SOLV *_!0dnf1.01.2z1ꞝtIi~,.7kGݞR6-x86_64noarchi686cvebugzilla1finalpackager@almalinux.org1:6.4.7.2-10.el8.almaCopyright 2021 AlmaLinux OSselfNone32rhsaModerate6.0.0-28.module_el8.3.0+2048+e7a0a3eaCopyright 2022 AlmaLinux OS5.15.2-2.el88.0.0-5.module_el8.6.0+2880+7d9e3703Important1:1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.3.18-23.module_el8.6.0+2880+7d9e37030.module_el8.3.0+2048+e7a0a3ea6.0-5.module_el8.6.0+2880+7d9e3703kernel-tools-libs-devel1.24.0-4.module_el8.6.0+2880+7d9e37038.0.0-5.2.module_el8.6.0+3071+a07c0ea51.2.2-1.module_el8.3.0+2048+e7a0a3eaCopyright 2024 AlmaLinux OS4.15.5-5.el8Copyright 2023 AlmaLinux OS1:11.0.15.0.9-2.el8_56.0.8-1.el8_67.0.3.0.6-2.el8_5.66.0-10.el80.2.8-12.module_el8.3.0+2048+e7a0a3ea1.18.0-8.module_el8.3.0+2048+e7a0a3ea:1.8.0.332.b09-1.el8_5 42.b07-2.el8_64.18.0-372.19.1.el8_6 9.1.el8 13.1.el8_6 6.1.el8_62.24-2.el8_35.el87.el88-7.el8_100.2.8-12.module_el8.6.0+2880+7d9e37031.18.0-8.module_el8.6.0+2880+7d9e3703ocaml-hivex -devellibnbd -devel1.10.5-1.module_el8.0.0+6004+2fc327060.7-20.el81.el8 _9.1libwbclient-devel15:6.2.0-11.module_el8.6.0+2880+7d9e37033071+a07c0ea5.22.24-8.el8rhellibsmbclient-devel10.3.1-1.2.el8_5:11.0.11.0.9-2.el8_43.0.8-1.el8_43.el8_54.el8_54.0.9-2.el8_5 1.1-2.el8_55.0.10-2.el8_67.0.8-2.el8_68.0.10-2.el8_79.0.7-1.el8_720.0.8-2.el81.0.9-2.el84.0.8-3.el85.0.9-2.el87.0.0.0.35-4.el81.0.12-2.el8_51.0.9-2.el82.0.7-2.el83.0.11-3.el84.0.7-3.el85.0.6-2.el82.0.8-4.el8_53.0.7-2.el8_65.0.8-2.el8_66.0.10-3.el8_77.0.7-1.el8_78.0.7-2.el89.0.9-2.el821.0.1.0.12-2.el8.alma.12.0.13-1.el8.alma.14.0.7-1.el8.alma.15.0.10-3.el8.alma.16.0.7-1.el87.0.6-1.el8samba-devel1:2.02-123.el8_6.8.alma3:10.3.28-1.module_el8.3.0+2177+7adc332a1.7-8.module_el8.0.0+6004+2fc32706Copyright 2025 AlmaLinux OSsgabios0.3.12-1.el85-4.el83-5.el8libiscsi-devel utilsnetcf-devellibs1:1.8.0.312.b07-1.el8_42.el8_5 22.b06-2.el8_5 32.b09-2.el8_6 52.b08-2.el8_6 62.b09-2.el8_7 72.b07-1.el8_7 82.b05-2.el8 92.b08-4.el8402.b06-2.el8 12.b08-2.el8 22.b05-2.el8 32.b06-2.el8 52.b09-2.el81.0.12.0.7-0.el8_45.15.2-4.el8glibc-nss-develstaticlibsss_nss_idmap-develnss_hesiodxorg-x11-server-devel0.3.15-3.el86.0.5-3.el820.11.0-12.el8_103.5.1-4.module_el8.0.0+6004+2fc32706poppler-cpp2.7.1-1.module_el8.6.0+2780+a40f65e1NetworkManager-libnm-develpoppler-cpp-develdevelglib-develqt5-devel0.66.0-27.el820.11.0-2.el8 _4.13.el8 _5.13.0.0-21.module_el8.0.0+6004+2fc32706virt-devel1:1.8.0.292.b10-1.el8_4302.b08-0.el8_42.28-6.el8.alma.13.11.2-2.el8_8.24.1-11.module_el8.0.0+6004+2fc32706python3.11-debug idle test20.11.0-11.el8java-1.8.0-openjdk-accessibility-fastdebug!slowdebugdemo-fastdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugsrc-fastdebugslowdebug20.11.0-5.el8bind9.16-devel1:1.1.1-2.module_el8.0.0+6004+2fc3270620.11.0-4.el89edba152dotnet-sdk-6.0-source-built-artifactsjava-1.8.0-openjdk-demo-slowdebugslowdebug1-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugjmods-fastdebugslowdebugslowdebugrc-fastdebugtatic-libs-fastdebugslowdebug20.11.0-6.el84.17.5-2.el83.el8_8.alma8.6-1.el82.el8_9.alma.15.15.2-3.el8Lowlibvirt-dbusopencryptoki-devel1.8.7-1.el849.27-1.el8java-1.8.0-openjdk-headless-slowdebug1-openjdk-headless-slowdebugsrc-slowdebugocaml-libguestfs-devel1.7.25-4.module_el8.0.0+6004+2fc327062.2.1-59.module_el8.0.0+6004+2fc327063.1.0-1.module_el8.0.0+6004+2fc32706xorg-x11-server-source1.6.1-1.el8:0.20170427git-3.module_el8.6.0+2880+7d9e37031.44.0-9.module_el8.7.0+3493+5ed0bd1c.almajava-17-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugslowdebugjmods-fastdebugslowdebugslowdebugrc-fastdebugslowdebugtatic-libs-fastdebugslowdebug1.20.11-5.el83.8.12-1.module_el8.6.0+2778+cd494b309.7-1.module_el8.6.0+2780+a40f65e15.1.1-18.el8_53.28-39.el840.el82.el8_4bluez-libs-devellibgs-develpoppler-qt5qt5-qtbase-staticsanlock-devel0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e37033.11.10-1.el8_101-1.el8_103-1.el8_102-2.el8_8.15-1.el8_97-1.el89-1.el8_107.el8_102.11-1.el8_103-2.el8_105-2.el8_106-1.el8_108-1.el8_10device-mapper-multipath-devel1:0.20170427git-3.module_el8.3.0+2048+e7a0a3ea6.0.0-1.module_el8.3.0+2048+e7a0a3ea5-1.el8_68-1.el8_61.6.5-9.module_el8.0.0+6004+2fc327065.12.5-1.el88.42-6.el8bind9.16-docflatpak-develgcc-plugin-devellib2-staticlibnfsidmap-develstdc++-staticspirv-tools-devel2.36.12-5.el840.1-43.el89.0-9.el85.56-3.el88040020210427193214600202205101228109f9e2e7edotnet-sdk-7.0-source-built-artifacts 8.0-source-built-artifactslibtiff-toolspython39-Cython attrs iniconfig more-itertools packaging luggy y parsing test wcwidth1:2.3.16-2.el82.2.0-3.el88-127.el8_3.251.el864.el8 _5.3225.el8_8.636.el8_9.1351.el8_10.1622libblockdev-crypto-devel devel fs-devel loop-devel vm-devel mdraid-devel part-devel swap-devel utils-devel vdo-devel0.29.21-5.module_el8.6.0+2780+a40f65e11:1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma2.22.0-3.module_el8.0.0+6004+2fc327068.4-4.module_el8.6.0+2778+cd494b303.1.0-3.module_el8.0.0+6004+2fc3270625-1.el8_68-1.el8_695.0.17-1.el8_612.5-3.el8glibc-benchtestspython39-pybind11-develqemu-kvm-tests0.13.1-3.module_el8.6.0+2780+a40f65e12.5-3.module_el8.6.0+2780+a40f65e11.1.1-2.module_el8.6.0+2780+a40f65e10.0-1.module_el8.6.0+2780+a40f65e13.0-2.module_el8.6.0+2880+7d9e37035.3-12.el82.4.7-5.module_el8.6.0+2780+a40f65e16.5-7.el80.3.0-2.module_el8.6.0+2780+a40f65e14-4.module_el8.6.0+2780+a40f65e1:2.2.0-7.el8_56.0.2-2.module_el8.6.0+2780+a40f65e18.5.0-2.module_el8.6.0+2780+a40f65e1accountsservice-develcups-filters-develdevice-mapper-develevent-develovecot-develfreerdp-devellibsndfile-develvm2-developenscap-engine-sce-develpython3-pillow-devel.11-tkinter 2-debug idle testxmlrpc-c-c++ lient++ devel1.22-1.el80.1.0-1.el84.el82.1-2.el81.0.0-3.el82.13.0-5.el828-189.1.el840.1-40.el89.25-7.el87-11.el82.el83.el8_106.el8_107.el8_10libreoffice-sdk-docpython39-debug1.13.1-7.el89.el851.0-10.el8_105.el8_5.18.el89.el8_102.0.10-2.el84.0-4.el85.2-2.el83.28.5-14.el85.0-13.el82:9.16.23-0.14.el8_8.1.alma2.alma.16.el8_9.2.alma.1 9.el8.14.13.3-3.el84.el8_45.el8_44.5-10.el8_52.el87.el8_55.5-10.el8_66.4-4.el8_7exiv2-develghostscript-dochivex-devellibguestfs-winsupportmount-develnbd-develnbdfuseperl-Sys-Virthivexython3-hivexlibnbd virtruby-hivexzlib-static10.32-2.el83.el8_62.4.7-26.el8_132:9.16.23-0.7.el86.0.105-1.el8_68-1.el8_6bind9.16-libsdotnet-sdk-3.1-source-built-artifactspython3.112.9-3.el84.19.24-2.el8crash-develelfutils-devel-static libelf-devel-staticvolution-data-server-testsgpgme-develpp-develstreamer1-plugins-bad-free-develibus-develproute-develkmod-devellibarchive-develbpf-develstaticdwarves1fabric-develknet1netapi-develsolv-develtoragemgmt-develvpx-develwacom-develmesa-libOSMesa-develgbm-develutter-developenblas-devel openmp staticpython3-samba-devel8-atomicwrites trs more-itertools packaging luggy y parsing test wcwidthqt5-qttools-statictexlive-lib-devel1.10.8-2.el84.el83.1-11.el851.0-6.el86.0-1.el87.1-8.module_el8.0.0+6004+2fc327062.8.6-2.module_el8.6.0+2780+a40f65e132:9.16.23-0.7.el8_6.15.1.1-18.el8_9.1.alma.120.el81.el8_105.0-2.el83.4-12.el83-20.el88.0.0-1.module_el8.6.0+2880+7d9e3703glib2-docpython3-bind9.16virt0.27.5-2.el86.2-8.el81.0.5-18.module_el8.3.0+2028+5e3224e917.3-6.module_el8.6.0+2778+cd494b309.4-3.module_el8.6.0+2780+a40f65e1flatpak-session-helperlibknet1-develudisks2-develvirt-clientdaemon-config-networkwfilterdriver-interfacenetworkodedevwfiltersecrettorage-corediskiscsi#-directlogicalmpathscsi evel ocslibsnss1.15.0-2.module_el8.6.0+2880+7d9e37038.2-1.el85.19-14.el8_53.8dotnet-sdk-5.0-source-built-artifactsghostscript-tools-dvipdffontsprintingrepokey:type:id0.13.68-9.el82.9-8.el8_03.15-1.el81.10.8-1.el82.9-1.el8_103.el8_106.1-1.el82.11-18.el8_56.2-8.el833.0-3.el8_2.14.1-8.module_el8.0.0+6004+2fc327068.5-4.el85.el8_52.7.1-38.module_el8.0.0+6004+2fc327063.3.0-12.module_el8.0.0+6004+2fc327063-3.el8_55.15.2-1.el8LibRaw-develModemManager-devel glib-develOpenIPMI-develaccel-config-develvahi-compat-howl-devel libdns_sd-develdevelglib-develobject-develui-develbcc-docdovecotyninst-develstaticevince-develolution-develxiv2-docfile-develontforgehwloc-develiscsi-initiator-utils-devellibdb-cxx -develsql -develnf-develinput-develnghttp2-develma-develrabbitmq-develepo-develsepol-staticuv-develvirt-daemon-driver-storage-rbdopencv-develjpeg2-develsm-develpmix-develython3-pillowqgpgme-develt5-qtwayland-develturbojpeg-develwireshark-develzziplib-devel0.0.8-4.el8180-1.el82-3.el85-1.el82.0-1.el83.2-15.el84.0-1.el80.19-1.el82.el81.0.5-1.el81.5-1.el80.0-1.el83.1-3.el86-1.el88-1.el83.0-2.module_el8.3.0+2048+e7a0a3ea6.0-6.module_el8.10.0+3897+eb84924d:1.3.6-2.el82.0.0-3.el836.12-6.el8_104.0-7.el80.1.4-1.el83.3-2.el81.1.5-1.el83.28.5-15.el87.el84.5-6.el86-5.el86.el85.0-15.el82:9.16.23-0.14.el8 22.el8_10.24.12.3-14.el8_38.2-1.module_el8.3.0+2048+e7a0a3ea3.1-5.1.el8.alma4.1-1.el8.alma5.0-23.el8_10.alma.13.el8.alma4.el8_5.alma:1.02.171-5.el8_3.2 5-5.el8 7-10.el8 1.el8_5bind9.16-dnssec-utilsjava-21-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugslowdebugjmods-fastdebugslowdebugslowdebugrc-fastdebugslowdebugtatic-libs-fastdebugslowdebugpython3-pillow-docspirv-tools-libs0.1.7-16.module_el8.6.0+2778+cd494b303.0-3.module_el8.6.0+2778+cd494b301.3.0-8.module_el8.6.0+2778+cd494b306-3.el88.0-8.module_el8.6.0+2778+cd494b309.2-3.module_el8.6.0+2778+cd494b303.0-3.module_el8.6.0+2778+cd494b30:1.42.0-18.module_el8.6.0+2880+7d9e3703 9.module_el8.6.0+3071+a07c0ea52.4.5-3.module_el8.6.0+2778+cd494b307.7-56.module_el8.0.0+6004+2fc327063.28.5-19.el84.6.6-3.module_el8.6.0+2778+cd494b307.2.0-5.module_el8.6.0+2778+cd494b30libsemanage-developencv0.186-1.el84.0-3.el828-3.el89.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e37031.0-0.27.alpha6.module_el8.0.0+6004+2fc32706.6-12.el84.el816-2.module_el8.0.0+6004+2fc327062-13.module_el8.0.0+6004+2fc32706.8-10.el83-23.module_el8.0.0+6004+2fc327066-6.module_el8.0.0+6004+2fc327067-24.module_el8.0.0+6004+2fc327068-2.module_el8.0.0+6004+2fc327065.6-1.el8.alma:1.8.14-12.el8 3.el8_103.0.0-5.module_el8.0.0+6004+2fc327061-28.module_el8.0.0+6004+2fc3270640.0-23.el82.30-3.el866.7-2.el870.1-1.el8_58-3.el8_10.1.2-2.module_el8.0.0+6004+2fc327061.3.4-1.el83.0.1-4.module_el8.0.0+6004+2fc327061.419-1.el8_622-1.el8_626.0.0-1.el85.0-4.module_el8.0.0+6004+2fc327064b684334.0.9-21.el814.5-9.el8_55.0.214-1.el8_62.1-1.module_el8.6.0+2880+7d9e37037.0.2-6.module_el8.0.0+6004+2fc327068.5.0-10.el8.alma060020220421104152:1.02.181-3.el8b9465af8cc-develevolution-data-server-dockernel-abi-stablelistsdocpython3-pillow-tk.12 -tkinter8-devel0.10.8-4.el84.3-4.el85.1b-25.el89.5-3.el83.6-3.el84.13-4.el86.12-4.el8_2.122-5.el8_37-0.3.alpha.el8.4.16-2.el83.el8_49-1.el88.3-24.el89.11-17.el81.0.6-2.el8_41.1-3.el87-1.el88-4.el8_59-1.el821-0.el83.2-9.el8_8.13.0-5.el8_86.el8_10.16.1-7.el87.0-8.el8:1.41.1-1.el8_42.3.16-3.el8 6.el8_108-4.el89.el83.0.8-4.el834.3-1.el82.0.14-5.el85-16.el83.1-6.el84.0-5.el86.0-12.el8020.5-3.20201208.gitb27b1af.el81.2-1.20210619.git5dd2f76.el8_43-1.20210825.git1fbed83.el84-3.20211110.git21e3f68.el8_53.13.3-11.el828.1-14.el85.el836.1-10.el84.1.1-2.el80.1-3.el84.el82.10-25.el85.1.0-15.el88.12-8.el83.4-11.el85.2.0-21.el82.9.0-2.el86.8.2-2.el80.9.0-4.el8Judy-develaugeas-develtotracebrasero-develfreeipmi-develgdk-pixbuf2-xlib-develegl04-develoclue2-develjs-develraphviz-devel gdupnp-develibus-devel-docsma-evm-utils-devellibcomps-develecpg-develvdev-develksba-develmodulemd-develnftnl-develpcap-develfm-staticss-develvncserver-develua-develnautilus-develoniguruma-develpenjpeg2-toolsparted-develcsc-lite-develpp-develrotobuf-devel lite-develython3-qt5-develsip-develqt5-qtdeclarative-staticquickcontrols2-develuota-develraptor2-develsendmail-milter-develhadow-utils-subid-develpice-server-develtpm-tools-devel2-abrmd-develrousers-develvala-develwavpack-develyajl-devel0.27.2-5.el83-2.el84-5.el833.6-6.module_el8.6.0+2778+cd494b307.20-1.el8a5380d91.0.18-17.el828-12.el812.0-8.el82-4.el80.10-1.el81-15.el8 7.el82.el8 2.el8 3.el8_10 5.el8_10 6.el8_109.el88-6.1.el8_35.19-12.el83.el80.82.00-7.el82:0.60.6.1-22.el8:0.35.1-4.module_el8.6.0+2780+a40f65e19.59-3.el82.10.0-6.el824.2-7.el85-6.el840.1-6.el856.0-2.el84-10.el8_4.156.el88.el89.el8022.1-1.20220202.git45dd184.el83.22.2-3.el84.2-1.el86-7.el841.6.0-5.module_el8.6.0+2778+cd494b3050.3.2-4.module_el8.6.0+2780+a40f65e18060020220421093950bpftoolcorosync-vqsimdotnet-sdk-9.0-source-built-artifactswarvesevolution-data-server-perlkernel-coreross-headersdebug -core devel modules-extra velmodules-extratools -libslibsolv-toolsvirt-adminbash-completionopenblas-Rblas openmp64_ serial64_ threads64_perfython3-openmpiperf9-devel0.8.1-7.module_el8.0.0+6004+2fc327061-28.20100611svn86.module_el8.0.0+6004+2fc32706.1-11.module_el8.0.0+6004+2fc32706.3-17.module_el8.0.0+6004+2fc327068.module_el8.0.0+6004+2fc327066-18.module_el8.0.0+6004+2fc327061-3.module_el8.0.0+6004+2fc327064.01-25.module_el8.0.0+6004+2fc3270604-2.el83.el8:0.11b-8.module_el8.0.0+6004+2fc327063.3-7.module_el8.10.0+4020+7deec6e43.5.4-5.module_el8.0.0+6004+2fc327064.12-9.module_el8.0.0+6004+2fc327062.0-13.b6.module_el8.0.0+6004+2fc3270611.0-34.module_el8.0.0+6004+2fc3270656.4-158.el89.1-18.module_el8.0.0+6004+2fc327060.0-8.module_el8.0.0+6004+2fc327063.0.1-0.7.b08.module_el8.0.0+6004+2fc327062.2-10.module_el8.0.0+6004+2fc327064.5.5-4.module_el8.0.0+6004+2fc327068.6-1.module_el8.6.0+2880+7d9e3703json-c-doclibdb-devel-docvirt-wiresharkuamingw32-expat64-expatpandoc-commonppqt5-devel0.29.14-4.module_el8.6.0+2778+cd494b301.1.1-6.module_el8.6.0+2778+cd494b303.2-3.module_el8.6.0+2778+cd494b306.1-2.el82.1-3.el83.1-4.module_el8.6.0+2778+cd494b305.4-2.el8_1.alma:1.40.2-27.module_el8.4.0+2358+630e803b.alma4.0-9.module_el8.7.0+3346+68867adb.alma6.3.6.2-3.el8.alma4.7.2-11.el8.alma 2.el8_7.alma 5.el8.alma 6.el8_9.alma.1 7.el8_10.alma.1 8.el8_10.alma.1 9.el8_10.alma.1 5.el8.alma2.6.1-2.module_el8.4.0+2369+c6fb4bc58-3.module_el8.6.0+2778+cd494b30019.5-2.20200421.git67f4838.el81.11.0-1.el83.32.2-1.el84.6.8-3.module_el8.6.0+2778+cd494b305.4.1-1.module_el8.6.0+2778+cd494b306.0-37.2.el849.1.el856.4.el85-6.el87.el8ModemManagerdyninst-doctestsuiteglusterfs-api-devel devellibpsm2-develmariadb-develnghttp2pandocython38-Cython cffi ryptography markupsafe od_wsgi psycopg2-doctests yyaml scipyqatlib-develshim-unsigned-x640.0.3-4.el84-12.el81.0-3.el810-32.el86-2.el80.1-1.module_el8.6.0+2778+cd494b304.el83.68-13.el8_108.el84.0-4.el83-3.el86.0-3.el89.0-4.el85.el85-2.el84.el820.2-6.el85.0-9.el8_106.8-2.el87.3-3.el8_48.0-4.el89.0-1.el83.13-12.el84-4.el81.1-53.el85.el88.0-1.el84.1-3.el84-6.el8_5.28-23.el85.13-2.el82.4-2.el85.0-7.el8.alma6.50-8.el85-1.el82.el8 _5.27-32.el83.0-3.el877-6.el88.4-10.el87.el8 _5.137.el85.el89.0-2.el83.el84.el81-1.el81-15.el8_2.11.0.12-1.el82-5.el88-10.el8 _4.14.el86.el8_104-3.el86-1.el81-3.el85.el8.0-1.el89.1.el812-6.el83-1.el85-4.el88-3.el81.2-1.el89-3.el82.0-10.module_el8.6.0+2778+cd494b303.el85.el86.el81-1.el84.0-2.el83-1.el86.1-2.el8_9.alma.14.el85.el8_103-1.el82.el82.0-3.module_el8.6.0+2778+cd494b3011-16.2.el8_3 el8_27.el83-1.el84-4.el80.0-20.el84.el87.el89.el8_8.235.el8_103.2-12.el83-6.el8_3.alma4-5.el8.alma6.el8_4.alma5-6.el8.alma8.el8_69.el8_79-7.el8.2-1.el82.9-1.el8_104-2.el8.4-3.el84-5.el85.6-5.el85.3-10.el84.el8_106.2-4.el85.el86-2.1.el8_4el8.2-43.el86-1.el88-1.el87-7.module_el8.0.0+6004+2fc32706.0-10.el8_8.alma.11.el8_102.el8_1021.el81-4.module_el8.6.0+2778+cd494b308.0-1.el823-4.1.el8_43-2.el80-1.el82.el82-1.el89.1-1.el83.2-1.el84:1.9.1-4.el8 5.el88-3.el8:0.4.0-25.el81.26.0-13.el8_3 4.el8_330.0-10.el8_4 3.el8_4 7.el8 9.el8_42.10-4.el8 5.el8_540.0-1.el816-18.el8_101.1-2.el8_106.0-1.el82.3.3-35.el841.el8_4.23 6.el86.2-12.el8 4.el8 7.el84.04-12.el84.el82.0.15-17.el8_1027-1.el89-1.el831-3.el86-5.el86.el8_67.el8_101.0-11.el82.el81-3.el85-2.el83.0-1.el89-3.module_el8.6.0+2778+cd494b302.0-1.el82.el83.el83-3.el84rc1-1.el85-3.el89-13.el82.0-9.module_el8.6.0+2778+cd494b303.0-9.el83-2.el82.1-24.el87.el88.el84.0-9.el8 _4.125-4.el85.2-2.el8_5.1345-1.el82.el88-1.el86.module_el8.6.0+2778+cd494b30.0-9.el81-11.el89-1.el82.el86.el8.0-6.el87.el84-2.el83.el8_100170731-15.el89.3-3.module_el8.6.0+2778+cd494b30200314-5.el8 6.el8_105-16.el8_3.17.el88.el8:2.1.1-1.el84.1-46.el82.0-1.el8 0.el82.el83.28.1-3.el8_10.14.6-19.el83.0.4-19.module_el8.6.0+2778+cd494b301-1.el81-10.module_el8.6.0+2778+cd494b302.2-4.el8_4.15.el84.0-5.el85.1-5.el86.el8_47.el8_46.0-5.el87.el8_52-38.el89.el81.0-10.el8_9.alma.18.0-3.el83-2.el84-11.el84.el85-16.el88.el82.el83.15-14.el82-9.el83-1.el84.el84-1.el83-1.el85.el82.2-48.el857.el860.el88.2-1.el84.el8_33-1.el83.el8_44-1.el82.el8_54.0.0-0.el81.1-3.el86.el88.0-240.22.1.el8_39.19-2.el85.1.0-16.el82.0-4.el85-2.el86.el88.el83.1-1.el85.3-5.el87.el88.el8_103.0-5.el83-16.el8 _3.152-1.el8.alma4.el8.alma5.el8_4.alma6-2.el8.alma63-3.el8_10.alma.15.el8_10.alma.19.0-4.el86.2.0.878-5.gitd791ce0.el81.2-1.gita8fcb37.el84-4.git095f59c.el88.2-2.1.el8_97.1-1.el82.8-7.el8.alma9-2.el8.alma3.0-2.el8.alma7-28.el8:20180414-19.el8 20.el8 3.el88.15.2-32.el84.el8:2.03.09-5.el8_3.211-5.el82-10.el8 1.el8_59.2.1-2.3.el8OpenEXR-develPackageKit-glib-develSDL2-develstaticatkmm-develutogen-libopts-develboost-graph-mpich openmpimpich -develnumpy3openmpi -develpython3 -develstaticrlapi-develcairomm-devellutter-develdconf-develrpm-develenchant2-develxempi-develflac-develrei0r-develgamin-develcc-toolset-9-dyninst-develstaticgcc-plugin-devellibmm24-develnome-bluetooth-libs-develmenus-develsoftware-develu-efi-develrilo-develssdp-develtkmm24-devel30-develhttp-parser-develilmbase-develnfiniband-diags-devel-statictel-cmt-cat-develpset-develrssi-develjasper-develimtcl-devellasso-develdns-develensfun-develibXdmcp-develvMC-develcdio-develmocka -develroco-develdazzle-develepubgen-develxif-develfdt-develgexiv2-develit2-develpod-develhbaapi-devellangtag-devel gobjectmad-develicrohttpd-develpc-develspack-develnetfilter_queue-develpsl-develurple-develwquality-develrevenge-develhsm-develsass-develigc++20-develmi-develvarlink-develdpau-develisual-develoikko-develrbis-develwmf-develsman-develxcrypt-statickbcommon-x11-develfile-develpsolve-develttng-ust-develmozjs52-devel60-develpg123-develunge-develpangomm-develcre-staticidgin-develrocps-ng-develtobuf-compilertscotch-mpich-devel openmpi-devely3c-develgobject3-develthon-ldb-devel-common3-greenlet-develldb-devel.11-devel8-PyMySQL asn1crypto chardet idna ply ycparser socks tz requests sixqt5-qtserialbus-develrepokey:type:strscotch-develg3_utils-develabios-binnappy-develocket_wrappermbok-develundtouch-develtesseract-develog-pegasus-develrque-develracker-develss2-develwolame-develuid_wrapperserspace-rcu-develuid-develvte291-develwoff2-develxorg-x11-drv-libinput-devel wacom-devel xkb-utils-develyelp-devel0-0.22.20130910svn.module_el8.0.0+6004+2fc32706.0.7-20.module_el8.0.0+6004+2fc327061.18-1.el854-6.module_el8.0.0+6004+2fc327061.4-3.el826.4-3.el83-10.el8.1-8.module_el8.0.0+6004+2fc327064.4-7.el86.55-4.el83.0-8.el8.alma8.4-22.el89.10-3.module_el8.0.0+6004+2fc327061.0-0.11.b10.4.module_el8.0.0+6004+2fc327069.a7.module_el8.0.0+6004+2fc3270620.a2.2.module_el8.0.0+6004+2fc327063.a7.module_el8.0.0+6004+2fc327064.alpha15.module_el8.0.0+6004+2fc3270632.b3.module_el8.0.0+6004+2fc3270611.module_el8.0.0+6004+2fc327067.module_el8.0.0+6004+2fc3270623.module_el8.0.0+6004+2fc32706.0-8.module_el8.0.0+6004+2fc327062k-2.el81-14.module_el8.0.0+6004+2fc32706.1-21.module_el8.0.0+6004+2fc327065.module_el8.0.0+6004+2fc327065-5.el80-7.module_el8.0.0+6004+2fc32706.19-17.module_el8.0.0+6004+2fc327064-2.module_el8.0.0+6004+2fc327068-7.module_el8.6.0+2867+72759d2f1.3-3.module_el8.0.0+6004+2fc327064.0-1.el82-1.el83-2.module_el8.6.0+2780+a40f65e17.1-1.module_el8.0.0+6004+2fc327068-1.module_el8.0.0+6004+2fc327062-11.module_el8.0.0+6004+2fc327062.module_el8.0.0+6004+2fc327066.module_el8.0.0+6004+2fc327064.module_el8.0.0+6004+2fc327068.module_el8.0.0+6004+2fc32706.0-23.module_el8.0.0+6004+2fc327061-1.el87-22.module_el8.0.0+6004+2fc327063-9.module_el8.0.0+6004+2fc327062-9.module_el8.0.0+6004+2fc327063-29.module_el8.0.0+6004+2fc327068.module_el8.0.0+6004+2fc32706.6-3.el8.alma4-26.module_el8.0.0+6004+2fc327064.module_el8.0.0+6004+2fc32706.0-23.module_el8.0.0+6004+2fc327066.module_el8.0.0+6004+2fc327065.6-4.el85-2.module_el8.0.0+6004+2fc32706.2-7.module_el8.0.0+6004+2fc327064-3.module_el8.6.0+2780+a40f65e16-7.module_el8.0.0+6004+2fc32706.0-3.module_el8.0.0+6004+2fc327061-12.module_el8.0.0+6004+2fc327067-14.module_el8.0.0+6004+2fc32706.5-2.module_el8.0.0+6004+2fc327061-5.module_el8.0.0+6004+2fc327068-6.module_el8.0.0+6004+2fc327069.1-3.el87.module_el8.0.0+6004+2fc327068.module_el8.0.0+6004+2fc327068-6.el83-5.module_el8.10.0+4020+7deec6e45-1.el83.5-3.el85:6.2.0-32.module_el8.8.0+3553+bd08596b9.3.1-5.module_el8.6.0+2778+cd494b30:0-0.23.release20050331.module_el8.0.0+6004+2fc32706.9.0-4.module_el8.0.0+6004+2fc327063-25.el81.0-18.module_el8.0.0+6004+2fc3270636.0-4.el85-26.module_el8.0.0+6004+2fc327067.6-2.el82.3.3-51.el86-3.module_el8.0.0+6004+2fc327063.0-14.module_el8.0.0+6004+2fc327062.0-3.M9.module_el8.0.0+6004+2fc32706.6-12.module_el8.0.0+6004+2fc327068-23.module_el8.0.0+6004+2fc327061.0-25.el84.6-2.module_el8.0.0+6004+2fc327062-7.module_el8.0.0+6004+2fc32706.0-2.el84-5.el85-1.el83.2-0.9.b01.module_el8.0.0+6004+2fc327062.1-35.el84.0-14.module_el8.0.0+6004+2fc3270630.module_el8.0.0+6004+2fc327068-1.el82.el85.2-7.module_el8.0.0+6004+2fc327069.module_el8.0.0+6004+2fc327066-2.module_el8.0.0+6004+2fc327061.module_el8.0.0+6004+2fc327065.module_el8.0.0+6004+2fc32706.2-3.el84.el8_68.29-4.el89-8.el80.2.4-7.module_el8.6.0+2780+a40f65e15-19.el8:1.0-0.28.20100930svn1125.module_el8.0.0+6004+2fc327064.6-16.el83.0-5.module_el8.0.0+6004+2fc32706.0-2.module_el8.0.0+6004+2fc327064.module_el8.0.0+6004+2fc327065.module_el8.0.0+6004+2fc327062-2.module_el8.0.0+6004+2fc327061.0-14.module_el8.0.0+6004+2fc327061-5.module_el8.0.0+6004+2fc32706418-1.el8_57.0-3.el88.1-8.module_el8.0.0+6004+2fc327062.0-2.module_el8.0.0+6004+2fc327061-0.1.module_el8.0.0+6004+2fc327064-7.module_el8.0.0+6004+2fc327068.4-16.el83.1-2.module_el8.6.0+2780+a40f65e12.2-63.el85-4.module_el8.0.0+6004+2fc32706.0-2.module_el8.0.0+6004+2fc327066-3.module_el8.0.0+6004+2fc32706.0-1.module_el8.0.0+6004+2fc327067-3.module_el8.0.0+6004+2fc32706.0-2.module_el8.0.0+6004+2fc327068.0-2.module_el8.0.0+6004+2fc327064-3.el84.4.10-4.module_el8.10.0+4020+7deec6e420-3.el87.1-4.module_el8.6.0+2780+a40f65e18-1.module_el8.0.0+6004+2fc327065.15.0-4.el83.0-2.module_el8.6.0+3333+6f2999f04.1-1.module_el8.6.0+2780+a40f65e16.4-4.module_el8.6.0+2778+cd494b308.0-4.module_el8.6.0+2780+a40f65e16.0.0-5.module_el8.0.0+6004+2fc327066.module_el8.0.0+6004+2fc327067.module_el8.0.0+6004+2fc3270614.3-5.module_el8.0.0+6004+2fc327062-2.module_el8.0.0+6004+2fc327065.module_el8.0.0+6004+2fc327067.3.1-5.el8.alma:20180414-25.el88:2.03.14-3.el8Judyasio-develpell-develnetcore-runtime-3.16.0 targeting-pack-3.16.0bash-develdotnet-apphost-pack-3.16.0build-reference-packageshost fxr-3.16.0runtime-3.16.0sdk-3.1 6.0targeting-pack-3.16.0emplates-3.16.05.0-build-reference-packagesxygen-doxywizardlatexfwupd-develgdm-develpam-extensions-develraphviz-doc python3tk-docvfsjava-1.8.0-openjdk-accessibilitydemovelheadlessjavadoc-zipsrc1-openjdk-demovelheadlessjavadoc-zipmodssrctatic-libsq-develkernel-headerslibgit2-glib-develuestfs -appliance devel gfs2 object-devel java-devel rescue sync tools-c xfsmemcached-develpinyin-develrdkafka-develsysfs-develtpms-develvirt-daemon-driver-qemustorage-glusterkvmlock-sanlockua-guestfsmemkind-develsoningw-filesystem-base32-bzip2 -staticfilesystemglib2 -static64-bzip2 -staticfilesystemglib2 -staticnautilusbdkit-basic-filters pluginscurl-plugindevelexample-pluginsgzip-filter pluginlinuxdisk-pluginnbd-pluginpython-pluginserversh-plugintar-filter pluginmpdisk-pluginvddk-pluginxz-filteretpbm-develstandard-targeting-pack-2.1ftables-develmstate-develpapi-testsuitecre2-develtoolsutf16 32erl-Sys-Guestfsoppler-glib-docython3-libguestfs pfmmpich8-numpy-f2py psutil9-cffi ryptography mod_wsgi numpy-f2py psutil ycopg2-doctests yyaml scipyqatzip-develemu-guest-agentimgkvm-block-curlglusteriscsirbdssh common re docs hw-usbredir ui-opengl spicet5-qtdoctranslationsrpm-macrossrpm-macrosruby-libguestfsseabioshim-ia32x64upermin-develwtpm-devellibstools -pkcs11texinfo-texvirt-dibv2v-bash-completion man-pages-jaukwebrtc-audio-processing-devel0.10.1-2.module_el8.6.0+2780+a40f65e15.module_el8.6.0+2780+a40f65e11.15.0-3.module_el8.6.0+2780+a40f65e125.10-4.module_el8.6.0+2780+a40f65e17-5.module_el8.6.0+2778+cd494b307.1-4.module_el8.6.0+2780+a40f65e12.10-3.module_el8.6.0+2780+a40f65e1.3-5.module_el8.6.0+2778+cd494b3020-3.module_el8.6.0+2780+a40f65e15.0-2.module_el8.6.0+2780+a40f65e17.0-11.module_el8.6.0+2778+cd494b300210217-1.module_el8.6.0+2880+7d9e37033.0.4-19.module_el8.6.0+2780+a40f65e111-10.module_el8.6.0+2780+a40f65e1SLOFjavapackages-toolslibguestfs-bash-completion inspect-icons javadoc man-pages-jauk toolsnbd-bash-completionnbdkit-bash-completionpython38-babel jinja2 numpy-doc setuptools-wheel urllib3 wheel-wheel9-PyMySQL chardet idna numpy-doc ply ycparser socks requests setuptools-wheel ix toml urllib3 wheel-wheelrepokey:type:flexarrayseabios-binvgabios-bin0-10.20200608gitcd5a8c6.el81.20210607git5f10a4b.el8 1215git045b288.el8_52.20211117git6ce5818.el8_5.2.0-39.el83-2.el89.21-5.module_el8.4.0+2369+c6fb4bc55.2-1.el87.1-2.el88.4-22.el8_6.21.0.6-5.el89-1.el810.0-10.el81-1.el85-17.module_el8.0.0+6004+2fc327062.11-19.el8_65-2.el80.11-5.el8_6.28-2.el83.el836.2-10.el81.el87.4-2.el8.alma8-2.el80.31.2.185-1.el8206-1.el891-1.el85-9.el8.alma.4-4.el8_1.alma:4.2.0-34.module_el8.3.0+2048+e7a0a3ea.16.2.0-21.module_el8.7.0+3387+571b583b.2 33.module_el8.8.0+3612+f18d2b89.alma.1 40.module_el8.9.0+3681+41cbbcc0.1.alma.1 9.module_el8.10.0+3839+c94ce74b 50.module_el8.10.0+3869+b8959270 3.module_el8.10.0+3897+eb84924d:0.70-2.el8_104.1.1-3.el82.15.03-3.el832.1-27.el8.alma4-1.el8.46-19.el8_108.9-4.el89.0-3.el80.10.0-3.el820.5-2.20201031.gitf7da527.el81.05.0-2.el81.3-2.el829f0a1c3.11-2.el8_105.3.32-1.module_el8.3.0+2177+7adc332a3.0.0-1.el83-4.el81.0-3.el8_4.1120-2.el8_5416-3.el8_57-1.el8_523-1.el8_64-1.el8_65-1.el82.el822.0-23.el830-12.el8_108.0-4.el84.1-1.el89.13-1.module_el8.7.0+3344+df07b58a6-1.module_el8.8.0+3483+a028a3dd577+f4afbb0e.1664+2b1e4686.28-1.module_el8.9.0+3672+853baa423.module_el8.10.0+3765+2f9a457d9-1.module_el8.10.0+3849+a48d89aa7.module_el8.10.0+3885+d986a39120-1.module_el8.10.0+3902+1690be064.0.3-3.el85-3.el89-18.el820.el83.el86.el8_77.el88.el8_89.el8_831.el82.el8_103.el8_104.el8_1015.5-8.el8_68.0-240.15.1.el8_3 el8305.10.2.el8_4 2.1.el8_4 7.1.el8_4 9.1.el8_4 25.1.el8_4 3.1.el8_4 7.1.el8_4 el848.12.2.el8_5 2.1.el8_5 0.1.el8_5 3.1.el8_5 7.1.el8_5 el872.26.1.el8_6 32.1.el8_6425.10.1.el8_7 3.1.el8_7 9.2.el8_7 3.1.el877.10.1.el8_8 3.1.el8_8 5.1.el8_8 21.1.el8_8 7.2.el8_8513.11.1.el8_9 8.1.el8_9 24.1.el8_9 5.1.el8_9 9.1.el8_953.16.1.el8_10 22.1.el8_10 7.1.el8_10 30.1.el8_10 2.1.el8_10 4.1.el8_10 7.1.el8_10 40.1.el8_10 4.1.el8_10 6.1.el8_10 5.1.el8_10 0.1.el8_10 2.1.el8_10 3.1.el8_10 4.1.el8_10 6.1.el8_10 8.1.el8_10 8.1.el8_10 el8_104.1-7.module_el8.6.0+2778+cd494b306.5-1.module_el8.6.0+2780+a40f65e15.0.208-2.el8_59-1.el8_510-1.el8_51-1.el8_52-1.el8_53-1.el8_52.4-4.el8_66.0-11.el84.el88-23.el86.0.103-5.el89-1.el8_610-1.el8_63-1.el8_78-1.el8_820-1.el8_81-1.el8_82-1.el8_83-1.el8_84-1.el8_85-1.el8_96-1.el8_97-1.el8_932-1.el8_105-1.el8_107.0.100-0.4.rc2.el8_77-1.el8_89-1.el8_810-1.el8_81-1.el8_82-1.el8_83-1.el8_84-1.el8_95-1.el8_96-1.el8_97-1.el8_99-1.el8_107-30.el88.0.100-2.el8_91-1.el8_92-2.el8_93-1.el8_95-1.el8_107-1.el8_108-1.el8_1010-1.el8_102-1.el8_104-1.el8_106-1.el8_107-1.el8_100300202103241323459.0.102-1.el8_104-1.el8_106-1.el8_107-1.el8_10LibRawadwaita-qt5ntlr-C++spellnetcore-runtime-5.0 targeting-pack-5.0utogenbaobabluez-cupshid2hcilibsobexdogofilterost-jammpich-python3openmpi-python3sdtaryaccjclutter-docppchecktags-etagsdbdotnet-apphost-pack-5.0hostfxr-5.0runtime-5.0sdk-5.0targeting-pack-5.0emplates-5.0vecot-mysqlpgsql igeonholepdk-develtcexiv2-libsfile-libslactpak-libsreerdp-libsi0r-pluginsgaleracc-toolset-10-gcc-c++gdb-pluginfortranplugin-devellibasan-develtomic-develitm-devellsan-develquadmath-develstdc++-develocstsan-develubsan-devel 9-dyninst-doctestsuitedk-pixbuf2 -devel moduleseglhostscript -x11nome-autoarbluetoothcolor-managerdesktop3-develmenussoftwareu-efiraphviziloub2-efi-ia32-cdboot x64 -cdbootpctools -efi xtra minimalssdptreamer1 -devel plugins-bad-freeugly-freetk3-devel-docsupnpinfiniband-diags-compatrssijansi-nativesper-libsva-17-openjdk-demovelheadlessjavadoc-zipmodssrctatic-libslassoibadwaita-qt5rchivecmisrocoexifgexiv2pod-docsjpeg-turbo -develutilsmademcachedspacknghttp2pmem-debugblk-debuglog-debugobj-debugpool-debugurplereoffice-base calc ore draw emailmerge filters gdb-debug-support raphicfilter tk3 help-arbgncasdaezelnstufirgluheiruidtjakoltvnblnplt-BRPTrousiklvtarukzh-Hanst impress langpack-afrsbgnrcasydaezelnstufairgaluheiruidtjakknoltvmailrnblnrsoorpalt-BRPTrousiklrstvtaehnrsukvexhzh-Hanstu math ogltrans pdfimport yuno ure wiki-publisher riter x11 sltfilter kitpmem-debugsepol-develmbclientndfiletiff-develudisks2vvirt-glibmem-debugmalloc-debugncserverorbispxwbclientinpr-develmf-litesman1psolveua-libsynxmariadb-backupcommonembedded-devel rrmsggssapi-serveroqgraph-engineserver-galerautilstestingw-binutils-generic32-binutils64-binutilsozjs5260nasmetpbm-doconigurumapenjpeg2ldap-serverswsman-client python3 serverrc-compilerdevelpcre-cppdevelutf1632erl-YAML-LibYAMLidgintscotch-mpich-devel-parmetisython3-greenletpyqt5-sipqt5 -basesamba -testwx-siplib8-debug idle libs xml test kinter9-idle libs xml test kinterqatlib-testsgnomeplatformt5-qt3d-devel examplesbase -devel examples gui mysql odbc postgresql rivate-develcanvas3d-examplesonnectivity-develexamplesdeclarative-develexamplesgraphicaleffectsimageformatslocation-develexamplesmultimedia-develexamplesquickcontrols-examples2-examplesscript -devel examplesensors -develexamplesrialbus-examples port-develexampleswebchannel-develexamples sockets-develexamplesx11extras-develmlpatterns-develexamplesraptor2samba-client -libsommon-libs toolskrb5-printinglibstest -libsvfs-iouringwinbind -clientskrb5-locatormodules exeippice-servertorquerousers-liburbojpegudisks2-iscsilsm vm2vinagrewavpackxorg-x11-drivers server-Xdmxephyrnestorgvfbwaylandcommonz-lzma-compatzlib-develziplib-utils0.1.7-16.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d3.0-3.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d1-0.4.el82.el83.el8 module_el8.4.0+2369+c6fb4bc52.5-3.module_el8.4.0+2369+c6fb4bc534-9.el8_1055.3-3.el88.2-2.el863-1.el81.0-0.15.alpha11.module_el8.0.0+6004+2fc327061.1-2.module_el8.4.0+2369+c6fb4bc50.0-1.module_el8.4.0+2369+c6fb4bc59.2-1.el83.0-8.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d1-10.module_el8.0.0+6004+2fc327064.0-1.el85-7.module_el8.0.0+6004+2fc327066-25.module_el8.0.0+6004+2fc327068.0-8.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d1.0.0-2.el89-2.module_el8.0.0+6004+2fc32706.2-3.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d3.0-3.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d2-20.module_el8.0.0+6004+2fc32706.1.0-5.el83.1-4.el84.5-3.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d7-5.module_el8.4.0+2369+c6fb4bc50-4.module_el8.0.0+6004+2fc32706.3.0-2.module_el8.4.0+2369+c6fb4bc54-4.module_el8.4.0+2369+c6fb4bc5190416-1.el8210805-1.el82-6.module_el8.0.0+6004+2fc327066-8.module_el8.0.0+6004+2fc327067-5.module_el8.0.0+6004+2fc327068-7.module_el8.0.0+6004+2fc327063.1.2-1.el828.1-7.el84-5.module_el8.0.0+6004+2fc327068-11.module_el8.0.0+6004+2fc327064-10.module_el8.0.0+6004+2fc327065.module_el8.0.0+6004+2fc32706.6.6-3.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d0-6.module_el8.0.0+6004+2fc327063-2.module_el8.0.0+6004+2fc327065.0-2.module_el8.0.0+6004+2fc3270615.3-1.el86.0.2-2.module_el8.4.0+2369+c6fb4bc55.5.1-3.el8_108.2.2-4.el8_107-14.module_el8.0.0+6004+2fc32706.2.0-5.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d8-11.module_el8.0.0+6004+2fc327062.module_el8.0.0+6004+2fc32706.5.0-2.module_el8.4.0+2369+c6fb4bc59-2.module_el8.0.0+6004+2fc32706adwaita-icon-theme-develnt-antlrpache-bcel sf log4j oro regexp solver xalan2commons-logging netntrib -javadocjavadocmaildependmfschunitlibmanualswingtestutilxzlr-javadocmanualtoolopalliance -javadocpache-commons-beanutils-javadoccli-javadocodec-javadocllections-javadoctestframeworkmpress-javadocexec-javadocio-javadocjxpath-javadoclang-javadoc3-javadocogging-javadocnet-javadocparentivy -javadocparentresource-bundlesqute-bnd -javadoc libssertj-core -javadoctinject-javadoc tckkmm-docutocorr-af bg ca s da e en s fa i r ga hr u is t ja ko lb t mn nl pl t ro u sk l r v tr vi zhbcel-javadoceust-jcommander-javadocnd-maven-pluginoost-builddocexamplessf-javadoch-javadocmanualcairomm-docl10n-javadocdi-api-javadocglib-javadoceasymock-javadocxec-maven-plugin-javadocfelix-osgi-compendium-javadoc re-javadoc foundation-javadocparentutils -javadoclatpak-selinuxontconfig-devel-docrge-parentusesource-pomgeronimo-annotation-javadoc jms -javadoc pa -javadoc parent-pomslassfish-annotation-api-javadoc el -api javadoc jsp-api-javadoc legal master-pom servlet-api-javadocibmm24-docnome-tweaksoogle-guice -javadocnoto-sans-cjk-jp-fontsrub2-commonefi-aa64-modules ia32-modules x64-modulespc-modulespc64le-modulesssdp-docstkmm24-docs30-docuava20-javadoctestlibice-assistedinjectbomextensionsgrapherjmxndimultibindingsparentservlettestlibhrowingprovidershamcrest-core demo javadocwtjni-javadocruntimettpcomponents-client-cachejavadocore-javadocprojectibus-table-devel testsyping-booster-testssorelax-javadocjakarta-commons-httpclient-demojavadocmanualoro -javadocnsi-javadocnative-javadocva_cup-javadoc manualcc-demojavadocmanual ven-plugin-javadocmail-javadocpackages-filesystemssist -javadocxen-demojavadocboss-interceptors-1.2-api-javadocparentcl-over-slf4jdepend-demojavadocency -javadocom-demojavadoc2-javadocflex-javadocline-javadocs-uglifych-javadocoup-javadocr-305-javadoctidy-javadocul-to-slf4jnit-javadocmanualvnet-parentzlib-demojavadockernel-abi-whitelistsliblangtag-docmicrohttpd-docreoffice-data opensymbol-fonts ure-commonsigc++20-docvorbis-devel-docsog4j-over-slf4j12-javadocmaven-antrun-plugin-javadocrchiver-javadoctifact-managerresolver-javadoctransfer-javadocssembly-plugin-javadoccal10n-pluginlean-plugin-javadocommon-artifact-filters-javadoc piler-plugin-javadocdependency-analyzer-javadocplugin-javadoctree-javadocoxia -core javadoc logging-api module-aptconfluencedocbook-simplefmllatexrtftwikixdochtmls sink-apitetools-javadoc test-docssenforcer-apijavadocpluginrulesfailsafe-pluginile-management-javadoc tering-javadochawtjni-plugininstall-plugin-javadocvoker -javadocplugin-javadocjar-plugin-javadocvadoclibmodelnitorparentlugin-annotations build-helper-javadocndle-javadoc descriptor plugin registry testing-harnessjavadoctoolsools-annotationstpibeanshellgeneratorsjavadocsmodel s-pomrofile jectremote-resources-plugin-javadocporting-api-javadocimpl-javadocsolver-apiconnector-basicimpljavadocspitest-utilransport-classpathfilehttpwagonutil urces-plugin-javadocscript -ant beanshell interpreter-javadocettingshade-plugin-javadoc red -incremental-javadoco-javadoc utils-javadocource-plugin-javadocurefire-javadocpluginrovider-junittestngreport-parserlugintest-toolsoolchainverifier-javadocwagon -file tp http-lightweightshared javadoc provider-apis2-javadocingw32-freetype-staticopensslsqlite-staticzlib -static64-freetype-staticopensslsqlite-staticzlib -staticobile-broadband-provider-info-develckito-javadocdello-javadocjo-parentunge-maven-plugin-javadocobjectweb-asm -javadoc pomnesis -javadocpenjpeg2-devel-docss-maven-plugin-javadocgi-annotation-javadoccompendium-javadocre -javadocpangomm-docerl-File-Find-Rulelexus-ant-factory-javadocrchiver-javadocbsh-factory-javadocuild-api-javadoccipher -javadoclassworlds-javadoc i -javadocompiler-extrasjavadocpom onent-api-javadocfactories-poms-pom ntainers-component-annotationsjavadocmetadatantainer-defaultjavadoci18n -javadocnteractivity-apijavadocline polation-javadoco -javadoclanguages-javadocpomresources-javadocsec-dispatcher-javadocutils -javadocvelocity-javadoco4awermock-api-easymockmockitosupport common re javadoc unit4 reflect testngy3c-docthon-qt5-rpm-macrossphinx-locale3-magicscons phinx.11-setuptools 2-setuptools-wheel8-pip -wheel rpm-macros9-pip -wheel rpm-macrosqdox-javadoct5-qtbase-commonregexp-javadocsamba-commonpidlisu-injectjavadocmojos -javadocplexuslf4j-extjavadoccldk14log4j12manualsourcesonatype-oss-parent plugins-parentpec-version-maven-plugin-javadocice-parenttestng-javadocuglify-jsnicode-ucd-unihanvelocity-demo javadoc manualweld-parentxalan-j2-demo javadoc manual xsltcbean-javadocerces-j2 -demo javadocml-commons-apis-javadocmanual resolver-javadocunit-javadocvn-apibisectconnector-aetherivyreinstalljavadocminimalojoparent-pomresolvesubsttools-pomorg-x11-util-macros xtrans-develz-java-javadoc2018015606d28b802002020062321180840020210520132011 70712473460020220421093957 80309150580020230630114612100020240407120707 523065118 30164632 710081321 828192834 924083209 102313194950623120251bbc63041fc0e807epatch:ALBA-2019:271533634114962905122331589363876980234274 20:16105722335463474381824989041922305665744417899504273014862974581899156002635794458687870333658647398783244554945041:05394254566131090129571987990456013512628953579606972899346703811726316058898801261220374185883902381244285861234677018459425713630495045658794688890405256196915566980269092056192432536098590336468627717899140371222931358406858757839050257235334541840975146224830122:036171887989001386854478963731260970182890480013227445056471568799359106824334479586093200045920157305689456895056607028999100141789245783014277667EA-2019:33675115785 20:158760711809476378444456521405567165372700314298183855011:053215806185468571262077984870900192838456593065724136922348631422356640550738891520124392:032254173372962852014SA-2019:27223345553703568 20:0279633135857781616316536586766880275574338565440594314355153947628934437976899076382744653931:05587111064932425748856986274775734526862898041142952817924687221687036357083714768130578617515122534475488913405686013560272391235415168831625395686173481256408645103926857622475082227382:016177858307324956438257308692614425915506423759634692680810204291750688820748112999200249915095316564976839680919216057846052339781911270006128910610192461482524588135924623394358392720308113263:00798995910192200862583281566895890827576349280610516383948518730186783494255829347818112274740589100597563285176435504614452446435345560353770910314251837998624578879163367807015243485037779011239508799025468467549836414:0113507824865806827899371028194379801154923308115146078781818252722966798594530058305696026127382586970340145466618961400058211274237529647351420385156378736175079101305379053129894162642296123473700046385168811721473597988313685695:006522288314812422610026316826630114676247366770868326082845525934043362658753140697189805620146924217686743812591193051829580605878A004repokey:type:relidarrayCriticalrepokey:type:num voidsitory:solvablessolvable:arch buildtime conflicts description evr name patchcategory rovides summary vendorupdate:collection:archevrfilenamenamelistmodule :archcontextnamestreamversionreboot ference:hrefidtitleypeightsseveritytatusjqnoprsjproqsnF'B'G&C&H'A'I&?&E>J&D&K'@' KPZ:[:JHTQ#I"S!N5544EEFFghij667745klmn>WHstuv67wx?2B3A3C2D2~L@3PPQQEWHH3G2J2I2K3LF3XXXXGF IK N LJ MHst"#ij$%&gh'!uv(w[~[) *+,x-nnuyAt~}oprln{vmzsxt|swql}s{|zqr;;vtowsxA~mtuyp;;njqnoprsHNNMMPPLLJJHHKKIIGGOOqmys|wp t { unx~}zjlvkhior""*WzW  LL  KK    HHFl#&='=pym)(=)=*%+%,=-=.!/!0"1"273743536 7 snrqJ))++22**//331100..++to+kX8898,,--((&&''iicc``vvffjjbbTT##!!kkddhheeggGGFF^^2"3!3#2$2%L 3NN  PPMMaappqqGGQQOO&&11F*l!eeZZ>DDP  P^^m!n!ddXXXXYY}}ee~~  EE;;JJ??22|  Koonn00IIRRJJ        ]]wwvv11QQllX??WWX==44bb``hh~~ii||qqffjjpp^^ooeekkggllmmnnjjffYY__hhii\\<<cc]]ggaaeeeeAAdd``hhbb^^nnYY]][[\\&&%%!!##$$  ""```_@@@      ~~??//773399;;--==PPSSMMNNOOLLZZUUVVWW[[YYXX\\TTss]qq]ttrrgg{{ffzzUUnnjjmmVVlliikk<<::>>6688@@44..2200ussyA~}oprln{vrrttmzuuxt|swq>>7766;;::==998855<<H%Fjrr""iiUUggzz??eeuu--GG..hh++CC44  ssYY22@@&&WW{{66LL**::UUaaOO##33RRQQmm;;jj  EE00DDTTxxff88XXSScc''nnSSrrRRBBNNMMPP!!kk^^HH__11qq>>==FF[[]]bb  vv~~ddww<<  ``77yy,,pp((%%JJ\\//}}55TT99  VV||))QQIIKK  ll$$ooAAttZZ{f32425678b_9:;WI|`?W@W[\AWBWC D ~gzZ5544::337799668822~~xxyy||{{zz}}kiiyhhyMMKKOOVVNNLLhhiiQQPPccE.F.A88A33vv//&&}}00G)  )++**||((>>{{GIIAA>>dd==uu^^RRjj@@55''wwbb[[**ooC  Cooppqq++ll----^^@@ZZ]LgMg}gMM^^NgOgw^y8PQRfSfrdx8saTfUftfv]u]<WA))97DD55NNI6<<W;;RI..KQQSSOO&%6LL&**+14/'TCC+EP22??Muu1BBHE00GG==VV>((YUUYRRX,,<FH'((7ZZ33@@&&JJkk4/%88P%%KA>''FM-T:X-R:9uuttUU''11[[\\CCIIHH  pEpFFDIIDEKK;;))ZZ{j|j}j~jj55@@==8866??<<77>>OO;;NN::99\\bb``__^^eeccffZZ[[aa]]ddYY(())&&**3344,,%%''++MM$$nvpstrxoDwyq}uss|plVWZ[ uvcdp!rsefjBBab  s s s sjkstnom__yznw<x<XYheh`z{i qy<<k tuAAss^___\]@@wx}~vssqr??   o  lm !g##!!vv""  JJIIuutt  qq,,TTkk00YY[[22pppxx__jj'jGH+++WWW    ///***///?;;;%%%0...333   CCDDBBJJJ ``aahhh      ??--,,@@-,Cxx{{vvCCuuDDwwCBByyDzzBFFF>yyySSRR$!BBAA222(((<<<   III   1//.../n558866775876665556<<<rrr{{{444jj999joVVVwwPPP[[[BB&##$$$#aa_$$9991***mm777cc225533995444882110008663779167WWWXX\\X\A<DD333GGG===)))888CCDDD}}EEE!!""''"((&&$$%%&))##!)'$#%(,,,+++rr;;;999>>>GGG$$$   :::BB==<<=<k   BBB!!!KKKOOO}}}~~~222bbbddccwwaadwacxxx++,,+,!!!e   ]]]...//dd---/Z:::>>>QQOOOSSS%%ff%&AAUUU"#__GGFF]]mmllHnn44@@??$$YY..%HHAA'j  11    ,,EEooccddeeLLL||000|111##..""#"   TTT   CCCBBBEEEWW__aa  `` --..MM@?  UU-UM. -77ss76664 @eeeVVVk hi55Q^D PI(eoe)e*e+e"83&>{0|}[K(H%'A11  X Y1222  ;2zzz  |KfffJJ A=RqY+5wDrvsyotpxun}qJJyyy4433\\  NNHHH4\  N3~~ II ~IJ*{{||zzFFu')] ^cdewwmm.444iiggigXXgg:::EEE  """!!'!_ xxzz||}}{{yy~~???,___aaHbba``Gb`ZZZ,,bbSSccDEVX,!Z`o#'(*0U[{|    %)K+KPQRS2TUVWXYZ[\]^_`abcdefghijklmnopqwz{ 235ABK3k4k5k6789:k;k<6=6>k?6@6ABCDEkFkGHEKKKLMtNtOLPLQRSTUtVtWXYZf3[\]^U_`abcdWeQfQgQhQZibjklmnopqrs`t!uvv w x y z { z{|&}&~))&&}23     4^^^^^^W^5NNNNw679]]]]] ]<!("(#($(%(&(=ADL'()*+,ST-./012Y3+4+E+5+6+7+8+9+:+;+<+=+>+?+@+D+A+B+C+D+E+F+G+H+I+J+K+L+M+N+O+P+Q+R+S+T+U+V+hW X Y Z [ \ ] ^ . / _ ` a b c d e f g h i j k l m n o p g q r s t h u v w x y z { | } ~     i  01  j(off fflfjfff''of|'}'ff~''nfffffffffffmfkfp9,:,D,E,E,F,C,D,3,4,?,@,Q,R,I,J,=,>,S,T,A,B,O,P,;,<,K,L,5,6,7,8,U,V,M,N,qU-V-I-J-A-B-;-<-=->-3-4-M-N-9-:-5-6-E-O-P-7-8-K-L-S-T-C-D-?-@-D-E-F-Q-R-rl m n o k r s j p q v3*4*;*<*I*J*E*F*Q*R*O*P*K*L*5*6*C*D*E*?*@*A*B*S*T*U*V*=*>*7*8*9*:*D*M*N*G*H*w{"&'()6789<ELMSV_opqrstuvz{|~   (*+-.15:;<HQWefgiqrsvz{ ;=>?@LOPPQUvx !"z#@|~$%&125'j6:<=?@BhChDhABCE]^defghijklmnopqrstuvrwx !#&',-./012345_;6789:;<=K>?@ABCDEGH`"IJKLajMNOvxy}~    !"*+,*-/0,/;<s=>?Y@= > ? @ A B CDC]D]E]W]F]FIJLI7J7KKLKMKNKOPMQ|R|S|T|NUZVZWZXZOY~Z~[\]M^#_`a#bcdefgh~i~j#k#lMmMnop~q~rMPsStSuSvSTX[wxbyczc{c|cc}J~JfghOOOOOOOO O Oi   lRRRRoqrtUUpUUU??XXXXlll l!L"L#L$L%L&L'L(L)L*L+L,LL-L.L6h 7L8L9L:L ;YY?d@dAdBd#$%]$^_bcd\efghijklmnopqr$s\twFxyz{|}~FFU\C E   CCFFC\ !"#C$%&'()*+F,-./0)1)4$567)8)9:;<=>?@ABC)D)EFG)H)IDKLMNO\P\QFRSTUVWYZ\[\^$_`&'(gkhkikjk)*opqrst+uvwxyz{|}~,MMMMMMMMMM-      .oooo/OOOO03B4B:B)B,B-B+B9B>B?BBB=B.B@BAB1B2B/B0B7B8B(B$?$$$@$A$B$C$$$ $ $D$E$ $ $F$G$H$I$$$$$$$$$J$K$L$M$N$O$$$P$Q$R$S$T$U$V$W$VU(V(X(Y(Z([(Y(Z(\(](](^(^(_(W(X(_(`([(\(`(a(R(b(c(d(e(f(g(h(i(Q(j(k(l(m(n(o(W:u,hF|K=L===-.S=T=I=>U=V=E{4o3n7refO=P=/i5p2mY=Z===[=\=X]=^=?v0jW=X=]=^=H~J1lQ=R=ghDz8sWm=n=G}M=N=9t{=|=ABVCx@w6q;<[ i i  _| iiiiiiaiiiii`|\hhhh]Yhhhh^h\Yh h!h"h#$%h&h]K3 4 M N % & Q R y z ! "     ) * / 0   = >   ? @ ) * i j _ `   I J ; < T K L C D  W X U V a b e f   o p 9 : K L - ? @     w x ' ( S  5 6   *   "   ' s t - .  - .   5 6 k l ! " ] ^ m n    { | = >  Y Z   ) *   & g h   q r m n G H   ; < 7 8   W X Q R ' (    [ \ ) E F Y Z U ! ( # $ y z   c d w x ] ^ G H E F } ~ k l 1 2  } ~ 1 2   e f  I J [ \ O P A B    + C D   # i j c d { | + ,  k l       g h A B    e f     _ `     9 : # $ S T U V O P o p + ,   a b q r $ S T  % &     3 4    M N   s t , % / 0 7 8 u v m n   u v g h  ' ( i j ^.J/J+J,J+J,JOJ0J-J_d`a]XuvJ 23-.`/L0L1L2Lak9l9m9n93949byzxu56vw{|stc7c8cbcac0cccdcd(<)<&g'ggggg g!gUg$g%g"g#g;g$3$4$fC<?<@<D<g$#%### #!#(#)#&'A#B#"#*+lC;D; B B;;BBBB; ;BBBB B Bm"4#4I?J?G?H?O4P4Q?R?M?N?K?L?S?T?E4F4n2#3# #!#0#1#$#%#c#d#&#'#6#7#m#n#a#b#e#f#8#9#g#h#"###q#r#*#+#:#;#,#-#.#/#4#5#(#)#i#j#o#p#k#l#t^)_)`)a)R)l)m)b)c)n)o)[)\)])^)U)V)\)])h)i)X)Y)f)g)d)e)W)X)Q)_)`)Z)[)j)k)Y)Z)u?v=>H~>>F|9tW>X>]>^>,hW0jE{U>V>Y>Z>G}1lVABO>P>]>^>M>N>Dz[>\>3ngh5pQ>R>I4oK>L>2mJ:u>>6q{>|>7r/ief-.CxS>T>@w8sm>n>;<XxK@L@G@H@S@T@E5F5M@N@Q@R@"5#5O5P5I@J@y$$%$A$B$$$*+($)$"# $!$&'z|}`X~     6e`rn !#$%*+,-./`j012345=>?KwNw@ABCDFGHIa`HIJKNOPQRTUHIa`WLMNOJKXYZ[\]^`abcdefghNxKxij/,klmnwxy}YKuNu PQ HI`aZ !"#$KyNy%&'),/0,/23NzKz4[67Q}P}89>?@ABCDEFGE F G IJ`kKLZ?MNOP/,Q~P~RN{K{STU6fVXYZ[\]^_`bPQcKtNtdc>d>hjklmnKvNvoQ|P|p`luwxy|}~  m i  RrSrTr<UVWXgYgZg[g\g]g^g_g`gagb^c^d^eIfIgIhvivjvAklmB"#nCopqrjsjtjuj{jzjv5w5x5Fyz{G|4}4~4H((((((Iiiii iJ|&{u&zK h h hM m|mumvmwmxm}m~mm{mN9V:V;Vm?mT@TATBTCQDQEQ2QFQGQHQIQJKLWM:N:O:P<Q<R<S<Y?z}z[U4V4W44\/%0%X%]Y9Z9[9\9^]\^\_\_`zazbzcNdNeNfogohoiojokoal.m.n.bocpcqccr]]]dsXtXuXvXwXxXe__y_fz{|g~((h}~ikkkkkkkkk k kk kj L LLLLLkK((lMMMmHHHnfffp Y!Y"Y#Y$Y%Yq&n&n!n"n-n.n*n+nn%nr')()))s*+t,o-o.ou/q0q1q*\2\3\w4#5#6#CRDR7Ry89:;<=>A?A{@@AyByCyDyE!F!Gy}HeIeJeKI%II&ILkMkNkO{P{Q{R{S{TxUxVxW[X[Y[Z[[[**UH;H9?9@9A9B9C9D9E9F9G9HNINJNKNLNMNx6w6v6JJJ]e^e_eNTOTPTQTRT SsTsUs!~uu{u|uuu}uuu"jih|{z$odpdqd%V&WXYZS[S\SLKJ}~}4~4)]N^N_Nn#"+   ,JJJ- P PPPPP.Y:Z:[:\:/`YaYbYcxdxex*^2^3^3'*(*)*4fWgWhWiWjWkjljmjnj!i"ii i#i$i&i%iii7LlMlNl8n/o/c/d/u/v/t/b/i/j/_/`/l/m/z/q/h/g/k/^/e/a/w/f/x/p/r/s/y/]/9Qdodpdqdrdsdtdu65;vgwgxgRsSsTs.p-p,p>yBzB{B|i}i~ihhh|||ppp$DTTC C CF ` ` ````GxH$Z#Z Z!Z%Z"ZIY`V`J33KL           ! " # $ % & ' ( ) M*Q+Q,Q-Q.Q/QN8C9C:C;C*C+C.C/C&C'C,C-C"C#C2C3C$C%C(C)C C!C0C1C4C5C6C7CO\]denofg^_jkhiZ[XY`aP>B?BQ|{zRKKKS\\\T0L1L2L3thgvsuVn0m0l0WYYYXqepeoeYl1m1n1Zmmmmmm mmmmm m m456789:;<=GFE>?@AB\^u_uXuYufugudueulumunuoubucuZu[u\u]u`uauhuiujuku"E#E.E/E*E+E4E5E&E'E,E-E8E9E6E7E0E1E(E)E E!E$E%E2E3E:E;Eaaya_ofpfqf`ZZZaC,D,E,bF1G1H1c>:9EF8567<=AI:J:K:G4B@;?,q-q.q>H?HL<M<NeOeCePeQeReS<u65T&&& i i iLmMmNm2_3_*__0`0x0m0e0n0o0h0g0q0j0]0^0w0d0a0b0c0f0z0v0i0y0s0u0l0p0t0r0k0UWVWWWX"Y"Z"[ \ ] !j"jjjj j%j#j$j&j)+(+'+^;_;AzBzE"F"GzDzCz`OaObO&J%JKJJcPdPePcrVrWrUrE-D-C-ER2RFRGRHRCRDRIRyd|e|f|zgPhPiPlll]T^T_T}!!!~ogpgqgjWkWlWmMnM"!(x)x %B&B'BLLLYXW~vv{v|vvvvv}vHOIOJOMOLOKOz{|s t u v  h g  3 bbybhhhn2m2l2 xytyuyvyyywysyyoDpDqD|5}5~5rpsptp~}[;\;Y;Z;-P%u5v5 y | K"C#CCD| { z CDz{$\#\ \!\"\CDn3m3l3| { z |w}w~wA=85?@B9:;7>EFG64<*F+F$F%F2F3F F!F(F)F4F5F"F#F0F1F8F9F&F'F6F7F:F;F.F/F,F-F| { z "0H1H4H5H2H3H$H%H6H7H(H)H,H-H:H;H&H'H*H+H8H9H"H#H H!H.H/Hwwww}w|w~ww{w$3 t g h   v u s CD//~/}/(MMMf}e}d}*K^^^lwmw\w]wfwgw`wawnwowZw[whwiwjwkw^w_wdwewXwYwbwcw:I;I*I+I I!I(I)I4I5I0I1I2I3I"I#I8I9I&I'I6I7I$I%I,I-I.I/IA0=06070E0F090:08050?0@0K J ,,,,NOCRQ   j j ; ; ;~}= > ? 9 - . ) * < 4 : ; 1 2 / 0 + , 5 6 FAGA2222N'M'>I?IH7^5_555*`2`3`.(-(p?o?r?s?h?g?a?b?k?^?x?m?e?`?u?v?w?d?i?j?WWA$B$F  a"""" "H"I"F F!K"K#K$K%&B\C\\\()*+`,-.\/\ ll l llll lIDHGE0[1[23oapa nmQQde)){@|@~@@ Y1X1jkST_^N9O9P9Q9HIKL4"5"}}zx{xh>g>i>j>2V1V6g7gn~n8*9*:F;FxStSwSvSSSR=S=P=Q={{T?T@TAT$f#f f!frZf[fWfXfsxtX2uKzy{yi,BUCUDUE(F(G'H'I(JVKVLVM'NVOVPVQ%R%S%T%U%V%W%X%|YZ[WKVK\]^UKXYZggBgCgDggJIM8FL&KHBG!N89_`abrnsntn"W!W(W)W%@&@ W#'$''@cdefedfcgchci j k KMLMJMIMHMMM l~m~n~o}p}q}r}s}tnunvnw%x%y%z%{%|%}%~%5%%%4%%%%%%%%% % % %3% % %%%%%%%%%%%%%%[ \ 8 8!aa"aa#aa#n$n%&'()8*$] +n58689]:],]-U.U/U0U1U2U3U4UH/G/F/c:V:)C*C5CgggoCpCqCtosorof{e{d{6T7T8T019k.l.m.+k,k7k0k:k;k/k)k*k-k.k?k9k=k>kk2l2 Z[*Fm2n2 # +A_B_;_#WppUpVpcp$^9_9%<>=>>>T>&W]X]Y]Z][]']@\@[@(WqqUqVqcq)VQWQFQGQ>Q?QDQEQ@QAQRQSQTQUQNQOQHQIQBQCQLQMQY?YN;O;cYVYWY^^m[n[(2)2#&$&llml 0!0P QRkSkTU]V<<<GW~~~X~ ~H^!_K057585`5a|bZcMd~ef~g~?@hQi[ [ [Rj; FCEC:kCOXPXDTUClXmSnSoSpSq>r>~t}tstuvS|twSxSySz>{t,W-W`W|WV}~YQ?f@f\K5?*?)?]^uubbbw w r r b t w88uuu%E&Eaaua8rE_6S7S8Sa))*)')()c3Y4Yd679:B@<=45GFE;8A?>eT"""NOLMPQCSROV.VU U-V Ujg>gg6g=gkmkknR?e@epKPQ?Q@Qs gyg!gxg"gug#gqg$gsg%gzg&gwg'gtg(grg)gvg*g}g+gpg,?|?-g{gcOdO[[eO[u?n@nv ' ' ''' ' '''''w.O/O0{1{,X-X|X%F&F2Q3QvTpT4Z5Z6{7U8U9^:^ P;=<=v=R>R~u}u?=@=AVBV|uoTCfDfR`XESFSrZFGVHVIfJ}K}LUM}vvNROSeSPQQ^RSTVU= !;=wTxTz?r?VO`abvVPWPXYfZf[VqQ\=]Pq?^f_Z`OyTxy```yu hv3tsgull llll ll lllll|NdOdCdL;M;PdQdS;Rd~-W.WW7686`606''''aU= > b \?:;7<=BEF6K9G4A9hh>h=h,Lw6{v6y}6~6d-e-zf-g-|h-i- qjqkq ?l@l `T|T-T,TbY?m@mL'KJHCG"FNM9I ?g@gdeXYbcfg\]Z[nohijk^_"#,-:;./$%01 !&'8945*+()?h@h,U-U`U|U;d| { z 0f7f8f?@h?i@i?j@j&D'D D!D*D+D6D7D.D/D:D;D8D9D"D#D(D)D4D5D0D1D2D3D,D-D$D%Dbtctltmt^t_t\t]tftgt`tatZt[tntotXtYtdtetjtkthtit?k@k 3 t s  h  v u g !PUQURUNUOU"PRQRLRMRFRGRHRIRDRER@RARBRCRTRUR>R?RRRSRNRORJRKRVRWR~...}.?hsgsksjsisfsTR?p@pC h s t g  v 3 u ?s@sERXSXPXQXJXKXX?XFXGXLXMX(o)oxo,G-G4G5G*G+G$G%G:G;G0G1G2G3G G!G.G/G8G9G"G#G6G7G&G'G(G)G?o@oJ^v_vbvcv`vavhvivZv[vlvmv\v]vjvkvdvevXvYvfvgvnvovu:v:s:t:g:h:CDyj?q@qO"E#ECD5))) )) ) ) ))) )?r@rX*X>{?{<{={z{@{A{{{|{Z )"' -%* ,_&+(}$_#~iiEJDJ\<$dhd77kK  jrkrrs?u@u"F#FA%B%HXIX XXXaXXA&B&"G#GPZQZNZOZFZGZRZSZ>Z?ZDZEZVZWZBZCZ-:-<-=-4-5-8-?-@-B-A-6-9-ee>e=e=l>l?l9l)l*l:l;l1l2l/l0l+l,l7l|?|{|<|=|z|@| ;;;:;  qqy"x"""33A'B')+*+'+(+3\4\((++((?w@wP[Q[<[=[B[C[R[S[N[O[V[W[T[U[L[M[@[A[F[G[H[I[D[E[J[K[>[?[2K3K"K#K8K9K.K/K0K1K4K5K K!K$K%K6K7K:K;K*K+K(K)K,K-K&K'Kdyey`yaynyoyjykyZy[ylymyXyYy^y_yfygy\y]ybycyhyiy444?x@xuvghst3?y@y$L%L:L;L*L+L2L3L0L1L(L)L4L5L&L'L L!L,L-L6L7L"L#L.L/L8L9LR\S\>\?\@\A\L\M\N\O\T\U\P\Q\J\K\B\C\<\=\D\E\F\G\H\I\V\W\bzcz^z_z`zazXzYzhzizlzmz\z]zZz[zfzgznzozjzkzdzez~OO jjjjj;@<@\@U@?A@ABAA:A4A;AAA9A%%T%##3]4]d~e~f~?{@{uBvB3BtBBBBBhBsBBBBBgB5D*D)Dwlvlul:rr;?|@|),(,',A(B(44ww w!w"w#w$w%w&w'w(w~PP3^4^?}@}55A)B) N]O]V]W]@]A]J]K]T]U]<]=]>]?]B]C]L]M]P]Q]H]I]F]G]R]S]D]E]6M7M"M#M0M1M,M-M(M)M*M+M M!M.M/M2M3M4M5M&M'M:M;M8M9M$M%M\{]{Z{[{^{_{j{k{X{Y{l{m{h{i{f{g{`{a{n{o{d{e{b{c{CCChC3CtCCCsCuCvCCCgCC?~@~66A*B*)_*_+_,_-_A+B+77?@,,3_4_ *** * **** * ** "!(&$'%# F|F{F88A,B,`|a|X|Y|n|o|Z|[|b|c|d|e|f|g|j|k|l|m|\|]|^|_|h|i|"N#N N!N4N5N&N'N:N;N$N%N*N+N(N)N6N7N8N9N.N/N0N1N2N3N,N-NV^W^>^?^N^O^F^G^B^C^D^E^<^=^R^S^H^I^@^A^T^U^J^K^P^Q^L^M^}`b`a`_```~QQA-B-99._/_0_1_2_3_4_5_6_7_8_9_:_;_<_=_>_?_@_A_B_C_D_E_F_G_H_I_\AO>P>4#5#8:9:-:.:=:>:6:7:G:5:D:3:0:A:/:?:@:E:::;:C:2:<:B:4:1:F:Q@R@::A.B.EvEEEEEEgEhEsEtE3EEEuE?@B;>;?;@;6;7;/;0;8;9;A;.;3;<;F;;;=;-;1;2;:;D;C;G;5;4;E;[\e?@QARA;;A/B/F`G`>`?`H`I`.`/`<`=`@`A`4`5`0`1`:`;`B`C`2`3`8`9`D`E`6`7`X}Y}f}g}Z}[}\}]}b}c}`}a}h}i}^}_}n}o}l}m}j}k}d}e}<<A0B0QBRBi i i}Y~Y'Y{Y|YYyY?@?@? @  u!uuu(u%u"u&u$u'u#uSTUVWXYZ[\]ccyc? @ h ^7_7`7==QCRC'-(-)-*-?@n6m6l6 ^~_~j~k~b~c~d~e~X~Y~l~m~f~g~`~a~\~]~n~o~h~i~Z~[~S?SNSOSJSKSTSUSRSSS@SASDSESBSCS + + +++ + +++++-p.p%p&p&p*p+p!p"pp4#5#>#:#8#;#7#6#<#=#9#?#@#A#B#"#~SSbbb;C>6_7_T_A_B_Q_. ... .. .. .. .QDRD~TT?@+,CDE&q&q-q.q*q+q%q!q"qq(zz%z#z$zz"z!z&z'z z?@[y[~['[{[|[}['.(.).*.Y}Z}X}T}V}W}U}\}]}[}S};aBaAa_a`a}abaaa<}=}z}@}A}|}>}?}{}d6e6=..//A1B1QEREhiXY`ajkdebc\]nofgZ[^_lm:O;O4O5O"O#O O!O(O)O8O9O,O-O0O1O&O'O.O/O6O7O*O+O2O3O$O%OVTWTFTGTRTSTNTOT>T?TLTMTTTUTPTQTa?a2a3aBaCaDaEa QFRFk kkkk[@)/*/'/(/{G|GG~UUEC,D+]~Z~S~T~U~\~W~V~[~X~Y~ {!{{{'{#{${%{({"{&{fKgK\v\\t\u\00s\f>ff=f?@)-(-'-A2B2QGRGXY`a^_delmhijkfgbcZ[\]no"P#P,P-P$P%P P!P6P7P*P+P8P9P(P)P:P;P4P5P&P'P2P3P0P1P.P/PTUUU@UAURUSUPUQUBUCUJUKUFUGUNUOUDUEULUMUU?UVUWUFbGb.b/bb?b:b;b8b9b~VV\Ez?z|z{zzz? @ ```m mcmQHRHhMiMTVUV>V?Vc?cBcCc@cAc6c7c4c5cDcEc0c1c.c/c8c9cFcGcvv(v v!v%v'v"v&v$v#vX|T|U|\|W|]|Z|V|S|Y|[|? @ ? @ fqgqhqkqjqiq))))))tl llll? @ hNiNQIRI)0*0'0(0?@ - - - --- -----nodelmhi^_XYfgZ[bc`a\]jkVWWWNWOW@WAWBWCWFWGWJWKWW?WPWQWHdId>d?d0d1d2d3d4d5d(1?9\PHDU)/)9/Vs~h( X(7}ho8ZtR%$h"d#7L>! f+6pR8 %&#Z!5$w_8GE u"M&&J/EBe_@ hzhV)7LO8vA] <G~{h;L #, &iN h0Ru>9]PXRO^<wEcdG>#46]8^8o&A/|!fSpRZ<D*N*9G{$o9E/0 P+ *[!)  f>=hbD>JTFE=jK:7=I &H*1}[8b<hN zQh!L761\3_<J8.%q!S2V0VS$B/! uH/#|0e#4Y#;ctDKF/P.iC2M{!K:-%V'+xOO Y8c_moT|hc"=8S6Q?X*`SuR)/ mn/%loptbS8!='S+h`8uh B>h+yh.%e[ %)1+Q5K 3fdX8 Gv" p40O=hCmCK>2 -qT & ,  ,eb$t+5 mTR#"i8L8j A<ivh9E:EW(y5h{^ +%HEM NIDkT$oRJ:1V@nTU.W'~ L6%SK856}<9el3 Y*s7id[E6MI/G/1O:eb]SM- aQ8R@#Z8:R#wx5( U!3RS_ rrSc]1  ~ 3 N8`<nB/J ?/z/I8n N-W8Y<h &g>]3*Z k3 F>[ aDB<>hsRBxh%H8\wh"SV8=xv:GI83VgJa<C/jSD/ywT!7Sbd= =P8Zl@/1 RzM8c< CF~nR[ A 8Af_v?r@:. d<EKqRq@C/;>7T q1r1?@ a1b1y1s1_1`1]1^1i1j1x1m1c1d1n1o1k1e1r1f1g1p1h1w1u1v1z1l1t1q1abwdxmhgk^ije`uvrspo$  # ( &>!% %v= 'v; < "vh7v8v9v: 6 2 3 4 1 0 / - + * ,v) .  5NOPSTUVYZ[XABCDEFHIJKLMRX]^ABCDEFHIJKLM]^ABCDEFHIJKLMX]^ABCDEFHIJKLMR]^YZ[\ ABCDEFHIJKLM`]^ABCDEFHIJKLMR`]^ABCDEFHIJKLMR]`^Fq_; -~bugfixvirt:rhel bug fix update [https://errata.almalinux.org/8/ALBA-2019-2715.htmlALBA-2019-2715ALBA-2019-2715 @1jWsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm@1jWsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm߄< [Bbugfixsendmail bug fix and enhancement update [y+rsendmail-milter-devel-8.15.2-32.el8.x86_64.rpm+rsendmail-milter-devel-8.15.2-32.el8.i686.rpm+rsendmail-milter-devel-8.15.2-32.el8.x86_64.rpm+rsendmail-milter-devel-8.15.2-32.el8.i686.rpmΠ(= ._Bbugfixlttng-ust bug fix and enhancement update T=Wlttng-ust-devel-2.8.1-11.el8.i686.rpmWlttng-ust-devel-2.8.1-11.el8.x86_64.rpmWlttng-ust-devel-2.8.1-11.el8.i686.rpmWlttng-ust-devel-2.8.1-11.el8.x86_64.rpmΠ(> /bBBBBBBBBbugfixnew packages: gcc-toolset-9-dyninst vggcc-toolset-9-dyninst-devel-10.1.0-1.el8.x86_64.rpm ggcc-toolset-9-dyninst-testsuite-10.1.0-1.el8.x86_64.rpmggcc-toolset-9-dyninst-static-10.1.0-1.el8.i686.rpmggcc-toolset-9-dyninst-static-10.1.0-1.el8.x86_64.rpm ggcc-toolset-9-dyninst-doc-10.1.0-1.el8.x86_64.rpmggcc-toolset-9-dyninst-devel-10.1.0-1.el8.i686.rpmggcc-toolset-9-dyninst-devel-10.1.0-1.el8.x86_64.rpm ggcc-toolset-9-dyninst-testsuite-10.1.0-1.el8.x86_64.rpmggcc-toolset-9-dyninst-static-10.1.0-1.el8.i686.rpmggcc-toolset-9-dyninst-static-10.1.0-1.el8.x86_64.rpm ggcc-toolset-9-dyninst-doc-10.1.0-1.el8.x86_64.rpmggcc-toolset-9-dyninst-devel-10.1.0-1.el8.i686.rpmΠ(? 0lBbugfixlibcdio bug fix and enhancement update y/^libcdio-devel-2.0.0-3.el8.x86_64.rpm/^libcdio-devel-2.0.0-3.el8.i686.rpm/^libcdio-devel-2.0.0-3.el8.x86_64.rpm/^libcdio-devel-2.0.0-3.el8.i686.rpmΠ(@ 1oBbugfixldns bug fix and enhancement update y*Ildns-devel-1.7.0-21.el8.i686.rpm*Ildns-devel-1.7.0-21.el8.x86_64.rpm*Ildns-devel-1.7.0-21.el8.i686.rpm*Ildns-devel-1.7.0-21.el8.x86_64.rpmΠ(A 5rBbugfixTPM 2.0 bug fix and enhancement update yy/vtpm2-abrmd-devel-2.1.1-3.el8.i686.rpm/vtpm2-abrmd-devel-2.1.1-3.el8.x86_64.rpm/vtpm2-abrmd-devel-2.1.1-3.el8.i686.rpm/vtpm2-abrmd-devel-2.1.1-3.el8.x86_64.rpmΠ(B 9vBbugfixima-evm-utils bug fix and enhancement update ryima-evm-utils-devel-1.1-5.el8.x86_64.rpmima-evm-utils-devel-1.1-5.el8.i686.rpmima-evm-utils-devel-1.1-5.el8.x86_64.rpmima-evm-utils-devel-1.1-5.el8.i686.rpmΠ(C =zBbugfixlibsepol bug fix and enhancement update ky?libsepol-static-2.9-1.el8.x86_64.rpm?libsepol-static-2.9-1.el8.i686.rpm?libsepol-static-2.9-1.el8.x86_64.rpm?libsepol-static-2.9-1.el8.i686.rpmΠ(D 4~Bbugfixlibzfcphbaapi bug fix and enhancement update dy;libhbaapi-devel-2.2.9-13.el8.i686.rpm;libhbaapi-devel-2.2.9-13.el8.x86_64.rpm;libhbaapi-devel-2.2.9-13.el8.i686.rpm;libhbaapi-devel-2.2.9-13.el8.x86_64.rpmΠ(E 5ABbugfixipset bug fix and enhancement update ]y%jipset-devel-7.1-1.el8.x86_64.rpm%jipset-devel-7.1-1.el8.i686.rpm%jipset-devel-7.1-1.el8.x86_64.rpm%jipset-devel-7.1-1.el8.i686.rpmΠ(F DBBBBbugfixtrousers bug fix and enhancement update Vy0jtrousers-devel-0.3.14-4.el8.i686.rpm0jtrousers-devel-0.3.14-4.el8.x86_64.rpm.5tpm-tools-devel-1.3.9-7.el8.i686.rpm.5tpm-tools-devel-1.3.9-7.el8.x86_64.rpm0jtrousers-devel-0.3.14-4.el8.i686.rpm0jtrousers-devel-0.3.14-4.el8.x86_64.rpm.5tpm-tools-devel-1.3.9-7.el8.i686.rpm.5tpm-tools-devel-1.3.9-7.el8.x86_64.rpmΠ(G KBbugfixhwloc bug fix and enhancement update Oy3hwloc-devel-1.11.9-3.el8.x86_64.rpm3hwloc-devel-1.11.9-3.el8.i686.rpm3hwloc-devel-1.11.9-3.el8.x86_64.rpm3hwloc-devel-1.11.9-3.el8.i686.rpmΠ(H OBbugfixparted bug fix and enhancement update Hy 4parted-devel-3.2-38.el8.x86_64.rpm 4parted-devel-3.2-38.el8.i686.rpm 4parted-devel-3.2-38.el8.x86_64.rpm 4parted-devel-3.2-38.el8.i686.rpmΠ(I SBBBBbugfixdoxygen bug fix and enhancement update AyC(doxygen-doxywizard-1.8.14-12.el8.x86_64.rpmD(doxygen-latex-1.8.14-12.el8.x86_64.rpmB(doxygen-1.8.14-12.el8.x86_64.rpmC(doxygen-doxywizard-1.8.14-12.el8.x86_64.rpmD(doxygen-latex-1.8.14-12.el8.x86_64.rpmB(doxygen-1.8.14-12.el8.x86_64.rpmΠ(J ZBBBbugfixgnu-efi bug fix and enhancement update :yignu-efi-3.0.8-4.el8.x86_64.rpmignu-efi-devel-3.0.8-4.el8.x86_64.rpmignu-efi-devel-3.0.8-4.el8.i686.rpmignu-efi-3.0.8-4.el8.x86_64.rpmignu-efi-devel-3.0.8-4.el8.x86_64.rpmignu-efi-devel-3.0.8-4.el8.i686.rpmΠ(K &`BBBBbugfixmingw-virt-viewer and dependencies bug fix and enhancement update 3y|&mingw64-openssl-1.0.2k-2.el8.noarch.rpm{mingw32-bzip2-static-1.0.6-12.el8.noarch.rpmmingw64-bzip2-1.0.6-12.el8.noarch.rpmu&mingw32-openssl-1.0.2k-2.el8.noarch.rpmzmingw32-bzip2-1.0.6-12.el8.noarch.rpmmingw64-bzip2-static-1.0.6-12.el8.noarch.rpm|&mingw64-openssl-1.0.2k-2.el8.noarch.rpm{mingw32-bzip2-static-1.0.6-12.el8.noarch.rpmmingw64-bzip2-1.0.6-12.el8.noarch.rpmu&mingw32-openssl-1.0.2k-2.el8.noarch.rpmzmingw32-bzip2-1.0.6-12.el8.noarch.rpmmingw64-bzip2-static-1.0.6-12.el8.noarch.rpmΠ(L 2MBBBBBBBBBBBBbugfixvirt:rhel bug fix update ,8@p'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmr&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmo'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmq&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmjsgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpms&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmn'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm@p'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmr&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmo'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmq&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmjsgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpms&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmn'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ(M *gBbugfixwireshark bug fix and enhancement update dyJhwireshark-devel-2.6.2-12.el8.x86_64.rpmJhwireshark-devel-2.6.2-12.el8.i686.rpmJhwireshark-devel-2.6.2-12.el8.x86_64.rpmJhwireshark-devel-2.6.2-12.el8.i686.rpmΠ(N 5kBBBBBBBBbugfixgraphviz bug fix and enhancement update ]ymgraphviz-gd-2.40.1-40.el8.i686.rpmImgraphviz-python3-2.40.1-40.el8.x86_64.rpmHmgraphviz-doc-2.40.1-40.el8.x86_64.rpm mgraphviz-devel-2.40.1-40.el8.x86_64.rpm mgraphviz-devel-2.40.1-40.el8.i686.rpmmgraphviz-gd-2.40.1-40.el8.x86_64.rpmmgraphviz-gd-2.40.1-40.el8.i686.rpmImgraphviz-python3-2.40.1-40.el8.x86_64.rpmHmgraphviz-doc-2.40.1-40.el8.x86_64.rpm mgraphviz-devel-2.40.1-40.el8.x86_64.rpm mgraphviz-devel-2.40.1-40.el8.i686.rpmmgraphviz-gd-2.40.1-40.el8.x86_64.rpmΠ(O 3vBBBBBBBBBBBBBBbugfixpmdk bug fix and enhancement update VyNVlibpmemobj-debug-1.6.1-1.el8.x86_64.rpmLVlibpmemblk-debug-1.6.1-1.el8.x86_64.rpmVVlibrpmem-debug-1.6.1-1.el8.x86_64.rpmOVlibpmempool-debug-1.6.1-1.el8.x86_64.rpm`Vlibvmem-debug-1.6.1-1.el8.x86_64.rpmMVlibpmemlog-debug-1.6.1-1.el8.x86_64.rpmaVlibvmmalloc-debug-1.6.1-1.el8.x86_64.rpmKVlibpmem-debug-1.6.1-1.el8.x86_64.rpmNVlibpmemobj-debug-1.6.1-1.el8.x86_64.rpmLVlibpmemblk-debug-1.6.1-1.el8.x86_64.rpmVVlibrpmem-debug-1.6.1-1.el8.x86_64.rpmOVlibpmempool-debug-1.6.1-1.el8.x86_64.rpm`Vlibvmem-debug-1.6.1-1.el8.x86_64.rpmMVlibpmemlog-debug-1.6.1-1.el8.x86_64.rpmaVlibvmmalloc-debug-1.6.1-1.el8.x86_64.rpmKVlibpmem-debug-1.6.1-1.el8.x86_64.rpmΠ(P 5tSBBbugfixpython-greenlet bug fix and enhancement update OyPpython3-greenlet-0.4.13-4.el8.i686.rpmhPpython3-greenlet-devel-0.4.13-4.el8.x86_64.rpmhPpython3-greenlet-devel-0.4.13-4.el8.i686.rpmPpython3-greenlet-0.4.13-4.el8.i686.rpmhPpython3-greenlet-devel-0.4.13-4.el8.x86_64.rpmhPpython3-greenlet-devel-0.4.13-4.el8.i686.rpmΠ(Q 6JBBBBbugfixxorg X11 server and driver bug fix and enhancement update Hy mxorg-x11-drv-wacom-devel-0.38.0-1.el8.x86_64.rpm mxorg-x11-drv-wacom-devel-0.38.0-1.el8.i686.rpm hxorg-x11-drv-libinput-devel-0.29.0-1.el8.i686.rpm hxorg-x11-drv-libinput-devel-0.29.0-1.el8.x86_64.rpm mxorg-x11-drv-wacom-devel-0.38.0-1.el8.x86_64.rpm mxorg-x11-drv-wacom-devel-0.38.0-1.el8.i686.rpm hxorg-x11-drv-libinput-devel-0.29.0-1.el8.i686.rpm hxorg-x11-drv-libinput-devel-0.29.0-1.el8.x86_64.rpmΠ(R PBBBBBBBBbugfixdyninst bug fix and enhancement update Ay?hdyninst-doc-10.1.0-4.el8.x86_64.rpm-hdyninst-static-10.1.0-4.el8.i686.rpm,hdyninst-devel-10.1.0-4.el8.i686.rpm@hdyninst-testsuite-10.1.0-4.el8.x86_64.rpm-hdyninst-static-10.1.0-4.el8.x86_64.rpm,hdyninst-devel-10.1.0-4.el8.x86_64.rpm?hdyninst-doc-10.1.0-4.el8.x86_64.rpm-hdyninst-static-10.1.0-4.el8.i686.rpm,hdyninst-devel-10.1.0-4.el8.i686.rpm@hdyninst-testsuite-10.1.0-4.el8.x86_64.rpm-hdyninst-static-10.1.0-4.el8.x86_64.rpm,hdyninst-devel-10.1.0-4.el8.x86_64.rpmΠ(S [BBBbugfixopenjpeg2 bug fix and enhancement update :yCmopenjpeg2-devel-2.3.1-6.el8.i686.rpmmopenjpeg2-tools-2.3.1-6.el8.i686.rpmCmopenjpeg2-devel-2.3.1-6.el8.x86_64.rpmCmopenjpeg2-devel-2.3.1-6.el8.i686.rpmmopenjpeg2-tools-2.3.1-6.el8.i686.rpmCmopenjpeg2-devel-2.3.1-6.el8.x86_64.rpmΠ(T 8aBBBBBBBBBBBBBBBBBBBBBbugfixopenblas bug fix and enhancement update 3y xmopenblas-serial64-0.3.3-5.el8.x86_64.rpm{mopenblas-threads64_-0.3.3-5.el8.x86_64.rpmvmopenblas-openmp64-0.3.3-5.el8.x86_64.rpmCmopenblas-openmp-0.3.3-5.el8.x86_64.rpmumopenblas-Rblas-0.3.3-5.el8.x86_64.rpmDmopenblas-static-0.3.3-5.el8.i686.rpmwmopenblas-openmp64_-0.3.3-5.el8.x86_64.rpmCmopenblas-openmp-0.3.3-5.el8.i686.rpmBmopenblas-devel-0.3.3-5.el8.i686.rpmymopenblas-serial64_-0.3.3-5.el8.x86_64.rpmDmopenblas-static-0.3.3-5.el8.x86_64.rpmzmopenblas-threads64-0.3.3-5.el8.x86_64.rpmBmopenblas-devel-0.3.3-5.el8.x86_64.rpm xmopenblas-serial64-0.3.3-5.el8.x86_64.rpm{mopenblas-threads64_-0.3.3-5.el8.x86_64.rpmvmopenblas-openmp64-0.3.3-5.el8.x86_64.rpmCmopenblas-openmp-0.3.3-5.el8.x86_64.rpmumopenblas-Rblas-0.3.3-5.el8.x86_64.rpmDmopenblas-static-0.3.3-5.el8.i686.rpmwmopenblas-openmp64_-0.3.3-5.el8.x86_64.rpmCmopenblas-openmp-0.3.3-5.el8.i686.rpmBmopenblas-devel-0.3.3-5.el8.i686.rpmymopenblas-serial64_-0.3.3-5.el8.x86_64.rpmDmopenblas-static-0.3.3-5.el8.x86_64.rpmzmopenblas-threads64-0.3.3-5.el8.x86_64.rpmBmopenblas-devel-0.3.3-5.el8.x86_64.rpmΠ(U 7yBbugfixlibrevenge bug fix and enhancement update ,yFTlibrevenge-devel-0.0.4-12.el8.i686.rpmFTlibrevenge-devel-0.0.4-12.el8.x86_64.rpmFTlibrevenge-devel-0.0.4-12.el8.i686.rpmFTlibrevenge-devel-0.0.4-12.el8.x86_64.rpmΠ(V 6|BBBBBBbugfixModemManager bug fix and enhancement update %yQModemManager-devel-1.10.8-2.el8.i686.rpm>QModemManager-1.10.8-2.el8.i686.rpmQModemManager-glib-devel-1.10.8-2.el8.i686.rpmQModemManager-glib-devel-1.10.8-2.el8.x86_64.rpmQModemManager-devel-1.10.8-2.el8.x86_64.rpmQModemManager-devel-1.10.8-2.el8.i686.rpm>QModemManager-1.10.8-2.el8.i686.rpmQModemManager-glib-devel-1.10.8-2.el8.i686.rpmQModemManager-glib-devel-1.10.8-2.el8.x86_64.rpmQModemManager-devel-1.10.8-2.el8.x86_64.rpmΠ(W DBbugfixaugeas bug fix and enhancement update yaugeas-devel-1.12.0-5.el8.i686.rpmaugeas-devel-1.12.0-5.el8.x86_64.rpmaugeas-devel-1.12.0-5.el8.i686.rpmaugeas-devel-1.12.0-5.el8.x86_64.rpmΠ(X 7HBbugfixsg3_utils bug fix and enhancement update yy:sg3_utils-devel-1.44-5.el8.i686.rpmy:sg3_utils-devel-1.44-5.el8.x86_64.rpmy:sg3_utils-devel-1.44-5.el8.i686.rpmy:sg3_utils-devel-1.44-5.el8.x86_64.rpmΠ(Y KBBbugfixtexinfo bug fix and enhancement update yS<texinfo-tex-6.5-6.el8.x86_64.rpmR<texinfo-6.5-6.el8.x86_64.rpmS<texinfo-tex-6.5-6.el8.x86_64.rpmR<texinfo-6.5-6.el8.x86_64.rpmΠ( Z 9n]B bugfixppp bug fix and enhancement update yhttps://errata.almalinux.org/8/ALBA-2020-1919.htmlALBA-2020-1919ALBA-2020-1919 !ppp-2.4.7-26.el8_1.i686.rpm"!ppp-devel-2.4.7-26.el8_1.x86_64.rpm"!ppp-devel-2.4.7-26.el8_1.x86_64.rpm!ppp-2.4.7-26.el8_1.i686.rpm"!ppp-devel-2.4.7-26.el8_1.x86_64.rpm"!ppp-devel-2.4.7-26.el8_1.x86_64.rpmM[ Pbugfixuglify-js bug fix and enhancement update y?zjs-uglify-2.8.29-4.el8.noarch.rpm}zuglify-js-2.8.29-4.el8.noarch.rpm?zjs-uglify-2.8.29-4.el8.noarch.rpm}zuglify-js-2.8.29-4.el8.noarch.rpmΠ(\ SBBbugfixvulkan bug fix and enhancement update {y4spirv-tools-devel-2019.5-2.20200421.git67f4838.el8.i686.rpm4spirv-tools-libs-2019.5-2.20200421.git67f4838.el8.i686.rpm4spirv-tools-devel-2019.5-2.20200421.git67f4838.el8.i686.rpm4spirv-tools-libs-2019.5-2.20200421.git67f4838.el8.i686.rpmΠ(] XBbugfixzlib bug fix and enhancement update t-%zlib-static-1.2.11-16.el8_2.x86_64.rpm%zlib-static-1.2.11-16.el8_2.i686.rpm%zlib-static-1.2.11-16.el8_2.x86_64.rpm%zlib-static-1.2.11-16.el8_2.i686.rpmΠ(^ \BBbugfixglusterfs bug fix and enhancement update !yB9glusterfs-devel-6.0-37.2.el8.x86_64.rpmA9glusterfs-api-devel-6.0-37.2.el8.x86_64.rpmB9glusterfs-devel-6.0-37.2.el8.x86_64.rpmA9glusterfs-api-devel-6.0-37.2.el8.x86_64.rpmΠ(_ $aBbugfixiproute bug fix and enhancement update y2\iproute-devel-5.3.0-5.el8.i686.rpm2\iproute-devel-5.3.0-5.el8.x86_64.rpm2\iproute-devel-5.3.0-5.el8.i686.rpm2\iproute-devel-5.3.0-5.el8.x86_64.rpmΠ(` :eBBBBbugfixNetworkManager bug fix and enhancement update y(zjimtcl-devel-0.77-6.el8.x86_64.rpm(zjimtcl-devel-0.77-6.el8.i686.rpm`BBBBBBBBBBBBBBBBBBBBBBBBBbugfixavahi bug fix and enhancement update y!9avahi-compat-howl-0.7-20.el8.i686.rpm"9avahi-compat-howl-devel-0.7-20.el8.x86_64.rpm'9avahi-gobject-devel-0.7-20.el8.i686.rpm"9avahi-compat-howl-devel-0.7-20.el8.i686.rpm(9avahi-ui-0.7-20.el8.x86_64.rpm&9avahi-glib-devel-0.7-20.el8.i686.rpm$9avahi-compat-libdns_sd-devel-0.7-20.el8.i686.rpm%9avahi-devel-0.7-20.el8.x86_64.rpm&9avahi-glib-devel-0.7-20.el8.x86_64.rpm)9avahi-ui-devel-0.7-20.el8.x86_64.rpm#9avahi-compat-libdns_sd-0.7-20.el8.x86_64.rpm!9avahi-compat-howl-0.7-20.el8.x86_64.rpm)9avahi-ui-devel-0.7-20.el8.i686.rpm'9avahi-gobject-devel-0.7-20.el8.x86_64.rpm$9avahi-compat-libdns_sd-devel-0.7-20.el8.x86_64.rpm#9avahi-compat-libdns_sd-0.7-20.el8.i686.rpm%9avahi-devel-0.7-20.el8.i686.rpm(9avahi-ui-0.7-20.el8.i686.rpm!9avahi-compat-howl-0.7-20.el8.i686.rpm"9avahi-compat-howl-devel-0.7-20.el8.x86_64.rpm'9avahi-gobject-devel-0.7-20.el8.i686.rpm"9avahi-compat-howl-devel-0.7-20.el8.i686.rpm(9avahi-ui-0.7-20.el8.x86_64.rpm&9avahi-glib-devel-0.7-20.el8.i686.rpm$9avahi-compat-libdns_sd-devel-0.7-20.el8.i686.rpm%9avahi-devel-0.7-20.el8.x86_64.rpm&9avahi-glib-devel-0.7-20.el8.x86_64.rpm)9avahi-ui-devel-0.7-20.el8.x86_64.rpm#9avahi-compat-libdns_sd-0.7-20.el8.x86_64.rpm!9avahi-compat-howl-0.7-20.el8.x86_64.rpm)9avahi-ui-devel-0.7-20.el8.i686.rpm'9avahi-gobject-devel-0.7-20.el8.x86_64.rpm$9avahi-compat-libdns_sd-devel-0.7-20.el8.x86_64.rpm#9avahi-compat-libdns_sd-0.7-20.el8.i686.rpm%9avahi-devel-0.7-20.el8.i686.rpm(9avahi-ui-0.7-20.el8.i686.rpmΠ( {BBBBbugfixelfutils bug fix and enhancement update y,Nelfutils-libelf-devel-static-0.182-3.el8.x86_64.rpm,Nelfutils-libelf-devel-static-0.182-3.el8.i686.rpm+Nelfutils-devel-static-0.182-3.el8.x86_64.rpm+Nelfutils-devel-static-0.182-3.el8.i686.rpm,Nelfutils-libelf-devel-static-0.182-3.el8.x86_64.rpm,Nelfutils-libelf-devel-static-0.182-3.el8.i686.rpm+Nelfutils-devel-static-0.182-3.el8.x86_64.rpm+Nelfutils-devel-static-0.182-3.el8.i686.rpmΠ( ?BBbugfixtpm-tools bug fix and enhancement update ~y.6tpm-tools-devel-1.3.9.2-1.el8.x86_64.rpm.6tpm-tools-devel-1.3.9.2-1.el8.i686.rpm.6tpm-tools-devel-1.3.9.2-1.el8.x86_64.rpm.6tpm-tools-devel-1.3.9.2-1.el8.i686.rpmΠ( EBbugfixlibstoragemgmt bug fix and enhancement update wylibrepo-devel-1.12.0-3.el8.i686.rpm>librepo-devel-1.12.0-3.el8.x86_64.rpmGSlibrhsm-devel-0.0.3-4.el8.x86_64.rpmGSlibrhsm-devel-0.0.3-4.el8.i686.rpm>librepo-devel-1.12.0-3.el8.i686.rpm>librepo-devel-1.12.0-3.el8.x86_64.rpmGSlibrhsm-devel-0.0.3-4.el8.x86_64.rpmGSlibrhsm-devel-0.0.3-4.el8.i686.rpmΠ(( uBbugfixaugeas bug fix and enhancement update 1yaugeas-devel-1.12.0-6.el8.x86_64.rpmaugeas-devel-1.12.0-6.el8.i686.rpmaugeas-devel-1.12.0-6.el8.x86_64.rpmaugeas-devel-1.12.0-6.el8.i686.rpmΠ() =xBBBbugfixutil-linux bug fix and enhancement update *ylibmount-devel-2.32.1-27.el8.i686.rpm4libmount-devel-2.32.1-27.el8.alma.i686.rpmlibmount-devel-2.32.1-27.el8.x86_64.rpmlibmount-devel-2.32.1-27.el8.i686.rpm4libmount-devel-2.32.1-27.el8.alma.i686.rpmlibmount-devel-2.32.1-27.el8.x86_64.rpmk* ~Bbugfixintel-cmt-cat bug fix and enhancement update #y$Nintel-cmt-cat-devel-4.0.0-0.el8.x86_64.rpm$Nintel-cmt-cat-devel-4.0.0-0.el8.i686.rpm$Nintel-cmt-cat-devel-4.0.0-0.el8.x86_64.rpm$Nintel-cmt-cat-devel-4.0.0-0.el8.i686.rpmΠ(+ ABbugfixlibsepol bug fix and enhancement update y?libsepol-static-2.9-2.el8.i686.rpm?libsepol-static-2.9-2.el8.x86_64.rpm?libsepol-static-2.9-2.el8.i686.rpm?libsepol-static-2.9-2.el8.x86_64.rpmΠ(, EBbugfixkmod bug fix and enhancement update y3 kmod-devel-25-17.el8.x86_64.rpm3 kmod-devel-25-17.el8.i686.rpm3 kmod-devel-25-17.el8.x86_64.rpm3 kmod-devel-25-17.el8.i686.rpmΠ(- IBbugfixsanlock bug fix and enhancement update yrJsanlock-devel-3.8.3-1.el8.x86_64.rpmrJsanlock-devel-3.8.3-1.el8.i686.rpmrJsanlock-devel-3.8.3-1.el8.x86_64.rpmrJsanlock-devel-3.8.3-1.el8.i686.rpmΠ(. MBBBBbugfixlibbpf bug fix and enhancement update y6Plibbpf-static-0.2.0-1.el8.i686.rpm6Plibbpf-static-0.2.0-1.el8.x86_64.rpm5Plibbpf-devel-0.2.0-1.el8.x86_64.rpm5Plibbpf-devel-0.2.0-1.el8.i686.rpm6Plibbpf-static-0.2.0-1.el8.i686.rpm6Plibbpf-static-0.2.0-1.el8.x86_64.rpm5Plibbpf-devel-0.2.0-1.el8.x86_64.rpm5Plibbpf-devel-0.2.0-1.el8.i686.rpmΠ(/ TBBbugfixglusterfs bug fix and enhancement update yB:glusterfs-devel-6.0-49.1.el8.x86_64.rpmA:glusterfs-api-devel-6.0-49.1.el8.x86_64.rpmB:glusterfs-devel-6.0-49.1.el8.x86_64.rpmA:glusterfs-api-devel-6.0-49.1.el8.x86_64.rpmΠ(0 YBbugfixuserspace-rcu bug fix and enhancement update yyYuserspace-rcu-devel-0.10.1-4.el8.i686.rpmYuserspace-rcu-devel-0.10.1-4.el8.x86_64.rpmYuserspace-rcu-devel-0.10.1-4.el8.i686.rpmYuserspace-rcu-devel-0.10.1-4.el8.x86_64.rpmΠ(1 FBbugfixlibmpc bug fix and enhancement update ry@libmpc-devel-1.1.0-9.1.el8.i686.rpm@libmpc-devel-1.1.0-9.1.el8.x86_64.rpm@libmpc-devel-1.1.0-9.1.el8.i686.rpm@libmpc-devel-1.1.0-9.1.el8.x86_64.rpmΠ(2 \Bbugfixbrltty bug fix and enhancement update ky xbrlapi-devel-0.6.7-32.el8.i686.rpm xbrlapi-devel-0.6.7-32.el8.x86_64.rpm xbrlapi-devel-0.6.7-32.el8.i686.rpm xbrlapi-devel-0.6.7-32.el8.x86_64.rpmΠ(3 "_Bbugfixbcc bug fix and enhancement update dy*^bcc-doc-0.16.0-3.el8.noarch.rpmB^bcc-devel-0.16.0-3.el8.x86_64.rpm*^bcc-doc-0.16.0-3.el8.noarch.rpmB^bcc-devel-0.16.0-3.el8.x86_64.rpmΠ(4 &cBbugfixcups-filters bug fix and enhancement update ]yV*cups-filters-devel-1.20.0-24.el8.x86_64.rpmV*cups-filters-devel-1.20.0-24.el8.i686.rpmV*cups-filters-devel-1.20.0-24.el8.x86_64.rpmV*cups-filters-devel-1.20.0-24.el8.i686.rpmΠ(5 gBBBbugfixlibgpod bug fix and enhancement update Vy:Wlibgpod-devel-0.8.3-24.el8.i686.rpm:Wlibgpod-devel-0.8.3-24.el8.x86_64.rpmBWlibgpod-doc-0.8.3-24.el8.x86_64.rpm:Wlibgpod-devel-0.8.3-24.el8.i686.rpm:Wlibgpod-devel-0.8.3-24.el8.x86_64.rpmBWlibgpod-doc-0.8.3-24.el8.x86_64.rpmΠ(6 LaBBbugfixgnome-bluetooth bug fix and enhancement update Oyjgnome-bluetooth-libs-devel-3.34.3-1.el8.x86_64.rpmjgnome-bluetooth-libs-devel-3.34.3-1.el8.i686.rpmjgnome-bluetooth-3.34.3-1.el8.i686.rpmjgnome-bluetooth-libs-devel-3.34.3-1.el8.x86_64.rpmjgnome-bluetooth-libs-devel-3.34.3-1.el8.i686.rpmjgnome-bluetooth-3.34.3-1.el8.i686.rpmΠ(7 :pBBBBBBBBbugfixdyninst bug fix and enhancement update Hy,idyninst-devel-10.2.1-2.el8.i686.rpm-idyninst-static-10.2.1-2.el8.i686.rpm@idyninst-testsuite-10.2.1-2.el8.x86_64.rpm,idyninst-devel-10.2.1-2.el8.x86_64.rpm-idyninst-static-10.2.1-2.el8.x86_64.rpm?idyninst-doc-10.2.1-2.el8.x86_64.rpm,idyninst-devel-10.2.1-2.el8.i686.rpm-idyninst-static-10.2.1-2.el8.i686.rpm@idyninst-testsuite-10.2.1-2.el8.x86_64.rpm,idyninst-devel-10.2.1-2.el8.x86_64.rpm-idyninst-static-10.2.1-2.el8.x86_64.rpm?idyninst-doc-10.2.1-2.el8.x86_64.rpmΠ(8 >{Bbugfixcrash bug fix and enhancement update Ay*lcrash-devel-7.2.9-2.el8.alma.i686.rpm*lcrash-devel-7.2.9-2.el8.alma.x86_64.rpm*lcrash-devel-7.2.9-2.el8.alma.i686.rpm*lcrash-devel-7.2.9-2.el8.alma.x86_64.rpmΠ(9 BBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibblockdev bug fix and enhancement update :y0/libblockdev-crypto-devel-2.24-5.el8.i686.rpm9/libblockdev-vdo-devel-2.24-5.el8.i686.rpm7/libblockdev-swap-devel-2.24-5.el8.x86_64.rpm3/libblockdev-loop-devel-2.24-5.el8.i686.rpm8/libblockdev-utils-devel-2.24-5.el8.x86_64.rpm5/libblockdev-mdraid-devel-2.24-5.el8.i686.rpm1/libblockdev-devel-2.24-5.el8.i686.rpm7/libblockdev-swap-devel-2.24-5.el8.i686.rpm8/libblockdev-utils-devel-2.24-5.el8.i686.rpm4/libblockdev-lvm-devel-2.24-5.el8.x86_64.rpm2/libblockdev-fs-devel-2.24-5.el8.x86_64.rpm5/libblockdev-mdraid-devel-2.24-5.el8.x86_64.rpm3/libblockdev-loop-devel-2.24-5.el8.x86_64.rpm9/libblockdev-vdo-devel-2.24-5.el8.x86_64.rpm4/libblockdev-lvm-devel-2.24-5.el8.i686.rpm1/libblockdev-devel-2.24-5.el8.x86_64.rpm0/libblockdev-crypto-devel-2.24-5.el8.x86_64.rpm6/libblockdev-part-devel-2.24-5.el8.x86_64.rpm6/libblockdev-part-devel-2.24-5.el8.i686.rpm2/libblockdev-fs-devel-2.24-5.el8.i686.rpm0/libblockdev-crypto-devel-2.24-5.el8.i686.rpm9/libblockdev-vdo-devel-2.24-5.el8.i686.rpm7/libblockdev-swap-devel-2.24-5.el8.x86_64.rpm3/libblockdev-loop-devel-2.24-5.el8.i686.rpm8/libblockdev-utils-devel-2.24-5.el8.x86_64.rpm5/libblockdev-mdraid-devel-2.24-5.el8.i686.rpm1/libblockdev-devel-2.24-5.el8.i686.rpm7/libblockdev-swap-devel-2.24-5.el8.i686.rpm8/libblockdev-utils-devel-2.24-5.el8.i686.rpm4/libblockdev-lvm-devel-2.24-5.el8.x86_64.rpm2/libblockdev-fs-devel-2.24-5.el8.x86_64.rpm5/libblockdev-mdraid-devel-2.24-5.el8.x86_64.rpm3/libblockdev-loop-devel-2.24-5.el8.x86_64.rpm9/libblockdev-vdo-devel-2.24-5.el8.x86_64.rpm4/libblockdev-lvm-devel-2.24-5.el8.i686.rpm1/libblockdev-devel-2.24-5.el8.x86_64.rpm0/libblockdev-crypto-devel-2.24-5.el8.x86_64.rpm6/libblockdev-part-devel-2.24-5.el8.x86_64.rpm6/libblockdev-part-devel-2.24-5.el8.i686.rpm2/libblockdev-fs-devel-2.24-5.el8.i686.rpmΠ(: ^BBBBBbugfixliblangtag bug fix and enhancement update 3yQdliblangtag-doc-0.6.2-8.el8.noarch.rpm=dliblangtag-gobject-0.6.2-8.el8.x86_64.rpm 2oBbugfixtexlive bug fix and enhancement update yPptexlive-lib-devel-20180414-20.el8.x86_64.rpmPptexlive-lib-devel-20180414-20.el8.i686.rpmPptexlive-lib-devel-20180414-20.el8.x86_64.rpmPptexlive-lib-devel-20180414-20.el8.i686.rpmΠ(? sBbugfixuuid bug fix and enhancement update yBuuid-devel-1.6.2-43.el8.x86_64.rpmBuuid-devel-1.6.2-43.el8.i686.rpmBuuid-devel-1.6.2-43.el8.x86_64.rpmBuuid-devel-1.6.2-43.el8.i686.rpmΠ(@ vBbugfixpulseaudio bug fix and enhancement update yitwolame-devel-0.3.13-12.el8.x86_64.rpmitwolame-devel-0.3.13-12.el8.i686.rpmitwolame-devel-0.3.13-12.el8.x86_64.rpmitwolame-devel-0.3.13-12.el8.i686.rpmΠ(A SBBeBbugfixopencv bug fix and enhancement update yhopencv-3.4.6-6.el8.x86_64.rpmBhopencv-devel-3.4.6-6.el8.x86_64.rpmBhopencv-devel-3.4.6-6.el8.i686.rpmhopencv-3.4.6-6.el8.i686.rpmhopencv-3.4.6-6.el8.x86_64.rpmBhopencv-devel-3.4.6-6.el8.x86_64.rpmBhopencv-devel-3.4.6-6.el8.i686.rpmhopencv-3.4.6-6.el8.i686.rpmΠ(B |Bbugfixilmbase bug fix and enhancement update {y!|ilmbase-devel-2.2.0-13.el8.i686.rpm!|ilmbase-devel-2.2.0-13.el8.x86_64.rpm!|ilmbase-devel-2.2.0-13.el8.i686.rpm!|ilmbase-devel-2.2.0-13.el8.x86_64.rpmΠ(C Bbugfixlibsmi bug fix and enhancement update tyKplibsmi-devel-0.4.8-23.el8.x86_64.rpmKplibsmi-devel-0.4.8-23.el8.i686.rpmKplibsmi-devel-0.4.8-23.el8.x86_64.rpmKplibsmi-devel-0.4.8-23.el8.i686.rpmΠ( D bugfixibus-typing-booster bug fix and enhancement update myhttps://errata.almalinux.org/8/ALBA-2021-1942.htmlALBA-2021-1942ALBA-2021-1942 $ibus-typing-booster-tests-2.1.0-5.el8.noarch.rpm$ibus-typing-booster-tests-2.1.0-5.el8.noarch.rpm1E Dbugfixibus-table bug fix and enhancement update fyTibus-table-devel-1.9.18-6.el8.noarch.rpmTibus-table-tests-1.9.18-6.el8.noarch.rpmTibus-table-devel-1.9.18-6.el8.noarch.rpmTibus-table-tests-1.9.18-6.el8.noarch.rpmΠ(F FBbugfixqt5-qttools bug fix and enhancement update _yOCqt5-qttools-static-5.12.5-3.el8.i686.rpmOCqt5-qttools-static-5.12.5-3.el8.x86_64.rpmOCqt5-qttools-static-5.12.5-3.el8.i686.rpmOCqt5-qttools-static-5.12.5-3.el8.x86_64.rpmΠ(G JBBBBbugfixsombok bug fix and enhancement update Xy}`sombok-2.4.0-7.el8.x86_64.rpm}`sombok-2.4.0-7.el8.i686.rpm~`sombok-devel-2.4.0-7.el8.x86_64.rpm~`sombok-devel-2.4.0-7.el8.i686.rpm}`sombok-2.4.0-7.el8.x86_64.rpm}`sombok-2.4.0-7.el8.i686.rpm~`sombok-devel-2.4.0-7.el8.x86_64.rpm~`sombok-devel-2.4.0-7.el8.i686.rpmΠ(H bugfixmeson bug fix and enhancement update Qyxmeson-0.55.3-3.el8.noarch.rpmxmeson-0.55.3-3.el8.noarch.rpmΠ(I SBBBBbugfixkronosnet bug fix and enhancement update Jy9Zlibknet1-1.18-1.el8.x86_64.rpmjZlibknet1-devel-1.18-1.el8.x86_64.rpmjZlibknet1-devel-1.18-1.el8.i686.rpm9Zlibknet1-1.18-1.el8.i686.rpm9Zlibknet1-1.18-1.el8.x86_64.rpmjZlibknet1-devel-1.18-1.el8.x86_64.rpmjZlibknet1-devel-1.18-1.el8.i686.rpm9Zlibknet1-1.18-1.el8.i686.rpmΠ(J Zbugfixpython-sphinx bug fix and enhancement update CyY`python3-sphinx-1.7.6-2.el8.noarch.rpmV`python-sphinx-locale-1.7.6-2.el8.noarch.rpmY`python3-sphinx-1.7.6-2.el8.noarch.rpmV`python-sphinx-locale-1.7.6-2.el8.noarch.rpmΠ(K ]bugfixnasm bug fix and enhancement update Cjava-11-openjdk-src-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm;Cjava-11-openjdk-jmods-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpmNCjava-11-openjdk-headless-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm:Cjava-11-openjdk-headless-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm9Cjava-11-openjdk-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm?Cjava-11-openjdk-static-libs-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm7Cjava-11-openjdk-devel-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm8Cjava-11-openjdk-devel-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpmCjava-11-openjdk-src-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm;Cjava-11-openjdk-jmods-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpmNCjava-11-openjdk-headless-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpmP 1]BBBBBBBBBBBBBBBBBBbugfixjava-1.8.0-openjdk bug fix and enhancement update bN &java-1.8.0-openjdk-demo-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm,java-1.8.0-openjdk-src-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm$java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm%java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm*java-1.8.0-openjdk-headless-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm+java-1.8.0-openjdk-src-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm'java-1.8.0-openjdk-devel-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm)java-1.8.0-openjdk-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm(java-1.8.0-openjdk-devel-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm3java-1.8.0-openjdk-demo-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm &java-1.8.0-openjdk-demo-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm,java-1.8.0-openjdk-src-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm$java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm%java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm*java-1.8.0-openjdk-headless-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm+java-1.8.0-openjdk-src-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm'java-1.8.0-openjdk-devel-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm)java-1.8.0-openjdk-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm(java-1.8.0-openjdk-devel-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm3java-1.8.0-openjdk-demo-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpmQ 4rbugfixcorosync bug fix and enhancement update 0>aBcorosync-vqsim-3.1.0-3.el8_4.1.x86_64.rpmaBcorosync-vqsim-3.1.0-3.el8_4.1.x86_64.rpmΠ(R 8uBbugfixsssd bug fix and enhancement update nlibsss_nss_idmap-devel-2.4.0-9.el8_4.1.i686.rpmlibsss_nss_idmap-devel-2.4.0-9.el8_4.1.x86_64.rpmlibsss_nss_idmap-devel-2.4.0-9.el8_4.1.i686.rpmlibsss_nss_idmap-devel-2.4.0-9.el8_4.1.x86_64.rpmΠ(S Ejava-11-openjdk-src-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm6Ejava-11-openjdk-demo-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm5Ejava-11-openjdk-demo-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm=Ejava-11-openjdk-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpmOEjava-11-openjdk-src-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm9Ejava-11-openjdk-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm@Ejava-11-openjdk-static-libs-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm7Ejava-11-openjdk-devel-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm?Ejava-11-openjdk-static-libs-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm;Ejava-11-openjdk-jmods-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm8Ejava-11-openjdk-devel-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpmEjava-11-openjdk-src-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm6Ejava-11-openjdk-demo-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm5Ejava-11-openjdk-demo-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm=Ejava-11-openjdk-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpmOEjava-11-openjdk-src-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm9Ejava-11-openjdk-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm_ 5rBbugfixbluez bug fix and enhancement update -Lnabluez-libs-devel-5.52-5.el8_4.alma.x86_64.rpmnabluez-libs-devel-5.52-5.el8_4.alma.i686.rpmnabluez-libs-devel-5.52-5.el8_4.alma.x86_64.rpmnabluez-libs-devel-5.52-5.el8_4.alma.i686.rpmw` 9vBbugfixnfs-utils bug fix and enhancement update y  flibnfsidmap-devel-2.3.3-41.el8_4.3.x86_64.rpm flibnfsidmap-devel-2.3.3-41.el8_4.3.i686.rpm flibnfsidmap-devel-2.3.3-41.el8_4.3.x86_64.rpm flibnfsidmap-devel-2.3.3-41.el8_4.3.i686.rpmEa =zBbugfixNetworkManager bug fix and enhancement update ZNetworkManager-libnm-devel-1.30.0-13.el8_4.i686.rpmZNetworkManager-libnm-devel-1.30.0-13.el8_4.x86_64.rpmZNetworkManager-libnm-devel-1.30.0-13.el8_4.i686.rpmZNetworkManager-libnm-devel-1.30.0-13.el8_4.x86_64.rpmEb ~Bbugfixbrasero bug fix and enhancement update ,brasero-devel-3.12.2-4.el8_4.1.i686.rpm,brasero-devel-3.12.2-4.el8_4.1.x86_64.rpm,brasero-devel-3.12.2-4.el8_4.1.i686.rpm,brasero-devel-3.12.2-4.el8_4.1.x86_64.rpmEc BBbugfixopenscap bug fix and enhancement update f]1openscap-engine-sce-devel-1.3.4-6.el8_4.alma.x86_64.rpm]1openscap-engine-sce-devel-1.3.4-6.el8_4.alma.i686.rpm]1openscap-engine-sce-devel-1.3.4-6.el8_4.alma.x86_64.rpm]1openscap-engine-sce-devel-1.3.4-6.el8_4.alma.i686.rpmwd FBBBBBBBBBBBBBBBBBBBbugfixevince bug fix and enhancement update oypoppler-cpp-devel-20.11.0-3.el8.i686.rpmpoppler-cpp-devel-20.11.0-3.el8.x86_64.rpmppoppler-qt5-20.11.0-3.el8.x86_64.rpmpoppler-glib-devel-20.11.0-3.el8.x86_64.rpmpoppler-qt5-devel-20.11.0-3.el8.x86_64.rpmpoppler-devel-20.11.0-3.el8.i686.rpmpoppler-devel-20.11.0-3.el8.x86_64.rpm.:evince-devel-3.28.4-14.el8.i686.rpm.:evince-devel-3.28.4-14.el8.x86_64.rpmppoppler-qt5-20.11.0-3.el8.i686.rpmpoppler-glib-devel-20.11.0-3.el8.i686.rpm poppler-cpp-20.11.0-3.el8.i686.rpmpoppler-qt5-devel-20.11.0-3.el8.i686.rpm poppler-cpp-20.11.0-3.el8.x86_64.rpmpoppler-cpp-devel-20.11.0-3.el8.i686.rpmpoppler-cpp-devel-20.11.0-3.el8.x86_64.rpmppoppler-qt5-20.11.0-3.el8.x86_64.rpmpoppler-glib-devel-20.11.0-3.el8.x86_64.rpmpoppler-qt5-devel-20.11.0-3.el8.x86_64.rpmpoppler-devel-20.11.0-3.el8.i686.rpmpoppler-devel-20.11.0-3.el8.x86_64.rpm.:evince-devel-3.28.4-14.el8.i686.rpm.:evince-devel-3.28.4-14.el8.x86_64.rpmppoppler-qt5-20.11.0-3.el8.i686.rpmpoppler-glib-devel-20.11.0-3.el8.i686.rpm poppler-cpp-20.11.0-3.el8.i686.rpmpoppler-qt5-devel-20.11.0-3.el8.i686.rpm poppler-cpp-20.11.0-3.el8.x86_64.rpm e [Bbugfixtexlive bug fix and enhancement update hyPqtexlive-lib-devel-20180414-23.el8.i686.rpmPqtexlive-lib-devel-20180414-23.el8.x86_64.rpmPqtexlive-lib-devel-20180414-23.el8.i686.rpmPqtexlive-lib-devel-20180414-23.el8.x86_64.rpm f ^bugfixcorosync bug fix and enhancement update ayaHcorosync-vqsim-3.1.5-1.el8.x86_64.rpmaHcorosync-vqsim-3.1.5-1.el8.x86_64.rpm g `BBBBBBBbugfixevolution, evolution-data-server, evolution-ews bug fix and enhancement update Zy/<evolution-devel-3.28.5-18.el8.x86_64.rpmdeevolution-data-server-perl-3.28.5-17.el8.x86_64.rpmCeevolution-data-server-doc-3.28.5-17.el8.noarch.rpm-eevolution-data-server-tests-3.28.5-17.el8.i686.rpm-eevolution-data-server-tests-3.28.5-17.el8.x86_64.rpm/<evolution-devel-3.28.5-18.el8.i686.rpm/<evolution-devel-3.28.5-18.el8.x86_64.rpmdeevolution-data-server-perl-3.28.5-17.el8.x86_64.rpmCeevolution-data-server-doc-3.28.5-17.el8.noarch.rpm-eevolution-data-server-tests-3.28.5-17.el8.i686.rpm-eevolution-data-server-tests-3.28.5-17.el8.x86_64.rpm/<evolution-devel-3.28.5-18.el8.i686.rpm h iBbugfixudisks2 bug fix and enhancement update Syklibudisks2-devel-2.9.0-7.el8.i686.rpmklibudisks2-devel-2.9.0-7.el8.x86_64.rpmklibudisks2-devel-2.9.0-7.el8.i686.rpmklibudisks2-devel-2.9.0-7.el8.x86_64.rpm i !lBbugfixfreerdp bug fix and enhancement update LyZ&freerdp-devel-2.2.0-2.el8.i686.rpmZ&freerdp-devel-2.2.0-2.el8.x86_64.rpmZ&freerdp-devel-2.2.0-2.el8.i686.rpmZ&freerdp-devel-2.2.0-2.el8.x86_64.rpm j "oBbugfixwireshark bug fix and enhancement update EyJiwireshark-devel-2.6.2-14.el8.x86_64.rpmJiwireshark-devel-2.6.2-14.el8.i686.rpmJiwireshark-devel-2.6.2-14.el8.x86_64.rpmJiwireshark-devel-2.6.2-14.el8.i686.rpm k #rBbugfixcrash bug fix and enhancement update >y*mcrash-devel-7.3.0-2.el8.alma.i686.rpm*mcrash-devel-7.3.0-2.el8.alma.x86_64.rpm*mcrash-devel-7.3.0-2.el8.alma.i686.rpm*mcrash-devel-7.3.0-2.el8.alma.x86_64.rpm l $uBbugfixbcc bug fix and enhancement update 7yB_bcc-devel-0.19.0-4.el8.x86_64.rpm*_bcc-doc-0.19.0-4.el8.noarch.rpmB_bcc-devel-0.19.0-4.el8.x86_64.rpm*_bcc-doc-0.19.0-4.el8.noarch.rpm m %xBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibblockdev bug fix and enhancement update 0y50libblockdev-mdraid-devel-2.24-7.el8.i686.rpm10libblockdev-devel-2.24-7.el8.x86_64.rpm50libblockdev-mdraid-devel-2.24-7.el8.x86_64.rpm00libblockdev-crypto-devel-2.24-7.el8.i686.rpm40libblockdev-lvm-devel-2.24-7.el8.x86_64.rpm80libblockdev-utils-devel-2.24-7.el8.i686.rpm20libblockdev-fs-devel-2.24-7.el8.i686.rpm90libblockdev-vdo-devel-2.24-7.el8.x86_64.rpm30libblockdev-loop-devel-2.24-7.el8.x86_64.rpm90libblockdev-vdo-devel-2.24-7.el8.i686.rpm40libblockdev-lvm-devel-2.24-7.el8.i686.rpm70libblockdev-swap-devel-2.24-7.el8.i686.rpm80libblockdev-utils-devel-2.24-7.el8.x86_64.rpm60libblockdev-part-devel-2.24-7.el8.i686.rpm70libblockdev-swap-devel-2.24-7.el8.x86_64.rpm10libblockdev-devel-2.24-7.el8.i686.rpm00libblockdev-crypto-devel-2.24-7.el8.x86_64.rpm30libblockdev-loop-devel-2.24-7.el8.i686.rpm60libblockdev-part-devel-2.24-7.el8.x86_64.rpm20libblockdev-fs-devel-2.24-7.el8.x86_64.rpm50libblockdev-mdraid-devel-2.24-7.el8.i686.rpm10libblockdev-devel-2.24-7.el8.x86_64.rpm50libblockdev-mdraid-devel-2.24-7.el8.x86_64.rpm00libblockdev-crypto-devel-2.24-7.el8.i686.rpm40libblockdev-lvm-devel-2.24-7.el8.x86_64.rpm80libblockdev-utils-devel-2.24-7.el8.i686.rpm20libblockdev-fs-devel-2.24-7.el8.i686.rpm90libblockdev-vdo-devel-2.24-7.el8.x86_64.rpm30libblockdev-loop-devel-2.24-7.el8.x86_64.rpm90libblockdev-vdo-devel-2.24-7.el8.i686.rpm40libblockdev-lvm-devel-2.24-7.el8.i686.rpm70libblockdev-swap-devel-2.24-7.el8.i686.rpm80libblockdev-utils-devel-2.24-7.el8.x86_64.rpm60libblockdev-part-devel-2.24-7.el8.i686.rpm70libblockdev-swap-devel-2.24-7.el8.x86_64.rpm10libblockdev-devel-2.24-7.el8.i686.rpm00libblockdev-crypto-devel-2.24-7.el8.x86_64.rpm30libblockdev-loop-devel-2.24-7.el8.i686.rpm60libblockdev-part-devel-2.24-7.el8.x86_64.rpm20libblockdev-fs-devel-2.24-7.el8.x86_64.rpm n &VBBBBbugfixlibinput and libevdev bug fix and enhancement update )yWlibevdev-devel-1.10.0-1.el8.x86_64.rpmWlibevdev-devel-1.10.0-1.el8.i686.rpm:"libinput-devel-1.16.3-2.el8.x86_64.rpm:"libinput-devel-1.16.3-2.el8.i686.rpmWlibevdev-devel-1.10.0-1.el8.x86_64.rpmWlibevdev-devel-1.10.0-1.el8.i686.rpm:"libinput-devel-1.16.3-2.el8.x86_64.rpm:"libinput-devel-1.16.3-2.el8.i686.rpm o '\Bbugfixlibwacom bug fix and enhancement update "y> libwacom-devel-1.6-3.el8.i686.rpm> libwacom-devel-1.6-3.el8.x86_64.rpm> libwacom-devel-1.6-3.el8.i686.rpm> libwacom-devel-1.6-3.el8.x86_64.rpm p (_BBBBBBBBbugfixdyninst bug fix and enhancement update y,jdyninst-devel-11.0.0-3.el8.i686.rpm?jdyninst-doc-11.0.0-3.el8.x86_64.rpm-jdyninst-static-11.0.0-3.el8.i686.rpm-jdyninst-static-11.0.0-3.el8.x86_64.rpm@jdyninst-testsuite-11.0.0-3.el8.x86_64.rpm,jdyninst-devel-11.0.0-3.el8.x86_64.rpm,jdyninst-devel-11.0.0-3.el8.i686.rpm?jdyninst-doc-11.0.0-3.el8.x86_64.rpm-jdyninst-static-11.0.0-3.el8.i686.rpm-jdyninst-static-11.0.0-3.el8.x86_64.rpm@jdyninst-testsuite-11.0.0-3.el8.x86_64.rpm,jdyninst-devel-11.0.0-3.el8.x86_64.rpm q )iBbugfixcups-filters bug fix and enhancement update yV+cups-filters-devel-1.20.0-27.el8.i686.rpmV+cups-filters-devel-1.20.0-27.el8.x86_64.rpmV+cups-filters-devel-1.20.0-27.el8.i686.rpmV+cups-filters-devel-1.20.0-27.el8.x86_64.rpm r *lbugfixqatlib bug fix and enhancement update yQ;qatlib-devel-21.05.0-2.el8.x86_64.rpmQ;qatlib-devel-21.05.0-2.el8.x86_64.rpm s +nBBBBBbugfixpapi bug fix and enhancement update y$zpython3-libpfm-4.10.1-4.el8.x86_64.rpm"papi-testsuite-5.6.0-14.el8.x86_64.rpmzlibpfm-static-4.10.1-4.el8.x86_64.rpmzlibpfm-static-4.10.1-4.el8.i686.rpm$zpython3-libpfm-4.10.1-4.el8.x86_64.rpm"papi-testsuite-5.6.0-14.el8.x86_64.rpmzlibpfm-static-4.10.1-4.el8.x86_64.rpmzlibpfm-static-4.10.1-4.el8.i686.rpm t ,uBbugfixlibvoikko bug fix and enhancement update yOOlibvoikko-devel-4.1.1-3.el8.x86_64.rpmOOlibvoikko-devel-4.1.1-3.el8.i686.rpmOOlibvoikko-devel-4.1.1-3.el8.x86_64.rpmOOlibvoikko-devel-4.1.1-3.el8.i686.rpm u -xBBbugfixibus bug fix and enhancement update xy1Jibus-devel-1.5.19-13.el8.x86_64.rpm1Jibus-devel-1.5.19-13.el8.i686.rpmJibus-devel-docs-1.5.19-13.el8.noarch.rpm1Jibus-devel-1.5.19-13.el8.x86_64.rpm1Jibus-devel-1.5.19-13.el8.i686.rpmJibus-devel-docs-1.5.19-13.el8.noarch.rpm v .