SOLV � � p 0 dnf 1.0 1.2�<��S3 Uꭁ��h~�J�bS�ΚH~0u �Q N x86_64 noarch bugzilla 2 .28-251.el8_10.2 11.el8 25.el8_8.6 36.el8_9.13 cve Copyright 2025 Rocky Enterprise Software Foundation final releng@rockylinux.org self None 2.7.3-4.el8_7.1 3 8.2-3.el8_8 9.1-4.el8_9 4-3.el8_10 5.el8_10.1 4.19.4-6.el8_10 6.4-6.el8_7 Moderate 4.16.4-2.el8 4.el8_7 8.0-425.10.1.el8_7 3.1.el8_7 9.2.el8_7 3.1.el8 77.15.1.el8_8 21.1.el8_8 513.24.1.el8_9 53.16.1.el8_10 27.1.el8_10 30.1.el8_10 2.1.el8_10 4.1.el8_10 5.1.el8_10 8.1.el8_10 el8_10 4.3-24.el8_7 1:1.40.0-2.el8_7 5.el8_7 6.el8_7 16-15.el8_9
3.el8_8
4.el8_8 8.5.0-15.el8 6.el8_7 22.el8_10 1:2.02-142.el8.rocky.0.2 _7.1.rocky.0.2 3.rocky.0.2 8.el8_8.1.rocky.0.3 56.el8.rocky.0.1 8.el8_10.rocky.0.1 2.32.1-38.el8 9.el8_7 42.el8_8 3.el8 4.el8_9.1 41.0-1.el8 8.0-1.el8 kernel-abi-stablelists doc Important 2.1.27-6.el8_5 sos -audit 0.187-4.el8 1.28.32-1.el8 6-2.el8 3.el8_8.rocky.0.1 049-209.git20220815.el8 18.git20221019.el8_7 33.git20240115.el8 239-68.el8
_7.2
4 74.el8_8.2
3 82.el8_10.2 3 3.7.0-1.el8 bpftool kernel -core ross-headers debug -core
devel
modules -extra info-common-x86_64 vel headers modules -extra tools -libs perf ython3-perf 1.28.42-1.el8.rocky.0.2 18.2-21.el8 2.el8_7 5.el8_8 6.el8 7.el8_10 30.el8_10 8.4-23.el8 _7.1 5-11.el8 9.1-3.el8 6.1-9.20180224.el8 2.9-20.el8 0.7-20.el8 1.el8 7.el8 1.45.6-5.el8 2.56.4-158.el8_6.1 3.0.7-4.el8 1.2-1.el8 8.0p1-16.el8 7.el8_7 9.el8_8 1:4.04-14.el8 3.14.3-108.el8 _7.1 2 17.el8_8.2 28.el8_9.1 1.58-2.el8 2.0.31-3.el8 3.7-2.el8 5.el8 3.18.0-3.el8 5.el8_7 9.0-2.el8 21.0-10.el8_9 2.0-3.el8 6.0-61.3.el8 8.42-6.el8 perl-DBD-SQLite ython3-sssdconfig 1:1.12.8-23.el8 _7.1
4.el8_8.1 2:4.3.6-48.el8 _7.1 9.el8_9.1 50.el8_10 18.168.6.1-110.el8.1 25.el8_10.1 2.19.0-1.el8 21.0-1.el8_9 2.1-4.el8_10 .1 76.1-1.el8 3.6.8-48.el8_7.rocky.0 10.3-1.el8_10 4-1.el8_10 NetworkManager-config-connectivity-redhat server dispatcher-routing-rules initscripts-updown grub2-common efi-aa64-modules
ia32-modules
x64-modules pc-modules platform-python ython3-libs test 6.04-6.el8 tzdata 0.23.22-1.el8 7.11-1.el8 8.4-28.el8 _7.1 3 1.31-2.el8 4.el8 4.6-1.el8 6.14-2.el8 8-1.el8 0.32-3.el8_6 :1.1.1k-14.el8_10 7.el8_6 9.el8_7 0.11.0.2-1.el8.rocky 1.3.1-1.el8 2.5.2-2.el8 6.4-165.el8_10 8.0-0.el8 1.el8_10 9-6.el8 3.10.3-8.el8.1 3.0-16.el8 9.el8 5.63-1.el8 7.61.1-25.el8
_7.1 2 3 30.el8_8.2 3 3.el8_9.5 1.1-4.el8 8:1.02.181-13.el8_9 6.el8 9.el8 curl libcurl -devel minimal ipa_hbac sss_autofs certmap idmap nss_idmap simpleifp udo python3-libipa_hbac sss_nss_idmap sss -murmur sssd -ad client ommon -pac dbus ipa kcm rb5 -common ldap nfs-idmap polkit-rules roxy tools winbind-idmap ystemd -container devel journal-remote libs pam tests udev 0.115-13.el8_5.2 5.el8_10.2 9.8.1-17.el8 1:2.00.3-7.el8 3.26.0-16.el8_6 7.el8_7 8.el8_8 9.el8_9 4.0.21-14.1.el8 25.el8 7.0-11.el8 20.el8 60.3-2.el8_1 8:2.03.14-13.el8_9
6.el8
9.el8 selinux-policy -devel oc minimum ls sandbox targeted 10.00.18-1.el8 Low NetworkManager -adsl bluetooth libnm ovs ppp team ui wifi wan expat -devel glibc-doc rub2-efi-ia32 -cdboot
x64
-cdboot pc tools -efi
xtra minimal kexec-tools rb5-devel libs pkinit server -ldap workstation libkadm5 microcode_ctl 0.12.0-0.el8 6.0-0.el8 3.2-2.el8 63.0-11.1.el8 4.el8_8 99-1.el8 1.0.6-27.el8_10 13.1-11.el8 3-2.el8 5.10-9.el8 2-8.el8 8.3-3.el8_4 :1.18-2.el8 6.1.2-10.el8 2.0.12-13.el8 6-1.el8 4.el8 2.0-3.el8 53-3.el8 1-17.el8 3.3-2.el8 4-1.el8 5-7.el8 4.46-18.el8 20.el8_10 9-9.el8 .7-16.el8 9.el8 0220726-110.git150864a4.el8 41014-125.git06bad2f1.el8_10 :9.11.36-5.el8_7.2 3.4.0-23.20180522git70f7e08.el8 6.8-48.el8_7.1.rocky.0 51.el8_8.1.rocky.0 6.el8_9.3.rocky.0 62.el8_10.rocky.0 7.el8_10.rocky.0 9.el8_10.rocky.0 4:5.26.3-421.el8 2.el8 5.0.0-10.el8 2.4-4.el8_6 6.2.1.4-4.git095f59c.el8 8.git095f59c.el8_8 8.30-13.el8 :2.0.8-15.1.el8_7 bind-export-devel libs dhcp-common glibc -all-langpacks common devel gconv-extra headers langpack-aa f gr k m n p r s t yc z be m r g hb o i n o r x s yn ca e hr mn rh s b v y da e oi sb v z el n o s t u fa f i l o r ur y ga d ez l u v ha k e i f ne r sb t u y ia d g k s t u ja ka b k l m n o k s u w y lb g i j n o t v zh mag i fe g hr i q jw k l n i r s t y nan b ds e hn iu l n r so oc m r s pa p l s t quz raj o u w sa h t c d e gs hn s i d k l m o q r s t v w zl ta cy e g h e i g k l n o pi r s t ug k nm r z ve i wa e l o xh yi o ue w zh u ocale-source minimal-langpack libblkid -devel fdisk -devel mount nsl smartcols -devel uuid -devel nscd s_db opencryptoki -icsftok
libs
swtok
tpmtok rhsm-icons samba-common pidl qlite-doc ubscription-manager-cockpit tuned -profiles-atomic compat pu-partitioning mssql oracle util-linux
-user uidd 1.0.23-4.el8 9.5-1.el8 5.33-21.el8 4.el8 6.el8 7.1-1.el8 repokey:type:id 2.0.4-10.el8 autofs c-ares -devel tdb ups-libs dhcp-client libs relay server nf-plugin-subscription-manager gnutls libsmbclient wbclient xml2 python3-cloud-what libxml2 samba
-test ubscription-manager-rhsm yspurpose samba -client -libs ommon-libs
tools krb5-printing libs test
-libs winbind
-clients krb5-locator modules exe qlite -devel libs ubscription-manager -plugin-ostree 0.9.3-13.el8 39.2.0-6.el8 _7.1 8.el8_10 cockpit-doc system dbus-common libssh-config vm2-dbusd platform-python-pip setuptools ython3-magic pip-wheel requests setuptools -wheel 0.1.18-1.el8 3.112-1.el8 5-1.el8 2.el8 62-24.el8 6.el8_10 7.20-3.el8 4.el8_7 1.0.3-12.el8 3.el8_7 1-5.el8 .4-8.el8 3.0-10.el8 6.el8 _8.2 9.el8_9.1 4.2-3.el8 5.el8 8-1.el8 .2-1.el8 9.1-1.el8 2.0-2.el8 11-20.el8 1.el8_7 5-1.el8 2.el8_7 6.0-2.el8 3.1-22.el8 33.el8 6.el8_10 2-12.el8 9.2-1.el8 0.2-1.el8 4.0-2.el8 4-1.el8 5.el8 4-6.el8 51.0-10.el8_10 8.el8 8.5-7.el8_6 1.2.206-1.el8 5.6-1.el8 8-3.el8 :0.9.3-26.el8 1.0.4-3.el8_9 4.el8 2.3.3-57.el8 _7.1 4.2.1-11.el8 2.13.1-4.el8 2.20-3.el8_6 5-10.el8 _7.1 1.el8_9.1 3.el8_10 5.el8_10 6.el8_10 3.2-4.el8 6.el8 48-4.el8 5.el8_8 6.el8_9 9-10.el8_10 3.el8 .1-9.el8 7-15.el8 _7.1 6.el8_8.1 8.el8_10.1 0180629-10.el8 5-19.el8 :4.6-17.el8 9.11.36-11.el8_9.1 4.el8_10
8.el8_8.1 3.1-23.el8 3.24-1.el8 3-4.el8 4.6.3-1.el8 8.0-10.el8 7-4.el8 4.1.1-6.el8 3.0-3.el8 4.20-4.el8_6 5.el8 5.0.0-11.el8_8 18.0-1.1.el8_8 el8 3.28-42.el8_4 6.2.0-6.el8_10 11.5-14.el8_10 7.17-14.el8 8-3.el8 avahi -autoipd glib object libs cockpit -bridge ws dbus -daemon libs tools evice-mapper
-event -libs libs multipath -libs racut -caps onfig-generic rescue live network squash tools file -libs glib2 -devel fam tests hwdata iproute -tc tables -arptables devel ebtables libs services utils kmod-kvdo redhat-oracleasm partx ldb-tools ibasan tomic -static cap -devel dmmp gcc fortran omp -offload-nvptx itm ldb -devel san quadmath semanage oup sh tdc++ tsan ubsan vm2 -libs ockd mcelog dadm net-snmp-libs ftables umactl -devel libs openssh -cavs lients keycat ldap server l -devel libs perl pam -devel _ssh_agent_auth ython3-avahi ldb ibsemanage nftables smartmontools ubscription-manager-rhsm-certificates tar xfsdump progs -devel 0.4.15-5.5.el8_10 8.2-12.el8 9.2-1.el8 6-10.el8_8 4.el8 3.el8 2.7.6.1-18.el8 3.1.3-19.el8 _7.1 3.15-14.el8 9.el8 repokey:type:str 0.6.4-13.el8 1:25.30.13.0-110.el8.1 25.el8_10.1 7.1-1.el8 2.1.1-1.el8 75-4.el8 4.7-26.el8_1 0211116-1.gitae470d6.el8 3.09.2-1.el8 4.3-5.el8 5-12.el8 .0-1.el8 1-3.el8 3-1.el8 5-2.el8 6-1.el8 6.0-2.el8 7.0-1.el8 1-2.el8_10 3.el8_10 2-2.el8_10 8.1-1.el8_10 8:2.0.8-15.el8 9.0.3-22.el8.rocky.0 3.el8_9.1.rocky.0 4.el8.rocky.0 adcli -doc lsa-sof-firmware -debug udispd-plugins -zos t -libs
-devel thselect
-libs bash -doc inutils lktrace ubblewrap chrony ryptsetup
-libs reencrypt dmidecode nf -automatic data plugins-core emacs-filesystem findutils reeipmi -bmc-watchdog ipmidetectd
seld use -common devel libs 3 -devel libs wupd gdk-pixbuf2 ibacm nfiniband-diags tegritysetup l-cmt-cat otop scsi-initiator-utils -iscsiuio wl100-firmware 0-firmware 5-firmware 35-firmware 2000-firmware 30-firmware 3160-firmware 945-firmware 4965-firmware 5000-firmware 150-firmware 6000-firmware g2a-firmware b-firmware 50-firmware 7260-firmware pmd libdnf ertas-sd8686-firmware 787-firmware usb8388-firmware olpc-firmware ibumad verbs
-utils kcapi -hmaccalc sba ndp fsidmap qb -devel rdmacm -utils epo hsm solv talloc -devel eam -doc vent -devel racefs user nux-firmware network-scripts-team fs-utils umatop opa-address-resolution basic-tools fastfabric libopamgt enldap -clients devel perftest l-Errno HTTP-Tiny IO -Zlib Math-Complex interpreter libs macros olkit -devel ocs libs pp rocps-ng -i18n ython3-audit cryptography dmidecode nf -plugin-post-transaction-actions versionlock s-core
s hawkey iscsi-initiator-utils libdnf repo user
nux-procfs pyverbs rpm solv talloc event urllib3 rdma-core -devel ealmd pm -build-libs devel libs plugin-ima prioreset selinux yslog temd-inhibit sign sync -daemon samba-dc-libs erpc mc-tools quashfs-tools rp_daemon udo tboot eamd pm2-tss -devel rousers -lib unzip vdo -support eritysetup xmlrpc-c -client yum -utils zlib -devel 0.314-8.14.el8 2022f-1.el8 rpm-apidocs cron 0-0.10.20200515gitb52ac13.el8 .0.3-4.el8 5.el8 1.1-40.el8 0-32.el8 5-1.el8 5-40.el8 0.1-4.el8 3-7.16.el8
7.el8_7
9.el8_8 3.1-3.el8 4-5.el8 6.3-25.el8 7.1-2.el8 2.1-40.el8 4-2.el8 4.el8 0.0-4.el8 2-6.el8 3.5-3.el8 2-3.el8 4.0-1.el8 2.el8_10 10-2.el8 5-27.20150602git.el8 .0-1.el8 40.el8 2.20-11.el8 6-6.el8 .1-12.el8 2-4.el8_2.1 7.0-40.el8 7-6.el8.1 8.0-21.el8 0-4.el8 9.0-3.el8 7.el8 1-1.el8 24-1.el8 6-2.el8 1.0.0-15.el8 1-19.git036e314.el8 3-11.el8 3-4.git848bcc6.el8 4-3.el8 6-3.el8 7-3.el8 1.32-6.el8 5-5.el8 8-3.el8 13-2.el8 4-2.el8 5.1-1.el8 6-5.el8 2.0-10.el8 1.el8_10 .10-23.el8 1-2.el8 4-15.el8 5-10.el8 5-1.el8 8-421.el8 2.el8 3.1-2.el8 3.el8 40.el8 5-8.el8_6 9.el8_7 3.0-3.el8_3.1 8-421.el8 2.el8 4.29-5.1.el8_4 4-10.el8 5.3-1.el8 4-4.el8 7-6.el8 7.el8_10 .8-1.el8.rocky.0.3 2.el8.rocky.0.1 4-9.el8 8.1-1.gitbbf7e8c.el8 6-0.2.13.0.1 29-8.el8 _7.1 3-1.el8 8-1.el8 9-13.el8_5 4.el8 :0.3.0-12.el8 1.10.5-1.el8 2.el8 6.0-1.el8 0.11.0.2.1-1.el8.rocky 2.10-1.el8 2.6-50.el8 1.el8_8.1 7.el8 62.el8_10 3.3-4.el8 5.el8 4.6.0-22.el8 3.el8_10 5.1.4-102.el8_8.2 13.el8
4.el8_10.1 83.el8 8-25.el8 _7.1 30.el8 7.1-3.el8 2.0-0.52.20160912git.el8 .24-6.el8 5-5.el8 _8.1 6-14.el8
_10.2 8.el8 1.0-25.el8 2-11.el8 3.0-1.el8 4-1.el8 2-1.el8 .0-1.el8 9-13.el8 1-18.el8 3.3-3.el8 0-117.el8 25.el8_10 6.12-5.el8 6.el8_10 4-1.el8 4.el8 .19-1.el8 5.2-1.el8 62.3-2.el8 5.el8 6.el8_10 7-10.el8 .6-11.el8 9-1.el8 2.el8 .5-15.el8.rocky.6.3 8-3.el8_10 3.1-5.el8 1-1.el8 :0.92-3.el8 1.30-6.el8 _7.1 9.el8 9.0-3.el8 3.5.8-4.el8 5.13-2.el8 8.0.1763-19.el8_6.4 3.1.20-12.el8 8-4.el8 5.el8_8 7.el8_9 2.2-15.el8 3-2.el8 4.0-4.el8 2-39.el8 .0-11.el8 1-5.el8 7.el8_9 8.3-2.el8 32.0-6.el8 4.1-7.el8 6-6.el8 .16-5.el8_6 6.el8_7 8.el8_9 .3 8-6.el8 .0-2.el8 4-4.el8 :180-0.el8 9-0.el8 95-0.el8 2.1.0-8.el8 4.0.0-0.el8 18-15.el8_6 1.0-1.el8 1-5.el8 3-4.el8_7 5-7.el8 2-1.el8.rocky.0.1 4.el8_10 6.el8_10 5.el8 .1-4.el8 3-20.el8 1.el8 5-2.el8_10 5.el8 .2-2.el8 93.2-1.el8 :1.9.1-5.el8 2.027-3.el8 1a15-44.el8 0220809-1.el8 2.20230214.1.el8_8 808.2.el8_8 30808-2.20231009.1.el8_9 40531-1.el8_10 910-1.el8_10 5.01-20.el8 15-2.el8 8-2.el8 3.4-12.el8 5.1-10.el8 6-5.el8_3 2.9.0-2.el8 30-2.el8_9 6.0-46.el8 7.el8_10 15-1.el8 2.7.17-87.el8
8.el8_7 8.7-88.el8 5-7.el8 0.9.0-4.el8 8-5.el8_3.2 .40-47.el8 9.54-4.el8 B.02.19.2-6.el8 ModemManager -glib OpenIPMI -lanserv
ibs perl accel-config -libs l rpwatch t las -corei2 -devel devel bluez -hid2hci libs obexd olt rotli sdtar zip2 -devel libs checkpolicy kconfig ifs-utils ompat-hwloc1 nntrack-tools reutils -common
single pio ronie -anacron noanacron yrus-sasl
-devel gs2
sapi ldap ib md5 ntlm plain scram daxctl -libs bxtool evice-mapper-persistent-data iffutils lm-lib e2fsprogs -devel
libs fivar -libs lfutils -debuginfod -client -devel vel libelf -devel s nvironment-modules thtool fcoe-utils ilesystem ontconfig
-devel reetype -devel gamin wk dbm -devel libs isk ettext -devel libs fs2-utils lusterfs -client-xlators
fuse
libs
rdma mp -c++ devel nupg2 -smime pgme pp rubby settings-desktop-schemas sproxy zip hdparm wloc -libs icu ma-evm-utils
0 nfo itscripts pcalc rutils set -libs traf-ng utils -ninfod rqbalance sns-utils
-devel libs jansson imtcl son-c kabi-dw bd eyutils -libs
-devel mod -libs redhat-oracleasm-kernel_4_18_0_425_10_1 (3_1 ledmon ss ibacl -devel io -devel rchive babeltrace sicobjects pf cap-ng -devel
python3
utils ollection m_err
-devel ps roco db -utils hash fabric fi -devel gcrypt -devel hbaapi ugetlbfs -devel
utils icu -devel dn2 ni_config lockfile mbim -utils odulemd 1 netapi filter_cthelper
queue ftnl ghttp2 l3 -cli devel oc path_utils cap roxy sl m2 -compat wquality qmi -utils rabbitmq ef_array port-filesystem seccomp linux
-devel utils pol -devel s toragemgmt -udev ysfs tasn1 db -devel irpc -devel raceevent uring sbx -devel varlink
-util erto -devel libevent xcrypt -devel mlb slt zstd -devel ldpad m_sensors
-devel libs db-libs ogrotate shw of scsi ua-libs z4 -devel libs make -devel n-db pages cstrans emstrack test86+ icrodnf okutil zjs52 60 tools r nano curses -c++-libs ompat-libs devel libs dctl -libs et-tools tle work-scripts wt fs4-acl-tools tsysv umad vme-cli opa-fm enhpi -libs sc m -libs sl-pkcs11 s-prober p11-kit -devel server trust am_cifscreds rted sswd tch ciutils -devel libs re -cpp devel utf16 32 2 -devel utf16 32 sc-lite -ccid
libs erl-Net-SSLeay Socket igz olicycoreutils -devel newrole restorecond pt -devel stfix smisc ython3-dbus ethtool gobject-base pg libcomps nl3 selinux toragemgmt openipmi pwquality samba-dc chedutils etools tdb quota -nld rpc warnquota rasdaemon epokey:type:flexarray ng-tools pcbind samba-ldb-ldap-modules tools usershares nlock-lib ed tools-console g3_utils -libs pio hadow-utils -subid red-mime-info im-ia32 x64 nappy trace unnel yslinux -extlinux tdb-tools pm-tools -pkcs11 2-abrmd tools race-cmd route ss2 usermode space-rcu vim-minimal rt-what m-dump-metrics -devel watchdog hich pa_supplicant xz -devel libs zsh 0.074-2.el8_9.1 3.el8 11.0-8.el8 8-1.el8 314-8.22.el8 4-3.el8 6-17.el8 8.el8 7-3.el8 .0-1.el8 3-1.el8 9.4-3.el8 1.11-17.20190603git.el8 5.0-11.el8 2.el8_10 24.2-5.el8 7.el8 4-1.el8 59-421.el8 2.el8 9-2.el8 5.32.2.9-110.el8.1 25.el8_10.1 :1.1.28-1.el8 0-421.el8 2.el8 9998.11-7.el8 26.1-7.el8 _7.1 39.31.5.1-110.el8.1
25.el8_10.1 2.12.2-7.el8 20.0-2.1.el8_1 3.el8_8 5.el8_10 3.1-1.el8 0191128-1.el8 210805-1.el8 2.2.54-80.2.el8_6 g-1.el8 3c-1.el8 4a-1.el8 b-4.el8 28.61.2.24-110.el8.1
25.el8_10.1 :20220726-110.git150864a4.el8 41014-125.git06bad2f1.el8_10 3-3.el8 .18_2020.04.29-1.el8 6-9.el8 9-9.el8 9.31.5.1-110.el8.1 25.el8_10.1 41.28.5.1-110.el8.1 25.el8_10.1 7.4.3-11.el8 8.24.2.2-110.el8.1
25.el8_10.1 83.5.1_1-110.el8.1 25.el8_10.1 9.221.4.1-110.el8.1 25.el8_10.1 boom-boot -conf
grub2 ca-certificates rda ontabs ypto-policies -scripts dejavu-fonts-common sans-fonts mono-fonts erif-fonts efi-filesystem lfutils-default-yama-scope firewalld -filesystem gettext-common-devel ipset-service kbd-legacy misc patch -dnf sc liberation-fonts -common mono-fonts sans-fonts erif-fonts icu-doc storagemgmt-arcconf-plugin hpsa-plugin local-plugin megaraid-plugin smis-plugin usbx-devel-doc ogwatch man-db-cron obile-broadband-provider-info ncurses-base term etconsole-service vmetcli pcsc-lite-doc erl-Math-BigInt olicycoreutils-dbus python-utils s_mem ython3-boom configshell firewall libproxy ply olicycoreutils ywbem rtslib slip -dbus quota-doc nls readonly-root setup yslinux-extlinux-nonlinux nonlinux tftpboot tem-storage-manager target-restore pm2-abrmd-selinux una usb_modeswitch-data patch:RLBA-2019:1957 3337 522 9 34 7 42 6 58 93 6 614 6 21 7 8 34 45 64 7 93 778
20:1759 68 81 91 822 39 46 50 3 71 91 902 10 9 4434 5 7 52 88 99 501 12 22 38 57 64 80 92 600 841 1:0564 1587 91 9 612 9 28 60 81 7 9 91 6 8 9 709 10 31 2 3049 594 4353 4 63 71 7 9 83 97 406 11 2 21 41 2 3 5 6 9 53 4 6 61 70 5 7 83 96 501 5 7 8 12 6 2:0315 1994 6 7 9 2000 6 9 15 8 23 4 7 34 5 40 1 4 6 54 60 1 2 3 4 73 8 9 80 8 9 91 5 7 8 9 101 8 11 4 5 6 7 8 22 5322 815 6459 7107 15 6 404 678 9 81 2 4 6 7 8 9 91 3 4 5 6 7 8 701 2 3 5 6 7 8 10 1 2 3 4 6 7 8 21 2 3 4 5 6 7 8 9 31 2 3 4 5 7 8 9 40 1 2 3 4 6 7 52 3 4 5 7 8 9 60 1 2 3 4 5 6 7 8 9 70 1 2 3 4 5 6 8 9 80 1 3 4 5 6 7 8 9 92 4 5 6 8 9 800 1 2 3 4 5 6 7 8 9 19 25 8 9 32 84 8785 9028 3:0085 6 90 4 7 8 104 5 6 7 9 11 20 1 4 658 830 1 4 6 40 1 1300 565 7 8 70 1 2953 6 7 66 78 9 84 91 6 7 3007 10 6 36 43 8 60 3 4 6 102 3 414 841 4 5 6 8 4279 518 21 2 5 6 880 5354 6797 7080 182 5 6 8 91 2 210 1 4:0111 7 8 898 10663 735 1151 2 3 7 8 62 602 3 4 5 6 9 739 3136 7 40 1 2 9 50 1 2 7 8 9 64 5 7 9 71 3 4 7 9 80 1 2 6 7 90 5 6 7 8 9 200 1 5 6 16 20 1 3 5 30 1 2 6 7 72 4 358 81 4049 5915 6976 7 80 1 2 3 8805 54 5 8 61 6 EA-2019:3448 511 608 77
20:1767 4468 87 506 52 5 6 87 96 680 727 67 802 5587 1:1658 73 707 12 20 4405 34 50 88 2:1869 954 5 6 90 2014 29 7719 56 82 97 3:3843 9 50 4995 7250 4:3168 209 27 35 8159 852 7 SA-2019:3553 643
20:0633 902 1766 852 2231 755 3654 4436 51 1:0618 1586 600 9 27 31 702 2575 4373 81 413 26 51 510 3 2:0658 1537 46 991 2031 43 4991 5095 311 809 13 8 6463 7089 105 8 683 92 700 15 20 30 45 90 3 928 8638 3:0049 96 101 3 10 6 73 284 625 832 3 5 7 8 42 1140 405 566 9 930 3106 584 91 837 9 40 7 4102 419 98 517 20 3 4 9 706 864 5455 7187 9 90 207 4:0155 253 6 10281 379 779 943 601 7 8 10 5 782 4 2722 3138 9 63 84 211 33 68 70 1 5 341 4 7 618 26 67 4211 620 5101 530 6422 975 86 9 7848 8856 9 60 922 9502 73 689 5:0012 65 83 repokey:type:relidarray
num sitory:solvables solvable:arch buildtime conflicts description evr name patchcategory
rovides summary vendor update:collection :arch evr filename name list reference :href id title ype ights severity tatus ���
����j�j�J�J�]�]�N�N�O�O��� � �
�
���|�|����������� � �
�
�����
�
�)�)�H�H���e�e�f�f�g�g�h�h�i�i�j�j�k�k�l�l�m�m�n�n�o�o�p�p�q�q�r�r�s�s�t�t�u�u�v�v�w�w�x�x�y�y�z�z�{�{�|�|�}�}�~�~��� � ����������������� � �
�
�����
�
������������������������������������� � �!�!�"�"�#�#�$�$�%�%�&�&�'�'�(�(�)�)�*�*�+�+�,�,�-�-�.�.�/�/�0�0�1�1�2�2�3�3�4�4�5�5�6�6�7�7�8�8�9�9�:�:�;�;�<�<�=�=�>�>�?�?�@�@�A�A�B�B�C�C�D�D�E�E�F�F�G�G�H�H�I�I�J�J�K�K�L�L�M�M�N�N�O�O�P�P�Q�Q�R�R�S�S�T�T�U�U�V�V�W�W�X�X�Y�Y�Z�Z�[�[�\�\�]�]�^�^�_�_�`�`�a�a�b�b�c�c�d�d�e�e�f�f�g�g�h�h�i�i�j�j�k�k�l�l�m�m�n�n�o�o�p�p�q�q�r�r�s�s�t�t�u�u�v�v�w�w�x�x�y�y�z�z�{�{�|�|�}�}�~�~��� � ����������������� � �
�
�����
�
������������������������������������� � �!�!�"�"�#�#�$�$�%�%�&�&�'�'�(�(�)�)�*�*�+�+�,�,�-�-�.�.�/�/�0�0�6�6�;�;�<�<�b�b�c�c�Y�Y�Z�Z�[�[�\�\�]�]�^�^�_�_�`�`�a�a�b�b�c�c�d�d�e�e�f�f�g�g�h�h�i�i�j�j�k�k�l�l�m�m�n�n�o�o�p�p�q�q�r�r�s�s�,�,�-�-�.�.�^�^�c�c�`�`�d�d�e�e�4�4�3�3�_�_�`�`�%�%�o�o���*�*�z�z�{�{�����>�>�0�0�I�I���\�\�]�]�^�^�e�e�f�f�g�g����� � ������b��b�s�s�.�.�/�/��� � �����x�x�8�8�{�{�)�)�5�5�#�#�?�?�����'�'� � ��_��_�;�;�!�!���f�f�*�*�@�@�+�+�,�,�-�-�q�q�>�>�?�?�y�y�L�L�M�M�S�S���C�C�D�D�o�o�C�C�9�9�h�h�i�i�����]�]�^�^�=�=�D�D�E�E�b�b�n�n�\�\�=�=�d�d�V�V�I�I�g�g�}�}�����������l�l�m�m�n�n�o�o�p�p�F�F�����h�h�i�i�$�$�%�%�&�&�s�s�t�t�H�H�|�|�!�!� � ���:�:�;�;�@�@�A�A�u�u�t�t�p�p���t�t�u�u�v�v�1�1�"�"�#�#�k�k�l�l�m�m�A�A�_�_�d�d�e�e�'�'�(�(�)�)�*�*�+�+�L�L�M�M�N�N�O�O�u�u�m�m�6�6�5�5�6�6�7�7�8�8������������f��f�k�k�p�p��������� � ���������~�~�p�p�n�n�P�P�#�#�$�$�v�v�Z�Z�[�[�\�\�n�n�
�
�v�v��� � �
�
�Q�Q�y�y���������!�!���������F�F�(�(�q�q�r�r�&�&���R�R�S�S�r�r�s�s���P�P�Q�Q�o�o�1�1�2�2�3�3�4�4�5�5�6�6�7�7�8�8�9�9�:�:�o�o�f�f�g�g�i�i�-�-�D�D�E�E�V�V�W�W�X�X�Y�Y�4�4���L�L�����&�&�'�'�����w�w�����P�P�H�H�G�G�X�X�3�3�4�4�l�l���
�
�w�w�x�x�+�+�
�
�S�S�T�T�E�E�Q�Q�y�y�Y�Y�Z�Z� � �B�B���U�U��\��\��\��\�J�J�Y�Y���0�0�2�2�<�<�?�?����� � � � ���U�U�:�:�z�z�"�"�M�M�j�j�k�k�A�A�v�v�W�W�x�x�y�y�z�z�`�`�a�a�(�(�)�)���,�,�-�-�.�.�/�/�q�q�����?�?�@�@�A�A�B�B�h�h�i�i�@�@�b�b�y�y�y�y�y�y�y�y�z�z�{�{�|�|� *�!*�"*�#*�(*�$*�%*�)*�&*�'*�(*�)*�**�+*�,*�-*�.*�/*�0*�1*�2*�3*�4*�5*�6�M�7�M�8�M�9�M�0�'�:�r�;�r�2�2�z�z�{�{�|�|�}�}�~�~�m�m��VVWWXXYYZZ[[\\__]]^^``aabbccddeeffgg�}�}�~�~�k�k������� � �!�!�"�"�#�#�$�$�'�'�(�(�,�,�-�-�.�.����� � �!�!���r�r�,�,�-�-�.�.�/�/�0�0�1�1�2�2�[�[�c�c�d�d�h�h�i�i�l�l�m�m�n�n�o�o�p�p�q�q�r�r�s�s�t�t�u�u�v�v�w�w�x�x�y�y�[�[�����+�+�v�v��� � �5�5�I�I�R�R�6�6�u�u�w�w�I�I�}�}�|�|�}�}�����e�e�g�g�\�\�F�F�G�G�H�H�I�I�J�J�K�K�L�L�M�M�q�q�r�r�s�s�a�a�f�f�j�j�k�k�}�}�~�~�K�K�.�.�/�/�0�0�A�A�B�B�C�C�����R�R�����C�C�D�D�$�$�%�%�~�~��� � �����������t�t�u�u�v�v�w�w�x�x�y�y�z�z�{�{�N�N�O�O���W�W�X�X�K�K�g�g�����$�$�1�1�@�@�J�J���%�%�&�&�G�G�S�S���������=�=�>�>�?�?�@�@�A�A��� � �3�3�Y�Y�Z�Z�X�X���T�T�U�U�{�{���
�
���N�N�3�3�Z�Z�[�[�*�*�+�+�,�,�;�;�<�<�
�
������������������&�9�9�:�:�;�;�<�<�=�=�>�>�E�E�O�O���B�B�T�T�t�t�u�u�v�v�w�w�L�L�>�>���W�W�<�<�=�=�>�>�?�?�C�C�a�a�b�b�c�c�������U�U�V�V�W�W�X�X�G�G�x�x�X�X�Y�Y�Z�Z�c�c�1�1�2�2�3�3�4�4�5�5�7�7�8�8�9�9�:�:�M�M�N�N�O�O���M�M�N�N�O�O�D�D���!�!���]�]�^�^�_�_�`�`�x�x�y�y�z�z�{�{�/�/�0�0�1�1���]�]�^�^�n�n�������������������5�5�%�%�;�;�<�<�=�=�E�E�F�F�{�{�������w�w���l�l�j�j�|�|�2�2�J�J�K�K�~�~�6�6�7�7�8�8�9�9�e�e�f�f�j�j�����F�F�G�G�Z�R�[�R�\�R�]�R���������������������^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q��r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� �
���
�������V�V�K�K���� �� �� �� �� �� ���������`�`�a�a�b�b�c�c�d�d�"�"�#�#�$�$�%�%�&�&�'�'�(�(�)�)�*�*�����
�
�������[�[�P�P���<�=�>�?�@�A�B�C�!�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� �
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� �
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� �
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�����������_�_�m�m�\�\���B�B�"�"�#�#�$�$�7�7�H�H�T�T�U�U�V�V� ��^�����b�g�h�-�:�;�<�j�5�7�8�;�<�o�G�H�r�C�R�U�u�F�c�v�h�x�H�J�L�s�u�M�G�I�m�r�|�~� ���
��������!�$�'�,��9�N�I�K�R�S�Z�[�^�d�i�k�p�s�Q���� �
��
�����������$��i�o�L����"� �'�%�)�&�@�1�3�9�?�)�D�+�.�/�0�6�,�7�8�I�K�5�Q�S�;�W�=�>�?�g�i�j�I�J�K�l�t�y�{� �X����Q�S�T��V�W�X��Z�`�a�$�&�\�j�k�B�_�`�n�w�R�(�9�)�9�*�9�+�9�-�e���,�6�-�6��.�H�/�H��$�p�%�p��0�+�1�+�2�&�3�&��4�U�5�U�6�U�7�U�K�U��8��9��:��;��.�<�e�=�e�
�z�
��>�%�?�%�@�G�A�G�
�B�a�C�a�D�~�E�~�J�~�F�~�G�~�H�~�I�~�_�J�A�K�A�L�A�M�A�N�A�O�A��P�>�Q�>��R�<�S�<�T�9�U�9�V�9�W�9�X�9�Y�9�/����`�\��]��^��_��`��a��V��a�b�F�c�F�d�~�e�~�f��g��h�@�i�@�0�j�;�k�;��~� ��l�S�m�S��o�~��n�7�o�7��p�s�q�s��r�.�s�.��t�5�u�5�c�v�R�w�R��x�B�y�B��z�q�{�q��Q��R��S��T��U�� �|�k�}�k�~�k��k�!�"�d��o��o�e��I��I�f�����#��/� �/� � �
� �� �%�
�1��1��O�
�O��G��G��G��G��G��G�&��n��n�1�2��$��$��$��$�'��/��/�)�j��3��6��6��6��6� �6�!�6�"�6�#�6�*�$��%��&��'��+�(�J�)�J�,�*�=�+�=�5�,�W�-�W�6�.�1�/�1�0�1�1�1�2�*�3�*�.�4�W�5�W�L�W�M�W�/�6�P�7�P�8�P�9�P�\�P�7�:�:�;�:�0�<�_�=�_�>�_�?�_�8�@�\�A�\�1�B�Q�C�Q�9�D�Y�E�Y�2�F��G��3�H�}�I�}�i�J�.�K�.�L�N�M�N�4�N�Z�O�Z�P�x�Q�x�6�R�<�S�<�k�T�1�U�1�V�1�W�1�X�1�Y�1�Z�1�[�1�l�\u�]u�^u�_u�`u�au�bu�cu�du�eu�fu�gu�F�+�h��i��j��k��m�l�.�m�.�n�.�o�.�9� ��n�pU�qU�rU�sU�tU�uU�>�|��:�>�,�?�v��w��x��y��B�J�C�J�D�J�E�J�z�+�{�+�=�|�d�}�d�>�~�^��^�?�m�.�@�?��A� �X��X��P��P�@��!��!��!��!�B��`� �`�C�
�o��o�A��-�
�-��-��-�B��1��1�D��i��i�E��?��?��?��?��?��?�p��r��r�F��g��g��g��g� �S�!�S�"�S�#�S�$�S�%�S�&�v�'�v�I�(�L�)�L�J�*�`�+�`�,�`�-�`�K�.��/��0��1��2��3��4��5��6��7��q�8�9�s�:�;�t�<�=�>�?�L�@�y�A�y�M�B�P�C�P�c��N�]�3�O�D�|�E�|�F�"�G�"�H�B�I�B�J�B�K�B�L�B�M�B�P�N�H�O�H�P�H�Q�H�Q�R�[�S�[�T�[�U�[�V��W��Z�a�[�a�s�\�
�]�
�S�^s�_s�`s�`s�as�bs�cs�ds�es�fs�gs�as�t�h�2�i�2�j�2�k�2�l�2�m�2�n�2�o�2�D�p�X�q�X�T�r��s��t�M�u�M�V�v�V�w�V�W�x�^�y�^�z�^�{�^�|�^�}�^�X�~�K��K� �K��K��K��K�Y�����E��Q��Q��Q� �Q�w�Q�Z�
�=��=��=�
�=��=��=�[�:�<�;�<�<�<�i�<�\��W��W�]��V��V�^�V�^��:��:��:��:��:��:��:��:�_��K��K�`����� ��!��"��#��$��%��&��'��a�(�E�)�E�*�E�+�E�,�E�-�E�.�#�/�#�0�#�1�#�b���_�!�d�2�@�3�@�4�@�5�@�e�6�?�7�?�f�8�{�9�{�:�z�;�z�g�<�N�=�N�>�N�?�N�w�@�]�A�]�BD�CD�DD�ED�FD�GD�HD�ID�JD�KD�LD�MD�ND�OD�PD�QD�RD�SD�TD�UD�V��W��y�X�|�Y�|�Z�|�[�|�h�|�\�|�]�|�z�^�!�_�!�{�`�7�a�7�b�7�c�7�d�?�e�?�f�?�g�?�h�?�i�?�j�?�k�?�l��m��n�5�o�5�p�0�q�0�r�^�s�^�t�^�u�^�y�@�c�A�c�z�v�Z�w�Z�x�Z�y�Z�|�z�U�{�U�|�U�}�U�}�~����� �}��}��� �� ��P����H��H�K��/��/��/� �/�j�
�l��l�k��)�
�)��)��)�l��4��4��"��"��"��"�p��?��?��?��?�q��h��h��Z��Z��p��p�a�� �Z�!�Z�"�Z�#�Z�b��h�-�t��U��U��U��
��
�v�r�r�Wr�Xr�Yr�Zr�[r� r�!r�"r�#r�w�$��%��&��'��x�(��)��*��+��}�,��-��.��/��{�0�#�1�#�z���H��I��k��2�$�3�$���8�a�9�a�:�a�;�a�<�7�=�7��>�Q�?�Q�d�Q�@�Q�A�Q��B�A�C�A�D�6�E�6� �F��G��H��I��J��K��L��M��N��O��P� �Q� �R�[�S�[�
�T�c�U�c��V�M�W�M��X�E�Y�E��"���Z�;�[�;�\�;�]�;�^�;�_�;�`��a���b�h�c�h��d�]�e�]�f�]�g�]�h�]�i�]�~�j�8�k�8�l�8�m�8��n�6�o�6�p�6�q�6� �r�_�s�_��t�;�u�;�v�;�w�;�x�;�y�;�z�;�{�;��|�C�}�C�~�b��b� �b��b���=��=��=��=��=��=��=� �=��=�"��
�A��A��A�
�A���m��m���S��S��� �� �� �� �E� �� �� ���?�Z�@�Z��Az�Bz�Cz�Dz�Ez�Fz�Gz�Hz�Iz�Jz�Kz�Lz��M�u�N�u� �O�P�Q�RA�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�dB�e�f�g�h�i�j�k�l�m�n�o�p�q�r��<�=�>�?�@�A�B�C�!�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� �
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� �
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� �
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�s�T�t�T�u�T�v�T�"�w�Z�x�Z�l�Z�#�y1�z1�{1�|1�}1�~1�1� 1�1�1�1�1�1�1�1�1� 1�
1�1�1�
1�1�1�1�1�1��]��]��]��]�%�� �
� �� �� �� �� �� �&��5��5��5��5� ��)��)��g��g�)�}��(�i� i�!i�"i�#i�$i�%i�&i�'i�(i�)i�*i�+i�,i�*�t� �+�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�C�=�>�?�@�A�B�C�D�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�U�T�U�
�U�D�V�D�-�W��X��.�q�\�r�\�/�Y��Z��0�[�'�\�'�1�]�B�^�B�_�B�`�B�3�a�:�b�:�c�:�d�:�2�e��f��4�g�7�h�7�i�7�j�7�k�7�l�7�5�����
��p��"��6�m��n��o��p��7�q�3�r�3�s�3�t�3�u�3�v�3�w�3�x�3�8�y�P�z�P�{�P�|�P�}� �~� �G� G�G�G�G�G�G�G�GG�G�G� G�
G�G�G�
G�G�:�����������������;�H�H�H�H�H�H�H�H�BH�H�H�FH�H� H�!H�"H�#�>�$�>�%�>�&�>�'�>�(�>�<�)x�*x�+x�,x�-x�.x�/x�0x�1x�2x�3x�4x��5�J�6�J�7�J�8�J�=�9�*�:�*�;�*�<�*�>�=�%�>�%�?�%�@�%�?�AK�BK�CK�DK�EK�FK�GK�HK�IK�JK�KK�LK�MK�NK�OK�PK�@�QN�RN�SN�TN�UN�VN�WN�XN�YN�ZN�[N�\N�]N�^N�_N�`N�B�a�4�b�4�c�4�d�4�e�4�f�4�C�g�8�h�8�i�8�j�8�k�8�l�8�m�8�n�8�D�o�-�p�-�q�J�r�J�s�E�t�E�u�l�v�l�w�9�x�9�y�0�z�0�E�{�A�|�A�}�A�~�A��A� �A��A��A�
E�eF�e�F�x�`�y�`�G��f��f�H��I��I��I��I� �I�
�I��I��I�
� �� �� �� �� �� �� �� �� �� �J��'��'��'��'��g��g�N������� ��M�&��%�/�'��(��)��*��+�]�,��-�'�.�6�/�4�0�8�1��2��3�1�4�]�7�P�8�P�9�)�:�P�R�P�O�!��"��P�#��$��Q�%�O�&�O�'�O�(�O��)�|�*�|�G��H��I��J��K��L��+�R�,�R�U�-�f�.�f�/�f�0�f�T�1�m�2�m�V�3�r�4�r�W�p�a�{�a�O�5�3�6�3�7�3�8�3�X�9�`�:�`�;�`�<�`�=�`�>�`�Y���q��s��r��#��?�Q�@�Q�A�Q�B�Q�C�Q�D�Q�E�Q�F�Q�G�N�H�N�I�G�J�G�K�G�L�G�M�G�N�G�O�G�P�G�Q�N�R�N�S�N�T�N�\�]�V|�W|�X|�Y|�Z|�[|�\|�]|�^|�_|�`|�a|�b�2�c�2�N��O��_�d�B�e�B�`�f�D�g�D�b�h�=�i�=�j�=�k�=�c�l��m����n��o��p��q��r��s��t�=�u�=�e�v�O�w�O�f�x�{�y�{�g�v��h�z�Y�{�Y�|U�}U�~U�U� U�U�U�U�U�U�j��6��6��6� �6�
�6��6���
���j��j��j��j�l��J��J��J��J��J��J��J��J�m���������n��@��@� �@�!�@�"�@�#�@�o�$�z�%�z�P�&:�':�(:�):�*:�+:�,:�-:�.:�/:�0:�1:�2:�3:�4:�5:�6:�7:�8:�9:�::�;:�<:�=:�>�`�?�`�r�@�E�A�E�B�E�C�E�D�E�E�E�F�E�G�E�H�@�I�@�t�J�\�K�\�L�\�M�\�u�N��O��d��P��Q��R��S��T��U��v�V�S�W�S�X�S�Y�S�Z�S�[�S�\�S�]�S�^�
�_�
��
�`�
�a�
�b�
�c�
�w�d�W�e�W��W��f�V�g�V�h�V�i�V�x�j�L�k�L�y�lo�mo�no�oo�po�qo�ro�so�to�uo�vo�wo�xo�yo�z�z?�{?�|?�}?�~?�?� �_��_�?�?�?�?�?�?�?� ?�
?�?�?�
?�?�?�?�?�?�?�����b������u��{�� �� �|��(��(�}��:��:�~��^��^�� �H�!�H�"�H�#�H�$�H�%�H� ��&t�'t�ft�(t�)t�*t�+t�gt�,t�-t�nt�.�/�/�/�0�/�1�/�w�/�x�/�y�/��2�T�3�T��4�R�5�R�6�R�7�R�
�R��8�2�9�2�:�2�;�2��@+�A+�B+�C+�D+�E+�#+�$+�%+�&+�F+�G+�H+�I+�J+�K+�L+�M+�N+�O+�P+�Q+�R+�S+�q�4�r�4�s�4�t�4�u�4�v�4�w�4�x�4��j� j�!j�"j�#j�$j�%j�&j�'j�(j�)j�*j�+j�,j��0�#�m��n��o��p���l��m��
�
��
��
��
��
��
��
��
��
��
��=�&�>�&�?�&�@�&��d�X�e�X��X��l��m����n��o��p��q��r��s����
�������������@,�A,�B,�C,�D,�E,�#,�$,�%,�&,�F,�G,�H,�I,�J,�K,�L,�M,�N,�O,�P,�Q,�R,�S,�O�P�Q�RA�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�dB�e�f�g�h�i�j�k�l�m�n�o�p�q�r��AL�BL�CL�DL�EL�FL�GL�HL�IL�JL�KL�LL�ML�NL�OL�PL��]�C�^�C�_�C�`�C��&;�';�(;�);�*;�+;�,;�-;�.;�/;�0;�1;�2;�3;�4;�5;�6;�7;�8;�9;�:;�;;�<;�=;�y2�z2�{2�|2�}2�~2�2� 2�2�2�2�2�2�2�2�2� 2�
2�2�2�
2�2�2�2�2�2�N��O��d��P��Q��R��S��T��U���QO�RO�SO�TO�UO�VO�WO�XO�YO�ZO�[O�\O�]O�^O�_O�`O����������E�������K��K��K��K��K��K��K��K���b��b��(��(��(��(�$��%��&��'���^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q��r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� �
���
�������y�Q�z�Q�{�Q�|�Q� �~��~��
�8��8�&� �'� �,��K��K�(�n� ���F��F��F��F��F��F��F��F�4�=��� ��!��"��#��$��%��&��'��(���s��s�'4�(4�)4�*4�+4�,4�)4�-4�.4�/4�04�*4�14�24�+4�34�44�54�64�74�84�94�:4�A�;�x�<�x�a�=�d�>�d�q�'5�(5�)5�*5�+5�,5�)5�-5�.5�/5�05�*5�15�25�+5�35�45�55�65�75�85�95�:5���n��n��:�a�;�a�?�a�@�a�A�a�B�a��lp�mp�np�op�pp�qp�rp�sp�tp�up�vp�wp�xp�yp��h�>�i�>�j�>�k�>� �O�P�Q�RA�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�dB�e�f�g�h�i�j�k�l�m�n�o�p�q�r���T��T��T��T��T��T���
��!� ��
�����V}�W}�X}�Y}�Z}�[}�\}�]}�^}�_}�`}�a}�b�3�c�3�QP�RP�SP�TP�UP�VP�WP�XP�YP�ZP�[P�\P�]P�^P�_P�`P��-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�C�=�>�?�@�A�B�C�D�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R��L��L��L��L��L��L��L��L�#�'6�(6�)6�*6�+6�,6�)6�-6�.6�/6�06�*6�16�26�+6�36�46�56�66�76�86�96�:6�$�t�>�u�>�!��M��M��M��M��M��M��M��M�"E�gF�g�%��>��>��>��>��>��>��>� �>�#�q�5�r�5�s�5�t�5�u�5�v�5�w�5�x�5�&�O�P�Q�RA�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�dB�e�f�g�h�i�j�k�l�m�n�o�p�q�r�$�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�C�=�>�?�@�C�D�E�F�A�B�C�D�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R���
������������(��T��T�@-�A-�B-�C-�D-�E-�#-�$-�%-�&-�F-�G-�H-�I-�J-�K-�L-�M-�N-�O-�P-�Q-�R-�S-E�hF�h�*���0�$�Y��Z��+��7��7��7��7� �7�!�7�"�7�#�7�,���
��-�#��$��.�
��������������������/�g�8�h�8�i�8�j�8�k�8�l�8�0�I�I�I�I�I�I�I�I�BI�I�I�FI�I� I�!I�"I� �I�!�I�"�I�#�I�$�I�%�I�2�F��G��H��I��J��K��L��M��N��O���R� �R�4�G�t�H�t�5�I�j�J�j�6�t�?�u�?�7�z�,�{�,�8��i��i��[��[��q��q�a�� �[�!�[�"�[�#�[�b��V�T�W�T�X�T�Y�T�Z�T�[�T�\�T�]�T�^��_����`��a��b��c��:�d�@�e�@�f�@�g�@�h�@�i�@�j�@�k�@�;�4�S�5�S�6�S�7�S�
�S�<�.�I�/�I�=�?�[�@�[�>�&<�'<�(<�)<�*<�+<�,<�-<�.<�/<�0<�1<�2<�3<�4<�5<�6<�7<�8<�9<�:<�;<�<<�=<��N��N��N��N��N��N��N��N�'E�iF�i�A�(��)��*��+��(��U��U��U��U��U��U�3�s�4�s�R�@/�A/�B/�C/�D/�E/�#/�$/�%/�&/�F/�G/�H/�I/�J/�K/�L/�M/�N/�O/�P/�Q/�R/�S/���
������������E��S��S��S�Z�Y�[�Y�\�Y�]�YE�jF�j�G�V~�W~�X~�Y~�Z~�[~�\~�]~�^~�_~�`~�a~�b�4�c�4�l��m����n��o��p��q��r��s��5�K�6�K�7�K�8�K�4���2�J�J�J�J�J�J�J�J�BJ�J�J�FJ�J� J�!J�"J�QQ�RQ�SQ�TQ�UQ�VQ�WQ�XQ�YQ�ZQ�[Q�\Q�]Q�^Q�_Q�`Q�*���������E������Y��Z��B��d��d��d��d�C�O�P�Q�RA�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�dB�e�f�g�h�i�j�k�l�m�n�o�p�q�r�-�!��"��F�-�e�.�e�/�e�0�e�S�k� k�!k�"k�#k�$k�%k�&k�'k�(k�)k�*k�+k�,k�T�}�
�~�
E�kF�k�M�3�t�4�t�UE�lF�l�N�<�=�>�?�@�A�B�C�!�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� �
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� �
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� �
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�O �P �Q �R A �S �T �U �V �W �X �Y �Z �[ �\ �] �^ �_ �` �a �b �c �d B �e �f �g �h �i �j �k �l �m �n �o �p �q �r �1�x�_�y�_�z�_�{�_�|�_�}�_�H�@0�A0�B0�C0�D0�E0�#0�$0�%0�&0�F0�G0�H0�I0�J0�K0�L0�M0�N0�O0�P0�Q0�R0�S0��O��O��O��O��O��O��O��O�3�'7�(7�)7�*7�+7�,7�)7�-7�.7�/7�07�*7�17�27�+7�37�47�57�67�77�87�97�:7�J�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q��r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� �
���
�������QR�RR�SR�TR�UR�VR�WR�XR�YR�ZR�[R�\R�]R�^R�_R�`R�L�y�R�z�R�{�R�|�R�X�F�Y�F�O�Y��Z��P�G��H��I��J��K��L��a�;�b�;�c�;�d�;�R�&=�'=�(=�)=�*=�+=�,=�-=�.=�/=�0=�1=�2=�3=�4=�5=�6=�7=�8=�9=�:=�;=�<=�==�����T�w�Y�x�Y�l�Y�9�;�y�<�y�:�\v�]v�^v�_v�`v�av�bv�cv�dv�ev�fv�gv�V�R�W�R�X�R�Y�R�Z�R�[�R�\�R�]�R�^� �_� �� �`� �a� �b� �c� �U�H�C�I�C�J�C�K�C�L�C�M�C�V�(��)��*��+��<�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q��r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� �
���
�������l� l�!l�"l�#l�$l�%l�&l�'l�(l�)l�*l�+l�,l�X�3�u�4�u�V���
������������Y�5�L�6�L�7�L�8�L�Z�X�G�Y�G�[��U��U���������E�������V��V��V��V��V��V�t�N�u�N�\��P��P��P��P��P��P��P��P�D�@.�A.�B.�C.�D.�E.�#.�$.�%.�&.�F.�G.�H.�I.�J.�K.�L.�M.�N.�O.�P.�Q.�R.�S.�_�|�h�&>�'>�(>�)>�*>�+>�,>�->�.>�/>�0>�1>�2>�3>�4>�5>�6>�7>�8>�9>�:>�;>�<>�=>�O!�P!�Q!�R!A!�S!�T!�U!�V!�W!�X!�Y!�Z!�[!�\!�]!�^!�_!�`!�a!�b!�c!�d!B!�e!�f!�g!�h!�i!�j!�k!�l!�m!�n!�o!�p!�q!�r!�E�
��������������������F��t��t�K��L��G�]�D�^�D�_�D�`�D�HE�mF�m�k�Z�W�[�W�\�W�]�W�N��O��d��P��Q��R��S��T��U���V��V�@ �A �T �U �< �= �> �? �B �C �! �D �E �F �G �H �I �J �K �L �M �N �O �P �Q �R �S �V �W �X �Y �Z �[ �\ �] �^ �_ �` �a �b �c �d �e �f �g �h �i �j �k �l �m �n �o �p �q �r �s �t �u �v �w �x �y �z �{ �| �} �~ � � � � � � � � � � � �
� � �
� � � � � � � � � � � � � � � � � � � �! �" �# �$ �% �& �' �( �) �* �+ �, �- �. �/ �0 �1 �2 �3 �4 �5 �6 �7 �8 �9 �: �; �< �= �> �? �@ �A �B �C �D �E �F �G �H �I �J �K �L �M �N �O �P �Q �R �S �T �U �V �W �X �Y �Z �[ �\ �] �^ �_ �` �a �b �c �d �e �f �g �h �i �j �k �l �m �n �o �p �q �r �s �t �u �v �w �x �y �z �{ �| �} �~ � � � � � � � � � � � �
� � �
� � � � � � � � � � � � � � � � � � � �! �" �# �$ �% �& �' �( �) �* �+ �, �- �. �/ �0 �1 �2 �3 �4 �5 �6 �7 �8 �9 �: �; �< �= �> �? �@ �A �B �C �D �E �F �G �H �I �J �K �L �M �N �O �P �Q �R �S �T �U �V �W �X �Y �Z �[ �\ �] �^ �_ �` �a �b �c �d �e �f �g �h �i �j �k �l �m �n �o �p �q �r �s �t �u �v �w �x �y �z �{ �| �} �~ � � � � � � � � � � � �
� � �
� � � � � � � � � � � � � � � � � � � �! �" �# �$ �% �& �' �( �) �* �+ �, �- �. �/ �0 �1 �2 �3 �4 �5 �6 �7 �8 �9 �: �; �< �= �> �? �@ �A �B �C �D �E �F �G �H �I �J �K �L �M �N �O �P �Q �R �S �T �U �V �W �X �Y �� ��a�<�b�<�c�<�d�<�e�lq�mq�nq�oq�pq�qq�rq�sq�tq�uq�vq�wq�xq�yq�f�
�2��2�H�D�I�D�J�D�K�D�L�D�M�D�p�Y��Z��n�(��)��*��+��o�I�k�J�k�m��j��j�M�O)�P)�Q)�R)A)�S)�T)�U)�V)�W)�X)�Y)�Z)�[)�\)�])�^)�_)�`)�a)�b)�c)�d)B)�e)�f)�g)�h)�i)�j)�k)�l)�m)�n)�o)�p)�q)�r)�L�l�F�m�F�n�F�o�F�p�F�q�F�s� ��r�!��"��q�z��w�?�\�@�\�v��!��!��!��!��!��!��!��!�u�}��~������
��p��"��x�9�+�:�+�;�+�<�+�N�z@�{@�|@�}@�~@�@�@�@�@�@�@�@�@� @�
@�@�@�
@�@�@�@�@�@�@�z���q��s��r��#���0��0��0��0�W�A{�B{�C{�D{�E{�F{�G{�H{�I{�J{�K{�L{�}��e��e�|�r�C�s�C��t��u��~�\w�]w�^w�_w�`w�aw�bw�cw�dw�ew�fw�gw������AM�BM�CM�DM�EM�FM�GM�HM�IM�JM�KM�LM�MM�NM�OM�PM��N�I�O�I�P�I�Q�I��{�C�|�C�}�C�~�C��C� �C��C��C��'8�(8�)8�*8�+8�,8�)8�-8�.8�/8�08�*8�18�28�+8�38�48�58�68�78�88�98�:8�O�a�5�b�5�c�5�d�5�e�5�f�5��h��i��j��k���� �� �� �� � �h�h�h�h�h�h�h�h�Bh�h�h�Fh�h� h��x�d�y�d��v��w��
�x��y���
�
��
��
��
��
��
��
��
��
��
��2�-�3�-�
�"���_�}��x�]�y�]�P�0�%�l��m���u��u�z�c�{�c��G�O�H�O�I�H�J�H�K�H�L�H�M�H�N�H�O�H�P�H�Q�O�R�O�S�O�T�O��G��H��I��J��K��L��~�;��;�Y�<�8�=�8��4�T�5�T�6�T�7�T�
�T��~�c��c� �c��c��]�E�^�E�_�E�`�E���T��T��T��9��9��9��9��9��9��9��9��-�h�.�h�/�h�0�h�Z�m� m�!m�"m�#m�$m�%m�&m�'m�(m�)m�*m�+m�,m�R�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q��r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� �
���
�������Z�X�[�X�\�X�]�X�N��O��d��P��Q��R��S��T��U��y3�z3�{3�|3�}3�~3�3� 3�3�3�3�3�3�3�3�3� 3�
3�3�3�
3�3�3�3�3�3E�nF�n��t�
�U�0�,�1�,��W��W��W��W��W��W�X�}�Y�}�Z�}�[�}�h�}�\�}�]�}��G��H��I��J��K��L��O'�P'�Q'�R'A'�S'�T'�U'�V'�W'�X'�Y'�Z'�['�\'�]'�^'�_'�`'�a'�b'�c'�d'B'�e'�f'�g'�h'�i'�j'�k'�l'�m'�n'�o'�p'�q'�r'�Y�y�S�z�S�{�S�|�S��"��"��"��"��"��"��"��"�[E�oF�o��O(�P(�Q(�R(A(�S(�T(�U(�V(�W(�X(�Y(�Z(�[(�\(�](�^(�_(�`(�a(�b(�c(�d(B(�e(�f(�g(�h(�i(�j(�k(�l(�m(�n(�o(�p(�q(�r(�\�&�w�'�w�]�O"�P"�Q"�R"A"�S"�T"�U"�V"�W"�X"�Y"�Z"�["�\"�]"�^"�_"�`"�a"�b"�c"�d"B"�e"�f"�g"�h"�i"�j"�k"�l"�m"�n"�o"�p"�q"�r"�^� ��
����_E�pF�p��h�A�i�A��X��X��X��X��X��X�t��u�� �QS�RS�SS�TS�US�VS�WS�XS�YS�ZS�[S�\S�]S�^S�_S�`S�!�Y��Z��"�{�D�|�D�}�D�~�D��D� �D��D��D�#�B�b�C�b�$��%��&��'��%�|�9�}�9�b�]�F�^�F�_�F�`�F�c��<��<��<��<��<��<��<� �<�d�3�v�4�v�[�0�&�~�P��P�l�P�'9�(9�)9�*9�+9�,9�)9�-9�.9�/9�09�*9�19�29�+9�39�49�59�69�79�89�99�:9�'�=�k�>�k�(�O#�P#�Q#�R#A#�S#�T#�U#�V#�W#�X#�Y#�Z#�[#�\#�]#�^#�_#�`#�a#�b#�c#�d#B#�e#�f#�g#�h#�i#�j#�k#�l#�m#�n#�o#�p#�q#�r#�e�3�w�4�w�]�&��%�0�'��(��)��*��+�^�,��-�(�.�7�/�5�0�9�1��2��3�2�4�^�7�Q�8�Q�9�*�:�Q�R�Q�)��4��4��4��4�f�n� n�!n�"n�#n�$n�%n�&n�'n�(n�)n�*n�+n�,n�g�~�L��L� �L��L��L��L�*��B��B��B��B��B��B��B��B�+� �:��:��:��:��:��:�h�]�G�^�G�_�G�`�G�i�
�3��3��*��*�6�M�7�M�8�M�9�M��O$�P$�Q$�R$A$�S$�T$�U$�V$�W$�X$�Y$�Z$�[$�\$�]$�^$�_$�`$�a$�b$�c$�d$B$�e$�f$�g$�h$�i$�j$�k$�l$�m$�n$�o$�p$�q$�r$�@�9�,�:�,�;�,�<�,�AE�qF�q�]�!��"��^��Y��Y��Y��Y��Y��Y�O%�P%�Q%�R%A%�S%�T%�U%�V%�W%�X%�Y%�Z%�[%�\%�]%�^%�_%�`%�a%�b%�c%�d%B%�e%�f%�g%�h%�i%�j%�k%�l%�m%�n%�o%�p%�q%�r%�C�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q��r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� �
���
�������-�.���/�0�1�2�3�4�� �5�6�7�8�9�:�;�<�C�=�>�?�@�C�D�E�F�A�B�
��C�D�D�E�F�G�H��
���I�J�K�L�M�N�O�P�Q�R��f��f�a�����b�QT�RT�ST�TT�UT�VT�WT�XT�YT�ZT�[T�\T�]T�^T�_T�`T�c��i��i��i��i�d���l�O&�P&�Q&�R&A&�S&�T&�U&�V&�W&�X&�Y&�Z&�[&�\&�]&�^&�_&�`&�a&�b&�c&�d&B&�e&�f&�g&�h&�i&�j&�k&�l&�m&�n&�o&�p&�q&�r&�m�}��~��w�V �r�V �v�V �{�V �y�o�`�t�o�;�q�Q�x�[ � �V �z�[ �u�[��G��V ��V ��[ ��[ ��[ ��V ��Q � �V �~�V �}�V ��[ �|�Q ��Q �s�p NOPSTUABCDEFHIJKLMRWX�����p�
��Mbugfix perl:5.24 bug fix and enhancement update https://bugzilla.redhat.com/show_bug.cgi?id=1689912 1689912 https://bugzilla.redhat.com/show_bug.cgi?id=1690773 1690773 https://bugzilla.redhat.com/show_bug.cgi?id=1691279 1691279 https://bugzilla.redhat.com/show_bug.cgi?id=1699958 1699958 https://errata.rockylinux.org/RLBA-2019:3337 RLBA-2019:3337 RLBA-2019:3337 ��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm ��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm �����-
�=�yBBenhancement libvarlink bug fix and enhancement update https://bugzilla.redhat.com/show_bug.cgi?id=1721229 1721229 https://errata.rockylinux.org/RLEA-2019:3511 RLEA-2019:3511 RLEA-2019:3511 �_�9libvarlink-18-3.el8.x86_64.rpm �`�9libvarlink-util-18-3.el8.x86_64.rpm �_�9libvarlink-18-3.el8.x86_64.rpm �`�9libvarlink-util-18-3.el8.x86_64.rpm �����
��Mbugfix perl-DBD-SQLite bug fix and enhancement update �~https://bugzilla.redhat.com/show_bug.cgi?id=1691243 1691243 https://errata.rockylinux.org/RLBA-2019:3522 RLBA-2019:3522 RLBA-2019:3522 ��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm ��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm �����
�?�>bugfix perl-Math-BigInt bug fix and enhancement update �}https://bugzilla.redhat.com/show_bug.cgi?id=1689914 1689914 https://errata.rockylinux.org/RLBA-2019:3529 RLBA-2019:3529 RLBA-2019:3529 �e�perl-Math-BigInt-1.9998.11-7.el8.noarch.rpm �e�perl-Math-BigInt-1.9998.11-7.el8.noarch.rpm �����
��@bugfix checkpolicy bug fix and enhancement update �|https://bugzilla.redhat.com/show_bug.cgi?id=1672641 1672641 https://errata.rockylinux.org/RLBA-2019:3537 RLBA-2019:3537 RLBA-2019:3537 �%�6checkpolicy-2.9-1.el8.x86_64.rpm �%�6checkpolicy-2.9-1.el8.x86_64.rpm �����
��Cbugfix python-dmidecode bug fix and enhancement update �{https://errata.rockylinux.org/RLBA-2019:3542 RLBA-2019:3542 RLBA-2019:3542 �o�Hpython3-dmidecode-3.12.2-15.el8.x86_64.rpm �o�Hpython3-dmidecode-3.12.2-15.el8.x86_64.rpm �����
��Fbugfix perl-Socket bug fix and enhancement update �zhttps://bugzilla.redhat.com/show_bug.cgi?id=1699793 1699793 https://errata.rockylinux.org/RLBA-2019:3546 RLBA-2019:3546 RLBA-2019:3546 �4�pperl-Socket-2.027-3.el8.x86_64.rpm �4�pperl-Socket-2.027-3.el8.x86_64.rpm �����^
��Isecurity Low: GNOME security, bug fix, and enhancement update �y�j�ohttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11070 CVE-2019-11070 CVE-2019-11070
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11459 CVE-2019-11459 CVE-2019-11459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12795 CVE-2019-12795 CVE-2019-12795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3820 CVE-2019-3820 CVE-2019-3820
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6237 CVE-2019-6237 CVE-2019-6237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6251 CVE-2019-6251 CVE-2019-6251
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8506 CVE-2019-8506 CVE-2019-8506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8518 CVE-2019-8518 CVE-2019-8518
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8523 CVE-2019-8523 CVE-2019-8523
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8524 CVE-2019-8524 CVE-2019-8524
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8535 CVE-2019-8535 CVE-2019-8535
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8536 CVE-2019-8536 CVE-2019-8536
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8544 CVE-2019-8544 CVE-2019-8544
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8551 CVE-2019-8551 CVE-2019-8551
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8558 CVE-2019-8558 CVE-2019-8558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8559 CVE-2019-8559 CVE-2019-8559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8563 CVE-2019-8563 CVE-2019-8563
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8571 CVE-2019-8571 CVE-2019-8571
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8583 CVE-2019-8583 CVE-2019-8583
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8584 CVE-2019-8584 CVE-2019-8584
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8586 CVE-2019-8586 CVE-2019-8586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8587 CVE-2019-8587 CVE-2019-8587
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8594 CVE-2019-8594 CVE-2019-8594
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8595 CVE-2019-8595 CVE-2019-8595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8596 CVE-2019-8596 CVE-2019-8596
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8597 CVE-2019-8597 CVE-2019-8597
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8601 CVE-2019-8601 CVE-2019-8601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8607 CVE-2019-8607 CVE-2019-8607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8608 CVE-2019-8608 CVE-2019-8608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8609 CVE-2019-8609 CVE-2019-8609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8610 CVE-2019-8610 CVE-2019-8610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8611 CVE-2019-8611 CVE-2019-8611
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8615 CVE-2019-8615 CVE-2019-8615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8619 CVE-2019-8619 CVE-2019-8619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8622 CVE-2019-8622 CVE-2019-8622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8623 CVE-2019-8623 CVE-2019-8623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8666 CVE-2019-8666 CVE-2019-8666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8671 CVE-2019-8671 CVE-2019-8671
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8672 CVE-2019-8672 CVE-2019-8672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8673 CVE-2019-8673 CVE-2019-8673
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8676 CVE-2019-8676 CVE-2019-8676
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8677 CVE-2019-8677 CVE-2019-8677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8679 CVE-2019-8679 CVE-2019-8679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8681 CVE-2019-8681 CVE-2019-8681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8686 CVE-2019-8686 CVE-2019-8686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8687 CVE-2019-8687 CVE-2019-8687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8689 CVE-2019-8689 CVE-2019-8689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8690 CVE-2019-8690 CVE-2019-8690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8726 CVE-2019-8726 CVE-2019-8726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8735 CVE-2019-8735 CVE-2019-8735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8768 CVE-2019-8768 CVE-2019-8768
https://bugzilla.redhat.com/show_bug.cgi?id=1662193 1662193 https://bugzilla.redhat.com/show_bug.cgi?id=1667136 1667136 https://bugzilla.redhat.com/show_bug.cgi?id=1673011 1673011 https://bugzilla.redhat.com/show_bug.cgi?id=1674382 1674382 https://bugzilla.redhat.com/show_bug.cgi?id=1679127 1679127 https://bugzilla.redhat.com/show_bug.cgi?id=1680164 1680164 https://bugzilla.redhat.com/show_bug.cgi?id=1685811 1685811 https://bugzilla.redhat.com/show_bug.cgi?id=1687949 1687949 https://bugzilla.redhat.com/show_bug.cgi?id=1690506 1690506 https://bugzilla.redhat.com/show_bug.cgi?id=1696708 1696708 https://bugzilla.redhat.com/show_bug.cgi?id=1698520 1698520 https://bugzilla.redhat.com/show_bug.cgi?id=1698884 1698884 https://bugzilla.redhat.com/show_bug.cgi?id=1698923 1698923 https://bugzilla.redhat.com/show_bug.cgi?id=1698929 1698929 https://bugzilla.redhat.com/show_bug.cgi?id=1698930 1698930 https://bugzilla.redhat.com/show_bug.cgi?id=1704355 1704355 https://bugzilla.redhat.com/show_bug.cgi?id=1704360 1704360 https://bugzilla.redhat.com/show_bug.cgi?id=1704378 1704378 https://bugzilla.redhat.com/show_bug.cgi?id=1705583 1705583 https://bugzilla.redhat.com/show_bug.cgi?id=1706793 1706793 https://bugzilla.redhat.com/show_bug.cgi?id=1709937 1709937 https://bugzilla.redhat.com/show_bug.cgi?id=1713080 1713080 https://bugzilla.redhat.com/show_bug.cgi?id=1713330 1713330 https://bugzilla.redhat.com/show_bug.cgi?id=1713453 1713453 https://bugzilla.redhat.com/show_bug.cgi?id=1713685 1713685 https://bugzilla.redhat.com/show_bug.cgi?id=1715738 1715738 https://bugzilla.redhat.com/show_bug.cgi?id=1715761 1715761 https://bugzilla.redhat.com/show_bug.cgi?id=1715765 1715765 https://bugzilla.redhat.com/show_bug.cgi?id=1716295 1716295 https://bugzilla.redhat.com/show_bug.cgi?id=1716771 1716771 https://bugzilla.redhat.com/show_bug.cgi?id=1718133 1718133 https://bugzilla.redhat.com/show_bug.cgi?id=1719241 1719241 https://bugzilla.redhat.com/show_bug.cgi?id=1719279 1719279 https://bugzilla.redhat.com/show_bug.cgi?id=1719779 1719779 https://bugzilla.redhat.com/show_bug.cgi?id=1720481 1720481 https://bugzilla.redhat.com/show_bug.cgi?id=1721195 1721195 https://bugzilla.redhat.com/show_bug.cgi?id=1721575 1721575 https://bugzilla.redhat.com/show_bug.cgi?id=1722047 1722047 https://bugzilla.redhat.com/show_bug.cgi?id=1722844 1722844 https://bugzilla.redhat.com/show_bug.cgi?id=1723467 1723467 https://bugzilla.redhat.com/show_bug.cgi?id=1723836 1723836 https://bugzilla.redhat.com/show_bug.cgi?id=1724551 1724551 https://bugzilla.redhat.com/show_bug.cgi?id=1725101 1725101 https://bugzilla.redhat.com/show_bug.cgi?id=1725107 1725107 https://bugzilla.redhat.com/show_bug.cgi?id=1725120 1725120 https://bugzilla.redhat.com/show_bug.cgi?id=1725555 1725555 https://bugzilla.redhat.com/show_bug.cgi?id=1725741 1725741 https://bugzilla.redhat.com/show_bug.cgi?id=1725766 1725766 https://bugzilla.redhat.com/show_bug.cgi?id=1725854 1725854 https://bugzilla.redhat.com/show_bug.cgi?id=1726093 1726093 https://bugzilla.redhat.com/show_bug.cgi?id=1726505 1726505 https://bugzilla.redhat.com/show_bug.cgi?id=1726656 1726656 https://bugzilla.redhat.com/show_bug.cgi?id=1728277 1728277 https://bugzilla.redhat.com/show_bug.cgi?id=1731372 1731372 https://bugzilla.redhat.com/show_bug.cgi?id=1735382 1735382 https://bugzilla.redhat.com/show_bug.cgi?id=1737326 1737326 https://bugzilla.redhat.com/show_bug.cgi?id=1739116 1739116 https://bugzilla.redhat.com/show_bug.cgi?id=1739117 1739117 https://bugzilla.redhat.com/show_bug.cgi?id=1741547 1741547 https://errata.rockylinux.org/RLSA-2019:3553 RLSA-2019:3553 RLSA-2019:3553 ��+gdk-pixbuf2-2.36.12-5.el8.x86_64.rpm ��+gdk-pixbuf2-2.36.12-5.el8.x86_64.rpm �����
�
�Kbugfix libzfcphbaapi bug fix and enhancement update �chttps://errata.rockylinux.org/RLBA-2019:3558 RLBA-2019:3558 RLBA-2019:3558 �*�&libhbaapi-2.2.9-13.el8.x86_64.rpm �*�&libhbaapi-2.2.9-13.el8.x86_64.rpm �����
��NBBBbugfix ipset bug fix and enhancement update �bhttps://bugzilla.redhat.com/show_bug.cgi?id=1683711 1683711 https://bugzilla.redhat.com/show_bug.cgi?id=1683713 1683713 https://errata.rockylinux.org/RLBA-2019:3593 RLBA-2019:3593 RLBA-2019:3593 �z�Uipset-7.1-1.el8.x86_64.rpm �{�Uipset-libs-7.1-1.el8.x86_64.rpm �K�Uipset-service-7.1-1.el8.noarch.rpm �z�Uipset-7.1-1.el8.x86_64.rpm �{�Uipset-libs-7.1-1.el8.x86_64.rpm �K�Uipset-service-7.1-1.el8.noarch.rpm �����.
��TBBenhancement libaio bug fix and enhancement update �ahttps://errata.rockylinux.org/RLEA-2019:3608 RLEA-2019:3608 RLEA-2019:3608 ��libaio-0.3.112-1.el8.x86_64.rpm ��libaio-devel-0.3.112-1.el8.x86_64.rpm ��libaio-0.3.112-1.el8.x86_64.rpm ��libaio-devel-0.3.112-1.el8.x86_64.rpm �����
��Ybugfix dbus-python bug fix and enhancement update �`https://bugzilla.redhat.com/show_bug.cgi?id=1654774 1654774 https://errata.rockylinux.org/RLBA-2019:3614 RLBA-2019:3614 RLBA-2019:3614 �>�epython3-dbus-1.2.4-15.el8.x86_64.rpm �>�epython3-dbus-1.2.4-15.el8.x86_64.rpm �����
��bugfix system-storage-manager bug fix and enhancement update �_https://bugzilla.redhat.com/show_bug.cgi?id=1669204 1669204 https://bugzilla.redhat.com/show_bug.cgi?id=1679587 1679587 https://bugzilla.redhat.com/show_bug.cgi?id=1685019 1685019 https://bugzilla.redhat.com/show_bug.cgi?id=1718224 1718224 https://errata.rockylinux.org/RLBA-2019:3616 RLBA-2019:3616 RLBA-2019:3616 �z�
system-storage-manager-1.4-1.el8.noarch.rpm �z�
system-storage-manager-1.4-1.el8.noarch.rpm �����
��^bugfix libidn2 bug fix and enhancement update �^https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18224 CVE-2019-18224 CVE-2019-18224
https://bugzilla.redhat.com/show_bug.cgi?id=1674201 1674201 https://errata.rockylinux.org/RLBA-2019:3621 RLBA-2019:3621 RLBA-2019:3621 �0�%libidn2-2.2.0-1.el8.x86_64.rpm �0�%libidn2-2.2.0-1.el8.x86_64.rpm �����
�"�`bugfix python-schedutils bug fix and enhancement update �]https://errata.rockylinux.org/RLBA-2019:3627 RLBA-2019:3627 RLBA-2019:3627 �I�Gpython3-schedutils-0.6-6.el8.x86_64.rpm �I�Gpython3-schedutils-0.6-6.el8.x86_64.rpm �����
��cbugfix blktrace bug fix and enhancement update �\https://bugzilla.redhat.com/show_bug.cgi?id=1700065 1700065 https://errata.rockylinux.org/RLBA-2019:3634 RLBA-2019:3634 RLBA-2019:3634 ��ablktrace-1.2.0-10.el8.x86_64.rpm ��ablktrace-1.2.0-10.el8.x86_64.rpm �����_
�,�eBBBBBsecurity Low: gettext security update �[�*�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18751 CVE-2018-18751 CVE-2018-18751
https://bugzilla.redhat.com/show_bug.cgi?id=1647043 1647043 https://errata.rockylinux.org/RLSA-2019:3643 RLSA-2019:3643 RLSA-2019:3643 �\�~gettext-0.19.8.1-17.el8.x86_64.rpm �J�~gettext-common-devel-0.19.8.1-17.el8.noarch.rpm �]�~gettext-devel-0.19.8.1-17.el8.x86_64.rpm �^�~gettext-libs-0.19.8.1-17.el8.x86_64.rpm �\�~gettext-0.19.8.1-17.el8.x86_64.rpm �J�~gettext-common-devel-0.19.8.1-17.el8.noarch.rpm �]�~gettext-devel-0.19.8.1-17.el8.x86_64.rpm �^�~gettext-libs-0.19.8.1-17.el8.x86_64.rpm �����
�3�mBBBBbugfix gmp bug fix and enhancement update �https://errata.rockylinux.org/RLBA-2019:3645 RLBA-2019:3645 RLBA-2019:3645 �e�Agmp-6.1.2-10.el8.x86_64.rpm �f�Agmp-c++-6.1.2-10.el8.x86_64.rpm �g�Agmp-devel-6.1.2-10.el8.x86_64.rpm �e�Agmp-6.1.2-10.el8.x86_64.rpm �f�Agmp-c++-6.1.2-10.el8.x86_64.rpm �g�Agmp-devel-6.1.2-10.el8.x86_64.rpm �����
�6�tbugfix nfs4-acl-tools bug fix and enhancement update �https://bugzilla.redhat.com/show_bug.cgi?id=1687299 1687299 https://bugzilla.redhat.com/show_bug.cgi?id=1698080 1698080 https://bugzilla.redhat.com/show_bug.cgi?id=1698281 1698281 https://errata.rockylinux.org/RLBA-2019:3664 RLBA-2019:3664 RLBA-2019:3664 ��>nfs4-acl-tools-0.3.5-3.el8.x86_64.rpm ��>nfs4-acl-tools-0.3.5-3.el8.x86_64.rpm �����
��wbugfix mtr bug fix and enhancement update �https://errata.rockylinux.org/RLBA-2019:3667 RLBA-2019:3667 RLBA-2019:3667 ��<mtr-0.92-3.el8.x86_64.rpm ��<mtr-0.92-3.el8.x86_64.rpm �����/
�?�yBBBBenhancement isns-utils bug fix and enhancement update �https://bugzilla.redhat.com/show_bug.cgi?id=1693007 1693007 https://errata.rockylinux.org/RLEA-2019:3677 RLEA-2019:3677 RLEA-2019:3677 � �9isns-utils-0.99-1.el8.x86_64.rpm ��9isns-utils-devel-0.99-1.el8.x86_64.rpm ��9isns-utils-libs-0.99-1.el8.x86_64.rpm � �9isns-utils-0.99-1.el8.x86_64.rpm ��9isns-utils-devel-0.99-1.el8.x86_64.rpm ��9isns-utils-libs-0.99-1.el8.x86_64.rpm �����
�� bugfix python-requests bug fix update ��*https://bugzilla.redhat.com/show_bug.cgi?id=1758261 1758261 * The fix CVE-2018-18074 leads to a regression https://errata.rockylinux.org/RLBA-2019:3693 RLBA-2019:3693 RLBA-2019:3693 ��python3-requests-2.20.0-2.1.el8_1.noarch.rpm ��python3-requests-2.20.0-2.1.el8_1.noarch.rpm �����`
��[security Important: ppp security update �+�mChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8597 CVE-2020-8597 CVE-2020-8597
https://bugzilla.redhat.com/show_bug.cgi?id=1800727 1800727 https://errata.rockylinux.org/RLSA-2020:0633 RLSA-2020:0633 RLSA-2020:0633 �j�bppp-2.4.7-26.el8_1.x86_64.rpm �j�bppp-2.4.7-26.el8_1.x86_64.rpm �����a
�
�CBBBBBsecurity Important: icu security update ��Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531 CVE-2020-10531 CVE-2020-10531
https://bugzilla.redhat.com/show_bug.cgi?id=1807349 1807349 https://errata.rockylinux.org/RLSA-2020:0902 RLSA-2020:0902 RLSA-2020:0902 �s�icu-60.3-2.el8_1.x86_64.rpm �.�libicu-60.3-2.el8_1.x86_64.rpm �/�libicu-devel-60.3-2.el8_1.x86_64.rpm �V�libicu-doc-60.3-2.el8_1.noarch.rpm �s�icu-60.3-2.el8_1.x86_64.rpm �.�libicu-60.3-2.el8_1.x86_64.rpm �/�libicu-devel-60.3-2.el8_1.x86_64.rpm �V�libicu-doc-60.3-2.el8_1.noarch.rpm �����
��Kbugfix newt bug fix and enhancement update ��)https://bugzilla.redhat.com/show_bug.cgi?id=1714517 1714517 https://bugzilla.redhat.com/show_bug.cgi?id=1757093 1757093 https://errata.rockylinux.org/RLBA-2020:1759 RLBA-2020:1759 RLBA-2020:1759 ��Fnewt-0.52.20-11.el8.x86_64.rpm ��Fnewt-0.52.20-11.el8.x86_64.rpm �����b
��MBBsecurity Moderate: GNOME security, bug fix, and enhancement update �D�;Hhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20337 CVE-2018-20337 CVE-2018-20337
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12447 CVE-2019-12447 CVE-2019-12447
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12448 CVE-2019-12448 CVE-2019-12448
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12449 CVE-2019-12449 CVE-2019-12449
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3825 CVE-2019-3825 CVE-2019-3825
https://bugzilla.redhat.com/show_bug.cgi?id=1365717 1365717 https://bugzilla.redhat.com/show_bug.cgi?id=1656988 1656988 https://bugzilla.redhat.com/show_bug.cgi?id=1658001 1658001 https://bugzilla.redhat.com/show_bug.cgi?id=1661555 1661555 https://bugzilla.redhat.com/show_bug.cgi?id=1666070 1666070 https://bugzilla.redhat.com/show_bug.cgi?id=1668901 1668901 https://bugzilla.redhat.com/show_bug.cgi?id=1671744 1671744 https://bugzilla.redhat.com/show_bug.cgi?id=1672825 1672825 https://bugzilla.redhat.com/show_bug.cgi?id=1674535 1674535 https://bugzilla.redhat.com/show_bug.cgi?id=1684729 1684729 https://bugzilla.redhat.com/show_bug.cgi?id=1687979 1687979 https://bugzilla.redhat.com/show_bug.cgi?id=1690170 1690170 https://bugzilla.redhat.com/show_bug.cgi?id=1692299 1692299 https://bugzilla.redhat.com/show_bug.cgi?id=1710882 1710882 https://bugzilla.redhat.com/show_bug.cgi?id=1715890 1715890 https://bugzilla.redhat.com/show_bug.cgi?id=1716754 1716754 https://bugzilla.redhat.com/show_bug.cgi?id=1716761 1716761 https://bugzilla.redhat.com/show_bug.cgi?id=1716767 1716767 https://bugzilla.redhat.com/show_bug.cgi?id=1716774 1716774 https://bugzilla.redhat.com/show_bug.cgi?id=1719819 1719819 https://bugzilla.redhat.com/show_bug.cgi?id=1720249 1720249 https://bugzilla.redhat.com/show_bug.cgi?id=1720251 1720251 https://bugzilla.redhat.com/show_bug.cgi?id=1721124 1721124 https://bugzilla.redhat.com/show_bug.cgi?id=1721133 1721133 https://bugzilla.redhat.com/show_bug.cgi?id=1723462 1723462 https://bugzilla.redhat.com/show_bug.cgi?id=1723464 1723464 https://bugzilla.redhat.com/show_bug.cgi?id=1724302 1724302 https://bugzilla.redhat.com/show_bug.cgi?id=1725154 1725154 https://bugzilla.redhat.com/show_bug.cgi?id=1728330 1728330 https://bugzilla.redhat.com/show_bug.cgi?id=1728562 1728562 https://bugzilla.redhat.com/show_bug.cgi?id=1728564 1728564 https://bugzilla.redhat.com/show_bug.cgi?id=1728567 1728567 https://bugzilla.redhat.com/show_bug.cgi?id=1730612 1730612 https://bugzilla.redhat.com/show_bug.cgi?id=1730891 1730891 https://bugzilla.redhat.com/show_bug.cgi?id=1736742 1736742 https://bugzilla.redhat.com/show_bug.cgi?id=1742710 1742710 https://bugzilla.redhat.com/show_bug.cgi?id=1744452 1744452 https://bugzilla.redhat.com/show_bug.cgi?id=1744527 1744527 https://bugzilla.redhat.com/show_bug.cgi?id=1745147 1745147 https://bugzilla.redhat.com/show_bug.cgi?id=1747972 1747972 https://bugzilla.redhat.com/show_bug.cgi?id=1749372 1749372 https://bugzilla.redhat.com/show_bug.cgi?id=1750516 1750516 https://bugzilla.redhat.com/show_bug.cgi?id=1753520 1753520 https://bugzilla.redhat.com/show_bug.cgi?id=1759075 1759075 https://bugzilla.redhat.com/show_bug.cgi?id=1759525 1759525 https://bugzilla.redhat.com/show_bug.cgi?id=1759619 1759619 https://bugzilla.redhat.com/show_bug.cgi?id=1759913 1759913 https://bugzilla.redhat.com/show_bug.cgi?id=1760363 1760363 https://bugzilla.redhat.com/show_bug.cgi?id=1763207 1763207 https://bugzilla.redhat.com/show_bug.cgi?id=1765448 1765448 https://bugzilla.redhat.com/show_bug.cgi?id=1765632 1765632 https://bugzilla.redhat.com/show_bug.cgi?id=1766649 1766649 https://bugzilla.redhat.com/show_bug.cgi?id=1766695 1766695 https://bugzilla.redhat.com/show_bug.cgi?id=1768461 1768461 https://bugzilla.redhat.com/show_bug.cgi?id=1776530 1776530 https://bugzilla.redhat.com/show_bug.cgi?id=1777556 1777556 https://bugzilla.redhat.com/show_bug.cgi?id=1777911 1777911 https://bugzilla.redhat.com/show_bug.cgi?id=1778668 1778668 https://bugzilla.redhat.com/show_bug.cgi?id=1782425 1782425 https://bugzilla.redhat.com/show_bug.cgi?id=1782497 1782497 https://bugzilla.redhat.com/show_bug.cgi?id=1782517 1782517 https://bugzilla.redhat.com/show_bug.cgi?id=1785233 1785233 https://bugzilla.redhat.com/show_bug.cgi?id=1789474 1789474 https://bugzilla.redhat.com/show_bug.cgi?id=1793413 1793413 https://bugzilla.redhat.com/show_bug.cgi?id=1804123 1804123 https://bugzilla.redhat.com/show_bug.cgi?id=1809079 1809079 https://errata.rockylinux.org/RLSA-2020:1766 RLSA-2020:1766 RLSA-2020:1766 � �~mozjs52-52.9.0-2.el8.x86_64.rpm ��mozjs60-60.9.0-4.el8.x86_64.rpm � �~mozjs52-52.9.0-2.el8.x86_64.rpm ��mozjs60-60.9.0-4.el8.x86_64.rpm �����0
��Qenhancement flatpak bug fix and enhancement update �
https://bugzilla.redhat.com/show_bug.cgi?id=1726221 1726221 https://bugzilla.redhat.com/show_bug.cgi?id=1748276 1748276 https://bugzilla.redhat.com/show_bug.cgi?id=1748290 1748290 https://bugzilla.redhat.com/show_bug.cgi?id=1748296 1748296 https://bugzilla.redhat.com/show_bug.cgi?id=1748329 1748329 https://bugzilla.redhat.com/show_bug.cgi?id=1748331 1748331 https://bugzilla.redhat.com/show_bug.cgi?id=1748335 1748335 https://bugzilla.redhat.com/show_bug.cgi?id=1753613 1753613 https://bugzilla.redhat.com/show_bug.cgi?id=1767007 1767007 https://bugzilla.redhat.com/show_bug.cgi?id=1775339 1775339 https://bugzilla.redhat.com/show_bug.cgi?id=1788067 1788067 https://bugzilla.redhat.com/show_bug.cgi?id=1814045 1814045 https://errata.rockylinux.org/RLEA-2020:1767 RLEA-2020:1767 RLEA-2020:1767 ��@bubblewrap-0.4.0-1.el8.x86_64.rpm ��@bubblewrap-0.4.0-1.el8.x86_64.rpm �����
��Tbugfix ipcalc bug fix and enhancement update �~�)https://errata.rockylinux.org/RLBA-2020:1768 RLBA-2020:1768 RLBA-2020:1768 �x�;ipcalc-0.2.4-4.el8.x86_64.rpm �x�;ipcalc-0.2.4-4.el8.x86_64.rpm �����
��bugfix ModemManager bug fix and enhancement update �'�)https://bugzilla.redhat.com/show_bug.cgi?id=1746070 1746070 https://bugzilla.redhat.com/show_bug.cgi?id=1758128 1758128 https://errata.rockylinux.org/RLBA-2020:1781 RLBA-2020:1781 RLBA-2020:1781 �~� usb_modeswitch-data-20191128-1.el8.noarch.rpm �~� usb_modeswitch-data-20191128-1.el8.noarch.rpm �����
��Ybugfix libnetfilter_cthelper bug fix and enhancement update �P�)https://bugzilla.redhat.com/show_bug.cgi?id=1764904 1764904 https://errata.rockylinux.org/RLBA-2020:1791 RLBA-2020:1791 RLBA-2020:1791 �8�Slibnetfilter_cthelper-1.0.0-15.el8.x86_64.rpm �8�Slibnetfilter_cthelper-1.0.0-15.el8.x86_64.rpm �����
��bugfix pywbem bug fix and enhancement update �y�)https://bugzilla.redhat.com/show_bug.cgi?id=1757855 1757855 https://errata.rockylinux.org/RLBA-2020:1822 RLBA-2020:1822 RLBA-2020:1822 �o�~python3-pywbem-0.11.0-8.el8.noarch.rpm �o�~python3-pywbem-0.11.0-8.el8.noarch.rpm ���� �
� �^bugfix mcstrans bug fix and enhancement update �"�)https://bugzilla.redhat.com/show_bug.cgi?id=1731451 1731451 https://errata.rockylinux.org/RLBA-2020:1839 RLBA-2020:1839 RLBA-2020:1839 �{�7mcstrans-2.9-2.el8.x86_64.rpm �{�7mcstrans-2.9-2.el8.x86_64.rpm ���� �
�#�abugfix conntrack-tools bug fix and enhancement update �K�)https://bugzilla.redhat.com/show_bug.cgi?id=1750744 1750744 https://errata.rockylinux.org/RLBA-2020:1846 RLBA-2020:1846 RLBA-2020:1846 �)�sconntrack-tools-1.4.4-10.el8.x86_64.rpm �)�sconntrack-tools-1.4.4-10.el8.x86_64.rpm ���� �
�&�dbugfix pigz bug fix and enhancement update �t�)https://errata.rockylinux.org/RLBA-2020:1850 RLBA-2020:1850 RLBA-2020:1850 �5�.pigz-2.4-4.el8.x86_64.rpm �5�.pigz-2.4-4.el8.x86_64.rpm ���� �c
�)�gsecurity Moderate: patch security and bug fix update ��https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13636 CVE-2019-13636 CVE-2019-13636
https://bugzilla.redhat.com/show_bug.cgi?id=1732781 1732781 https://errata.rockylinux.org/RLSA-2020:1852 RLSA-2020:1852 RLSA-2020:1852 �#�5patch-2.7.6-11.el8.x86_64.rpm �#�5patch-2.7.6-11.el8.x86_64.rpm ����!�
�,�jbugfix diffutils bug fix and enhancement update �-�)https://bugzilla.redhat.com/show_bug.cgi?id=1732960 1732960 https://errata.rockylinux.org/RLBA-2020:1853 RLBA-2020:1853 RLBA-2020:1853 �?�Rdiffutils-3.6-6.el8.x86_64.rpm �?�Rdiffutils-3.6-6.el8.x86_64.rpm ����!�
�/�mbugfix openssl-pkcs11 bug fix and enhancement update �V�)https://bugzilla.redhat.com/show_bug.cgi?id=1664807 1664807 https://bugzilla.redhat.com/show_bug.cgi?id=1705505 1705505 https://bugzilla.redhat.com/show_bug.cgi?id=1777892 1777892 https://errata.rockylinux.org/RLBA-2020:1871 RLBA-2020:1871 RLBA-2020:1871 ��Bopenssl-pkcs11-0.4.10-2.el8.x86_64.rpm ��Bopenssl-pkcs11-0.4.10-2.el8.x86_64.rpm ����!�
�2�pbugfix arpwatch bug fix and enhancement update ��)https://bugzilla.redhat.com/show_bug.cgi?id=1778313 1778313 https://errata.rockylinux.org/RLBA-2020:1891 RLBA-2020:1891 RLBA-2020:1891 ��qarpwatch-2.1a15-44.el8.x86_64.rpm ��qarpwatch-2.1a15-44.el8.x86_64.rpm ����!�
�8�sBBBbugfix liberation-fonts bug fix and enhancement update �(�)https://bugzilla.redhat.com/show_bug.cgi?id=1664501 1664501 https://errata.rockylinux.org/RLBA-2020:1902 RLBA-2020:1902 RLBA-2020:1902 �Q�liberation-fonts-2.00.3-7.el8.noarch.rpm �R�liberation-fonts-common-2.00.3-7.el8.noarch.rpm �S�liberation-mono-fonts-2.00.3-7.el8.noarch.rpm �T�liberation-sans-fonts-2.00.3-7.el8.noarch.rpm �U�liberation-serif-fonts-2.00.3-7.el8.noarch.rpm �Q�liberation-fonts-2.00.3-7.el8.noarch.rpm �R�liberation-fonts-common-2.00.3-7.el8.noarch.rpm �S�liberation-mono-fonts-2.00.3-7.el8.noarch.rpm �T�liberation-sans-fonts-2.00.3-7.el8.noarch.rpm �U�liberation-serif-fonts-2.00.3-7.el8.noarch.rpm ����"�!
