://bugzilla.redhat.com/show_bug.cgi?id=22759282275928https://bugzilla.redhat.com/show_bug.cgi?id=22771662277166https://bugzilla.redhat.com/show_bug.cgi?id=22772382277238https://bugzilla.redhat.com/show_bug.cgi?id=22778402277840https://bugzilla.redhat.com/show_bug.cgi?id=22781762278176https://bugzilla.redhat.com/show_bug.cgi?id=22781782278178https://bugzilla.redhat.com/show_bug.cgi?id=22781822278182https://bugzilla.redhat.com/show_bug.cgi?id=22782182278218https://bugzilla.redhat.com/show_bug.cgi?id=22782562278256https://bugzilla.redhat.com/show_bug.cgi?id=22782582278258https://bugzilla.redhat.com/show_bug.cgi?id=22782772278277https://bugzilla.redhat.com/show_bug.cgi?id=22782792278279https://bugzilla.redhat.com/show_bug.cgi?id=22783802278380https://bugzilla.redhat.com/show_bug.cgi?id=22784842278484https://bugzilla.redhat.com/show_bug.cgi?id=22785152278515https://bugzilla.redhat.com/show_bug.cgi?id=22785352278535https://bugzilla.redhat.com/show_bug.cgi?id=22785392278539https://bugzilla.redhat.com/show_bug.cgi?id=22789892278989https://bugzilla.redhat.com/show_bug.cgi?id=22804402280440https://bugzilla.redhat.com/show_bug.cgi?id=22810542281054https://bugzilla.redhat.com/show_bug.cgi?id=22811332281133https://bugzilla.redhat.com/show_bug.cgi?id=22811492281149https://bugzilla.redhat.com/show_bug.cgi?id=22811892281189https://bugzilla.redhat.com/show_bug.cgi?id=22811902281190https://bugzilla.redhat.com/show_bug.cgi?id=22812072281207https://bugzilla.redhat.com/show_bug.cgi?id=22812152281215https://bugzilla.redhat.com/show_bug.cgi?id=22812212281221https://bugzilla.redhat.com/show_bug.cgi?id=22812352281235https://bugzilla.redhat.com/show_bug.cgi?id=22812682281268https://bugzilla.redhat.com/show_bug.cgi?id=22813262281326https://bugzilla.redhat.com/show_bug.cgi?id=22813602281360https://bugzilla.redhat.com/show_bug.cgi?id=22815102281510https://bugzilla.redhat.com/show_bug.cgi?id=22815192281519https://bugzilla.redhat.com/show_bug.cgi?id=22816362281636https://bugzilla.redhat.com/show_bug.cgi?id=22816412281641https://bugzilla.redhat.com/show_bug.cgi?id=22816642281664https://bugzilla.redhat.com/show_bug.cgi?id=22816672281667https://bugzilla.redhat.com/show_bug.cgi?id=22816722281672https://bugzilla.redhat.com/show_bug.cgi?id=22816752281675https://bugzilla.redhat.com/show_bug.cgi?id=22816822281682https://bugzilla.redhat.com/show_bug.cgi?id=22817252281725https://bugzilla.redhat.com/show_bug.cgi?id=22817522281752https://bugzilla.redhat.com/show_bug.cgi?id=22817582281758https://bugzilla.redhat.com/show_bug.cgi?id=22818192281819https://bugzilla.redhat.com/show_bug.cgi?id=22818212281821https://bugzilla.redhat.com/show_bug.cgi?id=22818332281833https://bugzilla.redhat.com/show_bug.cgi?id=22819382281938https://bugzilla.redhat.com/show_bug.cgi?id=22819492281949https://bugzilla.redhat.com/show_bug.cgi?id=22819682281968https://bugzilla.redhat.com/show_bug.cgi?id=22819892281989https://bugzilla.redhat.com/show_bug.cgi?id=22823282282328https://bugzilla.redhat.com/show_bug.cgi?id=22823732282373https://bugzilla.redhat.com/show_bug.cgi?id=22824792282479https://bugzilla.redhat.com/show_bug.cgi?id=22825532282553https://bugzilla.redhat.com/show_bug.cgi?id=22826152282615https://bugzilla.redhat.com/show_bug.cgi?id=22826232282623https://bugzilla.redhat.com/show_bug.cgi?id=22826402282640https://bugzilla.redhat.com/show_bug.cgi?id=22826422282642https://bugzilla.redhat.com/show_bug.cgi?id=22826452282645https://bugzilla.redhat.com/show_bug.cgi?id=22826902282690https://bugzilla.redhat.com/show_bug.cgi?id=22827172282717https://bugzilla.redhat.com/show_bug.cgi?id=22827192282719https://bugzilla.redhat.com/show_bug.cgi?id=22827272282727https://bugzilla.redhat.com/show_bug.cgi?id=22827422282742https://bugzilla.redhat.com/show_bug.cgi?id=22827432282743https://bugzilla.redhat.com/show_bug.cgi?id=22827442282744https://bugzilla.redhat.com/show_bug.cgi?id=22827592282759https://bugzilla.redhat.com/show_bug.cgi?id=22827632282763https://bugzilla.redhat.com/show_bug.cgi?id=22827662282766https://bugzilla.redhat.com/show_bug.cgi?id=22827722282772https://bugzilla.redhat.com/show_bug.cgi?id=22827802282780https://bugzilla.redhat.com/show_bug.cgi?id=22828872282887https://bugzilla.redhat.com/show_bug.cgi?id=22828962282896https://bugzilla.redhat.com/show_bug.cgi?id=22829232282923https://bugzilla.redhat.com/show_bug.cgi?id=22829252282925https://bugzilla.redhat.com/show_bug.cgi?id=22829502282950https://bugzilla.redhat.com/show_bug.cgi?id=22834012283401https://bugzilla.redhat.com/show_bug.cgi?id=22838942283894https://bugzilla.redhat.com/show_bug.cgi?id=22844002284400https://bugzilla.redhat.com/show_bug.cgi?id=22844172284417https://bugzilla.redhat.com/show_bug.cgi?id=22844212284421https://bugzilla.redhat.com/show_bug.cgi?id=22844652284465https://bugzilla.redhat.com/show_bug.cgi?id=22844742284474https://bugzilla.redhat.com/show_bug.cgi?id=22844772284477https://bugzilla.redhat.com/show_bug.cgi?id=22844882284488https://bugzilla.redhat.com/show_bug.cgi?id=22844962284496https://bugzilla.redhat.com/show_bug.cgi?id=22845002284500https://bugzilla.redhat.com/show_bug.cgi?id=22845132284513https://bugzilla.redhat.com/show_bug.cgi?id=22845192284519https://bugzilla.redhat.com/show_bug.cgi?id=22845392284539https://bugzilla.redhat.com/show_bug.cgi?id=22845412284541https://bugzilla.redhat.com/show_bug.cgi?id=22845562284556https://bugzilla.redhat.com/show_bug.cgi?id=22845712284571https://bugzilla.redhat.com/show_bug.cgi?id=22845902284590https://bugzilla.redhat.com/show_bug.cgi?id=22846252284625https://bugzilla.redhat.com/show_bug.cgi?id=22904082290408https://bugzilla.redhat.com/show_bug.cgi?id=22923312292331https://bugzilla.redhat.com/show_bug.cgi?id=22930782293078https://bugzilla.redhat.com/show_bug.cgi?id=22932502293250https://bugzilla.redhat.com/show_bug.cgi?id=22932762293276https://bugzilla.redhat.com/show_bug.cgi?id=22933122293312https://bugzilla.redhat.com/show_bug.cgi?id=22933162293316https://bugzilla.redhat.com/show_bug.cgi?id=22933482293348https://bugzilla.redhat.com/show_bug.cgi?id=22933672293367https://bugzilla.redhat.com/show_bug.cgi?id=22933712293371https://bugzilla.redhat.com/show_bug.cgi?id=22933832293383https://bugzilla.redhat.com/show_bug.cgi?id=22934182293418https://bugzilla.redhat.com/show_bug.cgi?id=22934202293420https://bugzilla.redhat.com/show_bug.cgi?id=22934442293444https://bugzilla.redhat.com/show_bug.cgi?id=22934612293461https://bugzilla.redhat.com/show_bug.cgi?id=22936532293653https://bugzilla.redhat.com/show_bug.cgi?id=22936572293657https://bugzilla.redhat.com/show_bug.cgi?id=22936842293684https://bugzilla.redhat.com/show_bug.cgi?id=22936872293687https://bugzilla.redhat.com/show_bug.cgi?id=22937002293700https://bugzilla.redhat.com/show_bug.cgi?id=22937112293711https://bugzilla.redhat.com/show_bug.cgi?id=22942742294274https://bugzilla.redhat.com/show_bug.cgi?id=22959142295914https://bugzilla.redhat.com/show_bug.cgi?id=22960672296067https://bugzilla.redhat.com/show_bug.cgi?id=22970562297056https://bugzilla.redhat.com/show_bug.cgi?id=22974742297474https://bugzilla.redhat.com/show_bug.cgi?id=22975582297558https://bugzilla.redhat.com/show_bug.cgi?id=22981082298108https://errata.rockylinux.org/RLSA-2024:5101RLSA-2024:5101RLSA-2024:5101V"bpftool-4.18.0-553.16.1.el8_10.x86_64.rpmW"kernel-4.18.0-553.16.1.el8_10.x86_64.rpmA"kernel-abi-stablelists-4.18.0-553.16.1.el8_10.noarch.rpmX"kernel-core-4.18.0-553.16.1.el8_10.x86_64.rpmY"kernel-cross-headers-4.18.0-553.16.1.el8_10.x86_64.rpmZ"kernel-debug-4.18.0-553.16.1.el8_10.x86_64.rpm["kernel-debug-core-4.18.0-553.16.1.el8_10.x86_64.rpm\"kernel-debug-devel-4.18.0-553.16.1.el8_10.x86_64.rpm_"kernel-debuginfo-common-x86_64-4.18.0-553.16.1.el8_10.x86_64.rpm]"kernel-debug-modules-4.18.0-553.16.1.el8_10.x86_64.rpm^"kernel-debug-modules-extra-4.18.0-553.16.1.el8_10.x86_64.rpm`"kernel-devel-4.18.0-553.16.1.el8_10.x86_64.rpmB"kernel-doc-4.18.0-553.16.1.el8_10.noarch.rpma"kernel-headers-4.18.0-553.16.1.el8_10.x86_64.rpmb"kernel-modules-4.18.0-553.16.1.el8_10.x86_64.rpmc"kernel-modules-extra-4.18.0-553.16.1.el8_10.x86_64.rpmd"kernel-tools-4.18.0-553.16.1.el8_10.x86_64.rpme"kernel-tools-libs-4.18.0-553.16.1.el8_10.x86_64.rpmf"perf-4.18.0-553.16.1.el8_10.x86_64.rpmg"python3-perf-4.18.0-553.16.1.el8_10.x86_64.rpmV"bpftool-4.18.0-553.16.1.el8_10.x86_64.rpmW"kernel-4.18.0-553.16.1.el8_10.x86_64.rpmA"kernel-abi-stablelists-4.18.0-553.16.1.el8_10.noarch.rpmX"kernel-core-4.18.0-553.16.1.el8_10.x86_64.rpmY"kernel-cross-headers-4.18.0-553.16.1.el8_10.x86_64.rpmZ"kernel-debug-4.18.0-553.16.1.el8_10.x86_64.rpm["kernel-debug-core-4.18.0-553.16.1.el8_10.x86_64.rpm\"kernel-debug-devel-4.18.0-553.16.1.el8_10.x86_64.rpm_"kernel-debuginfo-common-x86_64-4.18.0-553.16.1.el8_10.x86_64.rpm]"kernel-debug-modules-4.18.0-553.16.1.el8_10.x86_64.rpm^"kernel-debug-modules-extra-4.18.0-553.16.1.el8_10.x86_64.rpm`"kernel-devel-4.18.0-553.16.1.el8_10.x86_64.rpmB"kernel-doc-4.18.0-553.16.1.el8_10.noarch.rpma"kernel-headers-4.18.0-553.16.1.el8_10.x86_64.rpmb"kernel-modules-4.18.0-553.16.1.el8_10.x86_64.rpmc"kernel-modules-extra-4.18.0-553.16.1.el8_10.x86_64.rpmd"kernel-tools-4.18.0-553.16.1.el8_10.x86_64.rpme"kernel-tools-libs-4.18.0-553.16.1.el8_10.x86_64.rpmf"perf-4.18.0-553.16.1.el8_10.x86_64.rpmg"python3-perf-4.18.0-553.16.1.el8_10.x86_64.rpm����4�_
��$��aBsecurityImportant: python-setuptools security update���xChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6345CVE-2024-6345CVE-2024-6345
https://bugzilla.redhat.com/show_bug.cgi?id=22977712297771https://errata.rockylinux.org/RLSA-2024:5530RLSA-2024:5530RLSA-2024:5530�	�platform-python-setuptools-39.2.0-8.el8_10.noarch.rpm�
�python3-setuptools-39.2.0-8.el8_10.noarch.rpm��python3-setuptools-wheel-39.2.0-8.el8_10.noarch.rpm�	�platform-python-setuptools-39.2.0-8.el8_10.noarch.rpm�
�python3-setuptools-39.2.0-8.el8_10.noarch.rpm��python3-setuptools-wheel-39.2.0-8.el8_10.noarch.rpm����4�
��'��ebugfixsos bug fix and enhancement update���"https://errata.rockylinux.org/RLBA-2024:5915RLBA-2024:5915RLBA-2024:5915E�psos-4.7.2-2.el8_10.noarch.rpmF�psos-audit-4.7.2-2.el8_10.noarch.rpmE�psos-4.7.2-2.el8_10.noarch.rpmF�psos-audit-4.7.2-2.el8_10.noarch.rpm����o�`
�-��hsecurityImportant: bubblewrap and flatpak security update��*�JChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42472CVE-2024-42472CVE-2024-42472
https://errata.rockylinux.org/RLSA-2024:6422RLSA-2024:6422RLSA-2024:6422��Abubblewrap-0.4.0-2.el8_10.x86_64.rpm��Abubblewrap-0.4.0-2.el8_10.x86_64.rpm����o�a
�.��jBBBBsecurityModerate: python3 security update��t�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4032CVE-2024-4032CVE-2024-4032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232CVE-2024-6232CVE-2024-6232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923CVE-2024-6923CVE-2024-6923
https://bugzilla.redhat.com/show_bug.cgi?id=22929212292921https://bugzilla.redhat.com/show_bug.cgi?id=23022552302255https://bugzilla.redhat.com/show_bug.cgi?id=23094262309426https://errata.rockylinux.org/RLSA-2024:6975RLSA-2024:6975RLSA-2024:6975�,�Xplatform-python-3.6.8-67.el8_10.rocky.0.x86_64.rpm�-�Xpython3-libs-3.6.8-67.el8_10.rocky.0.x86_64.rpm�.�Xpython3-test-3.6.8-67.el8_10.rocky.0.x86_64.rpm�,�Xplatform-python-3.6.8-67.el8_10.rocky.0.x86_64.rpm�-�Xpython3-libs-3.6.8-67.el8_10.rocky.0.x86_64.rpm�.�Xpython3-test-3.6.8-67.el8_10.rocky.0.x86_64.rpm����%� 
��2��pbugfixfindutils bug fix update���Bhttps://errata.rockylinux.org/RLBA-2024:6976RLBA-2024:6976RLBA-2024:6976��findutils-4.6.0-23.el8_10.x86_64.rpm��findutils-4.6.0-23.el8_10.x86_64.rpm����%�!
����sBBBBBBBBBBBBBBbugfixsystemd bug fix update��J�!https://errata.rockylinux.org/RLBA-2024:6977RLBA-2024:6977RLBA-2024:6977�tSsystemd-239-82.el8_10.2.x86_64.rpm�uSsystemd-container-239-82.el8_10.2.x86_64.rpm�vSsystemd-devel-239-82.el8_10.2.x86_64.rpm�wSsystemd-journal-remote-239-82.el8_10.2.x86_64.rpm�xSsystemd-libs-239-82.el8_10.2.x86_64.rpm�ySsystemd-pam-239-82.el8_10.2.x86_64.rpm�zSsystemd-tests-239-82.el8_10.2.x86_64.rpm�{Ssystemd-udev-239-82.el8_10.2.x86_64.rpm�tSsystemd-239-82.el8_10.2.x86_64.rpm�uSsystemd-container-239-82.el8_10.2.x86_64.rpm�vSsystemd-devel-239-82.el8_10.2.x86_64.rpm�wSsystemd-journal-remote-239-82.el8_10.2.x86_64.rpm�xSsystemd-libs-239-82.el8_10.2.x86_64.rpm�ySsystemd-pam-239-82.el8_10.2.x86_64.rpm�zSsystemd-tests-239-82.el8_10.2.x86_64.rpm�{Ssystemd-udev-239-82.el8_10.2.x86_64.rpm����%�"
����Dbugfixkexec-tools bug fix update��k�ihttps://errata.rockylinux.org/RLBA-2024:6980RLBA-2024:6980RLBA-2024:6980�+�kexec-tools-2.0.26-14.el8_10.2.x86_64.rpm�+�kexec-tools-2.0.26-14.el8_10.2.x86_64.rpm����%�#
����GBBBBBBbugfixlibldb bug fix update��T�lhttps://errata.rockylinux.org/RLBA-2024:6981RLBA-2024:6981RLBA-2024:6981��Dldb-tools-2.8.0-1.el8_10.x86_64.rpm�%�Dlibldb-2.8.0-1.el8_10.x86_64.rpm�&�Dlibldb-devel-2.8.0-1.el8_10.x86_64.rpm�G�Dpython3-ldb-2.8.0-1.el8_10.x86_64.rpm��Dldb-tools-2.8.0-1.el8_10.x86_64.rpm�%�Dlibldb-2.8.0-1.el8_10.x86_64.rpm�&�Dlibldb-devel-2.8.0-1.el8_10.x86_64.rpm�G�Dpython3-ldb-2.8.0-1.el8_10.x86_64.rpm����%�$
�/��Pbugfixblktrace bug fix update��@�"https://errata.rockylinux.org/RLBA-2024:6982RLBA-2024:6982RLBA-2024:6982��bblktrace-1.2.0-11.el8_10.x86_64.rpm��bblktrace-1.2.0-11.el8_10.x86_64.rpm����%�%
����RBBbugfixlibuser bug fix and enhancement update��b�fhttps://errata.rockylinux.org/RLBA-2024:6983RLBA-2024:6983RLBA-2024:6983�Q�libuser-0.62-26.el8_10.x86_64.rpm�y�python3-libuser-0.62-26.el8_10.x86_64.rpm�Q�libuser-0.62-26.el8_10.x86_64.rpm�y�python3-libuser-0.62-26.el8_10.x86_64.rpm����%�b
����WsecurityLow: nano security update��H�&�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5742CVE-2024-5742CVE-2024-5742
https://bugzilla.redhat.com/show_bug.cgi?id=22785742278574https://errata.rockylinux.org/RLSA-2024:6986RLSA-2024:6986RLSA-2024:6986��9nano-2.9.8-3.el8_10.x86_64.rpm��9nano-2.9.8-3.el8_10.x86_64.rpm����%�c
����ZBBsecurityModerate: expat security update��n�=https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45490CVE-2024-45490CVE-2024-45490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491CVE-2024-45491CVE-2024-45491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45492CVE-2024-45492CVE-2024-45492
https://bugzilla.redhat.com/show_bug.cgi?id=23086152308615https://bugzilla.redhat.com/show_bug.cgi?id=23086162308616https://bugzilla.redhat.com/show_bug.cgi?id=23086172308617https://errata.rockylinux.org/RLSA-2024:6989RLSA-2024:6989RLSA-2024:6989��Fexpat-2.2.5-15.el8_10.x86_64.rpm� �Fexpat-devel-2.2.5-15.el8_10.x86_64.rpm��Fexpat-2.2.5-15.el8_10.x86_64.rpm� �Fexpat-devel-2.2.5-15.el8_10.x86_64.rpm����%�d
��'��_BBBBBBsecurityLow: openssl security update��+�F�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5535CVE-2024-5535CVE-2024-5535
https://bugzilla.redhat.com/show_bug.cgi?id=22945812294581https://errata.rockylinux.org/RLSA-2024:7848RLSA-2024:7848RLSA-2024:7848�?�<openssl-1.1.1k-14.el8_10.x86_64.rpm�@�<openssl-devel-1.1.1k-14.el8_10.x86_64.rpm�A�<openssl-libs-1.1.1k-14.el8_10.x86_64.rpm�B�<openssl-perl-1.1.1k-14.el8_10.x86_64.rpm�?�<openssl-1.1.1k-14.el8_10.x86_64.rpm�@�<openssl-devel-1.1.1k-14.el8_10.x86_64.rpm�A�<openssl-libs-1.1.1k-14.el8_10.x86_64.rpm�B�<openssl-perl-1.1.1k-14.el8_10.x86_64.rpm���t�[
��*��henhancementmicrocode_ctl bug fix and enhancement update��q�https://errata.rockylinux.org/RLEA-2024:8159RLEA-2024:8159RLEA-2024:8159�3�vmicrocode_ctl-20240531-1.el8_10.x86_64.rpm�3�vmicrocode_ctl-20240531-1.el8_10.x86_64.rpm���t�&
�0��+bugfixtzdata bug fix and enhancement update���https://errata.rockylinux.org/RLBA-2024:8805RLBA-2024:8805RLBA-2024:8805�0�&tzdata-2024b-4.el8.noarch.rpm�0�&tzdata-2024b-4.el8.noarch.rpm����[�\
�1��lBenhancementlibproxy bug fix and enhancement update���
https://errata.rockylinux.org/RLEA-2024:8852RLEA-2024:8852RLEA-2024:8852�B�Plibproxy-0.4.15-5.5.el8_10.x86_64.rpm�l�Ppython3-libproxy-0.4.15-5.5.el8_10.noarch.rpm�B�Plibproxy-0.4.15-5.5.el8_10.x86_64.rpm�l�Ppython3-libproxy-0.4.15-5.5.el8_10.noarch.rpm����[�'
����oBBBBBBBBBBBBBBBBBBBBBbugfixgrub2 bug fix update���https://errata.rockylinux.org/RLBA-2024:8854RLBA-2024:8854RLBA-2024:8854�'9grub2-common-2.02-158.el8_10.rocky.0.1.noarch.rpm�(9grub2-efi-aa64-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm�"9grub2-efi-ia32-2.02-158.el8_10.rocky.0.1.x86_64.rpm�#9grub2-efi-ia32-cdboot-2.02-158.el8_10.rocky.0.1.x86_64.rpm�)9grub2-efi-ia32-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm�$9grub2-efi-x64-2.02-158.el8_10.rocky.0.1.x86_64.rpm�%9grub2-efi-x64-cdboot-2.02-158.el8_10.rocky.0.1.x86_64.rpm�*9grub2-efi-x64-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm�&9grub2-pc-2.02-158.el8_10.rocky.0.1.x86_64.rpm�+9grub2-pc-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm�'9grub2-tools-2.02-158.el8_10.rocky.0.1.x86_64.rpm�(9grub2-tools-efi-2.02-158.el8_10.rocky.0.1.x86_64.rpm�)9grub2-tools-extra-2.02-158.el8_10.rocky.0.1.x86_64.rpm�*9grub2-tools-minimal-2.02-158.el8_10.rocky.0.1.x86_64.rpm�'9grub2-common-2.02-158.el8_10.rocky.0.1.noarch.rpm�(9grub2-efi-aa64-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm�"9grub2-efi-ia32-2.02-158.el8_10.rocky.0.1.x86_64.rpm�#9grub2-efi-ia32-cdboot-2.02-158.el8_10.rocky.0.1.x86_64.rpm�)9grub2-efi-ia32-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm�$9grub2-efi-x64-2.02-158.el8_10.rocky.0.1.x86_64.rpm�%9grub2-efi-x64-cdboot-2.02-158.el8_10.rocky.0.1.x86_64.rpm�*9grub2-efi-x64-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm�&9grub2-pc-2.02-158.el8_10.rocky.0.1.x86_64.rpm�+9grub2-pc-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm�'9grub2-tools-2.02-158.el8_10.rocky.0.1.x86_64.rpm�(9grub2-tools-efi-2.02-158.el8_10.rocky.0.1.x86_64.rpm�)9grub2-tools-extra-2.02-158.el8_10.rocky.0.1.x86_64.rpm�*9grub2-tools-minimal-2.02-158.el8_10.rocky.0.1.x86_64.rpm����[�(