|Bbugfixlibnma bug fix and enhancement update qyRModemManager-1.10.8-4.el8.i686.rpmRModemManager-glib-devel-1.10.8-4.el8.i686.rpmRModemManager-glib-devel-1.10.8-4.el8.x86_64.rpmRModemManager-devel-1.10.8-4.el8.i686.rpmRModemManager-devel-1.10.8-4.el8.x86_64.rpm>RModemManager-1.10.8-4.el8.i686.rpmRModemManager-glib-devel-1.10.8-4.el8.i686.rpmRModemManager-glib-devel-1.10.8-4.el8.x86_64.rpmRModemManager-devel-1.10.8-4.el8.i686.rpmRModemManager-devel-1.10.8-4.el8.x86_64.rpm z OBbugfixdevice-mapper-multipath bug fix and enhancement update Uy|device-mapper-multipath-devel-0.8.4-17.el8.x86_64.rpm|device-mapper-multipath-devel-0.8.4-17.el8.i686.rpm|device-mapper-multipath-devel-0.8.4-17.el8.x86_64.rpm|device-mapper-multipath-devel-0.8.4-17.el8.i686.rpm { SBbugfixlibxcrypt bug fix and enhancement update NySPlibxcrypt-static-4.1.1-6.el8.x86_64.rpmSPlibxcrypt-static-4.1.1-6.el8.i686.rpmSPlibxcrypt-static-4.1.1-6.el8.x86_64.rpmSPlibxcrypt-static-4.1.1-6.el8.i686.rpm | VBbugfixquota bug fix and enhancement update Gy)lquota-devel-4.04-14.el8.i686.rpm)lquota-devel-4.04-14.el8.x86_64.rpm)lquota-devel-4.04-14.el8.i686.rpm)lquota-devel-4.04-14.el8.x86_64.rpm } YBbugfixiproute bug fix and enhancement update @y2Tiproute-devel-5.12.0-4.el8.i686.rpm2Tiproute-devel-5.12.0-4.el8.x86_64.rpm2Tiproute-devel-5.12.0-4.el8.i686.rpm2Tiproute-devel-5.12.0-4.el8.x86_64.rpm ~ ]Bbugfixkmod bug fix and enhancement update 9y3!kmod-devel-25-18.el8.x86_64.rpm3!kmod-devel-25-18.el8.i686.rpm3!kmod-devel-25-18.el8.x86_64.rpm3!kmod-devel-25-18.el8.i686.rpm  $aBbugfixnfs-utils bug fix and enhancement update 2y glibnfsidmap-devel-2.3.3-46.el8.x86_64.rpm glibnfsidmap-devel-2.3.3-46.el8.i686.rpm glibnfsidmap-devel-2.3.3-46.el8.x86_64.rpm glibnfsidmap-devel-2.3.3-46.el8.i686.rpm  (eBbugfixlibcomps bug fix and enhancement update +yWlibcomps-devel-0.1.16-2.el8.x86_64.rpmWlibcomps-devel-0.1.16-2.el8.i686.rpmWlibcomps-devel-0.1.16-2.el8.x86_64.rpmWlibcomps-devel-0.1.16-2.el8.i686.rpm  iBBBBBBBBbugfixRDMA stack bug fix and enhancement update $y%Mpython3-mpich-3.4.1-1.el8.x86_64.rpm8libfabric-devel-1.12.1-1.el8.i686.rpm}xpython3-openmpi-4.1.1-2.el8.x86_64.rpm8libfabric-devel-1.12.1-1.el8.x86_64.rpmDBopensm-devel-3.3.24-1.el8.i686.rpmDBopensm-devel-3.3.24-1.el8.x86_64.rpm%Mpython3-mpich-3.4.1-1.el8.x86_64.rpm8libfabric-devel-1.12.1-1.el8.i686.rpm}xpython3-openmpi-4.1.1-2.el8.x86_64.rpm8libfabric-devel-1.12.1-1.el8.x86_64.rpmDBopensm-devel-3.3.24-1.el8.i686.rpmDBopensm-devel-3.3.24-1.el8.x86_64.rpm  sBbugfixsanlock bug fix and enhancement update yrLsanlock-devel-3.8.4-1.el8.i686.rpmrLsanlock-devel-3.8.4-1.el8.x86_64.rpmrLsanlock-devel-3.8.4-1.el8.i686.rpmrLsanlock-devel-3.8.4-1.el8.x86_64.rpm  9vBbugfixlibrepo bug fix and enhancement update y>librepo-devel-1.14.0-2.el8.x86_64.rpm>librepo-devel-1.14.0-2.el8.i686.rpm>librepo-devel-1.14.0-2.el8.x86_64.rpm>librepo-devel-1.14.0-2.el8.i686.rpm  zBBBBBBBbugfixlvm2 bug fix and enhancement update yXvdevice-mapper-event-devel-1.02.177-10.el8.x86_64.rpmWvdevice-mapper-devel-1.02.177-10.el8.x86_64.rpm\vlvm2-devel-2.03.12-10.el8.i686.rpm\vlvm2-devel-2.03.12-10.el8.x86_64.rpmXvdevice-mapper-event-devel-1.02.177-10.el8.i686.rpmWvdevice-mapper-devel-1.02.177-10.el8.i686.rpmXvdevice-mapper-event-devel-1.02.177-10.el8.x86_64.rpmWvdevice-mapper-devel-1.02.177-10.el8.x86_64.rpm\vlvm2-devel-2.03.12-10.el8.i686.rpm\vlvm2-devel-2.03.12-10.el8.x86_64.rpmXvdevice-mapper-event-devel-1.02.177-10.el8.i686.rpmWvdevice-mapper-devel-1.02.177-10.el8.i686.rpm  DBBBBbugfixelfutils bug fix and enhancement update y,Oelfutils-libelf-devel-static-0.185-1.el8.x86_64.rpm,Oelfutils-libelf-devel-static-0.185-1.el8.i686.rpm+Oelfutils-devel-static-0.185-1.el8.i686.rpm+Oelfutils-devel-static-0.185-1.el8.x86_64.rpm,Oelfutils-libelf-devel-static-0.185-1.el8.x86_64.rpm,Oelfutils-libelf-devel-static-0.185-1.el8.i686.rpm+Oelfutils-devel-static-0.185-1.el8.i686.rpm+Oelfutils-devel-static-0.185-1.el8.x86_64.rpm  KBbugfixsssd bug fix and enhancement update ylibsss_nss_idmap-devel-2.5.2-2.el8.x86_64.rpmlibsss_nss_idmap-devel-2.5.2-2.el8.i686.rpmlibsss_nss_idmap-devel-2.5.2-2.el8.x86_64.rpmlibsss_nss_idmap-devel-2.5.2-2.el8.i686.rpm  OBBBBBBBbugfixsamba bug fix and enhancement update zye samba-devel-4.14.5-2.el8.x86_64.rpmA libsmbclient-devel-4.14.5-2.el8.x86_64.rpm< libwbclient-devel-4.14.5-2.el8.i686.rpm< libwbclient-devel-4.14.5-2.el8.x86_64.rpmA libsmbclient-devel-4.14.5-2.el8.i686.rpme samba-devel-4.14.5-2.el8.i686.rpme samba-devel-4.14.5-2.el8.x86_64.rpmA libsmbclient-devel-4.14.5-2.el8.x86_64.rpm< libwbclient-devel-4.14.5-2.el8.i686.rpm< libwbclient-devel-4.14.5-2.el8.x86_64.rpmA libsmbclient-devel-4.14.5-2.el8.i686.rpme samba-devel-4.14.5-2.el8.i686.rpm  XBbugfixbluez bug fix and enhancement update synbbluez-libs-devel-5.56-2.el8.alma.x86_64.rpmnbbluez-libs-devel-5.56-2.el8.alma.i686.rpmnbbluez-libs-devel-5.56-2.el8.alma.x86_64.rpmnbbluez-libs-devel-5.56-2.el8.alma.i686.rpm   [Bbugfixiscsi-initiator-utils bug fix and enhancement update ly4hiscsi-initiator-utils-devel-6.2.1.4-4.git095f59c.el8.i686.rpm4hiscsi-initiator-utils-devel-6.2.1.4-4.git095f59c.el8.x86_64.rpm4hiscsi-initiator-utils-devel-6.2.1.4-4.git095f59c.el8.i686.rpm4hiscsi-initiator-utils-devel-6.2.1.4-4.git095f59c.el8.x86_64.rpm   !^Bbugfixopencryptoki bug fix and enhancement update eyI2opencryptoki-devel-3.16.0-5.el8.x86_64.rpmI2opencryptoki-devel-3.16.0-5.el8.i686.rpmI2opencryptoki-devel-3.16.0-5.el8.x86_64.rpmI2opencryptoki-devel-3.16.0-5.el8.i686.rpm   bBBBBBBBbugfixgpgme bug fix and enhancement update ^y/ygpgmepp-devel-1.13.1-9.el8.x86_64.rpm.ygpgme-devel-1.13.1-9.el8.i686.rpmGyqgpgme-devel-1.13.1-9.el8.i686.rpm.ygpgme-devel-1.13.1-9.el8.x86_64.rpm/ygpgmepp-devel-1.13.1-9.el8.i686.rpmGyqgpgme-devel-1.13.1-9.el8.x86_64.rpm/ygpgmepp-devel-1.13.1-9.el8.x86_64.rpm.ygpgme-devel-1.13.1-9.el8.i686.rpmGyqgpgme-devel-1.13.1-9.el8.i686.rpm.ygpgme-devel-1.13.1-9.el8.x86_64.rpm/ygpgmepp-devel-1.13.1-9.el8.i686.rpmGyqgpgme-devel-1.13.1-9.el8.x86_64.rpm   kBbugfixfreeipmi bug fix and enhancement update WyDfreeipmi-devel-1.6.8-1.el8.i686.rpmDfreeipmi-devel-1.6.8-1.el8.x86_64.rpmDfreeipmi-devel-1.6.8-1.el8.i686.rpmDfreeipmi-devel-1.6.8-1.el8.x86_64.rpm   nBbugfixparted bug fix and enhancement update Py 5parted-devel-3.2-39.el8.x86_64.rpm 5parted-devel-3.2-39.el8.i686.rpm 5parted-devel-3.2-39.el8.x86_64.rpm 5parted-devel-3.2-39.el8.i686.rpm  qBbugfixOpenIPMI bug fix and enhancement update IypOpenIPMI-devel-2.0.31-3.el8.i686.rpmpOpenIPMI-devel-2.0.31-3.el8.x86_64.rpmpOpenIPMI-devel-2.0.31-3.el8.i686.rpmpOpenIPMI-devel-2.0.31-3.el8.x86_64.rpm  tBbugfixutil-linux bug fix and enhancement update Bylibmount-devel-2.32.1-28.el8.x86_64.rpmlibmount-devel-2.32.1-28.el8.i686.rpmlibmount-devel-2.32.1-28.el8.x86_64.rpmlibmount-devel-2.32.1-28.el8.i686.rpm  wBBbugfixglusterfs bug fix and enhancement update ;yA;glusterfs-api-devel-6.0-56.4.el8.x86_64.rpmB;glusterfs-devel-6.0-56.4.el8.x86_64.rpmA;glusterfs-api-devel-6.0-56.4.el8.x86_64.rpmB;glusterfs-devel-6.0-56.4.el8.x86_64.rpm  ;bugfixmobile-broadband-provider-info bug fix and enhancement update 4y-mobile-broadband-provider-info-devel-20210805-1.el8.noarch.rpm-mobile-broadband-provider-info-devel-20210805-1.el8.noarch.rpm  Fjava-11-openjdk-src-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm:Fjava-11-openjdk-headless-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm8Fjava-11-openjdk-devel-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpmNFjava-11-openjdk-headless-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm9Fjava-11-openjdk-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm7Fjava-11-openjdk-devel-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpmFjava-11-openjdk-src-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm:Fjava-11-openjdk-headless-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm8Fjava-11-openjdk-devel-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpmNFjava-11-openjdk-headless-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm9Fjava-11-openjdk-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm7Fjava-11-openjdk-devel-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpmHjava-11-openjdk-src-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm;Hjava-11-openjdk-jmods-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpmOHjava-11-openjdk-src-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm=Hjava-11-openjdk-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpmNHjava-11-openjdk-headless-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm6Hjava-11-openjdk-demo-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpmHjava-11-openjdk-src-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm;Hjava-11-openjdk-jmods-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpmOHjava-11-openjdk-src-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm=Hjava-11-openjdk-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpmNHjava-11-openjdk-headless-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm6Hjava-11-openjdk-demo-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm^NetworkManager-libnm-devel-1.32.10-5.el8_5.i686.rpm^NetworkManager-libnm-devel-1.32.10-5.el8_5.x86_64.rpm^NetworkManager-libnm-devel-1.32.10-5.el8_5.i686.rpm^NetworkManager-libnm-devel-1.32.10-5.el8_5.x86_64.rpm?, >~KBBBBBBF]BBBBBbugfixvirt:rhel and virt-devel:rhel bug fix update  https://errata.almalinux.org/8/ALBA-2022-1563.htmlALBA-2022-1563ALBA-2022-1563 @1o3libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmr2netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpms2netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmjWsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmq2netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmn3libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmHLlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmp3libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm@1o3libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmr2netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpms2netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmjWsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmq2netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmn3libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmHLlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmp3libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm_ - ?VBBBBBBBBBBBBBBBBBBBBBBbugfixjava-1.8.0-openjdk bug fix and enhancement update >fhttps://errata.almalinux.org/8/ALBA-2022-1731.htmlALBA-2022-1731ALBA-2022-1731 Mwjava-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm&wjava-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm%wjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm3wjava-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm$wjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm)wjava-1.8.0-openjdk-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm'wjava-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm+wjava-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm*wjava-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm,wjava-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm(wjava-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm4wjava-1.8.0-openjdk-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm Mwjava-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm&wjava-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm%wjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm3wjava-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm$wjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm)wjava-1.8.0-openjdk-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm'wjava-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm+wjava-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm*wjava-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm,wjava-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm(wjava-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm4wjava-1.8.0-openjdk-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm . nBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix and enhancement update $chttps://errata.almalinux.org/8/ALBA-2022-1732.htmlALBA-2022-1732ALBA-2022-1732 9Ijava-11-openjdk-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm?Ijava-11-openjdk-static-libs-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm5Ijava-11-openjdk-demo-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm6Ijava-11-openjdk-demo-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm;Ijava-11-openjdk-jmods-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm>Ijava-11-openjdk-src-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpmOIjava-11-openjdk-src-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm@Ijava-11-openjdk-static-libs-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm:Ijava-11-openjdk-headless-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm8Ijava-11-openjdk-devel-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpmNIjava-11-openjdk-headless-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm=Ijava-11-openjdk-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpmIjava-11-openjdk-src-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpmOIjava-11-openjdk-src-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm@Ijava-11-openjdk-static-libs-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm:Ijava-11-openjdk-headless-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm8Ijava-11-openjdk-devel-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpmNIjava-11-openjdk-headless-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm=Ijava-11-openjdk-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm Jbugfixcrash bug fix and enhancement update yhttps://errata.almalinux.org/8/ALBA-2022-1864.htmlALBA-2022-1864ALBA-2022-1864 *'crash-devel-7.3.1-5.el8.alma.x86_64.rpm*'crash-devel-7.3.1-5.el8.alma.x86_64.rpm*'crash-devel-7.3.1-5.el8.alma.x86_64.rpm*'crash-devel-7.3.1-5.el8.alma.x86_64.rpm$ ? Lbugfixcorosync bug fix and enhancement update yhttps://errata.almalinux.org/8/ALBA-2022-1871.htmlALBA-2022-1871ALBA-2022-1871 aIcorosync-vqsim-3.1.5-2.el8.x86_64.rpmaIcorosync-vqsim-3.1.5-2.el8.x86_64.rpm9 @ bugfixadwaita-icon-theme bug fix and enhancement update yhttps://errata.almalinux.org/8/ALBA-2022-1875.htmlALBA-2022-1875ALBA-2022-1875 H7adwaita-icon-theme-devel-3.28.0-3.el8.noarch.rpmH7adwaita-icon-theme-devel-3.28.0-3.el8.noarch.rpmE A OBBbugfixqatlib bug fix and enhancement update yhttps://errata.almalinux.org/8/ALBA-2022-1876.htmlALBA-2022-1876ALBA-2022-1876 Q5qatlib-devel-21.11.0-1.el8.x86_64.rpm$5qatlib-tests-21.11.0-1.el8.x86_64.rpmQ5qatlib-devel-21.11.0-1.el8.x86_64.rpm$5qatlib-tests-21.11.0-1.el8.x86_64.rpmF B SBbugfixbcc bug fix and enhancement update yhttps://errata.almalinux.org/8/ALBA-2022-1887.htmlALBA-2022-1887ALBA-2022-1887 *`bcc-doc-0.19.0-5.el8.noarch.rpmB`bcc-devel-0.19.0-5.el8.x86_64.rpm*`bcc-doc-0.19.0-5.el8.noarch.rpmB`bcc-devel-0.19.0-5.el8.x86_64.rpm C Vbugfixtexlive bug fix and enhancement update {yhttps://errata.almalinux.org/8/ALBA-2022-1889.htmlALBA-2022-1889ALBA-2022-1889 P(texlive-lib-devel-20180414-25.el8.x86_64.rpmP(texlive-lib-devel-20180414-25.el8.x86_64.rpmP(texlive-lib-devel-20180414-25.el8.x86_64.rpmP(texlive-lib-devel-20180414-25.el8.x86_64.rpm D XBBBBBBBBBBBBBBBBBBbugfixlibblockdev bug fix and enhancement update tyhttps://errata.almalinux.org/8/ALBA-2022-1893.htmlALBA-2022-1893ALBA-2022-1893 0?libblockdev-crypto-devel-2.24-8.el8.x86_64.rpm0?libblockdev-crypto-devel-2.24-8.el8.x86_64.rpm6?libblockdev-part-devel-2.24-8.el8.x86_64.rpm6?libblockdev-part-devel-2.24-8.el8.x86_64.rpm4?libblockdev-lvm-devel-2.24-8.el8.x86_64.rpm4?libblockdev-lvm-devel-2.24-8.el8.x86_64.rpm3?libblockdev-loop-devel-2.24-8.el8.x86_64.rpm3?libblockdev-loop-devel-2.24-8.el8.x86_64.rpm2?libblockdev-fs-devel-2.24-8.el8.x86_64.rpm2?libblockdev-fs-devel-2.24-8.el8.x86_64.rpm1?libblockdev-devel-2.24-8.el8.x86_64.rpm1?libblockdev-devel-2.24-8.el8.x86_64.rpm5?libblockdev-mdraid-devel-2.24-8.el8.x86_64.rpm5?libblockdev-mdraid-devel-2.24-8.el8.x86_64.rpm7?libblockdev-swap-devel-2.24-8.el8.x86_64.rpm7?libblockdev-swap-devel-2.24-8.el8.x86_64.rpm9?libblockdev-vdo-devel-2.24-8.el8.x86_64.rpm9?libblockdev-vdo-devel-2.24-8.el8.x86_64.rpm8?libblockdev-utils-devel-2.24-8.el8.x86_64.rpm8?libblockdev-utils-devel-2.24-8.el8.x86_64.rpm0?libblockdev-crypto-devel-2.24-8.el8.x86_64.rpm0?libblockdev-crypto-devel-2.24-8.el8.x86_64.rpm6?libblockdev-part-devel-2.24-8.el8.x86_64.rpm6?libblockdev-part-devel-2.24-8.el8.x86_64.rpm4?libblockdev-lvm-devel-2.24-8.el8.x86_64.rpm4?libblockdev-lvm-devel-2.24-8.el8.x86_64.rpm3?libblockdev-loop-devel-2.24-8.el8.x86_64.rpm3?libblockdev-loop-devel-2.24-8.el8.x86_64.rpm2?libblockdev-fs-devel-2.24-8.el8.x86_64.rpm2?libblockdev-fs-devel-2.24-8.el8.x86_64.rpm1?libblockdev-devel-2.24-8.el8.x86_64.rpm1?libblockdev-devel-2.24-8.el8.x86_64.rpm5?libblockdev-mdraid-devel-2.24-8.el8.x86_64.rpm5?libblockdev-mdraid-devel-2.24-8.el8.x86_64.rpm7?libblockdev-swap-devel-2.24-8.el8.x86_64.rpm7?libblockdev-swap-devel-2.24-8.el8.x86_64.rpm9?libblockdev-vdo-devel-2.24-8.el8.x86_64.rpm9?libblockdev-vdo-devel-2.24-8.el8.x86_64.rpm8?libblockdev-utils-devel-2.24-8.el8.x86_64.rpm8?libblockdev-utils-devel-2.24-8.el8.x86_64.rpm E lbugfixlibecpg bug fix and enhancement update myhttps://errata.almalinux.org/8/ALBA-2022-1895.htmlALBA-2022-1895ALBA-2022-1895 Wlibecpg-devel-13.5-3.el8.x86_64.rpmWlibecpg-devel-13.5-3.el8.x86_64.rpmWlibecpg-devel-13.5-3.el8.x86_64.rpmWlibecpg-devel-13.5-3.el8.x86_64.rpm F 0nbugfixdotnet6.0 bug fix and enhancement update fyhttps://errata.almalinux.org/8/ALBA-2022-1910.htmlALBA-2022-1910ALBA-2022-1910 2$dotnet-sdk-6.0-source-built-artifacts-6.0.103-5.el8.x86_64.rpm2$dotnet-sdk-6.0-source-built-artifacts-6.0.103-5.el8.x86_64.rpmB G qbugfixqt5-qttools bug fix and enhancement update _yhttps://errata.almalinux.org/8/ALBA-2022-1916.htmlALBA-2022-1916ALBA-2022-1916 Oqt5-qttools-static-5.15.2-4.el8.x86_64.rpmOqt5-qttools-static-5.15.2-4.el8.x86_64.rpmOqt5-qttools-static-5.15.2-4.el8.x86_64.rpmOqt5-qttools-static-5.15.2-4.el8.x86_64.rpmL H sbugfixwebrtc-audio-processing bug fix and enhancement update Xyhttps://errata.almalinux.org/8/ALBA-2022-1918.htmlALBA-2022-1918ALBA-2022-1918 Ywebrtc-audio-processing-devel-0.3-10.el8.x86_64.rpmYwebrtc-audio-processing-devel-0.3-10.el8.x86_64.rpmYwebrtc-audio-processing-devel-0.3-10.el8.x86_64.rpmYwebrtc-audio-processing-devel-0.3-10.el8.x86_64.rpmP I [[BBBBBbugfixbind9.16 bug fix and enhancement update Qyhttps://errata.almalinux.org/8/ALBA-2022-1924.htmlALBA-2022-1924ALBA-2022-1924 a"python3-bind9.16-9.16.23-0.7.el8.noarch.rpm."bind9.16-devel-9.16.23-0.7.el8.x86_64.rpm."bind9.16-devel-9.16.23-0.7.el8.x86_64.rpm%"bind9.16-libs-9.16.23-0.7.el8.i686.rpm "bind9.16-doc-9.16.23-0.7.el8.noarch.rpmx"bind9.16-dnssec-utils-9.16.23-0.7.el8.x86_64.rpma"python3-bind9.16-9.16.23-0.7.el8.noarch.rpm."bind9.16-devel-9.16.23-0.7.el8.x86_64.rpm."bind9.16-devel-9.16.23-0.7.el8.x86_64.rpm%"bind9.16-libs-9.16.23-0.7.el8.i686.rpm "bind9.16-doc-9.16.23-0.7.el8.noarch.rpmx"bind9.16-dnssec-utils-9.16.23-0.7.el8.x86_64.rpmY J |bugfixqt5-qtwayland bug fix and enhancement update Jyhttps://errata.almalinux.org/8/ALBA-2022-1933.htmlALBA-2022-1933ALBA-2022-1933 HFqt5-qtwayland-devel-5.15.2-3.el8.x86_64.rpmHFqt5-qtwayland-devel-5.15.2-3.el8.x86_64.rpmHFqt5-qtwayland-devel-5.15.2-3.el8.x86_64.rpmHFqt5-qtwayland-devel-5.15.2-3.el8.x86_64.rpms K ~BBbugfixnetpbm bug fix and enhancement update Cyhttps://errata.almalinux.org/8/ALBA-2022-1944.htmlALBA-2022-1944ALBA-2022-1944 Knetpbm-doc-10.82.00-7.el8.x86_64.rpmKnetpbm-devel-10.82.00-7.el8.x86_64.rpmKnetpbm-devel-10.82.00-7.el8.x86_64.rpmKnetpbm-doc-10.82.00-7.el8.x86_64.rpmKnetpbm-devel-10.82.00-7.el8.x86_64.rpmKnetpbm-devel-10.82.00-7.el8.x86_64.rpm L Bbugfixmutter bug fix and enhancement update ModemManager-1.18.2-1.el8.i686.rpmModemManager-devel-1.18.2-1.el8.x86_64.rpmModemManager-devel-1.18.2-1.el8.x86_64.rpmModemManager-glib-devel-1.18.2-1.el8.x86_64.rpmModemManager-glib-devel-1.18.2-1.el8.x86_64.rpm>ModemManager-1.18.2-1.el8.i686.rpm U ^bugfixaccel-config bug fix and enhancement update }yhttps://errata.almalinux.org/8/ALBA-2022-2020.htmlALBA-2022-2020ALBA-2022-2020  [accel-config-devel-3.4.2-1.el8.x86_64.rpm [accel-config-devel-3.4.2-1.el8.x86_64.rpm [accel-config-devel-3.4.2-1.el8.x86_64.rpm [accel-config-devel-3.4.2-1.el8.x86_64.rpm3 V !`bugfixshadow-utils bug fix and enhancement update vyhttps://errata.almalinux.org/8/ALBA-2022-2021.htmlALBA-2022-2021ALBA-2022-2021 ,shadow-utils-subid-devel-4.6-16.el8.x86_64.rpm,shadow-utils-subid-devel-4.6-16.el8.x86_64.rpm,shadow-utils-subid-devel-4.6-16.el8.x86_64.rpm,shadow-utils-subid-devel-4.6-16.el8.x86_64.rpm4 W "bbugfixnfs-utils bug fix and enhancement update oyhttps://errata.almalinux.org/8/ALBA-2022-2025.htmlALBA-2022-2025ALBA-2022-2025  alibnfsidmap-devel-2.3.3-51.el8.x86_64.rpm alibnfsidmap-devel-2.3.3-51.el8.x86_64.rpm alibnfsidmap-devel-2.3.3-51.el8.x86_64.rpm alibnfsidmap-devel-2.3.3-51.el8.x86_64.rpm@ X #$bugfixjson-c bug fix and enhancement update hyhttps://errata.almalinux.org/8/ALBA-2022-2027.htmlALBA-2022-2027ALBA-2022-2027  json-c-doc-0.13.1-3.el8.noarch.rpm json-c-doc-0.13.1-3.el8.noarch.rpmH Y $ebugfixopencryptoki bug fix and enhancement update ayhttps://errata.almalinux.org/8/ALBA-2022-2030.htmlALBA-2022-2030ALBA-2022-2030 Iopencryptoki-devel-3.17.0-3.el8.x86_64.rpmIopencryptoki-devel-3.17.0-3.el8.x86_64.rpmIopencryptoki-devel-3.17.0-3.el8.x86_64.rpmIopencryptoki-devel-3.17.0-3.el8.x86_64.rpmL Z %gbugfixlibstoragemgmt bug fix and enhancement update Zyhttps://errata.almalinux.org/8/ALBA-2022-2035.htmlALBA-2022-2035ALBA-2022-2035 yhttps://errata.almalinux.org/8/ALBA-2022-2045.htmlALBA-2022-2045ALBA-2022-2045 >1librepo-devel-1.14.2-1.el8.x86_64.rpm>1librepo-devel-1.14.2-1.el8.x86_64.rpm>1librepo-devel-1.14.2-1.el8.x86_64.rpm>1librepo-devel-1.14.2-1.el8.x86_64.rpmh _ *wbugfixlibcomps bug fix and enhancement update 7yhttps://errata.almalinux.org/8/ALBA-2022-2046.htmlALBA-2022-2046ALBA-2022-2046 libcomps-devel-0.1.18-1.el8.x86_64.rpmlibcomps-devel-0.1.18-1.el8.x86_64.rpmlibcomps-devel-0.1.18-1.el8.x86_64.rpmlibcomps-devel-0.1.18-1.el8.x86_64.rpmh ` +ybugfixlibdnf bug fix and enhancement update 0yhttps://errata.almalinux.org/8/ALBA-2022-2048.htmlALBA-2022-2048ALBA-2022-2048 9libdnf-devel-0.63.0-8.el8.alma.x86_64.rpm9libdnf-devel-0.63.0-8.el8.alma.x86_64.rpm9libdnf-devel-0.63.0-8.el8.alma.x86_64.rpm9libdnf-devel-0.63.0-8.el8.alma.x86_64.rpmk a ,{bugfixiproute bug fix and enhancement update )yhttps://errata.almalinux.org/8/ALBA-2022-2049.htmlALBA-2022-2049ALBA-2022-2049 2iproute-devel-5.15.0-4.el8.x86_64.rpm2iproute-devel-5.15.0-4.el8.x86_64.rpm2iproute-devel-5.15.0-4.el8.x86_64.rpm2iproute-devel-5.15.0-4.el8.x86_64.rpmm b -}BBbugfixlibsolv bug fix and enhancement update "yhttps://errata.almalinux.org/8/ALBA-2022-2050.htmlALBA-2022-2050ALBA-2022-2050 r9libsolv-tools-0.7.20-1.el8.x86_64.rpm;9libsolv-devel-0.7.20-1.el8.x86_64.rpm;9libsolv-devel-0.7.20-1.el8.x86_64.rpmr9libsolv-tools-0.7.20-1.el8.x86_64.rpm;9libsolv-devel-0.7.20-1.el8.x86_64.rpm;9libsolv-devel-0.7.20-1.el8.x86_64.rpmu c .ABBbugfixelfutils bug fix and enhancement update yhttps://errata.almalinux.org/8/ALBA-2022-2055.htmlALBA-2022-2055ALBA-2022-2055 ,elfutils-libelf-devel-static-0.186-1.el8.x86_64.rpm,elfutils-libelf-devel-static-0.186-1.el8.x86_64.rpm+elfutils-devel-static-0.186-1.el8.x86_64.rpm+elfutils-devel-static-0.186-1.el8.x86_64.rpm,elfutils-libelf-devel-static-0.186-1.el8.x86_64.rpm,elfutils-libelf-devel-static-0.186-1.el8.x86_64.rpm+elfutils-devel-static-0.186-1.el8.x86_64.rpm+elfutils-devel-static-0.186-1.el8.x86_64.rpmy d /Ebugfixfwupd bug fix and enhancement update yhttps://errata.almalinux.org/8/ALBA-2022-2056.htmlALBA-2022-2056ALBA-2022-2056 E"fwupd-devel-1.7.4-2.el8.alma.x86_64.rpmE"fwupd-devel-1.7.4-2.el8.alma.x86_64.rpm| e 0Gbugfixkmod bug fix and enhancement update yhttps://errata.almalinux.org/8/ALBA-2022-2060.htmlALBA-2022-2060ALBA-2022-2060 3}kmod-devel-25-19.el8.x86_64.rpm3}kmod-devel-25-19.el8.x86_64.rpm3}kmod-devel-25-19.el8.x86_64.rpm3}kmod-devel-25-19.el8.x86_64.rpm f 1Ibugfixsssd bug fix and enhancement update yhttps://errata.almalinux.org/8/ALBA-2022-2070.htmlALBA-2022-2070ALBA-2022-2070 xlibsss_nss_idmap-devel-2.6.2-3.el8.x86_64.rpmxlibsss_nss_idmap-devel-2.6.2-3.el8.x86_64.rpmxlibsss_nss_idmap-devel-2.6.2-3.el8.x86_64.rpmxlibsss_nss_idmap-devel-2.6.2-3.el8.x86_64.rpm g 2KBBbugfixgcc bug fix and enhancement update yhttps://errata.almalinux.org/8/ALBA-2022-2072.htmlALBA-2022-2072ALBA-2022-2072  >gcc-plugin-devel-8.5.0-10.el8.alma.x86_64.rpm >gcc-plugin-devel-8.5.0-10.el8.alma.x86_64.rpm>libstdc++-static-8.5.0-10.el8.alma.x86_64.rpm>libstdc++-static-8.5.0-10.el8.alma.x86_64.rpm >gcc-plugin-devel-8.5.0-10.el8.alma.x86_64.rpm >gcc-plugin-devel-8.5.0-10.el8.alma.x86_64.rpm>libstdc++-static-8.5.0-10.el8.alma.x86_64.rpm>libstdc++-static-8.5.0-10.el8.alma.x86_64.rpm h 3Obugfixpcsc-lite bug fix and enhancement update xyhttps://errata.almalinux.org/8/ALBA-2022-2089.htmlALBA-2022-2089ALBA-2022-2089 !Vpcsc-lite-devel-1.9.5-1.el8.x86_64.rpm!Vpcsc-lite-devel-1.9.5-1.el8.x86_64.rpm!Vpcsc-lite-devel-1.9.5-1.el8.x86_64.rpm!Vpcsc-lite-devel-1.9.5-1.el8.x86_64.rpm\ i 4Qbugfixsysfsutils bug fix and enhancement update qyhttps://errata.almalinux.org/8/ALBA-2022-2099.htmlALBA-2022-2099ALBA-2022-2099 oglibsysfs-devel-2.1.0-25.el8.x86_64.rpmoglibsysfs-devel-2.1.0-25.el8.x86_64.rpmoglibsysfs-devel-2.1.0-25.el8.x86_64.rpmoglibsysfs-devel-2.1.0-25.el8.x86_64.rpmj j 5Sbugfixutil-linux bug fix and enhancement update jyhttps://errata.almalinux.org/8/ALBA-2022-2100.htmlALBA-2022-2100ALBA-2022-2100 nlibmount-devel-2.32.1-35.el8.x86_64.rpmnlibmount-devel-2.32.1-35.el8.x86_64.rpmnlibmount-devel-2.32.1-35.el8.x86_64.rpmnlibmount-devel-2.32.1-35.el8.x86_64.rpmk k 6Ubugfixlibnftnl bug fix and enhancement update cyhttps://errata.almalinux.org/8/ALBA-2022-2101.htmlALBA-2022-2101ALBA-2022-2101 *libnftnl-devel-1.1.5-5.el8.x86_64.rpm*libnftnl-devel-1.1.5-5.el8.x86_64.rpm*libnftnl-devel-1.1.5-5.el8.x86_64.rpm*libnftnl-devel-1.1.5-5.el8.x86_64.rpmn l 7Wbugfixe2fsprogs bug fix and enhancement update \yhttps://errata.almalinux.org/8/ALBA-2022-2104.htmlALBA-2022-2104ALBA-2022-2104 Flibss-devel-1.45.6-4.el8.x86_64.rpmFlibss-devel-1.45.6-4.el8.x86_64.rpmFlibss-devel-1.45.6-4.el8.x86_64.rpmFlibss-devel-1.45.6-4.el8.x86_64.rpmp m 8YBBBBbugfixgpgme bug fix and enhancement update Uyhttps://errata.almalinux.org/8/ALBA-2022-2117.htmlALBA-2022-2117ALBA-2022-2117 /Sgpgmepp-devel-1.13.1-11.el8.x86_64.rpm/Sgpgmepp-devel-1.13.1-11.el8.x86_64.rpm.Sgpgme-devel-1.13.1-11.el8.x86_64.rpm.Sgpgme-devel-1.13.1-11.el8.x86_64.rpmGSqgpgme-devel-1.13.1-11.el8.x86_64.rpmGSqgpgme-devel-1.13.1-11.el8.x86_64.rpm/Sgpgmepp-devel-1.13.1-11.el8.x86_64.rpm/Sgpgmepp-devel-1.13.1-11.el8.x86_64.rpm.Sgpgme-devel-1.13.1-11.el8.x86_64.rpm.Sgpgme-devel-1.13.1-11.el8.x86_64.rpmGSqgpgme-devel-1.13.1-11.el8.x86_64.rpmGSqgpgme-devel-1.13.1-11.el8.x86_64.rpmY n 9_BBbugfixtexinfo bug fix and enhancement update Nyhttps://errata.almalinux.org/8/ALBA-2022-2118.htmlALBA-2022-2118ALBA-2022-2118 R=texinfo-6.5-7.el8.x86_64.rpmS=texinfo-tex-6.5-7.el8.x86_64.rpmR=texinfo-6.5-7.el8.x86_64.rpmS=texinfo-tex-6.5-7.el8.x86_64.rpmZ o :cbugfixlibsemanage bug fix and enhancement update Gyhttps://errata.almalinux.org/8/ALBA-2022-2119.htmlALBA-2022-2119ALBA-2022-2119 {libsemanage-devel-2.9-8.el8.x86_64.rpm{libsemanage-devel-2.9-8.el8.x86_64.rpm{libsemanage-devel-2.9-8.el8.x86_64.rpm{libsemanage-devel-2.9-8.el8.x86_64.rpm[ p ;eBBBBbugfixxmlrpc-c bug fix and enhancement update @yhttps://errata.almalinux.org/8/ALBA-2022-2124.htmlALBA-2022-2124ALBA-2022-2124 cTxmlrpc-c-c++-1.51.0-6.el8.x86_64.rpmcTxmlrpc-c-c++-1.51.0-6.el8.x86_64.rpmdTxmlrpc-c-client++-1.51.0-6.el8.x86_64.rpmdTxmlrpc-c-client++-1.51.0-6.el8.x86_64.rpmeTxmlrpc-c-devel-1.51.0-6.el8.x86_64.rpmeTxmlrpc-c-devel-1.51.0-6.el8.x86_64.rpmcTxmlrpc-c-c++-1.51.0-6.el8.x86_64.rpmcTxmlrpc-c-c++-1.51.0-6.el8.x86_64.rpmdTxmlrpc-c-client++-1.51.0-6.el8.x86_64.rpmdTxmlrpc-c-client++-1.51.0-6.el8.x86_64.rpmeTxmlrpc-c-devel-1.51.0-6.el8.x86_64.rpmeTxmlrpc-c-devel-1.51.0-6.el8.x86_64.rpmk q @Benhancementlibvarlink bug fix and enhancement update yLUlibvarlink-devel-18-3.el8.i686.rpmLUlibvarlink-devel-18-3.el8.x86_64.rpmLUlibvarlink-devel-18-3.el8.i686.rpmLUlibvarlink-devel-18-3.el8.x86_64.rpmΠ({ ?CBBBBBBBBBBenhancementlibtalloc bug fix and enhancement update y(uid_wrapper-1.2.4-4.el8.i686.rpm|'socket_wrapper-1.2.3-1.el8.x86_64.rpm(uid_wrapper-1.2.4-4.el8.x86_64.rpm0Vlibcmocka-1.1.5-1.el8.x86_64.rpm0Vlibcmocka-1.1.5-1.el8.i686.rpm|'socket_wrapper-1.2.3-1.el8.i686.rpm1Vlibcmocka-devel-1.1.5-1.el8.x86_64.rpm1Vlibcmocka-devel-1.1.5-1.el8.i686.rpm(uid_wrapper-1.2.4-4.el8.i686.rpm|'socket_wrapper-1.2.3-1.el8.x86_64.rpm(uid_wrapper-1.2.4-4.el8.x86_64.rpm0Vlibcmocka-1.1.5-1.el8.x86_64.rpm0Vlibcmocka-1.1.5-1.el8.i686.rpm|'socket_wrapper-1.2.3-1.el8.i686.rpm1Vlibcmocka-devel-1.1.5-1.el8.x86_64.rpm1Vlibcmocka-devel-1.1.5-1.el8.i686.rpmΠ(| OBBBBBBenhancementrdma bug fix and enhancement update ~y#%infiniband-diags-devel-static-2.2.0-3.el8.x86_64.rpm.%infiniband-diags-compat-2.2.0-3.el8.x86_64.rpm"%infiniband-diags-devel-2.2.0-3.el8.i686.rpm#%infiniband-diags-devel-static-2.2.0-3.el8.i686.rpm"%infiniband-diags-devel-2.2.0-3.el8.x86_64.rpm#%infiniband-diags-devel-static-2.2.0-3.el8.x86_64.rpm.%infiniband-diags-compat-2.2.0-3.el8.x86_64.rpm"%infiniband-diags-devel-2.2.0-3.el8.i686.rpm#%infiniband-diags-devel-static-2.2.0-3.el8.i686.rpm"%infiniband-diags-devel-2.2.0-3.el8.x86_64.rpmΠ(} 'MBBBBBBBBBBBBenhancementvirt:rhel bug fix and enhancement update wy@p'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmr&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmo'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmq&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmjsgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpms&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmn'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm@p'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmr&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmo'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmq&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmjsgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpms&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmn'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ(~ (XBenhancementhttp-parser bug fix and enhancement update py http-parser-devel-2.8.0-9.el8.x86_64.rpm http-parser-devel-2.8.0-9.el8.i686.rpm http-parser-devel-2.8.0-9.el8.x86_64.rpm http-parser-devel-2.8.0-9.el8.i686.rpmΠ( )[BBBBBBBenhancementinput stack bug fix and enhancement update iyKlibevdev-devel-1.8.0-1.el8.i686.rpmTlibxkbcommon-x11-devel-0.9.1-1.el8.i686.rpmTlibxkbcommon-x11-devel-0.9.1-1.el8.x86_64.rpmKlibevdev-devel-1.8.0-1.el8.x86_64.rpm:libinput-devel-1.14.3-1.el8.x86_64.rpm:libinput-devel-1.14.3-1.el8.i686.rpmKlibevdev-devel-1.8.0-1.el8.i686.rpmTlibxkbcommon-x11-devel-0.9.1-1.el8.i686.rpmTlibxkbcommon-x11-devel-0.9.1-1.el8.x86_64.rpmKlibevdev-devel-1.8.0-1.el8.x86_64.rpm:libinput-devel-1.14.3-1.el8.x86_64.rpm:libinput-devel-1.14.3-1.el8.i686.rpmΠ( *dBBBBenhancementopencv bug fix and enhancement update byBgopencv-devel-3.4.6-5.el8.i686.rpmgopencv-3.4.6-5.el8.x86_64.rpmgopencv-3.4.6-5.el8.i686.rpmBgopencv-devel-3.4.6-5.el8.x86_64.rpmBgopencv-devel-3.4.6-5.el8.i686.rpmgopencv-3.4.6-5.el8.x86_64.rpmgopencv-3.4.6-5.el8.i686.rpmBgopencv-devel-3.4.6-5.el8.x86_64.rpmΠ( *kBBBBBBBenhancementnew module: python38:3.8 [IJ+9 Jpython38-pluggy-0.13.0-3.module_el8.2.0+6107+533dc13a.noarch.rpmIpython38-packaging-19.2-3.module_el8.2.0+6107+533dc13a.noarch.rpmM8python38-pytest-4.6.6-3.module_el8.2.0+6107+533dc13a.noarch.rpmFpython38-atomicwrites-1.3.0-8.module_el8.2.0+6107+533dc13a.noarch.rpmL&python38-pyparsing-2.4.5-3.module_el8.2.0+6107+533dc13a.noarch.rpmKpython38-py-1.8.0-8.module_el8.2.0+6107+533dc13a.noarch.rpmHBpython38-more-itertools-7.2.0-5.module_el8.2.0+6107+533dc13a.noarch.rpmG!python38-attrs-19.3.0-3.module_el8.2.0+6107+533dc13a.noarch.rpmNpython38-wcwidth-0.1.7-16.module_el8.2.0+6107+533dc13a.noarch.rpmJ+9 Jpython38-pluggy-0.13.0-3.module_el8.2.0+6107+533dc13a.noarch.rpmIpython38-packaging-19.2-3.module_el8.2.0+6107+533dc13a.noarch.rpmM8python38-pytest-4.6.6-3.module_el8.2.0+6107+533dc13a.noarch.rpmFpython38-atomicwrites-1.3.0-8.module_el8.2.0+6107+533dc13a.noarch.rpmL&python38-pyparsing-2.4.5-3.module_el8.2.0+6107+533dc13a.noarch.rpmKpython38-py-1.8.0-8.module_el8.2.0+6107+533dc13a.noarch.rpmHBpython38-more-itertools-7.2.0-5.module_el8.2.0+6107+533dc13a.noarch.rpmG!python38-attrs-19.3.0-3.module_el8.2.0+6107+533dc13a.noarch.rpmNpython38-wcwidth-0.1.7-16.module_el8.2.0+6107+533dc13a.noarch.rpmΠ( 7tBenhancementlibnftnl bug fix and enhancement update $ylibnftnl-devel-1.1.5-4.el8.x86_64.rpmlibnftnl-devel-1.1.5-4.el8.i686.rpmlibnftnl-devel-1.1.5-4.el8.x86_64.rpmlibnftnl-devel-1.1.5-4.el8.i686.rpmΠ( xBenhancementflatpak bug fix and enhancement update y geoclue2-devel-2.5.5-1.el8.i686.rpm geoclue2-devel-2.5.5-1.el8.x86_64.rpm geoclue2-devel-2.5.5-1.el8.i686.rpm geoclue2-devel-2.5.5-1.el8.x86_64.rpmΠ( >{BenhancementOpenIPMI bug fix and enhancement update ynOpenIPMI-devel-2.0.27-1.el8.i686.rpmnOpenIPMI-devel-2.0.27-1.el8.x86_64.rpmnOpenIPMI-devel-2.0.27-1.el8.i686.rpmnOpenIPMI-devel-2.0.27-1.el8.x86_64.rpmΠ( BBBBBBBBenhancementrdma-core bug fix and enhancement update y8Wlibfabric-devel-1.10.0-1.el8.i686.rpm}Wpython3-openmpi-4.0.3-3.el8.x86_64.rpmD@opensm-devel-3.3.23-1.el8.i686.rpm8Wlibfabric-devel-1.10.0-1.el8.x86_64.rpmC'libpsm2-devel-11.2.91-1.el8.x86_64.rpmD@opensm-devel-3.3.23-1.el8.x86_64.rpm8Wlibfabric-devel-1.10.0-1.el8.i686.rpm}Wpython3-openmpi-4.0.3-3.el8.x86_64.rpmD@opensm-devel-3.3.23-1.el8.i686.rpm8Wlibfabric-devel-1.10.0-1.el8.x86_64.rpmC'libpsm2-devel-11.2.91-1.el8.x86_64.rpmD@opensm-devel-3.3.23-1.el8.x86_64.rpmΠ( JBenhancementlibmodulemd bug fix and enhancement update ylibmodulemd-devel-2.9.4-2.el8.x86_64.rpmlibmodulemd-devel-2.9.4-2.el8.i686.rpmlibmodulemd-devel-2.9.4-2.el8.x86_64.rpmlibmodulemd-devel-2.9.4-2.el8.i686.rpmΠ( NBenhancementdevice-mapper-multipath bug fix and enhancement update ydevice-mapper-multipath-devel-0.8.4-5.el8.i686.rpmdevice-mapper-multipath-devel-0.8.4-5.el8.x86_64.rpmdevice-mapper-multipath-devel-0.8.4-5.el8.i686.rpmdevice-mapper-multipath-devel-0.8.4-5.el8.x86_64.rpmΠ( RBenhancementlibpsl bug fix and enhancement update zyCclibpsl-devel-0.20.2-6.el8.x86_64.rpmCclibpsl-devel-0.20.2-6.el8.i686.rpmCclibpsl-devel-0.20.2-6.el8.x86_64.rpmCclibpsl-devel-0.20.2-6.el8.i686.rpmΠ(  UBenhancementlibnetfilter_queue bug fix and enhancement update syB libnetfilter_queue-devel-1.0.4-3.el8.x86_64.rpmB libnetfilter_queue-devel-1.0.4-3.el8.i686.rpmB libnetfilter_queue-devel-1.0.4-3.el8.x86_64.rpmB libnetfilter_queue-devel-1.0.4-3.el8.i686.rpmΠ(  XBBBBenhancementelfutils bug fix and enhancement update ly+Melfutils-devel-static-0.180-1.el8.x86_64.rpm,Melfutils-libelf-devel-static-0.180-1.el8.i686.rpm,Melfutils-libelf-devel-static-0.180-1.el8.x86_64.rpm+Melfutils-devel-static-0.180-1.el8.i686.rpm+Melfutils-devel-static-0.180-1.el8.x86_64.rpm,Melfutils-libelf-devel-static-0.180-1.el8.i686.rpm,Melfutils-libelf-devel-static-0.180-1.el8.x86_64.rpm+Melfutils-devel-static-0.180-1.el8.i686.rpmΠ(  +_Benhancementpmix bug fix and enhancement update eyE~pmix-devel-2.2.4rc1-1.el8.x86_64.rpmE~pmix-devel-2.2.4rc1-1.el8.i686.rpmE~pmix-devel-2.2.4rc1-1.el8.x86_64.rpmE~pmix-devel-2.2.4rc1-1.el8.i686.rpmΠ(  ,bBBBenhancementautogen bug fix and enhancement update ^yW}autogen-5.18.12-8.el8.x86_64.rpm}autogen-libopts-devel-5.18.12-8.el8.i686.rpm}autogen-libopts-devel-5.18.12-8.el8.x86_64.rpmW}autogen-5.18.12-8.el8.x86_64.rpm}autogen-libopts-devel-5.18.12-8.el8.i686.rpm}autogen-libopts-devel-5.18.12-8.el8.x86_64.rpmΠ(  -gBenhancementcreaterepo_c bug fix and enhancement update Wyndrpm-devel-0.4.1-3.el8.i686.rpmndrpm-devel-0.4.1-3.el8.x86_64.rpmndrpm-devel-0.4.1-3.el8.i686.rpmndrpm-devel-0.4.1-3.el8.x86_64.rpmΠ( .jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementboost bug fix and enhancement update Py%boost-mpich-1.66.0-10.el8.i686.rpm%boost-python3-devel-1.66.0-10.el8.i686.rpm%boost-graph-openmpi-1.66.0-10.el8.i686.rpm_%boost-jam-1.66.0-10.el8.x86_64.rpm5%boost-examples-1.66.0-10.el8.noarch.rpma%boost-openmpi-python3-1.66.0-10.el8.x86_64.rpm4%boost-doc-1.66.0-10.el8.noarch.rpm%boost-openmpi-1.66.0-10.el8.i686.rpm %boost-static-1.66.0-10.el8.x86_64.rpm%boost-numpy3-1.66.0-10.el8.i686.rpm`%boost-mpich-python3-1.66.0-10.el8.x86_64.rpm%boost-openmpi-1.66.0-10.el8.x86_64.rpm%boost-openmpi-devel-1.66.0-10.el8.x86_64.rpm3%boost-build-1.66.0-10.el8.noarch.rpm%boost-python3-devel-1.66.0-10.el8.x86_64.rpm%boost-numpy3-1.66.0-10.el8.x86_64.rpm%boost-graph-openmpi-1.66.0-10.el8.x86_64.rpm%boost-openmpi-devel-1.66.0-10.el8.i686.rpm%boost-mpich-devel-1.66.0-10.el8.x86_64.rpm %boost-static-1.66.0-10.el8.i686.rpm%boost-python3-1.66.0-10.el8.x86_64.rpm%boost-graph-mpich-1.66.0-10.el8.x86_64.rpm%boost-mpich-1.66.0-10.el8.x86_64.rpm%boost-graph-mpich-1.66.0-10.el8.i686.rpm%boost-python3-1.66.0-10.el8.i686.rpm%boost-mpich-devel-1.66.0-10.el8.i686.rpm%boost-mpich-1.66.0-10.el8.i686.rpm%boost-python3-devel-1.66.0-10.el8.i686.rpm%boost-graph-openmpi-1.66.0-10.el8.i686.rpm_%boost-jam-1.66.0-10.el8.x86_64.rpm5%boost-examples-1.66.0-10.el8.noarch.rpma%boost-openmpi-python3-1.66.0-10.el8.x86_64.rpm4%boost-doc-1.66.0-10.el8.noarch.rpm%boost-openmpi-1.66.0-10.el8.i686.rpm %boost-static-1.66.0-10.el8.x86_64.rpm%boost-numpy3-1.66.0-10.el8.i686.rpm`%boost-mpich-python3-1.66.0-10.el8.x86_64.rpm%boost-openmpi-1.66.0-10.el8.x86_64.rpm%boost-openmpi-devel-1.66.0-10.el8.x86_64.rpm3%boost-build-1.66.0-10.el8.noarch.rpm%boost-python3-devel-1.66.0-10.el8.x86_64.rpm%boost-numpy3-1.66.0-10.el8.x86_64.rpm%boost-graph-openmpi-1.66.0-10.el8.x86_64.rpm%boost-openmpi-devel-1.66.0-10.el8.i686.rpm%boost-mpich-devel-1.66.0-10.el8.x86_64.rpm %boost-static-1.66.0-10.el8.i686.rpm%boost-python3-1.66.0-10.el8.x86_64.rpm%boost-graph-mpich-1.66.0-10.el8.x86_64.rpm%boost-mpich-1.66.0-10.el8.x86_64.rpm%boost-graph-mpich-1.66.0-10.el8.i686.rpm%boost-python3-1.66.0-10.el8.i686.rpm%boost-mpich-devel-1.66.0-10.el8.i686.rpmΠ( /QBBBBBBBBBBBBBBBBBBBBBBBBenhancementuserspace graphics, xorg-x11, and mesa bug fix and enhancement update Iy-libXdmcp-devel-1.1.3-1.el8.i686.rpm> libwacom-devel-1.1-3.el8.i686.rpm.libXvMC-devel-1.0.12-1.el8.i686.rpmM8libvdpau-devel-1.4-2.el8.i686.rpm@amesa-libgbm-devel-20.1.4-1.el8.i686.rpm?amesa-libOSMesa-devel-20.1.4-1.el8.i686.rpm#xorg-x11-util-macros-1.19.2-1.el8.noarch.rpm@amesa-libgbm-devel-20.1.4-1.el8.x86_64.rpm?amesa-libOSMesa-devel-20.1.4-1.el8.x86_64.rpm nxorg-x11-xkb-utils-devel-7.7-28.el8.x86_64.rpmUlibxkbfile-devel-1.1.0-1.el8.i686.rpm-libXdmcp-devel-1.1.3-1.el8.x86_64.rpmUlibxkbfile-devel-1.1.0-1.el8.x86_64.rpmM8libvdpau-devel-1.4-2.el8.x86_64.rpm.libXvMC-devel-1.0.12-1.el8.x86_64.rpm$xorg-x11-xtrans-devel-1.4.0-1.el8.noarch.rpm> libwacom-devel-1.1-3.el8.x86_64.rpm nxorg-x11-xkb-utils-devel-7.7-28.el8.i686.rpm-libXdmcp-devel-1.1.3-1.el8.i686.rpm> libwacom-devel-1.1-3.el8.i686.rpm.libXvMC-devel-1.0.12-1.el8.i686.rpmM8libvdpau-devel-1.4-2.el8.i686.rpm@amesa-libgbm-devel-20.1.4-1.el8.i686.rpm?amesa-libOSMesa-devel-20.1.4-1.el8.i686.rpm#xorg-x11-util-macros-1.19.2-1.el8.noarch.rpm@amesa-libgbm-devel-20.1.4-1.el8.x86_64.rpm?amesa-libOSMesa-devel-20.1.4-1.el8.x86_64.rpm nxorg-x11-xkb-utils-devel-7.7-28.el8.x86_64.rpmUlibxkbfile-devel-1.1.0-1.el8.i686.rpm-libXdmcp-devel-1.1.3-1.el8.x86_64.rpmUlibxkbfile-devel-1.1.0-1.el8.x86_64.rpmM8libvdpau-devel-1.4-2.el8.x86_64.rpm.libXvMC-devel-1.0.12-1.el8.x86_64.rpm$xorg-x11-xtrans-devel-1.4.0-1.el8.noarch.rpm> libwacom-devel-1.1-3.el8.x86_64.rpm nxorg-x11-xkb-utils-devel-7.7-28.el8.i686.rpmΠ( -kenhancementudisks2 bug fix and enhancement update Byk8libudisks2-devel-2.9.0-3.el8.x86_64.rpmk8libudisks2-devel-2.9.0-3.el8.x86_64.rpmΠ( 1nBenhancementspice bug fix and enhancement update ;y-]spice-server-devel-0.14.3-3.el8.x86_64.rpm-]spice-server-devel-0.14.3-3.el8.i686.rpm-]spice-server-devel-0.14.3-3.el8.x86_64.rpm-]spice-server-devel-0.14.3-3.el8.i686.rpmΠ( :rBBBBBBenhancementdtc bug fix and enhancement update 4y7Ulibfdt-devel-1.6.0-1.el8.x86_64.rpmsUdtc-1.6.0-1.el8.x86_64.rpm7Ulibfdt-devel-1.6.0-1.el8.i686.rpm6Ulibfdt-1.6.0-1.el8.x86_64.rpm6Ulibfdt-1.6.0-1.el8.i686.rpm7Ulibfdt-devel-1.6.0-1.el8.x86_64.rpmsUdtc-1.6.0-1.el8.x86_64.rpm7Ulibfdt-devel-1.6.0-1.el8.i686.rpm6Ulibfdt-1.6.0-1.el8.x86_64.rpm6Ulibfdt-1.6.0-1.el8.i686.rpmΠ( >{Benhancementopenscap bug fix and enhancement update -}]/openscap-engine-sce-devel-1.3.3-6.el8_3.alma.i686.rpm]/openscap-engine-sce-devel-1.3.3-6.el8_3.alma.x86_64.rpm]/openscap-engine-sce-devel-1.3.3-6.el8_3.alma.i686.rpm]/openscap-engine-sce-devel-1.3.3-6.el8_3.alma.x86_64.rpmΠ( enhancementvulkan bug fix and enhancement update *y:spirv-tools-devel-2020.5-2.20201031.gitf7da527.el8.x86_64.rpm:spirv-tools-devel-2020.5-2.20201031.gitf7da527.el8.x86_64.rpmΠ(  BBenhancementlibarchive bug fix and enhancement update #yhttps://vulners.com/cve/CVE-2017-14502CVE-2017-14502CVE-2017-145024Clibarchive-devel-3.3.3-1.el8.x86_64.rpm4Clibarchive-devel-3.3.3-1.el8.i686.rpm4Clibarchive-devel-3.3.3-1.el8.x86_64.rpm4Clibarchive-devel-3.3.3-1.el8.i686.rpmΠ( FBenhancementiscsi-initiator-utils bug fix and enhancement update y4giscsi-initiator-utils-devel-6.2.1.2-1.gita8fcb37.el8.i686.rpm4giscsi-initiator-utils-devel-6.2.1.2-1.gita8fcb37.el8.x86_64.rpm4giscsi-initiator-utils-devel-6.2.1.2-1.gita8fcb37.el8.i686.rpm4giscsi-initiator-utils-devel-6.2.1.2-1.gita8fcb37.el8.x86_64.rpmΠ( JBenhancementfreeipmi bug fix and enhancement update yCfreeipmi-devel-1.6.6-1.el8.i686.rpmCfreeipmi-devel-1.6.6-1.el8.x86_64.rpmCfreeipmi-devel-1.6.6-1.el8.i686.rpmCfreeipmi-devel-1.6.6-1.el8.x86_64.rpmΠ( NBenhancementOpenIPMI bug fix and enhancement update yoOpenIPMI-devel-2.0.29-1.el8.x86_64.rpmoOpenIPMI-devel-2.0.29-1.el8.i686.rpmoOpenIPMI-devel-2.0.29-1.el8.x86_64.rpmoOpenIPMI-devel-2.0.29-1.el8.i686.rpmΠ( RBenhancementdevice-mapper-multipath bug fix and enhancement update y{device-mapper-multipath-devel-0.8.4-10.el8.i686.rpm{device-mapper-multipath-devel-0.8.4-10.el8.x86_64.rpm{device-mapper-multipath-devel-0.8.4-10.el8.i686.rpm{device-mapper-multipath-devel-0.8.4-10.el8.x86_64.rpmΠ( VBenhancementlibpcap bug fix and enhancement update yTlibpcap-devel-1.9.1-5.el8.i686.rpmTlibpcap-devel-1.9.1-5.el8.x86_64.rpmTlibpcap-devel-1.9.1-5.el8.i686.rpmTlibpcap-devel-1.9.1-5.el8.x86_64.rpmΠ( YBenhancementaccel-config bug fix and enhancement update yy accel-config-devel-2.8-1.el8.x86_64.rpm accel-config-devel-2.8-1.el8.i686.rpm accel-config-devel-2.8-1.el8.x86_64.rpm accel-config-devel-2.8-1.el8.i686.rpmΠ( ]Benhancementima-evm-utils bug fix and enhancement update ry.ima-evm-utils-devel-1.3.2-12.el8.x86_64.rpm.ima-evm-utils-devel-1.3.2-12.el8.i686.rpm.ima-evm-utils-devel-1.3.2-12.el8.x86_64.rpm.ima-evm-utils-devel-1.3.2-12.el8.i686.rpmΠ( 0aBBBBBBBBBBBBBBBBBBBBBenhancementopenblas bug fix and enhancement update ky {kopenblas-threads64_-0.3.12-1.el8.x86_64.rpmCkopenblas-openmp-0.3.12-1.el8.i686.rpmykopenblas-serial64_-0.3.12-1.el8.x86_64.rpmCkopenblas-openmp-0.3.12-1.el8.x86_64.rpmxkopenblas-serial64-0.3.12-1.el8.x86_64.rpmvkopenblas-openmp64-0.3.12-1.el8.x86_64.rpmBkopenblas-devel-0.3.12-1.el8.x86_64.rpmzkopenblas-threads64-0.3.12-1.el8.x86_64.rpmDkopenblas-static-0.3.12-1.el8.x86_64.rpmBkopenblas-devel-0.3.12-1.el8.i686.rpmukopenblas-Rblas-0.3.12-1.el8.x86_64.rpmDkopenblas-static-0.3.12-1.el8.i686.rpmwkopenblas-openmp64_-0.3.12-1.el8.x86_64.rpm {kopenblas-threads64_-0.3.12-1.el8.x86_64.rpmCkopenblas-openmp-0.3.12-1.el8.i686.rpmykopenblas-serial64_-0.3.12-1.el8.x86_64.rpmCkopenblas-openmp-0.3.12-1.el8.x86_64.rpmxkopenblas-serial64-0.3.12-1.el8.x86_64.rpmvkopenblas-openmp64-0.3.12-1.el8.x86_64.rpmBkopenblas-devel-0.3.12-1.el8.x86_64.rpmzkopenblas-threads64-0.3.12-1.el8.x86_64.rpmDkopenblas-static-0.3.12-1.el8.x86_64.rpmBkopenblas-devel-0.3.12-1.el8.i686.rpmukopenblas-Rblas-0.3.12-1.el8.x86_64.rpmDkopenblas-static-0.3.12-1.el8.i686.rpmwkopenblas-openmp64_-0.3.12-1.el8.x86_64.rpmΠ( 1xBBenhancementlibreoffice bug fix and enhancement update dyu1libreoffice-sdk-doc-6.4.7.2-5.el8.alma.x86_64.rpmt1libreoffice-sdk-6.4.7.2-5.el8.alma.x86_64.rpmu1libreoffice-sdk-doc-6.4.7.2-5.el8.alma.x86_64.rpmt1libreoffice-sdk-6.4.7.2-5.el8.alma.x86_64.rpmΠ( ?|Benhancementopenscap bug fix and enhancement update ]y]0openscap-engine-sce-devel-1.3.4-5.el8.alma.i686.rpm]0openscap-engine-sce-devel-1.3.4-5.el8.alma.x86_64.rpm]0openscap-engine-sce-devel-1.3.4-5.el8.alma.i686.rpm]0openscap-engine-sce-devel-1.3.4-5.el8.alma.x86_64.rpmΠ(  2@Benhancementlibecpg bug fix and enhancement update VyRlibecpg-devel-13.2-1.el8.x86_64.rpmRlibecpg-devel-13.2-1.el8.i686.rpmRlibecpg-devel-13.2-1.el8.x86_64.rpmRlibecpg-devel-13.2-1.el8.i686.rpmΠ(! 3Cenhancementmemkind bug fix and enhancement update Oywmemkind-devel-1.10.1-1.el8.x86_64.rpmwmemkind-devel-1.10.1-1.el8.x86_64.rpmΠ(" 4EBBBBBBBBBBBBBenhancementnew module: python39:3.9 HcA,: !(python39-pyparsing-2.4.7-5.module_el8.4.0+2369+c6fb4bc5.noarch.rpm">python39-pytest-6.0.2-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpmE2python39-pybind11-2.6.1-2.module_el8.4.0+2369+c6fb4bc5.x86_64.rpm python39-pluggy-0.13.1-3.module_el8.4.0+2369+c6fb4bc5.noarch.rpmpython39-Cython-0.29.21-5.module_el8.4.0+2369+c6fb4bc5.x86_64.rpmpython39-iniconfig-1.1.1-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm*python39-attrs-20.3.0-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpmFpython39-more-itertools-8.5.0-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpmF2python39-pybind11-devel-2.6.1-2.module_el8.4.0+2369+c6fb4bc5.x86_64.rpm python39-py-1.10.0-1.module_el8.4.0+2369+c6fb4bc5.noarch.rpm# python39-wcwidth-0.2.5-3.module_el8.4.0+2369+c6fb4bc5.noarch.rpm+python39-packaging-20.4-4.module_el8.4.0+2369+c6fb4bc5.noarch.rpmA,: !(python39-pyparsing-2.4.7-5.module_el8.4.0+2369+c6fb4bc5.noarch.rpm">python39-pytest-6.0.2-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpmE2python39-pybind11-2.6.1-2.module_el8.4.0+2369+c6fb4bc5.x86_64.rpm python39-pluggy-0.13.1-3.module_el8.4.0+2369+c6fb4bc5.noarch.rpmpython39-Cython-0.29.21-5.module_el8.4.0+2369+c6fb4bc5.x86_64.rpmpython39-iniconfig-1.1.1-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm*python39-attrs-20.3.0-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpmFpython39-more-itertools-8.5.0-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpmF2python39-pybind11-devel-2.6.1-2.module_el8.4.0+2369+c6fb4bc5.x86_64.rpm python39-py-1.10.0-1.module_el8.4.0+2369+c6fb4bc5.noarch.rpm# python39-wcwidth-0.2.5-3.module_el8.4.0+2369+c6fb4bc5.noarch.rpm+python39-packaging-20.4-4.module_el8.4.0+2369+c6fb4bc5.noarch.rpmΠ(# TBenhancementlibuv bug fix and enhancement update +y@_libuv-devel-1.40.0-1.el8.x86_64.rpm@_libuv-devel-1.40.0-1.el8.i686.rpm@_libuv-devel-1.40.0-1.el8.x86_64.rpm@_libuv-devel-1.40.0-1.el8.i686.rpmΠ($ XBBBenhancementvulkan bug fix and enhancement update $ypspirv-tools-libs-2020.5-3.20201208.gitb27b1af.el8.i686.rpmpspirv-tools-devel-2020.5-3.20201208.gitb27b1af.el8.i686.rpmpspirv-tools-devel-2020.5-3.20201208.gitb27b1af.el8.x86_64.rpmpspirv-tools-libs-2020.5-3.20201208.gitb27b1af.el8.i686.rpmpspirv-tools-devel-2020.5-3.20201208.gitb27b1af.el8.i686.rpmpspirv-tools-devel-2020.5-3.20201208.gitb27b1af.el8.x86_64.rpmΠ(% ^enhancementqatlib bug fix and enhancement update yQ9qatlib-devel-20.10.0-3.el8.x86_64.rpmQ9qatlib-devel-20.10.0-3.el8.x86_64.rpmΠ(& %aBBenhancementpy3c bug fix and enhancement update ye>py3c-devel-1.2-4.el8.x86_64.rpme>py3c-devel-1.2-4.el8.i686.rpmT>py3c-doc-1.2-4.el8.noarch.rpme>py3c-devel-1.2-4.el8.x86_64.rpme>py3c-devel-1.2-4.el8.i686.rpmT>py3c-doc-1.2-4.el8.noarch.rpmΠ(' +fBBBenhancementdwarves bug fix and enhancement update y7]libdwarves1-1.19-1.el8.x86_64.rpm7]libdwarves1-1.19-1.el8.i686.rpmc]dwarves-1.19-1.el8.x86_64.rpm7]libdwarves1-1.19-1.el8.x86_64.rpm7]libdwarves1-1.19-1.el8.i686.rpmc]dwarves-1.19-1.el8.x86_64.rpmΠ(( /lBenhancementlibwacom bug fix and enhancement update L>@libwacom-devel-1.6-2.1.el8_4.x86_64.rpm>@libwacom-devel-1.6-2.1.el8_4.i686.rpm>@libwacom-devel-1.6-2.1.el8_4.x86_64.rpm>@libwacom-devel-1.6-2.1.el8_4.i686.rpmΠ() 5pBBBenhancementvulkan bug fix and enhancement update Ttqspirv-tools-libs-2021.2-1.20210619.git5dd2f76.el8_4.i686.rpmqspirv-tools-devel-2021.2-1.20210619.git5dd2f76.el8_4.i686.rpmqspirv-tools-devel-2021.2-1.20210619.git5dd2f76.el8_4.x86_64.rpmqspirv-tools-libs-2021.2-1.20210619.git5dd2f76.el8_4.i686.rpmqspirv-tools-devel-2021.2-1.20210619.git5dd2f76.el8_4.i686.rpmqspirv-tools-devel-2021.2-1.20210619.git5dd2f76.el8_4.x86_64.rpmΠ(* 5vBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementjava-17-openjdk bug fix and enhancement update HyYQjava-17-openjdk-demo-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmeQjava-17-openjdk-static-libs-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmbQjava-17-openjdk-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm^Qjava-17-openjdk-headless-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm`Qjava-17-openjdk-jmods-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm]Qjava-17-openjdk-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmdQjava-17-openjdk-src-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm[Qjava-17-openjdk-devel-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmcQjava-17-openjdk-src-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm_Qjava-17-openjdk-headless-slowdebug-17.0.0.0.35-4.el8.x86_64.rpmZQjava-17-openjdk-demo-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm\Qjava-17-openjdk-devel-slowdebug-17.0.0.0.35-4.el8.x86_64.rpmfQjava-17-openjdk-static-libs-slowdebug-17.0.0.0.35-4.el8.x86_64.rpmaQjava-17-openjdk-jmods-slowdebug-17.0.0.0.35-4.el8.x86_64.rpmYQjava-17-openjdk-demo-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmeQjava-17-openjdk-static-libs-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmbQjava-17-openjdk-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm^Qjava-17-openjdk-headless-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm`Qjava-17-openjdk-jmods-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm]Qjava-17-openjdk-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmdQjava-17-openjdk-src-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm[Qjava-17-openjdk-devel-fastdebug-17.0.0.0.35-4.el8.x86_64.rpmcQjava-17-openjdk-src-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm_Qjava-17-openjdk-headless-slowdebug-17.0.0.0.35-4.el8.x86_64.rpmZQjava-17-openjdk-demo-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm\Qjava-17-openjdk-devel-slowdebug-17.0.0.0.35-4.el8.x86_64.rpmfQjava-17-openjdk-static-libs-slowdebug-17.0.0.0.35-4.el8.x86_64.rpmaQjava-17-openjdk-jmods-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm + 6RBenhancementopenscap bug fix and enhancement update Ay]2openscap-engine-sce-devel-1.3.5-6.el8.alma.i686.rpm]2openscap-engine-sce-devel-1.3.5-6.el8.alma.x86_64.rpm]2openscap-engine-sce-devel-1.3.5-6.el8.alma.i686.rpm]2openscap-engine-sce-devel-1.3.5-6.el8.alma.x86_64.rpm , 7UBBBBBBBBenhancementmesa and related packages bug fix and enhancement update :y?cmesa-libOSMesa-devel-21.1.5-1.el8.i686.rpm@cmesa-libgbm-devel-21.1.5-1.el8.i686.rpmBxorg-x11-server-devel-1.20.11-2.el8.i686.rpmBxorg-x11-server-devel-1.20.11-2.el8.x86_64.rpm@cmesa-libgbm-devel-21.1.5-1.el8.x86_64.rpmUBxorg-x11-server-source-1.20.11-2.el8.noarch.rpm?cmesa-libOSMesa-devel-21.1.5-1.el8.x86_64.rpm?cmesa-libOSMesa-devel-21.1.5-1.el8.i686.rpm@cmesa-libgbm-devel-21.1.5-1.el8.i686.rpmBxorg-x11-server-devel-1.20.11-2.el8.i686.rpmBxorg-x11-server-devel-1.20.11-2.el8.x86_64.rpm@cmesa-libgbm-devel-21.1.5-1.el8.x86_64.rpmUBxorg-x11-server-source-1.20.11-2.el8.noarch.rpm?cmesa-libOSMesa-devel-21.1.5-1.el8.x86_64.rpm - 9xhBBenhancementlpsolve bug fix and enhancement update 3yVlpsolve-devel-5.5.2.0-21.el8.i686.rpmVlpsolve-devel-5.5.2.0-21.el8.x86_64.rpmklpsolve-5.5.2.0-21.el8.i686.rpmVlpsolve-devel-5.5.2.0-21.el8.i686.rpmVlpsolve-devel-5.5.2.0-21.el8.x86_64.rpmklpsolve-5.5.2.0-21.el8.i686.rpm . *cBBBBBenhancementflatpak bug fix and enhancement update ,y flatpak-devel-1.8.5-4.el8.i686.rpmhflatpak-1.8.5-4.el8.i686.rpm flatpak-devel-1.8.5-4.el8.x86_64.rpmiflatpak-session-helper-1.8.5-4.el8.i686.rpm flatpak-devel-1.8.5-4.el8.i686.rpmhflatpak-1.8.5-4.el8.i686.rpm flatpak-devel-1.8.5-4.el8.x86_64.rpmiflatpak-session-helper-1.8.5-4.el8.i686.rpm / :+enhancementunicode-ucd bug fix and enhancement update %y~unicode-ucd-unihan-11.0.0-2.el8.noarch.rpm~unicode-ucd-unihan-11.0.0-2.el8.noarch.rpm 0 ;lBenhancementtesseract bug fix and enhancement update yxtesseract-devel-4.1.1-2.el8.x86_64.rpmxtesseract-devel-4.1.1-2.el8.i686.rpmxtesseract-devel-4.1.1-2.el8.x86_64.rpmxtesseract-devel-4.1.1-2.el8.i686.rpm 1 2oBenhancementlibstoragemgmt bug fix and enhancement update y|BYBBBenhancementflatpak bug fix and enhancement update Qb flatpak-devel-1.8.5-5.el8_5.x86_64.rpmhflatpak-1.8.5-5.el8_5.i686.rpm flatpak-devel-1.8.5-5.el8_5.i686.rpmiflatpak-session-helper-1.8.5-5.el8_5.i686.rpm flatpak-devel-1.8.5-5.el8_5.x86_64.rpmhflatpak-1.8.5-5.el8_5.i686.rpm flatpak-devel-1.8.5-5.el8_5.i686.rpmiflatpak-session-helper-1.8.5-5.el8_5.i686.rpm< ?ZBBenhancement.NET Core 3.1 bugfix and enhancement update 35dotnet-build-reference-packages-0-11.20211215git045b288.el8_5.x86_64.rpm&Ddotnet-sdk-3.1-source-built-artifacts-3.1.416-3.el8_5.x86_64.rpm5dotnet-build-reference-packages-0-11.20211215git045b288.el8_5.x86_64.rpm&Ddotnet-sdk-3.1-source-built-artifacts-3.1.416-3.el8_5.x86_64.rpm= @_BBenhancementvulkan bug fix and enhancement update Htsspirv-tools-libs-2021.4-3.20211110.git21e3f68.el8_5.i686.rpmsspirv-tools-devel-2021.4-3.20211110.git21e3f68.el8_5.i686.rpmsspirv-tools-devel-2021.4-3.20211110.git21e3f68.el8_5.x86_64.rpmsspirv-tools-libs-2021.4-3.20211110.git21e3f68.el8_5.i686.rpmsspirv-tools-devel-2021.4-3.20211110.git21e3f68.el8_5.i686.rpmsspirv-tools-devel-2021.4-3.20211110.git21e3f68.el8_5.x86_64.rpm. > bBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementjava-17-openjdk bug fix and enhancement update https://vulners.com/cve/CVE-2019-12155CVE-2019-12155CVE-2019-12155https://vulners.com/cve/CVE-2019-9755CVE-2019-9755CVE-2019-9755https://vulners.com/cve/CVE-2019-9824CVE-2019-9824CVE-2019-9824@p'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmr&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmo'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmq&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmjsgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpms&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmn'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm@p'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmr&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmo'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmq&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmjsgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpms&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmn'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ( EK IBBBBBBBBBBBBBBBBBBBBBsBBsecurityLow: GNOME security, bug fix, and enhancement update G$b3https://vulners.com/cve/CVE-2019-11070CVE-2019-11070CVE-2019-11070https://vulners.com/cve/CVE-2019-11459CVE-2019-11459CVE-2019-11459https://vulners.com/cve/CVE-2019-12795CVE-2019-12795CVE-2019-12795https://vulners.com/cve/CVE-2019-3820CVE-2019-3820CVE-2019-3820https://vulners.com/cve/CVE-2019-6237CVE-2019-6237CVE-2019-6237https://vulners.com/cve/CVE-2019-6251CVE-2019-6251CVE-2019-6251https://vulners.com/cve/CVE-2019-8506CVE-2019-8506CVE-2019-8506https://vulners.com/cve/CVE-2019-8518CVE-2019-8518CVE-2019-8518https://vulners.com/cve/CVE-2019-8523CVE-2019-8523CVE-2019-8523https://vulners.com/cve/CVE-2019-8524CVE-2019-8524CVE-2019-8524https://vulners.com/cve/CVE-2019-8535CVE-2019-8535CVE-2019-8535https://vulners.com/cve/CVE-2019-8536CVE-2019-8536CVE-2019-8536https://vulners.com/cve/CVE-2019-8544CVE-2019-8544CVE-2019-8544https://vulners.com/cve/CVE-2019-8551CVE-2019-8551CVE-2019-8551https://vulners.com/cve/CVE-2019-8558CVE-2019-8558CVE-2019-8558https://vulners.com/cve/CVE-2019-8559CVE-2019-8559CVE-2019-8559https://vulners.com/cve/CVE-2019-8563CVE-2019-8563CVE-2019-8563https://vulners.com/cve/CVE-2019-8571CVE-2019-8571CVE-2019-8571https://vulners.com/cve/CVE-2019-8583CVE-2019-8583CVE-2019-8583https://vulners.com/cve/CVE-2019-8584CVE-2019-8584CVE-2019-8584https://vulners.com/cve/CVE-2019-8586CVE-2019-8586CVE-2019-8586https://vulners.com/cve/CVE-2019-8587CVE-2019-8587CVE-2019-8587https://vulners.com/cve/CVE-2019-8594CVE-2019-8594CVE-2019-8594https://vulners.com/cve/CVE-2019-8595CVE-2019-8595CVE-2019-8595https://vulners.com/cve/CVE-2019-8596CVE-2019-8596CVE-2019-8596https://vulners.com/cve/CVE-2019-8597CVE-2019-8597CVE-2019-8597https://vulners.com/cve/CVE-2019-8601CVE-2019-8601CVE-2019-8601https://vulners.com/cve/CVE-2019-8607CVE-2019-8607CVE-2019-8607https://vulners.com/cve/CVE-2019-8608CVE-2019-8608CVE-2019-8608https://vulners.com/cve/CVE-2019-8609CVE-2019-8609CVE-2019-8609https://vulners.com/cve/CVE-2019-8610CVE-2019-8610CVE-2019-8610https://vulners.com/cve/CVE-2019-8611CVE-2019-8611CVE-2019-8611https://vulners.com/cve/CVE-2019-8615CVE-2019-8615CVE-2019-8615https://vulners.com/cve/CVE-2019-8619CVE-2019-8619CVE-2019-8619https://vulners.com/cve/CVE-2019-8622CVE-2019-8622CVE-2019-8622https://vulners.com/cve/CVE-2019-8623CVE-2019-8623CVE-2019-8623https://vulners.com/cve/CVE-2019-8666CVE-2019-8666CVE-2019-8666https://vulners.com/cve/CVE-2019-8671CVE-2019-8671CVE-2019-8671https://vulners.com/cve/CVE-2019-8672CVE-2019-8672CVE-2019-8672https://vulners.com/cve/CVE-2019-8673CVE-2019-8673CVE-2019-8673https://vulners.com/cve/CVE-2019-8676CVE-2019-8676CVE-2019-8676https://vulners.com/cve/CVE-2019-8677CVE-2019-8677CVE-2019-8677https://vulners.com/cve/CVE-2019-8679CVE-2019-8679CVE-2019-8679https://vulners.com/cve/CVE-2019-8681CVE-2019-8681CVE-2019-8681https://vulners.com/cve/CVE-2019-8686CVE-2019-8686CVE-2019-8686https://vulners.com/cve/CVE-2019-8687CVE-2019-8687CVE-2019-8687https://vulners.com/cve/CVE-2019-8689CVE-2019-8689CVE-2019-8689https://vulners.com/cve/CVE-2019-8690CVE-2019-8690CVE-2019-8690https://vulners.com/cve/CVE-2019-8726CVE-2019-8726CVE-2019-8726https://vulners.com/cve/CVE-2019-8735CVE-2019-8735CVE-2019-8735https://vulners.com/cve/CVE-2019-8768CVE-2019-8768CVE-2019-8768Dklibpurple-devel-2.13.0-5.el8.x86_64.rpm gdk-pixbuf2-xlib-devel-2.36.12-5.el8.x86_64.rpmgdk-pixbuf2-xlib-2.36.12-5.el8.i686.rpm^kpidgin-devel-2.13.0-5.el8.i686.rpmgdk-pixbuf2-modules-2.36.12-5.el8.x86_64.rpmkpidgin-2.13.0-5.el8.x86_64.rpm6gnome-desktop3-3.32.2-1.el8.x86_64.rpmPklibpurple-2.13.0-5.el8.x86_64.rpmDklibpurple-devel-2.13.0-5.el8.i686.rpm6gnome-desktop3-devel-3.32.2-1.el8.x86_64.rpmgdk-pixbuf2-xlib-2.36.12-5.el8.x86_64.rpmgdk-pixbuf2-devel-2.36.12-5.el8.x86_64.rpm^kpidgin-devel-2.13.0-5.el8.x86_64.rpm gdk-pixbuf2-xlib-devel-2.36.12-5.el8.i686.rpmgdk-pixbuf2-2.36.12-5.el8.x86_64.rpmDklibpurple-devel-2.13.0-5.el8.x86_64.rpm gdk-pixbuf2-xlib-devel-2.36.12-5.el8.x86_64.rpmgdk-pixbuf2-xlib-2.36.12-5.el8.i686.rpm^kpidgin-devel-2.13.0-5.el8.i686.rpmgdk-pixbuf2-modules-2.36.12-5.el8.x86_64.rpmkpidgin-2.13.0-5.el8.x86_64.rpm6gnome-desktop3-3.32.2-1.el8.x86_64.rpmPklibpurple-2.13.0-5.el8.x86_64.rpmDklibpurple-devel-2.13.0-5.el8.i686.rpm6gnome-desktop3-devel-3.32.2-1.el8.x86_64.rpmgdk-pixbuf2-xlib-2.36.12-5.el8.x86_64.rpmgdk-pixbuf2-devel-2.36.12-5.el8.x86_64.rpm^kpidgin-devel-2.13.0-5.el8.x86_64.rpm gdk-pixbuf2-xlib-devel-2.36.12-5.el8.i686.rpmgdk-pixbuf2-2.36.12-5.el8.x86_64.rpmΠ( F NBBBBsecurityLow: libvorbis security update Gshttps://vulners.com/cve/CVE-2018-10392CVE-2018-10392CVE-2018-10392https://vulners.com/cve/CVE-2018-10393CVE-2018-10393CVE-2018-10393P]libvorbis-devel-1.3.6-2.el8.x86_64.rpmP]libvorbis-devel-1.3.6-2.el8.i686.rpmW]libvorbis-devel-docs-1.3.6-2.el8.noarch.rpmc]libvorbis-1.3.6-2.el8.x86_64.rpmP]libvorbis-devel-1.3.6-2.el8.x86_64.rpmP]libvorbis-devel-1.3.6-2.el8.i686.rpmW]libvorbis-devel-docs-1.3.6-2.el8.noarch.rpmc]libvorbis-1.3.6-2.el8.x86_64.rpmΠ( G UBsecurityModerate: libjpeg-turbo security update yohttps://vulners.com/cve/CVE-2018-14498CVE-2018-14498CVE-2018-14498I<turbojpeg-devel-1.5.3-10.el8.i686.rpmI<turbojpeg-devel-1.5.3-10.el8.x86_64.rpmI<turbojpeg-devel-1.5.3-10.el8.i686.rpmI<turbojpeg-devel-1.5.3-10.el8.x86_64.rpmΠ( H YBBBsecurityModerate: lua security and bug fix update hhttps://vulners.com/cve/CVE-2019-6706CVE-2019-6706CVE-2019-6706~lua-devel-5.3.4-11.el8.i686.rpm~lua-devel-5.3.4-11.el8.x86_64.rpm~lua-5.3.4-11.el8.i686.rpm~lua-devel-5.3.4-11.el8.i686.rpm~lua-devel-5.3.4-11.el8.x86_64.rpm~lua-5.3.4-11.el8.i686.rpmΠ(I HBRBBBsecurityModerate: mariadb:10.3 security and bug fix update o https://vulners.com/cve/CVE-2019-2510CVE-2019-2510CVE-2019-2510https://vulners.com/cve/CVE-2019-2537CVE-2019-2537CVE-2019-2537https://vulners.com/cve/CVE-2019-2614CVE-2019-2614CVE-2019-2614https://vulners.com/cve/CVE-2019-2627CVE-2019-2627CVE-2019-2627https://vulners.com/cve/CVE-2019-2628CVE-2019-2628CVE-2019-2628https://vulners.com/cve/CVE-2019-2737CVE-2019-2737CVE-2019-2737https://vulners.com/cve/CVE-2019-2739CVE-2019-2739CVE-2019-2739https://vulners.com/cve/CVE-2019-2740CVE-2019-2740CVE-2019-2740https://vulners.com/cve/CVE-2019-2758CVE-2019-2758CVE-2019-2758https://vulners.com/cve/CVE-2019-2805CVE-2019-2805CVE-2019-2805https://vulners.com/cve/CVE-2020-2922CVE-2020-2922CVE-2020-2922https://vulners.com/cve/CVE-2021-2007CVE-2021-2007CVE-2021-2007D$L=+.asio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm*eJudy-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpmeJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpmeJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.x86_64.rpmD$L=+.asio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm*eJudy-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpmeJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpmeJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.x86_64.rpmBJ MBBBBBBBBBBBBsecurityModerate: virt:rhel security update Rhttps://vulners.com/cve/CVE-2019-11135CVE-2019-11135CVE-2019-11135@p'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmr&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmo'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmq&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmjsgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpms&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmn'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm@p'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmr&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmo'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmq&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmjsgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpms&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmn'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ( K n]BKd(securityImportant: ppp security update Umhttps://vulners.com/cve/CVE-2020-8597CVE-2020-8597CVE-2020-8597"!ppp-devel-2.4.7-26.el8_1.i686.rpm!ppp-2.4.7-26.el8_1.i686.rpm!ppp-2.4.7-26.el8_1.x86_64.rpm"!ppp-devel-2.4.7-26.el8_1.x86_64.rpm"!ppp-devel-2.4.7-26.el8_1.i686.rpm!ppp-2.4.7-26.el8_1.i686.rpm!ppp-2.4.7-26.el8_1.x86_64.rpm"!ppp-devel-2.4.7-26.el8_1.x86_64.rpmΠ(L MBBBBBBBBBBBBsecurityImportant: virt:rhel security and bug fix update Bohttps://vulners.com/cve/CVE-2020-1711CVE-2020-1711CVE-2020-1711https://vulners.com/cve/CVE-2020-7039CVE-2020-7039CVE-2020-7039@p'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmr&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmo'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmq&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmjsgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpms&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmn'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm@p'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmr&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmo'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmq&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmjsgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpms&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmn'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ( M WBBBBBBBCBBBsecurityModerate: exiv2 security, bug fix, and enhancement update 1thttps://vulners.com/cve/CVE-2017-18005CVE-2017-18005CVE-2017-18005https://vulners.com/cve/CVE-2018-10772CVE-2018-10772CVE-2018-10772https://vulners.com/cve/CVE-2018-11037CVE-2018-11037CVE-2018-11037https://vulners.com/cve/CVE-2018-14338CVE-2018-14338CVE-2018-14338https://vulners.com/cve/CVE-2018-17229CVE-2018-17229CVE-2018-17229https://vulners.com/cve/CVE-2018-17230CVE-2018-17230CVE-2018-17230https://vulners.com/cve/CVE-2018-17282CVE-2018-17282CVE-2018-17282https://vulners.com/cve/CVE-2018-17581CVE-2018-17581CVE-2018-17581https://vulners.com/cve/CVE-2018-18915CVE-2018-18915CVE-2018-18915https://vulners.com/cve/CVE-2018-19107CVE-2018-19107CVE-2018-19107https://vulners.com/cve/CVE-2018-19108CVE-2018-19108CVE-2018-19108https://vulners.com/cve/CVE-2018-19535CVE-2018-19535CVE-2018-19535https://vulners.com/cve/CVE-2018-19607CVE-2018-19607CVE-2018-19607https://vulners.com/cve/CVE-2018-20096CVE-2018-20096CVE-2018-20096https://vulners.com/cve/CVE-2018-20097CVE-2018-20097CVE-2018-20097https://vulners.com/cve/CVE-2018-20098CVE-2018-20098CVE-2018-20098https://vulners.com/cve/CVE-2018-20099CVE-2018-20099CVE-2018-20099https://vulners.com/cve/CVE-2018-4868CVE-2018-4868CVE-2018-4868https://vulners.com/cve/CVE-2018-9303CVE-2018-9303CVE-2018-9303https://vulners.com/cve/CVE-2018-9304CVE-2018-9304CVE-2018-9304https://vulners.com/cve/CVE-2018-9305CVE-2018-9305CVE-2018-9305https://vulners.com/cve/CVE-2018-9306CVE-2018-9306CVE-2018-9306https://vulners.com/cve/CVE-2019-13109CVE-2019-13109CVE-2019-13109https://vulners.com/cve/CVE-2019-13111CVE-2019-13111CVE-2019-13111https://vulners.com/cve/CVE-2019-13112CVE-2019-13112CVE-2019-13112https://vulners.com/cve/CVE-2019-13113CVE-2019-13113CVE-2019-13113https://vulners.com/cve/CVE-2019-13114CVE-2019-13114CVE-2019-13114https://vulners.com/cve/CVE-2019-20421CVE-2019-20421CVE-2019-20421https://vulners.com/cve/CVE-2019-9143CVE-2019-9143CVE-2019-91438Klibgexiv2-devel-0.10.8-4.el8.i686.rpm7gnome-color-manager-3.28.0-3.el8.x86_64.rpm05exiv2-doc-0.27.2-5.el8.noarch.rpm5exiv2-devel-0.27.2-5.el8.x86_64.rpm8Klibgexiv2-devel-0.10.8-4.el8.x86_64.rpmAKlibgexiv2-0.10.8-4.el8.x86_64.rpm5exiv2-devel-0.27.2-5.el8.i686.rpmgegl-0.2.0-39.el8.x86_64.rpm8Klibgexiv2-devel-0.10.8-4.el8.i686.rpm7gnome-color-manager-3.28.0-3.el8.x86_64.rpm05exiv2-doc-0.27.2-5.el8.noarch.rpm5exiv2-devel-0.27.2-5.el8.x86_64.rpm8Klibgexiv2-devel-0.10.8-4.el8.x86_64.rpmAKlibgexiv2-0.10.8-4.el8.x86_64.rpm5exiv2-devel-0.27.2-5.el8.i686.rpmgegl-0.2.0-39.el8.x86_64.rpmΠ( N $`BBBsecurityLow: wavpack security update G%https://vulners.com/cve/CVE-2018-19840CVE-2018-19840CVE-2018-19840https://vulners.com/cve/CVE-2018-19841CVE-2018-19841CVE-2018-19841https://vulners.com/cve/CVE-2019-1010315CVE-2019-1010315CVE-2019-1010315https://vulners.com/cve/CVE-2019-1010317CVE-2019-1010317CVE-2019-1010317https://vulners.com/cve/CVE-2019-1010319CVE-2019-1010319CVE-2019-1010319https://vulners.com/cve/CVE-2019-11498CVE-2019-11498CVE-2019-114983|wavpack-devel-5.1.0-15.el8.x86_64.rpmv|wavpack-5.1.0-15.el8.x86_64.rpm3|wavpack-devel-5.1.0-15.el8.i686.rpm3|wavpack-devel-5.1.0-15.el8.x86_64.rpmv|wavpack-5.1.0-15.el8.x86_64.rpm3|wavpack-devel-5.1.0-15.el8.i686.rpmΠ( O )eBBB?securityLow: irssi security update GD`https://vulners.com/cve/CVE-2019-13045CVE-2019-13045CVE-2019-13045/Zirssi-1.1.1-3.el8.x86_64.rpm&Zirssi-devel-1.1.1-3.el8.i686.rpm&Zirssi-devel-1.1.1-3.el8.x86_64.rpm/Zirssi-1.1.1-3.el8.x86_64.rpm&Zirssi-devel-1.1.1-3.el8.i686.rpm&Zirssi-devel-1.1.1-3.el8.x86_64.rpmΠ( P jBBBBBBBBBBBBBBBBBBBBBBBBBeBBBsecurityLow: GStreamer, libmad, and SDL security, bug fix, and enhancement update G$ihttps://vulners.com/cve/CVE-2018-7263CVE-2018-7263CVE-2018-7263}~SDL2-static-2.0.10-2.el8.x86_64.rpm0gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.x86_64.rpm>Mlibmad-devel-0.15.1b-25.el8.i686.rpm orc-devel-0.4.28-3.el8.x86_64.rpm)#gstreamer1-devel-1.16.1-2.el8.x86_64.rpm+gstreamer1-plugins-ugly-free-1.16.1-1.el8.x86_64.rpmorc-0.4.28-3.el8.x86_64.rpm*gstreamer1-plugins-bad-free-1.16.1-1.el8.x86_64.rpm|~SDL2-devel-2.0.10-2.el8.x86_64.rpm(#gstreamer1-1.16.1-2.el8.x86_64.rpm{~SDL2-2.0.10-2.el8.i686.rpm>Mlibmad-devel-0.15.1b-25.el8.x86_64.rpmorc-compiler-0.4.28-3.el8.x86_64.rpm{~SDL2-2.0.10-2.el8.x86_64.rpm0gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.i686.rpm|~SDL2-devel-2.0.10-2.el8.i686.rpmGMlibmad-0.15.1b-25.el8.x86_64.rpm}~SDL2-static-2.0.10-2.el8.i686.rpm}~SDL2-static-2.0.10-2.el8.x86_64.rpm0gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.x86_64.rpm>Mlibmad-devel-0.15.1b-25.el8.i686.rpm orc-devel-0.4.28-3.el8.x86_64.rpm)#gstreamer1-devel-1.16.1-2.el8.x86_64.rpm+gstreamer1-plugins-ugly-free-1.16.1-1.el8.x86_64.rpmorc-0.4.28-3.el8.x86_64.rpm*gstreamer1-plugins-bad-free-1.16.1-1.el8.x86_64.rpm|~SDL2-devel-2.0.10-2.el8.x86_64.rpm(#gstreamer1-1.16.1-2.el8.x86_64.rpm{~SDL2-2.0.10-2.el8.i686.rpm>Mlibmad-devel-0.15.1b-25.el8.x86_64.rpmorc-compiler-0.4.28-3.el8.x86_64.rpm{~SDL2-2.0.10-2.el8.x86_64.rpm0gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.i686.rpm|~SDL2-devel-2.0.10-2.el8.i686.rpmGMlibmad-0.15.1b-25.el8.x86_64.rpm}~SDL2-static-2.0.10-2.el8.i686.rpmΠ( Q /lBsecurityModerate: libsndfile security update  https://vulners.com/cve/CVE-2018-13139CVE-2018-13139CVE-2018-13139https://vulners.com/cve/CVE-2018-19662CVE-2018-19662CVE-2018-19662[libsndfile-devel-1.0.28-10.el8.x86_64.rpm[libsndfile-devel-1.0.28-10.el8.i686.rpm[libsndfile-devel-1.0.28-10.el8.x86_64.rpm[libsndfile-devel-1.0.28-10.el8.i686.rpmΠ( R 3pBsecurityModerate: zziplib security update https://vulners.com/cve/CVE-2018-17828CVE-2018-17828CVE-2018-17828K[zziplib-devel-0.13.68-8.el8.i686.rpmK[zziplib-devel-0.13.68-8.el8.x86_64.rpmK[zziplib-devel-0.13.68-8.el8.i686.rpmK[zziplib-devel-0.13.68-8.el8.x86_64.rpmΠ( S tBBBBBBBBBBBBBBBsecurityModerate: qt5 security, bug fix, and enhancement update xhttps://vulners.com/cve/CVE-2018-19869CVE-2018-19869CVE-2018-19869https://vulners.com/cve/CVE-2018-19871CVE-2018-19871CVE-2018-19871https://vulners.com/cve/CVE-2018-19872CVE-2018-19872CVE-2018-19872 (qt5-qtquickcontrols2-devel-5.12.5-1.el8.i686.rpmHqt5-qtwayland-devel-5.12.5-1.el8.x86_64.rpmFCqt5-srpm-macros-5.12.5-3.el8.noarch.rpmECqt5-rpm-macros-5.12.5-3.el8.noarch.rpm(qt5-qtquickcontrols2-devel-5.12.5-1.el8.x86_64.rpmHqt5-qtwayland-devel-5.12.5-1.el8.i686.rpmCqt5-devel-5.12.5-3.el8.noarch.rpm%Xpython3-qt5-devel-5.13.1-1.el8.x86_64.rpmDqt5-qttranslations-5.12.5-1.el8.noarch.rpm'qt5-qtdeclarative-static-5.12.5-1.el8.x86_64.rpmCqt5-qtdoc-5.12.5-1.el8.noarch.rpm%Xpython3-qt5-devel-5.13.1-1.el8.i686.rpm'qt5-qtdeclarative-static-5.12.5-1.el8.i686.rpm (qt5-qtquickcontrols2-devel-5.12.5-1.el8.i686.rpmHqt5-qtwayland-devel-5.12.5-1.el8.x86_64.rpmFCqt5-srpm-macros-5.12.5-3.el8.noarch.rpmECqt5-rpm-macros-5.12.5-3.el8.noarch.rpm(qt5-qtquickcontrols2-devel-5.12.5-1.el8.x86_64.rpmHqt5-qtwayland-devel-5.12.5-1.el8.i686.rpmCqt5-devel-5.12.5-3.el8.noarch.rpm%Xpython3-qt5-devel-5.13.1-1.el8.x86_64.rpmDqt5-qttranslations-5.12.5-1.el8.noarch.rpm'qt5-qtdeclarative-static-5.12.5-1.el8.x86_64.rpmCqt5-qtdoc-5.12.5-1.el8.noarch.rpm%Xpython3-qt5-devel-5.13.1-1.el8.i686.rpm'qt5-qtdeclarative-static-5.12.5-1.el8.i686.rpmΠ( T EBBB?securityLow: libmspack security and bug fix update G 3https://vulners.com/cve/CVE-2019-1010305CVE-2019-1010305CVE-2019-1010305ISlibmspack-0.7-0.3.alpha.el8.4.x86_64.rpmASlibmspack-devel-0.7-0.3.alpha.el8.4.x86_64.rpmASlibmspack-devel-0.7-0.3.alpha.el8.4.i686.rpmISlibmspack-0.7-0.3.alpha.el8.4.x86_64.rpmASlibmspack-devel-0.7-0.3.alpha.el8.4.x86_64.rpmASlibmspack-devel-0.7-0.3.alpha.el8.4.i686.rpmΠ( U 6aBBBBBBBBBBBBBBBBBBBBSBBBBBBBBBBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update @3https://vulners.com/cve/CVE-2018-20337CVE-2018-20337CVE-2018-20337https://vulners.com/cve/CVE-2019-12447CVE-2019-12447CVE-2019-12447https://vulners.com/cve/CVE-2019-12448CVE-2019-12448CVE-2019-12448https://vulners.com/cve/CVE-2019-12449CVE-2019-12449CVE-2019-12449https://vulners.com/cve/CVE-2019-3825CVE-2019-3825CVE-2019-3825dclutter-1.26.2-8.el8.x86_64.rpm1Svala-0.40.19-1.el8.x86_64.rpm >gjs-devel-1.56.2-4.el8.i686.rpmUtaccountsservice-devel-0.6.50-8.el8.x86_64.rpmtgnome-menus-3.13.3-11.el8.x86_64.rpmXLbaobab-3.28.0-4.el8.x86_64.rpmXmozjs52-devel-52.9.0-2.el8.x86_64.rpmXmozjs52-devel-52.9.0-2.el8.i686.rpm clutter-devel-1.26.2-8.el8.i686.rpmYmozjs60-devel-60.9.0-4.el8.x86_64.rpmtgnome-menus-devel-3.13.3-11.el8.x86_64.rpm}mozjs52-52.9.0-2.el8.x86_64.rpmYmozjs60-devel-60.9.0-4.el8.i686.rpm1Svala-0.40.19-1.el8.i686.rpmUtaccountsservice-devel-0.6.50-8.el8.i686.rpmeclutter-doc-1.26.2-8.el8.x86_64.rpmf3gnome-tweaks-3.28.1-7.el8.noarch.rpm2Svala-devel-0.40.19-1.el8.x86_64.rpm2Svala-devel-0.40.19-1.el8.i686.rpm >gjs-devel-1.56.2-4.el8.x86_64.rpmtgnome-menus-devel-3.13.3-11.el8.i686.rpm~mozjs60-60.9.0-4.el8.x86_64.rpm clutter-devel-1.26.2-8.el8.x86_64.rpmdclutter-1.26.2-8.el8.x86_64.rpm1Svala-0.40.19-1.el8.x86_64.rpm >gjs-devel-1.56.2-4.el8.i686.rpmUtaccountsservice-devel-0.6.50-8.el8.x86_64.rpmtgnome-menus-3.13.3-11.el8.x86_64.rpmXLbaobab-3.28.0-4.el8.x86_64.rpmXmozjs52-devel-52.9.0-2.el8.x86_64.rpmXmozjs52-devel-52.9.0-2.el8.i686.rpm clutter-devel-1.26.2-8.el8.i686.rpmYmozjs60-devel-60.9.0-4.el8.x86_64.rpmtgnome-menus-devel-3.13.3-11.el8.x86_64.rpm}mozjs52-52.9.0-2.el8.x86_64.rpmYmozjs60-devel-60.9.0-4.el8.i686.rpm1Svala-0.40.19-1.el8.i686.rpmUtaccountsservice-devel-0.6.50-8.el8.i686.rpmeclutter-doc-1.26.2-8.el8.x86_64.rpmf3gnome-tweaks-3.28.1-7.el8.noarch.rpm2Svala-devel-0.40.19-1.el8.x86_64.rpm2Svala-devel-0.40.19-1.el8.i686.rpm >gjs-devel-1.56.2-4.el8.x86_64.rpmtgnome-menus-devel-3.13.3-11.el8.i686.rpm~mozjs60-60.9.0-4.el8.x86_64.rpm clutter-devel-1.26.2-8.el8.x86_64.rpmΠ( V WBBsecurityModerate: ibus and glib2 security and bug fix update sAhttps://vulners.com/cve/CVE-2019-14822CVE-2019-14822CVE-2019-14822 Wglib2-static-2.56.4-8.el8.x86_64.rpm`Wglib2-doc-2.56.4-8.el8.noarch.rpm Wglib2-static-2.56.4-8.el8.i686.rpm Wglib2-static-2.56.4-8.el8.x86_64.rpm`Wglib2-doc-2.56.4-8.el8.noarch.rpm Wglib2-static-2.56.4-8.el8.i686.rpmΠ( W =wBBBBB!securityImportant: nghttp2 security update 4https://vulners.com/cve/CVE-2020-11080CVE-2020-11080CVE-2020-11080;libnghttp2-devel-1.33.0-3.el8_2.1.i686.rpmEnghttp2-1.33.0-3.el8_2.1.x86_64.rpm;libnghttp2-devel-1.33.0-3.el8_2.1.x86_64.rpmJlibnghttp2-1.33.0-3.el8_2.1.x86_64.rpm;libnghttp2-devel-1.33.0-3.el8_2.1.i686.rpmEnghttp2-1.33.0-3.el8_2.1.x86_64.rpm;libnghttp2-devel-1.33.0-3.el8_2.1.x86_64.rpmJlibnghttp2-1.33.0-3.el8_2.1.x86_64.rpmΠ(X MBBBBBBBBBBBBsecurityImportant: virt:rhel security update 6$https://vulners.com/cve/CVE-2019-20382CVE-2019-20382CVE-2019-20382https://vulners.com/cve/CVE-2020-8608CVE-2020-8608CVE-2020-8608@p'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmr&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmo'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmq&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmjsgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpms&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmn'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm@p'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmr&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmo'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmq&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmjsgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpms&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmn'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ( Y ]BsecurityImportant: libvncserver security update Z|https://vulners.com/cve/CVE-2017-18922CVE-2017-18922CVE-2017-18922libvncserver-devel-0.9.11-15.el8_2.1.x86_64.rpmlibvncserver-devel-0.9.11-15.el8_2.1.i686.rpmlibvncserver-devel-0.9.11-15.el8_2.1.x86_64.rpmlibvncserver-devel-0.9.11-15.el8_2.1.i686.rpmΠ( Z ~BBB!securityModerate: libcroco security update Vhttps://vulners.com/cve/CVE-2020-12825CVE-2020-12825CVE-2020-12825?Qlibcroco-0.6.12-4.el8_2.1.x86_64.rpm2Qlibcroco-devel-0.6.12-4.el8_2.1.i686.rpm2Qlibcroco-devel-0.6.12-4.el8_2.1.x86_64.rpm?Qlibcroco-0.6.12-4.el8_2.1.x86_64.rpm2Qlibcroco-devel-0.6.12-4.el8_2.1.i686.rpm2Qlibcroco-devel-0.6.12-4.el8_2.1.x86_64.rpmΠ([ MBBBBBBBBBBBBsecurityImportant: virt:rhel security update mPhttps://vulners.com/cve/CVE-2020-10756CVE-2020-10756CVE-2020-10756https://vulners.com/cve/CVE-2020-14364CVE-2020-14364CVE-2020-14364@p'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmr&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmo'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmq&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmjsgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpms&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmn'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm@p'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmr&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmo'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmq&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmjsgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpms&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmn'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ( \K $bsecurityModerate: kernel security, bug fix, and enhancement update =k.https://vulners.com/cve/CVE-2019-12614CVE-2019-12614CVE-2019-12614https://vulners.com/cve/CVE-2019-15917CVE-2019-15917CVE-2019-15917https://vulners.com/cve/CVE-2019-15925CVE-2019-15925CVE-2019-15925https://vulners.com/cve/CVE-2019-16231CVE-2019-16231CVE-2019-16231https://vulners.com/cve/CVE-2019-16233CVE-2019-16233CVE-2019-16233https://vulners.com/cve/CVE-2019-18808CVE-2019-18808CVE-2019-18808https://vulners.com/cve/CVE-2019-18809CVE-2019-18809CVE-2019-18809https://vulners.com/cve/CVE-2019-19046CVE-2019-19046CVE-2019-19046https://vulners.com/cve/CVE-2019-19056CVE-2019-19056CVE-2019-19056https://vulners.com/cve/CVE-2019-19062CVE-2019-19062CVE-2019-19062https://vulners.com/cve/CVE-2019-19063CVE-2019-19063CVE-2019-19063https://vulners.com/cve/CVE-2019-19068CVE-2019-19068CVE-2019-19068https://vulners.com/cve/CVE-2019-19072CVE-2019-19072CVE-2019-19072https://vulners.com/cve/CVE-2019-19319CVE-2019-19319CVE-2019-19319https://vulners.com/cve/CVE-2019-19332CVE-2019-19332CVE-2019-19332https://vulners.com/cve/CVE-2019-19447CVE-2019-19447CVE-2019-19447https://vulners.com/cve/CVE-2019-19524CVE-2019-19524CVE-2019-19524https://vulners.com/cve/CVE-2019-19533CVE-2019-19533CVE-2019-19533https://vulners.com/cve/CVE-2019-19537CVE-2019-19537CVE-2019-19537https://vulners.com/cve/CVE-2019-19543CVE-2019-19543CVE-2019-19543https://vulners.com/cve/CVE-2019-19602CVE-2019-19602CVE-2019-19602https://vulners.com/cve/CVE-2019-19767CVE-2019-19767CVE-2019-19767https://vulners.com/cve/CVE-2019-19770CVE-2019-19770CVE-2019-19770https://vulners.com/cve/CVE-2019-20054CVE-2019-20054CVE-2019-20054https://vulners.com/cve/CVE-2019-20636CVE-2019-20636CVE-2019-20636https://vulners.com/cve/CVE-2019-9455CVE-2019-9455CVE-2019-9455https://vulners.com/cve/CVE-2019-9458CVE-2019-9458CVE-2019-9458https://vulners.com/cve/CVE-2020-0305CVE-2020-0305CVE-2020-0305https://vulners.com/cve/CVE-2020-0444CVE-2020-0444CVE-2020-0444https://vulners.com/cve/CVE-2020-10732CVE-2020-10732CVE-2020-10732https://vulners.com/cve/CVE-2020-10751CVE-2020-10751CVE-2020-10751https://vulners.com/cve/CVE-2020-10773CVE-2020-10773CVE-2020-10773https://vulners.com/cve/CVE-2020-10774CVE-2020-10774CVE-2020-10774https://vulners.com/cve/CVE-2020-10942CVE-2020-10942CVE-2020-10942https://vulners.com/cve/CVE-2020-11565CVE-2020-11565CVE-2020-11565https://vulners.com/cve/CVE-2020-11668CVE-2020-11668CVE-2020-11668https://vulners.com/cve/CVE-2020-12465CVE-2020-12465CVE-2020-12465https://vulners.com/cve/CVE-2020-12655CVE-2020-12655CVE-2020-12655https://vulners.com/cve/CVE-2020-12659CVE-2020-12659CVE-2020-12659https://vulners.com/cve/CVE-2020-12770CVE-2020-12770CVE-2020-12770https://vulners.com/cve/CVE-2020-12826CVE-2020-12826CVE-2020-12826https://vulners.com/cve/CVE-2020-14381CVE-2020-14381CVE-2020-14381https://vulners.com/cve/CVE-2020-25641CVE-2020-25641CVE-2020-25641https://vulners.com/cve/CVE-2020-8647CVE-2020-8647CVE-2020-8647https://vulners.com/cve/CVE-2020-8648CVE-2020-8648CVE-2020-8648https://vulners.com/cve/CVE-2020-8649CVE-2020-8649CVE-2020-8649 fkernel-tools-libs-devel-4.18.0-240.el8.x86_64.rpm fkernel-tools-libs-devel-4.18.0-240.el8.x86_64.rpmΠ( ] (eBsecurityModerate: libarchive security update (whttps://vulners.com/cve/CVE-2019-19221CVE-2019-19221CVE-2019-192214?libarchive-devel-3.3.2-9.el8.i686.rpm4?libarchive-devel-3.3.2-9.el8.x86_64.rpm4?libarchive-devel-3.3.2-9.el8.i686.rpm4?libarchive-devel-3.3.2-9.el8.x86_64.rpmΠ( ^ ,iBsecurityModerate: librabbitmq security update  https://vulners.com/cve/CVE-2019-18609CVE-2019-18609CVE-2019-18609=librabbitmq-devel-0.9.0-2.el8.x86_64.rpm=librabbitmq-devel-0.9.0-2.el8.i686.rpm=librabbitmq-devel-0.9.0-2.el8.x86_64.rpm=librabbitmq-devel-0.9.0-2.el8.i686.rpmΠ( _ CkBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update *[5https://vulners.com/cve/CVE-2019-8625CVE-2019-8625CVE-2019-8625https://vulners.com/cve/CVE-2019-8710CVE-2019-8710CVE-2019-8710https://vulners.com/cve/CVE-2019-8720CVE-2019-8720CVE-2019-8720https://vulners.com/cve/CVE-2019-8743CVE-2019-8743CVE-2019-8743https://vulners.com/cve/CVE-2019-8764CVE-2019-8764CVE-2019-8764https://vulners.com/cve/CVE-2019-8766CVE-2019-8766CVE-2019-8766https://vulners.com/cve/CVE-2019-8769CVE-2019-8769CVE-2019-8769https://vulners.com/cve/CVE-2019-8771CVE-2019-8771CVE-2019-8771https://vulners.com/cve/CVE-2019-8782CVE-2019-8782CVE-2019-8782https://vulners.com/cve/CVE-2019-8783CVE-2019-8783CVE-2019-8783https://vulners.com/cve/CVE-2019-8808CVE-2019-8808CVE-2019-8808https://vulners.com/cve/CVE-2019-8811CVE-2019-8811CVE-2019-8811https://vulners.com/cve/CVE-2019-8812CVE-2019-8812CVE-2019-8812https://vulners.com/cve/CVE-2019-8813CVE-2019-8813CVE-2019-8813https://vulners.com/cve/CVE-2019-8814CVE-2019-8814CVE-2019-8814https://vulners.com/cve/CVE-2019-8815CVE-2019-8815CVE-2019-8815https://vulners.com/cve/CVE-2019-8816CVE-2019-8816CVE-2019-8816https://vulners.com/cve/CVE-2019-8819CVE-2019-8819CVE-2019-8819https://vulners.com/cve/CVE-2019-8820CVE-2019-8820CVE-2019-8820https://vulners.com/cve/CVE-2019-8823CVE-2019-8823CVE-2019-8823https://vulners.com/cve/CVE-2019-8835CVE-2019-8835CVE-2019-8835https://vulners.com/cve/CVE-2019-8844CVE-2019-8844CVE-2019-8844https://vulners.com/cve/CVE-2019-8846CVE-2019-8846CVE-2019-8846https://vulners.com/cve/CVE-2020-10018CVE-2020-10018CVE-2020-10018https://vulners.com/cve/CVE-2020-11793CVE-2020-11793CVE-2020-11793https://vulners.com/cve/CVE-2020-14391CVE-2020-14391CVE-2020-14391https://vulners.com/cve/CVE-2020-15503CVE-2020-15503CVE-2020-15503https://vulners.com/cve/CVE-2020-3862CVE-2020-3862CVE-2020-3862https://vulners.com/cve/CVE-2020-3864CVE-2020-3864CVE-2020-3864https://vulners.com/cve/CVE-2020-3865CVE-2020-3865CVE-2020-3865https://vulners.com/cve/CVE-2020-3867CVE-2020-3867CVE-2020-3867https://vulners.com/cve/CVE-2020-3868CVE-2020-3868CVE-2020-3868https://vulners.com/cve/CVE-2020-3885CVE-2020-3885CVE-2020-3885https://vulners.com/cve/CVE-2020-3894CVE-2020-3894CVE-2020-3894https://vulners.com/cve/CVE-2020-3895CVE-2020-3895CVE-2020-3895https://vulners.com/cve/CVE-2020-3897CVE-2020-3897CVE-2020-3897https://vulners.com/cve/CVE-2020-3899CVE-2020-3899CVE-2020-3899https://vulners.com/cve/CVE-2020-3900CVE-2020-3900CVE-2020-3900https://vulners.com/cve/CVE-2020-3901CVE-2020-3901CVE-2020-3901https://vulners.com/cve/CVE-2020-3902CVE-2020-3902CVE-2020-3902https://vulners.com/cve/CVE-2020-9802CVE-2020-9802CVE-2020-9802https://vulners.com/cve/CVE-2020-9803CVE-2020-9803CVE-2020-9803https://vulners.com/cve/CVE-2020-9805CVE-2020-9805CVE-2020-9805https://vulners.com/cve/CVE-2020-9806CVE-2020-9806CVE-2020-9806https://vulners.com/cve/CVE-2020-9807CVE-2020-9807CVE-2020-9807https://vulners.com/cve/CVE-2020-9843CVE-2020-9843CVE-2020-9843https://vulners.com/cve/CVE-2020-9850CVE-2020-9850CVE-2020-9850https://vulners.com/cve/CVE-2020-9862CVE-2020-9862CVE-2020-9862https://vulners.com/cve/CVE-2020-9893CVE-2020-9893CVE-2020-9893https://vulners.com/cve/CVE-2020-9894CVE-2020-9894CVE-2020-9894https://vulners.com/cve/CVE-2020-9895CVE-2020-9895CVE-2020-9895https://vulners.com/cve/CVE-2020-9915CVE-2020-9915CVE-2020-9915https://vulners.com/cve/CVE-2020-9925CVE-2020-9925CVE-2020-9925zPackageKit-glib-devel-1.1.12-6.el8.x86_64.rpmunautilus-devel-3.28.1-14.el8.x86_64.rpmbfrei0r-devel-1.6.1-7.el8.x86_64.rpmbfrei0r-devel-1.6.1-7.el8.i686.rpmzPackageKit-glib-devel-1.1.12-6.el8.i686.rpmwtracker-devel-2.1.5-2.el8.x86_64.rpm rvte291-devel-0.52.4-2.el8.x86_64.rpm|bfrei0r-plugins-1.6.1-7.el8.i686.rpmK gvfs-1.36.2-10.el8.i686.rpmwtracker-devel-2.1.5-2.el8.i686.rpmf8pygobject3-devel-3.28.3-2.el8.i686.rpmunautilus-3.28.1-14.el8.i686.rpmAEmutter-devel-3.32.2-48.el8.x86_64.rpmaLibRaw-devel-0.19.5-2.el8.i686.rpmunautilus-devel-3.28.1-14.el8.i686.rpmaLibRaw-devel-0.19.5-2.el8.x86_64.rpmf8pygobject3-devel-3.28.3-2.el8.x86_64.rpmJgtk-doc-1.28-2.el8.x86_64.rpm rvte291-devel-0.52.4-2.el8.i686.rpmAEmutter-devel-3.32.2-48.el8.i686.rpmzPackageKit-glib-devel-1.1.12-6.el8.x86_64.rpmunautilus-devel-3.28.1-14.el8.x86_64.rpmbfrei0r-devel-1.6.1-7.el8.x86_64.rpmbfrei0r-devel-1.6.1-7.el8.i686.rpmzPackageKit-glib-devel-1.1.12-6.el8.i686.rpmwtracker-devel-2.1.5-2.el8.x86_64.rpm rvte291-devel-0.52.4-2.el8.x86_64.rpm|bfrei0r-plugins-1.6.1-7.el8.i686.rpmK gvfs-1.36.2-10.el8.i686.rpmwtracker-devel-2.1.5-2.el8.i686.rpmf8pygobject3-devel-3.28.3-2.el8.i686.rpmunautilus-3.28.1-14.el8.i686.rpmAEmutter-devel-3.32.2-48.el8.x86_64.rpmaLibRaw-devel-0.19.5-2.el8.i686.rpmunautilus-devel-3.28.1-14.el8.i686.rpmaLibRaw-devel-0.19.5-2.el8.x86_64.rpmf8pygobject3-devel-3.28.3-2.el8.x86_64.rpmJgtk-doc-1.28-2.el8.x86_64.rpm rvte291-devel-0.52.4-2.el8.i686.rpmAEmutter-devel-3.32.2-48.el8.i686.rpmΠ( ` DBBBBBBBBsecurityModerate: pcre2 security and enhancement update |https://vulners.com/cve/CVE-2019-20454CVE-2019-20454CVE-2019-20454pcre2-utf16-10.32-2.el8.x86_64.rpm pcre2-utf32-10.32-2.el8.x86_64.rpmpcre2-10.32-2.el8.x86_64.rpmpcre2-devel-10.32-2.el8.x86_64.rpmpcre2-tools-10.32-2.el8.x86_64.rpmpcre2-utf16-10.32-2.el8.x86_64.rpm pcre2-utf32-10.32-2.el8.x86_64.rpmpcre2-10.32-2.el8.x86_64.rpmpcre2-devel-10.32-2.el8.x86_64.rpmpcre2-tools-10.32-2.el8.x86_64.rpmΠ( a MBsecurityLow: libpcap security, bug fix, and enhancement update GWhttps://vulners.com/cve/CVE-2019-15165CVE-2019-15165CVE-2019-15165Slibpcap-devel-1.9.1-4.el8.i686.rpmSlibpcap-devel-1.9.1-4.el8.x86_64.rpmSlibpcap-devel-1.9.1-4.el8.i686.rpmSlibpcap-devel-1.9.1-4.el8.x86_64.rpmΠ( b LBEBBsecurityLow: libreoffice security, bug fix, and enhancement update GXphttps://vulners.com/cve/CVE-2020-12802CVE-2020-12802CVE-2020-12802https://vulners.com/cve/CVE-2020-12803CVE-2020-12803CVE-2020-12803t)libreoffice-sdk-6.3.6.2-3.el8.alma.x86_64.rpmu)libreoffice-sdk-doc-6.3.6.2-3.el8.alma.x86_64.rpm>libcmis-0.5.2-1.el8.x86_64.rpmt)libreoffice-sdk-6.3.6.2-3.el8.alma.x86_64.rpmu)libreoffice-sdk-doc-6.3.6.2-3.el8.alma.x86_64.rpm>libcmis-0.5.2-1.el8.x86_64.rpmΠ( c OBBBsecurityModerate: libvpx security update