D7net
Home
Console
Upload
information
Create File
Create Folder
About
Tools
:
/
var
/
lib
/
leapp
/
el8userspace
/
var
/
cache
/
dnf
/
Filename :
almalinux8-powertools-updateinfo.solvx
back
Copy
SOLV M "R � ! 0 dnf 1.0 1.2��Zˎ��l .H�g�t��%r.�ޟ��$ �( z x86_64 noarch i686 cve 1 final packager@almalinux.org 1:6.4.7.2-10.el8.alma Copyright 2021 AlmaLinux OS None 2 bugzilla 6.0.0-28.module_el8.3.0+2048+e7a0a3ea self Copyright 2022 AlmaLinux OS 5.15.2-2.el8 8.0.0-5.module_el8.6.0+2880+7d9e3703 Moderate 1:1.44.0-5.module_el8.6.0+2880+7d9e3703.alma 0.2.8-12.module_el8.6.0+2880+7d9e3703 1.18.0-8.module_el8.6.0+2880+7d9e3703 3.18-20.module_el8.3.0+2048+e7a0a3ea 24.0-4.module_el8.6.0+2880+7d9e3703 8.0.0-5.2.module_el8.6.0+3071+a07c0ea5 1.2.2-1.module_el8.3.0+2048+e7a0a3ea 4.15.5-8.el8_6 5.el8 rhsa 1:11.0.15.0.9-2.el8_5 6.0.8-1.el8_6 7.0.3.0.6-2.el8_5 .3.18-23.module_el8.6.0+2880+7d9e3703 66.0-10.el8 5:6.2.0-11.module_el8.6.0+3071+a07c0ea5.2 .6.0-5.module_el8.6.0+2880+7d9e3703 Important 0.2.8-12.module_el8.3.0+2048+e7a0a3ea 1.18.0-8.module_el8.3.0+2048+e7a0a3ea :0.20170427git-3.module_el8.6.0+2880+7d9e3703 1.8.0.332.b09-1.el8_5 42.b07-2.el8_6 4.18.0-372.19.1.el8_6 9.1.el8 13.1.el8_6 6.1.el8_6 sgabios libiscsi -devel utils netcf -devel libs 2.24-2.el8_3 5.el8 7.el8 3 0.7-20.el8 kernel-tools-libs-devel 15:6.2.0-11.module_el8.6.0+2880+7d9e3703 2.24-8.el8 10.3.1-1.2.el8_5 :11.0.11.0.9-2.el8_4 3.0.8-1.el8_4 3.el8_5 4.el8_5 4.0.9-2.el8_5 1.1-2.el8_5 5.0.10-2.el8_6 7.0.8-2.el8_6 8.0.10-2.el8_7 9.0.7-1.el8_7 20.0.8-2.el8 7.0.0.0.35-4.el8 1.0.12-2.el8_5 2.0.8-4.el8_5 3.0.7-2.el8_6 5.0.8-2.el8_6 6.0.10-3.el8_7 7.0.7-1.el8_7 8.0.7-2.el8 2.02-123.el8_6.8.alma 3:10.3.28-1.module_el8.3.0+2177+7adc332a libwbclient-devel rhel 0.3.12-1.el8 5-4.el8 3-5.el8 libsmbclient-devel 1:1.8.0.312.b07-1.el8_4 2.el8_5 22.b06-2.el8_5 32.b09-2.el8_6 52.b08-2.el8_6 62.b09-2.el8_7 72.b07-1.el8_7 82.b05-2.el8 1.0.12.0.7-0.el8_4 5.15.2-4.el8 Copyright 2023 AlmaLinux OS libvirt-dbus ocaml-hivex -devel libnbd -devel 0.3.15-3.el8 6.0.5-3.el8 samba-devel libsss_nss_idmap-devel 0.66.0-27.el8 20.11.0-2.el8 _4.1 3.el8 _5.1 virt-devel 1:1.8.0.292.b10-1.el8_4 302.b08-0.el8_4 NetworkManager-libnm-devel 20.11.0-5.el8 poppler-cpp 20.11.0-4.el8 1.3.0-2.module_el8.6.0+2880+7d9e3703 20.11.0-6.el8 4.17.5-2.el8 5.15.2-3.el8 poppler-cpp-devel devel glib-devel qt5-devel 1.20.11-5.el8_6.2 8.7-1.el8 4 9.27-1.el8 1.6.1-1.el8 20.11-5.el8 3.8.12-1.module_el8.6.0+2778+cd494b30 9.7-1.module_el8.6.0+2780+a40f65e1 5.1.1-18.el8_5 3.28-39.el8 40.el8 2.el8_4 opencryptoki-devel sanlock-devel gabios-bin 0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703 java-11-openjdk-demo-fastdebug slowdebug vel-fastdebug slowdebug fastdebug headless-fastdebug jmods-fastdebug slowdebug slowdebug rc-fastdebug tatic-libs-fastdebug slowdebug 3.11.2-2.el8_8.1 Low device-mapper-multipath-devel xorg-x11-server-devel 1:0.20170427git-3.module_el8.3.0+2048+e7a0a3ea 6.0.0-1.module_el8.3.0+2048+e7a0a3ea 5-1.el8_6 8-1.el8_6 java-11-openjdk-headless-slowdebug src-slowdebug 5.12.5-1.el8 8.42-6.el8 glib2-static libnfsidmap-devel poppler-qt5 spirv-tools-devel 2.36.12-5.el8 40.1-43.el8 9.0-9.el8 5.56-3.el8 8040020210427193214 9f9e2e7e java-1.8.0-openjdk-accessibility-fastdebug !slowdebug demo-fastdebug vel-fastdebug slowdebug fastdebug headless-fastdebug src-fastdebug slowdebug 1:2.3.16-2.el8 2.2.0-3.el8 8-127.el8_3.2 51.el8 64.el8 _5.3 1:1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma 2.8.4-4.module_el8.6.0+2778+cd494b30 3.1.25-1.el8_6 8-1.el8_6 5.0.17-1.el8_6 12.5-3.el8 9edba152 java-1.8.0-openjdk-demo-slowdebug slowdebug ocaml-libguestfs -devel 1.5.3-12.el8 2.6.5-7.el8 :2.2.0-7.el8_5 accountsservice-devel bluez-libs-devel device-mapper-devel event-devel freerdp-devel gcc-plugin-devel libc-nss-devel static libmount-devel stdc++-static vm2-devel nss_hesiod openscap-engine-sce-devel 1.22-1.el8 0.1.0-1.el8 4.el8 2.1-2.el8 1.0.0-3.el8 2.13.0-5.el8 28-189.1.el8 40.1-40.el8 8060020220510122810 9.25-7.el8 java-1.8.0-openjdk-headless-slowdebug 1.13.1-7.el8 9.el8 51.0-5.el8_5.1 8.el8 2.0.10-2.el8 4.0-4.el8 5.2-2.el8 3.28.5-14.el8 5.0-13.el8 2:9.16.23-0.14.el8_8.1.alma 9.el8.1 4.13.3-3.el8 4.el8_4 5.el8_4 4.5-10.el8_5 2.el8 7.el8_5 5.5-10.el8_6 6.4-4.el8_7 bind9.16-devel exiv2-devel hivex -devel libguestfs-winsupport nbd -devel nbdfuse perl-Sys-Virt hivex ython3-hivex libnbd virt ruby-hivex xorg-x11-server-source zlib-static 10.32-2.el8 3.el8_6 2.4.7-26.el8_1 7.1-1.module_el8.6.0+2780+a40f65e1 32:9.16.23-0.7.el8 6.0.105-1.el8_6 8-1.el8_6 dotnet-sdk-3.1-source-built-artifacts java-17-openjdk-demo-fastdebug slowdebug vel-fastdebug slowdebug fastdebug headless-fastdebug slowdebug jmods-fastdebug slowdebug slowdebug rc-fastdebug slowdebug tatic-libs-fastdebug slowdebug 2.9-3.el8 4.19.24-2.el8 Judy-devel crash-devel ups-filters-devel dovecot-devel elfutils-devel-static libelf-devel-static volution-data-server-tests gpgme-devel pp-devel ibus-devel proute-devel kmod-devel libarchive-devel blockdev-crypto-devel devel fs-devel loop-devel vm-devel mdraid-devel part-devel swap-devel utils-devel vdo-devel pf-devel static dwarves1 fabric-devel knet1 solv-devel toragemgmt-devel wacom-devel mesa-libOSMesa-devel gbm-devel utter-devel openblas-devel openmp static python38-atomicwrites trs more-itertools packaging luggy y parsing test wcwidth qt5-qtbase-static tools-static texlive-lib-devel 1.10.8-2.el8 4.el8 3.1-11.el8 51.0-6.el8 6.0-1.el8 2.8.6-2.module_el8.6.0+2780+a40f65e1 32:9.16.23-0.7.el8_6.1 5.15.0-2.el8 3.4-12.el8 3-20.el8 8.0.0-1.module_el8.6.0+2880+7d9e3703 dotnet-sdk-6.0-source-built-artifacts glib2-doc 0.27.5-2.el8 6.2-8.el8 1.0.5-18.module_el8.3.0+2028+5e3224e9 17.3-6.module_el8.6.0+2778+cd494b30 9.4-3.module_el8.6.0+2780+a40f65e1 libknet1-devel udisks2-devel virt -client daemon -config-network wfilter driver-interface network odedev wfilter secret torage -core disk iscsi #-direct logical mpath scsi evel ocs libs nss 1.15.0-2.module_el8.6.0+2880+7d9e3703 8.2-1.el8 5.19-14.el8_5 dotnet-sdk-5.0-source-built-artifacts libtiff-tools qemu-kvm-tests repokey:type:id 0.13.68-9.el8 2.9-8.el8_0 3.15-1.el8 1.16.1-1.el8 2.11-18.el8_5 6.2-8.el8 33.0-3.el8_2.1 8.5-4.el8 5.el8_5 3.3.3-3.el8_5 5.15.2-1.el8 Judy ModemManager-devel glib-devel OpenIPMI-devel accel-config-devel bind9.16-doc dyninst-devel static evince-devel olution-devel xiv2-doc file-devel latpak-devel hwloc-devel iscsi-initiator-utils-devel libdb-cxx -devel sql -devel nf-devel input-devel nma-devel repo-devel sepol-static ndfile-devel virt-daemon-driver-storage-rbd opencv-devel jpeg2-devel sm-devel qgpgme-devel t5-qtwayland-devel xmlrpc-c-c++ lient++ devel 0.0.8-4.el8 180-1.el8 2-3.el8 5-1.el8 2.0-1.el8 3.2-15.el8 4.0-1.el8 0.19-1.el8 2.el8 1.0.5-1.el8 1.5-1.el8 0.0-1.el8 3.1-3.el8 6-1.el8 8-1.el8 3.0-2.module_el8.3.0+2048+e7a0a3ea :1.3.6-2.el8 2.0.0-3.el8 4.0-7.el8 0.1.4-1.el8 3.3-2.el8 1.1.5-1.el8 3.28.5-15.el8 7.el8 4.5-6.el8 6-5.el8 6.el8 5.0-15.el8 8 2:9.16.23-0.14.el8 4.12.3-14.el8_3 8.2-1.module_el8.3.0+2048+e7a0a3ea 3.1-5.1.el8.alma 4.1-1.el8.alma 5.0-3.el8.alma 4.el8_5.alma :1.02.171-5.el8_3.2 5-5.el8 7-10.el8 1.el8_5 python39-Cython attrs iniconfig more-itertools packaging luggy y parsing test wcwidth spirv-tools-libs 0.1.7-16.module_el8.6.0+2778+cd494b30 3.0-3.module_el8.6.0+2778+cd494b30 1.3.0-8.module_el8.6.0+2778+cd494b30 6-3.el8 8.0-8.module_el8.6.0+2778+cd494b30 9.2-3.module_el8.6.0+2778+cd494b30 3.0-3.module_el8.6.0+2778+cd494b30 :1.42.0-18.module_el8.6.0+2880+7d9e3703 9.module_el8.6.0+3071+a07c0ea5 2.4.5-3.module_el8.6.0+2778+cd494b30 3.28.5-19.el8 4.6.6-3.module_el8.6.0+2778+cd494b30 7.2.0-5.module_el8.6.0+2778+cd494b30 dovecot libsemanage-devel opencv 0.186-1.el8 29.21-5.module_el8.6.0+2780+a40f65e1 4.0-3.el8 28-3.el8 9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703 1.0.5-18.module_el8.6.0+2867+72759d2f 3072+3c630e87 6-12.el8 4.el8 2.8-10.el8 5.6-1.el8.alma :1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma 8.14-12.el8 40.0-23.el8 2.30-3.el8 66.7-2.el8 70.1-1.el8_5 1.3.4-1.el8 3.1.419-1.el8_6 22-1.el8_6 26.0.0-1.el8 9 4.0.9-21.el8 14.5-9.el8_5 5.0.214-1.el8_6 2.1-1.module_el8.6.0+2880+7d9e3703 8.5.0-10.el8.alma :1.02.181-3.el8 bcc-doc ind9.16-libs evolution-data-server-doc glibc-benchtests kernel-abi-stablelists doc libreoffice-sdk -doc python3-bind9.16 8-devel 9-pybind11 -devel 0.10.8-4.el8 3.1-3.module_el8.6.0+2780+a40f65e1 4.3-4.el8 5.1b-25.el8 9.5-3.el8 2.5-3.module_el8.6.0+2780+a40f65e1 3.6-3.el8 4.13-4.el8 6.12-4.el8_2.1 22-5.el8_3 7-0.3.alpha.el8.4 .16-2.el8 3.el8_4 9-1.el8 8.3-24.el8 9.11-17.el8 1.0.6-2.el8_4 1.1-2.module_el8.6.0+2780+a40f65e1 3.el8 0.0-1.module_el8.6.0+2780+a40f65e1 7-1.el8 8-4.el8_5 9-1.el8 21-0.el8 6.1-7.el8 7.0-8.el8 :1.41.1-1.el8_4 2.3.16-3.el8 8-4.el8 9.el8 3.0.8-4.el8 34.3-1.el8 2.0.14-5.el8 5-16.el8 3.1-6.el8 4.0-5.el8 7-5.module_el8.6.0+2780+a40f65e1 6.0-12.el8 0.3.0-2.module_el8.6.0+2780+a40f65e1 4-4.module_el8.6.0+2780+a40f65e1 20.5-3.20201208.gitb27b1af.el8 1.2-1.20210619.git5dd2f76.el8_4 3-1.20210825.git1fbed83.el8 4-3.20211110.git21e3f68.el8_5 3.13.3-11.el8 28.1-14.el8 5.el8 36.1-10.el8 4.1.1-2.el8 0.1-3.el8 4.el8 2.10-25.el8 5.1.0-15.el8 8.12-8.el8 3.4-11.el8 5.2.0-21.el8 2.9.0-2.el8 6.0.2-2.module_el8.6.0+2780+a40f65e1 8.2-2.el8 0.9.0-4.el8 8.5.0-2.module_el8.6.0+2780+a40f65e1 LibRaw-devel augeas-devel totrace brasero-devel flatpak -session-helper ontforge reeipmi-devel gegl04-devel oclue2-devel js-devel raphviz-devel gd upnp-devel ibus-devel-docs ma-evm-utils-devel libcomps-devel ecpg-devel vdev-devel gs-devel ksba-devel modulemd-devel nftnl-devel pcap-devel fm-static rabbitmq-devel ss-devel uv-devel vncserver-devel ua-devel nautilus-devel openjpeg2-tools parted-devel csc-lite-devel mix-devel pp-devel rotobuf-devel lite-devel ython3-pillow-devel qt5-devel sip-devel qt5-qtdeclarative-static quickcontrols2-devel uota-devel sendmail-milter-devel pice-server-devel tpm-tools-devel 2-abrmd-devel rousers-devel urbojpeg-devel vala -devel wavpack-devel ireshark-devel zziplib-devel 0.27.2-5.el8 3-2.el8 4-5.el8 33.6-6.module_el8.6.0+2778+cd494b30 7.20-1.el8 1.0.18-17.el8 28-12.el8 12.0-8.el8 2-4.el8 0.10-1.el8 1-15.el8 2.el8 9.el8 8-6.1.el8_3 5.19-12.el8 3.el8 0.82.00-7.el8 2:0.60.6.1-22.el8 :0.35.1-4.module_el8.6.0+2780+a40f65e1 2.10.0-6.el8 24.2-7.el8 5-6.el8 40.1-6.el8 56.0-2.el8 4-10.el8_4 .1 56.el8 8.el8 9.el8 022.1-1.20220202.git45dd184.el8 3.22.2-3.el8 4.2-1.el8 6-7.el8 4b68433 41.6.0-5.module_el8.6.0+2778+cd494b30 50.3.2-4.module_el8.6.0+2780+a40f65e1 asio-devel bcc-devel ind9.16-dnssec-utils pftool corosync-vqsim dwarves evolution-data-server-perl kernel -core ross-headers debug -core devel modules -extra vel modules -extra tools -libs libsolv-tools virt-admin bash-completion openblas-Rblas openmp64 _ serial64 _ threads64 _ perf ython3-openmpi perf 8 9 -debug vel 104-2.el8 3.el8 2.56.4-158.el8 8.6-1.module_el8.6.0+2880+7d9e3703 json-c-doc libdb-devel-doc virt-wireshark ua mingw32-expat 64-expat ppp ython3-pillow qt5-devel 0.29.14-4.module_el8.6.0+2778+cd494b30 1.1.1-6.module_el8.6.0+2778+cd494b30 3.2-3.module_el8.6.0+2778+cd494b30 6.1-2.el8 2.1-3.el8 3.1-4.module_el8.6.0+2778+cd494b30 5.4-2.el8_1.alma :1.40.2-27.module_el8.4.0+2358+630e803b.alma 4.0-9.module_el8.7.0+3346+68867adb.alma 6.3.6.2-3.el8.alma 4.7.2-11.el8.alma 2.el8_7.alma 5.el8.alma 2.6.1-2.module_el8.4.0+2369+c6fb4bc5 8-3.module_el8.6.0+2778+cd494b30 019.5-2.20200421.git67f4838.el8 1.11.0-1.el8 3.32.2-1.el8 4.6.8-3.module_el8.6.0+2778+cd494b30 5.4.1-1.module_el8.6.0+2778+cd494b30 6.0-37.2.el8 49.1.el8 56.4.el8 5-6.el8 7.el8 8060020220421093950 104152 ModemManager b9465af8 dotnet-sdk-7.0-source-built-artifacts yninst-doc testsuite glusterfs-api-devel devel libpsm2-devel mariadb-devel python38-Cython cffi ryptography markupsafe od_wsgi psycopg2 -doc tests yyaml scipy qatlib-devel emu-guest-agent img kvm -block-curl gluster iscsi rbd ssh common re docs hw-usbredir ui-opengl spice shim-unsigned-x64 virt 0.0.3-4.el8 4-12.el8 1.0-3.el8 10-32.el8 6-2.el8 0.1-1.module_el8.6.0+2778+cd494b30 4.el8 3.68-8.el8 4.0-4.el8 3-3.el8 6.0-3.el8 9.0-4.el8 5.el8 5-2.el8 20.2-6.el8 6.8-2.el8 7.3-3.el8_4 8.0-4.el8 9.0-1.el8 3.13-12.el8 4-4.el8 1.1-53.el8 5.el8 8.0-1.el8 4.1-3.el8 4-6.el8_5.2 8-23.el8 5.13-2.el8 2.4-2.el8 5.0-7.el8.alma 6.50-8.el8 5-1.el8 2.el8 _5.2 7-32.el8 3.0-3.el8 77-6.el8 8.4-10.el8 7.el8 _5.1 37.el8 5.el8 9.0-2.el8 3.el8 1-1.el8 1-15.el8_2.1 1.0.12-1.el8 2-5.el8 8-10.el8 _4.1 4-3.el8 6-1.el8 1-3.el8 5.el8 .0-1.el8 9.1.el8 12-6.el8 3-1.el8 5-4.el8 8-3.el8 1.2-1.el8 9-3.el8 2.0-10.module_el8.6.0+2778+cd494b30 3.el8 5.el8 6.el8 1-1.el8 4.0-2.el8 3-1.el8 6.3-1.el8 2.el8 2.0-3.module_el8.6.0+2778+cd494b30 11-16.2.el8_3 el8_2 7.el8 3-1.el8 4-4.el8 0.0-20.el8 4.el8 7.el8 9.el8_8.2 3.2-12.el8 3-6.el8_3.alma 4-5.el8.alma 6.el8_4.alma 5-6.el8.alma 