�=�yBBbugfix cifs-utils bug fix and enhancement update �Q�)https://bugzilla.redhat.com/show_bug.cgi?id=1782928 1782928 https://errata.rockylinux.org/RLBA-2020:1910 RLBA-2020:1910 RLBA-2020:1910 �'�kcifs-utils-6.8-3.el8.x86_64.rpm � �kpam_cifscreds-6.8-3.el8.x86_64.rpm �'�kcifs-utils-6.8-3.el8.x86_64.rpm � �kpam_cifscreds-6.8-3.el8.x86_64.rpm ����"�"
�>�[bugfix ppp bug fix and enhancement update �z�)https://errata.rockylinux.org/RLBA-2020:1919 RLBA-2020:1919 RLBA-2020:1919 �j�bppp-2.4.7-26.el8_1.x86_64.rpm �j�bppp-2.4.7-26.el8_1.x86_64.rpm ����"�d
�?�Asecurity Important: Rocky Enterprise Software Foundation Ceph Storage 4.1 security, bug fix, and enhancement update �#�*C�$https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1716 CVE-2020-1716 CVE-2020-1716
https://bugzilla.redhat.com/show_bug.cgi?id=1274084 1274084 https://bugzilla.redhat.com/show_bug.cgi?id=1553202 1553202 https://bugzilla.redhat.com/show_bug.cgi?id=1581421 1581421 https://bugzilla.redhat.com/show_bug.cgi?id=1625951 1625951 https://bugzilla.redhat.com/show_bug.cgi?id=1639817 1639817 https://bugzilla.redhat.com/show_bug.cgi?id=1656512 1656512 https://bugzilla.redhat.com/show_bug.cgi?id=1658491 1658491 https://bugzilla.redhat.com/show_bug.cgi?id=1665683 1665683 https://bugzilla.redhat.com/show_bug.cgi?id=1678701 1678701 https://bugzilla.redhat.com/show_bug.cgi?id=1679924 1679924 https://bugzilla.redhat.com/show_bug.cgi?id=1687971 1687971 https://bugzilla.redhat.com/show_bug.cgi?id=1716815 1716815 https://bugzilla.redhat.com/show_bug.cgi?id=1716972 1716972 https://bugzilla.redhat.com/show_bug.cgi?id=1719446 1719446 https://bugzilla.redhat.com/show_bug.cgi?id=1724428 1724428 https://bugzilla.redhat.com/show_bug.cgi?id=1731148 1731148 https://bugzilla.redhat.com/show_bug.cgi?id=1731554 1731554 https://bugzilla.redhat.com/show_bug.cgi?id=1734583 1734583 https://bugzilla.redhat.com/show_bug.cgi?id=1738334 1738334 https://bugzilla.redhat.com/show_bug.cgi?id=1741677 1741677 https://bugzilla.redhat.com/show_bug.cgi?id=1743388 1743388 https://bugzilla.redhat.com/show_bug.cgi?id=1744276 1744276 https://bugzilla.redhat.com/show_bug.cgi?id=1746491 1746491 https://bugzilla.redhat.com/show_bug.cgi?id=1747206 1747206 https://bugzilla.redhat.com/show_bug.cgi?id=1747516 1747516 https://bugzilla.redhat.com/show_bug.cgi?id=1759700 1759700 https://bugzilla.redhat.com/show_bug.cgi?id=1759716 1759716 https://bugzilla.redhat.com/show_bug.cgi?id=1759725 1759725 https://bugzilla.redhat.com/show_bug.cgi?id=1759727 1759727 https://bugzilla.redhat.com/show_bug.cgi?id=1760126 1760126 https://bugzilla.redhat.com/show_bug.cgi?id=1760129 1760129 https://bugzilla.redhat.com/show_bug.cgi?id=1760219 1760219 https://bugzilla.redhat.com/show_bug.cgi?id=1761474 1761474 https://bugzilla.redhat.com/show_bug.cgi?id=1761743 1761743 https://bugzilla.redhat.com/show_bug.cgi?id=1762170 1762170 https://bugzilla.redhat.com/show_bug.cgi?id=1762197 1762197 https://bugzilla.redhat.com/show_bug.cgi?id=1762852 1762852 https://bugzilla.redhat.com/show_bug.cgi?id=1764431 1764431 https://bugzilla.redhat.com/show_bug.cgi?id=1765517 1765517 https://bugzilla.redhat.com/show_bug.cgi?id=1765530 1765530 https://bugzilla.redhat.com/show_bug.cgi?id=1765536 1765536 https://bugzilla.redhat.com/show_bug.cgi?id=1767144 1767144 https://bugzilla.redhat.com/show_bug.cgi?id=1771206 1771206 https://bugzilla.redhat.com/show_bug.cgi?id=1771208 1771208 https://bugzilla.redhat.com/show_bug.cgi?id=1775218 1775218 https://bugzilla.redhat.com/show_bug.cgi?id=1775266 1775266 https://bugzilla.redhat.com/show_bug.cgi?id=1775404 1775404 https://bugzilla.redhat.com/show_bug.cgi?id=1777064 1777064 https://bugzilla.redhat.com/show_bug.cgi?id=1777380 1777380 https://bugzilla.redhat.com/show_bug.cgi?id=1779186 1779186 https://bugzilla.redhat.com/show_bug.cgi?id=1782253 1782253 https://bugzilla.redhat.com/show_bug.cgi?id=1783223 1783223 https://bugzilla.redhat.com/show_bug.cgi?id=1784011 1784011 https://bugzilla.redhat.com/show_bug.cgi?id=1784405 1784405 https://bugzilla.redhat.com/show_bug.cgi?id=1784729 1784729 https://bugzilla.redhat.com/show_bug.cgi?id=1784746 1784746 https://bugzilla.redhat.com/show_bug.cgi?id=1784895 1784895 https://bugzilla.redhat.com/show_bug.cgi?id=1785363 1785363 https://bugzilla.redhat.com/show_bug.cgi?id=1785472 1785472 https://bugzilla.redhat.com/show_bug.cgi?id=1785474 1785474 https://bugzilla.redhat.com/show_bug.cgi?id=1785475 1785475 https://bugzilla.redhat.com/show_bug.cgi?id=1785476 1785476 https://bugzilla.redhat.com/show_bug.cgi?id=1785477 1785477 https://bugzilla.redhat.com/show_bug.cgi?id=1785478 1785478 https://bugzilla.redhat.com/show_bug.cgi?id=1785580 1785580 https://bugzilla.redhat.com/show_bug.cgi?id=1785646 1785646 https://bugzilla.redhat.com/show_bug.cgi?id=1785736 1785736 https://bugzilla.redhat.com/show_bug.cgi?id=1786107 1786107 https://bugzilla.redhat.com/show_bug.cgi?id=1786173 1786173 https://bugzilla.redhat.com/show_bug.cgi?id=1786287 1786287 https://bugzilla.redhat.com/show_bug.cgi?id=1786457 1786457 https://bugzilla.redhat.com/show_bug.cgi?id=1786684 1786684 https://bugzilla.redhat.com/show_bug.cgi?id=1788347 1788347 https://bugzilla.redhat.com/show_bug.cgi?id=1788917 1788917 https://bugzilla.redhat.com/show_bug.cgi?id=1789357 1789357 https://bugzilla.redhat.com/show_bug.cgi?id=1790472 1790472 https://bugzilla.redhat.com/show_bug.cgi?id=1790479 1790479 https://bugzilla.redhat.com/show_bug.cgi?id=1791174 1791174 https://bugzilla.redhat.com/show_bug.cgi?id=1792222 1792222 https://bugzilla.redhat.com/show_bug.cgi?id=1792225 1792225 https://bugzilla.redhat.com/show_bug.cgi?id=1792230 1792230 https://bugzilla.redhat.com/show_bug.cgi?id=1792320 1792320 https://bugzilla.redhat.com/show_bug.cgi?id=1793542 1793542 https://bugzilla.redhat.com/show_bug.cgi?id=1793564 1793564 https://bugzilla.redhat.com/show_bug.cgi?id=1794351 1794351 https://bugzilla.redhat.com/show_bug.cgi?id=1794713 1794713 https://bugzilla.redhat.com/show_bug.cgi?id=1794715 1794715 https://bugzilla.redhat.com/show_bug.cgi?id=1795406 1795406 https://bugzilla.redhat.com/show_bug.cgi?id=1795592 1795592 https://bugzilla.redhat.com/show_bug.cgi?id=1796160 1796160 https://bugzilla.redhat.com/show_bug.cgi?id=1796453 1796453 https://bugzilla.redhat.com/show_bug.cgi?id=1796853 1796853 https://bugzilla.redhat.com/show_bug.cgi?id=1797161 1797161 https://bugzilla.redhat.com/show_bug.cgi?id=1797817 1797817 https://bugzilla.redhat.com/show_bug.cgi?id=1798153 1798153 https://bugzilla.redhat.com/show_bug.cgi?id=1798718 1798718 https://bugzilla.redhat.com/show_bug.cgi?id=1798719 1798719 https://bugzilla.redhat.com/show_bug.cgi?id=1798781 1798781 https://bugzilla.redhat.com/show_bug.cgi?id=1802199 1802199 https://bugzilla.redhat.com/show_bug.cgi?id=1805347 1805347 https://bugzilla.redhat.com/show_bug.cgi?id=1805391 1805391 https://bugzilla.redhat.com/show_bug.cgi?id=1805643 1805643 https://bugzilla.redhat.com/show_bug.cgi?id=1807085 1807085 https://bugzilla.redhat.com/show_bug.cgi?id=1807184 1807184 https://bugzilla.redhat.com/show_bug.cgi?id=1808046 1808046 https://bugzilla.redhat.com/show_bug.cgi?id=1808345 1808345 https://bugzilla.redhat.com/show_bug.cgi?id=1808495 1808495 https://bugzilla.redhat.com/show_bug.cgi?id=1809242 1809242 https://bugzilla.redhat.com/show_bug.cgi?id=1810121 1810121 https://bugzilla.redhat.com/show_bug.cgi?id=1810551 1810551 https://bugzilla.redhat.com/show_bug.cgi?id=1810610 1810610 https://bugzilla.redhat.com/show_bug.cgi?id=1810884 1810884 https://bugzilla.redhat.com/show_bug.cgi?id=1810948 1810948 https://bugzilla.redhat.com/show_bug.cgi?id=1811547 1811547 https://bugzilla.redhat.com/show_bug.cgi?id=1813349 1813349 https://bugzilla.redhat.com/show_bug.cgi?id=1814082 1814082 https://bugzilla.redhat.com/show_bug.cgi?id=1814380 1814380 https://bugzilla.redhat.com/show_bug.cgi?id=1814542 1814542 https://bugzilla.redhat.com/show_bug.cgi?id=1814806 1814806 https://bugzilla.redhat.com/show_bug.cgi?id=1814942 1814942 https://bugzilla.redhat.com/show_bug.cgi?id=1815211 1815211 https://bugzilla.redhat.com/show_bug.cgi?id=1815239 1815239 https://bugzilla.redhat.com/show_bug.cgi?id=1815261 1815261 https://bugzilla.redhat.com/show_bug.cgi?id=1815390 1815390 https://bugzilla.redhat.com/show_bug.cgi?id=1815579 1815579 https://bugzilla.redhat.com/show_bug.cgi?id=1816713 1816713 https://bugzilla.redhat.com/show_bug.cgi?id=1816989 1816989 https://bugzilla.redhat.com/show_bug.cgi?id=1817069 1817069 https://bugzilla.redhat.com/show_bug.cgi?id=1817586 1817586 https://bugzilla.redhat.com/show_bug.cgi?id=1817985 1817985 https://bugzilla.redhat.com/show_bug.cgi?id=1819302 1819302 https://bugzilla.redhat.com/show_bug.cgi?id=1819681 1819681 https://bugzilla.redhat.com/show_bug.cgi?id=1820233 1820233 https://bugzilla.redhat.com/show_bug.cgi?id=1820272 1820272 https://bugzilla.redhat.com/show_bug.cgi?id=1820560 1820560 https://bugzilla.redhat.com/show_bug.cgi?id=1821784 1821784 https://bugzilla.redhat.com/show_bug.cgi?id=1822153 1822153 https://bugzilla.redhat.com/show_bug.cgi?id=1822328 1822328 https://bugzilla.redhat.com/show_bug.cgi?id=1822482 1822482 https://bugzilla.redhat.com/show_bug.cgi?id=1822599 1822599 https://bugzilla.redhat.com/show_bug.cgi?id=1822902 1822902 https://bugzilla.redhat.com/show_bug.cgi?id=1822905 1822905 https://bugzilla.redhat.com/show_bug.cgi?id=1823975 1823975 https://bugzilla.redhat.com/show_bug.cgi?id=1824263 1824263 https://bugzilla.redhat.com/show_bug.cgi?id=1825104 1825104 https://bugzilla.redhat.com/show_bug.cgi?id=1825149 1825149 https://bugzilla.redhat.com/show_bug.cgi?id=1825288 1825288 https://bugzilla.redhat.com/show_bug.cgi?id=1825827 1825827 https://bugzilla.redhat.com/show_bug.cgi?id=1825988 1825988 https://bugzilla.redhat.com/show_bug.cgi?id=1826884 1826884 https://bugzilla.redhat.com/show_bug.cgi?id=1827299 1827299 https://bugzilla.redhat.com/show_bug.cgi?id=1827781 1827781 https://bugzilla.redhat.com/show_bug.cgi?id=1827785 1827785 https://bugzilla.redhat.com/show_bug.cgi?id=1827789 1827789 https://bugzilla.redhat.com/show_bug.cgi?id=1827799 1827799 https://bugzilla.redhat.com/show_bug.cgi?id=1829804 1829804 https://bugzilla.redhat.com/show_bug.cgi?id=1831119 1831119 https://bugzilla.redhat.com/show_bug.cgi?id=1831285 1831285 https://bugzilla.redhat.com/show_bug.cgi?id=1831342 1831342 https://bugzilla.redhat.com/show_bug.cgi?id=1833063 1833063 https://bugzilla.redhat.com/show_bug.cgi?id=1834790 1834790 https://bugzilla.redhat.com/show_bug.cgi?id=1837206 1837206 https://errata.rockylinux.org/RLSA-2020:2231 RLSA-2020:2231 RLSA-2020:2231 �J�_smartmontools-7.1-1.el8.x86_64.rpm �J�_smartmontools-7.1-1.el8.x86_64.rpm ����"�e
��@security Important: nghttp2 security update �M�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11080 CVE-2020-11080 CVE-2020-11080
https://bugzilla.redhat.com/show_bug.cgi?id=1844929 1844929 https://errata.rockylinux.org/RLSA-2020:2755 RLSA-2020:2755 RLSA-2020:2755 �;�olibnghttp2-1.33.0-3.el8_3.1.x86_64.rpm �;�olibnghttp2-1.33.0-3.el8_3.1.x86_64.rpm ����#�f
��Csecurity Moderate: libcroco security update �O�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12825 CVE-2020-12825 CVE-2020-12825
https://bugzilla.redhat.com/show_bug.cgi?id=1835377 1835377 https://errata.rockylinux.org/RLSA-2020:3654 RLSA-2020:3654 RLSA-2020:3654 �!�Ilibcroco-0.6.12-4.el8_2.1.x86_64.rpm �!�Ilibcroco-0.6.12-4.el8_2.1.x86_64.rpm ����#�#
��Fbugfix net-tools bug fix and enhancement update �f�)https://bugzilla.redhat.com/show_bug.cgi?id=1670355 1670355 https://errata.rockylinux.org/RLBA-2020:4434 RLBA-2020:4434 RLBA-2020:4434 ��net-tools-2.0-0.52.20160912git.el8.x86_64.rpm ��net-tools-2.0-0.52.20160912git.el8.x86_64.rpm ����#�g
��Isecurity Low: gnome-software and fwupd security, bug fix, and enhancement update ��}�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10759 CVE-2020-10759 CVE-2020-10759
https://bugzilla.redhat.com/show_bug.cgi?id=1797932 1797932 https://bugzilla.redhat.com/show_bug.cgi?id=1815502 1815502 https://bugzilla.redhat.com/show_bug.cgi?id=1839774 1839774 https://bugzilla.redhat.com/show_bug.cgi?id=1844316 1844316 https://bugzilla.redhat.com/show_bug.cgi?id=1844488 1844488 https://bugzilla.redhat.com/show_bug.cgi?id=1845714 1845714 https://errata.rockylinux.org/RLSA-2020:4436 RLSA-2020:4436 RLSA-2020:4436 �f�/libxmlb-0.1.15-1.el8.x86_64.rpm �f�/libxmlb-0.1.15-1.el8.x86_64.rpm ����$�%
��KBbugfix python-setuptools bug fix and enhancement update ��)https://bugzilla.redhat.com/show_bug.cgi?id=1808301 1808301 https://errata.rockylinux.org/RLBA-2020:4437 RLBA-2020:4437 RLBA-2020:4437 � � platform-python-setuptools-39.2.0-6.el8.noarch.rpm �
� python3-setuptools-39.2.0-6.el8.noarch.rpm �� python3-setuptools-wheel-39.2.0-6.el8.noarch.rpm � � platform-python-setuptools-39.2.0-6.el8.noarch.rpm �
� python3-setuptools-39.2.0-6.el8.noarch.rpm �� python3-setuptools-wheel-39.2.0-6.el8.noarch.rpm ����$�h
��OBBsecurity Moderate: GNOME security, bug fix, and enhancement update �5�~�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8625 CVE-2019-8625 CVE-2019-8625
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8710 CVE-2019-8710 CVE-2019-8710
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8720 CVE-2019-8720 CVE-2019-8720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8743 CVE-2019-8743 CVE-2019-8743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8764 CVE-2019-8764 CVE-2019-8764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8766 CVE-2019-8766 CVE-2019-8766
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8769 CVE-2019-8769 CVE-2019-8769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8771 CVE-2019-8771 CVE-2019-8771
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8782 CVE-2019-8782 CVE-2019-8782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8783 CVE-2019-8783 CVE-2019-8783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8808 CVE-2019-8808 CVE-2019-8808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8811 CVE-2019-8811 CVE-2019-8811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8812 CVE-2019-8812 CVE-2019-8812
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8813 CVE-2019-8813 CVE-2019-8813
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8814 CVE-2019-8814 CVE-2019-8814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8815 CVE-2019-8815 CVE-2019-8815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8816 CVE-2019-8816 CVE-2019-8816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8819 CVE-2019-8819 CVE-2019-8819
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8820 CVE-2019-8820 CVE-2019-8820
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8823 CVE-2019-8823 CVE-2019-8823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8835 CVE-2019-8835 CVE-2019-8835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8844 CVE-2019-8844 CVE-2019-8844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8846 CVE-2019-8846 CVE-2019-8846
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10018 CVE-2020-10018 CVE-2020-10018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11793 CVE-2020-11793 CVE-2020-11793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14391 CVE-2020-14391 CVE-2020-14391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15503 CVE-2020-15503 CVE-2020-15503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3862 CVE-2020-3862 CVE-2020-3862
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3864 CVE-2020-3864 CVE-2020-3864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3865 CVE-2020-3865 CVE-2020-3865
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3867 CVE-2020-3867 CVE-2020-3867
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3868 CVE-2020-3868 CVE-2020-3868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3885 CVE-2020-3885 CVE-2020-3885
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3894 CVE-2020-3894 CVE-2020-3894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3895 CVE-2020-3895 CVE-2020-3895
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3897 CVE-2020-3897 CVE-2020-3897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3899 CVE-2020-3899 CVE-2020-3899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3900 CVE-2020-3900 CVE-2020-3900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3901 CVE-2020-3901 CVE-2020-3901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3902 CVE-2020-3902 CVE-2020-3902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9802 CVE-2020-9802 CVE-2020-9802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9803 CVE-2020-9803 CVE-2020-9803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9805 CVE-2020-9805 CVE-2020-9805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9806 CVE-2020-9806 CVE-2020-9806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9807 CVE-2020-9807 CVE-2020-9807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9843 CVE-2020-9843 CVE-2020-9843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9850 CVE-2020-9850 CVE-2020-9850
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9862 CVE-2020-9862 CVE-2020-9862
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9893 CVE-2020-9893 CVE-2020-9893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9894 CVE-2020-9894 CVE-2020-9894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9895 CVE-2020-9895 CVE-2020-9895
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9915 CVE-2020-9915 CVE-2020-9915
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9925 CVE-2020-9925 CVE-2020-9925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9952 CVE-2020-9952 CVE-2020-9952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30666 CVE-2021-30666 CVE-2021-30666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30761 CVE-2021-30761 CVE-2021-30761
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30762 CVE-2021-30762 CVE-2021-30762
https://bugzilla.redhat.com/show_bug.cgi?id=1207179 1207179 https://bugzilla.redhat.com/show_bug.cgi?id=1566027 1566027 https://bugzilla.redhat.com/show_bug.cgi?id=1569868 1569868 https://bugzilla.redhat.com/show_bug.cgi?id=1652178 1652178 https://bugzilla.redhat.com/show_bug.cgi?id=1656262 1656262 https://bugzilla.redhat.com/show_bug.cgi?id=1668895 1668895 https://bugzilla.redhat.com/show_bug.cgi?id=1692536 1692536 https://bugzilla.redhat.com/show_bug.cgi?id=1706008 1706008 https://bugzilla.redhat.com/show_bug.cgi?id=1706076 1706076 https://bugzilla.redhat.com/show_bug.cgi?id=1715845 1715845 https://bugzilla.redhat.com/show_bug.cgi?id=1719937 1719937 https://bugzilla.redhat.com/show_bug.cgi?id=1758891 1758891 https://bugzilla.redhat.com/show_bug.cgi?id=1775345 1775345 The following packages have been upgraded to a later upstream version: gnome-remote-desktop (0.1.8), pipewire (0.3.6), vte291 (0.52.4), webkit2gtk3 (2.28.4), xdg-desktop-portal (1.6.0), xdg-desktop-portal-gtk (1.6.0). (BZ#1775345, BZ#1779691, BZ#1817143, BZ#1832347, BZ#1837406) https://bugzilla.redhat.com/show_bug.cgi?id=1778579 1778579 https://bugzilla.redhat.com/show_bug.cgi?id=1779691 1779691 https://bugzilla.redhat.com/show_bug.cgi?id=1794045 1794045 https://bugzilla.redhat.com/show_bug.cgi?id=1804719 1804719 https://bugzilla.redhat.com/show_bug.cgi?id=1805929 1805929 https://bugzilla.redhat.com/show_bug.cgi?id=1811721 1811721 https://bugzilla.redhat.com/show_bug.cgi?id=1814820 1814820 https://bugzilla.redhat.com/show_bug.cgi?id=1816070 1816070 https://bugzilla.redhat.com/show_bug.cgi?id=1816678 1816678 https://bugzilla.redhat.com/show_bug.cgi?id=1816684 1816684 https://bugzilla.redhat.com/show_bug.cgi?id=1816686 1816686 https://bugzilla.redhat.com/show_bug.cgi?id=1817143 1817143 https://bugzilla.redhat.com/show_bug.cgi?id=1820759 1820759 https://bugzilla.redhat.com/show_bug.cgi?id=1820760 1820760 https://bugzilla.redhat.com/show_bug.cgi?id=1824362 1824362 https://bugzilla.redhat.com/show_bug.cgi?id=1827030 1827030 https://bugzilla.redhat.com/show_bug.cgi?id=1829369 1829369 https://bugzilla.redhat.com/show_bug.cgi?id=1832347 1832347 https://bugzilla.redhat.com/show_bug.cgi?id=1833158 1833158 https://bugzilla.redhat.com/show_bug.cgi?id=1837381 1837381 https://bugzilla.redhat.com/show_bug.cgi?id=1837406 1837406 https://bugzilla.redhat.com/show_bug.cgi?id=1837413 1837413 https://bugzilla.redhat.com/show_bug.cgi?id=1837648 1837648 https://bugzilla.redhat.com/show_bug.cgi?id=1840080 1840080 https://bugzilla.redhat.com/show_bug.cgi?id=1840788 1840788 https://bugzilla.redhat.com/show_bug.cgi?id=1843486 1843486 https://bugzilla.redhat.com/show_bug.cgi?id=1844578 1844578 https://bugzilla.redhat.com/show_bug.cgi?id=1846191 1846191 https://bugzilla.redhat.com/show_bug.cgi?id=1847051 1847051 https://bugzilla.redhat.com/show_bug.cgi?id=1847061 1847061 https://bugzilla.redhat.com/show_bug.cgi?id=1847062 1847062 https://bugzilla.redhat.com/show_bug.cgi?id=1847203 1847203 https://bugzilla.redhat.com/show_bug.cgi?id=1853477 1853477 https://bugzilla.redhat.com/show_bug.cgi?id=1854734 1854734 https://bugzilla.redhat.com/show_bug.cgi?id=1866332 1866332 https://bugzilla.redhat.com/show_bug.cgi?id=1868260 1868260 https://bugzilla.redhat.com/show_bug.cgi?id=1872270 1872270 https://bugzilla.redhat.com/show_bug.cgi?id=1873093 1873093 https://bugzilla.redhat.com/show_bug.cgi?id=1873963 1873963 https://bugzilla.redhat.com/show_bug.cgi?id=1876462 1876462 https://bugzilla.redhat.com/show_bug.cgi?id=1876463 1876463 https://bugzilla.redhat.com/show_bug.cgi?id=1876465 1876465 https://bugzilla.redhat.com/show_bug.cgi?id=1876468 1876468 https://bugzilla.redhat.com/show_bug.cgi?id=1876470 1876470 https://bugzilla.redhat.com/show_bug.cgi?id=1876472 1876472 https://bugzilla.redhat.com/show_bug.cgi?id=1876473 1876473 https://bugzilla.redhat.com/show_bug.cgi?id=1876476 1876476 https://bugzilla.redhat.com/show_bug.cgi?id=1876516 1876516 https://bugzilla.redhat.com/show_bug.cgi?id=1876518 1876518 https://bugzilla.redhat.com/show_bug.cgi?id=1876521 1876521 https://bugzilla.redhat.com/show_bug.cgi?id=1876522 1876522 https://bugzilla.redhat.com/show_bug.cgi?id=1876523 1876523 https://bugzilla.redhat.com/show_bug.cgi?id=1876536 1876536 https://bugzilla.redhat.com/show_bug.cgi?id=1876537 1876537 https://bugzilla.redhat.com/show_bug.cgi?id=1876540 1876540 https://bugzilla.redhat.com/show_bug.cgi?id=1876543 1876543 https://bugzilla.redhat.com/show_bug.cgi?id=1876545 1876545 https://bugzilla.redhat.com/show_bug.cgi?id=1876548 1876548 https://bugzilla.redhat.com/show_bug.cgi?id=1876549 1876549 https://bugzilla.redhat.com/show_bug.cgi?id=1876550 1876550 https://bugzilla.redhat.com/show_bug.cgi?id=1876552 1876552 https://bugzilla.redhat.com/show_bug.cgi?id=1876553 1876553 https://bugzilla.redhat.com/show_bug.cgi?id=1876554 1876554 https://bugzilla.redhat.com/show_bug.cgi?id=1876555 1876555 https://bugzilla.redhat.com/show_bug.cgi?id=1876556 1876556 https://bugzilla.redhat.com/show_bug.cgi?id=1876590 1876590 https://bugzilla.redhat.com/show_bug.cgi?id=1876591 1876591 https://bugzilla.redhat.com/show_bug.cgi?id=1876594 1876594 https://bugzilla.redhat.com/show_bug.cgi?id=1876607 1876607 https://bugzilla.redhat.com/show_bug.cgi?id=1876611 1876611 https://bugzilla.redhat.com/show_bug.cgi?id=1876617 1876617 https://bugzilla.redhat.com/show_bug.cgi?id=1876619 1876619 https://bugzilla.redhat.com/show_bug.cgi?id=1877853 1877853 https://bugzilla.redhat.com/show_bug.cgi?id=1879532 1879532 https://bugzilla.redhat.com/show_bug.cgi?id=1879535 1879535 https://bugzilla.redhat.com/show_bug.cgi?id=1879536 1879536 https://bugzilla.redhat.com/show_bug.cgi?id=1879538 1879538 https://bugzilla.redhat.com/show_bug.cgi?id=1879540 1879540 https://bugzilla.redhat.com/show_bug.cgi?id=1879541 1879541 https://bugzilla.redhat.com/show_bug.cgi?id=1879545 1879545 https://bugzilla.redhat.com/show_bug.cgi?id=1879557 1879557 https://bugzilla.redhat.com/show_bug.cgi?id=1879559 1879559 https://bugzilla.redhat.com/show_bug.cgi?id=1879563 1879563 https://bugzilla.redhat.com/show_bug.cgi?id=1879564 1879564 https://bugzilla.redhat.com/show_bug.cgi?id=1879566 1879566 https://bugzilla.redhat.com/show_bug.cgi?id=1879568 1879568 https://bugzilla.redhat.com/show_bug.cgi?id=1880339 1880339 https://errata.rockylinux.org/RLSA-2020:4451 RLSA-2020:4451 RLSA-2020:4451 �*�1libsoup-2.62.3-2.el8.x86_64.rpm �@�Opython3-gobject-base-3.28.3-2.el8.x86_64.rpm �*�1libsoup-2.62.3-2.el8.x86_64.rpm �@�Opython3-gobject-base-3.28.3-2.el8.x86_64.rpm ����%�&
��SBBBBbugfix libhugetlbfs bug fix and enhancement update �3�)https://bugzilla.redhat.com/show_bug.cgi?id=1832243 1832243 https://errata.rockylinux.org/RLBA-2020:4452 RLBA-2020:4452 RLBA-2020:4452 �+�Glibhugetlbfs-2.21-17.el8.x86_64.rpm �,�Glibhugetlbfs-devel-2.21-17.el8.x86_64.rpm �-�Glibhugetlbfs-utils-2.21-17.el8.x86_64.rpm �+�Glibhugetlbfs-2.21-17.el8.x86_64.rpm �,�Glibhugetlbfs-devel-2.21-17.el8.x86_64.rpm �-�Glibhugetlbfs-utils-2.21-17.el8.x86_64.rpm ����%�1
��Zenhancement lsof bug fix and enhancement update �\�)https://bugzilla.redhat.com/show_bug.cgi?id=1778228 1778228 https://errata.rockylinux.org/RLEA-2020:4468 RLEA-2020:4468 RLEA-2020:4468 �q�nlsof-4.93.2-1.el8.x86_64.rpm �q�nlsof-4.93.2-1.el8.x86_64.rpm ����&�2
��Aenhancement smartmontools bug fix and enhancement update ��)https://bugzilla.redhat.com/show_bug.cgi?id=1671154 1671154 https://errata.rockylinux.org/RLEA-2020:4487 RLEA-2020:4487 RLEA-2020:4487 �J�_smartmontools-7.1-1.el8.x86_64.rpm �J�_smartmontools-7.1-1.el8.x86_64.rpm ����&�'
�"�^BBbugfix libkcapi bug fix and enhancement update �.�)https://bugzilla.redhat.com/show_bug.cgi?id=1707366 1707366 https://errata.rockylinux.org/RLBA-2020:4488 RLBA-2020:4488 RLBA-2020:4488 �>�$libkcapi-1.2.0-2.el8.x86_64.rpm �?�$libkcapi-hmaccalc-1.2.0-2.el8.x86_64.rpm �>�$libkcapi-1.2.0-2.el8.x86_64.rpm �?�$libkcapi-hmaccalc-1.2.0-2.el8.x86_64.rpm ����&�)
�%�cbugfix iprutils bug fix and enhancement update �W�)https://errata.rockylinux.org/RLBA-2020:4501 RLBA-2020:4501 RLBA-2020:4501 �y�/iprutils-2.4.19-1.el8.x86_64.rpm �y�/iprutils-2.4.19-1.el8.x86_64.rpm ����&�3
�'�&enhancement python-configshell bug fix and enhancement update � �)https://bugzilla.redhat.com/show_bug.cgi?id=1820179 1820179 https://errata.rockylinux.org/RLEA-2020:4506 RLEA-2020:4506 RLEA-2020:4506 �j�python3-configshell-1.1.28-1.el8.noarch.rpm �j�python3-configshell-1.1.28-1.el8.noarch.rpm ����'�*
�0�hBBBBBBbugfix libteam bug fix and enhancement update �)�)https://bugzilla.redhat.com/show_bug.cgi?id=1758073 1758073 https://bugzilla.redhat.com/show_bug.cgi?id=1782427 1782427 https://bugzilla.redhat.com/show_bug.cgi?id=1851460 1851460 https://bugzilla.redhat.com/show_bug.cgi?id=1874001 1874001 https://errata.rockylinux.org/RLBA-2020:4512 RLBA-2020:4512 RLBA-2020:4512 �L�6libteam-1.31-2.el8.x86_64.rpm �M�6libteam-doc-1.31-2.el8.x86_64.rpm �S�6network-scripts-team-1.31-2.el8.x86_64.rpm ��6teamd-1.31-2.el8.x86_64.rpm �L�6libteam-1.31-2.el8.x86_64.rpm �M�6libteam-doc-1.31-2.el8.x86_64.rpm �S�6network-scripts-team-1.31-2.el8.x86_64.rpm ��6teamd-1.31-2.el8.x86_64.rpm ����'�+
�5�qBBbugfix libqb bug fix and enhancement update �R�)https://bugzilla.redhat.com/show_bug.cgi?id=1836146 1836146 https://errata.rockylinux.org/RLBA-2020:4522 RLBA-2020:4522 RLBA-2020:4522 �C�libqb-1.0.3-12.el8.x86_64.rpm �D�libqb-devel-1.0.3-12.el8.x86_64.rpm �C�libqb-1.0.3-12.el8.x86_64.rpm �D�libqb-devel-1.0.3-12.el8.x86_64.rpm ����'�,
�8�vbugfix logrotate bug fix and enhancement update �{�)https://bugzilla.redhat.com/show_bug.cgi?id=1723265 1723265 https://bugzilla.redhat.com/show_bug.cgi?id=1759770 1759770 https://errata.rockylinux.org/RLBA-2020:4538 RLBA-2020:4538 RLBA-2020:4538 �o�Jlogrotate-3.14.0-4.el8.x86_64.rpm �o�Jlogrotate-3.14.0-4.el8.x86_64.rpm ����'�5
�;�yenhancement libpsl bug fix and enhancement update �$�)https://bugzilla.redhat.com/show_bug.cgi?id=1764048 1764048 https://errata.rockylinux.org/RLEA-2020:4555 RLEA-2020:4555 RLEA-2020:4555 �C�=libpsl-0.20.2-6.el8.x86_64.rpm �C�=libpsl-0.20.2-6.el8.x86_64.rpm ����(�6
�>�|enhancement libnetfilter_queue bug fix and enhancement update �M�)https://bugzilla.redhat.com/show_bug.cgi?id=1833326 1833326 https://errata.rockylinux.org/RLEA-2020:4556 RLEA-2020:4556 RLEA-2020:4556 �9�Wlibnetfilter_queue-1.0.4-3.el8.x86_64.rpm �9�Wlibnetfilter_queue-1.0.4-3.el8.x86_64.rpm ����(�-
��BBbugfix zstd bug fix and enhancement update �v�)https://errata.rockylinux.org/RLBA-2020:4557 RLBA-2020:4557 RLBA-2020:4557 �h�1libzstd-1.4.4-1.el8.x86_64.rpm �i�1libzstd-devel-1.4.4-1.el8.x86_64.rpm �h�1libzstd-1.4.4-1.el8.x86_64.rpm �i�1libzstd-devel-1.4.4-1.el8.x86_64.rpm ����)�.
��Cbugfix kabi-dw bug fix and enhancement update ��)https://errata.rockylinux.org/RLBA-2020:4564 RLBA-2020:4564 RLBA-2020:4564 ��*kabi-dw-0-0.10.20200515gitb52ac13.el8.x86_64.rpm ��*kabi-dw-0-0.10.20200515gitb52ac13.el8.x86_64.rpm ����)�/
�
�FBBbugfix kbd bug fix and enhancement update �H�)https://bugzilla.redhat.com/show_bug.cgi?id=1844967 1844967 https://errata.rockylinux.org/RLBA-2020:4580 RLBA-2020:4580 RLBA-2020:4580 ��Wkbd-2.0.4-10.el8.x86_64.rpm �L�Wkbd-legacy-2.0.4-10.el8.noarch.rpm �M�Wkbd-misc-2.0.4-10.el8.noarch.rpm ��Wkbd-2.0.4-10.el8.x86_64.rpm �L�Wkbd-legacy-2.0.4-10.el8.noarch.rpm �M�Wkbd-misc-2.0.4-10.el8.noarch.rpm ����)�7
��KBBBenhancement libusbx bug fix and enhancement update �q�)https://bugzilla.redhat.com/show_bug.cgi?id=1825941 1825941 https://bugzilla.redhat.com/show_bug.cgi?id=1849682 1849682 https://errata.rockylinux.org/RLEA-2020:4587 RLEA-2020:4587 RLEA-2020:4587 �]�Plibusbx-1.0.23-4.el8.x86_64.rpm �^�Plibusbx-devel-1.0.23-4.el8.x86_64.rpm �\�Plibusbx-devel-doc-1.0.23-4.el8.noarch.rpm �]�Plibusbx-1.0.23-4.el8.x86_64.rpm �^�Plibusbx-devel-1.0.23-4.el8.x86_64.rpm �\�Plibusbx-devel-doc-1.0.23-4.el8.noarch.rpm ����)�0
��Qbugfix psmisc bug fix and enhancement update ��)https://errata.rockylinux.org/RLBA-2020:4592 RLBA-2020:4592 RLBA-2020:4592 �=�:psmisc-23.1-5.el8.x86_64.rpm �=�:psmisc-23.1-5.el8.x86_64.rpm ����*�8
��TBBenhancement efivar bug fix and enhancement update ��C�)https://errata.rockylinux.org/RLEA-2020:4596 RLEA-2020:4596 RLEA-2020:4596 �D�_efivar-37-4.el8.x86_64.rpm �E�_efivar-libs-37-4.el8.x86_64.rpm �D�_efivar-37-4.el8.x86_64.rpm �E�_efivar-libs-37-4.el8.x86_64.rpm ����*�1
��Ybugfix snappy bug fix and enhancement update ��l�)https://errata.rockylinux.org/RLBA-2020:4600 RLBA-2020:4600 RLBA-2020:4600 �b�\snappy-1.1.8-3.el8.x86_64.rpm �b�\snappy-1.1.8-3.el8.x86_64.rpm ����*�9
��\enhancement lmdb bug fix and enhancement update ���)https://bugzilla.redhat.com/show_bug.cgi?id=1817421 1817421 https://bugzilla.redhat.com/show_bug.cgi?id=1832753 1832753 https://errata.rockylinux.org/RLEA-2020:4680 RLEA-2020:4680 RLEA-2020:4680 �n�Qlmdb-libs-0.9.24-1.el8.x86_64.rpm �n�Qlmdb-libs-0.9.24-1.el8.x86_64.rpm ����+�:
��Menhancement new module: perl:5.30 ��>�Qhttps://bugzilla.redhat.com/show_bug.cgi?id=1713592 1713592 This enhancement update adds the perl:5.30 module to Red Hat Enterprise Linux 8. https://errata.rockylinux.org/RLEA-2020:4727 RLEA-2020:4727 RLEA-2020:4727 ��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm ��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm ����Q�;
��Menhancement perl:5.30 metadata for the Rocky Linux 8 module matrix (1/3) ��https://bugzilla.redhat.com/show_bug.cgi?id=1852873 1852873 https://errata.rockylinux.org/RLEA-2020:4767 RLEA-2020:4767 RLEA-2020:4767 ��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm ��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm ����Y�<
��Menhancement perl:5.30 metadata for the Rocky Linux 8 module matrix (2/3) ��https://bugzilla.redhat.com/show_bug.cgi?id=1852874 1852874 https://errata.rockylinux.org/RLEA-2020:4802 RLEA-2020:4802 RLEA-2020:4802 ��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm ��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm ����`�2
�!�_bugfix liburing bug fix and enhancement update ��
�)https://bugzilla.redhat.com/show_bug.cgi?id=1862551 1862551 https://errata.rockylinux.org/RLBA-2020:4841 RLBA-2020:4841 RLBA-2020:4841 �\�Yliburing-1.0.7-3.el8.x86_64.rpm �\�Yliburing-1.0.7-3.el8.x86_64.rpm ����a�3
�$�bbugfix dbxtool bug fix and enhancement update ��6�https://errata.rockylinux.org/RLBA-2021:0564 RLBA-2021:0564 RLBA-2021:0564 �=�dbxtool-8-5.el8_3.2.x86_64.rpm �=�dbxtool-8-5.el8_3.2.x86_64.rpm ����a�i
�'�esecurity Important: stunnel security update ��>�NChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20230 CVE-2021-20230 CVE-2021-20230
https://bugzilla.redhat.com/show_bug.cgi?id=1925226 1925226 https://errata.rockylinux.org/RLSA-2021:0618 RLSA-2021:0618 RLSA-2021:0618 �d�}stunnel-5.56-5.el8_3.x86_64.rpm �d�}stunnel-5.56-5.el8_3.x86_64.rpm ����a�j
��hsecurity Moderate: GNOME security, bug fix, and enhancement update ���9https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13012 CVE-2019-13012 CVE-2019-13012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13543 CVE-2020-13543 CVE-2020-13543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13584 CVE-2020-13584 CVE-2020-13584
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16125 CVE-2020-16125 CVE-2020-16125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9948 CVE-2020-9948 CVE-2020-9948
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9951 CVE-2020-9951 CVE-2020-9951
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9983 CVE-2020-9983 CVE-2020-9983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1817 CVE-2021-1817 CVE-2021-1817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1820 CVE-2021-1820 CVE-2021-1820
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1825 CVE-2021-1825 CVE-2021-1825
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1826 CVE-2021-1826 CVE-2021-1826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30661 CVE-2021-30661 CVE-2021-30661
https://bugzilla.redhat.com/show_bug.cgi?id=1152037 1152037 https://bugzilla.redhat.com/show_bug.cgi?id=1464902 1464902 https://bugzilla.redhat.com/show_bug.cgi?id=1671761 1671761 https://bugzilla.redhat.com/show_bug.cgi?id=1700002 1700002 https://bugzilla.redhat.com/show_bug.cgi?id=1705392 1705392 https://bugzilla.redhat.com/show_bug.cgi?id=1728632 1728632 https://bugzilla.redhat.com/show_bug.cgi?id=1728896 1728896 https://bugzilla.redhat.com/show_bug.cgi?id=1765627 1765627 https://bugzilla.redhat.com/show_bug.cgi?id=1786496 1786496 https://bugzilla.redhat.com/show_bug.cgi?id=1796916 1796916 https://bugzilla.redhat.com/show_bug.cgi?id=1802105 1802105 https://bugzilla.redhat.com/show_bug.cgi?id=1833787 1833787 https://bugzilla.redhat.com/show_bug.cgi?id=1842229 1842229 https://bugzilla.redhat.com/show_bug.cgi?id=1845660 1845660 https://bugzilla.redhat.com/show_bug.cgi?id=1846376 1846376 The following packages have been upgraded to a later upstream version: accountsservice (0.6.55), webkit2gtk3 (2.30.4). (BZ#1846376, BZ#1883304) https://bugzilla.redhat.com/show_bug.cgi?id=1854290 1854290 https://bugzilla.redhat.com/show_bug.cgi?id=1860946 1860946 https://bugzilla.redhat.com/show_bug.cgi?id=1861357 1861357 https://bugzilla.redhat.com/show_bug.cgi?id=1861769 1861769 https://bugzilla.redhat.com/show_bug.cgi?id=1865718 1865718 https://bugzilla.redhat.com/show_bug.cgi?id=1870837 1870837 https://bugzilla.redhat.com/show_bug.cgi?id=1871041 1871041 https://bugzilla.redhat.com/show_bug.cgi?id=1876291 1876291 https://bugzilla.redhat.com/show_bug.cgi?id=1881312 1881312 https://bugzilla.redhat.com/show_bug.cgi?id=1883304 1883304 https://bugzilla.redhat.com/show_bug.cgi?id=1883868 1883868 https://bugzilla.redhat.com/show_bug.cgi?id=1886822 1886822 https://bugzilla.redhat.com/show_bug.cgi?id=1888407 1888407 https://bugzilla.redhat.com/show_bug.cgi?id=1889411 1889411 https://bugzilla.redhat.com/show_bug.cgi?id=1889528 1889528 https://bugzilla.redhat.com/show_bug.cgi?id=1901212 1901212 https://bugzilla.redhat.com/show_bug.cgi?id=1901214 1901214 https://bugzilla.redhat.com/show_bug.cgi?id=1901216 1901216 https://bugzilla.redhat.com/show_bug.cgi?id=1901221 1901221 https://bugzilla.redhat.com/show_bug.cgi?id=1903043 1903043 https://bugzilla.redhat.com/show_bug.cgi?id=1903568 1903568 https://bugzilla.redhat.com/show_bug.cgi?id=1906499 1906499 https://bugzilla.redhat.com/show_bug.cgi?id=1918391 1918391 https://bugzilla.redhat.com/show_bug.cgi?id=1919429 1919429 https://bugzilla.redhat.com/show_bug.cgi?id=1919432 1919432 https://bugzilla.redhat.com/show_bug.cgi?id=1919435 1919435 https://bugzilla.redhat.com/show_bug.cgi?id=1919467 1919467 https://bugzilla.redhat.com/show_bug.cgi?id=1921151 1921151 https://bugzilla.redhat.com/show_bug.cgi?id=837035 837035 https://errata.rockylinux.org/RLSA-2021:1586 RLSA-2021:1586 RLSA-2021:1586 �V�.gamin-0.1.10-32.el8.x86_64.rpm �V�.gamin-0.1.10-32.el8.x86_64.rpm ����b�4
�,�jbugfix librabbitmq bug fix and enhancement update ���)https://errata.rockylinux.org/RLBA-2021:1587 RLBA-2021:1587 RLBA-2021:1587 �I�Nlibrabbitmq-0.9.0-3.el8.x86_64.rpm �I�Nlibrabbitmq-0.9.0-3.el8.x86_64.rpm ����c�5
� �mbugfix libxslt bug fix and enhancement update ��F�)https://bugzilla.redhat.com/show_bug.cgi?id=1860467 1860467 https://errata.rockylinux.org/RLBA-2021:1591 RLBA-2021:1591 RLBA-2021:1591 �g�Zlibxslt-1.1.32-6.el8.x86_64.rpm �g�Zlibxslt-1.1.32-6.el8.x86_64.rpm ����c�6
�1�obugfix memtest86+ bug fix and enhancement update ��o�)https://bugzilla.redhat.com/show_bug.cgi?id=1696877 1696877 https://errata.rockylinux.org/RLBA-2021:1599 RLBA-2021:1599 RLBA-2021:1599 �}�xmemtest86+-5.01-20.el8.x86_64.rpm �}�xmemtest86+-5.01-20.el8.x86_64.rpm ����c�k
�4�rsecurity Moderate: opensc security, bug fix, and enhancement update ���@https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26570 CVE-2020-26570 CVE-2020-26570
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26571 CVE-2020-26571 CVE-2020-26571
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26572 CVE-2020-26572 CVE-2020-26572
https://bugzilla.redhat.com/show_bug.cgi?id=1830901 1830901 https://bugzilla.redhat.com/show_bug.cgi?id=1877973 1877973 https://bugzilla.redhat.com/show_bug.cgi?id=1885947 1885947 https://bugzilla.redhat.com/show_bug.cgi?id=1885950 1885950 https://bugzilla.redhat.com/show_bug.cgi?id=1885954 1885954 https://bugzilla.redhat.com/show_bug.cgi?id=1892810 1892810 https://bugzilla.redhat.com/show_bug.cgi?id=1895401 1895401 https://errata.rockylinux.org/RLSA-2021:1600 RLSA-2021:1600 RLSA-2021:1600 ��<opensc-0.20.0-4.el8.x86_64.rpm ��<opensc-0.20.0-4.el8.x86_64.rpm ����d�l
�=�uBBBBBBsecurity Moderate: p11-kit security, bug fix, and enhancement update ��X�q https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361 CVE-2020-29361 CVE-2020-29361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362 CVE-2020-29362 CVE-2020-29362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363 CVE-2020-29363 CVE-2020-29363
https://bugzilla.redhat.com/show_bug.cgi?id=1665172 1665172 https://bugzilla.redhat.com/show_bug.cgi?id=1890464 1890464 https://bugzilla.redhat.com/show_bug.cgi?id=1903588 1903588 https://bugzilla.redhat.com/show_bug.cgi?id=1903590 1903590 https://bugzilla.redhat.com/show_bug.cgi?id=1903592 1903592 https://errata.rockylinux.org/RLSA-2021:1609 RLSA-2021:1609 RLSA-2021:1609 ��1p11-kit-0.23.22-1.el8.x86_64.rpm ��1p11-kit-devel-0.23.22-1.el8.x86_64.rpm ��1p11-kit-server-0.23.22-1.el8.x86_64.rpm ��1p11-kit-trust-0.23.22-1.el8.x86_64.rpm ��1p11-kit-0.23.22-1.el8.x86_64.rpm ��1p11-kit-devel-0.23.22-1.el8.x86_64.rpm ��1p11-kit-server-0.23.22-1.el8.x86_64.rpm ��1p11-kit-trust-0.23.22-1.el8.x86_64.rpm ����d�7
�!�~BBBBBBBBBBbugfix avahi bug fix and enhancement update ��I�)https://errata.rockylinux.org/RLBA-2021:1612 RLBA-2021:1612 RLBA-2021:1612 �luavahi-0.7-20.el8.x86_64.rpm �muavahi-autoipd-0.7-20.el8.x86_64.rpm �nuavahi-glib-0.7-20.el8.x86_64.rpm �ouavahi-gobject-0.7-20.el8.x86_64.rpm �puavahi-libs-0.7-20.el8.x86_64.rpm �Fupython3-avahi-0.7-20.el8.x86_64.rpm �luavahi-0.7-20.el8.x86_64.rpm �muavahi-autoipd-0.7-20.el8.x86_64.rpm �nuavahi-glib-0.7-20.el8.x86_64.rpm �ouavahi-gobject-0.7-20.el8.x86_64.rpm �puavahi-libs-0.7-20.el8.x86_64.rpm �Fupython3-avahi-0.7-20.el8.x86_64.rpm ����e�8
�"�
bugfix efi-rpm-macros bug fix and enhancement update ��r�)https://bugzilla.redhat.com/show_bug.cgi?id=1845052 1845052 https://errata.rockylinux.org/RLBA-2021:1619 RLBA-2021:1619 RLBA-2021:1619 �F�+efi-filesystem-3-3.el8.noarch.rpm �F�+efi-filesystem-3-3.el8.noarch.rpm ����e�m
��KBBsecurity Moderate: trousers security, bug fix, and enhancement update ���chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24330 CVE-2020-24330 CVE-2020-24330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24331 CVE-2020-24331 CVE-2020-24331
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24332 CVE-2020-24332 CVE-2020-24332
https://bugzilla.redhat.com/show_bug.cgi?id=1870052 1870052 https://bugzilla.redhat.com/show_bug.cgi?id=1870054 1870054 https://bugzilla.redhat.com/show_bug.cgi?id=1870056 1870056 https://errata.rockylinux.org/RLSA-2021:1627 RLSA-2021:1627 RLSA-2021:1627 ��trousers-0.3.15-1.el8.x86_64.rpm ��trousers-lib-0.3.15-1.el8.x86_64.rpm ��trousers-0.3.15-1.el8.x86_64.rpm ��trousers-lib-0.3.15-1.el8.x86_64.rpm ����f�9
��PBBbugfix tpm-tools bug fix and enhancement update ��~�)https://errata.rockylinux.org/RLBA-2021:1628 RLBA-2021:1628 RLBA-2021:1628 �h�.tpm-tools-1.3.9.2-1.el8.x86_64.rpm �i�.tpm-tools-pkcs11-1.3.9.2-1.el8.x86_64.rpm �h�.tpm-tools-1.3.9.2-1.el8.x86_64.rpm �i�.tpm-tools-pkcs11-1.3.9.2-1.el8.x86_64.rpm ����f�n
��security Moderate: python-urllib3 security update ��'�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26137 CVE-2020-26137 CVE-2020-26137
https://bugzilla.redhat.com/show_bug.cgi?id=1883632 1883632 https://errata.rockylinux.org/RLSA-2021:1631 RLSA-2021:1631 RLSA-2021:1631 � �python3-urllib3-1.24.2-5.el8.noarch.rpm � �python3-urllib3-1.24.2-5.el8.noarch.rpm ����f�>
��WBBBBenhancement pciutils bug fix and enhancement update ��D�)https://errata.rockylinux.org/RLEA-2021:1658 RLEA-2021:1658 RLEA-2021:1658 �$Upciutils-3.7.0-1.el8.x86_64.rpm �%Upciutils-devel-3.7.0-1.el8.x86_64.rpm �&Upciutils-libs-3.7.0-1.el8.x86_64.rpm �$Upciutils-3.7.0-1.el8.x86_64.rpm �%Upciutils-devel-3.7.0-1.el8.x86_64.rpm �&Upciutils-libs-3.7.0-1.el8.x86_64.rpm ����g�:
��bugfix tpm2-abrmd bug fix and enhancement update ��m�)https://bugzilla.redhat.com/show_bug.cgi?id=1855177 1855177 https://bugzilla.redhat.com/show_bug.cgi?id=1898384 1898384 https://errata.rockylinux.org/RLBA-2021:1660 RLBA-2021:1660 RLBA-2021:1660 �|�tpm2-abrmd-selinux-2.3.1-1.el8.noarch.rpm �|�tpm2-abrmd-selinux-2.3.1-1.el8.noarch.rpm ����g�?
�!� enhancement crda bug fix and enhancement update ���)https://bugzilla.redhat.com/show_bug.cgi?id=1892700 1892700 https://errata.rockylinux.org/RLEA-2021:1673 RLEA-2021:1673 RLEA-2021:1673 �>�,crda-3.18_2020.04.29-1.el8.noarch.rpm �>�,crda-3.18_2020.04.29-1.el8.noarch.rpm ����g�;
�#�bBBbugfix vhostmd bug fix and enhancement update ��?�)https://bugzilla.redhat.com/show_bug.cgi?id=1897130 1897130 https://errata.rockylinux.org/RLBA-2021:1681 RLBA-2021:1681 RLBA-2021:1681 �s�vm-dump-metrics-1.1-5.el8.x86_64.rpm �t�vm-dump-metrics-devel-1.1-5.el8.x86_64.rpm �s�vm-dump-metrics-1.1-5.el8.x86_64.rpm �t�vm-dump-metrics-devel-1.1-5.el8.x86_64.rpm ����h�<
�$�fBBbugfix dejavu-fonts bug fix and enhancement update ��h�)https://errata.rockylinux.org/RLBA-2021:1687 RLBA-2021:1687 RLBA-2021:1687 �B�Jdejavu-fonts-common-2.35-7.el8.noarch.rpm �C�Jdejavu-sans-fonts-2.35-7.el8.noarch.rpm �D�Jdejavu-sans-mono-fonts-2.35-7.el8.noarch.rpm �E�Jdejavu-serif-fonts-2.35-7.el8.noarch.rpm �B�Jdejavu-fonts-common-2.35-7.el8.noarch.rpm �C�Jdejavu-sans-fonts-2.35-7.el8.noarch.rpm �D�Jdejavu-sans-mono-fonts-2.35-7.el8.noarch.rpm �E�Jdejavu-serif-fonts-2.35-7.el8.noarch.rpm ����h�=
�,�jbugfix librepo bug fix and enhancement update ���)https://bugzilla.redhat.com/show_bug.cgi?id=1859495 1859495 https://bugzilla.redhat.com/show_bug.cgi?id=1895119 1895119 https://errata.rockylinux.org/RLBA-2021:1689 RLBA-2021:1689 RLBA-2021:1689 �H�+librhsm-0.0.3-4.el8.x86_64.rpm �H�+librhsm-0.0.3-4.el8.x86_64.rpm ����i�>
�/�mbugfix iptraf-ng bug fix and enhancement update ��:�)https://bugzilla.redhat.com/show_bug.cgi?id=1906097 1906097 https://errata.rockylinux.org/RLBA-2021:1691 RLBA-2021:1691 RLBA-2021:1691 �|�diptraf-ng-1.2.1-2.el8.x86_64.rpm �|�diptraf-ng-1.2.1-2.el8.x86_64.rpm ����i�?
�2�pbugfix intel-cmt-cat bug fix and enhancement update ��c�)https://bugzilla.redhat.com/show_bug.cgi?id=1826179 1826179 https://errata.rockylinux.org/RLBA-2021:1696 RLBA-2021:1696 RLBA-2021:1696 �!�^intel-cmt-cat-4.0.0-0.el8.x86_64.rpm �!�^intel-cmt-cat-4.0.0-0.el8.x86_64.rpm ����i�@
�4�3bugfix python-ply bug fix and enhancement update ���)https://bugzilla.redhat.com/show_bug.cgi?id=1464435 1464435 https://errata.rockylinux.org/RLBA-2021:1698 RLBA-2021:1698 RLBA-2021:1698 �m�.python3-ply-3.9-9.el8.noarch.rpm �m�.python3-ply-3.9-9.el8.noarch.rpm ����j�A
�6�5bugfix crontabs bug fix and enhancement update ��5�)https://bugzilla.redhat.com/show_bug.cgi?id=1696449 1696449 https://errata.rockylinux.org/RLBA-2021:1699 RLBA-2021:1699 RLBA-2021:1699 �?�crontabs-1.11-17.20190603git.el8.noarch.rpm �?�crontabs-1.11-17.20190603git.el8.noarch.rpm ����j�o
�%�wsecurity Moderate: brotli security update ��^�%https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8927 CVE-2020-8927 CVE-2020-8927
https://bugzilla.redhat.com/show_bug.cgi?id=1879225 1879225 https://errata.rockylinux.org/RLSA-2021:1702 RLSA-2021:1702 RLSA-2021:1702 � �Xbrotli-1.0.6-3.el8.x86_64.rpm � �Xbrotli-1.0.6-3.el8.x86_64.rpm ����k�@
�;�yenhancement bolt bug fix and enhancement update ���)https://bugzilla.redhat.com/show_bug.cgi?id=1889827 1889827 https://errata.rockylinux.org/RLEA-2021:1707 RLEA-2021:1707 RLEA-2021:1707 ��Pbolt-0.9.1-1.el8.x86_64.rpm ��Pbolt-0.9.1-1.el8.x86_64.rpm ����k�B
� �|BBbugfix popt bug fix and enhancement update ��,�)https://bugzilla.redhat.com/show_bug.cgi?id=1843787 1843787 https://errata.rockylinux.org/RLBA-2021:1709 RLBA-2021:1709 RLBA-2021:1709 �:�!popt-1.18-1.el8.x86_64.rpm �;�!popt-devel-1.18-1.el8.x86_64.rpm �:�!popt-1.18-1.el8.x86_64.rpm �;�!popt-devel-1.18-1.el8.x86_64.rpm ����k�C
��Abugfix dlm bug fix and enhancement update ��U�)https://bugzilla.redhat.com/show_bug.cgi?id=1913460 1913460 https://errata.rockylinux.org/RLBA-2021:1710 RLBA-2021:1710 RLBA-2021:1710 �@�`dlm-lib-4.1.0-1.el8.x86_64.rpm �@�`dlm-lib-4.1.0-1.el8.x86_64.rpm ����k�A
��Denhancement libpcap bug fix and enhancement update ��~�)https://errata.rockylinux.org/RLEA-2021:1712 RLEA-2021:1712 RLEA-2021:1712 �A�olibpcap-1.9.1-5.el8.x86_64.rpm �A�olibpcap-1.9.1-5.el8.x86_64.rpm ����k�B
��GBBenhancement ima-evm-utils bug fix and enhancement update ��'�)https://bugzilla.redhat.com/show_bug.cgi?id=1925370 1925370 https://errata.rockylinux.org/RLEA-2021:1720 RLEA-2021:1720 RLEA-2021:1720 �u�-ima-evm-utils0-1.3.2-12.el8.x86_64.rpm �t�-ima-evm-utils-1.3.2-12.el8.x86_64.rpm �u�-ima-evm-utils0-1.3.2-12.el8.x86_64.rpm �t�-ima-evm-utils-1.3.2-12.el8.x86_64.rpm ����l�D
��Lbugfix userspace-rcu bug fix and enhancement update ��P�)https://errata.rockylinux.org/RLBA-2021:1731 RLBA-2021:1731 RLBA-2021:1731 �p�1userspace-rcu-0.10.1-4.el8.x86_64.rpm �p�1userspace-rcu-0.10.1-4.el8.x86_64.rpm ����l�E
��Obugfix squashfs-tools bug fix and enhancement update ��y�)https://bugzilla.redhat.com/show_bug.cgi?id=1754815 1754815 https://bugzilla.redhat.com/show_bug.cgi?id=1895017 1895017 https://errata.rockylinux.org/RLBA-2021:1732 RLBA-2021:1732 RLBA-2021:1732 ��isquashfs-tools-4.3-20.el8.x86_64.rpm ��isquashfs-tools-4.3-20.el8.x86_64.rpm ����l�p
��RBBBBsecurity Moderate: lz4 security update ��"�whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3520 CVE-2021-3520 CVE-2021-3520
https://bugzilla.redhat.com/show_bug.cgi?id=1954559 1954559 https://errata.rockylinux.org/RLSA-2021:2575 RLSA-2021:2575 RLSA-2021:2575 �t�?lz4-1.8.3-3.el8_4.x86_64.rpm �u�?lz4-devel-1.8.3-3.el8_4.x86_64.rpm �v�?lz4-libs-1.8.3-3.el8_4.x86_64.rpm �t�?lz4-1.8.3-3.el8_4.x86_64.rpm �u�?lz4-devel-1.8.3-3.el8_4.x86_64.rpm �v�?lz4-libs-1.8.3-3.el8_4.x86_64.rpm ����l�F
��Ybugfix pcsc-lite bug fix and enhancement update ���https://bugzilla.redhat.com/show_bug.cgi?id=1972569 1972569 channel creation https://bugzilla.redhat.com/show_bug.cgi?id=1973405 1973405 channel creation (pcsc-lite-ccid) https://errata.rockylinux.org/RLBA-2021:3049 RLBA-2021:3049 RLBA-2021:3049 �1�rpcsc-lite-ccid-1.4.29-5.1.el8_4.x86_64.rpm �1�rpcsc-lite-ccid-1.4.29-5.1.el8_4.x86_64.rpm ����m�G
�&�\BBbugfix libdb bug fix and enhancement update ���{https://errata.rockylinux.org/RLBA-2021:3594 RLBA-2021:3594 RLBA-2021:3594 �"�glibdb-5.3.28-42.el8_4.x86_64.rpm �#�glibdb-utils-5.3.28-42.el8_4.x86_64.rpm �"�glibdb-5.3.28-42.el8_4.x86_64.rpm �#�glibdb-utils-5.3.28-42.el8_4.x86_64.rpm ����m�H
�'�`BBBBbugfix lm_sensors bug fix and enhancement update ���)https://bugzilla.redhat.com/show_bug.cgi?id=1781192 1781192 https://errata.rockylinux.org/RLBA-2021:4353 RLBA-2021:4353 RLBA-2021:4353 �k�Slm_sensors-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm �l�Slm_sensors-devel-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm �m�Slm_sensors-libs-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm �k�Slm_sensors-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm �l�Slm_sensors-devel-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm �m�Slm_sensors-libs-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm ����n�I
�(�fbugfix libndp bug fix and enhancement update ��<�)https://errata.rockylinux.org/RLBA-2021:4354 RLBA-2021:4354 RLBA-2021:4354 �A�vlibndp-1.7-6.el8.x86_64.rpm �A�vlibndp-1.7-6.el8.x86_64.rpm ����n�J
�+�ibugfix gfs2-utils bug fix and enhancement update ��e�)https://bugzilla.redhat.com/show_bug.cgi?id=1942434 1942434 https://errata.rockylinux.org/RLBA-2021:4363 RLBA-2021:4363 RLBA-2021:4363 �_�Lgfs2-utils-3.2.0-11.el8.x86_64.rpm �_�Lgfs2-utils-3.2.0-11.el8.x86_64.rpm ����n�K
�0�lBBbugfix libxcrypt bug fix and enhancement update ���)https://bugzilla.redhat.com/show_bug.cgi?id=1899716 1899716 https://errata.rockylinux.org/RLBA-2021:4371 RLBA-2021:4371 RLBA-2021:4371 �d�`libxcrypt-4.1.1-6.el8.x86_64.rpm �e�`libxcrypt-devel-4.1.1-6.el8.x86_64.rpm �d�`libxcrypt-4.1.1-6.el8.x86_64.rpm �e�`libxcrypt-devel-4.1.1-6.el8.x86_64.rpm ����o�q
�;�qBBBBBBBBsecurity Low: pcre security update ��7�g�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838 CVE-2019-20838 CVE-2019-20838
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155 CVE-2020-14155 CVE-2020-14155
https://bugzilla.redhat.com/show_bug.cgi?id=1848436 1848436 https://bugzilla.redhat.com/show_bug.cgi?id=1848444 1848444 https://errata.rockylinux.org/RLSA-2021:4373 RLSA-2021:4373 RLSA-2021:4373 �'�pcre-8.42-6.el8.x86_64.rpm �(�pcre-cpp-8.42-6.el8.x86_64.rpm �)�pcre-devel-8.42-6.el8.x86_64.rpm �*�pcre-utf16-8.42-6.el8.x86_64.rpm �+�pcre-utf32-8.42-6.el8.x86_64.rpm �'�pcre-8.42-6.el8.x86_64.rpm �(�pcre-cpp-8.42-6.el8.x86_64.rpm �)�pcre-devel-8.42-6.el8.x86_64.rpm �*�pcre-utf16-8.42-6.el8.x86_64.rpm �+�pcre-utf32-8.42-6.el8.x86_64.rpm ����o�L
��|BBBBBBBBbugfix quota bug fix and enhancement update ���)https://errata.rockylinux.org/RLBA-2021:4377 RLBA-2021:4377 RLBA-2021:4377 �Lquota-4.04-14.el8.x86_64.rpm �squota-doc-4.04-14.el8.noarch.rpm �Mquota-nld-4.04-14.el8.x86_64.rpm �tquota-nls-4.04-14.el8.noarch.rpm �Nquota-rpc-4.04-14.el8.x86_64.rpm �Oquota-warnquota-4.04-14.el8.x86_64.rpm �Lquota-4.04-14.el8.x86_64.rpm �squota-doc-4.04-14.el8.noarch.rpm �Mquota-nld-4.04-14.el8.x86_64.rpm �tquota-nls-4.04-14.el8.noarch.rpm �Nquota-rpc-4.04-14.el8.x86_64.rpm �Oquota-warnquota-4.04-14.el8.x86_64.rpm ����o�M
� �Gbugfix watchdog bug fix and enhancement update ��G�)https://bugzilla.redhat.com/show_bug.cgi?id=1846110 1846110 https://errata.rockylinux.org/RLBA-2021:4379 RLBA-2021:4379 RLBA-2021:4379 �u�ywatchdog-5.15-2.el8.x86_64.rpm �u�ywatchdog-5.15-2.el8.x86_64.rpm ����o�r
�(�Jsecurity Moderate: GNOME security, bug fix, and enhancement update ��p�mbhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13558 CVE-2020-13558 CVE-2020-13558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24870 CVE-2020-24870 CVE-2020-24870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27918 CVE-2020-27918 CVE-2020-27918
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29623 CVE-2020-29623 CVE-2020-29623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36241 CVE-2020-36241 CVE-2020-36241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1765 CVE-2021-1765 CVE-2021-1765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1788 CVE-2021-1788 CVE-2021-1788
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1789 CVE-2021-1789 CVE-2021-1789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1799 CVE-2021-1799 CVE-2021-1799
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1801 CVE-2021-1801 CVE-2021-1801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1844 CVE-2021-1844 CVE-2021-1844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1870 CVE-2021-1870 CVE-2021-1870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1871 CVE-2021-1871 CVE-2021-1871
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21775 CVE-2021-21775 CVE-2021-21775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21779 CVE-2021-21779 CVE-2021-21779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21806 CVE-2021-21806 CVE-2021-21806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28650 CVE-2021-28650 CVE-2021-28650
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30663 CVE-2021-30663 CVE-2021-30663
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30665 CVE-2021-30665 CVE-2021-30665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30682 CVE-2021-30682 CVE-2021-30682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30689 CVE-2021-30689 CVE-2021-30689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30720 CVE-2021-30720 CVE-2021-30720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30734 CVE-2021-30734 CVE-2021-30734
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30744 CVE-2021-30744 CVE-2021-30744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30749 CVE-2021-30749 CVE-2021-30749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30758 CVE-2021-30758 CVE-2021-30758
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30795 CVE-2021-30795 CVE-2021-30795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30797 CVE-2021-30797 CVE-2021-30797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30799 CVE-2021-30799 CVE-2021-30799
https://bugzilla.redhat.com/show_bug.cgi?id=1651378 1651378 https://bugzilla.redhat.com/show_bug.cgi?id=1770302 1770302 https://bugzilla.redhat.com/show_bug.cgi?id=1791478 1791478 https://bugzilla.redhat.com/show_bug.cgi?id=1813727 1813727 https://bugzilla.redhat.com/show_bug.cgi?id=1854679 1854679 https://bugzilla.redhat.com/show_bug.cgi?id=1873297 1873297 https://bugzilla.redhat.com/show_bug.cgi?id=1873488 1873488 https://bugzilla.redhat.com/show_bug.cgi?id=1888404 1888404 https://bugzilla.redhat.com/show_bug.cgi?id=1894613 1894613 https://bugzilla.redhat.com/show_bug.cgi?id=1897932 1897932 https://bugzilla.redhat.com/show_bug.cgi?id=1904139 1904139 https://bugzilla.redhat.com/show_bug.cgi?id=1905000 1905000 https://bugzilla.redhat.com/show_bug.cgi?id=1909300 1909300 The following packages have been upgraded to a later upstream version: gdm (40.0), webkit2gtk3 (2.32.3). https://bugzilla.redhat.com/show_bug.cgi?id=1914925 1914925 https://bugzilla.redhat.com/show_bug.cgi?id=1924725 1924725 https://bugzilla.redhat.com/show_bug.cgi?id=1925640 1925640 https://bugzilla.redhat.com/show_bug.cgi?id=1928794 1928794 https://bugzilla.redhat.com/show_bug.cgi?id=1928886 1928886 https://bugzilla.redhat.com/show_bug.cgi?id=1935261 1935261 https://bugzilla.redhat.com/show_bug.cgi?id=1937416 1937416 https://bugzilla.redhat.com/show_bug.cgi?id=1937866 1937866 https://bugzilla.redhat.com/show_bug.cgi?id=1938937 1938937 https://bugzilla.redhat.com/show_bug.cgi?id=1940026 1940026 https://bugzilla.redhat.com/show_bug.cgi?id=1944323 1944323 https://bugzilla.redhat.com/show_bug.cgi?id=1944329 1944329 https://bugzilla.redhat.com/show_bug.cgi?id=1944333 1944333 https://bugzilla.redhat.com/show_bug.cgi?id=1944337 1944337 https://bugzilla.redhat.com/show_bug.cgi?id=1944340 1944340 https://bugzilla.redhat.com/show_bug.cgi?id=1944343 1944343 https://bugzilla.redhat.com/show_bug.cgi?id=1944350 1944350 https://bugzilla.redhat.com/show_bug.cgi?id=1944859 1944859 https://bugzilla.redhat.com/show_bug.cgi?id=1944862 1944862 https://bugzilla.redhat.com/show_bug.cgi?id=1944867 1944867 https://bugzilla.redhat.com/show_bug.cgi?id=1949176 1949176 https://bugzilla.redhat.com/show_bug.cgi?id=1951086 1951086 https://bugzilla.redhat.com/show_bug.cgi?id=1952136 1952136 https://bugzilla.redhat.com/show_bug.cgi?id=1955754 1955754 https://bugzilla.redhat.com/show_bug.cgi?id=1957705 1957705 https://bugzilla.redhat.com/show_bug.cgi?id=1960705 1960705 https://bugzilla.redhat.com/show_bug.cgi?id=1962049 1962049 https://bugzilla.redhat.com/show_bug.cgi?id=1971507 1971507 https://bugzilla.redhat.com/show_bug.cgi?id=1971534 1971534 https://bugzilla.redhat.com/show_bug.cgi?id=1972545 1972545 https://bugzilla.redhat.com/show_bug.cgi?id=1978287 1978287 https://bugzilla.redhat.com/show_bug.cgi?id=1978505 1978505 https://bugzilla.redhat.com/show_bug.cgi?id=1978612 1978612 https://bugzilla.redhat.com/show_bug.cgi?id=1980441 1980441 https://bugzilla.redhat.com/show_bug.cgi?id=1980661 1980661 https://bugzilla.redhat.com/show_bug.cgi?id=1981420 1981420 https://bugzilla.redhat.com/show_bug.cgi?id=1986863 1986863 https://bugzilla.redhat.com/show_bug.cgi?id=1986866 1986866 https://bugzilla.redhat.com/show_bug.cgi?id=1986872 1986872 https://bugzilla.redhat.com/show_bug.cgi?id=1986874 1986874 https://bugzilla.redhat.com/show_bug.cgi?id=1986879 1986879 https://bugzilla.redhat.com/show_bug.cgi?id=1986881 1986881 https://bugzilla.redhat.com/show_bug.cgi?id=1986883 1986883 https://bugzilla.redhat.com/show_bug.cgi?id=1986886 1986886 https://bugzilla.redhat.com/show_bug.cgi?id=1986888 1986888 https://bugzilla.redhat.com/show_bug.cgi?id=1986890 1986890 https://bugzilla.redhat.com/show_bug.cgi?id=1986892 1986892 https://bugzilla.redhat.com/show_bug.cgi?id=1986900 1986900 https://bugzilla.redhat.com/show_bug.cgi?id=1986902 1986902 https://bugzilla.redhat.com/show_bug.cgi?id=1986906 1986906 https://bugzilla.redhat.com/show_bug.cgi?id=1987233 1987233 https://bugzilla.redhat.com/show_bug.cgi?id=1989035 1989035 https://bugzilla.redhat.com/show_bug.cgi?id=1998989 1998989 https://bugzilla.redhat.com/show_bug.cgi?id=1999120 1999120 https://bugzilla.redhat.com/show_bug.cgi?id=2004170 2004170 https://errata.rockylinux.org/RLSA-2021:4381 RLSA-2021:4381 RLSA-2021:4381 �m�Pgsettings-desktop-schemas-3.32.0-6.el8.x86_64.rpm �m�Pgsettings-desktop-schemas-3.32.0-6.el8.x86_64.rpm ����p�N
�
�bugfix nvmetcli bug fix and enhancement update ��]�)https://bugzilla.redhat.com/show_bug.cgi?id=1660229 1660229 https://bugzilla.redhat.com/show_bug.cgi?id=1948469 1948469 https://errata.rockylinux.org/RLBA-2021:4383 RLBA-2021:4383 RLBA-2021:4383 �c�nvmetcli-0.7-3.el8.noarch.rpm �c�nvmetcli-0.7-3.el8.noarch.rpm ����p�O
��bugfix logwatch bug fix and enhancement update ���)https://bugzilla.redhat.com/show_bug.cgi?id=1952629 1952629 https://errata.rockylinux.org/RLBA-2021:4397 RLBA-2021:4397 RLBA-2021:4397 �]�3logwatch-7.4.3-11.el8.noarch.rpm �]�3logwatch-7.4.3-11.el8.noarch.rpm ����p�C
�)�PBBenhancement libmodulemd bug fix and enhancement update ��/�)https://bugzilla.redhat.com/show_bug.cgi?id=1894573 1894573 https://bugzilla.redhat.com/show_bug.cgi?id=1984402 1984402 https://errata.rockylinux.org/RLEA-2021:4405 RLEA-2021:4405 RLEA-2021:4405 �6�|libmodulemd1-1.8.16-0.2.13.0.1.x86_64.rpm �5�"libmodulemd-2.13.0-1.el8.x86_64.rpm �6�|libmodulemd1-1.8.16-0.2.13.0.1.x86_64.rpm �5�"libmodulemd-2.13.0-1.el8.x86_64.rpm ����q�P
��TBBBBbugfix numactl bug fix and enhancement update ��X�)https://bugzilla.redhat.com/show_bug.cgi?id=1714794 1714794 https://errata.rockylinux.org/RLBA-2021:4406 RLBA-2021:4406 RLBA-2021:4406 �6�Bnumactl-2.0.12-13.el8.x86_64.rpm �7�Bnumactl-devel-2.0.12-13.el8.x86_64.rpm �8�Bnumactl-libs-2.0.12-13.el8.x86_64.rpm �6�Bnumactl-2.0.12-13.el8.x86_64.rpm �7�Bnumactl-devel-2.0.12-13.el8.x86_64.rpm �8�Bnumactl-libs-2.0.12-13.el8.x86_64.rpm ����q�Q
��[BBbugfix tpm2-tss bug fix and enhancement update ���)https://bugzilla.redhat.com/show_bug.cgi?id=1940861 1940861 https://errata.rockylinux.org/RLBA-2021:4411 RLBA-2021:4411 RLBA-2021:4411 ��Htpm2-tss-2.3.2-4.el8.x86_64.rpm ��Htpm2-tss-devel-2.3.2-4.el8.x86_64.rpm ��Htpm2-tss-2.3.2-4.el8.x86_64.rpm ��Htpm2-tss-devel-2.3.2-4.el8.x86_64.rpm ����q�R
�*�YB�GBBBBbugfix RDMA stack bug fix and enhancement update ��*�)
https://bugzilla.redhat.com/show_bug.cgi?id=1924665 1924665 https://bugzilla.redhat.com/show_bug.cgi?id=1928631 1928631 https://bugzilla.redhat.com/show_bug.cgi?id=1945997 1945997 https://bugzilla.redhat.com/show_bug.cgi?id=1946606 1946606 https://bugzilla.redhat.com/show_bug.cgi?id=1960071 1960071 https://bugzilla.redhat.com/show_bug.cgi?id=1960073 1960073 https://bugzilla.redhat.com/show_bug.cgi?id=1960074 1960074 https://bugzilla.redhat.com/show_bug.cgi?id=1960076 1960076 https://bugzilla.redhat.com/show_bug.cgi?id=1960078 1960078 https://bugzilla.redhat.com/show_bug.cgi?id=1961961 1961961 https://bugzilla.redhat.com/show_bug.cgi?id=1971771 1971771 https://bugzilla.redhat.com/show_bug.cgi?id=1974780 1974780 https://errata.rockylinux.org/RLBA-2021:4412 RLBA-2021:4412 RLBA-2021:4412 ��[opensm-3.3.24-1.el8.x86_64.rpm ��[opensm-libs-3.3.24-1.el8.x86_64.rpm ��opa-fm-10.11.0.2.1-1.el8.rocky.x86_64.rpm �]�fperftest-4.5-12.el8.x86_64.rpm ��[opensm-3.3.24-1.el8.x86_64.rpm ��[opensm-libs-3.3.24-1.el8.x86_64.rpm ��opa-fm-10.11.0.2.1-1.el8.rocky.x86_64.rpm �]�fperftest-4.5-12.el8.x86_64.rpm ����r�s
�(�fsecurity Moderate: tpm2-tools security and enhancement update ��S�7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3565 CVE-2021-3565 CVE-2021-3565
https://bugzilla.redhat.com/show_bug.cgi?id=1964427 1964427 https://errata.rockylinux.org/RLSA-2021:4413 RLSA-2021:4413 RLSA-2021:4413 �k�atpm2-tools-4.1.1-5.el8.x86_64.rpm �k�atpm2-tools-4.1.1-5.el8.x86_64.rpm ����r�S
�+�ibugfix hdparm bug fix and enhancement update ��
�)https://bugzilla.redhat.com/show_bug.cgi?id=1959918 1959918 https://errata.rockylinux.org/RLBA-2021:4421 RLBA-2021:4421 RLBA-2021:4421 �p�
hdparm-9.54-4.el8.x86_64.rpm �p�
hdparm-9.54-4.el8.x86_64.rpm ����r�t
�8�lBBBBBBBBBBsecurity Moderate: ncurses security update ��3�ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594 CVE-2019-17594 CVE-2019-17594
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595 CVE-2019-17595 CVE-2019-17595
https://bugzilla.redhat.com/show_bug.cgi?id=1766617 1766617 https://bugzilla.redhat.com/show_bug.cgi?id=1766745 1766745 https://errata.rockylinux.org/RLSA-2021:4426 RLSA-2021:4426 RLSA-2021:4426 �sncurses-6.1-9.20180224.el8.x86_64.rpm �`sncurses-base-6.1-9.20180224.el8.noarch.rpm �sncurses-c++-libs-6.1-9.20180224.el8.x86_64.rpm �sncurses-compat-libs-6.1-9.20180224.el8.x86_64.rpm �sncurses-devel-6.1-9.20180224.el8.x86_64.rpm � sncurses-libs-6.1-9.20180224.el8.x86_64.rpm �asncurses-term-6.1-9.20180224.el8.noarch.rpm �sncurses-6.1-9.20180224.el8.x86_64.rpm �`sncurses-base-6.1-9.20180224.el8.noarch.rpm �sncurses-c++-libs-6.1-9.20180224.el8.x86_64.rpm �sncurses-compat-libs-6.1-9.20180224.el8.x86_64.rpm �sncurses-devel-6.1-9.20180224.el8.x86_64.rpm � sncurses-libs-6.1-9.20180224.el8.x86_64.rpm �asncurses-term-6.1-9.20180224.el8.noarch.rpm ����s�D
��yBBBBBBenhancement libcap-ng bug fix and enhancement update ���)https://bugzilla.redhat.com/show_bug.cgi?id=1939386 1939386 https://bugzilla.redhat.com/show_bug.cgi?id=1971558 1971558 https://errata.rockylinux.org/RLEA-2021:4434 RLEA-2021:4434 RLEA-2021:4434 ��2libcap-ng-0.7.11-1.el8.x86_64.rpm ��2libcap-ng-devel-0.7.11-1.el8.x86_64.rpm ��2libcap-ng-python3-0.7.11-1.el8.x86_64.rpm ��2libcap-ng-utils-0.7.11-1.el8.x86_64.rpm ��2libcap-ng-0.7.11-1.el8.x86_64.rpm ��2libcap-ng-devel-0.7.11-1.el8.x86_64.rpm ��2libcap-ng-python3-0.7.11-1.el8.x86_64.rpm ��2libcap-ng-utils-0.7.11-1.el8.x86_64.rpm ����s�T
��Bbugfix microdnf bug fix and enhancement update ��A�)https://bugzilla.redhat.com/show_bug.cgi?id=1924001 1924001 https://bugzilla.redhat.com/show_bug.cgi?id=1951416 1951416 https://errata.rockylinux.org/RLBA-2021:4441 RLBA-2021:4441 RLBA-2021:4441 �~�Xmicrodnf-3.8.0-2.el8.x86_64.rpm �~�Xmicrodnf-3.8.0-2.el8.x86_64.rpm ����s�U
�+�Ebugfix lshw bug fix and enhancement update ��j�)https://bugzilla.redhat.com/show_bug.cgi?id=1955250 1955250 https://errata.rockylinux.org/RLBA-2021:4442 RLBA-2021:4442 RLBA-2021:4442 �p�lshw-B.02.19.2-6.el8.x86_64.rpm �p�lshw-B.02.19.2-6.el8.x86_64.rpm ����t�V
� �Gbugfix python-cryptography bug fix and enhancement update ���)https://errata.rockylinux.org/RLBA-2021:4443 RLBA-2021:4443 RLBA-2021:4443 �n�Mpython3-cryptography-3.2.1-5.el8.x86_64.rpm �n�Mpython3-cryptography-3.2.1-5.el8.x86_64.rpm ����t�W
��Jbugfix fcoe-utils bug fix and enhancement update ��<�)https://errata.rockylinux.org/RLBA-2021:4445 RLBA-2021:4445 RLBA-2021:4445 �P�Vfcoe-utils-1.0.33-4.git848bcc6.el8.x86_64.rpm �P�Vfcoe-utils-1.0.33-4.git848bcc6.el8.x86_64.rpm ����t�X
��MBBBBbugfix iscsi-initiator-utils bug fix and enhancement update ��e�)https://bugzilla.redhat.com/show_bug.cgi?id=1755907 1755907 https://errata.rockylinux.org/RLBA-2021:4446 RLBA-2021:4446 RLBA-2021:4446 �#�^iscsi-initiator-utils-6.2.1.4-4.git095f59c.el8.x86_64.rpm �$�^iscsi-initiator-utils-iscsiuio-6.2.1.4-4.git095f59c.el8.x86_64.rpm �v�^python3-iscsi-initiator-utils-6.2.1.4-4.git095f59c.el8.x86_64.rpm �#�^iscsi-initiator-utils-6.2.1.4-4.git095f59c.el8.x86_64.rpm �$�^iscsi-initiator-utils-iscsiuio-6.2.1.4-4.git095f59c.el8.x86_64.rpm �v�^python3-iscsi-initiator-utils-6.2.1.4-4.git095f59c.el8.x86_64.rpm ����t�Y
��TBBBBbugfix openldap bug fix and enhancement update ���)https://bugzilla.redhat.com/show_bug.cgi?id=1814674 1814674 https://bugzilla.redhat.com/show_bug.cgi?id=1909037 1909037 https://errata.rockylinux.org/RLBA-2021:4449 RLBA-2021:4449 RLBA-2021:4449 �Z�Kopenldap-2.4.46-18.el8.x86_64.rpm �[�Kopenldap-clients-2.4.46-18.el8.x86_64.rpm �\�Kopenldap-devel-2.4.46-18.el8.x86_64.rpm �Z�Kopenldap-2.4.46-18.el8.x86_64.rpm �[�Kopenldap-clients-2.4.46-18.el8.x86_64.rpm �\�Kopenldap-devel-2.4.46-18.el8.x86_64.rpm ����t�E
��[enhancement tss2 bug fix and enhancement update ��7�)https://errata.rockylinux.org/RLEA-2021:4450 RLEA-2021:4450 RLEA-2021:4450 �n�tss2-1.6.0-1.el8.x86_64.rpm �n�tss2-1.6.0-1.el8.x86_64.rpm ����u�u
�,�^security Moderate: gnutls and nettle security, bug fix, and enhancement update ��`�Ohttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231 CVE-2021-20231 CVE-2021-20231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232 CVE-2021-20232 CVE-2021-20232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580 CVE-2021-3580 CVE-2021-3580
https://bugzilla.redhat.com/show_bug.cgi?id=1776250 1776250 https://bugzilla.redhat.com/show_bug.cgi?id=1908110 1908110 https://bugzilla.redhat.com/show_bug.cgi?id=1908334 1908334 https://bugzilla.redhat.com/show_bug.cgi?id=1922275 1922275 https://bugzilla.redhat.com/show_bug.cgi?id=1922276 1922276 https://bugzilla.redhat.com/show_bug.cgi?id=1965445 1965445 https://bugzilla.redhat.com/show_bug.cgi?id=1967983 1967983 https://errata.rockylinux.org/RLSA-2021:4451 RLSA-2021:4451 RLSA-2021:4451 �
�Qnettle-3.4.1-7.el8.x86_64.rpm �
�Qnettle-3.4.1-7.el8.x86_64.rpm ����u�Z
�#�`Bbugfix adcli bug fix and enhancement update ��/�)https://bugzilla.redhat.com/show_bug.cgi?id=1690920 1690920 https://bugzilla.redhat.com/show_bug.cgi?id=1769644 1769644 https://bugzilla.redhat.com/show_bug.cgi?id=1952828 1952828 https://errata.rockylinux.org/RLBA-2021:4453 RLBA-2021:4453 RLBA-2021:4453 �v�Qadcli-0.8.2-12.el8.x86_64.rpm �w�Qadcli-doc-0.8.2-12.el8.noarch.rpm �v�Qadcli-0.8.2-12.el8.x86_64.rpm �w�Qadcli-doc-0.8.2-12.el8.noarch.rpm ����u�[
�*�dBBBBbugfix keyutils bug fix and enhancement update ��X�)https://errata.rockylinux.org/RLBA-2021:4454 RLBA-2021:4454 RLBA-2021:4454 ��=keyutils-1.5.10-9.el8.x86_64.rpm � �=keyutils-libs-1.5.10-9.el8.x86_64.rpm �
�=keyutils-libs-devel-1.5.10-9.el8.x86_64.rpm ��=keyutils-1.5.10-9.el8.x86_64.rpm � �=keyutils-libs-1.5.10-9.el8.x86_64.rpm �
�=keyutils-libs-devel-1.5.10-9.el8.x86_64.rpm ����v�\
�/�kBBbugfix boom-boot bug fix and enhancement update ���)https://bugzilla.redhat.com/show_bug.cgi?id=1929838 1929838 https://errata.rockylinux.org/RLBA-2021:4456 RLBA-2021:4456 RLBA-2021:4456 �:�<boom-boot-1.3-2.el8.noarch.rpm �;�<boom-boot-conf-1.3-2.el8.noarch.rpm �<�<boom-boot-grub2-1.3-2.el8.noarch.rpm �i�<python3-boom-1.3-2.el8.noarch.rpm �:�<boom-boot-1.3-2.el8.noarch.rpm �;�<boom-boot-conf-1.3-2.el8.noarch.rpm �<�<boom-boot-grub2-1.3-2.el8.noarch.rpm �i�<python3-boom-1.3-2.el8.noarch.rpm ����v�]
�2�pbugfix filesystem bug fix and enhancement update ��*�)https://bugzilla.redhat.com/show_bug.cgi?id=1912155 1912155 https://errata.rockylinux.org/RLBA-2021:4461 RLBA-2021:4461 RLBA-2021:4461 �Q�Wfilesystem-3.8-6.el8.x86_64.rpm �Q�Wfilesystem-3.8-6.el8.x86_64.rpm ����v�^
�6�sBbugfix man-db bug fix and enhancement update ��S�)https://bugzilla.redhat.com/show_bug.cgi?id=1874010 1874010 https://errata.rockylinux.org/RLBA-2021:4470 RLBA-2021:4470 RLBA-2021:4470 �y�Vman-db-2.7.6.1-18.el8.x86_64.rpm �^�Vman-db-cron-2.7.6.1-18.el8.noarch.rpm �y�Vman-db-2.7.6.1-18.el8.x86_64.rpm �^�Vman-db-cron-2.7.6.1-18.el8.noarch.rpm ����v�_
�?�wBBBBBBbugfix freeipmi bug fix and enhancement update ��|�)https://errata.rockylinux.org/RLBA-2021:4475 RLBA-2021:4475 RLBA-2021:4475 ��:freeipmi-1.6.8-1.el8.x86_64.rpm ��:freeipmi-bmc-watchdog-1.6.8-1.el8.x86_64.rpm ��:freeipmi-ipmidetectd-1.6.8-1.el8.x86_64.rpm ��:freeipmi-ipmiseld-1.6.8-1.el8.x86_64.rpm ��:freeipmi-1.6.8-1.el8.x86_64.rpm ��:freeipmi-bmc-watchdog-1.6.8-1.el8.x86_64.rpm ��:freeipmi-ipmidetectd-1.6.8-1.el8.x86_64.rpm ��:freeipmi-ipmiseld-1.6.8-1.el8.x86_64.rpm ����v�`
��@bugfix parted bug fix and enhancement update ��%�)https://bugzilla.redhat.com/show_bug.cgi?id=1980105 1980105 https://errata.rockylinux.org/RLBA-2021:4477 RLBA-2021:4477 RLBA-2021:4477 �!�Kparted-3.2-39.el8.x86_64.rpm �!�Kparted-3.2-39.el8.x86_64.rpm ����w�a
�
�CBBBBBBBBbugfix OpenIPMI bug fix and enhancement update ��N�)https://bugzilla.redhat.com/show_bug.cgi?id=1990072 1990072 https://errata.rockylinux.org/RLBA-2021:4483 RLBA-2021:4483 RLBA-2021:4483 ��OpenIPMI-2.0.31-3.el8.x86_64.rpm ��OpenIPMI-lanserv-2.0.31-3.el8.x86_64.rpm ��OpenIPMI-libs-2.0.31-3.el8.x86_64.rpm ��OpenIPMI-perl-2.0.31-3.el8.x86_64.rpm �F�python3-openipmi-2.0.31-3.el8.x86_64.rpm ��OpenIPMI-2.0.31-3.el8.x86_64.rpm ��OpenIPMI-lanserv-2.0.31-3.el8.x86_64.rpm ��OpenIPMI-libs-2.0.31-3.el8.x86_64.rpm ��OpenIPMI-perl-2.0.31-3.el8.x86_64.rpm �F�python3-openipmi-2.0.31-3.el8.x86_64.rpm ����w�F
�-�NBBBBenhancement hwloc bug fix and enhancement update ��w�)https://bugzilla.redhat.com/show_bug.cgi?id=1979150 1979150 https://errata.rockylinux.org/RLEA-2021:4488 RLEA-2021:4488 RLEA-2021:4488 �(�Ecompat-hwloc1-2.2.0-3.el8.x86_64.rpm �q�Ehwloc-2.2.0-3.el8.x86_64.rpm �r�Ehwloc-libs-2.2.0-3.el8.x86_64.rpm �(�Ecompat-hwloc1-2.2.0-3.el8.x86_64.rpm �q�Ehwloc-2.2.0-3.el8.x86_64.rpm �r�Ehwloc-libs-2.2.0-3.el8.x86_64.rpm ����x�b
��TBBbugfix chkconfig bug fix and enhancement update �� �)https://errata.rockylinux.org/RLBA-2021:4496 RLBA-2021:4496 RLBA-2021:4496 �&�#chkconfig-1.19.1-1.el8.x86_64.rpm ��#ntsysv-1.19.1-1.el8.x86_64.rpm �&�#chkconfig-1.19.1-1.el8.x86_64.rpm ��#ntsysv-1.19.1-1.el8.x86_64.rpm ����x�c
�.�bugfix emacs bug fix and enhancement update ��I�)https://bugzilla.redhat.com/show_bug.cgi?id=1810729 1810729 https://errata.rockylinux.org/RLBA-2021:4501 RLBA-2021:4501 RLBA-2021:4501 ��emacs-filesystem-26.1-7.el8.noarch.rpm ��emacs-filesystem-26.1-7.el8.noarch.rpm ����x�d
��bugfix mobile-broadband-provider-info bug fix and enhancement update ��r�)https://bugzilla.redhat.com/show_bug.cgi?id=1973446 1973446 https://bugzilla.redhat.com/show_bug.cgi?id=1990476 1990476 https://errata.rockylinux.org/RLBA-2021:4505 RLBA-2021:4505 RLBA-2021:4505 �_�!mobile-broadband-provider-info-20210805-1.el8.noarch.rpm �_�!mobile-broadband-provider-info-20210805-1.el8.noarch.rpm ����y�e
� �\BBbugfix fontconfig bug fix and enhancement update ���)https://bugzilla.redhat.com/show_bug.cgi?id=1972037 1972037 https://errata.rockylinux.org/RLBA-2021:4507 RLBA-2021:4507 RLBA-2021:4507 �R�@fontconfig-2.13.1-4.el8.x86_64.rpm �S�@fontconfig-devel-2.13.1-4.el8.x86_64.rpm �R�@fontconfig-2.13.1-4.el8.x86_64.rpm �S�@fontconfig-devel-2.13.1-4.el8.x86_64.rpm ����y�f
�#�abugfix lsscsi bug fix and enhancement update ��D�)https://bugzilla.redhat.com/show_bug.cgi?id=1981038 1981038 https://errata.rockylinux.org/RLBA-2021:4508 RLBA-2021:4508 RLBA-2021:4508 �r�?lsscsi-0.32-3.el8.x86_64.rpm �r�?lsscsi-0.32-3.el8.x86_64.rpm ����y�v
�/�dsecurity Low: lua security update ��m��https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24370 CVE-2020-24370 CVE-2020-24370
https://bugzilla.redhat.com/show_bug.cgi?id=1870290 1870290 https://errata.rockylinux.org/RLSA-2021:4510 RLSA-2021:4510 RLSA-2021:4510 �s�{lua-libs-5.3.4-12.el8.x86_64.rpm �s�{lua-libs-5.3.4-12.el8.x86_64.rpm ����z�g
�(�fbugfix os-prober bug fix and enhancement update ��r�)https://errata.rockylinux.org/RLBA-2021:4512 RLBA-2021:4512 RLBA-2021:4512 ��zos-prober-1.74-9.el8.x86_64.rpm ��zos-prober-1.74-9.el8.x86_64.rpm ����z�w
�-�iBBsecurity Moderate: libsepol security update ���L https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084 CVE-2021-36084 CVE-2021-36084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085 CVE-2021-36085 CVE-2021-36085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086 CVE-2021-36086 CVE-2021-36086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087 CVE-2021-36087 CVE-2021-36087
https://bugzilla.redhat.com/show_bug.cgi?id=1979662 1979662 https://bugzilla.redhat.com/show_bug.cgi?id=1979664 1979664 https://bugzilla.redhat.com/show_bug.cgi?id=1979666 1979666 https://bugzilla.redhat.com/show_bug.cgi?id=1979668 1979668 https://errata.rockylinux.org/RLSA-2021:4513 RLSA-2021:4513 RLSA-2021:4513 �P�Nlibsepol-2.9-3.el8.x86_64.rpm �Q�Nlibsepol-devel-2.9-3.el8.x86_64.rpm �P�Nlibsepol-2.9-3.el8.x86_64.rpm �Q�Nlibsepol-devel-2.9-3.el8.x86_64.rpm ����z�h
�0�nbugfix usermode bug fix and enhancement update ��g�)https://bugzilla.redhat.com/show_bug.cgi?id=1775931 1775931 https://errata.rockylinux.org/RLBA-2021:4516 RLBA-2021:4516 RLBA-2021:4516 �o�]usermode-1.113-2.el8.x86_64.rpm �o�]usermode-1.113-2.el8.x86_64.rpm ����{�x
�1�pBBBBBBBBBBBBBBBBBBsecurity Important: cyrus-sasl security update ���
Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407 CVE-2022-24407 CVE-2022-24407
https://bugzilla.redhat.com/show_bug.cgi?id=2055326 2055326 https://errata.rockylinux.org/RLSA-2022:0658 RLSA-2022:0658 RLSA-2022:0658
�1Dcyrus-sasl-2.1.27-6.el8_5.x86_64.rpm �2Dcyrus-sasl-devel-2.1.27-6.el8_5.x86_64.rpm �3Dcyrus-sasl-gs2-2.1.27-6.el8_5.x86_64.rpm �4Dcyrus-sasl-gssapi-2.1.27-6.el8_5.x86_64.rpm �5Dcyrus-sasl-ldap-2.1.27-6.el8_5.x86_64.rpm �6Dcyrus-sasl-lib-2.1.27-6.el8_5.x86_64.rpm �7Dcyrus-sasl-md5-2.1.27-6.el8_5.x86_64.rpm �8Dcyrus-sasl-ntlm-2.1.27-6.el8_5.x86_64.rpm �9Dcyrus-sasl-plain-2.1.27-6.el8_5.x86_64.rpm �:Dcyrus-sasl-scram-2.1.27-6.el8_5.x86_64.rpm
�1Dcyrus-sasl-2.1.27-6.el8_5.x86_64.rpm �2Dcyrus-sasl-devel-2.1.27-6.el8_5.x86_64.rpm �3Dcyrus-sasl-gs2-2.1.27-6.el8_5.x86_64.rpm �4Dcyrus-sasl-gssapi-2.1.27-6.el8_5.x86_64.rpm �5Dcyrus-sasl-ldap-2.1.27-6.el8_5.x86_64.rpm �6Dcyrus-sasl-lib-2.1.27-6.el8_5.x86_64.rpm �7Dcyrus-sasl-md5-2.1.27-6.el8_5.x86_64.rpm �8Dcyrus-sasl-ntlm-2.1.27-6.el8_5.x86_64.rpm �9Dcyrus-sasl-plain-2.1.27-6.el8_5.x86_64.rpm �:Dcyrus-sasl-scram-2.1.27-6.el8_5.x86_64.rpm ����{�y
��Dsecurity Important: gzip security update ���wChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 CVE-2022-1271 CVE-2022-1271
https://bugzilla.redhat.com/show_bug.cgi?id=2073310 2073310 https://errata.rockylinux.org/RLSA-2022:1537 RLSA-2022:1537 RLSA-2022:1537 �o�gzip-1.9-13.el8_5.x86_64.rpm �o�gzip-1.9-13.el8_5.x86_64.rpm ����{�z
��GBBBBBsecurity Moderate: polkit security update ���thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4115 CVE-2021-4115 CVE-2021-4115
https://bugzilla.redhat.com/show_bug.cgi?id=2007534 2007534 https://errata.rockylinux.org/RLSA-2022:1546 RLSA-2022:1546 RLSA-2022:1546 �f�|polkit-0.115-13.el8_5.2.x86_64.rpm �g�|polkit-devel-0.115-13.el8_5.2.x86_64.rpm �h�|polkit-docs-0.115-13.el8_5.2.noarch.rpm �i�|polkit-libs-0.115-13.el8_5.2.x86_64.rpm �f�|polkit-0.115-13.el8_5.2.x86_64.rpm �g�|polkit-devel-0.115-13.el8_5.2.x86_64.rpm �h�|polkit-docs-0.115-13.el8_5.2.noarch.rpm �i�|polkit-libs-0.115-13.el8_5.2.x86_64.rpm ����|�H
�2�Menhancement perl:5.32 metadata for the Rocky Linux 8 module matrix (1/4) ��https://bugzilla.redhat.com/show_bug.cgi?id=2055125 2055125 https://errata.rockylinux.org/RLEA-2022:1954 RLEA-2022:1954 RLEA-2022:1954 ��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm ��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm �����J
�3�Menhancement perl:5.32 metadata for the Rocky Linux 8 module matrix (3/4) ��https://bugzilla.redhat.com/show_bug.cgi?id=2055133 2055133 https://errata.rockylinux.org/RLEA-2022:1956 RLEA-2022:1956 RLEA-2022:1956 ��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm ��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm �����{
��Osecurity Moderate: cpio security update ���mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38185 CVE-2021-38185 CVE-2021-38185
https://bugzilla.redhat.com/show_bug.cgi?id=1991731 1991731 https://errata.rockylinux.org/RLSA-2022:1991 RLSA-2022:1991 RLSA-2022:1991 �-�!cpio-2.12-11.el8.x86_64.rpm �-�!cpio-2.12-11.el8.x86_64.rpm �����L
�4�YB�yBBBBBBBBBBenhancement RDMA stack bug fix and enhancement update ��p https://bugzilla.redhat.com/show_bug.cgi?id=2008509 2008509 https://bugzilla.redhat.com/show_bug.cgi?id=2008510 2008510 https://bugzilla.redhat.com/show_bug.cgi?id=2008513 2008513 https://bugzilla.redhat.com/show_bug.cgi?id=2008515 2008515 https://bugzilla.redhat.com/show_bug.cgi?id=2008517 2008517 https://bugzilla.redhat.com/show_bug.cgi?id=2020062 2020062 https://bugzilla.redhat.com/show_bug.cgi?id=2024865 2024865 https://bugzilla.redhat.com/show_bug.cgi?id=2055183 2055183 https://errata.rockylinux.org/RLEA-2022:2014 RLEA-2022:2014 RLEA-2022:2014 �D�7libpsm2-11.2.206-1.el8.x86_64.rpm �E�7libpsm2-compat-11.2.206-1.el8.x86_64.rpm �]�fperftest-4.5-12.el8.x86_64.rpm �V�?opa-address-resolution-10.11.0.2-1.el8.rocky.x86_64.rpm �W�?opa-basic-tools-10.11.0.2-1.el8.rocky.x86_64.rpm �X�?opa-fastfabric-10.11.0.2-1.el8.rocky.x86_64.rpm �Y�?opa-libopamgt-10.11.0.2-1.el8.rocky.x86_64.rpm �D�7libpsm2-11.2.206-1.el8.x86_64.rpm �E�7libpsm2-compat-11.2.206-1.el8.x86_64.rpm �]�fperftest-4.5-12.el8.x86_64.rpm �V�?opa-address-resolution-10.11.0.2-1.el8.rocky.x86_64.rpm �W�?opa-basic-tools-10.11.0.2-1.el8.rocky.x86_64.rpm �X�?opa-fastfabric-10.11.0.2-1.el8.rocky.x86_64.rpm �Y�?opa-libopamgt-10.11.0.2-1.el8.rocky.x86_64.rpm �����s
�5�^bugfix net-snmp bug fix and enhancement update ��ohttps://bugzilla.redhat.com/show_bug.cgi?id=1908331 1908331 https://errata.rockylinux.org/RLBA-2022:2023 RLBA-2022:2023 RLBA-2022:2023 �4�net-snmp-libs-5.8-25.el8.x86_64.rpm �4�net-snmp-libs-5.8-25.el8.x86_64.rpm �����u