HAhttps://vulners.com/cve/CVE-2019-2126CVE-2019-2126CVE-2019-2126https://vulners.com/cve/CVE-2019-9232CVE-2019-9232CVE-2019-9232https://vulners.com/cve/CVE-2019-9371CVE-2019-9371CVE-2019-9371https://vulners.com/cve/CVE-2019-9433CVE-2019-9433CVE-2019-9433=clibvpx-devel-1.7.0-8.el8.i686.rpmdclibvpx-1.7.0-8.el8.x86_64.rpm=clibvpx-devel-1.7.0-8.el8.x86_64.rpm=clibvpx-devel-1.7.0-8.el8.i686.rpmdclibvpx-1.7.0-8.el8.x86_64.rpm=clibvpx-devel-1.7.0-8.el8.x86_64.rpmΠ( d VsecurityModerate: libtiff security update  2https://vulners.com/cve/CVE-2019-17546CVE-2019-17546CVE-2019-17546Ylibtiff-tools-4.0.9-18.el8.x86_64.rpmYlibtiff-tools-4.0.9-18.el8.x86_64.rpmΠ( e +YBBBBBBBBBBBBBBBBsecurityLow: poppler security update G;5https://vulners.com/cve/CVE-2019-14494CVE-2019-14494CVE-2019-14494 poppler-qt5-devel-0.66.0-27.el8.x86_64.rpmpoppler-cpp-devel-0.66.0-27.el8.x86_64.rpm poppler-cpp-0.66.0-27.el8.i686.rpmpoppler-devel-0.66.0-27.el8.i686.rpmpoppler-glib-devel-0.66.0-27.el8.i686.rpmppoppler-qt5-0.66.0-27.el8.i686.rpmppoppler-qt5-0.66.0-27.el8.x86_64.rpmpoppler-qt5-devel-0.66.0-27.el8.i686.rpmpoppler-glib-devel-0.66.0-27.el8.x86_64.rpmpoppler-devel-0.66.0-27.el8.x86_64.rpm poppler-cpp-0.66.0-27.el8.x86_64.rpmpoppler-cpp-devel-0.66.0-27.el8.i686.rpm poppler-qt5-devel-0.66.0-27.el8.x86_64.rpmpoppler-cpp-devel-0.66.0-27.el8.x86_64.rpm poppler-cpp-0.66.0-27.el8.i686.rpmpoppler-devel-0.66.0-27.el8.i686.rpmpoppler-glib-devel-0.66.0-27.el8.i686.rpmppoppler-qt5-0.66.0-27.el8.i686.rpmppoppler-qt5-0.66.0-27.el8.x86_64.rpmpoppler-qt5-devel-0.66.0-27.el8.i686.rpmpoppler-glib-devel-0.66.0-27.el8.x86_64.rpmpoppler-devel-0.66.0-27.el8.x86_64.rpm poppler-cpp-0.66.0-27.el8.x86_64.rpmpoppler-cpp-devel-0.66.0-27.el8.i686.rpmΠ( f TBXBsecurityModerate: freerdp and vinagre security, bug fix, and enhancement update phttps://vulners.com/cve/CVE-2020-11018CVE-2020-11018CVE-2020-11018https://vulners.com/cve/CVE-2020-11019CVE-2020-11019CVE-2020-11019https://vulners.com/cve/CVE-2020-11038CVE-2020-11038CVE-2020-11038https://vulners.com/cve/CVE-2020-11039CVE-2020-11039CVE-2020-11039https://vulners.com/cve/CVE-2020-11040CVE-2020-11040CVE-2020-11040https://vulners.com/cve/CVE-2020-11041CVE-2020-11041CVE-2020-11041https://vulners.com/cve/CVE-2020-11042CVE-2020-11042CVE-2020-11042https://vulners.com/cve/CVE-2020-11043CVE-2020-11043CVE-2020-11043https://vulners.com/cve/CVE-2020-11044CVE-2020-11044CVE-2020-11044https://vulners.com/cve/CVE-2020-11045CVE-2020-11045CVE-2020-11045https://vulners.com/cve/CVE-2020-11046CVE-2020-11046CVE-2020-11046https://vulners.com/cve/CVE-2020-11047CVE-2020-11047CVE-2020-11047https://vulners.com/cve/CVE-2020-11048CVE-2020-11048CVE-2020-11048https://vulners.com/cve/CVE-2020-11049CVE-2020-11049CVE-2020-11049https://vulners.com/cve/CVE-2020-11058CVE-2020-11058CVE-2020-11058https://vulners.com/cve/CVE-2020-11085CVE-2020-11085CVE-2020-11085https://vulners.com/cve/CVE-2020-11086CVE-2020-11086CVE-2020-11086https://vulners.com/cve/CVE-2020-11087CVE-2020-11087CVE-2020-11087https://vulners.com/cve/CVE-2020-11088CVE-2020-11088CVE-2020-11088https://vulners.com/cve/CVE-2020-11089CVE-2020-11089CVE-2020-11089https://vulners.com/cve/CVE-2020-11522CVE-2020-11522CVE-2020-11522https://vulners.com/cve/CVE-2020-11525CVE-2020-11525CVE-2020-11525https://vulners.com/cve/CVE-2020-11526CVE-2020-11526CVE-2020-11526https://vulners.com/cve/CVE-2020-13396CVE-2020-13396CVE-2020-13396https://vulners.com/cve/CVE-2020-13397CVE-2020-13397CVE-2020-13397Z"freerdp-devel-2.1.1-1.el8.i686.rpmZ"freerdp-devel-2.1.1-1.el8.x86_64.rpmuJvinagre-3.22.0-23.el8.x86_64.rpmZ"freerdp-devel-2.1.1-1.el8.i686.rpmZ"freerdp-devel-2.1.1-1.el8.x86_64.rpmuJvinagre-3.22.0-23.el8.x86_64.rpmΠ( g WBXBBBBBBBsecurityLow: evolution security and bug fix update GIhttps://vulners.com/cve/CVE-2020-14928CVE-2020-14928CVE-2020-14928devolution-data-server-perl-3.28.5-14.el8.x86_64.rpm^bogofilter-1.2.5-2.el8.x86_64.rpm/evolution-devel-3.28.5-14.el8.x86_64.rpm-evolution-data-server-tests-3.28.5-14.el8.i686.rpmCevolution-data-server-doc-3.28.5-14.el8.noarch.rpm/evolution-devel-3.28.5-14.el8.i686.rpm-evolution-data-server-tests-3.28.5-14.el8.x86_64.rpmdevolution-data-server-perl-3.28.5-14.el8.x86_64.rpm^bogofilter-1.2.5-2.el8.x86_64.rpm/evolution-devel-3.28.5-14.el8.x86_64.rpm-evolution-data-server-tests-3.28.5-14.el8.i686.rpmCevolution-data-server-doc-3.28.5-14.el8.noarch.rpm/evolution-devel-3.28.5-14.el8.i686.rpm-evolution-data-server-tests-3.28.5-14.el8.x86_64.rpmΠ(h MBBBBBBBBBBBBBjBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBcBRB_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update PUhttps://vulners.com/cve/CVE-2019-15890CVE-2019-15890CVE-2019-15890https://vulners.com/cve/CVE-2019-20485CVE-2019-20485CVE-2019-20485https://vulners.com/cve/CVE-2020-10703CVE-2020-10703CVE-2020-10703https://vulners.com/cve/CVE-2020-14301CVE-2020-14301CVE-2020-14301https://vulners.com/cve/CVE-2020-14339CVE-2020-14339CVE-2020-14339https://vulners.com/cve/CVE-2020-1983CVE-2020-1983CVE-2020-1983@76ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmllibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm}libvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmnbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmp'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmr&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmpython3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmslibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmperl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm{libvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm|libvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmzlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmqlibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmrlibvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmP;ocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmo'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmpython3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmvlibvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmpython3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmH[libvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpmtlibvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmolibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmq&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmwlibvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmperl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmjsgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmslibvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmxlibvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmAlibvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm~libvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmmlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmtlibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmnlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmulibvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmylibvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpms&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmplibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmQ;ocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmn'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmnlibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm@76ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmllibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm}libvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmnbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmp'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmr&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmpython3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmslibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmperl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm{libvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm|libvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmzlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmqlibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmrlibvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmP;ocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmo'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmpython3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmvlibvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmpython3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmH[libvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpmtlibvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmolibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmq&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmwlibvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmperl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmjsgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmslibvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmxlibvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmAlibvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm~libvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmmlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmtlibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmnlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmulibvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmylibvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpms&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmplibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmQ;ocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmn'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmnlibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ( i %[BBBBBBBBBsecurityModerate: openwsman security update %1https://vulners.com/cve/CVE-2019-3833CVE-2019-3833CVE-2019-3833Oopenwsman-server-2.6.5-7.el8.x86_64.rpmOopenwsman-client-2.6.5-7.el8.x86_64.rpmROlibwsman-devel-2.6.5-7.el8.i686.rpmROlibwsman-devel-2.6.5-7.el8.x86_64.rpmOopenwsman-python3-2.6.5-7.el8.x86_64.rpmjOlibwsman1-2.6.5-7.el8.x86_64.rpmOopenwsman-server-2.6.5-7.el8.x86_64.rpmOopenwsman-client-2.6.5-7.el8.x86_64.rpmROlibwsman-devel-2.6.5-7.el8.i686.rpmROlibwsman-devel-2.6.5-7.el8.x86_64.rpmOopenwsman-python3-2.6.5-7.el8.x86_64.rpmjOlibwsman1-2.6.5-7.el8.x86_64.rpmΠ( j ?yBBBBsecurityModerate: qt5-qtbase and qt5-qtwebsockets security and bug fix update V+https://vulners.com/cve/CVE-2015-9541CVE-2015-9541CVE-2015-9541https://vulners.com/cve/CVE-2018-21035CVE-2018-21035CVE-2018-21035https://vulners.com/cve/CVE-2020-0569CVE-2020-0569CVE-2020-0569https://vulners.com/cve/CVE-2020-0570CVE-2020-0570CVE-2020-0570https://vulners.com/cve/CVE-2020-13962CVE-2020-13962CVE-2020-13962qVqt5-qtbase-static-5.12.5-6.el8.i686.rpmOUqt5-qttools-static-5.12.5-2.el8.i686.rpmqVqt5-qtbase-static-5.12.5-6.el8.x86_64.rpmOUqt5-qttools-static-5.12.5-2.el8.x86_64.rpmqVqt5-qtbase-static-5.12.5-6.el8.i686.rpmOUqt5-qttools-static-5.12.5-2.el8.i686.rpmqVqt5-qtbase-static-5.12.5-6.el8.x86_64.rpmOUqt5-qttools-static-5.12.5-2.el8.x86_64.rpmΠ( k @BBBsecurityModerate: dovecot security update .https://vulners.com/cve/CVE-2020-10958CVE-2020-10958CVE-2020-10958https://vulners.com/cve/CVE-2020-10967CVE-2020-10967CVE-2020-10967Ygdovecot-devel-2.3.8-4.el8.i686.rpm+gdovecot-2.3.8-4.el8.i686.rpmYgdovecot-devel-2.3.8-4.el8.x86_64.rpmYgdovecot-devel-2.3.8-4.el8.i686.rpm+gdovecot-2.3.8-4.el8.i686.rpmYgdovecot-devel-2.3.8-4.el8.x86_64.rpmΠ( l *fBBBsecurityModerate: oniguruma security update /https://vulners.com/cve/CVE-2019-13225CVE-2019-13225CVE-2019-13225oniguruma-devel-6.8.2-2.el8.x86_64.rpmoniguruma-6.8.2-2.el8.x86_64.rpmoniguruma-devel-6.8.2-2.el8.i686.rpmoniguruma-devel-6.8.2-2.el8.x86_64.rpmoniguruma-6.8.2-2.el8.x86_64.rpmoniguruma-devel-6.8.2-2.el8.i686.rpmΠ( m GBsecurityModerate: fontforge security update >https://vulners.com/cve/CVE-2020-25690CVE-2020-25690CVE-2020-256902fontforge-20170731-15.el8.i686.rpm2fontforge-20170731-15.el8.x86_64.rpm2fontforge-20170731-15.el8.i686.rpm2fontforge-20170731-15.el8.x86_64.rpmΠ( n KsecurityModerate: mingw-expat security update NRhttps://vulners.com/cve/CVE-2018-20843CVE-2018-20843CVE-2018-20843kmingw64-expat-2.2.4-5.el8.noarch.rpmkmingw32-expat-2.2.4-5.el8.noarch.rpmkmingw64-expat-2.2.4-5.el8.noarch.rpmkmingw32-expat-2.2.4-5.el8.noarch.rpmΠ( o /kBBB!securityImportant: libexif security update  https://vulners.com/cve/CVE-2020-0452CVE-2020-0452CVE-2020-0452@Rlibexif-0.6.22-5.el8_3.x86_64.rpm5Rlibexif-devel-0.6.22-5.el8_3.x86_64.rpm5Rlibexif-devel-0.6.22-5.el8_3.i686.rpm@Rlibexif-0.6.22-5.el8_3.x86_64.rpm5Rlibexif-devel-0.6.22-5.el8_3.x86_64.rpm5Rlibexif-devel-0.6.22-5.el8_3.i686.rpmΠ( pK OsecurityImportant: kernel security, bug fix, and enhancement update &@https://vulners.com/cve/CVE-2020-14351CVE-2020-14351CVE-2020-14351https://vulners.com/cve/CVE-2020-25705CVE-2020-25705CVE-2020-25705https://vulners.com/cve/CVE-2020-29661CVE-2020-29661CVE-2020-29661 ekernel-tools-libs-devel-4.18.0-240.15.1.el8_3.x86_64.rpm ekernel-tools-libs-devel-4.18.0-240.15.1.el8_3.x86_64.rpmq 0MBBBBBBBBBBBBBjBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBcBRB_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: virt:rhel and virt-devel:rhel security update fihttps://vulners.com/cve/CVE-2020-35517CVE-2020-35517CVE-2020-35517@76ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmllibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm}libvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmnbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmp'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmr&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmpython3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmslibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmperl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm{libvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm|libvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmzlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmqlibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmrlibvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmP;ocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmo'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmpython3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmvlibvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmpython3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmH[libvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpmtlibvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmolibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmq&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmwlibvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmperl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmjsgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmslibvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmxlibvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmAlibvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm~libvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmmlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmtlibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmnlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmulibvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmylibvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpms&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmplibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmQ;ocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmn'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmnlibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm@76ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmllibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm}libvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmnbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmp'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmr&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmpython3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmslibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmperl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm{libvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm|libvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmzlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmqlibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmrlibvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmP;ocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmo'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmpython3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmvlibvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmpython3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmH[libvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpmtlibvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmolibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmq&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmwlibvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmperl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmjsgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmslibvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmxlibvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmAlibvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm~libvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmmlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmtlibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmnlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmulibvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmylibvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpms&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmplibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmQ;ocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmn'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmnlibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ(r 1MBBBBBBBBBBBBBjBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBcBRsecurityModerate: virt:rhel and virt-devel:rhel security update Oohttps://vulners.com/cve/CVE-2021-20295CVE-2021-20295CVE-2021-20295@6ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmnbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmp'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmr&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmpython3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmperl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmP;ocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmo'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmpython3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmpython3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmH[libvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmq&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmperl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmjsgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmnlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpms&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmQ;ocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmn'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm@6ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmnbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmp'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmr&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmpython3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmperl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmP;ocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmo'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmpython3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmpython3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmH[libvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpmhivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmlibnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmq&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmperl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm7ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmjsgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmnlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpms&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmQ;ocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmn'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmΠ( s RBsecurityImportant: kernel security, bug fix, and enhancement update >>https://vulners.com/cve/CVE-2020-0466CVE-2020-0466CVE-2020-0466https://vulners.com/cve/CVE-2020-27152CVE-2020-27152CVE-2020-27152https://vulners.com/cve/CVE-2020-28374CVE-2020-28374CVE-2020-28374https://vulners.com/cve/CVE-2021-26708CVE-2021-26708CVE-2021-26708https://vulners.com/cve/CVE-2021-27363CVE-2021-27363CVE-2021-27363https://vulners.com/cve/CVE-2021-27364CVE-2021-27364CVE-2021-27364https://vulners.com/cve/CVE-2021-27365CVE-2021-27365CVE-2021-27365https://vulners.com/cve/CVE-2021-3347CVE-2021-3347CVE-2021-3347PQkernel-abi-whitelists-4.18.0-240.22.1.el8_3.noarch.rpm Qkernel-tools-libs-devel-4.18.0-240.22.1.el8_3.x86_64.rpmPQkernel-abi-whitelists-4.18.0-240.22.1.el8_3.noarch.rpm Qkernel-tools-libs-devel-4.18.0-240.22.1.el8_3.x86_64.rpmΠ(t 2HBRBBBByBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: mariadb:10.3 and mariadb-devel:10.3 security update |7https://vulners.com/cve/CVE-2021-27928CVE-2021-27928CVE-2021-27928D$L=wgmariadb-server-galera-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmDgmariadb-devel-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm+.asio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpmrgmariadb-embedded-devel-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmvgmariadb-server-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmsgmariadb-errmsg-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmygmariadb-test-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm*eJudy-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpmogmariadb-backup-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmtgmariadb-gssapi-server-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmpgmariadb-common-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmxgmariadb-server-utils-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmugmariadb-oqgraph-engine-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmeJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpmngmariadb-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm}?galera-25.3.32-1.module_el8.3.0+2177+7adc332a.i686.rpmeJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.x86_64.rpmqgmariadb-embedded-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmD$L=wgmariadb-server-galera-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmDgmariadb-devel-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm+.asio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpmrgmariadb-embedded-devel-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmvgmariadb-server-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmsgmariadb-errmsg-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmygmariadb-test-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm*eJudy-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpmogmariadb-backup-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmtgmariadb-gssapi-server-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmpgmariadb-common-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmxgmariadb-server-utils-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmugmariadb-oqgraph-engine-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmeJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpmngmariadb-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm}?galera-25.3.32-1.module_el8.3.0+2177+7adc332a.i686.rpmeJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.x86_64.rpmqgmariadb-embedded-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpmΠ( u 8rBBBBsecurityModerate: NetworkManager and libnma security, bug fix, and enhancement update 3jhttps://vulners.com/cve/CVE-2021-20297CVE-2021-20297CVE-2021-20297Alibwacom-devel-1.6-2.el8.x86_64.rpm?bmesa-libOSMesa-devel-20.3.3-2.el8.x86_64.rpm?xorg-x11-server-devel-1.20.10-1.el8.x86_64.rpmU?xorg-x11-server-source-1.20.10-1.el8.noarch.rpm:!libinput-devel-1.16.3-1.el8.x86_64.rpm>Alibwacom-devel-1.6-2.el8.i686.rpmw?xorg-x11-drivers-7.7-30.el8.x86_64.rpm ?xorg-x11-server-devel-1.20.10-1.el8.i686.rpm@bmesa-libgbm-devel-20.3.3-2.el8.i686.rpm:!libinput-devel-1.16.3-1.el8.i686.rpm@bmesa-libgbm-devel-20.3.3-2.el8.x86_64.rpm?bmesa-libOSMesa-devel-20.3.3-2.el8.i686.rpm>Alibwacom-devel-1.6-2.el8.x86_64.rpm?bmesa-libOSMesa-devel-20.3.3-2.el8.x86_64.rpm?xorg-x11-server-devel-1.20.10-1.el8.x86_64.rpmU?xorg-x11-server-source-1.20.10-1.el8.noarch.rpm:!libinput-devel-1.16.3-1.el8.x86_64.rpm>Alibwacom-devel-1.6-2.el8.i686.rpmw?xorg-x11-drivers-7.7-30.el8.x86_64.rpmΠ(  }BBB(securityModerate: libvncserver security update Ahttps://vulners.com/cve/CVE-2018-21247CVE-2018-21247CVE-2018-21247https://vulners.com/cve/CVE-2019-20839CVE-2019-20839CVE-2019-20839https://vulners.com/cve/CVE-2020-14397CVE-2020-14397CVE-2020-14397https://vulners.com/cve/CVE-2020-14405CVE-2020-14405CVE-2020-14405https://vulners.com/cve/CVE-2020-25708CVE-2020-25708CVE-2020-25708Xlibvncserver-devel-0.9.11-17.el8.x86_64.rpmXlibvncserver-devel-0.9.11-17.el8.i686.rpmbXlibvncserver-0.9.11-17.el8.x86_64.rpmXlibvncserver-devel-0.9.11-17.el8.x86_64.rpmXlibvncserver-devel-0.9.11-17.el8.i686.rpmbXlibvncserver-0.9.11-17.el8.x86_64.rpmΠ(  BBBB$securityModerate: raptor2 security and bug fix update T https://vulners.com/cve/CVE-2017-18926CVE-2017-18926CVE-2017-18926https://vulners.com/cve/CVE-2020-25713CVE-2020-25713CVE-2020-25713*lraptor2-devel-2.0.15-16.el8.i686.rpm[lraptor2-2.0.15-16.el8.x86_64.rpm*lraptor2-devel-2.0.15-16.el8.x86_64.rpm*lraptor2-devel-2.0.15-16.el8.i686.rpm[lraptor2-2.0.15-16.el8.x86_64.rpm*lraptor2-devel-2.0.15-16.el8.x86_64.rpmΠ(  ,iBsecurityModerate: freerdp security, bug fix, and enhancement update aPhttps://vulners.com/cve/CVE-2020-11095CVE-2020-11095CVE-2020-11095https://vulners.com/cve/CVE-2020-11096CVE-2020-11096CVE-2020-11096https://vulners.com/cve/CVE-2020-11097CVE-2020-11097CVE-2020-11097https://vulners.com/cve/CVE-2020-11098CVE-2020-11098CVE-2020-11098https://vulners.com/cve/CVE-2020-11099CVE-2020-11099CVE-2020-11099https://vulners.com/cve/CVE-2020-15103CVE-2020-15103CVE-2020-15103https://vulners.com/cve/CVE-2020-4030CVE-2020-4030CVE-2020-4030https://vulners.com/cve/CVE-2020-4033CVE-2020-4033CVE-2020-4033Z$freerdp-devel-2.2.0-1.el8.x86_64.rpmZ$freerdp-devel-2.2.0-1.el8.i686.rpmZ$freerdp-devel-2.2.0-1.el8.x86_64.rpmZ$freerdp-devel-2.2.0-1.el8.i686.rpmΠ(  GBBBBBBBBBBBBBBsecurityModerate: ghostscript security, bug fix, and enhancement update 18https://vulners.com/cve/CVE-2020-14373CVE-2020-14373CVE-2020-14373https://vulners.com/cve/CVE-2020-16287CVE-2020-16287CVE-2020-16287https://vulners.com/cve/CVE-2020-16288CVE-2020-16288CVE-2020-16288https://vulners.com/cve/CVE-2020-16289CVE-2020-16289CVE-2020-16289https://vulners.com/cve/CVE-2020-16290CVE-2020-16290CVE-2020-16290https://vulners.com/cve/CVE-2020-16291CVE-2020-16291CVE-2020-16291https://vulners.com/cve/CVE-2020-16292CVE-2020-16292CVE-2020-16292https://vulners.com/cve/CVE-2020-16293CVE-2020-16293CVE-2020-16293https://vulners.com/cve/CVE-2020-16294CVE-2020-16294CVE-2020-16294https://vulners.com/cve/CVE-2020-16295CVE-2020-16295CVE-2020-16295https://vulners.com/cve/CVE-2020-16296CVE-2020-16296CVE-2020-16296https://vulners.com/cve/CVE-2020-16297CVE-2020-16297CVE-2020-16297https://vulners.com/cve/CVE-2020-16298CVE-2020-16298CVE-2020-16298https://vulners.com/cve/CVE-2020-16299CVE-2020-16299CVE-2020-16299https://vulners.com/cve/CVE-2020-16300CVE-2020-16300CVE-2020-16300https://vulners.com/cve/CVE-2020-16301CVE-2020-16301CVE-2020-16301https://vulners.com/cve/CVE-2020-16302CVE-2020-16302CVE-2020-16302https://vulners.com/cve/CVE-2020-16303CVE-2020-16303CVE-2020-16303https://vulners.com/cve/CVE-2020-16304CVE-2020-16304CVE-2020-16304https://vulners.com/cve/CVE-2020-16305CVE-2020-16305CVE-2020-16305https://vulners.com/cve/CVE-2020-16306CVE-2020-16306CVE-2020-16306https://vulners.com/cve/CVE-2020-16307CVE-2020-16307CVE-2020-16307https://vulners.com/cve/CVE-2020-16308CVE-2020-16308CVE-2020-16308https://vulners.com/cve/CVE-2020-16309CVE-2020-16309CVE-2020-16309https://vulners.com/cve/CVE-2020-16310CVE-2020-16310CVE-2020-16310https://vulners.com/cve/CVE-2020-17538CVE-2020-17538CVE-2020-17538 Lghostscript-tools-dvipdf-9.27-1.el8.x86_64.rpmoLlibgs-devel-9.27-1.el8.i686.rpmLghostscript-x11-9.27-1.el8.x86_64.rpmoLlibgs-devel-9.27-1.el8.x86_64.rpmLghostscript-9.27-1.el8.x86_64.rpm Lghostscript-tools-printing-9.27-1.el8.x86_64.rpmCLlibgs-9.27-1.el8.x86_64.rpmLghostscript-doc-9.27-1.el8.noarch.rpmLghostscript-tools-fonts-9.27-1.el8.x86_64.rpm Lghostscript-tools-dvipdf-9.27-1.el8.x86_64.rpmoLlibgs-devel-9.27-1.el8.i686.rpmLghostscript-x11-9.27-1.el8.x86_64.rpmoLlibgs-devel-9.27-1.el8.x86_64.rpmLghostscript-9.27-1.el8.x86_64.rpm Lghostscript-tools-printing-9.27-1.el8.x86_64.rpmCLlibgs-9.27-1.el8.x86_64.rpmLghostscript-doc-9.27-1.el8.noarch.rpmLghostscript-tools-fonts-9.27-1.el8.x86_64.rpmΠ(  nBBBBBBBBBBBBBBBBBBBsecurityModerate: poppler and evince security, bug fix, and enhancement update ivhttps://vulners.com/cve/CVE-2020-27778CVE-2020-27778CVE-2020-27778.9evince-devel-3.28.4-11.el8.i686.rpmpoppler-glib-devel-20.11.0-2.el8.x86_64.rpm poppler-cpp-20.11.0-2.el8.x86_64.rpmpoppler-cpp-devel-20.11.0-2.el8.i686.rpmpoppler-qt5-devel-20.11.0-2.el8.i686.rpmpoppler-devel-20.11.0-2.el8.i686.rpm poppler-cpp-20.11.0-2.el8.i686.rpmppoppler-qt5-20.11.0-2.el8.x86_64.rpmpoppler-qt5-devel-20.11.0-2.el8.x86_64.rpm.9evince-devel-3.28.4-11.el8.x86_64.rpmppoppler-qt5-20.11.0-2.el8.i686.rpmpoppler-glib-devel-20.11.0-2.el8.i686.rpmpoppler-devel-20.11.0-2.el8.x86_64.rpmpoppler-cpp-devel-20.11.0-2.el8.x86_64.rpm.9evince-devel-3.28.4-11.el8.i686.rpmpoppler-glib-devel-20.11.0-2.el8.x86_64.rpm poppler-cpp-20.11.0-2.el8.x86_64.rpmpoppler-cpp-devel-20.11.0-2.el8.i686.rpmpoppler-qt5-devel-20.11.0-2.el8.i686.rpmpoppler-devel-20.11.0-2.el8.i686.rpm poppler-cpp-20.11.0-2.el8.i686.rpmppoppler-qt5-20.11.0-2.el8.x86_64.rpmpoppler-qt5-devel-20.11.0-2.el8.x86_64.rpm.9evince-devel-3.28.4-11.el8.x86_64.rpmppoppler-qt5-20.11.0-2.el8.i686.rpmpoppler-glib-devel-20.11.0-2.el8.i686.rpmpoppler-devel-20.11.0-2.el8.x86_64.rpmpoppler-cpp-devel-20.11.0-2.el8.x86_64.rpmΠ(  WnBBsecurityModerate: dovecot security and bug fix update _https://vulners.com/cve/CVE-2020-24386CVE-2020-24386CVE-2020-24386https://vulners.com/cve/CVE-2020-25275CVE-2020-25275CVE-2020-25275+hdovecot-2.3.8-9.el8.i686.rpmYhdovecot-devel-2.3.8-9.el8.i686.rpmYhdovecot-devel-2.3.8-9.el8.x86_64.rpm+hdovecot-2.3.8-9.el8.i686.rpmYhdovecot-devel-2.3.8-9.el8.i686.rpmYhdovecot-devel-2.3.8-9.el8.x86_64.rpmΠ(  YBBB-securityLow: spice security update Gbjhttps://vulners.com/cve/CVE-2021-20201CVE-2021-20201CVE-2021-20201-Lspice-server-devel-0.14.3-4.el8.i686.rpmlLspice-server-0.14.3-4.el8.x86_64.rpm-Lspice-server-devel-0.14.3-4.el8.x86_64.rpm-Lspice-server-devel-0.14.3-4.el8.i686.rpmlLspice-server-0.14.3-4.el8.x86_64.rpm-Lspice-server-devel-0.14.3-4.el8.x86_64.rpmΠ(  IBBBBBBBBBBBBBBBsecurityModerate: mingw packages security and bug fix update L https://vulners.com/cve/CVE-2019-16168CVE-2019-16168CVE-2019-16168https://vulners.com/cve/CVE-2020-13434CVE-2020-13434CVE-2020-13434https://vulners.com/cve/CVE-2020-13630CVE-2020-13630CVE-2020-13630https://vulners.com/cve/CVE-2020-13631CVE-2020-13631CVE-2020-13631https://vulners.com/cve/CVE-2020-13632CVE-2020-13632CVE-2020-13632w6mingw32-sqlite-static-3.26.0.0-1.el8.noarch.rpmmingw64-filesystem-104-2.el8.noarch.rpm{mingw32-bzip2-static-1.0.6-14.el8.noarch.rpmv6mingw32-sqlite-3.26.0.0-1.el8.noarch.rpmymingw-filesystem-base-104-2.el8.noarch.rpm}6mingw64-sqlite-3.26.0.0-1.el8.noarch.rpm~6mingw64-sqlite-static-3.26.0.0-1.el8.noarch.rpm{-mingw32-binutils-2.30-3.el8.x86_64.rpmmingw64-bzip2-1.0.6-14.el8.noarch.rpmzmingw32-bzip2-1.0.6-14.el8.noarch.rpmmingw64-bzip2-static-1.0.6-14.el8.noarch.rpm|-mingw64-binutils-2.30-3.el8.x86_64.rpm|mingw32-filesystem-104-2.el8.noarch.rpmz-mingw-binutils-generic-2.30-3.el8.x86_64.rpmw6mingw32-sqlite-static-3.26.0.0-1.el8.noarch.rpmmingw64-filesystem-104-2.el8.noarch.rpm{mingw32-bzip2-static-1.0.6-14.el8.noarch.rpmv6mingw32-sqlite-3.26.0.0-1.el8.noarch.rpmymingw-filesystem-base-104-2.el8.noarch.rpm}6mingw64-sqlite-3.26.0.0-1.el8.noarch.rpm~6mingw64-sqlite-static-3.26.0.0-1.el8.noarch.rpm{-mingw32-binutils-2.30-3.el8.x86_64.rpmmingw64-bzip2-1.0.6-14.el8.noarch.rpmzmingw32-bzip2-1.0.6-14.el8.noarch.rpmmingw64-bzip2-static-1.0.6-14.el8.noarch.rpm|-mingw64-binutils-2.30-3.el8.x86_64.rpm|mingw32-filesystem-104-2.el8.noarch.rpmz-mingw-binutils-generic-2.30-3.el8.x86_64.rpmΠ(  [BsecurityModerate: pandoc security update W7https://vulners.com/cve/CVE-2020-5238CVE-2020-5238CVE-2020-5238qpandoc-common-2.0.6-5.el8.noarch.rpmFqpandoc-2.0.6-5.el8.x86_64.rpmqpandoc-common-2.0.6-5.el8.noarch.rpmFqpandoc-2.0.6-5.el8.x86_64.rpmΠ(  !_securityImportant: kernel security and bug fix update 5https://vulners.com/cve/CVE-2021-3501CVE-2021-3501CVE-2021-3501https://vulners.com/cve/CVE-2021-3543CVE-2021-3543CVE-2021-3543 lkernel-tools-libs-devel-4.18.0-305.3.1.el8_4.x86_64.rpm lkernel-tools-libs-devel-4.18.0-305.3.1.el8_4.x86_64.rpmΠ(  &bBBsecurityImportant: glib2 security and bug fix update C)https://vulners.com/cve/CVE-2021-27219CVE-2021-27219CVE-2021-27219`Tglib2-doc-2.56.4-10.el8_4.noarch.rpm Tglib2-static-2.56.4-10.el8_4.i686.rpm Tglib2-static-2.56.4-10.el8_4.x86_64.rpm`Tglib2-doc-2.56.4-10.el8_4.noarch.rpm Tglib2-static-2.56.4-10.el8_4.i686.rpm Tglib2-static-2.56.4-10.el8_4.x86_64.rpmΠ(  "^BBBsecurityImportant: gupnp security update l)https://vulners.com/cve/CVE-2021-33516CVE-2021-33516CVE-2021-33516-Ygupnp-1.0.6-2.el8_4.x86_64.rpmYgupnp-devel-1.0.6-2.el8_4.x86_64.rpmYgupnp-devel-1.0.6-2.el8_4.i686.rpm-Ygupnp-1.0.6-2.el8_4.x86_64.rpmYgupnp-devel-1.0.6-2.el8_4.x86_64.rpmYgupnp-devel-1.0.6-2.el8_4.i686.rpmΠ(  *hsecurityImportant: kernel security and bug fix update Whttps://vulners.com/cve/CVE-2020-26541CVE-2020-26541CVE-2020-26541https://vulners.com/cve/CVE-2021-33034CVE-2021-33034CVE-2021-33034 mkernel-tools-libs-devel-4.18.0-305.7.1.el8_4.x86_64.rpm mkernel-tools-libs-devel-4.18.0-305.7.1.el8_4.x86_64.rpmΠ( #[BBBBBBBBBBBBBBBBBBBBBBBBVBBBB`BBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update l(https://vulners.com/cve/CVE-2020-14343CVE-2020-14343CVE-2020-14343J-)l#python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmL'python38-pyparsing-2.4.5-3.module_el8.4.0+2510+cb4d423d.noarch.rpmN=python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpmKpython38-py-1.8.0-8.module_el8.4.0+2510+cb4d423d.noarch.rpmpypython38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpmJpython38-pluggy-0.13.0-3.module_el8.4.0+2510+cb4d423d.noarch.rpmm)python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpmM=python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpmHCpython38-more-itertools-7.2.0-5.module_el8.4.0+2510+cb4d423d.noarch.rpmtpython38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpmG"python38-attrs-19.3.0-3.module_el8.4.0+2510+cb4d423d.noarch.rpmFpython38-atomicwrites-1.3.0-8.module_el8.4.0+2510+cb4d423d.noarch.rpmP%python38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpmL=python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpmJ!python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpmH"python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpmNpython38-wcwidth-0.1.7-16.module_el8.4.0+2510+cb4d423d.noarch.rpmK7python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpmo+python38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpmI3python38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpmG python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpmO8python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpmkXpython38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpmspython38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpmM9python38-pytest-4.6.6-3.module_el8.4.0+2510+cb4d423d.noarch.rpmnpython38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpmI python38-packaging-19.2-3.module_el8.4.0+2510+cb4d423d.noarch.rpmrpython38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpmqJpython38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpmJ-)l#python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmL'python38-pyparsing-2.4.5-3.module_el8.4.0+2510+cb4d423d.noarch.rpmN=python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpmKpython38-py-1.8.0-8.module_el8.4.0+2510+cb4d423d.noarch.rpmpypython38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpmJpython38-pluggy-0.13.0-3.module_el8.4.0+2510+cb4d423d.noarch.rpmm)python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpmM=python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpmHCpython38-more-itertools-7.2.0-5.module_el8.4.0+2510+cb4d423d.noarch.rpmtpython38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpmG"python38-attrs-19.3.0-3.module_el8.4.0+2510+cb4d423d.noarch.rpmFpython38-atomicwrites-1.3.0-8.module_el8.4.0+2510+cb4d423d.noarch.rpmP%python38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpmL=python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpmJ!python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpmH"python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpmNpython38-wcwidth-0.1.7-16.module_el8.4.0+2510+cb4d423d.noarch.rpmK7python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpmo+python38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpmI3python38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpmG python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpmO8python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpmkXpython38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpmspython38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpmM9python38-pytest-4.6.6-3.module_el8.4.0+2510+cb4d423d.noarch.rpmnpython38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpmI python38-packaging-19.2-3.module_el8.4.0+2510+cb4d423d.noarch.rpmrpython38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpmqJpython38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpmΠ(  6tsecurityImportant: kernel security and bug fix update !https://vulners.com/cve/CVE-2021-32399CVE-2021-32399CVE-2021-32399https://vulners.com/cve/CVE-2021-33909CVE-2021-33909CVE-2021-33909 gkernel-tools-libs-devel-4.18.0-305.10.2.el8_4.x86_64.rpm gkernel-tools-libs-devel-4.18.0-305.10.2.el8_4.x86_64.rpmΠ(  wBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security update 5$https://vulners.com/cve/CVE-2021-2341CVE-2021-2341CVE-2021-2341https://vulners.com/cve/CVE-2021-2369CVE-2021-2369CVE-2021-2369https://vulners.com/cve/CVE-2021-2388CVE-2021-2388CVE-2021-2388 ,java-1.8.0-openjdk-src-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm(java-1.8.0-openjdk-devel-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm4java-1.8.0-openjdk-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm%java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm&java-1.8.0-openjdk-demo-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm)java-1.8.0-openjdk-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm$java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm'java-1.8.0-openjdk-devel-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm+java-1.8.0-openjdk-src-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm*java-1.8.0-openjdk-headless-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm ,java-1.8.0-openjdk-src-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm(java-1.8.0-openjdk-devel-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm4java-1.8.0-openjdk-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm%java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm&java-1.8.0-openjdk-demo-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm)java-1.8.0-openjdk-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm$java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm'java-1.8.0-openjdk-devel-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm+java-1.8.0-openjdk-src-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm*java-1.8.0-openjdk-headless-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpmΠ(  $LBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update Y#https://vulners.com/cve/CVE-2021-2341CVE-2021-2341CVE-2021-2341https://vulners.com/cve/CVE-2021-2369CVE-2021-2369CVE-2021-2369https://vulners.com/cve/CVE-2021-2388CVE-2021-2388CVE-2021-2388 @java-11-openjdk-static-libs-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm<java-11-openjdk-jmods-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm9java-11-openjdk-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm7java-11-openjdk-devel-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm=java-11-openjdk-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm>java-11-openjdk-src-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm5java-11-openjdk-demo-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm8java-11-openjdk-devel-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm:java-11-openjdk-headless-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm;java-11-openjdk-jmods-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm?java-11-openjdk-static-libs-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm6java-11-openjdk-demo-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm @java-11-openjdk-static-libs-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm<java-11-openjdk-jmods-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm9java-11-openjdk-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm7java-11-openjdk-devel-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm=java-11-openjdk-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm>java-11-openjdk-src-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm5java-11-openjdk-demo-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm8java-11-openjdk-devel-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm:java-11-openjdk-headless-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm;java-11-openjdk-jmods-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm?java-11-openjdk-static-libs-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm6java-11-openjdk-demo-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpmΠ(  'esecurityImportant: kernel security, bug fix, and enhancement update |https://vulners.com/cve/CVE-2021-22543CVE-2021-22543CVE-2021-22543https://vulners.com/cve/CVE-2021-22555CVE-2021-22555CVE-2021-22555https://vulners.com/cve/CVE-2021-3609CVE-2021-3609CVE-2021-3609 hkernel-tools-libs-devel-4.18.0-305.12.1.el8_4.x86_64.rpm hkernel-tools-libs-devel-4.18.0-305.12.1.el8_4.x86_64.rpmΠ(  ,hBBsecurityModerate: glib2 security update }Yhttps://vulners.com/cve/CVE-2021-27218CVE-2021-27218CVE-2021-27218 Uglib2-static-2.56.4-10.el8_4.1.x86_64.rpm`Uglib2-doc-2.56.4-10.el8_4.1.noarch.rpm Uglib2-static-2.56.4-10.el8_4.1.i686.rpm Uglib2-static-2.56.4-10.el8_4.1.x86_64.rpm`Uglib2-doc-2.56.4-10.el8_4.1.noarch.rpm Uglib2-static-2.56.4-10.el8_4.1.i686.rpmΠ( $~KBBBBBBF]BBBBBsecurityModerate: virt:rhel and virt-devel:rhel security and bug fix updateVhttps://errata.almalinux.org/8/ALSA-2021-3061.htmlALSA-2021-3061ALSA-2021-3061 https://vulners.com/cve/CVE-2020-13754CVE-2020-13754CVE-2020-13754https://vulners.com/cve/CVE-2020-27617CVE-2020-27617CVE-2020-27617https://vulners.com/cve/CVE-2021-20221CVE-2021-20221CVE-2021-20221https://vulners.com/cve/CVE-2021-3416CVE-2021-3416CVE-2021-3416https://vulners.com/cve/CVE-2021-3504CVE-2021-3504CVE-2021-3504@1o3libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmr2netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpms2netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmjWsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmq2netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmn3libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmHLlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmp3libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm@1o3libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmr2netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpms2netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmjWsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmq2netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmn3libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmHLlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmp3libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmv  )eBBBsecurityLow: libuv security update GUhttps://vulners.com/cve/CVE-2021-22918CVE-2021-22918CVE-2021-22918^dlibuv-1.41.1-1.el8_4.x86_64.rpm@dlibuv-devel-1.41.1-1.el8_4.x86_64.rpm@dlibuv-devel-1.41.1-1.el8_4.i686.rpm^dlibuv-1.41.1-1.el8_4.x86_64.rpm@dlibuv-devel-1.41.1-1.el8_4.x86_64.rpm@dlibuv-devel-1.41.1-1.el8_4.i686.rpmΠ(  1nBsecurityImportant: sssd security update fmhttps://vulners.com/cve/CVE-2021-3621CVE-2021-3621CVE-2021-3621 libsss_nss_idmap-devel-2.4.0-9.el8_4.2.i686.rpm libsss_nss_idmap-devel-2.4.0-9.el8_4.2.x86_64.rpm libsss_nss_idmap-devel-2.4.0-9.el8_4.2.i686.rpm libsss_nss_idmap-devel-2.4.0-9.el8_4.2.x86_64.rpm;  5rBsecurityImportant: exiv2 security update S!https://vulners.com/cve/CVE-2021-31291CVE-2021-31291CVE-2021-312910fexiv2-doc-0.27.3-3.el8_4.noarch.rpmfexiv2-devel-0.27.3-3.el8_4.x86_64.rpm0fexiv2-doc-0.27.3-3.el8_4.noarch.rpmfexiv2-devel-0.27.3-3.el8_4.x86_64.rpm;  *vBsecurityImportant: libsndfile security update t'https://vulners.com/cve/CVE-2021-3246CVE-2021-3246CVE-2021-3246[libsndfile-devel-1.0.28-10.el8_4.1.x86_64.rpm[libsndfile-devel-1.0.28-10.el8_4.1.i686.rpm[libsndfile-devel-1.0.28-10.el8_4.1.x86_64.rpm[libsndfile-devel-1.0.28-10.el8_4.1.i686.rpm  ;ysecurityImportant: kernel security and bug fix update https://vulners.com/cve/CVE-2021-37576CVE-2021-37576CVE-2021-37576https://vulners.com/cve/CVE-2021-38201CVE-2021-38201CVE-2021-38201 ikernel-tools-libs-devel-4.18.0-305.17.1.el8_4.x86_64.rpm ikernel-tools-libs-devel-4.18.0-305.17.1.el8_4.x86_64.rpm  >|securityModerate: kernel security, bug fix, and enhancement update 7Rhttps://vulners.com/cve/CVE-2021-3653CVE-2021-3653CVE-2021-3653 jkernel-tools-libs-devel-4.18.0-305.19.1.el8_4.x86_64.rpm jkernel-tools-libs-devel-4.18.0-305.19.1.el8_4.x86_64.rpm  +BBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update  - https://vulners.com/cve/CVE-2021-35550CVE-2021-35550CVE-2021-35550https://vulners.com/cve/CVE-2021-35556CVE-2021-35556CVE-2021-35556https://vulners.com/cve/CVE-2021-35559CVE-2021-35559CVE-2021-35559https://vulners.com/cve/CVE-2021-35561CVE-2021-35561CVE-2021-35561https://vulners.com/cve/CVE-2021-35564CVE-2021-35564CVE-2021-35564https://vulners.com/cve/CVE-2021-35565CVE-2021-35565CVE-2021-35565https://vulners.com/cve/CVE-2021-35567CVE-2021-35567CVE-2021-35567https://vulners.com/cve/CVE-2021-35578CVE-2021-35578CVE-2021-35578https://vulners.com/cve/CVE-2021-35586CVE-2021-35586CVE-2021-35586https://vulners.com/cve/CVE-2021-35603CVE-2021-35603CVE-2021-356038Djava-11-openjdk-devel-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm5Djava-11-openjdk-demo-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm?Djava-11-openjdk-static-libs-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpmNDjava-11-openjdk-headless-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm7Djava-11-openjdk-devel-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm9Djava-11-openjdk-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm:Djava-11-openjdk-headless-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm@Djava-11-openjdk-static-libs-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm6Djava-11-openjdk-demo-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm;Djava-11-openjdk-jmods-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm>Djava-11-openjdk-src-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpmODjava-11-openjdk-src-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpmDjava-11-openjdk-src-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpmODjava-11-openjdk-src-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpmqt5-qtmultimedia-5.15.2-2.el8.x86_64.rpm'qt5-qtdeclarative-static-5.15.2-2.el8.x86_64.rpmFqt5-qtscript-devel-5.15.2-2.el8.x86_64.rpmMqt5-qtserialport-5.15.2-2.el8.x86_64.rpmTqt5-qtwebsockets-devel-5.15.2-2.el8.x86_64.rpm\python3-qt5-5.15.0-2.el8.x86_64.rpmXqt5-qtxmlpatterns-5.15.2-2.el8.x86_64.rpmR$adwaita-qt5-1.2.1-3.el8.x86_64.rpmqFqt5-qtbase-static-5.15.2-3.el8.x86_64.rpmOFqt5-qttools-static-5.15.2-3.el8.x86_64.rpm:qt5-qtimageformats-5.15.2-2.el8.x86_64.rpm9qt5-qtgraphicaleffects-5.15.2-2.el8.x86_64.rpmKDqt5-qtquickcontrols2-examples-5.15.2-2.el8.x86_64.rpmHqt5-qtwayland-devel-5.15.2-2.el8.x86_64.rpm5qt5-qtconnectivity-examples-5.15.2-2.el8.x86_64.rpmNqt5-qtserialport-devel-5.15.2-2.el8.x86_64.rpm<qt5-qtlocation-devel-5.15.2-2.el8.x86_64.rpmWqt5-qtx11extras-devel-5.15.2-2.el8.x86_64.rpm;qt5-qtlocation-5.15.2-2.el8.x86_64.rpm\python3-qt5-base-5.15.0-2.el8.x86_64.rpmIqt5-qtsensors-devel-5.15.2-2.el8.x86_64.rpmQqt5-qtwebchannel-devel-5.15.2-2.el8.x86_64.rpmSqt5-qtwebsockets-5.15.2-2.el8.x86_64.rpmOqt5-qtserialport-examples-5.15.2-2.el8.x86_64.rpm6qt5-qtdeclarative-5.15.2-2.el8.x86_64.rpmLFqt5-qtserialbus-examples-5.15.2-3.el8.x86_64.rpm&qt5-qt3d-5.15.2-2.el8.x86_64.rpmqFqt5-qtbase-static-5.15.2-3.el8.i686.rpmU\python-qt5-rpm-macros-5.15.0-2.el8.noarch.rpm&)python3-sip-devel-4.19.24-2.el8.i686.rpmHqt5-qtwayland-devel-5.15.2-2.el8.i686.rpmEqt5-rpm-macros-5.15.2-1.el8.noarch.rpmCqt5-qtquickcontrols2-5.15.2-2.el8.x86_64.rpm'qt5-qtdeclarative-static-5.15.2-2.el8.i686.rpm2Cqt5-qtcanvas3d-examples-5.12.5-3.el8.x86_64.rpm?qt5-qtmultimedia-devel-5.15.2-2.el8.x86_64.rpmuFqt5-qtserialbus-devel-5.15.2-3.el8.x86_64.rpm1Cqt5-qtcanvas3d-5.12.5-3.el8.x86_64.rpmBqt5-qtquickcontrols-examples-5.15.2-2.el8.x86_64.rpmEqt5-qtscript-5.15.2-2.el8.x86_64.rpmGqt5-qtscript-examples-5.15.2-2.el8.x86_64.rpm=qt5-qtlocation-examples-5.15.2-2.el8.x86_64.rpmCqt5-qtdoc-5.15.2-1.el8.noarch.rpmVqt5-qtx11extras-5.15.2-2.el8.x86_64.rpm(qt5-qt3d-examples-5.15.2-2.el8.x86_64.rpmUqt5-qtwebsockets-examples-5.15.2-2.el8.x86_64.rpmqt5-devel-5.15.2-1.el8.noarch.rpmFqt5-srpm-macros-5.15.2-1.el8.noarch.rpmYqt5-qtxmlpatterns-devel-5.15.2-2.el8.x86_64.rpmOFqt5-qttools-static-5.15.2-3.el8.i686.rpmRqt5-qtwebchannel-examples-5.15.2-2.el8.x86_64.rpm)python3-wx-siplib-4.19.24-2.el8.x86_64.rpm<$libadwaita-qt5-1.2.1-3.el8.x86_64.rpmHqt5-qtsensors-5.15.2-2.el8.x86_64.rpm)python3-pyqt5-sip-4.19.24-2.el8.x86_64.rpm'qt5-qt3d-devel-5.15.2-2.el8.x86_64.rpm%\python3-qt5-devel-5.15.0-2.el8.i686.rpm(qt5-qtquickcontrols2-devel-5.15.2-2.el8.x86_64.rpm7qt5-qtdeclarative-devel-5.15.2-2.el8.x86_64.rpmZqt5-qtxmlpatterns-examples-5.15.2-2.el8.x86_64.rpm3qt5-qtconnectivity-5.15.2-2.el8.x86_64.rpm@qt5-qtmultimedia-examples-5.15.2-2.el8.x86_64.rpm&)python3-sip-devel-4.19.24-2.el8.x86_64.rpmJqt5-qtsensors-examples-5.15.2-2.el8.x86_64.rpmk)sip-4.19.24-2.el8.x86_64.rpm4qt5-qtconnectivity-devel-5.15.2-2.el8.x86_64.rpmuFqt5-qtserialbus-devel-5.15.2-3.el8.i686.rpmDqt5-qttranslations-5.15.2-1.el8.noarch.rpm%qgnomeplatform-0.7.1-2.el8.x86_64.rpm8qt5-qtdeclarative-examples-5.15.2-2.el8.x86_64.rpmPqt5-qtwebchannel-5.15.2-2.el8.x86_64.rpm%\python3-qt5-devel-5.15.0-2.el8.x86_64.rpmKFqt5-qtserialbus-5.15.2-3.el8.x86_64.rpmAqt5-qtquickcontrols-5.15.2-2.el8.x86_64.rpm(qt5-qtquickcontrols2-devel-5.15.2-2.el8.i686.rpm>qt5-qtmultimedia-5.15.2-2.el8.x86_64.rpm'qt5-qtdeclarative-static-5.15.2-2.el8.x86_64.rpmFqt5-qtscript-devel-5.15.2-2.el8.x86_64.rpmMqt5-qtserialport-5.15.2-2.el8.x86_64.rpmTqt5-qtwebsockets-devel-5.15.2-2.el8.x86_64.rpm\python3-qt5-5.15.0-2.el8.x86_64.rpmXqt5-qtxmlpatterns-5.15.2-2.el8.x86_64.rpmR$adwaita-qt5-1.2.1-3.el8.x86_64.rpmqFqt5-qtbase-static-5.15.2-3.el8.x86_64.rpmOFqt5-qttools-static-5.15.2-3.el8.x86_64.rpm:qt5-qtimageformats-5.15.2-2.el8.x86_64.rpm9qt5-qtgraphicaleffects-5.15.2-2.el8.x86_64.rpm ' +pBBsecurityModerate: exiv2 security, bug fix, and enhancement update &W https://vulners.com/cve/CVE-2021-29457CVE-2021-29457CVE-2021-29457https://vulners.com/cve/CVE-2021-29458CVE-2021-29458CVE-2021-29458https://vulners.com/cve/CVE-2021-29463CVE-2021-29463CVE-2021-29463https://vulners.com/cve/CVE-2021-29464CVE-2021-29464CVE-2021-29464https://vulners.com/cve/CVE-2021-29470CVE-2021-29470CVE-2021-29470https://vulners.com/cve/CVE-2021-29473CVE-2021-29473CVE-2021-29473https://vulners.com/cve/CVE-2021-29623CVE-2021-29623CVE-2021-29623https://vulners.com/cve/CVE-2021-31292CVE-2021-31292CVE-2021-31292https://vulners.com/cve/CVE-2021-32617CVE-2021-32617CVE-2021-32617https://vulners.com/cve/CVE-2021-3482CVE-2021-3482CVE-2021-3482https://vulners.com/cve/CVE-2021-37618CVE-2021-37618CVE-2021-37618https://vulners.com/cve/CVE-2021-37619CVE-2021-37619CVE-2021-376197exiv2-devel-0.27.4-5.el8.i686.rpm07exiv2-doc-0.27.4-5.el8.noarch.rpm7exiv2-devel-0.27.4-5.el8.x86_64.rpm7exiv2-devel-0.27.4-5.el8.i686.rpm07exiv2-doc-0.27.4-5.el8.noarch.rpm7exiv2-devel-0.27.4-5.el8.x86_64.rpm ( ,~KBBBBBBF]BBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update}0https://errata.almalinux.org/8/ALSA-2021-4191.htmlALSA-2021-4191ALSA-2021-4191 https://vulners.com/cve/CVE-2020-15859CVE-2020-15859CVE-2020-15859https://vulners.com/cve/CVE-2021-3592CVE-2021-3592CVE-2021-3592https://vulners.com/cve/CVE-2021-3593CVE-2021-3593CVE-2021-3593https://vulners.com/cve/CVE-2021-3594CVE-2021-3594CVE-2021-3594https://vulners.com/cve/CVE-2021-3595CVE-2021-3595CVE-2021-3595https://vulners.com/cve/CVE-2021-3631CVE-2021-3631CVE-2021-3631https://vulners.com/cve/CVE-2021-3667CVE-2021-3667CVE-2021-3667@1o3libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmr2netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpms2netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmjWsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmq2netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmn3libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmHLlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmp3libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm@1o3libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmr2netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpms2netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmjWsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmq2netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmn3libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmHLlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmp3libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm ) 1mBBBsecurityModerate: jasper security update -xhttps://vulners.com/cve/CVE-2020-27828CVE-2020-27828CVE-2020-27828https://vulners.com/cve/CVE-2021-26926CVE-2021-26926CVE-2021-26926https://vulners.com/cve/CVE-2021-26927CVE-2021-26927CVE-2021-26927https://vulners.com/cve/CVE-2021-3272CVE-2021-3272CVE-2021-3272'kjasper-devel-2.0.14-5.el8.x86_64.rpm'kjasper-devel-2.0.14-5.el8.i686.rpm1kjasper-libs-2.0.14-5.el8.x86_64.rpm'kjasper-devel-2.0.14-5.el8.x86_64.rpm'kjasper-devel-2.0.14-5.el8.i686.rpm1kjasper-libs-2.0.14-5.el8.x86_64.rpm * 2usecurityModerate: libtiff security and bug fix update %]https://vulners.com/cve/CVE-2020-35521CVE-2020-35521CVE-2020-35521https://vulners.com/cve/CVE-2020-35522CVE-2020-35522CVE-2020-35522https://vulners.com/cve/CVE-2020-35523CVE-2020-35523CVE-2020-35523https://vulners.com/cve/CVE-2020-35524CVE-2020-35524CVE-2020-35524Zlibtiff-tools-4.0.9-20.el8.x86_64.rpmZlibtiff-tools-4.0.9-20.el8.x86_64.rpm + :sBBBBBBsecurityModerate: openjpeg2 security update Zhttps://vulners.com/cve/CVE-2018-20845CVE-2018-20845CVE-2018-20845https://vulners.com/cve/CVE-2018-20847CVE-2018-20847CVE-2018-20847https://vulners.com/cve/CVE-2018-5727CVE-2018-5727CVE-2018-5727https://vulners.com/cve/CVE-2018-5785CVE-2018-5785CVE-2018-5785https://vulners.com/cve/CVE-2019-12973CVE-2019-12973CVE-2019-12973https://vulners.com/cve/CVE-2020-15389CVE-2020-15389CVE-2020-15389https://vulners.com/cve/CVE-2020-27814CVE-2020-27814CVE-2020-27814https://vulners.com/cve/CVE-2020-27823CVE-2020-27823CVE-2020-27823https://vulners.com/cve/CVE-2020-27824CVE-2020-27824CVE-2020-27824https://vulners.com/cve/CVE-2020-27842CVE-2020-27842CVE-2020-27842https://vulners.com/cve/CVE-2020-27843CVE-2020-27843CVE-2020-27843https://vulners.com/cve/CVE-2020-27845CVE-2020-27845CVE-2020-27845https://vulners.com/cve/CVE-2021-29338CVE-2021-29338CVE-2021-29338https://vulners.com/cve/CVE-2021-3575CVE-2021-3575CVE-2021-3575Copenjpeg2-devel-2.4.0-4.el8.i686.rpmopenjpeg2-tools-2.4.0-4.el8.i686.rpmopenjpeg2-devel-docs-2.4.0-4.el8.noarch.rpmopenjpeg2-2.4.0-4.el8.x86_64.rpmopenjpeg2-tools-2.4.0-4.el8.x86_64.rpmCopenjpeg2-devel-2.4.0-4.el8.x86_64.rpmCopenjpeg2-devel-2.4.0-4.el8.i686.rpmopenjpeg2-tools-2.4.0-4.el8.i686.rpmopenjpeg2-devel-docs-2.4.0-4.el8.noarch.rpmopenjpeg2-2.4.0-4.el8.x86_64.rpmopenjpeg2-tools-2.4.0-4.el8.x86_64.rpmCopenjpeg2-devel-2.4.0-4.el8.x86_64.rpm , {BBBBBBBBBvsecurityModerate: graphviz security update \ https://vulners.com/cve/CVE-2020-18032CVE-2020-18032CVE-2020-18032Igraphviz-python3-2.40.1-43.el8.x86_64.rpmHgraphviz-doc-2.40.1-43.el8.x86_64.rpm graphviz-devel-2.40.1-43.el8.i686.rpmgraphviz-2.40.1-43.el8.x86_64.rpmgraphviz-gd-2.40.1-43.el8.i686.rpmgraphviz-gd-2.40.1-43.el8.x86_64.rpm graphviz-devel-2.40.1-43.el8.x86_64.rpmIgraphviz-python3-2.40.1-43.el8.x86_64.rpmHgraphviz-doc-2.40.1-43.el8.x86_64.rpm graphviz-devel-2.40.1-43.el8.i686.rpmgraphviz-2.40.1-43.el8.x86_64.rpmgraphviz-gd-2.40.1-43.el8.i686.rpmgraphviz-gd-2.40.1-43.el8.x86_64.rpm graphviz-devel-2.40.1-43.el8.x86_64.rpm - FBBBBBBBBB-securityModerate: libjpeg-turbo security and bug fix update i@https://vulners.com/cve/CVE-2020-17541CVE-2020-17541CVE-2020-17541IMturbojpeg-devel-1.5.3-12.el8.i686.rpmpMturbojpeg-1.5.3-12.el8.x86_64.rpmFMlibjpeg-turbo-utils-1.5.3-12.el8.x86_64.rpmIMturbojpeg-devel-1.5.3-12.el8.x86_64.rpmDMlibjpeg-turbo-1.5.3-12.el8.x86_64.rpmEMlibjpeg-turbo-devel-1.5.3-12.el8.x86_64.rpmIMturbojpeg-devel-1.5.3-12.el8.i686.rpmpMturbojpeg-1.5.3-12.el8.x86_64.rpmFMlibjpeg-turbo-utils-1.5.3-12.el8.x86_64.rpmIMturbojpeg-devel-1.5.3-12.el8.x86_64.rpmDMlibjpeg-turbo-1.5.3-12.el8.x86_64.rpmEMlibjpeg-turbo-devel-1.5.3-12.el8.x86_64.rpm . QBBBBB'securityLow: zziplib security update G)https://vulners.com/cve/CVE-2020-18442CVE-2020-18442CVE-2020-18442K zziplib-devel-0.13.68-9.el8.i686.rpm zziplib-0.13.68-9.el8.x86_64.rpmK zziplib-devel-0.13.68-9.el8.x86_64.rpm zziplib-utils-0.13.68-9.el8.x86_64.rpmK zziplib-devel-0.13.68-9.el8.i686.rpm zziplib-0.13.68-9.el8.x86_64.rpmK zziplib-devel-0.13.68-9.el8.x86_64.rpm zziplib-utils-0.13.68-9.el8.x86_64.rpm / XBBB#securityModerate: lasso security and enhancement update FHhttps://vulners.com/cve/CVE-2021-28091CVE-2021-28091CVE-2021-28091;olasso-2.6.0-12.el8.x86_64.rpm)olasso-devel-2.6.0-12.el8.x86_64.rpm)olasso-devel-2.6.0-12.el8.i686.rpm;olasso-2.6.0-12.el8.x86_64.rpm)olasso-devel-2.6.0-12.el8.x86_64.rpm)olasso-devel-2.6.0-12.el8.i686.rpm 0 !]BBBsecurityModerate: grilo security update Jhttps://vulners.com/cve/CVE-2021-39365CVE-2021-39365CVE-2021-39365Ogrilo-0.3.6-3.el8.x86_64.rpmOgrilo-devel-0.3.6-3.el8.x86_64.rpmOgrilo-devel-0.3.6-3.el8.i686.rpmOgrilo-0.3.6-3.el8.x86_64.rpmOgrilo-devel-0.3.6-3.el8.x86_64.rpmOgrilo-devel-0.3.6-3.el8.i686.rpm 1 securityModerate: kernel security, bug fix, and enhancement update X-https://vulners.com/cve/CVE-2019-14615CVE-2019-14615CVE-2019-14615https://vulners.com/cve/CVE-2020-0427CVE-2020-0427CVE-2020-0427https://vulners.com/cve/CVE-2020-24502CVE-2020-24502CVE-2020-24502https://vulners.com/cve/CVE-2020-24503CVE-2020-24503CVE-2020-24503https://vulners.com/cve/CVE-2020-24504CVE-2020-24504CVE-2020-24504https://vulners.com/cve/CVE-2020-24586CVE-2020-24586CVE-2020-24586https://vulners.com/cve/CVE-2020-24587CVE-2020-24587CVE-2020-24587https://vulners.com/cve/CVE-2020-24588CVE-2020-24588CVE-2020-24588https://vulners.com/cve/CVE-2020-26139CVE-2020-26139CVE-2020-26139https://vulners.com/cve/CVE-2020-26140CVE-2020-26140CVE-2020-26140https://vulners.com/cve/CVE-2020-26141CVE-2020-26141CVE-2020-26141https://vulners.com/cve/CVE-2020-26143CVE-2020-26143CVE-2020-26143https://vulners.com/cve/CVE-2020-26144CVE-2020-26144CVE-2020-26144https://vulners.com/cve/CVE-2020-26145CVE-2020-26145CVE-2020-26145https://vulners.com/cve/CVE-2020-26146CVE-2020-26146CVE-2020-26146https://vulners.com/cve/CVE-2020-26147CVE-2020-26147CVE-2020-26147https://vulners.com/cve/CVE-2020-27777CVE-2020-27777CVE-2020-27777https://vulners.com/cve/CVE-2020-29368CVE-2020-29368CVE-2020-29368https://vulners.com/cve/CVE-2020-29660CVE-2020-29660CVE-2020-29660https://vulners.com/cve/CVE-2020-36158CVE-2020-36158CVE-2020-36158https://vulners.com/cve/CVE-2020-36312CVE-2020-36312CVE-2020-36312https://vulners.com/cve/CVE-2020-36386CVE-2020-36386CVE-2020-36386https://vulners.com/cve/CVE-2021-0129CVE-2021-0129CVE-2021-0129https://vulners.com/cve/CVE-2021-20194CVE-2021-20194CVE-2021-20194https://vulners.com/cve/CVE-2021-20239CVE-2021-20239CVE-2021-20239https://vulners.com/cve/CVE-2021-23133CVE-2021-23133CVE-2021-23133https://vulners.com/cve/CVE-2021-28950CVE-2021-28950CVE-2021-28950https://vulners.com/cve/CVE-2021-28971CVE-2021-28971CVE-2021-28971https://vulners.com/cve/CVE-2021-29155CVE-2021-29155CVE-2021-29155https://vulners.com/cve/CVE-2021-29646CVE-2021-29646CVE-2021-29646https://vulners.com/cve/CVE-2021-29650CVE-2021-29650CVE-2021-29650https://vulners.com/cve/CVE-2021-31440CVE-2021-31440CVE-2021-31440https://vulners.com/cve/CVE-2021-31829CVE-2021-31829CVE-2021-31829https://vulners.com/cve/CVE-2021-31916CVE-2021-31916CVE-2021-31916https://vulners.com/cve/CVE-2021-33033CVE-2021-33033CVE-2021-33033https://vulners.com/cve/CVE-2021-33200CVE-2021-33200CVE-2021-33200https://vulners.com/cve/CVE-2021-3348CVE-2021-3348CVE-2021-3348https://vulners.com/cve/CVE-2021-3489CVE-2021-3489CVE-2021-3489https://vulners.com/cve/CVE-2021-3564CVE-2021-3564CVE-2021-3564https://vulners.com/cve/CVE-2021-3573CVE-2021-3573CVE-2021-3573https://vulners.com/cve/CVE-2021-3600CVE-2021-3600CVE-2021-3600https://vulners.com/cve/CVE-2021-3635CVE-2021-3635CVE-2021-3635https://vulners.com/cve/CVE-2021-3659CVE-2021-3659CVE-2021-3659https://vulners.com/cve/CVE-2021-3679CVE-2021-3679CVE-2021-3679https://vulners.com/cve/CVE-2021-3732CVE-2021-3732CVE-2021-3732 tkernel-tools-libs-devel-4.18.0-348.el8.x86_64.rpm tkernel-tools-libs-devel-4.18.0-348.el8.x86_64.rpm 2 BBBBBBBBBBsecurityModerate: glibc security, bug fix, and enhancement update `dhttps://vulners.com/cve/CVE-2021-27645CVE-2021-27645CVE-2021-27645https://vulners.com/cve/CVE-2021-33574CVE-2021-33574CVE-2021-33574https://vulners.com/cve/CVE-2021-35942CVE-2021-35942CVE-2021-35942 (nss_hesiod-2.28-164.el8.i686.rpm (glibc-static-2.28-164.el8.i686.rpm (glibc-nss-devel-2.28-164.el8.x86_64.rpm D(glibc-benchtests-2.28-164.el8.x86_64.rpm (glibc-nss-devel-2.28-164.el8.i686.rpm (nss_hesiod-2.28-164.el8.x86_64.rpm (glibc-static-2.28-164.el8.x86_64.rpm (nss_hesiod-2.28-164.el8.i686.rpm (glibc-static-2.28-164.el8.i686.rpm (glibc-nss-devel-2.28-164.el8.x86_64.rpm D(glibc-benchtests-2.28-164.el8.x86_64.rpm (glibc-nss-devel-2.28-164.el8.i686.rpm (nss_hesiod-2.28-164.el8.x86_64.rpm (glibc-static-2.28-164.el8.x86_64.rpm 3 !MBsecurityModerate: NetworkManager security, bug fix, and enhancement update D0https://vulners.com/cve/CVE-2020-13529CVE-2020-13529CVE-2020-13529]NetworkManager-libnm-devel-1.32.10-4.el8.i686.rpm]NetworkManager-libnm-devel-1.32.10-4.el8.x86_64.rpm]NetworkManager-libnm-devel-1.32.10-4.el8.i686.rpm]NetworkManager-libnm-devel-1.32.10-4.el8.x86_64.rpm 4 .bBBBBBBBBBBB$securityLow: pcre security update Gtahttps://vulners.com/cve/CVE-2019-20838CVE-2019-20838CVE-2019-20838https://vulners.com/cve/CVE-2020-14155CVE-2020-14155CVE-2020-14155 pcre-cpp-8.42-6.el8.x86_64.rpmpcre-utf32-8.42-6.el8.x86_64.rpm pcre-8.42-6.el8.x86_64.rpm pcre-devel-8.42-6.el8.x86_64.rpm pcre-utf16-8.42-6.el8.x86_64.rpm]pcre-static-8.42-6.el8.i686.rpm]pcre-static-8.42-6.el8.x86_64.rpm pcre-cpp-8.42-6.el8.x86_64.rpmpcre-utf32-8.42-6.el8.x86_64.rpm pcre-8.42-6.el8.x86_64.rpm pcre-devel-8.42-6.el8.x86_64.rpm pcre-utf16-8.42-6.el8.x86_64.rpm]pcre-static-8.42-6.el8.i686.rpm]pcre-static-8.42-6.el8.x86_64.rpm 5 6oBBBBBBsecurityModerate: file security update UHhttps://vulners.com/cve/CVE-2019-18218CVE-2019-18218CVE-2019-18218w^file-libs-5.33-20.el8.x86_64.rpmv^file-5.33-20.el8.x86_64.rpm1^file-devel-5.33-20.el8.i686.rpm1^file-devel-5.33-20.el8.x86_64.rpmW^python3-magic-5.33-20.el8.noarch.rpmw^file-libs-5.33-20.el8.x86_64.rpmv^file-5.33-20.el8.x86_64.rpm1^file-devel-5.33-20.el8.i686.rpm1^file-devel-5.33-20.el8.x86_64.rpmW^python3-magic-5.33-20.el8.noarch.rpm 6 >wBBBBBBVBBBBBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update ehttps://vulners.com/cve/CVE-2020-13558CVE-2020-13558CVE-2020-13558https://vulners.com/cve/CVE-2020-24870CVE-2020-24870CVE-2020-24870https://vulners.com/cve/CVE-2020-27918CVE-2020-27918CVE-2020-27918https://vulners.com/cve/CVE-2020-29623CVE-2020-29623CVE-2020-29623https://vulners.com/cve/CVE-2020-36241CVE-2020-36241CVE-2020-36241https://vulners.com/cve/CVE-2021-1765CVE-2021-1765CVE-2021-1765https://vulners.com/cve/CVE-2021-1788CVE-2021-1788CVE-2021-1788https://vulners.com/cve/CVE-2021-1789CVE-2021-1789CVE-2021-1789https://vulners.com/cve/CVE-2021-1799CVE-2021-1799CVE-2021-1799https://vulners.com/cve/CVE-2021-1801CVE-2021-1801CVE-2021-1801https://vulners.com/cve/CVE-2021-1844CVE-2021-1844CVE-2021-1844https://vulners.com/cve/CVE-2021-1870CVE-2021-1870CVE-2021-1870https://vulners.com/cve/CVE-2021-1871CVE-2021-1871CVE-2021-1871https://vulners.com/cve/CVE-2021-21775CVE-2021-21775CVE-2021-21775https://vulners.com/cve/CVE-2021-21779CVE-2021-21779CVE-2021-21779https://vulners.com/cve/CVE-2021-21806CVE-2021-21806CVE-2021-21806https://vulners.com/cve/CVE-2021-28650CVE-2021-28650CVE-2021-28650https://vulners.com/cve/CVE-2021-30663CVE-2021-30663CVE-2021-30663https://vulners.com/cve/CVE-2021-30665CVE-2021-30665CVE-2021-30665https://vulners.com/cve/CVE-2021-30682CVE-2021-30682CVE-2021-30682https://vulners.com/cve/CVE-2021-30689CVE-2021-30689CVE-2021-30689https://vulners.com/cve/CVE-2021-30720CVE-2021-30720CVE-2021-30720https://vulners.com/cve/CVE-2021-30734CVE-2021-30734CVE-2021-30734https://vulners.com/cve/CVE-2021-30744CVE-2021-30744CVE-2021-30744https://vulners.com/cve/CVE-2021-30749CVE-2021-30749CVE-2021-30749https://vulners.com/cve/CVE-2021-30758CVE-2021-30758CVE-2021-30758https://vulners.com/cve/CVE-2021-30795CVE-2021-30795CVE-2021-30795https://vulners.com/cve/CVE-2021-30797CVE-2021-30797CVE-2021-30797https://vulners.com/cve/CVE-2021-30799CVE-2021-30799CVE-2021-30799 wgnome-software-3.36.1-10.el8.i686.rpmNLibRaw-devel-0.19.5-3.el8.i686.rpmQNLibRaw-0.19.5-3.el8.x86_64.rpmUvaccountsservice-devel-0.6.55-2.el8.x86_64.rpmAGmutter-devel-3.32.2-60.el8.i686.rpmNLibRaw-devel-0.19.5-3.el8.x86_64.rpmwgnome-software-devel-3.36.1-10.el8.i686.rpmgnome-autoar-0.2.3-2.el8.x86_64.rpmwgnome-software-devel-3.36.1-10.el8.x86_64.rpmAGmutter-devel-3.32.2-60.el8.x86_64.rpmUvaccountsservice-devel-0.6.55-2.el8.i686.rpm wgnome-software-3.36.1-10.el8.i686.rpmNLibRaw-devel-0.19.5-3.el8.i686.rpmQNLibRaw-0.19.5-3.el8.x86_64.rpmUvaccountsservice-devel-0.6.55-2.el8.x86_64.rpmAGmutter-devel-3.32.2-60.el8.i686.rpmNLibRaw-devel-0.19.5-3.el8.x86_64.rpmwgnome-software-devel-3.36.1-10.el8.i686.rpmgnome-autoar-0.2.3-2.el8.x86_64.rpmwgnome-software-devel-3.36.1-10.el8.x86_64.rpmAGmutter-devel-3.32.2-60.el8.x86_64.rpmUvaccountsservice-devel-0.6.55-2.el8.i686.rpm 7 ?securityModerate: json-c security and bug fix update =https://vulners.com/cve/CVE-2020-12762CVE-2020-12762CVE-2020-12762 json-c-doc-0.13.1-2.el8.noarch.rpm json-c-doc-0.13.1-2.el8.noarch.rpm 8 "^BBsecurityModerate: glib2 security and bug fix update ?,https://vulners.com/cve/CVE-2021-28153CVE-2021-28153CVE-2021-28153https://vulners.com/cve/CVE-2021-3800CVE-2021-3800CVE-2021-3800 Vglib2-static-2.56.4-156.el8.i686.rpm`Vglib2-doc-2.56.4-156.el8.noarch.rpm Vglib2-static-2.56.4-156.el8.x86_64.rpm Vglib2-static-2.56.4-156.el8.i686.rpm`Vglib2-doc-2.56.4-156.el8.noarch.rpm Vglib2-static-2.56.4-156.el8.x86_64.rpm 9 cBBBBsecurityLow: gcc security and bug fix update Gk1https://vulners.com/cve/CVE-2018-20673CVE-2018-20673CVE-2018-20673 rgcc-plugin-devel-8.5.0-3.el8.alma.x86_64.rpmrlibstdc++-static-8.5.0-3.el8.alma.x86_64.rpm rgcc-plugin-devel-8.5.0-3.el8.alma.i686.rpmrlibstdc++-static-8.5.0-3.el8.alma.i686.rpm rgcc-plugin-devel-8.5.0-3.el8.alma.x86_64.rpmrlibstdc++-static-8.5.0-3.el8.alma.x86_64.rpm rgcc-plugin-devel-8.5.0-3.el8.alma.i686.rpmrlibstdc++-static-8.5.0-3.el8.alma.i686.rpm : .iBBBsecurityLow: libsolv security and bug fix update G(https://vulners.com/cve/CVE-2021-3200CVE-2021-3200CVE-2021-3200;Vlibsolv-devel-0.7.19-1.el8.i686.rpm;Vlibsolv-devel-0.7.19-1.el8.x86_64.rpmrVlibsolv-tools-0.7.19-1.el8.x86_64.rpm;Vlibsolv-devel-0.7.19-1.el8.i686.rpm;Vlibsolv-devel-0.7.19-1.el8.x86_64.rpmrVlibsolv-tools-0.7.19-1.el8.x86_64.rpm ; 2oBsecurityModerate: dnf security and bug fix update DPhttps://vulners.com/cve/CVE-2021-3445CVE-2021-3445CVE-2021-34459ylibdnf-devel-0.63.0-3.el8.x86_64.rpm9ylibdnf-devel-0.63.0-3.el8.i686.rpm9ylibdnf-devel-0.63.0-3.el8.x86_64.rpm9ylibdnf-devel-0.63.0-3.el8.i686.rpm < ABBBBBnsecurityLow: lua security update Ghttps://vulners.com/cve/CVE-2020-24370CVE-2020-24370CVE-2020-24370]lua-devel-5.3.4-12.el8.x86_64.rpml]lua-libs-5.3.4-12.el8.x86_64.rpm]lua-5.3.4-12.el8.i686.rpm]lua-5.3.4-12.el8.x86_64.rpm]lua-devel-5.3.4-12.el8.i686.rpm]lua-devel-5.3.4-12.el8.x86_64.rpml]lua-libs-5.3.4-12.el8.x86_64.rpm]lua-5.3.4-12.el8.i686.rpm]lua-5.3.4-12.el8.x86_64.rpm]lua-devel-5.3.4-12.el8.i686.rpm = HBBBBB)securityModerate: libsepol security update Fhttps://vulners.com/cve/CVE-2021-36084CVE-2021-36084CVE-2021-36084https://vulners.com/cve/CVE-2021-36085CVE-2021-36085CVE-2021-36085https://vulners.com/cve/CVE-2021-36086CVE-2021-36086CVE-2021-36086https://vulners.com/cve/CVE-2021-36087CVE-2021-36087CVE-2021-36087?(libsepol-static-2.9-3.el8.x86_64.rpmW(libsepol-2.9-3.el8.x86_64.rpm?(libsepol-static-2.9-3.el8.i686.rpmX(libsepol-devel-2.9-3.el8.x86_64.rpm?(libsepol-static-2.9-3.el8.x86_64.rpmW(libsepol-2.9-3.el8.x86_64.rpm?(libsepol-static-2.9-3.el8.i686.rpmX(libsepol-devel-2.9-3.el8.x86_64.rpm > 9vBsecurityModerate: autotrace security update YMhttps://vulners.com/cve/CVE-2019-19004CVE-2019-19004CVE-2019-19004https://vulners.com/cve/CVE-2019-19005CVE-2019-19005CVE-2019-19005kautotrace-0.31.1-53.el8.x86_64.rpmkautotrace-0.31.1-53.el8.i686.rpmkautotrace-0.31.1-53.el8.x86_64.rpmkautotrace-0.31.1-53.el8.i686.rpm ? >zBBsecurityImportant: mingw-glib2 security, bug fix, and enhancement update &fhttps://vulners.com/cve/CVE-2021-27218CVE-2021-27218CVE-2021-27218https://vulners.com/cve/CVE-2021-27219CVE-2021-27219CVE-2021-27219~.mingw32-glib2-static-2.66.7-2.el8.noarch.rpm.mingw64-glib2-2.66.7-2.el8.noarch.rpm.mingw64-glib2-static-2.66.7-2.el8.noarch.rpm}.mingw32-glib2-2.66.7-2.el8.noarch.rpm~.mingw32-glib2-static-2.66.7-2.el8.noarch.rpm.mingw64-glib2-2.66.7-2.el8.noarch.rpm.mingw64-glib2-static-2.66.7-2.el8.noarch.rpm}.mingw32-glib2-2.66.7-2.el8.noarch.rpm @ >bBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: gcc-toolset-10-gcc security update  Uhttps://vulners.com/cve/CVE-2021-42574CVE-2021-42574CVE-2021-42574 Bgcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.x86_64.rpmBgcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.x86_64.rpmBgcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.x86_64.rpm~Bgcc-toolset-10-gcc-10.3.1-1.2.el8_5.x86_64.rpmBgcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.x86_64.rpmBgcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.x86_64.rpmBgcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.x86_64.rpm Bgcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.x86_64.rpmBgcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.x86_64.rpm Bgcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.x86_64.rpmBgcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.x86_64.rpmBgcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.x86_64.rpmBgcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.x86_64.rpmBgcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.x86_64.rpm Bgcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.x86_64.rpmBgcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.x86_64.rpmBgcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.x86_64.rpm~Bgcc-toolset-10-gcc-10.3.1-1.2.el8_5.x86_64.rpmBgcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.x86_64.rpmBgcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.x86_64.rpmBgcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.x86_64.rpm Bgcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.x86_64.rpmBgcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.x86_64.rpm Bgcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.x86_64.rpmBgcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.x86_64.rpmBgcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.x86_64.rpmBgcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.x86_64.rpmBgcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.x86_64.rpmb A BBBBsecurityModerate: gcc security update aUhttps://vulners.com/cve/CVE-2021-42574CVE-2021-42574CVE-2021-42574 sgcc-plugin-devel-8.5.0-4.el8_5.alma.x86_64.rpmslibstdc++-static-8.5.0-4.el8_5.alma.i686.rpmslibstdc++-static-8.5.0-4.el8_5.alma.x86_64.rpm sgcc-plugin-devel-8.5.0-4.el8_5.alma.i686.rpm sgcc-plugin-devel-8.5.0-4.el8_5.alma.x86_64.rpmslibstdc++-static-8.5.0-4.el8_5.alma.i686.rpmslibstdc++-static-8.5.0-4.el8_5.alma.x86_64.rpm sgcc-plugin-devel-8.5.0-4.el8_5.alma.i686.rpmغ4 B BBBBBBBBB>securityImportant: freerdp security update 6{https://vulners.com/cve/CVE-2021-41159CVE-2021-41159CVE-2021-41159https://vulners.com/cve/CVE-2021-41160CVE-2021-41160CVE-2021-41160zRfreerdp-2.2.0-7.el8_5.x86_64.rpmfRlibwinpr-2.2.0-7.el8_5.x86_64.rpmZRfreerdp-devel-2.2.0-7.el8_5.x86_64.rpm{Rfreerdp-libs-2.2.0-7.el8_5.x86_64.rpmgRlibwinpr-devel-2.2.0-7.el8_5.x86_64.rpmZRfreerdp-devel-2.2.0-7.el8_5.i686.rpmzRfreerdp-2.2.0-7.el8_5.x86_64.rpmfRlibwinpr-2.2.0-7.el8_5.x86_64.rpmZRfreerdp-devel-2.2.0-7.el8_5.x86_64.rpm{Rfreerdp-libs-2.2.0-7.el8_5.x86_64.rpmgRlibwinpr-devel-2.2.0-7.el8_5.x86_64.rpmZRfreerdp-devel-2.2.0-7.el8_5.i686.rpm C FsecurityImportant: kernel security update 1nhttps://vulners.com/cve/CVE-2021-20317CVE-2021-20317CVE-2021-20317https://vulners.com/cve/CVE-2021-43267CVE-2021-43267CVE-2021-43267 pkernel-tools-libs-devel-4.18.0-348.2.1.el8_5.x86_64.rpm pkernel-tools-libs-devel-4.18.0-348.2.1.el8_5.x86_64.rpm4 D IBBBBBBBsecurityImportant: samba security update Fhttps://vulners.com/cve/CVE-2016-2124CVE-2016-2124CVE-2016-2124https://vulners.com/cve/CVE-2020-25717CVE-2020-25717CVE-2020-25717https://vulners.com/cve/CVE-2021-23192CVE-2021-23192CVE-2021-23192< libwbclient-devel-4.14.5-7.el8_5.i686.rpme samba-devel-4.14.5-7.el8_5.x86_64.rpm< libwbclient-devel-4.14.5-7.el8_5.x86_64.rpmA libsmbclient-devel-4.14.5-7.el8_5.i686.rpme samba-devel-4.14.5-7.el8_5.i686.rpmA libsmbclient-devel-4.14.5-7.el8_5.x86_64.rpm< libwbclient-devel-4.14.5-7.el8_5.i686.rpme samba-devel-4.14.5-7.el8_5.x86_64.rpm< libwbclient-devel-4.14.5-7.el8_5.x86_64.rpmA libsmbclient-devel-4.14.5-7.el8_5.i686.rpme samba-devel-4.14.5-7.el8_5.i686.rpmA libsmbclient-devel-4.14.5-7.el8_5.x86_64.rpm߶ E RsecurityModerate: kernel security and bug fix update e https://vulners.com/cve/CVE-2021-20321CVE-2021-20321CVE-2021-20321 skernel-tools-libs-devel-4.18.0-348.7.1.el8_5.x86_64.rpm skernel-tools-libs-devel-4.18.0-348.7.1.el8_5.x86_64.rpmF ~KBBBBBBF]BBBBBsecurityLow: virt:rhel and virt-devel:rhel security updateGoAhttps://errata.almalinux.org/8/ALSA-2021-5238.htmlALSA-2021-5238ALSA-2021-5238 https://vulners.com/cve/CVE-2021-20257CVE-2021-20257CVE-2021-20257https://vulners.com/cve/CVE-2021-3930CVE-2021-3930CVE-2021-3930@1o3libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmr2netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpms2netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmjWsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmq2netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmn3libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmHLlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmp3libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm@1o3libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmr2netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpms2netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmjWsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmq2netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmn3libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmHLlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmp3libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm9 G UBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update0Jhttps://vulners.com/cve/CVE-2022-21248CVE-2022-21248CVE-2022-21248https://vulners.com/cve/CVE-2022-21277CVE-2022-21277CVE-2022-21277https://vulners.com/cve/CVE-2022-21282CVE-2022-21282CVE-2022-21282https://vulners.com/cve/CVE-2022-21283CVE-2022-21283CVE-2022-21283https://vulners.com/cve/CVE-2022-21291CVE-2022-21291CVE-2022-21291https://vulners.com/cve/CVE-2022-21293CVE-2022-21293CVE-2022-21293https://vulners.com/cve/CVE-2022-21294CVE-2022-21294CVE-2022-21294https://vulners.com/cve/CVE-2022-21296CVE-2022-21296CVE-2022-21296https://vulners.com/cve/CVE-2022-21299CVE-2022-21299CVE-2022-21299https://vulners.com/cve/CVE-2022-21305CVE-2022-21305CVE-2022-21305https://vulners.com/cve/CVE-2022-21340CVE-2022-21340CVE-2022-21340https://vulners.com/cve/CVE-2022-21341CVE-2022-21341CVE-2022-21341https://vulners.com/cve/CVE-2022-21360CVE-2022-21360CVE-2022-21360https://vulners.com/cve/CVE-2022-21365CVE-2022-21365CVE-2022-21365https://vulners.com/cve/CVE-2022-21366CVE-2022-21366CVE-2022-21366]Xjava-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmaXjava-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpmfXjava-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm\Xjava-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpmdXjava-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm[Xjava-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm_Xjava-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm`Xjava-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmcXjava-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm^Xjava-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmYXjava-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmbXjava-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpmeXjava-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmZXjava-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm]Xjava-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmaXjava-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpmfXjava-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm\Xjava-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpmdXjava-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm[Xjava-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm_Xjava-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm`Xjava-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmcXjava-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm^Xjava-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmYXjava-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmbXjava-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpmeXjava-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpmZXjava-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm" H qBsecurityImportant: gegl04 security updatez_https://vulners.com/cve/CVE-2021-45463CVE-2021-45463CVE-2021-45463 ogegl04-devel-0.4.4-6.el8_5.2.x86_64.rpm ogegl04-devel-0.4.4-6.el8_5.2.i686.rpm ogegl04-devel-0.4.4-6.el8_5.2.x86_64.rpm ogegl04-devel-0.4.4-6.el8_5.2.i686.rpm# I tBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security updateYUhttps://vulners.com/cve/CVE-2022-21248CVE-2022-21248CVE-2022-21248https://vulners.com/cve/CVE-2022-21277CVE-2022-21277CVE-2022-21277https://vulners.com/cve/CVE-2022-21282CVE-2022-21282CVE-2022-21282https://vulners.com/cve/CVE-2022-21283CVE-2022-21283CVE-2022-21283https://vulners.com/cve/CVE-2022-21291CVE-2022-21291CVE-2022-21291https://vulners.com/cve/CVE-2022-21293CVE-2022-21293CVE-2022-21293https://vulners.com/cve/CVE-2022-21294CVE-2022-21294CVE-2022-21294https://vulners.com/cve/CVE-2022-21296CVE-2022-21296CVE-2022-21296https://vulners.com/cve/CVE-2022-21299CVE-2022-21299CVE-2022-21299https://vulners.com/cve/CVE-2022-21305CVE-2022-21305CVE-2022-21305https://vulners.com/cve/CVE-2022-21340CVE-2022-21340CVE-2022-21340https://vulners.com/cve/CVE-2022-21341CVE-2022-21341CVE-2022-21341https://vulners.com/cve/CVE-2022-21360CVE-2022-21360CVE-2022-21360https://vulners.com/cve/CVE-2022-21365CVE-2022-21365CVE-2022-21365https://vulners.com/cve/CVE-2022-21366CVE-2022-21366CVE-2022-21366Gjava-11-openjdk-src-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpmOGjava-11-openjdk-src-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm5Gjava-11-openjdk-demo-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm7Gjava-11-openjdk-devel-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm:Gjava-11-openjdk-headless-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm@Gjava-11-openjdk-static-libs-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpmNGjava-11-openjdk-headless-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm8Gjava-11-openjdk-devel-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm6Gjava-11-openjdk-demo-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpmGjava-11-openjdk-src-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpmOGjava-11-openjdk-src-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm5Gjava-11-openjdk-demo-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm7Gjava-11-openjdk-devel-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm:Gjava-11-openjdk-headless-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm@Gjava-11-openjdk-static-libs-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpmNGjava-11-openjdk-headless-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm8Gjava-11-openjdk-devel-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm6Gjava-11-openjdk-demo-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm: J PsecurityImportant: kernel security and bug fix update.