8.el8_6 9.el8_7 9-7.el8 .2-1.el8 4-2.el8 .4-3.el8 4-5.el8 5.6-5.el8 5.3-10.el8 6.2-4.el8 5.el8 6-2.1.el8_4 el8 .2-43.el8 6-1.el8 8-1.el8 7.0-21.el8 1-4.module_el8.6.0+2778+cd494b30 8.0-1.el8 23-4.1.el8_4 3-2.el8 0-1.el8 2.el8 2-1.el8 9.1-1.el8 3.2-1.el8 4:1.9.1-4.el8 5.el8 8-3.el8 :0.4.0-25.el8 1.26.0-13.el8_3 4.el8_3 30.0-10.el8_4 3.el8_4 7.el8 9.el8_4 2.10-4.el8 5.el8_5 40.0-1.el8 6.0-1.el8 2.3.3-35.el8 41.el8 _4.2 3 6.el8 6.2-12.el8 4.el8 4.04-12.el8 4.el8 2.0.27-1.el8 9-1.el8 31-3.el8 6-5.el8 6.el8_6 1.0-11.el8 1-3.el8 5-2.el8 3.0-1.el8 9-3.module_el8.6.0+2778+cd494b30 2.0-1.el8 2.el8 3.el8 3-3.el8 4rc1-1.el8 9-13.el8 2.0-9.module_el8.6.0+2778+cd494b30 3.0-9.el8 3-2.el8 2.1-24.el8 7.el8 .alma 8.el8 4.0-9.el8 _4.1 2 5.2-2.el8_5.1 3 4 5-1.el8 2.el8 8-1.el8 6.module_el8.6.0+2778+cd494b30 .0-9.el8 1-11.el8 9-1.el8 2.el8 6.el8 .0-6.el8 7.el8 4-2.el8 0170731-15.el8 9.3-3.module_el8.6.0+2778+cd494b30 200314-5.el8 5-16.el8_3.1 7.el8 8.el8 :2.1.1-1.el8 4.1-46.el8 2.0-1.el8 0.el8 2.el8 3.0.4-19.module_el8.6.0+2778+cd494b30 1-1.el8 1-10.module_el8.6.0+2778+cd494b30 2.2-4.el8_4.1 5.el8 4.0-5.el8 5.1-5.el8 6.el8_4 7.el8_4 6.0-5.el8 7.el8_5 2-38.el8 9.el8 8.0-3.el8 3-2.el8 4-11.el8 4.el8 5-16.el8 8.el8 2.el8 3.2-9.el8 3-1.el8 4.el8 4-1.el8 3-1.el8 5.el8 2.2-48.el8 57.el8 60.el8 8.2-1.el8 4.el8_3 3-1.el8 3.el8_4 4-1.el8 2.el8_5 4.0.0-0.el8 1.1-3.el8 6.el8 8.0-240.22.1.el8_3 9.19-2.el8 5.1.0-16.el8 2.0-4.el8 5-2.el8 6.el8 8.el8 3.1-1.el8 3.0-5.el8 3-16.el8 _3.1 52-1.el8.alma 4.el8.alma 5.el8_4.alma 6-2.el8.alma 9.0-4.el8 6.2.0.878-5.gitd791ce0.el8 1.2-1.gita8fcb37.el8 4-4.git095f59c.el8 7.1-1.el8 2.8-7.el8.alma 9-2.el8.alma 3.0-2.el8.alma 7-28.el8 :20180414-19.el8 20.el8 3.el8 8.15.2-32.el8 4.el8 :2.03.09-5.el8_3.2 11-5.el8 2-10.el8 1.el8_5 9.2.1-2.3.el8 OpenEXR-devel PackageKit-glib-devel SDL2 -devel static atkmm-devel utogen-libopts-devel vahi-compat-howl -devel libdns_sd -devel devel glib-devel object-devel ui -devel boost-graph-mpich openmpi mpich -devel numpy3 openmpi -devel python3 -devel static rlapi-devel cairomm-devel lutter-devel dconf-devel rpm-devel enchant2-devel frei0r-devel gamin-devel cc-toolset-9-dyninst-devel static gcc-plugin-devel dk-pixbuf2-xlib -devel libmm24-devel nome-bluetooth-libs-devel menus-devel software-devel u-efi-devel rilo-devel ssdp-devel treamer1-plugins-bad-free-devel tkmm24-devel 30-devel http-parser-devel ilmbase-devel nfiniband-diags-devel -static tel-cmt-cat-devel pset-devel rssi-devel jasper-devel imtcl-devel lasso-devel dns-devel ensfun -devel ibXdmcp-devel vMC-devel cdio-devel mocka -devel roco-devel dazzle-devel epubgen-devel xif-devel fdt -devel gexiv2-devel it2-devel pod-devel hbaapi-devel langtag-devel gobject mad-devel pc-devel spack-devel netapi-devel filter_queue-devel ghttp2-devel psl-devel urple-devel wquality-devel revenge-devel hsm-devel sass -devel igc++20-devel mi-devel varlink-devel dpau-devel isual-devel oikko-devel rbis-devel px-devel wmf-devel sman-devel xcrypt-static kbcommon-x11-devel file-devel psolve-devel ttng-ust-devel mozjs52-devel 60-devel unge-devel oniguruma-devel pangomm-devel cre-static idgin-devel rotobuf-compiler tscotch-mpich -devel openmpi -devel y3c-devel gobject3-devel thon-ldb-devel-common 3-greenlet-devel ldb-devel samba-devel .11-debug idle test 8-PyMySQL asn1crypto chardet idna ply ycparser socks tz requests six qt5-qtserialbus-devel raptor2-devel epokey:type:str scotch -devel g3_utils-devel nappy-devel ocket_wrapper mbok -devel undtouch-devel tesseract-devel og-pegasus-devel rque-devel racker-devel ss2-devel wolame-devel uid_wrapper serspace-rcu-devel uid-devel vte291-devel woff2-devel xorg-x11-drv-libinput-devel wacom-devel xkb-utils-devel yajl-devel 0.1.18-1.el8 1.4-3.el8 26.4-3.el8 3-10.el8 4.4-7.el8 6.55-4.el8 3.0-8.el8.alma 8.4-22.el8 1.0.2k-2.el8 1.5-5.el8 0.8-7.module_el8.6.0+2867+72759d2f 3072+3c630e87 4.0-1.el8 2-1.el8 3-2.module_el8.6.0+2780+a40f65e1 2.1-1.el8 3.6-3.el8.alma 45.6-4.el8 5.4-3.module_el8.6.0+2780+a40f65e1 9.1-3.el8 8-6.el8 5-1.el8 3.5-3.el8 5:6.2.0-32.module_el8.8.0+3553+bd08596b 9.3.1-5.module_el8.6.0+2778+cd494b30 :0.9.3-25.el8 1.36.0-4.el8 7.6-2.el8 2.3.3-51.el8 2.1.0-25.el8 2.0-2.el8 4-5.el8 5-1.el8 32.1-35.el8 4.8-1.el8 2.el8 6.2-3.el8 4.el8_6 8.29-4.el8 9-8.el8 0.2.4-7.module_el8.6.0+2780+a40f65e1 5-19.el8 :4.6-16.el8 3.1.418-1.el8_5 7.0-3.el8 28.4-16.el8 3.1-2.module_el8.6.0+2780+a40f65e1 2.2-63.el8 8.4-3.el8 4.4.20-3.el8 7.1-4.module_el8.6.0+2780+a40f65e1 5.15.0-4.el8 4.1-1.module_el8.6.0+2780+a40f65e1 6.4-4.module_el8.6.0+2778+cd494b30 8.0-4.module_el8.6.0+2780+a40f65e1 7.3.1-5.el8.alma :20180414-25.el8 8:2.03.14-3.el8 aspell-devel netcore-runtime-3.1 6.0 targeting-pack-3.1 6.0 bash-devel ctdb dotnet -apphost-pack-3.1 6.0 build-reference-packages host fxr-3.1 6.0 runtime-3.1 6.0 sdk-3.1 6.0 targeting-pack-3.1 6.0 emplates-3.1 6.0 5.0-build-reference-packages gdm-devel pam-extensions-devel hostscript-doc tools-dvipdf fonts printing raphviz-doc python3 tk-doc vfs java-1.8.0-openjdk -accessibility demo vel headless javadoc -zip src 1-openjdk -demo vel headless javadoc -zip mods src tatic-libs q-devel kernel-headers libgit2-glib-devel uestfs -appliance devel gfs2 object -devel java -devel rescue sync tools-c xfs memcached-devel pinyin-devel rdkafka-devel smbclient ysfs-devel tpms -devel virt-daemon-driver-qemu storage-gluster kvm lock-sanlock wbclient ua-guestfs memkind-devel son ingw-filesystem-base 32-bzip2 -static filesystem glib2 -static 64-bzip2 -static filesystem glib2 -static nautilus bdkit -basic-filters plugins curl-plugin devel example-plugins gzip-filter plugin linuxdisk-plugin nbd-plugin python-plugin server sh-plugin tar-filter plugin mpdisk-plugin vddk-plugin xz-filter etpbm-devel standard-targeting-pack-2.1 ftables-devel mstate-devel pandoc -common pi-testsuite cre2 -devel tools utf16 32 erl-Sys-Guestfs ython3-libguestfs pfm mpich pillow-tk samba -test 8-numpy -f2py psutil 9-cffi ryptography mod_wsgi numpy -f2py psutil ycopg2 -doc tests yyaml scipy qatzip-devel t5-qtdoc translations rpm-macros srpm-macros ruby-libguestfs samba -client -libs ommon -libs tools krb5-printing libs pidl test -libs vfs-iouring winbind -clients krb5-locator modules exe eabios hadow-utils-subid-devel im-ia32 x64 upermin -devel wtpm -devel libs tools -pkcs11 texinfo -tex virt-dib v2v -bash-completion man-pages-ja uk webrtc-audio-processing-devel xorg-x11-server-Xdmx ephyr nest org vfb wayland common 0.10.1-2.module_el8.6.0+2780+a40f65e1 5.module_el8.6.0+2780+a40f65e1 1.15.0-3.module_el8.6.0+2780+a40f65e1 25.10-4.module_el8.6.0+2780+a40f65e1 7-5.module_el8.6.0+2778+cd494b30 7.1-4.module_el8.6.0+2780+a40f65e1 2.10-3.module_el8.6.0+2780+a40f65e1 .3-5.module_el8.6.0+2778+cd494b30 20-3.module_el8.6.0+2780+a40f65e1 5.0-2.module_el8.6.0+2780+a40f65e1 7.0-11.module_el8.6.0+2778+cd494b30 0210217-1.module_el8.6.0+2880+7d9e3703 3.0.4-19.module_el8.6.0+2780+a40f65e1 11-10.module_el8.6.0+2780+a40f65e1 SLOF libguestfs-bash-completion inspect-icons javadoc man-pages-ja uk tools nbd-bash-completion nbdkit-bash-completion python3-pillow-doc 8-babel jinja2 numpy-doc setuptools -wheel urllib3 wheel -wheel 9-PyMySQL chardet idna numpy-doc ply ycparser socks requests setuptools -wheel ix toml urllib3 wheel -wheel repokey:type:flexarray seabios-bin vgabios-bin 0-10.20200608gitcd5a8c6.el8 1.20210607git5f10a4b.el8 1215git045b288.el8_5 2.20211117git6ce5818.el8_5 .2.0-39.el8 3-2.el8 9.21-5.module_el8.4.0+2369+c6fb4bc5 5.2-1.el8 7.1-2.el8 8.4-22.el8_6.2 1.0.6-5.el8 9-1.el8 10.0-10.el8 1-1.el8 2.11-19.el8_6 5-2.el8 8-2.el8 3.el8 36.2-10.el8 1.el8 7.4-2.el8.alma 0.3 1.2.185-1.el8 206-1.el8 91-1.el8 5-9.el8.alma .4-4.el8_1.alma :4.2.0-34.module_el8.3.0+2048+e7a0a3ea.1 6.2.0-21.module_el8.7.0+3387+571b583b.2 :4.1.1-3.el8 2.15.03-3.el8 4-1.el8 8.9-4.el8 9.0-3.el8 0.10.0-3.el8 20.5-2.20201031.gitf7da527.el8 1.05.0-2.el8 1.3-2.el8 _6.3 29f0a1c 5.3.32-1.module_el8.3.0+2177+7adc332a 3.0.0-1.el8 3-4.el8 1.0-3.el8_4.1 120-2.el8_5 416-3.el8_5 7-1.el8_5 23-1.el8_6 4-1.el8_6 5-1.el8 2.el8 22.0-23.el8 8.0-4.el8 4.1-1.el8 9.13-1.module_el8.7.0+3344+df07b58a 6-1.module_el8.8.0+3483+a028a3dd 577+f4afbb0e.1 4.0.3-3.el8 5-3.el8 9-18.el8 20.el8 3.el8 6.el8_7 7.el8 8.el8_8 18.0-240.15.1.el8_3 el8 305.10.2.el8_4 2.1.el8_4 7.1.el8_4 9.1.el8_4 25.1.el8_4 3.1.el8_4 7.1.el8_4 el8 48.12.2.el8_5 2.1.el8_5 0.1.el8_5 3.1.el8_5 7.1.el8_5 el8 72.26.1.el8_6 32.1.el8_6 425.10.1.el8_7 3.1.el8_7 9.2.el8_7 3.1.el8 77.10.1.el8_8 3.1.el8_8 5.1.el8_8 4.1-7.module_el8.6.0+2778+cd494b30 6.5-1.module_el8.6.0+2780+a40f65e1 5.0.208-2.el8_5 9-1.el8_5 10-1.el8_5 1-1.el8_5 2-1.el8_5 3-1.el8_5 2.4-4.el8_6 6.0-11.el8 4.el8 8-23.el8 6.0.103-5.el8 9-1.el8_6 10-1.el8_6 3-1.el8_7 8-1.el8_8 20-1.el8_8 7.0.100-0.4.rc2.el8_7 7-1.el8_8 9-1.el8_8 7-30.el8 8030020210324132345 LibRaw adwaita-qt5 spell netcore-runtime-5.0 targeting-pack-5.0 utogen baobab luez -cups hid2hci libs obexd ogofilter ost-jam mpich-python3 openmpi-python3 sdtar clutter -doc ppcheck tags-etags dotnet-apphost-pack-5.0 hostfxr-5.0 runtime-5.0 sdk-5.0 targeting-pack-5.0 emplates-5.0 vecot-mysql pgsql igeonhole xygen -doxywizard latex tc exiv2 -libs file -libs latpak-libs reerdp -libs i0r-plugins wupd-devel galera cc-toolset-10-gcc -c++ gdb-plugin fortran plugin-devel libasan-devel tomic-devel itm-devel lsan-devel quadmath-devel stdc++-devel ocs tsan-devel ubsan-devel 9-dyninst-doc testsuite dk-pixbuf2 -devel modules egl hostscript -x11 nome-autoar bluetooth color-manager desktop3 -devel menus software u-efi raphviz ilo ub2-efi-ia32 -cdboot x64 -cdboot pc tools -efi xtra minimal ssdp treamer1 -devel plugins-bad-free ugly-free upnp infiniband-diags-compat rssi jasper-libs va-17-openjdk -demo vel headless javadoc -zip mods src tatic-libs lasso ibadwaita-qt5 rchive cmis roco exif gexiv2 pod-doc s jpeg-turbo -devel utils mad emcached spack nghttp2 pmem-debug blk-debug log-debug obj-debug pool-debug urple reoffice-base calc ore draw emailmerge filters gdb-debug-support raphicfilter tk3 help-ar bg n ca s da e z el n s t u fi r gl u he i r u id t ja ko lt v nb l n pl t-BR PT ro u si k l v ta r uk zh-Hans t impress langpack-af r s bg n r ca s y da e z el n s t u fa i r ga l u he i r u id t ja kk n o lt v mai l r nb l n r so or pa l t-BR PT ro u si k l r s t v ta e h n r s uk ve xh zh-Hans t u math ogltrans pdfimport yuno ure wiki-publisher riter x11 sltfilter kit pmem-debug sepol -devel ndfile tiff -devel udisks2 v virt-glib mem-debug malloc-debug ncserver orbis px winpr -devel mf -lite sman1 psolve ua-libs ynx mariadb -backup common embedded -devel rrmsg gssapi-server oqgraph-engine server -galera utils test ingw-binutils-generic 32-binutils 64-binutils ozjs52 60 nasm etpbm-doc ghttp2 oniguruma penjpeg2 wsman-client python3 server rc -compiler devel pcre -cpp devel utf16 32 idgin tscotch-mpich-devel-parmetis ython3-greenlet pyqt5-sip qt5 -base wx-siplib .11 -tkinter 8-debug idle libs xml test kinter 9-idle libs xml test kinter qatlib-tests gnomeplatform t5-qt3d -devel examples base -devel examples gui mysql odbc postgresql rivate-devel canvas3d -examples onnectivity -devel examples declarative -devel examples graphicaleffects imageformats location -devel examples multimedia -devel examples quickcontrols -examples 2 -examples script -devel examples ensors -devel examples rialbus -examples port -devel examples webchannel -devel examples sockets -devel examples x11extras -devel mlpatterns -devel examples raptor2 sip pice-server torque rousers -lib urbojpeg udisks2 -iscsi lsm vm2 vinagre wavpack xorg-x11-drivers z-lzma-compat zlib -devel ziplib -utils 0.1.7-16.module_el8.2.0+6107+533dc13a 4.0+2510+cb4d423d 3.0-3.module_el8.2.0+6107+533dc13a 4.0+2510+cb4d423d 1-0.4.el8 2.el8 3.el8 module_el8.4.0+2369+c6fb4bc5 2.5-3.module_el8.4.0+2369+c6fb4bc5 55.3-3.el8 8.2-2.el8 63-1.el8 1.1.1-2.module_el8.4.0+2369+c6fb4bc5 0.0-1.module_el8.4.0+2369+c6fb4bc5 9.2-1.el8 3.0-8.module_el8.2.0+6107+533dc13a 4.0+2510+cb4d423d 4.0-1.el8 8.0-8.module_el8.2.0+6107+533dc13a 4.0+2510+cb4d423d 1.0.0-2.el8 9.2-3.module_el8.2.0+6107+533dc13a 4.0+2510+cb4d423d 3.0-3.module_el8.2.0+6107+533dc13a 4.0+2510+cb4d423d 2.1.0-5.el8 3.1-4.el8 4.5-3.module_el8.2.0+6107+533dc13a 4.0+2510+cb4d423d 7-5.module_el8.4.0+2369+c6fb4bc5 0.3.0-2.module_el8.4.0+2369+c6fb4bc5 4-4.module_el8.4.0+2369+c6fb4bc5 190416-1.el8 210805-1.el8 3.1.2-1.el8 28.1-7.el8 4.6.6-3.module_el8.2.0+6107+533dc13a 4.0+2510+cb4d423d 5.15.3-1.el8 6.0.2-2.module_el8.4.0+2369+c6fb4bc5 7.2.0-5.module_el8.2.0+6107+533dc13a 4.0+2510+cb4d423d 8.5.0-2.module_el8.4.0+2369+c6fb4bc5 adwaita-icon-theme-devel tkmm-doc utocorr-af bg ca s da e en s fa i r ga hr u is t ja ko lb t mn nl pl t ro u sk l r v tr vi zh boost-build doc examples cairomm-doc flatpak-selinux ontconfig-devel-doc glibmm24-doc nome-tweaks oogle-noto-sans-cjk-jp-fonts rub2-common