�6�`bugfix json-c bug fix and enhancement update ��nhttps://bugzilla.redhat.com/show_bug.cgi?id=2001063 2001063 https://errata.rockylinux.org/RLBA-2022:2027 RLBA-2022:2027 RLBA-2022:2027 ��5json-c-0.13.1-3.el8.x86_64.rpm ��5json-c-0.13.1-3.el8.x86_64.rpm �����M
�7�benhancement libseccomp bug fix and enhancement update ��mhttps://bugzilla.redhat.com/show_bug.cgi?id=2019893 2019893 https://errata.rockylinux.org/RLEA-2022:2029 RLEA-2022:2029 RLEA-2022:2029 �L�0libseccomp-2.5.2-1.el8.x86_64.rpm �L�0libseccomp-2.5.2-1.el8.x86_64.rpm �����y
�(�dBBbugfix openhpi bug fix and enhancement update ��lhttps://bugzilla.redhat.com/show_bug.cgi?id=2021827 2021827 https://errata.rockylinux.org/RLBA-2022:2041 RLBA-2022:2041 RLBA-2022:2041 ��^openhpi-3.8.0-10.el8.x86_64.rpm ��^openhpi-libs-3.8.0-10.el8.x86_64.rpm ��^openhpi-3.8.0-10.el8.x86_64.rpm ��^openhpi-libs-3.8.0-10.el8.x86_64.rpm �����z
�+�ibugfix crypto-policies bug fix and enhancement update ��khttps://bugzilla.redhat.com/show_bug.cgi?id=2020346 2020346 https://bugzilla.redhat.com/show_bug.cgi?id=2023734 2023734 https://bugzilla.redhat.com/show_bug.cgi?id=2023744 2023744 https://errata.rockylinux.org/RLBA-2022:2044 RLBA-2022:2044 RLBA-2022:2044 �@�ccrypto-policies-20211116-1.gitae470d6.el8.noarch.rpm �A�ccrypto-policies-scripts-20211116-1.gitae470d6.el8.noarch.rpm �@�ccrypto-policies-20211116-1.gitae470d6.el8.noarch.rpm �A�ccrypto-policies-scripts-20211116-1.gitae470d6.el8.noarch.rpm �����|
�0�lBBbugfix libffi bug fix and enhancement update ��jhttps://bugzilla.redhat.com/show_bug.cgi?id=1875340 1875340 https://errata.rockylinux.org/RLBA-2022:2054 RLBA-2022:2054 RLBA-2022:2054 �&�Zlibffi-3.1-23.el8.x86_64.rpm �'�Zlibffi-devel-3.1-23.el8.x86_64.rpm �&�Zlibffi-3.1-23.el8.x86_64.rpm �'�Zlibffi-devel-3.1-23.el8.x86_64.rpm �����}
�5�qBBbugfix kmod bug fix and enhancement update ��ihttps://bugzilla.redhat.com/show_bug.cgi?id=2026938 2026938 https://errata.rockylinux.org/RLBA-2022:2060 RLBA-2022:2060 RLBA-2022:2060 ��Ukmod-25-19.el8.x86_64.rpm ��Ukmod-libs-25-19.el8.x86_64.rpm ��Ukmod-25-19.el8.x86_64.rpm ��Ukmod-libs-25-19.el8.x86_64.rpm �����
�8�vbugfix wpa_supplicant bug fix and enhancement update ��hhttps://bugzilla.redhat.com/show_bug.cgi?id=2028839 2028839 https://bugzilla.redhat.com/show_bug.cgi?id=2042104 2042104 https://errata.rockylinux.org/RLBA-2022:2062 RLBA-2022:2062 RLBA-2022:2062 �w�wpa_supplicant-2.10-1.el8.x86_64.rpm �w�wpa_supplicant-2.10-1.el8.x86_64.rpm �����
�;�ybugfix sudo bug fix and enhancement update ��ghttps://bugzilla.redhat.com/show_bug.cgi?id=1917379 1917379 https://bugzilla.redhat.com/show_bug.cgi?id=1986572 1986572 https://bugzilla.redhat.com/show_bug.cgi?id=1999751 1999751 https://bugzilla.redhat.com/show_bug.cgi?id=2029551 2029551 https://errata.rockylinux.org/RLBA-2022:2080 RLBA-2022:2080 RLBA-2022:2080 ��}sudo-1.8.29-8.el8.x86_64.rpm ��}sudo-1.8.29-8.el8.x86_64.rpm �����
�>�|bugfix unzip bug fix and enhancement update ��fhttps://bugzilla.redhat.com/show_bug.cgi?id=2020320 2020320 https://errata.rockylinux.org/RLBA-2022:2098 RLBA-2022:2098 RLBA-2022:2098 �� unzip-6.0-46.el8.x86_64.rpm �� unzip-6.0-46.el8.x86_64.rpm �����
� �?bugfix ksc bug fix and enhancement update ��ehttps://errata.rockylinux.org/RLBA-2022:2111 RLBA-2022:2111 RLBA-2022:2111 �P�ksc-1.9-2.el8.noarch.rpm �P�ksc-1.9-2.el8.noarch.rpm �����G
�8�Menhancement new module: perl:5.32 ��d�Qhttps://bugzilla.redhat.com/show_bug.cgi?id=2021471 2021471 This enhancement update adds the perl:5.32 module to Red Hat Enterprise Linux 8. https://errata.rockylinux.org/RLEA-2022:1869 RLEA-2022:1869 RLEA-2022:1869 ��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm ��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm ����:�I
�9�Menhancement perl:5.32 metadata for the Rocky Linux 8 module matrix (2/4) ��5https://bugzilla.redhat.com/show_bug.cgi?id=2055131 2055131 https://errata.rockylinux.org/RLEA-2022:1955 RLEA-2022:1955 RLEA-2022:1955 ��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm ��perl-DBD-SQLite-1.58-2.el8.x86_64.rpm ����J�K
��Aenhancement rasdaemon bug fix and enhancement update ��4https://errata.rockylinux.org/RLEA-2022:1990 RLEA-2022:1990 RLEA-2022:1990 �P�Hrasdaemon-0.6.1-12.el8.x86_64.rpm �P�Hrasdaemon-0.6.1-12.el8.x86_64.rpm ����J�j
��DBBbugfix libqmi bug fix and enhancement update ��3https://bugzilla.redhat.com/show_bug.cgi?id=2009779 2009779 https://errata.rockylinux.org/RLBA-2022:1994 RLBA-2022:1994 RLBA-2022:1994 �H�/libqmi-utils-1.30.2-1.el8.x86_64.rpm �G�/libqmi-1.30.2-1.el8.x86_64.rpm �H�/libqmi-utils-1.30.2-1.el8.x86_64.rpm �G�/libqmi-1.30.2-1.el8.x86_64.rpm ����J�k
��Ibugfix sed bug fix and enhancement update ��2https://bugzilla.redhat.com/show_bug.cgi?id=1905777 1905777 https://errata.rockylinux.org/RLBA-2022:1996 RLBA-2022:1996 RLBA-2022:1996 �X�lsed-4.5-5.el8.x86_64.rpm �X�lsed-4.5-5.el8.x86_64.rpm ����J�l
��LBBbugfix libmbim bug fix and enhancement update ��1https://bugzilla.redhat.com/show_bug.cgi?id=2009421 2009421 https://errata.rockylinux.org/RLBA-2022:1997 RLBA-2022:1997 RLBA-2022:1997 �3�)libmbim-1.26.0-2.el8.x86_64.rpm �4�)libmbim-utils-1.26.0-2.el8.x86_64.rpm �3�)libmbim-1.26.0-2.el8.x86_64.rpm �4�)libmbim-utils-1.26.0-2.el8.x86_64.rpm ����J�m
�:�Qbugfix trace-cmd bug fix and enhancement update ��0https://bugzilla.redhat.com/show_bug.cgi?id=1974284 1974284 https://errata.rockylinux.org/RLBA-2022:1999 RLBA-2022:1999 RLBA-2022:1999 �l�4trace-cmd-2.7-10.el8.x86_64.rpm �l�4trace-cmd-2.7-10.el8.x86_64.rpm ����K�p
��SBBbugfix ModemManager bug fix and enhancement update ��/https://bugzilla.redhat.com/show_bug.cgi?id=2009314 2009314 https://errata.rockylinux.org/RLBA-2022:2009 RLBA-2022:2009 RLBA-2022:2009 ��"ModemManager-1.18.2-1.el8.x86_64.rpm �
�"ModemManager-glib-1.18.2-1.el8.x86_64.rpm ��"ModemManager-1.18.2-1.el8.x86_64.rpm �
�"ModemManager-glib-1.18.2-1.el8.x86_64.rpm ����K�q
��XBBbugfix make bug fix and enhancement update ��.https://bugzilla.redhat.com/show_bug.cgi?id=2004246 2004246 https://errata.rockylinux.org/RLBA-2022:2015 RLBA-2022:2015 RLBA-2022:2015 �w�?make-4.2.1-11.el8.x86_64.rpm �x�?make-devel-4.2.1-11.el8.x86_64.rpm �w�?make-4.2.1-11.el8.x86_64.rpm �x�?make-devel-4.2.1-11.el8.x86_64.rpm ����K�r
�;�]BBBBBBBBBBbugfix perl bug fix and enhancement update ��-https://bugzilla.redhat.com/show_bug.cgi?id=2014981 2014981 https://errata.rockylinux.org/RLBA-2022:2018 RLBA-2022:2018 RLBA-2022:2018 �^�hperl-Errno-1.28-421.el8.x86_64.rpm �c�Zperl-interpreter-5.26.3-421.el8.x86_64.rpm �`�pperl-IO-1.38-421.el8.x86_64.rpm �a�perl-IO-Zlib-1.10-421.el8.noarch.rpm �d�Zperl-libs-5.26.3-421.el8.x86_64.rpm �e�Zperl-macros-5.26.3-421.el8.x86_64.rpm �b�perl-Math-Complex-1.59-421.el8.noarch.rpm �^�hperl-Errno-1.28-421.el8.x86_64.rpm �c�Zperl-interpreter-5.26.3-421.el8.x86_64.rpm �`�pperl-IO-1.38-421.el8.x86_64.rpm �a�perl-IO-Zlib-1.10-421.el8.noarch.rpm �d�Zperl-libs-5.26.3-421.el8.x86_64.rpm �e�Zperl-macros-5.26.3-421.el8.x86_64.rpm �b�perl-Math-Complex-1.59-421.el8.noarch.rpm ����K�t
�*�)bugfix ps_mem bug fix and enhancement update ��,https://errata.rockylinux.org/RLBA-2022:2024 RLBA-2022:2024 RLBA-2022:2024 �h�-ps_mem-3.6-9.el8.noarch.rpm �h�-ps_mem-3.6-9.el8.noarch.rpm ����L�|
�<�kBsecurity Low: libssh security, bug fix, and enhancement update ��+��https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3634 CVE-2021-3634 CVE-2021-3634
https://bugzilla.redhat.com/show_bug.cgi?id=1896651 1896651 The following packages have been upgraded to a later upstream version: libssh (0.9.6). https://bugzilla.redhat.com/show_bug.cgi?id=1978810 1978810 https://bugzilla.redhat.com/show_bug.cgi?id=2020159 2020159 https://errata.rockylinux.org/RLSA-2022:2031 RLSA-2022:2031 RLSA-2022:2031 �+�Ulibssh-0.9.6-3.el8.x86_64.rpm ��Ulibssh-config-0.9.6-3.el8.noarch.rpm �+�Ulibssh-0.9.6-3.el8.x86_64.rpm ��Ulibssh-config-0.9.6-3.el8.noarch.rpm ����L�v
�0�nbugfix dmidecode bug fix and enhancement update ��6https://bugzilla.redhat.com/show_bug.cgi?id=1998772 1998772 https://bugzilla.redhat.com/show_bug.cgi?id=2042224 2042224 https://errata.rockylinux.org/RLBA-2022:2034 RLBA-2022:2034 RLBA-2022:2034 �
�
dmidecode-3.3-4.el8.x86_64.rpm �
�
dmidecode-3.3-4.el8.x86_64.rpm ����L�w
�<�qBBBBBBBBBbugfix libstoragemgmt bug fix and enhancement update ��5https://bugzilla.redhat.com/show_bug.cgi?id=2018657 2018657 https://errata.rockylinux.org/RLBA-2022:2035 RLBA-2022:2035 RLBA-2022:2035 �Srlibstoragemgmt-1.9.1-3.el8.x86_64.rpm �Wrlibstoragemgmt-arcconf-plugin-1.9.1-3.el8.noarch.rpm �Xrlibstoragemgmt-hpsa-plugin-1.9.1-3.el8.noarch.rpm �Yrlibstoragemgmt-local-plugin-1.9.1-3.el8.noarch.rpm �Zrlibstoragemgmt-megaraid-plugin-1.9.1-3.el8.noarch.rpm �[rlibstoragemgmt-smis-plugin-1.9.1-3.el8.noarch.rpm �Trlibstoragemgmt-udev-1.9.1-3.el8.x86_64.rpm �Erpython3-libstoragemgmt-1.9.1-3.el8.x86_64.rpm �Srlibstoragemgmt-1.9.1-3.el8.x86_64.rpm �Wrlibstoragemgmt-arcconf-plugin-1.9.1-3.el8.noarch.rpm �Xrlibstoragemgmt-hpsa-plugin-1.9.1-3.el8.noarch.rpm �Yrlibstoragemgmt-local-plugin-1.9.1-3.el8.noarch.rpm �Zrlibstoragemgmt-megaraid-plugin-1.9.1-3.el8.noarch.rpm �[rlibstoragemgmt-smis-plugin-1.9.1-3.el8.noarch.rpm �Trlibstoragemgmt-udev-1.9.1-3.el8.x86_64.rpm �Erpython3-libstoragemgmt-1.9.1-3.el8.x86_64.rpm ����L�x
��}BBbugfix libuser bug fix and enhancement update ��4https://bugzilla.redhat.com/show_bug.cgi?id=1868430 1868430 https://errata.rockylinux.org/RLBA-2022:2040 RLBA-2022:2040 RLBA-2022:2040 �Q�libuser-0.62-24.el8.x86_64.rpm �y�python3-libuser-0.62-24.el8.x86_64.rpm �Q�libuser-0.62-24.el8.x86_64.rpm �y�python3-libuser-0.62-24.el8.x86_64.rpm ����M�}
��BBBsecurity Moderate: c-ares security update ��3�2https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3672 CVE-2021-3672 CVE-2021-3672
https://bugzilla.redhat.com/show_bug.cgi?id=1988342 1988342 https://errata.rockylinux.org/RLSA-2022:2043 RLSA-2022:2043 RLSA-2022:2043 �Y�c-ares-1.13.0-6.el8.x86_64.rpm �Z�c-ares-devel-1.13.0-6.el8.x86_64.rpm �Y�c-ares-1.13.0-6.el8.x86_64.rpm �Z�c-ares-devel-1.13.0-6.el8.x86_64.rpm ����M�{
��GBBbugfix libcomps bug fix and enhancement update ��ehttps://errata.rockylinux.org/RLBA-2022:2046 RLBA-2022:2046 RLBA-2022:2046 � �libcomps-0.1.18-1.el8.x86_64.rpm �B�python3-libcomps-0.1.18-1.el8.x86_64.rpm � �libcomps-0.1.18-1.el8.x86_64.rpm �B�python3-libcomps-0.1.18-1.el8.x86_64.rpm ����M�~
�=�Lbugfix jansson bug fix and enhancement update ��dhttps://bugzilla.redhat.com/show_bug.cgi?id=2001062 2001062 https://errata.rockylinux.org/RLBA-2022:2061 RLBA-2022:2061 RLBA-2022:2061 ��#jansson-2.14-1.el8.x86_64.rpm ��#jansson-2.14-1.el8.x86_64.rpm ����M�
��bugfix python-linux-procfs bug fix and enhancement update ��chttps://bugzilla.redhat.com/show_bug.cgi?id=1820709 1820709 https://bugzilla.redhat.com/show_bug.cgi?id=2016204 2016204 https://bugzilla.redhat.com/show_bug.cgi?id=2031158 2031158 https://errata.rockylinux.org/RLBA-2022:2064 RLBA-2022:2064 RLBA-2022:2064 �z�python3-linux-procfs-0.7.0-1.el8.noarch.rpm �z�python3-linux-procfs-0.7.0-1.el8.noarch.rpm ����N�
�>�PBbugfix firewalld bug fix and enhancement update ��bhttps://bugzilla.redhat.com/show_bug.cgi?id=1917766 1917766 https://bugzilla.redhat.com/show_bug.cgi?id=1945833 1945833 https://bugzilla.redhat.com/show_bug.cgi?id=2014383 2014383 https://errata.rockylinux.org/RLBA-2022:2063 RLBA-2022:2063 RLBA-2022:2063 �H�firewalld-0.9.3-13.el8.noarch.rpm �I�firewalld-filesystem-0.9.3-13.el8.noarch.rpm �k�python3-firewall-0.9.3-13.el8.noarch.rpm �H�firewalld-0.9.3-13.el8.noarch.rpm �I�firewalld-filesystem-0.9.3-13.el8.noarch.rpm �k�python3-firewall-0.9.3-13.el8.noarch.rpm ����N�
��Sbugfix numatop bug fix and enhancement update ��ahttps://errata.rockylinux.org/RLBA-2022:2073 RLBA-2022:2073 RLBA-2022:2073 �U�$numatop-2.2-1.el8.x86_64.rpm �U�$numatop-2.2-1.el8.x86_64.rpm ����N�
��uBBbugfix xfsprogs bug fix and enhancement update ��`https://bugzilla.redhat.com/show_bug.cgi?id=2024201 2024201 https://errata.rockylinux.org/RLBA-2022:2078 RLBA-2022:2078 RLBA-2022:2078 �N�\xfsprogs-5.0.0-10.el8.x86_64.rpm �O�\xfsprogs-devel-5.0.0-10.el8.x86_64.rpm �N�\xfsprogs-5.0.0-10.el8.x86_64.rpm �O�\xfsprogs-devel-5.0.0-10.el8.x86_64.rpm ����N�
�?�WBBbugfix setools bug fix and enhancement update ��_https://bugzilla.redhat.com/show_bug.cgi?id=2019961 2019961 https://errata.rockylinux.org/RLBA-2022:2079 RLBA-2022:2079 RLBA-2022:2079 �J�apython3-setools-4.3.0-3.el8.x86_64.rpm �Y�asetools-console-4.3.0-3.el8.x86_64.rpm �J�apython3-setools-4.3.0-3.el8.x86_64.rpm �Y�asetools-console-4.3.0-3.el8.x86_64.rpm ����O�
��[bugfix realmd bug fix and enhancement update ��^https://bugzilla.redhat.com/show_bug.cgi?id=2024248 2024248 https://bugzilla.redhat.com/show_bug.cgi?id=2028528 2028528 https://bugzilla.redhat.com/show_bug.cgi?id=2037864 2037864 https://errata.rockylinux.org/RLBA-2022:2088 RLBA-2022:2088 RLBA-2022:2088 ��7realmd-0.16.3-25.el8.x86_64.rpm ��7realmd-0.16.3-25.el8.x86_64.rpm ����O�
�#�^BBBbugfix pcsc-lite bug fix and enhancement update ��]https://bugzilla.redhat.com/show_bug.cgi?id=1928154 1928154 https://bugzilla.redhat.com/show_bug.cgi?id=2014641 2014641 https://errata.rockylinux.org/RLBA-2022:2089 RLBA-2022:2089 RLBA-2022:2089 �0�Qpcsc-lite-1.9.5-1.el8.x86_64.rpm �d�Qpcsc-lite-doc-1.9.5-1.el8.noarch.rpm �2�Qpcsc-lite-libs-1.9.5-1.el8.x86_64.rpm �0�Qpcsc-lite-1.9.5-1.el8.x86_64.rpm �d�Qpcsc-lite-doc-1.9.5-1.el8.noarch.rpm �2�Qpcsc-lite-libs-1.9.5-1.el8.x86_64.rpm ����O�
� �dbugfix postfix bug fix and enhancement update ��\https://bugzilla.redhat.com/show_bug.cgi?id=1931403 1931403 https://bugzilla.redhat.com/show_bug.cgi?id=2028015 2028015 https://errata.rockylinux.org/RLBA-2022:2091 RLBA-2022:2091 RLBA-2022:2091 �<�Apostfix-3.5.8-4.el8.x86_64.rpm �<�Apostfix-3.5.8-4.el8.x86_64.rpm ����P�
�(�fbugfix python-ethtool bug fix and enhancement update ��[https://bugzilla.redhat.com/show_bug.cgi?id=2042222 2042222 https://bugzilla.redhat.com/show_bug.cgi?id=2051609 2051609 https://errata.rockylinux.org/RLBA-2022:2095 RLBA-2022:2095 RLBA-2022:2095 �?�6python3-ethtool-0.14-5.el8.x86_64.rpm �?�6python3-ethtool-0.14-5.el8.x86_64.rpm ����P�
��iBBBBBBBBbugfix cryptsetup bug fix and enhancement update ��Zhttps://bugzilla.redhat.com/show_bug.cgi?id=2021815 2021815 https://bugzilla.redhat.com/show_bug.cgi?id=2058009 2058009 https://errata.rockylinux.org/RLBA-2022:2097 RLBA-2022:2097 RLBA-2022:2097 ��cryptsetup-2.3.7-2.el8.x86_64.rpm ��cryptsetup-libs-2.3.7-2.el8.x86_64.rpm � �cryptsetup-reencrypt-2.3.7-2.el8.x86_64.rpm � �integritysetup-2.3.7-2.el8.x86_64.rpm ��veritysetup-2.3.7-2.el8.x86_64.rpm ��cryptsetup-2.3.7-2.el8.x86_64.rpm ��cryptsetup-libs-2.3.7-2.el8.x86_64.rpm � �cryptsetup-reencrypt-2.3.7-2.el8.x86_64.rpm � �integritysetup-2.3.7-2.el8.x86_64.rpm ��veritysetup-2.3.7-2.el8.x86_64.rpm ����P�
��sbugfix sysfsutils bug fix and enhancement update ��Yhttps://bugzilla.redhat.com/show_bug.cgi?id=2046426 2046426 https://errata.rockylinux.org/RLBA-2022:2099 RLBA-2022:2099 RLBA-2022:2099 �U� libsysfs-2.1.0-25.el8.x86_64.rpm �U� libsysfs-2.1.0-25.el8.x86_64.rpm ����X�
�7�ubugfix libnftnl bug fix and enhancement update ��Xhttps://bugzilla.redhat.com/show_bug.cgi?id=2040754 2040754 https://errata.rockylinux.org/RLBA-2022:2101 RLBA-2022:2101 RLBA-2022:2101 �:�[libnftnl-1.1.5-5.el8.x86_64.rpm �:�[libnftnl-1.1.5-5.el8.x86_64.rpm ����X�
�:�xbugfix man-pages bug fix and enhancement update ��Whttps://bugzilla.redhat.com/show_bug.cgi?id=1980919 1980919 https://errata.rockylinux.org/RLBA-2022:2108 RLBA-2022:2108 RLBA-2022:2108 �z�cman-pages-4.15-7.el8.x86_64.rpm �z�cman-pages-4.15-7.el8.x86_64.rpm ����X�
�=�{bugfix passwd bug fix and enhancement update ��Vhttps://errata.rockylinux.org/RLBA-2022:2114 RLBA-2022:2114 RLBA-2022:2114 �"�Mpasswd-0.80-4.el8.x86_64.rpm �"�Mpasswd-0.80-4.el8.x86_64.rpm ����X�
� �~bugfix xfsdump bug fix and enhancement update ��Uhttps://errata.rockylinux.org/RLBA-2022:2115 RLBA-2022:2115 RLBA-2022:2115 �M�Exfsdump-3.1.8-4.el8.x86_64.rpm �M�Exfsdump-3.1.8-4.el8.x86_64.rpm ����X�
��bugfix iotop bug fix and enhancement update ��Thttps://bugzilla.redhat.com/show_bug.cgi?id=1679201 1679201 https://errata.rockylinux.org/RLBA-2022:2116 RLBA-2022:2116 RLBA-2022:2116 �"�iotop-0.6-17.el8.noarch.rpm �"�iotop-0.6-17.el8.noarch.rpm ����X�
��CBBBBbugfix gpgme bug fix and enhancement update ��Shttps://bugzilla.redhat.com/show_bug.cgi?id=1953905 1953905 https://errata.rockylinux.org/RLBA-2022:2117 RLBA-2022:2117 RLBA-2022:2117 �j�;gpgme-1.13.1-11.el8.x86_64.rpm �k�;gpgmepp-1.13.1-11.el8.x86_64.rpm �A�;python3-gpg-1.13.1-11.el8.x86_64.rpm �j�;gpgme-1.13.1-11.el8.x86_64.rpm �k�;gpgmepp-1.13.1-11.el8.x86_64.rpm �A�;python3-gpg-1.13.1-11.el8.x86_64.rpm ����Y�
��Ibugfix texinfo bug fix and enhancement update ��Rhttps://bugzilla.redhat.com/show_bug.cgi?id=2022201 2022201 https://errata.rockylinux.org/RLBA-2022:2118 RLBA-2022:2118 RLBA-2022:2118 �v�info-6.5-7.el8.x86_64.rpm �v�info-6.5-7.el8.x86_64.rpm ����Y�
��Lbugfix gawk bug fix and enhancement update ��Qhttps://bugzilla.redhat.com/show_bug.cgi?id=2018077 2018077 https://errata.rockylinux.org/RLBA-2022:2122 RLBA-2022:2122 RLBA-2022:2122 �W�hgawk-4.2.1-4.el8.x86_64.rpm �W�hgawk-4.2.1-4.el8.x86_64.rpm ����Y�~
��OBBBBsecurity Important: xz security update ��P�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 CVE-2022-1271 CVE-2022-1271
https://bugzilla.redhat.com/show_bug.cgi?id=2073310 2073310 https://errata.rockylinux.org/RLSA-2022:4991 RLSA-2022:4991 RLSA-2022:4991 �x�]xz-5.2.4-4.el8_6.x86_64.rpm �y�]xz-devel-5.2.4-4.el8_6.x86_64.rpm �z�]xz-libs-5.2.4-4.el8_6.x86_64.rpm �x�]xz-5.2.4-4.el8_6.x86_64.rpm �y�]xz-devel-5.2.4-4.el8_6.x86_64.rpm �z�]xz-libs-5.2.4-4.el8_6.x86_64.rpm ����Y�
��VBBsecurity Important: grub2, mokutil, shim, and shim-unsigned-x64 security update ��h�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3695 CVE-2021-3695 CVE-2021-3695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3696 CVE-2021-3696 CVE-2021-3696
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3697 CVE-2021-3697 CVE-2021-3697
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28733 CVE-2022-28733 CVE-2022-28733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28734 CVE-2022-28734 CVE-2022-28734
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28735 CVE-2022-28735 CVE-2022-28735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28736 CVE-2022-28736 CVE-2022-28736
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28737 CVE-2022-28737 CVE-2022-28737
https://bugzilla.redhat.com/show_bug.cgi?id=1991685 1991685 https://bugzilla.redhat.com/show_bug.cgi?id=1991686 1991686 https://bugzilla.redhat.com/show_bug.cgi?id=1991687 1991687 https://bugzilla.redhat.com/show_bug.cgi?id=2083339 2083339 https://bugzilla.redhat.com/show_bug.cgi?id=2090463 2090463 https://bugzilla.redhat.com/show_bug.cgi?id=2090857 2090857 https://bugzilla.redhat.com/show_bug.cgi?id=2090899 2090899 https://bugzilla.redhat.com/show_bug.cgi?id=2092613 2092613 https://errata.rockylinux.org/RLSA-2022:5095 RLSA-2022:5095 RLSA-2022:5095 �`�8shim-ia32-15.6-1.el8.x86_64.rpm �a�8shim-x64-15.6-1.el8.x86_64.rpm �`�8shim-ia32-15.6-1.el8.x86_64.rpm �a�8shim-x64-15.6-1.el8.x86_64.rpm ����Z�
��[BBsecurity Moderate: libgcrypt security update ��o�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528 CVE-2021-40528 CVE-2021-40528
https://bugzilla.redhat.com/show_bug.cgi?id=2002816 2002816 https://errata.rockylinux.org/RLSA-2022:5311 RLSA-2022:5311 RLSA-2022:5311 �(�6libgcrypt-1.8.5-7.el8_6.x86_64.rpm �)�6libgcrypt-devel-1.8.5-7.el8_6.x86_64.rpm �(�6libgcrypt-1.8.5-7.el8_6.x86_64.rpm �)�6libgcrypt-devel-1.8.5-7.el8_6.x86_64.rpm ����Z�
�"�`bugfix mtools bug fix and enhancement update ��t�\https://bugzilla.redhat.com/show_bug.cgi?id=2080999 2080999 * mtools missing glibc-gconv-extra dependency https://errata.rockylinux.org/RLBA-2022:5322 RLBA-2022:5322 RLBA-2022:5322 ��_mtools-4.0.18-15.el8_6.x86_64.rpm ��_mtools-4.0.18-15.el8_6.x86_64.rpm ����Z�
�+�cBBBBBBsecurity Moderate: pcre2 security update ��P�whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586 CVE-2022-1586 CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976 2077976 https://errata.rockylinux.org/RLSA-2022:5809 RLSA-2022:5809 RLSA-2022:5809 �,�;pcre2-10.32-3.el8_6.x86_64.rpm �-�;pcre2-devel-10.32-3.el8_6.x86_64.rpm �.�;pcre2-utf16-10.32-3.el8_6.x86_64.rpm �/�;pcre2-utf32-10.32-3.el8_6.x86_64.rpm �,�;pcre2-10.32-3.el8_6.x86_64.rpm �-�;pcre2-devel-10.32-3.el8_6.x86_64.rpm �.�;pcre2-utf16-10.32-3.el8_6.x86_64.rpm �/�;pcre2-utf32-10.32-3.el8_6.x86_64.rpm ����[�
��lsecurity Moderate: vim security update ��G�Whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785 CVE-2022-1785 CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1897 CVE-2022-1897 CVE-2022-1897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927 CVE-2022-1927 CVE-2022-1927
https://bugzilla.redhat.com/show_bug.cgi?id=2088689 2088689 https://bugzilla.redhat.com/show_bug.cgi?id=2091682 2091682 https://bugzilla.redhat.com/show_bug.cgi?id=2091687 2091687 https://errata.rockylinux.org/RLSA-2022:5813 RLSA-2022:5813 RLSA-2022:5813 �q�Cvim-minimal-8.0.1763-19.el8_6.4.x86_64.rpm �q�Cvim-minimal-8.0.1763-19.el8_6.4.x86_64.rpm ����[�
�2�nBBbugfix bash bug fix and enhancement update ���ghttps://bugzilla.redhat.com/show_bug.cgi?id=2097659 2097659 * Segfault in 'buffered_getchar()' function in bash https://errata.rockylinux.org/RLBA-2022:5815 RLBA-2022:5815 RLBA-2022:5815 ��bbash-4.4.20-4.el8_6.x86_64.rpm ��bbash-doc-4.4.20-4.el8_6.x86_64.rpm ��bbash-4.4.20-4.el8_6.x86_64.rpm ��bbash-doc-4.4.20-4.el8_6.x86_64.rpm ����[�
�;�sBBBBBBsecurity Moderate: openssl security update ���Rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292 CVE-2022-1292 CVE-2022-1292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068 CVE-2022-2068 CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097 CVE-2022-2097 CVE-2022-2097
https://bugzilla.redhat.com/show_bug.cgi?id=2081494 2081494 https://bugzilla.redhat.com/show_bug.cgi?id=2097310 2097310 https://bugzilla.redhat.com/show_bug.cgi?id=2100554 2100554 https://bugzilla.redhat.com/show_bug.cgi?id=2104905 2104905 https://errata.rockylinux.org/RLSA-2022:5818 RLSA-2022:5818 RLSA-2022:5818 �?�=openssl-1.1.1k-7.el8_6.x86_64.rpm �@�=openssl-devel-1.1.1k-7.el8_6.x86_64.rpm �A�=openssl-libs-1.1.1k-7.el8_6.x86_64.rpm �B�=openssl-perl-1.1.1k-7.el8_6.x86_64.rpm �?�=openssl-1.1.1k-7.el8_6.x86_64.rpm �@�=openssl-devel-1.1.1k-7.el8_6.x86_64.rpm �A�=openssl-libs-1.1.1k-7.el8_6.x86_64.rpm �B�=openssl-perl-1.1.1k-7.el8_6.x86_64.rpm ����[�
�=�<bugfix ca-certificates bug fix and enhancement update ��W�Mhttps://bugzilla.redhat.com/show_bug.cgi?id=2100189 2100189 https://bugzilla.redhat.com/show_bug.cgi?id=2118462 2118462 * QuoVadis Root Certification Authority certificate is expired in March. https://bugzilla.redhat.com/show_bug.cgi?id=2118463 2118463 * Expiring O = Digital Signature Trust Co., CN = DST Root CA X3 https://bugzilla.redhat.com/show_bug.cgi?id=2121485 2121485 * ca-certificates need to add support for signing certs for .NET https://errata.rockylinux.org/RLBA-2022:6459 RLBA-2022:6459 RLBA-2022:6459 �=�"ca-certificates-2022.2.54-80.2.el8_6.noarch.rpm �=�"ca-certificates-2022.2.54-80.2.el8_6.noarch.rpm ����[�
��~BBsecurity Moderate: gnupg2 security update ��$�(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34903 CVE-2022-34903 CVE-2022-34903
https://bugzilla.redhat.com/show_bug.cgi?id=2102868 2102868 https://errata.rockylinux.org/RLSA-2022:6463 RLSA-2022:6463 RLSA-2022:6463 �h�Agnupg2-2.2.20-3.el8_6.x86_64.rpm �i�Agnupg2-smime-2.2.20-3.el8_6.x86_64.rpm �h�Agnupg2-2.2.20-3.el8_6.x86_64.rpm �i�Agnupg2-smime-2.2.20-3.el8_6.x86_64.rpm ����\�
��Csecurity Important: libksba security update ��L�YChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3515 CVE-2022-3515 CVE-2022-3515
https://bugzilla.redhat.com/show_bug.cgi?id=2135610 2135610 https://errata.rockylinux.org/RLSA-2022:7089 RLSA-2022:7089 RLSA-2022:7089 �@�mlibksba-1.3.5-8.el8_6.x86_64.rpm �@�mlibksba-1.3.5-8.el8_6.x86_64.rpm ����\�
��Fsecurity Moderate: gnutls security update ��%�7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2509 CVE-2022-2509 CVE-2022-2509
https://bugzilla.redhat.com/show_bug.cgi?id=2108977 2108977 https://errata.rockylinux.org/RLSA-2022:7105 RLSA-2022:7105 RLSA-2022:7105 �b�Sgnutls-3.6.16-5.el8_6.x86_64.rpm �b�Sgnutls-3.6.16-5.el8_6.x86_64.rpm ����\�
��SBBBBBBbugfix glib2 bug fix and enhancement update ��\�ihttps://bugzilla.redhat.com/show_bug.cgi?id=2124615 2124615 * Add --interface-info-[body|header] modes to gdbus-codegen. https://errata.rockylinux.org/RLBA-2022:7107 RLBA-2022:7107 RLBA-2022:7107 �yglib2-2.56.4-158.el8_6.1.x86_64.rpm � yglib2-devel-2.56.4-158.el8_6.1.x86_64.rpm �
yglib2-fam-2.56.4-158.el8_6.1.x86_64.rpm �yglib2-tests-2.56.4-158.el8_6.1.x86_64.rpm �yglib2-2.56.4-158.el8_6.1.x86_64.rpm � yglib2-devel-2.56.4-158.el8_6.1.x86_64.rpm �
yglib2-fam-2.56.4-158.el8_6.1.x86_64.rpm �yglib2-tests-2.56.4-158.el8_6.1.x86_64.rpm ����\�
��IBBBBBsecurity Moderate: sqlite security update ��E�Thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35525 CVE-2020-35525 CVE-2020-35525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35527 CVE-2020-35527 CVE-2020-35527
https://bugzilla.redhat.com/show_bug.cgi?id=2122324 2122324 https://bugzilla.redhat.com/show_bug.cgi?id=2122329 2122329 https://errata.rockylinux.org/RLSA-2022:7108 RLSA-2022:7108 RLSA-2022:7108 �z� sqlite-3.26.0-16.el8_6.x86_64.rpm �{� sqlite-devel-3.26.0-16.el8_6.x86_64.rpm �E� sqlite-doc-3.26.0-16.el8_6.noarch.rpm �|� sqlite-libs-3.26.0-16.el8_6.x86_64.rpm �z� sqlite-3.26.0-16.el8_6.x86_64.rpm �{� sqlite-devel-3.26.0-16.el8_6.x86_64.rpm �E� sqlite-doc-3.26.0-16.el8_6.noarch.rpm �|� sqlite-libs-3.26.0-16.el8_6.x86_64.rpm ����]�
��aBBBBBBBBBBBBBBBBBBBBBBbugfix rpm bug fix and enhancement update ���#https://bugzilla.redhat.com/show_bug.cgi?id=2124523 2124523 * rpm-plugin-fapolicyd breaks system upgrade, leaving yum in hung state. https://errata.rockylinux.org/RLBA-2022:7115 RLBA-2022:7115 RLBA-2022:7115
�|*python3-rpm-4.14.3-24.el8_7.x86_64.rpm �*rpm-4.14.3-24.el8_7.x86_64.rpm �(*rpm-apidocs-4.14.3-24.el8_7.noarch.rpm �*rpm-build-libs-4.14.3-24.el8_7.x86_64.rpm �)*rpm-cron-4.14.3-24.el8_7.noarch.rpm �*rpm-devel-4.14.3-24.el8_7.x86_64.rpm �*rpm-libs-4.14.3-24.el8_7.x86_64.rpm �*rpm-plugin-ima-4.14.3-24.el8_7.x86_64.rpm � *rpm-plugin-prioreset-4.14.3-24.el8_7.x86_64.rpm �
*rpm-plugin-selinux-4.14.3-24.el8_7.x86_64.rpm �*rpm-plugin-syslog-4.14.3-24.el8_7.x86_64.rpm �*rpm-plugin-systemd-inhibit-4.14.3-24.el8_7.x86_64.rpm �
*rpm-sign-4.14.3-24.el8_7.x86_64.rpm
�|*python3-rpm-4.14.3-24.el8_7.x86_64.rpm �*rpm-4.14.3-24.el8_7.x86_64.rpm �(*rpm-apidocs-4.14.3-24.el8_7.noarch.rpm �*rpm-build-libs-4.14.3-24.el8_7.x86_64.rpm �)*rpm-cron-4.14.3-24.el8_7.noarch.rpm �*rpm-devel-4.14.3-24.el8_7.x86_64.rpm �*rpm-libs-4.14.3-24.el8_7.x86_64.rpm �*rpm-plugin-ima-4.14.3-24.el8_7.x86_64.rpm � *rpm-plugin-prioreset-4.14.3-24.el8_7.x86_64.rpm �
*rpm-plugin-selinux-4.14.3-24.el8_7.x86_64.rpm �*rpm-plugin-syslog-4.14.3-24.el8_7.x86_64.rpm �*rpm-plugin-systemd-inhibit-4.14.3-24.el8_7.x86_64.rpm �
*rpm-sign-4.14.3-24.el8_7.x86_64.rpm ����]�
��yBBbugfix libsemanage bug fix and enhancement update ��<�"https://bugzilla.redhat.com/show_bug.cgi?id=2129139 2129139 * libsemanage's check_ext_changes doesn't pick up boolean changes https://errata.rockylinux.org/RLBA-2022:7116 RLBA-2022:7116 RLBA-2022:7116 �)�Mlibsemanage-2.9-9.el8.x86_64.rpm �H�Mpython3-libsemanage-2.9-9.el8.x86_64.rpm �)�Mlibsemanage-2.9-9.el8.x86_64.rpm �H�Mpython3-libsemanage-2.9-9.el8.x86_64.rpm ����^�
��=bugfix tzdata bug fix and enhancement update ��^�jhttps://errata.rockylinux.org/RLBA-2022:7404 RLBA-2022:7404 RLBA-2022:7404 �0�'tzdata-2022f-1.el8.noarch.rpm �0�'tzdata-2022f-1.el8.noarch.rpm ����^�
��~bugfix kmod-redhat-oracleasm bug fix and enhancement update ��Hhttps://bugzilla.redhat.com/show_bug.cgi?id=1974732 1974732 https://errata.rockylinux.org/RLBA-2022:7678 RLBA-2022:7678 RLBA-2022:7678 ��rkmod-redhat-oracleasm-2.0.8-15.el8.x86_64.rpm ��rkmod-redhat-oracleasm-2.0.8-15.el8.x86_64.rpm ����^�
��Rbugfix mcelog bug fix and enhancement update ��Ghttps://errata.rockylinux.org/RLBA-2022:7679 RLBA-2022:7679 RLBA-2022:7679 �2�Zmcelog-180-0.el8.x86_64.rpm �2�Zmcelog-180-0.el8.x86_64.rpm ����_�
�!�UBBBBBBBBBBbugfix audit bug fix and enhancement update ��Fhttps://bugzilla.redhat.com/show_bug.cgi?id=2062612 2062612 https://bugzilla.redhat.com/show_bug.cgi?id=2071727 2071727 https://errata.rockylinux.org/RLBA-2022:7681 RLBA-2022:7681 RLBA-2022:7681 �zzaudispd-plugins-3.0.7-4.el8.x86_64.rpm �{zaudispd-plugins-zos-3.0.7-4.el8.x86_64.rpm �|zaudit-3.0.7-4.el8.x86_64.rpm �}zaudit-libs-3.0.7-4.el8.x86_64.rpm �~zaudit-libs-devel-3.0.7-4.el8.x86_64.rpm �mzpython3-audit-3.0.7-4.el8.x86_64.rpm �zzaudispd-plugins-3.0.7-4.el8.x86_64.rpm �{zaudispd-plugins-zos-3.0.7-4.el8.x86_64.rpm �|zaudit-3.0.7-4.el8.x86_64.rpm �}zaudit-libs-3.0.7-4.el8.x86_64.rpm �~zaudit-libs-devel-3.0.7-4.el8.x86_64.rpm �mzpython3-audit-3.0.7-4.el8.x86_64.rpm ����_�
�$�bbugfix babeltrace bug fix and enhancement update ��Ehttps://bugzilla.redhat.com/show_bug.cgi?id=2037091 2037091 https://errata.rockylinux.org/RLBA-2022:7682 RLBA-2022:7682 RLBA-2022:7682 ��ulibbabeltrace-1.5.4-4.el8.x86_64.rpm ��ulibbabeltrace-1.5.4-4.el8.x86_64.rpm ����_�
��eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: kernel security, bug fix, and enhancement update ��D�0Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36516 CVE-2020-36516 CVE-2020-36516
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36558 CVE-2020-36558 CVE-2020-36558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30002 CVE-2021-30002 CVE-2021-30002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3640 CVE-2021-3640 CVE-2021-3640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0168 CVE-2022-0168 CVE-2022-0168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0617 CVE-2022-0617 CVE-2022-0617
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0854 CVE-2022-0854 CVE-2022-0854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1016 CVE-2022-1016 CVE-2022-1016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1048 CVE-2022-1048 CVE-2022-1048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1055 CVE-2022-1055 CVE-2022-1055
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1184 CVE-2022-1184 CVE-2022-1184
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1852 CVE-2022-1852 CVE-2022-1852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20368 CVE-2022-20368 CVE-2022-20368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2078 CVE-2022-2078 CVE-2022-2078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21499 CVE-2022-21499 CVE-2022-21499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23960 CVE-2022-23960 CVE-2022-23960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24448 CVE-2022-24448 CVE-2022-24448
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2586 CVE-2022-2586 CVE-2022-2586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26373 CVE-2022-26373 CVE-2022-26373
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2639 CVE-2022-2639 CVE-2022-2639
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27950 CVE-2022-27950 CVE-2022-27950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28390 CVE-2022-28390 CVE-2022-28390
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28893 CVE-2022-28893 CVE-2022-28893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2938 CVE-2022-2938 CVE-2022-2938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29581 CVE-2022-29581 CVE-2022-29581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36946 CVE-2022-36946 CVE-2022-36946
https://bugzilla.redhat.com/show_bug.cgi?id=1946279 1946279 https://bugzilla.redhat.com/show_bug.cgi?id=1948442 1948442 https://bugzilla.redhat.com/show_bug.cgi?id=1977993 1977993 https://bugzilla.redhat.com/show_bug.cgi?id=1978539 1978539 https://bugzilla.redhat.com/show_bug.cgi?id=1980646 1980646 https://bugzilla.redhat.com/show_bug.cgi?id=2004037 2004037 https://bugzilla.redhat.com/show_bug.cgi?id=2019942 2019942 https://bugzilla.redhat.com/show_bug.cgi?id=2037386 2037386 https://bugzilla.redhat.com/show_bug.cgi?id=2042424 2042424 https://bugzilla.redhat.com/show_bug.cgi?id=2044837 2044837 https://bugzilla.redhat.com/show_bug.cgi?id=2051444 2051444 https://bugzilla.redhat.com/show_bug.cgi?id=2053632 2053632 https://bugzilla.redhat.com/show_bug.cgi?id=2056383 2056383 https://bugzilla.redhat.com/show_bug.cgi?id=2058369 2058369 https://bugzilla.redhat.com/show_bug.cgi?id=2058395 2058395 https://bugzilla.redhat.com/show_bug.cgi?id=2059928 2059928 https://bugzilla.redhat.com/show_bug.cgi?id=2062284 2062284 https://bugzilla.redhat.com/show_bug.cgi?id=2062780 2062780 https://bugzilla.redhat.com/show_bug.cgi?id=2066614 2066614 https://bugzilla.redhat.com/show_bug.cgi?id=2066706 2066706 https://bugzilla.redhat.com/show_bug.cgi?id=2066976 2066976 https://bugzilla.redhat.com/show_bug.cgi?id=2069408 2069408 https://bugzilla.redhat.com/show_bug.cgi?id=2069472 2069472 https://bugzilla.redhat.com/show_bug.cgi?id=2070205 2070205 https://bugzilla.redhat.com/show_bug.cgi?id=2070220 2070220 https://bugzilla.redhat.com/show_bug.cgi?id=2072552 2072552 https://bugzilla.redhat.com/show_bug.cgi?id=2073064 2073064 https://bugzilla.redhat.com/show_bug.cgi?id=2074208 2074208 https://bugzilla.redhat.com/show_bug.cgi?id=2074317 2074317 https://bugzilla.redhat.com/show_bug.cgi?id=2080095 2080095 https://bugzilla.redhat.com/show_bug.cgi?id=2084183 2084183 https://bugzilla.redhat.com/show_bug.cgi?id=2084479 2084479 https://bugzilla.redhat.com/show_bug.cgi?id=2088021 2088021 https://bugzilla.redhat.com/show_bug.cgi?id=2089815 2089815 https://bugzilla.redhat.com/show_bug.cgi?id=2090940 2090940 https://bugzilla.redhat.com/show_bug.cgi?id=2091539 2091539 https://bugzilla.redhat.com/show_bug.cgi?id=2096178 2096178 https://bugzilla.redhat.com/show_bug.cgi?id=2100259 2100259 https://bugzilla.redhat.com/show_bug.cgi?id=2107594 2107594 https://bugzilla.redhat.com/show_bug.cgi?id=2109327 2109327 https://bugzilla.redhat.com/show_bug.cgi?id=2112693 2112693 https://bugzilla.redhat.com/show_bug.cgi?id=2114577 2114577 https://bugzilla.redhat.com/show_bug.cgi?id=2114878 2114878 https://bugzilla.redhat.com/show_bug.cgi?id=2115065 2115065 https://bugzilla.redhat.com/show_bug.cgi?id=2115278 2115278 https://bugzilla.redhat.com/show_bug.cgi?id=2120175 2120175 https://bugzilla.redhat.com/show_bug.cgi?id=2123695 2123695 https://errata.rockylinux.org/RLSA-2022:7683 RLSA-2022:7683 RLSA-2022:7683 Vbpftool-4.18.0-425.3.1.el8.x86_64.rpm Wkernel-4.18.0-425.3.1.el8.x86_64.rpm Akernel-abi-stablelists-4.18.0-425.3.1.el8.noarch.rpm Xkernel-core-4.18.0-425.3.1.el8.x86_64.rpm Ykernel-cross-headers-4.18.0-425.3.1.el8.x86_64.rpm Zkernel-debug-4.18.0-425.3.1.el8.x86_64.rpm [kernel-debug-core-4.18.0-425.3.1.el8.x86_64.rpm \kernel-debug-devel-4.18.0-425.3.1.el8.x86_64.rpm _kernel-debuginfo-common-x86_64-4.18.0-425.3.1.el8.x86_64.rpm ]kernel-debug-modules-4.18.0-425.3.1.el8.x86_64.rpm ^kernel-debug-modules-extra-4.18.0-425.3.1.el8.x86_64.rpm `kernel-devel-4.18.0-425.3.1.el8.x86_64.rpm Bkernel-doc-4.18.0-425.3.1.el8.noarch.rpm akernel-headers-4.18.0-425.3.1.el8.x86_64.rpm bkernel-modules-4.18.0-425.3.1.el8.x86_64.rpm ckernel-modules-extra-4.18.0-425.3.1.el8.x86_64.rpm dkernel-tools-4.18.0-425.3.1.el8.x86_64.rpm ekernel-tools-libs-4.18.0-425.3.1.el8.x86_64.rpm fperf-4.18.0-425.3.1.el8.x86_64.rpm gpython3-perf-4.18.0-425.3.1.el8.x86_64.rpm Vbpftool-4.18.0-425.3.1.el8.x86_64.rpm Wkernel-4.18.0-425.3.1.el8.x86_64.rpm Akernel-abi-stablelists-4.18.0-425.3.1.el8.noarch.rpm Xkernel-core-4.18.0-425.3.1.el8.x86_64.rpm Ykernel-cross-headers-4.18.0-425.3.1.el8.x86_64.rpm Zkernel-debug-4.18.0-425.3.1.el8.x86_64.rpm [kernel-debug-core-4.18.0-425.3.1.el8.x86_64.rpm \kernel-debug-devel-4.18.0-425.3.1.el8.x86_64.rpm _kernel-debuginfo-common-x86_64-4.18.0-425.3.1.el8.x86_64.rpm ]kernel-debug-modules-4.18.0-425.3.1.el8.x86_64.rpm ^kernel-debug-modules-extra-4.18.0-425.3.1.el8.x86_64.rpm `kernel-devel-4.18.0-425.3.1.el8.x86_64.rpm Bkernel-doc-4.18.0-425.3.1.el8.noarch.rpm akernel-headers-4.18.0-425.3.1.el8.x86_64.rpm bkernel-modules-4.18.0-425.3.1.el8.x86_64.rpm ckernel-modules-extra-4.18.0-425.3.1.el8.x86_64.rpm dkernel-tools-4.18.0-425.3.1.el8.x86_64.rpm ekernel-tools-libs-4.18.0-425.3.1.el8.x86_64.rpm fperf-4.18.0-425.3.1.el8.x86_64.rpm gpython3-perf-4.18.0-425.3.1.el8.x86_64.rpm ����_�!
� �LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix glibc bug fix and enhancement update ��thttps://bugzilla.redhat.com/show_bug.cgi?id=1888660 1888660 https://bugzilla.redhat.com/show_bug.cgi?id=1961109 1961109 https://bugzilla.redhat.com/show_bug.cgi?id=1982608 1982608 https://bugzilla.redhat.com/show_bug.cgi?id=2054790 2054790 https://bugzilla.redhat.com/show_bug.cgi?id=2057513 2057513 https://bugzilla.redhat.com/show_bug.cgi?id=2063712 2063712 https://bugzilla.redhat.com/show_bug.cgi?id=2065588 2065588 https://bugzilla.redhat.com/show_bug.cgi?id=2071745 2071745 https://bugzilla.redhat.com/show_bug.cgi?id=2072329 2072329 https://bugzilla.redhat.com/show_bug.cgi?id=2080349 2080349 https://bugzilla.redhat.com/show_bug.cgi?id=2086853 2086853 https://bugzilla.redhat.com/show_bug.cgi?id=2089247 2089247 https://bugzilla.redhat.com/show_bug.cgi?id=2091553 2091553 https://bugzilla.redhat.com/show_bug.cgi?id=2096189 2096189 https://bugzilla.redhat.com/show_bug.cgi?id=2104907 2104907 https://bugzilla.redhat.com/show_bug.cgi?id=2119304 2119304 https://errata.rockylinux.org/RLBA-2022:7684 RLBA-2022:7684 RLBA-2022:7684 �P�eglibc-2.28-211.el8.x86_64.rpm �fglibc-all-langpacks-2.28-211.el8.x86_64.rpm �gglibc-common-2.28-211.el8.x86_64.rpm �hglibc-devel-2.28-211.el8.x86_64.rpm �!glibc-doc-2.28-211.el8.noarch.rpm �iglibc-gconv-extra-2.28-211.el8.x86_64.rpm �jglibc-headers-2.28-211.el8.x86_64.rpm �kglibc-langpack-aa-2.28-211.el8.x86_64.rpm �lglibc-langpack-af-2.28-211.el8.x86_64.rpm �mglibc-langpack-agr-2.28-211.el8.x86_64.rpm �nglibc-langpack-ak-2.28-211.el8.x86_64.rpm �oglibc-langpack-am-2.28-211.el8.x86_64.rpm �pglibc-langpack-an-2.28-211.el8.x86_64.rpm �qglibc-langpack-anp-2.28-211.el8.x86_64.rpm �rglibc-langpack-ar-2.28-211.el8.x86_64.rpm �sglibc-langpack-as-2.28-211.el8.x86_64.rpm �tglibc-langpack-ast-2.28-211.el8.x86_64.rpm �uglibc-langpack-ayc-2.28-211.el8.x86_64.rpm �vglibc-langpack-az-2.28-211.el8.x86_64.rpm �wglibc-langpack-be-2.28-211.el8.x86_64.rpm �xglibc-langpack-bem-2.28-211.el8.x86_64.rpm �yglibc-langpack-ber-2.28-211.el8.x86_64.rpm �zglibc-langpack-bg-2.28-211.el8.x86_64.rpm �{glibc-langpack-bhb-2.28-211.el8.x86_64.rpm �|glibc-langpack-bho-2.28-211.el8.x86_64.rpm �}glibc-langpack-bi-2.28-211.el8.x86_64.rpm �~glibc-langpack-bn-2.28-211.el8.x86_64.rpm �glibc-langpack-bo-2.28-211.el8.x86_64.rpm � glibc-langpack-br-2.28-211.el8.x86_64.rpm �glibc-langpack-brx-2.28-211.el8.x86_64.rpm �glibc-langpack-bs-2.28-211.el8.x86_64.rpm �glibc-langpack-byn-2.28-211.el8.x86_64.rpm �glibc-langpack-ca-2.28-211.el8.x86_64.rpm �glibc-langpack-ce-2.28-211.el8.x86_64.rpm �glibc-langpack-chr-2.28-211.el8.x86_64.rpm �glibc-langpack-cmn-2.28-211.el8.x86_64.rpm �glibc-langpack-crh-2.28-211.el8.x86_64.rpm � glibc-langpack-cs-2.28-211.el8.x86_64.rpm �
glibc-langpack-csb-2.28-211.el8.x86_64.rpm �glibc-langpack-cv-2.28-211.el8.x86_64.rpm �glibc-langpack-cy-2.28-211.el8.x86_64.rpm �
glibc-langpack-da-2.28-211.el8.x86_64.rpm �glibc-langpack-de-2.28-211.el8.x86_64.rpm �glibc-langpack-doi-2.28-211.el8.x86_64.rpm �glibc-langpack-dsb-2.28-211.el8.x86_64.rpm �glibc-langpack-dv-2.28-211.el8.x86_64.rpm �glibc-langpack-dz-2.28-211.el8.x86_64.rpm �glibc-langpack-el-2.28-211.el8.x86_64.rpm �glibc-langpack-en-2.28-211.el8.x86_64.rpm �glibc-langpack-eo-2.28-211.el8.x86_64.rpm �glibc-langpack-es-2.28-211.el8.x86_64.rpm �glibc-langpack-et-2.28-211.el8.x86_64.rpm �glibc-langpack-eu-2.28-211.el8.x86_64.rpm �glibc-langpack-fa-2.28-211.el8.x86_64.rpm �glibc-langpack-ff-2.28-211.el8.x86_64.rpm �glibc-langpack-fi-2.28-211.el8.x86_64.rpm �glibc-langpack-fil-2.28-211.el8.x86_64.rpm �glibc-langpack-fo-2.28-211.el8.x86_64.rpm �glibc-langpack-fr-2.28-211.el8.x86_64.rpm �glibc-langpack-fur-2.28-211.el8.x86_64.rpm � glibc-langpack-fy-2.28-211.el8.x86_64.rpm �!glibc-langpack-ga-2.28-211.el8.x86_64.rpm �"glibc-langpack-gd-2.28-211.el8.x86_64.rpm �#glibc-langpack-gez-2.28-211.el8.x86_64.rpm �$glibc-langpack-gl-2.28-211.el8.x86_64.rpm �%glibc-langpack-gu-2.28-211.el8.x86_64.rpm �&glibc-langpack-gv-2.28-211.el8.x86_64.rpm �'glibc-langpack-ha-2.28-211.el8.x86_64.rpm �(glibc-langpack-hak-2.28-211.el8.x86_64.rpm �)glibc-langpack-he-2.28-211.el8.x86_64.rpm �*glibc-langpack-hi-2.28-211.el8.x86_64.rpm �+glibc-langpack-hif-2.28-211.el8.x86_64.rpm �,glibc-langpack-hne-2.28-211.el8.x86_64.rpm �-glibc-langpack-hr-2.28-211.el8.x86_64.rpm �.glibc-langpack-hsb-2.28-211.el8.x86_64.rpm �/glibc-langpack-ht-2.28-211.el8.x86_64.rpm �0glibc-langpack-hu-2.28-211.el8.x86_64.rpm �1glibc-langpack-hy-2.28-211.el8.x86_64.rpm �2glibc-langpack-ia-2.28-211.el8.x86_64.rpm �3glibc-langpack-id-2.28-211.el8.x86_64.rpm �4glibc-langpack-ig-2.28-211.el8.x86_64.rpm �5glibc-langpack-ik-2.28-211.el8.x86_64.rpm �6glibc-langpack-is-2.28-211.el8.x86_64.rpm �7glibc-langpack-it-2.28-211.el8.x86_64.rpm �8glibc-langpack-iu-2.28-211.el8.x86_64.rpm �9glibc-langpack-ja-2.28-211.el8.x86_64.rpm �:glibc-langpack-ka-2.28-211.el8.x86_64.rpm �;glibc-langpack-kab-2.28-211.el8.x86_64.rpm �<glibc-langpack-kk-2.28-211.el8.x86_64.rpm �=glibc-langpack-kl-2.28-211.el8.x86_64.rpm �>glibc-langpack-km-2.28-211.el8.x86_64.rpm �?glibc-langpack-kn-2.28-211.el8.x86_64.rpm �@glibc-langpack-ko-2.28-211.el8.x86_64.rpm �Aglibc-langpack-kok-2.28-211.el8.x86_64.rpm �Bglibc-langpack-ks-2.28-211.el8.x86_64.rpm �Cglibc-langpack-ku-2.28-211.el8.x86_64.rpm �Dglibc-langpack-kw-2.28-211.el8.x86_64.rpm �Eglibc-langpack-ky-2.28-211.el8.x86_64.rpm �Fglibc-langpack-lb-2.28-211.el8.x86_64.rpm �Gglibc-langpack-lg-2.28-211.el8.x86_64.rpm �Hglibc-langpack-li-2.28-211.el8.x86_64.rpm �Iglibc-langpack-lij-2.28-211.el8.x86_64.rpm �Jglibc-langpack-ln-2.28-211.el8.x86_64.rpm �Kglibc-langpack-lo-2.28-211.el8.x86_64.rpm �Lglibc-langpack-lt-2.28-211.el8.x86_64.rpm �Mglibc-langpack-lv-2.28-211.el8.x86_64.rpm �Nglibc-langpack-lzh-2.28-211.el8.x86_64.rpm �Oglibc-langpack-mag-2.28-211.el8.x86_64.rpm �Pglibc-langpack-mai-2.28-211.el8.x86_64.rpm �Qglibc-langpack-mfe-2.28-211.el8.x86_64.rpm �Rglibc-langpack-mg-2.28-211.el8.x86_64.rpm �Sglibc-langpack-mhr-2.28-211.el8.x86_64.rpm �Tglibc-langpack-mi-2.28-211.el8.x86_64.rpm �Uglibc-langpack-miq-2.28-211.el8.x86_64.rpm �Vglibc-langpack-mjw-2.28-211.el8.x86_64.rpm �Wglibc-langpack-mk-2.28-211.el8.x86_64.rpm �Xglibc-langpack-ml-2.28-211.el8.x86_64.rpm �Yglibc-langpack-mn-2.28-211.el8.x86_64.rpm �Zglibc-langpack-mni-2.28-211.el8.x86_64.rpm �[glibc-langpack-mr-2.28-211.el8.x86_64.rpm �\glibc-langpack-ms-2.28-211.el8.x86_64.rpm �]glibc-langpack-mt-2.28-211.el8.x86_64.rpm �^glibc-langpack-my-2.28-211.el8.x86_64.rpm �_glibc-langpack-nan-2.28-211.el8.x86_64.rpm �`glibc-langpack-nb-2.28-211.el8.x86_64.rpm �aglibc-langpack-nds-2.28-211.el8.x86_64.rpm �bglibc-langpack-ne-2.28-211.el8.x86_64.rpm �cglibc-langpack-nhn-2.28-211.el8.x86_64.rpm �dglibc-langpack-niu-2.28-211.el8.x86_64.rpm �eglibc-langpack-nl-2.28-211.el8.x86_64.rpm �fglibc-langpack-nn-2.28-211.el8.x86_64.rpm �gglibc-langpack-nr-2.28-211.el8.x86_64.rpm �hglibc-langpack-nso-2.28-211.el8.x86_64.rpm �iglibc-langpack-oc-2.28-211.el8.x86_64.rpm �jglibc-langpack-om-2.28-211.el8.x86_64.rpm �kglibc-langpack-or-2.28-211.el8.x86_64.rpm �lglibc-langpack-os-2.28-211.el8.x86_64.rpm �mglibc-langpack-pa-2.28-211.el8.x86_64.rpm �nglibc-langpack-pap-2.28-211.el8.x86_64.rpm �oglibc-langpack-pl-2.28-211.el8.x86_64.rpm �pglibc-langpack-ps-2.28-211.el8.x86_64.rpm �qglibc-langpack-pt-2.28-211.el8.x86_64.rpm �rglibc-langpack-quz-2.28-211.el8.x86_64.rpm �sglibc-langpack-raj-2.28-211.el8.x86_64.rpm �tglibc-langpack-ro-2.28-211.el8.x86_64.rpm �uglibc-langpack-ru-2.28-211.el8.x86_64.rpm �vglibc-langpack-rw-2.28-211.el8.x86_64.rpm �wglibc-langpack-sa-2.28-211.el8.x86_64.rpm �xglibc-langpack-sah-2.28-211.el8.x86_64.rpm �yglibc-langpack-sat-2.28-211.el8.x86_64.rpm �zglibc-langpack-sc-2.28-211.el8.x86_64.rpm �{glibc-langpack-sd-2.28-211.el8.x86_64.rpm �|glibc-langpack-se-2.28-211.el8.x86_64.rpm �}glibc-langpack-sgs-2.28-211.el8.x86_64.rpm �~glibc-langpack-shn-2.28-211.el8.x86_64.rpm �glibc-langpack-shs-2.28-211.el8.x86_64.rpm � glibc-langpack-si-2.28-211.el8.x86_64.rpm �glibc-langpack-sid-2.28-211.el8.x86_64.rpm �glibc-langpack-sk-2.28-211.el8.x86_64.rpm �glibc-langpack-sl-2.28-211.el8.x86_64.rpm �glibc-langpack-sm-2.28-211.el8.x86_64.rpm �glibc-langpack-so-2.28-211.el8.x86_64.rpm �glibc-langpack-sq-2.28-211.el8.x86_64.rpm �glibc-langpack-sr-2.28-211.el8.x86_64.rpm �glibc-langpack-ss-2.28-211.el8.x86_64.rpm � glibc-langpack-st-2.28-211.el8.x86_64.rpm �
glibc-langpack-sv-2.28-211.el8.x86_64.rpm �glibc-langpack-sw-2.28-211.el8.x86_64.rpm �glibc-langpack-szl-2.28-211.el8.x86_64.rpm �
glibc-langpack-ta-2.28-211.el8.x86_64.rpm �glibc-langpack-tcy-2.28-211.el8.x86_64.rpm �glibc-langpack-te-2.28-211.el8.x86_64.rpm �glibc-langpack-tg-2.28-211.el8.x86_64.rpm �glibc-langpack-th-2.28-211.el8.x86_64.rpm �glibc-langpack-the-2.28-211.el8.x86_64.rpm �glibc-langpack-ti-2.28-211.el8.x86_64.rpm �glibc-langpack-tig-2.28-211.el8.x86_64.rpm �glibc-langpack-tk-2.28-211.el8.x86_64.rpm �glibc-langpack-tl-2.28-211.el8.x86_64.rpm �glibc-langpack-tn-2.28-211.el8.x86_64.rpm �glibc-langpack-to-2.28-211.el8.x86_64.rpm �glibc-langpack-tpi-2.28-211.el8.x86_64.rpm �glibc-langpack-tr-2.28-211.el8.x86_64.rpm �glibc-langpack-ts-2.28-211.el8.x86_64.rpm �glibc-langpack-tt-2.28-211.el8.x86_64.rpm �glibc-langpack-ug-2.28-211.el8.x86_64.rpm �glibc-langpack-uk-2.28-211.el8.x86_64.rpm �glibc-langpack-unm-2.28-211.el8.x86_64.rpm � glibc-langpack-ur-2.28-211.el8.x86_64.rpm �!glibc-langpack-uz-2.28-211.el8.x86_64.rpm �"glibc-langpack-ve-2.28-211.el8.x86_64.rpm �#glibc-langpack-vi-2.28-211.el8.x86_64.rpm �$glibc-langpack-wa-2.28-211.el8.x86_64.rpm �%glibc-langpack-wae-2.28-211.el8.x86_64.rpm �&glibc-langpack-wal-2.28-211.el8.x86_64.rpm �'glibc-langpack-wo-2.28-211.el8.x86_64.rpm �(glibc-langpack-xh-2.28-211.el8.x86_64.rpm �)glibc-langpack-yi-2.28-211.el8.x86_64.rpm �*glibc-langpack-yo-2.28-211.el8.x86_64.rpm �+glibc-langpack-yue-2.28-211.el8.x86_64.rpm �,glibc-langpack-yuw-2.28-211.el8.x86_64.rpm �-glibc-langpack-zh-2.28-211.el8.x86_64.rpm �.glibc-langpack-zu-2.28-211.el8.x86_64.rpm �/glibc-locale-source-2.28-211.el8.x86_64.rpm �0glibc-minimal-langpack-2.28-211.el8.x86_64.rpm �6libnsl-2.28-211.el8.x86_64.rpm �;nscd-2.28-211.el8.x86_64.rpm �<nss_db-2.28-211.el8.x86_64.rpm �P�eglibc-2.28-211.el8.x86_64.rpm �fglibc-all-langpacks-2.28-211.el8.x86_64.rpm �gglibc-common-2.28-211.el8.x86_64.rpm �hglibc-devel-2.28-211.el8.x86_64.rpm �!glibc-doc-2.28-211.el8.noarch.rpm �iglibc-gconv-extra-2.28-211.el8.x86_64.rpm �jglibc-headers-2.28-211.el8.x86_64.rpm �kglibc-langpack-aa-2.28-211.el8.x86_64.rpm �lglibc-langpack-af-2.28-211.el8.x86_64.rpm �mglibc-langpack-agr-2.28-211.el8.x86_64.rpm �nglibc-langpack-ak-2.28-211.el8.x86_64.rpm �oglibc-langpack-am-2.28-211.el8.x86_64.rpm �pglibc-langpack-an-2.28-211.el8.x86_64.rpm �qglibc-langpack-anp-2.28-211.el8.x86_64.rpm �rglibc-langpack-ar-2.28-211.el8.x86_64.rpm �sglibc-langpack-as-2.28-211.el8.x86_64.rpm �tglibc-langpack-ast-2.28-211.el8.x86_64.rpm �uglibc-langpack-ayc-2.28-211.el8.x86_64.rpm �vglibc-langpack-az-2.28-211.el8.x86_64.rpm �wglibc-langpack-be-2.28-211.el8.x86_64.rpm �xglibc-langpack-bem-2.28-211.el8.x86_64.rpm �yglibc-langpack-ber-2.28-211.el8.x86_64.rpm �zglibc-langpack-bg-2.28-211.el8.x86_64.rpm �{glibc-langpack-bhb-2.28-211.el8.x86_64.rpm �|glibc-langpack-bho-2.28-211.el8.x86_64.rpm �}glibc-langpack-bi-2.28-211.el8.x86_64.rpm �~glibc-langpack-bn-2.28-211.el8.x86_64.rpm �glibc-langpack-bo-2.28-211.el8.x86_64.rpm � glibc-langpack-br-2.28-211.el8.x86_64.rpm �glibc-langpack-brx-2.28-211.el8.x86_64.rpm �glibc-langpack-bs-2.28-211.el8.x86_64.rpm �glibc-langpack-byn-2.28-211.el8.x86_64.rpm �glibc-langpack-ca-2.28-211.el8.x86_64.rpm �glibc-langpack-ce-2.28-211.el8.x86_64.rpm �glibc-langpack-chr-2.28-211.el8.x86_64.rpm �glibc-langpack-cmn-2.28-211.el8.x86_64.rpm �glibc-langpack-crh-2.28-211.el8.x86_64.rpm � glibc-langpack-cs-2.28-211.el8.x86_64.rpm �
glibc-langpack-csb-2.28-211.el8.x86_64.rpm �glibc-langpack-cv-2.28-211.el8.x86_64.rpm �glibc-langpack-cy-2.28-211.el8.x86_64.rpm �
glibc-langpack-da-2.28-211.el8.x86_64.rpm �glibc-langpack-de-2.28-211.el8.x86_64.rpm �glibc-langpack-doi-2.28-211.el8.x86_64.rpm �glibc-langpack-dsb-2.28-211.el8.x86_64.rpm �glibc-langpack-dv-2.28-211.el8.x86_64.rpm �glibc-langpack-dz-2.28-211.el8.x86_64.rpm �glibc-langpack-el-2.28-211.el8.x86_64.rpm �glibc-langpack-en-2.28-211.el8.x86_64.rpm �glibc-langpack-eo-2.28-211.el8.x86_64.rpm �glibc-langpack-es-2.28-211.el8.x86_64.rpm �glibc-langpack-et-2.28-211.el8.x86_64.rpm �glibc-langpack-eu-2.28-211.el8.x86_64.rpm �glibc-langpack-fa-2.28-211.el8.x86_64.rpm �glibc-langpack-ff-2.28-211.el8.x86_64.rpm �glibc-langpack-fi-2.28-211.el8.x86_64.rpm �glibc-langpack-fil-2.28-211.el8.x86_64.rpm �glibc-langpack-fo-2.28-211.el8.x86_64.rpm �glibc-langpack-fr-2.28-211.el8.x86_64.rpm �glibc-langpack-fur-2.28-211.el8.x86_64.rpm � glibc-langpack-fy-2.28-211.el8.x86_64.rpm �!glibc-langpack-ga-2.28-211.el8.x86_64.rpm �"glibc-langpack-gd-2.28-211.el8.x86_64.rpm �#glibc-langpack-gez-2.28-211.el8.x86_64.rpm �$glibc-langpack-gl-2.28-211.el8.x86_64.rpm �%glibc-langpack-gu-2.28-211.el8.x86_64.rpm �&glibc-langpack-gv-2.28-211.el8.x86_64.rpm �'glibc-langpack-ha-2.28-211.el8.x86_64.rpm �(glibc-langpack-hak-2.28-211.el8.x86_64.rpm �)glibc-langpack-he-2.28-211.el8.x86_64.rpm �*glibc-langpack-hi-2.28-211.el8.x86_64.rpm �+glibc-langpack-hif-2.28-211.el8.x86_64.rpm �,glibc-langpack-hne-2.28-211.el8.x86_64.rpm �-glibc-langpack-hr-2.28-211.el8.x86_64.rpm �.glibc-langpack-hsb-2.28-211.el8.x86_64.rpm �/glibc-langpack-ht-2.28-211.el8.x86_64.rpm �0glibc-langpack-hu-2.28-211.el8.x86_64.rpm �1glibc-langpack-hy-2.28-211.el8.x86_64.rpm �2glibc-langpack-ia-2.28-211.el8.x86_64.rpm �3glibc-langpack-id-2.28-211.el8.x86_64.rpm �4glibc-langpack-ig-2.28-211.el8.x86_64.rpm �5glibc-langpack-ik-2.28-211.el8.x86_64.rpm �6glibc-langpack-is-2.28-211.el8.x86_64.rpm �7glibc-langpack-it-2.28-211.el8.x86_64.rpm �8glibc-langpack-iu-2.28-211.el8.x86_64.rpm �9glibc-langpack-ja-2.28-211.el8.x86_64.rpm �:glibc-langpack-ka-2.28-211.el8.x86_64.rpm �;glibc-langpack-kab-2.28-211.el8.x86_64.rpm �<glibc-langpack-kk-2.28-211.el8.x86_64.rpm �=glibc-langpack-kl-2.28-211.el8.x86_64.rpm �>glibc-langpack-km-2.28-211.el8.x86_64.rpm �?glibc-langpack-kn-2.28-211.el8.x86_64.rpm �@glibc-langpack-ko-2.28-211.el8.x86_64.rpm �Aglibc-langpack-kok-2.28-211.el8.x86_64.rpm �Bglibc-langpack-ks-2.28-211.el8.x86_64.rpm �Cglibc-langpack-ku-2.28-211.el8.x86_64.rpm �Dglibc-langpack-kw-2.28-211.el8.x86_64.rpm �Eglibc-langpack-ky-2.28-211.el8.x86_64.rpm �Fglibc-langpack-lb-2.28-211.el8.x86_64.rpm �Gglibc-langpack-lg-2.28-211.el8.x86_64.rpm �Hglibc-langpack-li-2.28-211.el8.x86_64.rpm �Iglibc-langpack-lij-2.28-211.el8.x86_64.rpm �Jglibc-langpack-ln-2.28-211.el8.x86_64.rpm �Kglibc-langpack-lo-2.28-211.el8.x86_64.rpm �Lglibc-langpack-lt-2.28-211.el8.x86_64.rpm �Mglibc-langpack-lv-2.28-211.el8.x86_64.rpm �Nglibc-langpack-lzh-2.28-211.el8.x86_64.rpm �Oglibc-langpack-mag-2.28-211.el8.x86_64.rpm �Pglibc-langpack-mai-2.28-211.el8.x86_64.rpm �Qglibc-langpack-mfe-2.28-211.el8.x86_64.rpm �Rglibc-langpack-mg-2.28-211.el8.x86_64.rpm �Sglibc-langpack-mhr-2.28-211.el8.x86_64.rpm �Tglibc-langpack-mi-2.28-211.el8.x86_64.rpm �Uglibc-langpack-miq-2.28-211.el8.x86_64.rpm �Vglibc-langpack-mjw-2.28-211.el8.x86_64.rpm �Wglibc-langpack-mk-2.28-211.el8.x86_64.rpm �Xglibc-langpack-ml-2.28-211.el8.x86_64.rpm �Yglibc-langpack-mn-2.28-211.el8.x86_64.rpm �Zglibc-langpack-mni-2.28-211.el8.x86_64.rpm �[glibc-langpack-mr-2.28-211.el8.x86_64.rpm �\glibc-langpack-ms-2.28-211.el8.x86_64.rpm �]glibc-langpack-mt-2.28-211.el8.x86_64.rpm �^glibc-langpack-my-2.28-211.el8.x86_64.rpm �_glibc-langpack-nan-2.28-211.el8.x86_64.rpm �`glibc-langpack-nb-2.28-211.el8.x86_64.rpm �aglibc-langpack-nds-2.28-211.el8.x86_64.rpm �bglibc-langpack-ne-2.28-211.el8.x86_64.rpm �cglibc-langpack-nhn-2.28-211.el8.x86_64.rpm �dglibc-langpack-niu-2.28-211.el8.x86_64.rpm �eglibc-langpack-nl-2.28-211.el8.x86_64.rpm �fglibc-langpack-nn-2.28-211.el8.x86_64.rpm �gglibc-langpack-nr-2.28-211.el8.x86_64.rpm �hglibc-langpack-nso-2.28-211.el8.x86_64.rpm �iglibc-langpack-oc-2.28-211.el8.x86_64.rpm �jglibc-langpack-om-2.28-211.el8.x86_64.rpm �kglibc-langpack-or-2.28-211.el8.x86_64.rpm �lglibc-langpack-os-2.28-211.el8.x86_64.rpm �mglibc-langpack-pa-2.28-211.el8.x86_64.rpm �nglibc-langpack-pap-2.28-211.el8.x86_64.rpm �oglibc-langpack-pl-2.28-211.el8.x86_64.rpm �pglibc-langpack-ps-2.28-211.el8.x86_64.rpm �qglibc-langpack-pt-2.28-211.el8.x86_64.rpm �rglibc-langpack-quz-2.28-211.el8.x86_64.rpm �sglibc-langpack-raj-2.28-211.el8.x86_64.rpm �tglibc-langpack-ro-2.28-211.el8.x86_64.rpm �uglibc-langpack-ru-2.28-211.el8.x86_64.rpm �vglibc-langpack-rw-2.28-211.el8.x86_64.rpm �wglibc-langpack-sa-2.28-211.el8.x86_64.rpm �xglibc-langpack-sah-2.28-211.el8.x86_64.rpm �yglibc-langpack-sat-2.28-211.el8.x86_64.rpm �zglibc-langpack-sc-2.28-211.el8.x86_64.rpm �{glibc-langpack-sd-2.28-211.el8.x86_64.rpm �|glibc-langpack-se-2.28-211.el8.x86_64.rpm �}glibc-langpack-sgs-2.28-211.el8.x86_64.rpm �~glibc-langpack-shn-2.28-211.el8.x86_64.rpm �glibc-langpack-shs-2.28-211.el8.x86_64.rpm � glibc-langpack-si-2.28-211.el8.x86_64.rpm �glibc-langpack-sid-2.28-211.el8.x86_64.rpm �glibc-langpack-sk-2.28-211.el8.x86_64.rpm �glibc-langpack-sl-2.28-211.el8.x86_64.rpm �glibc-langpack-sm-2.28-211.el8.x86_64.rpm �glibc-langpack-so-2.28-211.el8.x86_64.rpm �glibc-langpack-sq-2.28-211.el8.x86_64.rpm �glibc-langpack-sr-2.28-211.el8.x86_64.rpm �glibc-langpack-ss-2.28-211.el8.x86_64.rpm � glibc-langpack-st-2.28-211.el8.x86_64.rpm �
glibc-langpack-sv-2.28-211.el8.x86_64.rpm �glibc-langpack-sw-2.28-211.el8.x86_64.rpm �glibc-langpack-szl-2.28-211.el8.x86_64.rpm �
glibc-langpack-ta-2.28-211.el8.x86_64.rpm �glibc-langpack-tcy-2.28-211.el8.x86_64.rpm �glibc-langpack-te-2.28-211.el8.x86_64.rpm �glibc-langpack-tg-2.28-211.el8.x86_64.rpm �glibc-langpack-th-2.28-211.el8.x86_64.rpm �glibc-langpack-the-2.28-211.el8.x86_64.rpm �glibc-langpack-ti-2.28-211.el8.x86_64.rpm �glibc-langpack-tig-2.28-211.el8.x86_64.rpm �glibc-langpack-tk-2.28-211.el8.x86_64.rpm �glibc-langpack-tl-2.28-211.el8.x86_64.rpm �glibc-langpack-tn-2.28-211.el8.x86_64.rpm �glibc-langpack-to-2.28-211.el8.x86_64.rpm �glibc-langpack-tpi-2.28-211.el8.x86_64.rpm �glibc-langpack-tr-2.28-211.el8.x86_64.rpm �glibc-langpack-ts-2.28-211.el8.x86_64.rpm �glibc-langpack-tt-2.28-211.el8.x86_64.rpm �glibc-langpack-ug-2.28-211.el8.x86_64.rpm �glibc-langpack-uk-2.28-211.el8.x86_64.rpm �glibc-langpack-unm-2.28-211.el8.x86_64.rpm � glibc-langpack-ur-2.28-211.el8.x86_64.rpm �!glibc-langpack-uz-2.28-211.el8.x86_64.rpm �"glibc-langpack-ve-2.28-211.el8.x86_64.rpm �#glibc-langpack-vi-2.28-211.el8.x86_64.rpm �$glibc-langpack-wa-2.28-211.el8.x86_64.rpm �%glibc-langpack-wae-2.28-211.el8.x86_64.rpm �&glibc-langpack-wal-2.28-211.el8.x86_64.rpm �'glibc-langpack-wo-2.28-211.el8.x86_64.rpm �(glibc-langpack-xh-2.28-211.el8.x86_64.rpm �)glibc-langpack-yi-2.28-211.el8.x86_64.rpm �*glibc-langpack-yo-2.28-211.el8.x86_64.rpm �+glibc-langpack-yue-2.28-211.el8.x86_64.rpm �,glibc-langpack-yuw-2.28-211.el8.x86_64.rpm �-glibc-langpack-zh-2.28-211.el8.x86_64.rpm �.glibc-langpack-zu-2.28-211.el8.x86_64.rpm �/glibc-locale-source-2.28-211.el8.x86_64.rpm �0glibc-minimal-langpack-2.28-211.el8.x86_64.rpm �6libnsl-2.28-211.el8.x86_64.rpm �;nscd-2.28-211.el8.x86_64.rpm �<nss_db-2.28-211.el8.x86_64.rpm ����_�"
�/�kBBbugfix iputils bug fix and enhancement update ��shttps://errata.rockylinux.org/RLBA-2022:7686 RLBA-2022:7686 RLBA-2022:7686 �}�Tiputils-20180629-10.el8.x86_64.rpm �~�Tiputils-ninfod-20180629-10.el8.x86_64.rpm �}�Tiputils-20180629-10.el8.x86_64.rpm �~�Tiputils-ninfod-20180629-10.el8.x86_64.rpm ����`�#
�3�pBbugfix procps-ng bug fix and enhancement update ��rhttps://bugzilla.redhat.com/show_bug.cgi?id=1827731 1827731 https://bugzilla.redhat.com/show_bug.cgi?id=2027350 2027350 https://bugzilla.redhat.com/show_bug.cgi?id=2111915 2111915 https://errata.rockylinux.org/RLBA-2022:7687 RLBA-2022:7687 RLBA-2022:7687 �k�Zprocps-ng-3.3.15-9.el8.x86_64.rpm �l�Zprocps-ng-i18n-3.3.15-9.el8.noarch.rpm �k�Zprocps-ng-3.3.15-9.el8.x86_64.rpm �l�Zprocps-ng-i18n-3.3.15-9.el8.noarch.rpm ����`�$
�
�tBBBBBBBBBBBBBBBBBBBBBBBBbugfix gcc bug fix and enhancement update ��qhttps://bugzilla.redhat.com/show_bug.cgi?id=2067150 2067150 https://bugzilla.redhat.com/show_bug.cgi?id=2074614 2074614 https://bugzilla.redhat.com/show_bug.cgi?id=2108721 2108721 https://errata.rockylinux.org/RLBA-2022:7688 RLBA-2022:7688 RLBA-2022:7688
�1libasan-8.5.0-15.el8.x86_64.rpm �1libatomic-8.5.0-15.el8.x86_64.rpm �1libatomic-static-8.5.0-15.el8.x86_64.rpm � 1libgcc-8.5.0-15.el8.x86_64.rpm �!1libgfortran-8.5.0-15.el8.x86_64.rpm �"1libgomp-8.5.0-15.el8.x86_64.rpm �#1libgomp-offload-nvptx-8.5.0-15.el8.x86_64.rpm �$1libitm-8.5.0-15.el8.x86_64.rpm �'1liblsan-8.5.0-15.el8.x86_64.rpm �(1libquadmath-8.5.0-15.el8.x86_64.rpm �,1libstdc++-8.5.0-15.el8.x86_64.rpm �-1libtsan-8.5.0-15.el8.x86_64.rpm �.1libubsan-8.5.0-15.el8.x86_64.rpm
�1libasan-8.5.0-15.el8.x86_64.rpm �1libatomic-8.5.0-15.el8.x86_64.rpm �1libatomic-static-8.5.0-15.el8.x86_64.rpm � 1libgcc-8.5.0-15.el8.x86_64.rpm �!1libgfortran-8.5.0-15.el8.x86_64.rpm �"1libgomp-8.5.0-15.el8.x86_64.rpm �#1libgomp-offload-nvptx-8.5.0-15.el8.x86_64.rpm �$1libitm-8.5.0-15.el8.x86_64.rpm �'1liblsan-8.5.0-15.el8.x86_64.rpm �(1libquadmath-8.5.0-15.el8.x86_64.rpm �,1libstdc++-8.5.0-15.el8.x86_64.rpm �-1libtsan-8.5.0-15.el8.x86_64.rpm �.1libubsan-8.5.0-15.el8.x86_64.rpm ����`�%
��NBBbugfix accel-config bug fix and enhancement update ��phttps://errata.rockylinux.org/RLBA-2022:7689 RLBA-2022:7689 RLBA-2022:7689 ��]accel-config-3.4.6.3-1.el8.x86_64.rpm ��]accel-config-libs-3.4.6.3-1.el8.x86_64.rpm ��]accel-config-3.4.6.3-1.el8.x86_64.rpm ��]accel-config-libs-3.4.6.3-1.el8.x86_64.rpm ����`�&
��SBBBBBbugfix selinux-policy bug fix and enhancement update ��ohttps://bugzilla.redhat.com/show_bug.cgi?id=1721943 1721943 https://bugzilla.redhat.com/show_bug.cgi?id=1852086 1852086 https://bugzilla.redhat.com/show_bug.cgi?id=1897517 1897517 https://bugzilla.redhat.com/show_bug.cgi?id=2008033 2008033 https://bugzilla.redhat.com/show_bug.cgi?id=2059509 2059509 https://bugzilla.redhat.com/show_bug.cgi?id=2060721 2060721 https://bugzilla.redhat.com/show_bug.cgi?id=2060834 2060834 https://bugzilla.redhat.com/show_bug.cgi?id=2062607 2062607 https://bugzilla.redhat.com/show_bug.cgi?id=2063195 2063195 https://bugzilla.redhat.com/show_bug.cgi?id=2063871 2063871 https://bugzilla.redhat.com/show_bug.cgi?id=2066005 2066005 https://bugzilla.redhat.com/show_bug.cgi?id=2068007 2068007 https://bugzilla.redhat.com/show_bug.cgi?id=2073349 2073349 https://bugzilla.redhat.com/show_bug.cgi?id=2075810 2075810 https://bugzilla.redhat.com/show_bug.cgi?id=2076641 2076641 https://bugzilla.redhat.com/show_bug.cgi?id=2081907 2081907 https://bugzilla.redhat.com/show_bug.cgi?id=2083504 2083504 https://bugzilla.redhat.com/show_bug.cgi?id=2083940 2083940 https://bugzilla.redhat.com/show_bug.cgi?id=2087069 2087069 https://bugzilla.redhat.com/show_bug.cgi?id=2090800 2090800 https://bugzilla.redhat.com/show_bug.cgi?id=2096825 2096825 https://bugzilla.redhat.com/show_bug.cgi?id=2098189 2098189 https://bugzilla.redhat.com/show_bug.cgi?id=2104913 2104913 https://bugzilla.redhat.com/show_bug.cgi?id=2108383 2108383 https://bugzilla.redhat.com/show_bug.cgi?id=2117199 2117199 https://bugzilla.redhat.com/show_bug.cgi?id=2118628 2118628 https://bugzilla.redhat.com/show_bug.cgi?id=2119472 2119472 https://bugzilla.redhat.com/show_bug.cgi?id=2119507 2119507 https://errata.rockylinux.org/RLBA-2022:7691 RLBA-2022:7691 RLBA-2022:7691 �� selinux-policy-3.14.3-108.el8.noarch.rpm �
� selinux-policy-devel-3.14.3-108.el8.noarch.rpm �� selinux-policy-doc-3.14.3-108.el8.noarch.rpm �� selinux-policy-minimum-3.14.3-108.el8.noarch.rpm �� selinux-policy-mls-3.14.3-108.el8.noarch.rpm �� selinux-policy-sandbox-3.14.3-108.el8.noarch.rpm �� selinux-policy-targeted-3.14.3-108.el8.noarch.rpm �� selinux-policy-3.14.3-108.el8.noarch.rpm �
� selinux-policy-devel-3.14.3-108.el8.noarch.rpm �� selinux-policy-doc-3.14.3-108.el8.noarch.rpm �� selinux-policy-minimum-3.14.3-108.el8.noarch.rpm �� selinux-policy-mls-3.14.3-108.el8.noarch.rpm �� selinux-policy-sandbox-3.14.3-108.el8.noarch.rpm �� selinux-policy-targeted-3.14.3-108.el8.noarch.rpm ����`�
��[BBsecurity Moderate: xmlrpc-c security update ��n�Yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143 CVE-2021-46143 CVE-2021-46143
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822 CVE-2022-22822 CVE-2022-22822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823 CVE-2022-22823 CVE-2022-22823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824 CVE-2022-22824 CVE-2022-22824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825 CVE-2022-22825 CVE-2022-22825
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826 CVE-2022-22826 CVE-2022-22826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827 CVE-2022-22827 CVE-2022-22827
https://bugzilla.redhat.com/show_bug.cgi?id=2044455 2044455 https://bugzilla.redhat.com/show_bug.cgi?id=2044457 2044457 https://bugzilla.redhat.com/show_bug.cgi?id=2044464 2044464 https://bugzilla.redhat.com/show_bug.cgi?id=2044467 2044467 https://bugzilla.redhat.com/show_bug.cgi?id=2044479 2044479 https://bugzilla.redhat.com/show_bug.cgi?id=2044484 2044484 https://bugzilla.redhat.com/show_bug.cgi?id=2044488 2044488 https://errata.rockylinux.org/RLSA-2022:7692 RLSA-2022:7692 RLSA-2022:7692 � �5xmlrpc-c-1.51.0-8.el8.x86_64.rpm �!�5xmlrpc-c-client-1.51.0-8.el8.x86_64.rpm � �5xmlrpc-c-1.51.0-8.el8.x86_64.rpm �!�5xmlrpc-c-client-1.51.0-8.el8.x86_64.rpm ����`�'
��`bugfix binutils bug fix and enhancement update ��Ghttps://bugzilla.redhat.com/show_bug.cgi?id=2055179 2055179 https://bugzilla.redhat.com/show_bug.cgi?id=2056691 2056691 https://errata.rockylinux.org/RLBA-2022:7693 RLBA-2022:7693 RLBA-2022:7693 ��)binutils-2.30-117.el8.x86_64.rpm ��)binutils-2.30-117.el8.x86_64.rpm ����a�)
�$�bbugfix virt-what bug fix and enhancement update ��Fhttps://bugzilla.redhat.com/show_bug.cgi?id=2076628 2076628 https://bugzilla.redhat.com/show_bug.cgi?id=2118195 2118195 https://errata.rockylinux.org/RLBA-2022:7695 RLBA-2022:7695 RLBA-2022:7695 �r�gvirt-what-1.25-1.el8.x86_64.rpm �r�gvirt-what-1.25-1.el8.x86_64.rpm ����a�(
�&�%bugfix tuna bug fix and enhancement update ��Ehttps://bugzilla.redhat.com/show_bug.cgi?id=2049746 2049746 https://bugzilla.redhat.com/show_bug.cgi?id=2062882 2062882 https://bugzilla.redhat.com/show_bug.cgi?id=2073555 2073555 https://errata.rockylinux.org/RLBA-2022:7694 RLBA-2022:7694 RLBA-2022:7694 �}�tuna-0.18-1.el8.noarch.rpm �}�tuna-0.18-1.el8.noarch.rpm ����a�*
�5�gBBBBBBBBBBBBbugfix krb5 bug fix and enhancement update ��Dhttps://bugzilla.redhat.com/show_bug.cgi?id=2066316 2066316 https://bugzilla.redhat.com/show_bug.cgi?id=2070879 2070879 https://bugzilla.redhat.com/show_bug.cgi?id=2077563 2077563 https://bugzilla.redhat.com/show_bug.cgi?id=2103125 2103125 https://errata.rockylinux.org/RLBA-2022:7696 RLBA-2022:7696 RLBA-2022:7696 �,ikrb5-devel-1.18.2-21.el8.x86_64.rpm �-ikrb5-libs-1.18.2-21.el8.x86_64.rpm �.ikrb5-pkinit-1.18.2-21.el8.x86_64.rpm �/ikrb5-server-1.18.2-21.el8.x86_64.rpm �0ikrb5-server-ldap-1.18.2-21.el8.x86_64.rpm �1ikrb5-workstation-1.18.2-21.el8.x86_64.rpm �2ilibkadm5-1.18.2-21.el8.x86_64.rpm �,ikrb5-devel-1.18.2-21.el8.x86_64.rpm �-ikrb5-libs-1.18.2-21.el8.x86_64.rpm �.ikrb5-pkinit-1.18.2-21.el8.x86_64.rpm �/ikrb5-server-1.18.2-21.el8.x86_64.rpm �0ikrb5-server-ldap-1.18.2-21.el8.x86_64.rpm �1ikrb5-workstation-1.18.2-21.el8.x86_64.rpm �2ilibkadm5-1.18.2-21.el8.x86_64.rpm ����a�+
�7�6bugfix python-dns bug fix and enhancement update ��Chttps://bugzilla.redhat.com/show_bug.cgi?id=2075187 2075187 https://errata.rockylinux.org/RLBA-2022:7697 RLBA-2022:7697 RLBA-2022:7697 �t� python3-dns-1.15.0-11.el8.noarch.rpm �t� python3-dns-1.15.0-11.el8.noarch.rpm ����a�,
��xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix samba bug fix and enhancement update ��B
https://bugzilla.redhat.com/show_bug.cgi?id=2059151 2059151 https://bugzilla.redhat.com/show_bug.cgi?id=2065212 2065212 https://bugzilla.redhat.com/show_bug.cgi?id=2070522 2070522 https://bugzilla.redhat.com/show_bug.cgi?id=2076505 2076505 https://bugzilla.redhat.com/show_bug.cgi?id=2077468 2077468 https://bugzilla.redhat.com/show_bug.cgi?id=2084162 2084162 https://bugzilla.redhat.com/show_bug.cgi?id=2106263 2106263 https://bugzilla.redhat.com/show_bug.cgi?id=2106672 2106672 https://bugzilla.redhat.com/show_bug.cgi?id=2120956 2120956 https://errata.rockylinux.org/RLBA-2022:7698 RLBA-2022:7698 RLBA-2022:7698 �[ctdb-4.16.4-2.el8.x86_64.rpm �clibsmbclient-4.16.4-2.el8.x86_64.rpm �dlibwbclient-4.16.4-2.el8.x86_64.rpm �hpython3-samba-4.16.4-2.el8.x86_64.rpm �ipython3-samba-test-4.16.4-2.el8.x86_64.rpm �lsamba-4.16.4-2.el8.x86_64.rpm �msamba-client-4.16.4-2.el8.x86_64.rpm �nsamba-client-libs-4.16.4-2.el8.x86_64.rpm �Csamba-common-4.16.4-2.el8.noarch.rpm �osamba-common-libs-4.16.4-2.el8.x86_64.rpm �psamba-common-tools-4.16.4-2.el8.x86_64.rpm �qsamba-krb5-printing-4.16.4-2.el8.x86_64.rpm �rsamba-libs-4.16.4-2.el8.x86_64.rpm �Dsamba-pidl-4.16.4-2.el8.noarch.rpm �ssamba-test-4.16.4-2.el8.x86_64.rpm �tsamba-test-libs-4.16.4-2.el8.x86_64.rpm �usamba-winbind-4.16.4-2.el8.x86_64.rpm �vsamba-winbind-clients-4.16.4-2.el8.x86_64.rpm �wsamba-winbind-krb5-locator-4.16.4-2.el8.x86_64.rpm �xsamba-winbind-modules-4.16.4-2.el8.x86_64.rpm �ysamba-winexe-4.16.4-2.el8.x86_64.rpm �[ctdb-4.16.4-2.el8.x86_64.rpm �clibsmbclient-4.16.4-2.el8.x86_64.rpm �dlibwbclient-4.16.4-2.el8.x86_64.rpm �hpython3-samba-4.16.4-2.el8.x86_64.rpm �ipython3-samba-test-4.16.4-2.el8.x86_64.rpm �lsamba-4.16.4-2.el8.x86_64.rpm �msamba-client-4.16.4-2.el8.x86_64.rpm �nsamba-client-libs-4.16.4-2.el8.x86_64.rpm �Csamba-common-4.16.4-2.el8.noarch.rpm �osamba-common-libs-4.16.4-2.el8.x86_64.rpm �psamba-common-tools-4.16.4-2.el8.x86_64.rpm �qsamba-krb5-printing-4.16.4-2.el8.x86_64.rpm �rsamba-libs-4.16.4-2.el8.x86_64.rpm �Dsamba-pidl-4.16.4-2.el8.noarch.rpm �ssamba-test-4.16.4-2.el8.x86_64.rpm �tsamba-test-libs-4.16.4-2.el8.x86_64.rpm �usamba-winbind-4.16.4-2.el8.x86_64.rpm �vsamba-winbind-clients-4.16.4-2.el8.x86_64.rpm �wsamba-winbind-krb5-locator-4.16.4-2.el8.x86_64.rpm �xsamba-winbind-modules-4.16.4-2.el8.x86_64.rpm �ysamba-winexe-4.16.4-2.el8.x86_64.rpm ����a�
�"�`security Moderate: gdisk security update ��A�mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0256 CVE-2020-0256 CVE-2020-0256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0308 CVE-2021-0308 CVE-2021-0308
https://bugzilla.redhat.com/show_bug.cgi?id=2051939 2051939 https://bugzilla.redhat.com/show_bug.cgi?id=2051943 2051943 https://bugzilla.redhat.com/show_bug.cgi?id=2065205 2065205 https://errata.rockylinux.org/RLSA-2022:7700 RLSA-2022:7700 RLSA-2022:7700 �[�Ugdisk-1.0.3-11.el8.x86_64.rpm �[�Ugdisk-1.0.3-11.el8.x86_64.rpm ����a�-
�%�cbugfix at bug fix and enhancement update ��.https://bugzilla.redhat.com/show_bug.cgi?id=2070450 2070450 https://errata.rockylinux.org/RLBA-2022:7701 RLBA-2022:7701 RLBA-2022:7701 ��Dat-3.1.20-12.el8.x86_64.rpm ��Dat-3.1.20-12.el8.x86_64.rpm ����b�.
�(�fbugfix mokutil bug fix and enhancement update ��-https://bugzilla.redhat.com/show_bug.cgi?id=2030704 2030704 https://errata.rockylinux.org/RLBA-2022:7702 RLBA-2022:7702 RLBA-2022:7702 ��mokutil-0.3.0-12.el8.x86_64.rpm ��mokutil-0.3.0-12.el8.x86_64.rpm ����b�/
�+�ibugfix python-slip bug fix and enhancement update ��,https://bugzilla.redhat.com/show_bug.cgi?id=2076606 2076606 https://errata.rockylinux.org/RLBA-2022:7703 RLBA-2022:7703 RLBA-2022:7703 �q�\python3-slip-0.6.4-13.el8.noarch.rpm �r�\python3-slip-dbus-0.6.4-13.el8.noarch.rpm �q�\python3-slip-0.6.4-13.el8.noarch.rpm �r�\python3-slip-dbus-0.6.4-13.el8.noarch.rpm ����b�0
�.�lbugfix kexec-tools bug fix and enhancement update ��+https://bugzilla.redhat.com/show_bug.cgi?id=2049284 2049284 https://bugzilla.redhat.com/show_bug.cgi?id=2051496 2051496 https://bugzilla.redhat.com/show_bug.cgi?id=2076155 2076155 https://bugzilla.redhat.com/show_bug.cgi?id=2076158 2076158 https://bugzilla.redhat.com/show_bug.cgi?id=2089459 2089459 https://errata.rockylinux.org/RLBA-2022:7705 RLBA-2022:7705 RLBA-2022:7705 �+�kexec-tools-2.0.24-6.el8.x86_64.rpm �+�kexec-tools-2.0.24-6.el8.x86_64.rpm ����b�1
�1�obugfix which bug fix and enhancement update ��*https://bugzilla.redhat.com/show_bug.cgi?id=2044450 2044450 https://errata.rockylinux.org/RLBA-2022:7706 RLBA-2022:7706 RLBA-2022:7706 �v�'which-2.21-18.el8.x86_64.rpm �v�'which-2.21-18.el8.x86_64.rpm ����b�3
�6�rBBbugfix expat bug fix and enhancement update ��)https://errata.rockylinux.org/RLBA-2022:7708 RLBA-2022:7708 RLBA-2022:7708 ��Bexpat-2.2.5-10.el8.x86_64.rpm � �Bexpat-devel-2.2.5-10.el8.x86_64.rpm ��Bexpat-2.2.5-10.el8.x86_64.rpm � �Bexpat-devel-2.2.5-10.el8.x86_64.rpm ����b�2
�;�wBBbugfix nftables bug fix and enhancement update ��(https://bugzilla.redhat.com/show_bug.cgi?id=2070924 2070924 https://errata.rockylinux.org/RLBA-2022:7707 RLBA-2022:7707 RLBA-2022:7707 �5�:nftables-0.9.3-26.el8.x86_64.rpm �I�:python3-nftables-0.9.3-26.el8.x86_64.rpm �5�:nftables-0.9.3-26.el8.x86_64.rpm �I�:python3-nftables-0.9.3-26.el8.x86_64.rpm ����b�4
�>�|bugfix rng-tools bug fix and enhancement update ��'https://bugzilla.redhat.com/show_bug.cgi?id=2053160 2053160 https://bugzilla.redhat.com/show_bug.cgi?id=2075974 2075974 https://errata.rockylinux.org/RLBA-2022:7710 RLBA-2022:7710 RLBA-2022:7710 �R�rng-tools-6.15-1.el8.x86_64.rpm �R�rng-tools-6.15-1.el8.x86_64.rpm ����b�5
��BBBBbugfix libdnf bug fix and enhancement update ��&https://bugzilla.redhat.com/show_bug.cgi?id=2027445 2027445 https://bugzilla.redhat.com/show_bug.cgi?id=2039906 2039906 https://bugzilla.redhat.com/show_bug.cgi?id=2062702 2062702 https://bugzilla.redhat.com/show_bug.cgi?id=2076853 2076853 https://bugzilla.redhat.com/show_bug.cgi?id=2084602 2084602 https://bugzilla.redhat.com/show_bug.cgi?id=2088149 2088149 https://errata.rockylinux.org/RLBA-2022:7711 RLBA-2022:7711 RLBA-2022:7711 �6�7libdnf-0.63.0-11.1.el8.x86_64.rpm �u�7python3-hawkey-0.63.0-11.1.el8.x86_64.rpm �w�7python3-libdnf-0.63.0-11.1.el8.x86_64.rpm �6�7libdnf-0.63.0-11.1.el8.x86_64.rpm �u�7python3-hawkey-0.63.0-11.1.el8.x86_64.rpm �w�7python3-libdnf-0.63.0-11.1.el8.x86_64.rpm ����c�6
��FBBBbugfix dnf bug fix and enhancement update ��% https://bugzilla.redhat.com/show_bug.cgi?id=2020678 2020678 https://bugzilla.redhat.com/show_bug.cgi?id=2035577 2035577 https://bugzilla.redhat.com/show_bug.cgi?id=2060815 2060815 https://bugzilla.redhat.com/show_bug.cgi?id=2064341 2064341 https://bugzilla.redhat.com/show_bug.cgi?id=2070966 2070966 https://bugzilla.redhat.com/show_bug.cgi?id=2072332 2072332 https://bugzilla.redhat.com/show_bug.cgi?id=2087734 2087734 https://bugzilla.redhat.com/show_bug.cgi?id=2097757 2097757 https://errata.rockylinux.org/RLBA-2022:7712 RLBA-2022:7712 RLBA-2022:7712 ��dnf-4.7.0-11.el8.noarch.rpm ��dnf-automatic-4.7.0-11.el8.noarch.rpm �
�dnf-data-4.7.0-11.el8.noarch.rpm �p�python3-dnf-4.7.0-11.el8.noarch.rpm �"�yum-4.7.0-11.el8.noarch.rpm ��dnf-4.7.0-11.el8.noarch.rpm ��dnf-automatic-4.7.0-11.el8.noarch.rpm �
�dnf-data-4.7.0-11.el8.noarch.rpm �p�python3-dnf-4.7.0-11.el8.noarch.rpm �"�yum-4.7.0-11.el8.noarch.rpm ����c�7
��LBBbugfix libsolv bug fix and enhancement update ��$https://bugzilla.redhat.com/show_bug.cgi?id=1988117 1988117 https://errata.rockylinux.org/RLBA-2022:7713 RLBA-2022:7713 RLBA-2022:7713 �I�libsolv-0.7.20-3.el8.x86_64.rpm �}�python3-solv-0.7.20-3.el8.x86_64.rpm �I�libsolv-0.7.20-3.el8.x86_64.rpm �}�python3-solv-0.7.20-3.el8.x86_64.rpm ����c�8
��QBBBBBBbugfix device-mapper-multipath bug fix and enhancement update ��#https://bugzilla.redhat.com/show_bug.cgi?id=2052054 2052054 https://bugzilla.redhat.com/show_bug.cgi?id=2065477 2065477 https://bugzilla.redhat.com/show_bug.cgi?id=2083077 2083077 https://bugzilla.redhat.com/show_bug.cgi?id=2119887 2119887 https://errata.rockylinux.org/RLBA-2022:7714 RLBA-2022:7714 RLBA-2022:7714 �|�3device-mapper-multipath-0.8.4-28.el8.x86_64.rpm �}�3device-mapper-multipath-libs-0.8.4-28.el8.x86_64.rpm ��3kpartx-0.8.4-28.el8.x86_64.rpm ��3libdmmp-0.8.4-28.el8.x86_64.rpm �|�3device-mapper-multipath-0.8.4-28.el8.x86_64.rpm �}�3device-mapper-multipath-libs-0.8.4-28.el8.x86_64.rpm ��3kpartx-0.8.4-28.el8.x86_64.rpm ��3libdmmp-0.8.4-28.el8.x86_64.rpm ����c�
�
�ZBBsecurity Moderate: libxml2 security update ��"�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3709 CVE-2016-3709 CVE-2016-3709
https://bugzilla.redhat.com/show_bug.cgi?id=2112766 2112766 https://errata.rockylinux.org/RLSA-2022:7715 RLSA-2022:7715 RLSA-2022:7715 �e�Plibxml2-2.9.7-15.el8.x86_64.rpm �g�Ppython3-libxml2-2.9.7-15.el8.x86_64.rpm �e�Plibxml2-2.9.7-15.el8.x86_64.rpm �g�Ppython3-libxml2-2.9.7-15.el8.x86_64.rpm ����c�9
��^bugfix cups bug fix and enhancement update ��>https://bugzilla.redhat.com/show_bug.cgi?id=1910415 1910415 https://bugzilla.redhat.com/show_bug.cgi?id=2074736 2074736 https://bugzilla.redhat.com/show_bug.cgi?id=2084257 2084257 https://errata.rockylinux.org/RLBA-2022:7716 RLBA-2022:7716 RLBA-2022:7716 �\� cups-libs-2.2.6-50.el8.x86_64.rpm �\� cups-libs-2.2.6-50.el8.x86_64.rpm ����d�:
�1�`BBBBBBBBBBBBBBBbugfix elfutils bug fix and enhancement update ��=https://bugzilla.redhat.com/show_bug.cgi?id=2057672 2057672 https://errata.rockylinux.org/RLBA-2022:7717 RLBA-2022:7717 RLBA-2022:7717 �FGelfutils-0.187-4.el8.x86_64.rpm �GGelfutils-debuginfod-0.187-4.el8.x86_64.rpm �HGelfutils-debuginfod-client-0.187-4.el8.x86_64.rpm �IGelfutils-debuginfod-client-devel-0.187-4.el8.x86_64.rpm �GGelfutils-default-yama-scope-0.187-4.el8.noarch.rpm �JGelfutils-devel-0.187-4.el8.x86_64.rpm �KGelfutils-libelf-0.187-4.el8.x86_64.rpm �LGelfutils-libelf-devel-0.187-4.el8.x86_64.rpm �MGelfutils-libs-0.187-4.el8.x86_64.rpm �FGelfutils-0.187-4.el8.x86_64.rpm �GGelfutils-debuginfod-0.187-4.el8.x86_64.rpm �HGelfutils-debuginfod-client-0.187-4.el8.x86_64.rpm �IGelfutils-debuginfod-client-devel-0.187-4.el8.x86_64.rpm �GGelfutils-default-yama-scope-0.187-4.el8.noarch.rpm �JGelfutils-devel-0.187-4.el8.x86_64.rpm �KGelfutils-libelf-0.187-4.el8.x86_64.rpm �LGelfutils-libelf-devel-0.187-4.el8.x86_64.rpm �MGelfutils-libs-0.187-4.el8.x86_64.rpm ����d�;
�:�rBBBBBBbugfix cockpit bug fix and enhancement update ��<https://bugzilla.redhat.com/show_bug.cgi?id=2062297 2062297 https://bugzilla.redhat.com/show_bug.cgi?id=2062692 2062692 https://bugzilla.redhat.com/show_bug.cgi?id=2071938 2071938 https://bugzilla.redhat.com/show_bug.cgi?id=2091034 2091034 https://bugzilla.redhat.com/show_bug.cgi?id=2126044 2126044 https://errata.rockylinux.org/RLBA-2022:7718 RLBA-2022:7718 RLBA-2022:7718 �q�cockpit-276.1-1.el8.x86_64.rpm �r�cockpit-bridge-276.1-1.el8.x86_64.rpm ��cockpit-doc-276.1-1.el8.noarch.rpm ��cockpit-system-276.1-1.el8.noarch.rpm �s�cockpit-ws-276.1-1.el8.x86_64.rpm �q�cockpit-276.1-1.el8.x86_64.rpm �r�cockpit-bridge-276.1-1.el8.x86_64.rpm ��cockpit-doc-276.1-1.el8.noarch.rpm ��cockpit-system-276.1-1.el8.noarch.rpm �s�cockpit-ws-276.1-1.el8.x86_64.rpm ����d�N
��{BBBBBBBBBBBBBBenhancement subscription-manager bug fix and enhancement update ��;https://bugzilla.redhat.com/show_bug.cgi?id=1822242 1822242 https://bugzilla.redhat.com/show_bug.cgi?id=1859232 1859232 https://bugzilla.redhat.com/show_bug.cgi?id=2018215 2018215 https://bugzilla.redhat.com/show_bug.cgi?id=2056896 2056896 https://bugzilla.redhat.com/show_bug.cgi?id=2057053 2057053 https://bugzilla.redhat.com/show_bug.cgi?id=2057732 2057732 https://bugzilla.redhat.com/show_bug.cgi?id=2063017 2063017 https://bugzilla.redhat.com/show_bug.cgi?id=2065209 2065209 https://bugzilla.redhat.com/show_bug.cgi?id=2074111 2074111 https://bugzilla.redhat.com/show_bug.cgi?id=2074228 2074228 https://bugzilla.redhat.com/show_bug.cgi?id=2076522 2076522 https://errata.rockylinux.org/RLEA-2022:7719 RLEA-2022:7719 RLEA-2022:7719 �aHdnf-plugin-subscription-manager-1.28.32-1.el8.x86_64.rpm �fHpython3-cloud-what-1.28.32-1.el8.x86_64.rpm �jHpython3-subscription-manager-rhsm-1.28.32-1.el8.x86_64.rpm �kHpython3-syspurpose-1.28.32-1.el8.x86_64.rpm �BHrhsm-icons-1.28.32-1.el8.noarch.rpm �}Hsubscription-manager-1.28.32-1.el8.x86_64.rpm �FHsubscription-manager-cockpit-1.28.32-1.el8.noarch.rpm �~Hsubscription-manager-plugin-ostree-1.28.32-1.el8.x86_64.rpm �KHsubscription-manager-rhsm-certificates-1.28.32-1.el8.x86_64.rpm �aHdnf-plugin-subscription-manager-1.28.32-1.el8.x86_64.rpm �fHpython3-cloud-what-1.28.32-1.el8.x86_64.rpm �jHpython3-subscription-manager-rhsm-1.28.32-1.el8.x86_64.rpm �kHpython3-syspurpose-1.28.32-1.el8.x86_64.rpm �BHrhsm-icons-1.28.32-1.el8.noarch.rpm �}Hsubscription-manager-1.28.32-1.el8.x86_64.rpm �FHsubscription-manager-cockpit-1.28.32-1.el8.noarch.rpm �~Hsubscription-manager-plugin-ostree-1.28.32-1.el8.x86_64.rpm �KHsubscription-manager-rhsm-certificates-1.28.32-1.el8.x86_64.rpm ����d�<
��KBBBBbugfix cronie bug fix and enhancement update ��:https://bugzilla.redhat.com/show_bug.cgi?id=1832510 1832510 https://bugzilla.redhat.com/show_bug.cgi?id=2059477 2059477 https://errata.rockylinux.org/RLBA-2022:7721 RLBA-2022:7721 RLBA-2022:7721 �.�>cronie-1.5.2-8.el8.x86_64.rpm �/�>cronie-anacron-1.5.2-8.el8.x86_64.rpm �0�>cronie-noanacron-1.5.2-8.el8.x86_64.rpm �.�>cronie-1.5.2-8.el8.x86_64.rpm �/�>cronie-anacron-1.5.2-8.el8.x86_64.rpm �0�>cronie-noanacron-1.5.2-8.el8.x86_64.rpm ����d�
��RBBBBBBBBBBsecurity Moderate: e2fsprogs security and bug fix update ��9�Bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 CVE-2022-1304 CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726 2069726 https://bugzilla.redhat.com/show_bug.cgi?id=2083621 2083621 https://errata.rockylinux.org/RLSA-2022:7720 RLSA-2022:7720 RLSA-2022:7720 �Axe2fsprogs-1.45.6-5.el8.x86_64.rpm �Bxe2fsprogs-devel-1.45.6-5.el8.x86_64.rpm �Cxe2fsprogs-libs-1.45.6-5.el8.x86_64.rpm �xlibcom_err-1.45.6-5.el8.x86_64.rpm �xlibcom_err-devel-1.45.6-5.el8.x86_64.rpm �Rxlibss-1.45.6-5.el8.x86_64.rpm �Axe2fsprogs-1.45.6-5.el8.x86_64.rpm �Bxe2fsprogs-devel-1.45.6-5.el8.x86_64.rpm �Cxe2fsprogs-libs-1.45.6-5.el8.x86_64.rpm �xlibcom_err-1.45.6-5.el8.x86_64.rpm �xlibcom_err-devel-1.45.6-5.el8.x86_64.rpm �Rxlibss-1.45.6-5.el8.x86_64.rpm ����d�=
�#�_BBbugfix libcap bug fix and enhancement update ��{https://bugzilla.redhat.com/show_bug.cgi?id=2062648 2062648 https://errata.rockylinux.org/RLBA-2022:7722 RLBA-2022:7722 RLBA-2022:7722 ��Jlibcap-2.48-4.el8.x86_64.rpm ��Jlibcap-devel-2.48-4.el8.x86_64.rpm ��Jlibcap-2.48-4.el8.x86_64.rpm ��Jlibcap-devel-2.48-4.el8.x86_64.rpm ����e�>
�(�dBBbugfix pam bug fix and enhancement update ��zhttps://bugzilla.redhat.com/show_bug.cgi?id=1949137 1949137 https://bugzilla.redhat.com/show_bug.cgi?id=1978029 1978029 https://bugzilla.redhat.com/show_bug.cgi?id=1997969 1997969 https://bugzilla.redhat.com/show_bug.cgi?id=2014458 2014458 https://bugzilla.redhat.com/show_bug.cgi?id=2104878 2104878 https://errata.rockylinux.org/RLBA-2022:7723 RLBA-2022:7723 RLBA-2022:7723 �C�*pam-1.3.1-22.el8.x86_64.rpm �D�*pam-devel-1.3.1-22.el8.x86_64.rpm �C�*pam-1.3.1-22.el8.x86_64.rpm �D�*pam-devel-1.3.1-22.el8.x86_64.rpm ����e�?
