asda?‰PNG  IHDR ? f ??C1 sRGB ??é gAMA ±? üa pHYs ? ??o¨d GIDATx^íüL”÷e÷Y?a?("Bh?_ò???¢§?q5k?*:t0A-o??¥]VkJ¢M??f?±8\k2íll£1]q?ù???T SOLV ,A!0dnf1.01.2i=74y6^Hb6pޟxʶ=x86_64noarchi686cvebugzilla1finalpackager@almalinux.org1:6.4.7.2-10.el8.alma3selfCopyright 2021 AlmaLinux OSNonerhsa2Moderate6.0.0-28.module_el8.3.0+2048+e7a0a3eaImportantCopyright 2022 AlmaLinux OS5.15.2-2.el88.0.0-5.module_el8.6.0+2880+7d9e3703kernel-tools-libs-devel1:1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.3.18-23.module_el8.6.0+2880+7d9e37030.module_el8.3.0+2048+e7a0a3ea6.0-5.module_el8.6.0+2880+7d9e370324.0-4.module_el8.6.0+2880+7d9e37038.0.0-5.2.module_el8.6.0+3071+a07c0ea51.2.2-1.module_el8.3.0+2048+e7a0a3eaCopyright 2024 AlmaLinux OS4.15.5-5.el8Copyright 2023 AlmaLinux OS 5 AlmaLinux OS1:11.0.15.0.9-2.el8_56.0.8-1.el8_67.0.3.0.6-2.el8_5.66.0-10.el80.2.8-12.module_el8.3.0+2048+e7a0a3ea1.18.0-8.module_el8.3.0+2048+e7a0a3ea:1.8.0.332.b09-1.el8_5 42.b07-2.el8_64.18.0-372.19.1.el8_6 9.1.el8 13.1.el8_6 6.1.el8_62.24-2.el8_35.el87.el88-7.el8_100.2.8-12.module_el8.6.0+2880+7d9e37031.18.0-8.module_el8.6.0+2880+7d9e3703ocaml-hivex -devellibnbd -devel1.10.5-1.module_el8.0.0+6004+2fc327060.7-20.el81.el8 _9.1libwbclient-devel15:6.2.0-11.module_el8.6.0+2880+7d9e37033071+a07c0ea5.22.24-8.el8rhellibsmbclient-devel10.3.1-1.2.el8_5:11.0.11.0.9-2.el8_43.0.8-1.el8_43.el8_54.el8_54.0.9-2.el8_5 1.1-2.el8_55.0.10-2.el8_67.0.8-2.el8_68.0.10-2.el8_79.0.7-1.el8_720.0.8-2.el81.0.9-2.el84.0.8-3.el85.0.9-2.el87.0.0.0.35-4.el81.0.12-2.el8_51.0.9-2.el82.0.7-2.el83.0.11-3.el84.0.7-3.el85.0.6-2.el86.0.8-2.el87.0.10-1.el82.0.8-4.el8_53.0.7-2.el8_65.0.8-2.el8_66.0.10-3.el8_77.0.7-1.el8_78.0.7-2.el89.0.9-2.el821.0.1.0.12-2.el8.alma.12.0.13-1.el8.alma.14.0.7-1.el8.alma.15.0.10-3.el8.alma.16.0.7-1.el87.0.6-1.el88.0.9-1.el89.0.10-1.el8samba-devel1:2.02-123.el8_6.8.alma3:10.3.28-1.module_el8.3.0+2177+7adc332a1.7-8.module_el8.0.0+6004+2fc32706glibc-nss-develstaticlibsss_nss_idmap-develnss_hesiodsgabios0.3.12-1.el85-4.el83-5.el8libiscsi-devel utilsnetcf-devellibs1:1.8.0.312.b07-1.el8_42.el8_5 22.b06-2.el8_5 32.b09-2.el8_6 52.b08-2.el8_6 62.b09-2.el8_7 72.b07-1.el8_7 82.b05-2.el8 92.b08-4.el8402.b06-2.el8 12.b08-2.el8 22.b05-2.el8 32.b06-2.el8 52.b09-2.el8 62.b08-2.el8 72.b08-1.el81.0.12.0.7-0.el8_42.7.1-1.module_el8.6.0+2780+a40f65e15.15.2-4.el8xorg-x11-server-devel0.3.15-3.el86.0.5-3.el820.11.0-12.el8_103.5.1-4.module_el8.0.0+6004+2fc32706poppler-cppNetworkManager-libnm-develpoppler-cpp-develdevelglib-develqt5-develython3.11-debug idle test0.66.0-27.el820.11.0-2.el8 _4.13.el8 _5.13.0.0-21.module_el8.0.0+6004+2fc32706java-1.8.0-openjdk-accessibility-fastdebug!slowdebugdemo-fastdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugsrc-fastdebugslowdebugvirt-develbind9.16-devel1:1.8.0.292.b10-1.el8_4302.b08-0.el8_42.28-6.el8.alma.1java-1.8.0-openjdk-demo-slowdebugslowdebug3.11.2-2.el8_8.24.1-11.module_el8.0.0+6004+2fc3270620.11.0-11.el8java-1.8.0-openjdk-headless-slowdebug20.11.0-5.el81:1.1.1-2.module_el8.0.0+6004+2fc3270620.11.0-4.el89edba152dotnet-sdk-6.0-source-built-artifactsjava-11-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugjmods-fastdebugslowdebugslowdebugrc-fastdebugtatic-libs-fastdebugslowdebug7-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugslowdebugjmods-fastdebugslowdebugslowdebugrc-fastdebugslowdebugtatic-libs-fastdebugslowdebug20.11.0-6.el84.17.5-2.el83.el8_8.alma8.6-1.el82.el8_9.alma.15.15.2-3.el8Lowlibvirt-dbusopencryptoki-devel1.8.7-1.el849.27-1.el8java-11-openjdk-headless-slowdebugsrc-slowdebugocaml-libguestfs-devel1.7.25-4.module_el8.0.0+6004+2fc327062.2.1-59.module_el8.0.0+6004+2fc327063.1.0-1.module_el8.0.0+6004+2fc32706xorg-x11-server-source1.6.1-1.el8:0.20170427git-3.module_el8.6.0+2880+7d9e37031.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.20.11-5.el83.8.12-1.module_el8.6.0+2778+cd494b309.7-1.module_el8.6.0+2780+a40f65e15.1.1-18.el8_53.28-39.el840.el82.el8_4bluez-libs-develglib2-staticlibgs-develpoppler-qt5qt5-qtbase-staticsanlock-devel0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703bind9.16-doc3.11.10-1.el8_101-1.el8_103-1.el8_102.el8_102-2.el8_8.15-1.el8_97-1.el89-1.el8_107.el8_102.11-1.el8_102.el8_103-2.el8_105-2.el8_106-1.el8_108-1.el8_10device-mapper-multipath-devel1:0.20170427git-3.module_el8.3.0+2048+e7a0a3ea6.0.0-1.module_el8.3.0+2048+e7a0a3ea5-1.el8_68-1.el8_6dotnet-sdk-8.0-source-built-artifactslibtiff-toolspython39-Cython attrs iniconfig more-itertools packaging luggy y parsing test wcwidth1.6.5-9.module_el8.0.0+6004+2fc327065.12.5-1.el88.42-6.el8flatpak-develgcc-plugin-devellibnfsidmap-develstdc++-staticpython3.12-debug idle testspirv-tools-devel0.29.21-5.module_el8.6.0+2780+a40f65e12.36.12-5.el840.1-43.el89.0-9.el83.95.56-3.el88040020210427193214600202205101228109f9e2e7edotnet-sdk-7.0-source-built-artifactsglibc-benchtestspython39-pybind11-devel0.13.1-3.module_el8.6.0+2780+a40f65e12.5-3.module_el8.6.0+2780+a40f65e11.1.1-2.module_el8.6.0+2780+a40f65e10.0-1.module_el8.6.0+2780+a40f65e1:2.3.16-2.el82.2.0-3.el88-127.el8_3.251.el864.el8 _5.3225.el8_8.636.el8_9.1351.el8_10.162254.7-5.module_el8.6.0+2780+a40f65e10.3.0-2.module_el8.6.0+2780+a40f65e14-4.module_el8.6.0+2780+a40f65e16.0.2-2.module_el8.6.0+2780+a40f65e18.5.0-2.module_el8.6.0+2780+a40f65e1libblockdev-crypto-devel devel fs-devel loop-devel vm-devel mdraid-devel part-devel swap-devel utils-devel vdo-develpython3.11-tkinter1:1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma2.22.0-3.module_el8.0.0+6004+2fc327068.4-4.module_el8.6.0+2778+cd494b303.1.0-3.module_el8.0.0+6004+2fc3270625-1.el8_68-1.el8_65.0.17-1.el8_612.5-3.el8python39-debugqemu-kvm-tests1.3.0-2.module_el8.6.0+2880+7d9e37035.3-12.el82.6.5-7.el8:2.2.0-7.el8_5accountsservice-develcups-filters-develdevice-mapper-develevent-develovecot-develfreerdp-devellibarchive-develsndfile-develvm2-developenscap-engine-sce-develpython3-pillow-develxmlrpc-c-c++ lient++ devel1.22-1.el80.1.0-1.el84.el82.1-2.el81.0.0-3.el82.13.0-5.el828-189.1.el840.1-40.el89.25-7.el87-11.el82.el83.el8_106.el8_107.el8_10bind9.16-libslibreoffice-sdk-docpython3.111.13.1-7.el89.el851.0-10.el8_105.el8_5.18.el89.el8_102.0.10-2.el84.0-4.el85.2-2.el83.28.5-14.el85.0-13.el82:9.16.23-0.14.el8_8.1.alma2.alma.16.el8_9.2.alma.1 9.el8.14.13.3-3.el84.el8_45.el8_44.5-10.el8_52.el87.el8_55.5-10.el8_66.4-4.el8_7exiv2-develghostscript-doclib2-dochivex-devellibguestfs-winsupportmount-develnbd-develudisks2-develnbdfuseperl-Sys-Virthivexython3-hivexlibnbd virtruby-hivexzlib-static10.32-2.el83.el8_62.4.7-26.el8_132:9.16.23-0.7.el86.0.105-1.el8_68-1.el8_6dotnet-sdk-3.1-source-built-artifacts2.9-3.el84.19.24-2.el8crash-develelfutils-devel-static libelf-devel-staticvolution-data-server-testsgpgme-develpp-develstreamer1-plugins-bad-free-develibus-develproute-develkmod-devellibbpf-develstaticdwarves1fabric-develknet1netapi-develsolv-develtoragemgmt-develvpx-develwacom-develmesa-libOSMesa-develgbm-develutter-developenblas-devel openmp staticpython3-samba-devel8-atomicwrites trs more-itertools packaging luggy y parsing test wcwidthqt5-qttools-statictexlive-lib-devel1.10.8-2.el84.el83.1-11.el851.0-6.el86.0-1.el87.1-8.module_el8.0.0+6004+2fc327062.8.6-2.module_el8.6.0+2780+a40f65e132:9.16.23-0.7.el8_6.15.1.1-18.el8_9.1.alma.120.el81.el8_105.0-2.el83.4-12.el83-20.el88.0.0-1.module_el8.6.0+2880+7d9e3703java-21-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugslowdebugjmods-fastdebugslowdebugslowdebugrc-fastdebugslowdebugtatic-libs-fastdebugslowdebugpython3-bind9.16virt0.27.5-2.el86.2-8.el81.0.5-18.module_el8.3.0+2028+5e3224e917.3-6.module_el8.6.0+2778+cd494b309.4-3.module_el8.6.0+2780+a40f65e1flatpak-session-helperlibknet1-develvirt-clientdaemon-config-networkwfilterdriver-interfacenetworkodedevwfiltersecrettorage-corediskiscsi#-directlogicalmpathscsi evel ocslibsnss1.15.0-2.module_el8.6.0+2880+7d9e37038.2-1.el85.19-14.el8_53.8dotnet-sdk-5.0-source-built-artifactsghostscript-tools-dvipdffontsprintingrepokey:type:id0.13.68-9.el82.9-8.el8_03.15-1.el81.10.8-1.el82.9-1.el8_103.el8_106.1-1.el82.11-18.el8_56.2-8.el833.0-3.el8_2.14.1-8.module_el8.0.0+6004+2fc327068.5-4.el85.el8_52.7.1-38.module_el8.0.0+6004+2fc327063.3.0-12.module_el8.0.0+6004+2fc327063-3.el8_55.15.2-1.el8LibRaw-develModemManager-devel glib-develOpenIPMI-develaccel-config-develvahi-compat-howl-devel libdns_sd-develdevelglib-develobject-develui-develbcc-docdovecotyninst-develstaticevince-develolution-develxiv2-docfile-develontforgegdk-pixbuf2-xlib-develhwloc-develiscsi-initiator-utils-devellibdb-cxx -develsql -develnf-develinput-develnghttp2-develma-develrabbitmq-develepo-develsepol-staticuv-develvirt-daemon-driver-storage-rbdopencv-develjpeg2-develsm-develpmix-develython3-pillowqgpgme-develt5-qtwayland-develturbojpeg-develwireshark-develzziplib-devel0.0.8-4.el8180-1.el82-3.el85-1.el82.0-1.el83.2-15.el84.0-1.el80.19-1.el82.el81.0.5-1.el81.5-1.el80.0-1.el83.1-3.el86-1.el88-1.el83.0-2.module_el8.3.0+2048+e7a0a3ea6.0-6.module_el8.10.0+3897+eb84924d:1.3.6-2.el82.0.0-3.el836.12-6.el8_107.el8_104.0-7.el80.1.4-1.el83.3-2.el81.1.5-1.el83.28.5-15.el87.el84.5-6.el86-5.el86.el85.0-15.el82:9.16.23-0.14.el8 22.el8_10.244.12.3-14.el8_38.2-1.module_el8.3.0+2048+e7a0a3ea3.1-5.1.el8.alma4.1-1.el8.alma5.0-23.el8_10.alma.13.el8.alma4.el8_5.alma:1.02.171-5.el8_3.2 5-5.el8 7-10.el8 1.el8_5bind9.16-dnssec-utilspython3-pillow-doc.12 -tkinterspirv-tools-libs0.1.7-16.module_el8.6.0+2778+cd494b303.0-3.module_el8.6.0+2778+cd494b301.3.0-8.module_el8.6.0+2778+cd494b306-3.el88.0-8.module_el8.6.0+2778+cd494b309.2-3.module_el8.6.0+2778+cd494b303.0-3.module_el8.6.0+2778+cd494b30:1.42.0-18.module_el8.6.0+2880+7d9e3703 9.module_el8.6.0+3071+a07c0ea52.4.5-3.module_el8.6.0+2778+cd494b307.7-56.module_el8.0.0+6004+2fc327063.28.5-19.el84.6.6-3.module_el8.6.0+2778+cd494b307.2.0-5.module_el8.6.0+2778+cd494b30libsemanage-developencv0.186-1.el84.0-3.el828-3.el89.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703a5380d91.0-0.27.alpha6.module_el8.0.0+6004+2fc32706.6-12.el84.el816-2.module_el8.0.0+6004+2fc327062-13.module_el8.0.0+6004+2fc32706.8-10.el83-23.module_el8.0.0+6004+2fc327066-6.module_el8.0.0+6004+2fc327067-24.module_el8.0.0+6004+2fc327068-2.module_el8.0.0+6004+2fc327065.6-1.el8.alma:1.8.14-12.el8 3.el8_103.0.0-5.module_el8.0.0+6004+2fc327061-28.module_el8.0.0+6004+2fc3270640.0-23.el82.30-3.el866.7-2.el870.1-1.el8_58-3.el8_10.1.2-2.module_el8.0.0+6004+2fc327061.3.4-1.el83.0.1-4.module_el8.0.0+6004+2fc327061.419-1.el8_622-1.el8_626.0.0-1.el8 2.el8_105.0-4.module_el8.0.0+6004+2fc327064b684334.0.9-21.el83.el8_1014.5-9.el8_55.0.214-1.el8_62.1-1.module_el8.6.0+2880+7d9e37037.0.2-6.module_el8.0.0+6004+2fc327068.5.0-10.el8.alma060020220421104152:1.02.181-3.el8b9465af8cc-develdotnet-sdk-9.0-source-built-artifactsevolution-data-server-dockernel-abi-stablelistsdocpython3-pillow-tk8-devel0.10.8-4.el84.3-4.el85.1b-25.el89.5-3.el83.6-3.el84.13-4.el86.12-4.el8_2.122-5.el8_37-0.3.alpha.el8.4.16-2.el83.el8_49-1.el88.3-24.el89.11-17.el81.0.6-2.el8_41.1-3.el87-1.el88-4.el8_59-1.el821-0.el83.2-9.el8_8.13.0-5.el8_86.el8_10.16.1-7.el87.0-8.el8:1.41.1-1.el8_42.3.16-3.el8 6.el8_108-4.el89.el83.0.8-4.el834.3-1.el82.0.14-5.el85-16.el83.1-6.el84.0-5.el86.0-12.el8020.5-3.20201208.gitb27b1af.el81.2-1.20210619.git5dd2f76.el8_43-1.20210825.git1fbed83.el84-3.20211110.git21e3f68.el8_53.13.3-11.el828.1-14.el85.el836.1-10.el84.1.1-2.el80.1-3.el84.el82.10-25.el85.1.0-15.el88.12-8.el83.4-11.el85.2.0-21.el82.9.0-2.el86.8.2-2.el80.9.0-4.el8Judy-develaugeas-develtotracebrasero-develfreeipmi-develgegl04-develoclue2-develjs-develraphviz-devel gdupnp-develibus-devel-docsma-evm-utils-develjq-devellibcomps-develecpg-develvdev-develksba-develmodulemd-develnftnl-develpcap-develfm-staticss-develvncserver-develua-develnautilus-develoniguruma-develpenjpeg2-toolsparted-develcsc-lite-develpp-develrotobuf-devel lite-develython3-qt5-develsip-develqt5-qtdeclarative-staticquickcontrols2-develuota-develraptor2-develsendmail-milter-develhadow-utils-subid-develpice-server-develtpm-tools-devel2-abrmd-develrousers-develvala-develwavpack-develyajl-devel0.27.2-5.el83-2.el84-5.el833.6-6.module_el8.6.0+2778+cd494b307.20-1.el81.0.18-17.el828-12.el812.0-8.el82-4.el80.10-1.el81-15.el8 7.el82.el8 2.el8 3.el8_10 5.el8_10 6.el8_109.el88-6.1.el8_35.19-12.el83.el80.82.00-7.el82:0.60.6.1-22.el8:0.35.1-4.module_el8.6.0+2780+a40f65e19.59-3.el82.10.0-6.el824.2-7.el85-6.el840.1-6.el856.0-2.el84-10.el8_4.156.el866.el8_108.el89.el8022.1-1.20220202.git45dd184.el83.22.2-3.el84.2-1.el86-7.el841.6.0-5.module_el8.6.0+2778+cd494b3050.3.2-4.module_el8.6.0+2780+a40f65e18060020220421093950bpftoolcorosync-vqsimdwarvesevolution-data-server-perlkernel-coreross-headersdebug -core devel modules-extra velmodules-extratools -libslibsolv-toolsvirt-adminbash-completionopenblas-Rblas openmp64_ serial64_ threads64_perfython3-openmpiperf9-devel0.8.1-7.module_el8.0.0+6004+2fc327061-28.20100611svn86.module_el8.0.0+6004+2fc32706.1-11.module_el8.0.0+6004+2fc32706.3-17.module_el8.0.0+6004+2fc327068.module_el8.0.0+6004+2fc327066-18.module_el8.0.0+6004+2fc327061-3.module_el8.0.0+6004+2fc327064.01-25.module_el8.0.0+6004+2fc3270604-2.el83.el8:0.11b-8.module_el8.0.0+6004+2fc327063.3-7.module_el8.10.0+4020+7deec6e43.5.4-5.module_el8.0.0+6004+2fc327064.12-9.module_el8.0.0+6004+2fc327062.0-13.b6.module_el8.0.0+6004+2fc3270611.0-34.module_el8.0.0+6004+2fc3270656.4-158.el89.1-18.module_el8.0.0+6004+2fc327060.0-8.module_el8.0.0+6004+2fc327063.0.1-0.7.b08.module_el8.0.0+6004+2fc327062.2-10.module_el8.0.0+6004+2fc327064.5.5-4.module_el8.0.0+6004+2fc327068.6-1.module_el8.6.0+2880+7d9e3703json-c-doclibdb-devel-docvirt-wiresharkuamingw32-expat64-expatpandoc-commonppqt5-devel0.29.14-4.module_el8.6.0+2778+cd494b301.1.1-6.module_el8.6.0+2778+cd494b303.2-3.module_el8.6.0+2778+cd494b306.1-2.el82.1-3.el83.1-4.module_el8.6.0+2778+cd494b305.4-2.el8_1.alma:1.40.2-27.module_el8.4.0+2358+630e803b.alma4.0-9.module_el8.7.0+3346+68867adb.alma6.3.6.2-3.el8.alma4.7.2-11.el8.alma 2.el8_7.alma 5.el8.alma 6.el8_9.alma.1 7.el8_10.alma.1 8.el8_10.alma.1 9.el8_10.alma.1 5.el8.alma2.6.1-2.module_el8.4.0+2369+c6fb4bc58-3.module_el8.6.0+2778+cd494b30019.5-2.20200421.git67f4838.el81.11.0-1.el83.32.2-1.el84.6.8-3.module_el8.6.0+2778+cd494b305.4.1-1.module_el8.6.0+2778+cd494b306.0-37.2.el849.1.el856.4.el85-6.el87.el8ModemManagerdyninst-doctestsuiteglusterfs-api-devel devellibpsm2-develmariadb-develnghttp2pandocython38-Cython cffi ryptography markupsafe od_wsgi psycopg2-doctests yyaml scipyqatlib-develshim-unsigned-x640.0.3-4.el84-12.el81.0-3.el810-32.el86-2.el80.1-1.module_el8.6.0+2778+cd494b304.el83.68-13.el8_108.el84.0-4.el83-3.el86.0-3.el89.0-4.el85.el85-2.el84.el820.2-6.el85.0-9.el8_106.8-2.el87.3-3.el8_48.0-4.el89.0-1.el83.13-12.el84-4.el81.1-53.el85.el88.0-1.el84.1-3.el84-6.el8_5.28-23.el85.13-2.el82.4-2.el85.0-7.el8.alma6.50-8.el85-1.el82.el8 _5.27-32.el83.0-3.el877-6.el88.4-10.el87.el8 _5.137.el85.el89.0-2.el83.el84.el81-1.el81-15.el8_2.11.0.12-1.el82-5.el88-10.el8 _4.14.el86.el8_104-3.el86-1.el81-3.el85.el8.0-1.el89.1.el812-6.el83-1.el85-4.el88-3.el81.2-1.el89-3.el82.0-10.module_el8.6.0+2778+cd494b303.el85.el86.el81-1.el84.0-2.el83-1.el86.1-2.el8_9.alma.14.el85.el8_103-1.el82.el82.0-3.module_el8.6.0+2778+cd494b3011-16.2.el8_3 el8_27.el83-1.el84-4.el80.0-20.el84.el87.el89.el8_8.235.el8_103.2-12.el83-6.el8_3.alma4-5.el8.alma6.el8_4.alma5-6.el8.alma8.el8_69.el8_79-7.el8.2-1.el82.9-1.el8_104-2.el8.4-3.el84-5.el85.6-5.el85.3-10.el84.el8_106.2-4.el85.el86-11.el8_102.1.el8_4el8.2-43.el86-1.el88-1.el87-7.module_el8.0.0+6004+2fc32706.0-10.el8_8.alma.11.el8_102.el8_1021.el81-4.module_el8.6.0+2778+cd494b308.0-1.el823-4.1.el8_43-2.el80-1.el82.el82-1.el89.1-1.el83.2-1.el84:1.9.1-4.el8 5.el88-3.el8:0.4.0-25.el81.26.0-13.el8_3 4.el8_330.0-10.el8_4 3.el8_4 7.el8 9.el8_42.10-4.el8 5.el8_540.0-1.el816-18.el8_101.1-2.el8_106.0-1.el82.3.3-35.el841.el8_4.23 6.el86.2-12.el8 4.el8 7.el84.04-12.el84.el82.0.15-17.el8_1027-1.el89-1.el831-3.el86-5.el86.el8_67.el8_101.0-11.el82.el81-3.el85-2.el83.0-1.el89-3.module_el8.6.0+2778+cd494b302.0-1.el82.el83.el83-3.el84rc1-1.el85-3.el89-13.el82.0-9.module_el8.6.0+2778+cd494b303.0-9.el83-2.el82.1-24.el87.el88.el84.0-9.el8 _4.125-4.el85.2-2.el8_5.1345-1.el82.el88-1.el86.module_el8.6.0+2778+cd494b30.0-9.el81-11.el89-1.el82.el86.el8.0-16.el8_10.16.el87.el84-2.el83.el8_105.el8_10.30170731-15.el89.3-3.module_el8.6.0+2778+cd494b30200314-5.el8 6.el8_105-16.el8_3.17.el88.el8:2.1.1-1.el84.1-46.el82.0-1.el8 0.el82.el83.28.1-3.el8_10.14.6-19.el83.0.4-19.module_el8.6.0+2778+cd494b301-1.el81-10.module_el8.6.0+2778+cd494b302.2-4.el8_4.15.el84.0-5.el85.1-5.el86.el8_47.el8_46.0-5.el87.el8_52-38.el89.el81.0-10.el8_9.alma.18.0-3.el83-2.el84-11.el84.el85-16.el88.el82.el83.15-14.el82-9.el83-1.el84.el84-1.el83-1.el85.el86.el8_102.2-48.el857.el860.el88.2-1.el84.el8_33-1.el83.el8_44-1.el82.el8_54.0.0-0.el81.1-3.el86.el88.0-240.22.1.el8_39.19-2.el85.1.0-16.el82.0-4.el85-2.el86.el88.el83.1-1.el85.3-5.el87.el88.el8_103.0-5.el83-16.el8 _3.152-1.el8.alma4.el8.alma5.el8_4.alma6-2.el8.alma63-3.el8_10.alma.15.el8_10.alma.19.0-4.el86.2.0.878-5.gitd791ce0.el81.2-1.gita8fcb37.el84-4.git095f59c.el88.2-2.1.el8_97.1-1.el82.8-7.el8.alma9-2.el8.alma3.0-2.el8.alma7-28.el8:20180414-19.el8 20.el8 3.el88.15.2-32.el84.el8:2.03.09-5.el8_3.211-5.el82-10.el8 1.el8_59.2.1-2.3.el8OpenEXR-develPackageKit-glib-develSDL2-develstaticatkmm-develutogen-libopts-develboost-graph-mpich openmpimpich -develnumpy3openmpi -develpython3 -develstaticrlapi-develcairomm-devellutter-develdconf-develrpm-develenchant2-develxempi-develflac-develrei0r-develgamin-develcc-toolset-9-dyninst-develstaticgcc-plugin-devellibmm24-develnome-bluetooth-libs-develmenus-develsoftware-develu-efi-develrilo-develssdp-develtkmm24-devel30-develhttp-parser-develilmbase-develnfiniband-diags-devel-statictel-cmt-cat-develpset-develrssi-develjasper-develimtcl-devellasso-develdns-develensfun-develibXdmcp-develvMC-develcdio-develmocka -develroco-develdazzle-develepubgen-develxif-develfdt-develgexiv2-develit2-develpod-develhbaapi-devellangtag-devel gobjectmad-develicrohttpd-develpc-develspack-develnetfilter_queue-develpsl-develurple-develwquality-develrevenge-develhsm-develsass-develigc++20-develmi-develvarlink-develdpau-develisual-develoikko-develrbis-develwmf-develsman-develxcrypt-statickbcommon-x11-develfile-develpsolve-develttng-ust-develmozjs52-devel60-develpg123-develunge-develpangomm-develcre-staticidgin-develrocps-ng-develtobuf-compilertscotch-mpich-devel openmpi-devely3c-develgobject3-develthon-ldb-devel-common3-greenlet-develldb-devel.11-devel8-PyMySQL asn1crypto chardet idna ply ycparser socks tz requests sixqt5-qtserialbus-develrepokey:type:strscotch-develg3_utils-develabios-binnappy-develocket_wrappermbok-develundtouch-develtesseract-develog-pegasus-develrque-develracker-develss2-develwolame-develuid_wrapperserspace-rcu-develuid-develvte291-develwoff2-develxorg-x11-drv-libinput-devel wacom-devel xkb-utils-develyelp-devel0-0.22.20130910svn.module_el8.0.0+6004+2fc32706.0.7-20.module_el8.0.0+6004+2fc327061.18-1.el854-6.module_el8.0.0+6004+2fc327061.4-3.el826.4-3.el83-10.el8.1-8.module_el8.0.0+6004+2fc327064.4-7.el86.55-4.el83.0-8.el8.alma8.4-22.el89.10-3.module_el8.0.0+6004+2fc327061.0-0.11.b10.4.module_el8.0.0+6004+2fc327069.a7.module_el8.0.0+6004+2fc3270620.a2.2.module_el8.0.0+6004+2fc327063.a7.module_el8.0.0+6004+2fc327064.alpha15.module_el8.0.0+6004+2fc3270632.b3.module_el8.0.0+6004+2fc3270611.module_el8.0.0+6004+2fc327067.module_el8.0.0+6004+2fc3270623.module_el8.0.0+6004+2fc32706.0-8.module_el8.0.0+6004+2fc327062k-2.el81-14.module_el8.0.0+6004+2fc32706.1-21.module_el8.0.0+6004+2fc327065.module_el8.0.0+6004+2fc327065-5.el80-7.module_el8.0.0+6004+2fc32706.19-17.module_el8.0.0+6004+2fc327064-2.module_el8.0.0+6004+2fc327068-7.module_el8.6.0+2867+72759d2f1.3-3.module_el8.0.0+6004+2fc327064.0-1.el82-1.el83-2.module_el8.6.0+2780+a40f65e17.1-1.module_el8.0.0+6004+2fc327068-1.module_el8.0.0+6004+2fc327062-11.module_el8.0.0+6004+2fc327062.module_el8.0.0+6004+2fc327066.module_el8.0.0+6004+2fc327064.module_el8.0.0+6004+2fc327068.module_el8.0.0+6004+2fc32706.0-23.module_el8.0.0+6004+2fc327061-1.el87-22.module_el8.0.0+6004+2fc327063-9.module_el8.0.0+6004+2fc327062-9.module_el8.0.0+6004+2fc327063-29.module_el8.0.0+6004+2fc327068.module_el8.0.0+6004+2fc32706.6-3.el8.alma4-26.module_el8.0.0+6004+2fc327064.module_el8.0.0+6004+2fc32706.0-23.module_el8.0.0+6004+2fc327066.module_el8.0.0+6004+2fc327065.6-4.el85-2.module_el8.0.0+6004+2fc32706.2-7.module_el8.0.0+6004+2fc327064-3.module_el8.6.0+2780+a40f65e16-7.module_el8.0.0+6004+2fc32706.0-3.module_el8.0.0+6004+2fc327061-12.module_el8.0.0+6004+2fc327067-14.module_el8.0.0+6004+2fc32706.5-2.module_el8.0.0+6004+2fc327061-5.module_el8.0.0+6004+2fc327068-6.module_el8.0.0+6004+2fc327069.1-3.el87.module_el8.0.0+6004+2fc327068.module_el8.0.0+6004+2fc327068-6.el83-5.module_el8.10.0+4020+7deec6e45-1.el83.5-3.el85:6.2.0-32.module_el8.8.0+3553+bd08596b9.3.1-5.module_el8.6.0+2778+cd494b30:0-0.23.release20050331.module_el8.0.0+6004+2fc32706.9.0-4.module_el8.0.0+6004+2fc327063-25.el81.0-18.module_el8.0.0+6004+2fc3270636.0-4.el85-26.module_el8.0.0+6004+2fc327067.6-2.el82.3.3-51.el86-3.module_el8.0.0+6004+2fc327063.0-14.module_el8.0.0+6004+2fc327062.0-3.M9.module_el8.0.0+6004+2fc32706.6-12.module_el8.0.0+6004+2fc327068-23.module_el8.0.0+6004+2fc327061.0-25.el84.6-2.module_el8.0.0+6004+2fc327062-7.module_el8.0.0+6004+2fc32706.0-2.el84-5.el85-1.el83.2-0.9.b01.module_el8.0.0+6004+2fc327062.1-35.el84.0-14.module_el8.0.0+6004+2fc3270630.module_el8.0.0+6004+2fc327068-1.el82.el85.2-7.module_el8.0.0+6004+2fc327069.module_el8.0.0+6004+2fc327066-2.module_el8.0.0+6004+2fc327061.module_el8.0.0+6004+2fc327065.module_el8.0.0+6004+2fc32706.2-3.el84.el8_68.29-4.el89-8.el80.2.4-7.module_el8.6.0+2780+a40f65e15-19.el8:1.0-0.28.20100930svn1125.module_el8.0.0+6004+2fc327064.6-16.el83.0-5.module_el8.0.0+6004+2fc32706.0-2.module_el8.0.0+6004+2fc327064.module_el8.0.0+6004+2fc327065.module_el8.0.0+6004+2fc327062-2.module_el8.0.0+6004+2fc327061.0-14.module_el8.0.0+6004+2fc327061-5.module_el8.0.0+6004+2fc32706418-1.el8_57.0-3.el88.1-8.module_el8.0.0+6004+2fc327062.0-2.module_el8.0.0+6004+2fc327061-0.1.module_el8.0.0+6004+2fc327064-7.module_el8.0.0+6004+2fc327068.4-16.el83.1-2.module_el8.6.0+2780+a40f65e12.2-63.el85-4.module_el8.0.0+6004+2fc32706.0-2.module_el8.0.0+6004+2fc327066-3.module_el8.0.0+6004+2fc32706.0-1.module_el8.0.0+6004+2fc327067-3.module_el8.0.0+6004+2fc32706.0-2.module_el8.0.0+6004+2fc327068.0-2.module_el8.0.0+6004+2fc327064-3.el84.4.10-4.module_el8.10.0+4020+7deec6e420-3.el87.1-4.module_el8.6.0+2780+a40f65e18-1.module_el8.0.0+6004+2fc327065.15.0-4.el83.0-2.module_el8.6.0+3333+6f2999f04.1-1.module_el8.6.0+2780+a40f65e16.4-4.module_el8.6.0+2778+cd494b308.0-4.module_el8.6.0+2780+a40f65e16.0.0-5.module_el8.0.0+6004+2fc327066.module_el8.0.0+6004+2fc327067.module_el8.0.0+6004+2fc3270614.3-5.module_el8.0.0+6004+2fc327062-2.module_el8.0.0+6004+2fc327065.module_el8.0.0+6004+2fc327067.3.1-5.el8.alma:20180414-25.el88:2.03.14-3.el8Judyasio-develpell-develnetcore-runtime-3.16.0 targeting-pack-3.16.0bash-develdotnet-apphost-pack-3.16.0build-reference-packageshost fxr-3.16.0runtime-3.16.0sdk-3.1 6.0targeting-pack-3.16.0emplates-3.16.05.0-build-reference-packagesxygen-doxywizardlatexfwupd-develgdm-develpam-extensions-develraphviz-doc python3tk-docvfsjava-1.8.0-openjdk-accessibilitydemovelheadlessjavadoc-zipsrc1-openjdk-demovelheadlessjavadoc-zipmodssrctatic-libskernel-headerslibgit2-glib-develuestfs -appliance devel gfs2 object-devel java-devel rescue sync tools-c xfsmemcached-develpinyin-develrdkafka-develsysfs-develtpms-develvirt-daemon-driver-qemustorage-glusterkvmlock-sanlockua-guestfsmemkind-develsoningw-filesystem-base32-bzip2 -staticfilesystemglib2 -staticsqlite-static64-bzip2 -staticfilesystemglib2 -staticsqlite-staticnautilusbdkit-basic-filters pluginscurl-plugindevelexample-pluginsgzip-filter pluginlinuxdisk-pluginnbd-pluginpython-pluginserversh-plugintar-filter pluginmpdisk-pluginvddk-pluginxz-filteretpbm-develstandard-targeting-pack-2.1ftables-develmstate-develpapi-testsuitecre2-develtoolsutf16 32erl-Sys-Guestfsoppler-glib-docython3-libguestfs pfmmpich.11-setuptools 2-setuptools-wheel8-numpy-f2py psutil9-cffi ryptography mod_wsgi numpy-f2py psutil ycopg2-doctests yyaml scipyqatzip-develemu-guest-agentimgkvm-block-curlglusteriscsirbdssh common re docs hw-usbredir ui-opengl spicet5-qtdoctranslationsrpm-macrossrpm-macrosruby-libguestfsseabioshim-ia32x64upermin-develwtpm-devellibstools -pkcs11texinfo-texvirt-dibv2v-bash-completion man-pages-jaukwebrtc-audio-processing-devel0.10.1-2.module_el8.6.0+2780+a40f65e15.module_el8.6.0+2780+a40f65e11.15.0-3.module_el8.6.0+2780+a40f65e125.10-4.module_el8.6.0+2780+a40f65e17-5.module_el8.6.0+2778+cd494b307.1-4.module_el8.6.0+2780+a40f65e12.10-3.module_el8.6.0+2780+a40f65e1.3-5.module_el8.6.0+2778+cd494b3020-3.module_el8.6.0+2780+a40f65e15.0-2.module_el8.6.0+2780+a40f65e17.0-11.module_el8.6.0+2778+cd494b300210217-1.module_el8.6.0+2880+7d9e37033.0.4-19.module_el8.6.0+2780+a40f65e111-10.module_el8.6.0+2780+a40f65e1SLOFjavapackages-toolslibguestfs-bash-completion inspect-icons javadoc man-pages-jauk toolsnbd-bash-completionnbdkit-bash-completionpython38-babel jinja2 numpy-doc setuptools-wheel urllib3 wheel-wheel9-PyMySQL chardet idna numpy-doc ply ycparser socks requests setuptools-wheel ix toml urllib3 wheel-wheelrepokey:type:flexarrayseabios-binvgabios-bin0-10.20200608gitcd5a8c6.el81.20210607git5f10a4b.el8 1215git045b288.el8_52.20211117git6ce5818.el8_5.2.0-39.el83-2.el89.21-5.module_el8.4.0+2369+c6fb4bc55.2-1.el87.1-2.el88.4-22.el8_6.21.0.6-5.el89-1.el810.0-10.el81-1.el85-17.module_el8.0.0+6004+2fc327062.11-19.el8_65-2.el80.11-5.el8_6.28-2.el83.el836.2-10.el81.el87.4-2.el8.alma8-2.el80.31.2.185-1.el8206-1.el891-1.el85-9.el8.alma.4-4.el8_1.alma:4.2.0-34.module_el8.3.0+2048+e7a0a3ea.16.2.0-21.module_el8.7.0+3387+571b583b.2 33.module_el8.8.0+3612+f18d2b89.alma.1 40.module_el8.9.0+3681+41cbbcc0.1.alma.1 9.module_el8.10.0+3839+c94ce74b 50.module_el8.10.0+3869+b8959270 3.module_el8.10.0+3897+eb84924d:0.70-2.el8_103.04-4.el8_104.1.1-3.el82.15.03-3.el832.1-27.el8.alma4-1.el8.46-19.el8_108.9-4.el89.0-3.el80.10.0-3.el820.5-2.20201031.gitf7da527.el81.05.0-2.el81.3-2.el829f0a1c3.11-2.el8_105.3.32-1.module_el8.3.0+2177+7adc332a3.0.0-1.el83-4.el81.0-3.el8_4.1120-2.el8_5416-3.el8_57-1.el8_523-1.el8_64-1.el8_65-1.el82.el822.0-23.el830-12.el8_108.0-4.el84.1-1.el89.13-1.module_el8.7.0+3344+df07b58a6-1.module_el8.8.0+3483+a028a3dd577+f4afbb0e.1664+2b1e4686.28-1.module_el8.9.0+3672+853baa423.module_el8.10.0+3765+2f9a457d9-1.module_el8.10.0+3849+a48d89aa7.module_el8.10.0+3885+d986a39120-1.module_el8.10.0+3902+1690be062.module_el8.10.0+4040+9207bbc04.0.3-3.el85-3.el89-18.el820.el83.el86.el8_77.el88.el8_89.el8_831.el82.el8_103.el8_104.el8_105.el8_1015.5-8.el8_68.0-240.15.1.el8_3 el8305.10.2.el8_4 2.1.el8_4 7.1.el8_4 9.1.el8_4 25.1.el8_4 3.1.el8_4 7.1.el8_4 el848.12.2.el8_5 2.1.el8_5 0.1.el8_5 3.1.el8_5 7.1.el8_5 el872.26.1.el8_6 32.1.el8_6425.10.1.el8_7 3.1.el8_7 9.2.el8_7 3.1.el877.10.1.el8_8 3.1.el8_8 5.1.el8_8 21.1.el8_8 7.2.el8_8513.11.1.el8_9 8.1.el8_9 24.1.el8_9 5.1.el8_9 9.1.el8_953.16.1.el8_10 22.1.el8_10 7.1.el8_10 30.1.el8_10 2.1.el8_10 4.1.el8_10 7.1.el8_10 40.1.el8_10 4.1.el8_10 6.1.el8_10 5.1.el8_10 0.1.el8_10 2.1.el8_10 3.1.el8_10 4.1.el8_10 6.1.el8_10 8.1.el8_10 60.1.el8_10 2.1.el8_10 3.1.el8_10 4.1.el8_10 6.1.el8_10 9.1.el8_10 70.1.el8_10 1.1.el8_10 2.1.el8_10 4.1.el8_10 5.1.el8_10 6.1.el8_10 7.1.el8_10 8.1.el8_10 9.1.el8_10 8.1.el8_10 0.1.el8_10 1.1.el8_10 2.1.el8_10 el8_104.1-7.module_el8.6.0+2778+cd494b306.5-1.module_el8.6.0+2780+a40f65e15.0.208-2.el8_59-1.el8_510-1.el8_51-1.el8_52-1.el8_53-1.el8_52.4-4.el8_66.0-11.el84.el88-23.el86.0.103-5.el89-1.el8_610-1.el8_63-1.el8_78-1.el8_820-1.el8_81-1.el8_82-1.el8_83-1.el8_84-1.el8_85-1.el8_96-1.el8_97-1.el8_932-1.el8_105-1.el8_107.0.100-0.4.rc2.el8_77-1.el8_89-1.el8_810-1.el8_81-1.el8_82-1.el8_83-1.el8_84-1.el8_95-1.el8_96-1.el8_97-1.el8_99-1.el8_107-30.el88.0.100-2.el8_91-1.el8_92-2.el8_93-1.el8_95-1.el8_107-1.el8_108-1.el8_1010-1.el8_102-1.el8_104-1.el8_106-1.el8_107-1.el8_1021-1.el8_100300202103241323459.0.102-1.el8_104-1.el8_106-1.el8_107-1.el8_1011-1.el8_10LibRawadwaita-qt5ntlr-C++spellnetcore-runtime-5.0 targeting-pack-5.0utogenbaobabluez-cupshid2hcilibsobexdogofilterost-jammpich-python3openmpi-python3sdtaryaccjclutter-docppchecktags-etagsdbdotnet-apphost-pack-5.0hostfxr-5.0runtime-5.0sdk-5.0targeting-pack-5.0emplates-5.0vecot-mysqlpgsql igeonholepdk-develtcexiv2-libsfile-libslactpak-libsreerdp-libsi0r-pluginsgaleracc-toolset-10-gcc-c++gdb-pluginfortranplugin-devellibasan-develtomic-develitm-devellsan-develquadmath-develstdc++-develocstsan-develubsan-devel 9-dyninst-doctestsuitedk-pixbuf2 -devel moduleseglhostscript -x11nome-autoarbluetoothcolor-managerdesktop3-develmenussoftwareu-efiraphviziloub2-efi-ia32-cdboot x64 -cdbootpctools -efi xtra minimalssdptreamer1 -devel plugins-bad-freeugly-freetk3-devel-docsupnpinfiniband-diags-compatrssijansi-nativesper-libsva-17-openjdk-demovelheadlessjavadoc-zipmodssrctatic-libslassoibadwaita-qt5rchivecmisrocoexifgexiv2pod-docsjpeg-turbo -develutilsmademcachedspacknghttp2pmem-debugblk-debuglog-debugobj-debugpool-debugurplereoffice-base calc ore draw emailmerge filters gdb-debug-support raphicfilter tk3 help-arbgncasdaezelnstufirgluheiruidtjakoltvnblnplt-BRPTrousiklvtarukzh-Hanst impress langpack-afrsbgnrcasydaezelnstufairgaluheiruidtjakknoltvmailrnblnrsoorpalt-BRPTrousiklrstvtaehnrsukvexhzh-Hanstu math ogltrans pdfimport yuno ure wiki-publisher riter x11 sltfilter kitpmem-debugsepol-develmbclientndfiletiff-develudisks2vvirt-glibmem-debugmalloc-debugncserverorbispxwbclientinpr-develmf-litesman1psolveua-libsynxmariadb-backupcommonembedded-devel rrmsggssapi-serveroqgraph-engineserver-galerautilstestingw-binutils-generic32-binutils64-binutilsozjs5260nasmetpbm-doconigurumapenjpeg2ldap-serverswsman-client python3 serverrc-compilerdevelpcre-cppdevelutf1632erl-JSON-XSYAML-LibYAMLidgintscotch-mpich-devel-parmetisython3-greenletpyqt5-sipqt5 -basesamba -testwx-siplib8-debug idle libs xml test kinter9-idle libs xml test kinterqatlib-testsgnomeplatformt5-qt3d-devel examplesbase -devel examples gui mysql odbc postgresql rivate-develcanvas3d-examplesonnectivity-develexamplesdeclarative-develexamplesgraphicaleffectsimageformatslocation-develexamplesmultimedia-develexamplesquickcontrols-examples2-examplesscript -devel examplesensors -develexamplesrialbus-examples port-develexampleswebchannel-develexamples sockets-develexamplesx11extras-develmlpatterns-develexamplesraptor2samba-client -libsommon-libs toolskrb5-printinglibstest -libsvfs-iouringwinbind -clientskrb5-locatormodules exeippice-servertorquerousers-liburbojpegudisks2-iscsilsm vm2vinagrewavpackxorg-x11-drivers server-Xdmxephyrnestorgvfbwaylandcommonz-lzma-compatzlib-develziplib-utils0.1.7-16.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d3.0-3.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d1-0.4.el82.el83.el8 module_el8.4.0+2369+c6fb4bc52.5-3.module_el8.4.0+2369+c6fb4bc534-9.el8_1055.3-3.el88.2-2.el863-1.el81.0-0.15.alpha11.module_el8.0.0+6004+2fc327061.1-2.module_el8.4.0+2369+c6fb4bc50.0-1.module_el8.4.0+2369+c6fb4bc59.2-1.el83.0-8.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d1-10.module_el8.0.0+6004+2fc327064.0-1.el85-7.module_el8.0.0+6004+2fc327066-25.module_el8.0.0+6004+2fc327068.0-8.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d1.0.0-2.el89-2.module_el8.0.0+6004+2fc32706.2-3.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d3.0-3.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d2-20.module_el8.0.0+6004+2fc32706.1.0-5.el83.1-4.el84.5-3.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d7-5.module_el8.4.0+2369+c6fb4bc50-4.module_el8.0.0+6004+2fc32706.3.0-2.module_el8.4.0+2369+c6fb4bc54-4.module_el8.4.0+2369+c6fb4bc5190416-1.el8210805-1.el82-6.module_el8.0.0+6004+2fc327066-8.module_el8.0.0+6004+2fc327067-5.module_el8.0.0+6004+2fc327068-7.module_el8.0.0+6004+2fc327063.1.2-1.el828.1-7.el84-5.module_el8.0.0+6004+2fc327068-11.module_el8.0.0+6004+2fc327064-10.module_el8.0.0+6004+2fc327065.module_el8.0.0+6004+2fc32706.6.6-3.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d0-6.module_el8.0.0+6004+2fc327063-2.module_el8.0.0+6004+2fc327065.0-2.module_el8.0.0+6004+2fc3270615.3-1.el86.0.2-2.module_el8.4.0+2369+c6fb4bc55.5.1-3.el8_104.el8_108.2.2-4.el8_105.el8_107-14.module_el8.0.0+6004+2fc32706.2.0-5.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d8-11.module_el8.0.0+6004+2fc327062.module_el8.0.0+6004+2fc32706.5.0-2.module_el8.4.0+2369+c6fb4bc59-2.module_el8.0.0+6004+2fc32706adwaita-icon-theme-develnt-antlrpache-bcel sf log4j oro regexp solver xalan2commons-logging netntrib -javadocjavadocmaildependmfschunitlibmanualswingtestutilxzlr-javadocmanualtoolopalliance -javadocpache-commons-beanutils-javadoccli-javadocodec-javadocllections-javadoctestframeworkmpress-javadocexec-javadocio-javadocjxpath-javadoclang-javadoc3-javadocogging-javadocnet-javadocparentivy -javadocparentresource-bundlesqute-bnd -javadoc libssertj-core -javadoctinject-javadoc tckkmm-docutocorr-af bg ca s da e en s fa i r ga hr u is t ja ko lb t mn nl pl t ro u sk l r v tr vi zhbcel-javadoceust-jcommander-javadocnd-maven-pluginoost-builddocexamplessf-javadoch-javadocmanualcairomm-docl10n-javadocdi-api-javadocglib-javadoceasymock-javadocxec-maven-plugin-javadocfelix-osgi-compendium-javadoc re-javadoc foundation-javadocparentutils -javadoclatpak-selinuxontconfig-devel-docrge-parentusesource-pomgeronimo-annotation-javadoc jms -javadoc pa -javadoc parent-pomslassfish-annotation-api-javadoc el -api javadoc jsp-api-javadoc legal master-pom servlet-api-javadocibmm24-docnome-tweaksoogle-guice -javadocnoto-sans-cjk-jp-fontsrub2-commonefi-aa64-modules ia32-modules x64-modulespc-modulespc64le-modulesssdp-docstkmm24-docs30-docuava20-javadoctestlibice-assistedinjectbomextensionsgrapherjmxndimultibindingsparentservlettestlibhrowingprovidershamcrest-core demo javadocwtjni-javadocruntimettpcomponents-client-cachejavadocore-javadocprojectibus-table-devel testsyping-booster-testssorelax-javadocjakarta-commons-httpclient-demojavadocmanualoro -javadocnsi-javadocnative-javadocva_cup-javadoc manualcc-demojavadocmanual ven-plugin-javadocmail-javadocpackages-filesystemssist -javadocxen-demojavadocboss-interceptors-1.2-api-javadocparentcl-over-slf4jdepend-demojavadocency -javadocom-demojavadoc2-javadocflex-javadocline-javadocs-uglifych-javadocoup-javadocr-305-javadoctidy-javadocul-to-slf4jnit-javadocmanualvnet-parentzlib-demojavadockernel-abi-whitelistsliblangtag-docmicrohttpd-docreoffice-data opensymbol-fonts ure-commonsigc++20-docvorbis-devel-docsog4j-over-slf4j12-javadocmaven-antrun-plugin-javadocrchiver-javadoctifact-managerresolver-javadoctransfer-javadocssembly-plugin-javadoccal10n-pluginlean-plugin-javadocommon-artifact-filters-javadoc piler-plugin-javadocdependency-analyzer-javadocplugin-javadoctree-javadocoxia -core javadoc logging-api module-aptconfluencedocbook-simplefmllatexrtftwikixdochtmls sink-apitetools-javadoc test-docssenforcer-apijavadocpluginrulesfailsafe-pluginile-management-javadoc tering-javadochawtjni-plugininstall-plugin-javadocvoker -javadocplugin-javadocjar-plugin-javadocvadoclibmodelnitorparentlugin-annotations build-helper-javadocndle-javadoc descriptor plugin registry testing-harnessjavadoctoolsools-annotationstpibeanshellgeneratorsjavadocsmodel s-pomrofile jectremote-resources-plugin-javadocporting-api-javadocimpl-javadocsolver-apiconnector-basicimpljavadocspitest-utilransport-classpathfilehttpwagonutil urces-plugin-javadocscript -ant beanshell interpreter-javadocettingshade-plugin-javadoc red -incremental-javadoco-javadoc utils-javadocource-plugin-javadocurefire-javadocpluginrovider-junittestngreport-parserlugintest-toolsoolchainverifier-javadocwagon -file tp http-lightweightshared javadoc provider-apis2-javadocingw32-freetype-staticlibtiff-staticopensslzlib -static64-freetype-staticlibtiff-staticopensslzlib -staticobile-broadband-provider-info-develckito-javadocdello-javadocjo-parentunge-maven-plugin-javadocobjectweb-asm -javadoc pomnesis -javadocpenjpeg2-devel-docss-maven-plugin-javadocgi-annotation-javadoccompendium-javadocre -javadocpangomm-docerl-File-Find-Rulelexus-ant-factory-javadocrchiver-javadocbsh-factory-javadocuild-api-javadoccipher -javadoclassworlds-javadoc i -javadocompiler-extrasjavadocpom onent-api-javadocfactories-poms-pom ntainers-component-annotationsjavadocmetadatantainer-defaultjavadoci18n -javadocnteractivity-apijavadocline polation-javadoco -javadoclanguages-javadocpomresources-javadocsec-dispatcher-javadocutils -javadocvelocity-javadoco4awermock-api-easymockmockitosupport common re javadoc unit4 reflect testngy3c-docthon-qt5-rpm-macrossphinx-locale3-magicscons phinx8-pip -wheel rpm-macros9-pip -wheel rpm-macrosqdox-javadoct5-qtbase-commonregexp-javadocsamba-commonpidlisu-injectjavadocmojos -javadocplexuslf4j-extjavadoccldk14log4j12manualsourcesonatype-oss-parent plugins-parentpec-version-maven-plugin-javadocice-parenttestng-javadocuglify-jsnicode-ucd-unihanvelocity-demo javadoc manualweld-parentxalan-j2-demo javadoc manual xsltcbean-javadocerces-j2 -demo javadocml-commons-apis-javadocmanual resolver-javadocunit-javadocvn-apibisectconnector-aetherivyreinstalljavadocminimalojoparent-pomresolvesubsttools-pomorg-x11-util-macros xtrans-develz-java-javadoc2018015606d28b802002020062321180840020210520132011 70712473460020220421093957 80309150580020230630114612100020240407120707 523065118 30164632 710081321 828192834 924083209 102313194950623120251 829123218bbc63041fc0e807epatch:ALBA-2019:271533634114962905122331589363876980234274 20:16105722335463474381824989041922305665744417899504273014862974581899156002635794458687870333658647398783244554945041:05394254566131090129571987990456013512628953579606972899346703811726316058898801261220374185883902381244285861234677018459425713630495045658794688890405256196915566980269092056192432536098590336468627717899140371222931358406858757839050257235334541840975146224830122:036171887989001386854478963731260970182890480013227445056471568799359106824334479586093200045920157305689456895056607028999100141789245783014277667EA-2019:33675115785 20:158760711809476378444456521405567165372700314298183855011:053215806185468571262077984870900192838456593065724136922348631422356640550738891520124392:032254173372962852014SA-2019:27223345553703568 20:0279633135857781616316536586766880275574338565440594314355153947628934437976899076382744653931:05587111064932425748856986274775734526862898041142952817924687221687036357083714768130578617515122534475488913405686013560272391235415168831625395686173481256408645103926857622475082227382:016177858307324956438257308692614425915506423759634692680810204291750688820748112999200249915095316564976839680919216057846052339781911270006128910610192461482524588135924623394358392720308113263:00798995910192200862583281566895890827576349280610516383948518730186783494255829347818112274740589100597563285176435504614452446435345560353770910314251837998624578879163367807015243485037779011239508799025468467549836414:0113507824865806827899371028194379801154923308115146078781818252722966798594530058305696026127382586970340145466618961400058211274237529647351420385156378736175079101305379053129894162642296123473700046385168811721473597988313685695:00652228831481242261002631618698862773104342983274558502667529803011431558996041013543854684190050081747178563727691971633977978148502978152149102276447610793906247366770868326082845525934043362658753140697189805620146924217686743812591193051829580605878A004repokey:type:relidarrayCriticalrepokey:type:num voidsitory:solvablessolvable:arch buildtime conflicts description evr name patchcategory rovides summary vendorupdate:collection:archevrfilenamenamelistmodule :archcontextnamestreamversionreboot ference:hrefidtitleypeightsseveritytatusryvwxz{rxzwy{v"((#''$((%''!  &' ''((7F(')'64IG5HE22336655C D E F GHIJ778856k]STUV78WX3443 3Z`4ddee!k]`_%") #&*'+(%#*'()"+& $4#3&3%3'4o`"4llmljlklRQTVYW!UX$S%ST~rvIJ x zyGH}UVtWotZt|_s{ w `X u  Z     jUkU   Z lUmUryvwxz{]]]\\__[[YYWWZZXXVV^^]M^I_U`OaXbSc\dLgPhWiQjJk[lTmZnYoVpFqHrRsGtDuEvKyN-22=zk k%%  %dd")""++ #cc''##&&&*,,``_2WW ;WW44W W 0 0 1 1FFBB//!.ZAACCJJBBGGKKIIHHFF>>&=~gGGDDEE@@>>??{{uurrxx||ttll'+9977}}(vvzzwwyy__YYnn{3~4}433`|4ff!!hheess$$**__))iigg((33-==_=-H/  MWWKK??@@FFGGJJ>>qq==I/J/HHkkll,,,,--TTTTyynnEE+5566223344^@@aaaabb=;::=<99;<pp&&%%HH33CCI,,))XXlljj11,,00ppww  xx  uuyypp~~ttzzvv{{||}}GG  ==  jjBBFFtt      UUTTPPRRSSNNOOMMQQBsssSSSD2244006..99:://8877336--55'''RRBBJJFFLLNN@@PPccff``aabb__mmhhiijjnnllkkoogg## !! $$""**))OOMMQQIIKKSSGG..AAEECC Z    VVOONNSSRRUUQQPPMMTTw_up!!QQ))nn$$\\vv22]]ZZrrMMcc<<""IIaaooUU33**ee{{YYii66~~RRbbJJjj00..99tt__ss''ggVVDDCC55!!NNqq}}||PP==  ww``  mmlluu  LL  BB88%%??--//&&kkAAOO@@ff(([[HHWWTTyy  ^^,,dd11hh;;++KKGGEE>>XXxxzz::SS7744FFpp##  ~EE--11zw!!bb{\\xbbstbb3 3rddcciibbffhheeggaa..(()),,++**--((||zz~~}}{{ddcc!A"AEEpKKp@@CC&&^^99<<vX88XZZ66YYWWQQ77vxxTTmmHH%%  5533ee44..00ooHHVV00''++  ::BBvvrAA  r  BB==\\  YY  u()\ \nn*+vH,2-2.~/~ |H y0~1~ ~m mkqYYigEttee~~yfllkkEy^^{VUf||VZZ[ad_Wss[ubboo}arrDxu``wwmmnXX  HH\\kvxCCW88g  ccpp66zzd_Uhh55{qn77v}]Dj]ji$$##mm::``    11//\\\\[[KK t uusbbst22dd33jj<<LL//11iiWpXpYpZpp<<GGDD??==FFCC>>EEccBBbbAA@@KKQQOONNMMTTRRUUIIJJPPLLSSHH''((%%))1122++$$&&**66##%"#!'S&( ,$bzczXt2367deQRjk?@L}NOABZZ=>ijstfzgzhzizjkl+m+cdFGOPJKkjwjUVno`vlmSNTN45}D{<yoppqVWqrE| r+s+UsaNbN[\#_%u%PQYYvw]^xzyz:;((njxj89XXSTYZRrzz{zMNlmWW"efghHI|}CzSSQQ]]OORRPPMMIINNKK[[ZZLLJJxx??$$__hhkk;;wwwTT}}}j;;;jjj''<<(((;;'BBB===???   XNNN888@>>>LLL000VVWWUUJJ...cccB{{{NNDDCCOODC\/  NNOONMMO  MYYY44M5554   kkjj/&&,QQPP>>>;;;UUU   """^^^!!!H;;:::;tppp!!!NNQQOOPPNQPOAA@@@A&&GGGyyyMMMDDDveee  [[[nnnTT6334443qq::))11)LLL=666)))BBBrrLLOOMMSSONNNRRLKKJJJRPPMQQSKPQfffggllglB=oonnqqn11qo???```VVV999CCCRR]]]  XXX8899>>9??==;;<<=@@::8@>;:<?888777FFFRRR&WWWZZZ777MMMqq+++DPPOOPO$   [[[444^^^ZZZ..IIIuuuAAwwvv  ttw tv   >>??>?111jmmmEEEFFss999Fi$$$SSSIII``bbb&   fff""";;666TTddd~qqZZYY!!~~wLLKKJJTT##qq--aa//--LLpDDuu//77<<XX''**ooppqq___CCCDDD66]]5565333ggg'&&&VVVUUU^^^!!!@@AA``KJ  hh@h`A =JJ""JIII(((7#YxxxiiiHH00dJqWKcb,)}K}}}}2KC9Q<kd8a57TAAklABBB,uT+E  --%%% +^yy3-y]]LHexhB.H&S!%"(#'$, ]]  1122 GGFFooaa[[**&&[""G"o*1aF\\&\2]0:**++))UU:</pI---nopq(^^//-%%%DDD*||zz|z00tkukEEEPPPT$$$''rrllqqssnnwwoottvvxxuummkkppRRR<rrr$$%%$##%#mmm###22[[UU!>>!!!??uv /  DKLNOTXY[a ,-2389:<=>?@ABCVZ`\`           !"(+,49:Kcdfr s`www((((wwEEwEE((( (!w"w#($(v`|'*(*)*+e,e-./012345*6*c789*:*;+<+=+>+?+@+AbBbCbDb EsF-G-H-I-J-K-L-M-N-O-P9QR$S$T$U$V$W$+,X5Y5ZA[A\5]5.cd^_`abcdefghiejikiliminioi ifp_q_r_s_t)u)vghjwhxhyhzh{h|hm}4~44444nru}111111 ) ) ) ) )) ,,X,,,,,,,,,,,,,W,,,, ,!,",#,$,%,&,',(,),*,+,,,-,.,/,0,1,2,3 4 5 6 7 8 9 :   ; < = > ? @ A B C D E F G H I J K L  M N O P  Q R S T U V W X Y Z [ \ ] ^ _,`,a,b,c,d,e,f, , ,g,h,X qkrkikjkkkkklk\7]7!kX7Y7mknkZ7[7 kwkxkokpksktkykzkukvkkk!--W-X-!-"-- -------.-%-&---/-0---+-,---'-(-----1-2-)-*-"1.2.%.&.........).*.....X.+.,...'.(./.0.. ...W.!.".-...#H.I.J.K.G.N.O.F.L.M.'++++%+&+!+"+-+.+++,+'+(++++ +X+++++/+0+1+2+++++++W+)+*+#+$+(,56789HIJKSWXYZghijmv}~ !"#$%&'+,- / : ; < ? E F J Y [ \ ^ _ b f k l m y       # $ * + , - . / 0 1 3 4 5 7 8 < > ? @ B D E H L N O R V W [ _ d f j k r lnopq}{a')|}~+Y-/02358 bcf{gkmnpq r stv !"#$%&'a()FGHJLOPQRTWX] ^_`ab c def ;Jg h ij k l mn`op qrstu v x y<0z{ |} =p~')*./02<=>?@NOQRS[\]^`a. .lmanopaiq ######tuv v!v v"vwz {}%I&I'\(\)\*\+(,(~- . / 0 1k2k3k4k5 6 7(8(9^:2;*<*=2>(?(@*A*B(C(D E F2G2H^I^J*K*L M N^OdPdQdRd  S+T+UtVtWtXtYcZc[4\4]b^b_b`babbbcbdbebfbghijkclcmcnc "#%2onpn"nqnrn3sltl4uiviwixi5y}z}{}|}6}a~aaaaaaaaaaaa a a8y:]]]];jjjj@BHuuuuILOPTUV93:;>?@gABCDEFGHIJKLMN3OgPS[TUVWXYZ[,\][^[_gc\df]2ghiklm\n\opqr[s[t\uvwgxy|}~[2.2^2    5 53555 5!"#5$5%\2',()*+g,g-[./012356g78:3;<WXYC|D|E|F|Z[K @ L M N O P \Q)R)S)T)U)V)W)X)Y)Z)][a\a]a^a_a`aaabacada^e"f"g"h"i"j"_klmn`o`p`q`r`aCCCCC CCCCCsCtCC CCC CC C CCCCCCCCCq[c_c`c^c]cucvc\cZcYcswxyz|~M#N#|#}#~####C#D#####?#@###G#H## #=#># # #A#B#I#J# # ###E#F#######K#L###%%%%l%m%%%%%v%w%h%i% %!%f%g%"%#%$%%%p%q%t%u%r%s%n%o%&%'%(%)%*%+%j%k%,%-%.%/%0%1%2%3%1)2)4)5)6)7)5)6)8)9)9):):);)3)4);)<)7)8)<)=)e)>)?)@)A)B)C)D)E)d)F)G)H)I)J)K)QD"X'>(>s>t>  />0>%[1>2>!WKJNAB+>,> ELI5>6>t>u>7>8>p9>:>R F3>4>9>:>$Z&\ H->.>CD VOoI>J>#Y)>*>PW>X>nTSM eofogFhFiojokolomonoooopoqoro sntnunvn lwnxnynznn l{n|n}n~nEEnn`  ) *   - . U V } ~ u v m n     _ `   y z     E F ; < s t % &    ' (   B 3 4 1 2 = > A B w x K L   ' ( _   k l L K S T    R   [ \ \ _ ` T J P Y O P   O   k l   G H } ~ 9 : I J o p Q W X   H 5 6 { |   y z X C D w x M N I J # $ o p     ] ^ 3 4 - .   { | A 7 8 [ ! " 5 6  S Z   U V [ \ ? @ S T 9 : # $ ! " Y Z G H   @ Y Z   a b A B C % & 7 8 + ,   M u v ]   i j U E F ? @ W X   F G H q r c d q r C D   I c d A B ] ^ e f ; < m n g h     / 0 1 2 + , K L   i j = > M N V / 0 E   D e f N   ? s t ) * g h O P ^ W     Q R I J a b Q R C D G   E F  _ ______ _ _<=z{94jbQR&e`a   [ [ [[GJHJIJJJJJU*V*T*Q***R*S*W*X*O*P*{{>{={G{?{@{ UUmmzm{mxmym|m}mimmm~mmmm 8 8 88888888KKK K11z{r1s1|1}111tuvw11~xyM Mf[g[lMmMp[q[j[k[dMeMn[o[b[c[h[i[~DD%Y&Y#Y$Y+D,D-Y.Y)Y*Y'Y(Y/Y0Y!D"D$$|$}$ $ $$$?$@$$$$$I$J$=$>$A$B$$$C$D$~$$M$N$$$$$$ $ $ $$$$$E$F$K$L$G$H$%:*;*<*=*e*H*I*>*?*J*K*7*8*9*:*1*2*8*9*D*E*4*5*B*C*@*A*3*4*d*;*<*6*7*F*G*5*6*&R$Zs?t?"XP3?4?9?:?Do  F!W1?2?5?6?#Y Hn +?,?9?:?)?*? V7?8?JCDL-?.?%[K'?(?I&\Qt?u?MW?X?N EA B   T/?0?SOI?J?p )'Z(Z#Z$Z/Z0Z!E"E)Z*Z-Z.Z~EE+E,E%Z&Z*2222r2s222~xy|2}2z{vwtu+-.?@ABCvDE<FNGNOPQRTUV[\]^_`<abcdefnop'*qrstuwx$%y<yz{|$%y<(3)3*3+3&3'3     *' %%()*. 0 1 2 3 4 5 6 7 8 ud9 '}*}= , - > @ A B C D $%<yG H I K L M N O ueP Q R S T U '*V W X Z ] ` a & &c d *'e ufg h -,i j o p q r s t u v w x !"#z { <| } s?w@wAwBYCYDYEFGrHIJs~$$K$tLMNO}P}Q}RyWyVySDTDUDwV%W%X%xYFZF[Fy\8]8^8_8`8a8zbzczdzezfz{09 ..)9 ..|gxhxix~jyXyQyRySyTyYyZykyWyjjjjjjjjljmj jjnjojjjpaqarasat|u|v|wwxwywzt{t|t}t~tttttt~P~~N~O~uuu u u u u uuuuuuuuuuuuuuuuccc \!\"\\#\$\%\&\'((()(*I+I,I-K.K/K0K q -  2C3C4CaC  4 4546H7H8H9H:o;o ? @^A^B^C D E F G H I@J@K@LsMsNsOpopnpPqQqRqSqTqUq_r`rVrWXYZ@[@Z[\]q^q_q`qaqbqcqdqeqfqgq'qhqiejekelemene`o4p4q]r]s]t[u[v[w#x#y#zy{y|y!}r~rrrrr"zz}z~z z zzzzz#888$00%   &  Akkk(555e ee*ZZ,Y   ! "N#N$ .%t&t't(XXXX)~*~+~1, - . / 0 1 2 3 4l5l6l7l8l4tBuBiWWW9W6:/;//?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/7 XYZ[\]^_`9`aRQCDb:`c:d:e:f:g:h:i:j:k:l:m:;`n1o1p1<`qgrgsg=`v\u\t\>nqoqOq? 3 353@shrhqhAE D F G C H BtuvPQRSUTCwxyX W V Ez{{{|{F}$~$$==SSSrrGIAJAKAH&8I 5 555JHH H : : : ::::::::::::::::::: :!:":#:$:%g&g'g(g)g*gMUETESEs_r_q_:x;xh?h@ABAmmmd999eChDhEhFhGhH{I{J{K{~uu|u}uuuuuzu{uh)*+iK0L0@0A0R0S0Q0?0F0G0<0=0I0J0W0N0E0D0H0;0B0>0T0C0U0M0O0P0V0:0j|L|M|N|O|P|Q|R(((lSvTvUv/01   oVRWRXRYxZx[x\]^_ ` a bcdBTu@gAge\f\g\whzizjzkzlzmzx >yss}s~sssz ss{nLoL|p/q/r/}stuvwxyz{|}~~jj j j j jDDDDDD D DDDD D~DDDDDDDD|D}D D DDDDD8.9.@.A.J.K.B.C.:.;.F.G.D.E.6.7.4.5.<.=.[[YXWv^u^t^qlrlsl \\\PbDCaROQKBJBIBqirisi NuMuLu ICJCKC csdsasbs]s^sfs`s's_seshsgs#"! :};}4}5}B}C}@}A}H}I}J}K}>}?}6}7}8}9}<}=}D}E}F}G}~FF F FFFFFFFF FFFFF F FFF|F}FFFFFFF_t`tVtLvMvNvqjrjsj >!>">#@$@%@   ! "        &L'L(L#         aa)N*N+,V-./0NR)))18v8u8gyhyiy)*+nnAn<1=1U1J1B1K1L1E1D1N1G1:1;1T1A1>1?1@1C1W1S1F1V1P1R1I1M1Q1O1H12p3p4p51617189:~vvzv{v|v}vvvvv:::;Tb?bYY(YY@`A`B`@342"?!? ?"]]#]$]%] ]!]&]*A B C +DcEcFc||{|z|:g;g?JJJJ|J}JJJJJ J JJJ~JJJJJJJJJJJ J J J9999!9"9999999^'_'( ' `<a<b<c<+#,#V#/#.#def}g}hJiJjJ[+Z+     k&l&#T$Tm.n.oBpBqBrB+:*:bbzI;D@?@H@;@U@J@B@=@R@S@T@A@F@G@ujvjQQw gfw(x(y0y0z0{0{0$0%0|[}[~ZZZZ""ll\l]l**,,   o ojxkxgxhxcxdxexfx&!%$" kkLtMt&:KJqdrdA-B-]<^<XRYR[R\Rm)l)n)j)6D5DG$H$0,1,?O~P~Q~5p~pqqRR}p??R6@*A*B*7CBA8CrDrErFGH(f)f'f&f%f*f;IJKLMNOPQ}R}S}T&U&V&W&X&Y&Z&[&g&\&]&f&^&_&`&a&b&c&d&e&f&g&h&e&i&j&k&l&m&n&o&p&q&r&s&t&u&v&w&x!y!89z{|G}G~{p{{r{SDo{q{!GTH:QQAll lB ` ` ` `````C%>$>#>D@S3SE UU.UFzz{z|zGLSMSNSHQPOIC B A Jddd   LH=I=J=Ms ss sss sss s sssssssssssss@@@@%?$?#?Pubvbb11XnCADA;(*)*BZxEAFAC<[oooT4a23@U;R>IJ}C~C,#-(.w/w0(1v2KbKaKx3xw4|y:/;\GEEEk?^@ A(B C DEjhjgjF|}^\]\G.\+k,k\01[HkI JdKlLlMMNM[ZOP*QRlYSlTlUlVMW g ggXgY+uvZ [b `.QQQwxy\ ] ^_`sasbsc defghsi8P8jkJlJmQXXnpsporppJq6r6stXccc8888utss#"!14v4u4+ , ) * - . V 0 / vbwi iehfh ighxxxyxxxzr-q-p-+~*~{c!`ddd$|lUl}lTl~lQllMllOllVllSllPllNllRllYllLlXXX lWl@_A_skrkB_qk&  ' i;f;j;k;l;h;g;c;d;m;e;( ^ ^  q7r7 h hXhYY``RmLmjj ddww>_OOmaa[ZLLffYKm Iah!b"b$jtY#e$e%& ' (d) ^_*a+bb,`-w./0f1Oi9mLSmTmVNNN^=>?o2_3_4567e#`8L9_MN:;j<^Um)Vs`s_s*R$bDaRPOCQcrdrfr`r]r^rhrbrgrerar_r'r-+~,~V~)M*M-~.~0M/~/ j jwj0FF9NN~|p|7060o||r|:Q9Qq|NiN508QZi?}u6v6167a&K'K!"(K#9yyxyyy ]F /F FF@=A=/ //B=C=D=E=<,FG=>cXc c c?>jAWWVLU7SuRRQFY5XiTPC@/A/4/5/>/?/B/C/8/9/6/7/J/K/D/E/F/G/:/;/D~            | }           EF d ddXdGuYXWJGuuuKDMNEE|E}EEEEE E EEEEE~EEEEEE E EEEE EEE>|?|H|I|:|;|8|9|B|C|<|=|6|7|J|K|4|5|@|A|F|G|D|E|QPObDaRQCR-f.f/f+f,fS,S-S(S)S"S#S$S%S S!SSSSS0S1SSS.S/S*S+S&S'S2S3SSS|}w[ [5GIe[f[HgH[F [g[>>>pEDHGFC1c  tbDOPCaRQv.[/[,[-[&['[[[0[1[*[+[[[[[$[%[ [![2[3[[["[#[([)[~~T~H HHHHHHHHH H HHH|H}H H HHH~HHHHHHHH  {:~;~>~?~<~=~D~E~6~7~H~I~8~9~F~G~@~A~4~5~B~C~J~K~QLRLOLPLCLDLJ JUp  ~^^K K.1m=d=l=h=e=f=g=j=k=c=i=   Z5)VWX ij~vhtakb %]^lg`jycdmoqrYnjuZo[o!_ _955y8bD\P]P`^M_MFG,$~__RR$c%c{c`czcyc{cSS~``,]-]*]+]"]#].]/]]] ]!]2]3]]]]]0]1]]]&]'](])]$]%]<=BCHI45@ADEFG6789>?JK:; K KKKKKKK~KKKK|K}K K KKKKKKKK KKKKKaBbBcB53 3bDPCaRQOA-B-9999.mdef-f.f=f9VVViVuuZg[g777777777777777yvxvvvtttttttttt t tt ttttttt t tt$%y`z{y{OPXWVgJJJh i j k l m +*L+2*21222Mn`o`TT::::vvl7m7tCuCj7k7,^-^^^^^.^/^*^+^2^3^0^1^(^)^^^"^#^$^%^ ^!^&^'^^^LL~LLLL L L L LLL|L}LLLLLLLLLLLL LLL@A<=JKFG67HI45:;BC89>?DEaCbCcCQRaCDOPbMMMMMMMM M MMMMMMM|M}MM MMM~MM M MMM._/_____(_)_*_+_0_1_,_-_&_'_____ _!_"_#_$_%_2_3_>?:;<=45DEHI8967BCJKFG@AZh[h{{yz`OO9OiOVVVVVVVVVVVVVVVu7v717rPsPwwA B C QWRWWPWtWuWaWbWDWOWvWwWxWyWCW.VVVS{R{Q{k+*l;;;UUnaoaz{|}~Zi[ixxnbobVVyz{{`*`+`2`3```&`'`0`1```````(`)`,`-`$`%`"`#`.`/` `!`NN~NN N NN NNNNN|N}N N NNNNNNNNNNNNN8967:;FG45HIDEBC<=JK@A>?yXxXbXDXXPXtXuXOXQXRXwXvXCXaXncocWWpppp pXXndodtDuDyyj>k>l>h>g>c>d>m>i>f>e>`z{{y~3}33{333333z3|3uVXVWVneoeYY<=45JK67>?@ABCFGHI89:;DE~OO|O}OOOOOOOOOOOOOOOOO O O O OOOO O2a3aaa*a+a"a#aaa a!aaa.a/a$a%aaa0a1a&a'a,a-a(a)aYq>q=q;q?<=DE:;JKHIFG@Anioi]]-o.oz|h|g|YdZddWdXddUd##$$|}}}z}{}}}~}}}}}/ 0 1 2 3 4 5 6 7 8 9 _v`vVvD:F;F?@A45HIBC<=89JKDE67TT"T#T(T)T,T-T$T%T2T3TTT*T+T&T'T0T1T.T/TTT T!TTTg?h?j?k?e?f?i?m?d?l?c? | ||||||}|~||55555555555555585Zl[lnqsqrqRR9RiRWeXeUeZeeYeeIJKDwm m mzz7.8.A.~}{z|=>?EihigiDDSS9SiSl@h@g@e@f@i@m@d@j@k@c@Y+X+W+nkokxx0xxx-xeBfBcBdBjBkBiBlBhBmBgB-q.qZm[m**&&& &!&}} } }}}}}}~}}{z~}|@@fUfZffWfXfYf====5640231897/qqq;rr=r  V   X   W @OAOp0q0r0n tFuFtGuG^^-r.rDE45<=FG@A>?89JKBC67:;HIPPPP~PP|P}PPPPPP P P PPP P PPPPPPPPP2U3U"U#U.U/U*U+UUU(U)U0U1U,U-UUUUU$U%UUU&U'U U!U d ddddddddd d d$d%d"d#ddddddd d!dddddwn n n{{  8-s.s{{`zy=q>>>>WWXWuWZn[n!''' ''96/01832745|}z{~BdCd`uVu_uTuUutHuHSuxwwyww!!<<<__-t.t45<=:;@AHIDEFGBC>?6789JK~QQQ QQQ|Q}QQQQQQQQQQQQQQQQQ Q Q Q Q0V1VVV.V/V,V-VVV&V'V"V#V*V+V V!V(V)VVV$V%VVV2V3V"e#e e eeeeeeeee$e%e e eee e!eeeeeeeeeZo[o9TTiTTAsss ||9 6 7 1 4 0 / 2 3 8 5 |{|~|}||||z|||||""XWV%%qprpsp{}|}?}-u.uD{E{0W1WWWWW&W'W"W#W$W%WWWWW,W-W.W/W W!W(W)W*W+W2W3W$f%fffffffffffffffff f!f f f f fff"f#fz~{~~|~}~~~~~~~~40183962/57dOeOFO11&&4 5 > ? : ; < = H I F G D E @ A 6 7 8 9 J K B C YY"Y#Y*Y+Y2Y3Y$Y%YYYYYYY&Y'Y.Y/Y0Y1Y(Y)Y,Y-Y Y!Y h hhhhh$h%h h!h"h#hhhhhhhhhhh h hhhhh=r) 22 f fXff3344''55cDdDlDhDiDfDmDeDjDkDgDC D E H G F ^9_9`9a9\9]92 yy0yyy-y6677GGGG6 88/0179683524z{|}~Zp[p99''R'::;;<<{{`zy==GJHJC >>??-y.yDEAA4 5 @ A F G 8 9 < = B C > ? : ; D E H I J K 6 7 $Z%Z"Z#ZZZ0Z1ZZZ.Z/Z,Z-Z2Z3ZZZ&Z'Z(Z)Z Z!ZZZ*Z+Z i iiiiiii i!iii"i#iii$i%iiiiiii i iiiBB~~CCW,X,Y,{yz`{(K'K/K.KQ ((D|E|-v.v????))gAhAiAfAmAdAjAkAlAcAeAJ K @ A H I D E : ; 4 5 B C 6 7 > ? < = 8 9 F G 2X3X*X+XXXXX"X#X&X'XXX0X1X.X/X$X%X X!X(X)XXX,X-X$g%ggg g ggggggg g!ggggggg"g#g g ggggg++_w`wVw~~~~~}~~~~ ~ ~}},,aLbL2LI9J9K9D}E}-w.w--7/8/A/..-@,@%@&@g }~  ,FGi mCdCgChClCjCkCcCiCfCeC//-x.xD~E~uXXXWX9UUiUUdHh&!R"1k6a'R+';,>,U9,7S`M&h_h"6^zfM"KF^L"=F%uPg4YA"hXZAqLc7/zW<aYkaa%N"0mZ0N ;i-/m3jCmE"$fW48mG568H~XP06/F4P"JyF;h9;U65S 1g/V 9yX?T`5/V6|8wUrr9m,m9)<7H~9&s"?Vy-mm_D0D65?<94mbf'!pLc fCV'wwyXC6fI99!6s8.1N&g f Ov"G"\A:kZ+72k-w8F"b]3@: 1[nv;APE) 24Op<XO0o{vpC]KhxX8/QOJ"}8j6Ho{X[\A/% 9V5m>+,'4Q"~gBhaCV|9`8#Sfdaba7tBE4>z863.4Q`64N3d J43mv&:)v^x8`GVd :,-1}M_8:G;*4 9O"L1!h.mH""@TOjgh/q. :K1g%f[0aL"M"a8)N2O2&u9SOYgJ>>1m9'm70t2p{]0+m`8n9./5[A]e}n_h25fai:5g)hfE;=,480"(!GX4"fAJ753Y0?15XLFIy 9?y(4H5M"GbbBPV#u2}Xd_A#h:$<,X^3<4?014"VH;gh3395H|j~9slG|(mUU ;4/)H3m-4K"I>W[MU7a{WhV$f|Mcar% h^ :0%=~fWg}9gI/4nkxC;$ :%!i0nw"h{8y8cblxpOg@<$"97er.U$ 9l-6eU (HZ4e g$$gpcP0490e9V #t8|q8*_Q#{9 (=+@ 9 O;9XC\0 CNxX vUnQ2m#ft#*m05zK")mTf9o* lZI"{Kea4D]Vu8v8+4)44igwoRO9Dm#r8c =I,49VR#u#xf sj-s%r(R$Sl`Vw^!f#SuBmQBJLh:.PIQIq 00J=s >2?2V2P2<2=2:2;2F2G2U2J2@2A2K2L2H2B2O2C2D2M2E2T2R2S2W2I2Q2N2>0?0T0A0U0J0E0D0H0;0F0G0B0=0R0S0O0P0M0L0!{!!!v}vxz! ! !!~ ;   !!!!! ! ! ! !!! ! !|xyNOPSTUVYZ[XABCDEFHIJKLMRX]^ABCDEFHIJKLM]^ABCDEFHIJKLMX]^ABCDEFHIJKLMR]^YZ[\ ABCDEFHIJKLM`]^ABCDEFHIJKLMR`]^ABCDEFHIJKLMR]`^F l #Zbugfixvirt:rhel bug fix update[https://errata.almalinux.org/8/ALBA-2019-2715.htmlALBA-2019-2715ALBA-2019-2715 ,A.:rksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm,A.:rksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm߄m -jBbugfixsendmail bug fix and enhancement update [y;sendmail-milter-devel-8.15.2-32.el8.x86_64.rpm;sendmail-milter-devel-8.15.2-32.el8.i686.rpm;sendmail-milter-devel-8.15.2-32.el8.x86_64.rpm;sendmail-milter-devel-8.15.2-32.el8.i686.rpmΠ(n $nBbugfixlttng-ust bug fix and enhancement update T=j#lttng-ust-devel-2.8.1-11.el8.i686.rpmj#lttng-ust-devel-2.8.1-11.el8.x86_64.rpmj#lttng-ust-devel-2.8.1-11.el8.i686.rpmj#lttng-ust-devel-2.8.1-11.el8.x86_64.rpmΠ(o %qBBBBBBBBbugfixnew packages: gcc-toolset-9-dyninst v'sgcc-toolset-9-dyninst-devel-10.1.0-1.el8.x86_64.rpmDtpm-tools-devel-1.3.9-7.el8.i686.rpm>Dtpm-tools-devel-1.3.9-7.el8.x86_64.rpm@ytrousers-devel-0.3.14-4.el8.i686.rpm@ytrousers-devel-0.3.14-4.el8.x86_64.rpm>Dtpm-tools-devel-1.3.9-7.el8.i686.rpm>Dtpm-tools-devel-1.3.9-7.el8.x86_64.rpmΠ(x ZBbugfixhwloc bug fix and enhancement update OyL%hwloc-devel-1.11.9-3.el8.x86_64.rpmL%hwloc-devel-1.11.9-3.el8.i686.rpmL%hwloc-devel-1.11.9-3.el8.x86_64.rpmL%hwloc-devel-1.11.9-3.el8.i686.rpmΠ(y !^Bbugfixparted bug fix and enhancement update Hy0Fparted-devel-3.2-38.el8.x86_64.rpm0Fparted-devel-3.2-38.el8.i686.rpm0Fparted-devel-3.2-38.el8.x86_64.rpm0Fparted-devel-3.2-38.el8.i686.rpmΠ(z (bBBBBbugfixdoxygen bug fix and enhancement update AyV8doxygen-doxywizard-1.8.14-12.el8.x86_64.rpmW8doxygen-latex-1.8.14-12.el8.x86_64.rpmU8doxygen-1.8.14-12.el8.x86_64.rpmV8doxygen-doxywizard-1.8.14-12.el8.x86_64.rpmW8doxygen-latex-1.8.14-12.el8.x86_64.rpmU8doxygen-1.8.14-12.el8.x86_64.rpmΠ({ .iBBBbugfixgnu-efi bug fix and enhancement update :yJzgnu-efi-3.0.8-4.el8.x86_64.rpm.zgnu-efi-devel-3.0.8-4.el8.x86_64.rpm.zgnu-efi-devel-3.0.8-4.el8.i686.rpmJzgnu-efi-3.0.8-4.el8.x86_64.rpm.zgnu-efi-devel-3.0.8-4.el8.x86_64.rpm.zgnu-efi-devel-3.0.8-4.el8.i686.rpmΠ(| 5oBBBBbugfixmingw-virt-viewer and dependencies bug fix and enhancement update 3y09mingw64-openssl-1.0.2k-2.el8.noarch.rpm .mingw32-bzip2-static-1.0.6-12.el8.noarch.rpm.mingw64-bzip2-1.0.6-12.el8.noarch.rpm)9mingw32-openssl-1.0.2k-2.el8.noarch.rpm .mingw32-bzip2-1.0.6-12.el8.noarch.rpm.mingw64-bzip2-static-1.0.6-12.el8.noarch.rpm09mingw64-openssl-1.0.2k-2.el8.noarch.rpm .mingw32-bzip2-static-1.0.6-12.el8.noarch.rpm.mingw64-bzip2-1.0.6-12.el8.noarch.rpm)9mingw32-openssl-1.0.2k-2.el8.noarch.rpm .mingw32-bzip2-1.0.6-12.el8.noarch.rpm.mingw64-bzip2-static-1.0.6-12.el8.noarch.rpmΠ(} (kBBBBBBBBBBBBbugfixvirt:rhel bug fix update ,8,A-/x(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm,A-/x(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ(~ 9vBbugfixwireshark bug fix and enhancement update dycxwireshark-devel-2.6.2-12.el8.x86_64.rpmcxwireshark-devel-2.6.2-12.el8.i686.rpmcxwireshark-devel-2.6.2-12.el8.x86_64.rpmcxwireshark-devel-2.6.2-12.el8.i686.rpmΠ( zBBBBBBBBbugfixgraphviz bug fix and enhancement update ]yygraphviz-gd-2.40.1-40.el8.i686.rpm\ygraphviz-python3-2.40.1-40.el8.x86_64.rpm[ygraphviz-doc-2.40.1-40.el8.x86_64.rpmygraphviz-devel-2.40.1-40.el8.x86_64.rpmygraphviz-devel-2.40.1-40.el8.i686.rpmygraphviz-gd-2.40.1-40.el8.x86_64.rpmygraphviz-gd-2.40.1-40.el8.i686.rpm\ygraphviz-python3-2.40.1-40.el8.x86_64.rpm[ygraphviz-doc-2.40.1-40.el8.x86_64.rpmygraphviz-devel-2.40.1-40.el8.x86_64.rpmygraphviz-devel-2.40.1-40.el8.i686.rpmygraphviz-gd-2.40.1-40.el8.x86_64.rpmΠ( )EBBBBBBBBBBBBBBbugfixpmdk bug fix and enhancement update Vy}jlibpmemobj-debug-1.6.1-1.el8.x86_64.rpm{jlibpmemblk-debug-1.6.1-1.el8.x86_64.rpmjlibrpmem-debug-1.6.1-1.el8.x86_64.rpm~jlibpmempool-debug-1.6.1-1.el8.x86_64.rpmjlibvmem-debug-1.6.1-1.el8.x86_64.rpm|jlibpmemlog-debug-1.6.1-1.el8.x86_64.rpmjlibvmmalloc-debug-1.6.1-1.el8.x86_64.rpmzjlibpmem-debug-1.6.1-1.el8.x86_64.rpm}jlibpmemobj-debug-1.6.1-1.el8.x86_64.rpm{jlibpmemblk-debug-1.6.1-1.el8.x86_64.rpmjlibrpmem-debug-1.6.1-1.el8.x86_64.rpm~jlibpmempool-debug-1.6.1-1.el8.x86_64.rpmjlibvmem-debug-1.6.1-1.el8.x86_64.rpm|jlibpmemlog-debug-1.6.1-1.el8.x86_64.rpmjlibvmmalloc-debug-1.6.1-1.el8.x86_64.rpmzjlibpmem-debug-1.6.1-1.el8.x86_64.rpmΠ( +jlBBbugfixpython-greenlet bug fix and enhancement update OyBapython3-greenlet-0.4.13-4.el8.i686.rpm{apython3-greenlet-devel-0.4.13-4.el8.x86_64.rpm{apython3-greenlet-devel-0.4.13-4.el8.i686.rpmBapython3-greenlet-0.4.13-4.el8.i686.rpm{apython3-greenlet-devel-0.4.13-4.el8.x86_64.rpm{apython3-greenlet-devel-0.4.13-4.el8.i686.rpmΠ( ,YBBBBbugfixxorg X11 server and driver bug fix and enhancement update Hy|xorg-x11-drv-wacom-devel-0.38.0-1.el8.x86_64.rpm|xorg-x11-drv-wacom-devel-0.38.0-1.el8.i686.rpmwxorg-x11-drv-libinput-devel-0.29.0-1.el8.i686.rpmwxorg-x11-drv-libinput-devel-0.29.0-1.el8.x86_64.rpm|xorg-x11-drv-wacom-devel-0.38.0-1.el8.x86_64.rpm|xorg-x11-drv-wacom-devel-0.38.0-1.el8.i686.rpmwxorg-x11-drv-libinput-devel-0.29.0-1.el8.i686.rpmwxorg-x11-drv-libinput-devel-0.29.0-1.el8.x86_64.rpmΠ( )_BBBBBBBBbugfixdyninst bug fix and enhancement update AyNtdyninst-doc-10.1.0-4.el8.x86_64.rpmDtdyninst-static-10.1.0-4.el8.i686.rpmCtdyninst-devel-10.1.0-4.el8.i686.rpmOtdyninst-testsuite-10.1.0-4.el8.x86_64.rpmDtdyninst-static-10.1.0-4.el8.x86_64.rpmCtdyninst-devel-10.1.0-4.el8.x86_64.rpmNtdyninst-doc-10.1.0-4.el8.x86_64.rpmDtdyninst-static-10.1.0-4.el8.i686.rpmCtdyninst-devel-10.1.0-4.el8.i686.rpmOtdyninst-testsuite-10.1.0-4.el8.x86_64.rpmDtdyninst-static-10.1.0-4.el8.x86_64.rpmCtdyninst-devel-10.1.0-4.el8.x86_64.rpmΠ( /jBBBbugfixopenjpeg2 bug fix and enhancement update :y\~openjpeg2-devel-2.3.1-6.el8.i686.rpm/~openjpeg2-tools-2.3.1-6.el8.i686.rpm\~openjpeg2-devel-2.3.1-6.el8.x86_64.rpm\~openjpeg2-devel-2.3.1-6.el8.i686.rpm/~openjpeg2-tools-2.3.1-6.el8.i686.rpm\~openjpeg2-devel-2.3.1-6.el8.x86_64.rpmΠ( pBBBBBBBBBBBBBBBBBBBBBbugfixopenblas bug fix and enhancement update 3y uopenblas-serial64-0.3.3-5.el8.x86_64.rpm uopenblas-threads64_-0.3.3-5.el8.x86_64.rpmuopenblas-openmp64-0.3.3-5.el8.x86_64.rpmNuopenblas-openmp-0.3.3-5.el8.x86_64.rpmuopenblas-Rblas-0.3.3-5.el8.x86_64.rpmOuopenblas-static-0.3.3-5.el8.i686.rpmuopenblas-openmp64_-0.3.3-5.el8.x86_64.rpmNuopenblas-openmp-0.3.3-5.el8.i686.rpmMuopenblas-devel-0.3.3-5.el8.i686.rpmuopenblas-serial64_-0.3.3-5.el8.x86_64.rpmOuopenblas-static-0.3.3-5.el8.x86_64.rpm uopenblas-threads64-0.3.3-5.el8.x86_64.rpmMuopenblas-devel-0.3.3-5.el8.x86_64.rpm uopenblas-serial64-0.3.3-5.el8.x86_64.rpm uopenblas-threads64_-0.3.3-5.el8.x86_64.rpmuopenblas-openmp64-0.3.3-5.el8.x86_64.rpmNuopenblas-openmp-0.3.3-5.el8.x86_64.rpmuopenblas-Rblas-0.3.3-5.el8.x86_64.rpmOuopenblas-static-0.3.3-5.el8.i686.rpmuopenblas-openmp64_-0.3.3-5.el8.x86_64.rpmNuopenblas-openmp-0.3.3-5.el8.i686.rpmMuopenblas-devel-0.3.3-5.el8.i686.rpmuopenblas-serial64_-0.3.3-5.el8.x86_64.rpmOuopenblas-static-0.3.3-5.el8.x86_64.rpm uopenblas-threads64-0.3.3-5.el8.x86_64.rpmMuopenblas-devel-0.3.3-5.el8.x86_64.rpmΠ( -HBbugfixlibrevenge bug fix and enhancement update ,yYclibrevenge-devel-0.0.4-12.el8.i686.rpmYclibrevenge-devel-0.0.4-12.el8.x86_64.rpmYclibrevenge-devel-0.0.4-12.el8.i686.rpmYclibrevenge-devel-0.0.4-12.el8.x86_64.rpmΠ( KBBBBBBbugfixModemManager bug fix and enhancement update %y4\ModemManager-devel-1.10.8-2.el8.i686.rpmM\ModemManager-1.10.8-2.el8.i686.rpm5\ModemManager-glib-devel-1.10.8-2.el8.i686.rpm5\ModemManager-glib-devel-1.10.8-2.el8.x86_64.rpm4\ModemManager-devel-1.10.8-2.el8.x86_64.rpm4\ModemManager-devel-1.10.8-2.el8.i686.rpmM\ModemManager-1.10.8-2.el8.i686.rpm5\ModemManager-glib-devel-1.10.8-2.el8.i686.rpm5\ModemManager-glib-devel-1.10.8-2.el8.x86_64.rpm4\ModemManager-devel-1.10.8-2.el8.x86_64.rpmΠ( SBbugfixaugeas bug fix and enhancement update y(augeas-devel-1.12.0-5.el8.i686.rpm(augeas-devel-1.12.0-5.el8.x86_64.rpm(augeas-devel-1.12.0-5.el8.i686.rpm(augeas-devel-1.12.0-5.el8.x86_64.rpmΠ(  WBbugfixsg3_utils bug fix and enhancement update y Isg3_utils-devel-1.44-5.el8.i686.rpm Isg3_utils-devel-1.44-5.el8.x86_64.rpm Isg3_utils-devel-1.44-5.el8.i686.rpm Isg3_utils-devel-1.44-5.el8.x86_64.rpmΠ(  ZBBbugfixtexinfo bug fix and enhancement update ykKtexinfo-tex-6.5-6.el8.x86_64.rpmjKtexinfo-6.5-6.el8.x86_64.rpmkKtexinfo-tex-6.5-6.el8.x86_64.rpmjKtexinfo-6.5-6.el8.x86_64.rpmΠ(  J]B bugfixppp bug fix and enhancement update yhttps://errata.almalinux.org/8/ALBA-2020-1919.htmlALBA-2020-1919ALBA-2020-1919 -/ppp-2.4.7-26.el8_1.i686.rpm2/ppp-devel-2.4.7-26.el8_1.x86_64.rpm2/ppp-devel-2.4.7-26.el8_1.x86_64.rpm-/ppp-2.4.7-26.el8_1.i686.rpm2/ppp-devel-2.4.7-26.el8_1.x86_64.rpm2/ppp-devel-2.4.7-26.el8_1.x86_64.rpmM  !_bugfixuglify-js bug fix and enhancement update yq js-uglify-2.8.29-4.el8.noarch.rpm- uglify-js-2.8.29-4.el8.noarch.rpmq js-uglify-2.8.29-4.el8.noarch.rpm- uglify-js-2.8.29-4.el8.noarch.rpmΠ(  &bBBbugfixvulkan bug fix and enhancement update {y&Cspirv-tools-devel-2019.5-2.20200421.git67f4838.el8.i686.rpmCspirv-tools-libs-2019.5-2.20200421.git67f4838.el8.i686.rpm&Cspirv-tools-devel-2019.5-2.20200421.git67f4838.el8.i686.rpmCspirv-tools-libs-2019.5-2.20200421.git67f4838.el8.i686.rpmΠ( *gBbugfixzlib bug fix and enhancement update t-,4zlib-static-1.2.11-16.el8_2.x86_64.rpm,4zlib-static-1.2.11-16.el8_2.i686.rpm,4zlib-static-1.2.11-16.el8_2.x86_64.rpm,4zlib-static-1.2.11-16.el8_2.i686.rpmΠ( /kBBbugfixglusterfs bug fix and enhancement update !yQHglusterfs-devel-6.0-37.2.el8.x86_64.rpmPHglusterfs-api-devel-6.0-37.2.el8.x86_64.rpmQHglusterfs-devel-6.0-37.2.el8.x86_64.rpmPHglusterfs-api-devel-6.0-37.2.el8.x86_64.rpmΠ( 3pBbugfixiproute bug fix and enhancement update y>oiproute-devel-5.3.0-5.el8.i686.rpm>oiproute-devel-5.3.0-5.el8.x86_64.rpm>oiproute-devel-5.3.0-5.el8.i686.rpm>oiproute-devel-5.3.0-5.el8.x86_64.rpmΠ( tBBBBbugfixNetworkManager bug fix and enhancement update y; jimtcl-devel-0.77-6.el8.x86_64.rpm; jimtcl-devel-0.77-6.el8.i686.rpmU^libnma-devel-1.8.30-1.el8.i686.rpmU^libnma-devel-1.8.30-1.el8.x86_64.rpm; jimtcl-devel-0.77-6.el8.x86_64.rpm; jimtcl-devel-0.77-6.el8.i686.rpmU^libnma-devel-1.8.30-1.el8.i686.rpmU^libnma-devel-1.8.30-1.el8.x86_64.rpmΠ( zBBBBbugfixgcc bug fix and enhancement update  y gcc-plugin-devel-8.3.1-5.1.el8.alma.i686.rpm gcc-plugin-devel-8.3.1-5.1.el8.alma.x86_64.rpm" libstdc++-static-8.3.1-5.1.el8.alma.x86_64.rpm" libstdc++-static-8.3.1-5.1.el8.alma.i686.rpm gcc-plugin-devel-8.3.1-5.1.el8.alma.i686.rpm gcc-plugin-devel-8.3.1-5.1.el8.alma.x86_64.rpm" libstdc++-static-8.3.1-5.1.el8.alma.x86_64.rpm" libstdc++-static-8.3.1-5.1.el8.alma.i686.rpmΠ( ABbugfixopencryptoki bug fix and enhancement update y^@opencryptoki-devel-3.14.0-5.el8.i686.rpm^@opencryptoki-devel-3.14.0-5.el8.x86_64.rpm^@opencryptoki-devel-3.14.0-5.el8.i686.rpm^@opencryptoki-devel-3.14.0-5.el8.x86_64.rpmΠ( EBbugfixnfs-utils bug fix and enhancement update ~y!slibnfsidmap-devel-2.3.3-35.el8.x86_64.rpm!slibnfsidmap-devel-2.3.3-35.el8.i686.rpm!slibnfsidmap-devel-2.3.3-35.el8.x86_64.rpm!slibnfsidmap-devel-2.3.3-35.el8.i686.rpmΠ( IBbugfixfile bug fix and enhancement update wyHpfile-devel-5.33-16.el8.i686.rpmHpfile-devel-5.33-16.el8.x86_64.rpmHpfile-devel-5.33-16.el8.i686.rpmHpfile-devel-5.33-16.el8.x86_64.rpmΠ( MBBBBbugfixgpgme bug fix and enhancement update py;qgpgmepp-devel-1.13.1-3.el8.i686.rpm:qgpgme-devel-1.13.1-3.el8.i686.rpm:qgpgme-devel-1.13.1-3.el8.x86_64.rpm;qgpgmepp-devel-1.13.1-3.el8.x86_64.rpm;qgpgmepp-devel-1.13.1-3.el8.i686.rpm:qgpgme-devel-1.13.1-3.el8.i686.rpm:qgpgme-devel-1.13.1-3.el8.x86_64.rpm;qgpgmepp-devel-1.13.1-3.el8.x86_64.rpmΠ( TBbugfixbluez bug fix and enhancement update iytrbluez-libs-devel-5.52-1.el8.alma.x86_64.rpmtrbluez-libs-devel-5.52-1.el8.alma.i686.rpmtrbluez-libs-devel-5.52-1.el8.alma.x86_64.rpmtrbluez-libs-devel-5.52-1.el8.alma.i686.rpmΠ( XBbugfixsssd bug fix and enhancement update byplibsss_nss_idmap-devel-2.3.0-9.el8.x86_64.rpmplibsss_nss_idmap-devel-2.3.0-9.el8.i686.rpmplibsss_nss_idmap-devel-2.3.0-9.el8.x86_64.rpmplibsss_nss_idmap-devel-2.3.0-9.el8.i686.rpmΠ( \bugfixshim bug fix and enhancement update [ya@shim-unsigned-x64-15-9.el8.alma.x86_64.rpma@shim-unsigned-x64-15-9.el8.alma.x86_64.rpmΠ( "_Bbugfixutil-linux bug fix and enhancement update Ty!libmount-devel-2.32.1-24.el8.i686.rpm!libmount-devel-2.32.1-24.el8.x86_64.rpm!libmount-devel-2.32.1-24.el8.i686.rpm!libmount-devel-2.32.1-24.el8.x86_64.rpmΠ( 0cBBBBBBBBBBBbugfixlibdb bug fix and enhancement update My Nqlibdb-cxx-5.3.28-39.el8.x86_64.rpmQqlibdb-sql-devel-5.3.28-39.el8.x86_64.rpmOqlibdb-cxx-devel-5.3.28-39.el8.i686.rpmPqlibdb-sql-5.3.28-39.el8.x86_64.rpmNqlibdb-cxx-5.3.28-39.el8.i686.rpmQqlibdb-sql-devel-5.3.28-39.el8.i686.rpmPqlibdb-sql-5.3.28-39.el8.i686.rpm'qlibdb-devel-doc-5.3.28-39.el8.noarch.rpmOqlibdb-cxx-devel-5.3.28-39.el8.x86_64.rpm Nqlibdb-cxx-5.3.28-39.el8.x86_64.rpmQqlibdb-sql-devel-5.3.28-39.el8.x86_64.rpmOqlibdb-cxx-devel-5.3.28-39.el8.i686.rpmPqlibdb-sql-5.3.28-39.el8.x86_64.rpmNqlibdb-cxx-5.3.28-39.el8.i686.rpmQqlibdb-sql-devel-5.3.28-39.el8.i686.rpmPqlibdb-sql-5.3.28-39.el8.i686.rpm'qlibdb-devel-doc-5.3.28-39.el8.noarch.rpmOqlibdb-cxx-devel-5.3.28-39.el8.x86_64.rpmΠ(` 7qBBBBbugfixlibbpf bug fix and enhancement update FyAelibbpf-static-0.0.8-4.el8.i686.rpm@elibbpf-devel-0.0.8-4.el8.i686.rpm@elibbpf-devel-0.0.8-4.el8.x86_64.rpmAelibbpf-static-0.0.8-4.el8.x86_64.rpmAelibbpf-static-0.0.8-4.el8.i686.rpm@elibbpf-devel-0.0.8-4.el8.i686.rpm@elibbpf-devel-0.0.8-4.el8.x86_64.rpmAelibbpf-static-0.0.8-4.el8.x86_64.rpmΠ( :xbugfixlibsemanage bug fix and enhancement update ?y&4libsemanage-devel-2.9-3.el8.x86_64.rpm&4libsemanage-devel-2.9-3.el8.x86_64.rpmΠ( >{Bbugfixlibstoragemgmt bug fix and enhancement update 8yG]libstoragemgmt-devel-1.8.3-2.el8.x86_64.rpmG]libstoragemgmt-devel-1.8.3-2.el8.i686.rpmG]libstoragemgmt-devel-1.8.3-2.el8.x86_64.rpmG]libstoragemgmt-devel-1.8.3-2.el8.i686.rpmΠ( Bbugfixsanlock bug fix and enhancement update 1yy[sanlock-devel-3.8.2-1.el8.i686.rpmy[sanlock-devel-3.8.2-1.el8.x86_64.rpmy[sanlock-devel-3.8.2-1.el8.i686.rpmy[sanlock-devel-3.8.2-1.el8.x86_64.rpmΠ(  CBbugfixsnappy bug fix and enhancement update *y#snappy-devel-1.1.8-3.el8.x86_64.rpm#snappy-devel-1.1.8-3.el8.i686.rpm#snappy-devel-1.1.8-3.el8.x86_64.rpm#snappy-devel-1.1.8-3.el8.i686.rpmΠ(! FBbugfixiscsi-initiator-utils bug fix and enhancement update #yMyiscsi-initiator-utils-devel-6.2.0.878-5.gitd791ce0.el8.i686.rpmMyiscsi-initiator-utils-devel-6.2.0.878-5.gitd791ce0.el8.x86_64.rpmMyiscsi-initiator-utils-devel-6.2.0.878-5.gitd791ce0.el8.i686.rpmMyiscsi-initiator-utils-devel-6.2.0.878-5.gitd791ce0.el8.x86_64.rpmΠ(" JBBBBbugfixkronosnet bug fix and enhancement update yrlibknet1-devel-1.16-1.el8.x86_64.rpmDrlibknet1-1.16-1.el8.i686.rpmDrlibknet1-1.16-1.el8.x86_64.rpmrlibknet1-devel-1.16-1.el8.i686.rpmrlibknet1-devel-1.16-1.el8.x86_64.rpmDrlibknet1-1.16-1.el8.i686.rpmDrlibknet1-1.16-1.el8.x86_64.rpmrlibknet1-devel-1.16-1.el8.i686.rpmΠ(# QBBBBBBBBbugfixghostscript bug fix and enhancement update yvzlibgs-devel-9.25-7.el8.i686.rpmzghostscript-tools-dvipdf-9.25-7.el8.x86_64.rpmzghostscript-tools-fonts-9.25-7.el8.x86_64.rpm zghostscript-tools-printing-9.25-7.el8.x86_64.rpmzghostscript-doc-9.25-7.el8.noarch.rpmvzlibgs-devel-9.25-7.el8.x86_64.rpmvzlibgs-devel-9.25-7.el8.i686.rpmzghostscript-tools-dvipdf-9.25-7.el8.x86_64.rpmzghostscript-tools-fonts-9.25-7.el8.x86_64.rpm zghostscript-tools-printing-9.25-7.el8.x86_64.rpmzghostscript-doc-9.25-7.el8.noarch.rpmvzlibgs-devel-9.25-7.el8.x86_64.rpmΠ($ \Bbugfixcups-filters bug fix and enhancement update ye8cups-filters-devel-1.20.0-20.el8.x86_64.rpme8cups-filters-devel-1.20.0-20.el8.i686.rpme8cups-filters-devel-1.20.0-20.el8.x86_64.rpme8cups-filters-devel-1.20.0-20.el8.i686.rpmΠ(% "`bugfixmemkind bug fix and enhancement update y 0memkind-devel-1.10.0-10.el8.x86_64.rpm 0memkind-devel-1.10.0-10.el8.x86_64.rpmΠ(& &cBbugfixtexlive bug fix and enhancement update y[texlive-lib-devel-20180414-19.el8.i686.rpm[texlive-lib-devel-20180414-19.el8.x86_64.rpm[texlive-lib-devel-20180414-19.el8.i686.rpm[texlive-lib-devel-20180414-19.el8.x86_64.rpmΠ(' .gBbugfixmunge bug fix and enhancement update yynmunge-devel-0.5.13-2.el8.i686.rpmnmunge-devel-0.5.13-2.el8.x86_64.rpmnmunge-devel-0.5.13-2.el8.i686.rpmnmunge-devel-0.5.13-2.el8.x86_64.rpmΠ(( -jBbugfixbcc bug fix and enhancement update ryAkbcc-doc-0.14.0-4.el8.noarch.rpmTkbcc-devel-0.14.0-4.el8.x86_64.rpmAkbcc-doc-0.14.0-4.el8.noarch.rpmTkbcc-devel-0.14.0-4.el8.x86_64.rpmΠ() /nBbugfixtog-pegasus bug fix and enhancement update ky5tog-pegasus-devel-2.14.1-46.el8.i686.rpm5tog-pegasus-devel-2.14.1-46.el8.x86_64.rpm5tog-pegasus-devel-2.14.1-46.el8.i686.rpm5tog-pegasus-devel-2.14.1-46.el8.x86_64.rpmΠ(* 4qBbugfixsip bug fix and enhancement update dy6epython3-sip-devel-4.19.19-2.el8.x86_64.rpm6epython3-sip-devel-4.19.19-2.el8.i686.rpm6epython3-sip-devel-4.19.19-2.el8.x86_64.rpm6epython3-sip-devel-4.19.19-2.el8.i686.rpmΠ(+ 3pBBDBBBBbugfixprotobuf bug fix and enhancement update ]y3protobuf-devel-3.5.0-13.el8.i686.rpmsprotobuf-compiler-3.5.0-13.el8.x86_64.rpm4protobuf-lite-devel-3.5.0-13.el8.x86_64.rpm4protobuf-lite-devel-3.5.0-13.el8.i686.rpm3protobuf-devel-3.5.0-13.el8.x86_64.rpmsprotobuf-compiler-3.5.0-13.el8.i686.rpm3protobuf-devel-3.5.0-13.el8.i686.rpmsprotobuf-compiler-3.5.0-13.el8.x86_64.rpm4protobuf-lite-devel-3.5.0-13.el8.x86_64.rpm4protobuf-lite-devel-3.5.0-13.el8.i686.rpm3protobuf-devel-3.5.0-13.el8.x86_64.rpmsprotobuf-compiler-3.5.0-13.el8.i686.rpmΠ(, ={bugfixcorosync bug fix and enhancement update VyqZcorosync-vqsim-3.0.3-4.el8.x86_64.rpmqZcorosync-vqsim-3.0.3-4.el8.x86_64.rpmΠ(- 5t bugfixlibosinfo bug fix and enhancement update OyYlibvirt-glib-3.0.0-1.el8.i686.rpmYlibvirt-glib-3.0.0-1.el8.i686.rpm . BBBBBbugfixpapi bug fix and enhancement update Hy: python3-libpfm-4.10.1-3.el8.x86_64.rpm) libpfm-static-4.10.1-3.el8.i686.rpm1Npapi-testsuite-5.6.0-11.el8.x86_64.rpm) libpfm-static-4.10.1-3.el8.x86_64.rpm: python3-libpfm-4.10.1-3.el8.x86_64.rpm) libpfm-static-4.10.1-3.el8.i686.rpm1Npapi-testsuite-5.6.0-11.el8.x86_64.rpm) libpfm-static-4.10.1-3.el8.x86_64.rpmΠ(/ 6GBbugfixlibgit2 bug fix and enhancement update AyLtlibgit2-devel-0.26.8-2.el8.i686.rpmLtlibgit2-devel-0.26.8-2.el8.x86_64.rpmLtlibgit2-devel-0.26.8-2.el8.i686.rpmLtlibgit2-devel-0.26.8-2.el8.x86_64.rpmΠ(0 7JBBbugfixibus bug fix and enhancement update :y=Xibus-devel-1.5.19-12.el8.i686.rpmXibus-devel-docs-1.5.19-12.el8.noarch.rpm=Xibus-devel-1.5.19-12.el8.x86_64.rpm=Xibus-devel-1.5.19-12.el8.i686.rpmXibus-devel-docs-1.5.19-12.el8.noarch.rpm=Xibus-devel-1.5.19-12.el8.x86_64.rpmΠ(1 NBbugfixcrash bug fix and enhancement update 3y6~crash-devel-7.2.8-7.el8.alma.i686.rpm6~crash-devel-7.2.8-7.el8.alma.x86_64.rpm6~crash-devel-7.2.8-7.el8.alma.i686.rpm6~crash-devel-7.2.8-7.el8.alma.x86_64.rpmΠ(2 8RBBBbugfixtorque bug fix and enhancement update ,y torque-4.2.10-25.el8.x86_64.rpm torque-devel-4.2.10-25.el8.i686.rpm torque-devel-4.2.10-25.el8.x86_64.rpm torque-4.2.10-25.el8.x86_64.rpm torque-devel-4.2.10-25.el8.i686.rpm torque-devel-4.2.10-25.el8.x86_64.rpmΠ(3 9WBbugfixnew packages: gcc-toolset-10-systemtap %z) gcc-toolset-9-gcc-plugin-devel-9.2.1-2.3.el8.i686.rpm) gcc-toolset-9-gcc-plugin-devel-9.2.1-2.3.el8.x86_64.rpm) gcc-toolset-9-gcc-plugin-devel-9.2.1-2.3.el8.i686.rpm) gcc-toolset-9-gcc-plugin-devel-9.2.1-2.3.el8.x86_64.rpmΠ(4 ZBBBbugfixdwarves bug fix and enhancement update yBllibdwarves1-1.17-1.el8.x86_64.rpmBllibdwarves1-1.17-1.el8.i686.rpmrldwarves-1.17-1.el8.x86_64.rpmBllibdwarves1-1.17-1.el8.x86_64.rpmBllibdwarves1-1.17-1.el8.i686.rpmrldwarves-1.17-1.el8.x86_64.rpmΠ(5 :kBBBBBBBBBBBBBhBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBcBRB_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBYbugfixvirt:rhel bug fix update @,A-/87ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmlibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm%nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmx(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm#libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm* python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm'perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm_Bqemu-kvm-tests-4.2.0-34.module_el8.3.0+2048+e7a0a3ea.1.x86_64.rpmlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmlibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmdUocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm(python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm)python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm]tlibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm"libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm+ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm& perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmZlibvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmeUocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm,A-/87ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmlibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm%nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmx(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm#libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm* python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm'perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm_Bqemu-kvm-tests-4.2.0-34.module_el8.3.0+2048+e7a0a3ea.1.x86_64.rpmlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmlibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmdUocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm(python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm)python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm]tlibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm"libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm+ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm& perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmZlibvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmeUocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ(6 &bBBbugfixxorg-x11-server bug fix and enhancement update X;iWxorg-x11-server-source-1.20.8-6.1.el8_3.noarch.rpmWxorg-x11-server-devel-1.20.8-6.1.el8_3.x86_64.rpmWxorg-x11-server-devel-1.20.8-6.1.el8_3.i686.rpmiWxorg-x11-server-source-1.20.8-6.1.el8_3.noarch.rpmWxorg-x11-server-devel-1.20.8-6.1.el8_3.x86_64.rpmWxorg-x11-server-devel-1.20.8-6.1.el8_3.i686.rpmΠ(7 gBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibblockdev bug fix and enhancement update  L/libblockdev-fs-devel-2.24-2.el8_3.i686.rpmO/libblockdev-mdraid-devel-2.24-2.el8_3.i686.rpmM/libblockdev-loop-devel-2.24-2.el8_3.x86_64.rpmS/libblockdev-vdo-devel-2.24-2.el8_3.i686.rpmO/libblockdev-mdraid-devel-2.24-2.el8_3.x86_64.rpmN/libblockdev-lvm-devel-2.24-2.el8_3.i686.rpmN/libblockdev-lvm-devel-2.24-2.el8_3.x86_64.rpmR/libblockdev-utils-devel-2.24-2.el8_3.x86_64.rpmL/libblockdev-fs-devel-2.24-2.el8_3.x86_64.rpmK/libblockdev-devel-2.24-2.el8_3.i686.rpmJ/libblockdev-crypto-devel-2.24-2.el8_3.i686.rpmJ/libblockdev-crypto-devel-2.24-2.el8_3.x86_64.rpmR/libblockdev-utils-devel-2.24-2.el8_3.i686.rpmP/libblockdev-part-devel-2.24-2.el8_3.x86_64.rpmM/libblockdev-loop-devel-2.24-2.el8_3.i686.rpmQ/libblockdev-swap-devel-2.24-2.el8_3.x86_64.rpmS/libblockdev-vdo-devel-2.24-2.el8_3.x86_64.rpmK/libblockdev-devel-2.24-2.el8_3.x86_64.rpmP/libblockdev-part-devel-2.24-2.el8_3.i686.rpmQ/libblockdev-swap-devel-2.24-2.el8_3.i686.rpmL/libblockdev-fs-devel-2.24-2.el8_3.i686.rpmO/libblockdev-mdraid-devel-2.24-2.el8_3.i686.rpmM/libblockdev-loop-devel-2.24-2.el8_3.x86_64.rpmS/libblockdev-vdo-devel-2.24-2.el8_3.i686.rpmO/libblockdev-mdraid-devel-2.24-2.el8_3.x86_64.rpmN/libblockdev-lvm-devel-2.24-2.el8_3.i686.rpmN/libblockdev-lvm-devel-2.24-2.el8_3.x86_64.rpmR/libblockdev-utils-devel-2.24-2.el8_3.x86_64.rpmL/libblockdev-fs-devel-2.24-2.el8_3.x86_64.rpmK/libblockdev-devel-2.24-2.el8_3.i686.rpmJ/libblockdev-crypto-devel-2.24-2.el8_3.i686.rpmJ/libblockdev-crypto-devel-2.24-2.el8_3.x86_64.rpmR/libblockdev-utils-devel-2.24-2.el8_3.i686.rpmP/libblockdev-part-devel-2.24-2.el8_3.x86_64.rpmM/libblockdev-loop-devel-2.24-2.el8_3.i686.rpmQ/libblockdev-swap-devel-2.24-2.el8_3.x86_64.rpmS/libblockdev-vdo-devel-2.24-2.el8_3.x86_64.rpmK/libblockdev-devel-2.24-2.el8_3.x86_64.rpmP/libblockdev-part-devel-2.24-2.el8_3.i686.rpmQ/libblockdev-swap-devel-2.24-2.el8_3.i686.rpmΠ(8 ;kBBBBBBBBBBBBBhBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBcBRB_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixvirt:rhel bug fix update T,A-/77ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmlibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm%nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmx(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm#libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm* python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm'perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmlibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmdUocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm(python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm)python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm]tlibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm"libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm+ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm& perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmZlibvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmeUocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm,A-/77ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmlibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm%nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmx(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm#libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm* python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm'perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmlibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmdUocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm(python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm)python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm]tlibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm"libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm+ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm& perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmZlibvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmeUocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ(9` FBBBBBBBbugfixlvm2 bug fix and enhancement update r?fdevice-mapper-devel-1.02.171-5.el8_3.2.x86_64.rpmfdevice-mapper-devel-1.02.171-5.el8_3.2.i686.rpmgdevice-mapper-event-devel-1.02.171-5.el8_3.2.x86_64.rpmllvm2-devel-2.03.09-5.el8_3.2.x86_64.rpmgdevice-mapper-event-devel-1.02.171-5.el8_3.2.i686.rpmllvm2-devel-2.03.09-5.el8_3.2.i686.rpmfdevice-mapper-devel-1.02.171-5.el8_3.2.x86_64.rpmfdevice-mapper-devel-1.02.171-5.el8_3.2.i686.rpmgdevice-mapper-event-devel-1.02.171-5.el8_3.2.x86_64.rpmllvm2-devel-2.03.09-5.el8_3.2.x86_64.rpmgdevice-mapper-event-devel-1.02.171-5.el8_3.2.i686.rpmllvm2-devel-2.03.09-5.el8_3.2.i686.rpmΠ(:` PBBBBbugfixsamba bug fix and enhancement update 1/Blibsmbclient-devel-4.12.3-14.el8_3.i686.rpmBlibsmbclient-devel-4.12.3-14.el8_3.x86_64.rpm=libwbclient-devel-4.12.3-14.el8_3.x86_64.rpm=libwbclient-devel-4.12.3-14.el8_3.i686.rpmBlibsmbclient-devel-4.12.3-14.el8_3.i686.rpmBlibsmbclient-devel-4.12.3-14.el8_3.x86_64.rpm=libwbclient-devel-4.12.3-14.el8_3.x86_64.rpm=libwbclient-devel-4.12.3-14.el8_3.i686.rpmΠ( ;` "WBBBBBBBBBbugfixglibc bug fix and enhancement update `r o:glibc-static-2.28-127.el8_3.2.x86_64.rpm n:glibc-nss-devel-2.28-127.el8_3.2.x86_64.rpm q:nss_hesiod-2.28-127.el8_3.2.x86_64.rpm n:glibc-nss-devel-2.28-127.el8_3.2.i686.rpm 1:glibc-benchtests-2.28-127.el8_3.2.x86_64.rpm q:nss_hesiod-2.28-127.el8_3.2.i686.rpm o:glibc-static-2.28-127.el8_3.2.i686.rpm o:glibc-static-2.28-127.el8_3.2.x86_64.rpm n:glibc-nss-devel-2.28-127.el8_3.2.x86_64.rpm q:nss_hesiod-2.28-127.el8_3.2.x86_64.rpm n:glibc-nss-devel-2.28-127.el8_3.2.i686.rpm 1:glibc-benchtests-2.28-127.el8_3.2.x86_64.rpm q:nss_hesiod-2.28-127.el8_3.2.i686.rpm o:glibc-static-2.28-127.el8_3.2.i686.rpmΠ(<` &cBbugfixkmod bug fix and enhancement update R!?1kmod-devel-25-16.el8_3.1.i686.rpm?1kmod-devel-25-16.el8_3.1.x86_64.rpm?1kmod-devel-25-16.el8_3.1.i686.rpm?1kmod-devel-25-16.el8_3.1.x86_64.rpmΠ(=` *gBbugfixNetworkManager bug fix and enhancement update sCgNetworkManager-libnm-devel-1.26.0-13.el8_3.i686.rpmgNetworkManager-libnm-devel-1.26.0-13.el8_3.x86_64.rpmgNetworkManager-libnm-devel-1.26.0-13.el8_3.i686.rpmgNetworkManager-libnm-devel-1.26.0-13.el8_3.x86_64.rpmΠ(> .kBbugfixsanlock bug fix and enhancement update 6y\sanlock-devel-3.8.2-4.el8_3.x86_64.rpmy\sanlock-devel-3.8.2-4.el8_3.i686.rpmy\sanlock-devel-3.8.2-4.el8_3.x86_64.rpmy\sanlock-devel-3.8.2-4.el8_3.i686.rpmΠ(? 2oBbugfixfile bug fix and enhancement update M`Hqfile-devel-5.33-16.el8_3.1.x86_64.rpmHqfile-devel-5.33-16.el8_3.1.i686.rpmHqfile-devel-5.33-16.el8_3.1.x86_64.rpmHqfile-devel-5.33-16.el8_3.1.i686.rpmΠ(@ 6sBbugfixzlib bug fix and enhancement update -B,3zlib-static-1.2.11-16.2.el8_3.x86_64.rpm,3zlib-static-1.2.11-16.2.el8_3.i686.rpm,3zlib-static-1.2.11-16.2.el8_3.x86_64.rpm,3zlib-static-1.2.11-16.2.el8_3.i686.rpmΠ(A :wBbugfixNetworkManager bug fix and enhancement update ochNetworkManager-libnm-devel-1.26.0-14.el8_3.x86_64.rpmhNetworkManager-libnm-devel-1.26.0-14.el8_3.i686.rpmhNetworkManager-libnm-devel-1.26.0-14.el8_3.x86_64.rpmhNetworkManager-libnm-devel-1.26.0-14.el8_3.i686.rpmΠ(B {BBBBbugfixgcc bug fix and enhancement update Ry gcc-plugin-devel-8.4.1-1.el8.alma.x86_64.rpm" libstdc++-static-8.4.1-1.el8.alma.x86_64.rpm gcc-plugin-devel-8.4.1-1.el8.alma.i686.rpm" libstdc++-static-8.4.1-1.el8.alma.i686.rpm gcc-plugin-devel-8.4.1-1.el8.alma.x86_64.rpm" libstdc++-static-8.4.1-1.el8.alma.x86_64.rpm gcc-plugin-devel-8.4.1-1.el8.alma.i686.rpm" libstdc++-static-8.4.1-1.el8.alma.i686.rpmΠ(C BBBBBBBBbugfixgpgme bug fix and enhancement update Ky`qgpgme-devel-1.13.1-7.el8.x86_64.rpm`qgpgme-devel-1.13.1-7.el8.i686.rpm;gpgmepp-devel-1.13.1-7.el8.i686.rpm:gpgme-devel-1.13.1-7.el8.i686.rpm;gpgmepp-devel-1.13.1-7.el8.x86_64.rpm:gpgme-devel-1.13.1-7.el8.x86_64.rpm`qgpgme-devel-1.13.1-7.el8.x86_64.rpm`qgpgme-devel-1.13.1-7.el8.i686.rpm;gpgmepp-devel-1.13.1-7.el8.i686.rpm:gpgme-devel-1.13.1-7.el8.i686.rpm;gpgmepp-devel-1.13.1-7.el8.x86_64.rpm:gpgme-devel-1.13.1-7.el8.x86_64.rpmΠ(D LBbugfixlibrabbitmq bug fix and enhancement update DyVlibrabbitmq-devel-0.9.0-3.el8.x86_64.rpmVlibrabbitmq-devel-0.9.0-3.el8.i686.rpmVlibrabbitmq-devel-0.9.0-3.el8.x86_64.rpmVlibrabbitmq-devel-0.9.0-3.el8.i686.rpmΠ(E OBbugfixhwloc bug fix and enhancement update =yL hwloc-devel-2.2.0-1.el8.i686.rpmL hwloc-devel-2.2.0-1.el8.x86_64.rpmL hwloc-devel-2.2.0-1.el8.i686.rpmL hwloc-devel-2.2.0-1.el8.x86_64.rpmΠ(F SBbugfixquota bug fix and enhancement update 6y9{quota-devel-4.04-12.el8.x86_64.rpm9{quota-devel-4.04-12.el8.i686.rpm9{quota-devel-4.04-12.el8.x86_64.rpm9{quota-devel-4.04-12.el8.i686.rpmΠ(G !WBBBBBBBBbugfixRDMA stack bug fix and enhancement update /yC$libfabric-devel-1.11.2-1.el8.x86_64.rpmC$libfabric-devel-1.11.2-1.el8.i686.rpmR=libpsm2-devel-11.2.185-1.el8.x86_64.rpm]Sopensm-devel-3.3.23-4.el8.i686.rpm]Sopensm-devel-3.3.23-4.el8.x86_64.rpm rpython3-openmpi-4.0.5-3.el8.x86_64.rpmC$libfabric-devel-1.11.2-1.el8.x86_64.rpmC$libfabric-devel-1.11.2-1.el8.i686.rpmR=libpsm2-devel-11.2.185-1.el8.x86_64.rpm]Sopensm-devel-3.3.23-4.el8.i686.rpm]Sopensm-devel-3.3.23-4.el8.x86_64.rpm rpython3-openmpi-4.0.5-3.el8.x86_64.rpmΠ(H %bBbugfixopencryptoki bug fix and enhancement update (y^Aopencryptoki-devel-3.15.1-5.el8.i686.rpm^Aopencryptoki-devel-3.15.1-5.el8.x86_64.rpm^Aopencryptoki-devel-3.15.1-5.el8.i686.rpm^Aopencryptoki-devel-3.15.1-5.el8.x86_64.rpmΠ(I '&bugfixjson-c bug fix and enhancement update !y&8json-c-doc-0.13.1-0.4.el8.noarch.rpm&8json-c-doc-0.13.1-0.4.el8.noarch.rpmΠ(J +hBbugfixzlib bug fix and enhancement update y,5zlib-static-1.2.11-17.el8.x86_64.rpm,5zlib-static-1.2.11-17.el8.i686.rpm,5zlib-static-1.2.11-17.el8.x86_64.rpm,5zlib-static-1.2.11-17.el8.i686.rpmΠ(K lBbugfixlibpwquality bug fix and enhancement update yXHlibpwquality-devel-1.4.4-3.el8.i686.rpmXHlibpwquality-devel-1.4.4-3.el8.x86_64.rpmXHlibpwquality-devel-1.4.4-3.el8.i686.rpmXHlibpwquality-devel-1.4.4-3.el8.x86_64.rpmΠ(L oBBBBBBBBBBBBBBBBBBBBBBBBBbugfixavahi bug fix and enhancement update  y8:avahi-compat-howl-0.7-20.el8.i686.rpm9:avahi-compat-howl-devel-0.7-20.el8.x86_64.rpm>:avahi-gobject-devel-0.7-20.el8.i686.rpm9:avahi-compat-howl-devel-0.7-20.el8.i686.rpm?:avahi-ui-0.7-20.el8.x86_64.rpm=:avahi-glib-devel-0.7-20.el8.i686.rpm;:avahi-compat-libdns_sd-devel-0.7-20.el8.i686.rpm<:avahi-devel-0.7-20.el8.x86_64.rpm=:avahi-glib-devel-0.7-20.el8.x86_64.rpm@:avahi-ui-devel-0.7-20.el8.x86_64.rpm::avahi-compat-libdns_sd-0.7-20.el8.x86_64.rpm8:avahi-compat-howl-0.7-20.el8.x86_64.rpm@:avahi-ui-devel-0.7-20.el8.i686.rpm>:avahi-gobject-devel-0.7-20.el8.x86_64.rpm;:avahi-compat-libdns_sd-devel-0.7-20.el8.x86_64.rpm::avahi-compat-libdns_sd-0.7-20.el8.i686.rpm<:avahi-devel-0.7-20.el8.i686.rpm?:avahi-ui-0.7-20.el8.i686.rpm8:avahi-compat-howl-0.7-20.el8.i686.rpm9:avahi-compat-howl-devel-0.7-20.el8.x86_64.rpm>:avahi-gobject-devel-0.7-20.el8.i686.rpm9:avahi-compat-howl-devel-0.7-20.el8.i686.rpm?:avahi-ui-0.7-20.el8.x86_64.rpm=:avahi-glib-devel-0.7-20.el8.i686.rpm;:avahi-compat-libdns_sd-devel-0.7-20.el8.i686.rpm<:avahi-devel-0.7-20.el8.x86_64.rpm=:avahi-glib-devel-0.7-20.el8.x86_64.rpm@:avahi-ui-devel-0.7-20.el8.x86_64.rpm::avahi-compat-libdns_sd-0.7-20.el8.x86_64.rpm8:avahi-compat-howl-0.7-20.el8.x86_64.rpm@:avahi-ui-devel-0.7-20.el8.i686.rpm>:avahi-gobject-devel-0.7-20.el8.x86_64.rpm;:avahi-compat-libdns_sd-devel-0.7-20.el8.x86_64.rpm::avahi-compat-libdns_sd-0.7-20.el8.i686.rpm<:avahi-devel-0.7-20.el8.i686.rpm?:avahi-ui-0.7-20.el8.i686.rpmΠ(M JBBBBbugfixelfutils bug fix and enhancement update y8gelfutils-libelf-devel-static-0.182-3.el8.x86_64.rpm8gelfutils-libelf-devel-static-0.182-3.el8.i686.rpm7gelfutils-devel-static-0.182-3.el8.x86_64.rpm7gelfutils-devel-static-0.182-3.el8.i686.rpm8gelfutils-libelf-devel-static-0.182-3.el8.x86_64.rpm8gelfutils-libelf-devel-static-0.182-3.el8.i686.rpm7gelfutils-devel-static-0.182-3.el8.x86_64.rpm7gelfutils-devel-static-0.182-3.el8.i686.rpmΠ(N QBbugfixtpm-tools bug fix and enhancement update ~y>Etpm-tools-devel-1.3.9.2-1.el8.x86_64.rpm>Etpm-tools-devel-1.3.9.2-1.el8.i686.rpm>Etpm-tools-devel-1.3.9.2-1.el8.x86_64.rpm>Etpm-tools-devel-1.3.9.2-1.el8.i686.rpmΠ(O TBbugfixlibstoragemgmt bug fix and enhancement update wyG_libstoragemgmt-devel-1.8.7-1.el8.i686.rpmG_libstoragemgmt-devel-1.8.7-1.el8.x86_64.rpmG_libstoragemgmt-devel-1.8.7-1.el8.i686.rpmG_libstoragemgmt-devel-1.8.7-1.el8.x86_64.rpmΠ(P WBbugfixiproute bug fix and enhancement update py>xiproute-devel-5.9.0-4.el8.i686.rpm>xiproute-devel-5.9.0-4.el8.x86_64.rpm>xiproute-devel-5.9.0-4.el8.i686.rpm>xiproute-devel-5.9.0-4.el8.x86_64.rpmΠ(Q [BBBbugfixlibsolv bug fix and enhancement update iyelibsolv-tools-0.7.16-2.el8.x86_64.rpmFelibsolv-devel-0.7.16-2.el8.x86_64.rpmFelibsolv-devel-0.7.16-2.el8.i686.rpmelibsolv-tools-0.7.16-2.el8.x86_64.rpmFelibsolv-devel-0.7.16-2.el8.x86_64.rpmFelibsolv-devel-0.7.16-2.el8.i686.rpmΠ(R $aBbugfixdnf bug fix and enhancement update byRlibdnf-devel-0.55.0-7.el8.alma.x86_64.rpmRlibdnf-devel-0.55.0-7.el8.alma.i686.rpmRlibdnf-devel-0.55.0-7.el8.alma.x86_64.rpmRlibdnf-devel-0.55.0-7.el8.alma.i686.rpmΠ(S .eBBBBBBBbugfixlvm2 bug fix and enhancement update [ygdevice-mapper-event-devel-1.02.175-5.el8.x86_64.rpmfdevice-mapper-devel-1.02.175-5.el8.x86_64.rpmllvm2-devel-2.03.11-5.el8.i686.rpmfdevice-mapper-devel-1.02.175-5.el8.i686.rpmgdevice-mapper-event-devel-1.02.175-5.el8.i686.rpmllvm2-devel-2.03.11-5.el8.x86_64.rpmgdevice-mapper-event-devel-1.02.175-5.el8.x86_64.rpmfdevice-mapper-devel-1.02.175-5.el8.x86_64.rpmllvm2-devel-2.03.11-5.el8.i686.rpmfdevice-mapper-devel-1.02.175-5.el8.i686.rpmgdevice-mapper-event-devel-1.02.175-5.el8.i686.rpmllvm2-devel-2.03.11-5.el8.x86_64.rpmΠ(T oBbugfixtpm2-abrmd bug fix and enhancement update Ty?tpm2-abrmd-devel-2.3.3-2.el8.x86_64.rpm?tpm2-abrmd-devel-2.3.3-2.el8.i686.rpm?tpm2-abrmd-devel-2.3.3-2.el8.x86_64.rpm?tpm2-abrmd-devel-2.3.3-2.el8.i686.rpmΠ(U 5rBbugfixsssd bug fix and enhancement update Myplibsss_nss_idmap-devel-2.4.0-9.el8.i686.rpmplibsss_nss_idmap-devel-2.4.0-9.el8.x86_64.rpmplibsss_nss_idmap-devel-2.4.0-9.el8.i686.rpmplibsss_nss_idmap-devel-2.4.0-9.el8.x86_64.rpmΠ(V 9vBbugfixnfs-utils bug fix and enhancement update Fy!tlibnfsidmap-devel-2.3.3-41.el8.x86_64.rpm!tlibnfsidmap-devel-2.3.3-41.el8.i686.rpm!tlibnfsidmap-devel-2.3.3-41.el8.x86_64.rpm!tlibnfsidmap-devel-2.3.3-41.el8.i686.rpmΠ(W =zBbugfixlibsemanage bug fix and enhancement update ?y&&libsemanage-devel-2.9-6.el8.i686.rpm&&libsemanage-devel-2.9-6.el8.x86_64.rpm&&libsemanage-devel-2.9-6.el8.i686.rpm&&libsemanage-devel-2.9-6.el8.x86_64.rpmΠ(X !~BBBBbugfixlibrepo bug fix and enhancement update 8yW'librepo-devel-1.12.0-3.el8.i686.rpmW'librepo-devel-1.12.0-3.el8.x86_64.rpmZblibrhsm-devel-0.0.3-4.el8.x86_64.rpmZblibrhsm-devel-0.0.3-4.el8.i686.rpmW'librepo-devel-1.12.0-3.el8.i686.rpmW'librepo-devel-1.12.0-3.el8.x86_64.rpmZblibrhsm-devel-0.0.3-4.el8.x86_64.rpmZblibrhsm-devel-0.0.3-4.el8.i686.rpmΠ(Y "DBbugfixaugeas bug fix and enhancement update 1y)augeas-devel-1.12.0-6.el8.x86_64.rpm)augeas-devel-1.12.0-6.el8.i686.rpm)augeas-devel-1.12.0-6.el8.x86_64.rpm)augeas-devel-1.12.0-6.el8.i686.rpmΠ(Z GBBBbugfixutil-linux bug fix and enhancement update *y!libmount-devel-2.32.1-27.el8.i686.rpm!Mlibmount-devel-2.32.1-27.el8.alma.i686.rpm!libmount-devel-2.32.1-27.el8.x86_64.rpm!libmount-devel-2.32.1-27.el8.i686.rpm!Mlibmount-devel-2.32.1-27.el8.alma.i686.rpm!libmount-devel-2.32.1-27.el8.x86_64.rpmk[ #MBbugfixintel-cmt-cat bug fix and enhancement update #y7aintel-cmt-cat-devel-4.0.0-0.el8.x86_64.rpm7aintel-cmt-cat-devel-4.0.0-0.el8.i686.rpm7aintel-cmt-cat-devel-4.0.0-0.el8.x86_64.rpm7aintel-cmt-cat-devel-4.0.0-0.el8.i686.rpmΠ(\ PBbugfixlibsepol bug fix and enhancement update yX%libsepol-static-2.9-2.el8.i686.rpmX%libsepol-static-2.9-2.el8.x86_64.rpmX%libsepol-static-2.9-2.el8.i686.rpmX%libsepol-static-2.9-2.el8.x86_64.rpmΠ(] TBbugfixkmod bug fix and enhancement update y?2kmod-devel-25-17.el8.x86_64.rpm?2kmod-devel-25-17.el8.i686.rpm?2kmod-devel-25-17.el8.x86_64.rpm?2kmod-devel-25-17.el8.i686.rpmΠ(^ XBbugfixsanlock bug fix and enhancement update yy]sanlock-devel-3.8.3-1.el8.x86_64.rpmy]sanlock-devel-3.8.3-1.el8.i686.rpmy]sanlock-devel-3.8.3-1.el8.x86_64.rpmy]sanlock-devel-3.8.3-1.el8.i686.rpmΠ(_ "\BBBBbugfixlibbpf bug fix and enhancement update yAilibbpf-static-0.2.0-1.el8.i686.rpmAilibbpf-static-0.2.0-1.el8.x86_64.rpm@ilibbpf-devel-0.2.0-1.el8.x86_64.rpm@ilibbpf-devel-0.2.0-1.el8.i686.rpmAilibbpf-static-0.2.0-1.el8.i686.rpmAilibbpf-static-0.2.0-1.el8.x86_64.rpm@ilibbpf-devel-0.2.0-1.el8.x86_64.rpm@ilibbpf-devel-0.2.0-1.el8.i686.rpmΠ(` 'cBBbugfixglusterfs bug fix and enhancement update yQIglusterfs-devel-6.0-49.1.el8.x86_64.rpmPIglusterfs-api-devel-6.0-49.1.el8.x86_64.rpmQIglusterfs-devel-6.0-49.1.el8.x86_64.rpmPIglusterfs-api-devel-6.0-49.1.el8.x86_64.rpmΠ(a $hBbugfixuserspace-rcu bug fix and enhancement update yyhuserspace-rcu-devel-0.10.1-4.el8.i686.rpmhuserspace-rcu-devel-0.10.1-4.el8.x86_64.rpmhuserspace-rcu-devel-0.10.1-4.el8.i686.rpmhuserspace-rcu-devel-0.10.1-4.el8.x86_64.rpmΠ(b ?|Bbugfixlibmpc bug fix and enhancement update rySlibmpc-devel-1.1.0-9.1.el8.i686.rpmSlibmpc-devel-1.1.0-9.1.el8.x86_64.rpmSlibmpc-devel-1.1.0-9.1.el8.i686.rpmSlibmpc-devel-1.1.0-9.1.el8.x86_64.rpmΠ(c kBbugfixbrltty bug fix and enhancement update kybrlapi-devel-0.6.7-32.el8.i686.rpmbrlapi-devel-0.6.7-32.el8.x86_64.rpmbrlapi-devel-0.6.7-32.el8.i686.rpmbrlapi-devel-0.6.7-32.el8.x86_64.rpmΠ(d 1nBbugfixbcc bug fix and enhancement update dyAmbcc-doc-0.16.0-3.el8.noarch.rpmTmbcc-devel-0.16.0-3.el8.x86_64.rpmAmbcc-doc-0.16.0-3.el8.noarch.rpmTmbcc-devel-0.16.0-3.el8.x86_64.rpmΠ(e 5rBbugfixcups-filters bug fix and enhancement update ]ye9cups-filters-devel-1.20.0-24.el8.x86_64.rpme9cups-filters-devel-1.20.0-24.el8.i686.rpme9cups-filters-devel-1.20.0-24.el8.x86_64.rpme9cups-filters-devel-1.20.0-24.el8.i686.rpmΠ(f vBBBbugfixlibgpod bug fix and enhancement update VyMhlibgpod-devel-0.8.3-24.el8.i686.rpmMhlibgpod-devel-0.8.3-24.el8.x86_64.rpmqhlibgpod-doc-0.8.3-24.el8.x86_64.rpmMhlibgpod-devel-0.8.3-24.el8.i686.rpmMhlibgpod-devel-0.8.3-24.el8.x86_64.rpmqhlibgpod-doc-0.8.3-24.el8.x86_64.rpmΠ(g BzBBbugfixgnome-bluetooth bug fix and enhancement update Oy+{gnome-bluetooth-libs-devel-3.34.3-1.el8.x86_64.rpm+{gnome-bluetooth-libs-devel-3.34.3-1.el8.i686.rpmD{gnome-bluetooth-3.34.3-1.el8.i686.rpm+{gnome-bluetooth-libs-devel-3.34.3-1.el8.x86_64.rpm+{gnome-bluetooth-libs-devel-3.34.3-1.el8.i686.rpmD{gnome-bluetooth-3.34.3-1.el8.i686.rpmΠ(h BBBBBBBBbugfixdyninst bug fix and enhancement update HyCudyninst-devel-10.2.1-2.el8.i686.rpmDudyninst-static-10.2.1-2.el8.i686.rpmOudyninst-testsuite-10.2.1-2.el8.x86_64.rpmCudyninst-devel-10.2.1-2.el8.x86_64.rpmDudyninst-static-10.2.1-2.el8.x86_64.rpmNudyninst-doc-10.2.1-2.el8.x86_64.rpmCudyninst-devel-10.2.1-2.el8.i686.rpmDudyninst-static-10.2.1-2.el8.i686.rpmOudyninst-testsuite-10.2.1-2.el8.x86_64.rpmCudyninst-devel-10.2.1-2.el8.x86_64.rpmDudyninst-static-10.2.1-2.el8.x86_64.rpmNudyninst-doc-10.2.1-2.el8.x86_64.rpmΠ(i JBbugfixcrash bug fix and enhancement update Ay6crash-devel-7.2.9-2.el8.alma.i686.rpm6crash-devel-7.2.9-2.el8.alma.x86_64.rpm6crash-devel-7.2.9-2.el8.alma.i686.rpm6crash-devel-7.2.9-2.el8.alma.x86_64.rpmΠ(j ,NBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibblockdev bug fix and enhancement update :yJ0libblockdev-crypto-devel-2.24-5.el8.i686.rpmS0libblockdev-vdo-devel-2.24-5.el8.i686.rpmQ0libblockdev-swap-devel-2.24-5.el8.x86_64.rpmM0libblockdev-loop-devel-2.24-5.el8.i686.rpmR0libblockdev-utils-devel-2.24-5.el8.x86_64.rpmO0libblockdev-mdraid-devel-2.24-5.el8.i686.rpmK0libblockdev-devel-2.24-5.el8.i686.rpmQ0libblockdev-swap-devel-2.24-5.el8.i686.rpmR0libblockdev-utils-devel-2.24-5.el8.i686.rpmN0libblockdev-lvm-devel-2.24-5.el8.x86_64.rpmL0libblockdev-fs-devel-2.24-5.el8.x86_64.rpmO0libblockdev-mdraid-devel-2.24-5.el8.x86_64.rpmM0libblockdev-loop-devel-2.24-5.el8.x86_64.rpmS0libblockdev-vdo-devel-2.24-5.el8.x86_64.rpmN0libblockdev-lvm-devel-2.24-5.el8.i686.rpmK0libblockdev-devel-2.24-5.el8.x86_64.rpmJ0libblockdev-crypto-devel-2.24-5.el8.x86_64.rpmP0libblockdev-part-devel-2.24-5.el8.x86_64.rpmP0libblockdev-part-devel-2.24-5.el8.i686.rpmL0libblockdev-fs-devel-2.24-5.el8.i686.rpmJ0libblockdev-crypto-devel-2.24-5.el8.i686.rpmS0libblockdev-vdo-devel-2.24-5.el8.i686.rpmQ0libblockdev-swap-devel-2.24-5.el8.x86_64.rpmM0libblockdev-loop-devel-2.24-5.el8.i686.rpmR0libblockdev-utils-devel-2.24-5.el8.x86_64.rpmO0libblockdev-mdraid-devel-2.24-5.el8.i686.rpmK0libblockdev-devel-2.24-5.el8.i686.rpmQ0libblockdev-swap-devel-2.24-5.el8.i686.rpmR0libblockdev-utils-devel-2.24-5.el8.i686.rpmN0libblockdev-lvm-devel-2.24-5.el8.x86_64.rpmL0libblockdev-fs-devel-2.24-5.el8.x86_64.rpmO0libblockdev-mdraid-devel-2.24-5.el8.x86_64.rpmM0libblockdev-loop-devel-2.24-5.el8.x86_64.rpmS0libblockdev-vdo-devel-2.24-5.el8.x86_64.rpmN0libblockdev-lvm-devel-2.24-5.el8.i686.rpmK0libblockdev-devel-2.24-5.el8.x86_64.rpmJ0libblockdev-crypto-devel-2.24-5.el8.x86_64.rpmP0libblockdev-part-devel-2.24-5.el8.x86_64.rpmP0libblockdev-part-devel-2.24-5.el8.i686.rpmL0libblockdev-fs-devel-2.24-5.el8.i686.rpmΠ(k mBBBBBbugfixliblangtag bug fix and enhancement update 3y|liblangtag-doc-0.6.2-8.el8.noarch.rpmP|liblangtag-gobject-0.6.2-8.el8.x86_64.rpmO|liblangtag-devel-0.6.2-8.el8.x86_64.rpmP|liblangtag-gobject-0.6.2-8.el8.i686.rpmO|liblangtag-devel-0.6.2-8.el8.i686.rpm|liblangtag-doc-0.6.2-8.el8.noarch.rpmP|liblangtag-gobject-0.6.2-8.el8.x86_64.rpmO|liblangtag-devel-0.6.2-8.el8.x86_64.rpmP|liblangtag-gobject-0.6.2-8.el8.i686.rpmO|liblangtag-devel-0.6.2-8.el8.i686.rpmΠ(l 7tBbugfixudisks2 bug fix and enhancement update ,y$(libudisks2-devel-2.9.0-6.el8.i686.rpm$(libudisks2-devel-2.9.0-6.el8.x86_64.rpm$(libudisks2-devel-2.9.0-6.el8.i686.rpm$(libudisks2-devel-2.9.0-6.el8.x86_64.rpmΠ(m xBbugfixdconf bug fix and enhancement update %y vdconf-devel-0.28.0-4.el8.i686.rpm vdconf-devel-0.28.0-4.el8.x86_64.rpm vdconf-devel-0.28.0-4.el8.i686.rpm vdconf-devel-0.28.0-4.el8.x86_64.rpmΠ(n {Bbugfixsendmail bug fix and enhancement update y;sendmail-milter-devel-8.15.2-34.el8.x86_64.rpm;sendmail-milter-devel-8.15.2-34.el8.i686.rpm;sendmail-milter-devel-8.15.2-34.el8.x86_64.rpm;sendmail-milter-devel-8.15.2-34.el8.i686.rpmΠ(o ~Bbugfixtexlive bug fix and enhancement update y[texlive-lib-devel-20180414-20.el8.x86_64.rpm[texlive-lib-devel-20180414-20.el8.i686.rpm[texlive-lib-devel-20180414-20.el8.x86_64.rpm[texlive-lib-devel-20180414-20.el8.i686.rpmΠ(p BBbugfixuuid bug fix and enhancement update yRuuid-devel-1.6.2-43.el8.x86_64.rpmRuuid-devel-1.6.2-43.el8.i686.rpmRuuid-devel-1.6.2-43.el8.x86_64.rpmRuuid-devel-1.6.2-43.el8.i686.rpmΠ(q EBbugfixpulseaudio bug fix and enhancement update  yxtwolame-devel-0.3.13-12.el8.x86_64.rpmxtwolame-devel-0.3.13-12.el8.i686.rpmxtwolame-devel-0.3.13-12.el8.x86_64.rpmxtwolame-devel-0.3.13-12.el8.i686.rpmΠ(r IBB~Bbugfixopencv bug fix and enhancement update y'opencv-3.4.6-6.el8.x86_64.rpm[opencv-devel-3.4.6-6.el8.x86_64.rpm[opencv-devel-3.4.6-6.el8.i686.rpm'opencv-3.4.6-6.el8.i686.rpm'opencv-3.4.6-6.el8.x86_64.rpm[opencv-devel-3.4.6-6.el8.x86_64.rpm[opencv-devel-3.4.6-6.el8.i686.rpm'opencv-3.4.6-6.el8.i686.rpmΠ(s KBbugfixilmbase bug fix and enhancement update {y4 ilmbase-devel-2.2.0-13.el8.i686.rpm4 ilmbase-devel-2.2.0-13.el8.x86_64.rpm4 ilmbase-devel-2.2.0-13.el8.i686.rpm4 ilmbase-devel-2.2.0-13.el8.x86_64.rpmΠ(t NBbugfixlibsmi bug fix and enhancement update ty^libsmi-devel-0.4.8-23.el8.x86_64.rpm^libsmi-devel-0.4.8-23.el8.i686.rpm^libsmi-devel-0.4.8-23.el8.x86_64.rpm^libsmi-devel-0.4.8-23.el8.i686.rpmΠ( u bugfixibus-typing-booster bug fix and enhancement updatemyhttps://errata.almalinux.org/8/ALBA-2021-1942.htmlALBA-2021-1942ALBA-2021-1942 BTibus-typing-booster-tests-2.1.0-5.el8.noarch.rpmBTibus-typing-booster-tests-2.1.0-5.el8.noarch.rpm1v Sbugfixibus-table bug fix and enhancement update fy@gibus-table-devel-1.9.18-6.el8.noarch.rpmAgibus-table-tests-1.9.18-6.el8.noarch.rpm@gibus-table-devel-1.9.18-6.el8.noarch.rpmAgibus-table-tests-1.9.18-6.el8.noarch.rpmΠ(w UBbugfixqt5-qttools bug fix and enhancement update _yZ\qt5-qttools-static-5.12.5-3.el8.i686.rpmZ\qt5-qttools-static-5.12.5-3.el8.x86_64.rpmZ\qt5-qttools-static-5.12.5-3.el8.i686.rpmZ\qt5-qttools-static-5.12.5-3.el8.x86_64.rpmΠ(x YBBBBbugfixsombok bug fix and enhancement update Xyzsombok-2.4.0-7.el8.x86_64.rpmzsombok-2.4.0-7.el8.i686.rpmzsombok-devel-2.4.0-7.el8.x86_64.rpmzsombok-devel-2.4.0-7.el8.i686.rpmzsombok-2.4.0-7.el8.x86_64.rpmzsombok-2.4.0-7.el8.i686.rpmzsombok-devel-2.4.0-7.el8.x86_64.rpmzsombok-devel-2.4.0-7.el8.i686.rpmΠ(y ! bugfixmeson bug fix and enhancement update Qy >meson-0.55.3-3.el8.noarch.rpm >meson-0.55.3-3.el8.noarch.rpmΠ(z (bBBBBbugfixkronosnet bug fix and enhancement update JyDslibknet1-1.18-1.el8.x86_64.rpmslibknet1-devel-1.18-1.el8.x86_64.rpmslibknet1-devel-1.18-1.el8.i686.rpmDslibknet1-1.18-1.el8.i686.rpmDslibknet1-1.18-1.el8.x86_64.rpmslibknet1-devel-1.18-1.el8.x86_64.rpmslibknet1-devel-1.18-1.el8.i686.rpmDslibknet1-1.18-1.el8.i686.rpmΠ({ +ibugfixpython-sphinx bug fix and enhancement update Cy spython3-sphinx-1.7.6-2.el8.noarch.rpmspython-sphinx-locale-1.7.6-2.el8.noarch.rpm spython3-sphinx-1.7.6-2.el8.noarch.rpmspython-sphinx-locale-1.7.6-2.el8.noarch.rpmΠ(| .lbugfixnasm bug fix and enhancement update jlensfun-0.3.2-15.el8.x86_64.rpm?jlensfun-devel-0.3.2-15.el8.i686.rpm>jlensfun-0.3.2-15.el8.i686.rpm?jlensfun-devel-0.3.2-15.el8.x86_64.rpm>jlensfun-0.3.2-15.el8.x86_64.rpm?jlensfun-devel-0.3.2-15.el8.i686.rpm>jlensfun-0.3.2-15.el8.i686.rpm?jlensfun-devel-0.3.2-15.el8.x86_64.rpmΠ( +OBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix and enhancement update  BADjava-11-openjdk-headless-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm@Djava-11-openjdk-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpmFDjava-11-openjdk-static-libs-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm>Djava-11-openjdk-devel-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm?Djava-11-openjdk-devel-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpmCDjava-11-openjdk-jmods-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpmGDjava-11-openjdk-static-libs-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpmcDjava-11-openjdk-src-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpmDDjava-11-openjdk-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm=Djava-11-openjdk-demo-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpmDjava-11-openjdk-devel-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm?Djava-11-openjdk-devel-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpmCDjava-11-openjdk-jmods-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpmGDjava-11-openjdk-static-libs-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpmcDjava-11-openjdk-src-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpmDDjava-11-openjdk-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm=Djava-11-openjdk-demo-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpmq[corosync-vqsim-3.1.0-3.el8_4.1.x86_64.rpmq[corosync-vqsim-3.1.0-3.el8_4.1.x86_64.rpmΠ( DBbugfixsssd bug fix and enhancement update nplibsss_nss_idmap-devel-2.4.0-9.el8_4.1.i686.rpmplibsss_nss_idmap-devel-2.4.0-9.el8_4.1.x86_64.rpmplibsss_nss_idmap-devel-2.4.0-9.el8_4.1.i686.rpmplibsss_nss_idmap-devel-2.4.0-9.el8_4.1.x86_64.rpmΠ( HBbugfixsanlock bug fix and enhancement update py^sanlock-devel-3.8.3-3.el8_4.x86_64.rpmy^sanlock-devel-3.8.3-3.el8_4.i686.rpmy^sanlock-devel-3.8.3-3.el8_4.x86_64.rpmy^sanlock-devel-3.8.3-3.el8_4.i686.rpmΠ( LBbugfixNetworkManager bug fix and enhancement update hlNetworkManager-libnm-devel-1.30.0-9.el8_4.i686.rpmlNetworkManager-libnm-devel-1.30.0-9.el8_4.x86_64.rpmlNetworkManager-libnm-devel-1.30.0-9.el8_4.i686.rpmlNetworkManager-libnm-devel-1.30.0-9.el8_4.x86_64.rpmΠ( %PBbugfixpcsc-lite bug fix and enhancement update v1\pcsc-lite-devel-1.8.23-4.1.el8_4.i686.rpm1\pcsc-lite-devel-1.8.23-4.1.el8_4.x86_64.rpm1\pcsc-lite-devel-1.8.23-4.1.el8_4.i686.rpm1\pcsc-lite-devel-1.8.23-4.1.el8_4.x86_64.rpmΠ( SBBBBBBBbugfixsamba bug fix and enhancement update ujsamba-devel-4.13.3-4.el8_4.i686.rpm=libwbclient-devel-4.13.3-4.el8_4.i686.rpm=libwbclient-devel-4.13.3-4.el8_4.x86_64.rpmBlibsmbclient-devel-4.13.3-4.el8_4.i686.rpmjsamba-devel-4.13.3-4.el8_4.x86_64.rpmBlibsmbclient-devel-4.13.3-4.el8_4.x86_64.rpmjsamba-devel-4.13.3-4.el8_4.i686.rpm=libwbclient-devel-4.13.3-4.el8_4.i686.rpm=libwbclient-devel-4.13.3-4.el8_4.x86_64.rpmBlibsmbclient-devel-4.13.3-4.el8_4.i686.rpmjsamba-devel-4.13.3-4.el8_4.x86_64.rpmBlibsmbclient-devel-4.13.3-4.el8_4.x86_64.rpmΠ( ]Bbugfixopencryptoki bug fix and enhancement update ^Bopencryptoki-devel-3.15.1-6.el8_4.x86_64.rpm^Bopencryptoki-devel-3.15.1-6.el8_4.i686.rpm^Bopencryptoki-devel-3.15.1-6.el8_4.x86_64.rpm^Bopencryptoki-devel-3.15.1-6.el8_4.i686.rpmΠ(  $aBbugfixNetworkManager bug fix and enhancement update 'GiNetworkManager-libnm-devel-1.30.0-10.el8_4.i686.rpmiNetworkManager-libnm-devel-1.30.0-10.el8_4.x86_64.rpmiNetworkManager-libnm-devel-1.30.0-10.el8_4.i686.rpmiNetworkManager-libnm-devel-1.30.0-10.el8_4.x86_64.rpmΠ(  (eBbugfixnfs-utils bug fix and enhancement update nx!ulibnfsidmap-devel-2.3.3-41.el8_4.2.i686.rpm!ulibnfsidmap-devel-2.3.3-41.el8_4.2.x86_64.rpm!ulibnfsidmap-devel-2.3.3-41.el8_4.2.i686.rpm!ulibnfsidmap-devel-2.3.3-41.el8_4.2.x86_64.rpmΠ(  ,iBbugfixopencryptoki bug fix and enhancement update fR^Copencryptoki-devel-3.15.1-7.el8_4.i686.rpm^Copencryptoki-devel-3.15.1-7.el8_4.x86_64.rpm^Copencryptoki-devel-3.15.1-7.el8_4.i686.rpm^Copencryptoki-devel-3.15.1-7.el8_4.x86_64.rpm   &mBBBBBBBBBBBbugfixlibdb bug fix and enhancement update 8{ Pslibdb-sql-5.3.28-42.el8_4.x86_64.rpmOslibdb-cxx-devel-5.3.28-42.el8_4.i686.rpmNslibdb-cxx-5.3.28-42.el8_4.x86_64.rpmQslibdb-sql-devel-5.3.28-42.el8_4.i686.rpm'slibdb-devel-doc-5.3.28-42.el8_4.noarch.rpmQslibdb-sql-devel-5.3.28-42.el8_4.x86_64.rpmNslibdb-cxx-5.3.28-42.el8_4.i686.rpmOslibdb-cxx-devel-5.3.28-42.el8_4.x86_64.rpmPslibdb-sql-5.3.28-42.el8_4.i686.rpm Pslibdb-sql-5.3.28-42.el8_4.x86_64.rpmOslibdb-cxx-devel-5.3.28-42.el8_4.i686.rpmNslibdb-cxx-5.3.28-42.el8_4.x86_64.rpmQslibdb-sql-devel-5.3.28-42.el8_4.i686.rpm'slibdb-devel-doc-5.3.28-42.el8_4.noarch.rpmQslibdb-sql-devel-5.3.28-42.el8_4.x86_64.rpmNslibdb-cxx-5.3.28-42.el8_4.i686.rpmOslibdb-cxx-devel-5.3.28-42.el8_4.x86_64.rpmPslibdb-sql-5.3.28-42.el8_4.i686.rpm   zBBBBBBBBBBBBBBBBbugfixpoppler bug fix and enhancement update 3: poppler-glib-devel-20.11.0-2.el8_4.1.i686.rpmpoppler-qt5-devel-20.11.0-2.el8_4.1.x86_64.rpmpoppler-glib-devel-20.11.0-2.el8_4.1.x86_64.rpmpoppler-cpp-devel-20.11.0-2.el8_4.1.x86_64.rpmpoppler-qt5-devel-20.11.0-2.el8_4.1.i686.rpmpoppler-devel-20.11.0-2.el8_4.1.i686.rpmwpoppler-qt5-20.11.0-2.el8_4.1.i686.rpmwpoppler-qt5-20.11.0-2.el8_4.1.x86_64.rpmpoppler-cpp-devel-20.11.0-2.el8_4.1.i686.rpmpoppler-cpp-20.11.0-2.el8_4.1.x86_64.rpmpoppler-devel-20.11.0-2.el8_4.1.x86_64.rpmpoppler-cpp-20.11.0-2.el8_4.1.i686.rpm poppler-glib-devel-20.11.0-2.el8_4.1.i686.rpmpoppler-qt5-devel-20.11.0-2.el8_4.1.x86_64.rpmpoppler-glib-devel-20.11.0-2.el8_4.1.x86_64.rpmpoppler-cpp-devel-20.11.0-2.el8_4.1.x86_64.rpmpoppler-qt5-devel-20.11.0-2.el8_4.1.i686.rpmpoppler-devel-20.11.0-2.el8_4.1.i686.rpmwpoppler-qt5-20.11.0-2.el8_4.1.i686.rpmwpoppler-qt5-20.11.0-2.el8_4.1.x86_64.rpmpoppler-cpp-devel-20.11.0-2.el8_4.1.i686.rpmpoppler-cpp-20.11.0-2.el8_4.1.x86_64.rpmpoppler-devel-20.11.0-2.el8_4.1.x86_64.rpmpoppler-cpp-20.11.0-2.el8_4.1.i686.rpm  MBBBBBBBBBBBBBBBBBBBBBBbugfixjava-1.8.0-openjdk bug fix and enhancement update mg )}java-1.8.0-openjdk-headless-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm'}java-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm$}java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm+}java-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm6}java-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm#}java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm2}java-1.8.0-openjdk-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm(}java-1.8.0-openjdk-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm%}java-1.8.0-openjdk-demo-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm1}java-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm&}java-1.8.0-openjdk-devel-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm*}java-1.8.0-openjdk-src-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm )}java-1.8.0-openjdk-headless-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm'}java-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm$}java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm+}java-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm6}java-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm#}java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm2}java-1.8.0-openjdk-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm(}java-1.8.0-openjdk-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm%}java-1.8.0-openjdk-demo-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm1}java-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm&}java-1.8.0-openjdk-devel-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm*}java-1.8.0-openjdk-src-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpmc eBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix and enhancement update TYGFjava-11-openjdk-static-libs-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm>Fjava-11-openjdk-devel-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpmFFjava-11-openjdk-static-libs-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpmBFjava-11-openjdk-jmods-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm?Fjava-11-openjdk-devel-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpmCFjava-11-openjdk-jmods-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpmAFjava-11-openjdk-headless-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpmbFjava-11-openjdk-headless-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpmEFjava-11-openjdk-src-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm=Fjava-11-openjdk-demo-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpmFjava-11-openjdk-devel-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpmFFjava-11-openjdk-static-libs-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpmBFjava-11-openjdk-jmods-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm?Fjava-11-openjdk-devel-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpmCFjava-11-openjdk-jmods-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpmAFjava-11-openjdk-headless-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpmbFjava-11-openjdk-headless-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpmEFjava-11-openjdk-src-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm=Fjava-11-openjdk-demo-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpmbrasero-devel-3.12.2-4.el8_4.1.i686.rpm>brasero-devel-3.12.2-4.el8_4.1.x86_64.rpm>brasero-devel-3.12.2-4.el8_4.1.i686.rpm>brasero-devel-3.12.2-4.el8_4.1.x86_64.rpmE QBbugfixopenscap bug fix and enhancement update  fm@openscap-engine-sce-devel-1.3.4-6.el8_4.alma.x86_64.rpmm@openscap-engine-sce-devel-1.3.4-6.el8_4.alma.i686.rpmm@openscap-engine-sce-devel-1.3.4-6.el8_4.alma.x86_64.rpmm@openscap-engine-sce-devel-1.3.4-6.el8_4.alma.i686.rpmw UBBBBBBBBBBBBBBBBBBBbugfixevince bug fix and enhancement update oy poppler-cpp-devel-20.11.0-3.el8.i686.rpm poppler-cpp-devel-20.11.0-3.el8.x86_64.rpmw poppler-qt5-20.11.0-3.el8.x86_64.rpm poppler-glib-devel-20.11.0-3.el8.x86_64.rpm poppler-qt5-devel-20.11.0-3.el8.x86_64.rpm poppler-devel-20.11.0-3.el8.i686.rpm poppler-devel-20.11.0-3.el8.x86_64.rpmELevince-devel-3.28.4-14.el8.i686.rpmELevince-devel-3.28.4-14.el8.x86_64.rpmw poppler-qt5-20.11.0-3.el8.i686.rpm poppler-glib-devel-20.11.0-3.el8.i686.rpm poppler-cpp-20.11.0-3.el8.i686.rpm poppler-qt5-devel-20.11.0-3.el8.i686.rpm poppler-cpp-20.11.0-3.el8.x86_64.rpm poppler-cpp-devel-20.11.0-3.el8.i686.rpm poppler-cpp-devel-20.11.0-3.el8.x86_64.rpmw poppler-qt5-20.11.0-3.el8.x86_64.rpm poppler-glib-devel-20.11.0-3.el8.x86_64.rpm poppler-qt5-devel-20.11.0-3.el8.x86_64.rpm poppler-devel-20.11.0-3.el8.i686.rpm poppler-devel-20.11.0-3.el8.x86_64.rpmELevince-devel-3.28.4-14.el8.i686.rpmELevince-devel-3.28.4-14.el8.x86_64.rpmw poppler-qt5-20.11.0-3.el8.i686.rpm poppler-glib-devel-20.11.0-3.el8.i686.rpm poppler-cpp-20.11.0-3.el8.i686.rpm poppler-qt5-devel-20.11.0-3.el8.i686.rpm poppler-cpp-20.11.0-3.el8.x86_64.rpm  jBbugfixtexlive bug fix and enhancement update hy[texlive-lib-devel-20180414-23.el8.i686.rpm[texlive-lib-devel-20180414-23.el8.x86_64.rpm[texlive-lib-devel-20180414-23.el8.i686.rpm[texlive-lib-devel-20180414-23.el8.x86_64.rpm  mbugfixcorosync bug fix and enhancement update ayqacorosync-vqsim-3.1.5-1.el8.x86_64.rpmqacorosync-vqsim-3.1.5-1.el8.x86_64.rpm  oBBBBBBBbugfixevolution, evolution-data-server, evolution-ews bug fix and enhancement update ZyFNevolution-devel-3.28.5-18.el8.x86_64.rpmsevolution-data-server-perl-3.28.5-17.el8.x86_64.rpmVevolution-data-server-doc-3.28.5-17.el8.noarch.rpm9evolution-data-server-tests-3.28.5-17.el8.i686.rpm9evolution-data-server-tests-3.28.5-17.el8.x86_64.rpmFNevolution-devel-3.28.5-18.el8.i686.rpmFNevolution-devel-3.28.5-18.el8.x86_64.rpmsevolution-data-server-perl-3.28.5-17.el8.x86_64.rpmVevolution-data-server-doc-3.28.5-17.el8.noarch.rpm9evolution-data-server-tests-3.28.5-17.el8.i686.rpm9evolution-data-server-tests-3.28.5-17.el8.x86_64.rpmFNevolution-devel-3.28.5-18.el8.i686.rpm  xBbugfixudisks2 bug fix and enhancement update Sy$)libudisks2-devel-2.9.0-7.el8.i686.rpm$)libudisks2-devel-2.9.0-7.el8.x86_64.rpm$)libudisks2-devel-2.9.0-7.el8.i686.rpm$)libudisks2-devel-2.9.0-7.el8.x86_64.rpm  {Bbugfixfreerdp bug fix and enhancement update Lyi8freerdp-devel-2.2.0-2.el8.i686.rpmi8freerdp-devel-2.2.0-2.el8.x86_64.rpmi8freerdp-devel-2.2.0-2.el8.i686.rpmi8freerdp-devel-2.2.0-2.el8.x86_64.rpm  ~Bbugfixwireshark bug fix and enhancement update Eycywireshark-devel-2.6.2-14.el8.x86_64.rpmcywireshark-devel-2.6.2-14.el8.i686.rpmcywireshark-devel-2.6.2-14.el8.x86_64.rpmcywireshark-devel-2.6.2-14.el8.i686.rpm  ABbugfixcrash bug fix and enhancement update >y6crash-devel-7.3.0-2.el8.alma.i686.rpm6crash-devel-7.3.0-2.el8.alma.x86_64.rpm6crash-devel-7.3.0-2.el8.alma.i686.rpm6crash-devel-7.3.0-2.el8.alma.x86_64.rpm  DBbugfixbcc bug fix and enhancement update 7yTnbcc-devel-0.19.0-4.el8.x86_64.rpmAnbcc-doc-0.19.0-4.el8.noarch.rpmTnbcc-devel-0.19.0-4.el8.x86_64.rpmAnbcc-doc-0.19.0-4.el8.noarch.rpm  GBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibblockdev bug fix and enhancement update 0yO1libblockdev-mdraid-devel-2.24-7.el8.i686.rpmK1libblockdev-devel-2.24-7.el8.x86_64.rpmO1libblockdev-mdraid-devel-2.24-7.el8.x86_64.rpmJ1libblockdev-crypto-devel-2.24-7.el8.i686.rpmN1libblockdev-lvm-devel-2.24-7.el8.x86_64.rpmR1libblockdev-utils-devel-2.24-7.el8.i686.rpmL1libblockdev-fs-devel-2.24-7.el8.i686.rpmS1libblockdev-vdo-devel-2.24-7.el8.x86_64.rpmM1libblockdev-loop-devel-2.24-7.el8.x86_64.rpmS1libblockdev-vdo-devel-2.24-7.el8.i686.rpmN1libblockdev-lvm-devel-2.24-7.el8.i686.rpmQ1libblockdev-swap-devel-2.24-7.el8.i686.rpmR1libblockdev-utils-devel-2.24-7.el8.x86_64.rpmP1libblockdev-part-devel-2.24-7.el8.i686.rpmQ1libblockdev-swap-devel-2.24-7.el8.x86_64.rpmK1libblockdev-devel-2.24-7.el8.i686.rpmJ1libblockdev-crypto-devel-2.24-7.el8.x86_64.rpmM1libblockdev-loop-devel-2.24-7.el8.i686.rpmP1libblockdev-part-devel-2.24-7.el8.x86_64.rpmL1libblockdev-fs-devel-2.24-7.el8.x86_64.rpmO1libblockdev-mdraid-devel-2.24-7.el8.i686.rpmK1libblockdev-devel-2.24-7.el8.x86_64.rpmO1libblockdev-mdraid-devel-2.24-7.el8.x86_64.rpmJ1libblockdev-crypto-devel-2.24-7.el8.i686.rpmN1libblockdev-lvm-devel-2.24-7.el8.x86_64.rpmR1libblockdev-utils-devel-2.24-7.el8.i686.rpmL1libblockdev-fs-devel-2.24-7.el8.i686.rpmS1libblockdev-vdo-devel-2.24-7.el8.x86_64.rpmM1libblockdev-loop-devel-2.24-7.el8.x86_64.rpmS1libblockdev-vdo-devel-2.24-7.el8.i686.rpmN1libblockdev-lvm-devel-2.24-7.el8.i686.rpmQ1libblockdev-swap-devel-2.24-7.el8.i686.rpmR1libblockdev-utils-devel-2.24-7.el8.x86_64.rpmP1libblockdev-part-devel-2.24-7.el8.i686.rpmQ1libblockdev-swap-devel-2.24-7.el8.x86_64.rpmK1libblockdev-devel-2.24-7.el8.i686.rpmJ1libblockdev-crypto-devel-2.24-7.el8.x86_64.rpmM1libblockdev-loop-devel-2.24-7.el8.i686.rpmP1libblockdev-part-devel-2.24-7.el8.x86_64.rpmL1libblockdev-fs-devel-2.24-7.el8.x86_64.rpm  eBBBBbugfixlibinput and libevdev bug fix and enhancement update )y$plibevdev-devel-1.10.0-1.el8.x86_64.rpm$plibevdev-devel-1.10.0-1.el8.i686.rpmS1libinput-devel-1.16.3-2.el8.x86_64.rpmS1libinput-devel-1.16.3-2.el8.i686.rpm$plibevdev-devel-1.10.0-1.el8.x86_64.rpm$plibevdev-devel-1.10.0-1.el8.i686.rpmS1libinput-devel-1.16.3-2.el8.x86_64.rpmS1libinput-devel-1.16.3-2.el8.i686.rpm   kBbugfixlibwacom bug fix and enhancement update "yIlibwacom-devel-1.6-3.el8.i686.rpmIlibwacom-devel-1.6-3.el8.x86_64.rpmIlibwacom-devel-1.6-3.el8.i686.rpmIlibwacom-devel-1.6-3.el8.x86_64.rpm ! nBBBBBBBBbugfixdyninst bug fix and enhancement update yCvdyninst-devel-11.0.0-3.el8.i686.rpmNvdyninst-doc-11.0.0-3.el8.x86_64.rpmDvdyninst-static-11.0.0-3.el8.i686.rpmDvdyninst-static-11.0.0-3.el8.x86_64.rpmOvdyninst-testsuite-11.0.0-3.el8.x86_64.rpmCvdyninst-devel-11.0.0-3.el8.x86_64.rpmCvdyninst-devel-11.0.0-3.el8.i686.rpmNvdyninst-doc-11.0.0-3.el8.x86_64.rpmDvdyninst-static-11.0.0-3.el8.i686.rpmDvdyninst-static-11.0.0-3.el8.x86_64.rpmOvdyninst-testsuite-11.0.0-3.el8.x86_64.rpmCvdyninst-devel-11.0.0-3.el8.x86_64.rpm " xBbugfixcups-filters bug fix and enhancement update ye:cups-filters-devel-1.20.0-27.el8.i686.rpme:cups-filters-devel-1.20.0-27.el8.x86_64.rpme:cups-filters-devel-1.20.0-27.el8.i686.rpme:cups-filters-devel-1.20.0-27.el8.x86_64.rpm # {bugfixqatlib bug fix and enhancement update  y`Tqatlib-devel-21.05.0-2.el8.x86_64.rpm`Tqatlib-devel-21.05.0-2.el8.x86_64.rpm $ !