efi-aa64-modules ia32-modules x64-modules pc-modules pc64le-modules ssdp-docs tkmm24-docs 30-doc ibus-table-devel tests yping-booster-tests js-uglify kernel-abi-whitelists liblangtag-doc reoffice-data opensymbol-fonts ure-common sigc++20-doc vorbis-devel-docs mingw32-openssl sqlite -static zlib -static 64-openssl sqlite -static zlib -static obile-broadband-provider-info-devel openjpeg2-devel-docs pangomm-doc o4a y3c-doc thon-qt5-rpm-macros sphinx-locale 3-magic scons phinx 8-pip -wheel rpm-macros 9-pip -wheel rpm-macros qt5-qtbase-common uglify-js nicode-ucd-unihan xorg-x11-util-macros xtrans-devel 0a5380d9 5 606d28b 8 020020200623211808 40020210520132011 707124734 60020220421093957 803091505 80020230630114612 bbc63041 fc0e807e patch:ALBA-2019:2715 3363 411 49 62 90 512 23 31 58 93 638 76 9 80 2 3 4274 20:1610 5 7 22 33 54 63 4 743 81 824 98 904 19 22 3056 657 4441 78 99 504 27 30 1 48 62 9 74 5 81 8 9 91 5 600 2 6 35 7 9 44 58 68 78 703 33 6 58 64 73 9 87 832 4 45 5494 504 1:0539 42 54 5 6 61 3 1090 1 2 9 571 9 87 9 90 4 5 601 3 5 12 6 28 9 53 5 7 9 60 6 9 72 89 93 4 6 703 8 11 7 26 31 60 5 88 98 801 2 6 12 20 37 41 8 58 83 902 3 8 12 4 42 8 58 61 2 3 4 6 7 70 1 84 5 94 2571 3 6 3049 50 4 5 6 587 94 6 888 90 4052 5 61 96 9 155 66 9 80 2 6 90 9 205 6 19 24 32 53 60 9 85 90 336 46 8 62 7 71 7 89 91 403 7 12 22 9 31 3 5 8 40 6 8 58 75 7 83 90 502 5 7 23 5 33 4 5 41 840 97 5146 224 8 30 1 2 2:0361 71 887 98 900 1386 8 544 7 8 9 63 731 2 60 9 70 1 82 8 90 4 800 13 22 7 44 50 5 64 71 5 6 87 9 93 5 910 6 8 24 33 44 7 9 58 60 93 2000 4 5 9 20 1 5 7 30 5 6 8 9 45 6 8 9 50 5 6 60 70 2 89 99 100 1 4 17 8 9 24 5 7 8 30 1 42 7 7667 EA-2019:3367 511 57 85 20:1587 607 11 80 94 763 7 844 4456 521 40 55 6 71 653 72 700 31 42 9 818 38 5501 1:0532 1580 618 54 6 85 712 6 20 77 9 84 870 900 19 28 38 45 65 9 3065 72 4136 92 234 86 314 22 35 66 405 50 73 88 91 520 1 2 4 39 2:0322 54 1733 72 962 85 2014 SA-2019:2722 3345 553 703 5 6 8 20:0279 633 1358 577 81 616 31 6 53 65 86 766 880 2755 74 3385 654 4059 431 43 5 51 539 47 628 9 34 43 7 9 76 89 90 763 827 44 6 5393 1:0558 711 1064 93 242 574 8 85 6 98 627 47 75 734 52 6 8 62 89 804 11 42 9 52 81 7 924 68 72 2168 70 363 570 83 714 76 81 3057 8 61 75 151 2 253 447 548 891 3 4056 8 60 135 60 2 72 3 91 235 41 51 6 88 316 25 39 56 8 61 73 4 81 2 5 6 408 64 510 3 9 26 85 7 622 47 5082 227 38 2:0161 77 85 8 307 32 495 643 825 7 30 86 92 6 1442 5 91 550 642 3 759 63 4 6 92 6 808 10 20 42 917 50 68 88 2074 81 129 99 200 2 4991 5095 316 564 97 683 96 809 19 21 6057 8 460 523 39 781 911 2 7000 6 12 89 106 10 1 92 461 4 82 524 58 81 3 5 92 4 623 39 43 5 83 92 720 30 811 3 26 3:0079 89 95 9 101 92 200 8 625 832 8 1566 895 8 908 2757 63 4 92 806 10 51 63 83 948 51 87 3018 67 8 349 425 582 93 4 781 811 22 7 47 4058 9 100 59 75 6 repokey:type:relidarray Critical repokey:type:num void sitory:solvables solvable:arch buildtime conflicts description evr name patchcategory rovides summary vendor update:collection :arch evr filename name list module :arch context name stream version reboot ference :href id title ype ights severity tatus /�M(320145�O�P�R�S�T�Q/32�(0145�[(�\�]�`�a�b�_2413/50�j'�P'�k&�S&�l'�R'�m&�O&�n�"�M�"�o&�T&�p'�Q'e�ze�ze�n(���� ��~��� ���ggffhhii�����~��f�h�� �ig� �l�k�o�m�p�z�j�L�L�M�M�J�l�I�h�L�k�N�j�Q�f�O�o�M�g�P�q�K�r�[�[������ ����#��#���� ��������� ��B��B�!��"�#��$� �%�#��#�&�'�(�R��R�L�z�o�q�p�s�{�n�x�j�k�u�v�w�K�*�m�l�y�t�~�r�}�|�i�!�!�!�!�$�$�$�$�a�1�\�D�=�w�>�w�]�/�`��^�Z�_�E�d�#�c�W�b�B�i�z�K�x�y�w�n�o�0�C�1�C�s�q�}�l�t�|�~�p�u�*�{�j�L�r�v�m�2�C�3�C�k��������������� � ����������}��f��s��m��w��r��l��g��j��h��{��v��x� �|�!�y�"�i�#�p�$�t�%�k�&�n�'�e�(�z�)�q�*�u�-�o�.��/��0��1��&$� !�'!�"$�e�~�~�f���+�n�2�D�3�D�/�7�,�b�4�D�5�D�3�e�6�m�7�m�8�D�9�D�:�i�;�i�<�j�=�j�>�z�?�z�.�d�@�v�A�v�B�h�C�h�*�,�2�>�-�N�1�X�0����n�n�i�i��3�3��e�e�F�F�@�@��f�f���=�=�k�k�t�t� ������2�2���U�U�p�p�C�C�~�l�l�G�G�?�?�;�;�d�d�o�o����� ���g�g���������H�H��u�u�h�h�A�A�E�E�B�B���.�.�D�D��� � ����������� � �������������j�j�7�7�6�6�!�!�>�>�#�#�s�s�5�5�m�m�r�r�$�$�N�N�4�4�O�O�8�8�q�q�"�"��� � �D�{�E�{� � �6�6�$�$��������$�-�-�f�e�L�L�+�+�������T�T�'�'�#�#�"�"���!�!��$�$�-�-�*�*�,�,�)�)�&�&����V�V�m�m���}�}� ��� �~�~�9�9�@�@�V�V�A�A�T�T�I�I;;�>�>�B�B�H�H�;�;�G�G�=�=�C�C�?�?�D�D�E�E�F�F�t�t�s�s���e� ���(�c�(�(�0�0�%�%�1�1�x�x���b�b��~�k�k�[�[�-�-�3TTYYll�:�:�>�>�8�8�=�=�7�7�<�<�9�9�;�;�?�?�R�R�r�r�v�v�t�t�s�s�u�u�|�|�2�2�q�q�����S�S���}�}���F�F�������o�(�(�n�n�o�{�{�T�T�������~�~�a�a�0�0�#�!� � �#�"���!�"������~� � �g�P�P�)�)�$�$�0�0�g�1�1�O�O�(�(���'�'��&�w�w�U�U�z�z�p�p�f� �w�w�`�`��������������� � �����G�G�a�a�o�o�5�5�z�z� � ����������� � �����w�w�x�x���y�y�-�-�8�8�9�9�*�*�6�6�,�,�:�:�0�0�)�)�+�+�J�J�K�K�<�<�5�5�7�7�;�;�h�h�4�4���������o�o��� � �n�n���P�P�z�o�Q�Q�q�S�S�p�s�{�n�x�j�k�u�v�w�*�m�R�R�l�y�t�~�r�}�|�i�<�<�����&�&�%�%�5�5�g�g�f�f�i�T�t�K��\��\�� �� ��f� �f� ����m�P�n�M�7�7�5�5��|� �|�Z�Z��Z��Z�X�X�o�Q��`��`�3�3�j�N�6�6�k�f��Z��Z�u�$�s�I�r�J�v�$��Z��Z�����p�5�q�5�l�U��f��f�4�4�h�H�'�'�������2�2���&�&�5�5�7�7�3�3���4�4���1�1�������������8�8�9�9�6�6�_�� ���z�z�,�,�E�E�h�h�� �������|��|� � ������r�r�q�q�2$�$�]$�m!�!�a�a�]�_��_�@$� $�^!� !�M!� !�e!�!�+$�$�($�$�\!�!��8�8�e�L�W�W�g��<��=��2�2���>�e�?�e�`�R�/�/�-�-�1�1�.�.�f��B�e�C�e�b�e�0�0�d�4�c�4���{�{�.�u����z�z�z�|�|������� ���#�#�$�$���"�"�!�!��� �����������s�s�9�9� � �l�l�~�~���V�V�|�|���D�D�^�^���E�E���B�B�Z�Z�5�5�K�K�$�$� � �1�1�p�p�I�I�W�W�=�=�n�n�����M�M�c�c�A�A�Q�Q�l�l���x�x�f�f�:�:�J�J�i�i�h�h�2�2���R�R�������!�!�\�\�G�G�[�[�k�k���}�}�O�O�o�o�j�j�z�z�>�>�,�,�+�+���j�j��� � �6�6�i�i�Y�Y�e�e�d�d�g�g�8�8���%�%�u�u�_�_�v�v�H�H���U�U�T�T�]�]�r�r�4�4�t�t�*�*�y�y� � � � �'�'�����{�{���S�S�)�)�7�7�w�w�(�(�N�N���C�C�0�0���?�?�<�<�a�a�s�s�F�F���L�L�k�k���P�P�#�#�m�m���3�3�/�/�-�-�&�&�@�@�h�h�`�`�b�b�"�"���;�;�������.�.�X�X���q�q�u�u�u��� � �G�G�A�A�B�B�E�E�D�D�C�C�F�F�x�x�s�v�v�s�y�y�w�w�|�|���{�{���M�M�O�O�I�I�N�N�L�L�P�P�J�J�Q�Q�K�K�e�`�`��_�_��}�}�h�h�)�)���m�m�,�,�,� � �����/�/�X�s�s�X�*�*�q�q���D�X�E�X�F�|�G�|��{��{�D�Y�E�Y�F�{�G�{���U�U�.�.�X�X�^�B���B�D�D���C�C�-�-�A�A�y�y���,�,�^�d�d�b�b�f�f�m�m�e�e�c�c�(��)��Y�.�/�7�8���v�w�0�1�R�S�$�%�T�U�W�P�Q�X�Y�z��{��.#�/#�����2��3��"�#�0�z�1�z�I�J�f�g�t�u�k�l�Z�>#�?#�$#�%#�~��*�+�a�b�[�)��*��0�1�_#�`#�V�S�n�o�x#�y#�&�'�,�-�p�q�^�4�z�5�z�C��D��Z#�[#�"#�##�A#�B#�9�:�5#�6#�X�y��=�^��^�&�'�c#�d#�,�-�;�<� #�#�6��7��K�L�h�_��_�H#�I#�G�H� #�!#�|�}�3�4�����r�s�2�3�E#�F#�x��N�O�\�V�W�i�j�:#�;#�8�9�J� �K� �L� �M� �_� �,�+�R�R�d�d�'�'�W�W�p�p�6�6�V�V��������������� � ���!�!�������������"�"�,�,�n�n�Z�+�+�$�$�Z�#�#�a�O�t�t�v�v�����!�!�@�@�W�W�`�`�{�{�����������u�\�u�]�]�[���[�\�S�k�U�=�=�M�K�)�X�X�I�I�b�b�]�J�P�P�k�O�O�l�)�]�B�B�_�e�e�g�g�c�c�:�9�J�`�`�:�>�>�?�E�H�C�;�h�W�W�?�Y�d�F�F�S�S�a�4�4�E�V�V�(�\�Y�D�D�[�[�Q�Q�j�j�R�<�<�m�i�i�m�f�f�l�*�*�@�@�S�Z�\�'�'�;���K�n�n�G�G�T�T���^�^�p�p�H�C�9�L�L�d���_�U�R���Z�a�A�h�(�N�l�A�l�N�M�}�}�~�~���R�R�b�b�H�H���T�z�z����L�L�&�&�M�M�M�%�%�L�h���\�\�X�X�W�W�*�*�*�1�1�:�:�8�8�4�4�9�9�6�6�2�2�8�9�5�5�3�3�6�4�:�5�2�1�7�7�7�3�+�+�l�l�l�?�?�g�g�g�?�}�}�}�������N�d��d�� �� � �O�d�G�d���F�d��-�-�e�-xxx��� � ~~� �~�:�:�:�s�S�S�V�Vvvv���s�s�|�|�s�&�&�&�T�T�S�S�[�[�[�T�S����j�j�j�b�x�(�+�+�+�Y�Y�Y����0�k�kY�m�m����m�%�%�%�p�p�0�0�0�T�T�7�7�T�S�S�G�G�Q�Q�G�P�P�N�N�F�F�R�R�H�H�F�M�M�H�O�O�V�V�Z�Z�Z�V�/�/�/�n�+�y�y�<�<���*�*��*�B�B�B�=�=�=�;�;�p����@�@�@�J�J� � �U�a��_�`�'�'�'�~�~�!�{�y�,�X�-�.�\�X�W� ��y��y�.�.�.�,�,�+�+�,�+�<�<�;�;�;�<�]�]�]�,�zl�'�'�)�)�)�(�(�+�(�,�'�)�|�|��-�.�.�.���v�v�w�w�Y�Y�V�)�)�)�(�(�(�C�C�C����9�9�:�:��^�^�F�F�]�]�^�]�&�&�&����:�:�`�`�`�>�>�>� � �-�-�-�U�U�\�\�\��������������|�|�|�|�&�&�&��� �C�C�D�D�D�C� � ���t�t�t�q�qmmm�i��Q��P��?�?�?�}���� � �G�G�G����G�G�G���1�1�0�0�0�2�2�1�2� � ��� � ����E�E�;�;�E�k�k�k�;�l�l�l�D�D�D�k�o�o�o��� � ���R�J�J���1�1�2�2�7�7�2�8�8�6�6�4�4�5�5�6�9�9�3�3�1�9�7�4�3�5�8�/�/�R��/��S��4��r�r���r�q�q�q�]�]�]������4�4�U�U�U�D�D�D����$�$�$�\�\�\�c�c�Q�Q�Q����x�x�w�w�x�w�����H�H�H�p�p�p�c��M�M��%�%�%�"�"�!�!� � �#�#�#� �!�"�h�h�i�i� � �L�L���h�� �i�L�u�u�O�� �P���<�<�<�=�=�=�A�A�A�}�}�N�N�N�a�a�a�m�|�|�|�b�b�b�E�E��� � � �u� � � ��F�F�F�:�:���R� ��f�g����v�v�v�8�8���� �t�t�t�h�%�%�#�#�%�#�f�f�g�g�f�g��� � � ��e�e�e�@�@�@�t�t�t����j�j�j�<�<�^�^�^�!�!�!�M�M�M���*�*�'�'�Y�Y� � �Z�Z�*�o�o�>�>�n�n�c���E�E� � � ���Q�Q�E�K�K��I�I�o�I�y�y��Q�Y�>�I�I� �n�(���e�e�d�d�d�y�/�/�I���K�E�/�e��Z��������~�5�d�<�<�B�B�;�;�x�x�z�z�?�?�C�C�>�>�y�y�?�@�@�B�>�;�@�=�=�C�A�A�:�:�<�:�A�=�b���v�v�q�2��3��0��1��H�e�I�e�u�[�[�[�c�c�c�K�K�S����F��S�W�/�/�s�r�r�r�'����������%�%� � ���7�7��� �7���8�8�8�u�u�u�Y�Y������v�K�K�K�J�J�J�+�+�J�J�J�+�B�B�H�H��B�"�"�[�"�H�{�{�{�w����@�@�}�}�}����a��3�T�T�T�9�9�9�x�x�R�R�R�.�&�$�$�$��������r�r�A�A�A�~�_�_�_�I�I�_�v�7�d�2�5�/�z�&�{�&�|�&�}�&�7�`�59�u�K�~� �� � � �� �� �� �� �� �� �� �S�w�e�i�x�,� ,�,� ,�,�,� ,�,�,�,�,�,�,�,�,�,�,�,�,�,�,�,�,�,�,�,� ,�!,�",�#,�$,�%,�&,�',�(,�),�*,�+,�E�f�I9��=�3�J�X� �o�G�L�w�T�,��-��.��/��0��1��W�2��7�X��X�4� �1�9��5� �6�L�<�69��;�B9�z�Y�X�)�D�9�n�:�n�;��<��=�n�>�n�Z�8�A�w�09�?�]�@�]�A�]�B�]�C�]�D�]��"�b��*.�+.�.�.�.�.�.�.�.�.�.� .�".�#.�.�.� .�.�.�$.�%.�.� .� .�!.�(.�).�.�.�.�.�.�.�.�&.�'.�O�G�"�H�"�I�"�J�"�K��L��M�M��n��m�n�q�r�s�t�T�U�X�Y�h�i�%�7�8�\�]�q�r�X�Y�y�[�k�l�w�x�N�O�7�8�`�a�\�]�u�v�f�g�f�g�o�p�V�W�b�c�P�Q�s�t�w�x� � �b�c�o�p�^�_�^�_�T�U�R�S�%�R�S�u�v�N�O�P�Q�`�a�d�e�V�W�k�l�m�n�d�e�h�i�j�Z�y�[�j�Z�F�?�.�"�^������~���� ������������=��>��h�3�_�:�L��k�f�1�g�1�h�1�i�1�j�1�k�1�l�1�m�1�n�1�o�1�p�1�q�1�G� �8�r��s��t�J�u�J�v�.�w�.�x�V�y�V�z�Y�{�Y�|�J�}�J�~�V��V� ����W�%��Y��Y�����2�������^��^��^� �^� �^��^�~�^��l�49���"� �"��"��"��"��"�� �F�=�d���-�e�C�2�E�(�N�@9�������������4�-�-�-�-�-�-�-�-�-� -�-�-�&-�'-�-�-�-�-�(-�)-�-�-�$-�%-�-�-� -�!-� -�-�-� -�*-�+-�"-�#-�N�������������0�t�p�M���e�ZR�[R�dR�eR�[R�YR�VR�WR�=� �>� �^R�9� �:� �TR�UR�;� �<� �]R�\R�]R�^R�_R�XR�YR�bR�cR�`R�aR�\R�ZR�M��W�{�+� +�+�+�+�+�+�+�&+�'+�$+�%+� +�!+� +�+�+�+�+�+�+�+�+�(+�)+�*+�++�+�+�+� +�+�+�+�"+�#+�+�+�T� �)�!�)�"�)�#�)�$�)�%�)�&�)�'�)�(�)�)�)�*�)�+�)��c���!�,� �E� �-� �.� �/� �F� �6��m��0�c�1�c�2�c�3�.�4�.�5�.�6�.�7�c�8�c�9�y�:�y�;�c�<�y�=�y�>�.�?�.�@�.�A�.�B�c�C�c�D�.�E�.�"��!�j�a��f��F�6�L�1�9�H��G�%�-��[����H� �I� �D�\�[�J��K��?�i�L�-�M�-�C�^�"�~���O� �x�C�M�U�Q�U� �H��S�R��S��T��U��V��W��X�%�Y�%�Z��[��\�%�]�%�^�%�_�%�`��a��b�%�c�%�d�%�e�%�f�%�g�%�h�%�i�%�W�j�0�k�0�l�0�m�0�,�n�?�o�?�p�?�q�?�b�r�7�s�7�t�7�u�7�@�v�F�w�F�x�F�y�F�z�F�{�F�|� �}� �~�F��F� �F��F�� �� �� �� ��F��F�V��-��-��-� �-�a� �C��C��C�l�C� �C�#�)�)�)�)�)�)�)�)�)�)�)�)�)�)�)�)�)�)� )�!)�")�#)�/)�$)�%)�&)�')�()�))�*)�+)�.)�,)�-)�.)�/)�0)�1)�4�2��3��4�G�5�G�6��7��8�G�9�G�:�G�;�G�<��=��>�G�?�G�@�G�A�G�B�G�C�G�J�%�#�e�X�f�X�g�X�h�X�I�#�i�/�j�/�k�/�l�/�m�/�n�/�o�/�p�/�q�/�r�/� �� � � ��U��U��v�� �� � � � � �� �� �� �� �� �#� �$� ��v�9�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�Q����� �9�%��T��9�,�+�P� �*�9��)9�'9�9�(�V�n�x�n�W�n�X�n�Y�n�Z�n�[�n��\�.�]�.�^�.�_�.�l�5�$�!� ��P� �'�T�(�T���r� �r��r��r�%�Y�Z�^��(��'�/�+�R�,�R�-�R�.�R�+�8��U�)�Z�/�=��0�#�Y�1�q�2�q�3�q�W�� �4�^�5�^�6�^��}�d9�j�z�\�h�k�V�7�i�8�i�`��a�.�2�_�Z�;�f�{�e�M�f�M�g�M�9��,����;�S��s�$9� � 9�t�E��.�"9�{�� �9�}�&��F�9�r�N��A���J��G�-�S�Q�� �{�v��I��*�L�l��9�:�|�~�|��!9�B� ��#���I��(��$�D�x�R�P��H�T���&� �9�9��K��/�9�'���&��%�b�&�b�i�b�h�b��b�j�b�k�b�A9�}�U�� �0��0��0�|�0�'�0�(�0�}�0�~�0��0��0�z�0�{�0�@�N��)��*��O��D��Y�A�s� �m�g�j�i�+�#�,�#�-�#�.�#�>�o�q��2��3��4��5��6��7���8�o�9�o�:��;��<��=��>�~�?�~�*��[�[�@� �A� �B� �C� �g�{�&9��Q������E��E�x�E�y�E����� �E��E�~�E��E�v�E�w�E�z�E�{�E�|��}��K�]�r��s��q��p��N��O��?�@�A�(�)�>�?�,�-�<�=�0�1�L�M�.�/�B�C�R�S�F�G�6�7�H�I�8�9�4�5�*�+�&�'�N�O�J�K�2�3�:�;�P�Q�D�E�2��P� �P��P� �P��P�P�P�Q�P��P��P��P��\�R�m�S�m�T� �U� �V�!�W�k�X�y�Y�y�Z�k�[� �\� �]�y�^�y�_� �`� �a�m�b�m�c�k�d�k�e�!�f�!�g�y�h�y�i�m�j�m�k�!�-�`�{�_�z�\�w� <�<�.<�/<�H�I�E<�F<�]�x�Y�Z�_<�`<�J�h�X�u�[�v�S�o�c�m�d�m�Z<�[<�U�q�G�g�F�f�x<�y<�H<�I<�5<�6<�?�m�"<�#<�R�n�W�t�><�?<�$<�%<�^�y�P�l�O�k�c<�d<�y�z�T�p�Q�m�>�m�:<�;<�M�i�A<�B<�N�j� <�!<�K�L�=�m�a�|�V�r�b�}�D�E�8�n�^�_�`�~�+��|������ �C� �C��C��C��S�=�T�=�U�=�V�=�Y�=�Z�=� �=��=�W�=�X�=�C��R�n�Y�Z�^�y�\�w�N�j�_�z�>�n�W�t�J�h�M�i�O�k�=�n�K�L�T�p�[�v�y�z�G�g�]�x�X�u�F�f�P�l�`�{�b�}�S�o�U�q�c�n�d�n�H�I�a�|�V�r�Q�m�D�E�?�n�U��'��'��'��'�L��$��$��$��$� �N�) �* �C �D � � �G �H �o �p � � � � � � � � �% �& �y �z �3 �4 � � �5 �6 � � �_ �` �U �V � � �? �@ �1 �2 �i �A �B �9 �: �2 �M �N �K �L �W �X �[ �\ � � �e �f �/ �0 �A �B �O �5 �6 � � �< �; �m �n � � �h �B �+ �, �u �v �L �y �z �D �: �@ �I �i �j �# �$ �? �# �$ � � �+ �, �a �b � � �S �T �c �d � � �A �q �r �3 �4 �8 �O �P � � � � � � �H �] �^ � � �g �h �c �d �= �> � � �1 �2 �- �. �w �x �M �N �G �H � � � � �1 �Q �R �K �; �< �O �P �j �C �J � � �o �p �u �v �Y �Z �m �n �S �T �= �> �; �< �s �t �a �b �' �( �0 �s �t �' �( �{ �| �[ �\ �3 �? �@ �Q �R �E �F �7 �8 �= � � �M �9 �: � � �E �_ �` �Y �Z �q �r �! �" �6 �a �b � � �} �~ � � �] �^ �7 �8 �9 �} �~ �[ �\ �w �x � � �U �V � � � � �/ �0 � � �I �J �K �L �E �F �e �f �! �" � � �W �X �g �h �F �I �J �5 � � �4 � � �> �) �* �/ � � �C �D � � �i �j �N �G �% �& �- �. �k �l �c �d �{ �| �k �l �] �^ �7 � � �_ �` �;�^� � � � � � � � �! �" � � � � �# �$ � � �% �& �' �( � � � � � � � � �) �* �+ �, �- �. � � �/ �0 �1 �2 �3 �4 �5 �6 �3�7��8��9��:��;��<��=��>��?