\https://vulners.com/cve/CVE-2021-4155CVE-2021-4155CVE-2021-4155https://vulners.com/cve/CVE-2022-0185CVE-2022-0185CVE-2022-0185 okernel-tools-libs-devel-4.18.0-348.12.2.el8_5.x86_64.rpm okernel-tools-libs-devel-4.18.0-348.12.2.el8_5.x86_64.rpm K SBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security and bug fix update H https://vulners.com/cve/CVE-2022-21248CVE-2022-21248CVE-2022-21248https://vulners.com/cve/CVE-2022-21282CVE-2022-21282CVE-2022-21282https://vulners.com/cve/CVE-2022-21283CVE-2022-21283CVE-2022-21283https://vulners.com/cve/CVE-2022-21293CVE-2022-21293CVE-2022-21293https://vulners.com/cve/CVE-2022-21294CVE-2022-21294CVE-2022-21294https://vulners.com/cve/CVE-2022-21296CVE-2022-21296CVE-2022-21296https://vulners.com/cve/CVE-2022-21299CVE-2022-21299CVE-2022-21299https://vulners.com/cve/CVE-2022-21305CVE-2022-21305CVE-2022-21305https://vulners.com/cve/CVE-2022-21340CVE-2022-21340CVE-2022-21340https://vulners.com/cve/CVE-2022-21341CVE-2022-21341CVE-2022-21341https://vulners.com/cve/CVE-2022-21360CVE-2022-21360CVE-2022-21360https://vulners.com/cve/CVE-2022-21365CVE-2022-21365CVE-2022-21365 *vjava-1.8.0-openjdk-headless-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm4vjava-1.8.0-openjdk-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm3vjava-1.8.0-openjdk-demo-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm'vjava-1.8.0-openjdk-devel-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm)vjava-1.8.0-openjdk-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpmMvjava-1.8.0-openjdk-headless-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm&vjava-1.8.0-openjdk-demo-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm+vjava-1.8.0-openjdk-src-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm,vjava-1.8.0-openjdk-src-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm(vjava-1.8.0-openjdk-devel-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm%vjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm$vjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm *vjava-1.8.0-openjdk-headless-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm4vjava-1.8.0-openjdk-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm3vjava-1.8.0-openjdk-demo-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm'vjava-1.8.0-openjdk-devel-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm)vjava-1.8.0-openjdk-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpmMvjava-1.8.0-openjdk-headless-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm&vjava-1.8.0-openjdk-demo-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm+vjava-1.8.0-openjdk-src-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm,vjava-1.8.0-openjdk-src-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm(vjava-1.8.0-openjdk-devel-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm%vjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm$vjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm| L kBBBBsecurityCritical: samba security and bug fix updateRIhttps://vulners.com/cve/CVE-2021-44142CVE-2021-44142CVE-2021-44142A:libsmbclient-devel-4.14.5-9.el8_5.x86_64.rpme:samba-devel-4.14.5-9.el8_5.x86_64.rpm<:libwbclient-devel-4.14.5-9.el8_5.x86_64.rpmA:libsmbclient-devel-4.14.5-9.el8_5.x86_64.rpme:samba-devel-4.14.5-9.el8_5.x86_64.rpm<:libwbclient-devel-4.14.5-9.el8_5.x86_64.rpm\ M qsecurityImportant: .NET 5.0 security and bugfix updatePhttps://vulners.com/cve/CVE-2022-219862CVE-2022-219862CVE-2022-219862dotnet-sdk-5.0-source-built-artifacts-5.0.211-1.el8_5.x86_64.rpmdotnet-sdk-5.0-source-built-artifacts-5.0.211-1.el8_5.x86_64.rpmJ N czBBBBIysecurityImportant: python-pillow security updateknhttps://vulners.com/cve/CVE-2022-22816CVE-2022-22816CVE-2022-22816https://vulners.com/cve/CVE-2022-22817CVE-2022-22817CVE-2022-22817Fjpython3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm^jpython3-pillow-devel-5.1.1-18.el8_5.i686.rpmFjpython3-pillow-5.1.1-18.el8_5.x86_64.rpm^jpython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpmjpython3-pillow-doc-5.1.1-18.el8_5.noarch.rpmFjpython3-pillow-5.1.1-18.el8_5.i686.rpmFjpython3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm^jpython3-pillow-devel-5.1.1-18.el8_5.i686.rpmFjpython3-pillow-5.1.1-18.el8_5.x86_64.rpm^jpython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpmjpython3-pillow-doc-5.1.1-18.el8_5.noarch.rpmFjpython3-pillow-5.1.1-18.el8_5.i686.rpm! O 6tsecurityImportant: kernel security, bug fix, and enhancement updateYqhttps://vulners.com/cve/CVE-2021-0920CVE-2021-0920CVE-2021-0920https://vulners.com/cve/CVE-2021-4154CVE-2021-4154CVE-2021-4154https://vulners.com/cve/CVE-2022-0330CVE-2022-0330CVE-2022-0330https://vulners.com/cve/CVE-2022-0435CVE-2022-0435CVE-2022-0435https://vulners.com/cve/CVE-2022-0492CVE-2022-0492CVE-2022-0492https://vulners.com/cve/CVE-2022-0516CVE-2022-0516CVE-2022-0516https://vulners.com/cve/CVE-2022-0847CVE-2022-0847CVE-2022-0847https://vulners.com/cve/CVE-2022-22942CVE-2022-22942CVE-2022-22942 qkernel-tools-libs-devel-4.18.0-348.20.1.el8_5.x86_64.rpm qkernel-tools-libs-devel-4.18.0-348.20.1.el8_5.x86_64.rpm P wsecurityImportant: .NET Core 3.1 security and bugfix updateJOhttps://vulners.com/cve/CVE-2020-8927CVE-2020-8927CVE-2020-8927https://vulners.com/cve/CVE-2022-24464CVE-2022-24464CVE-2022-24464https://vulners.com/cve/CVE-2022-24512CVE-2022-24512CVE-2022-24512&Edotnet-sdk-3.1-source-built-artifacts-3.1.417-1.el8_5.x86_64.rpm&Edotnet-sdk-3.1-source-built-artifacts-3.1.417-1.el8_5.x86_64.rpmR Q ysecurityImportant: .NET 5.0 security and bugfix updateOhttps://vulners.com/cve/CVE-2020-8927CVE-2020-8927CVE-2020-8927https://vulners.com/cve/CVE-2022-24464CVE-2022-24464CVE-2022-24464https://vulners.com/cve/CVE-2022-24512CVE-2022-24512CVE-2022-24512dotnet-sdk-5.0-source-built-artifacts-5.0.212-1.el8_5.x86_64.rpmdotnet-sdk-5.0-source-built-artifacts-5.0.212-1.el8_5.x86_64.rpmSR ~KBBBBBBF]BBBBBB}BOBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security updatehghttps://errata.almalinux.org/8/ALSA-2022-0886.htmlALSA-2022-0886ALSA-2022-0886 https://vulners.com/cve/CVE-2022-0358CVE-2022-0358CVE-2022-0358@1o3libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmjWsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpmq2netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmr2netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmp3libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpms2netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmjWsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmzWsgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpmo3libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmr2netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmq2netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmn3libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpms2netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmHLlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpmHLlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmn3libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmp3libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm@1o3libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmjWsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpmq2netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmr2netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmp3libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpms2netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmjWsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmzWsgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpmo3libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmr2netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmq2netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmn3libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpms2netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmHLlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpmHLlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmn3libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmp3libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmy S RBBBBB%securityModerate: libarchive security updateOihttps://vulners.com/cve/CVE-2021-23177CVE-2021-23177CVE-2021-23177https://vulners.com/cve/CVE-2021-31566CVE-2021-31566CVE-2021-31566=libarchive-3.3.3-3.el8_5.x86_64.rpm4libarchive-devel-3.3.3-3.el8_5.i686.rpm4libarchive-devel-3.3.3-3.el8_5.x86_64.rpmbbsdtar-3.3.3-3.el8_5.x86_64.rpm=libarchive-3.3.3-3.el8_5.x86_64.rpm4libarchive-devel-3.3.3-3.el8_5.i686.rpm4libarchive-devel-3.3.3-3.el8_5.x86_64.rpmbbsdtar-3.3.3-3.el8_5.x86_64.rpmq T |BBBBBBBBBsecurityModerate: glibc security update8qhttps://vulners.com/cve/CVE-2021-3999CVE-2021-3999CVE-2021-3999https://vulners.com/cve/CVE-2022-23218CVE-2022-23218CVE-2022-23218https://vulners.com/cve/CVE-2022-23219CVE-2022-23219CVE-2022-23219 )glibc-static-2.28-164.el8_5.3.i686.rpm )nss_hesiod-2.28-164.el8_5.3.i686.rpm )glibc-nss-devel-2.28-164.el8_5.3.x86_64.rpm )nss_hesiod-2.28-164.el8_5.3.x86_64.rpm D)glibc-benchtests-2.28-164.el8_5.3.x86_64.rpm )glibc-static-2.28-164.el8_5.3.x86_64.rpm )glibc-nss-devel-2.28-164.el8_5.3.i686.rpm )glibc-static-2.28-164.el8_5.3.i686.rpm )nss_hesiod-2.28-164.el8_5.3.i686.rpm )glibc-nss-devel-2.28-164.el8_5.3.x86_64.rpm )nss_hesiod-2.28-164.el8_5.3.x86_64.rpm D)glibc-benchtests-2.28-164.el8_5.3.x86_64.rpm )glibc-static-2.28-164.el8_5.3.x86_64.rpm )glibc-nss-devel-2.28-164.el8_5.3.i686.rpmq U TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update)Ahttps://vulners.com/cve/CVE-2022-21426CVE-2022-21426CVE-2022-21426https://vulners.com/cve/CVE-2022-21434CVE-2022-21434CVE-2022-21434https://vulners.com/cve/CVE-2022-21443CVE-2022-21443CVE-2022-21443https://vulners.com/cve/CVE-2022-21476CVE-2022-21476CVE-2022-21476https://vulners.com/cve/CVE-2022-21496CVE-2022-21496CVE-2022-21496T"java-11-openjdk-11.0.15.0.9-2.el8_5.x86_64.rpm5"java-11-openjdk-demo-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm@"java-11-openjdk-static-libs-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm="java-11-openjdk-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpmW"java-11-openjdk-headless-11.0.15.0.9-2.el8_5.x86_64.rpm8"java-11-openjdk-devel-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm6"java-11-openjdk-demo-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpmU"java-11-openjdk-demo-11.0.15.0.9-2.el8_5.x86_64.rpm?"java-11-openjdk-static-libs-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpmY"java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_5.x86_64.rpm<"java-11-openjdk-jmods-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpmZ"java-11-openjdk-jmods-11.0.15.0.9-2.el8_5.x86_64.rpm7"java-11-openjdk-devel-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpmV"java-11-openjdk-devel-11.0.15.0.9-2.el8_5.x86_64.rpmX"java-11-openjdk-javadoc-11.0.15.0.9-2.el8_5.x86_64.rpm>"java-11-openjdk-src-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpmO"java-11-openjdk-src-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm["java-11-openjdk-src-11.0.15.0.9-2.el8_5.x86_64.rpm;"java-11-openjdk-jmods-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpmN"java-11-openjdk-headless-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm:"java-11-openjdk-headless-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm\"java-11-openjdk-static-libs-11.0.15.0.9-2.el8_5.x86_64.rpm9"java-11-openjdk-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpmT"java-11-openjdk-11.0.15.0.9-2.el8_5.x86_64.rpm5"java-11-openjdk-demo-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm@"java-11-openjdk-static-libs-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm="java-11-openjdk-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpmW"java-11-openjdk-headless-11.0.15.0.9-2.el8_5.x86_64.rpm8"java-11-openjdk-devel-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm6"java-11-openjdk-demo-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpmU"java-11-openjdk-demo-11.0.15.0.9-2.el8_5.x86_64.rpm?"java-11-openjdk-static-libs-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpmY"java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_5.x86_64.rpm<"java-11-openjdk-jmods-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpmZ"java-11-openjdk-jmods-11.0.15.0.9-2.el8_5.x86_64.rpm7"java-11-openjdk-devel-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpmV"java-11-openjdk-devel-11.0.15.0.9-2.el8_5.x86_64.rpmX"java-11-openjdk-javadoc-11.0.15.0.9-2.el8_5.x86_64.rpm>"java-11-openjdk-src-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpmO"java-11-openjdk-src-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm["java-11-openjdk-src-11.0.15.0.9-2.el8_5.x86_64.rpm;"java-11-openjdk-jmods-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpmN"java-11-openjdk-headless-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm:"java-11-openjdk-headless-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm\"java-11-openjdk-static-libs-11.0.15.0.9-2.el8_5.x86_64.rpm9"java-11-openjdk-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm& V 1CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security and bug fix updatejhttps://vulners.com/cve/CVE-2022-21426CVE-2022-21426CVE-2022-21426https://vulners.com/cve/CVE-2022-21434CVE-2022-21434CVE-2022-21434https://vulners.com/cve/CVE-2022-21443CVE-2022-21443CVE-2022-21443https://vulners.com/cve/CVE-2022-21449CVE-2022-21449CVE-2022-21449https://vulners.com/cve/CVE-2022-21476CVE-2022-21476CVE-2022-21476https://vulners.com/cve/CVE-2022-21496CVE-2022-21496CVE-2022-21496\$java-17-openjdk-devel-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpmb$java-17-openjdk-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm3$java-17-openjdk-demo-17.0.3.0.6-2.el8_5.x86_64.rpm`$java-17-openjdk-jmods-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm_$java-17-openjdk-headless-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm2$java-17-openjdk-17.0.3.0.6-2.el8_5.x86_64.rpm4$java-17-openjdk-devel-17.0.3.0.6-2.el8_5.x86_64.rpm^$java-17-openjdk-headless-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm5$java-17-openjdk-headless-17.0.3.0.6-2.el8_5.x86_64.rpme$java-17-openjdk-static-libs-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpmc$java-17-openjdk-src-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm9$java-17-openjdk-src-17.0.3.0.6-2.el8_5.x86_64.rpm8$java-17-openjdk-jmods-17.0.3.0.6-2.el8_5.x86_64.rpm6$java-17-openjdk-javadoc-17.0.3.0.6-2.el8_5.x86_64.rpm7$java-17-openjdk-javadoc-zip-17.0.3.0.6-2.el8_5.x86_64.rpmf$java-17-openjdk-static-libs-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpmZ$java-17-openjdk-demo-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm[$java-17-openjdk-devel-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm:$java-17-openjdk-static-libs-17.0.3.0.6-2.el8_5.x86_64.rpma$java-17-openjdk-jmods-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm]$java-17-openjdk-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpmd$java-17-openjdk-src-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpmY$java-17-openjdk-demo-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm\$java-17-openjdk-devel-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpmb$java-17-openjdk-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm3$java-17-openjdk-demo-17.0.3.0.6-2.el8_5.x86_64.rpm`$java-17-openjdk-jmods-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm_$java-17-openjdk-headless-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm2$java-17-openjdk-17.0.3.0.6-2.el8_5.x86_64.rpm4$java-17-openjdk-devel-17.0.3.0.6-2.el8_5.x86_64.rpm^$java-17-openjdk-headless-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm5$java-17-openjdk-headless-17.0.3.0.6-2.el8_5.x86_64.rpme$java-17-openjdk-static-libs-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpmc$java-17-openjdk-src-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm9$java-17-openjdk-src-17.0.3.0.6-2.el8_5.x86_64.rpm8$java-17-openjdk-jmods-17.0.3.0.6-2.el8_5.x86_64.rpm6$java-17-openjdk-javadoc-17.0.3.0.6-2.el8_5.x86_64.rpm7$java-17-openjdk-javadoc-zip-17.0.3.0.6-2.el8_5.x86_64.rpmf$java-17-openjdk-static-libs-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpmZ$java-17-openjdk-demo-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm[$java-17-openjdk-devel-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm:$java-17-openjdk-static-libs-17.0.3.0.6-2.el8_5.x86_64.rpma$java-17-openjdk-jmods-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm]$java-17-openjdk-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpmd$java-17-openjdk-src-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpmY$java-17-openjdk-demo-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm W rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security updateBhttps://vulners.com/cve/CVE-2022-21426CVE-2022-21426CVE-2022-21426https://vulners.com/cve/CVE-2022-21434CVE-2022-21434CVE-2022-21434https://vulners.com/cve/CVE-2022-21443CVE-2022-21443CVE-2022-21443https://vulners.com/cve/CVE-2022-21476CVE-2022-21476CVE-2022-21476https://vulners.com/cve/CVE-2022-21496CVE-2022-21496CVE-2022-21496P(java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el8_5.x86_64.rpm((java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm)(java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpmM(java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el8_5.x86_64.rpm&(java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpmO(java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el8_5.x86_64.rpm*(java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpmS(java-1.8.0-openjdk-src-1.8.0.332.b09-1.el8_5.x86_64.rpmL(java-1.8.0-openjdk-1.8.0.332.b09-1.el8_5.x86_64.rpmN(java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el8_5.x86_64.rpm3(java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpmR(java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el8_5.noarch.rpm4(java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm,(java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm%(java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm'(java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpmQ(java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el8_5.noarch.rpm+(java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpmM(java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm$(java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpmP(java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el8_5.x86_64.rpm((java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm)(java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpmM(java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el8_5.x86_64.rpm&(java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpmO(java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el8_5.x86_64.rpm*(java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpmS(java-1.8.0-openjdk-src-1.8.0.332.b09-1.el8_5.x86_64.rpmL(java-1.8.0-openjdk-1.8.0.332.b09-1.el8_5.x86_64.rpmN(java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el8_5.x86_64.rpm3(java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpmR(java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el8_5.noarch.rpm4(java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm,(java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm%(java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm'(java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpmQ(java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el8_5.noarch.rpm+(java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpmM(java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm$(java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm@ X* GsecurityImportant: kernel security and bug fix updateGZhttps://vulners.com/cve/CVE-2021-4028CVE-2021-4028CVE-2021-4028https://vulners.com/cve/CVE-2022-25636CVE-2022-25636CVE-2022-25636 rkernel-tools-libs-devel-4.18.0-348.23.1.el8_5.x86_64.rpm rkernel-tools-libs-devel-4.18.0-348.23.1.el8_5.x86_64.rpm Y ZBBBBB,securityImportant: zlib security update!+https://vulners.com/cve/CVE-2018-25032CVE-2018-25032CVE-2018-25032zlib-devel-1.2.11-18.el8_5.x86_64.rpmzlib-static-1.2.11-18.el8_5.i686.rpmzlib-static-1.2.11-18.el8_5.x86_64.rpmzlib-1.2.11-18.el8_5.x86_64.rpmzlib-devel-1.2.11-18.el8_5.x86_64.rpmzlib-static-1.2.11-18.el8_5.i686.rpmzlib-static-1.2.11-18.el8_5.x86_64.rpmzlib-1.2.11-18.el8_5.x86_64.rpm} Z KBBBBBBBsecurityImportant: xmlrpc-c security updateL/https://vulners.com/cve/CVE-2022-25235CVE-2022-25235CVE-2022-25235d{xmlrpc-c-client++-1.51.0-5.el8_5.1.x86_64.rpmc{xmlrpc-c-c++-1.51.0-5.el8_5.1.x86_64.rpmc{xmlrpc-c-c++-1.51.0-5.el8_5.1.i686.rpme{xmlrpc-c-devel-1.51.0-5.el8_5.1.x86_64.rpmd{xmlrpc-c-client++-1.51.0-5.el8_5.1.i686.rpme{xmlrpc-c-devel-1.51.0-5.el8_5.1.i686.rpmd{xmlrpc-c-client++-1.51.0-5.el8_5.1.x86_64.rpmc{xmlrpc-c-c++-1.51.0-5.el8_5.1.x86_64.rpmc{xmlrpc-c-c++-1.51.0-5.el8_5.1.i686.rpme{xmlrpc-c-devel-1.51.0-5.el8_5.1.x86_64.rpmd{xmlrpc-c-client++-1.51.0-5.el8_5.1.i686.rpme{xmlrpc-c-devel-1.51.0-5.el8_5.1.i686.rpm}[ 4pBBBLCBBBFBBBBBBF]BBBBBB}BOBBBBBBzBBBBBBBBBBBBBBBBBBBBBBBBDBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBDBBBBBBBDBBBDBBBBBBBBBBBDBBBBBBBBBBBQBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBcBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update{]https://errata.almalinux.org/8/ALSA-2022-1759.htmlALSA-2022-1759ALSA-2022-1759 https://vulners.com/cve/CVE-2021-20196CVE-2021-20196CVE-2021-20196https://vulners.com/cve/CVE-2021-33285CVE-2021-33285CVE-2021-33285https://vulners.com/cve/CVE-2021-33286CVE-2021-33286CVE-2021-33286https://vulners.com/cve/CVE-2021-33287CVE-2021-33287CVE-2021-33287https://vulners.com/cve/CVE-2021-33289CVE-2021-33289CVE-2021-33289https://vulners.com/cve/CVE-2021-35266CVE-2021-35266CVE-2021-35266https://vulners.com/cve/CVE-2021-35267CVE-2021-35267CVE-2021-35267https://vulners.com/cve/CVE-2021-35268CVE-2021-35268CVE-2021-35268https://vulners.com/cve/CVE-2021-35269CVE-2021-35269CVE-2021-35269https://vulners.com/cve/CVE-2021-3622CVE-2021-3622CVE-2021-3622https://vulners.com/cve/CVE-2021-3716CVE-2021-3716CVE-2021-3716https://vulners.com/cve/CVE-2021-3748CVE-2021-3748CVE-2021-3748https://vulners.com/cve/CVE-2021-39251CVE-2021-39251CVE-2021-39251https://vulners.com/cve/CVE-2021-39252CVE-2021-39252CVE-2021-39252https://vulners.com/cve/CVE-2021-39253CVE-2021-39253CVE-2021-39253https://vulners.com/cve/CVE-2021-39254CVE-2021-39254CVE-2021-39254https://vulners.com/cve/CVE-2021-39255CVE-2021-39255CVE-2021-39255https://vulners.com/cve/CVE-2021-39256CVE-2021-39256CVE-2021-39256https://vulners.com/cve/CVE-2021-39257CVE-2021-39257CVE-2021-39257https://vulners.com/cve/CVE-2021-39258CVE-2021-39258CVE-2021-39258https://vulners.com/cve/CVE-2021-39259CVE-2021-39259CVE-2021-39259https://vulners.com/cve/CVE-2021-39260CVE-2021-39260CVE-2021-39260https://vulners.com/cve/CVE-2021-39261CVE-2021-39261CVE-2021-39261https://vulners.com/cve/CVE-2021-39262CVE-2021-39262CVE-2021-39262https://vulners.com/cve/CVE-2021-39263CVE-2021-39263CVE-2021-39263https://vulners.com/cve/CVE-2021-3975CVE-2021-3975CVE-2021-3975https://vulners.com/cve/CVE-2021-4145CVE-2021-4145CVE-2021-4145https://vulners.com/cve/CVE-2021-4158CVE-2021-4158CVE-2021-4158https://vulners.com/cve/CVE-2022-0485CVE-2022-0485CVE-2022-0485@11Nsswtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-libs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmulibvirt-daemon-driver-secret-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmpython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmplibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpmllibguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmilibguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm`libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmo3libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm|libvirt-daemon-driver-storage-mpath-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-libs-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmhivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmjWsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpmolibvirt-daemon-config-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmelibguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmnbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm>=qemu-kvm-core-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmPocaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmblibguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm5ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmq2netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmpython3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmTvirt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmjlibguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmB=qemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmjlibguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm4ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm4ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmHseabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpmPsswtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmslibvirt-daemon-driver-storage-gluster-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm:=qemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmpython3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmplibvirt-daemon-config-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmMsswtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmtlibvirt-daemon-driver-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmalibguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmwlibvirt-daemon-driver-storage-core-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmplibtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpmr2netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmnbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm#python3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmulibvirt-daemon-driver-secret-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmtlibvirt-daemon-kvm-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmhlibguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmklibguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmmlibguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm_perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm==qemu-kvm-common-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmtlibvirt-daemon-driver-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmplibvirt-daemon-config-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmGruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmnbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmnlibguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmolibvirt-daemon-config-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmL<supermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmp3libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmclibguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm|libvirt-daemon-driver-storage-mpath-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmnlibvirt-daemon-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpms2netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmUvirt-v2v-1.42.0-18.module_el8.6.0+2880+7d9e3703.x86_64.rpm6=qemu-img-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmwlibvirt-daemon-driver-storage-core-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmheSLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpmruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmhivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmjWsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmnbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmzlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmylibvirt-daemon-driver-storage-iscsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm nbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmzWsgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpmlibguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.i686.rpmhivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmqnbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpmqlibtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmK<supermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmrlibvirt-daemon-driver-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm}libvirt-daemon-driver-storage-scsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm8=qemu-kvm-block-curl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmllibvirt-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmG=qemu-kvm-tests-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm5=qemu-guest-agent-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm}libvirt-daemon-driver-storage-scsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmklibguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm seavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpmperl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmlibguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmXvirt-v2v-man-pages-uk-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmo3libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm<=qemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-docs-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmmlibvirt-client-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmAlibvirt-daemon-driver-storage-rbd-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmvlibvirt-daemon-driver-storage-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm9=qemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm{libvirt-daemon-driver-storage-logical-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmA=qemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmr2netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm_perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-nss-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmqlibvirt-daemon-driver-interface-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmq2netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmnbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm~libvirt-devel-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm;=qemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmQsswtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmflibguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-wireshark-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmxlibvirt-daemon-driver-storage-disk-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmnlibvirt-daemon-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm{libvirt-daemon-driver-storage-logical-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmWvirt-v2v-man-pages-ja-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm_python3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmn3libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmvlua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmqlibvirt-daemon-driver-interface-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm@=qemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmglibguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmrlibvirt-daemon-driver-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmnbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmslibvirt-daemon-driver-nodedev-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmhivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpms2netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmOsswtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm7ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm7ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm7=qemu-kvm-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-nss-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmdlibguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmvlibvirt-daemon-driver-storage-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmQocaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmxlibvirt-daemon-driver-storage-disk-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm?=qemu-kvm-docs-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmpython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm~libvirt-devel-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmmlibvirt-client-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmHLlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-wireshark-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmslibvirt-daemon-driver-nodedev-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm seabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpmulibvirt-lock-sanlock-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmHLlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpm nbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmolibguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmnbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmVvirt-v2v-bash-completion-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm!perl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-docs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmzlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm_python3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.i686.rpmn3libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmp3libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmnbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmllibvirt-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmrlibvirt-daemon-driver-qemu-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmylibvirt-daemon-driver-storage-iscsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmperl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm@11Nsswtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-libs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmulibvirt-daemon-driver-secret-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmpython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmplibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpmllibguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmilibguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm`libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmo3libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm|libvirt-daemon-driver-storage-mpath-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-libs-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmhivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmjWsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpmolibvirt-daemon-config-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmelibguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmnbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm>=qemu-kvm-core-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmPocaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmblibguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm5ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmq2netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmpython3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmTvirt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmjlibguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmB=qemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmjlibguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm4ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm4ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmHseabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpmPsswtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmslibvirt-daemon-driver-storage-gluster-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm:=qemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmpython3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmplibvirt-daemon-config-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmMsswtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmtlibvirt-daemon-driver-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmalibguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmwlibvirt-daemon-driver-storage-core-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmplibtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpmr2netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmnbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm#python3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmulibvirt-daemon-driver-secret-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmtlibvirt-daemon-kvm-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmhlibguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmklibguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmmlibguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm_perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm==qemu-kvm-common-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmtlibvirt-daemon-driver-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmplibvirt-daemon-config-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmGruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmnbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmnlibguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmolibvirt-daemon-config-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmL<supermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmp3libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmclibguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm|libvirt-daemon-driver-storage-mpath-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmnlibvirt-daemon-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpms2netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmUvirt-v2v-1.42.0-18.module_el8.6.0+2880+7d9e3703.x86_64.rpm6=qemu-img-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmwlibvirt-daemon-driver-storage-core-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmheSLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpmruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmhivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmjWsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmnbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmzlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmylibvirt-daemon-driver-storage-iscsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm nbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmzWsgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpmlibguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.i686.rpmhivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmqnbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpmqlibtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmK<supermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmrlibvirt-daemon-driver-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm}libvirt-daemon-driver-storage-scsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm8=qemu-kvm-block-curl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmllibvirt-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmG=qemu-kvm-tests-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm5=qemu-guest-agent-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm}libvirt-daemon-driver-storage-scsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmklibguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm seavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpmperl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmlibguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmXvirt-v2v-man-pages-uk-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmo3libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm<=qemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-docs-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmlibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmmlibvirt-client-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmAlibvirt-daemon-driver-storage-rbd-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmvlibvirt-daemon-driver-storage-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm9=qemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm{libvirt-daemon-driver-storage-logical-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmA=qemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmr2netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm_perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-nss-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmqlibvirt-daemon-driver-interface-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmq2netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmnbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm~libvirt-devel-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm;=qemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmQsswtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmflibguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-wireshark-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmxlibvirt-daemon-driver-storage-disk-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmnlibvirt-daemon-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm{libvirt-daemon-driver-storage-logical-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmWvirt-v2v-man-pages-ja-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm_python3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmn3libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmvlua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmqlibvirt-daemon-driver-interface-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm@=qemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmglibguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmrlibvirt-daemon-driver-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmnbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmslibvirt-daemon-driver-nodedev-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmhivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpms2netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmOsswtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm7ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm7ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm7=qemu-kvm-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmlibvirt-nss-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmdlibguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmvlibvirt-daemon-driver-storage-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmQocaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmxlibvirt-daemon-driver-storage-disk-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm?=qemu-kvm-docs-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpmpython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm~libvirt-devel-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmmlibvirt-client-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmHLlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibvirt-wireshark-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmslibvirt-daemon-driver-nodedev-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm seabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpmulibvirt-lock-sanlock-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmHLlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpm nbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmolibguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmnbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmVvirt-v2v-bash-completion-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm!perl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmlibvirt-docs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmzlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm_python3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.i686.rpmn3libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmp3libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmnbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmllibvirt-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmrlibvirt-daemon-driver-qemu-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmylibvirt-daemon-driver-storage-iscsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmperl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm}\ ]BBBBBBBBBBTBBBtBBBBBBBBBBBBBBBBBBBBBBBBBB}BBBBBBBBBgBBBBBBBBBBBBBBBBtsecurityModerate: python39:3.9 and python39-devel:3.9 security updateX_https://errata.almalinux.org/8/ALSA-2022-1763.htmlALSA-2022-1763ALSA-2022-1763 https://vulners.com/cve/CVE-2021-43818CVE-2021-43818CVE-2021-43818A?A1{fpython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm]python39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm)2python39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm+python39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm,gpython39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm2python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm Kpython39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmbpython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm_python39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm#ipython39-tkinter-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm!python39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm_|python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm*python39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpmPpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm:python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpmipython39-devel-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm/Wpython39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpmJpython39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpmvipython39-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmwipython39-debug-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmHpython39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmTpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmcpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm3Ipython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpmipython39-idle-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmaipython39-rpm-macros-3.9.7-1.module_el8.6.0+2780+a40f65e1.noarch.rpm|`python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpmQpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm"ipython39-test-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm}gpython39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm1Wpython39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpmMpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm#Ipython39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm[python39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpmEpython39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm\python39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpmMpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm0Wpython39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm. python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm^python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm"Spython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm^python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm~gpython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm-gpython39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm ipython39-libs-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm`|python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpmzZpython39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm!Npython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpmA?A1{fpython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm]python39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm)2python39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm+python39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm,gpython39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm2python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm Kpython39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmbpython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm_python39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm#ipython39-tkinter-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm!python39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm_|python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm*python39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpmPpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm:python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpmipython39-devel-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm/Wpython39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpmJpython39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpmvipython39-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmwipython39-debug-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmHpython39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmTpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmcpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm3Ipython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpmipython39-idle-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpmaipython39-rpm-macros-3.9.7-1.module_el8.6.0+2780+a40f65e1.noarch.rpm|`python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpmQpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm"ipython39-test-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm}gpython39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm1Wpython39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpmMpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm#Ipython39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm[python39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpmEpython39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm\python39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpmMpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm0Wpython39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm. python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm^python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm"Spython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm^python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm~gpython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm-gpython39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm ipython39-libs-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm`|python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpmzZpython39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm!Npython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm]K zBBBBBBBBZBBBBBBBBBBBBBBBBBBBBBBBBVBBBBEBBBBBBBBBBBBBkBBBBBBBBBBBBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update7https://errata.almalinux.org/8/ALSA-2022-1764.htmlALSA-2022-1764ALSA-2022-1764 https://vulners.com/cve/CVE-2021-3733CVE-2021-3733CVE-2021-3733https://vulners.com/cve/CVE-2021-3737CVE-2021-3737CVE-2021-3737https://vulners.com/cve/CVE-2021-43818CVE-2021-43818CVE-2021-43818https://vulners.com/cve/CVE-2022-0391CVE-2022-0391CVE-2022-0391J_83l#python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmhpython38-test-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpmGpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmw^python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpmN=python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpmpypython38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpmhpython38-debug-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpmm)python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpmy8python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpmM=python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm(python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm]Ypython38-pip-wheel-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpmhpython38-tkinter-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpmtpython38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpmhpython38-libs-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpmF python38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmIpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm^hpython38-rpm-macros-3.8.12-1.module_el8.6.0+2778+cd494b30.noarch.rpmP%python38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm\Ypython38-pip-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpmL=python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm&fpython38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpmJ!python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpmrdpython38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpmJhpython38-devel-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpmK python38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmH"python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpmN python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpmIhpython38-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpmx8python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpmLpython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpmsapython38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpmJ python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmK7python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpmo+python38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpmI3python38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpmG python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpmO8python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm'fpython38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpmMpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpmkXpython38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpmtfpython38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpmpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpmv]python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpmspython38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpmhpython38-idle-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpmnpython38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpmHpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpmrpython38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpmqJpython38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpmu]python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpmJ_83l#python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmhpython38-test-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpmGpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmw^python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpmN=python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpmpypython38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpmhpython38-debug-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpmm)python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpmy8python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpmM=python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm(python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm]Ypython38-pip-wheel-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpmhpython38-tkinter-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpmtpython38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpmhpython38-libs-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpmF python38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmIpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm^hpython38-rpm-macros-3.8.12-1.module_el8.6.0+2778+cd494b30.noarch.rpmP%python38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm\Ypython38-pip-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpmL=python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm&fpython38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpmJ!python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpmrdpython38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpmJhpython38-devel-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpmK python38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpmH"python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpmN python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpmIhpython38-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpmx8python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpmLpython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpmsapython38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpmJ python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpmK7python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpmo+python38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpmI3python38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpmG python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpmO8python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm'fpython38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpmMpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpmkXpython38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpmtfpython38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpmpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpmv]python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpmspython38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpmhpython38-idle-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpmnpython38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpmHpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpmrpython38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpmqJpython38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpmu]python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ^ [BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libreoffice security, bug fix, and enhancement update6https://errata.almalinux.org/8/ALSA-2022-1766.htmlALSA-2022-1766ALSA-2022-1766 https://vulners.com/cve/CVE-2021-25633CVE-2021-25633CVE-2021-25633https://vulners.com/cve/CVE-2021-25634CVE-2021-25634CVE-2021-25634https://vulners.com/cve/CVE-2021-25635CVE-2021-25635CVE-2021-25635+% libreoffice-langpack-kk-6.4.7.2-10.el8.alma.x86_64.rpm8 libreoffice-langpack-ru-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-af-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-cy-6.4.7.2-10.el8.alma.x86_64.rpm_ libreoffice-help-da-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-hr-6.4.7.2-10.el8.alma.x86_64.rpmd libreoffice-help-es-6.4.7.2-10.el8.alma.x86_64.rpm@ libreoffice-langpack-ta-6.4.7.2-10.el8.alma.x86_64.rpmO libreoffice-pyuno-6.4.7.2-10.el8.alma.x86_64.rpmp libreoffice-help-it-6.4.7.2-10.el8.alma.x86_64.rpmF libreoffice-langpack-uk-6.4.7.2-10.el8.alma.x86_64.rpm5 libreoffice-langpack-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpmL libreoffice-math-6.4.7.2-10.el8.alma.x86_64.rpmT libreoffice-xsltfilter-6.4.7.2-10.el8.alma.x86_64.rpmy libreoffice-help-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpmU libreoffice-emailmerge-6.4.7.2-10.el8.alma.x86_64.rpm$ libreoffice-langpack-ja-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-sv-6.4.7.2-10.el8.alma.x86_64.rpm| libreoffice-help-ru-6.4.7.2-10.el8.alma.x86_64.rpm} libreoffice-help-si-6.4.7.2-10.el8.alma.x86_64.rpmT libreoffice-opensymbol-fonts-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-langpack-gl-6.4.7.2-10.el8.alma.x86_64.rpm0 libreoffice-langpack-nr-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-cs-6.4.7.2-10.el8.alma.noarch.rpmI libreoffice-langpack-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpm' libreoffice-langpack-ko-6.4.7.2-10.el8.alma.x86_64.rpmr libreoffice-help-ko-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpm6 libreoffice-langpack-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpm! libreoffice-langpack-hu-6.4.7.2-10.el8.alma.x86_64.rpm/ libreoffice-langpack-nn-6.4.7.2-10.el8.alma.x86_64.rpmf libreoffice-help-eu-6.4.7.2-10.el8.alma.x86_64.rpm- autocorr-zh-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-langpack-bg-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-as-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-hu-6.4.7.2-10.el8.alma.noarch.rpm autocorr-hr-6.4.7.2-10.el8.alma.noarch.rpmH libreoffice-langpack-xh-6.4.7.2-10.el8.alma.x86_64.rpmu libreoffice-sdk-doc-6.4.7.2-10.el8.alma.x86_64.rpmS libreoffice-data-6.4.7.2-10.el8.alma.noarch.rpm autocorr-lt-6.4.7.2-10.el8.alma.noarch.rpmm libreoffice-help-hr-6.4.7.2-10.el8.alma.x86_64.rpm> libreoffice-langpack-st-6.4.7.2-10.el8.alma.x86_64.rpm* autocorr-sv-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-langpack-he-6.4.7.2-10.el8.alma.x86_64.rpm" autocorr-nl-6.4.7.2-10.el8.alma.noarch.rpm autocorr-ga-6.4.7.2-10.el8.alma.noarch.rpm autocorr-ko-6.4.7.2-10.el8.alma.noarch.rpm' autocorr-sk-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-langpack-cs-6.4.7.2-10.el8.alma.x86_64.rpm3 libreoffice-langpack-pa-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-ja-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-langpack-fi-6.4.7.2-10.el8.alma.x86_64.rpm2 libreoffice-langpack-or-6.4.7.2-10.el8.alma.x86_64.rpmJ libreoffice-langpack-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpmt libreoffice-help-lv-6.4.7.2-10.el8.alma.x86_64.rpm: libreoffice-langpack-sk-6.4.7.2-10.el8.alma.x86_64.rpmS libreoffice-x11-6.4.7.2-10.el8.alma.x86_64.rpmP libreoffice-ure-6.4.7.2-10.el8.alma.x86_64.rpm& libreoffice-langpack-kn-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-lb-6.4.7.2-10.el8.alma.noarch.rpm1 libreoffice-langpack-nso-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-sl-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-fi-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-langpack-en-6.4.7.2-10.el8.alma.x86_64.rpm* libreoffice-langpack-mai-6.4.7.2-10.el8.alma.x86_64.rpmt libreoffice-sdk-6.4.7.2-10.el8.alma.x86_64.rpm< libreoffice-langpack-sr-6.4.7.2-10.el8.alma.x86_64.rpm& autocorr-ru-6.4.7.2-10.el8.alma.noarch.rpmi libreoffice-help-gl-6.4.7.2-10.el8.alma.x86_64.rpmw libreoffice-help-nn-6.4.7.2-10.el8.alma.x86_64.rpmk libreoffice-help-he-6.4.7.2-10.el8.alma.x86_64.rpmz libreoffice-help-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpmT libreoffice-draw-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-da-6.4.7.2-10.el8.alma.x86_64.rpmj libreoffice-help-gu-6.4.7.2-10.el8.alma.x86_64.rpm; libreoffice-langpack-sl-6.4.7.2-10.el8.alma.x86_64.rpm= libreoffice-langpack-ss-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-es-6.4.7.2-10.el8.alma.x86_64.rpmS libreoffice-core-6.4.7.2-10.el8.alma.x86_64.rpma libreoffice-help-dz-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-dz-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-ca-6.4.7.2-10.el8.alma.noarch.rpmn libreoffice-help-hu-6.4.7.2-10.el8.alma.x86_64.rpm) autocorr-sr-6.4.7.2-10.el8.alma.noarch.rpmD libreoffice-langpack-tr-6.4.7.2-10.el8.alma.x86_64.rpmK libreoffice-langpack-zu-6.4.7.2-10.el8.alma.x86_64.rpmU libreoffice-ure-common-6.4.7.2-10.el8.alma.noarch.rpm! autocorr-mn-6.4.7.2-10.el8.alma.noarch.rpm( autocorr-sl-6.4.7.2-10.el8.alma.noarch.rpmU libreofficekit-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-uk-6.4.7.2-10.el8.alma.x86_64.rpm+ libreoffice-langpack-ml-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-hi-6.4.7.2-10.el8.alma.x86_64.rpmG libreoffice-langpack-ve-6.4.7.2-10.el8.alma.x86_64.rpml libreoffice-help-hi-6.4.7.2-10.el8.alma.x86_64.rpmV libreoffice-filters-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-br-6.4.7.2-10.el8.alma.x86_64.rpmh libreoffice-help-fr-6.4.7.2-10.el8.alma.x86_64.rpmg libreoffice-help-fi-6.4.7.2-10.el8.alma.x86_64.rpmQ libreoffice-base-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-bg-6.4.7.2-10.el8.alma.noarch.rpmq libreoffice-help-ja-6.4.7.2-10.el8.alma.x86_64.rpm( libreoffice-langpack-lt-6.4.7.2-10.el8.alma.x86_64.rpm[ libreoffice-help-bg-6.4.7.2-10.el8.alma.x86_64.rpm" libreoffice-langpack-id-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-da-6.4.7.2-10.el8.alma.noarch.rpmx libreoffice-help-pl-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-bn-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-et-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-tr-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-is-6.4.7.2-10.el8.alma.noarch.rpm{ libreoffice-help-ro-6.4.7.2-10.el8.alma.x86_64.rpm+ autocorr-tr-6.4.7.2-10.el8.alma.noarch.rpm9 libreoffice-langpack-si-6.4.7.2-10.el8.alma.x86_64.rpmY libreoffice-gtk3-6.4.7.2-10.el8.alma.x86_64.rpm# autocorr-pl-6.4.7.2-10.el8.alma.noarch.rpmA libreoffice-langpack-te-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-ar-6.4.7.2-10.el8.alma.x86_64.rpm. libreoffice-langpack-nl-6.4.7.2-10.el8.alma.x86_64.rpm, libreoffice-langpack-mr-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-es-6.4.7.2-10.el8.alma.noarch.rpmM libreoffice-ogltrans-6.4.7.2-10.el8.alma.x86_64.rpmW libreoffice-gdb-debug-support-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-ca-6.4.7.2-10.el8.alma.x86_64.rpm~ libreoffice-help-sk-6.4.7.2-10.el8.alma.x86_64.rpmB libreoffice-langpack-th-6.4.7.2-10.el8.alma.x86_64.rpmE libreoffice-langpack-ts-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-fr-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-langpack-gu-6.4.7.2-10.el8.alma.x86_64.rpmR libreoffice-writer-6.4.7.2-10.el8.alma.x86_64.rpmC libreoffice-langpack-tn-6.4.7.2-10.el8.alma.x86_64.rpm] libreoffice-help-ca-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-impress-6.4.7.2-10.el8.alma.x86_64.rpmv libreoffice-help-nl-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-el-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-ta-6.4.7.2-10.el8.alma.x86_64.rpm` libreoffice-help-de-6.4.7.2-10.el8.alma.x86_64.rpm) libreoffice-langpack-lv-6.4.7.2-10.el8.alma.x86_64.rpmQ libreoffice-wiki-publisher-6.4.7.2-10.el8.alma.x86_64.rpmX libreoffice-graphicfilter-6.4.7.2-10.el8.alma.x86_64.rpm? libreoffice-langpack-sv-6.4.7.2-10.el8.alma.x86_64.rpm# libreoffice-langpack-it-6.4.7.2-10.el8.alma.x86_64.rpmb libreoffice-help-el-6.4.7.2-10.el8.alma.x86_64.rpmo libreoffice-help-id-6.4.7.2-10.el8.alma.x86_64.rpme libreoffice-help-et-6.4.7.2-10.el8.alma.x86_64.rpm$ autocorr-pt-6.4.7.2-10.el8.alma.noarch.rpmc libreoffice-help-en-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-en-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-langpack-de-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-de-6.4.7.2-10.el8.alma.noarch.rpms libreoffice-help-lt-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-it-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-langpack-ga-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-af-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-help-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-fa-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-fr-6.4.7.2-10.el8.alma.x86_64.rpmu libreoffice-help-nb-6.4.7.2-10.el8.alma.x86_64.rpm, autocorr-vi-6.4.7.2-10.el8.alma.noarch.rpm% autocorr-ro-6.4.7.2-10.el8.alma.noarch.rpmR libreoffice-calc-6.4.7.2-10.el8.alma.x86_64.rpm\ libreoffice-help-bn-6.4.7.2-10.el8.alma.x86_64.rpm^ libreoffice-help-cs-6.4.7.2-10.el8.alma.x86_64.rpmZ libreoffice-help-ar-6.4.7.2-10.el8.alma.x86_64.rpm4 libreoffice-langpack-pl-6.4.7.2-10.el8.alma.x86_64.rpm- libreoffice-langpack-nb-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-eu-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-fa-6.4.7.2-10.el8.alma.noarch.rpm7 libreoffice-langpack-ro-6.4.7.2-10.el8.alma.x86_64.rpmN libreoffice-pdfimport-6.4.7.2-10.el8.alma.x86_64.rpm+% libreoffice-langpack-kk-6.4.7.2-10.el8.alma.x86_64.rpm8 libreoffice-langpack-ru-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-af-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-cy-6.4.7.2-10.el8.alma.x86_64.rpm_ libreoffice-help-da-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-hr-6.4.7.2-10.el8.alma.x86_64.rpmd libreoffice-help-es-6.4.7.2-10.el8.alma.x86_64.rpm@ libreoffice-langpack-ta-6.4.7.2-10.el8.alma.x86_64.rpmO libreoffice-pyuno-6.4.7.2-10.el8.alma.x86_64.rpmp libreoffice-help-it-6.4.7.2-10.el8.alma.x86_64.rpmF libreoffice-langpack-uk-6.4.7.2-10.el8.alma.x86_64.rpm5 libreoffice-langpack-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpmL libreoffice-math-6.4.7.2-10.el8.alma.x86_64.rpmT libreoffice-xsltfilter-6.4.7.2-10.el8.alma.x86_64.rpmy libreoffice-help-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpmU libreoffice-emailmerge-6.4.7.2-10.el8.alma.x86_64.rpm$ libreoffice-langpack-ja-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-sv-6.4.7.2-10.el8.alma.x86_64.rpm| libreoffice-help-ru-6.4.7.2-10.el8.alma.x86_64.rpm} libreoffice-help-si-6.4.7.2-10.el8.alma.x86_64.rpmT libreoffice-opensymbol-fonts-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-langpack-gl-6.4.7.2-10.el8.alma.x86_64.rpm0 libreoffice-langpack-nr-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-cs-6.4.7.2-10.el8.alma.noarch.rpmI libreoffice-langpack-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpm' libreoffice-langpack-ko-6.4.7.2-10.el8.alma.x86_64.rpmr libreoffice-help-ko-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpm6 libreoffice-langpack-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpm! libreoffice-langpack-hu-6.4.7.2-10.el8.alma.x86_64.rpm/ libreoffice-langpack-nn-6.4.7.2-10.el8.alma.x86_64.rpmf libreoffice-help-eu-6.4.7.2-10.el8.alma.x86_64.rpm- autocorr-zh-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-langpack-bg-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-as-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-hu-6.4.7.2-10.el8.alma.noarch.rpm autocorr-hr-6.4.7.2-10.el8.alma.noarch.rpmH libreoffice-langpack-xh-6.4.7.2-10.el8.alma.x86_64.rpmu libreoffice-sdk-doc-6.4.7.2-10.el8.alma.x86_64.rpmS libreoffice-data-6.4.7.2-10.el8.alma.noarch.rpm autocorr-lt-6.4.7.2-10.el8.alma.noarch.rpmm libreoffice-help-hr-6.4.7.2-10.el8.alma.x86_64.rpm> libreoffice-langpack-st-6.4.7.2-10.el8.alma.x86_64.rpm* autocorr-sv-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-langpack-he-6.4.7.2-10.el8.alma.x86_64.rpm" autocorr-nl-6.4.7.2-10.el8.alma.noarch.rpm autocorr-ga-6.4.7.2-10.el8.alma.noarch.rpm autocorr-ko-6.4.7.2-10.el8.alma.noarch.rpm' autocorr-sk-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-langpack-cs-6.4.7.2-10.el8.alma.x86_64.rpm3 libreoffice-langpack-pa-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-ja-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-langpack-fi-6.4.7.2-10.el8.alma.x86_64.rpm2 libreoffice-langpack-or-6.4.7.2-10.el8.alma.x86_64.rpmJ libreoffice-langpack-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpmt libreoffice-help-lv-6.4.7.2-10.el8.alma.x86_64.rpm: libreoffice-langpack-sk-6.4.7.2-10.el8.alma.x86_64.rpmS libreoffice-x11-6.4.7.2-10.el8.alma.x86_64.rpmP libreoffice-ure-6.4.7.2-10.el8.alma.x86_64.rpm& libreoffice-langpack-kn-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-lb-6.4.7.2-10.el8.alma.noarch.rpm1 libreoffice-langpack-nso-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-sl-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-fi-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-langpack-en-6.4.7.2-10.el8.alma.x86_64.rpm* libreoffice-langpack-mai-6.4.7.2-10.el8.alma.x86_64.rpmt libreoffice-sdk-6.4.7.2-10.el8.alma.x86_64.rpm< libreoffice-langpack-sr-6.4.7.2-10.el8.alma.x86_64.rpm& autocorr-ru-6.4.7.2-10.el8.alma.noarch.rpmi libreoffice-help-gl-6.4.7.2-10.el8.alma.x86_64.rpmw libreoffice-help-nn-6.4.7.2-10.el8.alma.x86_64.rpmk libreoffice-help-he-6.4.7.2-10.el8.alma.x86_64.rpmz libreoffice-help-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpmT libreoffice-draw-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-da-6.4.7.2-10.el8.alma.x86_64.rpmj libreoffice-help-gu-6.4.7.2-10.el8.alma.x86_64.rpm; libreoffice-langpack-sl-6.4.7.2-10.el8.alma.x86_64.rpm= libreoffice-langpack-ss-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-es-6.4.7.2-10.el8.alma.x86_64.rpmS libreoffice-core-6.4.7.2-10.el8.alma.x86_64.rpma libreoffice-help-dz-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-dz-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-ca-6.4.7.2-10.el8.alma.noarch.rpmn libreoffice-help-hu-6.4.7.2-10.el8.alma.x86_64.rpm) autocorr-sr-6.4.7.2-10.el8.alma.noarch.rpmD libreoffice-langpack-tr-6.4.7.2-10.el8.alma.x86_64.rpmK libreoffice-langpack-zu-6.4.7.2-10.el8.alma.x86_64.rpmU libreoffice-ure-common-6.4.7.2-10.el8.alma.noarch.rpm! autocorr-mn-6.4.7.2-10.el8.alma.noarch.rpm( autocorr-sl-6.4.7.2-10.el8.alma.noarch.rpmU libreofficekit-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-uk-6.4.7.2-10.el8.alma.x86_64.rpm+ libreoffice-langpack-ml-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-hi-6.4.7.2-10.el8.alma.x86_64.rpmG libreoffice-langpack-ve-6.4.7.2-10.el8.alma.x86_64.rpml libreoffice-help-hi-6.4.7.2-10.el8.alma.x86_64.rpmV libreoffice-filters-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-br-6.4.7.2-10.el8.alma.x86_64.rpmh libreoffice-help-fr-6.4.7.2-10.el8.alma.x86_64.rpmg libreoffice-help-fi-6.4.7.2-10.el8.alma.x86_64.rpmQ libreoffice-base-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-bg-6.4.7.2-10.el8.alma.noarch.rpmq libreoffice-help-ja-6.4.7.2-10.el8.alma.x86_64.rpm( libreoffice-langpack-lt-6.4.7.2-10.el8.alma.x86_64.rpm[ libreoffice-help-bg-6.4.7.2-10.el8.alma.x86_64.rpm" libreoffice-langpack-id-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-da-6.4.7.2-10.el8.alma.noarch.rpmx libreoffice-help-pl-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-bn-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-et-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-tr-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-is-6.4.7.2-10.el8.alma.noarch.rpm{ libreoffice-help-ro-6.4.7.2-10.el8.alma.x86_64.rpm+ autocorr-tr-6.4.7.2-10.el8.alma.noarch.rpm9 libreoffice-langpack-si-6.4.7.2-10.el8.alma.x86_64.rpmY libreoffice-gtk3-6.4.7.2-10.el8.alma.x86_64.rpm# autocorr-pl-6.4.7.2-10.el8.alma.noarch.rpmA libreoffice-langpack-te-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-ar-6.4.7.2-10.el8.alma.x86_64.rpm. libreoffice-langpack-nl-6.4.7.2-10.el8.alma.x86_64.rpm, libreoffice-langpack-mr-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-es-6.4.7.2-10.el8.alma.noarch.rpmM libreoffice-ogltrans-6.4.7.2-10.el8.alma.x86_64.rpmW libreoffice-gdb-debug-support-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-ca-6.4.7.2-10.el8.alma.x86_64.rpm~ libreoffice-help-sk-6.4.7.2-10.el8.alma.x86_64.rpmB libreoffice-langpack-th-6.4.7.2-10.el8.alma.x86_64.rpmE libreoffice-langpack-ts-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-fr-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-langpack-gu-6.4.7.2-10.el8.alma.x86_64.rpmR libreoffice-writer-6.4.7.2-10.el8.alma.x86_64.rpmC libreoffice-langpack-tn-6.4.7.2-10.el8.alma.x86_64.rpm] libreoffice-help-ca-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-impress-6.4.7.2-10.el8.alma.x86_64.rpmv libreoffice-help-nl-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-el-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-help-ta-6.4.7.2-10.el8.alma.x86_64.rpm` libreoffice-help-de-6.4.7.2-10.el8.alma.x86_64.rpm) libreoffice-langpack-lv-6.4.7.2-10.el8.alma.x86_64.rpmQ libreoffice-wiki-publisher-6.4.7.2-10.el8.alma.x86_64.rpmX libreoffice-graphicfilter-6.4.7.2-10.el8.alma.x86_64.rpm? libreoffice-langpack-sv-6.4.7.2-10.el8.alma.x86_64.rpm# libreoffice-langpack-it-6.4.7.2-10.el8.alma.x86_64.rpmb libreoffice-help-el-6.4.7.2-10.el8.alma.x86_64.rpmo libreoffice-help-id-6.4.7.2-10.el8.alma.x86_64.rpme libreoffice-help-et-6.4.7.2-10.el8.alma.x86_64.rpm$ autocorr-pt-6.4.7.2-10.el8.alma.noarch.rpmc libreoffice-help-en-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-en-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-langpack-de-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-de-6.4.7.2-10.el8.alma.noarch.rpms libreoffice-help-lt-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-it-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-langpack-ga-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-af-6.4.7.2-10.el8.alma.noarch.rpm libreoffice-help-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-fa-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-fr-6.4.7.2-10.el8.alma.x86_64.rpmu libreoffice-help-nb-6.4.7.2-10.el8.alma.x86_64.rpm, autocorr-vi-6.4.7.2-10.el8.alma.noarch.rpm% autocorr-ro-6.4.7.2-10.el8.alma.noarch.rpmR libreoffice-calc-6.4.7.2-10.el8.alma.x86_64.rpm\ libreoffice-help-bn-6.4.7.2-10.el8.alma.x86_64.rpm^ libreoffice-help-cs-6.4.7.2-10.el8.alma.x86_64.rpmZ libreoffice-help-ar-6.4.7.2-10.el8.alma.x86_64.rpm4 libreoffice-langpack-pl-6.4.7.2-10.el8.alma.x86_64.rpm- libreoffice-langpack-nb-6.4.7.2-10.el8.alma.x86_64.rpm libreoffice-langpack-eu-6.4.7.2-10.el8.alma.x86_64.rpm autocorr-fa-6.4.7.2-10.el8.alma.noarch.rpm7 libreoffice-langpack-ro-6.4.7.2-10.el8.alma.x86_64.rpmN libreoffice-pdfimport-6.4.7.2-10.el8.alma.x86_64.rpm _ NBBBBBBBBesecurityModerate: flatpak security and bug fix updateQ2https://errata.almalinux.org/8/ALSA-2022-1792.htmlALSA-2022-1792ALSA-2022-1792 https://vulners.com/cve/CVE-2021-43860CVE-2021-43860CVE-2021-43860hJflatpak-1.8.7-1.el8.x86_64.rpmiJflatpak-session-helper-1.8.7-1.el8.x86_64.rpm Jflatpak-devel-1.8.7-1.el8.x86_64.rpm Jflatpak-devel-1.8.7-1.el8.x86_64.rpmOJflatpak-selinux-1.8.7-1.el8.noarch.rpmiJflatpak-session-helper-1.8.7-1.el8.i686.rpmyJflatpak-libs-1.8.7-1.el8.x86_64.rpmhJflatpak-1.8.7-1.el8.i686.rpmhJflatpak-1.8.7-1.el8.x86_64.rpmiJflatpak-session-helper-1.8.7-1.el8.x86_64.rpm Jflatpak-devel-1.8.7-1.el8.x86_64.rpm Jflatpak-devel-1.8.7-1.el8.x86_64.rpmOJflatpak-selinux-1.8.7-1.el8.noarch.rpmiJflatpak-session-helper-1.8.7-1.el8.i686.rpmyJflatpak-libs-1.8.7-1.el8.x86_64.rpmhJflatpak-1.8.7-1.el8.i686.rpmc ` +XBBBBBBBBBBBBBBBBBsecurityModerate: qt5-qtbase security updatexhttps://errata.almalinux.org/8/ALSA-2022-1796.htmlALSA-2022-1796ALSA-2022-1796 https://vulners.com/cve/CVE-2021-38593CVE-2021-38593CVE-2021-38593 dqt5-qtbase-common-5.15.2-4.el8.noarch.rpm)qt5-qtbase-5.15.2-4.el8.x86_64.rpm0qt5-qtbase-private-devel-5.15.2-4.el8.x86_64.rpm-qt5-qtbase-mysql-5.15.2-4.el8.x86_64.rpm+qt5-qtbase-examples-5.15.2-4.el8.x86_64.rpm.qt5-qtbase-odbc-5.15.2-4.el8.x86_64.rpm/qt5-qtbase-postgresql-5.15.2-4.el8.x86_64.rpm,qt5-qtbase-gui-5.15.2-4.el8.x86_64.rpm*qt5-qtbase-devel-5.15.2-4.el8.x86_64.rpmqqt5-qtbase-static-5.15.2-4.el8.x86_64.rpmqqt5-qtbase-static-5.15.2-4.el8.x86_64.rpm dqt5-qtbase-common-5.15.2-4.el8.noarch.rpm)qt5-qtbase-5.15.2-4.el8.x86_64.rpm0qt5-qtbase-private-devel-5.15.2-4.el8.x86_64.rpm-qt5-qtbase-mysql-5.15.2-4.el8.x86_64.rpm+qt5-qtbase-examples-5.15.2-4.el8.x86_64.rpm.qt5-qtbase-odbc-5.15.2-4.el8.x86_64.rpm/qt5-qtbase-postgresql-5.15.2-4.el8.x86_64.rpm,qt5-qtbase-gui-5.15.2-4.el8.x86_64.rpm*qt5-qtbase-devel-5.15.2-4.el8.x86_64.rpmqqt5-qtbase-static-5.15.2-4.el8.x86_64.rpmqqt5-qtbase-static-5.15.2-4.el8.x86_64.rpmh a 0lBBsecurityModerate: aspell security update{;https://errata.almalinux.org/8/ALSA-2022-1808.htmlALSA-2022-1808ALSA-2022-1808 https://vulners.com/cve/CVE-2019-25051CVE-2019-25051CVE-2019-25051,Laspell-devel-0.60.6.1-22.el8.x86_64.rpm,Laspell-devel-0.60.6.1-22.el8.x86_64.rpmTLaspell-0.60.6.1-22.el8.x86_64.rpm,Laspell-devel-0.60.6.1-22.el8.x86_64.rpm,Laspell-devel-0.60.6.1-22.el8.x86_64.rpmTLaspell-0.60.6.1-22.el8.x86_64.rpm b 7qBBBBsecurityModerate: libtiff security update6#https://errata.almalinux.org/8/ALSA-2022-1810.htmlALSA-2022-1810ALSA-2022-1810 https://vulners.com/cve/CVE-2020-19131CVE-2020-19131CVE-2020-19131[9libtiff-4.0.9-21.el8.x86_64.rpm\9libtiff-devel-4.0.9-21.el8.x86_64.rpm9libtiff-tools-4.0.9-21.el8.x86_64.rpm[9libtiff-4.0.9-21.el8.x86_64.rpm\9libtiff-devel-4.0.9-21.el8.x86_64.rpm9libtiff-tools-4.0.9-21.el8.x86_64.rpm c xBBBBBBBBBBsecurityLow: udisks2 security and bug fix updateGY=https://errata.almalinux.org/8/ALSA-2022-1820.htmlALSA-2022-1820ALSA-2022-1820 https://vulners.com/cve/CVE-2021-3802CVE-2021-3802CVE-2021-3802tudisks2-lvm2-2.9.0-9.el8.x86_64.rpm]libudisks2-2.9.0-9.el8.x86_64.rpmklibudisks2-devel-2.9.0-9.el8.x86_64.rpmklibudisks2-devel-2.9.0-9.el8.x86_64.rpmqudisks2-2.9.0-9.el8.x86_64.rpmrudisks2-iscsi-2.9.0-9.el8.x86_64.rpmsudisks2-lsm-2.9.0-9.el8.x86_64.rpmtudisks2-lvm2-2.9.0-9.el8.x86_64.rpm]libudisks2-2.9.0-9.el8.x86_64.rpmklibudisks2-devel-2.9.0-9.el8.x86_64.rpmklibudisks2-devel-2.9.0-9.el8.x86_64.rpmqudisks2-2.9.0-9.el8.x86_64.rpmrudisks2-iscsi-2.9.0-9.el8.x86_64.rpmsudisks2-lsm-2.9.0-9.el8.x86_64.rpm( d EBBBBBsecurityModerate: exiv2 security, bug fix, and enhancement update%https://errata.almalinux.org/8/ALSA-2022-1842.htmlALSA-2022-1842ALSA-2022-1842 https://vulners.com/cve/CVE-2020-18898CVE-2020-18898CVE-2020-18898cexiv2-devel-0.27.5-2.el8.x86_64.rpmcexiv2-devel-0.27.5-2.el8.x86_64.rpmucexiv2-libs-0.27.5-2.el8.x86_64.rpm0cexiv2-doc-0.27.5-2.el8.noarch.rpmtcexiv2-0.27.5-2.el8.x86_64.rpmcexiv2-devel-0.27.5-2.el8.x86_64.rpmcexiv2-devel-0.27.5-2.el8.x86_64.rpmucexiv2-libs-0.27.5-2.el8.x86_64.rpm0cexiv2-doc-0.27.5-2.el8.noarch.rpmtcexiv2-0.27.5-2.el8.x86_64.rpm{ e MBBBBBBBBBBBBBBBB`securityModerate: xorg-x11-server and xorg-x11-server-Xwayland security update; https://access.redhat.com/errata/RHSA-2022:1917RHSA-2022:1917RHSA-2022:1917https://access.redhat.com/security/cve/CVE-2021-4008CVE-2021-4008CVE-2021-4008https://access.redhat.com/security/cve/CVE-2021-4009CVE-2021-4009CVE-2021-4009https://access.redhat.com/security/cve/CVE-2021-4010CVE-2021-4010CVE-2021-4010https://access.redhat.com/security/cve/CVE-2021-4011CVE-2021-4011CVE-2021-4011https://bugzilla.redhat.com/20260592026059https://bugzilla.redhat.com/20260722026072https://bugzilla.redhat.com/20260732026073https://bugzilla.redhat.com/20260742026074https://errata.almalinux.org/8/ALSA-2022-1917.htmlALSA-2022:1917ALSA-2022:1917 }<xorg-x11-server-Xwayland-21.1.3-2.el8.x86_64.rpmzgxorg-x11-server-Xnest-1.20.11-5.el8.x86_64.rpmxgxorg-x11-server-Xdmx-1.20.11-5.el8.x86_64.rpm~gxorg-x11-server-common-1.20.11-5.el8.x86_64.rpmygxorg-x11-server-Xephyr-1.20.11-5.el8.x86_64.rpmUgxorg-x11-server-source-1.20.11-5.el8.noarch.rpm{gxorg-x11-server-Xorg-1.20.11-5.el8.x86_64.rpm|gxorg-x11-server-Xvfb-1.20.11-5.el8.x86_64.rpmxorg-x11-server-devel-1.20.11-5.el8_6.2.i686.rpmgxorg-x11-server-devel-1.20.11-5.el8.x86_64.rpm }<xorg-x11-server-Xwayland-21.1.3-2.el8.x86_64.rpmzgxorg-x11-server-Xnest-1.20.11-5.el8.x86_64.rpmxgxorg-x11-server-Xdmx-1.20.11-5.el8.x86_64.rpm~gxorg-x11-server-common-1.20.11-5.el8.x86_64.rpmygxorg-x11-server-Xephyr-1.20.11-5.el8.x86_64.rpmUgxorg-x11-server-source-1.20.11-5.el8.noarch.rpm{gxorg-x11-server-Xorg-1.20.11-5.el8.x86_64.rpm|gxorg-x11-server-Xvfb-1.20.11-5.el8.x86_64.rpmxorg-x11-server-devel-1.20.11-5.el8_6.2.i686.rpmgxorg-x11-server-devel-1.20.11-5.el8.x86_64.rpm& f )_BBBBBBBBBsecurityModerate: dovecot security update=https://errata.almalinux.org/8/ALSA-2022-1950.htmlALSA-2022-1950ALSA-2022-1950 https://vulners.com/cve/CVE-2021-33515CVE-2021-33515CVE-2021-33515o$dovecot-mysql-2.3.16-2.el8.x86_64.rpmp$dovecot-pgsql-2.3.16-2.el8.x86_64.rpm+$dovecot-2.3.16-2.el8.x86_64.rpmY$dovecot-devel-2.3.16-2.el8.x86_64.rpmY$dovecot-devel-2.3.16-2.el8.x86_64.rpm+$dovecot-2.3.16-2.el8.i686.rpmq$dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpmo$dovecot-mysql-2.3.16-2.el8.x86_64.rpmp$dovecot-pgsql-2.3.16-2.el8.x86_64.rpm+$dovecot-2.3.16-2.el8.x86_64.rpmY$dovecot-devel-2.3.16-2.el8.x86_64.rpmY$dovecot-devel-2.3.16-2.el8.x86_64.rpm+$dovecot-2.3.16-2.el8.i686.rpmq$dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm g .jBBsecurityModerate: libsndfile security updateR&https://errata.almalinux.org/8/ALSA-2022-1968.htmlALSA-2022-1968ALSA-2022-1968 https://vulners.com/cve/CVE-2021-4156CVE-2021-4156CVE-2021-4156[<libsndfile-devel-1.0.28-12.el8.x86_64.rpm[<libsndfile-devel-1.0.28-12.el8.x86_64.rpmZ<libsndfile-1.0.28-12.el8.x86_64.rpm[<libsndfile-devel-1.0.28-12.el8.x86_64.rpm[<libsndfile-devel-1.0.28-12.el8.x86_64.rpmZ<libsndfile-1.0.28-12.el8.x86_64.rpmd h aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security, bug fix, and enhancement updatex\'https://errata.almalinux.org/8/ALSA-2022-1988.htmlALSA-2022-1988ALSA-2022-1988 https://vulners.com/cve/CVE-2020-0404CVE-2020-0404CVE-2020-0404https://vulners.com/cve/CVE-2020-13974CVE-2020-13974CVE-2020-13974https://vulners.com/cve/CVE-2020-27820CVE-2020-27820CVE-2020-27820https://vulners.com/cve/CVE-2020-4788CVE-2020-4788CVE-2020-4788https://vulners.com/cve/CVE-2021-0941CVE-2021-0941CVE-2021-0941https://vulners.com/cve/CVE-2021-20322CVE-2021-20322CVE-2021-20322https://vulners.com/cve/CVE-2021-21781CVE-2021-21781CVE-2021-21781https://vulners.com/cve/CVE-2021-26401CVE-2021-26401CVE-2021-26401https://vulners.com/cve/CVE-2021-29154CVE-2021-29154CVE-2021-29154https://vulners.com/cve/CVE-2021-3612CVE-2021-3612CVE-2021-3612https://vulners.com/cve/CVE-2021-3669CVE-2021-3669CVE-2021-3669https://vulners.com/cve/CVE-2021-37159CVE-2021-37159CVE-2021-37159https://vulners.com/cve/CVE-2021-3743CVE-2021-3743CVE-2021-3743https://vulners.com/cve/CVE-2021-3744CVE-2021-3744CVE-2021-3744https://vulners.com/cve/CVE-2021-3752CVE-2021-3752CVE-2021-3752https://vulners.com/cve/CVE-2021-3759CVE-2021-3759CVE-2021-3759https://vulners.com/cve/CVE-2021-3764CVE-2021-3764CVE-2021-3764https://vulners.com/cve/CVE-2021-3772CVE-2021-3772CVE-2021-3772https://vulners.com/cve/CVE-2021-3773CVE-2021-3773CVE-2021-3773https://vulners.com/cve/CVE-2021-4002CVE-2021-4002CVE-2021-4002https://vulners.com/cve/CVE-2021-4037CVE-2021-4037CVE-2021-4037https://vulners.com/cve/CVE-2021-4083CVE-2021-4083CVE-2021-4083https://vulners.com/cve/CVE-2021-4157CVE-2021-4157CVE-2021-4157https://vulners.com/cve/CVE-2021-41864CVE-2021-41864CVE-2021-41864https://vulners.com/cve/CVE-2021-4197CVE-2021-4197CVE-2021-4197https://vulners.com/cve/CVE-2021-4203CVE-2021-4203CVE-2021-4203https://vulners.com/cve/CVE-2021-42739CVE-2021-42739CVE-2021-42739https://vulners.com/cve/CVE-2021-43056CVE-2021-43056CVE-2021-43056https://vulners.com/cve/CVE-2021-43389CVE-2021-43389CVE-2021-43389https://vulners.com/cve/CVE-2021-43976CVE-2021-43976CVE-2021-43976https://vulners.com/cve/CVE-2021-44733CVE-2021-44733CVE-2021-44733https://vulners.com/cve/CVE-2021-45485CVE-2021-45485CVE-2021-45485https://vulners.com/cve/CVE-2021-45486CVE-2021-45486CVE-2021-45486https://vulners.com/cve/CVE-2022-0001CVE-2022-0001CVE-2022-0001https://vulners.com/cve/CVE-2022-0002CVE-2022-0002CVE-2022-0002https://vulners.com/cve/CVE-2022-0286CVE-2022-0286CVE-2022-0286https://vulners.com/cve/CVE-2022-0322CVE-2022-0322CVE-2022-0322https://vulners.com/cve/CVE-2022-1011CVE-2022-1011CVE-2022-1011`+bpftool-4.18.0-372.9.1.el8.x86_64.rpmE+kernel-doc-4.18.0-372.9.1.el8.noarch.rpmh+kernel-debug-4.18.0-372.9.1.el8.x86_64.rpm~+python3-perf-4.18.0-372.9.1.el8.x86_64.rpmi+kernel-debug-core-4.18.0-372.9.1.el8.x86_64.rpm|+perf-4.18.0-372.9.1.el8.x86_64.rpmq+kernel-tools-libs-4.18.0-372.9.1.el8.x86_64.rpm+kernel-tools-libs-devel-4.18.0-372.9.1.el8.x86_64.rpmD+kernel-abi-stablelists-4.18.0-372.9.1.el8.noarch.rpmf+kernel-core-4.18.0-372.9.1.el8.x86_64.rpmj+kernel-debug-devel-4.18.0-372.9.1.el8.x86_64.rpmp+kernel-tools-4.18.0-372.9.1.el8.x86_64.rpm^+kernel-headers-4.18.0-372.9.1.el8.x86_64.rpmo+kernel-modules-extra-4.18.0-372.9.1.el8.x86_64.rpme+kernel-4.18.0-372.9.1.el8.x86_64.rpmk+kernel-debug-modules-4.18.0-372.9.1.el8.x86_64.rpmg+kernel-cross-headers-4.18.0-372.9.1.el8.x86_64.rpml+kernel-debug-modules-extra-4.18.0-372.9.1.el8.x86_64.rpmm+kernel-devel-4.18.0-372.9.1.el8.x86_64.rpmn+kernel-modules-4.18.0-372.9.1.el8.x86_64.rpm`+bpftool-4.18.0-372.9.1.el8.x86_64.rpmE+kernel-doc-4.18.0-372.9.1.el8.noarch.rpmh+kernel-debug-4.18.0-372.9.1.el8.x86_64.rpm~+python3-perf-4.18.0-372.9.1.el8.x86_64.rpmi+kernel-debug-core-4.18.0-372.9.1.el8.x86_64.rpm|+perf-4.18.0-372.9.1.el8.x86_64.rpmq+kernel-tools-libs-4.18.0-372.9.1.el8.x86_64.rpm+kernel-tools-libs-devel-4.18.0-372.9.1.el8.x86_64.rpmD+kernel-abi-stablelists-4.18.0-372.9.1.el8.noarch.rpmf+kernel-core-4.18.0-372.9.1.el8.x86_64.rpmj+kernel-debug-devel-4.18.0-372.9.1.el8.x86_64.rpmp+kernel-tools-4.18.0-372.9.1.el8.x86_64.rpm^+kernel-headers-4.18.0-372.9.1.el8.x86_64.rpmo+kernel-modules-extra-4.18.0-372.9.1.el8.x86_64.rpme+kernel-4.18.0-372.9.1.el8.x86_64.rpmk+kernel-debug-modules-4.18.0-372.9.1.el8.x86_64.rpmg+kernel-cross-headers-4.18.0-372.9.1.el8.x86_64.rpml+kernel-debug-modules-extra-4.18.0-372.9.1.el8.x86_64.rpmm+kernel-devel-4.18.0-372.9.1.el8.x86_64.rpmn+kernel-modules-4.18.0-372.9.1.el8.x86_64.rpm8 i 8HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBIsecurityModerate: samba security, bug fix, and enhancement updateThttps://access.redhat.com/errata/RHSA-2022:2074RHSA-2022:2074RHSA-2022:2074https://access.redhat.com/security/cve/CVE-2021-20316CVE-2021-20316CVE-2021-20316https://access.redhat.com/security/cve/CVE-2021-44141CVE-2021-44141CVE-2021-44141https://bugzilla.redhat.com/20096732009673https://bugzilla.redhat.com/20461202046120https://errata.almalinux.org/8/ALSA-2022-2074.htmlALSA-2022:2074ALSA-2022:2074 j samba-winexe-4.15.5-5.el8.x86_64.rpmf samba-winbind-4.15.5-5.el8.x86_64.rpmY libsmbclient-4.15.5-5.el8.x86_64.rpmdotnet-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm2#dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el8_6.x86_64.rpm4dotnet-apphost-pack-6.0-6.0.5-1.el8_6.x86_64.rpm0aspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm6dotnet-host-6.0.5-1.el8_6.x86_64.rpm #netstandard-targeting-pack-2.1-6.0.105-1.el8_6.x86_64.rpm8dotnet-hostfxr-6.0-6.0.5-1.el8_6.x86_64.rpm<#dotnet-sdk-6.0-6.0.105-1.el8_6.x86_64.rpm@#dotnet-templates-6.0-6.0.105-1.el8_6.x86_64.rpm2#dotnet-6.0.105-1.el8_6.x86_64.rpm.aspnetcore-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm:dotnet-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm>dotnet-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm2#dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el8_6.x86_64.rpm4dotnet-apphost-pack-6.0-6.0.5-1.el8_6.x86_64.rpm0aspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm6dotnet-host-6.0.5-1.el8_6.x86_64.rpm" m HBBBBBBBBBBBBBBBBsecurityImportant: .NET 5.0 security, bug fix, and enhancement updateckhttps://errata.almalinux.org/8/ALSA-2022-2200.htmlALSA-2022-2200ALSA-2022-2200 https://vulners.com/cve/CVE-2022-23267CVE-2022-23267CVE-2022-23267https://vulners.com/cve/CVE-2022-29117CVE-2022-29117CVE-2022-29117https://vulners.com/cve/CVE-2022-29145CVE-2022-29145CVE-2022-29145 ;dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpmjBdotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpml;dotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpmkBdotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpmVBaspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpmn;dotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpmiBdotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpmUBaspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpmmBdotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm ;dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpmjBdotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpml;dotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpmkBdotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpmVBaspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpmn;dotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpmiBdotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpmUBaspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpmmBdotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpmz n -[BBBBBBBBBBBBBBBBsecurityImportant: .NET Core 3.1 security, bug fix, and enhancement updateNkhttps://errata.almalinux.org/8/ALSA-2022-2202.htmlALSA-2022-2202ALSA-2022-2202 https://vulners.com/cve/CVE-2022-23267CVE-2022-23267CVE-2022-23267https://vulners.com/cve/CVE-2022-29117CVE-2022-29117CVE-2022-29117https://vulners.com/cve/CVE-2022-29145CVE-2022-29145CVE-2022-29145 &4dotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el8_6.x86_64.rpm7?dotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpm/?aspnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm;4dotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm-?aspnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm9?dotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm3?dotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpm=?dotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm?4dotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm &4dotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el8_6.x86_64.rpm7?dotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpm/?aspnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm;4dotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm-?aspnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm9?dotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm3?dotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpm=?dotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm?4dotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm o DsecurityImportant: xz security update9https://access.redhat.com/errata/RHSA-2022:4991RHSA-2022:4991RHSA-2022:4991https://access.redhat.com/security/cve/CVE-2022-1271CVE-2022-1271CVE-2022-1271https://bugzilla.redhat.com/20733102073310https://errata.almalinux.org/8/ALSA-2022-4991.htmlALSA-2022:4991ALSA-2022:4991  xz-lzma-compat-5.2.4-4.el8_6.x86_64.rpm xz-lzma-compat-5.2.4-4.el8_6.x86_64.rpm p %GBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: grub2, mokutil, shim, and shim-unsigned-x64 security updateN|https://access.redhat.com/errata/RHSA-2022:5095RHSA-2022:5095RHSA-2022:5095https://access.redhat.com/security/cve/CVE-2021-3695CVE-2021-3695CVE-2021-3695https://access.redhat.com/security/cve/CVE-2021-3696CVE-2021-3696CVE-2021-3696https://access.redhat.com/security/cve/CVE-2021-3697CVE-2021-3697CVE-2021-3697https://access.redhat.com/security/cve/CVE-2022-28733CVE-2022-28733CVE-2022-28733https://access.redhat.com/security/cve/CVE-2022-28734CVE-2022-28734CVE-2022-28734https://access.redhat.com/security/cve/CVE-2022-28735CVE-2022-28735CVE-2022-28735https://access.redhat.com/security/cve/CVE-2022-28736CVE-2022-28736CVE-2022-28736https://access.redhat.com/security/cve/CVE-2022-28737CVE-2022-28737CVE-2022-28737https://bugzilla.redhat.com/19916851991685https://bugzilla.redhat.com/19916861991686https://bugzilla.redhat.com/19916871991687https://bugzilla.redhat.com/20833392083339https://bugzilla.redhat.com/20904632090463https://bugzilla.redhat.com/20908572090857https://bugzilla.redhat.com/20908992090899https://bugzilla.redhat.com/20926132092613https://errata.almalinux.org/8/ALSA-2022-5095.htmlALSA-2022:5095ALSA-2022:5095 $fgrub2-tools-efi-2.02-123.el8_6.8.alma.x86_64.rpm&fgrub2-tools-minimal-2.02-123.el8_6.8.alma.x86_64.rpmlfgrub2-efi-ia32-modules-2.02-123.el8_6.8.alma.noarch.rpmjfgrub2-common-2.02-123.el8_6.8.alma.noarch.rpm%fgrub2-tools-extra-2.02-123.el8_6.8.alma.x86_64.rpmJ'shim-x64-15.6-1.el8.alma.x86_64.rpmofgrub2-ppc64le-modules-2.02-123.el8_6.8.alma.noarch.rpmI'shim-ia32-15.6-1.el8.alma.x86_64.rpm!fgrub2-efi-x64-cdboot-2.02-123.el8_6.8.alma.x86_64.rpmR'shim-unsigned-x64-15.6-1.el8.alma.x86_64.rpmnfgrub2-pc-modules-2.02-123.el8_6.8.alma.noarch.rpmfgrub2-efi-ia32-2.02-123.el8_6.8.alma.x86_64.rpm#fgrub2-tools-2.02-123.el8_6.8.alma.x86_64.rpmfgrub2-efi-ia32-cdboot-2.02-123.el8_6.8.alma.x86_64.rpm"fgrub2-pc-2.02-123.el8_6.8.alma.x86_64.rpm fgrub2-efi-x64-2.02-123.el8_6.8.alma.x86_64.rpmmfgrub2-efi-x64-modules-2.02-123.el8_6.8.alma.noarch.rpmkfgrub2-efi-aa64-modules-2.02-123.el8_6.8.alma.noarch.rpm$fgrub2-tools-efi-2.02-123.el8_6.8.alma.x86_64.rpm&fgrub2-tools-minimal-2.02-123.el8_6.8.alma.x86_64.rpmlfgrub2-efi-ia32-modules-2.02-123.el8_6.8.alma.noarch.rpmjfgrub2-common-2.02-123.el8_6.8.alma.noarch.rpm%fgrub2-tools-extra-2.02-123.el8_6.8.alma.x86_64.rpmJ'shim-x64-15.6-1.el8.alma.x86_64.rpmofgrub2-ppc64le-modules-2.02-123.el8_6.8.alma.noarch.rpmI'shim-ia32-15.6-1.el8.alma.x86_64.rpm!fgrub2-efi-x64-cdboot-2.02-123.el8_6.8.alma.x86_64.rpmR'shim-unsigned-x64-15.6-1.el8.alma.x86_64.rpmnfgrub2-pc-modules-2.02-123.el8_6.8.alma.noarch.rpmfgrub2-efi-ia32-2.02-123.el8_6.8.alma.x86_64.rpm#fgrub2-tools-2.02-123.el8_6.8.alma.x86_64.rpmfgrub2-efi-ia32-cdboot-2.02-123.el8_6.8.alma.x86_64.rpm"fgrub2-pc-2.02-123.el8_6.8.alma.x86_64.rpm fgrub2-efi-x64-2.02-123.el8_6.8.alma.x86_64.rpmmfgrub2-efi-x64-modules-2.02-123.el8_6.8.alma.noarch.rpmkfgrub2-efi-aa64-modules-2.02-123.el8_6.8.alma.noarch.rpmh q fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security and bug fix updateJ>https://access.redhat.com/errata/RHSA-2022:5316RHSA-2022:5316RHSA-2022:5316https://access.redhat.com/security/cve/CVE-2020-28915CVE-2020-28915CVE-2020-28915https://access.redhat.com/security/cve/CVE-2022-27666CVE-2022-27666CVE-2022-27666https://bugzilla.redhat.com/18991771899177https://bugzilla.redhat.com/20616332061633https://errata.almalinux.org/8/ALSA-2022-5316.htmlALSA-2022:5316ALSA-2022:5316 i,kernel-debug-core-4.18.0-372.13.1.el8_6.x86_64.rpmD,kernel-abi-stablelists-4.18.0-372.13.1.el8_6.noarch.rpmE,kernel-doc-4.18.0-372.13.1.el8_6.noarch.rpmp,kernel-tools-4.18.0-372.13.1.el8_6.x86_64.rpmj,kernel-debug-devel-4.18.0-372.13.1.el8_6.x86_64.rpm`,bpftool-4.18.0-372.13.1.el8_6.x86_64.rpm,kernel-tools-libs-devel-4.18.0-372.13.1.el8_6.x86_64.rpml,kernel-debug-modules-extra-4.18.0-372.13.1.el8_6.x86_64.rpmo,kernel-modules-extra-4.18.0-372.13.1.el8_6.x86_64.rpmq,kernel-tools-libs-4.18.0-372.13.1.el8_6.x86_64.rpmm,kernel-devel-4.18.0-372.13.1.el8_6.x86_64.rpmf,kernel-core-4.18.0-372.13.1.el8_6.x86_64.rpmg,kernel-cross-headers-4.18.0-372.13.1.el8_6.x86_64.rpm|,perf-4.18.0-372.13.1.el8_6.x86_64.rpme,kernel-4.18.0-372.13.1.el8_6.x86_64.rpmh,kernel-debug-4.18.0-372.13.1.el8_6.x86_64.rpm~,python3-perf-4.18.0-372.13.1.el8_6.x86_64.rpmn,kernel-modules-4.18.0-372.13.1.el8_6.x86_64.rpmk,kernel-debug-modules-4.18.0-372.13.1.el8_6.x86_64.rpmi,kernel-debug-core-4.18.0-372.13.1.el8_6.x86_64.rpmD,kernel-abi-stablelists-4.18.0-372.13.1.el8_6.noarch.rpmE,kernel-doc-4.18.0-372.13.1.el8_6.noarch.rpmp,kernel-tools-4.18.0-372.13.1.el8_6.x86_64.rpmj,kernel-debug-devel-4.18.0-372.13.1.el8_6.x86_64.rpm`,bpftool-4.18.0-372.13.1.el8_6.x86_64.rpm,kernel-tools-libs-devel-4.18.0-372.13.1.el8_6.x86_64.rpml,kernel-debug-modules-extra-4.18.0-372.13.1.el8_6.x86_64.rpmo,kernel-modules-extra-4.18.0-372.13.1.el8_6.x86_64.rpmq,kernel-tools-libs-4.18.0-372.13.1.el8_6.x86_64.rpmm,kernel-devel-4.18.0-372.13.1.el8_6.x86_64.rpmf,kernel-core-4.18.0-372.13.1.el8_6.x86_64.rpmg,kernel-cross-headers-4.18.0-372.13.1.el8_6.x86_64.rpm|,perf-4.18.0-372.13.1.el8_6.x86_64.rpme,kernel-4.18.0-372.13.1.el8_6.x86_64.rpmh,kernel-debug-4.18.0-372.13.1.el8_6.x86_64.rpm~,python3-perf-4.18.0-372.13.1.el8_6.x86_64.rpmn,kernel-modules-4.18.0-372.13.1.el8_6.x86_64.rpmk,kernel-debug-modules-4.18.0-372.13.1.el8_6.x86_64.rpm& r /KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security, bug fix, and enhancement updateGhttps://access.redhat.com/errata/RHSA-2022:5564RHSA-2022:5564RHSA-2022:5564https://access.redhat.com/security/cve/CVE-2022-1729CVE-2022-1729CVE-2022-1729https://bugzilla.redhat.com/20867532086753https://errata.almalinux.org/8/ALSA-2022-5564.htmlALSA-2022:5564ALSA-2022:5564 n-kernel-modules-4.18.0-372.16.1.el8_6.x86_64.rpmo-kernel-modules-extra-4.18.0-372.16.1.el8_6.x86_64.rpmf-kernel-core-4.18.0-372.16.1.el8_6.x86_64.rpm|-perf-4.18.0-372.16.1.el8_6.x86_64.rpmq-kernel-tools-libs-4.18.0-372.16.1.el8_6.x86_64.rpm`-bpftool-4.18.0-372.16.1.el8_6.x86_64.rpmk-kernel-debug-modules-4.18.0-372.16.1.el8_6.x86_64.rpmi-kernel-debug-core-4.18.0-372.16.1.el8_6.x86_64.rpmh-kernel-debug-4.18.0-372.16.1.el8_6.x86_64.rpmE-kernel-doc-4.18.0-372.16.1.el8_6.noarch.rpmg-kernel-cross-headers-4.18.0-372.16.1.el8_6.x86_64.rpm~-python3-perf-4.18.0-372.16.1.el8_6.x86_64.rpme-kernel-4.18.0-372.16.1.el8_6.x86_64.rpmm-kernel-devel-4.18.0-372.16.1.el8_6.x86_64.rpmj-kernel-debug-devel-4.18.0-372.16.1.el8_6.x86_64.rpm-kernel-tools-libs-devel-4.18.0-372.16.1.el8_6.x86_64.rpmD-kernel-abi-stablelists-4.18.0-372.16.1.el8_6.noarch.rpmp-kernel-tools-4.18.0-372.16.1.el8_6.x86_64.rpml-kernel-debug-modules-extra-4.18.0-372.16.1.el8_6.x86_64.rpmn-kernel-modules-4.18.0-372.16.1.el8_6.x86_64.rpmo-kernel-modules-extra-4.18.0-372.16.1.el8_6.x86_64.rpmf-kernel-core-4.18.0-372.16.1.el8_6.x86_64.rpm|-perf-4.18.0-372.16.1.el8_6.x86_64.rpmq-kernel-tools-libs-4.18.0-372.16.1.el8_6.x86_64.rpm`-bpftool-4.18.0-372.16.1.el8_6.x86_64.rpmk-kernel-debug-modules-4.18.0-372.16.1.el8_6.x86_64.rpmi-kernel-debug-core-4.18.0-372.16.1.el8_6.x86_64.rpmh-kernel-debug-4.18.0-372.16.1.el8_6.x86_64.rpmE-kernel-doc-4.18.0-372.16.1.el8_6.noarch.rpmg-kernel-cross-headers-4.18.0-372.16.1.el8_6.x86_64.rpm~-python3-perf-4.18.0-372.16.1.el8_6.x86_64.rpme-kernel-4.18.0-372.16.1.el8_6.x86_64.rpmm-kernel-devel-4.18.0-372.16.1.el8_6.x86_64.rpmj-kernel-debug-devel-4.18.0-372.16.1.el8_6.x86_64.rpm-kernel-tools-libs-devel-4.18.0-372.16.1.el8_6.x86_64.rpmD-kernel-abi-stablelists-4.18.0-372.16.1.el8_6.noarch.rpmp-kernel-tools-4.18.0-372.16.1.el8_6.x86_64.rpml-kernel-debug-modules-extra-4.18.0-372.16.1.el8_6.x86_64.rpm s FBsecurityImportant: pandoc security updateOhttps://access.redhat.com/errata/RHSA-2022:5597RHSA-2022:5597https://access.redhat.com/security/cve/CVE-2022-24724CVE-2022-24724https://bugzilla.redhat.com/20606622060662https://errata.almalinux.org/8/ALSA-2022-5597.htmlALSA-2022:5597ALSA-2022:5597 Frpandoc-2.0.6-6.el8_6.x86_64.rpmrpandoc-common-2.0.6-6.el8_6.noarch.rpmFrpandoc-2.0.6-6.el8_6.x86_64.rpmrpandoc-common-2.0.6-6.el8_6.noarch.rpm. t nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security, bug fix, and enhancement updatef+https://access.redhat.com/errata/RHSA-2022:5683RHSA-2022:5683RHSA-2022:5683https://access.redhat.com/security/cve/CVE-2022-21540CVE-2022-21540CVE-2022-21540https://access.redhat.com/security/cve/CVE-2022-21541CVE-2022-21541CVE-2022-21541https://access.redhat.com/security/cve/CVE-2022-34169CVE-2022-34169CVE-2022-34169https://bugzilla.redhat.com/21085402108540https://bugzilla.redhat.com/21085432108543https://bugzilla.redhat.com/21085542108554https://errata.almalinux.org/8/ALSA-2022-5683.htmlALSA-2022:5683ALSA-2022:5683 O#java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm5#java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm>#java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm=#java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpmU#java-11-openjdk-demo-11.0.16.0.8-1.el8_6.x86_64.rpm8#java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpmN#java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpmX#java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.x86_64.rpmZ#java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.x86_64.rpmV#java-11-openjdk-devel-11.0.16.0.8-1.el8_6.x86_64.rpm:#java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpmW#java-11-openjdk-headless-11.0.16.0.8-1.el8_6.x86_64.rpm@#java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpmT#java-11-openjdk-11.0.16.0.8-1.el8_6.x86_64.rpm?