�-�iBBbugfix zlib bug fix and enhancement update ��yhttps://errata.rockylinux.org/RLBA-2022:7724 RLBA-2022:7724 RLBA-2022:7724 �$�%zlib-1.2.11-20.el8.x86_64.rpm �%�%zlib-devel-1.2.11-20.el8.x86_64.rpm �$�%zlib-1.2.11-20.el8.x86_64.rpm �%�%zlib-devel-1.2.11-20.el8.x86_64.rpm ����e�@
�>�nBBBBBBBBBBBBBBbugfix dracut bug fix and enhancement update ��xhttps://bugzilla.redhat.com/show_bug.cgi?id=1717323 1717323 https://bugzilla.redhat.com/show_bug.cgi?id=1924587 1924587 https://bugzilla.redhat.com/show_bug.cgi?id=1933679 1933679 https://bugzilla.redhat.com/show_bug.cgi?id=2098502 2098502 https://errata.rockylinux.org/RLBA-2022:7725 RLBA-2022:7725 RLBA-2022:7725 �~Kdracut-049-209.git20220815.el8.x86_64.rpm �Kdracut-caps-049-209.git20220815.el8.x86_64.rpm � Kdracut-config-generic-049-209.git20220815.el8.x86_64.rpm �Kdracut-config-rescue-049-209.git20220815.el8.x86_64.rpm �Kdracut-live-049-209.git20220815.el8.x86_64.rpm �Kdracut-network-049-209.git20220815.el8.x86_64.rpm �Kdracut-squash-049-209.git20220815.el8.x86_64.rpm �Kdracut-tools-049-209.git20220815.el8.x86_64.rpm �~Kdracut-049-209.git20220815.el8.x86_64.rpm �Kdracut-caps-049-209.git20220815.el8.x86_64.rpm � Kdracut-config-generic-049-209.git20220815.el8.x86_64.rpm �Kdracut-config-rescue-049-209.git20220815.el8.x86_64.rpm �Kdracut-live-049-209.git20220815.el8.x86_64.rpm �Kdracut-network-049-209.git20220815.el8.x86_64.rpm �Kdracut-squash-049-209.git20220815.el8.x86_64.rpm �Kdracut-tools-049-209.git20220815.el8.x86_64.rpm ����e�B
��BBBBBBBBBBBBBBbugfix systemd bug fix and enhancement update ��whttps://bugzilla.redhat.com/show_bug.cgi?id=1739689 1739689 https://bugzilla.redhat.com/show_bug.cgi?id=1857969 1857969 https://bugzilla.redhat.com/show_bug.cgi?id=1858220 1858220 https://bugzilla.redhat.com/show_bug.cgi?id=1940973 1940973 https://bugzilla.redhat.com/show_bug.cgi?id=1948480 1948480 https://bugzilla.redhat.com/show_bug.cgi?id=1961746 1961746 https://bugzilla.redhat.com/show_bug.cgi?id=1967245 1967245 https://bugzilla.redhat.com/show_bug.cgi?id=2003236 2003236 https://bugzilla.redhat.com/show_bug.cgi?id=2040247 2040247 https://bugzilla.redhat.com/show_bug.cgi?id=2042896 2042896 https://bugzilla.redhat.com/show_bug.cgi?id=2047373 2047373 https://bugzilla.redhat.com/show_bug.cgi?id=2051520 2051520 https://bugzilla.redhat.com/show_bug.cgi?id=2056527 2056527 https://bugzilla.redhat.com/show_bug.cgi?id=2065322 2065322 https://bugzilla.redhat.com/show_bug.cgi?id=2068575 2068575 https://bugzilla.redhat.com/show_bug.cgi?id=2087152 2087152 https://bugzilla.redhat.com/show_bug.cgi?id=2093479 2093479 https://bugzilla.redhat.com/show_bug.cgi?id=2095744 2095744 https://bugzilla.redhat.com/show_bug.cgi?id=2096369 2096369 https://bugzilla.redhat.com/show_bug.cgi?id=2101227 2101227 https://bugzilla.redhat.com/show_bug.cgi?id=2101433 2101433 https://bugzilla.redhat.com/show_bug.cgi?id=2114005 2114005 https://bugzilla.redhat.com/show_bug.cgi?id=2115396 2115396 https://bugzilla.redhat.com/show_bug.cgi?id=2122288 2122288 https://errata.rockylinux.org/RLBA-2022:7727 RLBA-2022:7727 RLBA-2022:7727 �tNsystemd-239-68.el8.x86_64.rpm �uNsystemd-container-239-68.el8.x86_64.rpm �vNsystemd-devel-239-68.el8.x86_64.rpm �wNsystemd-journal-remote-239-68.el8.x86_64.rpm �xNsystemd-libs-239-68.el8.x86_64.rpm �yNsystemd-pam-239-68.el8.x86_64.rpm �zNsystemd-tests-239-68.el8.x86_64.rpm �{Nsystemd-udev-239-68.el8.x86_64.rpm �tNsystemd-239-68.el8.x86_64.rpm �uNsystemd-container-239-68.el8.x86_64.rpm �vNsystemd-devel-239-68.el8.x86_64.rpm �wNsystemd-journal-remote-239-68.el8.x86_64.rpm �xNsystemd-libs-239-68.el8.x86_64.rpm �yNsystemd-pam-239-68.el8.x86_64.rpm �zNsystemd-tests-239-68.el8.x86_64.rpm �{Nsystemd-udev-239-68.el8.x86_64.rpm ����e�C
��PBBBBbugfix libtevent bug fix and enhancement update ��vhttps://bugzilla.redhat.com/show_bug.cgi?id=2077485 2077485 https://errata.rockylinux.org/RLBA-2022:7728 RLBA-2022:7728 RLBA-2022:7728 �N�4libtevent-0.12.0-0.el8.x86_64.rpm �O�4libtevent-devel-0.12.0-0.el8.x86_64.rpm ��4python3-tevent-0.12.0-0.el8.x86_64.rpm �N�4libtevent-0.12.0-0.el8.x86_64.rpm �O�4libtevent-devel-0.12.0-0.el8.x86_64.rpm ��4python3-tevent-0.12.0-0.el8.x86_64.rpm ����e�D
��WBBBBBBbugfix libtdb bug fix and enhancement update ��uhttps://bugzilla.redhat.com/show_bug.cgi?id=2077482 2077482 https://errata.rockylinux.org/RLBA-2022:7729 RLBA-2022:7729 RLBA-2022:7729 �W�8libtdb-1.4.6-1.el8.x86_64.rpm �X�8libtdb-devel-1.4.6-1.el8.x86_64.rpm �K�8python3-tdb-1.4.6-1.el8.x86_64.rpm �g�8tdb-tools-1.4.6-1.el8.x86_64.rpm �W�8libtdb-1.4.6-1.el8.x86_64.rpm �X�8libtdb-devel-1.4.6-1.el8.x86_64.rpm �K�8python3-tdb-1.4.6-1.el8.x86_64.rpm �g�8tdb-tools-1.4.6-1.el8.x86_64.rpm ����e�E
�,�`BBBBBBBBBBbugfix ding-libs bug fix and enhancement update ��thttps://bugzilla.redhat.com/show_bug.cgi?id=2048668 2048668 https://errata.rockylinux.org/RLBA-2022:7731 RLBA-2022:7731 RLBA-2022:7731 ��-libbasicobjects-0.1.1-40.el8.x86_64.rpm ��Jlibcollection-0.7.0-40.el8.x86_64.rpm �$�Elibdhash-0.5.0-40.el8.x86_64.rpm �1�llibini_config-1.3.1-40.el8.x86_64.rpm �@�9libpath_utils-0.2.1-40.el8.x86_64.rpm �J�0libref_array-0.1.5-40.el8.x86_64.rpm ��-libbasicobjects-0.1.1-40.el8.x86_64.rpm ��Jlibcollection-0.7.0-40.el8.x86_64.rpm �$�Elibdhash-0.5.0-40.el8.x86_64.rpm �1�llibini_config-1.3.1-40.el8.x86_64.rpm �@�9libpath_utils-0.2.1-40.el8.x86_64.rpm �J�0libref_array-0.1.5-40.el8.x86_64.rpm ����f�
�5�mBBBBBBsecurity Moderate: libldb security, bug fix, and enhancement update ��s�Rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32746 CVE-2022-32746 CVE-2022-32746
https://bugzilla.redhat.com/show_bug.cgi?id=2077484 2077484 The following packages have been upgraded to a later upstream version: libldb (2.5.2). https://bugzilla.redhat.com/show_bug.cgi?id=2108215 2108215 https://bugzilla.redhat.com/show_bug.cgi?id=2108998 2108998 https://errata.rockylinux.org/RLSA-2022:7730 RLSA-2022:7730 RLSA-2022:7730 ��Aldb-tools-2.5.2-2.el8.x86_64.rpm �%�Alibldb-2.5.2-2.el8.x86_64.rpm �&�Alibldb-devel-2.5.2-2.el8.x86_64.rpm �G�Apython3-ldb-2.5.2-2.el8.x86_64.rpm ��Aldb-tools-2.5.2-2.el8.x86_64.rpm �%�Alibldb-2.5.2-2.el8.x86_64.rpm �&�Alibldb-devel-2.5.2-2.el8.x86_64.rpm �G�Apython3-ldb-2.5.2-2.el8.x86_64.rpm ����f�F
�8�vbugfix sos bug fix and enhancement update ��Ehttps://bugzilla.redhat.com/show_bug.cgi?id=1882544 1882544 https://bugzilla.redhat.com/show_bug.cgi?id=1992938 1992938 https://bugzilla.redhat.com/show_bug.cgi?id=2018228 2018228 https://bugzilla.redhat.com/show_bug.cgi?id=2018549 2018549 https://bugzilla.redhat.com/show_bug.cgi?id=2029154 2029154 https://bugzilla.redhat.com/show_bug.cgi?id=2055002 2055002 https://bugzilla.redhat.com/show_bug.cgi?id=2058279 2058279 https://bugzilla.redhat.com/show_bug.cgi?id=2062908 2062908 https://bugzilla.redhat.com/show_bug.cgi?id=2065805 2065805 https://bugzilla.redhat.com/show_bug.cgi?id=2079187 2079187 https://bugzilla.redhat.com/show_bug.cgi?id=2079484 2079484 https://bugzilla.redhat.com/show_bug.cgi?id=2079485 2079485 https://bugzilla.redhat.com/show_bug.cgi?id=2079486 2079486 https://bugzilla.redhat.com/show_bug.cgi?id=2092969 2092969 https://bugzilla.redhat.com/show_bug.cgi?id=2093993 2093993 https://bugzilla.redhat.com/show_bug.cgi?id=2095263 2095263 https://bugzilla.redhat.com/show_bug.cgi?id=2099598 2099598 https://bugzilla.redhat.com/show_bug.cgi?id=2120617 2120617 https://errata.rockylinux.org/RLBA-2022:7732 RLBA-2022:7732 RLBA-2022:7732 E�esos-4.3-5.el8.noarch.rpm F�esos-audit-4.3-5.el8.noarch.rpm E�esos-4.3-5.el8.noarch.rpm F�esos-audit-4.3-5.el8.noarch.rpm ����f�G
�;�ybugfix alsa-sof-firmware bug fix and enhancement update ��Dhttps://bugzilla.redhat.com/show_bug.cgi?id=2065606 2065606 https://errata.rockylinux.org/RLBA-2022:7733 RLBA-2022:7733 RLBA-2022:7733 �x�`alsa-sof-firmware-2.1.1-1.el8.noarch.rpm �y�`alsa-sof-firmware-debug-2.1.1-1.el8.noarch.rpm �x�`alsa-sof-firmware-2.1.1-1.el8.noarch.rpm �y�`alsa-sof-firmware-debug-2.1.1-1.el8.noarch.rpm ����f�H
�>�|bugfix rpcbind bug fix and enhancement update ��Chttps://bugzilla.redhat.com/show_bug.cgi?id=1959003 1959003 https://errata.rockylinux.org/RLBA-2022:7734 RLBA-2022:7734 RLBA-2022:7734 �S�frpcbind-1.2.5-10.el8.x86_64.rpm �S�frpcbind-1.2.5-10.el8.x86_64.rpm ����f�I
��BBBBBBbugfix bluez bug fix and enhancement update ��Bhttps://errata.rockylinux.org/RLBA-2022:7735 RLBA-2022:7735 RLBA-2022:7735 ��Ibluez-5.63-1.el8.x86_64.rpm ��Ibluez-hid2hci-5.63-1.el8.x86_64.rpm ��Ibluez-libs-5.63-1.el8.x86_64.rpm ��Ibluez-obexd-5.63-1.el8.x86_64.rpm ��Ibluez-5.63-1.el8.x86_64.rpm ��Ibluez-hid2hci-5.63-1.el8.x86_64.rpm ��Ibluez-libs-5.63-1.el8.x86_64.rpm ��Ibluez-obexd-5.63-1.el8.x86_64.rpm ����f�J
��GBBBBBBBBbugfix opencryptoki bug fix and enhancement update ��Ahttps://errata.rockylinux.org/RLBA-2022:7737 RLBA-2022:7737 RLBA-2022:7737 �=� opencryptoki-3.18.0-3.el8.x86_64.rpm �>� opencryptoki-icsftok-3.18.0-3.el8.x86_64.rpm �?� opencryptoki-libs-3.18.0-3.el8.x86_64.rpm �@� opencryptoki-swtok-3.18.0-3.el8.x86_64.rpm �A� opencryptoki-tpmtok-3.18.0-3.el8.x86_64.rpm �=� opencryptoki-3.18.0-3.el8.x86_64.rpm �>� opencryptoki-icsftok-3.18.0-3.el8.x86_64.rpm �?� opencryptoki-libs-3.18.0-3.el8.x86_64.rpm �@� opencryptoki-swtok-3.18.0-3.el8.x86_64.rpm �A� opencryptoki-tpmtok-3.18.0-3.el8.x86_64.rpm ����f�K
��RBBbugfix authselect bug fix and enhancement update ��@https://bugzilla.redhat.com/show_bug.cgi?id=2063750 2063750 https://bugzilla.redhat.com/show_bug.cgi?id=2066535 2066535 https://bugzilla.redhat.com/show_bug.cgi?id=2070325 2070325 https://bugzilla.redhat.com/show_bug.cgi?id=2080238 2080238 https://errata.rockylinux.org/RLBA-2022:7738 RLBA-2022:7738 RLBA-2022:7738 ��'authselect-1.2.5-1.el8.x86_64.rpm � �'authselect-libs-1.2.5-1.el8.x86_64.rpm ��'authselect-1.2.5-1.el8.x86_64.rpm � �'authselect-libs-1.2.5-1.el8.x86_64.rpm ����g�N
��Vbugfix mdadm bug fix and enhancement update ��?https://errata.rockylinux.org/RLBA-2022:7741 RLBA-2022:7741 RLBA-2022:7741 �3�gmdadm-4.2-5.el8.x86_64.rpm �3�gmdadm-4.2-5.el8.x86_64.rpm ����g�M
��YBBbugfix libtirpc bug fix and enhancement update ��>https://bugzilla.redhat.com/show_bug.cgi?id=2042196 2042196 https://bugzilla.redhat.com/show_bug.cgi?id=2107650 2107650 https://bugzilla.redhat.com/show_bug.cgi?id=2112116 2112116 https://errata.rockylinux.org/RLBA-2022:7740 RLBA-2022:7740 RLBA-2022:7740 �Y�libtirpc-1.1.4-8.el8.x86_64.rpm �Z�libtirpc-devel-1.1.4-8.el8.x86_64.rpm �Y�libtirpc-1.1.4-8.el8.x86_64.rpm �Z�libtirpc-devel-1.1.4-8.el8.x86_64.rpm ����g�O
�3�^BBBBBBBBBBBBBBBBBBBbugfix linux-firmware bug fix and enhancement update ��=https://bugzilla.redhat.com/show_bug.cgi?id=2040273 2040273 https://bugzilla.redhat.com/show_bug.cgi?id=2092884 2092884 https://bugzilla.redhat.com/show_bug.cgi?id=2108051 2108051 https://errata.rockylinux.org/RLBA-2022:7742 RLBA-2022:7742 RLBA-2022:7742 �&�iwl1000-firmware-39.31.5.1-110.el8.1.noarch.rpm �%�/iwl100-firmware-39.31.5.1-110.el8.1.noarch.rpm �'�iwl105-firmware-18.168.6.1-110.el8.1.noarch.rpm �(�iwl135-firmware-18.168.6.1-110.el8.1.noarch.rpm �)�iwl2000-firmware-18.168.6.1-110.el8.1.noarch.rpm �*�iwl2030-firmware-18.168.6.1-110.el8.1.noarch.rpm �+�]iwl3160-firmware-25.30.13.0-110.el8.1.noarch.rpm �,�iwl3945-firmware-15.32.2.9-110.el8.1.noarch.rpm �-�'iwl4965-firmware-228.61.2.24-110.el8.1.noarch.rpm �.�6iwl5000-firmware-8.83.5.1_1-110.el8.1.noarch.rpm �/�4iwl5150-firmware-8.24.2.2-110.el8.1.noarch.rpm �0�8iwl6000-firmware-9.221.4.1-110.el8.1.noarch.rpm �1�iwl6000g2a-firmware-18.168.6.1-110.el8.1.noarch.rpm �2�iwl6000g2b-firmware-18.168.6.1-110.el8.1.noarch.rpm �3�1iwl6050-firmware-41.28.5.1-110.el8.1.noarch.rpm �4�]iwl7260-firmware-25.30.13.0-110.el8.1.noarch.rpm �7�Plibertas-sd8686-firmware-20220726-110.git150864a4.el8.noarch.rpm �8�Plibertas-sd8787-firmware-20220726-110.git150864a4.el8.noarch.rpm �9�)libertas-usb8388-firmware-20220726-110.git150864a4.el8.noarch.rpm �:�Plibertas-usb8388-olpc-firmware-20220726-110.git150864a4.el8.noarch.rpm �R�Plinux-firmware-20220726-110.git150864a4.el8.noarch.rpm �&�iwl1000-firmware-39.31.5.1-110.el8.1.noarch.rpm �%�/iwl100-firmware-39.31.5.1-110.el8.1.noarch.rpm �'�iwl105-firmware-18.168.6.1-110.el8.1.noarch.rpm �(�iwl135-firmware-18.168.6.1-110.el8.1.noarch.rpm �)�iwl2000-firmware-18.168.6.1-110.el8.1.noarch.rpm �*�iwl2030-firmware-18.168.6.1-110.el8.1.noarch.rpm �+�]iwl3160-firmware-25.30.13.0-110.el8.1.noarch.rpm �,�iwl3945-firmware-15.32.2.9-110.el8.1.noarch.rpm �-�'iwl4965-firmware-228.61.2.24-110.el8.1.noarch.rpm �.�6iwl5000-firmware-8.83.5.1_1-110.el8.1.noarch.rpm �/�4iwl5150-firmware-8.24.2.2-110.el8.1.noarch.rpm �0�8iwl6000-firmware-9.221.4.1-110.el8.1.noarch.rpm �1�iwl6000g2a-firmware-18.168.6.1-110.el8.1.noarch.rpm �2�iwl6000g2b-firmware-18.168.6.1-110.el8.1.noarch.rpm �3�1iwl6050-firmware-41.28.5.1-110.el8.1.noarch.rpm �4�]iwl7260-firmware-25.30.13.0-110.el8.1.noarch.rpm �7�Plibertas-sd8686-firmware-20220726-110.git150864a4.el8.noarch.rpm �8�Plibertas-sd8787-firmware-20220726-110.git150864a4.el8.noarch.rpm �9�)libertas-usb8388-firmware-20220726-110.git150864a4.el8.noarch.rpm �:�Plibertas-usb8388-olpc-firmware-20220726-110.git150864a4.el8.noarch.rpm �R�Plinux-firmware-20220726-110.git150864a4.el8.noarch.rpm ����g�P
�6�tbugfix autofs bug fix and enhancement update ��<https://bugzilla.redhat.com/show_bug.cgi?id=2069097 2069097 https://errata.rockylinux.org/RLBA-2022:7743 RLBA-2022:7743 RLBA-2022:7743 �X�autofs-5.1.4-83.el8.x86_64.rpm �X�autofs-5.1.4-83.el8.x86_64.rpm ����g�Q
�9�wbugfix tboot bug fix and enhancement update ��;https://errata.rockylinux.org/RLBA-2022:7744 RLBA-2022:7744 RLBA-2022:7744 ��tboot-1.10.5-1.el8.x86_64.rpm ��tboot-1.10.5-1.el8.x86_64.rpm ����g�
�>�zBBsecurity Moderate: freetype security update ��:�Whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404 CVE-2022-27404 CVE-2022-27404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405 CVE-2022-27405 CVE-2022-27405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406 CVE-2022-27406 CVE-2022-27406
https://bugzilla.redhat.com/show_bug.cgi?id=2077985 2077985 https://bugzilla.redhat.com/show_bug.cgi?id=2077989 2077989 https://bugzilla.redhat.com/show_bug.cgi?id=2077991 2077991 https://errata.rockylinux.org/RLSA-2022:7745 RLSA-2022:7745 RLSA-2022:7745 �T�Ofreetype-2.9.1-9.el8.x86_64.rpm �U�Ofreetype-devel-2.9.1-9.el8.x86_64.rpm �T�Ofreetype-2.9.1-9.el8.x86_64.rpm �U�Ofreetype-devel-2.9.1-9.el8.x86_64.rpm ����g�R
��bugfix zsh bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2070342 2070342 https://errata.rockylinux.org/RLBA-2022:7746 RLBA-2022:7746 RLBA-2022:7746 �{�|zsh-5.5.1-10.el8.x86_64.rpm �{�|zsh-5.5.1-10.el8.x86_64.rpm ����h�S
��ABBBBbugfix tuned bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=1891036 1891036 https://bugzilla.redhat.com/show_bug.cgi?id=1896717 1896717 https://bugzilla.redhat.com/show_bug.cgi?id=1958014 1958014 https://bugzilla.redhat.com/show_bug.cgi?id=2050246 2050246 https://bugzilla.redhat.com/show_bug.cgi?id=2057602 2057602 https://bugzilla.redhat.com/show_bug.cgi?id=2060138 2060138 https://errata.rockylinux.org/RLBA-2022:7747 RLBA-2022:7747 RLBA-2022:7747 �G�tuned-2.19.0-1.el8.noarch.rpm �H�tuned-profiles-atomic-2.19.0-1.el8.noarch.rpm �I�tuned-profiles-compat-2.19.0-1.el8.noarch.rpm �J�tuned-profiles-cpu-partitioning-2.19.0-1.el8.noarch.rpm �K�tuned-profiles-mssql-2.19.0-1.el8.noarch.rpm �L�tuned-profiles-oracle-2.19.0-1.el8.noarch.rpm �G�tuned-2.19.0-1.el8.noarch.rpm �H�tuned-profiles-atomic-2.19.0-1.el8.noarch.rpm �I�tuned-profiles-compat-2.19.0-1.el8.noarch.rpm �J�tuned-profiles-cpu-partitioning-2.19.0-1.el8.noarch.rpm �K�tuned-profiles-mssql-2.19.0-1.el8.noarch.rpm �L�tuned-profiles-oracle-2.19.0-1.el8.noarch.rpm ����h�U
� �Gbugfix ledmon bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2073331 2073331 https://errata.rockylinux.org/RLBA-2022:7753 RLBA-2022:7753 RLBA-2022:7753 ��Rledmon-0.96-2.el8.x86_64.rpm ��Rledmon-0.96-2.el8.x86_64.rpm ����h�T
��JBBbugfix iproute bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2033505 2033505 https://bugzilla.redhat.com/show_bug.cgi?id=2033612 2033612 https://bugzilla.redhat.com/show_bug.cgi?id=2034241 2034241 https://bugzilla.redhat.com/show_bug.cgi?id=2058227 2058227 https://bugzilla.redhat.com/show_bug.cgi?id=2065208 2065208 https://bugzilla.redhat.com/show_bug.cgi?id=2074607 2074607 https://errata.rockylinux.org/RLBA-2022:7752 RLBA-2022:7752 RLBA-2022:7752 �
�fiproute-5.18.0-1.el8.x86_64.rpm ��fiproute-tc-5.18.0-1.el8.x86_64.rpm �
�fiproute-5.18.0-1.el8.x86_64.rpm ��fiproute-tc-5.18.0-1.el8.x86_64.rpm ����h�V
��Obugfix environment-modules bug fix and enhancement update ��
https://bugzilla.redhat.com/show_bug.cgi?id=1894870 1894870 https://errata.rockylinux.org/RLBA-2022:7754 RLBA-2022:7754 RLBA-2022:7754 �N�menvironment-modules-4.5.2-2.el8.x86_64.rpm �N�menvironment-modules-4.5.2-2.el8.x86_64.rpm ����h�W
��Rbugfix microcode_ctl bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2022:7755 RLBA-2022:7755 RLBA-2022:7755 �3�rmicrocode_ctl-20220809-1.el8.x86_64.rpm �3�rmicrocode_ctl-20220809-1.el8.x86_64.rpm ����i�O
��Uenhancement python-rtslib bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=1995389 1995389 https://errata.rockylinux.org/RLEA-2022:7756 RLEA-2022:7756 RLEA-2022:7756 �p�apython3-rtslib-2.1.75-4.el8.noarch.rpm �{�atarget-restore-2.1.75-4.el8.noarch.rpm �p�apython3-rtslib-2.1.75-4.el8.noarch.rpm �{�atarget-restore-2.1.75-4.el8.noarch.rpm ����i�X
��XBBbugfix sg3_utils bug fix and enhancement update ��
https://bugzilla.redhat.com/show_bug.cgi?id=2078107 2078107 https://errata.rockylinux.org/RLBA-2022:7757 RLBA-2022:7757 RLBA-2022:7757 �Z�3sg3_utils-1.44-6.el8.x86_64.rpm �[�3sg3_utils-libs-1.44-6.el8.x86_64.rpm �Z�3sg3_utils-1.44-6.el8.x86_64.rpm �[�3sg3_utils-libs-1.44-6.el8.x86_64.rpm ����i�Y
�#�]BBBBbugfix coreutils bug fix and enhancement update �� https://bugzilla.redhat.com/show_bug.cgi?id=2044981 2044981 https://bugzilla.redhat.com/show_bug.cgi?id=2058686 2058686 https://errata.rockylinux.org/RLBA-2022:7758 RLBA-2022:7758 RLBA-2022:7758 �*�`coreutils-8.30-13.el8.x86_64.rpm �+�`coreutils-common-8.30-13.el8.x86_64.rpm �,�`coreutils-single-8.30-13.el8.x86_64.rpm �*�`coreutils-8.30-13.el8.x86_64.rpm �+�`coreutils-common-8.30-13.el8.x86_64.rpm �,�`coreutils-single-8.30-13.el8.x86_64.rpm ����i�Z
��dBBBbugfix dnf-plugins-core bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2023652 2023652 https://bugzilla.redhat.com/show_bug.cgi?id=2024629 2024629 https://bugzilla.redhat.com/show_bug.cgi?id=2034736 2034736 https://bugzilla.redhat.com/show_bug.cgi?id=2062700 2062700 https://bugzilla.redhat.com/show_bug.cgi?id=2072441 2072441 https://errata.rockylinux.org/RLBA-2022:7759 RLBA-2022:7759 RLBA-2022:7759 ��dnf-plugins-core-4.0.21-14.1.el8.noarch.rpm �q�python3-dnf-plugin-post-transaction-actions-4.0.21-14.1.el8.noarch.rpm �s�python3-dnf-plugins-core-4.0.21-14.1.el8.noarch.rpm �r�python3-dnf-plugin-versionlock-4.0.21-14.1.el8.noarch.rpm �#�yum-utils-4.0.21-14.1.el8.noarch.rpm ��dnf-plugins-core-4.0.21-14.1.el8.noarch.rpm �q�python3-dnf-plugin-post-transaction-actions-4.0.21-14.1.el8.noarch.rpm �s�python3-dnf-plugins-core-4.0.21-14.1.el8.noarch.rpm �r�python3-dnf-plugin-versionlock-4.0.21-14.1.el8.noarch.rpm �#�yum-utils-4.0.21-14.1.el8.noarch.rpm ����i�[
��iBBBBBBbugfix ndctl bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2022:7760 RLBA-2022:7760 RLBA-2022:7760 �;�Qdaxctl-71.1-4.el8.x86_64.rpm �<�Qdaxctl-libs-71.1-4.el8.x86_64.rpm �
�Qndctl-71.1-4.el8.x86_64.rpm ��Qndctl-libs-71.1-4.el8.x86_64.rpm �;�Qdaxctl-71.1-4.el8.x86_64.rpm �<�Qdaxctl-libs-71.1-4.el8.x86_64.rpm �
�Qndctl-71.1-4.el8.x86_64.rpm ��Qndctl-libs-71.1-4.el8.x86_64.rpm ����i�\
�?�qBBBBBBBBBBBBbugfix fuse bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2022:7761 RLBA-2022:7761 RLBA-2022:7761 ��Nfuse-2.9.7-16.el8.x86_64.rpm ��Gfuse3-3.3.0-16.el8.x86_64.rpm ��Gfuse3-devel-3.3.0-16.el8.x86_64.rpm ��Gfuse3-libs-3.3.0-16.el8.x86_64.rpm ��Gfuse-common-3.3.0-16.el8.x86_64.rpm ��Nfuse-devel-2.9.7-16.el8.x86_64.rpm ��Nfuse-libs-2.9.7-16.el8.x86_64.rpm ��Nfuse-2.9.7-16.el8.x86_64.rpm ��Gfuse3-3.3.0-16.el8.x86_64.rpm ��Gfuse3-devel-3.3.0-16.el8.x86_64.rpm ��Gfuse3-libs-3.3.0-16.el8.x86_64.rpm ��Gfuse-common-3.3.0-16.el8.x86_64.rpm ��Nfuse-devel-2.9.7-16.el8.x86_64.rpm ��Nfuse-libs-2.9.7-16.el8.x86_64.rpm ����j�]
� �bugfix hwdata bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2022:7762 RLBA-2022:7762 RLBA-2022:7762 ��&hwdata-0.314-8.14.el8.noarch.rpm ��&hwdata-0.314-8.14.el8.noarch.rpm ����j�^
��ABBBBBBBBBBBBbugfix openssh bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=1953807 1953807 https://bugzilla.redhat.com/show_bug.cgi?id=2050511 2050511 https://bugzilla.redhat.com/show_bug.cgi?id=2064249 2064249 https://bugzilla.redhat.com/show_bug.cgi?id=2093897 2093897 https://errata.rockylinux.org/RLBA-2022:7763 RLBA-2022:7763 RLBA-2022:7763 �9|openssh-8.0p1-16.el8.x86_64.rpm �:|openssh-cavs-8.0p1-16.el8.x86_64.rpm �;|openssh-clients-8.0p1-16.el8.x86_64.rpm �<|openssh-keycat-8.0p1-16.el8.x86_64.rpm �=|openssh-ldap-8.0p1-16.el8.x86_64.rpm �>|openssh-server-8.0p1-16.el8.x86_64.rpm �E�2pam_ssh_agent_auth-0.10.3-7.16.el8.x86_64.rpm �9|openssh-8.0p1-16.el8.x86_64.rpm �:|openssh-cavs-8.0p1-16.el8.x86_64.rpm �;|openssh-clients-8.0p1-16.el8.x86_64.rpm �<|openssh-keycat-8.0p1-16.el8.x86_64.rpm �=|openssh-ldap-8.0p1-16.el8.x86_64.rpm �>|openssh-server-8.0p1-16.el8.x86_64.rpm �E�2pam_ssh_agent_auth-0.10.3-7.16.el8.x86_64.rpm ����j�_
��Obugfix kpatch bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2022:7764 RLBA-2022:7764 RLBA-2022:7764 �N�kpatch-0.9.4-3.el8.noarch.rpm �O�kpatch-dnf-0.4-3.el8.noarch.rpm �N�kpatch-0.9.4-3.el8.noarch.rpm �O�kpatch-dnf-0.4-3.el8.noarch.rpm ����j�`
��Rbugfix ethtool bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2080414 2080414 https://errata.rockylinux.org/RLBA-2022:7765 RLBA-2022:7765 RLBA-2022:7765 �O�Bethtool-5.13-2.el8.x86_64.rpm �O�Bethtool-5.13-2.el8.x86_64.rpm ����j�b
��Ubugfix libbpf bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2097413 2097413 https://errata.rockylinux.org/RLBA-2022:7767 RLBA-2022:7767 RLBA-2022:7767 ��Dlibbpf-0.5.0-1.el8.x86_64.rpm ��Dlibbpf-0.5.0-1.el8.x86_64.rpm ����j�c
��XBBbugfix nfs-utils bug fix and enhancement update �� https://bugzilla.redhat.com/show_bug.cgi?id=2073476 2073476 https://bugzilla.redhat.com/show_bug.cgi?id=2090817 2090817 https://bugzilla.redhat.com/show_bug.cgi?id=2100395 2100395 https://errata.rockylinux.org/RLBA-2022:7768 RLBA-2022:7768 RLBA-2022:7768 �B�=libnfsidmap-2.3.3-57.el8.x86_64.rpm �T�=nfs-utils-2.3.3-57.el8.x86_64.rpm �B�=libnfsidmap-2.3.3-57.el8.x86_64.rpm �T�=nfs-utils-2.3.3-57.el8.x86_64.rpm ����k�d
��]BBBBBBBbugfix dbus bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2089362 2089362 https://bugzilla.redhat.com/show_bug.cgi?id=2090397 2090397 https://errata.rockylinux.org/RLBA-2022:7769 RLBA-2022:7769 RLBA-2022:7769 �t�dbus-1.12.8-23.el8.x86_64.rpm ��dbus-common-1.12.8-23.el8.noarch.rpm �u�dbus-daemon-1.12.8-23.el8.x86_64.rpm �v�dbus-libs-1.12.8-23.el8.x86_64.rpm �w�dbus-tools-1.12.8-23.el8.x86_64.rpm �t�dbus-1.12.8-23.el8.x86_64.rpm ��dbus-common-1.12.8-23.el8.noarch.rpm �u�dbus-daemon-1.12.8-23.el8.x86_64.rpm �v�dbus-libs-1.12.8-23.el8.x86_64.rpm �w�dbus-tools-1.12.8-23.el8.x86_64.rpm ����k�e
�(�fbugfix tar bug fix and enhancement update ��~https://bugzilla.redhat.com/show_bug.cgi?id=1913566 1913566 https://bugzilla.redhat.com/show_bug.cgi?id=1913569 1913569 https://errata.rockylinux.org/RLBA-2022:7770 RLBA-2022:7770 RLBA-2022:7770 �L�=tar-1.30-6.el8.x86_64.rpm �L�=tar-1.30-6.el8.x86_64.rpm ����k�f
�+�ibugfix device-mapper-persistent-data bug fix and enhancement update ��}https://bugzilla.redhat.com/show_bug.cgi?id=2100178 2100178 https://errata.rockylinux.org/RLBA-2022:7771 RLBA-2022:7771 RLBA-2022:7771 �>�Odevice-mapper-persistent-data-0.9.0-7.el8.x86_64.rpm �>�Odevice-mapper-persistent-data-0.9.0-7.el8.x86_64.rpm ����k�g
�.�lbugfix smc-tools bug fix and enhancement update ��|https://errata.rockylinux.org/RLBA-2022:7772 RLBA-2022:7772 RLBA-2022:7772 ��{smc-tools-1.8.1-1.gitbbf7e8c.el8.x86_64.rpm ��{smc-tools-1.8.1-1.gitbbf7e8c.el8.x86_64.rpm ����k�h
�0�/bugfix setup bug fix and enhancement update ��{https://bugzilla.redhat.com/show_bug.cgi?id=1917934 1917934 https://bugzilla.redhat.com/show_bug.cgi?id=1945400 1945400 https://bugzilla.redhat.com/show_bug.cgi?id=2044589 2044589 https://errata.rockylinux.org/RLBA-2022:7773 RLBA-2022:7773 RLBA-2022:7773 �v�setup-2.12.2-7.el8.noarch.rpm �v�setup-2.12.2-7.el8.noarch.rpm ����k�i
��qbugfix sanlock bug fix and enhancement update ��zhttps://bugzilla.redhat.com/show_bug.cgi?id=2058438 2058438 https://errata.rockylinux.org/RLBA-2022:7774 RLBA-2022:7774 RLBA-2022:7774 �W�Ysanlock-lib-3.8.4-4.el8.x86_64.rpm �W�Ysanlock-lib-3.8.4-4.el8.x86_64.rpm ����l�j
�=�sBBBBBBBBbugfix libnl3 bug fix and enhancement update ��yhttps://bugzilla.redhat.com/show_bug.cgi?id=2078874 2078874 https://errata.rockylinux.org/RLBA-2022:7775 RLBA-2022:7775 RLBA-2022:7775 �<Ulibnl3-3.7.0-1.el8.x86_64.rpm �=Ulibnl3-cli-3.7.0-1.el8.x86_64.rpm �>Ulibnl3-devel-3.7.0-1.el8.x86_64.rpm �?Ulibnl3-doc-3.7.0-1.el8.x86_64.rpm �CUpython3-libnl3-3.7.0-1.el8.x86_64.rpm �<Ulibnl3-3.7.0-1.el8.x86_64.rpm �=Ulibnl3-cli-3.7.0-1.el8.x86_64.rpm �>Ulibnl3-devel-3.7.0-1.el8.x86_64.rpm �?Ulibnl3-doc-3.7.0-1.el8.x86_64.rpm �CUpython3-libnl3-3.7.0-1.el8.x86_64.rpm ����l�k
��~BBBBbugfix libverto bug fix and enhancement update ��xhttps://bugzilla.redhat.com/show_bug.cgi?id=2100916 2100916 https://errata.rockylinux.org/RLBA-2022:7776 RLBA-2022:7776 RLBA-2022:7776 �a�6libverto-0.3.2-2.el8.x86_64.rpm �b�6libverto-devel-0.3.2-2.el8.x86_64.rpm �c�6libverto-libevent-0.3.2-2.el8.x86_64.rpm �a�6libverto-0.3.2-2.el8.x86_64.rpm �b�6libverto-devel-0.3.2-2.el8.x86_64.rpm �c�6libverto-libevent-0.3.2-2.el8.x86_64.rpm ����l�l
�
�DBBBBbugfix kmod-kvdo bug fix and enhancement update ��whttps://bugzilla.redhat.com/show_bug.cgi?id=2013056 2013056 https://bugzilla.redhat.com/show_bug.cgi?id=2060475 2060475 https://bugzilla.redhat.com/show_bug.cgi?id=2072131 2072131 https://bugzilla.redhat.com/show_bug.cgi?id=2073203 2073203 https://bugzilla.redhat.com/show_bug.cgi?id=2089957 2089957 https://bugzilla.redhat.com/show_bug.cgi?id=2092075 2092075 https://errata.rockylinux.org/RLBA-2022:7778 RLBA-2022:7778 RLBA-2022:7778 ��kmod-kvdo-6.2.7.17-87.el8.x86_64.rpm ��jvdo-6.2.7.17-14.el8.x86_64.rpm ��jvdo-support-6.2.7.17-14.el8.x86_64.rpm ��kmod-kvdo-6.2.7.17-87.el8.x86_64.rpm ��jvdo-6.2.7.17-14.el8.x86_64.rpm ��jvdo-support-6.2.7.17-14.el8.x86_64.rpm ����l�m
��KBBBBBBbugfix curl bug fix and enhancement update ��vhttps://bugzilla.redhat.com/show_bug.cgi?id=2063703 2063703 https://errata.rockylinux.org/RLBA-2022:7779 RLBA-2022:7779 RLBA-2022:7779 �U�Jcurl-7.61.1-25.el8.x86_64.rpm �V�Jlibcurl-7.61.1-25.el8.x86_64.rpm �W�Jlibcurl-devel-7.61.1-25.el8.x86_64.rpm �X�Jlibcurl-minimal-7.61.1-25.el8.x86_64.rpm �U�Jcurl-7.61.1-25.el8.x86_64.rpm �V�Jlibcurl-7.61.1-25.el8.x86_64.rpm �W�Jlibcurl-devel-7.61.1-25.el8.x86_64.rpm �X�Jlibcurl-minimal-7.61.1-25.el8.x86_64.rpm ����l�n
��TBBbugfix librepo bug fix and enhancement update ��uhttps://bugzilla.redhat.com/show_bug.cgi?id=2077864 2077864 https://errata.rockylinux.org/RLBA-2022:7780 RLBA-2022:7780 RLBA-2022:7780 �G�librepo-1.14.2-3.el8.x86_64.rpm �x�python3-librepo-1.14.2-3.el8.x86_64.rpm �G�librepo-1.14.2-3.el8.x86_64.rpm �x�python3-librepo-1.14.2-3.el8.x86_64.rpm ����l�o
��YBBBBbugfix gdbm bug fix and enhancement update ��thttps://errata.rockylinux.org/RLBA-2022:7781 RLBA-2022:7781 RLBA-2022:7781 �X�@gdbm-1.18-2.el8.x86_64.rpm �Y�@gdbm-devel-1.18-2.el8.x86_64.rpm �Z�@gdbm-libs-1.18-2.el8.x86_64.rpm �X�@gdbm-1.18-2.el8.x86_64.rpm �Y�@gdbm-devel-1.18-2.el8.x86_64.rpm �Z�@gdbm-libs-1.18-2.el8.x86_64.rpm ����l�P
�"�`enhancement strace bug fix and enhancement update ��shttps://bugzilla.redhat.com/show_bug.cgi?id=2084000 2084000 https://errata.rockylinux.org/RLEA-2022:7782 RLEA-2022:7782 RLEA-2022:7782 �c�zstrace-5.18-2.el8.x86_64.rpm �c�zstrace-5.18-2.el8.x86_64.rpm ����m�p
��cBBBBBBBBBBBBBBBBBBBBBBbugfix util-linux bug fix and enhancement update ��rhttps://bugzilla.redhat.com/show_bug.cgi?id=2044592 2044592 https://bugzilla.redhat.com/show_bug.cgi?id=2059241 2059241 https://bugzilla.redhat.com/show_bug.cgi?id=2060030 2060030 https://bugzilla.redhat.com/show_bug.cgi?id=2069187 2069187 https://bugzilla.redhat.com/show_bug.cgi?id=2093166 2093166 https://errata.rockylinux.org/RLBA-2022:7783 RLBA-2022:7783 RLBA-2022:7783 �1:libblkid-2.32.1-38.el8.x86_64.rpm �2:libblkid-devel-2.32.1-38.el8.x86_64.rpm �3:libfdisk-2.32.1-38.el8.x86_64.rpm �4:libfdisk-devel-2.32.1-38.el8.x86_64.rpm �5:libmount-2.32.1-38.el8.x86_64.rpm �7:libsmartcols-2.32.1-38.el8.x86_64.rpm �8:libsmartcols-devel-2.32.1-38.el8.x86_64.rpm �9:libuuid-2.32.1-38.el8.x86_64.rpm �::libuuid-devel-2.32.1-38.el8.x86_64.rpm �M:util-linux-2.32.1-38.el8.x86_64.rpm �N:util-linux-user-2.32.1-38.el8.x86_64.rpm �O:uuidd-2.32.1-38.el8.x86_64.rpm �1:libblkid-2.32.1-38.el8.x86_64.rpm �2:libblkid-devel-2.32.1-38.el8.x86_64.rpm �3:libfdisk-2.32.1-38.el8.x86_64.rpm �4:libfdisk-devel-2.32.1-38.el8.x86_64.rpm �5:libmount-2.32.1-38.el8.x86_64.rpm �7:libsmartcols-2.32.1-38.el8.x86_64.rpm �8:libsmartcols-devel-2.32.1-38.el8.x86_64.rpm �9:libuuid-2.32.1-38.el8.x86_64.rpm �::libuuid-devel-2.32.1-38.el8.x86_64.rpm �M:util-linux-2.32.1-38.el8.x86_64.rpm �N:util-linux-user-2.32.1-38.el8.x86_64.rpm �O:uuidd-2.32.1-38.el8.x86_64.rpm ����m�r
�=�{bugfix nvme-cli bug fix and enhancement update ��qhttps://errata.rockylinux.org/RLBA-2022:7785 RLBA-2022:7785 RLBA-2022:7785 ��`nvme-cli-1.16-5.el8.x86_64.rpm ��`nvme-cli-1.16-5.el8.x86_64.rpm ����m�s
��~BBBBBBbugfix libselinux bug fix and enhancement update ��phttps://bugzilla.redhat.com/show_bug.cgi?id=2012145 2012145 https://errata.rockylinux.org/RLBA-2022:7786 RLBA-2022:7786 RLBA-2022:7786 �M�Elibselinux-2.9-6.el8.x86_64.rpm �N�Elibselinux-devel-2.9-6.el8.x86_64.rpm �O�Elibselinux-utils-2.9-6.el8.x86_64.rpm �D�Epython3-libselinux-2.9-6.el8.x86_64.rpm �M�Elibselinux-2.9-6.el8.x86_64.rpm �N�Elibselinux-devel-2.9-6.el8.x86_64.rpm �O�Elibselinux-utils-2.9-6.el8.x86_64.rpm �D�Epython3-libselinux-2.9-6.el8.x86_64.rpm ����m�t
��Fbugfix irqbalance bug fix and enhancement update ��ohttps://bugzilla.redhat.com/show_bug.cgi?id=2014065 2014065 https://bugzilla.redhat.com/show_bug.cgi?id=2098629 2098629 https://errata.rockylinux.org/RLBA-2022:7787 RLBA-2022:7787 RLBA-2022:7787 ��@irqbalance-1.9.0-3.el8.x86_64.rpm ��@irqbalance-1.9.0-3.el8.x86_64.rpm ����m�u
�
�IBBbugfix libarchive bug fix and enhancement update ��nhttps://bugzilla.redhat.com/show_bug.cgi?id=2037839 2037839 https://errata.rockylinux.org/RLBA-2022:7788 RLBA-2022:7788 RLBA-2022:7788 �!�\bsdtar-3.3.3-4.el8.x86_64.rpm ��\libarchive-3.3.3-4.el8.x86_64.rpm �!�\bsdtar-3.3.3-4.el8.x86_64.rpm ��\libarchive-3.3.3-4.el8.x86_64.rpm ����n�v
��NBBBBBBBbugfix dhcp bug fix and enhancement update ��mhttps://errata.rockylinux.org/RLBA-2022:7789 RLBA-2022:7789 RLBA-2022:7789 �]�dhcp-client-4.3.6-48.el8.x86_64.rpm �d�dhcp-common-4.3.6-48.el8.noarch.rpm �^�dhcp-libs-4.3.6-48.el8.x86_64.rpm �_�dhcp-relay-4.3.6-48.el8.x86_64.rpm �`�dhcp-server-4.3.6-48.el8.x86_64.rpm �]�dhcp-client-4.3.6-48.el8.x86_64.rpm �d�dhcp-common-4.3.6-48.el8.noarch.rpm �^�dhcp-libs-4.3.6-48.el8.x86_64.rpm �_�dhcp-relay-4.3.6-48.el8.x86_64.rpm �`�dhcp-server-4.3.6-48.el8.x86_64.rpm ����n�w
�'�XBBBBBBBBBBBBBbugfix lvm2 bug fix and enhancement update ��lhttps://bugzilla.redhat.com/show_bug.cgi?id=1986595 1986595 https://bugzilla.redhat.com/show_bug.cgi?id=2025070 2025070 https://bugzilla.redhat.com/show_bug.cgi?id=2039977 2039977 https://bugzilla.redhat.com/show_bug.cgi?id=2040491 2040491 https://bugzilla.redhat.com/show_bug.cgi?id=2052064 2052064 https://bugzilla.redhat.com/show_bug.cgi?id=2076262 2076262 https://bugzilla.redhat.com/show_bug.cgi?id=2079923 2079923 https://bugzilla.redhat.com/show_bug.cgi?id=2081809 2081809 https://bugzilla.redhat.com/show_bug.cgi?id=2090949 2090949 https://bugzilla.redhat.com/show_bug.cgi?id=2095470 2095470 https://bugzilla.redhat.com/show_bug.cgi?id=2095492 2095492 https://bugzilla.redhat.com/show_bug.cgi?id=2095501 2095501 https://bugzilla.redhat.com/show_bug.cgi?id=2095503 2095503 https://bugzilla.redhat.com/show_bug.cgi?id=2095504 2095504 https://bugzilla.redhat.com/show_bug.cgi?id=2095516 2095516 https://bugzilla.redhat.com/show_bug.cgi?id=2095525 2095525 https://bugzilla.redhat.com/show_bug.cgi?id=2095534 2095534 https://bugzilla.redhat.com/show_bug.cgi?id=2111137 2111137 https://errata.rockylinux.org/RLBA-2022:7792 RLBA-2022:7792 RLBA-2022:7792 �x�Sdevice-mapper-1.02.181-6.el8.x86_64.rpm �y�Sdevice-mapper-event-1.02.181-6.el8.x86_64.rpm �z�Sdevice-mapper-event-libs-1.02.181-6.el8.x86_64.rpm �{�Sdevice-mapper-libs-1.02.181-6.el8.x86_64.rpm �/�
lvm2-2.03.14-6.el8.x86_64.rpm ��
lvm2-dbusd-2.03.14-6.el8.noarch.rpm �0�
lvm2-libs-2.03.14-6.el8.x86_64.rpm �1�
lvm2-lockd-2.03.14-6.el8.x86_64.rpm �x�Sdevice-mapper-1.02.181-6.el8.x86_64.rpm �y�Sdevice-mapper-event-1.02.181-6.el8.x86_64.rpm �z�Sdevice-mapper-event-libs-1.02.181-6.el8.x86_64.rpm �{�Sdevice-mapper-libs-1.02.181-6.el8.x86_64.rpm �/�
lvm2-2.03.14-6.el8.x86_64.rpm ��
lvm2-dbusd-2.03.14-6.el8.noarch.rpm �0�
lvm2-libs-2.03.14-6.el8.x86_64.rpm �1�
lvm2-lockd-2.03.14-6.el8.x86_64.rpm ����n�
�+�hBsecurity Moderate: rsync security and enhancement update ��k� https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37434 CVE-2022-37434 CVE-2022-37434
https://bugzilla.redhat.com/show_bug.cgi?id=2043753 2043753 https://bugzilla.redhat.com/show_bug.cgi?id=2116639 2116639 https://errata.rockylinux.org/RLSA-2022:7793 RLSA-2022:7793 RLSA-2022:7793 ��Wrsync-3.1.3-19.el8.x86_64.rpm ��Wrsync-daemon-3.1.3-19.el8.noarch.rpm ��Wrsync-3.1.3-19.el8.x86_64.rpm ��Wrsync-daemon-3.1.3-19.el8.noarch.rpm ����n�x
�0�lBBbugfix shadow-utils bug fix and enhancement update ��khttps://bugzilla.redhat.com/show_bug.cgi?id=2093311 2093311 https://errata.rockylinux.org/RLBA-2022:7794 RLBA-2022:7794 RLBA-2022:7794 �]�Vshadow-utils-4.6-17.el8.x86_64.rpm �^�Vshadow-utils-subid-4.6-17.el8.x86_64.rpm �]�Vshadow-utils-4.6-17.el8.x86_64.rpm �^�Vshadow-utils-subid-4.6-17.el8.x86_64.rpm ����n�y
�3�qbugfix gssproxy bug fix and enhancement update ��jhttps://bugzilla.redhat.com/show_bug.cgi?id=2061061 2061061 https://errata.rockylinux.org/RLBA-2022:7795 RLBA-2022:7795 RLBA-2022:7795 �n�Lgssproxy-0.8.0-21.el8.x86_64.rpm �n�Lgssproxy-0.8.0-21.el8.x86_64.rpm ����n�z
��tBBBBBBBBBBBBbugfix iptables bug fix and enhancement update ��ihttps://bugzilla.redhat.com/show_bug.cgi?id=2060459 2060459 https://errata.rockylinux.org/RLBA-2022:7796 RLBA-2022:7796 RLBA-2022:7796 �oiptables-1.8.4-23.el8.x86_64.rpm �oiptables-arptables-1.8.4-23.el8.x86_64.rpm �oiptables-devel-1.8.4-23.el8.x86_64.rpm �oiptables-ebtables-1.8.4-23.el8.x86_64.rpm �oiptables-libs-1.8.4-23.el8.x86_64.rpm �oiptables-services-1.8.4-23.el8.x86_64.rpm �oiptables-utils-1.8.4-23.el8.x86_64.rpm �oiptables-1.8.4-23.el8.x86_64.rpm �oiptables-arptables-1.8.4-23.el8.x86_64.rpm �oiptables-devel-1.8.4-23.el8.x86_64.rpm �oiptables-ebtables-1.8.4-23.el8.x86_64.rpm �oiptables-libs-1.8.4-23.el8.x86_64.rpm �oiptables-services-1.8.4-23.el8.x86_64.rpm �oiptables-utils-1.8.4-23.el8.x86_64.rpm ����n�Q
��CBBBBBBBBBBBBBBBBBBBBBBBBenhancement RDMA stack bug fix and enhancement update ��hhttps://errata.rockylinux.org/RLEA-2022:7797 RLEA-2022:7797 RLEA-2022:7797
�?ibacm-41.0-1.el8.x86_64.rpm �?infiniband-diags-41.0-1.el8.x86_64.rpm �5?iwpmd-41.0-1.el8.x86_64.rpm �%�_libfabric-1.15.1-1.el8.x86_64.rpm �;?libibumad-41.0-1.el8.x86_64.rpm �<?libibverbs-41.0-1.el8.x86_64.rpm �=?libibverbs-utils-41.0-1.el8.x86_64.rpm �E?librdmacm-41.0-1.el8.x86_64.rpm �F?librdmacm-utils-41.0-1.el8.x86_64.rpm �{?python3-pyverbs-41.0-1.el8.x86_64.rpm �?rdma-core-41.0-1.el8.x86_64.rpm �?rdma-core-devel-41.0-1.el8.x86_64.rpm �?srp_daemon-41.0-1.el8.x86_64.rpm
�?ibacm-41.0-1.el8.x86_64.rpm �?infiniband-diags-41.0-1.el8.x86_64.rpm �5?iwpmd-41.0-1.el8.x86_64.rpm �%�_libfabric-1.15.1-1.el8.x86_64.rpm �;?libibumad-41.0-1.el8.x86_64.rpm �<?libibverbs-41.0-1.el8.x86_64.rpm �=?libibverbs-utils-41.0-1.el8.x86_64.rpm �E?librdmacm-41.0-1.el8.x86_64.rpm �F?librdmacm-utils-41.0-1.el8.x86_64.rpm �{?python3-pyverbs-41.0-1.el8.x86_64.rpm �?rdma-core-41.0-1.el8.x86_64.rpm �?rdma-core-devel-41.0-1.el8.x86_64.rpm �?srp_daemon-41.0-1.el8.x86_64.rpm ����o�{
�#�]BBBBbugfix initscripts bug fix and enhancement update ��ghttps://bugzilla.redhat.com/show_bug.cgi?id=2034799 2034799 https://errata.rockylinux.org/RLBA-2022:7798 RLBA-2022:7798 RLBA-2022:7798 �w�initscripts-10.00.18-1.el8.x86_64.rpm �b�netconsole-service-10.00.18-1.el8.noarch.rpm ��network-scripts-10.00.18-1.el8.x86_64.rpm �u�readonly-root-10.00.18-1.el8.noarch.rpm �w�initscripts-10.00.18-1.el8.x86_64.rpm �b�netconsole-service-10.00.18-1.el8.noarch.rpm ��network-scripts-10.00.18-1.el8.x86_64.rpm �u�readonly-root-10.00.18-1.el8.noarch.rpm ����o�|
�&�dbugfix grubby bug fix and enhancement update ��fhttps://bugzilla.redhat.com/show_bug.cgi?id=1978226 1978226 https://errata.rockylinux.org/RLBA-2022:7799 RLBA-2022:7799 RLBA-2022:7799 �l� grubby-8.40-47.el8.x86_64.rpm �l� grubby-8.40-47.el8.x86_64.rpm ����o�}
�)�gbugfix tpm2-abrmd bug fix and enhancement update ��ehttps://errata.rockylinux.org/RLBA-2022:7800 RLBA-2022:7800 RLBA-2022:7800 �j�(tpm2-abrmd-2.3.3-3.el8.x86_64.rpm �j�(tpm2-abrmd-2.3.3-3.el8.x86_64.rpm ����o�~
�,�jbugfix memstrack bug fix and enhancement update ��dhttps://bugzilla.redhat.com/show_bug.cgi?id=2116228 2116228 https://errata.rockylinux.org/RLBA-2022:7801 RLBA-2022:7801 RLBA-2022:7801 �|�:memstrack-0.2.4-2.el8.x86_64.rpm �|�:memstrack-0.2.4-2.el8.x86_64.rpm ����o�
�/�mbugfix liblockfile bug fix and enhancement update ��chttps://bugzilla.redhat.com/show_bug.cgi?id=2112380 2112380 https://errata.rockylinux.org/RLBA-2022:7802 RLBA-2022:7802 RLBA-2022:7802 �2�^liblockfile-1.14-2.el8.x86_64.rpm �2�^liblockfile-1.14-2.el8.x86_64.rpm ����o�
�6�pBBBBbugfix libtalloc bug fix and enhancement update ��bhttps://bugzilla.redhat.com/show_bug.cgi?id=2100088 2100088 https://errata.rockylinux.org/RLBA-2022:7803 RLBA-2022:7803 RLBA-2022:7803 �J�Hlibtalloc-2.3.3-2.el8.x86_64.rpm �K�Hlibtalloc-devel-2.3.3-2.el8.x86_64.rpm �~�Hpython3-talloc-2.3.3-2.el8.x86_64.rpm �J�Hlibtalloc-2.3.3-2.el8.x86_64.rpm �K�Hlibtalloc-devel-2.3.3-2.el8.x86_64.rpm �~�Hpython3-talloc-2.3.3-2.el8.x86_64.rpm ����p�
�7�yBBbugfix libsemanage bug fix and enhancement update ��ahttps://bugzilla.redhat.com/show_bug.cgi?id=2042408 2042408 https://bugzilla.redhat.com/show_bug.cgi?id=2089802 2089802 https://errata.rockylinux.org/RLBA-2022:7804 RLBA-2022:7804 RLBA-2022:7804 �)�Mlibsemanage-2.9-9.el8.x86_64.rpm �H�Mpython3-libsemanage-2.9-9.el8.x86_64.rpm �)�Mlibsemanage-2.9-9.el8.x86_64.rpm �H�Mpython3-libsemanage-2.9-9.el8.x86_64.rpm ����p�
��xBBBBBBBBBbugfix policycoreutils bug fix and enhancement update ��`https://bugzilla.redhat.com/show_bug.cgi?id=2063353 2063353 https://bugzilla.redhat.com/show_bug.cgi?id=2093133 2093133 https://errata.rockylinux.org/RLBA-2022:7805 RLBA-2022:7805 RLBA-2022:7805 �6tpolicycoreutils-2.9-20.el8.x86_64.rpm �ftpolicycoreutils-dbus-2.9-20.el8.noarch.rpm �7tpolicycoreutils-devel-2.9-20.el8.x86_64.rpm �8tpolicycoreutils-newrole-2.9-20.el8.x86_64.rpm �gtpolicycoreutils-python-utils-2.9-20.el8.noarch.rpm �9tpolicycoreutils-restorecond-2.9-20.el8.x86_64.rpm �ntpython3-policycoreutils-2.9-20.el8.noarch.rpm �6tpolicycoreutils-2.9-20.el8.x86_64.rpm �ftpolicycoreutils-dbus-2.9-20.el8.noarch.rpm �7tpolicycoreutils-devel-2.9-20.el8.x86_64.rpm �8tpolicycoreutils-newrole-2.9-20.el8.x86_64.rpm �gtpolicycoreutils-python-utils-2.9-20.el8.noarch.rpm �9tpolicycoreutils-restorecond-2.9-20.el8.x86_64.rpm �ntpython3-policycoreutils-2.9-20.el8.noarch.rpm ����p�
�
�CBBBBBbugfix syslinux bug fix and enhancement update ��_https://bugzilla.redhat.com/show_bug.cgi?id=1748014 1748014 https://errata.rockylinux.org/RLBA-2022:7806 RLBA-2022:7806 RLBA-2022:7806 �e�/syslinux-6.04-6.el8.x86_64.rpm �f�/syslinux-extlinux-6.04-6.el8.x86_64.rpm �w�/syslinux-extlinux-nonlinux-6.04-6.el8.noarch.rpm �x�/syslinux-nonlinux-6.04-6.el8.noarch.rpm �y�/syslinux-tftpboot-6.04-6.el8.noarch.rpm �e�/syslinux-6.04-6.el8.x86_64.rpm �f�/syslinux-extlinux-6.04-6.el8.x86_64.rpm �w�/syslinux-extlinux-nonlinux-6.04-6.el8.noarch.rpm �x�/syslinux-nonlinux-6.04-6.el8.noarch.rpm �y�/syslinux-tftpboot-6.04-6.el8.noarch.rpm ����p�
�
�Kbugfix lldpad bug fix and enhancement update ��^https://bugzilla.redhat.com/show_bug.cgi?id=1997064 1997064 https://errata.rockylinux.org/RLBA-2022:7807 RLBA-2022:7807 RLBA-2022:7807 �j�Tlldpad-1.0.1-19.git036e314.el8.x86_64.rpm �j�Tlldpad-1.0.1-19.git036e314.el8.x86_64.rpm ����p�
��NBBBbugfix file bug fix and enhancement update ��]https://bugzilla.redhat.com/show_bug.cgi?id=2095828 2095828 https://errata.rockylinux.org/RLBA-2022:7808 RLBA-2022:7808 RLBA-2022:7808 ��Rfile-5.33-21.el8.x86_64.rpm ��Rfile-libs-5.33-21.el8.x86_64.rpm �
�Rpython3-magic-5.33-21.el8.noarch.rpm ��Rfile-5.33-21.el8.x86_64.rpm ��Rfile-libs-5.33-21.el8.x86_64.rpm �
�Rpython3-magic-5.33-21.el8.noarch.rpm ����q�
��TBBbugfix libpwquality bug fix and enhancement update ��\https://bugzilla.redhat.com/show_bug.cgi?id=2107570 2107570 https://errata.rockylinux.org/RLBA-2022:7809 RLBA-2022:7809 RLBA-2022:7809 �F�2libpwquality-1.4.4-5.el8.x86_64.rpm �G�2python3-pwquality-1.4.4-5.el8.x86_64.rpm �F�2libpwquality-1.4.4-5.el8.x86_64.rpm �G�2python3-pwquality-1.4.4-5.el8.x86_64.rpm ����q�
��aBBBBBBBBBBBBBBBBBBBBBBbugfix rpm bug fix and enhancement update ��[�https://bugzilla.redhat.com/show_bug.cgi?id=2124522 2124522 * rpm-plugin-fapolicyd breaks system upgrade, leaving yum in hung state https://errata.rockylinux.org/RLBA-2022:7819 RLBA-2022:7819 RLBA-2022:7819
�|*python3-rpm-4.14.3-24.el8_7.x86_64.rpm �*rpm-4.14.3-24.el8_7.x86_64.rpm �(*rpm-apidocs-4.14.3-24.el8_7.noarch.rpm �*rpm-build-libs-4.14.3-24.el8_7.x86_64.rpm �)*rpm-cron-4.14.3-24.el8_7.noarch.rpm �*rpm-devel-4.14.3-24.el8_7.x86_64.rpm �*rpm-libs-4.14.3-24.el8_7.x86_64.rpm �*rpm-plugin-ima-4.14.3-24.el8_7.x86_64.rpm � *rpm-plugin-prioreset-4.14.3-24.el8_7.x86_64.rpm �
*rpm-plugin-selinux-4.14.3-24.el8_7.x86_64.rpm �*rpm-plugin-syslog-4.14.3-24.el8_7.x86_64.rpm �*rpm-plugin-systemd-inhibit-4.14.3-24.el8_7.x86_64.rpm �
*rpm-sign-4.14.3-24.el8_7.x86_64.rpm
�|*python3-rpm-4.14.3-24.el8_7.x86_64.rpm �*rpm-4.14.3-24.el8_7.x86_64.rpm �(*rpm-apidocs-4.14.3-24.el8_7.noarch.rpm �*rpm-build-libs-4.14.3-24.el8_7.x86_64.rpm �)*rpm-cron-4.14.3-24.el8_7.noarch.rpm �*rpm-devel-4.14.3-24.el8_7.x86_64.rpm �*rpm-libs-4.14.3-24.el8_7.x86_64.rpm �*rpm-plugin-ima-4.14.3-24.el8_7.x86_64.rpm � *rpm-plugin-prioreset-4.14.3-24.el8_7.x86_64.rpm �
*rpm-plugin-selinux-4.14.3-24.el8_7.x86_64.rpm �*rpm-plugin-syslog-4.14.3-24.el8_7.x86_64.rpm �*rpm-plugin-systemd-inhibit-4.14.3-24.el8_7.x86_64.rpm �
*rpm-sign-4.14.3-24.el8_7.x86_64.rpm ����q�
��}BBbugfix bind bug fix and enhancement update ��j�+https://bugzilla.redhat.com/show_bug.cgi?id=2130272 2130272 * named-pkcs11 crashing into dns-pkcs11 library red-black tree [bind rhel-8.7.0.z] https://errata.rockylinux.org/RLBA-2022:7825 RLBA-2022:7825 RLBA-2022:7825 �b�Rbind-export-devel-9.11.36-5.el8_7.2.x86_64.rpm �c�Rbind-export-libs-9.11.36-5.el8_7.2.x86_64.rpm �b�Rbind-export-devel-9.11.36-5.el8_7.2.x86_64.rpm �c�Rbind-export-libs-9.11.36-5.el8_7.2.x86_64.rpm ����q�
� �YBBBBBBBBBBBBBBBBBBBBBBbugfix NetworkManager bug fix and enhancement update ���https://bugzilla.redhat.com/show_bug.cgi?id=2132285 2132285 * Host ip changed when start vm https://errata.rockylinux.org/RLBA-2022:7828 RLBA-2022:7828 RLBA-2022:7828 �+NetworkManager-1.40.0-2.el8_7.x86_64.rpm �+NetworkManager-adsl-1.40.0-2.el8_7.x86_64.rpm �+NetworkManager-bluetooth-1.40.0-2.el8_7.x86_64.rpm �#+NetworkManager-config-connectivity-redhat-1.40.0-2.el8_7.noarch.rpm �$+NetworkManager-config-server-1.40.0-2.el8_7.noarch.rpm �%+NetworkManager-dispatcher-routing-rules-1.40.0-2.el8_7.noarch.rpm �&+NetworkManager-initscripts-updown-1.40.0-2.el8_7.noarch.rpm �+NetworkManager-libnm-1.40.0-2.el8_7.x86_64.rpm �+NetworkManager-ovs-1.40.0-2.el8_7.x86_64.rpm �+NetworkManager-ppp-1.40.0-2.el8_7.x86_64.rpm �+NetworkManager-team-1.40.0-2.el8_7.x86_64.rpm �+NetworkManager-tui-1.40.0-2.el8_7.x86_64.rpm �+NetworkManager-wifi-1.40.0-2.el8_7.x86_64.rpm �+NetworkManager-wwan-1.40.0-2.el8_7.x86_64.rpm �+NetworkManager-1.40.0-2.el8_7.x86_64.rpm �+NetworkManager-adsl-1.40.0-2.el8_7.x86_64.rpm �+NetworkManager-bluetooth-1.40.0-2.el8_7.x86_64.rpm �#+NetworkManager-config-connectivity-redhat-1.40.0-2.el8_7.noarch.rpm �$+NetworkManager-config-server-1.40.0-2.el8_7.noarch.rpm �%+NetworkManager-dispatcher-routing-rules-1.40.0-2.el8_7.noarch.rpm �&+NetworkManager-initscripts-updown-1.40.0-2.el8_7.noarch.rpm �+NetworkManager-libnm-1.40.0-2.el8_7.x86_64.rpm �+NetworkManager-ovs-1.40.0-2.el8_7.x86_64.rpm �+NetworkManager-ppp-1.40.0-2.el8_7.x86_64.rpm �+NetworkManager-team-1.40.0-2.el8_7.x86_64.rpm �+NetworkManager-tui-1.40.0-2.el8_7.x86_64.rpm �+NetworkManager-wifi-1.40.0-2.el8_7.x86_64.rpm �+NetworkManager-wwan-1.40.0-2.el8_7.x86_64.rpm ����r�
�!�UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix sssd bug fix and enhancement update ��-�lhttps://bugzilla.redhat.com/show_bug.cgi?id=2128544 2128544 * Cannot SSH with AD user to ipa-client (`krb5_validate` and `pac_check` settings conflict) https://errata.rockylinux.org/RLBA-2022:7829 RLBA-2022:7829 RLBA-2022:7829 �Ylibipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm �Zlibsss_autofs-2.7.3-4.el8_7.1.x86_64.rpm �[libsss_certmap-2.7.3-4.el8_7.1.x86_64.rpm �\libsss_idmap-2.7.3-4.el8_7.1.x86_64.rpm �]libsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm �^libsss_simpleifp-2.7.3-4.el8_7.1.x86_64.rpm �_libsss_sudo-2.7.3-4.el8_7.1.x86_64.rpm �`python3-libipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm �apython3-libsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm �bpython3-sss-2.7.3-4.el8_7.1.x86_64.rpm �python3-sssdconfig-2.7.3-4.el8_7.1.noarch.rpm �cpython3-sss-murmur-2.7.3-4.el8_7.1.x86_64.rpm �dsssd-2.7.3-4.el8_7.1.x86_64.rpm �esssd-ad-2.7.3-4.el8_7.1.x86_64.rpm �fsssd-client-2.7.3-4.el8_7.1.x86_64.rpm �gsssd-common-2.7.3-4.el8_7.1.x86_64.rpm �hsssd-common-pac-2.7.3-4.el8_7.1.x86_64.rpm �isssd-dbus-2.7.3-4.el8_7.1.x86_64.rpm �jsssd-ipa-2.7.3-4.el8_7.1.x86_64.rpm �ksssd-kcm-2.7.3-4.el8_7.1.x86_64.rpm �lsssd-krb5-2.7.3-4.el8_7.1.x86_64.rpm �msssd-krb5-common-2.7.3-4.el8_7.1.x86_64.rpm �nsssd-ldap-2.7.3-4.el8_7.1.x86_64.rpm �osssd-nfs-idmap-2.7.3-4.el8_7.1.x86_64.rpm �psssd-polkit-rules-2.7.3-4.el8_7.1.x86_64.rpm �qsssd-proxy-2.7.3-4.el8_7.1.x86_64.rpm �rsssd-tools-2.7.3-4.el8_7.1.x86_64.rpm �ssssd-winbind-idmap-2.7.3-4.el8_7.1.x86_64.rpm �Ylibipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm �Zlibsss_autofs-2.7.3-4.el8_7.1.x86_64.rpm �[libsss_certmap-2.7.3-4.el8_7.1.x86_64.rpm �\libsss_idmap-2.7.3-4.el8_7.1.x86_64.rpm �]libsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm �^libsss_simpleifp-2.7.3-4.el8_7.1.x86_64.rpm �_libsss_sudo-2.7.3-4.el8_7.1.x86_64.rpm �`python3-libipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm �apython3-libsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm �bpython3-sss-2.7.3-4.el8_7.1.x86_64.rpm �python3-sssdconfig-2.7.3-4.el8_7.1.noarch.rpm �cpython3-sss-murmur-2.7.3-4.el8_7.1.x86_64.rpm �dsssd-2.7.3-4.el8_7.1.x86_64.rpm �esssd-ad-2.7.3-4.el8_7.1.x86_64.rpm �fsssd-client-2.7.3-4.el8_7.1.x86_64.rpm �gsssd-common-2.7.3-4.el8_7.1.x86_64.rpm �hsssd-common-pac-2.7.3-4.el8_7.1.x86_64.rpm �isssd-dbus-2.7.3-4.el8_7.1.x86_64.rpm �jsssd-ipa-2.7.3-4.el8_7.1.x86_64.rpm �ksssd-kcm-2.7.3-4.el8_7.1.x86_64.rpm �lsssd-krb5-2.7.3-4.el8_7.1.x86_64.rpm �msssd-krb5-common-2.7.3-4.el8_7.1.x86_64.rpm �nsssd-ldap-2.7.3-4.el8_7.1.x86_64.rpm �osssd-nfs-idmap-2.7.3-4.el8_7.1.x86_64.rpm �psssd-polkit-rules-2.7.3-4.el8_7.1.x86_64.rpm �qsssd-proxy-2.7.3-4.el8_7.1.x86_64.rpm �rsssd-tools-2.7.3-4.el8_7.1.x86_64.rpm �ssssd-winbind-idmap-2.7.3-4.el8_7.1.x86_64.rpm ����r�
�"�=bugfix tzdata bug fix and enhancement update ���dhttps://errata.rockylinux.org/RLBA-2022:7884 RLBA-2022:7884 RLBA-2022:7884 �0�'tzdata-2022f-1.el8.noarch.rpm �0�'tzdata-2022f-1.el8.noarch.rpm ����r�
�9�qBBBBBBsecurity Important: device-mapper-multipath security update ��}�0Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3787 CVE-2022-3787 CVE-2022-3787
https://bugzilla.redhat.com/show_bug.cgi?id=2138959 2138959 https://errata.rockylinux.org/RLSA-2022:7928 RLSA-2022:7928 RLSA-2022:7928 �|�4device-mapper-multipath-0.8.4-28.el8_7.1.x86_64.rpm �}�4device-mapper-multipath-libs-0.8.4-28.el8_7.1.x86_64.rpm ��4kpartx-0.8.4-28.el8_7.1.x86_64.rpm ��4libdmmp-0.8.4-28.el8_7.1.x86_64.rpm �|�4device-mapper-multipath-0.8.4-28.el8_7.1.x86_64.rpm �}�4device-mapper-multipath-libs-0.8.4-28.el8_7.1.x86_64.rpm ��4kpartx-0.8.4-28.el8_7.1.x86_64.rpm ��4libdmmp-0.8.4-28.el8_7.1.x86_64.rpm ����r�
��zBBBBBBBBBBBBsecurity Important: krb5 security update ��-�gChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42898 CVE-2022-42898 CVE-2022-42898
https://bugzilla.redhat.com/show_bug.cgi?id=2140960 2140960 https://errata.rockylinux.org/RLSA-2022:8638 RLSA-2022:8638 RLSA-2022:8638 �,jkrb5-devel-1.18.2-22.el8_7.x86_64.rpm �-jkrb5-libs-1.18.2-22.el8_7.x86_64.rpm �.jkrb5-pkinit-1.18.2-22.el8_7.x86_64.rpm �/jkrb5-server-1.18.2-22.el8_7.x86_64.rpm �0jkrb5-server-ldap-1.18.2-22.el8_7.x86_64.rpm �1jkrb5-workstation-1.18.2-22.el8_7.x86_64.rpm �2jlibkadm5-1.18.2-22.el8_7.x86_64.rpm �,jkrb5-devel-1.18.2-22.el8_7.x86_64.rpm �-jkrb5-libs-1.18.2-22.el8_7.x86_64.rpm �.jkrb5-pkinit-1.18.2-22.el8_7.x86_64.rpm �/jkrb5-server-1.18.2-22.el8_7.x86_64.rpm �0jkrb5-server-ldap-1.18.2-22.el8_7.x86_64.rpm �1jkrb5-workstation-1.18.2-22.el8_7.x86_64.rpm �2jlibkadm5-1.18.2-22.el8_7.x86_64.rpm ����s�
�#� bugfix tzdata bug fix and enhancement update ���https://bugzilla.redhat.com/show_bug.cgi?id=2149413 2149413 https://bugzilla.redhat.com/show_bug.cgi?id=2149414 2149414 https://bugzilla.redhat.com/show_bug.cgi?id=2149476 2149476 https://bugzilla.redhat.com/show_bug.cgi?id=2149479 2149479 https://errata.rockylinux.org/RLBA-2022:8785 RLBA-2022:8785 RLBA-2022:8785 �0�#tzdata-2022g-1.el8.noarch.rpm �0�#tzdata-2022g-1.el8.noarch.rpm ����s�
��JBBbugfix libsolv bug fix and enhancement update ��)�Qhttps://bugzilla.redhat.com/show_bug.cgi?id=2151895 2151895 * Transaction picks old build to satisfy dependencies https://errata.rockylinux.org/RLBA-2022:9028 RLBA-2022:9028 RLBA-2022:9028 �I�libsolv-0.7.20-4.el8_7.x86_64.rpm �}�python3-solv-0.7.20-4.el8_7.x86_64.rpm �I�libsolv-0.7.20-4.el8_7.x86_64.rpm �}�python3-solv-0.7.20-4.el8_7.x86_64.rpm ����s�
�$�Obugfix net-snmp bug fix and enhancement update ��z�jhttps://bugzilla.redhat.com/show_bug.cgi?id=2134764 2134764 * backport two memory leak fixes in snmplib - missed for RHEL 8 https://errata.rockylinux.org/RLBA-2023:0085 RLBA-2023:0085 RLBA-2023:0085 �4�net-snmp-libs-5.8-25.el8_7.1.x86_64.rpm �4�net-snmp-libs-5.8-25.el8_7.1.x86_64.rpm ����t�
��QBBBBBBBBbugfix opencryptoki bug fix and enhancement update ��d�6https://errata.rockylinux.org/RLBA-2023:0086 RLBA-2023:0086 RLBA-2023:0086 �=�
opencryptoki-3.18.0-5.el8_7.x86_64.rpm �>�
opencryptoki-icsftok-3.18.0-5.el8_7.x86_64.rpm �?�
opencryptoki-libs-3.18.0-5.el8_7.x86_64.rpm �@�
opencryptoki-swtok-3.18.0-5.el8_7.x86_64.rpm �A�
opencryptoki-tpmtok-3.18.0-5.el8_7.x86_64.rpm �=�
opencryptoki-3.18.0-5.el8_7.x86_64.rpm �>�
opencryptoki-icsftok-3.18.0-5.el8_7.x86_64.rpm �?�
opencryptoki-libs-3.18.0-5.el8_7.x86_64.rpm �@�
opencryptoki-swtok-3.18.0-5.el8_7.x86_64.rpm �A�
opencryptoki-tpmtok-3.18.0-5.el8_7.x86_64.rpm ����t�
� �\BBbugfix zlib bug fix and enhancement update ���vhttps://errata.rockylinux.org/RLBA-2023:0090 RLBA-2023:0090 RLBA-2023:0090 �$�&zlib-1.2.11-21.el8_7.x86_64.rpm �%�&zlib-devel-1.2.11-21.el8_7.x86_64.rpm �$�&zlib-1.2.11-21.el8_7.x86_64.rpm �%�&zlib-devel-1.2.11-21.el8_7.x86_64.rpm ����t�
�$�aBbugfix rsync bug fix and enhancement update ���ehttps://bugzilla.redhat.com/show_bug.cgi?id=2139118 2139118 * rsync-daemon fail on 3.1.3 https://errata.rockylinux.org/RLBA-2023:0094 RLBA-2023:0094 RLBA-2023:0094 ��Xrsync-3.1.3-19.el8_7.1.x86_64.rpm ��Xrsync-daemon-3.1.3-19.el8_7.1.noarch.rpm ��Xrsync-3.1.3-19.el8_7.1.x86_64.rpm ��Xrsync-daemon-3.1.3-19.el8_7.1.noarch.rpm ����t�
�%�eBBBBBBBsecurity Moderate: dbus security update ��u�`https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010 CVE-2022-42010 CVE-2022-42010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011 CVE-2022-42011 CVE-2022-42011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012 CVE-2022-42012 CVE-2022-42012
https://bugzilla.redhat.com/show_bug.cgi?id=2133616 2133616 https://bugzilla.redhat.com/show_bug.cgi?id=2133617 2133617 https://bugzilla.redhat.com/show_bug.cgi?id=2133618 2133618 https://errata.rockylinux.org/RLSA-2023:0096 RLSA-2023:0096 RLSA-2023:0096 �t�dbus-1.12.8-23.el8_7.1.x86_64.rpm ��dbus-common-1.12.8-23.el8_7.1.noarch.rpm �u�dbus-daemon-1.12.8-23.el8_7.1.x86_64.rpm �v�dbus-libs-1.12.8-23.el8_7.1.x86_64.rpm �w�dbus-tools-1.12.8-23.el8_7.1.x86_64.rpm �t�dbus-1.12.8-23.el8_7.1.x86_64.rpm ��dbus-common-1.12.8-23.el8_7.1.noarch.rpm �u�dbus-daemon-1.12.8-23.el8_7.1.x86_64.rpm �v�dbus-libs-1.12.8-23.el8_7.1.x86_64.rpm �w�dbus-tools-1.12.8-23.el8_7.1.x86_64.rpm ����t�
�5�nBBBBBbugfix selinux-policy bug fix and enhancement update ��U�rhttps://bugzilla.redhat.com/show_bug.cgi?id=2136762 2136762 * 2136762 - [RHEL8/Insights/Bug] SELinux violations insights client with Satellite 6.11 https://errata.rockylinux.org/RLBA-2023:0097 RLBA-2023:0097 RLBA-2023:0097 ��selinux-policy-3.14.3-108.el8_7.1.noarch.rpm �
�selinux-policy-devel-3.14.3-108.el8_7.1.noarch.rpm ��selinux-policy-doc-3.14.3-108.el8_7.1.noarch.rpm ��selinux-policy-minimum-3.14.3-108.el8_7.1.noarch.rpm ��selinux-policy-mls-3.14.3-108.el8_7.1.noarch.rpm ��selinux-policy-sandbox-3.14.3-108.el8_7.1.noarch.rpm ��selinux-policy-targeted-3.14.3-108.el8_7.1.noarch.rpm ��selinux-policy-3.14.3-108.el8_7.1.noarch.rpm �
�selinux-policy-devel-3.14.3-108.el8_7.1.noarch.rpm ��selinux-policy-doc-3.14.3-108.el8_7.1.noarch.rpm ��selinux-policy-minimum-3.14.3-108.el8_7.1.noarch.rpm ��selinux-policy-mls-3.14.3-108.el8_7.1.noarch.rpm ��selinux-policy-sandbox-3.14.3-108.el8_7.1.noarch.rpm ��selinux-policy-targeted-3.14.3-108.el8_7.1.noarch.rpm ����t�
�&�vBBBBBBBBBBBBBBBBBBBBBBbugfix NetworkManager bug fix and enhancement update ��G�https://bugzilla.redhat.com/show_bug.cgi?id=2132281 2132281 * crio occasionally fails to start during deployment https://bugzilla.redhat.com/show_bug.cgi?id=2135733 2135733 * DNS servers are not sorted according to priority in resolv.conf https://bugzilla.redhat.com/show_bug.cgi?id=2152891 2152891 * Hostname is not configured during IPI installation of OpenShift 4.10.3 on baremetal when using NMState and static IP config for a bond network interface. https://bugzilla.redhat.com/show_bug.cgi?id=2153429 2153429 * NMCLI OVS connections intermittently get stuck in "activating" state after power cycle or crash https://errata.rockylinux.org/RLBA-2023:0098 RLBA-2023:0098 RLBA-2023:0098 �,NetworkManager-1.40.0-5.el8_7.x86_64.rpm �,NetworkManager-adsl-1.40.0-5.el8_7.x86_64.rpm �,NetworkManager-bluetooth-1.40.0-5.el8_7.x86_64.rpm �#,NetworkManager-config-connectivity-redhat-1.40.0-5.el8_7.noarch.rpm �$,NetworkManager-config-server-1.40.0-5.el8_7.noarch.rpm �%,NetworkManager-dispatcher-routing-rules-1.40.0-5.el8_7.noarch.rpm �&,NetworkManager-initscripts-updown-1.40.0-5.el8_7.noarch.rpm �,NetworkManager-libnm-1.40.0-5.el8_7.x86_64.rpm �,NetworkManager-ovs-1.40.0-5.el8_7.x86_64.rpm �,NetworkManager-ppp-1.40.0-5.el8_7.x86_64.rpm �,NetworkManager-team-1.40.0-5.el8_7.x86_64.rpm �,NetworkManager-tui-1.40.0-5.el8_7.x86_64.rpm �,NetworkManager-wifi-1.40.0-5.el8_7.x86_64.rpm �,NetworkManager-wwan-1.40.0-5.el8_7.x86_64.rpm �,NetworkManager-1.40.0-5.el8_7.x86_64.rpm �,NetworkManager-adsl-1.40.0-5.el8_7.x86_64.rpm �,NetworkManager-bluetooth-1.40.0-5.el8_7.x86_64.rpm �#,NetworkManager-config-connectivity-redhat-1.40.0-5.el8_7.noarch.rpm �$,NetworkManager-config-server-1.40.0-5.el8_7.noarch.rpm �%,NetworkManager-dispatcher-routing-rules-1.40.0-5.el8_7.noarch.rpm �&,NetworkManager-initscripts-updown-1.40.0-5.el8_7.noarch.rpm �,NetworkManager-libnm-1.40.0-5.el8_7.x86_64.rpm �,NetworkManager-ovs-1.40.0-5.el8_7.x86_64.rpm �,NetworkManager-ppp-1.40.0-5.el8_7.x86_64.rpm �,NetworkManager-team-1.40.0-5.el8_7.x86_64.rpm �,NetworkManager-tui-1.40.0-5.el8_7.x86_64.rpm �,NetworkManager-wifi-1.40.0-5.el8_7.x86_64.rpm �,NetworkManager-wwan-1.40.0-5.el8_7.x86_64.rpm ����u�
�4�NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: kernel security and bug fix update ��^�xChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2964 CVE-2022-2964 CVE-2022-2964
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4139 CVE-2022-4139 CVE-2022-4139
https://bugzilla.redhat.com/show_bug.cgi?id=2067482 2067482 https://bugzilla.redhat.com/show_bug.cgi?id=2147572 2147572 https://errata.rockylinux.org/RLSA-2023:0101 RLSA-2023:0101 RLSA-2023:0101 Vbpftool-4.18.0-425.10.1.el8_7.x86_64.rpm Wkernel-4.18.0-425.10.1.el8_7.x86_64.rpm Akernel-abi-stablelists-4.18.0-425.10.1.el8_7.noarch.rpm Xkernel-core-4.18.0-425.10.1.el8_7.x86_64.rpm Ykernel-cross-headers-4.18.0-425.10.1.el8_7.x86_64.rpm Zkernel-debug-4.18.0-425.10.1.el8_7.x86_64.rpm [kernel-debug-core-4.18.0-425.10.1.el8_7.x86_64.rpm \kernel-debug-devel-4.18.0-425.10.1.el8_7.x86_64.rpm _kernel-debuginfo-common-x86_64-4.18.0-425.10.1.el8_7.x86_64.rpm ]kernel-debug-modules-4.18.0-425.10.1.el8_7.x86_64.rpm ^kernel-debug-modules-extra-4.18.0-425.10.1.el8_7.x86_64.rpm `kernel-devel-4.18.0-425.10.1.el8_7.x86_64.rpm Bkernel-doc-4.18.0-425.10.1.el8_7.noarch.rpm akernel-headers-4.18.0-425.10.1.el8_7.x86_64.rpm bkernel-modules-4.18.0-425.10.1.el8_7.x86_64.rpm ckernel-modules-extra-4.18.0-425.10.1.el8_7.x86_64.rpm dkernel-tools-4.18.0-425.10.1.el8_7.x86_64.rpm ekernel-tools-libs-4.18.0-425.10.1.el8_7.x86_64.rpm fperf-4.18.0-425.10.1.el8_7.x86_64.rpm gpython3-perf-4.18.0-425.10.1.el8_7.x86_64.rpm Vbpftool-4.18.0-425.10.1.el8_7.x86_64.rpm Wkernel-4.18.0-425.10.1.el8_7.x86_64.rpm Akernel-abi-stablelists-4.18.0-425.10.1.el8_7.noarch.rpm Xkernel-core-4.18.0-425.10.1.el8_7.x86_64.rpm Ykernel-cross-headers-4.18.0-425.10.1.el8_7.x86_64.rpm Zkernel-debug-4.18.0-425.10.1.el8_7.x86_64.rpm [kernel-debug-core-4.18.0-425.10.1.el8_7.x86_64.rpm \kernel-debug-devel-4.18.0-425.10.1.el8_7.x86_64.rpm _kernel-debuginfo-common-x86_64-4.18.0-425.10.1.el8_7.x86_64.rpm ]kernel-debug-modules-4.18.0-425.10.1.el8_7.x86_64.rpm ^kernel-debug-modules-extra-4.18.0-425.10.1.el8_7.x86_64.rpm `kernel-devel-4.18.0-425.10.1.el8_7.x86_64.rpm Bkernel-doc-4.18.0-425.10.1.el8_7.noarch.rpm akernel-headers-4.18.0-425.10.1.el8_7.x86_64.rpm bkernel-modules-4.18.0-425.10.1.el8_7.x86_64.rpm ckernel-modules-extra-4.18.0-425.10.1.el8_7.x86_64.rpm dkernel-tools-4.18.0-425.10.1.el8_7.x86_64.rpm ekernel-tools-libs-4.18.0-425.10.1.el8_7.x86_64.rpm fperf-4.18.0-425.10.1.el8_7.x86_64.rpm gpython3-perf-4.18.0-425.10.1.el8_7.x86_64.rpm ����u�
��uBBBBBBBBBBBBBBbugfix dracut bug fix and enhancement update ��V�:https://bugzilla.redhat.com/show_bug.cgi?id=2132045 2132045 * booting over iscsi can enter a loop forever in dracut-initqueue if one netroot path is lost. https://errata.rockylinux.org/RLBA-2023:0104 RLBA-2023:0104 RLBA-2023:0104 �~Ldracut-049-218.git20221019.el8_7.x86_64.rpm �Ldracut-caps-049-218.git20221019.el8_7.x86_64.rpm � Ldracut-config-generic-049-218.git20221019.el8_7.x86_64.rpm �Ldracut-config-rescue-049-218.git20221019.el8_7.x86_64.rpm �Ldracut-live-049-218.git20221019.el8_7.x86_64.rpm �Ldracut-network-049-218.git20221019.el8_7.x86_64.rpm �Ldracut-squash-049-218.git20221019.el8_7.x86_64.rpm �Ldracut-tools-049-218.git20221019.el8_7.x86_64.rpm �~Ldracut-049-218.git20221019.el8_7.x86_64.rpm �Ldracut-caps-049-218.git20221019.el8_7.x86_64.rpm � Ldracut-config-generic-049-218.git20221019.el8_7.x86_64.rpm �Ldracut-config-rescue-049-218.git20221019.el8_7.x86_64.rpm �Ldracut-live-049-218.git20221019.el8_7.x86_64.rpm �Ldracut-network-049-218.git20221019.el8_7.x86_64.rpm �Ldracut-squash-049-218.git20221019.el8_7.x86_64.rpm �Ldracut-tools-049-218.git20221019.el8_7.x86_64.rpm ����u�
�
�FBBsecurity Moderate: expat security update ���}https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43680 CVE-2022-43680 CVE-2022-43680
https://bugzilla.redhat.com/show_bug.cgi?id=2140059 2140059 https://errata.rockylinux.org/RLSA-2023:0103 RLSA-2023:0103 RLSA-2023:0103 ��Cexpat-2.2.5-10.el8_7.1.x86_64.rpm � �Cexpat-devel-2.2.5-10.el8_7.1.x86_64.rpm ��Cexpat-2.2.5-10.el8_7.1.x86_64.rpm � �Cexpat-devel-2.2.5-10.el8_7.1.x86_64.rpm ����u�
�'�KBBBBBBBBBBBBBBBBBBBBBBbugfix util-linux bug fix and enhancement update ��
�#https://bugzilla.redhat.com/show_bug.cgi?id=2143252 2143252 * Add --cont-clock feature for libuuid and uuidd [rhel-8] https://errata.rockylinux.org/RLBA-2023:0105 RLBA-2023:0105 RLBA-2023:0105 �1;libblkid-2.32.1-39.el8_7.x86_64.rpm �2;libblkid-devel-2.32.1-39.el8_7.x86_64.rpm �3;libfdisk-2.32.1-39.el8_7.x86_64.rpm �4;libfdisk-devel-2.32.1-39.el8_7.x86_64.rpm �5;libmount-2.32.1-39.el8_7.x86_64.rpm �7;libsmartcols-2.32.1-39.el8_7.x86_64.rpm �8;libsmartcols-devel-2.32.1-39.el8_7.x86_64.rpm �9;libuuid-2.32.1-39.el8_7.x86_64.rpm �:;libuuid-devel-2.32.1-39.el8_7.x86_64.rpm �M;util-linux-2.32.1-39.el8_7.x86_64.rpm �N;util-linux-user-2.32.1-39.el8_7.x86_64.rpm �O;uuidd-2.32.1-39.el8_7.x86_64.rpm �1;libblkid-2.32.1-39.el8_7.x86_64.rpm �2;libblkid-devel-2.32.1-39.el8_7.x86_64.rpm �3;libfdisk-2.32.1-39.el8_7.x86_64.rpm �4;libfdisk-devel-2.32.1-39.el8_7.x86_64.rpm �5;libmount-2.32.1-39.el8_7.x86_64.rpm �7;libsmartcols-2.32.1-39.el8_7.x86_64.rpm �8;libsmartcols-devel-2.32.1-39.el8_7.x86_64.rpm �9;libuuid-2.32.1-39.el8_7.x86_64.rpm �:;libuuid-devel-2.32.1-39.el8_7.x86_64.rpm �M;util-linux-2.32.1-39.el8_7.x86_64.rpm �N;util-linux-user-2.32.1-39.el8_7.x86_64.rpm �O;uuidd-2.32.1-39.el8_7.x86_64.rpm ����u�
�(�cBBBBBBBBBBBBBBBBBBBBBBBBbugfix gcc bug fix and enhancement update ��0�xhttps://errata.rockylinux.org/RLBA-2023:0106 RLBA-2023:0106 RLBA-2023:0106
�2libasan-8.5.0-16.el8_7.x86_64.rpm �2libatomic-8.5.0-16.el8_7.x86_64.rpm �2libatomic-static-8.5.0-16.el8_7.x86_64.rpm � 2libgcc-8.5.0-16.el8_7.x86_64.rpm �!2libgfortran-8.5.0-16.el8_7.x86_64.rpm �"2libgomp-8.5.0-16.el8_7.x86_64.rpm �#2libgomp-offload-nvptx-8.5.0-16.el8_7.x86_64.rpm �$2libitm-8.5.0-16.el8_7.x86_64.rpm �'2liblsan-8.5.0-16.el8_7.x86_64.rpm �(2libquadmath-8.5.0-16.el8_7.x86_64.rpm �,2libstdc++-8.5.0-16.el8_7.x86_64.rpm �-2libtsan-8.5.0-16.el8_7.x86_64.rpm �.2libubsan-8.5.0-16.el8_7.x86_64.rpm
�2libasan-8.5.0-16.el8_7.x86_64.rpm �2libatomic-8.5.0-16.el8_7.x86_64.rpm �2libatomic-static-8.5.0-16.el8_7.x86_64.rpm � 2libgcc-8.5.0-16.el8_7.x86_64.rpm �!2libgfortran-8.5.0-16.el8_7.x86_64.rpm �"2libgomp-8.5.0-16.el8_7.x86_64.rpm �#2libgomp-offload-nvptx-8.5.0-16.el8_7.x86_64.rpm �$2libitm-8.5.0-16.el8_7.x86_64.rpm �'2liblsan-8.5.0-16.el8_7.x86_64.rpm �(2libquadmath-8.5.0-16.el8_7.x86_64.rpm �,2libstdc++-8.5.0-16.el8_7.x86_64.rpm �-2libtsan-8.5.0-16.el8_7.x86_64.rpm �.2libubsan-8.5.0-16.el8_7.x86_64.rpm ����v�
��}BBBBBBBbugfix dhcp bug fix and enhancement update ��(�;https://errata.rockylinux.org/RLBA-2023:0107 RLBA-2023:0107 RLBA-2023:0107 �]�dhcp-client-4.3.6-48.el8_7.1.x86_64.rpm �d�dhcp-common-4.3.6-48.el8_7.1.noarch.rpm �^�dhcp-libs-4.3.6-48.el8_7.1.x86_64.rpm �_�dhcp-relay-4.3.6-48.el8_7.1.x86_64.rpm �`�dhcp-server-4.3.6-48.el8_7.1.x86_64.rpm �]�dhcp-client-4.3.6-48.el8_7.1.x86_64.rpm �d�dhcp-common-4.3.6-48.el8_7.1.noarch.rpm �^�dhcp-libs-4.3.6-48.el8_7.1.x86_64.rpm �_�dhcp-relay-4.3.6-48.el8_7.1.x86_64.rpm �`�dhcp-server-4.3.6-48.el8_7.1.x86_64.rpm ����v�
��GBBBBBBBBBBBBBBbugfix systemd bug fix and enhancement update ��c�'https://errata.rockylinux.org/RLBA-2023:0109 RLBA-2023:0109 RLBA-2023:0109 �tOsystemd-239-68.el8_7.2.x86_64.rpm �uOsystemd-container-239-68.el8_7.2.x86_64.rpm �vOsystemd-devel-239-68.el8_7.2.x86_64.rpm �wOsystemd-journal-remote-239-68.el8_7.2.x86_64.rpm �xOsystemd-libs-239-68.el8_7.2.x86_64.rpm �yOsystemd-pam-239-68.el8_7.2.x86_64.rpm �zOsystemd-tests-239-68.el8_7.2.x86_64.rpm �{Osystemd-udev-239-68.el8_7.2.x86_64.rpm �tOsystemd-239-68.el8_7.2.x86_64.rpm �uOsystemd-container-239-68.el8_7.2.x86_64.rpm �vOsystemd-devel-239-68.el8_7.2.x86_64.rpm �wOsystemd-journal-remote-239-68.el8_7.2.x86_64.rpm �xOsystemd-libs-239-68.el8_7.2.x86_64.rpm �yOsystemd-pam-239-68.el8_7.2.x86_64.rpm �zOsystemd-tests-239-68.el8_7.2.x86_64.rpm �{Osystemd-udev-239-68.el8_7.2.x86_64.rpm ����v�
�)�XBBBBBsecurity Moderate: sqlite security update ��
�<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35737 CVE-2022-35737 CVE-2022-35737
https://bugzilla.redhat.com/show_bug.cgi?id=2110291 2110291 https://errata.rockylinux.org/RLSA-2023:0110 RLSA-2023:0110 RLSA-2023:0110 �z�sqlite-3.26.0-17.el8_7.x86_64.rpm �{�sqlite-devel-3.26.0-17.el8_7.x86_64.rpm �E�sqlite-doc-3.26.0-17.el8_7.noarch.rpm �|�sqlite-libs-3.26.0-17.el8_7.x86_64.rpm �z�sqlite-3.26.0-17.el8_7.x86_64.rpm �{�sqlite-devel-3.26.0-17.el8_7.x86_64.rpm �E�sqlite-doc-3.26.0-17.el8_7.noarch.rpm �|�sqlite-libs-3.26.0-17.el8_7.x86_64.rpm ����v�
�'�_BBBBBBbugfix curl bug fix and enhancement update ��F�https://bugzilla.redhat.com/show_bug.cgi?id=2144493 2144493 * Fall back automatically to HTTP1.1 from HTTP2.0 when performing auth method. https://errata.rockylinux.org/RLBA-2023:0111 RLBA-2023:0111 RLBA-2023:0111 �U�Kcurl-7.61.1-25.el8_7.1.x86_64.rpm �V�Klibcurl-7.61.1-25.el8_7.1.x86_64.rpm �W�Klibcurl-devel-7.61.1-25.el8_7.1.x86_64.rpm �X�Klibcurl-minimal-7.61.1-25.el8_7.1.x86_64.rpm �U�Kcurl-7.61.1-25.el8_7.1.x86_64.rpm �V�Klibcurl-7.61.1-25.el8_7.1.x86_64.rpm �W�Klibcurl-devel-7.61.1-25.el8_7.1.x86_64.rpm �X�Klibcurl-minimal-7.61.1-25.el8_7.1.x86_64.rpm ����v�
�*�hsecurity Moderate: libtasn1 security update ��b�uhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46848 CVE-2021-46848 CVE-2021-46848
https://bugzilla.redhat.com/show_bug.cgi?id=2140058 2140058 https://errata.rockylinux.org/RLSA-2023:0116 RLSA-2023:0116 RLSA-2023:0116 �V�blibtasn1-4.13-4.el8_7.x86_64.rpm �V�blibtasn1-4.13-4.el8_7.x86_64.rpm ����v�
�+�jBBbugfix authselect bug fix and enhancement update ��W�Ohttps://bugzilla.redhat.com/show_bug.cgi?id=2151229 2151229 * Change the default password encryption algorithm back to sha512. https://errata.rockylinux.org/RLBA-2023:0120 RLBA-2023:0120 RLBA-2023:0120 ��(authselect-1.2.5-2.el8_7.x86_64.rpm � �(authselect-libs-1.2.5-2.el8_7.x86_64.rpm ��(authselect-1.2.5-2.el8_7.x86_64.rpm � �(authselect-libs-1.2.5-2.el8_7.x86_64.rpm ����w�
�2�nBBbugfix libqb bug fix and enhancement update ��&�Nhttps://bugzilla.redhat.com/show_bug.cgi?id=2151300 2151300 * pacemaker command "crm_attribute" intermittently fails with error code 102 https://errata.rockylinux.org/RLBA-2023:0121 RLBA-2023:0121 RLBA-2023:0121 �C�libqb-1.0.3-13.el8_7.x86_64.rpm �D�libqb-devel-1.0.3-13.el8_7.x86_64.rpm �C�libqb-1.0.3-13.el8_7.x86_64.rpm �D�libqb-devel-1.0.3-13.el8_7.x86_64.rpm ����w�
�,�sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix sssd bug fix and enhancement update ��t�https://bugzilla.redhat.com/show_bug.cgi?id=2139871 2139871 * Analyzer: Optimize and remove duplicate messages in verbose list https://bugzilla.redhat.com/show_bug.cgi?id=2142961 2142961 * SSSD: `sssctl analyze` command shouldn't require 'root' privileged https://bugzilla.redhat.com/show_bug.cgi?id=2148989 2148989 * UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around https://bugzilla.redhat.com/show_bug.cgi?id=2152883 2152883 * authenticating against external IdP services okta (native app) with OAuth client secret failed https://errata.rockylinux.org/RLBA-2023:0124 RLBA-2023:0124 RLBA-2023:0124 �Ylibipa_hbac-2.7.3-4.el8_7.3.x86_64.rpm �Zlibsss_autofs-2.7.3-4.el8_7.3.x86_64.rpm �[libsss_certmap-2.7.3-4.el8_7.3.x86_64.rpm �\libsss_idmap-2.7.3-4.el8_7.3.x86_64.rpm �]libsss_nss_idmap-2.7.3-4.el8_7.3.x86_64.rpm �^libsss_simpleifp-2.7.3-4.el8_7.3.x86_64.rpm �_libsss_sudo-2.7.3-4.el8_7.3.x86_64.rpm �`python3-libipa_hbac-2.7.3-4.el8_7.3.x86_64.rpm �apython3-libsss_nss_idmap-2.7.3-4.el8_7.3.x86_64.rpm �bpython3-sss-2.7.3-4.el8_7.3.x86_64.rpm �python3-sssdconfig-2.7.3-4.el8_7.3.noarch.rpm �cpython3-sss-murmur-2.7.3-4.el8_7.3.x86_64.rpm �dsssd-2.7.3-4.el8_7.3.x86_64.rpm �esssd-ad-2.7.3-4.el8_7.3.x86_64.rpm �fsssd-client-2.7.3-4.el8_7.3.x86_64.rpm �gsssd-common-2.7.3-4.el8_7.3.x86_64.rpm �hsssd-common-pac-2.7.3-4.el8_7.3.x86_64.rpm �isssd-dbus-2.7.3-4.el8_7.3.x86_64.rpm �jsssd-ipa-2.7.3-4.el8_7.3.x86_64.rpm �ksssd-kcm-2.7.3-4.el8_7.3.x86_64.rpm �lsssd-krb5-2.7.3-4.el8_7.3.x86_64.rpm �msssd-krb5-common-2.7.3-4.el8_7.3.x86_64.rpm �nsssd-ldap-2.7.3-4.el8_7.3.x86_64.rpm �osssd-nfs-idmap-2.7.3-4.el8_7.3.x86_64.rpm �psssd-polkit-rules-2.7.3-4.el8_7.3.x86_64.rpm �qsssd-proxy-2.7.3-4.el8_7.3.x86_64.rpm �rsssd-tools-2.7.3-4.el8_7.3.x86_64.rpm �ssssd-winbind-idmap-2.7.3-4.el8_7.3.x86_64.rpm �Ylibipa_hbac-2.7.3-4.el8_7.3.x86_64.rpm �Zlibsss_autofs-2.7.3-4.el8_7.3.x86_64.rpm �[libsss_certmap-2.7.3-4.el8_7.3.x86_64.rpm �\libsss_idmap-2.7.3-4.el8_7.3.x86_64.rpm �]libsss_nss_idmap-2.7.3-4.el8_7.3.x86_64.rpm �^libsss_simpleifp-2.7.3-4.el8_7.3.x86_64.rpm �_libsss_sudo-2.7.3-4.el8_7.3.x86_64.rpm �`python3-libipa_hbac-2.7.3-4.el8_7.3.x86_64.rpm �apython3-libsss_nss_idmap-2.7.3-4.el8_7.3.x86_64.rpm �bpython3-sss-2.7.3-4.el8_7.3.x86_64.rpm �python3-sssdconfig-2.7.3-4.el8_7.3.noarch.rpm �cpython3-sss-murmur-2.7.3-4.el8_7.3.x86_64.rpm �dsssd-2.7.3-4.el8_7.3.x86_64.rpm �esssd-ad-2.7.3-4.el8_7.3.x86_64.rpm �fsssd-client-2.7.3-4.el8_7.3.x86_64.rpm �gsssd-common-2.7.3-4.el8_7.3.x86_64.rpm �hsssd-common-pac-2.7.3-4.el8_7.3.x86_64.rpm �isssd-dbus-2.7.3-4.el8_7.3.x86_64.rpm �jsssd-ipa-2.7.3-4.el8_7.3.x86_64.rpm �ksssd-kcm-2.7.3-4.el8_7.3.x86_64.rpm �lsssd-krb5-2.7.3-4.el8_7.3.x86_64.rpm �msssd-krb5-common-2.7.3-4.el8_7.3.x86_64.rpm �nsssd-ldap-2.7.3-4.el8_7.3.x86_64.rpm �osssd-nfs-idmap-2.7.3-4.el8_7.3.x86_64.rpm �psssd-polkit-rules-2.7.3-4.el8_7.3.x86_64.rpm �qsssd-proxy-2.7.3-4.el8_7.3.x86_64.rpm �rsssd-tools-2.7.3-4.el8_7.3.x86_64.rpm �ssssd-winbind-idmap-2.7.3-4.el8_7.3.x86_64.rpm ����w�
�-�jBBsecurity Moderate: libxml2 security update ��v�Ghttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40303 CVE-2022-40303 CVE-2022-40303
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40304 CVE-2022-40304 CVE-2022-40304
https://bugzilla.redhat.com/show_bug.cgi?id=2136266 2136266 https://bugzilla.redhat.com/show_bug.cgi?id=2136288 2136288 https://errata.rockylinux.org/RLSA-2023:0173 RLSA-2023:0173 RLSA-2023:0173 �e�Qlibxml2-2.9.7-15.el8_7.1.x86_64.rpm �g�Qpython3-libxml2-2.9.7-15.el8_7.1.x86_64.rpm �e�Qlibxml2-2.9.7-15.el8_7.1.x86_64.rpm �g�Qpython3-libxml2-2.9.7-15.el8_7.1.x86_64.rpm ����w�
�0�nsecurity Important: sudo security update ��=�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22809 CVE-2023-22809 CVE-2023-22809
https://bugzilla.redhat.com/show_bug.cgi?id=2161142 2161142 https://errata.rockylinux.org/RLSA-2023:0284 RLSA-2023:0284 RLSA-2023:0284 ��~sudo-1.8.29-8.el8_7.1.x86_64.rpm ��~sudo-1.8.29-8.el8_7.1.x86_64.rpm ����w�$
�.�qbugfix abrt bug fix and enhancement update ��K https://bugzilla.redhat.com/show_bug.cgi?id=1791655 1791655 https://bugzilla.redhat.com/show_bug.cgi?id=1798494 1798494 https://bugzilla.redhat.com/show_bug.cgi?id=1805728 1805728 https://bugzilla.redhat.com/show_bug.cgi?id=1809949 1809949 https://bugzilla.redhat.com/show_bug.cgi?id=1822092 1822092 https://bugzilla.redhat.com/show_bug.cgi?id=1835388 1835388 https://bugzilla.redhat.com/show_bug.cgi?id=1846272 1846272 https://bugzilla.redhat.com/show_bug.cgi?id=1848903 1848903 https://errata.rockylinux.org/RLBA-2020:4435 RLBA-2020:4435 RLBA-2020:4435 �K�8libreport-filesystem-2.9.5-15.el8.rocky.6.3.x86_64.rpm �K�8libreport-filesystem-2.9.5-15.el8.rocky.6.3.x86_64.rpm ����;�,
�5�senhancement perl-Net-SSLeay and perl-IO-Socket-SSL bug fix and enhancement update ��Jhttps://bugzilla.redhat.com/show_bug.cgi?id=1724434 1724434 https://errata.rockylinux.org/RLEA-2019:3448 RLEA-2019:3448 RLEA-2019:3448 �3� perl-Net-SSLeay-1.88-1.el8.x86_64.rpm �3� perl-Net-SSLeay-1.88-1.el8.x86_64.rpm ���+�(
�8�vbugfix NetworkManager bug fix and enhancement update ��I;https://bugzilla.redhat.com/show_bug.cgi?id=1488030 1488030 https://bugzilla.redhat.com/show_bug.cgi?id=1543958 1543958 https://bugzilla.redhat.com/show_bug.cgi?id=1614726 1614726 https://bugzilla.redhat.com/show_bug.cgi?id=1627820 1627820 https://bugzilla.redhat.com/show_bug.cgi?id=1651594 1651594 https://bugzilla.redhat.com/show_bug.cgi?id=1673321 1673321 https://bugzilla.redhat.com/show_bug.cgi?id=1687937 1687937 https://bugzilla.redhat.com/show_bug.cgi?id=1710232 1710232 https://bugzilla.redhat.com/show_bug.cgi?id=1711215 1711215 https://bugzilla.redhat.com/show_bug.cgi?id=1712291 1712291 https://bugzilla.redhat.com/show_bug.cgi?id=1731875 1731875 https://bugzilla.redhat.com/show_bug.cgi?id=1732791 1732791 https://bugzilla.redhat.com/show_bug.cgi?id=1744935 1744935 https://bugzilla.redhat.com/show_bug.cgi?id=1755768 1755768 https://bugzilla.redhat.com/show_bug.cgi?id=1778073 1778073 https://bugzilla.redhat.com/show_bug.cgi?id=1781253 1781253 https://bugzilla.redhat.com/show_bug.cgi?id=1784363 1784363 https://bugzilla.redhat.com/show_bug.cgi?id=1786937 1786937 https://bugzilla.redhat.com/show_bug.cgi?id=1805184 1805184 https://bugzilla.redhat.com/show_bug.cgi?id=1806549 1806549 https://bugzilla.redhat.com/show_bug.cgi?id=1807171 1807171 https://bugzilla.redhat.com/show_bug.cgi?id=1814557 1814557 https://bugzilla.redhat.com/show_bug.cgi?id=1814746 1814746 https://bugzilla.redhat.com/show_bug.cgi?id=1814748 1814748 https://bugzilla.redhat.com/show_bug.cgi?id=1815875 1815875 https://bugzilla.redhat.com/show_bug.cgi?id=1816067 1816067 https://bugzilla.redhat.com/show_bug.cgi?id=1816202 1816202 https://bugzilla.redhat.com/show_bug.cgi?id=1816517 1816517 https://bugzilla.redhat.com/show_bug.cgi?id=1819259 1819259 https://bugzilla.redhat.com/show_bug.cgi?id=1819587 1819587 https://bugzilla.redhat.com/show_bug.cgi?id=1819680 1819680 https://bugzilla.redhat.com/show_bug.cgi?id=1820052 1820052 https://bugzilla.redhat.com/show_bug.cgi?id=1820552 1820552 https://bugzilla.redhat.com/show_bug.cgi?id=1820554 1820554 https://bugzilla.redhat.com/show_bug.cgi?id=1821787 1821787 https://bugzilla.redhat.com/show_bug.cgi?id=1826635 1826635 https://bugzilla.redhat.com/show_bug.cgi?id=1828458 1828458 https://bugzilla.redhat.com/show_bug.cgi?id=1834907 1834907 https://bugzilla.redhat.com/show_bug.cgi?id=1837999 1837999 https://bugzilla.redhat.com/show_bug.cgi?id=1840989 1840989 https://bugzilla.redhat.com/show_bug.cgi?id=1841937 1841937 https://bugzilla.redhat.com/show_bug.cgi?id=1845018 1845018 https://bugzilla.redhat.com/show_bug.cgi?id=1845216 1845216 https://bugzilla.redhat.com/show_bug.cgi?id=1847814 1847814 https://bugzilla.redhat.com/show_bug.cgi?id=1848888 1848888 https://bugzilla.redhat.com/show_bug.cgi?id=1849928 1849928 https://bugzilla.redhat.com/show_bug.cgi?id=1852106 1852106 https://bugzilla.redhat.com/show_bug.cgi?id=1852612 1852612 https://bugzilla.redhat.com/show_bug.cgi?id=1853277 1853277 https://bugzilla.redhat.com/show_bug.cgi?id=1854892 1854892 https://bugzilla.redhat.com/show_bug.cgi?id=1855563 1855563 https://bugzilla.redhat.com/show_bug.cgi?id=1856723 1856723 https://bugzilla.redhat.com/show_bug.cgi?id=1857133 1857133 https://bugzilla.redhat.com/show_bug.cgi?id=1858326 1858326 https://bugzilla.redhat.com/show_bug.cgi?id=1858344 1858344 https://bugzilla.redhat.com/show_bug.cgi?id=1861488 1861488 https://bugzilla.redhat.com/show_bug.cgi?id=1866395 1866395 https://bugzilla.redhat.com/show_bug.cgi?id=1868982 1868982 https://errata.rockylinux.org/RLBA-2020:4499 RLBA-2020:4499 RLBA-2020:4499 ��Kjimtcl-0.77-6.el8.1.x86_64.rpm ��Kjimtcl-0.77-6.el8.1.x86_64.rpm ���;�n
�9�SBBBBBBbugfix glib2 bug fix and enhancement update ��Hhttps://bugzilla.redhat.com/show_bug.cgi?id=2014652 2014652 https://errata.rockylinux.org/RLBA-2022:2000 RLBA-2022:2000 RLBA-2022:2000 �yglib2-2.56.4-158.el8_6.1.x86_64.rpm � yglib2-devel-2.56.4-158.el8_6.1.x86_64.rpm �
yglib2-fam-2.56.4-158.el8_6.1.x86_64.rpm �yglib2-tests-2.56.4-158.el8_6.1.x86_64.rpm �yglib2-2.56.4-158.el8_6.1.x86_64.rpm � yglib2-devel-2.56.4-158.el8_6.1.x86_64.rpm �
yglib2-fam-2.56.4-158.el8_6.1.x86_64.rpm �yglib2-tests-2.56.4-158.el8_6.1.x86_64.rpm ���S�
�/�RBBBBbugfix python3 bug fix update ��GYhttps://errata.rockylinux.org/RLBA-2019:1957 RLBA-2019:1957 RLBA-2019:1957 �,� platform-python-3.6.8-48.el8_7.rocky.0.x86_64.rpm �-� python3-libs-3.6.8-48.el8_7.rocky.0.x86_64.rpm �.� python3-test-3.6.8-48.el8_7.rocky.0.x86_64.rpm �,� platform-python-3.6.8-48.el8_7.rocky.0.x86_64.rpm �-� python3-libs-3.6.8-48.el8_7.rocky.0.x86_64.rpm �.� python3-test-3.6.8-48.el8_7.rocky.0.x86_64.rpm ����w�
�:�bugfix hwdata bug fix and enhancement update �� https://errata.rockylinux.org/RLBA-2019:3596 RLBA-2019:3596 RLBA-2019:3596 ��&hwdata-0.314-8.14.el8.noarch.rpm ��&hwdata-0.314-8.14.el8.noarch.rpm ����x�
�;�uBBbugfix xfsprogs bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=1664105 1664105 https://bugzilla.redhat.com/show_bug.cgi?id=1679840 1679840 https://bugzilla.redhat.com/show_bug.cgi?id=1690245 1690245 https://bugzilla.redhat.com/show_bug.cgi?id=1712147 1712147 https://errata.rockylinux.org/RLBA-2019:3628 RLBA-2019:3628 RLBA-2019:3628 �N�\xfsprogs-5.0.0-10.el8.x86_64.rpm �O�\xfsprogs-devel-5.0.0-10.el8.x86_64.rpm �N�\xfsprogs-5.0.0-10.el8.x86_64.rpm �O�\xfsprogs-devel-5.0.0-10.el8.x86_64.rpm ����y�4
��|BBBBBBenhancement atlas bug fix and enhancement update ���)https://errata.rockylinux.org/RLEA-2020:4552 RLEA-2020:4552 RLEA-2020:4552 ��Fatlas-3.10.3-8.el8.1.x86_64.rpm ��Fatlas-corei2-3.10.3-8.el8.1.x86_64.rpm ��Fatlas-corei2-devel-3.10.3-8.el8.1.x86_64.rpm ��Fatlas-devel-3.10.3-8.el8.1.x86_64.rpm ��Fatlas-3.10.3-8.el8.1.x86_64.rpm ��Fatlas-corei2-3.10.3-8.el8.1.x86_64.rpm ��Fatlas-corei2-devel-3.10.3-8.el8.1.x86_64.rpm ��Fatlas-devel-3.10.3-8.el8.1.x86_64.rpm ����~�=
��~enhancement new package: kmod-redhat-oracleasm ��G�5https://errata.rockylinux.org/RLEA-2020:5587 RLEA-2020:5587 RLEA-2020:5587 ��rkmod-redhat-oracleasm-2.0.8-15.el8.x86_64.rpm ��rkmod-redhat-oracleasm-2.0.8-15.el8.x86_64.rpm �����i
�0�FBBBBBBBBbugfix glusterfs bug fix update ��|�
https://bugzilla.redhat.com/show_bug.cgi?id=1668303 1668303 https://bugzilla.redhat.com/show_bug.cgi?id=1853631 1853631 https://bugzilla.redhat.com/show_bug.cgi?id=1901468 1901468 https://bugzilla.redhat.com/show_bug.cgi?id=1973566 1973566 https://bugzilla.redhat.com/show_bug.cgi?id=1994593 1994593 * Previously, granular entry self heal took more time than the full entry self heal when there were many entry self heals pending due to the creation and deletion heavy workloads. With this update, the extra lookup to delete the stale index is removed from the code path of the granular entry self heal, which improves the heal performance in the creation and deletion heavy workloads when the granular entry self heal is enabled. https://bugzilla.redhat.com/show_bug.cgi?id=1995029 1995029 https://bugzilla.redhat.com/show_bug.cgi?id=2006205 2006205 https://bugzilla.redhat.com/show_bug.cgi?id=2042962 2042962 https://bugzilla.redhat.com/show_bug.cgi?id=2042971 2042971 https://errata.rockylinux.org/RLBA-2022:0315 RLBA-2022:0315 RLBA-2022:0315 �`�glusterfs-6.0-61.3.el8.x86_64.rpm �a�glusterfs-client-xlators-6.0-61.3.el8.x86_64.rpm �b�glusterfs-fuse-6.0-61.3.el8.x86_64.rpm �c�glusterfs-libs-6.0-61.3.el8.x86_64.rpm �d�glusterfs-rdma-6.0-61.3.el8.x86_64.rpm �`�glusterfs-6.0-61.3.el8.x86_64.rpm �a�glusterfs-client-xlators-6.0-61.3.el8.x86_64.rpm �b�glusterfs-fuse-6.0-61.3.el8.x86_64.rpm �c�glusterfs-libs-6.0-61.3.el8.x86_64.rpm �d�glusterfs-rdma-6.0-61.3.el8.x86_64.rpm �����o
�1�Pbugfix python-pip bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2000135 2000135 https://bugzilla.redhat.com/show_bug.cgi?id=2006788 2006788 https://errata.rockylinux.org/RLBA-2022:2006 RLBA-2022:2006 RLBA-2022:2006 ��splatform-python-pip-9.0.3-22.el8.rocky.0.noarch.rpm ��spython3-pip-wheel-9.0.3-22.el8.rocky.0.noarch.rpm ��splatform-python-pip-9.0.3-22.el8.rocky.0.noarch.rpm ��spython3-pip-wheel-9.0.3-22.el8.rocky.0.noarch.rpm �����A
�)�RBBBBBBBBBBBBBBBBBBBBBbugfix grub2 bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2022:7726 RLBA-2022:7726 RLBA-2022:7726 �'4grub2-common-2.02-142.el8.rocky.0.2.noarch.rpm �(4grub2-efi-aa64-modules-2.02-142.el8.rocky.0.2.noarch.rpm �"4grub2-efi-ia32-2.02-142.el8.rocky.0.2.x86_64.rpm �#4grub2-efi-ia32-cdboot-2.02-142.el8.rocky.0.2.x86_64.rpm �)4grub2-efi-ia32-modules-2.02-142.el8.rocky.0.2.noarch.rpm �$4grub2-efi-x64-2.02-142.el8.rocky.0.2.x86_64.rpm �%4grub2-efi-x64-cdboot-2.02-142.el8.rocky.0.2.x86_64.rpm �*4grub2-efi-x64-modules-2.02-142.el8.rocky.0.2.noarch.rpm �&4grub2-pc-2.02-142.el8.rocky.0.2.x86_64.rpm �+4grub2-pc-modules-2.02-142.el8.rocky.0.2.noarch.rpm �'4grub2-tools-2.02-142.el8.rocky.0.2.x86_64.rpm �(4grub2-tools-efi-2.02-142.el8.rocky.0.2.x86_64.rpm �)4grub2-tools-extra-2.02-142.el8.rocky.0.2.x86_64.rpm �*4grub2-tools-minimal-2.02-142.el8.rocky.0.2.x86_64.rpm �'4grub2-common-2.02-142.el8.rocky.0.2.noarch.rpm �(4grub2-efi-aa64-modules-2.02-142.el8.rocky.0.2.noarch.rpm �"4grub2-efi-ia32-2.02-142.el8.rocky.0.2.x86_64.rpm �#4grub2-efi-ia32-cdboot-2.02-142.el8.rocky.0.2.x86_64.rpm �)4grub2-efi-ia32-modules-2.02-142.el8.rocky.0.2.noarch.rpm �$4grub2-efi-x64-2.02-142.el8.rocky.0.2.x86_64.rpm �%4grub2-efi-x64-cdboot-2.02-142.el8.rocky.0.2.x86_64.rpm �*4grub2-efi-x64-modules-2.02-142.el8.rocky.0.2.noarch.rpm �&4grub2-pc-2.02-142.el8.rocky.0.2.x86_64.rpm �+4grub2-pc-modules-2.02-142.el8.rocky.0.2.noarch.rpm �'4grub2-tools-2.02-142.el8.rocky.0.2.x86_64.rpm �(4grub2-tools-efi-2.02-142.el8.rocky.0.2.x86_64.rpm �)4grub2-tools-extra-2.02-142.el8.rocky.0.2.x86_64.rpm �*4grub2-tools-minimal-2.02-142.el8.rocky.0.2.x86_64.rpm �����L
�2�UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix sssd bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2026799 2026799 https://bugzilla.redhat.com/show_bug.cgi?id=2033347 2033347 https://bugzilla.redhat.com/show_bug.cgi?id=2056035 2056035 https://bugzilla.redhat.com/show_bug.cgi?id=2056483 2056483 https://bugzilla.redhat.com/show_bug.cgi?id=2062689 2062689 https://bugzilla.redhat.com/show_bug.cgi?id=2063016 2063016 https://bugzilla.redhat.com/show_bug.cgi?id=2065692 2065692 https://bugzilla.redhat.com/show_bug.cgi?id=2069379 2069379 https://bugzilla.redhat.com/show_bug.cgi?id=2072050 2072050 https://bugzilla.redhat.com/show_bug.cgi?id=2072931 2072931 https://bugzilla.redhat.com/show_bug.cgi?id=2087088 2087088 https://bugzilla.redhat.com/show_bug.cgi?id=2087744 2087744 https://bugzilla.redhat.com/show_bug.cgi?id=2087745 2087745 https://bugzilla.redhat.com/show_bug.cgi?id=2087746 2087746 https://bugzilla.redhat.com/show_bug.cgi?id=2088817 2088817 https://bugzilla.redhat.com/show_bug.cgi?id=2098615 2098615 https://bugzilla.redhat.com/show_bug.cgi?id=2098616 2098616 https://bugzilla.redhat.com/show_bug.cgi?id=2098617 2098617 https://bugzilla.redhat.com/show_bug.cgi?id=2098619 2098619 https://bugzilla.redhat.com/show_bug.cgi?id=2098620 2098620 https://bugzilla.redhat.com/show_bug.cgi?id=2116395 2116395 https://bugzilla.redhat.com/show_bug.cgi?id=2116487 2116487 https://bugzilla.redhat.com/show_bug.cgi?id=2116488 2116488 https://bugzilla.redhat.com/show_bug.cgi?id=2119726 2119726 https://bugzilla.redhat.com/show_bug.cgi?id=2120669 2120669 https://errata.rockylinux.org/RLBA-2022:7739 RLBA-2022:7739 RLBA-2022:7739 �Ylibipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm �Zlibsss_autofs-2.7.3-4.el8_7.1.x86_64.rpm �[libsss_certmap-2.7.3-4.el8_7.1.x86_64.rpm �\libsss_idmap-2.7.3-4.el8_7.1.x86_64.rpm �]libsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm �^libsss_simpleifp-2.7.3-4.el8_7.1.x86_64.rpm �_libsss_sudo-2.7.3-4.el8_7.1.x86_64.rpm �`python3-libipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm �apython3-libsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm �bpython3-sss-2.7.3-4.el8_7.1.x86_64.rpm �python3-sssdconfig-2.7.3-4.el8_7.1.noarch.rpm �cpython3-sss-murmur-2.7.3-4.el8_7.1.x86_64.rpm �dsssd-2.7.3-4.el8_7.1.x86_64.rpm �esssd-ad-2.7.3-4.el8_7.1.x86_64.rpm �fsssd-client-2.7.3-4.el8_7.1.x86_64.rpm �gsssd-common-2.7.3-4.el8_7.1.x86_64.rpm �hsssd-common-pac-2.7.3-4.el8_7.1.x86_64.rpm �isssd-dbus-2.7.3-4.el8_7.1.x86_64.rpm �jsssd-ipa-2.7.3-4.el8_7.1.x86_64.rpm �ksssd-kcm-2.7.3-4.el8_7.1.x86_64.rpm �lsssd-krb5-2.7.3-4.el8_7.1.x86_64.rpm �msssd-krb5-common-2.7.3-4.el8_7.1.x86_64.rpm �nsssd-ldap-2.7.3-4.el8_7.1.x86_64.rpm �osssd-nfs-idmap-2.7.3-4.el8_7.1.x86_64.rpm �psssd-polkit-rules-2.7.3-4.el8_7.1.x86_64.rpm �qsssd-proxy-2.7.3-4.el8_7.1.x86_64.rpm �rsssd-tools-2.7.3-4.el8_7.1.x86_64.rpm �ssssd-winbind-idmap-2.7.3-4.el8_7.1.x86_64.rpm �Ylibipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm �Zlibsss_autofs-2.7.3-4.el8_7.1.x86_64.rpm �[libsss_certmap-2.7.3-4.el8_7.1.x86_64.rpm �\libsss_idmap-2.7.3-4.el8_7.1.x86_64.rpm �]libsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm �^libsss_simpleifp-2.7.3-4.el8_7.1.x86_64.rpm �_libsss_sudo-2.7.3-4.el8_7.1.x86_64.rpm �`python3-libipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm �apython3-libsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm �bpython3-sss-2.7.3-4.el8_7.1.x86_64.rpm �python3-sssdconfig-2.7.3-4.el8_7.1.noarch.rpm �cpython3-sss-murmur-2.7.3-4.el8_7.1.x86_64.rpm �dsssd-2.7.3-4.el8_7.1.x86_64.rpm �esssd-ad-2.7.3-4.el8_7.1.x86_64.rpm �fsssd-client-2.7.3-4.el8_7.1.x86_64.rpm �gsssd-common-2.7.3-4.el8_7.1.x86_64.rpm �hsssd-common-pac-2.7.3-4.el8_7.1.x86_64.rpm �isssd-dbus-2.7.3-4.el8_7.1.x86_64.rpm �jsssd-ipa-2.7.3-4.el8_7.1.x86_64.rpm �ksssd-kcm-2.7.3-4.el8_7.1.x86_64.rpm �lsssd-krb5-2.7.3-4.el8_7.1.x86_64.rpm �msssd-krb5-common-2.7.3-4.el8_7.1.x86_64.rpm �nsssd-ldap-2.7.3-4.el8_7.1.x86_64.rpm �osssd-nfs-idmap-2.7.3-4.el8_7.1.x86_64.rpm �psssd-polkit-rules-2.7.3-4.el8_7.1.x86_64.rpm �qsssd-proxy-2.7.3-4.el8_7.1.x86_64.rpm �rsssd-tools-2.7.3-4.el8_7.1.x86_64.rpm �ssssd-winbind-idmap-2.7.3-4.el8_7.1.x86_64.rpm �����a
�,�jbugfix fwupd bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2095668 2095668 https://errata.rockylinux.org/RLBA-2022:7766 RLBA-2022:7766 RLBA-2022:7766 ��xfwupd-1.7.8-1.el8.rocky.0.3.x86_64.rpm ��xfwupd-1.7.8-1.el8.rocky.0.3.x86_64.rpm ���� �q
�/�mbugfix chrony bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2018045 2018045 https://bugzilla.redhat.com/show_bug.cgi?id=2061660 2061660 https://bugzilla.redhat.com/show_bug.cgi?id=2062356 2062356 https://bugzilla.redhat.com/show_bug.cgi?id=2063766 2063766 https://errata.rockylinux.org/RLBA-2022:7784 RLBA-2022:7784 RLBA-2022:7784 ��dchrony-4.2-1.el8.rocky.0.1.x86_64.rpm ��dchrony-4.2-1.el8.rocky.0.1.x86_64.rpm ����#�
�3�}BBsecurity Moderate: bind security update �� �Qhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220 CVE-2021-25220 CVE-2021-25220
https://bugzilla.redhat.com/show_bug.cgi?id=2064512 2064512 https://errata.rockylinux.org/RLSA-2022:7790 RLSA-2022:7790 RLSA-2022:7790 �b�Rbind-export-devel-9.11.36-5.el8_7.2.x86_64.rpm �c�Rbind-export-libs-9.11.36-5.el8_7.2.x86_64.rpm �b�Rbind-export-devel-9.11.36-5.el8_7.2.x86_64.rpm �c�Rbind-export-libs-9.11.36-5.el8_7.2.x86_64.rpm ����#�
�4�RBBBBbugfix python3 bug fix update ��Q�vhttps://bugzilla.redhat.com/show_bug.cgi?id=2136436 2136436 * python3: Bump the release of python3 to fix the upgrade path. https://errata.rockylinux.org/RLBA-2022:7832 RLBA-2022:7832 RLBA-2022:7832 �,� platform-python-3.6.8-48.el8_7.rocky.0.x86_64.rpm �-� python3-libs-3.6.8-48.el8_7.rocky.0.x86_64.rpm �.� python3-test-3.6.8-48.el8_7.rocky.0.x86_64.rpm �,� platform-python-3.6.8-48.el8_7.rocky.0.x86_64.rpm �-� python3-libs-3.6.8-48.el8_7.rocky.0.x86_64.rpm �.� python3-test-3.6.8-48.el8_7.rocky.0.x86_64.rpm ����'�
��pBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: grub2 security update ��G�Dhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2601 CVE-2022-2601 CVE-2022-2601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3775 CVE-2022-3775 CVE-2022-3775
https://bugzilla.redhat.com/show_bug.cgi?id=2112975 2112975 https://bugzilla.redhat.com/show_bug.cgi?id=2138880 2138880 https://errata.rockylinux.org/RLSA-2023:0049 RLSA-2023:0049 RLSA-2023:0049 �'5grub2-common-2.02-142.el8_7.1.rocky.0.2.noarch.rpm �(5grub2-efi-aa64-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm �"5grub2-efi-ia32-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm �#5grub2-efi-ia32-cdboot-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm �)5grub2-efi-ia32-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm �$5grub2-efi-x64-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm �%5grub2-efi-x64-cdboot-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm �*5grub2-efi-x64-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm �&5grub2-pc-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm �+5grub2-pc-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm �'5grub2-tools-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm �(5grub2-tools-efi-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm �)5grub2-tools-extra-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm �*5grub2-tools-minimal-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm �'5grub2-common-2.02-142.el8_7.1.rocky.0.2.noarch.rpm �(5grub2-efi-aa64-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm �"5grub2-efi-ia32-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm �#5grub2-efi-ia32-cdboot-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm �)5grub2-efi-ia32-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm �$5grub2-efi-x64-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm �%5grub2-efi-x64-cdboot-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm �*5grub2-efi-x64-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm �&5grub2-pc-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm �+5grub2-pc-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm �'5grub2-tools-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm �(5grub2-tools-efi-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm �)5grub2-tools-extra-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm �*5grub2-tools-minimal-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm ����(�
�
�Hsecurity Important: libksba security update ���JChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47629 CVE-2022-47629 CVE-2022-47629
https://bugzilla.redhat.com/show_bug.cgi?id=2161571 2161571 https://errata.rockylinux.org/RLSA-2023:0625 RLSA-2023:0625 RLSA-2023:0625 �@�nlibksba-1.3.5-9.el8_7.x86_64.rpm �@�nlibksba-1.3.5-9.el8_7.x86_64.rpm ����|�
��KBBBBbugfix kmod-redhat-oracleasm bug fix and enhancement update ��U�`https://errata.rockylinux.org/RLBA-2023:0658 RLBA-2023:0658 RLBA-2023:0658 ��akmod-redhat-oracleasm-2.0.8-15.1.el8_7.x86_64.rpm �
�akmod-redhat-oracleasm-kernel_4_18_0_425_10_1-2.0.8-15.1.el8_7.x86_64.rpm ��akmod-redhat-oracleasm-kernel_4_18_0_425_3_1-2.0.8-15.1.el8_7.x86_64.rpm ��akmod-redhat-oracleasm-2.0.8-15.1.el8_7.x86_64.rpm �
�akmod-redhat-oracleasm-kernel_4_18_0_425_10_1-2.0.8-15.1.el8_7.x86_64.rpm ��akmod-redhat-oracleasm-kernel_4_18_0_425_3_1-2.0.8-15.1.el8_7.x86_64.rpm ����|�
� �RBBBBBBBBBBBBbugfix iptables bug fix and enhancement update ��5�-https://errata.rockylinux.org/RLBA-2023:0830 RLBA-2023:0830 RLBA-2023:0830 �piptables-1.8.4-23.el8_7.1.x86_64.rpm �piptables-arptables-1.8.4-23.el8_7.1.x86_64.rpm �piptables-devel-1.8.4-23.el8_7.1.x86_64.rpm �piptables-ebtables-1.8.4-23.el8_7.1.x86_64.rpm �piptables-libs-1.8.4-23.el8_7.1.x86_64.rpm �piptables-services-1.8.4-23.el8_7.1.x86_64.rpm �piptables-utils-1.8.4-23.el8_7.1.x86_64.rpm �piptables-1.8.4-23.el8_7.1.x86_64.rpm �piptables-arptables-1.8.4-23.el8_7.1.x86_64.rpm �piptables-devel-1.8.4-23.el8_7.1.x86_64.rpm �piptables-ebtables-1.8.4-23.el8_7.1.x86_64.rpm �piptables-libs-1.8.4-23.el8_7.1.x86_64.rpm �piptables-services-1.8.4-23.el8_7.1.x86_64.rpm �piptables-utils-1.8.4-23.el8_7.1.x86_64.rpm ����
�
�%�aBBbugfix nfs-utils bug fix and enhancement update ��b�https://bugzilla.redhat.com/show_bug.cgi?id=2150899 2150899 * Update to nfs-utils 2.3.3-51 broke nfs-mountd service on RHEL8.2 https://errata.rockylinux.org/RLBA-2023:0831 RLBA-2023:0831 RLBA-2023:0831 �B�>libnfsidmap-2.3.3-57.el8_7.1.x86_64.rpm �T�>nfs-utils-2.3.3-57.el8_7.1.x86_64.rpm �B�>libnfsidmap-2.3.3-57.el8_7.1.x86_64.rpm �T�>nfs-utils-2.3.3-57.el8_7.1.x86_64.rpm ����
�
��fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: kernel security and bug fix update ��r�#Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2873 CVE-2022-2873 CVE-2022-2873
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41222 CVE-2022-41222 CVE-2022-41222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43945 CVE-2022-43945 CVE-2022-43945
https://bugzilla.redhat.com/show_bug.cgi?id=2119048 2119048 https://bugzilla.redhat.com/show_bug.cgi?id=2138818 2138818 https://bugzilla.redhat.com/show_bug.cgi?id=2141752 2141752 https://errata.rockylinux.org/RLSA-2023:0832 RLSA-2023:0832 RLSA-2023:0832 Vbpftool-4.18.0-425.13.1.el8_7.x86_64.rpm Wkernel-4.18.0-425.13.1.el8_7.x86_64.rpm Akernel-abi-stablelists-4.18.0-425.13.1.el8_7.noarch.rpm Xkernel-core-4.18.0-425.13.1.el8_7.x86_64.rpm Ykernel-cross-headers-4.18.0-425.13.1.el8_7.x86_64.rpm Zkernel-debug-4.18.0-425.13.1.el8_7.x86_64.rpm [kernel-debug-core-4.18.0-425.13.1.el8_7.x86_64.rpm \kernel-debug-devel-4.18.0-425.13.1.el8_7.x86_64.rpm _kernel-debuginfo-common-x86_64-4.18.0-425.13.1.el8_7.x86_64.rpm ]kernel-debug-modules-4.18.0-425.13.1.el8_7.x86_64.rpm ^kernel-debug-modules-extra-4.18.0-425.13.1.el8_7.x86_64.rpm `kernel-devel-4.18.0-425.13.1.el8_7.x86_64.rpm Bkernel-doc-4.18.0-425.13.1.el8_7.noarch.rpm akernel-headers-4.18.0-425.13.1.el8_7.x86_64.rpm bkernel-modules-4.18.0-425.13.1.el8_7.x86_64.rpm ckernel-modules-extra-4.18.0-425.13.1.el8_7.x86_64.rpm dkernel-tools-4.18.0-425.13.1.el8_7.x86_64.rpm ekernel-tools-libs-4.18.0-425.13.1.el8_7.x86_64.rpm fperf-4.18.0-425.13.1.el8_7.x86_64.rpm gpython3-perf-4.18.0-425.13.1.el8_7.x86_64.rpm Vbpftool-4.18.0-425.13.1.el8_7.x86_64.rpm Wkernel-4.18.0-425.13.1.el8_7.x86_64.rpm Akernel-abi-stablelists-4.18.0-425.13.1.el8_7.noarch.rpm Xkernel-core-4.18.0-425.13.1.el8_7.x86_64.rpm Ykernel-cross-headers-4.18.0-425.13.1.el8_7.x86_64.rpm Zkernel-debug-4.18.0-425.13.1.el8_7.x86_64.rpm [kernel-debug-core-4.18.0-425.13.1.el8_7.x86_64.rpm \kernel-debug-devel-4.18.0-425.13.1.el8_7.x86_64.rpm _kernel-debuginfo-common-x86_64-4.18.0-425.13.1.el8_7.x86_64.rpm ]kernel-debug-modules-4.18.0-425.13.1.el8_7.x86_64.rpm ^kernel-debug-modules-extra-4.18.0-425.13.1.el8_7.x86_64.rpm `kernel-devel-4.18.0-425.13.1.el8_7.x86_64.rpm Bkernel-doc-4.18.0-425.13.1.el8_7.noarch.rpm akernel-headers-4.18.0-425.13.1.el8_7.x86_64.rpm bkernel-modules-4.18.0-425.13.1.el8_7.x86_64.rpm ckernel-modules-extra-4.18.0-425.13.1.el8_7.x86_64.rpm dkernel-tools-4.18.0-425.13.1.el8_7.x86_64.rpm ekernel-tools-libs-4.18.0-425.13.1.el8_7.x86_64.rpm fperf-4.18.0-425.13.1.el8_7.x86_64.rpm gpython3-perf-4.18.0-425.13.1.el8_7.x86_64.rpm ����
�
�5�MBBBBsecurity Moderate: python3 security update ���1https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10735 CVE-2020-10735 CVE-2020-10735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28861 CVE-2021-28861 CVE-2021-28861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45061 CVE-2022-45061 CVE-2022-45061
https://bugzilla.redhat.com/show_bug.cgi?id=1834423 1834423 https://bugzilla.redhat.com/show_bug.cgi?id=2120642 2120642 https://bugzilla.redhat.com/show_bug.cgi?id=2144072 2144072 https://errata.rockylinux.org/RLSA-2023:0833 RLSA-2023:0833 RLSA-2023:0833 �,�Tplatform-python-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm �-�Tpython3-libs-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm �.�Tpython3-test-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm �,�Tplatform-python-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm �-�Tpython3-libs-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm �.�Tpython3-test-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm ����
�!