��@��A��B��!��C��D��d��� �������f������������f���������!��"��:��F�8�G�8�H�8�I�8�u�"��#���� ��J��K��T��$��!��<�E�D>�E>�K>�:>�=>�>>�<>�J>�O>�P>�L>�M>�N>�?>�Q>�R>�B>�C>�@>�A>�H>�I>�9>�M>�;>�L>�F>�G>����n��o��N��O��x��y��v��w��r��s��n��o��l��m��p��q��l��m�� ��v��w��p��q�� ��t��u��x� �y� �t��u��r��s��N��O��B�P�<�Q�<�_�<�R�<�S�<�_�)�t� �T�(�U�(�V�(�W�(�1�X�O�Y�O�Z�O�[�O�\�O�]�O�^�O�_�O�`�O�a�O�F�!�b�N�c�N�d�N�e�N�f�N�g�N�h�N�i�N�j�N�k�N� �l�l�m�n�q�r�s�\�t�u�v�w�x�y�z�{�|�}�~�� ��l��\��}��� � ��� ����}�}��|�\��H���������� �H�!�H�"�#�$�%}�&}�'�H�(�)�*�\�+�,�/�0�1�2���3�4�5�6�7�8�9�:�g����;�<�=�>�?�#�@�#�C�l�D�E�F�#�G�#�H�I�J�K�L�M�N�O�P�Q�R�#�S�#�T�U�V�#�W�#�X���Z��[�\�]�^�\�_�\�`}�a�b�c�d�e�f�h�i�\�j�k�m�l�n�o���O�p��q��r��s��t��u�� �R��S��b�$�c�$�V��W��`��a��Z��[��d�$�e�$�h�$�i�$�f�$�g�$�T��U��\�$�]�$�X�$�Y�$�^�$�_�$�I�c�oc�pc�-c�.c�lc�gc�c�c�c�c�Yc�c�Ac�Bc�c�c�vc�wc�=��x�>�y�>�z�>�{�>��*�*�"*�#*�/*�.*�/*�$*�%*�0*�1*� *�!*�*�*�*�*�*�*�**�+*�*�*�(*�)*�&*�'*�*�*�.*�*�*�*�*�,*�-*�*�*�R�z��s�r� �Z�9�p��l�h�f�n�k��� ���H��I��|�j�}�j�~�j�7��{�1� �1��1�i��������_��_��_��_� �_� �_��_��_� �_��_��.��I��I�"��d��d��d��d��d��d��d��d�T�a�U�a��,��,�a�,��,���@��@�z�~�l�}�l�|�l�y�T�c�U�c�7�7�7�7�7� 7�!7�"7�#7�$7�%7�&7�'7�(7�)7�*7�+7�,7�-7�.7�/7�07�17�27�37�47�57�67�77�87��2�o�3�o�0�o�1�o�9�j�:�j�e�t��t�8�;��<��=��>�A�?�A�@�A�A�A�B�A�C�A�&�_��u�D�<�E�<�F�<�GS�mS�HS�lS�IS�oS�JS�`S�KS�fS�LS�dS�OS�kS�PS�iS�QS�eS�RS�jS�SS�aS�VS�nS�W�"�c�"�YS�bS�Z�H�[�H�\�H�]�H�^{�_{�`{�a{�b{�c{�d{�e{�f{�g{�h{�i{�j{�k{�l{�m�b�n�b�o�b�p�=�qc�rc�w�#�'��(��m�s��t��Q�u��v��w��i��x�O�y�O�z�O�{�O�|�]�}�]�~�O�Z�N�7�O�7��t� �t��t�P��Y��Y��Y��Y��'��'��'� �Y� �Y�a��O��O�w�h�v�h��q��q�eo�fo�^o�_o�go�ho�jo�do�ao�bo�`o�/o�0o�co� �q�1o�io�ko�lo�e��D��D��D��]��]�2�Z�3�Z��R��R� �R��u� �v� �w� �1��)��)�|�g�}�g�~�g�?��M��M��M��A��A��A�F��#��#��#���v��v��v�:��N��N� �Q�Q�Q�P�Q�N�Q�O�Q��Q�f��!��"��#�S�$�S�%�S�&��'�k�(�k�)�k�*�S�+�S�,�S�-�S�.�S�/��0���$��$��$��3�1�3�2�3�/�!�0�!�3�!��4V�5V�6V�7V�8V�9V�:V�;V�<V�=V�>V�?V�@V�AV�BV�CV�DV�EV�FV�GV�HV�IV�JV�K�V�L�V�M�V�N�V�O�V�P�V�Q�Z�R�Z�S�Z�h��T��U�'�:�'�9�'�6�z� ���T�@�T�?�T��T�D�T�%�V�]�W�]�X�I�Y�I��I�Z�s�[�s�\�I�]�I�^�s�_�I�[�>b�?b�Fb�Gb�Db�Eb�Hb�Ib�,b�-b�*b�+b�(b�)b�0b�1b�:b�;b�Jb�Kb�Bb�Cb�Lb�Mb�q�`�i�a�i�b�i�c�4�d�4�e�4�f�4�g�4��b��c�)�.�u�/�u�`� �=� �>� �]��\� �^�,�0�u�1�u�a��d� �_�!�&G�'G�>G�?G�:G�;G�HG�IG�*G�+G�JG�KG�(G�)G�,G�-G�2G�3G�DG�EG�BG�CG�LG�MG�FG�GG�0G�1G�h�'�i�.�j�.�k�.�a�l�*�m�*�n�*�o�*�p�*��q�U�r�U�s�]�Q�]�P�]��!!��$�!�*��(����(�^���!� �#$���%�_�-���!�$!�!�#�$�%�&�t�"��_�$�)�u� �K� �v� �#� �J� �w� � � ��x�j�y�j�z�j�`�{��|��p��=��=�o�N��O��}�� ��~�(�;X�<X�4X�5X�=X�>X�:X�7X�FX�GX�HX�DX�IX�JX�6X�EX�@X�8X�9X�CX�AX�BX�?X�1��!� �m�� ��m��m��A��A��A��A��A��A��A��A��A��A��A�P�S�L�S�K�S�O�S�N�S�M�S�>�1�2�2�2��2��7�gq�hq�lq�/q�0q�eq�fq�cq�dq�aq�bq�kq��r��r� �r�1q�iq�`q�_q�jq�^q� �i��i��i� �i��i��i��i��i��i�o�P� �Q� �R� �S� �N� �O� ��3��3��3��3��3��3�H���=��=��=��4=�=�5=�6=�+=�,=�0=�"=�-=�.=�3=�(=�/=�&=�=� =�1=�=�#=�$=��7��7��7��7��7��7���B��B��C��C��C��B���@�[�@��@�Y�@�Z�@�0��w�S�w�N�w�O�w��w� �w�Q�w�P�w�R�w��{��{��{��� ��!��"��#��$��%��&��'��(��)��)�W�*�W�*�W�.��[� �[��[�+�[�,�[��[�-�[��s��s��s��s�.� �P� �i� �Q� �/��0��1��Z�2�.�5�.�4�.�/�3�C�t��u��v��w��r��s��p��q��4��5��l��m��6��7��n��o��5J�6J�%J�&J�J�J�#J�$J�J� J�1J�2J�3J�4J�-J�.J�'J�(J�!J�"J�+J�,J�J�J�)J�*J�/J�0J�8�0�9�0�:�$�;�5�<�5�=�5�>�5�?�5�@�5�y�A�$�B�$�C�$�D�c�E�c�F�c��BB�CB�,B�-B�&B�'B�(B�)B�LB�MB�JB�KB�>B�?B�*B�+B�:B�;B�0B�1B�2B�3B�DB�EB�HB�IB�FB�GB��&��&��z��z��z�r�G� �H� �I� �J� �-�q�.�q�K�q�v�-�o�P�_�Q�_�s�_�c�L�>�M�>�N�>�O�>�P�>�Q�>�R�>�S�>�Y��D��D�S9�T��U��V��S�[�R�[�Q�[� �W��X��Y��M��K��K�T�e�U�e�8�1�9�1�kr�br�er�fr�^r�_r�`r�lr�hr�jr�dr�gr�/r�0r�1r�cr�ir�ar�&�>�"�>�!�>�'�m�(�m�)�m�Z�%�[�%�.�Aj�Bj�?j�@j�=j�>j�;j�<j�Cj�Dj�8j�9j�Fj�Gj�:j�7j�4j�5j�Ij�Jj�}���;��;�M��\��]��^��_�c�`�c�a�c�b��c��d�x�e�x�f�x�g�4�h�4�s�&_�'_�"_�#_�0_�1_�,_�-_�_�_�._�/_�_�_�_�_�(_�)_�_�_�$_�%_�*_�+_�i�:�j�:�k�:��W��W� �W��W��W��%��%� �W��%�e���F��F� �P�{�Q�{� �{�N�{�O�{�R�{�S�{��{��{�l��m��n�� �M�M�)M�*M�%M�&M�1M�2M�#M�$M�3M�4M�5M�6M�'M�(M�!M�"M�M� M�-M�.M�/M�0M�+M�,M�M�M�o�`�p�`�q�`�r�`�s�`�t�`�u�`�v�`�w�`�x�`�/�y�r�,�r�-�r��r�+�r��t��t��t��t�P|�Q|�|�S|�z|�{|� |�|�O|�R|�||�}|�~|�|�N|� ����(��N�r�N�q�N����H��H��H��H�}��O��N���H� ���H�[�[�[�[�([�)[�&[�'[�.[�/[�0[�1[�$[�%[�[�[�[�[�"[�#[�*[�+[�,[�-[�q��p��u��v��y� �� ������&u�'u�u�u�$u�%u�(u�)u�u�u�u�u�0u�1u�*u�+u�,u�-u�u�u�p� �Q��Q��Q�;��*��*��/�1�/�2�/�T��<��<��<���W��W��H��H��H�u�n�+�m�+�l�+�o�+�p�+��n��m��l���o��o��o�c�w��v��86�.6�%6�&6�06�"6�6�6�/6�26�,6�+6�#6�$6�-6�'6�(6�6�6�46�*6�56�66�!6�6� 6�16�36�76�)6�c9��N��N��N��+��+�a�+��+�s�%��&������]�Z�+�[�+��r��r��r��r��>��>��>��� �� �Z��Z��(��(� �Z��Z��Z��(��Z��!� �"� �#� �z�f�y�f�x�f�$�'�%�'�&�'��v�S�v�R�v��v�O�v� �v�Q�v�P�v�N�v�~�1L�2L�/L�0L�)L�*L�L�L�3L�4L�-L�.L�!L�"L�L� L�'L�(L�#L�$L�5L�6L�L�L�%L�&L�+L�,L�-�p�.�p�K�p�:�W��X��Y��r�V�Z�}�^�}�m�V�Y�}�_�}�(�'�8�(�8�)�8�K��L��O��N���w� �w��w�*�1�+�1�g��h��b��c��D�n�E�n�_�Z�`�Z��I��I��I�z�,�k�-�k�.�k�/�k�0�k�1�k�2�k�3�k�4�k�7�2�[�3�[���N�5�O�5�A�5��6��7��8��9��:��&�;�+�<�+�=�+�F�1�E�1�>�4�?�4�=�4�<�4�;�4�@�4�g�>�s�?�s�@�r�A�r�B�s�C�=�D�=�E�=�F�r�G�=�H�=�I�=�J�:�K�:�L�:�9�)�:�)�U�)�\�]�w�[�w�\�w��w�9�i�0�j�0�k�0�3� �0� �/� �R�k�/�j�/�i�/�u��D��D��D��+��+�M�+�]�9�%�:�%�U�%�@�N�~�O�~�P�~�`�\�X�\�[�\�q�Q��R��S�}�T�}�U�}�V�}��W��g��f��V�s�a�t�a�q�a�r�a�u�a�v�a�x�a�w�a�o�a�p�a��X�p�Y�p��p�_�p�]�p�X�l�Y�l�x�P�y�P�|�^�}�^�~�P�{�P�z�P�Z��[��\:�]:�^:�_:�`:�a:�b:�c:�d:�e:�f:�g:�h:�i:�j:�k:�l:�m:�n:�o:�p:�q:�r:�s:�t:�u:�v:�w�x�y}�w}�z�#�{�|�}}�r}�~�\�}� �v}�q}�g�(�f��g��W��<��Y��Y��Y��Y��Y��Y��Y��Y�o� �{� �{��{�@�2�p�3�p�H��I��0�p�1�p�o�)�p�)�l�)�m�)�n�)�}��� ���?��?��?�D�\�I�]�I�[�I�Z�I��X��X��X��X��&��&� �X� �X��&��P�`�Q�`�s�`��s� �s��s�+�s�,�s�-�s�y�s��s��R��7�%�7�&�7�w��f��f��y� �y� �y�p��S��S� �(�J�(�w�(�x�(��H��H�I�(�{�(�g�H�^��_���(�c�(�d�(��(�~��|�(�09��<��<��<��<��<�'��I��I��I��,��,��,�r�q�M�r�M��M�W�;�d�<�d��J��J��J����y��,��-������ �� �?��?��?��?��?��?�B��F��F��F�/�Q�!�P�!�.�!�i�!��h� �h�!�h�1P�2P�P�P�P� P�+P�,P�-P�.P�3P�4P�/P�0P�)P�*P�!P�"P�P�P�#P�$P�%P�&P�'P�(P�5P�6P�u��v��w��5�"^�#^�(^�)^�.^�/^�^�^�&^�'^�*^�+^�,^�-^�^�^�^�^�$^�%^�0^�1^�^�^�"�R�#�R�8� �9� �,H�-H�DH�EH�BH�CH�&H�'H�*H�+H�LH�MH�JH�KH�0H�1H�(H�)H�FH�GH�2H�3H�>H�?H�HH�IH�:H�;H�@�@�A�@�C�@�?�@�>�@�B�@�N�Z��[��q9�$�H�%�H�&�H�'�A�(�A�)�A�g�c�*�c�+�c�,�c�-�c�.�c�/�c�0�5�1�5�2�5�/O�0O�O�O�!O�"O�1O�2O�-O�.O�5O�6O�3O�4O�+O�,O�O� O�%O�&O�'O�(O�#O�$O�)O�*O�O�O�s��t���z�O�z��z�S�z�N�z� �z�Q�z�P�z�R�z�3�X�q��r��R�x�S�x�P�x�Q�x��x�O�x�N�x� �x��x�a��b��]��\���4�?�5�?�6�?�~�z�}�z�U��jw�dw�gw�hw�aw�bw�iw�fw�ew�^w�_w�`w�kw�cw�lw��o��o�u�"�v�"�w�"�7�6�8�6�9�6��"�"�@�#�@�:�@�;��i��h��$�<�k�=�k�W��%�>���q��q��q��q�/��0��1��<�?��@��A��������������M��L��P�&�I��O��N��K�*�J��Q��B� �C� �D� �E� �F� �G� �H� �I� �`� �J� �K� �L� �M� �N�`�O�`�`�[�a�[�P�U�Q�U�R��S���F��F��F��F� ���F��F�T��U��V�]�W�]�X�`�Y�]�Z��[�U���b�[�\��e�2�f�2��2��2�]�_�^�_�_�.�`�c�a�c�b�.�2�W�3�W�c�}�d�}��x��x��x��x�Q��R���B��B�j�F��G��J��I��D��E��B��C��K��H��M��`��L��G�K�T�L�T�O�T�N�T�P�T�M�T�n�e�E�f�E�g�E�h�E�i�E�j�E�$�K� �Z�/�[�/�\�/�c�{�d�{��k��l��m��J�n�\�o�\�p�)�q�)�r�)�4�l�2�l�,�l�-�l�3�l�.�l�/�l�0�l�1�l�m��l��k���2I�3I�>I�?I�*I�+I�FI�GI�LI�MI�BI�CI�(I�)I�HI�II�&I�'I�JI�KI�0I�1I�DI�EI�:I�;I�,I�-I�s�W�t�W�u�W�J��9��9��9��9��9��9��v�&�w��x��y��ky�by�cy�dy�/y�0y�ly�hy�ey�fy�^y�_y�z��{��|��0@�1@�(@�)@�B@�C@�2@�3@�H@�I@�D@�E@�:@�;@�>@�?@�L@�M@�J@�K@�*@�+@�&@�'@�F@�G@�,@�-@�}�}�~�}�b��a��`��� �Q��Q��Q� �.���|� �|��'��'�y�c�x�c�$Z�%Z�.Z�/Z�Z�Z�Z�Z�(Z�)Z�"Z�#Z�Z�Z�0Z�1Z�Z�Z�&Z�'Z�,Z�-Z�*Z�+Z��@��@��@�-Q�.Q�5Q�6Q�Q� Q�)Q�*Q�3Q�4Q�Q�Q�Q�Q�!Q�"Q�+Q�,Q�/Q�0Q�'Q�(Q�%Q�&Q�1Q�2Q�#Q�$Q�v��w��y��\���^��]��� �� �� �9�&�:�&�U�&�� ��N��O��}��b�k�a�l�a��B��B��B��B��B��B��B��B��B��B��B��d��d��d�$�?��@��A��]�R� �S� �z� �V�S�|�T�|�U�|�V�|�;��O��P�-�P�y�P�,�P�+�P�}�H�r�H�q�H�#� �-� �-��-��i� �i�l� �m� �n� �j�d�p�c�p�x��^�DE�EE�BE�CE�(E�)E�LE�ME�JE�KE�*E�+E�&E�'E�>E�?E�:E�;E�0E�1E�2E�3E�,E�-E�FE�GE�HE�IE�f��g��W��C� �2��2�{�2�P�T�g�<�g�7�g�8�g�C�g�D�g�@�g�A�g�!�g�;�g�O�3�"�0�"�/�"�n��m��l��K�I��J��G��H��6��L��L�� �/K�0K�+K�,K�%K�&K�'K�(K�#K�$K�K� K�!K�"K�3K�4K�K�K�1K�2K�-K�.K�)K�*K�5K�6K�K�K�N�:�O�:��$�R��l��m��n�����P��P��/��/�f�5�g�5�e�5�d�5�c�5���A�Z�A�[�A��A�a�]��]��]��P��P��P�2��O��N��M��K�+�J��I��Q��P�'�L���=��=��=��C��C�m�+� �,� �� �u�Y�t�Y�s�Y�)��x� �x��x��x�%8�&8�38�(8�/8�8�8�+8�,8�*8�$8�88�.8�18�8�08�"8�8�28�)8� 8�#8�78�68�8�'8�48�!8�58�-8��U��U��U��U��?��?�y��� ��� �6�!�6�"�6�FC�GC�JC�KC�BC�CC�,C�-C�DC�EC�*C�+C�&C�'C�(C�)C�HC�IC�:C�;C�>C�?C�2C�3C�0C�1C�LC�MC�#�T�(�T�'�T����������$�o�%�o�&�o�'�o�(�o�)�o�/N�0N�-N�.N�%N�&N�1N�2N�N�N�#N�$N�5N�6N�!N�"N�N�N�3N�4N�N� N�)N�*N�+N�,N�'N�(N��D��D��D�~�N�9�O�9�*�8�+�8�,�8�-�8�.�8�/�8�+�|�h�}�h�~�h�t��;�1�;�0�;�������#�#�U�(�U�'�U�0�q�1�q�2�q�3�q�4�q�5�q�8�2�9�2�6� �7� �8� �9�^�:�^�;�^�;�6�<�6�=�6�@�6�?�6�>�6�b�<�S�=�S�>�S��K�U�L�U�O�U�N�U�P�U�M�U�AW�BW�?W�@W�;W�<W�8W�9W�FW�GW�:W�7W�4W�5W�6W�CW�DW�HW�IW�JW�=W�>W�EW��(��(�T�b�U�b��j��j��j��j��j��j��j� �j� �j�ip�fp�cp�dp�ep�lp�hp�jp�ap�bp�1p�0p�/p�gp�^p�_p�kp�`p�9�?��@��A��a�>�`�>�g�3�h�3�d�w�e�w�_�>�b��c��f�w�b�B�x�C�x�D�x�y��t�O�t� �t�Q�t��t�S�t�R�t�N�t�P�t�E�P�F�P��g��g�_��X�p�Y�p�Z�p�[�p�\�p�]�p��p�^�p�_�p�G�f�H�f�I�f�s�b�t�b�o�b�p�b�q�b�r�b�w�b�u�b�v�b�x�b�A��@��_��J��K��L��{���>A�?A�HA�IA�BA�CA�JA�KA�0A�1A�FA�GA�:A�;A�2A�3A�*A�+A�LA�MA�(A�)A�,A�-A�&A�'A�DA�EA�M�3�N�3�O�3����� ��A���&����%��N�6�O�6��y�O�y�R�y�S�y�N�y� �y�Q�y��y�P�y�P�%�Q�%�R�9�S�9�T��U���.��.��.�}�}�~�}�V�'�W�'�X�;�Y�;�Z�0�[�0�\�9�]�)�^�)�_�D�`�D�.�&�a�u�b�u�c�L�d�(�e�(�&�F�%�F�f��g��h��i��$�F�j�;�k�K�l�K�y�(�a�.�m�)�n�)�a�0�o�}�p�*�q�*�r�K�s�;�t�;�u�)�v�;�w�L�x�L�y�(�z�)�V�)�{�'�|�D�}�V�~�V��� �u�� �S���;��;�����k�%��L��L��L� �L� �&��&��V� �K��K��*�`�'����&����K��0��%��;�U��P�r�P�q�P�d�>�u�=�u�;�N��B��B��B��_��_���w��v��u��m�~�i�}�i�|�i�4�s�a�Q�a�P�a�>�^�?�^�@�^�A�^�O��E��E��E���r��r��h��h�\�\�$\�%\�"\�#\�*\�+\�\�\�.\�/\�\�\�,\�-\�&\�'\�\�\�(\�)\�0\�1\��z� �z� �z�|�7�V�8�V�9�V�c� �{��{�W��X��Y��s��M��M��?��C��n��n�o��p��l��m��"� "�!"�""�#"�$"�%"�&"�R"�'"�("�Q"�)"�*"�+"�,"�-"�."�/"�0"�1"�2"�3"�P"�4"�5"�6"�7"�8"�9"�:"�;"�<"�="�>"�?"�@"�A"�B"�)�X�*�X�*�X�x�[�y�[�C�>�f�^�g�^�c�^�d�^�P�J��K��v��u��w��D�"�E�"�F�"�G�"�/��0��1��|��a��a�H�a�_��8��8��8�q�l�~�m�~�O�#��u� �u��u��2�V�3�V��A��A�}�T��U��w��v��V��u��R�q�O�r�O��O�P�O�Q�O�R�O�$`�%`�`�`�"`�#`�`�`�*`�+`�.`�/`�`�`�`�`�(`�)`�0`�1`�,`�-`�&`�'`�I�e�H�e�G�e�?�}��O���G��G�)�l�(�l��G��G��G�b� �a� ��G�N�� ��'�l�`� �y� �w� �}��r��v� �q��G��J��J�9��v� �v��v�S�K�T�K�U�K�T��U��V���z� �z��*D�+D�JD�KD�&D�'D�,D�-D�2D�3D�LD�MD�FD�GD�DD�ED�0D�1D�BD�CD�:D�;D�>D�?D�(D�)D�HD�ID�V�O�W�O�B�\�C�\�D�\���s��s�Y� �\�F��F�]�F�[�F�Z�F��j�:�Y�:�����&�E�%�E�Z�V�[��\�Y�X�:�$�E��:��:��:���]�J��G��G�,�*F�+F�LF�MF�BF�CF�,F�-F�>F�?F�&F�'F�(F�)F�HF�IF�0F�1F�JF�KF�DF�EF�FF�GF�2F�3F�:F�;F�^�<�^�Z�_�Z��Z�_�x�`�x�d��!�S�w�R�w�a����%��&���� �i�}�i�'�9�(�:�(�U�(�=�b��c��d��>�e�:��:�p�:�Z�:� �:�H�X�"��N��N��-��-�a�-��-�3�o� �`�[�Z�~�n� �X�[�s� �t� �f��g��^�~�Y�~�_�~�h��i��[�[�j��k��h��E��E�'�K��.��f������P�lk�mk�nk�ok�pk�qk�rk�sk�tk�uk�vk�wk�xk�yk�zk�{k�|k�}k�~k�k�*�T�d�U�d�2�X�3�X�b�b�c�b� �,��,��,��,��,�;��<��E�Z�,�[�,��?��?��?��?��?��?��?��?��?��?��?�g��cn�dn�ln�hn�`n�_n�an�bn�in�fn�1n�0n�/n�jn�en�kn�^n�gn�B�����H������ ���W��W��W��W� �W��W�N�8�O�8�B��C��H��I��F��G��L��E��M��K��D��J��`��Y�Z�$�[�$�X�!�g� �g��g�4�N�}�O�}�P�}�H�#�I�#� �#� ��>��>� �>��9��9��9�4�N�3�N�2�N�5�N�1�N�0�N�>�"�=�"�I�W��Q�~�k�}�k�|�k�g� ������k��G��G��G�v��_��_�w�K�x�K��6��6��6��_��5��5��C��C��6���5���5��p��p�c�K�6�K�}�|�~�|��4�J�4� �K�I�4� �p�T� �U� �!�C�o�|�<�"�n�#�n�$�n��T��T�%�T�6�&�(�'�(�(�(�.]�/]�]�]�(]�)]�"]�#]�0]�1]�]�]�*]�+]�,]�-]�]�]�&]�']�]�]�$]�%]�>�3�?�3�@�3�A�3�C�3�w�c�2�d�2�e�2�f�2�g�2�`�}��O��N�� ��&�S�%�S�a�a�a�a�a�a�,a�-a�a�a�.a�/a�*a�+a�(a�)a�"a�#a�0a�1a�&a�'a�$a�%a�?��@��A��� ��p�;�e�;��;� �;�t�t�&t�'t�0t�1t�(t�)t�t�t�,t�-t�*t�+t�t�t�t�t�"t�#t�-��T��T�)�Q�*�Q�F�M�E�M�D�M�x�+�Y�,�Y�-�Y�.��/��0��1�0�\�G��G�]�G�[�G�Z�G���|� �|� �|��R��R�2�)�T�`�U�`�#9��4��4��4�� �R��R��R�Z�t�[�t�X�J�Y�J��J�\�J�]�J�_�J�^�t�3�M��"�&�G�%�G�o�~�~�~�4�M�5�M�6�M�}�~�$�G��K��K��K� �8�w}�x}�p�9�e�9��9� �9�:?�;?�D?�E?�B?�C?�H?�I?�0?�1?�F?�G?�>?�??�&?�'?�,?�-?�L?�M?�(?�)?�*?�+?�J?�K?�2?�3?�,��e�p�e�i�e�j�e�k�e�l�e�q�e�r�e��e�o�e�+�7��8��9��d�m�c�m�K��@��@��@��@��@��@��@��@��@��@��@�T�2�Y�3�Y��-��-��-�S�\�R�\�Q�\�[��J��J��J��u�!�v�!�w�!�;�v�<�v�>�v�?�v�:�g�;�g�<�=�=�=�>�=�?