��	��Gbugfixchrony bug fix update��!�4https://errata.rockylinux.org/RLBA-2024:8855RLBA-2024:8855RLBA-2024:8855��kchrony-4.5-2.el8_10.x86_64.rpm��kchrony-4.5-2.el8_10.x86_64.rpm����[�e
��0��JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: kernel security update��U�FNhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48773CVE-2022-48773CVE-2022-48773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48936CVE-2022-48936CVE-2022-48936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52492CVE-2023-52492CVE-2023-52492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24857CVE-2024-24857CVE-2024-24857
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26851CVE-2024-26851CVE-2024-26851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26924CVE-2024-26924CVE-2024-26924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26976CVE-2024-26976CVE-2024-26976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27017CVE-2024-27017CVE-2024-27017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27062CVE-2024-27062CVE-2024-27062
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35839CVE-2024-35839CVE-2024-35839
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35898CVE-2024-35898CVE-2024-35898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35939CVE-2024-35939CVE-2024-35939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38540CVE-2024-38540CVE-2024-38540
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38541CVE-2024-38541CVE-2024-38541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38586CVE-2024-38586CVE-2024-38586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38608CVE-2024-38608CVE-2024-38608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39503CVE-2024-39503CVE-2024-39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40924CVE-2024-40924CVE-2024-40924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40961CVE-2024-40961CVE-2024-40961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40983CVE-2024-40983CVE-2024-40983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40984CVE-2024-40984CVE-2024-40984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41009CVE-2024-41009CVE-2024-41009
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41042CVE-2024-41042CVE-2024-41042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41066CVE-2024-41066CVE-2024-41066
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41092CVE-2024-41092CVE-2024-41092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41093CVE-2024-41093CVE-2024-41093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42070CVE-2024-42070CVE-2024-42070
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42079CVE-2024-42079CVE-2024-42079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42244CVE-2024-42244CVE-2024-42244
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42284CVE-2024-42284CVE-2024-42284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42292CVE-2024-42292CVE-2024-42292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42301CVE-2024-42301CVE-2024-42301
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43854CVE-2024-43854CVE-2024-43854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43880CVE-2024-43880CVE-2024-43880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43889CVE-2024-43889CVE-2024-43889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43892CVE-2024-43892CVE-2024-43892
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44935CVE-2024-44935CVE-2024-44935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44989CVE-2024-44989CVE-2024-44989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44990CVE-2024-44990CVE-2024-44990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45018CVE-2024-45018CVE-2024-45018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46826CVE-2024-46826CVE-2024-46826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47668CVE-2024-47668CVE-2024-47668
https://bugzilla.redhat.com/show_bug.cgi?id=22662472266247https://bugzilla.redhat.com/show_bug.cgi?id=22691832269183https://bugzilla.redhat.com/show_bug.cgi?id=22757502275750https://bugzilla.redhat.com/show_bug.cgi?id=22771682277168https://bugzilla.redhat.com/show_bug.cgi?id=22782622278262https://bugzilla.redhat.com/show_bug.cgi?id=22783502278350https://bugzilla.redhat.com/show_bug.cgi?id=22783872278387https://bugzilla.redhat.com/show_bug.cgi?id=22812842281284https://bugzilla.redhat.com/show_bug.cgi?id=22816692281669https://bugzilla.redhat.com/show_bug.cgi?id=22818172281817https://bugzilla.redhat.com/show_bug.cgi?id=22933562293356https://bugzilla.redhat.com/show_bug.cgi?id=22934022293402https://bugzilla.redhat.com/show_bug.cgi?id=22934582293458https://bugzilla.redhat.com/show_bug.cgi?id=22934592293459https://bugzilla.redhat.com/show_bug.cgi?id=22974752297475https://bugzilla.redhat.com/show_bug.cgi?id=22975082297508https://bugzilla.redhat.com/show_bug.cgi?id=22975452297545https://bugzilla.redhat.com/show_bug.cgi?id=22975672297567https://bugzilla.redhat.com/show_bug.cgi?id=22975682297568https://bugzilla.redhat.com/show_bug.cgi?id=22981092298109https://bugzilla.redhat.com/show_bug.cgi?id=22984122298412https://bugzilla.redhat.com/show_bug.cgi?id=23004122300412https://bugzilla.redhat.com/show_bug.cgi?id=23004422300442https://bugzilla.redhat.com/show_bug.cgi?id=23004872300487https://bugzilla.redhat.com/show_bug.cgi?id=23004882300488https://bugzilla.redhat.com/show_bug.cgi?id=23005082300508https://bugzilla.redhat.com/show_bug.cgi?id=23005172300517https://bugzilla.redhat.com/show_bug.cgi?id=23078622307862https://bugzilla.redhat.com/show_bug.cgi?id=23078652307865https://bugzilla.redhat.com/show_bug.cgi?id=23078922307892https://bugzilla.redhat.com/show_bug.cgi?id=23098522309852https://bugzilla.redhat.com/show_bug.cgi?id=23098532309853https://bugzilla.redhat.com/show_bug.cgi?id=23117152311715https://bugzilla.redhat.com/show_bug.cgi?id=23151782315178https://bugzilla.redhat.com/show_bug.cgi?id=23176012317601https://errata.rockylinux.org/RLSA-2024:8856RLSA-2024:8856RLSA-2024:8856V#bpftool-4.18.0-553.27.1.el8_10.x86_64.rpmW#kernel-4.18.0-553.27.1.el8_10.x86_64.rpmA#kernel-abi-stablelists-4.18.0-553.27.1.el8_10.noarch.rpmX#kernel-core-4.18.0-553.27.1.el8_10.x86_64.rpmY#kernel-cross-headers-4.18.0-553.27.1.el8_10.x86_64.rpmZ#kernel-debug-4.18.0-553.27.1.el8_10.x86_64.rpm[#kernel-debug-core-4.18.0-553.27.1.el8_10.x86_64.rpm\#kernel-debug-devel-4.18.0-553.27.1.el8_10.x86_64.rpm_#kernel-debuginfo-common-x86_64-4.18.0-553.27.1.el8_10.x86_64.rpm]#kernel-debug-modules-4.18.0-553.27.1.el8_10.x86_64.rpm^#kernel-debug-modules-extra-4.18.0-553.27.1.el8_10.x86_64.rpm`#kernel-devel-4.18.0-553.27.1.el8_10.x86_64.rpmB#kernel-doc-4.18.0-553.27.1.el8_10.noarch.rpma#kernel-headers-4.18.0-553.27.1.el8_10.x86_64.rpmb#kernel-modules-4.18.0-553.27.1.el8_10.x86_64.rpmc#kernel-modules-extra-4.18.0-553.27.1.el8_10.x86_64.rpmd#kernel-tools-4.18.0-553.27.1.el8_10.x86_64.rpme#kernel-tools-libs-4.18.0-553.27.1.el8_10.x86_64.rpmf#perf-4.18.0-553.27.1.el8_10.x86_64.rpmg#python3-perf-4.18.0-553.27.1.el8_10.x86_64.rpmV#bpftool-4.18.0-553.27.1.el8_10.x86_64.rpmW#kernel-4.18.0-553.27.1.el8_10.x86_64.rpmA#kernel-abi-stablelists-4.18.0-553.27.1.el8_10.noarch.rpmX#kernel-core-4.18.0-553.27.1.el8_10.x86_64.rpmY#kernel-cross-headers-4.18.0-553.27.1.el8_10.x86_64.rpmZ#kernel-debug-4.18.0-553.27.1.el8_10.x86_64.rpm[#kernel-debug-core-4.18.0-553.27.1.el8_10.x86_64.rpm\#kernel-debug-devel-4.18.0-553.27.1.el8_10.x86_64.rpm_#kernel-debuginfo-common-x86_64-4.18.0-553.27.1.el8_10.x86_64.rpm]#kernel-debug-modules-4.18.0-553.27.1.el8_10.x86_64.rpm^#kernel-debug-modules-extra-4.18.0-553.27.1.el8_10.x86_64.rpm`#kernel-devel-4.18.0-553.27.1.el8_10.x86_64.rpmB#kernel-doc-4.18.0-553.27.1.el8_10.noarch.rpma#kernel-headers-4.18.0-553.27.1.el8_10.x86_64.rpmb#kernel-modules-4.18.0-553.27.1.el8_10.x86_64.rpmc#kernel-modules-extra-4.18.0-553.27.1.el8_10.x86_64.rpmd#kernel-tools-4.18.0-553.27.1.el8_10.x86_64.rpme#kernel-tools-libs-4.18.0-553.27.1.el8_10.x86_64.rpmf#perf-4.18.0-553.27.1.el8_10.x86_64.rpmg#python3-perf-4.18.0-553.27.1.el8_10.x86_64.rpm����[�]
��3��qenhancementmicrocode_ctl bug fix and enhancement update���?https://errata.rockylinux.org/RLEA-2024:8857RLEA-2024:8857RLEA-2024:8857�3�wmicrocode_ctl-20240910-1.el8_10.x86_64.rpm�3�wmicrocode_ctl-20240910-1.el8_10.x86_64.rpm����[�)
��	��tBBBBBBBBBBBBBBBBBBBbugfixlinux-firmware bug fix update��Z�Phttps://errata.rockylinux.org/RLBA-2024:8858RLBA-2024:8858RLBA-2024:8858�&�iwl1000-firmware-39.31.5.1-125.el8_10.1.noarch.rpm�%�0iwl100-firmware-39.31.5.1-125.el8_10.1.noarch.rpm�'�iwl105-firmware-18.168.6.1-125.el8_10.1.noarch.rpm�(�iwl135-firmware-18.168.6.1-125.el8_10.1.noarch.rpm�)�iwl2000-firmware-18.168.6.1-125.el8_10.1.noarch.rpm�*�iwl2030-firmware-18.168.6.1-125.el8_10.1.noarch.rpm�+�^iwl3160-firmware-25.30.13.0-125.el8_10.1.noarch.rpm�,�iwl3945-firmware-15.32.2.9-125.el8_10.1.noarch.rpm�-�(iwl4965-firmware-228.61.2.24-125.el8_10.1.noarch.rpm�.�7iwl5000-firmware-8.83.5.1_1-125.el8_10.1.noarch.rpm�/�5iwl5150-firmware-8.24.2.2-125.el8_10.1.noarch.rpm�0�9iwl6000-firmware-9.221.4.1-125.el8_10.1.noarch.rpm�1�iwl6000g2a-firmware-18.168.6.1-125.el8_10.1.noarch.rpm�2�iwl6000g2b-firmware-18.168.6.1-125.el8_10.1.noarch.rpm�3�2iwl6050-firmware-41.28.5.1-125.el8_10.1.noarch.rpm�4�^iwl7260-firmware-25.30.13.0-125.el8_10.1.noarch.rpm�7�Qlibertas-sd8686-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm�8�Qlibertas-sd8787-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm�9�*libertas-usb8388-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm�:�Qlibertas-usb8388-olpc-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm�R�Qlinux-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm�&�iwl1000-firmware-39.31.5.1-125.el8_10.1.noarch.rpm�%�0iwl100-firmware-39.31.5.1-125.el8_10.1.noarch.rpm�'�iwl105-firmware-18.168.6.1-125.el8_10.1.noarch.rpm�(�iwl135-firmware-18.168.6.1-125.el8_10.1.noarch.rpm�)�iwl2000-firmware-18.168.6.1-125.el8_10.1.noarch.rpm�*�iwl2030-firmware-18.168.6.1-125.el8_10.1.noarch.rpm�+�^iwl3160-firmware-25.30.13.0-125.el8_10.1.noarch.rpm�,�iwl3945-firmware-15.32.2.9-125.el8_10.1.noarch.rpm�-�(iwl4965-firmware-228.61.2.24-125.el8_10.1.noarch.rpm�.�7iwl5000-firmware-8.83.5.1_1-125.el8_10.1.noarch.rpm�/�5iwl5150-firmware-8.24.2.2-125.el8_10.1.noarch.rpm�0�9iwl6000-firmware-9.221.4.1-125.el8_10.1.noarch.rpm�1�iwl6000g2a-firmware-18.168.6.1-125.el8_10.1.noarch.rpm�2�iwl6000g2b-firmware-18.168.6.1-125.el8_10.1.noarch.rpm�3�2iwl6050-firmware-41.28.5.1-125.el8_10.1.noarch.rpm�4�^iwl7260-firmware-25.30.13.0-125.el8_10.1.noarch.rpm�7�Qlibertas-sd8686-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm�8�Qlibertas-sd8787-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm�9�*libertas-usb8388-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm�:�Qlibertas-usb8388-olpc-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm�R�Qlinux-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm����\�f
����JBBsecurityModerate: xmlrpc-c security update��*�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491CVE-2024-45491CVE-2024-45491
https://bugzilla.redhat.com/show_bug.cgi?id=23086162308616https://errata.rockylinux.org/RLSA-2024:8859RLSA-2024:8859RLSA-2024:8859� �4xmlrpc-c-1.51.0-10.el8_10.x86_64.rpm�!�4xmlrpc-c-client-1.51.0-10.el8_10.x86_64.rpm� �4xmlrpc-c-1.51.0-10.el8_10.x86_64.rpm�!�4xmlrpc-c-client-1.51.0-10.el8_10.x86_64.rpm����\�g
����OBBBBBBBBBBBBsecurityImportant: krb5 security update��.�KChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3596CVE-2024-3596CVE-2024-3596
https://bugzilla.redhat.com/show_bug.cgi?id=22632402263240https://errata.rockylinux.org/RLSA-2024:8860RLSA-2024:8860RLSA-2024:8860�,nkrb5-devel-1.18.2-30.el8_10.x86_64.rpm�-nkrb5-libs-1.18.2-30.el8_10.x86_64.rpm�.nkrb5-pkinit-1.18.2-30.el8_10.x86_64.rpm�/nkrb5-server-1.18.2-30.el8_10.x86_64.rpm�0nkrb5-server-ldap-1.18.2-30.el8_10.x86_64.rpm�1nkrb5-workstation-1.18.2-30.el8_10.x86_64.rpm�2nlibkadm5-1.18.2-30.el8_10.x86_64.rpm�,nkrb5-devel-1.18.2-30.el8_10.x86_64.rpm�-nkrb5-libs-1.18.2-30.el8_10.x86_64.rpm�.nkrb5-pkinit-1.18.2-30.el8_10.x86_64.rpm�/nkrb5-server-1.18.2-30.el8_10.x86_64.rpm�0nkrb5-server-ldap-1.18.2-30.el8_10.x86_64.rpm�1nkrb5-workstation-1.18.2-30.el8_10.x86_64.rpm�2nlibkadm5-1.18.2-30.el8_10.x86_64.rpm����\�*
��$��^BBBBbugfixopenldap bug fix update��y�Jhttps://errata.rockylinux.org/RLBA-2024:8861RLBA-2024:8861RLBA-2024:8861�Z�Lopenldap-2.4.46-20.el8_10.x86_64.rpm�[�Lopenldap-clients-2.4.46-20.el8_10.x86_64.rpm�\�Lopenldap-devel-2.4.46-20.el8_10.x86_64.rpm�Z�Lopenldap-2.4.46-20.el8_10.x86_64.rpm�[�Lopenldap-clients-2.4.46-20.el8_10.x86_64.rpm�\�Lopenldap-devel-2.4.46-20.el8_10.x86_64.rpm����\�+
��-��eBBBBBBbugfixglib2 bug fix update��C�[https://errata.rockylinux.org/RLBA-2024:8866RLBA-2024:8866RLBA-2024:8866��Bglib2-2.56.4-165.el8_10.x86_64.rpm�	�Bglib2-devel-2.56.4-165.el8_10.x86_64.rpm�
�Bglib2-fam-2.56.4-165.el8_10.x86_64.rpm��Bglib2-tests-2.56.4-165.el8_10.x86_64.rpm��Bglib2-2.56.4-165.el8_10.x86_64.rpm�	�Bglib2-devel-2.56.4-165.el8_10.x86_64.rpm�
�Bglib2-fam-2.56.4-165.el8_10.x86_64.rpm��Bglib2-tests-2.56.4-165.el8_10.x86_64.rpm����\�h
��4��nBBBBsecurityLow: bzip2 security update���g�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900CVE-2019-12900CVE-2019-12900
https://bugzilla.redhat.com/show_bug.cgi?id=17244591724459https://errata.rockylinux.org/RLSA-2024:8922RLSA-2024:8922RLSA-2024:8922�"�:bzip2-1.0.6-27.el8_10.x86_64.rpm�#�:bzip2-devel-1.0.6-27.el8_10.x86_64.rpm�$�:bzip2-libs-1.0.6-27.el8_10.x86_64.rpm�"�:bzip2-1.0.6-27.el8_10.x86_64.rpm�#�:bzip2-devel-1.0.6-27.el8_10.x86_64.rpm�$�:bzip2-libs-1.0.6-27.el8_10.x86_64.rpm����\�i
��9��uBBsecurityModerate: expat security update���?https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50602CVE-2024-50602CVE-2024-50602
https://bugzilla.redhat.com/show_bug.cgi?id=23219872321987https://errata.rockylinux.org/RLSA-2024:9502RLSA-2024:9502RLSA-2024:9502��Gexpat-2.2.5-16.el8_10.x86_64.rpm� �Gexpat-devel-2.2.5-16.el8_10.x86_64.rpm��Gexpat-2.2.5-16.el8_10.x86_64.rpm� �Gexpat-devel-2.2.5-16.el8_10.x86_64.rpm����w�j
�2��zsecurityImportant: libsoup security update��D�NChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52530CVE-2024-52530CVE-2024-52530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52532CVE-2024-52532CVE-2024-52532
https://bugzilla.redhat.com/show_bug.cgi?id=23252762325276https://bugzilla.redhat.com/show_bug.cgi?id=23252842325284https://errata.rockylinux.org/RLSA-2024:9573RLSA-2024:9573RLSA-2024:9573�*�3libsoup-2.62.3-6.el8_10.x86_64.rpm�*�3libsoup-2.62.3-6.el8_10.x86_64.rpm����w�k
�3��|securityLow: binutils security update��� �https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699CVE-2018-12699CVE-2018-12699
https://bugzilla.redhat.com/show_bug.cgi?id=15954271595427https://errata.rockylinux.org/RLSA-2024:9689RLSA-2024:9689RLSA-2024:9689��*binutils-2.30-125.el8_10.x86_64.rpm��*binutils-2.30-125.el8_10.x86_64.rpm����w�
����~BBbugfixlibsemanage bug fix and enhancement update��2https://bugzilla.redhat.com/show_bug.cgi?id=16726381672638https://errata.rockylinux.org/RLBA-2019:3534RLBA-2019:3534RLBA-2019:3534�)�Mlibsemanage-2.9-10.el8_10.x86_64.rpm�H�Mpython3-libsemanage-2.9-10.el8_10.x86_64.rpm�)�Mlibsemanage-2.9-10.el8_10.x86_64.rpm�H�Mpython3-libsemanage-2.9-10.el8_10.x86_64.rpm����%�@
��)��CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: kernel:4.18.0 security update��1�s	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27043CVE-2024-27043CVE-2024-27043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27399CVE-2024-27399CVE-2024-27399
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38564CVE-2024-38564CVE-2024-38564
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46858CVE-2024-46858CVE-2024-46858