}BBBBBbugfixpapi bug fix and enhancement update y: python3-libpfm-4.10.1-4.el8.x86_64.rpm1Opapi-testsuite-5.6.0-14.el8.x86_64.rpm) libpfm-static-4.10.1-4.el8.x86_64.rpm) libpfm-static-4.10.1-4.el8.i686.rpm: python3-libpfm-4.10.1-4.el8.x86_64.rpm1Opapi-testsuite-5.6.0-14.el8.x86_64.rpm) libpfm-static-4.10.1-4.el8.x86_64.rpm) libpfm-static-4.10.1-4.el8.i686.rpm % "DBbugfixlibvoikko bug fix and enhancement update ybblibvoikko-devel-4.1.1-3.el8.x86_64.rpmbblibvoikko-devel-4.1.1-3.el8.i686.rpmbblibvoikko-devel-4.1.1-3.el8.x86_64.rpmbblibvoikko-devel-4.1.1-3.el8.i686.rpm & #GBBbugfixibus bug fix and enhancement update xy=Yibus-devel-1.5.19-13.el8.x86_64.rpm=Yibus-devel-1.5.19-13.el8.i686.rpmYibus-devel-docs-1.5.19-13.el8.noarch.rpm=Yibus-devel-1.5.19-13.el8.x86_64.rpm=Yibus-devel-1.5.19-13.el8.i686.rpmYibus-devel-docs-1.5.19-13.el8.noarch.rpm ' $KBbugfixlibnma bug fix and enhancement update qyU`libnma-devel-1.8.32-1.el8.i686.rpmU`libnma-devel-1.8.32-1.el8.x86_64.rpmU`libnma-devel-1.8.32-1.el8.i686.rpmU`libnma-devel-1.8.32-1.el8.x86_64.rpm ( &ejBBbugfixvulkan bug fix and enhancement update jy&spirv-tools-devel-2021.3-1.20210825.git1fbed83.el8.x86_64.rpmspirv-tools-libs-2021.3-1.20210825.git1fbed83.el8.i686.rpm&spirv-tools-devel-2021.3-1.20210825.git1fbed83.el8.i686.rpm&spirv-tools-devel-2021.3-1.20210825.git1fbed83.el8.x86_64.rpmspirv-tools-libs-2021.3-1.20210825.git1fbed83.el8.i686.rpm&spirv-tools-devel-2021.3-1.20210825.git1fbed83.el8.i686.rpm ) 'RBbugfixbrasero bug fix and enhancement update cy?brasero-devel-3.12.2-5.el8.x86_64.rpm?brasero-devel-3.12.2-5.el8.i686.rpm?brasero-devel-3.12.2-5.el8.x86_64.rpm?brasero-devel-3.12.2-5.el8.i686.rpm * UBBBBBBbugfixModemManager bug fix and enhancement update \yM]ModemManager-1.10.8-4.el8.i686.rpm5]ModemManager-glib-devel-1.10.8-4.el8.i686.rpm5]ModemManager-glib-devel-1.10.8-4.el8.x86_64.rpm4]ModemManager-devel-1.10.8-4.el8.i686.rpm4]ModemManager-devel-1.10.8-4.el8.x86_64.rpmM]ModemManager-1.10.8-4.el8.i686.rpm5]ModemManager-glib-devel-1.10.8-4.el8.i686.rpm5]ModemManager-glib-devel-1.10.8-4.el8.x86_64.rpm4]ModemManager-devel-1.10.8-4.el8.i686.rpm4]ModemManager-devel-1.10.8-4.el8.x86_64.rpm + !^Bbugfixdevice-mapper-multipath bug fix and enhancement update Uy device-mapper-multipath-devel-0.8.4-17.el8.x86_64.rpm device-mapper-multipath-devel-0.8.4-17.el8.i686.rpm device-mapper-multipath-devel-0.8.4-17.el8.x86_64.rpm device-mapper-multipath-devel-0.8.4-17.el8.i686.rpm , 'bBbugfixlibxcrypt bug fix and enhancement update Nyfclibxcrypt-static-4.1.1-6.el8.x86_64.rpmfclibxcrypt-static-4.1.1-6.el8.i686.rpmfclibxcrypt-static-4.1.1-6.el8.x86_64.rpmfclibxcrypt-static-4.1.1-6.el8.i686.rpm - (eBbugfixquota bug fix and enhancement update Gy9|quota-devel-4.04-14.el8.i686.rpm9|quota-devel-4.04-14.el8.x86_64.rpm9|quota-devel-4.04-14.el8.i686.rpm9|quota-devel-4.04-14.el8.x86_64.rpm . +hBbugfixiproute bug fix and enhancement update @y>giproute-devel-5.12.0-4.el8.i686.rpm>giproute-devel-5.12.0-4.el8.x86_64.rpm>giproute-devel-5.12.0-4.el8.i686.rpm>giproute-devel-5.12.0-4.el8.x86_64.rpm / /lBbugfixkmod bug fix and enhancement update 9y?3kmod-devel-25-18.el8.x86_64.rpm?3kmod-devel-25-18.el8.i686.rpm?3kmod-devel-25-18.el8.x86_64.rpm?3kmod-devel-25-18.el8.i686.rpm 0 3pBbugfixnfs-utils bug fix and enhancement update 2y!wlibnfsidmap-devel-2.3.3-46.el8.x86_64.rpm!wlibnfsidmap-devel-2.3.3-46.el8.i686.rpm!wlibnfsidmap-devel-2.3.3-46.el8.x86_64.rpm!wlibnfsidmap-devel-2.3.3-46.el8.i686.rpm 1 7tBbugfixlibcomps bug fix and enhancement update +y"flibcomps-devel-0.1.16-2.el8.x86_64.rpm"flibcomps-devel-0.1.16-2.el8.i686.rpm"flibcomps-devel-0.1.16-2.el8.x86_64.rpm"flibcomps-devel-0.1.16-2.el8.i686.rpm 2 )xBBBBBBBBbugfixRDMA stack bug fix and enhancement update $y;fpython3-mpich-3.4.1-1.el8.x86_64.rpmC*libfabric-devel-1.12.1-1.el8.i686.rpm python3-openmpi-4.1.1-2.el8.x86_64.rpmC*libfabric-devel-1.12.1-1.el8.x86_64.rpm]Topensm-devel-3.3.24-1.el8.i686.rpm]Topensm-devel-3.3.24-1.el8.x86_64.rpm;fpython3-mpich-3.4.1-1.el8.x86_64.rpmC*libfabric-devel-1.12.1-1.el8.i686.rpm python3-openmpi-4.1.1-2.el8.x86_64.rpmC*libfabric-devel-1.12.1-1.el8.x86_64.rpm]Topensm-devel-3.3.24-1.el8.i686.rpm]Topensm-devel-3.3.24-1.el8.x86_64.rpm 3 *BBbugfixsanlock bug fix and enhancement update yy_sanlock-devel-3.8.4-1.el8.i686.rpmy_sanlock-devel-3.8.4-1.el8.x86_64.rpmy_sanlock-devel-3.8.4-1.el8.i686.rpmy_sanlock-devel-3.8.4-1.el8.x86_64.rpm 4 EBbugfixlibrepo bug fix and enhancement update yW+librepo-devel-1.14.0-2.el8.x86_64.rpmW+librepo-devel-1.14.0-2.el8.i686.rpmW+librepo-devel-1.14.0-2.el8.x86_64.rpmW+librepo-devel-1.14.0-2.el8.i686.rpm 5 IBBBBBBBbugfixlvm2 bug fix and enhancement update ygdevice-mapper-event-devel-1.02.177-10.el8.x86_64.rpmfdevice-mapper-devel-1.02.177-10.el8.x86_64.rpml lvm2-devel-2.03.12-10.el8.i686.rpml lvm2-devel-2.03.12-10.el8.x86_64.rpmgdevice-mapper-event-devel-1.02.177-10.el8.i686.rpmfdevice-mapper-devel-1.02.177-10.el8.i686.rpmgdevice-mapper-event-devel-1.02.177-10.el8.x86_64.rpmfdevice-mapper-devel-1.02.177-10.el8.x86_64.rpml lvm2-devel-2.03.12-10.el8.i686.rpml lvm2-devel-2.03.12-10.el8.x86_64.rpmgdevice-mapper-event-devel-1.02.177-10.el8.i686.rpmfdevice-mapper-devel-1.02.177-10.el8.i686.rpm 6 SBBBBbugfixelfutils bug fix and enhancement update y8helfutils-libelf-devel-static-0.185-1.el8.x86_64.rpm8helfutils-libelf-devel-static-0.185-1.el8.i686.rpm7helfutils-devel-static-0.185-1.el8.i686.rpm7helfutils-devel-static-0.185-1.el8.x86_64.rpm8helfutils-libelf-devel-static-0.185-1.el8.x86_64.rpm8helfutils-libelf-devel-static-0.185-1.el8.i686.rpm7helfutils-devel-static-0.185-1.el8.i686.rpm7helfutils-devel-static-0.185-1.el8.x86_64.rpm 7 ZBbugfixsssd bug fix and enhancement update yp libsss_nss_idmap-devel-2.5.2-2.el8.x86_64.rpmp libsss_nss_idmap-devel-2.5.2-2.el8.i686.rpmp libsss_nss_idmap-devel-2.5.2-2.el8.x86_64.rpmp libsss_nss_idmap-devel-2.5.2-2.el8.i686.rpm 8 +^BBBBBBBbugfixsamba bug fix and enhancement update zyjsamba-devel-4.14.5-2.el8.x86_64.rpmBlibsmbclient-devel-4.14.5-2.el8.x86_64.rpm=libwbclient-devel-4.14.5-2.el8.i686.rpm=libwbclient-devel-4.14.5-2.el8.x86_64.rpmBlibsmbclient-devel-4.14.5-2.el8.i686.rpmjsamba-devel-4.14.5-2.el8.i686.rpmjsamba-devel-4.14.5-2.el8.x86_64.rpmBlibsmbclient-devel-4.14.5-2.el8.x86_64.rpm=libwbclient-devel-4.14.5-2.el8.i686.rpm=libwbclient-devel-4.14.5-2.el8.x86_64.rpmBlibsmbclient-devel-4.14.5-2.el8.i686.rpmjsamba-devel-4.14.5-2.el8.i686.rpm 9 ,gBbugfixbluez bug fix and enhancement update sytubluez-libs-devel-5.56-2.el8.alma.x86_64.rpmtubluez-libs-devel-5.56-2.el8.alma.i686.rpmtubluez-libs-devel-5.56-2.el8.alma.x86_64.rpmtubluez-libs-devel-5.56-2.el8.alma.i686.rpm : -jBbugfixiscsi-initiator-utils bug fix and enhancement update lyM{iscsi-initiator-utils-devel-6.2.1.4-4.git095f59c.el8.i686.rpmM{iscsi-initiator-utils-devel-6.2.1.4-4.git095f59c.el8.x86_64.rpmM{iscsi-initiator-utils-devel-6.2.1.4-4.git095f59c.el8.i686.rpmM{iscsi-initiator-utils-devel-6.2.1.4-4.git095f59c.el8.x86_64.rpm ; 0mBbugfixopencryptoki bug fix and enhancement update ey^Dopencryptoki-devel-3.16.0-5.el8.x86_64.rpm^Dopencryptoki-devel-3.16.0-5.el8.i686.rpm^Dopencryptoki-devel-3.16.0-5.el8.x86_64.rpm^Dopencryptoki-devel-3.16.0-5.el8.i686.rpm < .qBBBBBBBbugfixgpgme bug fix and enhancement update ^y;gpgmepp-devel-1.13.1-9.el8.x86_64.rpm:gpgme-devel-1.13.1-9.el8.i686.rpm`qgpgme-devel-1.13.1-9.el8.i686.rpm:gpgme-devel-1.13.1-9.el8.x86_64.rpm;gpgmepp-devel-1.13.1-9.el8.i686.rpm`qgpgme-devel-1.13.1-9.el8.x86_64.rpm;gpgmepp-devel-1.13.1-9.el8.x86_64.rpm:gpgme-devel-1.13.1-9.el8.i686.rpm`qgpgme-devel-1.13.1-9.el8.i686.rpm:gpgme-devel-1.13.1-9.el8.x86_64.rpm;gpgmepp-devel-1.13.1-9.el8.i686.rpm`qgpgme-devel-1.13.1-9.el8.x86_64.rpm = /zBbugfixfreeipmi bug fix and enhancement update WyTfreeipmi-devel-1.6.8-1.el8.i686.rpmTfreeipmi-devel-1.6.8-1.el8.x86_64.rpmTfreeipmi-devel-1.6.8-1.el8.i686.rpmTfreeipmi-devel-1.6.8-1.el8.x86_64.rpm > 0}Bbugfixparted bug fix and enhancement update Py0Gparted-devel-3.2-39.el8.x86_64.rpm0Gparted-devel-3.2-39.el8.i686.rpm0Gparted-devel-3.2-39.el8.x86_64.rpm0Gparted-devel-3.2-39.el8.i686.rpm ? 1@BbugfixOpenIPMI bug fix and enhancement update Iy6OpenIPMI-devel-2.0.31-3.el8.i686.rpm6OpenIPMI-devel-2.0.31-3.el8.x86_64.rpm6OpenIPMI-devel-2.0.31-3.el8.i686.rpm6OpenIPMI-devel-2.0.31-3.el8.x86_64.rpm @ 2CBbugfixutil-linux bug fix and enhancement update By!libmount-devel-2.32.1-28.el8.x86_64.rpm!libmount-devel-2.32.1-28.el8.i686.rpm!libmount-devel-2.32.1-28.el8.x86_64.rpm!libmount-devel-2.32.1-28.el8.i686.rpm A 3FBBbugfixglusterfs bug fix and enhancement update ;yPJglusterfs-api-devel-6.0-56.4.el8.x86_64.rpmQJglusterfs-devel-6.0-56.4.el8.x86_64.rpmPJglusterfs-api-devel-6.0-56.4.el8.x86_64.rpmQJglusterfs-devel-6.0-56.4.el8.x86_64.rpm B 4 bugfixmobile-broadband-provider-info bug fix and enhancement update 4y3]mobile-broadband-provider-info-devel-20210805-1.el8.noarch.rpm3]mobile-broadband-provider-info-devel-20210805-1.el8.noarch.rpm C 5 bugfixfontconfig bug fix and enhancement update -yUfontconfig-devel-doc-2.13.1-4.el8.noarch.rpmUfontconfig-devel-doc-2.13.1-4.el8.noarch.rpm D Lbugfixcppcheck bug fix and enhancement update &yNcppcheck-2.4-1.el8.x86_64.rpmNcppcheck-2.4-1.el8.x86_64.rpm E OBbugfixmingw-filesystem bug fix and enhancement update ymingw64-filesystem-104-3.el8.noarch.rpm mingw-filesystem-base-104-3.el8.noarch.rpmmingw32-filesystem-104-3.el8.noarch.rpmmingw64-filesystem-104-3.el8.noarch.rpm mingw-filesystem-base-104-3.el8.noarch.rpmmingw32-filesystem-104-3.el8.noarch.rpm F (UBB=bugfixibus bug fix update }ibus-devel-docs-1.5.19-14.el8_5.noarch.rpm=ibus-devel-1.5.19-14.el8_5.i686.rpm=ibus-devel-1.5.19-14.el8_5.x86_64.rpmibus-devel-docs-1.5.19-14.el8_5.noarch.rpm=ibus-devel-1.5.19-14.el8_5.i686.rpm=ibus-devel-1.5.19-14.el8_5.x86_64.rpmG )Tbugfix.NET Core 3.1 bugfix update ?3\dotnet-sdk-3.1-source-built-artifacts-3.1.120-2.el8_5.x86_64.rpm3\dotnet-sdk-3.1-source-built-artifacts-3.1.120-2.el8_5.x86_64.rpmȃBH *Vbugfix.NET 5.0 bugfix update T@Gdotnet-sdk-5.0-source-built-artifacts-5.0.208-2.el8_5.x86_64.rpmGdotnet-sdk-5.0-source-built-artifacts-5.0.208-2.el8_5.x86_64.rpm޵I XBbugfixsssd bug fix and enhancement update plibsss_nss_idmap-devel-2.5.2-2.el8_5.1.i686.rpmplibsss_nss_idmap-devel-2.5.2-2.el8_5.1.x86_64.rpmplibsss_nss_idmap-devel-2.5.2-2.el8_5.1.i686.rpmplibsss_nss_idmap-devel-2.5.2-2.el8_5.1.x86_64.rpmJ +\BBbugfix.NET 5.0 bugfix update Hdotnet-sdk-5.0-source-built-artifacts-5.0.209-1.el8_5.x86_64.rpmT'dotnet5.0-build-reference-packages-0-12.20211117git6ce5818.el8_5.x86_64.rpmHdotnet-sdk-5.0-source-built-artifacts-5.0.209-1.el8_5.x86_64.rpmT'dotnet5.0-build-reference-packages-0-12.20211117git6ce5818.el8_5.x86_64.rpmK %`BBBbugfixkronosnet bug fix update *RDmlibknet1-1.18-4.el8_5.x86_64.rpmmlibknet1-devel-1.18-4.el8_5.x86_64.rpmDmlibknet1-1.18-4.el8_5.i686.rpmDmlibknet1-1.18-4.el8_5.x86_64.rpmmlibknet1-devel-1.18-4.el8_5.x86_64.rpmDmlibknet1-1.18-4.el8_5.i686.rpmpL ,fbugfix.NET 5.0 bugfix update |Idotnet-sdk-5.0-source-built-artifacts-5.0.210-1.el8_5.x86_64.rpmIdotnet-sdk-5.0-source-built-artifacts-5.0.210-1.el8_5.x86_64.rpmM +hBbugfixopencryptoki bug fix and enhancement update  ^Eopencryptoki-devel-3.16.0-7.el8_5.x86_64.rpm^Eopencryptoki-devel-3.16.0-7.el8_5.i686.rpm^Eopencryptoki-devel-3.16.0-7.el8_5.x86_64.rpm^Eopencryptoki-devel-3.16.0-7.el8_5.i686.rpm|N /lBbugfixsssd bug fix and enhancement update !Kplibsss_nss_idmap-devel-2.5.2-2.el8_5.3.i686.rpmplibsss_nss_idmap-devel-2.5.2-2.el8_5.3.x86_64.rpmplibsss_nss_idmap-devel-2.5.2-2.el8_5.3.i686.rpmplibsss_nss_idmap-devel-2.5.2-2.el8_5.3.x86_64.rpm0O -pBbugfixaccountsservice bug fix and enhancement update lBdaccountsservice-devel-0.6.55-2.el8_5.2.i686.rpmdaccountsservice-devel-0.6.55-2.el8_5.2.x86_64.rpmdaccountsservice-devel-0.6.55-2.el8_5.2.i686.rpmdaccountsservice-devel-0.6.55-2.el8_5.2.x86_64.rpmP .sBBBBBBBBBBBBBBBBbugfixpoppler bug fix and enhancement update .: !poppler-devel-20.11.0-3.el8_5.1.x86_64.rpm!poppler-glib-devel-20.11.0-3.el8_5.1.x86_64.rpm!poppler-cpp-20.11.0-3.el8_5.1.x86_64.rpm!poppler-cpp-20.11.0-3.el8_5.1.i686.rpm!poppler-cpp-devel-20.11.0-3.el8_5.1.x86_64.rpm!poppler-qt5-devel-20.11.0-3.el8_5.1.i686.rpm!poppler-cpp-devel-20.11.0-3.el8_5.1.i686.rpmw!poppler-qt5-20.11.0-3.el8_5.1.x86_64.rpmw!poppler-qt5-20.11.0-3.el8_5.1.i686.rpm!poppler-qt5-devel-20.11.0-3.el8_5.1.x86_64.rpm!poppler-glib-devel-20.11.0-3.el8_5.1.i686.rpm!poppler-devel-20.11.0-3.el8_5.1.i686.rpm !poppler-devel-20.11.0-3.el8_5.1.x86_64.rpm!poppler-glib-devel-20.11.0-3.el8_5.1.x86_64.rpm!poppler-cpp-20.11.0-3.el8_5.1.x86_64.rpm!poppler-cpp-20.11.0-3.el8_5.1.i686.rpm!poppler-cpp-devel-20.11.0-3.el8_5.1.x86_64.rpm!poppler-qt5-devel-20.11.0-3.el8_5.1.i686.rpm!poppler-cpp-devel-20.11.0-3.el8_5.1.i686.rpmw!poppler-qt5-20.11.0-3.el8_5.1.x86_64.rpmw!poppler-qt5-20.11.0-3.el8_5.1.i686.rpm!poppler-qt5-devel-20.11.0-3.el8_5.1.x86_64.rpm!poppler-glib-devel-20.11.0-3.el8_5.1.i686.rpm!poppler-devel-20.11.0-3.el8_5.1.i686.rpm|Q /EBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix and enhancement update h FGjava-11-openjdk-static-libs-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpmDGjava-11-openjdk-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpmcGjava-11-openjdk-src-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpmGjava-11-openjdk-devel-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpmCGjava-11-openjdk-jmods-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpmFGjava-11-openjdk-static-libs-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpmDGjava-11-openjdk-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpmcGjava-11-openjdk-src-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpmGjava-11-openjdk-devel-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpmCGjava-11-openjdk-jmods-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm|R 0ZKBBBBBBF]BBBBBbugfixvirt:rhel bug fix updateu@https://errata.almalinux.org/8/ALBA-2022-0361.htmlALBA-2022-0361ALBA-2022-0361 ,A.:w4libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmz3netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm{3netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmrksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmy3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmv4libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm]`libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmx4libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm,A.:w4libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmz3netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm{3netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmrksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmy3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmv4libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm]`libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmx4libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmS $aBbugfixsssd bug fix and enhancement update5Xplibsss_nss_idmap-devel-2.5.2-2.el8_5.4.i686.rpmplibsss_nss_idmap-devel-2.5.2-2.el8_5.4.x86_64.rpmplibsss_nss_idmap-devel-2.5.2-2.el8_5.4.i686.rpmplibsss_nss_idmap-devel-2.5.2-2.el8_5.4.x86_64.rpmT 1eBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix and enhancement update EIjava-11-openjdk-src-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpmBIjava-11-openjdk-jmods-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpmcIjava-11-openjdk-src-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpmDIjava-11-openjdk-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpmbIjava-11-openjdk-headless-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm=Ijava-11-openjdk-demo-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpmCIjava-11-openjdk-jmods-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm@Ijava-11-openjdk-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm?Ijava-11-openjdk-devel-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpmFIjava-11-openjdk-static-libs-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpmAIjava-11-openjdk-headless-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpmGIjava-11-openjdk-static-libs-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpmIjava-11-openjdk-devel-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpmEIjava-11-openjdk-src-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpmBIjava-11-openjdk-jmods-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpmcIjava-11-openjdk-src-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpmDIjava-11-openjdk-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpmbIjava-11-openjdk-headless-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm=Ijava-11-openjdk-demo-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpmCIjava-11-openjdk-jmods-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm@Ijava-11-openjdk-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm?Ijava-11-openjdk-devel-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpmFIjava-11-openjdk-static-libs-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpmAIjava-11-openjdk-headless-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpmGIjava-11-openjdk-static-libs-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpmIjava-11-openjdk-devel-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpmqU ABBBBBBBbugfixlvm2 bug fix and enhancement update 3gdevice-mapper-event-devel-1.02.177-11.el8_5.i686.rpml lvm2-devel-2.03.12-11.el8_5.x86_64.rpmfdevice-mapper-devel-1.02.177-11.el8_5.i686.rpmgdevice-mapper-event-devel-1.02.177-11.el8_5.x86_64.rpml lvm2-devel-2.03.12-11.el8_5.i686.rpmfdevice-mapper-devel-1.02.177-11.el8_5.x86_64.rpmgdevice-mapper-event-devel-1.02.177-11.el8_5.i686.rpml lvm2-devel-2.03.12-11.el8_5.x86_64.rpmfdevice-mapper-devel-1.02.177-11.el8_5.i686.rpmgdevice-mapper-event-devel-1.02.177-11.el8_5.x86_64.rpml lvm2-devel-2.03.12-11.el8_5.i686.rpmfdevice-mapper-devel-1.02.177-11.el8_5.x86_64.rpmqV 6KBBBBBBBbugfixsamba bug fix and enhancement update@djsamba-devel-4.14.5-10.el8_5.i686.rpm=libwbclient-devel-4.14.5-10.el8_5.x86_64.rpm=libwbclient-devel-4.14.5-10.el8_5.i686.rpmBlibsmbclient-devel-4.14.5-10.el8_5.i686.rpmBlibsmbclient-devel-4.14.5-10.el8_5.x86_64.rpmjsamba-devel-4.14.5-10.el8_5.x86_64.rpmjsamba-devel-4.14.5-10.el8_5.i686.rpm=libwbclient-devel-4.14.5-10.el8_5.x86_64.rpm=libwbclient-devel-4.14.5-10.el8_5.i686.rpmBlibsmbclient-devel-4.14.5-10.el8_5.i686.rpmBlibsmbclient-devel-4.14.5-10.el8_5.x86_64.rpmjsamba-devel-4.14.5-10.el8_5.x86_64.rpmqW 2]bugfix.NET Core 3.1 on AlmaLinux 8 bugfix update$3dotnet-sdk-3.1-source-built-artifacts-3.1.418-1.el8_5.x86_64.rpm3dotnet-sdk-3.1-source-built-artifacts-3.1.418-1.el8_5.x86_64.rpmX 3Tbugfix.NET 5.0 on AlmaLinux 8 bugfix update3Ldotnet-sdk-5.0-source-built-artifacts-5.0.213-1.el8_5.x86_64.rpmLdotnet-sdk-5.0-source-built-artifacts-5.0.213-1.el8_5.x86_64.rpmY VBBbugfixmingw-glib2 bug fix and enhancement updateCo?mingw64-glib2-2.70.1-1.el8_5.noarch.rpm?mingw64-glib2-static-2.70.1-1.el8_5.noarch.rpm?mingw32-glib2-static-2.70.1-1.el8_5.noarch.rpm?mingw32-glib2-2.70.1-1.el8_5.noarch.rpm?mingw64-glib2-2.70.1-1.el8_5.noarch.rpm?mingw64-glib2-static-2.70.1-1.el8_5.noarch.rpm?mingw32-glib2-static-2.70.1-1.el8_5.noarch.rpm?mingw32-glib2-2.70.1-1.el8_5.noarch.rpm?Z` 7[Bbugfixsanlock bug fix and enhancement update2Ly`sanlock-devel-3.8.4-2.el8_5.x86_64.rpmy`sanlock-devel-3.8.4-2.el8_5.i686.rpmy`sanlock-devel-3.8.4-2.el8_5.x86_64.rpmy`sanlock-devel-3.8.4-2.el8_5.i686.rpm?[` !^Bbugfixdevice-mapper-multipath bug fix and enhancement update~b device-mapper-multipath-devel-0.8.4-17.el8_5.1.i686.rpm device-mapper-multipath-devel-0.8.4-17.el8_5.1.x86_64.rpm device-mapper-multipath-devel-0.8.4-17.el8_5.1.i686.rpm device-mapper-multipath-devel-0.8.4-17.el8_5.1.x86_64.rpm?\` 8bBbugfixNetworkManager bug fix and enhancement update`>nNetworkManager-libnm-devel-1.32.10-5.el8_5.i686.rpmnNetworkManager-libnm-devel-1.32.10-5.el8_5.x86_64.rpmnNetworkManager-libnm-devel-1.32.10-5.el8_5.i686.rpmnNetworkManager-libnm-devel-1.32.10-5.el8_5.x86_64.rpm?] 4ZKBBBBBBF]BBBBBbugfixvirt:rhel and virt-devel:rhel bug fix update https://errata.almalinux.org/8/ALBA-2022-1563.htmlALBA-2022-1563ALBA-2022-1563 ,A.:w4libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmz3netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm{3netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmrksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmy3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmv4libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm]`libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmx4libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm,A.:w4libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmz3netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm{3netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmrksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmy3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmv4libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm]`libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmx4libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm_ ^ 5eBBBBBBBBBBBBBBBBBBBBBBbugfixjava-1.8.0-openjdk bug fix and enhancement update>fhttps://errata.almalinux.org/8/ALBA-2022-1731.htmlALBA-2022-1731ALBA-2022-1731 6java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm%java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm$java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm1java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm#java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm(java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm&java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm*java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm)java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm+java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm'java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm2java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm 6java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm%java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm$java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm1java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm#java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm(java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm&java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm*java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm)java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm+java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm'java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm2java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm _ 6}BBBBBBBBBBBBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix and enhancement update$chttps://errata.almalinux.org/8/ALBA-2022-1732.htmlALBA-2022-1732ALBA-2022-1732 @Jjava-11-openjdk-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpmFJjava-11-openjdk-static-libs-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpmJjava-11-openjdk-devel-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm@Jjava-11-openjdk-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpmFJjava-11-openjdk-static-libs-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpmJjava-11-openjdk-devel-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm ` 7YBBBBBBBBBBbugfixpoppler bug fix and enhancement updateyhttps://errata.almalinux.org/8/ALBA-2022-1760.htmlALBA-2022-1760ALBA-2022-1760 9poppler-devel-20.11.0-4.el8.x86_64.rpm9poppler-devel-20.11.0-4.el8.x86_64.rpm9poppler-qt5-devel-20.11.0-4.el8.x86_64.rpm9poppler-qt5-devel-20.11.0-4.el8.x86_64.rpmw9poppler-qt5-20.11.0-4.el8.x86_64.rpmw9poppler-qt5-20.11.0-4.el8.x86_64.rpm9poppler-cpp-devel-20.11.0-4.el8.x86_64.rpm9poppler-cpp-devel-20.11.0-4.el8.x86_64.rpm9poppler-glib-devel-20.11.0-4.el8.x86_64.rpm9poppler-glib-devel-20.11.0-4.el8.x86_64.rpm9poppler-cpp-20.11.0-4.el8.x86_64.rpm9poppler-cpp-20.11.0-4.el8.x86_64.rpm 9poppler-devel-20.11.0-4.el8.x86_64.rpm9poppler-devel-20.11.0-4.el8.x86_64.rpm9poppler-qt5-devel-20.11.0-4.el8.x86_64.rpm9poppler-qt5-devel-20.11.0-4.el8.x86_64.rpmw9poppler-qt5-20.11.0-4.el8.x86_64.rpmw9poppler-qt5-20.11.0-4.el8.x86_64.rpm9poppler-cpp-devel-20.11.0-4.el8.x86_64.rpm9poppler-cpp-devel-20.11.0-4.el8.x86_64.rpm9poppler-glib-devel-20.11.0-4.el8.x86_64.rpm9poppler-glib-devel-20.11.0-4.el8.x86_64.rpm9poppler-cpp-20.11.0-4.el8.x86_64.rpm9poppler-cpp-20.11.0-4.el8.x86_64.rpm a 8ebugfixlibgit2-glib bug fix and enhancement updateyhttps://errata.almalinux.org/8/ALBA-2022-1769.htmlALBA-2022-1769ALBA-2022-1769 q'libgit2-glib-devel-0.26.4-3.el8.x86_64.rpmq'libgit2-glib-devel-0.26.4-3.el8.x86_64.rpmq'libgit2-glib-devel-0.26.4-3.el8.x86_64.rpmq'libgit2-glib-devel-0.26.4-3.el8.x86_64.rpm b 9gbugfixevince bug fix and enhancement updateyyhttps://errata.almalinux.org/8/ALBA-2022-1770.htmlALBA-2022-1770ALBA-2022-1770 E evince-devel-3.28.4-16.el8.x86_64.rpmE evince-devel-3.28.4-16.el8.x86_64.rpmE evince-devel-3.28.4-16.el8.x86_64.rpmE evince-devel-3.28.4-16.el8.x86_64.rpm c :iBBbugfixgdm bug fix and enhancement updateryhttps://errata.almalinux.org/8/ALBA-2022-1771.htmlALBA-2022-1771ALBA-2022-1771 Z<gdm-pam-extensions-devel-40.0-23.el8.x86_64.rpmZ<gdm-pam-extensions-devel-40.0-23.el8.x86_64.rpmY<gdm-devel-40.0-23.el8.x86_64.rpmY<gdm-devel-40.0-23.el8.x86_64.rpmZ<gdm-pam-extensions-devel-40.0-23.el8.x86_64.rpmZ<gdm-pam-extensions-devel-40.0-23.el8.x86_64.rpmY<gdm-devel-40.0-23.el8.x86_64.rpmY<gdm-devel-40.0-23.el8.x86_64.rpm d ;mBBBbugfixevolution-data-server bug fix and enhancement updatekyhttps://errata.almalinux.org/8/ALBA-2022-1782.htmlALBA-2022-1782ALBA-2022-1782 s#evolution-data-server-perl-3.28.5-19.el8.x86_64.rpmV#evolution-data-server-doc-3.28.5-19.el8.noarch.rpm9#evolution-data-server-tests-3.28.5-19.el8.x86_64.rpm9#evolution-data-server-tests-3.28.5-19.el8.x86_64.rpms#evolution-data-server-perl-3.28.5-19.el8.x86_64.rpmV#evolution-data-server-doc-3.28.5-19.el8.noarch.rpm9#evolution-data-server-tests-3.28.5-19.el8.x86_64.rpm9#evolution-data-server-tests-3.28.5-19.el8.x86_64.rpm& e }lBBBbugfixModemManager bug fix and enhancement updateyhttps://errata.almalinux.org/8/ALBA-2022-2009.htmlALBA-2022-2009ALBA-2022-2009 4ModemManager-devel-1.18.2-1.el8.x86_64.rpm4ModemManager-devel-1.18.2-1.el8.x86_64.rpm5ModemManager-glib-devel-1.18.2-1.el8.x86_64.rpm5ModemManager-glib-devel-1.18.2-1.el8.x86_64.rpmMModemManager-1.18.2-1.el8.i686.rpm4ModemManager-devel-1.18.2-1.el8.x86_64.rpm4ModemManager-devel-1.18.2-1.el8.x86_64.rpm5ModemManager-glib-devel-1.18.2-1.el8.x86_64.rpm5ModemManager-glib-devel-1.18.2-1.el8.x86_64.rpmMModemManager-1.18.2-1.el8.i686.rpm  ?mbugfixaccel-config bug fix and enhancement update}yhttps://errata.almalinux.org/8/ALBA-2022-2020.htmlALBA-2022-2020ALBA-2022-2020 7kaccel-config-devel-3.4.2-1.el8.x86_64.rpm7kaccel-config-devel-3.4.2-1.el8.x86_64.rpm7kaccel-config-devel-3.4.2-1.el8.x86_64.rpm7kaccel-config-devel-3.4.2-1.el8.x86_64.rpm3  obugfixshadow-utils bug fix and enhancement updatevyhttps://errata.almalinux.org/8/ALBA-2022-2021.htmlALBA-2022-2021ALBA-2022-2021 <shadow-utils-subid-devel-4.6-16.el8.x86_64.rpm<shadow-utils-subid-devel-4.6-16.el8.x86_64.rpm<shadow-utils-subid-devel-4.6-16.el8.x86_64.rpm<shadow-utils-subid-devel-4.6-16.el8.x86_64.rpm4  qbugfixnfs-utils bug fix and enhancement updateoyhttps://errata.almalinux.org/8/ALBA-2022-2025.htmlALBA-2022-2025ALBA-2022-2025 !tlibnfsidmap-devel-2.3.3-51.el8.x86_64.rpm!tlibnfsidmap-devel-2.3.3-51.el8.x86_64.rpm!tlibnfsidmap-devel-2.3.3-51.el8.x86_64.rpm!tlibnfsidmap-devel-2.3.3-51.el8.x86_64.rpm@  3bugfixjson-c bug fix and enhancement updatehyhttps://errata.almalinux.org/8/ALBA-2022-2027.htmlALBA-2022-2027ALBA-2022-2027 &:json-c-doc-0.13.1-3.el8.noarch.rpm&:json-c-doc-0.13.1-3.el8.noarch.rpmH  tbugfixopencryptoki bug fix and enhancement updateayhttps://errata.almalinux.org/8/ALBA-2022-2030.htmlALBA-2022-2030ALBA-2022-2030 ^opencryptoki-devel-3.17.0-3.el8.x86_64.rpm^opencryptoki-devel-3.17.0-3.el8.x86_64.rpm^opencryptoki-devel-3.17.0-3.el8.x86_64.rpm^opencryptoki-devel-3.17.0-3.el8.x86_64.rpmL  vbugfixlibstoragemgmt bug fix and enhancement updateZyhttps://errata.almalinux.org/8/ALBA-2022-2035.htmlALBA-2022-2035ALBA-2022-2035 Gdlibstoragemgmt-devel-1.9.1-3.el8.x86_64.rpmGdlibstoragemgmt-devel-1.9.1-3.el8.x86_64.rpmGdlibstoragemgmt-devel-1.9.1-3.el8.x86_64.rpmGdlibstoragemgmt-devel-1.9.1-3.el8.x86_64.rpmS  xbugfixdevice-mapper-multipath bug fix and enhancement updateSyhttps://errata.almalinux.org/8/ALBA-2022-2036.htmlALBA-2022-2036ALBA-2022-2036  -device-mapper-multipath-devel-0.8.4-22.el8.x86_64.rpm -device-mapper-multipath-devel-0.8.4-22.el8.x86_64.rpm -device-mapper-multipath-devel-0.8.4-22.el8.x86_64.rpm -device-mapper-multipath-devel-0.8.4-22.el8.x86_64.rpmS  zBBBBbugfixlvm2 bug fix and enhancement updateLyhttps://errata.almalinux.org/8/ALBA-2022-2038.htmlALBA-2022-2038ALBA-2022-2038 l<lvm2-devel-2.03.14-3.el8.x86_64.rpml<lvm2-devel-2.03.14-3.el8.x86_64.rpmfRdevice-mapper-devel-1.02.181-3.el8.x86_64.rpmfRdevice-mapper-devel-1.02.181-3.el8.x86_64.rpmgRdevice-mapper-event-devel-1.02.181-3.el8.x86_64.rpmgRdevice-mapper-event-devel-1.02.181-3.el8.x86_64.rpml<lvm2-devel-2.03.14-3.el8.x86_64.rpml<lvm2-devel-2.03.14-3.el8.x86_64.rpmfRdevice-mapper-devel-1.02.181-3.el8.x86_64.rpmfRdevice-mapper-devel-1.02.181-3.el8.x86_64.rpmgRdevice-mapper-event-devel-1.02.181-3.el8.x86_64.rpmgRdevice-mapper-event-devel-1.02.181-3.el8.x86_64.rpm^  @BBbugfixlibbpf bug fix and enhancement updateEyhttps://errata.almalinux.org/8/ALBA-2022-2039.htmlALBA-2022-2039ALBA-2022-2039 @)libbpf-devel-0.4.0-3.el8.x86_64.rpm@)libbpf-devel-0.4.0-3.el8.x86_64.rpmA)libbpf-static-0.4.0-3.el8.x86_64.rpmA)libbpf-static-0.4.0-3.el8.x86_64.rpm@)libbpf-devel-0.4.0-3.el8.x86_64.rpm@)libbpf-devel-0.4.0-3.el8.x86_64.rpmA)libbpf-static-0.4.0-3.el8.x86_64.rpmA)libbpf-static-0.4.0-3.el8.x86_64.rpm`  Dbugfixlibrepo bug fix and enhancement update>yhttps://errata.almalinux.org/8/ALBA-2022-2045.htmlALBA-2022-2045ALBA-2022-2045 WDlibrepo-devel-1.14.2-1.el8.x86_64.rpmWDlibrepo-devel-1.14.2-1.el8.x86_64.rpmWDlibrepo-devel-1.14.2-1.el8.x86_64.rpmWDlibrepo-devel-1.14.2-1.el8.x86_64.rpmh  Fbugfixlibcomps bug fix and enhancement update7yhttps://errata.almalinux.org/8/ALBA-2022-2046.htmlALBA-2022-2046ALBA-2022-2046 "$libcomps-devel-0.1.18-1.el8.x86_64.rpm"$libcomps-devel-0.1.18-1.el8.x86_64.rpm"$libcomps-devel-0.1.18-1.el8.x86_64.rpm"$libcomps-devel-0.1.18-1.el8.x86_64.rpmh  Hbugfixlibdnf bug fix and enhancement update0yhttps://errata.almalinux.org/8/ALBA-2022-2048.htmlALBA-2022-2048ALBA-2022-2048 R,libdnf-devel-0.63.0-8.el8.alma.x86_64.rpmR,libdnf-devel-0.63.0-8.el8.alma.x86_64.rpmR,libdnf-devel-0.63.0-8.el8.alma.x86_64.rpmR,libdnf-devel-0.63.0-8.el8.alma.x86_64.rpmk  Jbugfixiproute bug fix and enhancement update)yhttps://errata.almalinux.org/8/ALBA-2022-2049.htmlALBA-2022-2049ALBA-2022-2049 >/iproute-devel-5.15.0-4.el8.x86_64.rpm>/iproute-devel-5.15.0-4.el8.x86_64.rpm>/iproute-devel-5.15.0-4.el8.x86_64.rpm>/iproute-devel-5.15.0-4.el8.x86_64.rpmm  LBBbugfixlibsolv bug fix and enhancement update"yhttps://errata.almalinux.org/8/ALBA-2022-2050.htmlALBA-2022-2050ALBA-2022-2050 Ilibsolv-tools-0.7.20-1.el8.x86_64.rpmFIlibsolv-devel-0.7.20-1.el8.x86_64.rpmFIlibsolv-devel-0.7.20-1.el8.x86_64.rpmIlibsolv-tools-0.7.20-1.el8.x86_64.rpmFIlibsolv-devel-0.7.20-1.el8.x86_64.rpmFIlibsolv-devel-0.7.20-1.el8.x86_64.rpmu  PBBbugfixelfutils bug fix and enhancement updateyhttps://errata.almalinux.org/8/ALBA-2022-2055.htmlALBA-2022-2055ALBA-2022-2055 8(elfutils-libelf-devel-static-0.186-1.el8.x86_64.rpm8(elfutils-libelf-devel-static-0.186-1.el8.x86_64.rpm7(elfutils-devel-static-0.186-1.el8.x86_64.rpm7(elfutils-devel-static-0.186-1.el8.x86_64.rpm8(elfutils-libelf-devel-static-0.186-1.el8.x86_64.rpm8(elfutils-libelf-devel-static-0.186-1.el8.x86_64.rpm7(elfutils-devel-static-0.186-1.el8.x86_64.rpm7(elfutils-devel-static-0.186-1.el8.x86_64.rpmy  Tbugfixfwupd bug fix and enhancement updateyhttps://errata.almalinux.org/8/ALBA-2022-2056.htmlALBA-2022-2056ALBA-2022-2056 X:fwupd-devel-1.7.4-2.el8.alma.x86_64.rpmX:fwupd-devel-1.7.4-2.el8.alma.x86_64.rpm|  Vbugfixkmod bug fix and enhancement update yhttps://errata.almalinux.org/8/ALBA-2022-2060.htmlALBA-2022-2060ALBA-2022-2060 ?kmod-devel-25-19.el8.x86_64.rpm?kmod-devel-25-19.el8.x86_64.rpm?kmod-devel-25-19.el8.x86_64.rpm?kmod-devel-25-19.el8.x86_64.rpm  Xbugfixsssd bug fix and enhancement updateyhttps://errata.almalinux.org/8/ALBA-2022-2070.htmlALBA-2022-2070ALBA-2022-2070 p libsss_nss_idmap-devel-2.6.2-3.el8.x86_64.rpmp libsss_nss_idmap-devel-2.6.2-3.el8.x86_64.rpmp libsss_nss_idmap-devel-2.6.2-3.el8.x86_64.rpmp libsss_nss_idmap-devel-2.6.2-3.el8.x86_64.rpm  ZBBbugfixgcc bug fix and enhancement updateyhttps://errata.almalinux.org/8/ALBA-2022-2072.htmlALBA-2022-2072ALBA-2022-2072  Pgcc-plugin-devel-8.5.0-10.el8.alma.x86_64.rpm Pgcc-plugin-devel-8.5.0-10.el8.alma.x86_64.rpm"Plibstdc++-static-8.5.0-10.el8.alma.x86_64.rpm"Plibstdc++-static-8.5.0-10.el8.alma.x86_64.rpm Pgcc-plugin-devel-8.5.0-10.el8.alma.x86_64.rpm Pgcc-plugin-devel-8.5.0-10.el8.alma.x86_64.rpm"Plibstdc++-static-8.5.0-10.el8.alma.x86_64.rpm"Plibstdc++-static-8.5.0-10.el8.alma.x86_64.rpm  ^bugfixpcsc-lite bug fix and enhancement updatexyhttps://errata.almalinux.org/8/ALBA-2022-2089.htmlALBA-2022-2089ALBA-2022-2089 1ipcsc-lite-devel-1.9.5-1.el8.x86_64.rpm1ipcsc-lite-devel-1.9.5-1.el8.x86_64.rpm1ipcsc-lite-devel-1.9.5-1.el8.x86_64.rpm1ipcsc-lite-devel-1.9.5-1.el8.x86_64.rpm\  `bugfixsysfsutils bug fix and enhancement updateqyhttps://errata.almalinux.org/8/ALBA-2022-2099.htmlALBA-2022-2099ALBA-2022-2099 zlibsysfs-devel-2.1.0-25.el8.x86_64.rpmzlibsysfs-devel-2.1.0-25.el8.x86_64.rpmzlibsysfs-devel-2.1.0-25.el8.x86_64.rpmzlibsysfs-devel-2.1.0-25.el8.x86_64.rpmj  bbugfixutil-linux bug fix and enhancement updatejyhttps://errata.almalinux.org/8/ALBA-2022-2100.htmlALBA-2022-2100ALBA-2022-2100 !libmount-devel-2.32.1-35.el8.x86_64.rpm!libmount-devel-2.32.1-35.el8.x86_64.rpm!libmount-devel-2.32.1-35.el8.x86_64.rpm!libmount-devel-2.32.1-35.el8.x86_64.rpmk  dbugfixlibnftnl bug fix and enhancement updatecyhttps://errata.almalinux.org/8/ALBA-2022-2101.htmlALBA-2022-2101ALBA-2022-2101 '=libnftnl-devel-1.1.5-5.el8.x86_64.rpm'=libnftnl-devel-1.1.5-5.el8.x86_64.rpm'=libnftnl-devel-1.1.5-5.el8.x86_64.rpm'=libnftnl-devel-1.1.5-5.el8.x86_64.rpmn  fbugfixe2fsprogs bug fix and enhancement update\yhttps://errata.almalinux.org/8/ALBA-2022-2104.htmlALBA-2022-2104ALBA-2022-2104 *Ylibss-devel-1.45.6-4.el8.x86_64.rpm*Ylibss-devel-1.45.6-4.el8.x86_64.rpm*Ylibss-devel-1.45.6-4.el8.x86_64.rpm*Ylibss-devel-1.45.6-4.el8.x86_64.rpmp  hBBBBbugfixgpgme bug fix and enhancement updateUyhttps://errata.almalinux.org/8/ALBA-2022-2117.htmlALBA-2022-2117ALBA-2022-2117 ;^gpgmepp-devel-1.13.1-11.el8.x86_64.rpm;^gpgmepp-devel-1.13.1-11.el8.x86_64.rpm:^gpgme-devel-1.13.1-11.el8.x86_64.rpm:^gpgme-devel-1.13.1-11.el8.x86_64.rpm`^qgpgme-devel-1.13.1-11.el8.x86_64.rpm`^qgpgme-devel-1.13.1-11.el8.x86_64.rpm;^gpgmepp-devel-1.13.1-11.el8.x86_64.rpm;^gpgmepp-devel-1.13.1-11.el8.x86_64.rpm:^gpgme-devel-1.13.1-11.el8.x86_64.rpm:^gpgme-devel-1.13.1-11.el8.x86_64.rpm`^qgpgme-devel-1.13.1-11.el8.x86_64.rpm`^qgpgme-devel-1.13.1-11.el8.x86_64.rpmY  nBBbugfixtexinfo bug fix and enhancement updateNyhttps://errata.almalinux.org/8/ALBA-2022-2118.htmlALBA-2022-2118ALBA-2022-2118 jLtexinfo-6.5-7.el8.x86_64.rpmkLtexinfo-tex-6.5-7.el8.x86_64.rpmjLtexinfo-6.5-7.el8.x86_64.rpmkLtexinfo-tex-6.5-7.el8.x86_64.rpmZ  rbugfixlibsemanage bug fix and enhancement updateGyhttps://errata.almalinux.org/8/ALBA-2022-2119.htmlALBA-2022-2119ALBA-2022-2119 &libsemanage-devel-2.9-8.el8.x86_64.rpm&libsemanage-devel-2.9-8.el8.x86_64.rpm&libsemanage-devel-2.9-8.el8.x86_64.rpm&libsemanage-devel-2.9-8.el8.x86_64.rpm[ ! tBBBBbugfixxmlrpc-c bug fix and enhancement update@yhttps://errata.almalinux.org/8/ALBA-2022-2124.htmlALBA-2022-2124ALBA-2022-2124 o_xmlrpc-c-c++-1.51.0-6.el8.x86_64.rpmo_xmlrpc-c-c++-1.51.0-6.el8.x86_64.rpmp_xmlrpc-c-client++-1.51.0-6.el8.x86_64.rpmp_xmlrpc-c-client++-1.51.0-6.el8.x86_64.rpmq_xmlrpc-c-devel-1.51.0-6.el8.x86_64.rpmq_xmlrpc-c-devel-1.51.0-6.el8.x86_64.rpmo_xmlrpc-c-c++-1.51.0-6.el8.x86_64.rpmo_xmlrpc-c-c++-1.51.0-6.el8.x86_64.rpmp_xmlrpc-c-client++-1.51.0-6.el8.x86_64.rpmp_xmlrpc-c-client++-1.51.0-6.el8.x86_64.rpmq_xmlrpc-c-devel-1.51.0-6.el8.x86_64.rpmq_xmlrpc-c-devel-1.51.0-6.el8.x86_64.rpmk " zbugfixsanlock bug fix and enhancement update9yhttps://errata.almalinux.org/8/ALBA-2022-2125.htmlALBA-2022-2125ALBA-2022-2125 y*sanlock-devel-3.8.4-3.el8.x86_64.rpmy*sanlock-devel-3.8.4-3.el8.x86_64.rpmy*sanlock-devel-3.8.4-3.el8.x86_64.rpmy*sanlock-devel-3.8.4-3.el8.x86_64.rpml # |BBbugfixkronosnet bug fix and enhancement update2yhttps://errata.almalinux.org/8/ALBA-2022-2127.htmlALBA-2022-2127ALBA-2022-2127 Drlibknet1-1.22-1.el8.x86_64.rpmDrlibknet1-1.22-1.el8.x86_64.rpmrlibknet1-devel-1.22-1.el8.x86_64.rpmrlibknet1-devel-1.22-1.el8.x86_64.rpmDrlibknet1-1.22-1.el8.x86_64.rpmDrlibknet1-1.22-1.el8.x86_64.rpmrlibknet1-devel-1.22-1.el8.x86_64.rpmrlibknet1-devel-1.22-1.el8.x86_64.rpmo $ ABBbugfixdwarves bug fix and enhancement update+yhttps://errata.almalinux.org/8/ALBA-2022-2128.htmlALBA-2022-2128ALBA-2022-2128 rrdwarves-1.22-1.el8.x86_64.rpmBrlibdwarves1-1.22-1.el8.x86_64.rpmBrlibdwarves1-1.22-1.el8.x86_64.rpmrrdwarves-1.22-1.el8.x86_64.rpmBrlibdwarves1-1.22-1.el8.x86_64.rpmBrlibdwarves1-1.22-1.el8.x86_64.rpmq % bugfixmeson bug fix and enhancement update$yhttps://errata.almalinux.org/8/ALBA-2022-2130.htmlALBA-2022-2130ALBA-2022-2130  ?meson-0.58.2-2.el8.noarch.rpm ?meson-0.58.2-2.el8.noarch.rpm &` bugfixscons bug fix and enhancement updateyhttps://errata.almalinux.org/8/ALBA-2022-2131.htmlALBA-2022-2131ALBA-2022-2131  bpython3-scons-3.1.2-1.el8.noarch.rpm bpython3-scons-3.1.2-1.el8.noarch.rpm ' ]bugfix.NET Core 3.1 bugfix updatehttps://errata.almalinux.org/8/ALBA-2022-2142.htmlALBA-2022-2142ALBA-2022-2142 3dotnet-sdk-3.1-source-built-artifacts-3.1.418-1.el8_5.x86_64.rpm3dotnet-sdk-3.1-source-built-artifacts-3.1.418-1.el8_5.x86_64.rpm ( Jbugfixsssd bug fix and enhancement update+ohttps://errata.almalinux.org/8/ALBA-2022-2147.htmlALBA-2022-2147ALBA-2022-2147 p libsss_nss_idmap-devel-2.6.2-4.el8_6.x86_64.rpmp libsss_nss_idmap-devel-2.6.2-4.el8_6.x86_64.rpmp libsss_nss_idmap-devel-2.6.2-4.el8_6.x86_64.rpmp libsss_nss_idmap-devel-2.6.2-4.el8_6.x86_64.rpms ) LbugfixImportant: qatzip bug fix and enhancement update!yhttps://access.redhat.com/errata/RHBA-2022:7667RHBA-2022:7667RHBA-2022:7667https://access.redhat.com/security/cve/CVE-2022-36369CVE-2022-36369CVE-2022-36369https://bugzilla.redhat.com/21707842170784https://errata.almalinux.org/8/ALBA-2022-7667.htmlALBA-2022:7667ALBA-2022:7667 L/qatzip-devel-1.0.9-1.el8.x86_64.rpmL/qatzip-devel-1.0.9-1.el8.x86_64.rpm1* enhancementgoogle-noto-cjk-fonts bug fix and enhancement update y\google-noto-sans-cjk-jp-fonts-20190416-1.el8.noarch.rpm\google-noto-sans-cjk-jp-fonts-20190416-1.el8.noarch.rpmΠ(+ OBenhancementlibvarlink bug fix and enhancement update  y_elibvarlink-devel-18-3.el8.i686.rpm_elibvarlink-devel-18-3.el8.x86_64.rpm_elibvarlink-devel-18-3.el8.i686.rpm_elibvarlink-devel-18-3.el8.x86_64.rpmΠ(, RBBBBBBBBBBenhancementlibtalloc bug fix and enhancement update y7uid_wrapper-1.2.4-4.el8.i686.rpm6socket_wrapper-1.2.3-1.el8.x86_64.rpm7uid_wrapper-1.2.4-4.el8.x86_64.rpmColibcmocka-1.1.5-1.el8.x86_64.rpmColibcmocka-1.1.5-1.el8.i686.rpm6socket_wrapper-1.2.3-1.el8.i686.rpmDolibcmocka-devel-1.1.5-1.el8.x86_64.rpmDolibcmocka-devel-1.1.5-1.el8.i686.rpm7uid_wrapper-1.2.4-4.el8.i686.rpm6socket_wrapper-1.2.3-1.el8.x86_64.rpm7uid_wrapper-1.2.4-4.el8.x86_64.rpmColibcmocka-1.1.5-1.el8.x86_64.rpmColibcmocka-1.1.5-1.el8.i686.rpm6socket_wrapper-1.2.3-1.el8.i686.rpmDolibcmocka-devel-1.1.5-1.el8.x86_64.rpmDolibcmocka-devel-1.1.5-1.el8.i686.rpmΠ(- &^BBBBBBenhancementrdma bug fix and enhancement update ~y69infiniband-diags-devel-static-2.2.0-3.el8.x86_64.rpm]9infiniband-diags-compat-2.2.0-3.el8.x86_64.rpm59infiniband-diags-devel-2.2.0-3.el8.i686.rpm69infiniband-diags-devel-static-2.2.0-3.el8.i686.rpm59infiniband-diags-devel-2.2.0-3.el8.x86_64.rpm69infiniband-diags-devel-static-2.2.0-3.el8.x86_64.rpm]9infiniband-diags-compat-2.2.0-3.el8.x86_64.rpm59infiniband-diags-devel-2.2.0-3.el8.i686.rpm69infiniband-diags-devel-static-2.2.0-3.el8.i686.rpm59infiniband-diags-devel-2.2.0-3.el8.x86_64.rpmΠ(. kBBBBBBBBBBBBenhancementvirt:rhel bug fix and enhancement update wy,A-/x(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm,A-/x(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ(/ gBenhancementhttp-parser bug fix and enhancement update py3"http-parser-devel-2.8.0-9.el8.x86_64.rpm3"http-parser-devel-2.8.0-9.el8.i686.rpm3"http-parser-devel-2.8.0-9.el8.x86_64.rpm3"http-parser-devel-2.8.0-9.el8.i686.rpmΠ(0 jBBBBBBBenhancementinput stack bug fix and enhancement update iy$[libevdev-devel-1.8.0-1.el8.i686.rpmglibxkbcommon-x11-devel-0.9.1-1.el8.i686.rpmglibxkbcommon-x11-devel-0.9.1-1.el8.x86_64.rpm$[libevdev-devel-1.8.0-1.el8.x86_64.rpmS,libinput-devel-1.14.3-1.el8.x86_64.rpmS,libinput-devel-1.14.3-1.el8.i686.rpm$[libevdev-devel-1.8.0-1.el8.i686.rpmglibxkbcommon-x11-devel-0.9.1-1.el8.i686.rpmglibxkbcommon-x11-devel-0.9.1-1.el8.x86_64.rpm$[libevdev-devel-1.8.0-1.el8.x86_64.rpmS,libinput-devel-1.14.3-1.el8.x86_64.rpmS,libinput-devel-1.14.3-1.el8.i686.rpmΠ(1 9sBBBBenhancementopencv bug fix and enhancement update by[opencv-devel-3.4.6-5.el8.i686.rpm'opencv-3.4.6-5.el8.x86_64.rpm'opencv-3.4.6-5.el8.i686.rpm[opencv-devel-3.4.6-5.el8.x86_64.rpm[opencv-devel-3.4.6-5.el8.i686.rpm'opencv-3.4.6-5.el8.x86_64.rpm'opencv-3.4.6-5.el8.i686.rpm[opencv-devel-3.4.6-5.el8.x86_64.rpmΠ(2 zBBBBBBBenhancementnew module: python38:3.8 [I[[j U6python38-pluggy-0.13.0-3.module_el8.2.0+6107+533dc13a.noarch.rpmTOpython38-packaging-19.2-3.module_el8.2.0+6107+533dc13a.noarch.rpmXhpython38-pytest-4.6.6-3.module_el8.2.0+6107+533dc13a.noarch.rpmQEpython38-atomicwrites-1.3.0-8.module_el8.2.0+6107+533dc13a.noarch.rpmWVpython38-pyparsing-2.4.5-3.module_el8.2.0+6107+533dc13a.noarch.rpmVKpython38-py-1.8.0-8.module_el8.2.0+6107+533dc13a.noarch.rpmStpython38-more-itertools-7.2.0-5.module_el8.2.0+6107+533dc13a.noarch.rpmRQpython38-attrs-19.3.0-3.module_el8.2.0+6107+533dc13a.noarch.rpmY4python38-wcwidth-0.1.7-16.module_el8.2.0+6107+533dc13a.noarch.rpm[[j U6python38-pluggy-0.13.0-3.module_el8.2.0+6107+533dc13a.noarch.rpmTOpython38-packaging-19.2-3.module_el8.2.0+6107+533dc13a.noarch.rpmXhpython38-pytest-4.6.6-3.module_el8.2.0+6107+533dc13a.noarch.rpmQEpython38-atomicwrites-1.3.0-8.module_el8.2.0+6107+533dc13a.noarch.rpmWVpython38-pyparsing-2.4.5-3.module_el8.2.0+6107+533dc13a.noarch.rpmVKpython38-py-1.8.0-8.module_el8.2.0+6107+533dc13a.noarch.rpmStpython38-more-itertools-7.2.0-5.module_el8.2.0+6107+533dc13a.noarch.rpmRQpython38-attrs-19.3.0-3.module_el8.2.0+6107+533dc13a.noarch.rpmY4python38-wcwidth-0.1.7-16.module_el8.2.0+6107+533dc13a.noarch.rpmΠ(3 CBenhancementlibnftnl bug fix and enhancement update $y'"libnftnl-devel-1.1.5-4.el8.x86_64.rpm'"libnftnl-devel-1.1.5-4.el8.i686.rpm'"libnftnl-devel-1.1.5-4.el8.x86_64.rpm'"libnftnl-devel-1.1.5-4.el8.i686.rpmΠ(4 GBenhancementflatpak bug fix and enhancement update ygeoclue2-devel-2.5.5-1.el8.i686.rpmgeoclue2-devel-2.5.5-1.el8.x86_64.rpmgeoclue2-devel-2.5.5-1.el8.i686.rpmgeoclue2-devel-2.5.5-1.el8.x86_64.rpmΠ(5 JBenhancementOpenIPMI bug fix and enhancement update y6~OpenIPMI-devel-2.0.27-1.el8.i686.rpm6~OpenIPMI-devel-2.0.27-1.el8.x86_64.rpm6~OpenIPMI-devel-2.0.27-1.el8.i686.rpm6~OpenIPMI-devel-2.0.27-1.el8.x86_64.rpmΠ(6 NBBBBBBBBenhancementrdma-core bug fix and enhancement update yCplibfabric-devel-1.10.0-1.el8.i686.rpm qpython3-openmpi-4.0.3-3.el8.x86_64.rpm]Ropensm-devel-3.3.23-1.el8.i686.rpmCplibfabric-devel-1.10.0-1.el8.x86_64.rpmR?libpsm2-devel-11.2.91-1.el8.x86_64.rpm]Ropensm-devel-3.3.23-1.el8.x86_64.rpmCplibfabric-devel-1.10.0-1.el8.i686.rpm qpython3-openmpi-4.0.3-3.el8.x86_64.rpm]Ropensm-devel-3.3.23-1.el8.i686.rpmCplibfabric-devel-1.10.0-1.el8.x86_64.rpmR?libpsm2-devel-11.2.91-1.el8.x86_64.rpm]Ropensm-devel-3.3.23-1.el8.x86_64.rpmΠ(7 YBenhancementlibmodulemd bug fix and enhancement update y&*libmodulemd-devel-2.9.4-2.el8.x86_64.rpm&*libmodulemd-devel-2.9.4-2.el8.i686.rpm&*libmodulemd-devel-2.9.4-2.el8.x86_64.rpm&*libmodulemd-devel-2.9.4-2.el8.i686.rpmΠ(8 ]Benhancementdevice-mapper-multipath bug fix and enhancement update y device-mapper-multipath-devel-0.8.4-5.el8.i686.rpm device-mapper-multipath-devel-0.8.4-5.el8.x86_64.rpm device-mapper-multipath-devel-0.8.4-5.el8.i686.rpm device-mapper-multipath-devel-0.8.4-5.el8.x86_64.rpmΠ(9 aBenhancementlibpsl bug fix and enhancement update zyVrlibpsl-devel-0.20.2-6.el8.x86_64.rpmVrlibpsl-devel-0.20.2-6.el8.i686.rpmVrlibpsl-devel-0.20.2-6.el8.x86_64.rpmVrlibpsl-devel-0.20.2-6.el8.i686.rpmΠ(: !dBenhancementlibnetfilter_queue bug fix and enhancement update syUlibnetfilter_queue-devel-1.0.4-3.el8.x86_64.rpmUlibnetfilter_queue-devel-1.0.4-3.el8.i686.rpmUlibnetfilter_queue-devel-1.0.4-3.el8.x86_64.rpmUlibnetfilter_queue-devel-1.0.4-3.el8.i686.rpmΠ(; -gBBBBenhancementelfutils bug fix and enhancement update ly7felfutils-devel-static-0.180-1.el8.x86_64.rpm8felfutils-libelf-devel-static-0.180-1.el8.i686.rpm8felfutils-libelf-devel-static-0.180-1.el8.x86_64.rpm7felfutils-devel-static-0.180-1.el8.i686.rpm7felfutils-devel-static-0.180-1.el8.x86_64.rpm8felfutils-libelf-devel-static-0.180-1.el8.i686.rpm8felfutils-libelf-devel-static-0.180-1.el8.x86_64.rpm7felfutils-devel-static-0.180-1.el8.i686.rpmΠ(< !nBenhancementpmix bug fix and enhancement update ey^pmix-devel-2.2.4rc1-1.el8.x86_64.rpm^pmix-devel-2.2.4rc1-1.el8.i686.rpm^pmix-devel-2.2.4rc1-1.el8.x86_64.rpm^pmix-devel-2.2.4rc1-1.el8.i686.rpmΠ(= "qBBBenhancementautogen bug fix and enhancement update ^yautogen-5.18.12-8.el8.x86_64.rpmautogen-libopts-devel-5.18.12-8.el8.i686.rpmautogen-libopts-devel-5.18.12-8.el8.x86_64.rpmautogen-5.18.12-8.el8.x86_64.rpmautogen-libopts-devel-5.18.12-8.el8.i686.rpmautogen-libopts-devel-5.18.12-8.el8.x86_64.rpmΠ(> #vBenhancementcreaterepo_c bug fix and enhancement update Wy!}drpm-devel-0.4.1-3.el8.i686.rpm!}drpm-devel-0.4.1-3.el8.x86_64.rpm!}drpm-devel-0.4.1-3.el8.i686.rpm!}drpm-devel-0.4.1-3.el8.x86_64.rpmΠ(? $yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementboost bug fix and enhancement update Py&boost-mpich-1.66.0-10.el8.i686.rpm&boost-python3-devel-1.66.0-10.el8.i686.rpm&boost-graph-openmpi-1.66.0-10.el8.i686.rpm&boost-jam-1.66.0-10.el8.x86_64.rpmg&boost-examples-1.66.0-10.el8.noarch.rpm&boost-openmpi-python3-1.66.0-10.el8.x86_64.rpmf&boost-doc-1.66.0-10.el8.noarch.rpm&boost-openmpi-1.66.0-10.el8.i686.rpm&boost-static-1.66.0-10.el8.x86_64.rpm&boost-numpy3-1.66.0-10.el8.i686.rpm&boost-mpich-python3-1.66.0-10.el8.x86_64.rpm&boost-openmpi-1.66.0-10.el8.x86_64.rpm&boost-openmpi-devel-1.66.0-10.el8.x86_64.rpme&boost-build-1.66.0-10.el8.noarch.rpm&boost-python3-devel-1.66.0-10.el8.x86_64.rpm&boost-numpy3-1.66.0-10.el8.x86_64.rpm&boost-graph-openmpi-1.66.0-10.el8.x86_64.rpm&boost-openmpi-devel-1.66.0-10.el8.i686.rpm&boost-mpich-devel-1.66.0-10.el8.x86_64.rpm&boost-static-1.66.0-10.el8.i686.rpm&boost-python3-1.66.0-10.el8.x86_64.rpm&boost-graph-mpich-1.66.0-10.el8.x86_64.rpm&boost-mpich-1.66.0-10.el8.x86_64.rpm&boost-graph-mpich-1.66.0-10.el8.i686.rpm&boost-python3-1.66.0-10.el8.i686.rpm&boost-mpich-devel-1.66.0-10.el8.i686.rpm&boost-mpich-1.66.0-10.el8.i686.rpm&boost-python3-devel-1.66.0-10.el8.i686.rpm&boost-graph-openmpi-1.66.0-10.el8.i686.rpm&boost-jam-1.66.0-10.el8.x86_64.rpmg&boost-examples-1.66.0-10.el8.noarch.rpm&boost-openmpi-python3-1.66.0-10.el8.x86_64.rpmf&boost-doc-1.66.0-10.el8.noarch.rpm&boost-openmpi-1.66.0-10.el8.i686.rpm&boost-static-1.66.0-10.el8.x86_64.rpm&boost-numpy3-1.66.0-10.el8.i686.rpm&boost-mpich-python3-1.66.0-10.el8.x86_64.rpm&boost-openmpi-1.66.0-10.el8.x86_64.rpm&boost-openmpi-devel-1.66.0-10.el8.x86_64.rpme&boost-build-1.66.0-10.el8.noarch.rpm&boost-python3-devel-1.66.0-10.el8.x86_64.rpm&boost-numpy3-1.66.0-10.el8.x86_64.rpm&boost-graph-openmpi-1.66.0-10.el8.x86_64.rpm&boost-openmpi-devel-1.66.0-10.el8.i686.rpm&boost-mpich-devel-1.66.0-10.el8.x86_64.rpm&boost-static-1.66.0-10.el8.i686.rpm&boost-python3-1.66.0-10.el8.x86_64.rpm&boost-graph-mpich-1.66.0-10.el8.x86_64.rpm&boost-mpich-1.66.0-10.el8.x86_64.rpm&boost-graph-mpich-1.66.0-10.el8.i686.rpm&boost-python3-1.66.0-10.el8.i686.rpm&boost-mpich-devel-1.66.0-10.el8.i686.rpmΠ(@ %`BBBBBBBBBBBBBBBBBBBBBBBBenhancementuserspace graphics, xorg-x11, and mesa bug fix and enhancement update Iy@!libXdmcp-devel-1.1.3-1.el8.i686.rpmIlibwacom-devel-1.1-3.el8.i686.rpmAlibXvMC-devel-1.0.12-1.el8.i686.rpm`Glibvdpau-devel-1.4-2.el8.i686.rpmK{mesa-libgbm-devel-20.1.4-1.el8.i686.rpmJ{mesa-libOSMesa-devel-20.1.4-1.el8.i686.rpmSDxorg-x11-util-macros-1.19.2-1.el8.noarch.rpmK{mesa-libgbm-devel-20.1.4-1.el8.x86_64.rpmJ{mesa-libOSMesa-devel-20.1.4-1.el8.x86_64.rpm xorg-x11-xkb-utils-devel-7.7-28.el8.x86_64.rpmhlibxkbfile-devel-1.1.0-1.el8.i686.rpm@!libXdmcp-devel-1.1.3-1.el8.x86_64.rpmhlibxkbfile-devel-1.1.0-1.el8.x86_64.rpm`Glibvdpau-devel-1.4-2.el8.x86_64.rpmAlibXvMC-devel-1.0.12-1.el8.x86_64.rpmTHxorg-x11-xtrans-devel-1.4.0-1.el8.noarch.rpmIlibwacom-devel-1.1-3.el8.x86_64.rpm xorg-x11-xkb-utils-devel-7.7-28.el8.i686.rpm@!libXdmcp-devel-1.1.3-1.el8.i686.rpmIlibwacom-devel-1.1-3.el8.i686.rpmAlibXvMC-devel-1.0.12-1.el8.i686.rpm`Glibvdpau-devel-1.4-2.el8.i686.rpmK{mesa-libgbm-devel-20.1.4-1.el8.i686.rpmJ{mesa-libOSMesa-devel-20.1.4-1.el8.i686.rpmSDxorg-x11-util-macros-1.19.2-1.el8.noarch.rpmK{mesa-libgbm-devel-20.1.4-1.el8.x86_64.rpmJ{mesa-libOSMesa-devel-20.1.4-1.el8.x86_64.rpm xorg-x11-xkb-utils-devel-7.7-28.el8.x86_64.rpmhlibxkbfile-devel-1.1.0-1.el8.i686.rpm@!libXdmcp-devel-1.1.3-1.el8.x86_64.rpmhlibxkbfile-devel-1.1.0-1.el8.x86_64.rpm`Glibvdpau-devel-1.4-2.el8.x86_64.rpmAlibXvMC-devel-1.0.12-1.el8.x86_64.rpmTHxorg-x11-xtrans-devel-1.4.0-1.el8.noarch.rpmIlibwacom-devel-1.1-3.el8.x86_64.rpm xorg-x11-xkb-utils-devel-7.7-28.el8.i686.rpmΠ(A openscap-engine-sce-devel-1.3.3-6.el8_3.alma.i686.rpmm>openscap-engine-sce-devel-1.3.3-6.el8_3.alma.x86_64.rpmm>openscap-engine-sce-devel-1.3.3-6.el8_3.alma.i686.rpmm>openscap-engine-sce-devel-1.3.3-6.el8_3.alma.x86_64.rpmΠ(E Nenhancementvulkan bug fix and enhancement update *y&Sspirv-tools-devel-2020.5-2.20201031.gitf7da527.el8.x86_64.rpm&Sspirv-tools-devel-2020.5-2.20201031.gitf7da527.el8.x86_64.rpmΠ( F QBenhancementlibarchive bug fix and enhancement update #yhttps://vulners.com/cve/CVE-2017-14502CVE-2017-14502CVE-2017-14502jUlibarchive-devel-3.3.3-1.el8.x86_64.rpmjUlibarchive-devel-3.3.3-1.el8.i686.rpmjUlibarchive-devel-3.3.3-1.el8.x86_64.rpmjUlibarchive-devel-3.3.3-1.el8.i686.rpmΠ(G UBenhancementiscsi-initiator-utils bug fix and enhancement update yMziscsi-initiator-utils-devel-6.2.1.2-1.gita8fcb37.el8.i686.rpmMziscsi-initiator-utils-devel-6.2.1.2-1.gita8fcb37.el8.x86_64.rpmMziscsi-initiator-utils-devel-6.2.1.2-1.gita8fcb37.el8.i686.rpmMziscsi-initiator-utils-devel-6.2.1.2-1.gita8fcb37.el8.x86_64.rpmΠ(H YBenhancementfreeipmi bug fix and enhancement update ySfreeipmi-devel-1.6.6-1.el8.i686.rpmSfreeipmi-devel-1.6.6-1.el8.x86_64.rpmSfreeipmi-devel-1.6.6-1.el8.i686.rpmSfreeipmi-devel-1.6.6-1.el8.x86_64.rpmΠ(I ]BenhancementOpenIPMI bug fix and enhancement update y6OpenIPMI-devel-2.0.29-1.el8.x86_64.rpm6OpenIPMI-devel-2.0.29-1.el8.i686.rpm6OpenIPMI-devel-2.0.29-1.el8.x86_64.rpm6OpenIPMI-devel-2.0.29-1.el8.i686.rpmΠ(J $aBenhancementdevice-mapper-multipath bug fix and enhancement update y device-mapper-multipath-devel-0.8.4-10.el8.i686.rpm device-mapper-multipath-devel-0.8.4-10.el8.x86_64.rpm device-mapper-multipath-devel-0.8.4-10.el8.i686.rpm device-mapper-multipath-devel-0.8.4-10.el8.x86_64.rpmΠ(K "eBenhancementlibpcap bug fix and enhancement update y(dlibpcap-devel-1.9.1-5.el8.i686.rpm(dlibpcap-devel-1.9.1-5.el8.x86_64.rpm(dlibpcap-devel-1.9.1-5.el8.i686.rpm(dlibpcap-devel-1.9.1-5.el8.x86_64.rpmΠ(L +hBenhancementaccel-config bug fix and enhancement update yy7 accel-config-devel-2.8-1.el8.x86_64.rpm7 accel-config-devel-2.8-1.el8.i686.rpm7 accel-config-devel-2.8-1.el8.x86_64.rpm7 accel-config-devel-2.8-1.el8.i686.rpmΠ(M /lBenhancementima-evm-utils bug fix and enhancement update ry =ima-evm-utils-devel-1.3.2-12.el8.x86_64.rpm =ima-evm-utils-devel-1.3.2-12.el8.i686.rpm =ima-evm-utils-devel-1.3.2-12.el8.x86_64.rpm =ima-evm-utils-devel-1.3.2-12.el8.i686.rpmΠ(N &pBBBBBBBBBBBBBBBBBBBBBenhancementopenblas bug fix and enhancement update ky  sopenblas-threads64_-0.3.12-1.el8.x86_64.rpmNsopenblas-openmp-0.3.12-1.el8.i686.rpmsopenblas-serial64_-0.3.12-1.el8.x86_64.rpmNsopenblas-openmp-0.3.12-1.el8.x86_64.rpmsopenblas-serial64-0.3.12-1.el8.x86_64.rpmsopenblas-openmp64-0.3.12-1.el8.x86_64.rpmMsopenblas-devel-0.3.12-1.el8.x86_64.rpm sopenblas-threads64-0.3.12-1.el8.x86_64.rpmOsopenblas-static-0.3.12-1.el8.x86_64.rpmMsopenblas-devel-0.3.12-1.el8.i686.rpmsopenblas-Rblas-0.3.12-1.el8.x86_64.rpmOsopenblas-static-0.3.12-1.el8.i686.rpmsopenblas-openmp64_-0.3.12-1.el8.x86_64.rpm  sopenblas-threads64_-0.3.12-1.el8.x86_64.rpmNsopenblas-openmp-0.3.12-1.el8.i686.rpmsopenblas-serial64_-0.3.12-1.el8.x86_64.rpmNsopenblas-openmp-0.3.12-1.el8.x86_64.rpmsopenblas-serial64-0.3.12-1.el8.x86_64.rpmsopenblas-openmp64-0.3.12-1.el8.x86_64.rpmMsopenblas-devel-0.3.12-1.el8.x86_64.rpm sopenblas-threads64-0.3.12-1.el8.x86_64.rpmOsopenblas-static-0.3.12-1.el8.x86_64.rpmMsopenblas-devel-0.3.12-1.el8.i686.rpmsopenblas-Rblas-0.3.12-1.el8.x86_64.rpmOsopenblas-static-0.3.12-1.el8.i686.rpmsopenblas-openmp64_-0.3.12-1.el8.x86_64.rpmΠ(O 'GBBenhancementlibreoffice bug fix and enhancement update dy@libreoffice-sdk-doc-6.4.7.2-5.el8.alma.x86_64.rpm@libreoffice-sdk-6.4.7.2-5.el8.alma.x86_64.rpm@libreoffice-sdk-doc-6.4.7.2-5.el8.alma.x86_64.rpm@libreoffice-sdk-6.4.7.2-5.el8.alma.x86_64.rpmΠ(P KBenhancementopenscap bug fix and enhancement update ]ym?openscap-engine-sce-devel-1.3.4-5.el8.alma.i686.rpmm?openscap-engine-sce-devel-1.3.4-5.el8.alma.x86_64.rpmm?openscap-engine-sce-devel-1.3.4-5.el8.alma.i686.rpmm?openscap-engine-sce-devel-1.3.4-5.el8.alma.x86_64.rpmΠ(Q (OBenhancementlibecpg bug fix and enhancement update Vy#blibecpg-devel-13.2-1.el8.x86_64.rpm#blibecpg-devel-13.2-1.el8.i686.rpm#blibecpg-devel-13.2-1.el8.x86_64.rpm#blibecpg-devel-13.2-1.el8.i686.rpmΠ(R )Renhancementmemkind bug fix and enhancement update Oy 1memkind-devel-1.10.1-1.el8.x86_64.rpm 1memkind-devel-1.10.1-1.el8.x86_64.rpmΠ(S *TBBBBBBBBBBBBBenhancementnew module: python39:3.9 Hc+\k Xpython39-pyparsing-2.4.7-5.module_el8.4.0+2369+c6fb4bc5.noarch.rpmnpython39-pytest-6.0.2-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm2Apython39-pybind11-2.6.1-2.module_el8.4.0+2369+c6fb4bc5.x86_64.rpm;python39-pluggy-0.13.1-3.module_el8.4.0+2369+c6fb4bc5.noarch.rpm*python39-Cython-0.29.21-5.module_el8.4.0+2369+c6fb4bc5.x86_64.rpmBpython39-iniconfig-1.1.1-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpmZpython39-attrs-20.3.0-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpmxpython39-more-itertools-8.5.0-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm3Apython39-pybind11-devel-2.6.1-2.module_el8.4.0+2369+c6fb4bc5.x86_64.rpmCpython39-py-1.10.0-1.module_el8.4.0+2369+c6fb4bc5.noarch.rpm<python39-wcwidth-0.2.5-3.module_el8.4.0+2369+c6fb4bc5.noarch.rpm[python39-packaging-20.4-4.module_el8.4.0+2369+c6fb4bc5.noarch.rpm+\k Xpython39-pyparsing-2.4.7-5.module_el8.4.0+2369+c6fb4bc5.noarch.rpmnpython39-pytest-6.0.2-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm2Apython39-pybind11-2.6.1-2.module_el8.4.0+2369+c6fb4bc5.x86_64.rpm;python39-pluggy-0.13.1-3.module_el8.4.0+2369+c6fb4bc5.noarch.rpm*python39-Cython-0.29.21-5.module_el8.4.0+2369+c6fb4bc5.x86_64.rpmBpython39-iniconfig-1.1.1-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpmZpython39-attrs-20.3.0-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpmxpython39-more-itertools-8.5.0-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm3Apython39-pybind11-devel-2.6.1-2.module_el8.4.0+2369+c6fb4bc5.x86_64.rpmCpython39-py-1.10.0-1.module_el8.4.0+2369+c6fb4bc5.noarch.rpm<python39-wcwidth-0.2.5-3.module_el8.4.0+2369+c6fb4bc5.noarch.rpm[python39-packaging-20.4-4.module_el8.4.0+2369+c6fb4bc5.noarch.rpmΠ(T &cBenhancementlibuv bug fix and enhancement update +yYolibuv-devel-1.40.0-1.el8.x86_64.rpmYolibuv-devel-1.40.0-1.el8.i686.rpmYolibuv-devel-1.40.0-1.el8.x86_64.rpmYolibuv-devel-1.40.0-1.el8.i686.rpmΠ(U ,gBBBenhancementvulkan bug fix and enhancement update $yspirv-tools-libs-2020.5-3.20201208.gitb27b1af.el8.i686.rpm&spirv-tools-devel-2020.5-3.20201208.gitb27b1af.el8.i686.rpm&spirv-tools-devel-2020.5-3.20201208.gitb27b1af.el8.x86_64.rpmspirv-tools-libs-2020.5-3.20201208.gitb27b1af.el8.i686.rpm&spirv-tools-devel-2020.5-3.20201208.gitb27b1af.el8.i686.rpm&spirv-tools-devel-2020.5-3.20201208.gitb27b1af.el8.x86_64.rpmΠ(V /menhancementqatlib bug fix and enhancement update y`Rqatlib-devel-20.10.0-3.el8.x86_64.rpm`Rqatlib-devel-20.10.0-3.el8.x86_64.rpmΠ(W 4pBBenhancementpy3c bug fix and enhancement update yxMpy3c-devel-1.2-4.el8.x86_64.rpmxMpy3c-devel-1.2-4.el8.i686.rpmMpy3c-doc-1.2-4.el8.noarch.rpmxMpy3c-devel-1.2-4.el8.x86_64.rpmxMpy3c-devel-1.2-4.el8.i686.rpmMpy3c-doc-1.2-4.el8.noarch.rpmΠ(X :uBBBenhancementdwarves bug fix and enhancement update yBnlibdwarves1-1.19-1.el8.x86_64.rpmBnlibdwarves1-1.19-1.el8.i686.rpmrndwarves-1.19-1.el8.x86_64.rpmBnlibdwarves1-1.19-1.el8.x86_64.rpmBnlibdwarves1-1.19-1.el8.i686.rpmrndwarves-1.19-1.el8.x86_64.rpmΠ(Y >{Benhancementlibwacom bug fix and enhancement update LIPlibwacom-devel-1.6-2.1.el8_4.x86_64.rpmIPlibwacom-devel-1.6-2.1.el8_4.i686.rpmIPlibwacom-devel-1.6-2.1.el8_4.x86_64.rpmIPlibwacom-devel-1.6-2.1.el8_4.i686.rpmΠ(Z BBBenhancementvulkan bug fix and enhancement update Ttspirv-tools-libs-2021.2-1.20210619.git5dd2f76.el8_4.i686.rpm&spirv-tools-devel-2021.2-1.20210619.git5dd2f76.el8_4.i686.rpm&spirv-tools-devel-2021.2-1.20210619.git5dd2f76.el8_4.x86_64.rpmspirv-tools-libs-2021.2-1.20210619.git5dd2f76.el8_4.i686.rpm&spirv-tools-devel-2021.2-1.20210619.git5dd2f76.el8_4.i686.rpm&spirv-tools-devel-2021.2-1.20210619.git5dd2f76.el8_4.x86_64.rpmΠ([ +EBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementjava-17-openjdk bug fix and enhancement update HyHRjava-17-openjdk-demo-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmTRjava-17-openjdk-static-libs-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmQRjava-17-openjdk-slowdebug-17.0.0.0.35-4.el8.x86_64.rpmMRjava-17-openjdk-headless-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmORjava-17-openjdk-jmods-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmLRjava-17-openjdk-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmSRjava-17-openjdk-src-slowdebug-17.0.0.0.35-4.el8.x86_64.rpmJRjava-17-openjdk-devel-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmRRjava-17-openjdk-src-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmNRjava-17-openjdk-headless-slowdebug-17.0.0.0.35-4.el8.x86_64.rpmIRjava-17-openjdk-demo-slowdebug-17.0.0.0.35-4.el8.x86_64.rpmKRjava-17-openjdk-devel-slowdebug-17.0.0.0.35-4.el8.x86_64.rpmURjava-17-openjdk-static-libs-slowdebug-17.0.0.0.35-4.el8.x86_64.rpmPRjava-17-openjdk-jmods-slowdebug-17.0.0.0.35-4.el8.x86_64.rpmHRjava-17-openjdk-demo-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmTRjava-17-openjdk-static-libs-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmQRjava-17-openjdk-slowdebug-17.0.0.0.35-4.el8.x86_64.rpmMRjava-17-openjdk-headless-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmORjava-17-openjdk-jmods-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmLRjava-17-openjdk-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmSRjava-17-openjdk-src-slowdebug-17.0.0.0.35-4.el8.x86_64.rpmJRjava-17-openjdk-devel-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmRRjava-17-openjdk-src-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmNRjava-17-openjdk-headless-slowdebug-17.0.0.0.35-4.el8.x86_64.rpmIRjava-17-openjdk-demo-slowdebug-17.0.0.0.35-4.el8.x86_64.rpmKRjava-17-openjdk-devel-slowdebug-17.0.0.0.35-4.el8.x86_64.rpmURjava-17-openjdk-static-libs-slowdebug-17.0.0.0.35-4.el8.x86_64.rpmPRjava-17-openjdk-jmods-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm \ ,aBenhancementopenscap bug fix and enhancement update AymAopenscap-engine-sce-devel-1.3.5-6.el8.alma.i686.rpmmAopenscap-engine-sce-devel-1.3.5-6.el8.alma.x86_64.rpmmAopenscap-engine-sce-devel-1.3.5-6.el8.alma.i686.rpmmAopenscap-engine-sce-devel-1.3.5-6.el8.alma.x86_64.rpm ] -dBBBBBBBBenhancementmesa and related packages bug fix and enhancement update :yJ}mesa-libOSMesa-devel-21.1.5-1.el8.i686.rpmK}mesa-libgbm-devel-21.1.5-1.el8.i686.rpmQxorg-x11-server-devel-1.20.11-2.el8.i686.rpmQxorg-x11-server-devel-1.20.11-2.el8.x86_64.rpmK}mesa-libgbm-devel-21.1.5-1.el8.x86_64.rpmiQxorg-x11-server-source-1.20.11-2.el8.noarch.rpmJ}mesa-libOSMesa-devel-21.1.5-1.el8.x86_64.rpmJ}mesa-libOSMesa-devel-21.1.5-1.el8.i686.rpmK}mesa-libgbm-devel-21.1.5-1.el8.i686.rpmQxorg-x11-server-devel-1.20.11-2.el8.i686.rpmQxorg-x11-server-devel-1.20.11-2.el8.x86_64.rpmK}mesa-libgbm-devel-21.1.5-1.el8.x86_64.rpmiQxorg-x11-server-source-1.20.11-2.el8.noarch.rpmJ}mesa-libOSMesa-devel-21.1.5-1.el8.x86_64.rpm ^ /nABBenhancementlpsolve bug fix and enhancement update 3yilpsolve-devel-5.5.2.0-21.el8.i686.rpmilpsolve-devel-5.5.2.0-21.el8.x86_64.rpmlpsolve-5.5.2.0-21.el8.i686.rpmilpsolve-devel-5.5.2.0-21.el8.i686.rpmilpsolve-devel-5.5.2.0-21.el8.x86_64.rpmlpsolve-5.5.2.0-21.el8.i686.rpm _ 9rBBBBBenhancementflatpak bug fix and enhancement update ,y-flatpak-devel-1.8.5-4.el8.i686.rpm-flatpak-1.8.5-4.el8.i686.rpm-flatpak-devel-1.8.5-4.el8.x86_64.rpm-flatpak-session-helper-1.8.5-4.el8.i686.rpm-flatpak-devel-1.8.5-4.el8.i686.rpm-flatpak-1.8.5-4.el8.i686.rpm-flatpak-devel-1.8.5-4.el8.x86_64.rpm-flatpak-session-helper-1.8.5-4.el8.i686.rpm ` 0:enhancementunicode-ucd bug fix and enhancement update %y.Municode-ucd-unihan-11.0.0-2.el8.noarch.rpm.Municode-ucd-unihan-11.0.0-2.el8.noarch.rpm a 1{Benhancementtesseract bug fix and enhancement update y tesseract-devel-4.1.1-2.el8.x86_64.rpm tesseract-devel-4.1.1-2.el8.i686.rpm tesseract-devel-4.1.1-2.el8.x86_64.rpm tesseract-devel-4.1.1-2.el8.i686.rpm b ~Benhancementlibstoragemgmt bug fix and enhancement update yGalibstoragemgmt-devel-1.9.1-1.el8.i686.rpmGalibstoragemgmt-devel-1.9.1-1.el8.x86_64.rpmGalibstoragemgmt-devel-1.9.1-1.el8.i686.rpmGalibstoragemgmt-devel-1.9.1-1.el8.x86_64.rpm c #BBenhancementlibmodulemd bug fix and enhancement update y&libmodulemd-devel-2.13.0-1.el8.x86_64.rpm&libmodulemd-devel-2.13.0-1.el8.i686.rpm&libmodulemd-devel-2.13.0-1.el8.x86_64.rpm&libmodulemd-devel-2.13.0-1.el8.i686.rpm d $EBenhancementtss2 bug fix and enhancement update  yrtss2-devel-1.6.0-1.el8.x86_64.rpmrtss2-devel-1.6.0-1.el8.i686.rpmrtss2-devel-1.6.0-1.el8.x86_64.rpmrtss2-devel-1.6.0-1.el8.i686.rpm e HBenhancementaccel-config bug fix and enhancement update y7<accel-config-devel-3.1-1.el8.i686.rpm7<accel-config-devel-3.1-1.el8.x86_64.rpm7<accel-config-devel-3.1-1.el8.i686.rpm7<accel-config-devel-3.1-1.el8.x86_64.rpm f %LBenhancementhwloc bug fix and enhancement update {yL9hwloc-devel-2.2.0-3.el8.x86_64.rpmL9hwloc-devel-2.2.0-3.el8.i686.rpmL9hwloc-devel-2.2.0-3.el8.x86_64.rpmL9hwloc-devel-2.2.0-3.el8.i686.rpm g OBBBBenhancementlibbpf bug fix and enhancement update ty@klibbpf-devel-0.4.0-1.el8.i686.rpm@klibbpf-devel-0.4.0-1.el8.x86_64.rpmAklibbpf-static-0.4.0-1.el8.x86_64.rpmAklibbpf-static-0.4.0-1.el8.i686.rpm@klibbpf-devel-0.4.0-1.el8.i686.rpm@klibbpf-devel-0.4.0-1.el8.x86_64.rpmAklibbpf-static-0.4.0-1.el8.x86_64.rpmAklibbpf-static-0.4.0-1.el8.i686.rpm h enhancementpo4a bug fix and enhancement update my|@po4a-0.63-1.el8.noarch.rpm|@po4a-0.63-1.el8.noarch.rpm i Xenhancementdotnet-build-reference-packages bug fix and enhancement update fyH$dotnet-build-reference-packages-0-10.20200608gitcd5a8c6.el8.x86_64.rpmH$dotnet-build-reference-packages-0-10.20200608gitcd5a8c6.el8.x86_64.rpm j [enhancementdotnet5.0-build-reference-packages bug fix and enhancement update _yT%dotnet5.0-build-reference-packages-0-11.20210607git5f10a4b.el8.x86_64.rpmT%dotnet5.0-build-reference-packages-0-11.20210607git5f10a4b.el8.x86_64.rpm k #^BBBenhancementdwarves bug fix and enhancement update Xyrodwarves-1.21-0.el8.x86_64.rpmBolibdwarves1-1.21-0.el8.i686.rpmBolibdwarves1-1.21-0.el8.x86_64.rpmrodwarves-1.21-0.el8.x86_64.rpmBolibdwarves1-1.21-0.el8.i686.rpmBolibdwarves1-1.21-0.el8.x86_64.rpm l 4rBrBBBenhancementflatpak bug fix and enhancement update Qb.flatpak-devel-1.8.5-5.el8_5.x86_64.rpm.flatpak-1.8.5-5.el8_5.i686.rpm.flatpak-devel-1.8.5-5.el8_5.i686.rpm.flatpak-session-helper-1.8.5-5.el8_5.i686.rpm.flatpak-devel-1.8.5-5.el8_5.x86_64.rpm.flatpak-1.8.5-5.el8_5.i686.rpm.flatpak-devel-1.8.5-5.el8_5.i686.rpm.flatpak-session-helper-1.8.5-5.el8_5.i686.rpmm 5iBBenhancement.NET Core 3.1 bugfix and enhancement update3H&dotnet-build-reference-packages-0-11.20211215git045b288.el8_5.x86_64.rpm3]dotnet-sdk-3.1-source-built-artifacts-3.1.416-3.el8_5.x86_64.rpmH&dotnet-build-reference-packages-0-11.20211215git045b288.el8_5.x86_64.rpm3]dotnet-sdk-3.1-source-built-artifacts-3.1.416-3.el8_5.x86_64.rpmn 7vxBBenhancementvulkan bug fix and enhancement updateHtspirv-tools-libs-2021.4-3.20211110.git21e3f68.el8_5.i686.rpm&spirv-tools-devel-2021.4-3.20211110.git21e3f68.el8_5.i686.rpm&spirv-tools-devel-2021.4-3.20211110.git21e3f68.el8_5.x86_64.rpmspirv-tools-libs-2021.4-3.20211110.git21e3f68.el8_5.i686.rpm&spirv-tools-devel-2021.4-3.20211110.git21e3f68.el8_5.i686.rpm&spirv-tools-devel-2021.4-3.20211110.git21e3f68.el8_5.x86_64.rpm. o 8qBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementjava-17-openjdk bug fix and enhancement updatelibpsm2-devel-11.2.206-1.el8.x86_64.rpm^pmix-devel-2.2.5-1.el8.x86_64.rpm^pmix-devel-2.2.5-1.el8.x86_64.rpmCClibfabric-devel-1.14.0-1.el8.x86_64.rpmCClibfabric-devel-1.14.0-1.el8.x86_64.rpm;kpython3-mpich-3.4.2-1.el8.x86_64.rpm Kpython3-openmpi-4.1.1-3.el8.x86_64.rpmR>libpsm2-devel-11.2.206-1.el8.x86_64.rpm^pmix-devel-2.2.5-1.el8.x86_64.rpm^pmix-devel-2.2.5-1.el8.x86_64.rpmCClibfabric-devel-1.14.0-1.el8.x86_64.rpmCClibfabric-devel-1.14.0-1.el8.x86_64.rpm+ t |BBBBBsecurityLow: libwmf security update \chttps://vulners.com/cve/CVE-2019-6978CVE-2019-6978CVE-2019-6978#libwmf-0.2.9-8.el8_0.x86_64.rpm#libwmf-lite-0.2.9-8.el8_0.x86_64.rpmd#libwmf-devel-0.2.9-8.el8_0.i686.rpmd#libwmf-devel-0.2.9-8.el8_0.x86_64.rpm#libwmf-0.2.9-8.el8_0.x86_64.rpm#libwmf-lite-0.2.9-8.el8_0.x86_64.rpmd#libwmf-devel-0.2.9-8.el8_0.i686.rpmd#libwmf-devel-0.2.9-8.el8_0.x86_64.rpmΠ(u kBBBBBBBBBBBBsecurityLow: virt:rhel security, bug fix, and enhancement update \f>https://vulners.com/cve/CVE-2019-12155CVE-2019-12155CVE-2019-12155https://vulners.com/cve/CVE-2019-9755CVE-2019-9755CVE-2019-9755https://vulners.com/cve/CVE-2019-9824CVE-2019-9824CVE-2019-9824,A-/x(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm,A-/x(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ( v` >hBBBBBBBBBBBBBBBBBBBBBcBBsecurityLow: GNOME security, bug fix, and enhancement update \$b3https://vulners.com/cve/CVE-2019-11070CVE-2019-11070CVE-2019-11070https://vulners.com/cve/CVE-2019-11459CVE-2019-11459CVE-2019-11459https://vulners.com/cve/CVE-2019-12795CVE-2019-12795CVE-2019-12795https://vulners.com/cve/CVE-2019-3820CVE-2019-3820CVE-2019-3820https://vulners.com/cve/CVE-2019-6237CVE-2019-6237CVE-2019-6237https://vulners.com/cve/CVE-2019-6251CVE-2019-6251CVE-2019-6251https://vulners.com/cve/CVE-2019-8506CVE-2019-8506CVE-2019-8506https://vulners.com/cve/CVE-2019-8518CVE-2019-8518CVE-2019-8518https://vulners.com/cve/CVE-2019-8523CVE-2019-8523CVE-2019-8523https://vulners.com/cve/CVE-2019-8524CVE-2019-8524CVE-2019-8524https://vulners.com/cve/CVE-2019-8535CVE-2019-8535CVE-2019-8535https://vulners.com/cve/CVE-2019-8536CVE-2019-8536CVE-2019-8536https://vulners.com/cve/CVE-2019-8544CVE-2019-8544CVE-2019-8544https://vulners.com/cve/CVE-2019-8551CVE-2019-8551CVE-2019-8551https://vulners.com/cve/CVE-2019-8558CVE-2019-8558CVE-2019-8558https://vulners.com/cve/CVE-2019-8559CVE-2019-8559CVE-2019-8559https://vulners.com/cve/CVE-2019-8563CVE-2019-8563CVE-2019-8563https://vulners.com/cve/CVE-2019-8571CVE-2019-8571CVE-2019-8571https://vulners.com/cve/CVE-2019-8583CVE-2019-8583CVE-2019-8583https://vulners.com/cve/CVE-2019-8584CVE-2019-8584CVE-2019-8584https://vulners.com/cve/CVE-2019-8586CVE-2019-8586CVE-2019-8586https://vulners.com/cve/CVE-2019-8587CVE-2019-8587CVE-2019-8587https://vulners.com/cve/CVE-2019-8594CVE-2019-8594CVE-2019-8594https://vulners.com/cve/CVE-2019-8595CVE-2019-8595CVE-2019-8595https://vulners.com/cve/CVE-2019-8596CVE-2019-8596CVE-2019-8596https://vulners.com/cve/CVE-2019-8597CVE-2019-8597CVE-2019-8597https://vulners.com/cve/CVE-2019-8601CVE-2019-8601CVE-2019-8601https://vulners.com/cve/CVE-2019-8607CVE-2019-8607CVE-2019-8607https://vulners.com/cve/CVE-2019-8608CVE-2019-8608CVE-2019-8608https://vulners.com/cve/CVE-2019-8609CVE-2019-8609CVE-2019-8609https://vulners.com/cve/CVE-2019-8610CVE-2019-8610CVE-2019-8610https://vulners.com/cve/CVE-2019-8611CVE-2019-8611CVE-2019-8611https://vulners.com/cve/CVE-2019-8615CVE-2019-8615CVE-2019-8615https://vulners.com/cve/CVE-2019-8619CVE-2019-8619CVE-2019-8619https://vulners.com/cve/CVE-2019-8622CVE-2019-8622CVE-2019-8622https://vulners.com/cve/CVE-2019-8623CVE-2019-8623CVE-2019-8623https://vulners.com/cve/CVE-2019-8666CVE-2019-8666CVE-2019-8666https://vulners.com/cve/CVE-2019-8671CVE-2019-8671CVE-2019-8671https://vulners.com/cve/CVE-2019-8672CVE-2019-8672CVE-2019-8672https://vulners.com/cve/CVE-2019-8673CVE-2019-8673CVE-2019-8673https://vulners.com/cve/CVE-2019-8676CVE-2019-8676CVE-2019-8676https://vulners.com/cve/CVE-2019-8677CVE-2019-8677CVE-2019-8677https://vulners.com/cve/CVE-2019-8679CVE-2019-8679CVE-2019-8679https://vulners.com/cve/CVE-2019-8681CVE-2019-8681CVE-2019-8681https://vulners.com/cve/CVE-2019-8686CVE-2019-8686CVE-2019-8686https://vulners.com/cve/CVE-2019-8687CVE-2019-8687CVE-2019-8687https://vulners.com/cve/CVE-2019-8689CVE-2019-8689CVE-2019-8689https://vulners.com/cve/CVE-2019-8690CVE-2019-8690CVE-2019-8690https://vulners.com/cve/CVE-2019-8726CVE-2019-8726CVE-2019-8726https://vulners.com/cve/CVE-2019-8735CVE-2019-8735CVE-2019-8735https://vulners.com/cve/CVE-2019-8768CVE-2019-8768CVE-2019-8768Wwlibpurple-devel-2.13.0-5.el8.x86_64.rpmK(gdk-pixbuf2-xlib-devel-2.36.12-5.el8.x86_64.rpmJ(gdk-pixbuf2-xlib-2.36.12-5.el8.i686.rpmqwpidgin-devel-2.13.0-5.el8.i686.rpm?(gdk-pixbuf2-modules-2.36.12-5.el8.x86_64.rpm@wpidgin-2.13.0-5.el8.x86_64.rpmFEgnome-desktop3-3.32.2-1.el8.x86_64.rpmwlibpurple-2.13.0-5.el8.x86_64.rpmWwlibpurple-devel-2.13.0-5.el8.i686.rpmGEgnome-desktop3-devel-3.32.2-1.el8.x86_64.rpmJ(gdk-pixbuf2-xlib-2.36.12-5.el8.x86_64.rpm>(gdk-pixbuf2-devel-2.36.12-5.el8.x86_64.rpmqwpidgin-devel-2.13.0-5.el8.x86_64.rpmK(gdk-pixbuf2-xlib-devel-2.36.12-5.el8.i686.rpm=(gdk-pixbuf2-2.36.12-5.el8.x86_64.rpmWwlibpurple-devel-2.13.0-5.el8.x86_64.rpmK(gdk-pixbuf2-xlib-devel-2.36.12-5.el8.x86_64.rpmJ(gdk-pixbuf2-xlib-2.36.12-5.el8.i686.rpmqwpidgin-devel-2.13.0-5.el8.i686.rpm?(gdk-pixbuf2-modules-2.36.12-5.el8.x86_64.rpm@wpidgin-2.13.0-5.el8.x86_64.rpmFEgnome-desktop3-3.32.2-1.el8.x86_64.rpmwlibpurple-2.13.0-5.el8.x86_64.rpmWwlibpurple-devel-2.13.0-5.el8.i686.rpmGEgnome-desktop3-devel-3.32.2-1.el8.x86_64.rpmJ(gdk-pixbuf2-xlib-2.36.12-5.el8.x86_64.rpm>(gdk-pixbuf2-devel-2.36.12-5.el8.x86_64.rpmqwpidgin-devel-2.13.0-5.el8.x86_64.rpmK(gdk-pixbuf2-xlib-devel-2.36.12-5.el8.i686.rpm=(gdk-pixbuf2-2.36.12-5.el8.x86_64.rpmΠ( w DBBBBsecurityLow: libvorbis security update \shttps://vulners.com/cve/CVE-2018-10392CVE-2018-10392CVE-2018-10392https://vulners.com/cve/CVE-2018-10393CVE-2018-10393CVE-2018-10393cvlibvorbis-devel-1.3.6-2.el8.x86_64.rpmcvlibvorbis-devel-1.3.6-2.el8.i686.rpm vlibvorbis-devel-docs-1.3.6-2.el8.noarch.rpmvlibvorbis-1.3.6-2.el8.x86_64.rpmcvlibvorbis-devel-1.3.6-2.el8.x86_64.rpmcvlibvorbis-devel-1.3.6-2.el8.i686.rpm vlibvorbis-devel-docs-1.3.6-2.el8.noarch.rpmvlibvorbis-1.3.6-2.el8.x86_64.rpmΠ( x 'dBsecurityModerate: libjpeg-turbo security update yohttps://vulners.com/cve/CVE-2018-14498CVE-2018-14498CVE-2018-14498bKturbojpeg-devel-1.5.3-10.el8.i686.rpmbKturbojpeg-devel-1.5.3-10.el8.x86_64.rpmbKturbojpeg-devel-1.5.3-10.el8.i686.rpmbKturbojpeg-devel-1.5.3-10.el8.x86_64.rpmΠ( y -hBBBsecurityModerate: lua security and bug fix update hhttps://vulners.com/cve/CVE-2019-6706CVE-2019-6706CVE-2019-6706,lua-devel-5.3.4-11.el8.i686.rpm,lua-devel-5.3.4-11.el8.x86_64.rpm)lua-5.3.4-11.el8.i686.rpm,lua-devel-5.3.4-11.el8.i686.rpm,lua-devel-5.3.4-11.el8.x86_64.rpm)lua-5.3.4-11.el8.i686.rpmΠ(z dBRBBBsecurityModerate: mariadb:10.3 security and bug fix update o https://vulners.com/cve/CVE-2019-2510CVE-2019-2510CVE-2019-2510https://vulners.com/cve/CVE-2019-2537CVE-2019-2537CVE-2019-2537https://vulners.com/cve/CVE-2019-2614CVE-2019-2614CVE-2019-2614https://vulners.com/cve/CVE-2019-2627CVE-2019-2627CVE-2019-2627https://vulners.com/cve/CVE-2019-2628CVE-2019-2628CVE-2019-2628https://vulners.com/cve/CVE-2019-2737CVE-2019-2737CVE-2019-2737https://vulners.com/cve/CVE-2019-2739CVE-2019-2739CVE-2019-2739https://vulners.com/cve/CVE-2019-2740CVE-2019-2740CVE-2019-2740https://vulners.com/cve/CVE-2019-2758CVE-2019-2758CVE-2019-2758https://vulners.com/cve/CVE-2019-2805CVE-2019-2805CVE-2019-2805https://vulners.com/cve/CVE-2020-2922CVE-2020-2922CVE-2020-2922https://vulners.com/cve/CVE-2021-2007CVE-2021-2007CVE-2021-2007SAasio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm=}Judy-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpm}Judy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpm}Judy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.x86_64.rpmSAasio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm=}Judy-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpm}Judy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpm}Judy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.x86_64.rpmB{ kBBBBBBBBBBBBsecurityModerate: virt:rhel security update Rhttps://vulners.com/cve/CVE-2019-11135CVE-2019-11135CVE-2019-11135,A-/x(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm,A-/x(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ( | ?J]BLfsecurityImportant: ppp security update Umhttps://vulners.com/cve/CVE-2020-8597CVE-2020-8597CVE-2020-85972/ppp-devel-2.4.7-26.el8_1.i686.rpm-/ppp-2.4.7-26.el8_1.i686.rpm-/ppp-2.4.7-26.el8_1.x86_64.rpm2/ppp-devel-2.4.7-26.el8_1.x86_64.rpm2/ppp-devel-2.4.7-26.el8_1.i686.rpm-/ppp-2.4.7-26.el8_1.i686.rpm-/ppp-2.4.7-26.el8_1.x86_64.rpm2/ppp-devel-2.4.7-26.el8_1.x86_64.rpmΠ(} kBBBBBBBBBBBBsecurityImportant: virt:rhel security and bug fix update Bohttps://vulners.com/cve/CVE-2020-1711CVE-2020-1711CVE-2020-1711https://vulners.com/cve/CVE-2020-7039CVE-2020-7039CVE-2020-7039,A-/x(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm,A-/x(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ( ~ MBBBBBBB\BBBsecurityModerate: exiv2 security, bug fix, and enhancement update 1thttps://vulners.com/cve/CVE-2017-18005CVE-2017-18005CVE-2017-18005https://vulners.com/cve/CVE-2018-10772CVE-2018-10772CVE-2018-10772https://vulners.com/cve/CVE-2018-11037CVE-2018-11037CVE-2018-11037https://vulners.com/cve/CVE-2018-14338CVE-2018-14338CVE-2018-14338https://vulners.com/cve/CVE-2018-17229CVE-2018-17229CVE-2018-17229https://vulners.com/cve/CVE-2018-17230CVE-2018-17230CVE-2018-17230https://vulners.com/cve/CVE-2018-17282CVE-2018-17282CVE-2018-17282https://vulners.com/cve/CVE-2018-17581CVE-2018-17581CVE-2018-17581https://vulners.com/cve/CVE-2018-18915CVE-2018-18915CVE-2018-18915https://vulners.com/cve/CVE-2018-19107CVE-2018-19107CVE-2018-19107https://vulners.com/cve/CVE-2018-19108CVE-2018-19108CVE-2018-19108https://vulners.com/cve/CVE-2018-19535CVE-2018-19535CVE-2018-19535https://vulners.com/cve/CVE-2018-19607CVE-2018-19607CVE-2018-19607https://vulners.com/cve/CVE-2018-20096CVE-2018-20096CVE-2018-20096https://vulners.com/cve/CVE-2018-20097CVE-2018-20097CVE-2018-20097https://vulners.com/cve/CVE-2018-20098CVE-2018-20098CVE-2018-20098https://vulners.com/cve/CVE-2018-20099CVE-2018-20099CVE-2018-20099https://vulners.com/cve/CVE-2018-4868CVE-2018-4868CVE-2018-4868https://vulners.com/cve/CVE-2018-9303CVE-2018-9303CVE-2018-9303https://vulners.com/cve/CVE-2018-9304CVE-2018-9304CVE-2018-9304https://vulners.com/cve/CVE-2018-9305CVE-2018-9305CVE-2018-9305https://vulners.com/cve/CVE-2018-9306CVE-2018-9306CVE-2018-9306https://vulners.com/cve/CVE-2019-13109CVE-2019-13109CVE-2019-13109https://vulners.com/cve/CVE-2019-13111CVE-2019-13111CVE-2019-13111https://vulners.com/cve/CVE-2019-13112CVE-2019-13112CVE-2019-13112https://vulners.com/cve/CVE-2019-13113CVE-2019-13113CVE-2019-13113https://vulners.com/cve/CVE-2019-13114CVE-2019-13114CVE-2019-13114https://vulners.com/cve/CVE-2019-20421CVE-2019-20421CVE-2019-20421https://vulners.com/cve/CVE-2019-9143CVE-2019-9143CVE-2019-9143K\libgexiv2-devel-0.10.8-4.el8.i686.rpmEIgnome-color-manager-3.28.0-3.el8.x86_64.rpmGEexiv2-doc-0.27.2-5.el8.noarch.rpmEexiv2-devel-0.27.2-5.el8.x86_64.rpmK\libgexiv2-devel-0.10.8-4.el8.x86_64.rpmp\libgexiv2-0.10.8-4.el8.x86_64.rpmEexiv2-devel-0.27.2-5.el8.i686.rpm@(gegl-0.2.0-39.el8.x86_64.rpmK\libgexiv2-devel-0.10.8-4.el8.i686.rpmEIgnome-color-manager-3.28.0-3.el8.x86_64.rpmGEexiv2-doc-0.27.2-5.el8.noarch.rpmEexiv2-devel-0.27.2-5.el8.x86_64.rpmK\libgexiv2-devel-0.10.8-4.el8.x86_64.rpmp\libgexiv2-0.10.8-4.el8.x86_64.rpmEexiv2-devel-0.27.2-5.el8.i686.rpm@(gegl-0.2.0-39.el8.x86_64.rpmΠ(  VBBBsecurityLow: wavpack security update \%https://vulners.com/cve/CVE-2018-19840CVE-2018-19840CVE-2018-19840https://vulners.com/cve/CVE-2018-19841CVE-2018-19841CVE-2018-19841https://vulners.com/cve/CVE-2019-1010315CVE-2019-1010315CVE-2019-1010315https://vulners.com/cve/CVE-2019-1010317CVE-2019-1010317CVE-2019-1010317https://vulners.com/cve/CVE-2019-1010319CVE-2019-1010319CVE-2019-1010319https://vulners.com/cve/CVE-2019-11498CVE-2019-11498CVE-2019-11498C wavpack-devel-5.1.0-15.el8.x86_64.rpm& wavpack-5.1.0-15.el8.x86_64.rpmC wavpack-devel-5.1.0-15.el8.i686.rpmC wavpack-devel-5.1.0-15.el8.x86_64.rpm& wavpack-5.1.0-15.el8.x86_64.rpmC wavpack-devel-5.1.0-15.el8.i686.rpmΠ(  [BBBsecurityLow: irssi security update \D`https://vulners.com/cve/CVE-2019-13045CVE-2019-13045CVE-2019-13045^kirssi-1.1.1-3.el8.x86_64.rpm9kirssi-devel-1.1.1-3.el8.i686.rpm9kirssi-devel-1.1.1-3.el8.x86_64.rpm^kirssi-1.1.1-3.el8.x86_64.rpm9kirssi-devel-1.1.1-3.el8.i686.rpm9kirssi-devel-1.1.1-3.el8.x86_64.rpmΠ(  :`BBBBBBBBBBBBBBBBBBBBBBBBB~BBBsecurityLow: GStreamer, libmad, and SDL security, bug fix, and enhancement update \$ihttps://vulners.com/cve/CVE-2018-7263CVE-2018-7263CVE-2018-7263 SDL2-static-2.0.10-2.el8.x86_64.rpm<(gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.x86_64.rpmQ^libmad-devel-0.15.1b-25.el8.i686.rpm8*orc-devel-0.4.28-3.el8.x86_64.rpmX2gstreamer1-devel-1.16.1-2.el8.x86_64.rpmZ(gstreamer1-plugins-ugly-free-1.16.1-1.el8.x86_64.rpm6*orc-0.4.28-3.el8.x86_64.rpmY(gstreamer1-plugins-bad-free-1.16.1-1.el8.x86_64.rpm SDL2-devel-2.0.10-2.el8.x86_64.rpmW2gstreamer1-1.16.1-2.el8.x86_64.rpm SDL2-2.0.10-2.el8.i686.rpmQ^libmad-devel-0.15.1b-25.el8.x86_64.rpm7*orc-compiler-0.4.28-3.el8.x86_64.rpm SDL2-2.0.10-2.el8.x86_64.rpm<(gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.i686.rpm SDL2-devel-2.0.10-2.el8.i686.rpmv^libmad-0.15.1b-25.el8.x86_64.rpm SDL2-static-2.0.10-2.el8.i686.rpm SDL2-static-2.0.10-2.el8.x86_64.rpm<(gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.x86_64.rpmQ^libmad-devel-0.15.1b-25.el8.i686.rpm8*orc-devel-0.4.28-3.el8.x86_64.rpmX2gstreamer1-devel-1.16.1-2.el8.x86_64.rpmZ(gstreamer1-plugins-ugly-free-1.16.1-1.el8.x86_64.rpm6*orc-0.4.28-3.el8.x86_64.rpmY(gstreamer1-plugins-bad-free-1.16.1-1.el8.x86_64.rpm SDL2-devel-2.0.10-2.el8.x86_64.rpmW2gstreamer1-1.16.1-2.el8.x86_64.rpm SDL2-2.0.10-2.el8.i686.rpmQ^libmad-devel-0.15.1b-25.el8.x86_64.rpm7*orc-compiler-0.4.28-3.el8.x86_64.rpm SDL2-2.0.10-2.el8.x86_64.rpm<(gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.i686.rpm SDL2-devel-2.0.10-2.el8.i686.rpmv^libmad-0.15.1b-25.el8.x86_64.rpm SDL2-static-2.0.10-2.el8.i686.rpmΠ(  >{BsecurityModerate: libsndfile security update  https://vulners.com/cve/CVE-2018-13139CVE-2018-13139CVE-2018-13139https://vulners.com/cve/CVE-2018-19662CVE-2018-19662CVE-2018-19662klibsndfile-devel-1.0.28-10.el8.x86_64.rpmklibsndfile-devel-1.0.28-10.el8.i686.rpmklibsndfile-devel-1.0.28-10.el8.x86_64.rpmklibsndfile-devel-1.0.28-10.el8.i686.rpmΠ(  BsecurityModerate: zziplib security update https://vulners.com/cve/CVE-2018-17828CVE-2018-17828CVE-2018-17828djzziplib-devel-0.13.68-8.el8.i686.rpmdjzziplib-devel-0.13.68-8.el8.x86_64.rpmdjzziplib-devel-0.13.68-8.el8.i686.rpmdjzziplib-devel-0.13.68-8.el8.x86_64.rpmΠ(  CBBBBBBBBBBBBBBBsecurityModerate: qt5 security, bug fix, and enhancement update xhttps://vulners.com/cve/CVE-2018-19869CVE-2018-19869CVE-2018-19869https://vulners.com/cve/CVE-2018-19871CVE-2018-19871CVE-2018-19871https://vulners.com/cve/CVE-2018-19872CVE-2018-19872CVE-2018-19872 8qt5-qtquickcontrols2-devel-5.12.5-1.el8.i686.rpmaqt5-qtwayland-devel-5.12.5-1.el8.x86_64.rpm^\qt5-srpm-macros-5.12.5-3.el8.noarch.rpm]\qt5-rpm-macros-5.12.5-3.el8.noarch.rpm8qt5-qtquickcontrols2-devel-5.12.5-1.el8.x86_64.rpmaqt5-qtwayland-devel-5.12.5-1.el8.i686.rpm.\qt5-devel-5.12.5-3.el8.noarch.rpm5kpython3-qt5-devel-5.13.1-1.el8.x86_64.rpm\qt5-qttranslations-5.12.5-1.el8.noarch.rpm7qt5-qtdeclarative-static-5.12.5-1.el8.x86_64.rpm[qt5-qtdoc-5.12.5-1.el8.noarch.rpm5kpython3-qt5-devel-5.13.1-1.el8.i686.rpm7qt5-qtdeclarative-static-5.12.5-1.el8.i686.rpm 8qt5-qtquickcontrols2-devel-5.12.5-1.el8.i686.rpmaqt5-qtwayland-devel-5.12.5-1.el8.x86_64.rpm^\qt5-srpm-macros-5.12.5-3.el8.noarch.rpm]\qt5-rpm-macros-5.12.5-3.el8.noarch.rpm8qt5-qtquickcontrols2-devel-5.12.5-1.el8.x86_64.rpmaqt5-qtwayland-devel-5.12.5-1.el8.i686.rpm.\qt5-devel-5.12.5-3.el8.noarch.rpm5kpython3-qt5-devel-5.13.1-1.el8.x86_64.rpm\qt5-qttranslations-5.12.5-1.el8.noarch.rpm7qt5-qtdeclarative-static-5.12.5-1.el8.x86_64.rpm[qt5-qtdoc-5.12.5-1.el8.noarch.rpm5kpython3-qt5-devel-5.13.1-1.el8.i686.rpm7qt5-qtdeclarative-static-5.12.5-1.el8.i686.rpmΠ(  ?{BBBsecurityLow: libmspack security and bug fix update \ 3https://vulners.com/cve/CVE-2019-1010305CVE-2019-1010305CVE-2019-1010305xdlibmspack-0.7-0.3.alpha.el8.4.x86_64.rpmTdlibmspack-devel-0.7-0.3.alpha.el8.4.x86_64.rpmTdlibmspack-devel-0.7-0.3.alpha.el8.4.i686.rpmxdlibmspack-0.7-0.3.alpha.el8.4.x86_64.rpmTdlibmspack-devel-0.7-0.3.alpha.el8.4.x86_64.rpmTdlibmspack-devel-0.7-0.3.alpha.el8.4.i686.rpmΠ(  @BBBBBBBBBBBBBBBBBBBBCBBBBBBBBBBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update @3https://vulners.com/cve/CVE-2018-20337CVE-2018-20337CVE-2018-20337https://vulners.com/cve/CVE-2019-12447CVE-2019-12447CVE-2019-12447https://vulners.com/cve/CVE-2019-12448CVE-2019-12448CVE-2019-12448https://vulners.com/cve/CVE-2019-12449CVE-2019-12449CVE-2019-12449https://vulners.com/cve/CVE-2019-3825CVE-2019-3825CVE-2019-3825*clutter-1.26.2-8.el8.x86_64.rpmAlvala-0.40.19-1.el8.x86_64.rpmMgjs-devel-1.56.2-4.el8.i686.rpmdaccountsservice-devel-0.6.50-8.el8.x86_64.rpmHgnome-menus-3.13.3-11.el8.x86_64.rpmebaobab-3.28.0-4.el8.x86_64.rpmkmozjs52-devel-52.9.0-2.el8.x86_64.rpmkmozjs52-devel-52.9.0-2.el8.i686.rpm*clutter-devel-1.26.2-8.el8.i686.rpmlmozjs60-devel-60.9.0-4.el8.x86_64.rpm,gnome-menus-devel-3.13.3-11.el8.x86_64.rpm,mozjs52-52.9.0-2.el8.x86_64.rpmlmozjs60-devel-60.9.0-4.el8.i686.rpmAlvala-0.40.19-1.el8.i686.rpmdaccountsservice-devel-0.6.50-8.el8.i686.rpm*clutter-doc-1.26.2-8.el8.x86_64.rpmcgnome-tweaks-3.28.1-7.el8.noarch.rpmBlvala-devel-0.40.19-1.el8.x86_64.rpmBlvala-devel-0.40.19-1.el8.i686.rpmMgjs-devel-1.56.2-4.el8.x86_64.rpm,gnome-menus-devel-3.13.3-11.el8.i686.rpm-mozjs60-60.9.0-4.el8.x86_64.rpm*clutter-devel-1.26.2-8.el8.x86_64.rpm*clutter-1.26.2-8.el8.x86_64.rpmAlvala-0.40.19-1.el8.x86_64.rpmMgjs-devel-1.56.2-4.el8.i686.rpmdaccountsservice-devel-0.6.50-8.el8.x86_64.rpmHgnome-menus-3.13.3-11.el8.x86_64.rpmebaobab-3.28.0-4.el8.x86_64.rpmkmozjs52-devel-52.9.0-2.el8.x86_64.rpmkmozjs52-devel-52.9.0-2.el8.i686.rpm*clutter-devel-1.26.2-8.el8.i686.rpmlmozjs60-devel-60.9.0-4.el8.x86_64.rpm,gnome-menus-devel-3.13.3-11.el8.x86_64.rpm,mozjs52-52.9.0-2.el8.x86_64.rpmlmozjs60-devel-60.9.0-4.el8.i686.rpmAlvala-0.40.19-1.el8.i686.rpmdaccountsservice-devel-0.6.50-8.el8.i686.rpm*clutter-doc-1.26.2-8.el8.x86_64.rpmcgnome-tweaks-3.28.1-7.el8.noarch.rpmBlvala-devel-0.40.19-1.el8.x86_64.rpmBlvala-devel-0.40.19-1.el8.i686.rpmMgjs-devel-1.56.2-4.el8.x86_64.rpm,gnome-menus-devel-3.13.3-11.el8.i686.rpm-mozjs60-60.9.0-4.el8.x86_64.rpm*clutter-devel-1.26.2-8.el8.x86_64.rpmΠ(  *fBBsecurityModerate: ibus and glib2 security and bug fix update sAhttps://vulners.com/cve/CVE-2019-14822CVE-2019-14822CVE-2019-14822ugglib2-static-2.56.4-8.el8.x86_64.rpmgglib2-doc-2.56.4-8.el8.noarch.rpmugglib2-static-2.56.4-8.el8.i686.rpmugglib2-static-2.56.4-8.el8.x86_64.rpmgglib2-doc-2.56.4-8.el8.noarch.rpmugglib2-static-2.56.4-8.el8.i686.rpmΠ(  VBBBBBsecurityImportant: nghttp2 security update 4https://vulners.com/cve/CVE-2020-11080CVE-2020-11080CVE-2020-11080T+libnghttp2-devel-1.33.0-3.el8_2.1.i686.rpmT+nghttp2-1.33.0-3.el8_2.1.x86_64.rpmT+libnghttp2-devel-1.33.0-3.el8_2.1.x86_64.rpmy+libnghttp2-1.33.0-3.el8_2.1.x86_64.rpmT+libnghttp2-devel-1.33.0-3.el8_2.1.i686.rpmT+nghttp2-1.33.0-3.el8_2.1.x86_64.rpmT+libnghttp2-devel-1.33.0-3.el8_2.1.x86_64.rpmy+libnghttp2-1.33.0-3.el8_2.1.x86_64.rpmΠ(  kBBBBBBBBBBBBsecurityImportant: virt:rhel security update 6$https://vulners.com/cve/CVE-2019-20382CVE-2019-20382CVE-2019-20382https://vulners.com/cve/CVE-2020-8608CVE-2020-8608CVE-2020-8608,A-/x(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm,A-/x(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ(  /lBsecurityImportant: libvncserver security update Z|https://vulners.com/cve/CVE-2017-18922CVE-2017-18922CVE-2017-18922+libvncserver-devel-0.9.11-15.el8_2.1.x86_64.rpm+libvncserver-devel-0.9.11-15.el8_2.1.i686.rpm+libvncserver-devel-0.9.11-15.el8_2.1.x86_64.rpm+libvncserver-devel-0.9.11-15.el8_2.1.i686.rpmΠ(  !]BBBsecurityModerate: libcroco security update Vhttps://vulners.com/cve/CVE-2020-12825CVE-2020-12825CVE-2020-12825nblibcroco-0.6.12-4.el8_2.1.x86_64.rpmEblibcroco-devel-0.6.12-4.el8_2.1.i686.rpmEblibcroco-devel-0.6.12-4.el8_2.1.x86_64.rpmnblibcroco-0.6.12-4.el8_2.1.x86_64.rpmEblibcroco-devel-0.6.12-4.el8_2.1.i686.rpmEblibcroco-devel-0.6.12-4.el8_2.1.x86_64.rpmΠ(  kBBBBBBBBBBBBsecurityImportant: virt:rhel security update mPhttps://vulners.com/cve/CVE-2020-10756CVE-2020-10756CVE-2020-10756https://vulners.com/cve/CVE-2020-14364CVE-2020-14364CVE-2020-14364,A-/x(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm,A-/x(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ( ` 3qsecurityModerate: kernel security, bug fix, and enhancement update =k.https://vulners.com/cve/CVE-2019-12614CVE-2019-12614CVE-2019-12614https://vulners.com/cve/CVE-2019-15917CVE-2019-15917CVE-2019-15917https://vulners.com/cve/CVE-2019-15925CVE-2019-15925CVE-2019-15925https://vulners.com/cve/CVE-2019-16231CVE-2019-16231CVE-2019-16231https://vulners.com/cve/CVE-2019-16233CVE-2019-16233CVE-2019-16233https://vulners.com/cve/CVE-2019-18808CVE-2019-18808CVE-2019-18808https://vulners.com/cve/CVE-2019-18809CVE-2019-18809CVE-2019-18809https://vulners.com/cve/CVE-2019-19046CVE-2019-19046CVE-2019-19046https://vulners.com/cve/CVE-2019-19056CVE-2019-19056CVE-2019-19056https://vulners.com/cve/CVE-2019-19062CVE-2019-19062CVE-2019-19062https://vulners.com/cve/CVE-2019-19063CVE-2019-19063CVE-2019-19063https://vulners.com/cve/CVE-2019-19068CVE-2019-19068CVE-2019-19068https://vulners.com/cve/CVE-2019-19072CVE-2019-19072CVE-2019-19072https://vulners.com/cve/CVE-2019-19319CVE-2019-19319CVE-2019-19319https://vulners.com/cve/CVE-2019-19332CVE-2019-19332CVE-2019-19332https://vulners.com/cve/CVE-2019-19447CVE-2019-19447CVE-2019-19447https://vulners.com/cve/CVE-2019-19524CVE-2019-19524CVE-2019-19524https://vulners.com/cve/CVE-2019-19533CVE-2019-19533CVE-2019-19533https://vulners.com/cve/CVE-2019-19537CVE-2019-19537CVE-2019-19537https://vulners.com/cve/CVE-2019-19543CVE-2019-19543CVE-2019-19543https://vulners.com/cve/CVE-2019-19602CVE-2019-19602CVE-2019-19602https://vulners.com/cve/CVE-2019-19767CVE-2019-19767CVE-2019-19767https://vulners.com/cve/CVE-2019-19770CVE-2019-19770CVE-2019-19770https://vulners.com/cve/CVE-2019-20054CVE-2019-20054CVE-2019-20054https://vulners.com/cve/CVE-2019-20636CVE-2019-20636CVE-2019-20636https://vulners.com/cve/CVE-2019-9455CVE-2019-9455CVE-2019-9455https://vulners.com/cve/CVE-2019-9458CVE-2019-9458CVE-2019-9458https://vulners.com/cve/CVE-2020-0305CVE-2020-0305CVE-2020-0305https://vulners.com/cve/CVE-2020-0444CVE-2020-0444CVE-2020-0444https://vulners.com/cve/CVE-2020-10732CVE-2020-10732CVE-2020-10732https://vulners.com/cve/CVE-2020-10751CVE-2020-10751CVE-2020-10751https://vulners.com/cve/CVE-2020-10773CVE-2020-10773CVE-2020-10773https://vulners.com/cve/CVE-2020-10774CVE-2020-10774CVE-2020-10774https://vulners.com/cve/CVE-2020-10942CVE-2020-10942CVE-2020-10942https://vulners.com/cve/CVE-2020-11565CVE-2020-11565CVE-2020-11565https://vulners.com/cve/CVE-2020-11668CVE-2020-11668CVE-2020-11668https://vulners.com/cve/CVE-2020-12465CVE-2020-12465CVE-2020-12465https://vulners.com/cve/CVE-2020-12655CVE-2020-12655CVE-2020-12655https://vulners.com/cve/CVE-2020-12659CVE-2020-12659CVE-2020-12659https://vulners.com/cve/CVE-2020-12770CVE-2020-12770CVE-2020-12770https://vulners.com/cve/CVE-2020-12826CVE-2020-12826CVE-2020-12826https://vulners.com/cve/CVE-2020-14381CVE-2020-14381CVE-2020-14381https://vulners.com/cve/CVE-2020-25641CVE-2020-25641CVE-2020-25641https://vulners.com/cve/CVE-2020-8647CVE-2020-8647CVE-2020-8647https://vulners.com/cve/CVE-2020-8648CVE-2020-8648CVE-2020-8648https://vulners.com/cve/CVE-2020-8649CVE-2020-8649CVE-2020-8649 kernel-tools-libs-devel-4.18.0-240.el8.x86_64.rpm kernel-tools-libs-devel-4.18.0-240.el8.x86_64.rpmΠ(  7tBsecurityModerate: libarchive security update (whttps://vulners.com/cve/CVE-2019-19221CVE-2019-19221CVE-2019-19221jQlibarchive-devel-3.3.2-9.el8.i686.rpmjQlibarchive-devel-3.3.2-9.el8.x86_64.rpmjQlibarchive-devel-3.3.2-9.el8.i686.rpmjQlibarchive-devel-3.3.2-9.el8.x86_64.rpmΠ(  ;xBsecurityModerate: librabbitmq security update  https://vulners.com/cve/CVE-2019-18609CVE-2019-18609CVE-2019-18609Vlibrabbitmq-devel-0.9.0-2.el8.x86_64.rpmVlibrabbitmq-devel-0.9.0-2.el8.i686.rpmVlibrabbitmq-devel-0.9.0-2.el8.x86_64.rpmVlibrabbitmq-devel-0.9.0-2.el8.i686.rpmΠ(  b[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update *[5https://vulners.com/cve/CVE-2019-8625CVE-2019-8625CVE-2019-8625https://vulners.com/cve/CVE-2019-8710CVE-2019-8710CVE-2019-8710https://vulners.com/cve/CVE-2019-8720CVE-2019-8720CVE-2019-8720https://vulners.com/cve/CVE-2019-8743CVE-2019-8743CVE-2019-8743https://vulners.com/cve/CVE-2019-8764CVE-2019-8764CVE-2019-8764https://vulners.com/cve/CVE-2019-8766CVE-2019-8766CVE-2019-8766https://vulners.com/cve/CVE-2019-8769CVE-2019-8769CVE-2019-8769https://vulners.com/cve/CVE-2019-8771CVE-2019-8771CVE-2019-8771https://vulners.com/cve/CVE-2019-8782CVE-2019-8782CVE-2019-8782https://vulners.com/cve/CVE-2019-8783CVE-2019-8783CVE-2019-8783https://vulners.com/cve/CVE-2019-8808CVE-2019-8808CVE-2019-8808https://vulners.com/cve/CVE-2019-8811CVE-2019-8811CVE-2019-8811https://vulners.com/cve/CVE-2019-8812CVE-2019-8812CVE-2019-8812https://vulners.com/cve/CVE-2019-8813CVE-2019-8813CVE-2019-8813https://vulners.com/cve/CVE-2019-8814CVE-2019-8814CVE-2019-8814https://vulners.com/cve/CVE-2019-8815CVE-2019-8815CVE-2019-8815https://vulners.com/cve/CVE-2019-8816CVE-2019-8816CVE-2019-8816https://vulners.com/cve/CVE-2019-8819CVE-2019-8819CVE-2019-8819https://vulners.com/cve/CVE-2019-8820CVE-2019-8820CVE-2019-8820https://vulners.com/cve/CVE-2019-8823CVE-2019-8823CVE-2019-8823https://vulners.com/cve/CVE-2019-8835CVE-2019-8835CVE-2019-8835https://vulners.com/cve/CVE-2019-8844CVE-2019-8844CVE-2019-8844https://vulners.com/cve/CVE-2019-8846CVE-2019-8846CVE-2019-8846https://vulners.com/cve/CVE-2020-10018CVE-2020-10018CVE-2020-10018https://vulners.com/cve/CVE-2020-11793CVE-2020-11793CVE-2020-11793https://vulners.com/cve/CVE-2020-14391CVE-2020-14391CVE-2020-14391https://vulners.com/cve/CVE-2020-15503CVE-2020-15503CVE-2020-15503https://vulners.com/cve/CVE-2020-3862CVE-2020-3862CVE-2020-3862https://vulners.com/cve/CVE-2020-3864CVE-2020-3864CVE-2020-3864https://vulners.com/cve/CVE-2020-3865CVE-2020-3865CVE-2020-3865https://vulners.com/cve/CVE-2020-3867CVE-2020-3867CVE-2020-3867https://vulners.com/cve/CVE-2020-3868CVE-2020-3868CVE-2020-3868https://vulners.com/cve/CVE-2020-3885CVE-2020-3885CVE-2020-3885https://vulners.com/cve/CVE-2020-3894CVE-2020-3894CVE-2020-3894https://vulners.com/cve/CVE-2020-3895CVE-2020-3895CVE-2020-3895https://vulners.com/cve/CVE-2020-3897CVE-2020-3897CVE-2020-3897https://vulners.com/cve/CVE-2020-3899CVE-2020-3899CVE-2020-3899https://vulners.com/cve/CVE-2020-3900CVE-2020-3900CVE-2020-3900https://vulners.com/cve/CVE-2020-3901CVE-2020-3901CVE-2020-3901https://vulners.com/cve/CVE-2020-3902CVE-2020-3902CVE-2020-3902https://vulners.com/cve/CVE-2020-9802CVE-2020-9802CVE-2020-9802https://vulners.com/cve/CVE-2020-9803CVE-2020-9803CVE-2020-9803https://vulners.com/cve/CVE-2020-9805CVE-2020-9805CVE-2020-9805https://vulners.com/cve/CVE-2020-9806CVE-2020-9806CVE-2020-9806https://vulners.com/cve/CVE-2020-9807CVE-2020-9807CVE-2020-9807https://vulners.com/cve/CVE-2020-9843CVE-2020-9843CVE-2020-9843https://vulners.com/cve/CVE-2020-9850CVE-2020-9850CVE-2020-9850https://vulners.com/cve/CVE-2020-9862CVE-2020-9862CVE-2020-9862https://vulners.com/cve/CVE-2020-9893CVE-2020-9893CVE-2020-9893https://vulners.com/cve/CVE-2020-9894CVE-2020-9894CVE-2020-9894https://vulners.com/cve/CVE-2020-9895CVE-2020-9895CVE-2020-9895https://vulners.com/cve/CVE-2020-9915CVE-2020-9915CVE-2020-9915https://vulners.com/cve/CVE-2020-9925CVE-2020-9925CVE-2020-9925 PackageKit-glib-devel-1.1.12-6.el8.x86_64.rpm-nautilus-devel-3.28.1-14.el8.x86_64.rpm%sfrei0r-devel-1.6.1-7.el8.x86_64.rpm%sfrei0r-devel-1.6.1-7.el8.i686.rpm PackageKit-glib-devel-1.1.12-6.el8.i686.rpmtracker-devel-2.1.5-2.el8.x86_64.rpmvte291-devel-0.52.4-2.el8.x86_64.rpm+sfrei0r-plugins-1.6.1-7.el8.i686.rpm^8gvfs-1.36.2-10.el8.i686.rpmtracker-devel-2.1.5-2.el8.i686.rpmyJpygobject3-devel-3.28.3-2.el8.i686.rpmnautilus-3.28.1-14.el8.i686.rpmLXmutter-devel-3.32.2-48.el8.x86_64.rpm3pLibRaw-devel-0.19.5-2.el8.i686.rpm-nautilus-devel-3.28.1-14.el8.i686.rpm3pLibRaw-devel-0.19.5-2.el8.x86_64.rpmyJpygobject3-devel-3.28.3-2.el8.x86_64.rpm]6gtk-doc-1.28-2.el8.x86_64.rpmvte291-devel-0.52.4-2.el8.i686.rpmLXmutter-devel-3.32.2-48.el8.i686.rpm PackageKit-glib-devel-1.1.12-6.el8.x86_64.rpm-nautilus-devel-3.28.1-14.el8.x86_64.rpm%sfrei0r-devel-1.6.1-7.el8.x86_64.rpm%sfrei0r-devel-1.6.1-7.el8.i686.rpm PackageKit-glib-devel-1.1.12-6.el8.i686.rpmtracker-devel-2.1.5-2.el8.x86_64.rpmvte291-devel-0.52.4-2.el8.x86_64.rpm+sfrei0r-plugins-1.6.1-7.el8.i686.rpm^8gvfs-1.36.2-10.el8.i686.rpmtracker-devel-2.1.5-2.el8.i686.rpmyJpygobject3-devel-3.28.3-2.el8.i686.rpmnautilus-3.28.1-14.el8.i686.rpmLXmutter-devel-3.32.2-48.el8.x86_64.rpm3pLibRaw-devel-0.19.5-2.el8.i686.rpm-nautilus-devel-3.28.1-14.el8.i686.rpm3pLibRaw-devel-0.19.5-2.el8.x86_64.rpmyJpygobject3-devel-3.28.3-2.el8.x86_64.rpm]6gtk-doc-1.28-2.el8.x86_64.rpmvte291-devel-0.52.4-2.el8.i686.rpmLXmutter-devel-3.32.2-48.el8.i686.rpmΠ(  -cBBBBBBBBsecurityModerate: pcre2 security and enhancement update |https://vulners.com/cve/CVE-2019-20454CVE-2019-20454CVE-2019-204545-pcre2-utf16-10.32-2.el8.x86_64.rpm6-pcre2-utf32-10.32-2.el8.x86_64.rpm2-pcre2-10.32-2.el8.x86_64.rpm3-pcre2-devel-10.32-2.el8.x86_64.rpm4-pcre2-tools-10.32-2.el8.x86_64.rpm5-pcre2-utf16-10.32-2.el8.x86_64.rpm6-pcre2-utf32-10.32-2.el8.x86_64.rpm2-pcre2-10.32-2.el8.x86_64.rpm3-pcre2-devel-10.32-2.el8.x86_64.rpm4-pcre2-tools-10.32-2.el8.x86_64.rpmΠ(  \BsecurityLow: libpcap security, bug fix, and enhancement update \Whttps://vulners.com/cve/CVE-2019-15165CVE-2019-15165CVE-2019-15165(clibpcap-devel-1.9.1-4.el8.i686.rpm(clibpcap-devel-1.9.1-4.el8.x86_64.rpm(clibpcap-devel-1.9.1-4.el8.i686.rpm(clibpcap-devel-1.9.1-4.el8.x86_64.rpmΠ(  BB^BBsecurityLow: libreoffice security, bug fix, and enhancement update \Xphttps://vulners.com/cve/CVE-2020-12802CVE-2020-12802CVE-2020-12802https://vulners.com/cve/CVE-2020-12803CVE-2020-12803CVE-2020-128038libreoffice-sdk-6.3.6.2-3.el8.alma.x86_64.rpm8libreoffice-sdk-doc-6.3.6.2-3.el8.alma.x86_64.rpmm+libcmis-0.5.2-1.el8.x86_64.rpm8libreoffice-sdk-6.3.6.2-3.el8.alma.x86_64.rpm8libreoffice-sdk-doc-6.3.6.2-3.el8.alma.x86_64.rpmm+libcmis-0.5.2-1.el8.x86_64.rpmΠ(  EBBBsecurityModerate: libvpx security update HAhttps://vulners.com/cve/CVE-2019-2126CVE-2019-2126CVE-2019-2126https://vulners.com/cve/CVE-2019-9232CVE-2019-9232CVE-2019-9232https://vulners.com/cve/CVE-2019-9371CVE-2019-9371CVE-2019-9371https://vulners.com/cve/CVE-2019-9433CVE-2019-9433CVE-2019-9433Htlibvpx-devel-1.7.0-8.el8.i686.rpmtlibvpx-1.7.0-8.el8.x86_64.rpmHtlibvpx-devel-1.7.0-8.el8.x86_64.rpmHtlibvpx-devel-1.7.0-8.el8.i686.rpmtlibvpx-1.7.0-8.el8.x86_64.rpmHtlibvpx-devel-1.7.0-8.el8.x86_64.rpmΠ(  'esecurityModerate: libtiff security update  2https://vulners.com/cve/CVE-2019-17546CVE-2019-17546CVE-2019-17546slibtiff-tools-4.0.9-18.el8.x86_64.rpmslibtiff-tools-4.0.9-18.el8.x86_64.rpmΠ(  :hBBBBBBBBBBBBBBBBsecurityLow: poppler security update \;5https://vulners.com/cve/CVE-2019-14494CVE-2019-14494CVE-2019-14494 poppler-qt5-devel-0.66.0-27.el8.x86_64.rpmpoppler-cpp-devel-0.66.0-27.el8.x86_64.rpmpoppler-cpp-0.66.0-27.el8.i686.rpmpoppler-devel-0.66.0-27.el8.i686.rpmpoppler-glib-devel-0.66.0-27.el8.i686.rpmwpoppler-qt5-0.66.0-27.el8.i686.rpmwpoppler-qt5-0.66.0-27.el8.x86_64.rpmpoppler-qt5-devel-0.66.0-27.el8.i686.rpmpoppler-glib-devel-0.66.0-27.el8.x86_64.rpmpoppler-devel-0.66.0-27.el8.x86_64.rpmpoppler-cpp-0.66.0-27.el8.x86_64.rpmpoppler-cpp-devel-0.66.0-27.el8.i686.rpm poppler-qt5-devel-0.66.0-27.el8.x86_64.rpmpoppler-cpp-devel-0.66.0-27.el8.x86_64.rpmpoppler-cpp-0.66.0-27.el8.i686.rpmpoppler-devel-0.66.0-27.el8.i686.rpmpoppler-glib-devel-0.66.0-27.el8.i686.rpmwpoppler-qt5-0.66.0-27.el8.i686.rpmwpoppler-qt5-0.66.0-27.el8.x86_64.rpmpoppler-qt5-devel-0.66.0-27.el8.i686.rpmpoppler-glib-devel-0.66.0-27.el8.x86_64.rpmpoppler-devel-0.66.0-27.el8.x86_64.rpmpoppler-cpp-0.66.0-27.el8.x86_64.rpmpoppler-cpp-devel-0.66.0-27.el8.i686.rpmΠ(  JBqBsecurityModerate: freerdp and vinagre security, bug fix, and enhancement update phttps://vulners.com/cve/CVE-2020-11018CVE-2020-11018CVE-2020-11018https://vulners.com/cve/CVE-2020-11019CVE-2020-11019CVE-2020-11019https://vulners.com/cve/CVE-2020-11038CVE-2020-11038CVE-2020-11038https://vulners.com/cve/CVE-2020-11039CVE-2020-11039CVE-2020-11039https://vulners.com/cve/CVE-2020-11040CVE-2020-11040CVE-2020-11040https://vulners.com/cve/CVE-2020-11041CVE-2020-11041CVE-2020-11041https://vulners.com/cve/CVE-2020-11042CVE-2020-11042CVE-2020-11042https://vulners.com/cve/CVE-2020-11043CVE-2020-11043CVE-2020-11043https://vulners.com/cve/CVE-2020-11044CVE-2020-11044CVE-2020-11044https://vulners.com/cve/CVE-2020-11045CVE-2020-11045CVE-2020-11045https://vulners.com/cve/CVE-2020-11046CVE-2020-11046CVE-2020-11046https://vulners.com/cve/CVE-2020-11047CVE-2020-11047CVE-2020-11047https://vulners.com/cve/CVE-2020-11048CVE-2020-11048CVE-2020-11048https://vulners.com/cve/CVE-2020-11049CVE-2020-11049CVE-2020-11049https://vulners.com/cve/CVE-2020-11058CVE-2020-11058CVE-2020-11058https://vulners.com/cve/CVE-2020-11085CVE-2020-11085CVE-2020-11085https://vulners.com/cve/CVE-2020-11086CVE-2020-11086CVE-2020-11086https://vulners.com/cve/CVE-2020-11087CVE-2020-11087CVE-2020-11087https://vulners.com/cve/CVE-2020-11088CVE-2020-11088CVE-2020-11088https://vulners.com/cve/CVE-2020-11089CVE-2020-11089CVE-2020-11089https://vulners.com/cve/CVE-2020-11522CVE-2020-11522CVE-2020-11522https://vulners.com/cve/CVE-2020-11525CVE-2020-11525CVE-2020-11525https://vulners.com/cve/CVE-2020-11526CVE-2020-11526CVE-2020-11526https://vulners.com/cve/CVE-2020-13396CVE-2020-13396CVE-2020-13396https://vulners.com/cve/CVE-2020-13397CVE-2020-13397CVE-2020-13397i4freerdp-devel-2.1.1-1.el8.i686.rpmi4freerdp-devel-2.1.1-1.el8.x86_64.rpm%cvinagre-3.22.0-23.el8.x86_64.rpmi4freerdp-devel-2.1.1-1.el8.i686.rpmi4freerdp-devel-2.1.1-1.el8.x86_64.rpm%cvinagre-3.22.0-23.el8.x86_64.rpmΠ(  MBqBBBBBBBsecurityLow: evolution security and bug fix update \Ihttps://vulners.com/cve/CVE-2020-14928CVE-2020-14928CVE-2020-14928s evolution-data-server-perl-3.28.5-14.el8.x86_64.rpm 4bogofilter-1.2.5-2.el8.x86_64.rpmF evolution-devel-3.28.5-14.el8.x86_64.rpm9 evolution-data-server-tests-3.28.5-14.el8.i686.rpmV evolution-data-server-doc-3.28.5-14.el8.noarch.rpmF evolution-devel-3.28.5-14.el8.i686.rpm9 evolution-data-server-tests-3.28.5-14.el8.x86_64.rpms evolution-data-server-perl-3.28.5-14.el8.x86_64.rpm 4bogofilter-1.2.5-2.el8.x86_64.rpmF evolution-devel-3.28.5-14.el8.x86_64.rpm9 evolution-data-server-tests-3.28.5-14.el8.i686.rpmV evolution-data-server-doc-3.28.5-14.el8.noarch.rpmF evolution-devel-3.28.5-14.el8.i686.rpm9 evolution-data-server-tests-3.28.5-14.el8.x86_64.rpmΠ( kBBBBBBBBBBBBBhBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBcBRB_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update PUhttps://vulners.com/cve/CVE-2019-15890CVE-2019-15890CVE-2019-15890https://vulners.com/cve/CVE-2019-20485CVE-2019-20485CVE-2019-20485https://vulners.com/cve/CVE-2020-10703CVE-2020-10703CVE-2020-10703https://vulners.com/cve/CVE-2020-14301CVE-2020-14301CVE-2020-14301https://vulners.com/cve/CVE-2020-14339CVE-2020-14339CVE-2020-14339https://vulners.com/cve/CVE-2020-1983CVE-2020-1983CVE-2020-1983,A-/77ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmlibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm%nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmx(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm#libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm* python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm'perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmlibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmdUocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm(python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm)python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm]tlibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm"libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm+ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm& perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmZlibvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmeUocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm,A-/77ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmlibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm%nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmx(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm#libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm* python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm'perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmlibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmdUocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm(python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm)python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm]tlibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm"libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm+ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm& perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmZlibvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmeUocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ(  QBBBBBBBBB.securityModerate: openwsman security update %1https://vulners.com/cve/CVE-2019-3833CVE-2019-3833CVE-2019-38335bopenwsman-server-2.6.5-7.el8.x86_64.rpm3bopenwsman-client-2.6.5-7.el8.x86_64.rpmeblibwsman-devel-2.6.5-7.el8.i686.rpmeblibwsman-devel-2.6.5-7.el8.x86_64.rpm4bopenwsman-python3-2.6.5-7.el8.x86_64.rpmblibwsman1-2.6.5-7.el8.x86_64.rpm5bopenwsman-server-2.6.5-7.el8.x86_64.rpm3bopenwsman-client-2.6.5-7.el8.x86_64.rpmeblibwsman-devel-2.6.5-7.el8.i686.rpmeblibwsman-devel-2.6.5-7.el8.x86_64.rpm4bopenwsman-python3-2.6.5-7.el8.x86_64.rpmblibwsman1-2.6.5-7.el8.x86_64.rpmΠ(  HBBBBsecurityModerate: qt5-qtbase and qt5-qtwebsockets security and bug fix update V+https://vulners.com/cve/CVE-2015-9541CVE-2015-9541CVE-2015-9541https://vulners.com/cve/CVE-2018-21035CVE-2018-21035CVE-2018-21035https://vulners.com/cve/CVE-2020-0569CVE-2020-0569CVE-2020-0569https://vulners.com/cve/CVE-2020-0570CVE-2020-0570CVE-2020-0570https://vulners.com/cve/CVE-2020-13962CVE-2020-13962CVE-2020-13962xiqt5-qtbase-static-5.12.5-6.el8.i686.rpmZhqt5-qttools-static-5.12.5-2.el8.i686.rpmxiqt5-qtbase-static-5.12.5-6.el8.x86_64.rpmZhqt5-qttools-static-5.12.5-2.el8.x86_64.rpmxiqt5-qtbase-static-5.12.5-6.el8.i686.rpmZhqt5-qttools-static-5.12.5-2.el8.i686.rpmxiqt5-qtbase-static-5.12.5-6.el8.x86_64.rpmZhqt5-qttools-static-5.12.5-2.el8.x86_64.rpmΠ(  OBBBsecurityModerate: dovecot security update .https://vulners.com/cve/CVE-2020-10958CVE-2020-10958CVE-2020-10958https://vulners.com/cve/CVE-2020-10967CVE-2020-10967CVE-2020-10967hxdovecot-devel-2.3.8-4.el8.i686.rpmBxdovecot-2.3.8-4.el8.i686.rpmhxdovecot-devel-2.3.8-4.el8.x86_64.rpmhxdovecot-devel-2.3.8-4.el8.i686.rpmBxdovecot-2.3.8-4.el8.i686.rpmhxdovecot-devel-2.3.8-4.el8.x86_64.rpmΠ(  \BBB7securityModerate: oniguruma security update /https://vulners.com/cve/CVE-2019-13225CVE-2019-13225CVE-2019-13225.oniguruma-devel-6.8.2-2.el8.x86_64.rpm0oniguruma-6.8.2-2.el8.x86_64.rpm.oniguruma-devel-6.8.2-2.el8.i686.rpm.oniguruma-devel-6.8.2-2.el8.x86_64.rpm0oniguruma-6.8.2-2.el8.x86_64.rpm.oniguruma-devel-6.8.2-2.el8.i686.rpmΠ(  VBsecurityModerate: fontforge security update >https://vulners.com/cve/CVE-2020-25690CVE-2020-25690CVE-2020-25690I-fontforge-20170731-15.el8.i686.rpmI-fontforge-20170731-15.el8.x86_64.rpmI-fontforge-20170731-15.el8.i686.rpmI-fontforge-20170731-15.el8.x86_64.rpmΠ(  ZsecurityModerate: mingw-expat security update NRhttps://vulners.com/cve/CVE-2018-20843CVE-2018-20843CVE-2018-20843+~mingw64-expat-2.2.4-5.el8.noarch.rpm*~mingw32-expat-2.2.4-5.el8.noarch.rpm+~mingw64-expat-2.2.4-5.el8.noarch.rpm*~mingw32-expat-2.2.4-5.el8.noarch.rpmΠ(  %aBBB:securityImportant: libexif security update  https://vulners.com/cve/CVE-2020-0452CVE-2020-0452CVE-2020-0452oclibexif-0.6.22-5.el8_3.x86_64.rpmHclibexif-devel-0.6.22-5.el8_3.x86_64.rpmHclibexif-devel-0.6.22-5.el8_3.i686.rpmoclibexif-0.6.22-5.el8_3.x86_64.rpmHclibexif-devel-0.6.22-5.el8_3.x86_64.rpmHclibexif-devel-0.6.22-5.el8_3.i686.rpmΠ( !