��Sbugfix kmod-kvdo bug fix and enhancement update ��F�=https://errata.rockylinux.org/RLBA-2023:0834 RLBA-2023:0834 RLBA-2023:0834 ��kmod-kvdo-6.2.7.17-88.el8_7.x86_64.rpm ��kmod-kvdo-6.2.7.17-88.el8_7.x86_64.rpm �����
��VBsecurity Moderate: python-setuptools security update ���^https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40897 CVE-2022-40897 CVE-2022-40897
https://bugzilla.redhat.com/show_bug.cgi?id=2158559 2158559 https://errata.rockylinux.org/RLSA-2023:0835 RLSA-2023:0835 RLSA-2023:0835 � �platform-python-setuptools-39.2.0-6.el8_7.1.noarch.rpm �
�python3-setuptools-39.2.0-6.el8_7.1.noarch.rpm ��python3-setuptools-wheel-39.2.0-6.el8_7.1.noarch.rpm � �platform-python-setuptools-39.2.0-6.el8_7.1.noarch.rpm �
�python3-setuptools-39.2.0-6.el8_7.1.noarch.rpm ��python3-setuptools-wheel-39.2.0-6.el8_7.1.noarch.rpm �����"
�6�ZBBBBBBBBBBBBbugfix OpenSSH bug fix and enhancement update ��a�3https://bugzilla.redhat.com/show_bug.cgi?id=2162732 2162732 * backport Incorrect parsing of IPv6 IPs in sftp client [RHEL 8] https://errata.rockylinux.org/RLBA-2023:0836 RLBA-2023:0836 RLBA-2023:0836 �9}openssh-8.0p1-17.el8_7.x86_64.rpm �:}openssh-cavs-8.0p1-17.el8_7.x86_64.rpm �;}openssh-clients-8.0p1-17.el8_7.x86_64.rpm �<}openssh-keycat-8.0p1-17.el8_7.x86_64.rpm �=}openssh-ldap-8.0p1-17.el8_7.x86_64.rpm �>}openssh-server-8.0p1-17.el8_7.x86_64.rpm �E�3pam_ssh_agent_auth-0.10.3-7.17.el8_7.x86_64.rpm �9}openssh-8.0p1-17.el8_7.x86_64.rpm �:}openssh-cavs-8.0p1-17.el8_7.x86_64.rpm �;}openssh-clients-8.0p1-17.el8_7.x86_64.rpm �<}openssh-keycat-8.0p1-17.el8_7.x86_64.rpm �=}openssh-ldap-8.0p1-17.el8_7.x86_64.rpm �>}openssh-server-8.0p1-17.el8_7.x86_64.rpm �E�3pam_ssh_agent_auth-0.10.3-7.17.el8_7.x86_64.rpm �����
�8�hBBBBBBBBBBBBBBsecurity Moderate: systemd security and bug fix update ���[https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4415 CVE-2022-4415 CVE-2022-4415
https://bugzilla.redhat.com/show_bug.cgi?id=2155515 2155515 https://bugzilla.redhat.com/show_bug.cgi?id=2164049 2164049 * systemd doesn't record messages to the journal during boot https://errata.rockylinux.org/RLSA-2023:0837 RLSA-2023:0837 RLSA-2023:0837 �tPsystemd-239-68.el8_7.4.x86_64.rpm �uPsystemd-container-239-68.el8_7.4.x86_64.rpm �vPsystemd-devel-239-68.el8_7.4.x86_64.rpm �wPsystemd-journal-remote-239-68.el8_7.4.x86_64.rpm �xPsystemd-libs-239-68.el8_7.4.x86_64.rpm �yPsystemd-pam-239-68.el8_7.4.x86_64.rpm �zPsystemd-tests-239-68.el8_7.4.x86_64.rpm �{Psystemd-udev-239-68.el8_7.4.x86_64.rpm �tPsystemd-239-68.el8_7.4.x86_64.rpm �uPsystemd-container-239-68.el8_7.4.x86_64.rpm �vPsystemd-devel-239-68.el8_7.4.x86_64.rpm �wPsystemd-journal-remote-239-68.el8_7.4.x86_64.rpm �xPsystemd-libs-239-68.el8_7.4.x86_64.rpm �yPsystemd-pam-239-68.el8_7.4.x86_64.rpm �zPsystemd-tests-239-68.el8_7.4.x86_64.rpm �{Psystemd-udev-239-68.el8_7.4.x86_64.rpm �����
�7�yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: samba security update ��o�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38023 CVE-2022-38023 CVE-2022-38023
https://bugzilla.redhat.com/show_bug.cgi?id=2154362 2154362 https://errata.rockylinux.org/RLSA-2023:0838 RLSA-2023:0838 RLSA-2023:0838 �[ctdb-4.16.4-4.el8_7.x86_64.rpm �clibsmbclient-4.16.4-4.el8_7.x86_64.rpm �dlibwbclient-4.16.4-4.el8_7.x86_64.rpm �hpython3-samba-4.16.4-4.el8_7.x86_64.rpm �ipython3-samba-test-4.16.4-4.el8_7.x86_64.rpm �lsamba-4.16.4-4.el8_7.x86_64.rpm �msamba-client-4.16.4-4.el8_7.x86_64.rpm �nsamba-client-libs-4.16.4-4.el8_7.x86_64.rpm �Csamba-common-4.16.4-4.el8_7.noarch.rpm �osamba-common-libs-4.16.4-4.el8_7.x86_64.rpm �psamba-common-tools-4.16.4-4.el8_7.x86_64.rpm �qsamba-krb5-printing-4.16.4-4.el8_7.x86_64.rpm �rsamba-libs-4.16.4-4.el8_7.x86_64.rpm �Dsamba-pidl-4.16.4-4.el8_7.noarch.rpm �ssamba-test-4.16.4-4.el8_7.x86_64.rpm �tsamba-test-libs-4.16.4-4.el8_7.x86_64.rpm �usamba-winbind-4.16.4-4.el8_7.x86_64.rpm �vsamba-winbind-clients-4.16.4-4.el8_7.x86_64.rpm �wsamba-winbind-krb5-locator-4.16.4-4.el8_7.x86_64.rpm �xsamba-winbind-modules-4.16.4-4.el8_7.x86_64.rpm �ysamba-winexe-4.16.4-4.el8_7.x86_64.rpm �[ctdb-4.16.4-4.el8_7.x86_64.rpm �clibsmbclient-4.16.4-4.el8_7.x86_64.rpm �dlibwbclient-4.16.4-4.el8_7.x86_64.rpm �hpython3-samba-4.16.4-4.el8_7.x86_64.rpm �ipython3-samba-test-4.16.4-4.el8_7.x86_64.rpm �lsamba-4.16.4-4.el8_7.x86_64.rpm �msamba-client-4.16.4-4.el8_7.x86_64.rpm �nsamba-client-libs-4.16.4-4.el8_7.x86_64.rpm �Csamba-common-4.16.4-4.el8_7.noarch.rpm �osamba-common-libs-4.16.4-4.el8_7.x86_64.rpm �psamba-common-tools-4.16.4-4.el8_7.x86_64.rpm �qsamba-krb5-printing-4.16.4-4.el8_7.x86_64.rpm �rsamba-libs-4.16.4-4.el8_7.x86_64.rpm �Dsamba-pidl-4.16.4-4.el8_7.noarch.rpm �ssamba-test-4.16.4-4.el8_7.x86_64.rpm �tsamba-test-libs-4.16.4-4.el8_7.x86_64.rpm �usamba-winbind-4.16.4-4.el8_7.x86_64.rpm �vsamba-winbind-clients-4.16.4-4.el8_7.x86_64.rpm �wsamba-winbind-krb5-locator-4.16.4-4.el8_7.x86_64.rpm �xsamba-winbind-modules-4.16.4-4.el8_7.x86_64.rpm �ysamba-winexe-4.16.4-4.el8_7.x86_64.rpm �����#
�)�aBBBBBBbugfix curl bug fix and enhancement update ���https://bugzilla.redhat.com/show_bug.cgi?id=2167825 2167825 * curl fails large file downloads for some http2 server https://errata.rockylinux.org/RLBA-2023:0840 RLBA-2023:0840 RLBA-2023:0840 �U�Lcurl-7.61.1-25.el8_7.2.x86_64.rpm �V�Llibcurl-7.61.1-25.el8_7.2.x86_64.rpm �W�Llibcurl-devel-7.61.1-25.el8_7.2.x86_64.rpm �X�Llibcurl-minimal-7.61.1-25.el8_7.2.x86_64.rpm �U�Lcurl-7.61.1-25.el8_7.2.x86_64.rpm �V�Llibcurl-7.61.1-25.el8_7.2.x86_64.rpm �W�Llibcurl-devel-7.61.1-25.el8_7.2.x86_64.rpm �X�Llibcurl-minimal-7.61.1-25.el8_7.2.x86_64.rpm �����$
��jBBBBBBBBBBBBBBBBBBBBBbugfix grub2 bug fix and enhancement update ���xhttps://errata.rockylinux.org/RLBA-2023:0841 RLBA-2023:0841 RLBA-2023:0841 �'6grub2-common-2.02-142.el8_7.3.rocky.0.2.noarch.rpm �(6grub2-efi-aa64-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm �"6grub2-efi-ia32-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm �#6grub2-efi-ia32-cdboot-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm �)6grub2-efi-ia32-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm �$6grub2-efi-x64-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm �%6grub2-efi-x64-cdboot-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm �*6grub2-efi-x64-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm �&6grub2-pc-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm �+6grub2-pc-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm �'6grub2-tools-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm �(6grub2-tools-efi-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm �)6grub2-tools-extra-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm �*6grub2-tools-minimal-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm �'6grub2-common-2.02-142.el8_7.3.rocky.0.2.noarch.rpm �(6grub2-efi-aa64-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm �"6grub2-efi-ia32-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm �#6grub2-efi-ia32-cdboot-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm �)6grub2-efi-ia32-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm �$6grub2-efi-x64-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm �%6grub2-efi-x64-cdboot-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm �*6grub2-efi-x64-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm �&6grub2-pc-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm �+6grub2-pc-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm �'6grub2-tools-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm �(6grub2-tools-efi-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm �)6grub2-tools-extra-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm �*6grub2-tools-minimal-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm �����!
��Bsecurity Moderate: tar security update �� �https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48303 CVE-2022-48303 CVE-2022-48303
https://bugzilla.redhat.com/show_bug.cgi?id=2149722 2149722 https://errata.rockylinux.org/RLSA-2023:0842 RLSA-2023:0842 RLSA-2023:0842 �L�>tar-1.30-6.el8_7.1.x86_64.rpm �L�>tar-1.30-6.el8_7.1.x86_64.rpm �����"
�
�EBBBBBBsecurity Moderate: curl security update ���9https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23916 CVE-2023-23916 CVE-2023-23916
https://bugzilla.redhat.com/show_bug.cgi?id=2167815 2167815 https://errata.rockylinux.org/RLSA-2023:1140 RLSA-2023:1140 RLSA-2023:1140 �U�Mcurl-7.61.1-25.el8_7.3.x86_64.rpm �V�Mlibcurl-7.61.1-25.el8_7.3.x86_64.rpm �W�Mlibcurl-devel-7.61.1-25.el8_7.3.x86_64.rpm �X�Mlibcurl-minimal-7.61.1-25.el8_7.3.x86_64.rpm �U�Mcurl-7.61.1-25.el8_7.3.x86_64.rpm �V�Mlibcurl-7.61.1-25.el8_7.3.x86_64.rpm �W�Mlibcurl-devel-7.61.1-25.el8_7.3.x86_64.rpm �X�Mlibcurl-minimal-7.61.1-25.el8_7.3.x86_64.rpm ����8�%
��Nbugfix sos bug fix and enhancement update ��O�rhttps://bugzilla.redhat.com/show_bug.cgi?id=2166655 2166655 * The sos tool has been upgraded to the latest 4.5.0 upstream release, which includes a lot of underlying improvements and fixes. https://errata.rockylinux.org/RLBA-2023:1300 RLBA-2023:1300 RLBA-2023:1300 E�gsos-4.5.0-1.el8.noarch.rpm F�gsos-audit-4.5.0-1.el8.noarch.rpm E�gsos-4.5.0-1.el8.noarch.rpm F�gsos-audit-4.5.0-1.el8.noarch.rpm ����^�#
��QBBBBBBsecurity Important: openssl security update ��A�%C https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4304 CVE-2022-4304 CVE-2022-4304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4450 CVE-2022-4450 CVE-2022-4450
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0215 CVE-2023-0215 CVE-2023-0215
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0286 CVE-2023-0286 CVE-2023-0286
https://bugzilla.redhat.com/show_bug.cgi?id=2164440 2164440 https://bugzilla.redhat.com/show_bug.cgi?id=2164487 2164487 https://bugzilla.redhat.com/show_bug.cgi?id=2164492 2164492 https://bugzilla.redhat.com/show_bug.cgi?id=2164494 2164494 https://errata.rockylinux.org/RLSA-2023:1405 RLSA-2023:1405 RLSA-2023:1405 �?�>openssl-1.1.1k-9.el8_7.x86_64.rpm �@�>openssl-devel-1.1.1k-9.el8_7.x86_64.rpm �A�>openssl-libs-1.1.1k-9.el8_7.x86_64.rpm �B�>openssl-perl-1.1.1k-9.el8_7.x86_64.rpm �?�>openssl-1.1.1k-9.el8_7.x86_64.rpm �@�>openssl-devel-1.1.1k-9.el8_7.x86_64.rpm �A�>openssl-libs-1.1.1k-9.el8_7.x86_64.rpm �B�>openssl-perl-1.1.1k-9.el8_7.x86_64.rpm ����^�&
�"�ZBBBBBBbugfix device-mapper-multipath bug fix update ��f�Xhttps://bugzilla.redhat.com/show_bug.cgi?id=2161393 2161393 *Multipath segfault after running newest patched version https://errata.rockylinux.org/RLBA-2023:1565 RLBA-2023:1565 RLBA-2023:1565 �|�5device-mapper-multipath-0.8.4-28.el8_7.3.x86_64.rpm �}�5device-mapper-multipath-libs-0.8.4-28.el8_7.3.x86_64.rpm ��5kpartx-0.8.4-28.el8_7.3.x86_64.rpm ��5libdmmp-0.8.4-28.el8_7.3.x86_64.rpm �|�5device-mapper-multipath-0.8.4-28.el8_7.3.x86_64.rpm �}�5device-mapper-multipath-libs-0.8.4-28.el8_7.3.x86_64.rpm ��5kpartx-0.8.4-28.el8_7.3.x86_64.rpm ��5libdmmp-0.8.4-28.el8_7.3.x86_64.rpm ����8�$
� �cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: kernel security, bug fix, and enhancement update ��>�C https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4269 CVE-2022-4269 CVE-2022-4269
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4378 CVE-2022-4378 CVE-2022-4378
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0266 CVE-2023-0266 CVE-2023-0266
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0386 CVE-2023-0386 CVE-2023-0386
https://bugzilla.redhat.com/show_bug.cgi?id=2150272 2150272 https://bugzilla.redhat.com/show_bug.cgi?id=2152548 2152548 https://bugzilla.redhat.com/show_bug.cgi?id=2159505 2159505 https://bugzilla.redhat.com/show_bug.cgi?id=2163379 2163379 https://errata.rockylinux.org/RLSA-2023:1566 RLSA-2023:1566 RLSA-2023:1566 Vbpftool-4.18.0-425.19.2.el8_7.x86_64.rpm Wkernel-4.18.0-425.19.2.el8_7.x86_64.rpm Akernel-abi-stablelists-4.18.0-425.19.2.el8_7.noarch.rpm Xkernel-core-4.18.0-425.19.2.el8_7.x86_64.rpm Ykernel-cross-headers-4.18.0-425.19.2.el8_7.x86_64.rpm Zkernel-debug-4.18.0-425.19.2.el8_7.x86_64.rpm [kernel-debug-core-4.18.0-425.19.2.el8_7.x86_64.rpm \kernel-debug-devel-4.18.0-425.19.2.el8_7.x86_64.rpm _kernel-debuginfo-common-x86_64-4.18.0-425.19.2.el8_7.x86_64.rpm ]kernel-debug-modules-4.18.0-425.19.2.el8_7.x86_64.rpm ^kernel-debug-modules-extra-4.18.0-425.19.2.el8_7.x86_64.rpm `kernel-devel-4.18.0-425.19.2.el8_7.x86_64.rpm Bkernel-doc-4.18.0-425.19.2.el8_7.noarch.rpm akernel-headers-4.18.0-425.19.2.el8_7.x86_64.rpm bkernel-modules-4.18.0-425.19.2.el8_7.x86_64.rpm ckernel-modules-extra-4.18.0-425.19.2.el8_7.x86_64.rpm dkernel-tools-4.18.0-425.19.2.el8_7.x86_64.rpm ekernel-tools-libs-4.18.0-425.19.2.el8_7.x86_64.rpm fperf-4.18.0-425.19.2.el8_7.x86_64.rpm gpython3-perf-4.18.0-425.19.2.el8_7.x86_64.rpm Vbpftool-4.18.0-425.19.2.el8_7.x86_64.rpm Wkernel-4.18.0-425.19.2.el8_7.x86_64.rpm Akernel-abi-stablelists-4.18.0-425.19.2.el8_7.noarch.rpm Xkernel-core-4.18.0-425.19.2.el8_7.x86_64.rpm Ykernel-cross-headers-4.18.0-425.19.2.el8_7.x86_64.rpm Zkernel-debug-4.18.0-425.19.2.el8_7.x86_64.rpm [kernel-debug-core-4.18.0-425.19.2.el8_7.x86_64.rpm \kernel-debug-devel-4.18.0-425.19.2.el8_7.x86_64.rpm _kernel-debuginfo-common-x86_64-4.18.0-425.19.2.el8_7.x86_64.rpm ]kernel-debug-modules-4.18.0-425.19.2.el8_7.x86_64.rpm ^kernel-debug-modules-extra-4.18.0-425.19.2.el8_7.x86_64.rpm `kernel-devel-4.18.0-425.19.2.el8_7.x86_64.rpm Bkernel-doc-4.18.0-425.19.2.el8_7.noarch.rpm akernel-headers-4.18.0-425.19.2.el8_7.x86_64.rpm bkernel-modules-4.18.0-425.19.2.el8_7.x86_64.rpm ckernel-modules-extra-4.18.0-425.19.2.el8_7.x86_64.rpm dkernel-tools-4.18.0-425.19.2.el8_7.x86_64.rpm ekernel-tools-libs-4.18.0-425.19.2.el8_7.x86_64.rpm fperf-4.18.0-425.19.2.el8_7.x86_64.rpm gpython3-perf-4.18.0-425.19.2.el8_7.x86_64.rpm ����8�'
�8�JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix samba bug fix and enhancement update ��O�qhttps://bugzilla.redhat.com/show_bug.cgi?id=2170394 2170394 * Samba shares not accessible from MacOS Ventura after upgrade to Samba 4.16.4-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=2170467 2170467 * ctdb should have dependency for package samba-winbind-clients https://bugzilla.redhat.com/show_bug.cgi?id=2170468 2170468 * Samba with Winbind can not retrieve user groups from Active Directory https://bugzilla.redhat.com/show_bug.cgi?id=2170469 2170469 * samba-tool reports an uncaught exception https://bugzilla.redhat.com/show_bug.cgi?id=2173975 2173975 * Ship new samba subpackages https://errata.rockylinux.org/RLBA-2023:1567 RLBA-2023:1567 RLBA-2023:1567 �[ctdb-4.16.4-6.el8_7.x86_64.rpm �clibsmbclient-4.16.4-6.el8_7.x86_64.rpm �dlibwbclient-4.16.4-6.el8_7.x86_64.rpm �hpython3-samba-4.16.4-6.el8_7.x86_64.rpm �ipython3-samba-test-4.16.4-6.el8_7.x86_64.rpm �lsamba-4.16.4-6.el8_7.x86_64.rpm �msamba-client-4.16.4-6.el8_7.x86_64.rpm �nsamba-client-libs-4.16.4-6.el8_7.x86_64.rpm �Csamba-common-4.16.4-6.el8_7.noarch.rpm �osamba-common-libs-4.16.4-6.el8_7.x86_64.rpm �psamba-common-tools-4.16.4-6.el8_7.x86_64.rpm �samba-dcerpc-4.16.4-6.el8_7.x86_64.rpm �samba-dc-libs-4.16.4-6.el8_7.x86_64.rpm �qsamba-krb5-printing-4.16.4-6.el8_7.x86_64.rpm �rsamba-libs-4.16.4-6.el8_7.x86_64.rpm �Dsamba-pidl-4.16.4-6.el8_7.noarch.rpm �ssamba-test-4.16.4-6.el8_7.x86_64.rpm �tsamba-test-libs-4.16.4-6.el8_7.x86_64.rpm �usamba-winbind-4.16.4-6.el8_7.x86_64.rpm �vsamba-winbind-clients-4.16.4-6.el8_7.x86_64.rpm �wsamba-winbind-krb5-locator-4.16.4-6.el8_7.x86_64.rpm �xsamba-winbind-modules-4.16.4-6.el8_7.x86_64.rpm �ysamba-winexe-4.16.4-6.el8_7.x86_64.rpm �[ctdb-4.16.4-6.el8_7.x86_64.rpm �clibsmbclient-4.16.4-6.el8_7.x86_64.rpm �dlibwbclient-4.16.4-6.el8_7.x86_64.rpm �hpython3-samba-4.16.4-6.el8_7.x86_64.rpm �ipython3-samba-test-4.16.4-6.el8_7.x86_64.rpm �lsamba-4.16.4-6.el8_7.x86_64.rpm �msamba-client-4.16.4-6.el8_7.x86_64.rpm �nsamba-client-libs-4.16.4-6.el8_7.x86_64.rpm �Csamba-common-4.16.4-6.el8_7.noarch.rpm �osamba-common-libs-4.16.4-6.el8_7.x86_64.rpm �psamba-common-tools-4.16.4-6.el8_7.x86_64.rpm �samba-dcerpc-4.16.4-6.el8_7.x86_64.rpm �samba-dc-libs-4.16.4-6.el8_7.x86_64.rpm �qsamba-krb5-printing-4.16.4-6.el8_7.x86_64.rpm �rsamba-libs-4.16.4-6.el8_7.x86_64.rpm �Dsamba-pidl-4.16.4-6.el8_7.noarch.rpm �ssamba-test-4.16.4-6.el8_7.x86_64.rpm �tsamba-test-libs-4.16.4-6.el8_7.x86_64.rpm �usamba-winbind-4.16.4-6.el8_7.x86_64.rpm �vsamba-winbind-clients-4.16.4-6.el8_7.x86_64.rpm �wsamba-winbind-krb5-locator-4.16.4-6.el8_7.x86_64.rpm �xsamba-winbind-modules-4.16.4-6.el8_7.x86_64.rpm �ysamba-winexe-4.16.4-6.el8_7.x86_64.rpm ����8�(
�=�vBBBBBbugfix selinux-policy bug fix and enhancement update ��@�ahttps://bugzilla.redhat.com/show_bug.cgi?id=2170510 2170510 * [RHEL8/Insights/Bug] SELinux violations insights client SAPHostAgent https://errata.rockylinux.org/RLBA-2023:1568 RLBA-2023:1568 RLBA-2023:1568 ��selinux-policy-3.14.3-108.el8_7.2.noarch.rpm �
�selinux-policy-devel-3.14.3-108.el8_7.2.noarch.rpm ��selinux-policy-doc-3.14.3-108.el8_7.2.noarch.rpm ��selinux-policy-minimum-3.14.3-108.el8_7.2.noarch.rpm ��selinux-policy-mls-3.14.3-108.el8_7.2.noarch.rpm ��selinux-policy-sandbox-3.14.3-108.el8_7.2.noarch.rpm ��selinux-policy-targeted-3.14.3-108.el8_7.2.noarch.rpm ��selinux-policy-3.14.3-108.el8_7.2.noarch.rpm �
�selinux-policy-devel-3.14.3-108.el8_7.2.noarch.rpm ��selinux-policy-doc-3.14.3-108.el8_7.2.noarch.rpm ��selinux-policy-minimum-3.14.3-108.el8_7.2.noarch.rpm ��selinux-policy-mls-3.14.3-108.el8_7.2.noarch.rpm ��selinux-policy-sandbox-3.14.3-108.el8_7.2.noarch.rpm ��selinux-policy-targeted-3.14.3-108.el8_7.2.noarch.rpm ����8�%
�9�~security Moderate: gnutls security and bug fix update ��!�Khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0361 CVE-2023-0361 CVE-2023-0361
https://bugzilla.redhat.com/show_bug.cgi?id=2131152 2131152 * trap invalid opcode ip:7feef81809fe sp:7fee997419c0 error:0 in libgnutls.so.30.28.2[7feef8040000+1dd000] https://bugzilla.redhat.com/show_bug.cgi?id=2162596 2162596 https://errata.rockylinux.org/RLSA-2023:1569 RLSA-2023:1569 RLSA-2023:1569 �b�Tgnutls-3.6.16-6.el8_7.x86_64.rpm �b�Tgnutls-3.6.16-6.el8_7.x86_64.rpm ����8�)
�:�@BBBBBBBBBBBBBBBBBBBBBBbugfix NetworkManager bug fix and enhancement update ��l�)https://bugzilla.redhat.com/show_bug.cgi?id=2174362 2174362 * NetworkManager hostname lookup fails with IPv6 https://errata.rockylinux.org/RLBA-2023:1570 RLBA-2023:1570 RLBA-2023:1570 �-NetworkManager-1.40.0-6.el8_7.x86_64.rpm �-NetworkManager-adsl-1.40.0-6.el8_7.x86_64.rpm �-NetworkManager-bluetooth-1.40.0-6.el8_7.x86_64.rpm �#-NetworkManager-config-connectivity-redhat-1.40.0-6.el8_7.noarch.rpm �$-NetworkManager-config-server-1.40.0-6.el8_7.noarch.rpm �%-NetworkManager-dispatcher-routing-rules-1.40.0-6.el8_7.noarch.rpm �&-NetworkManager-initscripts-updown-1.40.0-6.el8_7.noarch.rpm �-NetworkManager-libnm-1.40.0-6.el8_7.x86_64.rpm �-NetworkManager-ovs-1.40.0-6.el8_7.x86_64.rpm �-NetworkManager-ppp-1.40.0-6.el8_7.x86_64.rpm �-NetworkManager-team-1.40.0-6.el8_7.x86_64.rpm �-NetworkManager-tui-1.40.0-6.el8_7.x86_64.rpm �-NetworkManager-wifi-1.40.0-6.el8_7.x86_64.rpm �-NetworkManager-wwan-1.40.0-6.el8_7.x86_64.rpm �-NetworkManager-1.40.0-6.el8_7.x86_64.rpm �-NetworkManager-adsl-1.40.0-6.el8_7.x86_64.rpm �-NetworkManager-bluetooth-1.40.0-6.el8_7.x86_64.rpm �#-NetworkManager-config-connectivity-redhat-1.40.0-6.el8_7.noarch.rpm �$-NetworkManager-config-server-1.40.0-6.el8_7.noarch.rpm �%-NetworkManager-dispatcher-routing-rules-1.40.0-6.el8_7.noarch.rpm �&-NetworkManager-initscripts-updown-1.40.0-6.el8_7.noarch.rpm �-NetworkManager-libnm-1.40.0-6.el8_7.x86_64.rpm �-NetworkManager-ovs-1.40.0-6.el8_7.x86_64.rpm �-NetworkManager-ppp-1.40.0-6.el8_7.x86_64.rpm �-NetworkManager-team-1.40.0-6.el8_7.x86_64.rpm �-NetworkManager-tui-1.40.0-6.el8_7.x86_64.rpm �-NetworkManager-wifi-1.40.0-6.el8_7.x86_64.rpm �-NetworkManager-wwan-1.40.0-6.el8_7.x86_64.rpm ����8�*
��Xbugfix sos bug fix and enhancement update ���https://bugzilla.redhat.com/show_bug.cgi?id=2175806 2175806 * [rebase] rebase sos to 4.5.1 https://errata.rockylinux.org/RLBA-2023:1571 RLBA-2023:1571 RLBA-2023:1571 E�hsos-4.5.1-3.el8.noarch.rpm F�hsos-audit-4.5.1-3.el8.noarch.rpm E�hsos-4.5.1-3.el8.noarch.rpm F�hsos-audit-4.5.1-3.el8.noarch.rpm ����8�&
�;�security Important: emacs security update ��$�RChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28617 CVE-2023-28617 CVE-2023-28617
https://bugzilla.redhat.com/show_bug.cgi?id=2180544 2180544 https://errata.rockylinux.org/RLSA-2023:1930 RLSA-2023:1930 RLSA-2023:1930 ��emacs-filesystem-26.1-7.el8_7.1.noarch.rpm ��emacs-filesystem-26.1-7.el8_7.1.noarch.rpm ����u�@
�<�bugfix tzdata bug fix and enhancement update ��v�)https://errata.rockylinux.org/RLBA-2023:3103 RLBA-2023:3103 RLBA-2023:3103 �0�$tzdata-2023c-1.el8.noarch.rpm �0�$tzdata-2023c-1.el8.noarch.rpm ����^�+
��]bugfix kexec-tools bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=1950282 1950282 https://bugzilla.redhat.com/show_bug.cgi?id=2034457 2034457 https://bugzilla.redhat.com/show_bug.cgi?id=2120913 2120913 https://bugzilla.redhat.com/show_bug.cgi?id=2141254 2141254 https://errata.rockylinux.org/RLBA-2023:2953 RLBA-2023:2953 RLBA-2023:2953 �+�kexec-tools-2.0.25-5.el8.x86_64.rpm �+�kexec-tools-2.0.25-5.el8.x86_64.rpm ����E�,
�(�`BBBBBBbugfix libteam bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2065227 2065227 https://bugzilla.redhat.com/show_bug.cgi?id=2148855 2148855 https://bugzilla.redhat.com/show_bug.cgi?id=2148856 2148856 https://errata.rockylinux.org/RLBA-2023:2956 RLBA-2023:2956 RLBA-2023:2956 �L�7libteam-1.31-4.el8.x86_64.rpm �M�7libteam-doc-1.31-4.el8.x86_64.rpm �S�7network-scripts-team-1.31-4.el8.x86_64.rpm ��7teamd-1.31-4.el8.x86_64.rpm �L�7libteam-1.31-4.el8.x86_64.rpm �M�7libteam-doc-1.31-4.el8.x86_64.rpm �S�7network-scripts-team-1.31-4.el8.x86_64.rpm ��7teamd-1.31-4.el8.x86_64.rpm ����E�-
�+�ibugfix kmod-kvdo bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2109047 2109047 https://bugzilla.redhat.com/show_bug.cgi?id=2119819 2119819 https://bugzilla.redhat.com/show_bug.cgi?id=2139242 2139242 https://bugzilla.redhat.com/show_bug.cgi?id=2142080 2142080 https://bugzilla.redhat.com/show_bug.cgi?id=2166131 2166131 https://errata.rockylinux.org/RLBA-2023:2957 RLBA-2023:2957 RLBA-2023:2957 ��kmod-kvdo-6.2.8.7-88.el8.x86_64.rpm ��kmod-kvdo-6.2.8.7-88.el8.x86_64.rpm ����E�.
�.�lbugfix tboot bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2121836 2121836 https://errata.rockylinux.org/RLBA-2023:2966 RLBA-2023:2966 RLBA-2023:2966 ��tboot-1.10.5-2.el8.x86_64.rpm ��tboot-1.10.5-2.el8.x86_64.rpm ����E�/
�9�oBBBBBBBBbugfix opencryptoki bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2023:2978 RLBA-2023:2978 RLBA-2023:2978 �=�opencryptoki-3.19.0-2.el8.x86_64.rpm �>�opencryptoki-icsftok-3.19.0-2.el8.x86_64.rpm �?�opencryptoki-libs-3.19.0-2.el8.x86_64.rpm �@�opencryptoki-swtok-3.19.0-2.el8.x86_64.rpm �A�opencryptoki-tpmtok-3.19.0-2.el8.x86_64.rpm �=�opencryptoki-3.19.0-2.el8.x86_64.rpm �>�opencryptoki-icsftok-3.19.0-2.el8.x86_64.rpm �?�opencryptoki-libs-3.19.0-2.el8.x86_64.rpm �@�opencryptoki-swtok-3.19.0-2.el8.x86_64.rpm �A�opencryptoki-tpmtok-3.19.0-2.el8.x86_64.rpm ����E�0
� �zBBBBbugfix libdnf bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2066334 2066334 https://bugzilla.redhat.com/show_bug.cgi?id=2139731 2139731 https://errata.rockylinux.org/RLBA-2023:2979 RLBA-2023:2979 RLBA-2023:2979 �6�8libdnf-0.63.0-14.el8_8.x86_64.rpm �u�8python3-hawkey-0.63.0-14.el8_8.x86_64.rpm �w�8python3-libdnf-0.63.0-14.el8_8.x86_64.rpm �6�8libdnf-0.63.0-14.el8_8.x86_64.rpm �u�8python3-hawkey-0.63.0-14.el8_8.x86_64.rpm �w�8python3-libdnf-0.63.0-14.el8_8.x86_64.rpm ����E�1
�=�ABBBBBBBBBBBBBBbugfix subscription-manager bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=1956654 1956654 https://bugzilla.redhat.com/show_bug.cgi?id=1971995 1971995 https://bugzilla.redhat.com/show_bug.cgi?id=2096852 2096852 https://bugzilla.redhat.com/show_bug.cgi?id=2097672 2097672 https://bugzilla.redhat.com/show_bug.cgi?id=2101510 2101510 https://bugzilla.redhat.com/show_bug.cgi?id=2118486 2118486 https://bugzilla.redhat.com/show_bug.cgi?id=2134165 2134165 https://bugzilla.redhat.com/show_bug.cgi?id=2139762 2139762 https://bugzilla.redhat.com/show_bug.cgi?id=2166317 2166317 https://bugzilla.redhat.com/show_bug.cgi?id=2166623 2166623 https://bugzilla.redhat.com/show_bug.cgi?id=2168576 2168576 https://errata.rockylinux.org/RLBA-2023:2984 RLBA-2023:2984 RLBA-2023:2984 �aIdnf-plugin-subscription-manager-1.28.36-2.el8.x86_64.rpm �fIpython3-cloud-what-1.28.36-2.el8.x86_64.rpm �jIpython3-subscription-manager-rhsm-1.28.36-2.el8.x86_64.rpm �kIpython3-syspurpose-1.28.36-2.el8.x86_64.rpm �BIrhsm-icons-1.28.36-2.el8.noarch.rpm �}Isubscription-manager-1.28.36-2.el8.x86_64.rpm �FIsubscription-manager-cockpit-1.28.36-2.el8.noarch.rpm �~Isubscription-manager-plugin-ostree-1.28.36-2.el8.x86_64.rpm �KIsubscription-manager-rhsm-certificates-1.28.36-2.el8.x86_64.rpm �aIdnf-plugin-subscription-manager-1.28.36-2.el8.x86_64.rpm �fIpython3-cloud-what-1.28.36-2.el8.x86_64.rpm �jIpython3-subscription-manager-rhsm-1.28.36-2.el8.x86_64.rpm �kIpython3-syspurpose-1.28.36-2.el8.x86_64.rpm �BIrhsm-icons-1.28.36-2.el8.noarch.rpm �}Isubscription-manager-1.28.36-2.el8.x86_64.rpm �FIsubscription-manager-cockpit-1.28.36-2.el8.noarch.rpm �~Isubscription-manager-plugin-ostree-1.28.36-2.el8.x86_64.rpm �KIsubscription-manager-rhsm-certificates-1.28.36-2.el8.x86_64.rpm ����E�2
��QBBBBbugfix libtalloc bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2132056 2132056 https://errata.rockylinux.org/RLBA-2023:2991 RLBA-2023:2991 RLBA-2023:2991 �J�Ilibtalloc-2.3.4-1.el8.x86_64.rpm �K�Ilibtalloc-devel-2.3.4-1.el8.x86_64.rpm �~�Ipython3-talloc-2.3.4-1.el8.x86_64.rpm �J�Ilibtalloc-2.3.4-1.el8.x86_64.rpm �K�Ilibtalloc-devel-2.3.4-1.el8.x86_64.rpm �~�Ipython3-talloc-2.3.4-1.el8.x86_64.rpm ����E�3
�>�XBBBBBBBBbugfix cryptsetup bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2150254 2150254 https://errata.rockylinux.org/RLBA-2023:2996 RLBA-2023:2996 RLBA-2023:2996 ��cryptsetup-2.3.7-5.el8.x86_64.rpm ��cryptsetup-libs-2.3.7-5.el8.x86_64.rpm � �cryptsetup-reencrypt-2.3.7-5.el8.x86_64.rpm � �integritysetup-2.3.7-5.el8.x86_64.rpm ��veritysetup-2.3.7-5.el8.x86_64.rpm ��cryptsetup-2.3.7-5.el8.x86_64.rpm ��cryptsetup-libs-2.3.7-5.el8.x86_64.rpm � �cryptsetup-reencrypt-2.3.7-5.el8.x86_64.rpm � �integritysetup-2.3.7-5.el8.x86_64.rpm ��veritysetup-2.3.7-5.el8.x86_64.rpm ����E�4
�$�x�kbugfix adcli bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=1991619 1991619 https://bugzilla.redhat.com/show_bug.cgi?id=2133838 2133838 https://errata.rockylinux.org/RLBA-2023:2997 RLBA-2023:2997 RLBA-2023:2997 �v�Radcli-0.9.2-1.el8.x86_64.rpm �w�Radcli-doc-0.9.2-1.el8.noarch.rpm �v�Radcli-0.9.2-1.el8.x86_64.rpm �w�Radcli-doc-0.9.2-1.el8.noarch.rpm ����E�5
�'�ebugfix libtraceevent bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2023:3007 RLBA-2023:3007 RLBA-2023:3007 �[�tlibtraceevent-1.5.3-1.el8.x86_64.rpm �[�tlibtraceevent-1.5.3-1.el8.x86_64.rpm ����E�6
�*�hbugfix libtracefs bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2159965 2159965 https://errata.rockylinux.org/RLBA-2023:3010 RLBA-2023:3010 RLBA-2023:3010 �P�jlibtracefs-1.3.1-2.el8.x86_64.rpm �P�jlibtracefs-1.3.1-2.el8.x86_64.rpm ����E�7
�-�kbugfix tar bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2143754 2143754 https://errata.rockylinux.org/RLBA-2023:3016 RLBA-2023:3016 RLBA-2023:3016 �L�?tar-1.30-9.el8.x86_64.rpm �L�?tar-1.30-9.el8.x86_64.rpm ����E�8
�0�nbugfix librhsm bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2156044 2156044 https://errata.rockylinux.org/RLBA-2023:3036 RLBA-2023:3036 RLBA-2023:3036 �H�,librhsm-0.0.3-5.el8.x86_64.rpm �H�,librhsm-0.0.3-5.el8.x86_64.rpm ����E�9
�?�qBBBBBBBBBBbugfix perl bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2152012 2152012 https://errata.rockylinux.org/RLBA-2023:3043 RLBA-2023:3043 RLBA-2023:3043 �^�iperl-Errno-1.28-422.el8.x86_64.rpm �c�[perl-interpreter-5.26.3-422.el8.x86_64.rpm �`�qperl-IO-1.38-422.el8.x86_64.rpm �a�perl-IO-Zlib-1.10-422.el8.noarch.rpm �d�[perl-libs-5.26.3-422.el8.x86_64.rpm �e�[perl-macros-5.26.3-422.el8.x86_64.rpm �b�perl-Math-Complex-1.59-422.el8.noarch.rpm �^�iperl-Errno-1.28-422.el8.x86_64.rpm �c�[perl-interpreter-5.26.3-422.el8.x86_64.rpm �`�qperl-IO-1.38-422.el8.x86_64.rpm �a�perl-IO-Zlib-1.10-422.el8.noarch.rpm �d�[perl-libs-5.26.3-422.el8.x86_64.rpm �e�[perl-macros-5.26.3-422.el8.x86_64.rpm �b�perl-Math-Complex-1.59-422.el8.noarch.rpm ����E�:
��}BBBBBBBBBBBBBbugfix lvm2 bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2022135 2022135 https://bugzilla.redhat.com/show_bug.cgi?id=2061800 2061800 https://bugzilla.redhat.com/show_bug.cgi?id=2108239 2108239 https://bugzilla.redhat.com/show_bug.cgi?id=2108254 2108254 https://bugzilla.redhat.com/show_bug.cgi?id=2121237 2121237 https://bugzilla.redhat.com/show_bug.cgi?id=2139512 2139512 https://errata.rockylinux.org/RLBA-2023:3048 RLBA-2023:3048 RLBA-2023:3048 �x�Tdevice-mapper-1.02.181-9.el8.x86_64.rpm �y�Tdevice-mapper-event-1.02.181-9.el8.x86_64.rpm �z�Tdevice-mapper-event-libs-1.02.181-9.el8.x86_64.rpm �{�Tdevice-mapper-libs-1.02.181-9.el8.x86_64.rpm �/�lvm2-2.03.14-9.el8.x86_64.rpm ��lvm2-dbusd-2.03.14-9.el8.noarch.rpm �0�lvm2-libs-2.03.14-9.el8.x86_64.rpm �1�lvm2-lockd-2.03.14-9.el8.x86_64.rpm �x�Tdevice-mapper-1.02.181-9.el8.x86_64.rpm �y�Tdevice-mapper-event-1.02.181-9.el8.x86_64.rpm �z�Tdevice-mapper-event-libs-1.02.181-9.el8.x86_64.rpm �{�Tdevice-mapper-libs-1.02.181-9.el8.x86_64.rpm �/�lvm2-2.03.14-9.el8.x86_64.rpm ��lvm2-dbusd-2.03.14-9.el8.noarch.rpm �0�lvm2-libs-2.03.14-9.el8.x86_64.rpm �1�lvm2-lockd-2.03.14-9.el8.x86_64.rpm ����E�;
��MBBBBBBbugfix opa-ff bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2023:3060 RLBA-2023:3060 RLBA-2023:3060 �V�@opa-address-resolution-10.11.1.3.1-1.el8.x86_64.rpm �W�@opa-basic-tools-10.11.1.3.1-1.el8.x86_64.rpm �X�@opa-fastfabric-10.11.1.3.1-1.el8.x86_64.rpm �Y�@opa-libopamgt-10.11.1.3.1-1.el8.x86_64.rpm �V�@opa-address-resolution-10.11.1.3.1-1.el8.x86_64.rpm �W�@opa-basic-tools-10.11.1.3.1-1.el8.x86_64.rpm �X�@opa-fastfabric-10.11.1.3.1-1.el8.x86_64.rpm �Y�@opa-libopamgt-10.11.1.3.1-1.el8.x86_64.rpm ����E�<
��VBBBbugfix file bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2061557 2061557 https://bugzilla.redhat.com/show_bug.cgi?id=2071581 2071581 https://errata.rockylinux.org/RLBA-2023:3063 RLBA-2023:3063 RLBA-2023:3063 ��Sfile-5.33-24.el8.x86_64.rpm ��Sfile-libs-5.33-24.el8.x86_64.rpm �
�Spython3-magic-5.33-24.el8.noarch.rpm ��Sfile-5.33-24.el8.x86_64.rpm ��Sfile-libs-5.33-24.el8.x86_64.rpm �
�Spython3-magic-5.33-24.el8.noarch.rpm ����E�=
��\bugfix python-dmidecode bug fix and enhancement update ��
https://bugzilla.redhat.com/show_bug.cgi?id=2070727 2070727 https://bugzilla.redhat.com/show_bug.cgi?id=2103911 2103911 https://errata.rockylinux.org/RLBA-2023:3064 RLBA-2023:3064 RLBA-2023:3064 �o�Ipython3-dmidecode-3.12.3-2.el8.x86_64.rpm �o�Ipython3-dmidecode-3.12.3-2.el8.x86_64.rpm ����E�>
�!�_bugfix mcelog bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2023:3066 RLBA-2023:3066 RLBA-2023:3066 �2�[mcelog-189-0.el8.x86_64.rpm �2�[mcelog-189-0.el8.x86_64.rpm ����E�?
� �bBBBBBBBBBBBBBBBBBBBBBBbugfix util-linux bug fix and enhancement update ���https://bugzilla.redhat.com/show_bug.cgi?id=2180442 2180442 * Backport hint about systemd daemon-reload. https://errata.rockylinux.org/RLBA-2023:3102 RLBA-2023:3102 RLBA-2023:3102 �1<libblkid-2.32.1-42.el8_8.x86_64.rpm �2<libblkid-devel-2.32.1-42.el8_8.x86_64.rpm �3<libfdisk-2.32.1-42.el8_8.x86_64.rpm �4<libfdisk-devel-2.32.1-42.el8_8.x86_64.rpm �5<libmount-2.32.1-42.el8_8.x86_64.rpm �7<libsmartcols-2.32.1-42.el8_8.x86_64.rpm �8<libsmartcols-devel-2.32.1-42.el8_8.x86_64.rpm �9<libuuid-2.32.1-42.el8_8.x86_64.rpm �:<libuuid-devel-2.32.1-42.el8_8.x86_64.rpm �M<util-linux-2.32.1-42.el8_8.x86_64.rpm �N<util-linux-user-2.32.1-42.el8_8.x86_64.rpm �O<uuidd-2.32.1-42.el8_8.x86_64.rpm �1<libblkid-2.32.1-42.el8_8.x86_64.rpm �2<libblkid-devel-2.32.1-42.el8_8.x86_64.rpm �3<libfdisk-2.32.1-42.el8_8.x86_64.rpm �4<libfdisk-devel-2.32.1-42.el8_8.x86_64.rpm �5<libmount-2.32.1-42.el8_8.x86_64.rpm �7<libsmartcols-2.32.1-42.el8_8.x86_64.rpm �8<libsmartcols-devel-2.32.1-42.el8_8.x86_64.rpm �9<libuuid-2.32.1-42.el8_8.x86_64.rpm �:<libuuid-devel-2.32.1-42.el8_8.x86_64.rpm �M<util-linux-2.32.1-42.el8_8.x86_64.rpm �N<util-linux-user-2.32.1-42.el8_8.x86_64.rpm �O<uuidd-2.32.1-42.el8_8.x86_64.rpm ����F�'
��zBBBBBBsecurity Moderate: curl security and bug fix update ��� https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27535 CVE-2023-27535 CVE-2023-27535
https://bugzilla.redhat.com/show_bug.cgi?id=2179073 2179073 https://bugzilla.redhat.com/show_bug.cgi?id=2188029 2188029 * Cannot upload files to Jscape SFTP server: file gets created empty https://errata.rockylinux.org/RLSA-2023:3106 RLSA-2023:3106 RLSA-2023:3106 �U�Ncurl-7.61.1-30.el8_8.2.x86_64.rpm �V�Nlibcurl-7.61.1-30.el8_8.2.x86_64.rpm �W�Nlibcurl-devel-7.61.1-30.el8_8.2.x86_64.rpm �X�Nlibcurl-minimal-7.61.1-30.el8_8.2.x86_64.rpm �U�Ncurl-7.61.1-30.el8_8.2.x86_64.rpm �V�Nlibcurl-7.61.1-30.el8_8.2.x86_64.rpm �W�Nlibcurl-devel-7.61.1-30.el8_8.2.x86_64.rpm �X�Nlibcurl-minimal-7.61.1-30.el8_8.2.x86_64.rpm ����F�A
��Cbugfix sos bug fix and enhancement update ��"�=https://bugzilla.redhat.com/show_bug.cgi?id=2116602 2116602 * [cee/sd][RFE]sosreport is not capturing ceph Orchestrator CLI outputs. https://bugzilla.redhat.com/show_bug.cgi?id=2169684 2169684 * unpackaged gives false positive about /usr/lib/jvm/java-*-openjdk-*.x86_64/bin/jfr https://bugzilla.redhat.com/show_bug.cgi?id=2177282 2177282 * sos subscription_manager plugin may collect proxy passwords https://errata.rockylinux.org/RLBA-2023:3414 RLBA-2023:3414 RLBA-2023:3414 E�isos-4.5.3-1.el8.noarch.rpm F�isos-audit-4.5.3-1.el8.noarch.rpm E�isos-4.5.3-1.el8.noarch.rpm F�isos-audit-4.5.3-1.el8.noarch.rpm ����b�(
�
�FBBsecurity Important: c-ares security update ��_�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32067 CVE-2023-32067 CVE-2023-32067
https://bugzilla.redhat.com/show_bug.cgi?id=2209502 2209502 https://errata.rockylinux.org/RLSA-2023:3584 RLSA-2023:3584 RLSA-2023:3584 �Y�c-ares-1.13.0-6.el8_8.2.x86_64.rpm �Z�c-ares-devel-1.13.0-6.el8_8.2.x86_64.rpm �Y�c-ares-1.13.0-6.el8_8.2.x86_64.rpm �Z�c-ares-devel-1.13.0-6.el8_8.2.x86_64.rpm ���r�)
��KBBBBsecurity Important: python3 security update ��^�+Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24329 CVE-2023-24329 CVE-2023-24329
https://bugzilla.redhat.com/show_bug.cgi?id=2173917 2173917 https://errata.rockylinux.org/RLSA-2023:3591 RLSA-2023:3591 RLSA-2023:3591 �,�Uplatform-python-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm �-�Upython3-libs-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm �.�Upython3-test-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm �,�Uplatform-python-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm �-�Upython3-libs-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm �.�Upython3-test-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm ���r�R
��Qenhancement microcode_ctl bug fix and enhancement update �� �https://errata.rockylinux.org/RLEA-2023:3843 RLEA-2023:3843 RLEA-2023:3843 �3�smicrocode_ctl-20220809-2.20230214.1.el8_8.x86_64.rpm �3�smicrocode_ctl-20220809-2.20230214.1.el8_8.x86_64.rpm ����0�D
��TBBBBBBBBBBBBBBBBBBBBBBbugfix NetworkManager bug fix update ��� https://bugzilla.redhat.com/show_bug.cgi?id=2209355 2209355 removed https://errata.rockylinux.org/RLBA-2023:3845 RLBA-2023:3845 RLBA-2023:3845 �/NetworkManager-1.40.16-3.el8_8.x86_64.rpm �/NetworkManager-adsl-1.40.16-3.el8_8.x86_64.rpm �/NetworkManager-bluetooth-1.40.16-3.el8_8.x86_64.rpm �#/NetworkManager-config-connectivity-redhat-1.40.16-3.el8_8.noarch.rpm �$/NetworkManager-config-server-1.40.16-3.el8_8.noarch.rpm �%/NetworkManager-dispatcher-routing-rules-1.40.16-3.el8_8.noarch.rpm �&/NetworkManager-initscripts-updown-1.40.16-3.el8_8.noarch.rpm �/NetworkManager-libnm-1.40.16-3.el8_8.x86_64.rpm �/NetworkManager-ovs-1.40.16-3.el8_8.x86_64.rpm �/NetworkManager-ppp-1.40.16-3.el8_8.x86_64.rpm �/NetworkManager-team-1.40.16-3.el8_8.x86_64.rpm �/NetworkManager-tui-1.40.16-3.el8_8.x86_64.rpm �/NetworkManager-wifi-1.40.16-3.el8_8.x86_64.rpm �/NetworkManager-wwan-1.40.16-3.el8_8.x86_64.rpm �/NetworkManager-1.40.16-3.el8_8.x86_64.rpm �/NetworkManager-adsl-1.40.16-3.el8_8.x86_64.rpm �/NetworkManager-bluetooth-1.40.16-3.el8_8.x86_64.rpm �#/NetworkManager-config-connectivity-redhat-1.40.16-3.el8_8.noarch.rpm �$/NetworkManager-config-server-1.40.16-3.el8_8.noarch.rpm �%/NetworkManager-dispatcher-routing-rules-1.40.16-3.el8_8.noarch.rpm �&/NetworkManager-initscripts-updown-1.40.16-3.el8_8.noarch.rpm �/NetworkManager-libnm-1.40.16-3.el8_8.x86_64.rpm �/NetworkManager-ovs-1.40.16-3.el8_8.x86_64.rpm �/NetworkManager-ppp-1.40.16-3.el8_8.x86_64.rpm �/NetworkManager-team-1.40.16-3.el8_8.x86_64.rpm �/NetworkManager-tui-1.40.16-3.el8_8.x86_64.rpm �/NetworkManager-wifi-1.40.16-3.el8_8.x86_64.rpm �/NetworkManager-wwan-1.40.16-3.el8_8.x86_64.rpm ����0�E
�3�lBBBBBbugfix selinux-policy bug fix update ���Zhttps://errata.rockylinux.org/RLBA-2023:3846 RLBA-2023:3846 RLBA-2023:3846 ��selinux-policy-3.14.3-117.el8_8.2.noarch.rpm �
�selinux-policy-devel-3.14.3-117.el8_8.2.noarch.rpm ��selinux-policy-doc-3.14.3-117.el8_8.2.noarch.rpm ��selinux-policy-minimum-3.14.3-117.el8_8.2.noarch.rpm ��selinux-policy-mls-3.14.3-117.el8_8.2.noarch.rpm ��selinux-policy-sandbox-3.14.3-117.el8_8.2.noarch.rpm ��selinux-policy-targeted-3.14.3-117.el8_8.2.noarch.rpm ��selinux-policy-3.14.3-117.el8_8.2.noarch.rpm �
�selinux-policy-devel-3.14.3-117.el8_8.2.noarch.rpm ��selinux-policy-doc-3.14.3-117.el8_8.2.noarch.rpm ��selinux-policy-minimum-3.14.3-117.el8_8.2.noarch.rpm ��selinux-policy-mls-3.14.3-117.el8_8.2.noarch.rpm ��selinux-policy-sandbox-3.14.3-117.el8_8.2.noarch.rpm ��selinux-policy-targeted-3.14.3-117.el8_8.2.noarch.rpm ����0�+
��tBsecurity Moderate: libssh security update ��y�mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1667 CVE-2023-1667 CVE-2023-1667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2283 CVE-2023-2283 CVE-2023-2283
https://bugzilla.redhat.com/show_bug.cgi?id=2182199 2182199 https://bugzilla.redhat.com/show_bug.cgi?id=2189736 2189736 https://errata.rockylinux.org/RLSA-2023:3839 RLSA-2023:3839 RLSA-2023:3839 �+�Slibssh-0.9.6-10.el8_8.x86_64.rpm ��Slibssh-config-0.9.6-10.el8_8.noarch.rpm �+�Slibssh-0.9.6-10.el8_8.x86_64.rpm ��Slibssh-config-0.9.6-10.el8_8.noarch.rpm ����0�.