�=�B�0�C�0�Y�0�n�l��m��n��0�b��c��d���>��>�r�@�%�A�%�B�%�C�%��u�S�u��u�O�u�N�u� �u�Q�u�R�u�P�u�3�D�U�E�U�F�U�4�U�G�U�H�U�I�U�J�U�-�o�.�o�K�o�l��1�1�1�2�1���L�r�L�q�L�v��Q��Q�F�V�4�V�G�V�H�V�I�V�D�V�E�V�J�V�V��H��H�5���<��<�9��K�Q�L�Q�M�Q�N�Q�O�Q�u��v��w��>�a�*��*��*��*�k�1��0��.�X�/�X�,�X�-�X�1�X�2�X�;�*�<�*�=�*�*� �^� �^�m��l��k��f��g��W��P��"�m�#�m�$�m�%�]��a��b��\����L��L�e�L�f�L�g�L��L�]�*�/�+�/�a�i�`�i�g�N�h�N�_�i�d�y�e�y�f�y�d�q�c�q��U�~�V�~�S�~�T�~�%�-�Q��R��S��s�P�z��{��|��t�J� �E� �I� �H� �F� �T��U��V��3� �.� �2� �7� �5�)�"�0�)�n�-�w�4�6 �L� �6�6 �J� �K� �1�6��R�A� �B� �C� �@� �?� �>�w �<� �:� �9� �;�6 �8�w �=�w �/�+ �F�6 �G�6 �H�6 �I� �E�w �D�, �NOPQTUVSABCDEFHIJKLMSXYABCDEFHIJKLMXY[\]ABCDEFHIJKLM_XYTUVW ABCDEFHIJKLM_`XYABCDEFHIJKLM_SXYABCDEFHIJKLM_X`YABCDEFHIJKLM`XY�� ��+��a��rBBBBBBBBBBBBB�BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBvBRB[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�ibugfix virt:rhel bug fix update �@sU�2�38hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �ilibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �zlibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm ��#python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �Klibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �~hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �xlibvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �ylibvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��qemu-kvm-tests-4.2.0-34.module_el8.3.0+2048+e7a0a3ea.1.x86_64.rpm �wlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �nlibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �olibvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �L�Cocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �slibvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm e�Blibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm �qlibvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �}libvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �llibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm � ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm �tlibvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �|libvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��#perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm �~libvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �plibvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �ulibvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �*libvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �{libvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �jlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �Llibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm � �Rlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �rlibvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �vlibvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm �mlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �M�Cocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �klibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm sU�2�38hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �ilibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �zlibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm ��#python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �Klibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �~hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �xlibvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �ylibvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��qemu-kvm-tests-4.2.0-34.module_el8.3.0+2048+e7a0a3ea.1.x86_64.rpm �wlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �nlibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �olibvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �L�Cocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �slibvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm e�Blibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm �qlibvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �}libvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �llibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm � ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm �tlibvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �|libvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��#perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm �~libvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �plibvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �ulibvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �*libvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �{libvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �jlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �Llibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm � �Rlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �rlibvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �vlibvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm �mlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �M�Cocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �klibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��Π(�7�%�bBbugfix opencryptoki bug fix and enhancement update �@�R��jopencryptoki-devel-3.15.1-7.el8_4.i686.rpm ��jopencryptoki-devel-3.15.1-7.el8_4.x86_64.rpm ��jopencryptoki-devel-3.15.1-7.el8_4.i686.rpm ��jopencryptoki-devel-3.15.1-7.el8_4.x86_64.rpm �����F�*�JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�>security Moderate: samba security, bug fix, and enhancement update ��https://access.redhat.com/errata/RHSA-2022:2074 RHSA-2022:2074 RHSA-2022:2074 https://access.redhat.com/security/cve/CVE-2021-20316 CVE-2021-20316 CVE-2021-20316 https://access.redhat.com/security/cve/CVE-2021-44141 CVE-2021-44141 CVE-2021-44141 https://bugzilla.redhat.com/2009673 2009673 https://bugzilla.redhat.com/2046120 2046120 https://errata.almalinux.org/8/ALSA-2022-2074.html ALSA-2022:2074 ALSA-2022:2074 3�-samba-winexe-4.15.5-5.el8.x86_64.rpm �,samba-winbind-modules-4.15.5-8.el8_6.x86_64.rpm �)samba-winbind-4.15.5-5.el8.x86_64.rpm �Llibsmbclient-4.15.5-5.el8.x86_64.rpm Tlibwbclient-devel-4.15.5-8.el8_6.i686.rpm �python3-samba-test-4.15.5-8.el8_6.x86_64.rpm �!samba-common-libs-4.15.5-5.el8.x86_64.rpm �%samba-pidl-4.15.5-8.el8_6.noarch.rpm �(samba-vfs-iouring-4.15.5-5.el8.x86_64.rpm �ctdb-4.15.5-5.el8.x86_64.rpm �,samba-winbind-modules-4.15.5-5.el8.x86_64.rpm �python3-samba-test-4.15.5-5.el8.x86_64.rpm �samba-client-libs-4.15.5-8.el8_6.x86_64.rpm �$samba-libs-4.15.5-8.el8_6.x86_64.rpm �samba-4.15.5-5.el8.x86_64.rpm Tlibwbclient-devel-4.15.5-5.el8.x86_64.rpm �(samba-vfs-iouring-4.15.5-8.el8_6.x86_64.rpm �'samba-test-libs-4.15.5-8.el8_6.x86_64.rpm �ctdb-4.15.5-8.el8_6.x86_64.rpm �&samba-test-4.15.5-5.el8.x86_64.rpm �samba-client-4.15.5-8.el8_6.x86_64.rpm �samba-client-4.15.5-5.el8.x86_64.rpm �*samba-winbind-clients-4.15.5-5.el8.x86_64.rpm �+samba-winbind-krb5-locator-4.15.5-8.el8_6.x86_64.rpm �#samba-krb5-printing-4.15.5-5.el8.x86_64.rpm Ylibsmbclient-devel-4.15.5-8.el8_6.x86_64.rpm �)samba-winbind-4.15.5-8.el8_6.x86_64.rpm �samba-4.15.5-8.el8_6.x86_64.rpm � samba-common-4.15.5-8.el8_6.noarch.rpm � samba-common-4.15.5-5.el8.noarch.rpm �#samba-krb5-printing-4.15.5-8.el8_6.x86_64.rpm �*samba-winbind-clients-4.15.5-8.el8_6.x86_64.rpm �Tlibwbclient-4.15.5-5.el8.x86_64.rpm �Tlibwbclient-4.15.5-8.el8_6.x86_64.rpm �Llibsmbclient-4.15.5-8.el8_6.x86_64.rpm lsamba-devel-4.15.5-5.el8.x86_64.rpm �%samba-pidl-4.15.5-5.el8.noarch.rpm lsamba-devel-4.15.5-8.el8_6.x86_64.rpm �&samba-test-4.15.5-8.el8_6.x86_64.rpm Tlibwbclient-devel-4.15.5-8.el8_6.x86_64.rpm Ylibsmbclient-devel-4.15.5-5.el8.x86_64.rpm �'samba-test-libs-4.15.5-5.el8.x86_64.rpm �"samba-common-tools-4.15.5-5.el8.x86_64.rpm �+samba-winbind-krb5-locator-4.15.5-5.el8.x86_64.rpm �$samba-libs-4.15.5-5.el8.x86_64.rpm �-samba-winexe-4.15.5-8.el8_6.x86_64.rpm �"samba-common-tools-4.15.5-8.el8_6.x86_64.rpm �!samba-common-libs-4.15.5-8.el8_6.x86_64.rpm �python3-samba-4.15.5-8.el8_6.x86_64.rpm �samba-client-libs-4.15.5-5.el8.x86_64.rpm �python3-samba-4.15.5-5.el8.x86_64.rpm 3�-samba-winexe-4.15.5-5.el8.x86_64.rpm �,samba-winbind-modules-4.15.5-8.el8_6.x86_64.rpm �)samba-winbind-4.15.5-5.el8.x86_64.rpm �Llibsmbclient-4.15.5-5.el8.x86_64.rpm Tlibwbclient-devel-4.15.5-8.el8_6.i686.rpm �python3-samba-test-4.15.5-8.el8_6.x86_64.rpm �!samba-common-libs-4.15.5-5.el8.x86_64.rpm �%samba-pidl-4.15.5-8.el8_6.noarch.rpm �(samba-vfs-iouring-4.15.5-5.el8.x86_64.rpm �ctdb-4.15.5-5.el8.x86_64.rpm �,samba-winbind-modules-4.15.5-5.el8.x86_64.rpm �python3-samba-test-4.15.5-5.el8.x86_64.rpm �samba-client-libs-4.15.5-8.el8_6.x86_64.rpm �$samba-libs-4.15.5-8.el8_6.x86_64.rpm �samba-4.15.5-5.el8.x86_64.rpm Tlibwbclient-devel-4.15.5-5.el8.x86_64.rpm �(samba-vfs-iouring-4.15.5-8.el8_6.x86_64.rpm �'samba-test-libs-4.15.5-8.el8_6.x86_64.rpm �ctdb-4.15.5-8.el8_6.x86_64.rpm �&samba-test-4.15.5-5.el8.x86_64.rpm �samba-client-4.15.5-8.el8_6.x86_64.rpm �samba-client-4.15.5-5.el8.x86_64.rpm �*samba-winbind-clients-4.15.5-5.el8.x86_64.rpm �+samba-winbind-krb5-locator-4.15.5-8.el8_6.x86_64.rpm �#samba-krb5-printing-4.15.5-5.el8.x86_64.rpm Ylibsmbclient-devel-4.15.5-8.el8_6.x86_64.rpm �)samba-winbind-4.15.5-8.el8_6.x86_64.rpm �samba-4.15.5-8.el8_6.x86_64.rpm � samba-common-4.15.5-8.el8_6.noarch.rpm � samba-common-4.15.5-5.el8.noarch.rpm �#samba-krb5-printing-4.15.5-8.el8_6.x86_64.rpm �*samba-winbind-clients-4.15.5-8.el8_6.x86_64.rpm �Tlibwbclient-4.15.5-5.el8.x86_64.rpm �Tlibwbclient-4.15.5-8.el8_6.x86_64.rpm �Llibsmbclient-4.15.5-8.el8_6.x86_64.rpm lsamba-devel-4.15.5-5.el8.x86_64.rpm �%samba-pidl-4.15.5-5.el8.noarch.rpm lsamba-devel-4.15.5-8.el8_6.x86_64.rpm �&samba-test-4.15.5-8.el8_6.x86_64.rpm Tlibwbclient-devel-4.15.5-8.el8_6.x86_64.rpm Ylibsmbclient-devel-4.15.5-5.el8.x86_64.rpm �'samba-test-libs-4.15.5-5.el8.x86_64.rpm �"samba-common-tools-4.15.5-5.el8.x86_64.rpm �+samba-winbind-krb5-locator-4.15.5-5.el8.x86_64.rpm �$samba-libs-4.15.5-5.el8.x86_64.rpm �-samba-winexe-4.15.5-8.el8_6.x86_64.rpm �"samba-common-tools-4.15.5-8.el8_6.x86_64.rpm �!samba-common-libs-4.15.5-8.el8_6.x86_64.rpm �python3-samba-4.15.5-8.el8_6.x86_64.rpm �samba-client-libs-4.15.5-5.el8.x86_64.rpm �python3-samba-4.15.5-5.el8.x86_64.rpm ����/�G� ��EBBBBBBBBBBsecurity Low: bluez security update �� �`https://errata.almalinux.org/8/ALSA-2022-2081.html ALSA-2022-2081 ALSA-2022-2081 https://vulners.com/cve/CVE-2021-41229 CVE-2021-41229 CVE-2021-41229 �R�1bluez-libs-devel-5.56-3.el8.x86_64.rpm �R�1bluez-libs-devel-5.56-3.el8.x86_64.rpm �r�1bluez-5.56-3.el8.x86_64.rpm �v�1bluez-obexd-5.56-3.el8.x86_64.rpm �t�1bluez-hid2hci-5.56-3.el8.x86_64.rpm �s�1bluez-cups-5.56-3.el8.x86_64.rpm �u�1bluez-libs-5.56-3.el8.x86_64.rpm �R�1bluez-libs-devel-5.56-3.el8.x86_64.rpm �R�1bluez-libs-devel-5.56-3.el8.x86_64.rpm �r�1bluez-5.56-3.el8.x86_64.rpm �v�1bluez-obexd-5.56-3.el8.x86_64.rpm �t�1bluez-hid2hci-5.56-3.el8.x86_64.rpm �s�1bluez-cups-5.56-3.el8.x86_64.rpm �u�1bluez-libs-5.56-3.el8.x86_64.rpm ���9�i�*�gBsecurity Moderate: pandoc security update � �7https://vulners.com/cve/CVE-2020-5238 CVE-2020-5238 CVE-2020-5238 �{�1pandoc-common-2.0.6-5.el8.noarch.rpm �z�1pandoc-2.0.6-5.el8.x86_64.rpm �{�1pandoc-common-2.0.6-5.el8.noarch.rpm �z�1pandoc-2.0.6-5.el8.x86_64.rpm ��Π(�W�$�kBenhancement libvarlink bug fix and enhancement update �7y��libvarlink-devel-18-3.el8.i686.rpm ��libvarlink-devel-18-3.el8.x86_64.rpm ��libvarlink-devel-18-3.el8.i686.rpm ��libvarlink-devel-18-3.el8.x86_64.rpm ��Π(�� �nBBBBBBBBbugfix new packages: gcc-toolset-9-dyninst �0�v�L�_gcc-toolset-9-dyninst-devel-10.1.0-1.el8.x86_64.rpm �&�_gcc-toolset-9-dyninst-testsuite-10.1.0-1.el8.x86_64.rpm �M�_gcc-toolset-9-dyninst-static-10.1.0-1.el8.i686.rpm �M�_gcc-toolset-9-dyninst-static-10.1.0-1.el8.x86_64.rpm �%�_gcc-toolset-9-dyninst-doc-10.1.0-1.el8.x86_64.rpm �L�_gcc-toolset-9-dyninst-devel-10.1.0-1.el8.i686.rpm �L�_gcc-toolset-9-dyninst-devel-10.1.0-1.el8.x86_64.rpm �&�_gcc-toolset-9-dyninst-testsuite-10.1.0-1.el8.x86_64.rpm �M�_gcc-toolset-9-dyninst-static-10.1.0-1.el8.i686.rpm �M�_gcc-toolset-9-dyninst-static-10.1.0-1.el8.x86_64.rpm �%�_gcc-toolset-9-dyninst-doc-10.1.0-1.el8.x86_64.rpm �L�_gcc-toolset-9-dyninst-devel-10.1.0-1.el8.i686.rpm ��Π(�l�"�^BBB�security Important: gupnp security update %�&�)https://vulners.com/cve/CVE-2021-33516 CVE-2021-33516 CVE-2021-33516 �E�.gupnp-1.0.6-2.el8_4.x86_64.rpm �h�.gupnp-devel-1.0.6-2.el8_4.x86_64.rpm �h�.gupnp-devel-1.0.6-2.el8_4.i686.rpm �E�.gupnp-1.0.6-2.el8_4.x86_64.rpm �h�.gupnp-devel-1.0.6-2.el8_4.x86_64.rpm �h�.gupnp-devel-1.0.6-2.el8_4.i686.rpm ��Π( �"�;�ysecurity Moderate: kernel security and bug fix update �O�qhttps://vulners.com/cve/CVE-2021-20321 CVE-2021-20321 CVE-2021-20321 ;�Ikernel-tools-libs-devel-4.18.0-348.7.1.el8_5.x86_64.rpm ;�Ikernel-tools-libs-devel-4.18.0-348.7.1.el8_5.x86_64.rpm ����P�09��|BBBBBBbugfix