` ^securityImportant: kernel security, bug fix, and enhancement update &@https://vulners.com/cve/CVE-2020-14351CVE-2020-14351CVE-2020-14351https://vulners.com/cve/CVE-2020-25705CVE-2020-25705CVE-2020-25705https://vulners.com/cve/CVE-2020-29661CVE-2020-29661CVE-2020-29661 kernel-tools-libs-devel-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-tools-libs-devel-4.18.0-240.15.1.el8_3.x86_64.rpm" &kBBBBBBBBBBBBBhBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBcBRB_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: virt:rhel and virt-devel:rhel security update fihttps://vulners.com/cve/CVE-2020-35517CVE-2020-35517CVE-2020-35517,A-/77ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmlibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm%nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmx(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm#libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm* python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm'perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmlibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmdUocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm(python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm)python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm]tlibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm"libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm+ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm& perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmZlibvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmeUocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm,A-/77ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmlibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm%nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmx(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm#libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm* python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm'perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmlibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmdUocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm(python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm)python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm]tlibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm"libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm+ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm& perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmZlibvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm libguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm libvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmeUocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ(# 'kBBBBBBBBBBBBBhBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBcBRsecurityModerate: virt:rhel and virt-devel:rhel security update Oohttps://vulners.com/cve/CVE-2021-20295CVE-2021-20295CVE-2021-20295,A-/7ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm%nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmx(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm#libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm* python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm'perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmdUocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm(python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm)python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm]tlibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm"libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm+ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm& perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm libguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmeUocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm,A-/7ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm%nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmx(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm#libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm* python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm'perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmdUocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm(python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm)python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm]tlibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm"libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm+ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm& perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm libguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmeUocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ( $ $aBsecurityImportant: kernel security, bug fix, and enhancement update >>https://vulners.com/cve/CVE-2020-0466CVE-2020-0466CVE-2020-0466https://vulners.com/cve/CVE-2020-27152CVE-2020-27152CVE-2020-27152https://vulners.com/cve/CVE-2020-28374CVE-2020-28374CVE-2020-28374https://vulners.com/cve/CVE-2021-26708CVE-2021-26708CVE-2021-26708https://vulners.com/cve/CVE-2021-27363CVE-2021-27363CVE-2021-27363https://vulners.com/cve/CVE-2021-27364CVE-2021-27364CVE-2021-27364https://vulners.com/cve/CVE-2021-27365CVE-2021-27365CVE-2021-27365https://vulners.com/cve/CVE-2021-3347CVE-2021-3347CVE-2021-3347dkernel-abi-whitelists-4.18.0-240.22.1.el8_3.noarch.rpm dkernel-tools-libs-devel-4.18.0-240.22.1.el8_3.x86_64.rpmdkernel-abi-whitelists-4.18.0-240.22.1.el8_3.noarch.rpm dkernel-tools-libs-devel-4.18.0-240.22.1.el8_3.x86_64.rpmΠ(% (dBRBBBBlBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: mariadb:10.3 and mariadb-devel:10.3 security update |7https://vulners.com/cve/CVE-2021-27928CVE-2021-27928CVE-2021-27928SAasio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm!lmariadb-embedded-devel-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm%lmariadb-server-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm"lmariadb-errmsg-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm(lmariadb-test-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm=}Judy-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpmlmariadb-backup-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm#lmariadb-gssapi-server-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmlmariadb-common-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm'lmariadb-server-utils-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm$lmariadb-oqgraph-engine-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm}Judy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpmlmariadb-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm,Xgalera-25.3.32-1.module_el8.3.0+2177+7adc332a.i686.rpm}Judy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.x86_64.rpm lmariadb-embedded-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmSAasio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm!lmariadb-embedded-devel-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm%lmariadb-server-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm"lmariadb-errmsg-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm(lmariadb-test-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm=}Judy-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpmlmariadb-backup-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm#lmariadb-gssapi-server-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmlmariadb-common-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm'lmariadb-server-utils-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm$lmariadb-oqgraph-engine-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm}Judy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpmlmariadb-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm,Xgalera-25.3.32-1.module_el8.3.0+2177+7adc332a.i686.rpm}Judy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.x86_64.rpm lmariadb-embedded-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmΠ( & ABBBBsecurityModerate: NetworkManager and libnma security, bug fix, and enhancement update 3jhttps://vulners.com/cve/CVE-2021-20297CVE-2021-20297CVE-2021-20297U_libnma-devel-1.8.30-2.el8.i686.rpmkNetworkManager-libnm-devel-1.30.0-7.el8.x86_64.rpmU_libnma-devel-1.8.30-2.el8.x86_64.rpmkNetworkManager-libnm-devel-1.30.0-7.el8.i686.rpmU_libnma-devel-1.8.30-2.el8.i686.rpmkNetworkManager-libnm-devel-1.30.0-7.el8.x86_64.rpmU_libnma-devel-1.8.30-2.el8.x86_64.rpmkNetworkManager-libnm-devel-1.30.0-7.el8.i686.rpmΠ( ' HsecurityImportant: kernel security, bug fix, and enhancement update "https://vulners.com/cve/CVE-2019-18811CVE-2019-18811CVE-2019-18811https://vulners.com/cve/CVE-2019-19523CVE-2019-19523CVE-2019-19523https://vulners.com/cve/CVE-2019-19528CVE-2019-19528CVE-2019-19528https://vulners.com/cve/CVE-2020-0431CVE-2020-0431CVE-2020-0431https://vulners.com/cve/CVE-2020-11608CVE-2020-11608CVE-2020-11608https://vulners.com/cve/CVE-2020-12114CVE-2020-12114CVE-2020-12114https://vulners.com/cve/CVE-2020-12362CVE-2020-12362CVE-2020-12362https://vulners.com/cve/CVE-2020-12363CVE-2020-12363CVE-2020-12363https://vulners.com/cve/CVE-2020-12364CVE-2020-12364CVE-2020-12364https://vulners.com/cve/CVE-2020-12464CVE-2020-12464CVE-2020-12464https://vulners.com/cve/CVE-2020-14314CVE-2020-14314CVE-2020-14314https://vulners.com/cve/CVE-2020-14356CVE-2020-14356CVE-2020-14356https://vulners.com/cve/CVE-2020-15437CVE-2020-15437CVE-2020-15437https://vulners.com/cve/CVE-2020-24394CVE-2020-24394CVE-2020-24394https://vulners.com/cve/CVE-2020-25212CVE-2020-25212CVE-2020-25212https://vulners.com/cve/CVE-2020-25284CVE-2020-25284CVE-2020-25284https://vulners.com/cve/CVE-2020-25285CVE-2020-25285CVE-2020-25285https://vulners.com/cve/CVE-2020-25643CVE-2020-25643CVE-2020-25643https://vulners.com/cve/CVE-2020-25704CVE-2020-25704CVE-2020-25704https://vulners.com/cve/CVE-2020-27786CVE-2020-27786CVE-2020-27786https://vulners.com/cve/CVE-2020-27835CVE-2020-27835CVE-2020-27835https://vulners.com/cve/CVE-2020-28974CVE-2020-28974CVE-2020-28974https://vulners.com/cve/CVE-2020-35508CVE-2020-35508CVE-2020-35508https://vulners.com/cve/CVE-2020-36322CVE-2020-36322CVE-2020-36322https://vulners.com/cve/CVE-2021-0342CVE-2021-0342CVE-2021-0342https://vulners.com/cve/CVE-2021-0605CVE-2021-0605CVE-2021-0605  kernel-tools-libs-devel-4.18.0-305.el8.x86_64.rpm  kernel-tools-libs-devel-4.18.0-305.el8.x86_64.rpmΠ( ( KBBBBBBBBBsecurityModerate: glibc security, bug fix, and enhancement update ?Qhttps://vulners.com/cve/CVE-2016-10228CVE-2016-10228CVE-2016-10228https://vulners.com/cve/CVE-2019-25013CVE-2019-25013CVE-2019-25013https://vulners.com/cve/CVE-2019-9169CVE-2019-9169CVE-2019-9169https://vulners.com/cve/CVE-2020-27618CVE-2020-27618CVE-2020-27618https://vulners.com/cve/CVE-2021-3326CVE-2021-3326CVE-2021-3326 n;glibc-nss-devel-2.28-151.el8.i686.rpm 1;glibc-benchtests-2.28-151.el8.x86_64.rpm q;nss_hesiod-2.28-151.el8.i686.rpm q;nss_hesiod-2.28-151.el8.x86_64.rpm o;glibc-static-2.28-151.el8.x86_64.rpm o;glibc-static-2.28-151.el8.i686.rpm n;glibc-nss-devel-2.28-151.el8.x86_64.rpm n;glibc-nss-devel-2.28-151.el8.i686.rpm 1;glibc-benchtests-2.28-151.el8.x86_64.rpm q;nss_hesiod-2.28-151.el8.i686.rpm q;nss_hesiod-2.28-151.el8.x86_64.rpm o;glibc-static-2.28-151.el8.x86_64.rpm o;glibc-static-2.28-151.el8.i686.rpm n;glibc-nss-devel-2.28-151.el8.x86_64.rpmΠ( ) .nBiBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update  https://vulners.com/cve/CVE-2019-13012CVE-2019-13012CVE-2019-13012https://vulners.com/cve/CVE-2020-13543CVE-2020-13543CVE-2020-13543https://vulners.com/cve/CVE-2020-13584CVE-2020-13584CVE-2020-13584https://vulners.com/cve/CVE-2020-9948CVE-2020-9948CVE-2020-9948https://vulners.com/cve/CVE-2020-9951CVE-2020-9951CVE-2020-9951https://vulners.com/cve/CVE-2020-9983CVE-2020-9983CVE-2020-9983=]^libsigc++20-devel-2.10.0-6.el8.x86_64.rpm OpenEXR-devel-2.2.0-12.el8.x86_64.rpm]7gtk-doc-1.28-3.el8.x86_64.rpmuhglib2-static-2.56.4-9.el8.x86_64.rpmuhglib2-static-2.56.4-9.el8.i686.rpmLYmutter-devel-3.32.2-57.el8.x86_64.rpm1`gtkmm24-devel-2.24.5-6.el8.i686.rpmAmvala-0.40.19-2.el8.i686.rpm2jgtkmm30-devel-3.22.2-3.el8.x86_64.rpm OpenEXR-devel-2.2.0-12.el8.i686.rpmGdlibepubgen-devel-0.1.0-3.el8.i686.rpmwsoundtouch-devel-2.0.0-3.el8.x86_64.rpm>_atkmm-doc-2.24.2-7.el8.noarch.rpmFOlibdazzle-devel-3.28.5-2.el8.x86_64.rpmnautilus-3.28.1-15.el8.i686.rpmoapangomm-devel-2.40.1-6.el8.x86_64.rpmdaccountsservice-devel-0.6.55-1.el8.x86_64.rpmLcairomm-devel-1.12.0-8.el8.i686.rpmaflibvisual-devel-0.4.0-25.el8.i686.rpmdaccountsservice-devel-0.6.55-1.el8.i686.rpmAmvala-0.40.19-2.el8.x86_64.rpm[libsass-3.4.5-6.el8.i686.rpmIapangomm-doc-2.40.1-6.el8.noarch.rpmhglib2-doc-2.56.4-9.el8.noarch.rpm*bglibmm24-devel-2.56.0-2.el8.i686.rpm$jgtkmm30-doc-3.22.2-3.el8.noarch.rpmLYmutter-devel-3.32.2-57.el8.i686.rpm&egamin-devel-0.1.10-32.el8.x86_64.rpm[libsass-3.4.5-6.el8.x86_64.rpm" enchant2-devel-2.2.3-3.el8.i686.rpmGdlibepubgen-devel-0.1.0-3.el8.x86_64.rpm" enchant2-devel-2.2.3-3.el8.x86_64.rpm-nautilus-devel-3.28.1-15.el8.x86_64.rpmoapangomm-devel-2.40.1-6.el8.i686.rpm*bglibmm24-devel-2.56.0-2.el8.x86_64.rpmbglibmm24-doc-2.56.0-2.el8.noarch.rpm1`gtkmm24-devel-2.24.5-6.el8.x86_64.rpmwsoundtouch-devel-2.0.0-3.el8.i686.rpmwoff2-devel-1.0.2-5.el8.i686.rpmaflibvisual-devel-0.4.0-25.el8.x86_64.rpmFOlibdazzle-devel-3.28.5-2.el8.i686.rpm^9gvfs-1.36.2-11.el8.i686.rpmmLcairomm-doc-1.12.0-8.el8.noarch.rpmBmvala-devel-0.40.19-2.el8.x86_64.rpmNgjs-devel-1.56.2-5.el8.x86_64.rpm^libsigc++20-doc-2.10.0-6.el8.noarch.rpmgeoclue2-devel-2.5.5-2.el8.i686.rpmgeoclue2-devel-2.5.5-2.el8.x86_64.rpm-nautilus-devel-3.28.1-15.el8.i686.rpm_atkmm-devel-2.24.2-7.el8.x86_64.rpmwoff2-devel-1.0.2-5.el8.x86_64.rpm\libsass-devel-3.4.5-6.el8.i686.rpm&egamin-devel-0.1.10-32.el8.i686.rpm#`gtkmm24-docs-2.24.5-6.el8.noarch.rpmLcairomm-devel-1.12.0-8.el8.x86_64.rpm_atkmm-devel-2.24.2-7.el8.i686.rpmNgjs-devel-1.56.2-5.el8.i686.rpm\libsass-devel-3.4.5-6.el8.x86_64.rpm2jgtkmm30-devel-3.22.2-3.el8.i686.rpm]^libsigc++20-devel-2.10.0-6.el8.i686.rpmBmvala-devel-0.40.19-2.el8.i686.rpm=]^libsigc++20-devel-2.10.0-6.el8.x86_64.rpm OpenEXR-devel-2.2.0-12.el8.x86_64.rpm]7gtk-doc-1.28-3.el8.x86_64.rpmuhglib2-static-2.56.4-9.el8.x86_64.rpmuhglib2-static-2.56.4-9.el8.i686.rpmLYmutter-devel-3.32.2-57.el8.x86_64.rpm1`gtkmm24-devel-2.24.5-6.el8.i686.rpmAmvala-0.40.19-2.el8.i686.rpm2jgtkmm30-devel-3.22.2-3.el8.x86_64.rpm OpenEXR-devel-2.2.0-12.el8.i686.rpmGdlibepubgen-devel-0.1.0-3.el8.i686.rpmwsoundtouch-devel-2.0.0-3.el8.x86_64.rpm>_atkmm-doc-2.24.2-7.el8.noarch.rpmFOlibdazzle-devel-3.28.5-2.el8.x86_64.rpmnautilus-3.28.1-15.el8.i686.rpmoapangomm-devel-2.40.1-6.el8.x86_64.rpmdaccountsservice-devel-0.6.55-1.el8.x86_64.rpmLcairomm-devel-1.12.0-8.el8.i686.rpmaflibvisual-devel-0.4.0-25.el8.i686.rpmdaccountsservice-devel-0.6.55-1.el8.i686.rpmAmvala-0.40.19-2.el8.x86_64.rpm[libsass-3.4.5-6.el8.i686.rpmIapangomm-doc-2.40.1-6.el8.noarch.rpmhglib2-doc-2.56.4-9.el8.noarch.rpm*bglibmm24-devel-2.56.0-2.el8.i686.rpm$jgtkmm30-doc-3.22.2-3.el8.noarch.rpmLYmutter-devel-3.32.2-57.el8.i686.rpm&egamin-devel-0.1.10-32.el8.x86_64.rpm[libsass-3.4.5-6.el8.x86_64.rpm" enchant2-devel-2.2.3-3.el8.i686.rpmGdlibepubgen-devel-0.1.0-3.el8.x86_64.rpm" enchant2-devel-2.2.3-3.el8.x86_64.rpm-nautilus-devel-3.28.1-15.el8.x86_64.rpmoapangomm-devel-2.40.1-6.el8.i686.rpm*bglibmm24-devel-2.56.0-2.el8.x86_64.rpmbglibmm24-doc-2.56.0-2.el8.noarch.rpm1`gtkmm24-devel-2.24.5-6.el8.x86_64.rpmwsoundtouch-devel-2.0.0-3.el8.i686.rpmwoff2-devel-1.0.2-5.el8.i686.rpmaflibvisual-devel-0.4.0-25.el8.x86_64.rpmFOlibdazzle-devel-3.28.5-2.el8.i686.rpm^9gvfs-1.36.2-11.el8.i686.rpmmLcairomm-doc-1.12.0-8.el8.noarch.rpmBmvala-devel-0.40.19-2.el8.x86_64.rpmNgjs-devel-1.56.2-5.el8.x86_64.rpm^libsigc++20-doc-2.10.0-6.el8.noarch.rpmgeoclue2-devel-2.5.5-2.el8.i686.rpmgeoclue2-devel-2.5.5-2.el8.x86_64.rpm-nautilus-devel-3.28.1-15.el8.i686.rpm_atkmm-devel-2.24.2-7.el8.x86_64.rpmwoff2-devel-1.0.2-5.el8.x86_64.rpm\libsass-devel-3.4.5-6.el8.i686.rpm&egamin-devel-0.1.10-32.el8.i686.rpm#`gtkmm24-docs-2.24.5-6.el8.noarch.rpmLcairomm-devel-1.12.0-8.el8.x86_64.rpm_atkmm-devel-2.24.2-7.el8.i686.rpmNgjs-devel-1.56.2-5.el8.i686.rpm\libsass-devel-3.4.5-6.el8.x86_64.rpm2jgtkmm30-devel-3.22.2-3.el8.i686.rpm]^libsigc++20-devel-2.10.0-6.el8.i686.rpmBmvala-devel-0.40.19-2.el8.i686.rpmΠ( * 2oBsecurityModerate: bluez security update (https://vulners.com/cve/CVE-2020-27153CVE-2020-27153CVE-2020-27153tsbluez-libs-devel-5.52-4.el8.alma.i686.rpmtsbluez-libs-devel-5.52-4.el8.alma.x86_64.rpmtsbluez-libs-devel-5.52-4.el8.alma.i686.rpmtsbluez-libs-devel-5.52-4.el8.alma.x86_64.rpmΠ( + 6pBBBBB?securityModerate: trousers security, bug fix, and enhancement update A]https://vulners.com/cve/CVE-2020-24330CVE-2020-24330CVE-2020-24330https://vulners.com/cve/CVE-2020-24331CVE-2020-24331CVE-2020-24331https://vulners.com/cve/CVE-2020-24332CVE-2020-24332CVE-2020-24332$trousers-lib-0.3.15-1.el8.x86_64.rpm@$trousers-devel-0.3.15-1.el8.i686.rpm$trousers-0.3.15-1.el8.x86_64.rpm@$trousers-devel-0.3.15-1.el8.x86_64.rpm$trousers-lib-0.3.15-1.el8.x86_64.rpm@$trousers-devel-0.3.15-1.el8.i686.rpm$trousers-0.3.15-1.el8.x86_64.rpm@$trousers-devel-0.3.15-1.el8.x86_64.rpmΠ( , 7tBBBBBBBsecurityModerate: samba security, bug fix, and enhancement update https://vulners.com/cve/CVE-2020-14318CVE-2020-14318CVE-2020-14318https://vulners.com/cve/CVE-2020-14323CVE-2020-14323CVE-2020-14323https://vulners.com/cve/CVE-2020-1472CVE-2020-1472CVE-2020-1472=libwbclient-devel-4.13.3-3.el8.i686.rpmBlibsmbclient-devel-4.13.3-3.el8.i686.rpmjsamba-devel-4.13.3-3.el8.i686.rpmjsamba-devel-4.13.3-3.el8.x86_64.rpm=libwbclient-devel-4.13.3-3.el8.x86_64.rpmBlibsmbclient-devel-4.13.3-3.el8.x86_64.rpm=libwbclient-devel-4.13.3-3.el8.i686.rpmBlibsmbclient-devel-4.13.3-3.el8.i686.rpmjsamba-devel-4.13.3-3.el8.i686.rpmjsamba-devel-4.13.3-3.el8.x86_64.rpm=libwbclient-devel-4.13.3-3.el8.x86_64.rpmBlibsmbclient-devel-4.13.3-3.el8.x86_64.rpmΠ( - }BBBBBBBBBBBsecurityLow: libdb security update \0+https://vulners.com/cve/CVE-2019-2708CVE-2019-2708CVE-2019-2708 Prlibdb-sql-5.3.28-40.el8.x86_64.rpmQrlibdb-sql-devel-5.3.28-40.el8.i686.rpmNrlibdb-cxx-5.3.28-40.el8.x86_64.rpmOrlibdb-cxx-devel-5.3.28-40.el8.x86_64.rpmPrlibdb-sql-5.3.28-40.el8.i686.rpmNrlibdb-cxx-5.3.28-40.el8.i686.rpmOrlibdb-cxx-devel-5.3.28-40.el8.i686.rpmQrlibdb-sql-devel-5.3.28-40.el8.x86_64.rpm'rlibdb-devel-doc-5.3.28-40.el8.noarch.rpm Prlibdb-sql-5.3.28-40.el8.x86_64.rpmQrlibdb-sql-devel-5.3.28-40.el8.i686.rpmNrlibdb-cxx-5.3.28-40.el8.x86_64.rpmOrlibdb-cxx-devel-5.3.28-40.el8.x86_64.rpmPrlibdb-sql-5.3.28-40.el8.i686.rpmNrlibdb-cxx-5.3.28-40.el8.i686.rpmOrlibdb-cxx-devel-5.3.28-40.el8.i686.rpmQrlibdb-sql-devel-5.3.28-40.el8.x86_64.rpm'rlibdb-devel-doc-5.3.28-40.el8.noarch.rpmΠ( . >xBBBBsecurityModerate: shim security update [lhttps://vulners.com/cve/CVE-2020-14372CVE-2020-14372CVE-2020-14372https://vulners.com/cve/CVE-2020-25632CVE-2020-25632CVE-2020-25632https://vulners.com/cve/CVE-2020-25647CVE-2020-25647CVE-2020-25647https://vulners.com/cve/CVE-2020-27749CVE-2020-27749CVE-2020-27749https://vulners.com/cve/CVE-2020-27779CVE-2020-27779CVE-2020-27779https://vulners.com/cve/CVE-2021-20225CVE-2021-20225CVE-2021-20225https://vulners.com/cve/CVE-2021-20233CVE-2021-20233CVE-2021-20233a5shim-ia32-15.4-2.el8_1.alma.x86_64.rpmaAshim-unsigned-x64-15.4-4.el8_1.alma.x86_64.rpmb5shim-x64-15.4-2.el8_1.alma.x86_64.rpma5shim-ia32-15.4-2.el8_1.alma.x86_64.rpmaAshim-unsigned-x64-15.4-4.el8_1.alma.x86_64.rpmb5shim-x64-15.4-2.el8_1.alma.x86_64.rpmΠ( / KBBBBBBBsecurityLow: evolution security, bug fix, and enhancement update \Ghttps://vulners.com/cve/CVE-2020-16117CVE-2020-16117CVE-2020-16117s~evolution-data-server-perl-3.28.5-15.el8.x86_64.rpmV~evolution-data-server-doc-3.28.5-15.el8.noarch.rpmFMevolution-devel-3.28.5-16.el8.x86_64.rpm9~evolution-data-server-tests-3.28.5-15.el8.i686.rpmFMevolution-devel-3.28.5-16.el8.i686.rpm9~evolution-data-server-tests-3.28.5-15.el8.x86_64.rpms~evolution-data-server-perl-3.28.5-15.el8.x86_64.rpmV~evolution-data-server-doc-3.28.5-15.el8.noarch.rpmFMevolution-devel-3.28.5-16.el8.x86_64.rpm9~evolution-data-server-tests-3.28.5-15.el8.i686.rpmFMevolution-devel-3.28.5-16.el8.i686.rpm9~evolution-data-server-tests-3.28.5-15.el8.x86_64.rpmΠ( 0 UBsecurityModerate: qt5-qtbase security and bug fix update YDhttps://vulners.com/cve/CVE-2020-17507CVE-2020-17507CVE-2020-17507xjqt5-qtbase-static-5.12.5-8.el8.x86_64.rpmxjqt5-qtbase-static-5.12.5-8.el8.i686.rpmxjqt5-qtbase-static-5.12.5-8.el8.x86_64.rpmxjqt5-qtbase-static-5.12.5-8.el8.i686.rpmΠ( 1 YBBsecurityLow: exiv2 security, bug fix, and enhancement update \6https://vulners.com/cve/CVE-2019-17402CVE-2019-17402CVE-2019-17402Fexiv2-devel-0.27.3-2.el8.x86_64.rpmFexiv2-devel-0.27.3-2.el8.i686.rpmGFexiv2-doc-0.27.3-2.el8.noarch.rpmFexiv2-devel-0.27.3-2.el8.x86_64.rpmFexiv2-devel-0.27.3-2.el8.i686.rpmGFexiv2-doc-0.27.3-2.el8.noarch.rpmΠ(2 )kBBBBBBBBBBBBBhBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB[BBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update S https://vulners.com/cve/CVE-2020-11947CVE-2020-11947CVE-2020-11947https://vulners.com/cve/CVE-2020-16092CVE-2020-16092CVE-2020-16092https://vulners.com/cve/CVE-2020-25637CVE-2020-25637CVE-2020-25637https://vulners.com/cve/CVE-2020-25707CVE-2020-25707CVE-2020-25707https://vulners.com/cve/CVE-2020-25723CVE-2020-25723CVE-2020-25723https://vulners.com/cve/CVE-2020-27821CVE-2020-27821CVE-2020-27821https://vulners.com/cve/CVE-2020-28916CVE-2020-28916CVE-2020-28916https://vulners.com/cve/CVE-2020-29129CVE-2020-29129CVE-2020-29129https://vulners.com/cve/CVE-2020-29130CVE-2020-29130CVE-2020-29130https://vulners.com/cve/CVE-2020-29443CVE-2020-29443CVE-2020-29443,A-/7ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm%nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmx(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm#libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm* python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm'perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm(python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm)python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm]tlibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm"libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm+ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm& perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpme6ocaml-libguestfs-devel-1.40.2-27.module_el8.4.0+2358+630e803b.alma.x86_64.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm libguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmd6ocaml-libguestfs-1.40.2-27.module_el8.4.0+2358+630e803b.alma.x86_64.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm,A-/7ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm%nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmx(libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm#libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmz'netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm* python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm'perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmw(libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm(python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm)python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm]tlibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm"libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm+ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmy'netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm& perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm8ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpme6ocaml-libguestfs-devel-1.40.2-27.module_el8.4.0+2358+630e803b.alma.x86_64.rpmr sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm libguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmd6ocaml-libguestfs-1.40.2-27.module_el8.4.0+2358+630e803b.alma.x86_64.rpm{'netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmv(libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ( 3 /jBBBBuBBsecurityModerate: gssdp and gupnp security update ]Ehttps://vulners.com/cve/CVE-2020-12695CVE-2020-12695CVE-2020-12695Vngssdp-1.0.5-1.el8.x86_64.rpm0ngssdp-devel-1.0.5-1.el8.i686.rpm"ngssdp-docs-1.0.5-1.el8.noarch.rpmgupnp-devel-1.0.6-1.el8.x86_64.rpm0ngssdp-devel-1.0.5-1.el8.x86_64.rpmgupnp-devel-1.0.6-1.el8.i686.rpmVngssdp-1.0.5-1.el8.x86_64.rpm0ngssdp-devel-1.0.5-1.el8.i686.rpm"ngssdp-docs-1.0.5-1.el8.noarch.rpmgupnp-devel-1.0.6-1.el8.x86_64.rpm0ngssdp-devel-1.0.5-1.el8.x86_64.rpmgupnp-devel-1.0.6-1.el8.i686.rpmΠ( 4 2pBvBBBBBBBBBBBBBBsecurityModerate: userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update " https://vulners.com/cve/CVE-2020-14344CVE-2020-14344CVE-2020-14344https://vulners.com/cve/CVE-2020-14345CVE-2020-14345CVE-2020-14345https://vulners.com/cve/CVE-2020-14346CVE-2020-14346CVE-2020-14346https://vulners.com/cve/CVE-2020-14347CVE-2020-14347CVE-2020-14347https://vulners.com/cve/CVE-2020-14360CVE-2020-14360CVE-2020-14360https://vulners.com/cve/CVE-2020-14361CVE-2020-14361CVE-2020-14361https://vulners.com/cve/CVE-2020-14362CVE-2020-14362CVE-2020-14362https://vulners.com/cve/CVE-2020-14363CVE-2020-14363CVE-2020-14363https://vulners.com/cve/CVE-2020-25712CVE-2020-25712CVE-2020-25712 Nxorg-x11-server-devel-1.20.10-1.el8.i686.rpmK|mesa-libgbm-devel-20.3.3-2.el8.i686.rpmS0libinput-devel-1.16.3-1.el8.i686.rpmK|mesa-libgbm-devel-20.3.3-2.el8.x86_64.rpmJ|mesa-libOSMesa-devel-20.3.3-2.el8.i686.rpmIQlibwacom-devel-1.6-2.el8.x86_64.rpmJ|mesa-libOSMesa-devel-20.3.3-2.el8.x86_64.rpmNxorg-x11-server-devel-1.20.10-1.el8.x86_64.rpmiNxorg-x11-server-source-1.20.10-1.el8.noarch.rpmS0libinput-devel-1.16.3-1.el8.x86_64.rpmIQlibwacom-devel-1.6-2.el8.i686.rpm'lxorg-x11-drivers-7.7-30.el8.x86_64.rpm Nxorg-x11-server-devel-1.20.10-1.el8.i686.rpmK|mesa-libgbm-devel-20.3.3-2.el8.i686.rpmS0libinput-devel-1.16.3-1.el8.i686.rpmK|mesa-libgbm-devel-20.3.3-2.el8.x86_64.rpmJ|mesa-libOSMesa-devel-20.3.3-2.el8.i686.rpmIQlibwacom-devel-1.6-2.el8.x86_64.rpmJ|mesa-libOSMesa-devel-20.3.3-2.el8.x86_64.rpmNxorg-x11-server-devel-1.20.10-1.el8.x86_64.rpmiNxorg-x11-server-source-1.20.10-1.el8.noarch.rpmS0libinput-devel-1.16.3-1.el8.x86_64.rpmIQlibwacom-devel-1.6-2.el8.i686.rpm'lxorg-x11-drivers-7.7-30.el8.x86_64.rpmΠ( 5 7sBBBsecurityModerate: libvncserver security update Ahttps://vulners.com/cve/CVE-2018-21247CVE-2018-21247CVE-2018-21247https://vulners.com/cve/CVE-2019-20839CVE-2019-20839CVE-2019-20839https://vulners.com/cve/CVE-2020-14397CVE-2020-14397CVE-2020-14397https://vulners.com/cve/CVE-2020-14405CVE-2020-14405CVE-2020-14405https://vulners.com/cve/CVE-2020-25708CVE-2020-25708CVE-2020-25708+ilibvncserver-devel-0.9.11-17.el8.x86_64.rpm+ilibvncserver-devel-0.9.11-17.el8.i686.rpmilibvncserver-0.9.11-17.el8.x86_64.rpm+ilibvncserver-devel-0.9.11-17.el8.x86_64.rpm+ilibvncserver-devel-0.9.11-17.el8.i686.rpmilibvncserver-0.9.11-17.el8.x86_64.rpmΠ( 6  0nsecurityImportant: kernel security and bug fix update 5https://vulners.com/cve/CVE-2021-3501CVE-2021-3501CVE-2021-3501https://vulners.com/cve/CVE-2021-3543CVE-2021-3543CVE-2021-3543 kernel-tools-libs-devel-4.18.0-305.3.1.el8_4.x86_64.rpm kernel-tools-libs-devel-4.18.0-305.3.1.el8_4.x86_64.rpmΠ( ? 5qBBsecurityImportant: glib2 security and bug fix update C)https://vulners.com/cve/CVE-2021-27219CVE-2021-27219CVE-2021-27219cglib2-doc-2.56.4-10.el8_4.noarch.rpmucglib2-static-2.56.4-10.el8_4.i686.rpmucglib2-static-2.56.4-10.el8_4.x86_64.rpmcglib2-doc-2.56.4-10.el8_4.noarch.rpmucglib2-static-2.56.4-10.el8_4.i686.rpmucglib2-static-2.56.4-10.el8_4.x86_64.rpmΠ( @ TBBB securityImportant: gupnp security update l)https://vulners.com/cve/CVE-2021-33516CVE-2021-33516CVE-2021-33516\jgupnp-1.0.6-2.el8_4.x86_64.rpmjgupnp-devel-1.0.6-2.el8_4.x86_64.rpmjgupnp-devel-1.0.6-2.el8_4.i686.rpm\jgupnp-1.0.6-2.el8_4.x86_64.rpmjgupnp-devel-1.0.6-2.el8_4.x86_64.rpmjgupnp-devel-1.0.6-2.el8_4.i686.rpmΠ( A 9wsecurityImportant: kernel security and bug fix update Whttps://vulners.com/cve/CVE-2020-26541CVE-2020-26541CVE-2020-26541https://vulners.com/cve/CVE-2021-33034CVE-2021-33034CVE-2021-33034 kernel-tools-libs-devel-4.18.0-305.7.1.el8_4.x86_64.rpm kernel-tools-libs-devel-4.18.0-305.7.1.el8_4.x86_64.rpmΠ(B wBBBBBBBBBBBBBBBBBBBBBBBBVBBBBSBBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update l(https://vulners.com/cve/CVE-2020-14343CVE-2020-14343CVE-2020-14343[]Y2python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmWWpython38-pyparsing-2.4.5-3.module_el8.4.0+2510+cb4d423d.noarch.rpm]Wpython38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpmVLpython38-py-1.8.0-8.module_el8.4.0+2510+cb4d423d.noarch.rpm python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpmU7python38-pluggy-0.13.0-3.module_el8.4.0+2510+cb4d423d.noarch.rpm;python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm\Wpython38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpmSupython38-more-itertools-7.2.0-5.module_el8.4.0+2510+cb4d423d.noarch.rpm&python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpmRRpython38-attrs-19.3.0-3.module_el8.4.0+2510+cb4d423d.noarch.rpmQFpython38-atomicwrites-1.3.0-8.module_el8.4.0+2510+cb4d423d.noarch.rpm_4python38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm[Wpython38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpmY0python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpmW1python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpmY5python38-wcwidth-0.1.7-16.module_el8.4.0+2510+cb4d423d.noarch.rpmZFpython38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm=python38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpmXBpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpmV/python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm^Gpython38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm~gpython38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpmpython38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpmXipython38-pytest-4.6.6-3.module_el8.4.0+2510+cb4d423d.noarch.rpm!python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpmTPpython38-packaging-19.2-3.module_el8.4.0+2510+cb4d423d.noarch.rpm.python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpmZpython38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm[]Y2python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmWWpython38-pyparsing-2.4.5-3.module_el8.4.0+2510+cb4d423d.noarch.rpm]Wpython38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpmVLpython38-py-1.8.0-8.module_el8.4.0+2510+cb4d423d.noarch.rpm python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpmU7python38-pluggy-0.13.0-3.module_el8.4.0+2510+cb4d423d.noarch.rpm;python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm\Wpython38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpmSupython38-more-itertools-7.2.0-5.module_el8.4.0+2510+cb4d423d.noarch.rpm&python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpmRRpython38-attrs-19.3.0-3.module_el8.4.0+2510+cb4d423d.noarch.rpmQFpython38-atomicwrites-1.3.0-8.module_el8.4.0+2510+cb4d423d.noarch.rpm_4python38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm[Wpython38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpmY0python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpmW1python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpmY5python38-wcwidth-0.1.7-16.module_el8.4.0+2510+cb4d423d.noarch.rpmZFpython38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm=python38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpmXBpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpmV/python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm^Gpython38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm~gpython38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpmpython38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpmXipython38-pytest-4.6.6-3.module_el8.4.0+2510+cb4d423d.noarch.rpm!python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpmTPpython38-packaging-19.2-3.module_el8.4.0+2510+cb4d423d.noarch.rpm.python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpmZpython38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpmΠ( C CsecurityImportant: kernel security and bug fix update !https://vulners.com/cve/CVE-2021-32399CVE-2021-32399CVE-2021-32399https://vulners.com/cve/CVE-2021-33909CVE-2021-33909CVE-2021-33909 kernel-tools-libs-devel-4.18.0-305.10.2.el8_4.x86_64.rpm kernel-tools-libs-devel-4.18.0-305.10.2.el8_4.x86_64.rpmΠ( D FBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security update 5$https://vulners.com/cve/CVE-2021-2341CVE-2021-2341CVE-2021-2341https://vulners.com/cve/CVE-2021-2369CVE-2021-2369CVE-2021-2369https://vulners.com/cve/CVE-2021-2388CVE-2021-2388CVE-2021-2388 +/java-1.8.0-openjdk-src-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm'/java-1.8.0-openjdk-devel-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm2/java-1.8.0-openjdk-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm$/java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm%/java-1.8.0-openjdk-demo-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm(/java-1.8.0-openjdk-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm#/java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm&/java-1.8.0-openjdk-devel-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm*/java-1.8.0-openjdk-src-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm)/java-1.8.0-openjdk-headless-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm +/java-1.8.0-openjdk-src-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm'/java-1.8.0-openjdk-devel-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm2/java-1.8.0-openjdk-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm$/java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm%/java-1.8.0-openjdk-demo-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm(/java-1.8.0-openjdk-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm#/java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm&/java-1.8.0-openjdk-devel-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm*/java-1.8.0-openjdk-src-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm)/java-1.8.0-openjdk-headless-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpmΠ( E 3[BBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update Y#https://vulners.com/cve/CVE-2021-2341CVE-2021-2341CVE-2021-2341https://vulners.com/cve/CVE-2021-2369CVE-2021-2369CVE-2021-2369https://vulners.com/cve/CVE-2021-2388CVE-2021-2388CVE-2021-2388 G java-11-openjdk-static-libs-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpmC java-11-openjdk-jmods-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm@ java-11-openjdk-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm> java-11-openjdk-devel-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpmD java-11-openjdk-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpmE java-11-openjdk-src-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm< java-11-openjdk-demo-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm? java-11-openjdk-devel-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpmA java-11-openjdk-headless-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpmB java-11-openjdk-jmods-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpmF java-11-openjdk-static-libs-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm= java-11-openjdk-demo-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm G java-11-openjdk-static-libs-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpmC java-11-openjdk-jmods-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm@ java-11-openjdk-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm> java-11-openjdk-devel-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpmD java-11-openjdk-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpmE java-11-openjdk-src-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm< java-11-openjdk-demo-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm? java-11-openjdk-devel-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpmA java-11-openjdk-headless-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpmB java-11-openjdk-jmods-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpmF java-11-openjdk-static-libs-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm= java-11-openjdk-demo-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpmΠ( F 6tsecurityImportant: kernel security, bug fix, and enhancement update |https://vulners.com/cve/CVE-2021-22543CVE-2021-22543CVE-2021-22543https://vulners.com/cve/CVE-2021-22555CVE-2021-22555CVE-2021-22555https://vulners.com/cve/CVE-2021-3609CVE-2021-3609CVE-2021-3609 kernel-tools-libs-devel-4.18.0-305.12.1.el8_4.x86_64.rpm kernel-tools-libs-devel-4.18.0-305.12.1.el8_4.x86_64.rpmΠ( G ;wBBsecurityModerate: glib2 security update }Yhttps://vulners.com/cve/CVE-2021-27218CVE-2021-27218CVE-2021-27218udglib2-static-2.56.4-10.el8_4.1.x86_64.rpmdglib2-doc-2.56.4-10.el8_4.1.noarch.rpmudglib2-static-2.56.4-10.el8_4.1.i686.rpmudglib2-static-2.56.4-10.el8_4.1.x86_64.rpmdglib2-doc-2.56.4-10.el8_4.1.noarch.rpmudglib2-static-2.56.4-10.el8_4.1.i686.rpmΠ(H ZKBBBBBBF]BBBBBsecurityModerate: virt:rhel and virt-devel:rhel security and bug fix updateVhttps://errata.almalinux.org/8/ALSA-2021-3061.htmlALSA-2021-3061ALSA-2021-3061 https://vulners.com/cve/CVE-2020-13754CVE-2020-13754CVE-2020-13754https://vulners.com/cve/CVE-2020-27617CVE-2020-27617CVE-2020-27617https://vulners.com/cve/CVE-2021-20221CVE-2021-20221CVE-2021-20221https://vulners.com/cve/CVE-2021-3416CVE-2021-3416CVE-2021-3416https://vulners.com/cve/CVE-2021-3504CVE-2021-3504CVE-2021-3504,A.:w4libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmz3netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm{3netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmrksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmy3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmv4libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm]`libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmx4libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm,A.:w4libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmz3netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm{3netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmrksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmy3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmv4libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm]`libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmx4libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmv I [BBBsecurityLow: libuv security update \Uhttps://vulners.com/cve/CVE-2021-22918CVE-2021-22918CVE-2021-22918 ulibuv-1.41.1-1.el8_4.x86_64.rpmYulibuv-devel-1.41.1-1.el8_4.x86_64.rpmYulibuv-devel-1.41.1-1.el8_4.i686.rpm ulibuv-1.41.1-1.el8_4.x86_64.rpmYulibuv-devel-1.41.1-1.el8_4.x86_64.rpmYulibuv-devel-1.41.1-1.el8_4.i686.rpmΠ( J }BsecurityImportant: sssd security update fmhttps://vulners.com/cve/CVE-2021-3621CVE-2021-3621CVE-2021-3621plibsss_nss_idmap-devel-2.4.0-9.el8_4.2.i686.rpmplibsss_nss_idmap-devel-2.4.0-9.el8_4.2.x86_64.rpmplibsss_nss_idmap-devel-2.4.0-9.el8_4.2.i686.rpmplibsss_nss_idmap-devel-2.4.0-9.el8_4.2.x86_64.rpm; K ABsecurityImportant: exiv2 security update S!https://vulners.com/cve/CVE-2021-31291CVE-2021-31291CVE-2021-31291Guexiv2-doc-0.27.3-3.el8_4.noarch.rpmuexiv2-devel-0.27.3-3.el8_4.x86_64.rpmGuexiv2-doc-0.27.3-3.el8_4.noarch.rpmuexiv2-devel-0.27.3-3.el8_4.x86_64.rpm; L EBsecurityImportant: libsndfile security update t'https://vulners.com/cve/CVE-2021-3246CVE-2021-3246CVE-2021-3246klibsndfile-devel-1.0.28-10.el8_4.1.x86_64.rpmklibsndfile-devel-1.0.28-10.el8_4.1.i686.rpmklibsndfile-devel-1.0.28-10.el8_4.1.x86_64.rpmklibsndfile-devel-1.0.28-10.el8_4.1.i686.rpm M HsecurityImportant: kernel security and bug fix update https://vulners.com/cve/CVE-2021-37576CVE-2021-37576CVE-2021-37576https://vulners.com/cve/CVE-2021-38201CVE-2021-38201CVE-2021-38201 kernel-tools-libs-devel-4.18.0-305.17.1.el8_4.x86_64.rpm kernel-tools-libs-devel-4.18.0-305.17.1.el8_4.x86_64.rpm N KsecurityModerate: kernel security, bug fix, and enhancement update 7Rhttps://vulners.com/cve/CVE-2021-3653CVE-2021-3653CVE-2021-3653 kernel-tools-libs-devel-4.18.0-305.19.1.el8_4.x86_64.rpm kernel-tools-libs-devel-4.18.0-305.19.1.el8_4.x86_64.rpm O !NBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update  - https://vulners.com/cve/CVE-2021-35550CVE-2021-35550CVE-2021-35550https://vulners.com/cve/CVE-2021-35556CVE-2021-35556CVE-2021-35556https://vulners.com/cve/CVE-2021-35559CVE-2021-35559CVE-2021-35559https://vulners.com/cve/CVE-2021-35561CVE-2021-35561CVE-2021-35561https://vulners.com/cve/CVE-2021-35564CVE-2021-35564CVE-2021-35564https://vulners.com/cve/CVE-2021-35565CVE-2021-35565CVE-2021-35565https://vulners.com/cve/CVE-2021-35567CVE-2021-35567CVE-2021-35567https://vulners.com/cve/CVE-2021-35578CVE-2021-35578CVE-2021-35578https://vulners.com/cve/CVE-2021-35586CVE-2021-35586CVE-2021-35586https://vulners.com/cve/CVE-2021-35603CVE-2021-35603CVE-2021-35603?Ejava-11-openjdk-devel-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpmEjava-11-openjdk-devel-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm@Ejava-11-openjdk-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpmAEjava-11-openjdk-headless-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpmGEjava-11-openjdk-static-libs-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm=Ejava-11-openjdk-demo-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpmBEjava-11-openjdk-jmods-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpmEEjava-11-openjdk-src-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpmcEjava-11-openjdk-src-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpmCEjava-11-openjdk-jmods-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpmDEjava-11-openjdk-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm?Ejava-11-openjdk-devel-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpmEjava-11-openjdk-devel-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm@Ejava-11-openjdk-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpmAEjava-11-openjdk-headless-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpmGEjava-11-openjdk-static-libs-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm=Ejava-11-openjdk-demo-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpmBEjava-11-openjdk-jmods-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpmEEjava-11-openjdk-src-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpmcEjava-11-openjdk-src-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpmCEjava-11-openjdk-jmods-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpmDEjava-11-openjdk-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpmƜ{ P "jBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security and bug fix update 6 https://vulners.com/cve/CVE-2021-35550CVE-2021-35550CVE-2021-35550https://vulners.com/cve/CVE-2021-35556CVE-2021-35556CVE-2021-35556https://vulners.com/cve/CVE-2021-35559CVE-2021-35559CVE-2021-35559https://vulners.com/cve/CVE-2021-35561CVE-2021-35561CVE-2021-35561https://vulners.com/cve/CVE-2021-35564CVE-2021-35564CVE-2021-35564https://vulners.com/cve/CVE-2021-35565CVE-2021-35565CVE-2021-35565https://vulners.com/cve/CVE-2021-35567CVE-2021-35567CVE-2021-35567https://vulners.com/cve/CVE-2021-35578CVE-2021-35578CVE-2021-35578https://vulners.com/cve/CVE-2021-35586CVE-2021-35586CVE-2021-35586https://vulners.com/cve/CVE-2021-35588CVE-2021-35588CVE-2021-35588https://vulners.com/cve/CVE-2021-35603CVE-2021-35603CVE-2021-35603 2|java-1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm6|java-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm)|java-1.8.0-openjdk-headless-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm%|java-1.8.0-openjdk-demo-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm$|java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm1|java-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm(|java-1.8.0-openjdk-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm#|java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm'|java-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm+|java-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm*|java-1.8.0-openjdk-src-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm&|java-1.8.0-openjdk-devel-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm 2|java-1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm6|java-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm)|java-1.8.0-openjdk-headless-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm%|java-1.8.0-openjdk-demo-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm$|java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm1|java-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm(|java-1.8.0-openjdk-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm#|java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm'|java-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm+|java-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm*|java-1.8.0-openjdk-src-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm&|java-1.8.0-openjdk-devel-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpmƜ{ Q BsecurityImportant: kernel security, bug fix, and enhancement update 5`https://vulners.com/cve/CVE-2020-36385CVE-2020-36385CVE-2020-36385https://vulners.com/cve/CVE-2021-0512CVE-2021-0512CVE-2021-0512https://vulners.com/cve/CVE-2021-3656CVE-2021-3656CVE-2021-3656 kernel-tools-libs-devel-4.18.0-305.25.1.el8_4.x86_64.rpm kernel-tools-libs-devel-4.18.0-305.25.1.el8_4.x86_64.rpm R EBBBBBBBsecurityModerate: samba security update 7https://vulners.com/cve/CVE-2021-20254CVE-2021-20254CVE-2021-20254jsamba-devel-4.13.3-5.el8_4.i686.rpmjsamba-devel-4.13.3-5.el8_4.x86_64.rpm=libwbclient-devel-4.13.3-5.el8_4.i686.rpmBlibsmbclient-devel-4.13.3-5.el8_4.i686.rpmBlibsmbclient-devel-4.13.3-5.el8_4.x86_64.rpm=libwbclient-devel-4.13.3-5.el8_4.x86_64.rpmjsamba-devel-4.13.3-5.el8_4.i686.rpmjsamba-devel-4.13.3-5.el8_4.x86_64.rpm=libwbclient-devel-4.13.3-5.el8_4.i686.rpmBlibsmbclient-devel-4.13.3-5.el8_4.i686.rpmBlibsmbclient-devel-4.13.3-5.el8_4.x86_64.rpm=libwbclient-devel-4.13.3-5.el8_4.x86_64.rpmE S OBBBsecurityModerate: libsolv security update LFhttps://vulners.com/cve/CVE-2021-33928CVE-2021-33928CVE-2021-33928https://vulners.com/cve/CVE-2021-33929CVE-2021-33929CVE-2021-33929https://vulners.com/cve/CVE-2021-33930CVE-2021-33930CVE-2021-33930https://vulners.com/cve/CVE-2021-33938CVE-2021-33938CVE-2021-33938Fflibsolv-devel-0.7.16-3.el8_4.x86_64.rpmFflibsolv-devel-0.7.16-3.el8_4.i686.rpmflibsolv-tools-0.7.16-3.el8_4.x86_64.rpmFflibsolv-devel-0.7.16-3.el8_4.x86_64.rpmFflibsolv-devel-0.7.16-3.el8_4.i686.rpmflibsolv-tools-0.7.16-3.el8_4.x86_64.rpmE T #UBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security update jhttps://vulners.com/cve/CVE-2021-35556CVE-2021-35556CVE-2021-35556https://vulners.com/cve/CVE-2021-35559CVE-2021-35559CVE-2021-35559https://vulners.com/cve/CVE-2021-35561CVE-2021-35561CVE-2021-35561https://vulners.com/cve/CVE-2021-35564CVE-2021-35564CVE-2021-35564https://vulners.com/cve/CVE-2021-35567CVE-2021-35567CVE-2021-35567https://vulners.com/cve/CVE-2021-35578CVE-2021-35578CVE-2021-35578https://vulners.com/cve/CVE-2021-35586CVE-2021-35586CVE-2021-35586https://vulners.com/cve/CVE-2021-35603CVE-2021-35603CVE-2021-35603PSjava-17-openjdk-jmods-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpmISjava-17-openjdk-demo-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpmTSjava-17-openjdk-static-libs-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpmRSjava-17-openjdk-src-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpmMSjava-17-openjdk-headless-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpmOSjava-17-openjdk-jmods-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpmNSjava-17-openjdk-headless-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpmSSjava-17-openjdk-src-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpmQSjava-17-openjdk-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpmLSjava-17-openjdk-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpmJSjava-17-openjdk-devel-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpmUSjava-17-openjdk-static-libs-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpmHSjava-17-openjdk-demo-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpmKSjava-17-openjdk-devel-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpmPSjava-17-openjdk-jmods-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpmISjava-17-openjdk-demo-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpmTSjava-17-openjdk-static-libs-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpmRSjava-17-openjdk-src-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpmMSjava-17-openjdk-headless-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpmOSjava-17-openjdk-jmods-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpmNSjava-17-openjdk-headless-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpmSSjava-17-openjdk-src-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpmQSjava-17-openjdk-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpmLSjava-17-openjdk-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpmJSjava-17-openjdk-devel-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpmUSjava-17-openjdk-static-libs-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpmHSjava-17-openjdk-demo-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpmKSjava-17-openjdk-devel-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm\U $yBBBBBBBBBBJBBBBBBBBBBBBBBBBBBBBBBBBBB}BBBBBBBBsecurityModerate: python39:3.9 and python39-devel:3.9 security update|Uhttps://errata.almalinux.org/8/ALSA-2021-4160.htmlALSA-2021-4160ALSA-2021-4160 https://vulners.com/cve/CVE-2021-28957CVE-2021-28957CVE-2021-28957https://vulners.com/cve/CVE-2021-29921CVE-2021-29921CVE-2021-29921https://vulners.com/cve/CVE-2021-33503CVE-2021-33503CVE-2021-33503https://vulners.com/cve/CVE-2021-3426CVE-2021-3426CVE-2021-3426https://vulners.com/cve/CVE-2021-3572CVE-2021-3572CVE-2021-3572https://vulners.com/cve/CVE-2021-3733CVE-2021-3733CVE-2021-3733https://vulners.com/cve/CVE-2021-3737CVE-2021-3737CVE-2021-3737+QS$~python39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpmupython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpmAEpython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpmC-python39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpmDpython39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpmJ1python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm7python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmzpython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpmwpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpmB!python39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpmFpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm'python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpmGbpython39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm6python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm4python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm{python39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmK\python39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpmxpython39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpmGpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpmpython39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIbpython39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm\python39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm5python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpmspython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpmtpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm \python39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpmHbpython39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpmF3python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpmnpython39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpmHpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpmnpython39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpmpython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpmEpython39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpmrpython39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpmEpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm+QS$~python39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpmupython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpmAEpython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpmC-python39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpmDpython39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpmJ1python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm7python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmzpython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpmwpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpmB!python39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpmFpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm'python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpmGbpython39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm6python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm4python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm{python39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmK\python39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpmxpython39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpmGpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpmpython39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIbpython39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm\python39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm5python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpmspython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpmtpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm \python39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpmHbpython39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpmF3python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpmnpython39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpmHpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpmnpython39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpmpython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpmEpython39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpmrpython39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpmEpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm!V %VBBBBBBBBZBBBBBBBBBBBBBBBBBBBBBBBBVBBBBEBBBBBBBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security updateQ\ https://errata.almalinux.org/8/ALSA-2021-4162.htmlALSA-2021-4162ALSA-2021-4162 https://vulners.com/cve/CVE-2019-18874CVE-2019-18874CVE-2019-18874https://vulners.com/cve/CVE-2020-27619CVE-2020-27619CVE-2020-27619https://vulners.com/cve/CVE-2020-28493CVE-2020-28493CVE-2020-28493https://vulners.com/cve/CVE-2021-20095CVE-2021-20095CVE-2021-20095https://vulners.com/cve/CVE-2021-23336CVE-2021-23336CVE-2021-23336https://vulners.com/cve/CVE-2021-28957CVE-2021-28957CVE-2021-28957https://vulners.com/cve/CVE-2021-29921CVE-2021-29921CVE-2021-29921https://vulners.com/cve/CVE-2021-33503CVE-2021-33503CVE-2021-33503https://vulners.com/cve/CVE-2021-3426CVE-2021-3426CVE-2021-3426https://vulners.com/cve/CVE-2021-3572CVE-2021-3572CVE-2021-3572https://vulners.com/cve/CVE-2021-42771CVE-2021-42771CVE-2021-42771[oI(2python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmRpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmvpython38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm]Wpython38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm;python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpmHpython38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm\Wpython38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm@2python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm&python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpmQpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmTpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm_4python38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm[Wpython38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm>~python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpmY0python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm |python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpmVpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmW1python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpmYpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpmHpython38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpmW!python38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm ypython38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpmUpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmZFpython38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm=python38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpmXBpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpmV/python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm^Gpython38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm?~python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpmX$python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm~gpython38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm ~python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpmmpython38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpmpython38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm!python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpmS%python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm.python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpmZpython38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm mpython38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm[oI(2python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmRpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmvpython38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm]Wpython38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm;python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpmHpython38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm\Wpython38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm@2python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm&python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpmQpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmTpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm_4python38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm[Wpython38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm>~python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpmY0python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm |python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpmVpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmW1python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpmYpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpmHpython38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpmW!python38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm ypython38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpmUpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmZFpython38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm=python38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpmXBpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpmV/python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm^Gpython38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm?~python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpmX$python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm~gpython38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm ~python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpmmpython38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpmpython38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm!python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpmS%python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm.python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpmZpython38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm mpython38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpmz W fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBSBBBBBBBBBBBBsecurityModerate: qt5 security, bug fix, and enhancement update -yhttps://vulners.com/cve/CVE-2021-3481CVE-2021-3481CVE-2021-3481Ktqt5-qtquickcontrols2-examples-5.15.2-2.el8.x86_64.rpmaqt5-qtwayland-devel-5.15.2-2.el8.x86_64.rpmeqt5-qtconnectivity-examples-5.15.2-2.el8.x86_64.rpm~qt5-qtserialport-devel-5.15.2-2.el8.x86_64.rpmlqt5-qtlocation-devel-5.15.2-2.el8.x86_64.rpmqt5-qtx11extras-devel-5.15.2-2.el8.x86_64.rpmkqt5-qtlocation-5.15.2-2.el8.x86_64.rpmEgpython3-qt5-base-5.15.0-2.el8.x86_64.rpmyqt5-qtsensors-devel-5.15.2-2.el8.x86_64.rpmqt5-qtwebchannel-devel-5.15.2-2.el8.x86_64.rpmqt5-qtwebsockets-5.15.2-2.el8.x86_64.rpmqt5-qtserialport-examples-5.15.2-2.el8.x86_64.rpmfqt5-qtdeclarative-5.15.2-2.el8.x86_64.rpm|[qt5-qtserialbus-examples-5.15.2-3.el8.x86_64.rpmVqt5-qt3d-5.15.2-2.el8.x86_64.rpmx[qt5-qtbase-static-5.15.2-3.el8.i686.rpmgpython-qt5-rpm-macros-5.15.0-2.el8.noarch.rpm65python3-sip-devel-4.19.24-2.el8.i686.rpmaqt5-qtwayland-devel-5.15.2-2.el8.i686.rpm]2qt5-rpm-macros-5.15.2-1.el8.noarch.rpmsqt5-qtquickcontrols2-5.15.2-2.el8.x86_64.rpm7qt5-qtdeclarative-static-5.15.2-2.el8.i686.rpmb\qt5-qtcanvas3d-examples-5.12.5-3.el8.x86_64.rpmoqt5-qtmultimedia-devel-5.15.2-2.el8.x86_64.rpm[qt5-qtserialbus-devel-5.15.2-3.el8.x86_64.rpma\qt5-qtcanvas3d-5.12.5-3.el8.x86_64.rpmrqt5-qtquickcontrols-examples-5.15.2-2.el8.x86_64.rpmuqt5-qtscript-5.15.2-2.el8.x86_64.rpmwqt5-qtscript-examples-5.15.2-2.el8.x86_64.rpmmqt5-qtlocation-examples-5.15.2-2.el8.x86_64.rpm[2qt5-qtdoc-5.15.2-1.el8.noarch.rpmqt5-qtx11extras-5.15.2-2.el8.x86_64.rpmXqt5-qt3d-examples-5.15.2-2.el8.x86_64.rpmqt5-qtwebsockets-examples-5.15.2-2.el8.x86_64.rpm.2qt5-devel-5.15.2-1.el8.noarch.rpm^2qt5-srpm-macros-5.15.2-1.el8.noarch.rpm qt5-qtxmlpatterns-devel-5.15.2-2.el8.x86_64.rpmZ[qt5-qttools-static-5.15.2-3.el8.i686.rpmqt5-qtwebchannel-examples-5.15.2-2.el8.x86_64.rpmH5python3-wx-siplib-4.19.24-2.el8.x86_64.rpmk3libadwaita-qt5-1.2.1-3.el8.x86_64.rpmxqt5-qtsensors-5.15.2-2.el8.x86_64.rpmC5python3-pyqt5-sip-4.19.24-2.el8.x86_64.rpmWqt5-qt3d-devel-5.15.2-2.el8.x86_64.rpm5gpython3-qt5-devel-5.15.0-2.el8.i686.rpm8qt5-qtquickcontrols2-devel-5.15.2-2.el8.x86_64.rpmgqt5-qtdeclarative-devel-5.15.2-2.el8.x86_64.rpm qt5-qtxmlpatterns-examples-5.15.2-2.el8.x86_64.rpmcqt5-qtconnectivity-5.15.2-2.el8.x86_64.rpmpqt5-qtmultimedia-examples-5.15.2-2.el8.x86_64.rpm65python3-sip-devel-4.19.24-2.el8.x86_64.rpmzqt5-qtsensors-examples-5.15.2-2.el8.x86_64.rpm5sip-4.19.24-2.el8.x86_64.rpmdqt5-qtconnectivity-devel-5.15.2-2.el8.x86_64.rpm[qt5-qtserialbus-devel-5.15.2-3.el8.i686.rpm\2qt5-qttranslations-5.15.2-1.el8.noarch.rpmU,qgnomeplatform-0.7.1-2.el8.x86_64.rpmhqt5-qtdeclarative-examples-5.15.2-2.el8.x86_64.rpmqt5-qtwebchannel-5.15.2-2.el8.x86_64.rpm5gpython3-qt5-devel-5.15.0-2.el8.x86_64.rpm{[qt5-qtserialbus-5.15.2-3.el8.x86_64.rpmqqt5-qtquickcontrols-5.15.2-2.el8.x86_64.rpm8qt5-qtquickcontrols2-devel-5.15.2-2.el8.i686.rpmnqt5-qtmultimedia-5.15.2-2.el8.x86_64.rpm7qt5-qtdeclarative-static-5.15.2-2.el8.x86_64.rpmvqt5-qtscript-devel-5.15.2-2.el8.x86_64.rpm}qt5-qtserialport-5.15.2-2.el8.x86_64.rpmqt5-qtwebsockets-devel-5.15.2-2.el8.x86_64.rpmDgpython3-qt5-5.15.0-2.el8.x86_64.rpmqt5-qtxmlpatterns-5.15.2-2.el8.x86_64.rpm3adwaita-qt5-1.2.1-3.el8.x86_64.rpmx[qt5-qtbase-static-5.15.2-3.el8.x86_64.rpmZ[qt5-qttools-static-5.15.2-3.el8.x86_64.rpmjqt5-qtimageformats-5.15.2-2.el8.x86_64.rpmiqt5-qtgraphicaleffects-5.15.2-2.el8.x86_64.rpmKtqt5-qtquickcontrols2-examples-5.15.2-2.el8.x86_64.rpmaqt5-qtwayland-devel-5.15.2-2.el8.x86_64.rpmeqt5-qtconnectivity-examples-5.15.2-2.el8.x86_64.rpm~qt5-qtserialport-devel-5.15.2-2.el8.x86_64.rpmlqt5-qtlocation-devel-5.15.2-2.el8.x86_64.rpmqt5-qtx11extras-devel-5.15.2-2.el8.x86_64.rpmkqt5-qtlocation-5.15.2-2.el8.x86_64.rpmEgpython3-qt5-base-5.15.0-2.el8.x86_64.rpmyqt5-qtsensors-devel-5.15.2-2.el8.x86_64.rpmqt5-qtwebchannel-devel-5.15.2-2.el8.x86_64.rpmqt5-qtwebsockets-5.15.2-2.el8.x86_64.rpmqt5-qtserialport-examples-5.15.2-2.el8.x86_64.rpmfqt5-qtdeclarative-5.15.2-2.el8.x86_64.rpm|[qt5-qtserialbus-examples-5.15.2-3.el8.x86_64.rpmVqt5-qt3d-5.15.2-2.el8.x86_64.rpmx[qt5-qtbase-static-5.15.2-3.el8.i686.rpmgpython-qt5-rpm-macros-5.15.0-2.el8.noarch.rpm65python3-sip-devel-4.19.24-2.el8.i686.rpmaqt5-qtwayland-devel-5.15.2-2.el8.i686.rpm]2qt5-rpm-macros-5.15.2-1.el8.noarch.rpmsqt5-qtquickcontrols2-5.15.2-2.el8.x86_64.rpm7qt5-qtdeclarative-static-5.15.2-2.el8.i686.rpmb\qt5-qtcanvas3d-examples-5.12.5-3.el8.x86_64.rpmoqt5-qtmultimedia-devel-5.15.2-2.el8.x86_64.rpm[qt5-qtserialbus-devel-5.15.2-3.el8.x86_64.rpma\qt5-qtcanvas3d-5.12.5-3.el8.x86_64.rpmrqt5-qtquickcontrols-examples-5.15.2-2.el8.x86_64.rpmuqt5-qtscript-5.15.2-2.el8.x86_64.rpmwqt5-qtscript-examples-5.15.2-2.el8.x86_64.rpmmqt5-qtlocation-examples-5.15.2-2.el8.x86_64.rpm[2qt5-qtdoc-5.15.2-1.el8.noarch.rpmqt5-qtx11extras-5.15.2-2.el8.x86_64.rpmXqt5-qt3d-examples-5.15.2-2.el8.x86_64.rpmqt5-qtwebsockets-examples-5.15.2-2.el8.x86_64.rpm.2qt5-devel-5.15.2-1.el8.noarch.rpm^2qt5-srpm-macros-5.15.2-1.el8.noarch.rpm qt5-qtxmlpatterns-devel-5.15.2-2.el8.x86_64.rpmZ[qt5-qttools-static-5.15.2-3.el8.i686.rpmqt5-qtwebchannel-examples-5.15.2-2.el8.x86_64.rpmH5python3-wx-siplib-4.19.24-2.el8.x86_64.rpmk3libadwaita-qt5-1.2.1-3.el8.x86_64.rpmxqt5-qtsensors-5.15.2-2.el8.x86_64.rpmC5python3-pyqt5-sip-4.19.24-2.el8.x86_64.rpmWqt5-qt3d-devel-5.15.2-2.el8.x86_64.rpm5gpython3-qt5-devel-5.15.0-2.el8.i686.rpm8qt5-qtquickcontrols2-devel-5.15.2-2.el8.x86_64.rpmgqt5-qtdeclarative-devel-5.15.2-2.el8.x86_64.rpm qt5-qtxmlpatterns-examples-5.15.2-2.el8.x86_64.rpmcqt5-qtconnectivity-5.15.2-2.el8.x86_64.rpmpqt5-qtmultimedia-examples-5.15.2-2.el8.x86_64.rpm65python3-sip-devel-4.19.24-2.el8.x86_64.rpmzqt5-qtsensors-examples-5.15.2-2.el8.x86_64.rpm5sip-4.19.24-2.el8.x86_64.rpmdqt5-qtconnectivity-devel-5.15.2-2.el8.x86_64.rpm[qt5-qtserialbus-devel-5.15.2-3.el8.i686.rpm\2qt5-qttranslations-5.15.2-1.el8.noarch.rpmU,qgnomeplatform-0.7.1-2.el8.x86_64.rpmhqt5-qtdeclarative-examples-5.15.2-2.el8.x86_64.rpmqt5-qtwebchannel-5.15.2-2.el8.x86_64.rpm5gpython3-qt5-devel-5.15.0-2.el8.x86_64.rpm{[qt5-qtserialbus-5.15.2-3.el8.x86_64.rpmqqt5-qtquickcontrols-5.15.2-2.el8.x86_64.rpm8qt5-qtquickcontrols2-devel-5.15.2-2.el8.i686.rpmnqt5-qtmultimedia-5.15.2-2.el8.x86_64.rpm7qt5-qtdeclarative-static-5.15.2-2.el8.x86_64.rpmvqt5-qtscript-devel-5.15.2-2.el8.x86_64.rpm}qt5-qtserialport-5.15.2-2.el8.x86_64.rpmqt5-qtwebsockets-devel-5.15.2-2.el8.x86_64.rpmDgpython3-qt5-5.15.0-2.el8.x86_64.rpmqt5-qtxmlpatterns-5.15.2-2.el8.x86_64.rpm3adwaita-qt5-1.2.1-3.el8.x86_64.rpmx[qt5-qtbase-static-5.15.2-3.el8.x86_64.rpmZ[qt5-qttools-static-5.15.2-3.el8.x86_64.rpmjqt5-qtimageformats-5.15.2-2.el8.x86_64.rpmiqt5-qtgraphicaleffects-5.15.2-2.el8.x86_64.rpm X !BBsecurityModerate: exiv2 security, bug fix, and enhancement update &W https://vulners.com/cve/CVE-2021-29457CVE-2021-29457CVE-2021-29457https://vulners.com/cve/CVE-2021-29458CVE-2021-29458CVE-2021-29458https://vulners.com/cve/CVE-2021-29463CVE-2021-29463CVE-2021-29463https://vulners.com/cve/CVE-2021-29464CVE-2021-29464CVE-2021-29464https://vulners.com/cve/CVE-2021-29470CVE-2021-29470CVE-2021-29470https://vulners.com/cve/CVE-2021-29473CVE-2021-29473CVE-2021-29473https://vulners.com/cve/CVE-2021-29623CVE-2021-29623CVE-2021-29623https://vulners.com/cve/CVE-2021-31292CVE-2021-31292CVE-2021-31292https://vulners.com/cve/CVE-2021-32617CVE-2021-32617CVE-2021-32617https://vulners.com/cve/CVE-2021-3482CVE-2021-3482CVE-2021-3482https://vulners.com/cve/CVE-2021-37618CVE-2021-37618CVE-2021-37618https://vulners.com/cve/CVE-2021-37619CVE-2021-37619CVE-2021-37619Gexiv2-devel-0.27.4-5.el8.i686.rpmGGexiv2-doc-0.27.4-5.el8.noarch.rpmGexiv2-devel-0.27.4-5.el8.x86_64.rpmGexiv2-devel-0.27.4-5.el8.i686.rpmGGexiv2-doc-0.27.4-5.el8.noarch.rpmGexiv2-devel-0.27.4-5.el8.x86_64.rpm Y "ZKBBBBBBF]BBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update}0https://errata.almalinux.org/8/ALSA-2021-4191.htmlALSA-2021-4191ALSA-2021-4191 https://vulners.com/cve/CVE-2020-15859CVE-2020-15859CVE-2020-15859https://vulners.com/cve/CVE-2021-3592CVE-2021-3592CVE-2021-3592https://vulners.com/cve/CVE-2021-3593CVE-2021-3593CVE-2021-3593https://vulners.com/cve/CVE-2021-3594CVE-2021-3594CVE-2021-3594https://vulners.com/cve/CVE-2021-3595CVE-2021-3595CVE-2021-3595https://vulners.com/cve/CVE-2021-3631CVE-2021-3631CVE-2021-3631https://vulners.com/cve/CVE-2021-3667CVE-2021-3667CVE-2021-3667,A.:w4libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmz3netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm{3netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmrksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmy3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmv4libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm]`libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmx4libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm,A.:w4libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmz3netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm{3netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmrksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmy3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmv4libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm]`libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmx4libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm Z 'cBBBsecurityModerate: jasper security update -xhttps://vulners.com/cve/CVE-2020-27828CVE-2020-27828CVE-2020-27828https://vulners.com/cve/CVE-2021-26926CVE-2021-26926CVE-2021-26926https://vulners.com/cve/CVE-2021-26927CVE-2021-26927CVE-2021-26927https://vulners.com/cve/CVE-2021-3272CVE-2021-3272CVE-2021-3272:|jasper-devel-2.0.14-5.el8.x86_64.rpm:|jasper-devel-2.0.14-5.el8.i686.rpm`|jasper-libs-2.0.14-5.el8.x86_64.rpm:|jasper-devel-2.0.14-5.el8.x86_64.rpm:|jasper-devel-2.0.14-5.el8.i686.rpm`|jasper-libs-2.0.14-5.el8.x86_64.rpm [ (DsecurityModerate: libtiff security and bug fix update %]https://vulners.com/cve/CVE-2020-35521CVE-2020-35521CVE-2020-35521https://vulners.com/cve/CVE-2020-35522CVE-2020-35522CVE-2020-35522https://vulners.com/cve/CVE-2020-35523CVE-2020-35523CVE-2020-35523https://vulners.com/cve/CVE-2020-35524CVE-2020-35524CVE-2020-35524tlibtiff-tools-4.0.9-20.el8.x86_64.rpmtlibtiff-tools-4.0.9-20.el8.x86_64.rpm \ 0iBBBBBBXsecurityModerate: openjpeg2 security update Zhttps://vulners.com/cve/CVE-2018-20845CVE-2018-20845CVE-2018-20845https://vulners.com/cve/CVE-2018-20847CVE-2018-20847CVE-2018-20847https://vulners.com/cve/CVE-2018-5727CVE-2018-5727CVE-2018-5727https://vulners.com/cve/CVE-2018-5785CVE-2018-5785CVE-2018-5785https://vulners.com/cve/CVE-2019-12973CVE-2019-12973CVE-2019-12973https://vulners.com/cve/CVE-2020-15389CVE-2020-15389CVE-2020-15389https://vulners.com/cve/CVE-2020-27814CVE-2020-27814CVE-2020-27814https://vulners.com/cve/CVE-2020-27823CVE-2020-27823CVE-2020-27823https://vulners.com/cve/CVE-2020-27824CVE-2020-27824CVE-2020-27824https://vulners.com/cve/CVE-2020-27842CVE-2020-27842CVE-2020-27842https://vulners.com/cve/CVE-2020-27843CVE-2020-27843CVE-2020-27843https://vulners.com/cve/CVE-2020-27845CVE-2020-27845CVE-2020-27845https://vulners.com/cve/CVE-2021-29338CVE-2021-29338CVE-2021-29338https://vulners.com/cve/CVE-2021-3575CVE-2021-3575CVE-2021-3575\ openjpeg2-devel-2.4.0-4.el8.i686.rpm/ openjpeg2-tools-2.4.0-4.el8.i686.rpm@ openjpeg2-devel-docs-2.4.0-4.el8.noarch.rpm1 openjpeg2-2.4.0-4.el8.x86_64.rpm/ openjpeg2-tools-2.4.0-4.el8.x86_64.rpm\ openjpeg2-devel-2.4.0-4.el8.x86_64.rpm\ openjpeg2-devel-2.4.0-4.el8.i686.rpm/ openjpeg2-tools-2.4.0-4.el8.i686.rpm@ openjpeg2-devel-docs-2.4.0-4.el8.noarch.rpm1 openjpeg2-2.4.0-4.el8.x86_64.rpm/ openjpeg2-tools-2.4.0-4.el8.x86_64.rpm\ openjpeg2-devel-2.4.0-4.el8.x86_64.rpm ] ;qBBBBBBBBBOsecurityModerate: graphviz security update \ https://vulners.com/cve/CVE-2020-18032CVE-2020-18032CVE-2020-18032\)graphviz-python3-2.40.1-43.el8.x86_64.rpm[)graphviz-doc-2.40.1-43.el8.x86_64.rpm)graphviz-devel-2.40.1-43.el8.i686.rpmK)graphviz-2.40.1-43.el8.x86_64.rpm)graphviz-gd-2.40.1-43.el8.i686.rpm)graphviz-gd-2.40.1-43.el8.x86_64.rpm)graphviz-devel-2.40.1-43.el8.x86_64.rpm\)graphviz-python3-2.40.1-43.el8.x86_64.rpm[)graphviz-doc-2.40.1-43.el8.x86_64.rpm)graphviz-devel-2.40.1-43.el8.i686.rpmK)graphviz-2.40.1-43.el8.x86_64.rpm)graphviz-gd-2.40.1-43.el8.i686.rpm)graphviz-gd-2.40.1-43.el8.x86_64.rpm)graphviz-devel-2.40.1-43.el8.x86_64.rpm ^ |BBBBBBBBBsecurityModerate: libjpeg-turbo security and bug fix update i@https://vulners.com/cve/CVE-2020-17541CVE-2020-17541CVE-2020-17541baturbojpeg-devel-1.5.3-12.el8.i686.rpm aturbojpeg-1.5.3-12.el8.x86_64.rpmualibjpeg-turbo-utils-1.5.3-12.el8.x86_64.rpmbaturbojpeg-devel-1.5.3-12.el8.x86_64.rpmsalibjpeg-turbo-1.5.3-12.el8.x86_64.rpmtalibjpeg-turbo-devel-1.5.3-12.el8.x86_64.rpmbaturbojpeg-devel-1.5.3-12.el8.i686.rpm aturbojpeg-1.5.3-12.el8.x86_64.rpmualibjpeg-turbo-utils-1.5.3-12.el8.x86_64.rpmbaturbojpeg-devel-1.5.3-12.el8.x86_64.rpmsalibjpeg-turbo-1.5.3-12.el8.x86_64.rpmtalibjpeg-turbo-devel-1.5.3-12.el8.x86_64.rpm _ GBBBBBsecurityLow: zziplib security update \)https://vulners.com/cve/CVE-2020-18442CVE-2020-18442CVE-2020-18442d"zziplib-devel-0.13.68-9.el8.i686.rpm2"zziplib-0.13.68-9.el8.x86_64.rpmd"zziplib-devel-0.13.68-9.el8.x86_64.rpm3"zziplib-utils-0.13.68-9.el8.x86_64.rpmd"zziplib-devel-0.13.68-9.el8.i686.rpm2"zziplib-0.13.68-9.el8.x86_64.rpmd"zziplib-devel-0.13.68-9.el8.x86_64.rpm3"zziplib-utils-0.13.68-9.el8.x86_64.rpm ` NBBBmingw32-glib2-static-2.66.7-2.el8.noarch.rpm>mingw64-glib2-2.66.7-2.el8.noarch.rpm>mingw64-glib2-static-2.66.7-2.el8.noarch.rpm>mingw32-glib2-2.66.7-2.el8.noarch.rpm>mingw32-glib2-static-2.66.7-2.el8.noarch.rpm>mingw64-glib2-2.66.7-2.el8.noarch.rpm>mingw64-glib2-static-2.66.7-2.el8.noarch.rpm>mingw32-glib2-2.66.7-2.el8.noarch.rpm q 4XBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: gcc-toolset-10-gcc security update  Uhttps://vulners.com/cve/CVE-2021-42574CVE-2021-42574CVE-2021-42574:Cgcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.x86_64.rpm0Cgcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.x86_64.rpm7Cgcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.x86_64.rpm-Cgcc-toolset-10-gcc-10.3.1-1.2.el8_5.x86_64.rpm1Cgcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.x86_64.rpm6Cgcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.x86_64.rpm5Cgcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.x86_64.rpm9Cgcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.x86_64.rpm.Cgcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.x86_64.rpm8Cgcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.x86_64.rpm2Cgcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.x86_64.rpm4Cgcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.x86_64.rpm3Cgcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.x86_64.rpm/Cgcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.x86_64.rpm:Cgcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.x86_64.rpm0Cgcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.x86_64.rpm7Cgcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.x86_64.rpm-Cgcc-toolset-10-gcc-10.3.1-1.2.el8_5.x86_64.rpm1Cgcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.x86_64.rpm6Cgcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.x86_64.rpm5Cgcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.x86_64.rpm9Cgcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.x86_64.rpm.Cgcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.x86_64.rpm8Cgcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.x86_64.rpm2Cgcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.x86_64.rpm4Cgcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.x86_64.rpm3Cgcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.x86_64.rpm/Cgcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.x86_64.rpmb r .NBBBBsecurityModerate: gcc security update aUhttps://vulners.com/cve/CVE-2021-42574CVE-2021-42574CVE-2021-42574 gcc-plugin-devel-8.5.0-4.el8_5.alma.x86_64.rpm"libstdc++-static-8.5.0-4.el8_5.alma.i686.rpm"libstdc++-static-8.5.0-4.el8_5.alma.x86_64.rpm gcc-plugin-devel-8.5.0-4.el8_5.alma.i686.rpm gcc-plugin-devel-8.5.0-4.el8_5.alma.x86_64.rpm"libstdc++-static-8.5.0-4.el8_5.alma.i686.rpm"libstdc++-static-8.5.0-4.el8_5.alma.x86_64.rpm gcc-plugin-devel-8.5.0-4.el8_5.alma.i686.rpmغ4 s ?uBBBBBBBBBsecurityImportant: freerdp security update 6{https://vulners.com/cve/CVE-2021-41159CVE-2021-41159CVE-2021-41159https://vulners.com/cve/CVE-2021-41160CVE-2021-41160CVE-2021-41160)cfreerdp-2.2.0-7.el8_5.x86_64.rpmclibwinpr-2.2.0-7.el8_5.x86_64.rpmicfreerdp-devel-2.2.0-7.el8_5.x86_64.rpm*cfreerdp-libs-2.2.0-7.el8_5.x86_64.rpmclibwinpr-devel-2.2.0-7.el8_5.x86_64.rpmicfreerdp-devel-2.2.0-7.el8_5.i686.rpm)cfreerdp-2.2.0-7.el8_5.x86_64.rpmclibwinpr-2.2.0-7.el8_5.x86_64.rpmicfreerdp-devel-2.2.0-7.el8_5.x86_64.rpm*cfreerdp-libs-2.2.0-7.el8_5.x86_64.rpmclibwinpr-devel-2.2.0-7.el8_5.x86_64.rpmicfreerdp-devel-2.2.0-7.el8_5.i686.rpm t UsecurityImportant: kernel security update 1nhttps://vulners.com/cve/CVE-2021-20317CVE-2021-20317CVE-2021-20317https://vulners.com/cve/CVE-2021-43267CVE-2021-43267CVE-2021-43267  kernel-tools-libs-devel-4.18.0-348.2.1.el8_5.x86_64.rpm  kernel-tools-libs-devel-4.18.0-348.2.1.el8_5.x86_64.rpm4 u /XBBBBBBBsecurityImportant: samba security update Fhttps://vulners.com/cve/CVE-2016-2124CVE-2016-2124CVE-2016-2124https://vulners.com/cve/CVE-2020-25717CVE-2020-25717CVE-2020-25717https://vulners.com/cve/CVE-2021-23192CVE-2021-23192CVE-2021-23192=libwbclient-devel-4.14.5-7.el8_5.i686.rpmjsamba-devel-4.14.5-7.el8_5.x86_64.rpm=libwbclient-devel-4.14.5-7.el8_5.x86_64.rpmBlibsmbclient-devel-4.14.5-7.el8_5.i686.rpmjsamba-devel-4.14.5-7.el8_5.i686.rpmBlibsmbclient-devel-4.14.5-7.el8_5.x86_64.rpm=libwbclient-devel-4.14.5-7.el8_5.i686.rpmjsamba-devel-4.14.5-7.el8_5.x86_64.rpm=libwbclient-devel-4.14.5-7.el8_5.x86_64.rpmBlibsmbclient-devel-4.14.5-7.el8_5.i686.rpmjsamba-devel-4.14.5-7.el8_5.i686.rpmBlibsmbclient-devel-4.14.5-7.el8_5.x86_64.rpm߶ v #asecurityModerate: kernel security and bug fix update e https://vulners.com/cve/CVE-2021-20321CVE-2021-20321CVE-2021-20321 kernel-tools-libs-devel-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-tools-libs-devel-4.18.0-348.7.1.el8_5.x86_64.rpmw ZKBBBBBBF]BBBBBsecurityLow: virt:rhel and virt-devel:rhel security update\oAhttps://errata.almalinux.org/8/ALSA-2021-5238.htmlALSA-2021-5238ALSA-2021-5238 https://vulners.com/cve/CVE-2021-20257CVE-2021-20257CVE-2021-20257https://vulners.com/cve/CVE-2021-3930CVE-2021-3930CVE-2021-3930,A.:w4libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmz3netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm{3netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmrksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmy3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmv4libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm]`libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmx4libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm,A.:w4libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmz3netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm{3netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmrksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmy3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmv4libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm]`libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmx4libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm9 x dBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update0Jhttps://vulners.com/cve/CVE-2022-21248CVE-2022-21248CVE-2022-21248https://vulners.com/cve/CVE-2022-21277CVE-2022-21277CVE-2022-21277https://vulners.com/cve/CVE-2022-21282CVE-2022-21282CVE-2022-21282https://vulners.com/cve/CVE-2022-21283CVE-2022-21283CVE-2022-21283https://vulners.com/cve/CVE-2022-21291CVE-2022-21291CVE-2022-21291https://vulners.com/cve/CVE-2022-21293CVE-2022-21293CVE-2022-21293https://vulners.com/cve/CVE-2022-21294CVE-2022-21294CVE-2022-21294https://vulners.com/cve/CVE-2022-21296CVE-2022-21296CVE-2022-21296https://vulners.com/cve/CVE-2022-21299CVE-2022-21299CVE-2022-21299https://vulners.com/cve/CVE-2022-21305CVE-2022-21305CVE-2022-21305https://vulners.com/cve/CVE-2022-21340CVE-2022-21340CVE-2022-21340https://vulners.com/cve/CVE-2022-21341CVE-2022-21341CVE-2022-21341https://vulners.com/cve/CVE-2022-21360CVE-2022-21360CVE-2022-21360https://vulners.com/cve/CVE-2022-21365CVE-2022-21365CVE-2022-21365https://vulners.com/cve/CVE-2022-21366CVE-2022-21366CVE-2022-21366L[java-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmP[java-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpmU[java-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpmK[java-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpmS[java-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpmJ[java-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmN[java-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpmO[java-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmR[java-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmM[java-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmH[java-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmQ[java-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpmT[java-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmI[java-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpmL[java-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmP[java-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpmU[java-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpmK[java-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpmS[java-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpmJ[java-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmN[java-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpmO[java-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmR[java-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmM[java-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmH[java-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmQ[java-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpmT[java-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmI[java-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm" y @BsecurityImportant: gegl04 security updatez_https://vulners.com/cve/CVE-2021-45463CVE-2021-45463CVE-2021-45463~gegl04-devel-0.4.4-6.el8_5.2.x86_64.rpm~gegl04-devel-0.4.4-6.el8_5.2.i686.rpm~gegl04-devel-0.4.4-6.el8_5.2.x86_64.rpm~gegl04-devel-0.4.4-6.el8_5.2.i686.rpm# z CBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security updateYUhttps://vulners.com/cve/CVE-2022-21248CVE-2022-21248CVE-2022-21248https://vulners.com/cve/CVE-2022-21277CVE-2022-21277CVE-2022-21277https://vulners.com/cve/CVE-2022-21282CVE-2022-21282CVE-2022-21282https://vulners.com/cve/CVE-2022-21283CVE-2022-21283CVE-2022-21283https://vulners.com/cve/CVE-2022-21291CVE-2022-21291CVE-2022-21291https://vulners.com/cve/CVE-2022-21293CVE-2022-21293CVE-2022-21293https://vulners.com/cve/CVE-2022-21294CVE-2022-21294CVE-2022-21294https://vulners.com/cve/CVE-2022-21296CVE-2022-21296CVE-2022-21296https://vulners.com/cve/CVE-2022-21299CVE-2022-21299CVE-2022-21299https://vulners.com/cve/CVE-2022-21305CVE-2022-21305CVE-2022-21305https://vulners.com/cve/CVE-2022-21340CVE-2022-21340CVE-2022-21340https://vulners.com/cve/CVE-2022-21341CVE-2022-21341CVE-2022-21341https://vulners.com/cve/CVE-2022-21360CVE-2022-21360CVE-2022-21360https://vulners.com/cve/CVE-2022-21365CVE-2022-21365CVE-2022-21365https://vulners.com/cve/CVE-2022-21366CVE-2022-21366CVE-2022-21366CHjava-11-openjdk-jmods-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpmBHjava-11-openjdk-jmods-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpmFHjava-11-openjdk-static-libs-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpmDHjava-11-openjdk-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm@Hjava-11-openjdk-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpmEHjava-11-openjdk-src-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpmcHjava-11-openjdk-src-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpmHjava-11-openjdk-devel-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpmAHjava-11-openjdk-headless-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpmGHjava-11-openjdk-static-libs-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpmbHjava-11-openjdk-headless-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm?Hjava-11-openjdk-devel-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm=Hjava-11-openjdk-demo-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpmCHjava-11-openjdk-jmods-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpmBHjava-11-openjdk-jmods-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpmFHjava-11-openjdk-static-libs-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpmDHjava-11-openjdk-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm@Hjava-11-openjdk-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpmEHjava-11-openjdk-src-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpmcHjava-11-openjdk-src-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpmHjava-11-openjdk-devel-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpmAHjava-11-openjdk-headless-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpmGHjava-11-openjdk-static-libs-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpmbHjava-11-openjdk-headless-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm?Hjava-11-openjdk-devel-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm=Hjava-11-openjdk-demo-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm: { !_securityImportant: kernel security and bug fix update.\https://vulners.com/cve/CVE-2021-4155CVE-2021-4155CVE-2021-4155https://vulners.com/cve/CVE-2022-0185CVE-2022-0185CVE-2022-0185  kernel-tools-libs-devel-4.18.0-348.12.2.el8_5.x86_64.rpm  kernel-tools-libs-devel-4.18.0-348.12.2.el8_5.x86_64.rpm | bBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security and bug fix update H https://vulners.com/cve/CVE-2022-21248CVE-2022-21248CVE-2022-21248https://vulners.com/cve/CVE-2022-21282CVE-2022-21282CVE-2022-21282https://vulners.com/cve/CVE-2022-21283CVE-2022-21283CVE-2022-21283https://vulners.com/cve/CVE-2022-21293CVE-2022-21293CVE-2022-21293https://vulners.com/cve/CVE-2022-21294CVE-2022-21294CVE-2022-21294https://vulners.com/cve/CVE-2022-21296CVE-2022-21296CVE-2022-21296https://vulners.com/cve/CVE-2022-21299CVE-2022-21299CVE-2022-21299https://vulners.com/cve/CVE-2022-21305CVE-2022-21305CVE-2022-21305https://vulners.com/cve/CVE-2022-21340CVE-2022-21340CVE-2022-21340https://vulners.com/cve/CVE-2022-21341CVE-2022-21341CVE-2022-21341https://vulners.com/cve/CVE-2022-21360CVE-2022-21360CVE-2022-21360https://vulners.com/cve/CVE-2022-21365CVE-2022-21365CVE-2022-21365 )~java-1.8.0-openjdk-headless-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm2~java-1.8.0-openjdk-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm1~java-1.8.0-openjdk-demo-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm&~java-1.8.0-openjdk-devel-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm(~java-1.8.0-openjdk-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm6~java-1.8.0-openjdk-headless-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm%~java-1.8.0-openjdk-demo-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm*~java-1.8.0-openjdk-src-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm+~java-1.8.0-openjdk-src-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm'~java-1.8.0-openjdk-devel-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm$~java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm#~java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm )~java-1.8.0-openjdk-headless-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm2~java-1.8.0-openjdk-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm1~java-1.8.0-openjdk-demo-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm&~java-1.8.0-openjdk-devel-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm(~java-1.8.0-openjdk-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm6~java-1.8.0-openjdk-headless-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm%~java-1.8.0-openjdk-demo-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm*~java-1.8.0-openjdk-src-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm+~java-1.8.0-openjdk-src-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm'~java-1.8.0-openjdk-devel-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm$~java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm#~java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm| } 0zBBBBsecurityCritical: samba security and bug fix updatewRIhttps://vulners.com/cve/CVE-2021-44142CVE-2021-44142CVE-2021-44142BLlibsmbclient-devel-4.14.5-9.el8_5.x86_64.rpmjLsamba-devel-4.14.5-9.el8_5.x86_64.rpm=Llibwbclient-devel-4.14.5-9.el8_5.x86_64.rpmBLlibsmbclient-devel-4.14.5-9.el8_5.x86_64.rpmjLsamba-devel-4.14.5-9.el8_5.x86_64.rpm=Llibwbclient-devel-4.14.5-9.el8_5.x86_64.rpm\ ~ @securityImportant: .NET 5.0 security and bugfix updatePhttps://vulners.com/cve/CVE-2022-219862CVE-2022-219862CVE-2022-219862Jdotnet-sdk-5.0-source-built-artifacts-5.0.211-1.el8_5.x86_64.rpmJdotnet-sdk-5.0-source-built-artifacts-5.0.211-1.el8_5.x86_64.rpmJ  zBBBBJR-securityImportant: python-pillow security updateknhttps://vulners.com/cve/CVE-2022-22816CVE-2022-22816CVE-2022-22816https://vulners.com/cve/CVE-2022-22817CVE-2022-22817CVE-2022-22817Yppython3-pillow-tk-5.1.1-18.el8_5.x86_64.rpmnppython3-pillow-devel-5.1.1-18.el8_5.i686.rpm_ppython3-pillow-5.1.1-18.el8_5.x86_64.rpmnppython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpmppython3-pillow-doc-5.1.1-18.el8_5.noarch.rpm_ppython3-pillow-5.1.1-18.el8_5.i686.rpmYppython3-pillow-tk-5.1.1-18.el8_5.x86_64.rpmnppython3-pillow-devel-5.1.1-18.el8_5.i686.rpm_ppython3-pillow-5.1.1-18.el8_5.x86_64.rpmnppython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpmppython3-pillow-doc-5.1.1-18.el8_5.noarch.rpm_ppython3-pillow-5.1.1-18.el8_5.i686.rpm!  CsecurityImportant: kernel security, bug fix, and enhancement updateYqhttps://vulners.com/cve/CVE-2021-0920CVE-2021-0920CVE-2021-0920https://vulners.com/cve/CVE-2021-4154CVE-2021-4154CVE-2021-4154https://vulners.com/cve/CVE-2022-0330CVE-2022-0330CVE-2022-0330https://vulners.com/cve/CVE-2022-0435CVE-2022-0435CVE-2022-0435https://vulners.com/cve/CVE-2022-0492CVE-2022-0492CVE-2022-0492https://vulners.com/cve/CVE-2022-0516CVE-2022-0516CVE-2022-0516https://vulners.com/cve/CVE-2022-0847CVE-2022-0847CVE-2022-0847https://vulners.com/cve/CVE-2022-22942CVE-2022-22942CVE-2022-22942  kernel-tools-libs-devel-4.18.0-348.20.1.el8_5.x86_64.rpm  kernel-tools-libs-devel-4.18.0-348.20.1.el8_5.x86_64.rpm  FsecurityImportant: .NET Core 3.1 security and bugfix updateJOhttps://vulners.com/cve/CVE-2020-8927CVE-2020-8927CVE-2020-8927https://vulners.com/cve/CVE-2022-24464CVE-2022-24464CVE-2022-24464https://vulners.com/cve/CVE-2022-24512CVE-2022-24512CVE-2022-245123^dotnet-sdk-3.1-source-built-artifacts-3.1.417-1.el8_5.x86_64.rpm3^dotnet-sdk-3.1-source-built-artifacts-3.1.417-1.el8_5.x86_64.rpmR  HsecurityImportant: .NET 5.0 security and bugfix updateOhttps://vulners.com/cve/CVE-2020-8927CVE-2020-8927CVE-2020-8927https://vulners.com/cve/CVE-2022-24464CVE-2022-24464CVE-2022-24464https://vulners.com/cve/CVE-2022-24512CVE-2022-24512CVE-2022-24512Kdotnet-sdk-5.0-source-built-artifacts-5.0.212-1.el8_5.x86_64.rpmKdotnet-sdk-5.0-source-built-artifacts-5.0.212-1.el8_5.x86_64.rpmS ZKBBBBBBF]BBBBBB}BOBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security updatehghttps://errata.almalinux.org/8/ALSA-2022-0886.htmlALSA-2022-0886ALSA-2022-0886 https://vulners.com/cve/CVE-2022-0358CVE-2022-0358CVE-2022-0358,A.:w4libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmrksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpmy3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmz3netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmx4libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm{3netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmrksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm ksgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpmw4libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmz3netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmy3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmv4libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm{3netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm]`libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm]`libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmv4libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmx4libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm,A.:w4libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmrksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpmy3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmz3netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmx4libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm{3netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmrksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm ksgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpmw4libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmz3netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmy3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmv4libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm{3netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm]`libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm]`libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmv4libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmx4libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmy  7qBBBBBsecurityModerate: libarchive security updateOihttps://vulners.com/cve/CVE-2021-23177CVE-2021-23177CVE-2021-23177https://vulners.com/cve/CVE-2021-31566CVE-2021-31566CVE-2021-31566l1libarchive-3.3.3-3.el8_5.x86_64.rpmj1libarchive-devel-3.3.3-3.el8_5.i686.rpmj1libarchive-devel-3.3.3-3.el8_5.x86_64.rpm1bsdtar-3.3.3-3.el8_5.x86_64.rpml1libarchive-3.3.3-3.el8_5.x86_64.rpmj1libarchive-devel-3.3.3-3.el8_5.i686.rpmj1libarchive-devel-3.3.3-3.el8_5.x86_64.rpm1bsdtar-3.3.3-3.el8_5.x86_64.rpmq  8KBBBBBBBBBsecurityModerate: glibc security update8qhttps://vulners.com/cve/CVE-2021-3999CVE-2021-3999CVE-2021-3999https://vulners.com/cve/CVE-2022-23218CVE-2022-23218CVE-2022-23218https://vulners.com/cve/CVE-2022-23219CVE-2022-23219CVE-2022-23219 o=glibc-static-2.28-164.el8_5.3.i686.rpm q=nss_hesiod-2.28-164.el8_5.3.i686.rpm n=glibc-nss-devel-2.28-164.el8_5.3.x86_64.rpm q=nss_hesiod-2.28-164.el8_5.3.x86_64.rpm 1=glibc-benchtests-2.28-164.el8_5.3.x86_64.rpm o=glibc-static-2.28-164.el8_5.3.x86_64.rpm n=glibc-nss-devel-2.28-164.el8_5.3.i686.rpm o=glibc-static-2.28-164.el8_5.3.i686.rpm q=nss_hesiod-2.28-164.el8_5.3.i686.rpm n=glibc-nss-devel-2.28-164.el8_5.3.x86_64.rpm q=nss_hesiod-2.28-164.el8_5.3.x86_64.rpm 1=glibc-benchtests-2.28-164.el8_5.3.x86_64.rpm o=glibc-static-2.28-164.el8_5.3.x86_64.rpm n=glibc-nss-devel-2.28-164.el8_5.3.i686.rpmq  8JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update)Ahttps://vulners.com/cve/CVE-2022-21426CVE-2022-21426CVE-2022-21426https://vulners.com/cve/CVE-2022-21434CVE-2022-21434CVE-2022-21434https://vulners.com/cve/CVE-2022-21443CVE-2022-21443CVE-2022-21443https://vulners.com/cve/CVE-2022-21476CVE-2022-21476CVE-2022-21476https://vulners.com/cve/CVE-2022-21496CVE-2022-21496CVE-2022-21496g#java-11-openjdk-11.0.15.0.9-2.el8_5.x86_64.rpm<#java-11-openjdk-demo-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpmG#java-11-openjdk-static-libs-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpmD#java-11-openjdk-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpmj#java-11-openjdk-headless-11.0.15.0.9-2.el8_5.x86_64.rpm?#java-11-openjdk-devel-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm=#java-11-openjdk-demo-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpmh#java-11-openjdk-demo-11.0.15.0.9-2.el8_5.x86_64.rpmF#java-11-openjdk-static-libs-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpml#java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_5.x86_64.rpmC#java-11-openjdk-jmods-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpmm#java-11-openjdk-jmods-11.0.15.0.9-2.el8_5.x86_64.rpm>#java-11-openjdk-devel-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpmi#java-11-openjdk-devel-11.0.15.0.9-2.el8_5.x86_64.rpmk#java-11-openjdk-javadoc-11.0.15.0.9-2.el8_5.x86_64.rpmE#java-11-openjdk-src-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpmc#java-11-openjdk-src-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpmn#java-11-openjdk-src-11.0.15.0.9-2.el8_5.x86_64.rpmB#java-11-openjdk-jmods-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpmb#java-11-openjdk-headless-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpmA#java-11-openjdk-headless-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpmo#java-11-openjdk-static-libs-11.0.15.0.9-2.el8_5.x86_64.rpm@#java-11-openjdk-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpmg#java-11-openjdk-11.0.15.0.9-2.el8_5.x86_64.rpm<#java-11-openjdk-demo-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpmG#java-11-openjdk-static-libs-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpmD#java-11-openjdk-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpmj#java-11-openjdk-headless-11.0.15.0.9-2.el8_5.x86_64.rpm?#java-11-openjdk-devel-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm=#java-11-openjdk-demo-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpmh#java-11-openjdk-demo-11.0.15.0.9-2.el8_5.x86_64.rpmF#java-11-openjdk-static-libs-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpml#java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_5.x86_64.rpmC#java-11-openjdk-jmods-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpmm#java-11-openjdk-jmods-11.0.15.0.9-2.el8_5.x86_64.rpm>#java-11-openjdk-devel-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpmi#java-11-openjdk-devel-11.0.15.0.9-2.el8_5.x86_64.rpmk#java-11-openjdk-javadoc-11.0.15.0.9-2.el8_5.x86_64.rpmE#java-11-openjdk-src-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpmc#java-11-openjdk-src-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpmn#java-11-openjdk-src-11.0.15.0.9-2.el8_5.x86_64.rpmB#java-11-openjdk-jmods-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpmb#java-11-openjdk-headless-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpmA#java-11-openjdk-headless-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpmo#java-11-openjdk-static-libs-11.0.15.0.9-2.el8_5.x86_64.rpm@#java-11-openjdk-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm&  'yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security and bug fix updatejhttps://vulners.com/cve/CVE-2022-21426CVE-2022-21426CVE-2022-21426https://vulners.com/cve/CVE-2022-21434CVE-2022-21434CVE-2022-21434https://vulners.com/cve/CVE-2022-21443CVE-2022-21443CVE-2022-21443https://vulners.com/cve/CVE-2022-21449CVE-2022-21449CVE-2022-21449https://vulners.com/cve/CVE-2022-21476CVE-2022-21476CVE-2022-21476https://vulners.com/cve/CVE-2022-21496CVE-2022-21496CVE-2022-21496K%java-17-openjdk-devel-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpmQ%java-17-openjdk-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpmb%java-17-openjdk-demo-17.0.3.0.6-2.el8_5.x86_64.rpmO%java-17-openjdk-jmods-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpmN%java-17-openjdk-headless-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpma%java-17-openjdk-17.0.3.0.6-2.el8_5.x86_64.rpmc%java-17-openjdk-devel-17.0.3.0.6-2.el8_5.x86_64.rpmM%java-17-openjdk-headless-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpmd%java-17-openjdk-headless-17.0.3.0.6-2.el8_5.x86_64.rpmT%java-17-openjdk-static-libs-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpmR%java-17-openjdk-src-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpmh%java-17-openjdk-src-17.0.3.0.6-2.el8_5.x86_64.rpmg%java-17-openjdk-jmods-17.0.3.0.6-2.el8_5.x86_64.rpme%java-17-openjdk-javadoc-17.0.3.0.6-2.el8_5.x86_64.rpmf%java-17-openjdk-javadoc-zip-17.0.3.0.6-2.el8_5.x86_64.rpmU%java-17-openjdk-static-libs-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpmI%java-17-openjdk-demo-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpmJ%java-17-openjdk-devel-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpmi%java-17-openjdk-static-libs-17.0.3.0.6-2.el8_5.x86_64.rpmP%java-17-openjdk-jmods-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpmL%java-17-openjdk-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpmS%java-17-openjdk-src-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpmH%java-17-openjdk-demo-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpmK%java-17-openjdk-devel-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpmQ%java-17-openjdk-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpmb%java-17-openjdk-demo-17.0.3.0.6-2.el8_5.x86_64.rpmO%java-17-openjdk-jmods-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpmN%java-17-openjdk-headless-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpma%java-17-openjdk-17.0.3.0.6-2.el8_5.x86_64.rpmc%java-17-openjdk-devel-17.0.3.0.6-2.el8_5.x86_64.rpmM%java-17-openjdk-headless-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpmd%java-17-openjdk-headless-17.0.3.0.6-2.el8_5.x86_64.rpmT%java-17-openjdk-static-libs-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpmR%java-17-openjdk-src-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpmh%java-17-openjdk-src-17.0.3.0.6-2.el8_5.x86_64.rpmg%java-17-openjdk-jmods-17.0.3.0.6-2.el8_5.x86_64.rpme%java-17-openjdk-javadoc-17.0.3.0.6-2.el8_5.x86_64.rpmf%java-17-openjdk-javadoc-zip-17.0.3.0.6-2.el8_5.x86_64.rpmU%java-17-openjdk-static-libs-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpmI%java-17-openjdk-demo-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpmJ%java-17-openjdk-devel-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpmi%java-17-openjdk-static-libs-17.0.3.0.6-2.el8_5.x86_64.rpmP%java-17-openjdk-jmods-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpmL%java-17-openjdk-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpmS%java-17-openjdk-src-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpmH%java-17-openjdk-demo-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm  hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security updateBhttps://vulners.com/cve/CVE-2022-21426CVE-2022-21426CVE-2022-21426https://vulners.com/cve/CVE-2022-21434CVE-2022-21434CVE-2022-21434https://vulners.com/cve/CVE-2022-21443CVE-2022-21443CVE-2022-21443https://vulners.com/cve/CVE-2022-21476CVE-2022-21476CVE-2022-21476https://vulners.com/cve/CVE-2022-21496CVE-2022-21496CVE-2022-21496c)java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el8_5.x86_64.rpm')java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm()java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm`)java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el8_5.x86_64.rpm%)java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpmb)java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el8_5.x86_64.rpm))java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpmf)java-1.8.0-openjdk-src-1.8.0.332.b09-1.el8_5.x86_64.rpm_)java-1.8.0-openjdk-1.8.0.332.b09-1.el8_5.x86_64.rpma)java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el8_5.x86_64.rpm1)java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpme)java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el8_5.noarch.rpm2)java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm+)java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm$)java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm&)java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpmd)java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el8_5.noarch.rpm*)java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm6)java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm#)java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpmc)java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el8_5.x86_64.rpm')java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm()java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm`)java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el8_5.x86_64.rpm%)java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpmb)java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el8_5.x86_64.rpm))java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpmf)java-1.8.0-openjdk-src-1.8.0.332.b09-1.el8_5.x86_64.rpm_)java-1.8.0-openjdk-1.8.0.332.b09-1.el8_5.x86_64.rpma)java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el8_5.x86_64.rpm1)java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpme)java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el8_5.noarch.rpm2)java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm+)java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm$)java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm&)java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpmd)java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el8_5.noarch.rpm*)java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm6)java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm#)java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm@ Z VsecurityImportant: kernel security and bug fix updateGZhttps://vulners.com/cve/CVE-2021-4028CVE-2021-4028CVE-2021-4028https://vulners.com/cve/CVE-2022-25636CVE-2022-25636CVE-2022-25636  kernel-tools-libs-devel-4.18.0-348.23.1.el8_5.x86_64.rpm  kernel-tools-libs-devel-4.18.0-348.23.1.el8_5.x86_64.rpm  ?yBBBBBsecurityImportant: zlib security update!+https://vulners.com/cve/CVE-2018-25032CVE-2018-25032CVE-2018-250321)zlib-devel-1.2.11-18.el8_5.x86_64.rpm,)zlib-static-1.2.11-18.el8_5.i686.rpm,)zlib-static-1.2.11-18.el8_5.x86_64.rpm0)zlib-1.2.11-18.el8_5.x86_64.rpm1)zlib-devel-1.2.11-18.el8_5.x86_64.rpm,)zlib-static-1.2.11-18.el8_5.i686.rpm,)zlib-static-1.2.11-18.el8_5.x86_64.rpm0)zlib-1.2.11-18.el8_5.x86_64.rpm}  #ZBBBBBBBsecurityImportant: xmlrpc-c security updateL/https://vulners.com/cve/CVE-2022-25235CVE-2022-25235CVE-2022-25235pxmlrpc-c-client++-1.51.0-5.el8_5.1.x86_64.rpmoxmlrpc-c-c++-1.51.0-5.el8_5.1.x86_64.rpmoxmlrpc-c-c++-1.51.0-5.el8_5.1.i686.rpmqxmlrpc-c-devel-1.51.0-5.el8_5.1.x86_64.rpmpxmlrpc-c-client++-1.51.0-5.el8_5.1.i686.rpmqxmlrpc-c-devel-1.51.0-5.el8_5.1.i686.rpmpxmlrpc-c-client++-1.51.0-5.el8_5.1.x86_64.rpmoxmlrpc-c-c++-1.51.0-5.el8_5.1.x86_64.rpmoxmlrpc-c-c++-1.51.0-5.el8_5.1.i686.rpmqxmlrpc-c-devel-1.51.0-5.el8_5.1.x86_64.rpmpxmlrpc-c-client++-1.51.0-5.el8_5.1.i686.rpmqxmlrpc-c-devel-1.51.0-5.el8_5.1.i686.rpm}  *PBBBHCBBBFBBBBBBF]BBBBBB}BOBBBBBBzBBBBBBBBBBBBBBBBBBBBBBBBDBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBDBBBBBBBDBBBDBBBBBBBBBBBDBBBBBBBBBBBkBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update{]https://errata.almalinux.org/8/ALSA-2022-1759.htmlALSA-2022-1759ALSA-2022-1759 https://vulners.com/cve/CVE-2021-20196CVE-2021-20196CVE-2021-20196https://vulners.com/cve/CVE-2021-33285CVE-2021-33285CVE-2021-33285https://vulners.com/cve/CVE-2021-33286CVE-2021-33286CVE-2021-33286https://vulners.com/cve/CVE-2021-33287CVE-2021-33287CVE-2021-33287https://vulners.com/cve/CVE-2021-33289CVE-2021-33289CVE-2021-33289https://vulners.com/cve/CVE-2021-35266CVE-2021-35266CVE-2021-35266https://vulners.com/cve/CVE-2021-35267CVE-2021-35267CVE-2021-35267https://vulners.com/cve/CVE-2021-35268CVE-2021-35268CVE-2021-35268https://vulners.com/cve/CVE-2021-35269CVE-2021-35269CVE-2021-35269https://vulners.com/cve/CVE-2021-3622CVE-2021-3622CVE-2021-3622https://vulners.com/cve/CVE-2021-3716CVE-2021-3716CVE-2021-3716https://vulners.com/cve/CVE-2021-3748CVE-2021-3748CVE-2021-3748https://vulners.com/cve/CVE-2021-39251CVE-2021-39251CVE-2021-39251https://vulners.com/cve/CVE-2021-39252CVE-2021-39252CVE-2021-39252https://vulners.com/cve/CVE-2021-39253CVE-2021-39253CVE-2021-39253https://vulners.com/cve/CVE-2021-39254CVE-2021-39254CVE-2021-39254https://vulners.com/cve/CVE-2021-39255CVE-2021-39255CVE-2021-39255https://vulners.com/cve/CVE-2021-39256CVE-2021-39256CVE-2021-39256https://vulners.com/cve/CVE-2021-39257CVE-2021-39257CVE-2021-39257https://vulners.com/cve/CVE-2021-39258CVE-2021-39258CVE-2021-39258https://vulners.com/cve/CVE-2021-39259CVE-2021-39259CVE-2021-39259https://vulners.com/cve/CVE-2021-39260CVE-2021-39260CVE-2021-39260https://vulners.com/cve/CVE-2021-39261CVE-2021-39261CVE-2021-39261https://vulners.com/cve/CVE-2021-39262CVE-2021-39262CVE-2021-39262https://vulners.com/cve/CVE-2021-39263CVE-2021-39263CVE-2021-39263https://vulners.com/cve/CVE-2021-3975CVE-2021-3975CVE-2021-3975https://vulners.com/cve/CVE-2021-4145CVE-2021-4145CVE-2021-4145https://vulners.com/cve/CVE-2021-4158CVE-2021-4158CVE-2021-4158https://vulners.com/cve/CVE-2022-0485CVE-2022-0485CVE-2022-0485,A.:1fzswtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-libs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm libvirt-daemon-driver-secret-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm)python3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpmlibguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm{libguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmrlibguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmw4libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-daemon-driver-storage-mpath-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-libs-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmhivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm!nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmrksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-config-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmwlibguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm%nbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmV>qemu-kvm-core-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmdocaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmtlibguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmy3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm(python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm%nbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlvirt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmZ>qemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm|libguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm&nbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm`seabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpmhzswtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-gluster-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmR>qemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm(python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-daemon-config-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmezswtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm libvirt-daemon-driver-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmslibguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-daemon-driver-storage-core-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm+libtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpmz3netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm'nbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm9python3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm libvirt-daemon-driver-secret-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-daemon-kvm-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmzlibguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm}libguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm&jperl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmU>qemu-kvm-common-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm libvirt-daemon-driver-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-config-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm_ruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm$nbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm#libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmlibvirt-daemon-config-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmdNsupermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmx4libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmulibguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-daemon-driver-storage-mpath-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-daemon-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm{3netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmmvirt-v2v-1.42.0-18.module_el8.6.0+2880+7d9e3703.x86_64.rpmN>qemu-img-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-core-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm}SLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm+ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmhivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm,nbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm*nbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmrksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmnbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-daemon-driver-storage-iscsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm ksgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm %libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.i686.rpmhivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm nbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm+libtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm"libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmcNsupermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm libvirt-daemon-driver-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-scsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmP>qemu-kvm-block-curl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm"nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm_>qemu-kvm-tests-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmM>qemu-guest-agent-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-scsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm#seavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm'perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm %libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmpvirt-v2v-man-pages-uk-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmw4libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmT>qemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-docs-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm"libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-client-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmZlibvirt-daemon-driver-storage-rbd-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm libvirt-daemon-driver-storage-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmQ>qemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-logical-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmY>qemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmz3netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm&jperl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-nss-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-interface-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmy3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm)nbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm+nbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-devel-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmS>qemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmizswtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmxlibguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm(libvirt-wireshark-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-disk-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-daemon-driver-storage-logical-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmovirt-v2v-man-pages-ja-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm*jpython3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmv4libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmlua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-daemon-driver-interface-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmX>qemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmylibguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm libvirt-daemon-driver-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmnbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm libvirt-daemon-driver-nodedev-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmhivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm{3netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm%nbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmgzswtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmO>qemu-kvm-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm+ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-nss-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmvlibguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm libvirt-daemon-driver-storage-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmeocaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-daemon-driver-storage-disk-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmW>qemu-kvm-docs-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm)python3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-devel-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-client-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm]`libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm(libvirt-wireshark-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm libvirt-daemon-driver-nodedev-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm"seabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpmlibvirt-lock-sanlock-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm]`libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpm#nbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmnbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmnvirt-v2v-bash-completion-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm7perl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-docs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm*jpython3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.i686.rpmv4libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmx4libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm(nbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm#libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-qemu-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-iscsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm'perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm,A.:1fzswtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-libs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm libvirt-daemon-driver-secret-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm)python3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpmlibguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm{libguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmrlibguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmw4libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-daemon-driver-storage-mpath-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-libs-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmhivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm!nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmrksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-config-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmwlibguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm%nbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmV>qemu-kvm-core-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmdocaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmtlibguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmy3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm(python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm%nbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlvirt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmZ>qemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm|libguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm&nbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm`seabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpmhzswtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-gluster-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmR>qemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm(python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-daemon-config-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmezswtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm libvirt-daemon-driver-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmslibguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-daemon-driver-storage-core-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm+libtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpmz3netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm'nbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm9python3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm libvirt-daemon-driver-secret-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-daemon-kvm-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmzlibguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm}libguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm&jperl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmU>qemu-kvm-common-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm libvirt-daemon-driver-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-config-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm_ruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm$nbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm#libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmlibvirt-daemon-config-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmdNsupermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmx4libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmulibguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-daemon-driver-storage-mpath-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-daemon-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm{3netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmmvirt-v2v-1.42.0-18.module_el8.6.0+2880+7d9e3703.x86_64.rpmN>qemu-img-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-core-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm}SLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm+ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmhivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm,nbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm*nbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmrksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmnbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-daemon-driver-storage-iscsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm ksgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm %libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.i686.rpmhivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm nbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm+libtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm"libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmcNsupermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm libvirt-daemon-driver-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-scsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmP>qemu-kvm-block-curl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm"nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm_>qemu-kvm-tests-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmM>qemu-guest-agent-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-scsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm#seavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm'perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm %libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmpvirt-v2v-man-pages-uk-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmw4libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmT>qemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-docs-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm"libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-client-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmZlibvirt-daemon-driver-storage-rbd-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm libvirt-daemon-driver-storage-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmQ>qemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-logical-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmY>qemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmz3netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm&jperl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-nss-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-interface-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmy3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm)nbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm+nbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-devel-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmS>qemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmizswtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmxlibguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm(libvirt-wireshark-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-disk-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-daemon-driver-storage-logical-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmovirt-v2v-man-pages-ja-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm*jpython3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmv4libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmlua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-daemon-driver-interface-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmX>qemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmylibguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm libvirt-daemon-driver-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmnbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm libvirt-daemon-driver-nodedev-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmhivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm{3netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm%nbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmgzswtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmO>qemu-kvm-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm+ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-nss-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmvlibguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm libvirt-daemon-driver-storage-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmeocaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-daemon-driver-storage-disk-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmW>qemu-kvm-docs-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm)python3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-devel-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-client-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm]`libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm(libvirt-wireshark-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm libvirt-daemon-driver-nodedev-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm"seabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpmlibvirt-lock-sanlock-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm]`libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpm#nbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmnbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmnvirt-v2v-bash-completion-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm7perl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-docs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm*jpython3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.i686.rpmv4libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmx4libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm(nbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm#libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-qemu-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-iscsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm'perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm}  ~python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpmY0python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm |python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm[npython38-devel-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpmVpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmW1python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpmYpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpmZnpython38-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpmHpython38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpmW!python38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm ypython38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpmUpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmZFpython38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm=python38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpmXBpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpmV/python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm^Gpython38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm?~python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpmX$python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm~gpython38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm ~python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpmLEpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpmmpython38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpmpython38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpmJnpython38-idle-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm!python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpmS%python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm.python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpmZpython38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm mpython38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm[oI32python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmMnpython38-test-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpmRpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmvpython38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm]Wpython38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpmInpython38-debug-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm;python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpmHpython38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm\Wpython38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm@2python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm lpython38-pip-wheel-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpmNnpython38-tkinter-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm&python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpmKnpython38-libs-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpmQpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmTpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpmnpython38-rpm-macros-3.8.12-1.module_el8.6.0+2778+cd494b30.noarch.rpm_4python38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm lpython38-pip-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpm[Wpython38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm>~python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpmY0python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm |python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm[npython38-devel-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpmVpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmW1python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpmYpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpmZnpython38-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpmHpython38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpmW!python38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm ypython38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpmUpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmZFpython38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm=python38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpmXBpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpmV/python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm^Gpython38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm?~python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpmX$python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm~gpython38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm ~python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpmLEpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpmmpython38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpmpython38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpmJnpython38-idle-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm!python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpmS%python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm.python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpmZpython38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm mpython38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm  QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libreoffice security, bug fix, and enhancement update6https://errata.almalinux.org/8/ALSA-2022-1766.htmlALSA-2022-1766ALSA-2022-1766 https://vulners.com/cve/CVE-2021-25633CVE-2021-25633CVE-2021-25633https://vulners.com/cve/CVE-2021-25634CVE-2021-25634CVE-2021-25634https://vulners.com/cve/CVE-2021-25635CVE-2021-25635CVE-2021-25635+T libreoffice-langpack-kk-6.4.7.2-10.el8.alma.x86_64.rpmg libreoffice-langpack-ru-6.4.7.2-10.el8.alma.x86_64.rpm6 libreoffice-langpack-af-6.4.7.2-10.el8.alma.x86_64.rpm> libreoffice-langpack-cy-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-da-6.4.7.2-10.el8.alma.x86_64.rpmO libreoffice-langpack-hr-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-es-6.4.7.2-10.el8.alma.x86_64.rpmo libreoffice-langpack-ta-6.4.7.2-10.el8.alma.x86_64.rpm~ libreoffice-pyuno-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-it-6.4.7.2-10.el8.alma.x86_64.rpmu libreoffice-langpack-uk-6.4.7.2-10.el8.alma.x86_64.rpmd libreoffice-langpack-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpm{ libreoffice-math-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-xsltfilter-6.4.7.2-10.el8.alma.x86_64.rpm( libreoffice-help-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-emailmerge-6.4.7.2-10.el8.alma.x86_64.rpmS libreoffice-langpack-ja-6.4.7.2-10.el8.alma.x86_64.rpm/ libreoffice-help-sv-6.4.7.2-10.el8.alma.x86_64.rpm+ libreoffice-help-ru-6.4.7.2-10.el8.alma.x86_64.rpm, libreoffice-help-si-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-opensymbol-fonts-6.4.7.2-10.el8.alma.noarch.rpmK libreoffice-langpack-gl-6.4.7.2-10.el8.alma.x86_64.rpm_ libreoffice-langpack-nr-6.4.7.2-10.el8.alma.x86_64.rpmB autocorr-cs-6.4.7.2-10.el8.alma.noarch.rpmx libreoffice-langpack-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpmV libreoffice-langpack-ko-6.4.7.2-10.el8.alma.x86_64.rpm! libreoffice-help-ko-6.4.7.2-10.el8.alma.x86_64.rpm4 libreoffice-help-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpme libreoffice-langpack-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpmP libreoffice-langpack-hu-6.4.7.2-10.el8.alma.x86_64.rpm^ libreoffice-langpack-nn-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-eu-6.4.7.2-10.el8.alma.x86_64.rpm_ autocorr-zh-6.4.7.2-10.el8.alma.noarch.rpm9 libreoffice-langpack-bg-6.4.7.2-10.el8.alma.x86_64.rpm8 libreoffice-langpack-as-6.4.7.2-10.el8.alma.x86_64.rpmL autocorr-hu-6.4.7.2-10.el8.alma.noarch.rpmK autocorr-hr-6.4.7.2-10.el8.alma.noarch.rpmw libreoffice-langpack-xh-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-sdk-doc-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-data-6.4.7.2-10.el8.alma.noarch.rpmR autocorr-lt-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-help-hr-6.4.7.2-10.el8.alma.x86_64.rpmm libreoffice-langpack-st-6.4.7.2-10.el8.alma.x86_64.rpm\ autocorr-sv-6.4.7.2-10.el8.alma.noarch.rpmM libreoffice-langpack-he-6.4.7.2-10.el8.alma.x86_64.rpmT autocorr-nl-6.4.7.2-10.el8.alma.noarch.rpmJ autocorr-ga-6.4.7.2-10.el8.alma.noarch.rpmP autocorr-ko-6.4.7.2-10.el8.alma.noarch.rpmY autocorr-sk-6.4.7.2-10.el8.alma.noarch.rpm= libreoffice-langpack-cs-6.4.7.2-10.el8.alma.x86_64.rpmb libreoffice-langpack-pa-6.4.7.2-10.el8.alma.x86_64.rpmO autocorr-ja-6.4.7.2-10.el8.alma.noarch.rpmH libreoffice-langpack-fi-6.4.7.2-10.el8.alma.x86_64.rpma libreoffice-langpack-or-6.4.7.2-10.el8.alma.x86_64.rpmy libreoffice-langpack-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpm# libreoffice-help-lv-6.4.7.2-10.el8.alma.x86_64.rpmi libreoffice-langpack-sk-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-x11-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-ure-6.4.7.2-10.el8.alma.x86_64.rpmU libreoffice-langpack-kn-6.4.7.2-10.el8.alma.x86_64.rpmQ autocorr-lb-6.4.7.2-10.el8.alma.noarch.rpm` libreoffice-langpack-nso-6.4.7.2-10.el8.alma.x86_64.rpm. libreoffice-help-sl-6.4.7.2-10.el8.alma.x86_64.rpmH autocorr-fi-6.4.7.2-10.el8.alma.noarch.rpmC libreoffice-langpack-en-6.4.7.2-10.el8.alma.x86_64.rpmY libreoffice-langpack-mai-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-sdk-6.4.7.2-10.el8.alma.x86_64.rpmk libreoffice-langpack-sr-6.4.7.2-10.el8.alma.x86_64.rpmX autocorr-ru-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-help-gl-6.4.7.2-10.el8.alma.x86_64.rpm& libreoffice-help-nn-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-he-6.4.7.2-10.el8.alma.x86_64.rpm) libreoffice-help-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-draw-6.4.7.2-10.el8.alma.x86_64.rpm? libreoffice-langpack-da-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-gu-6.4.7.2-10.el8.alma.x86_64.rpmj libreoffice-langpack-sl-6.4.7.2-10.el8.alma.x86_64.rpml libreoffice-langpack-ss-6.4.7.2-10.el8.alma.x86_64.rpmD libreoffice-langpack-es-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-core-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-dz-6.4.7.2-10.el8.alma.x86_64.rpmA libreoffice-langpack-dz-6.4.7.2-10.el8.alma.x86_64.rpmA autocorr-ca-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-help-hu-6.4.7.2-10.el8.alma.x86_64.rpm[ autocorr-sr-6.4.7.2-10.el8.alma.noarch.rpms libreoffice-langpack-tr-6.4.7.2-10.el8.alma.x86_64.rpmz libreoffice-langpack-zu-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-ure-common-6.4.7.2-10.el8.alma.noarch.rpmS autocorr-mn-6.4.7.2-10.el8.alma.noarch.rpmZ autocorr-sl-6.4.7.2-10.el8.alma.noarch.rpm libreofficekit-6.4.7.2-10.el8.alma.x86_64.rpm2 libreoffice-help-uk-6.4.7.2-10.el8.alma.x86_64.rpmZ libreoffice-langpack-ml-6.4.7.2-10.el8.alma.x86_64.rpmN libreoffice-langpack-hi-6.4.7.2-10.el8.alma.x86_64.rpmv libreoffice-langpack-ve-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-hi-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-filters-6.4.7.2-10.el8.alma.x86_64.rpm; libreoffice-langpack-br-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-fr-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-fi-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-base-6.4.7.2-10.el8.alma.x86_64.rpm@ autocorr-bg-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-help-ja-6.4.7.2-10.el8.alma.x86_64.rpmW libreoffice-langpack-lt-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-bg-6.4.7.2-10.el8.alma.x86_64.rpmQ libreoffice-langpack-id-6.4.7.2-10.el8.alma.x86_64.rpmC autocorr-da-6.4.7.2-10.el8.alma.noarch.rpm' libreoffice-help-pl-6.4.7.2-10.el8.alma.x86_64.rpm: libreoffice-langpack-bn-6.4.7.2-10.el8.alma.x86_64.rpmE libreoffice-langpack-et-6.4.7.2-10.el8.alma.x86_64.rpm1 libreoffice-help-tr-6.4.7.2-10.el8.alma.x86_64.rpmM autocorr-is-6.4.7.2-10.el8.alma.noarch.rpm* libreoffice-help-ro-6.4.7.2-10.el8.alma.x86_64.rpm] autocorr-tr-6.4.7.2-10.el8.alma.noarch.rpmh libreoffice-langpack-si-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-gtk3-6.4.7.2-10.el8.alma.x86_64.rpmU autocorr-pl-6.4.7.2-10.el8.alma.noarch.rpmp libreoffice-langpack-te-6.4.7.2-10.el8.alma.x86_64.rpm7 libreoffice-langpack-ar-6.4.7.2-10.el8.alma.x86_64.rpm] libreoffice-langpack-nl-6.4.7.2-10.el8.alma.x86_64.rpm[ libreoffice-langpack-mr-6.4.7.2-10.el8.alma.x86_64.rpmF autocorr-es-6.4.7.2-10.el8.alma.noarch.rpm| libreoffice-ogltrans-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-gdb-debug-support-6.4.7.2-10.el8.alma.x86_64.rpm< libreoffice-langpack-ca-6.4.7.2-10.el8.alma.x86_64.rpm- libreoffice-help-sk-6.4.7.2-10.el8.alma.x86_64.rpmq libreoffice-langpack-th-6.4.7.2-10.el8.alma.x86_64.rpmt libreoffice-langpack-ts-6.4.7.2-10.el8.alma.x86_64.rpmI autocorr-fr-6.4.7.2-10.el8.alma.noarch.rpmL libreoffice-langpack-gu-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-writer-6.4.7.2-10.el8.alma.x86_64.rpmr libreoffice-langpack-tn-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-ca-6.4.7.2-10.el8.alma.x86_64.rpm5 libreoffice-impress-6.4.7.2-10.el8.alma.x86_64.rpm% libreoffice-help-nl-6.4.7.2-10.el8.alma.x86_64.rpmB libreoffice-langpack-el-6.4.7.2-10.el8.alma.x86_64.rpm0 libreoffice-help-ta-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-de-6.4.7.2-10.el8.alma.x86_64.rpmX libreoffice-langpack-lv-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-wiki-publisher-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-graphicfilter-6.4.7.2-10.el8.alma.x86_64.rpmn libreoffice-langpack-sv-6.4.7.2-10.el8.alma.x86_64.rpmR libreoffice-langpack-it-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-el-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-id-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-et-6.4.7.2-10.el8.alma.x86_64.rpmV autocorr-pt-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-help-en-6.4.7.2-10.el8.alma.x86_64.rpmE autocorr-en-6.4.7.2-10.el8.alma.noarch.rpm@ libreoffice-langpack-de-6.4.7.2-10.el8.alma.x86_64.rpmD autocorr-de-6.4.7.2-10.el8.alma.noarch.rpm" libreoffice-help-lt-6.4.7.2-10.el8.alma.x86_64.rpmN autocorr-it-6.4.7.2-10.el8.alma.noarch.rpmJ libreoffice-langpack-ga-6.4.7.2-10.el8.alma.x86_64.rpm? autocorr-af-6.4.7.2-10.el8.alma.noarch.rpm3 libreoffice-help-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpmG libreoffice-langpack-fa-6.4.7.2-10.el8.alma.x86_64.rpmI libreoffice-langpack-fr-6.4.7.2-10.el8.alma.x86_64.rpm$ libreoffice-help-nb-6.4.7.2-10.el8.alma.x86_64.rpm^ autocorr-vi-6.4.7.2-10.el8.alma.noarch.rpmW autocorr-ro-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-calc-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-bn-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-cs-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-ar-6.4.7.2-10.el8.alma.x86_64.rpmc libreoffice-langpack-pl-6.4.7.2-10.el8.alma.x86_64.rpm\ libreoffice-langpack-nb-6.4.7.2-10.el8.alma.x86_64.rpmF libreoffice-langpack-eu-6.4.7.2-10.el8.alma.x86_64.rpmG autocorr-fa-6.4.7.2-10.el8.alma.noarch.rpmf libreoffice-langpack-ro-6.4.7.2-10.el8.alma.x86_64.rpm} libreoffice-pdfimport-6.4.7.2-10.el8.alma.x86_64.rpm+T libreoffice-langpack-kk-6.4.7.2-10.el8.alma.x86_64.rpmg libreoffice-langpack-ru-6.4.7.2-10.el8.alma.x86_64.rpm6 libreoffice-langpack-af-6.4.7.2-10.el8.alma.x86_64.rpm> libreoffice-langpack-cy-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-da-6.4.7.2-10.el8.alma.x86_64.rpmO libreoffice-langpack-hr-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-es-6.4.7.2-10.el8.alma.x86_64.rpmo libreoffice-langpack-ta-6.4.7.2-10.el8.alma.x86_64.rpm~ libreoffice-pyuno-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-it-6.4.7.2-10.el8.alma.x86_64.rpmu libreoffice-langpack-uk-6.4.7.2-10.el8.alma.x86_64.rpmd libreoffice-langpack-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpm{ libreoffice-math-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-xsltfilter-6.4.7.2-10.el8.alma.x86_64.rpm( libreoffice-help-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-emailmerge-6.4.7.2-10.el8.alma.x86_64.rpmS libreoffice-langpack-ja-6.4.7.2-10.el8.alma.x86_64.rpm/ libreoffice-help-sv-6.4.7.2-10.el8.alma.x86_64.rpm+ libreoffice-help-ru-6.4.7.2-10.el8.alma.x86_64.rpm, libreoffice-help-si-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-opensymbol-fonts-6.4.7.2-10.el8.alma.noarch.rpmK libreoffice-langpack-gl-6.4.7.2-10.el8.alma.x86_64.rpm_ libreoffice-langpack-nr-6.4.7.2-10.el8.alma.x86_64.rpmB autocorr-cs-6.4.7.2-10.el8.alma.noarch.rpmx libreoffice-langpack-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpmV libreoffice-langpack-ko-6.4.7.2-10.el8.alma.x86_64.rpm! libreoffice-help-ko-6.4.7.2-10.el8.alma.x86_64.rpm4 libreoffice-help-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpme libreoffice-langpack-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpmP libreoffice-langpack-hu-6.4.7.2-10.el8.alma.x86_64.rpm^ libreoffice-langpack-nn-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-eu-6.4.7.2-10.el8.alma.x86_64.rpm_ autocorr-zh-6.4.7.2-10.el8.alma.noarch.rpm9 libreoffice-langpack-bg-6.4.7.2-10.el8.alma.x86_64.rpm8 libreoffice-langpack-as-6.4.7.2-10.el8.alma.x86_64.rpmL autocorr-hu-6.4.7.2-10.el8.alma.noarch.rpmK autocorr-hr-6.4.7.2-10.el8.alma.noarch.rpmw libreoffice-langpack-xh-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-sdk-doc-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-data-6.4.7.2-10.el8.alma.noarch.rpmR autocorr-lt-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-help-hr-6.4.7.2-10.el8.alma.x86_64.rpmm libreoffice-langpack-st-6.4.7.2-10.el8.alma.x86_64.rpm\ autocorr-sv-6.4.7.2-10.el8.alma.noarch.rpmM libreoffice-langpack-he-6.4.7.2-10.el8.alma.x86_64.rpmT autocorr-nl-6.4.7.2-10.el8.alma.noarch.rpmJ autocorr-ga-6.4.7.2-10.el8.alma.noarch.rpmP autocorr-ko-6.4.7.2-10.el8.alma.noarch.rpmY autocorr-sk-6.4.7.2-10.el8.alma.noarch.rpm= libreoffice-langpack-cs-6.4.7.2-10.el8.alma.x86_64.rpmb libreoffice-langpack-pa-6.4.7.2-10.el8.alma.x86_64.rpmO autocorr-ja-6.4.7.2-10.el8.alma.noarch.rpmH libreoffice-langpack-fi-6.4.7.2-10.el8.alma.x86_64.rpma libreoffice-langpack-or-6.4.7.2-10.el8.alma.x86_64.rpmy libreoffice-langpack-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpm# libreoffice-help-lv-6.4.7.2-10.el8.alma.x86_64.rpmi libreoffice-langpack-sk-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-x11-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-ure-6.4.7.2-10.el8.alma.x86_64.rpmU libreoffice-langpack-kn-6.4.7.2-10.el8.alma.x86_64.rpmQ autocorr-lb-6.4.7.2-10.el8.alma.noarch.rpm` libreoffice-langpack-nso-6.4.7.2-10.el8.alma.x86_64.rpm. libreoffice-help-sl-6.4.7.2-10.el8.alma.x86_64.rpmH autocorr-fi-6.4.7.2-10.el8.alma.noarch.rpmC libreoffice-langpack-en-6.4.7.2-10.el8.alma.x86_64.rpmY libreoffice-langpack-mai-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-sdk-6.4.7.2-10.el8.alma.x86_64.rpmk libreoffice-langpack-sr-6.4.7.2-10.el8.alma.x86_64.rpmX autocorr-ru-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-help-gl-6.4.7.2-10.el8.alma.x86_64.rpm& libreoffice-help-nn-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-he-6.4.7.2-10.el8.alma.x86_64.rpm) libreoffice-help-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-draw-6.4.7.2-10.el8.alma.x86_64.rpm? libreoffice-langpack-da-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-gu-6.4.7.2-10.el8.alma.x86_64.rpmj libreoffice-langpack-sl-6.4.7.2-10.el8.alma.x86_64.rpml libreoffice-langpack-ss-6.4.7.2-10.el8.alma.x86_64.rpmD libreoffice-langpack-es-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-core-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-dz-6.4.7.2-10.el8.alma.x86_64.rpmA libreoffice-langpack-dz-6.4.7.2-10.el8.alma.x86_64.rpmA autocorr-ca-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-help-hu-6.4.7.2-10.el8.alma.x86_64.rpm[ autocorr-sr-6.4.7.2-10.el8.alma.noarch.rpms libreoffice-langpack-tr-6.4.7.2-10.el8.alma.x86_64.rpmz libreoffice-langpack-zu-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-ure-common-6.4.7.2-10.el8.alma.noarch.rpmS autocorr-mn-6.4.7.2-10.el8.alma.noarch.rpmZ autocorr-sl-6.4.7.2-10.el8.alma.noarch.rpm libreofficekit-6.4.7.2-10.el8.alma.x86_64.rpm2 libreoffice-help-uk-6.4.7.2-10.el8.alma.x86_64.rpmZ libreoffice-langpack-ml-6.4.7.2-10.el8.alma.x86_64.rpmN libreoffice-langpack-hi-6.4.7.2-10.el8.alma.x86_64.rpmv libreoffice-langpack-ve-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-hi-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-filters-6.4.7.2-10.el8.alma.x86_64.rpm; libreoffice-langpack-br-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-fr-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-fi-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-base-6.4.7.2-10.el8.alma.x86_64.rpm@ autocorr-bg-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-help-ja-6.4.7.2-10.el8.alma.x86_64.rpmW libreoffice-langpack-lt-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-bg-6.4.7.2-10.el8.alma.x86_64.rpmQ libreoffice-langpack-id-6.4.7.2-10.el8.alma.x86_64.rpmC autocorr-da-6.4.7.2-10.el8.alma.noarch.rpm' libreoffice-help-pl-6.4.7.2-10.el8.alma.x86_64.rpm: libreoffice-langpack-bn-6.4.7.2-10.el8.alma.x86_64.rpmE libreoffice-langpack-et-6.4.7.2-10.el8.alma.x86_64.rpm1 libreoffice-help-tr-6.4.7.2-10.el8.alma.x86_64.rpmM autocorr-is-6.4.7.2-10.el8.alma.noarch.rpm* libreoffice-help-ro-6.4.7.2-10.el8.alma.x86_64.rpm] autocorr-tr-6.4.7.2-10.el8.alma.noarch.rpmh libreoffice-langpack-si-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-gtk3-6.4.7.2-10.el8.alma.x86_64.rpmU autocorr-pl-6.4.7.2-10.el8.alma.noarch.rpmp libreoffice-langpack-te-6.4.7.2-10.el8.alma.x86_64.rpm7 libreoffice-langpack-ar-6.4.7.2-10.el8.alma.x86_64.rpm] libreoffice-langpack-nl-6.4.7.2-10.el8.alma.x86_64.rpm[ libreoffice-langpack-mr-6.4.7.2-10.el8.alma.x86_64.rpmF autocorr-es-6.4.7.2-10.el8.alma.noarch.rpm| libreoffice-ogltrans-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-gdb-debug-support-6.4.7.2-10.el8.alma.x86_64.rpm< libreoffice-langpack-ca-6.4.7.2-10.el8.alma.x86_64.rpm- libreoffice-help-sk-6.4.7.2-10.el8.alma.x86_64.rpmq libreoffice-langpack-th-6.4.7.2-10.el8.alma.x86_64.rpmt libreoffice-langpack-ts-6.4.7.2-10.el8.alma.x86_64.rpmI autocorr-fr-6.4.7.2-10.el8.alma.noarch.rpmL libreoffice-langpack-gu-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-writer-6.4.7.2-10.el8.alma.x86_64.rpmr libreoffice-langpack-tn-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-ca-6.4.7.2-10.el8.alma.x86_64.rpm5 libreoffice-impress-6.4.7.2-10.el8.alma.x86_64.rpm% libreoffice-help-nl-6.4.7.2-10.el8.alma.x86_64.rpmB libreoffice-langpack-el-6.4.7.2-10.el8.alma.x86_64.rpm0 libreoffice-help-ta-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-de-6.4.7.2-10.el8.alma.x86_64.rpmX libreoffice-langpack-lv-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-wiki-publisher-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-graphicfilter-6.4.7.2-10.el8.alma.x86_64.rpmn libreoffice-langpack-sv-6.4.7.2-10.el8.alma.x86_64.rpmR libreoffice-langpack-it-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-el-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-id-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-et-6.4.7.2-10.el8.alma.x86_64.rpmV autocorr-pt-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-help-en-6.4.7.2-10.el8.alma.x86_64.rpmE autocorr-en-6.4.7.2-10.el8.alma.noarch.rpm@ libreoffice-langpack-de-6.4.7.2-10.el8.alma.x86_64.rpmD autocorr-de-6.4.7.2-10.el8.alma.noarch.rpm" libreoffice-help-lt-6.4.7.2-10.el8.alma.x86_64.rpmN autocorr-it-6.4.7.2-10.el8.alma.noarch.rpmJ libreoffice-langpack-ga-6.4.7.2-10.el8.alma.x86_64.rpm? autocorr-af-6.4.7.2-10.el8.alma.noarch.rpm3 libreoffice-help-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpmG libreoffice-langpack-fa-6.4.7.2-10.el8.alma.x86_64.rpmI libreoffice-langpack-fr-6.4.7.2-10.el8.alma.x86_64.rpm$ libreoffice-help-nb-6.4.7.2-10.el8.alma.x86_64.rpm^ autocorr-vi-6.4.7.2-10.el8.alma.noarch.rpmW autocorr-ro-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-calc-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-bn-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-cs-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-ar-6.4.7.2-10.el8.alma.x86_64.rpmc libreoffice-langpack-pl-6.4.7.2-10.el8.alma.x86_64.rpm\ libreoffice-langpack-nb-6.4.7.2-10.el8.alma.x86_64.rpmF libreoffice-langpack-eu-6.4.7.2-10.el8.alma.x86_64.rpmG autocorr-fa-6.4.7.2-10.el8.alma.noarch.rpmf libreoffice-langpack-ro-6.4.7.2-10.el8.alma.x86_64.rpm} libreoffice-pdfimport-6.4.7.2-10.el8.alma.x86_64.rpm  DBBBBBBBB~securityModerate: flatpak security and bug fix updateQ2https://errata.almalinux.org/8/ALSA-2022-1792.htmlALSA-2022-1792ALSA-2022-1792 https://vulners.com/cve/CVE-2021-43860CVE-2021-43860CVE-2021-43860_flatpak-1.8.7-1.el8.x86_64.rpm_flatpak-session-helper-1.8.7-1.el8.x86_64.rpm_flatpak-devel-1.8.7-1.el8.x86_64.rpm_flatpak-devel-1.8.7-1.el8.x86_64.rpm_flatpak-selinux-1.8.7-1.el8.noarch.rpm_flatpak-session-helper-1.8.7-1.el8.i686.rpm(_flatpak-libs-1.8.7-1.el8.x86_64.rpm_flatpak-1.8.7-1.el8.i686.rpm_flatpak-1.8.7-1.el8.x86_64.rpm_flatpak-session-helper-1.8.7-1.el8.x86_64.rpm_flatpak-devel-1.8.7-1.el8.x86_64.rpm_flatpak-devel-1.8.7-1.el8.x86_64.rpm_flatpak-selinux-1.8.7-1.el8.noarch.rpm_flatpak-session-helper-1.8.7-1.el8.i686.rpm(_flatpak-libs-1.8.7-1.el8.x86_64.rpm_flatpak-1.8.7-1.el8.i686.rpmc  !NBBBBBBBBBBBBBBBBBsecurityModerate: qt5-qtbase security updatexhttps://errata.almalinux.org/8/ALSA-2022-1796.htmlALSA-2022-1796ALSA-2022-1796 https://vulners.com/cve/CVE-2021-38593CVE-2021-38593CVE-2021-38593 qt5-qtbase-common-5.15.2-4.el8.noarch.rpmYqt5-qtbase-5.15.2-4.el8.x86_64.rpm`qt5-qtbase-private-devel-5.15.2-4.el8.x86_64.rpm]qt5-qtbase-mysql-5.15.2-4.el8.x86_64.rpm[qt5-qtbase-examples-5.15.2-4.el8.x86_64.rpm^qt5-qtbase-odbc-5.15.2-4.el8.x86_64.rpm_qt5-qtbase-postgresql-5.15.2-4.el8.x86_64.rpm\qt5-qtbase-gui-5.15.2-4.el8.x86_64.rpmZqt5-qtbase-devel-5.15.2-4.el8.x86_64.rpmxqt5-qtbase-static-5.15.2-4.el8.x86_64.rpmxqt5-qtbase-static-5.15.2-4.el8.x86_64.rpm qt5-qtbase-common-5.15.2-4.el8.noarch.rpmYqt5-qtbase-5.15.2-4.el8.x86_64.rpm`qt5-qtbase-private-devel-5.15.2-4.el8.x86_64.rpm]qt5-qtbase-mysql-5.15.2-4.el8.x86_64.rpm[qt5-qtbase-examples-5.15.2-4.el8.x86_64.rpm^qt5-qtbase-odbc-5.15.2-4.el8.x86_64.rpm_qt5-qtbase-postgresql-5.15.2-4.el8.x86_64.rpm\qt5-qtbase-gui-5.15.2-4.el8.x86_64.rpmZqt5-qtbase-devel-5.15.2-4.el8.x86_64.rpmxqt5-qtbase-static-5.15.2-4.el8.x86_64.rpmxqt5-qtbase-static-5.15.2-4.el8.x86_64.rpmh  &bBBsecurityModerate: aspell security update{;https://errata.almalinux.org/8/ALSA-2022-1808.htmlALSA-2022-1808ALSA-2022-1808 https://vulners.com/cve/CVE-2019-25051CVE-2019-25051CVE-2019-25051?[aspell-devel-0.60.6.1-22.el8.x86_64.rpm?[aspell-devel-0.60.6.1-22.el8.x86_64.rpm[aspell-0.60.6.1-22.el8.x86_64.rpm?[aspell-devel-0.60.6.1-22.el8.x86_64.rpm?[aspell-devel-0.60.6.1-22.el8.x86_64.rpm[aspell-0.60.6.1-22.el8.x86_64.rpm  -gBBBBsecurityModerate: libtiff security update6#https://errata.almalinux.org/8/ALSA-2022-1810.htmlALSA-2022-1810ALSA-2022-1810 https://vulners.com/cve/CVE-2020-19131CVE-2020-19131CVE-2020-19131 Jlibtiff-4.0.9-21.el8.x86_64.rpm Jlibtiff-devel-4.0.9-21.el8.x86_64.rpmJlibtiff-tools-4.0.9-21.el8.x86_64.rpm Jlibtiff-4.0.9-21.el8.x86_64.rpm Jlibtiff-devel-4.0.9-21.el8.x86_64.rpmJlibtiff-tools-4.0.9-21.el8.x86_64.rpm  :nBBBBBBBBBBsecurityLow: udisks2 security and bug fix update\Y=https://errata.almalinux.org/8/ALSA-2022-1820.htmlALSA-2022-1820ALSA-2022-1820 https://vulners.com/cve/CVE-2021-3802CVE-2021-3802CVE-2021-3802$*udisks2-lvm2-2.9.0-9.el8.x86_64.rpm *libudisks2-2.9.0-9.el8.x86_64.rpm$*libudisks2-devel-2.9.0-9.el8.x86_64.rpm$*libudisks2-devel-2.9.0-9.el8.x86_64.rpm!*udisks2-2.9.0-9.el8.x86_64.rpm"*udisks2-iscsi-2.9.0-9.el8.x86_64.rpm#*udisks2-lsm-2.9.0-9.el8.x86_64.rpm$*udisks2-lvm2-2.9.0-9.el8.x86_64.rpm *libudisks2-2.9.0-9.el8.x86_64.rpm$*libudisks2-devel-2.9.0-9.el8.x86_64.rpm$*libudisks2-devel-2.9.0-9.el8.x86_64.rpm!*udisks2-2.9.0-9.el8.x86_64.rpm"*udisks2-iscsi-2.9.0-9.el8.x86_64.rpm#*udisks2-lsm-2.9.0-9.el8.x86_64.rpm(  {BBBBBsecurityModerate: exiv2 security, bug fix, and enhancement update%https://errata.almalinux.org/8/ALSA-2022-1842.htmlALSA-2022-1842ALSA-2022-1842 https://vulners.com/cve/CVE-2020-18898CVE-2020-18898CVE-2020-18898{exiv2-devel-0.27.5-2.el8.x86_64.rpm{exiv2-devel-0.27.5-2.el8.x86_64.rpm${exiv2-libs-0.27.5-2.el8.x86_64.rpmG{exiv2-doc-0.27.5-2.el8.noarch.rpm#{exiv2-0.27.5-2.el8.x86_64.rpm{exiv2-devel-0.27.5-2.el8.x86_64.rpm{exiv2-devel-0.27.5-2.el8.x86_64.rpm${exiv2-libs-0.27.5-2.el8.x86_64.rpmG{exiv2-doc-0.27.5-2.el8.noarch.rpm#{exiv2-0.27.5-2.el8.x86_64.rpm{  CBBBBBBBBBBBBBBBBysecurityModerate: xorg-x11-server and xorg-x11-server-Xwayland security update; https://access.redhat.com/errata/RHSA-2022:1917RHSA-2022:1917RHSA-2022:1917https://access.redhat.com/security/cve/CVE-2021-4008CVE-2021-4008CVE-2021-4008https://access.redhat.com/security/cve/CVE-2021-4009CVE-2021-4009CVE-2021-4009https://access.redhat.com/security/cve/CVE-2021-4010CVE-2021-4010CVE-2021-4010https://access.redhat.com/security/cve/CVE-2021-4011CVE-2021-4011CVE-2021-4011https://bugzilla.redhat.com/20260592026059https://bugzilla.redhat.com/20260722026072https://bugzilla.redhat.com/20260732026073https://bugzilla.redhat.com/20260742026074https://errata.almalinux.org/8/ALSA-2022-1917.htmlALSA-2022:1917ALSA-2022:1917 -Uxorg-x11-server-Xwayland-21.1.3-2.el8.x86_64.rpm*mxorg-x11-server-Xnest-1.20.11-5.el8.x86_64.rpm(mxorg-x11-server-Xdmx-1.20.11-5.el8.x86_64.rpm.mxorg-x11-server-common-1.20.11-5.el8.x86_64.rpm)mxorg-x11-server-Xephyr-1.20.11-5.el8.x86_64.rpmimxorg-x11-server-source-1.20.11-5.el8.noarch.rpm+mxorg-x11-server-Xorg-1.20.11-5.el8.x86_64.rpm,mxorg-x11-server-Xvfb-1.20.11-5.el8.x86_64.rpm5xorg-x11-server-devel-1.20.11-5.el8_6.2.i686.rpmmxorg-x11-server-devel-1.20.11-5.el8.x86_64.rpm -Uxorg-x11-server-Xwayland-21.1.3-2.el8.x86_64.rpm*mxorg-x11-server-Xnest-1.20.11-5.el8.x86_64.rpm(mxorg-x11-server-Xdmx-1.20.11-5.el8.x86_64.rpm.mxorg-x11-server-common-1.20.11-5.el8.x86_64.rpm)mxorg-x11-server-Xephyr-1.20.11-5.el8.x86_64.rpmimxorg-x11-server-source-1.20.11-5.el8.noarch.rpm+mxorg-x11-server-Xorg-1.20.11-5.el8.x86_64.rpm,mxorg-x11-server-Xvfb-1.20.11-5.el8.x86_64.rpm5xorg-x11-server-devel-1.20.11-5.el8_6.2.i686.rpmmxorg-x11-server-devel-1.20.11-5.el8.x86_64.rpm&  UBBBBBBBBB0securityModerate: dovecot security update=https://errata.almalinux.org/8/ALSA-2022-1950.htmlALSA-2022-1950ALSA-2022-1950 https://vulners.com/cve/CVE-2021-33515CVE-2021-33515CVE-2021-335158dovecot-mysql-2.3.16-2.el8.x86_64.rpm8dovecot-pgsql-2.3.16-2.el8.x86_64.rpmB8dovecot-2.3.16-2.el8.x86_64.rpmh8dovecot-devel-2.3.16-2.el8.x86_64.rpmh8dovecot-devel-2.3.16-2.el8.x86_64.rpmB8dovecot-2.3.16-2.el8.i686.rpm 8dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm8dovecot-mysql-2.3.16-2.el8.x86_64.rpm8dovecot-pgsql-2.3.16-2.el8.x86_64.rpmB8dovecot-2.3.16-2.el8.x86_64.rpmh8dovecot-devel-2.3.16-2.el8.x86_64.rpmh8dovecot-devel-2.3.16-2.el8.x86_64.rpmB8dovecot-2.3.16-2.el8.i686.rpm 8dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm  $`BBsecurityModerate: libsndfile security updateR&https://errata.almalinux.org/8/ALSA-2022-1968.htmlALSA-2022-1968ALSA-2022-1968 https://vulners.com/cve/CVE-2021-4156CVE-2021-4156CVE-2021-4156kKlibsndfile-devel-1.0.28-12.el8.x86_64.rpmkKlibsndfile-devel-1.0.28-12.el8.x86_64.rpm Klibsndfile-1.0.28-12.el8.x86_64.rpmkKlibsndfile-devel-1.0.28-12.el8.x86_64.rpmkKlibsndfile-devel-1.0.28-12.el8.x86_64.rpm Klibsndfile-1.0.28-12.el8.x86_64.rpmd  &@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security, bug fix, and enhancement updatex\'https://errata.almalinux.org/8/ALSA-2022-1988.htmlALSA-2022-1988ALSA-2022-1988 https://vulners.com/cve/CVE-2020-0404CVE-2020-0404CVE-2020-0404https://vulners.com/cve/CVE-2020-13974CVE-2020-13974CVE-2020-13974https://vulners.com/cve/CVE-2020-27820CVE-2020-27820CVE-2020-27820https://vulners.com/cve/CVE-2020-4788CVE-2020-4788CVE-2020-4788https://vulners.com/cve/CVE-2021-0941CVE-2021-0941CVE-2021-0941https://vulners.com/cve/CVE-2021-20322CVE-2021-20322CVE-2021-20322https://vulners.com/cve/CVE-2021-21781CVE-2021-21781CVE-2021-21781https://vulners.com/cve/CVE-2021-26401CVE-2021-26401CVE-2021-26401https://vulners.com/cve/CVE-2021-29154CVE-2021-29154CVE-2021-29154https://vulners.com/cve/CVE-2021-3612CVE-2021-3612CVE-2021-3612https://vulners.com/cve/CVE-2021-3669CVE-2021-3669CVE-2021-3669https://vulners.com/cve/CVE-2021-37159CVE-2021-37159CVE-2021-37159https://vulners.com/cve/CVE-2021-3743CVE-2021-3743CVE-2021-3743https://vulners.com/cve/CVE-2021-3744CVE-2021-3744CVE-2021-3744https://vulners.com/cve/CVE-2021-3752CVE-2021-3752CVE-2021-3752https://vulners.com/cve/CVE-2021-3759CVE-2021-3759CVE-2021-3759https://vulners.com/cve/CVE-2021-3764CVE-2021-3764CVE-2021-3764https://vulners.com/cve/CVE-2021-3772CVE-2021-3772CVE-2021-3772https://vulners.com/cve/CVE-2021-3773CVE-2021-3773CVE-2021-3773https://vulners.com/cve/CVE-2021-4002CVE-2021-4002CVE-2021-4002https://vulners.com/cve/CVE-2021-4037CVE-2021-4037CVE-2021-4037https://vulners.com/cve/CVE-2021-4083CVE-2021-4083CVE-2021-4083https://vulners.com/cve/CVE-2021-4157CVE-2021-4157CVE-2021-4157https://vulners.com/cve/CVE-2021-41864CVE-2021-41864CVE-2021-41864https://vulners.com/cve/CVE-2021-4197CVE-2021-4197CVE-2021-4197https://vulners.com/cve/CVE-2021-4203CVE-2021-4203CVE-2021-4203https://vulners.com/cve/CVE-2021-42739CVE-2021-42739CVE-2021-42739https://vulners.com/cve/CVE-2021-43056CVE-2021-43056CVE-2021-43056https://vulners.com/cve/CVE-2021-43389CVE-2021-43389CVE-2021-43389https://vulners.com/cve/CVE-2021-43976CVE-2021-43976CVE-2021-43976https://vulners.com/cve/CVE-2021-44733CVE-2021-44733CVE-2021-44733https://vulners.com/cve/CVE-2021-45485CVE-2021-45485CVE-2021-45485https://vulners.com/cve/CVE-2021-45486CVE-2021-45486CVE-2021-45486https://vulners.com/cve/CVE-2022-0001CVE-2022-0001CVE-2022-0001https://vulners.com/cve/CVE-2022-0002CVE-2022-0002CVE-2022-0002https://vulners.com/cve/CVE-2022-0286CVE-2022-0286CVE-2022-0286https://vulners.com/cve/CVE-2022-0322CVE-2022-0322CVE-2022-0322https://vulners.com/cve/CVE-2022-1011CVE-2022-1011CVE-2022-1011p,bpftool-4.18.0-372.9.1.el8.x86_64.rpmX,kernel-doc-4.18.0-372.9.1.el8.noarch.rpmw,kernel-debug-4.18.0-372.9.1.el8.x86_64.rpm ,python3-perf-4.18.0-372.9.1.el8.x86_64.rpmx,kernel-debug-core-4.18.0-372.9.1.el8.x86_64.rpm ,perf-4.18.0-372.9.1.el8.x86_64.rpm,kernel-tools-libs-4.18.0-372.9.1.el8.x86_64.rpm,kernel-tools-libs-devel-4.18.0-372.9.1.el8.x86_64.rpmW,kernel-abi-stablelists-4.18.0-372.9.1.el8.noarch.rpmu,kernel-core-4.18.0-372.9.1.el8.x86_64.rpmy,kernel-debug-devel-4.18.0-372.9.1.el8.x86_64.rpm,kernel-tools-4.18.0-372.9.1.el8.x86_64.rpmp,kernel-headers-4.18.0-372.9.1.el8.x86_64.rpm~,kernel-modules-extra-4.18.0-372.9.1.el8.x86_64.rpmt,kernel-4.18.0-372.9.1.el8.x86_64.rpmz,kernel-debug-modules-4.18.0-372.9.1.el8.x86_64.rpmv,kernel-cross-headers-4.18.0-372.9.1.el8.x86_64.rpm{,kernel-debug-modules-extra-4.18.0-372.9.1.el8.x86_64.rpm|,kernel-devel-4.18.0-372.9.1.el8.x86_64.rpm},kernel-modules-4.18.0-372.9.1.el8.x86_64.rpmp,bpftool-4.18.0-372.9.1.el8.x86_64.rpmX,kernel-doc-4.18.0-372.9.1.el8.noarch.rpmw,kernel-debug-4.18.0-372.9.1.el8.x86_64.rpm ,python3-perf-4.18.0-372.9.1.el8.x86_64.rpmx,kernel-debug-core-4.18.0-372.9.1.el8.x86_64.rpm ,perf-4.18.0-372.9.1.el8.x86_64.rpm,kernel-tools-libs-4.18.0-372.9.1.el8.x86_64.rpm,kernel-tools-libs-devel-4.18.0-372.9.1.el8.x86_64.rpmW,kernel-abi-stablelists-4.18.0-372.9.1.el8.noarch.rpmu,kernel-core-4.18.0-372.9.1.el8.x86_64.rpmy,kernel-debug-devel-4.18.0-372.9.1.el8.x86_64.rpm,kernel-tools-4.18.0-372.9.1.el8.x86_64.rpmp,kernel-headers-4.18.0-372.9.1.el8.x86_64.rpm~,kernel-modules-extra-4.18.0-372.9.1.el8.x86_64.rpmt,kernel-4.18.0-372.9.1.el8.x86_64.rpmz,kernel-debug-modules-4.18.0-372.9.1.el8.x86_64.rpmv,kernel-cross-headers-4.18.0-372.9.1.el8.x86_64.rpm{,kernel-debug-modules-extra-4.18.0-372.9.1.el8.x86_64.rpm|,kernel-devel-4.18.0-372.9.1.el8.x86_64.rpm},kernel-modules-4.18.0-372.9.1.el8.x86_64.rpm8  gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBysecurityModerate: samba security, bug fix, and enhancement updateThttps://access.redhat.com/errata/RHSA-2022:2074RHSA-2022:2074RHSA-2022:2074https://access.redhat.com/security/cve/CVE-2021-20316CVE-2021-20316CVE-2021-20316https://access.redhat.com/security/cve/CVE-2021-44141CVE-2021-44141CVE-2021-44141https://bugzilla.redhat.com/20096732009673https://bugzilla.redhat.com/20461202046120https://errata.almalinux.org/8/ALSA-2022-2074.htmlALSA-2022:2074ALSA-2022:2074  samba-winexe-4.15.5-5.el8.x86_64.rpm samba-winbind-4.15.5-5.el8.x86_64.rpm libsmbclient-4.15.5-5.el8.x86_64.rpm=libwbclient-devel-4.15.5-8.el8_6.i686.rpm samba-common-libs-4.15.5-5.el8.x86_64.rpm samba-vfs-iouring-4.15.5-5.el8.x86_64.rpm ctdb-4.15.5-5.el8.x86_64.rpm samba-winbind-modules-4.15.5-5.el8.x86_64.rpmG python3-samba-test-4.15.5-5.el8.x86_64.rpm samba-4.15.5-5.el8.x86_64.rpm= libwbclient-devel-4.15.5-5.el8.x86_64.rpm samba-test-4.15.5-5.el8.x86_64.rpm samba-client-4.15.5-5.el8.x86_64.rpm samba-winbind-clients-4.15.5-5.el8.x86_64.rpm samba-krb5-printing-4.15.5-5.el8.x86_64.rpm samba-common-4.15.5-5.el8.noarch.rpm libwbclient-4.15.5-5.el8.x86_64.rpmj samba-devel-4.15.5-5.el8.x86_64.rpm samba-pidl-4.15.5-5.el8.noarch.rpmB libsmbclient-devel-4.15.5-5.el8.x86_64.rpm samba-test-libs-4.15.5-5.el8.x86_64.rpm samba-common-tools-4.15.5-5.el8.x86_64.rpm samba-winbind-krb5-locator-4.15.5-5.el8.x86_64.rpm samba-libs-4.15.5-5.el8.x86_64.rpm samba-client-libs-4.15.5-5.el8.x86_64.rpmF python3-samba-4.15.5-5.el8.x86_64.rpm samba-winexe-4.15.5-5.el8.x86_64.rpm samba-winbind-4.15.5-5.el8.x86_64.rpm libsmbclient-4.15.5-5.el8.x86_64.rpm=libwbclient-devel-4.15.5-8.el8_6.i686.rpm samba-common-libs-4.15.5-5.el8.x86_64.rpm samba-vfs-iouring-4.15.5-5.el8.x86_64.rpm ctdb-4.15.5-5.el8.x86_64.rpm samba-winbind-modules-4.15.5-5.el8.x86_64.rpmG python3-samba-test-4.15.5-5.el8.x86_64.rpm samba-4.15.5-5.el8.x86_64.rpm= libwbclient-devel-4.15.5-5.el8.x86_64.rpm samba-test-4.15.5-5.el8.x86_64.rpm samba-client-4.15.5-5.el8.x86_64.rpm samba-winbind-clients-4.15.5-5.el8.x86_64.rpm samba-krb5-printing-4.15.5-5.el8.x86_64.rpm samba-common-4.15.5-5.el8.noarch.rpm libwbclient-4.15.5-5.el8.x86_64.rpmj samba-devel-4.15.5-5.el8.x86_64.rpm samba-pidl-4.15.5-5.el8.noarch.rpmB libsmbclient-devel-4.15.5-5.el8.x86_64.rpm samba-test-libs-4.15.5-5.el8.x86_64.rpm samba-common-tools-4.15.5-5.el8.x86_64.rpm samba-winbind-krb5-locator-4.15.5-5.el8.x86_64.rpm samba-libs-4.15.5-5.el8.x86_64.rpm samba-client-libs-4.15.5-5.el8.x86_64.rpmF python3-samba-4.15.5-5.el8.x86_64.rpm/ X $XBBBBBBBBBBsecurityLow: bluez security update\b`https://errata.almalinux.org/8/ALSA-2022-2081.htmlALSA-2022-2081ALSA-2022-2081 https://vulners.com/cve/CVE-2021-41229CVE-2021-41229CVE-2021-41229t,bluez-libs-devel-5.56-3.el8.x86_64.rpmt,bluez-libs-devel-5.56-3.el8.x86_64.rpm,bluez-5.56-3.el8.x86_64.rpm ,bluez-obexd-5.56-3.el8.x86_64.rpm ,bluez-hid2hci-5.56-3.el8.x86_64.rpm ,bluez-cups-5.56-3.el8.x86_64.rpm ,bluez-libs-5.56-3.el8.x86_64.rpmt,bluez-libs-devel-5.56-3.el8.x86_64.rpmt,bluez-libs-devel-5.56-3.el8.x86_64.rpm,bluez-5.56-3.el8.x86_64.rpm ,bluez-obexd-5.56-3.el8.x86_64.rpm ,bluez-hid2hci-5.56-3.el8.x86_64.rpm ,bluez-cups-5.56-3.el8.x86_64.rpm ,bluez-libs-5.56-3.el8.x86_64.rpm9 ` PsecurityModerate: lynx security updateB7https://errata.almalinux.org/8/ALSA-2022-2129.htmlALSA-2022-2129ALSA-2022-2129 https://vulners.com/cve/CVE-2021-38165CVE-2021-38165CVE-2021-38165Plynx-2.8.9-4.el8.x86_64.rpmPlynx-2.8.9-4.el8.x86_64.rpmq  =eBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 6.0 security, bug fix, and enhancement updateyjhttps://errata.almalinux.org/8/ALSA-2022-2199.htmlALSA-2022-2199ALSA-2022-2199 https://vulners.com/cve/CVE-2022-23267CVE-2022-23267CVE-2022-23267https://vulners.com/cve/CVE-2022-29117CVE-2022-29117CVE-2022-29117https://vulners.com/cve/CVE-2022-29145CVE-2022-29145CVE-2022-29145 .1netstandard-targeting-pack-2.1-6.0.105-1.el8_6.x86_64.rpmKdotnet-hostfxr-6.0-6.0.5-1.el8_6.x86_64.rpmO1dotnet-sdk-6.0-6.0.105-1.el8_6.x86_64.rpmS1dotnet-templates-6.0-6.0.105-1.el8_6.x86_64.rpmE1dotnet-6.0.105-1.el8_6.x86_64.rpmAaspnetcore-runtime-6.0-6.0.5-1.el8_6.x86_64.rpmMdotnet-runtime-6.0-6.0.5-1.el8_6.x86_64.rpmQdotnet-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm;1dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el8_6.x86_64.rpmGdotnet-apphost-pack-6.0-6.0.5-1.el8_6.x86_64.rpmCaspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpmIdotnet-host-6.0.5-1.el8_6.x86_64.rpm .1netstandard-targeting-pack-2.1-6.0.105-1.el8_6.x86_64.rpmKdotnet-hostfxr-6.0-6.0.5-1.el8_6.x86_64.rpmO1dotnet-sdk-6.0-6.0.105-1.el8_6.x86_64.rpmS1dotnet-templates-6.0-6.0.105-1.el8_6.x86_64.rpmE1dotnet-6.0.105-1.el8_6.x86_64.rpmAaspnetcore-runtime-6.0-6.0.5-1.el8_6.x86_64.rpmMdotnet-runtime-6.0-6.0.5-1.el8_6.x86_64.rpmQdotnet-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm;1dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el8_6.x86_64.rpmGdotnet-apphost-pack-6.0-6.0.5-1.el8_6.x86_64.rpmCaspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpmIdotnet-host-6.0.5-1.el8_6.x86_64.rpm"  ~BBBBBBBBBBBBBBBBsecurityImportant: .NET 5.0 security, bug fix, and enhancement updateckhttps://errata.almalinux.org/8/ALSA-2022-2200.htmlALSA-2022-2200ALSA-2022-2200 https://vulners.com/cve/CVE-2022-23267CVE-2022-23267CVE-2022-23267https://vulners.com/cve/CVE-2022-29117CVE-2022-29117CVE-2022-29117https://vulners.com/cve/CVE-2022-29145CVE-2022-29145CVE-2022-29145 Mdotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpm[dotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpmMdotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm[dotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm[aspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpmMdotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm[dotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm[aspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm[dotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm Mdotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpm[dotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpmMdotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm[dotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm[aspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpmMdotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm[dotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm[aspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm[dotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpmz  #QBBBBBBBBBBBBBBBBsecurityImportant: .NET Core 3.1 security, bug fix, and enhancement updateNkhttps://errata.almalinux.org/8/ALSA-2022-2202.htmlALSA-2022-2202ALSA-2022-2202 https://vulners.com/cve/CVE-2022-23267CVE-2022-23267CVE-2022-23267https://vulners.com/cve/CVE-2022-29117CVE-2022-29117CVE-2022-29117https://vulners.com/cve/CVE-2022-29145CVE-2022-29145CVE-2022-29145 3Ddotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el8_6.x86_64.rpmJYdotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpmBYaspnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpmNDdotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm@Yaspnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpmLYdotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpmFYdotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpmPYdotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpmRDdotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm 3Ddotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el8_6.x86_64.rpmJYdotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpmBYaspnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpmNDdotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm@Yaspnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpmLYdotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpmFYdotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpmPYdotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpmRDdotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm  %SsecurityImportant: xz security update9https://access.redhat.com/errata/RHSA-2022:4991RHSA-2022:4991RHSA-2022:4991https://access.redhat.com/security/cve/CVE-2022-1271CVE-2022-1271CVE-2022-1271https://bugzilla.redhat.com/20733102073310https://errata.almalinux.org/8/ALSA-2022-4991.htmlALSA-2022:4991ALSA-2022:4991 /Mxz-lzma-compat-5.2.4-4.el8_6.x86_64.rpm/Mxz-lzma-compat-5.2.4-4.el8_6.x86_64.rpm ! fBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: grub2, mokutil, shim, and shim-unsigned-x64 security updateN|https://access.redhat.com/errata/RHSA-2022:5095RHSA-2022:5095RHSA-2022:5095https://access.redhat.com/security/cve/CVE-2021-3695CVE-2021-3695CVE-2021-3695https://access.redhat.com/security/cve/CVE-2021-3696CVE-2021-3696CVE-2021-3696https://access.redhat.com/security/cve/CVE-2021-3697CVE-2021-3697CVE-2021-3697https://access.redhat.com/security/cve/CVE-2022-28733CVE-2022-28733CVE-2022-28733https://access.redhat.com/security/cve/CVE-2022-28734CVE-2022-28734CVE-2022-28734https://access.redhat.com/security/cve/CVE-2022-28735CVE-2022-28735CVE-2022-28735https://access.redhat.com/security/cve/CVE-2022-28736CVE-2022-28736CVE-2022-28736https://access.redhat.com/security/cve/CVE-2022-28737CVE-2022-28737CVE-2022-28737https://bugzilla.redhat.com/19916851991685https://bugzilla.redhat.com/19916861991686https://bugzilla.redhat.com/19916871991687https://bugzilla.redhat.com/20833392083339https://bugzilla.redhat.com/20904632090463https://bugzilla.redhat.com/20908572090857https://bugzilla.redhat.com/20908992090899https://bugzilla.redhat.com/20926132092613https://errata.almalinux.org/8/ALSA-2022-5095.htmlALSA-2022:5095ALSA-2022:5095 Skgrub2-tools-efi-2.02-123.el8_6.8.alma.x86_64.rpmUkgrub2-tools-minimal-2.02-123.el8_6.8.alma.x86_64.rpmkgrub2-efi-ia32-modules-2.02-123.el8_6.8.alma.noarch.rpmkgrub2-common-2.02-123.el8_6.8.alma.noarch.rpmTkgrub2-tools-extra-2.02-123.el8_6.8.alma.x86_64.rpmb7shim-x64-15.6-1.el8.alma.x86_64.rpm!kgrub2-ppc64le-modules-2.02-123.el8_6.8.alma.noarch.rpma7shim-ia32-15.6-1.el8.alma.x86_64.rpmPkgrub2-efi-x64-cdboot-2.02-123.el8_6.8.alma.x86_64.rpma7shim-unsigned-x64-15.6-1.el8.alma.x86_64.rpm kgrub2-pc-modules-2.02-123.el8_6.8.alma.noarch.rpmMkgrub2-efi-ia32-2.02-123.el8_6.8.alma.x86_64.rpmRkgrub2-tools-2.02-123.el8_6.8.alma.x86_64.rpmNkgrub2-efi-ia32-cdboot-2.02-123.el8_6.8.alma.x86_64.rpmQkgrub2-pc-2.02-123.el8_6.8.alma.x86_64.rpmOkgrub2-efi-x64-2.02-123.el8_6.8.alma.x86_64.rpmkgrub2-efi-x64-modules-2.02-123.el8_6.8.alma.noarch.rpmkgrub2-efi-aa64-modules-2.02-123.el8_6.8.alma.noarch.rpmSkgrub2-tools-efi-2.02-123.el8_6.8.alma.x86_64.rpmUkgrub2-tools-minimal-2.02-123.el8_6.8.alma.x86_64.rpmkgrub2-efi-ia32-modules-2.02-123.el8_6.8.alma.noarch.rpmkgrub2-common-2.02-123.el8_6.8.alma.noarch.rpmTkgrub2-tools-extra-2.02-123.el8_6.8.alma.x86_64.rpmb7shim-x64-15.6-1.el8.alma.x86_64.rpm!kgrub2-ppc64le-modules-2.02-123.el8_6.8.alma.noarch.rpma7shim-ia32-15.6-1.el8.alma.x86_64.rpmPkgrub2-efi-x64-cdboot-2.02-123.el8_6.8.alma.x86_64.rpma7shim-unsigned-x64-15.6-1.el8.alma.x86_64.rpm kgrub2-pc-modules-2.02-123.el8_6.8.alma.noarch.rpmMkgrub2-efi-ia32-2.02-123.el8_6.8.alma.x86_64.rpmRkgrub2-tools-2.02-123.el8_6.8.alma.x86_64.rpmNkgrub2-efi-ia32-cdboot-2.02-123.el8_6.8.alma.x86_64.rpmQkgrub2-pc-2.02-123.el8_6.8.alma.x86_64.rpmOkgrub2-efi-x64-2.02-123.el8_6.8.alma.x86_64.rpmkgrub2-efi-x64-modules-2.02-123.el8_6.8.alma.noarch.rpmkgrub2-efi-aa64-modules-2.02-123.el8_6.8.alma.noarch.rpmh " )EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security and bug fix updateJ>https://access.redhat.com/errata/RHSA-2022:5316RHSA-2022:5316RHSA-2022:5316https://access.redhat.com/security/cve/CVE-2020-28915CVE-2020-28915CVE-2020-28915https://access.redhat.com/security/cve/CVE-2022-27666CVE-2022-27666CVE-2022-27666https://bugzilla.redhat.com/18991771899177https://bugzilla.redhat.com/20616332061633https://errata.almalinux.org/8/ALSA-2022-5316.htmlALSA-2022:5316ALSA-2022:5316 x-kernel-debug-core-4.18.0-372.13.1.el8_6.x86_64.rpmW-kernel-abi-stablelists-4.18.0-372.13.1.el8_6.noarch.rpmX-kernel-doc-4.18.0-372.13.1.el8_6.noarch.rpm-kernel-tools-4.18.0-372.13.1.el8_6.x86_64.rpmy-kernel-debug-devel-4.18.0-372.13.1.el8_6.x86_64.rpmp-bpftool-4.18.0-372.13.1.el8_6.x86_64.rpm-kernel-tools-libs-devel-4.18.0-372.13.1.el8_6.x86_64.rpm{-kernel-debug-modules-extra-4.18.0-372.13.1.el8_6.x86_64.rpm~-kernel-modules-extra-4.18.0-372.13.1.el8_6.x86_64.rpm-kernel-tools-libs-4.18.0-372.13.1.el8_6.x86_64.rpm|-kernel-devel-4.18.0-372.13.1.el8_6.x86_64.rpmu-kernel-core-4.18.0-372.13.1.el8_6.x86_64.rpmv-kernel-cross-headers-4.18.0-372.13.1.el8_6.x86_64.rpm -perf-4.18.0-372.13.1.el8_6.x86_64.rpmt-kernel-4.18.0-372.13.1.el8_6.x86_64.rpmw-kernel-debug-4.18.0-372.13.1.el8_6.x86_64.rpm -python3-perf-4.18.0-372.13.1.el8_6.x86_64.rpm}-kernel-modules-4.18.0-372.13.1.el8_6.x86_64.rpmz-kernel-debug-modules-4.18.0-372.13.1.el8_6.x86_64.rpmx-kernel-debug-core-4.18.0-372.13.1.el8_6.x86_64.rpmW-kernel-abi-stablelists-4.18.0-372.13.1.el8_6.noarch.rpmX-kernel-doc-4.18.0-372.13.1.el8_6.noarch.rpm-kernel-tools-4.18.0-372.13.1.el8_6.x86_64.rpmy-kernel-debug-devel-4.18.0-372.13.1.el8_6.x86_64.rpmp-bpftool-4.18.0-372.13.1.el8_6.x86_64.rpm-kernel-tools-libs-devel-4.18.0-372.13.1.el8_6.x86_64.rpm{-kernel-debug-modules-extra-4.18.0-372.13.1.el8_6.x86_64.rpm~-kernel-modules-extra-4.18.0-372.13.1.el8_6.x86_64.rpm-kernel-tools-libs-4.18.0-372.13.1.el8_6.x86_64.rpm|-kernel-devel-4.18.0-372.13.1.el8_6.x86_64.rpmu-kernel-core-4.18.0-372.13.1.el8_6.x86_64.rpmv-kernel-cross-headers-4.18.0-372.13.1.el8_6.x86_64.rpm -perf-4.18.0-372.13.1.el8_6.x86_64.rpmt-kernel-4.18.0-372.13.1.el8_6.x86_64.rpmw-kernel-debug-4.18.0-372.13.1.el8_6.x86_64.rpm -python3-perf-4.18.0-372.13.1.el8_6.x86_64.rpm}-kernel-modules-4.18.0-372.13.1.el8_6.x86_64.rpmz-kernel-debug-modules-4.18.0-372.13.1.el8_6.x86_64.rpm& # jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security, bug fix, and enhancement updateGhttps://access.redhat.com/errata/RHSA-2022:5564RHSA-2022:5564RHSA-2022:5564https://access.redhat.com/security/cve/CVE-2022-1729CVE-2022-1729CVE-2022-1729https://bugzilla.redhat.com/20867532086753https://errata.almalinux.org/8/ALSA-2022-5564.htmlALSA-2022:5564ALSA-2022:5564 }.kernel-modules-4.18.0-372.16.1.el8_6.x86_64.rpm~.kernel-modules-extra-4.18.0-372.16.1.el8_6.x86_64.rpmu.kernel-core-4.18.0-372.16.1.el8_6.x86_64.rpm .perf-4.18.0-372.16.1.el8_6.x86_64.rpm.kernel-tools-libs-4.18.0-372.16.1.el8_6.x86_64.rpmp.bpftool-4.18.0-372.16.1.el8_6.x86_64.rpmz.kernel-debug-modules-4.18.0-372.16.1.el8_6.x86_64.rpmx.kernel-debug-core-4.18.0-372.16.1.el8_6.x86_64.rpmw.kernel-debug-4.18.0-372.16.1.el8_6.x86_64.rpmX.kernel-doc-4.18.0-372.16.1.el8_6.noarch.rpmv.kernel-cross-headers-4.18.0-372.16.1.el8_6.x86_64.rpm .python3-perf-4.18.0-372.16.1.el8_6.x86_64.rpmt.kernel-4.18.0-372.16.1.el8_6.x86_64.rpm|.kernel-devel-4.18.0-372.16.1.el8_6.x86_64.rpmy.kernel-debug-devel-4.18.0-372.16.1.el8_6.x86_64.rpm.kernel-tools-libs-devel-4.18.0-372.16.1.el8_6.x86_64.rpmW.kernel-abi-stablelists-4.18.0-372.16.1.el8_6.noarch.rpm.kernel-tools-4.18.0-372.16.1.el8_6.x86_64.rpm{.kernel-debug-modules-extra-4.18.0-372.16.1.el8_6.x86_64.rpm}.kernel-modules-4.18.0-372.16.1.el8_6.x86_64.rpm~.kernel-modules-extra-4.18.0-372.16.1.el8_6.x86_64.rpmu.kernel-core-4.18.0-372.16.1.el8_6.x86_64.rpm .perf-4.18.0-372.16.1.el8_6.x86_64.rpm.kernel-tools-libs-4.18.0-372.16.1.el8_6.x86_64.rpmp.bpftool-4.18.0-372.16.1.el8_6.x86_64.rpmz.kernel-debug-modules-4.18.0-372.16.1.el8_6.x86_64.rpmx.kernel-debug-core-4.18.0-372.16.1.el8_6.x86_64.rpmw.kernel-debug-4.18.0-372.16.1.el8_6.x86_64.rpmX.kernel-doc-4.18.0-372.16.1.el8_6.noarch.rpmv.kernel-cross-headers-4.18.0-372.16.1.el8_6.x86_64.rpm .python3-perf-4.18.0-372.16.1.el8_6.x86_64.rpmt.kernel-4.18.0-372.16.1.el8_6.x86_64.rpm|.kernel-devel-4.18.0-372.16.1.el8_6.x86_64.rpmy.kernel-debug-devel-4.18.0-372.16.1.el8_6.x86_64.rpm.kernel-tools-libs-devel-4.18.0-372.16.1.el8_6.x86_64.rpmW.kernel-abi-stablelists-4.18.0-372.16.1.el8_6.noarch.rpm.kernel-tools-4.18.0-372.16.1.el8_6.x86_64.rpm{.kernel-debug-modules-extra-4.18.0-372.16.1.el8_6.x86_64.rpm $ UBsecurityImportant: pandoc security updateOhttps://access.redhat.com/errata/RHSA-2022:5597RHSA-2022:5597https://access.redhat.com/security/cve/CVE-2022-24724CVE-2022-24724https://bugzilla.redhat.com/20606622060662https://errata.almalinux.org/8/ALSA-2022-5597.htmlALSA-2022:5597ALSA-2022:5597 Upandoc-2.0.6-6.el8_6.x86_64.rpm,pandoc-common-2.0.6-6.el8_6.noarch.rpmUpandoc-2.0.6-6.el8_6.x86_64.rpm,pandoc-common-2.0.6-6.el8_6.noarch.rpm. % dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security, bug fix, and enhancement updatef+https://access.redhat.com/errata/RHSA-2022:5683RHSA-2022:5683RHSA-2022:5683https://access.redhat.com/security/cve/CVE-2022-21540CVE-2022-21540CVE-2022-21540https://access.redhat.com/security/cve/CVE-2022-21541CVE-2022-21541CVE-2022-21541https://access.redhat.com/security/cve/CVE-2022-34169CVE-2022-34169CVE-2022-34169https://bugzilla.redhat.com/21085402108540https://bugzilla.redhat.com/21085432108543https://bugzilla.redhat.com/21085542108554https://errata.almalinux.org/8/ALSA-2022-5683.htmlALSA-2022:5683ALSA-2022:5683 c$java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm<$java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpmE$java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpmD$java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpmh$java-11-openjdk-demo-11.0.16.0.8-1.el8_6.x86_64.rpm?$java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpmb$java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpmk$java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.x86_64.rpmm$java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.x86_64.rpmi$java-11-openjdk-devel-11.0.16.0.8-1.el8_6.x86_64.rpmA$java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpmj$java-11-openjdk-headless-11.0.16.0.8-1.el8_6.x86_64.rpmG$java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpmg$java-11-openjdk-11.0.16.0.8-1.el8_6.x86_64.rpmF$java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm@$java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpmC$java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm>$java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpmB$java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm=$java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpmn$java-11-openjdk-src-11.0.16.0.8-1.el8_6.x86_64.rpmo$java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.x86_64.rpml$java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.x86_64.rpmc$java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm<$java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpmE$java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpmD$java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpmh$java-11-openjdk-demo-11.0.16.0.8-1.el8_6.x86_64.rpm?$java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpmb$java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpmk$java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.x86_64.rpmm$java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.x86_64.rpmi$java-11-openjdk-devel-11.0.16.0.8-1.el8_6.x86_64.rpmA$java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpmj$java-11-openjdk-headless-11.0.16.0.8-1.el8_6.x86_64.rpmG$java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpmg$java-11-openjdk-11.0.16.0.8-1.el8_6.x86_64.rpmF$java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm@$java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpmC$java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm>$java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpmB$java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm=$java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpmn$java-11-openjdk-src-11.0.16.0.8-1.el8_6.x86_64.rpmo$java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.x86_64.rpml$java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.x86_64.rpm & 9SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security, bug fix, and enhancement update.https://access.redhat.com/errata/RHSA-2022:5696RHSA-2022:5696RHSA-2022:5696https://access.redhat.com/security/cve/CVE-2022-21540CVE-2022-21540CVE-2022-21540https://access.redhat.com/security/cve/CVE-2022-21541CVE-2022-21541CVE-2022-21541https://access.redhat.com/security/cve/CVE-2022-34169CVE-2022-34169CVE-2022-34169https://bugzilla.redhat.com/21085402108540https://bugzilla.redhat.com/21085432108543https://bugzilla.redhat.com/21085542108554https://errata.almalinux.org/8/ALSA-2022-5696.htmlALSA-2022:5696ALSA-2022:5696 )*java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm1*java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpme*java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm6*java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm2*java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm#*java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpma*java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.x86_64.rpmb*java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.x86_64.rpmc*java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.x86_64.rpm%*java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm&*java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm'*java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm$*java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm+*java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpmf*java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.x86_64.rpmd*java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm_*java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.x86_64.rpm(*java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm**java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm`*java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.x86_64.rpm)*java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm1*java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpme*java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm6*java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm2*java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm#*java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpma*java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.x86_64.rpmb*java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.x86_64.rpmc*java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.x86_64.rpm%*java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm&*java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm'*java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm$*java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm+*java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpmf*java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.x86_64.rpmd*java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm_*java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.x86_64.rpm(*java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm**java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm`*java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.x86_64.rpm ' OBBBBBBBBsecurityModerate: pcre2 security update?thttps://access.redhat.com/errata/RHSA-2022:5809RHSA-2022:5809RHSA-2022:5809https://access.redhat.com/security/cve/CVE-2022-1586CVE-2022-1586CVE-2022-1586https://bugzilla.redhat.com/20779762077976https://errata.almalinux.org/8/ALSA-2022-5809.htmlALSA-2022:5809ALSA-2022:5809 6.pcre2-utf32-10.32-3.el8_6.x86_64.rpm2.pcre2-10.32-3.el8_6.x86_64.rpm4.pcre2-tools-10.32-3.el8_6.x86_64.rpm5.pcre2-utf16-10.32-3.el8_6.x86_64.rpm3.pcre2-devel-10.32-3.el8_6.x86_64.rpm6.pcre2-utf32-10.32-3.el8_6.x86_64.rpm2.pcre2-10.32-3.el8_6.x86_64.rpm4.pcre2-tools-10.32-3.el8_6.x86_64.rpm5.pcre2-utf16-10.32-3.el8_6.x86_64.rpm3.pcre2-devel-10.32-3.el8_6.x86_64.rpm| ( ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security and bug fix update3whttps://access.redhat.com/errata/RHSA-2022:5819RHSA-2022:5819RHSA-2022:5819https://access.redhat.com/security/cve/CVE-2022-1012CVE-2022-1012CVE-2022-1012https://access.redhat.com/security/cve/CVE-2022-32250CVE-2022-32250CVE-2022-32250https://bugzilla.redhat.com/20646042064604https://bugzilla.redhat.com/20924272092427https://errata.almalinux.org/8/ALSA-2022-5819.htmlALSA-2022:5819ALSA-2022:5819 p+bpftool-4.18.0-372.19.1.el8_6.x86_64.rpm +perf-4.18.0-372.19.1.el8_6.x86_64.rpm~+kernel-modules-extra-4.18.0-372.19.1.el8_6.x86_64.rpm+kernel-tools-4.18.0-372.19.1.el8_6.x86_64.rpm{+kernel-debug-modules-extra-4.18.0-372.19.1.el8_6.x86_64.rpmv+kernel-cross-headers-4.18.0-372.19.1.el8_6.x86_64.rpmt+kernel-4.18.0-372.19.1.el8_6.x86_64.rpmw+kernel-debug-4.18.0-372.19.1.el8_6.x86_64.rpmy+kernel-debug-devel-4.18.0-372.19.1.el8_6.x86_64.rpmX+kernel-doc-4.18.0-372.19.1.el8_6.noarch.rpm+kernel-tools-libs-devel-4.18.0-372.19.1.el8_6.x86_64.rpmu+kernel-core-4.18.0-372.19.1.el8_6.x86_64.rpm|+kernel-devel-4.18.0-372.19.1.el8_6.x86_64.rpm}+kernel-modules-4.18.0-372.19.1.el8_6.x86_64.rpm+kernel-tools-libs-4.18.0-372.19.1.el8_6.x86_64.rpm +python3-perf-4.18.0-372.19.1.el8_6.x86_64.rpmx+kernel-debug-core-4.18.0-372.19.1.el8_6.x86_64.rpmW+kernel-abi-stablelists-4.18.0-372.19.1.el8_6.noarch.rpmz+kernel-debug-modules-4.18.0-372.19.1.el8_6.x86_64.rpmp+kernel-headers-4.18.0-372.19.1.el8_6.x86_64.rpmp+bpftool-4.18.0-372.19.1.el8_6.x86_64.rpm +perf-4.18.0-372.19.1.el8_6.x86_64.rpm~+kernel-modules-extra-4.18.0-372.19.1.el8_6.x86_64.rpm+kernel-tools-4.18.0-372.19.1.el8_6.x86_64.rpm{+kernel-debug-modules-extra-4.18.0-372.19.1.el8_6.x86_64.rpmv+kernel-cross-headers-4.18.0-372.19.1.el8_6.x86_64.rpmt+kernel-4.18.0-372.19.1.el8_6.x86_64.rpmw+kernel-debug-4.18.0-372.19.1.el8_6.x86_64.rpmy+kernel-debug-devel-4.18.0-372.19.1.el8_6.x86_64.rpmX+kernel-doc-4.18.0-372.19.1.el8_6.noarch.rpm+kernel-tools-libs-devel-4.18.0-372.19.1.el8_6.x86_64.rpmu+kernel-core-4.18.0-372.19.1.el8_6.x86_64.rpm|+kernel-devel-4.18.0-372.19.1.el8_6.x86_64.rpm}+kernel-modules-4.18.0-372.19.1.el8_6.x86_64.rpm+kernel-tools-libs-4.18.0-372.19.1.el8_6.x86_64.rpm +python3-perf-4.18.0-372.19.1.el8_6.x86_64.rpmx+kernel-debug-core-4.18.0-372.19.1.el8_6.x86_64.rpmW+kernel-abi-stablelists-4.18.0-372.19.1.el8_6.noarch.rpmz+kernel-debug-modules-4.18.0-372.19.1.el8_6.x86_64.rpmp+kernel-headers-4.18.0-372.19.1.el8_6.x86_64.rpm!) PBBBHCBBBDBBBBBBBBHB\BOBBBBBBzBBBBBBBBBBBBBBBBBBBBBBBBDBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBDBBBBBBBDBBBDBBBBBBBBBBBDBBBBBBBBBBBVBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update* https://access.redhat.com/errata/RHSA-2022:5821RHSA-2022:5821RHSA-2022:5821https://access.redhat.com/security/cve/CVE-2021-4206CVE-2021-4206CVE-2021-4206https://access.redhat.com/security/cve/CVE-2021-4207CVE-2021-4207CVE-2021-4207https://access.redhat.com/security/cve/CVE-2022-26353CVE-2022-26353CVE-2022-26353https://access.redhat.com/security/cve/CVE-2022-26354CVE-2022-26354CVE-2022-26354https://bugzilla.redhat.com/20369662036966https://bugzilla.redhat.com/20369982036998https://bugzilla.redhat.com/20631972063197https://bugzilla.redhat.com/20632572063257https://errata.almalinux.org/8/ALSA-2022-5821.htmlALSA-2022:5821ALSA-2022:5821 zA_:fzswtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm)python3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpmlibguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm{libguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-client-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmrlibguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-daemon-kvm-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmlibvirt-nss-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm!nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmrksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpmwlibguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmdocaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmtlibguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmy3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm(python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm%nbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlvirt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm|libguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm&nbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm`seabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpmZ?qemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmhzswtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-daemon-driver-storage-mpath-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmezswtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmslibguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm+libtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm'nbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm libvirt-daemon-driver-storage-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm9python3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmzlibguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm}libguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm&jperl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmQ?qemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmY?qemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm_ruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm$nbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm#libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmdNsupermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmx4libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmulibguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm libvirt-daemon-driver-secret-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmo virt-v2v-man-pages-ja-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpmZlibvirt-daemon-driver-storage-rbd-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm libvirt-daemon-driver-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmU?qemu-kvm-common-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm}SLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm+ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmhivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm,nbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmP?qemu-kvm-block-curl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm*nbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm ksgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm libvirt-daemon-driver-nodedev-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmlibvirt-devel-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmn virt-v2v-bash-completion-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmhivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm nbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm+libtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm"libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmcNsupermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-lock-sanlock-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmN?qemu-img-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmT?qemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmO?qemu-kvm-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmlibvirt-daemon-driver-storage-disk-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm"nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmM?qemu-guest-agent-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmlibguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm#seavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm %libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmw4libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-config-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm(libvirt-wireshark-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm libvirt-daemon-driver-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmz3netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmS?qemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmlibvirt-daemon-driver-storage-core-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm)nbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm+nbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-config-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmV?qemu-kvm-core-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmizswtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmxlibguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-daemon-driver-storage-scsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmlibvirt-daemon-driver-interface-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmlibvirt-libs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm*jpython3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm_?qemu-kvm-tests-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmlua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmW?qemu-kvm-docs-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmylibguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-daemon-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmnbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm{3netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm%nbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmgzswtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-iscsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmm virt-v2v-1.42.0-19.module_el8.6.0+3071+a07c0ea5.x86_64.rpmvlibguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmeocaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm]`libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-gluster-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmlibvirt-docs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmR?qemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm"seabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpmlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm#nbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmnbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-logical-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm7perl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmX?qemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmv4libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-qemu-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmp virt-v2v-man-pages-uk-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm(nbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm'perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmzA_:fzswtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm)python3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpmlibguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm{libguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-client-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmrlibguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-daemon-kvm-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmlibvirt-nss-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm!nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmrksgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpmwlibguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmdocaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmtlibguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmy3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm(python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm%nbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlvirt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm|libguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm&nbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm`seabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpmZ?qemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmhzswtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-daemon-driver-storage-mpath-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmezswtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmslibguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm+libtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm'nbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm libvirt-daemon-driver-storage-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm9python3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmzlibguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm}libguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm&jperl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmQ?qemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmY?qemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm_ruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm$nbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm#libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmdNsupermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmx4libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmulibguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm libvirt-daemon-driver-secret-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmo virt-v2v-man-pages-ja-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpmZlibvirt-daemon-driver-storage-rbd-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm libvirt-daemon-driver-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmU?qemu-kvm-common-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm}SLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm+ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmhivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm,nbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmP?qemu-kvm-block-curl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm*nbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm ksgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm libvirt-daemon-driver-nodedev-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmlibvirt-devel-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmn virt-v2v-bash-completion-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmhivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm nbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm+libtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm"libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmcNsupermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-lock-sanlock-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmN?qemu-img-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmT?qemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmO?qemu-kvm-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmlibvirt-daemon-driver-storage-disk-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm"nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmM?qemu-guest-agent-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmlibguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm#seavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm %libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmw4libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-config-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm(libvirt-wireshark-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm libvirt-daemon-driver-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmz3netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmS?qemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmlibvirt-daemon-driver-storage-core-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm)nbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm+nbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-config-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmV?qemu-kvm-core-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmizswtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmxlibguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-daemon-driver-storage-scsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmlibvirt-daemon-driver-interface-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmlibvirt-libs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm*jpython3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm_?qemu-kvm-tests-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmlua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmW?qemu-kvm-docs-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmylibguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-daemon-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmnbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm{3netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm%nbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmgzswtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-iscsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmm virt-v2v-1.42.0-19.module_el8.6.0+3071+a07c0ea5.x86_64.rpmvlibguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmeocaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm]`libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-gluster-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmlibvirt-docs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmR?qemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm"seabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpmlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm#nbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmnbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-storage-logical-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm7perl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmX?qemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmv4libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-daemon-driver-qemu-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmp virt-v2v-man-pages-uk-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm(nbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm'perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmH * (VBBBBBBBBBBBBBBBBsecurityModerate: .NET Core 3.1 security, bug fix, and enhancement updateHKhttps://access.redhat.com/errata/RHSA-2022:6057RHSA-2022:6057RHSA-2022:6057https://access.redhat.com/security/cve/CVE-2022-34716CVE-2022-34716CVE-2022-34716https://bugzilla.redhat.com/21151832115183https://errata.almalinux.org/8/ALSA-2022-6057.htmlALSA-2022:6057ALSA-2022:6057 FZdotnet-apphost-pack-3.1-3.1.28-1.el8_6.x86_64.rpmBZaspnetcore-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpmPZdotnet-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpmREdotnet-templates-3.1-3.1.422-1.el8_6.x86_64.rpmLZdotnet-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm@Zaspnetcore-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm3Edotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el8_6.x86_64.rpmNEdotnet-sdk-3.1-3.1.422-1.el8_6.x86_64.rpmJZdotnet-hostfxr-3.1-3.1.28-1.el8_6.x86_64.rpm FZdotnet-apphost-pack-3.1-3.1.28-1.el8_6.x86_64.rpmBZaspnetcore-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpmPZdotnet-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpmREdotnet-templates-3.1-3.1.422-1.el8_6.x86_64.rpmLZdotnet-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm@Zaspnetcore-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm3Edotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el8_6.x86_64.rpmNEdotnet-sdk-3.1-3.1.422-1.el8_6.x86_64.rpmJZdotnet-hostfxr-3.1-3.1.28-1.el8_6.x86_64.rpmj + iBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: .NET 6.0 security, bug fix, and enhancement updateJhttps://access.redhat.com/errata/RHSA-2022:6058RHSA-2022:6058RHSA-2022:6058https://access.redhat.com/security/cve/CVE-2022-34716CVE-2022-34716CVE-2022-34716https://bugzilla.redhat.com/21151832115183https://errata.almalinux.org/8/ALSA-2022-6058.htmlALSA-2022:6058ALSA-2022:6058 .2netstandard-targeting-pack-2.1-6.0.108-1.el8_6.x86_64.rpm;2dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.x86_64.rpmO2dotnet-sdk-6.0-6.0.108-1.el8_6.x86_64.rpmCaspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpmE2dotnet-6.0.108-1.el8_6.x86_64.rpmGdotnet-apphost-pack-6.0-6.0.8-1.el8_6.x86_64.rpmIdotnet-host-6.0.8-1.el8_6.x86_64.rpmS2dotnet-templates-6.0-6.0.108-1.el8_6.x86_64.rpmKdotnet-hostfxr-6.0-6.0.8-1.el8_6.x86_64.rpmAaspnetcore-runtime-6.0-6.0.8-1.el8_6.x86_64.rpmQdotnet-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpmMdotnet-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm .2netstandard-targeting-pack-2.1-6.0.108-1.el8_6.x86_64.rpm;2dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.x86_64.rpmO2dotnet-sdk-6.0-6.0.108-1.el8_6.x86_64.rpmCaspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpmE2dotnet-6.0.108-1.el8_6.x86_64.rpmGdotnet-apphost-pack-6.0-6.0.8-1.el8_6.x86_64.rpmIdotnet-host-6.0.8-1.el8_6.x86_64.rpmS2dotnet-templates-6.0-6.0.108-1.el8_6.x86_64.rpmKdotnet-hostfxr-6.0-6.0.8-1.el8_6.x86_64.rpmAaspnetcore-runtime-6.0-6.0.8-1.el8_6.x86_64.rpmQdotnet-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpmMdotnet-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm$ , YsecurityModerate: kernel security, bug fix, and enhancement update]https://access.redhat.com/errata/RHSA-2022:6460RHSA-2022:6460RHSA-2022:6460https://access.redhat.com/security/cve/CVE-2022-21123CVE-2022-21123CVE-2022-21123https://access.redhat.com/security/cve/CVE-2022-21125CVE-2022-21125CVE-2022-21125https://access.redhat.com/security/cve/CVE-2022-21166CVE-2022-21166CVE-2022-21166https://bugzilla.redhat.com/20902372090237https://bugzilla.redhat.com/20902402090240https://bugzilla.redhat.com/20902412090241https://errata.almalinux.org/8/ALSA-2022-6460.htmlALSA-2022:6460ALSA-2022:6460 kernel-tools-libs-devel-4.18.0-372.26.1.el8_6.x86_64.rpmkernel-tools-libs-devel-4.18.0-372.26.1.el8_6.x86_64.rpmQ - [securityModerate: .NET Core 3.1 security and bugfix update_whttps://access.redhat.com/errata/RHSA-2022:6523RHSA-2022:6523RHSA-2022:6523https://access.redhat.com/security/cve/CVE-2022-38013CVE-2022-38013CVE-2022-38013https://bugzilla.redhat.com/21251242125124https://errata.almalinux.org/8/ALSA-2022-6523.htmlALSA-2022:6523ALSA-2022:6523 3_dotnet-sdk-3.1-source-built-artifacts-3.1.423-1.el8_6.x86_64.rpm3_dotnet-sdk-3.1-source-built-artifacts-3.1.423-1.el8_6.x86_64.rpmp . ]securityModerate: .NET 6.0 security and bugfix updateVvhttps://access.redhat.com/errata/RHSA-2022:6539RHSA-2022:6539RHSA-2022:6539https://access.redhat.com/security/cve/CVE-2022-38013CVE-2022-38013CVE-2022-38013https://bugzilla.redhat.com/21251242125124https://errata.almalinux.org/8/ALSA-2022-6539.htmlALSA-2022:6539ALSA-2022:6539 ;Rdotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el8_6.x86_64.rpm;Rdotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el8_6.x86_64.rpm" / D\BBBBBsecurityImportant: bind9.16 security updateLhttps://access.redhat.com/errata/RHSA-2022:6781RHSA-2022:6781RHSA-2022:6781https://access.redhat.com/security/cve/CVE-2022-3080CVE-2022-3080CVE-2022-3080https://access.redhat.com/security/cve/CVE-2022-38177CVE-2022-38177CVE-2022-38177https://access.redhat.com/security/cve/CVE-2022-38178CVE-2022-38178CVE-2022-38178https://bugzilla.redhat.com/21286002128600https://bugzilla.redhat.com/21286012128601https://bugzilla.redhat.com/21286022128602https://errata.almalinux.org/8/ALSA-2022-6781.htmlALSA-2022:6781ALSA-2022:6781 cbind9.16-dnssec-utils-9.16.23-0.7.el8_6.1.x86_64.rpm{cbind9.16-doc-9.16.23-0.7.el8_6.1.noarch.rpm-cbind9.16-devel-9.16.23-0.7.el8_6.1.i686.rpmycpython3-bind9.16-9.16.23-0.7.el8_6.1.noarch.rpmcbind9.16-libs-9.16.23-0.7.el8_6.1.i686.rpmcbind9.16-dnssec-utils-9.16.23-0.7.el8_6.1.x86_64.rpm{cbind9.16-doc-9.16.23-0.7.el8_6.1.noarch.rpm-cbind9.16-devel-9.16.23-0.7.el8_6.1.i686.rpmycpython3-bind9.16-9.16.23-0.7.el8_6.1.noarch.rpmcbind9.16-libs-9.16.23-0.7.el8_6.1.i686.rpm] 0 fsecurityModerate: .NET 6.0 security and bugfix updateRVhttps://access.redhat.com/errata/RHSA-2022:6911RHSA-2022:6911RHSA-2022:6911https://access.redhat.com/security/cve/CVE-2022-41032CVE-2022-41032CVE-2022-41032https://bugzilla.redhat.com/21326142132614https://errata.almalinux.org/8/ALSA-2022-6911.htmlALSA-2022:6911ALSA-2022:6911 ;Sdotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.x86_64.rpm;Sdotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.x86_64.rpmg 1 hsecurityModerate: .NET Core 3.1 security and bugfix update(Whttps://access.redhat.com/errata/RHSA-2022:6912RHSA-2022:6912RHSA-2022:6912https://access.redhat.com/security/cve/CVE-2022-41032CVE-2022-41032CVE-2022-41032https://bugzilla.redhat.com/21326142132614https://errata.almalinux.org/8/ALSA-2022-6912.htmlALSA-2022:6912ALSA-2022:6912 3`dotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el8_6.x86_64.rpm3`dotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el8_6.x86_64.rpmO 2 jBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update https://access.redhat.com/errata/RHSA-2022:7000RHSA-2022:7000RHSA-2022:7000https://access.redhat.com/security/cve/CVE-2022-21618CVE-2022-21618CVE-2022-21618https://access.redhat.com/security/cve/CVE-2022-21619CVE-2022-21619CVE-2022-21619https://access.redhat.com/security/cve/CVE-2022-21624CVE-2022-21624CVE-2022-21624https://access.redhat.com/security/cve/CVE-2022-21626CVE-2022-21626CVE-2022-21626https://access.redhat.com/security/cve/CVE-2022-21628CVE-2022-21628CVE-2022-21628https://access.redhat.com/security/cve/CVE-2022-39399CVE-2022-39399CVE-2022-39399https://bugzilla.redhat.com/21337452133745https://bugzilla.redhat.com/21337532133753https://bugzilla.redhat.com/21337652133765https://bugzilla.redhat.com/21337692133769https://bugzilla.redhat.com/21337762133776https://bugzilla.redhat.com/21338172133817https://errata.almalinux.org/8/ALSA-2022-7000.htmlALSA-2022:7000ALSA-2022:7000 P]java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpmJ]java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmT]java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmL]java-17-openjdk-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmQ]java-17-openjdk-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpmM]java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmH]java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmN]java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpmK]java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpmS]java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpmO]java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmU]java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpmI]java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpmR]java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmP]java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpmJ]java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmT]java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmL]java-17-openjdk-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmQ]java-17-openjdk-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpmM]java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmH]java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmN]java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpmK]java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpmS]java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpmO]java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmU]java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpmI]java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpmR]java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm 3 FBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update _ https://access.redhat.com/errata/RHSA-2022:7006RHSA-2022:7006RHSA-2022:7006https://access.redhat.com/security/cve/CVE-2022-21619CVE-2022-21619CVE-2022-21619https://access.redhat.com/security/cve/CVE-2022-21624CVE-2022-21624CVE-2022-21624https://access.redhat.com/security/cve/CVE-2022-21626CVE-2022-21626CVE-2022-21626https://access.redhat.com/security/cve/CVE-2022-21628CVE-2022-21628CVE-2022-21628https://bugzilla.redhat.com/21337452133745https://bugzilla.redhat.com/21337532133753https://bugzilla.redhat.com/21337652133765https://bugzilla.redhat.com/21337692133769https://errata.almalinux.org/8/ALSA-2022-7006.htmlALSA-2022:7006ALSA-2022:7006 1java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm$java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm6java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm'java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm+java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm&java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm*java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm(java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm%java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm2java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm#java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm)java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm 1java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm$java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm6java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm'java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm+java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm&java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm*java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm(java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm%java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm2java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm#java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm)java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm? 4 ^BBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix updateh https://access.redhat.com/errata/RHSA-2022:7012RHSA-2022:7012RHSA-2022:7012https://access.redhat.com/security/cve/CVE-2022-21618CVE-2022-21618CVE-2022-21618https://access.redhat.com/security/cve/CVE-2022-21619CVE-2022-21619CVE-2022-21619https://access.redhat.com/security/cve/CVE-2022-21624CVE-2022-21624CVE-2022-21624https://access.redhat.com/security/cve/CVE-2022-21626CVE-2022-21626CVE-2022-21626https://access.redhat.com/security/cve/CVE-2022-21628CVE-2022-21628CVE-2022-21628https://access.redhat.com/security/cve/CVE-2022-39399CVE-2022-39399CVE-2022-39399https://bugzilla.redhat.com/21337452133745https://bugzilla.redhat.com/21337532133753https://bugzilla.redhat.com/21337652133765https://bugzilla.redhat.com/21337692133769https://bugzilla.redhat.com/21337762133776https://bugzilla.redhat.com/21338172133817https://errata.almalinux.org/8/ALSA-2022-7012.htmlALSA-2022:7012ALSA-2022:7012 EKjava-11-openjdk-src-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm=Kjava-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmFKjava-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmDKjava-11-openjdk-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmGKjava-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmcKjava-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmKjava-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm?Kjava-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmBKjava-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm@Kjava-11-openjdk-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmCKjava-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmbKjava-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmAKjava-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmEKjava-11-openjdk-src-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm=Kjava-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmFKjava-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmDKjava-11-openjdk-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmGKjava-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmcKjava-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmKjava-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm?Kjava-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmBKjava-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm@Kjava-11-openjdk-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmCKjava-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmbKjava-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmAKjava-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm 5 zBsecurityImportant: libksba security updatesYhttps://access.redhat.com/errata/RHSA-2022:7089RHSA-2022:7089RHSA-2022:7089https://access.redhat.com/security/cve/CVE-2022-3515CVE-2022-3515CVE-2022-3515https://bugzilla.redhat.com/21356102135610https://errata.almalinux.org/8/ALSA-2022-7089.htmlALSA-2022:7089ALSA-2022:7089 %Blibksba-devel-1.3.5-8.el8_6.x86_64.rpm%Blibksba-devel-1.3.5-8.el8_6.i686.rpm%Blibksba-devel-1.3.5-8.el8_6.x86_64.rpm%Blibksba-devel-1.3.5-8.el8_6.i686.rpm 6 }securityModerate: zlib security updateLOhttps://access.redhat.com/errata/RHSA-2022:7106RHSA-2022:7106RHSA-2022:7106https://access.redhat.com/security/cve/CVE-2022-37434CVE-2022-37434CVE-2022-37434https://bugzilla.redhat.com/21166392116639https://errata.almalinux.org/8/ALSA-2022-7106.htmlALSA-2022:7106ALSA-2022:7106 ,3zlib-static-1.2.11-19.el8_6.i686.rpm,3zlib-static-1.2.11-19.el8_6.i686.rpm 7 securityImportant: kernel security, bug fix, and enhancement updateZhttps://access.redhat.com/errata/RHSA-2022:7110RHSA-2022:7110RHSA-2022:7110https://access.redhat.com/security/cve/CVE-2022-0494CVE-2022-0494CVE-2022-0494https://access.redhat.com/security/cve/CVE-2022-1353CVE-2022-1353CVE-2022-1353https://access.redhat.com/security/cve/CVE-2022-23816CVE-2022-23816CVE-2022-23816https://access.redhat.com/security/cve/CVE-2022-23825CVE-2022-23825CVE-2022-23825https://access.redhat.com/security/cve/CVE-2022-2588CVE-2022-2588CVE-2022-2588https://access.redhat.com/security/cve/CVE-2022-29900CVE-2022-29900CVE-2022-29900https://access.redhat.com/security/cve/CVE-2022-29901CVE-2022-29901CVE-2022-29901https://bugzilla.redhat.com/20394482039448https://bugzilla.redhat.com/20668192066819https://bugzilla.redhat.com/20902262090226https://bugzilla.redhat.com/21031482103148https://bugzilla.redhat.com/21031532103153https://bugzilla.redhat.com/21148492114849https://errata.almalinux.org/8/ALSA-2022-7110.htmlALSA-2022:7110ALSA-2022:7110 kernel-tools-libs-devel-4.18.0-372.32.1.el8_6.x86_64.rpmkernel-tools-libs-devel-4.18.0-372.32.1.el8_6.x86_64.rpmJ 8 ABBBBBBBsecurityModerate: samba security and bug fix updateuFhttps://access.redhat.com/errata/RHSA-2022:7111RHSA-2022:7111RHSA-2022:7111https://access.redhat.com/security/cve/CVE-2022-32742CVE-2022-32742CVE-2022-32742https://bugzilla.redhat.com/21081962108196https://errata.almalinux.org/8/ALSA-2022-7111.htmlALSA-2022:7111ALSA-2022:7111 =libwbclient-devel-4.15.5-10.el8_6.i686.rpmjsamba-devel-4.15.5-10.el8_6.i686.rpm=libwbclient-devel-4.15.5-10.el8_6.x86_64.rpmBlibsmbclient-devel-4.15.5-10.el8_6.i686.rpmBlibsmbclient-devel-4.15.5-10.el8_6.x86_64.rpmjsamba-devel-4.15.5-10.el8_6.x86_64.rpm=libwbclient-devel-4.15.5-10.el8_6.i686.rpmjsamba-devel-4.15.5-10.el8_6.i686.rpm=libwbclient-devel-4.15.5-10.el8_6.x86_64.rpmBlibsmbclient-devel-4.15.5-10.el8_6.i686.rpmBlibsmbclient-devel-4.15.5-10.el8_6.x86_64.rpmjsamba-devel-4.15.5-10.el8_6.x86_64.rpmQ 9 JsecurityImportant: device-mapper-multipath security update;chttps://access.redhat.com/errata/RHSA-2022:7192RHSA-2022:7192RHSA-2022:7192https://access.redhat.com/security/cve/CVE-2022-41974CVE-2022-41974CVE-2022-41974https://bugzilla.redhat.com/21339882133988https://errata.almalinux.org/8/ALSA-2022-7192.htmlALSA-2022:7192ALSA-2022:7192  -device-mapper-multipath-devel-0.8.4-22.el8_6.2.x86_64.rpm -device-mapper-multipath-devel-0.8.4-22.el8_6.2.x86_64.rpm : LBBsecurityModerate: libreoffice security updatehttps://access.redhat.com/errata/RHSA-2022:7461RHSA-2022:7461RHSA-2022:7461https://access.redhat.com/security/cve/CVE-2021-25636CVE-2021-25636CVE-2021-25636https://bugzilla.redhat.com/20569552056955https://errata.almalinux.org/8/ALSA-2022-7461.htmlALSA-2022:7461ALSA-2022:7461 9libreoffice-sdk-6.4.7.2-11.el8.alma.x86_64.rpm9libreoffice-sdk-doc-6.4.7.2-11.el8.alma.x86_64.rpm9libreoffice-sdk-6.4.7.2-11.el8.alma.x86_64.rpm9libreoffice-sdk-doc-6.4.7.2-11.el8.alma.x86_64.rpm ; PBBBBsecurityModerate: protobuf security update$Nhttps://access.redhat.com/errata/RHSA-2022:7464RHSA-2022:7464RHSA-2022:7464https://access.redhat.com/security/cve/CVE-2021-22570CVE-2021-22570CVE-2021-22570https://bugzilla.redhat.com/20494292049429https://errata.almalinux.org/8/ALSA-2022-7464.htmlALSA-2022:7464ALSA-2022:7464 4protobuf-lite-devel-3.5.0-15.el8.i686.rpm4protobuf-lite-devel-3.5.0-15.el8.x86_64.rpm3protobuf-devel-3.5.0-15.el8.x86_64.rpm3protobuf-devel-3.5.0-15.el8.i686.rpm4protobuf-lite-devel-3.5.0-15.el8.i686.rpm4protobuf-lite-devel-3.5.0-15.el8.x86_64.rpm3protobuf-devel-3.5.0-15.el8.x86_64.rpm3protobuf-devel-3.5.0-15.el8.i686.rpmʀw < securityModerate: qt5 security, bug fix, and enhancement updaterhttps://access.redhat.com/errata/RHSA-2022:7482RHSA-2022:7482RHSA-2022:7482https://access.redhat.com/security/cve/CVE-2022-25255CVE-2022-25255CVE-2022-25255https://bugzilla.redhat.com/20555052055505https://errata.almalinux.org/8/ALSA-2022-7482.htmlALSA-2022:7482ALSA-2022:7482 .mqt5-devel-5.15.3-1.el8.noarch.rpm.mqt5-devel-5.15.3-1.el8.noarch.rpmN = WBsecurityModerate: yajl security updateThttps://access.redhat.com/errata/RHSA-2022:7524RHSA-2022:7524RHSA-2022:7524https://access.redhat.com/security/cve/CVE-2022-24795CVE-2022-24795CVE-2022-24795https://bugzilla.redhat.com/20729122072912https://errata.almalinux.org/8/ALSA-2022-7524.htmlALSA-2022:7524ALSA-2022:7524 Dyajl-devel-2.1.0-11.el8.i686.rpmDyajl-devel-2.1.0-11.el8.x86_64.rpmDyajl-devel-2.1.0-11.el8.i686.rpmDyajl-devel-2.1.0-11.el8.x86_64.rpmʈ+ > ZBsecurityLow: wavpack security update\b1https://access.redhat.com/errata/RHSA-2022:7558RHSA-2022:7558RHSA-2022:7558https://access.redhat.com/security/cve/CVE-2021-44269CVE-2021-44269CVE-2021-44269https://bugzilla.redhat.com/20644572064457https://errata.almalinux.org/8/ALSA-2022-7558.htmlALSA-2022:7558ALSA-2022:7558 Cfwavpack-devel-5.1.0-16.el8.x86_64.rpmCfwavpack-devel-5.1.0-16.el8.i686.rpmCfwavpack-devel-5.1.0-16.el8.x86_64.rpmCfwavpack-devel-5.1.0-16.el8.i686.rpmʍ? VBBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security updateZhttps://access.redhat.com/errata/RHSA-2022:7581RHSA-2022:7581RHSA-2022:7581https://access.redhat.com/security/cve/CVE-2015-20107CVE-2015-20107CVE-2015-20107https://bugzilla.redhat.com/20753902075390https://errata.almalinux.org/8/ALSA-2022-7581.htmlALSA-2022:7581ALSA-2022:7581 ZoI Rpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmQpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmTpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpmVpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmYpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpmW!python38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpmUpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmX$python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpmS%python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpmZoI Rpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmQpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmTpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpmVpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmYpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpmW!python38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpmUpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmX$python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpmS%python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpmɹ5 @ ]BBsecurityModerate: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix updatemhttps://access.redhat.com/errata/RHSA-2022:7583RHSA-2022:7583RHSA-2022:7583https://access.redhat.com/security/cve/CVE-2022-2319CVE-2022-2319CVE-2022-2319https://access.redhat.com/security/cve/CVE-2022-2320CVE-2022-2320CVE-2022-2320https://bugzilla.redhat.com/21066712106671https://bugzilla.redhat.com/21066832106683https://errata.almalinux.org/8/ALSA-2022-7583.htmlALSA-2022:7583ALSA-2022:7583 Vxorg-x11-server-devel-1.20.11-9.el8.i686.rpmVxorg-x11-server-devel-1.20.11-9.el8.x86_64.rpmiVxorg-x11-server-source-1.20.11-9.el8.noarch.rpmVxorg-x11-server-devel-1.20.11-9.el8.i686.rpmVxorg-x11-server-devel-1.20.11-9.el8.x86_64.rpmiVxorg-x11-server-source-1.20.11-9.el8.noarch.rpmʐO A asecurityModerate: libtiff security updatefhttps://access.redhat.com/errata/RHSA-2022:7585RHSA-2022:7585RHSA-2022:7585https://access.redhat.com/security/cve/CVE-2022-0561CVE-2022-0561CVE-2022-0561https://access.redhat.com/security/cve/CVE-2022-0562CVE-2022-0562CVE-2022-0562https://access.redhat.com/security/cve/CVE-2022-0865CVE-2022-0865CVE-2022-0865https://access.redhat.com/security/cve/CVE-2022-0891CVE-2022-0891CVE-2022-0891https://access.redhat.com/security/cve/CVE-2022-0908CVE-2022-0908CVE-2022-0908https://access.redhat.com/security/cve/CVE-2022-0909CVE-2022-0909CVE-2022-0909https://access.redhat.com/security/cve/CVE-2022-0924CVE-2022-0924CVE-2022-0924https://access.redhat.com/security/cve/CVE-2022-1355CVE-2022-1355CVE-2022-1355https://access.redhat.com/security/cve/CVE-2022-22844CVE-2022-22844CVE-2022-22844https://bugzilla.redhat.com/20426032042603https://bugzilla.redhat.com/20544942054494https://bugzilla.redhat.com/20544952054495https://bugzilla.redhat.com/20641452064145https://bugzilla.redhat.com/20641462064146https://bugzilla.redhat.com/20641482064148https://bugzilla.redhat.com/20644062064406https://bugzilla.redhat.com/20644112064411https://bugzilla.redhat.com/20744152074415https://errata.almalinux.org/8/ALSA-2022-7585.htmlALSA-2022:7585ALSA-2022:7585 ulibtiff-tools-4.0.9-23.el8.x86_64.rpmulibtiff-tools-4.0.9-23.el8.x86_64.rpm6B yBBBBBBBBBBJBBBUsecurityModerate: python39:3.9 and python39-devel:3.9 security updatekYhttps://access.redhat.com/errata/RHSA-2022:7592RHSA-2022:7592RHSA-2022:7592https://access.redhat.com/security/cve/CVE-2015-20107CVE-2015-20107CVE-2015-20107https://bugzilla.redhat.com/20753902075390https://errata.almalinux.org/8/ALSA-2022-7592.htmlALSA-2022:7592ALSA-2022:7592 ]+QS 7python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm'python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm6python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm4python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmGpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm5python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm^gpython39-debug-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm2 python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmHpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm3 python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmEpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm]+QS 7python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm'python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm6python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm4python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmGpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm5python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm^gpython39-debug-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm2 python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmHpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm3 python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmEpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpmɔ5 C eBBBBBBBBBBBBBsecurityModerate: poppler security and bug fix updateD(https://access.redhat.com/errata/RHSA-2022:7594RHSA-2022:7594RHSA-2022:7594https://access.redhat.com/security/cve/CVE-2022-27337CVE-2022-27337CVE-2022-27337https://bugzilla.redhat.com/20871902087190https://errata.almalinux.org/8/ALSA-2022-7594.htmlALSA-2022:7594ALSA-2022:7594 7poppler-qt5-devel-20.11.0-5.el8.i686.rpm7poppler-cpp-devel-20.11.0-5.el8.i686.rpm7poppler-devel-20.11.0-5.el8.i686.rpm7poppler-glib-devel-20.11.0-5.el8.i686.rpm7poppler-glib-devel-20.11.0-5.el8.x86_64.rpm7poppler-cpp-20.11.0-5.el8.x86_64.rpm7poppler-cpp-20.11.0-5.el8.i686.rpm7poppler-cpp-20.11.0-5.el8.i686.rpm7poppler-devel-20.11.0-5.el8.x86_64.rpm7poppler-qt5-devel-20.11.0-5.el8.x86_64.rpm7poppler-cpp-devel-20.11.0-5.el8.x86_64.rpm 7poppler-qt5-devel-20.11.0-5.el8.i686.rpm7poppler-cpp-devel-20.11.0-5.el8.i686.rpm7poppler-devel-20.11.0-5.el8.i686.rpm7poppler-glib-devel-20.11.0-5.el8.i686.rpm7poppler-glib-devel-20.11.0-5.el8.x86_64.rpm7poppler-cpp-20.11.0-5.el8.x86_64.rpm7poppler-cpp-20.11.0-5.el8.i686.rpm7poppler-cpp-20.11.0-5.el8.i686.rpm7poppler-devel-20.11.0-5.el8.x86_64.rpm7poppler-qt5-devel-20.11.0-5.el8.x86_64.rpm7poppler-cpp-devel-20.11.0-5.el8.x86_64.rpmv D U`BBsecurityModerate: dovecot security updatelYhttps://access.redhat.com/errata/RHSA-2022:7623RHSA-2022:7623RHSA-2022:7623https://access.redhat.com/security/cve/CVE-2022-30550CVE-2022-30550CVE-2022-30550https://bugzilla.redhat.com/21050702105070https://errata.almalinux.org/8/ALSA-2022-7623.htmlALSA-2022:7623ALSA-2022:7623 Bvdovecot-2.3.16-3.el8.i686.rpmhvdovecot-devel-2.3.16-3.el8.i686.rpmhvdovecot-devel-2.3.16-3.el8.x86_64.rpmBvdovecot-2.3.16-3.el8.i686.rpmhvdovecot-devel-2.3.16-3.el8.i686.rpmhvdovecot-devel-2.3.16-3.el8.x86_64.rpml E xBBBBBBBBBBBBBBBBBBBBBsecurityModerate: openblas security updateEchttps://access.redhat.com/errata/RHSA-2022:7639RHSA-2022:7639RHSA-2022:7639https://access.redhat.com/security/cve/CVE-2021-4048CVE-2021-4048CVE-2021-4048https://bugzilla.redhat.com/20243582024358https://errata.almalinux.org/8/ALSA-2022-7639.htmlALSA-2022:7639ALSA-2022:7639  topenblas-threads64-0.3.15-4.el8.x86_64.rpmMtopenblas-devel-0.3.15-4.el8.x86_64.rpmtopenblas-serial64-0.3.15-4.el8.x86_64.rpmtopenblas-serial64_-0.3.15-4.el8.x86_64.rpmtopenblas-Rblas-0.3.15-4.el8.x86_64.rpmNtopenblas-openmp-0.3.15-4.el8.x86_64.rpm topenblas-threads64_-0.3.15-4.el8.x86_64.rpmNtopenblas-openmp-0.3.15-4.el8.i686.rpmOtopenblas-static-0.3.15-4.el8.x86_64.rpmOtopenblas-static-0.3.15-4.el8.i686.rpmtopenblas-openmp64_-0.3.15-4.el8.x86_64.rpmtopenblas-openmp64-0.3.15-4.el8.x86_64.rpmMtopenblas-devel-0.3.15-4.el8.i686.rpm  topenblas-threads64-0.3.15-4.el8.x86_64.rpmMtopenblas-devel-0.3.15-4.el8.x86_64.rpmtopenblas-serial64-0.3.15-4.el8.x86_64.rpmtopenblas-serial64_-0.3.15-4.el8.x86_64.rpmtopenblas-Rblas-0.3.15-4.el8.x86_64.rpmNtopenblas-openmp-0.3.15-4.el8.x86_64.rpm topenblas-threads64_-0.3.15-4.el8.x86_64.rpmNtopenblas-openmp-0.3.15-4.el8.i686.rpmOtopenblas-static-0.3.15-4.el8.x86_64.rpmOtopenblas-static-0.3.15-4.el8.i686.rpmtopenblas-openmp64_-0.3.15-4.el8.x86_64.rpmtopenblas-openmp64-0.3.15-4.el8.x86_64.rpmMtopenblas-devel-0.3.15-4.el8.i686.rpmʉU F XxBBBBBBsecurityImportant: bind9.16 security update( https://access.redhat.com/errata/RHSA-2022:7643RHSA-2022:7643RHSA-2022:7643https://access.redhat.com/security/cve/CVE-2021-25220CVE-2021-25220CVE-2021-25220https://access.redhat.com/security/cve/CVE-2022-0396CVE-2022-0396CVE-2022-0396https://bugzilla.redhat.com/20645122064512https://bugzilla.redhat.com/20645132064513https://errata.almalinux.org/8/ALSA-2022-7643.htmlALSA-2022:7643ALSA-2022:7643 bind9.16-dnssec-utils-9.16.23-0.9.el8.1.x86_64.rpmypython3-bind9.16-9.16.23-0.9.el8.1.noarch.rpm-bind9.16-devel-9.16.23-0.9.el8.1.i686.rpmbind9.16-libs-9.16.23-0.9.el8.1.i686.rpm-bind9.16-devel-9.16.23-0.9.el8.1.x86_64.rpm{bind9.16-doc-9.16.23-0.9.el8.1.noarch.rpmbind9.16-dnssec-utils-9.16.23-0.9.el8.1.x86_64.rpmypython3-bind9.16-9.16.23-0.9.el8.1.noarch.rpm-bind9.16-devel-9.16.23-0.9.el8.1.i686.rpmbind9.16-libs-9.16.23-0.9.el8.1.i686.rpm-bind9.16-devel-9.16.23-0.9.el8.1.x86_64.rpm{bind9.16-doc-9.16.23-0.9.el8.1.noarch.rpmʓ G Z~BBsecurityLow: openjpeg2 security update\5https://access.redhat.com/errata/RHSA-2022:7645RHSA-2022:7645RHSA-2022:7645https://access.redhat.com/security/cve/CVE-2022-1122CVE-2022-1122CVE-2022-1122https://bugzilla.redhat.com/20670522067052https://errata.almalinux.org/8/ALSA-2022-7645.htmlALSA-2022:7645ALSA-2022:7645 /openjpeg2-tools-2.4.0-5.el8.i686.rpm\openjpeg2-devel-2.4.0-5.el8.x86_64.rpm\openjpeg2-devel-2.4.0-5.el8.i686.rpm/openjpeg2-tools-2.4.0-5.el8.i686.rpm\openjpeg2-devel-2.4.0-5.el8.x86_64.rpm\openjpeg2-devel-2.4.0-5.el8.i686.rpmʇ4 H [securityModerate: kernel security, bug fix, and enhancement updateP6https://access.redhat.com/errata/RHSA-2022:7683RHSA-2022:7683RHSA-2022:7683https://access.redhat.com/security/cve/CVE-2020-36516CVE-2020-36516CVE-2020-36516https://access.redhat.com/security/cve/CVE-2020-36558CVE-2020-36558CVE-2020-36558https://access.redhat.com/security/cve/CVE-2021-30002CVE-2021-30002CVE-2021-30002https://access.redhat.com/security/cve/CVE-2021-3640CVE-2021-3640CVE-2021-3640https://access.redhat.com/security/cve/CVE-2022-0168CVE-2022-0168CVE-2022-0168https://access.redhat.com/security/cve/CVE-2022-0617CVE-2022-0617CVE-2022-0617https://access.redhat.com/security/cve/CVE-2022-0854CVE-2022-0854CVE-2022-0854https://access.redhat.com/security/cve/CVE-2022-1016CVE-2022-1016CVE-2022-1016https://access.redhat.com/security/cve/CVE-2022-1048CVE-2022-1048CVE-2022-1048https://access.redhat.com/security/cve/CVE-2022-1055CVE-2022-1055CVE-2022-1055https://access.redhat.com/security/cve/CVE-2022-1184CVE-2022-1184CVE-2022-1184https://access.redhat.com/security/cve/CVE-2022-1852CVE-2022-1852CVE-2022-1852https://access.redhat.com/security/cve/CVE-2022-20368CVE-2022-20368CVE-2022-20368https://access.redhat.com/security/cve/CVE-2022-2078CVE-2022-2078CVE-2022-2078https://access.redhat.com/security/cve/CVE-2022-21499CVE-2022-21499CVE-2022-21499https://access.redhat.com/security/cve/CVE-2022-23960CVE-2022-23960CVE-2022-23960https://access.redhat.com/security/cve/CVE-2022-24448CVE-2022-24448CVE-2022-24448https://access.redhat.com/security/cve/CVE-2022-2586CVE-2022-2586CVE-2022-2586https://access.redhat.com/security/cve/CVE-2022-26373CVE-2022-26373CVE-2022-26373https://access.redhat.com/security/cve/CVE-2022-2639CVE-2022-2639CVE-2022-2639https://access.redhat.com/security/cve/CVE-2022-27950CVE-2022-27950CVE-2022-27950https://access.redhat.com/security/cve/CVE-2022-28390CVE-2022-28390CVE-2022-28390https://access.redhat.com/security/cve/CVE-2022-28893CVE-2022-28893CVE-2022-28893https://access.redhat.com/security/cve/CVE-2022-2938CVE-2022-2938CVE-2022-2938https://access.redhat.com/security/cve/CVE-2022-29581CVE-2022-29581CVE-2022-29581https://access.redhat.com/security/cve/CVE-2022-36946CVE-2022-36946CVE-2022-36946https://bugzilla.redhat.com/19462791946279https://bugzilla.redhat.com/19806461980646https://bugzilla.redhat.com/20373862037386https://bugzilla.redhat.com/20514442051444https://bugzilla.redhat.com/20536322053632https://bugzilla.redhat.com/20583952058395https://bugzilla.redhat.com/20599282059928https://bugzilla.redhat.com/20622842062284https://bugzilla.redhat.com/20666142066614https://bugzilla.redhat.com/20667062066706https://bugzilla.redhat.com/20694082069408https://bugzilla.redhat.com/20702052070205https://bugzilla.redhat.com/20702202070220https://bugzilla.redhat.com/20730642073064https://bugzilla.redhat.com/20742082074208https://bugzilla.redhat.com/20841832084183https://bugzilla.redhat.com/20844792084479https://bugzilla.redhat.com/20880212088021https://bugzilla.redhat.com/20898152089815https://bugzilla.redhat.com/20961782096178https://bugzilla.redhat.com/21126932112693https://bugzilla.redhat.com/21148782114878https://bugzilla.redhat.com/21150652115065https://bugzilla.redhat.com/21152782115278https://bugzilla.redhat.com/21201752120175https://bugzilla.redhat.com/21236952123695https://errata.almalinux.org/8/ALSA-2022-7683.htmlALSA-2022:7683ALSA-2022:7683 kernel-tools-libs-devel-4.18.0-425.3.1.el8.x86_64.rpmkernel-tools-libs-devel-4.18.0-425.3.1.el8.x86_64.rpm% I ]BBBBBBBsecurityModerate: xmlrpc-c security updateaMhttps://access.redhat.com/errata/RHSA-2022:7692RHSA-2022:7692RHSA-2022:7692https://access.redhat.com/security/cve/CVE-2021-46143CVE-2021-46143CVE-2021-46143https://access.redhat.com/security/cve/CVE-2022-22822CVE-2022-22822CVE-2022-22822https://access.redhat.com/security/cve/CVE-2022-22823CVE-2022-22823CVE-2022-22823https://access.redhat.com/security/cve/CVE-2022-22824CVE-2022-22824CVE-2022-22824https://access.redhat.com/security/cve/CVE-2022-22825CVE-2022-22825CVE-2022-22825https://access.redhat.com/security/cve/CVE-2022-22826CVE-2022-22826CVE-2022-22826https://access.redhat.com/security/cve/CVE-2022-22827CVE-2022-22827CVE-2022-22827https://bugzilla.redhat.com/20444552044455https://bugzilla.redhat.com/20444572044457https://bugzilla.redhat.com/20444642044464https://bugzilla.redhat.com/20444672044467https://bugzilla.redhat.com/20444792044479https://bugzilla.redhat.com/20444842044484https://bugzilla.redhat.com/20444882044488https://errata.almalinux.org/8/ALSA-2022-7692.htmlALSA-2022:7692ALSA-2022:7692 qxmlrpc-c-devel-1.51.0-8.el8.i686.rpmpxmlrpc-c-client++-1.51.0-8.el8.x86_64.rpmpxmlrpc-c-client++-1.51.0-8.el8.i686.rpmoxmlrpc-c-c++-1.51.0-8.el8.x86_64.rpmoxmlrpc-c-c++-1.51.0-8.el8.i686.rpmqxmlrpc-c-devel-1.51.0-8.el8.x86_64.rpmqxmlrpc-c-devel-1.51.0-8.el8.i686.rpmpxmlrpc-c-client++-1.51.0-8.el8.x86_64.rpmpxmlrpc-c-client++-1.51.0-8.el8.i686.rpmoxmlrpc-c-c++-1.51.0-8.el8.x86_64.rpmoxmlrpc-c-c++-1.51.0-8.el8.i686.rpmqxmlrpc-c-devel-1.51.0-8.el8.x86_64.rpm2 J fBsecurityModerate: e2fsprogs security and bug fix update.