��wBBsecurity Important: bind security update ��f�NChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2828 CVE-2023-2828 CVE-2023-2828
https://bugzilla.redhat.com/show_bug.cgi?id=2216227 2216227 https://errata.rockylinux.org/RLSA-2023:4102 RLSA-2023:4102 RLSA-2023:4102 �b�Ybind-export-devel-9.11.36-8.el8_8.1.x86_64.rpm �c�Ybind-export-libs-9.11.36-8.el8_8.1.x86_64.rpm �b�Ybind-export-devel-9.11.36-8.el8_8.1.x86_64.rpm �c�Ybind-export-libs-9.11.36-8.el8_8.1.x86_64.rpm ����7�G
�=�{bugfix sos bug fix and enhancement update ��4�https://bugzilla.redhat.com/show_bug.cgi?id=2075720 2075720 * sos report collects data from container instead of host due to symlinks Triaged https://bugzilla.redhat.com/show_bug.cgi?id=2207562 2207562 * sos report --clean doesn't obfuscate all MAC addresses. https://bugzilla.redhat.com/show_bug.cgi?id=2213951 2213951 * RFE: embed Grub's "custom.cfg" and "user.cfg" in the sosreport https://bugzilla.redhat.com/show_bug.cgi?id=2216608 2216608 * Exception raised by hpssm plugin in plug.setup(). https://bugzilla.redhat.com/show_bug.cgi?id=2217943 2217943 * rebase sos to 4.5.5 in rhel8.8 and 9.2 https://bugzilla.redhat.com/show_bug.cgi?id=2218279 2218279 * sos clean - Respect permissions of sanitised files https://errata.rockylinux.org/RLBA-2023:4279 RLBA-2023:4279 RLBA-2023:4279 E�jsos-4.5.5-2.el8.noarch.rpm F�jsos-audit-4.5.5-2.el8.noarch.rpm E�jsos-4.5.5-2.el8.noarch.rpm F�jsos-audit-4.5.5-2.el8.noarch.rpm ����7�/
��~BBBBBBBBBBBBsecurity Important: openssh security update ��P�]Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38408 CVE-2023-38408 CVE-2023-38408
https://bugzilla.redhat.com/show_bug.cgi?id=2224173 2224173 https://errata.rockylinux.org/RLSA-2023:4419 RLSA-2023:4419 RLSA-2023:4419 �9~openssh-8.0p1-19.el8_8.x86_64.rpm �:~openssh-cavs-8.0p1-19.el8_8.x86_64.rpm �;~openssh-clients-8.0p1-19.el8_8.x86_64.rpm �<~openssh-keycat-8.0p1-19.el8_8.x86_64.rpm �=~openssh-ldap-8.0p1-19.el8_8.x86_64.rpm �>~openssh-server-8.0p1-19.el8_8.x86_64.rpm �E�4pam_ssh_agent_auth-0.10.3-7.19.el8_8.x86_64.rpm �9~openssh-8.0p1-19.el8_8.x86_64.rpm �:~openssh-cavs-8.0p1-19.el8_8.x86_64.rpm �;~openssh-clients-8.0p1-19.el8_8.x86_64.rpm �<~openssh-keycat-8.0p1-19.el8_8.x86_64.rpm �=~openssh-ldap-8.0p1-19.el8_8.x86_64.rpm �>~openssh-server-8.0p1-19.el8_8.x86_64.rpm �E�4pam_ssh_agent_auth-0.10.3-7.19.el8_8.x86_64.rpm ����7�0
��LBBBBBBBsecurity Moderate: dbus security update ��-�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34969 CVE-2023-34969 CVE-2023-34969
https://bugzilla.redhat.com/show_bug.cgi?id=2213166 2213166 https://errata.rockylinux.org/RLSA-2023:4498 RLSA-2023:4498 RLSA-2023:4498 �t�dbus-1.12.8-24.el8_8.1.x86_64.rpm ��dbus-common-1.12.8-24.el8_8.1.noarch.rpm �u�dbus-daemon-1.12.8-24.el8_8.1.x86_64.rpm �v�dbus-libs-1.12.8-24.el8_8.1.x86_64.rpm �w�dbus-tools-1.12.8-24.el8_8.1.x86_64.rpm �t�dbus-1.12.8-24.el8_8.1.x86_64.rpm ��dbus-common-1.12.8-24.el8_8.1.noarch.rpm �u�dbus-daemon-1.12.8-24.el8_8.1.x86_64.rpm �v�dbus-libs-1.12.8-24.el8_8.1.x86_64.rpm �w�dbus-tools-1.12.8-24.el8_8.1.x86_64.rpm �����4
��UBBsecurity Moderate: libcap security update ��,�1https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2602 CVE-2023-2602 CVE-2023-2602
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2603 CVE-2023-2603 CVE-2023-2603
https://bugzilla.redhat.com/show_bug.cgi?id=2209113 2209113 https://bugzilla.redhat.com/show_bug.cgi?id=2209114 2209114 https://errata.rockylinux.org/RLSA-2023:4524 RLSA-2023:4524 RLSA-2023:4524 ��Klibcap-2.48-5.el8_8.x86_64.rpm ��Klibcap-devel-2.48-5.el8_8.x86_64.rpm ��Klibcap-2.48-5.el8_8.x86_64.rpm ��Klibcap-devel-2.48-5.el8_8.x86_64.rpm �����2
��security Moderate: python-requests security update ��]�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32681 CVE-2023-32681 CVE-2023-32681
https://bugzilla.redhat.com/show_bug.cgi?id=2209469 2209469 https://errata.rockylinux.org/RLSA-2023:4520 RLSA-2023:4520 RLSA-2023:4520 ��python3-requests-2.20.0-3.el8_8.noarch.rpm ��python3-requests-2.20.0-3.el8_8.noarch.rpm ����+�6
��\BBBBBBBBBBBBBBsecurity Important: subscription-manager security update ��d�#Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3899 CVE-2023-3899 CVE-2023-3899
https://bugzilla.redhat.com/show_bug.cgi?id=2225407 2225407 https://errata.rockylinux.org/RLSA-2023:4706 RLSA-2023:4706 RLSA-2023:4706 �aJdnf-plugin-subscription-manager-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm �fJpython3-cloud-what-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm �jJpython3-subscription-manager-rhsm-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm �kJpython3-syspurpose-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm �BJrhsm-icons-1.28.36-3.el8_8.rocky.0.1.noarch.rpm �}Jsubscription-manager-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm �FJsubscription-manager-cockpit-1.28.36-3.el8_8.rocky.0.1.noarch.rpm �~Jsubscription-manager-plugin-ostree-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm �KJsubscription-manager-rhsm-certificates-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm �aJdnf-plugin-subscription-manager-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm �fJpython3-cloud-what-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm �jJpython3-subscription-manager-rhsm-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm �kJpython3-syspurpose-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm �BJrhsm-icons-1.28.36-3.el8_8.rocky.0.1.noarch.rpm �}Jsubscription-manager-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm �FJsubscription-manager-cockpit-1.28.36-3.el8_8.rocky.0.1.noarch.rpm �~Jsubscription-manager-plugin-ostree-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm �KJsubscription-manager-rhsm-certificates-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm ����+�*
�<�lBBBBBBBBBBBBBBsecurity Moderate: systemd security and bug fix update ���Ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26604 CVE-2023-26604 CVE-2023-26604
https://bugzilla.redhat.com/show_bug.cgi?id=2175611 2175611 https://bugzilla.redhat.com/show_bug.cgi?id=2190153 2190153 * systemd-pstore crashes when attempting to move standalone files out of /sys/fs/pstore https://errata.rockylinux.org/RLSA-2023:3837 RLSA-2023:3837 RLSA-2023:3837 �tQsystemd-239-74.el8_8.2.x86_64.rpm �uQsystemd-container-239-74.el8_8.2.x86_64.rpm �vQsystemd-devel-239-74.el8_8.2.x86_64.rpm �wQsystemd-journal-remote-239-74.el8_8.2.x86_64.rpm �xQsystemd-libs-239-74.el8_8.2.x86_64.rpm �yQsystemd-pam-239-74.el8_8.2.x86_64.rpm �zQsystemd-tests-239-74.el8_8.2.x86_64.rpm �{Qsystemd-udev-239-74.el8_8.2.x86_64.rpm �tQsystemd-239-74.el8_8.2.x86_64.rpm �uQsystemd-container-239-74.el8_8.2.x86_64.rpm �vQsystemd-devel-239-74.el8_8.2.x86_64.rpm �wQsystemd-journal-remote-239-74.el8_8.2.x86_64.rpm �xQsystemd-libs-239-74.el8_8.2.x86_64.rpm �yQsystemd-pam-239-74.el8_8.2.x86_64.rpm �zQsystemd-tests-239-74.el8_8.2.x86_64.rpm �{Qsystemd-udev-239-74.el8_8.2.x86_64.rpm ��ÌR�,
��}BBBBBsecurity Moderate: sqlite security update ��H�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24736 CVE-2020-24736 CVE-2020-24736
https://bugzilla.redhat.com/show_bug.cgi?id=2186385 2186385 https://errata.rockylinux.org/RLSA-2023:3840 RLSA-2023:3840 RLSA-2023:3840 �z�sqlite-3.26.0-18.el8_8.x86_64.rpm �{�sqlite-devel-3.26.0-18.el8_8.x86_64.rpm �E�sqlite-doc-3.26.0-18.el8_8.noarch.rpm �|�sqlite-libs-3.26.0-18.el8_8.x86_64.rpm �z�sqlite-3.26.0-18.el8_8.x86_64.rpm �{�sqlite-devel-3.26.0-18.el8_8.x86_64.rpm �E�sqlite-doc-3.26.0-18.el8_8.noarch.rpm �|�sqlite-libs-3.26.0-18.el8_8.x86_64.rpm ��ÌR�B
����Dbugfix kexec-tools bug fix update ��V�https://errata.rockylinux.org/RLBA-2023:3841 RLBA-2023:3841 RLBA-2023:3841 �+�kexec-tools-2.0.25-5.el8_8.1.x86_64.rpm �+�kexec-tools-2.0.25-5.el8_8.1.x86_64.rpm ��ÌR�C
����GBBbugfix xfsprogs bug fix update ��g�^https://errata.rockylinux.org/RLBA-2023:3844 RLBA-2023:3844 RLBA-2023:3844 �N�dxfsprogs-5.0.0-11.el8_8.x86_64.rpm �O�dxfsprogs-devel-5.0.0-11.el8_8.x86_64.rpm �N�dxfsprogs-5.0.0-11.el8_8.x86_64.rpm �O�dxfsprogs-devel-5.0.0-11.el8_8.x86_64.rpm ��ÌR�-
��2��LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: kernel security, bug fix, and enhancement update ��E�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28466 CVE-2023-28466 CVE-2023-28466
https://bugzilla.redhat.com/show_bug.cgi?id=2179000 2179000 https://errata.rockylinux.org/RLSA-2023:3847 RLSA-2023:3847 RLSA-2023:3847 Vbpftool-4.18.0-477.15.1.el8_8.x86_64.rpm Wkernel-4.18.0-477.15.1.el8_8.x86_64.rpm Akernel-abi-stablelists-4.18.0-477.15.1.el8_8.noarch.rpm Xkernel-core-4.18.0-477.15.1.el8_8.x86_64.rpm Ykernel-cross-headers-4.18.0-477.15.1.el8_8.x86_64.rpm Zkernel-debug-4.18.0-477.15.1.el8_8.x86_64.rpm [kernel-debug-core-4.18.0-477.15.1.el8_8.x86_64.rpm \kernel-debug-devel-4.18.0-477.15.1.el8_8.x86_64.rpm _kernel-debuginfo-common-x86_64-4.18.0-477.15.1.el8_8.x86_64.rpm ]kernel-debug-modules-4.18.0-477.15.1.el8_8.x86_64.rpm ^kernel-debug-modules-extra-4.18.0-477.15.1.el8_8.x86_64.rpm `kernel-devel-4.18.0-477.15.1.el8_8.x86_64.rpm Bkernel-doc-4.18.0-477.15.1.el8_8.noarch.rpm akernel-headers-4.18.0-477.15.1.el8_8.x86_64.rpm bkernel-modules-4.18.0-477.15.1.el8_8.x86_64.rpm ckernel-modules-extra-4.18.0-477.15.1.el8_8.x86_64.rpm dkernel-tools-4.18.0-477.15.1.el8_8.x86_64.rpm ekernel-tools-libs-4.18.0-477.15.1.el8_8.x86_64.rpm fperf-4.18.0-477.15.1.el8_8.x86_64.rpm gpython3-perf-4.18.0-477.15.1.el8_8.x86_64.rpm Vbpftool-4.18.0-477.15.1.el8_8.x86_64.rpm Wkernel-4.18.0-477.15.1.el8_8.x86_64.rpm Akernel-abi-stablelists-4.18.0-477.15.1.el8_8.noarch.rpm Xkernel-core-4.18.0-477.15.1.el8_8.x86_64.rpm Ykernel-cross-headers-4.18.0-477.15.1.el8_8.x86_64.rpm Zkernel-debug-4.18.0-477.15.1.el8_8.x86_64.rpm [kernel-debug-core-4.18.0-477.15.1.el8_8.x86_64.rpm \kernel-debug-devel-4.18.0-477.15.1.el8_8.x86_64.rpm _kernel-debuginfo-common-x86_64-4.18.0-477.15.1.el8_8.x86_64.rpm ]kernel-debug-modules-4.18.0-477.15.1.el8_8.x86_64.rpm ^kernel-debug-modules-extra-4.18.0-477.15.1.el8_8.x86_64.rpm `kernel-devel-4.18.0-477.15.1.el8_8.x86_64.rpm Bkernel-doc-4.18.0-477.15.1.el8_8.noarch.rpm akernel-headers-4.18.0-477.15.1.el8_8.x86_64.rpm bkernel-modules-4.18.0-477.15.1.el8_8.x86_64.rpm ckernel-modules-extra-4.18.0-477.15.1.el8_8.x86_64.rpm dkernel-tools-4.18.0-477.15.1.el8_8.x86_64.rpm ekernel-tools-libs-4.18.0-477.15.1.el8_8.x86_64.rpm fperf-4.18.0-477.15.1.el8_8.x86_64.rpm gpython3-perf-4.18.0-477.15.1.el8_8.x86_64.rpm ��ÌS�F
��5��sbugfix autofs bug fix update ��T�8https://bugzilla.redhat.com/show_bug.cgi?id=2212588 2212588 lookups after upgrading to 5.1.4-93.el8 https://errata.rockylinux.org/RLBA-2023:3848 RLBA-2023:3848 RLBA-2023:3848 �X�autofs-5.1.4-102.el8_8.2.x86_64.rpm �X�autofs-5.1.4-102.el8_8.2.x86_64.rpm ��ÌS�S
��:��vBBenhancement iproute bug fix update ���Nhttps://bugzilla.redhat.com/show_bug.cgi?id=2209687 2209687 * macvlan: Add bclim parameter https://errata.rockylinux.org/RLEA-2023:3849 RLEA-2023:3849 RLEA-2023:3849 �
�eiproute-5.18.0-1.1.el8_8.x86_64.rpm ��eiproute-tc-5.18.0-1.1.el8_8.x86_64.rpm �
�eiproute-5.18.0-1.1.el8_8.x86_64.rpm ��eiproute-tc-5.18.0-1.1.el8_8.x86_64.rpm ��ÌS�T
�� ��{BBBBBBBBBBBBenhancement krb5 bug fix update ��Z�https://bugzilla.redhat.com/show_bug.cgi?id=2211390 2211390 * CVE-2022-37967: MS-PAC extended KDC signature https://errata.rockylinux.org/RLEA-2023:3850 RLEA-2023:3850 RLEA-2023:3850 �,kkrb5-devel-1.18.2-25.el8_8.x86_64.rpm �-kkrb5-libs-1.18.2-25.el8_8.x86_64.rpm �.kkrb5-pkinit-1.18.2-25.el8_8.x86_64.rpm �/kkrb5-server-1.18.2-25.el8_8.x86_64.rpm �0kkrb5-server-ldap-1.18.2-25.el8_8.x86_64.rpm �1kkrb5-workstation-1.18.2-25.el8_8.x86_64.rpm �2klibkadm5-1.18.2-25.el8_8.x86_64.rpm �,kkrb5-devel-1.18.2-25.el8_8.x86_64.rpm �-kkrb5-libs-1.18.2-25.el8_8.x86_64.rpm �.kkrb5-pkinit-1.18.2-25.el8_8.x86_64.rpm �/kkrb5-server-1.18.2-25.el8_8.x86_64.rpm �0kkrb5-server-ldap-1.18.2-25.el8_8.x86_64.rpm �1kkrb5-workstation-1.18.2-25.el8_8.x86_64.rpm �2klibkadm5-1.18.2-25.el8_8.x86_64.rpm ��ÌS�7
� ��Jsecurity Important: cups security update ��r�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32360 CVE-2023-32360 CVE-2023-32360
https://bugzilla.redhat.com/show_bug.cgi?id=2230495 2230495 https://errata.rockylinux.org/RLSA-2023:4864 RLSA-2023:4864 RLSA-2023:4864 �\�
cups-libs-2.2.6-51.el8_8.1.x86_64.rpm �\�
cups-libs-2.2.6-51.el8_8.1.x86_64.rpm ��ÌV�M
����Lbugfix sos bug fix and enhancement update ���&https://bugzilla.redhat.com/show_bug.cgi?id=2218563 2218563 * The sos report does not gather /etc/grub2-efi.cfg when present. https://bugzilla.redhat.com/show_bug.cgi?id=2226682 2226682 * Add ovn-ic related changes for OCP 4.14. https://bugzilla.redhat.com/show_bug.cgi?id=2226724 2226724 * [rebase] Release sos-4.5.6 to 8.8 and 9.2. https://errata.rockylinux.org/RLBA-2023:4880 RLBA-2023:4880 RLBA-2023:4880 E�ksos-4.5.6-1.el8.noarch.rpm F�ksos-audit-4.5.6-1.el8.noarch.rpm E�ksos-4.5.6-1.el8.noarch.rpm F�ksos-audit-4.5.6-1.el8.noarch.rpm ��ÌW�U
����Oenhancement microcode_ctl bug fix and enhancement update ��2�zhttps://errata.rockylinux.org/RLEA-2023:4995 RLEA-2023:4995 RLEA-2023:4995 �3�tmicrocode_ctl-20220809-2.20230808.2.el8_8.x86_64.rpm �3�tmicrocode_ctl-20220809-2.20230808.2.el8_8.x86_64.rpm ����^�N
����Rbugfix sos bug fix and enhancement update ��,�0https://bugzilla.redhat.com/show_bug.cgi?id=2217906 2217906 * sos: Python tarfile extraction needs change to avoid a warning (CVE-2007-4559 mitigation) https://bugzilla.redhat.com/show_bug.cgi?id=2218873 2218873 * sos: Python tarfile extraction needs change to avoid a warning (CVE-2007-4559 mitigation) https://bugzilla.redhat.com/show_bug.cgi?id=2222134 2222134 * Discovery plugin no longer captures data. https://errata.rockylinux.org/RLBA-2023:5354 RLBA-2023:5354 RLBA-2023:5354 E�lsos-4.6.0-2.el8.noarch.rpm F�lsos-audit-4.6.0-2.el8.noarch.rpm E�lsos-4.6.0-2.el8.noarch.rpm F�lsos-audit-4.6.0-2.el8.noarch.rpm ����u�8
�
��UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: glibc security update ��\�C https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4527 CVE-2023-4527 CVE-2023-4527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4806 CVE-2023-4806 CVE-2023-4806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4813 CVE-2023-4813 CVE-2023-4813
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4911 CVE-2023-4911 CVE-2023-4911
https://bugzilla.redhat.com/show_bug.cgi?id=2234712 2234712 https://bugzilla.redhat.com/show_bug.cgi?id=2237782 2237782 https://bugzilla.redhat.com/show_bug.cgi?id=2237798 2237798 https://bugzilla.redhat.com/show_bug.cgi?id=2238352 2238352 https://errata.rockylinux.org/RLSA-2023:5455 RLSA-2023:5455 RLSA-2023:5455 �P�eglibc-2.28-225.el8_8.6.x86_64.rpm �fglibc-all-langpacks-2.28-225.el8_8.6.x86_64.rpm �gglibc-common-2.28-225.el8_8.6.x86_64.rpm �hglibc-devel-2.28-225.el8_8.6.x86_64.rpm �!glibc-doc-2.28-225.el8_8.6.noarch.rpm �iglibc-gconv-extra-2.28-225.el8_8.6.x86_64.rpm �jglibc-headers-2.28-225.el8_8.6.x86_64.rpm �kglibc-langpack-aa-2.28-225.el8_8.6.x86_64.rpm �lglibc-langpack-af-2.28-225.el8_8.6.x86_64.rpm �mglibc-langpack-agr-2.28-225.el8_8.6.x86_64.rpm �nglibc-langpack-ak-2.28-225.el8_8.6.x86_64.rpm �oglibc-langpack-am-2.28-225.el8_8.6.x86_64.rpm �pglibc-langpack-an-2.28-225.el8_8.6.x86_64.rpm �qglibc-langpack-anp-2.28-225.el8_8.6.x86_64.rpm �rglibc-langpack-ar-2.28-225.el8_8.6.x86_64.rpm �sglibc-langpack-as-2.28-225.el8_8.6.x86_64.rpm �tglibc-langpack-ast-2.28-225.el8_8.6.x86_64.rpm �uglibc-langpack-ayc-2.28-225.el8_8.6.x86_64.rpm �vglibc-langpack-az-2.28-225.el8_8.6.x86_64.rpm �wglibc-langpack-be-2.28-225.el8_8.6.x86_64.rpm �xglibc-langpack-bem-2.28-225.el8_8.6.x86_64.rpm �yglibc-langpack-ber-2.28-225.el8_8.6.x86_64.rpm �zglibc-langpack-bg-2.28-225.el8_8.6.x86_64.rpm �{glibc-langpack-bhb-2.28-225.el8_8.6.x86_64.rpm �|glibc-langpack-bho-2.28-225.el8_8.6.x86_64.rpm �}glibc-langpack-bi-2.28-225.el8_8.6.x86_64.rpm �~glibc-langpack-bn-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-bo-2.28-225.el8_8.6.x86_64.rpm � glibc-langpack-br-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-brx-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-bs-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-byn-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-ca-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-ce-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-chr-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-cmn-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-crh-2.28-225.el8_8.6.x86_64.rpm � glibc-langpack-cs-2.28-225.el8_8.6.x86_64.rpm �
glibc-langpack-csb-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-cv-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-cy-2.28-225.el8_8.6.x86_64.rpm �
glibc-langpack-da-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-de-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-doi-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-dsb-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-dv-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-dz-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-el-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-en-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-eo-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-es-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-et-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-eu-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-fa-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-ff-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-fi-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-fil-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-fo-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-fr-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-fur-2.28-225.el8_8.6.x86_64.rpm � glibc-langpack-fy-2.28-225.el8_8.6.x86_64.rpm �!glibc-langpack-ga-2.28-225.el8_8.6.x86_64.rpm �"glibc-langpack-gd-2.28-225.el8_8.6.x86_64.rpm �#glibc-langpack-gez-2.28-225.el8_8.6.x86_64.rpm �$glibc-langpack-gl-2.28-225.el8_8.6.x86_64.rpm �%glibc-langpack-gu-2.28-225.el8_8.6.x86_64.rpm �&glibc-langpack-gv-2.28-225.el8_8.6.x86_64.rpm �'glibc-langpack-ha-2.28-225.el8_8.6.x86_64.rpm �(glibc-langpack-hak-2.28-225.el8_8.6.x86_64.rpm �)glibc-langpack-he-2.28-225.el8_8.6.x86_64.rpm �*glibc-langpack-hi-2.28-225.el8_8.6.x86_64.rpm �+glibc-langpack-hif-2.28-225.el8_8.6.x86_64.rpm �,glibc-langpack-hne-2.28-225.el8_8.6.x86_64.rpm �-glibc-langpack-hr-2.28-225.el8_8.6.x86_64.rpm �.glibc-langpack-hsb-2.28-225.el8_8.6.x86_64.rpm �/glibc-langpack-ht-2.28-225.el8_8.6.x86_64.rpm �0glibc-langpack-hu-2.28-225.el8_8.6.x86_64.rpm �1glibc-langpack-hy-2.28-225.el8_8.6.x86_64.rpm �2glibc-langpack-ia-2.28-225.el8_8.6.x86_64.rpm �3glibc-langpack-id-2.28-225.el8_8.6.x86_64.rpm �4glibc-langpack-ig-2.28-225.el8_8.6.x86_64.rpm �5glibc-langpack-ik-2.28-225.el8_8.6.x86_64.rpm �6glibc-langpack-is-2.28-225.el8_8.6.x86_64.rpm �7glibc-langpack-it-2.28-225.el8_8.6.x86_64.rpm �8glibc-langpack-iu-2.28-225.el8_8.6.x86_64.rpm �9glibc-langpack-ja-2.28-225.el8_8.6.x86_64.rpm �:glibc-langpack-ka-2.28-225.el8_8.6.x86_64.rpm �;glibc-langpack-kab-2.28-225.el8_8.6.x86_64.rpm �<glibc-langpack-kk-2.28-225.el8_8.6.x86_64.rpm �=glibc-langpack-kl-2.28-225.el8_8.6.x86_64.rpm �>glibc-langpack-km-2.28-225.el8_8.6.x86_64.rpm �?glibc-langpack-kn-2.28-225.el8_8.6.x86_64.rpm �@glibc-langpack-ko-2.28-225.el8_8.6.x86_64.rpm �Aglibc-langpack-kok-2.28-225.el8_8.6.x86_64.rpm �Bglibc-langpack-ks-2.28-225.el8_8.6.x86_64.rpm �Cglibc-langpack-ku-2.28-225.el8_8.6.x86_64.rpm �Dglibc-langpack-kw-2.28-225.el8_8.6.x86_64.rpm �Eglibc-langpack-ky-2.28-225.el8_8.6.x86_64.rpm �Fglibc-langpack-lb-2.28-225.el8_8.6.x86_64.rpm �Gglibc-langpack-lg-2.28-225.el8_8.6.x86_64.rpm �Hglibc-langpack-li-2.28-225.el8_8.6.x86_64.rpm �Iglibc-langpack-lij-2.28-225.el8_8.6.x86_64.rpm �Jglibc-langpack-ln-2.28-225.el8_8.6.x86_64.rpm �Kglibc-langpack-lo-2.28-225.el8_8.6.x86_64.rpm �Lglibc-langpack-lt-2.28-225.el8_8.6.x86_64.rpm �Mglibc-langpack-lv-2.28-225.el8_8.6.x86_64.rpm �Nglibc-langpack-lzh-2.28-225.el8_8.6.x86_64.rpm �Oglibc-langpack-mag-2.28-225.el8_8.6.x86_64.rpm �Pglibc-langpack-mai-2.28-225.el8_8.6.x86_64.rpm �Qglibc-langpack-mfe-2.28-225.el8_8.6.x86_64.rpm �Rglibc-langpack-mg-2.28-225.el8_8.6.x86_64.rpm �Sglibc-langpack-mhr-2.28-225.el8_8.6.x86_64.rpm �Tglibc-langpack-mi-2.28-225.el8_8.6.x86_64.rpm �Uglibc-langpack-miq-2.28-225.el8_8.6.x86_64.rpm �Vglibc-langpack-mjw-2.28-225.el8_8.6.x86_64.rpm �Wglibc-langpack-mk-2.28-225.el8_8.6.x86_64.rpm �Xglibc-langpack-ml-2.28-225.el8_8.6.x86_64.rpm �Yglibc-langpack-mn-2.28-225.el8_8.6.x86_64.rpm �Zglibc-langpack-mni-2.28-225.el8_8.6.x86_64.rpm �[glibc-langpack-mr-2.28-225.el8_8.6.x86_64.rpm �\glibc-langpack-ms-2.28-225.el8_8.6.x86_64.rpm �]glibc-langpack-mt-2.28-225.el8_8.6.x86_64.rpm �^glibc-langpack-my-2.28-225.el8_8.6.x86_64.rpm �_glibc-langpack-nan-2.28-225.el8_8.6.x86_64.rpm �`glibc-langpack-nb-2.28-225.el8_8.6.x86_64.rpm �aglibc-langpack-nds-2.28-225.el8_8.6.x86_64.rpm �bglibc-langpack-ne-2.28-225.el8_8.6.x86_64.rpm �cglibc-langpack-nhn-2.28-225.el8_8.6.x86_64.rpm �dglibc-langpack-niu-2.28-225.el8_8.6.x86_64.rpm �eglibc-langpack-nl-2.28-225.el8_8.6.x86_64.rpm �fglibc-langpack-nn-2.28-225.el8_8.6.x86_64.rpm �gglibc-langpack-nr-2.28-225.el8_8.6.x86_64.rpm �hglibc-langpack-nso-2.28-225.el8_8.6.x86_64.rpm �iglibc-langpack-oc-2.28-225.el8_8.6.x86_64.rpm �jglibc-langpack-om-2.28-225.el8_8.6.x86_64.rpm �kglibc-langpack-or-2.28-225.el8_8.6.x86_64.rpm �lglibc-langpack-os-2.28-225.el8_8.6.x86_64.rpm �mglibc-langpack-pa-2.28-225.el8_8.6.x86_64.rpm �nglibc-langpack-pap-2.28-225.el8_8.6.x86_64.rpm �oglibc-langpack-pl-2.28-225.el8_8.6.x86_64.rpm �pglibc-langpack-ps-2.28-225.el8_8.6.x86_64.rpm �qglibc-langpack-pt-2.28-225.el8_8.6.x86_64.rpm �rglibc-langpack-quz-2.28-225.el8_8.6.x86_64.rpm �sglibc-langpack-raj-2.28-225.el8_8.6.x86_64.rpm �tglibc-langpack-ro-2.28-225.el8_8.6.x86_64.rpm �uglibc-langpack-ru-2.28-225.el8_8.6.x86_64.rpm �vglibc-langpack-rw-2.28-225.el8_8.6.x86_64.rpm �wglibc-langpack-sa-2.28-225.el8_8.6.x86_64.rpm �xglibc-langpack-sah-2.28-225.el8_8.6.x86_64.rpm �yglibc-langpack-sat-2.28-225.el8_8.6.x86_64.rpm �zglibc-langpack-sc-2.28-225.el8_8.6.x86_64.rpm �{glibc-langpack-sd-2.28-225.el8_8.6.x86_64.rpm �|glibc-langpack-se-2.28-225.el8_8.6.x86_64.rpm �}glibc-langpack-sgs-2.28-225.el8_8.6.x86_64.rpm �~glibc-langpack-shn-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-shs-2.28-225.el8_8.6.x86_64.rpm � glibc-langpack-si-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-sid-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-sk-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-sl-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-sm-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-so-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-sq-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-sr-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-ss-2.28-225.el8_8.6.x86_64.rpm � glibc-langpack-st-2.28-225.el8_8.6.x86_64.rpm �
glibc-langpack-sv-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-sw-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-szl-2.28-225.el8_8.6.x86_64.rpm �
glibc-langpack-ta-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-tcy-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-te-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-tg-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-th-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-the-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-ti-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-tig-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-tk-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-tl-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-tn-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-to-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-tpi-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-tr-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-ts-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-tt-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-ug-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-uk-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-unm-2.28-225.el8_8.6.x86_64.rpm � glibc-langpack-ur-2.28-225.el8_8.6.x86_64.rpm �!glibc-langpack-uz-2.28-225.el8_8.6.x86_64.rpm �"glibc-langpack-ve-2.28-225.el8_8.6.x86_64.rpm �#glibc-langpack-vi-2.28-225.el8_8.6.x86_64.rpm �$glibc-langpack-wa-2.28-225.el8_8.6.x86_64.rpm �%glibc-langpack-wae-2.28-225.el8_8.6.x86_64.rpm �&glibc-langpack-wal-2.28-225.el8_8.6.x86_64.rpm �'glibc-langpack-wo-2.28-225.el8_8.6.x86_64.rpm �(glibc-langpack-xh-2.28-225.el8_8.6.x86_64.rpm �)glibc-langpack-yi-2.28-225.el8_8.6.x86_64.rpm �*glibc-langpack-yo-2.28-225.el8_8.6.x86_64.rpm �+glibc-langpack-yue-2.28-225.el8_8.6.x86_64.rpm �,glibc-langpack-yuw-2.28-225.el8_8.6.x86_64.rpm �-glibc-langpack-zh-2.28-225.el8_8.6.x86_64.rpm �.glibc-langpack-zu-2.28-225.el8_8.6.x86_64.rpm �/glibc-locale-source-2.28-225.el8_8.6.x86_64.rpm �0glibc-minimal-langpack-2.28-225.el8_8.6.x86_64.rpm �6libnsl-2.28-225.el8_8.6.x86_64.rpm �;nscd-2.28-225.el8_8.6.x86_64.rpm �<nss_db-2.28-225.el8_8.6.x86_64.rpm �P�eglibc-2.28-225.el8_8.6.x86_64.rpm �fglibc-all-langpacks-2.28-225.el8_8.6.x86_64.rpm �gglibc-common-2.28-225.el8_8.6.x86_64.rpm �hglibc-devel-2.28-225.el8_8.6.x86_64.rpm �!glibc-doc-2.28-225.el8_8.6.noarch.rpm �iglibc-gconv-extra-2.28-225.el8_8.6.x86_64.rpm �jglibc-headers-2.28-225.el8_8.6.x86_64.rpm �kglibc-langpack-aa-2.28-225.el8_8.6.x86_64.rpm �lglibc-langpack-af-2.28-225.el8_8.6.x86_64.rpm �mglibc-langpack-agr-2.28-225.el8_8.6.x86_64.rpm �nglibc-langpack-ak-2.28-225.el8_8.6.x86_64.rpm �oglibc-langpack-am-2.28-225.el8_8.6.x86_64.rpm �pglibc-langpack-an-2.28-225.el8_8.6.x86_64.rpm �qglibc-langpack-anp-2.28-225.el8_8.6.x86_64.rpm �rglibc-langpack-ar-2.28-225.el8_8.6.x86_64.rpm �sglibc-langpack-as-2.28-225.el8_8.6.x86_64.rpm �tglibc-langpack-ast-2.28-225.el8_8.6.x86_64.rpm �uglibc-langpack-ayc-2.28-225.el8_8.6.x86_64.rpm �vglibc-langpack-az-2.28-225.el8_8.6.x86_64.rpm �wglibc-langpack-be-2.28-225.el8_8.6.x86_64.rpm �xglibc-langpack-bem-2.28-225.el8_8.6.x86_64.rpm �yglibc-langpack-ber-2.28-225.el8_8.6.x86_64.rpm �zglibc-langpack-bg-2.28-225.el8_8.6.x86_64.rpm �{glibc-langpack-bhb-2.28-225.el8_8.6.x86_64.rpm �|glibc-langpack-bho-2.28-225.el8_8.6.x86_64.rpm �}glibc-langpack-bi-2.28-225.el8_8.6.x86_64.rpm �~glibc-langpack-bn-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-bo-2.28-225.el8_8.6.x86_64.rpm � glibc-langpack-br-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-brx-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-bs-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-byn-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-ca-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-ce-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-chr-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-cmn-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-crh-2.28-225.el8_8.6.x86_64.rpm � glibc-langpack-cs-2.28-225.el8_8.6.x86_64.rpm �
glibc-langpack-csb-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-cv-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-cy-2.28-225.el8_8.6.x86_64.rpm �
glibc-langpack-da-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-de-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-doi-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-dsb-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-dv-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-dz-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-el-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-en-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-eo-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-es-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-et-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-eu-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-fa-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-ff-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-fi-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-fil-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-fo-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-fr-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-fur-2.28-225.el8_8.6.x86_64.rpm � glibc-langpack-fy-2.28-225.el8_8.6.x86_64.rpm �!glibc-langpack-ga-2.28-225.el8_8.6.x86_64.rpm �"glibc-langpack-gd-2.28-225.el8_8.6.x86_64.rpm �#glibc-langpack-gez-2.28-225.el8_8.6.x86_64.rpm �$glibc-langpack-gl-2.28-225.el8_8.6.x86_64.rpm �%glibc-langpack-gu-2.28-225.el8_8.6.x86_64.rpm �&glibc-langpack-gv-2.28-225.el8_8.6.x86_64.rpm �'glibc-langpack-ha-2.28-225.el8_8.6.x86_64.rpm �(glibc-langpack-hak-2.28-225.el8_8.6.x86_64.rpm �)glibc-langpack-he-2.28-225.el8_8.6.x86_64.rpm �*glibc-langpack-hi-2.28-225.el8_8.6.x86_64.rpm �+glibc-langpack-hif-2.28-225.el8_8.6.x86_64.rpm �,glibc-langpack-hne-2.28-225.el8_8.6.x86_64.rpm �-glibc-langpack-hr-2.28-225.el8_8.6.x86_64.rpm �.glibc-langpack-hsb-2.28-225.el8_8.6.x86_64.rpm �/glibc-langpack-ht-2.28-225.el8_8.6.x86_64.rpm �0glibc-langpack-hu-2.28-225.el8_8.6.x86_64.rpm �1glibc-langpack-hy-2.28-225.el8_8.6.x86_64.rpm �2glibc-langpack-ia-2.28-225.el8_8.6.x86_64.rpm �3glibc-langpack-id-2.28-225.el8_8.6.x86_64.rpm �4glibc-langpack-ig-2.28-225.el8_8.6.x86_64.rpm �5glibc-langpack-ik-2.28-225.el8_8.6.x86_64.rpm �6glibc-langpack-is-2.28-225.el8_8.6.x86_64.rpm �7glibc-langpack-it-2.28-225.el8_8.6.x86_64.rpm �8glibc-langpack-iu-2.28-225.el8_8.6.x86_64.rpm �9glibc-langpack-ja-2.28-225.el8_8.6.x86_64.rpm �:glibc-langpack-ka-2.28-225.el8_8.6.x86_64.rpm �;glibc-langpack-kab-2.28-225.el8_8.6.x86_64.rpm �<glibc-langpack-kk-2.28-225.el8_8.6.x86_64.rpm �=glibc-langpack-kl-2.28-225.el8_8.6.x86_64.rpm �>glibc-langpack-km-2.28-225.el8_8.6.x86_64.rpm �?glibc-langpack-kn-2.28-225.el8_8.6.x86_64.rpm �@glibc-langpack-ko-2.28-225.el8_8.6.x86_64.rpm �Aglibc-langpack-kok-2.28-225.el8_8.6.x86_64.rpm �Bglibc-langpack-ks-2.28-225.el8_8.6.x86_64.rpm �Cglibc-langpack-ku-2.28-225.el8_8.6.x86_64.rpm �Dglibc-langpack-kw-2.28-225.el8_8.6.x86_64.rpm �Eglibc-langpack-ky-2.28-225.el8_8.6.x86_64.rpm �Fglibc-langpack-lb-2.28-225.el8_8.6.x86_64.rpm �Gglibc-langpack-lg-2.28-225.el8_8.6.x86_64.rpm �Hglibc-langpack-li-2.28-225.el8_8.6.x86_64.rpm �Iglibc-langpack-lij-2.28-225.el8_8.6.x86_64.rpm �Jglibc-langpack-ln-2.28-225.el8_8.6.x86_64.rpm �Kglibc-langpack-lo-2.28-225.el8_8.6.x86_64.rpm �Lglibc-langpack-lt-2.28-225.el8_8.6.x86_64.rpm �Mglibc-langpack-lv-2.28-225.el8_8.6.x86_64.rpm �Nglibc-langpack-lzh-2.28-225.el8_8.6.x86_64.rpm �Oglibc-langpack-mag-2.28-225.el8_8.6.x86_64.rpm �Pglibc-langpack-mai-2.28-225.el8_8.6.x86_64.rpm �Qglibc-langpack-mfe-2.28-225.el8_8.6.x86_64.rpm �Rglibc-langpack-mg-2.28-225.el8_8.6.x86_64.rpm �Sglibc-langpack-mhr-2.28-225.el8_8.6.x86_64.rpm �Tglibc-langpack-mi-2.28-225.el8_8.6.x86_64.rpm �Uglibc-langpack-miq-2.28-225.el8_8.6.x86_64.rpm �Vglibc-langpack-mjw-2.28-225.el8_8.6.x86_64.rpm �Wglibc-langpack-mk-2.28-225.el8_8.6.x86_64.rpm �Xglibc-langpack-ml-2.28-225.el8_8.6.x86_64.rpm �Yglibc-langpack-mn-2.28-225.el8_8.6.x86_64.rpm �Zglibc-langpack-mni-2.28-225.el8_8.6.x86_64.rpm �[glibc-langpack-mr-2.28-225.el8_8.6.x86_64.rpm �\glibc-langpack-ms-2.28-225.el8_8.6.x86_64.rpm �]glibc-langpack-mt-2.28-225.el8_8.6.x86_64.rpm �^glibc-langpack-my-2.28-225.el8_8.6.x86_64.rpm �_glibc-langpack-nan-2.28-225.el8_8.6.x86_64.rpm �`glibc-langpack-nb-2.28-225.el8_8.6.x86_64.rpm �aglibc-langpack-nds-2.28-225.el8_8.6.x86_64.rpm �bglibc-langpack-ne-2.28-225.el8_8.6.x86_64.rpm �cglibc-langpack-nhn-2.28-225.el8_8.6.x86_64.rpm �dglibc-langpack-niu-2.28-225.el8_8.6.x86_64.rpm �eglibc-langpack-nl-2.28-225.el8_8.6.x86_64.rpm �fglibc-langpack-nn-2.28-225.el8_8.6.x86_64.rpm �gglibc-langpack-nr-2.28-225.el8_8.6.x86_64.rpm �hglibc-langpack-nso-2.28-225.el8_8.6.x86_64.rpm �iglibc-langpack-oc-2.28-225.el8_8.6.x86_64.rpm �jglibc-langpack-om-2.28-225.el8_8.6.x86_64.rpm �kglibc-langpack-or-2.28-225.el8_8.6.x86_64.rpm �lglibc-langpack-os-2.28-225.el8_8.6.x86_64.rpm �mglibc-langpack-pa-2.28-225.el8_8.6.x86_64.rpm �nglibc-langpack-pap-2.28-225.el8_8.6.x86_64.rpm �oglibc-langpack-pl-2.28-225.el8_8.6.x86_64.rpm �pglibc-langpack-ps-2.28-225.el8_8.6.x86_64.rpm �qglibc-langpack-pt-2.28-225.el8_8.6.x86_64.rpm �rglibc-langpack-quz-2.28-225.el8_8.6.x86_64.rpm �sglibc-langpack-raj-2.28-225.el8_8.6.x86_64.rpm �tglibc-langpack-ro-2.28-225.el8_8.6.x86_64.rpm �uglibc-langpack-ru-2.28-225.el8_8.6.x86_64.rpm �vglibc-langpack-rw-2.28-225.el8_8.6.x86_64.rpm �wglibc-langpack-sa-2.28-225.el8_8.6.x86_64.rpm �xglibc-langpack-sah-2.28-225.el8_8.6.x86_64.rpm �yglibc-langpack-sat-2.28-225.el8_8.6.x86_64.rpm �zglibc-langpack-sc-2.28-225.el8_8.6.x86_64.rpm �{glibc-langpack-sd-2.28-225.el8_8.6.x86_64.rpm �|glibc-langpack-se-2.28-225.el8_8.6.x86_64.rpm �}glibc-langpack-sgs-2.28-225.el8_8.6.x86_64.rpm �~glibc-langpack-shn-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-shs-2.28-225.el8_8.6.x86_64.rpm � glibc-langpack-si-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-sid-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-sk-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-sl-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-sm-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-so-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-sq-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-sr-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-ss-2.28-225.el8_8.6.x86_64.rpm � glibc-langpack-st-2.28-225.el8_8.6.x86_64.rpm �
glibc-langpack-sv-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-sw-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-szl-2.28-225.el8_8.6.x86_64.rpm �
glibc-langpack-ta-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-tcy-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-te-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-tg-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-th-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-the-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-ti-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-tig-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-tk-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-tl-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-tn-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-to-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-tpi-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-tr-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-ts-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-tt-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-ug-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-uk-2.28-225.el8_8.6.x86_64.rpm �glibc-langpack-unm-2.28-225.el8_8.6.x86_64.rpm � glibc-langpack-ur-2.28-225.el8_8.6.x86_64.rpm �!glibc-langpack-uz-2.28-225.el8_8.6.x86_64.rpm �"glibc-langpack-ve-2.28-225.el8_8.6.x86_64.rpm �#glibc-langpack-vi-2.28-225.el8_8.6.x86_64.rpm �$glibc-langpack-wa-2.28-225.el8_8.6.x86_64.rpm �%glibc-langpack-wae-2.28-225.el8_8.6.x86_64.rpm �&glibc-langpack-wal-2.28-225.el8_8.6.x86_64.rpm �'glibc-langpack-wo-2.28-225.el8_8.6.x86_64.rpm �(glibc-langpack-xh-2.28-225.el8_8.6.x86_64.rpm �)glibc-langpack-yi-2.28-225.el8_8.6.x86_64.rpm �*glibc-langpack-yo-2.28-225.el8_8.6.x86_64.rpm �+glibc-langpack-yue-2.28-225.el8_8.6.x86_64.rpm �,glibc-langpack-yuw-2.28-225.el8_8.6.x86_64.rpm �-glibc-langpack-zh-2.28-225.el8_8.6.x86_64.rpm �.glibc-langpack-zu-2.28-225.el8_8.6.x86_64.rpm �/glibc-locale-source-2.28-225.el8_8.6.x86_64.rpm �0glibc-minimal-langpack-2.28-225.el8_8.6.x86_64.rpm �6libnsl-2.28-225.el8_8.6.x86_64.rpm �;nscd-2.28-225.el8_8.6.x86_64.rpm �<nss_db-2.28-225.el8_8.6.x86_64.rpm ����D�1
����tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: kernel security and bug fix update ��k�C
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42896 CVE-2022-42896 CVE-2022-42896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1281 CVE-2023-1281 CVE-2023-1281
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1829 CVE-2023-1829 CVE-2023-1829
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2124 CVE-2023-2124 CVE-2023-2124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2194 CVE-2023-2194 CVE-2023-2194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2235 CVE-2023-2235 CVE-2023-2235
https://bugzilla.redhat.com/show_bug.cgi?id=2147364 2147364 https://bugzilla.redhat.com/show_bug.cgi?id=2181847 2181847 https://bugzilla.redhat.com/show_bug.cgi?id=2187439 2187439 https://bugzilla.redhat.com/show_bug.cgi?id=2188396 2188396 https://bugzilla.redhat.com/show_bug.cgi?id=2188470 2188470 https://bugzilla.redhat.com/show_bug.cgi?id=2192589 2192589 https://errata.rockylinux.org/RLSA-2023:4517 RLSA-2023:4517 RLSA-2023:4517 V bpftool-4.18.0-477.21.1.el8_8.x86_64.rpm W kernel-4.18.0-477.21.1.el8_8.x86_64.rpm A kernel-abi-stablelists-4.18.0-477.21.1.el8_8.noarch.rpm X kernel-core-4.18.0-477.21.1.el8_8.x86_64.rpm Y kernel-cross-headers-4.18.0-477.21.1.el8_8.x86_64.rpm Z kernel-debug-4.18.0-477.21.1.el8_8.x86_64.rpm [ kernel-debug-core-4.18.0-477.21.1.el8_8.x86_64.rpm \ kernel-debug-devel-4.18.0-477.21.1.el8_8.x86_64.rpm _ kernel-debuginfo-common-x86_64-4.18.0-477.21.1.el8_8.x86_64.rpm ] kernel-debug-modules-4.18.0-477.21.1.el8_8.x86_64.rpm ^ kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpm ` kernel-devel-4.18.0-477.21.1.el8_8.x86_64.rpm B kernel-doc-4.18.0-477.21.1.el8_8.noarch.rpm a kernel-headers-4.18.0-477.21.1.el8_8.x86_64.rpm b kernel-modules-4.18.0-477.21.1.el8_8.x86_64.rpm c kernel-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpm d kernel-tools-4.18.0-477.21.1.el8_8.x86_64.rpm e kernel-tools-libs-4.18.0-477.21.1.el8_8.x86_64.rpm f perf-4.18.0-477.21.1.el8_8.x86_64.rpm g python3-perf-4.18.0-477.21.1.el8_8.x86_64.rpm V bpftool-4.18.0-477.21.1.el8_8.x86_64.rpm W kernel-4.18.0-477.21.1.el8_8.x86_64.rpm A kernel-abi-stablelists-4.18.0-477.21.1.el8_8.noarch.rpm X kernel-core-4.18.0-477.21.1.el8_8.x86_64.rpm Y kernel-cross-headers-4.18.0-477.21.1.el8_8.x86_64.rpm Z kernel-debug-4.18.0-477.21.1.el8_8.x86_64.rpm [ kernel-debug-core-4.18.0-477.21.1.el8_8.x86_64.rpm \ kernel-debug-devel-4.18.0-477.21.1.el8_8.x86_64.rpm _ kernel-debuginfo-common-x86_64-4.18.0-477.21.1.el8_8.x86_64.rpm ] kernel-debug-modules-4.18.0-477.21.1.el8_8.x86_64.rpm ^ kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpm ` kernel-devel-4.18.0-477.21.1.el8_8.x86_64.rpm B kernel-doc-4.18.0-477.21.1.el8_8.noarch.rpm a kernel-headers-4.18.0-477.21.1.el8_8.x86_64.rpm b kernel-modules-4.18.0-477.21.1.el8_8.x86_64.rpm c kernel-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpm d kernel-tools-4.18.0-477.21.1.el8_8.x86_64.rpm e kernel-tools-libs-4.18.0-477.21.1.el8_8.x86_64.rpm f perf-4.18.0-477.21.1.el8_8.x86_64.rpm g python3-perf-4.18.0-477.21.1.el8_8.x86_64.rpm ����*�H
��!��[BBBBbugfix iscsi-initiator-utils bug fix update ���thttps://bugzilla.redhat.com/show_bug.cgi?id=2215111 2215111 * Patch3 reverts a patch merged upstream https://errata.rockylinux.org/RLBA-2023:4518 RLBA-2023:4518 RLBA-2023:4518 �#�_iscsi-initiator-utils-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm �$�_iscsi-initiator-utils-iscsiuio-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm �v�_python3-iscsi-initiator-utils-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm �#�_iscsi-initiator-utils-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm �$�_iscsi-initiator-utils-iscsiuio-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm �v�_python3-iscsi-initiator-utils-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm ����*�I
���bBBBBBBBBBBBBBBBBBBBBBBbugfix NetworkManager bug fix update ��w�*https://bugzilla.redhat.com/show_bug.cgi?id=2217899 2217899 * VLAN of bond will not get autoconnect when bond port link revived. https://errata.rockylinux.org/RLBA-2023:4521 RLBA-2023:4521 RLBA-2023:4521 �0NetworkManager-1.40.16-4.el8_8.x86_64.rpm �0NetworkManager-adsl-1.40.16-4.el8_8.x86_64.rpm �0NetworkManager-bluetooth-1.40.16-4.el8_8.x86_64.rpm �#0NetworkManager-config-connectivity-redhat-1.40.16-4.el8_8.noarch.rpm �$0NetworkManager-config-server-1.40.16-4.el8_8.noarch.rpm �%0NetworkManager-dispatcher-routing-rules-1.40.16-4.el8_8.noarch.rpm �&0NetworkManager-initscripts-updown-1.40.16-4.el8_8.noarch.rpm �0NetworkManager-libnm-1.40.16-4.el8_8.x86_64.rpm �0NetworkManager-ovs-1.40.16-4.el8_8.x86_64.rpm �0NetworkManager-ppp-1.40.16-4.el8_8.x86_64.rpm �0NetworkManager-team-1.40.16-4.el8_8.x86_64.rpm �0NetworkManager-tui-1.40.16-4.el8_8.x86_64.rpm �0NetworkManager-wifi-1.40.16-4.el8_8.x86_64.rpm �0NetworkManager-wwan-1.40.16-4.el8_8.x86_64.rpm �0NetworkManager-1.40.16-4.el8_8.x86_64.rpm �0NetworkManager-adsl-1.40.16-4.el8_8.x86_64.rpm �0NetworkManager-bluetooth-1.40.16-4.el8_8.x86_64.rpm �#0NetworkManager-config-connectivity-redhat-1.40.16-4.el8_8.noarch.rpm �$0NetworkManager-config-server-1.40.16-4.el8_8.noarch.rpm �%0NetworkManager-dispatcher-routing-rules-1.40.16-4.el8_8.noarch.rpm �&0NetworkManager-initscripts-updown-1.40.16-4.el8_8.noarch.rpm �0NetworkManager-libnm-1.40.16-4.el8_8.x86_64.rpm �0NetworkManager-ovs-1.40.16-4.el8_8.x86_64.rpm �0NetworkManager-ppp-1.40.16-4.el8_8.x86_64.rpm �0NetworkManager-team-1.40.16-4.el8_8.x86_64.rpm �0NetworkManager-tui-1.40.16-4.el8_8.x86_64.rpm �0NetworkManager-wifi-1.40.16-4.el8_8.x86_64.rpm �0NetworkManager-wwan-1.40.16-4.el8_8.x86_64.rpm ����*�3
����zBBBBBBsecurity Moderate: curl security update ��!�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27536 CVE-2023-27536 CVE-2023-27536
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28321 CVE-2023-28321 CVE-2023-28321
https://bugzilla.redhat.com/show_bug.cgi?id=2179092 2179092 https://bugzilla.redhat.com/show_bug.cgi?id=2196786 2196786 https://errata.rockylinux.org/RLSA-2023:4523 RLSA-2023:4523 RLSA-2023:4523 �U�Ocurl-7.61.1-30.el8_8.3.x86_64.rpm �V�Olibcurl-7.61.1-30.el8_8.3.x86_64.rpm �W�Olibcurl-devel-7.61.1-30.el8_8.3.x86_64.rpm �X�Olibcurl-minimal-7.61.1-30.el8_8.3.x86_64.rpm �U�Ocurl-7.61.1-30.el8_8.3.x86_64.rpm �V�Olibcurl-7.61.1-30.el8_8.3.x86_64.rpm �W�Olibcurl-devel-7.61.1-30.el8_8.3.x86_64.rpm �X�Olibcurl-minimal-7.61.1-30.el8_8.3.x86_64.rpm ����*�J
����CBBBBBBBBBBBBBBBBBBBBBbugfix grub2 bug fix update ��-�https://errata.rockylinux.org/RLBA-2023:4522 RLBA-2023:4522 RLBA-2023:4522 �'7grub2-common-2.02-148.el8_8.1.rocky.0.3.noarch.rpm �(7grub2-efi-aa64-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm �"7grub2-efi-ia32-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm �#7grub2-efi-ia32-cdboot-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm �)7grub2-efi-ia32-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm �$7grub2-efi-x64-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm �%7grub2-efi-x64-cdboot-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm �*7grub2-efi-x64-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm �&7grub2-pc-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm �+7grub2-pc-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm �'7grub2-tools-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm �(7grub2-tools-efi-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm �)7grub2-tools-extra-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm �*7grub2-tools-minimal-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm �'7grub2-common-2.02-148.el8_8.1.rocky.0.3.noarch.rpm �(7grub2-efi-aa64-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm �"7grub2-efi-ia32-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm �#7grub2-efi-ia32-cdboot-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm �)7grub2-efi-ia32-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm �$7grub2-efi-x64-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm �%7grub2-efi-x64-cdboot-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm �*7grub2-efi-x64-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm �&7grub2-pc-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm �+7grub2-pc-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm �'7grub2-tools-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm �(7grub2-tools-efi-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm �)7grub2-tools-extra-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm �*7grub2-tools-minimal-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm ����*�K
���[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix sssd bug fix update ��G�https://bugzilla.redhat.com/show_bug.cgi?id=2196838 2196838 * [sssd] User lookup on IPA client fails with 's2n get_fqlist request failed'. https://bugzilla.redhat.com/show_bug.cgi?id=2219351 2219351 * SSSD enters failed state after heavy load in the system. https://errata.rockylinux.org/RLBA-2023:4525 RLBA-2023:4525 RLBA-2023:4525 �Ylibipa_hbac-2.8.2-3.el8_8.x86_64.rpm �Zlibsss_autofs-2.8.2-3.el8_8.x86_64.rpm �[libsss_certmap-2.8.2-3.el8_8.x86_64.rpm �\libsss_idmap-2.8.2-3.el8_8.x86_64.rpm �]libsss_nss_idmap-2.8.2-3.el8_8.x86_64.rpm �^libsss_simpleifp-2.8.2-3.el8_8.x86_64.rpm �_libsss_sudo-2.8.2-3.el8_8.x86_64.rpm �`python3-libipa_hbac-2.8.2-3.el8_8.x86_64.rpm �apython3-libsss_nss_idmap-2.8.2-3.el8_8.x86_64.rpm �bpython3-sss-2.8.2-3.el8_8.x86_64.rpm �python3-sssdconfig-2.8.2-3.el8_8.noarch.rpm �cpython3-sss-murmur-2.8.2-3.el8_8.x86_64.rpm �dsssd-2.8.2-3.el8_8.x86_64.rpm �esssd-ad-2.8.2-3.el8_8.x86_64.rpm �fsssd-client-2.8.2-3.el8_8.x86_64.rpm �gsssd-common-2.8.2-3.el8_8.x86_64.rpm �hsssd-common-pac-2.8.2-3.el8_8.x86_64.rpm �isssd-dbus-2.8.2-3.el8_8.x86_64.rpm �jsssd-ipa-2.8.2-3.el8_8.x86_64.rpm �ksssd-kcm-2.8.2-3.el8_8.x86_64.rpm �lsssd-krb5-2.8.2-3.el8_8.x86_64.rpm �msssd-krb5-common-2.8.2-3.el8_8.x86_64.rpm �nsssd-ldap-2.8.2-3.el8_8.x86_64.rpm �osssd-nfs-idmap-2.8.2-3.el8_8.x86_64.rpm �psssd-polkit-rules-2.8.2-3.el8_8.x86_64.rpm �qsssd-proxy-2.8.2-3.el8_8.x86_64.rpm �rsssd-tools-2.8.2-3.el8_8.x86_64.rpm �ssssd-winbind-idmap-2.8.2-3.el8_8.x86_64.rpm �Ylibipa_hbac-2.8.2-3.el8_8.x86_64.rpm �Zlibsss_autofs-2.8.2-3.el8_8.x86_64.rpm �[libsss_certmap-2.8.2-3.el8_8.x86_64.rpm �\libsss_idmap-2.8.2-3.el8_8.x86_64.rpm �]libsss_nss_idmap-2.8.2-3.el8_8.x86_64.rpm �^libsss_simpleifp-2.8.2-3.el8_8.x86_64.rpm �_libsss_sudo-2.8.2-3.el8_8.x86_64.rpm �`python3-libipa_hbac-2.8.2-3.el8_8.x86_64.rpm �apython3-libsss_nss_idmap-2.8.2-3.el8_8.x86_64.rpm �bpython3-sss-2.8.2-3.el8_8.x86_64.rpm �python3-sssdconfig-2.8.2-3.el8_8.noarch.rpm �cpython3-sss-murmur-2.8.2-3.el8_8.x86_64.rpm �dsssd-2.8.2-3.el8_8.x86_64.rpm �esssd-ad-2.8.2-3.el8_8.x86_64.rpm �fsssd-client-2.8.2-3.el8_8.x86_64.rpm �gsssd-common-2.8.2-3.el8_8.x86_64.rpm �hsssd-common-pac-2.8.2-3.el8_8.x86_64.rpm �isssd-dbus-2.8.2-3.el8_8.x86_64.rpm �jsssd-ipa-2.8.2-3.el8_8.x86_64.rpm �ksssd-kcm-2.8.2-3.el8_8.x86_64.rpm �lsssd-krb5-2.8.2-3.el8_8.x86_64.rpm �msssd-krb5-common-2.8.2-3.el8_8.x86_64.rpm �nsssd-ldap-2.8.2-3.el8_8.x86_64.rpm �osssd-nfs-idmap-2.8.2-3.el8_8.x86_64.rpm �psssd-polkit-rules-2.8.2-3.el8_8.x86_64.rpm �qsssd-proxy-2.8.2-3.el8_8.x86_64.rpm �rsssd-tools-2.8.2-3.el8_8.x86_64.rpm �ssssd-winbind-idmap-2.8.2-3.el8_8.x86_64.rpm ����+�L
��"��RBBBBBBBBBBBBBBbugfix systemd bug fix update ��\�Chttps://bugzilla.redhat.com/show_bug.cgi?id=2223602 2223602 * systemd-logind: Assertion 'pid > 1' failed at ../src/login/logind-dbus.c:3332, function manager_start_scope() https://errata.rockylinux.org/RLBA-2023:4526 RLBA-2023:4526 RLBA-2023:4526 �tRsystemd-239-74.el8_8.3.x86_64.rpm �uRsystemd-container-239-74.el8_8.3.x86_64.rpm �vRsystemd-devel-239-74.el8_8.3.x86_64.rpm �wRsystemd-journal-remote-239-74.el8_8.3.x86_64.rpm �xRsystemd-libs-239-74.el8_8.3.x86_64.rpm �yRsystemd-pam-239-74.el8_8.3.x86_64.rpm �zRsystemd-tests-239-74.el8_8.3.x86_64.rpm �{Rsystemd-udev-239-74.el8_8.3.x86_64.rpm �tRsystemd-239-74.el8_8.3.x86_64.rpm �uRsystemd-container-239-74.el8_8.3.x86_64.rpm �vRsystemd-devel-239-74.el8_8.3.x86_64.rpm �wRsystemd-journal-remote-239-74.el8_8.3.x86_64.rpm �xRsystemd-libs-239-74.el8_8.3.x86_64.rpm �yRsystemd-pam-239-74.el8_8.3.x86_64.rpm �zRsystemd-tests-239-74.el8_8.3.x86_64.rpm �{Rsystemd-udev-239-74.el8_8.3.x86_64.rpm ����+�5
�
��cBBsecurity Moderate: libxml2 security update ���Ohttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28484 CVE-2023-28484 CVE-2023-28484
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29469 CVE-2023-29469 CVE-2023-29469
https://bugzilla.redhat.com/show_bug.cgi?id=2185984 2185984 https://bugzilla.redhat.com/show_bug.cgi?id=2185994 2185994 https://errata.rockylinux.org/RLSA-2023:4529 RLSA-2023:4529 RLSA-2023:4529 �e�Rlibxml2-2.9.7-16.el8_8.1.x86_64.rpm �g�Rpython3-libxml2-2.9.7-16.el8_8.1.x86_64.rpm �e�Rlibxml2-2.9.7-16.el8_8.1.x86_64.rpm �g�Rpython3-libxml2-2.9.7-16.el8_8.1.x86_64.rpm ����+�O
��)��gbugfix xfsdump bug fix and enhancement update ��n�Bhttps://errata.rockylinux.org/RLBA-2023:6797 RLBA-2023:6797 RLBA-2023:6797 �M�Fxfsdump-3.1.8-5.el8_8.x86_64.rpm �M�Fxfsdump-3.1.8-5.el8_8.x86_64.rpm ����4�P
��,��jbugfix kexec-tools bug fix and enhancement update ��0https://bugzilla.redhat.com/show_bug.cgi?id=1958587 1958587 https://bugzilla.redhat.com/show_bug.cgi?id=1964822 1964822 https://bugzilla.redhat.com/show_bug.cgi?id=2173791 2173791 https://bugzilla.redhat.com/show_bug.cgi?id=2173793 2173793 https://bugzilla.redhat.com/show_bug.cgi?id=2185794 2185794 https://bugzilla.redhat.com/show_bug.cgi?id=2229287 2229287 https://errata.rockylinux.org/RLBA-2023:7080 RLBA-2023:7080 RLBA-2023:7080 �+�kexec-tools-2.0.26-8.el8.x86_64.rpm �+�kexec-tools-2.0.26-8.el8.x86_64.rpm ����s�Q
���mBBBBbugfix tuned bug fix and enhancement update ��/https://bugzilla.redhat.com/show_bug.cgi?id=2173740 2173740 https://bugzilla.redhat.com/show_bug.cgi?id=2182119 2182119 https://bugzilla.redhat.com/show_bug.cgi?id=2215298 2215298 https://bugzilla.redhat.com/show_bug.cgi?id=2235638 2235638 https://errata.rockylinux.org/RLBA-2023:7182 RLBA-2023:7182 RLBA-2023:7182 �G�tuned-2.21.0-1.el8_9.noarch.rpm �H�tuned-profiles-atomic-2.21.0-1.el8_9.noarch.rpm �I�tuned-profiles-compat-2.21.0-1.el8_9.noarch.rpm �J�tuned-profiles-cpu-partitioning-2.21.0-1.el8_9.noarch.rpm �K�tuned-profiles-mssql-2.21.0-1.el8_9.noarch.rpm �L�tuned-profiles-oracle-2.21.0-1.el8_9.noarch.rpm �G�tuned-2.21.0-1.el8_9.noarch.rpm �H�tuned-profiles-atomic-2.21.0-1.el8_9.noarch.rpm �I�tuned-profiles-compat-2.21.0-1.el8_9.noarch.rpm �J�tuned-profiles-cpu-partitioning-2.21.0-1.el8_9.noarch.rpm �K�tuned-profiles-mssql-2.21.0-1.el8_9.noarch.rpm �L�tuned-profiles-oracle-2.21.0-1.el8_9.noarch.rpm ����s�R
��7��sBBbugfix nftables bug fix and enhancement update ��.https://bugzilla.redhat.com/show_bug.cgi?id=2130600 2130600 https://bugzilla.redhat.com/show_bug.cgi?id=2154439 2154439 https://bugzilla.redhat.com/show_bug.cgi?id=2211076 2211076 https://errata.rockylinux.org/RLBA-2023:7185 RLBA-2023:7185 RLBA-2023:7185 �5�;nftables-1.0.4-3.el8_9.x86_64.rpm �I�;python3-nftables-1.0.4-3.el8_9.x86_64.rpm �5�;nftables-1.0.4-3.el8_9.x86_64.rpm �I�;python3-nftables-1.0.4-3.el8_9.x86_64.rpm ����s�S
���xBBBBBBBBBBBBBBBBBBBBBBbugfix util-linux bug fix and enhancement update ��-https://bugzilla.redhat.com/show_bug.cgi?id=2117355 2117355 https://bugzilla.redhat.com/show_bug.cgi?id=2180413 2180413 https://bugzilla.redhat.com/show_bug.cgi?id=2184728 2184728 https://bugzilla.redhat.com/show_bug.cgi?id=2188894 2188894 https://bugzilla.redhat.com/show_bug.cgi?id=2227097 2227097 https://errata.rockylinux.org/RLBA-2023:7186 RLBA-2023:7186 RLBA-2023:7186 �1=libblkid-2.32.1-43.el8.x86_64.rpm �2=libblkid-devel-2.32.1-43.el8.x86_64.rpm �3=libfdisk-2.32.1-43.el8.x86_64.rpm �4=libfdisk-devel-2.32.1-43.el8.x86_64.rpm �5=libmount-2.32.1-43.el8.x86_64.rpm �7=libsmartcols-2.32.1-43.el8.x86_64.rpm �8=libsmartcols-devel-2.32.1-43.el8.x86_64.rpm �9=libuuid-2.32.1-43.el8.x86_64.rpm �:=libuuid-devel-2.32.1-43.el8.x86_64.rpm �M=util-linux-2.32.1-43.el8.x86_64.rpm �N=util-linux-user-2.32.1-43.el8.x86_64.rpm �O=uuidd-2.32.1-43.el8.x86_64.rpm �1=libblkid-2.32.1-43.el8.x86_64.rpm �2=libblkid-devel-2.32.1-43.el8.x86_64.rpm �3=libfdisk-2.32.1-43.el8.x86_64.rpm �4=libfdisk-devel-2.32.1-43.el8.x86_64.rpm �5=libmount-2.32.1-43.el8.x86_64.rpm �7=libsmartcols-2.32.1-43.el8.x86_64.rpm �8=libsmartcols-devel-2.32.1-43.el8.x86_64.rpm �9=libuuid-2.32.1-43.el8.x86_64.rpm �:=libuuid-devel-2.32.1-43.el8.x86_64.rpm �M=util-linux-2.32.1-43.el8.x86_64.rpm �N=util-linux-user-2.32.1-43.el8.x86_64.rpm �O=uuidd-2.32.1-43.el8.x86_64.rpm ����s�T
����Pbugfix dmidecode bug fix and enhancement update ��,https://errata.rockylinux.org/RLBA-2023:7188 RLBA-2023:7188 RLBA-2023:7188 �
�dmidecode-3.3-5.el8.x86_64.rpm �
�dmidecode-3.3-5.el8.x86_64.rpm ����s�9
����SBsecurity Low: procps-ng security update ��+�N�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4016 CVE-2023-4016 CVE-2023-4016
https://bugzilla.redhat.com/show_bug.cgi?id=2228494 2228494 https://errata.rockylinux.org/RLSA-2023:7187 RLSA-2023:7187 RLSA-2023:7187 �k�Yprocps-ng-3.3.15-14.el8.x86_64.rpm �l�Yprocps-ng-i18n-3.3.15-14.el8.noarch.rpm �k�Yprocps-ng-3.3.15-14.el8.x86_64.rpm �l�Yprocps-ng-i18n-3.3.15-14.el8.noarch.rpm ����s�:
����Wsecurity Moderate: fwupd security update ��y�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3287 CVE-2022-3287 CVE-2022-3287
https://bugzilla.redhat.com/show_bug.cgi?id=2129904 2129904 https://errata.rockylinux.org/RLSA-2023:7189 RLSA-2023:7189 RLSA-2023:7189 ��yfwupd-1.7.8-2.el8.rocky.0.1.x86_64.rpm ��yfwupd-1.7.8-2.el8.rocky.0.1.x86_64.rpm ����s�;
���ZBBBBBBBBBBsecurity Moderate: avahi security update �� �+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1981 CVE-2023-1981 CVE-2023-1981
https://bugzilla.redhat.com/show_bug.cgi?id=2185911 2185911 https://errata.rockylinux.org/RLSA-2023:7190 RLSA-2023:7190 RLSA-2023:7190 �lvavahi-0.7-21.el8.x86_64.rpm �mvavahi-autoipd-0.7-21.el8.x86_64.rpm �nvavahi-glib-0.7-21.el8.x86_64.rpm �ovavahi-gobject-0.7-21.el8.x86_64.rpm �pvavahi-libs-0.7-21.el8.x86_64.rpm �Fvpython3-avahi-0.7-21.el8.x86_64.rpm �lvavahi-0.7-21.el8.x86_64.rpm �mvavahi-autoipd-0.7-21.el8.x86_64.rpm �nvavahi-glib-0.7-21.el8.x86_64.rpm �ovavahi-gobject-0.7-21.el8.x86_64.rpm �pvavahi-libs-0.7-21.el8.x86_64.rpm �Fvpython3-avahi-0.7-21.el8.x86_64.rpm ����s�U
��5��fBBBBBBBBBBBBBbugfix lvm2 bug fix and enhancement update ��4https://bugzilla.redhat.com/show_bug.cgi?id=2233901 2233901 https://errata.rockylinux.org/RLBA-2023:7191 RLBA-2023:7191 RLBA-2023:7191 �x�Rdevice-mapper-1.02.181-13.el8_9.x86_64.rpm �y�Rdevice-mapper-event-1.02.181-13.el8_9.x86_64.rpm �z�Rdevice-mapper-event-libs-1.02.181-13.el8_9.x86_64.rpm �{�Rdevice-mapper-libs-1.02.181-13.el8_9.x86_64.rpm �/� lvm2-2.03.14-13.el8_9.x86_64.rpm �� lvm2-dbusd-2.03.14-13.el8_9.noarch.rpm �0� lvm2-libs-2.03.14-13.el8_9.x86_64.rpm �1� lvm2-lockd-2.03.14-13.el8_9.x86_64.rpm �x�Rdevice-mapper-1.02.181-13.el8_9.x86_64.rpm �y�Rdevice-mapper-event-1.02.181-13.el8_9.x86_64.rpm �z�Rdevice-mapper-event-libs-1.02.181-13.el8_9.x86_64.rpm �{�Rdevice-mapper-libs-1.02.181-13.el8_9.x86_64.rpm �/� lvm2-2.03.14-13.el8_9.x86_64.rpm �� lvm2-dbusd-2.03.14-13.el8_9.noarch.rpm �0� lvm2-libs-2.03.14-13.el8_9.x86_64.rpm �1� lvm2-lockd-2.03.14-13.el8_9.x86_64.rpm ����s�V
��<��vBBBBbugfix numactl bug fix and enhancement update ��3https://bugzilla.redhat.com/show_bug.cgi?id=2181003 2181003 https://errata.rockylinux.org/RLBA-2023:7192 RLBA-2023:7192 RLBA-2023:7192 �6�Cnumactl-2.0.16-1.el8.x86_64.rpm �7�Cnumactl-devel-2.0.16-1.el8.x86_64.rpm �8�Cnumactl-libs-2.0.16-1.el8.x86_64.rpm �6�Cnumactl-2.0.16-1.el8.x86_64.rpm �7�Cnumactl-devel-2.0.16-1.el8.x86_64.rpm �8�Cnumactl-libs-2.0.16-1.el8.x86_64.rpm ����s�<
����}BBsecurity Moderate: c-ares security update ��2�Nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22217 CVE-2020-22217 CVE-2020-22217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31130 CVE-2023-31130 CVE-2023-31130
https://bugzilla.redhat.com/show_bug.cgi?id=2209497 2209497 https://bugzilla.redhat.com/show_bug.cgi?id=2235527 2235527 https://errata.rockylinux.org/RLSA-2023:7207 RLSA-2023:7207 RLSA-2023:7207 �Y�c-ares-1.13.0-9.el8_9.1.x86_64.rpm �Z�c-ares-devel-1.13.0-9.el8_9.1.x86_64.rpm �Y�c-ares-1.13.0-9.el8_9.1.x86_64.rpm �Z�c-ares-devel-1.13.0-9.el8_9.1.x86_64.rpm ����s�W
���BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix sssd bug fix update �� �7https://bugzilla.redhat.com/show_bug.cgi?id=2237302 2237302 * SSSD runs multiples lookup search for each NFS request (SBUS req chaining stopped working in sssd-2.7) https://errata.rockylinux.org/RLBA-2023:7210 RLBA-2023:7210 RLBA-2023:7210 �Ylibipa_hbac-2.9.1-4.el8_9.x86_64.rpm �Zlibsss_autofs-2.9.1-4.el8_9.x86_64.rpm �[libsss_certmap-2.9.1-4.el8_9.x86_64.rpm �\libsss_idmap-2.9.1-4.el8_9.x86_64.rpm �]libsss_nss_idmap-2.9.1-4.el8_9.x86_64.rpm �^libsss_simpleifp-2.9.1-4.el8_9.x86_64.rpm �_libsss_sudo-2.9.1-4.el8_9.x86_64.rpm �`python3-libipa_hbac-2.9.1-4.el8_9.x86_64.rpm �apython3-libsss_nss_idmap-2.9.1-4.el8_9.x86_64.rpm �bpython3-sss-2.9.1-4.el8_9.x86_64.rpm �python3-sssdconfig-2.9.1-4.el8_9.noarch.rpm �cpython3-sss-murmur-2.9.1-4.el8_9.x86_64.rpm �dsssd-2.9.1-4.el8_9.x86_64.rpm �esssd-ad-2.9.1-4.el8_9.x86_64.rpm �fsssd-client-2.9.1-4.el8_9.x86_64.rpm �gsssd-common-2.9.1-4.el8_9.x86_64.rpm �hsssd-common-pac-2.9.1-4.el8_9.x86_64.rpm �isssd-dbus-2.9.1-4.el8_9.x86_64.rpm �jsssd-ipa-2.9.1-4.el8_9.x86_64.rpm �ksssd-kcm-2.9.1-4.el8_9.x86_64.rpm �lsssd-krb5-2.9.1-4.el8_9.x86_64.rpm �msssd-krb5-common-2.9.1-4.el8_9.x86_64.rpm �nsssd-ldap-2.9.1-4.el8_9.x86_64.rpm �osssd-nfs-idmap-2.9.1-4.el8_9.x86_64.rpm �psssd-polkit-rules-2.9.1-4.el8_9.x86_64.rpm �qsssd-proxy-2.9.1-4.el8_9.x86_64.rpm �rsssd-tools-2.9.1-4.el8_9.x86_64.rpm �ssssd-winbind-idmap-2.9.1-4.el8_9.x86_64.rpm �Ylibipa_hbac-2.9.1-4.el8_9.x86_64.rpm �Zlibsss_autofs-2.9.1-4.el8_9.x86_64.rpm �[libsss_certmap-2.9.1-4.el8_9.x86_64.rpm �\libsss_idmap-2.9.1-4.el8_9.x86_64.rpm �]libsss_nss_idmap-2.9.1-4.el8_9.x86_64.rpm �^libsss_simpleifp-2.9.1-4.el8_9.x86_64.rpm �_libsss_sudo-2.9.1-4.el8_9.x86_64.rpm �`python3-libipa_hbac-2.9.1-4.el8_9.x86_64.rpm �apython3-libsss_nss_idmap-2.9.1-4.el8_9.x86_64.rpm �bpython3-sss-2.9.1-4.el8_9.x86_64.rpm �python3-sssdconfig-2.9.1-4.el8_9.noarch.rpm �cpython3-sss-murmur-2.9.1-4.el8_9.x86_64.rpm �dsssd-2.9.1-4.el8_9.x86_64.rpm �esssd-ad-2.9.1-4.el8_9.x86_64.rpm �fsssd-client-2.9.1-4.el8_9.x86_64.rpm �gsssd-common-2.9.1-4.el8_9.x86_64.rpm �hsssd-common-pac-2.9.1-4.el8_9.x86_64.rpm �isssd-dbus-2.9.1-4.el8_9.x86_64.rpm �jsssd-ipa-2.9.1-4.el8_9.x86_64.rpm �ksssd-kcm-2.9.1-4.el8_9.x86_64.rpm �lsssd-krb5-2.9.1-4.el8_9.x86_64.rpm �msssd-krb5-common-2.9.1-4.el8_9.x86_64.rpm �nsssd-ldap-2.9.1-4.el8_9.x86_64.rpm �osssd-nfs-idmap-2.9.1-4.el8_9.x86_64.rpm �psssd-polkit-rules-2.9.1-4.el8_9.x86_64.rpm �qsssd-proxy-2.9.1-4.el8_9.x86_64.rpm �rsssd-tools-2.9.1-4.el8_9.x86_64.rpm �ssssd-winbind-idmap-2.9.1-4.el8_9.x86_64.rpm ����t�X
����yBBBBBBBBBBBBbugfix krb5 bug fix update ��7�https://errata.rockylinux.org/RLBA-2023:7211 RLBA-2023:7211 RLBA-2023:7211 �,lkrb5-devel-1.18.2-26.el8.x86_64.rpm �-lkrb5-libs-1.18.2-26.el8.x86_64.rpm �.lkrb5-pkinit-1.18.2-26.el8.x86_64.rpm �/lkrb5-server-1.18.2-26.el8.x86_64.rpm �0lkrb5-server-ldap-1.18.2-26.el8.x86_64.rpm �1lkrb5-workstation-1.18.2-26.el8.x86_64.rpm �2llibkadm5-1.18.2-26.el8.x86_64.rpm �,lkrb5-devel-1.18.2-26.el8.x86_64.rpm �-lkrb5-libs-1.18.2-26.el8.x86_64.rpm �.lkrb5-pkinit-1.18.2-26.el8.x86_64.rpm �/lkrb5-server-1.18.2-26.el8.x86_64.rpm �0lkrb5-server-ldap-1.18.2-26.el8.x86_64.rpm �1lkrb5-workstation-1.18.2-26.el8.x86_64.rpm �2llibkadm5-1.18.2-26.el8.x86_64.rpm ����t�V
��
��Henhancement microcode_ctl bug fix and enhancement update ��R�]https://errata.rockylinux.org/RLEA-2023:7250 RLEA-2023:7250 RLEA-2023:7250 �3�umicrocode_ctl-20230808-2.20231009.1.el8_9.x86_64.rpm �3�umicrocode_ctl-20230808-2.20231009.1.el8_9.x86_64.rpm ����t�Y
����KBBBBBbugfix selinux-policy bug fix update ��/�7https://errata.rockylinux.org/RLBA-2024:0111 RLBA-2024:0111 RLBA-2024:0111 ��selinux-policy-3.14.3-128.el8_9.1.noarch.rpm �
�selinux-policy-devel-3.14.3-128.el8_9.1.noarch.rpm ��selinux-policy-doc-3.14.3-128.el8_9.1.noarch.rpm ��selinux-policy-minimum-3.14.3-128.el8_9.1.noarch.rpm ��selinux-policy-mls-3.14.3-128.el8_9.1.noarch.rpm ��selinux-policy-sandbox-3.14.3-128.el8_9.1.noarch.rpm ��selinux-policy-targeted-3.14.3-128.el8_9.1.noarch.rpm ��selinux-policy-3.14.3-128.el8_9.1.noarch.rpm �
�selinux-policy-devel-3.14.3-128.el8_9.1.noarch.rpm ��selinux-policy-doc-3.14.3-128.el8_9.1.noarch.rpm ��selinux-policy-minimum-3.14.3-128.el8_9.1.noarch.rpm ��selinux-policy-mls-3.14.3-128.el8_9.1.noarch.rpm ��selinux-policy-sandbox-3.14.3-128.el8_9.1.noarch.rpm ��selinux-policy-targeted-3.14.3-128.el8_9.1.noarch.rpm �����Z
����SBBbugfix libcap bug fix update ��f�ihttps://errata.rockylinux.org/RLBA-2024:0117 RLBA-2024:0117 RLBA-2024:0117 ��Llibcap-2.48-6.el8_9.x86_64.rpm ��Llibcap-devel-2.48-6.el8_9.x86_64.rpm ��Llibcap-2.48-6.el8_9.x86_64.rpm ��Llibcap-devel-2.48-6.el8_9.x86_64.rpm �����[
����Xbugfix xfsdump bug fix update ��O�mhttps://errata.rockylinux.org/RLBA-2024:0118 RLBA-2024:0118 RLBA-2024:0118 �M�Gxfsdump-3.1.8-7.el8_9.x86_64.rpm �M�Gxfsdump-3.1.8-7.el8_9.x86_64.rpm �����=
���[security Moderate: gnutls security update ��<�Ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5981 CVE-2023-5981 CVE-2023-5981
https://bugzilla.redhat.com/show_bug.cgi?id=2248445 2248445 https://errata.rockylinux.org/RLSA-2024:0155 RLSA-2024:0155 RLSA-2024:0155 �b�Ugnutls-3.6.16-8.el8_9.x86_64.rpm �b�Ugnutls-3.6.16-8.el8_9.x86_64.rpm �����>
���]BBBBBsecurity Moderate: sqlite security update ��}�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7104 CVE-2023-7104 CVE-2023-7104
https://bugzilla.redhat.com/show_bug.cgi?id=2256194 2256194 https://errata.rockylinux.org/RLSA-2024:0253 RLSA-2024:0253 RLSA-2024:0253 �z�sqlite-3.26.0-19.el8_9.x86_64.rpm �{�sqlite-devel-3.26.0-19.el8_9.x86_64.rpm �E�sqlite-doc-3.26.0-19.el8_9.noarch.rpm �|�sqlite-libs-3.26.0-19.el8_9.x86_64.rpm �z�sqlite-3.26.0-19.el8_9.x86_64.rpm �{�sqlite-devel-3.26.0-19.el8_9.x86_64.rpm �E�sqlite-doc-3.26.0-19.el8_9.noarch.rpm �|�sqlite-libs-3.26.0-19.el8_9.x86_64.rpm ����$�?
���dBBBBsecurity Moderate: python3 security update ���chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27043 CVE-2023-27043 CVE-2023-27043
https://bugzilla.redhat.com/show_bug.cgi?id=2196183 2196183 https://errata.rockylinux.org/RLSA-2024:0256 RLSA-2024:0256 RLSA-2024:0256 �,�Vplatform-python-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm �-�Vpython3-libs-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm �.�Vpython3-test-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm �,�Vplatform-python-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm �-�Vpython3-libs-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm �.�Vpython3-test-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm ����$�\
��,��jbugfix python-cryptography bug fix update ��h�(https://errata.rockylinux.org/RLBA-2024:0898 RLBA-2024:0898 RLBA-2024:0898 �n�Npython3-cryptography-3.2.1-7.el8_9.x86_64.rpm �n�Npython3-cryptography-3.2.1-7.el8_9.x86_64.rpm ����D�D
��5��mBBBBBBsecurity Moderate: curl security and bug fix update ���4https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28322 CVE-2023-28322 CVE-2023-28322
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38546 CVE-2023-38546 CVE-2023-38546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46218 CVE-2023-46218 CVE-2023-46218
https://bugzilla.redhat.com/show_bug.cgi?id=2196793 2196793 https://bugzilla.redhat.com/show_bug.cgi?id=2240033 2240033 * libssh (curl sftp) not trying password auth https://bugzilla.redhat.com/show_bug.cgi?id=2241938 2241938 https://bugzilla.redhat.com/show_bug.cgi?id=2252030 2252030 https://errata.rockylinux.org/RLSA-2024:1601 RLSA-2024:1601 RLSA-2024:1601 �U�Pcurl-7.61.1-33.el8_9.5.x86_64.rpm �V�Plibcurl-7.61.1-33.el8_9.5.x86_64.rpm �W�Plibcurl-devel-7.61.1-33.el8_9.5.x86_64.rpm �X�Plibcurl-minimal-7.61.1-33.el8_9.5.x86_64.rpm �U�Pcurl-7.61.1-33.el8_9.5.x86_64.rpm �V�Plibcurl-7.61.1-33.el8_9.5.x86_64.rpm �W�Plibcurl-devel-7.61.1-33.el8_9.5.x86_64.rpm �X�Plibcurl-minimal-7.61.1-33.el8_9.5.x86_64.rpm �����g
���vBBBBBBBBBBBBBBBBBBBBBBbugfix NetworkManager bug fix update ��D�Dhttps://errata.rockylinux.org/RLBA-2024:1604 RLBA-2024:1604 RLBA-2024:1604 �.NetworkManager-1.40.16-15.el8_9.x86_64.rpm �.NetworkManager-adsl-1.40.16-15.el8_9.x86_64.rpm �.NetworkManager-bluetooth-1.40.16-15.el8_9.x86_64.rpm �#.NetworkManager-config-connectivity-redhat-1.40.16-15.el8_9.noarch.rpm �$.NetworkManager-config-server-1.40.16-15.el8_9.noarch.rpm �%.NetworkManager-dispatcher-routing-rules-1.40.16-15.el8_9.noarch.rpm �&.NetworkManager-initscripts-updown-1.40.16-15.el8_9.noarch.rpm �.NetworkManager-libnm-1.40.16-15.el8_9.x86_64.rpm �.NetworkManager-ovs-1.40.16-15.el8_9.x86_64.rpm �.NetworkManager-ppp-1.40.16-15.el8_9.x86_64.rpm �.NetworkManager-team-1.40.16-15.el8_9.x86_64.rpm �.NetworkManager-tui-1.40.16-15.el8_9.x86_64.rpm �.NetworkManager-wifi-1.40.16-15.el8_9.x86_64.rpm �.NetworkManager-wwan-1.40.16-15.el8_9.x86_64.rpm �.NetworkManager-1.40.16-15.el8_9.x86_64.rpm �.NetworkManager-adsl-1.40.16-15.el8_9.x86_64.rpm �.NetworkManager-bluetooth-1.40.16-15.el8_9.x86_64.rpm �#.NetworkManager-config-connectivity-redhat-1.40.16-15.el8_9.noarch.rpm �$.NetworkManager-config-server-1.40.16-15.el8_9.noarch.rpm �%.NetworkManager-dispatcher-routing-rules-1.40.16-15.el8_9.noarch.rpm �&.NetworkManager-initscripts-updown-1.40.16-15.el8_9.noarch.rpm �.NetworkManager-libnm-1.40.16-15.el8_9.x86_64.rpm �.NetworkManager-ovs-1.40.16-15.el8_9.x86_64.rpm �.NetworkManager-ppp-1.40.16-15.el8_9.x86_64.rpm �.NetworkManager-team-1.40.16-15.el8_9.x86_64.rpm �.NetworkManager-tui-1.40.16-15.el8_9.x86_64.rpm �.NetworkManager-wifi-1.40.16-15.el8_9.x86_64.rpm �.NetworkManager-wwan-1.40.16-15.el8_9.x86_64.rpm �����h
����bugfix perl-HTTP-Tiny bug fix update ���@https://errata.rockylinux.org/RLBA-2024:1605 RLBA-2024:1605 RLBA-2024:1605 �_�|perl-HTTP-Tiny-0.074-2.el8_9.1.noarch.rpm �_�|perl-HTTP-Tiny-0.074-2.el8_9.1.noarch.rpm �����i
���PBBBBBBBBBBBBBBBBBBBBBBbugfix util-linux bug fix update ��H�https://errata.rockylinux.org/RLBA-2024:1606 RLBA-2024:1606 RLBA-2024:1606 �1>libblkid-2.32.1-44.el8_9.1.x86_64.rpm �2>libblkid-devel-2.32.1-44.el8_9.1.x86_64.rpm �3>libfdisk-2.32.1-44.el8_9.1.x86_64.rpm �4>libfdisk-devel-2.32.1-44.el8_9.1.x86_64.rpm �5>libmount-2.32.1-44.el8_9.1.x86_64.rpm �7>libsmartcols-2.32.1-44.el8_9.1.x86_64.rpm �8>libsmartcols-devel-2.32.1-44.el8_9.1.x86_64.rpm �9>libuuid-2.32.1-44.el8_9.1.x86_64.rpm �:>libuuid-devel-2.32.1-44.el8_9.1.x86_64.rpm �M>util-linux-2.32.1-44.el8_9.1.x86_64.rpm �N>util-linux-user-2.32.1-44.el8_9.1.x86_64.rpm �O>uuidd-2.32.1-44.el8_9.1.x86_64.rpm �1>libblkid-2.32.1-44.el8_9.1.x86_64.rpm �2>libblkid-devel-2.32.1-44.el8_9.1.x86_64.rpm �3>libfdisk-2.32.1-44.el8_9.1.x86_64.rpm �4>libfdisk-devel-2.32.1-44.el8_9.1.x86_64.rpm �5>libmount-2.32.1-44.el8_9.1.x86_64.rpm �7>libsmartcols-2.32.1-44.el8_9.1.x86_64.rpm �8>libsmartcols-devel-2.32.1-44.el8_9.1.x86_64.rpm �9>libuuid-2.32.1-44.el8_9.1.x86_64.rpm �:>libuuid-devel-2.32.1-44.el8_9.1.x86_64.rpm �M>util-linux-2.32.1-44.el8_9.1.x86_64.rpm �N>util-linux-user-2.32.1-44.el8_9.1.x86_64.rpm �O>uuidd-2.32.1-44.el8_9.1.x86_64.rpm �����E
����hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: kernel security, bug fix, and enhancement update ��^�,Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33631 CVE-2021-33631 CVE-2021-33631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38096 CVE-2022-38096 CVE-2022-38096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51042 CVE-2023-51042 CVE-2023-51042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6546 CVE-2023-6546 CVE-2023-6546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6931 CVE-2023-6931 CVE-2023-6931
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0565 CVE-2024-0565 CVE-2024-0565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1086 CVE-2024-1086 CVE-2024-1086
https://bugzilla.redhat.com/show_bug.cgi?id=2133452 2133452 https://bugzilla.redhat.com/show_bug.cgi?id=2252731 2252731 https://bugzilla.redhat.com/show_bug.cgi?id=2255498 2255498 https://bugzilla.redhat.com/show_bug.cgi?id=2258518 2258518 https://bugzilla.redhat.com/show_bug.cgi?id=2259866 2259866 https://bugzilla.redhat.com/show_bug.cgi?id=2261976 2261976 https://bugzilla.redhat.com/show_bug.cgi?id=2262126 2262126 https://errata.rockylinux.org/RLSA-2024:1607 RLSA-2024:1607 RLSA-2024:1607 V!bpftool-4.18.0-513.24.1.el8_9.x86_64.rpm W!kernel-4.18.0-513.24.1.el8_9.x86_64.rpm A!kernel-abi-stablelists-4.18.0-513.24.1.el8_9.noarch.rpm X!kernel-core-4.18.0-513.24.1.el8_9.x86_64.rpm Y!kernel-cross-headers-4.18.0-513.24.1.el8_9.x86_64.rpm Z!kernel-debug-4.18.0-513.24.1.el8_9.x86_64.rpm [!kernel-debug-core-4.18.0-513.24.1.el8_9.x86_64.rpm \!kernel-debug-devel-4.18.0-513.24.1.el8_9.x86_64.rpm _!kernel-debuginfo-common-x86_64-4.18.0-513.24.1.el8_9.x86_64.rpm ]!kernel-debug-modules-4.18.0-513.24.1.el8_9.x86_64.rpm ^!kernel-debug-modules-extra-4.18.0-513.24.1.el8_9.x86_64.rpm `!kernel-devel-4.18.0-513.24.1.el8_9.x86_64.rpm B!kernel-doc-4.18.0-513.24.1.el8_9.noarch.rpm a!kernel-headers-4.18.0-513.24.1.el8_9.x86_64.rpm b!kernel-modules-4.18.0-513.24.1.el8_9.x86_64.rpm c!kernel-modules-extra-4.18.0-513.24.1.el8_9.x86_64.rpm d!kernel-tools-4.18.0-513.24.1.el8_9.x86_64.rpm e!kernel-tools-libs-4.18.0-513.24.1.el8_9.x86_64.rpm f!perf-4.18.0-513.24.1.el8_9.x86_64.rpm g!python3-perf-4.18.0-513.24.1.el8_9.x86_64.rpm V!bpftool-4.18.0-513.24.1.el8_9.x86_64.rpm W!kernel-4.18.0-513.24.1.el8_9.x86_64.rpm A!kernel-abi-stablelists-4.18.0-513.24.1.el8_9.noarch.rpm X!kernel-core-4.18.0-513.24.1.el8_9.x86_64.rpm Y!kernel-cross-headers-4.18.0-513.24.1.el8_9.x86_64.rpm Z!kernel-debug-4.18.0-513.24.1.el8_9.x86_64.rpm [!kernel-debug-core-4.18.0-513.24.1.el8_9.x86_64.rpm \!kernel-debug-devel-4.18.0-513.24.1.el8_9.x86_64.rpm _!kernel-debuginfo-common-x86_64-4.18.0-513.24.1.el8_9.x86_64.rpm ]!kernel-debug-modules-4.18.0-513.24.1.el8_9.x86_64.rpm ^!kernel-debug-modules-extra-4.18.0-513.24.1.el8_9.x86_64.rpm `!kernel-devel-4.18.0-513.24.1.el8_9.x86_64.rpm B!kernel-doc-4.18.0-513.24.1.el8_9.noarch.rpm a!kernel-headers-4.18.0-513.24.1.el8_9.x86_64.rpm b!kernel-modules-4.18.0-513.24.1.el8_9.x86_64.rpm c!kernel-modules-extra-4.18.0-513.24.1.el8_9.x86_64.rpm d!kernel-tools-4.18.0-513.24.1.el8_9.x86_64.rpm e!kernel-tools-libs-4.18.0-513.24.1.el8_9.x86_64.rpm f!perf-4.18.0-513.24.1.el8_9.x86_64.rpm g!python3-perf-4.18.0-513.24.1.el8_9.x86_64.rpm �����F
����OBBBBBBBBsecurity Moderate: opencryptoki security update ��
�Whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0914 CVE-2024-0914 CVE-2024-0914
https://bugzilla.redhat.com/show_bug.cgi?id=2260407 2260407 https://errata.rockylinux.org/RLSA-2024:1608 RLSA-2024:1608 RLSA-2024:1608 �=�opencryptoki-3.21.0-10.el8_9.x86_64.rpm �>�opencryptoki-icsftok-3.21.0-10.el8_9.x86_64.rpm �?�opencryptoki-libs-3.21.0-10.el8_9.x86_64.rpm �@�opencryptoki-swtok-3.21.0-10.el8_9.x86_64.rpm �A�opencryptoki-tpmtok-3.21.0-10.el8_9.x86_64.rpm �=�opencryptoki-3.21.0-10.el8_9.x86_64.rpm �>�opencryptoki-icsftok-3.21.0-10.el8_9.x86_64.rpm �?�opencryptoki-libs-3.21.0-10.el8_9.x86_64.rpm �@�opencryptoki-swtok-3.21.0-10.el8_9.x86_64.rpm �A�opencryptoki-tpmtok-3.21.0-10.el8_9.x86_64.rpm �����j
���Zbugfix python-pip bug fix update ��a�https://errata.rockylinux.org/RLBA-2024:1609 RLBA-2024:1609 RLBA-2024:1609 ��tplatform-python-pip-9.0.3-23.el8_9.1.rocky.0.noarch.rpm ��tpython3-pip-wheel-9.0.3-23.el8_9.1.rocky.0.noarch.rpm ��tplatform-python-pip-9.0.3-23.el8_9.1.rocky.0.noarch.rpm ��tpython3-pip-wheel-9.0.3-23.el8_9.1.rocky.0.noarch.rpm �����G
����\security Moderate: less security update ��d�#https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48624 CVE-2022-48624 CVE-2022-48624
https://bugzilla.redhat.com/show_bug.cgi?id=2265081 2265081 https://errata.rockylinux.org/RLSA-2024:1610 RLSA-2024:1610 RLSA-2024:1610 ��less-530-2.el8_9.x86_64.rpm ��less-530-2.el8_9.x86_64.rpm �����H
��#��_BBsecurity Moderate: expat security update ���Qhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52425 CVE-2023-52425 CVE-2023-52425
https://bugzilla.redhat.com/show_bug.cgi?id=2262877 2262877 https://errata.rockylinux.org/RLSA-2024:1615 RLSA-2024:1615 RLSA-2024:1615 ��Dexpat-2.2.5-11.el8_9.1.x86_64.rpm � �Dexpat-devel-2.2.5-11.el8_9.1.x86_64.rpm ��Dexpat-2.2.5-11.el8_9.1.x86_64.rpm � �Dexpat-devel-2.2.5-11.el8_9.1.x86_64.rpm �����k
��&��dbugfix sos bugfix and enhancement update ��X�https://errata.rockylinux.org/RLBA-2024:1739 RLBA-2024:1739 RLBA-2024:1739 E�msos-4.7.0-1.el8.noarch.rpm F�msos-audit-4.7.0-1.el8.noarch.rpm E�msos-4.7.0-1.el8.noarch.rpm F�msos-audit-4.7.0-1.el8.noarch.rpm ���k�I
���gBBBBBBBBBBBsecurity Important: bind and dhcp security update ��p�JChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408 CVE-2023-4408 CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387 CVE-2023-50387 CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868 CVE-2023-50868 CVE-2023-50868
https://bugzilla.redhat.com/show_bug.cgi?id=2263896 2263896 https://bugzilla.redhat.com/show_bug.cgi?id=2263914 2263914 https://bugzilla.redhat.com/show_bug.cgi?id=2263917 2263917 https://errata.rockylinux.org/RLSA-2024:1782 RLSA-2024:1782 RLSA-2024:1782 �b�Wbind-export-devel-9.11.36-11.el8_9.1.x86_64.rpm �c�Wbind-export-libs-9.11.36-11.el8_9.1.x86_64.rpm �]�dhcp-client-4.3.6-49.el8_9.1.x86_64.rpm �d�dhcp-common-4.3.6-49.el8_9.1.noarch.rpm �^�dhcp-libs-4.3.6-49.el8_9.1.x86_64.rpm �_�dhcp-relay-4.3.6-49.el8_9.1.x86_64.rpm �`�dhcp-server-4.3.6-49.el8_9.1.x86_64.rpm �b�Wbind-export-devel-9.11.36-11.el8_9.1.x86_64.rpm �c�Wbind-export-libs-9.11.36-11.el8_9.1.x86_64.rpm �]�dhcp-client-4.3.6-49.el8_9.1.x86_64.rpm �d�dhcp-common-4.3.6-49.el8_9.1.noarch.rpm �^�dhcp-libs-4.3.6-49.el8_9.1.x86_64.rpm �_�dhcp-relay-4.3.6-49.el8_9.1.x86_64.rpm �`�dhcp-server-4.3.6-49.el8_9.1.x86_64.rpm ���l�J
���tsecurity Moderate: gnutls security update ��:�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28834 CVE-2024-28834 CVE-2024-28834
https://errata.rockylinux.org/RLSA-2024:1784 RLSA-2024:1784 RLSA-2024:1784 �b�Vgnutls-3.6.16-8.el8_9.3.x86_64.rpm �b�Vgnutls-3.6.16-8.el8_9.3.x86_64.rpm ���l�K
���vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: glibc security update ��F�BChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961 CVE-2024-2961 CVE-2024-2961
https://bugzilla.redhat.com/show_bug.cgi?id=2273404 2273404 https://errata.rockylinux.org/RLSA-2024:2722 RLSA-2024:2722 RLSA-2024:2722 �P�g glibc-common-2.28-236.el8_9.13.x86_64.rpm �q glibc-langpack-anp-2.28-236.el8_9.13.x86_64.rpm �e glibc-2.28-236.el8_9.13.x86_64.rpm �f glibc-all-langpacks-2.28-236.el8_9.13.x86_64.rpm �h glibc-devel-2.28-236.el8_9.13.x86_64.rpm �! glibc-doc-2.28-236.el8_9.13.noarch.rpm �i glibc-gconv-extra-2.28-236.el8_9.13.x86_64.rpm �j glibc-headers-2.28-236.el8_9.13.x86_64.rpm �k glibc-langpack-aa-2.28-236.el8_9.13.x86_64.rpm �l glibc-langpack-af-2.28-236.el8_9.13.x86_64.rpm �m glibc-langpack-agr-2.28-236.el8_9.13.x86_64.rpm �n glibc-langpack-ak-2.28-236.el8_9.13.x86_64.rpm �o glibc-langpack-am-2.28-236.el8_9.13.x86_64.rpm �p glibc-langpack-an-2.28-236.el8_9.13.x86_64.rpm �r glibc-langpack-ar-2.28-236.el8_9.13.x86_64.rpm �s glibc-langpack-as-2.28-236.el8_9.13.x86_64.rpm �t glibc-langpack-ast-2.28-236.el8_9.13.x86_64.rpm �u glibc-langpack-ayc-2.28-236.el8_9.13.x86_64.rpm �v glibc-langpack-az-2.28-236.el8_9.13.x86_64.rpm �w glibc-langpack-be-2.28-236.el8_9.13.x86_64.rpm �x glibc-langpack-bem-2.28-236.el8_9.13.x86_64.rpm �y glibc-langpack-ber-2.28-236.el8_9.13.x86_64.rpm �z glibc-langpack-bg-2.28-236.el8_9.13.x86_64.rpm �{ glibc-langpack-bhb-2.28-236.el8_9.13.x86_64.rpm �| glibc-langpack-bho-2.28-236.el8_9.13.x86_64.rpm �} glibc-langpack-bi-2.28-236.el8_9.13.x86_64.rpm �~ glibc-langpack-bn-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-bo-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-br-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-brx-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-bs-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-byn-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-ca-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-ce-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-chr-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-cmn-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-crh-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-cs-2.28-236.el8_9.13.x86_64.rpm �
glibc-langpack-csb-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-cv-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-cy-2.28-236.el8_9.13.x86_64.rpm �
glibc-langpack-da-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-de-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-doi-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-dsb-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-dv-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-dz-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-el-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-en-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-eo-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-es-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-et-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-eu-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-fa-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-ff-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-fi-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-fil-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-fo-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-fr-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-fur-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-fy-2.28-236.el8_9.13.x86_64.rpm �! glibc-langpack-ga-2.28-236.el8_9.13.x86_64.rpm �" glibc-langpack-gd-2.28-236.el8_9.13.x86_64.rpm �# glibc-langpack-gez-2.28-236.el8_9.13.x86_64.rpm �$ glibc-langpack-gl-2.28-236.el8_9.13.x86_64.rpm �% glibc-langpack-gu-2.28-236.el8_9.13.x86_64.rpm �& glibc-langpack-gv-2.28-236.el8_9.13.x86_64.rpm �' glibc-langpack-ha-2.28-236.el8_9.13.x86_64.rpm �( glibc-langpack-hak-2.28-236.el8_9.13.x86_64.rpm �) glibc-langpack-he-2.28-236.el8_9.13.x86_64.rpm �* glibc-langpack-hi-2.28-236.el8_9.13.x86_64.rpm �+ glibc-langpack-hif-2.28-236.el8_9.13.x86_64.rpm �, glibc-langpack-hne-2.28-236.el8_9.13.x86_64.rpm �- glibc-langpack-hr-2.28-236.el8_9.13.x86_64.rpm �. glibc-langpack-hsb-2.28-236.el8_9.13.x86_64.rpm �/ glibc-langpack-ht-2.28-236.el8_9.13.x86_64.rpm �0 glibc-langpack-hu-2.28-236.el8_9.13.x86_64.rpm �1 glibc-langpack-hy-2.28-236.el8_9.13.x86_64.rpm �2 glibc-langpack-ia-2.28-236.el8_9.13.x86_64.rpm �3 glibc-langpack-id-2.28-236.el8_9.13.x86_64.rpm �4 glibc-langpack-ig-2.28-236.el8_9.13.x86_64.rpm �5 glibc-langpack-ik-2.28-236.el8_9.13.x86_64.rpm �6 glibc-langpack-is-2.28-236.el8_9.13.x86_64.rpm �7 glibc-langpack-it-2.28-236.el8_9.13.x86_64.rpm �8 glibc-langpack-iu-2.28-236.el8_9.13.x86_64.rpm �9 glibc-langpack-ja-2.28-236.el8_9.13.x86_64.rpm �: glibc-langpack-ka-2.28-236.el8_9.13.x86_64.rpm �; glibc-langpack-kab-2.28-236.el8_9.13.x86_64.rpm �< glibc-langpack-kk-2.28-236.el8_9.13.x86_64.rpm �= glibc-langpack-kl-2.28-236.el8_9.13.x86_64.rpm �> glibc-langpack-km-2.28-236.el8_9.13.x86_64.rpm �? glibc-langpack-kn-2.28-236.el8_9.13.x86_64.rpm �@ glibc-langpack-ko-2.28-236.el8_9.13.x86_64.rpm �A glibc-langpack-kok-2.28-236.el8_9.13.x86_64.rpm �B glibc-langpack-ks-2.28-236.el8_9.13.x86_64.rpm �C glibc-langpack-ku-2.28-236.el8_9.13.x86_64.rpm �D glibc-langpack-kw-2.28-236.el8_9.13.x86_64.rpm �E glibc-langpack-ky-2.28-236.el8_9.13.x86_64.rpm �F glibc-langpack-lb-2.28-236.el8_9.13.x86_64.rpm �G glibc-langpack-lg-2.28-236.el8_9.13.x86_64.rpm �H glibc-langpack-li-2.28-236.el8_9.13.x86_64.rpm �I glibc-langpack-lij-2.28-236.el8_9.13.x86_64.rpm �J glibc-langpack-ln-2.28-236.el8_9.13.x86_64.rpm �K glibc-langpack-lo-2.28-236.el8_9.13.x86_64.rpm �L glibc-langpack-lt-2.28-236.el8_9.13.x86_64.rpm �M glibc-langpack-lv-2.28-236.el8_9.13.x86_64.rpm �N glibc-langpack-lzh-2.28-236.el8_9.13.x86_64.rpm �O glibc-langpack-mag-2.28-236.el8_9.13.x86_64.rpm �P glibc-langpack-mai-2.28-236.el8_9.13.x86_64.rpm �Q glibc-langpack-mfe-2.28-236.el8_9.13.x86_64.rpm �R glibc-langpack-mg-2.28-236.el8_9.13.x86_64.rpm �S glibc-langpack-mhr-2.28-236.el8_9.13.x86_64.rpm �T glibc-langpack-mi-2.28-236.el8_9.13.x86_64.rpm �U glibc-langpack-miq-2.28-236.el8_9.13.x86_64.rpm �V glibc-langpack-mjw-2.28-236.el8_9.13.x86_64.rpm �W glibc-langpack-mk-2.28-236.el8_9.13.x86_64.rpm �X glibc-langpack-ml-2.28-236.el8_9.13.x86_64.rpm �Y glibc-langpack-mn-2.28-236.el8_9.13.x86_64.rpm �Z glibc-langpack-mni-2.28-236.el8_9.13.x86_64.rpm �[ glibc-langpack-mr-2.28-236.el8_9.13.x86_64.rpm �\ glibc-langpack-ms-2.28-236.el8_9.13.x86_64.rpm �] glibc-langpack-mt-2.28-236.el8_9.13.x86_64.rpm �^ glibc-langpack-my-2.28-236.el8_9.13.x86_64.rpm �_ glibc-langpack-nan-2.28-236.el8_9.13.x86_64.rpm �` glibc-langpack-nb-2.28-236.el8_9.13.x86_64.rpm �a glibc-langpack-nds-2.28-236.el8_9.13.x86_64.rpm �b glibc-langpack-ne-2.28-236.el8_9.13.x86_64.rpm �c glibc-langpack-nhn-2.28-236.el8_9.13.x86_64.rpm �d glibc-langpack-niu-2.28-236.el8_9.13.x86_64.rpm �e glibc-langpack-nl-2.28-236.el8_9.13.x86_64.rpm �f glibc-langpack-nn-2.28-236.el8_9.13.x86_64.rpm �g glibc-langpack-nr-2.28-236.el8_9.13.x86_64.rpm �h glibc-langpack-nso-2.28-236.el8_9.13.x86_64.rpm �i glibc-langpack-oc-2.28-236.el8_9.13.x86_64.rpm �j glibc-langpack-om-2.28-236.el8_9.13.x86_64.rpm �k glibc-langpack-or-2.28-236.el8_9.13.x86_64.rpm �l glibc-langpack-os-2.28-236.el8_9.13.x86_64.rpm �m glibc-langpack-pa-2.28-236.el8_9.13.x86_64.rpm �n glibc-langpack-pap-2.28-236.el8_9.13.x86_64.rpm �o glibc-langpack-pl-2.28-236.el8_9.13.x86_64.rpm �p glibc-langpack-ps-2.28-236.el8_9.13.x86_64.rpm �q glibc-langpack-pt-2.28-236.el8_9.13.x86_64.rpm �r glibc-langpack-quz-2.28-236.el8_9.13.x86_64.rpm �s glibc-langpack-raj-2.28-236.el8_9.13.x86_64.rpm �t glibc-langpack-ro-2.28-236.el8_9.13.x86_64.rpm �u glibc-langpack-ru-2.28-236.el8_9.13.x86_64.rpm �v glibc-langpack-rw-2.28-236.el8_9.13.x86_64.rpm �w glibc-langpack-sa-2.28-236.el8_9.13.x86_64.rpm �x glibc-langpack-sah-2.28-236.el8_9.13.x86_64.rpm �y glibc-langpack-sat-2.28-236.el8_9.13.x86_64.rpm �z glibc-langpack-sc-2.28-236.el8_9.13.x86_64.rpm �{ glibc-langpack-sd-2.28-236.el8_9.13.x86_64.rpm �| glibc-langpack-se-2.28-236.el8_9.13.x86_64.rpm �} glibc-langpack-sgs-2.28-236.el8_9.13.x86_64.rpm �~ glibc-langpack-shn-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-shs-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-si-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-sid-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-sk-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-sl-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-sm-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-so-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-sq-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-sr-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-ss-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-st-2.28-236.el8_9.13.x86_64.rpm �
glibc-langpack-sv-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-sw-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-szl-2.28-236.el8_9.13.x86_64.rpm �
glibc-langpack-ta-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-tcy-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-te-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-tg-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-th-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-the-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-ti-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-tig-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-tk-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-tl-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-tn-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-to-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-tpi-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-tr-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-ts-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-tt-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-ug-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-uk-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-unm-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-ur-2.28-236.el8_9.13.x86_64.rpm �! glibc-langpack-uz-2.28-236.el8_9.13.x86_64.rpm �" glibc-langpack-ve-2.28-236.el8_9.13.x86_64.rpm �# glibc-langpack-vi-2.28-236.el8_9.13.x86_64.rpm �$ glibc-langpack-wa-2.28-236.el8_9.13.x86_64.rpm �% glibc-langpack-wae-2.28-236.el8_9.13.x86_64.rpm �& glibc-langpack-wal-2.28-236.el8_9.13.x86_64.rpm �' glibc-langpack-wo-2.28-236.el8_9.13.x86_64.rpm �( glibc-langpack-xh-2.28-236.el8_9.13.x86_64.rpm �) glibc-langpack-yi-2.28-236.el8_9.13.x86_64.rpm �* glibc-langpack-yo-2.28-236.el8_9.13.x86_64.rpm �+ glibc-langpack-yue-2.28-236.el8_9.13.x86_64.rpm �, glibc-langpack-yuw-2.28-236.el8_9.13.x86_64.rpm �- glibc-langpack-zh-2.28-236.el8_9.13.x86_64.rpm �. glibc-langpack-zu-2.28-236.el8_9.13.x86_64.rpm �/ glibc-locale-source-2.28-236.el8_9.13.x86_64.rpm �0 glibc-minimal-langpack-2.28-236.el8_9.13.x86_64.rpm �6 libnsl-2.28-236.el8_9.13.x86_64.rpm �; nscd-2.28-236.el8_9.13.x86_64.rpm �< nss_db-2.28-236.el8_9.13.x86_64.rpm �P�g glibc-common-2.28-236.el8_9.13.x86_64.rpm �q glibc-langpack-anp-2.28-236.el8_9.13.x86_64.rpm �e glibc-2.28-236.el8_9.13.x86_64.rpm �f glibc-all-langpacks-2.28-236.el8_9.13.x86_64.rpm �h glibc-devel-2.28-236.el8_9.13.x86_64.rpm �! glibc-doc-2.28-236.el8_9.13.noarch.rpm �i glibc-gconv-extra-2.28-236.el8_9.13.x86_64.rpm �j glibc-headers-2.28-236.el8_9.13.x86_64.rpm �k glibc-langpack-aa-2.28-236.el8_9.13.x86_64.rpm �l glibc-langpack-af-2.28-236.el8_9.13.x86_64.rpm �m glibc-langpack-agr-2.28-236.el8_9.13.x86_64.rpm �n glibc-langpack-ak-2.28-236.el8_9.13.x86_64.rpm �o glibc-langpack-am-2.28-236.el8_9.13.x86_64.rpm �p glibc-langpack-an-2.28-236.el8_9.13.x86_64.rpm �r glibc-langpack-ar-2.28-236.el8_9.13.x86_64.rpm �s glibc-langpack-as-2.28-236.el8_9.13.x86_64.rpm �t glibc-langpack-ast-2.28-236.el8_9.13.x86_64.rpm �u glibc-langpack-ayc-2.28-236.el8_9.13.x86_64.rpm �v glibc-langpack-az-2.28-236.el8_9.13.x86_64.rpm �w glibc-langpack-be-2.28-236.el8_9.13.x86_64.rpm �x glibc-langpack-bem-2.28-236.el8_9.13.x86_64.rpm �y glibc-langpack-ber-2.28-236.el8_9.13.x86_64.rpm �z glibc-langpack-bg-2.28-236.el8_9.13.x86_64.rpm �{ glibc-langpack-bhb-2.28-236.el8_9.13.x86_64.rpm �| glibc-langpack-bho-2.28-236.el8_9.13.x86_64.rpm �} glibc-langpack-bi-2.28-236.el8_9.13.x86_64.rpm �~ glibc-langpack-bn-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-bo-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-br-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-brx-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-bs-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-byn-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-ca-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-ce-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-chr-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-cmn-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-crh-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-cs-2.28-236.el8_9.13.x86_64.rpm �
glibc-langpack-csb-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-cv-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-cy-2.28-236.el8_9.13.x86_64.rpm �
glibc-langpack-da-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-de-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-doi-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-dsb-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-dv-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-dz-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-el-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-en-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-eo-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-es-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-et-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-eu-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-fa-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-ff-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-fi-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-fil-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-fo-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-fr-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-fur-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-fy-2.28-236.el8_9.13.x86_64.rpm �! glibc-langpack-ga-2.28-236.el8_9.13.x86_64.rpm �" glibc-langpack-gd-2.28-236.el8_9.13.x86_64.rpm �# glibc-langpack-gez-2.28-236.el8_9.13.x86_64.rpm �$ glibc-langpack-gl-2.28-236.el8_9.13.x86_64.rpm �% glibc-langpack-gu-2.28-236.el8_9.13.x86_64.rpm �& glibc-langpack-gv-2.28-236.el8_9.13.x86_64.rpm �' glibc-langpack-ha-2.28-236.el8_9.13.x86_64.rpm �( glibc-langpack-hak-2.28-236.el8_9.13.x86_64.rpm �) glibc-langpack-he-2.28-236.el8_9.13.x86_64.rpm �* glibc-langpack-hi-2.28-236.el8_9.13.x86_64.rpm �+ glibc-langpack-hif-2.28-236.el8_9.13.x86_64.rpm �, glibc-langpack-hne-2.28-236.el8_9.13.x86_64.rpm �- glibc-langpack-hr-2.28-236.el8_9.13.x86_64.rpm �. glibc-langpack-hsb-2.28-236.el8_9.13.x86_64.rpm �/ glibc-langpack-ht-2.28-236.el8_9.13.x86_64.rpm �0 glibc-langpack-hu-2.28-236.el8_9.13.x86_64.rpm �1 glibc-langpack-hy-2.28-236.el8_9.13.x86_64.rpm �2 glibc-langpack-ia-2.28-236.el8_9.13.x86_64.rpm �3 glibc-langpack-id-2.28-236.el8_9.13.x86_64.rpm �4 glibc-langpack-ig-2.28-236.el8_9.13.x86_64.rpm �5 glibc-langpack-ik-2.28-236.el8_9.13.x86_64.rpm �6 glibc-langpack-is-2.28-236.el8_9.13.x86_64.rpm �7 glibc-langpack-it-2.28-236.el8_9.13.x86_64.rpm �8 glibc-langpack-iu-2.28-236.el8_9.13.x86_64.rpm �9 glibc-langpack-ja-2.28-236.el8_9.13.x86_64.rpm �: glibc-langpack-ka-2.28-236.el8_9.13.x86_64.rpm �; glibc-langpack-kab-2.28-236.el8_9.13.x86_64.rpm �< glibc-langpack-kk-2.28-236.el8_9.13.x86_64.rpm �= glibc-langpack-kl-2.28-236.el8_9.13.x86_64.rpm �> glibc-langpack-km-2.28-236.el8_9.13.x86_64.rpm �? glibc-langpack-kn-2.28-236.el8_9.13.x86_64.rpm �@ glibc-langpack-ko-2.28-236.el8_9.13.x86_64.rpm �A glibc-langpack-kok-2.28-236.el8_9.13.x86_64.rpm �B glibc-langpack-ks-2.28-236.el8_9.13.x86_64.rpm �C glibc-langpack-ku-2.28-236.el8_9.13.x86_64.rpm �D glibc-langpack-kw-2.28-236.el8_9.13.x86_64.rpm �E glibc-langpack-ky-2.28-236.el8_9.13.x86_64.rpm �F glibc-langpack-lb-2.28-236.el8_9.13.x86_64.rpm �G glibc-langpack-lg-2.28-236.el8_9.13.x86_64.rpm �H glibc-langpack-li-2.28-236.el8_9.13.x86_64.rpm �I glibc-langpack-lij-2.28-236.el8_9.13.x86_64.rpm �J glibc-langpack-ln-2.28-236.el8_9.13.x86_64.rpm �K glibc-langpack-lo-2.28-236.el8_9.13.x86_64.rpm �L glibc-langpack-lt-2.28-236.el8_9.13.x86_64.rpm �M glibc-langpack-lv-2.28-236.el8_9.13.x86_64.rpm �N glibc-langpack-lzh-2.28-236.el8_9.13.x86_64.rpm �O glibc-langpack-mag-2.28-236.el8_9.13.x86_64.rpm �P glibc-langpack-mai-2.28-236.el8_9.13.x86_64.rpm �Q glibc-langpack-mfe-2.28-236.el8_9.13.x86_64.rpm �R glibc-langpack-mg-2.28-236.el8_9.13.x86_64.rpm �S glibc-langpack-mhr-2.28-236.el8_9.13.x86_64.rpm �T glibc-langpack-mi-2.28-236.el8_9.13.x86_64.rpm �U glibc-langpack-miq-2.28-236.el8_9.13.x86_64.rpm �V glibc-langpack-mjw-2.28-236.el8_9.13.x86_64.rpm �W glibc-langpack-mk-2.28-236.el8_9.13.x86_64.rpm �X glibc-langpack-ml-2.28-236.el8_9.13.x86_64.rpm �Y glibc-langpack-mn-2.28-236.el8_9.13.x86_64.rpm �Z glibc-langpack-mni-2.28-236.el8_9.13.x86_64.rpm �[ glibc-langpack-mr-2.28-236.el8_9.13.x86_64.rpm �\ glibc-langpack-ms-2.28-236.el8_9.13.x86_64.rpm �] glibc-langpack-mt-2.28-236.el8_9.13.x86_64.rpm �^ glibc-langpack-my-2.28-236.el8_9.13.x86_64.rpm �_ glibc-langpack-nan-2.28-236.el8_9.13.x86_64.rpm �` glibc-langpack-nb-2.28-236.el8_9.13.x86_64.rpm �a glibc-langpack-nds-2.28-236.el8_9.13.x86_64.rpm �b glibc-langpack-ne-2.28-236.el8_9.13.x86_64.rpm �c glibc-langpack-nhn-2.28-236.el8_9.13.x86_64.rpm �d glibc-langpack-niu-2.28-236.el8_9.13.x86_64.rpm �e glibc-langpack-nl-2.28-236.el8_9.13.x86_64.rpm �f glibc-langpack-nn-2.28-236.el8_9.13.x86_64.rpm �g glibc-langpack-nr-2.28-236.el8_9.13.x86_64.rpm �h glibc-langpack-nso-2.28-236.el8_9.13.x86_64.rpm �i glibc-langpack-oc-2.28-236.el8_9.13.x86_64.rpm �j glibc-langpack-om-2.28-236.el8_9.13.x86_64.rpm �k glibc-langpack-or-2.28-236.el8_9.13.x86_64.rpm �l glibc-langpack-os-2.28-236.el8_9.13.x86_64.rpm �m glibc-langpack-pa-2.28-236.el8_9.13.x86_64.rpm �n glibc-langpack-pap-2.28-236.el8_9.13.x86_64.rpm �o glibc-langpack-pl-2.28-236.el8_9.13.x86_64.rpm �p glibc-langpack-ps-2.28-236.el8_9.13.x86_64.rpm �q glibc-langpack-pt-2.28-236.el8_9.13.x86_64.rpm �r glibc-langpack-quz-2.28-236.el8_9.13.x86_64.rpm �s glibc-langpack-raj-2.28-236.el8_9.13.x86_64.rpm �t glibc-langpack-ro-2.28-236.el8_9.13.x86_64.rpm �u glibc-langpack-ru-2.28-236.el8_9.13.x86_64.rpm �v glibc-langpack-rw-2.28-236.el8_9.13.x86_64.rpm �w glibc-langpack-sa-2.28-236.el8_9.13.x86_64.rpm �x glibc-langpack-sah-2.28-236.el8_9.13.x86_64.rpm �y glibc-langpack-sat-2.28-236.el8_9.13.x86_64.rpm �z glibc-langpack-sc-2.28-236.el8_9.13.x86_64.rpm �{ glibc-langpack-sd-2.28-236.el8_9.13.x86_64.rpm �| glibc-langpack-se-2.28-236.el8_9.13.x86_64.rpm �} glibc-langpack-sgs-2.28-236.el8_9.13.x86_64.rpm �~ glibc-langpack-shn-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-shs-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-si-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-sid-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-sk-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-sl-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-sm-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-so-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-sq-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-sr-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-ss-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-st-2.28-236.el8_9.13.x86_64.rpm �
glibc-langpack-sv-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-sw-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-szl-2.28-236.el8_9.13.x86_64.rpm �
glibc-langpack-ta-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-tcy-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-te-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-tg-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-th-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-the-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-ti-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-tig-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-tk-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-tl-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-tn-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-to-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-tpi-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-tr-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-ts-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-tt-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-ug-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-uk-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-unm-2.28-236.el8_9.13.x86_64.rpm � glibc-langpack-ur-2.28-236.el8_9.13.x86_64.rpm �! glibc-langpack-uz-2.28-236.el8_9.13.x86_64.rpm �" glibc-langpack-ve-2.28-236.el8_9.13.x86_64.rpm �# glibc-langpack-vi-2.28-236.el8_9.13.x86_64.rpm �$ glibc-langpack-wa-2.28-236.el8_9.13.x86_64.rpm �% glibc-langpack-wae-2.28-236.el8_9.13.x86_64.rpm �& glibc-langpack-wal-2.28-236.el8_9.13.x86_64.rpm �' glibc-langpack-wo-2.28-236.el8_9.13.x86_64.rpm �( glibc-langpack-xh-2.28-236.el8_9.13.x86_64.rpm �) glibc-langpack-yi-2.28-236.el8_9.13.x86_64.rpm �* glibc-langpack-yo-2.28-236.el8_9.13.x86_64.rpm �+ glibc-langpack-yue-2.28-236.el8_9.13.x86_64.rpm �, glibc-langpack-yuw-2.28-236.el8_9.13.x86_64.rpm �- glibc-langpack-zh-2.28-236.el8_9.13.x86_64.rpm �. glibc-langpack-zu-2.28-236.el8_9.13.x86_64.rpm �/ glibc-locale-source-2.28-236.el8_9.13.x86_64.rpm �0 glibc-minimal-langpack-2.28-236.el8_9.13.x86_64.rpm �6 libnsl-2.28-236.el8_9.13.x86_64.rpm �; nscd-2.28-236.el8_9.13.x86_64.rpm �< nss_db-2.28-236.el8_9.13.x86_64.rpm ����
����bugfix hwdata bug fix update ��:https://errata.rockylinux.org/RLBA-2019:3778 RLBA-2019:3778 RLBA-2019:3778 �� hwdata-0.314-8.22.el8.noarch.rpm �� hwdata-0.314-8.22.el8.noarch.rpm ����d�e
����WBBbugfix nftables bug fix update ��B�zhttps://errata.rockylinux.org/RLBA-2024:1602 RLBA-2024:1602 RLBA-2024:1602 �5�<nftables-1.0.4-4.el8.x86_64.rpm �I�<python3-nftables-1.0.4-4.el8.x86_64.rpm �5�<nftables-1.0.4-4.el8.x86_64.rpm �I�<python3-nftables-1.0.4-4.el8.x86_64.rpm ����d�f
��*��\BBBBBBBBBBBBbugfix iptables bug fix update ��<�https://errata.rockylinux.org/RLBA-2024:1603 RLBA-2024:1603 RLBA-2024:1603 �qiptables-1.8.5-11.el8.x86_64.rpm �qiptables-arptables-1.8.5-11.el8.x86_64.rpm �qiptables-devel-1.8.5-11.el8.x86_64.rpm �qiptables-ebtables-1.8.5-11.el8.x86_64.rpm �qiptables-libs-1.8.5-11.el8.x86_64.rpm �qiptables-services-1.8.5-11.el8.x86_64.rpm �qiptables-utils-1.8.5-11.el8.x86_64.rpm �qiptables-1.8.5-11.el8.x86_64.rpm �qiptables-arptables-1.8.5-11.el8.x86_64.rpm �qiptables-devel-1.8.5-11.el8.x86_64.rpm �qiptables-ebtables-1.8.5-11.el8.x86_64.rpm �qiptables-libs-1.8.5-11.el8.x86_64.rpm �qiptables-services-1.8.5-11.el8.x86_64.rpm �qiptables-utils-1.8.5-11.el8.x86_64.rpm ����d�l
���kbugfix libsoup bug fix and enhancement update ��>https://errata.rockylinux.org/RLBA-2024:3136 RLBA-2024:3136 RLBA-2024:3136 �*�2libsoup-2.62.3-5.el8.x86_64.rpm �*�2libsoup-2.62.3-5.el8.x86_64.rpm ����d�p
��3��mBBBBbugfix numactl bug fix and enhancement update ��=� https://errata.rockylinux.org/RLBA-2024:3142 RLBA-2024:3142 RLBA-2024:3142 �6�Dnumactl-2.0.16-4.el8.x86_64.rpm �7�Dnumactl-devel-2.0.16-4.el8.x86_64.rpm �8�Dnumactl-libs-2.0.16-4.el8.x86_64.rpm �6�Dnumactl-2.0.16-4.el8.x86_64.rpm �7�Dnumactl-devel-2.0.16-4.el8.x86_64.rpm �8�Dnumactl-libs-2.0.16-4.el8.x86_64.rpm ����d�n
��6��tbugfix kexec-tools bug fix and enhancement update ��=� https://bugzilla.redhat.com/show_bug.cgi?id=2234645 2234645 https://errata.rockylinux.org/RLBA-2024:3140 RLBA-2024:3140 RLBA-2024:3140 �+�kexec-tools-2.0.26-14.el8.x86_64.rpm �+�kexec-tools-2.0.26-14.el8.x86_64.rpm ����e�o
��;��wBBbugfix c-ares bug fix and enhancement update ��=� https://errata.rockylinux.org/RLBA-2024:3141 RLBA-2024:3141 RLBA-2024:3141 �Y�c-ares-1.13.0-10.el8.x86_64.rpm �Z�c-ares-devel-1.13.0-10.el8.x86_64.rpm �Y�c-ares-1.13.0-10.el8.x86_64.rpm �Z�c-ares-devel-1.13.0-10.el8.x86_64.rpm ����e�m
��>��|bugfix libtracefs bug fix and enhancement update ��=https://bugzilla.redhat.com/show_bug.cgi?id=2171394 2171394 https://errata.rockylinux.org/RLBA-2024:3137 RLBA-2024:3137 RLBA-2024:3137 �P�klibtracefs-1.3.1-3.el8.x86_64.rpm �P�klibtracefs-1.3.1-3.el8.x86_64.rpm ����e�M
����security Moderate: squashfs-tools security update ��<�'https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40153 CVE-2021-40153 CVE-2021-40153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41072 CVE-2021-41072 CVE-2021-41072
https://bugzilla.redhat.com/show_bug.cgi?id=1998621 1998621 https://bugzilla.redhat.com/show_bug.cgi?id=2004957 2004957 https://errata.rockylinux.org/RLSA-2024:3139 RLSA-2024:3139 RLSA-2024:3139 ��jsquashfs-tools-4.3-21.el8.x86_64.rpm ��jsquashfs-tools-4.3-21.el8.x86_64.rpm ����e�L
��(��BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: kernel security, bug fix, and enhancement update ��c�=bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13631 CVE-2019-13631 CVE-2019-13631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15505 CVE-2019-15505 CVE-2019-15505
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25656 CVE-2020-25656 CVE-2020-25656
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3753 CVE-2021-3753 CVE-2021-3753
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4204 CVE-2021-4204 CVE-2021-4204
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0500 CVE-2022-0500 CVE-2022-0500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23222 CVE-2022-23222 CVE-2022-23222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3565 CVE-2022-3565 CVE-2022-3565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45934 CVE-2022-45934 CVE-2022-45934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1513 CVE-2023-1513 CVE-2023-1513
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24023 CVE-2023-24023 CVE-2023-24023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25775 CVE-2023-25775 CVE-2023-25775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28464 CVE-2023-28464 CVE-2023-28464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31083 CVE-2023-31083 CVE-2023-31083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3567 CVE-2023-3567 CVE-2023-3567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37453 CVE-2023-37453 CVE-2023-37453
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38409 CVE-2023-38409 CVE-2023-38409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39189 CVE-2023-39189 CVE-2023-39189
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39192 CVE-2023-39192 CVE-2023-39192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39193 CVE-2023-39193 CVE-2023-39193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39194 CVE-2023-39194 CVE-2023-39194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39198 CVE-2023-39198 CVE-2023-39198
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4133 CVE-2023-4133 CVE-2023-4133
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4244 CVE-2023-4244 CVE-2023-4244
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42754 CVE-2023-42754 CVE-2023-42754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42755 CVE-2023-42755 CVE-2023-42755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45863 CVE-2023-45863 CVE-2023-45863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51779 CVE-2023-51779 CVE-2023-51779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51780 CVE-2023-51780 CVE-2023-51780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52340 CVE-2023-52340 CVE-2023-52340
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52434 CVE-2023-52434 CVE-2023-52434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52448 CVE-2023-52448 CVE-2023-52448
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52489 CVE-2023-52489 CVE-2023-52489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52574 CVE-2023-52574 CVE-2023-52574
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52580 CVE-2023-52580 CVE-2023-52580
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52581 CVE-2023-52581 CVE-2023-52581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52620 CVE-2023-52620 CVE-2023-52620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6121 CVE-2023-6121 CVE-2023-6121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6176 CVE-2023-6176 CVE-2023-6176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6622 CVE-2023-6622 CVE-2023-6622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6915 CVE-2023-6915 CVE-2023-6915
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6932 CVE-2023-6932 CVE-2023-6932
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0841 CVE-2024-0841 CVE-2024-0841
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25742 CVE-2024-25742 CVE-2024-25742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25743 CVE-2024-25743 CVE-2024-25743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26602 CVE-2024-26602 CVE-2024-26602
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26609 CVE-2024-26609 CVE-2024-26609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26671 CVE-2024-26671 CVE-2024-26671
https://bugzilla.redhat.com/show_bug.cgi?id=1731000 1731000 https://bugzilla.redhat.com/show_bug.cgi?id=1746732 1746732 https://bugzilla.redhat.com/show_bug.cgi?id=1888726 1888726 https://bugzilla.redhat.com/show_bug.cgi?id=1930388 1930388 https://bugzilla.redhat.com/show_bug.cgi?id=1999589 1999589 https://bugzilla.redhat.com/show_bug.cgi?id=2039178 2039178 https://bugzilla.redhat.com/show_bug.cgi?id=2043520 2043520 https://bugzilla.redhat.com/show_bug.cgi?id=2044578 2044578 https://bugzilla.redhat.com/show_bug.cgi?id=2150953 2150953 https://bugzilla.redhat.com/show_bug.cgi?id=2151959 2151959 https://bugzilla.redhat.com/show_bug.cgi?id=2177759 2177759 https://bugzilla.redhat.com/show_bug.cgi?id=2179892 2179892 https://bugzilla.redhat.com/show_bug.cgi?id=2213132 2213132 https://bugzilla.redhat.com/show_bug.cgi?id=2218332 2218332 https://bugzilla.redhat.com/show_bug.cgi?id=2219359 2219359 https://bugzilla.redhat.com/show_bug.cgi?id=2221039 2221039 https://bugzilla.redhat.com/show_bug.cgi?id=2221463 2221463 https://bugzilla.redhat.com/show_bug.cgi?id=2221702 2221702 https://bugzilla.redhat.com/show_bug.cgi?id=2226777 2226777 https://bugzilla.redhat.com/show_bug.cgi?id=2226784 2226784 https://bugzilla.redhat.com/show_bug.cgi?id=2226787 2226787 https://bugzilla.redhat.com/show_bug.cgi?id=2226788 2226788 https://bugzilla.redhat.com/show_bug.cgi?id=2230042 2230042 https://bugzilla.redhat.com/show_bug.cgi?id=2231130 2231130 https://bugzilla.redhat.com/show_bug.cgi?id=2231410 2231410 https://bugzilla.redhat.com/show_bug.cgi?id=2235306 2235306 https://bugzilla.redhat.com/show_bug.cgi?id=2239845 2239845 https://bugzilla.redhat.com/show_bug.cgi?id=2239847 2239847 https://bugzilla.redhat.com/show_bug.cgi?id=2244720 2244720 https://bugzilla.redhat.com/show_bug.cgi?id=2250043 2250043 https://bugzilla.redhat.com/show_bug.cgi?id=2253632 2253632 https://bugzilla.redhat.com/show_bug.cgi?id=2254961 2254961 https://bugzilla.redhat.com/show_bug.cgi?id=2254982 2254982 https://bugzilla.redhat.com/show_bug.cgi?id=2255283 2255283 https://bugzilla.redhat.com/show_bug.cgi?id=2256490 2256490 https://bugzilla.redhat.com/show_bug.cgi?id=2256822 2256822 https://bugzilla.redhat.com/show_bug.cgi?id=2257682 2257682 https://bugzilla.redhat.com/show_bug.cgi?id=2257979 2257979 https://bugzilla.redhat.com/show_bug.cgi?id=2265285 2265285 https://bugzilla.redhat.com/show_bug.cgi?id=2265653 2265653 https://bugzilla.redhat.com/show_bug.cgi?id=2267695 2267695 https://bugzilla.redhat.com/show_bug.cgi?id=2267750 2267750 https://bugzilla.redhat.com/show_bug.cgi?id=2267760 2267760 https://bugzilla.redhat.com/show_bug.cgi?id=2267761 2267761 https://bugzilla.redhat.com/show_bug.cgi?id=2269189 2269189 https://bugzilla.redhat.com/show_bug.cgi?id=2269217 2269217 https://bugzilla.redhat.com/show_bug.cgi?id=2270836 2270836 https://bugzilla.redhat.com/show_bug.cgi?id=2270883 2270883 https://bugzilla.redhat.com/show_bug.cgi?id=2272811 2272811 https://errata.rockylinux.org/RLSA-2024:3138 RLSA-2024:3138 RLSA-2024:3138 V)bpftool-4.18.0-553.el8_10.x86_64.rpm W)kernel-4.18.0-553.el8_10.x86_64.rpm A)kernel-abi-stablelists-4.18.0-553.el8_10.noarch.rpm X)kernel-core-4.18.0-553.el8_10.x86_64.rpm Y)kernel-cross-headers-4.18.0-553.el8_10.x86_64.rpm Z)kernel-debug-4.18.0-553.el8_10.x86_64.rpm [)kernel-debug-core-4.18.0-553.el8_10.x86_64.rpm \)kernel-debug-devel-4.18.0-553.el8_10.x86_64.rpm _)kernel-debuginfo-common-x86_64-4.18.0-553.el8_10.x86_64.rpm ])kernel-debug-modules-4.18.0-553.el8_10.x86_64.rpm ^)kernel-debug-modules-extra-4.18.0-553.el8_10.x86_64.rpm `)kernel-devel-4.18.0-553.el8_10.x86_64.rpm B)kernel-doc-4.18.0-553.el8_10.noarch.rpm a)kernel-headers-4.18.0-553.el8_10.x86_64.rpm b)kernel-modules-4.18.0-553.el8_10.x86_64.rpm c)kernel-modules-extra-4.18.0-553.el8_10.x86_64.rpm d)kernel-tools-4.18.0-553.el8_10.x86_64.rpm e)kernel-tools-libs-4.18.0-553.el8_10.x86_64.rpm f)perf-4.18.0-553.el8_10.x86_64.rpm g)python3-perf-4.18.0-553.el8_10.x86_64.rpm V)bpftool-4.18.0-553.el8_10.x86_64.rpm W)kernel-4.18.0-553.el8_10.x86_64.rpm A)kernel-abi-stablelists-4.18.0-553.el8_10.noarch.rpm X)kernel-core-4.18.0-553.el8_10.x86_64.rpm Y)kernel-cross-headers-4.18.0-553.el8_10.x86_64.rpm Z)kernel-debug-4.18.0-553.el8_10.x86_64.rpm [)kernel-debug-core-4.18.0-553.el8_10.x86_64.rpm \)kernel-debug-devel-4.18.0-553.el8_10.x86_64.rpm _)kernel-debuginfo-common-x86_64-4.18.0-553.el8_10.x86_64.rpm ])kernel-debug-modules-4.18.0-553.el8_10.x86_64.rpm ^)kernel-debug-modules-extra-4.18.0-553.el8_10.x86_64.rpm `)kernel-devel-4.18.0-553.el8_10.x86_64.rpm B)kernel-doc-4.18.0-553.el8_10.noarch.rpm a)kernel-headers-4.18.0-553.el8_10.x86_64.rpm b)kernel-modules-4.18.0-553.el8_10.x86_64.rpm c)kernel-modules-extra-4.18.0-553.el8_10.x86_64.rpm d)kernel-tools-4.18.0-553.el8_10.x86_64.rpm e)kernel-tools-libs-4.18.0-553.el8_10.x86_64.rpm f)perf-4.18.0-553.el8_10.x86_64.rpm g)python3-perf-4.18.0-553.el8_10.x86_64.rpm ����e�t
��NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix glibc bug fix and enhancement update �� � https://errata.rockylinux.org/RLBA-2024:3152 RLBA-2024:3152 RLBA-2024:3152 �P�eglibc-2.28-251.el8_10.2.x86_64.rpm �fglibc-all-langpacks-2.28-251.el8_10.2.x86_64.rpm �gglibc-common-2.28-251.el8_10.2.x86_64.rpm �hglibc-devel-2.28-251.el8_10.2.x86_64.rpm �!glibc-doc-2.28-251.el8_10.2.noarch.rpm �iglibc-gconv-extra-2.28-251.el8_10.2.x86_64.rpm �jglibc-headers-2.28-251.el8_10.2.x86_64.rpm �kglibc-langpack-aa-2.28-251.el8_10.2.x86_64.rpm �lglibc-langpack-af-2.28-251.el8_10.2.x86_64.rpm �mglibc-langpack-agr-2.28-251.el8_10.2.x86_64.rpm �nglibc-langpack-ak-2.28-251.el8_10.2.x86_64.rpm �oglibc-langpack-am-2.28-251.el8_10.2.x86_64.rpm �pglibc-langpack-an-2.28-251.el8_10.2.x86_64.rpm �qglibc-langpack-anp-2.28-251.el8_10.2.x86_64.rpm �rglibc-langpack-ar-2.28-251.el8_10.2.x86_64.rpm �sglibc-langpack-as-2.28-251.el8_10.2.x86_64.rpm �tglibc-langpack-ast-2.28-251.el8_10.2.x86_64.rpm �uglibc-langpack-ayc-2.28-251.el8_10.2.x86_64.rpm �vglibc-langpack-az-2.28-251.el8_10.2.x86_64.rpm �wglibc-langpack-be-2.28-251.el8_10.2.x86_64.rpm �xglibc-langpack-bem-2.28-251.el8_10.2.x86_64.rpm �yglibc-langpack-ber-2.28-251.el8_10.2.x86_64.rpm �zglibc-langpack-bg-2.28-251.el8_10.2.x86_64.rpm �{glibc-langpack-bhb-2.28-251.el8_10.2.x86_64.rpm �|glibc-langpack-bho-2.28-251.el8_10.2.x86_64.rpm �}glibc-langpack-bi-2.28-251.el8_10.2.x86_64.rpm �~glibc-langpack-bn-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-bo-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-br-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-brx-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-bs-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-byn-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ca-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ce-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-chr-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-cmn-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-crh-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-cs-2.28-251.el8_10.2.x86_64.rpm �
glibc-langpack-csb-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-cv-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-cy-2.28-251.el8_10.2.x86_64.rpm �
glibc-langpack-da-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-de-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-doi-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-dsb-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-dv-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-dz-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-el-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-en-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-eo-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-es-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-et-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-eu-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fa-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ff-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fi-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fil-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fo-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fr-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fur-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-fy-2.28-251.el8_10.2.x86_64.rpm �!glibc-langpack-ga-2.28-251.el8_10.2.x86_64.rpm �"glibc-langpack-gd-2.28-251.el8_10.2.x86_64.rpm �#glibc-langpack-gez-2.28-251.el8_10.2.x86_64.rpm �$glibc-langpack-gl-2.28-251.el8_10.2.x86_64.rpm �%glibc-langpack-gu-2.28-251.el8_10.2.x86_64.rpm �&glibc-langpack-gv-2.28-251.el8_10.2.x86_64.rpm �'glibc-langpack-ha-2.28-251.el8_10.2.x86_64.rpm �(glibc-langpack-hak-2.28-251.el8_10.2.x86_64.rpm �)glibc-langpack-he-2.28-251.el8_10.2.x86_64.rpm �*glibc-langpack-hi-2.28-251.el8_10.2.x86_64.rpm �+glibc-langpack-hif-2.28-251.el8_10.2.x86_64.rpm �,glibc-langpack-hne-2.28-251.el8_10.2.x86_64.rpm �-glibc-langpack-hr-2.28-251.el8_10.2.x86_64.rpm �.glibc-langpack-hsb-2.28-251.el8_10.2.x86_64.rpm �/glibc-langpack-ht-2.28-251.el8_10.2.x86_64.rpm �0glibc-langpack-hu-2.28-251.el8_10.2.x86_64.rpm �1glibc-langpack-hy-2.28-251.el8_10.2.x86_64.rpm �2glibc-langpack-ia-2.28-251.el8_10.2.x86_64.rpm �3glibc-langpack-id-2.28-251.el8_10.2.x86_64.rpm �4glibc-langpack-ig-2.28-251.el8_10.2.x86_64.rpm �5glibc-langpack-ik-2.28-251.el8_10.2.x86_64.rpm �6glibc-langpack-is-2.28-251.el8_10.2.x86_64.rpm �7glibc-langpack-it-2.28-251.el8_10.2.x86_64.rpm �8glibc-langpack-iu-2.28-251.el8_10.2.x86_64.rpm �9glibc-langpack-ja-2.28-251.el8_10.2.x86_64.rpm �:glibc-langpack-ka-2.28-251.el8_10.2.x86_64.rpm �;glibc-langpack-kab-2.28-251.el8_10.2.x86_64.rpm �<glibc-langpack-kk-2.28-251.el8_10.2.x86_64.rpm �=glibc-langpack-kl-2.28-251.el8_10.2.x86_64.rpm �>glibc-langpack-km-2.28-251.el8_10.2.x86_64.rpm �?glibc-langpack-kn-2.28-251.el8_10.2.x86_64.rpm �@glibc-langpack-ko-2.28-251.el8_10.2.x86_64.rpm �Aglibc-langpack-kok-2.28-251.el8_10.2.x86_64.rpm �Bglibc-langpack-ks-2.28-251.el8_10.2.x86_64.rpm �Cglibc-langpack-ku-2.28-251.el8_10.2.x86_64.rpm �Dglibc-langpack-kw-2.28-251.el8_10.2.x86_64.rpm �Eglibc-langpack-ky-2.28-251.el8_10.2.x86_64.rpm �Fglibc-langpack-lb-2.28-251.el8_10.2.x86_64.rpm �Gglibc-langpack-lg-2.28-251.el8_10.2.x86_64.rpm �Hglibc-langpack-li-2.28-251.el8_10.2.x86_64.rpm �Iglibc-langpack-lij-2.28-251.el8_10.2.x86_64.rpm �Jglibc-langpack-ln-2.28-251.el8_10.2.x86_64.rpm �Kglibc-langpack-lo-2.28-251.el8_10.2.x86_64.rpm �Lglibc-langpack-lt-2.28-251.el8_10.2.x86_64.rpm �Mglibc-langpack-lv-2.28-251.el8_10.2.x86_64.rpm �Nglibc-langpack-lzh-2.28-251.el8_10.2.x86_64.rpm �Oglibc-langpack-mag-2.28-251.el8_10.2.x86_64.rpm �Pglibc-langpack-mai-2.28-251.el8_10.2.x86_64.rpm �Qglibc-langpack-mfe-2.28-251.el8_10.2.x86_64.rpm �Rglibc-langpack-mg-2.28-251.el8_10.2.x86_64.rpm �Sglibc-langpack-mhr-2.28-251.el8_10.2.x86_64.rpm �Tglibc-langpack-mi-2.28-251.el8_10.2.x86_64.rpm �Uglibc-langpack-miq-2.28-251.el8_10.2.x86_64.rpm �Vglibc-langpack-mjw-2.28-251.el8_10.2.x86_64.rpm �Wglibc-langpack-mk-2.28-251.el8_10.2.x86_64.rpm �Xglibc-langpack-ml-2.28-251.el8_10.2.x86_64.rpm �Yglibc-langpack-mn-2.28-251.el8_10.2.x86_64.rpm �Zglibc-langpack-mni-2.28-251.el8_10.2.x86_64.rpm �[glibc-langpack-mr-2.28-251.el8_10.2.x86_64.rpm �\glibc-langpack-ms-2.28-251.el8_10.2.x86_64.rpm �]glibc-langpack-mt-2.28-251.el8_10.2.x86_64.rpm �^glibc-langpack-my-2.28-251.el8_10.2.x86_64.rpm �_glibc-langpack-nan-2.28-251.el8_10.2.x86_64.rpm �`glibc-langpack-nb-2.28-251.el8_10.2.x86_64.rpm �aglibc-langpack-nds-2.28-251.el8_10.2.x86_64.rpm �bglibc-langpack-ne-2.28-251.el8_10.2.x86_64.rpm �cglibc-langpack-nhn-2.28-251.el8_10.2.x86_64.rpm �dglibc-langpack-niu-2.28-251.el8_10.2.x86_64.rpm �eglibc-langpack-nl-2.28-251.el8_10.2.x86_64.rpm �fglibc-langpack-nn-2.28-251.el8_10.2.x86_64.rpm �gglibc-langpack-nr-2.28-251.el8_10.2.x86_64.rpm �hglibc-langpack-nso-2.28-251.el8_10.2.x86_64.rpm �iglibc-langpack-oc-2.28-251.el8_10.2.x86_64.rpm �jglibc-langpack-om-2.28-251.el8_10.2.x86_64.rpm �kglibc-langpack-or-2.28-251.el8_10.2.x86_64.rpm �lglibc-langpack-os-2.28-251.el8_10.2.x86_64.rpm �mglibc-langpack-pa-2.28-251.el8_10.2.x86_64.rpm �nglibc-langpack-pap-2.28-251.el8_10.2.x86_64.rpm �oglibc-langpack-pl-2.28-251.el8_10.2.x86_64.rpm �pglibc-langpack-ps-2.28-251.el8_10.2.x86_64.rpm �qglibc-langpack-pt-2.28-251.el8_10.2.x86_64.rpm �rglibc-langpack-quz-2.28-251.el8_10.2.x86_64.rpm �sglibc-langpack-raj-2.28-251.el8_10.2.x86_64.rpm �tglibc-langpack-ro-2.28-251.el8_10.2.x86_64.rpm �uglibc-langpack-ru-2.28-251.el8_10.2.x86_64.rpm �vglibc-langpack-rw-2.28-251.el8_10.2.x86_64.rpm �wglibc-langpack-sa-2.28-251.el8_10.2.x86_64.rpm �xglibc-langpack-sah-2.28-251.el8_10.2.x86_64.rpm �yglibc-langpack-sat-2.28-251.el8_10.2.x86_64.rpm �zglibc-langpack-sc-2.28-251.el8_10.2.x86_64.rpm �{glibc-langpack-sd-2.28-251.el8_10.2.x86_64.rpm �|glibc-langpack-se-2.28-251.el8_10.2.x86_64.rpm �}glibc-langpack-sgs-2.28-251.el8_10.2.x86_64.rpm �~glibc-langpack-shn-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-shs-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-si-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sid-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sk-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sl-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sm-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-so-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sq-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sr-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ss-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-st-2.28-251.el8_10.2.x86_64.rpm �
glibc-langpack-sv-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sw-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-szl-2.28-251.el8_10.2.x86_64.rpm �
glibc-langpack-ta-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tcy-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-te-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tg-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-th-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-the-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ti-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tig-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tk-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tl-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tn-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-to-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tpi-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tr-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ts-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tt-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ug-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-uk-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-unm-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-ur-2.28-251.el8_10.2.x86_64.rpm �!glibc-langpack-uz-2.28-251.el8_10.2.x86_64.rpm �"glibc-langpack-ve-2.28-251.el8_10.2.x86_64.rpm �#glibc-langpack-vi-2.28-251.el8_10.2.x86_64.rpm �$glibc-langpack-wa-2.28-251.el8_10.2.x86_64.rpm �%glibc-langpack-wae-2.28-251.el8_10.2.x86_64.rpm �&glibc-langpack-wal-2.28-251.el8_10.2.x86_64.rpm �'glibc-langpack-wo-2.28-251.el8_10.2.x86_64.rpm �(glibc-langpack-xh-2.28-251.el8_10.2.x86_64.rpm �)glibc-langpack-yi-2.28-251.el8_10.2.x86_64.rpm �*glibc-langpack-yo-2.28-251.el8_10.2.x86_64.rpm �+glibc-langpack-yue-2.28-251.el8_10.2.x86_64.rpm �,glibc-langpack-yuw-2.28-251.el8_10.2.x86_64.rpm �-glibc-langpack-zh-2.28-251.el8_10.2.x86_64.rpm �.glibc-langpack-zu-2.28-251.el8_10.2.x86_64.rpm �/glibc-locale-source-2.28-251.el8_10.2.x86_64.rpm �0glibc-minimal-langpack-2.28-251.el8_10.2.x86_64.rpm �6libnsl-2.28-251.el8_10.2.x86_64.rpm �;nscd-2.28-251.el8_10.2.x86_64.rpm �<nss_db-2.28-251.el8_10.2.x86_64.rpm �P�eglibc-2.28-251.el8_10.2.x86_64.rpm �fglibc-all-langpacks-2.28-251.el8_10.2.x86_64.rpm �gglibc-common-2.28-251.el8_10.2.x86_64.rpm �hglibc-devel-2.28-251.el8_10.2.x86_64.rpm �!glibc-doc-2.28-251.el8_10.2.noarch.rpm �iglibc-gconv-extra-2.28-251.el8_10.2.x86_64.rpm �jglibc-headers-2.28-251.el8_10.2.x86_64.rpm �kglibc-langpack-aa-2.28-251.el8_10.2.x86_64.rpm �lglibc-langpack-af-2.28-251.el8_10.2.x86_64.rpm �mglibc-langpack-agr-2.28-251.el8_10.2.x86_64.rpm �nglibc-langpack-ak-2.28-251.el8_10.2.x86_64.rpm �oglibc-langpack-am-2.28-251.el8_10.2.x86_64.rpm �pglibc-langpack-an-2.28-251.el8_10.2.x86_64.rpm �qglibc-langpack-anp-2.28-251.el8_10.2.x86_64.rpm �rglibc-langpack-ar-2.28-251.el8_10.2.x86_64.rpm �sglibc-langpack-as-2.28-251.el8_10.2.x86_64.rpm �tglibc-langpack-ast-2.28-251.el8_10.2.x86_64.rpm �uglibc-langpack-ayc-2.28-251.el8_10.2.x86_64.rpm �vglibc-langpack-az-2.28-251.el8_10.2.x86_64.rpm �wglibc-langpack-be-2.28-251.el8_10.2.x86_64.rpm �xglibc-langpack-bem-2.28-251.el8_10.2.x86_64.rpm �yglibc-langpack-ber-2.28-251.el8_10.2.x86_64.rpm �zglibc-langpack-bg-2.28-251.el8_10.2.x86_64.rpm �{glibc-langpack-bhb-2.28-251.el8_10.2.x86_64.rpm �|glibc-langpack-bho-2.28-251.el8_10.2.x86_64.rpm �}glibc-langpack-bi-2.28-251.el8_10.2.x86_64.rpm �~glibc-langpack-bn-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-bo-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-br-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-brx-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-bs-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-byn-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ca-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ce-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-chr-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-cmn-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-crh-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-cs-2.28-251.el8_10.2.x86_64.rpm �
glibc-langpack-csb-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-cv-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-cy-2.28-251.el8_10.2.x86_64.rpm �
glibc-langpack-da-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-de-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-doi-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-dsb-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-dv-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-dz-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-el-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-en-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-eo-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-es-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-et-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-eu-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fa-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ff-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fi-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fil-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fo-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fr-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fur-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-fy-2.28-251.el8_10.2.x86_64.rpm �!glibc-langpack-ga-2.28-251.el8_10.2.x86_64.rpm �"glibc-langpack-gd-2.28-251.el8_10.2.x86_64.rpm �#glibc-langpack-gez-2.28-251.el8_10.2.x86_64.rpm �$glibc-langpack-gl-2.28-251.el8_10.2.x86_64.rpm �%glibc-langpack-gu-2.28-251.el8_10.2.x86_64.rpm �&glibc-langpack-gv-2.28-251.el8_10.2.x86_64.rpm �'glibc-langpack-ha-2.28-251.el8_10.2.x86_64.rpm �(glibc-langpack-hak-2.28-251.el8_10.2.x86_64.rpm �)glibc-langpack-he-2.28-251.el8_10.2.x86_64.rpm �*glibc-langpack-hi-2.28-251.el8_10.2.x86_64.rpm �+glibc-langpack-hif-2.28-251.el8_10.2.x86_64.rpm �,glibc-langpack-hne-2.28-251.el8_10.2.x86_64.rpm �-glibc-langpack-hr-2.28-251.el8_10.2.x86_64.rpm �.glibc-langpack-hsb-2.28-251.el8_10.2.x86_64.rpm �/glibc-langpack-ht-2.28-251.el8_10.2.x86_64.rpm �0glibc-langpack-hu-2.28-251.el8_10.2.x86_64.rpm �1glibc-langpack-hy-2.28-251.el8_10.2.x86_64.rpm �2glibc-langpack-ia-2.28-251.el8_10.2.x86_64.rpm �3glibc-langpack-id-2.28-251.el8_10.2.x86_64.rpm �4glibc-langpack-ig-2.28-251.el8_10.2.x86_64.rpm �5glibc-langpack-ik-2.28-251.el8_10.2.x86_64.rpm �6glibc-langpack-is-2.28-251.el8_10.2.x86_64.rpm �7glibc-langpack-it-2.28-251.el8_10.2.x86_64.rpm �8glibc-langpack-iu-2.28-251.el8_10.2.x86_64.rpm �9glibc-langpack-ja-2.28-251.el8_10.2.x86_64.rpm �:glibc-langpack-ka-2.28-251.el8_10.2.x86_64.rpm �;glibc-langpack-kab-2.28-251.el8_10.2.x86_64.rpm �<glibc-langpack-kk-2.28-251.el8_10.2.x86_64.rpm �=glibc-langpack-kl-2.28-251.el8_10.2.x86_64.rpm �>glibc-langpack-km-2.28-251.el8_10.2.x86_64.rpm �?glibc-langpack-kn-2.28-251.el8_10.2.x86_64.rpm �@glibc-langpack-ko-2.28-251.el8_10.2.x86_64.rpm �Aglibc-langpack-kok-2.28-251.el8_10.2.x86_64.rpm �Bglibc-langpack-ks-2.28-251.el8_10.2.x86_64.rpm �Cglibc-langpack-ku-2.28-251.el8_10.2.x86_64.rpm �Dglibc-langpack-kw-2.28-251.el8_10.2.x86_64.rpm �Eglibc-langpack-ky-2.28-251.el8_10.2.x86_64.rpm �Fglibc-langpack-lb-2.28-251.el8_10.2.x86_64.rpm �Gglibc-langpack-lg-2.28-251.el8_10.2.x86_64.rpm �Hglibc-langpack-li-2.28-251.el8_10.2.x86_64.rpm �Iglibc-langpack-lij-2.28-251.el8_10.2.x86_64.rpm �Jglibc-langpack-ln-2.28-251.el8_10.2.x86_64.rpm �Kglibc-langpack-lo-2.28-251.el8_10.2.x86_64.rpm �Lglibc-langpack-lt-2.28-251.el8_10.2.x86_64.rpm �Mglibc-langpack-lv-2.28-251.el8_10.2.x86_64.rpm �Nglibc-langpack-lzh-2.28-251.el8_10.2.x86_64.rpm �Oglibc-langpack-mag-2.28-251.el8_10.2.x86_64.rpm �Pglibc-langpack-mai-2.28-251.el8_10.2.x86_64.rpm �Qglibc-langpack-mfe-2.28-251.el8_10.2.x86_64.rpm �Rglibc-langpack-mg-2.28-251.el8_10.2.x86_64.rpm �Sglibc-langpack-mhr-2.28-251.el8_10.2.x86_64.rpm �Tglibc-langpack-mi-2.28-251.el8_10.2.x86_64.rpm �Uglibc-langpack-miq-2.28-251.el8_10.2.x86_64.rpm �Vglibc-langpack-mjw-2.28-251.el8_10.2.x86_64.rpm �Wglibc-langpack-mk-2.28-251.el8_10.2.x86_64.rpm �Xglibc-langpack-ml-2.28-251.el8_10.2.x86_64.rpm �Yglibc-langpack-mn-2.28-251.el8_10.2.x86_64.rpm �Zglibc-langpack-mni-2.28-251.el8_10.2.x86_64.rpm �[glibc-langpack-mr-2.28-251.el8_10.2.x86_64.rpm �\glibc-langpack-ms-2.28-251.el8_10.2.x86_64.rpm �]glibc-langpack-mt-2.28-251.el8_10.2.x86_64.rpm �^glibc-langpack-my-2.28-251.el8_10.2.x86_64.rpm �_glibc-langpack-nan-2.28-251.el8_10.2.x86_64.rpm �`glibc-langpack-nb-2.28-251.el8_10.2.x86_64.rpm �aglibc-langpack-nds-2.28-251.el8_10.2.x86_64.rpm �bglibc-langpack-ne-2.28-251.el8_10.2.x86_64.rpm �cglibc-langpack-nhn-2.28-251.el8_10.2.x86_64.rpm �dglibc-langpack-niu-2.28-251.el8_10.2.x86_64.rpm �eglibc-langpack-nl-2.28-251.el8_10.2.x86_64.rpm �fglibc-langpack-nn-2.28-251.el8_10.2.x86_64.rpm �gglibc-langpack-nr-2.28-251.el8_10.2.x86_64.rpm �hglibc-langpack-nso-2.28-251.el8_10.2.x86_64.rpm �iglibc-langpack-oc-2.28-251.el8_10.2.x86_64.rpm �jglibc-langpack-om-2.28-251.el8_10.2.x86_64.rpm �kglibc-langpack-or-2.28-251.el8_10.2.x86_64.rpm �lglibc-langpack-os-2.28-251.el8_10.2.x86_64.rpm �mglibc-langpack-pa-2.28-251.el8_10.2.x86_64.rpm �nglibc-langpack-pap-2.28-251.el8_10.2.x86_64.rpm �oglibc-langpack-pl-2.28-251.el8_10.2.x86_64.rpm �pglibc-langpack-ps-2.28-251.el8_10.2.x86_64.rpm �qglibc-langpack-pt-2.28-251.el8_10.2.x86_64.rpm �rglibc-langpack-quz-2.28-251.el8_10.2.x86_64.rpm �sglibc-langpack-raj-2.28-251.el8_10.2.x86_64.rpm �tglibc-langpack-ro-2.28-251.el8_10.2.x86_64.rpm �uglibc-langpack-ru-2.28-251.el8_10.2.x86_64.rpm �vglibc-langpack-rw-2.28-251.el8_10.2.x86_64.rpm �wglibc-langpack-sa-2.28-251.el8_10.2.x86_64.rpm �xglibc-langpack-sah-2.28-251.el8_10.2.x86_64.rpm �yglibc-langpack-sat-2.28-251.el8_10.2.x86_64.rpm �zglibc-langpack-sc-2.28-251.el8_10.2.x86_64.rpm �{glibc-langpack-sd-2.28-251.el8_10.2.x86_64.rpm �|glibc-langpack-se-2.28-251.el8_10.2.x86_64.rpm �}glibc-langpack-sgs-2.28-251.el8_10.2.x86_64.rpm �~glibc-langpack-shn-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-shs-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-si-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sid-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sk-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sl-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sm-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-so-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sq-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sr-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ss-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-st-2.28-251.el8_10.2.x86_64.rpm �
glibc-langpack-sv-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sw-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-szl-2.28-251.el8_10.2.x86_64.rpm �
glibc-langpack-ta-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tcy-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-te-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tg-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-th-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-the-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ti-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tig-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tk-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tl-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tn-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-to-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tpi-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tr-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ts-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tt-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ug-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-uk-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-unm-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-ur-2.28-251.el8_10.2.x86_64.rpm �!glibc-langpack-uz-2.28-251.el8_10.2.x86_64.rpm �"glibc-langpack-ve-2.28-251.el8_10.2.x86_64.rpm �#glibc-langpack-vi-2.28-251.el8_10.2.x86_64.rpm �$glibc-langpack-wa-2.28-251.el8_10.2.x86_64.rpm �%glibc-langpack-wae-2.28-251.el8_10.2.x86_64.rpm �&glibc-langpack-wal-2.28-251.el8_10.2.x86_64.rpm �'glibc-langpack-wo-2.28-251.el8_10.2.x86_64.rpm �(glibc-langpack-xh-2.28-251.el8_10.2.x86_64.rpm �)glibc-langpack-yi-2.28-251.el8_10.2.x86_64.rpm �*glibc-langpack-yo-2.28-251.el8_10.2.x86_64.rpm �+glibc-langpack-yue-2.28-251.el8_10.2.x86_64.rpm �,glibc-langpack-yuw-2.28-251.el8_10.2.x86_64.rpm �-glibc-langpack-zh-2.28-251.el8_10.2.x86_64.rpm �.glibc-langpack-zu-2.28-251.el8_10.2.x86_64.rpm �/glibc-locale-source-2.28-251.el8_10.2.x86_64.rpm �0glibc-minimal-langpack-2.28-251.el8_10.2.x86_64.rpm �6libnsl-2.28-251.el8_10.2.x86_64.rpm �;nscd-2.28-251.el8_10.2.x86_64.rpm �<nss_db-2.28-251.el8_10.2.x86_64.rpm ����e�s
��/��iBBBBbugfix acl bug fix and enhancement update �� https://errata.rockylinux.org/RLBA-2024:3151 RLBA-2024:3151 RLBA-2024:3151 ��Facl-2.2.53-3.el8.x86_64.rpm ��Flibacl-2.2.53-3.el8.x86_64.rpm ��Flibacl-devel-2.2.53-3.el8.x86_64.rpm ��Facl-2.2.53-3.el8.x86_64.rpm ��Flibacl-2.2.53-3.el8.x86_64.rpm ��Flibacl-devel-2.2.53-3.el8.x86_64.rpm ����e�r
��1��0bugfix python-urllib3 bug fix and enhancement update ��� https://errata.rockylinux.org/RLBA-2024:3150 RLBA-2024:3150 RLBA-2024:3150 � �python3-urllib3-1.24.2-7.el8.noarch.rpm � �python3-urllib3-1.24.2-7.el8.noarch.rpm ����e�q
��4��rbugfix autofs bug fix and enhancement update ��� https://errata.rockylinux.org/RLBA-2024:3149 RLBA-2024:3149 RLBA-2024:3149 �X�autofs-5.1.4-113.el8.x86_64.rpm �X�autofs-5.1.4-113.el8.x86_64.rpm ����e�w
��6��5bugfix python-linux-procfs bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:3159 RLBA-2024:3159 RLBA-2024:3159 �z�python3-linux-procfs-0.7.3-1.el8.noarch.rpm �z�python3-linux-procfs-0.7.3-1.el8.noarch.rpm ����e�v
��9��wbugfix mcelog bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:3158 RLBA-2024:3158 RLBA-2024:3158 �2�\mcelog-195-0.el8.x86_64.rpm �2�\mcelog-195-0.el8.x86_64.rpm ����e�u
����zBBBBBBbugfix cockpit bug fix and enhancement update ��� https://errata.rockylinux.org/RLBA-2024:3157 RLBA-2024:3157 RLBA-2024:3157 �q�!cockpit-310.3-1.el8_10.x86_64.rpm �r�!cockpit-bridge-310.3-1.el8_10.x86_64.rpm ��!cockpit-doc-310.3-1.el8_10.noarch.rpm ��!cockpit-system-310.3-1.el8_10.noarch.rpm �s�!cockpit-ws-310.3-1.el8_10.x86_64.rpm �q�!cockpit-310.3-1.el8_10.x86_64.rpm �r�!cockpit-bridge-310.3-1.el8_10.x86_64.rpm ��!cockpit-doc-310.3-1.el8_10.noarch.rpm ��!cockpit-system-310.3-1.el8_10.noarch.rpm �s�!cockpit-ws-310.3-1.el8_10.x86_64.rpm ����f�y
���Cbugfix cups bug fix and enhancement update ��� https://errata.rockylinux.org/RLBA-2024:3165 RLBA-2024:3165 RLBA-2024:3165 �\�cups-libs-2.2.6-57.el8.x86_64.rpm �\�cups-libs-2.2.6-57.el8.x86_64.rpm ����f�x
��
��EBBBbugfix dnf bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:3164 RLBA-2024:3164 RLBA-2024:3164 ��dnf-4.7.0-20.el8.noarch.rpm ��dnf-automatic-4.7.0-20.el8.noarch.rpm �
�dnf-data-4.7.0-20.el8.noarch.rpm �p�python3-dnf-4.7.0-20.el8.noarch.rpm �"�yum-4.7.0-20.el8.noarch.rpm ��dnf-4.7.0-20.el8.noarch.rpm ��dnf-automatic-4.7.0-20.el8.noarch.rpm �
�dnf-data-4.7.0-20.el8.noarch.rpm �p�python3-dnf-4.7.0-20.el8.noarch.rpm �"�yum-4.7.0-20.el8.noarch.rpm ����f�N
����KBBsecurity Moderate: pam security update ���Vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365 CVE-2024-22365 CVE-2024-22365
https://bugzilla.redhat.com/show_bug.cgi?id=2257722 2257722 https://errata.rockylinux.org/RLSA-2024:3163 RLSA-2024:3163 RLSA-2024:3163 �C�+pam-1.3.1-33.el8.x86_64.rpm �D�+pam-devel-1.3.1-33.el8.x86_64.rpm �C�+pam-1.3.1-33.el8.x86_64.rpm �D�+pam-devel-1.3.1-33.el8.x86_64.rpm ����f�z
��(��PBBBBBBBBBBBBBBBBBBBBBBbugfix rdma-core bug fix and enhancement update ��rhttps://errata.rockylinux.org/RLBA-2024:3167 RLBA-2024:3167 RLBA-2024:3167 �@ibacm-48.0-1.el8.x86_64.rpm �@infiniband-diags-48.0-1.el8.x86_64.rpm �5@iwpmd-48.0-1.el8.x86_64.rpm �;@libibumad-48.0-1.el8.x86_64.rpm �<@libibverbs-48.0-1.el8.x86_64.rpm �=@libibverbs-utils-48.0-1.el8.x86_64.rpm �E@librdmacm-48.0-1.el8.x86_64.rpm �F@librdmacm-utils-48.0-1.el8.x86_64.rpm �{@python3-pyverbs-48.0-1.el8.x86_64.rpm �@rdma-core-48.0-1.el8.x86_64.rpm �@rdma-core-devel-48.0-1.el8.x86_64.rpm �@srp_daemon-48.0-1.el8.x86_64.rpm �@ibacm-48.0-1.el8.x86_64.rpm �@infiniband-diags-48.0-1.el8.x86_64.rpm �5@iwpmd-48.0-1.el8.x86_64.rpm �;@libibumad-48.0-1.el8.x86_64.rpm �<@libibverbs-48.0-1.el8.x86_64.rpm �=@libibverbs-utils-48.0-1.el8.x86_64.rpm �E@librdmacm-48.0-1.el8.x86_64.rpm �F@librdmacm-utils-48.0-1.el8.x86_64.rpm �{@python3-pyverbs-48.0-1.el8.x86_64.rpm �@rdma-core-48.0-1.el8.x86_64.rpm �@rdma-core-devel-48.0-1.el8.x86_64.rpm �@srp_daemon-48.0-1.el8.x86_64.rpm ����f�{
���iBBBbugfix dnf-plugins-core bug fix and enhancement update ��q� https://errata.rockylinux.org/RLBA-2024:3169 RLBA-2024:3169 RLBA-2024:3169 ��dnf-plugins-core-4.0.21-25.el8.noarch.rpm �q�python3-dnf-plugin-post-transaction-actions-4.0.21-25.el8.noarch.rpm �s�python3-dnf-plugins-core-4.0.21-25.el8.noarch.rpm �r�python3-dnf-plugin-versionlock-4.0.21-25.el8.noarch.rpm �#�yum-utils-4.0.21-25.el8.noarch.rpm ��dnf-plugins-core-4.0.21-25.el8.noarch.rpm �q�python3-dnf-plugin-post-transaction-actions-4.0.21-25.el8.noarch.rpm �s�python3-dnf-plugins-core-4.0.21-25.el8.noarch.rpm �r�python3-dnf-plugin-versionlock-4.0.21-25.el8.noarch.rpm �#�yum-utils-4.0.21-25.el8.noarch.rpm ����f�W
��2��nBBenhancement libkcapi bug fix and enhancement update ��q� https://errata.rockylinux.org/RLEA-2024:3168 RLEA-2024:3168 RLEA-2024:3168 �>�0libkcapi-1.4.0-2.el8.x86_64.rpm �?�0libkcapi-hmaccalc-1.4.0-2.el8.x86_64.rpm �>�0libkcapi-1.4.0-2.el8.x86_64.rpm �?�0libkcapi-hmaccalc-1.4.0-2.el8.x86_64.rpm ����f�}
��?��sBBBBBBBBBBbugfix audit bug fix and enhancement update ��q� https://errata.rockylinux.org/RLBA-2024:3173 RLBA-2024:3173 RLBA-2024:3173 �z{audispd-plugins-3.1.2-1.el8.x86_64.rpm �{{audispd-plugins-zos-3.1.2-1.el8.x86_64.rpm �|{audit-3.1.2-1.el8.x86_64.rpm �}{audit-libs-3.1.2-1.el8.x86_64.rpm �~{audit-libs-devel-3.1.2-1.el8.x86_64.rpm �m{python3-audit-3.1.2-1.el8.x86_64.rpm �z{audispd-plugins-3.1.2-1.el8.x86_64.rpm �{{audispd-plugins-zos-3.1.2-1.el8.x86_64.rpm �|{audit-3.1.2-1.el8.x86_64.rpm �}{audit-libs-3.1.2-1.el8.x86_64.rpm �~{audit-libs-devel-3.1.2-1.el8.x86_64.rpm �m{python3-audit-3.1.2-1.el8.x86_64.rpm ����f�|
����@bugfix mdadm bug fix and enhancement update ��q� https://errata.rockylinux.org/RLBA-2024:3171 RLBA-2024:3171 RLBA-2024:3171 �3�emdadm-4.2-14.el8_10.x86_64.rpm �3�emdadm-4.2-14.el8_10.x86_64.rpm ����f�
����Cbugfix numad bug fix and enhancement update ��qhttps://errata.rockylinux.org/RLBA-2024:3177 RLBA-2024:3177 RLBA-2024:3177 ��Cnumad-0.5-27.20150602git.el8.x86_64.rpm ��Cnumad-0.5-27.20150602git.el8.x86_64.rpm ����f�~
����Fbugfix findutils bug fix and enhancement update ��p� https://errata.rockylinux.org/RLBA-2024:3174 RLBA-2024:3174 RLBA-2024:3174 ��findutils-4.6.0-22.el8.x86_64.rpm ��findutils-4.6.0-22.el8.x86_64.rpm ����f�
���IBBBBBBBBBBbugfix avahi bug fix and enhancement update ��p� https://errata.rockylinux.org/RLBA-2024:3179 RLBA-2024:3179 RLBA-2024:3179 �lwavahi-0.7-27.el8.x86_64.rpm �mwavahi-autoipd-0.7-27.el8.x86_64.rpm �nwavahi-glib-0.7-27.el8.x86_64.rpm �owavahi-gobject-0.7-27.el8.x86_64.rpm �pwavahi-libs-0.7-27.el8.x86_64.rpm �Fwpython3-avahi-0.7-27.el8.x86_64.rpm �lwavahi-0.7-27.el8.x86_64.rpm �mwavahi-autoipd-0.7-27.el8.x86_64.rpm �nwavahi-glib-0.7-27.el8.x86_64.rpm �owavahi-gobject-0.7-27.el8.x86_64.rpm �pwavahi-libs-0.7-27.el8.x86_64.rpm �Fwpython3-avahi-0.7-27.el8.x86_64.rpm ����f�
����Ubugfix smartmontools bug fix and enhancement update ��phttps://errata.rockylinux.org/RLBA-2024:3182 RLBA-2024:3182 RLBA-2024:3182 �J�smartmontools-7.1-3.el8.x86_64.rpm �J�smartmontools-7.1-3.el8.x86_64.rpm ����f�
��(��XBBBBBBBBBBBBBBbugfix dracut bug fix and enhancement update ��o� https://errata.rockylinux.org/RLBA-2024:3180 RLBA-2024:3180 RLBA-2024:3180 �~Mdracut-049-233.git20240115.el8.x86_64.rpm �Mdracut-caps-049-233.git20240115.el8.x86_64.rpm � Mdracut-config-generic-049-233.git20240115.el8.x86_64.rpm �Mdracut-config-rescue-049-233.git20240115.el8.x86_64.rpm �Mdracut-live-049-233.git20240115.el8.x86_64.rpm �Mdracut-network-049-233.git20240115.el8.x86_64.rpm �Mdracut-squash-049-233.git20240115.el8.x86_64.rpm �Mdracut-tools-049-233.git20240115.el8.x86_64.rpm �~Mdracut-049-233.git20240115.el8.x86_64.rpm �Mdracut-caps-049-233.git20240115.el8.x86_64.rpm � Mdracut-config-generic-049-233.git20240115.el8.x86_64.rpm �Mdracut-config-rescue-049-233.git20240115.el8.x86_64.rpm �Mdracut-live-049-233.git20240115.el8.x86_64.rpm �Mdracut-network-049-233.git20240115.el8.x86_64.rpm �Mdracut-squash-049-233.git20240115.el8.x86_64.rpm �Mdracut-tools-049-233.git20240115.el8.x86_64.rpm ����f�
��-��iBBbugfix tpm2-tss bug fix and enhancement update ��ohttps://errata.rockylinux.org/RLBA-2024:3181 RLBA-2024:3181 RLBA-2024:3181 ��Itpm2-tss-2.3.2-6.el8.x86_64.rpm ��Itpm2-tss-devel-2.3.2-6.el8.x86_64.rpm ��Itpm2-tss-2.3.2-6.el8.x86_64.rpm ��Itpm2-tss-devel-2.3.2-6.el8.x86_64.rpm ����f�
��6��nBBBBBBbugfix libldb bug fix and enhancement update ��n� https://errata.rockylinux.org/RLBA-2024:3186 RLBA-2024:3186 RLBA-2024:3186 ��Cldb-tools-2.8.0-0.el8.x86_64.rpm �%�Clibldb-2.8.0-0.el8.x86_64.rpm �&�Clibldb-devel-2.8.0-0.el8.x86_64.rpm �G�Cpython3-ldb-2.8.0-0.el8.x86_64.rpm ��Cldb-tools-2.8.0-0.el8.x86_64.rpm �%�Clibldb-2.8.0-0.el8.x86_64.rpm �&�Clibldb-devel-2.8.0-0.el8.x86_64.rpm �G�Cpython3-ldb-2.8.0-0.el8.x86_64.rpm ����g�O
����wBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: grub2 security update ��n�]https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4692 CVE-2023-4692 CVE-2023-4692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4693 CVE-2023-4693 CVE-2023-4693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1048 CVE-2024-1048 CVE-2024-1048
https://bugzilla.redhat.com/show_bug.cgi?id=2236613 2236613 https://bugzilla.redhat.com/show_bug.cgi?id=2238343 2238343 https://bugzilla.redhat.com/show_bug.cgi?id=2256827 2256827 https://errata.rockylinux.org/RLSA-2024:3184 RLSA-2024:3184 RLSA-2024:3184 �'8grub2-common-2.02-156.el8.rocky.0.1.noarch.rpm �(8grub2-efi-aa64-modules-2.02-156.el8.rocky.0.1.noarch.rpm �"8grub2-efi-ia32-2.02-156.el8.rocky.0.1.x86_64.rpm �#8grub2-efi-ia32-cdboot-2.02-156.el8.rocky.0.1.x86_64.rpm �)8grub2-efi-ia32-modules-2.02-156.el8.rocky.0.1.noarch.rpm �$8grub2-efi-x64-2.02-156.el8.rocky.0.1.x86_64.rpm �%8grub2-efi-x64-cdboot-2.02-156.el8.rocky.0.1.x86_64.rpm �*8grub2-efi-x64-modules-2.02-156.el8.rocky.0.1.noarch.rpm �&8grub2-pc-2.02-156.el8.rocky.0.1.x86_64.rpm �+8grub2-pc-modules-2.02-156.el8.rocky.0.1.noarch.rpm �'8grub2-tools-2.02-156.el8.rocky.0.1.x86_64.rpm �(8grub2-tools-efi-2.02-156.el8.rocky.0.1.x86_64.rpm �)8grub2-tools-extra-2.02-156.el8.rocky.0.1.x86_64.rpm �*8grub2-tools-minimal-2.02-156.el8.rocky.0.1.x86_64.rpm �'8grub2-common-2.02-156.el8.rocky.0.1.noarch.rpm �(8grub2-efi-aa64-modules-2.02-156.el8.rocky.0.1.noarch.rpm �"8grub2-efi-ia32-2.02-156.el8.rocky.0.1.x86_64.rpm �#8grub2-efi-ia32-cdboot-2.02-156.el8.rocky.0.1.x86_64.rpm �)8grub2-efi-ia32-modules-2.02-156.el8.rocky.0.1.noarch.rpm �$8grub2-efi-x64-2.02-156.el8.rocky.0.1.x86_64.rpm �%8grub2-efi-x64-cdboot-2.02-156.el8.rocky.0.1.x86_64.rpm �*8grub2-efi-x64-modules-2.02-156.el8.rocky.0.1.noarch.rpm �&8grub2-pc-2.02-156.el8.rocky.0.1.x86_64.rpm �+8grub2-pc-modules-2.02-156.el8.rocky.0.1.noarch.rpm �'8grub2-tools-2.02-156.el8.rocky.0.1.x86_64.rpm �(8grub2-tools-efi-2.02-156.el8.rocky.0.1.x86_64.rpm �)8grub2-tools-extra-2.02-156.el8.rocky.0.1.x86_64.rpm �*8grub2-tools-minimal-2.02-156.el8.rocky.0.1.x86_64.rpm ����g�
����OBBBBbugfix libtevent bug fix and enhancement update ��K� https://errata.rockylinux.org/RLBA-2024:3187 RLBA-2024:3187 RLBA-2024:3187 �N�5libtevent-0.16.0-0.el8.x86_64.rpm �O�5libtevent-devel-0.16.0-0.el8.x86_64.rpm ��5python3-tevent-0.16.0-0.el8.x86_64.rpm �N�5libtevent-0.16.0-0.el8.x86_64.rpm �O�5libtevent-devel-0.16.0-0.el8.x86_64.rpm ��5python3-tevent-0.16.0-0.el8.x86_64.rpm ����g�
����VBBbugfix trousers bug fix and enhancement update ��K� https://errata.rockylinux.org/RLBA-2024:3190 RLBA-2024:3190 RLBA-2024:3190 ��trousers-0.3.15-2.el8.x86_64.rpm ��trousers-lib-0.3.15-2.el8.x86_64.rpm ��trousers-0.3.15-2.el8.x86_64.rpm ��trousers-lib-0.3.15-2.el8.x86_64.rpm ����g�
����[BBbugfix librepo bug fix and enhancement update ��K� https://errata.rockylinux.org/RLBA-2024:3197 RLBA-2024:3197 RLBA-2024:3197 �G� librepo-1.14.2-5.el8.x86_64.rpm �x� python3-librepo-1.14.2-5.el8.x86_64.rpm �G� librepo-1.14.2-5.el8.x86_64.rpm �x� python3-librepo-1.14.2-5.el8.x86_64.rpm ����g�
��.��`BBBBBBBBBBBBbugfix subscription-manager bug fix and enhancement update ��K� https://errata.rockylinux.org/RLBA-2024:3195 RLBA-2024:3195 RLBA-2024:3195 �ahdnf-plugin-subscription-manager-1.28.42-1.el8.rocky.0.2.x86_64.rpm �fhpython3-cloud-what-1.28.42-1.el8.rocky.0.2.x86_64.rpm �jhpython3-subscription-manager-rhsm-1.28.42-1.el8.rocky.0.2.x86_64.rpm �khpython3-syspurpose-1.28.42-1.el8.rocky.0.2.x86_64.rpm �Bhrhsm-icons-1.28.42-1.el8.rocky.0.2.noarch.rpm �}hsubscription-manager-1.28.42-1.el8.rocky.0.2.x86_64.rpm �Fhsubscription-manager-cockpit-1.28.42-1.el8.rocky.0.2.noarch.rpm �~hsubscription-manager-plugin-ostree-1.28.42-1.el8.rocky.0.2.x86_64.rpm �ahdnf-plugin-subscription-manager-1.28.42-1.el8.rocky.0.2.x86_64.rpm �fhpython3-cloud-what-1.28.42-1.el8.rocky.0.2.x86_64.rpm �jhpython3-subscription-manager-rhsm-1.28.42-1.el8.rocky.0.2.x86_64.rpm �khpython3-syspurpose-1.28.42-1.el8.rocky.0.2.x86_64.rpm �Bhrhsm-icons-1.28.42-1.el8.rocky.0.2.noarch.rpm �}hsubscription-manager-1.28.42-1.el8.rocky.0.2.x86_64.rpm �Fhsubscription-manager-cockpit-1.28.42-1.el8.rocky.0.2.noarch.rpm �~hsubscription-manager-plugin-ostree-1.28.42-1.el8.rocky.0.2.x86_64.rpm ����g�
��1��obugfix alsa-sof-firmware bug fix and enhancement update ��K� https://errata.rockylinux.org/RLBA-2024:3196 RLBA-2024:3196 RLBA-2024:3196 �x�dalsa-sof-firmware-2023.09.2-1.el8.noarch.rpm �y�dalsa-sof-firmware-debug-2023.09.2-1.el8.noarch.rpm �x�dalsa-sof-firmware-2023.09.2-1.el8.noarch.rpm �y�dalsa-sof-firmware-debug-2023.09.2-1.el8.noarch.rpm ����g�
��4��rbugfix shared-mime-info bug fix and enhancement update ��K� https://errata.rockylinux.org/RLBA-2024:3198 RLBA-2024:3198 RLBA-2024:3198 �_�shared-mime-info-1.9-4.el8.x86_64.rpm �_�shared-mime-info-1.9-4.el8.x86_64.rpm ����g�
��7��ubugfix smc-tools bug fix and enhancement update ��K� https://errata.rockylinux.org/RLBA-2024:3200 RLBA-2024:3200 RLBA-2024:3200 ��smc-tools-1.8.3-1.el8.x86_64.rpm ��smc-tools-1.8.3-1.el8.x86_64.rpm ����g�
����xBBBBBBBBbugfix opencryptoki bug fix and enhancement update ��K� https://errata.rockylinux.org/RLBA-2024:3199 RLBA-2024:3199 RLBA-2024:3199 �=�
opencryptoki-3.22.0-3.el8.x86_64.rpm �>�
opencryptoki-icsftok-3.22.0-3.el8.x86_64.rpm �?�
opencryptoki-libs-3.22.0-3.el8.x86_64.rpm �@�
opencryptoki-swtok-3.22.0-3.el8.x86_64.rpm �A�
opencryptoki-tpmtok-3.22.0-3.el8.x86_64.rpm �=�
opencryptoki-3.22.0-3.el8.x86_64.rpm �>�
opencryptoki-icsftok-3.22.0-3.el8.x86_64.rpm �?�
opencryptoki-libs-3.22.0-3.el8.x86_64.rpm �@�
opencryptoki-swtok-3.22.0-3.el8.x86_64.rpm �A�
opencryptoki-tpmtok-3.22.0-3.el8.x86_64.rpm ����g�
����Cbugfix numatop bug fix and enhancement update ��K� https://errata.rockylinux.org/RLBA-2024:3201 RLBA-2024:3201 RLBA-2024:3201 �U�-numatop-2.4-1.el8.x86_64.rpm �U�-numatop-2.4-1.el8.x86_64.rpm ����g�
����bugfix iotop bug fix and enhancement update ��K� https://errata.rockylinux.org/RLBA-2024:3205 RLBA-2024:3205 RLBA-2024:3205 �"�iotop-0.6-18.el8.noarch.rpm �"�iotop-0.6-18.el8.noarch.rpm ����g�
�� ��bugfix perl-HTTP-Tiny bug fix and enhancement update ��K� https://errata.rockylinux.org/RLBA-2024:3206 RLBA-2024:3206 RLBA-2024:3206 �_�}perl-HTTP-Tiny-0.074-3.el8.noarch.rpm �_�}perl-HTTP-Tiny-0.074-3.el8.noarch.rpm ����g�P
����Jsecurity Moderate: traceroute security update ��K�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46316 CVE-2023-46316 CVE-2023-46316
https://bugzilla.redhat.com/show_bug.cgi?id=2246303 2246303 https://errata.rockylinux.org/RLSA-2024:3211 RLSA-2024:3211 RLSA-2024:3211 �m�]traceroute-2.1.0-8.el8.x86_64.rpm �m�]traceroute-2.1.0-8.el8.x86_64.rpm ����g�X
� ��
enhancement tzdata bug fix and enhancement update ��e� https://errata.rockylinux.org/RLEA-2024:3209 RLEA-2024:3209 RLEA-2024:3209 �0�%tzdata-2024a-1.el8.noarch.rpm �0�%tzdata-2024a-1.el8.noarch.rpm ����g�
�!��Nbugfix net-snmp bug fix and enhancement update ��e� https://errata.rockylinux.org/RLBA-2024:3216 RLBA-2024:3216 RLBA-2024:3216 �4�net-snmp-libs-5.8-30.el8.x86_64.rpm �4�net-snmp-libs-5.8-30.el8.x86_64.rpm ����h�
�"��Pbugfix python-pip bug fix and enhancement update ��e� https://errata.rockylinux.org/RLBA-2024:3220 RLBA-2024:3220 RLBA-2024:3220 ��uplatform-python-pip-9.0.3-24.el8.rocky.0.noarch.rpm ��upython3-pip-wheel-9.0.3-24.el8.rocky.0.noarch.rpm ��uplatform-python-pip-9.0.3-24.el8.rocky.0.noarch.rpm ��upython3-pip-wheel-9.0.3-24.el8.rocky.0.noarch.rpm ����h�
����Rbugfix sgpio bug fix and enhancement update ��e� https://errata.rockylinux.org/RLBA-2024:3225 RLBA-2024:3225 RLBA-2024:3225 �\�csgpio-1.2.0.10-23.el8.x86_64.rpm �\�csgpio-1.2.0.10-23.el8.x86_64.rpm ����h�
��#��UBBBBBBBBBBBBbugfix fuse bug fix and enhancement update ��e� https://errata.rockylinux.org/RLBA-2024:3223 RLBA-2024:3223 RLBA-2024:3223 ��Ofuse-2.9.7-19.el8.x86_64.rpm ��Hfuse3-3.3.0-19.el8.x86_64.rpm ��Hfuse3-devel-3.3.0-19.el8.x86_64.rpm ��Hfuse3-libs-3.3.0-19.el8.x86_64.rpm ��Hfuse-common-3.3.0-19.el8.x86_64.rpm ��Ofuse-devel-2.9.7-19.el8.x86_64.rpm ��Ofuse-libs-2.9.7-19.el8.x86_64.rpm ��Ofuse-2.9.7-19.el8.x86_64.rpm ��Hfuse3-3.3.0-19.el8.x86_64.rpm ��Hfuse3-devel-3.3.0-19.el8.x86_64.rpm ��Hfuse3-libs-3.3.0-19.el8.x86_64.rpm ��Hfuse-common-3.3.0-19.el8.x86_64.rpm ��Ofuse-devel-2.9.7-19.el8.x86_64.rpm ��Ofuse-libs-2.9.7-19.el8.x86_64.rpm ����h�
�#��dBBBBbugfix tuned bug fix and enhancement update ��e� https://errata.rockylinux.org/RLBA-2024:3221 RLBA-2024:3221 RLBA-2024:3221 �G�tuned-2.22.1-4.el8_10.noarch.rpm �H�tuned-profiles-atomic-2.22.1-4.el8_10.noarch.rpm �I�tuned-profiles-compat-2.22.1-4.el8_10.noarch.rpm �J�tuned-profiles-cpu-partitioning-2.22.1-4.el8_10.noarch.rpm �K�tuned-profiles-mssql-2.22.1-4.el8_10.noarch.rpm �L�tuned-profiles-oracle-2.22.1-4.el8_10.noarch.rpm �G�tuned-2.22.1-4.el8_10.noarch.rpm �H�tuned-profiles-atomic-2.22.1-4.el8_10.noarch.rpm �I�tuned-profiles-compat-2.22.1-4.el8_10.noarch.rpm �J�tuned-profiles-cpu-partitioning-2.22.1-4.el8_10.noarch.rpm �K�tuned-profiles-mssql-2.22.1-4.el8_10.noarch.rpm �L�tuned-profiles-oracle-2.22.1-4.el8_10.noarch.rpm ����h�Y
��,��jenhancement intel-cmt-cat bug fix and enhancement update ��e� https://errata.rockylinux.org/RLEA-2024:3227 RLEA-2024:3227 RLEA-2024:3227 �!�;intel-cmt-cat-23.11-1.el8.x86_64.rpm �!�;intel-cmt-cat-23.11-1.el8.x86_64.rpm ����h�
��/��mbugfix realmd bug fix and enhancement update ��e� https://errata.rockylinux.org/RLBA-2024:3231 RLBA-2024:3231 RLBA-2024:3231 ��8realmd-0.17.1-2.el8.x86_64.rpm ��8realmd-0.17.1-2.el8.x86_64.rpm ����h�
��5��pBBBbugfix file bug fix and enhancement update ��e� https://errata.rockylinux.org/RLBA-2024:3230 RLBA-2024:3230 RLBA-2024:3230 ��Tfile-5.33-26.el8.x86_64.rpm ��Tfile-libs-5.33-26.el8.x86_64.rpm �
�Tpython3-magic-5.33-26.el8.noarch.rpm ��Tfile-5.33-26.el8.x86_64.rpm ��Tfile-libs-5.33-26.el8.x86_64.rpm �
�Tpython3-magic-5.33-26.el8.noarch.rpm ����h�
��:��vBBbugfix bash bug fix and enhancement update ��e� https://errata.rockylinux.org/RLBA-2024:3237 RLBA-2024:3237 RLBA-2024:3237 ��cbash-4.4.20-5.el8.x86_64.rpm ��cbash-doc-4.4.20-5.el8.x86_64.rpm ��cbash-4.4.20-5.el8.x86_64.rpm ��cbash-doc-4.4.20-5.el8.x86_64.rpm ����h�
��?��{BBbugfix expat bug fix and enhancement update ��e� https://errata.rockylinux.org/RLBA-2024:3236 RLBA-2024:3236 RLBA-2024:3236 ��Eexpat-2.2.5-13.el8_10.x86_64.rpm � �Eexpat-devel-2.2.5-13.el8_10.x86_64.rpm ��Eexpat-2.2.5-13.el8_10.x86_64.rpm � �Eexpat-devel-2.2.5-13.el8_10.x86_64.rpm ����h�Q
�$��@Bsecurity Low: libssh security update ��e��https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6004 CVE-2023-6004 CVE-2023-6004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6918 CVE-2023-6918 CVE-2023-6918
https://bugzilla.redhat.com/show_bug.cgi?id=2251110 2251110 https://bugzilla.redhat.com/show_bug.cgi?id=2254997 2254997 https://errata.rockylinux.org/RLSA-2024:3233 RLSA-2024:3233 RLSA-2024:3233 �+�Tlibssh-0.9.6-14.el8.x86_64.rpm ��Tlibssh-config-0.9.6-14.el8.noarch.rpm �+�Tlibssh-0.9.6-14.el8.x86_64.rpm ��Tlibssh-config-0.9.6-14.el8.noarch.rpm ����h�
����CBBBBBBbugfix freeipmi bug fix and enhancement update ��u� https://errata.rockylinux.org/RLBA-2024:3232 RLBA-2024:3232 RLBA-2024:3232 ��9freeipmi-1.6.14-2.el8.x86_64.rpm ��9freeipmi-bmc-watchdog-1.6.14-2.el8.x86_64.rpm ��9freeipmi-ipmidetectd-1.6.14-2.el8.x86_64.rpm ��9freeipmi-ipmiseld-1.6.14-2.el8.x86_64.rpm ��9freeipmi-1.6.14-2.el8.x86_64.rpm ��9freeipmi-bmc-watchdog-1.6.14-2.el8.x86_64.rpm ��9freeipmi-ipmidetectd-1.6.14-2.el8.x86_64.rpm ��9freeipmi-ipmiseld-1.6.14-2.el8.x86_64.rpm ����h�Z
����LBBenhancement iproute bug fix and enhancement update ��u� https://errata.rockylinux.org/RLEA-2024:3235 RLEA-2024:3235 RLEA-2024:3235 �
�hiproute-6.2.0-6.el8_10.x86_64.rpm ��hiproute-tc-6.2.0-6.el8_10.x86_64.rpm �
�hiproute-6.2.0-6.el8_10.x86_64.rpm ��hiproute-tc-6.2.0-6.el8_10.x86_64.rpm ����h�R
����QBBBBBBBBBBBBsecurity Low: krb5 security update ��u�1�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458 CVE-2024-26458 CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461 CVE-2024-26461 CVE-2024-26461
https://bugzilla.redhat.com/show_bug.cgi?id=2266731 2266731 https://bugzilla.redhat.com/show_bug.cgi?id=2266740 2266740 https://errata.rockylinux.org/RLSA-2024:3268 RLSA-2024:3268 RLSA-2024:3268 �,mkrb5-devel-1.18.2-27.el8_10.x86_64.rpm �-mkrb5-libs-1.18.2-27.el8_10.x86_64.rpm �.mkrb5-pkinit-1.18.2-27.el8_10.x86_64.rpm �/mkrb5-server-1.18.2-27.el8_10.x86_64.rpm �0mkrb5-server-ldap-1.18.2-27.el8_10.x86_64.rpm �1mkrb5-workstation-1.18.2-27.el8_10.x86_64.rpm �2mlibkadm5-1.18.2-27.el8_10.x86_64.rpm �,mkrb5-devel-1.18.2-27.el8_10.x86_64.rpm �-mkrb5-libs-1.18.2-27.el8_10.x86_64.rpm �.mkrb5-pkinit-1.18.2-27.el8_10.x86_64.rpm �/mkrb5-server-1.18.2-27.el8_10.x86_64.rpm �0mkrb5-server-ldap-1.18.2-27.el8_10.x86_64.rpm �1mkrb5-workstation-1.18.2-27.el8_10.x86_64.rpm �2mlibkadm5-1.18.2-27.el8_10.x86_64.rpm ����h�S
�%��`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: sssd security update ��&� https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3758 CVE-2023-3758 CVE-2023-3758
https://bugzilla.redhat.com/show_bug.cgi?id=2223762 2223762 https://errata.rockylinux.org/RLSA-2024:3270 RLSA-2024:3270 RLSA-2024:3270 �Ylibipa_hbac-2.9.4-3.el8_10.x86_64.rpm �Zlibsss_autofs-2.9.4-3.el8_10.x86_64.rpm �[libsss_certmap-2.9.4-3.el8_10.x86_64.rpm �\libsss_idmap-2.9.4-3.el8_10.x86_64.rpm �]libsss_nss_idmap-2.9.4-3.el8_10.x86_64.rpm �^libsss_simpleifp-2.9.4-3.el8_10.x86_64.rpm �_libsss_sudo-2.9.4-3.el8_10.x86_64.rpm �`python3-libipa_hbac-2.9.4-3.el8_10.x86_64.rpm �apython3-libsss_nss_idmap-2.9.4-3.el8_10.x86_64.rpm �bpython3-sss-2.9.4-3.el8_10.x86_64.rpm �python3-sssdconfig-2.9.4-3.el8_10.noarch.rpm �cpython3-sss-murmur-2.9.4-3.el8_10.x86_64.rpm �dsssd-2.9.4-3.el8_10.x86_64.rpm �esssd-ad-2.9.4-3.el8_10.x86_64.rpm �fsssd-client-2.9.4-3.el8_10.x86_64.rpm �gsssd-common-2.9.4-3.el8_10.x86_64.rpm �hsssd-common-pac-2.9.4-3.el8_10.x86_64.rpm �isssd-dbus-2.9.4-3.el8_10.x86_64.rpm �jsssd-ipa-2.9.4-3.el8_10.x86_64.rpm �ksssd-kcm-2.9.4-3.el8_10.x86_64.rpm �lsssd-krb5-2.9.4-3.el8_10.x86_64.rpm �msssd-krb5-common-2.9.4-3.el8_10.x86_64.rpm �nsssd-ldap-2.9.4-3.el8_10.x86_64.rpm �osssd-nfs-idmap-2.9.4-3.el8_10.x86_64.rpm �psssd-polkit-rules-2.9.4-3.el8_10.x86_64.rpm �qsssd-proxy-2.9.4-3.el8_10.x86_64.rpm �rsssd-tools-2.9.4-3.el8_10.x86_64.rpm �ssssd-winbind-idmap-2.9.4-3.el8_10.x86_64.rpm �Ylibipa_hbac-2.9.4-3.el8_10.x86_64.rpm �Zlibsss_autofs-2.9.4-3.el8_10.x86_64.rpm �[libsss_certmap-2.9.4-3.el8_10.x86_64.rpm �\libsss_idmap-2.9.4-3.el8_10.x86_64.rpm �]libsss_nss_idmap-2.9.4-3.el8_10.x86_64.rpm �^libsss_simpleifp-2.9.4-3.el8_10.x86_64.rpm �_libsss_sudo-2.9.4-3.el8_10.x86_64.rpm �`python3-libipa_hbac-2.9.4-3.el8_10.x86_64.rpm �apython3-libsss_nss_idmap-2.9.4-3.el8_10.x86_64.rpm �bpython3-sss-2.9.4-3.el8_10.x86_64.rpm �python3-sssdconfig-2.9.4-3.el8_10.noarch.rpm �cpython3-sss-murmur-2.9.4-3.el8_10.x86_64.rpm �dsssd-2.9.4-3.el8_10.x86_64.rpm �esssd-ad-2.9.4-3.el8_10.x86_64.rpm �fsssd-client-2.9.4-3.el8_10.x86_64.rpm �gsssd-common-2.9.4-3.el8_10.x86_64.rpm �hsssd-common-pac-2.9.4-3.el8_10.x86_64.rpm �isssd-dbus-2.9.4-3.el8_10.x86_64.rpm �jsssd-ipa-2.9.4-3.el8_10.x86_64.rpm �ksssd-kcm-2.9.4-3.el8_10.x86_64.rpm �lsssd-krb5-2.9.4-3.el8_10.x86_64.rpm �msssd-krb5-common-2.9.4-3.el8_10.x86_64.rpm �nsssd-ldap-2.9.4-3.el8_10.x86_64.rpm �osssd-nfs-idmap-2.9.4-3.el8_10.x86_64.rpm �psssd-polkit-rules-2.9.4-3.el8_10.x86_64.rpm �qsssd-proxy-2.9.4-3.el8_10.x86_64.rpm �rsssd-tools-2.9.4-3.el8_10.x86_64.rpm �ssssd-winbind-idmap-2.9.4-3.el8_10.x86_64.rpm ����i�T
�&��WBBBBBBBBBBBsecurity Important: bind and dhcp security update ��F� Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408 CVE-2023-4408 CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387 CVE-2023-50387 CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868 CVE-2023-50868 CVE-2023-50868
https://bugzilla.redhat.com/show_bug.cgi?id=2263896 2263896 https://bugzilla.redhat.com/show_bug.cgi?id=2263914 2263914 https://bugzilla.redhat.com/show_bug.cgi?id=2263917 2263917 https://errata.rockylinux.org/RLSA-2024:3271 RLSA-2024:3271 RLSA-2024:3271 �b�Xbind-export-devel-9.11.36-14.el8_10.x86_64.rpm �c�Xbind-export-libs-9.11.36-14.el8_10.x86_64.rpm �]�dhcp-client-4.3.6-50.el8_10.x86_64.rpm �d�dhcp-common-4.3.6-50.el8_10.noarch.rpm �^�dhcp-libs-4.3.6-50.el8_10.x86_64.rpm �_�dhcp-relay-4.3.6-50.el8_10.x86_64.rpm �`�dhcp-server-4.3.6-50.el8_10.x86_64.rpm �b�Xbind-export-devel-9.11.36-14.el8_10.x86_64.rpm �c�Xbind-export-libs-9.11.36-14.el8_10.x86_64.rpm �]�dhcp-client-4.3.6-50.el8_10.x86_64.rpm �d�dhcp-common-4.3.6-50.el8_10.noarch.rpm �^�dhcp-libs-4.3.6-50.el8_10.x86_64.rpm �_�dhcp-relay-4.3.6-50.el8_10.x86_64.rpm �`�dhcp-server-4.3.6-50.el8_10.x86_64.rpm ����i�
�'��dBBBBBBBBBBBBBBBBBBBBBBBBbugfix gcc bug fix update ��O�{https://errata.rockylinux.org/RLBA-2024:3272 RLBA-2024:3272 RLBA-2024:3272
�3libasan-8.5.0-22.el8_10.x86_64.rpm �3libatomic-8.5.0-22.el8_10.x86_64.rpm �3libatomic-static-8.5.0-22.el8_10.x86_64.rpm � 3libgcc-8.5.0-22.el8_10.x86_64.rpm �!3libgfortran-8.5.0-22.el8_10.x86_64.rpm �"3libgomp-8.5.0-22.el8_10.x86_64.rpm �#3libgomp-offload-nvptx-8.5.0-22.el8_10.x86_64.rpm �$3libitm-8.5.0-22.el8_10.x86_64.rpm �'3liblsan-8.5.0-22.el8_10.x86_64.rpm �(3libquadmath-8.5.0-22.el8_10.x86_64.rpm �,3libstdc++-8.5.0-22.el8_10.x86_64.rpm �-3libtsan-8.5.0-22.el8_10.x86_64.rpm �.3libubsan-8.5.0-22.el8_10.x86_64.rpm
�3libasan-8.5.0-22.el8_10.x86_64.rpm �3libatomic-8.5.0-22.el8_10.x86_64.rpm �3libatomic-static-8.5.0-22.el8_10.x86_64.rpm � 3libgcc-8.5.0-22.el8_10.x86_64.rpm �!3libgfortran-8.5.0-22.el8_10.x86_64.rpm �"3libgomp-8.5.0-22.el8_10.x86_64.rpm �#3libgomp-offload-nvptx-8.5.0-22.el8_10.x86_64.rpm �$3libitm-8.5.0-22.el8_10.x86_64.rpm �'3liblsan-8.5.0-22.el8_10.x86_64.rpm �(3libquadmath-8.5.0-22.el8_10.x86_64.rpm �,3libstdc++-8.5.0-22.el8_10.x86_64.rpm �-3libtsan-8.5.0-22.el8_10.x86_64.rpm �.3libubsan-8.5.0-22.el8_10.x86_64.rpm ����i�
�� ��~bugfix sos update ��Jhttps://errata.rockylinux.org/RLBA-2024:3274 RLBA-2024:3274 RLBA-2024:3274 E�nsos-4.7.1-2.el8_10.noarch.rpm F�nsos-audit-4.7.1-2.el8_10.noarch.rpm E�nsos-4.7.1-2.el8_10.noarch.rpm F�nsos-audit-4.7.1-2.el8_10.noarch.rpm ����i�U
����security Moderate: python-dns security update ��X�Vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29483 CVE-2023-29483 CVE-2023-29483
https://bugzilla.redhat.com/show_bug.cgi?id=2274520 2274520 https://errata.rockylinux.org/RLSA-2024:3275 RLSA-2024:3275 RLSA-2024:3275 �t�
python3-dns-1.15.0-12.el8_10.noarch.rpm �t�
python3-dns-1.15.0-12.el8_10.noarch.rpm ����i�V
�(��Csecurity Moderate: gdk-pixbuf2 security update ��.�Ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48622 CVE-2022-48622 CVE-2022-48622
https://bugzilla.redhat.com/show_bug.cgi?id=2260545 2260545 https://errata.rockylinux.org/RLSA-2024:3341 RLSA-2024:3341 RLSA-2024:3341 ��,gdk-pixbuf2-2.36.12-6.el8_10.x86_64.rpm ��,gdk-pixbuf2-2.36.12-6.el8_10.x86_64.rpm ����i�W
�)�NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: glibc security update ��o�?C https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599 CVE-2024-33599 CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600 CVE-2024-33600 CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601 CVE-2024-33601 CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602 CVE-2024-33602 CVE-2024-33602
https://bugzilla.redhat.com/show_bug.cgi?id=2277202 2277202 https://bugzilla.redhat.com/show_bug.cgi?id=2277204 2277204 https://bugzilla.redhat.com/show_bug.cgi?id=2277205 2277205 https://bugzilla.redhat.com/show_bug.cgi?id=2277206 2277206 https://errata.rockylinux.org/RLSA-2024:3344 RLSA-2024:3344 RLSA-2024:3344 �P�eglibc-2.28-251.el8_10.2.x86_64.rpm �fglibc-all-langpacks-2.28-251.el8_10.2.x86_64.rpm �gglibc-common-2.28-251.el8_10.2.x86_64.rpm �hglibc-devel-2.28-251.el8_10.2.x86_64.rpm �!glibc-doc-2.28-251.el8_10.2.noarch.rpm �iglibc-gconv-extra-2.28-251.el8_10.2.x86_64.rpm �jglibc-headers-2.28-251.el8_10.2.x86_64.rpm �kglibc-langpack-aa-2.28-251.el8_10.2.x86_64.rpm �lglibc-langpack-af-2.28-251.el8_10.2.x86_64.rpm �mglibc-langpack-agr-2.28-251.el8_10.2.x86_64.rpm �nglibc-langpack-ak-2.28-251.el8_10.2.x86_64.rpm �oglibc-langpack-am-2.28-251.el8_10.2.x86_64.rpm �pglibc-langpack-an-2.28-251.el8_10.2.x86_64.rpm �qglibc-langpack-anp-2.28-251.el8_10.2.x86_64.rpm �rglibc-langpack-ar-2.28-251.el8_10.2.x86_64.rpm �sglibc-langpack-as-2.28-251.el8_10.2.x86_64.rpm �tglibc-langpack-ast-2.28-251.el8_10.2.x86_64.rpm �uglibc-langpack-ayc-2.28-251.el8_10.2.x86_64.rpm �vglibc-langpack-az-2.28-251.el8_10.2.x86_64.rpm �wglibc-langpack-be-2.28-251.el8_10.2.x86_64.rpm �xglibc-langpack-bem-2.28-251.el8_10.2.x86_64.rpm �yglibc-langpack-ber-2.28-251.el8_10.2.x86_64.rpm �zglibc-langpack-bg-2.28-251.el8_10.2.x86_64.rpm �{glibc-langpack-bhb-2.28-251.el8_10.2.x86_64.rpm �|glibc-langpack-bho-2.28-251.el8_10.2.x86_64.rpm �}glibc-langpack-bi-2.28-251.el8_10.2.x86_64.rpm �~glibc-langpack-bn-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-bo-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-br-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-brx-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-bs-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-byn-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ca-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ce-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-chr-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-cmn-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-crh-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-cs-2.28-251.el8_10.2.x86_64.rpm �
glibc-langpack-csb-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-cv-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-cy-2.28-251.el8_10.2.x86_64.rpm �
glibc-langpack-da-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-de-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-doi-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-dsb-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-dv-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-dz-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-el-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-en-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-eo-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-es-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-et-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-eu-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fa-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ff-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fi-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fil-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fo-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fr-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fur-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-fy-2.28-251.el8_10.2.x86_64.rpm �!glibc-langpack-ga-2.28-251.el8_10.2.x86_64.rpm �"glibc-langpack-gd-2.28-251.el8_10.2.x86_64.rpm �#glibc-langpack-gez-2.28-251.el8_10.2.x86_64.rpm �$glibc-langpack-gl-2.28-251.el8_10.2.x86_64.rpm �%glibc-langpack-gu-2.28-251.el8_10.2.x86_64.rpm �&glibc-langpack-gv-2.28-251.el8_10.2.x86_64.rpm �'glibc-langpack-ha-2.28-251.el8_10.2.x86_64.rpm �(glibc-langpack-hak-2.28-251.el8_10.2.x86_64.rpm �)glibc-langpack-he-2.28-251.el8_10.2.x86_64.rpm �*glibc-langpack-hi-2.28-251.el8_10.2.x86_64.rpm �+glibc-langpack-hif-2.28-251.el8_10.2.x86_64.rpm �,glibc-langpack-hne-2.28-251.el8_10.2.x86_64.rpm �-glibc-langpack-hr-2.28-251.el8_10.2.x86_64.rpm �.glibc-langpack-hsb-2.28-251.el8_10.2.x86_64.rpm �/glibc-langpack-ht-2.28-251.el8_10.2.x86_64.rpm �0glibc-langpack-hu-2.28-251.el8_10.2.x86_64.rpm �1glibc-langpack-hy-2.28-251.el8_10.2.x86_64.rpm �2glibc-langpack-ia-2.28-251.el8_10.2.x86_64.rpm �3glibc-langpack-id-2.28-251.el8_10.2.x86_64.rpm �4glibc-langpack-ig-2.28-251.el8_10.2.x86_64.rpm �5glibc-langpack-ik-2.28-251.el8_10.2.x86_64.rpm �6glibc-langpack-is-2.28-251.el8_10.2.x86_64.rpm �7glibc-langpack-it-2.28-251.el8_10.2.x86_64.rpm �8glibc-langpack-iu-2.28-251.el8_10.2.x86_64.rpm �9glibc-langpack-ja-2.28-251.el8_10.2.x86_64.rpm �:glibc-langpack-ka-2.28-251.el8_10.2.x86_64.rpm �;glibc-langpack-kab-2.28-251.el8_10.2.x86_64.rpm �<glibc-langpack-kk-2.28-251.el8_10.2.x86_64.rpm �=glibc-langpack-kl-2.28-251.el8_10.2.x86_64.rpm �>glibc-langpack-km-2.28-251.el8_10.2.x86_64.rpm �?glibc-langpack-kn-2.28-251.el8_10.2.x86_64.rpm �@glibc-langpack-ko-2.28-251.el8_10.2.x86_64.rpm �Aglibc-langpack-kok-2.28-251.el8_10.2.x86_64.rpm �Bglibc-langpack-ks-2.28-251.el8_10.2.x86_64.rpm �Cglibc-langpack-ku-2.28-251.el8_10.2.x86_64.rpm �Dglibc-langpack-kw-2.28-251.el8_10.2.x86_64.rpm �Eglibc-langpack-ky-2.28-251.el8_10.2.x86_64.rpm �Fglibc-langpack-lb-2.28-251.el8_10.2.x86_64.rpm �Gglibc-langpack-lg-2.28-251.el8_10.2.x86_64.rpm �Hglibc-langpack-li-2.28-251.el8_10.2.x86_64.rpm �Iglibc-langpack-lij-2.28-251.el8_10.2.x86_64.rpm �Jglibc-langpack-ln-2.28-251.el8_10.2.x86_64.rpm �Kglibc-langpack-lo-2.28-251.el8_10.2.x86_64.rpm �Lglibc-langpack-lt-2.28-251.el8_10.2.x86_64.rpm �Mglibc-langpack-lv-2.28-251.el8_10.2.x86_64.rpm �Nglibc-langpack-lzh-2.28-251.el8_10.2.x86_64.rpm �Oglibc-langpack-mag-2.28-251.el8_10.2.x86_64.rpm �Pglibc-langpack-mai-2.28-251.el8_10.2.x86_64.rpm �Qglibc-langpack-mfe-2.28-251.el8_10.2.x86_64.rpm �Rglibc-langpack-mg-2.28-251.el8_10.2.x86_64.rpm �Sglibc-langpack-mhr-2.28-251.el8_10.2.x86_64.rpm �Tglibc-langpack-mi-2.28-251.el8_10.2.x86_64.rpm �Uglibc-langpack-miq-2.28-251.el8_10.2.x86_64.rpm �Vglibc-langpack-mjw-2.28-251.el8_10.2.x86_64.rpm �Wglibc-langpack-mk-2.28-251.el8_10.2.x86_64.rpm �Xglibc-langpack-ml-2.28-251.el8_10.2.x86_64.rpm �Yglibc-langpack-mn-2.28-251.el8_10.2.x86_64.rpm �Zglibc-langpack-mni-2.28-251.el8_10.2.x86_64.rpm �[glibc-langpack-mr-2.28-251.el8_10.2.x86_64.rpm �\glibc-langpack-ms-2.28-251.el8_10.2.x86_64.rpm �]glibc-langpack-mt-2.28-251.el8_10.2.x86_64.rpm �^glibc-langpack-my-2.28-251.el8_10.2.x86_64.rpm �_glibc-langpack-nan-2.28-251.el8_10.2.x86_64.rpm �`glibc-langpack-nb-2.28-251.el8_10.2.x86_64.rpm �aglibc-langpack-nds-2.28-251.el8_10.2.x86_64.rpm �bglibc-langpack-ne-2.28-251.el8_10.2.x86_64.rpm �cglibc-langpack-nhn-2.28-251.el8_10.2.x86_64.rpm �dglibc-langpack-niu-2.28-251.el8_10.2.x86_64.rpm �eglibc-langpack-nl-2.28-251.el8_10.2.x86_64.rpm �fglibc-langpack-nn-2.28-251.el8_10.2.x86_64.rpm �gglibc-langpack-nr-2.28-251.el8_10.2.x86_64.rpm �hglibc-langpack-nso-2.28-251.el8_10.2.x86_64.rpm �iglibc-langpack-oc-2.28-251.el8_10.2.x86_64.rpm �jglibc-langpack-om-2.28-251.el8_10.2.x86_64.rpm �kglibc-langpack-or-2.28-251.el8_10.2.x86_64.rpm �lglibc-langpack-os-2.28-251.el8_10.2.x86_64.rpm �mglibc-langpack-pa-2.28-251.el8_10.2.x86_64.rpm �nglibc-langpack-pap-2.28-251.el8_10.2.x86_64.rpm �oglibc-langpack-pl-2.28-251.el8_10.2.x86_64.rpm �pglibc-langpack-ps-2.28-251.el8_10.2.x86_64.rpm �qglibc-langpack-pt-2.28-251.el8_10.2.x86_64.rpm �rglibc-langpack-quz-2.28-251.el8_10.2.x86_64.rpm �sglibc-langpack-raj-2.28-251.el8_10.2.x86_64.rpm �tglibc-langpack-ro-2.28-251.el8_10.2.x86_64.rpm �uglibc-langpack-ru-2.28-251.el8_10.2.x86_64.rpm �vglibc-langpack-rw-2.28-251.el8_10.2.x86_64.rpm �wglibc-langpack-sa-2.28-251.el8_10.2.x86_64.rpm �xglibc-langpack-sah-2.28-251.el8_10.2.x86_64.rpm �yglibc-langpack-sat-2.28-251.el8_10.2.x86_64.rpm �zglibc-langpack-sc-2.28-251.el8_10.2.x86_64.rpm �{glibc-langpack-sd-2.28-251.el8_10.2.x86_64.rpm �|glibc-langpack-se-2.28-251.el8_10.2.x86_64.rpm �}glibc-langpack-sgs-2.28-251.el8_10.2.x86_64.rpm �~glibc-langpack-shn-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-shs-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-si-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sid-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sk-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sl-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sm-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-so-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sq-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sr-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ss-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-st-2.28-251.el8_10.2.x86_64.rpm �
glibc-langpack-sv-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sw-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-szl-2.28-251.el8_10.2.x86_64.rpm �
glibc-langpack-ta-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tcy-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-te-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tg-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-th-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-the-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ti-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tig-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tk-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tl-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tn-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-to-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tpi-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tr-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ts-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tt-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ug-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-uk-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-unm-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-ur-2.28-251.el8_10.2.x86_64.rpm �!glibc-langpack-uz-2.28-251.el8_10.2.x86_64.rpm �"glibc-langpack-ve-2.28-251.el8_10.2.x86_64.rpm �#glibc-langpack-vi-2.28-251.el8_10.2.x86_64.rpm �$glibc-langpack-wa-2.28-251.el8_10.2.x86_64.rpm �%glibc-langpack-wae-2.28-251.el8_10.2.x86_64.rpm �&glibc-langpack-wal-2.28-251.el8_10.2.x86_64.rpm �'glibc-langpack-wo-2.28-251.el8_10.2.x86_64.rpm �(glibc-langpack-xh-2.28-251.el8_10.2.x86_64.rpm �)glibc-langpack-yi-2.28-251.el8_10.2.x86_64.rpm �*glibc-langpack-yo-2.28-251.el8_10.2.x86_64.rpm �+glibc-langpack-yue-2.28-251.el8_10.2.x86_64.rpm �,glibc-langpack-yuw-2.28-251.el8_10.2.x86_64.rpm �-glibc-langpack-zh-2.28-251.el8_10.2.x86_64.rpm �.glibc-langpack-zu-2.28-251.el8_10.2.x86_64.rpm �/glibc-locale-source-2.28-251.el8_10.2.x86_64.rpm �0glibc-minimal-langpack-2.28-251.el8_10.2.x86_64.rpm �6libnsl-2.28-251.el8_10.2.x86_64.rpm �;nscd-2.28-251.el8_10.2.x86_64.rpm �<nss_db-2.28-251.el8_10.2.x86_64.rpm �P�eglibc-2.28-251.el8_10.2.x86_64.rpm �fglibc-all-langpacks-2.28-251.el8_10.2.x86_64.rpm �gglibc-common-2.28-251.el8_10.2.x86_64.rpm �hglibc-devel-2.28-251.el8_10.2.x86_64.rpm �!glibc-doc-2.28-251.el8_10.2.noarch.rpm �iglibc-gconv-extra-2.28-251.el8_10.2.x86_64.rpm �jglibc-headers-2.28-251.el8_10.2.x86_64.rpm �kglibc-langpack-aa-2.28-251.el8_10.2.x86_64.rpm �lglibc-langpack-af-2.28-251.el8_10.2.x86_64.rpm �mglibc-langpack-agr-2.28-251.el8_10.2.x86_64.rpm �nglibc-langpack-ak-2.28-251.el8_10.2.x86_64.rpm �oglibc-langpack-am-2.28-251.el8_10.2.x86_64.rpm �pglibc-langpack-an-2.28-251.el8_10.2.x86_64.rpm �qglibc-langpack-anp-2.28-251.el8_10.2.x86_64.rpm �rglibc-langpack-ar-2.28-251.el8_10.2.x86_64.rpm �sglibc-langpack-as-2.28-251.el8_10.2.x86_64.rpm �tglibc-langpack-ast-2.28-251.el8_10.2.x86_64.rpm �uglibc-langpack-ayc-2.28-251.el8_10.2.x86_64.rpm �vglibc-langpack-az-2.28-251.el8_10.2.x86_64.rpm �wglibc-langpack-be-2.28-251.el8_10.2.x86_64.rpm �xglibc-langpack-bem-2.28-251.el8_10.2.x86_64.rpm �yglibc-langpack-ber-2.28-251.el8_10.2.x86_64.rpm �zglibc-langpack-bg-2.28-251.el8_10.2.x86_64.rpm �{glibc-langpack-bhb-2.28-251.el8_10.2.x86_64.rpm �|glibc-langpack-bho-2.28-251.el8_10.2.x86_64.rpm �}glibc-langpack-bi-2.28-251.el8_10.2.x86_64.rpm �~glibc-langpack-bn-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-bo-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-br-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-brx-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-bs-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-byn-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ca-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ce-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-chr-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-cmn-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-crh-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-cs-2.28-251.el8_10.2.x86_64.rpm �
glibc-langpack-csb-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-cv-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-cy-2.28-251.el8_10.2.x86_64.rpm �
glibc-langpack-da-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-de-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-doi-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-dsb-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-dv-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-dz-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-el-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-en-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-eo-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-es-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-et-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-eu-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fa-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ff-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fi-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fil-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fo-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fr-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-fur-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-fy-2.28-251.el8_10.2.x86_64.rpm �!glibc-langpack-ga-2.28-251.el8_10.2.x86_64.rpm �"glibc-langpack-gd-2.28-251.el8_10.2.x86_64.rpm �#glibc-langpack-gez-2.28-251.el8_10.2.x86_64.rpm �$glibc-langpack-gl-2.28-251.el8_10.2.x86_64.rpm �%glibc-langpack-gu-2.28-251.el8_10.2.x86_64.rpm �&glibc-langpack-gv-2.28-251.el8_10.2.x86_64.rpm �'glibc-langpack-ha-2.28-251.el8_10.2.x86_64.rpm �(glibc-langpack-hak-2.28-251.el8_10.2.x86_64.rpm �)glibc-langpack-he-2.28-251.el8_10.2.x86_64.rpm �*glibc-langpack-hi-2.28-251.el8_10.2.x86_64.rpm �+glibc-langpack-hif-2.28-251.el8_10.2.x86_64.rpm �,glibc-langpack-hne-2.28-251.el8_10.2.x86_64.rpm �-glibc-langpack-hr-2.28-251.el8_10.2.x86_64.rpm �.glibc-langpack-hsb-2.28-251.el8_10.2.x86_64.rpm �/glibc-langpack-ht-2.28-251.el8_10.2.x86_64.rpm �0glibc-langpack-hu-2.28-251.el8_10.2.x86_64.rpm �1glibc-langpack-hy-2.28-251.el8_10.2.x86_64.rpm �2glibc-langpack-ia-2.28-251.el8_10.2.x86_64.rpm �3glibc-langpack-id-2.28-251.el8_10.2.x86_64.rpm �4glibc-langpack-ig-2.28-251.el8_10.2.x86_64.rpm �5glibc-langpack-ik-2.28-251.el8_10.2.x86_64.rpm �6glibc-langpack-is-2.28-251.el8_10.2.x86_64.rpm �7glibc-langpack-it-2.28-251.el8_10.2.x86_64.rpm �8glibc-langpack-iu-2.28-251.el8_10.2.x86_64.rpm �9glibc-langpack-ja-2.28-251.el8_10.2.x86_64.rpm �:glibc-langpack-ka-2.28-251.el8_10.2.x86_64.rpm �;glibc-langpack-kab-2.28-251.el8_10.2.x86_64.rpm �<glibc-langpack-kk-2.28-251.el8_10.2.x86_64.rpm �=glibc-langpack-kl-2.28-251.el8_10.2.x86_64.rpm �>glibc-langpack-km-2.28-251.el8_10.2.x86_64.rpm �?glibc-langpack-kn-2.28-251.el8_10.2.x86_64.rpm �@glibc-langpack-ko-2.28-251.el8_10.2.x86_64.rpm �Aglibc-langpack-kok-2.28-251.el8_10.2.x86_64.rpm �Bglibc-langpack-ks-2.28-251.el8_10.2.x86_64.rpm �Cglibc-langpack-ku-2.28-251.el8_10.2.x86_64.rpm �Dglibc-langpack-kw-2.28-251.el8_10.2.x86_64.rpm �Eglibc-langpack-ky-2.28-251.el8_10.2.x86_64.rpm �Fglibc-langpack-lb-2.28-251.el8_10.2.x86_64.rpm �Gglibc-langpack-lg-2.28-251.el8_10.2.x86_64.rpm �Hglibc-langpack-li-2.28-251.el8_10.2.x86_64.rpm �Iglibc-langpack-lij-2.28-251.el8_10.2.x86_64.rpm �Jglibc-langpack-ln-2.28-251.el8_10.2.x86_64.rpm �Kglibc-langpack-lo-2.28-251.el8_10.2.x86_64.rpm �Lglibc-langpack-lt-2.28-251.el8_10.2.x86_64.rpm �Mglibc-langpack-lv-2.28-251.el8_10.2.x86_64.rpm �Nglibc-langpack-lzh-2.28-251.el8_10.2.x86_64.rpm �Oglibc-langpack-mag-2.28-251.el8_10.2.x86_64.rpm �Pglibc-langpack-mai-2.28-251.el8_10.2.x86_64.rpm �Qglibc-langpack-mfe-2.28-251.el8_10.2.x86_64.rpm �Rglibc-langpack-mg-2.28-251.el8_10.2.x86_64.rpm �Sglibc-langpack-mhr-2.28-251.el8_10.2.x86_64.rpm �Tglibc-langpack-mi-2.28-251.el8_10.2.x86_64.rpm �Uglibc-langpack-miq-2.28-251.el8_10.2.x86_64.rpm �Vglibc-langpack-mjw-2.28-251.el8_10.2.x86_64.rpm �Wglibc-langpack-mk-2.28-251.el8_10.2.x86_64.rpm �Xglibc-langpack-ml-2.28-251.el8_10.2.x86_64.rpm �Yglibc-langpack-mn-2.28-251.el8_10.2.x86_64.rpm �Zglibc-langpack-mni-2.28-251.el8_10.2.x86_64.rpm �[glibc-langpack-mr-2.28-251.el8_10.2.x86_64.rpm �\glibc-langpack-ms-2.28-251.el8_10.2.x86_64.rpm �]glibc-langpack-mt-2.28-251.el8_10.2.x86_64.rpm �^glibc-langpack-my-2.28-251.el8_10.2.x86_64.rpm �_glibc-langpack-nan-2.28-251.el8_10.2.x86_64.rpm �`glibc-langpack-nb-2.28-251.el8_10.2.x86_64.rpm �aglibc-langpack-nds-2.28-251.el8_10.2.x86_64.rpm �bglibc-langpack-ne-2.28-251.el8_10.2.x86_64.rpm �cglibc-langpack-nhn-2.28-251.el8_10.2.x86_64.rpm �dglibc-langpack-niu-2.28-251.el8_10.2.x86_64.rpm �eglibc-langpack-nl-2.28-251.el8_10.2.x86_64.rpm �fglibc-langpack-nn-2.28-251.el8_10.2.x86_64.rpm �gglibc-langpack-nr-2.28-251.el8_10.2.x86_64.rpm �hglibc-langpack-nso-2.28-251.el8_10.2.x86_64.rpm �iglibc-langpack-oc-2.28-251.el8_10.2.x86_64.rpm �jglibc-langpack-om-2.28-251.el8_10.2.x86_64.rpm �kglibc-langpack-or-2.28-251.el8_10.2.x86_64.rpm �lglibc-langpack-os-2.28-251.el8_10.2.x86_64.rpm �mglibc-langpack-pa-2.28-251.el8_10.2.x86_64.rpm �nglibc-langpack-pap-2.28-251.el8_10.2.x86_64.rpm �oglibc-langpack-pl-2.28-251.el8_10.2.x86_64.rpm �pglibc-langpack-ps-2.28-251.el8_10.2.x86_64.rpm �qglibc-langpack-pt-2.28-251.el8_10.2.x86_64.rpm �rglibc-langpack-quz-2.28-251.el8_10.2.x86_64.rpm �sglibc-langpack-raj-2.28-251.el8_10.2.x86_64.rpm �tglibc-langpack-ro-2.28-251.el8_10.2.x86_64.rpm �uglibc-langpack-ru-2.28-251.el8_10.2.x86_64.rpm �vglibc-langpack-rw-2.28-251.el8_10.2.x86_64.rpm �wglibc-langpack-sa-2.28-251.el8_10.2.x86_64.rpm �xglibc-langpack-sah-2.28-251.el8_10.2.x86_64.rpm �yglibc-langpack-sat-2.28-251.el8_10.2.x86_64.rpm �zglibc-langpack-sc-2.28-251.el8_10.2.x86_64.rpm �{glibc-langpack-sd-2.28-251.el8_10.2.x86_64.rpm �|glibc-langpack-se-2.28-251.el8_10.2.x86_64.rpm �}glibc-langpack-sgs-2.28-251.el8_10.2.x86_64.rpm �~glibc-langpack-shn-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-shs-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-si-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sid-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sk-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sl-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sm-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-so-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sq-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sr-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ss-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-st-2.28-251.el8_10.2.x86_64.rpm �
glibc-langpack-sv-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-sw-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-szl-2.28-251.el8_10.2.x86_64.rpm �
glibc-langpack-ta-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tcy-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-te-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tg-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-th-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-the-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ti-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tig-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tk-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tl-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tn-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-to-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tpi-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tr-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ts-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-tt-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-ug-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-uk-2.28-251.el8_10.2.x86_64.rpm �glibc-langpack-unm-2.28-251.el8_10.2.x86_64.rpm � glibc-langpack-ur-2.28-251.el8_10.2.x86_64.rpm �!glibc-langpack-uz-2.28-251.el8_10.2.x86_64.rpm �"glibc-langpack-ve-2.28-251.el8_10.2.x86_64.rpm �#glibc-langpack-vi-2.28-251.el8_10.2.x86_64.rpm �$glibc-langpack-wa-2.28-251.el8_10.2.x86_64.rpm �%glibc-langpack-wae-2.28-251.el8_10.2.x86_64.rpm �&glibc-langpack-wal-2.28-251.el8_10.2.x86_64.rpm �'glibc-langpack-wo-2.28-251.el8_10.2.x86_64.rpm �(glibc-langpack-xh-2.28-251.el8_10.2.x86_64.rpm �)glibc-langpack-yi-2.28-251.el8_10.2.x86_64.rpm �*glibc-langpack-yo-2.28-251.el8_10.2.x86_64.rpm �+glibc-langpack-yue-2.28-251.el8_10.2.x86_64.rpm �,glibc-langpack-yuw-2.28-251.el8_10.2.x86_64.rpm �-glibc-langpack-zh-2.28-251.el8_10.2.x86_64.rpm �.glibc-langpack-zu-2.28-251.el8_10.2.x86_64.rpm �/glibc-locale-source-2.28-251.el8_10.2.x86_64.rpm �0glibc-minimal-langpack-2.28-251.el8_10.2.x86_64.rpm �6libnsl-2.28-251.el8_10.2.x86_64.rpm �;nscd-2.28-251.el8_10.2.x86_64.rpm �<nss_db-2.28-251.el8_10.2.x86_64.rpm ����i�X
�*��EBBBBsecurity Important: python3 security update ��.�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6597 CVE-2023-6597 CVE-2023-6597
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0450 CVE-2024-0450 CVE-2024-0450
https://bugzilla.redhat.com/show_bug.cgi?id=2276518 2276518 https://bugzilla.redhat.com/show_bug.cgi?id=2276525 2276525 https://errata.rockylinux.org/RLSA-2024:3347 RLSA-2024:3347 RLSA-2024:3347 �,�Wplatform-python-3.6.8-62.el8_10.rocky.0.x86_64.rpm �-�Wpython3-libs-3.6.8-62.el8_10.rocky.0.x86_64.rpm �.�Wpython3-test-3.6.8-62.el8_10.rocky.0.x86_64.rpm �,�Wplatform-python-3.6.8-62.el8_10.rocky.0.x86_64.rpm �-�Wpython3-libs-3.6.8-62.el8_10.rocky.0.x86_64.rpm �.�Wpython3-test-3.6.8-62.el8_10.rocky.0.x86_64.rpm ����i�
����KBBBBBbugfix polkit bug fix update ��G�Lhttps://errata.rockylinux.org/RLBA-2024:3358 RLBA-2024:3358 RLBA-2024:3358 �f�}polkit-0.115-15.el8_10.2.x86_64.rpm �g�}polkit-devel-0.115-15.el8_10.2.x86_64.rpm �h�}polkit-docs-0.115-15.el8_10.2.noarch.rpm �i�}polkit-libs-0.115-15.el8_10.2.x86_64.rpm �f�}polkit-0.115-15.el8_10.2.x86_64.rpm �g�}polkit-devel-0.115-15.el8_10.2.x86_64.rpm �h�}polkit-docs-0.115-15.el8_10.2.noarch.rpm �i�}polkit-libs-0.115-15.el8_10.2.x86_64.rpm ����j�
�+��SBBBBbugfix tuned bug fix update ���Shttps://errata.rockylinux.org/RLBA-2024:3381 RLBA-2024:3381 RLBA-2024:3381 �G�tuned-2.22.1-4.el8_10.1.noarch.rpm �H�tuned-profiles-atomic-2.22.1-4.el8_10.1.noarch.rpm �I�tuned-profiles-compat-2.22.1-4.el8_10.1.noarch.rpm �J�tuned-profiles-cpu-partitioning-2.22.1-4.el8_10.1.noarch.rpm �K�tuned-profiles-mssql-2.22.1-4.el8_10.1.noarch.rpm �L�tuned-profiles-oracle-2.22.1-4.el8_10.1.noarch.rpm �G�tuned-2.22.1-4.el8_10.1.noarch.rpm �H�tuned-profiles-atomic-2.22.1-4.el8_10.1.noarch.rpm �I�tuned-profiles-compat-2.22.1-4.el8_10.1.noarch.rpm �J�tuned-profiles-cpu-partitioning-2.22.1-4.el8_10.1.noarch.rpm �K�tuned-profiles-mssql-2.22.1-4.el8_10.1.noarch.rpm �L�tuned-profiles-oracle-2.22.1-4.el8_10.1.noarch.rpm ����j�Y
��?��YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: kernel update ��f�^shttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25162 CVE-2019-25162 CVE-2019-25162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36777 CVE-2020-36777 CVE-2020-36777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46934 CVE-2021-46934 CVE-2021-46934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47013 CVE-2021-47013 CVE-2021-47013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47055 CVE-2021-47055 CVE-2021-47055
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47118 CVE-2021-47118 CVE-2021-47118
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47153 CVE-2021-47153 CVE-2021-47153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47171 CVE-2021-47171 CVE-2021-47171
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47185 CVE-2021-47185 CVE-2021-47185
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48627 CVE-2022-48627 CVE-2022-48627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48669 CVE-2022-48669 CVE-2022-48669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52439 CVE-2023-52439 CVE-2023-52439