#java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm9#java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm<#java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm7#java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm;#java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm6#java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm[#java-11-openjdk-src-11.0.16.0.8-1.el8_6.x86_64.rpm\#java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.x86_64.rpmY#java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.x86_64.rpmO#java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm5#java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm>#java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm=#java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpmU#java-11-openjdk-demo-11.0.16.0.8-1.el8_6.x86_64.rpm8#java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpmN#java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpmX#java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.x86_64.rpmZ#java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.x86_64.rpmV#java-11-openjdk-devel-11.0.16.0.8-1.el8_6.x86_64.rpm:#java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpmW#java-11-openjdk-headless-11.0.16.0.8-1.el8_6.x86_64.rpm@#java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpmT#java-11-openjdk-11.0.16.0.8-1.el8_6.x86_64.rpm?#java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm9#java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm<#java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm7#java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm;#java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm6#java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm[#java-11-openjdk-src-11.0.16.0.8-1.el8_6.x86_64.rpm\#java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.x86_64.rpmY#java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.x86_64.rpm u ]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security, bug fix, and enhancement update.https://access.redhat.com/errata/RHSA-2022:5696RHSA-2022:5696RHSA-2022:5696https://access.redhat.com/security/cve/CVE-2022-21540CVE-2022-21540CVE-2022-21540https://access.redhat.com/security/cve/CVE-2022-21541CVE-2022-21541CVE-2022-21541https://access.redhat.com/security/cve/CVE-2022-34169CVE-2022-34169CVE-2022-34169https://bugzilla.redhat.com/21085402108540https://bugzilla.redhat.com/21085432108543https://bugzilla.redhat.com/21085542108554https://errata.almalinux.org/8/ALSA-2022-5696.htmlALSA-2022:5696ALSA-2022:5696 *)java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm3)java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpmR)java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpmM)java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm4)java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm$)java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpmN)java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.x86_64.rpmO)java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.x86_64.rpmP)java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.x86_64.rpm&)java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm')java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm()java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm%)java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm,)java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpmS)java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.x86_64.rpmQ)java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpmL)java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.x86_64.rpm))java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm+)java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpmM)java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.x86_64.rpm*)java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm3)java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpmR)java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpmM)java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm4)java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm$)java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpmN)java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.x86_64.rpmO)java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.x86_64.rpmP)java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.x86_64.rpm&)java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm')java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm()java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm%)java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm,)java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpmS)java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.x86_64.rpmQ)java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpmL)java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.x86_64.rpm))java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm+)java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpmM)java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.x86_64.rpm v :pBBBBBBBBsecurityModerate: pcre2 security update?thttps://access.redhat.com/errata/RHSA-2022:5809RHSA-2022:5809RHSA-2022:5809https://access.redhat.com/security/cve/CVE-2022-1586CVE-2022-1586CVE-2022-1586https://bugzilla.redhat.com/20779762077976https://errata.almalinux.org/8/ALSA-2022-5809.htmlALSA-2022:5809ALSA-2022:5809  pcre2-utf32-10.32-3.el8_6.x86_64.rpm pcre2-10.32-3.el8_6.x86_64.rpm pcre2-tools-10.32-3.el8_6.x86_64.rpm pcre2-utf16-10.32-3.el8_6.x86_64.rpm pcre2-devel-10.32-3.el8_6.x86_64.rpm pcre2-utf32-10.32-3.el8_6.x86_64.rpm pcre2-10.32-3.el8_6.x86_64.rpm pcre2-tools-10.32-3.el8_6.x86_64.rpm pcre2-utf16-10.32-3.el8_6.x86_64.rpm pcre2-devel-10.32-3.el8_6.x86_64.rpm| w !{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security and bug fix update3whttps://access.redhat.com/errata/RHSA-2022:5819RHSA-2022:5819RHSA-2022:5819https://access.redhat.com/security/cve/CVE-2022-1012CVE-2022-1012CVE-2022-1012https://access.redhat.com/security/cve/CVE-2022-32250CVE-2022-32250CVE-2022-32250https://bugzilla.redhat.com/20646042064604https://bugzilla.redhat.com/20924272092427https://errata.almalinux.org/8/ALSA-2022-5819.htmlALSA-2022:5819ALSA-2022:5819 `*bpftool-4.18.0-372.19.1.el8_6.x86_64.rpm|*perf-4.18.0-372.19.1.el8_6.x86_64.rpmo*kernel-modules-extra-4.18.0-372.19.1.el8_6.x86_64.rpmp*kernel-tools-4.18.0-372.19.1.el8_6.x86_64.rpml*kernel-debug-modules-extra-4.18.0-372.19.1.el8_6.x86_64.rpmg*kernel-cross-headers-4.18.0-372.19.1.el8_6.x86_64.rpme*kernel-4.18.0-372.19.1.el8_6.x86_64.rpmh*kernel-debug-4.18.0-372.19.1.el8_6.x86_64.rpmj*kernel-debug-devel-4.18.0-372.19.1.el8_6.x86_64.rpmE*kernel-doc-4.18.0-372.19.1.el8_6.noarch.rpm*kernel-tools-libs-devel-4.18.0-372.19.1.el8_6.x86_64.rpmf*kernel-core-4.18.0-372.19.1.el8_6.x86_64.rpmm*kernel-devel-4.18.0-372.19.1.el8_6.x86_64.rpmn*kernel-modules-4.18.0-372.19.1.el8_6.x86_64.rpmq*kernel-tools-libs-4.18.0-372.19.1.el8_6.x86_64.rpm~*python3-perf-4.18.0-372.19.1.el8_6.x86_64.rpmi*kernel-debug-core-4.18.0-372.19.1.el8_6.x86_64.rpmD*kernel-abi-stablelists-4.18.0-372.19.1.el8_6.noarch.rpmk*kernel-debug-modules-4.18.0-372.19.1.el8_6.x86_64.rpm^*kernel-headers-4.18.0-372.19.1.el8_6.x86_64.rpm`*bpftool-4.18.0-372.19.1.el8_6.x86_64.rpm|*perf-4.18.0-372.19.1.el8_6.x86_64.rpmo*kernel-modules-extra-4.18.0-372.19.1.el8_6.x86_64.rpmp*kernel-tools-4.18.0-372.19.1.el8_6.x86_64.rpml*kernel-debug-modules-extra-4.18.0-372.19.1.el8_6.x86_64.rpmg*kernel-cross-headers-4.18.0-372.19.1.el8_6.x86_64.rpme*kernel-4.18.0-372.19.1.el8_6.x86_64.rpmh*kernel-debug-4.18.0-372.19.1.el8_6.x86_64.rpmj*kernel-debug-devel-4.18.0-372.19.1.el8_6.x86_64.rpmE*kernel-doc-4.18.0-372.19.1.el8_6.noarch.rpm*kernel-tools-libs-devel-4.18.0-372.19.1.el8_6.x86_64.rpmf*kernel-core-4.18.0-372.19.1.el8_6.x86_64.rpmm*kernel-devel-4.18.0-372.19.1.el8_6.x86_64.rpmn*kernel-modules-4.18.0-372.19.1.el8_6.x86_64.rpmq*kernel-tools-libs-4.18.0-372.19.1.el8_6.x86_64.rpm~*python3-perf-4.18.0-372.19.1.el8_6.x86_64.rpmi*kernel-debug-core-4.18.0-372.19.1.el8_6.x86_64.rpmD*kernel-abi-stablelists-4.18.0-372.19.1.el8_6.noarch.rpmk*kernel-debug-modules-4.18.0-372.19.1.el8_6.x86_64.rpm^*kernel-headers-4.18.0-372.19.1.el8_6.x86_64.rpm!x pBBBLCBBBDBBBBBBBBHB\BOBBBBBBzBBBBBBBBBBBBBBBBBBBBBBBBDBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBDBBBBBBBDBBBDBBBBBBBBBBBDBBBBBBBBBBB|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update* https://access.redhat.com/errata/RHSA-2022:5821RHSA-2022:5821RHSA-2022:5821https://access.redhat.com/security/cve/CVE-2021-4206CVE-2021-4206CVE-2021-4206https://access.redhat.com/security/cve/CVE-2021-4207CVE-2021-4207CVE-2021-4207https://access.redhat.com/security/cve/CVE-2022-26353CVE-2022-26353CVE-2022-26353https://access.redhat.com/security/cve/CVE-2022-26354CVE-2022-26354CVE-2022-26354https://bugzilla.redhat.com/20369662036966https://bugzilla.redhat.com/20369982036998https://bugzilla.redhat.com/20631972063197https://bugzilla.redhat.com/20632572063257https://errata.almalinux.org/8/ALSA-2022-5821.htmlALSA-2022:5821ALSA-2022:5821 b@/1Nsswtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmpython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmplibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpmllibguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmilibguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmmlibvirt-client-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm`libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmtlibvirt-daemon-kvm-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmlibvirt-nss-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmjWsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpmelibguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmPocaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmblibguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm5ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmq2netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmpython3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmTvirt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmjlibguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmjlibguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm4ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmHseabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpmB>qemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmPsswtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm7ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm|libvirt-daemon-driver-storage-mpath-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmMsswtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmalibguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmplibtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmvlibvirt-daemon-driver-storage-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm#python3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmhlibguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmklibguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmmlibguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm_perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm9>qemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmA>qemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmGruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmnbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmnlibguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmL<supermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmp3libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmclibguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmulibvirt-daemon-driver-secret-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmWvirt-v2v-man-pages-ja-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpmAlibvirt-daemon-driver-storage-rbd-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmtlibvirt-daemon-driver-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm=>qemu-kvm-common-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmheSLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpmruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmhivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm8>qemu-kvm-block-curl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmnbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm nbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmzWsgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpmslibvirt-daemon-driver-nodedev-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm~libvirt-devel-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmVvirt-v2v-bash-completion-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm4ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmhivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmqnbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpmqlibtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmK<supermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmulibvirt-lock-sanlock-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm6>qemu-img-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm<>qemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm7>qemu-kvm-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmxlibvirt-daemon-driver-storage-disk-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm5>qemu-guest-agent-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm5ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmklibguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm seavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpmlibguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmo3libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmolibvirt-daemon-config-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmlibvirt-wireshark-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmrlibvirt-daemon-driver-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm6ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmr2netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm;>qemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmwlibvirt-daemon-driver-storage-core-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmnbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmplibvirt-daemon-config-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm>>qemu-kvm-core-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmQsswtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmflibguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm}libvirt-daemon-driver-storage-scsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmqlibvirt-daemon-driver-interface-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmlibvirt-libs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm_python3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmG>qemu-kvm-tests-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmvlua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmllibvirt-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm?>qemu-kvm-docs-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmglibguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmnlibvirt-daemon-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmnbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpms2netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmOsswtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmylibvirt-daemon-driver-storage-iscsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm7ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmUvirt-v2v-1.42.0-19.module_el8.6.0+3071+a07c0ea5.x86_64.rpmdlibguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmQocaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmHLlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpmslibvirt-daemon-driver-storage-gluster-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmlibvirt-docs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm:>qemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm6ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm seabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpmzlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm nbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmolibguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmnbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm{libvirt-daemon-driver-storage-logical-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm!perl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm@>qemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmn3libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmrlibvirt-daemon-driver-qemu-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmXvirt-v2v-man-pages-uk-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpmnbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmperl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmb@/1Nsswtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmpython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmplibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpmllibguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmilibguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmmlibvirt-client-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm`libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmtlibvirt-daemon-kvm-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmlibvirt-nss-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmjWsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpmelibguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmPocaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmblibguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm5ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmq2netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmpython3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmTvirt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmjlibguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmjlibguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm4ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmHseabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpmB>qemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmPsswtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm7ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm|libvirt-daemon-driver-storage-mpath-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmMsswtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmalibguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmplibtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmvlibvirt-daemon-driver-storage-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm#python3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmhlibguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmklibguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmmlibguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm_perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm9>qemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmA>qemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmGruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmnbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmnlibguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmL<supermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmp3libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmclibguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmulibvirt-daemon-driver-secret-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmWvirt-v2v-man-pages-ja-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpmAlibvirt-daemon-driver-storage-rbd-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmtlibvirt-daemon-driver-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm=>qemu-kvm-common-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmheSLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpmruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmhivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm8>qemu-kvm-block-curl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmnbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm nbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmzWsgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpmslibvirt-daemon-driver-nodedev-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm~libvirt-devel-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmVvirt-v2v-bash-completion-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm4ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmhivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmqnbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpmqlibtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpmlibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmK<supermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmulibvirt-lock-sanlock-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm6>qemu-img-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm<>qemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm7>qemu-kvm-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmxlibvirt-daemon-driver-storage-disk-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm5>qemu-guest-agent-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm5ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmklibguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm seavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpmlibguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmo3libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmolibvirt-daemon-config-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmlibvirt-wireshark-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmrlibvirt-daemon-driver-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm6ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmr2netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm;>qemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmwlibvirt-daemon-driver-storage-core-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmnbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmplibvirt-daemon-config-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm>>qemu-kvm-core-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmQsswtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmflibguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm}libvirt-daemon-driver-storage-scsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmqlibvirt-daemon-driver-interface-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmlibvirt-libs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm_python3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmG>qemu-kvm-tests-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmvlua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmllibvirt-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm?>qemu-kvm-docs-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmglibguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmnlibvirt-daemon-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmnbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpms2netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmnbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmOsswtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpmylibvirt-daemon-driver-storage-iscsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm7ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmUvirt-v2v-1.42.0-19.module_el8.6.0+3071+a07c0ea5.x86_64.rpmdlibguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmQocaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmHLlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpmslibvirt-daemon-driver-storage-gluster-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmlibvirt-docs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm:>qemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm6ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm seabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpmzlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm nbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmolibguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpmnbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm{libvirt-daemon-driver-storage-logical-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm!perl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm@>qemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmn3libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmrlibvirt-daemon-driver-qemu-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpmXvirt-v2v-man-pages-uk-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpmnbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmperl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmH y 2`BBBBBBBBBBBBBBBBsecurityModerate: .NET Core 3.1 security, bug fix, and enhancement updateHKhttps://access.redhat.com/errata/RHSA-2022:6057RHSA-2022:6057RHSA-2022:6057https://access.redhat.com/security/cve/CVE-2022-34716CVE-2022-34716CVE-2022-34716https://bugzilla.redhat.com/21151832115183https://errata.almalinux.org/8/ALSA-2022-6057.htmlALSA-2022:6057ALSA-2022:6057 3@dotnet-apphost-pack-3.1-3.1.28-1.el8_6.x86_64.rpm/@aspnetcore-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm=@dotnet-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm?5dotnet-templates-3.1-3.1.422-1.el8_6.x86_64.rpm9@dotnet-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm-@aspnetcore-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm&5dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el8_6.x86_64.rpm;5dotnet-sdk-3.1-3.1.422-1.el8_6.x86_64.rpm7@dotnet-hostfxr-3.1-3.1.28-1.el8_6.x86_64.rpm 3@dotnet-apphost-pack-3.1-3.1.28-1.el8_6.x86_64.rpm/@aspnetcore-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm=@dotnet-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm?5dotnet-templates-3.1-3.1.422-1.el8_6.x86_64.rpm9@dotnet-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm-@aspnetcore-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm&5dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el8_6.x86_64.rpm;5dotnet-sdk-3.1-3.1.422-1.el8_6.x86_64.rpm7@dotnet-hostfxr-3.1-3.1.28-1.el8_6.x86_64.rpmj z sBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: .NET 6.0 security, bug fix, and enhancement updateJhttps://access.redhat.com/errata/RHSA-2022:6058RHSA-2022:6058RHSA-2022:6058https://access.redhat.com/security/cve/CVE-2022-34716CVE-2022-34716CVE-2022-34716https://bugzilla.redhat.com/21151832115183https://errata.almalinux.org/8/ALSA-2022-6058.htmlALSA-2022:6058ALSA-2022:6058 $netstandard-targeting-pack-2.1-6.0.108-1.el8_6.x86_64.rpm2$dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.x86_64.rpm<$dotnet-sdk-6.0-6.0.108-1.el8_6.x86_64.rpm0aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm2$dotnet-6.0.108-1.el8_6.x86_64.rpm4dotnet-apphost-pack-6.0-6.0.8-1.el8_6.x86_64.rpm6dotnet-host-6.0.8-1.el8_6.x86_64.rpm@$dotnet-templates-6.0-6.0.108-1.el8_6.x86_64.rpm8dotnet-hostfxr-6.0-6.0.8-1.el8_6.x86_64.rpm.aspnetcore-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm>dotnet-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm:dotnet-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm $netstandard-targeting-pack-2.1-6.0.108-1.el8_6.x86_64.rpm2$dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.x86_64.rpm<$dotnet-sdk-6.0-6.0.108-1.el8_6.x86_64.rpm0aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm2$dotnet-6.0.108-1.el8_6.x86_64.rpm4dotnet-apphost-pack-6.0-6.0.8-1.el8_6.x86_64.rpm6dotnet-host-6.0.8-1.el8_6.x86_64.rpm@$dotnet-templates-6.0-6.0.108-1.el8_6.x86_64.rpm8dotnet-hostfxr-6.0-6.0.8-1.el8_6.x86_64.rpm.aspnetcore-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm>dotnet-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm:dotnet-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm$ { "JsecurityModerate: kernel security, bug fix, and enhancement update]https://access.redhat.com/errata/RHSA-2022:6460RHSA-2022:6460RHSA-2022:6460https://access.redhat.com/security/cve/CVE-2022-21123CVE-2022-21123CVE-2022-21123https://access.redhat.com/security/cve/CVE-2022-21125CVE-2022-21125CVE-2022-21125https://access.redhat.com/security/cve/CVE-2022-21166CVE-2022-21166CVE-2022-21166https://bugzilla.redhat.com/20902372090237https://bugzilla.redhat.com/20902402090240https://bugzilla.redhat.com/20902412090241https://errata.almalinux.org/8/ALSA-2022-6460.htmlALSA-2022:6460ALSA-2022:6460 ukernel-tools-libs-devel-4.18.0-372.26.1.el8_6.x86_64.rpmukernel-tools-libs-devel-4.18.0-372.26.1.el8_6.x86_64.rpmQ | LsecurityModerate: .NET Core 3.1 security and bugfix update_whttps://access.redhat.com/errata/RHSA-2022:6523RHSA-2022:6523RHSA-2022:6523https://access.redhat.com/security/cve/CVE-2022-38013CVE-2022-38013CVE-2022-38013https://bugzilla.redhat.com/21251242125124https://errata.almalinux.org/8/ALSA-2022-6523.htmlALSA-2022:6523ALSA-2022:6523 &Fdotnet-sdk-3.1-source-built-artifacts-3.1.423-1.el8_6.x86_64.rpm&Fdotnet-sdk-3.1-source-built-artifacts-3.1.423-1.el8_6.x86_64.rpmp } NsecurityModerate: .NET 6.0 security and bugfix updateVvhttps://access.redhat.com/errata/RHSA-2022:6539RHSA-2022:6539RHSA-2022:6539https://access.redhat.com/security/cve/CVE-2022-38013CVE-2022-38013CVE-2022-38013https://bugzilla.redhat.com/21251242125124https://errata.almalinux.org/8/ALSA-2022-6539.htmlALSA-2022:6539ALSA-2022:6539 2%dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el8_6.x86_64.rpm2%dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el8_6.x86_64.rpm" ~ NCBBBBBsecurityImportant: bind9.16 security updateLhttps://access.redhat.com/errata/RHSA-2022:6781RHSA-2022:6781RHSA-2022:6781https://access.redhat.com/security/cve/CVE-2022-3080CVE-2022-3080CVE-2022-3080https://access.redhat.com/security/cve/CVE-2022-38177CVE-2022-38177CVE-2022-38177https://access.redhat.com/security/cve/CVE-2022-38178CVE-2022-38178CVE-2022-38178https://bugzilla.redhat.com/21286002128600https://bugzilla.redhat.com/21286012128601https://bugzilla.redhat.com/21286022128602https://errata.almalinux.org/8/ALSA-2022-6781.htmlALSA-2022:6781ALSA-2022:6781 xXbind9.16-dnssec-utils-9.16.23-0.7.el8_6.1.x86_64.rpm Xbind9.16-doc-9.16.23-0.7.el8_6.1.noarch.rpm.Xbind9.16-devel-9.16.23-0.7.el8_6.1.i686.rpmaXpython3-bind9.16-9.16.23-0.7.el8_6.1.noarch.rpm%Xbind9.16-libs-9.16.23-0.7.el8_6.1.i686.rpmxXbind9.16-dnssec-utils-9.16.23-0.7.el8_6.1.x86_64.rpm Xbind9.16-doc-9.16.23-0.7.el8_6.1.noarch.rpm.Xbind9.16-devel-9.16.23-0.7.el8_6.1.i686.rpmaXpython3-bind9.16-9.16.23-0.7.el8_6.1.noarch.rpm%Xbind9.16-libs-9.16.23-0.7.el8_6.1.i686.rpm]  WsecurityModerate: .NET 6.0 security and bugfix updateRVhttps://access.redhat.com/errata/RHSA-2022:6911RHSA-2022:6911RHSA-2022:6911https://access.redhat.com/security/cve/CVE-2022-41032CVE-2022-41032CVE-2022-41032https://bugzilla.redhat.com/21326142132614https://errata.almalinux.org/8/ALSA-2022-6911.htmlALSA-2022:6911ALSA-2022:6911 2&dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.x86_64.rpm2&dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.x86_64.rpmg  YsecurityModerate: .NET Core 3.1 security and bugfix update(Whttps://access.redhat.com/errata/RHSA-2022:6912RHSA-2022:6912RHSA-2022:6912https://access.redhat.com/security/cve/CVE-2022-41032CVE-2022-41032CVE-2022-41032https://bugzilla.redhat.com/21326142132614https://errata.almalinux.org/8/ALSA-2022-6912.htmlALSA-2022:6912ALSA-2022:6912 &Gdotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el8_6.x86_64.rpm&Gdotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el8_6.x86_64.rpmO  [BBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update https://access.redhat.com/errata/RHSA-2022:7000RHSA-2022:7000RHSA-2022:7000https://access.redhat.com/security/cve/CVE-2022-21618CVE-2022-21618CVE-2022-21618https://access.redhat.com/security/cve/CVE-2022-21619CVE-2022-21619CVE-2022-21619https://access.redhat.com/security/cve/CVE-2022-21624CVE-2022-21624CVE-2022-21624https://access.redhat.com/security/cve/CVE-2022-21626CVE-2022-21626CVE-2022-21626https://access.redhat.com/security/cve/CVE-2022-21628CVE-2022-21628CVE-2022-21628https://access.redhat.com/security/cve/CVE-2022-39399CVE-2022-39399CVE-2022-39399https://bugzilla.redhat.com/21337452133745https://bugzilla.redhat.com/21337532133753https://bugzilla.redhat.com/21337652133765https://bugzilla.redhat.com/21337692133769https://bugzilla.redhat.com/21337762133776https://bugzilla.redhat.com/21338172133817https://errata.almalinux.org/8/ALSA-2022-7000.htmlALSA-2022:7000ALSA-2022:7000 aZjava-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm[Zjava-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmeZjava-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm]Zjava-17-openjdk-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmbZjava-17-openjdk-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm^Zjava-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmYZjava-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm_Zjava-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm\Zjava-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpmdZjava-17-openjdk-src-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm`Zjava-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmfZjava-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpmZZjava-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpmcZjava-17-openjdk-src-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmaZjava-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm[Zjava-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmeZjava-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm]Zjava-17-openjdk-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmbZjava-17-openjdk-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm^Zjava-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmYZjava-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm_Zjava-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm\Zjava-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpmdZjava-17-openjdk-src-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm`Zjava-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpmfZjava-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpmZZjava-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpmcZjava-17-openjdk-src-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm  wBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update _ https://access.redhat.com/errata/RHSA-2022:7006RHSA-2022:7006RHSA-2022:7006https://access.redhat.com/security/cve/CVE-2022-21619CVE-2022-21619CVE-2022-21619https://access.redhat.com/security/cve/CVE-2022-21624CVE-2022-21624CVE-2022-21624https://access.redhat.com/security/cve/CVE-2022-21626CVE-2022-21626CVE-2022-21626https://access.redhat.com/security/cve/CVE-2022-21628CVE-2022-21628CVE-2022-21628https://bugzilla.redhat.com/21337452133745https://bugzilla.redhat.com/21337532133753https://bugzilla.redhat.com/21337652133765https://bugzilla.redhat.com/21337692133769https://errata.almalinux.org/8/ALSA-2022-7006.htmlALSA-2022:7006ALSA-2022:7006 3xjava-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm%xjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpmMxjava-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm(xjava-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm,xjava-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm'xjava-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm+xjava-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm)xjava-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm&xjava-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm4xjava-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm$xjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm*xjava-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm 3xjava-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm%xjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpmMxjava-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm(xjava-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm,xjava-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm'xjava-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm+xjava-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm)xjava-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm&xjava-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm4xjava-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm$xjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm*xjava-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm?  OBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix updateh https://access.redhat.com/errata/RHSA-2022:7012RHSA-2022:7012RHSA-2022:7012https://access.redhat.com/security/cve/CVE-2022-21618CVE-2022-21618CVE-2022-21618https://access.redhat.com/security/cve/CVE-2022-21619CVE-2022-21619CVE-2022-21619https://access.redhat.com/security/cve/CVE-2022-21624CVE-2022-21624CVE-2022-21624https://access.redhat.com/security/cve/CVE-2022-21626CVE-2022-21626CVE-2022-21626https://access.redhat.com/security/cve/CVE-2022-21628CVE-2022-21628CVE-2022-21628https://access.redhat.com/security/cve/CVE-2022-39399CVE-2022-39399CVE-2022-39399https://bugzilla.redhat.com/21337452133745https://bugzilla.redhat.com/21337532133753https://bugzilla.redhat.com/21337652133765https://bugzilla.redhat.com/21337692133769https://bugzilla.redhat.com/21337762133776https://bugzilla.redhat.com/21338172133817https://errata.almalinux.org/8/ALSA-2022-7012.htmlALSA-2022:7012ALSA-2022:7012 >Jjava-11-openjdk-src-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm6Jjava-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm?Jjava-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm=Jjava-11-openjdk-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm@Jjava-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmOJjava-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm5Jjava-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm7Jjava-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm8Jjava-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm;Jjava-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm9Jjava-11-openjdk-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmJjava-11-openjdk-src-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm6Jjava-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm?Jjava-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm=Jjava-11-openjdk-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm@Jjava-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpmOJjava-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm5Jjava-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm7Jjava-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm8Jjava-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm;Jjava-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm9Jjava-11-openjdk-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpmKjava-11-openjdk-src-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm;Kjava-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm5Kjava-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm=Kjava-11-openjdk-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpmNKjava-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm9Kjava-11-openjdk-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm?Kjava-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm6Kjava-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpmKjava-11-openjdk-src-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm;Kjava-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm5Kjava-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm=Kjava-11-openjdk-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpmNKjava-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm9Kjava-11-openjdk-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm?Kjava-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm6Kjava-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpmLjava-11-openjdk-src-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm6Ljava-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm;Ljava-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm8Ljava-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm5Ljava-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpmLjava-11-openjdk-src-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm6Ljava-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm;Ljava-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm8Ljava-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm5Ljava-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm Mjava-11-openjdk-src-fastdebug-11.0.20.0.8-2.el8.x86_64.rpmMjava-11-openjdk-src-fastdebug-11.0.20.0.8-2.el8.x86_64.rpmNjava-11-openjdk-src-fastdebug-11.0.21.0.9-2.el8.x86_64.rpmONjava-11-openjdk-src-slowdebug-11.0.21.0.9-2.el8.x86_64.rpmNjava-11-openjdk-src-fastdebug-11.0.21.0.9-2.el8.x86_64.rpmONjava-11-openjdk-src-slowdebug-11.0.21.0.9-2.el8.x86_64.rpmNBsecurityLow: shadow-utils security and bug fix update!GYhttps://access.redhat.com/errata/RHSA-2023:7112RHSA-2023:7112RHSA-2023:7112https://access.redhat.com/security/cve/CVE-2023-4641CVE-2023-4641CVE-2023-4641https://bugzilla.redhat.com/22159452215945https://errata.almalinux.org/8/ALSA-2023-7112.htmlALSA-2023:7112ALSA-2023:7112 ,(shadow-utils-subid-devel-4.6-19.el8.i686.rpm,(shadow-utils-subid-devel-4.6-19.el8.x86_64.rpm,(shadow-utils-subid-devel-4.6-19.el8.i686.rpm,(shadow-utils-subid-devel-4.6-19.el8.x86_64.rpm3 r ?QBBBBBBBBBBBBBsecurityModerate: samba security, bug fix, and enhancement update!mK https://access.redhat.com/errata/RHSA-2023:7139RHSA-2023:7139RHSA-2023:7139https://access.redhat.com/security/cve/CVE-2022-2127CVE-2022-2127CVE-2022-2127https://access.redhat.com/security/cve/CVE-2023-34966CVE-2023-34966CVE-2023-34966https://access.redhat.com/security/cve/CVE-2023-34967CVE-2023-34967CVE-2023-34967https://access.redhat.com/security/cve/CVE-2023-34968CVE-2023-34968CVE-2023-34968https://bugzilla.redhat.com/22227912222791https://bugzilla.redhat.com/22227932222793https://bugzilla.redhat.com/22227942222794https://bugzilla.redhat.com/22227952222795https://errata.almalinux.org/8/ALSA-2023-7139.htmlALSA-2023:7139ALSA-2023:7139 ADlibsmbclient-devel-4.18.6-1.el8.x86_64.rpm:Dlibnetapi-devel-4.18.6-1.el8.i686.rpmprocps-ng-devel-3.3.15-14.el8.x86_64.rpm_>procps-ng-devel-3.3.15-14.el8.i686.rpm_>procps-ng-devel-3.3.15-14.el8.x86_64.rpm_>procps-ng-devel-3.3.15-14.el8.i686.rpm9 u fsecurityModerate: fwupd security update!W https://access.redhat.com/errata/RHSA-2023:7189RHSA-2023:7189RHSA-2023:7189https://access.redhat.com/security/cve/CVE-2022-3287CVE-2022-3287CVE-2022-3287https://bugzilla.redhat.com/21299042129904https://errata.almalinux.org/8/ALSA-2023-7189.htmlALSA-2023:7189ALSA-2023:7189 E#fwupd-devel-1.7.8-2.el8.x86_64.rpmE#fwupd-devel-1.7.8-2.el8.x86_64.rpm v hBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: avahi security update!a%https://access.redhat.com/errata/RHSA-2023:7190RHSA-2023:7190RHSA-2023:7190https://access.redhat.com/security/cve/CVE-2023-1981CVE-2023-1981CVE-2023-1981https://bugzilla.redhat.com/21859112185911https://errata.almalinux.org/8/ALSA-2023-7190.htmlALSA-2023:7190ALSA-2023:7190 $:avahi-compat-libdns_sd-devel-0.7-21.el8.i686.rpm!:avahi-compat-howl-0.7-21.el8.i686.rpm):avahi-ui-devel-0.7-21.el8.x86_64.rpm&:avahi-glib-devel-0.7-21.el8.i686.rpm(:avahi-ui-0.7-21.el8.i686.rpm$:avahi-compat-libdns_sd-devel-0.7-21.el8.x86_64.rpm":avahi-compat-howl-devel-0.7-21.el8.i686.rpm!:avahi-compat-howl-0.7-21.el8.x86_64.rpm":avahi-compat-howl-devel-0.7-21.el8.x86_64.rpm#:avahi-compat-libdns_sd-0.7-21.el8.x86_64.rpm#:avahi-compat-libdns_sd-0.7-21.el8.i686.rpm%:avahi-devel-0.7-21.el8.x86_64.rpm':avahi-gobject-devel-0.7-21.el8.x86_64.rpm&:avahi-glib-devel-0.7-21.el8.x86_64.rpm):avahi-ui-devel-0.7-21.el8.i686.rpm(:avahi-ui-0.7-21.el8.x86_64.rpm':avahi-gobject-devel-0.7-21.el8.i686.rpm%:avahi-devel-0.7-21.el8.i686.rpm$:avahi-compat-libdns_sd-devel-0.7-21.el8.i686.rpm!:avahi-compat-howl-0.7-21.el8.i686.rpm):avahi-ui-devel-0.7-21.el8.x86_64.rpm&:avahi-glib-devel-0.7-21.el8.i686.rpm(:avahi-ui-0.7-21.el8.i686.rpm$:avahi-compat-libdns_sd-devel-0.7-21.el8.x86_64.rpm":avahi-compat-howl-devel-0.7-21.el8.i686.rpm!:avahi-compat-howl-0.7-21.el8.x86_64.rpm":avahi-compat-howl-devel-0.7-21.el8.x86_64.rpm#:avahi-compat-libdns_sd-0.7-21.el8.x86_64.rpm#:avahi-compat-libdns_sd-0.7-21.el8.i686.rpm%:avahi-devel-0.7-21.el8.x86_64.rpm':avahi-gobject-devel-0.7-21.el8.x86_64.rpm&:avahi-glib-devel-0.7-21.el8.x86_64.rpm):avahi-ui-devel-0.7-21.el8.i686.rpm(:avahi-ui-0.7-21.el8.x86_64.rpm':avahi-gobject-devel-0.7-21.el8.i686.rpm%:avahi-devel-0.7-21.el8.i686.rpm. w ;CsecurityModerate: dotnet8.0 security update!https://access.redhat.com/errata/RHSA-2023:7254RHSA-2023:7254RHSA-2023:7254https://access.redhat.com/security/cve/CVE-2023-36049CVE-2023-36049CVE-2023-36049https://access.redhat.com/security/cve/CVE-2023-36558CVE-2023-36558CVE-2023-36558https://bugzilla.redhat.com/22477502247750https://bugzilla.redhat.com/22488832248883https://errata.almalinux.org/8/ALSA-2023-7254.htmlALSA-2023:7254ALSA-2023:7254 @dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el8_9.x86_64.rpm@dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el8_9.x86_64.rpm x uBsecurityImportant: gstreamer1-plugins-bad-free security update! Shttps://access.redhat.com/errata/RHSA-2023:7841RHSA-2023:7841RHSA-2023:7841https://access.redhat.com/security/cve/CVE-2023-44446CVE-2023-44446CVE-2023-44446https://bugzilla.redhat.com/22502492250249https://errata.almalinux.org/8/ALSA-2023-7841.htmlALSA-2023:7841ALSA-2023:7841 0gstreamer1-plugins-bad-free-devel-1.16.1-2.el8_9.alma.1.x86_64.rpm0gstreamer1-plugins-bad-free-devel-1.16.1-2.el8_9.alma.1.i686.rpm0gstreamer1-plugins-bad-free-devel-1.16.1-2.el8_9.alma.1.x86_64.rpm0gstreamer1-plugins-bad-free-devel-1.16.1-2.el8_9.alma.1.i686.rpmQ ~ xsecurityImportant: kernel security updates` https://access.redhat.com/errata/RHSA-2024:0113RHSA-2024:0113RHSA-2024:0113https://access.redhat.com/security/cve/CVE-2023-20569CVE-2023-20569CVE-2023-20569https://access.redhat.com/security/cve/CVE-2023-2162CVE-2023-2162CVE-2023-2162https://access.redhat.com/security/cve/CVE-2023-42753CVE-2023-42753CVE-2023-42753https://access.redhat.com/security/cve/CVE-2023-4622CVE-2023-4622CVE-2023-4622https://access.redhat.com/security/cve/CVE-2023-5633CVE-2023-5633CVE-2023-5633https://bugzilla.redhat.com/21877732187773https://bugzilla.redhat.com/22076252207625https://bugzilla.redhat.com/22377602237760https://bugzilla.redhat.com/22398432239843https://bugzilla.redhat.com/22456632245663https://errata.almalinux.org/8/ALSA-2024-0113.htmlALSA-2024:0113ALSA-2024:0113 kernel-tools-libs-devel-4.18.0-513.11.1.el8_9.x86_64.rpmkernel-tools-libs-devel-4.18.0-513.11.1.el8_9.x86_64.rpmb  ?zsecurityImportant: .NET 8.0 security updateSfhttps://access.redhat.com/errata/RHSA-2024:0150RHSA-2024:0150RHSA-2024:0150https://access.redhat.com/security/cve/CVE-2024-0056CVE-2024-0056CVE-2024-0056https://access.redhat.com/security/cve/CVE-2024-0057CVE-2024-0057CVE-2024-0057https://access.redhat.com/security/cve/CVE-2024-21319CVE-2024-21319CVE-2024-21319https://bugzilla.redhat.com/22553842255384https://bugzilla.redhat.com/22553862255386https://bugzilla.redhat.com/22575662257566https://errata.almalinux.org/8/ALSA-2024-0150.htmlALSA-2024:0150ALSA-2024:0150 Adotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el8_9.x86_64.rpmAdotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el8_9.x86_64.rpm  |securityImportant: .NET 7.0 security update9ghttps://access.redhat.com/errata/RHSA-2024:0157RHSA-2024:0157RHSA-2024:0157https://access.redhat.com/security/cve/CVE-2024-0056CVE-2024-0056CVE-2024-0056https://access.redhat.com/security/cve/CVE-2024-0057CVE-2024-0057CVE-2024-0057https://access.redhat.com/security/cve/CVE-2024-21319CVE-2024-21319CVE-2024-21319https://bugzilla.redhat.com/22553842255384https://bugzilla.redhat.com/22553862255386https://bugzilla.redhat.com/22575662257566https://errata.almalinux.org/8/ALSA-2024-0157.htmlALSA-2024:0157ALSA-2024:0157 ;dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el8_9.x86_64.rpm;dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el8_9.x86_64.rpm&  ~securityImportant: .NET 6.0 security update ghttps://access.redhat.com/errata/RHSA-2024:0158RHSA-2024:0158RHSA-2024:0158https://access.redhat.com/security/cve/CVE-2024-0056CVE-2024-0056CVE-2024-0056https://access.redhat.com/security/cve/CVE-2024-0057CVE-2024-0057CVE-2024-0057https://access.redhat.com/security/cve/CVE-2024-21319CVE-2024-21319CVE-2024-21319https://bugzilla.redhat.com/22553842255384https://bugzilla.redhat.com/22553862255386https://bugzilla.redhat.com/22575662257566https://errata.almalinux.org/8/ALSA-2024-0158.htmlALSA-2024:0158ALSA-2024:0158 2/dotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el8_9.x86_64.rpm2/dotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el8_9.x86_64.rpmO  @BBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-21-openjdk security update! https://access.redhat.com/errata/RHSA-2024:0248RHSA-2024:0248RHSA-2024:0248https://access.redhat.com/security/cve/CVE-2024-20918CVE-2024-20918CVE-2024-20918https://access.redhat.com/security/cve/CVE-2024-20919CVE-2024-20919CVE-2024-20919https://access.redhat.com/security/cve/CVE-2024-20921CVE-2024-20921CVE-2024-20921https://access.redhat.com/security/cve/CVE-2024-20945CVE-2024-20945CVE-2024-20945https://access.redhat.com/security/cve/CVE-2024-20952CVE-2024-20952CVE-2024-20952https://bugzilla.redhat.com/22577282257728https://bugzilla.redhat.com/22578372257837https://bugzilla.redhat.com/22578532257853https://bugzilla.redhat.com/22578592257859https://bugzilla.redhat.com/22578742257874https://errata.almalinux.org/8/ALSA-2024-0248.htmlALSA-2024:0248ALSA-2024:0248 y`java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm`java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm~`java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm`java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm`java-21-openjdk-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm`java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm`java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmz`java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm}`java-21-openjdk-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm`java-21-openjdk-src-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm`java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm`java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm{`java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm|`java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmy`java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm`java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm~`java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm`java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm`java-21-openjdk-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm`java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm`java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmz`java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm}`java-21-openjdk-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm`java-21-openjdk-src-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm`java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm`java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm{`java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm|`java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpmW  \BBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security and bug fix update(1https://access.redhat.com/errata/RHSA-2024:0265RHSA-2024:0265RHSA-2024:0265https://access.redhat.com/security/cve/CVE-2024-20918CVE-2024-20918CVE-2024-20918https://access.redhat.com/security/cve/CVE-2024-20919CVE-2024-20919CVE-2024-20919https://access.redhat.com/security/cve/CVE-2024-20921CVE-2024-20921CVE-2024-20921https://access.redhat.com/security/cve/CVE-2024-20926CVE-2024-20926CVE-2024-20926https://access.redhat.com/security/cve/CVE-2024-20945CVE-2024-20945CVE-2024-20945https://access.redhat.com/security/cve/CVE-2024-20952CVE-2024-20952CVE-2024-20952https://bugzilla.redhat.com/22577282257728https://bugzilla.redhat.com/22578372257837https://bugzilla.redhat.com/22578502257850https://bugzilla.redhat.com/22578532257853https://bugzilla.redhat.com/22578592257859https://bugzilla.redhat.com/22578742257874https://errata.almalinux.org/8/ALSA-2024-0265.htmlALSA-2024:0265ALSA-2024:0265 (}java-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm%}java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm)}java-1.8.0-openjdk-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm&}java-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm4}java-1.8.0-openjdk-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm3}java-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm'}java-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm*}java-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm$}java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpmM}java-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm+}java-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm,}java-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm (}java-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm%}java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm)}java-1.8.0-openjdk-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm&}java-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm4}java-1.8.0-openjdk-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm3}java-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm'}java-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm*}java-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm$}java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpmM}java-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm+}java-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm,}java-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm5  tsecurityImportant: dotnet7.0 security updateYxhttps://access.redhat.com/errata/RHSA-2024:0806RHSA-2024:0806RHSA-2024:0806https://access.redhat.com/security/cve/CVE-2024-21386CVE-2024-21386CVE-2024-21386https://access.redhat.com/security/cve/CVE-2024-21404CVE-2024-21404CVE-2024-21404https://bugzilla.redhat.com/22630852263085https://bugzilla.redhat.com/22630862263086https://errata.almalinux.org/8/ALSA-2024-0806.htmlALSA-2024:0806ALSA-2024:0806 <dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el8_9.x86_64.rpm<dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el8_9.x86_64.rpmR  vsecurityImportant: dotnet6.0 security updateQxhttps://access.redhat.com/errata/RHSA-2024:0808RHSA-2024:0808RHSA-2024:0808https://access.redhat.com/security/cve/CVE-2024-21386CVE-2024-21386CVE-2024-21386https://access.redhat.com/security/cve/CVE-2024-21404CVE-2024-21404CVE-2024-21404https://bugzilla.redhat.com/22630852263085https://bugzilla.redhat.com/22630862263086https://errata.almalinux.org/8/ALSA-2024-0808.htmlALSA-2024:0808ALSA-2024:0808 20dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el8_9.x86_64.rpm20dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el8_9.x86_64.rpm  xsecurityImportant: .NET 8.0 security updateIwhttps://access.redhat.com/errata/RHSA-2024:0827RHSA-2024:0827RHSA-2024:0827https://access.redhat.com/security/cve/CVE-2024-21386CVE-2024-21386CVE-2024-21386https://access.redhat.com/security/cve/CVE-2024-21404CVE-2024-21404CVE-2024-21404https://bugzilla.redhat.com/22630852263085https://bugzilla.redhat.com/22630862263086https://errata.almalinux.org/8/ALSA-2024-0827.htmlALSA-2024:0827ALSA-2024:0827 Bdotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el8_9.x86_64.rpmBdotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el8_9.x86_64.rpm  zBsecurityModerate: oniguruma security update@) https://access.redhat.com/errata/RHSA-2024:0889RHSA-2024:0889RHSA-2024:0889https://access.redhat.com/security/cve/CVE-2019-13224CVE-2019-13224CVE-2019-13224https://access.redhat.com/security/cve/CVE-2019-16163CVE-2019-16163CVE-2019-16163https://access.redhat.com/security/cve/CVE-2019-19012CVE-2019-19012CVE-2019-19012https://access.redhat.com/security/cve/CVE-2019-19203CVE-2019-19203CVE-2019-19203https://access.redhat.com/security/cve/CVE-2019-19204CVE-2019-19204CVE-2019-19204https://bugzilla.redhat.com/17289701728970https://bugzilla.redhat.com/17689971768997https://bugzilla.redhat.com/18020511802051https://bugzilla.redhat.com/18020611802061https://bugzilla.redhat.com/18020681802068https://errata.almalinux.org/8/ALSA-2024-0889.htmlALSA-2024:0889ALSA-2024:0889 ioniguruma-devel-6.8.2-2.1.el8_9.i686.rpmioniguruma-devel-6.8.2-2.1.el8_9.x86_64.rpmioniguruma-devel-6.8.2-2.1.el8_9.i686.rpmioniguruma-devel-6.8.2-2.1.el8_9.x86_64.rpm  HvBBBBBsecurityImportant: python-pillow security updateihhttps://access.redhat.com/errata/RHSA-2024:0893RHSA-2024:0893RHSA-2024:0893https://access.redhat.com/security/cve/CVE-2023-50447CVE-2023-50447CVE-2023-50447https://bugzilla.redhat.com/22594792259479https://errata.almalinux.org/8/ALSA-2024-0893.htmlALSA-2024:0893ALSA-2024:0893 ^Ypython3-pillow-devel-5.1.1-18.el8_9.1.alma.1.x86_64.rpmFYpython3-pillow-5.1.1-18.el8_9.1.alma.1.i686.rpmFYpython3-pillow-tk-5.1.1-18.el8_9.1.alma.1.x86_64.rpmYpython3-pillow-doc-5.1.1-18.el8_9.1.alma.1.noarch.rpm^Ypython3-pillow-devel-5.1.1-18.el8_9.1.alma.1.i686.rpm^Ypython3-pillow-devel-5.1.1-18.el8_9.1.alma.1.x86_64.rpmFYpython3-pillow-5.1.1-18.el8_9.1.alma.1.i686.rpmFYpython3-pillow-tk-5.1.1-18.el8_9.1.alma.1.x86_64.rpmYpython3-pillow-doc-5.1.1-18.el8_9.1.alma.1.noarch.rpm^Ypython3-pillow-devel-5.1.1-18.el8_9.1.alma.1.i686.rpm޾T  DsecurityImportant: kernel security updateQ2(https://access.redhat.com/errata/RHSA-2024:0897RHSA-2024:0897RHSA-2024:0897https://access.redhat.com/security/cve/CVE-2022-3545CVE-2022-3545CVE-2022-3545https://access.redhat.com/security/cve/CVE-2022-41858CVE-2022-41858CVE-2022-41858https://access.redhat.com/security/cve/CVE-2023-1073CVE-2023-1073CVE-2023-1073https://access.redhat.com/security/cve/CVE-2023-1838CVE-2023-1838CVE-2023-1838https://access.redhat.com/security/cve/CVE-2023-2166CVE-2023-2166CVE-2023-2166https://access.redhat.com/security/cve/CVE-2023-2176CVE-2023-2176CVE-2023-2176https://access.redhat.com/security/cve/CVE-2023-40283CVE-2023-40283CVE-2023-40283https://access.redhat.com/security/cve/CVE-2023-45871CVE-2023-45871CVE-2023-45871https://access.redhat.com/security/cve/CVE-2023-4623CVE-2023-4623CVE-2023-4623https://access.redhat.com/security/cve/CVE-2023-46813CVE-2023-46813CVE-2023-46813https://access.redhat.com/security/cve/CVE-2023-4921CVE-2023-4921CVE-2023-4921https://access.redhat.com/security/cve/CVE-2023-5717CVE-2023-5717CVE-2023-5717https://access.redhat.com/security/cve/CVE-2023-6356CVE-2023-6356CVE-2023-6356https://access.redhat.com/security/cve/CVE-2023-6535CVE-2023-6535CVE-2023-6535https://access.redhat.com/security/cve/CVE-2023-6536CVE-2023-6536CVE-2023-6536https://access.redhat.com/security/cve/CVE-2023-6606CVE-2023-6606CVE-2023-6606https://access.redhat.com/security/cve/CVE-2023-6610CVE-2023-6610CVE-2023-6610https://access.redhat.com/security/cve/CVE-2023-6817CVE-2023-6817CVE-2023-6817https://access.redhat.com/security/cve/CVE-2024-0646CVE-2024-0646CVE-2024-0646https://bugzilla.redhat.com/20875682087568https://bugzilla.redhat.com/21443792144379https://bugzilla.redhat.com/21613102161310https://bugzilla.redhat.com/21734032173403https://bugzilla.redhat.com/21878132187813https://bugzilla.redhat.com/21879312187931https://bugzilla.redhat.com/22318002231800https://bugzilla.redhat.com/22377572237757https://bugzilla.redhat.com/22447232244723https://bugzilla.redhat.com/22455142245514https://bugzilla.redhat.com/22469442246944https://bugzilla.redhat.com/22469452246945https://bugzilla.redhat.com/22536112253611https://bugzilla.redhat.com/22536142253614https://bugzilla.redhat.com/22539082253908https://bugzilla.redhat.com/22540522254052https://bugzilla.redhat.com/22540532254053https://bugzilla.redhat.com/22540542254054https://bugzilla.redhat.com/22551392255139https://errata.almalinux.org/8/ALSA-2024-0897.htmlALSA-2024:0897ALSA-2024:0897 kernel-tools-libs-devel-4.18.0-513.18.1.el8_9.x86_64.rpmkernel-tools-libs-devel-4.18.0-513.18.1.el8_9.x86_64.rpm޸  FsecurityModerate: kernel:4.18.0 security update~ https://access.redhat.com/errata/RHSA-2024:10281RHSA-2024:10281RHSA-2024:10281https://access.redhat.com/security/cve/CVE-2024-27043CVE-2024-27043CVE-2024-27043https://access.redhat.com/security/cve/CVE-2024-27399CVE-2024-27399CVE-2024-27399https://access.redhat.com/security/cve/CVE-2024-38564CVE-2024-38564CVE-2024-38564https://access.redhat.com/security/cve/CVE-2024-46858CVE-2024-46858CVE-2024-46858https://bugzilla.redhat.com/22784452278445https://bugzilla.redhat.com/22804622280462https://bugzilla.redhat.com/22934292293429https://bugzilla.redhat.com/23152102315210https://errata.almalinux.org/8/ALSA-2024-10281.htmlALSA-2024:10281ALSA-2024:10281 kernel-tools-libs-devel-4.18.0-553.30.1.el8_10.x86_64.rpmkernel-tools-libs-devel-4.18.0-553.30.1.el8_10.x86_64.rpmv  HsecurityModerate: kernel security update{https://access.redhat.com/errata/RHSA-2024:10943RHSA-2024:10943RHSA-2024:10943https://access.redhat.com/security/cve/CVE-2024-46695CVE-2024-46695CVE-2024-46695https://access.redhat.com/security/cve/CVE-2024-49949CVE-2024-49949CVE-2024-49949https://access.redhat.com/security/cve/CVE-2024-50082CVE-2024-50082CVE-2024-50082https://access.redhat.com/security/cve/CVE-2024-50099CVE-2024-50099CVE-2024-50099https://access.redhat.com/security/cve/CVE-2024-50110CVE-2024-50110CVE-2024-50110https://access.redhat.com/security/cve/CVE-2024-50142CVE-2024-50142CVE-2024-50142https://access.redhat.com/security/cve/CVE-2024-50192CVE-2024-50192CVE-2024-50192https://access.redhat.com/security/cve/CVE-2024-50256CVE-2024-50256CVE-2024-50256https://access.redhat.com/security/cve/CVE-2024-50264CVE-2024-50264CVE-2024-50264https://bugzilla.redhat.com/23120832312083https://bugzilla.redhat.com/23205052320505https://bugzilla.redhat.com/23223082322308https://bugzilla.redhat.com/23239042323904https://bugzilla.redhat.com/23239302323930https://bugzilla.redhat.com/23243152324315https://bugzilla.redhat.com/23246122324612https://bugzilla.redhat.com/23248892324889https://bugzilla.redhat.com/23271682327168https://errata.almalinux.org/8/ALSA-2024-10943.htmlALSA-2024:10943ALSA-2024:10943  kernel-tools-libs-devel-4.18.0-553.32.1.el8_10.x86_64.rpm kernel-tools-libs-devel-4.18.0-553.32.1.el8_10.x86_64.rpmn  JB@BBBBBBBBBsecurityModerate: python3.11 security update|Mhttps://access.redhat.com/errata/RHSA-2024:10979RHSA-2024:10979RHSA-2024:10979https://access.redhat.com/security/cve/CVE-2024-9287CVE-2024-9287CVE-2024-9287https://bugzilla.redhat.com/23214402321440https://errata.almalinux.org/8/ALSA-2024-10979.htmlALSA-2024:10979ALSA-2024:10979 "upython3.11-test-3.11.11-1.el8_10.i686.rpm upython3.11-debug-3.11.11-1.el8_10.i686.rpm upython3.11-debug-3.11.11-1.el8_10.x86_64.rpm'upython3.11-3.11.11-1.el8_10.i686.rpm"upython3.11-test-3.11.11-1.el8_10.x86_64.rpm!upython3.11-idle-3.11.11-1.el8_10.i686.rpm_upython3.11-tkinter-3.11.11-1.el8_10.i686.rpm!upython3.11-idle-3.11.11-1.el8_10.x86_64.rpm"upython3.11-test-3.11.11-1.el8_10.i686.rpm upython3.11-debug-3.11.11-1.el8_10.i686.rpm upython3.11-debug-3.11.11-1.el8_10.x86_64.rpm'upython3.11-3.11.11-1.el8_10.i686.rpm"upython3.11-test-3.11.11-1.el8_10.x86_64.rpm!upython3.11-idle-3.11.11-1.el8_10.i686.rpm_upython3.11-tkinter-3.11.11-1.el8_10.i686.rpm!upython3.11-idle-3.11.11-1.el8_10.x86_64.rpm  MBHBBBBBBBBBsecurityImportant: python3.12 security updateI-https://access.redhat.com/errata/RHSA-2024:10980RHSA-2024:10980RHSA-2024:10980https://access.redhat.com/security/cve/CVE-2024-12254CVE-2024-12254CVE-2024-12254https://access.redhat.com/security/cve/CVE-2024-9287CVE-2024-9287CVE-2024-9287https://bugzilla.redhat.com/23214402321440https://bugzilla.redhat.com/23308042330804https://errata.almalinux.org/8/ALSA-2024-10980.htmlALSA-2024:10980ALSA-2024:10980 apython3.12-idle-3.12.8-1.el8_10.x86_64.rpmHpython3.12-tkinter-3.12.8-1.el8_10.i686.rpmbpython3.12-test-3.12.8-1.el8_10.i686.rpmapython3.12-idle-3.12.8-1.el8_10.i686.rpm`python3.12-debug-3.12.8-1.el8_10.x86_64.rpmGpython3.12-3.12.8-1.el8_10.i686.rpmbpython3.12-test-3.12.8-1.el8_10.x86_64.rpm`python3.12-debug-3.12.8-1.el8_10.i686.rpmapython3.12-idle-3.12.8-1.el8_10.x86_64.rpmHpython3.12-tkinter-3.12.8-1.el8_10.i686.rpmbpython3.12-test-3.12.8-1.el8_10.i686.rpmapython3.12-idle-3.12.8-1.el8_10.i686.rpm`python3.12-debug-3.12.8-1.el8_10.x86_64.rpmGpython3.12-3.12.8-1.el8_10.i686.rpmbpython3.12-test-3.12.8-1.el8_10.x86_64.rpm`python3.12-debug-3.12.8-1.el8_10.i686.rpm]  `BsecurityModerate: bluez security updatevhttps://access.redhat.com/errata/RHSA-2024:11154RHSA-2024:11154RHSA-2024:11154https://access.redhat.com/security/cve/CVE-2023-45866CVE-2023-45866CVE-2023-45866https://bugzilla.redhat.com/22533912253391https://errata.almalinux.org/8/ALSA-2024-11154.htmlALSA-2024:11154ALSA-2024:11154 ncbluez-libs-devel-5.63-3.el8_10.alma.1.x86_64.rpmncbluez-libs-devel-5.63-3.el8_10.alma.1.i686.rpmncbluez-libs-devel-5.63-3.el8_10.alma.1.x86_64.rpmncbluez-libs-devel-5.63-3.el8_10.alma.1.i686.rpmf  cBsecurityModerate: libsndfile security update+https://access.redhat.com/errata/RHSA-2024:11192RHSA-2024:11192RHSA-2024:11192https://access.redhat.com/security/cve/CVE-2024-50612CVE-2024-50612CVE-2024-50612https://bugzilla.redhat.com/23220572322057https://errata.almalinux.org/8/ALSA-2024-11192.htmlALSA-2024:11192ALSA-2024:11192 [ libsndfile-devel-1.0.28-16.el8_10.x86_64.rpm[ libsndfile-devel-1.0.28-16.el8_10.i686.rpm[ libsndfile-devel-1.0.28-16.el8_10.x86_64.rpm[ libsndfile-devel-1.0.28-16.el8_10.i686.rpm=  fBsecurityModerate: mpg123 security update:qhttps://access.redhat.com/errata/RHSA-2024:11193RHSA-2024:11193RHSA-2024:11193https://access.redhat.com/security/cve/CVE-2024-10573CVE-2024-10573CVE-2024-10573https://bugzilla.redhat.com/23229802322980https://errata.almalinux.org/8/ALSA-2024-11193.htmlALSA-2024:11193ALSA-2024:11193 Z7mpg123-devel-1.32.9-1.el8_10.i686.rpmZ7mpg123-devel-1.32.9-1.el8_10.x86_64.rpmZ7mpg123-devel-1.32.9-1.el8_10.i686.rpmZ7mpg123-devel-1.32.9-1.el8_10.x86_64.rpmD  isecurityModerate: .NET 7.0 security update+Fhttps://access.redhat.com/errata/RHSA-2024:1308RHSA-2024:1308RHSA-2024:1308https://access.redhat.com/security/cve/CVE-2024-21392CVE-2024-21392CVE-2024-21392https://bugzilla.redhat.com/22682662268266https://errata.almalinux.org/8/ALSA-2024-1308.htmlALSA-2024:1308ALSA-2024:1308 =dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.x86_64.rpm=dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.x86_64.rpm˓Q  ksecurityModerate: .NET 8.0 security updateqEhttps://access.redhat.com/errata/RHSA-2024:1311RHSA-2024:1311RHSA-2024:1311https://access.redhat.com/security/cve/CVE-2024-21392CVE-2024-21392CVE-2024-21392https://bugzilla.redhat.com/22682662268266https://errata.almalinux.org/8/ALSA-2024-1311.htmlALSA-2024:1311ALSA-2024:1311 Cdotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.x86_64.rpmCdotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.x86_64.rpmˌB  mBBsecurityImportant: libreoffice security fix update6https://access.redhat.com/errata/RHSA-2024:1514RHSA-2024:1514RHSA-2024:1514https://access.redhat.com/security/cve/CVE-2023-6185CVE-2023-6185CVE-2023-6185https://access.redhat.com/security/cve/CVE-2023-6186CVE-2023-6186CVE-2023-6186https://bugzilla.redhat.com/22540032254003https://bugzilla.redhat.com/22540052254005https://errata.almalinux.org/8/ALSA-2024-1514.htmlALSA-2024:1514ALSA-2024:1514 u-libreoffice-sdk-doc-6.4.7.2-16.el8_9.alma.1.x86_64.rpmt-libreoffice-sdk-6.4.7.2-16.el8_9.alma.1.x86_64.rpmu-libreoffice-sdk-doc-6.4.7.2-16.el8_9.alma.1.x86_64.rpmt-libreoffice-sdk-6.4.7.2-16.el8_9.alma.1.x86_64.rpmV  qsecurityImportant: kernel security, bug fix, and enhancement updateSnhttps://access.redhat.com/errata/RHSA-2024:1607RHSA-2024:1607RHSA-2024:1607https://access.redhat.com/security/cve/CVE-2021-33631CVE-2021-33631CVE-2021-33631https://access.redhat.com/security/cve/CVE-2022-38096CVE-2022-38096CVE-2022-38096https://access.redhat.com/security/cve/CVE-2023-51042CVE-2023-51042CVE-2023-51042https://access.redhat.com/security/cve/CVE-2023-6546CVE-2023-6546CVE-2023-6546https://access.redhat.com/security/cve/CVE-2023-6931CVE-2023-6931CVE-2023-6931https://access.redhat.com/security/cve/CVE-2024-0565CVE-2024-0565CVE-2024-0565https://access.redhat.com/security/cve/CVE-2024-1086CVE-2024-1086CVE-2024-1086https://bugzilla.redhat.com/21334522133452https://bugzilla.redhat.com/22527312252731https://bugzilla.redhat.com/22554982255498https://bugzilla.redhat.com/22585182258518https://bugzilla.redhat.com/22598662259866https://bugzilla.redhat.com/22619762261976https://bugzilla.redhat.com/22621262262126https://errata.almalinux.org/8/ALSA-2024-1607.htmlALSA-2024:1607ALSA-2024:1607 kernel-tools-libs-devel-4.18.0-513.24.1.el8_9.x86_64.rpmkernel-tools-libs-devel-4.18.0-513.24.1.el8_9.x86_64.rpmծ  sBsecurityModerate: opencryptoki security updateAWhttps://access.redhat.com/errata/RHSA-2024:1608RHSA-2024:1608RHSA-2024:1608https://access.redhat.com/security/cve/CVE-2024-0914CVE-2024-0914CVE-2024-0914https://bugzilla.redhat.com/22604072260407https://errata.almalinux.org/8/ALSA-2024-1608.htmlALSA-2024:1608ALSA-2024:1608 I6opencryptoki-devel-3.21.0-10.el8_9.alma.1.x86_64.rpmI6opencryptoki-devel-3.21.0-10.el8_9.alma.1.i686.rpmI6opencryptoki-devel-3.21.0-10.el8_9.alma.1.x86_64.rpmI6opencryptoki-devel-3.21.0-10.el8_9.alma.1.i686.rpmx  UBBB_BBBsecurityImportant: bind9.16 security updateMhttps://access.redhat.com/errata/RHSA-2024:1781RHSA-2024:1781RHSA-2024:1781https://access.redhat.com/security/cve/CVE-2023-4408CVE-2023-4408CVE-2023-4408https://access.redhat.com/security/cve/CVE-2023-50387CVE-2023-50387CVE-2023-50387https://access.redhat.com/security/cve/CVE-2023-50868CVE-2023-50868CVE-2023-50868https://access.redhat.com/security/cve/CVE-2023-5517CVE-2023-5517CVE-2023-5517https://access.redhat.com/security/cve/CVE-2023-5679CVE-2023-5679CVE-2023-5679https://access.redhat.com/security/cve/CVE-2023-6516CVE-2023-6516CVE-2023-6516https://bugzilla.redhat.com/22638962263896https://bugzilla.redhat.com/22638972263897https://bugzilla.redhat.com/22639092263909https://bugzilla.redhat.com/22639112263911https://bugzilla.redhat.com/22639142263914https://bugzilla.redhat.com/22639172263917https://errata.almalinux.org/8/ALSA-2024-1781.htmlALSA-2024:1781ALSA-2024:1781 %bind9.16-libs-9.16.23-0.16.el8_9.2.alma.1.i686.rpm bind9.16-doc-9.16.23-0.16.el8_9.2.alma.1.noarch.rpmxbind9.16-dnssec-utils-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm.bind9.16-devel-9.16.23-0.16.el8_9.2.alma.1.i686.rpmapython3-bind9.16-9.16.23-0.16.el8_9.2.alma.1.noarch.rpm.bind9.16-devel-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm%bind9.16-libs-9.16.23-0.16.el8_9.2.alma.1.i686.rpm bind9.16-doc-9.16.23-0.16.el8_9.2.alma.1.noarch.rpmxbind9.16-dnssec-utils-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm.bind9.16-devel-9.16.23-0.16.el8_9.2.alma.1.i686.rpmapython3-bind9.16-9.16.23-0.16.el8_9.2.alma.1.noarch.rpm.bind9.16-devel-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm  {BBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security updatee https://access.redhat.com/errata/RHSA-2024:1818RHSA-2024:1818RHSA-2024:1818https://access.redhat.com/security/cve/CVE-2024-21011CVE-2024-21011CVE-2024-21011https://access.redhat.com/security/cve/CVE-2024-21068CVE-2024-21068CVE-2024-21068https://access.redhat.com/security/cve/CVE-2024-21085CVE-2024-21085CVE-2024-21085https://access.redhat.com/security/cve/CVE-2024-21094CVE-2024-21094CVE-2024-21094https://bugzilla.redhat.com/22749772274977https://bugzilla.redhat.com/22750012275001https://bugzilla.redhat.com/22750032275003https://bugzilla.redhat.com/22750052275005https://errata.almalinux.org/8/ALSA-2024-1818.htmlALSA-2024:1818ALSA-2024:1818 *~java-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm+~java-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm4~java-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm,~java-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm(~java-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpmM~java-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm%~java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm3~java-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm&~java-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm$~java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm'~java-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm)~java-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm *~java-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm+~java-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm4~java-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm,~java-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm(~java-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpmM~java-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm%~java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm3~java-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm&~java-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm$~java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm'~java-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm)~java-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm/  SBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update$ https://access.redhat.com/errata/RHSA-2024:1825RHSA-2024:1825RHSA-2024:1825https://access.redhat.com/security/cve/CVE-2024-21011CVE-2024-21011CVE-2024-21011https://access.redhat.com/security/cve/CVE-2024-21012CVE-2024-21012CVE-2024-21012https://access.redhat.com/security/cve/CVE-2024-21068CVE-2024-21068CVE-2024-21068https://access.redhat.com/security/cve/CVE-2024-21094CVE-2024-21094CVE-2024-21094https://bugzilla.redhat.com/22749752274975https://bugzilla.redhat.com/22749772274977https://bugzilla.redhat.com/22750032275003https://bugzilla.redhat.com/22750052275005https://errata.almalinux.org/8/ALSA-2024-1825.htmlALSA-2024:1825ALSA-2024:1825 \Sjava-17-openjdk-devel-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmeSjava-17-openjdk-static-libs-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmZSjava-17-openjdk-demo-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmaSjava-17-openjdk-jmods-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmcSjava-17-openjdk-src-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmYSjava-17-openjdk-demo-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmbSjava-17-openjdk-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm[Sjava-17-openjdk-devel-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmfSjava-17-openjdk-static-libs-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmdSjava-17-openjdk-src-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm]Sjava-17-openjdk-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm`Sjava-17-openjdk-jmods-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm^Sjava-17-openjdk-headless-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm_Sjava-17-openjdk-headless-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm\Sjava-17-openjdk-devel-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmeSjava-17-openjdk-static-libs-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmZSjava-17-openjdk-demo-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmaSjava-17-openjdk-jmods-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmcSjava-17-openjdk-src-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmYSjava-17-openjdk-demo-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmbSjava-17-openjdk-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm[Sjava-17-openjdk-devel-fastdebug-17.0.11.0.9-2.el8.x86_64.rpmfSjava-17-openjdk-static-libs-slowdebug-17.0.11.0.9-2.el8.x86_64.rpmdSjava-17-openjdk-src-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm]Sjava-17-openjdk-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm`Sjava-17-openjdk-jmods-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm^Sjava-17-openjdk-headless-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm_Sjava-17-openjdk-headless-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm2  oBBBBBBBBBsecurityImportant: glibc security update(Bhttps://access.redhat.com/errata/RHSA-2024:2722RHSA-2024:2722RHSA-2024:2722https://access.redhat.com/security/cve/CVE-2024-2961CVE-2024-2961CVE-2024-2961https://bugzilla.redhat.com/22734042273404https://errata.almalinux.org/8/ALSA-2024-2722.htmlALSA-2024:2722ALSA-2024:2722 +nss_hesiod-2.28-236.el8_9.13.x86_64.rpmD+glibc-benchtests-2.28-236.el8_9.13.x86_64.rpm+glibc-nss-devel-2.28-236.el8_9.13.x86_64.rpm+glibc-nss-devel-2.28-236.el8_9.13.i686.rpm+glibc-static-2.28-236.el8_9.13.i686.rpm+nss_hesiod-2.28-236.el8_9.13.i686.rpm+glibc-static-2.28-236.el8_9.13.x86_64.rpm+nss_hesiod-2.28-236.el8_9.13.x86_64.rpmD+glibc-benchtests-2.28-236.el8_9.13.x86_64.rpm+glibc-nss-devel-2.28-236.el8_9.13.x86_64.rpm+glibc-nss-devel-2.28-236.el8_9.13.i686.rpm+glibc-static-2.28-236.el8_9.13.i686.rpm+nss_hesiod-2.28-236.el8_9.13.i686.rpm+glibc-static-2.28-236.el8_9.13.x86_64.rpm/  zBBBBBBBBsecurityLow: ghostscript security updateGjshttps://access.redhat.com/errata/RHSA-2024:2966RHSA-2024:2966RHSA-2024:2966https://access.redhat.com/security/cve/CVE-2020-21710CVE-2020-21710CVE-2020-21710https://bugzilla.redhat.com/22350012235001https://errata.almalinux.org/8/ALSA-2024-2966.htmlALSA-2024:2966ALSA-2024:2966 pghostscript-tools-fonts-9.27-12.el8.x86_64.rpmoplibgs-devel-9.27-12.el8.x86_64.rpmoplibgs-devel-9.27-12.el8.i686.rpm pghostscript-tools-printing-9.27-12.el8.x86_64.rpmpghostscript-tools-dvipdf-9.27-12.el8.x86_64.rpmpghostscript-doc-9.27-12.el8.noarch.rpmpghostscript-tools-fonts-9.27-12.el8.x86_64.rpmoplibgs-devel-9.27-12.el8.x86_64.rpmoplibgs-devel-9.27-12.el8.i686.rpm pghostscript-tools-printing-9.27-12.el8.x86_64.rpmpghostscript-tools-dvipdf-9.27-12.el8.x86_64.rpmpghostscript-doc-9.27-12.el8.noarch.rpm  DBBBBBBBBBBBBBBsecurityModerate: poppler security update]https://access.redhat.com/errata/RHSA-2024:2979RHSA-2024:2979RHSA-2024:2979https://access.redhat.com/security/cve/CVE-2020-36024CVE-2020-36024CVE-2020-36024https://bugzilla.redhat.com/22315202231520https://errata.almalinux.org/8/ALSA-2024-2979.htmlALSA-2024:2979ALSA-2024:2979 #poppler-glib-devel-20.11.0-11.el8.i686.rpm#poppler-cpp-devel-20.11.0-11.el8.i686.rpm#poppler-glib-devel-20.11.0-11.el8.x86_64.rpm#poppler-qt5-devel-20.11.0-11.el8.i686.rpm#poppler-qt5-devel-20.11.0-11.el8.x86_64.rpm#poppler-devel-20.11.0-11.el8.i686.rpm#poppler-cpp-devel-20.11.0-11.el8.x86_64.rpm #poppler-cpp-20.11.0-11.el8.x86_64.rpm#poppler-devel-20.11.0-11.el8.x86_64.rpm #poppler-cpp-20.11.0-11.el8.i686.rpm"#poppler-glib-doc-20.11.0-11.el8.noarch.rpm #poppler-glib-devel-20.11.0-11.el8.i686.rpm#poppler-cpp-devel-20.11.0-11.el8.i686.rpm#poppler-glib-devel-20.11.0-11.el8.x86_64.rpm#poppler-qt5-devel-20.11.0-11.el8.i686.rpm#poppler-qt5-devel-20.11.0-11.el8.x86_64.rpm#poppler-devel-20.11.0-11.el8.i686.rpm#poppler-cpp-devel-20.11.0-11.el8.x86_64.rpm #poppler-cpp-20.11.0-11.el8.x86_64.rpm#poppler-devel-20.11.0-11.el8.x86_64.rpm #poppler-cpp-20.11.0-11.el8.i686.rpm"#poppler-glib-doc-20.11.0-11.el8.noarch.rpmq ]BBBBBBBBBBTBBBXsecurityModerate: python39:3.9 and python39-devel:3.9 security updatew https://access.redhat.com/errata/RHSA-2024:2985RHSA-2024:2985RHSA-2024:2985https://access.redhat.com/security/cve/CVE-2022-40897CVE-2022-40897CVE-2022-40897https://access.redhat.com/security/cve/CVE-2023-23931CVE-2023-23931CVE-2023-23931https://access.redhat.com/security/cve/CVE-2023-27043CVE-2023-27043CVE-2023-27043https://access.redhat.com/security/cve/CVE-2023-43804CVE-2023-43804CVE-2023-43804https://bugzilla.redhat.com/21585592158559https://bugzilla.redhat.com/21718172171817https://bugzilla.redhat.com/21961832196183https://bugzilla.redhat.com/22424932242493https://errata.almalinux.org/8/ALSA-2024-2985.htmlALSA-2024:2985ALSA-2024:2985 vA1: wSpython39-debug-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm Kpython39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmPpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm:python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpmJpython39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpmHpython39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmTpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmQpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm#Ipython39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpmEpython39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm"Spython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm!Npython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpmvA1: wSpython39-debug-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm Kpython39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmPpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm:python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpmJpython39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpmHpython39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmTpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmQpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm#Ipython39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpmEpython39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm"Spython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm!Npython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm݀v  VBsecurityModerate: LibRaw security updateGhttps://access.redhat.com/errata/RHSA-2024:2994RHSA-2024:2994RHSA-2024:2994https://access.redhat.com/security/cve/CVE-2021-32142CVE-2021-32142CVE-2021-32142https://bugzilla.redhat.com/21720042172004https://errata.almalinux.org/8/ALSA-2024-2994.htmlALSA-2024:2994ALSA-2024:2994 bLibRaw-devel-0.19.5-4.el8.i686.rpmbLibRaw-devel-0.19.5-4.el8.x86_64.rpmbLibRaw-devel-0.19.5-4.el8.i686.rpmbLibRaw-devel-0.19.5-4.el8.x86_64.rpmܺ9  YBBsecurityModerate: xorg-x11-server security updateKhttps://access.redhat.com/errata/RHSA-2024:2995RHSA-2024:2995RHSA-2024:2995https://access.redhat.com/security/cve/CVE-2023-5367CVE-2023-5367CVE-2023-5367https://access.redhat.com/security/cve/CVE-2023-5380CVE-2023-5380CVE-2023-5380https://access.redhat.com/security/cve/CVE-2023-6377CVE-2023-6377CVE-2023-6377https://access.redhat.com/security/cve/CVE-2023-6478CVE-2023-6478CVE-2023-6478https://access.redhat.com/security/cve/CVE-2024-0229CVE-2024-0229CVE-2024-0229https://access.redhat.com/security/cve/CVE-2024-0408CVE-2024-0408CVE-2024-0408https://access.redhat.com/security/cve/CVE-2024-0409CVE-2024-0409CVE-2024-0409https://access.redhat.com/security/cve/CVE-2024-21885CVE-2024-21885CVE-2024-21885https://access.redhat.com/security/cve/CVE-2024-21886CVE-2024-21886CVE-2024-21886https://bugzilla.redhat.com/22430912243091https://bugzilla.redhat.com/22447362244736https://bugzilla.redhat.com/22532912253291https://bugzilla.redhat.com/22532982253298https://bugzilla.redhat.com/22565402256540https://bugzilla.redhat.com/22565422256542https://bugzilla.redhat.com/22566902256690https://bugzilla.redhat.com/22576892257689https://bugzilla.redhat.com/22576902257690https://errata.almalinux.org/8/ALSA-2024-2995.htmlALSA-2024:2995ALSA-2024:2995 Cxorg-x11-server-devel-1.20.11-22.el8.x86_64.rpmCxorg-x11-server-devel-1.20.11-22.el8.i686.rpmUCxorg-x11-server-source-1.20.11-22.el8.noarch.rpmCxorg-x11-server-devel-1.20.11-22.el8.x86_64.rpmCxorg-x11-server-devel-1.20.11-22.el8.i686.rpmUCxorg-x11-server-source-1.20.11-22.el8.noarch.rpmݫC  "a}BBBBBsecurityModerate: python-pillow security updateh3https://access.redhat.com/errata/RHSA-2024:3005RHSA-2024:3005RHSA-2024:3005https://access.redhat.com/security/cve/CVE-2023-44271CVE-2023-44271CVE-2023-44271https://bugzilla.redhat.com/22478202247820https://errata.almalinux.org/8/ALSA-2024-3005.htmlALSA-2024:3005ALSA-2024:3005 FZpython3-pillow-tk-5.1.1-20.el8.x86_64.rpm^Zpython3-pillow-devel-5.1.1-20.el8.i686.rpmFZpython3-pillow-5.1.1-20.el8.i686.rpm^Zpython3-pillow-devel-5.1.1-20.el8.x86_64.rpmZpython3-pillow-doc-5.1.1-20.el8.noarch.rpmFZpython3-pillow-tk-5.1.1-20.el8.x86_64.rpm^Zpython3-pillow-devel-5.1.1-20.el8.i686.rpmFZpython3-pillow-5.1.1-20.el8.i686.rpm^Zpython3-pillow-devel-5.1.1-20.el8.x86_64.rpmZpython3-pillow-doc-5.1.1-20.el8.noarch.rpm{  #dBsecurityImportant: pmix security update:https://access.redhat.com/errata/RHSA-2024:3008RHSA-2024:3008RHSA-2024:3008https://access.redhat.com/security/cve/CVE-2023-41915CVE-2023-41915CVE-2023-41915https://bugzilla.redhat.com/22388982238898https://errata.almalinux.org/8/ALSA-2024-3008.htmlALSA-2024:3008ALSA-2024:3008 Epmix-devel-2.2.5-3.el8.x86_64.rpmEpmix-devel-2.2.5-3.el8.i686.rpmEpmix-devel-2.2.5-3.el8.x86_64.rpmEpmix-devel-2.2.5-3.el8.i686.rpm9 ! $gBsecurityModerate: libsndfile security updateU&https://access.redhat.com/errata/RHSA-2024:3030RHSA-2024:3030RHSA-2024:3030https://access.redhat.com/security/cve/CVE-2022-33065CVE-2022-33065CVE-2022-33065https://bugzilla.redhat.com/22389342238934https://errata.almalinux.org/8/ALSA-2024-3030.htmlALSA-2024:3030ALSA-2024:3030 [ libsndfile-devel-1.0.28-14.el8.x86_64.rpm[ libsndfile-devel-1.0.28-14.el8.i686.rpm[ libsndfile-devel-1.0.28-14.el8.x86_64.rpm[ libsndfile-devel-1.0.28-14.el8.i686.rpm: " %jBsecurityModerate: qt5-qtbase security update{shttps://access.redhat.com/errata/RHSA-2024:3056RHSA-2024:3056RHSA-2024:3056https://access.redhat.com/security/cve/CVE-2023-51714CVE-2023-51714CVE-2023-51714https://access.redhat.com/security/cve/CVE-2024-25580CVE-2024-25580CVE-2024-25580https://bugzilla.redhat.com/22558562255856https://bugzilla.redhat.com/22644232264423https://errata.almalinux.org/8/ALSA-2024-3056.htmlALSA-2024:3056ALSA-2024:3056 qZqt5-qtbase-static-5.15.3-7.el8.i686.rpmqZqt5-qtbase-static-5.15.3-7.el8.x86_64.rpmqZqt5-qtbase-static-5.15.3-7.el8.i686.rpmqZqt5-qtbase-static-5.15.3-7.el8.x86_64.rpm< # &msecurityModerate: libtiff security updatenhttps://access.redhat.com/errata/RHSA-2024:3059RHSA-2024:3059RHSA-2024:3059https://access.redhat.com/security/cve/CVE-2022-4645CVE-2022-4645CVE-2022-4645https://bugzilla.redhat.com/21762202176220https://errata.almalinux.org/8/ALSA-2024-3059.htmlALSA-2024:3059ALSA-2024:3059 `libtiff-tools-4.0.9-31.el8.x86_64.rpm`libtiff-tools-4.0.9-31.el8.x86_64.rpm* $ 'oBsecurityModerate: gstreamer1-plugins-bad-free security updatehttps://access.redhat.com/errata/RHSA-2024:3060RHSA-2024:3060RHSA-2024:3060https://access.redhat.com/security/cve/CVE-2023-40474CVE-2023-40474CVE-2023-40474https://access.redhat.com/security/cve/CVE-2023-40475CVE-2023-40475CVE-2023-40475https://access.redhat.com/security/cve/CVE-2023-40476CVE-2023-40476CVE-2023-40476https://bugzilla.redhat.com/22545872254587https://bugzilla.redhat.com/22545882254588https://bugzilla.redhat.com/22545892254589https://errata.almalinux.org/8/ALSA-2024-3060.htmlALSA-2024:3060ALSA-2024:3060 0gstreamer1-plugins-bad-free-devel-1.16.1-4.el8.x86_64.rpm0gstreamer1-plugins-bad-free-devel-1.16.1-4.el8.i686.rpm0gstreamer1-plugins-bad-free-devel-1.16.1-4.el8.x86_64.rpm0gstreamer1-plugins-bad-free-devel-1.16.1-4.el8.i686.rpm= % *hBJBBBBBBBBBsecurityModerate: python3.11 security updaterhttps://access.redhat.com/errata/RHSA-2024:3062RHSA-2024:3062RHSA-2024:3062https://access.redhat.com/security/cve/CVE-2023-27043CVE-2023-27043CVE-2023-27043https://bugzilla.redhat.com/21961832196183https://errata.almalinux.org/8/ALSA-2024-3062.htmlALSA-2024:3062ALSA-2024:3062 !ypython3.11-idle-3.11.7-1.el8.x86_64.rpm"ypython3.11-test-3.11.7-1.el8.x86_64.rpm_ypython3.11-tkinter-3.11.7-1.el8.i686.rpm!ypython3.11-idle-3.11.7-1.el8.i686.rpm ypython3.11-debug-3.11.7-1.el8.x86_64.rpm ypython3.11-debug-3.11.7-1.el8.i686.rpm'ypython3.11-3.11.7-1.el8.i686.rpm"ypython3.11-test-3.11.7-1.el8.i686.rpm!ypython3.11-idle-3.11.7-1.el8.x86_64.rpm"ypython3.11-test-3.11.7-1.el8.x86_64.rpm_ypython3.11-tkinter-3.11.7-1.el8.i686.rpm!ypython3.11-idle-3.11.7-1.el8.i686.rpm ypython3.11-debug-3.11.7-1.el8.x86_64.rpm ypython3.11-debug-3.11.7-1.el8.i686.rpm'ypython3.11-3.11.7-1.el8.i686.rpm"ypython3.11-test-3.11.7-1.el8.i686.rpm & +}BsecurityModerate: exempi security updatezKhttps://access.redhat.com/errata/RHSA-2024:3066RHSA-2024:3066RHSA-2024:3066https://access.redhat.com/security/cve/CVE-2020-18651CVE-2020-18651CVE-2020-18651https://access.redhat.com/security/cve/CVE-2020-18652CVE-2020-18652CVE-2020-18652https://bugzilla.redhat.com/22356692235669https://bugzilla.redhat.com/22356732235673https://errata.almalinux.org/8/ALSA-2024-3066.htmlALSA-2024:3066ALSA-2024:3066  exempi-devel-2.4.5-4.el8.x86_64.rpm exempi-devel-2.4.5-4.el8.i686.rpm exempi-devel-2.4.5-4.el8.x86_64.rpm exempi-devel-2.4.5-4.el8.i686.rpm@ ' ,@BsecurityModerate: zziplib security updateEhttps://access.redhat.com/errata/RHSA-2024:3127RHSA-2024:3127RHSA-2024:3127https://access.redhat.com/security/cve/CVE-2020-18770CVE-2020-18770CVE-2020-18770https://bugzilla.redhat.com/22469072246907https://errata.almalinux.org/8/ALSA-2024-3127.htmlALSA-2024:3127ALSA-2024:3127 KZzziplib-devel-0.13.68-13.el8_10.i686.rpmKZzziplib-devel-0.13.68-13.el8_10.x86_64.rpmKZzziplib-devel-0.13.68-13.el8_10.i686.rpmKZzziplib-devel-0.13.68-13.el8_10.x86_64.rpmC ( CsecurityModerate: kernel security, bug fix, and enhancement updateS6ahttps://access.redhat.com/errata/RHSA-2024:3138RHSA-2024:3138RHSA-2024:3138https://access.redhat.com/security/cve/CVE-2019-13631CVE-2019-13631CVE-2019-13631https://access.redhat.com/security/cve/CVE-2019-15505CVE-2019-15505CVE-2019-15505https://access.redhat.com/security/cve/CVE-2020-25656CVE-2020-25656CVE-2020-25656https://access.redhat.com/security/cve/CVE-2021-3753CVE-2021-3753CVE-2021-3753https://access.redhat.com/security/cve/CVE-2021-4204CVE-2021-4204CVE-2021-4204https://access.redhat.com/security/cve/CVE-2022-0500CVE-2022-0500CVE-2022-0500https://access.redhat.com/security/cve/CVE-2022-23222CVE-2022-23222CVE-2022-23222https://access.redhat.com/security/cve/CVE-2022-3565CVE-2022-3565CVE-2022-3565https://access.redhat.com/security/cve/CVE-2022-45934CVE-2022-45934CVE-2022-45934https://access.redhat.com/security/cve/CVE-2023-1513CVE-2023-1513CVE-2023-1513https://access.redhat.com/security/cve/CVE-2023-24023CVE-2023-24023CVE-2023-24023https://access.redhat.com/security/cve/CVE-2023-25775CVE-2023-25775CVE-2023-25775https://access.redhat.com/security/cve/CVE-2023-28464CVE-2023-28464CVE-2023-28464https://access.redhat.com/security/cve/CVE-2023-31083CVE-2023-31083CVE-2023-31083https://access.redhat.com/security/cve/CVE-2023-3567CVE-2023-3567CVE-2023-3567https://access.redhat.com/security/cve/CVE-2023-37453CVE-2023-37453CVE-2023-37453https://access.redhat.com/security/cve/CVE-2023-38409CVE-2023-38409CVE-2023-38409https://access.redhat.com/security/cve/CVE-2023-39189CVE-2023-39189CVE-2023-39189https://access.redhat.com/security/cve/CVE-2023-39192CVE-2023-39192CVE-2023-39192https://access.redhat.com/security/cve/CVE-2023-39193CVE-2023-39193CVE-2023-39193https://access.redhat.com/security/cve/CVE-2023-39194CVE-2023-39194CVE-2023-39194https://access.redhat.com/security/cve/CVE-2023-39198CVE-2023-39198CVE-2023-39198https://access.redhat.com/security/cve/CVE-2023-4133CVE-2023-4133CVE-2023-4133https://access.redhat.com/security/cve/CVE-2023-4244CVE-2023-4244CVE-2023-4244https://access.redhat.com/security/cve/CVE-2023-42754CVE-2023-42754CVE-2023-42754https://access.redhat.com/security/cve/CVE-2023-42755CVE-2023-42755CVE-2023-42755https://access.redhat.com/security/cve/CVE-2023-45863CVE-2023-45863CVE-2023-45863https://access.redhat.com/security/cve/CVE-2023-51779CVE-2023-51779CVE-2023-51779https://access.redhat.com/security/cve/CVE-2023-51780CVE-2023-51780CVE-2023-51780https://access.redhat.com/security/cve/CVE-2023-52340CVE-2023-52340CVE-2023-52340https://access.redhat.com/security/cve/CVE-2023-52434CVE-2023-52434CVE-2023-52434https://access.redhat.com/security/cve/CVE-2023-52448CVE-2023-52448CVE-2023-52448https://access.redhat.com/security/cve/CVE-2023-52489CVE-2023-52489CVE-2023-52489https://access.redhat.com/security/cve/CVE-2023-52574CVE-2023-52574CVE-2023-52574https://access.redhat.com/security/cve/CVE-2023-52580CVE-2023-52580CVE-2023-52580https://access.redhat.com/security/cve/CVE-2023-52581CVE-2023-52581CVE-2023-52581https://access.redhat.com/security/cve/CVE-2023-52620CVE-2023-52620CVE-2023-52620https://access.redhat.com/security/cve/CVE-2023-6121CVE-2023-6121CVE-2023-6121https://access.redhat.com/security/cve/CVE-2023-6176CVE-2023-6176CVE-2023-6176https://access.redhat.com/security/cve/CVE-2023-6622CVE-2023-6622CVE-2023-6622https://access.redhat.com/security/cve/CVE-2023-6915CVE-2023-6915CVE-2023-6915https://access.redhat.com/security/cve/CVE-2023-6932CVE-2023-6932CVE-2023-6932https://access.redhat.com/security/cve/CVE-2024-0841CVE-2024-0841CVE-2024-0841https://access.redhat.com/security/cve/CVE-2024-25742CVE-2024-25742CVE-2024-25742https://access.redhat.com/security/cve/CVE-2024-25743CVE-2024-25743CVE-2024-25743https://access.redhat.com/security/cve/CVE-2024-26602CVE-2024-26602CVE-2024-26602https://access.redhat.com/security/cve/CVE-2024-26609CVE-2024-26609CVE-2024-26609https://access.redhat.com/security/cve/CVE-2024-26671CVE-2024-26671CVE-2024-26671https://bugzilla.redhat.com/17310001731000https://bugzilla.redhat.com/17467321746732https://bugzilla.redhat.com/18887261888726https://bugzilla.redhat.com/19995891999589https://bugzilla.redhat.com/20391782039178https://bugzilla.redhat.com/20435202043520https://bugzilla.redhat.com/20445782044578https://bugzilla.redhat.com/21509532150953https://bugzilla.redhat.com/21519592151959https://bugzilla.redhat.com/21777592177759https://bugzilla.redhat.com/21798922179892https://bugzilla.redhat.com/22131322213132https://bugzilla.redhat.com/22183322218332https://bugzilla.redhat.com/22193592219359https://bugzilla.redhat.com/22210392221039https://bugzilla.redhat.com/22214632221463https://bugzilla.redhat.com/22217022221702https://bugzilla.redhat.com/22267772226777https://bugzilla.redhat.com/22267842226784https://bugzilla.redhat.com/22267872226787https://bugzilla.redhat.com/22267882226788https://bugzilla.redhat.com/22300422230042https://bugzilla.redhat.com/22314102231410https://bugzilla.redhat.com/22353062235306https://bugzilla.redhat.com/22398452239845https://bugzilla.redhat.com/22398472239847https://bugzilla.redhat.com/22447202244720https://bugzilla.redhat.com/22500432250043https://bugzilla.redhat.com/22536322253632https://bugzilla.redhat.com/22549612254961https://bugzilla.redhat.com/22549822254982https://bugzilla.redhat.com/22552832255283https://bugzilla.redhat.com/22564902256490https://bugzilla.redhat.com/22568222256822https://bugzilla.redhat.com/22576822257682https://bugzilla.redhat.com/22579792257979https://bugzilla.redhat.com/22652852265285https://bugzilla.redhat.com/22656532265653https://bugzilla.redhat.com/22676952267695https://bugzilla.redhat.com/22677502267750https://bugzilla.redhat.com/22677602267760https://bugzilla.redhat.com/22677612267761https://bugzilla.redhat.com/22691892269189https://bugzilla.redhat.com/22692172269217https://bugzilla.redhat.com/22708362270836https://bugzilla.redhat.com/22708832270883https://bugzilla.redhat.com/22728112272811https://errata.almalinux.org/8/ALSA-2024-3138.htmlALSA-2024:3138ALSA-2024:3138 kernel-tools-libs-devel-4.18.0-553.el8_10.x86_64.rpmkernel-tools-libs-devel-4.18.0-553.el8_10.x86_64.rpm- ) -EBBsecurityModerate: xorg-x11-server security update https://access.redhat.com/errata/RHSA-2024:3258RHSA-2024:3258RHSA-2024:3258https://access.redhat.com/security/cve/CVE-2024-31080CVE-2024-31080CVE-2024-31080https://access.redhat.com/security/cve/CVE-2024-31081CVE-2024-31081CVE-2024-31081https://access.redhat.com/security/cve/CVE-2024-31083CVE-2024-31083CVE-2024-31083https://bugzilla.redhat.com/22719972271997https://bugzilla.redhat.com/22719982271998https://bugzilla.redhat.com/22720002272000https://errata.almalinux.org/8/ALSA-2024-3258.htmlALSA-2024:3258ALSA-2024:3258 Dxorg-x11-server-devel-1.20.11-23.el8_10.x86_64.rpmDxorg-x11-server-devel-1.20.11-23.el8_10.i686.rpmUDxorg-x11-server-source-1.20.11-23.el8_10.noarch.rpmDxorg-x11-server-devel-1.20.11-23.el8_10.x86_64.rpmDxorg-x11-server-devel-1.20.11-23.el8_10.i686.rpmUDxorg-x11-server-source-1.20.11-23.el8_10.noarch.rpmM * IBBBBBBBBBsecurityImportant: glibc security updateBhttps://access.redhat.com/errata/RHSA-2024:3269RHSA-2024:3269RHSA-2024:3269https://access.redhat.com/security/cve/CVE-2024-2961CVE-2024-2961CVE-2024-2961https://bugzilla.redhat.com/22734042273404https://errata.almalinux.org/8/ALSA-2024-3269.htmlALSA-2024:3269ALSA-2024:3269 ,nss_hesiod-2.28-251.el8_10.1.i686.rpm,nss_hesiod-2.28-251.el8_10.1.x86_64.rpm,glibc-nss-devel-2.28-251.el8_10.1.x86_64.rpm,glibc-nss-devel-2.28-251.el8_10.1.i686.rpm,glibc-static-2.28-251.el8_10.1.i686.rpmD,glibc-benchtests-2.28-251.el8_10.1.x86_64.rpm,glibc-static-2.28-251.el8_10.1.x86_64.rpm,nss_hesiod-2.28-251.el8_10.1.i686.rpm,nss_hesiod-2.28-251.el8_10.1.x86_64.rpm,glibc-nss-devel-2.28-251.el8_10.1.x86_64.rpm,glibc-nss-devel-2.28-251.el8_10.1.i686.rpm,glibc-static-2.28-251.el8_10.1.i686.rpmD,glibc-benchtests-2.28-251.el8_10.1.x86_64.rpm,glibc-static-2.28-251.el8_10.1.x86_64.rpmݩ + TBsecurityModerate: sssd security updateU https://access.redhat.com/errata/RHSA-2024:3270RHSA-2024:3270RHSA-2024:3270https://access.redhat.com/security/cve/CVE-2023-3758CVE-2023-3758CVE-2023-3758https://bugzilla.redhat.com/22237622223762https://errata.almalinux.org/8/ALSA-2024-3270.htmlALSA-2024:3270ALSA-2024:3270 libsss_nss_idmap-devel-2.9.4-3.el8_10.i686.rpmlibsss_nss_idmap-devel-2.9.4-3.el8_10.x86_64.rpmlibsss_nss_idmap-devel-2.9.4-3.el8_10.i686.rpmlibsss_nss_idmap-devel-2.9.4-3.el8_10.x86_64.rpmL , .WsecurityImportant: .NET 7.0 security updateu#https://access.redhat.com/errata/RHSA-2024:3340RHSA-2024:3340RHSA-2024:3340https://access.redhat.com/security/cve/CVE-2024-30045CVE-2024-30045CVE-2024-30045https://access.redhat.com/security/cve/CVE-2024-30046CVE-2024-30046CVE-2024-30046https://bugzilla.redhat.com/22796952279695https://bugzilla.redhat.com/22796972279697https://errata.almalinux.org/8/ALSA-2024-3340.htmlALSA-2024:3340ALSA-2024:3340 >dotnet-sdk-7.0-source-built-artifacts-7.0.119-1.el8_10.x86_64.rpm>dotnet-sdk-7.0-source-built-artifacts-7.0.119-1.el8_10.x86_64.rpm2 - YBBBBsecurityModerate: gdk-pixbuf2 security updateAhttps://access.redhat.com/errata/RHSA-2024:3341RHSA-2024:3341RHSA-2024:3341https://access.redhat.com/security/cve/CVE-2022-48622CVE-2022-48622CVE-2022-48622https://bugzilla.redhat.com/22605452260545https://errata.almalinux.org/8/ALSA-2024-3341.htmlALSA-2024:3341ALSA-2024:3341  _gdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.x86_64.rpm _gdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.i686.rpm_gdk-pixbuf2-xlib-2.36.12-6.el8_10.x86_64.rpm_gdk-pixbuf2-xlib-2.36.12-6.el8_10.i686.rpm _gdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.x86_64.rpm _gdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.i686.rpm_gdk-pixbuf2-xlib-2.36.12-6.el8_10.x86_64.rpm_gdk-pixbuf2-xlib-2.36.12-6.el8_10.i686.rpmu . _BBBBBBBBBsecurityImportant: glibc security updateY< https://access.redhat.com/errata/RHSA-2024:3344RHSA-2024:3344RHSA-2024:3344https://access.redhat.com/security/cve/CVE-2024-33599CVE-2024-33599CVE-2024-33599https://access.redhat.com/security/cve/CVE-2024-33600CVE-2024-33600CVE-2024-33600https://access.redhat.com/security/cve/CVE-2024-33601CVE-2024-33601CVE-2024-33601https://access.redhat.com/security/cve/CVE-2024-33602CVE-2024-33602CVE-2024-33602https://bugzilla.redhat.com/22772022277202https://bugzilla.redhat.com/22772042277204https://bugzilla.redhat.com/22772052277205https://bugzilla.redhat.com/22772062277206https://errata.almalinux.org/8/ALSA-2024-3344.htmlALSA-2024:3344ALSA-2024:3344 .glibc-nss-devel-2.28-251.el8_10.2.x86_64.rpm.glibc-static-2.28-251.el8_10.2.x86_64.rpmD.glibc-benchtests-2.28-251.el8_10.2.x86_64.rpm.glibc-nss-devel-2.28-251.el8_10.2.i686.rpm.nss_hesiod-2.28-251.el8_10.2.i686.rpm.glibc-static-2.28-251.el8_10.2.i686.rpm.nss_hesiod-2.28-251.el8_10.2.x86_64.rpm.glibc-nss-devel-2.28-251.el8_10.2.x86_64.rpm.glibc-static-2.28-251.el8_10.2.x86_64.rpmD.glibc-benchtests-2.28-251.el8_10.2.x86_64.rpm.glibc-nss-devel-2.28-251.el8_10.2.i686.rpm.nss_hesiod-2.28-251.el8_10.2.i686.rpm.glibc-static-2.28-251.el8_10.2.i686.rpm.nss_hesiod-2.28-251.el8_10.2.x86_64.rpmu / /jsecurityImportant: .NET 8.0 security update"https://access.redhat.com/errata/RHSA-2024:3345RHSA-2024:3345RHSA-2024:3345https://access.redhat.com/security/cve/CVE-2024-30045CVE-2024-30045CVE-2024-30045https://access.redhat.com/security/cve/CVE-2024-30046CVE-2024-30046CVE-2024-30046https://bugzilla.redhat.com/22796952279695https://bugzilla.redhat.com/22796972279697https://errata.almalinux.org/8/ALSA-2024-3345.htmlALSA-2024:3345ALSA-2024:3345 Ddotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el8_10.x86_64.rpmDdotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el8_10.x86_64.rpm40 0]BBBBBBBBBBTBBBpsecurityImportant: python39:3.9 and python39-devel:3.9 security update7Ghttps://access.redhat.com/errata/RHSA-2024:3466RHSA-2024:3466RHSA-2024:3466https://access.redhat.com/security/cve/CVE-2023-6597CVE-2023-6597CVE-2023-6597https://access.redhat.com/security/cve/CVE-2024-0450CVE-2024-0450CVE-2024-0450https://access.redhat.com/security/cve/CVE-2024-3651CVE-2024-3651CVE-2024-3651https://bugzilla.redhat.com/22747792274779https://bugzilla.redhat.com/22765182276518https://bugzilla.redhat.com/22765252276525https://errata.almalinux.org/8/ALSA-2024-3466.htmlALSA-2024:3466ALSA-2024:3466 vA3:  Kpython39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmPpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm:python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpmJpython39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpmHpython39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmTpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmwTpython39-debug-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpmQpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm#Ipython39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpmEpython39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm"Spython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm!Npython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpmvA3:  Kpython39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmPpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm:python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpmJpython39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpmHpython39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmTpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmwTpython39-debug-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpmQpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm#Ipython39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpmEpython39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm"Spython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm!Npython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm 1 nsecurityModerate: kernel update~2thttps://access.redhat.com/errata/RHSA-2024:3618RHSA-2024:3618RHSA-2024:3618https://access.redhat.com/security/cve/CVE-2019-25162CVE-2019-25162CVE-2019-25162https://access.redhat.com/security/cve/CVE-2020-36777CVE-2020-36777CVE-2020-36777https://access.redhat.com/security/cve/CVE-2021-46934CVE-2021-46934CVE-2021-46934https://access.redhat.com/security/cve/CVE-2021-47013CVE-2021-47013CVE-2021-47013https://access.redhat.com/security/cve/CVE-2021-47055CVE-2021-47055CVE-2021-47055https://access.redhat.com/security/cve/CVE-2021-47118CVE-2021-47118CVE-2021-47118https://access.redhat.com/security/cve/CVE-2021-47153CVE-2021-47153CVE-2021-47153https://access.redhat.com/security/cve/CVE-2021-47171CVE-2021-47171CVE-2021-47171https://access.redhat.com/security/cve/CVE-2021-47185CVE-2021-47185CVE-2021-47185https://access.redhat.com/security/cve/CVE-2022-48627CVE-2022-48627CVE-2022-48627https://access.redhat.com/security/cve/CVE-2022-48669CVE-2022-48669CVE-2022-48669https://access.redhat.com/security/cve/CVE-2023-52439CVE-2023-52439CVE-2023-52439https://access.redhat.com/security/cve/CVE-2023-52445CVE-2023-52445CVE-2023-52445https://access.redhat.com/security/cve/CVE-2023-52477CVE-2023-52477CVE-2023-52477https://access.redhat.com/security/cve/CVE-2023-52513CVE-2023-52513CVE-2023-52513https://access.redhat.com/security/cve/CVE-2023-52520CVE-2023-52520CVE-2023-52520https://access.redhat.com/security/cve/CVE-2023-52528CVE-2023-52528CVE-2023-52528https://access.redhat.com/security/cve/CVE-2023-52565CVE-2023-52565CVE-2023-52565https://access.redhat.com/security/cve/CVE-2023-52578CVE-2023-52578CVE-2023-52578https://access.redhat.com/security/cve/CVE-2023-52594CVE-2023-52594CVE-2023-52594https://access.redhat.com/security/cve/CVE-2023-52595CVE-2023-52595CVE-2023-52595https://access.redhat.com/security/cve/CVE-2023-52598CVE-2023-52598CVE-2023-52598https://access.redhat.com/security/cve/CVE-2023-52606CVE-2023-52606CVE-2023-52606https://access.redhat.com/security/cve/CVE-2023-52607CVE-2023-52607CVE-2023-52607https://access.redhat.com/security/cve/CVE-2023-52610CVE-2023-52610CVE-2023-52610https://access.redhat.com/security/cve/CVE-2023-6240CVE-2023-6240CVE-2023-6240https://access.redhat.com/security/cve/CVE-2024-0340CVE-2024-0340CVE-2024-0340https://access.redhat.com/security/cve/CVE-2024-23307CVE-2024-23307CVE-2024-23307https://access.redhat.com/security/cve/CVE-2024-25744CVE-2024-25744CVE-2024-25744https://access.redhat.com/security/cve/CVE-2024-26593CVE-2024-26593CVE-2024-26593https://access.redhat.com/security/cve/CVE-2024-26603CVE-2024-26603CVE-2024-26603https://access.redhat.com/security/cve/CVE-2024-26610CVE-2024-26610CVE-2024-26610https://access.redhat.com/security/cve/CVE-2024-26615CVE-2024-26615CVE-2024-26615https://access.redhat.com/security/cve/CVE-2024-26642CVE-2024-26642CVE-2024-26642https://access.redhat.com/security/cve/CVE-2024-26643CVE-2024-26643CVE-2024-26643https://access.redhat.com/security/cve/CVE-2024-26659CVE-2024-26659CVE-2024-26659https://access.redhat.com/security/cve/CVE-2024-26664CVE-2024-26664CVE-2024-26664https://access.redhat.com/security/cve/CVE-2024-26693CVE-2024-26693CVE-2024-26693https://access.redhat.com/security/cve/CVE-2024-26694CVE-2024-26694CVE-2024-26694https://access.redhat.com/security/cve/CVE-2024-26743CVE-2024-26743CVE-2024-26743https://access.redhat.com/security/cve/CVE-2024-26744CVE-2024-26744CVE-2024-26744https://access.redhat.com/security/cve/CVE-2024-26779CVE-2024-26779CVE-2024-26779https://access.redhat.com/security/cve/CVE-2024-26872CVE-2024-26872CVE-2024-26872https://access.redhat.com/security/cve/CVE-2024-26892CVE-2024-26892CVE-2024-26892https://access.redhat.com/security/cve/CVE-2024-26897CVE-2024-26897CVE-2024-26897https://access.redhat.com/security/cve/CVE-2024-26901CVE-2024-26901CVE-2024-26901https://access.redhat.com/security/cve/CVE-2024-26919CVE-2024-26919CVE-2024-26919https://access.redhat.com/security/cve/CVE-2024-26933CVE-2024-26933CVE-2024-26933https://access.redhat.com/security/cve/CVE-2024-26934CVE-2024-26934CVE-2024-26934https://access.redhat.com/security/cve/CVE-2024-26964CVE-2024-26964CVE-2024-26964https://access.redhat.com/security/cve/CVE-2024-26973CVE-2024-26973CVE-2024-26973https://access.redhat.com/security/cve/CVE-2024-26993CVE-2024-26993CVE-2024-26993https://access.redhat.com/security/cve/CVE-2024-27014CVE-2024-27014CVE-2024-27014https://access.redhat.com/security/cve/CVE-2024-27048CVE-2024-27048CVE-2024-27048https://access.redhat.com/security/cve/CVE-2024-27052CVE-2024-27052CVE-2024-27052https://access.redhat.com/security/cve/CVE-2024-27056CVE-2024-27056CVE-2024-27056https://access.redhat.com/security/cve/CVE-2024-27059CVE-2024-27059CVE-2024-27059https://bugzilla.redhat.com/22508432250843https://bugzilla.redhat.com/22574062257406https://bugzilla.redhat.com/22638752263875https://bugzilla.redhat.com/22652712265271https://bugzilla.redhat.com/22656462265646https://bugzilla.redhat.com/22656542265654https://bugzilla.redhat.com/22658332265833https://bugzilla.redhat.com/22662962266296https://bugzilla.redhat.com/22664462266446https://bugzilla.redhat.com/22667462266746https://bugzilla.redhat.com/22668412266841https://bugzilla.redhat.com/22670382267038https://bugzilla.redhat.com/22671852267185https://bugzilla.redhat.com/22673552267355https://bugzilla.redhat.com/22675092267509https://bugzilla.redhat.com/22677052267705https://bugzilla.redhat.com/22677242267724https://bugzilla.redhat.com/22677582267758https://bugzilla.redhat.com/22677892267789https://bugzilla.redhat.com/22677972267797https://bugzilla.redhat.com/22678042267804https://bugzilla.redhat.com/22682912268291https://bugzilla.redhat.com/22682932268293https://bugzilla.redhat.com/22683092268309https://bugzilla.redhat.com/22683152268315https://bugzilla.redhat.com/22683172268317https://bugzilla.redhat.com/22692132269213https://bugzilla.redhat.com/22698562269856https://bugzilla.redhat.com/22700802270080https://bugzilla.redhat.com/22708792270879https://bugzilla.redhat.com/22708812270881https://bugzilla.redhat.com/22714692271469https://bugzilla.redhat.com/22714762271476https://bugzilla.redhat.com/22727802272780https://bugzilla.redhat.com/22727912272791https://bugzilla.redhat.com/22730922273092https://bugzilla.redhat.com/22730942273094https://bugzilla.redhat.com/22732232273223https://bugzilla.redhat.com/22732602273260https://bugzilla.redhat.com/22732622273262https://bugzilla.redhat.com/22746242274624https://bugzilla.redhat.com/22756452275645https://bugzilla.redhat.com/22756552275655https://bugzilla.redhat.com/22756662275666https://bugzilla.redhat.com/22757072275707https://bugzilla.redhat.com/22757772275777https://bugzilla.redhat.com/22781692278169https://bugzilla.redhat.com/22782372278237https://bugzilla.redhat.com/22782402278240https://bugzilla.redhat.com/22782682278268https://bugzilla.redhat.com/22783142278314https://bugzilla.redhat.com/22783562278356https://bugzilla.redhat.com/22783982278398https://bugzilla.redhat.com/22784092278409https://bugzilla.redhat.com/22784172278417https://bugzilla.redhat.com/22784312278431https://bugzilla.redhat.com/22785372278537https://errata.almalinux.org/8/ALSA-2024-3618.htmlALSA-2024:3618ALSA-2024:3618 kernel-tools-libs-devel-4.18.0-553.5.1.el8_10.x86_64.rpmkernel-tools-libs-devel-4.18.0-553.5.1.el8_10.x86_64.rpm 2 3qBBBBsecurityImportant: flatpak security update0|https://access.redhat.com/errata/RHSA-2024:3961RHSA-2024:3961RHSA-2024:3961https://access.redhat.com/security/cve/CVE-2024-32462CVE-2024-32462CVE-2024-32462https://bugzilla.redhat.com/22759812275981https://errata.almalinux.org/8/ALSA-2024-3961.htmlALSA-2024:3961ALSA-2024:3961  flatpak-devel-1.12.9-1.el8_10.x86_64.rpm flatpak-devel-1.12.9-1.el8_10.i686.rpmhflatpak-1.12.9-1.el8_10.i686.rpmiflatpak-session-helper-1.12.9-1.el8_10.i686.rpm flatpak-devel-1.12.9-1.el8_10.x86_64.rpm flatpak-devel-1.12.9-1.el8_10.i686.rpmhflatpak-1.12.9-1.el8_10.i686.rpmiflatpak-session-helper-1.12.9-1.el8_10.i686.rpm 3 4uBBBBBBBBsecurityImportant: ghostscript security update,qhttps://access.redhat.com/errata/RHSA-2024:4000RHSA-2024:4000RHSA-2024:4000https://access.redhat.com/security/cve/CVE-2024-33871CVE-2024-33871CVE-2024-33871https://bugzilla.redhat.com/22835082283508https://errata.almalinux.org/8/ALSA-2024-4000.htmlALSA-2024:4000ALSA-2024:4000 oqlibgs-devel-9.27-13.el8_10.i686.rpmqghostscript-tools-fonts-9.27-13.el8_10.x86_64.rpm qghostscript-tools-printing-9.27-13.el8_10.x86_64.rpmoqlibgs-devel-9.27-13.el8_10.x86_64.rpmqghostscript-tools-dvipdf-9.27-13.el8_10.x86_64.rpmqghostscript-doc-9.27-13.el8_10.noarch.rpmoqlibgs-devel-9.27-13.el8_10.i686.rpmqghostscript-tools-fonts-9.27-13.el8_10.x86_64.rpm qghostscript-tools-printing-9.27-13.el8_10.x86_64.rpmoqlibgs-devel-9.27-13.el8_10.x86_64.rpmqghostscript-tools-dvipdf-9.27-13.el8_10.x86_64.rpmqghostscript-doc-9.27-13.el8_10.noarch.rpmШ: 4 7uBJBBBBBBBBBsecurityImportant: python3.11 security updatehttps://access.redhat.com/errata/RHSA-2024:4058RHSA-2024:4058RHSA-2024:4058https://access.redhat.com/security/cve/CVE-2023-6597CVE-2023-6597CVE-2023-6597https://access.redhat.com/security/cve/CVE-2024-0450CVE-2024-0450CVE-2024-0450https://bugzilla.redhat.com/22765182276518https://bugzilla.redhat.com/22765252276525https://errata.almalinux.org/8/ALSA-2024-4058.htmlALSA-2024:4058ALSA-2024:4058  zpython3.11-debug-3.11.9-1.el8_10.x86_64.rpm'zpython3.11-3.11.9-1.el8_10.i686.rpm!zpython3.11-idle-3.11.9-1.el8_10.x86_64.rpm zpython3.11-debug-3.11.9-1.el8_10.i686.rpm"zpython3.11-test-3.11.9-1.el8_10.x86_64.rpm!zpython3.11-idle-3.11.9-1.el8_10.i686.rpm_zpython3.11-tkinter-3.11.9-1.el8_10.i686.rpm"zpython3.11-test-3.11.9-1.el8_10.i686.rpm zpython3.11-debug-3.11.9-1.el8_10.x86_64.rpm'zpython3.11-3.11.9-1.el8_10.i686.rpm!zpython3.11-idle-3.11.9-1.el8_10.x86_64.rpm zpython3.11-debug-3.11.9-1.el8_10.i686.rpm"zpython3.11-test-3.11.9-1.el8_10.x86_64.rpm!zpython3.11-idle-3.11.9-1.el8_10.i686.rpm_zpython3.11-tkinter-3.11.9-1.el8_10.i686.rpm"zpython3.11-test-3.11.9-1.el8_10.i686.rpm- 5 JsecurityImportant: kernel security and bug fix update2}|https://access.redhat.com/errata/RHSA-2024:4211RHSA-2024:4211RHSA-2024:4211https://access.redhat.com/security/cve/CVE-2020-26555CVE-2020-26555CVE-2020-26555https://access.redhat.com/security/cve/CVE-2021-46909CVE-2021-46909CVE-2021-46909https://access.redhat.com/security/cve/CVE-2021-46972CVE-2021-46972CVE-2021-46972https://access.redhat.com/security/cve/CVE-2021-47069CVE-2021-47069CVE-2021-47069https://access.redhat.com/security/cve/CVE-2021-47073CVE-2021-47073CVE-2021-47073https://access.redhat.com/security/cve/CVE-2021-47236CVE-2021-47236CVE-2021-47236https://access.redhat.com/security/cve/CVE-2021-47310CVE-2021-47310CVE-2021-47310https://access.redhat.com/security/cve/CVE-2021-47311CVE-2021-47311CVE-2021-47311https://access.redhat.com/security/cve/CVE-2021-47353CVE-2021-47353CVE-2021-47353https://access.redhat.com/security/cve/CVE-2021-47356CVE-2021-47356CVE-2021-47356https://access.redhat.com/security/cve/CVE-2021-47456CVE-2021-47456CVE-2021-47456https://access.redhat.com/security/cve/CVE-2021-47495CVE-2021-47495CVE-2021-47495https://access.redhat.com/security/cve/CVE-2023-5090CVE-2023-5090CVE-2023-5090https://access.redhat.com/security/cve/CVE-2023-52464CVE-2023-52464CVE-2023-52464https://access.redhat.com/security/cve/CVE-2023-52560CVE-2023-52560CVE-2023-52560https://access.redhat.com/security/cve/CVE-2023-52615CVE-2023-52615CVE-2023-52615https://access.redhat.com/security/cve/CVE-2023-52626CVE-2023-52626CVE-2023-52626https://access.redhat.com/security/cve/CVE-2023-52667CVE-2023-52667CVE-2023-52667https://access.redhat.com/security/cve/CVE-2023-52669CVE-2023-52669CVE-2023-52669https://access.redhat.com/security/cve/CVE-2023-52675CVE-2023-52675CVE-2023-52675https://access.redhat.com/security/cve/CVE-2023-52686CVE-2023-52686CVE-2023-52686https://access.redhat.com/security/cve/CVE-2023-52700CVE-2023-52700CVE-2023-52700https://access.redhat.com/security/cve/CVE-2023-52703CVE-2023-52703CVE-2023-52703https://access.redhat.com/security/cve/CVE-2023-52781CVE-2023-52781CVE-2023-52781https://access.redhat.com/security/cve/CVE-2023-52813CVE-2023-52813CVE-2023-52813https://access.redhat.com/security/cve/CVE-2023-52835CVE-2023-52835CVE-2023-52835https://access.redhat.com/security/cve/CVE-2023-52877CVE-2023-52877CVE-2023-52877https://access.redhat.com/security/cve/CVE-2023-52878CVE-2023-52878CVE-2023-52878https://access.redhat.com/security/cve/CVE-2023-52881CVE-2023-52881CVE-2023-52881https://access.redhat.com/security/cve/CVE-2024-26583CVE-2024-26583CVE-2024-26583https://access.redhat.com/security/cve/CVE-2024-26584CVE-2024-26584CVE-2024-26584https://access.redhat.com/security/cve/CVE-2024-26585CVE-2024-26585CVE-2024-26585https://access.redhat.com/security/cve/CVE-2024-26656CVE-2024-26656CVE-2024-26656https://access.redhat.com/security/cve/CVE-2024-26675CVE-2024-26675CVE-2024-26675https://access.redhat.com/security/cve/CVE-2024-26735CVE-2024-26735CVE-2024-26735https://access.redhat.com/security/cve/CVE-2024-26759CVE-2024-26759CVE-2024-26759https://access.redhat.com/security/cve/CVE-2024-26801CVE-2024-26801CVE-2024-26801https://access.redhat.com/security/cve/CVE-2024-26804CVE-2024-26804CVE-2024-26804https://access.redhat.com/security/cve/CVE-2024-26826CVE-2024-26826CVE-2024-26826https://access.redhat.com/security/cve/CVE-2024-26859CVE-2024-26859CVE-2024-26859https://access.redhat.com/security/cve/CVE-2024-26906CVE-2024-26906CVE-2024-26906https://access.redhat.com/security/cve/CVE-2024-26907CVE-2024-26907CVE-2024-26907https://access.redhat.com/security/cve/CVE-2024-26974CVE-2024-26974CVE-2024-26974https://access.redhat.com/security/cve/CVE-2024-26982CVE-2024-26982CVE-2024-26982https://access.redhat.com/security/cve/CVE-2024-27397CVE-2024-27397CVE-2024-27397https://access.redhat.com/security/cve/CVE-2024-27410CVE-2024-27410CVE-2024-27410https://access.redhat.com/security/cve/CVE-2024-35789CVE-2024-35789CVE-2024-35789https://access.redhat.com/security/cve/CVE-2024-35835CVE-2024-35835CVE-2024-35835https://access.redhat.com/security/cve/CVE-2024-35838CVE-2024-35838CVE-2024-35838https://access.redhat.com/security/cve/CVE-2024-35845CVE-2024-35845CVE-2024-35845https://access.redhat.com/security/cve/CVE-2024-35852CVE-2024-35852CVE-2024-35852https://access.redhat.com/security/cve/CVE-2024-35853CVE-2024-35853CVE-2024-35853https://access.redhat.com/security/cve/CVE-2024-35854CVE-2024-35854CVE-2024-35854https://access.redhat.com/security/cve/CVE-2024-35855CVE-2024-35855CVE-2024-35855https://access.redhat.com/security/cve/CVE-2024-35888CVE-2024-35888CVE-2024-35888https://access.redhat.com/security/cve/CVE-2024-35890CVE-2024-35890CVE-2024-35890https://access.redhat.com/security/cve/CVE-2024-35958CVE-2024-35958CVE-2024-35958https://access.redhat.com/security/cve/CVE-2024-35959CVE-2024-35959CVE-2024-35959https://access.redhat.com/security/cve/CVE-2024-35960CVE-2024-35960CVE-2024-35960https://access.redhat.com/security/cve/CVE-2024-36004CVE-2024-36004CVE-2024-36004https://access.redhat.com/security/cve/CVE-2024-36007CVE-2024-36007CVE-2024-36007https://bugzilla.redhat.com/19186011918601https://bugzilla.redhat.com/22481222248122https://bugzilla.redhat.com/22588752258875https://bugzilla.redhat.com/22655172265517https://bugzilla.redhat.com/22655192265519https://bugzilla.redhat.com/22655202265520https://bugzilla.redhat.com/22658002265800https://bugzilla.redhat.com/22664082266408https://bugzilla.redhat.com/22668312266831https://bugzilla.redhat.com/22675132267513https://bugzilla.redhat.com/22675182267518https://bugzilla.redhat.com/22677302267730https://bugzilla.redhat.com/22700932270093https://bugzilla.redhat.com/22716802271680https://bugzilla.redhat.com/22726922272692https://bugzilla.redhat.com/22728292272829https://bugzilla.redhat.com/22732042273204https://bugzilla.redhat.com/22732782273278https://bugzilla.redhat.com/22734232273423https://bugzilla.redhat.com/22734292273429https://bugzilla.redhat.com/22756042275604https://bugzilla.redhat.com/22756332275633https://bugzilla.redhat.com/22756352275635https://bugzilla.redhat.com/22757332275733https://bugzilla.redhat.com/22783372278337https://bugzilla.redhat.com/22783542278354https://bugzilla.redhat.com/22804342280434https://bugzilla.redhat.com/22810572281057https://bugzilla.redhat.com/22811132281113https://bugzilla.redhat.com/22811572281157https://bugzilla.redhat.com/22811652281165https://bugzilla.redhat.com/22812512281251https://bugzilla.redhat.com/22812532281253https://bugzilla.redhat.com/22812552281255https://bugzilla.redhat.com/22812572281257https://bugzilla.redhat.com/22812722281272https://bugzilla.redhat.com/22813112281311https://bugzilla.redhat.com/22813342281334https://bugzilla.redhat.com/22813462281346https://bugzilla.redhat.com/22813502281350https://bugzilla.redhat.com/22816892281689https://bugzilla.redhat.com/22816932281693https://bugzilla.redhat.com/22819202281920https://bugzilla.redhat.com/22819232281923https://bugzilla.redhat.com/22819252281925https://bugzilla.redhat.com/22819532281953https://bugzilla.redhat.com/22819862281986https://bugzilla.redhat.com/22823942282394https://bugzilla.redhat.com/22824002282400https://bugzilla.redhat.com/22824712282471https://bugzilla.redhat.com/22824722282472https://bugzilla.redhat.com/22825812282581https://bugzilla.redhat.com/22826092282609https://bugzilla.redhat.com/22826122282612https://bugzilla.redhat.com/22826532282653https://bugzilla.redhat.com/22826802282680https://bugzilla.redhat.com/22826982282698https://bugzilla.redhat.com/22827122282712https://bugzilla.redhat.com/22827352282735https://bugzilla.redhat.com/22829022282902https://bugzilla.redhat.com/22829202282920https://errata.almalinux.org/8/ALSA-2024-4211.htmlALSA-2024:4211ALSA-2024:4211 kernel-tools-libs-devel-4.18.0-553.8.1.el8_10.x86_64.rpmkernel-tools-libs-devel-4.18.0-553.8.1.el8_10.x86_64.rpm9 6 9xUBBBBBsecurityModerate: python-pillow security update/Yhttps://access.redhat.com/errata/RHSA-2024:4227RHSA-2024:4227RHSA-2024:4227https://access.redhat.com/security/cve/CVE-2024-28219CVE-2024-28219CVE-2024-28219https://bugzilla.redhat.com/22725632272563https://errata.almalinux.org/8/ALSA-2024-4227.htmlALSA-2024:4227ALSA-2024:4227 [python3-pillow-doc-5.1.1-21.el8_10.noarch.rpm^[python3-pillow-devel-5.1.1-21.el8_10.i686.rpmF[python3-pillow-5.1.1-21.el8_10.i686.rpmF[python3-pillow-tk-5.1.1-21.el8_10.x86_64.rpm^[python3-pillow-devel-5.1.1-21.el8_10.x86_64.rpm[python3-pillow-doc-5.1.1-21.el8_10.noarch.rpm^[python3-pillow-devel-5.1.1-21.el8_10.i686.rpmF[python3-pillow-5.1.1-21.el8_10.i686.rpmF[python3-pillow-tk-5.1.1-21.el8_10.x86_64.rpm^[python3-pillow-devel-5.1.1-21.el8_10.x86_64.rpmo 7 :SBBsecurityModerate: libreoffice security updatehttps://access.redhat.com/errata/RHSA-2024:4242RHSA-2024:4242RHSA-2024:4242https://access.redhat.com/security/cve/CVE-2024-3044CVE-2024-3044CVE-2024-3044https://bugzilla.redhat.com/22805422280542https://errata.almalinux.org/8/ALSA-2024-4242.htmlALSA-2024:4242ALSA-2024:4242 u.libreoffice-sdk-doc-6.4.7.2-17.el8_10.alma.1.x86_64.rpmt.libreoffice-sdk-6.4.7.2-17.el8_10.alma.1.x86_64.rpmu.libreoffice-sdk-doc-6.4.7.2-17.el8_10.alma.1.x86_64.rpmt.libreoffice-sdk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm 8 ={B\BBBBBBBBBsecurityModerate: python3 security updatePhttps://access.redhat.com/errata/RHSA-2024:4243RHSA-2024:4243RHSA-2024:4243https://access.redhat.com/security/cve/CVE-2024-0450CVE-2024-0450CVE-2024-0450https://bugzilla.redhat.com/22765252276525https://errata.almalinux.org/8/ALSA-2024-4243.htmlALSA-2024:4243ALSA-2024:4243 `}python3.12-debug-3.12.3-2.el8_10.x86_64.rpma}python3.12-idle-3.12.3-2.el8_10.i686.rpmb}python3.12-test-3.12.3-2.el8_10.i686.rpmH}python3.12-tkinter-3.12.3-2.el8_10.i686.rpmb}python3.12-test-3.12.3-2.el8_10.x86_64.rpm`}python3.12-debug-3.12.3-2.el8_10.i686.rpmG}python3.12-3.12.3-2.el8_10.i686.rpma}python3.12-idle-3.12.3-2.el8_10.x86_64.rpm`}python3.12-debug-3.12.3-2.el8_10.x86_64.rpma}python3.12-idle-3.12.3-2.el8_10.i686.rpmb}python3.12-test-3.12.3-2.el8_10.i686.rpmH}python3.12-tkinter-3.12.3-2.el8_10.i686.rpmb}python3.12-test-3.12.3-2.el8_10.x86_64.rpm`}python3.12-debug-3.12.3-2.el8_10.i686.rpmG}python3.12-3.12.3-2.el8_10.i686.rpma}python3.12-idle-3.12.3-2.el8_10.x86_64.rpm{ 9 >bBsecurityModerate: libuv security updateowhttps://access.redhat.com/errata/RHSA-2024:4247RHSA-2024:4247RHSA-2024:4247https://access.redhat.com/security/cve/CVE-2024-24806CVE-2024-24806CVE-2024-24806https://bugzilla.redhat.com/22632922263292https://errata.almalinux.org/8/ALSA-2024-4247.htmlALSA-2024:4247ALSA-2024:4247 @alibuv-devel-1.41.1-2.el8_10.i686.rpm@alibuv-devel-1.41.1-2.el8_10.x86_64.rpm@alibuv-devel-1.41.1-2.el8_10.i686.rpm@alibuv-devel-1.41.1-2.el8_10.x86_64.rpmc : eBBBsecurityModerate: nghttp2 security updatefmhttps://access.redhat.com/errata/RHSA-2024:4252RHSA-2024:4252RHSA-2024:4252https://access.redhat.com/security/cve/CVE-2024-28182CVE-2024-28182CVE-2024-28182https://bugzilla.redhat.com/22686392268639https://errata.almalinux.org/8/ALSA-2024-4252.htmlALSA-2024:4252ALSA-2024:4252 Eanghttp2-1.33.0-6.el8_10.1.x86_64.rpm;alibnghttp2-devel-1.33.0-6.el8_10.1.i686.rpm;alibnghttp2-devel-1.33.0-6.el8_10.1.x86_64.rpmEanghttp2-1.33.0-6.el8_10.1.x86_64.rpm;alibnghttp2-devel-1.33.0-6.el8_10.1.i686.rpm;alibnghttp2-devel-1.33.0-6.el8_10.1.x86_64.rpmy ; jBBBBBBBsecurityModerate: xmlrpc-c security and bug fix updateSYhttps://access.redhat.com/errata/RHSA-2024:4259RHSA-2024:4259RHSA-2024:4259https://access.redhat.com/security/cve/CVE-2023-52425CVE-2023-52425CVE-2023-52425https://bugzilla.redhat.com/22628772262877https://errata.almalinux.org/8/ALSA-2024-4259.htmlALSA-2024:4259ALSA-2024:4259 c}xmlrpc-c-c++-1.51.0-9.el8_10.x86_64.rpmc}xmlrpc-c-c++-1.51.0-9.el8_10.i686.rpme}xmlrpc-c-devel-1.51.0-9.el8_10.x86_64.rpme}xmlrpc-c-devel-1.51.0-9.el8_10.i686.rpmd}xmlrpc-c-client++-1.51.0-9.el8_10.x86_64.rpmd}xmlrpc-c-client++-1.51.0-9.el8_10.i686.rpmc}xmlrpc-c-c++-1.51.0-9.el8_10.x86_64.rpmc}xmlrpc-c-c++-1.51.0-9.el8_10.i686.rpme}xmlrpc-c-devel-1.51.0-9.el8_10.x86_64.rpme}xmlrpc-c-devel-1.51.0-9.el8_10.i686.rpmd}xmlrpc-c-client++-1.51.0-9.el8_10.x86_64.rpmd}xmlrpc-c-client++-1.51.0-9.el8_10.i686.rpm$ < ssecurityLow: openldap security updateG,https://access.redhat.com/errata/RHSA-2024:4264RHSA-2024:4264RHSA-2024:4264https://access.redhat.com/security/cve/CVE-2023-2953CVE-2023-2953CVE-2023-2953https://bugzilla.redhat.com/22106512210651https://errata.almalinux.org/8/ALSA-2024-4264.htmlALSA-2024:4264ALSA-2024:4264 6openldap-servers-2.4.46-19.el8_10.x86_64.rpm6openldap-servers-2.4.46-19.el8_10.x86_64.rpm = 8uBsecurityModerate: fontforge security update ?pBBBNBBBDBOBaBBBAsecurityLow: virt:rhel and virt-devel:rhel security and bug fix updateG"https://access.redhat.com/errata/RHSA-2024:4351RHSA-2024:4351RHSA-2024:4351https://access.redhat.com/security/cve/CVE-2024-4418CVE-2024-4418CVE-2024-4418https://bugzilla.redhat.com/22786162278616https://errata.almalinux.org/8/ALSA-2024-4351.htmlALSA-2024:4351ALSA-2024:4351 b@21 5ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm4ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm7ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm4ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm5ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmQXocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm6ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmPXocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm7ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmG.qemu-kvm-tests-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm6ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmb@21 5ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm4ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm7ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm4ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm5ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmQXocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm6ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmPXocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm7ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmG.qemu-kvm-tests-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm6ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm9? pBBBNBBBDBOBaBBBCsecurityImportant: virt:rhel and virt-devel:rhel security update&bhttps://access.redhat.com/errata/RHSA-2024:4420RHSA-2024:4420RHSA-2024:4420https://access.redhat.com/security/cve/CVE-2024-4467CVE-2024-4467CVE-2024-4467https://bugzilla.redhat.com/22788752278875https://errata.almalinux.org/8/ALSA-2024-4420.htmlALSA-2024:4420ALSA-2024:4420 b@41 5ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm4ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm7ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm4ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm5ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmQXocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm6ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmPXocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm7ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmG/qemu-kvm-tests-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpmb@41 5ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm4ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm7ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm4ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm5ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmQXocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm6ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmPXocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm7ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpmG/qemu-kvm-tests-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpmy @ }securityModerate: dotnet6.0 security updateChttps://access.redhat.com/errata/RHSA-2024:4438RHSA-2024:4438RHSA-2024:4438https://access.redhat.com/security/cve/CVE-2024-38095CVE-2024-38095CVE-2024-38095https://bugzilla.redhat.com/22953232295323https://errata.almalinux.org/8/ALSA-2024-4438.htmlALSA-2024:4438ALSA-2024:4438 21dotnet-sdk-6.0-source-built-artifacts-6.0.132-1.el8_10.x86_64.rpm21dotnet-sdk-6.0-source-built-artifacts-6.0.132-1.el8_10.x86_64.rpm A securityImportant: dotnet8.0 security updateK'https://access.redhat.com/errata/RHSA-2024:4451RHSA-2024:4451RHSA-2024:4451https://access.redhat.com/security/cve/CVE-2024-30105CVE-2024-30105CVE-2024-30105https://access.redhat.com/security/cve/CVE-2024-35264CVE-2024-35264CVE-2024-35264https://access.redhat.com/security/cve/CVE-2024-38095CVE-2024-38095CVE-2024-38095https://bugzilla.redhat.com/22953202295320https://bugzilla.redhat.com/22953212295321https://bugzilla.redhat.com/22953232295323https://errata.almalinux.org/8/ALSA-2024-4451.htmlALSA-2024:4451ALSA-2024:4451 Edotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el8_10.x86_64.rpmEdotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el8_10.x86_64.rpmJ B ABBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security updaterPhttps://access.redhat.com/errata/RHSA-2024:4563RHSA-2024:4563RHSA-2024:4563https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21144CVE-2024-21144CVE-2024-21144https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979642297964https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/8/ALSA-2024-4563.htmlALSA-2024:4563ALSA-2024:4563 'java-1.8.0-openjdk-devel-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm(java-1.8.0-openjdk-devel-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm3java-1.8.0-openjdk-demo-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm+java-1.8.0-openjdk-src-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm,java-1.8.0-openjdk-src-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm4java-1.8.0-openjdk-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm&java-1.8.0-openjdk-demo-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm$java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm%java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm)java-1.8.0-openjdk-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm*java-1.8.0-openjdk-headless-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpmMjava-1.8.0-openjdk-headless-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm 'java-1.8.0-openjdk-devel-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm(java-1.8.0-openjdk-devel-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm3java-1.8.0-openjdk-demo-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm+java-1.8.0-openjdk-src-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm,java-1.8.0-openjdk-src-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm4java-1.8.0-openjdk-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm&java-1.8.0-openjdk-demo-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm$java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm%java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm)java-1.8.0-openjdk-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm*java-1.8.0-openjdk-headless-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpmMjava-1.8.0-openjdk-headless-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm: C YBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security updateBOhttps://access.redhat.com/errata/RHSA-2024:4567RHSA-2024:4567RHSA-2024:4567https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21144CVE-2024-21144CVE-2024-21144https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979642297964https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/8/ALSA-2024-4567.htmlALSA-2024:4567ALSA-2024:4567 9Ojava-11-openjdk-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm;Ojava-11-openjdk-jmods-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm@Ojava-11-openjdk-static-libs-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm5Ojava-11-openjdk-demo-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm6Ojava-11-openjdk-demo-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm:Ojava-11-openjdk-headless-fastdebug-11.0.24.0.8-3.el8.x86_64.rpmOjava-11-openjdk-src-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm8Ojava-11-openjdk-devel-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm7Ojava-11-openjdk-devel-fastdebug-11.0.24.0.8-3.el8.x86_64.rpmNOjava-11-openjdk-headless-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm?Ojava-11-openjdk-static-libs-fastdebug-11.0.24.0.8-3.el8.x86_64.rpmOOjava-11-openjdk-src-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm=Ojava-11-openjdk-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm9Ojava-11-openjdk-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm;Ojava-11-openjdk-jmods-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm@Ojava-11-openjdk-static-libs-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm5Ojava-11-openjdk-demo-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm6Ojava-11-openjdk-demo-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm:Ojava-11-openjdk-headless-fastdebug-11.0.24.0.8-3.el8.x86_64.rpmOjava-11-openjdk-src-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm8Ojava-11-openjdk-devel-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm7Ojava-11-openjdk-devel-fastdebug-11.0.24.0.8-3.el8.x86_64.rpmNOjava-11-openjdk-headless-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm?Ojava-11-openjdk-static-libs-fastdebug-11.0.24.0.8-3.el8.x86_64.rpmOOjava-11-openjdk-src-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm=Ojava-11-openjdk-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm D uBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security updatei https://access.redhat.com/errata/RHSA-2024:4568RHSA-2024:4568RHSA-2024:4568https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/8/ALSA-2024-4568.htmlALSA-2024:4568ALSA-2024:4568 YTjava-17-openjdk-demo-fastdebug-17.0.12.0.7-2.el8.x86_64.rpmeTjava-17-openjdk-static-libs-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm]Tjava-17-openjdk-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm[Tjava-17-openjdk-devel-fastdebug-17.0.12.0.7-2.el8.x86_64.rpmbTjava-17-openjdk-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmZTjava-17-openjdk-demo-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmdTjava-17-openjdk-src-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmaTjava-17-openjdk-jmods-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm\Tjava-17-openjdk-devel-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm`Tjava-17-openjdk-jmods-fastdebug-17.0.12.0.7-2.el8.x86_64.rpmcTjava-17-openjdk-src-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm_Tjava-17-openjdk-headless-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmfTjava-17-openjdk-static-libs-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm^Tjava-17-openjdk-headless-fastdebug-17.0.12.0.7-2.el8.x86_64.rpmYTjava-17-openjdk-demo-fastdebug-17.0.12.0.7-2.el8.x86_64.rpmeTjava-17-openjdk-static-libs-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm]Tjava-17-openjdk-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm[Tjava-17-openjdk-devel-fastdebug-17.0.12.0.7-2.el8.x86_64.rpmbTjava-17-openjdk-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmZTjava-17-openjdk-demo-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmdTjava-17-openjdk-src-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmaTjava-17-openjdk-jmods-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm\Tjava-17-openjdk-devel-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm`Tjava-17-openjdk-jmods-fastdebug-17.0.12.0.7-2.el8.x86_64.rpmcTjava-17-openjdk-src-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm_Tjava-17-openjdk-headless-slowdebug-17.0.12.0.7-2.el8.x86_64.rpmfTjava-17-openjdk-static-libs-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm^Tjava-17-openjdk-headless-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm E QBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-21-openjdk security updatezi https://access.redhat.com/errata/RHSA-2024:4573RHSA-2024:4573RHSA-2024:4573https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/8/ALSA-2024-4573.htmlALSA-2024:4573ALSA-2024:4573 zajava-21-openjdk-demo-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmajava-21-openjdk-static-libs-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm|ajava-21-openjdk-devel-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmajava-21-openjdk-static-libs-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmajava-21-openjdk-jmods-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmajava-21-openjdk-jmods-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm~ajava-21-openjdk-headless-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmyajava-21-openjdk-demo-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmajava-21-openjdk-src-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmajava-21-openjdk-headless-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmajava-21-openjdk-src-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm{ajava-21-openjdk-devel-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmajava-21-openjdk-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm}ajava-21-openjdk-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmzajava-21-openjdk-demo-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmajava-21-openjdk-static-libs-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm|ajava-21-openjdk-devel-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmajava-21-openjdk-static-libs-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmajava-21-openjdk-jmods-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmajava-21-openjdk-jmods-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm~ajava-21-openjdk-headless-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmyajava-21-openjdk-demo-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmajava-21-openjdk-src-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmajava-21-openjdk-headless-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmajava-21-openjdk-src-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm{ajava-21-openjdk-devel-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpmajava-21-openjdk-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm}ajava-21-openjdk-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm F mBsecurityImportant: qt5-qtbase security updatec@https://access.redhat.com/errata/RHSA-2024:4617RHSA-2024:4617RHSA-2024:4617https://access.redhat.com/security/cve/CVE-2024-39936CVE-2024-39936CVE-2024-39936https://bugzilla.redhat.com/22958672295867https://errata.almalinux.org/8/ALSA-2024-4617.htmlALSA-2024:4617ALSA-2024:4617 q[qt5-qtbase-static-5.15.3-8.el8_10.i686.rpmq[qt5-qtbase-static-5.15.3-8.el8_10.x86_64.rpmq[qt5-qtbase-static-5.15.3-8.el8_10.i686.rpmq[qt5-qtbase-static-5.15.3-8.el8_10.x86_64.rpmh G psecurityModerate: libtiff security update#8 https://access.redhat.com/errata/RHSA-2024:5079RHSA-2024:5079RHSA-2024:5079https://access.redhat.com/security/cve/CVE-2018-15209CVE-2018-15209CVE-2018-15209https://access.redhat.com/security/cve/CVE-2023-25433CVE-2023-25433CVE-2023-25433https://access.redhat.com/security/cve/CVE-2023-52356CVE-2023-52356CVE-2023-52356https://access.redhat.com/security/cve/CVE-2023-6228CVE-2023-6228CVE-2023-6228https://bugzilla.redhat.com/16140511614051https://bugzilla.redhat.com/22187442218744https://bugzilla.redhat.com/22409952240995https://bugzilla.redhat.com/22513442251344https://errata.almalinux.org/8/ALSA-2024-5079.htmlALSA-2024:5079ALSA-2024:5079 alibtiff-tools-4.0.9-32.el8_10.x86_64.rpmalibtiff-tools-4.0.9-32.el8_10.x86_64.rpmҏ- H rsecurityImportant: kernel security update[ Bhttps://access.redhat.com/errata/RHSA-2024:5101RHSA-2024:5101RHSA-2024:5101https://access.redhat.com/security/cve/CVE-2021-46939CVE-2021-46939CVE-2021-46939https://access.redhat.com/security/cve/CVE-2021-47018CVE-2021-47018CVE-2021-47018https://access.redhat.com/security/cve/CVE-2021-47257CVE-2021-47257CVE-2021-47257https://access.redhat.com/security/cve/CVE-2021-47284CVE-2021-47284CVE-2021-47284https://access.redhat.com/security/cve/CVE-2021-47304CVE-2021-47304CVE-2021-47304https://access.redhat.com/security/cve/CVE-2021-47373CVE-2021-47373CVE-2021-47373https://access.redhat.com/security/cve/CVE-2021-47408CVE-2021-47408CVE-2021-47408https://access.redhat.com/security/cve/CVE-2021-47461CVE-2021-47461CVE-2021-47461https://access.redhat.com/security/cve/CVE-2021-47468CVE-2021-47468CVE-2021-47468https://access.redhat.com/security/cve/CVE-2021-47491CVE-2021-47491CVE-2021-47491https://access.redhat.com/security/cve/CVE-2021-47548CVE-2021-47548CVE-2021-47548https://access.redhat.com/security/cve/CVE-2021-47579CVE-2021-47579CVE-2021-47579https://access.redhat.com/security/cve/CVE-2021-47624CVE-2021-47624CVE-2021-47624https://access.redhat.com/security/cve/CVE-2022-48632CVE-2022-48632CVE-2022-48632https://access.redhat.com/security/cve/CVE-2022-48743CVE-2022-48743CVE-2022-48743https://access.redhat.com/security/cve/CVE-2022-48747CVE-2022-48747CVE-2022-48747https://access.redhat.com/security/cve/CVE-2022-48757CVE-2022-48757CVE-2022-48757https://access.redhat.com/security/cve/CVE-2023-28746CVE-2023-28746CVE-2023-28746https://access.redhat.com/security/cve/CVE-2023-52451CVE-2023-52451CVE-2023-52451https://access.redhat.com/security/cve/CVE-2023-52463CVE-2023-52463CVE-2023-52463https://access.redhat.com/security/cve/CVE-2023-52469CVE-2023-52469CVE-2023-52469https://access.redhat.com/security/cve/CVE-2023-52471CVE-2023-52471CVE-2023-52471https://access.redhat.com/security/cve/CVE-2023-52486CVE-2023-52486CVE-2023-52486https://access.redhat.com/security/cve/CVE-2023-52530CVE-2023-52530CVE-2023-52530https://access.redhat.com/security/cve/CVE-2023-52619CVE-2023-52619CVE-2023-52619https://access.redhat.com/security/cve/CVE-2023-52622CVE-2023-52622CVE-2023-52622https://access.redhat.com/security/cve/CVE-2023-52623CVE-2023-52623CVE-2023-52623https://access.redhat.com/security/cve/CVE-2023-52648CVE-2023-52648CVE-2023-52648https://access.redhat.com/security/cve/CVE-2023-52653CVE-2023-52653CVE-2023-52653https://access.redhat.com/security/cve/CVE-2023-52658CVE-2023-52658CVE-2023-52658https://access.redhat.com/security/cve/CVE-2023-52662CVE-2023-52662CVE-2023-52662https://access.redhat.com/security/cve/CVE-2023-52679CVE-2023-52679CVE-2023-52679https://access.redhat.com/security/cve/CVE-2023-52707CVE-2023-52707CVE-2023-52707https://access.redhat.com/security/cve/CVE-2023-52730CVE-2023-52730CVE-2023-52730https://access.redhat.com/security/cve/CVE-2023-52756CVE-2023-52756CVE-2023-52756https://access.redhat.com/security/cve/CVE-2023-52762CVE-2023-52762CVE-2023-52762https://access.redhat.com/security/cve/CVE-2023-52764CVE-2023-52764CVE-2023-52764https://access.redhat.com/security/cve/CVE-2023-52775CVE-2023-52775CVE-2023-52775https://access.redhat.com/security/cve/CVE-2023-52777CVE-2023-52777CVE-2023-52777https://access.redhat.com/security/cve/CVE-2023-52784CVE-2023-52784CVE-2023-52784https://access.redhat.com/security/cve/CVE-2023-52791CVE-2023-52791CVE-2023-52791https://access.redhat.com/security/cve/CVE-2023-52796CVE-2023-52796CVE-2023-52796https://access.redhat.com/security/cve/CVE-2023-52803CVE-2023-52803CVE-2023-52803https://access.redhat.com/security/cve/CVE-2023-52811CVE-2023-52811CVE-2023-52811https://access.redhat.com/security/cve/CVE-2023-52832CVE-2023-52832CVE-2023-52832https://access.redhat.com/security/cve/CVE-2023-52834CVE-2023-52834CVE-2023-52834https://access.redhat.com/security/cve/CVE-2023-52845CVE-2023-52845CVE-2023-52845https://access.redhat.com/security/cve/CVE-2023-52847CVE-2023-52847CVE-2023-52847https://access.redhat.com/security/cve/CVE-2023-52864CVE-2023-52864CVE-2023-52864https://access.redhat.com/security/cve/CVE-2024-21823CVE-2024-21823CVE-2024-21823https://access.redhat.com/security/cve/CVE-2024-2201CVE-2024-2201CVE-2024-2201https://access.redhat.com/security/cve/CVE-2024-25739CVE-2024-25739CVE-2024-25739https://access.redhat.com/security/cve/CVE-2024-26586CVE-2024-26586CVE-2024-26586https://access.redhat.com/security/cve/CVE-2024-26614CVE-2024-26614CVE-2024-26614https://access.redhat.com/security/cve/CVE-2024-26640CVE-2024-26640CVE-2024-26640https://access.redhat.com/security/cve/CVE-2024-26660CVE-2024-26660CVE-2024-26660https://access.redhat.com/security/cve/CVE-2024-26669CVE-2024-26669CVE-2024-26669https://access.redhat.com/security/cve/CVE-2024-26686CVE-2024-26686CVE-2024-26686https://access.redhat.com/security/cve/CVE-2024-26698CVE-2024-26698CVE-2024-26698https://access.redhat.com/security/cve/CVE-2024-26704CVE-2024-26704CVE-2024-26704https://access.redhat.com/security/cve/CVE-2024-26733CVE-2024-26733CVE-2024-26733https://access.redhat.com/security/cve/CVE-2024-26740CVE-2024-26740CVE-2024-26740https://access.redhat.com/security/cve/CVE-2024-26772CVE-2024-26772CVE-2024-26772https://access.redhat.com/security/cve/CVE-2024-26773CVE-2024-26773CVE-2024-26773https://access.redhat.com/security/cve/CVE-2024-26802CVE-2024-26802CVE-2024-26802https://access.redhat.com/security/cve/CVE-2024-26810CVE-2024-26810CVE-2024-26810https://access.redhat.com/security/cve/CVE-2024-26837CVE-2024-26837CVE-2024-26837https://access.redhat.com/security/cve/CVE-2024-26840CVE-2024-26840CVE-2024-26840https://access.redhat.com/security/cve/CVE-2024-26843CVE-2024-26843CVE-2024-26843https://access.redhat.com/security/cve/CVE-2024-26852CVE-2024-26852CVE-2024-26852https://access.redhat.com/security/cve/CVE-2024-26853CVE-2024-26853CVE-2024-26853https://access.redhat.com/security/cve/CVE-2024-26870CVE-2024-26870CVE-2024-26870https://access.redhat.com/security/cve/CVE-2024-26878CVE-2024-26878CVE-2024-26878https://access.redhat.com/security/cve/CVE-2024-26908CVE-2024-26908CVE-2024-26908https://access.redhat.com/security/cve/CVE-2024-26921CVE-2024-26921CVE-2024-26921https://access.redhat.com/security/cve/CVE-2024-26925CVE-2024-26925CVE-2024-26925https://access.redhat.com/security/cve/CVE-2024-26940CVE-2024-26940CVE-2024-26940https://access.redhat.com/security/cve/CVE-2024-26958CVE-2024-26958CVE-2024-26958https://access.redhat.com/security/cve/CVE-2024-26960CVE-2024-26960CVE-2024-26960https://access.redhat.com/security/cve/CVE-2024-26961CVE-2024-26961CVE-2024-26961https://access.redhat.com/security/cve/CVE-2024-27010CVE-2024-27010CVE-2024-27010https://access.redhat.com/security/cve/CVE-2024-27011CVE-2024-27011CVE-2024-27011https://access.redhat.com/security/cve/CVE-2024-27019CVE-2024-27019CVE-2024-27019https://access.redhat.com/security/cve/CVE-2024-27020CVE-2024-27020CVE-2024-27020https://access.redhat.com/security/cve/CVE-2024-27025CVE-2024-27025CVE-2024-27025https://access.redhat.com/security/cve/CVE-2024-27065CVE-2024-27065CVE-2024-27065https://access.redhat.com/security/cve/CVE-2024-27388CVE-2024-27388CVE-2024-27388https://access.redhat.com/security/cve/CVE-2024-27395CVE-2024-27395CVE-2024-27395https://access.redhat.com/security/cve/CVE-2024-27434CVE-2024-27434CVE-2024-27434https://access.redhat.com/security/cve/CVE-2024-31076CVE-2024-31076CVE-2024-31076https://access.redhat.com/security/cve/CVE-2024-33621CVE-2024-33621CVE-2024-33621https://access.redhat.com/security/cve/CVE-2024-35790CVE-2024-35790CVE-2024-35790https://access.redhat.com/security/cve/CVE-2024-35801CVE-2024-35801CVE-2024-35801https://access.redhat.com/security/cve/CVE-2024-35807CVE-2024-35807CVE-2024-35807https://access.redhat.com/security/cve/CVE-2024-35810CVE-2024-35810CVE-2024-35810https://access.redhat.com/security/cve/CVE-2024-35814CVE-2024-35814CVE-2024-35814https://access.redhat.com/security/cve/CVE-2024-35823CVE-2024-35823CVE-2024-35823https://access.redhat.com/security/cve/CVE-2024-35824CVE-2024-35824CVE-2024-35824https://access.redhat.com/security/cve/CVE-2024-35847CVE-2024-35847CVE-2024-35847https://access.redhat.com/security/cve/CVE-2024-35876CVE-2024-35876CVE-2024-35876https://access.redhat.com/security/cve/CVE-2024-35893CVE-2024-35893CVE-2024-35893https://access.redhat.com/security/cve/CVE-2024-35896CVE-2024-35896CVE-2024-35896https://access.redhat.com/security/cve/CVE-2024-35897CVE-2024-35897CVE-2024-35897https://access.redhat.com/security/cve/CVE-2024-35899CVE-2024-35899CVE-2024-35899https://access.redhat.com/security/cve/CVE-2024-35900CVE-2024-35900CVE-2024-35900https://access.redhat.com/security/cve/CVE-2024-35910CVE-2024-35910CVE-2024-35910https://access.redhat.com/security/cve/CVE-2024-35912CVE-2024-35912CVE-2024-35912https://access.redhat.com/security/cve/CVE-2024-35924CVE-2024-35924CVE-2024-35924https://access.redhat.com/security/cve/CVE-2024-35925CVE-2024-35925CVE-2024-35925https://access.redhat.com/security/cve/CVE-2024-35930CVE-2024-35930CVE-2024-35930https://access.redhat.com/security/cve/CVE-2024-35937CVE-2024-35937CVE-2024-35937https://access.redhat.com/security/cve/CVE-2024-35938CVE-2024-35938CVE-2024-35938https://access.redhat.com/security/cve/CVE-2024-35946CVE-2024-35946CVE-2024-35946https://access.redhat.com/security/cve/CVE-2024-35947CVE-2024-35947CVE-2024-35947https://access.redhat.com/security/cve/CVE-2024-35952CVE-2024-35952CVE-2024-35952https://access.redhat.com/security/cve/CVE-2024-36000CVE-2024-36000CVE-2024-36000https://access.redhat.com/security/cve/CVE-2024-36005CVE-2024-36005CVE-2024-36005https://access.redhat.com/security/cve/CVE-2024-36006CVE-2024-36006CVE-2024-36006https://access.redhat.com/security/cve/CVE-2024-36010CVE-2024-36010CVE-2024-36010https://access.redhat.com/security/cve/CVE-2024-36016CVE-2024-36016CVE-2024-36016https://access.redhat.com/security/cve/CVE-2024-36017CVE-2024-36017CVE-2024-36017https://access.redhat.com/security/cve/CVE-2024-36020CVE-2024-36020CVE-2024-36020https://access.redhat.com/security/cve/CVE-2024-36025CVE-2024-36025CVE-2024-36025https://access.redhat.com/security/cve/CVE-2024-36270CVE-2024-36270CVE-2024-36270https://access.redhat.com/security/cve/CVE-2024-36286CVE-2024-36286CVE-2024-36286https://access.redhat.com/security/cve/CVE-2024-36489CVE-2024-36489CVE-2024-36489https://access.redhat.com/security/cve/CVE-2024-36886CVE-2024-36886CVE-2024-36886https://access.redhat.com/security/cve/CVE-2024-36889CVE-2024-36889CVE-2024-36889https://access.redhat.com/security/cve/CVE-2024-36896CVE-2024-36896CVE-2024-36896https://access.redhat.com/security/cve/CVE-2024-36904CVE-2024-36904CVE-2024-36904https://access.redhat.com/security/cve/CVE-2024-36905CVE-2024-36905CVE-2024-36905https://access.redhat.com/security/cve/CVE-2024-36917CVE-2024-36917CVE-2024-36917https://access.redhat.com/security/cve/CVE-2024-36921CVE-2024-36921CVE-2024-36921https://access.redhat.com/security/cve/CVE-2024-36927CVE-2024-36927CVE-2024-36927https://access.redhat.com/security/cve/CVE-2024-36929CVE-2024-36929CVE-2024-36929https://access.redhat.com/security/cve/CVE-2024-36933CVE-2024-36933CVE-2024-36933https://access.redhat.com/security/cve/CVE-2024-36940CVE-2024-36940CVE-2024-36940https://access.redhat.com/security/cve/CVE-2024-36941CVE-2024-36941CVE-2024-36941https://access.redhat.com/security/cve/CVE-2024-36945CVE-2024-36945CVE-2024-36945https://access.redhat.com/security/cve/CVE-2024-36950CVE-2024-36950CVE-2024-36950https://access.redhat.com/security/cve/CVE-2024-36954CVE-2024-36954CVE-2024-36954https://access.redhat.com/security/cve/CVE-2024-36960CVE-2024-36960CVE-2024-36960https://access.redhat.com/security/cve/CVE-2024-36971CVE-2024-36971CVE-2024-36971https://access.redhat.com/security/cve/CVE-2024-36978CVE-2024-36978CVE-2024-36978https://access.redhat.com/security/cve/CVE-2024-36979CVE-2024-36979CVE-2024-36979https://access.redhat.com/security/cve/CVE-2024-38538CVE-2024-38538CVE-2024-38538https://access.redhat.com/security/cve/CVE-2024-38555CVE-2024-38555CVE-2024-38555https://access.redhat.com/security/cve/CVE-2024-38573CVE-2024-38573CVE-2024-38573https://access.redhat.com/security/cve/CVE-2024-38575CVE-2024-38575CVE-2024-38575https://access.redhat.com/security/cve/CVE-2024-38596CVE-2024-38596CVE-2024-38596https://access.redhat.com/security/cve/CVE-2024-38598CVE-2024-38598CVE-2024-38598https://access.redhat.com/security/cve/CVE-2024-38615CVE-2024-38615CVE-2024-38615https://access.redhat.com/security/cve/CVE-2024-38627CVE-2024-38627CVE-2024-38627https://access.redhat.com/security/cve/CVE-2024-39276CVE-2024-39276CVE-2024-39276https://access.redhat.com/security/cve/CVE-2024-39472CVE-2024-39472CVE-2024-39472https://access.redhat.com/security/cve/CVE-2024-39476CVE-2024-39476CVE-2024-39476https://access.redhat.com/security/cve/CVE-2024-39487CVE-2024-39487CVE-2024-39487https://access.redhat.com/security/cve/CVE-2024-39502CVE-2024-39502CVE-2024-39502https://access.redhat.com/security/cve/CVE-2024-40927CVE-2024-40927CVE-2024-40927https://access.redhat.com/security/cve/CVE-2024-40974CVE-2024-40974CVE-2024-40974https://bugzilla.redhat.com/22638792263879https://bugzilla.redhat.com/22656452265645https://bugzilla.redhat.com/22656502265650https://bugzilla.redhat.com/22657972265797https://bugzilla.redhat.com/22663412266341https://bugzilla.redhat.com/22663472266347https://bugzilla.redhat.com/22664972266497https://bugzilla.redhat.com/22665942266594https://bugzilla.redhat.com/22677872267787https://bugzilla.redhat.com/22681182268118https://bugzilla.redhat.com/22690702269070https://bugzilla.redhat.com/22692112269211https://bugzilla.redhat.com/22700842270084https://bugzilla.redhat.com/22701002270100https://bugzilla.redhat.com/22707002270700https://bugzilla.redhat.com/22716862271686https://bugzilla.redhat.com/22716882271688https://bugzilla.redhat.com/22727822272782https://bugzilla.redhat.com/22727952272795https://bugzilla.redhat.com/22731092273109https://bugzilla.redhat.com/22731172273117https://bugzilla.redhat.com/22731742273174https://bugzilla.redhat.com/22732362273236https://bugzilla.redhat.com/22732422273242https://bugzilla.redhat.com/22732472273247https://bugzilla.redhat.com/22732682273268https://bugzilla.redhat.com/22734272273427https://bugzilla.redhat.com/22736542273654https://bugzilla.redhat.com/22755652275565https://bugzilla.redhat.com/22755732275573https://bugzilla.redhat.com/22755802275580https://bugzilla.redhat.com/22756942275694https://bugzilla.redhat.com/22757112275711https://bugzilla.redhat.com/22757442275744https://bugzilla.redhat.com/22757482275748https://bugzilla.redhat.com/22757612275761https://bugzilla.redhat.com/22759282275928https://bugzilla.redhat.com/22771662277166https://bugzilla.redhat.com/22772382277238https://bugzilla.redhat.com/22778402277840https://bugzilla.redhat.com/22781762278176https://bugzilla.redhat.com/22781782278178https://bugzilla.redhat.com/22781822278182https://bugzilla.redhat.com/22782182278218https://bugzilla.redhat.com/22782562278256https://bugzilla.redhat.com/22782582278258https://bugzilla.redhat.com/22782772278277https://bugzilla.redhat.com/22782792278279https://bugzilla.redhat.com/22783802278380https://bugzilla.redhat.com/22784842278484https://bugzilla.redhat.com/22785152278515https://bugzilla.redhat.com/22785352278535https://bugzilla.redhat.com/22785392278539https://bugzilla.redhat.com/22789892278989https://bugzilla.redhat.com/22804402280440https://bugzilla.redhat.com/22810542281054https://bugzilla.redhat.com/22811332281133https://bugzilla.redhat.com/22811492281149https://bugzilla.redhat.com/22811892281189https://bugzilla.redhat.com/22811902281190https://bugzilla.redhat.com/22812072281207https://bugzilla.redhat.com/22812152281215https://bugzilla.redhat.com/22812212281221https://bugzilla.redhat.com/22812352281235https://bugzilla.redhat.com/22812682281268https://bugzilla.redhat.com/22813262281326https://bugzilla.redhat.com/22813602281360https://bugzilla.redhat.com/22815102281510https://bugzilla.redhat.com/22815192281519https://bugzilla.redhat.com/22816362281636https://bugzilla.redhat.com/22816412281641https://bugzilla.redhat.com/22816642281664https://bugzilla.redhat.com/22816672281667https://bugzilla.redhat.com/22816722281672https://bugzilla.redhat.com/22816752281675https://bugzilla.redhat.com/22816822281682https://bugzilla.redhat.com/22817252281725https://bugzilla.redhat.com/22817522281752https://bugzilla.redhat.com/22817582281758https://bugzilla.redhat.com/22818192281819https://bugzilla.redhat.com/22818212281821https://bugzilla.redhat.com/22818332281833https://bugzilla.redhat.com/22819382281938https://bugzilla.redhat.com/22819492281949https://bugzilla.redhat.com/22819682281968https://bugzilla.redhat.com/22819892281989https://bugzilla.redhat.com/22823282282328https://bugzilla.redhat.com/22823732282373https://bugzilla.redhat.com/22824792282479https://bugzilla.redhat.com/22825532282553https://bugzilla.redhat.com/22826152282615https://bugzilla.redhat.com/22826232282623https://bugzilla.redhat.com/22826402282640https://bugzilla.redhat.com/22826422282642https://bugzilla.redhat.com/22826452282645https://bugzilla.redhat.com/22826902282690https://bugzilla.redhat.com/22827172282717https://bugzilla.redhat.com/22827192282719https://bugzilla.redhat.com/22827272282727https://bugzilla.redhat.com/22827422282742https://bugzilla.redhat.com/22827432282743https://bugzilla.redhat.com/22827442282744https://bugzilla.redhat.com/22827592282759https://bugzilla.redhat.com/22827632282763https://bugzilla.redhat.com/22827662282766https://bugzilla.redhat.com/22827722282772https://bugzilla.redhat.com/22827802282780https://bugzilla.redhat.com/22828872282887https://bugzilla.redhat.com/22828962282896https://bugzilla.redhat.com/22829232282923https://bugzilla.redhat.com/22829252282925https://bugzilla.redhat.com/22829502282950https://bugzilla.redhat.com/22834012283401https://bugzilla.redhat.com/22838942283894https://bugzilla.redhat.com/22844002284400https://bugzilla.redhat.com/22844172284417https://bugzilla.redhat.com/22844212284421https://bugzilla.redhat.com/22844652284465https://bugzilla.redhat.com/22844742284474https://bugzilla.redhat.com/22844772284477https://bugzilla.redhat.com/22844882284488https://bugzilla.redhat.com/22844962284496https://bugzilla.redhat.com/22845002284500https://bugzilla.redhat.com/22845132284513https://bugzilla.redhat.com/22845192284519https://bugzilla.redhat.com/22845392284539https://bugzilla.redhat.com/22845412284541https://bugzilla.redhat.com/22845562284556https://bugzilla.redhat.com/22845712284571https://bugzilla.redhat.com/22845902284590https://bugzilla.redhat.com/22846252284625https://bugzilla.redhat.com/22904082290408https://bugzilla.redhat.com/22923312292331https://bugzilla.redhat.com/22930782293078https://bugzilla.redhat.com/22932502293250https://bugzilla.redhat.com/22932762293276https://bugzilla.redhat.com/22933122293312https://bugzilla.redhat.com/22933162293316https://bugzilla.redhat.com/22933482293348https://bugzilla.redhat.com/22933672293367https://bugzilla.redhat.com/22933712293371https://bugzilla.redhat.com/22933832293383https://bugzilla.redhat.com/22934182293418https://bugzilla.redhat.com/22934202293420https://bugzilla.redhat.com/22934442293444https://bugzilla.redhat.com/22934612293461https://bugzilla.redhat.com/22936532293653https://bugzilla.redhat.com/22936572293657https://bugzilla.redhat.com/22936842293684https://bugzilla.redhat.com/22936872293687https://bugzilla.redhat.com/22937002293700https://bugzilla.redhat.com/22937112293711https://bugzilla.redhat.com/22942742294274https://bugzilla.redhat.com/22959142295914https://bugzilla.redhat.com/22960672296067https://bugzilla.redhat.com/22970562297056https://bugzilla.redhat.com/22974742297474https://bugzilla.redhat.com/22975112297511https://bugzilla.redhat.com/22975582297558https://bugzilla.redhat.com/22981082298108https://errata.almalinux.org/8/ALSA-2024-5101.htmlALSA-2024:5101ALSA-2024:5101 kernel-tools-libs-devel-4.18.0-553.16.1.el8_10.x86_64.rpmkernel-tools-libs-devel-4.18.0-553.16.1.el8_10.x86_64.rpmԬ_ I IBBjBBBBBBBBBBBBBBsecurityModerate: poppler security updateehttps://access.redhat.com/errata/RHSA-2024:5305RHSA-2024:5305RHSA-2024:5305https://access.redhat.com/security/cve/CVE-2024-6239CVE-2024-6239CVE-2024-6239https://bugzilla.redhat.com/22935942293594https://errata.almalinux.org/8/ALSA-2024-5305.htmlALSA-2024:5305ALSA-2024:5305  poppler-glib-devel-20.11.0-12.el8_10.x86_64.rpm poppler-cpp-devel-20.11.0-12.el8_10.x86_64.rpmp poppler-qt5-20.11.0-12.el8_10.x86_64.rpm poppler-glib-devel-20.11.0-12.el8_10.i686.rpm poppler-devel-20.11.0-12.el8_10.x86_64.rpm poppler-devel-20.11.0-12.el8_10.i686.rpm" poppler-glib-doc-20.11.0-12.el8_10.noarch.rpmp poppler-qt5-20.11.0-12.el8_10.i686.rpm poppler-qt5-devel-20.11.0-12.el8_10.i686.rpm poppler-cpp-20.11.0-12.el8_10.i686.rpm poppler-cpp-20.11.0-12.el8_10.x86_64.rpm poppler-qt5-devel-20.11.0-12.el8_10.x86_64.rpm poppler-cpp-devel-20.11.0-12.el8_10.i686.rpm  poppler-glib-devel-20.11.0-12.el8_10.x86_64.rpm poppler-cpp-devel-20.11.0-12.el8_10.x86_64.rpmp poppler-qt5-20.11.0-12.el8_10.x86_64.rpm poppler-glib-devel-20.11.0-12.el8_10.i686.rpm poppler-devel-20.11.0-12.el8_10.x86_64.rpm poppler-devel-20.11.0-12.el8_10.i686.rpm" poppler-glib-doc-20.11.0-12.el8_10.noarch.rpmp poppler-qt5-20.11.0-12.el8_10.i686.rpm poppler-qt5-devel-20.11.0-12.el8_10.i686.rpm poppler-cpp-20.11.0-12.el8_10.i686.rpm poppler-cpp-20.11.0-12.el8_10.x86_64.rpm poppler-qt5-devel-20.11.0-12.el8_10.x86_64.rpm poppler-cpp-devel-20.11.0-12.el8_10.i686.rpmn J DsecurityModerate: .NET 8.0 security updateu}https://access.redhat.com/errata/RHSA-2024:5337RHSA-2024:5337RHSA-2024:5337https://access.redhat.com/security/cve/CVE-2024-38167CVE-2024-38167CVE-2024-38167https://bugzilla.redhat.com/23024282302428https://errata.almalinux.org/8/ALSA-2024-5337.htmlALSA-2024:5337ALSA-2024:5337 Fdotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el8_10.x86_64.rpmFdotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el8_10.x86_64.rpmP K NyBBBsecurityImportant: bind9.16 security updater"https://access.redhat.com/errata/RHSA-2024:5390RHSA-2024:5390RHSA-2024:5390https://access.redhat.com/security/cve/CVE-2024-1737CVE-2024-1737CVE-2024-1737https://access.redhat.com/security/cve/CVE-2024-1975CVE-2024-1975CVE-2024-1975https://access.redhat.com/security/cve/CVE-2024-4076CVE-2024-4076CVE-2024-4076https://bugzilla.redhat.com/22988932298893https://bugzilla.redhat.com/22989012298901https://bugzilla.redhat.com/22989042298904https://errata.almalinux.org/8/ALSA-2024-5390.htmlALSA-2024:5390ALSA-2024:5390 %kbind9.16-libs-9.16.23-0.22.el8_10.i686.rpm kbind9.16-doc-9.16.23-0.22.el8_10.noarch.rpm.kbind9.16-devel-9.16.23-0.22.el8_10.i686.rpm.kbind9.16-devel-9.16.23-0.22.el8_10.x86_64.rpm%kbind9.16-libs-9.16.23-0.22.el8_10.i686.rpm kbind9.16-doc-9.16.23-0.22.el8_10.noarch.rpm.kbind9.16-devel-9.16.23-0.22.el8_10.i686.rpm.kbind9.16-devel-9.16.23-0.22.el8_10.x86_64.rpm" L  securityImportant: python3.12-setuptools security updatehttps://access.redhat.com/errata/RHSA-2024:5531RHSA-2024:5531RHSA-2024:5531https://access.redhat.com/security/cve/CVE-2024-6345CVE-2024-6345CVE-2024-6345https://bugzilla.redhat.com/22977712297771https://errata.almalinux.org/8/ALSA-2024-5531.htmlALSA-2024:5531ALSA-2024:5531 [@python3.12-setuptools-wheel-68.2.2-4.el8_10.noarch.rpm[@python3.12-setuptools-wheel-68.2.2-4.el8_10.noarch.rpmk M securityImportant: python3.11-setuptools security update+https://access.redhat.com/errata/RHSA-2024:5532RHSA-2024:5532RHSA-2024:5532https://access.redhat.com/security/cve/CVE-2024-6345CVE-2024-6345CVE-2024-6345https://bugzilla.redhat.com/22977712297771https://errata.almalinux.org/8/ALSA-2024-5532.htmlALSA-2024:5532ALSA-2024:5532 Z?python3.11-setuptools-65.5.1-3.el8_10.noarch.rpmZ?python3.11-setuptools-65.5.1-3.el8_10.noarch.rpm` N LBBsecurityModerate: libreoffice security updateB{https://access.redhat.com/errata/RHSA-2024:5598RHSA-2024:5598RHSA-2024:5598https://access.redhat.com/security/cve/CVE-2024-6472CVE-2024-6472CVE-2024-6472https://bugzilla.redhat.com/23028662302866https://errata.almalinux.org/8/ALSA-2024-5598.htmlALSA-2024:5598ALSA-2024:5598 t/libreoffice-sdk-6.4.7.2-18.el8_10.alma.1.x86_64.rpmu/libreoffice-sdk-doc-6.4.7.2-18.el8_10.alma.1.x86_64.rpmt/libreoffice-sdk-6.4.7.2-18.el8_10.alma.1.x86_64.rpmu/libreoffice-sdk-doc-6.4.7.2-18.el8_10.alma.1.x86_64.rpmC O PBsecurityModerate: libvpx security update=}https://access.redhat.com/errata/RHSA-2024:5941RHSA-2024:5941RHSA-2024:5941https://access.redhat.com/security/cve/CVE-2023-6349CVE-2023-6349CVE-2023-6349https://access.redhat.com/security/cve/CVE-2024-5197CVE-2024-5197CVE-2024-5197https://bugzilla.redhat.com/22835532283553https://bugzilla.redhat.com/22911982291198https://errata.almalinux.org/8/ALSA-2024-5941.htmlALSA-2024:5941ALSA-2024:5941 =Glibvpx-devel-1.7.0-11.el8_10.x86_64.rpm=Glibvpx-devel-1.7.0-11.el8_10.i686.rpm=Glibvpx-devel-1.7.0-11.el8_10.x86_64.rpm=Glibvpx-devel-1.7.0-11.el8_10.i686.rpm`P ]BBBBBBBBBBTBBBWsecurityModerate: python39:3.9 and python39-devel:3.9 security update:^ https://access.redhat.com/errata/RHSA-2024:5962RHSA-2024:5962RHSA-2024:5962https://access.redhat.com/security/cve/CVE-2024-4032CVE-2024-4032CVE-2024-4032https://access.redhat.com/security/cve/CVE-2024-6345CVE-2024-6345CVE-2024-6345https://access.redhat.com/security/cve/CVE-2024-6923CVE-2024-6923CVE-2024-6923https://access.redhat.com/security/cve/CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/22929212292921https://bugzilla.redhat.com/22977712297771https://bugzilla.redhat.com/23022552302255https://bugzilla.redhat.com/23073702307370https://errata.almalinux.org/8/ALSA-2024-5962.htmlALSA-2024:5962ALSA-2024:5962 vA5:  Kpython39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmPpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm:python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpmJpython39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpmHpython39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmTpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmwUpython39-debug-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpmQpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm#Ipython39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpmEpython39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm"Spython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm!Npython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpmvA5:  Kpython39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmPpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm:python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpmJpython39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpmHpython39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmTpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmwUpython39-debug-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpmQpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm#Ipython39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpmEpython39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm"Spython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm!Npython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpmL Q VBBBBsecurityImportant: bubblewrap and flatpak security updateJhttps://access.redhat.com/errata/RHSA-2024:6422RHSA-2024:6422RHSA-2024:6422https://access.redhat.com/security/cve/CVE-2024-42472CVE-2024-42472CVE-2024-42472https://bugzilla.redhat.com/23052022305202https://errata.almalinux.org/8/ALSA-2024-6422.htmlALSA-2024:6422ALSA-2024:6422 iflatpak-session-helper-1.12.9-3.el8_10.i686.rpm flatpak-devel-1.12.9-3.el8_10.i686.rpmhflatpak-1.12.9-3.el8_10.i686.rpm flatpak-devel-1.12.9-3.el8_10.x86_64.rpmiflatpak-session-helper-1.12.9-3.el8_10.i686.rpm flatpak-devel-1.12.9-3.el8_10.i686.rpmhflatpak-1.12.9-3.el8_10.i686.rpm flatpak-devel-1.12.9-3.el8_10.x86_64.rpm] R XBBBBBBBBBBBsecurityModerate: python3.12 security updatebhttps://access.redhat.com/errata/RHSA-2024:6961RHSA-2024:6961RHSA-2024:6961https://access.redhat.com/security/cve/CVE-2024-4032CVE-2024-4032CVE-2024-4032https://access.redhat.com/security/cve/CVE-2024-6923CVE-2024-6923CVE-2024-6923https://access.redhat.com/security/cve/CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/22929212292921https://bugzilla.redhat.com/23022552302255https://bugzilla.redhat.com/23073702307370https://errata.almalinux.org/8/ALSA-2024-6961.htmlALSA-2024:6961ALSA-2024:6961 `~python3.12-debug-3.12.5-2.el8_10.i686.rpma~python3.12-idle-3.12.5-2.el8_10.x86_64.rpmH~python3.12-tkinter-3.12.5-2.el8_10.i686.rpmb~python3.12-test-3.12.5-2.el8_10.x86_64.rpmb~python3.12-test-3.12.5-2.el8_10.i686.rpmG~python3.12-3.12.5-2.el8_10.i686.rpma~python3.12-idle-3.12.5-2.el8_10.i686.rpm`~python3.12-debug-3.12.5-2.el8_10.x86_64.rpm`~python3.12-debug-3.12.5-2.el8_10.i686.rpma~python3.12-idle-3.12.5-2.el8_10.x86_64.rpmH~python3.12-tkinter-3.12.5-2.el8_10.i686.rpmb~python3.12-test-3.12.5-2.el8_10.x86_64.rpmb~python3.12-test-3.12.5-2.el8_10.i686.rpmG~python3.12-3.12.5-2.el8_10.i686.rpma~python3.12-idle-3.12.5-2.el8_10.i686.rpm`~python3.12-debug-3.12.5-2.el8_10.x86_64.rpmʌ; S [BJBBBBBBBBBsecurityModerate: python3.11 security updatet_https://access.redhat.com/errata/RHSA-2024:6962RHSA-2024:6962RHSA-2024:6962https://access.redhat.com/security/cve/CVE-2024-4032CVE-2024-4032CVE-2024-4032https://access.redhat.com/security/cve/CVE-2024-6923CVE-2024-6923CVE-2024-6923https://access.redhat.com/security/cve/CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/22929212292921https://bugzilla.redhat.com/23022552302255https://bugzilla.redhat.com/23073702307370https://errata.almalinux.org/8/ALSA-2024-6962.htmlALSA-2024:6962ALSA-2024:6962 "{python3.11-test-3.11.9-7.el8_10.i686.rpm {python3.11-debug-3.11.9-7.el8_10.i686.rpm_{python3.11-tkinter-3.11.9-7.el8_10.i686.rpm!