<https://access.redhat.com/errata/RHSA-2022:7720RHSA-2022:7720RHSA-2022:7720https://access.redhat.com/security/cve/CVE-2022-1304CVE-2022-1304CVE-2022-1304https://bugzilla.redhat.com/20697262069726https://errata.almalinux.org/8/ALSA-2022-7720.htmlALSA-2022:7720ALSA-2022:7720 *Jlibss-devel-1.45.6-5.el8.i686.rpm*Jlibss-devel-1.45.6-5.el8.x86_64.rpm*Jlibss-devel-1.45.6-5.el8.i686.rpm*Jlibss-devel-1.45.6-5.el8.x86_64.rpm: K iBBBBsecurityModerate: libldb security, bug fix, and enhancement updatejLhttps://access.redhat.com/errata/RHSA-2022:7730RHSA-2022:7730RHSA-2022:7730https://access.redhat.com/security/cve/CVE-2022-32746CVE-2022-32746CVE-2022-32746https://bugzilla.redhat.com/21082152108215https://errata.almalinux.org/8/ALSA-2022-7730.htmlALSA-2022:7730ALSA-2022:7730 | python3-ldb-devel-2.5.2-2.el8.x86_64.rpmz python-ldb-devel-common-2.5.2-2.el8.x86_64.rpm| python3-ldb-devel-2.5.2-2.el8.i686.rpmz python-ldb-devel-common-2.5.2-2.el8.i686.rpm| python3-ldb-devel-2.5.2-2.el8.x86_64.rpmz python-ldb-devel-common-2.5.2-2.el8.x86_64.rpm| python3-ldb-devel-2.5.2-2.el8.i686.rpmz python-ldb-devel-common-2.5.2-2.el8.i686.rpmi L 1osecurityImportant: mingw-expat security update6Ahttps://access.redhat.com/errata/RHSA-2022:7811RHSA-2022:7811RHSA-2022:7811https://access.redhat.com/security/cve/CVE-2022-23990CVE-2022-23990CVE-2022-23990https://access.redhat.com/security/cve/CVE-2022-25235CVE-2022-25235CVE-2022-25235https://access.redhat.com/security/cve/CVE-2022-25236CVE-2022-25236CVE-2022-25236https://access.redhat.com/security/cve/CVE-2022-25313CVE-2022-25313CVE-2022-25313https://access.redhat.com/security/cve/CVE-2022-25314CVE-2022-25314CVE-2022-25314https://access.redhat.com/security/cve/CVE-2022-25315CVE-2022-25315CVE-2022-25315https://bugzilla.redhat.com/20483562048356https://bugzilla.redhat.com/20563502056350https://bugzilla.redhat.com/20563542056354https://bugzilla.redhat.com/20563632056363https://bugzilla.redhat.com/20563662056366https://bugzilla.redhat.com/20563702056370https://errata.almalinux.org/8/ALSA-2022-7811.htmlALSA-2022:7811ALSA-2022:7811 +mingw64-expat-2.4.8-1.el8.noarch.rpm*mingw32-expat-2.4.8-1.el8.noarch.rpm+mingw64-expat-2.4.8-1.el8.noarch.rpm*mingw32-expat-2.4.8-1.el8.noarch.rpm~ M 6rBBsecurityImportant: mingw-zlib security updatew:https://access.redhat.com/errata/RHSA-2022:7813RHSA-2022:7813RHSA-2022:7813https://access.redhat.com/security/cve/CVE-2018-25032CVE-2018-25032CVE-2018-25032https://bugzilla.redhat.com/20679452067945https://errata.almalinux.org/8/ALSA-2022-7813.htmlALSA-2022:7813ALSA-2022:7813 +2mingw32-zlib-static-1.2.8-10.el8.noarch.rpm*2mingw32-zlib-1.2.8-10.el8.noarch.rpm12mingw64-zlib-1.2.8-10.el8.noarch.rpm22mingw64-zlib-static-1.2.8-10.el8.noarch.rpm+2mingw32-zlib-static-1.2.8-10.el8.noarch.rpm*2mingw32-zlib-1.2.8-10.el8.noarch.rpm12mingw64-zlib-1.2.8-10.el8.noarch.rpm22mingw64-zlib-static-1.2.8-10.el8.noarch.rpm N wsecurityModerate: dotnet7.0 security, bug fix, and enhancement update1Ihttps://access.redhat.com/errata/RHSA-2022:7826RHSA-2022:7826RHSA-2022:7826https://access.redhat.com/security/cve/CVE-2022-41032CVE-2022-41032CVE-2022-41032https://bugzilla.redhat.com/21326142132614https://errata.almalinux.org/8/ALSA-2022-7826.htmlALSA-2022:7826ALSA-2022:7826 0`dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.4.rc2.el8_7.x86_64.rpm0`dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.4.rc2.el8_7.x86_64.rpm\ O ysecurityModerate: .NET 6.0 security, bug fix, and enhancement update!z`https://access.redhat.com/errata/RHSA-2023:0079RHSA-2023:0079RHSA-2023:0079https://access.redhat.com/security/cve/CVE-2023-21538CVE-2023-21538CVE-2023-21538https://bugzilla.redhat.com/21583422158342https://errata.almalinux.org/8/ALSA-2023-0079.htmlALSA-2023:0079ALSA-2023:0079 ;Tdotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el8_7.x86_64.rpm;Tdotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el8_7.x86_64.rpmB P {BBsecurityModerate: libreoffice security update!Zz https://access.redhat.com/errata/RHSA-2023:0089RHSA-2023:0089RHSA-2023:0089https://access.redhat.com/security/cve/CVE-2022-26305CVE-2022-26305CVE-2022-26305https://access.redhat.com/security/cve/CVE-2022-26306CVE-2022-26306CVE-2022-26306https://access.redhat.com/security/cve/CVE-2022-26307CVE-2022-26307CVE-2022-26307https://access.redhat.com/security/cve/CVE-2022-3140CVE-2022-3140CVE-2022-3140https://bugzilla.redhat.com/21186102118610https://bugzilla.redhat.com/21186112118611https://bugzilla.redhat.com/21186132118613https://bugzilla.redhat.com/21346972134697https://errata.almalinux.org/8/ALSA-2023-0089.htmlALSA-2023:0089ALSA-2023:0089 :libreoffice-sdk-6.4.7.2-12.el8_7.alma.x86_64.rpm:libreoffice-sdk-doc-6.4.7.2-12.el8_7.alma.x86_64.rpm:libreoffice-sdk-6.4.7.2-12.el8_7.alma.x86_64.rpm:libreoffice-sdk-doc-6.4.7.2-12.el8_7.alma.x86_64.rpm Q securityModerate: libtiff security update!Tbhttps://access.redhat.com/errata/RHSA-2023:0095RHSA-2023:0095RHSA-2023:0095https://access.redhat.com/security/cve/CVE-2022-2056CVE-2022-2056CVE-2022-2056https://access.redhat.com/security/cve/CVE-2022-2057CVE-2022-2057CVE-2022-2057https://access.redhat.com/security/cve/CVE-2022-2058CVE-2022-2058CVE-2022-2058https://access.redhat.com/security/cve/CVE-2022-2519CVE-2022-2519CVE-2022-2519https://access.redhat.com/security/cve/CVE-2022-2520CVE-2022-2520CVE-2022-2520https://access.redhat.com/security/cve/CVE-2022-2521CVE-2022-2521CVE-2022-2521https://access.redhat.com/security/cve/CVE-2022-2867CVE-2022-2867CVE-2022-2867https://access.redhat.com/security/cve/CVE-2022-2868CVE-2022-2868CVE-2022-2868https://access.redhat.com/security/cve/CVE-2022-2869CVE-2022-2869CVE-2022-2869https://access.redhat.com/security/cve/CVE-2022-2953CVE-2022-2953CVE-2022-2953https://bugzilla.redhat.com/21032222103222https://bugzilla.redhat.com/21188472118847https://bugzilla.redhat.com/21188632118863https://bugzilla.redhat.com/21188692118869https://bugzilla.redhat.com/21227892122789https://bugzilla.redhat.com/21227922122792https://bugzilla.redhat.com/21227992122799https://bugzilla.redhat.com/21344322134432https://errata.almalinux.org/8/ALSA-2023-0095.htmlALSA-2023:0095ALSA-2023:0095 vlibtiff-tools-4.0.9-26.el8_7.x86_64.rpmvlibtiff-tools-4.0.9-26.el8_7.x86_64.rpm-R PBBBJBBBDBOBPBBBBsecurityModerate: virt:rhel and virt-devel:rhel security and bug fix update!6https://access.redhat.com/errata/RHSA-2023:0099RHSA-2023:0099RHSA-2023:0099https://access.redhat.com/security/cve/CVE-2022-4144CVE-2022-4144CVE-2022-4144https://bugzilla.redhat.com/21485062148506https://errata.almalinux.org/8/ALSA-2023-0099.htmlALSA-2023:0099ALSA-2023:0099 zA.: 6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpme7ocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm_Cqemu-kvm-tests-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmd7ocaml-libguestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpmzA.: 6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpme7ocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm_Cqemu-kvm-tests-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmd7ocaml-libguestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm S GsecurityImportant: kernel security and bug fix update!GPhttps://access.redhat.com/errata/RHSA-2023:0101RHSA-2023:0101RHSA-2023:0101https://access.redhat.com/security/cve/CVE-2022-2964CVE-2022-2964CVE-2022-2964https://access.redhat.com/security/cve/CVE-2022-4139CVE-2022-4139CVE-2022-4139https://bugzilla.redhat.com/20674822067482https://bugzilla.redhat.com/21475722147572https://errata.almalinux.org/8/ALSA-2023-0101.htmlALSA-2023:0101ALSA-2023:0101 kernel-tools-libs-devel-4.18.0-425.10.1.el8_7.x86_64.rpmkernel-tools-libs-devel-4.18.0-425.10.1.el8_7.x86_64.rpm T !IBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update!Hhttps://access.redhat.com/errata/RHSA-2023:0192RHSA-2023:0192RHSA-2023:0192https://access.redhat.com/security/cve/CVE-2023-21835CVE-2023-21835CVE-2023-21835https://access.redhat.com/security/cve/CVE-2023-21843CVE-2023-21843CVE-2023-21843https://bugzilla.redhat.com/21604212160421https://bugzilla.redhat.com/21604752160475https://errata.almalinux.org/8/ALSA-2023-0192.htmlALSA-2023:0192ALSA-2023:0192 P^java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpmK^java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpmN^java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpmL^java-17-openjdk-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpmJ^java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpmH^java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpmS^java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpmI^java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpmO^java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpmT^java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpmR^java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpmM^java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpmU^java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpmQ^java-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpmP^java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpmK^java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpmN^java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpmL^java-17-openjdk-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpmJ^java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpmH^java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpmS^java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpmI^java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpmO^java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpmT^java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpmR^java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpmM^java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpmU^java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpmQ^java-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm U "eBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update!_lhttps://access.redhat.com/errata/RHSA-2023:0200RHSA-2023:0200RHSA-2023:0200https://access.redhat.com/security/cve/CVE-2023-21835CVE-2023-21835CVE-2023-21835https://access.redhat.com/security/cve/CVE-2023-21843CVE-2023-21843CVE-2023-21843https://bugzilla.redhat.com/21604212160421https://bugzilla.redhat.com/21604752160475https://errata.almalinux.org/8/ALSA-2023-0200.htmlALSA-2023:0200ALSA-2023:0200 cLjava-11-openjdk-src-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpmGLjava-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpmALjava-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm>Ljava-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpmELjava-11-openjdk-src-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpmBLjava-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpmLjava-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpmELjava-11-openjdk-src-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpmBLjava-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpmMjava-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpmAMjava-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpmDMjava-11-openjdk-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm@Mjava-11-openjdk-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpmFMjava-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpmcMjava-11-openjdk-src-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpmEMjava-11-openjdk-src-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm=Mjava-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpmBMjava-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm?Mjava-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpmMjava-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpmAMjava-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpmV \ %EBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security and bug fix update!https://access.redhat.com/errata/RHSA-2023:1898RHSA-2023:1898RHSA-2023:1898https://access.redhat.com/security/cve/CVE-2023-21930CVE-2023-21930CVE-2023-21930https://access.redhat.com/security/cve/CVE-2023-21937CVE-2023-21937CVE-2023-21937https://access.redhat.com/security/cve/CVE-2023-21938CVE-2023-21938CVE-2023-21938https://access.redhat.com/security/cve/CVE-2023-21939CVE-2023-21939CVE-2023-21939https://access.redhat.com/security/cve/CVE-2023-21954CVE-2023-21954CVE-2023-21954https://access.redhat.com/security/cve/CVE-2023-21967CVE-2023-21967CVE-2023-21967https://access.redhat.com/security/cve/CVE-2023-21968CVE-2023-21968CVE-2023-21968https://bugzilla.redhat.com/21874352187435https://bugzilla.redhat.com/21874412187441https://bugzilla.redhat.com/21877042187704https://bugzilla.redhat.com/21877242187724https://bugzilla.redhat.com/21877582187758https://bugzilla.redhat.com/21877902187790https://bugzilla.redhat.com/21878022187802https://errata.almalinux.org/8/ALSA-2023-1898.htmlALSA-2023:1898ALSA-2023:1898 L_java-17-openjdk-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpmQ_java-17-openjdk-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpmO_java-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpmI_java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpmJ_java-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpmS_java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpmP_java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpmU_java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpmN_java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpmK_java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpmM_java-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpmT_java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpmR_java-17-openjdk-src-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpmH_java-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpmL_java-17-openjdk-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpmQ_java-17-openjdk-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpmO_java-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpmI_java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpmJ_java-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpmS_java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpmP_java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpmU_java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpmN_java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpmK_java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpmM_java-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpmT_java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpmR_java-17-openjdk-src-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpmH_java-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpma ] &aBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security update!;3https://access.redhat.com/errata/RHSA-2023:1908RHSA-2023:1908RHSA-2023:1908https://access.redhat.com/security/cve/CVE-2023-21930CVE-2023-21930CVE-2023-21930https://access.redhat.com/security/cve/CVE-2023-21937CVE-2023-21937CVE-2023-21937https://access.redhat.com/security/cve/CVE-2023-21938CVE-2023-21938CVE-2023-21938https://access.redhat.com/security/cve/CVE-2023-21939CVE-2023-21939CVE-2023-21939https://access.redhat.com/security/cve/CVE-2023-21954CVE-2023-21954CVE-2023-21954https://access.redhat.com/security/cve/CVE-2023-21967CVE-2023-21967CVE-2023-21967https://access.redhat.com/security/cve/CVE-2023-21968CVE-2023-21968CVE-2023-21968https://bugzilla.redhat.com/21874352187435https://bugzilla.redhat.com/21874412187441https://bugzilla.redhat.com/21877042187704https://bugzilla.redhat.com/21877242187724https://bugzilla.redhat.com/21877582187758https://bugzilla.redhat.com/21877902187790https://bugzilla.redhat.com/21878022187802https://errata.almalinux.org/8/ALSA-2023-1908.htmlALSA-2023:1908ALSA-2023:1908 2java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm)java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm1java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm'java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm&java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm6java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm%java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm(java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm$java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm#java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm*java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm+java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm 2java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm)java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm1java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm'java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm&java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm6java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm%java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm(java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm$java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm#java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm*java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm+java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpmƯY^ 'PBBBJBBBDBOBaBBB]securityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update!nNhttps://access.redhat.com/errata/RHSA-2023:2757RHSA-2023:2757RHSA-2023:2757https://access.redhat.com/security/cve/CVE-2021-46790CVE-2021-46790CVE-2021-46790https://access.redhat.com/security/cve/CVE-2022-30784CVE-2022-30784CVE-2022-30784https://access.redhat.com/security/cve/CVE-2022-30786CVE-2022-30786CVE-2022-30786https://access.redhat.com/security/cve/CVE-2022-30788CVE-2022-30788CVE-2022-30788https://access.redhat.com/security/cve/CVE-2022-30789CVE-2022-30789CVE-2022-30789https://access.redhat.com/security/cve/CVE-2022-3165CVE-2022-3165CVE-2022-3165https://access.redhat.com/security/cve/CVE-2023-1018CVE-2023-1018CVE-2023-1018https://bugzilla.redhat.com/20933142093314https://bugzilla.redhat.com/20933262093326https://bugzilla.redhat.com/20933402093340https://bugzilla.redhat.com/20933482093348https://bugzilla.redhat.com/20933582093358https://bugzilla.redhat.com/21297392129739https://bugzilla.redhat.com/21494202149420https://errata.almalinux.org/8/ALSA-2023-2757.htmlALSA-2023:2757ALSA-2023:2757 zA.: 6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmelocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmdlocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm_kqemu-kvm-tests-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmzA.: 6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmelocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmdlocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm_kqemu-kvm-tests-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm_ (VBBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update!<https://access.redhat.com/errata/RHSA-2023:2763RHSA-2023:2763RHSA-2023:2763https://access.redhat.com/security/cve/CVE-2020-10735CVE-2020-10735CVE-2020-10735https://access.redhat.com/security/cve/CVE-2021-28861CVE-2021-28861CVE-2021-28861https://access.redhat.com/security/cve/CVE-2022-45061CVE-2022-45061CVE-2022-45061https://bugzilla.redhat.com/18344231834423https://bugzilla.redhat.com/21206422120642https://bugzilla.redhat.com/21440722144072https://errata.almalinux.org/8/ALSA-2023-2763.htmlALSA-2023:2763ALSA-2023:2763 ZoI Rpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmQpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmTpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpmVpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmYpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpmW!python38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpmUpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmX$python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpmS%python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpmZoI Rpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmQpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmTpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpmVpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmYpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpmW!python38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpmUpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmX$python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpmS%python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpmZ` )yBBBBBBBBBBJBBBksecurityModerate: python39:3.9 and python39-devel:3.9 security update!Vhttps://access.redhat.com/errata/RHSA-2023:2764RHSA-2023:2764RHSA-2023:2764https://access.redhat.com/security/cve/CVE-2020-10735CVE-2020-10735CVE-2020-10735https://access.redhat.com/security/cve/CVE-2021-28861CVE-2021-28861CVE-2021-28861https://access.redhat.com/security/cve/CVE-2022-45061CVE-2022-45061CVE-2022-45061https://bugzilla.redhat.com/18344231834423https://bugzilla.redhat.com/21206422120642https://bugzilla.redhat.com/21440722144072https://errata.almalinux.org/8/ALSA-2023-2764.htmlALSA-2023:2764ALSA-2023:2764 ]+QS ^hpython39-debug-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm7python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm'python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm6python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm4python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmGpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm5python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm2 python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmHpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm3 python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmEpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm]+QS ^hpython39-debug-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm7python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm'python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm6python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm4python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmGpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm5python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm2 python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmHpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm3 python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmEpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm a +jRBBBsecurityModerate: bind9.16 security and bug fix update!oJ https://access.redhat.com/errata/RHSA-2023:2792RHSA-2023:2792RHSA-2023:2792https://access.redhat.com/security/cve/CVE-2022-2795CVE-2022-2795CVE-2022-2795https://access.redhat.com/security/cve/CVE-2022-3094CVE-2022-3094CVE-2022-3094https://access.redhat.com/security/cve/CVE-2022-3736CVE-2022-3736CVE-2022-3736https://access.redhat.com/security/cve/CVE-2022-3924CVE-2022-3924CVE-2022-3924https://bugzilla.redhat.com/21285842128584https://bugzilla.redhat.com/21640322164032https://bugzilla.redhat.com/21640382164038https://bugzilla.redhat.com/21640392164039https://errata.almalinux.org/8/ALSA-2023-2792.htmlALSA-2023:2792ALSA-2023:2792 {bind9.16-doc-9.16.23-0.14.el8.noarch.rpmbind9.16-libs-9.16.23-0.14.el8.i686.rpm-bind9.16-devel-9.16.23-0.14.el8.x86_64.rpm-bind9.16-devel-9.16.23-0.14.el8.i686.rpm{bind9.16-doc-9.16.23-0.14.el8.noarch.rpmbind9.16-libs-9.16.23-0.14.el8.i686.rpm-bind9.16-devel-9.16.23-0.14.el8.x86_64.rpm-bind9.16-devel-9.16.23-0.14.el8.i686.rpmn b ,@BBsecurityModerate: xorg-x11-server security and bug fix update!9Ohttps://access.redhat.com/errata/RHSA-2023:2806RHSA-2023:2806RHSA-2023:2806https://access.redhat.com/security/cve/CVE-2022-3550CVE-2022-3550CVE-2022-3550https://access.redhat.com/security/cve/CVE-2022-3551CVE-2022-3551CVE-2022-3551https://access.redhat.com/security/cve/CVE-2022-4283CVE-2022-4283CVE-2022-4283https://access.redhat.com/security/cve/CVE-2022-46340CVE-2022-46340CVE-2022-46340https://access.redhat.com/security/cve/CVE-2022-46341CVE-2022-46341CVE-2022-46341https://access.redhat.com/security/cve/CVE-2022-46342CVE-2022-46342CVE-2022-46342https://access.redhat.com/security/cve/CVE-2022-46343CVE-2022-46343CVE-2022-46343https://access.redhat.com/security/cve/CVE-2022-46344CVE-2022-46344CVE-2022-46344https://access.redhat.com/security/cve/CVE-2023-0494CVE-2023-0494CVE-2023-0494https://bugzilla.redhat.com/21406982140698https://bugzilla.redhat.com/21407012140701https://bugzilla.redhat.com/21517552151755https://bugzilla.redhat.com/21517562151756https://bugzilla.redhat.com/21517572151757https://bugzilla.redhat.com/21517582151758https://bugzilla.redhat.com/21517602151760https://bugzilla.redhat.com/21517612151761https://bugzilla.redhat.com/21659952165995https://errata.almalinux.org/8/ALSA-2023-2806.htmlALSA-2023:2806ALSA-2023:2806 Oxorg-x11-server-devel-1.20.11-15.el8.x86_64.rpmOxorg-x11-server-devel-1.20.11-15.el8.i686.rpmiOxorg-x11-server-source-1.20.11-15.el8.noarch.rpmOxorg-x11-server-devel-1.20.11-15.el8.x86_64.rpmOxorg-x11-server-devel-1.20.11-15.el8.i686.rpmiOxorg-x11-server-source-1.20.11-15.el8.noarch.rpm\ c -DBBBBBBBBBBBBBsecurityModerate: poppler security update!https://access.redhat.com/errata/RHSA-2023:2810RHSA-2023:2810RHSA-2023:2810https://access.redhat.com/security/cve/CVE-2022-38784CVE-2022-38784CVE-2022-38784https://bugzilla.redhat.com/21245272124527https://errata.almalinux.org/8/ALSA-2023-2810.htmlALSA-2023:2810ALSA-2023:2810 Vpoppler-cpp-20.11.0-6.el8.x86_64.rpmVpoppler-cpp-20.11.0-6.el8.i686.rpmVpoppler-devel-20.11.0-6.el8.i686.rpmVpoppler-qt5-devel-20.11.0-6.el8.x86_64.rpmVpoppler-glib-devel-20.11.0-6.el8.x86_64.rpmVpoppler-cpp-devel-20.11.0-6.el8.i686.rpmVpoppler-glib-devel-20.11.0-6.el8.i686.rpmVpoppler-qt5-devel-20.11.0-6.el8.i686.rpmVpoppler-devel-20.11.0-6.el8.x86_64.rpmVpoppler-cpp-devel-20.11.0-6.el8.x86_64.rpm Vpoppler-cpp-20.11.0-6.el8.x86_64.rpmVpoppler-cpp-20.11.0-6.el8.i686.rpmVpoppler-devel-20.11.0-6.el8.i686.rpmVpoppler-qt5-devel-20.11.0-6.el8.x86_64.rpmVpoppler-glib-devel-20.11.0-6.el8.x86_64.rpmVpoppler-cpp-devel-20.11.0-6.el8.i686.rpmVpoppler-glib-devel-20.11.0-6.el8.i686.rpmVpoppler-qt5-devel-20.11.0-6.el8.i686.rpmVpoppler-devel-20.11.0-6.el8.x86_64.rpmVpoppler-cpp-devel-20.11.0-6.el8.x86_64.rpmd d .SBsecurityModerate: freerdp security update!!fhttps://access.redhat.com/errata/RHSA-2023:2851RHSA-2023:2851RHSA-2023:2851https://access.redhat.com/security/cve/CVE-2022-39282CVE-2022-39282CVE-2022-39282https://access.redhat.com/security/cve/CVE-2022-39283CVE-2022-39283CVE-2022-39283https://access.redhat.com/security/cve/CVE-2022-39316CVE-2022-39316CVE-2022-39316https://access.redhat.com/security/cve/CVE-2022-39317CVE-2022-39317CVE-2022-39317https://access.redhat.com/security/cve/CVE-2022-39318CVE-2022-39318CVE-2022-39318https://access.redhat.com/security/cve/CVE-2022-39319CVE-2022-39319CVE-2022-39319https://access.redhat.com/security/cve/CVE-2022-39320CVE-2022-39320CVE-2022-39320https://access.redhat.com/security/cve/CVE-2022-39347CVE-2022-39347CVE-2022-39347https://access.redhat.com/security/cve/CVE-2022-41877CVE-2022-41877CVE-2022-41877https://bugzilla.redhat.com/21347132134713https://bugzilla.redhat.com/21347172134717https://bugzilla.redhat.com/21436422143642https://bugzilla.redhat.com/21436432143643https://bugzilla.redhat.com/21436442143644https://bugzilla.redhat.com/21436452143645https://bugzilla.redhat.com/21436462143646https://bugzilla.redhat.com/21436472143647https://bugzilla.redhat.com/21436482143648https://errata.almalinux.org/8/ALSA-2023-2851.htmlALSA-2023:2851ALSA-2023:2851 i7freerdp-devel-2.2.0-10.el8.x86_64.rpmi7freerdp-devel-2.2.0-10.el8.i686.rpmi7freerdp-devel-2.2.0-10.el8.x86_64.rpmi7freerdp-devel-2.2.0-10.el8.i686.rpm e /VsecurityModerate: ctags security update!https://access.redhat.com/errata/RHSA-2023:2863RHSA-2023:2863RHSA-2023:2863https://access.redhat.com/security/cve/CVE-2022-4515CVE-2022-4515CVE-2022-4515https://bugzilla.redhat.com/21535192153519https://errata.almalinux.org/8/ALSA-2023-2863.htmlALSA-2023:2863ALSA-2023:2863 Pctags-etags-5.8-23.el8.x86_64.rpmPctags-etags-5.8-23.el8.x86_64.rpmc f 0XsecurityModerate: libtiff security update! yhttps://access.redhat.com/errata/RHSA-2023:2883RHSA-2023:2883RHSA-2023:2883https://access.redhat.com/security/cve/CVE-2022-3627CVE-2022-3627CVE-2022-3627https://access.redhat.com/security/cve/CVE-2022-3970CVE-2022-3970CVE-2022-3970https://bugzilla.redhat.com/21427422142742https://bugzilla.redhat.com/21489182148918https://errata.almalinux.org/8/ALSA-2023-2883.htmlALSA-2023:2883ALSA-2023:2883 wlibtiff-tools-4.0.9-27.el8.x86_64.rpmwlibtiff-tools-4.0.9-27.el8.x86_64.rpmd g ZBsecurityModerate: device-mapper-multipath security and bug fix update!]https://access.redhat.com/errata/RHSA-2023:2948RHSA-2023:2948RHSA-2023:2948https://access.redhat.com/security/cve/CVE-2022-41973CVE-2022-41973CVE-2022-41973https://bugzilla.redhat.com/21238942123894https://errata.almalinux.org/8/ALSA-2023-2948.htmlALSA-2023:2948ALSA-2023:2948  device-mapper-multipath-devel-0.8.4-37.el8.x86_64.rpm device-mapper-multipath-devel-0.8.4-37.el8.i686.rpm device-mapper-multipath-devel-0.8.4-37.el8.x86_64.rpm device-mapper-multipath-devel-0.8.4-37.el8.i686.rpm h ]securityImportant: kernel security, bug fix, and enhancement update!_xPhttps://access.redhat.com/errata/RHSA-2023:2951RHSA-2023:2951RHSA-2023:2951https://access.redhat.com/security/cve/CVE-2021-26341CVE-2021-26341CVE-2021-26341https://access.redhat.com/security/cve/CVE-2021-33655CVE-2021-33655CVE-2021-33655https://access.redhat.com/security/cve/CVE-2021-33656CVE-2021-33656CVE-2021-33656https://access.redhat.com/security/cve/CVE-2022-1462CVE-2022-1462CVE-2022-1462https://access.redhat.com/security/cve/CVE-2022-1679CVE-2022-1679CVE-2022-1679https://access.redhat.com/security/cve/CVE-2022-1789CVE-2022-1789CVE-2022-1789https://access.redhat.com/security/cve/CVE-2022-20141CVE-2022-20141CVE-2022-20141https://access.redhat.com/security/cve/CVE-2022-2196CVE-2022-2196CVE-2022-2196https://access.redhat.com/security/cve/CVE-2022-25265CVE-2022-25265CVE-2022-25265https://access.redhat.com/security/cve/CVE-2022-2663CVE-2022-2663CVE-2022-2663https://access.redhat.com/security/cve/CVE-2022-3028CVE-2022-3028CVE-2022-3028https://access.redhat.com/security/cve/CVE-2022-30594CVE-2022-30594CVE-2022-30594https://access.redhat.com/security/cve/CVE-2022-3239CVE-2022-3239CVE-2022-3239https://access.redhat.com/security/cve/CVE-2022-3522CVE-2022-3522CVE-2022-3522https://access.redhat.com/security/cve/CVE-2022-3524CVE-2022-3524CVE-2022-3524https://access.redhat.com/security/cve/CVE-2022-3564CVE-2022-3564CVE-2022-3564https://access.redhat.com/security/cve/CVE-2022-3566CVE-2022-3566CVE-2022-3566https://access.redhat.com/security/cve/CVE-2022-3567CVE-2022-3567CVE-2022-3567https://access.redhat.com/security/cve/CVE-2022-3619CVE-2022-3619CVE-2022-3619https://access.redhat.com/security/cve/CVE-2022-3623CVE-2022-3623CVE-2022-3623https://access.redhat.com/security/cve/CVE-2022-3625CVE-2022-3625CVE-2022-3625https://access.redhat.com/security/cve/CVE-2022-3628CVE-2022-3628CVE-2022-3628https://access.redhat.com/security/cve/CVE-2022-3707CVE-2022-3707CVE-2022-3707https://access.redhat.com/security/cve/CVE-2022-39188CVE-2022-39188CVE-2022-39188https://access.redhat.com/security/cve/CVE-2022-39189CVE-2022-39189CVE-2022-39189https://access.redhat.com/security/cve/CVE-2022-41218CVE-2022-41218CVE-2022-41218https://access.redhat.com/security/cve/CVE-2022-4129CVE-2022-4129CVE-2022-4129https://access.redhat.com/security/cve/CVE-2022-41674CVE-2022-41674CVE-2022-41674https://access.redhat.com/security/cve/CVE-2022-42703CVE-2022-42703CVE-2022-42703https://access.redhat.com/security/cve/CVE-2022-42720CVE-2022-42720CVE-2022-42720https://access.redhat.com/security/cve/CVE-2022-42721CVE-2022-42721CVE-2022-42721https://access.redhat.com/security/cve/CVE-2022-42722CVE-2022-42722CVE-2022-42722https://access.redhat.com/security/cve/CVE-2022-43750CVE-2022-43750CVE-2022-43750https://access.redhat.com/security/cve/CVE-2022-47929CVE-2022-47929CVE-2022-47929https://access.redhat.com/security/cve/CVE-2023-0394CVE-2023-0394CVE-2023-0394https://access.redhat.com/security/cve/CVE-2023-0461CVE-2023-0461CVE-2023-0461https://access.redhat.com/security/cve/CVE-2023-1195CVE-2023-1195CVE-2023-1195https://access.redhat.com/security/cve/CVE-2023-1582CVE-2023-1582CVE-2023-1582https://access.redhat.com/security/cve/CVE-2023-23454CVE-2023-23454CVE-2023-23454https://bugzilla.redhat.com/20554992055499https://bugzilla.redhat.com/20617032061703https://bugzilla.redhat.com/20784662078466https://bugzilla.redhat.com/20841252084125https://bugzilla.redhat.com/20853002085300https://bugzilla.redhat.com/20907232090723https://bugzilla.redhat.com/21086912108691https://bugzilla.redhat.com/21086962108696https://bugzilla.redhat.com/21149372114937https://bugzilla.redhat.com/21222282122228https://bugzilla.redhat.com/21229602122960https://bugzilla.redhat.com/21230562123056https://bugzilla.redhat.com/21247882124788https://bugzilla.redhat.com/21279852127985https://bugzilla.redhat.com/21301412130141https://bugzilla.redhat.com/21334832133483https://bugzilla.redhat.com/21343772134377https://bugzilla.redhat.com/21344512134451https://bugzilla.redhat.com/21345062134506https://bugzilla.redhat.com/21345172134517https://bugzilla.redhat.com/21345282134528https://bugzilla.redhat.com/21379792137979https://bugzilla.redhat.com/21438932143893https://bugzilla.redhat.com/21439432143943https://bugzilla.redhat.com/21447202144720https://bugzilla.redhat.com/21509472150947https://bugzilla.redhat.com/21509602150960https://bugzilla.redhat.com/21509792150979https://bugzilla.redhat.com/21509992150999https://bugzilla.redhat.com/21512702151270https://bugzilla.redhat.com/21541712154171https://bugzilla.redhat.com/21542352154235https://bugzilla.redhat.com/21600232160023https://bugzilla.redhat.com/21621202162120https://bugzilla.redhat.com/21657212165721https://bugzilla.redhat.com/21682462168246https://bugzilla.redhat.com/21682972168297https://bugzilla.redhat.com/21761922176192https://bugzilla.redhat.com/21809362180936https://errata.almalinux.org/8/ALSA-2023-2951.htmlALSA-2023:2951ALSA-2023:2951 kernel-tools-libs-devel-4.18.0-477.10.1.el8_8.x86_64.rpmkernel-tools-libs-devel-4.18.0-477.10.1.el8_8.x86_64.rpmf i _BBBBBBBBBBBBBsecurityLow: samba security, bug fix, and enhancement update!\Whttps://access.redhat.com/errata/RHSA-2023:2987RHSA-2023:2987RHSA-2023:2987https://access.redhat.com/security/cve/CVE-2022-1615CVE-2022-1615CVE-2022-1615https://bugzilla.redhat.com/21226492122649https://errata.almalinux.org/8/ALSA-2023-2987.htmlALSA-2023:2987ALSA-2023:2987 BWlibsmbclient-devel-4.17.5-2.el8.x86_64.rpmjWsamba-devel-4.17.5-2.el8.i686.rpmEWlibnetapi-devel-4.17.5-2.el8.x86_64.rpmBWlibsmbclient-devel-4.17.5-2.el8.i686.rpm=Wlibwbclient-devel-4.17.5-2.el8.i686.rpmjWsamba-devel-4.17.5-2.el8.x86_64.rpmEWlibnetapi-devel-4.17.5-2.el8.i686.rpmPWpython3-samba-devel-4.17.5-2.el8.i686.rpmPWpython3-samba-devel-4.17.5-2.el8.x86_64.rpm=Wlibwbclient-devel-4.17.5-2.el8.x86_64.rpm BWlibsmbclient-devel-4.17.5-2.el8.x86_64.rpmjWsamba-devel-4.17.5-2.el8.i686.rpmEWlibnetapi-devel-4.17.5-2.el8.x86_64.rpmBWlibsmbclient-devel-4.17.5-2.el8.i686.rpm=Wlibwbclient-devel-4.17.5-2.el8.i686.rpmjWsamba-devel-4.17.5-2.el8.x86_64.rpmEWlibnetapi-devel-4.17.5-2.el8.i686.rpmPWpython3-samba-devel-4.17.5-2.el8.i686.rpmPWpython3-samba-devel-4.17.5-2.el8.x86_64.rpm=Wlibwbclient-devel-4.17.5-2.el8.x86_64.rpmG j nBsecurityLow: libarchive security update!\[Yhttps://access.redhat.com/errata/RHSA-2023:3018RHSA-2023:3018RHSA-2023:3018https://access.redhat.com/security/cve/CVE-2022-36227CVE-2022-36227CVE-2022-36227https://bugzilla.redhat.com/21449722144972https://errata.almalinux.org/8/ALSA-2023-3018.htmlALSA-2023:3018ALSA-2023:3018 jVlibarchive-devel-3.3.3-5.el8.i686.rpmjVlibarchive-devel-3.3.3-5.el8.x86_64.rpmjVlibarchive-devel-3.3.3-5.el8.i686.rpmjVlibarchive-devel-3.3.3-5.el8.x86_64.rpm k 4qBsecurityModerate: autotrace security update!4yhttps://access.redhat.com/errata/RHSA-2023:3067RHSA-2023:3067RHSA-2023:3067https://access.redhat.com/security/cve/CVE-2022-32323CVE-2022-32323CVE-2022-32323https://bugzilla.redhat.com/21074712107471https://errata.almalinux.org/8/ALSA-2023-3067.htmlALSA-2023:3067ALSA-2023:3067 {autotrace-0.31.1-55.el8.i686.rpm{autotrace-0.31.1-55.el8.x86_64.rpm{autotrace-0.31.1-55.el8.i686.rpm{autotrace-0.31.1-55.el8.x86_64.rpm l 7usecurityImportant: mingw-expat security update!--https://access.redhat.com/errata/RHSA-2023:3068RHSA-2023:3068RHSA-2023:3068https://access.redhat.com/security/cve/CVE-2022-40674CVE-2022-40674CVE-2022-40674https://bugzilla.redhat.com/21307692130769https://errata.almalinux.org/8/ALSA-2023-3068.htmlALSA-2023:3068ALSA-2023:3068 +mingw64-expat-2.4.8-2.el8.noarch.rpm*mingw32-expat-2.4.8-2.el8.noarch.rpm+mingw64-expat-2.4.8-2.el8.noarch.rpm*mingw32-expat-2.4.8-2.el8.noarch.rpmy m xsecurityImportant: kernel security and bug fix update!Zhttps://access.redhat.com/errata/RHSA-2023:3349RHSA-2023:3349RHSA-2023:3349https://access.redhat.com/security/cve/CVE-2023-32233CVE-2023-32233CVE-2023-32233https://bugzilla.redhat.com/21961052196105https://errata.almalinux.org/8/ALSA-2023-3349.htmlALSA-2023:3349ALSA-2023:3349 kernel-tools-libs-devel-4.18.0-477.13.1.el8_8.x86_64.rpmkernel-tools-libs-devel-4.18.0-477.13.1.el8_8.x86_64.rpm n 1zBsecurityImportant: cups-filters security update!vihttps://access.redhat.com/errata/RHSA-2023:3425RHSA-2023:3425RHSA-2023:3425https://access.redhat.com/security/cve/CVE-2023-24805CVE-2023-24805CVE-2023-24805https://bugzilla.redhat.com/22030512203051https://errata.almalinux.org/8/ALSA-2023-3425.htmlALSA-2023:3425ALSA-2023:3425 e;cups-filters-devel-1.20.0-29.el8_8.2.i686.rpme;cups-filters-devel-1.20.0-29.el8_8.2.x86_64.rpme;cups-filters-devel-1.20.0-29.el8_8.2.i686.rpme;cups-filters-devel-1.20.0-29.el8_8.2.x86_64.rpm o 2}securityImportant: .NET 6.0 security, bug fix, and enhancement update!_ https://access.redhat.com/errata/RHSA-2023:3582RHSA-2023:3582RHSA-2023:3582https://access.redhat.com/security/cve/CVE-2023-24936CVE-2023-24936CVE-2023-24936https://access.redhat.com/security/cve/CVE-2023-29331CVE-2023-29331CVE-2023-29331https://access.redhat.com/security/cve/CVE-2023-29337CVE-2023-29337CVE-2023-29337https://access.redhat.com/security/cve/CVE-2023-33128CVE-2023-33128CVE-2023-33128https://bugzilla.redhat.com/21924382192438https://bugzilla.redhat.com/22126172212617https://bugzilla.redhat.com/22126182212618https://bugzilla.redhat.com/22137032213703https://errata.almalinux.org/8/ALSA-2023-3582.htmlALSA-2023:3582ALSA-2023:3582 ;Udotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el8_8.x86_64.rpm;Udotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el8_8.x86_64.rpm p 3securityImportant: .NET 7.0 security, bug fix, and enhancement update!r https://access.redhat.com/errata/RHSA-2023:3593RHSA-2023:3593RHSA-2023:3593https://access.redhat.com/security/cve/CVE-2023-24936CVE-2023-24936CVE-2023-24936https://access.redhat.com/security/cve/CVE-2023-29331CVE-2023-29331CVE-2023-29331https://access.redhat.com/security/cve/CVE-2023-29337CVE-2023-29337CVE-2023-29337https://access.redhat.com/security/cve/CVE-2023-32032CVE-2023-32032CVE-2023-32032https://access.redhat.com/security/cve/CVE-2023-33128CVE-2023-33128CVE-2023-33128https://bugzilla.redhat.com/21924382192438https://bugzilla.redhat.com/22126152212615https://bugzilla.redhat.com/22126172212617https://bugzilla.redhat.com/22126182212618https://bugzilla.redhat.com/22137032213703https://errata.almalinux.org/8/ALSA-2023-3593.htmlALSA-2023:3593ALSA-2023:3593 0adotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el8_8.x86_64.rpm0adotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el8_8.x86_64.rpmK q 6tBMBBBBBBBBBsecurityImportant: python3.11 security update!yyhttps://access.redhat.com/errata/RHSA-2023:3594RHSA-2023:3594RHSA-2023:3594https://access.redhat.com/security/cve/CVE-2023-24329CVE-2023-24329CVE-2023-24329https://bugzilla.redhat.com/21739172173917https://errata.almalinux.org/8/ALSA-2023-3594.htmlALSA-2023:3594ALSA-2023:3594 python3.11-debug-3.11.2-2.el8_8.1.i686.rpmpython3.11-test-3.11.2-2.el8_8.1.i686.rpmpython3.11-test-3.11.2-2.el8_8.1.x86_64.rpmpython3.11-idle-3.11.2-2.el8_8.1.x86_64.rpmpython3.11-3.11.2-2.el8_8.1.i686.rpmpython3.11-idle-3.11.2-2.el8_8.1.i686.rpmTpython3.11-tkinter-3.11.2-2.el8_8.1.i686.rpmpython3.11-debug-3.11.2-2.el8_8.1.x86_64.rpmpython3.11-debug-3.11.2-2.el8_8.1.i686.rpmpython3.11-test-3.11.2-2.el8_8.1.i686.rpmpython3.11-test-3.11.2-2.el8_8.1.x86_64.rpmpython3.11-idle-3.11.2-2.el8_8.1.x86_64.rpmpython3.11-3.11.2-2.el8_8.1.i686.rpmpython3.11-idle-3.11.2-2.el8_8.1.i686.rpmTpython3.11-tkinter-3.11.2-2.el8_8.1.i686.rpmpython3.11-debug-3.11.2-2.el8_8.1.x86_64.rpmur 7VBBBBBBBsecurityImportant: python38:3.8 and python38-devel:3.8 security update!r,https://access.redhat.com/errata/RHSA-2023:3781RHSA-2023:3781RHSA-2023:3781https://access.redhat.com/security/cve/CVE-2023-24329CVE-2023-24329CVE-2023-24329https://bugzilla.redhat.com/21739172173917https://errata.almalinux.org/8/ALSA-2023-3781.htmlALSA-2023:3781ALSA-2023:3781 Z^I Rpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmQpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmTpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpmVpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmYpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpmW!python38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpmUpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmX$python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpmS%python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpmZ^I Rpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmQpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmTpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpmVpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmYpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpmW!python38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpmUpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmX$python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpmS%python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpmls 8yBBBBBBBBBBJBBB~securityImportant: python39:3.9 and python39-devel:3.9 security update!+https://access.redhat.com/errata/RHSA-2023:3811RHSA-2023:3811RHSA-2023:3811https://access.redhat.com/security/cve/CVE-2023-24329CVE-2023-24329CVE-2023-24329https://bugzilla.redhat.com/21739172173917https://errata.almalinux.org/8/ALSA-2023-3811.htmlALSA-2023:3811ALSA-2023:3811 ]+`, 7python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm'python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm6python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm4python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmGpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm5python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm2 python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmHpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm^ipython39-debug-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm3 python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmEpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm]+`, 7python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm'python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm6python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm4python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmGpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm5python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm2 python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmHpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm^ipython39-debug-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm3 python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmEpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpmt 9PBBBJBBBDBOBaBBB]securityModerate: virt:rhel and virt-devel:rhel security and bug fix update!IZhttps://access.redhat.com/errata/RHSA-2023:3822RHSA-2023:3822RHSA-2023:3822https://access.redhat.com/security/cve/CVE-2023-2700CVE-2023-2700CVE-2023-2700https://bugzilla.redhat.com/22036532203653https://errata.almalinux.org/8/ALSA-2023-3822.htmlALSA-2023:3822ALSA-2023:3822 zA.: 6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmelocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmdlocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm_kqemu-kvm-tests-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmzA.: 6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmelocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmdlocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm_kqemu-kvm-tests-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmX u :NsecurityModerate: libtiff security update!#$https://access.redhat.com/errata/RHSA-2023:3827RHSA-2023:3827RHSA-2023:3827https://access.redhat.com/security/cve/CVE-2022-48281CVE-2022-48281CVE-2022-48281https://bugzilla.redhat.com/21636062163606https://errata.almalinux.org/8/ALSA-2023-3827.htmlALSA-2023:3827ALSA-2023:3827 xlibtiff-tools-4.0.9-28.el8_8.x86_64.rpmxlibtiff-tools-4.0.9-28.el8_8.x86_64.rpm v PsecurityModerate: kernel security, bug fix, and enhancement update!G#https://access.redhat.com/errata/RHSA-2023:3847RHSA-2023:3847RHSA-2023:3847https://access.redhat.com/security/cve/CVE-2023-28466CVE-2023-28466CVE-2023-28466https://bugzilla.redhat.com/21790002179000https://errata.almalinux.org/8/ALSA-2023-3847.htmlALSA-2023:3847ALSA-2023:3847 kernel-tools-libs-devel-4.18.0-477.15.1.el8_8.x86_64.rpmkernel-tools-libs-devel-4.18.0-477.15.1.el8_8.x86_64.rpmJ w ;RsecurityImportant: .NET 7.0 security, bug fix, and enhancement update!jEhttps://access.redhat.com/errata/RHSA-2023:4058RHSA-2023:4058RHSA-2023:4058https://access.redhat.com/security/cve/CVE-2023-33170CVE-2023-33170CVE-2023-33170https://bugzilla.redhat.com/22218542221854https://errata.almalinux.org/8/ALSA-2023-4058.htmlALSA-2023:4058ALSA-2023:4058 0bdotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.x86_64.rpm0bdotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.x86_64.rpmĽj x Njava-11-openjdk-devel-fastdebug-11.0.20.0.8-2.el8.x86_64.rpmcNjava-11-openjdk-src-slowdebug-11.0.20.0.8-2.el8.x86_64.rpmBNjava-11-openjdk-jmods-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm?Njava-11-openjdk-devel-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm@Njava-11-openjdk-fastdebug-11.0.20.0.8-2.el8.x86_64.rpmANjava-11-openjdk-headless-fastdebug-11.0.20.0.8-2.el8.x86_64.rpmDNjava-11-openjdk-slowdebug-11.0.20.0.8-2.el8.x86_64.rpmbNjava-11-openjdk-headless-slowdebug-11.0.20.0.8-2.el8.x86_64.rpmGNjava-11-openjdk-static-libs-slowdebug-11.0.20.0.8-2.el8.x86_64.rpmENjava-11-openjdk-src-fastdebug-11.0.20.0.8-2.el8.x86_64.rpmCNjava-11-openjdk-jmods-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm=Njava-11-openjdk-demo-slowdebug-11.0.20.0.8-2.el8.x86_64.rpmFNjava-11-openjdk-static-libs-fastdebug-11.0.20.0.8-2.el8.x86_64.rpmNjava-11-openjdk-devel-fastdebug-11.0.20.0.8-2.el8.x86_64.rpmcNjava-11-openjdk-src-slowdebug-11.0.20.0.8-2.el8.x86_64.rpmBNjava-11-openjdk-jmods-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm?Njava-11-openjdk-devel-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm@Njava-11-openjdk-fastdebug-11.0.20.0.8-2.el8.x86_64.rpmANjava-11-openjdk-headless-fastdebug-11.0.20.0.8-2.el8.x86_64.rpmDNjava-11-openjdk-slowdebug-11.0.20.0.8-2.el8.x86_64.rpmF | SBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security and bug fix update!Xyhttps://access.redhat.com/errata/RHSA-2023:4176RHSA-2023:4176RHSA-2023:4176https://access.redhat.com/security/cve/CVE-2023-22045CVE-2023-22045CVE-2023-22045https://access.redhat.com/security/cve/CVE-2023-22049CVE-2023-22049CVE-2023-22049https://bugzilla.redhat.com/22216452221645https://bugzilla.redhat.com/22216472221647https://errata.almalinux.org/8/ALSA-2023-4176.htmlALSA-2023:4176ALSA-2023:4176 %java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm(java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm)java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm*java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm'java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm6java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm&java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm$java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm1java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm#java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm+java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm2java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm %java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm(java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm)java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm*java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm'java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm6java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm&java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm$java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm1java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm#java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm+java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm2java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm$ } kBBBBBBBBBBBBBsecurityModerate: samba security and bug fix update!Qhttps://access.redhat.com/errata/RHSA-2023:4328RHSA-2023:4328RHSA-2023:4328https://access.redhat.com/security/cve/CVE-2023-3347CVE-2023-3347CVE-2023-3347https://bugzilla.redhat.com/22227922222792https://errata.almalinux.org/8/ALSA-2023-4328.htmlALSA-2023:4328ALSA-2023:4328 PXpython3-samba-devel-4.17.5-3.el8_8.alma.x86_64.rpm=Xlibwbclient-devel-4.17.5-3.el8_8.alma.i686.rpmjXsamba-devel-4.17.5-3.el8_8.alma.i686.rpmEXlibnetapi-devel-4.17.5-3.el8_8.alma.x86_64.rpmjXsamba-devel-4.17.5-3.el8_8.alma.x86_64.rpmBXlibsmbclient-devel-4.17.5-3.el8_8.alma.x86_64.rpmPXpython3-samba-devel-4.17.5-3.el8_8.alma.i686.rpmEXlibnetapi-devel-4.17.5-3.el8_8.alma.i686.rpm=Xlibwbclient-devel-4.17.5-3.el8_8.alma.x86_64.rpmBXlibsmbclient-devel-4.17.5-3.el8_8.alma.i686.rpm PXpython3-samba-devel-4.17.5-3.el8_8.alma.x86_64.rpm=Xlibwbclient-devel-4.17.5-3.el8_8.alma.i686.rpmjXsamba-devel-4.17.5-3.el8_8.alma.i686.rpmEXlibnetapi-devel-4.17.5-3.el8_8.alma.x86_64.rpmjXsamba-devel-4.17.5-3.el8_8.alma.x86_64.rpmBXlibsmbclient-devel-4.17.5-3.el8_8.alma.x86_64.rpmPXpython3-samba-devel-4.17.5-3.el8_8.alma.i686.rpmEXlibnetapi-devel-4.17.5-3.el8_8.alma.i686.rpm=Xlibwbclient-devel-4.17.5-3.el8_8.alma.x86_64.rpmBXlibsmbclient-devel-4.17.5-3.el8_8.alma.i686.rpm& ~ zsecurityImportant: kernel security and bug fix update!Yhttps://access.redhat.com/errata/RHSA-2023:4517RHSA-2023:4517RHSA-2023:4517https://access.redhat.com/security/cve/CVE-2022-42896CVE-2022-42896CVE-2022-42896https://access.redhat.com/security/cve/CVE-2023-1281CVE-2023-1281CVE-2023-1281https://access.redhat.com/security/cve/CVE-2023-1829CVE-2023-1829CVE-2023-1829https://access.redhat.com/security/cve/CVE-2023-2124CVE-2023-2124CVE-2023-2124https://access.redhat.com/security/cve/CVE-2023-2194CVE-2023-2194CVE-2023-2194https://access.redhat.com/security/cve/CVE-2023-2235CVE-2023-2235CVE-2023-2235https://bugzilla.redhat.com/21473642147364https://bugzilla.redhat.com/21818472181847https://bugzilla.redhat.com/21874392187439https://bugzilla.redhat.com/21883962188396https://bugzilla.redhat.com/21884702188470https://bugzilla.redhat.com/21925892192589https://errata.almalinux.org/8/ALSA-2023-4517.htmlALSA-2023:4517ALSA-2023:4517 kernel-tools-libs-devel-4.18.0-477.21.1.el8_8.x86_64.rpmkernel-tools-libs-devel-4.18.0-477.21.1.el8_8.x86_64.rpm{  |securityImportant: .NET 7.0 security, bug fix, and enhancement update!ohttps://access.redhat.com/errata/RHSA-2023:4643RHSA-2023:4643RHSA-2023:4643https://access.redhat.com/security/cve/CVE-2023-35390CVE-2023-35390CVE-2023-35390https://access.redhat.com/security/cve/CVE-2023-38180CVE-2023-38180CVE-2023-38180https://bugzilla.redhat.com/22286212228621https://bugzilla.redhat.com/22286222228622https://errata.almalinux.org/8/ALSA-2023-4643.htmlALSA-2023:4643ALSA-2023:4643 0cdotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el8_8.x86_64.rpm0cdotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el8_8.x86_64.rpm  ~securityImportant: .NET 6.0 security, bug fix, and enhancement update!https://access.redhat.com/errata/RHSA-2023:4645RHSA-2023:4645RHSA-2023:4645https://access.redhat.com/security/cve/CVE-2023-35390CVE-2023-35390CVE-2023-35390https://access.redhat.com/security/cve/CVE-2023-38180CVE-2023-38180CVE-2023-38180https://bugzilla.redhat.com/22286212228621https://bugzilla.redhat.com/22286222228622https://errata.almalinux.org/8/ALSA-2023-4645.htmlALSA-2023:4645ALSA-2023:4645 ;Wdotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el8_8.x86_64.rpm;Wdotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el8_8.x86_64.rpm  @BBBsecurityImportant: flac security update!whttps://access.redhat.com/errata/RHSA-2023:5046RHSA-2023:5046RHSA-2023:5046https://access.redhat.com/security/cve/CVE-2020-22219CVE-2020-22219CVE-2020-22219https://bugzilla.redhat.com/22354892235489https://errata.almalinux.org/8/ALSA-2023-5046.htmlALSA-2023:5046ALSA-2023:5046 $pflac-devel-1.3.2-9.el8_8.1.i686.rpm$pflac-devel-1.3.2-9.el8_8.1.x86_64.rpm'pflac-1.3.2-9.el8_8.1.x86_64.rpm$pflac-devel-1.3.2-9.el8_8.1.i686.rpm$pflac-devel-1.3.2-9.el8_8.1.x86_64.rpm'pflac-1.3.2-9.el8_8.1.x86_64.rpm|  EsecurityModerate: .NET 6.0 security update!Rhttps://access.redhat.com/errata/RHSA-2023:5144RHSA-2023:5144RHSA-2023:5144https://access.redhat.com/security/cve/CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/22373172237317https://errata.almalinux.org/8/ALSA-2023-5144.htmlALSA-2023:5144ALSA-2023:5144 ;Xdotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el8_8.x86_64.rpm;Xdotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el8_8.x86_64.rpmR  GsecurityModerate: .NET 7.0 security update!fRhttps://access.redhat.com/errata/RHSA-2023:5145RHSA-2023:5145RHSA-2023:5145https://access.redhat.com/security/cve/CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/22373172237317https://errata.almalinux.org/8/ALSA-2023-5145.htmlALSA-2023:5145ALSA-2023:5145 0ddotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el8_8.x86_64.rpm0ddotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el8_8.x86_64.rpm_  IsecurityImportant: kernel security, bug fix, and enhancement update!8 https://access.redhat.com/errata/RHSA-2023:5244RHSA-2023:5244RHSA-2023:5244https://access.redhat.com/security/cve/CVE-2023-2002CVE-2023-2002CVE-2023-2002https://access.redhat.com/security/cve/CVE-2023-20593CVE-2023-20593CVE-2023-20593https://access.redhat.com/security/cve/CVE-2023-3090CVE-2023-3090CVE-2023-3090https://access.redhat.com/security/cve/CVE-2023-3390CVE-2023-3390CVE-2023-3390https://access.redhat.com/security/cve/CVE-2023-35001CVE-2023-35001CVE-2023-35001https://access.redhat.com/security/cve/CVE-2023-35788CVE-2023-35788CVE-2023-35788https://access.redhat.com/security/cve/CVE-2023-3776CVE-2023-3776CVE-2023-3776https://access.redhat.com/security/cve/CVE-2023-4004CVE-2023-4004CVE-2023-4004https://bugzilla.redhat.com/21873082187308https://bugzilla.redhat.com/22132602213260https://bugzilla.redhat.com/22157682215768https://bugzilla.redhat.com/22178452217845https://bugzilla.redhat.com/22186722218672https://bugzilla.redhat.com/22208922220892https://bugzilla.redhat.com/22250972225097https://bugzilla.redhat.com/22252752225275https://errata.almalinux.org/8/ALSA-2023-5244.htmlALSA-2023:5244ALSA-2023:5244 kernel-tools-libs-devel-4.18.0-477.27.2.el8_8.x86_64.rpmkernel-tools-libs-devel-4.18.0-477.27.2.el8_8.x86_64.rpm1 PBBBJBBBDBOBaBBBwsecurityImportant: virt:rhel and virt-devel:rhel security and bug fix update!X https://access.redhat.com/errata/RHSA-2023:5264RHSA-2023:5264RHSA-2023:5264https://access.redhat.com/security/cve/CVE-2022-40284CVE-2022-40284CVE-2022-40284https://access.redhat.com/security/cve/CVE-2023-3354CVE-2023-3354CVE-2023-3354https://bugzilla.redhat.com/22164782216478https://bugzilla.redhat.com/22361302236130https://errata.almalinux.org/8/ALSA-2023-5264.htmlALSA-2023:5264ALSA-2023:5264 zA.: 6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmelocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmdlocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm_Dqemu-kvm-tests-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpmzA.: 6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmelocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmdlocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm_Dqemu-kvm-tests-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm  MsecurityModerate: libtiff security update!bi https://access.redhat.com/errata/RHSA-2023:5353RHSA-2023:5353RHSA-2023:5353https://access.redhat.com/security/cve/CVE-2023-0800CVE-2023-0800CVE-2023-0800https://access.redhat.com/security/cve/CVE-2023-0801CVE-2023-0801CVE-2023-0801https://access.redhat.com/security/cve/CVE-2023-0802CVE-2023-0802CVE-2023-0802https://access.redhat.com/security/cve/CVE-2023-0803CVE-2023-0803CVE-2023-0803https://access.redhat.com/security/cve/CVE-2023-0804CVE-2023-0804CVE-2023-0804https://bugzilla.redhat.com/21701672170167https://bugzilla.redhat.com/21701722170172https://bugzilla.redhat.com/21701782170178https://bugzilla.redhat.com/21701872170187https://bugzilla.redhat.com/21701922170192https://errata.almalinux.org/8/ALSA-2023-5353.htmlALSA-2023:5353ALSA-2023:5353 ylibtiff-tools-4.0.9-29.el8_8.x86_64.rpmylibtiff-tools-4.0.9-29.el8_8.x86_64.rpmI  OBBBBBBBBBsecurityImportant: glibc security update!K https://access.redhat.com/errata/RHSA-2023:5455RHSA-2023:5455RHSA-2023:5455https://access.redhat.com/security/cve/CVE-2023-4527CVE-2023-4527CVE-2023-4527https://access.redhat.com/security/cve/CVE-2023-4806CVE-2023-4806CVE-2023-4806https://access.redhat.com/security/cve/CVE-2023-4813CVE-2023-4813CVE-2023-4813https://access.redhat.com/security/cve/CVE-2023-4911CVE-2023-4911CVE-2023-4911https://bugzilla.redhat.com/22347122234712https://bugzilla.redhat.com/22377822237782https://bugzilla.redhat.com/22377982237798https://bugzilla.redhat.com/22383522238352https://errata.almalinux.org/8/ALSA-2023-5455.htmlALSA-2023:5455ALSA-2023:5455 1>glibc-benchtests-2.28-225.el8_8.6.x86_64.rpmq>nss_hesiod-2.28-225.el8_8.6.i686.rpmq>nss_hesiod-2.28-225.el8_8.6.x86_64.rpmo>glibc-static-2.28-225.el8_8.6.x86_64.rpmo>glibc-static-2.28-225.el8_8.6.i686.rpmn>glibc-nss-devel-2.28-225.el8_8.6.i686.rpmn>glibc-nss-devel-2.28-225.el8_8.6.x86_64.rpm1>glibc-benchtests-2.28-225.el8_8.6.x86_64.rpmq>nss_hesiod-2.28-225.el8_8.6.i686.rpmq>nss_hesiod-2.28-225.el8_8.6.x86_64.rpmo>glibc-static-2.28-225.el8_8.6.x86_64.rpmo>glibc-static-2.28-225.el8_8.6.i686.rpmn>glibc-nss-devel-2.28-225.el8_8.6.i686.rpmn>glibc-nss-devel-2.28-225.el8_8.6.x86_64.rpmR  LBBBLBBBsecurityImportant: bind9.16 security update!WEhttps://access.redhat.com/errata/RHSA-2023:5460RHSA-2023:5460RHSA-2023:5460https://access.redhat.com/security/cve/CVE-2023-3341CVE-2023-3341CVE-2023-3341https://bugzilla.redhat.com/22396212239621https://errata.almalinux.org/8/ALSA-2023-5460.htmlALSA-2023:5460ALSA-2023:5460 bind9.16-dnssec-utils-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm-bind9.16-devel-9.16.23-0.14.el8_8.2.alma.1.i686.rpmbind9.16-libs-9.16.23-0.14.el8_8.2.alma.1.i686.rpmypython3-bind9.16-9.16.23-0.14.el8_8.2.alma.1.noarch.rpm{bind9.16-doc-9.16.23-0.14.el8_8.2.alma.1.noarch.rpm-bind9.16-devel-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpmbind9.16-dnssec-utils-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm-bind9.16-devel-9.16.23-0.14.el8_8.2.alma.1.i686.rpmbind9.16-libs-9.16.23-0.14.el8_8.2.alma.1.i686.rpmypython3-bind9.16-9.16.23-0.14.el8_8.2.alma.1.noarch.rpm{bind9.16-doc-9.16.23-0.14.el8_8.2.alma.1.noarch.rpm-bind9.16-devel-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm%  QBBBBBJBBBBBBBBBsecurityImportant: python3.11 security update!ihttps://access.redhat.com/errata/RHSA-2023:5463RHSA-2023:5463RHSA-2023:5463https://access.redhat.com/security/cve/CVE-2023-40217CVE-2023-40217CVE-2023-40217https://bugzilla.redhat.com/22357892235789https://errata.almalinux.org/8/ALSA-2023-5463.htmlALSA-2023:5463ALSA-2023:5463 3python3.11-test-3.11.2-2.el8_8.2.x86_64.rpm3python3.11-debug-3.11.2-2.el8_8.2.x86_64.rpm3python3.11-idle-3.11.2-2.el8_8.2.i686.rpm}3python3.11-devel-3.11.2-2.el8_8.2.i686.rpmT3python3.11-tkinter-3.11.2-2.el8_8.2.i686.rpm3python3.11-3.11.2-2.el8_8.2.i686.rpm3python3.11-idle-3.11.2-2.el8_8.2.x86_64.rpm}3python3.11-devel-3.11.2-2.el8_8.2.x86_64.rpmT3python3.11-tkinter-3.11.2-2.el8_8.2.x86_64.rpm3python3.11-debug-3.11.2-2.el8_8.2.i686.rpm3python3.11-test-3.11.2-2.el8_8.2.i686.rpm 3python3.11-test-3.11.2-2.el8_8.2.x86_64.rpm3python3.11-debug-3.11.2-2.el8_8.2.x86_64.rpm3python3.11-idle-3.11.2-2.el8_8.2.i686.rpm}3python3.11-devel-3.11.2-2.el8_8.2.i686.rpmT3python3.11-tkinter-3.11.2-2.el8_8.2.i686.rpm3python3.11-3.11.2-2.el8_8.2.i686.rpm3python3.11-idle-3.11.2-2.el8_8.2.x86_64.rpm}3python3.11-devel-3.11.2-2.el8_8.2.x86_64.rpmT3python3.11-tkinter-3.11.2-2.el8_8.2.x86_64.rpm3python3.11-debug-3.11.2-2.el8_8.2.i686.rpm3python3.11-test-3.11.2-2.el8_8.2.i686.rpmv  jBsecurityImportant: libvpx security update!https://access.redhat.com/errata/RHSA-2023:5537RHSA-2023:5537RHSA-2023:5537https://access.redhat.com/security/cve/CVE-2023-44488CVE-2023-44488CVE-2023-44488https://access.redhat.com/security/cve/CVE-2023-5217CVE-2023-5217CVE-2023-5217https://bugzilla.redhat.com/22411912241191https://bugzilla.redhat.com/22418062241806https://errata.almalinux.org/8/ALSA-2023-5537.htmlALSA-2023:5537ALSA-2023:5537 HVlibvpx-devel-1.7.0-10.el8_8.alma.1.i686.rpmHVlibvpx-devel-1.7.0-10.el8_8.alma.1.x86_64.rpmHVlibvpx-devel-1.7.0-10.el8_8.alma.1.i686.rpmHVlibvpx-devel-1.7.0-10.el8_8.alma.1.x86_64.rpm}  msecurityImportant: dotnet7.0 security update! nhttps://access.redhat.com/errata/RHSA-2023:5709RHSA-2023:5709RHSA-2023:5709https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/8/ALSA-2023-5709.htmlALSA-2023:5709ALSA-2023:5709 0edotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el8_8.x86_64.rpm0edotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el8_8.x86_64.rpm  osecurityImportant: dotnet6.0 security update!wnhttps://access.redhat.com/errata/RHSA-2023:5710RHSA-2023:5710RHSA-2023:5710https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/8/ALSA-2023-5710.htmlALSA-2023:5710ALSA-2023:5710 ;Ydotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el8_8.x86_64.rpm;Ydotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el8_8.x86_64.rpm  qBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update!eEhttps://access.redhat.com/errata/RHSA-2023:5731RHSA-2023:5731RHSA-2023:5731https://access.redhat.com/security/cve/CVE-2022-40433CVE-2022-40433CVE-2022-40433https://access.redhat.com/security/cve/CVE-2023-22067CVE-2023-22067CVE-2023-22067https://access.redhat.com/security/cve/CVE-2023-22081CVE-2023-22081CVE-2023-22081https://bugzilla.redhat.com/22377092237709https://bugzilla.redhat.com/22436272243627https://bugzilla.redhat.com/22436372243637https://errata.almalinux.org/8/ALSA-2023-5731.htmlALSA-2023:5731ALSA-2023:5731 1java-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm'java-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm#java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm(java-1.8.0-openjdk-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm2java-1.8.0-openjdk-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm+java-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm$java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm*java-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm6java-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm%java-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm)java-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm&java-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm 1java-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm'java-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm#java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm(java-1.8.0-openjdk-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm2java-1.8.0-openjdk-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm+java-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm$java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm*java-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm6java-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm%java-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm)java-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm&java-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpmʧ  IBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update!*6https://access.redhat.com/errata/RHSA-2023:5742RHSA-2023:5742RHSA-2023:5742https://access.redhat.com/security/cve/CVE-2023-22081CVE-2023-22081CVE-2023-22081https://bugzilla.redhat.com/22436272243627https://errata.almalinux.org/8/ALSA-2023-5742.htmlALSA-2023:5742ALSA-2023:5742 GOjava-11-openjdk-static-libs-slowdebug-11.0.21.0.9-2.el8.x86_64.rpmOjava-11-openjdk-devel-fastdebug-11.0.21.0.9-2.el8.x86_64.rpmEOjava-11-openjdk-src-fastdebug-11.0.21.0.9-2.el8.x86_64.rpmcOjava-11-openjdk-src-slowdebug-11.0.21.0.9-2.el8.x86_64.rpmCOjava-11-openjdk-jmods-slowdebug-11.0.21.0.9-2.el8.x86_64.rpmGOjava-11-openjdk-static-libs-slowdebug-11.0.21.0.9-2.el8.x86_64.rpmOjava-11-openjdk-devel-fastdebug-11.0.21.0.9-2.el8.x86_64.rpmEOjava-11-openjdk-src-fastdebug-11.0.21.0.9-2.el8.x86_64.rpmcOjava-11-openjdk-src-slowdebug-11.0.21.0.9-2.el8.x86_64.rpmCOjava-11-openjdk-jmods-slowdebug-11.0.21.0.9-2.el8.x86_64.rpmʚ@  eBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update!`<https://access.redhat.com/errata/RHSA-2023:5751RHSA-2023:5751RHSA-2023:5751https://access.redhat.com/security/cve/CVE-2023-22025CVE-2023-22025CVE-2023-22025https://access.redhat.com/security/cve/CVE-2023-22081CVE-2023-22081CVE-2023-22081https://bugzilla.redhat.com/22436272243627https://bugzilla.redhat.com/22438052243805https://errata.almalinux.org/8/ALSA-2023-5751.htmlALSA-2023:5751ALSA-2023:5751 Hajava-17-openjdk-demo-fastdebug-17.0.9.0.9-2.el8.x86_64.rpmQajava-17-openjdk-slowdebug-17.0.9.0.9-2.el8.x86_64.rpmJajava-17-openjdk-devel-fastdebug-17.0.9.0.9-2.el8.x86_64.rpmTajava-17-openjdk-static-libs-fastdebug-17.0.9.0.9-2.el8.x86_64.rpmNajava-17-openjdk-headless-slowdebug-17.0.9.0.9-2.el8.x86_64.rpmMajava-17-openjdk-headless-fastdebug-17.0.9.0.9-2.el8.x86_64.rpmKajava-17-openjdk-devel-slowdebug-17.0.9.0.9-2.el8.x86_64.rpmLajava-17-openjdk-fastdebug-17.0.9.0.9-2.el8.x86_64.rpmRajava-17-openjdk-src-fastdebug-17.0.9.0.9-2.el8.x86_64.rpmOajava-17-openjdk-jmods-fastdebug-17.0.9.0.9-2.el8.x86_64.rpmSajava-17-openjdk-src-slowdebug-17.0.9.0.9-2.el8.x86_64.rpmUajava-17-openjdk-static-libs-slowdebug-17.0.9.0.9-2.el8.x86_64.rpmPajava-17-openjdk-jmods-slowdebug-17.0.9.0.9-2.el8.x86_64.rpmIajava-17-openjdk-demo-slowdebug-17.0.9.0.9-2.el8.x86_64.rpmHajava-17-openjdk-demo-fastdebug-17.0.9.0.9-2.el8.x86_64.rpmQajava-17-openjdk-slowdebug-17.0.9.0.9-2.el8.x86_64.rpmJajava-17-openjdk-devel-fastdebug-17.0.9.0.9-2.el8.x86_64.rpmTajava-17-openjdk-static-libs-fastdebug-17.0.9.0.9-2.el8.x86_64.rpmNajava-17-openjdk-headless-slowdebug-17.0.9.0.9-2.el8.x86_64.rpmMajava-17-openjdk-headless-fastdebug-17.0.9.0.9-2.el8.x86_64.rpmKajava-17-openjdk-devel-slowdebug-17.0.9.0.9-2.el8.x86_64.rpmLajava-17-openjdk-fastdebug-17.0.9.0.9-2.el8.x86_64.rpmRajava-17-openjdk-src-fastdebug-17.0.9.0.9-2.el8.x86_64.rpmOajava-17-openjdk-jmods-fastdebug-17.0.9.0.9-2.el8.x86_64.rpmSajava-17-openjdk-src-slowdebug-17.0.9.0.9-2.el8.x86_64.rpmUajava-17-openjdk-static-libs-slowdebug-17.0.9.0.9-2.el8.x86_64.rpmPajava-17-openjdk-jmods-slowdebug-17.0.9.0.9-2.el8.x86_64.rpmIajava-17-openjdk-demo-slowdebug-17.0.9.0.9-2.el8.x86_64.rpmʍ4  ABBBsecurityImportant: nghttp2 security update!ihttps://access.redhat.com/errata/RHSA-2023:5837RHSA-2023:5837RHSA-2023:5837https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/8/ALSA-2023-5837.htmlALSA-2023:5837ALSA-2023:5837 Tqlibnghttp2-devel-1.33.0-5.el8_8.i686.rpmTqlibnghttp2-devel-1.33.0-5.el8_8.x86_64.rpmTqnghttp2-1.33.0-5.el8_8.x86_64.rpmTqlibnghttp2-devel-1.33.0-5.el8_8.i686.rpmTqlibnghttp2-devel-1.33.0-5.el8_8.x86_64.rpmTqnghttp2-1.33.0-5.el8_8.x86_64.rpmt yBBBBBBBBBBJBBBxsecurityImportant: python39:3.9 and python39-devel:3.9 security update!https://access.redhat.com/errata/RHSA-2023:5998RHSA-2023:5998RHSA-2023:5998https://access.redhat.com/security/cve/CVE-2023-40217CVE-2023-40217CVE-2023-40217https://bugzilla.redhat.com/22357892235789https://errata.almalinux.org/8/ALSA-2023-5998.htmlALSA-2023:5998ALSA-2023:5998 ]+QS 7python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm^jpython39-debug-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm'python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm6python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm4python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmGpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm5python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm2 python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmHpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm3 python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmEpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm]+QS 7python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm^jpython39-debug-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm'python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm6python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm4python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmGpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm5python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm2 python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmHpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm3 python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmEpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpmj  HsecurityModerate: .NET 6.0 security update! Qhttps://access.redhat.com/errata/RHSA-2023:6245RHSA-2023:6245RHSA-2023:6245https://access.redhat.com/security/cve/CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/22373172237317https://errata.almalinux.org/8/ALSA-2023-6245.htmlALSA-2023:6245ALSA-2023:6245 ;Zdotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8_8.x86_64.rpm;Zdotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8_8.x86_64.rpm.  JsecurityModerate: .NET 7.0 security update!qQhttps://access.redhat.com/errata/RHSA-2023:6247RHSA-2023:6247RHSA-2023:6247https://access.redhat.com/security/cve/CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/22373172237317https://errata.almalinux.org/8/ALSA-2023-6247.htmlALSA-2023:6247ALSA-2023:6247 0fdotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el8_8.x86_64.rpm0fdotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el8_8.x86_64.rpmE  !LBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security and bug fix update!Bhttps://access.redhat.com/errata/RHSA-2023:6887RHSA-2023:6887RHSA-2023:6887https://access.redhat.com/security/cve/CVE-2023-22025CVE-2023-22025CVE-2023-22025https://access.redhat.com/security/cve/CVE-2023-22081CVE-2023-22081CVE-2023-22081https://bugzilla.redhat.com/22436272243627https://bugzilla.redhat.com/22438052243805https://errata.almalinux.org/8/ALSA-2023-6887.htmlALSA-2023:6887ALSA-2023:6887 rbjava-21-openjdk-jmods-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmlbjava-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmqbjava-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmsbjava-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmnbjava-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmwbjava-21-openjdk-static-libs-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmobjava-21-openjdk-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmtbjava-21-openjdk-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmvbjava-21-openjdk-src-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmxbjava-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmubjava-21-openjdk-src-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmmbjava-21-openjdk-devel-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmkbjava-21-openjdk-demo-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmpbjava-21-openjdk-headless-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmrbjava-21-openjdk-jmods-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmlbjava-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmqbjava-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmsbjava-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmnbjava-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmwbjava-21-openjdk-static-libs-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmobjava-21-openjdk-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmtbjava-21-openjdk-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmvbjava-21-openjdk-src-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmxbjava-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmubjava-21-openjdk-src-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmmbjava-21-openjdk-devel-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmkbjava-21-openjdk-demo-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmpbjava-21-openjdk-headless-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpmD  "hBBsecurityModerate: xorg-x11-server security and bug fix update!\https://access.redhat.com/errata/RHSA-2023:6916RHSA-2023:6916RHSA-2023:6916https://access.redhat.com/security/cve/CVE-2023-1393CVE-2023-1393CVE-2023-1393https://bugzilla.redhat.com/21802882180288https://errata.almalinux.org/8/ALSA-2023-6916.htmlALSA-2023:6916ALSA-2023:6916 Pxorg-x11-server-devel-1.20.11-17.el8.i686.rpmPxorg-x11-server-devel-1.20.11-17.el8.x86_64.rpmiPxorg-x11-server-source-1.20.11-17.el8.noarch.rpmPxorg-x11-server-devel-1.20.11-17.el8.i686.rpmPxorg-x11-server-devel-1.20.11-17.el8.x86_64.rpmiPxorg-x11-server-source-1.20.11-17.el8.noarch.rpmp  #lBBsecurityModerate: libreoffice security update!`/ https://access.redhat.com/errata/RHSA-2023:6933RHSA-2023:6933RHSA-2023:6933https://access.redhat.com/security/cve/CVE-2022-38745CVE-2022-38745CVE-2022-38745https://access.redhat.com/security/cve/CVE-2023-0950CVE-2023-0950CVE-2023-0950https://access.redhat.com/security/cve/CVE-2023-1183CVE-2023-1183CVE-2023-1183https://access.redhat.com/security/cve/CVE-2023-2255CVE-2023-2255CVE-2023-2255https://bugzilla.redhat.com/21820442182044https://bugzilla.redhat.com/22085062208506https://bugzilla.redhat.com/22101852210185https://bugzilla.redhat.com/22101862210186https://errata.almalinux.org/8/ALSA-2023-6933.htmlALSA-2023:6933ALSA-2023:6933 ;libreoffice-sdk-6.4.7.2-15.el8.alma.x86_64.rpm;libreoffice-sdk-doc-6.4.7.2-15.el8.alma.x86_64.rpm;libreoffice-sdk-6.4.7.2-15.el8.alma.x86_64.rpm;libreoffice-sdk-doc-6.4.7.2-15.el8.alma.x86_64.rpm  $pBsecurityModerate: qt5-qtbase security update!0 https://access.redhat.com/errata/RHSA-2023:6967RHSA-2023:6967RHSA-2023:6967https://access.redhat.com/security/cve/CVE-2023-33285CVE-2023-33285CVE-2023-33285https://access.redhat.com/security/cve/CVE-2023-34410CVE-2023-34410CVE-2023-34410https://access.redhat.com/security/cve/CVE-2023-37369CVE-2023-37369CVE-2023-37369https://access.redhat.com/security/cve/CVE-2023-38197CVE-2023-38197CVE-2023-38197https://bugzilla.redhat.com/22094882209488https://bugzilla.redhat.com/22127472212747https://bugzilla.redhat.com/22227672222767https://bugzilla.redhat.com/22321732232173https://errata.almalinux.org/8/ALSA-2023-6967.htmlALSA-2023:6967ALSA-2023:6967 xlqt5-qtbase-static-5.15.3-5.el8.i686.rpmxlqt5-qtbase-static-5.15.3-5.el8.x86_64.rpmxlqt5-qtbase-static-5.15.3-5.el8.i686.rpmxlqt5-qtbase-static-5.15.3-5.el8.x86_64.rpm' %PBBBJBBBDBOBaBBB_securityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update!?Ghttps://access.redhat.com/errata/RHSA-2023:6980RHSA-2023:6980RHSA-2023:6980https://access.redhat.com/security/cve/CVE-2021-3750CVE-2021-3750CVE-2021-3750https://access.redhat.com/security/cve/CVE-2023-3301CVE-2023-3301CVE-2023-3301https://bugzilla.redhat.com/19990731999073https://bugzilla.redhat.com/22157842215784https://errata.almalinux.org/8/ALSA-2023-6980.htmlALSA-2023:6980ALSA-2023:6980 zA.: 6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmelocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmdlocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm_Eqemu-kvm-tests-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpmzA.: 6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmelocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmdlocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm8ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm7ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm_Eqemu-kvm-tests-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpmR  &uBsecurityModerate: wireshark security update!D https://access.redhat.com/errata/RHSA-2023:7015RHSA-2023:7015RHSA-2023:7015https://access.redhat.com/security/cve/CVE-2023-0666CVE-2023-0666CVE-2023-0666https://access.redhat.com/security/cve/CVE-2023-2856CVE-2023-2856CVE-2023-2856https://access.redhat.com/security/cve/CVE-2023-2858CVE-2023-2858CVE-2023-2858https://access.redhat.com/security/cve/CVE-2023-2952CVE-2023-2952CVE-2023-2952https://bugzilla.redhat.com/22108242210824https://bugzilla.redhat.com/22108292210829https://bugzilla.redhat.com/22108322210832https://bugzilla.redhat.com/22114062211406https://errata.almalinux.org/8/ALSA-2023-7015.htmlALSA-2023:7015ALSA-2023:7015 czwireshark-devel-2.6.2-17.el8.x86_64.rpmczwireshark-devel-2.6.2-17.el8.i686.rpmczwireshark-devel-2.6.2-17.el8.x86_64.rpmczwireshark-devel-2.6.2-17.el8.i686.rpm*  )gBQBBBBBBBBBsecurityModerate: python3.11 security update!Jxhttps://access.redhat.com/errata/RHSA-2023:7024RHSA-2023:7024RHSA-2023:7024https://access.redhat.com/security/cve/CVE-2007-4559CVE-2007-4559CVE-2007-4559https://access.redhat.com/security/cve/CVE-2023-41105CVE-2023-41105CVE-2023-41105https://bugzilla.redhat.com/22357952235795https://bugzilla.redhat.com/263261263261https://errata.almalinux.org/8/ALSA-2023-7024.htmlALSA-2023:7024ALSA-2023:7024 python3.11-debug-3.11.5-1.el8_9.x86_64.rpmpython3.11-idle-3.11.5-1.el8_9.i686.rpmpython3.11-test-3.11.5-1.el8_9.x86_64.rpmpython3.11-idle-3.11.5-1.el8_9.x86_64.rpmpython3.11-3.11.5-1.el8_9.i686.rpmpython3.11-debug-3.11.5-1.el8_9.i686.rpmTpython3.11-tkinter-3.11.5-1.el8_9.i686.rpmpython3.11-test-3.11.5-1.el8_9.i686.rpmpython3.11-debug-3.11.5-1.el8_9.x86_64.rpmpython3.11-idle-3.11.5-1.el8_9.i686.rpmpython3.11-test-3.11.5-1.el8_9.x86_64.rpmpython3.11-idle-3.11.5-1.el8_9.x86_64.rpmpython3.11-3.11.5-1.el8_9.i686.rpmpython3.11-debug-3.11.5-1.el8_9.i686.rpmTpython3.11-tkinter-3.11.5-1.el8_9.i686.rpmpython3.11-test-3.11.5-1.el8_9.i686.rpm *yBBBBBBBBBBJBBBusecurityModerate: python39:3.9 and python39-devel:3.9 security update!B https://access.redhat.com/errata/RHSA-2023:7034RHSA-2023:7034RHSA-2023:7034https://access.redhat.com/security/cve/CVE-2007-4559CVE-2007-4559CVE-2007-4559https://access.redhat.com/security/cve/CVE-2023-32681CVE-2023-32681CVE-2023-32681https://bugzilla.redhat.com/22094692209469https://bugzilla.redhat.com/263261263261https://errata.almalinux.org/8/ALSA-2023-7034.htmlALSA-2023:7034ALSA-2023:7034 ]+QS 7python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm'python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm6python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm4python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm^kpython39-debug-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpmGpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm5python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm2 python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmHpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm3 python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmEpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm]+QS 7python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm'python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm6python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm4python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm^kpython39-debug-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpmGpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm5python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm2 python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmHpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm3 python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmEpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm  -kBZBBBsecurityModerate: flatpak security, bug fix, and enhancement update!Kwhttps://access.redhat.com/errata/RHSA-2023:7038RHSA-2023:7038RHSA-2023:7038https://access.redhat.com/security/cve/CVE-2023-28100CVE-2023-28100CVE-2023-28100https://access.redhat.com/security/cve/CVE-2023-28101CVE-2023-28101CVE-2023-28101https://bugzilla.redhat.com/21792192179219https://bugzilla.redhat.com/21792202179220https://errata.almalinux.org/8/ALSA-2023-7038.htmlALSA-2023:7038ALSA-2023:7038 %flatpak-session-helper-1.10.8-1.el8.i686.rpm%flatpak-1.10.8-1.el8.i686.rpm%flatpak-devel-1.10.8-1.el8.i686.rpm%flatpak-devel-1.10.8-1.el8.x86_64.rpm%flatpak-session-helper-1.10.8-1.el8.i686.rpm%flatpak-1.10.8-1.el8.i686.rpm%flatpak-devel-1.10.8-1.el8.i686.rpm%flatpak-devel-1.10.8-1.el8.x86_64.rpmv .VBBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update!B https://access.redhat.com/errata/RHSA-2023:7050RHSA-2023:7050RHSA-2023:7050https://access.redhat.com/security/cve/CVE-2007-4559CVE-2007-4559CVE-2007-4559https://access.redhat.com/security/cve/CVE-2023-32681CVE-2023-32681CVE-2023-32681https://bugzilla.redhat.com/22094692209469https://bugzilla.redhat.com/263261263261https://errata.almalinux.org/8/ALSA-2023-7050.htmlALSA-2023:7050ALSA-2023:7050 ZoI Rpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmQpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmTpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpmVpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmYpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpmW!python38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpmUpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmX$python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpmS%python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpmZoI Rpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmQpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmTpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpmVpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmYpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpmW!python38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpmUpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmX$python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpmS%python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpmY  /JBBBBBBBBsecurityModerate: ghostscript security and bug fix update!L3https://access.redhat.com/errata/RHSA-2023:7053RHSA-2023:7053RHSA-2023:7053https://access.redhat.com/security/cve/CVE-2023-28879CVE-2023-28879CVE-2023-28879https://access.redhat.com/security/cve/CVE-2023-38559CVE-2023-38559CVE-2023-38559https://access.redhat.com/security/cve/CVE-2023-4042CVE-2023-4042CVE-2023-4042https://bugzilla.redhat.com/21845852184585https://bugzilla.redhat.com/22243672224367https://bugzilla.redhat.com/22281512228151https://errata.almalinux.org/8/ALSA-2023-7053.htmlALSA-2023:7053ALSA-2023:7053 {ghostscript-tools-dvipdf-9.27-11.el8.x86_64.rpmv{libgs-devel-9.27-11.el8.x86_64.rpm{ghostscript-tools-fonts-9.27-11.el8.x86_64.rpmv{libgs-devel-9.27-11.el8.i686.rpm{ghostscript-doc-9.27-11.el8.noarch.rpm {ghostscript-tools-printing-9.27-11.el8.x86_64.rpm{ghostscript-tools-dvipdf-9.27-11.el8.x86_64.rpmv{libgs-devel-9.27-11.el8.x86_64.rpm{ghostscript-tools-fonts-9.27-11.el8.x86_64.rpmv{libgs-devel-9.27-11.el8.i686.rpm{ghostscript-doc-9.27-11.el8.noarch.rpm {ghostscript-tools-printing-9.27-11.el8.x86_64.rpm$  0TBsecurityModerate: yajl security update!,https://access.redhat.com/errata/RHSA-2023:7057RHSA-2023:7057RHSA-2023:7057https://access.redhat.com/security/cve/CVE-2023-33460CVE-2023-33460CVE-2023-33460https://bugzilla.redhat.com/22212492221249https://errata.almalinux.org/8/ALSA-2023-7057.htmlALSA-2023:7057ALSA-2023:7057 Dyajl-devel-2.1.0-12.el8.x86_64.rpmDyajl-devel-2.1.0-12.el8.i686.rpmDyajl-devel-2.1.0-12.el8.x86_64.rpmDyajl-devel-2.1.0-12.el8.i686.rpm0  WsecurityImportant: kernel security, bug fix, and enhancement update!+kihttps://access.redhat.com/errata/RHSA-2023:7077RHSA-2023:7077RHSA-2023:7077https://access.redhat.com/security/cve/CVE-2021-43975CVE-2021-43975CVE-2021-43975https://access.redhat.com/security/cve/CVE-2022-28388CVE-2022-28388CVE-2022-28388https://access.redhat.com/security/cve/CVE-2022-3594CVE-2022-3594CVE-2022-3594https://access.redhat.com/security/cve/CVE-2022-3640CVE-2022-3640CVE-2022-3640https://access.redhat.com/security/cve/CVE-2022-38457CVE-2022-38457CVE-2022-38457https://access.redhat.com/security/cve/CVE-2022-40133CVE-2022-40133CVE-2022-40133https://access.redhat.com/security/cve/CVE-2022-40982CVE-2022-40982CVE-2022-40982https://access.redhat.com/security/cve/CVE-2022-42895CVE-2022-42895CVE-2022-42895https://access.redhat.com/security/cve/CVE-2022-45869CVE-2022-45869CVE-2022-45869https://access.redhat.com/security/cve/CVE-2022-45887CVE-2022-45887CVE-2022-45887https://access.redhat.com/security/cve/CVE-2022-4744CVE-2022-4744CVE-2022-4744https://access.redhat.com/security/cve/CVE-2023-0458CVE-2023-0458CVE-2023-0458https://access.redhat.com/security/cve/CVE-2023-0590CVE-2023-0590CVE-2023-0590https://access.redhat.com/security/cve/CVE-2023-0597CVE-2023-0597CVE-2023-0597https://access.redhat.com/security/cve/CVE-2023-1073CVE-2023-1073CVE-2023-1073https://access.redhat.com/security/cve/CVE-2023-1074CVE-2023-1074CVE-2023-1074https://access.redhat.com/security/cve/CVE-2023-1075CVE-2023-1075CVE-2023-1075https://access.redhat.com/security/cve/CVE-2023-1079CVE-2023-1079CVE-2023-1079https://access.redhat.com/security/cve/CVE-2023-1118CVE-2023-1118CVE-2023-1118https://access.redhat.com/security/cve/CVE-2023-1206CVE-2023-1206CVE-2023-1206https://access.redhat.com/security/cve/CVE-2023-1252CVE-2023-1252CVE-2023-1252https://access.redhat.com/security/cve/CVE-2023-1382CVE-2023-1382CVE-2023-1382https://access.redhat.com/security/cve/CVE-2023-1855CVE-2023-1855CVE-2023-1855https://access.redhat.com/security/cve/CVE-2023-1989CVE-2023-1989CVE-2023-1989https://access.redhat.com/security/cve/CVE-2023-1998CVE-2023-1998CVE-2023-1998https://access.redhat.com/security/cve/CVE-2023-23455CVE-2023-23455CVE-2023-23455https://access.redhat.com/security/cve/CVE-2023-2513CVE-2023-2513CVE-2023-2513https://access.redhat.com/security/cve/CVE-2023-26545CVE-2023-26545CVE-2023-26545https://access.redhat.com/security/cve/CVE-2023-28328CVE-2023-28328CVE-2023-28328https://access.redhat.com/security/cve/CVE-2023-28772CVE-2023-28772CVE-2023-28772https://access.redhat.com/security/cve/CVE-2023-30456CVE-2023-30456CVE-2023-30456https://access.redhat.com/security/cve/CVE-2023-31084CVE-2023-31084CVE-2023-31084https://access.redhat.com/security/cve/CVE-2023-3141CVE-2023-3141CVE-2023-3141https://access.redhat.com/security/cve/CVE-2023-31436CVE-2023-31436CVE-2023-31436https://access.redhat.com/security/cve/CVE-2023-3161CVE-2023-3161CVE-2023-3161https://access.redhat.com/security/cve/CVE-2023-3212CVE-2023-3212CVE-2023-3212https://access.redhat.com/security/cve/CVE-2023-3268CVE-2023-3268CVE-2023-3268https://access.redhat.com/security/cve/CVE-2023-33203CVE-2023-33203CVE-2023-33203https://access.redhat.com/security/cve/CVE-2023-33951CVE-2023-33951CVE-2023-33951https://access.redhat.com/security/cve/CVE-2023-33952CVE-2023-33952CVE-2023-33952https://access.redhat.com/security/cve/CVE-2023-35823CVE-2023-35823CVE-2023-35823https://access.redhat.com/security/cve/CVE-2023-35824CVE-2023-35824CVE-2023-35824https://access.redhat.com/security/cve/CVE-2023-35825CVE-2023-35825CVE-2023-35825https://access.redhat.com/security/cve/CVE-2023-3609CVE-2023-3609CVE-2023-3609https://access.redhat.com/security/cve/CVE-2023-3611CVE-2023-3611CVE-2023-3611https://access.redhat.com/security/cve/CVE-2023-3772CVE-2023-3772CVE-2023-3772https://access.redhat.com/security/cve/CVE-2023-4128CVE-2023-4128CVE-2023-4128https://access.redhat.com/security/cve/CVE-2023-4132CVE-2023-4132CVE-2023-4132https://access.redhat.com/security/cve/CVE-2023-4155CVE-2023-4155CVE-2023-4155https://access.redhat.com/security/cve/CVE-2023-4206CVE-2023-4206CVE-2023-4206https://access.redhat.com/security/cve/CVE-2023-4207CVE-2023-4207CVE-2023-4207https://access.redhat.com/security/cve/CVE-2023-4208CVE-2023-4208CVE-2023-4208https://access.redhat.com/security/cve/CVE-2023-4732CVE-2023-4732CVE-2023-4732https://bugzilla.redhat.com/20249892024989https://bugzilla.redhat.com/20730912073091https://bugzilla.redhat.com/21334532133453https://bugzilla.redhat.com/21334552133455https://bugzilla.redhat.com/21396102139610https://bugzilla.redhat.com/21473562147356https://bugzilla.redhat.com/21485202148520https://bugzilla.redhat.com/21490242149024https://bugzilla.redhat.com/21513172151317https://bugzilla.redhat.com/21563222156322https://bugzilla.redhat.com/21657412165741https://bugzilla.redhat.com/21659262165926https://bugzilla.redhat.com/21683322168332https://bugzilla.redhat.com/21734032173403https://bugzilla.redhat.com/21734302173430https://bugzilla.redhat.com/21734342173434https://bugzilla.redhat.com/21734442173444https://bugzilla.redhat.com/21744002174400https://bugzilla.redhat.com/21759032175903https://bugzilla.redhat.com/21761402176140https://bugzilla.redhat.com/21773712177371https://bugzilla.redhat.com/21773892177389https://bugzilla.redhat.com/21813302181330https://bugzilla.redhat.com/21824432182443https://bugzilla.redhat.com/21845782184578https://bugzilla.redhat.com/21859452185945https://bugzilla.redhat.com/21872572187257https://bugzilla.redhat.com/21884682188468https://bugzilla.redhat.com/21926672192667https://bugzilla.redhat.com/21926712192671https://bugzilla.redhat.com/21930972193097https://bugzilla.redhat.com/21932192193219https://bugzilla.redhat.com/22131392213139https://bugzilla.redhat.com/22131992213199https://bugzilla.redhat.com/22134852213485https://bugzilla.redhat.com/22138022213802https://bugzilla.redhat.com/22143482214348https://bugzilla.redhat.com/22155022215502https://bugzilla.redhat.com/22158352215835https://bugzilla.redhat.com/22158362215836https://bugzilla.redhat.com/22158372215837https://bugzilla.redhat.com/22181952218195https://bugzilla.redhat.com/22182122218212https://bugzilla.redhat.com/22189432218943https://bugzilla.redhat.com/22217072221707https://bugzilla.redhat.com/22239492223949https://bugzilla.redhat.com/22251912225191https://bugzilla.redhat.com/22252012225201https://bugzilla.redhat.com/22255112225511https://bugzilla.redhat.com/22369822236982https://errata.almalinux.org/8/ALSA-2023-7077.htmlALSA-2023:7077ALSA-2023:7077 kernel-tools-libs-devel-4.18.0-513.5.1.el8_9.x86_64.rpmkernel-tools-libs-devel-4.18.0-513.5.1.el8_9.x86_64.rpm ! YBBsecurityModerate: libmicrohttpd security update!~https://access.redhat.com/errata/RHSA-2023:7090RHSA-2023:7090RHSA-2023:7090https://access.redhat.com/security/cve/CVE-2023-27371CVE-2023-27371CVE-2023-27371https://bugzilla.redhat.com/21743132174313https://errata.almalinux.org/8/ALSA-2023-7090.htmlALSA-2023:7090ALSA-2023:7090 R]libmicrohttpd-devel-0.9.59-3.el8.x86_64.rpm]libmicrohttpd-doc-0.9.59-3.el8.noarch.rpmR]libmicrohttpd-devel-0.9.59-3.el8.i686.rpmR]libmicrohttpd-devel-0.9.59-3.el8.x86_64.rpm]libmicrohttpd-doc-0.9.59-3.el8.noarch.rpmR]libmicrohttpd-devel-0.9.59-3.el8.i686.rpmr " ]BsecurityLow: shadow-utils security and bug fix update!\Yhttps://access.redhat.com/errata/RHSA-2023:7112RHSA-2023:7112RHSA-2023:7112https://access.redhat.com/security/cve/CVE-2023-4641CVE-2023-4641CVE-2023-4641https://bugzilla.redhat.com/22159452215945https://errata.almalinux.org/8/ALSA-2023-7112.htmlALSA-2023:7112ALSA-2023:7112 <:shadow-utils-subid-devel-4.6-19.el8.i686.rpm<:shadow-utils-subid-devel-4.6-19.el8.x86_64.rpm<:shadow-utils-subid-devel-4.6-19.el8.i686.rpm<:shadow-utils-subid-devel-4.6-19.el8.x86_64.rpm3 # `BBBBBBBBBBBBBsecurityModerate: samba security, bug fix, and enhancement update!mK https://access.redhat.com/errata/RHSA-2023:7139RHSA-2023:7139RHSA-2023:7139https://access.redhat.com/security/cve/CVE-2022-2127CVE-2022-2127CVE-2022-2127https://access.redhat.com/security/cve/CVE-2023-34966CVE-2023-34966CVE-2023-34966https://access.redhat.com/security/cve/CVE-2023-34967CVE-2023-34967CVE-2023-34967https://access.redhat.com/security/cve/CVE-2023-34968CVE-2023-34968CVE-2023-34968https://bugzilla.redhat.com/22227912222791https://bugzilla.redhat.com/22227932222793https://bugzilla.redhat.com/22227942222794https://bugzilla.redhat.com/22227952222795https://errata.almalinux.org/8/ALSA-2023-7139.htmlALSA-2023:7139ALSA-2023:7139 BYlibsmbclient-devel-4.18.6-1.el8.x86_64.rpmEYlibnetapi-devel-4.18.6-1.el8.i686.rpm=Ylibwbclient-devel-4.18.6-1.el8.x86_64.rpmjYsamba-devel-4.18.6-1.el8.x86_64.rpmBYlibsmbclient-devel-4.18.6-1.el8.i686.rpmEYlibnetapi-devel-4.18.6-1.el8.x86_64.rpm=Ylibwbclient-devel-4.18.6-1.el8.i686.rpmjYsamba-devel-4.18.6-1.el8.i686.rpmPYpython3-samba-devel-4.18.6-1.el8.x86_64.rpmPYpython3-samba-devel-4.18.6-1.el8.i686.rpm BYlibsmbclient-devel-4.18.6-1.el8.x86_64.rpmEYlibnetapi-devel-4.18.6-1.el8.i686.rpm=Ylibwbclient-devel-4.18.6-1.el8.x86_64.rpmjYsamba-devel-4.18.6-1.el8.x86_64.rpmBYlibsmbclient-devel-4.18.6-1.el8.i686.rpmEYlibnetapi-devel-4.18.6-1.el8.x86_64.rpm=Ylibwbclient-devel-4.18.6-1.el8.i686.rpmjYsamba-devel-4.18.6-1.el8.i686.rpmPYpython3-samba-devel-4.18.6-1.el8.x86_64.rpmPYpython3-samba-devel-4.18.6-1.el8.i686.rpmC $ oBsecurityModerate: librabbitmq security update!8Whttps://access.redhat.com/errata/RHSA-2023:7150RHSA-2023:7150RHSA-2023:7150https://access.redhat.com/security/cve/CVE-2023-35789CVE-2023-35789CVE-2023-35789https://bugzilla.redhat.com/22157622215762https://errata.almalinux.org/8/ALSA-2023-7150.htmlALSA-2023:7150ALSA-2023:7150 Vlibrabbitmq-devel-0.9.0-4.el8.x86_64.rpmVlibrabbitmq-devel-0.9.0-4.el8.i686.rpmVlibrabbitmq-devel-0.9.0-4.el8.x86_64.rpmVlibrabbitmq-devel-0.9.0-4.el8.i686.rpm5 % rBsecurityLow: procps-ng security update!\Hhttps://access.redhat.com/errata/RHSA-2023:7187RHSA-2023:7187RHSA-2023:7187https://access.redhat.com/security/cve/CVE-2023-4016CVE-2023-4016CVE-2023-4016https://bugzilla.redhat.com/22284942228494https://errata.almalinux.org/8/ALSA-2023-7187.htmlALSA-2023:7187ALSA-2023:7187 rPprocps-ng-devel-3.3.15-14.el8.x86_64.rpmrPprocps-ng-devel-3.3.15-14.el8.i686.rpmrPprocps-ng-devel-3.3.15-14.el8.x86_64.rpmrPprocps-ng-devel-3.3.15-14.el8.i686.rpm9 & !usecurityModerate: fwupd security update!W https://access.redhat.com/errata/RHSA-2023:7189RHSA-2023:7189RHSA-2023:7189https://access.redhat.com/security/cve/CVE-2022-3287CVE-2022-3287CVE-2022-3287https://bugzilla.redhat.com/21299042129904https://errata.almalinux.org/8/ALSA-2023-7189.htmlALSA-2023:7189ALSA-2023:7189 X;fwupd-devel-1.7.8-2.el8.x86_64.rpmX;fwupd-devel-1.7.8-2.el8.x86_64.rpm ' "wBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: avahi security update!a%https://access.redhat.com/errata/RHSA-2023:7190RHSA-2023:7190RHSA-2023:7190https://access.redhat.com/security/cve/CVE-2023-1981CVE-2023-1981CVE-2023-1981https://bugzilla.redhat.com/21859112185911https://errata.almalinux.org/8/ALSA-2023-7190.htmlALSA-2023:7190ALSA-2023:7190 ;;avahi-compat-libdns_sd-devel-0.7-21.el8.i686.rpm8;avahi-compat-howl-0.7-21.el8.i686.rpm@;avahi-ui-devel-0.7-21.el8.x86_64.rpm=;avahi-glib-devel-0.7-21.el8.i686.rpm?;avahi-ui-0.7-21.el8.i686.rpm;;avahi-compat-libdns_sd-devel-0.7-21.el8.x86_64.rpm9;avahi-compat-howl-devel-0.7-21.el8.i686.rpm8;avahi-compat-howl-0.7-21.el8.x86_64.rpm9;avahi-compat-howl-devel-0.7-21.el8.x86_64.rpm:;avahi-compat-libdns_sd-0.7-21.el8.x86_64.rpm:;avahi-compat-libdns_sd-0.7-21.el8.i686.rpm<;avahi-devel-0.7-21.el8.x86_64.rpm>;avahi-gobject-devel-0.7-21.el8.x86_64.rpm=;avahi-glib-devel-0.7-21.el8.x86_64.rpm@;avahi-ui-devel-0.7-21.el8.i686.rpm?;avahi-ui-0.7-21.el8.x86_64.rpm>;avahi-gobject-devel-0.7-21.el8.i686.rpm<;avahi-devel-0.7-21.el8.i686.rpm;;avahi-compat-libdns_sd-devel-0.7-21.el8.i686.rpm8;avahi-compat-howl-0.7-21.el8.i686.rpm@;avahi-ui-devel-0.7-21.el8.x86_64.rpm=;avahi-glib-devel-0.7-21.el8.i686.rpm?;avahi-ui-0.7-21.el8.i686.rpm;;avahi-compat-libdns_sd-devel-0.7-21.el8.x86_64.rpm9;avahi-compat-howl-devel-0.7-21.el8.i686.rpm8;avahi-compat-howl-0.7-21.el8.x86_64.rpm9;avahi-compat-howl-devel-0.7-21.el8.x86_64.rpm:;avahi-compat-libdns_sd-0.7-21.el8.x86_64.rpm:;avahi-compat-libdns_sd-0.7-21.el8.i686.rpm<;avahi-devel-0.7-21.el8.x86_64.rpm>;avahi-gobject-devel-0.7-21.el8.x86_64.rpm=;avahi-glib-devel-0.7-21.el8.x86_64.rpm@;avahi-ui-devel-0.7-21.el8.i686.rpm?;avahi-ui-0.7-21.el8.x86_64.rpm>;avahi-gobject-devel-0.7-21.el8.i686.rpm<;avahi-devel-0.7-21.el8.i686.rpm. ( 1RsecurityModerate: dotnet8.0 security update!https://access.redhat.com/errata/RHSA-2023:7254RHSA-2023:7254RHSA-2023:7254https://access.redhat.com/security/cve/CVE-2023-36049CVE-2023-36049CVE-2023-36049https://access.redhat.com/security/cve/CVE-2023-36558CVE-2023-36558CVE-2023-36558https://bugzilla.redhat.com/22477502247750https://bugzilla.redhat.com/22488832248883https://errata.almalinux.org/8/ALSA-2023-7254.htmlALSA-2023:7254ALSA-2023:7254 mdotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el8_9.x86_64.rpmmdotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el8_9.x86_64.rpm ) 2TsecurityModerate: dotnet7.0 security update!".https://access.redhat.com/errata/RHSA-2023:7256RHSA-2023:7256RHSA-2023:7256https://access.redhat.com/security/cve/CVE-2023-36049CVE-2023-36049CVE-2023-36049https://access.redhat.com/security/cve/CVE-2023-36558CVE-2023-36558CVE-2023-36558https://bugzilla.redhat.com/22477502247750https://bugzilla.redhat.com/22488832248883https://errata.almalinux.org/8/ALSA-2023-7256.htmlALSA-2023:7256ALSA-2023:7256 0gdotnet-sdk-7.0-source-built-artifacts-7.0.114-1.el8_9.x86_64.rpm0gdotnet-sdk-7.0-source-built-artifacts-7.0.114-1.el8_9.x86_64.rpm * 3VsecurityModerate: dotnet6.0 security update!P.https://access.redhat.com/errata/RHSA-2023:7258RHSA-2023:7258RHSA-2023:7258https://access.redhat.com/security/cve/CVE-2023-36049CVE-2023-36049CVE-2023-36049https://access.redhat.com/security/cve/CVE-2023-36558CVE-2023-36558CVE-2023-36558https://bugzilla.redhat.com/22477502247750https://bugzilla.redhat.com/22488832248883https://errata.almalinux.org/8/ALSA-2023-7258.htmlALSA-2023:7258ALSA-2023:7258 ;[dotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el8_9.x86_64.rpm;[dotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el8_9.x86_64.rpm + #XBBBBBBBBBBBBBsecurityModerate: samba security update!~Yhttps://access.redhat.com/errata/RHSA-2023:7467RHSA-2023:7467RHSA-2023:7467https://access.redhat.com/security/cve/CVE-2023-3961CVE-2023-3961CVE-2023-3961https://access.redhat.com/security/cve/CVE-2023-4091CVE-2023-4091CVE-2023-4091https://access.redhat.com/security/cve/CVE-2023-42669CVE-2023-42669CVE-2023-42669https://bugzilla.redhat.com/22418812241881https://bugzilla.redhat.com/22418822241882https://bugzilla.redhat.com/22418842241884https://errata.almalinux.org/8/ALSA-2023-7467.htmlALSA-2023:7467ALSA-2023:7467 BZlibsmbclient-devel-4.18.6-2.el8_9.alma.1.i686.rpmPZpython3-samba-devel-4.18.6-2.el8_9.alma.1.x86_64.rpmPZpython3-samba-devel-4.18.6-2.el8_9.alma.1.i686.rpmEZlibnetapi-devel-4.18.6-2.el8_9.alma.1.x86_64.rpm=Zlibwbclient-devel-4.18.6-2.el8_9.alma.1.x86_64.rpmjZsamba-devel-4.18.6-2.el8_9.alma.1.x86_64.rpmjZsamba-devel-4.18.6-2.el8_9.alma.1.i686.rpm=Zlibwbclient-devel-4.18.6-2.el8_9.alma.1.i686.rpmEZlibnetapi-devel-4.18.6-2.el8_9.alma.1.i686.rpmBZlibsmbclient-devel-4.18.6-2.el8_9.alma.1.x86_64.rpm BZlibsmbclient-devel-4.18.6-2.el8_9.alma.1.i686.rpmPZpython3-samba-devel-4.18.6-2.el8_9.alma.1.x86_64.rpmPZpython3-samba-devel-4.18.6-2.el8_9.alma.1.i686.rpmEZlibnetapi-devel-4.18.6-2.el8_9.alma.1.x86_64.rpm=Zlibwbclient-devel-4.18.6-2.el8_9.alma.1.x86_64.rpmjZsamba-devel-4.18.6-2.el8_9.alma.1.x86_64.rpmjZsamba-devel-4.18.6-2.el8_9.alma.1.i686.rpm=Zlibwbclient-devel-4.18.6-2.el8_9.alma.1.i686.rpmEZlibnetapi-devel-4.18.6-2.el8_9.alma.1.i686.rpmBZlibsmbclient-devel-4.18.6-2.el8_9.alma.1.x86_64.rpm# , $gsecurityImportant: kernel security and bug fix update!Whttps://access.redhat.com/errata/RHSA-2023:7549RHSA-2023:7549RHSA-2023:7549https://access.redhat.com/security/cve/CVE-2022-45884CVE-2022-45884CVE-2022-45884https://access.redhat.com/security/cve/CVE-2022-45886CVE-2022-45886CVE-2022-45886https://access.redhat.com/security/cve/CVE-2022-45919CVE-2022-45919CVE-2022-45919https://access.redhat.com/security/cve/CVE-2023-1192CVE-2023-1192CVE-2023-1192https://access.redhat.com/security/cve/CVE-2023-2163CVE-2023-2163CVE-2023-2163https://access.redhat.com/security/cve/CVE-2023-3812CVE-2023-3812CVE-2023-3812https://access.redhat.com/security/cve/CVE-2023-5178CVE-2023-5178CVE-2023-5178https://bugzilla.redhat.com/21485102148510https://bugzilla.redhat.com/21485172148517https://bugzilla.redhat.com/21519562151956https://bugzilla.redhat.com/21541782154178https://bugzilla.redhat.com/22240482224048https://bugzilla.redhat.com/22402492240249https://bugzilla.redhat.com/22419242241924https://errata.almalinux.org/8/ALSA-2023-7549.htmlALSA-2023:7549ALSA-2023:7549 kernel-tools-libs-devel-4.18.0-513.9.1.el8_9.x86_64.rpmkernel-tools-libs-devel-4.18.0-513.9.1.el8_9.x86_64.rpm - %iBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: avahi security update!v*https://access.redhat.com/errata/RHSA-2023:7836RHSA-2023:7836RHSA-2023:7836https://access.redhat.com/security/cve/CVE-2021-3468CVE-2021-3468CVE-2021-3468https://access.redhat.com/security/cve/CVE-2023-38469CVE-2023-38469CVE-2023-38469https://access.redhat.com/security/cve/CVE-2023-38470CVE-2023-38470CVE-2023-38470https://access.redhat.com/security/cve/CVE-2023-38471CVE-2023-38471CVE-2023-38471https://access.redhat.com/security/cve/CVE-2023-38472CVE-2023-38472CVE-2023-38472https://access.redhat.com/security/cve/CVE-2023-38473CVE-2023-38473CVE-2023-38473https://bugzilla.redhat.com/19396141939614https://bugzilla.redhat.com/21916872191687https://bugzilla.redhat.com/21916902191690https://bugzilla.redhat.com/21916912191691https://bugzilla.redhat.com/21916922191692https://bugzilla.redhat.com/21916942191694https://errata.almalinux.org/8/ALSA-2023-7836.htmlALSA-2023:7836ALSA-2023:7836 @<avahi-ui-devel-0.7-21.el8_9.1.i686.rpm:<avahi-compat-libdns_sd-0.7-21.el8_9.1.x86_64.rpm=<avahi-glib-devel-0.7-21.el8_9.1.i686.rpm9<avahi-compat-howl-devel-0.7-21.el8_9.1.x86_64.rpm;<avahi-compat-libdns_sd-devel-0.7-21.el8_9.1.i686.rpm8<avahi-compat-howl-0.7-21.el8_9.1.x86_64.rpm9<avahi-compat-howl-devel-0.7-21.el8_9.1.i686.rpm=<avahi-glib-devel-0.7-21.el8_9.1.x86_64.rpm<<avahi-devel-0.7-21.el8_9.1.i686.rpm@<avahi-ui-devel-0.7-21.el8_9.1.x86_64.rpm8<avahi-compat-howl-0.7-21.el8_9.1.i686.rpm><avahi-gobject-devel-0.7-21.el8_9.1.i686.rpm<<avahi-devel-0.7-21.el8_9.1.x86_64.rpm;<avahi-compat-libdns_sd-devel-0.7-21.el8_9.1.x86_64.rpm><avahi-gobject-devel-0.7-21.el8_9.1.x86_64.rpm?<avahi-ui-0.7-21.el8_9.1.i686.rpm?<avahi-ui-0.7-21.el8_9.1.x86_64.rpm:<avahi-compat-libdns_sd-0.7-21.el8_9.1.i686.rpm@<avahi-ui-devel-0.7-21.el8_9.1.i686.rpm:<avahi-compat-libdns_sd-0.7-21.el8_9.1.x86_64.rpm=<avahi-glib-devel-0.7-21.el8_9.1.i686.rpm9<avahi-compat-howl-devel-0.7-21.el8_9.1.x86_64.rpm;<avahi-compat-libdns_sd-devel-0.7-21.el8_9.1.i686.rpm8<avahi-compat-howl-0.7-21.el8_9.1.x86_64.rpm9<avahi-compat-howl-devel-0.7-21.el8_9.1.i686.rpm=<avahi-glib-devel-0.7-21.el8_9.1.x86_64.rpm<<avahi-devel-0.7-21.el8_9.1.i686.rpm@<avahi-ui-devel-0.7-21.el8_9.1.x86_64.rpm8<avahi-compat-howl-0.7-21.el8_9.1.i686.rpm><avahi-gobject-devel-0.7-21.el8_9.1.i686.rpm<<avahi-devel-0.7-21.el8_9.1.x86_64.rpm;<avahi-compat-libdns_sd-devel-0.7-21.el8_9.1.x86_64.rpm><avahi-gobject-devel-0.7-21.el8_9.1.x86_64.rpm?<avahi-ui-0.7-21.el8_9.1.i686.rpm?<avahi-ui-0.7-21.el8_9.1.x86_64.rpm:<avahi-compat-libdns_sd-0.7-21.el8_9.1.i686.rpmZ . 