glibc bug fix and enhancement update �@yhttps://errata.almalinux.org/8/ALBA-2022-2005.html ALBA-2022-2005 ALBA-2022-2005 ��dglibc-benchtests-2.28-189.1.el8.x86_64.rpm �\�dnss_hesiod-2.28-189.1.el8.x86_64.rpm �\�dnss_hesiod-2.28-189.1.el8.x86_64.rpm �X�dglibc-static-2.28-189.1.el8.x86_64.rpm �X�dglibc-static-2.28-189.1.el8.x86_64.rpm �W�dglibc-nss-devel-2.28-189.1.el8.x86_64.rpm �W�dglibc-nss-devel-2.28-189.1.el8.x86_64.rpm ��dglibc-benchtests-2.28-189.1.el8.x86_64.rpm �\�dnss_hesiod-2.28-189.1.el8.x86_64.rpm �\�dnss_hesiod-2.28-189.1.el8.x86_64.rpm �X�dglibc-static-2.28-189.1.el8.x86_64.rpm �X�dglibc-static-2.28-189.1.el8.x86_64.rpm �W�dglibc-nss-devel-2.28-189.1.el8.x86_64.rpm �W�dglibc-nss-devel-2.28-189.1.el8.x86_64.rpm ���_�Z�2�Dsecurity Moderate: .NET 6.0 security and bugfix update �9�vhttps://access.redhat.com/errata/RHSA-2022:6539 RHSA-2022:6539 RHSA-2022:6539 https://access.redhat.com/security/cve/CVE-2022-38013 CVE-2022-38013 CVE-2022-38013 https://bugzilla.redhat.com/2125124 2125124 https://errata.almalinux.org/8/ALSA-2022-6539.html ALSA-2022:6539 ALSA-2022:6539 �`�adotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el8_6.x86_64.rpm �`�adotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el8_6.x86_64.rpm ����"�� �FBBsecurity Moderate: glib2 security and bug fix update �/�,https://vulners.com/cve/CVE-2021-28153 CVE-2021-28153 CVE-2021-28153 https://vulners.com/cve/CVE-2021-3800 CVE-2021-3800 CVE-2021-3800 �*�,glib2-static-2.56.4-156.el8.i686.rpm �a�,glib2-doc-2.56.4-156.el8.noarch.rpm �*�,glib2-static-2.56.4-156.el8.x86_64.rpm �*�,glib2-static-2.56.4-156.el8.i686.rpm �a�,glib2-doc-2.56.4-156.el8.noarch.rpm �*�,glib2-static-2.56.4-156.el8.x86_64.rpm ���� �z� �Ksecurity Moderate: kernel security, bug fix, and enhancement update �[�Mhttps://vulners.com/cve/CVE-2021-3653 CVE-2021-3653 CVE-2021-3653 ;�@kernel-tools-libs-devel-4.18.0-305.19.1.el8_4.x86_64.rpm ;�@kernel-tools-libs-devel-4.18.0-305.19.1.el8_4.x86_64.rpm ����C�y��NBbugfix opencryptoki bug fix and enhancement update �(���lopencryptoki-devel-3.16.0-7.el8_5.x86_64.rpm ��lopencryptoki-devel-3.16.0-7.el8_5.i686.rpm ��lopencryptoki-devel-3.16.0-7.el8_5.x86_64.rpm ��lopencryptoki-devel-3.16.0-7.el8_5.i686.rpm ����|�{�?�Rsecurity Moderate: .NET 6.0 security, bug fix, and enhancement update d�=�`https://access.redhat.com/errata/RHSA-2023:0079 RHSA-2023:0079 RHSA-2023:0079 https://access.redhat.com/security/cve/CVE-2023-21538 CVE-2023-21538 CVE-2023-21538 https://bugzilla.redhat.com/2158342 2158342 https://errata.almalinux.org/8/ALSA-2023-0079.html ALSA-2023:0079 ALSA-2023:0079 �`�cdotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el8_7.x86_64.rpm �`�cdotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el8_7.x86_64.rpm ����B��2�TBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix libblockdev bug fix and enhancement update �y�17libblockdev-crypto-devel-2.24-5.el8.i686.rpm �:7libblockdev-vdo-devel-2.24-5.el8.i686.rpm �87libblockdev-swap-devel-2.24-5.el8.x86_64.rpm �47libblockdev-loop-devel-2.24-5.el8.i686.rpm �97libblockdev-utils-devel-2.24-5.el8.x86_64.rpm �67libblockdev-mdraid-devel-2.24-5.el8.i686.rpm �27libblockdev-devel-2.24-5.el8.i686.rpm �87libblockdev-swap-devel-2.24-5.el8.i686.rpm �97libblockdev-utils-devel-2.24-5.el8.i686.rpm �57libblockdev-lvm-devel-2.24-5.el8.x86_64.rpm �37libblockdev-fs-devel-2.24-5.el8.x86_64.rpm �67libblockdev-mdraid-devel-2.24-5.el8.x86_64.rpm �47libblockdev-loop-devel-2.24-5.el8.x86_64.rpm �:7libblockdev-vdo-devel-2.24-5.el8.x86_64.rpm �57libblockdev-lvm-devel-2.24-5.el8.i686.rpm �27libblockdev-devel-2.24-5.el8.x86_64.rpm �17libblockdev-crypto-devel-2.24-5.el8.x86_64.rpm �77libblockdev-part-devel-2.24-5.el8.x86_64.rpm �77libblockdev-part-devel-2.24-5.el8.i686.rpm �37libblockdev-fs-devel-2.24-5.el8.i686.rpm �17libblockdev-crypto-devel-2.24-5.el8.i686.rpm �:7libblockdev-vdo-devel-2.24-5.el8.i686.rpm �87libblockdev-swap-devel-2.24-5.el8.x86_64.rpm �47libblockdev-loop-devel-2.24-5.el8.i686.rpm �97libblockdev-utils-devel-2.24-5.el8.x86_64.rpm �67libblockdev-mdraid-devel-2.24-5.el8.i686.rpm �27libblockdev-devel-2.24-5.el8.i686.rpm �87libblockdev-swap-devel-2.24-5.el8.i686.rpm �97libblockdev-utils-devel-2.24-5.el8.i686.rpm �57libblockdev-lvm-devel-2.24-5.el8.x86_64.rpm �37libblockdev-fs-devel-2.24-5.el8.x86_64.rpm �67libblockdev-mdraid-devel-2.24-5.el8.x86_64.rpm �47libblockdev-loop-devel-2.24-5.el8.x86_64.rpm �:7libblockdev-vdo-devel-2.24-5.el8.x86_64.rpm �57libblockdev-lvm-devel-2.24-5.el8.i686.rpm �27libblockdev-devel-2.24-5.el8.x86_64.rpm �17libblockdev-crypto-devel-2.24-5.el8.x86_64.rpm �77libblockdev-part-devel-2.24-5.el8.x86_64.rpm �77libblockdev-part-devel-2.24-5.el8.i686.rpm �37libblockdev-fs-devel-2.24-5.el8.i686.rpm ��Π(�^�(�OHBBBBBEFBBBBBBIBBBBBBBBBBBBBCC~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�OBBsecurity Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update �� https://vulners.com/cve/CVE-2020-11947 CVE-2020-11947 CVE-2020-11947 https://vulners.com/cve/CVE-2020-16092 CVE-2020-16092 CVE-2020-16092 https://vulners.com/cve/CVE-2020-25637 CVE-2020-25637 CVE-2020-25637 https://vulners.com/cve/CVE-2020-25707 CVE-2020-25707 CVE-2020-25707 https://vulners.com/cve/CVE-2020-25723 CVE-2020-25723 CVE-2020-25723 https://vulners.com/cve/CVE-2020-27821 CVE-2020-27821 CVE-2020-27821 https://vulners.com/cve/CVE-2020-28916 CVE-2020-28916 CVE-2020-28916 https://vulners.com/cve/CVE-2020-29129 CVE-2020-29129 CVE-2020-29129 https://vulners.com/cve/CVE-2020-29130 CVE-2020-29130 CVE-2020-29130 https://vulners.com/cve/CVE-2020-29443 CVE-2020-29443 CVE-2020-29443 sU�2�3'hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm ��#python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �~hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm e�Blibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm �hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm � ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��#perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �M�oocaml-libguestfs-devel-1.40.2-27.module_el8.4.0+2358+630e803b.alma.x86_64.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm � �Rlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �L�oocaml-libguestfs-1.40.2-27.module_el8.4.0+2358+630e803b.alma.x86_64.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm sU�2�3'hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm ��#python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �~hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm e�Blibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm �hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm � ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��#perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �M�oocaml-libguestfs-devel-1.40.2-27.module_el8.4.0+2358+630e803b.alma.x86_64.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm � �Rlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �L�oocaml-libguestfs-1.40.2-27.module_el8.4.0+2358+630e803b.alma.x86_64.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��Π(�5�#�OHBBBBBEFBBBBBBIBBBBBBBBBBBBsecurity Important: virt:rhel security update %� �$https://vulners.com/cve/CVE-2019-20382 CVE-2019-20382 CVE-2019-20382 https://vulners.com/cve/CVE-2020-8608 CVE-2020-8608 CVE-2020-8608 sU�2�3/(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm sU�2�3/(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��Π(�49�5�wbugfix nfs-utils bug fix and enhancement update �Dyhttps://errata.almalinux.org/8/ALBA-2022-2025.html ALBA-2022-2025 ALBA-2022-2025 �+�jlibnfsidmap-devel-2.3.3-51.el8.x86_64.rpm �+�jlibnfsidmap-devel-2.3.3-51.el8.x86_64.rpm �+�jlibnfsidmap-devel-2.3.3-51.el8.x86_64.rpm �+�jlibnfsidmap-devel-2.3.3-51.el8.x86_64.rpm ���@�8�;�ybugfix uglify-js bug fix and enhancement update �=y�e�tjs-uglify-2.8.29-4.el8.noarch.rpm ��tuglify-js-2.8.29-4.el8.noarch.rpm �e�tjs-uglify-2.8.29-4.el8.noarch.rpm ��tuglify-js-2.8.29-4.el8.noarch.rpm ��Π(�}��|Benhancement libecpg bug fix and enhancement update �6y�l�libecpg-devel-13.2-1.el8.x86_64.rpm �l�libecpg-devel-13.2-1.el8.i686.rpm �l�libecpg-devel-13.2-1.el8.x86_64.rpm �l�libecpg-devel-13.2-1.el8.i686.rpm ��Π(�&��BBBBbugfix kronosnet bug fix and enhancement update �/y�?�Alibknet1-1.18-1.el8.x86_64.rpm �g�Alibknet1-devel-1.18-1.el8.x86_64.rpm �g�Alibknet1-devel-1.18-1.el8.i686.rpm �?�Alibknet1-1.18-1.el8.i686.rpm �?�Alibknet1-1.18-1.el8.x86_64.rpm �g�Alibknet1-devel-1.18-1.el8.x86_64.rpm �g�Alibknet1-devel-1.18-1.el8.i686.rpm �?�Alibknet1-1.18-1.el8.i686.rpm ��Π(�u��bugfix json-c bug fix and enhancement update �(y�_�json-c-doc-0.13.1-0.4.el8.noarch.rpm �_�json-c-doc-0.13.1-0.4.el8.noarch.rpm ��Π(�h��HBenhancement pmix bug fix and enhancement update �!y�}�<pmix-devel-2.2.4rc1-1.el8.x86_64.rpm �}�<pmix-devel-2.2.4rc1-1.el8.i686.rpm �}�<pmix-devel-2.2.4rc1-1.el8.x86_64.rpm �}�<pmix-devel-2.2.4rc1-1.el8.i686.rpm ��Π(�3��iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-17-openjdk security and bug fix update %��https://vulners.com/cve/CVE-2022-21426 CVE-2022-21426 CVE-2022-21426 https://vulners.com/cve/CVE-2022-21434 CVE-2022-21434 CVE-2022-21434 https://vulners.com/cve/CVE-2022-21443 CVE-2022-21443 CVE-2022-21443 https://vulners.com/cve/CVE-2022-21449 CVE-2022-21449 CVE-2022-21449 https://vulners.com/cve/CVE-2022-21476 CVE-2022-21476 CVE-2022-21476 https://vulners.com/cve/CVE-2022-21496 CVE-2022-21496 CVE-2022-21496 � java-17-openjdk-devel-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �J java-17-openjdk-demo-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-jmods-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-headless-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �I java-17-openjdk-17.0.3.0.6-2.el8_5.x86_64.rpm �K java-17-openjdk-devel-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-headless-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �L java-17-openjdk-headless-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-static-libs-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-src-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �P java-17-openjdk-src-17.0.3.0.6-2.el8_5.x86_64.rpm �O java-17-openjdk-jmods-17.0.3.0.6-2.el8_5.x86_64.rpm �M java-17-openjdk-javadoc-17.0.3.0.6-2.el8_5.x86_64.rpm �N java-17-openjdk-javadoc-zip-17.0.3.0.6-2.el8_5.x86_64.rpm �! java-17-openjdk-static-libs-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-demo-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-devel-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �Q java-17-openjdk-static-libs-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-jmods-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-src-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-demo-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-devel-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �J java-17-openjdk-demo-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-jmods-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-headless-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �I java-17-openjdk-17.0.3.0.6-2.el8_5.x86_64.rpm �K java-17-openjdk-devel-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-headless-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �L java-17-openjdk-headless-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-static-libs-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-src-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �P java-17-openjdk-src-17.0.3.0.6-2.el8_5.x86_64.rpm �O java-17-openjdk-jmods-17.0.3.0.6-2.el8_5.x86_64.rpm �M java-17-openjdk-javadoc-17.0.3.0.6-2.el8_5.x86_64.rpm �N java-17-openjdk-javadoc-zip-17.0.3.0.6-2.el8_5.x86_64.rpm �! java-17-openjdk-static-libs-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-demo-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-devel-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �Q java-17-openjdk-static-libs-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-jmods-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-src-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm � java-17-openjdk-demo-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm ����'�)��rBBBBBBBBBBBBbugfix virt:rhel bug fix update �+�8sU�2�32'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm sU�2�32'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��Π(�Q��hB�]BBBBBBBBB�ABGBD�sBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: mariadb:10.3 and mariadb-devel:10.3 security update %�c�7https://vulners.com/cve/CVE-2021-27928 CVE-2021-27928 CVE-2021-27928 ���j�!