https://bugzilla.redhat.com/show_bug.cgi?id=22784452278445https://bugzilla.redhat.com/show_bug.cgi?id=22804622280462https://bugzilla.redhat.com/show_bug.cgi?id=22934292293429https://bugzilla.redhat.com/show_bug.cgi?id=23152102315210https://errata.rockylinux.org/RLSA-2024:10281RLSA-2024:10281RLSA-2024:10281V$bpftool-4.18.0-553.30.1.el8_10.x86_64.rpmW$kernel-4.18.0-553.30.1.el8_10.x86_64.rpmA$kernel-abi-stablelists-4.18.0-553.30.1.el8_10.noarch.rpmX$kernel-core-4.18.0-553.30.1.el8_10.x86_64.rpmY$kernel-cross-headers-4.18.0-553.30.1.el8_10.x86_64.rpmZ$kernel-debug-4.18.0-553.30.1.el8_10.x86_64.rpm[$kernel-debug-core-4.18.0-553.30.1.el8_10.x86_64.rpm\$kernel-debug-devel-4.18.0-553.30.1.el8_10.x86_64.rpm_$kernel-debuginfo-common-x86_64-4.18.0-553.30.1.el8_10.x86_64.rpm]$kernel-debug-modules-4.18.0-553.30.1.el8_10.x86_64.rpm^$kernel-debug-modules-extra-4.18.0-553.30.1.el8_10.x86_64.rpm`$kernel-devel-4.18.0-553.30.1.el8_10.x86_64.rpmB$kernel-doc-4.18.0-553.30.1.el8_10.noarch.rpma$kernel-headers-4.18.0-553.30.1.el8_10.x86_64.rpmb$kernel-modules-4.18.0-553.30.1.el8_10.x86_64.rpmc$kernel-modules-extra-4.18.0-553.30.1.el8_10.x86_64.rpmd$kernel-tools-4.18.0-553.30.1.el8_10.x86_64.rpme$kernel-tools-libs-4.18.0-553.30.1.el8_10.x86_64.rpmf$perf-4.18.0-553.30.1.el8_10.x86_64.rpmg$python3-perf-4.18.0-553.30.1.el8_10.x86_64.rpmV$bpftool-4.18.0-553.30.1.el8_10.x86_64.rpmW$kernel-4.18.0-553.30.1.el8_10.x86_64.rpmA$kernel-abi-stablelists-4.18.0-553.30.1.el8_10.noarch.rpmX$kernel-core-4.18.0-553.30.1.el8_10.x86_64.rpmY$kernel-cross-headers-4.18.0-553.30.1.el8_10.x86_64.rpmZ$kernel-debug-4.18.0-553.30.1.el8_10.x86_64.rpm[$kernel-debug-core-4.18.0-553.30.1.el8_10.x86_64.rpm\$kernel-debug-devel-4.18.0-553.30.1.el8_10.x86_64.rpm_$kernel-debuginfo-common-x86_64-4.18.0-553.30.1.el8_10.x86_64.rpm]$kernel-debug-modules-4.18.0-553.30.1.el8_10.x86_64.rpm^$kernel-debug-modules-extra-4.18.0-553.30.1.el8_10.x86_64.rpm`$kernel-devel-4.18.0-553.30.1.el8_10.x86_64.rpmB$kernel-doc-4.18.0-553.30.1.el8_10.noarch.rpma$kernel-headers-4.18.0-553.30.1.el8_10.x86_64.rpmb$kernel-modules-4.18.0-553.30.1.el8_10.x86_64.rpmc$kernel-modules-extra-4.18.0-553.30.1.el8_10.x86_64.rpmd$kernel-tools-4.18.0-553.30.1.el8_10.x86_64.rpme$kernel-tools-libs-4.18.0-553.30.1.el8_10.x86_64.rpmf$perf-4.18.0-553.30.1.el8_10.x86_64.rpmg$python3-perf-4.18.0-553.30.1.el8_10.x86_64.rpm����&�A
��.��jBBsecurityImportant: pam security update��$�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041CVE-2024-10041CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963CVE-2024-10963CVE-2024-10963
https://bugzilla.redhat.com/show_bug.cgi?id=23192122319212https://bugzilla.redhat.com/show_bug.cgi?id=23242912324291https://errata.rockylinux.org/RLSA-2024:10379RLSA-2024:10379RLSA-2024:10379�C�,pam-1.3.1-36.el8_10.x86_64.rpm�D�,pam-devel-1.3.1-36.el8_10.x86_64.rpm�C�,pam-1.3.1-36.el8_10.x86_64.rpm�D�,pam-devel-1.3.1-36.el8_10.x86_64.rpm����&�]
��1��obugfixsos bug fix and enhancement update��B�Ohttps://errata.rockylinux.org/RLBA-2024:10663RLBA-2024:10663RLBA-2024:10663E�qsos-4.8.1-1.el8_10.noarch.rpmF�qsos-audit-4.8.1-1.el8_10.noarch.rpmE�qsos-4.8.1-1.el8_10.noarch.rpmF�qsos-audit-4.8.1-1.el8_10.noarch.rpm����&�^
��4��rbugfixautofs bug fix update���Khttps://errata.rockylinux.org/RLBA-2024:10735RLBA-2024:10735RLBA-2024:10735�X�autofs-5.1.4-114.el8_10.1.x86_64.rpm�X�autofs-5.1.4-114.el8_10.1.x86_64.rpm����&�B
�4��uBBBBsecurityModerate: python3:3.6.8 security update��\�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11168CVE-2024-11168CVE-2024-11168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9287CVE-2024-9287CVE-2024-9287
https://bugzilla.redhat.com/show_bug.cgi?id=23214402321440https://bugzilla.redhat.com/show_bug.cgi?id=23257762325776https://errata.rockylinux.org/RLSA-2024:10779RLSA-2024:10779RLSA-2024:10779�,�Yplatform-python-3.6.8-69.el8_10.rocky.0.x86_64.rpm�-�Ypython3-libs-3.6.8-69.el8_10.rocky.0.x86_64.rpm�.�Ypython3-test-3.6.8-69.el8_10.rocky.0.x86_64.rpm�,�Yplatform-python-3.6.8-69.el8_10.rocky.0.x86_64.rpm�-�Ypython3-libs-3.6.8-69.el8_10.rocky.0.x86_64.rpm�.�Ypython3-test-3.6.8-69.el8_10.rocky.0.x86_64.rpm����&�C
��!��{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: kernel security update��q�khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46695CVE-2024-46695CVE-2024-46695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-49949CVE-2024-49949CVE-2024-49949
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50082CVE-2024-50082CVE-2024-50082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50099CVE-2024-50099CVE-2024-50099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50110CVE-2024-50110CVE-2024-50110
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50142CVE-2024-50142CVE-2024-50142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50192CVE-2024-50192CVE-2024-50192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50256CVE-2024-50256CVE-2024-50256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50264CVE-2024-50264CVE-2024-50264
https://bugzilla.redhat.com/show_bug.cgi?id=23120832312083https://bugzilla.redhat.com/show_bug.cgi?id=23205052320505https://bugzilla.redhat.com/show_bug.cgi?id=23223082322308https://bugzilla.redhat.com/show_bug.cgi?id=23239042323904https://bugzilla.redhat.com/show_bug.cgi?id=23239302323930https://bugzilla.redhat.com/show_bug.cgi?id=23243152324315https://bugzilla.redhat.com/show_bug.cgi?id=23246122324612https://bugzilla.redhat.com/show_bug.cgi?id=23248892324889https://bugzilla.redhat.com/show_bug.cgi?id=23271682327168https://errata.rockylinux.org/RLSA-2024:10943RLSA-2024:10943RLSA-2024:10943V%bpftool-4.18.0-553.32.1.el8_10.x86_64.rpmW%kernel-4.18.0-553.32.1.el8_10.x86_64.rpmA%kernel-abi-stablelists-4.18.0-553.32.1.el8_10.noarch.rpmX%kernel-core-4.18.0-553.32.1.el8_10.x86_64.rpmY%kernel-cross-headers-4.18.0-553.32.1.el8_10.x86_64.rpmZ%kernel-debug-4.18.0-553.32.1.el8_10.x86_64.rpm[%kernel-debug-core-4.18.0-553.32.1.el8_10.x86_64.rpm\%kernel-debug-devel-4.18.0-553.32.1.el8_10.x86_64.rpm_%kernel-debuginfo-common-x86_64-4.18.0-553.32.1.el8_10.x86_64.rpm]%kernel-debug-modules-4.18.0-553.32.1.el8_10.x86_64.rpm^%kernel-debug-modules-extra-4.18.0-553.32.1.el8_10.x86_64.rpm`%kernel-devel-4.18.0-553.32.1.el8_10.x86_64.rpmB%kernel-doc-4.18.0-553.32.1.el8_10.noarch.rpma%kernel-headers-4.18.0-553.32.1.el8_10.x86_64.rpmb%kernel-modules-4.18.0-553.32.1.el8_10.x86_64.rpmc%kernel-modules-extra-4.18.0-553.32.1.el8_10.x86_64.rpmd%kernel-tools-4.18.0-553.32.1.el8_10.x86_64.rpme%kernel-tools-libs-4.18.0-553.32.1.el8_10.x86_64.rpmf%perf-4.18.0-553.32.1.el8_10.x86_64.rpmg%python3-perf-4.18.0-553.32.1.el8_10.x86_64.rpmV%bpftool-4.18.0-553.32.1.el8_10.x86_64.rpmW%kernel-4.18.0-553.32.1.el8_10.x86_64.rpmA%kernel-abi-stablelists-4.18.0-553.32.1.el8_10.noarch.rpmX%kernel-core-4.18.0-553.32.1.el8_10.x86_64.rpmY%kernel-cross-headers-4.18.0-553.32.1.el8_10.x86_64.rpmZ%kernel-debug-4.18.0-553.32.1.el8_10.x86_64.rpm[%kernel-debug-core-4.18.0-553.32.1.el8_10.x86_64.rpm\%kernel-debug-devel-4.18.0-553.32.1.el8_10.x86_64.rpm_%kernel-debuginfo-common-x86_64-4.18.0-553.32.1.el8_10.x86_64.rpm]%kernel-debug-modules-4.18.0-553.32.1.el8_10.x86_64.rpm^%kernel-debug-modules-extra-4.18.0-553.32.1.el8_10.x86_64.rpm`%kernel-devel-4.18.0-553.32.1.el8_10.x86_64.rpmB%kernel-doc-4.18.0-553.32.1.el8_10.noarch.rpma%kernel-headers-4.18.0-553.32.1.el8_10.x86_64.rpmb%kernel-modules-4.18.0-553.32.1.el8_10.x86_64.rpmc%kernel-modules-extra-4.18.0-553.32.1.el8_10.x86_64.rpmd%kernel-tools-4.18.0-553.32.1.el8_10.x86_64.rpme%kernel-tools-libs-4.18.0-553.32.1.el8_10.x86_64.rpmf%perf-4.18.0-553.32.1.el8_10.x86_64.rpmg%python3-perf-4.18.0-553.32.1.el8_10.x86_64.rpm����&�_
�5��bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsssd bug fix update��\�Jhttps://errata.rockylinux.org/RLBA-2024:11151RLBA-2024:11151RLBA-2024:11151�Ylibipa_hbac-2.9.4-5.el8_10.1.x86_64.rpm�Zlibsss_autofs-2.9.4-5.el8_10.1.x86_64.rpm�[libsss_certmap-2.9.4-5.el8_10.1.x86_64.rpm�\libsss_idmap-2.9.4-5.el8_10.1.x86_64.rpm�]libsss_nss_idmap-2.9.4-5.el8_10.1.x86_64.rpm�^libsss_simpleifp-2.9.4-5.el8_10.1.x86_64.rpm�_libsss_sudo-2.9.4-5.el8_10.1.x86_64.rpm�`python3-libipa_hbac-2.9.4-5.el8_10.1.x86_64.rpm�apython3-libsss_nss_idmap-2.9.4-5.el8_10.1.x86_64.rpm�bpython3-sss-2.9.4-5.el8_10.1.x86_64.rpm�python3-sssdconfig-2.9.4-5.el8_10.1.noarch.rpm�cpython3-sss-murmur-2.9.4-5.el8_10.1.x86_64.rpm�dsssd-2.9.4-5.el8_10.1.x86_64.rpm�esssd-ad-2.9.4-5.el8_10.1.x86_64.rpm�fsssd-client-2.9.4-5.el8_10.1.x86_64.rpm�gsssd-common-2.9.4-5.el8_10.1.x86_64.rpm�hsssd-common-pac-2.9.4-5.el8_10.1.x86_64.rpm�isssd-dbus-2.9.4-5.el8_10.1.x86_64.rpm�jsssd-ipa-2.9.4-5.el8_10.1.x86_64.rpm�ksssd-kcm-2.9.4-5.el8_10.1.x86_64.rpm�lsssd-krb5-2.9.4-5.el8_10.1.x86_64.rpm�msssd-krb5-common-2.9.4-5.el8_10.1.x86_64.rpm�nsssd-ldap-2.9.4-5.el8_10.1.x86_64.rpm�osssd-nfs-idmap-2.9.4-5.el8_10.1.x86_64.rpm�psssd-polkit-rules-2.9.4-5.el8_10.1.x86_64.rpm�qsssd-proxy-2.9.4-5.el8_10.1.x86_64.rpm�rsssd-tools-2.9.4-5.el8_10.1.x86_64.rpm�ssssd-winbind-idmap-2.9.4-5.el8_10.1.x86_64.rpm�Ylibipa_hbac-2.9.4-5.el8_10.1.x86_64.rpm�Zlibsss_autofs-2.9.4-5.el8_10.1.x86_64.rpm�[libsss_certmap-2.9.4-5.el8_10.1.x86_64.rpm�\libsss_idmap-2.9.4-5.el8_10.1.x86_64.rpm�]libsss_nss_idmap-2.9.4-5.el8_10.1.x86_64.rpm�^libsss_simpleifp-2.9.4-5.el8_10.1.x86_64.rpm�_libsss_sudo-2.9.4-5.el8_10.1.x86_64.rpm�`python3-libipa_hbac-2.9.4-5.el8_10.1.x86_64.rpm�apython3-libsss_nss_idmap-2.9.4-5.el8_10.1.x86_64.rpm�bpython3-sss-2.9.4-5.el8_10.1.x86_64.rpm�python3-sssdconfig-2.9.4-5.el8_10.1.noarch.rpm�cpython3-sss-murmur-2.9.4-5.el8_10.1.x86_64.rpm�dsssd-2.9.4-5.el8_10.1.x86_64.rpm�esssd-ad-2.9.4-5.el8_10.1.x86_64.rpm�fsssd-client-2.9.4-5.el8_10.1.x86_64.rpm�gsssd-common-2.9.4-5.el8_10.1.x86_64.rpm�hsssd-common-pac-2.9.4-5.el8_10.1.x86_64.rpm�isssd-dbus-2.9.4-5.el8_10.1.x86_64.rpm�jsssd-ipa-2.9.4-5.el8_10.1.x86_64.rpm�ksssd-kcm-2.9.4-5.el8_10.1.x86_64.rpm�lsssd-krb5-2.9.4-5.el8_10.1.x86_64.rpm�msssd-krb5-common-2.9.4-5.el8_10.1.x86_64.rpm�nsssd-ldap-2.9.4-5.el8_10.1.x86_64.rpm�osssd-nfs-idmap-2.9.4-5.el8_10.1.x86_64.rpm�psssd-polkit-rules-2.9.4-5.el8_10.1.x86_64.rpm�qsssd-proxy-2.9.4-5.el8_10.1.x86_64.rpm�rsssd-tools-2.9.4-5.el8_10.1.x86_64.rpm�ssssd-winbind-idmap-2.9.4-5.el8_10.1.x86_64.rpm����&�`
�6��YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsamba bug fix update��&�xhttps://errata.rockylinux.org/RLBA-2024:11152RLBA-2024:11152RLBA-2024:11152�[ctdb-4.19.4-6.el8_10.x86_64.rpm�7libnetapi-4.19.4-6.el8_10.x86_64.rpm�clibsmbclient-4.19.4-6.el8_10.x86_64.rpm�dlibwbclient-4.19.4-6.el8_10.x86_64.rpm�hpython3-samba-4.19.4-6.el8_10.x86_64.rpm�Hpython3-samba-dc-4.19.4-6.el8_10.x86_64.rpm�ipython3-samba-test-4.19.4-6.el8_10.x86_64.rpm�lsamba-4.19.4-6.el8_10.x86_64.rpm�msamba-client-4.19.4-6.el8_10.x86_64.rpm�nsamba-client-libs-4.19.4-6.el8_10.x86_64.rpm�Csamba-common-4.19.4-6.el8_10.noarch.rpm�osamba-common-libs-4.19.4-6.el8_10.x86_64.rpm�psamba-common-tools-4.19.4-6.el8_10.x86_64.rpm�samba-dcerpc-4.19.4-6.el8_10.x86_64.rpm�samba-dc-libs-4.19.4-6.el8_10.x86_64.rpm�qsamba-krb5-printing-4.19.4-6.el8_10.x86_64.rpm�Tsamba-ldb-ldap-modules-4.19.4-6.el8_10.x86_64.rpm�rsamba-libs-4.19.4-6.el8_10.x86_64.rpm�Dsamba-pidl-4.19.4-6.el8_10.noarch.rpm�ssamba-test-4.19.4-6.el8_10.x86_64.rpm�tsamba-test-libs-4.19.4-6.el8_10.x86_64.rpm�Usamba-tools-4.19.4-6.el8_10.x86_64.rpm�Vsamba-usershares-4.19.4-6.el8_10.x86_64.rpm�usamba-winbind-4.19.4-6.el8_10.x86_64.rpm�vsamba-winbind-clients-4.19.4-6.el8_10.x86_64.rpm�wsamba-winbind-krb5-locator-4.19.4-6.el8_10.x86_64.rpm�xsamba-winbind-modules-4.19.4-6.el8_10.x86_64.rpm�ysamba-winexe-4.19.4-6.el8_10.x86_64.rpm�[ctdb-4.19.4-6.el8_10.x86_64.rpm�7libnetapi-4.19.4-6.el8_10.x86_64.rpm�clibsmbclient-4.19.4-6.el8_10.x86_64.rpm�dlibwbclient-4.19.4-6.el8_10.x86_64.rpm�hpython3-samba-4.19.4-6.el8_10.x86_64.rpm�Hpython3-samba-dc-4.19.4-6.el8_10.x86_64.rpm�ipython3-samba-test-4.19.4-6.el8_10.x86_64.rpm�lsamba-4.19.4-6.el8_10.x86_64.rpm�msamba-client-4.19.4-6.el8_10.x86_64.rpm�nsamba-client-libs-4.19.4-6.el8_10.x86_64.rpm�Csamba-common-4.19.4-6.el8_10.noarch.rpm�osamba-common-libs-4.19.4-6.el8_10.x86_64.rpm�psamba-common-tools-4.19.4-6.el8_10.x86_64.rpm�samba-dcerpc-4.19.4-6.el8_10.x86_64.rpm�samba-dc-libs-4.19.4-6.el8_10.x86_64.rpm�qsamba-krb5-printing-4.19.4-6.el8_10.x86_64.rpm�Tsamba-ldb-ldap-modules-4.19.4-6.el8_10.x86_64.rpm�rsamba-libs-4.19.4-6.el8_10.x86_64.rpm�Dsamba-pidl-4.19.4-6.el8_10.noarch.rpm�ssamba-test-4.19.4-6.el8_10.x86_64.rpm�tsamba-test-libs-4.19.4-6.el8_10.x86_64.rpm�Usamba-tools-4.19.4-6.el8_10.x86_64.rpm�Vsamba-usershares-4.19.4-6.el8_10.x86_64.rpm�usamba-winbind-4.19.4-6.el8_10.x86_64.rpm�vsamba-winbind-clients-4.19.4-6.el8_10.x86_64.rpm�wsamba-winbind-krb5-locator-4.19.4-6.el8_10.x86_64.rpm�xsamba-winbind-modules-4.19.4-6.el8_10.x86_64.rpm�ysamba-winexe-4.19.4-6.el8_10.x86_64.rpm����&�a
����Obugfixmdadm bug fix update���9https://errata.rockylinux.org/RLBA-2024:11153RLBA-2024:11153RLBA-2024:11153�3�fmdadm-4.2-16.el8_10.x86_64.rpm�3�fmdadm-4.2-16.el8_10.x86_64.rpm����&�b
����Rbugfixunzip bug fix update��W�Ohttps://errata.rockylinux.org/RLBA-2024:11157RLBA-2024:11157RLBA-2024:11157��unzip-6.0-47.el8_10.x86_64.rpm��unzip-6.0-47.el8_10.x86_64.rpm����&�c
��%��UBBBBBBBBBBBBBBbugfixsystemd bug fix update��&�ihttps://errata.rockylinux.org/RLBA-2024:11158RLBA-2024:11158RLBA-2024:11158�tTsystemd-239-82.el8_10.3.x86_64.rpm�uTsystemd-container-239-82.el8_10.3.x86_64.rpm�vTsystemd-devel-239-82.el8_10.3.x86_64.rpm�wTsystemd-journal-remote-239-82.el8_10.3.x86_64.rpm�xTsystemd-libs-239-82.el8_10.3.x86_64.rpm�yTsystemd-pam-239-82.el8_10.3.x86_64.rpm�zTsystemd-tests-239-82.el8_10.3.x86_64.rpm�{Tsystemd-udev-239-82.el8_10.3.x86_64.rpm�tTsystemd-239-82.el8_10.3.x86_64.rpm�uTsystemd-container-239-82.el8_10.3.x86_64.rpm�vTsystemd-devel-239-82.el8_10.3.x86_64.rpm�wTsystemd-journal-remote-239-82.el8_10.3.x86_64.rpm�xTsystemd-libs-239-82.el8_10.3.x86_64.rpm�yTsystemd-pam-239-82.el8_10.3.x86_64.rpm�zTsystemd-tests-239-82.el8_10.3.x86_64.rpm�{Tsystemd-udev-239-82.el8_10.3.x86_64.rpm����&�d
��*��fBBbugfixvdo bug fix update���bhttps://errata.rockylinux.org/RLBA-2024:11162RLBA-2024:11162RLBA-2024:11162��ivdo-6.2.11.5-14.el8_10.x86_64.rpm��ivdo-support-6.2.11.5-14.el8_10.x86_64.rpm��ivdo-6.2.11.5-14.el8_10.x86_64.rpm��ivdo-support-6.2.11.5-14.el8_10.x86_64.rpm����&�l
��,��+securityModerate: python-requests security update��q�Fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35195CVE-2024-35195CVE-2024-35195
https://bugzilla.redhat.com/show_bug.cgi?id=22821142282114https://errata.rockylinux.org/RLSA-2025:0012RLSA-2025:0012RLSA-2025:0012��python3-requests-2.20.0-5.el8_10.noarch.rpm��python3-requests-2.20.0-5.el8_10.noarch.rpm����x�m
����mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security update��7�aChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53088CVE-2024-53088CVE-2024-53088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53122CVE-2024-53122CVE-2024-53122
https://bugzilla.redhat.com/show_bug.cgi?id=23273282327328https://bugzilla.redhat.com/show_bug.cgi?id=23299322329932https://errata.rockylinux.org/RLSA-2025:0065RLSA-2025:0065RLSA-2025:0065V&bpftool-4.18.0-553.34.1.el8_10.x86_64.rpmW&kernel-4.18.0-553.34.1.el8_10.x86_64.rpmA&kernel-abi-stablelists-4.18.0-553.34.1.el8_10.noarch.rpmX&kernel-core-4.18.0-553.34.1.el8_10.x86_64.rpmY&kernel-cross-headers-4.18.0-553.34.1.el8_10.x86_64.rpmZ&kernel-debug-4.18.0-553.34.1.el8_10.x86_64.rpm[&kernel-debug-core-4.18.0-553.34.1.el8_10.x86_64.rpm\&kernel-debug-devel-4.18.0-553.34.1.el8_10.x86_64.rpm_&kernel-debuginfo-common-x86_64-4.18.0-553.34.1.el8_10.x86_64.rpm]&kernel-debug-modules-4.18.0-553.34.1.el8_10.x86_64.rpm^&kernel-debug-modules-extra-4.18.0-553.34.1.el8_10.x86_64.rpm`&kernel-devel-4.18.0-553.34.1.el8_10.x86_64.rpmB&kernel-doc-4.18.0-553.34.1.el8_10.noarch.rpma&kernel-headers-4.18.0-553.34.1.el8_10.x86_64.rpmb&kernel-modules-4.18.0-553.34.1.el8_10.x86_64.rpmc&kernel-modules-extra-4.18.0-553.34.1.el8_10.x86_64.rpmd&kernel-tools-4.18.0-553.34.1.el8_10.x86_64.rpme&kernel-tools-libs-4.18.0-553.34.1.el8_10.x86_64.rpmf&perf-4.18.0-553.34.1.el8_10.x86_64.rpmg&python3-perf-4.18.0-553.34.1.el8_10.x86_64.rpmV&bpftool-4.18.0-553.34.1.el8_10.x86_64.rpmW&kernel-4.18.0-553.34.1.el8_10.x86_64.rpmA&kernel-abi-stablelists-4.18.0-553.34.1.el8_10.noarch.rpmX&kernel-core-4.18.0-553.34.1.el8_10.x86_64.rpmY&kernel-cross-headers-4.18.0-553.34.1.el8_10.x86_64.rpmZ&kernel-debug-4.18.0-553.34.1.el8_10.x86_64.rpm[&kernel-debug-core-4.18.0-553.34.1.el8_10.x86_64.rpm\&kernel-debug-devel-4.18.0-553.34.1.el8_10.x86_64.rpm_&kernel-debuginfo-common-x86_64-4.18.0-553.34.1.el8_10.x86_64.rpm]&kernel-debug-modules-4.18.0-553.34.1.el8_10.x86_64.rpm^&kernel-debug-modules-extra-4.18.0-553.34.1.el8_10.x86_64.rpm`&kernel-devel-4.18.0-553.34.1.el8_10.x86_64.rpmB&kernel-doc-4.18.0-553.34.1.el8_10.noarch.rpma&kernel-headers-4.18.0-553.34.1.el8_10.x86_64.rpmb&kernel-modules-4.18.0-553.34.1.el8_10.x86_64.rpmc&kernel-modules-extra-4.18.0-553.34.1.el8_10.x86_64.rpmd&kernel-tools-4.18.0-553.34.1.el8_10.x86_64.rpme&kernel-tools-libs-4.18.0-553.34.1.el8_10.x86_64.rpmf&perf-4.18.0-553.34.1.el8_10.x86_64.rpmg&python3-perf-4.18.0-553.34.1.el8_10.x86_64.rpm����&�n
�7��TsecurityLow: cups security update���/�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47175CVE-2024-47175CVE-2024-47175
https://bugzilla.redhat.com/show_bug.cgi?id=23142562314256https://errata.rockylinux.org/RLSA-2025:0083RLSA-2025:0083RLSA-2025:0083�\�cups-libs-2.2.6-62.el8_10.x86_64.rpm�\�cups-libs-2.2.6-62.el8_10.x86_64.rpm����&�/uFor detailed information �changes� this release, see�e Rocky Linux 8.1 R�  Not�6link�Tfrom�-eferenc�sec�d.��~GNOME �[� default�sktop environment of�m.