4DBsecurityImportant: gstreamer1-plugins-bad-free security update! Shttps://access.redhat.com/errata/RHSA-2023:7841RHSA-2023:7841RHSA-2023:7841https://access.redhat.com/security/cve/CVE-2023-44446CVE-2023-44446CVE-2023-44446https://bugzilla.redhat.com/22502492250249https://errata.almalinux.org/8/ALSA-2023-7841.htmlALSA-2023:7841ALSA-2023:7841 <-gstreamer1-plugins-bad-free-devel-1.16.1-2.el8_9.alma.1.x86_64.rpm<-gstreamer1-plugins-bad-free-devel-1.16.1-2.el8_9.alma.1.i686.rpm<-gstreamer1-plugins-bad-free-devel-1.16.1-2.el8_9.alma.1.x86_64.rpm<-gstreamer1-plugins-bad-free-devel-1.16.1-2.el8_9.alma.1.i686.rpmQ / &GsecurityImportant: kernel security updates` https://access.redhat.com/errata/RHSA-2024:0113RHSA-2024:0113RHSA-2024:0113https://access.redhat.com/security/cve/CVE-2023-20569CVE-2023-20569CVE-2023-20569https://access.redhat.com/security/cve/CVE-2023-2162CVE-2023-2162CVE-2023-2162https://access.redhat.com/security/cve/CVE-2023-42753CVE-2023-42753CVE-2023-42753https://access.redhat.com/security/cve/CVE-2023-4622CVE-2023-4622CVE-2023-4622https://access.redhat.com/security/cve/CVE-2023-5633CVE-2023-5633CVE-2023-5633https://bugzilla.redhat.com/21877732187773https://bugzilla.redhat.com/22076252207625https://bugzilla.redhat.com/22377602237760https://bugzilla.redhat.com/22398432239843https://bugzilla.redhat.com/22456632245663https://errata.almalinux.org/8/ALSA-2024-0113.htmlALSA-2024:0113ALSA-2024:0113 kernel-tools-libs-devel-4.18.0-513.11.1.el8_9.x86_64.rpmkernel-tools-libs-devel-4.18.0-513.11.1.el8_9.x86_64.rpmb 0 5IsecurityImportant: .NET 8.0 security updateSfhttps://access.redhat.com/errata/RHSA-2024:0150RHSA-2024:0150RHSA-2024:0150https://access.redhat.com/security/cve/CVE-2024-0056CVE-2024-0056CVE-2024-0056https://access.redhat.com/security/cve/CVE-2024-0057CVE-2024-0057CVE-2024-0057https://access.redhat.com/security/cve/CVE-2024-21319CVE-2024-21319CVE-2024-21319https://bugzilla.redhat.com/22553842255384https://bugzilla.redhat.com/22553862255386https://bugzilla.redhat.com/22575662257566https://errata.almalinux.org/8/ALSA-2024-0150.htmlALSA-2024:0150ALSA-2024:0150 ndotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el8_9.x86_64.rpmndotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el8_9.x86_64.rpm 1 6KsecurityImportant: .NET 7.0 security update9ghttps://access.redhat.com/errata/RHSA-2024:0157RHSA-2024:0157RHSA-2024:0157https://access.redhat.com/security/cve/CVE-2024-0056CVE-2024-0056CVE-2024-0056https://access.redhat.com/security/cve/CVE-2024-0057CVE-2024-0057CVE-2024-0057https://access.redhat.com/security/cve/CVE-2024-21319CVE-2024-21319CVE-2024-21319https://bugzilla.redhat.com/22553842255384https://bugzilla.redhat.com/22553862255386https://bugzilla.redhat.com/22575662257566https://errata.almalinux.org/8/ALSA-2024-0157.htmlALSA-2024:0157ALSA-2024:0157 0hdotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el8_9.x86_64.rpm0hdotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el8_9.x86_64.rpm& 2 7MsecurityImportant: .NET 6.0 security update ghttps://access.redhat.com/errata/RHSA-2024:0158RHSA-2024:0158RHSA-2024:0158https://access.redhat.com/security/cve/CVE-2024-0056CVE-2024-0056CVE-2024-0056https://access.redhat.com/security/cve/CVE-2024-0057CVE-2024-0057CVE-2024-0057https://access.redhat.com/security/cve/CVE-2024-21319CVE-2024-21319CVE-2024-21319https://bugzilla.redhat.com/22553842255384https://bugzilla.redhat.com/22553862255386https://bugzilla.redhat.com/22575662257566https://errata.almalinux.org/8/ALSA-2024-0158.htmlALSA-2024:0158ALSA-2024:0158 ;\dotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el8_9.x86_64.rpm;\dotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el8_9.x86_64.rpmO 3 8OBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-21-openjdk security update! https://access.redhat.com/errata/RHSA-2024:0248RHSA-2024:0248RHSA-2024:0248https://access.redhat.com/security/cve/CVE-2024-20918CVE-2024-20918CVE-2024-20918https://access.redhat.com/security/cve/CVE-2024-20919CVE-2024-20919CVE-2024-20919https://access.redhat.com/security/cve/CVE-2024-20921CVE-2024-20921CVE-2024-20921https://access.redhat.com/security/cve/CVE-2024-20945CVE-2024-20945CVE-2024-20945https://access.redhat.com/security/cve/CVE-2024-20952CVE-2024-20952CVE-2024-20952https://bugzilla.redhat.com/22577282257728https://bugzilla.redhat.com/22578372257837https://bugzilla.redhat.com/22578532257853https://bugzilla.redhat.com/22578592257859https://bugzilla.redhat.com/22578742257874https://errata.almalinux.org/8/ALSA-2024-0248.htmlALSA-2024:0248ALSA-2024:0248 kcjava-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmvcjava-21-openjdk-src-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmpcjava-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmrcjava-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmtcjava-21-openjdk-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmxcjava-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmscjava-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmlcjava-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmocjava-21-openjdk-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmucjava-21-openjdk-src-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmqcjava-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmwcjava-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmmcjava-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmncjava-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmkcjava-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmvcjava-21-openjdk-src-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmpcjava-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmrcjava-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmtcjava-21-openjdk-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmxcjava-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmscjava-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmlcjava-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmocjava-21-openjdk-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmucjava-21-openjdk-src-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmqcjava-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmwcjava-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmmcjava-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmncjava-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmW 4 9kBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security and bug fix update(1https://access.redhat.com/errata/RHSA-2024:0265RHSA-2024:0265RHSA-2024:0265https://access.redhat.com/security/cve/CVE-2024-20918CVE-2024-20918CVE-2024-20918https://access.redhat.com/security/cve/CVE-2024-20919CVE-2024-20919CVE-2024-20919https://access.redhat.com/security/cve/CVE-2024-20921CVE-2024-20921CVE-2024-20921https://access.redhat.com/security/cve/CVE-2024-20926CVE-2024-20926CVE-2024-20926https://access.redhat.com/security/cve/CVE-2024-20945CVE-2024-20945CVE-2024-20945https://access.redhat.com/security/cve/CVE-2024-20952CVE-2024-20952CVE-2024-20952https://bugzilla.redhat.com/22577282257728https://bugzilla.redhat.com/22578372257837https://bugzilla.redhat.com/22578502257850https://bugzilla.redhat.com/22578532257853https://bugzilla.redhat.com/22578592257859https://bugzilla.redhat.com/22578742257874https://errata.almalinux.org/8/ALSA-2024-0265.htmlALSA-2024:0265ALSA-2024:0265 'java-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm$java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm(java-1.8.0-openjdk-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm%java-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm2java-1.8.0-openjdk-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm1java-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm&java-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm)java-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm#java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm6java-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm*java-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm+java-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm 'java-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm$java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm(java-1.8.0-openjdk-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm%java-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm2java-1.8.0-openjdk-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm1java-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm&java-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm)java-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm#java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm6java-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm*java-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm+java-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm5 5 :CsecurityImportant: dotnet7.0 security updateYxhttps://access.redhat.com/errata/RHSA-2024:0806RHSA-2024:0806RHSA-2024:0806https://access.redhat.com/security/cve/CVE-2024-21386CVE-2024-21386CVE-2024-21386https://access.redhat.com/security/cve/CVE-2024-21404CVE-2024-21404CVE-2024-21404https://bugzilla.redhat.com/22630852263085https://bugzilla.redhat.com/22630862263086https://errata.almalinux.org/8/ALSA-2024-0806.htmlALSA-2024:0806ALSA-2024:0806 0idotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el8_9.x86_64.rpm0idotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el8_9.x86_64.rpmR 6 ;EsecurityImportant: dotnet6.0 security updateQxhttps://access.redhat.com/errata/RHSA-2024:0808RHSA-2024:0808RHSA-2024:0808https://access.redhat.com/security/cve/CVE-2024-21386CVE-2024-21386CVE-2024-21386https://access.redhat.com/security/cve/CVE-2024-21404CVE-2024-21404CVE-2024-21404https://bugzilla.redhat.com/22630852263085https://bugzilla.redhat.com/22630862263086https://errata.almalinux.org/8/ALSA-2024-0808.htmlALSA-2024:0808ALSA-2024:0808 ;]dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el8_9.x86_64.rpm;]dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el8_9.x86_64.rpm 7  CBaBBBBBBBBBsecurityImportant: python3.12 security updateI-https://access.redhat.com/errata/RHSA-2024:10980RHSA-2024:10980RHSA-2024:10980https://access.redhat.com/security/cve/CVE-2024-12254CVE-2024-12254CVE-2024-12254https://access.redhat.com/security/cve/CVE-2024-9287CVE-2024-9287CVE-2024-9287https://bugzilla.redhat.com/23214402321440https://bugzilla.redhat.com/23308042330804https://errata.almalinux.org/8/ALSA-2024-10980.htmlALSA-2024:10980ALSA-2024:10980 $ python3.12-idle-3.12.8-1.el8_10.x86_64.rpm python3.12-tkinter-3.12.8-1.el8_10.i686.rpm% python3.12-test-3.12.8-1.el8_10.i686.rpm$ python3.12-idle-3.12.8-1.el8_10.i686.rpm# python3.12-debug-3.12.8-1.el8_10.x86_64.rpm python3.12-3.12.8-1.el8_10.i686.rpm% python3.12-test-3.12.8-1.el8_10.x86_64.rpm# python3.12-debug-3.12.8-1.el8_10.i686.rpm$ python3.12-idle-3.12.8-1.el8_10.x86_64.rpm python3.12-tkinter-3.12.8-1.el8_10.i686.rpm% python3.12-test-3.12.8-1.el8_10.i686.rpm$ python3.12-idle-3.12.8-1.el8_10.i686.rpm# python3.12-debug-3.12.8-1.el8_10.x86_64.rpm python3.12-3.12.8-1.el8_10.i686.rpm% python3.12-test-3.12.8-1.el8_10.x86_64.rpm# python3.12-debug-3.12.8-1.el8_10.i686.rpm] ? *oBsecurityModerate: bluez security updatevhttps://access.redhat.com/errata/RHSA-2024:11154RHSA-2024:11154RHSA-2024:11154https://access.redhat.com/security/cve/CVE-2023-45866CVE-2023-45866CVE-2023-45866https://bugzilla.redhat.com/22533912253391https://errata.almalinux.org/8/ALSA-2024-11154.htmlALSA-2024:11154ALSA-2024:11154 tvbluez-libs-devel-5.63-3.el8_10.alma.1.x86_64.rpmtvbluez-libs-devel-5.63-3.el8_10.alma.1.i686.rpmtvbluez-libs-devel-5.63-3.el8_10.alma.1.x86_64.rpmtvbluez-libs-devel-5.63-3.el8_10.alma.1.i686.rpmf @ rBsecurityModerate: libsndfile security update+https://access.redhat.com/errata/RHSA-2024:11192RHSA-2024:11192RHSA-2024:11192https://access.redhat.com/security/cve/CVE-2024-50612CVE-2024-50612CVE-2024-50612https://bugzilla.redhat.com/23220572322057https://errata.almalinux.org/8/ALSA-2024-11192.htmlALSA-2024:11192ALSA-2024:11192 klibsndfile-devel-1.0.28-16.el8_10.x86_64.rpmklibsndfile-devel-1.0.28-16.el8_10.i686.rpmklibsndfile-devel-1.0.28-16.el8_10.x86_64.rpmklibsndfile-devel-1.0.28-16.el8_10.i686.rpm= A uBsecurityModerate: mpg123 security update:qhttps://access.redhat.com/errata/RHSA-2024:11193RHSA-2024:11193RHSA-2024:11193https://access.redhat.com/security/cve/CVE-2024-10573CVE-2024-10573CVE-2024-10573https://bugzilla.redhat.com/23229802322980https://errata.almalinux.org/8/ALSA-2024-11193.htmlALSA-2024:11193ALSA-2024:11193 mFmpg123-devel-1.32.9-1.el8_10.i686.rpmmFmpg123-devel-1.32.9-1.el8_10.x86_64.rpmmFmpg123-devel-1.32.9-1.el8_10.i686.rpmmFmpg123-devel-1.32.9-1.el8_10.x86_64.rpmD B xsecurityModerate: .NET 7.0 security update+Fhttps://access.redhat.com/errata/RHSA-2024:1308RHSA-2024:1308RHSA-2024:1308https://access.redhat.com/security/cve/CVE-2024-21392CVE-2024-21392CVE-2024-21392https://bugzilla.redhat.com/22682662268266https://errata.almalinux.org/8/ALSA-2024-1308.htmlALSA-2024:1308ALSA-2024:1308 0jdotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.x86_64.rpm0jdotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.x86_64.rpm˓Q C zsecurityModerate: .NET 8.0 security updateqEhttps://access.redhat.com/errata/RHSA-2024:1311RHSA-2024:1311RHSA-2024:1311https://access.redhat.com/security/cve/CVE-2024-21392CVE-2024-21392CVE-2024-21392https://bugzilla.redhat.com/22682662268266https://errata.almalinux.org/8/ALSA-2024-1311.htmlALSA-2024:1311ALSA-2024:1311 pdotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.x86_64.rpmpdotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.x86_64.rpmˌB D |BBsecurityImportant: libreoffice security fix update6https://access.redhat.com/errata/RHSA-2024:1514RHSA-2024:1514RHSA-2024:1514https://access.redhat.com/security/cve/CVE-2023-6185CVE-2023-6185CVE-2023-6185https://access.redhat.com/security/cve/CVE-2023-6186CVE-2023-6186CVE-2023-6186https://bugzilla.redhat.com/22540032254003https://bugzilla.redhat.com/22540052254005https://errata.almalinux.org/8/ALSA-2024-1514.htmlALSA-2024:1514ALSA-2024:1514 <libreoffice-sdk-doc-6.4.7.2-16.el8_9.alma.1.x86_64.rpm<libreoffice-sdk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm<libreoffice-sdk-doc-6.4.7.2-16.el8_9.alma.1.x86_64.rpm<libreoffice-sdk-6.4.7.2-16.el8_9.alma.1.x86_64.rpmV E +@securityImportant: kernel security, bug fix, and enhancement updateSnhttps://access.redhat.com/errata/RHSA-2024:1607RHSA-2024:1607RHSA-2024:1607https://access.redhat.com/security/cve/CVE-2021-33631CVE-2021-33631CVE-2021-33631https://access.redhat.com/security/cve/CVE-2022-38096CVE-2022-38096CVE-2022-38096https://access.redhat.com/security/cve/CVE-2023-51042CVE-2023-51042CVE-2023-51042https://access.redhat.com/security/cve/CVE-2023-6546CVE-2023-6546CVE-2023-6546https://access.redhat.com/security/cve/CVE-2023-6931CVE-2023-6931CVE-2023-6931https://access.redhat.com/security/cve/CVE-2024-0565CVE-2024-0565CVE-2024-0565https://access.redhat.com/security/cve/CVE-2024-1086CVE-2024-1086CVE-2024-1086https://bugzilla.redhat.com/21334522133452https://bugzilla.redhat.com/22527312252731https://bugzilla.redhat.com/22554982255498https://bugzilla.redhat.com/22585182258518https://bugzilla.redhat.com/22598662259866https://bugzilla.redhat.com/22619762261976https://bugzilla.redhat.com/22621262262126https://errata.almalinux.org/8/ALSA-2024-1607.htmlALSA-2024:1607ALSA-2024:1607 kernel-tools-libs-devel-4.18.0-513.24.1.el8_9.x86_64.rpmkernel-tools-libs-devel-4.18.0-513.24.1.el8_9.x86_64.rpmծ F ,BBsecurityModerate: opencryptoki security updateAWhttps://access.redhat.com/errata/RHSA-2024:1608RHSA-2024:1608RHSA-2024:1608https://access.redhat.com/security/cve/CVE-2024-0914CVE-2024-0914CVE-2024-0914https://bugzilla.redhat.com/22604072260407https://errata.almalinux.org/8/ALSA-2024-1608.htmlALSA-2024:1608ALSA-2024:1608 ^Hopencryptoki-devel-3.21.0-10.el8_9.alma.1.x86_64.rpm^Hopencryptoki-devel-3.21.0-10.el8_9.alma.1.i686.rpm^Hopencryptoki-devel-3.21.0-10.el8_9.alma.1.x86_64.rpm^Hopencryptoki-devel-3.21.0-10.el8_9.alma.1.i686.rpmx G KBBBxBBBsecurityImportant: bind9.16 security updateMhttps://access.redhat.com/errata/RHSA-2024:1781RHSA-2024:1781RHSA-2024:1781https://access.redhat.com/security/cve/CVE-2023-4408CVE-2023-4408CVE-2023-4408https://access.redhat.com/security/cve/CVE-2023-50387CVE-2023-50387CVE-2023-50387https://access.redhat.com/security/cve/CVE-2023-50868CVE-2023-50868CVE-2023-50868https://access.redhat.com/security/cve/CVE-2023-5517CVE-2023-5517CVE-2023-5517https://access.redhat.com/security/cve/CVE-2023-5679CVE-2023-5679CVE-2023-5679https://access.redhat.com/security/cve/CVE-2023-6516CVE-2023-6516CVE-2023-6516https://bugzilla.redhat.com/22638962263896https://bugzilla.redhat.com/22638972263897https://bugzilla.redhat.com/22639092263909https://bugzilla.redhat.com/22639112263911https://bugzilla.redhat.com/22639142263914https://bugzilla.redhat.com/22639172263917https://errata.almalinux.org/8/ALSA-2024-1781.htmlALSA-2024:1781ALSA-2024:1781 bind9.16-libs-9.16.23-0.16.el8_9.2.alma.1.i686.rpm{bind9.16-doc-9.16.23-0.16.el8_9.2.alma.1.noarch.rpmbind9.16-dnssec-utils-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm-bind9.16-devel-9.16.23-0.16.el8_9.2.alma.1.i686.rpmypython3-bind9.16-9.16.23-0.16.el8_9.2.alma.1.noarch.rpm-bind9.16-devel-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpmbind9.16-libs-9.16.23-0.16.el8_9.2.alma.1.i686.rpm{bind9.16-doc-9.16.23-0.16.el8_9.2.alma.1.noarch.rpmbind9.16-dnssec-utils-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm-bind9.16-devel-9.16.23-0.16.el8_9.2.alma.1.i686.rpmypython3-bind9.16-9.16.23-0.16.el8_9.2.alma.1.noarch.rpm-bind9.16-devel-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm H JBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security updatee https://access.redhat.com/errata/RHSA-2024:1818RHSA-2024:1818RHSA-2024:1818https://access.redhat.com/security/cve/CVE-2024-21011CVE-2024-21011CVE-2024-21011https://access.redhat.com/security/cve/CVE-2024-21068CVE-2024-21068CVE-2024-21068https://access.redhat.com/security/cve/CVE-2024-21085CVE-2024-21085CVE-2024-21085https://access.redhat.com/security/cve/CVE-2024-21094CVE-2024-21094CVE-2024-21094https://bugzilla.redhat.com/22749772274977https://bugzilla.redhat.com/22750012275001https://bugzilla.redhat.com/22750032275003https://bugzilla.redhat.com/22750052275005https://errata.almalinux.org/8/ALSA-2024-1818.htmlALSA-2024:1818ALSA-2024:1818 )java-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm*java-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm2java-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm+java-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm'java-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm6java-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm$java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm1java-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm%java-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm#java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm&java-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm(java-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm )java-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm*java-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm2java-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm+java-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm'java-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm6java-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm$java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm1java-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm%java-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm#java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm&java-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm(java-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm/ I bBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update$ https://access.redhat.com/errata/RHSA-2024:1825RHSA-2024:1825RHSA-2024:1825https://access.redhat.com/security/cve/CVE-2024-21011CVE-2024-21011CVE-2024-21011https://access.redhat.com/security/cve/CVE-2024-21012CVE-2024-21012CVE-2024-21012https://access.redhat.com/security/cve/CVE-2024-21068CVE-2024-21068CVE-2024-21068https://access.redhat.com/security/cve/CVE-2024-21094CVE-2024-21094CVE-2024-21094https://bugzilla.redhat.com/22749752274975https://bugzilla.redhat.com/22749772274977https://bugzilla.redhat.com/22750032275003https://bugzilla.redhat.com/22750052275005https://errata.almalinux.org/8/ALSA-2024-1825.htmlALSA-2024:1825ALSA-2024:1825 KTjava-17-openjdk-devel-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmTTjava-17-openjdk-static-libs-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmITjava-17-openjdk-demo-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmPTjava-17-openjdk-jmods-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmRTjava-17-openjdk-src-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmHTjava-17-openjdk-demo-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmQTjava-17-openjdk-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmJTjava-17-openjdk-devel-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmUTjava-17-openjdk-static-libs-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmSTjava-17-openjdk-src-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmLTjava-17-openjdk-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmOTjava-17-openjdk-jmods-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmMTjava-17-openjdk-headless-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmNTjava-17-openjdk-headless-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmKTjava-17-openjdk-devel-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmTTjava-17-openjdk-static-libs-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmITjava-17-openjdk-demo-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmPTjava-17-openjdk-jmods-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmRTjava-17-openjdk-src-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmHTjava-17-openjdk-demo-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmQTjava-17-openjdk-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmJTjava-17-openjdk-devel-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmUTjava-17-openjdk-static-libs-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmSTjava-17-openjdk-src-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmLTjava-17-openjdk-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmOTjava-17-openjdk-jmods-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmMTjava-17-openjdk-headless-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmNTjava-17-openjdk-headless-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm2 J -~BBBBBBBBBsecurityImportant: glibc security update(Bhttps://access.redhat.com/errata/RHSA-2024:2722RHSA-2024:2722RHSA-2024:2722https://access.redhat.com/security/cve/CVE-2024-2961CVE-2024-2961CVE-2024-2961https://bugzilla.redhat.com/22734042273404https://errata.almalinux.org/8/ALSA-2024-2722.htmlALSA-2024:2722ALSA-2024:2722 q?nss_hesiod-2.28-236.el8_9.13.x86_64.rpm1?glibc-benchtests-2.28-236.el8_9.13.x86_64.rpmn?glibc-nss-devel-2.28-236.el8_9.13.x86_64.rpmn?glibc-nss-devel-2.28-236.el8_9.13.i686.rpmo?glibc-static-2.28-236.el8_9.13.i686.rpmq?nss_hesiod-2.28-236.el8_9.13.i686.rpmo?glibc-static-2.28-236.el8_9.13.x86_64.rpmq?nss_hesiod-2.28-236.el8_9.13.x86_64.rpm1?glibc-benchtests-2.28-236.el8_9.13.x86_64.rpmn?glibc-nss-devel-2.28-236.el8_9.13.x86_64.rpmn?glibc-nss-devel-2.28-236.el8_9.13.i686.rpmo?glibc-static-2.28-236.el8_9.13.i686.rpmq?nss_hesiod-2.28-236.el8_9.13.i686.rpmo?glibc-static-2.28-236.el8_9.13.x86_64.rpm/ K IBBBBBBBBsecurityLow: ghostscript security update\jshttps://access.redhat.com/errata/RHSA-2024:2966RHSA-2024:2966RHSA-2024:2966https://access.redhat.com/security/cve/CVE-2020-21710CVE-2020-21710CVE-2020-21710https://bugzilla.redhat.com/22350012235001https://errata.almalinux.org/8/ALSA-2024-2966.htmlALSA-2024:2966ALSA-2024:2966 |ghostscript-tools-fonts-9.27-12.el8.x86_64.rpmv|libgs-devel-9.27-12.el8.x86_64.rpmv|libgs-devel-9.27-12.el8.i686.rpm |ghostscript-tools-printing-9.27-12.el8.x86_64.rpm|ghostscript-tools-dvipdf-9.27-12.el8.x86_64.rpm|ghostscript-doc-9.27-12.el8.noarch.rpm|ghostscript-tools-fonts-9.27-12.el8.x86_64.rpmv|libgs-devel-9.27-12.el8.x86_64.rpmv|libgs-devel-9.27-12.el8.i686.rpm |ghostscript-tools-printing-9.27-12.el8.x86_64.rpm|ghostscript-tools-dvipdf-9.27-12.el8.x86_64.rpm|ghostscript-doc-9.27-12.el8.noarch.rpm L SBBBBBBBBBBBBBBsecurityModerate: poppler security update]https://access.redhat.com/errata/RHSA-2024:2979RHSA-2024:2979RHSA-2024:2979https://access.redhat.com/security/cve/CVE-2020-36024CVE-2020-36024CVE-2020-36024https://bugzilla.redhat.com/22315202231520https://errata.almalinux.org/8/ALSA-2024-2979.htmlALSA-2024:2979ALSA-2024:2979 5poppler-glib-devel-20.11.0-11.el8.i686.rpm5poppler-cpp-devel-20.11.0-11.el8.i686.rpm5poppler-glib-devel-20.11.0-11.el8.x86_64.rpm5poppler-qt5-devel-20.11.0-11.el8.i686.rpm5poppler-qt5-devel-20.11.0-11.el8.x86_64.rpm5poppler-devel-20.11.0-11.el8.i686.rpm5poppler-cpp-devel-20.11.0-11.el8.x86_64.rpm5poppler-cpp-20.11.0-11.el8.x86_64.rpm5poppler-devel-20.11.0-11.el8.x86_64.rpm5poppler-cpp-20.11.0-11.el8.i686.rpm85poppler-glib-doc-20.11.0-11.el8.noarch.rpm 5poppler-glib-devel-20.11.0-11.el8.i686.rpm5poppler-cpp-devel-20.11.0-11.el8.i686.rpm5poppler-glib-devel-20.11.0-11.el8.x86_64.rpm5poppler-qt5-devel-20.11.0-11.el8.i686.rpm5poppler-qt5-devel-20.11.0-11.el8.x86_64.rpm5poppler-devel-20.11.0-11.el8.i686.rpm5poppler-cpp-devel-20.11.0-11.el8.x86_64.rpm5poppler-cpp-20.11.0-11.el8.x86_64.rpm5poppler-devel-20.11.0-11.el8.x86_64.rpm5poppler-cpp-20.11.0-11.el8.i686.rpm85poppler-glib-doc-20.11.0-11.el8.noarch.rpmqM yBBBBBBBBBBJBBBUsecurityModerate: python39:3.9 and python39-devel:3.9 security updatew https://access.redhat.com/errata/RHSA-2024:2985RHSA-2024:2985RHSA-2024:2985https://access.redhat.com/security/cve/CVE-2022-40897CVE-2022-40897CVE-2022-40897https://access.redhat.com/security/cve/CVE-2023-23931CVE-2023-23931CVE-2023-23931https://access.redhat.com/security/cve/CVE-2023-27043CVE-2023-27043CVE-2023-27043https://access.redhat.com/security/cve/CVE-2023-43804CVE-2023-43804CVE-2023-43804https://bugzilla.redhat.com/21585592158559https://bugzilla.redhat.com/21718172171817https://bugzilla.redhat.com/21961832196183https://bugzilla.redhat.com/22424932242493https://errata.almalinux.org/8/ALSA-2024-2985.htmlALSA-2024:2985ALSA-2024:2985 ]+a, ^lpython39-debug-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm7python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm'python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm6python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm4python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmGpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm5python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm2 python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmHpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm3 python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmEpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm]+a, ^lpython39-debug-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm7python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm'python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm6python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm4python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmGpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm5python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm2 python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmHpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm3 python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmEpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm݀v N eBsecurityModerate: LibRaw security updateGhttps://access.redhat.com/errata/RHSA-2024:2994RHSA-2024:2994RHSA-2024:2994https://access.redhat.com/security/cve/CVE-2021-32142CVE-2021-32142CVE-2021-32142https://bugzilla.redhat.com/21720042172004https://errata.almalinux.org/8/ALSA-2024-2994.htmlALSA-2024:2994ALSA-2024:2994 3qLibRaw-devel-0.19.5-4.el8.i686.rpm3qLibRaw-devel-0.19.5-4.el8.x86_64.rpm3qLibRaw-devel-0.19.5-4.el8.i686.rpm3qLibRaw-devel-0.19.5-4.el8.x86_64.rpmܺ9 O hBBsecurityModerate: xorg-x11-server security updateKhttps://access.redhat.com/errata/RHSA-2024:2995RHSA-2024:2995RHSA-2024:2995https://access.redhat.com/security/cve/CVE-2023-5367CVE-2023-5367CVE-2023-5367https://access.redhat.com/security/cve/CVE-2023-5380CVE-2023-5380CVE-2023-5380https://access.redhat.com/security/cve/CVE-2023-6377CVE-2023-6377CVE-2023-6377https://access.redhat.com/security/cve/CVE-2023-6478CVE-2023-6478CVE-2023-6478https://access.redhat.com/security/cve/CVE-2024-0229CVE-2024-0229CVE-2024-0229https://access.redhat.com/security/cve/CVE-2024-0408CVE-2024-0408CVE-2024-0408https://access.redhat.com/security/cve/CVE-2024-0409CVE-2024-0409CVE-2024-0409https://access.redhat.com/security/cve/CVE-2024-21885CVE-2024-21885CVE-2024-21885https://access.redhat.com/security/cve/CVE-2024-21886CVE-2024-21886CVE-2024-21886https://bugzilla.redhat.com/22430912243091https://bugzilla.redhat.com/22447362244736https://bugzilla.redhat.com/22532912253291https://bugzilla.redhat.com/22532982253298https://bugzilla.redhat.com/22565402256540https://bugzilla.redhat.com/22565422256542https://bugzilla.redhat.com/22566902256690https://bugzilla.redhat.com/22576892257689https://bugzilla.redhat.com/22576902257690https://errata.almalinux.org/8/ALSA-2024-2995.htmlALSA-2024:2995ALSA-2024:2995 Rxorg-x11-server-devel-1.20.11-22.el8.x86_64.rpmRxorg-x11-server-devel-1.20.11-22.el8.i686.rpmiRxorg-x11-server-source-1.20.11-22.el8.noarch.rpmRxorg-x11-server-devel-1.20.11-22.el8.x86_64.rpmRxorg-x11-server-devel-1.20.11-22.el8.i686.rpmiRxorg-x11-server-source-1.20.11-22.el8.noarch.rpmݫC P WVBBBBBsecurityModerate: python-pillow security updateh3https://access.redhat.com/errata/RHSA-2024:3005RHSA-2024:3005RHSA-2024:3005https://access.redhat.com/security/cve/CVE-2023-44271CVE-2023-44271CVE-2023-44271https://bugzilla.redhat.com/22478202247820https://errata.almalinux.org/8/ALSA-2024-3005.htmlALSA-2024:3005ALSA-2024:3005 Yepython3-pillow-tk-5.1.1-20.el8.x86_64.rpmnepython3-pillow-devel-5.1.1-20.el8.i686.rpm_epython3-pillow-5.1.1-20.el8.i686.rpmnepython3-pillow-devel-5.1.1-20.el8.x86_64.rpmepython3-pillow-doc-5.1.1-20.el8.noarch.rpmYepython3-pillow-tk-5.1.1-20.el8.x86_64.rpmnepython3-pillow-devel-5.1.1-20.el8.i686.rpm_epython3-pillow-5.1.1-20.el8.i686.rpmnepython3-pillow-devel-5.1.1-20.el8.x86_64.rpmepython3-pillow-doc-5.1.1-20.el8.noarch.rpm{ Q sBsecurityImportant: pmix security update:https://access.redhat.com/errata/RHSA-2024:3008RHSA-2024:3008RHSA-2024:3008https://access.redhat.com/security/cve/CVE-2023-41915CVE-2023-41915CVE-2023-41915https://bugzilla.redhat.com/22388982238898https://errata.almalinux.org/8/ALSA-2024-3008.htmlALSA-2024:3008ALSA-2024:3008 ^pmix-devel-2.2.5-3.el8.x86_64.rpm^pmix-devel-2.2.5-3.el8.i686.rpm^pmix-devel-2.2.5-3.el8.x86_64.rpm^pmix-devel-2.2.5-3.el8.i686.rpm9 R vBsecurityModerate: libsndfile security updateU&https://access.redhat.com/errata/RHSA-2024:3030RHSA-2024:3030RHSA-2024:3030https://access.redhat.com/security/cve/CVE-2022-33065CVE-2022-33065CVE-2022-33065https://bugzilla.redhat.com/22389342238934https://errata.almalinux.org/8/ALSA-2024-3030.htmlALSA-2024:3030ALSA-2024:3030 klibsndfile-devel-1.0.28-14.el8.x86_64.rpmklibsndfile-devel-1.0.28-14.el8.i686.rpmklibsndfile-devel-1.0.28-14.el8.x86_64.rpmklibsndfile-devel-1.0.28-14.el8.i686.rpm: S yBsecurityModerate: qt5-qtbase security update{shttps://access.redhat.com/errata/RHSA-2024:3056RHSA-2024:3056RHSA-2024:3056https://access.redhat.com/security/cve/CVE-2023-51714CVE-2023-51714CVE-2023-51714https://access.redhat.com/security/cve/CVE-2024-25580CVE-2024-25580CVE-2024-25580https://bugzilla.redhat.com/22558562255856https://bugzilla.redhat.com/22644232264423https://errata.almalinux.org/8/ALSA-2024-3056.htmlALSA-2024:3056ALSA-2024:3056 xmqt5-qtbase-static-5.15.3-7.el8.i686.rpmxmqt5-qtbase-static-5.15.3-7.el8.x86_64.rpmxmqt5-qtbase-static-5.15.3-7.el8.i686.rpmxmqt5-qtbase-static-5.15.3-7.el8.x86_64.rpm< T |securityModerate: libtiff security updatenhttps://access.redhat.com/errata/RHSA-2024:3059RHSA-2024:3059RHSA-2024:3059https://access.redhat.com/security/cve/CVE-2022-4645CVE-2022-4645CVE-2022-4645https://bugzilla.redhat.com/21762202176220https://errata.almalinux.org/8/ALSA-2024-3059.htmlALSA-2024:3059ALSA-2024:3059 zlibtiff-tools-4.0.9-31.el8.x86_64.rpmzlibtiff-tools-4.0.9-31.el8.x86_64.rpm* U ~BsecurityModerate: gstreamer1-plugins-bad-free security updatehttps://access.redhat.com/errata/RHSA-2024:3060RHSA-2024:3060RHSA-2024:3060https://access.redhat.com/security/cve/CVE-2023-40474CVE-2023-40474CVE-2023-40474https://access.redhat.com/security/cve/CVE-2023-40475CVE-2023-40475CVE-2023-40475https://access.redhat.com/security/cve/CVE-2023-40476CVE-2023-40476CVE-2023-40476https://bugzilla.redhat.com/22545872254587https://bugzilla.redhat.com/22545882254588https://bugzilla.redhat.com/22545892254589https://errata.almalinux.org/8/ALSA-2024-3060.htmlALSA-2024:3060ALSA-2024:3060 <.gstreamer1-plugins-bad-free-devel-1.16.1-4.el8.x86_64.rpm<.gstreamer1-plugins-bad-free-devel-1.16.1-4.el8.i686.rpm<.gstreamer1-plugins-bad-free-devel-1.16.1-4.el8.x86_64.rpm<.gstreamer1-plugins-bad-free-devel-1.16.1-4.el8.i686.rpm= V ^BcBBBBBBBBBsecurityModerate: python3.11 security updaterhttps://access.redhat.com/errata/RHSA-2024:3062RHSA-2024:3062RHSA-2024:3062https://access.redhat.com/security/cve/CVE-2023-27043CVE-2023-27043CVE-2023-27043https://bugzilla.redhat.com/21961832196183https://errata.almalinux.org/8/ALSA-2024-3062.htmlALSA-2024:3062ALSA-2024:3062 python3.11-idle-3.11.7-1.el8.x86_64.rpmpython3.11-test-3.11.7-1.el8.x86_64.rpmTpython3.11-tkinter-3.11.7-1.el8.i686.rpmpython3.11-idle-3.11.7-1.el8.i686.rpmpython3.11-debug-3.11.7-1.el8.x86_64.rpmpython3.11-debug-3.11.7-1.el8.i686.rpmpython3.11-3.11.7-1.el8.i686.rpmpython3.11-test-3.11.7-1.el8.i686.rpmpython3.11-idle-3.11.7-1.el8.x86_64.rpmpython3.11-test-3.11.7-1.el8.x86_64.rpmTpython3.11-tkinter-3.11.7-1.el8.i686.rpmpython3.11-idle-3.11.7-1.el8.i686.rpmpython3.11-debug-3.11.7-1.el8.x86_64.rpmpython3.11-debug-3.11.7-1.el8.i686.rpmpython3.11-3.11.7-1.el8.i686.rpmpython3.11-test-3.11.7-1.el8.i686.rpm W !LBsecurityModerate: exempi security updatezKhttps://access.redhat.com/errata/RHSA-2024:3066RHSA-2024:3066RHSA-2024:3066https://access.redhat.com/security/cve/CVE-2020-18651CVE-2020-18651CVE-2020-18651https://access.redhat.com/security/cve/CVE-2020-18652CVE-2020-18652CVE-2020-18652https://bugzilla.redhat.com/22356692235669https://bugzilla.redhat.com/22356732235673https://errata.almalinux.org/8/ALSA-2024-3066.htmlALSA-2024:3066ALSA-2024:3066 #exempi-devel-2.4.5-4.el8.x86_64.rpm#exempi-devel-2.4.5-4.el8.i686.rpm#exempi-devel-2.4.5-4.el8.x86_64.rpm#exempi-devel-2.4.5-4.el8.i686.rpm@ X "OBsecurityModerate: zziplib security updateEhttps://access.redhat.com/errata/RHSA-2024:3127RHSA-2024:3127RHSA-2024:3127https://access.redhat.com/security/cve/CVE-2020-18770CVE-2020-18770CVE-2020-18770https://bugzilla.redhat.com/22469072246907https://errata.almalinux.org/8/ALSA-2024-3127.htmlALSA-2024:3127ALSA-2024:3127 dizziplib-devel-0.13.68-13.el8_10.i686.rpmdizziplib-devel-0.13.68-13.el8_10.x86_64.rpmdizziplib-devel-0.13.68-13.el8_10.i686.rpmdizziplib-devel-0.13.68-13.el8_10.x86_64.rpmC Y .RsecurityModerate: kernel security, bug fix, and enhancement updateS6ahttps://access.redhat.com/errata/RHSA-2024:3138RHSA-2024:3138RHSA-2024:3138https://access.redhat.com/security/cve/CVE-2019-13631CVE-2019-13631CVE-2019-13631https://access.redhat.com/security/cve/CVE-2019-15505CVE-2019-15505CVE-2019-15505https://access.redhat.com/security/cve/CVE-2020-25656CVE-2020-25656CVE-2020-25656https://access.redhat.com/security/cve/CVE-2021-3753CVE-2021-3753CVE-2021-3753https://access.redhat.com/security/cve/CVE-2021-4204CVE-2021-4204CVE-2021-4204https://access.redhat.com/security/cve/CVE-2022-0500CVE-2022-0500CVE-2022-0500https://access.redhat.com/security/cve/CVE-2022-23222CVE-2022-23222CVE-2022-23222https://access.redhat.com/security/cve/CVE-2022-3565CVE-2022-3565CVE-2022-3565https://access.redhat.com/security/cve/CVE-2022-45934CVE-2022-45934CVE-2022-45934https://access.redhat.com/security/cve/CVE-2023-1513CVE-2023-1513CVE-2023-1513https://access.redhat.com/security/cve/CVE-2023-24023CVE-2023-24023CVE-2023-24023https://access.redhat.com/security/cve/CVE-2023-25775CVE-2023-25775CVE-2023-25775https://access.redhat.com/security/cve/CVE-2023-28464CVE-2023-28464CVE-2023-28464https://access.redhat.com/security/cve/CVE-2023-31083CVE-2023-31083CVE-2023-31083https://access.redhat.com/security/cve/CVE-2023-3567CVE-2023-3567CVE-2023-3567https://access.redhat.com/security/cve/CVE-2023-37453CVE-2023-37453CVE-2023-37453https://access.redhat.com/security/cve/CVE-2023-38409CVE-2023-38409CVE-2023-38409https://access.redhat.com/security/cve/CVE-2023-39189CVE-2023-39189CVE-2023-39189https://access.redhat.com/security/cve/CVE-2023-39192CVE-2023-39192CVE-2023-39192https://access.redhat.com/security/cve/CVE-2023-39193CVE-2023-39193CVE-2023-39193https://access.redhat.com/security/cve/CVE-2023-39194CVE-2023-39194CVE-2023-39194https://access.redhat.com/security/cve/CVE-2023-39198CVE-2023-39198CVE-2023-39198https://access.redhat.com/security/cve/CVE-2023-4133CVE-2023-4133CVE-2023-4133https://access.redhat.com/security/cve/CVE-2023-4244CVE-2023-4244CVE-2023-4244https://access.redhat.com/security/cve/CVE-2023-42754CVE-2023-42754CVE-2023-42754https://access.redhat.com/security/cve/CVE-2023-42755CVE-2023-42755CVE-2023-42755https://access.redhat.com/security/cve/CVE-2023-45863CVE-2023-45863CVE-2023-45863https://access.redhat.com/security/cve/CVE-2023-51779CVE-2023-51779CVE-2023-51779https://access.redhat.com/security/cve/CVE-2023-51780CVE-2023-51780CVE-2023-51780https://access.redhat.com/security/cve/CVE-2023-52340CVE-2023-52340CVE-2023-52340https://access.redhat.com/security/cve/CVE-2023-52434CVE-2023-52434CVE-2023-52434https://access.redhat.com/security/cve/CVE-2023-52448CVE-2023-52448CVE-2023-52448https://access.redhat.com/security/cve/CVE-2023-52489CVE-2023-52489CVE-2023-52489https://access.redhat.com/security/cve/CVE-2023-52574CVE-2023-52574CVE-2023-52574https://access.redhat.com/security/cve/CVE-2023-52580CVE-2023-52580CVE-2023-52580https://access.redhat.com/security/cve/CVE-2023-52581CVE-2023-52581CVE-2023-52581https://access.redhat.com/security/cve/CVE-2023-52620CVE-2023-52620CVE-2023-52620https://access.redhat.com/security/cve/CVE-2023-6121CVE-2023-6121CVE-2023-6121https://access.redhat.com/security/cve/CVE-2023-6176CVE-2023-6176CVE-2023-6176https://access.redhat.com/security/cve/CVE-2023-6622CVE-2023-6622CVE-2023-6622https://access.redhat.com/security/cve/CVE-2023-6915CVE-2023-6915CVE-2023-6915https://access.redhat.com/security/cve/CVE-2023-6932CVE-2023-6932CVE-2023-6932https://access.redhat.com/security/cve/CVE-2024-0841CVE-2024-0841CVE-2024-0841https://access.redhat.com/security/cve/CVE-2024-25742CVE-2024-25742CVE-2024-25742https://access.redhat.com/security/cve/CVE-2024-25743CVE-2024-25743CVE-2024-25743https://access.redhat.com/security/cve/CVE-2024-26602CVE-2024-26602CVE-2024-26602https://access.redhat.com/security/cve/CVE-2024-26609CVE-2024-26609CVE-2024-26609https://access.redhat.com/security/cve/CVE-2024-26671CVE-2024-26671CVE-2024-26671https://bugzilla.redhat.com/17310001731000https://bugzilla.redhat.com/17467321746732https://bugzilla.redhat.com/18887261888726https://bugzilla.redhat.com/19995891999589https://bugzilla.redhat.com/20391782039178https://bugzilla.redhat.com/20435202043520https://bugzilla.redhat.com/20445782044578https://bugzilla.redhat.com/21509532150953https://bugzilla.redhat.com/21519592151959https://bugzilla.redhat.com/21777592177759https://bugzilla.redhat.com/21798922179892https://bugzilla.redhat.com/22131322213132https://bugzilla.redhat.com/22183322218332https://bugzilla.redhat.com/22193592219359https://bugzilla.redhat.com/22210392221039https://bugzilla.redhat.com/22214632221463https://bugzilla.redhat.com/22217022221702https://bugzilla.redhat.com/22267772226777https://bugzilla.redhat.com/22267842226784https://bugzilla.redhat.com/22267872226787https://bugzilla.redhat.com/22267882226788https://bugzilla.redhat.com/22300422230042https://bugzilla.redhat.com/22314102231410https://bugzilla.redhat.com/22353062235306https://bugzilla.redhat.com/22398452239845https://bugzilla.redhat.com/22398472239847https://bugzilla.redhat.com/22447202244720https://bugzilla.redhat.com/22500432250043https://bugzilla.redhat.com/22536322253632https://bugzilla.redhat.com/22549612254961https://bugzilla.redhat.com/22549822254982https://bugzilla.redhat.com/22552832255283https://bugzilla.redhat.com/22564902256490https://bugzilla.redhat.com/22568222256822https://bugzilla.redhat.com/22576822257682https://bugzilla.redhat.com/22579792257979https://bugzilla.redhat.com/22652852265285https://bugzilla.redhat.com/22656532265653https://bugzilla.redhat.com/22676952267695https://bugzilla.redhat.com/22677502267750https://bugzilla.redhat.com/22677602267760https://bugzilla.redhat.com/22677612267761https://bugzilla.redhat.com/22691892269189https://bugzilla.redhat.com/22692172269217https://bugzilla.redhat.com/22708362270836https://bugzilla.redhat.com/22708832270883https://bugzilla.redhat.com/22728112272811https://errata.almalinux.org/8/ALSA-2024-3138.htmlALSA-2024:3138ALSA-2024:3138 Dkernel-tools-libs-devel-4.18.0-553.el8_10.x86_64.rpmDkernel-tools-libs-devel-4.18.0-553.el8_10.x86_64.rpm- Z #TBBsecurityModerate: xorg-x11-server security update https://access.redhat.com/errata/RHSA-2024:3258RHSA-2024:3258RHSA-2024:3258https://access.redhat.com/security/cve/CVE-2024-31080CVE-2024-31080CVE-2024-31080https://access.redhat.com/security/cve/CVE-2024-31081CVE-2024-31081CVE-2024-31081https://access.redhat.com/security/cve/CVE-2024-31083CVE-2024-31083CVE-2024-31083https://bugzilla.redhat.com/22719972271997https://bugzilla.redhat.com/22719982271998https://bugzilla.redhat.com/22720002272000https://errata.almalinux.org/8/ALSA-2024-3258.htmlALSA-2024:3258ALSA-2024:3258 Sxorg-x11-server-devel-1.20.11-23.el8_10.x86_64.rpmSxorg-x11-server-devel-1.20.11-23.el8_10.i686.rpmiSxorg-x11-server-source-1.20.11-23.el8_10.noarch.rpmSxorg-x11-server-devel-1.20.11-23.el8_10.x86_64.rpmSxorg-x11-server-devel-1.20.11-23.el8_10.i686.rpmiSxorg-x11-server-source-1.20.11-23.el8_10.noarch.rpmM [ /XBBBBBBBBBsecurityImportant: glibc security updateBhttps://access.redhat.com/errata/RHSA-2024:3269RHSA-2024:3269RHSA-2024:3269https://access.redhat.com/security/cve/CVE-2024-2961CVE-2024-2961CVE-2024-2961https://bugzilla.redhat.com/22734042273404https://errata.almalinux.org/8/ALSA-2024-3269.htmlALSA-2024:3269ALSA-2024:3269 q@nss_hesiod-2.28-251.el8_10.1.i686.rpmq@nss_hesiod-2.28-251.el8_10.1.x86_64.rpmn@glibc-nss-devel-2.28-251.el8_10.1.x86_64.rpmn@glibc-nss-devel-2.28-251.el8_10.1.i686.rpmo@glibc-static-2.28-251.el8_10.1.i686.rpm1@glibc-benchtests-2.28-251.el8_10.1.x86_64.rpmo@glibc-static-2.28-251.el8_10.1.x86_64.rpmq@nss_hesiod-2.28-251.el8_10.1.i686.rpmq@nss_hesiod-2.28-251.el8_10.1.x86_64.rpmn@glibc-nss-devel-2.28-251.el8_10.1.x86_64.rpmn@glibc-nss-devel-2.28-251.el8_10.1.i686.rpmo@glibc-static-2.28-251.el8_10.1.i686.rpm1@glibc-benchtests-2.28-251.el8_10.1.x86_64.rpmo@glibc-static-2.28-251.el8_10.1.x86_64.rpmݩ \ 0cBsecurityModerate: sssd security updateU https://access.redhat.com/errata/RHSA-2024:3270RHSA-2024:3270RHSA-2024:3270https://access.redhat.com/security/cve/CVE-2023-3758CVE-2023-3758CVE-2023-3758https://bugzilla.redhat.com/22237622223762https://errata.almalinux.org/8/ALSA-2024-3270.htmlALSA-2024:3270ALSA-2024:3270 p+libsss_nss_idmap-devel-2.9.4-3.el8_10.i686.rpmp+libsss_nss_idmap-devel-2.9.4-3.el8_10.x86_64.rpmp+libsss_nss_idmap-devel-2.9.4-3.el8_10.i686.rpmp+libsss_nss_idmap-devel-2.9.4-3.el8_10.x86_64.rpmL ] $fsecurityImportant: .NET 7.0 security updateu#https://access.redhat.com/errata/RHSA-2024:3340RHSA-2024:3340RHSA-2024:3340https://access.redhat.com/security/cve/CVE-2024-30045CVE-2024-30045CVE-2024-30045https://access.redhat.com/security/cve/CVE-2024-30046CVE-2024-30046CVE-2024-30046https://bugzilla.redhat.com/22796952279695https://bugzilla.redhat.com/22796972279697https://errata.almalinux.org/8/ALSA-2024-3340.htmlALSA-2024:3340ALSA-2024:3340 0kdotnet-sdk-7.0-source-built-artifacts-7.0.119-1.el8_10.x86_64.rpm0kdotnet-sdk-7.0-source-built-artifacts-7.0.119-1.el8_10.x86_64.rpm2 ^ 1hBBBBsecurityModerate: gdk-pixbuf2 security updateAhttps://access.redhat.com/errata/RHSA-2024:3341RHSA-2024:3341RHSA-2024:3341https://access.redhat.com/security/cve/CVE-2022-48622CVE-2022-48622CVE-2022-48622https://bugzilla.redhat.com/22605452260545https://errata.almalinux.org/8/ALSA-2024-3341.htmlALSA-2024:3341ALSA-2024:3341 Kxgdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.x86_64.rpmKxgdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.i686.rpmJxgdk-pixbuf2-xlib-2.36.12-6.el8_10.x86_64.rpmJxgdk-pixbuf2-xlib-2.36.12-6.el8_10.i686.rpmKxgdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.x86_64.rpmKxgdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.i686.rpmJxgdk-pixbuf2-xlib-2.36.12-6.el8_10.x86_64.rpmJxgdk-pixbuf2-xlib-2.36.12-6.el8_10.i686.rpmu _ 2nBBBBBBBBBsecurityImportant: glibc security updateY< https://access.redhat.com/errata/RHSA-2024:3344RHSA-2024:3344RHSA-2024:3344https://access.redhat.com/security/cve/CVE-2024-33599CVE-2024-33599CVE-2024-33599https://access.redhat.com/security/cve/CVE-2024-33600CVE-2024-33600CVE-2024-33600https://access.redhat.com/security/cve/CVE-2024-33601CVE-2024-33601CVE-2024-33601https://access.redhat.com/security/cve/CVE-2024-33602CVE-2024-33602CVE-2024-33602https://bugzilla.redhat.com/22772022277202https://bugzilla.redhat.com/22772042277204https://bugzilla.redhat.com/22772052277205https://bugzilla.redhat.com/22772062277206https://errata.almalinux.org/8/ALSA-2024-3344.htmlALSA-2024:3344ALSA-2024:3344 nBglibc-nss-devel-2.28-251.el8_10.2.x86_64.rpmoBglibc-static-2.28-251.el8_10.2.x86_64.rpm1Bglibc-benchtests-2.28-251.el8_10.2.x86_64.rpmnBglibc-nss-devel-2.28-251.el8_10.2.i686.rpmqBnss_hesiod-2.28-251.el8_10.2.i686.rpmoBglibc-static-2.28-251.el8_10.2.i686.rpmqBnss_hesiod-2.28-251.el8_10.2.x86_64.rpmnBglibc-nss-devel-2.28-251.el8_10.2.x86_64.rpmoBglibc-static-2.28-251.el8_10.2.x86_64.rpm1Bglibc-benchtests-2.28-251.el8_10.2.x86_64.rpmnBglibc-nss-devel-2.28-251.el8_10.2.i686.rpmqBnss_hesiod-2.28-251.el8_10.2.i686.rpmoBglibc-static-2.28-251.el8_10.2.i686.rpmqBnss_hesiod-2.28-251.el8_10.2.x86_64.rpmu ` %ysecurityImportant: .NET 8.0 security update"https://access.redhat.com/errata/RHSA-2024:3345RHSA-2024:3345RHSA-2024:3345https://access.redhat.com/security/cve/CVE-2024-30045CVE-2024-30045CVE-2024-30045https://access.redhat.com/security/cve/CVE-2024-30046CVE-2024-30046CVE-2024-30046https://bugzilla.redhat.com/22796952279695https://bugzilla.redhat.com/22796972279697https://errata.almalinux.org/8/ALSA-2024-3345.htmlALSA-2024:3345ALSA-2024:3345 qdotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el8_10.x86_64.rpmqdotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el8_10.x86_64.rpm4a &yBBBBBBBBBBJBBBmsecurityImportant: python39:3.9 and python39-devel:3.9 security update7Ghttps://access.redhat.com/errata/RHSA-2024:3466RHSA-2024:3466RHSA-2024:3466https://access.redhat.com/security/cve/CVE-2023-6597CVE-2023-6597CVE-2023-6597https://access.redhat.com/security/cve/CVE-2024-0450CVE-2024-0450CVE-2024-0450https://access.redhat.com/security/cve/CVE-2024-3651CVE-2024-3651CVE-2024-3651https://bugzilla.redhat.com/22747792274779https://bugzilla.redhat.com/22765182276518https://bugzilla.redhat.com/22765252276525https://errata.almalinux.org/8/ALSA-2024-3466.htmlALSA-2024:3466ALSA-2024:3466 ]+c, 7python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm'python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm6python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm4python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm^mpython39-debug-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpmGpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm5python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm2 python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmHpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm3 python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmEpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm]+c, 7python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm'python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm6python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm4python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm^mpython39-debug-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpmGpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm5python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm2 python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmHpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm3 python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmEpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm b 3}securityModerate: kernel update~2thttps://access.redhat.com/errata/RHSA-2024:3618RHSA-2024:3618RHSA-2024:3618https://access.redhat.com/security/cve/CVE-2019-25162CVE-2019-25162CVE-2019-25162https://access.redhat.com/security/cve/CVE-2020-36777CVE-2020-36777CVE-2020-36777https://access.redhat.com/security/cve/CVE-2021-46934CVE-2021-46934CVE-2021-46934https://access.redhat.com/security/cve/CVE-2021-47013CVE-2021-47013CVE-2021-47013https://access.redhat.com/security/cve/CVE-2021-47055CVE-2021-47055CVE-2021-47055https://access.redhat.com/security/cve/CVE-2021-47118CVE-2021-47118CVE-2021-47118https://access.redhat.com/security/cve/CVE-2021-47153CVE-2021-47153CVE-2021-47153https://access.redhat.com/security/cve/CVE-2021-47171CVE-2021-47171CVE-2021-47171https://access.redhat.com/security/cve/CVE-2021-47185CVE-2021-47185CVE-2021-47185https://access.redhat.com/security/cve/CVE-2022-48627CVE-2022-48627CVE-2022-48627https://access.redhat.com/security/cve/CVE-2022-48669CVE-2022-48669CVE-2022-48669https://access.redhat.com/security/cve/CVE-2023-52439CVE-2023-52439CVE-2023-52439https://access.redhat.com/security/cve/CVE-2023-52445CVE-2023-52445CVE-2023-52445https://access.redhat.com/security/cve/CVE-2023-52477CVE-2023-52477CVE-2023-52477https://access.redhat.com/security/cve/CVE-2023-52513CVE-2023-52513CVE-2023-52513https://access.redhat.com/security/cve/CVE-2023-52520CVE-2023-52520CVE-2023-52520https://access.redhat.com/security/cve/CVE-2023-52528CVE-2023-52528CVE-2023-52528https://access.redhat.com/security/cve/CVE-2023-52565CVE-2023-52565CVE-2023-52565https://access.redhat.com/security/cve/CVE-2023-52578CVE-2023-52578CVE-2023-52578https://access.redhat.com/security/cve/CVE-2023-52594CVE-2023-52594CVE-2023-52594https://access.redhat.com/security/cve/CVE-2023-52595CVE-2023-52595CVE-2023-52595https://access.redhat.com/security/cve/CVE-2023-52598CVE-2023-52598CVE-2023-52598https://access.redhat.com/security/cve/CVE-2023-52606CVE-2023-52606CVE-2023-52606https://access.redhat.com/security/cve/CVE-2023-52607CVE-2023-52607CVE-2023-52607https://access.redhat.com/security/cve/CVE-2023-52610CVE-2023-52610CVE-2023-52610https://access.redhat.com/security/cve/CVE-2023-6240CVE-2023-6240CVE-2023-6240https://access.redhat.com/security/cve/CVE-2024-0340CVE-2024-0340CVE-2024-0340https://access.redhat.com/security/cve/CVE-2024-23307CVE-2024-23307CVE-2024-23307https://access.redhat.com/security/cve/CVE-2024-25744CVE-2024-25744CVE-2024-25744https://access.redhat.com/security/cve/CVE-2024-26593CVE-2024-26593CVE-2024-26593https://access.redhat.com/security/cve/CVE-2024-26603CVE-2024-26603CVE-2024-26603https://access.redhat.com/security/cve/CVE-2024-26610CVE-2024-26610CVE-2024-26610https://access.redhat.com/security/cve/CVE-2024-26615CVE-2024-26615CVE-2024-26615https://access.redhat.com/security/cve/CVE-2024-26642CVE-2024-26642CVE-2024-26642https://access.redhat.com/security/cve/CVE-2024-26643CVE-2024-26643CVE-2024-26643https://access.redhat.com/security/cve/CVE-2024-26659CVE-2024-26659CVE-2024-26659https://access.redhat.com/security/cve/CVE-2024-26664CVE-2024-26664CVE-2024-26664https://access.redhat.com/security/cve/CVE-2024-26693CVE-2024-26693CVE-2024-26693https://access.redhat.com/security/cve/CVE-2024-26694CVE-2024-26694CVE-2024-26694https://access.redhat.com/security/cve/CVE-2024-26743CVE-2024-26743CVE-2024-26743https://access.redhat.com/security/cve/CVE-2024-26744CVE-2024-26744CVE-2024-26744https://access.redhat.com/security/cve/CVE-2024-26779CVE-2024-26779CVE-2024-26779https://access.redhat.com/security/cve/CVE-2024-26872CVE-2024-26872CVE-2024-26872https://access.redhat.com/security/cve/CVE-2024-26892CVE-2024-26892CVE-2024-26892https://access.redhat.com/security/cve/CVE-2024-26897CVE-2024-26897CVE-2024-26897https://access.redhat.com/security/cve/CVE-2024-26901CVE-2024-26901CVE-2024-26901https://access.redhat.com/security/cve/CVE-2024-26919CVE-2024-26919CVE-2024-26919https://access.redhat.com/security/cve/CVE-2024-26933CVE-2024-26933CVE-2024-26933https://access.redhat.com/security/cve/CVE-2024-26934CVE-2024-26934CVE-2024-26934https://access.redhat.com/security/cve/CVE-2024-26964CVE-2024-26964CVE-2024-26964https://access.redhat.com/security/cve/CVE-2024-26973CVE-2024-26973CVE-2024-26973https://access.redhat.com/security/cve/CVE-2024-26993CVE-2024-26993CVE-2024-26993https://access.redhat.com/security/cve/CVE-2024-27014CVE-2024-27014CVE-2024-27014https://access.redhat.com/security/cve/CVE-2024-27048CVE-2024-27048CVE-2024-27048https://access.redhat.com/security/cve/CVE-2024-27052CVE-2024-27052CVE-2024-27052https://access.redhat.com/security/cve/CVE-2024-27056CVE-2024-27056CVE-2024-27056https://access.redhat.com/security/cve/CVE-2024-27059CVE-2024-27059CVE-2024-27059https://bugzilla.redhat.com/22508432250843https://bugzilla.redhat.com/22574062257406https://bugzilla.redhat.com/22638752263875https://bugzilla.redhat.com/22652712265271https://bugzilla.redhat.com/22656462265646https://bugzilla.redhat.com/22656542265654https://bugzilla.redhat.com/22658332265833https://bugzilla.redhat.com/22662962266296https://bugzilla.redhat.com/22664462266446https://bugzilla.redhat.com/22667462266746https://bugzilla.redhat.com/22668412266841https://bugzilla.redhat.com/22670382267038https://bugzilla.redhat.com/22671852267185https://bugzilla.redhat.com/22673552267355https://bugzilla.redhat.com/22675092267509https://bugzilla.redhat.com/22677052267705https://bugzilla.redhat.com/22677242267724https://bugzilla.redhat.com/22677582267758https://bugzilla.redhat.com/22677892267789https://bugzilla.redhat.com/22677972267797https://bugzilla.redhat.com/22678042267804https://bugzilla.redhat.com/22682912268291https://bugzilla.redhat.com/22682932268293https://bugzilla.redhat.com/22683092268309https://bugzilla.redhat.com/22683152268315https://bugzilla.redhat.com/22683172268317https://bugzilla.redhat.com/22692132269213https://bugzilla.redhat.com/22698562269856https://bugzilla.redhat.com/22700802270080https://bugzilla.redhat.com/22708792270879https://bugzilla.redhat.com/22708812270881https://bugzilla.redhat.com/22714692271469https://bugzilla.redhat.com/22714762271476https://bugzilla.redhat.com/22727802272780https://bugzilla.redhat.com/22727912272791https://bugzilla.redhat.com/22730922273092https://bugzilla.redhat.com/22730942273094https://bugzilla.redhat.com/22732232273223https://bugzilla.redhat.com/22732602273260https://bugzilla.redhat.com/22732622273262https://bugzilla.redhat.com/22746242274624https://bugzilla.redhat.com/22756452275645https://bugzilla.redhat.com/22756552275655https://bugzilla.redhat.com/22756662275666https://bugzilla.redhat.com/22757072275707https://bugzilla.redhat.com/22757772275777https://bugzilla.redhat.com/22781692278169https://bugzilla.redhat.com/22782372278237https://bugzilla.redhat.com/22782402278240https://bugzilla.redhat.com/22782682278268https://bugzilla.redhat.com/22783142278314https://bugzilla.redhat.com/22783562278356https://bugzilla.redhat.com/22783982278398https://bugzilla.redhat.com/22784092278409https://bugzilla.redhat.com/22784172278417https://bugzilla.redhat.com/22784312278431https://bugzilla.redhat.com/22785372278537https://errata.almalinux.org/8/ALSA-2024-3618.htmlALSA-2024:3618ALSA-2024:3618 *kernel-tools-libs-devel-4.18.0-553.5.1.el8_10.x86_64.rpm*kernel-tools-libs-devel-4.18.0-553.5.1.el8_10.x86_64.rpm c )gBXBBBsecurityImportant: flatpak security update0|https://access.redhat.com/errata/RHSA-2024:3961RHSA-2024:3961RHSA-2024:3961https://access.redhat.com/security/cve/CVE-2024-32462CVE-2024-32462CVE-2024-32462https://bugzilla.redhat.com/22759812275981https://errata.almalinux.org/8/ALSA-2024-3961.htmlALSA-2024:3961ALSA-2024:3961 &flatpak-devel-1.12.9-1.el8_10.x86_64.rpm&flatpak-devel-1.12.9-1.el8_10.i686.rpm&flatpak-1.12.9-1.el8_10.i686.rpm&flatpak-session-helper-1.12.9-1.el8_10.i686.rpm&flatpak-devel-1.12.9-1.el8_10.x86_64.rpm&flatpak-devel-1.12.9-1.el8_10.i686.rpm&flatpak-1.12.9-1.el8_10.i686.rpm&flatpak-session-helper-1.12.9-1.el8_10.i686.rpm d *DBBBBBBBBsecurityImportant: ghostscript security update,qhttps://access.redhat.com/errata/RHSA-2024:4000RHSA-2024:4000RHSA-2024:4000https://access.redhat.com/security/cve/CVE-2024-33871CVE-2024-33871CVE-2024-33871https://bugzilla.redhat.com/22835082283508https://errata.almalinux.org/8/ALSA-2024-4000.htmlALSA-2024:4000ALSA-2024:4000 v}libgs-devel-9.27-13.el8_10.i686.rpm}ghostscript-tools-fonts-9.27-13.el8_10.x86_64.rpm }ghostscript-tools-printing-9.27-13.el8_10.x86_64.rpmv}libgs-devel-9.27-13.el8_10.x86_64.rpm}ghostscript-tools-dvipdf-9.27-13.el8_10.x86_64.rpm}ghostscript-doc-9.27-13.el8_10.noarch.rpmv}libgs-devel-9.27-13.el8_10.i686.rpm}ghostscript-tools-fonts-9.27-13.el8_10.x86_64.rpm }ghostscript-tools-printing-9.27-13.el8_10.x86_64.rpmv}libgs-devel-9.27-13.el8_10.x86_64.rpm}ghostscript-tools-dvipdf-9.27-13.el8_10.x86_64.rpm}ghostscript-doc-9.27-13.el8_10.noarch.rpmШ: e -kBcBBBBBBBBBsecurityImportant: python3.11 security updatehttps://access.redhat.com/errata/RHSA-2024:4058RHSA-2024:4058RHSA-2024:4058https://access.redhat.com/security/cve/CVE-2023-6597CVE-2023-6597CVE-2023-6597https://access.redhat.com/security/cve/CVE-2024-0450CVE-2024-0450CVE-2024-0450https://bugzilla.redhat.com/22765182276518https://bugzilla.redhat.com/22765252276525https://errata.almalinux.org/8/ALSA-2024-4058.htmlALSA-2024:4058ALSA-2024:4058 python3.11-debug-3.11.9-1.el8_10.x86_64.rpmpython3.11-3.11.9-1.el8_10.i686.rpmpython3.11-idle-3.11.9-1.el8_10.x86_64.rpmpython3.11-debug-3.11.9-1.el8_10.i686.rpmpython3.11-test-3.11.9-1.el8_10.x86_64.rpmpython3.11-idle-3.11.9-1.el8_10.i686.rpmTpython3.11-tkinter-3.11.9-1.el8_10.i686.rpmpython3.11-test-3.11.9-1.el8_10.i686.rpmpython3.11-debug-3.11.9-1.el8_10.x86_64.rpmpython3.11-3.11.9-1.el8_10.i686.rpmpython3.11-idle-3.11.9-1.el8_10.x86_64.rpmpython3.11-debug-3.11.9-1.el8_10.i686.rpmpython3.11-test-3.11.9-1.el8_10.x86_64.rpmpython3.11-idle-3.11.9-1.el8_10.i686.rpmTpython3.11-tkinter-3.11.9-1.el8_10.i686.rpmpython3.11-test-3.11.9-1.el8_10.i686.rpm- f 4YsecurityImportant: kernel security and bug fix update2}|https://access.redhat.com/errata/RHSA-2024:4211RHSA-2024:4211RHSA-2024:4211https://access.redhat.com/security/cve/CVE-2020-26555CVE-2020-26555CVE-2020-26555https://access.redhat.com/security/cve/CVE-2021-46909CVE-2021-46909CVE-2021-46909https://access.redhat.com/security/cve/CVE-2021-46972CVE-2021-46972CVE-2021-46972https://access.redhat.com/security/cve/CVE-2021-47069CVE-2021-47069CVE-2021-47069https://access.redhat.com/security/cve/CVE-2021-47073CVE-2021-47073CVE-2021-47073https://access.redhat.com/security/cve/CVE-2021-47236CVE-2021-47236CVE-2021-47236https://access.redhat.com/security/cve/CVE-2021-47310CVE-2021-47310CVE-2021-47310https://access.redhat.com/security/cve/CVE-2021-47311CVE-2021-47311CVE-2021-47311https://access.redhat.com/security/cve/CVE-2021-47353CVE-2021-47353CVE-2021-47353https://access.redhat.com/security/cve/CVE-2021-47356CVE-2021-47356CVE-2021-47356https://access.redhat.com/security/cve/CVE-2021-47456CVE-2021-47456CVE-2021-47456https://access.redhat.com/security/cve/CVE-2021-47495CVE-2021-47495CVE-2021-47495https://access.redhat.com/security/cve/CVE-2023-5090CVE-2023-5090CVE-2023-5090https://access.redhat.com/security/cve/CVE-2023-52464CVE-2023-52464CVE-2023-52464https://access.redhat.com/security/cve/CVE-2023-52560CVE-2023-52560CVE-2023-52560https://access.redhat.com/security/cve/CVE-2023-52615CVE-2023-52615CVE-2023-52615https://access.redhat.com/security/cve/CVE-2023-52626CVE-2023-52626CVE-2023-52626https://access.redhat.com/security/cve/CVE-2023-52667CVE-2023-52667CVE-2023-52667https://access.redhat.com/security/cve/CVE-2023-52669CVE-2023-52669CVE-2023-52669https://access.redhat.com/security/cve/CVE-2023-52675CVE-2023-52675CVE-2023-52675https://access.redhat.com/security/cve/CVE-2023-52686CVE-2023-52686CVE-2023-52686https://access.redhat.com/security/cve/CVE-2023-52700CVE-2023-52700CVE-2023-52700https://access.redhat.com/security/cve/CVE-2023-52703CVE-2023-52703CVE-2023-52703https://access.redhat.com/security/cve/CVE-2023-52781CVE-2023-52781CVE-2023-52781https://access.redhat.com/security/cve/CVE-2023-52813CVE-2023-52813CVE-2023-52813https://access.redhat.com/security/cve/CVE-2023-52835CVE-2023-52835CVE-2023-52835https://access.redhat.com/security/cve/CVE-2023-52877CVE-2023-52877CVE-2023-52877https://access.redhat.com/security/cve/CVE-2023-52878CVE-2023-52878CVE-2023-52878https://access.redhat.com/security/cve/CVE-2023-52881CVE-2023-52881CVE-2023-52881https://access.redhat.com/security/cve/CVE-2024-26583CVE-2024-26583CVE-2024-26583https://access.redhat.com/security/cve/CVE-2024-26584CVE-2024-26584CVE-2024-26584https://access.redhat.com/security/cve/CVE-2024-26585CVE-2024-26585CVE-2024-26585https://access.redhat.com/security/cve/CVE-2024-26656CVE-2024-26656CVE-2024-26656https://access.redhat.com/security/cve/CVE-2024-26675CVE-2024-26675CVE-2024-26675https://access.redhat.com/security/cve/CVE-2024-26735CVE-2024-26735CVE-2024-26735https://access.redhat.com/security/cve/CVE-2024-26759CVE-2024-26759CVE-2024-26759https://access.redhat.com/security/cve/CVE-2024-26801CVE-2024-26801CVE-2024-26801https://access.redhat.com/security/cve/CVE-2024-26804CVE-2024-26804CVE-2024-26804https://access.redhat.com/security/cve/CVE-2024-26826CVE-2024-26826CVE-2024-26826https://access.redhat.com/security/cve/CVE-2024-26859CVE-2024-26859CVE-2024-26859https://access.redhat.com/security/cve/CVE-2024-26906CVE-2024-26906CVE-2024-26906https://access.redhat.com/security/cve/CVE-2024-26907CVE-2024-26907CVE-2024-26907https://access.redhat.com/security/cve/CVE-2024-26974CVE-2024-26974CVE-2024-26974https://access.redhat.com/security/cve/CVE-2024-26982CVE-2024-26982CVE-2024-26982https://access.redhat.com/security/cve/CVE-2024-27397CVE-2024-27397CVE-2024-27397https://access.redhat.com/security/cve/CVE-2024-27410CVE-2024-27410CVE-2024-27410https://access.redhat.com/security/cve/CVE-2024-35789CVE-2024-35789CVE-2024-35789https://access.redhat.com/security/cve/CVE-2024-35835CVE-2024-35835CVE-2024-35835https://access.redhat.com/security/cve/CVE-2024-35838CVE-2024-35838CVE-2024-35838https://access.redhat.com/security/cve/CVE-2024-35845CVE-2024-35845CVE-2024-35845https://access.redhat.com/security/cve/CVE-2024-35852CVE-2024-35852CVE-2024-35852https://access.redhat.com/security/cve/CVE-2024-35853CVE-2024-35853CVE-2024-35853https://access.redhat.com/security/cve/CVE-2024-35854CVE-2024-35854CVE-2024-35854https://access.redhat.com/security/cve/CVE-2024-35855CVE-2024-35855CVE-2024-35855https://access.redhat.com/security/cve/CVE-2024-35888CVE-2024-35888CVE-2024-35888https://access.redhat.com/security/cve/CVE-2024-35890CVE-2024-35890CVE-2024-35890https://access.redhat.com/security/cve/CVE-2024-35958CVE-2024-35958CVE-2024-35958https://access.redhat.com/security/cve/CVE-2024-35959CVE-2024-35959CVE-2024-35959https://access.redhat.com/security/cve/CVE-2024-35960CVE-2024-35960CVE-2024-35960https://access.redhat.com/security/cve/CVE-2024-36004CVE-2024-36004CVE-2024-36004https://access.redhat.com/security/cve/CVE-2024-36007CVE-2024-36007CVE-2024-36007https://bugzilla.redhat.com/19186011918601https://bugzilla.redhat.com/22481222248122https://bugzilla.redhat.com/22588752258875https://bugzilla.redhat.com/22655172265517https://bugzilla.redhat.com/22655192265519https://bugzilla.redhat.com/22655202265520https://bugzilla.redhat.com/22658002265800https://bugzilla.redhat.com/22664082266408https://bugzilla.redhat.com/22668312266831https://bugzilla.redhat.com/22675132267513https://bugzilla.redhat.com/22675182267518https://bugzilla.redhat.com/22677302267730https://bugzilla.redhat.com/22700932270093https://bugzilla.redhat.com/22716802271680https://bugzilla.redhat.com/22726922272692https://bugzilla.redhat.com/22728292272829https://bugzilla.redhat.com/22732042273204https://bugzilla.redhat.com/22732782273278https://bugzilla.redhat.com/22734232273423https://bugzilla.redhat.com/22734292273429https://bugzilla.redhat.com/22756042275604https://bugzilla.redhat.com/22756332275633https://bugzilla.redhat.com/22756352275635https://bugzilla.redhat.com/22757332275733https://bugzilla.redhat.com/22783372278337https://bugzilla.redhat.com/22783542278354https://bugzilla.redhat.com/22804342280434https://bugzilla.redhat.com/22810572281057https://bugzilla.redhat.com/22811132281113https://bugzilla.redhat.com/22811572281157https://bugzilla.redhat.com/22811652281165https://bugzilla.redhat.com/22812512281251https://bugzilla.redhat.com/22812532281253https://bugzilla.redhat.com/22812552281255https://bugzilla.redhat.com/22812572281257https://bugzilla.redhat.com/22812722281272https://bugzilla.redhat.com/22813112281311https://bugzilla.redhat.com/22813342281334https://bugzilla.redhat.com/22813462281346https://bugzilla.redhat.com/22813502281350https://bugzilla.redhat.com/22816892281689https://bugzilla.redhat.com/22816932281693https://bugzilla.redhat.com/22819202281920https://bugzilla.redhat.com/22819232281923https://bugzilla.redhat.com/22819252281925https://bugzilla.redhat.com/22819532281953https://bugzilla.redhat.com/22819862281986https://bugzilla.redhat.com/22823942282394https://bugzilla.redhat.com/22824002282400https://bugzilla.redhat.com/22824712282471https://bugzilla.redhat.com/22824722282472https://bugzilla.redhat.com/22825812282581https://bugzilla.redhat.com/22826092282609https://bugzilla.redhat.com/22826122282612https://bugzilla.redhat.com/22826532282653https://bugzilla.redhat.com/22826802282680https://bugzilla.redhat.com/22826982282698https://bugzilla.redhat.com/22827122282712https://bugzilla.redhat.com/22827352282735https://bugzilla.redhat.com/22829022282902https://bugzilla.redhat.com/22829202282920https://errata.almalinux.org/8/ALSA-2024-4211.htmlALSA-2024:4211ALSA-2024:4211 @kernel-tools-libs-devel-4.18.0-553.8.1.el8_10.x86_64.rpm@kernel-tools-libs-devel-4.18.0-553.8.1.el8_10.x86_64.rpm9 g /nnBBBBBsecurityModerate: python-pillow security update/Yhttps://access.redhat.com/errata/RHSA-2024:4227RHSA-2024:4227RHSA-2024:4227https://access.redhat.com/security/cve/CVE-2024-28219CVE-2024-28219CVE-2024-28219https://bugzilla.redhat.com/22725632272563https://errata.almalinux.org/8/ALSA-2024-4227.htmlALSA-2024:4227ALSA-2024:4227 fpython3-pillow-doc-5.1.1-21.el8_10.noarch.rpmnfpython3-pillow-devel-5.1.1-21.el8_10.i686.rpm_fpython3-pillow-5.1.1-21.el8_10.i686.rpmYfpython3-pillow-tk-5.1.1-21.el8_10.x86_64.rpmnfpython3-pillow-devel-5.1.1-21.el8_10.x86_64.rpmfpython3-pillow-doc-5.1.1-21.el8_10.noarch.rpmnfpython3-pillow-devel-5.1.1-21.el8_10.i686.rpm_fpython3-pillow-5.1.1-21.el8_10.i686.rpmYfpython3-pillow-tk-5.1.1-21.el8_10.x86_64.rpmnfpython3-pillow-devel-5.1.1-21.el8_10.x86_64.rpmo h 0bBBsecurityModerate: libreoffice security updatehttps://access.redhat.com/errata/RHSA-2024:4242RHSA-2024:4242RHSA-2024:4242https://access.redhat.com/security/cve/CVE-2024-3044CVE-2024-3044CVE-2024-3044https://bugzilla.redhat.com/22805422280542https://errata.almalinux.org/8/ALSA-2024-4242.htmlALSA-2024:4242ALSA-2024:4242 =libreoffice-sdk-doc-6.4.7.2-17.el8_10.alma.1.x86_64.rpm=libreoffice-sdk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm=libreoffice-sdk-doc-6.4.7.2-17.el8_10.alma.1.x86_64.rpm=libreoffice-sdk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm i 3qBuBBBBBBBBBsecurityModerate: python3 security updatePhttps://access.redhat.com/errata/RHSA-2024:4243RHSA-2024:4243RHSA-2024:4243https://access.redhat.com/security/cve/CVE-2024-0450CVE-2024-0450CVE-2024-0450https://bugzilla.redhat.com/22765252276525https://errata.almalinux.org/8/ALSA-2024-4243.htmlALSA-2024:4243ALSA-2024:4243 #python3.12-debug-3.12.3-2.el8_10.x86_64.rpm$python3.12-idle-3.12.3-2.el8_10.i686.rpm%python3.12-test-3.12.3-2.el8_10.i686.rpmpython3.12-tkinter-3.12.3-2.el8_10.i686.rpm%python3.12-test-3.12.3-2.el8_10.x86_64.rpm#python3.12-debug-3.12.3-2.el8_10.i686.rpmpython3.12-3.12.3-2.el8_10.i686.rpm$python3.12-idle-3.12.3-2.el8_10.x86_64.rpm#python3.12-debug-3.12.3-2.el8_10.x86_64.rpm$python3.12-idle-3.12.3-2.el8_10.i686.rpm%python3.12-test-3.12.3-2.el8_10.i686.rpmpython3.12-tkinter-3.12.3-2.el8_10.i686.rpm%python3.12-test-3.12.3-2.el8_10.x86_64.rpm#python3.12-debug-3.12.3-2.el8_10.i686.rpmpython3.12-3.12.3-2.el8_10.i686.rpm$python3.12-idle-3.12.3-2.el8_10.x86_64.rpm{ j 4qBsecurityModerate: libuv security updateowhttps://access.redhat.com/errata/RHSA-2024:4247RHSA-2024:4247RHSA-2024:4247https://access.redhat.com/security/cve/CVE-2024-24806CVE-2024-24806CVE-2024-24806https://bugzilla.redhat.com/22632922263292https://errata.almalinux.org/8/ALSA-2024-4247.htmlALSA-2024:4247ALSA-2024:4247 Yqlibuv-devel-1.41.1-2.el8_10.i686.rpmYqlibuv-devel-1.41.1-2.el8_10.x86_64.rpmYqlibuv-devel-1.41.1-2.el8_10.i686.rpmYqlibuv-devel-1.41.1-2.el8_10.x86_64.rpmc k 5tBBBsecurityModerate: nghttp2 security updatefmhttps://access.redhat.com/errata/RHSA-2024:4252RHSA-2024:4252RHSA-2024:4252https://access.redhat.com/security/cve/CVE-2024-28182CVE-2024-28182CVE-2024-28182https://bugzilla.redhat.com/22686392268639https://errata.almalinux.org/8/ALSA-2024-4252.htmlALSA-2024:4252ALSA-2024:4252 Trnghttp2-1.33.0-6.el8_10.1.x86_64.rpmTrlibnghttp2-devel-1.33.0-6.el8_10.1.i686.rpmTrlibnghttp2-devel-1.33.0-6.el8_10.1.x86_64.rpmTrnghttp2-1.33.0-6.el8_10.1.x86_64.rpmTrlibnghttp2-devel-1.33.0-6.el8_10.1.i686.rpmTrlibnghttp2-devel-1.33.0-6.el8_10.1.x86_64.rpmy l 6yBBBBBBBsecurityModerate: xmlrpc-c security and bug fix updateSYhttps://access.redhat.com/errata/RHSA-2024:4259RHSA-2024:4259RHSA-2024:4259https://access.redhat.com/security/cve/CVE-2023-52425CVE-2023-52425CVE-2023-52425https://bugzilla.redhat.com/22628772262877https://errata.almalinux.org/8/ALSA-2024-4259.htmlALSA-2024:4259ALSA-2024:4259 o xmlrpc-c-c++-1.51.0-9.el8_10.x86_64.rpmo xmlrpc-c-c++-1.51.0-9.el8_10.i686.rpmq xmlrpc-c-devel-1.51.0-9.el8_10.x86_64.rpmq xmlrpc-c-devel-1.51.0-9.el8_10.i686.rpmp xmlrpc-c-client++-1.51.0-9.el8_10.x86_64.rpmp xmlrpc-c-client++-1.51.0-9.el8_10.i686.rpmo xmlrpc-c-c++-1.51.0-9.el8_10.x86_64.rpmo xmlrpc-c-c++-1.51.0-9.el8_10.i686.rpmq xmlrpc-c-devel-1.51.0-9.el8_10.x86_64.rpmq xmlrpc-c-devel-1.51.0-9.el8_10.i686.rpmp xmlrpc-c-client++-1.51.0-9.el8_10.x86_64.rpmp xmlrpc-c-client++-1.51.0-9.el8_10.i686.rpm$ m 7BsecurityLow: openldap security update\,https://access.redhat.com/errata/RHSA-2024:4264RHSA-2024:4264RHSA-2024:4264https://access.redhat.com/security/cve/CVE-2023-2953CVE-2023-2953CVE-2023-2953https://bugzilla.redhat.com/22106512210651https://errata.almalinux.org/8/ALSA-2024-4264.htmlALSA-2024:4264ALSA-2024:4264 2Oopenldap-servers-2.4.46-19.el8_10.x86_64.rpm2Oopenldap-servers-2.4.46-19.el8_10.x86_64.rpm n DBsecurityModerate: fontforge security updatePjava-11-openjdk-devel-fastdebug-11.0.24.0.8-3.el8.x86_64.rpmbPjava-11-openjdk-headless-slowdebug-11.0.24.0.8-3.el8.x86_64.rpmFPjava-11-openjdk-static-libs-fastdebug-11.0.24.0.8-3.el8.x86_64.rpmcPjava-11-openjdk-src-slowdebug-11.0.24.0.8-3.el8.x86_64.rpmDPjava-11-openjdk-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm@Pjava-11-openjdk-fastdebug-11.0.24.0.8-3.el8.x86_64.rpmBPjava-11-openjdk-jmods-fastdebug-11.0.24.0.8-3.el8.x86_64.rpmGPjava-11-openjdk-static-libs-slowdebug-11.0.24.0.8-3.el8.x86_64.rpmPjava-11-openjdk-devel-fastdebug-11.0.24.0.8-3.el8.x86_64.rpmbPjava-11-openjdk-headless-slowdebug-11.0.24.0.8-3.el8.x86_64.rpmFPjava-11-openjdk-static-libs-fastdebug-11.0.24.0.8-3.el8.x86_64.rpmcPjava-11-openjdk-src-slowdebug-11.0.24.0.8-3.el8.x86_64.rpmDPjava-11-openjdk-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm u ;DBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security updatei https://access.redhat.com/errata/RHSA-2024:4568RHSA-2024:4568RHSA-2024:4568https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/8/ALSA-2024-4568.htmlALSA-2024:4568ALSA-2024:4568 HUjava-17-openjdk-demo-fastdebug-17.0.12.0.7-2.el8.x86_64.rpmTUjava-17-openjdk-static-libs-fastdebug-17.0.12.0.7-2.el8.x86_64.rpmLUjava-17-openjdk-fastdebug-17.0.12.0.7-2.el8.x86_64.rpmJUjava-17-openjdk-devel-fastdebug-17.0.12.0.7-2.el8.x86_64.rpmQUjava-17-openjdk-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmIUjava-17-openjdk-demo-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmSUjava-17-openjdk-src-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmPUjava-17-openjdk-jmods-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmKUjava-17-openjdk-devel-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmOUjava-17-openjdk-jmods-fastdebug-17.0.12.0.7-2.el8.x86_64.rpmRUjava-17-openjdk-src-fastdebug-17.0.12.0.7-2.el8.x86_64.rpmNUjava-17-openjdk-headless-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmUUjava-17-openjdk-static-libs-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmMUjava-17-openjdk-headless-fastdebug-17.0.12.0.7-2.el8.x86_64.rpmHUjava-17-openjdk-demo-fastdebug-17.0.12.0.7-2.el8.x86_64.rpmTUjava-17-openjdk-static-libs-fastdebug-17.0.12.0.7-2.el8.x86_64.rpmLUjava-17-openjdk-fastdebug-17.0.12.0.7-2.el8.x86_64.rpmJUjava-17-openjdk-devel-fastdebug-17.0.12.0.7-2.el8.x86_64.rpmQUjava-17-openjdk-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmIUjava-17-openjdk-demo-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmSUjava-17-openjdk-src-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmPUjava-17-openjdk-jmods-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmKUjava-17-openjdk-devel-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmOUjava-17-openjdk-jmods-fastdebug-17.0.12.0.7-2.el8.x86_64.rpmRUjava-17-openjdk-src-fastdebug-17.0.12.0.7-2.el8.x86_64.rpmNUjava-17-openjdk-headless-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmUUjava-17-openjdk-static-libs-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmMUjava-17-openjdk-headless-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm v <`BBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-21-openjdk security updatezi https://access.redhat.com/errata/RHSA-2024:4573RHSA-2024:4573RHSA-2024:4573https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/8/ALSA-2024-4573.htmlALSA-2024:4573ALSA-2024:4573 ldjava-21-openjdk-demo-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmwdjava-21-openjdk-static-libs-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmndjava-21-openjdk-devel-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmxdjava-21-openjdk-static-libs-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmsdjava-21-openjdk-jmods-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmrdjava-21-openjdk-jmods-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmpdjava-21-openjdk-headless-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmkdjava-21-openjdk-demo-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmvdjava-21-openjdk-src-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmqdjava-21-openjdk-headless-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmudjava-21-openjdk-src-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmmdjava-21-openjdk-devel-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmtdjava-21-openjdk-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmodjava-21-openjdk-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmldjava-21-openjdk-demo-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmwdjava-21-openjdk-static-libs-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmndjava-21-openjdk-devel-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmxdjava-21-openjdk-static-libs-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmsdjava-21-openjdk-jmods-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmrdjava-21-openjdk-jmods-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmpdjava-21-openjdk-headless-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmkdjava-21-openjdk-demo-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmvdjava-21-openjdk-src-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmqdjava-21-openjdk-headless-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmudjava-21-openjdk-src-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmmdjava-21-openjdk-devel-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmtdjava-21-openjdk-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmodjava-21-openjdk-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm w =|BsecurityImportant: qt5-qtbase security updatec@https://access.redhat.com/errata/RHSA-2024:4617RHSA-2024:4617RHSA-2024:4617https://access.redhat.com/security/cve/CVE-2024-39936CVE-2024-39936CVE-2024-39936https://bugzilla.redhat.com/22958672295867https://errata.almalinux.org/8/ALSA-2024-4617.htmlALSA-2024:4617ALSA-2024:4617 xnqt5-qtbase-static-5.15.3-8.el8_10.i686.rpmxnqt5-qtbase-static-5.15.3-8.el8_10.x86_64.rpmxnqt5-qtbase-static-5.15.3-8.el8_10.i686.rpmxnqt5-qtbase-static-5.15.3-8.el8_10.x86_64.rpmh x >securityModerate: libtiff security update#8 https://access.redhat.com/errata/RHSA-2024:5079RHSA-2024:5079RHSA-2024:5079https://access.redhat.com/security/cve/CVE-2018-15209CVE-2018-15209CVE-2018-15209https://access.redhat.com/security/cve/CVE-2023-25433CVE-2023-25433CVE-2023-25433https://access.redhat.com/security/cve/CVE-2023-52356CVE-2023-52356CVE-2023-52356https://access.redhat.com/security/cve/CVE-2023-6228CVE-2023-6228CVE-2023-6228https://bugzilla.redhat.com/16140511614051https://bugzilla.redhat.com/22187442218744https://bugzilla.redhat.com/22409952240995https://bugzilla.redhat.com/22513442251344https://errata.almalinux.org/8/ALSA-2024-5079.htmlALSA-2024:5079ALSA-2024:5079 {libtiff-tools-4.0.9-32.el8_10.x86_64.rpm{libtiff-tools-4.0.9-32.el8_10.x86_64.rpmҏ- y 8AsecurityImportant: kernel security update[ Bhttps://access.redhat.com/errata/RHSA-2024:5101RHSA-2024:5101RHSA-2024:5101https://access.redhat.com/security/cve/CVE-2021-46939CVE-2021-46939CVE-2021-46939https://access.redhat.com/security/cve/CVE-2021-47018CVE-2021-47018CVE-2021-47018https://access.redhat.com/security/cve/CVE-2021-47257CVE-2021-47257CVE-2021-47257https://access.redhat.com/security/cve/CVE-2021-47284CVE-2021-47284CVE-2021-47284https://access.redhat.com/security/cve/CVE-2021-47304CVE-2021-47304CVE-2021-47304https://access.redhat.com/security/cve/CVE-2021-47373CVE-2021-47373CVE-2021-47373https://access.redhat.com/security/cve/CVE-2021-47408CVE-2021-47408CVE-2021-47408https://access.redhat.com/security/cve/CVE-2021-47461CVE-2021-47461CVE-2021-47461https://access.redhat.com/security/cve/CVE-2021-47468CVE-2021-47468CVE-2021-47468https://access.redhat.com/security/cve/CVE-2021-47491CVE-2021-47491CVE-2021-47491https://access.redhat.com/security/cve/CVE-2021-47548CVE-2021-47548CVE-2021-47548https://access.redhat.com/security/cve/CVE-2021-47579CVE-2021-47579CVE-2021-47579https://access.redhat.com/security/cve/CVE-2021-47624CVE-2021-47624CVE-2021-47624https://access.redhat.com/security/cve/CVE-2022-48632CVE-2022-48632CVE-2022-48632https://access.redhat.com/security/cve/CVE-2022-48743CVE-2022-48743CVE-2022-48743https://access.redhat.com/security/cve/CVE-2022-48747CVE-2022-48747CVE-2022-48747https://access.redhat.com/security/cve/CVE-2022-48757CVE-2022-48757CVE-2022-48757https://access.redhat.com/security/cve/CVE-2023-28746CVE-2023-28746CVE-2023-28746https://access.redhat.com/security/cve/CVE-2023-52451CVE-2023-52451CVE-2023-52451https://access.redhat.com/security/cve/CVE-2023-52463CVE-2023-52463CVE-2023-52463https://access.redhat.com/security/cve/CVE-2023-52469CVE-2023-52469CVE-2023-52469https://access.redhat.com/security/cve/CVE-2023-52471CVE-2023-52471CVE-2023-52471https://access.redhat.com/security/cve/CVE-2023-52486CVE-2023-52486CVE-2023-52486https://access.redhat.com/security/cve/CVE-2023-52530CVE-2023-52530CVE-2023-52530https://access.redhat.com/security/cve/CVE-2023-52619CVE-2023-52619CVE-2023-52619https://access.redhat.com/security/cve/CVE-2023-52622CVE-2023-52622CVE-2023-52622https://access.redhat.com/security/cve/CVE-2023-52623CVE-2023-52623CVE-2023-52623https://access.redhat.com/security/cve/CVE-2023-52648CVE-2023-52648CVE-2023-52648https://access.redhat.com/security/cve/CVE-2023-52653CVE-2023-52653CVE-2023-52653https://access.redhat.com/security/cve/CVE-2023-52658CVE-2023-52658CVE-2023-52658https://access.redhat.com/security/cve/CVE-2023-52662CVE-2023-52662CVE-2023-52662https://access.redhat.com/security/cve/CVE-2023-52679CVE-2023-52679CVE-2023-52679https://access.redhat.com/security/cve/CVE-2023-52707CVE-2023-52707CVE-2023-52707https://access.redhat.com/security/cve/CVE-2023-52730CVE-2023-52730CVE-2023-52730https://access.redhat.com/security/cve/CVE-2023-52756CVE-2023-52756CVE-2023-52756https://access.redhat.com/security/cve/CVE-2023-52762CVE-2023-52762CVE-2023-52762https://access.redhat.com/security/cve/CVE-2023-52764CVE-2023-52764CVE-2023-52764https://access.redhat.com/security/cve/CVE-2023-52775CVE-2023-52775CVE-2023-52775https://access.redhat.com/security/cve/CVE-2023-52777CVE-2023-52777CVE-2023-52777https://access.redhat.com/security/cve/CVE-2023-52784CVE-2023-52784CVE-2023-52784https://access.redhat.com/security/cve/CVE-2023-52791CVE-2023-52791CVE-2023-52791https://access.redhat.com/security/cve/CVE-2023-52796CVE-2023-52796CVE-2023-52796https://access.redhat.com/security/cve/CVE-2023-52803CVE-2023-52803CVE-2023-52803https://access.redhat.com/security/cve/CVE-2023-52811CVE-2023-52811CVE-2023-52811https://access.redhat.com/security/cve/CVE-2023-52832CVE-2023-52832CVE-2023-52832https://access.redhat.com/security/cve/CVE-2023-52834CVE-2023-52834CVE-2023-52834https://access.redhat.com/security/cve/CVE-2023-52845CVE-2023-52845CVE-2023-52845https://access.redhat.com/security/cve/CVE-2023-52847CVE-2023-52847CVE-2023-52847https://access.redhat.com/security/cve/CVE-2023-52864CVE-2023-52864CVE-2023-52864https://access.redhat.com/security/cve/CVE-2024-21823CVE-2024-21823CVE-2024-21823https://access.redhat.com/security/cve/CVE-2024-2201CVE-2024-2201CVE-2024-2201https://access.redhat.com/security/cve/CVE-2024-25739CVE-2024-25739CVE-2024-25739https://access.redhat.com/security/cve/CVE-2024-26586CVE-2024-26586CVE-2024-26586https://access.redhat.com/security/cve/CVE-2024-26614CVE-2024-26614CVE-2024-26614https://access.redhat.com/security/cve/CVE-2024-26640CVE-2024-26640CVE-2024-26640https://access.redhat.com/security/cve/CVE-2024-26660CVE-2024-26660CVE-2024-26660https://access.redhat.com/security/cve/CVE-2024-26669CVE-2024-26669CVE-2024-26669https://access.redhat.com/security/cve/CVE-2024-26686CVE-2024-26686CVE-2024-26686https://access.redhat.com/security/cve/CVE-2024-26698CVE-2024-26698CVE-2024-26698https://access.redhat.com/security/cve/CVE-2024-26704CVE-2024-26704CVE-2024-26704https://access.redhat.com/security/cve/CVE-2024-26733CVE-2024-26733CVE-2024-26733https://access.redhat.com/security/cve/CVE-2024-26740CVE-2024-26740CVE-2024-26740https://access.redhat.com/security/cve/CVE-2024-26772CVE-2024-26772CVE-2024-26772https://access.redhat.com/security/cve/CVE-2024-26773CVE-2024-26773CVE-2024-26773https://access.redhat.com/security/cve/CVE-2024-26802CVE-2024-26802CVE-2024-26802https://access.redhat.com/security/cve/CVE-2024-26810CVE-2024-26810CVE-2024-26810https://access.redhat.com/security/cve/CVE-2024-26837CVE-2024-26837CVE-2024-26837https://access.redhat.com/security/cve/CVE-2024-26840CVE-2024-26840CVE-2024-26840https://access.redhat.com/security/cve/CVE-2024-26843CVE-2024-26843CVE-2024-26843https://access.redhat.com/security/cve/CVE-2024-26852CVE-2024-26852CVE-2024-26852https://access.redhat.com/security/cve/CVE-2024-26853CVE-2024-26853CVE-2024-26853https://access.redhat.com/security/cve/CVE-2024-26870CVE-2024-26870CVE-2024-26870https://access.redhat.com/security/cve/CVE-2024-26878CVE-2024-26878CVE-2024-26878https://access.redhat.com/security/cve/CVE-2024-26908CVE-2024-26908CVE-2024-26908https://access.redhat.com/security/cve/CVE-2024-26921CVE-2024-26921CVE-2024-26921https://access.redhat.com/security/cve/CVE-2024-26925CVE-2024-26925CVE-2024-26925https://access.redhat.com/security/cve/CVE-2024-26940CVE-2024-26940CVE-2024-26940https://access.redhat.com/security/cve/CVE-2024-26958CVE-2024-26958CVE-2024-26958https://access.redhat.com/security/cve/CVE-2024-26960CVE-2024-26960CVE-2024-26960https://access.redhat.com/security/cve/CVE-2024-26961CVE-2024-26961CVE-2024-26961https://access.redhat.com/security/cve/CVE-2024-27010CVE-2024-27010CVE-2024-27010https://access.redhat.com/security/cve/CVE-2024-27011CVE-2024-27011CVE-2024-27011https://access.redhat.com/security/cve/CVE-2024-27019CVE-2024-27019CVE-2024-27019https://access.redhat.com/security/cve/CVE-2024-27020CVE-2024-27020CVE-2024-27020https://access.redhat.com/security/cve/CVE-2024-27025CVE-2024-27025CVE-2024-27025https://access.redhat.com/security/cve/CVE-2024-27065CVE-2024-27065CVE-2024-27065https://access.redhat.com/security/cve/CVE-2024-27388CVE-2024-27388CVE-2024-27388https://access.redhat.com/security/cve/CVE-2024-27395CVE-2024-27395CVE-2024-27395https://access.redhat.com/security/cve/CVE-2024-27434CVE-2024-27434CVE-2024-27434https://access.redhat.com/security/cve/CVE-2024-31076CVE-2024-31076CVE-2024-31076https://access.redhat.com/security/cve/CVE-2024-33621CVE-2024-33621CVE-2024-33621https://access.redhat.com/security/cve/CVE-2024-35790CVE-2024-35790CVE-2024-35790https://access.redhat.com/security/cve/CVE-2024-35801CVE-2024-35801CVE-2024-35801https://access.redhat.com/security/cve/CVE-2024-35807CVE-2024-35807CVE-2024-35807https://access.redhat.com/security/cve/CVE-2024-35810CVE-2024-35810CVE-2024-35810https://access.redhat.com/security/cve/CVE-2024-35814CVE-2024-35814CVE-2024-35814https://access.redhat.com/security/cve/CVE-2024-35823CVE-2024-35823CVE-2024-35823https://access.redhat.com/security/cve/CVE-2024-35824CVE-2024-35824CVE-2024-35824https://access.redhat.com/security/cve/CVE-2024-35847CVE-2024-35847CVE-2024-35847https://access.redhat.com/security/cve/CVE-2024-35876CVE-2024-35876CVE-2024-35876https://access.redhat.com/security/cve/CVE-2024-35893CVE-2024-35893CVE-2024-35893https://access.redhat.com/security/cve/CVE-2024-35896CVE-2024-35896CVE-2024-35896https://access.redhat.com/security/cve/CVE-2024-35897CVE-2024-35897CVE-2024-35897https://access.redhat.com/security/cve/CVE-2024-35899CVE-2024-35899CVE-2024-35899https://access.redhat.com/security/cve/CVE-2024-35900CVE-2024-35900CVE-2024-35900https://access.redhat.com/security/cve/CVE-2024-35910CVE-2024-35910CVE-2024-35910https://access.redhat.com/security/cve/CVE-2024-35912CVE-2024-35912CVE-2024-35912https://access.redhat.com/security/cve/CVE-2024-35924CVE-2024-35924CVE-2024-35924https://access.redhat.com/security/cve/CVE-2024-35925CVE-2024-35925CVE-2024-35925https://access.redhat.com/security/cve/CVE-2024-35930CVE-2024-35930CVE-2024-35930https://access.redhat.com/security/cve/CVE-2024-35937CVE-2024-35937CVE-2024-35937https://access.redhat.com/security/cve/CVE-2024-35938CVE-2024-35938CVE-2024-35938https://access.redhat.com/security/cve/CVE-2024-35946CVE-2024-35946CVE-2024-35946https://access.redhat.com/security/cve/CVE-2024-35947CVE-2024-35947CVE-2024-35947https://access.redhat.com/security/cve/CVE-2024-35952CVE-2024-35952CVE-2024-35952https://access.redhat.com/security/cve/CVE-2024-36000CVE-2024-36000CVE-2024-36000https://access.redhat.com/security/cve/CVE-2024-36005CVE-2024-36005CVE-2024-36005https://access.redhat.com/security/cve/CVE-2024-36006CVE-2024-36006CVE-2024-36006https://access.redhat.com/security/cve/CVE-2024-36010CVE-2024-36010CVE-2024-36010https://access.redhat.com/security/cve/CVE-2024-36016CVE-2024-36016CVE-2024-36016https://access.redhat.com/security/cve/CVE-2024-36017CVE-2024-36017CVE-2024-36017https://access.redhat.com/security/cve/CVE-2024-36020CVE-2024-36020CVE-2024-36020https://access.redhat.com/security/cve/CVE-2024-36025CVE-2024-36025CVE-2024-36025https://access.redhat.com/security/cve/CVE-2024-36270CVE-2024-36270CVE-2024-36270https://access.redhat.com/security/cve/CVE-2024-36286CVE-2024-36286CVE-2024-36286https://access.redhat.com/security/cve/CVE-2024-36489CVE-2024-36489CVE-2024-36489https://access.redhat.com/security/cve/CVE-2024-36886CVE-2024-36886CVE-2024-36886https://access.redhat.com/security/cve/CVE-2024-36889CVE-2024-36889CVE-2024-36889https://access.redhat.com/security/cve/CVE-2024-36896CVE-2024-36896CVE-2024-36896https://access.redhat.com/security/cve/CVE-2024-36904CVE-2024-36904CVE-2024-36904https://access.redhat.com/security/cve/CVE-2024-36905CVE-2024-36905CVE-2024-36905https://access.redhat.com/security/cve/CVE-2024-36917CVE-2024-36917CVE-2024-36917https://access.redhat.com/security/cve/CVE-2024-36921CVE-2024-36921CVE-2024-36921https://access.redhat.com/security/cve/CVE-2024-36927CVE-2024-36927CVE-2024-36927https://access.redhat.com/security/cve/CVE-2024-36929CVE-2024-36929CVE-2024-36929https://access.redhat.com/security/cve/CVE-2024-36933CVE-2024-36933CVE-2024-36933https://access.redhat.com/security/cve/CVE-2024-36940CVE-2024-36940CVE-2024-36940https://access.redhat.com/security/cve/CVE-2024-36941CVE-2024-36941CVE-2024-36941https://access.redhat.com/security/cve/CVE-2024-36945CVE-2024-36945CVE-2024-36945https://access.redhat.com/security/cve/CVE-2024-36950CVE-2024-36950CVE-2024-36950https://access.redhat.com/security/cve/CVE-2024-36954CVE-2024-36954CVE-2024-36954https://access.redhat.com/security/cve/CVE-2024-36960CVE-2024-36960CVE-2024-36960https://access.redhat.com/security/cve/CVE-2024-36971CVE-2024-36971CVE-2024-36971https://access.redhat.com/security/cve/CVE-2024-36978CVE-2024-36978CVE-2024-36978https://access.redhat.com/security/cve/CVE-2024-36979CVE-2024-36979CVE-2024-36979https://access.redhat.com/security/cve/CVE-2024-38538CVE-2024-38538CVE-2024-38538https://access.redhat.com/security/cve/CVE-2024-38555CVE-2024-38555CVE-2024-38555https://access.redhat.com/security/cve/CVE-2024-38573CVE-2024-38573CVE-2024-38573https://access.redhat.com/security/cve/CVE-2024-38575CVE-2024-38575CVE-2024-38575https://access.redhat.com/security/cve/CVE-2024-38596CVE-2024-38596CVE-2024-38596https://access.redhat.com/security/cve/CVE-2024-38598CVE-2024-38598CVE-2024-38598https://access.redhat.com/security/cve/CVE-2024-38615CVE-2024-38615CVE-2024-38615https://access.redhat.com/security/cve/CVE-2024-38627CVE-2024-38627CVE-2024-38627https://access.redhat.com/security/cve/CVE-2024-39276CVE-2024-39276CVE-2024-39276https://access.redhat.com/security/cve/CVE-2024-39472CVE-2024-39472CVE-2024-39472https://access.redhat.com/security/cve/CVE-2024-39476CVE-2024-39476CVE-2024-39476https://access.redhat.com/security/cve/CVE-2024-39487CVE-2024-39487CVE-2024-39487https://access.redhat.com/security/cve/CVE-2024-39502CVE-2024-39502CVE-2024-39502https://access.redhat.com/security/cve/CVE-2024-40927CVE-2024-40927CVE-2024-40927https://access.redhat.com/security/cve/CVE-2024-40974CVE-2024-40974CVE-2024-40974https://bugzilla.redhat.com/22638792263879https://bugzilla.redhat.com/22656452265645https://bugzilla.redhat.com/22656502265650https://bugzilla.redhat.com/22657972265797https://bugzilla.redhat.com/22663412266341https://bugzilla.redhat.com/22663472266347https://bugzilla.redhat.com/22664972266497https://bugzilla.redhat.com/22665942266594https://bugzilla.redhat.com/22677872267787https://bugzilla.redhat.com/22681182268118https://bugzilla.redhat.com/22690702269070https://bugzilla.redhat.com/22692112269211https://bugzilla.redhat.com/22700842270084https://bugzilla.redhat.com/22701002270100https://bugzilla.redhat.com/22707002270700https://bugzilla.redhat.com/22716862271686https://bugzilla.redhat.com/22716882271688https://bugzilla.redhat.com/22727822272782https://bugzilla.redhat.com/22727952272795https://bugzilla.redhat.com/22731092273109https://bugzilla.redhat.com/22731172273117https://bugzilla.redhat.com/22731742273174https://bugzilla.redhat.com/22732362273236https://bugzilla.redhat.com/22732422273242https://bugzilla.redhat.com/22732472273247https://bugzilla.redhat.com/22732682273268https://bugzilla.redhat.com/22734272273427https://bugzilla.redhat.com/22736542273654https://bugzilla.redhat.com/22755652275565https://bugzilla.redhat.com/22755732275573https://bugzilla.redhat.com/22755802275580https://bugzilla.redhat.com/22756942275694https://bugzilla.redhat.com/22757112275711https://bugzilla.redhat.com/22757442275744https://bugzilla.redhat.com/22757482275748https://bugzilla.redhat.com/22757612275761https://bugzilla.redhat.com/22759282275928https://bugzilla.redhat.com/22771662277166https://bugzilla.redhat.com/22772382277238https://bugzilla.redhat.com/22778402277840https://bugzilla.redhat.com/22781762278176https://bugzilla.redhat.com/22781782278178https://bugzilla.redhat.com/22781822278182https://bugzilla.redhat.com/22782182278218https://bugzilla.redhat.com/22782562278256https://bugzilla.redhat.com/22782582278258https://bugzilla.redhat.com/22782772278277https://bugzilla.redhat.com/22782792278279https://bugzilla.redhat.com/22783802278380https://bugzilla.redhat.com/22784842278484https://bugzilla.redhat.com/22785152278515https://bugzilla.redhat.com/22785352278535https://bugzilla.redhat.com/22785392278539https://bugzilla.redhat.com/22789892278989https://bugzilla.redhat.com/22804402280440https://bugzilla.redhat.com/22810542281054https://bugzilla.redhat.com/22811332281133https://bugzilla.redhat.com/22811492281149https://bugzilla.redhat.com/22811892281189https://bugzilla.redhat.com/22811902281190https://bugzilla.redhat.com/22812072281207https://bugzilla.redhat.com/22812152281215https://bugzilla.redhat.com/22812212281221https://bugzilla.redhat.com/22812352281235https://bugzilla.redhat.com/22812682281268https://bugzilla.redhat.com/22813262281326https://bugzilla.redhat.com/22813602281360https://bugzilla.redhat.com/22815102281510https://bugzilla.redhat.com/22815192281519https://bugzilla.redhat.com/22816362281636https://bugzilla.redhat.com/22816412281641https://bugzilla.redhat.com/22816642281664https://bugzilla.redhat.com/22816672281667https://bugzilla.redhat.com/22816722281672https://bugzilla.redhat.com/22816752281675https://bugzilla.redhat.com/22816822281682https://bugzilla.redhat.com/22817252281725https://bugzilla.redhat.com/22817522281752https://bugzilla.redhat.com/22817582281758https://bugzilla.redhat.com/22818192281819https://bugzilla.redhat.com/22818212281821https://bugzilla.redhat.com/22818332281833https://bugzilla.redhat.com/22819382281938https://bugzilla.redhat.com/22819492281949https://bugzilla.redhat.com/22819682281968https://bugzilla.redhat.com/22819892281989https://bugzilla.redhat.com/22823282282328https://bugzilla.redhat.com/22823732282373https://bugzilla.redhat.com/22824792282479https://bugzilla.redhat.com/22825532282553https://bugzilla.redhat.com/22826152282615https://bugzilla.redhat.com/22826232282623https://bugzilla.redhat.com/22826402282640https://bugzilla.redhat.com/22826422282642https://bugzilla.redhat.com/22826452282645https://bugzilla.redhat.com/22826902282690https://bugzilla.redhat.com/22827172282717https://bugzilla.redhat.com/22827192282719https://bugzilla.redhat.com/22827272282727https://bugzilla.redhat.com/22827422282742https://bugzilla.redhat.com/22827432282743https://bugzilla.redhat.com/22827442282744https://bugzilla.redhat.com/22827592282759https://bugzilla.redhat.com/22827632282763https://bugzilla.redhat.com/22827662282766https://bugzilla.redhat.com/22827722282772https://bugzilla.redhat.com/22827802282780https://bugzilla.redhat.com/22828872282887https://bugzilla.redhat.com/22828962282896https://bugzilla.redhat.com/22829232282923https://bugzilla.redhat.com/22829252282925https://bugzilla.redhat.com/22829502282950https://bugzilla.redhat.com/22834012283401https://bugzilla.redhat.com/22838942283894https://bugzilla.redhat.com/22844002284400https://bugzilla.redhat.com/22844172284417https://bugzilla.redhat.com/22844212284421https://bugzilla.redhat.com/22844652284465https://bugzilla.redhat.com/22844742284474https://bugzilla.redhat.com/22844772284477https://bugzilla.redhat.com/22844882284488https://bugzilla.redhat.com/22844962284496https://bugzilla.redhat.com/22845002284500https://bugzilla.redhat.com/22845132284513https://bugzilla.redhat.com/22845192284519https://bugzilla.redhat.com/22845392284539https://bugzilla.redhat.com/22845412284541https://bugzilla.redhat.com/22845562284556https://bugzilla.redhat.com/22845712284571https://bugzilla.redhat.com/22845902284590https://bugzilla.redhat.com/22846252284625https://bugzilla.redhat.com/22904082290408https://bugzilla.redhat.com/22923312292331https://bugzilla.redhat.com/22930782293078https://bugzilla.redhat.com/22932502293250https://bugzilla.redhat.com/22932762293276https://bugzilla.redhat.com/22933122293312https://bugzilla.redhat.com/22933162293316https://bugzilla.redhat.com/22933482293348https://bugzilla.redhat.com/22933672293367https://bugzilla.redhat.com/22933712293371https://bugzilla.redhat.com/22933832293383https://bugzilla.redhat.com/22934182293418https://bugzilla.redhat.com/22934202293420https://bugzilla.redhat.com/22934442293444https://bugzilla.redhat.com/22934612293461https://bugzilla.redhat.com/22936532293653https://bugzilla.redhat.com/22936572293657https://bugzilla.redhat.com/22936842293684https://bugzilla.redhat.com/22936872293687https://bugzilla.redhat.com/22937002293700https://bugzilla.redhat.com/22937112293711https://bugzilla.redhat.com/22942742294274https://bugzilla.redhat.com/22959142295914https://bugzilla.redhat.com/22960672296067https://bugzilla.redhat.com/22970562297056https://bugzilla.redhat.com/22974742297474https://bugzilla.redhat.com/22975112297511https://bugzilla.redhat.com/22975582297558https://bugzilla.redhat.com/22981082298108https://errata.almalinux.org/8/ALSA-2024-5101.htmlALSA-2024:5101ALSA-2024:5101  kernel-tools-libs-devel-4.18.0-553.16.1.el8_10.x86_64.rpm kernel-tools-libs-devel-4.18.0-553.16.1.el8_10.x86_64.rpmԬ_ z BBCBBBBBBBBBBBBBBsecurityModerate: poppler security updateehttps://access.redhat.com/errata/RHSA-2024:5305RHSA-2024:5305RHSA-2024:5305https://access.redhat.com/security/cve/CVE-2024-6239CVE-2024-6239CVE-2024-6239https://bugzilla.redhat.com/22935942293594https://errata.almalinux.org/8/ALSA-2024-5305.htmlALSA-2024:5305ALSA-2024:5305 poppler-glib-devel-20.11.0-12.el8_10.x86_64.rpmpoppler-cpp-devel-20.11.0-12.el8_10.x86_64.rpmwpoppler-qt5-20.11.0-12.el8_10.x86_64.rpmpoppler-glib-devel-20.11.0-12.el8_10.i686.rpmpoppler-devel-20.11.0-12.el8_10.x86_64.rpmpoppler-devel-20.11.0-12.el8_10.i686.rpm8poppler-glib-doc-20.11.0-12.el8_10.noarch.rpmwpoppler-qt5-20.11.0-12.el8_10.i686.rpmpoppler-qt5-devel-20.11.0-12.el8_10.i686.rpmpoppler-cpp-20.11.0-12.el8_10.i686.rpmpoppler-cpp-20.11.0-12.el8_10.x86_64.rpmpoppler-qt5-devel-20.11.0-12.el8_10.x86_64.rpmpoppler-cpp-devel-20.11.0-12.el8_10.i686.rpm poppler-glib-devel-20.11.0-12.el8_10.x86_64.rpmpoppler-cpp-devel-20.11.0-12.el8_10.x86_64.rpmwpoppler-qt5-20.11.0-12.el8_10.x86_64.rpmpoppler-glib-devel-20.11.0-12.el8_10.i686.rpmpoppler-devel-20.11.0-12.el8_10.x86_64.rpmpoppler-devel-20.11.0-12.el8_10.i686.rpm8poppler-glib-doc-20.11.0-12.el8_10.noarch.rpmwpoppler-qt5-20.11.0-12.el8_10.i686.rpmpoppler-qt5-devel-20.11.0-12.el8_10.i686.rpmpoppler-cpp-20.11.0-12.el8_10.i686.rpmpoppler-cpp-20.11.0-12.el8_10.x86_64.rpmpoppler-qt5-devel-20.11.0-12.el8_10.x86_64.rpmpoppler-cpp-devel-20.11.0-12.el8_10.i686.rpmn { SsecurityModerate: .NET 8.0 security updateu}https://access.redhat.com/errata/RHSA-2024:5337RHSA-2024:5337RHSA-2024:5337https://access.redhat.com/security/cve/CVE-2024-38167CVE-2024-38167CVE-2024-38167https://bugzilla.redhat.com/23024282302428https://errata.almalinux.org/8/ALSA-2024-5337.htmlALSA-2024:5337ALSA-2024:5337 sdotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el8_10.x86_64.rpmsdotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el8_10.x86_64.rpmP | DRBBBsecurityImportant: bind9.16 security updater"https://access.redhat.com/errata/RHSA-2024:5390RHSA-2024:5390RHSA-2024:5390https://access.redhat.com/security/cve/CVE-2024-1737CVE-2024-1737CVE-2024-1737https://access.redhat.com/security/cve/CVE-2024-1975CVE-2024-1975CVE-2024-1975https://access.redhat.com/security/cve/CVE-2024-4076CVE-2024-4076CVE-2024-4076https://bugzilla.redhat.com/22988932298893https://bugzilla.redhat.com/22989012298901https://bugzilla.redhat.com/22989042298904https://errata.almalinux.org/8/ALSA-2024-5390.htmlALSA-2024:5390ALSA-2024:5390 bind9.16-libs-9.16.23-0.22.el8_10.i686.rpm{bind9.16-doc-9.16.23-0.22.el8_10.noarch.rpm-bind9.16-devel-9.16.23-0.22.el8_10.i686.rpm-bind9.16-devel-9.16.23-0.22.el8_10.x86_64.rpmbind9.16-libs-9.16.23-0.22.el8_10.i686.rpm{bind9.16-doc-9.16.23-0.22.el8_10.noarch.rpm-bind9.16-devel-9.16.23-0.22.el8_10.i686.rpm-bind9.16-devel-9.16.23-0.22.el8_10.x86_64.rpm" } securityImportant: python3.12-setuptools security updatehttps://access.redhat.com/errata/RHSA-2024:5531RHSA-2024:5531RHSA-2024:5531https://access.redhat.com/security/cve/CVE-2024-6345CVE-2024-6345CVE-2024-6345https://bugzilla.redhat.com/22977712297771https://errata.almalinux.org/8/ALSA-2024-5531.htmlALSA-2024:5531ALSA-2024:5531 =qpython3.12-setuptools-wheel-68.2.2-4.el8_10.noarch.rpm=qpython3.12-setuptools-wheel-68.2.2-4.el8_10.noarch.rpmk ~ securityImportant: python3.11-setuptools security update+https://access.redhat.com/errata/RHSA-2024:5532RHSA-2024:5532RHSA-2024:5532https://access.redhat.com/security/cve/CVE-2024-6345CVE-2024-6345CVE-2024-6345https://bugzilla.redhat.com/22977712297771https://errata.almalinux.org/8/ALSA-2024-5532.htmlALSA-2024:5532ALSA-2024:5532 libreoffice-sdk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm>libreoffice-sdk-doc-6.4.7.2-18.el8_10.alma.1.x86_64.rpm>libreoffice-sdk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm>libreoffice-sdk-doc-6.4.7.2-18.el8_10.alma.1.x86_64.rpmC  _BsecurityModerate: libvpx security update=}https://access.redhat.com/errata/RHSA-2024:5941RHSA-2024:5941RHSA-2024:5941https://access.redhat.com/security/cve/CVE-2023-6349CVE-2023-6349CVE-2023-6349https://access.redhat.com/security/cve/CVE-2024-5197CVE-2024-5197CVE-2024-5197https://bugzilla.redhat.com/22835532283553https://bugzilla.redhat.com/22911982291198https://errata.almalinux.org/8/ALSA-2024-5941.htmlALSA-2024:5941ALSA-2024:5941 HWlibvpx-devel-1.7.0-11.el8_10.x86_64.rpmHWlibvpx-devel-1.7.0-11.el8_10.i686.rpmHWlibvpx-devel-1.7.0-11.el8_10.x86_64.rpmHWlibvpx-devel-1.7.0-11.el8_10.i686.rpm` yBBBBBBBBBBJBBBTsecurityModerate: python39:3.9 and python39-devel:3.9 security update:^ https://access.redhat.com/errata/RHSA-2024:5962RHSA-2024:5962RHSA-2024:5962https://access.redhat.com/security/cve/CVE-2024-4032CVE-2024-4032CVE-2024-4032https://access.redhat.com/security/cve/CVE-2024-6345CVE-2024-6345CVE-2024-6345https://access.redhat.com/security/cve/CVE-2024-6923CVE-2024-6923CVE-2024-6923https://access.redhat.com/security/cve/CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/22929212292921https://bugzilla.redhat.com/22977712297771https://bugzilla.redhat.com/23022552302255https://bugzilla.redhat.com/23073702307370https://errata.almalinux.org/8/ALSA-2024-5962.htmlALSA-2024:5962ALSA-2024:5962 ]+e, 7python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm'python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm6python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm4python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm^npython39-debug-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpmGpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm5python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm2 python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmHpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm3 python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmEpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm]+e, 7python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm'python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm6python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm4python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm^npython39-debug-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpmGpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm5python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm2 python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmHpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm3 python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmEpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpmL  9LBXBBBsecurityImportant: bubblewrap and flatpak security updateJhttps://access.redhat.com/errata/RHSA-2024:6422RHSA-2024:6422RHSA-2024:6422https://access.redhat.com/security/cve/CVE-2024-42472CVE-2024-42472CVE-2024-42472https://bugzilla.redhat.com/23052022305202https://errata.almalinux.org/8/ALSA-2024-6422.htmlALSA-2024:6422ALSA-2024:6422 'flatpak-session-helper-1.12.9-3.el8_10.i686.rpm'flatpak-devel-1.12.9-3.el8_10.i686.rpm'flatpak-1.12.9-3.el8_10.i686.rpm'flatpak-devel-1.12.9-3.el8_10.x86_64.rpm'flatpak-session-helper-1.12.9-3.el8_10.i686.rpm'flatpak-devel-1.12.9-3.el8_10.i686.rpm'flatpak-1.12.9-3.el8_10.i686.rpm'flatpak-devel-1.12.9-3.el8_10.x86_64.rpm]  NB[BBBBBBBBBsecurityModerate: python3.12 security updatebhttps://access.redhat.com/errata/RHSA-2024:6961RHSA-2024:6961RHSA-2024:6961https://access.redhat.com/security/cve/CVE-2024-4032CVE-2024-4032CVE-2024-4032https://access.redhat.com/security/cve/CVE-2024-6923CVE-2024-6923CVE-2024-6923https://access.redhat.com/security/cve/CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/22929212292921https://bugzilla.redhat.com/23022552302255https://bugzilla.redhat.com/23073702307370https://errata.almalinux.org/8/ALSA-2024-6961.htmlALSA-2024:6961ALSA-2024:6961 #python3.12-debug-3.12.5-2.el8_10.i686.rpm$python3.12-idle-3.12.5-2.el8_10.x86_64.rpmpython3.12-tkinter-3.12.5-2.el8_10.i686.rpm%python3.12-test-3.12.5-2.el8_10.x86_64.rpm%python3.12-test-3.12.5-2.el8_10.i686.rpmpython3.12-3.12.5-2.el8_10.i686.rpm$python3.12-idle-3.12.5-2.el8_10.i686.rpm#python3.12-debug-3.12.5-2.el8_10.x86_64.rpm#python3.12-debug-3.12.5-2.el8_10.i686.rpm$python3.12-idle-3.12.5-2.el8_10.x86_64.rpmpython3.12-tkinter-3.12.5-2.el8_10.i686.rpm%python3.12-test-3.12.5-2.el8_10.x86_64.rpm%python3.12-test-3.12.5-2.el8_10.i686.rpmpython3.12-3.12.5-2.el8_10.i686.rpm$python3.12-idle-3.12.5-2.el8_10.i686.rpm#python3.12-debug-3.12.5-2.el8_10.x86_64.rpmʌ;  QBcBBBBBBBBBsecurityModerate: python3.11 security updatet_https://access.redhat.com/errata/RHSA-2024:6962RHSA-2024:6962RHSA-2024:6962https://access.redhat.com/security/cve/CVE-2024-4032CVE-2024-4032CVE-2024-4032https://access.redhat.com/security/cve/CVE-2024-6923CVE-2024-6923CVE-2024-6923https://access.redhat.com/security/cve/CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/22929212292921https://bugzilla.redhat.com/23022552302255https://bugzilla.redhat.com/23073702307370https://errata.almalinux.org/8/ALSA-2024-6962.htmlALSA-2024:6962ALSA-2024:6962 python3.11-test-3.11.9-7.el8_10.i686.rpmpython3.11-debug-3.11.9-7.el8_10.i686.rpmTpython3.11-tkinter-3.11.9-7.el8_10.i686.rpmpython3.11-idle-3.11.9-7.el8_10.x86_64.rpmpython3.11-3.11.9-7.el8_10.i686.rpmpython3.11-debug-3.11.9-7.el8_10.x86_64.rpmpython3.11-test-3.11.9-7.el8_10.x86_64.rpmpython3.11-idle-3.11.9-7.el8_10.i686.rpmpython3.11-test-3.11.9-7.el8_10.i686.rpmpython3.11-debug-3.11.9-7.el8_10.i686.rpmTpython3.11-tkinter-3.11.9-7.el8_10.i686.rpmpython3.11-idle-3.11.9-7.el8_10.x86_64.rpmpython3.11-3.11.9-7.el8_10.i686.rpmpython3.11-debug-3.11.9-7.el8_10.x86_64.rpmpython3.11-test-3.11.9-7.el8_10.x86_64.rpmpython3.11-idle-3.11.9-7.el8_10.i686.rpmʉ  securityModerate: gtk3 security updateShttps://access.redhat.com/errata/RHSA-2024:6963RHSA-2024:6963RHSA-2024:6963https://access.redhat.com/security/cve/CVE-2024-6655CVE-2024-6655CVE-2024-6655https://bugzilla.redhat.com/22970982297098https://errata.almalinux.org/8/ALSA-2024-6963.htmlALSA-2024:6963ALSA-2024:6963 [dgtk3-devel-docs-3.22.30-12.el8_10.x86_64.rpm[dgtk3-devel-docs-3.22.30-12.el8_10.x86_64.rpmU PBBBPBpBBBmBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security updatechttps://access.redhat.com/errata/RHSA-2024:6964RHSA-2024:6964RHSA-2024:6964https://access.redhat.com/security/cve/CVE-2024-3446CVE-2024-3446CVE-2024-3446https://access.redhat.com/security/cve/CVE-2024-7383CVE-2024-7383CVE-2024-7383https://access.redhat.com/security/cve/CVE-2024-7409CVE-2024-7409CVE-2024-7409https://bugzilla.redhat.com/22742112274211https://bugzilla.redhat.com/23024872302487https://bugzilla.redhat.com/23028652302865https://errata.almalinux.org/8/ALSA-2024-6964.htmlALSA-2024:6964ALSA-2024:6964 zAf: 8uocaml-libnbd-devel-1.6.0-6.module_el8.10.0+3897+eb84924d.i686.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm7uocaml-libnbd-1.6.0-6.module_el8.10.0+3897+eb84924d.i686.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmelocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm8uocaml-libnbd-devel-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpmdlocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm_Hqemu-kvm-tests-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm7uocaml-libnbd-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpmzAf: 8uocaml-libnbd-devel-1.6.0-6.module_el8.10.0+3897+eb84924d.i686.