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52445 CVE-2023-52445 CVE-2023-52445
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52477 CVE-2023-52477 CVE-2023-52477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52513 CVE-2023-52513 CVE-2023-52513
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52520 CVE-2023-52520 CVE-2023-52520
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52528 CVE-2023-52528 CVE-2023-52528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52565 CVE-2023-52565 CVE-2023-52565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52578 CVE-2023-52578 CVE-2023-52578
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52594 CVE-2023-52594 CVE-2023-52594
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52595 CVE-2023-52595 CVE-2023-52595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52598 CVE-2023-52598 CVE-2023-52598
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52606 CVE-2023-52606 CVE-2023-52606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52607 CVE-2023-52607 CVE-2023-52607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52610 CVE-2023-52610 CVE-2023-52610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6240 CVE-2023-6240 CVE-2023-6240
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0340 CVE-2024-0340 CVE-2024-0340
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23307 CVE-2024-23307 CVE-2024-23307
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25744 CVE-2024-25744 CVE-2024-25744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26593 CVE-2024-26593 CVE-2024-26593
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26603 CVE-2024-26603 CVE-2024-26603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26610 CVE-2024-26610 CVE-2024-26610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26615 CVE-2024-26615 CVE-2024-26615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26642 CVE-2024-26642 CVE-2024-26642
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26643 CVE-2024-26643 CVE-2024-26643
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26659 CVE-2024-26659 CVE-2024-26659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26664 CVE-2024-26664 CVE-2024-26664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26693 CVE-2024-26693 CVE-2024-26693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26694 CVE-2024-26694 CVE-2024-26694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26743 CVE-2024-26743 CVE-2024-26743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26744 CVE-2024-26744 CVE-2024-26744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26779 CVE-2024-26779 CVE-2024-26779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26872 CVE-2024-26872 CVE-2024-26872
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26892 CVE-2024-26892 CVE-2024-26892
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26897 CVE-2024-26897 CVE-2024-26897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26901 CVE-2024-26901 CVE-2024-26901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26919 CVE-2024-26919 CVE-2024-26919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26933 CVE-2024-26933 CVE-2024-26933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26934 CVE-2024-26934 CVE-2024-26934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26964 CVE-2024-26964 CVE-2024-26964
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26973 CVE-2024-26973 CVE-2024-26973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26993 CVE-2024-26993 CVE-2024-26993
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27014 CVE-2024-27014 CVE-2024-27014
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27048 CVE-2024-27048 CVE-2024-27048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27052 CVE-2024-27052 CVE-2024-27052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27056 CVE-2024-27056 CVE-2024-27056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27059 CVE-2024-27059 CVE-2024-27059
https://bugzilla.redhat.com/show_bug.cgi?id=2250843 2250843 https://bugzilla.redhat.com/show_bug.cgi?id=2257406 2257406 https://bugzilla.redhat.com/show_bug.cgi?id=2263875 2263875 https://bugzilla.redhat.com/show_bug.cgi?id=2265271 2265271 https://bugzilla.redhat.com/show_bug.cgi?id=2265646 2265646 https://bugzilla.redhat.com/show_bug.cgi?id=2265654 2265654 https://bugzilla.redhat.com/show_bug.cgi?id=2265833 2265833 https://bugzilla.redhat.com/show_bug.cgi?id=2266296 2266296 https://bugzilla.redhat.com/show_bug.cgi?id=2266446 2266446 https://bugzilla.redhat.com/show_bug.cgi?id=2266746 2266746 https://bugzilla.redhat.com/show_bug.cgi?id=2266841 2266841 https://bugzilla.redhat.com/show_bug.cgi?id=2267038 2267038 https://bugzilla.redhat.com/show_bug.cgi?id=2267185 2267185 https://bugzilla.redhat.com/show_bug.cgi?id=2267355 2267355 https://bugzilla.redhat.com/show_bug.cgi?id=2267509 2267509 https://bugzilla.redhat.com/show_bug.cgi?id=2267705 2267705 https://bugzilla.redhat.com/show_bug.cgi?id=2267724 2267724 https://bugzilla.redhat.com/show_bug.cgi?id=2267758 2267758 https://bugzilla.redhat.com/show_bug.cgi?id=2267789 2267789 https://bugzilla.redhat.com/show_bug.cgi?id=2267797 2267797 https://bugzilla.redhat.com/show_bug.cgi?id=2267804 2267804 https://bugzilla.redhat.com/show_bug.cgi?id=2268291 2268291 https://bugzilla.redhat.com/show_bug.cgi?id=2268293 2268293 https://bugzilla.redhat.com/show_bug.cgi?id=2268309 2268309 https://bugzilla.redhat.com/show_bug.cgi?id=2268315 2268315 https://bugzilla.redhat.com/show_bug.cgi?id=2268317 2268317 https://bugzilla.redhat.com/show_bug.cgi?id=2269213 2269213 https://bugzilla.redhat.com/show_bug.cgi?id=2269856 2269856 https://bugzilla.redhat.com/show_bug.cgi?id=2270080 2270080 https://bugzilla.redhat.com/show_bug.cgi?id=2270879 2270879 https://bugzilla.redhat.com/show_bug.cgi?id=2270881 2270881 https://bugzilla.redhat.com/show_bug.cgi?id=2271469 2271469 https://bugzilla.redhat.com/show_bug.cgi?id=2271476 2271476 https://bugzilla.redhat.com/show_bug.cgi?id=2272780 2272780 https://bugzilla.redhat.com/show_bug.cgi?id=2272791 2272791 https://bugzilla.redhat.com/show_bug.cgi?id=2273092 2273092 https://bugzilla.redhat.com/show_bug.cgi?id=2273094 2273094 https://bugzilla.redhat.com/show_bug.cgi?id=2273223 2273223 https://bugzilla.redhat.com/show_bug.cgi?id=2273260 2273260 https://bugzilla.redhat.com/show_bug.cgi?id=2273262 2273262 https://bugzilla.redhat.com/show_bug.cgi?id=2274624 2274624 https://bugzilla.redhat.com/show_bug.cgi?id=2275645 2275645 https://bugzilla.redhat.com/show_bug.cgi?id=2275655 2275655 https://bugzilla.redhat.com/show_bug.cgi?id=2275666 2275666 https://bugzilla.redhat.com/show_bug.cgi?id=2275707 2275707 https://bugzilla.redhat.com/show_bug.cgi?id=2275777 2275777 https://bugzilla.redhat.com/show_bug.cgi?id=2278169 2278169 https://bugzilla.redhat.com/show_bug.cgi?id=2278237 2278237 https://bugzilla.redhat.com/show_bug.cgi?id=2278240 2278240 https://bugzilla.redhat.com/show_bug.cgi?id=2278268 2278268 https://bugzilla.redhat.com/show_bug.cgi?id=2278314 2278314 https://bugzilla.redhat.com/show_bug.cgi?id=2278356 2278356 https://bugzilla.redhat.com/show_bug.cgi?id=2278398 2278398 https://bugzilla.redhat.com/show_bug.cgi?id=2278409 2278409 https://bugzilla.redhat.com/show_bug.cgi?id=2278417 2278417 https://bugzilla.redhat.com/show_bug.cgi?id=2278431 2278431 https://bugzilla.redhat.com/show_bug.cgi?id=2278537 2278537 https://errata.rockylinux.org/RLSA-2024:3618 RLSA-2024:3618 RLSA-2024:3618 V'bpftool-4.18.0-553.5.1.el8_10.x86_64.rpm W'kernel-4.18.0-553.5.1.el8_10.x86_64.rpm A'kernel-abi-stablelists-4.18.0-553.5.1.el8_10.noarch.rpm X'kernel-core-4.18.0-553.5.1.el8_10.x86_64.rpm Y'kernel-cross-headers-4.18.0-553.5.1.el8_10.x86_64.rpm Z'kernel-debug-4.18.0-553.5.1.el8_10.x86_64.rpm ['kernel-debug-core-4.18.0-553.5.1.el8_10.x86_64.rpm \'kernel-debug-devel-4.18.0-553.5.1.el8_10.x86_64.rpm _'kernel-debuginfo-common-x86_64-4.18.0-553.5.1.el8_10.x86_64.rpm ]'kernel-debug-modules-4.18.0-553.5.1.el8_10.x86_64.rpm ^'kernel-debug-modules-extra-4.18.0-553.5.1.el8_10.x86_64.rpm `'kernel-devel-4.18.0-553.5.1.el8_10.x86_64.rpm B'kernel-doc-4.18.0-553.5.1.el8_10.noarch.rpm a'kernel-headers-4.18.0-553.5.1.el8_10.x86_64.rpm b'kernel-modules-4.18.0-553.5.1.el8_10.x86_64.rpm c'kernel-modules-extra-4.18.0-553.5.1.el8_10.x86_64.rpm d'kernel-tools-4.18.0-553.5.1.el8_10.x86_64.rpm e'kernel-tools-libs-4.18.0-553.5.1.el8_10.x86_64.rpm f'perf-4.18.0-553.5.1.el8_10.x86_64.rpm g'python3-perf-4.18.0-553.5.1.el8_10.x86_64.rpm V'bpftool-4.18.0-553.5.1.el8_10.x86_64.rpm W'kernel-4.18.0-553.5.1.el8_10.x86_64.rpm A'kernel-abi-stablelists-4.18.0-553.5.1.el8_10.noarch.rpm X'kernel-core-4.18.0-553.5.1.el8_10.x86_64.rpm Y'kernel-cross-headers-4.18.0-553.5.1.el8_10.x86_64.rpm Z'kernel-debug-4.18.0-553.5.1.el8_10.x86_64.rpm ['kernel-debug-core-4.18.0-553.5.1.el8_10.x86_64.rpm \'kernel-debug-devel-4.18.0-553.5.1.el8_10.x86_64.rpm _'kernel-debuginfo-common-x86_64-4.18.0-553.5.1.el8_10.x86_64.rpm ]'kernel-debug-modules-4.18.0-553.5.1.el8_10.x86_64.rpm ^'kernel-debug-modules-extra-4.18.0-553.5.1.el8_10.x86_64.rpm `'kernel-devel-4.18.0-553.5.1.el8_10.x86_64.rpm B'kernel-doc-4.18.0-553.5.1.el8_10.noarch.rpm a'kernel-headers-4.18.0-553.5.1.el8_10.x86_64.rpm b'kernel-modules-4.18.0-553.5.1.el8_10.x86_64.rpm c'kernel-modules-extra-4.18.0-553.5.1.el8_10.x86_64.rpm d'kernel-tools-4.18.0-553.5.1.el8_10.x86_64.rpm e'kernel-tools-libs-4.18.0-553.5.1.el8_10.x86_64.rpm f'perf-4.18.0-553.5.1.el8_10.x86_64.rpm g'python3-perf-4.18.0-553.5.1.el8_10.x86_64.rpm ����j�Z
�,��@BBsecurity Moderate: libxml2 security update ��D�nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25062 CVE-2024-25062 CVE-2024-25062
https://bugzilla.redhat.com/show_bug.cgi?id=2262726 2262726 https://errata.rockylinux.org/RLSA-2024:3626 RLSA-2024:3626 RLSA-2024:3626 �e�Slibxml2-2.9.7-18.el8_10.1.x86_64.rpm �g�Spython3-libxml2-2.9.7-18.el8_10.1.x86_64.rpm �e�Slibxml2-2.9.7-18.el8_10.1.x86_64.rpm �g�Spython3-libxml2-2.9.7-18.el8_10.1.x86_64.rpm ����j�[
����DBBBBBBsecurity Moderate: cockpit security update ��2�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2947 CVE-2024-2947 CVE-2024-2947
https://bugzilla.redhat.com/show_bug.cgi?id=2271614 2271614 https://errata.rockylinux.org/RLSA-2024:3667 RLSA-2024:3667 RLSA-2024:3667 �q�"cockpit-310.4-1.el8_10.x86_64.rpm �r�"cockpit-bridge-310.4-1.el8_10.x86_64.rpm ��"cockpit-doc-310.4-1.el8_10.noarch.rpm ��"cockpit-system-310.4-1.el8_10.noarch.rpm �s�"cockpit-ws-310.4-1.el8_10.x86_64.rpm �q�"cockpit-310.4-1.el8_10.x86_64.rpm �r�"cockpit-bridge-310.4-1.el8_10.x86_64.rpm ��"cockpit-doc-310.4-1.el8_10.noarch.rpm ��"cockpit-system-310.4-1.el8_10.noarch.rpm �s�"cockpit-ws-310.4-1.el8_10.x86_64.rpm ����j�
����Mbugfix sos bug fix and enhancement update ��5�-https://errata.rockylinux.org/RLBA-2024:4049 RLBA-2024:4049 RLBA-2024:4049 E�osos-4.7.1-3.el8_10.noarch.rpm F�osos-audit-4.7.1-3.el8_10.noarch.rpm E�osos-4.7.1-3.el8_10.noarch.rpm F�osos-audit-4.7.1-3.el8_10.noarch.rpm ����v�\
��6��PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: kernel security and bug fix update ��b�C{https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26555 CVE-2020-26555 CVE-2020-26555
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46909 CVE-2021-46909 CVE-2021-46909
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46972 CVE-2021-46972 CVE-2021-46972
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47069 CVE-2021-47069 CVE-2021-47069
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47073 CVE-2021-47073 CVE-2021-47073
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47236 CVE-2021-47236 CVE-2021-47236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47310 CVE-2021-47310 CVE-2021-47310
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47311 CVE-2021-47311 CVE-2021-47311
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47353 CVE-2021-47353 CVE-2021-47353
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47356 CVE-2021-47356 CVE-2021-47356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47456 CVE-2021-47456 CVE-2021-47456
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47495 CVE-2021-47495 CVE-2021-47495
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5090 CVE-2023-5090 CVE-2023-5090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52464 CVE-2023-52464 CVE-2023-52464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52560 CVE-2023-52560 CVE-2023-52560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52615 CVE-2023-52615 CVE-2023-52615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52626 CVE-2023-52626 CVE-2023-52626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52667 CVE-2023-52667 CVE-2023-52667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52669 CVE-2023-52669 CVE-2023-52669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52675 CVE-2023-52675 CVE-2023-52675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52686 CVE-2023-52686 CVE-2023-52686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52700 CVE-2023-52700 CVE-2023-52700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52703 CVE-2023-52703 CVE-2023-52703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52781 CVE-2023-52781 CVE-2023-52781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52813 CVE-2023-52813 CVE-2023-52813
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52835 CVE-2023-52835 CVE-2023-52835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52877 CVE-2023-52877 CVE-2023-52877
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52878 CVE-2023-52878 CVE-2023-52878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52881 CVE-2023-52881 CVE-2023-52881
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26583 CVE-2024-26583 CVE-2024-26583
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26584 CVE-2024-26584 CVE-2024-26584
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26585 CVE-2024-26585 CVE-2024-26585
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26656 CVE-2024-26656 CVE-2024-26656
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26675 CVE-2024-26675 CVE-2024-26675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26735 CVE-2024-26735 CVE-2024-26735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26759 CVE-2024-26759 CVE-2024-26759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26801 CVE-2024-26801 CVE-2024-26801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26804 CVE-2024-26804 CVE-2024-26804
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26826 CVE-2024-26826 CVE-2024-26826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26859 CVE-2024-26859 CVE-2024-26859
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26906 CVE-2024-26906 CVE-2024-26906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26907 CVE-2024-26907 CVE-2024-26907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26974 CVE-2024-26974 CVE-2024-26974
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26982 CVE-2024-26982 CVE-2024-26982
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27397 CVE-2024-27397 CVE-2024-27397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27410 CVE-2024-27410 CVE-2024-27410
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35789 CVE-2024-35789 CVE-2024-35789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35835 CVE-2024-35835 CVE-2024-35835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35838 CVE-2024-35838 CVE-2024-35838
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35845 CVE-2024-35845 CVE-2024-35845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35852 CVE-2024-35852 CVE-2024-35852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35853 CVE-2024-35853 CVE-2024-35853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35854 CVE-2024-35854 CVE-2024-35854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35855 CVE-2024-35855 CVE-2024-35855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35888 CVE-2024-35888 CVE-2024-35888
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35890 CVE-2024-35890 CVE-2024-35890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35958 CVE-2024-35958 CVE-2024-35958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35959 CVE-2024-35959 CVE-2024-35959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35960 CVE-2024-35960 CVE-2024-35960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36004 CVE-2024-36004 CVE-2024-36004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36007 CVE-2024-36007 CVE-2024-36007
https://bugzilla.redhat.com/show_bug.cgi?id=1918601 1918601 https://bugzilla.redhat.com/show_bug.cgi?id=2248122 2248122 https://bugzilla.redhat.com/show_bug.cgi?id=2258875 2258875 https://bugzilla.redhat.com/show_bug.cgi?id=2265517 2265517 https://bugzilla.redhat.com/show_bug.cgi?id=2265519 2265519 https://bugzilla.redhat.com/show_bug.cgi?id=2265520 2265520 https://bugzilla.redhat.com/show_bug.cgi?id=2265800 2265800 https://bugzilla.redhat.com/show_bug.cgi?id=2266408 2266408 https://bugzilla.redhat.com/show_bug.cgi?id=2266831 2266831 https://bugzilla.redhat.com/show_bug.cgi?id=2267513 2267513 https://bugzilla.redhat.com/show_bug.cgi?id=2267518 2267518 https://bugzilla.redhat.com/show_bug.cgi?id=2267730 2267730 https://bugzilla.redhat.com/show_bug.cgi?id=2270093 2270093 https://bugzilla.redhat.com/show_bug.cgi?id=2271680 2271680 https://bugzilla.redhat.com/show_bug.cgi?id=2272692 2272692 https://bugzilla.redhat.com/show_bug.cgi?id=2272829 2272829 https://bugzilla.redhat.com/show_bug.cgi?id=2273204 2273204 https://bugzilla.redhat.com/show_bug.cgi?id=2273278 2273278 https://bugzilla.redhat.com/show_bug.cgi?id=2273423 2273423 https://bugzilla.redhat.com/show_bug.cgi?id=2273429 2273429 https://bugzilla.redhat.com/show_bug.cgi?id=2275604 2275604 https://bugzilla.redhat.com/show_bug.cgi?id=2275633 2275633 https://bugzilla.redhat.com/show_bug.cgi?id=2275635 2275635 https://bugzilla.redhat.com/show_bug.cgi?id=2275733 2275733 https://bugzilla.redhat.com/show_bug.cgi?id=2278337 2278337 https://bugzilla.redhat.com/show_bug.cgi?id=2278354 2278354 https://bugzilla.redhat.com/show_bug.cgi?id=2280434 2280434 https://bugzilla.redhat.com/show_bug.cgi?id=2281057 2281057 https://bugzilla.redhat.com/show_bug.cgi?id=2281113 2281113 https://bugzilla.redhat.com/show_bug.cgi?id=2281157 2281157 https://bugzilla.redhat.com/show_bug.cgi?id=2281165 2281165 https://bugzilla.redhat.com/show_bug.cgi?id=2281251 2281251 https://bugzilla.redhat.com/show_bug.cgi?id=2281253 2281253 https://bugzilla.redhat.com/show_bug.cgi?id=2281255 2281255 https://bugzilla.redhat.com/show_bug.cgi?id=2281257 2281257 https://bugzilla.redhat.com/show_bug.cgi?id=2281272 2281272 https://bugzilla.redhat.com/show_bug.cgi?id=2281311 2281311 https://bugzilla.redhat.com/show_bug.cgi?id=2281334 2281334 https://bugzilla.redhat.com/show_bug.cgi?id=2281346 2281346 https://bugzilla.redhat.com/show_bug.cgi?id=2281350 2281350 https://bugzilla.redhat.com/show_bug.cgi?id=2281689 2281689 https://bugzilla.redhat.com/show_bug.cgi?id=2281693 2281693 https://bugzilla.redhat.com/show_bug.cgi?id=2281920 2281920 https://bugzilla.redhat.com/show_bug.cgi?id=2281923 2281923 https://bugzilla.redhat.com/show_bug.cgi?id=2281925 2281925 https://bugzilla.redhat.com/show_bug.cgi?id=2281953 2281953 https://bugzilla.redhat.com/show_bug.cgi?id=2281986 2281986 https://bugzilla.redhat.com/show_bug.cgi?id=2282394 2282394 https://bugzilla.redhat.com/show_bug.cgi?id=2282400 2282400 https://bugzilla.redhat.com/show_bug.cgi?id=2282471 2282471 https://bugzilla.redhat.com/show_bug.cgi?id=2282472 2282472 https://bugzilla.redhat.com/show_bug.cgi?id=2282581 2282581 https://bugzilla.redhat.com/show_bug.cgi?id=2282609 2282609 https://bugzilla.redhat.com/show_bug.cgi?id=2282612 2282612 https://bugzilla.redhat.com/show_bug.cgi?id=2282653 2282653 https://bugzilla.redhat.com/show_bug.cgi?id=2282680 2282680 https://bugzilla.redhat.com/show_bug.cgi?id=2282698 2282698 https://bugzilla.redhat.com/show_bug.cgi?id=2282712 2282712 https://bugzilla.redhat.com/show_bug.cgi?id=2282735 2282735 https://bugzilla.redhat.com/show_bug.cgi?id=2282902 2282902 https://bugzilla.redhat.com/show_bug.cgi?id=2282920 2282920 https://errata.rockylinux.org/RLSA-2024:4211 RLSA-2024:4211 RLSA-2024:4211 V(bpftool-4.18.0-553.8.1.el8_10.x86_64.rpm W(kernel-4.18.0-553.8.1.el8_10.x86_64.rpm A(kernel-abi-stablelists-4.18.0-553.8.1.el8_10.noarch.rpm X(kernel-core-4.18.0-553.8.1.el8_10.x86_64.rpm Y(kernel-cross-headers-4.18.0-553.8.1.el8_10.x86_64.rpm Z(kernel-debug-4.18.0-553.8.1.el8_10.x86_64.rpm [(kernel-debug-core-4.18.0-553.8.1.el8_10.x86_64.rpm \(kernel-debug-devel-4.18.0-553.8.1.el8_10.x86_64.rpm _(kernel-debuginfo-common-x86_64-4.18.0-553.8.1.el8_10.x86_64.rpm ](kernel-debug-modules-4.18.0-553.8.1.el8_10.x86_64.rpm ^(kernel-debug-modules-extra-4.18.0-553.8.1.el8_10.x86_64.rpm `(kernel-devel-4.18.0-553.8.1.el8_10.x86_64.rpm B(kernel-doc-4.18.0-553.8.1.el8_10.noarch.rpm a(kernel-headers-4.18.0-553.8.1.el8_10.x86_64.rpm b(kernel-modules-4.18.0-553.8.1.el8_10.x86_64.rpm c(kernel-modules-extra-4.18.0-553.8.1.el8_10.x86_64.rpm d(kernel-tools-4.18.0-553.8.1.el8_10.x86_64.rpm e(kernel-tools-libs-4.18.0-553.8.1.el8_10.x86_64.rpm f(perf-4.18.0-553.8.1.el8_10.x86_64.rpm g(python3-perf-4.18.0-553.8.1.el8_10.x86_64.rpm V(bpftool-4.18.0-553.8.1.el8_10.x86_64.rpm W(kernel-4.18.0-553.8.1.el8_10.x86_64.rpm A(kernel-abi-stablelists-4.18.0-553.8.1.el8_10.noarch.rpm X(kernel-core-4.18.0-553.8.1.el8_10.x86_64.rpm Y(kernel-cross-headers-4.18.0-553.8.1.el8_10.x86_64.rpm Z(kernel-debug-4.18.0-553.8.1.el8_10.x86_64.rpm [(kernel-debug-core-4.18.0-553.8.1.el8_10.x86_64.rpm \(kernel-debug-devel-4.18.0-553.8.1.el8_10.x86_64.rpm _(kernel-debuginfo-common-x86_64-4.18.0-553.8.1.el8_10.x86_64.rpm ](kernel-debug-modules-4.18.0-553.8.1.el8_10.x86_64.rpm ^(kernel-debug-modules-extra-4.18.0-553.8.1.el8_10.x86_64.rpm `(kernel-devel-4.18.0-553.8.1.el8_10.x86_64.rpm B(kernel-doc-4.18.0-553.8.1.el8_10.noarch.rpm a(kernel-headers-4.18.0-553.8.1.el8_10.x86_64.rpm b(kernel-modules-4.18.0-553.8.1.el8_10.x86_64.rpm c(kernel-modules-extra-4.18.0-553.8.1.el8_10.x86_64.rpm d(kernel-tools-4.18.0-553.8.1.el8_10.x86_64.rpm e(kernel-tools-libs-4.18.0-553.8.1.el8_10.x86_64.rpm f(perf-4.18.0-553.8.1.el8_10.x86_64.rpm g(python3-perf-4.18.0-553.8.1.el8_10.x86_64.rpm ��ԧl�]
��9��wsecurity Important: libndp security update �� �XChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5564 CVE-2024-5564 CVE-2024-5564
https://bugzilla.redhat.com/show_bug.cgi?id=2284122 2284122 https://errata.rockylinux.org/RLSA-2024:4620 RLSA-2024:4620 RLSA-2024:4620 �A�wlibndp-1.7-7.el8_10.x86_64.rpm �A�wlibndp-1.7-7.el8_10.x86_64.rpm �����^
�� ��zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: kernel security update ��X�8C�@https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46939 CVE-2021-46939 CVE-2021-46939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47018 CVE-2021-47018 CVE-2021-47018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47257 CVE-2021-47257 CVE-2021-47257
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47284 CVE-2021-47284 CVE-2021-47284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47304 CVE-2021-47304 CVE-2021-47304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47373 CVE-2021-47373 CVE-2021-47373
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47408 CVE-2021-47408 CVE-2021-47408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47461 CVE-2021-47461 CVE-2021-47461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47468 CVE-2021-47468 CVE-2021-47468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47491 CVE-2021-47491 CVE-2021-47491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47548 CVE-2021-47548 CVE-2021-47548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47579 CVE-2021-47579 CVE-2021-47579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47624 CVE-2021-47624 CVE-2021-47624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48632 CVE-2022-48632 CVE-2022-48632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48743 CVE-2022-48743 CVE-2022-48743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48747 CVE-2022-48747 CVE-2022-48747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48757 CVE-2022-48757 CVE-2022-48757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28746 CVE-2023-28746 CVE-2023-28746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52451 CVE-2023-52451 CVE-2023-52451
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52463 CVE-2023-52463 CVE-2023-52463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52469 CVE-2023-52469 CVE-2023-52469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52471 CVE-2023-52471 CVE-2023-52471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52486 CVE-2023-52486 CVE-2023-52486
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52530 CVE-2023-52530 CVE-2023-52530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52619 CVE-2023-52619 CVE-2023-52619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52622 CVE-2023-52622 CVE-2023-52622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52623 CVE-2023-52623 CVE-2023-52623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52648 CVE-2023-52648 CVE-2023-52648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52653 CVE-2023-52653 CVE-2023-52653
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52658 CVE-2023-52658 CVE-2023-52658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52662 CVE-2023-52662 CVE-2023-52662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52679 CVE-2023-52679 CVE-2023-52679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52707 CVE-2023-52707 CVE-2023-52707
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52730 CVE-2023-52730 CVE-2023-52730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52756 CVE-2023-52756 CVE-2023-52756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52762 CVE-2023-52762 CVE-2023-52762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52764 CVE-2023-52764 CVE-2023-52764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52775 CVE-2023-52775 CVE-2023-52775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52777 CVE-2023-52777 CVE-2023-52777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52784 CVE-2023-52784 CVE-2023-52784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52791 CVE-2023-52791 CVE-2023-52791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52796 CVE-2023-52796 CVE-2023-52796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52803 CVE-2023-52803 CVE-2023-52803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52811 CVE-2023-52811 CVE-2023-52811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52832 CVE-2023-52832 CVE-2023-52832
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52834 CVE-2023-52834 CVE-2023-52834
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52845 CVE-2023-52845 CVE-2023-52845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52847 CVE-2023-52847 CVE-2023-52847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52864 CVE-2023-52864 CVE-2023-52864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21823 CVE-2024-21823 CVE-2024-21823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2201 CVE-2024-2201 CVE-2024-2201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25739 CVE-2024-25739 CVE-2024-25739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26586 CVE-2024-26586 CVE-2024-26586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26614 CVE-2024-26614 CVE-2024-26614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26640 CVE-2024-26640 CVE-2024-26640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26660 CVE-2024-26660 CVE-2024-26660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26669 CVE-2024-26669 CVE-2024-26669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26686 CVE-2024-26686 CVE-2024-26686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26698 CVE-2024-26698 CVE-2024-26698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26704 CVE-2024-26704 CVE-2024-26704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26733 CVE-2024-26733 CVE-2024-26733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26740 CVE-2024-26740 CVE-2024-26740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26772 CVE-2024-26772 CVE-2024-26772
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26773 CVE-2024-26773 CVE-2024-26773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26802 CVE-2024-26802 CVE-2024-26802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26810 CVE-2024-26810 CVE-2024-26810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26837 CVE-2024-26837 CVE-2024-26837
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26840 CVE-2024-26840 CVE-2024-26840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26843 CVE-2024-26843 CVE-2024-26843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26852 CVE-2024-26852 CVE-2024-26852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26853 CVE-2024-26853 CVE-2024-26853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26870 CVE-2024-26870 CVE-2024-26870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26878 CVE-2024-26878 CVE-2024-26878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26908 CVE-2024-26908 CVE-2024-26908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26921 CVE-2024-26921 CVE-2024-26921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26925 CVE-2024-26925 CVE-2024-26925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26940 CVE-2024-26940 CVE-2024-26940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26958 CVE-2024-26958 CVE-2024-26958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26960 CVE-2024-26960 CVE-2024-26960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26961 CVE-2024-26961 CVE-2024-26961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27010 CVE-2024-27010 CVE-2024-27010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27011 CVE-2024-27011 CVE-2024-27011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27019 CVE-2024-27019 CVE-2024-27019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27020 CVE-2024-27020 CVE-2024-27020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27025 CVE-2024-27025 CVE-2024-27025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065 CVE-2024-27065 CVE-2024-27065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27388 CVE-2024-27388 CVE-2024-27388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27395 CVE-2024-27395 CVE-2024-27395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27434 CVE-2024-27434 CVE-2024-27434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31076 CVE-2024-31076 CVE-2024-31076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621 CVE-2024-33621 CVE-2024-33621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35790 CVE-2024-35790 CVE-2024-35790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35801 CVE-2024-35801 CVE-2024-35801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35807 CVE-2024-35807 CVE-2024-35807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35810 CVE-2024-35810 CVE-2024-35810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35814 CVE-2024-35814 CVE-2024-35814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35823 CVE-2024-35823 CVE-2024-35823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35824 CVE-2024-35824 CVE-2024-35824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35847 CVE-2024-35847 CVE-2024-35847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35876 CVE-2024-35876 CVE-2024-35876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35893 CVE-2024-35893 CVE-2024-35893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35896 CVE-2024-35896 CVE-2024-35896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35897 CVE-2024-35897 CVE-2024-35897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899 CVE-2024-35899 CVE-2024-35899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35900 CVE-2024-35900 CVE-2024-35900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35910 CVE-2024-35910 CVE-2024-35910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35912 CVE-2024-35912 CVE-2024-35912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35924 CVE-2024-35924 CVE-2024-35924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35925 CVE-2024-35925 CVE-2024-35925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35930 CVE-2024-35930 CVE-2024-35930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35937 CVE-2024-35937 CVE-2024-35937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35938 CVE-2024-35938 CVE-2024-35938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35946 CVE-2024-35946 CVE-2024-35946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35947 CVE-2024-35947 CVE-2024-35947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35952 CVE-2024-35952 CVE-2024-35952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36000 CVE-2024-36000 CVE-2024-36000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005 CVE-2024-36005 CVE-2024-36005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006 CVE-2024-36006 CVE-2024-36006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36010 CVE-2024-36010 CVE-2024-36010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36016 CVE-2024-36016 CVE-2024-36016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017 CVE-2024-36017 CVE-2024-36017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020 CVE-2024-36020 CVE-2024-36020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36025 CVE-2024-36025 CVE-2024-36025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36270 CVE-2024-36270 CVE-2024-36270
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36286 CVE-2024-36286 CVE-2024-36286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489 CVE-2024-36489 CVE-2024-36489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886 CVE-2024-36886 CVE-2024-36886
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889 CVE-2024-36889 CVE-2024-36889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36896 CVE-2024-36896 CVE-2024-36896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904 CVE-2024-36904 CVE-2024-36904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36905 CVE-2024-36905 CVE-2024-36905
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36917 CVE-2024-36917 CVE-2024-36917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921 CVE-2024-36921 CVE-2024-36921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36927 CVE-2024-36927 CVE-2024-36927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929 CVE-2024-36929 CVE-2024-36929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36933 CVE-2024-36933 CVE-2024-36933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36940 CVE-2024-36940 CVE-2024-36940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941 CVE-2024-36941 CVE-2024-36941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36945 CVE-2024-36945 CVE-2024-36945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36950 CVE-2024-36950 CVE-2024-36950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36954 CVE-2024-36954 CVE-2024-36954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36960 CVE-2024-36960 CVE-2024-36960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971 CVE-2024-36971 CVE-2024-36971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36978 CVE-2024-36978 CVE-2024-36978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36979 CVE-2024-36979 CVE-2024-36979
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38538 CVE-2024-38538 CVE-2024-38538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38555 CVE-2024-38555 CVE-2024-38555
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38573 CVE-2024-38573 CVE-2024-38573
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575 CVE-2024-38575 CVE-2024-38575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38596 CVE-2024-38596 CVE-2024-38596
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38598 CVE-2024-38598 CVE-2024-38598
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38615 CVE-2024-38615 CVE-2024-38615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38627 CVE-2024-38627 CVE-2024-38627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39276 CVE-2024-39276 CVE-2024-39276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39472 CVE-2024-39472 CVE-2024-39472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39476 CVE-2024-39476 CVE-2024-39476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487 CVE-2024-39487 CVE-2024-39487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39502 CVE-2024-39502 CVE-2024-39502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40927 CVE-2024-40927 CVE-2024-40927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40974 CVE-2024-40974 CVE-2024-40974
https://bugzilla.redhat.com/show_bug.cgi?id=2263879 2263879 https://bugzilla.redhat.com/show_bug.cgi?id=2265645 2265645 https://bugzilla.redhat.com/show_bug.cgi?id=2265650 2265650 https://bugzilla.redhat.com/show_bug.cgi?id=2265797 2265797 https://bugzilla.redhat.com/show_bug.cgi?id=2266341 2266341 https://bugzilla.redhat.com/show_bug.cgi?id=2266347 2266347 https://bugzilla.redhat.com/show_bug.cgi?id=2266497 2266497 https://bugzilla.redhat.com/show_bug.cgi?id=2266594 2266594 https://bugzilla.redhat.com/show_bug.cgi?id=2267787 2267787 https://bugzilla.redhat.com/show_bug.cgi?id=2268118 2268118 https://bugzilla.redhat.com/show_bug.cgi?id=2269070 2269070 https://bugzilla.redhat.com/show_bug.cgi?id=2269211 2269211 https://bugzilla.redhat.com/show_bug.cgi?id=2270084 2270084 https://bugzilla.redhat.com/show_bug.cgi?id=2270100 2270100 https://bugzilla.redhat.com/show_bug.cgi?id=2270700 2270700 https://bugzilla.redhat.com/show_bug.cgi?id=2271686 2271686 https://bugzilla.redhat.com/show_bug.cgi?id=2271688 2271688 https://bugzilla.redhat.com/show_bug.cgi?id=2272782 2272782 https://bugzilla.redhat.com/show_bug.cgi?id=2272795 2272795 https://bugzilla.redhat.com/show_bug.cgi?id=2273109 2273109 https://bugzilla.redhat.com/show_bug.cgi?id=2273117 2273117 https://bugzilla.redhat.com/show_bug.cgi?id=2273174 2273174 https://bugzilla.redhat.com/show_bug.cgi?id=2273236 2273236 https://bugzilla.redhat.com/show_bug.cgi?id=2273242 2273242 https://bugzilla.redhat.com/show_bug.cgi?id=2273247 2273247 https://bugzilla.redhat.com/show_bug.cgi?id=2273268 2273268 https://bugzilla.redhat.com/show_bug.cgi?id=2273427 2273427 https://bugzilla.redhat.com/show_bug.cgi?id=2273654 2273654 https://bugzilla.redhat.com/show_bug.cgi?id=2275565 2275565 https://bugzilla.redhat.com/show_bug.cgi?id=2275573 2275573 https://bugzilla.redhat.com/show_bug.cgi?id=2275580 2275580 https://bugzilla.redhat.com/show_bug.cgi?id=2275694 2275694 https://bugzilla.redhat.com/show_bug.cgi?id=2275711 2275711 https://bugzilla.redhat.com/show_bug.cgi?id=2275744 2275744 https://bugzilla.redhat.com/show_bug.cgi?id=2275748 2275748 https://bugzilla.redhat.com/show_bug.cgi?id=2275761 2275761 https://bugzilla.redhat.com/show_bug.cgi?id=2275928 2275928 https://bugzilla.redhat.com/show_bug.cgi?id=2277166 2277166 https://bugzilla.redhat.com/show_bug.cgi?id=2277238 2277238 https://bugzilla.redhat.com/show_bug.cgi?id=2277840 2277840 https://bugzilla.redhat.com/show_bug.cgi?id=2278176 2278176 https://bugzilla.redhat.com/show_bug.cgi?id=2278178 2278178 https://bugzilla.redhat.com/show_bug.cgi?id=2278182 2278182 https://bugzilla.redhat.com/show_bug.cgi?id=2278218 2278218 https://bugzilla.redhat.com/show_bug.cgi?id=2278256 2278256 https://bugzilla.redhat.com/show_bug.cgi?id=2278258 2278258 https://bugzilla.redhat.com/show_bug.cgi?id=2278277 2278277 https://bugzilla.redhat.com/show_bug.cgi?id=2278279 2278279 https://bugzilla.redhat.com/show_bug.cgi?id=2278380 2278380 https://bugzilla.redhat.com/show_bug.cgi?id=2278484 2278484 https://bugzilla.redhat.com/show_bug.cgi?id=2278515 2278515 https://bugzilla.redhat.com/show_bug.cgi?id=2278535 2278535 https://bugzilla.redhat.com/show_bug.cgi?id=2278539 2278539 https://bugzilla.redhat.com/show_bug.cgi?id=2278989 2278989 https://bugzilla.redhat.com/show_bug.cgi?id=2280440 2280440 https://bugzilla.redhat.com/show_bug.cgi?id=2281054 2281054 https://bugzilla.redhat.com/show_bug.cgi?id=2281133 2281133 https://bugzilla.redhat.com/show_bug.cgi?id=2281149 2281149 https://bugzilla.redhat.com/show_bug.cgi?id=2281189 2281189 https://bugzilla.redhat.com/show_bug.cgi?id=2281190 2281190 https://bugzilla.redhat.com/show_bug.cgi?id=2281207 2281207 https://bugzilla.redhat.com/show_bug.cgi?id=2281215 2281215 https://bugzilla.redhat.com/show_bug.cgi?id=2281221 2281221 https://bugzilla.redhat.com/show_bug.cgi?id=2281235 2281235 https://bugzilla.redhat.com/show_bug.cgi?id=2281268 2281268 https://bugzilla.redhat.com/show_bug.cgi?id=2281326 2281326 https://bugzilla.redhat.com/show_bug.cgi?id=2281360 2281360 https://bugzilla.redhat.com/show_bug.cgi?id=2281510 2281510 https://bugzilla.redhat.com/show_bug.cgi?id=2281519 2281519 https://bugzilla.redhat.com/show_bug.cgi?id=2281636 2281636 https://bugzilla.redhat.com/show_bug.cgi?id=2281641 2281641 https://bugzilla.redhat.com/show_bug.cgi?id=2281664 2281664 https://bugzilla.redhat.com/show_bug.cgi?id=2281667 2281667 https://bugzilla.redhat.com/show_bug.cgi?id=2281672 2281672 https://bugzilla.redhat.com/show_bug.cgi?id=2281675 2281675 https://bugzilla.redhat.com/show_bug.cgi?id=2281682 2281682 https://bugzilla.redhat.com/show_bug.cgi?id=2281725 2281725 https://bugzilla.redhat.com/show_bug.cgi?id=2281752 2281752 https://bugzilla.redhat.com/show_bug.cgi?id=2281758 2281758 https://bugzilla.redhat.com/show_bug.cgi?id=2281819 2281819 https://bugzilla.redhat.com/show_bug.cgi?id=2281821 2281821 https://bugzilla.redhat.com/show_bug.cgi?id=2281833 2281833 https://bugzilla.redhat.com/show_bug.cgi?id=2281938 2281938 https://bugzilla.redhat.com/show_bug.cgi?id=2281949 2281949 https://bugzilla.redhat.com/show_bug.cgi?id=2281968 2281968 https://bugzilla.redhat.com/show_bug.cgi?id=2281989 2281989 https://bugzilla.redhat.com/show_bug.cgi?id=2282328 2282328 https://bugzilla.redhat.com/show_bug.cgi?id=2282373 2282373 https://bugzilla.redhat.com/show_bug.cgi?id=2282479 2282479 https://bugzilla.redhat.com/show_bug.cgi?id=2282553 2282553 https://bugzilla.redhat.com/show_bug.cgi?id=2282615 2282615 https://bugzilla.redhat.com/show_bug.cgi?id=2282623 2282623 https://bugzilla.redhat.com/show_bug.cgi?id=2282640 2282640 https://bugzilla.redhat.com/show_bug.cgi?id=2282642 2282642 https://bugzilla.redhat.com/show_bug.cgi?id=2282645 2282645 https://bugzilla.redhat.com/show_bug.cgi?id=2282690 2282690 https://bugzilla.redhat.com/show_bug.cgi?id=2282717 2282717 https://bugzilla.redhat.com/show_bug.cgi?id=2282719 2282719 https://bugzilla.redhat.com/show_bug.cgi?id=2282727 2282727 https://bugzilla.redhat.com/show_bug.cgi?id=2282742 2282742 https://bugzilla.redhat.com/show_bug.cgi?id=2282743 2282743 https://bugzilla.redhat.com/show_bug.cgi?id=2282744 2282744 https://bugzilla.redhat.com/show_bug.cgi?id=2282759 2282759 https://bugzilla.redhat.com/show_bug.cgi?id=2282763 2282763 https://bugzilla.redhat.com/show_bug.cgi?id=2282766 2282766 https://bugzilla.redhat.com/show_bug.cgi?id=2282772 2282772 https://bugzilla.redhat.com/show_bug.cgi?id=2282780 2282780 https://bugzilla.redhat.com/show_bug.cgi?id=2282887 2282887 https://bugzilla.redhat.com/show_bug.cgi?id=2282896 2282896 https://bugzilla.redhat.com/show_bug.cgi?id=2282923 2282923 https://bugzilla.redhat.com/show_bug.cgi?id=2282925 2282925 https://bugzilla.redhat.com/show_bug.cgi?id=2282950 2282950 https://bugzilla.redhat.com/show_bug.cgi?id=2283401 2283401 https://bugzilla.redhat.com/show_bug.cgi?id=2283894 2283894 https://bugzilla.redhat.com/show_bug.cgi?id=2284400 2284400 https://bugzilla.redhat.com/show_bug.cgi?id=2284417 2284417 https://bugzilla.redhat.com/show_bug.cgi?id=2284421 2284421 https://bugzilla.redhat.com/show_bug.cgi?id=2284465 2284465 https://bugzilla.redhat.com/show_bug.cgi?id=2284474 2284474 https://bugzilla.redhat.com/show_bug.cgi?id=2284477 2284477 https://bugzilla.redhat.com/show_bug.cgi?id=2284488 2284488 https://bugzilla.redhat.com/show_bug.cgi?id=2284496 2284496 https://bugzilla.redhat.com/show_bug.cgi?id=2284500 2284500 https://bugzilla.redhat.com/show_bug.cgi?id=2284513 2284513 https://bugzilla.redhat.com/show_bug.cgi?id=2284519 2284519 https://bugzilla.redhat.com/show_bug.cgi?id=2284539 2284539 https://bugzilla.redhat.com/show_bug.cgi?id=2284541 2284541 https://bugzilla.redhat.com/show_bug.cgi?id=2284556 2284556 https://bugzilla.redhat.com/show_bug.cgi?id=2284571 2284571 https://bugzilla.redhat.com/show_bug.cgi?id=2284590 2284590 https://bugzilla.redhat.com/show_bug.cgi?id=2284625 2284625 https://bugzilla.redhat.com/show_bug.cgi?id=2290408 2290408 https://bugzilla.redhat.com/show_bug.cgi?id=2292331 2292331 https://bugzilla.redhat.com/show_bug.cgi?id=2293078 2293078 https://bugzilla.redhat.com/show_bug.cgi?id=2293250 2293250 https://bugzilla.redhat.com/show_bug.cgi?id=2293276 2293276 https://bugzilla.redhat.com/show_bug.cgi?id=2293312 2293312 https://bugzilla.redhat.com/show_bug.cgi?id=2293316 2293316 https://bugzilla.redhat.com/show_bug.cgi?id=2293348 2293348 https://bugzilla.redhat.com/show_bug.cgi?id=2293367 2293367 https://bugzilla.redhat.com/show_bug.cgi?id=2293371 2293371 https://bugzilla.redhat.com/show_bug.cgi?id=2293383 2293383 https://bugzilla.redhat.com/show_bug.cgi?id=2293418 2293418 https://bugzilla.redhat.com/show_bug.cgi?id=2293420 2293420 https://bugzilla.redhat.com/show_bug.cgi?id=2293444 2293444 https://bugzilla.redhat.com/show_bug.cgi?id=2293461 2293461 https://bugzilla.redhat.com/show_bug.cgi?id=2293653 2293653 https://bugzilla.redhat.com/show_bug.cgi?id=2293657 2293657 https://bugzilla.redhat.com/show_bug.cgi?id=2293684 2293684 https://bugzilla.redhat.com/show_bug.cgi?id=2293687 2293687 https://bugzilla.redhat.com/show_bug.cgi?id=2293700 2293700 https://bugzilla.redhat.com/show_bug.cgi?id=2293711 2293711 https://bugzilla.redhat.com/show_bug.cgi?id=2294274 2294274 https://bugzilla.redhat.com/show_bug.cgi?id=2295914 2295914 https://bugzilla.redhat.com/show_bug.cgi?id=2296067 2296067 https://bugzilla.redhat.com/show_bug.cgi?id=2297056 2297056 https://bugzilla.redhat.com/show_bug.cgi?id=2297474 2297474 https://bugzilla.redhat.com/show_bug.cgi?id=2297558 2297558 https://bugzilla.redhat.com/show_bug.cgi?id=2298108 2298108 https://errata.rockylinux.org/RLSA-2024:5101 RLSA-2024:5101 RLSA-2024:5101 V"bpftool-4.18.0-553.16.1.el8_10.x86_64.rpm W"kernel-4.18.0-553.16.1.el8_10.x86_64.rpm A"kernel-abi-stablelists-4.18.0-553.16.1.el8_10.noarch.rpm X"kernel-core-4.18.0-553.16.1.el8_10.x86_64.rpm Y"kernel-cross-headers-4.18.0-553.16.1.el8_10.x86_64.rpm Z"kernel-debug-4.18.0-553.16.1.el8_10.x86_64.rpm ["kernel-debug-core-4.18.0-553.16.1.el8_10.x86_64.rpm \"kernel-debug-devel-4.18.0-553.16.1.el8_10.x86_64.rpm _"kernel-debuginfo-common-x86_64-4.18.0-553.16.1.el8_10.x86_64.rpm ]"kernel-debug-modules-4.18.0-553.16.1.el8_10.x86_64.rpm ^"kernel-debug-modules-extra-4.18.0-553.16.1.el8_10.x86_64.rpm `"kernel-devel-4.18.0-553.16.1.el8_10.x86_64.rpm B"kernel-doc-4.18.0-553.16.1.el8_10.noarch.rpm a"kernel-headers-4.18.0-553.16.1.el8_10.x86_64.rpm b"kernel-modules-4.18.0-553.16.1.el8_10.x86_64.rpm c"kernel-modules-extra-4.18.0-553.16.1.el8_10.x86_64.rpm d"kernel-tools-4.18.0-553.16.1.el8_10.x86_64.rpm e"kernel-tools-libs-4.18.0-553.16.1.el8_10.x86_64.rpm f"perf-4.18.0-553.16.1.el8_10.x86_64.rpm g"python3-perf-4.18.0-553.16.1.el8_10.x86_64.rpm V"bpftool-4.18.0-553.16.1.el8_10.x86_64.rpm W"kernel-4.18.0-553.16.1.el8_10.x86_64.rpm A"kernel-abi-stablelists-4.18.0-553.16.1.el8_10.noarch.rpm X"kernel-core-4.18.0-553.16.1.el8_10.x86_64.rpm Y"kernel-cross-headers-4.18.0-553.16.1.el8_10.x86_64.rpm Z"kernel-debug-4.18.0-553.16.1.el8_10.x86_64.rpm ["kernel-debug-core-4.18.0-553.16.1.el8_10.x86_64.rpm \"kernel-debug-devel-4.18.0-553.16.1.el8_10.x86_64.rpm _"kernel-debuginfo-common-x86_64-4.18.0-553.16.1.el8_10.x86_64.rpm ]"kernel-debug-modules-4.18.0-553.16.1.el8_10.x86_64.rpm ^"kernel-debug-modules-extra-4.18.0-553.16.1.el8_10.x86_64.rpm `"kernel-devel-4.18.0-553.16.1.el8_10.x86_64.rpm B"kernel-doc-4.18.0-553.16.1.el8_10.noarch.rpm a"kernel-headers-4.18.0-553.16.1.el8_10.x86_64.rpm b"kernel-modules-4.18.0-553.16.1.el8_10.x86_64.rpm c"kernel-modules-extra-4.18.0-553.16.1.el8_10.x86_64.rpm d"kernel-tools-4.18.0-553.16.1.el8_10.x86_64.rpm e"kernel-tools-libs-4.18.0-553.16.1.el8_10.x86_64.rpm f"perf-4.18.0-553.16.1.el8_10.x86_64.rpm g"python3-perf-4.18.0-553.16.1.el8_10.x86_64.rpm ����4�_
��$��aBsecurity Important: python-setuptools security update ���xChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6345 CVE-2024-6345 CVE-2024-6345
https://bugzilla.redhat.com/show_bug.cgi?id=2297771 2297771 https://errata.rockylinux.org/RLSA-2024:5530 RLSA-2024:5530 RLSA-2024:5530 � �platform-python-setuptools-39.2.0-8.el8_10.noarch.rpm �
�python3-setuptools-39.2.0-8.el8_10.noarch.rpm ��python3-setuptools-wheel-39.2.0-8.el8_10.noarch.rpm � �platform-python-setuptools-39.2.0-8.el8_10.noarch.rpm �
�python3-setuptools-39.2.0-8.el8_10.noarch.rpm ��python3-setuptools-wheel-39.2.0-8.el8_10.noarch.rpm ����4�
��'��ebugfix sos bug fix and enhancement update ���"https://errata.rockylinux.org/RLBA-2024:5915 RLBA-2024:5915 RLBA-2024:5915 E�psos-4.7.2-2.el8_10.noarch.rpm F�psos-audit-4.7.2-2.el8_10.noarch.rpm E�psos-4.7.2-2.el8_10.noarch.rpm F�psos-audit-4.7.2-2.el8_10.noarch.rpm ����o�`
�-��hsecurity Important: bubblewrap and flatpak security update ��*�JChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42472 CVE-2024-42472 CVE-2024-42472
https://errata.rockylinux.org/RLSA-2024:6422 RLSA-2024:6422 RLSA-2024:6422 ��Abubblewrap-0.4.0-2.el8_10.x86_64.rpm ��Abubblewrap-0.4.0-2.el8_10.x86_64.rpm ����o�a
�.��jBBBBsecurity Moderate: python3 security update ��t�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4032 CVE-2024-4032 CVE-2024-4032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232 CVE-2024-6232 CVE-2024-6232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923 CVE-2024-6923 CVE-2024-6923
https://bugzilla.redhat.com/show_bug.cgi?id=2292921 2292921 https://bugzilla.redhat.com/show_bug.cgi?id=2302255 2302255 https://bugzilla.redhat.com/show_bug.cgi?id=2309426 2309426 https://errata.rockylinux.org/RLSA-2024:6975 RLSA-2024:6975 RLSA-2024:6975 �,�Xplatform-python-3.6.8-67.el8_10.rocky.0.x86_64.rpm �-�Xpython3-libs-3.6.8-67.el8_10.rocky.0.x86_64.rpm �.�Xpython3-test-3.6.8-67.el8_10.rocky.0.x86_64.rpm �,�Xplatform-python-3.6.8-67.el8_10.rocky.0.x86_64.rpm �-�Xpython3-libs-3.6.8-67.el8_10.rocky.0.x86_64.rpm �.�Xpython3-test-3.6.8-67.el8_10.rocky.0.x86_64.rpm ����%�
��2��pbugfix findutils bug fix update ���Bhttps://errata.rockylinux.org/RLBA-2024:6976 RLBA-2024:6976 RLBA-2024:6976 ��findutils-4.6.0-23.el8_10.x86_64.rpm ��findutils-4.6.0-23.el8_10.x86_64.rpm ����%�!
����sBBBBBBBBBBBBBBbugfix systemd bug fix update ��J�!https://errata.rockylinux.org/RLBA-2024:6977 RLBA-2024:6977 RLBA-2024:6977 �tSsystemd-239-82.el8_10.2.x86_64.rpm �uSsystemd-container-239-82.el8_10.2.x86_64.rpm �vSsystemd-devel-239-82.el8_10.2.x86_64.rpm �wSsystemd-journal-remote-239-82.el8_10.2.x86_64.rpm �xSsystemd-libs-239-82.el8_10.2.x86_64.rpm �ySsystemd-pam-239-82.el8_10.2.x86_64.rpm �zSsystemd-tests-239-82.el8_10.2.x86_64.rpm �{Ssystemd-udev-239-82.el8_10.2.x86_64.rpm �tSsystemd-239-82.el8_10.2.x86_64.rpm �uSsystemd-container-239-82.el8_10.2.x86_64.rpm �vSsystemd-devel-239-82.el8_10.2.x86_64.rpm �wSsystemd-journal-remote-239-82.el8_10.2.x86_64.rpm �xSsystemd-libs-239-82.el8_10.2.x86_64.rpm �ySsystemd-pam-239-82.el8_10.2.x86_64.rpm �zSsystemd-tests-239-82.el8_10.2.x86_64.rpm �{Ssystemd-udev-239-82.el8_10.2.x86_64.rpm ����%�"
����Dbugfix kexec-tools bug fix update ��k�ihttps://errata.rockylinux.org/RLBA-2024:6980 RLBA-2024:6980 RLBA-2024:6980 �+�kexec-tools-2.0.26-14.el8_10.2.x86_64.rpm �+�kexec-tools-2.0.26-14.el8_10.2.x86_64.rpm ����%�#
����GBBBBBBbugfix libldb bug fix update ��T�lhttps://errata.rockylinux.org/RLBA-2024:6981 RLBA-2024:6981 RLBA-2024:6981 ��Dldb-tools-2.8.0-1.el8_10.x86_64.rpm �%�Dlibldb-2.8.0-1.el8_10.x86_64.rpm �&�Dlibldb-devel-2.8.0-1.el8_10.x86_64.rpm �G�Dpython3-ldb-2.8.0-1.el8_10.x86_64.rpm ��Dldb-tools-2.8.0-1.el8_10.x86_64.rpm �%�Dlibldb-2.8.0-1.el8_10.x86_64.rpm �&�Dlibldb-devel-2.8.0-1.el8_10.x86_64.rpm �G�Dpython3-ldb-2.8.0-1.el8_10.x86_64.rpm ����%�$
�/��Pbugfix blktrace bug fix update ��@�"https://errata.rockylinux.org/RLBA-2024:6982 RLBA-2024:6982 RLBA-2024:6982 ��bblktrace-1.2.0-11.el8_10.x86_64.rpm ��bblktrace-1.2.0-11.el8_10.x86_64.rpm ����%�%
����RBBbugfix libuser bug fix and enhancement update ��b�fhttps://errata.rockylinux.org/RLBA-2024:6983 RLBA-2024:6983 RLBA-2024:6983 �Q�libuser-0.62-26.el8_10.x86_64.rpm �y�python3-libuser-0.62-26.el8_10.x86_64.rpm �Q�libuser-0.62-26.el8_10.x86_64.rpm �y�python3-libuser-0.62-26.el8_10.x86_64.rpm ����%�b
����Wsecurity Low: nano security update ��H�&�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5742 CVE-2024-5742 CVE-2024-5742
https://bugzilla.redhat.com/show_bug.cgi?id=2278574 2278574 https://errata.rockylinux.org/RLSA-2024:6986 RLSA-2024:6986 RLSA-2024:6986 ��9nano-2.9.8-3.el8_10.x86_64.rpm ��9nano-2.9.8-3.el8_10.x86_64.rpm ����%�c
����ZBBsecurity Moderate: expat security update ��n�=https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45490 CVE-2024-45490 CVE-2024-45490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491 CVE-2024-45491 CVE-2024-45491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45492 CVE-2024-45492 CVE-2024-45492
https://bugzilla.redhat.com/show_bug.cgi?id=2308615 2308615 https://bugzilla.redhat.com/show_bug.cgi?id=2308616 2308616 https://bugzilla.redhat.com/show_bug.cgi?id=2308617 2308617 https://errata.rockylinux.org/RLSA-2024:6989 RLSA-2024:6989 RLSA-2024:6989 ��Fexpat-2.2.5-15.el8_10.x86_64.rpm � �Fexpat-devel-2.2.5-15.el8_10.x86_64.rpm ��Fexpat-2.2.5-15.el8_10.x86_64.rpm � �Fexpat-devel-2.2.5-15.el8_10.x86_64.rpm ����%�d
��'��_BBBBBBsecurity Low: openssl security update ��+�F�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5535 CVE-2024-5535 CVE-2024-5535
https://bugzilla.redhat.com/show_bug.cgi?id=2294581 2294581 https://errata.rockylinux.org/RLSA-2024:7848 RLSA-2024:7848 RLSA-2024:7848 �?�<openssl-1.1.1k-14.el8_10.x86_64.rpm �@�<openssl-devel-1.1.1k-14.el8_10.x86_64.rpm �A�<openssl-libs-1.1.1k-14.el8_10.x86_64.rpm �B�<openssl-perl-1.1.1k-14.el8_10.x86_64.rpm �?�<openssl-1.1.1k-14.el8_10.x86_64.rpm �@�<openssl-devel-1.1.1k-14.el8_10.x86_64.rpm �A�<openssl-libs-1.1.1k-14.el8_10.x86_64.rpm �B�<openssl-perl-1.1.1k-14.el8_10.x86_64.rpm ���t�[
��*��henhancement microcode_ctl bug fix and enhancement update ��q�https://errata.rockylinux.org/RLEA-2024:8159 RLEA-2024:8159 RLEA-2024:8159 �3�vmicrocode_ctl-20240531-1.el8_10.x86_64.rpm �3�vmicrocode_ctl-20240531-1.el8_10.x86_64.rpm ���t�&
�0��+bugfix tzdata bug fix and enhancement update ���https://errata.rockylinux.org/RLBA-2024:8805 RLBA-2024:8805 RLBA-2024:8805 �0�&tzdata-2024b-4.el8.noarch.rpm �0�&tzdata-2024b-4.el8.noarch.rpm ����[�\
�1��lBenhancement libproxy bug fix and enhancement update ���
https://errata.rockylinux.org/RLEA-2024:8852 RLEA-2024:8852 RLEA-2024:8852 �B�Plibproxy-0.4.15-5.5.el8_10.x86_64.rpm �l�Ppython3-libproxy-0.4.15-5.5.el8_10.noarch.rpm �B�Plibproxy-0.4.15-5.5.el8_10.x86_64.rpm �l�Ppython3-libproxy-0.4.15-5.5.el8_10.noarch.rpm ����[�'
����oBBBBBBBBBBBBBBBBBBBBBbugfix grub2 bug fix update ���https://errata.rockylinux.org/RLBA-2024:8854 RLBA-2024:8854 RLBA-2024:8854 �'9grub2-common-2.02-158.el8_10.rocky.0.1.noarch.rpm �(9grub2-efi-aa64-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm �"9grub2-efi-ia32-2.02-158.el8_10.rocky.0.1.x86_64.rpm �#9grub2-efi-ia32-cdboot-2.02-158.el8_10.rocky.0.1.x86_64.rpm �)9grub2-efi-ia32-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm �$9grub2-efi-x64-2.02-158.el8_10.rocky.0.1.x86_64.rpm �%9grub2-efi-x64-cdboot-2.02-158.el8_10.rocky.0.1.x86_64.rpm �*9grub2-efi-x64-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm �&9grub2-pc-2.02-158.el8_10.rocky.0.1.x86_64.rpm �+9grub2-pc-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm �'9grub2-tools-2.02-158.el8_10.rocky.0.1.x86_64.rpm �(9grub2-tools-efi-2.02-158.el8_10.rocky.0.1.x86_64.rpm �)9grub2-tools-extra-2.02-158.el8_10.rocky.0.1.x86_64.rpm �*9grub2-tools-minimal-2.02-158.el8_10.rocky.0.1.x86_64.rpm �'9grub2-common-2.02-158.el8_10.rocky.0.1.noarch.rpm �(9grub2-efi-aa64-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm �"9grub2-efi-ia32-2.02-158.el8_10.rocky.0.1.x86_64.rpm �#9grub2-efi-ia32-cdboot-2.02-158.el8_10.rocky.0.1.x86_64.rpm �)9grub2-efi-ia32-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm �$9grub2-efi-x64-2.02-158.el8_10.rocky.0.1.x86_64.rpm �%9grub2-efi-x64-cdboot-2.02-158.el8_10.rocky.0.1.x86_64.rpm �*9grub2-efi-x64-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm �&9grub2-pc-2.02-158.el8_10.rocky.0.1.x86_64.rpm �+9grub2-pc-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm �'9grub2-tools-2.02-158.el8_10.rocky.0.1.x86_64.rpm �(9grub2-tools-efi-2.02-158.el8_10.rocky.0.1.x86_64.rpm �)9grub2-tools-extra-2.02-158.el8_10.rocky.0.1.x86_64.rpm �*9grub2-tools-minimal-2.02-158.el8_10.rocky.0.1.x86_64.rpm ����[�(
�� ��Gbugfix chrony bug fix update ��!�4https://errata.rockylinux.org/RLBA-2024:8855 RLBA-2024:8855 RLBA-2024:8855 ��kchrony-4.5-2.el8_10.x86_64.rpm ��kchrony-4.5-2.el8_10.x86_64.rpm ����[�e
��0��JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: kernel security update ��U�FNhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48773 CVE-2022-48773 CVE-2022-48773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48936 CVE-2022-48936 CVE-2022-48936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52492 CVE-2023-52492 CVE-2023-52492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24857 CVE-2024-24857 CVE-2024-24857
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26851 CVE-2024-26851 CVE-2024-26851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26924 CVE-2024-26924 CVE-2024-26924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26976 CVE-2024-26976 CVE-2024-26976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27017 CVE-2024-27017 CVE-2024-27017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27062 CVE-2024-27062 CVE-2024-27062
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35839 CVE-2024-35839 CVE-2024-35839
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35898 CVE-2024-35898 CVE-2024-35898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35939 CVE-2024-35939 CVE-2024-35939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38540 CVE-2024-38540 CVE-2024-38540
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38541 CVE-2024-38541 CVE-2024-38541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38586 CVE-2024-38586 CVE-2024-38586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38608 CVE-2024-38608 CVE-2024-38608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39503 CVE-2024-39503 CVE-2024-39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40924 CVE-2024-40924 CVE-2024-40924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40961 CVE-2024-40961 CVE-2024-40961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40983 CVE-2024-40983 CVE-2024-40983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40984 CVE-2024-40984 CVE-2024-40984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41009 CVE-2024-41009 CVE-2024-41009
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41042 CVE-2024-41042 CVE-2024-41042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41066 CVE-2024-41066 CVE-2024-41066
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41092 CVE-2024-41092 CVE-2024-41092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41093 CVE-2024-41093 CVE-2024-41093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42070 CVE-2024-42070 CVE-2024-42070
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42079 CVE-2024-42079 CVE-2024-42079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42244 CVE-2024-42244 CVE-2024-42244
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42284 CVE-2024-42284 CVE-2024-42284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42292 CVE-2024-42292 CVE-2024-42292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42301 CVE-2024-42301 CVE-2024-42301
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43854 CVE-2024-43854 CVE-2024-43854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43880 CVE-2024-43880 CVE-2024-43880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43889 CVE-2024-43889 CVE-2024-43889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43892 CVE-2024-43892 CVE-2024-43892
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44935 CVE-2024-44935 CVE-2024-44935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44989 CVE-2024-44989 CVE-2024-44989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44990 CVE-2024-44990 CVE-2024-44990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45018 CVE-2024-45018 CVE-2024-45018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46826 CVE-2024-46826 CVE-2024-46826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47668 CVE-2024-47668 CVE-2024-47668
https://bugzilla.redhat.com/show_bug.cgi?id=2266247 2266247 https://bugzilla.redhat.com/show_bug.cgi?id=2269183 2269183 https://bugzilla.redhat.com/show_bug.cgi?id=2275750 2275750 https://bugzilla.redhat.com/show_bug.cgi?id=2277168 2277168 https://bugzilla.redhat.com/show_bug.cgi?id=2278262 2278262 https://bugzilla.redhat.com/show_bug.cgi?id=2278350 2278350 https://bugzilla.redhat.com/show_bug.cgi?id=2278387 2278387 https://bugzilla.redhat.com/show_bug.cgi?id=2281284 2281284 https://bugzilla.redhat.com/show_bug.cgi?id=2281669 2281669 https://bugzilla.redhat.com/show_bug.cgi?id=2281817 2281817 https://bugzilla.redhat.com/show_bug.cgi?id=2293356 2293356 https://bugzilla.redhat.com/show_bug.cgi?id=2293402 2293402 https://bugzilla.redhat.com/show_bug.cgi?id=2293458 2293458 https://bugzilla.redhat.com/show_bug.cgi?id=2293459 2293459 https://bugzilla.redhat.com/show_bug.cgi?id=2297475 2297475 https://bugzilla.redhat.com/show_bug.cgi?id=2297508 2297508 https://bugzilla.redhat.com/show_bug.cgi?id=2297545 2297545 https://bugzilla.redhat.com/show_bug.cgi?id=2297567 2297567 https://bugzilla.redhat.com/show_bug.cgi?id=2297568 2297568 https://bugzilla.redhat.com/show_bug.cgi?id=2298109 2298109 https://bugzilla.redhat.com/show_bug.cgi?id=2298412 2298412 https://bugzilla.redhat.com/show_bug.cgi?id=2300412 2300412 https://bugzilla.redhat.com/show_bug.cgi?id=2300442 2300442 https://bugzilla.redhat.com/show_bug.cgi?id=2300487 2300487 https://bugzilla.redhat.com/show_bug.cgi?id=2300488 2300488 https://bugzilla.redhat.com/show_bug.cgi?id=2300508 2300508 https://bugzilla.redhat.com/show_bug.cgi?id=2300517 2300517 https://bugzilla.redhat.com/show_bug.cgi?id=2307862 2307862 https://bugzilla.redhat.com/show_bug.cgi?id=2307865 2307865 https://bugzilla.redhat.com/show_bug.cgi?id=2307892 2307892 https://bugzilla.redhat.com/show_bug.cgi?id=2309852 2309852 https://bugzilla.redhat.com/show_bug.cgi?id=2309853 2309853 https://bugzilla.redhat.com/show_bug.cgi?id=2311715 2311715 https://bugzilla.redhat.com/show_bug.cgi?id=2315178 2315178 https://bugzilla.redhat.com/show_bug.cgi?id=2317601 2317601 https://errata.rockylinux.org/RLSA-2024:8856 RLSA-2024:8856 RLSA-2024:8856 V#bpftool-4.18.0-553.27.1.el8_10.x86_64.rpm W#kernel-4.18.0-553.27.1.el8_10.x86_64.rpm A#kernel-abi-stablelists-4.18.0-553.27.1.el8_10.noarch.rpm X#kernel-core-4.18.0-553.27.1.el8_10.x86_64.rpm Y#kernel-cross-headers-4.18.0-553.27.1.el8_10.x86_64.rpm Z#kernel-debug-4.18.0-553.27.1.el8_10.x86_64.rpm [#kernel-debug-core-4.18.0-553.27.1.el8_10.x86_64.rpm \#kernel-debug-devel-4.18.0-553.27.1.el8_10.x86_64.rpm _#kernel-debuginfo-common-x86_64-4.18.0-553.27.1.el8_10.x86_64.rpm ]#kernel-debug-modules-4.18.0-553.27.1.el8_10.x86_64.rpm ^#kernel-debug-modules-extra-4.18.0-553.27.1.el8_10.x86_64.rpm `#kernel-devel-4.18.0-553.27.1.el8_10.x86_64.rpm B#kernel-doc-4.18.0-553.27.1.el8_10.noarch.rpm a#kernel-headers-4.18.0-553.27.1.el8_10.x86_64.rpm b#kernel-modules-4.18.0-553.27.1.el8_10.x86_64.rpm c#kernel-modules-extra-4.18.0-553.27.1.el8_10.x86_64.rpm d#kernel-tools-4.18.0-553.27.1.el8_10.x86_64.rpm e#kernel-tools-libs-4.18.0-553.27.1.el8_10.x86_64.rpm f#perf-4.18.0-553.27.1.el8_10.x86_64.rpm g#python3-perf-4.18.0-553.27.1.el8_10.x86_64.rpm V#bpftool-4.18.0-553.27.1.el8_10.x86_64.rpm W#kernel-4.18.0-553.27.1.el8_10.x86_64.rpm A#kernel-abi-stablelists-4.18.0-553.27.1.el8_10.noarch.rpm X#kernel-core-4.18.0-553.27.1.el8_10.x86_64.rpm Y#kernel-cross-headers-4.18.0-553.27.1.el8_10.x86_64.rpm Z#kernel-debug-4.18.0-553.27.1.el8_10.x86_64.rpm [#kernel-debug-core-4.18.0-553.27.1.el8_10.x86_64.rpm \#kernel-debug-devel-4.18.0-553.27.1.el8_10.x86_64.rpm _#kernel-debuginfo-common-x86_64-4.18.0-553.27.1.el8_10.x86_64.rpm ]#kernel-debug-modules-4.18.0-553.27.1.el8_10.x86_64.rpm ^#kernel-debug-modules-extra-4.18.0-553.27.1.el8_10.x86_64.rpm `#kernel-devel-4.18.0-553.27.1.el8_10.x86_64.rpm B#kernel-doc-4.18.0-553.27.1.el8_10.noarch.rpm a#kernel-headers-4.18.0-553.27.1.el8_10.x86_64.rpm b#kernel-modules-4.18.0-553.27.1.el8_10.x86_64.rpm c#kernel-modules-extra-4.18.0-553.27.1.el8_10.x86_64.rpm d#kernel-tools-4.18.0-553.27.1.el8_10.x86_64.rpm e#kernel-tools-libs-4.18.0-553.27.1.el8_10.x86_64.rpm f#perf-4.18.0-553.27.1.el8_10.x86_64.rpm g#python3-perf-4.18.0-553.27.1.el8_10.x86_64.rpm ����[�]
��3��qenhancement microcode_ctl bug fix and enhancement update ���?https://errata.rockylinux.org/RLEA-2024:8857 RLEA-2024:8857 RLEA-2024:8857 �3�wmicrocode_ctl-20240910-1.el8_10.x86_64.rpm �3�wmicrocode_ctl-20240910-1.el8_10.x86_64.rpm ����[�)
�� ��tBBBBBBBBBBBBBBBBBBBbugfix linux-firmware bug fix update ��Z�Phttps://errata.rockylinux.org/RLBA-2024:8858 RLBA-2024:8858 RLBA-2024:8858 �&�iwl1000-firmware-39.31.5.1-125.el8_10.1.noarch.rpm �%�0iwl100-firmware-39.31.5.1-125.el8_10.1.noarch.rpm �'�iwl105-firmware-18.168.6.1-125.el8_10.1.noarch.rpm �(�iwl135-firmware-18.168.6.1-125.el8_10.1.noarch.rpm �)�iwl2000-firmware-18.168.6.1-125.el8_10.1.noarch.rpm �*�iwl2030-firmware-18.168.6.1-125.el8_10.1.noarch.rpm �+�^iwl3160-firmware-25.30.13.0-125.el8_10.1.noarch.rpm �,�iwl3945-firmware-15.32.2.9-125.el8_10.1.noarch.rpm �-�(iwl4965-firmware-228.61.2.24-125.el8_10.1.noarch.rpm �.�7iwl5000-firmware-8.83.5.1_1-125.el8_10.1.noarch.rpm �/�5iwl5150-firmware-8.24.2.2-125.el8_10.1.noarch.rpm �0�9iwl6000-firmware-9.221.4.1-125.el8_10.1.noarch.rpm �1�iwl6000g2a-firmware-18.168.6.1-125.el8_10.1.noarch.rpm �2�iwl6000g2b-firmware-18.168.6.1-125.el8_10.1.noarch.rpm �3�2iwl6050-firmware-41.28.5.1-125.el8_10.1.noarch.rpm �4�^iwl7260-firmware-25.30.13.0-125.el8_10.1.noarch.rpm �7�Qlibertas-sd8686-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm �8�Qlibertas-sd8787-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm �9�*libertas-usb8388-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm �:�Qlibertas-usb8388-olpc-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm �R�Qlinux-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm �&�iwl1000-firmware-39.31.5.1-125.el8_10.1.noarch.rpm �%�0iwl100-firmware-39.31.5.1-125.el8_10.1.noarch.rpm �'�iwl105-firmware-18.168.6.1-125.el8_10.1.noarch.rpm �(�iwl135-firmware-18.168.6.1-125.el8_10.1.noarch.rpm �)�iwl2000-firmware-18.168.6.1-125.el8_10.1.noarch.rpm �*�iwl2030-firmware-18.168.6.1-125.el8_10.1.noarch.rpm �+�^iwl3160-firmware-25.30.13.0-125.el8_10.1.noarch.rpm �,�iwl3945-firmware-15.32.2.9-125.el8_10.1.noarch.rpm �-�(iwl4965-firmware-228.61.2.24-125.el8_10.1.noarch.rpm �.�7iwl5000-firmware-8.83.5.1_1-125.el8_10.1.noarch.rpm �/�5iwl5150-firmware-8.24.2.2-125.el8_10.1.noarch.rpm �0�9iwl6000-firmware-9.221.4.1-125.el8_10.1.noarch.rpm �1�iwl6000g2a-firmware-18.168.6.1-125.el8_10.1.noarch.rpm �2�iwl6000g2b-firmware-18.168.6.1-125.el8_10.1.noarch.rpm �3�2iwl6050-firmware-41.28.5.1-125.el8_10.1.noarch.rpm �4�^iwl7260-firmware-25.30.13.0-125.el8_10.1.noarch.rpm �7�Qlibertas-sd8686-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm �8�Qlibertas-sd8787-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm �9�*libertas-usb8388-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm �:�Qlibertas-usb8388-olpc-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm �R�Qlinux-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm ����\�f
����JBBsecurity Moderate: xmlrpc-c security update ��*�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491 CVE-2024-45491 CVE-2024-45491
https://bugzilla.redhat.com/show_bug.cgi?id=2308616 2308616 https://errata.rockylinux.org/RLSA-2024:8859 RLSA-2024:8859 RLSA-2024:8859 � �4xmlrpc-c-1.51.0-10.el8_10.x86_64.rpm �!�4xmlrpc-c-client-1.51.0-10.el8_10.x86_64.rpm � �4xmlrpc-c-1.51.0-10.el8_10.x86_64.rpm �!�4xmlrpc-c-client-1.51.0-10.el8_10.x86_64.rpm ����\�g
����OBBBBBBBBBBBBsecurity Important: krb5 security update ��.�KChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3596 CVE-2024-3596 CVE-2024-3596
https://bugzilla.redhat.com/show_bug.cgi?id=2263240 2263240 https://errata.rockylinux.org/RLSA-2024:8860 RLSA-2024:8860 RLSA-2024:8860 �,nkrb5-devel-1.18.2-30.el8_10.x86_64.rpm �-nkrb5-libs-1.18.2-30.el8_10.x86_64.rpm �.nkrb5-pkinit-1.18.2-30.el8_10.x86_64.rpm �/nkrb5-server-1.18.2-30.el8_10.x86_64.rpm �0nkrb5-server-ldap-1.18.2-30.el8_10.x86_64.rpm �1nkrb5-workstation-1.18.2-30.el8_10.x86_64.rpm �2nlibkadm5-1.18.2-30.el8_10.x86_64.rpm �,nkrb5-devel-1.18.2-30.el8_10.x86_64.rpm �-nkrb5-libs-1.18.2-30.el8_10.x86_64.rpm �.nkrb5-pkinit-1.18.2-30.el8_10.x86_64.rpm �/nkrb5-server-1.18.2-30.el8_10.x86_64.rpm �0nkrb5-server-ldap-1.18.2-30.el8_10.x86_64.rpm �1nkrb5-workstation-1.18.2-30.el8_10.x86_64.rpm �2nlibkadm5-1.18.2-30.el8_10.x86_64.rpm ����\�*
��$��^BBBBbugfix openldap bug fix update ��y�Jhttps://errata.rockylinux.org/RLBA-2024:8861 RLBA-2024:8861 RLBA-2024:8861 �Z�Lopenldap-2.4.46-20.el8_10.x86_64.rpm �[�Lopenldap-clients-2.4.46-20.el8_10.x86_64.rpm �\�Lopenldap-devel-2.4.46-20.el8_10.x86_64.rpm �Z�Lopenldap-2.4.46-20.el8_10.x86_64.rpm �[�Lopenldap-clients-2.4.46-20.el8_10.x86_64.rpm �\�Lopenldap-devel-2.4.46-20.el8_10.x86_64.rpm ����\�+
��-��eBBBBBBbugfix glib2 bug fix update ��C�[https://errata.rockylinux.org/RLBA-2024:8866 RLBA-2024:8866 RLBA-2024:8866 ��Bglib2-2.56.4-165.el8_10.x86_64.rpm � �Bglib2-devel-2.56.4-165.el8_10.x86_64.rpm �
�Bglib2-fam-2.56.4-165.el8_10.x86_64.rpm ��Bglib2-tests-2.56.4-165.el8_10.x86_64.rpm ��Bglib2-2.56.4-165.el8_10.x86_64.rpm � �Bglib2-devel-2.56.4-165.el8_10.x86_64.rpm �
�Bglib2-fam-2.56.4-165.el8_10.x86_64.rpm ��Bglib2-tests-2.56.4-165.el8_10.x86_64.rpm ����\�h
��4��nBBBBsecurity Low: bzip2 security update ���g�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900 CVE-2019-12900 CVE-2019-12900
https://bugzilla.redhat.com/show_bug.cgi?id=1724459 1724459 https://errata.rockylinux.org/RLSA-2024:8922 RLSA-2024:8922 RLSA-2024:8922 �"�:bzip2-1.0.6-27.el8_10.x86_64.rpm �#�:bzip2-devel-1.0.6-27.el8_10.x86_64.rpm �$�:bzip2-libs-1.0.6-27.el8_10.x86_64.rpm �"�:bzip2-1.0.6-27.el8_10.x86_64.rpm �#�:bzip2-devel-1.0.6-27.el8_10.x86_64.rpm �$�:bzip2-libs-1.0.6-27.el8_10.x86_64.rpm ����\�i
��9��uBBsecurity Moderate: expat security update ���?https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50602 CVE-2024-50602 CVE-2024-50602
https://bugzilla.redhat.com/show_bug.cgi?id=2321987 2321987 https://errata.rockylinux.org/RLSA-2024:9502 RLSA-2024:9502 RLSA-2024:9502 ��Gexpat-2.2.5-16.el8_10.x86_64.rpm � �Gexpat-devel-2.2.5-16.el8_10.x86_64.rpm ��Gexpat-2.2.5-16.el8_10.x86_64.rpm � �Gexpat-devel-2.2.5-16.el8_10.x86_64.rpm ����w�j
�2��zsecurity Important: libsoup security update ��D�NChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52530 CVE-2024-52530 CVE-2024-52530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52532 CVE-2024-52532 CVE-2024-52532
https://bugzilla.redhat.com/show_bug.cgi?id=2325276 2325276 https://bugzilla.redhat.com/show_bug.cgi?id=2325284 2325284 https://errata.rockylinux.org/RLSA-2024:9573 RLSA-2024:9573 RLSA-2024:9573 �*�3libsoup-2.62.3-6.el8_10.x86_64.rpm �*�3libsoup-2.62.3-6.el8_10.x86_64.rpm ����w�k
�3��|security Low: binutils security update ��� �https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699 CVE-2018-12699 CVE-2018-12699
https://bugzilla.redhat.com/show_bug.cgi?id=1595427 1595427 https://errata.rockylinux.org/RLSA-2024:9689 RLSA-2024:9689 RLSA-2024:9689 ��*binutils-2.30-125.el8_10.x86_64.rpm ��*binutils-2.30-125.el8_10.x86_64.rpm ����w�
����~BBbugfix libsemanage bug fix and enhancement update ��2https://bugzilla.redhat.com/show_bug.cgi?id=1672638 1672638 https://errata.rockylinux.org/RLBA-2019:3534 RLBA-2019:3534 RLBA-2019:3534 �)�Mlibsemanage-2.9-10.el8_10.x86_64.rpm �H�Mpython3-libsemanage-2.9-10.el8_10.x86_64.rpm �)�Mlibsemanage-2.9-10.el8_10.x86_64.rpm �H�Mpython3-libsemanage-2.9-10.el8_10.x86_64.rpm ����%�@
��)��CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: kernel:4.18.0 security update ��1�s https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27043 CVE-2024-27043 CVE-2024-27043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27399 CVE-2024-27399 CVE-2024-27399
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38564 CVE-2024-38564 CVE-2024-38564
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46858 CVE-2024-46858 CVE-2024-46858
https://bugzilla.redhat.com/show_bug.cgi?id=2278445 2278445 https://bugzilla.redhat.com/show_bug.cgi?id=2280462 2280462 https://bugzilla.redhat.com/show_bug.cgi?id=2293429 2293429 https://bugzilla.redhat.com/show_bug.cgi?id=2315210 2315210 https://errata.rockylinux.org/RLSA-2024:10281 RLSA-2024:10281 RLSA-2024:10281 V$bpftool-4.18.0-553.30.1.el8_10.x86_64.rpm W$kernel-4.18.0-553.30.1.el8_10.x86_64.rpm A$kernel-abi-stablelists-4.18.0-553.30.1.el8_10.noarch.rpm X$kernel-core-4.18.0-553.30.1.el8_10.x86_64.rpm Y$kernel-cross-headers-4.18.0-553.30.1.el8_10.x86_64.rpm Z$kernel-debug-4.18.0-553.30.1.el8_10.x86_64.rpm [$kernel-debug-core-4.18.0-553.30.1.el8_10.x86_64.rpm \$kernel-debug-devel-4.18.0-553.30.1.el8_10.x86_64.rpm _$kernel-debuginfo-common-x86_64-4.18.0-553.30.1.el8_10.x86_64.rpm ]$kernel-debug-modules-4.18.0-553.30.1.el8_10.x86_64.rpm ^$kernel-debug-modules-extra-4.18.0-553.30.1.el8_10.x86_64.rpm `$kernel-devel-4.18.0-553.30.1.el8_10.x86_64.rpm B$kernel-doc-4.18.0-553.30.1.el8_10.noarch.rpm a$kernel-headers-4.18.0-553.30.1.el8_10.x86_64.rpm b$kernel-modules-4.18.0-553.30.1.el8_10.x86_64.rpm c$kernel-modules-extra-4.18.0-553.30.1.el8_10.x86_64.rpm d$kernel-tools-4.18.0-553.30.1.el8_10.x86_64.rpm e$kernel-tools-libs-4.18.0-553.30.1.el8_10.x86_64.rpm f$perf-4.18.0-553.30.1.el8_10.x86_64.rpm g$python3-perf-4.18.0-553.30.1.el8_10.x86_64.rpm V$bpftool-4.18.0-553.30.1.el8_10.x86_64.rpm W$kernel-4.18.0-553.30.1.el8_10.x86_64.rpm A$kernel-abi-stablelists-4.18.0-553.30.1.el8_10.noarch.rpm X$kernel-core-4.18.0-553.30.1.el8_10.x86_64.rpm Y$kernel-cross-headers-4.18.0-553.30.1.el8_10.x86_64.rpm Z$kernel-debug-4.18.0-553.30.1.el8_10.x86_64.rpm [$kernel-debug-core-4.18.0-553.30.1.el8_10.x86_64.rpm \$kernel-debug-devel-4.18.0-553.30.1.el8_10.x86_64.rpm _$kernel-debuginfo-common-x86_64-4.18.0-553.30.1.el8_10.x86_64.rpm ]$kernel-debug-modules-4.18.0-553.30.1.el8_10.x86_64.rpm ^$kernel-debug-modules-extra-4.18.0-553.30.1.el8_10.x86_64.rpm `$kernel-devel-4.18.0-553.30.1.el8_10.x86_64.rpm B$kernel-doc-4.18.0-553.30.1.el8_10.noarch.rpm a$kernel-headers-4.18.0-553.30.1.el8_10.x86_64.rpm b$kernel-modules-4.18.0-553.30.1.el8_10.x86_64.rpm c$kernel-modules-extra-4.18.0-553.30.1.el8_10.x86_64.rpm d$kernel-tools-4.18.0-553.30.1.el8_10.x86_64.rpm e$kernel-tools-libs-4.18.0-553.30.1.el8_10.x86_64.rpm f$perf-4.18.0-553.30.1.el8_10.x86_64.rpm g$python3-perf-4.18.0-553.30.1.el8_10.x86_64.rpm ����&�A
��.��jBBsecurity Important: pam security update ��$�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041 CVE-2024-10041 CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963 CVE-2024-10963 CVE-2024-10963
https://bugzilla.redhat.com/show_bug.cgi?id=2319212 2319212 https://bugzilla.redhat.com/show_bug.cgi?id=2324291 2324291 https://errata.rockylinux.org/RLSA-2024:10379 RLSA-2024:10379 RLSA-2024:10379 �C�,pam-1.3.1-36.el8_10.x86_64.rpm �D�,pam-devel-1.3.1-36.el8_10.x86_64.rpm �C�,pam-1.3.1-36.el8_10.x86_64.rpm �D�,pam-devel-1.3.1-36.el8_10.x86_64.rpm ����&�]
��1��obugfix sos bug fix and enhancement update ��B�Ohttps://errata.rockylinux.org/RLBA-2024:10663 RLBA-2024:10663 RLBA-2024:10663 E�qsos-4.8.1-1.el8_10.noarch.rpm F�qsos-audit-4.8.1-1.el8_10.noarch.rpm E�qsos-4.8.1-1.el8_10.noarch.rpm F�qsos-audit-4.8.1-1.el8_10.noarch.rpm ����&�^
��4��rbugfix autofs bug fix update ���Khttps://errata.rockylinux.org/RLBA-2024:10735 RLBA-2024:10735 RLBA-2024:10735 �X�autofs-5.1.4-114.el8_10.1.x86_64.rpm �X�autofs-5.1.4-114.el8_10.1.x86_64.rpm ����&�B
�4��uBBBBsecurity Moderate: python3:3.6.8 security update ��\�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11168 CVE-2024-11168 CVE-2024-11168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9287 CVE-2024-9287 CVE-2024-9287
https://bugzilla.redhat.com/show_bug.cgi?id=2321440 2321440 https://bugzilla.redhat.com/show_bug.cgi?id=2325776 2325776 https://errata.rockylinux.org/RLSA-2024:10779 RLSA-2024:10779 RLSA-2024:10779 �,�Yplatform-python-3.6.8-69.el8_10.rocky.0.x86_64.rpm �-�Ypython3-libs-3.6.8-69.el8_10.rocky.0.x86_64.rpm �.�Ypython3-test-3.6.8-69.el8_10.rocky.0.x86_64.rpm �,�Yplatform-python-3.6.8-69.el8_10.rocky.0.x86_64.rpm �-�Ypython3-libs-3.6.8-69.el8_10.rocky.0.x86_64.rpm �.�Ypython3-test-3.6.8-69.el8_10.rocky.0.x86_64.rpm ����&�C
��!��{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: kernel security update ��q�khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46695 CVE-2024-46695 CVE-2024-46695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-49949 CVE-2024-49949 CVE-2024-49949
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50082 CVE-2024-50082 CVE-2024-50082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50099 CVE-2024-50099 CVE-2024-50099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50110 CVE-2024-50110 CVE-2024-50110
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50142 CVE-2024-50142 CVE-2024-50142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50192 CVE-2024-50192 CVE-2024-50192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50256 CVE-2024-50256 CVE-2024-50256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50264 CVE-2024-50264 CVE-2024-50264
https://bugzilla.redhat.com/show_bug.cgi?id=2312083 2312083 https://bugzilla.redhat.com/show_bug.cgi?id=2320505 2320505 https://bugzilla.redhat.com/show_bug.cgi?id=2322308 2322308 https://bugzilla.redhat.com/show_bug.cgi?id=2323904 2323904 https://bugzilla.redhat.com/show_bug.cgi?id=2323930 2323930 https://bugzilla.redhat.com/show_bug.cgi?id=2324315 2324315 https://bugzilla.redhat.com/show_bug.cgi?id=2324612 2324612 https://bugzilla.redhat.com/show_bug.cgi?id=2324889 2324889 https://bugzilla.redhat.com/show_bug.cgi?id=2327168 2327168 https://errata.rockylinux.org/RLSA-2024:10943 RLSA-2024:10943 RLSA-2024:10943 V%bpftool-4.18.0-553.32.1.el8_10.x86_64.rpm W%kernel-4.18.0-553.32.1.el8_10.x86_64.rpm A%kernel-abi-stablelists-4.18.0-553.32.1.el8_10.noarch.rpm X%kernel-core-4.18.0-553.32.1.el8_10.x86_64.rpm Y%kernel-cross-headers-4.18.0-553.32.1.el8_10.x86_64.rpm Z%kernel-debug-4.18.0-553.32.1.el8_10.x86_64.rpm [%kernel-debug-core-4.18.0-553.32.1.el8_10.x86_64.rpm \%kernel-debug-devel-4.18.0-553.32.1.el8_10.x86_64.rpm _%kernel-debuginfo-common-x86_64-4.18.0-553.32.1.el8_10.x86_64.rpm ]%kernel-debug-modules-4.18.0-553.32.1.el8_10.x86_64.rpm ^%kernel-debug-modules-extra-4.18.0-553.32.1.el8_10.x86_64.rpm `%kernel-devel-4.18.0-553.32.1.el8_10.x86_64.rpm B%kernel-doc-4.18.0-553.32.1.el8_10.noarch.rpm a%kernel-headers-4.18.0-553.32.1.el8_10.x86_64.rpm b%kernel-modules-4.18.0-553.32.1.el8_10.x86_64.rpm c%kernel-modules-extra-4.18.0-553.32.1.el8_10.x86_64.rpm d%kernel-tools-4.18.0-553.32.1.el8_10.x86_64.rpm e%kernel-tools-libs-4.18.0-553.32.1.el8_10.x86_64.rpm f%perf-4.18.0-553.32.1.el8_10.x86_64.rpm g%python3-perf-4.18.0-553.32.1.el8_10.x86_64.rpm V%bpftool-4.18.0-553.32.1.el8_10.x86_64.rpm W%kernel-4.18.0-553.32.1.el8_10.x86_64.rpm A%kernel-abi-stablelists-4.18.0-553.32.1.el8_10.noarch.rpm X%kernel-core-4.18.0-553.32.1.el8_10.x86_64.rpm Y%kernel-cross-headers-4.18.0-553.32.1.el8_10.x86_64.rpm Z%kernel-debug-4.18.0-553.32.1.el8_10.x86_64.rpm [%kernel-debug-core-4.18.0-553.32.1.el8_10.x86_64.rpm \%kernel-debug-devel-4.18.0-553.32.1.el8_10.x86_64.rpm _%kernel-debuginfo-common-x86_64-4.18.0-553.32.1.el8_10.x86_64.rpm ]%kernel-debug-modules-4.18.0-553.32.1.el8_10.x86_64.rpm ^%kernel-debug-modules-extra-4.18.0-553.32.1.el8_10.x86_64.rpm `%kernel-devel-4.18.0-553.32.1.el8_10.x86_64.rpm B%kernel-doc-4.18.0-553.32.1.el8_10.noarch.rpm a%kernel-headers-4.18.0-553.32.1.el8_10.x86_64.rpm b%kernel-modules-4.18.0-553.32.1.el8_10.x86_64.rpm c%kernel-modules-extra-4.18.0-553.32.1.el8_10.x86_64.rpm d%kernel-tools-4.18.0-553.32.1.el8_10.x86_64.rpm e%kernel-tools-libs-4.18.0-553.32.1.el8_10.x86_64.rpm f%perf-4.18.0-553.32.1.el8_10.x86_64.rpm g%python3-perf-4.18.0-553.32.1.el8_10.x86_64.rpm ����&�_
�5��bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix sssd bug fix update ��\�Jhttps://errata.rockylinux.org/RLBA-2024:11151 RLBA-2024:11151 RLBA-2024:11151 �Ylibipa_hbac-2.9.4-5.el8_10.1.x86_64.rpm �Zlibsss_autofs-2.9.4-5.el8_10.1.x86_64.rpm �[libsss_certmap-2.9.4-5.el8_10.1.x86_64.rpm �\libsss_idmap-2.9.4-5.el8_10.1.x86_64.rpm �]libsss_nss_idmap-2.9.4-5.el8_10.1.x86_64.rpm �^libsss_simpleifp-2.9.4-5.el8_10.1.x86_64.rpm �_libsss_sudo-2.9.4-5.el8_10.1.x86_64.rpm �`python3-libipa_hbac-2.9.4-5.el8_10.1.x86_64.rpm �apython3-libsss_nss_idmap-2.9.4-5.el8_10.1.x86_64.rpm �bpython3-sss-2.9.4-5.el8_10.1.x86_64.rpm �python3-sssdconfig-2.9.4-5.el8_10.1.noarch.rpm �cpython3-sss-murmur-2.9.4-5.el8_10.1.x86_64.rpm �dsssd-2.9.4-5.el8_10.1.x86_64.rpm �esssd-ad-2.9.4-5.el8_10.1.x86_64.rpm �fsssd-client-2.9.4-5.el8_10.1.x86_64.rpm �gsssd-common-2.9.4-5.el8_10.1.x86_64.rpm �hsssd-common-pac-2.9.4-5.el8_10.1.x86_64.rpm �isssd-dbus-2.9.4-5.el8_10.1.x86_64.rpm �jsssd-ipa-2.9.4-5.el8_10.1.x86_64.rpm �ksssd-kcm-2.9.4-5.el8_10.1.x86_64.rpm �lsssd-krb5-2.9.4-5.el8_10.1.x86_64.rpm �msssd-krb5-common-2.9.4-5.el8_10.1.x86_64.rpm �nsssd-ldap-2.9.4-5.el8_10.1.x86_64.rpm �osssd-nfs-idmap-2.9.4-5.el8_10.1.x86_64.rpm �psssd-polkit-rules-2.9.4-5.el8_10.1.x86_64.rpm �qsssd-proxy-2.9.4-5.el8_10.1.x86_64.rpm �rsssd-tools-2.9.4-5.el8_10.1.x86_64.rpm �ssssd-winbind-idmap-2.9.4-5.el8_10.1.x86_64.rpm �Ylibipa_hbac-2.9.4-5.el8_10.1.x86_64.rpm �Zlibsss_autofs-2.9.4-5.el8_10.1.x86_64.rpm �[libsss_certmap-2.9.4-5.el8_10.1.x86_64.rpm �\libsss_idmap-2.9.4-5.el8_10.1.x86_64.rpm �]libsss_nss_idmap-2.9.4-5.el8_10.1.x86_64.rpm �^libsss_simpleifp-2.9.4-5.el8_10.1.x86_64.rpm �_libsss_sudo-2.9.4-5.el8_10.1.x86_64.rpm �`python3-libipa_hbac-2.9.4-5.el8_10.1.x86_64.rpm �apython3-libsss_nss_idmap-2.9.4-5.el8_10.1.x86_64.rpm �bpython3-sss-2.9.4-5.el8_10.1.x86_64.rpm �python3-sssdconfig-2.9.4-5.el8_10.1.noarch.rpm �cpython3-sss-murmur-2.9.4-5.el8_10.1.x86_64.rpm �dsssd-2.9.4-5.el8_10.1.x86_64.rpm �esssd-ad-2.9.4-5.el8_10.1.x86_64.rpm �fsssd-client-2.9.4-5.el8_10.1.x86_64.rpm �gsssd-common-2.9.4-5.el8_10.1.x86_64.rpm �hsssd-common-pac-2.9.4-5.el8_10.1.x86_64.rpm �isssd-dbus-2.9.4-5.el8_10.1.x86_64.rpm �jsssd-ipa-2.9.4-5.el8_10.1.x86_64.rpm �ksssd-kcm-2.9.4-5.el8_10.1.x86_64.rpm �lsssd-krb5-2.9.4-5.el8_10.1.x86_64.rpm �msssd-krb5-common-2.9.4-5.el8_10.1.x86_64.rpm �nsssd-ldap-2.9.4-5.el8_10.1.x86_64.rpm �osssd-nfs-idmap-2.9.4-5.el8_10.1.x86_64.rpm �psssd-polkit-rules-2.9.4-5.el8_10.1.x86_64.rpm �qsssd-proxy-2.9.4-5.el8_10.1.x86_64.rpm �rsssd-tools-2.9.4-5.el8_10.1.x86_64.rpm �ssssd-winbind-idmap-2.9.4-5.el8_10.1.x86_64.rpm ����&�`
�6��YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix samba bug fix update ��&�xhttps://errata.rockylinux.org/RLBA-2024:11152 RLBA-2024:11152 RLBA-2024:11152 �[ctdb-4.19.4-6.el8_10.x86_64.rpm �7libnetapi-4.19.4-6.el8_10.x86_64.rpm �clibsmbclient-4.19.4-6.el8_10.x86_64.rpm �dlibwbclient-4.19.4-6.el8_10.x86_64.rpm �hpython3-samba-4.19.4-6.el8_10.x86_64.rpm �Hpython3-samba-dc-4.19.4-6.el8_10.x86_64.rpm �ipython3-samba-test-4.19.4-6.el8_10.x86_64.rpm �lsamba-4.19.4-6.el8_10.x86_64.rpm �msamba-client-4.19.4-6.el8_10.x86_64.rpm �nsamba-client-libs-4.19.4-6.el8_10.x86_64.rpm �Csamba-common-4.19.4-6.el8_10.noarch.rpm �osamba-common-libs-4.19.4-6.el8_10.x86_64.rpm �psamba-common-tools-4.19.4-6.el8_10.x86_64.rpm �samba-dcerpc-4.19.4-6.el8_10.x86_64.rpm �samba-dc-libs-4.19.4-6.el8_10.x86_64.rpm �qsamba-krb5-printing-4.19.4-6.el8_10.x86_64.rpm �Tsamba-ldb-ldap-modules-4.19.4-6.el8_10.x86_64.rpm �rsamba-libs-4.19.4-6.el8_10.x86_64.rpm �Dsamba-pidl-4.19.4-6.el8_10.noarch.rpm �ssamba-test-4.19.4-6.el8_10.x86_64.rpm �tsamba-test-libs-4.19.4-6.el8_10.x86_64.rpm �Usamba-tools-4.19.4-6.el8_10.x86_64.rpm �Vsamba-usershares-4.19.4-6.el8_10.x86_64.rpm �usamba-winbind-4.19.4-6.el8_10.x86_64.rpm �vsamba-winbind-clients-4.19.4-6.el8_10.x86_64.rpm �wsamba-winbind-krb5-locator-4.19.4-6.el8_10.x86_64.rpm �xsamba-winbind-modules-4.19.4-6.el8_10.x86_64.rpm �ysamba-winexe-4.19.4-6.el8_10.x86_64.rpm �[ctdb-4.19.4-6.el8_10.x86_64.rpm �7libnetapi-4.19.4-6.el8_10.x86_64.rpm �clibsmbclient-4.19.4-6.el8_10.x86_64.rpm �dlibwbclient-4.19.4-6.el8_10.x86_64.rpm �hpython3-samba-4.19.4-6.el8_10.x86_64.rpm �Hpython3-samba-dc-4.19.4-6.el8_10.x86_64.rpm �ipython3-samba-test-4.19.4-6.el8_10.x86_64.rpm �lsamba-4.19.4-6.el8_10.x86_64.rpm �msamba-client-4.19.4-6.el8_10.x86_64.rpm �nsamba-client-libs-4.19.4-6.el8_10.x86_64.rpm �Csamba-common-4.19.4-6.el8_10.noarch.rpm �osamba-common-libs-4.19.4-6.el8_10.x86_64.rpm �psamba-common-tools-4.19.4-6.el8_10.x86_64.rpm �samba-dcerpc-4.19.4-6.el8_10.x86_64.rpm �samba-dc-libs-4.19.4-6.el8_10.x86_64.rpm �qsamba-krb5-printing-4.19.4-6.el8_10.x86_64.rpm �Tsamba-ldb-ldap-modules-4.19.4-6.el8_10.x86_64.rpm �rsamba-libs-4.19.4-6.el8_10.x86_64.rpm �Dsamba-pidl-4.19.4-6.el8_10.noarch.rpm �ssamba-test-4.19.4-6.el8_10.x86_64.rpm �tsamba-test-libs-4.19.4-6.el8_10.x86_64.rpm �Usamba-tools-4.19.4-6.el8_10.x86_64.rpm �Vsamba-usershares-4.19.4-6.el8_10.x86_64.rpm �usamba-winbind-4.19.4-6.el8_10.x86_64.rpm �vsamba-winbind-clients-4.19.4-6.el8_10.x86_64.rpm �wsamba-winbind-krb5-locator-4.19.4-6.el8_10.x86_64.rpm �xsamba-winbind-modules-4.19.4-6.el8_10.x86_64.rpm �ysamba-winexe-4.19.4-6.el8_10.x86_64.rpm ����&�a
����Obugfix mdadm bug fix update ���9https://errata.rockylinux.org/RLBA-2024:11153 RLBA-2024:11153 RLBA-2024:11153 �3�fmdadm-4.2-16.el8_10.x86_64.rpm �3�fmdadm-4.2-16.el8_10.x86_64.rpm ����&�b
����Rbugfix unzip bug fix update ��W�Ohttps://errata.rockylinux.org/RLBA-2024:11157 RLBA-2024:11157 RLBA-2024:11157 ��unzip-6.0-47.el8_10.x86_64.rpm ��unzip-6.0-47.el8_10.x86_64.rpm ����&�c
��%��UBBBBBBBBBBBBBBbugfix systemd bug fix update ��&�ihttps://errata.rockylinux.org/RLBA-2024:11158 RLBA-2024:11158 RLBA-2024:11158 �tTsystemd-239-82.el8_10.3.x86_64.rpm �uTsystemd-container-239-82.el8_10.3.x86_64.rpm �vTsystemd-devel-239-82.el8_10.3.x86_64.rpm �wTsystemd-journal-remote-239-82.el8_10.3.x86_64.rpm �xTsystemd-libs-239-82.el8_10.3.x86_64.rpm �yTsystemd-pam-239-82.el8_10.3.x86_64.rpm �zTsystemd-tests-239-82.el8_10.3.x86_64.rpm �{Tsystemd-udev-239-82.el8_10.3.x86_64.rpm �tTsystemd-239-82.el8_10.3.x86_64.rpm �uTsystemd-container-239-82.el8_10.3.x86_64.rpm �vTsystemd-devel-239-82.el8_10.3.x86_64.rpm �wTsystemd-journal-remote-239-82.el8_10.3.x86_64.rpm �xTsystemd-libs-239-82.el8_10.3.x86_64.rpm �yTsystemd-pam-239-82.el8_10.3.x86_64.rpm �zTsystemd-tests-239-82.el8_10.3.x86_64.rpm �{Tsystemd-udev-239-82.el8_10.3.x86_64.rpm ����&�d
��*��fBBbugfix vdo bug fix update ���bhttps://errata.rockylinux.org/RLBA-2024:11162 RLBA-2024:11162 RLBA-2024:11162 ��ivdo-6.2.11.5-14.el8_10.x86_64.rpm ��ivdo-support-6.2.11.5-14.el8_10.x86_64.rpm ��ivdo-6.2.11.5-14.el8_10.x86_64.rpm ��ivdo-support-6.2.11.5-14.el8_10.x86_64.rpm ����&�l
��,��+security Moderate: python-requests security update ��q�Fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35195 CVE-2024-35195 CVE-2024-35195
https://bugzilla.redhat.com/show_bug.cgi?id=2282114 2282114 https://errata.rockylinux.org/RLSA-2025:0012 RLSA-2025:0012 RLSA-2025:0012 ��python3-requests-2.20.0-5.el8_10.noarch.rpm ��python3-requests-2.20.0-5.el8_10.noarch.rpm ����x�m
����mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: kernel security update ��7�aChttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53088 CVE-2024-53088 CVE-2024-53088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53122 CVE-2024-53122 CVE-2024-53122
https://bugzilla.redhat.com/show_bug.cgi?id=2327328 2327328 https://bugzilla.redhat.com/show_bug.cgi?id=2329932 2329932 https://errata.rockylinux.org/RLSA-2025:0065 RLSA-2025:0065 RLSA-2025:0065 V&bpftool-4.18.0-553.34.1.el8_10.x86_64.rpm W&kernel-4.18.0-553.34.1.el8_10.x86_64.rpm A&kernel-abi-stablelists-4.18.0-553.34.1.el8_10.noarch.rpm X&kernel-core-4.18.0-553.34.1.el8_10.x86_64.rpm Y&kernel-cross-headers-4.18.0-553.34.1.el8_10.x86_64.rpm Z&kernel-debug-4.18.0-553.34.1.el8_10.x86_64.rpm [&kernel-debug-core-4.18.0-553.34.1.el8_10.x86_64.rpm \&kernel-debug-devel-4.18.0-553.34.1.el8_10.x86_64.rpm _&kernel-debuginfo-common-x86_64-4.18.0-553.34.1.el8_10.x86_64.rpm ]&kernel-debug-modules-4.18.0-553.34.1.el8_10.x86_64.rpm ^&kernel-debug-modules-extra-4.18.0-553.34.1.el8_10.x86_64.rpm `&kernel-devel-4.18.0-553.34.1.el8_10.x86_64.rpm B&kernel-doc-4.18.0-553.34.1.el8_10.noarch.rpm a&kernel-headers-4.18.0-553.34.1.el8_10.x86_64.rpm b&kernel-modules-4.18.0-553.34.1.el8_10.x86_64.rpm c&kernel-modules-extra-4.18.0-553.34.1.el8_10.x86_64.rpm d&kernel-tools-4.18.0-553.34.1.el8_10.x86_64.rpm e&kernel-tools-libs-4.18.0-553.34.1.el8_10.x86_64.rpm f&perf-4.18.0-553.34.1.el8_10.x86_64.rpm g&python3-perf-4.18.0-553.34.1.el8_10.x86_64.rpm V&bpftool-4.18.0-553.34.1.el8_10.x86_64.rpm W&kernel-4.18.0-553.34.1.el8_10.x86_64.rpm A&kernel-abi-stablelists-4.18.0-553.34.1.el8_10.noarch.rpm X&kernel-core-4.18.0-553.34.1.el8_10.x86_64.rpm Y&kernel-cross-headers-4.18.0-553.34.1.el8_10.x86_64.rpm Z&kernel-debug-4.18.0-553.34.1.el8_10.x86_64.rpm [&kernel-debug-core-4.18.0-553.34.1.el8_10.x86_64.rpm \&kernel-debug-devel-4.18.0-553.34.1.el8_10.x86_64.rpm _&kernel-debuginfo-common-x86_64-4.18.0-553.34.1.el8_10.x86_64.rpm ]&kernel-debug-modules-4.18.0-553.34.1.el8_10.x86_64.rpm ^&kernel-debug-modules-extra-4.18.0-553.34.1.el8_10.x86_64.rpm `&kernel-devel-4.18.0-553.34.1.el8_10.x86_64.rpm B&kernel-doc-4.18.0-553.34.1.el8_10.noarch.rpm a&kernel-headers-4.18.0-553.34.1.el8_10.x86_64.rpm b&kernel-modules-4.18.0-553.34.1.el8_10.x86_64.rpm c&kernel-modules-extra-4.18.0-553.34.1.el8_10.x86_64.rpm d&kernel-tools-4.18.0-553.34.1.el8_10.x86_64.rpm e&kernel-tools-libs-4.18.0-553.34.1.el8_10.x86_64.rpm f&perf-4.18.0-553.34.1.el8_10.x86_64.rpm g&python3-perf-4.18.0-553.34.1.el8_10.x86_64.rpm ����&�n
�7��Tsecurity Low: cups security update ���/�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47175 CVE-2024-47175 CVE-2024-47175
https://bugzilla.redhat.com/show_bug.cgi?id=2314256 2314256 https://errata.rockylinux.org/RLSA-2025:0083 RLSA-2025:0083 RLSA-2025:0083 �\�cups-libs-2.2.6-62.el8_10.x86_64.rpm �\�cups-libs-2.2.6-62.el8_10.x86_64.rpm ����&