�Smariadb-server-galera-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm �Smariadb-devel-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm �6�Xasio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm �Smariadb-embedded-devel-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm �$�|Judy-devel-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm �Smariadb-server-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm ��{Judy-1.0.5-18.module_el8.6.0+2867+72759d2f.x86_64.rpm �Smariadb-errmsg-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm �Smariadb-test-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm ��dJudy-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpm �6�Yasio-devel-1.10.8-7.module_el8.6.0+3072+3c630e87.x86_64.rpm �Smariadb-backup-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm � Smariadb-gssapi-server-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm �$�{Judy-devel-1.0.5-18.module_el8.6.0+2867+72759d2f.x86_64.rpm �Smariadb-common-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm � Smariadb-server-utils-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm � Smariadb-oqgraph-engine-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm �$�dJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpm ��|Judy-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm �Smariadb-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm ��"galera-25.3.32-1.module_el8.3.0+2177+7adc332a.i686.rpm �$�dJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.x86_64.rpm �Smariadb-embedded-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm ���j�!�Smariadb-server-galera-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm �Smariadb-devel-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm �6�Xasio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm �Smariadb-embedded-devel-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm �$�|Judy-devel-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm �Smariadb-server-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm ��{Judy-1.0.5-18.module_el8.6.0+2867+72759d2f.x86_64.rpm �Smariadb-errmsg-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm �Smariadb-test-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm ��dJudy-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpm �6�Yasio-devel-1.10.8-7.module_el8.6.0+3072+3c630e87.x86_64.rpm �Smariadb-backup-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm � Smariadb-gssapi-server-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm �$�{Judy-devel-1.0.5-18.module_el8.6.0+2867+72759d2f.x86_64.rpm �Smariadb-common-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm � Smariadb-server-utils-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm � Smariadb-oqgraph-engine-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm �$�dJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpm ��|Judy-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm �Smariadb-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm ��"galera-25.3.32-1.module_el8.3.0+2177+7adc332a.i686.rpm �$�dJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.x86_64.rpm �Smariadb-embedded-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm ��Π(�T�,�k�}BBbugfix vulkan bug fix and enhancement update �y�-�Hspirv-tools-devel-2021.3-1.20210825.git1fbed83.el8.x86_64.rpm �e�Hspirv-tools-libs-2021.3-1.20210825.git1fbed83.el8.i686.rpm �-�Hspirv-tools-devel-2021.3-1.20210825.git1fbed83.el8.i686.rpm �-�Hspirv-tools-devel-2021.3-1.20210825.git1fbed83.el8.x86_64.rpm �e�Hspirv-tools-libs-2021.3-1.20210825.git1fbed83.el8.i686.rpm �-�Hspirv-tools-devel-2021.3-1.20210825.git1fbed83.el8.i686.rpm ���� ���kBBBBBBBBBBBBBsecurity Moderate: poppler security update d��https://access.redhat.com/errata/RHSA-2023:2810 RHSA-2023:2810 RHSA-2023:2810 https://access.redhat.com/security/cve/CVE-2022-38784 CVE-2022-38784 CVE-2022-38784 https://bugzilla.redhat.com/2124527 2124527 https://errata.almalinux.org/8/ALSA-2023-2810.html ALSA-2023:2810 ALSA-2023:2810 x{poppler-cpp-20.11.0-6.el8.x86_64.rpm x{poppler-cpp-20.11.0-6.el8.i686.rpm {poppler-devel-20.11.0-6.el8.i686.rpm �{poppler-qt5-devel-20.11.0-6.el8.x86_64.rpm � {poppler-glib-devel-20.11.0-6.el8.x86_64.rpm ~{poppler-cpp-devel-20.11.0-6.el8.i686.rpm � {poppler-glib-devel-20.11.0-6.el8.i686.rpm �{poppler-qt5-devel-20.11.0-6.el8.i686.rpm {poppler-devel-20.11.0-6.el8.x86_64.rpm ~{poppler-cpp-devel-20.11.0-6.el8.x86_64.rpm x{poppler-cpp-20.11.0-6.el8.x86_64.rpm x{poppler-cpp-20.11.0-6.el8.i686.rpm {poppler-devel-20.11.0-6.el8.i686.rpm �{poppler-qt5-devel-20.11.0-6.el8.x86_64.rpm � {poppler-glib-devel-20.11.0-6.el8.x86_64.rpm ~{poppler-cpp-devel-20.11.0-6.el8.i686.rpm � {poppler-glib-devel-20.11.0-6.el8.i686.rpm �{poppler-qt5-devel-20.11.0-6.el8.i686.rpm {poppler-devel-20.11.0-6.el8.x86_64.rpm ~{poppler-cpp-devel-20.11.0-6.el8.x86_64.rpm ����d�L�'�zBbugfix snappy bug fix and enhancement update ��,y�:�bsnappy-devel-1.1.8-3.el8.x86_64.rpm �:�bsnappy-devel-1.1.8-3.el8.i686.rpm �:�bsnappy-devel-1.1.8-3.el8.x86_64.rpm �:�bsnappy-devel-1.1.8-3.el8.i686.rpm ��Π(�C�*�`BBBBBBBBB�security Moderate: dovecot security update ��%�https://errata.almalinux.org/8/ALSA-2022-1950.html ALSA-2022-1950 ALSA-2022-1950 https://vulners.com/cve/CVE-2021-33515 CVE-2021-33515 CVE-2021-33515 ��=dovecot-mysql-2.3.16-2.el8.x86_64.rpm ��=dovecot-pgsql-2.3.16-2.el8.x86_64.rpm �s�=dovecot-2.3.16-2.el8.x86_64.rpm �'�=dovecot-devel-2.3.16-2.el8.x86_64.rpm �'�=dovecot-devel-2.3.16-2.el8.x86_64.rpm �s�=dovecot-2.3.16-2.el8.i686.rpm ��=dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm ��=dovecot-mysql-2.3.16-2.el8.x86_64.rpm ��=dovecot-pgsql-2.3.16-2.el8.x86_64.rpm �s�=dovecot-2.3.16-2.el8.x86_64.rpm �'�=dovecot-devel-2.3.16-2.el8.x86_64.rpm �'�=dovecot-devel-2.3.16-2.el8.x86_64.rpm �s�=dovecot-2.3.16-2.el8.i686.rpm ��=dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm ����$9�0�~bugfix qt5-qttools bug fix and enhancement update ��:yhttps://errata.almalinux.org/8/ALBA-2022-1916.html ALBA-2022-1916 ALBA-2022-1916 �Scqt5-qttools-static-5.15.2-4.el8.x86_64.rpm �Scqt5-qttools-static-5.15.2-4.el8.x86_64.rpm �Scqt5-qttools-static-5.15.2-4.el8.x86_64.rpm �Scqt5-qttools-static-5.15.2-4.el8.x86_64.rpm ���L�n�� bugfix mobile-broadband-provider-info bug fix and enhancement update ��3y�w�#mobile-broadband-provider-info-devel-20210805-1.el8.noarch.rpm �w�#mobile-broadband-provider-info-devel-20210805-1.el8.noarch.rpm ���� �m��Aenhancement udisks2 bug fix and enhancement update ��,y�h�libudisks2-devel-2.9.0-3.el8.x86_64.rpm �h�libudisks2-devel-2.9.0-3.el8.x86_64.rpm ��Π(�Q��Dbugfix memkind bug fix and enhancement update ��%y�V�memkind-devel-1.10.0-10.el8.x86_64.rpm �V�memkind-devel-1.10.0-10.el8.x86_64.rpm ��Π(�i�� �GBbugfix NetworkManager bug fix and enhancement update ���Cv�NetworkManager-libnm-devel-1.26.0-13.el8_3.i686.rpm v�NetworkManager-libnm-devel-1.26.0-13.el8_3.x86_64.rpm v�NetworkManager-libnm-devel-1.26.0-13.el8_3.i686.rpm v�NetworkManager-libnm-devel-1.26.0-13.el8_3.x86_64.rpm ��Π(�Z��KBBBBBbugfix papi bug fix and enhancement update ��ay��Opython3-libpfm-4.10.1-3.el8.x86_64.rpm �s�Olibpfm-static-4.10.1-3.el8.i686.rpm �|�]papi-testsuite-5.6.0-11.el8.x86_64.rpm �s�Olibpfm-static-4.10.1-3.el8.x86_64.rpm ��Opython3-libpfm-4.10.1-3.el8.x86_64.rpm �s�Olibpfm-static-4.10.1-3.el8.i686.rpm �|�]papi-testsuite-5.6.0-11.el8.x86_64.rpm �s�Olibpfm-static-4.10.1-3.el8.x86_64.rpm ��Π(�m��Ssecurity Moderate: libtiff security update ��Z�fhttps://access.redhat.com/errata/RHSA-2022:7585 RHSA-2022:7585 RHSA-2022:7585 https://access.redhat.com/security/cve/CVE-2022-0561 CVE-2022-0561 CVE-2022-0561 https://access.redhat.com/security/cve/CVE-2022-0562 CVE-2022-0562 CVE-2022-0562 https://access.redhat.com/security/cve/CVE-2022-0865 CVE-2022-0865 CVE-2022-0865 https://access.redhat.com/security/cve/CVE-2022-0891 CVE-2022-0891 CVE-2022-0891 https://access.redhat.com/security/cve/CVE-2022-0908 CVE-2022-0908 CVE-2022-0908 https://access.redhat.com/security/cve/CVE-2022-0909 CVE-2022-0909 CVE-2022-0909 https://access.redhat.com/security/cve/CVE-2022-0924 CVE-2022-0924 CVE-2022-0924 https://access.redhat.com/security/cve/CVE-2022-1355 CVE-2022-1355 CVE-2022-1355 https://access.redhat.com/security/cve/CVE-2022-22844 CVE-2022-22844 CVE-2022-22844 https://bugzilla.redhat.com/2042603 2042603 https://bugzilla.redhat.com/2054494 2054494 https://bugzilla.redhat.com/2054495 2054495 https://bugzilla.redhat.com/2064145 2064145 https://bugzilla.redhat.com/2064146 2064146 https://bugzilla.redhat.com/2064148 2064148 https://bugzilla.redhat.com/2064406 2064406 https://bugzilla.redhat.com/2064411 2064411 https://bugzilla.redhat.com/2074415 2074415 https://errata.almalinux.org/8/ALSA-2022-7585.html ALSA-2022:7585 ALSA-2022:7585 ��7libtiff-tools-4.0.9-23.el8.x86_64.rpm ��7libtiff-tools-4.0.9-23.el8.x86_64.rpm ����6�P��UBbugfix cups-filters bug fix and enhancement update ��@y�&�tcups-filters-devel-1.20.0-20.el8.x86_64.rpm �&�tcups-filters-devel-1.20.0-20.el8.i686.rpm �&�tcups-filters-devel-1.20.0-20.el8.x86_64.rpm �&�tcups-filters-devel-1.20.0-20.el8.i686.rpm ��Π(�#�/�OHBBBBBEFBBBBBBXCCfBBBBBsecurity Low: virt:rhel and virt-devel:rhel security update ���9�Ahttps://errata.almalinux.org/8/ALSA-2021-5238.html ALSA-2021-5238 ALSA-2021-5238 https://vulners.com/cve/CVE-2021-20257 CVE-2021-20257 CVE-2021-20257 https://vulners.com/cve/CVE-2021-3930 CVE-2021-3930 CVE-2021-3930 sU�f�I1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm sU�f�I1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm ����9�a�"�YBBBBBBBbugfix lvm2 bug fix and enhancement update ��zy�T�Ydevice-mapper-event-devel-1.02.177-10.el8.x86_64.rpm �S�Ydevice-mapper-devel-1.02.177-10.el8.x86_64.rpm �[�'lvm2-devel-2.03.12-10.el8.i686.rpm �[�'lvm2-devel-2.03.12-10.el8.x86_64.rpm �T�Ydevice-mapper-event-devel-1.02.177-10.el8.i686.rpm �S�Ydevice-mapper-devel-1.02.177-10.el8.i686.rpm �T�Ydevice-mapper-event-devel-1.02.177-10.el8.x86_64.rpm �S�Ydevice-mapper-devel-1.02.177-10.el8.x86_64.rpm �[�'lvm2-devel-2.03.12-10.el8.i686.rpm �[�'lvm2-devel-2.03.12-10.el8.x86_64.rpm �T�Ydevice-mapper-event-devel-1.02.177-10.el8.i686.rpm �S�Ydevice-mapper-devel-1.02.177-10.el8.i686.rpm ���� ���csecurity Important: kernel security, bug fix, and enhancement update d%��s�l https://access.redhat.com/errata/RHSA-2023:1566 RHSA-2023:1566 RHSA-2023:1566 https://access.redhat.com/security/cve/CVE-2022-4269 CVE-2022-4269 CVE-2022-4269 https://access.redhat.com/security/cve/CVE-2022-4378 CVE-2022-4378 CVE-2022-4378 https://access.redhat.com/security/cve/CVE-2023-0266 CVE-2023-0266 CVE-2023-0266 https://access.redhat.com/security/cve/CVE-2023-0386 CVE-2023-0386 CVE-2023-0386 https://bugzilla.redhat.com/2150272 2150272 https://bugzilla.redhat.com/2152548 2152548 https://bugzilla.redhat.com/2159505 2159505 https://bugzilla.redhat.com/2163379 2163379 https://errata.almalinux.org/8/ALSA-2023-1566.html ALSA-2023:1566 ALSA-2023:1566 ;�Okernel-tools-libs-devel-4.18.0-425.19.2.el8_7.x86_64.rpm ;�Okernel-tools-libs-devel-4.18.0-425.19.2.el8_7.x86_64.rpm ����o�9��eenhancement NetworkManager bug fix and enhancement update ��_yhttps://errata.almalinux.org/8/ALEA-2022-1985.html ALEA-2022-1985 ALEA-2022-1985 v�hNetworkManager-libnm-devel-1.36.0-4.el8.x86_64.rpm v�hNetworkManager-libnm-devel-1.36.0-4.el8.x86_64.rpm v�hNetworkManager-libnm-devel-1.36.0-4.el8.x86_64.rpm v�hNetworkManager-libnm-devel-1.36.0-4.el8.x86_64.rpm ����e�<�gBBBBBBBBBBBBBBBBBBBsecurity Moderate: poppler and evince security, bug fix, and enhancement update ��X�vhttps://vulners.com/cve/CVE-2020-27778 CVE-2020-27778 CVE-2020-27778 ��qevince-devel-3.28.4-11.el8.i686.rpm � opoppler-glib-devel-20.11.0-2.el8.x86_64.rpm xopoppler-cpp-20.11.0-2.el8.x86_64.rpm ~opoppler-cpp-devel-20.11.0-2.el8.i686.rpm �opoppler-qt5-devel-20.11.0-2.el8.i686.rpm opoppler-devel-20.11.0-2.el8.i686.rpm xopoppler-cpp-20.11.0-2.el8.i686.rpm �,opoppler-qt5-20.11.0-2.el8.x86_64.rpm �opoppler-qt5-devel-20.11.0-2.el8.x86_64.rpm ��qevince-devel-3.28.4-11.el8.x86_64.rpm �,opoppler-qt5-20.11.0-2.el8.i686.rpm � opoppler-glib-devel-20.11.0-2.el8.i686.rpm opoppler-devel-20.11.0-2.el8.x86_64.rpm ~opoppler-cpp-devel-20.11.0-2.el8.x86_64.rpm ��qevince-devel-3.28.4-11.el8.i686.rpm � opoppler-glib-devel-20.11.0-2.el8.x86_64.rpm xopoppler-cpp-20.11.0-2.el8.x86_64.rpm ~opoppler-cpp-devel-20.11.0-2.el8.i686.rpm �opoppler-qt5-devel-20.11.0-2.el8.i686.rpm opoppler-devel-20.11.0-2.el8.i686.rpm xopoppler-cpp-20.11.0-2.el8.i686.rpm �,opoppler-qt5-20.11.0-2.el8.x86_64.rpm �opoppler-qt5-devel-20.11.0-2.el8.x86_64.rpm ��qevince-devel-3.28.4-11.el8.x86_64.rpm �,opoppler-qt5-20.11.0-2.el8.i686.rpm � opoppler-glib-devel-20.11.0-2.el8.i686.rpm opoppler-devel-20.11.0-2.el8.x86_64.rpm ~opoppler-cpp-devel-20.11.0-2.el8.x86_64.rpm ��Π(���}Bbugfix libcdio bug fix and enhancement update ��Ny�j�Dlibcdio-devel-2.0.0-3.el8.x86_64.rpm �j�Dlibcdio-devel-2.0.0-3.el8.i686.rpm �j�Dlibcdio-devel-2.0.0-3.el8.x86_64.rpm �j�Dlibcdio-devel-2.0.0-3.el8.i686.rpm ��Π(���QBBBBB�ksecurity Low: lua security update ���G�https://vulners.com/cve/CVE-2020-24370 CVE-2020-24370 CVE-2020-24370 �x�]lua-devel-5.3.4-12.el8.x86_64.rpm ��]lua-libs-5.3.4-12.el8.x86_64.rpm �b�]lua-5.3.4-12.el8.i686.rpm �b�]lua-5.3.4-12.el8.x86_64.rpm �x�]lua-devel-5.3.4-12.el8.i686.rpm �x�]lua-devel-5.3.4-12.el8.x86_64.rpm ��]lua-libs-5.3.4-12.el8.x86_64.rpm �b�]lua-5.3.4-12.el8.i686.rpm �b�]lua-5.3.4-12.el8.x86_64.rpm �x�]lua-devel-5.3.4-12.el8.i686.rpm ���� �.