{python3.11-idle-3.11.9-7.el8_10.x86_64.rpm'{python3.11-3.11.9-7.el8_10.i686.rpm {python3.11-debug-3.11.9-7.el8_10.x86_64.rpm"{python3.11-test-3.11.9-7.el8_10.x86_64.rpm!{python3.11-idle-3.11.9-7.el8_10.i686.rpm"{python3.11-test-3.11.9-7.el8_10.i686.rpm {python3.11-debug-3.11.9-7.el8_10.i686.rpm_{python3.11-tkinter-3.11.9-7.el8_10.i686.rpm!{python3.11-idle-3.11.9-7.el8_10.x86_64.rpm'{python3.11-3.11.9-7.el8_10.i686.rpm {python3.11-debug-3.11.9-7.el8_10.x86_64.rpm"{python3.11-test-3.11.9-7.el8_10.x86_64.rpm!{python3.11-idle-3.11.9-7.el8_10.i686.rpmʉ T psecurityModerate: gtk3 security updateShttps://access.redhat.com/errata/RHSA-2024:6963RHSA-2024:6963RHSA-2024:6963https://access.redhat.com/security/cve/CVE-2024-6655CVE-2024-6655CVE-2024-6655https://bugzilla.redhat.com/22970982297098https://errata.almalinux.org/8/ALSA-2024-6963.htmlALSA-2024:6963ALSA-2024:6963 ,Kgtk3-devel-docs-3.22.30-12.el8_10.x86_64.rpm,Kgtk3-devel-docs-3.22.30-12.el8_10.x86_64.rpmUU pBBBTBpBBBzBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security updatechttps://access.redhat.com/errata/RHSA-2024:6964RHSA-2024:6964RHSA-2024:6964https://access.redhat.com/security/cve/CVE-2024-3446CVE-2024-3446CVE-2024-3446https://access.redhat.com/security/cve/CVE-2024-7383CVE-2024-7383CVE-2024-7383https://access.redhat.com/security/cve/CVE-2024-7409CVE-2024-7409CVE-2024-7409https://bugzilla.redhat.com/22742112274211https://bugzilla.redhat.com/23024872302487https://bugzilla.redhat.com/23028652302865https://errata.almalinux.org/8/ALSA-2024-6964.htmlALSA-2024:6964ALSA-2024:6964 b@61 7\ocaml-libnbd-devel-1.6.0-6.module_el8.10.0+3897+eb84924d.i686.rpm5ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm4ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm6\ocaml-libnbd-1.6.0-6.module_el8.10.0+3897+eb84924d.i686.rpm4ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm5ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmQXocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm7\ocaml-libnbd-devel-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpmPXocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpmG0qemu-kvm-tests-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm6\ocaml-libnbd-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpmb@61 7\ocaml-libnbd-devel-1.6.0-6.module_el8.10.0+3897+eb84924d.i686.rpm5ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm4ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm6\ocaml-libnbd-1.6.0-6.module_el8.10.0+3897+eb84924d.i686.rpm4ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm5ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmQXocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm7\ocaml-libnbd-devel-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpmPXocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpmG0qemu-kvm-tests-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm6\ocaml-libnbd-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpmˡ, V !`[BBsecurityModerate: dovecot security update,https://access.redhat.com/errata/RHSA-2024:6973RHSA-2024:6973RHSA-2024:6973https://access.redhat.com/security/cve/CVE-2024-23184CVE-2024-23184CVE-2024-23184https://access.redhat.com/security/cve/CVE-2024-23185CVE-2024-23185CVE-2024-23185https://bugzilla.redhat.com/23059092305909https://bugzilla.redhat.com/23059102305910https://errata.almalinux.org/8/ALSA-2024-6973.htmlALSA-2024:6973ALSA-2024:6973 Yfdovecot-devel-2.3.16-6.el8_10.i686.rpm+fdovecot-2.3.16-6.el8_10.i686.rpmYfdovecot-devel-2.3.16-6.el8_10.x86_64.rpmYfdovecot-devel-2.3.16-6.el8_10.i686.rpm+fdovecot-2.3.16-6.el8_10.i686.rpmYfdovecot-devel-2.3.16-6.el8_10.x86_64.rpms W ~securityImportant: kernel security update+h$https://access.redhat.com/errata/RHSA-2024:7000RHSA-2024:7000RHSA-2024:7000https://access.redhat.com/security/cve/CVE-2021-46984CVE-2021-46984CVE-2021-46984https://access.redhat.com/security/cve/CVE-2021-47097CVE-2021-47097CVE-2021-47097https://access.redhat.com/security/cve/CVE-2021-47101CVE-2021-47101CVE-2021-47101https://access.redhat.com/security/cve/CVE-2021-47287CVE-2021-47287CVE-2021-47287https://access.redhat.com/security/cve/CVE-2021-47289CVE-2021-47289CVE-2021-47289https://access.redhat.com/security/cve/CVE-2021-47321CVE-2021-47321CVE-2021-47321https://access.redhat.com/security/cve/CVE-2021-47338CVE-2021-47338CVE-2021-47338https://access.redhat.com/security/cve/CVE-2021-47352CVE-2021-47352CVE-2021-47352https://access.redhat.com/security/cve/CVE-2021-47383CVE-2021-47383CVE-2021-47383https://access.redhat.com/security/cve/CVE-2021-47384CVE-2021-47384CVE-2021-47384https://access.redhat.com/security/cve/CVE-2021-47385CVE-2021-47385CVE-2021-47385https://access.redhat.com/security/cve/CVE-2021-47386CVE-2021-47386CVE-2021-47386https://access.redhat.com/security/cve/CVE-2021-47393CVE-2021-47393CVE-2021-47393https://access.redhat.com/security/cve/CVE-2021-47412CVE-2021-47412CVE-2021-47412https://access.redhat.com/security/cve/CVE-2021-47432CVE-2021-47432CVE-2021-47432https://access.redhat.com/security/cve/CVE-2021-47441CVE-2021-47441CVE-2021-47441https://access.redhat.com/security/cve/CVE-2021-47455CVE-2021-47455CVE-2021-47455https://access.redhat.com/security/cve/CVE-2021-47466CVE-2021-47466CVE-2021-47466https://access.redhat.com/security/cve/CVE-2021-47497CVE-2021-47497CVE-2021-47497https://access.redhat.com/security/cve/CVE-2021-47527CVE-2021-47527CVE-2021-47527https://access.redhat.com/security/cve/CVE-2021-47560CVE-2021-47560CVE-2021-47560https://access.redhat.com/security/cve/CVE-2021-47582CVE-2021-47582CVE-2021-47582https://access.redhat.com/security/cve/CVE-2021-47609CVE-2021-47609CVE-2021-47609https://access.redhat.com/security/cve/CVE-2022-48619CVE-2022-48619CVE-2022-48619https://access.redhat.com/security/cve/CVE-2022-48754CVE-2022-48754CVE-2022-48754https://access.redhat.com/security/cve/CVE-2022-48760CVE-2022-48760CVE-2022-48760https://access.redhat.com/security/cve/CVE-2022-48804CVE-2022-48804CVE-2022-48804https://access.redhat.com/security/cve/CVE-2022-48836CVE-2022-48836CVE-2022-48836https://access.redhat.com/security/cve/CVE-2022-48866CVE-2022-48866CVE-2022-48866https://access.redhat.com/security/cve/CVE-2023-52470CVE-2023-52470CVE-2023-52470https://access.redhat.com/security/cve/CVE-2023-52476CVE-2023-52476CVE-2023-52476https://access.redhat.com/security/cve/CVE-2023-52478CVE-2023-52478CVE-2023-52478https://access.redhat.com/security/cve/CVE-2023-52522CVE-2023-52522CVE-2023-52522https://access.redhat.com/security/cve/CVE-2023-52605CVE-2023-52605CVE-2023-52605https://access.redhat.com/security/cve/CVE-2023-52683CVE-2023-52683CVE-2023-52683https://access.redhat.com/security/cve/CVE-2023-52798CVE-2023-52798CVE-2023-52798https://access.redhat.com/security/cve/CVE-2023-52800CVE-2023-52800CVE-2023-52800https://access.redhat.com/security/cve/CVE-2023-52809CVE-2023-52809CVE-2023-52809https://access.redhat.com/security/cve/CVE-2023-52817CVE-2023-52817CVE-2023-52817https://access.redhat.com/security/cve/CVE-2023-52840CVE-2023-52840CVE-2023-52840https://access.redhat.com/security/cve/CVE-2023-6040CVE-2023-6040CVE-2023-6040https://access.redhat.com/security/cve/CVE-2024-23848CVE-2024-23848CVE-2024-23848https://access.redhat.com/security/cve/CVE-2024-26595CVE-2024-26595CVE-2024-26595https://access.redhat.com/security/cve/CVE-2024-26600CVE-2024-26600CVE-2024-26600https://access.redhat.com/security/cve/CVE-2024-26638CVE-2024-26638CVE-2024-26638https://access.redhat.com/security/cve/CVE-2024-26645CVE-2024-26645CVE-2024-26645https://access.redhat.com/security/cve/CVE-2024-26649CVE-2024-26649CVE-2024-26649https://access.redhat.com/security/cve/CVE-2024-26665CVE-2024-26665CVE-2024-26665https://access.redhat.com/security/cve/CVE-2024-26717CVE-2024-26717CVE-2024-26717https://access.redhat.com/security/cve/CVE-2024-26720CVE-2024-26720CVE-2024-26720https://access.redhat.com/security/cve/CVE-2024-26769CVE-2024-26769CVE-2024-26769https://access.redhat.com/security/cve/CVE-2024-26846CVE-2024-26846CVE-2024-26846https://access.redhat.com/security/cve/CVE-2024-26855CVE-2024-26855CVE-2024-26855https://access.redhat.com/security/cve/CVE-2024-26880CVE-2024-26880CVE-2024-26880https://access.redhat.com/security/cve/CVE-2024-26894CVE-2024-26894CVE-2024-26894https://access.redhat.com/security/cve/CVE-2024-26923CVE-2024-26923CVE-2024-26923https://access.redhat.com/security/cve/CVE-2024-26939CVE-2024-26939CVE-2024-26939https://access.redhat.com/security/cve/CVE-2024-27013CVE-2024-27013CVE-2024-27013https://access.redhat.com/security/cve/CVE-2024-27042CVE-2024-27042CVE-2024-27042https://access.redhat.com/security/cve/CVE-2024-35809CVE-2024-35809CVE-2024-35809https://access.redhat.com/security/cve/CVE-2024-35877CVE-2024-35877CVE-2024-35877https://access.redhat.com/security/cve/CVE-2024-35884CVE-2024-35884CVE-2024-35884https://access.redhat.com/security/cve/CVE-2024-35944CVE-2024-35944CVE-2024-35944https://access.redhat.com/security/cve/CVE-2024-35989CVE-2024-35989CVE-2024-35989https://access.redhat.com/security/cve/CVE-2024-36883CVE-2024-36883CVE-2024-36883https://access.redhat.com/security/cve/CVE-2024-36901CVE-2024-36901CVE-2024-36901https://access.redhat.com/security/cve/CVE-2024-36902CVE-2024-36902CVE-2024-36902https://access.redhat.com/security/cve/CVE-2024-36919CVE-2024-36919CVE-2024-36919https://access.redhat.com/security/cve/CVE-2024-36920CVE-2024-36920CVE-2024-36920https://access.redhat.com/security/cve/CVE-2024-36922CVE-2024-36922CVE-2024-36922https://access.redhat.com/security/cve/CVE-2024-36939CVE-2024-36939CVE-2024-36939https://access.redhat.com/security/cve/CVE-2024-36953CVE-2024-36953CVE-2024-36953https://access.redhat.com/security/cve/CVE-2024-37356CVE-2024-37356CVE-2024-37356https://access.redhat.com/security/cve/CVE-2024-38558CVE-2024-38558CVE-2024-38558https://access.redhat.com/security/cve/CVE-2024-38559CVE-2024-38559CVE-2024-38559https://access.redhat.com/security/cve/CVE-2024-38570CVE-2024-38570CVE-2024-38570https://access.redhat.com/security/cve/CVE-2024-38579CVE-2024-38579CVE-2024-38579https://access.redhat.com/security/cve/CVE-2024-38581CVE-2024-38581CVE-2024-38581https://access.redhat.com/security/cve/CVE-2024-38619CVE-2024-38619CVE-2024-38619https://access.redhat.com/security/cve/CVE-2024-39471CVE-2024-39471CVE-2024-39471https://access.redhat.com/security/cve/CVE-2024-39499CVE-2024-39499CVE-2024-39499https://access.redhat.com/security/cve/CVE-2024-39501CVE-2024-39501CVE-2024-39501https://access.redhat.com/security/cve/CVE-2024-39506CVE-2024-39506CVE-2024-39506https://access.redhat.com/security/cve/CVE-2024-40901CVE-2024-40901CVE-2024-40901https://access.redhat.com/security/cve/CVE-2024-40904CVE-2024-40904CVE-2024-40904https://access.redhat.com/security/cve/CVE-2024-40911CVE-2024-40911CVE-2024-40911https://access.redhat.com/security/cve/CVE-2024-40912CVE-2024-40912CVE-2024-40912https://access.redhat.com/security/cve/CVE-2024-40929CVE-2024-40929CVE-2024-40929https://access.redhat.com/security/cve/CVE-2024-40931CVE-2024-40931CVE-2024-40931https://access.redhat.com/security/cve/CVE-2024-40941CVE-2024-40941CVE-2024-40941https://access.redhat.com/security/cve/CVE-2024-40954CVE-2024-40954CVE-2024-40954https://access.redhat.com/security/cve/CVE-2024-40958CVE-2024-40958CVE-2024-40958https://access.redhat.com/security/cve/CVE-2024-40959CVE-2024-40959CVE-2024-40959https://access.redhat.com/security/cve/CVE-2024-40960CVE-2024-40960CVE-2024-40960https://access.redhat.com/security/cve/CVE-2024-40972CVE-2024-40972CVE-2024-40972https://access.redhat.com/security/cve/CVE-2024-40977CVE-2024-40977CVE-2024-40977https://access.redhat.com/security/cve/CVE-2024-40978CVE-2024-40978CVE-2024-40978https://access.redhat.com/security/cve/CVE-2024-40988CVE-2024-40988CVE-2024-40988https://access.redhat.com/security/cve/CVE-2024-40989CVE-2024-40989CVE-2024-40989https://access.redhat.com/security/cve/CVE-2024-40995CVE-2024-40995CVE-2024-40995https://access.redhat.com/security/cve/CVE-2024-40997CVE-2024-40997CVE-2024-40997https://access.redhat.com/security/cve/CVE-2024-40998CVE-2024-40998CVE-2024-40998https://access.redhat.com/security/cve/CVE-2024-41005CVE-2024-41005CVE-2024-41005https://access.redhat.com/security/cve/CVE-2024-41007CVE-2024-41007CVE-2024-41007https://access.redhat.com/security/cve/CVE-2024-41008CVE-2024-41008CVE-2024-41008https://access.redhat.com/security/cve/CVE-2024-41012CVE-2024-41012CVE-2024-41012https://access.redhat.com/security/cve/CVE-2024-41013CVE-2024-41013CVE-2024-41013https://access.redhat.com/security/cve/CVE-2024-41014CVE-2024-41014CVE-2024-41014https://access.redhat.com/security/cve/CVE-2024-41023CVE-2024-41023CVE-2024-41023https://access.redhat.com/security/cve/CVE-2024-41035CVE-2024-41035CVE-2024-41035https://access.redhat.com/security/cve/CVE-2024-41038CVE-2024-41038CVE-2024-41038https://access.redhat.com/security/cve/CVE-2024-41039CVE-2024-41039CVE-2024-41039https://access.redhat.com/security/cve/CVE-2024-41040CVE-2024-41040CVE-2024-41040https://access.redhat.com/security/cve/CVE-2024-41041CVE-2024-41041CVE-2024-41041https://access.redhat.com/security/cve/CVE-2024-41044CVE-2024-41044CVE-2024-41044https://access.redhat.com/security/cve/CVE-2024-41055CVE-2024-41055CVE-2024-41055https://access.redhat.com/security/cve/CVE-2024-41056CVE-2024-41056CVE-2024-41056https://access.redhat.com/security/cve/CVE-2024-41060CVE-2024-41060CVE-2024-41060https://access.redhat.com/security/cve/CVE-2024-41064CVE-2024-41064CVE-2024-41064https://access.redhat.com/security/cve/CVE-2024-41065CVE-2024-41065CVE-2024-41065https://access.redhat.com/security/cve/CVE-2024-41071CVE-2024-41071CVE-2024-41071https://access.redhat.com/security/cve/CVE-2024-41076CVE-2024-41076CVE-2024-41076https://access.redhat.com/security/cve/CVE-2024-41090CVE-2024-41090CVE-2024-41090https://access.redhat.com/security/cve/CVE-2024-41091CVE-2024-41091CVE-2024-41091https://access.redhat.com/security/cve/CVE-2024-41097CVE-2024-41097CVE-2024-41097https://access.redhat.com/security/cve/CVE-2024-42084CVE-2024-42084CVE-2024-42084https://access.redhat.com/security/cve/CVE-2024-42090CVE-2024-42090CVE-2024-42090https://access.redhat.com/security/cve/CVE-2024-42094CVE-2024-42094CVE-2024-42094https://access.redhat.com/security/cve/CVE-2024-42096CVE-2024-42096CVE-2024-42096https://access.redhat.com/security/cve/CVE-2024-42114CVE-2024-42114CVE-2024-42114https://access.redhat.com/security/cve/CVE-2024-42124CVE-2024-42124CVE-2024-42124https://access.redhat.com/security/cve/CVE-2024-42131CVE-2024-42131CVE-2024-42131https://access.redhat.com/security/cve/CVE-2024-42152CVE-2024-42152CVE-2024-42152https://access.redhat.com/security/cve/CVE-2024-42154CVE-2024-42154CVE-2024-42154https://access.redhat.com/security/cve/CVE-2024-42225CVE-2024-42225CVE-2024-42225https://access.redhat.com/security/cve/CVE-2024-42226CVE-2024-42226CVE-2024-42226https://access.redhat.com/security/cve/CVE-2024-42228CVE-2024-42228CVE-2024-42228https://access.redhat.com/security/cve/CVE-2024-42237CVE-2024-42237CVE-2024-42237https://access.redhat.com/security/cve/CVE-2024-42238CVE-2024-42238CVE-2024-42238https://access.redhat.com/security/cve/CVE-2024-42240CVE-2024-42240CVE-2024-42240https://access.redhat.com/security/cve/CVE-2024-42246CVE-2024-42246CVE-2024-42246https://access.redhat.com/security/cve/CVE-2024-42265CVE-2024-42265CVE-2024-42265https://access.redhat.com/security/cve/CVE-2024-42322CVE-2024-42322CVE-2024-42322https://access.redhat.com/security/cve/CVE-2024-43830CVE-2024-43830CVE-2024-43830https://access.redhat.com/security/cve/CVE-2024-43871CVE-2024-43871CVE-2024-43871https://bugzilla.redhat.com/22580122258012https://bugzilla.redhat.com/22580132258013https://bugzilla.redhat.com/22600382260038https://bugzilla.redhat.com/22657992265799https://bugzilla.redhat.com/22658382265838https://bugzilla.redhat.com/22663582266358https://bugzilla.redhat.com/22667502266750https://bugzilla.redhat.com/22670362267036https://bugzilla.redhat.com/22670412267041https://bugzilla.redhat.com/22677952267795https://bugzilla.redhat.com/22679162267916https://bugzilla.redhat.com/22679252267925https://bugzilla.redhat.com/22682952268295https://bugzilla.redhat.com/22701032270103https://bugzilla.redhat.com/22716482271648https://bugzilla.redhat.com/22717962271796https://bugzilla.redhat.com/22727932272793https://bugzilla.redhat.com/22731412273141https://bugzilla.redhat.com/22731482273148https://bugzilla.redhat.com/22731802273180https://bugzilla.redhat.com/22755582275558https://bugzilla.redhat.com/22756612275661https://bugzilla.redhat.com/22756902275690https://bugzilla.redhat.com/22757422275742https://bugzilla.redhat.com/22771712277171https://bugzilla.redhat.com/22782202278220https://bugzilla.redhat.com/22782702278270https://bugzilla.redhat.com/22784472278447https://bugzilla.redhat.com/22812172281217https://bugzilla.redhat.com/22813172281317https://bugzilla.redhat.com/22817042281704https://bugzilla.redhat.com/22817202281720https://bugzilla.redhat.com/22818072281807https://bugzilla.redhat.com/22818472281847https://bugzilla.redhat.com/22823242282324https://bugzilla.redhat.com/22823452282345https://bugzilla.redhat.com/22823542282354https://bugzilla.redhat.com/22823552282355https://bugzilla.redhat.com/22823562282356https://bugzilla.redhat.com/22823572282357https://bugzilla.redhat.com/22823662282366https://bugzilla.redhat.com/22824012282401https://bugzilla.redhat.com/22824222282422https://bugzilla.redhat.com/22824402282440https://bugzilla.redhat.com/22825082282508https://bugzilla.redhat.com/22825112282511https://bugzilla.redhat.com/22826482282648https://bugzilla.redhat.com/22826692282669https://bugzilla.redhat.com/22826762282676https://bugzilla.redhat.com/22827572282757https://bugzilla.redhat.com/22827642282764https://bugzilla.redhat.com/22828512282851https://bugzilla.redhat.com/22828902282890https://bugzilla.redhat.com/22829032282903https://bugzilla.redhat.com/22829182282918https://bugzilla.redhat.com/22833892283389https://bugzilla.redhat.com/22834242283424https://bugzilla.redhat.com/22842712284271https://bugzilla.redhat.com/22845112284511https://bugzilla.redhat.com/22845152284515https://bugzilla.redhat.com/22845452284545https://bugzilla.redhat.com/22845962284596https://bugzilla.redhat.com/22846282284628https://bugzilla.redhat.com/22846302284630https://bugzilla.redhat.com/22846342284634https://bugzilla.redhat.com/22932472293247https://bugzilla.redhat.com/22932702293270https://bugzilla.redhat.com/22932732293273https://bugzilla.redhat.com/22933042293304https://bugzilla.redhat.com/22933772293377https://bugzilla.redhat.com/22934082293408https://bugzilla.redhat.com/22934142293414https://bugzilla.redhat.com/22934232293423https://bugzilla.redhat.com/22934402293440https://bugzilla.redhat.com/22934412293441https://bugzilla.redhat.com/22936582293658https://bugzilla.redhat.com/22943132294313https://bugzilla.redhat.com/22974712297471https://bugzilla.redhat.com/22974732297473https://bugzilla.redhat.com/22974782297478https://bugzilla.redhat.com/22974882297488https://bugzilla.redhat.com/22974952297495https://bugzilla.redhat.com/22974962297496https://bugzilla.redhat.com/22975132297513https://bugzilla.redhat.com/22975152297515https://bugzilla.redhat.com/22975252297525https://bugzilla.redhat.com/22975382297538https://bugzilla.redhat.com/22975422297542https://bugzilla.redhat.com/22975432297543https://bugzilla.redhat.com/22975442297544https://bugzilla.redhat.com/22975562297556https://bugzilla.redhat.com/22975612297561https://bugzilla.redhat.com/22975622297562https://bugzilla.redhat.com/22975722297572https://bugzilla.redhat.com/22975732297573https://bugzilla.redhat.com/22975792297579https://bugzilla.redhat.com/22975812297581https://bugzilla.redhat.com/22975822297582https://bugzilla.redhat.com/22975892297589https://bugzilla.redhat.com/22977062297706https://bugzilla.redhat.com/22979092297909https://bugzilla.redhat.com/22980792298079https://bugzilla.redhat.com/22981402298140https://bugzilla.redhat.com/22981772298177https://bugzilla.redhat.com/22986402298640https://bugzilla.redhat.com/22992402299240https://bugzilla.redhat.com/22993362299336https://bugzilla.redhat.com/22994522299452https://bugzilla.redhat.com/23002962300296https://bugzilla.redhat.com/23002972300297https://bugzilla.redhat.com/23003812300381https://bugzilla.redhat.com/23004022300402https://bugzilla.redhat.com/23004072300407https://bugzilla.redhat.com/23004082300408https://bugzilla.redhat.com/23004092300409https://bugzilla.redhat.com/23004102300410https://bugzilla.redhat.com/23004142300414https://bugzilla.redhat.com/23004292300429https://bugzilla.redhat.com/23004302300430https://bugzilla.redhat.com/23004342300434https://bugzilla.redhat.com/23004392300439https://bugzilla.redhat.com/23004402300440https://bugzilla.redhat.com/23004482300448https://bugzilla.redhat.com/23004532300453https://bugzilla.redhat.com/23004922300492https://bugzilla.redhat.com/23005332300533https://bugzilla.redhat.com/23005522300552https://bugzilla.redhat.com/23007092300709https://bugzilla.redhat.com/23007132300713https://bugzilla.redhat.com/23014772301477https://bugzilla.redhat.com/23014892301489https://bugzilla.redhat.com/23014962301496https://bugzilla.redhat.com/23015192301519https://bugzilla.redhat.com/23015222301522https://bugzilla.redhat.com/23015432301543https://bugzilla.redhat.com/23015442301544https://bugzilla.redhat.com/23030772303077https://bugzilla.redhat.com/23035052303505https://bugzilla.redhat.com/23035062303506https://bugzilla.redhat.com/23035082303508https://bugzilla.redhat.com/23035142303514https://bugzilla.redhat.com/23054102305410https://bugzilla.redhat.com/23054672305467https://bugzilla.redhat.com/23054882305488https://bugzilla.redhat.com/23063652306365https://errata.almalinux.org/8/ALSA-2024-7000.htmlALSA-2024:7000ALSA-2024:7000 kernel-tools-libs-devel-4.18.0-553.22.1.el8_10.x86_64.rpmkernel-tools-libs-devel-4.18.0-553.22.1.el8_10.x86_64.rpmW X "@BsecurityImportant: cups-filters security updateLhttps://access.redhat.com/errata/RHSA-2024:7463RHSA-2024:7463RHSA-2024:7463https://access.redhat.com/security/cve/CVE-2024-47076CVE-2024-47076CVE-2024-47076https://access.redhat.com/security/cve/CVE-2024-47175CVE-2024-47175CVE-2024-47175https://access.redhat.com/security/cve/CVE-2024-47176CVE-2024-47176CVE-2024-47176https://bugzilla.redhat.com/23142522314252https://bugzilla.redhat.com/23142532314253https://bugzilla.redhat.com/23142562314256https://errata.almalinux.org/8/ALSA-2024-7463.htmlALSA-2024:7463ALSA-2024:7463 V-cups-filters-devel-1.20.0-35.el8_10.i686.rpmV-cups-filters-devel-1.20.0-35.el8_10.x86_64.rpmV-cups-filters-devel-1.20.0-35.el8_10.i686.rpmV-cups-filters-devel-1.20.0-35.el8_10.x86_64.rpmT Y #CsecurityImportant: .NET 6.0 security update_"https://access.redhat.com/errata/RHSA-2024:7851RHSA-2024:7851RHSA-2024:7851https://access.redhat.com/security/cve/CVE-2024-43483CVE-2024-43483CVE-2024-43483https://access.redhat.com/security/cve/CVE-2024-43484CVE-2024-43484CVE-2024-43484https://access.redhat.com/security/cve/CVE-2024-43485CVE-2024-43485CVE-2024-43485https://bugzilla.redhat.com/23157292315729https://bugzilla.redhat.com/23157302315730https://bugzilla.redhat.com/23157312315731https://errata.almalinux.org/8/ALSA-2024-7851.htmlALSA-2024:7851ALSA-2024:7851 22dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el8_10.x86_64.rpm22dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el8_10.x86_64.rpmj Z $EsecurityImportant: .NET 8.0 security update https://access.redhat.com/errata/RHSA-2024:7868RHSA-2024:7868RHSA-2024:7868https://access.redhat.com/security/cve/CVE-2024-38229CVE-2024-38229CVE-2024-38229https://access.redhat.com/security/cve/CVE-2024-43483CVE-2024-43483CVE-2024-43483https://access.redhat.com/security/cve/CVE-2024-43484CVE-2024-43484CVE-2024-43484https://access.redhat.com/security/cve/CVE-2024-43485CVE-2024-43485CVE-2024-43485https://bugzilla.redhat.com/23157292315729https://bugzilla.redhat.com/23157302315730https://bugzilla.redhat.com/23157312315731https://bugzilla.redhat.com/23161612316161https://errata.almalinux.org/8/ALSA-2024-7868.htmlALSA-2024:7868ALSA-2024:7868 Gdotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el8_10.x86_64.rpmGdotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el8_10.x86_64.rpmh [ %GBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security updater https://access.redhat.com/errata/RHSA-2024:8117RHSA-2024:8117RHSA-2024:8117https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/8/ALSA-2024-8117.htmlALSA-2024:8117ALSA-2024:8117 (java-1.8.0-openjdk-devel-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm3java-1.8.0-openjdk-demo-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm*java-1.8.0-openjdk-headless-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm,java-1.8.0-openjdk-src-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpmMjava-1.8.0-openjdk-headless-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm'java-1.8.0-openjdk-devel-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm+java-1.8.0-openjdk-src-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm%java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm4java-1.8.0-openjdk-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm)java-1.8.0-openjdk-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm&java-1.8.0-openjdk-demo-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm$java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm (java-1.8.0-openjdk-devel-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm3java-1.8.0-openjdk-demo-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm*java-1.8.0-openjdk-headless-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm,java-1.8.0-openjdk-src-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpmMjava-1.8.0-openjdk-headless-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm'java-1.8.0-openjdk-devel-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm+java-1.8.0-openjdk-src-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm%java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm4java-1.8.0-openjdk-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm)java-1.8.0-openjdk-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm&java-1.8.0-openjdk-demo-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm$java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpmy \ &_BBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security update q https://access.redhat.com/errata/RHSA-2024:8121RHSA-2024:8121RHSA-2024:8121https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/8/ALSA-2024-8121.htmlALSA-2024:8121ALSA-2024:8121 @Pjava-11-openjdk-static-libs-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmPjava-11-openjdk-src-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm7Pjava-11-openjdk-devel-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm@Pjava-11-openjdk-static-libs-slowdebug-11.0.25.0.9-2.el8.x86_64.rpmPjava-11-openjdk-src-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm7Pjava-11-openjdk-devel-fastdebug-11.0.25.0.9-2.el8.x86_64.rpmu ] '{BBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security updatezq https://access.redhat.com/errata/RHSA-2024:8124RHSA-2024:8124RHSA-2024:8124https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/8/ALSA-2024-8124.htmlALSA-2024:8124ALSA-2024:8124 dUjava-17-openjdk-src-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm`Ujava-17-openjdk-jmods-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm]Ujava-17-openjdk-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmaUjava-17-openjdk-jmods-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm_Ujava-17-openjdk-headless-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmfUjava-17-openjdk-static-libs-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmeUjava-17-openjdk-static-libs-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm[Ujava-17-openjdk-devel-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm^Ujava-17-openjdk-headless-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmZUjava-17-openjdk-demo-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm\Ujava-17-openjdk-devel-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmcUjava-17-openjdk-src-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmbUjava-17-openjdk-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmYUjava-17-openjdk-demo-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmdUjava-17-openjdk-src-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm`Ujava-17-openjdk-jmods-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm]Ujava-17-openjdk-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmaUjava-17-openjdk-jmods-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm_Ujava-17-openjdk-headless-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmfUjava-17-openjdk-static-libs-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmeUjava-17-openjdk-static-libs-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm[Ujava-17-openjdk-devel-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm^Ujava-17-openjdk-headless-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmZUjava-17-openjdk-demo-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm\Ujava-17-openjdk-devel-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmcUjava-17-openjdk-src-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmbUjava-17-openjdk-slowdebug-17.0.13.0.11-3.el8.x86_64.rpmYUjava-17-openjdk-demo-fastdebug-17.0.13.0.11-3.el8.x86_64.rpmj ^ (WBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security updatek https://access.redhat.com/errata/RHSA-2024:8127RHSA-2024:8127RHSA-2024:8127https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/8/ALSA-2024-8127.htmlALSA-2024:8127ALSA-2024:8127 ybjava-21-openjdk-demo-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmbjava-21-openjdk-jmods-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmbjava-21-openjdk-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmbjava-21-openjdk-static-libs-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmbjava-21-openjdk-headless-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm|bjava-21-openjdk-devel-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm~bjava-21-openjdk-headless-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmzbjava-21-openjdk-demo-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmbjava-21-openjdk-src-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm{bjava-21-openjdk-devel-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmbjava-21-openjdk-jmods-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmbjava-21-openjdk-src-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm}bjava-21-openjdk-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmbjava-21-openjdk-static-libs-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmybjava-21-openjdk-demo-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmbjava-21-openjdk-jmods-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmbjava-21-openjdk-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmbjava-21-openjdk-static-libs-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmbjava-21-openjdk-headless-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm|bjava-21-openjdk-devel-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm~bjava-21-openjdk-headless-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmzbjava-21-openjdk-demo-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmbjava-21-openjdk-src-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm{bjava-21-openjdk-devel-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmbjava-21-openjdk-jmods-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmbjava-21-openjdk-src-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm}bjava-21-openjdk-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpmbjava-21-openjdk-static-libs-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpms_ )]BBBBBBBBBBTBBBwsecurityModerate: python39:3.9 and python39-devel:3.9 security updateThttps://access.redhat.com/errata/RHSA-2024:8359RHSA-2024:8359RHSA-2024:8359https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/8/ALSA-2024-8359.htmlALSA-2024:8359ALSA-2024:8359 vA7:  Kpython39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmPpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm:python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpmJpython39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpmHpython39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmTpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmwVpython39-debug-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpmQpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm#Ipython39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpmEpython39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm"Spython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm!Npython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpmvA7:  Kpython39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpmPpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm:python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpmJpython39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpmHpython39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpmTpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpmwVpython39-debug-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpmQpython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm#Ipython39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpmEpython39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm"Spython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpmFpython39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm!Npython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm[ ` *uBBsecurityModerate: xorg-x11-server and xorg-x11-server-Xwayland security updateUqhttps://access.redhat.com/errata/RHSA-2024:8798RHSA-2024:8798RHSA-2024:8798https://access.redhat.com/security/cve/CVE-2024-9632CVE-2024-9632CVE-2024-9632https://bugzilla.redhat.com/23172332317233https://errata.almalinux.org/8/ALSA-2024-8798.htmlALSA-2024:8798ALSA-2024:8798 Exorg-x11-server-devel-1.20.11-25.el8_10.i686.rpmUExorg-x11-server-source-1.20.11-25.el8_10.noarch.rpmExorg-x11-server-devel-1.20.11-25.el8_10.x86_64.rpmExorg-x11-server-devel-1.20.11-25.el8_10.i686.rpmUExorg-x11-server-source-1.20.11-25.el8_10.noarch.rpmExorg-x11-server-devel-1.20.11-25.el8_10.x86_64.rpm; a dpdk-devel-23.11-2.el8_10.x86_64.rpmr>dpdk-devel-23.11-2.el8_10.x86_64.rpmc i bBsecurityModerate: Bug fix of NetworkManageri+Khttps://access.redhat.com/errata/RHSA-2025:0288RHSA-2025:0288RHSA-2025:0288https://access.redhat.com/security/cve/CVE-2024-3661CVE-2024-3661CVE-2024-3661https://errata.almalinux.org/8/ALSA-2025-0288.htmlALSA-2025:0288ALSA-2025:0288 `NetworkManager-libnm-devel-1.40.16-18.el8_10.i686.rpm`NetworkManager-libnm-devel-1.40.16-18.el8_10.x86_64.rpm`NetworkManager-libnm-devel-1.40.16-18.el8_10.i686.rpm`NetworkManager-libnm-devel-1.40.16-18.el8_10.x86_64.rpm+ j 5eBsecurityImportant: raptor2 security updateiv@https://access.redhat.com/errata/RHSA-2025:0314RHSA-2025:0314RHSA-2025:0314https://access.redhat.com/security/cve/CVE-2024-57823CVE-2024-57823CVE-2024-57823https://bugzilla.redhat.com/23369212336921https://errata.almalinux.org/8/ALSA-2025-0314.htmlALSA-2025:0314ALSA-2025:0314 *mraptor2-devel-2.0.15-17.el8_10.x86_64.rpm*mraptor2-devel-2.0.15-17.el8_10.i686.rpm*mraptor2-devel-2.0.15-17.el8_10.x86_64.rpm*mraptor2-devel-2.0.15-17.el8_10.i686.rpmU k 6hsecurityImportant: .NET 8.0 security updatei6ehttps://access.redhat.com/errata/RHSA-2025:0381RHSA-2025:0381RHSA-2025:0381https://access.redhat.com/security/cve/CVE-2025-21172CVE-2025-21172CVE-2025-21172https://access.redhat.com/security/cve/CVE-2025-21173CVE-2025-21173CVE-2025-21173https://access.redhat.com/security/cve/CVE-2025-21176CVE-2025-21176CVE-2025-21176https://bugzilla.redhat.com/23378932337893https://bugzilla.redhat.com/23379262337926https://bugzilla.redhat.com/23379272337927https://errata.almalinux.org/8/ALSA-2025-0381.htmlALSA-2025:0381ALSA-2025:0381 Hdotnet-sdk-8.0-source-built-artifacts-8.0.112-1.el8_10.x86_64.rpmHdotnet-sdk-8.0-source-built-artifacts-8.0.112-1.el8_10.x86_64.rpm^ l 7jsecurityImportant: .NET 9.0 security updatein https://access.redhat.com/errata/RHSA-2025:0382RHSA-2025:0382RHSA-2025:0382https://access.redhat.com/security/cve/CVE-2025-21171CVE-2025-21171CVE-2025-21171https://access.redhat.com/security/cve/CVE-2025-21172CVE-2025-21172CVE-2025-21172https://access.redhat.com/security/cve/CVE-2025-21173CVE-2025-21173CVE-2025-21173https://access.redhat.com/security/cve/CVE-2025-21176CVE-2025-21176CVE-2025-21176https://bugzilla.redhat.com/23378932337893https://bugzilla.redhat.com/23379262337926https://bugzilla.redhat.com/23379272337927https://bugzilla.redhat.com/23379582337958https://errata.almalinux.org/8/ALSA-2025-0382.htmlALSA-2025:0382ALSA-2025:0382 bMdotnet-sdk-9.0-source-built-artifacts-9.0.102-1.el8_10.x86_64.rpmbMdotnet-sdk-9.0-source-built-artifacts-9.0.102-1.el8_10.x86_64.rpm m 8lBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update for AlmaLinux 8.6, 8.8, 8.10, 9.4 and 9.5i fhttps://access.redhat.com/errata/RHSA-2025:0422RHSA-2025:0422RHSA-2025:0422https://access.redhat.com/security/cve/CVE-2025-21502CVE-2025-21502CVE-2025-21502https://errata.almalinux.org/8/ALSA-2025-0422.htmlALSA-2025:0422ALSA-2025:0422 dVjava-17-openjdk-src-slowdebug-17.0.14.0.7-3.el8.x86_64.rpmbVjava-17-openjdk-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm\Vjava-17-openjdk-devel-slowdebug-17.0.14.0.7-3.el8.x86_64.rpmfVjava-17-openjdk-static-libs-slowdebug-17.0.14.0.7-3.el8.x86_64.rpmeVjava-17-openjdk-static-libs-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmcVjava-17-openjdk-src-fastdebug-17.0.14.0.7-3.el8.x86_64.rpm_Vjava-17-openjdk-headless-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm`Vjava-17-openjdk-jmods-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmaVjava-17-openjdk-jmods-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm]Vjava-17-openjdk-fastdebug-17.0.14.0.7-3.el8.x86_64.rpm^Vjava-17-openjdk-headless-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmZVjava-17-openjdk-demo-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm[Vjava-17-openjdk-devel-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmYVjava-17-openjdk-demo-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmdVjava-17-openjdk-src-slowdebug-17.0.14.0.7-3.el8.x86_64.rpmbVjava-17-openjdk-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm\Vjava-17-openjdk-devel-slowdebug-17.0.14.0.7-3.el8.x86_64.rpmfVjava-17-openjdk-static-libs-slowdebug-17.0.14.0.7-3.el8.x86_64.rpmeVjava-17-openjdk-static-libs-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmcVjava-17-openjdk-src-fastdebug-17.0.14.0.7-3.el8.x86_64.rpm_Vjava-17-openjdk-headless-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm`Vjava-17-openjdk-jmods-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmaVjava-17-openjdk-jmods-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm]Vjava-17-openjdk-fastdebug-17.0.14.0.7-3.el8.x86_64.rpm^Vjava-17-openjdk-headless-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmZVjava-17-openjdk-demo-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm[Vjava-17-openjdk-devel-fastdebug-17.0.14.0.7-3.el8.x86_64.rpmYVjava-17-openjdk-demo-fastdebug-17.0.14.0.7-3.el8.x86_64.rpm0 n 9HBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security update for AlmaLinux 8.10, 9.4 and 9.5iohttps://access.redhat.com/errata/RHSA-2025:0426RHSA-2025:0426RHSA-2025:0426https://access.redhat.com/security/cve/CVE-2025-21502CVE-2025-21502CVE-2025-21502https://errata.almalinux.org/8/ALSA-2025-0426.htmlALSA-2025:0426ALSA-2025:0426 ~cjava-21-openjdk-headless-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmcjava-21-openjdk-headless-slowdebug-21.0.6.0.7-1.el8.x86_64.rpm}cjava-21-openjdk-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmcjava-21-openjdk-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmcjava-21-openjdk-src-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmcjava-21-openjdk-src-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmcjava-21-openjdk-static-libs-slowdebug-21.0.6.0.7-1.el8.x86_64.rpm|cjava-21-openjdk-devel-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmcjava-21-openjdk-jmods-slowdebug-21.0.6.0.7-1.el8.x86_64.rpm{cjava-21-openjdk-devel-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmzcjava-21-openjdk-demo-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmcjava-21-openjdk-jmods-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmcjava-21-openjdk-static-libs-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmycjava-21-openjdk-demo-fastdebug-21.0.6.0.7-1.el8.x86_64.rpm~cjava-21-openjdk-headless-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmcjava-21-openjdk-headless-slowdebug-21.0.6.0.7-1.el8.x86_64.rpm}cjava-21-openjdk-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmcjava-21-openjdk-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmcjava-21-openjdk-src-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmcjava-21-openjdk-src-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmcjava-21-openjdk-static-libs-slowdebug-21.0.6.0.7-1.el8.x86_64.rpm|cjava-21-openjdk-devel-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmcjava-21-openjdk-jmods-slowdebug-21.0.6.0.7-1.el8.x86_64.rpm{cjava-21-openjdk-devel-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmzcjava-21-openjdk-demo-slowdebug-21.0.6.0.7-1.el8.x86_64.rpmcjava-21-openjdk-jmods-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmcjava-21-openjdk-static-libs-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmycjava-21-openjdk-demo-fastdebug-21.0.6.0.7-1.el8.x86_64.rpmɘ o Packages/maven-shade-plugin-javadoc-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm(1Packages/plexus-compiler-extras-2.8.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm?9Packages/cdi-api-javadoc-1.2-8.module_el8.0.0+6004+2fc32706.noarch.rpm\PPackages/maven-antrun-plugin-1.8-6.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xalan-j2-manual-2.7.1-38.module_el8.0.0+6004+2fc32706.noarch.rpmHDPackages/felix-osgi-core-1.4.0-23.module_el8.0.0+6004+2fc32706.noarch.rpmU)Packages/geronimo-jms-1.1.1-25.module_el8.0.0+6004+2fc32706.noarch.rpm/)Packages/jboss-parent-20-4.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/bsh-javadoc-2.0-13.b6.module_el8.0.0+6004+2fc32706.noarch.rpm/VPackages/plexus-containers-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmsPackages/maven-dependency-tree-3.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xmvn-mojo-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm~hPackages/maven-doxia-module-rtf-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm(Packages/maven-plugin-testing-3.3.0-12.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/maven-lib-3.5.4-5.module_el8.0.0+6004+2fc32706.noarch.rpmX(Packages/geronimo-jpa-javadoc-1.1.1-21.module_el8.0.0+6004+2fc32706.noarch.rpm7Packages/plexus-interactivity-1.0-0.27.alpha6.module_el8.0.0+6004+2fc32706.noarch.rpm}hPackages/maven-doxia-module-latex-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmoPackages/apache-ivy-javadoc-2.4.0-14.module_el8.0.0+6004+2fc32706.noarch.rpm8Packages/jdom-javadoc-1.1.3-17.module_el8.0.0+6004+2fc32706.noarch.rpmZPackages/isorelax-0-0.23.release20050331.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xmvn-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmtRPackages/slf4j-manual-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpm%$Packages/plexus-cli-1.6-6.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-doxia-test-docs-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/osgi-core-6.0.0-6.module_el8.0.0+6004+2fc32706.noarch.rpmd#Packages/aopalliance-1.0-17.module_el8.0.0+6004+2fc32706.noarch.rpm7Packages/aqute-bndlib-3.5.0-4.module_el8.0.0+6004+2fc32706.noarch.rpmL>Packages/maven-resources-plugin-javadoc-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/plexus-bsh-factory-javadoc-1.0-0.19.a7.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xalan-j2-javadoc-2.7.1-38.module_el8.0.0+6004+2fc32706.noarch.rpm!Packages/osgi-compendium-javadoc-6.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/xmvn-resolve-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmfPackages/jakarta-oro-javadoc-2.0.8-23.module_el8.0.0+6004+2fc32706.noarch.rpm+Packages/jakarta-commons-httpclient-demo-3.1-28.module_el8.0.0+6004+2fc32706.noarch.rpm6pPackages/bsf-2.4.0-30.module_el8.0.0+6004+2fc32706.noarch.rpmR8Packages/ant-commons-logging-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/atinject-1-28.20100611svn86.module_el8.0.0+6004+2fc32706.noarch.rpm%&Packages/xz-java-1.8-2.module_el8.0.0+6004+2fc32706.noarch.rpm#Packages/apache-resource-bundles-2-20.module_el8.0.0+6004+2fc32706.noarch.rpmZ!Packages/glassfish-annotation-api-1.2-13.module_el8.0.0+6004+2fc32706.noarch.rpm5Packages/plexus-i18n-1.0-0.11.b10.4.module_el8.0.0+6004+2fc32706.noarch.rpm$wPackages/javacc-maven-plugin-javadoc-2.6-25.module_el8.0.0+6004+2fc32706.noarch.rpm_8Packages/ant-testutil-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmGEPackages/felix-osgi-compendium-javadoc-1.4.0-26.module_el8.0.0+6004+2fc32706.noarch.rpm uPackages/objenesis-javadoc-2.6-2.module_el8.0.0+6004+2fc32706.noarch.rpm"MPackages/plexus-cipher-javadoc-1.7-14.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xalan-j2-demo-2.7.1-38.module_el8.0.0+6004+2fc32706.noarch.rpm&&Packages/xz-java-javadoc-1.8-2.module_el8.0.0+6004+2fc32706.noarch.rpmJ/Packages/maven-resolver-util-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmEBPackages/plexus-sec-dispatcher-javadoc-1.4-26.module_el8.0.0+6004+2fc32706.noarch.rpme_Packages/regexp-1.5-26.module_el8.0.0+6004+2fc32706.noarch.rpm@ Packages/cglib-3.2.4-7.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-doxia-tests-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmzhPackages/maven-doxia-module-confluence-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/assertj-core-3.8.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmV)Packages/geronimo-jms-javadoc-1.1.1-25.module_el8.0.0+6004+2fc32706.noarch.rpm7Packages/aqute-bnd-javadoc-3.5.0-4.module_el8.0.0+6004+2fc32706.noarch.rpmLPackages/powermock-api-mockito-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpmO8Packages/ant-apache-regexp-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmvAPackages/sonatype-oss-parent-7-14.module_el8.0.0+6004+2fc32706.noarch.rpm]Packages/glassfish-el-api-3.0.1-0.7.b08.module_el8.0.0+6004+2fc32706.noarch.rpm <Packages/maven-failsafe-plugin-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmG~Packages/jtidy-javadoc-1.0-0.28.20100930svn1125.module_el8.0.0+6004+2fc32706.noarch.rpm{hPackages/maven-doxia-module-docbook-simple-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm;LPackages/jflex-1.6.1-12.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/maven-hawtjni-plugin-1.16-2.module_el8.0.0+6004+2fc32706.noarch.rpm#Packages/osgi-annotation-javadoc-6.0.0-7.module_el8.0.0+6004+2fc32706.noarch.rpm,Packages/mockito-javadoc-1.10.19-17.module_el8.0.0+6004+2fc32706.noarch.rpm &Packages/objectweb-asm-javadoc-6.2-5.module_el8.0.0+6004+2fc32706.noarch.rpmiPackages/maven-clean-plugin-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmN Packages/maven-script-ant-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-doxia-modules-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm0RPackages/jcl-over-slf4j-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmuPackages/guava20-testlib-20.0-8.module_el8.0.0+6004+2fc32706.noarch.rpm>9Packages/cdi-api-1.2-8.module_el8.0.0+6004+2fc32706.noarch.rpm]PPackages/maven-antrun-plugin-javadoc-1.8-6.module_el8.0.0+6004+2fc32706.noarch.rpmXRPackages/log4j-over-slf4j-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmOPackages/jzlib-javadoc-1.1.3-8.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-filtering-javadoc-3.1.1-5.module_el8.0.0+6004+2fc32706.noarch.rpm^<Packages/maven-surefire-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmwEPackages/sonatype-plugins-parent-8-12.module_el8.0.0+6004+2fc32706.noarch.rpmcdPackages/qdox-javadoc-2.0-3.M9.module_el8.0.0+6004+2fc32706.noarch.rpmG>Packages/plexus-utils-javadoc-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmm sisu-plexus-0.3.3-7.module_el8.10.0+4020+7deec6e4.noarch.rpm#Packages/osgi-annotation-6.0.0-7.module_el8.0.0+6004+2fc32706.noarch.rpm46Packages/jdependency-1.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm]8Packages/ant-manual-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm^8Packages/ant-swing-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmo&Packages/maven-dependency-analyzer-1.8-2.module_el8.0.0+6004+2fc32706.noarch.rpmA/Packages/maven-resolver-connector-basic-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpm|!Packages/apache-commons-logging-javadoc-1.2-13.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/plexus-archiver-javadoc-3.6.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmfSPackages/maven-toolchain-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmpRPackages/slf4j-javadoc-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmZ<Packages/log4j12-javadoc-1.2.17-22.module_el8.0.0+6004+2fc32706.noarch.rpmDPackages/jsr-305-0-0.22.20130910svn.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xmvn-bisect-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm*Packages/jaxen-1.1.6-18.module_el8.0.0+6004+2fc32706.noarch.rpmNPackages/jzlib-demo-1.1.3-8.module_el8.0.0+6004+2fc32706.noarch.rpm*Packages/maven-file-management-javadoc-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpm9GPackages/maven-remote-resources-plugin-1.5-2.module_el8.0.0+6004+2fc32706.noarch.rpm{$Packages/testng-6.14.3-5.module_el8.0.0+6004+2fc32706.noarch.rpmoPackages/apache-ivy-2.4.0-14.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/plexus-interactivity-javadoc-1.0-0.27.alpha6.module_el8.0.0+6004+2fc32706.noarch.rpmE/Packages/maven-resolver-test-util-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xmvn-api-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm0 Packages/maven-plugin-tools-beanshell-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmPPackages/maven-script-interpreter-1.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm+ Packages/plexus-component-api-1.0-0.24.alpha15.module_el8.0.0+6004+2fc32706.noarch.rpm*Packages/maven-file-management-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpm[!Packages/glassfish-annotation-api-javadoc-1.2-13.module_el8.0.0+6004+2fc32706.noarch.rpm) Packages/javassist-javadoc-3.18.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/plexus-io-javadoc-3.0.0-2.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/xerces-j2-demo-2.11.0-34.module_el8.0.0+6004+2fc32706.noarch.rpmf>Packages/maven-assembly-plugin-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/plexus-bsh-factory-1.0-0.19.a7.module_el8.0.0+6004+2fc32706.noarch.rpm=hPackages/jline-2.14.6-2.module_el8.0.0+6004+2fc32706.noarch.rpmbDPackages/glassfish-master-pom-8-11.module_el8.0.0+6004+2fc32706.noarch.rpm>Packages/maven-reporting-impl-javadoc-3.0.0-4.module_el8.0.0+6004+2fc32706.noarch.rpmJPackages/xmlunit-1.6-7.module_el8.0.0+6004+2fc32706.noarch.rpmTPackages/maven-jar-plugin-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmFEPackages/felix-osgi-compendium-1.4.0-26.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xalan-j2-xsltc-2.7.1-38.module_el8.0.0+6004+2fc32706.noarch.rpm=Packages/javacc-7.0.2-6.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xmvn-core-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmjPackages/maven-clean-plugin-javadoc-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmKPackages/powermock-api-easymock-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpm:Packages/mojo-parent-40-6.module_el8.0.0+6004+2fc32706.noarch.rpm7Packages/aqute-bnd-3.5.0-4.module_el8.0.0+6004+2fc32706.noarch.rpm=Packages/maven-reporting-impl-3.0.0-4.module_el8.0.0+6004+2fc32706.noarch.rpmI Packages/junit-4.12-9.module_el8.0.0+6004+2fc32706.noarch.rpm&HPackages/javamail-javadoc-1.5.2-7.module_el8.0.0+6004+2fc32706.noarch.rpm*1Packages/plexus-compiler-pom-2.8.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm}Packages/apache-commons-net-3.6-3.module_el8.0.0+6004+2fc32706.noarch.rpm[8Packages/ant-junit-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmb<Packages/maven-surefire-provider-testng-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-doxia-sink-api-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmNPackages/powermock-common-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpm httpcomponents-core-javadoc-4.4.10-4.module_el8.10.0+4020+7deec6e4.noarch.rpmzPackages/apache-commons-lang3-javadoc-3.7-3.module_el8.0.0+6004+2fc32706.noarch.rpmQPackages/maven-script-interpreter-javadoc-1.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/google-guice-javadoc-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm!Packages/xmvn-subst-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmL7Packages/felix-parent-4-5.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-filtering-3.1.1-5.module_el8.0.0+6004+2fc32706.noarch.rpm61Packages/maven-plugins-pom-28-7.module_el8.0.0+6004+2fc32706.noarch.rpm\3Packages/maven-source-plugin-3.0.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm_<Packages/maven-surefire-javadoc-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmJ8Packages/ant-antlr-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm.%Packages/bcel-6.2-2.module_el8.0.0+6004+2fc32706.noarch.rpmqPackages/maven-dependency-plugin-3.0.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm!SPackages/maven-plugin-build-helper-1.9.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm2VPackages/plexus-containers-component-metadata-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm0VPackages/plexus-containers-component-annotations-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmS$Packages/geronimo-annotation-1.0-23.module_el8.0.0+6004+2fc32706.noarch.rpmB/Packages/jsoup-1.11.3-3.module_el8.0.0+6004+2fc32706.noarch.rpm!Packages/osgi-compendium-6.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpm uPackages/objenesis-2.6-2.module_el8.0.0+6004+2fc32706.noarch.rpmH/Packages/maven-resolver-transport-http-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpm#Packages/hamcrest-javadoc-1.3-23.module_el8.0.0+6004+2fc32706.noarch.rpm|Packages/guice-multibindings-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm0Packages/maven-parent-27-5.module_el8.0.0+6004+2fc32706.noarch.rpme#Packages/aopalliance-javadoc-1.0-17.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/apache-parent-19-2.module_el8.0.0+6004+2fc32706.noarch.rpm4Packages/weld-parent-34-5.module_el8.0.0+6004+2fc32706.noarch.rpmYPackages/geronimo-parent-poms-1.6-25.module_el8.0.0+6004+2fc32706.noarch.rpm#Packages/hamcrest-core-1.3-23.module_el8.0.0+6004+2fc32706.noarch.rpm;cPackages/maven-reporting-api-3.0-14.module_el8.0.0+6004+2fc32706.noarch.rpmtPackages/maven-dependency-tree-javadoc-3.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/assertj-core-javadoc-3.8.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmDKPackages/exec-maven-plugin-1.6.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmF/Packages/maven-resolver-transport-classpath-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmPPackages/powermock-javadoc-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpm.Packages/plexus-components-pom-1.3.1-10.module_el8.0.0+6004+2fc32706.noarch.rpmiCPackages/apache-commons-cli-javadoc-1.4-4.module_el8.0.0+6004+2fc32706.noarch.rpm2Packages/jdepend-demo-2.9.1-18.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-enforcer-1.4.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmMPackages/jzlib-1.1.3-8.module_el8.0.0+6004+2fc32706.noarch.rpm{!Packages/apache-commons-logging-1.2-13.module_el8.0.0+6004+2fc32706.noarch.rpmK:Packages/felix-osgi-foundation-javadoc-1.2.0-23.module_el8.0.0+6004+2fc32706.noarch.rpm-%Packages/jboss-interceptors-1.2-api-1.0.0-8.module_el8.0.0+6004+2fc32706.noarch.rpmV'Packages/maven-shared-incremental-1.1-14.module_el8.0.0+6004+2fc32706.noarch.rpm+Packages/jakarta-commons-httpclient-javadoc-3.1-28.module_el8.0.0+6004+2fc32706.noarch.rpmxPackages/guice-extensions-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmOPackages/powermock-core-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpmO Packages/maven-script-beanshell-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmY8Packages/ant-jmf-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xmvn-parent-pom-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmcPackages/glassfish-servlet-api-3.1.0-14.module_el8.0.0+6004+2fc32706.noarch.rpm_mPackages/glassfish-jsp-api-2.3.2-0.9.b01.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/plexus-ant-factory-javadoc-1.0-0.20.a2.2.module_el8.0.0+6004+2fc32706.noarch.rpmoTPackages/maven-wagon-javadoc-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpm|hPackages/maven-doxia-module-fml-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xmvn-connector-aether-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmcPackages/antlr-tool-2.7.7-56.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xml-commons-apis-manual-1.4.01-25.module_el8.0.0+6004+2fc32706.noarch.rpm"=Packages/javacc-manual-7.0.2-6.module_el8.0.0+6004+2fc32706.noarch.rpm8SPackages/maven-project-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpm6Packages/plexus-i18n-javadoc-1.0-0.11.b10.4.module_el8.0.0+6004+2fc32706.noarch.rpmQPackages/powermock-junit4-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpm?Packages/plexus-languages-0.9.10-3.module_el8.0.0+6004+2fc32706.noarch.rpmX*Packages/maven-shared-io-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/plexus-ant-factory-1.0-0.20.a2.2.module_el8.0.0+6004+2fc32706.noarch.rpm`SPackages/maven-artifact-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmuRPackages/slf4j-sources-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpm)Packages/maven-plugin-testing-harness-3.3.0-12.module_el8.0.0+6004+2fc32706.noarch.rpm/ Packages/maven-plugin-tools-api-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmSPackages/antlr-C++-2.7.7-56.module_el8.0.0+6004+2fc32706.x86_64.rpm/%Packages/bcel-javadoc-6.2-2.module_el8.0.0+6004+2fc32706.noarch.rpmlPackages/sisu-mojos-javadoc-0.3.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmcPackages/byaccj-1.15-17.module_el8.0.0+6004+2fc32706.x86_64.rpmtbPackages/apache-commons-io-javadoc-2.6-3.module_el8.0.0+6004+2fc32706.noarch.rpmS8Packages/ant-commons-net-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm!=Packages/javacc-javadoc-7.0.2-6.module_el8.0.0+6004+2fc32706.noarch.rpm'SPackages/maven-plugin-registry-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpm+Packages/maven-invoker-plugin-javadoc-1.10-7.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xml-commons-apis-1.4.01-25.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-doxia-module-twiki-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm`8Packages/ant-xz-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmuhPackages/maven-doxia-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/hawtjni-1.16-2.module_el8.0.0+6004+2fc32706.noarch.rpmBPackages/plexus-resources-1.0-0.23.a7.module_el8.0.0+6004+2fc32706.noarch.rpm>hPackages/jline-javadoc-2.14.6-2.module_el8.0.0+6004+2fc32706.noarch.rpm+Packages/maven-plugin-testing-tools-3.3.0-12.module_el8.0.0+6004+2fc32706.noarch.rpmyhPackages/maven-doxia-module-apt-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm.%Packages/jboss-interceptors-1.2-api-javadoc-1.0.0-8.module_el8.0.0+6004+2fc32706.noarch.rpme[Packages/maven-artifact-transfer-javadoc-0.9.0-4.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/xbean-4.8-1.module_el8.0.0+6004+2fc32706.noarch.rpm%Packages/velocity-1.7-24.module_el8.0.0+6004+2fc32706.noarch.rpm)1Packages/plexus-compiler-javadoc-2.8.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm+Packages/jaxen-demo-1.1.6-18.module_el8.0.0+6004+2fc32706.noarch.rpmQ5Packages/forge-parent-38-11.module_el8.0.0+6004+2fc32706.noarch.rpmK Packages/junit-manual-4.12-9.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-shade-plugin-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm3Packages/jansi-javadoc-1.17.1-1.module_el8.0.0+6004+2fc32706.noarch.rpmfPackages/jakarta-oro-2.0.8-23.module_el8.0.0+6004+2fc32706.noarch.rpmdPackages/glassfish-servlet-api-javadoc-3.1.0-14.module_el8.0.0+6004+2fc32706.noarch.rpmX8Packages/ant-jdepend-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm GPackages/httpcomponents-project-9-2.module_el8.0.0+6004+2fc32706.noarch.rpmvPackages/guice-assistedinject-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/osgi-core-javadoc-6.0.0-6.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/maven-javadoc-3.5.4-5.module_el8.0.0+6004+2fc32706.noarch.rpmp4Packages/apache-commons-compress-javadoc-1.18-1.module_el8.0.0+6004+2fc32706.noarch.rpm0OPackages/beust-jcommander-1.71-5.module_el8.0.0+6004+2fc32706.noarch.rpm=Packages/os-maven-plugin-javadoc-1.2.3-9.module_el8.0.0+6004+2fc32706.noarch.rpmhCPackages/apache-commons-cli-1.4-4.module_el8.0.0+6004+2fc32706.noarch.rpmmPackages/apache-commons-collections-javadoc-3.2.2-10.module_el8.0.0+6004+2fc32706.noarch.rpmCPackages/plexus-resources-javadoc-1.0-0.23.a7.module_el8.0.0+6004+2fc32706.noarch.rpmK>Packages/maven-resources-plugin-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm2 Packages/maven-plugin-tools-java-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm-Packages/plexus-component-factories-pom-1.0-0.15.alpha11.module_el8.0.0+6004+2fc32706.noarch.rpmqTPackages/maven-wagon-providers-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/httpcomponents-client-4.5.5-4.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/maven-enforcer-javadoc-1.4.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm& Packages/maven-plugin-plugin-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm, Packages/plexus-component-api-javadoc-1.0-0.24.alpha15.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/atinject-javadoc-1-28.20100611svn86.module_el8.0.0+6004+2fc32706.noarch.rpm,Packages/mockito-1.10.19-17.module_el8.0.0+6004+2fc32706.noarch.rpmePackages/maven-test-tools-3.3.0-12.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/guice-testlib-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmbPackages/antlr-manual-2.7.7-56.module_el8.0.0+6004+2fc32706.noarch.rpm$tPackages/plexus-classworlds-javadoc-2.5.2-9.module_el8.0.0+6004+2fc32706.noarch.rpm+Packages/jakarta-commons-httpclient-manual-3.1-28.module_el8.0.0+6004+2fc32706.noarch.rpm5 Packages/maven-plugin-tools-model-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmmTPackages/maven-wagon-http-lightweight-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmRPackages/fusesource-pom-1.11-3.module_el8.0.0+6004+2fc32706.noarch.rpm#Packages/hamcrest-1.3-23.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/munge-maven-plugin-1.0-11.module_el8.0.0+6004+2fc32706.noarch.rpmiPackages/maven-invoker-javadoc-2.2-7.module_el8.0.0+6004+2fc32706.noarch.rpm8Packages/bsh-2.0-13.b6.module_el8.0.0+6004+2fc32706.noarch.rpmL8Packages/ant-apache-bsf-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmj sisu-javadoc-0.3.3-7.module_el8.10.0+4020+7deec6e4.noarch.rpmA<Packages/plexus-pom-5.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmiPackages/maven-invoker-2.2-7.module_el8.0.0+6004+2fc32706.noarch.rpmvhPackages/maven-doxia-core-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm0EPackages/jansi-native-1.7-7.module_el8.0.0+6004+2fc32706.x86_64.rpmW(Packages/geronimo-jpa-1.1.1-21.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xalan-j2-2.7.1-38.module_el8.0.0+6004+2fc32706.noarch.rpmy5Packages/spec-version-maven-plugin-javadoc-1.2-11.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/maven-plugin-annotations-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-doxia-module-xhtml-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm{Packages/guice-jndi-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm^ Packages/maven-archiver-3.2.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xmvn-install-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm+Packages/maven-invoker-plugin-1.10-7.module_el8.0.0+6004+2fc32706.noarch.rpm%HPackages/javamail-1.5.2-7.module_el8.0.0+6004+2fc32706.noarch.rpmEPackages/jansi-native-javadoc-1.7-7.module_el8.0.0+6004+2fc32706.noarch.rpmM Packages/maven-script-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmNPackages/maven-doxia-sitetools-javadoc-1.7.5-2.module_el8.0.0+6004+2fc32706.noarch.rpmIDPackages/felix-osgi-core-javadoc-1.4.0-23.module_el8.0.0+6004+2fc32706.noarch.rpmkTPackages/maven-wagon-ftp-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpm$Packages/maven-plugin-bundle-javadoc-3.5.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmoRPackages/slf4j-ext-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmJ:Packages/felix-osgi-foundation-1.2.0-23.module_el8.0.0+6004+2fc32706.noarch.rpm1VPackages/plexus-containers-component-javadoc-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm@Packages/jsch-0.1.54-6.module_el8.0.0+6004+2fc32706.noarch.rpmnTPackages/maven-wagon-http-shared-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmU.Packages/maven-shared-22-6.module_el8.0.0+6004+2fc32706.noarch.rpmW'Packages/maven-shared-incremental-javadoc-1.1-14.module_el8.0.0+6004+2fc32706.noarch.rpm~Packages/apache-commons-net-javadoc-3.6-3.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/atinject-tck-1-28.20100611svn86.module_el8.0.0+6004+2fc32706.noarch.rpmL6Packages/jvnet-parent-4-10.module_el8.0.0+6004+2fc32706.noarch.rpm%SPackages/maven-plugin-descriptor-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmK8Packages/ant-apache-bcel-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm56Packages/jdependency-javadoc-1.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm}Packages/guice-parent-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm<Packages/cal10n-0.8.1-7.module_el8.0.0+6004+2fc32706.noarch.rpm9ePackages/jdom2-2.0.6-12.module_el8.0.0+6004+2fc32706.noarch.rpml3Packages/maven-common-artifact-filters-javadoc-3.0.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/httpcomponents-client-cache-4.5.5-4.module_el8.0.0+6004+2fc32706.noarch.rpmY*Packages/maven-shared-io-javadoc-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmsPackages/guava20-20.0-8.module_el8.0.0+6004+2fc32706.noarch.rpm7Packages/jdom-demo-1.1.3-17.module_el8.0.0+6004+2fc32706.noarch.rpmijavapackages-tools-5.3.0-2.module_el8.6.0+3333+6f2999f0.noarch.rpmd[Packages/maven-artifact-transfer-0.9.0-4.module_el8.0.0+6004+2fc32706.noarch.rpmEPackages/jsr-305-javadoc-0-0.22.20130910svn.module_el8.0.0+6004+2fc32706.noarch.rpm6Packages/jdom-1.1.3-17.module_el8.0.0+6004+2fc32706.noarch.rpmMPackages/powermock-api-support-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpmI/Packages/maven-resolver-transport-wagon-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmG/Packages/maven-resolver-transport-file-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpm1OPackages/beust-jcommander-javadoc-1.71-5.module_el8.0.0+6004+2fc32706.noarch.rpm:ePackages/jdom2-javadoc-2.0.6-12.module_el8.0.0+6004+2fc32706.noarch.rpmb]Packages/maven-artifact-resolver-1.0-18.module_el8.0.0+6004+2fc32706.noarch.rpmSPackages/maven-model-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmM-Packages/felix-utils-1.10.4-2.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/httpcomponents-client-javadoc-4.5.5-4.module_el8.0.0+6004+2fc32706.noarch.rpmaPackages/antlr-javadoc-2.7.7-56.module_el8.0.0+6004+2fc32706.noarch.rpmQ8Packages/ant-apache-xalan2-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmRPackages/modello-javadoc-1.9.1-7.module_el8.0.0+6004+2fc32706.noarch.rpm@Packages/plexus-languages-javadoc-0.9.10-3.module_el8.0.0+6004+2fc32706.noarch.rpm#Packages/maven-plugin-bundle-3.5.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmZ8Packages/ant-jsch-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm:Packages/plexus-interactivity-jline-1.0-0.27.alpha6.module_el8.0.0+6004+2fc32706.noarch.rpmRPackages/modello-1.9.1-7.module_el8.0.0+6004+2fc32706.noarch.rpm#wPackages/javacc-maven-plugin-2.6-25.module_el8.0.0+6004+2fc32706.noarch.rpmx5Packages/spec-version-maven-plugin-1.2-11.module_el8.0.0+6004+2fc32706.noarch.rpm( Packages/javassist-3.18.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmU!Packages/ant-contrib-javadoc-1.0-0.32.b3.module_el8.0.0+6004+2fc32706.noarch.rpm3Packages/jdepend-javadoc-2.9.1-18.module_el8.0.0+6004+2fc32706.noarch.rpmRSPackages/maven-settings-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpm_ Packages/maven-archiver-javadoc-3.2.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmrPackages/maven-dependency-plugin-javadoc-3.0.2-2.module_el8.0.0+6004+2fc32706.noarch.rpmrSPackages/maven2-javadoc-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmc]Packages/maven-artifact-resolver-javadoc-1.0-18.module_el8.0.0+6004+2fc32706.noarch.rpm1 Packages/maven-plugin-tools-generators-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/java_cup-manual-0.11b-8.module_el8.0.0+6004+2fc32706.noarch.rpm~Packages/guice-servlet-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/hawtjni-runtime-1.16-2.module_el8.0.0+6004+2fc32706.noarch.rpm3 Packages/maven-plugin-tools-javadoc-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmN8Packages/ant-apache-oro-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm`<Packages/maven-surefire-plugin-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmnPackages/apache-commons-collections-testframework-3.2.2-10.module_el8.0.0+6004+2fc32706.noarch.rpmB/Packages/maven-resolver-impl-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmJ Packages/junit-javadoc-4.12-9.module_el8.0.0+6004+2fc32706.noarch.rpm?/Packages/maven-resolver-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmz/Packages/spice-parent-26-8.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/plexus-build-api-0.0.7-20.module_el8.0.0+6004+2fc32706.noarch.rpmI8Packages/ant-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmnPackages/maven-compiler-plugin-javadoc-3.7.0-2.module_el8.0.0+6004+2fc32706.noarch.rpm httpcomponents-core-4.4.10-4.module_el8.10.0+4020+7deec6e4.noarch.rpmN-Packages/felix-utils-javadoc-1.10.4-2.module_el8.0.0+6004+2fc32706.noarch.rpmW8Packages/ant-javamail-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmY<Packages/log4j12-1.2.17-22.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-cal10n-plugin-0.8.1-7.module_el8.0.0+6004+2fc32706.noarch.rpm &Packages/objectweb-asm-6.2-5.module_el8.0.0+6004+2fc32706.noarch.rpmg>Packages/maven-assembly-plugin-javadoc-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm]3Packages/maven-source-plugin-javadoc-3.0.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm*Packages/maven-plugin-testing-javadoc-3.3.0-12.module_el8.0.0+6004+2fc32706.noarch.rpmZ Packages/maven-shared-utils-3.2.1-0.1.module_el8.0.0+6004+2fc32706.noarch.rpmk3Packages/maven-common-artifact-filters-3.0.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/java_cup-0.11b-8.module_el8.0.0+6004+2fc32706.noarch.rpmF>Packages/plexus-utils-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm[ Packages/maven-3.5.4-5.module_el8.0.0+6004+2fc32706.noarch.rpmaPackages/glassfish-legal-1.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmDBPackages/plexus-sec-dispatcher-1.4-26.module_el8.0.0+6004+2fc32706.noarch.rpm<>Packages/plexus-interpolation-javadoc-1.22-9.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-doxia-module-xdoc-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmsRPackages/slf4j-log4j12-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmBPackages/easymock-3.5-4.module_el8.0.0+6004+2fc32706.noarch.rpmxhPackages/maven-doxia-logging-api-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm%Packages/velocity-demo-1.7-24.module_el8.0.0+6004+2fc32706.noarch.rpmH8Packages/plexus-velocity-1.2-4.module_el8.0.0+6004+2fc32706.noarch.rpm\Packages/glassfish-el-3.0.1-0.7.b08.module_el8.0.0+6004+2fc32706.noarch.rpmwhPackages/maven-doxia-javadoc-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm"SPackages/maven-plugin-build-helper-javadoc-1.9.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmV8Packages/ant-javadoc-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm=Packages/plexus-io-3.0.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmxvPackages/apache-commons-lang-javadoc-2.6-21.module_el8.0.0+6004+2fc32706.noarch.rpm:GPackages/maven-remote-resources-plugin-javadoc-1.5-2.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xmvn-connector-ivy-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmI8Packages/plexus-velocity-javadoc-1.2-4.module_el8.0.0+6004+2fc32706.noarch.rpm3VPackages/plexus-containers-container-default-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmgPackages/google-guice-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmJPackages/xmlunit-javadoc-1.6-7.module_el8.0.0+6004+2fc32706.noarch.rpma<Packages/maven-surefire-provider-junit-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmC/Packages/maven-resolver-javadoc-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmjPackages/apache-commons-codec-1.11-3.module_el8.0.0+6004+2fc32706.noarch.rpmSPackages/powermock-testng-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpmD/Packages/maven-resolver-spi-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmyPackages/guice-grapher-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmwPackages/guice-bom-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmT!Packages/ant-contrib-1.0-0.32.b3.module_el8.0.0+6004+2fc32706.noarch.rpm7SPackages/maven-profile-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmbdPackages/qdox-2.0-3.M9.module_el8.0.0+6004+2fc32706.noarch.rpmi sisu-inject-0.3.3-7.module_el8.10.0+4020+7deec6e4.noarch.rpm=Packages/cal10n-javadoc-0.8.1-7.module_el8.0.0+6004+2fc32706.noarch.rpm =Packages/javacc-demo-7.0.2-6.module_el8.0.0+6004+2fc32706.noarch.rpmP8Packages/ant-apache-resolver-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmZPackages/isorelax-javadoc-0-0.23.release20050331.module_el8.0.0+6004+2fc32706.noarch.rpmlPackages/apache-commons-collections-3.2.2-10.module_el8.0.0+6004+2fc32706.noarch.rpm@/Packages/maven-resolver-api-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpm1Packages/jdepend-2.9.1-18.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/objectweb-pom-1.5-7.module_el8.0.0+6004+2fc32706.noarch.rpmRPackages/powermock-reflect-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpmzPackages/guice-jmx-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmM8Packages/ant-apache-log4j-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmc<Packages/maven-surefire-report-parser-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/plexus-build-api-javadoc-0.0.7-20.module_el8.0.0+6004+2fc32706.noarch.rpmCPackages/easymock-javadoc-3.5-4.module_el8.0.0+6004+2fc32706.noarch.rpmF~Packages/jtidy-1.0-0.28.20100930svn1125.module_el8.0.0+6004+2fc32706.noarch.rpmnRPackages/slf4j-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpm[ Packages/maven-shared-utils-javadoc-3.2.1-0.1.module_el8.0.0+6004+2fc32706.noarch.rpmA Packages/cglib-javadoc-3.2.4-7.module_el8.0.0+6004+2fc32706.noarch.rpm8Packages/plexus-interactivity-api-1.0-0.27.alpha6.module_el8.0.0+6004+2fc32706.noarch.rpmAPackages/jsch-javadoc-0.1.54-6.module_el8.0.0+6004+2fc32706.noarch.rpmf_Packages/regexp-javadoc-1.5-26.module_el8.0.0+6004+2fc32706.noarch.rpmv?Packages/apache-commons-jxpath-javadoc-1.3-29.module_el8.0.0+6004+2fc32706.noarch.rpmr@Packages/apache-commons-exec-javadoc-1.3-8.module_el8.0.0+6004+2fc32706.noarch.rpm:Packages/bsh-manual-2.0-13.b6.module_el8.0.0+6004+2fc32706.noarch.rpm. Packages/maven-plugin-tools-ant-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmd<Packages/maven-surefire-report-plugin-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmEKPackages/exec-maven-plugin-javadoc-1.6.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmqRPackages/slf4j-jcl-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmq@Packages/apache-commons-exec-1.3-8.module_el8.0.0+6004+2fc32706.noarch.rpmC/Packages/jsoup-javadoc-1.11.3-3.module_el8.0.0+6004+2fc32706.noarch.rpm;>Packages/plexus-interpolation-1.22-9.module_el8.0.0+6004+2fc32706.noarch.rpm7Packages/xml-commons-resolver-javadoc-1.2-26.module_el8.0.0+6004+2fc32706.noarch.rpmTPackages/maven-jar-plugin-javadoc-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/xbean-javadoc-4.8-1.module_el8.0.0+6004+2fc32706.noarch.rpmi'81z27Packages/bnd-maven-plugin-3.5.0-4.module_el8.0.0+6004+2fc32706.noarch.rpmjTPackages/maven-wagon-file-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmtPackages/guava20-javadoc-20.0-8.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/xmvn-tools-pom-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm;Packages/apache-commons-parent-43-2.module_el8.0.0+6004+2fc32706.noarch.rpmNPackages/maven-doxia-sitetools-1.7.5-2.module_el8.0.0+6004+2fc32706.noarch.rpmu?Packages/apache-commons-jxpath-1.3-29.module_el8.0.0+6004+2fc32706.noarch.rpmyPackages/apache-commons-lang3-3.7-3.module_el8.0.0+6004+2fc32706.noarch.rpmkPackages/apache-commons-codec-javadoc-1.11-3.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/maven-enforcer-api-1.4.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/maven-enforcer-rules-1.4.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm#tPackages/plexus-classworlds-2.5.2-9.module_el8.0.0+6004+2fc32706.noarch.rpm\8Packages/ant-lib-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm|$Packages/testng-javadoc-6.14.3-5.module_el8.0.0+6004+2fc32706.noarch.rpm!MPackages/plexus-cipher-1.7-14.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/plexus-archiver-3.6.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmgUapache-commons-beanutils-javadoc-1.9.3-5.module_el8.10.0+4020+7deec6e4.noarch.rpm- Packages/maven-plugin-tools-annotations-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmiTPackages/maven-wagon-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmp&Packages/maven-dependency-analyzer-javadoc-1.8-2.module_el8.0.0+6004+2fc32706.noarch.rpm,Packages/jaxen-javadoc-1.1.6-18.module_el8.0.0+6004+2fc32706.noarch.rpmHRPackages/jul-to-slf4j-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xmvn-minimal-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm3Packages/jansi-1.17.1-1.module_el8.0.0+6004+2fc32706.noarch.rpm, Packages/maven-plugin-tools-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xmvn-javadoc-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/xerces-j2-javadoc-2.11.0-34.module_el8.0.0+6004+2fc32706.noarch.rpmsPackages/maven-install-plugin-javadoc-2.5.2-7.module_el8.0.0+6004+2fc32706.noarch.rpmsbPackages/apache-commons-io-2.6-3.module_el8.0.0+6004+2fc32706.noarch.rpmSPackages/maven-monitor-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmh$Packages/maven-verifier-javadoc-1.6-6.module_el8.0.0+6004+2fc32706.noarch.rpm'1Packages/plexus-compiler-2.8.2-2.module_el8.0.0+6004+2fc32706.noarch.rpmpTPackages/maven-wagon-provider-api-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmT>Packages/maven-shade-plugin-javadoc-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm(1Packages/plexus-compiler-extras-2.8.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm?9Packages/cdi-api-javadoc-1.2-8.module_el8.0.0+6004+2fc32706.noarch.rpm\PPackages/maven-antrun-plugin-1.8-6.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xalan-j2-manual-2.7.1-38.module_el8.0.0+6004+2fc32706.noarch.rpmHDPackages/felix-osgi-core-1.4.0-23.module_el8.0.0+6004+2fc32706.noarch.rpmU)Packages/geronimo-jms-1.1.1-25.module_el8.0.0+6004+2fc32706.noarch.rpm/)Packages/jboss-parent-20-4.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/bsh-javadoc-2.0-13.b6.module_el8.0.0+6004+2fc32706.noarch.rpm/VPackages/plexus-containers-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmsPackages/maven-dependency-tree-3.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xmvn-mojo-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm~hPackages/maven-doxia-module-rtf-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm(Packages/maven-plugin-testing-3.3.0-12.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/maven-lib-3.5.4-5.module_el8.0.0+6004+2fc32706.noarch.rpmX(Packages/geronimo-jpa-javadoc-1.1.1-21.module_el8.0.0+6004+2fc32706.noarch.rpm7Packages/plexus-interactivity-1.0-0.27.alpha6.module_el8.0.0+6004+2fc32706.noarch.rpm}hPackages/maven-doxia-module-latex-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmoPackages/apache-ivy-javadoc-2.4.0-14.module_el8.0.0+6004+2fc32706.noarch.rpm8Packages/jdom-javadoc-1.1.3-17.module_el8.0.0+6004+2fc32706.noarch.rpmZPackages/isorelax-0-0.23.release20050331.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xmvn-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmtRPackages/slf4j-manual-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpm%$Packages/plexus-cli-1.6-6.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-doxia-test-docs-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/osgi-core-6.0.0-6.module_el8.0.0+6004+2fc32706.noarch.rpmd#Packages/aopalliance-1.0-17.module_el8.0.0+6004+2fc32706.noarch.rpm7Packages/aqute-bndlib-3.5.0-4.module_el8.0.0+6004+2fc32706.noarch.rpmL>Packages/maven-resources-plugin-javadoc-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/plexus-bsh-factory-javadoc-1.0-0.19.a7.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xalan-j2-javadoc-2.7.1-38.module_el8.0.0+6004+2fc32706.noarch.rpm!Packages/osgi-compendium-javadoc-6.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/xmvn-resolve-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmfPackages/jakarta-oro-javadoc-2.0.8-23.module_el8.0.0+6004+2fc32706.noarch.rpm+Packages/jakarta-commons-httpclient-demo-3.1-28.module_el8.0.0+6004+2fc32706.noarch.rpm6pPackages/bsf-2.4.0-30.module_el8.0.0+6004+2fc32706.noarch.rpmR8Packages/ant-commons-logging-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/atinject-1-28.20100611svn86.module_el8.0.0+6004+2fc32706.noarch.rpm%&Packages/xz-java-1.8-2.module_el8.0.0+6004+2fc32706.noarch.rpm#Packages/apache-resource-bundles-2-20.module_el8.0.0+6004+2fc32706.noarch.rpmZ!Packages/glassfish-annotation-api-1.2-13.module_el8.0.0+6004+2fc32706.noarch.rpm5Packages/plexus-i18n-1.0-0.11.b10.4.module_el8.0.0+6004+2fc32706.noarch.rpm$wPackages/javacc-maven-plugin-javadoc-2.6-25.module_el8.0.0+6004+2fc32706.noarch.rpm_8Packages/ant-testutil-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmGEPackages/felix-osgi-compendium-javadoc-1.4.0-26.module_el8.0.0+6004+2fc32706.noarch.rpm uPackages/objenesis-javadoc-2.6-2.module_el8.0.0+6004+2fc32706.noarch.rpm"MPackages/plexus-cipher-javadoc-1.7-14.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xalan-j2-demo-2.7.1-38.module_el8.0.0+6004+2fc32706.noarch.rpm&&Packages/xz-java-javadoc-1.8-2.module_el8.0.0+6004+2fc32706.noarch.rpmJ/Packages/maven-resolver-util-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmEBPackages/plexus-sec-dispatcher-javadoc-1.4-26.module_el8.0.0+6004+2fc32706.noarch.rpme_Packages/regexp-1.5-26.module_el8.0.0+6004+2fc32706.noarch.rpm@ Packages/cglib-3.2.4-7.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-doxia-tests-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmzhPackages/maven-doxia-module-confluence-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/assertj-core-3.8.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmV)Packages/geronimo-jms-javadoc-1.1.1-25.module_el8.0.0+6004+2fc32706.noarch.rpm7Packages/aqute-bnd-javadoc-3.5.0-4.module_el8.0.0+6004+2fc32706.noarch.rpmLPackages/powermock-api-mockito-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpmO8Packages/ant-apache-regexp-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmvAPackages/sonatype-oss-parent-7-14.module_el8.0.0+6004+2fc32706.noarch.rpm]Packages/glassfish-el-api-3.0.1-0.7.b08.module_el8.0.0+6004+2fc32706.noarch.rpm <Packages/maven-failsafe-plugin-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmG~Packages/jtidy-javadoc-1.0-0.28.20100930svn1125.module_el8.0.0+6004+2fc32706.noarch.rpm{hPackages/maven-doxia-module-docbook-simple-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm;LPackages/jflex-1.6.1-12.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/maven-hawtjni-plugin-1.16-2.module_el8.0.0+6004+2fc32706.noarch.rpm#Packages/osgi-annotation-javadoc-6.0.0-7.module_el8.0.0+6004+2fc32706.noarch.rpm,Packages/mockito-javadoc-1.10.19-17.module_el8.0.0+6004+2fc32706.noarch.rpm &Packages/objectweb-asm-javadoc-6.2-5.module_el8.0.0+6004+2fc32706.noarch.rpmiPackages/maven-clean-plugin-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmN Packages/maven-script-ant-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-doxia-modules-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm0RPackages/jcl-over-slf4j-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmuPackages/guava20-testlib-20.0-8.module_el8.0.0+6004+2fc32706.noarch.rpm>9Packages/cdi-api-1.2-8.module_el8.0.0+6004+2fc32706.noarch.rpm]PPackages/maven-antrun-plugin-javadoc-1.8-6.module_el8.0.0+6004+2fc32706.noarch.rpmXRPackages/log4j-over-slf4j-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmOPackages/jzlib-javadoc-1.1.3-8.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-filtering-javadoc-3.1.1-5.module_el8.0.0+6004+2fc32706.noarch.rpm^<Packages/maven-surefire-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmwEPackages/sonatype-plugins-parent-8-12.module_el8.0.0+6004+2fc32706.noarch.rpmcdPackages/qdox-javadoc-2.0-3.M9.module_el8.0.0+6004+2fc32706.noarch.rpmG>Packages/plexus-utils-javadoc-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmm sisu-plexus-0.3.3-7.module_el8.10.0+4020+7deec6e4.noarch.rpm#Packages/osgi-annotation-6.0.0-7.module_el8.0.0+6004+2fc32706.noarch.rpm46Packages/jdependency-1.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm]8Packages/ant-manual-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm^8Packages/ant-swing-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmo&Packages/maven-dependency-analyzer-1.8-2.module_el8.0.0+6004+2fc32706.noarch.rpmA/Packages/maven-resolver-connector-basic-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpm|!Packages/apache-commons-logging-javadoc-1.2-13.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/plexus-archiver-javadoc-3.6.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmfSPackages/maven-toolchain-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmpRPackages/slf4j-javadoc-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmZ<Packages/log4j12-javadoc-1.2.17-22.module_el8.0.0+6004+2fc32706.noarch.rpmDPackages/jsr-305-0-0.22.20130910svn.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xmvn-bisect-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm*Packages/jaxen-1.1.6-18.module_el8.0.0+6004+2fc32706.noarch.rpmNPackages/jzlib-demo-1.1.3-8.module_el8.0.0+6004+2fc32706.noarch.rpm*Packages/maven-file-management-javadoc-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpm9GPackages/maven-remote-resources-plugin-1.5-2.module_el8.0.0+6004+2fc32706.noarch.rpm{$Packages/testng-6.14.3-5.module_el8.0.0+6004+2fc32706.noarch.rpmoPackages/apache-ivy-2.4.0-14.module_el8.0.0+6004+2fc32706.noarch.rpm9Packages/plexus-interactivity-javadoc-1.0-0.27.alpha6.module_el8.0.0+6004+2fc32706.noarch.rpmE/Packages/maven-resolver-test-util-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xmvn-api-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm0 Packages/maven-plugin-tools-beanshell-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmPPackages/maven-script-interpreter-1.