Security Fix(es):

* evi�_: uninitializ��memory u����fun�| tiff_docu�`_��der() and�get_thumbn�&�!(CVE-2019-11459)�ygvfs: improper authoriz�K�uda��n/�&�
.c���P2795�P�������s about�%s��issue(s), ��luding� ��act, a CVSS sc�G�
cknow��g��s,��o�/r��at�,�f�to�R�� pag�m��s�,��

Addi�
al C�C:���bc��~T��text p�a�o�vide�"����f���duc�Lm�i-l�
u��mess�<���#grams���conv�E�C�how�& should be w�ten�ru�0me��brary���ir����f�6 nam��organ�S���� catalogs��:��ub�Sfre��t_add_�K�read-�S��8-18751�>��py�3
n-requests��[���X�* �!igned��make HTTP �9�|y� devel�
�Bug�Nx�
�o��6��074 l��s�Ta�Lgr��(BZ#1758261)��pp�K����Point-to-� Protocol (PPP)����v�! support.���p�@��me�&d�ransm�P�Xd��mov�seria�8�����s.�[��us��l��Jd�1��o�� Intern��Service�΢�r (IS�Ρ����|a�dem��p��e�xe���N: Buf���>fl�;�Qeap_�ףM�sp�he������20-8597��l���K�omp�O�w�Unico��(ICU�P��-robu�8full-featur�s�7s���5�V:��g��@Str�,::doApp�A���10531��0E��pri��Softwa�
Found�H
��B2� B�<JLibRaw: st�l-ba�"b��parse_�rn���a�idcraw_com���7�I	2033���	dm: l�����	n bypass when �#
d �	�mis��ab���33825�mish�l�1
f�@
own�hip���b��e��d�_
��	�447�Tra����5	�Edue�A� � ���le������ry_�P_on_�n
/�eń8��'s�r��group�ꥤunav��abil��Uro����v�]��Ď����
�!��~�S��N��
�3Q�0��q
atch�O appli�"d���
�o�#als�?
��x�Li�'��comp��an�1��
��d�P. D�>�O�P	�mad�8��(A �_�4who ha�.�Y�~ca�n����with����?d�y�tir�[(�K�_�)�g
�):�'ol�	�Hsym����in�E
��util�s�w�'��ses�tha�2����-3636�-�\��k Ceph S�<���-scal�0, op�vs�5-�!i�As�-p�9�� ��t�b���mo�C��6v���f��p�Bsy�Om��a�����v�`,�oploy��d�`e��� �
�c�[-�i��:�trd �����`���&�ybook�71�M����
��*�����eEn��c�w(�.�N��v4��bl�s	t��https://acc�`.���q.�q/�/en-us/�_�_��_�i/�c/html/��_n�h/i��"x�ng�d2���~��Hy�	�T�H�����2 (�[/2)�i�����y:�$�Zlarg�4ETTINGS��ames�
l����DoS�1080��ucr�.�ta�,l�	Ca���Sty�Sheet�
��mCSS�ka�~�"��m�\pul�j��. ��v:�]a�P��cr_��_any_�$�3r-��L12�d��b�3� �� nome-s�d�nan�c������t��C
�1m��Xupda�c�V�-�;�,�ڢ��]st�m-d�Y���[�7dis�bu��specific �
S�9�a�=��ir��o� �q��KDE��ce�As���w�����!� ��a��
�>��Lto��de�-firm�.�]��ahave�!�p�j�R���r�s���:�(3.36.1����(1.4.2���$:�5s��i������j�T���[75���!|�%�'��:��^t�O�x(0.1.8�kpipewi�0.3.6�vte291�52.4�webkit2gtk3 (2.28�xdg�M-�
al�G6.0�-�=�.� 75345, �9691�8��
43�32347�740������e: M�&p���Z�862�y�710�2����64�6�9�71�82��Y808�11�2�3�4�5�6�9���82�Y3�J44��Y��3�Y�4�5�7�8�8�,94��7�9�900�1�³98�3�5�6�7�4�;50�6�h93�4��w91�2�10��1793��	e�#s-�y:�?
u��m�~���wor�����
�	�6lin�
rgu��w�_�g�yr��gh�l�9	r��c�K4391����l�:���/�ze r��e���� �Z550�������T��e�v�u�}�p�
:5.30�2u��$���v�13592)�[
��~�Uw�Obxtoo�2�#�'�h �S:a �-�:t� d
�Ofor�Vy�|UEFI �e B�/DBX���O6�
x* [Dell�2 BUG]��: fa����<!'�x�L�is
mal��ed'�.9�/74)Stunnel�iwrap�A���5�Fk�n�4�YIt�be�)�>an�0�bryp��<��5n �$�(�u�SSL�#6TLS�+6�h���Bmeans�C<�K�o �" ��do�A1�5�'y�("�F���s��: c�2*nt�rt�Pe�R�M�o<�S�ied�J��<�ڣy�i��ns �ӫA��1�3��nV�"ou�侓�/6.55�/30�/�:�,376��83304��t�"�vfu�8may��arbit�6"�'7ex�J����3�Q�-af��-�_>�Q51�Q�8-of-b�=s �"4�V�L83�;��4�?R84�?�!�6#in�!�3mi����8�_,��� @�.�x1301�:�i4��s���O�7*SC ��C�%�z��)�#����?�[��smar�zrd��Tf��'�M0n� ���B����1ph�U#��?�ܤz�:�ir�X1�	uthe��'�/",���$,�d�>1�e�c"�f*�2+sc�`*�[>�;sc_ob�Uhur��9_�1��2657��O�S;�Ppkcs15emu_�A*safeGPK_��K�W1�Wtcos_d�$p��H�C:�?p11-ki�|Gme��ism���*- PKCS#11�)��4�C-tr��?sub�&�����8�#�h�O���
��M�Kb����4�=��	igur�/�~�7�	���	23.22��	�!5�c��4�5�%�@��'��ng��N�rrays �	t�'e��obj��i�0.���936�\�t�	��:�_rpc_�o�+Obyt�S*�v�r*i�Qpc-�aH�[*�j2�j��	�k_value�q���t���"�FS��n��/���2T���I�Eu�G�A�A���.(TS��+�C. �b�S�J#���|�j,��vH�vłPl�G3M�(TPM)�2���7At��s��^(15�'25�
'�A�5�?s�:Bs��	l�:�������1��/etc/tcsd.��{:if ����zr���F�*�l433�I�|�cre�or�upt�4is���,��c�MNl�@1�n2�n�bdr���ͣ�gid��B�Bno �0�Znee���X���,4�	�Lurl�

3���0P�#�L�	�
�-p����KPOST �Ei���}: CRLF�j�Uvia�
M�,L��1�tG��5�B�<li�gen��c-purpo�El�{7l���G��Talgor��R�@�es�dT���`bi�R�
��Sr�a�zT� ��LZ77�R, H�man��	2�*r�ZT�0�=�J� 	,�N@Ÿ��ar�W>�Eb���r�ly�w>���+5���L�"	�is�mi�=���&e�G��� bu��f�w
�=	n�N��<b��:��v�BGchunk���4>�':�%2GiB�	892��	�zlz4�E�oLZ4��ve�as������#��%400 MB/s�! �+��WHes��'b�CPU�H�Oo �mZ���r�l�� �o�������S8s�s�Q�h<G�x�#ic�\�6RAM�li�]�M����'�P�S:�-�s����W��jb�'ca�by�:�]B�9�1-352�&PC/�L��&a W�hG�qBSC�yImp�i�g	�,rf�+Y���)un�6ng
� ,���d�T	�ʯtoken�p)�-*�\�-�Dglob�I�B���:��48��dd�׬f��RHCS�be
���)�}���])�I6��j�Ijpcsc-l�`-ccid)�{3405)�HGdb���Berk�Iy D���? embed�d�
�#�Ubo�kRra�	�p�)/�p'�����u�
�*FJ���)]: [REG]��rpm��4�J�u��PU�D�6���W=%
��200�y)�c�5�B�s�PCR�)+�|!��0-��?u�Eex�Q�
�Jp��c-���JIT�&UTF�n�uH�_�O\X�.\R�f�d�Z^a��  g�P�J1��.)2083�*�w��a�p�K�p�num�=���1!1415��o�s��o:Hdm (40��G��.���90930�D
�
�.U�-�dA�UoSource�gG�L��lea�s��-5�+�D�L!�b(� :�T%y_p�O�_dng_�lds�"fin � �d�d8�+)�����Pt1�/IF�Q s�Hbox��o��y�@ola�A1�%T65�8��P8ǑT�0�>
�V9�VA��!re�Nc��
�%
�T�	s�@�N�2�b9�b�K80��0M�}
�"��=I�YL�4fc�$M��*M��Im�JLo�Z���]Pen�gErrorE�aq�y�a�k�p�LOэ2� L؎WebCo�:G�-sC��3�9؁f����L�n���w218��L����S306�;)���T��o�gof����X�7�I%��X82�X����AUss s��iip�9�=+�A'�[9�[a�&a���c72��m��U3�,C��-�\a�if��e�v(�j�17��1�4��O�Q8�tion (CVE-2021-30758)

* webkitgtk: Use-after-free leading to arbitrary code execu�Q95�QInsufficient checks� V7�VMemo�4rrup�0�!U9�r may be unable�Mfully delete brows�fhist���R0-29623�Rgnom�Hutoar: Direc�+��versal via d�symbolic lin�point�coutsi��of the��s�a��<��36241�`�incomp�ċ fix)�t28650��Fo�for�Ptails ab�i�bs��rity issue(s), �^lu�ڡ impact, a�kSS sc�G�
cknowledgm�hs�nd o�/r related�Fform��,�f��ܢR�� pag�m�s�,�R�&ences���:.