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm7uocaml-libnbd-1.6.0-6.module_el8.10.0+3897+eb84924d.i686.rpm5ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm6ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmelocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm8uocaml-libnbd-devel-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpmdlocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm_Hqemu-kvm-tests-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm7uocaml-libnbd-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpmˡ,  VtBBsecurityModerate: dovecot security update,https://access.redhat.com/errata/RHSA-2024:6973RHSA-2024:6973RHSA-2024:6973https://access.redhat.com/security/cve/CVE-2024-23184CVE-2024-23184CVE-2024-23184https://access.redhat.com/security/cve/CVE-2024-23185CVE-2024-23185CVE-2024-23185https://bugzilla.redhat.com/23059092305909https://bugzilla.redhat.com/23059102305910https://errata.almalinux.org/8/ALSA-2024-6973.htmlALSA-2024:6973ALSA-2024:6973 hwdovecot-devel-2.3.16-6.el8_10.i686.rpmBwdovecot-2.3.16-6.el8_10.i686.rpmhwdovecot-devel-2.3.16-6.el8_10.x86_64.rpmhwdovecot-devel-2.3.16-6.el8_10.i686.rpmBwdovecot-2.3.16-6.el8_10.i686.rpmhwdovecot-devel-2.3.16-6.el8_10.x86_64.rpms  :MsecurityImportant: kernel security update+h$https://access.redhat.com/errata/RHSA-2024:7000RHSA-2024:7000RHSA-2024:7000https://access.redhat.com/security/cve/CVE-2021-46984CVE-2021-46984CVE-2021-46984https://access.redhat.com/security/cve/CVE-2021-47097CVE-2021-47097CVE-2021-47097https://access.redhat.com/security/cve/CVE-2021-47101CVE-2021-47101CVE-2021-47101https://access.redhat.com/security/cve/CVE-2021-47287CVE-2021-47287CVE-2021-47287https://access.redhat.com/security/cve/CVE-2021-47289CVE-2021-47289CVE-2021-47289https://access.redhat.com/security/cve/CVE-2021-47321CVE-2021-47321CVE-2021-47321https://access.redhat.com/security/cve/CVE-2021-47338CVE-2021-47338CVE-2021-47338https://access.redhat.com/security/cve/CVE-2021-47352CVE-2021-47352CVE-2021-47352https://access.redhat.com/security/cve/CVE-2021-47383CVE-2021-47383CVE-2021-47383https://access.redhat.com/security/cve/CVE-2021-47384CVE-2021-47384CVE-2021-47384https://access.redhat.com/security/cve/CVE-2021-47385CVE-2021-47385CVE-2021-47385https://access.redhat.com/security/cve/CVE-2021-47386CVE-2021-47386CVE-2021-47386https://access.redhat.com/security/cve/CVE-2021-47393CVE-2021-47393CVE-2021-47393https://access.redhat.com/security/cve/CVE-2021-47412CVE-2021-47412CVE-2021-47412https://access.redhat.com/security/cve/CVE-2021-47432CVE-2021-47432CVE-2021-47432https://access.redhat.com/security/cve/CVE-2021-47441CVE-2021-47441CVE-2021-47441https://access.redhat.com/security/cve/CVE-2021-47455CVE-2021-47455CVE-2021-47455https://access.redhat.com/security/cve/CVE-2021-47466CVE-2021-47466CVE-2021-47466https://access.redhat.com/security/cve/CVE-2021-47497CVE-2021-47497CVE-2021-47497https://access.redhat.com/security/cve/CVE-2021-47527CVE-2021-47527CVE-2021-47527https://access.redhat.com/security/cve/CVE-2021-47560CVE-2021-47560CVE-2021-47560https://access.redhat.com/security/cve/CVE-2021-47582CVE-2021-47582CVE-2021-47582https://access.redhat.com/security/cve/CVE-2021-47609CVE-2021-47609CVE-2021-47609https://access.redhat.com/security/cve/CVE-2022-48619CVE-2022-48619CVE-2022-48619https://access.redhat.com/security/cve/CVE-2022-48754CVE-2022-48754CVE-2022-48754https://access.redhat.com/security/cve/CVE-2022-48760CVE-2022-48760CVE-2022-48760https://access.redhat.com/security/cve/CVE-2022-48804CVE-2022-48804CVE-2022-48804https://access.redhat.com/security/cve/CVE-2022-48836CVE-2022-48836CVE-2022-48836https://access.redhat.com/security/cve/CVE-2022-48866CVE-2022-48866CVE-2022-48866https://access.redhat.com/security/cve/CVE-2023-52470CVE-2023-52470CVE-2023-52470https://access.redhat.com/security/cve/CVE-2023-52476CVE-2023-52476CVE-2023-52476https://access.redhat.com/security/cve/CVE-2023-52478CVE-2023-52478CVE-2023-52478https://access.redhat.com/security/cve/CVE-2023-52522CVE-2023-52522CVE-2023-52522https://access.redhat.com/security/cve/CVE-2023-52605CVE-2023-52605CVE-2023-52605https://access.redhat.com/security/cve/CVE-2023-52683CVE-2023-52683CVE-2023-52683https://access.redhat.com/security/cve/CVE-2023-52798CVE-2023-52798CVE-2023-52798https://access.redhat.com/security/cve/CVE-2023-52800CVE-2023-52800CVE-2023-52800https://access.redhat.com/security/cve/CVE-2023-52809CVE-2023-52809CVE-2023-52809https://access.redhat.com/security/cve/CVE-2023-52817CVE-2023-52817CVE-2023-52817https://access.redhat.com/security/cve/CVE-2023-52840CVE-2023-52840CVE-2023-52840https://access.redhat.com/security/cve/CVE-2023-6040CVE-2023-6040CVE-2023-6040https://access.redhat.com/security/cve/CVE-2024-23848CVE-2024-23848CVE-2024-23848https://access.redhat.com/security/cve/CVE-2024-26595CVE-2024-26595CVE-2024-26595https://access.redhat.com/security/cve/CVE-2024-26600CVE-2024-26600CVE-2024-26600https://access.redhat.com/security/cve/CVE-2024-26638CVE-2024-26638CVE-2024-26638https://access.redhat.com/security/cve/CVE-2024-26645CVE-2024-26645CVE-2024-26645https://access.redhat.com/security/cve/CVE-2024-26649CVE-2024-26649CVE-2024-26649https://access.redhat.com/security/cve/CVE-2024-26665CVE-2024-26665CVE-2024-26665https://access.redhat.com/security/cve/CVE-2024-26717CVE-2024-26717CVE-2024-26717https://access.redhat.com/security/cve/CVE-2024-26720CVE-2024-26720CVE-2024-26720https://access.redhat.com/security/cve/CVE-2024-26769CVE-2024-26769CVE-2024-26769https://access.redhat.com/security/cve/CVE-2024-26846CVE-2024-26846CVE-2024-26846https://access.redhat.com/security/cve/CVE-2024-26855CVE-2024-26855CVE-2024-26855https://access.redhat.com/security/cve/CVE-2024-26880CVE-2024-26880CVE-2024-26880https://access.redhat.com/security/cve/CVE-2024-26894CVE-2024-26894CVE-2024-26894https://access.redhat.com/security/cve/CVE-2024-26923CVE-2024-26923CVE-2024-26923https://access.redhat.com/security/cve/CVE-2024-26939CVE-2024-26939CVE-2024-26939https://access.redhat.com/security/cve/CVE-2024-27013CVE-2024-27013CVE-2024-27013https://access.redhat.com/security/cve/CVE-2024-27042CVE-2024-27042CVE-2024-27042https://access.redhat.com/security/cve/CVE-2024-35809CVE-2024-35809CVE-2024-35809https://access.redhat.com/security/cve/CVE-2024-35877CVE-2024-35877CVE-2024-35877https://access.redhat.com/security/cve/CVE-2024-35884CVE-2024-35884CVE-2024-35884https://access.redhat.com/security/cve/CVE-2024-35944CVE-2024-35944CVE-2024-35944https://access.redhat.com/security/cve/CVE-2024-35989CVE-2024-35989CVE-2024-35989https://access.redhat.com/security/cve/CVE-2024-36883CVE-2024-36883CVE-2024-36883https://access.redhat.com/security/cve/CVE-2024-36901CVE-2024-36901CVE-2024-36901https://access.redhat.com/security/cve/CVE-2024-36902CVE-2024-36902CVE-2024-36902https://access.redhat.com/security/cve/CVE-2024-36919CVE-2024-36919CVE-2024-36919https://access.redhat.com/security/cve/CVE-2024-36920CVE-2024-36920CVE-2024-36920https://access.redhat.com/security/cve/CVE-2024-36922CVE-2024-36922CVE-2024-36922https://access.redhat.com/security/cve/CVE-2024-36939CVE-2024-36939CVE-2024-36939https://access.redhat.com/security/cve/CVE-2024-36953CVE-2024-36953CVE-2024-36953https://access.redhat.com/security/cve/CVE-2024-37356CVE-2024-37356CVE-2024-37356https://access.redhat.com/security/cve/CVE-2024-38558CVE-2024-38558CVE-2024-38558https://access.redhat.com/security/cve/CVE-2024-38559CVE-2024-38559CVE-2024-38559https://access.redhat.com/security/cve/CVE-2024-38570CVE-2024-38570CVE-2024-38570https://access.redhat.com/security/cve/CVE-2024-38579CVE-2024-38579CVE-2024-38579https://access.redhat.com/security/cve/CVE-2024-38581CVE-2024-38581CVE-2024-38581https://access.redhat.com/security/cve/CVE-2024-38619CVE-2024-38619CVE-2024-38619https://access.redhat.com/security/cve/CVE-2024-39471CVE-2024-39471CVE-2024-39471https://access.redhat.com/security/cve/CVE-2024-39499CVE-2024-39499CVE-2024-39499https://access.redhat.com/security/cve/CVE-2024-39501CVE-2024-39501CVE-2024-39501https://access.redhat.com/security/cve/CVE-2024-39506CVE-2024-39506CVE-2024-39506https://access.redhat.com/security/cve/CVE-2024-40901CVE-2024-40901CVE-2024-40901https://access.redhat.com/security/cve/CVE-2024-40904CVE-2024-40904CVE-2024-40904https://access.redhat.com/security/cve/CVE-2024-40911CVE-2024-40911CVE-2024-40911https://access.redhat.com/security/cve/CVE-2024-40912CVE-2024-40912CVE-2024-40912https://access.redhat.com/security/cve/CVE-2024-40929CVE-2024-40929CVE-2024-40929https://access.redhat.com/security/cve/CVE-2024-40931CVE-2024-40931CVE-2024-40931https://access.redhat.com/security/cve/CVE-2024-40941CVE-2024-40941CVE-2024-40941https://access.redhat.com/security/cve/CVE-2024-40954CVE-2024-40954CVE-2024-40954https://access.redhat.com/security/cve/CVE-2024-40958CVE-2024-40958CVE-2024-40958https://access.redhat.com/security/cve/CVE-2024-40959CVE-2024-40959CVE-2024-40959https://access.redhat.com/security/cve/CVE-2024-40960CVE-2024-40960CVE-2024-40960https://access.redhat.com/security/cve/CVE-2024-40972CVE-2024-40972CVE-2024-40972https://access.redhat.com/security/cve/CVE-2024-40977CVE-2024-40977CVE-2024-40977https://access.redhat.com/security/cve/CVE-2024-40978CVE-2024-40978CVE-2024-40978https://access.redhat.com/security/cve/CVE-2024-40988CVE-2024-40988CVE-2024-40988https://access.redhat.com/security/cve/CVE-2024-40989CVE-2024-40989CVE-2024-40989https://access.redhat.com/security/cve/CVE-2024-40995CVE-2024-40995CVE-2024-40995https://access.redhat.com/security/cve/CVE-2024-40997CVE-2024-40997CVE-2024-40997https://access.redhat.com/security/cve/CVE-2024-40998CVE-2024-40998CVE-2024-40998https://access.redhat.com/security/cve/CVE-2024-41005CVE-2024-41005CVE-2024-41005https://access.redhat.com/security/cve/CVE-2024-41007CVE-2024-41007CVE-2024-41007https://access.redhat.com/security/cve/CVE-2024-41008CVE-2024-41008CVE-2024-41008https://access.redhat.com/security/cve/CVE-2024-41012CVE-2024-41012CVE-2024-41012https://access.redhat.com/security/cve/CVE-2024-41013CVE-2024-41013CVE-2024-41013https://access.redhat.com/security/cve/CVE-2024-41014CVE-2024-41014CVE-2024-41014https://access.redhat.com/security/cve/CVE-2024-41023CVE-2024-41023CVE-2024-41023https://access.redhat.com/security/cve/CVE-2024-41035CVE-2024-41035CVE-2024-41035https://access.redhat.com/security/cve/CVE-2024-41038CVE-2024-41038CVE-2024-41038https://access.redhat.com/security/cve/CVE-2024-41039CVE-2024-41039CVE-2024-41039https://access.redhat.com/security/cve/CVE-2024-41040CVE-2024-41040CVE-2024-41040https://access.redhat.com/security/cve/CVE-2024-41041CVE-2024-41041CVE-2024-41041https://access.redhat.com/security/cve/CVE-2024-41044CVE-2024-41044CVE-2024-41044https://access.redhat.com/security/cve/CVE-2024-41055CVE-2024-41055CVE-2024-41055https://access.redhat.com/security/cve/CVE-2024-41056CVE-2024-41056CVE-2024-41056https://access.redhat.com/security/cve/CVE-2024-41060CVE-2024-41060CVE-2024-41060https://access.redhat.com/security/cve/CVE-2024-41064CVE-2024-41064CVE-2024-41064https://access.redhat.com/security/cve/CVE-2024-41065CVE-2024-41065CVE-2024-41065https://access.redhat.com/security/cve/CVE-2024-41071CVE-2024-41071CVE-2024-41071https://access.redhat.com/security/cve/CVE-2024-41076CVE-2024-41076CVE-2024-41076https://access.redhat.com/security/cve/CVE-2024-41090CVE-2024-41090CVE-2024-41090https://access.redhat.com/security/cve/CVE-2024-41091CVE-2024-41091CVE-2024-41091https://access.redhat.com/security/cve/CVE-2024-41097CVE-2024-41097CVE-2024-41097https://access.redhat.com/security/cve/CVE-2024-42084CVE-2024-42084CVE-2024-42084https://access.redhat.com/security/cve/CVE-2024-42090CVE-2024-42090CVE-2024-42090https://access.redhat.com/security/cve/CVE-2024-42094CVE-2024-42094CVE-2024-42094https://access.redhat.com/security/cve/CVE-2024-42096CVE-2024-42096CVE-2024-42096https://access.redhat.com/security/cve/CVE-2024-42114CVE-2024-42114CVE-2024-42114https://access.redhat.com/security/cve/CVE-2024-42124CVE-2024-42124CVE-2024-42124https://access.redhat.com/security/cve/CVE-2024-42131CVE-2024-42131CVE-2024-42131https://access.redhat.com/security/cve/CVE-2024-42152CVE-2024-42152CVE-2024-42152https://access.redhat.com/security/cve/CVE-2024-42154CVE-2024-42154CVE-2024-42154https://access.redhat.com/security/cve/CVE-2024-42225CVE-2024-42225CVE-2024-42225https://access.redhat.com/security/cve/CVE-2024-42226CVE-2024-42226CVE-2024-42226https://access.redhat.com/security/cve/CVE-2024-42228CVE-2024-42228CVE-2024-42228https://access.redhat.com/security/cve/CVE-2024-42237CVE-2024-42237CVE-2024-42237https://access.redhat.com/security/cve/CVE-2024-42238CVE-2024-42238CVE-2024-42238https://access.redhat.com/security/cve/CVE-2024-42240CVE-2024-42240CVE-2024-42240https://access.redhat.com/security/cve/CVE-2024-42246CVE-2024-42246CVE-2024-42246https://access.redhat.com/security/cve/CVE-2024-42265CVE-2024-42265CVE-2024-42265https://access.redhat.com/security/cve/CVE-2024-42322CVE-2024-42322CVE-2024-42322https://access.redhat.com/security/cve/CVE-2024-43830CVE-2024-43830CVE-2024-43830https://access.redhat.com/security/cve/CVE-2024-43871CVE-2024-43871CVE-2024-43871https://bugzilla.redhat.com/22580122258012https://bugzilla.redhat.com/22580132258013https://bugzilla.redhat.com/22600382260038https://bugzilla.redhat.com/22657992265799https://bugzilla.redhat.com/22658382265838https://bugzilla.redhat.com/22663582266358https://bugzilla.redhat.com/22667502266750https://bugzilla.redhat.com/22670362267036https://bugzilla.redhat.com/22670412267041https://bugzilla.redhat.com/22677952267795https://bugzilla.redhat.com/22679162267916https://bugzilla.redhat.com/22679252267925https://bugzilla.redhat.com/22682952268295https://bugzilla.redhat.com/22701032270103https://bugzilla.redhat.com/22716482271648https://bugzilla.redhat.com/22717962271796https://bugzilla.redhat.com/22727932272793https://bugzilla.redhat.com/22731412273141https://bugzilla.redhat.com/22731482273148https://bugzilla.redhat.com/22731802273180https://bugzilla.redhat.com/22755582275558https://bugzilla.redhat.com/22756612275661https://bugzilla.redhat.com/22756902275690https://bugzilla.redhat.com/22757422275742https://bugzilla.redhat.com/22771712277171https://bugzilla.redhat.com/22782202278220https://bugzilla.redhat.com/22782702278270https://bugzilla.redhat.com/22784472278447https://bugzilla.redhat.com/22812172281217https://bugzilla.redhat.com/22813172281317https://bugzilla.redhat.com/22817042281704https://bugzilla.redhat.com/22817202281720https://bugzilla.redhat.com/22818072281807https://bugzilla.redhat.com/22818472281847https://bugzilla.redhat.com/22823242282324https://bugzilla.redhat.com/22823452282345https://bugzilla.redhat.com/22823542282354https://bugzilla.redhat.com/22823552282355https://bugzilla.redhat.com/22823562282356https://bugzilla.redhat.com/22823572282357https://bugzilla.redhat.com/22823662282366https://bugzilla.redhat.com/22824012282401https://bugzilla.redhat.com/22824222282422https://bugzilla.redhat.com/22824402282440https://bugzilla.redhat.com/22825082282508https://bugzilla.redhat.com/22825112282511https://bugzilla.redhat.com/22826482282648https://bugzilla.redhat.com/22826692282669https://bugzilla.redhat.com/22826762282676https://bugzilla.redhat.com/22827572282757https://bugzilla.redhat.com/22827642282764https://bugzilla.redhat.com/22828512282851https://bugzilla.redhat.com/22828902282890https://bugzilla.redhat.com/22829032282903https://bugzilla.redhat.com/22829182282918https://bugzilla.redhat.com/22833892283389https://bugzilla.redhat.com/22834242283424https://bugzilla.redhat.com/22842712284271https://bugzilla.redhat.com/22845112284511https://bugzilla.redhat.com/22845152284515https://bugzilla.redhat.com/22845452284545https://bugzilla.redhat.com/22845962284596https://bugzilla.redhat.com/22846282284628https://bugzilla.redhat.com/22846302284630https://bugzilla.redhat.com/22846342284634https://bugzilla.redhat.com/22932472293247https://bugzilla.redhat.com/22932702293270https://bugzilla.redhat.com/22932732293273https://bugzilla.redhat.com/22933042293304https://bugzilla.redhat.com/22933772293377https://bugzilla.redhat.com/22934082293408https://bugzilla.redhat.com/22934142293414https://bugzilla.redhat.com/22934232293423https://bugzilla.redhat.com/22934402293440https://bugzilla.redhat.com/22934412293441https://bugzilla.redhat.com/22936582293658https://bugzilla.redhat.com/22943132294313https://bugzilla.redhat.com/22974712297471https://bugzilla.redhat.com/22974732297473https://bugzilla.redhat.com/22974782297478https://bugzilla.redhat.com/22974882297488https://bugzilla.redhat.com/22974952297495https://bugzilla.redhat.com/22974962297496https://bugzilla.redhat.com/22975132297513https://bugzilla.redhat.com/22975152297515https://bugzilla.redhat.com/22975252297525https://bugzilla.redhat.com/22975382297538https://bugzilla.redhat.com/22975422297542https://bugzilla.redhat.com/22975432297543https://bugzilla.redhat.com/22975442297544https://bugzilla.redhat.com/22975562297556https://bugzilla.redhat.com/22975612297561https://bugzilla.redhat.com/22975622297562https://bugzilla.redhat.com/22975722297572https://bugzilla.redhat.com/22975732297573https://bugzilla.redhat.com/22975792297579https://bugzilla.redhat.com/22975812297581https://bugzilla.redhat.com/22975822297582https://bugzilla.redhat.com/22975892297589https://bugzilla.redhat.com/22977062297706https://bugzilla.redhat.com/22979092297909https://bugzilla.redhat.com/22980792298079https://bugzilla.redhat.com/22981402298140https://bugzilla.redhat.com/22981772298177https://bugzilla.redhat.com/22986402298640https://bugzilla.redhat.com/22992402299240https://bugzilla.redhat.com/22993362299336https://bugzilla.redhat.com/22994522299452https://bugzilla.redhat.com/23002962300296https://bugzilla.redhat.com/23002972300297https://bugzilla.redhat.com/23003812300381https://bugzilla.redhat.com/23004022300402https://bugzilla.redhat.com/23004072300407https://bugzilla.redhat.com/23004082300408https://bugzilla.redhat.com/23004092300409https://bugzilla.redhat.com/23004102300410https://bugzilla.redhat.com/23004142300414https://bugzilla.redhat.com/23004292300429https://bugzilla.redhat.com/23004302300430https://bugzilla.redhat.com/23004342300434https://bugzilla.redhat.com/23004392300439https://bugzilla.redhat.com/23004402300440https://bugzilla.redhat.com/23004482300448https://bugzilla.redhat.com/23004532300453https://bugzilla.redhat.com/23004922300492https://bugzilla.redhat.com/23005332300533https://bugzilla.redhat.com/23005522300552https://bugzilla.redhat.com/23007092300709https://bugzilla.redhat.com/23007132300713https://bugzilla.redhat.com/23014772301477https://bugzilla.redhat.com/23014892301489https://bugzilla.redhat.com/23014962301496https://bugzilla.redhat.com/23015192301519https://bugzilla.redhat.com/23015222301522https://bugzilla.redhat.com/23015432301543https://bugzilla.redhat.com/23015442301544https://bugzilla.redhat.com/23030772303077https://bugzilla.redhat.com/23035052303505https://bugzilla.redhat.com/23035062303506https://bugzilla.redhat.com/23035082303508https://bugzilla.redhat.com/23035142303514https://bugzilla.redhat.com/23054102305410https://bugzilla.redhat.com/23054672305467https://bugzilla.redhat.com/23054882305488https://bugzilla.redhat.com/23063652306365https://errata.almalinux.org/8/ALSA-2024-7000.htmlALSA-2024:7000ALSA-2024:7000 !kernel-tools-libs-devel-4.18.0-553.22.1.el8_10.x86_64.rpm!kernel-tools-libs-devel-4.18.0-553.22.1.el8_10.x86_64.rpmW  OBsecurityImportant: cups-filters security updateLhttps://access.redhat.com/errata/RHSA-2024:7463RHSA-2024:7463RHSA-2024:7463https://access.redhat.com/security/cve/CVE-2024-47076CVE-2024-47076CVE-2024-47076https://access.redhat.com/security/cve/CVE-2024-47175CVE-2024-47175CVE-2024-47175https://access.redhat.com/security/cve/CVE-2024-47176CVE-2024-47176CVE-2024-47176https://bugzilla.redhat.com/23142522314252https://bugzilla.redhat.com/23142532314253https://bugzilla.redhat.com/23142562314256https://errata.almalinux.org/8/ALSA-2024-7463.htmlALSA-2024:7463ALSA-2024:7463 e<cups-filters-devel-1.20.0-35.el8_10.i686.rpme<cups-filters-devel-1.20.0-35.el8_10.x86_64.rpme<cups-filters-devel-1.20.0-35.el8_10.i686.rpme<cups-filters-devel-1.20.0-35.el8_10.x86_64.rpmT  RsecurityImportant: .NET 6.0 security update_"https://access.redhat.com/errata/RHSA-2024:7851RHSA-2024:7851RHSA-2024:7851https://access.redhat.com/security/cve/CVE-2024-43483CVE-2024-43483CVE-2024-43483https://access.redhat.com/security/cve/CVE-2024-43484CVE-2024-43484CVE-2024-43484https://access.redhat.com/security/cve/CVE-2024-43485CVE-2024-43485CVE-2024-43485https://bugzilla.redhat.com/23157292315729https://bugzilla.redhat.com/23157302315730https://bugzilla.redhat.com/23157312315731https://errata.almalinux.org/8/ALSA-2024-7851.htmlALSA-2024:7851ALSA-2024:7851 ;_dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el8_10.x86_64.rpm;_dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el8_10.x86_64.rpmj  TsecurityImportant: .NET 8.0 security update https://access.redhat.com/errata/RHSA-2024:7868RHSA-2024:7868RHSA-2024:7868https://access.redhat.com/security/cve/CVE-2024-38229CVE-2024-38229CVE-2024-38229https://access.redhat.com/security/cve/CVE-2024-43483CVE-2024-43483CVE-2024-43483https://access.redhat.com/security/cve/CVE-2024-43484CVE-2024-43484CVE-2024-43484https://access.redhat.com/security/cve/CVE-2024-43485CVE-2024-43485CVE-2024-43485https://bugzilla.redhat.com/23157292315729https://bugzilla.redhat.com/23157302315730https://bugzilla.redhat.com/23157312315731https://bugzilla.redhat.com/23161612316161https://errata.almalinux.org/8/ALSA-2024-7868.htmlALSA-2024:7868ALSA-2024:7868 tdotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el8_10.x86_64.rpmtdotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el8_10.x86_64.rpmh  VBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security updater https://access.redhat.com/errata/RHSA-2024:8117RHSA-2024:8117RHSA-2024:8117https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/8/ALSA-2024-8117.htmlALSA-2024:8117ALSA-2024:8117 'java-1.8.0-openjdk-devel-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm1java-1.8.0-openjdk-demo-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm)java-1.8.0-openjdk-headless-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm+java-1.8.0-openjdk-src-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm6java-1.8.0-openjdk-headless-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm&java-1.8.0-openjdk-devel-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm*java-1.8.0-openjdk-src-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm$java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm2java-1.8.0-openjdk-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm(java-1.8.0-openjdk-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm%java-1.8.0-openjdk-demo-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm#java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm 'java-1.8.0-openjdk-devel-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm1java-1.8.0-openjdk-demo-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm)java-1.8.0-openjdk-headless-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm+java-1.8.0-openjdk-src-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm6java-1.8.0-openjdk-headless-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm&java-1.8.0-openjdk-devel-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm*java-1.8.0-openjdk-src-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm$java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm2java-1.8.0-openjdk-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm(java-1.8.0-openjdk-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm%java-1.8.0-openjdk-demo-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm#java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpmy  nBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security update q https://access.redhat.com/errata/RHSA-2024:8121RHSA-2024:8121RHSA-2024:8121https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/8/ALSA-2024-8121.htmlALSA-2024:8121ALSA-2024:8121 GQjava-11-openjdk-static-libs-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmCQjava-11-openjdk-jmods-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmDQjava-11-openjdk-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmQjava-11-openjdk-devel-fastdebug-11.0.25.0.9-2.el8.x86_64.rpmGQjava-11-openjdk-static-libs-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmCQjava-11-openjdk-jmods-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmDQjava-11-openjdk-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmQjava-11-openjdk-devel-fastdebug-11.0.25.0.9-2.el8.x86_64.rpmu  JBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security updatezq https://access.redhat.com/errata/RHSA-2024:8124RHSA-2024:8124RHSA-2024:8124https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/8/ALSA-2024-8124.htmlALSA-2024:8124ALSA-2024:8124 SVjava-17-openjdk-src-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmOVjava-17-openjdk-jmods-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmLVjava-17-openjdk-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmPVjava-17-openjdk-jmods-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmNVjava-17-openjdk-headless-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmUVjava-17-openjdk-static-libs-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmTVjava-17-openjdk-static-libs-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmJVjava-17-openjdk-devel-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmMVjava-17-openjdk-headless-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmIVjava-17-openjdk-demo-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmKVjava-17-openjdk-devel-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmRVjava-17-openjdk-src-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmQVjava-17-openjdk-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmHVjava-17-openjdk-demo-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmSVjava-17-openjdk-src-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmOVjava-17-openjdk-jmods-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmLVjava-17-openjdk-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmPVjava-17-openjdk-jmods-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmNVjava-17-openjdk-headless-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmUVjava-17-openjdk-static-libs-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmTVjava-17-openjdk-static-libs-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmJVjava-17-openjdk-devel-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmMVjava-17-openjdk-headless-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmIVjava-17-openjdk-demo-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmKVjava-17-openjdk-devel-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmRVjava-17-openjdk-src-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmQVjava-17-openjdk-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmHVjava-17-openjdk-demo-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmj  fBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security updatek https://access.redhat.com/errata/RHSA-2024:8127RHSA-2024:8127RHSA-2024:8127https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/8/ALSA-2024-8127.htmlALSA-2024:8127ALSA-2024:8127 kejava-21-openjdk-demo-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmrejava-21-openjdk-jmods-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmtejava-21-openjdk-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmxejava-21-openjdk-static-libs-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmqejava-21-openjdk-headless-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmnejava-21-openjdk-devel-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmpejava-21-openjdk-headless-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmlejava-21-openjdk-demo-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmuejava-21-openjdk-src-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmmejava-21-openjdk-devel-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmsejava-21-openjdk-jmods-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmvejava-21-openjdk-src-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmoejava-21-openjdk-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmwejava-21-openjdk-static-libs-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmkejava-21-openjdk-demo-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmrejava-21-openjdk-jmods-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmtejava-21-openjdk-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmxejava-21-openjdk-static-libs-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmqejava-21-openjdk-headless-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmnejava-21-openjdk-devel-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmpejava-21-openjdk-headless-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmlejava-21-openjdk-demo-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmuejava-21-openjdk-src-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmmejava-21-openjdk-devel-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmsejava-21-openjdk-jmods-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmvejava-21-openjdk-src-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmoejava-21-openjdk-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmwejava-21-openjdk-static-libs-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpms yBBBBBBBBBBJBBBtsecurityModerate: python39:3.9 and python39-devel:3.9 security updateThttps://access.redhat.com/errata/RHSA-2024:8359RHSA-2024:8359RHSA-2024:8359https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/8/ALSA-2024-8359.htmlALSA-2024:8359ALSA-2024:8359 ]+g, 7python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm'python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm6python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm4python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm^opython39-debug-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpmGpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm5python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm2 python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmHpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm3 python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmEpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm]+g, 7python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm'python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm6python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm4python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmIpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm^opython39-debug-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpmGpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm5python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm2 python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmHpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm3 python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmEpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm[  DBBsecurityModerate: xorg-x11-server and xorg-x11-server-Xwayland security updateUqhttps://access.redhat.com/errata/RHSA-2024:8798RHSA-2024:8798RHSA-2024:8798https://access.redhat.com/security/cve/CVE-2024-9632CVE-2024-9632CVE-2024-9632https://bugzilla.redhat.com/23172332317233https://errata.almalinux.org/8/ALSA-2024-8798.htmlALSA-2024:8798ALSA-2024:8798 Txorg-x11-server-devel-1.20.11-25.el8_10.i686.rpmiTxorg-x11-server-source-1.20.11-25.el8_10.noarch.rpmTxorg-x11-server-devel-1.20.11-25.el8_10.x86_64.rpmTxorg-x11-server-devel-1.20.11-25.el8_10.i686.rpmiTxorg-x11-server-source-1.20.11-25.el8_10.noarch.rpmTxorg-x11-server-devel-1.20.11-25.el8_10.x86_64.rpm;  HBsecurityLow: bcc security update\Fchttps://access.redhat.com/errata/RHSA-2024:8831RHSA-2024:8831RHSA-2024:8831https://access.redhat.com/security/cve/CVE-2024-2314CVE-2024-2314CVE-2024-2314https://bugzilla.redhat.com/22690192269019https://errata.almalinux.org/8/ALSA-2024-8831.htmlALSA-2024:8831ALSA-2024:8831 Asbcc-doc-0.25.0-9.el8_10.noarch.rpmTsbcc-devel-0.25.0-9.el8_10.x86_64.rpmAsbcc-doc-0.25.0-9.el8_10.noarch.rpmTsbcc-devel-0.25.0-9.el8_10.x86_64.rpm  !LsecurityModerate: libtiff security update) https://access.redhat.com/errata/RHSA-2024:8833RHSA-2024:8833RHSA-2024:8833https://access.redhat.com/security/cve/CVE-2024-7006CVE-2024-7006CVE-2024-7006https://bugzilla.redhat.com/23029962302996https://errata.almalinux.org/8/ALSA-2024-8833.htmlALSA-2024:8833ALSA-2024:8833 |libtiff-tools-4.0.9-33.el8_10.x86_64.rpm|libtiff-tools-4.0.9-33.el8_10.x86_64.rpm?  $bBlBBBBBBBBBsecurityModerate: python3.12 security update4\https://access.redhat.com/errata/RHSA-2024:8836RHSA-2024:8836RHSA-2024:8836https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/8/ALSA-2024-8836.htmlALSA-2024:8836ALSA-2024:8836 # python3.12-debug-3.12.6-1.el8_10.i686.rpm python3.12-3.12.6-1.el8_10.i686.rpm python3.12-tkinter-3.12.6-1.el8_10.i686.rpm$ python3.12-idle-3.12.6-1.el8_10.i686.rpm$ python3.12-idle-3.12.6-1.el8_10.x86_64.rpm% python3.12-test-3.12.6-1.el8_10.i686.rpm% python3.12-test-3.12.6-1.el8_10.x86_64.rpm# python3.12-debug-3.12.6-1.el8_10.x86_64.rpm# python3.12-debug-3.12.6-1.el8_10.i686.rpm python3.12-3.12.6-1.el8_10.i686.rpm python3.12-tkinter-3.12.6-1.el8_10.i686.rpm$ python3.12-idle-3.12.6-1.el8_10.i686.rpm$ python3.12-idle-3.12.6-1.el8_10.x86_64.rpm% python3.12-test-3.12.6-1.el8_10.i686.rpm% python3.12-test-3.12.6-1.el8_10.x86_64.rpm# python3.12-debug-3.12.6-1.el8_10.x86_64.rpm  'eBtBBBBBBBBBsecurityModerate: python3.11 security update\https://access.redhat.com/errata/RHSA-2024:8838RHSA-2024:8838RHSA-2024:8838https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/8/ALSA-2024-8838.htmlALSA-2024:8838ALSA-2024:8838 |python3.11-debug-3.11.10-1.el8_10.x86_64.rpm|python3.11-test-3.11.10-1.el8_10.x86_64.rpm|python3.11-idle-3.11.10-1.el8_10.i686.rpmT|python3.11-tkinter-3.11.10-1.el8_10.i686.rpm|python3.11-debug-3.11.10-1.el8_10.i686.rpm|python3.11-test-3.11.10-1.el8_10.i686.rpm|python3.11-idle-3.11.10-1.el8_10.x86_64.rpm|python3.11-3.11.10-1.el8_10.i686.rpm|python3.11-debug-3.11.10-1.el8_10.x86_64.rpm|python3.11-test-3.11.10-1.el8_10.x86_64.rpm|python3.11-idle-3.11.10-1.el8_10.i686.rpmT|python3.11-tkinter-3.11.10-1.el8_10.i686.rpm|python3.11-debug-3.11.10-1.el8_10.i686.rpm|python3.11-test-3.11.10-1.el8_10.i686.rpm|python3.11-idle-3.11.10-1.el8_10.x86_64.rpm|python3.11-3.11.10-1.el8_10.i686.rpm  ;dsecurityModerate: kernel security updatelwOhttps://access.redhat.com/errata/RHSA-2024:8856RHSA-2024:8856RHSA-2024:8856https://access.redhat.com/security/cve/CVE-2022-48773CVE-2022-48773CVE-2022-48773https://access.redhat.com/security/cve/CVE-2022-48936CVE-2022-48936CVE-2022-48936https://access.redhat.com/security/cve/CVE-2023-52492CVE-2023-52492CVE-2023-52492https://access.redhat.com/security/cve/CVE-2024-24857CVE-2024-24857CVE-2024-24857https://access.redhat.com/security/cve/CVE-2024-26851CVE-2024-26851CVE-2024-26851https://access.redhat.com/security/cve/CVE-2024-26924CVE-2024-26924CVE-2024-26924https://access.redhat.com/security/cve/CVE-2024-26976CVE-2024-26976CVE-2024-26976https://access.redhat.com/security/cve/CVE-2024-27017CVE-2024-27017CVE-2024-27017https://access.redhat.com/security/cve/CVE-2024-27062CVE-2024-27062CVE-2024-27062https://access.redhat.com/security/cve/CVE-2024-35839CVE-2024-35839CVE-2024-35839https://access.redhat.com/security/cve/CVE-2024-35898CVE-2024-35898CVE-2024-35898https://access.redhat.com/security/cve/CVE-2024-35939CVE-2024-35939CVE-2024-35939https://access.redhat.com/security/cve/CVE-2024-38540CVE-2024-38540CVE-2024-38540https://access.redhat.com/security/cve/CVE-2024-38541CVE-2024-38541CVE-2024-38541https://access.redhat.com/security/cve/CVE-2024-38586CVE-2024-38586CVE-2024-38586https://access.redhat.com/security/cve/CVE-2024-38608CVE-2024-38608CVE-2024-38608https://access.redhat.com/security/cve/CVE-2024-39503CVE-2024-39503CVE-2024-39503https://access.redhat.com/security/cve/CVE-2024-40924CVE-2024-40924CVE-2024-40924https://access.redhat.com/security/cve/CVE-2024-40961CVE-2024-40961CVE-2024-40961https://access.redhat.com/security/cve/CVE-2024-40983CVE-2024-40983CVE-2024-40983https://access.redhat.com/security/cve/CVE-2024-40984CVE-2024-40984CVE-2024-40984https://access.redhat.com/security/cve/CVE-2024-41009CVE-2024-41009CVE-2024-41009https://access.redhat.com/security/cve/CVE-2024-41042CVE-2024-41042CVE-2024-41042https://access.redhat.com/security/cve/CVE-2024-41066CVE-2024-41066CVE-2024-41066https://access.redhat.com/security/cve/CVE-2024-41092CVE-2024-41092CVE-2024-41092https://access.redhat.com/security/cve/CVE-2024-41093CVE-2024-41093CVE-2024-41093https://access.redhat.com/security/cve/CVE-2024-42070CVE-2024-42070CVE-2024-42070https://access.redhat.com/security/cve/CVE-2024-42079CVE-2024-42079CVE-2024-42079https://access.redhat.com/security/cve/CVE-2024-42244CVE-2024-42244CVE-2024-42244https://access.redhat.com/security/cve/CVE-2024-42284CVE-2024-42284CVE-2024-42284https://access.redhat.com/security/cve/CVE-2024-42292CVE-2024-42292CVE-2024-42292https://access.redhat.com/security/cve/CVE-2024-42301CVE-2024-42301CVE-2024-42301https://access.redhat.com/security/cve/CVE-2024-43854CVE-2024-43854CVE-2024-43854https://access.redhat.com/security/cve/CVE-2024-43880CVE-2024-43880CVE-2024-43880https://access.redhat.com/security/cve/CVE-2024-43889CVE-2024-43889CVE-2024-43889https://access.redhat.com/security/cve/CVE-2024-43892CVE-2024-43892CVE-2024-43892https://access.redhat.com/security/cve/CVE-2024-44935CVE-2024-44935CVE-2024-44935https://access.redhat.com/security/cve/CVE-2024-44989CVE-2024-44989CVE-2024-44989https://access.redhat.com/security/cve/CVE-2024-44990CVE-2024-44990CVE-2024-44990https://access.redhat.com/security/cve/CVE-2024-45018CVE-2024-45018CVE-2024-45018https://access.redhat.com/security/cve/CVE-2024-46826CVE-2024-46826CVE-2024-46826https://access.redhat.com/security/cve/CVE-2024-47668CVE-2024-47668CVE-2024-47668https://bugzilla.redhat.com/22662472266247https://bugzilla.redhat.com/22691832269183https://bugzilla.redhat.com/22757502275750https://bugzilla.redhat.com/22771682277168https://bugzilla.redhat.com/22782622278262https://bugzilla.redhat.com/22783502278350https://bugzilla.redhat.com/22783872278387https://bugzilla.redhat.com/22812842281284https://bugzilla.redhat.com/22816692281669https://bugzilla.redhat.com/22818172281817https://bugzilla.redhat.com/22933562293356https://bugzilla.redhat.com/22934022293402https://bugzilla.redhat.com/22934582293458https://bugzilla.redhat.com/22934592293459https://bugzilla.redhat.com/22974752297475https://bugzilla.redhat.com/22975082297508https://bugzilla.redhat.com/22975452297545https://bugzilla.redhat.com/22975672297567https://bugzilla.redhat.com/22975682297568https://bugzilla.redhat.com/22981092298109https://bugzilla.redhat.com/22984122298412https://bugzilla.redhat.com/23004122300412https://bugzilla.redhat.com/23004422300442https://bugzilla.redhat.com/23004872300487https://bugzilla.redhat.com/23004882300488https://bugzilla.redhat.com/23005082300508https://bugzilla.redhat.com/23005172300517https://bugzilla.redhat.com/23078622307862https://bugzilla.redhat.com/23078652307865https://bugzilla.redhat.com/23078922307892https://bugzilla.redhat.com/23098522309852https://bugzilla.redhat.com/23098532309853https://bugzilla.redhat.com/23117152311715https://bugzilla.redhat.com/23151782315178https://bugzilla.redhat.com/23176012317601https://errata.almalinux.org/8/ALSA-2024-8856.htmlALSA-2024:8856ALSA-2024:8856 "kernel-tools-libs-devel-4.18.0-553.27.1.el8_10.x86_64.rpm"kernel-tools-libs-devel-4.18.0-553.27.1.el8_10.x86_64.rpm8  qBsecurityModerate: Bug fix of NetworkManager"+Khttps://access.redhat.com/errata/RHSA-2025:0288RHSA-2025:0288RHSA-2025:0288https://access.redhat.com/security/cve/CVE-2024-3661CVE-2024-3661CVE-2024-3661https://errata.almalinux.org/8/ALSA-2025-0288.htmlALSA-2025:0288ALSA-2025:0288 pNetworkManager-libnm-devel-1.40.16-18.el8_10.i686.rpmpNetworkManager-libnm-devel-1.40.16-18.el8_10.x86_64.rpmpNetworkManager-libnm-devel-1.40.16-18.el8_10.i686.rpmpNetworkManager-libnm-devel-1.40.16-18.el8_10.x86_64.rpm+  +tBsecurityImportant: raptor2 security update"v@https://access.redhat.com/errata/RHSA-2025:0314RHSA-2025:0314RHSA-2025:0314https://access.redhat.com/security/cve/CVE-2024-57823CVE-2024-57823CVE-2024-57823https://bugzilla.redhat.com/23369212336921https://errata.almalinux.org/8/ALSA-2025-0314.htmlALSA-2025:0314ALSA-2025:0314 :}raptor2-devel-2.0.15-17.el8_10.x86_64.rpm:}raptor2-devel-2.0.15-17.el8_10.i686.rpm:}raptor2-devel-2.0.15-17.el8_10.x86_64.rpm:}raptor2-devel-2.0.15-17.el8_10.i686.rpmU  ,wsecurityImportant: .NET 8.0 security update"6ehttps://access.redhat.com/errata/RHSA-2025:0381RHSA-2025:0381RHSA-2025:0381https://access.redhat.com/security/cve/CVE-2025-21172CVE-2025-21172CVE-2025-21172https://access.redhat.com/security/cve/CVE-2025-21173CVE-2025-21173CVE-2025-21173https://access.redhat.com/security/cve/CVE-2025-21176CVE-2025-21176CVE-2025-21176https://bugzilla.redhat.com/23378932337893https://bugzilla.redhat.com/23379262337926https://bugzilla.redhat.com/23379272337927https://errata.almalinux.org/8/ALSA-2025-0381.htmlALSA-2025:0381ALSA-2025:0381 udotnet-sdk-8.0-source-built-artifacts-8.0.112-1.el8_10.x86_64.rpmudotnet-sdk-8.0-source-built-artifacts-8.0.112-1.el8_10.x86_64.rpm^  -ysecurityImportant: .NET 9.0 security update"n https://access.redhat.com/errata/RHSA-2025:0382RHSA-2025:0382RHSA-2025:0382https://access.redhat.com/security/cve/CVE-2025-21171CVE-2025-21171CVE-2025-21171https://access.redhat.com/security/cve/CVE-2025-21172CVE-2025-21172CVE-2025-21172https://access.redhat.com/security/cve/CVE-2025-21173CVE-2025-21173CVE-2025-21173https://access.redhat.com/security/cve/CVE-2025-21176CVE-2025-21176CVE-2025-21176https://bugzilla.redhat.com/23378932337893https://bugzilla.redhat.com/23379262337926https://bugzilla.redhat.com/23379272337927https://bugzilla.redhat.com/23379582337958https://errata.almalinux.org/8/ALSA-2025-0382.htmlALSA-2025:0382ALSA-2025:0382 U{dotnet-sdk-9.0-source-built-artifacts-9.0.102-1.el8_10.x86_64.rpmU{dotnet-sdk-9.0-source-built-artifacts-9.0.102-1.el8_10.x86_64.rpm  .{BBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update for AlmaLinux 8.6, 8.8, 8.10, 9.4 and 9.5" fhttps://access.redhat.com/errata/RHSA-2025:0422RHSA-2025:0422RHSA-2025:0422https://access.redhat.com/security/cve/CVE-2025-21502CVE-2025-21502CVE-2025-21502https://errata.almalinux.org/8/ALSA-2025-0422.htmlALSA-2025:0422ALSA-2025:0422 SWjava-17-openjdk-src-slowdebug-17.0.14.0.7-3.el8.x86_64.rpmQWjava-17-openjdk-slowdebug-17.0.14.0.7-3.el8.x86_64.rpmKWjava-17-openjdk-devel-slowdebug-17.0.14.0.7-3.el8.x86_64.rpmUWjava-17-openjdk-static-libs-slowdebug-17.0.14.0.7-3.el8.x86_64.rpmTWjava-17-openjdk-static-libs-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmRWjava-17-openjdk-src-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmNWjava-17-openjdk-headless-slowdebug-17.0.14.0.7-3.el8.x86_64.rpmOWjava-17-openjdk-jmods-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmPWjava-17-openjdk-jmods-slowdebug-17.0.14.0.7-3.el8.x86_64.rpmLWjava-17-openjdk-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmMWjava-17-openjdk-headless-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmIWjava-17-openjdk-demo-slowdebug-17.0.14.0.7-3.el8.x86_64.rpmJWjava-17-openjdk-devel-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmHWjava-17-openjdk-demo-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmSWjava-17-openjdk-src-slowdebug-17.0.14.0.7-3.el8.x86_64.rpmQWjava-17-openjdk-slowdebug-17.0.14.0.7-3.el8.x86_64.rpmKWjava-17-openjdk-devel-slowdebug-17.0.14.0.7-3.el8.x86_64.rpmUWjava-17-openjdk-static-libs-slowdebug-17.0.14.0.7-3.el8.x86_64.rpmTWjava-17-openjdk-static-libs-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmRWjava-17-openjdk-src-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmNWjava-17-openjdk-headless-slowdebug-17.0.14.0.7-3.el8.x86_64.rpmOWjava-17-openjdk-jmods-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmPWjava-17-openjdk-jmods-slowdebug-17.0.14.0.7-3.el8.x86_64.rpmLWjava-17-openjdk-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmMWjava-17-openjdk-headless-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmIWjava-17-openjdk-demo-slowdebug-17.0.14.0.7-3.el8.x86_64.rpmJWjava-17-openjdk-devel-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmHWjava-17-openjdk-demo-fastdebug-17.0.14.0.7-3.el8.x86_64.rpm0  /WBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security update for AlmaLinux 8.10, 9.4 and 9.5"ohttps://access.redhat.com/errata/RHSA-2025:0426RHSA-2025:0426RHSA-2025:0426https://access.redhat.com/security/cve/CVE-2025-21502CVE-2025-21502CVE-2025-21502https://errata.almalinux.org/8/ALSA-2025-0426.htmlALSA-2025:0426ALSA-2025:0426 pfjava-21-openjdk-headless-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmqfjava-21-openjdk-headless-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmofjava-21-openjdk-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmtfjava-21-openjdk-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmvfjava-21-openjdk-src-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmufjava-21-openjdk-src-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmxfjava-21-openjdk-static-libs-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmnfjava-21-openjdk-devel-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmsfjava-21-openjdk-jmods-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmmfjava-21-openjdk-devel-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmlfjava-21-openjdk-demo-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmrfjava-21-openjdk-jmods-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmwfjava-21-openjdk-static-libs-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmkfjava-21-openjdk-demo-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmpfjava-21-openjdk-headless-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmqfjava-21-openjdk-headless-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmofjava-21-openjdk-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmtfjava-21-openjdk-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmvfjava-21-openjdk-src-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmufjava-21-openjdk-src-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmxfjava-21-openjdk-static-libs-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmnfjava-21-openjdk-devel-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmsfjava-21-openjdk-jmods-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmmfjava-21-openjdk-devel-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmlfjava-21-openjdk-demo-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmrfjava-21-openjdk-jmods-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmwfjava-21-openjdk-static-libs-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmkfjava-21-openjdk-demo-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmɘ  2pBCBBBBBBBBBsecurityImportant: python3.11 security update"rg https://access.redhat.com/errata/RHSA-2025:10026RHSA-2025:10026RHSA-2025:10026https://access.redhat.com/security/cve/CVE-2024-12718CVE-2024-12718CVE-2024-12718https://access.redhat.com/security/cve/CVE-2025-4138CVE-2025-4138CVE-2025-4138https://access.redhat.com/security/cve/CVE-2025-4330CVE-2025-4330CVE-2025-4330https://access.redhat.com/security/cve/CVE-2025-4435CVE-2025-4435CVE-2025-4435https://access.redhat.com/security/cve/CVE-2025-4517CVE-2025-4517CVE-2025-4517https://bugzilla.redhat.com/23700102370010https://bugzilla.redhat.com/23700132370013https://bugzilla.redhat.com/23700142370014https://bugzilla.redhat.com/23700162370016https://bugzilla.redhat.com/23724262372426https://errata.almalinux.org/8/ALSA-2025-10026.htmlALSA-2025:10026ALSA-2025:10026 ~python3.11-debug-3.11.13-1.el8_10.i686.rpm~python3.11-debug-3.11.13-1.el8_10.x86_64.rpm~python3.11-test-3.11.13-1.el8_10.i686.rpm~python3.11-3.11.13-1.el8_10.i686.rpmT~python3.11-tkinter-3.11.13-1.el8_10.i686.rpm~python3.11-test-3.11.13-1.el8_10.x86_64.rpm~python3.11-idle-3.11.13-1.el8_10.i686.rpm~python3.11-idle-3.11.13-1.el8_10.x86_64.rpm~python3.11-debug-3.11.13-1.el8_10.i686.rpm~python3.11-debug-3.11.13-1.el8_10.x86_64.rpm~python3.11-test-3.11.13-1.el8_10.i686.rpm~python3.11-3.11.13-1.el8_10.i686.rpmT~python3.11-tkinter-3.11.13-1.el8_10.i686.rpm~python3.11-test-3.11.13-1.el8_10.x86_64.rpm~python3.11-idle-3.11.13-1.el8_10.i686.rpm~python3.11-idle-3.11.13-1.el8_10.x86_64.rpmÐ ! 5sBKBBBBBBBBBsecurityImportant: python3.12 security update"Yg https://access.redhat.com/errata/RHSA-2025:10031RHSA-2025:10031RHSA-2025:10031https://access.redhat.com/security/cve/CVE-2024-12718CVE-2024-12718CVE-2024-12718https://access.redhat.com/security/cve/CVE-2025-4138CVE-2025-4138CVE-2025-4138https://access.redhat.com/security/cve/CVE-2025-4330CVE-2025-4330CVE-2025-4330https://access.redhat.com/security/cve/CVE-2025-4435CVE-2025-4435CVE-2025-4435https://access.redhat.com/security/cve/CVE-2025-4517CVE-2025-4517CVE-2025-4517https://bugzilla.redhat.com/23700102370010https://bugzilla.redhat.com/23700132370013https://bugzilla.redhat.com/23700142370014https://bugzilla.redhat.com/23700162370016https://bugzilla.redhat.com/23724262372426https://errata.almalinux.org/8/ALSA-2025-10031.htmlALSA-2025:10031ALSA-2025:10031 $python3.12-idle-3.12.11-1.el8_10.i686.rpmpython3.12-tkinter-3.12.11-1.el8_10.i686.rpm%python3.12-test-3.12.11-1.el8_10.x86_64.rpm#python3.12-debug-3.12.11-1.el8_10.i686.rpm%python3.12-test-3.12.11-1.el8_10.i686.rpm$python3.12-idle-3.12.11-1.el8_10.x86_64.rpm#python3.12-debug-3.12.11-1.el8_10.x86_64.rpmpython3.12-3.12.11-1.el8_10.i686.rpm$python3.12-idle-3.12.11-1.el8_10.i686.rpmpython3.12-tkinter-3.12.11-1.el8_10.i686.rpm%python3.12-test-3.12.11-1.el8_10.x86_64.rpm#python3.12-debug-3.12.11-1.el8_10.i686.rpm%python3.12-test-3.12.11-1.el8_10.i686.rpm$python3.12-idle-3.12.11-1.el8_10.x86_64.rpm#python3.12-debug-3.12.11-1.el8_10.x86_64.rpmpython3.12-3.12.11-1.el8_10.i686.rpmÐm " 6IBsecurityModerate: jq security update"@ https://access.redhat.com/errata/RHSA-2025:10618RHSA-2025:10618RHSA-2025:10618https://access.redhat.com/security/cve/CVE-2024-23337CVE-2024-23337CVE-2024-23337https://access.redhat.com/security/cve/CVE-2025-48060CVE-2025-48060CVE-2025-48060https://bugzilla.redhat.com/23678072367807https://bugzilla.redhat.com/23678422367842https://errata.almalinux.org/8/ALSA-2025-10618.htmlALSA-2025:10618ALSA-2025:10618 !Ojq-devel-1.6-11.el8_10.x86_64.rpm!Ojq-devel-1.6-11.el8_10.i686.rpm!Ojq-devel-1.6-11.el8_10.x86_64.rpm!Ojq-devel-1.6-11.el8_10.i686.rpmøe # ?LsecurityImportant: kernel security update"J4https://access.redhat.com/errata/RHSA-2025:10669RHSA-2025:10669RHSA-2025:10669https://access.redhat.com/security/cve/CVE-2022-49111CVE-2022-49111CVE-2022-49111https://access.redhat.com/security/cve/CVE-2022-49136CVE-2022-49136CVE-2022-49136https://access.redhat.com/security/cve/CVE-2022-49846CVE-2022-49846CVE-2022-49846https://bugzilla.redhat.com/23479522347952https://bugzilla.redhat.com/23481792348179https://bugzilla.redhat.com/23634322363432https://errata.almalinux.org/8/ALSA-2025-10669.htmlALSA-2025:10669ALSA-2025:10669 1kernel-tools-libs-devel-4.18.0-553.60.1.el8_10.x86_64.rpm1kernel-tools-libs-devel-4.18.0-553.60.1.el8_10.x86_64.rpmþa $ NsecurityModerate: kernel security update"~^https://access.redhat.com/errata/RHSA-2025:1068RHSA-2025:1068RHSA-2025:1068https://access.redhat.com/security/cve/CVE-2024-26935CVE-2024-26935CVE-2024-26935https://access.redhat.com/security/cve/CVE-2024-50275CVE-2024-50275CVE-2024-50275https://bugzilla.redhat.com/22782352278235https://bugzilla.redhat.com/23271982327198https://errata.almalinux.org/8/ALSA-2025-1068.htmlALSA-2025:1068ALSA-2025:1068 &kernel-tools-libs-devel-4.18.0-553.37.1.el8_10.x86_64.rpm&kernel-tools-libs-devel-4.18.0-553.37.1.el8_10.x86_64.rpm % 7PBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security update"\ahttps://access.redhat.com/errata/RHSA-2025:10862RHSA-2025:10862RHSA-2025:10862https://access.redhat.com/security/cve/CVE-2025-30749CVE-2025-30749CVE-2025-30749https://access.redhat.com/security/cve/CVE-2025-30754CVE-2025-30754CVE-2025-30754https://access.redhat.com/security/cve/CVE-2025-30761CVE-2025-30761CVE-2025-30761https://access.redhat.com/security/cve/CVE-2025-50106CVE-2025-50106CVE-2025-50106https://errata.almalinux.org/8/ALSA-2025-10862.htmlALSA-2025:10862ALSA-2025:10862 ' java-1.8.0-openjdk-devel-slowdebug-1.8.0.462.b08-2.el8.x86_64.rpm2 java-1.8.0-openjdk-slowdebug-1.8.0.462.b08-2.el8.x86_64.rpm) java-1.8.0-openjdk-headless-fastdebug-1.8.0.462.b08-2.el8.x86_64.rpm1 java-1.8.0-openjdk-demo-slowdebug-1.8.0.462.b08-2.el8.x86_64.rpm6 java-1.8.0-openjdk-headless-slowdebug-1.8.0.462.b08-2.el8.x86_64.rpm* java-1.8.0-openjdk-src-fastdebug-1.8.0.462.b08-2.el8.x86_64.rpm& java-1.8.0-openjdk-devel-fastdebug-1.8.0.462.b08-2.el8.x86_64.rpm+ java-1.8.0-openjdk-src-slowdebug-1.8.0.462.b08-2.el8.x86_64.rpm( java-1.8.0-openjdk-fastdebug-1.8.0.462.b08-2.el8.x86_64.rpm% java-1.8.0-openjdk-demo-fastdebug-1.8.0.462.b08-2.el8.x86_64.rpm# java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.462.b08-2.el8.x86_64.rpm$ java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.462.b08-2.el8.x86_64.rpm ' java-1.8.0-openjdk-devel-slowdebug-1.8.0.462.b08-2.el8.x86_64.rpm2 java-1.8.0-openjdk-slowdebug-1.8.0.462.b08-2.el8.x86_64.rpm) java-1.8.0-openjdk-headless-fastdebug-1.8.0.462.b08-2.el8.x86_64.rpm1 java-1.8.0-openjdk-demo-slowdebug-1.8.0.462.b08-2.el8.x86_64.rpm6 java-1.8.0-openjdk-headless-slowdebug-1.8.0.462.b08-2.el8.x86_64.rpm* java-1.8.0-openjdk-src-fastdebug-1.8.0.462.b08-2.el8.x86_64.rpm& java-1.8.0-openjdk-devel-fastdebug-1.8.0.462.b08-2.el8.x86_64.rpm+ java-1.8.0-openjdk-src-slowdebug-1.8.0.462.b08-2.el8.x86_64.rpm( java-1.8.0-openjdk-fastdebug-1.8.0.462.b08-2.el8.x86_64.rpm% java-1.8.0-openjdk-demo-fastdebug-1.8.0.462.b08-2.el8.x86_64.rpm# java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.462.b08-2.el8.x86_64.rpm$ java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.462.b08-2.el8.x86_64.rpmL & 8hBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security update"= https://access.redhat.com/errata/RHSA-2025:10867RHSA-2025:10867RHSA-2025:10867https://access.redhat.com/security/cve/CVE-2025-30749CVE-2025-30749CVE-2025-30749https://access.redhat.com/security/cve/CVE-2025-30754CVE-2025-30754CVE-2025-30754https://access.redhat.com/security/cve/CVE-2025-50059CVE-2025-50059CVE-2025-50059https://access.redhat.com/security/cve/CVE-2025-50106CVE-2025-50106CVE-2025-50106https://errata.almalinux.org/8/ALSA-2025-10867.htmlALSA-2025:10867ALSA-2025:10867 QYjava-17-openjdk-slowdebug-17.0.16.0.8-2.el8.x86_64.rpmTYjava-17-openjdk-static-libs-fastdebug-17.0.16.0.8-2.el8.x86_64.rpmJYjava-17-openjdk-devel-fastdebug-17.0.16.0.8-2.el8.x86_64.rpmHYjava-17-openjdk-demo-fastdebug-17.0.16.0.8-2.el8.x86_64.rpmRYjava-17-openjdk-src-fastdebug-17.0.16.0.8-2.el8.x86_64.rpmOYjava-17-openjdk-jmods-fastdebug-17.0.16.0.8-2.el8.x86_64.rpmKYjava-17-openjdk-devel-slowdebug-17.0.16.0.8-2.el8.x86_64.rpmNYjava-17-openjdk-headless-slowdebug-17.0.16.0.8-2.el8.x86_64.rpmUYjava-17-openjdk-static-libs-slowdebug-17.0.16.0.8-2.el8.x86_64.rpmLYjava-17-openjdk-fastdebug-17.0.16.0.8-2.el8.x86_64.rpmSYjava-17-openjdk-src-slowdebug-17.0.16.0.8-2.el8.x86_64.rpmIYjava-17-openjdk-demo-slowdebug-17.0.16.0.8-2.el8.x86_64.rpmPYjava-17-openjdk-jmods-slowdebug-17.0.16.0.8-2.el8.x86_64.rpmMYjava-17-openjdk-headless-fastdebug-17.0.16.0.8-2.el8.x86_64.rpmQYjava-17-openjdk-slowdebug-17.0.16.0.8-2.el8.x86_64.rpmTYjava-17-openjdk-static-libs-fastdebug-17.0.16.0.8-2.el8.x86_64.rpmJYjava-17-openjdk-devel-fastdebug-17.0.16.0.8-2.el8.x86_64.rpmHYjava-17-openjdk-demo-fastdebug-17.0.16.0.8-2.el8.x86_64.rpmRYjava-17-openjdk-src-fastdebug-17.0.16.0.8-2.el8.x86_64.rpmOYjava-17-openjdk-jmods-fastdebug-17.0.16.0.8-2.el8.x86_64.rpmKYjava-17-openjdk-devel-slowdebug-17.0.16.0.8-2.el8.x86_64.rpmNYjava-17-openjdk-headless-slowdebug-17.0.16.0.8-2.el8.x86_64.rpmUYjava-17-openjdk-static-libs-slowdebug-17.0.16.0.8-2.el8.x86_64.rpmLYjava-17-openjdk-fastdebug-17.0.16.0.8-2.el8.x86_64.rpmSYjava-17-openjdk-src-slowdebug-17.0.16.0.8-2.el8.x86_64.rpmIYjava-17-openjdk-demo-slowdebug-17.0.16.0.8-2.el8.x86_64.rpmPYjava-17-openjdk-jmods-slowdebug-17.0.16.0.8-2.el8.x86_64.rpmMYjava-17-openjdk-headless-fastdebug-17.0.16.0.8-2.el8.x86_64.rpm޾Z ' 9DBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-21-openjdk security update"Jqhttps://access.redhat.com/errata/RHSA-2025:10873RHSA-2025:10873RHSA-2025:10873https://access.redhat.com/security/cve/CVE-2025-30749CVE-2025-30749CVE-2025-30749https://access.redhat.com/security/cve/CVE-2025-30754CVE-2025-30754CVE-2025-30754https://access.redhat.com/security/cve/CVE-2025-50059CVE-2025-50059CVE-2025-50059https://access.redhat.com/security/cve/CVE-2025-50106CVE-2025-50106CVE-2025-50106https://errata.almalinux.org/8/ALSA-2025-10873.htmlALSA-2025:10873ALSA-2025:10873 rhjava-21-openjdk-jmods-fastdebug-21.0.8.0.9-1.el8.x86_64.rpmohjava-21-openjdk-fastdebug-21.0.8.0.9-1.el8.x86_64.rpmuhjava-21-openjdk-src-fastdebug-21.0.8.0.9-1.el8.x86_64.rpmphjava-21-openjdk-headless-fastdebug-21.0.8.0.9-1.el8.x86_64.rpmmhjava-21-openjdk-devel-fastdebug-21.0.8.0.9-1.el8.x86_64.rpmkhjava-21-openjdk-demo-fastdebug-21.0.8.0.9-1.el8.x86_64.rpmshjava-21-openjdk-jmods-slowdebug-21.0.8.0.9-1.el8.x86_64.rpmthjava-21-openjdk-slowdebug-21.0.8.0.9-1.el8.x86_64.rpmnhjava-21-openjdk-devel-slowdebug-21.0.8.0.9-1.el8.x86_64.rpmqhjava-21-openjdk-headless-slowdebug-21.0.8.0.9-1.el8.x86_64.rpmwhjava-21-openjdk-static-libs-fastdebug-21.0.8.0.9-1.el8.x86_64.rpmlhjava-21-openjdk-demo-slowdebug-21.0.8.0.9-1.el8.x86_64.rpmxhjava-21-openjdk-static-libs-slowdebug-21.0.8.0.9-1.el8.x86_64.rpmvhjava-21-openjdk-src-slowdebug-21.0.8.0.9-1.el8.x86_64.rpmrhjava-21-openjdk-jmods-fastdebug-21.0.8.0.9-1.el8.x86_64.rpmohjava-21-openjdk-fastdebug-21.0.8.0.9-1.el8.x86_64.rpmuhjava-21-openjdk-src-fastdebug-21.0.8.0.9-1.el8.x86_64.rpmphjava-21-openjdk-headless-fastdebug-21.0.8.0.9-1.el8.x86_64.rpmmhjava-21-openjdk-devel-fastdebug-21.0.8.0.9-1.el8.x86_64.rpmkhjava-21-openjdk-demo-fastdebug-21.0.8.0.9-1.el8.x86_64.rpmshjava-21-openjdk-jmods-slowdebug-21.0.8.0.9-1.el8.x86_64.rpmthjava-21-openjdk-slowdebug-21.0.8.0.9-1.el8.x86_64.rpmnhjava-21-openjdk-devel-slowdebug-21.0.8.0.9-1.el8.x86_64.rpmqhjava-21-openjdk-headless-slowdebug-21.0.8.0.9-1.el8.x86_64.rpmwhjava-21-openjdk-static-libs-fastdebug-21.0.8.0.9-1.el8.x86_64.rpmlhjava-21-openjdk-demo-slowdebug-21.0.8.0.9-1.el8.x86_64.rpmxhjava-21-openjdk-static-libs-slowdebug-21.0.8.0.9-1.el8.x86_64.rpmvhjava-21-openjdk-src-slowdebug-21.0.8.0.9-1.el8.x86_64.rpmĨ ( ;:securityModerate: python3.11-setuptools security update";Jhttps://access.redhat.com/errata/RHSA-2025:11043RHSA-2025:11043RHSA-2025:11043https://access.redhat.com/security/cve/CVE-2025-47273CVE-2025-47273CVE-2025-47273https://bugzilla.redhat.com/23669822366982https://errata.almalinux.org/8/ALSA-2025-11043.htmlALSA-2025:11043ALSA-2025:11043  vsecurityImportant: kernel security update"?https://access.redhat.com/errata/RHSA-2025:15471RHSA-2025:15471RHSA-2025:15471https://access.redhat.com/security/cve/CVE-2022-49985CVE-2022-49985CVE-2022-49985https://access.redhat.com/security/cve/CVE-2025-38352CVE-2025-38352CVE-2025-38352https://bugzilla.redhat.com/23735402373540https://bugzilla.redhat.com/23825812382581https://errata.almalinux.org/8/ALSA-2025-15471.htmlALSA-2025:15471ALSA-2025:15471 :kernel-tools-libs-devel-4.18.0-553.74.1.el8_10.x86_64.rpm:kernel-tools-libs-devel-4.18.0-553.74.1.el8_10.x86_64.rpm ? xsecurityImportant: kernel security update"E https://access.redhat.com/errata/RHSA-2025:15785RHSA-2025:15785RHSA-2025:15785https://access.redhat.com/security/cve/CVE-2023-53125CVE-2023-53125CVE-2023-53125https://access.redhat.com/security/cve/CVE-2025-38350CVE-2025-38350CVE-2025-38350https://access.redhat.com/security/cve/CVE-2025-38392CVE-2025-38392CVE-2025-38392https://access.redhat.com/security/cve/CVE-2025-38449CVE-2025-38449CVE-2025-38449https://bugzilla.redhat.com/23636862363686https://bugzilla.redhat.com/23820542382054https://bugzilla.redhat.com/23834072383407https://bugzilla.redhat.com/23835192383519https://errata.almalinux.org/8/ALSA-2025-15785.htmlALSA-2025:15785ALSA-2025:15785 ;kernel-tools-libs-devel-4.18.0-553.75.1.el8_10.x86_64.rpm;kernel-tools-libs-devel-4.18.0-553.75.1.el8_10.x86_64.rpmʚ$ @ zsecurityModerate: kernel security update"Khttps://access.redhat.com/errata/RHSA-2025:16372RHSA-2025:16372RHSA-2025:16372https://access.redhat.com/security/cve/CVE-2025-38461CVE-2025-38461CVE-2025-38461https://access.redhat.com/security/cve/CVE-2025-38498CVE-2025-38498CVE-2025-38498https://access.redhat.com/security/cve/CVE-2025-38556CVE-2025-38556CVE-2025-38556https://bugzilla.redhat.com/23835132383513https://bugzilla.redhat.com/23844222384422https://bugzilla.redhat.com/23894562389456https://errata.almalinux.org/8/ALSA-2025-16372.htmlALSA-2025:16372ALSA-2025:16372 <kernel-tools-libs-devel-4.18.0-553.76.1.el8_10.x86_64.rpm<kernel-tools-libs-devel-4.18.0-553.76.1.el8_10.x86_64.rpmϠ A GvBBBsecurityImportant: bind9.16 security update"gXhttps://access.redhat.com/errata/RHSA-2025:1676RHSA-2025:1676RHSA-2025:1676https://access.redhat.com/security/cve/CVE-2024-11187CVE-2024-11187CVE-2024-11187https://bugzilla.redhat.com/23428792342879https://errata.almalinux.org/8/ALSA-2025-1676.htmlALSA-2025:1676ALSA-2025:1676 bind9.16-libs-9.16.23-0.22.el8_10.2.i686.rpm{bind9.16-doc-9.16.23-0.22.el8_10.2.noarch.rpm-bind9.16-devel-9.16.23-0.22.el8_10.2.i686.rpm-bind9.16-devel-9.16.23-0.22.el8_10.2.x86_64.rpmbind9.16-libs-9.16.23-0.22.el8_10.2.i686.rpm{bind9.16-doc-9.16.23-0.22.el8_10.2.noarch.rpm-bind9.16-devel-9.16.23-0.22.el8_10.2.i686.rpm-bind9.16-devel-9.16.23-0.22.el8_10.2.x86_64.rpmܟ$ B AsecurityModerate: kernel security update"? https://access.redhat.com/errata/RHSA-2025:16919RHSA-2025:16919RHSA-2025:16919https://access.redhat.com/security/cve/CVE-2022-50087CVE-2022-50087CVE-2022-50087https://access.redhat.com/security/cve/CVE-2025-22026CVE-2025-22026CVE-2025-22026https://access.redhat.com/security/cve/CVE-2025-37797CVE-2025-37797CVE-2025-37797https://access.redhat.com/security/cve/CVE-2025-38718CVE-2025-38718CVE-2025-38718https://bugzilla.redhat.com/23602242360224https://bugzilla.redhat.com/23636722363672https://bugzilla.redhat.com/23735392373539https://bugzilla.redhat.com/23931662393166https://errata.almalinux.org/8/ALSA-2025-16919.htmlALSA-2025:16919ALSA-2025:16919 =kernel-tools-libs-devel-4.18.0-553.77.1.el8_10.x86_64.rpm=kernel-tools-libs-devel-4.18.0-553.77.1.el8_10.x86_64.rpm C CsecurityModerate: perl-JSON-XS security update"Mshttps://access.redhat.com/errata/RHSA-2025:17163RHSA-2025:17163RHSA-2025:17163https://access.redhat.com/security/cve/CVE-2025-40928CVE-2025-40928CVE-2025-40928https://bugzilla.redhat.com/23938782393878https://errata.almalinux.org/8/ALSA-2025-17163.htmlALSA-2025:17163ALSA-2025:17163 >Jperl-JSON-XS-3.04-4.el8_10.x86_64.rpm>Jperl-JSON-XS-3.04-4.el8_10.x86_64.rpmC D FsecurityModerate: kernel security update"@Whttps://access.redhat.com/errata/RHSA-2025:17397RHSA-2025:17397RHSA-2025:17397https://access.redhat.com/security/cve/CVE-2025-38527CVE-2025-38527CVE-2025-38527https://access.redhat.com/security/cve/CVE-2025-39730CVE-2025-39730CVE-2025-39730https://bugzilla.redhat.com/23889282388928https://bugzilla.redhat.com/23937312393731https://errata.almalinux.org/8/ALSA-2025-17397.htmlALSA-2025:17397ALSA-2025:17397 >kernel-tools-libs-devel-4.18.0-553.78.1.el8_10.x86_64.rpm>kernel-tools-libs-devel-4.18.0-553.78.1.el8_10.x86_64.rpmǘ E HsecurityModerate: kernel security update"Nhttps://access.redhat.com/errata/RHSA-2025:17797RHSA-2025:17797RHSA-2025:17797https://access.redhat.com/security/cve/CVE-2022-50228CVE-2022-50228CVE-2022-50228https://access.redhat.com/security/cve/CVE-2023-53305CVE-2023-53305CVE-2023-53305https://bugzilla.redhat.com/23735292373529https://bugzilla.redhat.com/23958582395858https://errata.almalinux.org/8/ALSA-2025-17797.htmlALSA-2025:17797ALSA-2025:17797 ?kernel-tools-libs-devel-4.18.0-553.79.1.el8_10.x86_64.rpm?kernel-tools-libs-devel-4.18.0-553.79.1.el8_10.x86_64.rpmǸ F JsecurityImportant: .NET 8.0 security update"eMhttps://access.redhat.com/errata/RHSA-2025:18148RHSA-2025:18148RHSA-2025:18148https://access.redhat.com/security/cve/CVE-2025-55247CVE-2025-55247CVE-2025-55247https://access.redhat.com/security/cve/CVE-2025-55248CVE-2025-55248CVE-2025-55248https://access.redhat.com/security/cve/CVE-2025-55315CVE-2025-55315CVE-2025-55315https://bugzilla.redhat.com/24030832403083https://bugzilla.redhat.com/24030852403085https://bugzilla.redhat.com/24030862403086https://errata.almalinux.org/8/ALSA-2025-18148.htmlALSA-2025:18148ALSA-2025:18148 ydotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el8_10.x86_64.rpmydotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el8_10.x86_64.rpmQ G LsecurityImportant: .NET 9.0 security update"2Mhttps://access.redhat.com/errata/RHSA-2025:18150RHSA-2025:18150RHSA-2025:18150https://access.redhat.com/security/cve/CVE-2025-55247CVE-2025-55247CVE-2025-55247https://access.redhat.com/security/cve/CVE-2025-55248CVE-2025-55248CVE-2025-55248https://access.redhat.com/security/cve/CVE-2025-55315CVE-2025-55315CVE-2025-55315https://bugzilla.redhat.com/24030832403083https://bugzilla.redhat.com/24030852403085https://bugzilla.redhat.com/24030862403086https://errata.almalinux.org/8/ALSA-2025-18150.htmlALSA-2025:18150ALSA-2025:18150 Udotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el8_10.x86_64.rpmUdotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el8_10.x86_64.rpmȡm H NsecurityModerate: kernel security update"#https://access.redhat.com/errata/RHSA-2025:18297RHSA-2025:18297RHSA-2025:18297https://access.redhat.com/security/cve/CVE-2023-53373CVE-2023-53373CVE-2023-53373https://access.redhat.com/security/cve/CVE-2025-39751CVE-2025-39751CVE-2025-39751https://access.redhat.com/security/cve/CVE-2025-39757CVE-2025-39757CVE-2025-39757https://bugzilla.redhat.com/23946152394615https://bugzilla.redhat.com/23946242394624https://bugzilla.redhat.com/23963792396379https://errata.almalinux.org/8/ALSA-2025-18297.htmlALSA-2025:18297ALSA-2025:18297 Akernel-tools-libs-devel-4.18.0-553.80.1.el8_10.x86_64.rpmAkernel-tools-libs-devel-4.18.0-553.80.1.el8_10.x86_64.rpm I PBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update""\https://access.redhat.com/errata/RHSA-2025:18815RHSA-2025:18815RHSA-2025:18815https://access.redhat.com/security/cve/CVE-2025-53057CVE-2025-53057CVE-2025-53057https://access.redhat.com/security/cve/CVE-2025-53066CVE-2025-53066CVE-2025-53066https://errata.almalinux.org/8/ALSA-2025-18815.htmlALSA-2025:18815ALSA-2025:18815 ' java-1.8.0-openjdk-devel-slowdebug-1.8.0.472.b08-1.el8.x86_64.rpm+ java-1.8.0-openjdk-src-slowdebug-1.8.0.472.b08-1.el8.x86_64.rpm* java-1.8.0-openjdk-src-fastdebug-1.8.0.472.b08-1.el8.x86_64.rpm% java-1.8.0-openjdk-demo-fastdebug-1.8.0.472.b08-1.el8.x86_64.rpm1 java-1.8.0-openjdk-demo-slowdebug-1.8.0.472.b08-1.el8.x86_64.rpm$ java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.472.b08-1.el8.x86_64.rpm2 java-1.8.0-openjdk-slowdebug-1.8.0.472.b08-1.el8.x86_64.rpm) java-1.8.0-openjdk-headless-fastdebug-1.8.0.472.b08-1.el8.x86_64.rpm& java-1.8.0-openjdk-devel-fastdebug-1.8.0.472.b08-1.el8.x86_64.rpm6 java-1.8.0-openjdk-headless-slowdebug-1.8.0.472.b08-1.el8.x86_64.rpm# java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.472.b08-1.el8.x86_64.rpm( java-1.8.0-openjdk-fastdebug-1.8.0.472.b08-1.el8.x86_64.rpm ' java-1.8.0-openjdk-devel-slowdebug-1.8.0.472.b08-1.el8.x86_64.rpm+ java-1.8.0-openjdk-src-slowdebug-1.8.0.472.b08-1.el8.x86_64.rpm* java-1.8.0-openjdk-src-fastdebug-1.8.0.472.b08-1.el8.x86_64.rpm% java-1.8.0-openjdk-demo-fastdebug-1.8.0.472.b08-1.el8.x86_64.rpm1 java-1.8.0-openjdk-demo-slowdebug-1.8.0.472.b08-1.el8.x86_64.rpm$ java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.472.b08-1.el8.x86_64.rpm2 java-1.8.0-openjdk-slowdebug-1.8.0.472.b08-1.el8.x86_64.rpm) java-1.8.0-openjdk-headless-fastdebug-1.8.0.472.b08-1.el8.x86_64.rpm& java-1.8.0-openjdk-devel-fastdebug-1.8.0.472.b08-1.el8.x86_64.rpm6 java-1.8.0-openjdk-headless-slowdebug-1.8.0.472.b08-1.el8.x86_64.rpm# java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.472.b08-1.el8.x86_64.rpm( java-1.8.0-openjdk-fastdebug-1.8.0.472.b08-1.el8.x86_64.rpmȍ< J hBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update"~https://access.redhat.com/errata/RHSA-2025:18821RHSA-2025:18821RHSA-2025:18821https://access.redhat.com/security/cve/CVE-2025-53057CVE-2025-53057CVE-2025-53057https://access.redhat.com/security/cve/CVE-2025-53066CVE-2025-53066CVE-2025-53066https://errata.almalinux.org/8/ALSA-2025-18821.htmlALSA-2025:18821ALSA-2025:18821 RZjava-17-openjdk-src-fastdebug-17.0.17.0.10-1.el8.x86_64.rpmTZjava-17-openjdk-static-libs-fastdebug-17.0.17.0.10-1.el8.x86_64.rpmNZjava-17-openjdk-headless-slowdebug-17.0.17.0.10-1.el8.x86_64.rpmSZjava-17-openjdk-src-slowdebug-17.0.17.0.10-1.el8.x86_64.rpmOZjava-17-openjdk-jmods-fastdebug-17.0.17.0.10-1.el8.x86_64.rpmLZjava-17-openjdk-fastdebug-17.0.17.0.10-1.el8.x86_64.rpmPZjava-17-openjdk-jmods-slowdebug-17.0.17.0.10-1.el8.x86_64.rpmHZjava-17-openjdk-demo-fastdebug-17.0.17.0.10-1.el8.x86_64.rpmQZjava-17-openjdk-slowdebug-17.0.17.0.10-1.el8.x86_64.rpmUZjava-17-openjdk-static-libs-slowdebug-17.0.17.0.10-1.el8.x86_64.rpmIZjava-17-openjdk-demo-slowdebug-17.0.17.0.10-1.el8.x86_64.rpmMZjava-17-openjdk-headless-fastdebug-17.0.17.0.10-1.el8.x86_64.rpmKZjava-17-openjdk-devel-slowdebug-17.0.17.0.10-1.el8.x86_64.rpmJZjava-17-openjdk-devel-fastdebug-17.0.17.0.10-1.el8.x86_64.rpmRZjava-17-openjdk-src-fastdebug-17.0.17.0.10-1.el8.x86_64.rpmTZjava-17-openjdk-static-libs-fastdebug-17.0.17.0.10-1.el8.x86_64.rpmNZjava-17-openjdk-headless-slowdebug-17.0.17.0.10-1.el8.x86_64.rpmSZjava-17-openjdk-src-slowdebug-17.0.17.0.10-1.el8.x86_64.rpmOZjava-17-openjdk-jmods-fastdebug-17.0.17.0.10-1.el8.x86_64.rpmLZjava-17-openjdk-fastdebug-17.0.17.0.10-1.el8.x86_64.rpmPZjava-17-openjdk-jmods-slowdebug-17.0.17.0.10-1.el8.x86_64.rpmHZjava-17-openjdk-demo-fastdebug-17.0.17.0.10-1.el8.x86_64.rpmQZjava-17-openjdk-slowdebug-17.0.17.0.10-1.el8.x86_64.rpmUZjava-17-openjdk-static-libs-slowdebug-17.0.17.0.10-1.el8.x86_64.rpmIZjava-17-openjdk-demo-slowdebug-17.0.17.0.10-1.el8.x86_64.rpmMZjava-17-openjdk-headless-fastdebug-17.0.17.0.10-1.el8.x86_64.rpmKZjava-17-openjdk-devel-slowdebug-17.0.17.0.10-1.el8.x86_64.rpmJZjava-17-openjdk-devel-fastdebug-17.0.17.0.10-1.el8.x86_64.rpmȌ K DBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security update"lhttps://access.redhat.com/errata/RHSA-2025:18824RHSA-2025:18824RHSA-2025:18824https://access.redhat.com/security/cve/CVE-2025-53057CVE-2025-53057CVE-2025-53057https://access.redhat.com/security/cve/CVE-2025-53066CVE-2025-53066CVE-2025-53066https://access.redhat.com/security/cve/CVE-2025-61748CVE-2025-61748CVE-2025-61748https://errata.almalinux.org/8/ALSA-2025-18824.htmlALSA-2025:18824ALSA-2025:18824 rijava-21-openjdk-jmods-fastdebug-21.0.9.0.10-1.el8.x86_64.rpmtijava-21-openjdk-slowdebug-21.0.9.0.10-1.el8.x86_64.rpmsijava-21-openjdk-jmods-slowdebug-21.0.9.0.10-1.el8.x86_64.rpmuijava-21-openjdk-src-fastdebug-21.0.9.0.10-1.el8.x86_64.rpmmijava-21-openjdk-devel-fastdebug-21.0.9.0.10-1.el8.x86_64.rpmvijava-21-openjdk-src-slowdebug-21.0.9.0.10-1.el8.x86_64.rpmkijava-21-openjdk-demo-fastdebug-21.0.9.0.10-1.el8.x86_64.rpmqijava-21-openjdk-headless-slowdebug-21.0.9.0.10-1.el8.x86_64.rpmpijava-21-openjdk-headless-fastdebug-21.0.9.0.10-1.el8.x86_64.rpmoijava-21-openjdk-fastdebug-21.0.9.0.10-1.el8.x86_64.rpmnijava-21-openjdk-devel-slowdebug-21.0.9.0.10-1.el8.x86_64.rpmwijava-21-openjdk-static-libs-fastdebug-21.0.9.0.10-1.el8.x86_64.rpmlijava-21-openjdk-demo-slowdebug-21.0.9.0.10-1.el8.x86_64.rpmxijava-21-openjdk-static-libs-slowdebug-21.0.9.0.10-1.el8.x86_64.rpmrijava-21-openjdk-jmods-fastdebug-21.0.9.0.10-1.el8.x86_64.rpmtijava-21-openjdk-slowdebug-21.0.9.0.10-1.el8.x86_64.rpmsijava-21-openjdk-jmods-slowdebug-21.0.9.0.10-1.el8.x86_64.rpmuijava-21-openjdk-src-fastdebug-21.0.9.0.10-1.el8.x86_64.rpmmijava-21-openjdk-devel-fastdebug-21.0.9.0.10-1.el8.x86_64.rpmvijava-21-openjdk-src-slowdebug-21.0.9.0.10-1.el8.x86_64.rpmkijava-21-openjdk-demo-fastdebug-21.0.9.0.10-1.el8.x86_64.rpmqijava-21-openjdk-headless-slowdebug-21.0.9.0.10-1.el8.x86_64.rpmpijava-21-openjdk-headless-fastdebug-21.0.9.0.10-1.el8.x86_64.rpmoijava-21-openjdk-fastdebug-21.0.9.0.10-1.el8.x86_64.rpmnijava-21-openjdk-devel-slowdebug-21.0.9.0.10-1.el8.x86_64.rpmwijava-21-openjdk-static-libs-fastdebug-21.0.9.0.10-1.el8.x86_64.rpmlijava-21-openjdk-demo-slowdebug-21.0.9.0.10-1.el8.x86_64.rpmxijava-21-openjdk-static-libs-slowdebug-21.0.9.0.10-1.el8.x86_64.rpmȌa L `securityModerate: kernel security update"o9https://access.redhat.com/errata/RHSA-2025:19102RHSA-2025:19102RHSA-2025:19102https://access.redhat.com/security/cve/CVE-2022-50386CVE-2022-50386CVE-2022-50386https://access.redhat.com/security/cve/CVE-2023-53297CVE-2023-53297CVE-2023-53297https://access.redhat.com/security/cve/CVE-2023-53386CVE-2023-53386CVE-2023-53386https://access.redhat.com/security/cve/CVE-2025-39817CVE-2025-39817CVE-2025-39817https://access.redhat.com/security/cve/CVE-2025-39841CVE-2025-39841CVE-2025-39841https://access.redhat.com/security/cve/CVE-2025-39849CVE-2025-39849CVE-2025-39849https://bugzilla.redhat.com/23956812395681https://bugzilla.redhat.com/23958052395805https://bugzilla.redhat.com/23964192396419https://bugzilla.redhat.com/23964312396431https://bugzilla.redhat.com/23969282396928https://bugzilla.redhat.com/23969442396944https://errata.almalinux.org/8/ALSA-2025-19102.htmlALSA-2025:19102ALSA-2025:19102 Bkernel-tools-libs-devel-4.18.0-553.81.1.el8_10.x86_64.rpmBkernel-tools-libs-devel-4.18.0-553.81.1.el8_10.x86_64.rpmȁm M bsecurityImportant: libtiff security update"(zhttps://access.redhat.com/errata/RHSA-2025:19276RHSA-2025:19276RHSA-2025:19276https://access.redhat.com/security/cve/CVE-2025-9900CVE-2025-9900CVE-2025-9900https://bugzilla.redhat.com/23927842392784https://errata.almalinux.org/8/ALSA-2025-19276.htmlALSA-2025:19276ALSA-2025:19276 ~libtiff-tools-4.0.9-35.el8_10.x86_64.rpm~libtiff-tools-4.0.9-35.el8_10.x86_64.rpmȑl N dsecurityModerate: kernel security update""https://access.redhat.com/errata/RHSA-2025:19447RHSA-2025:19447RHSA-2025:19447https://access.redhat.com/security/cve/CVE-2023-53226CVE-2023-53226CVE-2023-53226https://access.redhat.com/security/cve/CVE-2023-53257CVE-2023-53257CVE-2023-53257https://access.redhat.com/security/cve/CVE-2025-39864CVE-2025-39864CVE-2025-39864https://bugzilla.redhat.com/23952532395253https://bugzilla.redhat.com/23954202395420https://bugzilla.redhat.com/23969342396934https://errata.almalinux.org/8/ALSA-2025-19447.htmlALSA-2025:19447ALSA-2025:19447 Ckernel-tools-libs-devel-4.18.0-553.82.1.el8_10.x86_64.rpmCkernel-tools-libs-devel-4.18.0-553.82.1.el8_10.x86_64.rpmȷ+ O fBsecurityImportant: sssd security update"@/https://access.redhat.com/errata/RHSA-2025:19610RHSA-2025:19610RHSA-2025:19610https://access.redhat.com/security/cve/CVE-2025-11561CVE-2025-11561CVE-2025-11561https://bugzilla.redhat.com/24027272402727https://errata.almalinux.org/8/ALSA-2025-19610.htmlALSA-2025:19610ALSA-2025:19610 p,libsss_nss_idmap-devel-2.9.4-5.el8_10.3.x86_64.rpmp,libsss_nss_idmap-devel-2.9.4-5.el8_10.3.i686.rpmp,libsss_nss_idmap-devel-2.9.4-5.el8_10.3.x86_64.rpmp,libsss_nss_idmap-devel-2.9.4-5.el8_10.3.i686.rpmȶ P O[BBBsecurityImportant: bind9.16 security update"o~https://access.redhat.com/errata/RHSA-2025:19793RHSA-2025:19793RHSA-2025:19793https://access.redhat.com/security/cve/CVE-2025-40778CVE-2025-40778CVE-2025-40778https://access.redhat.com/security/cve/CVE-2025-40780CVE-2025-40780CVE-2025-40780https://bugzilla.redhat.com/24058272405827https://bugzilla.redhat.com/24058292405829https://errata.almalinux.org/8/ALSA-2025-19793.htmlALSA-2025:19793ALSA-2025:19793 {bind9.16-doc-9.16.23-0.22.el8_10.4.noarch.rpm-bind9.16-devel-9.16.23-0.22.el8_10.4.x86_64.rpm-bind9.16-devel-9.16.23-0.22.el8_10.4.i686.rpmbind9.16-libs-9.16.23-0.22.el8_10.4.i686.rpm{bind9.16-doc-9.16.23-0.22.el8_10.4.noarch.rpm-bind9.16-devel-9.16.23-0.22.el8_10.4.x86_64.rpm-bind9.16-devel-9.16.23-0.22.el8_10.4.i686.rpmbind9.16-libs-9.16.23-0.22.el8_10.4.i686.rpmȶ! Q 2nBBsecurityImportant: mingw-libtiff security update"m)https://access.redhat.com/errata/RHSA-2025:19906RHSA-2025:19906RHSA-2025:19906https://access.redhat.com/security/cve/CVE-2025-8176CVE-2025-8176CVE-2025-8176https://access.redhat.com/security/cve/CVE-2025-9900CVE-2025-9900CVE-2025-9900https://bugzilla.redhat.com/23835982383598https://bugzilla.redhat.com/23927842392784https://errata.almalinux.org/8/ALSA-2025-19906.htmlALSA-2025:19906ALSA-2025:19906 (Kmingw32-libtiff-static-4.0.9-3.el8_10.noarch.rpm'Kmingw32-libtiff-4.0.9-3.el8_10.noarch.rpm/Kmingw64-libtiff-static-4.0.9-3.el8_10.noarch.rpm.Kmingw64-libtiff-4.0.9-3.el8_10.noarch.rpm(Kmingw32-libtiff-static-4.0.9-3.el8_10.noarch.rpm'Kmingw32-libtiff-4.0.9-3.el8_10.noarch.rpm/Kmingw64-libtiff-static-4.0.9-3.el8_10.noarch.rpm.Kmingw64-libtiff-4.0.9-3.el8_10.noarch.rpmȷ R ssecurityImportant: kernel security update"k https://access.redhat.com/errata/RHSA-2025:2473RHSA-2025:2473RHSA-2025:2473https://access.redhat.com/security/cve/CVE-2024-50302CVE-2024-50302CVE-2024-50302https://access.redhat.com/security/cve/CVE-2024-53197CVE-2024-53197CVE-2024-53197https://access.redhat.com/security/cve/CVE-2024-57807CVE-2024-57807CVE-2024-57807https://access.redhat.com/security/cve/CVE-2024-57979CVE-2024-57979CVE-2024-57979https://bugzilla.redhat.com/23271692327169https://bugzilla.redhat.com/23344122334412https://bugzilla.redhat.com/23370982337098https://bugzilla.redhat.com/23485622348562https://errata.almalinux.org/8/ALSA-2025-2473.htmlALSA-2025:2473ALSA-2025:2473 (kernel-tools-libs-devel-4.18.0-553.44.1.el8_10.x86_64.rpm(kernel-tools-libs-devel-4.18.0-553.44.1.el8_10.x86_64.rpmx S usecurityImportant: .NET 9.0 security, bug fix, and enhancement update"|https://access.redhat.com/errata/RHSA-2025:2667RHSA-2025:2667RHSA-2025:2667https://access.redhat.com/security/cve/CVE-2025-24070CVE-2025-24070CVE-2025-24070https://bugzilla.redhat.com/23497332349733https://errata.almalinux.org/8/ALSA-2025-2667.htmlALSA-2025:2667ALSA-2025:2667 U|dotnet-sdk-9.0-source-built-artifacts-9.0.104-1.el8_10.x86_64.rpmU|dotnet-sdk-9.0-source-built-artifacts-9.0.104-1.el8_10.x86_64.rpmM T wsecurityImportant: .NET 8.0 security, bug fix, and enhancement update"}}https://access.redhat.com/errata/RHSA-2025:2670RHSA-2025:2670RHSA-2025:2670https://access.redhat.com/security/cve/CVE-2025-24070CVE-2025-24070CVE-2025-24070https://bugzilla.redhat.com/23497332349733https://errata.almalinux.org/8/ALSA-2025-2670.htmlALSA-2025:2670ALSA-2025:2670 vdotnet-sdk-8.0-source-built-artifacts-8.0.114-1.el8_10.x86_64.rpmvdotnet-sdk-8.0-source-built-artifacts-8.0.114-1.el8_10.x86_64.rpmH U yBBsecurityImportant: libreoffice security update"z[https://access.redhat.com/errata/RHSA-2025:2868RHSA-2025:2868RHSA-2025:2868https://access.redhat.com/security/cve/CVE-2025-1080CVE-2025-1080CVE-2025-1080https://bugzilla.redhat.com/23499062349906https://errata.almalinux.org/8/ALSA-2025-2868.htmlALSA-2025:2868ALSA-2025:2868 ?libreoffice-sdk-6.4.7.2-19.el8_10.alma.1.x86_64.rpm?libreoffice-sdk-doc-6.4.7.2-19.el8_10.alma.1.x86_64.rpm?libreoffice-sdk-6.4.7.2-19.el8_10.alma.1.x86_64.rpm?libreoffice-sdk-doc-6.4.7.2-19.el8_10.alma.1.x86_64.rpmJ V }securityImportant: kernel security update"U https://access.redhat.com/errata/RHSA-2025:3260RHSA-2025:3260RHSA-2025:3260https://access.redhat.com/security/cve/CVE-2025-21785CVE-2025-21785CVE-2025-21785https://bugzilla.redhat.com/23486302348630https://errata.almalinux.org/8/ALSA-2025-3260.htmlALSA-2025:3260ALSA-2025:3260 )kernel-tools-libs-devel-4.18.0-553.46.1.el8_10.x86_64.rpm)kernel-tools-libs-devel-4.18.0-553.46.1.el8_10.x86_64.rpmK W BBBBBBBBBsecurityModerate: glibc security update"_;https://access.redhat.com/errata/RHSA-2025:3828RHSA-2025:3828RHSA-2025:3828https://access.redhat.com/security/cve/CVE-2025-0395CVE-2025-0395CVE-2025-0395https://bugzilla.redhat.com/23394602339460https://errata.almalinux.org/8/ALSA-2025-3828.htmlALSA-2025:3828ALSA-2025:3828 qAnss_hesiod-2.28-251.el8_10.16.x86_64.rpmnAglibc-nss-devel-2.28-251.el8_10.16.i686.rpmoAglibc-static-2.28-251.el8_10.16.i686.rpm1Aglibc-benchtests-2.28-251.el8_10.16.x86_64.rpmqAnss_hesiod-2.28-251.el8_10.16.i686.rpmoAglibc-static-2.28-251.el8_10.16.x86_64.rpmnAglibc-nss-devel-2.28-251.el8_10.16.x86_64.rpmqAnss_hesiod-2.28-251.el8_10.16.x86_64.rpmnAglibc-nss-devel-2.28-251.el8_10.16.i686.rpmoAglibc-static-2.28-251.el8_10.16.i686.rpm1Aglibc-benchtests-2.28-251.el8_10.16.x86_64.rpmqAnss_hesiod-2.28-251.el8_10.16.i686.rpmoAglibc-static-2.28-251.el8_10.16.x86_64.rpmnAglibc-nss-devel-2.28-251.el8_10.16.x86_64.rpmj X JBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update"https://access.redhat.com/errata/RHSA-2025:3845RHSA-2025:3845RHSA-2025:3845https://access.redhat.com/security/cve/CVE-2025-21587CVE-2025-21587CVE-2025-21587https://access.redhat.com/security/cve/CVE-2025-30691CVE-2025-30691CVE-2025-30691https://access.redhat.com/security/cve/CVE-2025-30698CVE-2025-30698CVE-2025-30698https://errata.almalinux.org/8/ALSA-2025-3845.htmlALSA-2025:3845ALSA-2025:3845 # java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.452.b09-2.el8.x86_64.rpm+ java-1.8.0-openjdk-src-slowdebug-1.8.0.452.b09-2.el8.x86_64.rpm6 java-1.8.0-openjdk-headless-slowdebug-1.8.0.452.b09-2.el8.x86_64.rpm& java-1.8.0-openjdk-devel-fastdebug-1.8.0.452.b09-2.el8.x86_64.rpm) java-1.8.0-openjdk-headless-fastdebug-1.8.0.452.b09-2.el8.x86_64.rpm' java-1.8.0-openjdk-devel-slowdebug-1.8.0.452.b09-2.el8.x86_64.rpm$ java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.452.b09-2.el8.x86_64.rpm( java-1.8.0-openjdk-fastdebug-1.8.0.452.b09-2.el8.x86_64.rpm2 java-1.8.0-openjdk-slowdebug-1.8.0.452.b09-2.el8.x86_64.rpm1 java-1.8.0-openjdk-demo-slowdebug-1.8.0.452.b09-2.el8.x86_64.rpm% java-1.8.0-openjdk-demo-fastdebug-1.8.0.452.b09-2.el8.x86_64.rpm* java-1.8.0-openjdk-src-fastdebug-1.8.0.452.b09-2.el8.x86_64.rpm # java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.452.b09-2.el8.x86_64.rpm+ java-1.8.0-openjdk-src-slowdebug-1.8.0.452.b09-2.el8.x86_64.rpm6 java-1.8.0-openjdk-headless-slowdebug-1.8.0.452.b09-2.el8.x86_64.rpm& java-1.8.0-openjdk-devel-fastdebug-1.8.0.452.b09-2.el8.x86_64.rpm) java-1.8.0-openjdk-headless-fastdebug-1.8.0.452.b09-2.el8.x86_64.rpm' java-1.8.0-openjdk-devel-slowdebug-1.8.0.452.b09-2.el8.x86_64.rpm$ java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.452.b09-2.el8.x86_64.rpm( java-1.8.0-openjdk-fastdebug-1.8.0.452.b09-2.el8.x86_64.rpm2 java-1.8.0-openjdk-slowdebug-1.8.0.452.b09-2.el8.x86_64.rpm1 java-1.8.0-openjdk-demo-slowdebug-1.8.0.452.b09-2.el8.x86_64.rpm% java-1.8.0-openjdk-demo-fastdebug-1.8.0.452.b09-2.el8.x86_64.rpm* java-1.8.0-openjdk-src-fastdebug-1.8.0.452.b09-2.el8.x86_64.rpm Y bBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update"https://access.redhat.com/errata/RHSA-2025:3852RHSA-2025:3852RHSA-2025:3852https://access.redhat.com/security/cve/CVE-2025-21587CVE-2025-21587CVE-2025-21587https://access.redhat.com/security/cve/CVE-2025-30691CVE-2025-30691CVE-2025-30691https://access.redhat.com/security/cve/CVE-2025-30698CVE-2025-30698CVE-2025-30698https://errata.almalinux.org/8/ALSA-2025-3852.htmlALSA-2025:3852ALSA-2025:3852 HXjava-17-openjdk-demo-fastdebug-17.0.15.0.6-2.el8.x86_64.rpmJXjava-17-openjdk-devel-fastdebug-17.0.15.0.6-2.el8.x86_64.rpmOXjava-17-openjdk-jmods-fastdebug-17.0.15.0.6-2.el8.x86_64.rpmNXjava-17-openjdk-headless-slowdebug-17.0.15.0.6-2.el8.x86_64.rpmTXjava-17-openjdk-static-libs-fastdebug-17.0.15.0.6-2.el8.x86_64.rpmUXjava-17-openjdk-static-libs-slowdebug-17.0.15.0.6-2.el8.x86_64.rpmKXjava-17-openjdk-devel-slowdebug-17.0.15.0.6-2.el8.x86_64.rpmSXjava-17-openjdk-src-slowdebug-17.0.15.0.6-2.el8.x86_64.rpmLXjava-17-openjdk-fastdebug-17.0.15.0.6-2.el8.x86_64.rpmRXjava-17-openjdk-src-fastdebug-17.0.15.0.6-2.el8.x86_64.rpmMXjava-17-openjdk-headless-fastdebug-17.0.15.0.6-2.el8.x86_64.rpmIXjava-17-openjdk-demo-slowdebug-17.0.15.0.6-2.el8.x86_64.rpmQXjava-17-openjdk-slowdebug-17.0.15.0.6-2.el8.x86_64.rpmPXjava-17-openjdk-jmods-slowdebug-17.0.15.0.6-2.el8.x86_64.rpmHXjava-17-openjdk-demo-fastdebug-17.0.15.0.6-2.el8.x86_64.rpmJXjava-17-openjdk-devel-fastdebug-17.0.15.0.6-2.el8.x86_64.rpmOXjava-17-openjdk-jmods-fastdebug-17.0.15.0.6-2.el8.x86_64.rpmNXjava-17-openjdk-headless-slowdebug-17.0.15.0.6-2.el8.x86_64.rpmTXjava-17-openjdk-static-libs-fastdebug-17.0.15.0.6-2.el8.x86_64.rpmUXjava-17-openjdk-static-libs-slowdebug-17.0.15.0.6-2.el8.x86_64.rpmKXjava-17-openjdk-devel-slowdebug-17.0.15.0.6-2.el8.x86_64.rpmSXjava-17-openjdk-src-slowdebug-17.0.15.0.6-2.el8.x86_64.rpmLXjava-17-openjdk-fastdebug-17.0.15.0.6-2.el8.x86_64.rpmRXjava-17-openjdk-src-fastdebug-17.0.15.0.6-2.el8.x86_64.rpmMXjava-17-openjdk-headless-fastdebug-17.0.15.0.6-2.el8.x86_64.rpmIXjava-17-openjdk-demo-slowdebug-17.0.15.0.6-2.el8.x86_64.rpmQXjava-17-openjdk-slowdebug-17.0.15.0.6-2.el8.x86_64.rpmPXjava-17-openjdk-jmods-slowdebug-17.0.15.0.6-2.el8.x86_64.rpm% Z ~BBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security update"#https://access.redhat.com/errata/RHSA-2025:3855RHSA-2025:3855RHSA-2025:3855https://access.redhat.com/security/cve/CVE-2025-21587CVE-2025-21587CVE-2025-21587https://access.redhat.com/security/cve/CVE-2025-30691CVE-2025-30691CVE-2025-30691https://access.redhat.com/security/cve/CVE-2025-30698CVE-2025-30698CVE-2025-30698https://errata.almalinux.org/8/ALSA-2025-3855.htmlALSA-2025:3855ALSA-2025:3855 pgjava-21-openjdk-headless-fastdebug-21.0.7.0.6-1.el8.x86_64.rpmvgjava-21-openjdk-src-slowdebug-21.0.7.0.6-1.el8.x86_64.rpmlgjava-21-openjdk-demo-slowdebug-21.0.7.0.6-1.el8.x86_64.rpmqgjava-21-openjdk-headless-slowdebug-21.0.7.0.6-1.el8.x86_64.rpmsgjava-21-openjdk-jmods-slowdebug-21.0.7.0.6-1.el8.x86_64.rpmtgjava-21-openjdk-slowdebug-21.0.7.0.6-1.el8.x86_64.rpmmgjava-21-openjdk-devel-fastdebug-21.0.7.0.6-1.el8.x86_64.rpmxgjava-21-openjdk-static-libs-slowdebug-21.0.7.0.6-1.el8.x86_64.rpmugjava-21-openjdk-src-fastdebug-21.0.7.0.6-1.el8.x86_64.rpmwgjava-21-openjdk-static-libs-fastdebug-21.0.7.0.6-1.el8.x86_64.rpmkgjava-21-openjdk-demo-fastdebug-21.0.7.0.6-1.el8.x86_64.rpmrgjava-21-openjdk-jmods-fastdebug-21.0.7.0.6-1.el8.x86_64.rpmogjava-21-openjdk-fastdebug-21.0.7.0.6-1.el8.x86_64.rpmngjava-21-openjdk-devel-slowdebug-21.0.7.0.6-1.el8.x86_64.rpmpgjava-21-openjdk-headless-fastdebug-21.0.7.0.6-1.el8.x86_64.rpmvgjava-21-openjdk-src-slowdebug-21.0.7.0.6-1.el8.x86_64.rpmlgjava-21-openjdk-demo-slowdebug-21.0.7.0.6-1.el8.x86_64.rpmqgjava-21-openjdk-headless-slowdebug-21.0.7.0.6-1.el8.x86_64.rpmsgjava-21-openjdk-jmods-slowdebug-21.0.7.0.6-1.el8.x86_64.rpmtgjava-21-openjdk-slowdebug-21.0.7.0.6-1.el8.x86_64.rpmmgjava-21-openjdk-devel-fastdebug-21.0.7.0.6-1.el8.x86_64.rpmxgjava-21-openjdk-static-libs-slowdebug-21.0.7.0.6-1.el8.x86_64.rpmugjava-21-openjdk-src-fastdebug-21.0.7.0.6-1.el8.x86_64.rpmwgjava-21-openjdk-static-libs-fastdebug-21.0.7.0.6-1.el8.x86_64.rpmkgjava-21-openjdk-demo-fastdebug-21.0.7.0.6-1.el8.x86_64.rpmrgjava-21-openjdk-jmods-fastdebug-21.0.7.0.6-1.el8.x86_64.rpmogjava-21-openjdk-fastdebug-21.0.7.0.6-1.el8.x86_64.rpmngjava-21-openjdk-devel-slowdebug-21.0.7.0.6-1.el8.x86_64.rpmq [ ZsecurityModerate: kernel security update""https://access.redhat.com/errata/RHSA-2025:3893RHSA-2025:3893RHSA-2025:3893https://access.redhat.com/security/cve/CVE-2024-53150CVE-2024-53150CVE-2024-53150https://access.redhat.com/security/cve/CVE-2024-53241CVE-2024-53241CVE-2024-53241https://bugzilla.redhat.com/23313262331326https://bugzilla.redhat.com/23339712333971https://errata.almalinux.org/8/ALSA-2025-3893.htmlALSA-2025:3893ALSA-2025:3893 +kernel-tools-libs-devel-4.18.0-553.50.1.el8_10.x86_64.rpm+kernel-tools-libs-devel-4.18.0-553.50.1.el8_10.x86_64.rpm[ \ \BsecurityModerate: bluez security update"%https://access.redhat.com/errata/RHSA-2025:4043RHSA-2025:4043RHSA-2025:4043https://access.redhat.com/security/cve/CVE-2023-27349CVE-2023-27349CVE-2023-27349https://access.redhat.com/security/cve/CVE-2023-51589CVE-2023-51589CVE-2023-51589https://bugzilla.redhat.com/22787872278787https://bugzilla.redhat.com/22789652278965https://errata.almalinux.org/8/ALSA-2025-4043.htmlALSA-2025:4043ALSA-2025:4043 twbluez-libs-devel-5.63-5.el8_10.alma.1.x86_64.rpmtwbluez-libs-devel-5.63-5.el8_10.alma.1.i686.rpmtwbluez-libs-devel-5.63-5.el8_10.alma.1.x86_64.rpmtwbluez-libs-devel-5.63-5.el8_10.alma.1.i686.rpmO ] _BBBBBBBBsecurityModerate: ghostscript security update"5bhttps://access.redhat.com/errata/RHSA-2025:4362RHSA-2025:4362RHSA-2025:4362https://access.redhat.com/security/cve/CVE-2020-27792CVE-2020-27792CVE-2020-27792https://access.redhat.com/security/cve/CVE-2023-46751CVE-2023-46751CVE-2023-46751https://access.redhat.com/security/cve/CVE-2024-46951CVE-2024-46951CVE-2024-46951https://access.redhat.com/security/cve/CVE-2024-46952CVE-2024-46952CVE-2024-46952https://access.redhat.com/security/cve/CVE-2024-46953CVE-2024-46953CVE-2024-46953https://access.redhat.com/security/cve/CVE-2024-46954CVE-2024-46954CVE-2024-46954https://access.redhat.com/security/cve/CVE-2024-46956CVE-2024-46956CVE-2024-46956https://bugzilla.redhat.com/22471792247179https://bugzilla.redhat.com/22533652253365https://bugzilla.redhat.com/23250412325041https://bugzilla.redhat.com/23250432325043https://bugzilla.redhat.com/23250442325044https://bugzilla.redhat.com/23250452325045https://bugzilla.redhat.com/23250472325047https://errata.almalinux.org/8/ALSA-2025-4362.htmlALSA-2025:4362ALSA-2025:4362 v~libgs-devel-9.27-16.el8_10.x86_64.rpm~ghostscript-doc-9.27-16.el8_10.noarch.rpm ~ghostscript-tools-printing-9.27-16.el8_10.x86_64.rpm~ghostscript-tools-dvipdf-9.27-16.el8_10.x86_64.rpmv~libgs-devel-9.27-16.el8_10.i686.rpm~ghostscript-tools-fonts-9.27-16.el8_10.x86_64.rpmv~libgs-devel-9.27-16.el8_10.x86_64.rpm~ghostscript-doc-9.27-16.el8_10.noarch.rpm ~ghostscript-tools-printing-9.27-16.el8_10.x86_64.rpm~ghostscript-tools-dvipdf-9.27-16.el8_10.x86_64.rpmv~libgs-devel-9.27-16.el8_10.i686.rpm~ghostscript-tools-fonts-9.27-16.el8_10.x86_64.rpm, ^ isecurityModerate: libtiff security update".https://access.redhat.com/errata/RHSA-2025:4658RHSA-2025:4658RHSA-2025:4658https://access.redhat.com/security/cve/CVE-2017-17095CVE-2017-17095CVE-2017-17095https://bugzilla.redhat.com/15242841524284https://errata.almalinux.org/8/ALSA-2025-4658.htmlALSA-2025:4658ALSA-2025:4658 }libtiff-tools-4.0.9-34.el8_10.x86_64.rpm}libtiff-tools-4.0.9-34.el8_10.x86_64.rpm% _ ksecurityImportant: kernel security update"Eehttps://access.redhat.com/errata/RHSA-2025:7531RHSA-2025:7531RHSA-2025:7531https://access.redhat.com/security/cve/CVE-2022-49011CVE-2022-49011CVE-2022-49011https://access.redhat.com/security/cve/CVE-2024-53141CVE-2024-53141CVE-2024-53141https://bugzilla.redhat.com/23207782320778https://bugzilla.redhat.com/23307632330763https://errata.almalinux.org/8/ALSA-2025-7531.htmlALSA-2025:7531ALSA-2025:7531 ,kernel-tools-libs-devel-4.18.0-553.52.1.el8_10.x86_64.rpm,kernel-tools-libs-devel-4.18.0-553.52.1.el8_10.x86_64.rpm: ` mBsecurityModerate: libjpeg-turbo security update"*8https://access.redhat.com/errata/RHSA-2025:7540RHSA-2025:7540RHSA-2025:7540https://access.redhat.com/security/cve/CVE-2020-13790CVE-2020-13790CVE-2020-13790https://bugzilla.redhat.com/18471551847155https://errata.almalinux.org/8/ALSA-2025-7540.htmlALSA-2025:7540ALSA-2025:7540 bLturbojpeg-devel-1.5.3-14.el8_10.x86_64.rpmbLturbojpeg-devel-1.5.3-14.el8_10.i686.rpmbLturbojpeg-devel-1.5.3-14.el8_10.x86_64.rpmbLturbojpeg-devel-1.5.3-14.el8_10.i686.rpm¢ a pBsecurityImportant: yelp and yelp-xsl security update"bdhttps://access.redhat.com/errata/RHSA-2025:7569RHSA-2025:7569RHSA-2025:7569https://access.redhat.com/security/cve/CVE-2025-3155CVE-2025-3155CVE-2025-3155https://bugzilla.redhat.com/23570912357091https://errata.almalinux.org/8/ALSA-2025-7569.htmlALSA-2025:7569ALSA-2025:7569 !9yelp-devel-3.28.1-3.el8_10.1.x86_64.rpm!9yelp-devel-3.28.1-3.el8_10.1.i686.rpm!9yelp-devel-3.28.1-3.el8_10.1.x86_64.rpm!9yelp-devel-3.28.1-3.el8_10.1.i686.rpmi b ssecurityImportant: .NET 9.0 security update"FFhttps://access.redhat.com/errata/RHSA-2025:7571RHSA-2025:7571RHSA-2025:7571https://access.redhat.com/security/cve/CVE-2025-26646CVE-2025-26646CVE-2025-26646https://bugzilla.redhat.com/23653172365317https://errata.almalinux.org/8/ALSA-2025-7571.htmlALSA-2025:7571ALSA-2025:7571 U}dotnet-sdk-9.0-source-built-artifacts-9.0.106-1.el8_10.x86_64.rpmU}dotnet-sdk-9.0-source-built-artifacts-9.0.106-1.el8_10.x86_64.rpmt c usecurityImportant: .NET 8.0 security update" Ghttps://access.redhat.com/errata/RHSA-2025:7589RHSA-2025:7589RHSA-2025:7589https://access.redhat.com/security/cve/CVE-2025-26646CVE-2025-26646CVE-2025-26646https://bugzilla.redhat.com/23653172365317https://errata.almalinux.org/8/ALSA-2025-7589.htmlALSA-2025:7589ALSA-2025:7589 wdotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el8_10.x86_64.rpmwdotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el8_10.x86_64.rpm? d wsecurityImportant: kernel security update"S$https://access.redhat.com/errata/RHSA-2025:8056RHSA-2025:8056RHSA-2025:8056https://access.redhat.com/security/cve/CVE-2024-40906CVE-2024-40906CVE-2024-40906https://access.redhat.com/security/cve/CVE-2024-44970CVE-2024-44970CVE-2024-44970https://access.redhat.com/security/cve/CVE-2025-21756CVE-2025-21756CVE-2025-21756https://bugzilla.redhat.com/22974902297490https://bugzilla.redhat.com/23098012309801https://bugzilla.redhat.com/23486092348609https://errata.almalinux.org/8/ALSA-2025-8056.htmlALSA-2025:8056ALSA-2025:8056 -kernel-tools-libs-devel-4.18.0-553.53.1.el8_10.x86_64.rpm-kernel-tools-libs-devel-4.18.0-553.53.1.el8_10.x86_64.rpmU e yBsecurityImportant: gstreamer1-plugins-bad-free security update"whttps://access.redhat.com/errata/RHSA-2025:8201RHSA-2025:8201RHSA-2025:8201https://access.redhat.com/security/cve/CVE-2025-3887CVE-2025-3887CVE-2025-3887https://bugzilla.redhat.com/23679192367919https://errata.almalinux.org/8/ALSA-2025-8201.htmlALSA-2025:8201ALSA-2025:8201 ,Packages/maven-enforcer-rules-1.4.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmUPackages/plexus-classworlds-2.5.2-9.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-lib-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm,7Packages/testng-javadoc-6.14.3-5.module_el8.0.0+6004+2fc32706.noarch.rpmS`Packages/plexus-cipher-1.7-14.module_el8.0.0+6004+2fc32706.noarch.rpmM&Packages/plexus-archiver-3.6.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmhapache-commons-beanutils-javadoc-1.9.3-5.module_el8.10.0+4020+7deec6e4.noarch.rpm_Packages/maven-plugin-tools-annotations-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-wagon-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpm"6Packages/maven-dependency-analyzer-javadoc-1.8-2.module_el8.0.0+6004+2fc32706.noarch.rpm^Packages/jaxen-javadoc-1.1.6-18.module_el8.0.0+6004+2fc32706.noarch.rpmzfPackages/jul-to-slf4j-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmM"Packages/xmvn-minimal-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmKFPackages/jansi-1.17.1-1.module_el8.0.0+6004+2fc32706.noarch.rpm^Packages/maven-plugin-tools-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmL"Packages/xmvn-javadoc-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm=Packages/xerces-j2-javadoc-2.11.0-34.module_el8.0.0+6004+2fc32706.noarch.rpmFPackages/maven-install-plugin-javadoc-2.5.2-7.module_el8.0.0+6004+2fc32706.noarch.rpm%uPackages/apache-commons-io-2.6-3.module_el8.0.0+6004+2fc32706.noarch.rpmPgPackages/maven-monitor-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpm4Packages/maven-verifier-javadoc-1.6-6.module_el8.0.0+6004+2fc32706.noarch.rpmYAPackages/plexus-compiler-2.8.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm"hPackages/maven-wagon-provider-api-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmXPackages/maven-shade-plugin-javadoc-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmZAPackages/plexus-compiler-extras-2.8.2-2.module_el8.0.0+6004+2fc32706.noarch.rpmqLPackages/cdi-api-javadoc-1.2-8.module_el8.0.0+6004+2fc32706.noarch.rpmcPackages/maven-antrun-plugin-1.8-6.module_el8.0.0+6004+2fc32706.noarch.rpm7/Packages/xalan-j2-manual-2.7.1-38.module_el8.0.0+6004+2fc32706.noarch.rpmzWPackages/felix-osgi-core-1.4.0-23.module_el8.0.0+6004+2fc32706.noarch.rpm<Packages/geronimo-jms-1.1.1-25.module_el8.0.0+6004+2fc32706.noarch.rpmaYPackages/jboss-parent-20-4.module_el8.0.0+6004+2fc32706.noarch.rpmkPackages/bsh-javadoc-2.0-13.b6.module_el8.0.0+6004+2fc32706.noarch.rpmaaPackages/plexus-containers-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm%Packages/maven-dependency-tree-3.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmN"Packages/xmvn-mojo-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm0mPackages/maven-doxia-module-rtf-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmZ0Packages/maven-plugin-testing-3.3.0-12.module_el8.0.0+6004+2fc32706.noarch.rpmNPackages/maven-lib-3.5.4-5.module_el8.0.0+6004+2fc32706.noarch.rpm ;Packages/geronimo-jpa-javadoc-1.1.1-21.module_el8.0.0+6004+2fc32706.noarch.rpmi-Packages/plexus-interactivity-1.0-0.27.alpha6.module_el8.0.0+6004+2fc32706.noarch.rpm/mPackages/maven-doxia-module-latex-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm3Packages/apache-ivy-javadoc-2.4.0-14.module_el8.0.0+6004+2fc32706.noarch.rpmjPackages/jdom-javadoc-1.1.3-17.module_el8.0.0+6004+2fc32706.noarch.rpmCmPackages/isorelax-0-0.23.release20050331.module_el8.0.0+6004+2fc32706.noarch.rpmE"Packages/xmvn-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm$fPackages/slf4j-manual-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmW4Packages/plexus-cli-1.6-6.module_el8.0.0+6004+2fc32706.noarch.rpm8mPackages/maven-doxia-test-docs-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmG5Packages/osgi-core-6.0.0-6.module_el8.0.0+6004+2fc32706.noarch.rpm6Packages/aopalliance-1.0-17.module_el8.0.0+6004+2fc32706.noarch.rpm8HPackages/aqute-bndlib-3.5.0-4.module_el8.0.0+6004+2fc32706.noarch.rpm~XPackages/maven-resources-plugin-javadoc-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmP0Packages/plexus-bsh-factory-javadoc-1.0-0.19.a7.module_el8.0.0+6004+2fc32706.noarch.rpm6/Packages/xalan-j2-javadoc-2.7.1-38.module_el8.0.0+6004+2fc32706.noarch.rpmF4Packages/osgi-compendium-javadoc-6.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmP"Packages/xmvn-resolve-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmJyPackages/jakarta-oro-javadoc-2.0.8-23.module_el8.0.0+6004+2fc32706.noarch.rpmF;Packages/jakarta-commons-httpclient-demo-3.1-28.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/bsf-2.4.0-30.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-commons-logging-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm;Packages/atinject-1-28.20100611svn86.module_el8.0.0+6004+2fc32706.noarch.rpmU6Packages/xz-java-1.8-2.module_el8.0.0+6004+2fc32706.noarch.rpm5SPackages/apache-resource-bundles-2-20.module_el8.0.0+6004+2fc32706.noarch.rpm 1Packages/glassfish-annotation-api-1.2-13.module_el8.0.0+6004+2fc32706.noarch.rpmg/Packages/plexus-i18n-1.0-0.11.b10.4.module_el8.0.0+6004+2fc32706.noarch.rpmV Packages/javacc-maven-plugin-javadoc-2.6-25.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-testutil-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmyXPackages/felix-osgi-compendium-javadoc-1.4.0-26.module_el8.0.0+6004+2fc32706.noarch.rpm?Packages/objenesis-javadoc-2.6-2.module_el8.0.0+6004+2fc32706.noarch.rpmT`Packages/plexus-cipher-javadoc-1.7-14.module_el8.0.0+6004+2fc32706.noarch.rpm5/Packages/xalan-j2-demo-2.7.1-38.module_el8.0.0+6004+2fc32706.noarch.rpmV6Packages/xz-java-javadoc-1.8-2.module_el8.0.0+6004+2fc32706.noarch.rpm|8Packages/maven-resolver-util-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmwUPackages/plexus-sec-dispatcher-javadoc-1.4-26.module_el8.0.0+6004+2fc32706.noarch.rpmrPackages/regexp-1.5-26.module_el8.0.0+6004+2fc32706.noarch.rpmrPackages/cglib-3.2.4-7.module_el8.0.0+6004+2fc32706.noarch.rpm9mPackages/maven-doxia-tests-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm,mPackages/maven-doxia-module-confluence-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm9)Packages/assertj-core-3.8.0-2.module_el8.0.0+6004+2fc32706.noarch.rpm<Packages/geronimo-jms-javadoc-1.1.1-25.module_el8.0.0+6004+2fc32706.noarch.rpm7HPackages/aqute-bnd-javadoc-3.5.0-4.module_el8.0.0+6004+2fc32706.noarch.rpm~Packages/powermock-api-mockito-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-apache-regexp-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm&sPackages/sonatype-oss-parent-7-14.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/glassfish-el-api-3.0.1-0.7.b08.module_el8.0.0+6004+2fc32706.noarch.rpm?VPackages/maven-failsafe-plugin-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmyPackages/jtidy-javadoc-1.0-0.28.20100930svn1125.module_el8.0.0+6004+2fc32706.noarch.rpm-mPackages/maven-doxia-module-docbook-simple-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmm_Packages/jflex-1.6.1-12.module_el8.0.0+6004+2fc32706.noarch.rpmD0Packages/maven-hawtjni-plugin-1.16-2.module_el8.0.0+6004+2fc32706.noarch.rpmD6Packages/osgi-annotation-javadoc-6.0.0-7.module_el8.0.0+6004+2fc32706.noarch.rpm5?Packages/mockito-javadoc-1.10.19-17.module_el8.0.0+6004+2fc32706.noarch.rpm<9Packages/objectweb-asm-javadoc-6.2-5.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-clean-plugin-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-script-ant-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm4mPackages/maven-doxia-modules-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmbfPackages/jcl-over-slf4j-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpm'!Packages/guava20-testlib-20.0-8.module_el8.0.0+6004+2fc32706.noarch.rpmpLPackages/cdi-api-1.2-8.module_el8.0.0+6004+2fc32706.noarch.rpmcPackages/maven-antrun-plugin-javadoc-1.8-6.module_el8.0.0+6004+2fc32706.noarch.rpm fPackages/log4j-over-slf4j-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/jzlib-javadoc-1.1.3-8.module_el8.0.0+6004+2fc32706.noarch.rpmCPackages/maven-filtering-javadoc-3.1.1-5.module_el8.0.0+6004+2fc32706.noarch.rpmVPackages/maven-surefire-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm'wPackages/sonatype-plugins-parent-8-12.module_el8.0.0+6004+2fc32706.noarch.rpmwPackages/qdox-javadoc-2.0-3.M9.module_el8.0.0+6004+2fc32706.noarch.rpmyXPackages/plexus-utils-javadoc-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmsisu-plexus-0.3.3-7.module_el8.10.0+4020+7deec6e4.noarch.rpmC6Packages/osgi-annotation-6.0.0-7.module_el8.0.0+6004+2fc32706.noarch.rpmfIPackages/jdependency-1.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-manual-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-swing-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm!6Packages/maven-dependency-analyzer-1.8-2.module_el8.0.0+6004+2fc32706.noarch.rpms8Packages/maven-resolver-connector-basic-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpm.1Packages/apache-commons-logging-javadoc-1.2-13.module_el8.0.0+6004+2fc32706.noarch.rpmN&Packages/plexus-archiver-javadoc-3.6.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmgPackages/maven-toolchain-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpm fPackages/slf4j-javadoc-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpm OPackages/log4j12-javadoc-1.2.17-22.module_el8.0.0+6004+2fc32706.noarch.rpmv"Packages/jsr-305-0-0.22.20130910svn.module_el8.0.0+6004+2fc32706.noarch.rpmG"Packages/xmvn-bisect-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm\Packages/jaxen-1.1.6-18.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/jzlib-demo-1.1.3-8.module_el8.0.0+6004+2fc32706.noarch.rpmA:Packages/maven-file-management-javadoc-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmkZPackages/maven-remote-resources-plugin-1.5-2.module_el8.0.0+6004+2fc32706.noarch.rpm+7Packages/testng-6.14.3-5.module_el8.0.0+6004+2fc32706.noarch.rpm2Packages/apache-ivy-2.4.0-14.module_el8.0.0+6004+2fc32706.noarch.rpmk-Packages/plexus-interactivity-javadoc-1.0-0.27.alpha6.module_el8.0.0+6004+2fc32706.noarch.rpmw8Packages/maven-resolver-test-util-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmF"Packages/xmvn-api-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmbPackages/maven-plugin-tools-beanshell-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-script-interpreter-1.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm]3Packages/plexus-component-api-1.0-0.24.alpha15.module_el8.0.0+6004+2fc32706.noarch.rpm@:Packages/maven-file-management-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpm 1Packages/glassfish-annotation-api-javadoc-1.2-13.module_el8.0.0+6004+2fc32706.noarch.rpm[Packages/javassist-javadoc-3.18.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmnvPackages/maven-reporting-api-javadoc-3.0-14.module_el8.0.0+6004+2fc32706.noarch.rpm;Packages/xerces-j2-2.11.0-34.module_el8.0.0+6004+2fc32706.noarch.rpmAPPackages/os-maven-plugin-1.2.3-9.module_el8.0.0+6004+2fc32706.noarch.rpmEPackages/maven-install-plugin-2.5.2-7.module_el8.0.0+6004+2fc32706.noarch.rpm) Packages/apache-commons-lang-2.6-21.module_el8.0.0+6004+2fc32706.noarch.rpm24Packages/guice-throwingproviders-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmOPackages/java_cup-javadoc-0.11b-8.module_el8.0.0+6004+2fc32706.noarch.rpmpPackages/plexus-io-javadoc-3.0.0-2.module_el8.0.0+6004+2fc32706.noarch.rpm<Packages/xerces-j2-demo-2.11.0-34.module_el8.0.0+6004+2fc32706.noarch.rpmXPackages/maven-assembly-plugin-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmO0Packages/plexus-bsh-factory-1.0-0.19.a7.module_el8.0.0+6004+2fc32706.noarch.rpmo{Packages/jline-2.14.6-2.module_el8.0.0+6004+2fc32706.noarch.rpmvPackages/glassfish-master-pom-8-11.module_el8.0.0+6004+2fc32706.noarch.rpmpPackages/maven-reporting-impl-javadoc-3.0.0-4.module_el8.0.0+6004+2fc32706.noarch.rpmC]Packages/xmlunit-1.6-7.module_el8.0.0+6004+2fc32706.noarch.rpmKhPackages/maven-jar-plugin-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmxXPackages/felix-osgi-compendium-1.4.0-26.module_el8.0.0+6004+2fc32706.noarch.rpm8/Packages/xalan-j2-xsltc-2.7.1-38.module_el8.0.0+6004+2fc32706.noarch.rpmQOPackages/javacc-7.0.2-6.module_el8.0.0+6004+2fc32706.noarch.rpmJ"Packages/xmvn-core-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-clean-plugin-javadoc-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpm}Packages/powermock-api-easymock-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpm8jPackages/mojo-parent-40-6.module_el8.0.0+6004+2fc32706.noarch.rpm6HPackages/aqute-bnd-3.5.0-4.module_el8.0.0+6004+2fc32706.noarch.rpmoPackages/maven-reporting-impl-3.0.0-4.module_el8.0.0+6004+2fc32706.noarch.rpm{Packages/junit-4.12-9.module_el8.0.0+6004+2fc32706.noarch.rpmX[Packages/javamail-javadoc-1.5.2-7.module_el8.0.0+6004+2fc32706.noarch.rpm\APackages/plexus-compiler-pom-2.8.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm/%Packages/apache-commons-net-3.6-3.module_el8.0.0+6004+2fc32706.noarch.rpm 9Packages/ant-junit-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmVPackages/maven-surefire-provider-testng-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm5mPackages/maven-doxia-sink-api-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/powermock-common-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpm>+httpcomponents-core-javadoc-4.4.10-4.module_el8.10.0+4020+7deec6e4.noarch.rpm,'Packages/apache-commons-lang3-javadoc-3.7-3.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-script-interpreter-javadoc-1.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm4Packages/google-guice-javadoc-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmQ"Packages/xmvn-subst-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm~gPackages/felix-parent-4-5.module_el8.0.0+6004+2fc32706.noarch.rpmBPackages/maven-filtering-3.1.1-5.module_el8.0.0+6004+2fc32706.noarch.rpmhaPackages/maven-plugins-pom-28-7.module_el8.0.0+6004+2fc32706.noarch.rpmCPackages/maven-source-plugin-3.0.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmVPackages/maven-surefire-javadoc-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm|9Packages/ant-antlr-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm`8Packages/bcel-6.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm#Packages/maven-dependency-plugin-3.0.2-2.module_el8.0.0+6004+2fc32706.noarch.rpmSfPackages/maven-plugin-build-helper-1.9.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmdaPackages/plexus-containers-component-metadata-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmbaPackages/plexus-containers-component-annotations-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm7Packages/geronimo-annotation-1.0-23.module_el8.0.0+6004+2fc32706.noarch.rpmtBPackages/jsoup-1.11.3-3.module_el8.0.0+6004+2fc32706.noarch.rpmE4Packages/osgi-compendium-6.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpm>Packages/objenesis-2.6-2.module_el8.0.0+6004+2fc32706.noarch.rpmz8Packages/maven-resolver-transport-http-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpm63Packages/hamcrest-javadoc-1.3-23.module_el8.0.0+6004+2fc32706.noarch.rpm.4Packages/guice-multibindings-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmQ`Packages/maven-parent-27-5.module_el8.0.0+6004+2fc32706.noarch.rpm6Packages/aopalliance-javadoc-1.0-17.module_el8.0.0+6004+2fc32706.noarch.rpm4NPackages/apache-parent-19-2.module_el8.0.0+6004+2fc32706.noarch.rpm3dPackages/weld-parent-34-5.module_el8.0.0+6004+2fc32706.noarch.rpm JPackages/geronimo-parent-poms-1.6-25.module_el8.0.0+6004+2fc32706.noarch.rpm43Packages/hamcrest-core-1.3-23.module_el8.0.0+6004+2fc32706.noarch.rpmmvPackages/maven-reporting-api-3.0-14.module_el8.0.0+6004+2fc32706.noarch.rpm&Packages/maven-dependency-tree-javadoc-3.0-5.module_el8.0.0+6004+2fc32706.noarch.rpm:)Packages/assertj-core-javadoc-3.8.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmv^Packages/exec-maven-plugin-1.6.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmx8Packages/maven-resolver-transport-classpath-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/powermock-javadoc-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpm`GPackages/plexus-components-pom-1.3.1-10.module_el8.0.0+6004+2fc32706.noarch.rpmVPackages/apache-commons-cli-javadoc-1.4-4.module_el8.0.0+6004+2fc32706.noarch.rpmd Packages/jdepend-demo-2.9.1-18.module_el8.0.0+6004+2fc32706.noarch.rpm:,Packages/maven-enforcer-1.4.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/jzlib-1.1.3-8.module_el8.0.0+6004+2fc32706.noarch.rpm-1Packages/apache-commons-logging-1.2-13.module_el8.0.0+6004+2fc32706.noarch.rpm}MPackages/felix-osgi-foundation-javadoc-1.2.0-23.module_el8.0.0+6004+2fc32706.noarch.rpm_8Packages/jboss-interceptors-1.2-api-1.0.0-8.module_el8.0.0+6004+2fc32706.noarch.rpm:Packages/maven-shared-incremental-1.1-14.module_el8.0.0+6004+2fc32706.noarch.rpmG;Packages/jakarta-commons-httpclient-javadoc-3.1-28.module_el8.0.0+6004+2fc32706.noarch.rpm*4Packages/guice-extensions-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/powermock-core-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-script-beanshell-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm 9Packages/ant-jmf-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmO"Packages/xmvn-parent-pom-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/glassfish-servlet-api-3.1.0-14.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/glassfish-jsp-api-2.3.2-0.9.b01.module_el8.0.0+6004+2fc32706.noarch.rpmL1Packages/plexus-ant-factory-javadoc-1.0-0.20.a2.2.module_el8.0.0+6004+2fc32706.noarch.rpm!hPackages/maven-wagon-javadoc-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpm.mPackages/maven-doxia-module-fml-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmH"Packages/xmvn-connector-aether-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/antlr-tool-2.7.7-56.module_el8.0.0+6004+2fc32706.noarch.rpm@Packages/xml-commons-apis-manual-1.4.01-25.module_el8.0.0+6004+2fc32706.noarch.rpmTOPackages/javacc-manual-7.0.2-6.module_el8.0.0+6004+2fc32706.noarch.rpmjgPackages/maven-project-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmh/Packages/plexus-i18n-javadoc-1.0-0.11.b10.4.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/powermock-junit4-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpmq.Packages/plexus-languages-0.9.10-3.module_el8.0.0+6004+2fc32706.noarch.rpm :Packages/maven-shared-io-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmK1Packages/plexus-ant-factory-1.0-0.20.a2.2.module_el8.0.0+6004+2fc32706.noarch.rpmgPackages/maven-artifact-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpm%fPackages/slf4j-sources-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpm[0Packages/maven-plugin-testing-harness-3.3.0-12.module_el8.0.0+6004+2fc32706.noarch.rpmaPackages/maven-plugin-tools-api-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/antlr-C++-2.7.7-56.module_el8.0.0+6004+2fc32706.x86_64.rpma8Packages/bcel-javadoc-6.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm)Packages/sisu-mojos-javadoc-0.3.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm2Packages/byaccj-1.15-17.module_el8.0.0+6004+2fc32706.x86_64.rpm&uPackages/apache-commons-io-javadoc-2.6-3.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-commons-net-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmSOPackages/javacc-javadoc-7.0.2-6.module_el8.0.0+6004+2fc32706.noarch.rpmYgPackages/maven-plugin-registry-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmJ>Packages/maven-invoker-plugin-javadoc-1.10-7.module_el8.0.0+6004+2fc32706.noarch.rpm>Packages/xml-commons-apis-1.4.01-25.module_el8.0.0+6004+2fc32706.noarch.rpm1mPackages/maven-doxia-module-twiki-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-xz-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm'mPackages/maven-doxia-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm70Packages/hawtjni-1.16-2.module_el8.0.0+6004+2fc32706.noarch.rpmt2Packages/plexus-resources-1.0-0.23.a7.module_el8.0.0+6004+2fc32706.noarch.rpmp{Packages/jline-javadoc-2.14.6-2.module_el8.0.0+6004+2fc32706.noarch.rpm]0Packages/maven-plugin-testing-tools-3.3.0-12.module_el8.0.0+6004+2fc32706.noarch.rpm+mPackages/maven-doxia-module-apt-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm`8Packages/jboss-interceptors-1.2-api-javadoc-1.0.0-8.module_el8.0.0+6004+2fc32706.noarch.rpmnPackages/maven-artifact-transfer-javadoc-0.9.0-4.module_el8.0.0+6004+2fc32706.noarch.rpm9.Packages/xbean-4.8-1.module_el8.0.0+6004+2fc32706.noarch.rpm/5Packages/velocity-1.7-24.module_el8.0.0+6004+2fc32706.noarch.rpm[APackages/plexus-compiler-javadoc-2.8.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm]Packages/jaxen-demo-1.1.6-18.module_el8.0.0+6004+2fc32706.noarch.rpmePackages/forge-parent-38-11.module_el8.0.0+6004+2fc32706.noarch.rpm}Packages/junit-manual-4.12-9.module_el8.0.0+6004+2fc32706.noarch.rpmn_Packages/jflex-javadoc-1.6.1-12.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-wagon-http-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpm25Packages/velocity-manual-1.7-24.module_el8.0.0+6004+2fc32706.noarch.rpmfaPackages/plexus-containers-javadoc-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmiPackages/bsf-javadoc-2.4.0-30.module_el8.0.0+6004+2fc32706.noarch.rpm:5Packages/munge-maven-plugin-javadoc-1.0-11.module_el8.0.0+6004+2fc32706.noarch.rpmgPackages/maven-artifact-manager-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpm)Packages/sisu-mojos-0.3.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmhapache-commons-beanutils-1.9.3-5.module_el8.10.0+4020+7deec6e4.noarch.rpmfPackages/maven-plugin-tools-javadocs-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmE;Packages/jakarta-commons-httpclient-3.1-28.module_el8.0.0+6004+2fc32706.noarch.rpm=,Packages/maven-enforcer-plugin-1.4.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm4Packages/maven-verifier-1.6-6.module_el8.0.0+6004+2fc32706.noarch.rpm80Packages/hawtjni-javadoc-1.16-2.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/glassfish-el-javadoc-3.0.1-0.7.b08.module_el8.0.0+6004+2fc32706.noarch.rpm(Packages/maven-compiler-plugin-3.7.0-2.module_el8.0.0+6004+2fc32706.noarch.rpm!GPackages/apache-commons-compress-1.18-1.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/glassfish-jsp-api-javadoc-2.3.2-0.9.b01.module_el8.0.0+6004+2fc32706.noarch.rpmX4Packages/plexus-cli-javadoc-1.6-6.module_el8.0.0+6004+2fc32706.noarch.rpm"fPackages/slf4j-jdk14-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmAJPackages/xml-commons-resolver-1.2-26.module_el8.0.0+6004+2fc32706.noarch.rpm7Packages/geronimo-annotation-javadoc-1.0-23.module_el8.0.0+6004+2fc32706.noarch.rpm53Packages/hamcrest-demo-1.3-23.module_el8.0.0+6004+2fc32706.noarch.rpmY0javapackages-filesystem-5.3.0-2.module_el8.6.0+3333+6f2999f0.noarch.rpm?Packages/xml-commons-apis-javadoc-1.4.01-25.module_el8.0.0+6004+2fc32706.noarch.rpm15Packages/velocity-javadoc-1.7-24.module_el8.0.0+6004+2fc32706.noarch.rpmXPackages/maven-shade-plugin-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmLFPackages/jansi-javadoc-1.17.1-1.module_el8.0.0+6004+2fc32706.noarch.rpmIyPackages/jakarta-oro-2.0.8-23.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/glassfish-servlet-api-javadoc-3.1.0-14.module_el8.0.0+6004+2fc32706.noarch.rpm 9Packages/ant-jdepend-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm?yPackages/httpcomponents-project-9-2.module_el8.0.0+6004+2fc32706.noarch.rpm(4Packages/guice-assistedinject-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmH5Packages/osgi-core-javadoc-6.0.0-6.module_el8.0.0+6004+2fc32706.noarch.rpmMPackages/maven-javadoc-3.5.4-5.module_el8.0.0+6004+2fc32706.noarch.rpm"GPackages/apache-commons-compress-javadoc-1.18-1.module_el8.0.0+6004+2fc32706.noarch.rpmbbPackages/beust-jcommander-1.71-5.module_el8.0.0+6004+2fc32706.noarch.rpmBPPackages/os-maven-plugin-javadoc-1.2.3-9.module_el8.0.0+6004+2fc32706.noarch.rpmVPackages/apache-commons-cli-1.4-4.module_el8.0.0+6004+2fc32706.noarch.rpm#Packages/apache-commons-collections-javadoc-3.2.2-10.module_el8.0.0+6004+2fc32706.noarch.rpmu2Packages/plexus-resources-javadoc-1.0-0.23.a7.module_el8.0.0+6004+2fc32706.noarch.rpm}XPackages/maven-resources-plugin-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmdPackages/maven-plugin-tools-java-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm_APackages/plexus-component-factories-pom-1.0-0.15.alpha11.module_el8.0.0+6004+2fc32706.noarch.rpm#hPackages/maven-wagon-providers-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpm:$Packages/httpcomponents-client-4.5.5-4.module_el8.0.0+6004+2fc32706.noarch.rpm<,Packages/maven-enforcer-javadoc-1.4.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmXPackages/maven-plugin-plugin-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm^3Packages/plexus-component-api-javadoc-1.0-0.24.alpha15.module_el8.0.0+6004+2fc32706.noarch.rpm<Packages/atinject-javadoc-1-28.20100611svn86.module_el8.0.0+6004+2fc32706.noarch.rpm4?Packages/mockito-1.10.19-17.module_el8.0.0+6004+2fc32706.noarch.rpm0Packages/maven-test-tools-3.3.0-12.module_el8.0.0+6004+2fc32706.noarch.rpm14Packages/guice-testlib-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/antlr-manual-2.7.7-56.module_el8.0.0+6004+2fc32706.noarch.rpmVPackages/plexus-classworlds-javadoc-2.5.2-9.module_el8.0.0+6004+2fc32706.noarch.rpmH;Packages/jakarta-commons-httpclient-manual-3.1-28.module_el8.0.0+6004+2fc32706.noarch.rpmgPackages/maven-plugin-tools-model-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-wagon-http-lightweight-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/fusesource-pom-1.11-3.module_el8.0.0+6004+2fc32706.noarch.rpm33Packages/hamcrest-1.3-23.module_el8.0.0+6004+2fc32706.noarch.rpm95Packages/munge-maven-plugin-1.0-11.module_el8.0.0+6004+2fc32706.noarch.rpmH|Packages/maven-invoker-javadoc-2.2-7.module_el8.0.0+6004+2fc32706.noarch.rpmjPackages/bsh-2.0-13.b6.module_el8.0.0+6004+2fc32706.noarch.rpm~9Packages/ant-apache-bsf-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmsisu-javadoc-0.3.3-7.module_el8.10.0+4020+7deec6e4.noarch.rpmslPackages/plexus-pom-5.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmG|Packages/maven-invoker-2.2-7.module_el8.0.0+6004+2fc32706.noarch.rpm(mPackages/maven-doxia-core-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm_UPackages/jansi-native-1.7-7.module_el8.0.0+6004+2fc32706.x86_64.rpm ;Packages/geronimo-jpa-1.1.1-21.module_el8.0.0+6004+2fc32706.noarch.rpm4/Packages/xalan-j2-2.7.1-38.module_el8.0.0+6004+2fc32706.noarch.rpm)HPackages/spec-version-maven-plugin-javadoc-1.2-11.module_el8.0.0+6004+2fc32706.noarch.rpmRPackages/maven-plugin-annotations-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm3mPackages/maven-doxia-module-xhtml-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm-4Packages/guice-jndi-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-archiver-3.2.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmK"Packages/xmvn-install-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmI>Packages/maven-invoker-plugin-1.10-7.module_el8.0.0+6004+2fc32706.noarch.rpmW[Packages/javamail-1.5.2-7.module_el8.0.0+6004+2fc32706.noarch.rpmMUPackages/jansi-native-javadoc-1.7-7.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-script-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm7aPackages/maven-doxia-sitetools-javadoc-1.7.5-2.module_el8.0.0+6004+2fc32706.noarch.rpm{WPackages/felix-osgi-core-javadoc-1.4.0-23.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-wagon-ftp-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmV$Packages/maven-plugin-bundle-javadoc-3.5.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmfPackages/slf4j-ext-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpm|MPackages/felix-osgi-foundation-1.2.0-23.module_el8.0.0+6004+2fc32706.noarch.rpmcaPackages/plexus-containers-component-javadoc-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmr%Packages/jsch-0.1.54-6.module_el8.0.0+6004+2fc32706.noarch.rpm hPackages/maven-wagon-http-shared-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpm^Packages/maven-shared-22-6.module_el8.0.0+6004+2fc32706.noarch.rpm :Packages/maven-shared-incremental-javadoc-1.1-14.module_el8.0.0+6004+2fc32706.noarch.rpm0%Packages/apache-commons-net-javadoc-3.6-3.module_el8.0.0+6004+2fc32706.noarch.rpm=Packages/atinject-tck-1-28.20100611svn86.module_el8.0.0+6004+2fc32706.noarch.rpm~fPackages/jvnet-parent-4-10.module_el8.0.0+6004+2fc32706.noarch.rpmWgPackages/maven-plugin-descriptor-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpm}9Packages/ant-apache-bcel-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmgIPackages/jdependency-javadoc-1.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm/4Packages/guice-parent-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmnPackages/cal10n-0.8.1-7.module_el8.0.0+6004+2fc32706.noarch.rpmkxPackages/jdom2-2.0.6-12.module_el8.0.0+6004+2fc32706.noarch.rpmCPackages/maven-common-artifact-filters-javadoc-3.0.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm;$Packages/httpcomponents-client-cache-4.5.5-4.module_el8.0.0+6004+2fc32706.noarch.rpm :Packages/maven-shared-io-javadoc-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpm%!Packages/guava20-20.0-8.module_el8.0.0+6004+2fc32706.noarch.rpmiPackages/jdom-demo-1.1.3-17.module_el8.0.0+6004+2fc32706.noarch.rpm0javapackages-tools-5.3.0-2.module_el8.6.0+3333+6f2999f0.noarch.rpmnPackages/maven-artifact-transfer-0.9.0-4.module_el8.0.0+6004+2fc32706.noarch.rpmw"Packages/jsr-305-javadoc-0-0.22.20130910svn.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/jdom-1.1.3-17.