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm+ Packages/plexus-component-api-1.0-0.24.alpha15.module_el8.0.0+6004+2fc32706.noarch.rpm*Packages/maven-file-management-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpm[!Packages/glassfish-annotation-api-javadoc-1.2-13.module_el8.0.0+6004+2fc32706.noarch.rpm) Packages/javassist-javadoc-3.18.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/plexus-io-javadoc-3.0.0-2.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/xerces-j2-demo-2.11.0-34.module_el8.0.0+6004+2fc32706.noarch.rpmf>Packages/maven-assembly-plugin-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/plexus-bsh-factory-1.0-0.19.a7.module_el8.0.0+6004+2fc32706.noarch.rpm=hPackages/jline-2.14.6-2.module_el8.0.0+6004+2fc32706.noarch.rpmbDPackages/glassfish-master-pom-8-11.module_el8.0.0+6004+2fc32706.noarch.rpm>Packages/maven-reporting-impl-javadoc-3.0.0-4.module_el8.0.0+6004+2fc32706.noarch.rpmJPackages/xmlunit-1.6-7.module_el8.0.0+6004+2fc32706.noarch.rpmTPackages/maven-jar-plugin-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmFEPackages/felix-osgi-compendium-1.4.0-26.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xalan-j2-xsltc-2.7.1-38.module_el8.0.0+6004+2fc32706.noarch.rpm=Packages/javacc-7.0.2-6.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xmvn-core-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmjPackages/maven-clean-plugin-javadoc-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmKPackages/powermock-api-easymock-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpm:Packages/mojo-parent-40-6.module_el8.0.0+6004+2fc32706.noarch.rpm7Packages/aqute-bnd-3.5.0-4.module_el8.0.0+6004+2fc32706.noarch.rpm=Packages/maven-reporting-impl-3.0.0-4.module_el8.0.0+6004+2fc32706.noarch.rpmI Packages/junit-4.12-9.module_el8.0.0+6004+2fc32706.noarch.rpm&HPackages/javamail-javadoc-1.5.2-7.module_el8.0.0+6004+2fc32706.noarch.rpm*1Packages/plexus-compiler-pom-2.8.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm}Packages/apache-commons-net-3.6-3.module_el8.0.0+6004+2fc32706.noarch.rpm[8Packages/ant-junit-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmb<Packages/maven-surefire-provider-testng-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-doxia-sink-api-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmNPackages/powermock-common-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpm httpcomponents-core-javadoc-4.4.10-4.module_el8.10.0+4020+7deec6e4.noarch.rpmzPackages/apache-commons-lang3-javadoc-3.7-3.module_el8.0.0+6004+2fc32706.noarch.rpmQPackages/maven-script-interpreter-javadoc-1.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/google-guice-javadoc-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm!Packages/xmvn-subst-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmL7Packages/felix-parent-4-5.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-filtering-3.1.1-5.module_el8.0.0+6004+2fc32706.noarch.rpm61Packages/maven-plugins-pom-28-7.module_el8.0.0+6004+2fc32706.noarch.rpm\3Packages/maven-source-plugin-3.0.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm_<Packages/maven-surefire-javadoc-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmJ8Packages/ant-antlr-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm.%Packages/bcel-6.2-2.module_el8.0.0+6004+2fc32706.noarch.rpmqPackages/maven-dependency-plugin-3.0.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm!SPackages/maven-plugin-build-helper-1.9.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm2VPackages/plexus-containers-component-metadata-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm0VPackages/plexus-containers-component-annotations-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmS$Packages/geronimo-annotation-1.0-23.module_el8.0.0+6004+2fc32706.noarch.rpmB/Packages/jsoup-1.11.3-3.module_el8.0.0+6004+2fc32706.noarch.rpm!Packages/osgi-compendium-6.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpm uPackages/objenesis-2.6-2.module_el8.0.0+6004+2fc32706.noarch.rpmH/Packages/maven-resolver-transport-http-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpm#Packages/hamcrest-javadoc-1.3-23.module_el8.0.0+6004+2fc32706.noarch.rpm|Packages/guice-multibindings-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm0Packages/maven-parent-27-5.module_el8.0.0+6004+2fc32706.noarch.rpme#Packages/aopalliance-javadoc-1.0-17.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/apache-parent-19-2.module_el8.0.0+6004+2fc32706.noarch.rpm4Packages/weld-parent-34-5.module_el8.0.0+6004+2fc32706.noarch.rpmYPackages/geronimo-parent-poms-1.6-25.module_el8.0.0+6004+2fc32706.noarch.rpm#Packages/hamcrest-core-1.3-23.module_el8.0.0+6004+2fc32706.noarch.rpm;cPackages/maven-reporting-api-3.0-14.module_el8.0.0+6004+2fc32706.noarch.rpmtPackages/maven-dependency-tree-javadoc-3.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/assertj-core-javadoc-3.8.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmDKPackages/exec-maven-plugin-1.6.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmF/Packages/maven-resolver-transport-classpath-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmPPackages/powermock-javadoc-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpm.Packages/plexus-components-pom-1.3.1-10.module_el8.0.0+6004+2fc32706.noarch.rpmiCPackages/apache-commons-cli-javadoc-1.4-4.module_el8.0.0+6004+2fc32706.noarch.rpm2Packages/jdepend-demo-2.9.1-18.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-enforcer-1.4.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmMPackages/jzlib-1.1.3-8.module_el8.0.0+6004+2fc32706.noarch.rpm{!Packages/apache-commons-logging-1.2-13.module_el8.0.0+6004+2fc32706.noarch.rpmK:Packages/felix-osgi-foundation-javadoc-1.2.0-23.module_el8.0.0+6004+2fc32706.noarch.rpm-%Packages/jboss-interceptors-1.2-api-1.0.0-8.module_el8.0.0+6004+2fc32706.noarch.rpmV'Packages/maven-shared-incremental-1.1-14.module_el8.0.0+6004+2fc32706.noarch.rpm+Packages/jakarta-commons-httpclient-javadoc-3.1-28.module_el8.0.0+6004+2fc32706.noarch.rpmxPackages/guice-extensions-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmOPackages/powermock-core-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpmO Packages/maven-script-beanshell-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmY8Packages/ant-jmf-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xmvn-parent-pom-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmcPackages/glassfish-servlet-api-3.1.0-14.module_el8.0.0+6004+2fc32706.noarch.rpm_mPackages/glassfish-jsp-api-2.3.2-0.9.b01.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/plexus-ant-factory-javadoc-1.0-0.20.a2.2.module_el8.0.0+6004+2fc32706.noarch.rpmoTPackages/maven-wagon-javadoc-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpm|hPackages/maven-doxia-module-fml-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xmvn-connector-aether-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmcPackages/antlr-tool-2.7.7-56.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xml-commons-apis-manual-1.4.01-25.module_el8.0.0+6004+2fc32706.noarch.rpm"=Packages/javacc-manual-7.0.2-6.module_el8.0.0+6004+2fc32706.noarch.rpm8SPackages/maven-project-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpm6Packages/plexus-i18n-javadoc-1.0-0.11.b10.4.module_el8.0.0+6004+2fc32706.noarch.rpmQPackages/powermock-junit4-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpm?Packages/plexus-languages-0.9.10-3.module_el8.0.0+6004+2fc32706.noarch.rpmX*Packages/maven-shared-io-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/plexus-ant-factory-1.0-0.20.a2.2.module_el8.0.0+6004+2fc32706.noarch.rpm`SPackages/maven-artifact-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmuRPackages/slf4j-sources-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpm)Packages/maven-plugin-testing-harness-3.3.0-12.module_el8.0.0+6004+2fc32706.noarch.rpm/ Packages/maven-plugin-tools-api-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmSPackages/antlr-C++-2.7.7-56.module_el8.0.0+6004+2fc32706.x86_64.rpm/%Packages/bcel-javadoc-6.2-2.module_el8.0.0+6004+2fc32706.noarch.rpmlPackages/sisu-mojos-javadoc-0.3.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmcPackages/byaccj-1.15-17.module_el8.0.0+6004+2fc32706.x86_64.rpmtbPackages/apache-commons-io-javadoc-2.6-3.module_el8.0.0+6004+2fc32706.noarch.rpmS8Packages/ant-commons-net-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm!=Packages/javacc-javadoc-7.0.2-6.module_el8.0.0+6004+2fc32706.noarch.rpm'SPackages/maven-plugin-registry-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpm+Packages/maven-invoker-plugin-javadoc-1.10-7.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xml-commons-apis-1.4.01-25.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-doxia-module-twiki-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm`8Packages/ant-xz-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmuhPackages/maven-doxia-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/hawtjni-1.16-2.module_el8.0.0+6004+2fc32706.noarch.rpmBPackages/plexus-resources-1.0-0.23.a7.module_el8.0.0+6004+2fc32706.noarch.rpm>hPackages/jline-javadoc-2.14.6-2.module_el8.0.0+6004+2fc32706.noarch.rpm+Packages/maven-plugin-testing-tools-3.3.0-12.module_el8.0.0+6004+2fc32706.noarch.rpmyhPackages/maven-doxia-module-apt-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm.%Packages/jboss-interceptors-1.2-api-javadoc-1.0.0-8.module_el8.0.0+6004+2fc32706.noarch.rpme[Packages/maven-artifact-transfer-javadoc-0.9.0-4.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/xbean-4.8-1.module_el8.0.0+6004+2fc32706.noarch.rpm%Packages/velocity-1.7-24.module_el8.0.0+6004+2fc32706.noarch.rpm)1Packages/plexus-compiler-javadoc-2.8.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm+Packages/jaxen-demo-1.1.6-18.module_el8.0.0+6004+2fc32706.noarch.rpmQ5Packages/forge-parent-38-11.module_el8.0.0+6004+2fc32706.noarch.rpmK Packages/junit-manual-4.12-9.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/maven-shade-plugin-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm3Packages/jansi-javadoc-1.17.1-1.module_el8.0.0+6004+2fc32706.noarch.rpmfPackages/jakarta-oro-2.0.8-23.module_el8.0.0+6004+2fc32706.noarch.rpmdPackages/glassfish-servlet-api-javadoc-3.1.0-14.module_el8.0.0+6004+2fc32706.noarch.rpmX8Packages/ant-jdepend-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm GPackages/httpcomponents-project-9-2.module_el8.0.0+6004+2fc32706.noarch.rpmvPackages/guice-assistedinject-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/osgi-core-javadoc-6.0.0-6.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/maven-javadoc-3.5.4-5.module_el8.0.0+6004+2fc32706.noarch.rpmp4Packages/apache-commons-compress-javadoc-1.18-1.module_el8.0.0+6004+2fc32706.noarch.rpm0OPackages/beust-jcommander-1.71-5.module_el8.0.0+6004+2fc32706.noarch.rpm=Packages/os-maven-plugin-javadoc-1.2.3-9.module_el8.0.0+6004+2fc32706.noarch.rpmhCPackages/apache-commons-cli-1.4-4.module_el8.0.0+6004+2fc32706.noarch.rpmmPackages/apache-commons-collections-javadoc-3.2.2-10.module_el8.0.0+6004+2fc32706.noarch.rpmCPackages/plexus-resources-javadoc-1.0-0.23.a7.module_el8.0.0+6004+2fc32706.noarch.rpmK>Packages/maven-resources-plugin-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm2 Packages/maven-plugin-tools-java-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm-Packages/plexus-component-factories-pom-1.0-0.15.alpha11.module_el8.0.0+6004+2fc32706.noarch.rpmqTPackages/maven-wagon-providers-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/httpcomponents-client-4.5.5-4.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/maven-enforcer-javadoc-1.4.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm& Packages/maven-plugin-plugin-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm, Packages/plexus-component-api-javadoc-1.0-0.24.alpha15.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/atinject-javadoc-1-28.20100611svn86.module_el8.0.0+6004+2fc32706.noarch.rpm,Packages/mockito-1.10.19-17.module_el8.0.0+6004+2fc32706.noarch.rpmePackages/maven-test-tools-3.3.0-12.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/guice-testlib-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmbPackages/antlr-manual-2.7.7-56.module_el8.0.0+6004+2fc32706.noarch.rpm$tPackages/plexus-classworlds-javadoc-2.5.2-9.module_el8.0.0+6004+2fc32706.noarch.rpm+Packages/jakarta-commons-httpclient-manual-3.1-28.module_el8.0.0+6004+2fc32706.noarch.rpm5 Packages/maven-plugin-tools-model-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmmTPackages/maven-wagon-http-lightweight-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmRPackages/fusesource-pom-1.11-3.module_el8.0.0+6004+2fc32706.noarch.rpm#Packages/hamcrest-1.3-23.module_el8.0.0+6004+2fc32706.noarch.rpm"Packages/munge-maven-plugin-1.0-11.module_el8.0.0+6004+2fc32706.noarch.rpmiPackages/maven-invoker-javadoc-2.2-7.module_el8.0.0+6004+2fc32706.noarch.rpm8Packages/bsh-2.0-13.b6.module_el8.0.0+6004+2fc32706.noarch.rpmL8Packages/ant-apache-bsf-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmj sisu-javadoc-0.3.3-7.module_el8.10.0+4020+7deec6e4.noarch.rpmA<Packages/plexus-pom-5.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmiPackages/maven-invoker-2.2-7.module_el8.0.0+6004+2fc32706.noarch.rpmvhPackages/maven-doxia-core-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm0EPackages/jansi-native-1.7-7.module_el8.0.0+6004+2fc32706.x86_64.rpmW(Packages/geronimo-jpa-1.1.1-21.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xalan-j2-2.7.1-38.module_el8.0.0+6004+2fc32706.noarch.rpmy5Packages/spec-version-maven-plugin-javadoc-1.2-11.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/maven-plugin-annotations-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-doxia-module-xhtml-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm{Packages/guice-jndi-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm^ Packages/maven-archiver-3.2.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xmvn-install-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpm+Packages/maven-invoker-plugin-1.10-7.module_el8.0.0+6004+2fc32706.noarch.rpm%HPackages/javamail-1.5.2-7.module_el8.0.0+6004+2fc32706.noarch.rpmEPackages/jansi-native-javadoc-1.7-7.module_el8.0.0+6004+2fc32706.noarch.rpmM Packages/maven-script-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmNPackages/maven-doxia-sitetools-javadoc-1.7.5-2.module_el8.0.0+6004+2fc32706.noarch.rpmIDPackages/felix-osgi-core-javadoc-1.4.0-23.module_el8.0.0+6004+2fc32706.noarch.rpmkTPackages/maven-wagon-ftp-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpm$Packages/maven-plugin-bundle-javadoc-3.5.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmoRPackages/slf4j-ext-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmJ:Packages/felix-osgi-foundation-1.2.0-23.module_el8.0.0+6004+2fc32706.noarch.rpm1VPackages/plexus-containers-component-javadoc-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpm@Packages/jsch-0.1.54-6.module_el8.0.0+6004+2fc32706.noarch.rpmnTPackages/maven-wagon-http-shared-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpmU.Packages/maven-shared-22-6.module_el8.0.0+6004+2fc32706.noarch.rpmW'Packages/maven-shared-incremental-javadoc-1.1-14.module_el8.0.0+6004+2fc32706.noarch.rpm~Packages/apache-commons-net-javadoc-3.6-3.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/atinject-tck-1-28.20100611svn86.module_el8.0.0+6004+2fc32706.noarch.rpmL6Packages/jvnet-parent-4-10.module_el8.0.0+6004+2fc32706.noarch.rpm%SPackages/maven-plugin-descriptor-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmK8Packages/ant-apache-bcel-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm56Packages/jdependency-javadoc-1.2-2.module_el8.0.0+6004+2fc32706.noarch.rpm}Packages/guice-parent-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm<Packages/cal10n-0.8.1-7.module_el8.0.0+6004+2fc32706.noarch.rpm9ePackages/jdom2-2.0.6-12.module_el8.0.0+6004+2fc32706.noarch.rpml3Packages/maven-common-artifact-filters-javadoc-3.0.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/httpcomponents-client-cache-4.5.5-4.module_el8.0.0+6004+2fc32706.noarch.rpmY*Packages/maven-shared-io-javadoc-3.0.0-5.module_el8.0.0+6004+2fc32706.noarch.rpmsPackages/guava20-20.0-8.module_el8.0.0+6004+2fc32706.noarch.rpm7Packages/jdom-demo-1.1.3-17.module_el8.0.0+6004+2fc32706.noarch.rpmijavapackages-tools-5.3.0-2.module_el8.6.0+3333+6f2999f0.noarch.rpmd[Packages/maven-artifact-transfer-0.9.0-4.module_el8.0.0+6004+2fc32706.noarch.rpmEPackages/jsr-305-javadoc-0-0.22.20130910svn.module_el8.0.0+6004+2fc32706.noarch.rpm6Packages/jdom-1.1.3-17.module_el8.0.0+6004+2fc32706.noarch.rpmMPackages/powermock-api-support-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpmI/Packages/maven-resolver-transport-wagon-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmG/Packages/maven-resolver-transport-file-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpm1OPackages/beust-jcommander-javadoc-1.71-5.module_el8.0.0+6004+2fc32706.noarch.rpm:ePackages/jdom2-javadoc-2.0.6-12.module_el8.0.0+6004+2fc32706.noarch.rpmb]Packages/maven-artifact-resolver-1.0-18.module_el8.0.0+6004+2fc32706.noarch.rpmSPackages/maven-model-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmM-Packages/felix-utils-1.10.4-2.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/httpcomponents-client-javadoc-4.5.5-4.module_el8.0.0+6004+2fc32706.noarch.rpmaPackages/antlr-javadoc-2.7.7-56.module_el8.0.0+6004+2fc32706.noarch.rpmQ8Packages/ant-apache-xalan2-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmRPackages/modello-javadoc-1.9.1-7.module_el8.0.0+6004+2fc32706.noarch.rpm@Packages/plexus-languages-javadoc-0.9.10-3.module_el8.0.0+6004+2fc32706.noarch.rpm#Packages/maven-plugin-bundle-3.5.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmZ8Packages/ant-jsch-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm:Packages/plexus-interactivity-jline-1.0-0.27.alpha6.module_el8.0.0+6004+2fc32706.noarch.rpmRPackages/modello-1.9.1-7.module_el8.0.0+6004+2fc32706.noarch.rpm#wPackages/javacc-maven-plugin-2.6-25.module_el8.0.0+6004+2fc32706.noarch.rpmx5Packages/spec-version-maven-plugin-1.2-11.module_el8.0.0+6004+2fc32706.noarch.rpm( Packages/javassist-3.18.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmU!Packages/ant-contrib-javadoc-1.0-0.32.b3.module_el8.0.0+6004+2fc32706.noarch.rpm3Packages/jdepend-javadoc-2.9.1-18.module_el8.0.0+6004+2fc32706.noarch.rpmRSPackages/maven-settings-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpm_ Packages/maven-archiver-javadoc-3.2.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmrPackages/maven-dependency-plugin-javadoc-3.0.2-2.module_el8.0.0+6004+2fc32706.noarch.rpmrSPackages/maven2-javadoc-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmc]Packages/maven-artifact-resolver-javadoc-1.0-18.module_el8.0.0+6004+2fc32706.noarch.rpm1 Packages/maven-plugin-tools-generators-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/java_cup-manual-0.11b-8.module_el8.0.0+6004+2fc32706.noarch.rpm~Packages/guice-servlet-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/hawtjni-runtime-1.16-2.module_el8.0.0+6004+2fc32706.noarch.rpm3 Packages/maven-plugin-tools-javadoc-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmN8Packages/ant-apache-oro-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm`<Packages/maven-surefire-plugin-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmnPackages/apache-commons-collections-testframework-3.2.2-10.module_el8.0.0+6004+2fc32706.noarch.rpmB/Packages/maven-resolver-impl-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmJ Packages/junit-javadoc-4.12-9.module_el8.0.0+6004+2fc32706.noarch.rpm?/Packages/maven-resolver-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmz/Packages/spice-parent-26-8.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/plexus-build-api-0.0.7-20.module_el8.0.0+6004+2fc32706.noarch.rpmI8Packages/ant-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmnPackages/maven-compiler-plugin-javadoc-3.7.0-2.module_el8.0.0+6004+2fc32706.noarch.rpm httpcomponents-core-4.4.10-4.module_el8.10.0+4020+7deec6e4.noarch.rpmN-Packages/felix-utils-javadoc-1.10.4-2.module_el8.0.0+6004+2fc32706.noarch.rpmW8Packages/ant-javamail-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmY<Packages/log4j12-1.2.17-22.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-cal10n-plugin-0.8.1-7.module_el8.0.0+6004+2fc32706.noarch.rpm &Packages/objectweb-asm-6.2-5.module_el8.0.0+6004+2fc32706.noarch.rpmg>Packages/maven-assembly-plugin-javadoc-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm]3Packages/maven-source-plugin-javadoc-3.0.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm*Packages/maven-plugin-testing-javadoc-3.3.0-12.module_el8.0.0+6004+2fc32706.noarch.rpmZ Packages/maven-shared-utils-3.2.1-0.1.module_el8.0.0+6004+2fc32706.noarch.rpmk3Packages/maven-common-artifact-filters-3.0.1-4.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/java_cup-0.11b-8.module_el8.0.0+6004+2fc32706.noarch.rpmF>Packages/plexus-utils-3.1.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm[ Packages/maven-3.5.4-5.module_el8.0.0+6004+2fc32706.noarch.rpmaPackages/glassfish-legal-1.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmDBPackages/plexus-sec-dispatcher-1.4-26.module_el8.0.0+6004+2fc32706.noarch.rpm<>Packages/plexus-interpolation-javadoc-1.22-9.module_el8.0.0+6004+2fc32706.noarch.rpmhPackages/maven-doxia-module-xdoc-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpmsRPackages/slf4j-log4j12-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmBPackages/easymock-3.5-4.module_el8.0.0+6004+2fc32706.noarch.rpmxhPackages/maven-doxia-logging-api-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm%Packages/velocity-demo-1.7-24.module_el8.0.0+6004+2fc32706.noarch.rpmH8Packages/plexus-velocity-1.2-4.module_el8.0.0+6004+2fc32706.noarch.rpm\Packages/glassfish-el-3.0.1-0.7.b08.module_el8.0.0+6004+2fc32706.noarch.rpmwhPackages/maven-doxia-javadoc-1.7-8.module_el8.0.0+6004+2fc32706.noarch.rpm"SPackages/maven-plugin-build-helper-javadoc-1.9.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmV8Packages/ant-javadoc-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpm=Packages/plexus-io-3.0.0-2.module_el8.0.0+6004+2fc32706.noarch.rpmxvPackages/apache-commons-lang-javadoc-2.6-21.module_el8.0.0+6004+2fc32706.noarch.rpm:GPackages/maven-remote-resources-plugin-javadoc-1.5-2.module_el8.0.0+6004+2fc32706.noarch.rpmPackages/xmvn-connector-ivy-3.0.0-21.module_el8.0.0+6004+2fc32706.noarch.rpmI8Packages/plexus-velocity-javadoc-1.2-4.module_el8.0.0+6004+2fc32706.noarch.rpm3VPackages/plexus-containers-container-default-1.7.1-8.module_el8.0.0+6004+2fc32706.noarch.rpmgPackages/google-guice-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmJPackages/xmlunit-javadoc-1.6-7.module_el8.0.0+6004+2fc32706.noarch.rpma<Packages/maven-surefire-provider-junit-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmC/Packages/maven-resolver-javadoc-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmjPackages/apache-commons-codec-1.11-3.module_el8.0.0+6004+2fc32706.noarch.rpmSPackages/powermock-testng-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpmD/Packages/maven-resolver-spi-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpmyPackages/guice-grapher-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmwPackages/guice-bom-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmT!Packages/ant-contrib-1.0-0.32.b3.module_el8.0.0+6004+2fc32706.noarch.rpm7SPackages/maven-profile-2.2.1-59.module_el8.0.0+6004+2fc32706.noarch.rpmbdPackages/qdox-2.0-3.M9.module_el8.0.0+6004+2fc32706.noarch.rpmi sisu-inject-0.3.3-7.module_el8.10.0+4020+7deec6e4.noarch.rpm=Packages/cal10n-javadoc-0.8.1-7.module_el8.0.0+6004+2fc32706.noarch.rpm =Packages/javacc-demo-7.0.2-6.module_el8.0.0+6004+2fc32706.noarch.rpmP8Packages/ant-apache-resolver-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmZPackages/isorelax-javadoc-0-0.23.release20050331.module_el8.0.0+6004+2fc32706.noarch.rpmlPackages/apache-commons-collections-3.2.2-10.module_el8.0.0+6004+2fc32706.noarch.rpm@/Packages/maven-resolver-api-1.1.1-2.module_el8.0.0+6004+2fc32706.noarch.rpm1Packages/jdepend-2.9.1-18.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/objectweb-pom-1.5-7.module_el8.0.0+6004+2fc32706.noarch.rpmRPackages/powermock-reflect-1.6.5-9.module_el8.0.0+6004+2fc32706.noarch.rpmzPackages/guice-jmx-4.1-11.module_el8.0.0+6004+2fc32706.noarch.rpmM8Packages/ant-apache-log4j-1.10.5-1.module_el8.0.0+6004+2fc32706.noarch.rpmc<Packages/maven-surefire-report-parser-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/plexus-build-api-javadoc-0.0.7-20.module_el8.0.0+6004+2fc32706.noarch.rpmCPackages/easymock-javadoc-3.5-4.module_el8.0.0+6004+2fc32706.noarch.rpmF~Packages/jtidy-1.0-0.28.20100930svn1125.module_el8.0.0+6004+2fc32706.noarch.rpmnRPackages/slf4j-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpm[ Packages/maven-shared-utils-javadoc-3.2.1-0.1.module_el8.0.0+6004+2fc32706.noarch.rpmA Packages/cglib-javadoc-3.2.4-7.module_el8.0.0+6004+2fc32706.noarch.rpm8Packages/plexus-interactivity-api-1.0-0.27.alpha6.module_el8.0.0+6004+2fc32706.noarch.rpmAPackages/jsch-javadoc-0.1.54-6.module_el8.0.0+6004+2fc32706.noarch.rpmf_Packages/regexp-javadoc-1.5-26.module_el8.0.0+6004+2fc32706.noarch.rpmv?Packages/apache-commons-jxpath-javadoc-1.3-29.module_el8.0.0+6004+2fc32706.noarch.rpmr@Packages/apache-commons-exec-javadoc-1.3-8.module_el8.0.0+6004+2fc32706.noarch.rpm:Packages/bsh-manual-2.0-13.b6.module_el8.0.0+6004+2fc32706.noarch.rpm. Packages/maven-plugin-tools-ant-3.5.1-4.module_el8.0.0+6004+2fc32706.noarch.rpmd<Packages/maven-surefire-report-plugin-2.22.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmEKPackages/exec-maven-plugin-javadoc-1.6.0-3.module_el8.0.0+6004+2fc32706.noarch.rpmqRPackages/slf4j-jcl-1.7.25-4.module_el8.0.0+6004+2fc32706.noarch.rpmq@Packages/apache-commons-exec-1.3-8.module_el8.0.0+6004+2fc32706.noarch.rpmC/Packages/jsoup-javadoc-1.11.3-3.module_el8.0.0+6004+2fc32706.noarch.rpm;>Packages/plexus-interpolation-1.22-9.module_el8.0.0+6004+2fc32706.noarch.rpm7Packages/xml-commons-resolver-javadoc-1.2-26.module_el8.0.0+6004+2fc32706.noarch.rpmTPackages/maven-jar-plugin-javadoc-3.1.0-1.module_el8.0.0+6004+2fc32706.noarch.rpm Packages/xbean-javadoc-4.8-1.module_el8.0.0+6004+2fc32706.noarch.rpmÙ%  @securityImportant: perl-YAML-LibYAML security updateianhttps://access.redhat.com/errata/RHSA-2025:9329RHSA-2025:9329RHSA-2025:9329https://access.redhat.com/security/cve/CVE-2025-40908CVE-2025-40908CVE-2025-40908https://bugzilla.redhat.com/23696302369630https://errata.almalinux.org/8/ALSA-2025-9329.htmlALSA-2025:9329ALSA-2025:9329 1perl-YAML-LibYAML-0.70-2.el8_10.x86_64.rpm1perl-YAML-LibYAML-0.70-2.el8_10.x86_64.rpmÊ,  ,CsecurityModerate: kernel security updateiOt https://access.redhat.com/errata/RHSA-2025:9580RHSA-2025:9580RHSA-2025:9580https://access.redhat.com/security/cve/CVE-2022-48919CVE-2022-48919CVE-2022-48919https://access.redhat.com/security/cve/CVE-2024-50301CVE-2024-50301CVE-2024-50301https://access.redhat.com/security/cve/CVE-2024-53064CVE-2024-53064CVE-2024-53064https://access.redhat.com/security/cve/CVE-2025-21764CVE-2025-21764CVE-2025-21764https://bugzilla.redhat.com/23271882327188https://bugzilla.redhat.com/23273472327347https://bugzilla.redhat.com/23485752348575https://errata.almalinux.org/8/ALSA-2025-9580.htmlALSA-2025:9580ALSA-2025:9580 kernel-tools-libs-devel-4.18.0-553.58.1.el8_10.x86_64.rpmkernel-tools-libs-devel-4.18.0-553.58.1.el8_10.x86_64.rpm*  securityImportant: perl-File-Find-Rule security updateiC4https://access.redhat.com/errata/RHSA-2025:9605RHSA-2025:9605RHSA-2025:9605https://access.redhat.com/security/cve/CVE-2011-10007CVE-2011-10007CVE-2011-10007https://bugzilla.redhat.com/23704242370424https://errata.almalinux.org/8/ALSA-2025-9605.htmlALSA-2025:9605ALSA-2025:9605  perl-File-Find-Rule-0.34-9.el8_10.noarch.rpm perl-File-Find-Rule-0.34-9.el8_10.noarch.rpmS  GBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: libblockdev security updateiw(https://access.redhat.com/errata/RHSA-2025:9878RHSA-2025:9878RHSA-2025:9878https://access.redhat.com/security/cve/CVE-2025-6019CVE-2025-6019CVE-2025-6019https://bugzilla.redhat.com/23700512370051https://errata.almalinux.org/8/ALSA-2025-9878.htmlALSA-2025:9878ALSA-2025:9878 31libblockdev-loop-devel-2.28-7.el8_10.x86_64.rpm61libblockdev-part-devel-2.28-7.el8_10.i686.rpm51libblockdev-mdraid-devel-2.28-7.el8_10.i686.rpm21libblockdev-fs-devel-2.28-7.el8_10.i686.rpm81libblockdev-utils-devel-2.28-7.el8_10.x86_64.rpm11libblockdev-devel-2.28-7.el8_10.x86_64.rpm91libblockdev-vdo-devel-2.28-7.el8_10.i686.rpm01libblockdev-crypto-devel-2.28-7.el8_10.i686.rpm21libblockdev-fs-devel-2.28-7.el8_10.x86_64.rpm51libblockdev-mdraid-devel-2.28-7.el8_10.x86_64.rpm61libblockdev-part-devel-2.28-7.el8_10.x86_64.rpm41libblockdev-lvm-devel-2.28-7.el8_10.i686.rpm01libblockdev-crypto-devel-2.28-7.el8_10.x86_64.rpm41libblockdev-lvm-devel-2.28-7.el8_10.x86_64.rpm91libblockdev-vdo-devel-2.28-7.el8_10.x86_64.rpm71libblockdev-swap-devel-2.28-7.el8_10.x86_64.rpm71libblockdev-swap-devel-2.28-7.el8_10.i686.rpm11libblockdev-devel-2.28-7.el8_10.i686.rpm31libblockdev-loop-devel-2.28-7.el8_10.i686.rpm81libblockdev-utils-devel-2.28-7.el8_10.i686.rpm31libblockdev-loop-devel-2.28-7.el8_10.x86_64.rpm61libblockdev-part-devel-2.28-7.el8_10.i686.rpm51libblockdev-mdraid-devel-2.28-7.el8_10.i686.rpm21libblockdev-fs-devel-2.28-7.el8_10.i686.rpm81libblockdev-utils-devel-2.28-7.el8_10.x86_64.rpm11libblockdev-devel-2.28-7.el8_10.x86_64.rpm91libblockdev-vdo-devel-2.28-7.el8_10.i686.rpm01libblockdev-crypto-devel-2.28-7.el8_10.i686.rpm21libblockdev-fs-devel-2.28-7.el8_10.x86_64.rpm51libblockdev-mdraid-devel-2.28-7.el8_10.x86_64.rpm61libblockdev-part-devel-2.28-7.el8_10.x86_64.rpm41libblockdev-lvm-devel-2.28-7.el8_10.i686.rpm01libblockdev-crypto-devel-2.28-7.el8_10.x86_64.rpm41libblockdev-lvm-devel-2.28-7.el8_10.x86_64.rpm91libblockdev-vdo-devel-2.28-7.el8_10.x86_64.rpm71libblockdev-swap-devel-2.28-7.el8_10.x86_64.rpm71libblockdev-swap-devel-2.28-7.el8_10.i686.rpm11libblockdev-devel-2.28-7.el8_10.i686.rpm31libblockdev-loop-devel-2.28-7.el8_10.i686.rpm81libblockdev-utils-devel-2.28-7.el8_10.i686.rpmÑk  eBBBBBBBBBBBBBBBBBBsecurityImportant: libblockdev security updateiIhttps://access.redhat.com/security/cve/CVE-2025-6019CVE-2025-6019CVE-2025-6019https://bugzilla.redhat.com/23700512370051https://errata.almalinux.org/8/ALSA-2025-A004.htmlALSA-2025:A004ALSA-2025:A004 3libblockdev-loop-devel-2.28-6.el8.alma.1.x86_64.rpm9libblockdev-vdo-devel-2.28-6.el8.alma.1.x86_64.rpm1libblockdev-devel-2.28-6.el8.alma.1.x86_64.rpm4libblockdev-lvm-devel-2.28-6.el8.alma.1.x86_64.rpm2libblockdev-fs-devel-2.28-6.el8.alma.1.x86_64.rpm8libblockdev-utils-devel-2.28-6.el8.alma.1.x86_64.rpm5libblockdev-mdraid-devel-2.28-6.el8.alma.1.x86_64.rpm7libblockdev-swap-devel-2.28-6.el8.alma.1.x86_64.rpm6libblockdev-part-devel-2.28-6.el8.alma.1.x86_64.rpm0libblockdev-crypto-devel-2.28-6.el8.alma.1.x86_64.rpm 3libblockdev-loop-devel-2.28-6.el8.alma.1.x86_64.rpm9libblockdev-vdo-devel-2.28-6.el8.alma.1.x86_64.rpm1libblockdev-devel-2.28-6.el8.alma.1.x86_64.rpm4libblockdev-lvm-devel-2.28-6.el8.alma.1.x86_64.rpm2libblockdev-fs-devel-2.28-6.el8.alma.1.x86_64.rpm8libblockdev-utils-devel-2.28-6.el8.alma.1.x86_64.rpm5libblockdev-mdraid-devel-2.28-6.el8.alma.1.x86_64.rpm7libblockdev-swap-devel-2.28-6.el8.alma.1.x86_64.rpm6libblockdev-part-devel-2.28-6.el8.alma.1.x86_64.rpm0libblockdev-crypto-devel-2.28-6.el8.alma.1.x86_64.rpm 2Bug Fix(es): * qemu-kvm core dumped after hotpl.theletdisk with iothread parame0(BZ#1718992)[Detach5evice when tryinTo upgrade USB!firmwar*in do,!Passqough via QEMUq9228)ForGtailrinformation changesRthis rase, seeAlmaLinux R Not0linkNfrom'Referencsec^.TQupdatxtwo issuqlttng-ust and subpacka. Theas a bahebae /usr/bin/Cgen-tp utility!at prevenusersexec%Ht. hibe\donly avCablͩRx86_64 architurӡZnow4all1pporm.GCC ToolseJampr"ovidec v|fen>ce`addsgcc--9-dyninstZsZEn'pri^8b4ruts us=UsmponVpecific/@ docuܻ7Rn9=p. d%U.gx K8.1 Snaps 3 - PCI card goerrstif& ma( )I 64829 [HPE gBUG] Icelake: KVM mI .pconfig;75133;F*ycg, 6 virt-manr web coles-2 b4Il2 %-Serv st, mode= - l: "can' y global9- -cpu=off: Propers '' t und"7h xTzlibMQeral-purpoUlossless res( @rartisF by yfwg EF( 2 s390xYyNduc  raw (butgzip/6) ss86095c>g>DFLTCC_LEVEL_MASK ~o 0x1ff W2108WIBM ZordU-acceljEefl (X7876< xOx$10-systemtap$10$Kernel-baVuMa&n) ofu&v#izuf n?s ps'eE:rhm[tains*which'-s*Srun=)¤rXalsoWAPIs0intcH(">e@کX.OrgV)n-sourDfBX Wind5(S?. I icw-lȩrna(-f'rphl facesigned[DELL_ 7C drifdb rky hPle$ ncorEVT83491)blockC }GObjTroê | >i!ic)^9j?9{ipv6 105nfs-Ws ;V8f  (Npbetpn( tr5GZNFSZ4UIJUZ?.ngAu Abw!_44JA obey8;ppy Vop~w82qR4RT_mie| ves 'stb *.m 7dou-qu()9591 d8 BerkXy r9=mbedq>d#Fbo/KcFJ8Bf: [RE:Grp_r:ha"wuf ch100%200< <oppKPDJO:PDF8,?u9,P <EviUnxpWerw)K~263~ #K1p# OJ4bluez~folH]"B9toothz: h3,? ,p6d, l2p^,9 scripcpcmc]jAu [D j boXpai" Te@= vrt.729G# RFEku $HOMExK1rpc.gc=gJ59^ Pv6gDMyrou2]?726mnm-ud-se=] [AWS] Mis r],=ePxxfxTIntelligent put Bus (I) pan{methoPamework fmultijgual'Unix-like operng systems. Bug fix: * Previously,8GNOME Waylandsktop8.5,Т emoji c-idate pop-up was uswith)UI S9s(ct7could noserinto.targefocuAmartly. W_upHؚ*-ShѹiƲ«corr4(BZ#2014064):s/monthlyī.NET Core 3.1October 2021.M25.0-,{S SecurityrviDaem(SSSD) s providet of d'o manage ac?rdiori7Faunticb meais It alsogN Sch (NSS) Pluggabl[ ModuleLPAM)erfatowarѫ, pJback-e connʣvplftousourcgFix(esEncem-(s)~tpests f}cro@dep}/ysssbug pl:cval of '#bwbclic-/'fmiss460)did-soft!elim򢾳ubFH APIsevl newhicluKCLRZ<U6ce5818b1c1828ccdc8ac63dd029 91a401 [al-.0.z]24345)Kronosn(k) abstra laye6sign`High Avabty use*sR-tTIg bu[that'pXalcadtt.3847SDK .2105Ru "1330738)opXryptokiLnn s2.11PKCS#, ɭIBM CNcVs,847645 u '. 0support\G58egraphicPronor (;ªfirmloaded)M eNYM Al-t(FC 4960{10pLD Expr2: 0863 FE087E=z)"AP AsĔFunn3VK. Mbra #en]l beoutyhHy@SlFpkcssd 1 utiIPA:r//apiB. >  /run/lock//LCK..0932n Look; fu-qufieڢdo''cache_>= True' 3379)Xeofs_seunknownx ureu50s(6923E2Nx  adds@rjDmaih h.o 3figurfi2(trusK/ aJfor )8440Makh"cty" (avoi1 upl(sI2149pam cpoo rdcalR itgro6f(fus,ry P88Js+j,3 D- }query mpul t\sn,, modע mm[HP WSB ^ ] D" Mb8 elreboogwhlogg)aPoot3103)PopplPDL FDF) reMrarby apiEvi|nxE cerw$%02691java-11-3jdkOJJ/Envi +SDx lop,KitWhvFIPS 2DYT! ow%4privXrelkeysis átool _ hs2ª'will n񢍺]4a%behargydis'U-D'..fips.KeyS =fev RH[ 212J ernel-VirtMinKVo v#izsolu(ct nwro3wtveE:rhmswh-spD׬un"¤ro W  n"eB  ssTkcmnquirkrb5}mb" _unshal_d."+l|laNMN 651cDc?F Mafter+`K5285/ 7bAGi114,Ufûl a(gz PiSc HTTP . bo:om''Host' hea ldLbecS/2,`i1som~'Google'sVK&'»is53174)yRec`!L Dy A6p(LDAP)E Uandu-ocrInadabd0 mmedi SW z eX ; fsne'u ʡ\isto̭w5344lvm2~letehlrwe uphysicaD5me[c/5 _ on 9c=* ) \RMlv[ e 40512Samba n -}MBSMB) pre)d@mOIF% }(CIF;  PC-!Ksh^ilSpr]v_ ;4 0-7usaY_vfs_at: s: peciz|c5687='^'3, .418:g 24 [N&7063 6667 3mw-g MinGWTndow(fqemu-ga-win] GEerr'Fex pgramq oNor y)'9 'g-'$ 4959san: a۩á_&"r. 0su's a b,de. or zust@ynchh  ]itiv1 VDSMF`? =~s ]0 stu'ADD'day 6612p p-mm athx Lat; ;k` t !ݧ6d.seP5star}s;4;NM1 : ٤s dtCp oepe:.v]  pT iE`,p stmobbr7b(WWANPPPoE, we TVPN g aety +lDHC ur 7d NAK5188% P# o Fed 35 c x86 an/lXash?E Ԯ23Patua$ mad.8.0Y6 GA % rbui *S en ed bDd ,A l"2("QKh%e1b =b bxxxx4x,+6+4650ru6_nss,i'((*F'+^()hk>l*n*Aa?p4(.D6*x)C4py8n38:3.8/s8732B..x@SCR@uie Io6l>$ContAlL ,AK)}e7 ndQOs7C H; o3COy W8!`> 8 8EIYAMLSIAotMsyUues 895715DCan't3=:7|>fQ 7I>66760JxPF8pre>F, ?, obI-n\F99MA43T?K`acom N =F Vt TlSXexposc צ;V)VXMforo- k Ey _B1UOdEoYlnyYeJr?EzsWcand FG+ Lenovo:H`eAH?fX1Y6 ()965300(vulkanr ICD^rvdoCaAVJ,f]CH>&c-? rePURe-R5298!Z+YPs,90,spirv+1+$)2)glsA%3ɨP4*-65'Ghe References section.For detailed informa chang,in this release,=ee AlmaLinuxZ Not0linkNfrom'Cxlatpak Wa system fbuilding, distribut and runn s boxed desktop applics. Bug Fix(es)AEncement(s): * CVE-2021-41133 f:d bypass viac8 VFS-manipula calls (BZ#2012868).NET Core1aged-softwaframework. It implubset of>H - APIsseveral new$itcludeICLRZUpdatz3.1 to SDK .416:Runtime22 [al|-8.5.0.z]31429)Tvulkan packa_connr* ICD loaderhvVdlayers- VJ,graphiccomputeTcross-p acsmo_n GPUsReb-8.66391)+he+s,2,spirv+3+tool)4ɂ*5*n-n666glsla%276erratuminstat_m쪌java-17-openjdkKaUGA. Aorigin-s* will have beenSpedby3elDried asrzApril 2urity us5@J1libwmf:provi=araryr>' n%tWindows Mf F (WMF) vg;G. oUu9jsuch3GIMPnImMagickS3UBgd: doubfr,e;*PtPgd_gif_out.c, jpeg ewbmp.c (19-6978)mbCaissue, ) (actMCVSS scG, knowgo/hl ,RgmLs,Kel-Qd VirtuMachine (KVM)fa fuv#izsolug numerous rdz E:rhelu hwhn r-s*mpon! e¤rXalsoW, intcwith>ed> spntfs-3g: Vp\buG oflow l2locroot v&ge e bp9759QEMU/ lirp:Tcp_emu() duu ititriase824eqxl:Щpo de3 u( picsourcV121. Addi Cz:hGNOME* default enon\gevi]:'meyifunz tiff_docu^_( get_thumbn!1459hgvfs:rop| utho audan/& a79=avorbir  K,gC po Ogg VNeSy  , n Gt,ntn-mroyalty-en-purposra bao=m c ixed tr mA0_uw'8-10x PQbark_noise_hybridmpT @ -turbo7 XG JPEG_;y|Fs' cli.0jMsame*tyasKbbetp|c  - craf8-b"B 8_rrdV  deniX vM4498AuaJLua1pow%ulXght-wemau"ign ext!] .Vqu{lla,0nd-alonekua:K-r9B_upnuejoinapiA@ in 706<MDB- , thVDSQL a_8\y My4. folbupȢetoaupeam v:db (10.7)al (2526).1787, 11265 4135mysqs Innounspecified*bi(CPU JY 2510)IS&: DDL#N37NReVV614V: Ps#_2öOI8ʩPluggC Aug Z7Y7Z!_9_XML#N4XI5Rarst Q80= Chw: TSX TransGAsynchAbv (TAA.3kppQ 0P_2-otocol (PPP)\e! Тp@Ye[ tmitR} X 3[ual 1rt=t= Pr (ISP) orborg21|a$mph NN: BAQ _V stMsp| !<20-8597lCb"iscsi: OOB a exped uO iSCSIr! )aZ]\remd\70 -" : x86M#Live:3110Z0I: gO doesn't z ifeaefxsr_opt 809o exiv2Jam U cany%p!y7>pZ/geo\ 71433*Xd2typTS7229SulT30TNULLlhcopy]So w8S+CDireF#ytTw._| ha,71891 Mo,# ecodB_9Psdiksd˹YPngChunk`Raw Mbngcf53 wisoSpeEy1 X6Hyl3a T200)e4  @ al::W,fW&mG psn \_Het+#I}6mrsZ9+@ jE1310tWebPF]sAa1un r- edp Con ri, iCRW \x -%httW@=5WavP5<leteP#"#c Sl0l, h-q~yFa!iqA("NW wawy Init 8uROut-of-WVfySleB`sa1aB: U '2$lSet figu\64d&dD Dwff\S% 9 H fCadŸb7!bWq64d{IrRar IRCp$Perl(rEiIM! M!H/wh2!SASLgoRerQ04A)GS&>media 7 on~1s̤"iltKXmadHOn Mtb rXpK24%putU&MiL5 (SDL)47!U$tfa`7+7?7$:227$X__dx 726=)snd s9wri +^4,KAIFKAU,WAV:+X'-de vv31![P22w_a8Y g 6p =izzip))e3 (cLX;u]vaVun!_ca$bS/-78$9Qg(a R?<+:;Lib8x j_ma(no5Dgdw_)#on/Ggdm:kFH0en;3825F;<$ofownhi ;baVndadhA12447Tr*'nE>  noHry__on)/Heń8''hg?Fil.U@sŎ=.GL =%!,L) <)DDtetK]obje)L-=,%ma;VK,n J gIe+S stlInputY,uIʢG-OfP *'Unix-lik(ng c*i x(@$5CS I~أ{R an@482=% nge2$GkaKDWs/b/toK/hci_l59A%K( hcl/tm_schd_j'_vn _L\+o[ B~>6"$%4-gnome-M tr2vH1.8)c+ipewi] V6vte29152.4.2gtk3V.28xdgM- alV.6.0-=+345+9691 8K43 32347 ]TS .e+f"L6%862y710264697182Yi1123456982Y3J44Yt3Y45788,9479 1³9835674;506h934w91210)17o seRs-r(:C/.o-:P) slO#u~ N igh 1W 4p*$f r#Z55K=e p: Ot_.P>C]Reg Ex/g -f&r-e-82 mP#m ;V tax tss GB JITf\X infUTF 4 @ pca/X w`*-"77ito S Rs0PisFcH,P7~ 7 Y 95Y 4$X 3_m&4durPHU?lengthv- 51#9LveOffMG,hjN:ed#-ducS9teynbke Az,<a orsps%vea.Tion manager, a formula editonddrawing program. LibreOffice replaces Open6,vida similar but enhanced#extend o7suite. Thellovacks have been up8to_laterstream vers: lZ(6.3.6.2),cmis (0.5orcu14.1). (BZ#1796893) Security Fix(es): *]: 'stealth mode'motsourctricts bypaslCVE-2020-12802)S>b!bmittny URI couldcult in local file o writenForre detailjbothfissue(s$includ imt2CVSS scG cknowledgments?o/rdFa ,fɢRgms,R&end:#Ad CR:Ҥj c%TeasseefAlmaLinuxp NsnkNfromΎvpx3VP8 SDK, whichsHoV+de of6Co co,mmonly uswiq'WebM mima&nn\.: Doub,ree$ParseCHEEntry()mkvp!r.cc\19-2126)UORͱZndtavp8_n tas?9232?RCexhausafmey kѐ9371PUse-@-颌deb6kۡ/i/postc.S43D@tiffAaIfunHfanipulXTagghIm=l (TIFF) s}:tegV;fao heap-ba|buff%if_ge017546<1PopplibPorIDocu PDrfrIH,@by aEics^s Evil)py: di-by-zero涜 S shputDev::tilPatynl.%14494<4FRDP4m˪f; Desktop Protocol (<),d uWhhcense. xardp clicannM yMicrosoft Wind$mWxJVirtualBox- ag"| dview!oGNOME7 (2.1Z 834287Z 3< ;Lprdr_:_receive_capabdti 1018)U/" inbdir0nelO39O-of-upd__i_ Q42Qauto5v_b width_murl se7entlmlleMessR pr/Esspi/NTLM/6m(.c.y3396y_fips_ ryp ib://(cf>cv9 9 r>I8VIDEO- }accescQrompr_ _rlex0QUnyc\arra, fseס&snd5w2_pduT1;rfx_ _tT etM3Md[ c7_bitmap_v3_orR4ФyWaS5StkSsypronizeSJ* ʕq6bsy8T9 that Sn edpU mɮ;!8f y_67x w5!t\_85T v2_M_c&^6^Aut yP7PNegotiMRirpy @gdi152;Spo rsed k |= Evolui Rrem, e! ctHGun a e-.-_ R a Gfie> endC Htasksm. DSw originoyveloped6 aċgS°,{nvariousީ/8[~   Exc/ usnRvmponsUj vi2TARTTLSSMTPlPOP34928<Kel! M (KVM) v#izsŤorhardwaEshE:rhz uh 9susspac*mArun~¤rXalsoWAPIag0ssym4uhS5 1gufs40-w+uppd (880.0-dbuD3python-nbdkit'1uperl-Sys-'qemu-kvm (4.2se os:cSLOF? 103B 3, 442c */;/mer/)rolo QEMU s(3kl :-Hdur reO mbH589 Po_ihDoSuhol ma tJjobquery-ntc2  sˬ ss() utp 98 ɷdenVkoZQarget!ta070\sJiGcookiedumpxmp4309wsma jn pe\ieMspecif (WS-)niexe1h@pera{4b.is o! wsû uk requirHia aaGt [finloin`()h038>Q3a tf S Uqt5< G_O"ngmlXnetwork h iQt. IqfXML UakVuln/&5-95!qtsos: } limis5orAame)J'Hr3auDOS8h 035: Z$>lu%ma |<b0569dx70fI\cis SSL_shut6 mid-shakeN24 [9*D co/n IMA UNIX-liksP$r&v ri a nnd. It  mtx s e-]BeiŢ boxmatSQL-(iIaLplug-z 2d):\& vsu4',bernewl c 9ZfsSempquobd't] R6: niguruma_reguX*2aetA$cFVer|'uoq: NULL`derbatch_atvr$329F|^,=WE"s r@s{P(ScriphASCIIRnhType 1ome 3 True ,(2 CID-key뤜!fFD_GetMw$x539520<Expa CB4q d& mw-e9 j7^WMinGW1T: lv(krcoEhig$m~.s, ) 084D+exi+ L1c çd*+k!%dueT #7-e .:_!3 k3ݤ!,?1E:_ -W /tty_ctrllj "6dp!c rn3 435NICMP  boDNSC sW ng-70% BugFiNfix%+; ha_sflag )*Tibl8262OVS uL Inv;d Arg,TCPegoG%kR927R%BUG$mp%or_id p i%[0]:ter106/3082]328 Iceo- add JlelFC1om 0L0 'N-8g71[mlx5] IPV6 T.reunkloKHWM6#8.3 SASd3γtoe-~.ish s \.ra+mH+'i900112ihBe-csdbg.sh",(  e!(mm-)j3(V,10;P*cbooX3i\!/,WSL2AMD"[5[B3, dm: IOlils44?13"%F`to_t,si-hd31!/21oPCI 3ke_GPU54651dW2f p eϪilOPA&rrlo9nd!powv(ESS7=0mtuu9*s bridgU h r_U57[ThNPX13/T14s]: Kf]977>NFSv4(imprFl#rrupRslo83A.1Cgnor8ERR_DELAY LOCK rey#')upzdReg][148.el8p*g) 7 r:ScHANA o)8k InqtSubS ctP5H:-O /sZdua-:1462!R73SEV VMafi_mokvar_fs_+0xa9/0x19dWK92z+C6gn7Zs "En(.Abi <g,#)'wr"`57~([Lenovo&4 ]N# bo!mow}* Esq'5K7krb5p'247[e HFIPS 800-90A DRBGy Sc872cHyp V]l-mReq[t4|miat!o vmS!-it*_unp352HoVb .es&X"ss- --cyclt< NFO: _Z ect>CPU` &:~96ls4: BD{"RCUDup5.6F56/Mimmto/duTn 3W8 <;v_fb: 3t"VRAM Edie771ionU:39:00A 2:NIC_CMD_Q_INIT"0)rRC_OR (-5)Z83OcertB] _G depe tq(g6TAINT_TECH_PREVIEW  ifa Co X-6rdnt|7-#-a7lp[9Zqob'"o.% he &FFf)@.}98"E@ _ 0 [MellxWFEAT: Ad.VF-LAG sta8M< /&_$0iofsd:$pr9le;h * 3551.JhRX 6>i/W(in n195na &H(o pmv6 es!of6 \SCSI&((LIO)yM_ILO st>M4QUĮ4(PI{t+st33!9< s"w5gn~#/vmw_v #/af r6708_o2iA736@@MZGP ::KlazyC3Cu715: Fe8fĝGUc%hilP%d8*o 2yOZh sjY on< x`!Jtag 5  sqw["ip -' show" /fDfig "X a=k2#/;l2[ pe? -;Btor-opteW42 7V b>RDMA/u9:@#pe*beretu}ib_3_fin;_pgszm69Ci/CdXfNv_a w8=a518- Ks zCXz/B5,22e/3e91 ("mm/slu pa slab_u(c]Hde()"g 2^ dC4"A&%"n4w.w !i#w 7alpfch FLOGI |SBBSCNeK9K[mm], oom:move _  rer=97lUnOth?ypMilBmpar'B Jm>rpc>o L K RPMWitselfLtr1ISST-LTE:pJpvmlp83::.S1ysqlGY 9N/2J0$o%]2s|Wttoep:.v availS' G EK,rel,bJbro$(WWAN)@PPPoE,wea#TVPNM x)difEt+8k998876; oQm ..7sn 02F=|%O^\H (R)ps Dc/1236S4oEP_(_G:s//3/ip,88H hu $$a2USB=$rK/m /adutuxlus9523s- &wiow/Iiorzpo "'ckbd_'3C;ngUii.%1i b_sg_c( l /Kb4upu i :e3/4e(w1&ŬAF|6igp BPFP5A /se 8250_isaM_g'1/25434+0sk F5ed4ACLO9"TOCTOU/t!VPZ B521n-&et%m;em rb#T8ėI hualbct &c BZ5į" ,&ppp_c&,_c)LwLon~V~64\&_ke[ _#\?70 7iA78L$ Kntth"-hfij1a83d+-fbc4<89Vf{cZ.((CLONE_vENT)!,->r*]_d3dH_do r8.Qd( p:rJ ;@u6sf632u%'> off+$d] 1-034n"ov_D^! 8[gspca//916_=! glO` OtaId 2/YPOSIXPp),Am %m% inz "daemnscd) paU" Che q 'Q< )=pvRKri,by` sd%3EUC-KRL_E5S~48r3OX|ed_nB` ix/7h \91/>Fr1cISO2-JP-3 gCpbi9/8|_iU/f[o-c6-oG8Q vN)r$aRB6W9yOiJdefa0Zen_!on>g7J D0e),cB@C2gtk3JZa4a46376JD DC:'Iu WA99nUQ QK3Q `VL161354?RQ [2 [cC:C[Z=0 =bDzutK "B9tooJDa"ciF,* ,p6df:2+ rt}=s~=pcmcf8;ZgTd_o ^S.srh1/8 RCE153=KLS"npL?CuGV's SIS8T3K. be!@0Guk$ƂPl)%TP*)7It0* 15l8,5: tcstX1/etc/tcsieEr2\Q|=:rXTs^6 in2n 9ͣg "lonp6X=OASambEnN- VP&Y\B (SMB) t^/8Ckarn4j\'(CIFS;mz8-t%-to prk8C7s,(45U3}!28olevRNZe:/) 42S32 w01/2/3jNo2yS3eTUnX0  6nbind>2>nh "BerkSy\ eyDd"eb% tߦK ~z\$NH]..H%7Bshim)? s!fi+UEFI9<$7stE ;33uke4gruxacpiUN$htojlfACP0 `{J+ "vrrm[563:Oin_)ic3()N0N F0PH_?-uH 13>.Ex fA#TdO+< alc|r2+l=|/-Pg>pW?dc!to i=x_H`j"_to7p61z:}[_xbm_bo2gui/;M/q,&ppC750CUnces section. Addi al Changes: For detailed informa$ c% this release,See AlmaLinux R Not0linkNfrom'RefereÎTexiv2 packagprovide a commandHe utility which can display "'ipulate imF mdata su.as EXIF, LPTC,1JPEGaentsfollowinghave been upgradtojrstream vers:(0.27.3). (BZ#1880984) SecurFix(es)z*2: out-of-boundeadrCiffDir/ory:: duel of sizee (CVE-2019-17402)mores abqsissue(s),yclud imt,CVSS scG cknow1gCVo/r#J,fRdgms,&}Kernel-b5d VirtuMach(KVM)f1full v#izsoluf numerousrdwapEs. E:rheldulennsBuser-s*mponrun?¤rXalsoWAPIsvag0ina"with>ssymllib doubleeeqemuAgGetIcfa()_a.c20-25637)TQEMU: heap bu ovA>msix_tam_mmio_weYhw/pci/!Z7821Z: hpi: OOBle0 sO9443٪iscsi_aioctl_cbblock/mlid losurez1194%6zas9]5iet_tx_pkt_add_raw_fra2#'8160928nfiniloop>e1000e_xGo_gues`(70th`ghbaunmap^/hcd-ehci[2scenari{Snlscript:Z8916ZslirpVARP/NCSIaY129, 30< GUPnP is akbj-orienopeurcamework6ci&=deviT4ro/oiH tenCGOg.2`pnbc asy , efficCfl[GSSDPleȩ+?m annc$ 8rtg. 6Z gssdp (1.0.5gupn6h 4658 61928t hosd:SUBSCRIBE misbeitWPSQ2695434dQ gI| exsOtocX6XԪM4 ̨60O7lEviǸpk g=svulnbi1iRedRegrCli5pN VX11z5  sP 1 ahlT /tDI  Y 1H ?ho(E:4̺Leaun i h memHX |5bdAl3tePixmfx/p 9+V % l?ms s you 6 6{o owg ncH@; '-lI%(18-212{bConn 7ToUnixS N9839N /rfbrScHNULLk er}97Y#YXdonot mit TCV405ٰ diby z+ ould ult0DoS_0 9Rais!DF ParsToolkit Red6 1 se  ndalon@p@s eAtz+أ$/XML YN-T] rMs=ayrr cEmaximum nDdeck b #17-1892malfgfa,rr\_xml__Urt_e_o l9 FV R7c  R/(Deskt+P <),d pachec2 exar A!M3sMicrosoft9st JBox7= ) 2. 8197, 3:T^l403 ;:ZΡEB  utsbtItPRIMARY_DRAWING_ORDER_FIELD_BYTEr11095АT7T.__new_!_et]9] mi9sa :dpxpne 5)ƾRLEDECOMPRES?>updatc>_bit _v3_ 6SglyphMA=\+_iere-JP1S1*PSdocu=.PtransBs4cod35cXaѣ)wbedpr3d7?g(9S 45B6:-aft igc_oc_}uct_ptr[ T  7k lprn_is_bgib/l4/g$ sau6287upj__ |mvpjetv8vOp3852u u90uO\dj9[1[mj_cmdjapaCewmjcw2wmgr_nonck\ gnd]o_alvskax)ݡepsc  q4lj_H ia_Uyx5x NumWrongDyw6wFloydSteinbergDiOCĀzbjcaz@m@loren$2D i j10vZ{({9tn%1 tfnxs30okiibms1t#t+ĆIxps_?!sh_'_2hćve&x^ٍR 1"esJihsepe6#e[txtw.c9 psi/zbfon30jddjnlxm0Wt$t>dot24rdm24s1>S1753_cif$>cx&rl13~9PopplePortD F () ,*bE!SEvilXe U1.sy mu-H*ewer3ԛ,(PSEncapsuE,!ab-e,!;Cdep fDVIT7Hp(Q!16444G5>dftohtml:|to jyu2777=-Dov^!t>%NU UNIX-like-b(m*lyn;$oma*POP3txsuppcs e-mBeiŢdir0mboxSQL$Iau1nt/ug-zr+dsubd):$hiS nV9#ahs438h IDeni+via>MIMUr*D527=x8TaCFuEne0on$ (SPICE)rW4!iCO,1eA8D(VpTcx'd'@* onuooWer1nA,t ' 51ne+!da,tyYartG kun+66-l&tool is`4c`-gfm: Exn8timY$ cer> >'// A\k: 3W!,1Pm0q&" Er@&K!uss:@1or4{16a \;D'ʡ,32 GBvcpu->:35ro_en&vt .&7sfcopyS9BugOVStake l6*/ IPc tun_ds VXLANAs8?):66\0,: t\(l4_s~9be;d:s}ilfn \@s sY_auX_ru;|(T94519[mlx5] tc epl t op+7A5200@:#p9ez!ct.r#0CT HWOL:3VN/Ymjtly,Yad!*cha9TCPUg0:romdosed y[Lenovo 8.3) g] Bs scr 4'ckȱ"0s" ic7op-right(!.e9}8.xuio f3=75TurboR&pn'towVm 4AAMD lanE P620 fro h&1jac4538.2[h2 arc4byu#Mvraid1')?&#s51*![c[ESXi][-8] VMXNET3 v4pinvUd Hsumsnn  h-607x"fnicRreqOD7175GFS2FFS wx kr~nhot.K84dm 8-: pYZde?isd mY+F22* mH BUG^c2 Es7394 : - HYsuJn6 AmazEC2 C5.18xԥV49[S/yOR ]f i40 Gcn_ BP  rx4h f\7io?Gk <5148 (/dl/”)6 -EJ!PsmpRq'ur 25G. 10 m mec!Ethz{5.076e}(?4Traffi>8676m10kM&MODULE_VERSIONe^5`y-<rwU99(ixgbevf8W 8Sb44Pnx2xtg38kT-N,4N6] 6S7Sgb8S9S920Uc8S18U2U409T3Ta:SQB\!UaWti: 27-4N]] Mw [oSdf%P496java-1.o;jdkp)BKJDK 8 J1 RE z*S.!D.!Kit><  Kr5n r e d&(Hot a8264066)Q36bFTP PASVaY ponsn!Ftp#t'?arbit T- (Net iB$82584+ |ivu ]Jk & i+x%MANIFEST.MF(L09r6u 111+/] if/bcm3lBto 5 6 Ih6OofB_IO|PFN+vmaS /%ROR2aoA i6NF _tt_O_ 2Xf-*IVZs3kPlUr[: dpt4 .ko6P o838kdumN N{ :$gi!H"SFFro95& bQ tSQuK64"NMLLL+ '0C %_rel-tilC-h01= U9CIro5R*3\ "tW/nohz: e$!reI t"\787 STNprZVsn77(sTo#;Bb3h&d803 InF.gs|P(ve_lskToy"8!"z],R&toMLK, IB :Ubto boC<'O120HZ q812:totu|coll*724>Enh^(#!5 FEAT]1/nv5-,st=5"9 _!8H %C al!a8f 4&+an = (Dc`Lb b&a:375ih9LBP;˥ˢvn~Ung 5>: anaa^a.%_ gso_276]Eib s4@adJOcN.% ID e!f~ca+denQn| fwdp :_,,in/ /@)&.y0'8BRHELsNM(ly[0322] gfixz ru i1(-kvm75uv;gJ8acu+#vfI/ObMuv__idnadascii()g zes!L% 9)_ MX$DaeSS&b) *68Ud'am<7j :me#is/Q_] ScNS=M!Pc:g A[M>AM wpJ> t difZt'0'75": sl ~ in ctlPEdmC++KVn,`lXf,U#!"XMPD NS!t1deD ] 6thumbnh?!Ifd.7 ˬ8Cn9^^ejp2Z.cpp1M *7#%#Y  M p h.ABAIFFpAU,WAV >_<7HV*kQexa2)bp2OS& 4OS^ 0757v [TSb-0Zxdr2_6sun/!.38A=.BrcEmul lpf5 1 486 Jcy2S2s >50usncy es(RT^18 vCPUsF133efr8 K)8)"34is uc\(adorl&No$vm7! our0shbon T.C04Y?"G0ai 9=-E)skbf cc2g*B kiv'[ dozhuge(U4083* 108* '$R(+,on] K"O?SANq k^flBfisG)^(qla2xxx/HPT/Rad6152T3u5&)w 87QZ3HFCOE+=F^2Q QL45;c7 wJS usSLUNiTqid's8z9[$?D-mi~r|X6M(Mmir55crub-Ssenh M9:HPE8),l54 DVD p*hiLOJ38#T,]&; sh)NO\oFv'ryeddSNO8:%is ,l*(~870)DaocdFn roz:.%xu G k8ABLISHED] < oYY[i!szf{H@&sIW$/^"Nso/2N:(FJdz8:EG]m)/.0/o7wUUO80/bSne^5(AVI- )[ 5<3HST:STC950:FleFo)dLPM0a/l.c:34! ( ))97,Y2ts,/vT1id ao@@8II=bf>t i20B_lpss_7x9E%in Go_fb_psTduy_P'1aTqxl6%92h%TIOCGSERIAL 8xuo#Ao77s2 Q vnp*ss&hbvanhehHcs/ocdusB/sARya8[2Y ;in"f _begode,9668ݱؤQ 92)L"PngONE6nk!1H w]o'8yF2 svf  G6@ce]EQ] hit some call trace and system panic when create-remove-vfs in loop (BZ#1997538) * Missing backport of IMA boot aggregIqculationJalmalinux 8.4 kernelZ766ZXArray tests brokfor ole process88[A^L^-^] mlock() eup return-EINVALad-ENOMEMrewrit'the8per addrt bits.x KȬHat n_tty_set_termios+0x3069ice]BUG: schedulswhileDomic: ifenslave/270215/0x020N2 12Nlost connectivity aftūעdfromnd G30GEnhancement(s):XMellano5 FEAT[x5: drivers$dupto v5.1283681)TMjava-11-openjdk2ckagesviderOJDK 11 J/ RuntiEnviron+Software Develop,Kit. Secur Fix(eۥ?: LHttpsServ/triggered d9*TLS seo+ee (JSSE, 8254967) (CVE-2-35565)cIncorrincipalNlPuUPberos CorainD)gJ(Librariesz66689z7zWeak qhpreferoaongonj64210^50^Excve mcrpl|RTFParseSwV51056VRV58ǭ9VHashMapc Set (Util--fre^/b/f/ucma.c ctx4d0-3638P _-of-c eea hebuffln __hitput__`olu_multi f+-,0512ÉSVM nea tuzwK"(VMLOAD/VMSAVEA6@[HPEa3g]l EDAC MC0ssW[v -DIMM two- figu ⡗U218:8vuk ufun[ shows9 zW hw_A683. net/:_mi$ :qsavjvt; edxmit0223) ø- S/r/{s|SVC/v5k/v7k 5nc2ibmvfce3892e1 SnaptoPVT:940::4TB:LPMedyRHSCLA2CF, C SRC- ?i]usp (->cuq`/1Alerrough LTC 1< )954tbmhT RepDMLAsyncBarrigrs34%?POWER9 o"p$e743[p ]qce_be 23810f0@53, PTP]7: fix GPIO 1PPS gn 57F%c l Rtpm_tisU;qmTxt x mpA 55 PCIssNVLaU "In i:3:01:00.0 iommu_g9p/B/bus/pci/1s/2/2ixm"60([DELL]bHbs>lgote OS(e1GXw  GbE cksum)j233~Ыoe rbyVmsg~untT6TEgc 64ptsQ ] 0: c̻m,598x k| _h _wait~dt7413G%brta leu helinvPY103Ld ccnlm_ow#382[xfsugen c/388] XFS: Ass: 0,:/x_m.c, l : 1le19g^Il[E 8,/SD=Samba| nn-sF cϬUq MBBDMB)toc a&CArna we(CIFS;, 8PC-imachihXttx v n s[vdm cacht ]4 Z!SGs$ 5  va'&  (ees a sfiabialgoh, }: - d p _iGiyrc/repo.hK 39[j _1a9a_wfsh@ h*e_to_ṯd_ a,[77+&Zh>PyPg pre3, , obj1-onQ\ mml8 up$ d u + yx l dynamk B typedl s3 ~-aԩmE Clfa%8  wIo٥;sp}~;[v:py*&42;url:gx%r IrJDoSAb-ctBasicAuthHa(U733U-lxml %HTML5F+ lj%Xj28957ki m q3tVsPG1P3pu'URL 350piph9u seKa* gitFHT cl w te'a 1&Cont`{ ng])A Cs:Ҥjc%TiR,Sp-N' -psu|:ubee8 misP19-1887%Njinja2vulnzE KKiz0B0r49)p[ bRS_als 0loarJ*,zexE"Q0095, 4277"bpo}K].e_qsemio$ .ame333!M<9Qt% olkf QfoKhavpdea Bream *iadHa-q 1.2.1),5qt5 (S-5.0qmepG (0.7,%2 73db/.declphiscs iU  pmeC!ckrols2script|/r!buovg]sXsl\waylebP1so}ix11exomlpsi 24.19.24)1281qt: Ouy rinnQRad5FetchSimcr@7`89Exiv2C++ yc. mm ,M OЪ)S"0Xf, IP"XMPD Ma S  e(me=6thumbn- IfdS7%}7eC27.81!2 Jp2::iM=GPE$:WdoWZ 4a YOE$˥Qal::Crw|::en P8(PHYHڪQ70 Q N73Q1L.;%!810 o  67 P6U un(z[i(VT lq/c62c&quadc^l PyUTF8P?261fStrucP79mQ99-Vk(pSVM(fa((> n%rH re >+eE:rh ;*F,\m!-sp;'ntsP+ VMrX*oWAPI2ak#ng>ed QEMU:' $*"sea:} 0-158Kslir" P<(2.4&(q *ZaLx a 71e2byOoB1538 r-rc/%2/mqc9T!14[nij_tcd_dc__shift*H-3ݷr: B575hi1_cblk~)7t118-7\j2kGupcrw!_%`8ƽd-by-5i i_n_pcrl, cp wrpclxmj2/piw20846â1ܹ_f@,iof -2g297fglobalhK `dw21J_$^it_ipss!nU gt8e6i!Y 42eo_2ft2apsTlcp,flrcC{3:"s2 93:-}Gfviz2~-. 5 wa W/)n<aas $s2aS(ysworkI s+>*i,biohcs,e,6eer% >"=%5,9 inﳳ$&AhnB=: ީp:6 ona0#r%bl YS09sR@e 0$03= -bo' - m;] UFs)'F~jMsn1same*a4asKhBbe ;[~?&c" W"7541@zzOAbl)!e-D#Xzip c]R H,* : u._P_ai`@! 1844Bass:L$HG 53yliASjlgn-OsSAMLg2 i=4IbF(8who_lT-cyclRCyfed=G! 75bD2-@:`"L@wrj ,E6):/]*09=Grilof ?$difAX j (,,plugg=rGgs76e3 K:.r5c$7I5:P=RIAIpi rlj&bG1 0/)B.i @(R) E:@E$AdaprY45Ccns ic M*+e3eUnS>ycon8Cp/4kF0gCc e=,yJ9JRe*(mbfWs \Med:IzLPwy1-Oc/GN6E/U8orwGEAPOL unn0entmd{ Lb;9LpLt: 6 ameroPP40P{yKIP MICT Q\F1̗63VunA-MSDUTrrL RFC1~%]4 L^addEQasQ$5Qpowe: >AS5G=b$wQomis{Y7Yj!nsnc+'^io. job.cyla`N'6Jmex_cmd_802_11_-Ghoc_z#lGSSID l3615s{"hci_AEBRy7_evGX38BZ 56j .kO_j7)Ondb_tJ_rqFPb/nbdS3+Q eBPF RINGBUF EoI%L48ÞM btoo+G ZHJJx$se?eP0__%Jhc32-bbLr trV/'K605rb_ u_ey671Mo Cngilay?csF1vSile# Inp'avealc73Qc__cG_bpf_tgq'IptóRt(n Qsctp_deZy _delG313|f:RllaCLoccS9Ptj wZ0y fi²Jb[q7MIcrBl_pMd Dbs_nhmarch/x86/e/+/d897wtbyp?l%\ w,V915i  c_nl_(i_keyLvQ$/b64la*bPEg: e8M@BVGV\6stag pe?fY;r Ie.'3HQ secS9limfɣc S $e2~r ^nolDe~|a ra THP">lP‘9aft u :PPdS.c:50vP^ 'll_d80g4/"65sCVUnP|D|>D+Qqavi5zmd/dm-}ĴO6*Yg?cW CgL(/POSIX "Sp),Am,%m)in8 #daeO(nscd)L So4ZseqEc 0An  ?NQ@# d 9 61 >_gX( (76Xmq_ RP>e5 en?5A9NM16>m(s1V0&Att woep acJ:.> MiOp ReU,uss,bile4b(WWANPPPoE,|DUTVPN ~a9et+89?3?09344dc HCP FORCERENEW VIeUJF a8M to!#\e 35Q9PCREPUrK_y?G1: B0JIT8n`h\X)\Rz#f 99ntz grV1r.n1'(qw.;cuq 0X 3u/ 5AAb$i-8y y,Ficp- orT4J/AJT"uR,J\-xJE,~ Lϣ F (EL 1x.,j Rr_v%&.\ Q)cdf ^p!_ǥ4 J2;:uu defa/zktokZfVg7gd40SGD(G2gtk3030WXA87 AoSP rGSerQ/9A!Raw% : _d!.ldFY .cppj248@279.?QIFsaoxnjgjW 17 p3P8Ǒ@fuV9VA rViO;TC]sDre2b9bK8Zk@5'"844YLkc$M*M7LoP chP>ErrorE@y/l}Sэ21775؎;CCor8BGS39؁fL@w2n6W S306D Toge1XGX"cross s&L!IR[9[a&ac72mU3,C5Uoi2!%+1714OQ5Fn (CVE-2021-30795) * webkitgtk: Insufficient checks leading to arbitrary code executioV7VMemo4rrup0!U9UUser may be unableMfully delete browsfhistR0-29623Rgnome-autoar: Direc+versal via dsymbolic linpointcoutsiof thesa<36241`incompċ fix)t28650FoforPtails abibsrity issue(s), ^luڡ impact, akSS scG cknowledgmhsnd o/r relatedFform,fܢR pagms,R&ences:. Addi EChanges:Ҥj c%TiseasseefAlmaLinuxp NotesNfromΎJSON-Cler'ubj1uǡKat all us wil1nstru+JavaScript O=(u)TC,,pm as " QTpar! b presڭPf8|S3Fix(es):json-c:Hegofut-of-bds wext .Vlsoequ{ ageneral-purpot-alonekua:ѬKfaultF als  iQ debug24370Depol an APIC@ipulf SEvb6isGbyG )imi+ Uole bkem ad_Dvneip: spec sMŬ (!a , cumizabeans) G:-after-Ve__cil_y_clms(36084)5I5IG+tFiG onK6K eOmap_tch_anyO9ATrace-vp 9ve %phicKtW:< dougB*.ccauù7un 9-1900ki inpbmp>29Lffo haveep5dovt t mj @: w- (2.66.7). (BZ#1935248, 911 g_by_new 64- t0s duen6t %t64ֻ32 721ֆ_array_takewh/c-?a.f 4GB +aƻŊ8@ Developerkni'sKH(BiDi)rhar梽ca{troj !4257D}werDdu$7into coat⢜:j pd2warnopH-Wp!py`e("wr?lnste : "ŀ=unpad",ich;rly tP n tside.)ingen1 ff.4p ˙ !cFRDP x  ;moyDeskt& ProtocoN<)"d un1Ahcen9 +xardp cl$qonnect UchMicrosoft WindmWinexJVirtualBox&y:n vdgdwayio< m$115 preg_z%inQ] 8m ! btoe6On#Ra3| ! fWa E' y-lKsizexMSGYPTOssagype326'jtimRc'' w upf8z[2031Sambm-\nS[(lB  (SMB)uz+CutlHS(CIFS;tPC-}^sh!priZ%v:|s: Ac((AD)|} "&ldc2( root b57`1YeF)<n] xthe&~6-2124_u DCE/RPCa:jn vul319%d Ov ayfs6aF ga\dev 4+fv,vfs_ame,W21Bug6pan߹b7k./:,gwmm helinv/ D033K,ASR driv)Y!gcrash=8.4 arw3@Q? w632@,FSw ds notyce& ~ &d!dB7dvoidJ-tmrtnl_M{/reso&t_U,gi i-fs\ e_25x86/K6figoe-AMD_MEM_ENo_ACTIVE_BY'FAULTX4678X.4-[Regron][P10][DD2.Rier/Den] -ed0 li) n sy649-K~ M; (KVM)La. v#iz\#/Mu4VdwmA E:rh-!}sp m yrunӡ¤rXW "1!acCHs"QEMU:8-by- o_sJ _$hw/scsi-disk$93u)U: e1000of] ٻ;m/d)v-oy15 j-17- jdkRec,(JFR)v P`>3$6ppc6rhiMaL ()e!"u%z ̣L .$*t+-.FR Y% OnC.G8F5)&OK_ W/K%V" r$fruit6+OU 42; z!:G " !0t '461 Q]#@@joi.(=.NET2Dd-s yW?٢+s'tޣC-!Osg \ 0ei(eICLR41N0ve8`Ddd#j$?Nva?"dU'VS5.0.21  14 do::%P5CK%< HTTPDQo8! m (98N` pyDn-3Ca P B sEDOZ2 e{1PDx-xcap@iL4:L.M[.eva uT sMY`@-YC B bP_Dbbox%%wV0=(4.1l)B  i2"s"-hpipe_;C0U A*3cunix_gcrPMq.;Ga U l8P0920i5bloiX*fs)L*1+2154~s‚G TLBuK ;33r4s7 qg,on(6)TI XʢuDoSg43cKv18,_fe>KK Z_/Z7 ioctN Q5=maicKuFƤ2 l QAT ,f 16aJM.p"*_dma_+ f S3sast.acMpHGe892rLenovo ug]1dio_HDMEMn ?5No hdmi6)%735][P3.el8.R le-OWER8/9/-_vn rXz-3M4iE u/amd:v .\eL AVICHL0 VplayMNblscr-Pe (or1VBIOS749D Gkm-cB [D ib_% ->Vy_O  73Buslhug.s/901C/kvm: f1K 6sVstu 076p7D"6 ettpdiZGs-mR[]152] C 3t/mlx5 <HS/Ofd-=e:gu0randHBso!0'hv-tlb>'$e(i54 DNSskmF> -802\?5zo۪z2al15Hk4K]*48.2.1P [vTstgswanZ=nD[7428$CPUX du30psG92Brcybnxt4:gLK255h omnfgQ.09372YSCTPT20O Wh@2@el-ṆZ8h=cIninϡcBqTsfsyn[  rei8  `X58iQ!3.1.4a4 F4PC  4464)HM&`r >5bli@ %r?chunk]KrLn 2GiBP0-h3}2}5#8 80iofsdtUV_5*arv@ZA=Frc?difS KsJOcWpioISO 96#CD-ROMOZiOngPIbsdtar'R,aA[bi2[sF񤄦poYOG$^SL:_ ACLsSCUs t\dSA0VjiF! [e7 &}G s, ,n ´n315+SXM]}i M (/P)X Kp),Am8%m)ڢidae(nscd){mIiply`[seq}?K#otS>):!>/JCTetcwb49#JSoZsvc4hwlon0m53JT[unrpc&nt_a`5De\vIe%JL+N!G%8,$47&UnO!ed$+oOQ7X[}&5Zq2&gY-+XD ܺIEHaCr7672uD,uM~1 F&K(fi]5151]4() av<ste$g(JNDI9Ǧ(@AlECDSAfve)fN233B)E yM / gNqTokeq )1~[aB-]11812xAlPas, sz55z0a"T9!img40] :s9uVsVif_dup_w9&5636O84&*63@!?! lpfc!ofd[d$\ |age{"ze4FC HBAn813re9RsSue_e6R_k n ll=y~ d ->O6144gfs26 gdlm_.*971Ozle  nssl?mM>*Vxw s0rngde)A#>u57aUted information, refer to the CVE page(s) lis,R&ences sec:.XML-RPC is aGmote procedure call ()tocolIat usD;tQode its/Hnd HTTP aTtransport mechanism. Txmlrpc-cckscviJa networkuo [owclientgrammak4simpl() ov(|Intere. It cont=innndocumo,3nds棋+serRusing,geMbףlrenseS. Security Fix(es): * expat: Mal۩2-L3-byjUTF-8pqucleadrbihry ex_ (-2022-25235) For modetaiboutsissu@,cludܢ `act,CVSS scG cknowledg(so/rla9Kl-bas'Virtual0chine (KVMf6xfuv#iz{ solfLinux nrous hardwar7sE:rhel9duc1ssyX ZfoI,dhave been upUda rstrekvY=: qemu-kvm (6.2.0(libq (8.0-pythperl-Sys-seabios (1.15@tpm0.9.1). (BZ#1997410, 2012802 6 13 839#27716 935QEMU:Bio-&: heap-aftfreΤ"_"_receive_rcuv1-3748)Rntfs-3g: Out-of-uOWbuHsV,_gTattribute_val) duein|r chegof %s_in_us.JMFT 'orl3285ėH'fn}ggd]bpeciIgrd Unirs)Qa6a_pr_ixvNTFS 718x^91^in;hnamef526=StOgwhdi)@bOݢ1MirrHs{A_l_openw81setup_flagw6 fromĄNULL poe5rextQ9251 Le_lookupC2C_Js_geNJ3J gamemm()coi_xw4Ifind defnxvdmy_by_ǾEndlrAOpwXFƹun c mi~(%,gڣrnb cas tolengz9zsync_starM 60 rledM ũdeOFӔjrC nbd: copy: m eha¢ma#eateAupdesH8 im' b2-04>hx: svI ldr&62&bdkiq NBD_OPT_STRUCTURED_REPLY)jSTARTTLSI  fault duVM shutdownP vdsm97 m\_wait_on_. flictbk/#.ca414apci_hw/acpi/hpSS{: fdc: _ gu@sW 9dM Addi Ces:Ҥjmc%Ti&se efAlmaWR No ekN P) M, vjob-orSmVlu,pdMclassexcep , yghvdyic datypel. suptatnyyia5ea.vw X-lG:zCqner)s vSVG embedscriptupassg43818T 638 (3.8j-dF68F 87 f: url:gular9Do AbstBasicAuthH^3Qƻ.parseZnot D URLsASCIIwlVtab!391`oblfini oopfa 100 CpJ' 9~LeOffi? urce,munP,dJ-dunsu5|key+ ktapp s,,wssorssheeL e& o eK8nddra*. reO6D*ibMenvcjflt(:βMUpulDouCe*ft/ O 56TTimeZ mpVSig WrvO4OФVV˨F}FpakRbu'4,s s boxefz: Per4gAlL beIn ali]91Qt,ofttoolkf;Wqt5>e  Ga,Xh\3Qt Yqwo/5GZMer::PaJ QRas Pay Eng1::fiR QEx::okC8593 y or' depntla%c-c-ca :ObjQ::d8:1909:|{f n3XTaGd IFil (TIFF) fi }:m|via"i_()" ]0-1913A"Uk % daemm3e N,or3icn%nologi4u@2: inϢBA"xmt (#p#%a=02<<Exiv2C++OmOz)0Xf, IPTC"XMPDM S,G 1dtyhod6thumbnIfdS7Eˬ\8$eCp$27.5*A$4'2exh>pr IFDStrHD a889=X.Org$-'le"ofAX W S  b u-X?ty )+(-fkedXphic 3Pa> up:XwaylX k*Xls undW2.5xorg-x11-{-(2'.3#5$)"*C$PReC)ssGlyphs0 J00RXtesCPBarrW9WScr1SaSus O10OwapFn IMAPWU UNIX-likeyltenm ?,++,.mPOP3ts e-mBŢdirmSQL iIauth,ug-zrisub8d[(2.3.!k8001@4:s-x/mma !: 351=, snd<@ > l( h3saBA, AU,WAV.:f( irc/fM"in __$715="% n3W!,1L *opAPvE$g|/.O Vfd d I| s3f)X3fpitG8_Yavo;*cycl 3ty>-&m3USB yoj 0404Vs,Xin( (*!y IBM Power9S4788S+k_ascii%/tty/vt/bo()&N 391Vabpf_skb_J_h()ilf.ca1l0941jjoyy: zg3 ssp O_hGle_JSIOCSBTN(12S/V/Nviphmj ege'a+mey (uB k.*)qr[+ A'_ t&/' 2cryOcp -_x  kơ-_ae*cm_cm+74v 2bK*= 4F5],cdpc#br[cgOm8aFspbD".@6yctp..chunks^at*7.@4+0cĥ7lof @"5DatI0!1#lo>VPN q$ϲETu$HHm/ hulbf reg#118,405A"AB@--n,fhEcg#Use:csDameE7migr vs^9^R7nDrliGk_pee/i{ e[20$ DNS Cacnso;$0 8C/f{ineeE >!:igf2arm7IGPAGE closMvulnWbiwM178hwmpu: LFENCE/JMgKUp7-5715K6ÙLopr#legLn6BPF JIT brk"h~mpuyo915hso_ 7usb/(1~emi1 w#1_el_a2 zP/F/1.ct;8+0fitv73pp-9:['aicIK/-to-b hT302n [ay-x-֥ t_capi_ctrisdn//k.338ĺmw#ex_Z4vwi ss/l/2\n M1q8 DÓ)) 0TEEU"?4(?AIPv6G5q1G4GlHi+yH{BHIr(0AG6ra-M7BTI1:ia2 'o5p_add_saGR:G4-to_/sm_ @o)kFUSE2UAFb si1 ,qf(]*t) /et a9ha'ss1 Nnouveau! 0-2782=P$SambaS1MwBS3 (SMB'C:+8Cw!xBS.IFS;.?PC-!a/@u ,cy(C6s+(4?%3540:m 6#Rs±ify0s@zD z ed9 5mIs *er di}0sz45:zhut "B'Vci;!, h 7i'd{B2>(6!a r0()pcmc@Au #:SDP=\122 9LynxoNFWeb er. !G {;yz s,:/it# r,.2stU2tag%u yIIaSNI 636=&.NETre;1d-,#,2:+ e' \H -Gevl\[ik2LR'New4 2nava2^udZ'[SDK 6G1+Run5dotZG7ss]ϲHttpCP5 s%#J3DN388CPUmu N911N46 0A4gK5.&14173%M2XZ Utrar l%u-wFq nLempQZiv-MarkovKgorLZMA)porms lEI i? /”y Yl epqG%sh .gzipoJS--`27kgrub2kj! 2GrOad Bo Loax*(GRUBqM5cuWmSb:l:ar}te$-Sd aet+3# ''YeVMS1shimrsrnst-stUEFI sC-T3+enHonMBRv?4_d8HCPNG,y.!.s%r695]{0RQIhcmanDm9g6gJPEhI;,7ZOȤeQspl(#ern4M[_*XBBn Ce*dQb;3!_k/"B&ޢ6H7wf/&IP ESP*[WUp766K%fbcqLfMfon0!0-TA+Bug^wei_Cm BVaYrGfic6_U* HBR3 '* MST HUB agttl ADL-HXn G6644vstcnnM 5$=\!9DfooupFHX847Qrted709 * quoN annY edP5 nZ%s r2Y1716YIOqGpu5@ 0 sOVS HW-xDG[y ON51OSR-IOV > 50%382CaaABm a l388r'{y6D555En[nef#\+906psi_ttx (iSERT)UWs Sgx Omlx5_ib_ETsqT4WARNING:I:_ PID: 969FB/(N>.c:895 r62G_57+0x234/0x1#h85=y_ e"HWjOVN K8s$dEATTc'Y9\I* OCP W@;"#{Kh_fS(uRf X^stQ+43R07TROn't re m'fEr2 ta8ab(nRTOK9'In'NFSv a=u9,Are GUagSrIRf7*kField Dr'1to c e> *=anceX/xf&0&i^B2 nohz_Z ed )) _`sKs :-lToly413H*s5/ab(Bm]$haZeni)6 l] GB RAM95RB):yw.Z5vj8.5G* , al-WunA85w> 0 !Qi8vtep @866&o 4yndroX0x%emo?gi]TLryonly@` Q4py9Bϻ<<"grq lbit*_s*)rCH331;SUTflonHl{ :|OS.B{e SFTUV50e4464i/o7Ps!ntuck*nPIis`tZV$d+2c.el8.x86_+}107gKd%*.dcol2w R^ se1ce_"be Pandi}rk[/u goHG; 8 CRBF-gfmitHub's PF|d!'))ja, 47249-X.'sr @WY5"i UINT16_MAXumnn2RCE/(j:-?Zjdk!<3J411 J/&E+SeDN,Kit6)(11!8)9)8t5BXaB-J (JAXm8Zh407u341MOJilN(Hots tF18W1XFim O f+lFX.JOX a66a) rh199pX3 C,sun..pkcswHUer.PKCS IRnV3[ablb-8=P[]e<RE <GFIPS >togev1, 4V tKR /imd do WKA_Z5NEcW{'O*.-8,*T+(.342.b08$08/v Q/u10 V.z6-p{p4 $$xXl 2_E_ P Kr_pat m#; sntaGseman-s.le_x_vpVin;_jit_(5[J6hSm(H 9urbxAqk4ts#Gh-$01{{Brn?/9hto ot!2Vx hrb-=m%pXs0c9’k#/de< rdXJB'l,nI9=$audi]`JIv5.13-rc1= 6 6W54=!blk_QB#A6, nvme0n3,xfsl:|01.dCSI+9.7-pon/slub3,*2qstc0c@_pkt_len83 juTIME_WAITuryNA*+x6-DX,, r:ee7" ("/$maC, ctYeaASS7"zm e*, p? _CRRL?.]'cpEs_C*o3670)..z`FnQXL _n =tbCG`d9dfe \qxl_`Z7ZyzsE on:Ery 23H-vYq]UchV°m_7Lrity issue(s), including the impact, a CVSS score cknowledgmentsnd o/r relatedFformation,ftoRCVE pagm lis,R&ences sec:. Bug Fix(es): * AlmaLinux 9.0 guest with vsock device migrz fail`from;>8.6 (BZ#2071103)hF8rebuildr count tablof qcow2, uhobls (e.g. LVi2242iRemove upstream-only6{qemu-kvm binaryD7928DWhen doa cpu-baseline betweskylakecascade,  6{3as D.n84030nVirt-v2v state:proc  pfn:68a74600101slubLrupy LPMhnvSdfa;25Affin.broke;evcsp2exhaus646='rmmomt_tetry'nicsADL-P IOTG 10799Unjboot -79Brazosx.Efig (In uc )Va 1Vcrash afY aT14/G2 AMD laptop (mtV 1e uleN5654N:e souroci_brr)pa =68=NLMould bbfensivf underlyFS c 3fl_ownM1"8/async-pf G} ctrw p copy) E high flor534execvit_poi nose0666 QPdeM o-4.18.0-3586764KVM[xL FPU uABI6z!_xsave7527 sts .xil,Som쩮hMno displayW64`FDo OS.M982Per{  euscduy get} s podl"g1003 \ cov6EEH hithflfidDei(qla2xxx/#/P.6/%)~76l heav/O 2ahcinM SSDsG7troure-asMACs?VFsceicth}drivnP193IntMPI 201 - runDuvN?2 MW te : t]erN XM[aBpo ouDyP#VLANq701Hy-V DynamM PI> hv_b i=BUG a/sched/k c:1561!:41LSA (so)N- GSOF kroldeC73brid;bo ssNi858Fk fVF-offܶ&INTEL NVMUut 3.209ofirmED-XXVDA4T (WPC)cbuP 'RUw IdumpbuA5<argG ( iavf BuuxL7077Sü¢ine e task__css()M SS_DYINGa S eSapphiYRapiSPq AMX ru88289part2?: D׵02359!U"60"ommu/vt-d: MDMAR_UNITS_SUPPORTEDsj29,Kd39 O OfSer- ASPGC? MVC>  vMvia MoSK Di8Eru.w8B ?d9AuBerk tt NDom(BIND)n v)5S (DNQZ tocols. Enr(n8d); llibr5routCspplvr  W~;7tool=Wif is"lyrb9)cQ nswY2cachezerzlE !-3m min nexp lyw0 wkECD& SEC  FsGdG{|10|10 }Nu aso1\ld-$+dij}U42UI 4 V3Vsj-17-njdkqvidOJ17 J/wEnviron!+SDhlop,Kit?:rGBy9l}c} (JGSS, 60/61#eext:X.5D cer(h533hhHttpS P limiUL HTTP 2c9c̯2hloNTLMxi|]( sá,9_nsufFrcomiz JNDI numb0ƿ4_mis[SNI{ /N Oï393 Prepor4 t qu+nC"easX 10,u5) [alT]3 . 8 *& o11+p1^7186KSBp̱cKasbah,ms)weasMS ly4F) b )Z59}pybs-(}$qe.IW HCA&" _2r&c_qp" (3.p.QPT 912nHi*utb ^soP*684-lk_ eth6*&*Imant$'2 H+) a 2.5/5 Gb ]'card>496WuaPTkeey-784CR(qvxM_x_on,3ܤ,M/'3t)%sm pqi#sSec7(SPat<`1%)q(r!N-sV@61;Ћ424f4E.cupNVIDIA"bGFX GA|/ G3L.7N |_ hpi(Oa]HPE RL3H RM11164)T991Samban! n-( 6M R-(SMB)! CommA"F!CIF!,: w PC-pm2 ez pr. variou~  s:7$m 1R 279W py,n3-]ir0a0Z1 -m9 .Z9#Mh#t;.1!;͔: Aurbypx.,Wd eHn#HXans1t2/4L eO . .,u*4-d -Otsu], Q ket- ANSI C Bm4yajl:8inputsaS479=SWavPac5ly a7< ),=-qua*yN q19Mm. Nwav/!Q -of-bradW#p%1-44269<0P pretd a jobD-or\ e| V mf s,V{oAsqy?lO d< tZdlM Fa ?C, oKwind;sC: m: f:m;:unVesSsanz&(uf1507<X.Org  b"c - f -fkphic ua&_:XwaylX foun/X@W2xorg-x(J: 7 XkbGeoD#4&W7bD7~kb t2A tifj"&mp XTagIPFJ(TIFF)}v:jx:fRIH0A)BR V""^2^zr.8.O Rɡ!cp=9 =T;-f -$%:%iin;#"Ą[ _cpyT_uVo284Ĕh %%ctS[9pPzQ^bFeZN[lsü0908tDiBy Z6:rop8UW V PoppaP!Doc|PDre U,`+?Evil#y:%)!Hi::1jcad s 733='DovN MAPxe U hGX-like(rmNlMnn(d also POP3tj.ilAei~ĢU)x/ SQLLIauthe#Kplug-yrx,)b Qd(:/ V,dmas:k+Idb|^3055=? 3BLASZtimd > 2G2 1( BSD a(O *rv048<'F>Yw)/-(*ABdL+GoS@5VSCPQ 39=!7PEG$GB %a E]00ZE;peg'mr+ij2.yluni edf'b)>'U5E%-(at&e  ?orKvMm#'s X65p^* 5Y?V&VT_RESIZEX 5Kvc_c_[i].d ly/lt/|"{56in h_s(_ses536\1K o_Z_in /sia/v4l2H^ j1-3)smb26y0PD1aX0i8"df_LO_D_eicbdu[1Y8^G1[6q4swiotlb MA_FROM_DEVICE?8.Rz7*Pnf3o_gin!UM0spcm_hw_c7M4Xc_:._t8FAX8wUL10VKi~W 4&m?oY>up(1 x86_emuO_j 9*N8\se4s6 _>"RVGnf_g %pot ‘kA12 ):vswi=S 2ai3 _sfa_3]6H\ū5si r[gni]sZyeB7bepo]Q93? K-$_rL^i3poJ? ,l6Qi]aafo145__:h&-BHB& 52B#rr k:SB8g-o YBp)d.b(K4$2s(hto-itsh1F&0trT 5,xml7-c *agQuo4a1x D0pl()9 #c"m- nd'n$Xc`u8;glpAS0 8 (XoP_oF7 461cDHQaHM3]@op*ElchaB$P":preA]"" 2u#Raw531ODpin.$B= Stx q C39K> |OA+ow 7rk&i)R5918-YY=`a7Dc0 RC { ZKn upgraded to a laterstream version: dotnet7.0 (.100). (BZ#2134642). Security Fix(es): *8: Nuget cache poisoning on Linux via world-wBable+directory (CVE-2022-41032) For mor$etails about t6sissue(s), includu impact,CVSS scG cknowledgmentsnd o/r redFformat,f9R pagm lis,R&ences:..NETman5d-softwaframe k. Itle+subsGofWC- APIsseal newiteICLRZa N0sd`that addresZvulnfbil ; av. Tupd6U'VSDK 6K13Runtime3Cfollowp+s have bee6s54458) PaHan emp$HTTP pe aJSONJObjuskst ofl"crashprocY3-3LibreOfficen opsourccommun-dldp-duEvsuitekey ktop applicsuchdYorspdsep&ula edit8 a drarogn. replaO6,vilsimr benha*d#extenlt(: Macro URLQbitraryriptT=33140)CE(UntruգZs DueImpCertifme Valide yXm5QEMU: QXL: qxl_phys2>safe nslIclz%v4144v Bug kilR/ta whz 2M1G hvs m0y2173VMs(nvncGipbo_sen-48504)rkqʹ!,<anyp'&E: memAX88179_178A USB en8l  .64)Vi915W GPU TLB flushorMac q3nqAlma8.4 - zfc=fix mutoss+th!sC2784vfio z pp2s>afta>851u DriE Uv5.190992,atlan :hyb5/5ume֧d3193dBluefie2 Dwreboog; anic008rF7 ben6s STABLE_WRITES b fault_Spn gi a581Il E810 Pg&g260362figulink-down-on-J g~ tbmtu9000, 'tk21kdumpirCSR\Tx bbuggª5,iav1edTEriov_t_cntvf_R727j AeSVcp40.1,  dpdkv1vlan uiplo stki815 i40orpl yKNdڥ#patdY2}WARNING: CPOID: 9637 /d/hrr.c: _2_r_ns+0x35d/0x400i DELL EMC 8.6-RThT 6 ̱c12C9LenovoO7:VGAs h*noMg(%a 7T4015Host Pod -> NodePSer M (%B\- Sa-) F Ir Cank T9m187 mlx5_: md_smsV ll 9 dY92/2VIRTCHNL_OP_CONFIG_VSI_QUEU1Zhd?ˣlin-t6 Mb201bF:+ IBMtn)- LoopbAUABORT_TASKSPainsi ehbuasn6[need-patchD3MdCLIENT80ol * "nomodeB"ly` PatoTV OwnxhC SASL737SET_RSS_HENAsuped 8C: 0:ca:01.0: FaiE|iniminq: -53H908 "DFE(  774YAzW-8 PCINvetMMAND_MEMORY> eef ' ^5091^X]7&: c le G/un H :XE))J 221 j-17-j  J17 J/En on  +SD,Kit ?:shake_at]aga  DTL2(JSSE, 8287411g8Ys; bankXritJ (SI93I4 In FIPS"e uf QL{ae d NasF 0KR ly]ճPINxpedir" s mqaDo뢏%. Pua~ uwoP+tiq-# ps.nssdb.p+- bfZ dmalyt.*for temarily)0-P u\ (RHrepl_5n quartJme(0 1 6) [al]G3010G1G1G+G0j18k7797k.8.0n8m*&liFriTFCORBA r(Sv502v vLDeo,Be@ReLocal(F#2URIi397b/8u991ס2rok Pedeni "/io.PNi" "/etc/pki/!/cpw"w+63595)KS(p:Kasbah)HmDX.5Eh% weasMS i2. Bo M.sbuilub "S/MIME[>k: Ygoc8a762cm/maq--:$322 Cnfsd 0RPCN TCP@ g! Y3945YēiZ2c-ismt|L.6116834408arch/x86/%8055_j:fp5f453He : RIPopy__#_fa)ngLeF75gʵK NMI SNOS r(PAOU458uMEId`L-^D YCl=#r IP["ZDift_"n95 : XorgU 0#r[hig7th1024x768+%ap sd9t7 1S'esvm  pb94SR-IOV VFPGARwg MACL7 d )cer5 ; 524"1/(tryoL tCCWKqueua$Q_RECLAIM_ctrl_1:98 __unbinN [|$]f733 %v]vDPA52FH 5"vMcfpu#!t+:3107"'BUG3!"5BZ 204v"*h.5^2w"0<m ohz (i)sB6:Eheatomc/7"02H446 z- o?imeslployed$຃g|l*et+> jK:D]Y uPReast:8vg2:)mHi-MSIC[MSFT A *nLrpCQ va napi_ip`43GGSS=4>..309vODF+ :Z]NUt$der0 : ph__s_lmO68 a0 []H&<r/src/{s/4\423.el8._64/] s%.c ) irdma t790m-C e: g5#p nsum OOMvblqd ''ckin neKKs390x g8jb to>- see s./'be2 6018(T Shift)big Zx( idf0dow[x"6 /r/skz"Nesaw"57o68 ?\gWIQkljtep=Eszm ntv325ba ---0 `M` B1(SMB)Jtocol CAAIx(CIFS;}-l%toc,< y*&  sg C4/H>-MD5 NetLog [iakbsh be5o 38)  1in_p/_dvecskip_'V$3fALSA: pcMo 2rwsisndt l_eyI UAF026 FUSEx-prs le- s es@AS38SG2TC#r"-to-P acT2x+y9oC$1Omei_wdt"J P7"c_ym"Dummyi ar_o )Y4(YMDSERVER!amdps,i+' at+ a$LG!a:%-uRDMAqKmv4175K<bsdxFS/ >276Cli;n { WSYNFsweby%l ACK6RS6o"q55O :Q7 xG' \ 7kI6(Yvm-C4-$5s/ \3 nŧ?z *L2nd"9(le$n&" : ente h 0x8w 21"lU 'QinQ}!] X-4 Lxsc<r(O664'fib6_r_ 1 22UcuQ m xdpSFvP7P!# .L!9Mg4G 4EEHr71= r3M(anoxap_.R:7m-&((a sd\npru#Y5sck_*L7, Ss9m:5 ^t[OCS ! -  kc{ZceOngAed ]888b$]orvsIswiotlb52ADlden5s`7c}}_.-*q2*zone>54 ii"q i+709-,*v67s7\(#9' 725HyVQ Vl 73) Ez($FEA:PRAMX:7vP`$ Q384 B'O5(J4J9S7HTML pE;>2>9>]y^zrVZ leV8Z8191Z54Z 4 LS nego+ ]3]5]W- )cha*62O KP:Ble 8˭)/Z  "&v^=64'( cry" walgor? mB L >secliW3@(g %-:-0lc4)g8 S&ri=@e 9szCm8!Ci_n-j (86&Praly4X w0ty r y.8>C nA 6+rG)b.&* BskĄ2PKCS#8 [:by).4@t#ssome&ypb7 %w);yf{,i7Yo beor-.#Amrv$x0?)d+|4N7 #1o' 9?2?2_?ntfs-3gEC\&q&FR1-46?VNC(u Di}>_(9xt_p*DUexhausХbG,crd NTiE+G=n_Zc07;da&___p6/PyL\!_FS(| aCydigxinjo+4W0W70  RW,R/http/S.py VCd(~; 728861r0al2(6HfIDe rl450MR=99Berk8y*'NjCDomx%(BIND`5n âX)5`'DN_'<5E \ d);r7 routO % 5~ E1 ~;*=vf7/e…i >;& ly'/: r.e%)s e#E,,ncI 279^ oUPDATEA_ 94E06 ?%P5 P7H7P92M{X.OrP+Xk$(s b9cf(Sa@ -fked3 +&up:Sx>4-x %_GeUTO(xkb/.)|!VXkbEKbdByX$p2T5ATSwapFInputG*D634͇IHi;ngr.o.NH1HvdiSeVoNot֡H2HScrS3`$AK#IPBy4ID#C3Pb1Cf Ɠ + ef+49el$( j> opp7 LSDocZDYPDYre6,71]Evil yJBIG2 *-8:FRDPRlBD_P&2(<),dpcl Baxardp )Yo,@]Mi^R/+, xJBoxy:zQ`/=Ml`TMsw@Rhgh{,a4>3N;g`/vP/h3ho=\*zgfxY>3P>fiMbeiR?7?di8Tirbdrc +>8>[G9GB~\NJ/sani/ `S*`H47HiNhQN:CtaQs ixqs-WcZ:cca t.KNahW>` R4c` +;_C6 cp,./`x! 3)S\ aXRRGBATExaj5>xB-1C_ ;cK%]t; ;2 e!hC͔:AdWe#= /C/shm%symnO9UG\@;4(TAmJ30, &l2cAmb7duN6b"to/'_a,ul h}steCUL oG4Bhw:aE14DGE 7y;@unconB, brh^malm FBIOPUT[CREEIFO io] OOBXZ339ZPUfo qby\PIO_FONT,willd rs po xr%p5s/tty_ s1499k_htck>be_g=ofsd%d :Ds:_n_r9pcid_gvaF#FnVO6 IBPB}q }C:T`S+r2T®({.SM_S8i HM^D6,<mS3/s×dm/_0d8iAem28xxKc -k&D2Y+ȓe8_nY@H E]8_reG_oZi352 s O>FKk->_af;@Ps#)optKz@KIG/ űcv:lL 632i)Q_p SguO?ue tK'=\2C <re@bn_^62f-NRbrcmfVM_PFNMAP _gjs~Jceh91* i s? /d KnV_PMPTED ]tRAvm*Dvb-/dmx'Eu8Jfg8x1_]_not _n]a4gZ< ɡ3 on_vJdqreGdfss_i wi ss/t>41MB @ k>_([Dbeaccpq P2Pv#HZĢusb-IYT43C Y?c^zhIHK9H@p_pe _Mz 39l iqhSis/ i3?|!SGoc 3D3_o=5NOL-1\%,!bq_4'I2T=5nL4s,7.5VjLGnu5gnutl?nd a_Egipt(co1@yVE-2022-1615) For more details about the security issue(s), including impact, a CVSS scG cknowledgmentsnd o/r relatedFformation,ftoRCVE pagm lis,R&ences:. Addi al Changes:Ҥj c%TiseasseefAlmaLinuxp Not0linkNfromΎTlibarchive programm.rary care d?verdifSt st7KsGNU tar, cpioeISO 9660 CD-ROMa. Lusnotably]bsdK util,ript0uF binwuch as python-񤄦populasktop f manKrsS^Fix(es)*>: NULLEinteErq$_wAe.c (C36227<AutoTrazsز con)bitmapsv9%phicaWtW: heap-bu oQflow viaadIm=) atput-bmp2<Expospars4XML docu. w-e9p:a2videed QF Memo  kPCIfFuLic"nup^700]LogsR mmel' Do id=7 Z:vstom-ga-m' mage00 [qemu] snho2h.E:eQEMU ireplyeds s ($857byt 81575,ft{Ia  is|Tag6 6 F (TIFF) }iQCropS.ools/Dc{828 atlgin __getstopt8sWA846Cw?]9,U996 XCS InM! PdAsync] 7D6DA20D20E EBerk$yrnNad(BIND)x F)5DNtoco. E> s(na6 );olJ(rout GappliXB?\  ~;7=vbfyza"cUs&'_figurkcacK limitCbgnz ed8+Mj}-17-ojdk +s*0o+c+38: 11`FLAC,KFLoss{AoV.c. *4 f@oOgg Vorb6l8 0k(i/ ť!od de z ;m(edE$2flacy/()L??r>w_7,;G)lcrp>ͭ v0-2 2 2 w"C'3d679Q _Qaipv/ Gun,kb->cbx0@AFnfA __Okgloba:igge!V?6 "7nonymseL7A3Ĉ{s?:s_fw.I"kDloitkLyurcf_@_vx776x6i'e W?val7_pipapo_e-40xAjB:Q ck--j T,%ejU3500/ flI*Q788Q nHh)/9 X@O$}8hwm,ss-P,5 LL/95bG m<0d`7m FFw7.(imsmw j-JirQftOAG0854fC8.9 BUG, SPR EMR FHF ACPI:3@S3Qke0a802OCS 4.8:4eph(mds_3!p"_^n4:un9]=-h27smI tx- 2loa C _; 4'90;co_tofthZe>空_cid-_on C 01eavoidne 55ondJ5J10Je";kx"I3GREr54tM:b)8 "Faux;lug/un0RTNL O451U :de sgr2.1 Ong [8.x 707tIma{avfgJu18 Q40e1Can MAC/iV+1e:b7:e2:02:b1:aa/0$if4f0 z0 te`l6L Y!;;ifs_m2nH5tc29<#S="-- -Ls"\k;>"ow " ^Gc "J8b7HypV#J839letxc_G| X3rvsc8sOAi_~c4Wddrawa3GFS2: c0$BzW: RAޣ:'>!hv_Ilog5rb_p SRB_STATUS_INTERNAL_ERROR (0xW4z9z-8:ypto,-d  imbala #l_&Na@jI,3 -8e _ e4on_io_() 3QEnhֲFEAT,: L SI PM59 15y@dpEun IQ8QRAPLÊ?62)D9O7: VNCA!I/O&  TLSk QBJuZ e1 \s\. 5J NTFS-3G:6#!p#K7&Ja 8a; i7zP{5) "No nM "OS*~k@IO-SCSI th:9 6s298{>9 YERig?"pKShi$16 C9"8 i_ cpyS0U_unixU?eׂ1ڂ322,iV3,i24ihg fe'E:Vix /POSPthp$Am '%m)ڢiq 4dae3%(nscd)m ip,e _.c seqPc" c 4)Jd.H "491yQS HUgmdrno-a&eK5 KJ#Px8,Baih_i@1,7sexhausiP b>DoS /0DK ;G 17-lHDpx:VP8A+;5ǢP ?6Coc, l WebM /2 2 2Ovp85H0bOVP9A444U"B9){ $v ]5/M dr6bq6=D%RapidYA)m7m6m"3m"35m5G{ /p iM73r4>G@IdLVGCORBAd533"67Hc" 5:PH:"d99Id^K9maxim O>Djf.jar.-S(S&,9iV duc55g1J8) 6,< P3)8 MB>eb+ma8 soJAR=7wj692rsAth6c(1361f/usr/E /jf2<`w by_4Q9>9$h"9F:Zip64,?, wer<*<>, 'u ziph貪e"l.1, Vz" BndDp ng,othz7"&fed -D|uBo..`e]FieldV=8e.=37JK\ g'D:)EX9ue L e 6DO2u e 8$d7tY??W16M@27!$n559\jcmMPE, raV-dqtHYkeŘNJ%G`+o886_ AVX-5%17"4%&~lGTaSÆ #$"70\J-6$nghttpiEC#=%t8BT& PAf ))Qq^xyst^ bpkY5$`њ(!4&4'5 8Dion. New vers s of .NET that address a security vulnerabil are now available. The updatedU'VSDK 7.0.113 andRuntime3SmFix(es): * dotnet: DenialService with Client Certifics usingcKestrel (CVE-2023-36799) For modetšbouteissue(s), includV impact, CVSS scG ckledgms,o/r informat,ftoR pagm lis,R&encء:.mj}-21-openjdk p@s providevalida^dcauӡc"d09966d81  BugAddi,"checksFhlLZipfileh-'2483, were1troduc210easeB, cay&usol zipg=fk an errorFis[,k1=llows fzero-leng6headj\ap pbycretools. Wbow3cbisd\-Dr.util..`ExtraFieldV=true. maximum signatuczepy, ]jar.-S(F'S&a00596,tfault)8 MB}Fedbe+ smMJAR1(rO itF16d(AlmaLinux-14952W TransparHuge P(THP)Junconly eny)mapplmany&r3sfounhaveAlartRes<Se(RSS)ydue5a rabetwekernltȺݼ r stupVirtuMachin~JVM) ster^s9I?oneJa guard+ olv@&gett9glibcinsIprn$QH61In l}:saI-ltwoftsűd*rtassjsape/be-CDShvve5 a postript ac>ǥu:e( dynamic`m*e,à=ould"oSA*<`inbuild44/usr/bin/jfrt)ve uownV>5G0]jcmolNQ, ratth-d,make$accBi 0)X.OrgaH-sourc'le a1X}ndSIts basve}unra full-fkgraphlWrerfa0@deup: xorg-x11-sg er: S OlayUse-Afd-Free LozPriv:gf sVA 1393 s CJ:Ҥjc%T<seXpNo 9kNfromΎLibreOffiw , mmunPd-2 tt3 uitenbkeyDktopc,,cR3wordH%orspuheeprf& ula eK8 drawQܹ"replCaX mit0v1 #exten,lt(: Empt}tt 2-3874 >Arra8dex undlIHCalc )0`LbioF write]1833RteYcu_a tp\via IFr3 5:Qtokitj ppqt5-bl n  t, xmlXnetk 3Qt. qbuZ ov a afoya DNS s0y328 M r bypJFrec fla4v4410vȾyQXmlStmRS>7369>e5op=8197ed3 QEMU: hcd-ehcioMA re2 l=u r-f 1.Ngg 3 r|Er0hot-unplu330{F`wi]=Aa#wtoce ayzcap3brtf n}oMut ~mis ealpa=Gho!e0rP1S*PDF.PBs4 ?onitmapatXa)D"p<erEdg/sbcp.c oy%87YOuf-b ![gzn.c:3_pcx_f_ry"DoS8CsIn letx10-16305= 04=4Y"AnJSONQA(YAJL)K m# -driveJSAX-style)7  te-CKC5O %yajl*#`Y_tk_ul34 >^$!3W!6'y\pEun:Z,oidu5cqun_ _C2-47t"C /s-#d*iple,9609, 11412820678ˆo_7qfq__91436Khw_atl_s_fw_rpc_wai 1-43975JR.ltTmSr8152i _ backp359p l2#_1n_d-2c40?usb_8_s t_x<2838evmwgfx452`1333951(hwtnG5$DkSampA(GDS'iٺ25/098SI:@f_ C289545864155045umttdec_exit_dvb[87HID: ' e "oid_eul1073"ctp: -no 1o< t+ )peX:% % %asus_wv<9prs/m#a/rc/_ir~ Eo"Â:coliS?#IPv6ne(kup MiMovl:1 lin uct!_aio*G5mdJ2 %%i6closÆ3R}bu=!btsdyXS98nSp r2 SMT m/g1bl<9e$4_x[!r_set_F251fbc#shifgkinGfon\31+9-)@) y_~_g AAxfrNULL3!_n4_a am77sms#M"submurbH413HR-askgp< ] <.m&^7^K atm_tcuZkZfuZ345s`on ctl#I654IDȞ z6027$C8#C/seq_:h2(_8m_h'Qbkah _fro_g. _]+z3108P : q/e!:1q%0aa7134[4_r 3 82_dm^3^!r592\1Xu tt is_tx@y()e*sGŀ xghwm%8Z 14'gfs/ !&FL21=GNUrohttpdC$0s0cyun HTTPerpar]5_Á: U2737AG#di1H<Iv&MUNIX *.33P,'uX|g(pE ou6º:4sy 3d(1)QY464=Xba4e3M BxMB)'968CIBn':P4IFS;}- PC-a*toNre,r|C7!s,(4.18.619041D-2u biAUTH_CRAPD12@i'i2dssvc RPC spotl 49(K L˜#X-% Ew >#bq-Advb4Q PP(AMQP)@V1you/5c!8*.B 0-9-1\-c/~ reVp/7ps-;c-seE !13{#wpP killgni8t6:me,Zstwv@tchpwd%l!:sv6@Gfwup?6ugsex6G deirmn:9 7&u /etc/&/[fish.322: Avahis g 7GIDi0v% MAca7]7iZ&5s . gunN1i%.<%atdddoul 2 ~ -a) 4yH $V2i C2KDQc­iewpeo-m0 n fS YP,a:-dae i2eX9DBc x9>9&L>d-f<>A+ WC-7@sevwViI?LR2M= Wr XDeL%3dA: FLFtp"( 604\SPMD B;ABlazorK!55x cO4O4|62525w smbd R&! n"$sot] 0a oo7aMd"\A$9 -onC9909R"Y(echo"T &4epKAD DCh26dCa++bpfO/r2 e\0u5leAnsafqd5Ni;m>edZ+2/)u+ RaPnapiO#Q+_w"_8%nvm!tcp,cryptoNVM±517?(ocir?"regr_a(4/bV!V6/Vca!502AU]91 '2e!uo!o_E'9 9W* oU gemuw!)sS(vCPUL4"%J* deOOeCMnbVLANmVFvf-v7-<):40^E_j$7+hiAgg&-EHPE EPlG920t {MtT-kjR+(%iHLes*o_1l*1=oB%546#Ql"by3busy-Lt08lo ///01-3iRTHin_dns_8_m'PO)4KOesI/e_J ^8470Cdbus*6_nOC1އr74B2BCUϏNSGLMa $ z.LonTf N *;MgVer1-,:QLd .e1-{]j6XFmuxer{,2 4@a = [ __@Ai62~ U4r %eZ C u>]Qc563J %te{ s/ =T275aS.UAFloginXsK ipN hmRe (PrVJ\B"205 aB|4 OVS l4m R Hashal-8]IRA:-$*n@5u Lo ,PJ509Jkif]@z%P8.8BcBr8+Pck:H gre nz g"^3X2">NFSv%SeW=CZNOENT bGETDEVICEINFOP6% PDM7$%&0e!: S-o-FC LUNpVo_I/OX0Z8)801 9D'2D.Sqlg(Mc9&.]SQLh(SX4-008aX)h- ca}-AzL7Lh\4G3yhhO6O6Dna%a  Lr$$ 8C1iWZn4yjRSA 4l i m/-$^k0 TLSn547bq>bi Cv'C:un* ) 2@aQ 7w 7Fw2w2AvOn7"umE+ &upexpޫVs connP ag-roAslibrary\atvid7ensive support effici onalpreseqҢpowulx-xcapabilities.: ArbitCode Ex,viaenvironj pme23-50447kjel3Linux!,VanyopersyomyE: net/sched: s[hfsc UAFZ4621u98qfqKworkedul4921EinavleXHnft_pipapo_walk>6817>IGB drivade te<siz f(s lar=n MTU•587Ökt3|w1e(only meVys whusplice withAGsocket as rt(}4-0646|nfp^a_caT_getA2-3545Aull-ptr-de vulnl_tx_timeEs/lip]41858^HID: mpQ/_ڢKhid_idues3-107JPo*bsinJP fddũqvhost__sbacndf83öNULL zca@cv_Q216Slab-EDBompdev__FI7IA hoXRpY_e_groupllD9|mmitsild's(27R %nvmktcp_buT_i"c356KeequeÛ6535O__QE_leHJÚOvOf-BvR&y$mbCalcSGI60IOB Ac32_dump_z8108l2-_/_re s)bDtoo/#.z4028TSEV-ES localiv es |8171 >  emedi dvb:K x r4-2704rFB:C chW399Wbpfhdd BPF_PROG_TYPE_CGROUP_SKB attR typ] cl3LINK_CREATEi38564icpm:+ ua_rK esyncF{X| h}sel=,ckon't bypaPmiWoni W 0ctx hook695|: avoi teh N3qdisc_pkt iUFO\994lk-rq-qoscrash o q_ it vke_V50082_arm64: bebR v rok_LDR (litxl) u$ VUxfrmone-Skalgo O1O1 | SA's pixMh SA fami $.unsetk4irqp/gic-vD3aNa VMOVPa dynVPEO9O3 jv6 3f_se Ct6 _2@_v/ niLizBNdloc8% inAk->tsizs /4, [ , ob-oredg mlZu,_ch$AIFF, AUr WAV :ault erroogg_vos.c:417 @alysi r&' 6mpg123l < MPEG 1.0/25 ao player/decoderܣs 1, 23 (moQK*also nMP3re-usag9cpfK "; d PCM1052.NETmged-software6. Itab C- APIsev = iLRZa N0Jd`&addra[#n8 v&. upd7U'VSDK 7.0.1梞Run7dotDoSc9C / YARP HTTP 2 Web 21398E8,03E3DLeO'pOou,1un-d dգ- du sud l ktop] Ha t8 corspsheea&ulapt8nd aa . l O6 amiW t ]ce\ \lt(m_pIn*V"o g eam/plugin 6)hnsu roTw&b6)bvmwgfx #_cmd_dxQf _1=209@h`iU()s 0a)ev_' _Y493=GSM mGi#x@dis ge6546,ZDI-CAN52CIFSI( DecrypB|^"Vcece$\etaId$clu056mdgpu_c_ _fi!/drm/,7510p4:bu _l5W_.1-336ts)!diF 8dBOCP 4.12&ed8e!#ib8Irhel8 (JIRA:w'Ak40ScO7looraHmlS9gg!oh no7&05Ovmx'$\27 tx- suirS a\_FShiftOx6cx07_H9z93Erb%!+run!onCs [8.x](Nv479vP cap` nes,909[RHVH] Mig/ha+?+twd !be4.5.1`&l21v30i+j!smsc95xx *^)lyou go\rafh#ݧ8] ] BUG bioD>No? ahd?Pois&tVT"9|^1995D`%krtpqi4_ +ru ȩ3'Q3jalwaydirsst hl740 E w ([IBM10 F ] Upd&qey(K stPup .6.4811m | okis  28PKCS#,CNcz 4764*5 u 'x" \}G58epP (ªfirmload: JeS-JMU%lE MFC 01SGpLD)D s2:u3 7E=zAP AsĔF K3VKobv t S <cb)dU`c YhH Sl\Daempkcssd)geJl, :F-$mhRR v1pcipt(Marvin091/Berkytt NaDom(BIND)p)5`(DNS)olEa (namh; ol(rout x WѢ~;.ool=vf0" r"lybb9a-Mmͳmay J3Ds0CPUV 440+PQ QR1918Xe zonUa serfxur “nxd-! iɂ”e=55Y+E boE$-G{Ճ,=4 56 wSpecif%6 patn,k916aKeyTr -smconsum ¡SEC038)Pa#53 osaen r a2n5ss]86e(Lj -1.-jdk? J" J1E *SD+Kit>:y(E!r%(83198512101 Mr6C1pi.Q871kXXP.2006AcI~IyIC24fP"e_l)6ray"7507[97+͝>S[/2ij^kupO579g="0"2$(/POSIX&3p),Amath%ma #5& nsc bysj Q W seq c'nl" )s%v7r XB961AGv6% c si&r8P1S1PDFcu.P,K4S" 2mCs ss )2"#dprSize%ia ps_A_+gpsn0-6 " -3 Cw6Ҥjc%Tig,SYpNo ked4rPoppT PD> F (S)q ,I Evilpy k`FoFiT+1C:: To`360+A;-5-$up 4gu &Den2S(Re*#D4_idx.ptg9Ay"8Gg@i_"̬23P. mq/_Bp inlu. p`u\w8url3:gt'I{Dra cr 42I>! M#t$(PMI)p+m+MPI s MIE aD$QxRD.v""73s >/y"ys tJe~_'mix:%<9k_$ 6hip.H L5</V9-yS 4aukSd3%2^-06=%QLH%olki%3'%qt5iT"=xmlXPh !3QtEqt=G( Cqt:@EE  KTXk 255B t  09RipulaTa 0d0 /T)@}cp /2I4=GS6 , N i:J.ons(?Is2 ";$71-%7sdc e1-dji:9 oRv3UfMXF + _ mted deoL 047IAES3F@y5y_H.2B-rku.9a[: 7.&k~e2>XMP mOeQ: $LcrdDbYID3V20-T=5_webp^M=^zzip@ln7UeextPXzio] .! !_$k_e~y_to_Q_n maju$1877A 6 3W!+@9H>/tleW IXIGet Qed3/`=)`Pa20Gr>`1``hMR'>GlyI]/j-83's:SSS>9 KM lD&o.ToD /55^iO\lơ!mbs/0{-idna#K&"+?)<):iFQlL.en0G SNJK<KdR o? JT)cI8`mFHv=/0buw_msg()03QuTB+dkM t7 80*!JP4JRi2c801obp=,E>a&prpvb MPH^ , n0.65nR!Ux86/fpu:}[mIonsp ~pcUxsan Ck?60yºi2|22I UBm2impao s1%93|rvr5 I_%_3_%=7Tn ubIRu agN$AeK5unVfBOS dCR>@B \\mt^_Vp[OJ2w#Z Y 7WPrnel: net/smc: fix illegal rmb_desc access in SMC-D connection dump (CVE-2024-26615) * keXvtSmemory overlapping whe?elet charbthe bufferW2-48627WInteger OPflow9raid5_cache_count 330@media: uvcvideo: out-of-b8ds readS_query_v4l2_menu()3-5256I: bridge: data=K - "_handle_framinish[78[usb: smsc75xx: F\unE43>ath9kƏarray-ex- 6_htGtusQ9rt2x00:tabeac u^ dwaQ5)F% p)sݱ f2buil,9 ns boxV ktop lica suLinux. Security(es): fz:G ape via RestBackgr)ܩI3246 Fmodet b- v (s),jclu imp,CVSS sW, tnowledgmo/rElZ ,&Opgj lۢRJs7.TGhscripbuiǩ?u'esre=rP1S1PDFcu.Ptranss4code itcs?a?)canWQ ye rdg: OPVParmraZex=cum DrivNlib(38Py p d, P, obj1-oeR g[ mlangup,ichesdu2, classexcep, veJhighjvel dyic typedl. s s@Ey3c Ci8 well.v wow@;sFp}a raso`4 '.To'Du #Gozi8.vul" mbs6ohnixf 045K U ps7s3!,  aBtooBR/EDR PINicedZ6mpon ac 0' 55 TCP-spoof ACK!&isu numbL-881,RHV10 ov Nnt 6l-smbios-woopDrm"_" 0 mm/da/vaddr-tD:e _ _y_th_ /z6-ppp_asyn liH MRU64K7Z swap'ski?D7 ip_tun pJ hroG7w`L80mlx5ofurargETse\9/mm v% copy3om_9_nofault]6 nv a_o J opal_'_68Yimc-pmuYupd\_ p`KVMU,Osvm_s x2apiV sr Izؤ4 4s09EDAC/thuM oInMH s $s/ed /_ .c4ipvspo4R R-ptr-de3:ptc8eK #; :sub782<bnx2/Fa d; goolQcrypt8 q4 -f olveduAER l6y7DeaJ douO C~Y lw fs vsote359 A _p9hcsnup3{ GiF opbviorKi40eeWQ_MEM_RECLAIMGzwork*M60$mISDN HFC_35udfNULLPjVdfmfunTSt6UAFCt) moone> BugKMnE-\ BUG lub.c:376! (JIRA:Alma -2978 FIPS g u shoub ero [aNlN8.10.z]f6x8.6v390/cpum_cfke @ersw pB d604P[e] blksn/+ed?813$9wEH zs E: wer P0 :to(Eve/1050/Ser)dž1419ELatXyike~ MatrqG [ phcs 1 2 2 C b  -pi aim /vsvnsivWB efficrnepntޢx-x&ab <:y__WNc82w LiOhF a m ,un-dd -gdu. Ihkey,,aHYorsp sheeGaula e78n| dra/. ݱ:lO>a milatd\ced#dQlt(pz]%prompe s[t-dȩ cMka0K$ҹ!OlvN m9i-W`cJhronI/O. u`IDomLooc M SSRF48vnghttp2{dle}Hy2tf TpP/ocS^2 (HTTP/2){Cy: CONTINUATION"mDoS182lXML-RPCi t # (=usD;tenoitst'-mecha%csxml -c U at @uo)$s! () I et~ ve7 = , |s it+erѢ=lp'~S{exppar arg|kenYn )g'ay42{LDAP -| " C`!E#7%, ,(8321y"114@PUTF8/!B/,B31BEx"b goA$Cz/= W9x W8W (RCEe-L$05480[P-}sedue$$v8de21e4eO.62D ~m68-54O1L11M+N7N7N+nN2727+qQt kit jqt5%!E7 [drm|%Hp455efi}%? cO# ftV%R%c@/X]6B6B:7:=) ,/.-_global9Bn{F-S!6N>4:,oid\~'F{Fs( d/JbFX0?F6 [-<*!d 6\,DquotaU0HHTIz"musemb%x"< e3685SUN"2@gss_im_v2_{Y%1C :/idxdFerrc@mP51 blYp5byru0e9w%ÉRC53:elchezn coQ.ste/C7;coG4.H3587fpu:2ep xfd_A8(E0SR_IA32_XFDL|T*dbgo1S2_&K>roTrsG944II':Q 5&FđD8,M%sos,b mDmutex7bank8S798::pen{fM 8B7tipUhF nla6by ber-"NLA__STRING] *28746%7&4 92128MI87636^70Kq6386D0I87358669b1054Su Ϻ)ics y4wgatje/Or6lm2+ed$put376[AWS][Y4]TherYBe )"4I4Dbh>I-d LAmazEC2 r8g.meE9+x* 5384155eI2ghr6!29>.78NMic!hP LAN78couc1nGunplu 0ugZ343c[t+-V][5P6Ul hv_Kvsc:ATOTST/TCEMBARGOEDK5X8BerkyXy31 Nay4(BIND)?G'})51$ (DNS)t0. Eu [1( d);rBKro;N rsusWteX71\ ~;7vTais_T ybP:>'s 8 9sWfv?81H:RRCjqM)9p%^@to=Cs /^O9pnt= (--&42$ .1|En V,-, JW9.|afphM  X ,M?diPvh)vasN coird-p`y#] eg $" ":!NAK]zmajo nVFÿsetely i+7+. 2 pMVal#`iF "k"E !g un3*LZFnk> "1-0F{,I d lQZELa K+D)SL[] \: xGTK+VtO 0!SR lgtkpJ;:}#L]CW'66b9E"4E8E PEE0lb $nOc^]+4`(WTPRSRin7 NBD0"Du"S[&eo74o1nb:da%fseH;D3\DcPIMN3}UNIX +~tBrimlIt anamPOP3tfe-viŢ^-LmesSQLbIentn-(-zZ asY#=5d):ua%#% P4-88&Dc`NcJ  TDp/a:*3!O3 9g040 ,95602842786522?7101097/603846720176984694805o 3_r420/8/84779448O_413938654?43_522ů/+/817/7mO6655j2/39005?O3w?5860/86?0546ß858179/598e999501?-411=0912 CVE-2024-40929314548O60727O8_957?100/0ߡ7?2-48804366?90o3423589401o55604?71/2084O2611422152/225683740O32Ï3830OFor more details about the security issue(s), including impact, aUSS scG cknowledgmentsnd o/r relatedFformation,ftoR pagm lis,R&ences:.Tcups-filters p|= conns b end#softwathat was o`Ert ofv Common UNIX PrintSym (CUPS) dribu bAis  maidepently. S`Fix(es): *browsed: bi DP INADDR_ANY:6trusanyet fromsour()_ :cb`cfGeterAtes` API doet per sanitizareturIPP a=#u7~ppremotlmminj viaHrroll`dataPPDأ .NET4a 5d-framework. Itle+subseC-sseveral newiteICLRZa N0v sd`,addresZvulnfbil avable. upd6U'VSDK 6.0.1Rulme35.3dotnet:.IO.P- Multip#DoSwcto)useSorL3484)ZDponsusceptiblehash flooYP3PDenierviceText.Js@58100 ke&ellos HTTP/3 am ccaa raYdi slead1de exr!q38229JHg#j-1.-oa jdk  rovide?OJ J1Environ*SDlop+Kitgif : Heap-BufOv6 lpdur>Im Sav DumpScreen2RGB Fun 3#161*: Array U xAtegfof(8328544)10AUei̩rop?hlPmaxHLerSizeP286P08PUn9d alloc sܱT-of-mely errwS3144S17SIױ:Worr nheY263111+77+}21 reaPythnrped, a&vob-orޡQgml'up, whichdmoduleclassex} ,y high{ dynamictypeDl. supp taԩmc6C=raIs well.vouow̤;sp} tar:\Dosss6trYl h lueK6SX.OrgR-=X W}Nls bas-(fafull-fܡpLr aPsigup  * xorg-x serig nc:p-ed)privgs96 BPFNprlBCC)]toolkieeffic:n6ࢵmpuIys. \$e+Berkeley TF (e) bcundEsloa{Yiux2Ftiff aysTagPFF (TIFIs : NULL po derif_dir.c70063.*#dacq,Q(,;yQ with]emphvrnstar}yha vaeco ird- yjy" ":rJ 3zmajo i>Ӫ-%! shoul5Nautoalo.}Ko)ǝg!ken ߩptkAest禺m! neeÿse"Docuhb *doc*.a d  _geeDn#-" pix.'$u 2)I, nu{ "1-0 U8  1[@] 4L !,cŤ K: /bS} th:in n__{,)}__d (rU[dmaeng':  Yunregist52492[D' f_8_h3232dxt bmp>ngu:D6851et_pipapo:='frle@P924Pwalk rIvil!4 kO^701qKVMlways;ushync # "queueYe CPUbe2doyþ;(þouveau: kU t .Ģ6bri(plwphysvaif+-a35839 &(Fpoteal:-\__!,_R_gh98- : Lea$decryp(A ureR9ɻ/mlx5estaV@860œr:9x  AupraTxzets.a58o :di;_' asIgbnxt_rPvoid ift `f+beh=o5*qp_{_i+_hwqa0ips "between sprnupgc:[%m9503rm/i915/dp!akPT%unshraG40.ipv6: vdIXfib6_nhh1hz"C,a dstcou]bef?oO8ACPICAt "I:mppWm"BARhY}K.CuxprtrcWi#7caspc-_ep_t277bp  &_bS§2 sin_v#d–L48ibmvnitxgoskb+kF6gUAF by Nok\f912Xamdgpu nullS(3O<Ny 1NFT_DATA_VALUEstũ ˻207gfs2 %_log_ZQUSB: 2W.s7840cr%o/sumeF24R/}n-zero n0 _udp_~)2oZDk_u=OOBzap_`%ev/ q 9a9s@skJ30d: iz'g @wri it ed] bbjswprum_acl_ ne1 P8Hs skip p a/(ipibne} ^93padi-by-0 "d)_mel cg4 Pm_cgroup_idrOsctF-ptr-reu!_s().N49  nRxf 3l_+ _PPBi"_,c_offZ_okU9eN s aQ)O501 ELF.ra}m 3_dou eadK682;1 /ic dix- ^ re i (#_g @7668vXML-RPC*ced  ()ocol ;uenwEo Mts<isxml-c4n /uog wo Uk4s ()\ Ie"o ;0n= d1fX+|geM 8lresp4 XSCexpa;!M"iW>ar?6491)i40byN'CXZ5308mptcp:X6 ;2,h&_rcvjuK/5312dpS(D P)e(5X3nriv fs~ f #b0Ob0{ mcguhyp!s1DPT&Vho1%>cBugFNM5rPHCP rouo !VPNN A36Rj (  p is ififyp4.'e-%(JIRA:Almab-730$gxs oJr-r sURapt?RDFprT!Redlj½<llon@p@rsǡ$/YN-T r \nW ja URI teC 57823 8c8284 v5:CVisStoy~ Cy Eh5V%5-XC7 WEM|P&F3F,LF,2 #E9=D1Gx'3(/g7 3EnO50 relyX@y--u fig~KWhcuL#,Pb.0 isU} +b/@st*oi.ĖE soyear$!Ird(867, 712).7 2`=+R))T)*s4ed7b=0B44PBypa OtmEfy^ta(js*1%9jt27gkEdb}|'_5 3*Arbite*t8h:S5'K&)"sym z138gPscsi:M[!.mCc( yr$}-#arm64/sve@i;rdR-{ S1t& 75);vc %S%26%,UVC_VS_UNDEFINEDӡ9__ 3)gc":3HTML e DOM3hodg0-1]Doxyge(n?e7 onli_9w))/a{T8#LaTeX)|k$A.h;m edG%+V>s9als:ȥF dePuct3%NΖ8dA& NaDom(BINDAnP)5+^DN*^F'sAEk  *!(;);sol" e0l={g w X~;8A=v)fy{aiscG< k^:3Mre:d0_a$-af-1969;143EHn DInR'.hA*M.e3:(TBZ#234973%4L# eO+e + ,mun-dwed o- dusu(Hk ktops ,,ch_2worUorsp 4sheepres&W e 8nddra. ?sZ6+im/rieWd#g M J lz. c7URLsc+tS 1080) i:% d< ;m sۧ'"u178mglkJC (/POSlth7p),Am%m)ۢi +Dv<emnscd)k!/h?q!! .YTnDuE/:Bf-L`'s r@5-0XA:h/b !B1TLS\1T58 7Ims]Ss5s:3067:P"0Z@vQY"98&U%Uc xe> X9>Haf ga.S8ivet6`Ad9y 46^532I= 8fincR``(kOzfo? l/e"BO [ci],h ,p6$l2P$m rt? gL+h pcmc)hZ8o"AVRCP*vaVGR aIa .3ZNAtS: avpvavrce__O Yxmv{515ODG"IsrINP1S1Pb;$ Ps4 5yLats s)be~Pp0yd _ , lp8000_n_Y)$gk[07Gyd+(R@Un_ ^er_WN '7E-2023-46751) * ghostscript: Buffer Overflow in G PDF XRef Stream Handling (CVY4Y952YArbitrary Code ExecutionbArtifexjattern-lor SpaceeʿDirectoeTrasalvialoUTF-8 Encod4`h[Ϣ_IntegGg3gOut-of-Bounds Data AccessJLea to`l6) FRmore details about the s6rity issue(s),qclu imt, a CVSS scG cknowledgments,o/r relatedFforma,gR pagm lis,R&en:. Tlib3f px9s connof fun4s fanipulTagggIm= Fil (TIFF) fs. SFix(es):: Heap-basOb@otools/pal2rgb.c can ldeniFservi17-17095kel4Linux!,anyopersypm K: hwmon: (O4px pciHkc`tknv1a_ram_new()92-4901o]net#: ipseadd mranghecXmap_ip_uad53141jpeg-turbo'JPEGѢ;. Wy alsoFs칬clieprogFa jMseonDralradis fo awiteDocBook y o 5-315.NETaKat-softwarprvworkٺ٣+subT+XC-seveit CLRZaN2 fbthri a]vulnhbinavableZ upd9U'VSDK 9.0.106Ryiu5.(dotn]3EˡqsH-7-7.c"*"s" GHashTQ ueŚ1i`"CnJRnhnofC;DM13 su6 uti2' renP1S1%Pt ss4ctmm]cs saC)balay1 r²#d NPDL :m r83Pan keةfrommarkuwanO mm - o4a seis`R(dl Mid`X(p) HTMLS=dTexILaTeX,&, JATS, M Wiki, T Creo1.0,ddojOPzEmacs Org-MM xt2tagVimwW, Wordx?DT) i : X 5tTEI DdRTF'Gku Zimgro hAscii{LEPUB (v2 3)b2, D ICȬ_f slidAPower POki L1/Ji8 sh (SJSyeousZ rLal.js).rasmoexj ol9ơ.pv_aAdu1 : o sE &,L p  gnducen)v odmmμOzo?t tJ a%p Tut = i only... opdf>p_t]-% c-gfm: Q;FcSx/bugsyRa T!24824gct{ar!(/POSIX  0p$Am!%m)ۢi fcacae(nscd)Qy multioWi" seqRFA ~"l /:ٲBAuidFdlopenGinO$arWLD_LIBRARY_PATHa4802)umo#LDTpq 39770399L766Qvpx0VP8WH q e*' I6C ,V 'WebM\er! 1'ԣe528X. -s#cX SIt-ll%fJ-fݡltcaaQ$upxogx11-3-Xl7:: g nc,RX ExAnimzCursorx49)',BigKt6(tUnc8so Du|ByIgn{80Kuce91.1 spAI#as ginNy6Py."rRub -:}bP 0M J$8)칐P0dr4WfRin.roo2w91<[x/keyds -%U_t_y0 [00300idpfP _vc_irrC3064CnuRCUUt_? c_skb2ad::Fi:Rulefrie 7e& `-Y .builu)"y F_ rI"d6i 4p -7-fiahŸ 26 blCFa GObjj iEoW fK Fi sP^ sV2a O#r'V ,s LVM, BtrfsrUKM4MD RAIDPEPE;_ac;kY< !uke 60'f4oN)e)ciCur<each hn:gyv' wap,...)t9"teq, "si  e.. u*vIY8DBus').e a @wh/aN0^J ""obe #esppV-oe!.