Addi�
�EChanges:�Ҥ��j �c�%�Tis��eas��see�focky Linux 8.5�v�  Notes���TfromΔ�0~En��pri�wSoftwa��Found�H
��v�Th�spm2-tools p�a��add�set��l��f�van�"�$�"�z��f Tru�P�2�� Modu�(TPM) 2.0�vic�K��u�/s�ve�S�Fix(es):���:��ZAES wrapp��key�I�%_��ort�565��,��n��s�(new ��xb��	rou���a �tmi�j-indepe���method�	p�����r���c��
�<
with��aso�	o�T
m�. ‡�dcon�Bn sup���g���fo �"	�p�Gic��de��cmp, c� r,�ut������Ecap�s�	���T �to�>���: heap-b�~d b��uo�Iflow��_nc_f�8_�4�Zfun����b/��_hash.c��19-17594)�kfmt� f��
��$gnut�prov�?�3GNU�_ans�-Lay�E�(GnuTLS��, which�le� cry��g�:h�algor�ms��htoc�su�6as SSL, �R��D�	�Nettle is��O�Q	that���ign���it �il�almos�=y�	ext���N��N�lobj�-��en�l��u�,��C++, Py�	�Z�2Pike,�fpp����k��SH�!�GPG�+eve�7kernel���fol�n���h����2up��d��a ��r�st�	m �_	:��(3.6.16). (BZ#195678���n	�_:�mo�
cr����RSA��	�"���|�
ipu�_cip�n�J�8�+*��� � �in�/
�V�E
_sh�աA��
�b�t0231�H_se�	p�m�S�/�Q/pre�_d_�j�	�\2���	���lua�
�f��Lua�u
pow�ul�Xght-we��0g�m�
� �
�>�l���.�V�a
lso �`qu�
�:
u�a�y
gener�purpo�!t��
-alone�k����:����{fault�vgetloc��
�*s��a��ldebug��� 437���-ibsepol��	�1�_ API��@���f SE�zb�y�6�G"�. I�H��by �#����G��)���ula���,�.well�b������k��oa��D�nee��p��o�specif��t�u�}s�~Ŭ (��a�n,�f��#��?�ab��ean�V�Bs)���G:���L%��__cil_�aify_class��ms(�##3608�O�1I5�I�Gre��F��'�K6�K��e�%map_�tch_�-�O��%��tcy�p -sasl�W�����s� Au�$nt�z�鿓�`(SASL������ad��E�!to��n�����f����:�ilure�ro�X�es��VQL��put�%l�P(�catt����(e��(�1�*m��s�G2�40�G�9zip��(�=�) ��a�4����wy.�(�q���$��gu�Tf��repla���`m���x�.gz�S��ure�"own�-h�vmode�#cc�p�+��}�T�M e�4��:��-��-w�&e vul�+
b���1271�p�-����n���r����sy�Ym-w�'�v�-g��T���6���+i���rg�z��w��+�[n�ާG��IJ�Cm�=ca���&�(on����:�U�5cript�k�$k��un�O�M%�saus��=�34115���86�c�)~��pio� �������$����$�rchiv�s�py������J����an�����t: i��g��	ds_f�U��	�tr�h�?can�q/�^�(.-of-b�%������f�p�����
818��#���b~�en�hc��/��,e��s�4�:5.32���/���v��"�4�a�^��c�8(���*�<S�)����
�<��.�*(�cerver��65)��(0.9.�4)89665�M�1sh: �si�|3�Xwh��re�(���O3�4���E�/-ar�C�def��6synchrono�"DNS (Dom�4Nam��$) � sts���n�"�Volv������~�pA��*�valid�	f h�.�Rs�<Al�d��hij�D�72�6��d~XZ Ut�i�� �>r�ac�F�%�uC�o-�9��#�)��on�nLempel-Ziv-Markov��i�z:��: (LZMA)�%;��)s�*ssl��#�%$��C�?�"h��-Ôr�E��#keep�q�C�%��# sh�)&��#grub2�� �D2�PNGr��Un�(%�TBoo�=o�dr��%RUB)�ƪ�l�k<figur�E�5�+�b�:l�:�#��ar�'!t���'�����'a���<�S���K<�
�'���q$s,�&u��V�M� ;d�*)�"I�S�&m�s�^&�vfirst-�/�UEFI����,h�U�&�����xt�I�P�3un���envi��������=�!�D�!�_n�,��Ov_ip4_��e�L�(873��P�IC��!PNG �ys�0���r��2"in��)�SR�^�T�S�Rdur�;h�Hma���.�Z�96�hJPE�i��"��/������7�[OȦ����spl�'HTTP�Jd�6�r4�N�b_l���`�Jr�b&��&��i�K��e�1d�R�f�'.�cmd_���s��-�C�A��: B���7���$����I��*�g��?�	�T1�4��ys������A���u: ElGam��]��&�x�+c����m(0528�M�O���O�+�k'�PMS-DOS �-a�s'�. �U�E you��r��,�ˤ�mov�B�D�j(n���WV���%loppy�XUsks)�e�s W�K��95�.6yl��n��'�z, IBM�6��d�,���G (OS/2 XDF)�_���
�"��2M���j3.�Wta�i�If���7Men�� �_i�u��ʣX��Bug���pE� (��m�X�t2�@g��c-g��L-��( ��M�74� 809�W�>,���g�]�,N�b���P�  Comp��R�.Ex��	����7���F.e�-��(m��2�#��a�
y��x��se�~�d0���. �;,���$�a���.5_x�3_�x���hD�;_ji��3�(��7�^
5��3��Vi�Vi IM�Ked)���"d�yim��p
��vi e�o�	+v��xW��C7�T5�+��v��.s�2b��<+r�a	xp�8��L��-��utf_ptr2c�^
�Fmbyt��92�.b��.�4B�/B�un�g�sh�8�
i���;�����. ���Seg�o;'���G�#-��'��Pb���9765�O��S�4�+I �sI����So�p��4��4���HJ�EJ� ���B9a�4-�ng�/��hy��)o��s��4c��h����0�[�81��nj�t�29��D��� H2068�H�]VOCB�{5��
�f�	so��9s�?9�8ca-c�?J�n4�:��XC�&�=7o�4CA) �Achosen�t;�wMozilla�8�_�2�l�#�Arn�ePub�I^K��WInf��2��' (PKI�7;�fU�(�ة��-8�K0.Z.MAIN+EUS�ICA�*�B�(����X54��Fi�{ox 102 (b��2100��VQuoVad��R�N�;�I�=������ir��M�&�Q)11846��E�!�@O =�_git�S�X@a�&T��Co., CN�!ST��A X3�M�w�#�=�Z��@�@�t�,��.NET�N��)���L�2P�4a�p	Gu���NPG�{MPG�o��D�`�Y�t���2d�ܢ{���Clia�$�;�PGP�7S/MIME�A�x��pg:�0�of�n�q2st���&�33490�8��KSBA (p�!�d Kasbah���l�Zma�)?X.509����}MS��O��8�by����B�th�]?��Ybuil�#b�������P��k����4��r�TO��c2�0O�7�<�DR���[PDou�:�5�z�_pkcs7�@.����GLib���%���7��;�l����R�Jt��RC��)�]�]S�W��)�-GNOME,�%�~%loop�,�n ��g�]�&`y�.F�4��7���	on������A�--��rf�	-�x-[body|��]���o gdb�C?���
.�461��?�b
���'�@��/?���W ��
�. A��ub���&92�N�)ed�%���f�A�!to��a ��le����Y�%Ei�:U�@�]ni�/��d��i�����x ������venjo�	�H�Jflexi�B�Q���]�Aadm�Bst��ha�&�5�����$
�S��+,��sql���1�K��A���pre�r(��0�52��DN���yhe��rr�g�rsrc/se��H�E��RPM P��
M�c��
R�tc��
-��dri�V���c�
�bB��`f �G�H
��,�?�
��
�!*r�	���%as�C���rpm-plu�q-fa�=Gd�6k�>s��J.,���*yum�!hu�vt�]�5�Sk�L�C���N���0�H�Z�H�C�n�H�(li���H�>�H�m��� �H,�T��HB�H���P's��_�r���; doesn'��i�Yup�I���913�tz����C���gcu�>�����Lz�PA�J�0��
�N�Ff�`���3����
�[��.�� � y:��  *�Lnxico��ll��p�Y��`day�N����L(�
)�
cep�uJa�sbor�}�����St����Am�rca.�tChihuahua�)�Ϣ5�`off�-06:00�!co�e�med�Ϫ�^
��UTC)�Z��e�qN�I���#O�mb��30�.��Fiji�$�Ker������:v"7 �j�"�~���O���3�[�!�
�
��y�O�aff-���I����R���^g��s!����TCP s��)�4�r�$���/�-VT_RESIZEX ioctl�vc_c�[i].d�l�y NULL�lr����|�ks�W�$in�=�_so��]msg�=M4�^m�sl�UF�P��
�u�i�deo_�%�%D��Hrs/m�a/v4l2-���	�	��]3000�smb�k� _�;_���P�D�2-01��4i��df_�Da�^�4_�iicbd�	)�U
�iba��\61�Q
wiotlb��"�DMA_FROM_DEVICE�@85�W!�)	�al�'H���	r�st�t��nft_do�
!��G��ڢv��'UM�j10��s�_cm_hw_�u�=�N4�_��c_�_t�Jt�!��et/s��d/c�api�N055�L�F�p�or�^�04�/m��F�����
�u��I#�l1��P�	x86_em�,a_��
n�DoS�O85����P����P�I���y
��`s�W�A207�Knf_��5�W(-��p�,n��“�yU��I�M�
�h��vs��ch��Y$�T��lre�_sfa_s����63��ŭ��psi ��g�o��dKyed�(be�c
�l�R93� e�b��i"slab-Ġ�i��F&���m3��9���=�V��to��zero�#�:o�[�_�i�j����wSp�1re-BHB�396�DPo�'barr�8%Retu��S����$Pr� ��Y7���Vhid�-elo�_2�&y�yd�,�Kms�b_�	_xmi�e�N�m�g/�!/�)�V839�V�=��YSUNRPC��
�6893�!�o�v�Kp����k�c���Qu32Ě958�d����qnl_m�le�>��/nfnet��]u���J'4�5nf��	
c_�@�Ur��s��*�����ENOTDIRž44�>�E�O�8��j~XML-�r�8�_�p�YRd�c�R'(��! �u��;�en���Lk�/��,��!�3�me��ism�xmlrpc-c�ABmde a network protocol to allow�client�gram�mak�4simple RPC (remote�$cedure c�>) over the Inter�e. It con�ts an�=in�nn XML docum�o, sends it�� �`ser�Rusing HTTP,�8d ge�Mback�lresponse�X�S.

Security Fix(es):

* expat:��g�S��f��5doProlog�xmlparse.c (CVE-2021-46143)�EaddBind���G2-22822�Gbuild_model�HאdefineAttribut��L4�Llookup�C5�CnextScaffoldPart�M6�Mstor��s�F7�FFor mo��detail��bout�<s�*issue(s),�Mclu�Ƣ ��act,��CVSS sc�G�
cknowledg��s��o�/r��lated�Fformation,�f�o�R�� pag�m lis�,�R�&ences���:��Addi�
al Changes:�Ҥ��j �c�%�Tis��ease�ce�focky Linux 8.7�v�  N�ss��nk�TfromΔ��~T�gdisk p�a�m�vid�`�rt���Eutil�af��GUID P� Tab�R(GPT) �8s. �_�1eatures�omm�c-l�� i�^fac�imila�Yf�@,�Fr�� �,ipul�f�� t�sstruc�\�c�Wy�Eo��Kde�lwith ��rupt�?����ab���6�� Mast��Boot�C�Bd (MBR�����������L: possi���-of-��+-w�/��Load�S�R��gpt.c�
0-025�S�VReadLogi���]s�Tbasicmbr�Y1-0308�<f��~�	lib��
2�rar�5�develop�	�box�z	�Dle���f various�kst�=ards�n�u�m�e�F	�s��	�e�
	�c��l�#�oX��16-3709��e2fs�s�
�Tumb�f�
i�f��cre��ng,��eck�	��ify�
���m���%2,�3��	4 fi�
y��m����:�� r�/��via��aft��i��
�R�41304�:���
ldb�6n��en���
that��
�8LDAP��API�#c�d���(� �
�Xo�2e�c�TDB da����9����D���have been up�ded�e �r��0e��`��:��(2.5.2). (BZ#207748�=��samba: AD��rs�@�0u��a�-�r-fre��O��h����
�o���K�quest��3274���7��k~�Type��$, high-qua�,��r��fo�"eng�+�K�iopen���~�$�. �[l�Js�W��r�#���"�u�glyphs effic�,$ly���W: Buff��!fnt_init_���!74��?Se�k�pviol�	a FNT_Size_R��I5�It�IT�C�P�H��K��~�?~�hrsync��1en�;1�1��41py���*hr�32ze��ly��acros��9. S�.����oi�y$a�beca��on�J�f9���5����q�9�":in�Uad��$�:��whol���2��is�K:so��d a��mirror��)�+z�Q: heap-�d�9�2-r����@��� ()��7���r��gzip�Sd�H�hra��eld�%7434���� ~T�PM��<�R(�<�g r (�)� ��<driv� p�.� ��3�.cap��;�
�
�1/un�
�
�J/�r�T/upda�R/software��(�/	Bug�|
rpm-plu�1!-fapolicy�
�u
ks���),��3v�Wyum�Nhu�ctat�/ �)1245��C�Berk�Gy�E Name Doma�9(BIND�n��4�g�)�5S�/DNS)�E��E �4�d� �7)(n�8d); �QEsol��d*
(rout���0appl��<�{��6whe�W�k>��b�~;�a�.>�=�� �n"����is�|"r����0�3"��PEn��c��
����-pkcs11�0sh�D�BFdns��8+r�+bla�F�D*[bi�U��-��.0.z]��3027��N���������
��ic�*�ߴ�s��6i�
���?n���t�Cp��1o keep a��i+�:�.v�_�pava��?���<Gs��O2�6���UEth�W,����ss�\2bi�5br��#b��(WWAN)�PPPoE��,�
well��J7VPN��g��o�Ya�K7ety���;t�+�s��Hos��,p�d��?�7@vm���E5�B���2S�l Da�,�DSSS�D���X-���n���'���$�:-��=-�3Aori��auth��� me��isms��H���g�뼞��S�.ch (NSS��!P�[g��A�[Modu�x(PA�$��A��war�<����a
p�J�I-end���L�N��ulti�I����4t�ur��Cann��ASSH��-�bipa-�/J(`krb5_v�&d�
`�M`�q_�4`���s��f�jt)�.8544��tz�.�.cont������2�x��9ti��zon��.�J��.����.��. �f,��i���V.r�e�#c��
�[�D.���y: � Mexico���G�Hp ob���Idayl�'t�.��J(DS��Cexce�WCne�Ch���%Cer
�ߢUni��St����Am�dca.��hihua���v�ˢ3�^off��-06:00�co�cin�P�D��al��(UTC�Ter�"e��'�����O���630�*��Fiji no�n�I��4���!�z-m�p����a���1�D�o�t�; �;k�l�	0ul�8��!���{͔:��g���44197�7x��9	�W8�zJKer��os�����=c��rov����>y�v�Eb�l�Fn���n�-���%c�	�upassword���Ρ�ryp�Т���(s��N���"3��Ƴ3ea���G��help��a �.G�-�<��
G�p+�"�#k��	dis�lM��<�	KDC)�x�4:�l�D��vuln�0	� PAC�v�y>�e42898�f�m�g�!���On�ve�;30,�L�n�-�	 �?�Ƣ�(a��t���has�	�t��g��
���.�9US��e
�A�w Z�4�'/Ciudad_Ju�z �Gsp�Os��&Oji�+���$�ed�6�4�a�q���Z����
dep�6.nc���Qa�tisfi�/Jalgor��m��Transa�1 pick�l�#il�Ϥ\y�y�`5189�L
�1-snmp�ѶM���
���|S�
 N�v�.�P�HS(SNMP�a���0,���7�A�R�h��6�yr�5	�j���S�<s�=��h
��h�l��.�p�ȷ���n�NSt�%0��u��7�x
 Tk/Perl�I��B�-(MIB)�zw�i����
�0 �U�j��y�bk�^e����> -�Is�����6476�J
��0�oki�U��.�<�PKCS#��_9,��mIBM C�Nc�AD�6u�/s��u�ݡ5 �u �'�����sup��[�G58�eg���� C�T�o�H���firm���1���{�JeS�z�MA�l��MFC 4960��	�1�o
p�L�D Exp�2�:0863���
7�E�=z�m�AP A�E	s��ĔFun�բV3�V�K�e���
b�\�a���#��R�	3b�}d�U�%any����h���H��@�l�
��s�d�缇l�
B����-��C_G��eKeyPair�f��f�i�> 5�RSA��:CEX7��
9059�5z�f����-pur�5O�o���C�i�7��d��<s�h�m�d��B�^X�!4��+i�does �����Pm.adl�if DFLTCC���+7336�������S-d�����3.1.3�d9118)D-Bu�D����m�:�ob�������Go�=�1�I-w���B��V
���s��
��-lo��s���4�������W:����es��,
i�����i�EJ��ne�pa���R�_�k�br�q��Z��010)�{�����\�A�warra�Bng��n�y�u�e� �
7�q1�q`_�_m�rhal_by�wap`�kn'���Ff�[nŃ"f�Dign" ��ann�)��v�[�sel�a�<�1��g���<��
��d�Qes�(������p6762� [�2/I��s/�C] SE�5	�8��� �]��S�#ll�3H6�&	�Ѣ`�\1c� occa��k���7du��loy���F���s � 	�+s�
�cc��pp�j�k����
.���O5�4�O��n�i�w��gur�O��I�D���O��Shift 4.10.��	bar��t�oX���,NM��q�	c�O�d�a����7.��
���NMCLI OVS�g�0mit��Oget�guc�K"�p�G	"��_	pow�cyc���K��o342�C	���x�!�_��an���*���:�E:�2
�\up�i�lAX88179_178A �N'USB e����.��<96�s=�Wi91��
QGPU TLB flu���Pr������]����`'�0�
fcp:�����`o ��
s�-��th��t�(t�!�784�+* vf��z�X�� �i�=�e	��2M�`���K1��>��: D�ar U��a��5.19��099�batla�
:��hyb��6/�ume��8193�fBlue�Q)2 D� would���reb�\du���n�ҥL408��?�O��3�STABLE_WRITES����ba��<�;s��	��n�pr���581���l E810 PTP��o��gl�����036�3���
!-down-on-cl�
on���� mtu��9000,�Ƨ�'t���l21�ldump���)SR��Tx �c�b�¬5��,iavf:��j�s��v�_t��@cntvf_����S727�
A�n� ���p4�.1�lJu�u"pdk���vl��ri�Df��/��j8157��40e:�\phane�'"�y�X� �n� d��#�`a�M���Z2�BWARNING:�U: ��ID: 9637 �k��/�z/hr���]:�! �_�j_r��_ns+0x35d/0x4�g�j95��DELL EMC�H#6-RT:�����l���� RT�B��α�c12.�R9�Lenovo�#:��
VGA�mpla�.h��no s�q�H�{�R�W40�!�W�Pod ->��deP���tra��C (�%B�nd��S��-) F�I�~�(Pa�T�9�n1878�nmlx5_�:�
md� �?sc�g����A�d�Z9�:��/�=VIRTCHNL_OP_CONFIG_VSI_QUEUE�����Q���
-�9"�U�c��c�L:��+��`n��-�`op�h�D�XABORT_TASKS��ca����csi eh�is bu���lo����v�lneed�/�ch�F����458��AMd�	ENT�8�;��	�%�8 "no�{h�y"���
pe��a521��P�`l��eVol�1Own��h���.�&�e&SAS�O7�/����SE�ESS_HENA���
�?ed�	�8���V��	:�0�:ca:01.0: F�2'to �F�y�q: -53�I90�H�;�J�G�b(���(�� 4�'�hAz�d�$ PCI��0v:��%��et���MMAND_MEMORY�b	e�&OVM�<�T�a5091�a��$�u�,�:�.�( ����l�A��/un�	 a�U�Q�kE)�d�g20�Ed���	�
��v�	-��'�bia�AM��(���f�<��or �	ra�d��
�u��
��
�`r��virt�H�^�Q
�^,��1�g���T����i�t�����Vs�4�V�2�8�u!r�
�>e��!��i��ae�Pa lo�e"�a�n�z-���<u�hf �
�I�}�"��st�Z204�E�_k�C���k�m�xX�ku��Q ��Q�	���e�)de���a�a�5DT��(
�m_Ext�z
lEnt�gP��krC�DY�368���7U
�<U
�7��+ux�:��4�G�n�	vel�6�lZnec�C��a�e�&t� h�h.�o�\��s�s�
�(��l�� ui�̢d�D'. ��Ad�$-���c����h���[[��)4325�E+g�lg��til��	�UC, C++, J�, F��	, Obj�*e� �qAda 95 GNU����������">>"�o�\std::n�'l_�"���V.�07�Dy�b�D	�}	C��_�pDHCP�]-p��q�>
�"�M�t��P�>����i��wn�k�t����K�;!�Msub�cma�j�2a�Zc���'�dhc��a��y���@ISC ���T�%i�7���
�h��vr�.�������:�s��
�6.ve��r-op�{ro�Z$��202���ud����&���������һ,��r�����V�7L���sc�d
t�-�Fs�?�v��	llel��*�,��so��R��on��(�,��|�de�	�0(�s+����s�K�3�����cg�.p���"�+, �ټ���n� ho�!�Wre�r�q��, �8/�rs�u�G��
poi���'� ela�)�m�C�r"�=�Y"y�:����r�u�]c��t���^�D�d��-�Tpla�r�Yysv����O�#*���s�shutd����Zd�@�z�"�Y100)SQL��l��zZ�(�@Z�UR.�p$����m*�&92�N��%��lete�A�!�s��Vvng�,sk�	�A�=s�-�
�*c�]nni�C��2of���i�0��� ��$������D	jo��e���Jfl�%�$���x�U�b��Xh���f������r��~�A	sq�i:�z��a��<�|ni���of ����c	�Jt�!rg�	�qC�K�*5�h
�:8	�dp�;�;���Ӣ����[q������Z��(���&�]s�
�xF�x�\��F��F�a�*����S�Y���2.0������u�me��d�9493)A���
Ab��ct� tax��(��O�)(ASN��as�$(eci����6X.�j ITU-T �*rmmend�:)�%��Rr����Di�Yui�E�S�=R�0DER�y��-�l90) e�"�=de��
����tasn1�;�d��PETYPE_OK���y84�B+�s��c��	�*�-�d�ty �2���Y�:�@"�
�s�y������-���u$�v��)�B	�
5���
�G��q��$���	�m��$�d��"Y��	/��sus�>
�ku��'�9���s,����-���un�a��p���p�aker��"crm_a�{"�o����e�# co�!102�M3���M�F5 �]F5A�C
y���pt�0�?&�)�:ve�9���$�v�[0�n'�9)�987����#sss�R# a�^`�:sh��e�+
 '�V�' privileged (BZ#2142961)

* UPN check cannot be disabl�,explicitly but requires krb5_validate = false' as a work-aroun�l8989�lauthenticating against�fternal IdP servic�dokta (n�*ve app) with OAu�cli�H�,cret�i���n52883)The libxml2�rary i��developm�?toolbox� ovid��t�6imple��{on of various XML standards.