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/powermock-api-support-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpm{8Packages/maven-resolver-transport-wagon-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmy8Packages/maven-resolver-transport-file-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmcbPackages/beust-jcommander-javadoc-1.71-5.module_el8.0.0+6004+2fc32706.noarch.rpmlxPackages/jdom2-javadoc-2.0.6-12.module_el8.0.0+6004+2fc32706.noarch.rpmpPackages/maven-artifact-resolver-1.0-18.module_el8.0.0+6004+2fc32706.noarch.rpmOgPackages/maven-model-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpm@Packages/felix-utils-1.10.4-2.module_el8.0.0+6004+2fc32706.noarch.rpm<$Packages/httpcomponents-client-javadoc-4.5.5-4.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/antlr-javadoc-2.7.7-56.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-apache-xalan2-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm7ePackages/modello-javadoc-1.9.1-7.module_el8.0.0+6004+2fc32706.noarch.rpmr.Packages/plexus-languages-javadoc-0.9.10-3.module_el8.0.0+6004+2fc32706.noarch.rpmU$Packages/maven-plugin-bundle-3.5.0-2.module_el8.0.0+6004+2fc32706.noarch.rpm 9Packages/ant-jsch-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpml-Packages/plexus-interactivity-jline-1.0-0.27.alpha6.module_el8.0.0+6004+2fc32706.noarch.rpm6ePackages/modello-1.9.1-7.module_el8.0.0+6004+2fc32706.noarch.rpmU Packages/javacc-maven-plugin-2.6-25.module_el8.0.0+6004+2fc32706.noarch.rpm(HPackages/spec-version-maven-plugin-1.2-11.module_el8.0.0+6004+2fc32706.noarch.rpmZPackages/javassist-3.18.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm4Packages/ant-contrib-javadoc-1.0-0.32.b3.module_el8.0.0+6004+2fc32706.noarch.rpme Packages/jdepend-javadoc-2.9.1-18.module_el8.0.0+6004+2fc32706.noarch.rpmgPackages/maven-settings-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-archiver-javadoc-3.2.0-2.module_el8.0.0+6004+2fc32706.noarch.rpm$Packages/maven-dependency-plugin-javadoc-3.0.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm$gPackages/maven2-javadoc-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmpPackages/maven-artifact-resolver-javadoc-1.0-18.module_el8.0.0+6004+2fc32706.noarch.rpmcPackages/maven-plugin-tools-generators-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmPPackages/java_cup-manual-0.11b-8.module_el8.0.0+6004+2fc32706.noarch.rpm04Packages/guice-servlet-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm90Packages/hawtjni-runtime-1.16-2.module_el8.0.0+6004+2fc32706.noarch.rpmePackages/maven-plugin-tools-javadoc-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-apache-oro-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmVPackages/maven-surefire-plugin-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm #Packages/apache-commons-collections-testframework-3.2.2-10.module_el8.0.0+6004+2fc32706.noarch.rpmt8Packages/maven-resolver-impl-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpm|Packages/junit-javadoc-4.12-9.module_el8.0.0+6004+2fc32706.noarch.rpmq8Packages/maven-resolver-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpm*_Packages/spice-parent-26-8.module_el8.0.0+6004+2fc32706.noarch.rpmQ#Packages/plexus-build-api-0.0.7-20.module_el8.0.0+6004+2fc32706.noarch.rpm{9Packages/ant-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm (Packages/maven-compiler-plugin-javadoc-3.7.0-2.module_el8.0.0+6004+2fc32706.noarch.rpm=+httpcomponents-core-4.4.10-4.module_el8.10.0+4020+7deec6e4.noarch.rpm@Packages/felix-utils-javadoc-1.10.4-2.module_el8.0.0+6004+2fc32706.noarch.rpm 9Packages/ant-javamail-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm OPackages/log4j12-1.2.17-22.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-cal10n-plugin-0.8.1-7.module_el8.0.0+6004+2fc32706.noarch.rpm;9Packages/objectweb-asm-6.2-5.module_el8.0.0+6004+2fc32706.noarch.rpmXPackages/maven-assembly-plugin-javadoc-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmCPackages/maven-source-plugin-javadoc-3.0.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm\0Packages/maven-plugin-testing-javadoc-3.3.0-12.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/maven-shared-utils-3.2.1-0.1.module_el8.0.0+6004+2fc32706.noarch.rpmCPackages/maven-common-artifact-filters-3.0.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmNPackages/java_cup-0.11b-8.module_el8.0.0+6004+2fc32706.noarch.rpmxXPackages/plexus-utils-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/maven-3.5.4-5.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/glassfish-legal-1.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmvUPackages/plexus-sec-dispatcher-1.4-26.module_el8.0.0+6004+2fc32706.noarch.rpmnQPackages/plexus-interpolation-javadoc-1.22-9.module_el8.0.0+6004+2fc32706.noarch.rpm2mPackages/maven-doxia-module-xdoc-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm#fPackages/slf4j-log4j12-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmt#Packages/easymock-3.5-4.module_el8.0.0+6004+2fc32706.noarch.rpm*mPackages/maven-doxia-logging-api-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm05Packages/velocity-demo-1.7-24.module_el8.0.0+6004+2fc32706.noarch.rpmzKPackages/plexus-velocity-1.2-4.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/glassfish-el-3.0.1-0.7.b08.module_el8.0.0+6004+2fc32706.noarch.rpm)mPackages/maven-doxia-javadoc-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmTfPackages/maven-plugin-build-helper-javadoc-1.9.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-javadoc-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmoPackages/plexus-io-3.0.0-2.module_el8.0.0+6004+2fc32706.noarch.rpm* Packages/apache-commons-lang-javadoc-2.6-21.module_el8.0.0+6004+2fc32706.noarch.rpmlZPackages/maven-remote-resources-plugin-javadoc-1.5-2.module_el8.0.0+6004+2fc32706.noarch.rpmI"Packages/xmvn-connector-ivy-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm{KPackages/plexus-velocity-javadoc-1.2-4.module_el8.0.0+6004+2fc32706.noarch.rpmeaPackages/plexus-containers-container-default-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm4Packages/google-guice-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmD]Packages/xmlunit-javadoc-1.6-7.module_el8.0.0+6004+2fc32706.noarch.rpmVPackages/maven-surefire-provider-junit-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmu8Packages/maven-resolver-javadoc-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/apache-commons-codec-1.11-3.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/powermock-testng-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpmv8Packages/maven-resolver-spi-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpm+4Packages/guice-grapher-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm)4Packages/guice-bom-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm4Packages/ant-contrib-1.0-0.32.b3.module_el8.0.0+6004+2fc32706.noarch.rpmigPackages/maven-profile-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmwPackages/qdox-2.0-3.M9.module_el8.0.0+6004+2fc32706.noarch.rpmsisu-inject-0.3.3-7.module_el8.10.0+4020+7deec6e4.noarch.rpmoPackages/cal10n-javadoc-0.8.1-7.module_el8.0.0+6004+2fc32706.noarch.rpmROPackages/javacc-demo-7.0.2-6.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-apache-resolver-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmDmPackages/isorelax-javadoc-0-0.23.release20050331.module_el8.0.0+6004+2fc32706.noarch.rpm#Packages/apache-commons-collections-3.2.2-10.module_el8.0.0+6004+2fc32706.noarch.rpmr8Packages/maven-resolver-api-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmc Packages/jdepend-2.9.1-18.module_el8.0.0+6004+2fc32706.noarch.rpm=IPackages/objectweb-pom-1.5-7.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/powermock-reflect-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpm,4Packages/guice-jmx-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-apache-log4j-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmVPackages/maven-surefire-report-parser-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmR#Packages/plexus-build-api-javadoc-0.0.7-20.module_el8.0.0+6004+2fc32706.noarch.rpmu#Packages/easymock-javadoc-3.5-4.module_el8.0.0+6004+2fc32706.noarch.rpmxPackages/jtidy-1.0-0.28.20100930svn1125.module_el8.0.0+6004+2fc32706.noarch.rpmfPackages/slf4j-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/maven-shared-utils-javadoc-3.2.1-0.1.module_el8.0.0+6004+2fc32706.noarch.rpmsPackages/cglib-javadoc-3.2.4-7.module_el8.0.0+6004+2fc32706.noarch.rpmj-Packages/plexus-interactivity-api-1.0-0.27.alpha6.module_el8.0.0+6004+2fc32706.noarch.rpms%Packages/jsch-javadoc-0.1.54-6.module_el8.0.0+6004+2fc32706.noarch.rpmrPackages/regexp-javadoc-1.5-26.module_el8.0.0+6004+2fc32706.noarch.rpm(RPackages/apache-commons-jxpath-javadoc-1.3-29.module_el8.0.0+6004+2fc32706.noarch.rpm$SPackages/apache-commons-exec-javadoc-1.3-8.module_el8.0.0+6004+2fc32706.noarch.rpmlPackages/bsh-manual-2.0-13.b6.module_el8.0.0+6004+2fc32706.noarch.rpm`Packages/maven-plugin-tools-ant-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmVPackages/maven-surefire-report-plugin-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmw^Packages/exec-maven-plugin-javadoc-1.6.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm!fPackages/slf4j-jcl-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpm#SPackages/apache-commons-exec-1.3-8.module_el8.0.0+6004+2fc32706.noarch.rpmuBPackages/jsoup-javadoc-1.11.3-3.module_el8.0.0+6004+2fc32706.noarch.rpmmQPackages/plexus-interpolation-1.22-9.module_el8.0.0+6004+2fc32706.noarch.rpmBJPackages/xml-commons-resolver-javadoc-1.2-26.module_el8.0.0+6004+2fc32706.noarch.rpmLhPackages/maven-jar-plugin-javadoc-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpm:.Packages/xbean-javadoc-4.8-1.module_el8.0.0+6004+2fc32706.noarch.rpmWh:zdHPackages/bnd-maven-plugin-3.5.0-4.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-wagon-file-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpm&!Packages/guava20-javadoc-20.0-8.module_el8.0.0+6004+2fc32706.noarch.rpmR"Packages/xmvn-tools-pom-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm1kPackages/apache-commons-parent-43-2.module_el8.0.0+6004+2fc32706.noarch.rpm6aPackages/maven-doxia-sitetools-1.7.5-2.module_el8.0.0+6004+2fc32706.noarch.rpm'RPackages/apache-commons-jxpath-1.3-29.module_el8.0.0+6004+2fc32706.noarch.rpm+'Packages/apache-commons-lang3-3.7-3.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/apache-commons-codec-javadoc-1.11-3.module_el8.0.0+6004+2fc32706.noarch.rpm;,Packages/maven-enforcer-api-1.4.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm>,Packages/maven-enforcer-rules-1.4.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmUPackages/plexus-classworlds-2.5.2-9.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-lib-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm,7Packages/testng-javadoc-6.14.3-5.module_el8.0.0+6004+2fc32706.noarch.rpmS`Packages/plexus-cipher-1.7-14.module_el8.0.0+6004+2fc32706.noarch.rpmM&Packages/plexus-archiver-3.6.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmhapache-commons-beanutils-javadoc-1.9.3-5.module_el8.10.0+4020+7deec6e4.noarch.rpm_Packages/maven-plugin-tools-annotations-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-wagon-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpm"6Packages/maven-dependency-analyzer-javadoc-1.8-2.module_el8.0.0+6004+2fc32706.noarch.rpm^Packages/jaxen-javadoc-1.1.6-18.module_el8.0.0+6004+2fc32706.noarch.rpmzfPackages/jul-to-slf4j-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmM"Packages/xmvn-minimal-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmKFPackages/jansi-1.17.1-1.module_el8.0.0+6004+2fc32706.noarch.rpm^Packages/maven-plugin-tools-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmL"Packages/xmvn-javadoc-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm=Packages/xerces-j2-javadoc-2.11.0-34.module_el8.0.0+6004+2fc32706.noarch.rpmFPackages/maven-install-plugin-javadoc-2.5.2-7.module_el8.0.0+6004+2fc32706.noarch.rpm%uPackages/apache-commons-io-2.6-3.module_el8.0.0+6004+2fc32706.noarch.rpmPgPackages/maven-monitor-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpm4Packages/maven-verifier-javadoc-1.6-6.module_el8.0.0+6004+2fc32706.noarch.rpmYAPackages/plexus-compiler-2.8.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm"hPackages/maven-wagon-provider-api-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmXPackages/maven-shade-plugin-javadoc-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmZAPackages/plexus-compiler-extras-2.8.2-2.module_el8.0.0+6004+2fc32706.noarch.rpmqLPackages/cdi-api-javadoc-1.2-8.module_el8.0.0+6004+2fc32706.noarch.rpmcPackages/maven-antrun-plugin-1.8-6.module_el8.0.0+6004+2fc32706.noarch.rpm7/Packages/xalan-j2-manual-2.7.1-38.module_el8.0.0+6004+2fc32706.noarch.rpmzWPackages/felix-osgi-core-1.4.0-23.module_el8.0.0+6004+2fc32706.noarch.rpm<Packages/geronimo-jms-1.1.1-25.module_el8.0.0+6004+2fc32706.noarch.rpmaYPackages/jboss-parent-20-4.module_el8.0.0+6004+2fc32706.noarch.rpmkPackages/bsh-javadoc-2.0-13.b6.module_el8.0.0+6004+2fc32706.noarch.rpmaaPackages/plexus-containers-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm%Packages/maven-dependency-tree-3.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmN"Packages/xmvn-mojo-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm0mPackages/maven-doxia-module-rtf-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmZ0Packages/maven-plugin-testing-3.3.0-12.module_el8.0.0+6004+2fc32706.noarch.rpmNPackages/maven-lib-3.5.4-5.module_el8.0.0+6004+2fc32706.noarch.rpm ;Packages/geronimo-jpa-javadoc-1.1.1-21.module_el8.0.0+6004+2fc32706.noarch.rpmi-Packages/plexus-interactivity-1.0-0.27.alpha6.module_el8.0.0+6004+2fc32706.noarch.rpm/mPackages/maven-doxia-module-latex-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm3Packages/apache-ivy-javadoc-2.4.0-14.module_el8.0.0+6004+2fc32706.noarch.rpmjPackages/jdom-javadoc-1.1.3-17.module_el8.0.0+6004+2fc32706.noarch.rpmCmPackages/isorelax-0-0.23.release20050331.module_el8.0.0+6004+2fc32706.noarch.rpmE"Packages/xmvn-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm$fPackages/slf4j-manual-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmW4Packages/plexus-cli-1.6-6.module_el8.0.0+6004+2fc32706.noarch.rpm8mPackages/maven-doxia-test-docs-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmG5Packages/osgi-core-6.0.0-6.module_el8.0.0+6004+2fc32706.noarch.rpm6Packages/aopalliance-1.0-17.module_el8.0.0+6004+2fc32706.noarch.rpm8HPackages/aqute-bndlib-3.5.0-4.module_el8.0.0+6004+2fc32706.noarch.rpm~XPackages/maven-resources-plugin-javadoc-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmP0Packages/plexus-bsh-factory-javadoc-1.0-0.19.a7.module_el8.0.0+6004+2fc32706.noarch.rpm6/Packages/xalan-j2-javadoc-2.7.1-38.module_el8.0.0+6004+2fc32706.noarch.rpmF4Packages/osgi-compendium-javadoc-6.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmP"Packages/xmvn-resolve-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmJyPackages/jakarta-oro-javadoc-2.0.8-23.module_el8.0.0+6004+2fc32706.noarch.rpmF;Packages/jakarta-commons-httpclient-demo-3.1-28.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/bsf-2.4.0-30.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-commons-logging-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm;Packages/atinject-1-28.20100611svn86.module_el8.0.0+6004+2fc32706.noarch.rpmU6Packages/xz-java-1.8-2.module_el8.0.0+6004+2fc32706.noarch.rpm5SPackages/apache-resource-bundles-2-20.module_el8.0.0+6004+2fc32706.noarch.rpm 1Packages/glassfish-annotation-api-1.2-13.module_el8.0.0+6004+2fc32706.noarch.rpmg/Packages/plexus-i18n-1.0-0.11.b10.4.module_el8.0.0+6004+2fc32706.noarch.rpmV Packages/javacc-maven-plugin-javadoc-2.6-25.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-testutil-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmyXPackages/felix-osgi-compendium-javadoc-1.4.0-26.module_el8.0.0+6004+2fc32706.noarch.rpm?Packages/objenesis-javadoc-2.6-2.module_el8.0.0+6004+2fc32706.noarch.rpmT`Packages/plexus-cipher-javadoc-1.7-14.module_el8.0.0+6004+2fc32706.noarch.rpm5/Packages/xalan-j2-demo-2.7.1-38.module_el8.0.0+6004+2fc32706.noarch.rpmV6Packages/xz-java-javadoc-1.8-2.module_el8.0.0+6004+2fc32706.noarch.rpm|8Packages/maven-resolver-util-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmwUPackages/plexus-sec-dispatcher-javadoc-1.4-26.module_el8.0.0+6004+2fc32706.noarch.rpmrPackages/regexp-1.5-26.module_el8.0.0+6004+2fc32706.noarch.rpmrPackages/cglib-3.2.4-7.module_el8.0.0+6004+2fc32706.noarch.rpm9mPackages/maven-doxia-tests-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm,mPackages/maven-doxia-module-confluence-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm9)Packages/assertj-core-3.8.0-2.module_el8.0.0+6004+2fc32706.noarch.rpm<Packages/geronimo-jms-javadoc-1.1.1-25.module_el8.0.0+6004+2fc32706.noarch.rpm7HPackages/aqute-bnd-javadoc-3.5.0-4.module_el8.0.0+6004+2fc32706.noarch.rpm~Packages/powermock-api-mockito-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-apache-regexp-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm&sPackages/sonatype-oss-parent-7-14.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/glassfish-el-api-3.0.1-0.7.b08.module_el8.0.0+6004+2fc32706.noarch.rpm?VPackages/maven-failsafe-plugin-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmyPackages/jtidy-javadoc-1.0-0.28.20100930svn1125.module_el8.0.0+6004+2fc32706.noarch.rpm-mPackages/maven-doxia-module-docbook-simple-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmm_Packages/jflex-1.6.1-12.module_el8.0.0+6004+2fc32706.noarch.rpmD0Packages/maven-hawtjni-plugin-1.16-2.module_el8.0.0+6004+2fc32706.noarch.rpmD6Packages/osgi-annotation-javadoc-6.0.0-7.module_el8.0.0+6004+2fc32706.noarch.rpm5?Packages/mockito-javadoc-1.10.19-17.module_el8.0.0+6004+2fc32706.noarch.rpm<9Packages/objectweb-asm-javadoc-6.2-5.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-clean-plugin-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-script-ant-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm4mPackages/maven-doxia-modules-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmbfPackages/jcl-over-slf4j-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpm'!Packages/guava20-testlib-20.0-8.module_el8.0.0+6004+2fc32706.noarch.rpmpLPackages/cdi-api-1.2-8.module_el8.0.0+6004+2fc32706.noarch.rpmcPackages/maven-antrun-plugin-javadoc-1.8-6.module_el8.0.0+6004+2fc32706.noarch.rpm fPackages/log4j-over-slf4j-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/jzlib-javadoc-1.1.3-8.module_el8.0.0+6004+2fc32706.noarch.rpmCPackages/maven-filtering-javadoc-3.1.1-5.module_el8.0.0+6004+2fc32706.noarch.rpmVPackages/maven-surefire-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm'wPackages/sonatype-plugins-parent-8-12.module_el8.0.0+6004+2fc32706.noarch.rpmwPackages/qdox-javadoc-2.0-3.M9.module_el8.0.0+6004+2fc32706.noarch.rpmyXPackages/plexus-utils-javadoc-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmsisu-plexus-0.3.3-7.module_el8.10.0+4020+7deec6e4.noarch.rpmC6Packages/osgi-annotation-6.0.0-7.module_el8.0.0+6004+2fc32706.noarch.rpmfIPackages/jdependency-1.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-manual-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-swing-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm!6Packages/maven-dependency-analyzer-1.8-2.module_el8.0.0+6004+2fc32706.noarch.rpms8Packages/maven-resolver-connector-basic-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpm.1Packages/apache-commons-logging-javadoc-1.2-13.module_el8.0.0+6004+2fc32706.noarch.rpmN&Packages/plexus-archiver-javadoc-3.6.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmgPackages/maven-toolchain-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpm fPackages/slf4j-javadoc-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpm OPackages/log4j12-javadoc-1.2.17-22.module_el8.0.0+6004+2fc32706.noarch.rpmv"Packages/jsr-305-0-0.22.20130910svn.module_el8.0.0+6004+2fc32706.noarch.rpmG"Packages/xmvn-bisect-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm\Packages/jaxen-1.1.6-18.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/jzlib-demo-1.1.3-8.module_el8.0.0+6004+2fc32706.noarch.rpmA:Packages/maven-file-management-javadoc-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmkZPackages/maven-remote-resources-plugin-1.5-2.module_el8.0.0+6004+2fc32706.noarch.rpm+7Packages/testng-6.14.3-5.module_el8.0.0+6004+2fc32706.noarch.rpm2Packages/apache-ivy-2.4.0-14.module_el8.0.0+6004+2fc32706.noarch.rpmk-Packages/plexus-interactivity-javadoc-1.0-0.27.alpha6.module_el8.0.0+6004+2fc32706.noarch.rpmw8Packages/maven-resolver-test-util-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmF"Packages/xmvn-api-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmbPackages/maven-plugin-tools-beanshell-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-script-interpreter-1.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm]3Packages/plexus-component-api-1.0-0.24.alpha15.module_el8.0.0+6004+2fc32706.noarch.rpm@:Packages/maven-file-management-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpm 1Packages/glassfish-annotation-api-javadoc-1.2-13.module_el8.0.0+6004+2fc32706.noarch.rpm[Packages/javassist-javadoc-3.18.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmnvPackages/maven-reporting-api-javadoc-3.0-14.module_el8.0.0+6004+2fc32706.noarch.rpm;Packages/xerces-j2-2.11.0-34.module_el8.0.0+6004+2fc32706.noarch.rpmAPPackages/os-maven-plugin-1.2.3-9.module_el8.0.0+6004+2fc32706.noarch.rpmEPackages/maven-install-plugin-2.5.2-7.module_el8.0.0+6004+2fc32706.noarch.rpm) Packages/apache-commons-lang-2.6-21.module_el8.0.0+6004+2fc32706.noarch.rpm24Packages/guice-throwingproviders-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmOPackages/java_cup-javadoc-0.11b-8.module_el8.0.0+6004+2fc32706.noarch.rpmpPackages/plexus-io-javadoc-3.0.0-2.module_el8.0.0+6004+2fc32706.noarch.rpm<Packages/xerces-j2-demo-2.11.0-34.module_el8.0.0+6004+2fc32706.noarch.rpmXPackages/maven-assembly-plugin-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmO0Packages/plexus-bsh-factory-1.0-0.19.a7.module_el8.0.0+6004+2fc32706.noarch.rpmo{Packages/jline-2.14.6-2.module_el8.0.0+6004+2fc32706.noarch.rpmvPackages/glassfish-master-pom-8-11.module_el8.0.0+6004+2fc32706.noarch.rpmpPackages/maven-reporting-impl-javadoc-3.0.0-4.module_el8.0.0+6004+2fc32706.noarch.rpmC]Packages/xmlunit-1.6-7.module_el8.0.0+6004+2fc32706.noarch.rpmKhPackages/maven-jar-plugin-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmxXPackages/felix-osgi-compendium-1.4.0-26.module_el8.0.0+6004+2fc32706.noarch.rpm8/Packages/xalan-j2-xsltc-2.7.1-38.module_el8.0.0+6004+2fc32706.noarch.rpmQOPackages/javacc-7.0.2-6.module_el8.0.0+6004+2fc32706.noarch.rpmJ"Packages/xmvn-core-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-clean-plugin-javadoc-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpm}Packages/powermock-api-easymock-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpm8jPackages/mojo-parent-40-6.module_el8.0.0+6004+2fc32706.noarch.rpm6HPackages/aqute-bnd-3.5.0-4.module_el8.0.0+6004+2fc32706.noarch.rpmoPackages/maven-reporting-impl-3.0.0-4.module_el8.0.0+6004+2fc32706.noarch.rpm{Packages/junit-4.12-9.module_el8.0.0+6004+2fc32706.noarch.rpmX[Packages/javamail-javadoc-1.5.2-7.module_el8.0.0+6004+2fc32706.noarch.rpm\APackages/plexus-compiler-pom-2.8.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm/%Packages/apache-commons-net-3.6-3.module_el8.0.0+6004+2fc32706.noarch.rpm 9Packages/ant-junit-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmVPackages/maven-surefire-provider-testng-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm5mPackages/maven-doxia-sink-api-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/powermock-common-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpm>+httpcomponents-core-javadoc-4.4.10-4.module_el8.10.0+4020+7deec6e4.noarch.rpm,'Packages/apache-commons-lang3-javadoc-3.7-3.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-script-interpreter-javadoc-1.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm4Packages/google-guice-javadoc-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmQ"Packages/xmvn-subst-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm~gPackages/felix-parent-4-5.module_el8.0.0+6004+2fc32706.noarch.rpmBPackages/maven-filtering-3.1.1-5.module_el8.0.0+6004+2fc32706.noarch.rpmhaPackages/maven-plugins-pom-28-7.module_el8.0.0+6004+2fc32706.noarch.rpmCPackages/maven-source-plugin-3.0.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmVPackages/maven-surefire-javadoc-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm|9Packages/ant-antlr-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm`8Packages/bcel-6.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm#Packages/maven-dependency-plugin-3.0.2-2.module_el8.0.0+6004+2fc32706.noarch.rpmSfPackages/maven-plugin-build-helper-1.9.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmdaPackages/plexus-containers-component-metadata-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmbaPackages/plexus-containers-component-annotations-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm7Packages/geronimo-annotation-1.0-23.module_el8.0.0+6004+2fc32706.noarch.rpmtBPackages/jsoup-1.11.3-3.module_el8.0.0+6004+2fc32706.noarch.rpmE4Packages/osgi-compendium-6.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpm>Packages/objenesis-2.6-2.module_el8.0.0+6004+2fc32706.noarch.rpmz8Packages/maven-resolver-transport-http-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpm63Packages/hamcrest-javadoc-1.3-23.module_el8.0.0+6004+2fc32706.noarch.rpm.4Packages/guice-multibindings-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmQ`Packages/maven-parent-27-5.module_el8.0.0+6004+2fc32706.noarch.rpm6Packages/aopalliance-javadoc-1.0-17.module_el8.0.0+6004+2fc32706.noarch.rpm4NPackages/apache-parent-19-2.module_el8.0.0+6004+2fc32706.noarch.rpm3dPackages/weld-parent-34-5.module_el8.0.0+6004+2fc32706.noarch.rpm JPackages/geronimo-parent-poms-1.6-25.module_el8.0.0+6004+2fc32706.noarch.rpm43Packages/hamcrest-core-1.3-23.module_el8.0.0+6004+2fc32706.noarch.rpmmvPackages/maven-reporting-api-3.0-14.module_el8.0.0+6004+2fc32706.noarch.rpm&Packages/maven-dependency-tree-javadoc-3.0-5.module_el8.0.0+6004+2fc32706.noarch.rpm:)Packages/assertj-core-javadoc-3.8.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmv^Packages/exec-maven-plugin-1.6.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmx8Packages/maven-resolver-transport-classpath-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/powermock-javadoc-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpm`GPackages/plexus-components-pom-1.3.1-10.module_el8.0.0+6004+2fc32706.noarch.rpmVPackages/apache-commons-cli-javadoc-1.4-4.module_el8.0.0+6004+2fc32706.noarch.rpmd Packages/jdepend-demo-2.9.1-18.module_el8.0.0+6004+2fc32706.noarch.rpm:,Packages/maven-enforcer-1.4.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/jzlib-1.1.3-8.module_el8.0.0+6004+2fc32706.noarch.rpm-1Packages/apache-commons-logging-1.2-13.module_el8.0.0+6004+2fc32706.noarch.rpm}MPackages/felix-osgi-foundation-javadoc-1.2.0-23.module_el8.0.0+6004+2fc32706.noarch.rpm_8Packages/jboss-interceptors-1.2-api-1.0.0-8.module_el8.0.0+6004+2fc32706.noarch.rpm:Packages/maven-shared-incremental-1.1-14.module_el8.0.0+6004+2fc32706.noarch.rpmG;Packages/jakarta-commons-httpclient-javadoc-3.1-28.module_el8.0.0+6004+2fc32706.noarch.rpm*4Packages/guice-extensions-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/powermock-core-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-script-beanshell-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm 9Packages/ant-jmf-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmO"Packages/xmvn-parent-pom-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/glassfish-servlet-api-3.1.0-14.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/glassfish-jsp-api-2.3.2-0.9.b01.module_el8.0.0+6004+2fc32706.noarch.rpmL1Packages/plexus-ant-factory-javadoc-1.0-0.20.a2.2.module_el8.0.0+6004+2fc32706.noarch.rpm!hPackages/maven-wagon-javadoc-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpm.mPackages/maven-doxia-module-fml-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmH"Packages/xmvn-connector-aether-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/antlr-tool-2.7.7-56.module_el8.0.0+6004+2fc32706.noarch.rpm@Packages/xml-commons-apis-manual-1.4.01-25.module_el8.0.0+6004+2fc32706.noarch.rpmTOPackages/javacc-manual-7.0.2-6.module_el8.0.0+6004+2fc32706.noarch.rpmjgPackages/maven-project-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmh/Packages/plexus-i18n-javadoc-1.0-0.11.b10.4.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/powermock-junit4-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpmq.Packages/plexus-languages-0.9.10-3.module_el8.0.0+6004+2fc32706.noarch.rpm :Packages/maven-shared-io-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmK1Packages/plexus-ant-factory-1.0-0.20.a2.2.module_el8.0.0+6004+2fc32706.noarch.rpmgPackages/maven-artifact-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpm%fPackages/slf4j-sources-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpm[0Packages/maven-plugin-testing-harness-3.3.0-12.module_el8.0.0+6004+2fc32706.noarch.rpmaPackages/maven-plugin-tools-api-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/antlr-C++-2.7.7-56.module_el8.0.0+6004+2fc32706.x86_64.rpma8Packages/bcel-javadoc-6.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm)Packages/sisu-mojos-javadoc-0.3.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm2Packages/byaccj-1.15-17.module_el8.0.0+6004+2fc32706.x86_64.rpm&uPackages/apache-commons-io-javadoc-2.6-3.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-commons-net-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmSOPackages/javacc-javadoc-7.0.2-6.module_el8.0.0+6004+2fc32706.noarch.rpmYgPackages/maven-plugin-registry-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmJ>Packages/maven-invoker-plugin-javadoc-1.10-7.module_el8.0.0+6004+2fc32706.noarch.rpm>Packages/xml-commons-apis-1.4.01-25.module_el8.0.0+6004+2fc32706.noarch.rpm1mPackages/maven-doxia-module-twiki-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-xz-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm'mPackages/maven-doxia-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm70Packages/hawtjni-1.16-2.module_el8.0.0+6004+2fc32706.noarch.rpmt2Packages/plexus-resources-1.0-0.23.a7.module_el8.0.0+6004+2fc32706.noarch.rpmp{Packages/jline-javadoc-2.14.6-2.module_el8.0.0+6004+2fc32706.noarch.rpm]0Packages/maven-plugin-testing-tools-3.3.0-12.module_el8.0.0+6004+2fc32706.noarch.rpm+mPackages/maven-doxia-module-apt-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm`8Packages/jboss-interceptors-1.2-api-javadoc-1.0.0-8.module_el8.0.0+6004+2fc32706.noarch.rpmnPackages/maven-artifact-transfer-javadoc-0.9.0-4.module_el8.0.0+6004+2fc32706.noarch.rpm9.Packages/xbean-4.8-1.module_el8.0.0+6004+2fc32706.noarch.rpm/5Packages/velocity-1.7-24.module_el8.0.0+6004+2fc32706.noarch.rpm[APackages/plexus-compiler-javadoc-2.8.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm]Packages/jaxen-demo-1.1.6-18.module_el8.0.0+6004+2fc32706.noarch.rpmePackages/forge-parent-38-11.module_el8.0.0+6004+2fc32706.noarch.rpm}Packages/junit-manual-4.12-9.module_el8.0.0+6004+2fc32706.noarch.rpmn_Packages/jflex-javadoc-1.6.1-12.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-wagon-http-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpm25Packages/velocity-manual-1.7-24.module_el8.0.0+6004+2fc32706.noarch.rpmfaPackages/plexus-containers-javadoc-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmiPackages/bsf-javadoc-2.4.0-30.module_el8.0.0+6004+2fc32706.noarch.rpm:5Packages/munge-maven-plugin-javadoc-1.0-11.module_el8.0.0+6004+2fc32706.noarch.rpmgPackages/maven-artifact-manager-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpm)Packages/sisu-mojos-0.3.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmhapache-commons-beanutils-1.9.3-5.module_el8.10.0+4020+7deec6e4.noarch.rpmfPackages/maven-plugin-tools-javadocs-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmE;Packages/jakarta-commons-httpclient-3.1-28.module_el8.0.0+6004+2fc32706.noarch.rpm=,Packages/maven-enforcer-plugin-1.4.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm4Packages/maven-verifier-1.6-6.module_el8.0.0+6004+2fc32706.noarch.rpm80Packages/hawtjni-javadoc-1.16-2.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/glassfish-el-javadoc-3.0.1-0.7.b08.module_el8.0.0+6004+2fc32706.noarch.rpm(Packages/maven-compiler-plugin-3.7.0-2.module_el8.0.0+6004+2fc32706.noarch.rpm!GPackages/apache-commons-compress-1.18-1.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/glassfish-jsp-api-javadoc-2.3.2-0.9.b01.module_el8.0.0+6004+2fc32706.noarch.rpmX4Packages/plexus-cli-javadoc-1.6-6.module_el8.0.0+6004+2fc32706.noarch.rpm"fPackages/slf4j-jdk14-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmAJPackages/xml-commons-resolver-1.2-26.module_el8.0.0+6004+2fc32706.noarch.rpm7Packages/geronimo-annotation-javadoc-1.0-23.module_el8.0.0+6004+2fc32706.noarch.rpm53Packages/hamcrest-demo-1.3-23.module_el8.0.0+6004+2fc32706.noarch.rpmY0javapackages-filesystem-5.3.0-2.module_el8.6.0+3333+6f2999f0.noarch.rpm?Packages/xml-commons-apis-javadoc-1.4.01-25.module_el8.0.0+6004+2fc32706.noarch.rpm15Packages/velocity-javadoc-1.7-24.module_el8.0.0+6004+2fc32706.noarch.rpmXPackages/maven-shade-plugin-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmLFPackages/jansi-javadoc-1.17.1-1.module_el8.0.0+6004+2fc32706.noarch.rpmIyPackages/jakarta-oro-2.0.8-23.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/glassfish-servlet-api-javadoc-3.1.0-14.module_el8.0.0+6004+2fc32706.noarch.rpm 9Packages/ant-jdepend-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm?yPackages/httpcomponents-project-9-2.module_el8.0.0+6004+2fc32706.noarch.rpm(4Packages/guice-assistedinject-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmH5Packages/osgi-core-javadoc-6.0.0-6.module_el8.0.0+6004+2fc32706.noarch.rpmMPackages/maven-javadoc-3.5.4-5.module_el8.0.0+6004+2fc32706.noarch.rpm"GPackages/apache-commons-compress-javadoc-1.18-1.module_el8.0.0+6004+2fc32706.noarch.rpmbbPackages/beust-jcommander-1.71-5.module_el8.0.0+6004+2fc32706.noarch.rpmBPPackages/os-maven-plugin-javadoc-1.2.3-9.module_el8.0.0+6004+2fc32706.noarch.rpmVPackages/apache-commons-cli-1.4-4.module_el8.0.0+6004+2fc32706.noarch.rpm#Packages/apache-commons-collections-javadoc-3.2.2-10.module_el8.0.0+6004+2fc32706.noarch.rpmu2Packages/plexus-resources-javadoc-1.0-0.23.a7.module_el8.0.0+6004+2fc32706.noarch.rpm}XPackages/maven-resources-plugin-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmdPackages/maven-plugin-tools-java-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm_APackages/plexus-component-factories-pom-1.0-0.15.alpha11.module_el8.0.0+6004+2fc32706.noarch.rpm#hPackages/maven-wagon-providers-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpm:$Packages/httpcomponents-client-4.5.5-4.module_el8.0.0+6004+2fc32706.noarch.rpm<,Packages/maven-enforcer-javadoc-1.4.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmXPackages/maven-plugin-plugin-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm^3Packages/plexus-component-api-javadoc-1.0-0.24.alpha15.module_el8.0.0+6004+2fc32706.noarch.rpm<Packages/atinject-javadoc-1-28.20100611svn86.module_el8.0.0+6004+2fc32706.noarch.rpm4?Packages/mockito-1.10.19-17.module_el8.0.0+6004+2fc32706.noarch.rpm0Packages/maven-test-tools-3.3.0-12.module_el8.0.0+6004+2fc32706.noarch.rpm14Packages/guice-testlib-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/antlr-manual-2.7.7-56.module_el8.0.0+6004+2fc32706.noarch.rpmVPackages/plexus-classworlds-javadoc-2.5.2-9.module_el8.0.0+6004+2fc32706.noarch.rpmH;Packages/jakarta-commons-httpclient-manual-3.1-28.module_el8.0.0+6004+2fc32706.noarch.rpmgPackages/maven-plugin-tools-model-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-wagon-http-lightweight-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/fusesource-pom-1.11-3.module_el8.0.0+6004+2fc32706.noarch.rpm33Packages/hamcrest-1.3-23.module_el8.0.0+6004+2fc32706.noarch.rpm95Packages/munge-maven-plugin-1.0-11.module_el8.0.0+6004+2fc32706.noarch.rpmH|Packages/maven-invoker-javadoc-2.2-7.module_el8.0.0+6004+2fc32706.noarch.rpmjPackages/bsh-2.0-13.b6.module_el8.0.0+6004+2fc32706.noarch.rpm~9Packages/ant-apache-bsf-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmsisu-javadoc-0.3.3-7.module_el8.10.0+4020+7deec6e4.noarch.rpmslPackages/plexus-pom-5.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmG|Packages/maven-invoker-2.2-7.module_el8.0.0+6004+2fc32706.noarch.rpm(mPackages/maven-doxia-core-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm_UPackages/jansi-native-1.7-7.module_el8.0.0+6004+2fc32706.x86_64.rpm ;Packages/geronimo-jpa-1.1.1-21.module_el8.0.0+6004+2fc32706.noarch.rpm4/Packages/xalan-j2-2.7.1-38.module_el8.0.0+6004+2fc32706.noarch.rpm)HPackages/spec-version-maven-plugin-javadoc-1.2-11.module_el8.0.0+6004+2fc32706.noarch.rpmRPackages/maven-plugin-annotations-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm3mPackages/maven-doxia-module-xhtml-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm-4Packages/guice-jndi-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-archiver-3.2.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmK"Packages/xmvn-install-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmI>Packages/maven-invoker-plugin-1.10-7.module_el8.0.0+6004+2fc32706.noarch.rpmW[Packages/javamail-1.5.2-7.module_el8.0.0+6004+2fc32706.noarch.rpmMUPackages/jansi-native-javadoc-1.7-7.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-script-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm7aPackages/maven-doxia-sitetools-javadoc-1.7.5-2.module_el8.0.0+6004+2fc32706.noarch.rpm{WPackages/felix-osgi-core-javadoc-1.4.0-23.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-wagon-ftp-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmV$Packages/maven-plugin-bundle-javadoc-3.5.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmfPackages/slf4j-ext-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpm|MPackages/felix-osgi-foundation-1.2.0-23.module_el8.0.0+6004+2fc32706.noarch.rpmcaPackages/plexus-containers-component-javadoc-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmr%Packages/jsch-0.1.54-6.module_el8.0.0+6004+2fc32706.noarch.rpm hPackages/maven-wagon-http-shared-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpm^Packages/maven-shared-22-6.module_el8.0.0+6004+2fc32706.noarch.rpm :Packages/maven-shared-incremental-javadoc-1.1-14.module_el8.0.0+6004+2fc32706.noarch.rpm0%Packages/apache-commons-net-javadoc-3.6-3.module_el8.0.0+6004+2fc32706.noarch.rpm=Packages/atinject-tck-1-28.20100611svn86.module_el8.0.0+6004+2fc32706.noarch.rpm~fPackages/jvnet-parent-4-10.module_el8.0.0+6004+2fc32706.noarch.rpmWgPackages/maven-plugin-descriptor-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpm}9Packages/ant-apache-bcel-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmgIPackages/jdependency-javadoc-1.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm/4Packages/guice-parent-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmnPackages/cal10n-0.8.1-7.module_el8.0.0+6004+2fc32706.noarch.rpmkxPackages/jdom2-2.0.6-12.module_el8.0.0+6004+2fc32706.noarch.rpmCPackages/maven-common-artifact-filters-javadoc-3.0.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm;$Packages/httpcomponents-client-cache-4.5.5-4.module_el8.0.0+6004+2fc32706.noarch.rpm :Packages/maven-shared-io-javadoc-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpm%!Packages/guava20-20.0-8.module_el8.0.0+6004+2fc32706.noarch.rpmiPackages/jdom-demo-1.1.3-17.module_el8.0.0+6004+2fc32706.noarch.rpm0javapackages-tools-5.3.0-2.module_el8.6.0+3333+6f2999f0.noarch.rpmnPackages/maven-artifact-transfer-0.9.0-4.module_el8.0.0+6004+2fc32706.noarch.rpmw"Packages/jsr-305-javadoc-0-0.22.20130910svn.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/jdom-1.1.3-17.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/powermock-api-support-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpm{8Packages/maven-resolver-transport-wagon-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmy8Packages/maven-resolver-transport-file-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmcbPackages/beust-jcommander-javadoc-1.71-5.module_el8.0.0+6004+2fc32706.noarch.rpmlxPackages/jdom2-javadoc-2.0.6-12.module_el8.0.0+6004+2fc32706.noarch.rpmpPackages/maven-artifact-resolver-1.0-18.module_el8.0.0+6004+2fc32706.noarch.rpmOgPackages/maven-model-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpm@Packages/felix-utils-1.10.4-2.module_el8.0.0+6004+2fc32706.noarch.rpm<$Packages/httpcomponents-client-javadoc-4.5.5-4.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/antlr-javadoc-2.7.7-56.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-apache-xalan2-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm7ePackages/modello-javadoc-1.9.1-7.module_el8.0.0+6004+2fc32706.noarch.rpmr.Packages/plexus-languages-javadoc-0.9.10-3.module_el8.0.0+6004+2fc32706.noarch.rpmU$Packages/maven-plugin-bundle-3.5.0-2.module_el8.0.0+6004+2fc32706.noarch.rpm 9Packages/ant-jsch-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpml-Packages/plexus-interactivity-jline-1.0-0.27.alpha6.module_el8.0.0+6004+2fc32706.noarch.rpm6ePackages/modello-1.9.1-7.module_el8.0.0+6004+2fc32706.noarch.rpmU Packages/javacc-maven-plugin-2.6-25.module_el8.0.0+6004+2fc32706.noarch.rpm(HPackages/spec-version-maven-plugin-1.2-11.module_el8.0.0+6004+2fc32706.noarch.rpmZPackages/javassist-3.18.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm4Packages/ant-contrib-javadoc-1.0-0.32.b3.module_el8.0.0+6004+2fc32706.noarch.rpme Packages/jdepend-javadoc-2.9.1-18.module_el8.0.0+6004+2fc32706.noarch.rpmgPackages/maven-settings-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-archiver-javadoc-3.2.0-2.module_el8.0.0+6004+2fc32706.noarch.rpm$Packages/maven-dependency-plugin-javadoc-3.0.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm$gPackages/maven2-javadoc-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmpPackages/maven-artifact-resolver-javadoc-1.0-18.module_el8.0.0+6004+2fc32706.noarch.rpmcPackages/maven-plugin-tools-generators-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmPPackages/java_cup-manual-0.11b-8.module_el8.0.0+6004+2fc32706.noarch.rpm04Packages/guice-servlet-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm90Packages/hawtjni-runtime-1.16-2.module_el8.0.0+6004+2fc32706.noarch.rpmePackages/maven-plugin-tools-javadoc-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-apache-oro-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmVPackages/maven-surefire-plugin-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm #Packages/apache-commons-collections-testframework-3.2.2-10.module_el8.0.0+6004+2fc32706.noarch.rpmt8Packages/maven-resolver-impl-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpm|Packages/junit-javadoc-4.12-9.module_el8.0.0+6004+2fc32706.noarch.rpmq8Packages/maven-resolver-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpm*_Packages/spice-parent-26-8.module_el8.0.0+6004+2fc32706.noarch.rpmQ#Packages/plexus-build-api-0.0.7-20.module_el8.0.0+6004+2fc32706.noarch.rpm{9Packages/ant-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm (Packages/maven-compiler-plugin-javadoc-3.7.0-2.module_el8.0.0+6004+2fc32706.noarch.rpm=+httpcomponents-core-4.4.10-4.module_el8.10.0+4020+7deec6e4.noarch.rpm@Packages/felix-utils-javadoc-1.10.4-2.module_el8.0.0+6004+2fc32706.noarch.rpm 9Packages/ant-javamail-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm OPackages/log4j12-1.2.17-22.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-cal10n-plugin-0.8.1-7.module_el8.0.0+6004+2fc32706.noarch.rpm;9Packages/objectweb-asm-6.2-5.module_el8.0.0+6004+2fc32706.noarch.rpmXPackages/maven-assembly-plugin-javadoc-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmCPackages/maven-source-plugin-javadoc-3.0.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm\0Packages/maven-plugin-testing-javadoc-3.3.0-12.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/maven-shared-utils-3.2.1-0.1.module_el8.0.0+6004+2fc32706.noarch.rpmCPackages/maven-common-artifact-filters-3.0.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmNPackages/java_cup-0.11b-8.module_el8.0.0+6004+2fc32706.noarch.rpmxXPackages/plexus-utils-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/maven-3.5.4-5.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/glassfish-legal-1.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmvUPackages/plexus-sec-dispatcher-1.4-26.module_el8.0.0+6004+2fc32706.noarch.rpmnQPackages/plexus-interpolation-javadoc-1.22-9.module_el8.0.0+6004+2fc32706.noarch.rpm2mPackages/maven-doxia-module-xdoc-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm#fPackages/slf4j-log4j12-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmt#Packages/easymock-3.5-4.module_el8.0.0+6004+2fc32706.noarch.rpm*mPackages/maven-doxia-logging-api-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm05Packages/velocity-demo-1.7-24.module_el8.0.0+6004+2fc32706.noarch.rpmzKPackages/plexus-velocity-1.2-4.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/glassfish-el-3.0.1-0.7.b08.module_el8.0.0+6004+2fc32706.noarch.rpm)mPackages/maven-doxia-javadoc-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmTfPackages/maven-plugin-build-helper-javadoc-1.9.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-javadoc-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmoPackages/plexus-io-3.0.0-2.module_el8.0.0+6004+2fc32706.noarch.rpm* Packages/apache-commons-lang-javadoc-2.6-21.module_el8.0.0+6004+2fc32706.noarch.rpmlZPackages/maven-remote-resources-plugin-javadoc-1.5-2.module_el8.0.0+6004+2fc32706.noarch.rpmI"Packages/xmvn-connector-ivy-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm{KPackages/plexus-velocity-javadoc-1.2-4.module_el8.0.0+6004+2fc32706.noarch.rpmeaPackages/plexus-containers-container-default-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm4Packages/google-guice-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmD]Packages/xmlunit-javadoc-1.6-7.module_el8.0.0+6004+2fc32706.noarch.rpmVPackages/maven-surefire-provider-junit-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmu8Packages/maven-resolver-javadoc-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/apache-commons-codec-1.11-3.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/powermock-testng-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpmv8Packages/maven-resolver-spi-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpm+4Packages/guice-grapher-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm)4Packages/guice-bom-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm4Packages/ant-contrib-1.0-0.32.b3.module_el8.0.0+6004+2fc32706.noarch.rpmigPackages/maven-profile-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmwPackages/qdox-2.0-3.M9.module_el8.0.0+6004+2fc32706.noarch.rpmsisu-inject-0.3.3-7.module_el8.10.0+4020+7deec6e4.noarch.rpmoPackages/cal10n-javadoc-0.8.1-7.module_el8.0.0+6004+2fc32706.noarch.rpmROPackages/javacc-demo-7.0.2-6.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-apache-resolver-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmDmPackages/isorelax-javadoc-0-0.23.release20050331.module_el8.0.0+6004+2fc32706.noarch.rpm#Packages/apache-commons-collections-3.2.2-10.module_el8.0.0+6004+2fc32706.noarch.rpmr8Packages/maven-resolver-api-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmc Packages/jdepend-2.9.1-18.module_el8.0.0+6004+2fc32706.noarch.rpm=IPackages/objectweb-pom-1.5-7.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/powermock-reflect-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpm,4Packages/guice-jmx-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/ant-apache-log4j-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmVPackages/maven-surefire-report-parser-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmR#Packages/plexus-build-api-javadoc-0.0.7-20.module_el8.0.0+6004+2fc32706.noarch.rpmu#Packages/easymock-javadoc-3.5-4.module_el8.0.0+6004+2fc32706.noarch.rpmxPackages/jtidy-1.0-0.28.20100930svn1125.module_el8.0.0+6004+2fc32706.noarch.rpmfPackages/slf4j-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/maven-shared-utils-javadoc-3.2.1-0.1.module_el8.0.0+6004+2fc32706.noarch.rpmsPackages/cglib-javadoc-3.2.4-7.module_el8.0.0+6004+2fc32706.noarch.rpmj-Packages/plexus-interactivity-api-1.0-0.27.alpha6.module_el8.0.0+6004+2fc32706.noarch.rpms%Packages/jsch-javadoc-0.1.54-6.module_el8.0.0+6004+2fc32706.noarch.rpmrPackages/regexp-javadoc-1.5-26.module_el8.0.0+6004+2fc32706.noarch.rpm(RPackages/apache-commons-jxpath-javadoc-1.3-29.module_el8.0.0+6004+2fc32706.noarch.rpm$SPackages/apache-commons-exec-javadoc-1.3-8.module_el8.0.0+6004+2fc32706.noarch.rpmlPackages/bsh-manual-2.0-13.b6.module_el8.0.0+6004+2fc32706.noarch.rpm`Packages/maven-plugin-tools-ant-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmVPackages/maven-surefire-report-plugin-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmw^Packages/exec-maven-plugin-javadoc-1.6.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm!fPackages/slf4j-jcl-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpm#SPackages/apache-commons-exec-1.3-8.module_el8.0.0+6004+2fc32706.noarch.rpmuBPackages/jsoup-javadoc-1.11.3-3.module_el8.0.0+6004+2fc32706.noarch.rpmmQPackages/plexus-interpolation-1.22-9.module_el8.0.0+6004+2fc32706.noarch.rpmBJPackages/xml-commons-resolver-javadoc-1.2-26.module_el8.0.0+6004+2fc32706.noarch.rpmLhPackages/maven-jar-plugin-javadoc-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpm:.Packages/xbean-javadoc-4.8-1.module_el8.0.0+6004+2fc32706.noarch.rpmÙ% q %csecurityImportant: perl-YAML-LibYAML security update"4nhttps://access.redhat.com/errata/RHSA-2025:9329RHSA-2025:9329RHSA-2025:9329https://access.redhat.com/security/cve/CVE-2025-40908CVE-2025-40908CVE-2025-40908https://bugzilla.redhat.com/23696302369630https://errata.almalinux.org/8/ALSA-2025-9329.htmlALSA-2025:9329ALSA-2025:9329 ?Iperl-YAML-LibYAML-0.70-2.el8_10.x86_64.rpm?Iperl-YAML-LibYAML-0.70-2.el8_10.x86_64.rpmÊ, r "fsecurityModerate: kernel security update""t https://access.redhat.com/errata/RHSA-2025:9580RHSA-2025:9580RHSA-2025:9580https://access.redhat.com/security/cve/CVE-2022-48919CVE-2022-48919CVE-2022-48919https://access.redhat.com/security/cve/CVE-2024-50301CVE-2024-50301CVE-2024-50301https://access.redhat.com/security/cve/CVE-2024-53064CVE-2024-53064CVE-2024-53064https://access.redhat.com/security/cve/CVE-2025-21764CVE-2025-21764CVE-2025-21764https://bugzilla.redhat.com/23271882327188https://bugzilla.redhat.com/23273472327347https://bugzilla.redhat.com/23485752348575https://errata.almalinux.org/8/ALSA-2025-9580.htmlALSA-2025:9580ALSA-2025:9580 0kernel-tools-libs-devel-4.18.0-553.58.1.el8_10.x86_64.rpm0kernel-tools-libs-devel-4.18.0-553.58.1.el8_10.x86_64.rpm* s )(securityImportant: perl-File-Find-Rule security update"4https://access.redhat.com/errata/RHSA-2025:9605RHSA-2025:9605RHSA-2025:9605https://access.redhat.com/security/cve/CVE-2011-10007CVE-2011-10007CVE-2011-10007https://bugzilla.redhat.com/23704242370424https://errata.almalinux.org/8/ALSA-2025-9605.htmlALSA-2025:9605ALSA-2025:9605 J=perl-File-Find-Rule-0.34-9.el8_10.noarch.rpmJ=perl-File-Find-Rule-0.34-9.el8_10.noarch.rpmS t 'jBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: libblockdev security update"J(https://access.redhat.com/errata/RHSA-2025:9878RHSA-2025:9878RHSA-2025:9878https://access.redhat.com/security/cve/CVE-2025-6019CVE-2025-6019CVE-2025-6019https://bugzilla.redhat.com/23700512370051https://errata.almalinux.org/8/ALSA-2025-9878.htmlALSA-2025:9878ALSA-2025:9878 M2libblockdev-loop-devel-2.28-7.el8_10.x86_64.rpmP2libblockdev-part-devel-2.28-7.el8_10.i686.rpmO2libblockdev-mdraid-devel-2.28-7.el8_10.i686.rpmL2libblockdev-fs-devel-2.28-7.el8_10.i686.rpmR2libblockdev-utils-devel-2.28-7.el8_10.x86_64.rpmK2libblockdev-devel-2.28-7.el8_10.x86_64.rpmS2libblockdev-vdo-devel-2.28-7.el8_10.i686.rpmJ2libblockdev-crypto-devel-2.28-7.el8_10.i686.rpmL2libblockdev-fs-devel-2.28-7.el8_10.x86_64.rpmO2libblockdev-mdraid-devel-2.28-7.el8_10.x86_64.rpmP2libblockdev-part-devel-2.28-7.el8_10.x86_64.rpmN2libblockdev-lvm-devel-2.28-7.el8_10.i686.rpmJ2libblockdev-crypto-devel-2.28-7.el8_10.x86_64.rpmN2libblockdev-lvm-devel-2.28-7.el8_10.x86_64.rpmS2libblockdev-vdo-devel-2.28-7.el8_10.x86_64.rpmQ2libblockdev-swap-devel-2.28-7.el8_10.x86_64.rpmQ2libblockdev-swap-devel-2.28-7.el8_10.i686.rpmK2libblockdev-devel-2.28-7.el8_10.i686.rpmM2libblockdev-loop-devel-2.28-7.el8_10.i686.rpmR2libblockdev-utils-devel-2.28-7.el8_10.i686.rpmM2libblockdev-loop-devel-2.28-7.el8_10.x86_64.rpmP2libblockdev-part-devel-2.28-7.el8_10.i686.rpmO2libblockdev-mdraid-devel-2.28-7.el8_10.i686.rpmL2libblockdev-fs-devel-2.28-7.el8_10.i686.rpmR2libblockdev-utils-devel-2.28-7.el8_10.x86_64.rpmK2libblockdev-devel-2.28-7.el8_10.x86_64.rpmS2libblockdev-vdo-devel-2.28-7.el8_10.i686.rpmJ2libblockdev-crypto-devel-2.28-7.el8_10.i686.rpmL2libblockdev-fs-devel-2.28-7.el8_10.x86_64.rpmO2libblockdev-mdraid-devel-2.28-7.el8_10.x86_64.rpmP2libblockdev-part-devel-2.28-7.el8_10.x86_64.rpmN2libblockdev-lvm-devel-2.28-7.el8_10.i686.rpmJ2libblockdev-crypto-devel-2.28-7.el8_10.x86_64.rpmN2libblockdev-lvm-devel-2.28-7.el8_10.x86_64.rpmS2libblockdev-vdo-devel-2.28-7.el8_10.x86_64.rpmQ2libblockdev-swap-devel-2.28-7.el8_10.x86_64.rpmQ2libblockdev-swap-devel-2.28-7.el8_10.i686.rpmK2libblockdev-devel-2.28-7.el8_10.i686.rpmM2libblockdev-loop-devel-2.28-7.el8_10.i686.rpmR2libblockdev-utils-devel-2.28-7.el8_10.i686.rpmÑk u (HBBBBBBBBBBBBBBBBBBsecurityImportant: libblockdev security update"rIhttps://access.redhat.com/security/cve/CVE-2025-6019CVE-2025-6019CVE-2025-6019https://bugzilla.redhat.com/23700512370051https://errata.almalinux.org/8/ALSA-2025-A004.htmlALSA-2025:A004ALSA-2025:A004 M0libblockdev-loop-devel-2.28-6.el8.alma.1.x86_64.rpmS0libblockdev-vdo-devel-2.28-6.el8.alma.1.x86_64.rpmK0libblockdev-devel-2.28-6.el8.alma.1.x86_64.rpmN0libblockdev-lvm-devel-2.28-6.el8.alma.1.x86_64.rpmL0libblockdev-fs-devel-2.28-6.el8.alma.1.x86_64.rpmR0libblockdev-utils-devel-2.28-6.el8.alma.1.x86_64.rpmO0libblockdev-mdraid-devel-2.28-6.el8.alma.1.x86_64.rpmQ0libblockdev-swap-devel-2.28-6.el8.alma.1.x86_64.rpmP0libblockdev-part-devel-2.28-6.el8.alma.1.x86_64.rpmJ0libblockdev-crypto-devel-2.28-6.el8.alma.1.x86_64.rpm M0libblockdev-loop-devel-2.28-6.el8.alma.1.x86_64.rpmS0libblockdev-vdo-devel-2.28-6.el8.alma.1.x86_64.rpmK0libblockdev-devel-2.28-6.el8.alma.1.x86_64.rpmN0libblockdev-lvm-devel-2.28-6.el8.alma.1.x86_64.rpmL0libblockdev-fs-devel-2.28-6.el8.alma.1.x86_64.rpmR0libblockdev-utils-devel-2.28-6.el8.alma.1.x86_64.rpmO0libblockdev-mdraid-devel-2.28-6.el8.alma.1.x86_64.rpmQ0libblockdev-swap-devel-2.28-6.el8.alma.1.x86_64.rpmP0libblockdev-part-devel-2.28-6.el8.alma.1.x86_64.rpmJ0libblockdev-crypto-devel-2.28-6.el8.alma.1.x86_64.rpm 2Bug Fix(es): * qemu-kvm core dumped after hotpl.theletdisk with iothread parame0(BZ#1718992)[Detach5evice when tryinTo upgrade USB!firmwar*in do,!Passqough via QEMUq9228)ForGtailrinformation changesRthis rase, seeAlmaLinux R Not0linkNfrom'Referencsec^.TQupdatxtwo issuqlttng-ust and subpacka. Theas a bahebae /usr/bin/Cgen-tp utility!at prevenusersexec%Ht. hibe\donly avCablͩRx86_64 architurӡZnow4all1pporm.GCC ToolseJampr"ovidec v|fen>ce`addsgcc--9-dyninstZsZEn'pri^8b4ruts us=UsmponVpecific/@ docuܻ7Rn9=p. d%U.gx K8.1 Snaps 3 - PCI card goerrstif& ma( )I 64829 [HPE gBUG] Icelake: KVM mI .pconfig;75133;F*ycg, 6 virt-manr web coles-2 b4Il2 %-Serv st, mode= - l: "can' y global9- -cpu=off: Propers '' t und"7h xTzlibMQeral-purpoUlossless res( @rartisF by yfwg EF( 2 s390xYyNduc  raw (butgzip/6) ss86095c>g>DFLTCC_LEVEL_MASK ~o 0x1ff W2108WIBM ZordU-acceljEefl (X7876< xOx$10-systemtap$10$Kernel-baVuMa&n) ofu&v#izuf n?s ps'eE:rhm[tains*which'-s*Srun=)¤rXalsoWAPIs0intcH(">e@کX.OrgV)n-sourDfBX Wind5(S?. I icw-lȩrna(-f'rphl facesigned[DELL_ 7C drifdb rky hPle$ ncorEVT83491)blockC }GObjTroê | >i!ic)^9j?9{ipv6 105nfs-Ws ;V8f  (Npbetpn( tr5GZNFSZ4UIJUZ?.ngAu Abw!_44JA obey8;ppy Vop~w82qR4RT_mie| ves 'stb *.m 7dou-qu()9591 d8 BerkXy r9=mbedq>d#Fbo/KcFJ8Bf: [RE:Grp_r:ha"wuf ch100%200< <oppKPDJO:PDF8,?u9,P <EviUnxpWerw)K~263~ #K1p# OJ4bluez~folH]"B9toothz: h3,? ,p6d, l2p^,9 scripcpcmc]jAu [D j boXpai" Te@= vrt.729G# RFEku $HOMExK1rpc.gc=gJ59^ Pv6gDMyrou2]?726mnm-ud-se=] [AWS] Mis r],=ePxxfxTIntelligent put Bus (I) pan{methoPamework fmultijgual'Unix-like operng systems. Bug fix: * Previously,8GNOME Waylandsktop8.5,Т emoji c-idate pop-up was uswith)UI S9s(ct7could noserinto.targefocuAmartly. W_upHؚ*-ShѹiƲ«corr4(BZ#2014064):s/monthlyī.NET Core 3.1October 2021.M25.0-,{S SecurityrviDaem(SSSD) s providet of d'o manage ac?rdiori7Faunticb meais It alsogN Sch (NSS) Pluggabl[ ModuleLPAM)erfatowarѫ, pJback-e connʣvplftousourcgFix(esEncem-(s)~tpests f}cro@dep}/ysssbug pl:cval of '#bwbclic-/'fmiss460)did-soft!elim򢾳ubFH APIsevl newhicluKCLRZ<U6ce5818b1c1828ccdc8ac63dd029 91a401 [al-.0.z]24345)Kronosn(k) abstra laye6sign`High Avabty use*sR-tTIg bu[that'pXalcadtt.3847SDK .2105Ru "1330738)opXryptokiLnn s2.11PKCS#, ɭIBM CNcVs,847645 u '. 0support\G58egraphicPronor (;ªfirmloaded)M eNYM Al-t(FC 4960{10pLD Expr2: 0863 FE087E=z)"AP AsĔFunn3VK. Mbra #en]l beoutyhHy@SlFpkcssd 1 utiIPA:r//apiB. >  /run/lock//LCK..0932n Look; fu-qufieڢdo''cache_>= True' 3379)Xeofs_seunknownx ureu50s(6923E2Nx  adds@rjDmaih h.o 3figurfi2(trusK/ aJfor )8440Makh"cty" (avoi1 upl(sI2149pam cpoo rdcalR itgro6f(fus,ry P88Js+j,3 D- }query mpul t\sn,, modע mm[HP WSB ^ ] D" Mb8 elreboogwhlogg)aPoot3103)PopplPDL FDF) reMrarby apiEvi|nxE cerw$%02691java-11-3jdkOJJ/Envi +SDx lop,KitWhvFIPS 2DYT! ow%4privXrelkeysis átool _ hs2ª'will n񢍺]4a%behargydis'U-D'..fips.KeyS =fev RH[ 212J ernel-VirtMinKVo v#izsolu(ct nwro3wtveE:rhmswh-spD׬un"¤ro W  n"eB  ssTkcmnquirkrb5}mb" _unshal_d."+l|laNMN 651cDc?F Mafter+`K5285/ 7bAGi114,Ufûl a(gz PiSc HTTP . bo:om''Host' hea ldLbecS/2,`i1som~'Google'sVK&'»is53174)yRec`!L Dy A6p(LDAP)E Uandu-ocrInadabd0 mmedi SW z eX ; fsne'u ʡ\isto̭w5344lvm2~letehlrwe uphysicaD5me[c/5 _ on 9c=* ) \RMlv[ e 40512Samba n -}MBSMB) pre)d@mOIF% }(CIF;  PC-!Ksh^ilSpr]v_ ;4 0-7usaY_vfs_at: s: peciz|c5687='^'3, .418:g 24 [N&7063 6667 3mw-g MinGWTndow(fqemu-ga-win] GEerr'Fex pgramq oNor y)'9 'g-'$ 4959san: a۩á_&"r. 0su's a b,de. or zust@ynchh  ]itiv1 VDSMF`? =~s ]0 stu'ADD'day 6612p p-mm athx Lat; ;k` t !ݧ6d.seP5star}s;4;NM1 : ٤s dtCp oepe:.v]  pT iE`,p stmobbr7b(WWANPPPoE, we TVPN g aety +lDHC ur 7d NAK5188% P# o Fed 35 c x86 an/lXash?E Ԯ23Patua$ mad.8.0Y6 GA % rbui *S en ed bDd ,A l"2("QKh%e1b =b bxxxx4x,+6+4650ru6_nss,i'((*F'+^()hk>l*n*Aa?p4(.D6*x)C4py8n38:3.8/s8732B..x@SCR@uie Io6l>$ContAlL ,AK)}e7 ndQOs7C H; o3COy W8!`> 8 8EIYAMLSIAotMsyUues 895715DCan't3=:7|>fQ 7I>66760JxPF8pre>F, ?, obI-n\F99MA43T?K`acom N =F Vt TlSXexposc צ;V)VXMforo- k Ey _B1UOdEoYlnyYeJr?EzsWcand FG+ Lenovo:H`eAH?fX1Y6 ()965300(vulkanr ICD^rvdoCaAVJ,f]CH>&c-? rePURe-R5298!Z+YPs,90,spirv+1+$)2)glsA%3ɨP4*-65'Ghe References section.For detailed informa chang,in this release,=ee AlmaLinuxZ Not0linkNfrom'Cxlatpak Wa system fbuilding, distribut and runn s boxed desktop applics. Bug Fix(es)AEncement(s): * CVE-2021-41133 f:d bypass viac8 VFS-manipula calls (BZ#2012868).NET Core1aged-softwaframework. It implubset of>H - APIsseveral new$itcludeICLRZUpdatz3.1 to SDK .416:Runtime22 [al|-8.5.0.z]31429)Tvulkan packa_connr* ICD loaderhvVdlayers- VJ,graphiccomputeTcross-p acsmo_n GPUsReb-8.66391)+he+s,2,spirv+3+tool)4ɂ*5*n-n666glsla%276erratuminstat_m쪌java-17-openjdkKaUGA. Aorigin-s* will have beenSpedby3elDried asrzApril 2urity us5@J1libwmf:provi=araryr>' n%tWindows Mf F (WMF) vg;G. oUu9jsuch3GIMPnImMagickS3UBgd: doubfr,e;*PtPgd_gif_out.c, jpeg ewbmp.c (19-6978)mbCaissue, ) (actMCVSS scG, knowgo/hl ,RgmLs,Kel-Qd VirtuMachine (KVM)fa fuv#izsolug numerous rdz E:rhelu hwhn r-s*mpon! e¤rXalsoW, intcwith>ed> spntfs-3g: Vp\buG oflow l2locroot v&ge e bp9759QEMU/ lirp:Tcp_emu() duu ititriase824eqxl:Щpo de3 u( picsourcV121. Addi Cz:hGNOME* default enon\gevi]:'meyifunz tiff_docu^_( get_thumbn!1459hgvfs:rop| utho audan/& a79=avorbir  K,gC po Ogg VNeSy  , n Gt,ntn-mroyalty-en-purposra bao=m c ixed tr mA0_uw'8-10x PQbark_noise_hybridmpT @ -turbo7 XG JPEG_;y|Fs' cli.0jMsame*tyasKbbetp|c  - craf8-b"B 8_rrdV  deniX vM4498AuaJLua1pow%ulXght-wemau"ign ext!] .Vqu{lla,0nd-alonekua:K-r9B_upnuejoinapiA@ in 706<MDB- , thVDSQL a_8\y My4. folbupȢetoaupeam v:db (10.7)al (2526).1787, 11265 4135mysqs Innounspecified*bi(CPU JY 2510)IS&: DDL#N37NReVV614V: Ps#_2öOI8ʩPluggC Aug Z7Y7Z!_9_XML#N4XI5Rarst Q80= Chw: TSX TransGAsynchAbv (TAA.3kppQ 0P_2-otocol (PPP)\e! Тp@Ye[ tmitR} X 3[ual 1rt=t= Pr (ISP) orborg21|a$mph NN: BAQ _V stMsp| !<20-8597lCb"iscsi: OOB a exped uO iSCSIr! )aZ]\remd\70 -" : x86M#Live:3110Z0I: gO doesn't z ifeaefxsr_opt 809o exiv2Jam U cany%p!y7>pZ/geo\ 71433*Xd2typTS7229SulT30TNULLlhcopy]So w8S+CDireF#ytTw._| ha,71891 Mo,# ecodB_9Psdiksd˹YPngChunk`Raw Mbngcf53 wisoSpeEy1 X6Hyl3a T200)e4  @ al::W,fW&mG psn \_Het+#I}6mrsZ9+@ jE1310tWebPF]sAa1un r- edp Con ri, iCRW \x -%httW@=5WavP5<leteP#"#c Sl0l, h-q~yFa!iqA("NW wawy Init 8uROut-of-WVfySleB`sa1aB: U '2$lSet figu\64d&dD Dwff\S% 9 H fCadŸb7!bWq64d{IrRar IRCp$Perl(rEiIM! M!H/wh2!SASLgoRerQ04A)GS&>media 7 on~1s̤"iltKXmadHOn Mtb rXpK24%putU&MiL5 (SDL)47!U$tfa`7+7?7$:227$X__dx 726=)snd s9wri +^4,KAIFKAU,WAV:+X'-de vv31![P22w_a8Y g 6p =izzip))e3 (cLX;u]vaVun!_ca$bS/-78$9Qg(a R?<+:;Lib8x j_ma(no5Dgdw_)#on/Ggdm:kFH0en;3825F;<$ofownhi ;baVndadhA12447Tr*'nE>  noHry__on)/Heń8''hg?Fil.U@sŎ=.GL =%!,L) <)DDtetK]obje)L-=,%ma;VK,n J gIe+S stlInputY,uIʢG-OfP *'Unix-lik(ng c*i x(@$5CS I~أ{R an@482=% nge2$GkaKDWs/b/toK/hci_l59A%K( hcl/tm_schd_j'_vn _L\+o[ B~>6"$%4-gnome-M tr2vH1.8)c+ipewi] V6vte29152.4.2gtk3V.28xdgM- alV.6.0-=+345+9691 8K43 32347 ]TS .e+f"L6%862y710264697182Yi1123456982Y3J44Yt3Y45788,9479 1³9835674;506h934w91210)17o seRs-r(:C/.o-:P) slO#u~ N igh 1W 4p*$f r#Z55K=e p: Ot_.P>C]Reg Ex/g -f&r-e-82 mP#m ;V tax tss GB JITf\X infUTF 4 @ pca/X w`*-"77ito S Rs0PisFcH,P7~ 7 Y 95Y 4$X 3_m&4durPHU?lengthv- 51#9LveOffMG,hjN:ed#-ducS9teynbke Az,<a orsps%vea.Tion manager, a formula editonddrawing program. LibreOffice replaces Open6,vida similar but enhanced#extend o7suite. Thellovacks have been up8to_laterstream vers: lZ(6.3.6.2),cmis (0.5orcu14.1). (BZ#1796893) Security Fix(es): *]: 'stealth mode'motsourctricts bypaslCVE-2020-12802)S>b!bmittny URI couldcult in local file o writenForre detailjbothfissue(s$includ imt2CVSS scG cknowledgments?o/rdFa ,fɢRgms,R&end:#Ad CR:Ҥj c%TeasseefAlmaLinuxp NsnkNfromΎvpx3VP8 SDK, whichsHoV+de of6Co co,mmonly uswiq'WebM mima&nn\.: Doub,ree$ParseCHEEntry()mkvp!r.cc\19-2126)UORͱZndtavp8_n tas?9232?RCexhausafmey kѐ9371PUse-@-颌deb6kۡ/i/postc.S43D@tiffAaIfunHfanipulXTagghIm=l (TIFF) s}:tegV;fao heap-ba|buff%if_ge017546<1PopplibPorIDocu PDrfrIH,@by aEics^s Evil)py: di-by-zero涜 S shputDev::tilPatynl.%14494<4FRDP4m˪f; Desktop Protocol (<),d uWhhcense. xardp clicannM yMicrosoft Wind$mWxJVirtualBox- ag"| dview!oGNOME7 (2.1Z 834287Z 3< ;Lprdr_:_receive_capabdti 1018)U/" inbdir0nelO39O-of-upd__i_ Q42Qauto5v_b width_murl se7entlmlleMessR pr/Esspi/NTLM/6m(.c.y3396y_fips_ ryp ib://(cf>cv9 9 r>I8VIDEO- }accescQrompr_ _rlex0QUnyc\arra, fseס&snd5w2_pduT1;rfx_ _tT etM3Md[ c7_bitmap_v3_orR4ФyWaS5StkSsypronizeSJ* ʕq6bsy8T9 that Sn edpU mɮ;!8f y_67x w5!t\_85T v2_M_c&^6^Aut yP7PNegotiMRirpy @gdi152;Spo rsed k |= Evolui Rrem, e! ctHGun a e-.-_ R a Gfie> endC Htasksm. DSw originoyveloped6 aċgS°,{nvariousީ/8[~   Exc/ usnRvmponsUj vi2TARTTLSSMTPlPOP34928<Kel! M (KVM) v#izsŤorhardwaEshE:rhz uh 9susspac*mArun~¤rXalsoWAPIag0ssym4uhS5 1gufs40-w+uppd (880.0-dbuD3python-nbdkit'1uperl-Sys-'qemu-kvm (4.2se os:cSLOF? 103B 3, 442c */;/mer/)rolo QEMU s(3kl :-Hdur reO mbH589 Po_ihDoSuhol ma tJjobquery-ntc2  sˬ ss() utp 98 ɷdenVkoZQarget!ta070\sJiGcookiedumpxmp4309wsma jn pe\ieMspecif (WS-)niexe1h@pera{4b.is o! wsû uk requirHia aaGt [finloin`()h038>Q3a tf S Uqt5< G_O"ngmlXnetwork h iQt. IqfXML UakVuln/&5-95!qtsos: } limis5orAame)J'Hr3auDOS8h 035: Z$>lu%ma |<b0569dx70fI\cis SSL_shut6 mid-shakeN24 [9*D co/n IMA UNIX-liksP$r&v ri a nnd. It  mtx s e-]BeiŢ boxmatSQL-(iIaLplug-z 2d):\& vsu4',bernewl c 9ZfsSempquobd't] R6: niguruma_reguX*2aetA$cFVer|'uoq: NULL`derbatch_atvr$329F|^,=WE"s r@s{P(ScriphASCIIRnhType 1ome 3 True ,(2 CID-key뤜!fFD_GetMw$x539520<Expa CB4q d& mw-e9 j7^WMinGW1T: lv(krcoEhig$m~.s, ) 084D+exi+ L1c çd*+k!%dueT #7-e .:_!3 k3ݤ!,?1E:_ -W /tty_ctrllj "6dp!c rn3 435NICMP  boDNSC sW ng-70% BugFiNfix%+; ha_sflag )*Tibl8262OVS uL Inv;d Arg,TCPegoG%kR927R%BUG$mp%or_id p i%[0]:ter106/3082]328 Iceo- add JlelFC1om 0L0 'N-8g71[mlx5] IPV6 T.reunkloKHWM6#8.3 SASd3γtoe-~.ish s \.ra+mH+'i900112ihBe-csdbg.sh",(  e!(mm-)j3(V,10;P*cbooX3i\!/,WSL2AMD"[5[B3, dm: IOlils44?13"%F`to_t,si-hd31!/21oPCI 3ke_GPU54651dW2f p eϪilOPA&rrlo9nd!powv(ESS7=0mtuu9*s bridgU h r_U57[ThNPX13/T14s]: Kf]977>NFSv4(imprFl#rrupRslo83A.1Cgnor8ERR_DELAY LOCK rey#')upzdReg][148.el8p*g) 7 r:ScHANA o)8k InqtSubS ctP5H:-O /sZdua-:1462!R73SEV VMafi_mokvar_fs_+0xa9/0x19dWK92z+C6gn7Zs "En(.Abi <g,#)'wr"`57~([Lenovo&4 ]N# bo!mow}* Esq'5K7krb5p'247[e HFIPS 800-90A DRBGy Sc872cHyp V]l-mReq[t4|miat!o vmS!-it*_unp352HoVb .es&X"ss- --cyclt< NFO: _Z ect>CPU` &:~96ls4: BD{"RCUDup5.6F56/Mimmto/duTn 3W8 <;v_fb: 3t"VRAM Edie771ionU:39:00A 2:NIC_CMD_Q_INIT"0)rRC_OR (-5)Z83OcertB] _G depe tq(g6TAINT_TECH_PREVIEW  ifa Co X-6rdnt|7-#-a7lp[9Zqob'"o.% he &FFf)@.}98"E@ _ 0 [MellxWFEAT: Ad.VF-LAG sta8M< /&_$0iofsd:$pr9le;h * 3551.JhRX 6>i/W(in n195na &H(o pmv6 es!of6 \SCSI&((LIO)yM_ILO st>M4QUĮ4(PI{t+st33!9< s"w5gn~#/vmw_v #/af r6708_o2iA736@@MZGP ::KlazyC3Cu715: Fe8fĝGUc%hilP%d8*o 2yOZh sjY on< x`!Jtag 5  sqw["ip -' show" /fDfig "X a=k2#/;l2[ pe? -;Btor-opteW42 7V b>RDMA/u9:@#pe*beretu}ib_3_fin;_pgszm69Ci/CdXfNv_a w8=a518- Ks zCXz/B5,22e/3e91 ("mm/slu pa slab_u(c]Hde()"g 2^ dC4"A&%"n4w.w !i#w 7alpfch FLOGI |SBBSCNeK9K[mm], oom:move _  rer=97lUnOth?ypMilBmpar'B Jm>rpc>o L K RPMWitselfLtr1ISST-LTE:pJpvmlp83::.S1ysqlGY 9N/2J0$o%]2s|Wttoep:.v availS' G EK,rel,bJbro$(WWAN)@PPPoE,wea#TVPNM x)difEt+8k998876; oQm ..7sn 02F=|%O^\H (R)ps Dc/1236S4oEP_(_G:s//3/ip,88H hu $$a2USB=$rK/m /adutuxlus9523s- &wiow/Iiorzpo "'ckbd_'3C;ngUii.%1i b_sg_c( l /Kb4upu i :e3/4e(w1&ŬAF|6igp BPFP5A /se 8250_isaM_g'1/25434+0sk F5ed4ACLO9"TOCTOU/t!VPZ B521n-&et%m;em rb#T8ėI hualbct &c BZ5į" ,&ppp_c&,_c)LwLon~V~64\&_ke[ _#\?70 7iA78L$ Kntth"-hfij1a83d+-fbc4<89Vf{cZ.((CLONE_vENT)!,->r*]_d3dH_do r8.Qd( p:rJ ;@u6sf632u%'> off+$d] 1-034n"ov_D^! 8[gspca//916_=! glO` OtaId 2/YPOSIXPp),Am %m% inz "daemnscd) paU" Che q 'Q< )=pvRKri,by` sd%3EUC-KRL_E5S~48r3OX|ed_nB` ix/7h \91/>Fr1cISO2-JP-3 gCpbi9/8|_iU/f[o-c6-oG8Q vN)r$aRB6W9yOiJdefa0Zen_!on>g7J D0e),cB@C2gtk3JZa4a46376JD DC:'Iu WA99nUQ QK3Q `VL161354?RQ [2 [cC:C[Z=0 =bDzutK "B9tooJDa"ciF,* ,p6df:2+ rt}=s~=pcmcf8;ZgTd_o ^S.srh1/8 RCE153=KLS"npL?CuGV's SIS8T3K. be!@0Guk$ƂPl)%TP*)7It0* 15l8,5: tcstX1/etc/tcsieEr2\Q|=:rXTs^6 in2n 9ͣg "lonp6X=OASambEnN- VP&Y\B (SMB) t^/8Ckarn4j\'(CIFS;mz8-t%-to prk8C7s,(45U3}!28olevRNZe:/) 42S32 w01/2/3jNo2yS3eTUnX0  6nbind>2>nh "BerkSy\ eyDd"eb% tߦK ~z\$NH]..H%7Bshim)? s!fi+UEFI9<$7stE ;33uke4gruxacpiUN$htojlfACP0 `{J+ "vrrm[563:Oin_)ic3()N0N F0PH_?-uH 13>.Ex fA#TdO+< alc|r2+l=|/-Pg>pW?dc!to i=x_H`j"_to7p61z:}[_xbm_bo2gui/;M/q,&ppC750CUnces section. Addi al Changes: For detailed informa$ c% this release,See AlmaLinux R Not0linkNfrom'RefereÎTexiv2 packagprovide a commandHe utility which can display "'ipulate imF mdata su.as EXIF, LPTC,1JPEGaentsfollowinghave been upgradtojrstream vers:(0.27.3). (BZ#1880984) SecurFix(es)z*2: out-of-boundeadrCiffDir/ory:: duel of sizee (CVE-2019-17402)mores abqsissue(s),yclud imt,CVSS scG cknow1gCVo/r#J,fRdgms,&}Kernel-b5d VirtuMach(KVM)f1full v#izsoluf numerousrdwapEs. E:rheldulennsBuser-s*mponrun?¤rXalsoWAPIsvag0ina"with>ssymllib doubleeeqemuAgGetIcfa()_a.c20-25637)TQEMU: heap bu ovA>msix_tam_mmio_weYhw/pci/!Z7821Z: hpi: OOBle0 sO9443٪iscsi_aioctl_cbblock/mlid losurez1194%6zas9]5iet_tx_pkt_add_raw_fra2#'8160928nfiniloop>e1000e_xGo_gues`(70th`ghbaunmap^/hcd-ehci[2scenari{Snlscript:Z8916ZslirpVARP/NCSIaY129, 30< GUPnP is akbj-orienopeurcamework6ci&=deviT4ro/oiH tenCGOg.2`pnbc asy , efficCfl[GSSDPleȩ+?m annc$ 8rtg. 6Z gssdp (1.0.5gupn6h 4658 61928t hosd:SUBSCRIBE misbeitWPSQ2695434dQ gI| exsOtocX6XԪM4 ̨60O7lEviǸpk g=svulnbi1iRedRegrCli5pN VX11z5  sP 1 ahlT /tDI  Y 1H ?ho(E:4̺Leaun i h memHX |5bdAl3tePixmfx/p 9+V % l?ms s you 6 6{o owg ncH@; '-lI%(18-212{bConn 7ToUnixS N9839N /rfbrScHNULLk er}97Y#YXdonot mit TCV405ٰ diby z+ ould ult0DoS_0 9Rais!DF ParsToolkit Red6 1 se  ndalon@p@s eAtz+أ$/XML YN-T] rMs=ayrr cEmaximum nDdeck b #17-1892malfgfa,rr\_xml__Urt_e_o l9 FV R7c  R/(Deskt+P <),d pachec2 exar A!M3sMicrosoft9st JBox7= ) 2. 8197, 3:T^l403 ;:ZΡEB  utsbtItPRIMARY_DRAWING_ORDER_FIELD_BYTEr11095АT7T.__new_!_et]9] mi9sa :dpxpne 5)ƾRLEDECOMPRES?>updatc>_bit _v3_ 6SglyphMA=\+_iere-JP1S1*PSdocu=.PtransBs4cod35cXaѣ)wbedpr3d7?g(9S 45B6:-aft igc_oc_}uct_ptr[ T  7k lprn_is_bgib/l4/g$ sau6287upj__ |mvpjetv8vOp3852u u90uO\dj9[1[mj_cmdjapaCewmjcw2wmgr_nonck\ gnd]o_alvskax)ݡepsc  q4lj_H ia_Uyx5x NumWrongDyw6wFloydSteinbergDiOCĀzbjcaz@m@loren$2D i j10vZ{({9tn%1 tfnxs30okiibms1t#t+ĆIxps_?!sh_'_2hćve&x^ٍR 1"esJihsepe6#e[txtw.c9 psi/zbfon30jddjnlxm0Wt$t>dot24rdm24s1>S1753_cif$>cx&rl13~9PopplePortD F () ,*bE!SEvilXe U1.sy mu-H*ewer3ԛ,(PSEncapsuE,!ab-e,!;Cdep fDVIT7Hp(Q!16444G5>dftohtml:|to jyu2777=-Dov^!t>%NU UNIX-like-b(m*lyn;$oma*POP3txsuppcs e-mBeiŢdir0mboxSQL$Iau1nt/ug-zr+dsubd):$hiS nV9#ahs438h IDeni+via>MIMUr*D527=x8TaCFuEne0on$ (SPICE)rW4!iCO,1eA8D(VpTcx'd'@* onuooWer1nA,t ' 51ne+!da,tyYartG kun+66-l&tool is`4c`-gfm: Exn8timY$ cer> >'// A\k: 3W!,1Pm0q&" Er@&K!uss:@1or4{16a \;D'ʡ,32 GBvcpu->:35ro_en&vt .&7sfcopyS9BugOVStake l6*/ IPc tun_ds VXLANAs8?):66\0,: t\(l4_s~9be;d:s}ilfn \@s sY_auX_ru;|(T94519[mlx5] tc epl t op+7A5200@:#p9ez!ct.r#0CT HWOL:3VN/Ymjtly,Yad!*cha9TCPUg0:romdosed y[Lenovo 8.3) g] Bs scr 4'ckȱ"0s" ic7op-right(!.e9}8.xuio f3=75TurboR&pn'towVm 4AAMD lanE P620 fro h&1jac4538.2[h2 arc4byu#Mvraid1')?&#s51*![c[ESXi][-8] VMXNET3 v4pinvUd Hsumsnn  h-607x"fnicRreqOD7175GFS2FFS wx kr~nhot.K84dm 8-: pYZde?isd mY+F22* mH BUG^c2 Es7394 : - HYsuJn6 AmazEC2 C5.18xԥV49[S/yOR ]f i40 Gcn_ BP  rx4h f\7io?Gk <5148 (/dl/”)6 -EJ!PsmpRq'ur 25G. 10 m mec!Ethz{5.076e}(?4Traffi>8676m10kM&MODULE_VERSIONe^5`y-<rwU99(ixgbevf8W 8Sb44Pnx2xtg38kT-N,4N6] 6S7Sgb8S9S920Uc8S18U2U409T3Ta:SQB\!UaWti: 27-4N]] Mw [oSdf%P496java-1.o;jdkp)BKJDK 8 J1 RE z*S.!D.!Kit><  Kr5n r e d&(Hot a8264066)Q36bFTP PASVaY ponsn!Ftp#t'?arbit T- (Net iB$82584+ |ivu ]Jk & i+x%MANIFEST.MF(L09r6u 111+/] if/bcm3lBto 5 6 Ih6OofB_IO|PFN+vmaS /%ROR2aoA i6NF _tt_O_ 2Xf-*IVZs3kPlUr[: dpt4 .ko6P o838kdumN N{ :$gi!H"SFFro95& bQ tSQuK64"NMLLL+ '0C %_rel-tilC-h01= U9CIro5R*3\ "tW/nohz: e$!reI t"\787 STNprZVsn77(sTo#;Bb3h&d803 InF.gs|P(ve_lskToy"8!"z],R&toMLK, IB :Ubto boC<'O120HZ q812:totu|coll*724>Enh^(#!5 FEAT]1/nv5-,st=5"9 _!8H %C al!a8f 4&+an = (Dc`Lb b&a:375ih9LBP;˥ˢvn~Ung 5>: anaa^a.%_ gso_276]Eib s4@adJOcN.% ID e!f~ca+denQn| fwdp :_,,in/ /@)&.y0'8BRHELsNM(ly[0322] gfixz ru i1(-kvm75uv;gJ8acu+#vfI/ObMuv__idnadascii()g zes!L% 9)_ MX$DaeSS&b) *68Ud'am<7j :me#is/Q_] ScNS=M!Pc:g A[M>AM wpJ> t difZt'0'75": sl ~ in ctlPEdmC++KVn,`lXf,U#!"XMPD NS!t1deD ] 6thumbnh?!Ifd.7 ˬ8Cn9^^ejp2Z.cpp1M *7#%#Y  M p h.ABAIFFpAU,WAV >_<7HV*kQexa2)bp2OS& 4OS^ 0757v [TSb-0Zxdr2_6sun/!.38A=.BrcEmul lpf5 1 486 Jcy2S2s >50usncy es(RT^18 vCPUsF133efr8 K)8)"34is uc\(adorl&No$vm7! our0shbon T.C04Y?"G0ai 9=-E)skbf cc2g*B kiv'[ dozhuge(U4083* 108* '$R(+,on] K"O?SANq k^flBfisG)^(qla2xxx/HPT/Rad6152T3u5&)w 87QZ3HFCOE+=F^2Q QL45;c7 wJS usSLUNiTqid's8z9[$?D-mi~r|X6M(Mmir55crub-Ssenh M9:HPE8),l54 DVD p*hiLOJ38#T,]&; sh)NO\oFv'ryeddSNO8:%is ,l*(~870)DaocdFn roz:.%xu G k8ABLISHED] < oYY[i!szf{H@&sIW$/^"Nso/2N:(FJdz8:EG]m)/.0/o7wUUO80/bSne^5(AVI- )[ 5<3HST:STC950:FleFo)dLPM0a/l.c:34! ( ))97,Y2ts,/vT1id ao@@8II=bf>t i20B_lpss_7x9E%in Go_fb_psTduy_P'1aTqxl6%92h%TIOCGSERIAL 8xuo#Ao77s2 Q vnp*ss&hbvanhehHcs/ocdusB/sARya8[2Y ;in"f _begode,9668ݱؤQ 92)L"PngONE6nk!1H w]o'8yF2 svf  G6@ce]EQ] hit some call trace and system panic when create-remove-vfs in loop (BZ#1997538) * Missing backport of IMA boot aggregIqculationJalmalinux 8.4 kernelZ766ZXArray tests brokfor ole process88[A^L^-^] mlock() eup return-EINVALad-ENOMEMrewrit'the8per addrt bits.x KȬHat n_tty_set_termios+0x3069ice]BUG: schedulswhileDomic: ifenslave/270215/0x020N2 12Nlost connectivity aftūעdfromnd G30GEnhancement(s):XMellano5 FEAT[x5: drivers$dupto v5.1283681)TMjava-11-openjdk2ckagesviderOJDK 11 J/ RuntiEnviron+Software Develop,Kit. Secur Fix(eۥ?: LHttpsServ/triggered d9*TLS seo+ee (JSSE, 8254967) (CVE-2-35565)cIncorrincipalNlPuUPberos CorainD)gJ(Librariesz66689z7zWeak qhpreferoaongonj64210^50^Excve mcrpl|RTFParseSwV51056VRV58ǭ9VHashMapc Set (Util--fre^/b/f/ucma.c ctx4d0-3638P _-of-c eea hebuffln __hitput__`olu_multi f+-,0512ÉSVM nea tuzwK"(VMLOAD/VMSAVEA6@[HPEa3g]l EDAC MC0ssW[v -DIMM two- figu ⡗U218:8vuk ufun[ shows9 zW hw_A683. net/:_mi$ :qsavjvt; edxmit0223) ø- S/r/{s|SVC/v5k/v7k 5nc2ibmvfce3892e1 SnaptoPVT:940::4TB:LPMedyRHSCLA2CF, C SRC- ?i]usp (->cuq`/1Alerrough LTC 1< )954tbmhT RepDMLAsyncBarrigrs34%?POWER9 o"p$e743[p ]qce_be 23810f0@53, PTP]7: fix GPIO 1PPS gn 57F%c l Rtpm_tisU;qmTxt x mpA 55 PCIssNVLaU "In i:3:01:00.0 iommu_g9p/B/bus/pci/1s/2/2ixm"60([DELL]bHbs>lgote OS(e1GXw  GbE cksum)j233~Ыoe rbyVmsg~untT6TEgc 64ptsQ ] 0: c̻m,598x k| _h _wait~dt7413G%brta leu helinvPY103Ld ccnlm_ow#382[xfsugen c/388] XFS: Ass: 0,:/x_m.c, l : 1le19g^Il[E 8,/SD=Samba| nn-sF cϬUq MBBDMB)toc a&CArna we(CIFS;, 8PC-imachihXttx v n s[vdm cacht ]4 Z!SGs$ 5  va'&  (ees a sfiabialgoh, }: - d p _iGiyrc/repo.hK 39[j _1a9a_wfsh@ h*e_to_ṯd_ a,[77+&Zh>PyPg pre3, , obj1-onQ\ mml8 up$ d u + yx l dynamk B typedl s3 ~-aԩmE Clfa%8  wIo٥;sp}~;[v:py*&42;url:gx%r IrJDoSAb-ctBasicAuthHa(U733U-lxml %HTML5F+ lj%Xj28957ki m q3tVsPG1P3pu'URL 350piph9u seKa* gitFHT cl w te'a 1&Cont`{ ng])A Cs:Ҥjc%TiR,Sp-N' -psu|:ubee8 misP19-1887%Njinja2vulnzE KKiz0B0r49)p[ bRS_als 0loarJ*,zexE"Q0095, 4277"bpo}K].e_qsemio$ .ame333!M<9Qt% olkf QfoKhavpdea Bream *iadHa-q 1.2.1),5qt5 (S-5.0qmepG (0.7,%2 73db/.declphiscs iU  pmeC!ckrols2script|/r!buovg]sXsl\waylebP1so}ix11exomlpsi 24.19.24)1281qt: Ouy rinnQRad5FetchSimcr@7`89Exiv2C++ yc. mm ,M OЪ)S"0Xf, IP"XMPD Ma S  e(me=6thumbn- IfdS7%}7eC27.81!2 Jp2::iM=GPE$:WdoWZ 4a YOE$˥Qal::Crw|::en P8(PHYHڪQ70 Q N73Q1L.;%!810 o  67 P6U un(z[i(VT lq/c62c&quadc^l PyUTF8P?261fStrucP79mQ99-Vk(pSVM(fa((> n%rH re >+eE:rh ;*F,\m!-sp;'ntsP+ VMrX*oWAPI2ak#ng>ed QEMU:' $*"sea:} 0-158Kslir" P<(2.4&(q *ZaLx a 71e2byOoB1538 r-rc/%2/mqc9T!14[nij_tcd_dc__shift*H-3ݷr: B575hi1_cblk~)7t118-7\j2kGupcrw!_%`8ƽd-by-5i i_n_pcrl, cp wrpclxmj2/piw20846â1ܹ_f@,iof -2g297fglobalhK `dw21J_$^it_ipss!nU gt8e6i!Y 42eo_2ft2apsTlcp,flrcC{3:"s2 93:-}Gfviz2~-. 5 wa W/)n<aas $s2aS(ysworkI s+>*i,biohcs,e,6eer% >"=%5,9 inﳳ$&AhnB=: ީp:6 ona0#r%bl YS09sR@e 0$03= -bo' - m;] UFs)'F~jMsn1same*a4asKhBbe ;[~?&c" W"7541@zzOAbl)!e-D#Xzip c]R H,* : u._P_ai`@! 1844Bass:L$HG 53yliASjlgn-OsSAMLg2 i=4IbF(8who_lT-cyclRCyfed=G! 75bD2-@:`"L@wrj ,E6):/]*09=Grilof ?$difAX j (,,plugg=rGgs76e3 K:.r5c$7I5:P=RIAIpi rlj&bG1 0/)B.i @(R) E:@E$AdaprY45Ccns ic M*+e3eUnS>ycon8Cp/4kF0gCc e=,yJ9JRe*(mbfWs \Med:IzLPwy1-Oc/GN6E/U8orwGEAPOL unn0entmd{ Lb;9LpLt: 6 ameroPP40P{yKIP MICT Q\F1̗63VunA-MSDUTrrL RFC1~%]4 L^addEQasQ$5Qpowe: >AS5G=b$wQomis{Y7Yj!nsnc+'^io. job.cyla`N'6Jmex_cmd_802_11_-Ghoc_z#lGSSID l3615s{"hci_AEBRy7_evGX38BZ 56j .kO_j7)Ondb_tJ_rqFPb/nbdS3+Q eBPF RINGBUF EoI%L48ÞM btoo+G ZHJJx$se?eP0__%Jhc32-bbLr trV/'K605rb_ u_ey671Mo Cngilay?csF1vSile# Inp'avealc73Qc__cG_bpf_tgq'IptóRt(n Qsctp_deZy _delG313|f:RllaCLoccS9Ptj wZ0y fi²Jb[q7MIcrBl_pMd Dbs_nhmarch/x86/e/+/d897wtbyp?l%\ w,V915i  c_nl_(i_keyLvQ$/b64la*bPEg: e8M@BVGV\6stag pe?fY;r Ie.'3HQ secS9limfɣc S $e2~r ^nolDe~|a ra THP">lP‘9aft u :PPdS.c:50vP^ 'll_d80g4/"65sCVUnP|D|>D+Qqavi5zmd/dm-}ĴO6*Yg?cW CgL(/POSIX "Sp),Am,%m)in8 #daeO(nscd)L So4ZseqEc 0An  ?NQ@# d 9 61 >_gX( (76Xmq_ RP>e5 en?5A9NM16>m(s1V0&Att woep acJ:.> MiOp ReU,uss,bile4b(WWANPPPoE,|DUTVPN ~a9et+89?3?09344dc HCP FORCERENEW VIeUJF a8M to!#\e 35Q9PCREPUrK_y?G1: B0JIT8n`h\X)\Rz#f 99ntz grV1r.n1'(qw.;cuq 0X 3u/ 5AAb$i-8y y,Ficp- orT4J/AJT"uR,J\-xJE,~ Lϣ F (EL 1x.,j Rr_v%&.\ Q)cdf ^p!_ǥ4 J2;:uu defa/zktokZfVg7gd40SGD(G2gtk3030WXA87 AoSP rGSerQ/9A!Raw% : _d!.ldFY .cppj248@279.?QIFsaoxnjgjW 17 p3P8Ǒ@fuV9VA rViO;TC]sDre2b9bK8Zk@5'"844YLkc$M*M7LoP chP>ErrorE@y/l}Sэ21775؎;CCor8BGS39؁fL@w2n6W S306D Toge1XGX"cross s&L!IR[9[a&ac72mU3,C5Uoi2!%+1714OQ5Fn (CVE-2021-30795) * webkitgtk: Insufficient checks leading to arbitrary code executioV7VMemo4rrup0!U9UUser may be unableMfully delete browsfhistR0-29623Rgnome-autoar: Direc+versal via dsymbolic linpointcoutsiof thesa<36241`incompċ fix)t28650FoforPtails abibsrity issue(s), ^luڡ impact, akSS scG cknowledgmhsnd o/r relatedFform,fܢR pagms,R&ences:. Addi EChanges:Ҥj c%TiseasseefAlmaLinuxp NotesNfromΎJSON-Cler'ubj1uǡKat all us wil1nstru+JavaScript O=(u)TC,,pm as " QTpar! b presڭPf8|S3Fix(es):json-c:Hegofut-of-bds wext .Vlsoequ{ ageneral-purpot-alonekua:ѬKfaultF als  iQ debug24370Depol an APIC@ipulf SEvb6isGbyG )imi+ Uole bkem ad_Dvneip: spec sMŬ (!a , cumizabeans) G:-after-Ve__cil_y_clms(36084)5I5IG+tFiG onK6K eOmap_tch_anyO9ATrace-vp 9ve %phicKtW:< dougB*.ccauù7un 9-1900ki inpbmp>29Lffo haveep5dovt t mj @: w- (2.66.7). (BZ#1935248, 911 g_by_new 64- t0s duen6t %t64ֻ32 721ֆ_array_takewh/c-?a.f 4GB +aƻŊ8@ Developerkni'sKH(BiDi)rhar梽ca{troj !4257D}werDdu$7into coat⢜:j pd2warnopH-Wp!py`e("wr?lnste : "ŀ=unpad",ich;rly tP n tside.)ingen1 ff.4p ˙ !cFRDP x  ;moyDeskt& ProtocoN<)"d un1Ahcen9 +xardp cl$qonnect UchMicrosoft WindmWinexJVirtualBox&y:n vdgdwayio< m$115 preg_z%inQ] 8m ! btoe6On#Ra3| ! fWa E' y-lKsizexMSGYPTOssagype326'jtimRc'' w upf8z[2031Sambm-\nS[(lB  (SMB)uz+CutlHS(CIFS;tPC-}^sh!priZ%v:|s: Ac((AD)|} "&ldc2( root b57`1YeF)<n] xthe&~6-2124_u DCE/RPCa:jn vul319%d Ov ayfs6aF ga\dev 4+fv,vfs_ame,W21Bug6pan߹b7k./:,gwmm helinv/ D033K,ASR driv)Y!gcrash=8.4 arw3@Q? w632@,FSw ds notyce& ~ &d!dB7dvoidJ-tmrtnl_M{/reso&t_U,gi i-fs\ e_25x86/K6figoe-AMD_MEM_ENo_ACTIVE_BY'FAULTX4678X.4-[Regron][P10][DD2.Rier/Den] -ed0 li) n sy649-K~ M; (KVM)La. v#iz\#/Mu4VdwmA E:rh-!}sp m yrunӡ¤rXW "1!acCHs"QEMU:8-by- o_sJ _$hw/scsi-disk$93u)U: e1000of] ٻ;m/d)v-oy15 j-17- jdkRec,(JFR)v P`>3$6ppc6rhiMaL ()e!"u%z ̣L .$*t+-.FR Y% OnC.G8F5)&OK_ W/K%V" r$fruit6+OU 42; z!:G " !0t '461 Q]#@@joi.(=.NET2Dd-s yW?٢+s'tޣC-!Osg \ 0ei(eICLR41N0ve8`Ddd#j$?Nva?"dU'VS5.0.21  14 do::%P5CK%< HTTPDQo8! m (98N` pyDn-3Ca P B sEDOZ2 e{1PDx-xcap@iL4:L.M[.eva uT sMY`@-YC B bP_Dbbox%%wV0=(4.1l)B  i2"s"-hpipe_;C0U A*3cunix_gcrPMq.;Ga U l8P0920i5bloiX*fs)L*1+2154~s‚G TLBuK ;33r4s7 qg,on(6)TI XʢuDoSg43cKv18,_fe>KK Z_/Z7 ioctN Q5=maicKuFƤ2 l QAT ,f 16aJM.p"*_dma_+ f S3sast.acMpHGe892rLenovo ug]1dio_HDMEMn ?5No hdmi6)%735][P3.el8.R le-OWER8/9/-_vn rXz-3M4iE u/amd:v .\eL AVICHL0 VplayMNblscr-Pe (or1VBIOS749D Gkm-cB [D ib_% ->Vy_O  73Buslhug.s/901C/kvm: f1K 6sVstu 076p7D"6 ettpdiZGs-mR[]152] C 3t/mlx5 <HS/Ofd-=e:gu0randHBso!0'hv-tlb>'$e(i54 DNSskmF> -802\?5zo۪z2al15Hk4K]*48.2.1P [vTstgswanZ=nD[7428$CPUX du30psG92Brcybnxt4:gLK255h omnfgQ.09372YSCTPT20O Wh@2@el-ṆZ8h=cIninϡcBqTsfsyn[  rei8  `X58iQ!3.1.4a4 F4PC  4464)HM&`r >5bli@ %r?chunk]KrLn 2GiBP0-h3}2}5#8 80iofsdtUV_5*arv@ZA=Frc?difS KsJOcWpioISO 96#CD-ROMOZiOngPIbsdtar'R,aA[bi2[sF񤄦poYOG$^SL:_ ACLsSCUs t\dSA0VjiF! [e7 &}G s, ,n ´n315+SXM]}i M (/P)X Kp),Am8%m)ڢidae(nscd){mIiply`[seq}?K#otS>):!>/JCTetcwb49#JSoZsvc4hwlon0m53JT[unrpc&nt_a`5De\vIe%JL+N!G%8,$47&UnO!ed$+oOQ7X[}&5Zq2&gY-+XD ܺIEHaCr7672uD,uM~1 F&K(fi]5151]4() av<ste$g(JNDI9Ǧ(@AlECDSAfve)fN233B)E yM / gNqTokeq )1~[aB-]11812xAlPas, sz55z0a"T9!img40] :s9uVsVif_dup_w9&5636O84&*63@!?! lpfc!ofd[d$\ |age{"ze4FC HBAn813re9RsSue_e6R_k n ll=y~ d ->O6144gfs26 gdlm_.*971Ozle  nssl?mM>*Vxw s0rngde)A#>u57aUted information, refer to the CVE page(s) lis,R&ences sec:.XML-RPC is aGmote procedure call ()tocolIat usD;tQode its/Hnd HTTP aTtransport mechanism. Txmlrpc-cckscviJa networkuo [owclientgrammak4simpl() ov(|Intere. It cont=innndocumo,3nds棋+serRusing,geMbףlrenseS. Security Fix(es): * expat: Mal۩2-L3-byjUTF-8pqucleadrbihry ex_ (-2022-25235) For modetaiboutsissu@,cludܢ `act,CVSS scG cknowledg(so/rla9Kl-bas'Virtual0chine (KVMf6xfuv#iz{ solfLinux nrous hardwar7sE:rhel9duc1ssyX ZfoI,dhave been upUda rstrekvY=: qemu-kvm (6.2.0(libq (8.0-pythperl-Sys-seabios (1.15@tpm0.9.1). (BZ#1997410, 2012802 6 13 839#27716 935QEMU:Bio-&: heap-aftfreΤ"_"_receive_rcuv1-3748)Rntfs-3g: Out-of-uOWbuHsV,_gTattribute_val) duein|r chegof %s_in_us.JMFT 'orl3285ėH'fn}ggd]bpeciIgrd Unirs)Qa6a_pr_ixvNTFS 718x^91^in;hnamef526=StOgwhdi)@bOݢ1MirrHs{A_l_openw81setup_flagw6 fromĄNULL poe5rextQ9251 Le_lookupC2C_Js_geNJ3J gamemm()coi_xw4Ifind defnxvdmy_by_ǾEndlrAOpwXFƹun c mi~(%,gڣrnb cas tolengz9zsync_starM 60 rledM ũdeOFӔjrC nbd: copy: m eha¢ma#eateAupdesH8 im' b2-04>hx: svI ldr&62&bdkiq NBD_OPT_STRUCTURED_REPLY)jSTARTTLSI  fault duVM shutdownP vdsm97 m\_wait_on_. flictbk/#.ca414apci_hw/acpi/hpSS{: fdc: _ gu@sW 9dM Addi Ces:Ҥjmc%Ti&se efAlmaWR No ekN P) M, vjob-orSmVlu,pdMclassexcep , yghvdyic datypel. suptatnyyia5ea.vw X-lG:zCqner)s vSVG embedscriptupassg43818T 638 (3.8j-dF68F 87 f: url:gular9Do AbstBasicAuthH^3Qƻ.parseZnot D URLsASCIIwlVtab!391`oblfini oopfa 100 CpJ' 9~LeOffi? urce,munP,dJ-dunsu5|key+ ktapp s,,wssorssheeL e& o eK8nddra*. reO6D*ibMenvcjflt(:βMUpulDouCe*ft/ O 56TTimeZ mpVSig WrvO4OФVV˨F}FpakRbu'4,s s boxefz: Per4gAlL beIn ali]91Qt,ofttoolkf;Wqt5>e  Ga,Xh\3Qt Yqwo/5GZMer::PaJ QRas Pay Eng1::fiR QEx::okC8593 y or' depntla%c-c-ca :ObjQ::d8:1909:|{f n3XTaGd IFil (TIFF) fi }:m|via"i_()" ]0-1913A"Uk % daemm3e N,or3icn%nologi4u@2: inϢBA"xmt (#p#%a=02<<Exiv2C++OmOz)0Xf, IPTC"XMPDM S,G 1dtyhod6thumbnIfdS7Eˬ\8$eCp$27.5*A$4'2exh>pr IFDStrHD a889=X.Org$-'le"ofAX W S  b u-X?ty )+(-fkedXphic 3Pa> up:XwaylX k*Xls undW2.5xorg-x11-{-(2'.3#5$)"*C$PReC)ssGlyphs0 J00RXtesCPBarrW9WScr1SaSus O10OwapFn IMAPWU UNIX-likeyltenm ?,++,.mPOP3ts e-mBŢdirmSQL iIauth,ug-zrisub8d[(2.3.!k8001@4:s-x/mma !: 351=, snd<@ > l( h3saBA, AU,WAV.:f( irc/fM"in __$715="% n3W!,1L *opAPvE$g|/.O Vfd d I| s3f)X3fpitG8_Yavo;*cycl 3ty>-&m3USB yoj 0404Vs,Xin( (*!y IBM Power9S4788S+k_ascii%/tty/vt/bo()&N 391Vabpf_skb_J_h()ilf.ca1l0941jjoyy: zg3 ssp O_hGle_JSIOCSBTN(12S/V/Nviphmj ege'a+mey (uB k.*)qr[+ A'_ t&/' 2cryOcp -_x  kơ-_ae*cm_cm+74v 2bK*= 4F5],cdpc#br[cgOm8aFspbD".@6yctp..chunks^at*7.@4+0cĥ7lof @"5DatI0!1#lo>VPN q$ϲETu$HHm/ hulbf reg#118,405A"AB@--n,fhEcg#Use:csDameE7migr vs^9^R7nDrliGk_pee/i{ e[20$ DNS Cacnso;$0 8C/f{ineeE >!:igf2arm7IGPAGE closMvulnWbiwM178hwmpu: LFENCE/JMgKUp7-5715K6ÙLopr#legLn6BPF JIT brk"h~mpuyo915hso_ 7usb/(1~emi1 w#1_el_a2 zP/F/1.ct;8+0fitv73pp-9:['aicIK/-to-b hT302n [ay-x-֥ t_capi_ctrisdn//k.338ĺmw#ex_Z4vwi ss/l/2\n M1q8 DÓ)) 0TEEU"?4(?AIPv6G5q1G4GlHi+yH{BHIr(0AG6ra-M7BTI1:ia2 'o5p_add_saGR:G4-to_/sm_ @o)kFUSE2UAFb si1 ,qf(]*t) /et a9ha'ss1 Nnouveau! 0-2782=P$SambaS1MwBS3 (SMB'C:+8Cw!xBS.IFS;.?PC-!a/@u ,cy(C6s+(4?%3540:m 6#Rs±ify0s@zD z ed9 5mIs *er di}0sz45:zhut "B'Vci;!, h 7i'd{B2>(6!a r0()pcmc@Au #:SDP=\122 9LynxoNFWeb er. !G {;yz s,:/it# r,.2stU2tag%u yIIaSNI 636=&.NETre;1d-,#,2:+ e' \H -Gevl\[ik2LR'New4 2nava2^udZ'[SDK 6G1+Run5dotZG7ss]ϲHttpCP5 s%#J3DN388CPUmu N911N46 0A4gK5.&14173%M2XZ Utrar l%u-wFq nLempQZiv-MarkovKgorLZMA)porms lEI i? /”y Yl epqG%sh .gzipoJS--`27kgrub2kj! 2GrOad Bo Loax*(GRUBqM5cuWmSb:l:ar}te$-Sd aet+3# ''YeVMS1shimrsrnst-stUEFI sC-T3+enHonMBRv?4_d8HCPNG,y.!.s%r695]{0RQIhcmanDm9g6gJPEhI;,7ZOȤeQspl(#ern4M[_*XBBn Ce*dQb;3!_k/"B&ޢ6H7wf/&IP ESP*[WUp766K%fbcqLfMfon0!0-TA+Bug^wei_Cm BVaYrGfic6_U* HBR3 '* MST HUB agttl ADL-HXn G6644vstcnnM 5$=\!9DfooupFHX847Qrted709 * quoN annY edP5 nZ%s r2Y1716YIOqGpu5@ 0 sOVS HW-xDG[y ON51OSR-IOV > 50%382CaaABm a l388r'{y6D555En[nef#\+906psi_ttx (iSERT)UWs Sgx Omlx5_ib_ETsqT4WARNING:I:_ PID: 969FB/(N>.c:895 r62G_57+0x234/0x1#h85=y_ e"HWjOVN K8s$dEATTc'Y9\I* OCP W@;"#{Kh_fS(uRf X^stQ+43R07TROn't re m'fEr2 ta8ab(nRTOK9'In'NFSv a=u9,Are GUagSrIRf7*kField Dr'1to c e> *=anceX/xf&0&i^B2 nohz_Z ed )) _`sKs :-lToly413H*s5/ab(Bm]$haZeni)6 l] GB RAM95RB):yw.Z5vj8.5G* , al-WunA85w> 0 !Qi8vtep @866&o 4yndroX0x%emo?gi]TLryonly@` Q4py9Bϻ<<"grq lbit*_s*)rCH331;SUTflonHl{ :|OS.B{e SFTUV50e4464i/o7Ps!ntuck*nPIis`tZV$d+2c.el8.x86_+}107gKd%*.dcol2w R^ se1ce_"be Pandi}rk[/u goHG; 8 CRBF-gfmitHub's PF|d!'))ja, 47249-X.'sr @WY5"i UINT16_MAXumnn2RCE/(j:-?Zjdk!<3J411 J/&E+SeDN,Kit6)(11!8)9)8t5BXaB-J (JAXm8Zh407u341MOJilN(Hots tF18W1XFim O f+lFX.JOX a66a) rh199pX3 C,sun..pkcswHUer.PKCS IRnV3[ablb-8=P[]e<RE <GFIPS >togev1, 4V tKR /imd do WKA_Z5NEcW{'O*.-8,*T+(.342.b08$08/v Q/u10 V.z6-p{p4 $$xXl 2_E_ P Kr_pat m#; sntaGseman-s.le_x_vpVin;_jit_(5[J6hSm(H 9urbxAqk4ts#Gh-$01{{Brn?/9hto ot!2Vx hrb-=m%pXs0c9’k#/de< rdXJB'l,nI9=$audi]`JIv5.13-rc1= 6 6W54=!blk_QB#A6, nvme0n3,xfsl:|01.dCSI+9.7-pon/slub3,*2qstc0c@_pkt_len83 juTIME_WAITuryNA*+x6-DX,, r:ee7" ("/$maC, ctYeaASS7"zm e*, p? _CRRL?.]'cpEs_C*o3670)..z`FnQXL _n =tbCG`d9dfe \qxl_`Z7ZyzsE on:Ery 23H-vYq]UchV°m_7Lrity issue(s), including the impact, a CVSS score cknowledgmentsnd o/r relatedFformation,ftoRCVE pagm lis,R&ences sec:. Bug Fix(es): * AlmaLinux 9.0 guest with vsock device migrz fail`from;>8.6 (BZ#2071103)hF8rebuildr count tablof qcow2, uhobls (e.g. LVi2242iRemove upstream-only6{qemu-kvm binaryD7928DWhen doa cpu-baseline betweskylakecascade,  6{3as D.n84030nVirt-v2v state:proc  pfn:68a74600101slubLrupy LPMhnvSdfa;25Affin.broke;evcsp2exhaus646='rmmomt_tetry'nicsADL-P IOTG 10799Unjboot -79Brazosx.Efig (In uc )Va 1Vcrash afY aT14/G2 AMD laptop (mtV 1e uleN5654N:e souroci_brr)pa =68=NLMould bbfensivf underlyFS c 3fl_ownM1"8/async-pf G} ctrw p copy) E high flor534execvit_poi nose0666 QPdeM o-4.18.0-3586764KVM[xL FPU uABI6z!_xsave7527 sts .xil,Som쩮hMno displayW64`FDo OS.M982Per{  euscduy get} s podl"g1003 \ cov6EEH hithflfidDei(qla2xxx/#/P.6/%)~76l heav/O 2ahcinM SSDsG7troure-asMACs?VFsceicth}drivnP193IntMPI 201 - runDuvN?2 MW te : t]erN XM[aBpo ouDyP#VLANq701Hy-V DynamM PI> hv_b i=BUG a/sched/k c:1561!:41LSA (so)N- GSOF kroldeC73brid;bo ssNi858Fk fVF-offܶ&INTEL NVMUut 3.209ofirmED-XXVDA4T (WPC)cbuP 'RUw IdumpbuA5<argG ( iavf BuuxL7077Sü¢ine e task__css()M SS_DYINGa S eSapphiYRapiSPq AMX ru88289part2?: D׵02359!U"60"ommu/vt-d: MDMAR_UNITS_SUPPORTEDsj29,Kd39 O OfSer- ASPGC? MVC>  vMvia MoSK Di8Eru.w8B ?d9AuBerk tt NDom(BIND)n v)5S (DNQZ tocols. Enr(n8d); llibr5routCspplvr  W~;7tool=Wif is"lyrb9)cQ nswY2cachezerzlE !-3m min nexp lyw0 wkECD& SEC  FsGdG{|10|10 }Nu aso1\ld-$+dij}U42UI 4 V3Vsj-17-njdkqvidOJ17 J/wEnviron!+SDhlop,Kit?:rGBy9l}c} (JGSS, 60/61#eext:X.5D cer(h533hhHttpS P limiUL HTTP 2c9c̯2hloNTLMxi|]( sá,9_nsufFrcomiz JNDI numb0ƿ4_mis[SNI{ /N Oï393 Prepor4 t qu+nC"easX 10,u5) [alT]3 . 8 *& o11+p1^7186KSBp̱cKasbah,ms)weasMS ly4F) b )Z59}pybs-(}$qe.IW HCA&" _2r&c_qp" (3.p.QPT 912nHi*utb ^soP*684-lk_ eth6*&*Imant$'2 H+) a 2.5/5 Gb ]'card>496WuaPTkeey-784CR(qvxM_x_on,3ܤ,M/'3t)%sm pqi#sSec7(SPat<`1%)q(r!N-sV@61;Ћ424f4E.cupNVIDIA"bGFX GA|/ G3L.7N |_ hpi(Oa]HPE RL3H RM11164)T991Samban! n-( 6M R-(SMB)! CommA"F!CIF!,: w PC-pm2 ez pr. variou~  s:7$m 1R 279W py,n3-]ir0a0Z1 -m9 .Z9#Mh#t;.1!;͔: Aurbypx.,Wd eHn#HXans1t2/4L eO . .,u*4-d -Otsu], Q ket- ANSI C Bm4yajl:8inputsaS479=SWavPac5ly a7< ),=-qua*yN q19Mm. Nwav/!Q -of-bradW#p%1-44269<0P pretd a jobD-or\ e| V mf s,V{oAsqy?lO d< tZdlM Fa ?C, oKwind;sC: m: f:m;:unVesSsanz&(uf1507<X.Org  b"c - f -fkphic ua&_:XwaylX foun/X@W2xorg-x(J: 7 XkbGeoD#4&W7bD7~kb t2A tifj"&mp XTagIPFJ(TIFF)}v:jx:fRIH0A)BR V""^2^zr.8.O Rɡ!cp=9 =T;-f -$%:%iin;#"Ą[ _cpyT_uVo284Ĕh %%ctS[9pPzQ^bFeZN[lsü0908tDiBy Z6:rop8UW V PoppaP!Doc|PDre U,`+?Evil#y:%)!Hi::1jcad s 733='DovN MAPxe U hGX-like(rmNlMnn(d also POP3tj.ilAei~ĢU)x/ SQLLIauthe#Kplug-yrx,)b Qd(:/ V,dmas:k+Idb|^3055=? 3BLASZtimd > 2G2 1( BSD a(O *rv048<'F>Yw)/-(*ABdL+GoS@5VSCPQ 39=!7PEG$GB %a E]00ZE;peg'mr+ij2.yluni edf'b)>'U5E%-(at&e  ?orKvMm#'s X65p^* 5Y?V&VT_RESIZEX 5Kvc_c_[i].d ly/lt/|"{56in h_s(_ses536\1K o_Z_in /sia/v4l2H^ j1-3)smb26y0PD1aX0i8"df_LO_D_eicbdu[1Y8^G1[6q4swiotlb MA_FROM_DEVICE?8.Rz7*Pnf3o_gin!UM0spcm_hw_c7M4Xc_:._t8FAX8wUL10VKi~W 4&m?oY>up(1 x86_emuO_j 9*N8\se4s6 _>"RVGnf_g %pot ‘kA12 ):vswi=S 2ai3 _sfa_3]6H\ū5si r[gni]sZyeB7bepo]Q93? K-$_rL^i3poJ? ,l6Qi]aafo145__:h&-BHB& 52B#rr k:SB8g-o YBp)d.b(K4$2s(hto-itsh1F&0trT 5,xml7-c *agQuo4a1x D0pl()9 #c"m- nd'n$Xc`u8;glpAS0 8 (XoP_oF7 461cDHQaHM3]@op*ElchaB$P":preA]"" 2u#Raw531ODpin.$B= Stx q C39K> |OA+ow 7rk&i)R5918-YY=`a7Dc0 RC { ZKn upgraded to a laterstream version: dotnet7.0 (.100). (BZ#2134642). Security Fix(es): *8: Nuget cache poisoning on Linux via world-wBable+directory (CVE-2022-41032) For mor$etails about t6sissue(s), includu impact,CVSS scG cknowledgmentsnd o/r redFformat,f9R pagm lis,R&ences:..NETman5d-softwaframe k. Itle+subsGofWC- APIsseal newiteICLRZa N0sd`that addresZvulnfbil ; av. Tupd6U'VSDK 6K13Runtime3Cfollowp+s have bee6s54458) PaHan emp$HTTP pe aJSONJObjuskst ofl"crashprocY3-3LibreOfficen opsourccommun-dldp-duEvsuitekey ktop applicsuchdYorspdsep&ula edit8 a drarogn. replaO6,vilsimr benha*d#extenlt(: Macro URLQbitraryriptT=33140)CE(UntruգZs DueImpCertifme Valide yXm5QEMU: QXL: qxl_phys2>safe nslIclz%v4144v Bug kilR/ta whz 2M1G hvs m0y2173VMs(nvncGipbo_sen-48504)rkqʹ!,<anyp'&E: memAX88179_178A USB en8l  .64)Vi915W GPU TLB flushorMac q3nqAlma8.4 - zfc=fix mutoss+th!sC2784vfio z pp2s>afta>851u DriE Uv5.190992,atlan :hyb5/5ume֧d3193dBluefie2 Dwreboog; anic008rF7 ben6s STABLE_WRITES b fault_Spn gi a581Il E810 Pg&g260362figulink-down-on-J g~ tbmtu9000, 'tk21kdumpirCSR\Tx bbuggª5,iav1edTEriov_t_cntvf_R727j AeSVcp40.1,  dpdkv1vlan uiplo stki815 i40orpl yKNdڥ#patdY2}WARNING: CPOID: 9637 /d/hrr.c: _2_r_ns+0x35d/0x400i DELL EMC 8.6-RThT 6 ̱c12C9LenovoO7:VGAs h*noMg(%a 7T4015Host Pod -> NodePSer M (%B\- Sa-) F Ir Cank T9m187 mlx5_: md_smsV ll 9 dY92/2VIRTCHNL_OP_CONFIG_VSI_QUEU1Zhd?ˣlin-t6 Mb201bF:+ IBMtn)- LoopbAUABORT_TASKSPainsi ehbuasn6[need-patchD3MdCLIENT80ol * "nomodeB"ly` PatoTV OwnxhC SASL737SET_RSS_HENAsuped 8C: 0:ca:01.0: FaiE|iniminq: -53H908 "DFE(  774YAzW-8 PCINvetMMAND_MEMORY> eef ' ^5091^X]7&: c le G/un H :XE))J 221 j-17-j  J17 J/En on  +SD,Kit ?:shake_at]aga  DTL2(JSSE, 8287411g8Ys; bankXritJ (SI93I4 In FIPS"e uf QL{ae d NasF 0KR ly]ճPINxpedir" s mqaDo뢏%. Pua~ uwoP+tiq-# ps.nssdb.p+- bfZ dmalyt.*for temarily)0-P u\ (RHrepl_5n quartJme(0 1 6) [al]G3010G1G1G+G0j18k7797k.8.0n8m*&liFriTFCORBA r(Sv502v vLDeo,Be@ReLocal(F#2URIi397b/8u991ס2rok Pedeni "/io.PNi" "/etc/pki/!/cpw"w+63595)KS(p:Kasbah)HmDX.5Eh% weasMS i2. Bo M.sbuilub "S/MIME[>k: Ygoc8a762cm/maq--:$322 Cnfsd 0RPCN TCP@ g! Y3945YēiZ2c-ismt|L.6116834408arch/x86/%8055_j:fp5f453He : RIPopy__#_fa)ngLeF75gʵK NMI SNOS r(PAOU458uMEId`L-^D YCl=#r IP["ZDift_"n95 : XorgU 0#r[hig7th1024x768+%ap sd9t7 1S'esvm  pb94SR-IOV VFPGARwg MACL7 d )cer5 ; 524"1/(tryoL tCCWKqueua$Q_RECLAIM_ctrl_1:98 __unbinN [|$]f733 %v]vDPA52FH 5"vMcfpu#!t+:3107"'BUG3!"5BZ 204v"*h.5^2w"0<m ohz (i)sB6:Eheatomc/7"02H446 z- o?imeslployed$຃g|l*et+> jK:D]Y uPReast:8vg2:)mHi-MSIC[MSFT A *nLrpCQ va napi_ip`43GGSS=4>..309vODF+ :Z]NUt$der0 : ph__s_lmO68 a0 []H&<r/src/{s/4\423.el8._64/] s%.c ) irdma t790m-C e: g5#p nsum OOMvblqd ''ckin neKKs390x g8jb to>- see s./'be2 6018(T Shift)big Zx( idf0dow[x"6 /r/skz"Nesaw"57o68 ?\gWIQkljtep=Eszm ntv325ba ---0 `M` B1(SMB)Jtocol CAAIx(CIFS;}-l%toc,< y*&  sg C4/H>-MD5 NetLog [iakbsh be5o 38)  1in_p/_dvecskip_'V$3fALSA: pcMo 2rwsisndt l_eyI UAF026 FUSEx-prs le- s es@AS38SG2TC#r"-to-P acT2x+y9oC$1Omei_wdt"J P7"c_ym"Dummyi ar_o )Y4(YMDSERVER!amdps,i+' at+ a$LG!a:%-uRDMAqKmv4175K<bsdxFS/ >276Cli;n { WSYNFsweby%l ACK6RS6o"q55O :Q7 xG' \ 7kI6(Yvm-C4-$5s/ \3 nŧ?z *L2nd"9(le$n&" : ente h 0x8w 21"lU 'QinQ}!] X-4 Lxsc<r(O664'fib6_r_ 1 22UcuQ m xdpSFvP7P!# .L!9Mg4G 4EEHr71= r3M(anoxap_.R:7m-&((a sd\npru#Y5sck_*L7, Ss9m:5 ^t[OCS ! -  kc{ZceOngAed ]888b$]orvsIswiotlb52ADlden5s`7c}}_.-*q2*zone>54 ii"q i+709-,*v67s7\(#9' 725HyVQ Vl 73) Ez($FEA:PRAMX:7vP`$ Q384 B'O5(J4J9S7HTML pE;>2>9>]y^zrVZ leV8Z8191Z54Z 4 LS nego+ ]3]5]W- )cha*62O KP:Ble 8˭)/Z  "&v^=64'( cry" walgor? mB L >secliW3@(g %-:-0lc4)g8 S&ri=@e 9szCm8!Ci_n-j (86&Praly4X w0ty r y.8>C nA 6+rG)b.&* BskĄ2PKCS#8 [:by).4@t#ssome&ypb7 %w);yf{,i7Yo beor-.#Amrv$x0?)d+|4N7 #1o' 9?2?2_?ntfs-3gEC\&q&FR1-46?VNC(u Di}>_(9xt_p*DUexhausХbG,crd NTiE+G=n_Zc07;da&___p6/PyL\!_FS(| aCydigxinjo+4W0W70  RW,R/http/S.py VCd(~; 728861r0al2(6HfIDe rl450MR=99Berk8y*'NjCDomx%(BIND`5n âX)5`'DN_'<5E \ d);r7 routO % 5~ E1 ~;*=vf7/e…i >;& ly'/: r.e%)s e#E,,ncI 279^ oUPDATEA_ 94E06 ?%P5 P7H7P92M{X.OrP+Xk$(s b9cf(Sa@ -fked3 +&up:Sx>4-x %_GeUTO(xkb/.)|!VXkbEKbdByX$p2T5ATSwapFInputG*D634͇IHi;ngr.o.NH1HvdiSeVoNot֡H2HScrS3`$AK#IPBy4ID#C3Pb1Cf Ɠ + ef+49el$( j> opp7 LSDocZDYPDYre6,71]Evil yJBIG2 *-8:FRDPRlBD_P&2(<),dpcl Baxardp )Yo,@]Mi^R/+, xJBoxy:zQ`/=Ml`TMsw@Rhgh{,a4>3N;g`/vP/h3ho=\*zgfxY>3P>fiMbeiR?7?di8Tirbdrc +>8>[G9GB~\NJ/sani/ `S*`H47HiNhQN:CtaQs ixqs-WcZ:cca t.KNahW>` R4c` +;_C6 cp,./`x! 3)S\ aXRRGBATExaj5>xB-1C_ ;cK%]t; ;2 e!hC͔:AdWe#= /C/shm%symnO9UG\@;4(TAmJ30, &l2cAmb7duN6b"to/'_a,ul h}steCUL oG4Bhw:aE14DGE 7y;@unconB, brh^malm FBIOPUT[CREEIFO io] OOBXZ339ZPUfo qby\PIO_FONT,willd rs po xr%p5s/tty_ s1499k_htck>be_g=ofsd%d :Ds:_n_r9pcid_gvaF#FnVO6 IBPB}q }C:T`S+r2T®({.SM_S8i HM^D6,<mS3/s×dm/_0d8iAem28xxKc -k&D2Y+ȓe8_nY@H E]8_reG_oZi352 s O>FKk->_af;@Ps#)optKz@KIG/ űcv:lL 632i)Q_p SguO?ue tK'=\2C <re@bn_^62f-NRbrcmfVM_PFNMAP _gjs~Jceh91* i s? /d KnV_PMPTED ]tRAvm*Dvb-/dmx'Eu8Jfg8x1_]_not _n]a4gZ< ɡ3 on_vJdqreGdfss_i wi ss/t>41MB @ k>_([Dbeaccpq P2Pv#HZĢusb-IYT43C Y?c^zhIHK9H@p_pe _Mz 39l iqhSis/ i3?|!SGoc 3D3_o=5NOL-1\%,!bq_4'I2T=5nL4s,7.5VjLGnu5gnutl?nd a_Egipt(co1@yVE-2022-1615) For more details about the security issue(s), including impact, a CVSS scG cknowledgmentsnd o/r relatedFformation,ftoRCVE pagm lis,R&ences:. Addi al Changes:Ҥj c%TiseasseefAlmaLinuxp Not0linkNfromΎTlibarchive programm.rary care d?verdifSt st7KsGNU tar, cpioeISO 9660 CD-ROMa. Lusnotably]bsdK util,ript0uF binwuch as python-񤄦populasktop f manKrsS^Fix(es)*>: NULLEinteErq$_wAe.c (C36227<AutoTrazsز con)bitmapsv9%phicaWtW: heap-bu oQflow viaadIm=) atput-bmp2<Expospars4XML docu. w-e9p:a2videed QF Memo  kPCIfFuLic"nup^700]LogsR mmel' Do id=7 Z:vstom-ga-m' mage00 [qemu] snho2h.E:eQEMU ireplyeds s ($857byt 81575,ft{Ia  is|Tag6 6 F (TIFF) }iQCropS.ools/Dc{828 atlgin __getstopt8sWA846Cw?]9,U996 XCS InM! PdAsync] 7D6DA20D20E EBerk$yrnNad(BIND)x F)5DNtoco. E> s(na6 );olJ(rout GappliXB?\  ~;7=vbfyza"cUs&'_figurkcacK limitCbgnz ed8+Mj}-17-ojdk +s*0o+c+38: 11`FLAC,KFLoss{AoV.c. *4 f@oOgg Vorb6l8 0k(i/ ť!od de z ;m(edE$2flacy/()L??r>w_7,;G)lcrp>ͭ v0-2 2 2 w"C'3d679Q _Qaipv/ Gun,kb->cbx0@AFnfA __Okgloba:igge!V?6 "7nonymseL7A3Ĉ{s?:s_fw.I"kDloitkLyurcf_@_vx776x6i'e W?val7_pipapo_e-40xAjB:Q ck--j T,%ejU3500/ flI*Q788Q nHh)/9 X@O$}8hwm,ss-P,5 LL/95bG m<0d`7m FFw7.(imsmw j-JirQftOAG0854fC8.9 BUG, SPR EMR FHF ACPI:3@S3Qke0a802OCS 4.8:4eph(mds_3!p"_^n4:un9]=-h27smI tx- 2loa C _; 4'90;co_tofthZe>空_cid-_on C 01eavoidne 55ondJ5J10Je";kx"I3GREr54tM:b)8 "Faux;lug/un0RTNL O451U :de sgr2.1 Ong [8.x 707tIma{avfgJu18 Q40e1Can MAC/iV+1e:b7:e2:02:b1:aa/0$if4f0 z0 te`l6L Y!;;ifs_m2nH5tc29<#S="-- -Ls"\k;>"ow " ^Gc "J8b7HypV#J839letxc_G| X3rvsc8sOAi_~c4Wddrawa3GFS2: c0$BzW: RAޣ:'>!hv_Ilog5rb_p SRB_STATUS_INTERNAL_ERROR (0xW4z9z-8:ypto,-d  imbala #l_&Na@jI,3 -8e _ e4on_io_() 3QEnhֲFEAT,: L SI PM59 15y@dpEun IQ8QRAPLÊ?62)D9O7: VNCA!I/O&  TLSk QBJuZ e1 \s\. 5J NTFS-3G:6#!p#K7&Ja 8a; i7zP{5) "No nM "OS*~k@IO-SCSI th:9 6s298{>9 YERig?"pKShi$16 C9"8 i_ cpyS0U_unixU?eׂ1ڂ322,iV3,i24ihg fe'E:Vix /POSPthp$Am '%m)ڢiq 4dae3%(nscd)m ip,e _.c seqPc" c 4)Jd.H "491yQS HUgmdrno-a&eK5 KJ#Px8,Baih_i@1,7sexhausiP b>DoS /0DK ;G 17-lHDpx:VP8A+;5ǢP ?6Coc, l WebM /2 2 2Ovp85H0bOVP9A444U"B9){ $v ]5/M dr6bq6=D%RapidYA)m7m6m"3m"35m5G{ /p iM73r4>G@IdLVGCORBAd533"67Hc" 5:PH:"d99Id^K9maxim O>Djf.jar.-S(S&,9iV duc55g1J8) 6,< P3)8 MB>eb+ma8 soJAR=7wj692rsAth6c(1361f/usr/E /jf2<`w by_4Q9>9$h"9F:Zip64,?, wer<*<>, 'u ziph貪e"l.1, Vz" BndDp ng,othz7"&fed -D|uBo..`e]FieldV=8e.=37JK\ g'D:)EX9ue L e 6DO2u e 8$d7tY??W16M@27!$n559\jcmMPE, raV-dqtHYkeŘNJ%G`+o886_ AVX-5%17"4%&~lGTaSÆ #$"70\J-6$nghttpiEC#=%t8BT& PAf ))Qq^xyst^ bpkY5$`њ(!4&4'5 8Dion. New vers s of .NET that address a security vulnerabil are now available. The updatedU'VSDK 7.0.113 andRuntime3SmFix(es): * dotnet: DenialService with Client Certifics usingcKestrel (CVE-2023-36799) For modetšbouteissue(s), includV impact, CVSS scG ckledgms,o/r informat,ftoR pagm lis,R&encء:.mj}-21-openjdk p@s providevalida^dcauӡc"d09966d81  BugAddi,"checksFhlLZipfileh-'2483, were1troduc210easeB, cay&usol zipg=fk an errorFis[,k1=llows fzero-leng6headj\ap pbycretools. Wbow3cbisd\-Dr.util..`ExtraFieldV=true. maximum signatuczepy, ]jar.-S(F'S&a00596,tfault)8 MB}Fedbe+ smMJAR1(rO itF16d(AlmaLinux-14952W TransparHuge P(THP)Junconly eny)mapplmany&r3sfounhaveAlartRes<Se(RSS)ydue5a rabetwekernltȺݼ r stupVirtuMachin~JVM) ster^s9I?oneJa guard+ olv@&gett9glibcinsIprn$QH61In l}:saI-ltwoftsűd*rtassjsape/be-CDShvve5 a postript ac>ǥu:e( dynamic`m*e,à=ould"oSA*<`inbuild44/usr/bin/jfrt)ve uownV>5G0]jcmolNQ, ratth-d,make$accBi 0)X.OrgaH-sourc'le a1X}ndSIts basve}unra full-fkgraphlWrerfa0@deup: xorg-x11-sg er: S OlayUse-Afd-Free LozPriv:gf sVA 1393 s CJ:Ҥjc%T<seXpNo 9kNfromΎLibreOffiw , mmunPd-2 tt3 uitenbkeyDktopc,,cR3wordH%orspuheeprf& ula eK8 drawQܹ"replCaX mit0v1 #exten,lt(: Empt}tt 2-3874 >Arra8dex undlIHCalc )0`LbioF write]1833RteYcu_a tp\via IFr3 5:Qtokitj ppqt5-bl n  t, xmlXnetk 3Qt. qbuZ ov a afoya DNS s0y328 M r bypJFrec fla4v4410vȾyQXmlStmRS>7369>e5op=8197ed3 QEMU: hcd-ehcioMA re2 l=u r-f 1.Ngg 3 r|Er0hot-unplu330{F`wi]=Aa#wtoce ayzcap3brtf n}oMut ~mis ealpa=Gho!e0rP1S*PDF.PBs4 ?onitmapatXa)D"p<erEdg/sbcp.c oy%87YOuf-b ![gzn.c:3_pcx_f_ry"DoS8CsIn letx10-16305= 04=4Y"AnJSONQA(YAJL)K m# -driveJSAX-style)7  te-CKC5O %yajl*#`Y_tk_ul34 >^$!3W!6'y\pEun:Z,oidu5cqun_ _C2-47t"C /s-#d*iple,9609, 11412820678ˆo_7qfq__91436Khw_atl_s_fw_rpc_wai 1-43975JR.ltTmSr8152i _ backp359p l2#_1n_d-2c40?usb_8_s t_x<2838evmwgfx452`1333951(hwtnG5$DkSampA(GDS'iٺ25/098SI:@f_ C289545864155045umttdec_exit_dvb[87HID: ' e "oid_eul1073"ctp: -no 1o< t+ )peX:% % %asus_wv<9prs/m#a/rc/_ir~ Eo"Â:coliS?#IPv6ne(kup MiMovl:1 lin uct!_aio*G5mdJ2 %%i6closÆ3R}bu=!btsdyXS98nSp r2 SMT m/g1bl<9e$4_x[!r_set_F251fbc#shifgkinGfon\31+9-)@) y_~_g AAxfrNULL3!_n4_a am77sms#M"submurbH413HR-askgp< ] <.m&^7^K atm_tcuZkZfuZ345s`on ctl#I654IDȞ z6027$C8#C/seq_:h2(_8m_h'Qbkah _fro_g. _]+z3108P : q/e!:1q%0aa7134[4_r 3 82_dm^3^!r592\1Xu tt is_tx@y()e*sGŀ xghwm%8Z 14'gfs/ !&FL21=GNUrohttpdC$0s0cyun HTTPerpar]5_Á: U2737AG#di1H<Iv&MUNIX *.33P,'uX|g(pE ou6º:4sy 3d(1)QY464=Xba4e3M BxMB)'968CIBn':P4IFS;}- PC-a*toNre,r|C7!s,(4.18.619041D-2u biAUTH_CRAPD12@i'i2dssvc RPC spotl 49(K L˜#X-% Ew >#bq-Advb4Q PP(AMQP)@V1you/5c!8*.B 0-9-1\-c/~ reVp/7ps-;c-seE !13{#wpP killgni8t6:me,Zstwv@tchpwd%l!:sv6@Gfwup?6ugsex6G deirmn:9 7&u /etc/&/[fish.322: Avahis g 7GIDi0v% MAca7]7iZ&5s . gunN1i%.<%atdddoul 2 ~ -a) 4yH $V2i C2KDQc­iewpeo-m0 n fS YP,a:-dae i2eX9DBc x9>9&L>d-f<>A+ WC-7@sevwViI?LR2M= Wr XDeL%3dA: FLFtp"( 604\SPMD B;ABlazorK!55x cO4O4|62525w smbd R&! n"$sot] 0a oo7aMd"\A$9 -onC9909R"Y(echo"T &4epKAD DCh26dCa++bpfO/r2 e\0u5leAnsafqd5Ni;m>edZ+2/)u+ RaPnapiO#Q+_w"_8%nvm!tcp,cryptoNVM±517?(ocir?"regr_a(4/bV!V6/Vca!502AU]91 '2e!uo!o_E'9 9W* oU gemuw!)sS(vCPUL4"%J* deOOeCMnbVLANmVFvf-v7-<):40^E_j$7+hiAgg&-EHPE EPlG920t {MtT-kjR+(%iHLes*o_1l*1=oB%546#Ql"by3busy-Lt08lo ///01-3iRTHin_dns_8_m'PO)4KOesI/e_J ^8470Cdbus*6_nOC1އr74B2BCUϏNSGLMa $ z.LonTf N *;MgVer1-,:QLd .e1-{]j6XFmuxer{,2 4@a = [ __@Ai62~ U4r %eZ C u>]Qc563J %te{ s/ =T275aS.UAFloginXsK ipN hmRe (PrVJ\B"205 aB|4 OVS l4m R Hashal-8]IRA:-$*n@5u Lo ,PJ509Jkif]@z%P8.8BcBr8+Pck:H gre nz g"^3X2">NFSv%SeW=CZNOENT bGETDEVICEINFOP6% PDM7$%&0e!: S-o-FC LUNpVo_I/OX0Z8)801 9D'2D.Sqlg(Mc9&.]SQLh(SX4-008aX)h- ca}-AzL7Lh\4G3yhhO6O6Dna%a  Lr$$ 8C1iWZn4yjRSA 4l i m/-$^k0 TLSn547bq>bi Cv'C:un* ) 2@aQ 7w 7Fw2w2AvOn7"umE+ &upexpޫVs connP ag-roAslibrary\atvid7ensive support effici onalpreseqҢpowulx-xcapabilities.: ArbitCode Ex,viaenvironj pme23-50447kjel3Linux!,VanyopersyomyE: net/sched: s[hfsc UAFZ4621u98qfqKworkedul4921EinavleXHnft_pipapo_walk>6817>IGB drivade te<siz f(s lar=n MTU•587Ökt3|w1e(only meVys whusplice withAGsocket as rt(}4-0646|nfp^a_caT_getA2-3545Aull-ptr-de vulnl_tx_timeEs/lip]41858^HID: mpQ/_ڢKhid_idues3-107JPo*bsinJP fddũqvhost__sbacndf83öNULL zca@cv_Q216Slab-EDBompdev__FI7IA hoXRpY_e_groupllD9|mmitsild's(27R %nvmktcp_buT_i"c356KeequeÛ6535O__QE_leHJÚOvOf-BvR&y$mbCalcSGI60IOB Ac32_dump_z8108l2-_/_re s)bDtoo/#.z4028TSEV-ES localiv es |8171 >  emedi dvb:K x r4-2704rFB:C chW399Wbpfhdd BPF_PROG_TYPE_CGROUP_SKB attR typ] cl3LINK_CREATEi38564icpm:+ ua_rK esyncF{X| h}sel=,ckon't bypaPmiWoni W 0ctx hook695|: avoi teh N3qdisc_pkt iUFO\994lk-rq-qoscrash o q_ it vke_V50082_arm64: bebR v rok_LDR (litxl) u$ VUxfrmone-Skalgo O1O1 | SA's pixMh SA fami $.unsetk4irqp/gic-vD3aNa VMOVPa dynVPEO9O3 jv6 3f_se Ct6 _2@_v/ niLizBNdloc8% inAk->tsizs /4, [ , ob-oredg mlZu,_ch$AIFF, AUr WAV :ault erroogg_vos.c:417 @alysi r&' 6mpg123l < MPEG 1.0/25 ao player/decoderܣs 1, 23 (moQK*also nMP3re-usag9cpfK "; d PCM1052.NETmged-software6. Itab C- APIsev = iLRZa N0Jd`&addra[#n8 v&. upd7U'VSDK 7.0.1梞Run7dotDoSc9C / YARP HTTP 2 Web 21398E8,03E3DLeO'pOou,1un-d dգ- du sud l ktop] Ha t8 corspsheea&ulapt8nd aa . l O6 amiW t ]ce\ \lt(m_pIn*V"o g eam/plugin 6)hnsu roTw&b6)bvmwgfx #_cmd_dxQf _1=209@h`iU()s 0a)ev_' _Y493=GSM mGi#x@dis ge6546,ZDI-CAN52CIFSI( DecrypB|^"Vcece$\etaId$clu056mdgpu_c_ _fi!/drm/,7510p4:bu _l5W_.1-336ts)!diF 8dBOCP 4.12&ed8e!#ib8Irhel8 (JIRA:w'Ak40ScO7looraHmlS9gg!oh no7&05Ovmx'$\27 tx- suirS a\_FShiftOx6cx07_H9z93Erb%!+run!onCs [8.x](Nv479vP cap` nes,909[RHVH] Mig/ha+?+twd !be4.5.1`&l21v30i+j!smsc95xx *^)lyou go\rafh#ݧ8] ] BUG bioD>No? ahd?Pois&tVT"9|^1995D`%krtpqi4_ +ru ȩ3'Q3jalwaydirsst hl740 E w ([IBM10 F ] Upd&qey(K stPup .6.4811m | okis  28PKCS#,CNcz 4764*5 u 'x" \}G58epP (ªfirmload: JeS-JMU%lE MFC 01SGpLD)D s2:u3 7E=zAP AsĔF K3VKobv t S <cb)dU`c YhH Sl\Daempkcssd)geJl, :F-$mhRR v1pcipt(Marvin091/Berkytt NaDom(BIND)p)5`(DNS)olEa (namh; ol(rout x WѢ~;.ool=vf0" r"lybb9a-Mmͳmay J3Ds0CPUV 440+PQ QR1918Xe zonUa serfxur “nxd-! iɂ”e=55Y+E boE$-G{Ճ,=4 56 wSpecif%6 patn,k916aKeyTr -smconsum ¡SEC038)Pa#53 osaen r a2n5ss]86e(Lj -1.-jdk? J" J1E *SD+Kit>:y(E!r%(83198512101 Mr6C1pi.Q871kXXP.2006AcI~IyIC24fP"e_l)6ray"7507[97+͝>S[/2ij^kupO579g="0"2$(/POSIX&3p),Amath%ma #5& nsc bysj Q W seq c'nl" )s%v7r XB961AGv6% c si&r8P1S1PDFcu.P,K4S" 2mCs ss )2"#dprSize%ia ps_A_+gpsn0-6 " -3 Cw6Ҥjc%Tig,SYpNo ked4rPoppT PD> F (S)q ,I Evilpy k`FoFiT+1C:: To`360+A;-5-$up 4gu &Den2S(Re*#D4_idx.ptg9Ay"8Gg@i_"̬23P. mq/_Bp inlu. p`u\w8url3:gt'I{Dra cr 42I>! M#t$(PMI)p+m+MPI s MIE aD$QxRD.v""73s >/y"ys tJe~_'mix:%<9k_$ 6hip.H L5</V9-yS 4aukSd3%2^-06=%QLH%olki%3'%qt5iT"=xmlXPh !3QtEqt=G( Cqt:@EE  KTXk 255B t  09RipulaTa 0d0 /T)@}cp /2I4=GS6 , N i:J.ons(?Is2 ";$71-%7sdc e1-dji:9 oRv3UfMXF + _ mted deoL 047IAES3F@y5y_H.2B-rku.9a[: 7.&k~e2>XMP mOeQ: $LcrdDbYID3V20-T=5_webp^M=^zzip@ln7UeextPXzio] .! !_$k_e~y_to_Q_n maju$1877A 6 3W!+@9H>/tleW IXIGet Qed3/`=)`Pa20Gr>`1``hMR'>GlyI]/j-83's:SSS>9 KM lD&o.ToD /55^iO\lơ!mbs/0{-idna#K&"+?)<):iFQlL.en0G SNJK<KdR o? JT)cI8`mFHv=/0buw_msg()03QuTB+dkM t7 80*!JP4JRi2c801obp=,E>a&prpvb MPH^ , n0.65nR!Ux86/fpu:}[mIonsp ~pcUxsan Ck?60yºi2|22I UBm2impao s1%93|rvr5 I_%_3_%=7Tn ubIRu agN$AeK5unVfBOS dCR>@B \\mt^_Vp[OJ2w#Z Y 7WPrnel: net/smc: fix illegal rmb_desc access in SMC-D connection dump (CVE-2024-26615) * keXvtSmemory overlapping whe?elet charbthe bufferW2-48627WInteger OPflow9raid5_cache_count 330@media: uvcvideo: out-of-b8ds readS_query_v4l2_menu()3-5256I: bridge: data=K - "_handle_framinish[78[usb: smsc75xx: F\unE43>ath9kƏarray-ex- 6_htGtusQ9rt2x00:tabeac u^ dwaQ5)F% p)sݱ f2buil,9 ns boxV ktop lica suLinux. Security(es): fz:G ape via RestBackgr)ܩI3246 Fmodet b- v (s),jclu imp,CVSS sW, tnowledgmo/rElZ ,&Opgj lۢRJs7.TGhscripbuiǩ?u'esre=rP1S1PDFcu.Ptranss4code itcs?a?)canWQ ye rdg: OPVParmraZex=cum DrivNlib(38Py p d, P, obj1-oeR g[ mlangup,ichesdu2, classexcep, veJhighjvel dyic typedl. s s@Ey3c Ci8 well.v wow@;sFp}a raso`4 '.To'Du #Gozi8.vul" mbs6ohnixf 045K U ps7s3!,  aBtooBR/EDR PINicedZ6mpon ac 0' 55 TCP-spoof ACK!&isu numbL-881,RHV10 ov Nnt 6l-smbios-woopDrm"_" 0 mm/da/vaddr-tD:e _ _y_th_ /z6-ppp_asyn liH MRU64K7Z swap'ski?D7 ip_tun pJ hroG7w`L80mlx5ofurargETse\9/mm v% copy3om_9_nofault]6 nv a_o J opal_'_68Yimc-pmuYupd\_ p`KVMU,Osvm_s x2apiV sr Izؤ4 4s09EDAC/thuM oInMH s $s/ed /_ .c4ipvspo4R R-ptr-de3:ptc8eK #; :sub782<bnx2/Fa d; goolQcrypt8 q4 -f olveduAER l6y7DeaJ douO C~Y lw fs vsote359 A _p9hcsnup3{ GiF opbviorKi40eeWQ_MEM_RECLAIMGzwork*M60$mISDN HFC_35udfNULLPjVdfmfunTSt6UAFCt) moone> BugKMnE-\ BUG lub.c:376! (JIRA:Alma -2978 FIPS g u shoub ero [aNlN8.10.z]f6x8.6v390/cpum_cfke @ersw pB d604P[e] blksn/+ed?813$9wEH zs E: wer P0 :to(Eve/1050/Ser)dž1419ELatXyike~ MatrqG [ phcs 1 2 2 C b  -pi aim /vsvnsivWB efficrnepntޢx-x&ab <:y__WNc82w LiOhF a m ,un-dd -gdu. Ihkey,,aHYorsp sheeGaula e78n| dra/. ݱ:lO>a milatd\ced#dQlt(pz]%prompe s[t-dȩ cMka0K$ҹ!OlvN m9i-W`cJhronI/O. u`IDomLooc M SSRF48vnghttp2{dle}Hy2tf TpP/ocS^2 (HTTP/2){Cy: CONTINUATION"mDoS182lXML-RPCi t # (=usD;tenoitst'-mecha%csxml -c U at @uo)$s! () I et~ ve7 = , |s it+erѢ=lp'~S{exppar arg|kenYn )g'ay42{LDAP -| " C`!E#7%, ,(8321y"114@PUTF8/!B/,B31BEx"b goA$Cz/= W9x W8W (RCEe-L$05480[P-}sedue$$v8de21e4eO.62D ~m68-54O1L11M+N7N7N+nN2727+qQt kit jqt5%!E7 [drm|%Hp455efi}%? cO# ftV%R%c@/X]6B6B:7:=) ,/.-_global9Bn{F-S!6N>4:,oid\~'F{Fs( d/JbFX0?F6 [-<*!d 6\,DquotaU0HHTIz"musemb%x"< e3685SUN"2@gss_im_v2_{Y%1C :/idxdFerrc@mP51 blYp5byru0e9w%ÉRC53:elchezn coQ.ste/C7;coG4.H3587fpu:2ep xfd_A8(E0SR_IA32_XFDL|T*dbgo1S2_&K>roTrsG944II':Q 5&FđD8,M%sos,b mDmutex7bank8S798::pen{fM 8B7tipUhF nla6by ber-"NLA__STRING] *28746%7&4 92128MI87636^70Kq6386D0I87358669b1054Su Ϻ)ics y4wgatje/Or6lm2+ed$put376[AWS][Y4]TherYBe )"4I4Dbh>I-d LAmazEC2 r8g.meE9+x* 5384155eI2ghr6!29>.78NMic!hP LAN78couc1nGunplu 0ugZ343c[t+-V][5P6Ul hv_Kvsc:ATOTST/TCEMBARGOEDK5X8BerkyXy31 Nay4(BIND)?G'})51$ (DNS)t0. Eu [1( d);rBKro;N rsusWteX71\ ~;7vTais_T ybP:>'s 8 9sWfv?81H:RRCjqM)9p%^@to=Cs /^O9pnt= (--&42$ .1|En V,-, JW9.|afphM  X ,M?diPvh)vasN coird-p`y#] eg $" ":!NAK]zmajo nVFÿsetely i+7+. 2 pMVal#`iF "k"E !g un3*LZFnk> "1-0F{,I d lQZELa K+D)SL[] \: xGTK+VtO 0!SR lgtkpJ;:}#L]CW'66b9E"4E8E PEE0lb $nOc^]+4`(WTPRSRin7 NBD0"Du"S[&eo74o1nb:da%fseH;D3\DcPIMN3}UNIX +~tBrimlIt anamPOP3tfe-viŢ^-LmesSQLbIentn-(-zZ asY#=5d):ua%#% P4-88&Dc`NcJ  TDp/a:*3!O3 9g040 ,95602842786522?7101097/603846720176984694805o 3_r420/8/84779448O_413938654?43_522ů/+/817/7mO6655j2/39005?O3w?5860/86?0546ß858179/598e999501?-411@_0912 CVE-2024-40929314548O60727O8_957?100/0ߡ7?2-48804366?90o3423589401o55604?71/2084O2611422152/225683740O32Ï3830OFor more details about the security issue(s), including impact, aUSS scG cknowledgmentsnd o/r relatedFformation,ftoR pagm lis,R&ences:.Tcups-filters p|= conns b end#softwathat was o`Ert ofv Common UNIX PrintSym (CUPS) dribu bAis  maidepently. S`Fix(es): *browsed: bi DP INADDR_ANY:6trusanyet fromsour()_ :cb`cfGeterAtes` API doet per sanitizareturIPP a=#u7~ppremotlmminj viaHrroll`dataPPDأ .NET4a 5d-framework. Itle+subseC-sseveral newiteICLRZa N0v sd`,addresZvulnfbil avable. upd6U'VSDK 6.0.1Rulme35.3dotnet:.IO.P- Multip#DoSwcto)useSorL3484)ZDponsusceptiblehash flooYP3PDenierviceText.Js@58100 ke&ellos HTTP/3 am ccaa raYdi slead1de exr!q38229JHg#j-1.-oa jdk  rovide?OJ J1Environ*SDlop+Kitgif : Heap-BufOv6 lpdur>Im Sav DumpScreen2RGB Fun 3#161*: Array U xAtegfof(8328544)10AUei̩rop?hlPmaxHLerSizeP286P08PUn9d alloc sܱT-of-mely errwS3144S17SIױ:Worr nheY263111+77+}21 reaPythnrped, a&vob-orޡQgml'up, whichdmoduleclassex} ,y high{ dynamictypeDl. supp taԩmc6C=raIs well.vouow̤;sp} tar:\Dosss6trYl h lueK6SX.OrgR-=X W}Nls bas-(fafull-fܡpLr aPsigup  * xorg-x serig nc:p-ed)privgs96 BPFNprlBCC)]toolkieeffic:n6ࢵmpuIys. \$e+Berkeley TF (e) bcundEsloa{Yiux2Ftiff aysTagPFF (TIFIs : NULL po derif_dir.c70063.*#dacq,Q(,;yQ with]emphvrnstar}yha vaeco ird- yjy" ":rJ 3zmajo i>Ӫ-%! shoul5Nautoalo.}Ko)ǝg!ken ߩptkAest禺m! neeÿse"Docuhb *doc*.a d  _geeDn#-" pix.'$u 2)I, nu{ "1-0 U8  1[@] 4L !,cŤ K: /bS} th:in n__{,)}__d (rU[dmaeng':  Yunregist52492[D' f_8_h3232dxt bmp>ngu:D6851et_pipapo:='frle@P924Pwalk rIvil!4 kO^701qKVMlways;ushync # "queueYe CPUbe2doyþ;(þouveau: kU t .Ģ6bri(plwphysvaif+-a35839 &(Fpoteal:-\__!,_R_gh98- : Lea$decryp(A ureR9ɻ/mlx5estaV@860œr:9x  AupraTxzets.a58o :di;_' asIgbnxt_rPvoid ift `f+beh=o5*qp_{_i+_hwqa0ips "between sprnupgc:[%m9503rm/i915/dp!akPT%unshraG40.ipv6: vdIXfib6_nhh1hz"C,a dstcou]bef?oO8ACPICAt "I:mppWm"BARhY}K.CuxprtrcWi#7caspc-_ep_t277bp  &_bS§2 sin_v#d–L48ibmvnitxgoskb+kF6gUAF by Nok\f912Xamdgpu nullS(3O<Ny 1NFT_DATA_VALUEstũ ˻207gfs2 %_log_ZQUSB: 2W.s7840cr%o/sumeF24R/}n-zero n0 _udp_~)2oZDk_u=OOBzap_`%ev/ q 9a9s@skJ30d: iz'g @wri it ed] bbjswprum_acl_ ne1 P8Hs skip p a/(ipibne} ^93padi-by-0 "d)_mel cg4 Pm_cgroup_idrOsctF-ptr-reu!_s().N49  nRxf 3l_+ _PPBi"_,c_offZ_okU9eN s aQ)O501 ELF.ra}m 3_dou eadK682;1 /ic dix- ^ re i (#_g @7668vXML-RPC*ced  ()ocol ;uenwEo Mts<isxml-c4n /uog wo Uk4s ()\ Ie"o ;0n= d1fX+|geM 8lresp4 XSCexpa;!M"iW>ar?6491)i40byN'CXZ5308mptcp:X6 ;2,h&_rcvjuK/5312dpS(D P)e(5X3nriv fs~ f #b0Ob0{ mcguhyp!s1DPT&Vho1%>cBugFNM5rPHCP rouo !VPNN A36Rj (  p is ififyp4.'e-%(JIRA:Almab-730$gxs oJr-r sURapt?RDFprT!Redlj½<llon@p@rsǡ$/YN-T r \nW ja URI teC 57823 8c8284 v5:CVisStoy~ Cy Eh5V%5-XC7 WEM|P&F3F,LF,2 #E9=D1Gx'3(/g7 3EnO50 relyX@y--u fig~KWhcuL#,Pb.0 isU} +b/@st*oi.ĖE soyear$!Ird(867, 712).7 2`=+R))T)*s4ed7b=0B44PBypa OtmEfy^ta(js*1%9jt27gkEdb}|'_5 3*Arbite*t8h:S5'K&)"sym z138jqlo)n;x7#T-lin SON'or. =lik "( slV,(,Ot oU`$ctu(sajA$sawk,,i3_lH B* SolarZ it +iH.'U> . ( rel) wi Ĵh)M_904, 56789101&[L0E5ft/6ZD Hf7a5H]c9VyWayr%0se+X{ 8*tS.!bXS awt.Roboc-{,/NXpB ,duG'2ank[RPMre ,"B2PipeWis Đ6f0/66970 `8384; NUMA choomigF qb7j +Hnod$anY e G1 g/aUR$MoG1A3RD9ons$as5 \I9a+ 3as8+a-@| re c6th4S uM,iOhewP ^z3q-to-T ^99ȭ cmid-O olvisd1A//cLp/oughan }903 8sB pPe=PTra!`$6+KIW472%IghuBoAEis?P0578vc o@!ngFK=80#$Fn<@/K79x?x86/rom/AMDMC y-l-x219X:e)atm.9Nl+>NG200w@4CY>? Edo_spl/C3b%C&xq(R 773~/vmw_vmcifo>D_B_, e_yn79GLibs}q6ilB2 ~9te:C8Z D -GNOMEjp!/,n lB& ,TVY onA gESgabonA03439?:rsetMeDmsg^@52533?Y`Ue7o' &/gWWo!GNg^inserDni {7!+a=/dc=DonI9; r_pejCiCqsk_NkCEtch9FwnQCd Dlbmii_nw resta808*w-qwll"dhnFW%K0/,"8ccNch~__rq_on_)`1Ef$ Iis_*_tpo$ d^E LJ;gments, and other related information,fto " CVE page(s) lis,R&ences sec:. Tkernel5ck8s conta4Linux!,core ofyoperng sypm. Security Fix(es): *K: media: uvcvideo: SkiprsIframgtype UVC_VS_UNDEFINEDӡ9_.e_ (-2024-53104) For mdels aboutsissu.,Tclud~ imt}SSS s cknowledʜHID:tel-ish-hid:+ use-after-free:¡$tp_&_remove()5-21928)mstick: rtsx_usb_msbslab-gn'_drvge0enet_schehfsc_a UAF vulnbiln class with6em akhild qdisch3789h/tipafRea%_a _rypt_done]8052]' algif_hash -hdouble "_acceptP79Pext4NvoidsizoOtial st2-50cWglibcVprot{ard C $rari (/POSIX&rp$Ah%m)ۢinrvicachPan (nscd)od by mul9롧g߾Wseq *fnnot fun2rly /: DrEl8ccompilers fC, C++, Java, trayObjICAda 95 GNU,Uwellsupp; jquery: Untrucoex0via tagHTMLsNDOMnipul.>ds0-11023Doxygen  e onliwbrowsb())/a{T/u#LaTeX)om"setrdocuϪourcel̲Mmisr,di~NV>9¼also bnfigurȥF6sctureNunϖ8d/dk-pixbuf27an loayR b\tende'ahmoduleonewFItL%toolkitsRchbGTK+ 9.t dk? eap? ?f rflow#7345)l pta; p ordk21727 ipv6Q cast:D RCU|tݢQigmp6_s 75 eakn us bug1-4767 mm/hugetl@ _pmd_unshar vUP-f  85Pwifi, w88Q' a' inzc1'drm/vk ! it erro209 et]J ad 914cBlue,thci_ f h73825i2c/dM gnwaOaR iz2HSQLitea6 le( basng . A largebM &92N ed% leteA!tora ;le k} API(*L$veni eMxipplics- k agVenjo owerJflexiYhadmst0 h5b 4eVe/V2yv 3 binrarf matN alled?hoThisTSsoss- evelopWi w sqlS: I gHTr2@q6696sAarvm! dc @vlfTt ea7K"  r, cpioISO 9660 CD-R ^ L_ 4 +bsdK ,=riplangu3b pyn-񤄦po* rktopA ag =Rat_9)_Y ek_O;&|..Q5P':udpme>y  l~3&2oAlway8 eermpd %rol ue"tex sP lockL9h gemcquiRrGEM%'44*vsog'"s* TOCTOU1o_ch_U ([ounmed/X$d u]9c( a 32tonhr0QT556BerkeleyrnN&Dom!(BIND)k Oz"Y)5S (DNS)ocy. E Ho&#); "sol(routaosO X~; Wify{aisc&e:9: M-rec6 _0 c s CPUWhausW4"18*nfsd> rU^re$q(des-roc_ r 6+`477rfirmarmapg EnsE% _UDiwbl (+8dsctu& ze a Fg%%_rcv71T)iaerl&TJSON+!$^ goi+'*1$e}'l"o r't wIt C -XS*/"2%hgfa+crd401/'smb:as cifs_op _brvX2NFo8 T$ UnTfh_to_de= yQ 9730)KVM'4\BUGus pin`ruptGIF=022$L2CAP%A 30 .NETY jd-soft h*##XC-o#s*it CLR N2 #b3 r/]"|/ilE+$upd9U'VSDK 8.0.121RL 21.dot4I D&EE5524Fl!@ByG315GD$~>Sd2҉7910ggALSA-az8VO#UAC38e5D Whda/ca0132a4 in_tun_X"9seqiv9H EBUSYH:"j-1.-njdk.2@OJ6EnvironȢ*SCD)Kit  DKF+ F-o93060Cereͪt6\ BugySiA8.8t+Alma9.2ha)+bu\reeO,Pmaj EZ9pis, sO_w5obW,folla ol 2@8.2,46f On omea,'s FIPS,ll4nmde`i>Ypr'!b3 }*z-D..fips=f` -77, 898717+־889 +6Str(1617y ' 3"b%#ubal"l2cap_e6onn_|Z 2`efivr'Do#in#_d_]3 81STpotenC .:y 86TrEB9cfg80&eS:p SSID __#_Gesf28`'> /4;cdf6 ea3]18t49a(C?T'gI`>F*F (TIFF)3"Wr*-Wn e990* fmacf S1G aGHexQOOB4undLrxY2 mp_bssk*!t)SSS!H6*WD'.4K**~auth c #is.It g4"S.c$NSS'(!PluggBA[MB(PAMG7"WowIibJJb-@N H8'6 E (ss ]Kerbe:fDEa Zv`alAD-joiQ1156F-$CKpoison<] @uniciRRA40)Gduu'wPRNG;8JJ#) >G33wi-y3(orz(mr#=7C1uDy .tE(Hof^"+3@s&@ld?Tyoue?/0 @UAFa Y 1+z-ZD^'GN v4 0-BnuExtigy^Mbox 2m31 m3rai]?avd2W.M7RMpp>aM 69R043P E o9n)InMtB.hAsync MN2:(TBZ#234e&$14Li*Offm , mun-qIed-f dMncolle1-fh. S_(es):ߧ&: H265 Codec ParsSt}-BufFOverflow.mo΢0 ExiVulnbilw3887 s4Linux!,anysypm wifi: rtw89:array ex make!___get_i()3842MinGW Wows F,type9brary Vf-: OOB wriwhen atppeXnt subglyphurҡ)TrueT~GXvariabl< .7363jsoup: Integ o`ippend_am_quolS2050EHeap bIsniff_unn E2EsFfeed_or_htmlKskip_igncant_s ejOpxndQadh_h @se_requjQQDeni*TserviceO ̫clieOQlarbamounl|ranwith R Ņ7ŅNULL Point*Der$rough fun"_mp4"-_-cx9xulxdvv|/auth/` -dig \"_ ec"OGS_omiP"lm"B]n UnGoriz˹Dponse]Dg gR1Doue*o6messF>EˡqsiYH-7-7.c"*"s" GHashTQ ueŚ1i`"CnJRs pC0,t has nofC;DM13Ghocrip6 uti2' renP1S1PDF docu.Pt ss4ccomm]bitm;s硰aC)ca#alay1 r²#d ZPDL:msi~r83Pan keةfrome markuwanO mm - olusej`. Itv l dl Mid`X(2se) HTMLS=dTexILaTeX,cBook, JATS, M Wiki, T Creo1.0,dd OPzEmacs Org-MM xt2tagVimwW, Wordx?DT) i : X 5tTEI DdRTF'Gku Zimgroff hAscii{LEPUB (v2 3)b2, De ICȬ_f sePower POki L1/Javai8 sh (SJSyeousZ rLal.js).rasmoexj ol9ơ.pv_aAdu1 : o sa seE &,L p  givprXcen)ve@ RdmmμOzo?t tJ a%p Tut = i only... opdf>pleaslta ]-% c-gfm: QuadFcSx/bugsy ld 3-24824gcIv,t{a7C(/POSIX  0p$Ah%m)ۢi fcacae(nscd)Qd by multipleg[ Wi" seqRF*A ~rl /:ٲBAuidFdlopenGO$arWLD_LIBRARY_PATHa4802)um,-of-LDTpq2-49395r.NET 6d-softwar _{ i] CAPIsUnewieICLRZaN2verW b p {]vn~ il0upd9U'VSDK 8.0.117RfR7.@dot:40399790766Qvpx0VP8WH q en d ' I6C ,V 'WebM\ 1'ԣe528X. -DrcX SIt-llB afJ-fݡltcaaQ &upxogx11-3-Xwayl7:: tig nc&BRX ExAnimzCursorx49)'BigKt6(tUnc8so Du|ByIgn{80Kuce91.1 spAI#as ginNy6Py."rRub -:}bP*MM J$8)칐fdraWfRin.roo2w91<[x/keyds -%U_t_mis 4-50301YidpfP _vc_irrC3064CnuRCUUt_? c_skb2ad::Fi:Rulefri & `-Y youbuilu)"y F_ rI"dio p -7ahŸAr%1 blCFa GObjj iEoW fK Fi sP^ ?5O#r'V ,s LVM, BtrfsrUKM4MD RAIDPEPE;_ac;kY< !uke 60'fanipulN)e)ciCur<each hnologyv' wap,...)t9"teq, "si  e.. u*vIY8DBus').e a @wh/aN0^J ""obe #espr!voe!.