Security Fix(es):��u: int�sr overflows���D_PARSE_HUGE (CVE-2022-40303)�Bdict corrup��caus��by �G�xreference cycl�6�N4�NFor more��t�(�bout��s��issue(s),��clu�
act,�6CVSS sc�G�
cknow�rg�%s���o�/r��l�d�Fform�@,���l�R�� pag�m��s�,�R��s���:.��sudo p�t�5s�
nta�1�util��which al�isy�Ym admin�drators����.er�Fu�p���Qperm��k�,ex� te�@comm���o�X��f�f�u� ���apurpose�.�b�whav�]o log���6root�N��:�fbit��f�� w�&e����s���GunAs�ط
3-22809�
�����T �han��>is�{eas��see�Pocky Linux 8.3�`�  Not�6link��rom�Q~1�k~�l�6� ~Bug�urlsp�� doesn't��cept��NFKD hostnam�$a port numb�{�)1714756)���d~En���wSoftw�F��H
��)~�	kmod-redhat-orac�Cm��s�Bk�Rel driv��b�"��Generic��ASM�	���d�9�ju�Pdel�B��er�Num��e�/	en��d�v�D�8	��pa�nof
�% D��Up�S	Program. T�pp�
����%dŪ�lat��d�3p����ic�,��X	�rdva�3�0n�	ܥ�
�>�^or�.  We �mongl��,e�
���is�]�_only
�C�rn�Bspecif��h�j	��, �]���. P�mn���z
custom�
s�pld��������i�(ipp�X�7
a�����
���P�a���Q�F����_.�TGlust�NSt��ge���&��hale-�s�"solu�;�z
�flexi���taf��d�Mun��uctu�ơua�H. It��i��
�a�A�ra�9�
r��s�&	�)�D,�*m������	��	���me�e�-l����slle�v����f��Pr�q�ly, �nular�Jry��f he�E��k��time�!��fu���,whe�r�(���y�$��n�	due��	����d����.vy�
loa�" W�X
i��,�<�ora�	okup�P�?�R�^le�idex�rem�V�co�jpa�U����
���,������ͯ,�{����d.�d99459��U�g��g��f�t�"!���i�3up��d��se��4�n��8~7�~�SBerk�8y I��n�N�
Dom�(BIND)�n�}�X�)�5S�e(DNS)�tocol�k�E �
e��� �N��
d);��ol��(rou�es��p���{�/use��i��fac����~;�0�F�=v�Y	fy�e��…i��|a����"l�v	��b�:�>�Yw��@-�che��ison�Gvuln�S�_��1-25220��

Addi�
�[C��:���h�Py��n���e��,�ac�, obj�1��ed��
m�\l��u�����
,��as�7ex��
��,�^y high �4dy���$
��type�
���l�
������e������h	l�C�i��as��;a�.�w��ow�̤;s���	�F"p��3"�R�":���Ir�K����.v���3�m�jo���&its��ܢ����g��-�"�����1b����`�o�_�y�
o��H���ai�����zƗ�broke��ut�����tk��������
�0�'Enh����(�C�:: Bump�o�����d
��I�`	�2136436�Pgrub2��K��2��Gr��U�Wd Bo�WLoad�GRUB)�Q�ƩO�figur�8n��iz�b�:l�:�s�ar�?ch�������
a��e���ʱ��E��,��pu�n�V���
������hf�����t�_f�
_���N_�ph()�u ����	�-of-b�;����o���v�byp���260����Heap��!
�Ws�X���

���ni�_s��
���`3775�?KSBA (p��c�+Kasbah�z���ke X.509����
�}MS �Mi�c�i��by���K.�th���`�uil�"bl��9S/MIME�TLS�hk���h�����l�>�762�	�R
�`Re��͋���~�'4.18.0-425.10.1.el8_7�5759�mip�'s����r�j
���D����ilt�̪��:�դ~���	��
P�]drop�Seb����4922��nfs-���R�a���n���N��F���NF���/���8�c��[bet�����t���;
��[�Z�Fmost��Es�G��F�mm�4t.��, u����7w���	������@2.3.3-51� ��[d��i�n�2�<089�<�c���������x�

���%���E: mm/m�	p.c�O-af��-free���12�=�D��d��A��RPC�6ss�ע TCP�g����Z3�w�Zan�ĕi��2c-ism���%�[87���I
�?WARNING: CPU: 11��ID: 3440 �F�		/x86/�����.c:105�T_h��ler_fpre�e+0x3f/0x50�4
4586��H�?	�or: RIP:�opy_�v_e�d_f�i_�	�1�Me�G�
�#C�!� g������
��NMI�SNO n�run�PAO�WRT�4�Z9580�ZMEI�2Al�o
L�-S��178� H�1Pod -> C�IP S���uf�(�"B�=nd�Dif��t�gde) F��I���Conne�� �o95�4"��7: Xorg�"�"pla�i��V�#�1024x768���
�*a���p�Ls��w9��w�l�!�9: OS�h�
�@
vmd�Z��! �p�c����[474�[i40e,iavf: SR-IOV VF�_���QGAR��wr�p
MAC��ress�M7���!4�l��: Ad�0�2��il��5153���� 524��2�(2)��r��o��g�D�E8�DW���3u��WQ_MEM_RECLAIM�csi_ctrl_1:98 __�un��_s�5
��[�t�8
s���$]�g73�9�%�� �l�%vDPA��5291�9H�0L��ave�?��cf�pu�,�Dtl��;310���J"�6BUG�������3!"�9BZ 204�x�O�d	�xrhel-8.5�Z2�w�: �_k�m�4nohz (i���)��s�E65����:�Uhe����'�O�Ic:��io/7295�0��2446��Az�*� z-�eam���R�Os�x	w��deploy��VM����g����l�?��	du�	����m��2��:�R D�^m�0F��u��Patch���gst�;8¾vPCI��-�Z������multi-MSI�F�nMSFT�mNA NET�r�OF�,ra�p��CQ�i�napi_i��pan��Y�c43�ZGSS�P��4�
30�c�k� f�^ODF�:��[���x�@
ULL�	�)de�J��0� : �Gh_��_s��_r�m�i68�a0 [�]��79��E��X��r/src/�|s/��3�.�+_64/s�kpts�%-doc ��&��irdma �6�z�ަu790��8�U�L��up���che�r��ce� 	��$g��p�
�e�"��OOM��bl�k�t�	��'�
'�m��
s��Min ne�kK��s390x g�881��eth� -m��o�y�	s�,��be2n�r����8��(R�d
 O�Shift)���n��abig Z����us�p���ow�_�|�ߢ������6�	�R�/��r�%�Mask��s "Ne��saw�"�5�Jond�8�(
p�$�?�]�w�XI�Rkes l�k��e��p���>�a�\h� ������
nt�w3257)�����*�i�����PyL��_F�S�
��$	�ylimi�F��rdig���v�Q���v"��int��o��S�{0-1073���op�i�>������/http/��.py� y�g�1d�glos�:�:88�-P�s�denial���via �8��
�,IDNA�&��>
450�N�pkv�+��t�����HVirtu�3D��Opti���VDO)�6s a��O�.����hno�%+y��t�Ms you��
�e�d��u������_��"�����!�8�6
�<��-��'�����a ��l�ա�e�����d��,ib���i�=�,�/�bn���[��7�^�N����pa��:�g�Ex�x�MD�����)�R�`_��"���.8�g��SH�L�	p�����Nby���*�5��, UNIX�P�*�c�s�%�j������
�%�`�}b�p�!���51�_��	���|	In� ����	��IPv6���sftp�e[�I�X
6��
�1���#������/���X�O&�"�6��$�#��/�OV�7LSB �t�
�@�rgg��v�r��lis�Cp�O�<u��&so�	�RD-Bus �#�ע��<	���2,�f��$n-de�N
�#����keeps��3f����e��/�.�D��
��n�����t����
�
�W��q�M�Pst�, ��$��2�����Y���ȳ�el����
��ns�	�f�end�y-�z�����0ic����a��:4�d-i�������Yysv�����/: ���&�����y�K
�&-�/�6�� p�ǩ!fs.suid_��o
��s�����������+��vs�ejour�����Y��404�|Samba��	-s�1c����$�.��M��B�(SMB��$��+�C�
�A�J%�?CI�@�;�3� PC-�*ma��n��sh�0�D, pr�\�~�+�x�����C4/H�-MD5��Log���1e��#�Ui�ak���u!avo�!�v8�3�<
c�1�7
���"����������C�+���s�
HTTP, F��eLDAP������g�+���&so��w2���7825�@"�pHOT:ISST-LTE:[P10]:L�59�7�:�ת����1in� LPM�k411�wGNU tar��}s�1�Y�+���v�M�A��o�!��j:�-p�����C_he��(��?�5�M�!�g%cr��d �;sum�~8�':�I���}:�0�@������%���93916�so��g"a �����ga���	��
�
��3�
�����-����D��t�be�=4�iagn��9�z;�Qd��ggi�I�}���h�
��5��D��a�(4.5.0�r�q+���1�n�4l�Ui�1�X�^x���665�8�
L�)��k���4����bS�s�y�0�:��T�\���(�d%)��-a�73�ng�p e�kl-�]�y��Ly���?�
ssl:�Y&400���N�򹭩ױ{�y&G�j��.�D02�X�M�Vng�Zt�>
�>RSA����P�y
�%!04�Jdoub��!�W�M�]P��r��_bio_ex�
50�E�!fo�BIO_�>_NDEF���O���-����Z�4������_0t�;
�;�Tt���v�!�V�oM�"segfa�
���!���R,�Jd�	�|� !������MK$s���B+do_�_d�vec�ȣskip_sp���7�ALSA: pc�Mo��rws�s�e
�s��1_e�#��dpr��~UA�6�z��FUSE�����-�+A�@�@e��8��T38�T��
�p�9��u�{'TC�m:r�8e�-to-�S�B��26��)����X��re�����S�PBmei_wdt�3��3977�w P����/�"Dumm�7ai�����Et�-��#��\421�\AMDSERVER�9#:�dp�k��i�B�B sig��;t�["a�m=�����oa�H12�~-þ-��C(RDMA�{�N�wv6.�%617�K�Db�)
d��Vx�")�7un���6��C������$to��!�}
�3!YN�s�[:����:�3 ACK�:RST�#�o�"�m55�$��#:�q�[��,:�+ � �/�
�N�:k���E��G�avm-u�H�I1�6s���U d��\�ɧ@36�|W�/s�2019��om��p�F��9"�#:�#:�G,�
�v$0x8� 21"�m�U� g�X
QinQ�����^�$X-4 Lx���K%sc�)���E	6�A��i�Q
b6_r��_���5�!22�V�? xdp�.�/v�07���Q7��Q�/mlx5�"F����d0v��rmin�t�ڧN4��?EEH�v��4��H�f����M�	an��Hadap�b.�U����:�
�s�v�g
�)�m�s�W�hn�tr�f�
�eraw�%ck_�/�O77�p��"S��qin�"���qOCS�#�!�#- ���4�/k�e�bcei�UG�\up�W�
�P�e88���$8 �l&�worvs�Y��swiotlb �!c�0���P���de�X@��
V�q70�fG�c��)�%_��s scan�����Ht z��@�?5�9��"��$�o���/���"�Q�:93�$ip��)��p�$����vf�B�'�S(725�%Hy��	V�#�l� %�"731��L
�I)8 FEAT SPR�s+AMX�!�
�q��S+�0�q ��/��384��_����Y��3�Mac�*V�2u�m@�
�*?�?�6.4-2��J�=.�ctdb��3������-����)-���46�]�p�cW�*���t�iv�JKr ����A��D��!��%�U�i�{���a��5�n&ght���8�'S��C��A�b����97�sel�ppo�Z y�	�O����,��(������"�~��
���[�/I���s/�9] SE��i�qi�Z5i� �SAP�-Ag��n10�nut� ��<�;Gnu�>��vB��"i�lg�:hm���u���Hs �,�5�D�6�����-�<�_�`�=�k�{?�
h�{	�T��#�+tra�5
�Q�'�5p:7feef81�Nf�֤9�I.19c0�00�g�ͬ].so�*.2�d3[�<04�	+1dd���31�,)��4M����,��(��s�$,�/�(�U��,��e��)�oo �.��6�.�.���I�ps�����M �UE���K�O�ss,�
b��4adb��(WWAN�|�PPPoE��,�2�;�NPN ��g����Vd�1�+�: ��l��L�WF��r�!��4���6����1���:�[� �] ����1��3��=��E�s���$+�,�L�CAlf��,u�e��x�b�!or�W"���j� �-fea��"��G* (�{"p�^�跱�;��!i����%e���f4��,�B�+)�M3-m��`1�%�gtz�T+���-���x�	�,��a�J�M�kHto���Ec�
�ae�Cc��
�[�C.�{C�`y: �����<�Leb��
n�򣋫�b���hs�yI�B��
re��A�=�*D�n��Ue��NM�� ��(���H�#�����DEg��,�_��co�alestin���`M�%��a�:�G8 �jH��~�~��
�W-l�D�a�\)� �R�!V�i���0a���&to�"n�w Am�T8�h�tt��D���l�3ui�@4�d�/�f�h��6�$
�M-�G-re�K��B4�c�'F�'�q�I�x��3��!�J75�7�w�[�Bup�Ae�WJs��)���&+ge�e����y���-�F��R'un���q<i�X�5f��Mi��e��e>�9jvm/j�-*-��jdk-*�c>�:/jf�^-968��!9]�9c plugi�@#�0o�4ub�*UPW��/etc/�)-ld�G�&�)25�Wcee/sd][RFE]���pi�Qc�v�= ��Or�>tr�qd CL�Eut�-��'��<���.�43�EA�J���aon_�25�\�;�h8�x��sswor��.��72�n>[�9s�@�3SPICE�3in�9-�f�t��40�: �6�F������3�0xt�_- /���D/�s/<IQN>/<Por�RIP>/�;"�z78�AF[��pc]:����%��s ��t��!����)���n�W@�v���=(ls�., �J�r)��901��C��9��$�^l�w6�8a���KIBM�_G�?�s�K�</�@�V779��E-�C�,�
�zasynch��Os�JW(�HX) r�c�����K�V� ��API��~: 0-by�)UDP�cy��:�3206�g�$H@�F�T.�G:e���!�D��S�G���Q��ro��s)�	���"�@!�@or��<�O)�\���`0�?����U)21�n,�3319�972�B��k0.�1233, �58�:2
�
���.2
�;2
�<2
�2�b�s�.���a�$��
-�G;�$is
�b��2�i$5�Y&ifcfg:�3�F�B�bi�>�wf��#B�P-K�^Ds�BA�F�8^!�e�es�
^!��
-p��5�K�%�=�P+vc ��3�R82�t"Re�%���X=/�r/fs�Y$�ٱ�2��l�`[s��B��!���2@�=�to�.�?�cW�t��:�/J�*re�&!��t�!��)�E���
��#�[��q�.�C���	ki_v�`_�_��+���2�[P���'�a��'����k��as�0F �.��@�AZn�C.�	e�1=��)�M�����s����ԡ�ad����"��Am�s�   �Tria��v0757�c�e--�Z�]��@ob�r6c��l�bS�7�H��:�b�bG���"�".�"��"�(������tU�YJE�(�S�Yhps�[��;�	.�+().�A�>���"5�4�0���9.2� �7794�0�0�-�{�B�t�.Isan�[�����B8279�8��F��8h��Hmo�RJ�#�;^�T�-a�9)PKCS#11�$?��84���x��F��Z�V���Db�Z
�s"��_���xvd���:���I�,�=�B�O/�u�
���k:�t.�D-�(F�,K�T=�4������d�W:�-�z: �:r��a�IT�� mon�%�����������.�tX�!{�r�496�L�t�7*���9����U�K�POSIX.1��	�{��<� 6)�1a�715�t)��
�&:�5	�Ov�8_��[d���6�-{�?M�L�1o�=��W�;�x�:�(S�@���(�YN���4��r7��c��@�9e�/���$}er���t�2n�;
n�	l��f��txy-A��2A�68�Q�r�������0	�W�u�C2�����U�4yu�c@�7o�;�r�O�KqZ�are Foundation entitlem� platform.

Security Fix(es):

* subscrip�8-manager: inadequate authoriz�Zof com.redhat.RHSM1 D-Bus�2terfac�1llows local users to modify�=nfigur�N(CVE-2023-3899)

For�)��details about the s��issue(s),�scluding� impact, a CVSS sc�G�
cknowledg�s�nd o�/r rel��d�F�!��,�f����R�� p��m lis�,�R�&ences���:.T��y�%md p�w�8s���n����
���vi�3�y f��Linux,�gp��ble with�uSysV�7LSB��it ��s. I��rovide�4ggressive��r��e��m capabilitie�����ocket�R��a��v����start�`���7off�ұ.dem�æ#�daemon�ekeep��r�
���c���uus�.�� cgroup��n addi����upport��napshot�c�W��t���q��P��t��mai�rs�Iun�ܱ�o�
poi��1�&s� �
bor��ns�	on��depend��y-base���rol��gic��can��so work as��drop-��re��c���Yysv�����/:�6ivilege es�Q��via��l�P��r�K26604�L

Bug�-p���|rash�0whe�st�pt���jve��lone file�����//�G/fs/�F(BZ#2190153)SQLit��s����brary��at�*�( �la��ngine. A large�Re�k�&92�N��ed�%��lete�A�!������l�isk��. �YAPI�(��ign�*�D��veni�:��e�M�x�ۡipplic��s��link��t���첲enjo��e�w���Jflexi�-y�Q����Ladm��st���yhass�pf���������Her�ql��: C�� due��isu��window func��.�0-24736�Nkexec-tool���R�8/sbin/�& b�����ut����
toge�����7�-sp����&n���kernel's �Vfeatur��
�o���l���7new�@��boot���Y
�Y ei��on�?�;l or�panic�B�E���ast�Ymechan��
�t��m�]��fro���:ex���ready runn�5�-�{[FJ8.6 �]:�_kedump�����V����mp���sc��b��ujitsu's
firmw�	�% ���5-lev�������enabl�>�89377)�xfs�Gg�
�`���o�����>XFS�R
�M��mkfs.�b�Cy�Acon��uct�1�?��*���D
gn�z�zf�t���
r����208391�ݭ�����,�̡^��y�ope�ng���Z�E: tl��r�n�{��do_�_�3�	opt��y�kad��:-aft�?free��NULL�X�fder���846���RPL-P IOTG/�
S�
: cpu �qu�4	�έ�179332)�;iscsi t�2t�
adl�k���am�Kost�
s�L	����ato���Uelf (i.���ne�(�	127.0�1)�A209�vHPEMC R�k�48 REGRESSION:�lpi-����: Skip�tl�
if���!��	iv�N�+sts�l6305�l�g[-rt]:�������._t��
:2526 b�����th��600�x�����W8623�WDy���ik�l
�ca��n��so��CPUs [rhel-8]�S59����y�
c�7��pi�rec�up��eam��x��up�|v6.3-rc�a��8.9�J	32�z�	:�زV�_bt�3_sp�]_���76390�7��Whw�Zson:�8�ms�%me�.y ��o�<c�=��hu�Qlb��cac�J�a66��I��l E810�3r�-n���re�� MACVLAN�F���/��ed��SRIOV��3214�cmlxsw: k����i��-usr-�X
���s-�Fs-net-�9�\
v�	-�U	p-po��	�h �9g��c���[
e�z756�zInv��d �rac�t�rpm�	pect��Docu�7��/��bs/zh_CN/�
/ma��-numb�	r������uEn����(��e��FEAT SPR�^
:�SS�NC4�%
��5���:��o
��e������
��0�
��.�5y�s���Q��B�A	n�%�[m��]	re
n�zbusy�����P���g	�1	��+�*.ma��q�0dir��map
lookup�f�"upgra�o 5.1.4-93.el8��12588�7ipr�T��G�^�t�D�%,�ch�����^tm�'
�h���cdv��d�H�U����$macvla��Ad��clim�me��W968��Ker�oos�
�u�en�ͫL��which���)r��G�V��your�Eby e�z���an�-e�t�c�^sen�vp���8d�����/�J�7n��ryp�e�m��
���9�<����|ea������p�� �	�thir�_rty�	�#k��d�
ibu���QKDC)���2-37967: MS-PAC ���d �6 ���e1��eComm�dUNIX Prin�ES�(CUPS)� ���ep�*�q���I,�$���L��	s��	c�'�W���	k��gh C�-G�[���>����o�������ga����.
�Th� �,������-�^�m�D���� b�m��dia�st��
purpo�
�Qdebug����Z���T�8do�F���/etc/grub2-efi.cfg�p�9�E.���j�O	�ovn-�m���X�:��OCP 4.14�8�`8�M
[���]��l�|��-4.5�,��8.8��9.2�:72��mic�[ode_ct���3��d�\���:�ors�/U�A�<�
�\to��0�����S��P���340982,�1804����+8��9733���ΟAd�Huawei Ul�W	Pa��2���7407�V�: Py�bn�!
���o��e�C���Hvoid�@�����07-4559��tig���
�
06�Si887�i��y�ug�o ���
p�bs���/213�)g�1c�!������W�/�POS����p�),�Am���%m)�P�in���W�\
 (nscd)�Db�]
ultip��og������ W�;�1�q���:	�ܱ����� �M�
l�y
��):�
��fl�$i�d.so���o�W�4911)�RSta�ad�Vg�"ddr�X�no-a���e�L527�Lpot���L�Q()�C8���Caih_i�	�A1����[%�_l2��_�r��le�_��q/blueto�/�7�Mc���;289���ci�
x�{vuln�����raff�� �6���U
�~��1281�|U�s�gK��ӄ�h829�hu�hp�k_�#_����
�l
��P�.�h�}Ev�u�235ÀOOB���J�פ��������I124�Ii2���F-of-b� �Qr�L�gen��l�
_�)_x�����i�
aneou�
�
�S��i���(�[z��
-by�$�410���4 -�� __c��r_us�]in�h �emb�c����9260��
LPAR�c�U��Phyp�6do�cD�#�<
�;
�G337�X��tp4l�us��spik�P���!8�+��- S�cifi�	t��:�	�ra����	���FIPS�0�6!��i�.x�K�9x < 6.z)��8�/���b�7�} �k
��0����BUG VROC�M	u�bVMD�o�Zy�,��et ��!���	1198�F���� t h��l�{����2�R�E4�;�owap����
ge�}���{!�	lls��	i��!n I/O�	ged�n�1�in�hc����5�Y*�_ON "��a��m/r��.c:1041!"�C__��_�_�^n_� ����vma->��	==�^�i65�2�%�PMI�*
��b����;67�;6����
�!o�o#mkv�m��no�Pn�O�i�"���drmg�N����1L3:�23��|8��P�DD2.0: Wro�@�ea_n�_���#�vpm����
�X451�Xb�C��c�xi��"�硴�:#���Ki�_msg�u��_3�*�_ESXi�d: Haswe�T���n
�!������M���6IBRS�d36�4en���V��m�3���L�$_���_v�(o������c_i�_g�(�~4���t�F�cRCT/APT�dal�o���E507�aac�Id�����grupt�"��!is����Y �ime�����Sadap�0be�&unu�: un� ���64�9Hy�Y-V���VM��/�
 I��{�A VF��/re�0#e�-�`54��rb�$�
�4-��'�(�����%�%mi����[��]�Q76�;Re�&�u3b8cc6298� ("blk-���pt�ze �cg_r��%_flush()"�����-�"-�H�(�6��
��I���

Sm�)C�Ju�����f�qiSCSI��to��,�>�a��
��to��' it��G�F���
���ed
�$�	�S!�=�T�������K(IP)�s��P�c3�f�>t���tmer�����N�NM�(�����/����s�����6�T,��%�F(�(�p�.v�
�rvail�0�x�V	��(
�e)�UE���K,�O��ss,�w
b�broadb��(WWAN�PPPoE�����U�TVPN�g��a v���~�;�6
t�+�R)���zf��"n�?�i���u���w
���"��r��v�g&��7�W+��>�e���O���@$���|��ownlo�A�T'���������
��s�HTTP, F��eLDAP��r��
G��de�
�S�F�&�3�0��-��M75��DIDN�Edc������!I�p�SCer�
�~V�A�)28��)�A����2�ZGr��U��TB�r%Load�GRUB� high�]�s���us�s�@��%l�:�]	odu��archi��a&����B�X
�
�'���3-��V�M�(���v�������	RL3�!�j12�.
No��2 ��2SAP�sd��+oy��L�x���mh1-90x162�X�U72���j�S�$ D�kSSSD)�W���y�=�-�k�1����Z�bo���4	�N�T'�U.��,�g�N�	S��S����NSS�	�!P�;� A�[M��e�ePAM��P��w���B���a��C�-end�ct�&�	���u�d��� s���[sssd]��r �m�PA�����'s2�_fq�d ��$s�"ed'�#�3�	����&��$�.���t
vy�����935�'��T0��*-�Wn��Asser��'p��> 1'���	../src/�,�d-d����3�',��d_��_��p�u
�O���[xml2�ci���*op���
+box�O	���L��^XML�� �u:�)�)�mlSch�n�1up����.T�O
��48�\�JH�R
�&�
�r!ct �ng�n'��(�)i�I�N94�
�@���,��s�,��Re‹��������u�x$���f,���{/�z�����|�wf�Ne r��s�
b�0���n�F-x (JIRA:�W-1449��aF��1�ӡ�go�\orph��s�f�)�9�?��.�-45344�^�:�~�in���(p�
�]n�-��y��;��d��a�ҥb6�H.�~�y��� �i��	 se�-�)� No�x��x�@��~���p��*g����
�}�"�����%p��P��k�;, p�g�/�n�g,�/�z	,��p, ��m�vm���,�
��
�pwdx�a��: ps�t�x01�/A�G	a��':���lMfw�����I�{�
s�xsoft�to�3��-�3���n:�	l����(�*���}&�&/�fish.����7�BAvahi�[
�,�:
�5DNS��$�&M�@c��#� /�i�M�5Z���Z&�i�&��	7�}d�do����-���9���~�	-a��a�9���,���
��,��in��-nd,��
�_%c­,�3�7�peo�,�C��0��+�,����fin�h�_�p�Y�P����a��:�-�x���|	�u�3D�0�3!981�B*��c-ar���=def�0!s�bynch��g�(Dom���{) �s�"�%�%(�Volv��=���~�Oe�L�;�T���_�js�%oa_��y�0-����IB�DUn���|#�E�
'_�pton�x#3��/��.�[8��gcr����!���IGBUS���h_�S�8"364�.7�,�=s���AF�se����!3N��|(S�_�k(�zi��!s��p����|d-2.7)�v73��J\4A��Lk��D-�NEDPATH o�: al�c051�11009��1�0583����586��sel���9y��{r���1���:�R��	�$��7�7����v���'if�*
_�httpd_��ssh�
�=<.9�U=z]��542�AVC�2��=ba-d�:pcd�M�_ex�_��_rw�Z627�6L�ap������|���/.1�g�.er�9�06)�<� 15��1l�oNVR������l�.E�=�|�
�R�08.z��936�/�j`���Ms�<M��1nut��#GNU T���L�38��(GnuTLS)�����6�#ph�algor��m�	t� �;SSL, �R�SD�	��	��:��%�vi����SA-PSK�R�}	5���4Ihe�6@�U-����fuzz�71�0L��6���)�3,��e�ibj�1-��n�Qp�'��l�wu�p�F�7&���},�l	a�q,�#7ce��s�6�	�# ��Gdy��l��/t�P�l��i�0������y���*�C�^�j�q(o��K������}:�'r��^+�sem��/�y��.py�*%i�.�-u�`�.�	�:
�ku�R�%0�P*�g�7-�V��	a��C�}��
o��'��
yCA'�v�I���=����i9v�Xr��d�ӥv�Xe�
��[FTBFS] rsa_pkcs1_�ici�5j���)�??s�-�w4�~_i�WD���7��9�]�n(���lF�
��
x��%i�m�V0d ��Efla��6�3)�P���z
T��5PUT�u��Z(2�7c�i�_������P�854�YJ��y (�sftp)�+tr�H�n�Y	��003��;: �SF��'��et�"z�nt�
54�4�H�,Re���3�c���y�b��re�Nv�	��DHCPv4�8�U�X�N�}20�4K��O7�OS�`������ml�w��>�|IPv6�4
�1���v*���y4�')�n::Tin��$s�F0�rs�
�/1.1�^(�t�r�P��<p�-�6-�V:���V�
�?��{�qP�:3�;�1486�z�x�M��-�$�����V
�P�ne���Q��B&�tm�4�Y��t�?���1uu�w@�I�d��7s�w8�E�E�Y�84if�8i�bfl�9����0�������פ!�5r=vmwgf�<�YPin�#_cm�x_�_��m�g80�W=Ou�	�;���&�f<�y�k<�N5���:�0�B�)�$'�!�1�W�693�O=GSM��x��qQ�\
�n�	�=6��,ZDI-CAN��S@�fCI���%�bD��C��/Input��/R��C��Ex���V�=��(�O�_��(�?Bof�֦�4-05�rN���K?amdgpu_cs_�9�f�in�^Ps/�!/�f8/�,���7.�a(5��
2�q��C4:���9��_��_�%<_�_��1-�7��nf_��Is��>nft_���!)_�*()�I�$10�M;���uG2��6��@�Q
eph�
��8��3�%;�A��01�Sc�Rn f���?�F��<�
�1�S�o�M�\*���8�,��05�Zvmx�'3�_27�9tx-�&+�Su�%�{i� ���#�	��bO��,Shif�,�R �j;��82��x��07�v�HR�}93�V�9do�l,�9��~��X�0on���9x��420��D��y4�S;��:�H
ver���9	nap���f�;90�<[RHVH] Mi�
�O
�+tw�~� ����K1�c��wo�c�bl�2�1�y30�;L�<T�/�c95xx ��/���)�l
��#�-/�/Cg�[A�@D. �i571����U]�^?bio�q6�G�
a�md)���2U���d
�[6�YB�4��a1995�X�RA�rtpq�$�
�e_�O
d_�.�J=˯3�BE���T3����alway��	���-ca�S�"l�074�l	�^[IBM���?�	U]�n��S��
qe��EXto �V�T4��u;�m.�/��6.4�%81�-4��@�/ki�
����2.11�h�KCS#��-,��������>9s,�*�4764�B�5� �'��:���L��7�\�}�G58�,CoP�� (����J]�T8��K�Je�`!�L�z��l��MFC ��0��1�B"p�L�D�P�A2�:0��Y�(�
7�E�=z�d�AP�j3is��ĔF�@�K3�V�K�����_"b���j��*k�P�(��l'�>���[�&9���Slot�X#�Cs�d�^�
Bl������Fh�Rl����N�� v1.5��d�T�her��_�2Mar�x%)�9�b"����/�p��X-�
���D��P�K�]�5��Y"�"����Nb�Qb�s��lr�;m�] "�u", b�n�#us�#�	���%��(����C�.�)I�����T�0(�8e�cr�	��Et�jup,�8�2���r�}u��]l��,rd��c��e���@#����:�D��qu�wcof sh��m�ec�\��L�a_CLOSE���4��^��%��s������J���8d�X�Xe�E:�3�q���n�^�>9n�P�s����5�P�s��+V�{&�t��p�x��yEwiki.�`79�OC�EU��}r�Q�� �	in �
t2��S�I��1Y�U�
a��J����X6.1-1�?�W��5#wb�� -t"�"#n�>d�Vj�
"�

p�Is��X3be����o�_Kˮ3��aE�Xf"�+�k�VL"�A�Id�-_m�O�a�A�a��������"�v"�N�@́9��4�ato�'�QJ�K��it�͡=e�(�@�'�g434�Be�<cl�)��G�],�.(BIN��,�0�	3��.��.N�]t�I. �E����3�,(�d);�����(�~`�J/���2t�L`�h����~;���j�=v�E���᣹�����Z� �WT�'�H�Df�3�I�a�(���i�i�����on�UIP�����G��i�Bwn���t��j�K�@!�m�%��m�mO�a���4�'��bhc�"(�6�y age��-�@ISC�J�(����e��h�-j�.���4��b�!�~OP���m����(�<�Y
�BB�d+�B�440�9�QKeyTra��	Ex�m�4c�Eum�{LD�>/EC v���
�0387�PPr�L%�rN�63 ����en�	r�C�a�Ehau�8�t���
/�^86���a�})�!�|)
�:|)
�|)T�4���1�a�4d�~AECDSA����)����Min�(a�X�Wl�]b�c2883�;�

�<
��J�Q���i]�s�i�b	��9'�B4�S0e��B96�
,��	WPCI/U�YHID��8�h0.z�#17�B��6�]��q�a�#-���o�iQ�%umer�i�3�n��
��+�@�_r���e���?3is���,���pto �I��,�	6�
ar��Qeb������I5�/	�X�/�ui�T�Y�
��j�L� ��K�����"Ɏ�� � ��/ed�	�H
un��%�e��2�xN�"<d���jof����-1��05�M���1654�:�D1 �j�:���k� ~S��shF�D\��Pm���<�-on���.���u�
&�3m�:pu�)��v�)n�U��,�x:����
�ܡ?S5paths allow writing outside of des�ation (CVE-2021-40153)

* squashfs-tools: possible Directory Traversal via symbolic link�R1072�RFor more�ytail��b�� the secu��y issue(s), includ��� impact, a CVSS sc�G�
cknowledgments�nd o�/r related�Fform��,�f�to�R�� pag�m��s�,�R�&ences���:.

Addi�
��Changes:�Ҥ��j �c�%�Tis��eas��see�focky Linux 8.10�w�! Not�7�E�UfromΕT�kernel p�a�ocon���ɤ\�!,��8��an�zopera�sy�m��S��Fix(es)���<������~�Plugga��Au�#ntic�~Modul�)(PAM) prov�.a��~set up a�7p�i�8with�ne���2�/ompi�m�Pgrams�h��le�H�}*��m:���Uunpriv�Pg�`us�bl��E�C�names�|e�4-22365�C��S���� ��grub2��=�#��2�x�?Gr�Unifi�VBoot Load�(GRUB)�Xhighly��figur��5customiz�b�:l�:�x���ar archit��ure. ����support�bvarie�����D�5�file���
�ute�V��hardwa�Fvi����:�-�C	-��flag can be�~�d by ����(pseudo-)��s�1048)�ROut-of-�nd�	r�� at fs/ntfs.c ma�Sea�	unsigned�ө�ex���%�^3-4692�^o�^r�G�]�9�:���*��@tr�Grou�]�2l��displays�7���IP�qets���i����Lpec�networ�-��Int�t) host�G��:�-r��m������n	�O�316�Ùlibssh is��ra� which�le��<SSH�tocol. It�v���. cli����yv�ppl�����: ProxyC�/�Jump fea�4�!inj���|ma�;ou�d���gh����6004)�mMis��checks��e�hn��lue�dig��!s�G91�B���<Kerb�
s����
�,�X,������
v���z�your�E�Velim�$��n�-�Xactic��"sen��pass�8d�v�e�/�J�un��rypt�ҩ&���s�s����e�ea�����}�ahelp�`#�u�ékrd�ty�#�#ke�Ctrib�ce� (KDC)�hkrb5��em�%��k�/�/src/�/rpc/pmap_rmt��645�;�Egssapi�k5sealv3�M61�F��
S���nS��i�%Da� �SSSD)�	�b������K'�'�#��{���?�r�te���5'i�7nd�me��isms��so�g��N�	S��S�n�z(NSS)�M�!��i�bfa��towar�<���� p�Jb��-e�� �n�ʣ�ultipl��f�Zt���)t s��c�sssd: R��O�� d�'���(z��l�q�HGPO�f fun���/�Qo����nt�2��37���Berk�y�"�
Dom��'(BIND)�p�H����p�)�C��(DNS��!�	�u�E���ڡ� (�d);���ol��l	(��v�j�)	��u�<w���u�W�+�~;���_*�=�Wify�za����i���(���Oly�`T�'y���{*H�4	 C�4�P���HCP�(���i�i���qu�Q���6�U���9��ge����own�c�t��R�Kaddr��Usub��mask�|br��cast�'�dhcp�[��l�W��
ISC ���requ�|��
en�Had�I�~r�.�����b�!9��
�a�i����me�,���kca��ex�iv��PU��40��QKey�L,p - Extrem�4���<�P�hSEC��
idator�O50387�PPrepa�M���63��ose�Uen�	r�C��~exhau�8�t����^86��Bug����rebuil�xf�GAPI�d	�x��-ex�l-��gcc���%r��C, C++, Java, F����, Ob���
��Ada 95 GNU��ell�����fi�H�}���
8.9�;����� err����Ismal��c��
[r�	-��
.z] (JIRA:�U-33426)�-'�upd���py�n-dns���tai���ns�����
�c��\�ga���2s�3def�����Z�a/�ta�J�o�P,�4��Dd�yp��clas�q�op�a��� ��:�xni���L�E�~tub��2948���dk-pixbuf�� �\���������Mext�,	ed
��ad�m�Һnew�F����	i���
kits��GTK+
��lut���_ ��:��Km���)u�C��&��2-4862�;�1
�d�������t�z��
C�S (�/��POSIX �x�k

�p�),�Ama��%m)�ڢi��6
cache��G	scd)���=p�+o���1 W�K+se���E���~not��	�.��:����ba��u���+f��g��	p ���
33599)�Hnull���	 der��f��P�r��
�Z���Z�3�a�Q��Y�����	��s��[1�[as�o��NSS c�I����
-��ngs�U�>
�>P��E��p�Ied,��]v��o��-��n�Q��m�
ngu�p���L�, ���
���oy��%��
ve�z���l�D������l. ���(�����y�ll�C�B�s�.�
&�w�	�b.�%�?�(P�t�7��emp�>&.T�o�!�07�3659�
�H�zi�9�6��vulne�&����%mbs��:o���045�J�p�����	on�G	�]�	rol��	��-w�'�-0�K
i�h�6��u�(����rg�z������	�u0�7���m��=c����(on��
��woke�e�log�5s�9
�om���8�/ecu�pkla-��at�2tim��
4029)�� u�'�J�>�{u���@���ts��r�x�1l�������m-�s-s��2�e�O�m.max_��>[���2124���S9*�E�6a�)n���"�W;-�
���Q��	��SA�{�m���o��24��dI��$����w�/�.c:�_�W
_msg()�03�Run�VMM�
��gger�<80���+�3��K25744�Li2c�801:�#�}3� �F�
sa��s�65�'*�Jpv���k*f�H�;�3ree�o��xt��{�:52445�Px86/fpu: Sto�l�Ton�4�4�u���fault�Yxsa���
����loop�1�q��60��żi�J2�219�F162�F���r�i����io��	�u1�f+��ia�
vb����
	��in�_�%_��_���,0-36777��b�Iu�Gu�
ag�����unin����*BOS �Jcrip��"	���]mt�� �,p��	��+
�Q���bad�a�
�Z�705���	/sm�V�Nil��rmb_����SMC-D �Rd�l�?��1�Yvt�T�]�*l������d��har�h�O�X�o
�
���O�|raid5_�
���330�O�uvc��o��-in�_qu�7_v4l2_�u���56�M:�idge:���&�,�-��"_�7�[�
_f�]h�\78�\�h�c75xx���W-���__�&_�Сg�^2�^p��E/�: �nk-lmi�c��%�G�8RDMA/siw�8�1�b�1�E1��id��ak��|��E�C`c�ڡ,`��711�:/s�d: �c_c��skb���5crash�ooo �����610�Rf��er�
f_t�v
s:�J�����Y�F��un����onym�=�$
���a
�K43�l���!!�U �U�51
�Z�S�Don&#39;t � �u���+��bu����n5Įxhci:�:isoc Bab�KB���ru��	�p�)lyī59�Whwm�(��:)�b�����M6�	w�V*��c8��1������d�k
���f�e-xmitâ77Ģ��rp�aS��*��E�_�?
_gui���t��Y�C�Yqed����	_cre��_�	_qp���I�tty�_�l�O��oft�8�����Fflush_to_l�R�8�do_�	_���0��()��kz�m()�Di�f
-�W���9�y�UDo �����?�kr�	il�b ��f�oy
s��#p�87�
�[ulp��d�gfs��!ç19�A���q#�����4	��urb_�m_dma�Q�USB:���ad��n�l_��e_����
2�	�R���4;�[�����
�at�|!e�]�\f��/�8�c�_br�_�)_pro�(6�qƺ9�\a��K	�.l�no�le�6�s�]7�O�
�G-stora�Pr�P��e-by-0��i��d200_��_�E.­�[	�
�e�_/�-��a��
�!_�tx��_�#��0���c	�b��v�7�Xpowe�#se����po� �(�W�Spapr_��_��ŦU�	6�io�I��-��-��_���3�?��-9kƑarray-i�7x-��	�6_ht�Kst�I(s���j9�rt2x00�f�4�b�$��	u�w�8��R5�]�4xml2���?d�op�0)�box�J�� 
�dXML�L�	O)�u:�o�?Re�.:�50�X
�0�
�0�
�"�C�pit���x&��0/��&u�a��b�; w��To�s�U� ,�i in����=g�j�a�:�Q, SE�it�"��h�:�k� �5-l���%����c����2�+�J
�fos���
a��
f�J�+�947�3�k�so�U�k&�|4�x�ga����)�����	�W�b"�D����#-��$purp�O!�Q�Vgi���En�c�	(���5!�O��$4.7��>����}*(���,�=9.4�<6�<�5c���!is�f��=ve��
���%�$�6g�O�o��q�W{B�too�BR/EDR PIN�i��"�~d�&�;�p�o��O�����>0-��HTCP-sp�$#��g�f ACK�I�B�Gi��se�W�	numb��K881,RHV��10�	ov�	��O�je��+����
���*l-smbios-w����Orm�M�"_�"��<	�����%�+hip��f�l3589�9t�!Q�6584, �3��j��b789�17�FQ�3�P8��mlxsw�R855�254�3�2���sPCI�
�Jm�	�2��]��0�	i�	m�, ���.��Ivo�F�a��}p�#'�*!�d%i�170�	hwrng:�-�	�^����/o�G��-���1��7�p�n5�k�&26��~�67�9�kd��amdg���	�z�x656�D�/�
�R�w
�Y	��
�_�
��a8�S�(T:�2�Gn��2�	is������2�z�/�]98���&�a��mp��z���e��3�1���739�Dm/da�/v�z)-�'&:�J� _��_��*y_�#"e_���6�*ppp_asyn�9
��0t MRU��64K��7����swap�j75�(�_�t�`��� ��7-�g	�,1SYN��)��70����ofo��!fy�-�c����E�seg����Z�n��ke ��_�_hd�Up��n��-&gt;h��X�t8��imc-pmu/�nv�7�8�RKVM���i�=����vm_s�Sx2�=1c�r���� �k,������_�4 �4�~*�nEDAC/thun�
�1In��#��#s�B��ri�"/ed��/_�
�E��ipv�Xs�t�7�W�1��#-ptr-��#�3�ptcp�Q�Ge-���
���-��82��Ko�974�_9�8�o��/bnx2x/�y�:96�q95�q�c3����1����Pß7�Li40�Q���WQ_MEM_RECLAIM�����
�����+8���I/�#Bai�1"ut�4rl�

�%0r�	��	UX a�z�b�$��,��18���v�A���681�7���49�Gc���h78�0��mISDN���	HFC_��up����Oudf��NULL��&�N�$_�+�7�t'�U���
!K�c�zn��-�r BUG�}5��lub��376!�� 297�g+* �Z$��9��FIPS�	g�;t��s�>(�Ebe�g�W�)"536���
6���390/cpum_cf��� ��p�Y4����i6��J��!�ublk��s�S /���>(�D���í9�"EH �]����	s  E��:  P��	��P�^0��� �(Eve�B/1050/Shi�z	)ɋ141��Lat�)y�&ike�U�4"tr�$G�m g��0h��-��1�2]Libnd�u �=(�J�*N�M�-7�M���%wr�Y	��o�9IPv6�4�%(b�D�	"�$��3�57a��$�dp�
�!
��`ceiv�
NDP��2���H:�*+�E�Aleng�����55�k�v����a��	��3	beyon�-d�[�,
em�J��5��Q1���
c��O��9�ing�SetV��<��h*ed�^6�r��6:�9s�l%�)P�F_c��_global�2n�O$��"�<���$4�on�h��, � s�"����s�Ale�%� ��/�	�D ���8�"��emp�7�I�5��`stm�
Clear�O+�<��s������9	Ėe���m����t��*��-��	���
�
�]�+quota�V���I�"TIPC�5
re��,mb�P	��<�rQ��368�nSUNRPC��a��=_im��_v2_�''���� ���A/idx���err�Wm����Xbl�c���by�[(�:�<182ĊR������
e�����<�m�-�\+n��c��;cy�����@�>�(
�
3�m<�f+�Q�A58��V(Keep xfd_��
����SR_IA32_XFD�M���.dbg��o�"�
_ON�L����ro�br�(�H�����	$�
�+:���&� ē��dc�sM�wto���6����mutex����bank�Q�T7���pen��f�.' �� ��8�����C nla_�>�-be��r-���]��NLA_��_STRING�^�2��m4����&7���5�
���921�2��8�[#�87��6�36�^�?0�q6�38������<#�873�586����j�."�
�9�;S��ٺ1�rc�+<�w��ga�Ke�M)�G��.���l��mat���(	p�]&�76�[AWS][�	]There�����L����W����-�j �RAmaz�(EC2 r8g.me�-24xl �+a��
3841���j
���p#2��g�hr�IEr��.9�<�L378�)Mic���LAN78�=�6�[
e�h
�u!�alu��
�
��:3�:[Hyp�,V][�L
�U�/hv_�Zvsc�G�MTOT�X���U��=� �-i_sb�r.�fsno�6�S�j6���-c�5:���S'�\'ag����$#�b�E-p�hier��y��40�r	��17���n0263�4�1�35�P�k4�;�3[RFE]�%�4�a's '�	_���_cmd'���$o�9�'���C[�`�$do�PA���97���=�7'�wB�h�6coll��e��O�w6�G��>	��Ov����"@�p�7�^�N�I
�o6pa/���=	�S
ia d����.�d_�j$�e6n�\��63�"�R![�!] �!2����[!�9�+�;�p#d�-ut�*�.s �s�.��rpm-ost���r��Cap�he��z'� 6� �GFS2�>�~9�Z8��'���"��81)Bu��-�r (��r/�c(/b�)���e�A
���h�Y�%�H��s�6/�i�-b�<�82n��
�/iu���h�f�pa�B(A�8�.��qsa�Uox���
�&�!�.
t= (--��424�s�$�<�f�g4�d�p���P	r�8P�,03�c�B�em�[�0doesn'���	�ze�(w�s��0���,�@� �!�9�J�t��t����D���H��?��T6��+[�l�M�i2���f��������@l�:A�j.�B�F�\se�\���T�e�q���N�@9�u��]� ��c��)��F�cri�a��Ft�|l�\Cp�rn��x�Js���k	�&�3=�a*�r�h��Cin��Bu����<�:-4.9.0�Eel10:�,SSAST�uOo��:�K 1 H���R��>si�����57�6����=����`�)����=m�`�x�S,���V5�]�NV�7LSB ��'����9�F�gg�ֺL�~�&l�P�p���u��so�^�RD-Bus��K�	or��r���s,�e�9�VIe���#�L�aQ�'k�~s �ʢ�(�:�����1��n�_I������n�mhot�)n�8s���q���&ai�9
�*�2a��
�;��i��In��bo�z6�=a�cNp�,H��E����
@c�X���NU�Qd�S-����a�
�Yysv����[��-]����h5�/��/etc/�L����.�����+�o-�T
�/s�V	�&�	�+�|to�1h���fV�	-�=�A���E	'�JU�V�eY��o�P�la�a��@��Kj�@�Y ei��o�,O�l �h	������~�7�(�Y��S�a�va�����]W��o�7�4�2y��4�-. ���{�-���.�%[�\���ng r�
x����u����7�h�2ldb������J�!���Ln LDAP�s�`�0Oto�E�&��
��c�?�kTDB�P	�.�����媛n���on���e�*���-.��� �?9������(�?��t�TUI/O �>�Ko��z����>�Oa�*y��vi���;�U���O��is��ill�N�Cd���8	eded�!750�
���4��N�f��}�m�pula�|��2��S��I�UV�T�k�i�V�6�m�ts��V Sa���T�a�e"�thos�b�d�*sha�\ �\Z�N�pmr�+���9]�Ti�~0�oc�8����1�*�H�b�i�EfGcrom static applic�
on security testing (SAST) (JIRA:Rocky Linux-35578)GNU nano is a small and friendl�Hxt editor.

S�_Fix(es):

*�?: runn�q`chmod`�E�own` ��the filename �eows �micious user to replace�-emergency�7 with���3symlink�6a root-�ked�-(CVE-2024-5742)

For more detail��bout�h�4issue(s), includ�΢ impact,�fCVSS sc�G�
cknowledgments,��o�/r��lat��inform��,�f��R�� pag�m lis�,�R�&��es���:.Expat��C�.brar���pars��XML docu�����8e�H: Neg��ve Leng�VP�FVulnerabil�n�2�O45490)�OInteg��Overf�� ��Wra��ou��<1�<i�<o�<�.�OpenSSL��toolki����mple��<�����e�Lay�r(�:)��Transport���(TLS) protocol��s we�Ȣqfull-str��P��l-purpose cryptog��hy�Y�?o��ssl: ��_sel��_n�_�z buf�#��rea�5535��T�micr�bde_ctl p�}�>s�yvid� updat�����SAMD�+�Vsor��Bug�`� Enha�u��(�s�r: kerne�local�Liv��g�+s����r���(R) Xeon�[rhel-8.10.0]�0859)тL���^ disclos���qAtom����|62�&|i�o�e���y5�2��hD�~���"SGX due����o�6ct �^cu�ˡ���ں8ҺPossib�Deni��of�CrvicĸP�-71�ri�L-�: R��con�H��s��u�p41093�pUn�^�O��behavi��i��C�@(TM) Ultra��z̃10�9	�tz��a�	���������ru�
�
var�ti��zone��J��e��en�Ld�%�Zs��Ub, whic�	ddr���3�?�:
c�Eg�X Notably: �0This�n������Z. ��
�G�Jnot��any u�	t�� �d�ZSev�T���m�e h�Xori�3�����W�=���>A�e����C����1�NEWS�^���lxy�a�,	�oha��
es�~
�G��v�@��igur�}. �\�I�[�.�^�|xt�a��API, dy��
�djust�ª����networ�
pology��x���%ot��nt. It�us�hdep��i�a�����|��� lug-in�yy�a�I���L:�n���th�X1��00 by���PAC����a�r��nt-�t
p���could �ult�4�G�
��660��grub2��6��'Gr��Unifi�_Boot��ad�n	GRUB)�ghighl��鳽us��iz�b�:l�:����r archit���H��sup��	a�� �U����sy�m�
compute�V��hardwa�U	������BL�1	nipp�V
�a/��/��/��r�F�B��per��label���"��e_obj��	t" SE�|�#�!�&39�H[���/G��/SCAP/��]�a��
�requir���ermis��s���-pc�.cfg�w588�m
�chro�su�2,�
d�ģc,�adv��d��K	�.N��T�P�g (NTP�)s�ei��y �ig����¬F���t���n�\
s��can�-n��iz��= cl�ߤB�s s���,�r�
�*��au��;�balso ����a���Sv4 (RFC 5905)�`��
pe�/�P�� �6to�m���^�����Z�En�;�"�AES-CM�-�"o��4.5.z���� �C��903�3
��crash�U��59112�3�����Ԥ�!,���%�"��Z�u���L
�	�(/blueto�I�E�'	�M�'_�o
_{min,max}_���
t()�d
24857)�Zdmae�t�
	fix NULL po���X���unregist��/nc��Z3-52�õ��H�
f_��tr�1_h323: Add�1te�H��bmp l���2r��¿6851�dt��_pipapo:��fre��v����O924�Owalk�q ��r�Hview�r�4�edu���]701�mKVM��lway��	lush�]�� #PF �
queue�	��	vCPU�ybe�'de�{oy�7ü76ļouveau�
k�{li��� t�
.Ġ6��bridge:�n���@�m�if�%�ޤ-���`35839��	s:��u���s�
-��[__�����,_type_g���g98��-di�,
:�ak������de��ed�If��	�
�Q9ȹ/mlx5e������^e�3
���?860đr8169���d
r�4����
up�Rn��a���Tx�iets.�`58�of: �:���#	che�i�_�'�#as�E854�]bn�r�Ovoi�
hift u�fi���4
�*qp�	_�c_�t_hwq�`0�ip�����b����sp��le�p�gc�E�:�: ��l9503�rm/i915/dp�hMak��PT�unshr���w�F40�"ipv6:�
v�Z���:de�f��fib6_nh��d�O6�dtipc:�c�;dst�c�t�f�o����v�N8��ACPICA:���t &#34;���I��:�pp��Rip��BAR�aYour�K�~��.�C�t�xprtr�Y�E�@�
����or�[s����pc�-_ep_c�t�p2-4877��bp�ٲ�6�B�rv��a�J��¥100�|p���f��in_v�d”�K4�)ibmvni����tx�]�	�skb l�y�E6���g���UAF�$
 �Mok�?f�	��E	�W�{�Wamdgp���u�null��Rr�\�'�N��8�5y �-NFT_DATA_VALUE�����
��˹207�gfs2�
��J�
in�%_�_�E�P��USB:�
�S�s7840���	���Wme�E24����Re�T
n�gn-zero��ue�E�h� _udp_�j2���o���Y�:k�0
u�6��OOB��l�zap�_env�S22�ev/�Y�;���)array�Z	-of-b�us�6sk�I30��K�;i���t��
�9��
�wri��
�o m�a�a��a�Tsw:�#
trum_acl_erp��n������O8�As�	skip����
p he���
as�Sipi�One�d���	�]�93�pa����di�-by-0� ��c�)_m�el������memcg�����f
�	�Lm_cg�0p_idr�N�sct�B��-ptr-�re�)���_s��().�M4935��mn���Kxfrm �l_�
�R���O���O�A�P�"_�c_off�_ok�T9�L�/
��a����-�N501�	ELF���.���e� _�dou��	��4682�4�	/�Uic��
dix-��Q�����
�(�#_���K	�976���0)���081�l�firm�^����$���g���d������6���U�ł�2��st�1��am��623�� -RPC�~�Zote�[d�
c��(��@��u��	�V �yen��its�/s��HT��at�me�Tism��xml�
-c��n�S�uo�"����gram����p� ��(��)�����Mr�e�on�1����f��7!,��s���+��c	��;g�Kb�r�lre�n�ti�S��!���1!�Kerb�E���auth��$�/����D��wy���E�_eli��u��n�-�act��f�pass�8ds�*�Jin�)���;��=�$������)�ƻ�each�G�M�a�%�' �	�-�	rd ��ty�J�#key�S�bu����KDC)�Y�	�Yu�or�Zy at��K�6�J�M#LDAP��en-s�c�Pit��L��`� D�(o�A�j	��F)�>'��d�lop��P#. �p �o�.�D�&����	�@mai���ed d���; �H����IP��.�9��C�bi��e�N��NAD�r�c� �EDCSA-SHA38�� NOT RSA)- sssd���w�)(L�-�STARTT�:e��`�P����le�.���4�y�f���$�z(Lib��%�M��(buil����%���k��t�V�zC���]�s�X���-GNOME��m��loop�,�n ��g�'����)'�3����ng���mo� s�����T��	 �4��m�0�<��7ed�t�
� bzip���*��av���,��-qua�ˣ����T ��)�Gbo���n�� �'���;��i��&sha�	�Q�3��@�5�s�����:�������BZ2_���
19-12900��=*�DoS�a�=_R�>�*��I5060�)��!so�w�
n��
�
���h�8�X�[�f�e�W�6�W�	web��O�x�b25���G���X�smugg����s���q�!�he ��
��$�v�j����t���p�l�+�	b�/
ry��͢Zma�(!�'�(�0�
n��
��!������qar�, g��f, ld, n��
�;copy��V,�����lf��,�H�p��line����
:��p-ba���9�-i�
h_��$��s.c�,8�,699������T�p�t&�>i�H'��s��e�}� �`� �a'�6� ed�n���2��3�A[ �: �dvb��
�a�o-af�_-�C��74� B� l2cap���y�_�J_�$"��V3�B�&��`BPF_PROG_TYPE_CGROUP_SKB�h���
�in�3LINK_CREATE��856�ptcp�|m�ua��_��r_d��t�M!���5�Pl�!��A�iM�I�PAM)�"�w
to ��
��7�(i�r(�nee�
r�f	��	��r)�H��pam�O�L� v�2l�[�h�)e�;�������BI��& Host�x4��
��%in�(_�
L�\���)�(r�(By�j�f96�#�/so�*������24���:���5�&, �����'�O+�!��D�����
��gnos��6�2�O
d��g�H+�P��"�>n��#�*��o��hcp ��	�H
028�(FE] Sudo�A�
��tu��!���6g��!�Y674�,$C��)c�N��(17�/[re�] �����4.����79�41��1�J8�J6��:up��,de��
1GB ��*2���
R��
��osr����.�	�,��hc-�y����$y�Sk�q755��I�	 /��/�/�N/sc�O��1���435�[Hyp�zV][�9]�/C��<�(�-l���.�hfs�<
��3�й`Șhv-�4�� И59�+[REF���y�5.���9��$���ru�����to����
�U����09�'�~1���'�f	�����.����%�V767���'y�E&���F�as c���al���h
(S)�XY �i�Q*�{�01�<
�N�kofs��Qr�#��	�T��,���
em����a�/�!��/�P,h���8�Eun�%�[m��	y �ot�sy�vS��c�c�,'���e"���R$�b'�$52402�f�Y���segfa�$�>6167�JPy�]����ed,���ve�=
��-or�e��m�Cl�hu���M�
m�,�����exce�y%�v�6�
��#vel��1��
���� ����At�]
a�nt��.��-�>���"��.�awi�w����
p�}: Virt��-�v�
) �2�}sc�Jt�_3n't qu�Ca�#��928�*�Z�H	�$��IPv6�̡Fu�n�4�.	11���]�
se�,�4�#��b�
�1�)in��Mecc�&h���6�1�an�)�D&�&�*�q��8_pkt_�-��(�UFO�[994��
lk-rq-qo�i�%q_�_wai�f-�0	�ke_��3!�008�#arm64�S#b�&R�]�17r�Q'n�R (li�-�u�$�p0�U��"�������-�H��'�lgo�.��N�8�N�F'�
SA�r)9;�e�gle���G�+f�V���s�"�is�*et�j�(rq�4p/g�"v�D�-�RVMOVP�|a��mVPE�N�
�/re��&�+�*�-��i�).�c_��6��"5025�5#v��/v�i��%I�&�!d�����?$occ�6%�in�Ak->�z �h��jS�/���"s D�F�@SD�3�����
�n���
�j&�� ��K����!���84�g��N�Q�]#S�ch�5SS�
�!���/war�<� ���0
�J�t!-end��2�)����,dif�Z�c'���&�|f��
�R Fa�((�M�<390�.�D���i;����� i���F�~��,�ex�"�}	���4m�
���#"��	��#626��
��is�*)�GPO e��*���g�	_�J@a��(s�b7�/��0�8*�of�
bz#2196521�M��Exc�C��"Do���3��' m��w�gg���_n��&�
��d�?�for�0ׅ712�
L�8�?0_OP�,YNDNS_�T
RESH_OFFSET� n�xr�#�=���h6�5?���ϲ�p��&�!�krb5�
i�Y
�K�b8507)Samba�H�)!���oS��M�f�o�="SMB�&����C���l%�Ul�(CIF�D�>�PC-�/���<machin�/��,, �	=��8�y��i��smbd-�7if�8O(n*n)�.	�2n����!https://�izilla.s�..�=#/show_�.cgi?id=1�0 )�w37��mdadm�+
a�4 or�w�
,��	��moni��T�:
����-M���; [INTEL�
�� BUG][VROC]��l_sub�?.n�*�2=ol�6/- �d
�a����2083�R�������b��Be�y��/etc/�!���K'���"��Dh�.�	��:101"�,����t ���.�Has�N�POSIX �^. V��/i�R��"��45���unz�8.���{	��#�,�YK���r,��)��9�=v��U�Z�b�KL�K"Z��B(1T�k-�zd�� �%��x S��a�`
E�t0�
��
97���%�.�����I���Q�4r���S�>���8�3ysV�7LSB ��`�7"ag��Y�a�ul�X�B�lJ��r*��RD-Bus����r�B
�	, o���P�m�æ#�	��keeps �:��qe���jc�.������	����sn�ho���W�_���J�P�B8���&�~������
����el�
�=��
�	�C�Ay�����q� ic��=�q)� 
d��-i�J�9�'�Yysv����I��s��s��ki����GDM���Y1�	U�D"���ere�Pe�w����5�[t��?f��s�	e��$587��v���y�D�Opti��/��VDO)���a& v�.�t�n�C ��	's�*�v
���^$e�[@d�,�&�o�of�_�&����'�Աy-P�;Upgra���9=�6����EAPP�Hm ����/usr/��#ec/�p���lvm --�*����P-on�@�i��65721���#s: �\s�nt��Q�%�@
����:)v�J2f�(
��351��Ei40�A�\Aby���'�$�6!�/� �>�a��J�K4�_ co� �a��ub�=��	o��&_rcv�_4_�H�Y12�S'�UN�	P����UP������p�*l��P�x�I��simi�^G���cups�S pd��@��+�mnj���B'�./��E�'$�c��PPD�~��717�
© 2025 GrazzMean