�6��Bsecurity Important: .NET 5.0 security and bugfix update %��F�Ohttps://vulners.com/cve/CVE-2020-8927 CVE-2020-8927 CVE-2020-8927 https://vulners.com/cve/CVE-2022-24464 CVE-2022-24464 CVE-2022-24464 https://vulners.com/cve/CVE-2022-24512 CVE-2022-24512 CVE-2022-24512 ��Zdotnet-sdk-5.0-source-built-artifacts-5.0.212-1.el8_5.x86_64.rpm ��Zdotnet-sdk-5.0-source-built-artifacts-5.0.212-1.el8_5.x86_64.rpm ����S�����DBbugfix libsepol bug fix and enhancement update ��y�(�Rlibsepol-static-2.9-2.el8.i686.rpm �(�Rlibsepol-static-2.9-2.el8.x86_64.rpm �(�Rlibsepol-static-2.9-2.el8.i686.rpm �(�Rlibsepol-static-2.9-2.el8.x86_64.rpm ��Π(�1����HBbugfix NetworkManager bug fix and enhancement update ���hv� NetworkManager-libnm-devel-1.30.0-9.el8_4.i686.rpm v� NetworkManager-libnm-devel-1.30.0-9.el8_4.x86_64.rpm v� NetworkManager-libnm-devel-1.30.0-9.el8_4.i686.rpm v� NetworkManager-libnm-devel-1.30.0-9.el8_4.x86_64.rpm ��Π(�Y�1��Lsecurity Moderate: .NET Core 3.1 security and bugfix update ��v�whttps://access.redhat.com/errata/RHSA-2022:6523 RHSA-2022:6523 RHSA-2022:6523 https://access.redhat.com/security/cve/CVE-2022-38013 CVE-2022-38013 CVE-2022-38013 https://bugzilla.redhat.com/2125124 2125124 https://errata.almalinux.org/8/ALSA-2022-6523.html ALSA-2022:6523 ALSA-2022:6523 ��)dotnet-sdk-3.1-source-built-artifacts-3.1.423-1.el8_6.x86_64.rpm ��)dotnet-sdk-3.1-source-built-artifacts-3.1.423-1.el8_6.x86_64.rpm ����p�?����NBbugfix opencryptoki bug fix and enhancement update ��my��gopencryptoki-devel-3.14.0-5.el8.i686.rpm ��gopencryptoki-devel-3.14.0-5.el8.x86_64.rpm ��gopencryptoki-devel-3.14.0-5.el8.i686.rpm ��gopencryptoki-devel-3.14.0-5.el8.x86_64.rpm ��Π(�9�'�dBB�mBbugfix opencv bug fix and enhancement update ��fy�u�Mopencv-3.4.6-6.el8.x86_64.rpm �+�Mopencv-devel-3.4.6-6.el8.x86_64.rpm �+�Mopencv-devel-3.4.6-6.el8.i686.rpm �u�Mopencv-3.4.6-6.el8.i686.rpm �u�Mopencv-3.4.6-6.el8.x86_64.rpm �+�Mopencv-devel-3.4.6-6.el8.x86_64.rpm �+�Mopencv-devel-3.4.6-6.el8.i686.rpm �u�Mopencv-3.4.6-6.el8.i686.rpm ��Π(�F����UBbugfix util-linux bug fix and enhancement update ��_y�Y�Alibmount-devel-2.32.1-24.el8.i686.rpm �Y�Alibmount-devel-2.32.1-24.el8.x86_64.rpm �Y�Alibmount-devel-2.32.1-24.el8.i686.rpm �Y�Alibmount-devel-2.32.1-24.el8.x86_64.rpm ��Π(�����YBbugfix sendmail bug fix and enhancement update ��Xy��#sendmail-milter-devel-8.15.2-32.el8.x86_64.rpm ��#sendmail-milter-devel-8.15.2-32.el8.i686.rpm ��#sendmail-milter-devel-8.15.2-32.el8.x86_64.rpm ��#sendmail-milter-devel-8.15.2-32.el8.i686.rpm ��Π(�:�� ��]Bsecurity Moderate: libarchive security update ��Q�whttps://vulners.com/cve/CVE-2019-19221 CVE-2019-19221 CVE-2019-19221 �0�vlibarchive-devel-3.3.2-9.el8.i686.rpm �0�vlibarchive-devel-3.3.2-9.el8.x86_64.rpm �0�vlibarchive-devel-3.3.2-9.el8.i686.rpm �0�vlibarchive-devel-3.3.2-9.el8.x86_64.rpm ��Π(�<�<��abugfix libcomps bug fix and enhancement update ��Hyhttps://errata.almalinux.org/8/ALBA-2022-2046.html ALBA-2022-2046 ALBA-2022-2046 �k�Nlibcomps-devel-0.1.18-1.el8.x86_64.rpm �k�Nlibcomps-devel-0.1.18-1.el8.x86_64.rpm �k�Nlibcomps-devel-0.1.18-1.el8.x86_64.rpm �k�Nlibcomps-devel-0.1.18-1.el8.x86_64.rpm ���h�f���)��cBBBBbugfix samba bug fix and enhancement update ��A�/Y�Qlibsmbclient-devel-4.12.3-14.el8_3.i686.rpm Y�Qlibsmbclient-devel-4.12.3-14.el8_3.x86_64.rpm T�Qlibwbclient-devel-4.12.3-14.el8_3.x86_64.rpm T�Qlibwbclient-devel-4.12.3-14.el8_3.i686.rpm Y�Qlibsmbclient-devel-4.12.3-14.el8_3.i686.rpm Y�Qlibsmbclient-devel-4.12.3-14.el8_3.x86_64.rpm T�Qlibwbclient-devel-4.12.3-14.el8_3.x86_64.rpm T�Qlibwbclient-devel-4.12.3-14.el8_3.i686.rpm ��Π(�\���jBBBBBBBenhancement input stack bug fix and enhancement update ��py�m�libevdev-devel-1.8.0-1.el8.i686.rpm ��Slibxkbcommon-x11-devel-0.9.1-1.el8.i686.rpm ��Slibxkbcommon-x11-devel-0.9.1-1.el8.x86_64.rpm �m�libevdev-devel-1.8.0-1.el8.x86_64.rpm �%�klibinput-devel-1.14.3-1.el8.x86_64.rpm �%�klibinput-devel-1.14.3-1.el8.i686.rpm �m�libevdev-devel-1.8.0-1.el8.i686.rpm ��Slibxkbcommon-x11-devel-0.9.1-1.el8.i686.rpm ��Slibxkbcommon-x11-devel-0.9.1-1.el8.x86_64.rpm �m�libevdev-devel-1.8.0-1.el8.x86_64.rpm �%�klibinput-devel-1.14.3-1.el8.x86_64.rpm �%�klibinput-devel-1.14.3-1.el8.i686.rpm ��Π(�i���sBBBenhancement autogen bug fix and enhancement update ��iy�p�Sautogen-5.18.12-8.el8.x86_64.rpm �0�Sautogen-libopts-devel-5.18.12-8.el8.i686.rpm �0�Sautogen-libopts-devel-5.18.12-8.el8.x86_64.rpm �p�Sautogen-5.18.12-8.el8.x86_64.rpm �0�Sautogen-libopts-devel-5.18.12-8.el8.i686.rpm �0�Sautogen-libopts-devel-5.18.12-8.el8.x86_64.rpm ��Π(�t��OHBBBBBEFBBBBBBXCCfBBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security and bug fix update ��b�https://errata.almalinux.org/8/ALSA-2021-3061.html ALSA-2021-3061 ALSA-2021-3061 https://vulners.com/cve/CVE-2020-13754 CVE-2020-13754 CVE-2020-13754 https://vulners.com/cve/CVE-2020-27617 CVE-2020-27617 CVE-2020-27617 https://vulners.com/cve/CVE-2021-20221 CVE-2021-20221 CVE-2021-20221 https://vulners.com/cve/CVE-2021-3416 CVE-2021-3416 CVE-2021-3416 https://vulners.com/cve/CVE-2021-3504 CVE-2021-3504 CVE-2021-3504 sU�f�I1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm sU�f�I1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm ����v� �:��xbugfix texlive bug fix and enhancement update ��ayhttps://errata.almalinux.org/8/ALBA-2022-1889.html ALBA-2022-1889 ALBA-2022-1889 �T�texlive-lib-devel-20180414-25.el8.x86_64.rpm �T�texlive-lib-devel-20180414-25.el8.x86_64.rpm �T�texlive-lib-devel-20180414-25.el8.x86_64.rpm �T�texlive-lib-devel-20180414-25.el8.x86_64.rpm �����?��zBbugfix sendmail bug fix and enhancement update ��Zy��$sendmail-milter-devel-8.15.2-34.el8.x86_64.rpm ��$sendmail-milter-devel-8.15.2-34.el8.i686.rpm ��$sendmail-milter-devel-8.15.2-34.el8.x86_64.rpm ��$sendmail-milter-devel-8.15.2-34.el8.i686.rpm ��Π(����}Bbugfix bcc bug fix and enhancement update ��Syhttps://errata.almalinux.org/8/ALBA-2022-1887.html ALBA-2022-1887 ALBA-2022-1887 ��3bcc-doc-0.19.0-5.el8.noarch.rpm �7�3bcc-devel-0.19.0-5.el8.x86_64.rpm ��3bcc-doc-0.19.0-5.el8.noarch.rpm �7�3bcc-devel-0.19.0-5.el8.x86_64.rpm ��� �����@Bbugfix texlive bug fix and enhancement update ��Ly�T�!texlive-lib-devel-20180414-20.el8.x86_64.rpm �T�!texlive-lib-devel-20180414-20.el8.i686.rpm �T�!texlive-lib-devel-20180414-20.el8.x86_64.rpm �T�!texlive-lib-devel-20180414-20.el8.i686.rpm ��Π(�z���DBBBBBBBBBBBBBBBBBBBBBenhancement openblas bug fix and enhancement update ��Ey �SVopenblas-threads64_-0.3.12-1.el8.x86_64.rpm �GVopenblas-openmp-0.3.12-1.el8.i686.rpm �QVopenblas-serial64_-0.3.12-1.el8.x86_64.rpm �GVopenblas-openmp-0.3.12-1.el8.x86_64.rpm �PVopenblas-serial64-0.3.12-1.el8.x86_64.rpm �NVopenblas-openmp64-0.3.12-1.el8.x86_64.rpm �FVopenblas-devel-0.3.12-1.el8.x86_64.rpm �RVopenblas-threads64-0.3.12-1.el8.x86_64.rpm �HVopenblas-static-0.3.12-1.el8.x86_64.rpm �FVopenblas-devel-0.3.12-1.el8.i686.rpm �MVopenblas-Rblas-0.3.12-1.el8.x86_64.rpm �HVopenblas-static-0.3.12-1.el8.i686.rpm �OVopenblas-openmp64_-0.3.12-1.el8.x86_64.rpm �SVopenblas-threads64_-0.3.12-1.el8.x86_64.rpm �GVopenblas-openmp-0.3.12-1.el8.i686.rpm �QVopenblas-serial64_-0.3.12-1.el8.x86_64.rpm �GVopenblas-openmp-0.3.12-1.el8.x86_64.rpm �PVopenblas-serial64-0.3.12-1.el8.x86_64.rpm �NVopenblas-openmp64-0.3.12-1.el8.x86_64.rpm �FVopenblas-devel-0.3.12-1.el8.x86_64.rpm �RVopenblas-threads64-0.3.12-1.el8.x86_64.rpm �HVopenblas-static-0.3.12-1.el8.x86_64.rpm �FVopenblas-devel-0.3.12-1.el8.i686.rpm �MVopenblas-Rblas-0.3.12-1.el8.x86_64.rpm �HVopenblas-static-0.3.12-1.el8.i686.rpm �OVopenblas-openmp64_-0.3.12-1.el8.x86_64.rpm ��Π(��9��[BBBBsecurity Moderate: gcc security update ��>�Uhttps://vulners.com/cve/CVE-2021-42574 CVE-2021-42574 CVE-2021-42574 �V�Vgcc-plugin-devel-8.5.0-4.el8_5.alma.x86_64.rpm �Z�Vlibstdc++-static-8.5.0-4.el8_5.alma.i686.rpm �Z�Vlibstdc++-static-8.5.0-4.el8_5.alma.x86_64.rpm �V�Vgcc-plugin-devel-8.5.0-4.el8_5.alma.i686.rpm �V�Vgcc-plugin-devel-8.5.0-4.el8_5.alma.x86_64.rpm �Z�Vlibstdc++-static-8.5.0-4.el8_5.alma.i686.rpm �Z�Vlibstdc++-static-8.5.0-4.el8_5.alma.x86_64.rpm �V�Vgcc-plugin-devel-8.5.0-4.el8_5.alma.i686.rpm ��غ4�h���$��aBbugfix kmod bug fix and enhancement update ���!�/�Zkmod-devel-25-16.el8_3.1.i686.rpm �/�Zkmod-devel-25-16.el8_3.1.x86_64.rpm �/�Zkmod-devel-25-16.el8_3.1.i686.rpm �/�Zkmod-devel-25-16.el8_3.1.x86_64.rpm ��Π(�d�'�XBBBBBBBBBBBBBB� security Moderate: ghostscript security, bug fix, and enhancement update ��4�8https://vulners.com/cve/CVE-2020-14373 CVE-2020-14373 CVE-2020-14373 https://vulners.com/cve/CVE-2020-16287 CVE-2020-16287 CVE-2020-16287 https://vulners.com/cve/CVE-2020-16288 CVE-2020-16288 CVE-2020-16288 https://vulners.com/cve/CVE-2020-16289 CVE-2020-16289 CVE-2020-16289 https://vulners.com/cve/CVE-2020-16290 CVE-2020-16290 CVE-2020-16290 https://vulners.com/cve/CVE-2020-16291 CVE-2020-16291 CVE-2020-16291 https://vulners.com/cve/CVE-2020-16292 CVE-2020-16292 CVE-2020-16292 https://vulners.com/cve/CVE-2020-16293 CVE-2020-16293 CVE-2020-16293 https://vulners.com/cve/CVE-2020-16294 CVE-2020-16294 CVE-2020-16294 https://vulners.com/cve/CVE-2020-16295 CVE-2020-16295 CVE-2020-16295 https://vulners.com/cve/CVE-2020-16296 CVE-2020-16296 CVE-2020-16296 https://vulners.com/cve/CVE-2020-16297 CVE-2020-16297 CVE-2020-16297 https://vulners.com/cve/CVE-2020-16298 CVE-2020-16298 CVE-2020-16298 https://vulners.com/cve/CVE-2020-16299 CVE-2020-16299 CVE-2020-16299 https://vulners.com/cve/CVE-2020-16300 CVE-2020-16300 CVE-2020-16300 https://vulners.com/cve/CVE-2020-16301 CVE-2020-16301 CVE-2020-16301 https://vulners.com/cve/CVE-2020-16302 CVE-2020-16302 CVE-2020-16302 https://vulners.com/cve/CVE-2020-16303 CVE-2020-16303 CVE-2020-16303 https://vulners.com/cve/CVE-2020-16304 CVE-2020-16304 CVE-2020-16304 https://vulners.com/cve/CVE-2020-16305 CVE-2020-16305 CVE-2020-16305 https://vulners.com/cve/CVE-2020-16306 CVE-2020-16306 CVE-2020-16306 https://vulners.com/cve/CVE-2020-16307 CVE-2020-16307 CVE-2020-16307 https://vulners.com/cve/CVE-2020-16308 CVE-2020-16308 CVE-2020-16308 https://vulners.com/cve/CVE-2020-16309 CVE-2020-16309 CVE-2020-16309 https://vulners.com/cve/CVE-2020-16310 CVE-2020-16310 CVE-2020-16310 https://vulners.com/cve/CVE-2020-17538 CVE-2020-17538 CVE-2020-17538 �"�ghostscript-tools-dvipdf-9.27-1.el8.x86_64.rpm �n�libgs-devel-9.27-1.el8.i686.rpm �,�ghostscript-x11-9.27-1.el8.x86_64.rpm �n�libgs-devel-9.27-1.el8.x86_64.rpm �+�ghostscript-9.27-1.el8.x86_64.rpm �$�ghostscript-tools-printing-9.27-1.el8.x86_64.rpm �Z�libgs-9.27-1.el8.x86_64.rpm �!�ghostscript-doc-9.27-1.el8.noarch.rpm �#�ghostscript-tools-fonts-9.27-1.el8.x86_64.rpm �"�ghostscript-tools-dvipdf-9.27-1.el8.x86_64.rpm �n�libgs-devel-9.27-1.el8.i686.rpm �,�ghostscript-x11-9.27-1.el8.x86_64.rpm �n�libgs-devel-9.27-1.el8.x86_64.rpm �+�ghostscript-9.27-1.el8.x86_64.rpm �$�ghostscript-tools-printing-9.27-1.el8.x86_64.rpm �Z�libgs-9.27-1.el8.x86_64.rpm �!�ghostscript-doc-9.27-1.el8.noarch.rpm �#�ghostscript-tools-fonts-9.27-1.el8.x86_64.rpm ��Π(�6��)��fBbugfix nfs-utils bug fix and enhancement update ��l�x�+�'libnfsidmap-devel-2.3.3-41.el8_4.2.i686.rpm �+�'libnfsidmap-devel-2.3.3-41.el8_4.2.x86_64.rpm �+�'libnfsidmap-devel-2.3.3-41.el8_4.2.i686.rpm �+�'libnfsidmap-devel-2.3.3-41.el8_4.2.x86_64.rpm ��Π(���+��*enhancement po4a bug fix and enhancement update ��dy�z� po4a-0.63-1.el8.noarch.rpm �z� po4a-0.63-1.el8.noarch.rpm ���� �%��1��lBBBsecurity Moderate: lua security and bug fix update ��]�https://vulners.com/cve/CVE-2019-6706 CVE-2019-6706 CVE-2019-6706 �x�Tlua-devel-5.3.4-11.el8.i686.rpm �x�Tlua-devel-5.3.4-11.el8.x86_64.rpm �b�Tlua-5.3.4-11.el8.i686.rpm �x�Tlua-devel-5.3.4-11.el8.i686.rpm �x�Tlua-devel-5.3.4-11.el8.x86_64.rpm �b�Tlua-5.3.4-11.el8.i686.rpm ��Π(��>��renhancement nmstate bug fix and enhancement update ��dyhttps://errata.almalinux.org/8/ALEA-2022-1772.html ALEA-2022-1772 ALEA-2022-1772 �y�]nmstate-devel-1.2.1-1.el8.x86_64.rpm �y�]nmstate-devel-1.2.1-1.el8.x86_64.rpm �y�]nmstate-devel-1.2.1-1.el8.x86_64.rpm �y�]nmstate-devel-1.2.1-1.el8.x86_64.rpm ����[��=��tBBBBBBBsecurity Low: evolution security, bug fix, and enhancement update ���]�https://vulners.com/cve/CVE-2020-16117 CVE-2020-16117 CVE-2020-16117 �<�Ievolution-data-server-perl-3.28.5-15.el8.x86_64.rpm ��Ievolution-data-server-doc-3.28.5-15.el8.noarch.rpm ��sevolution-devel-3.28.5-16.el8.x86_64.rpm �*�Ievolution-data-server-tests-3.28.5-15.el8.i686.rpm ��sevolution-devel-3.28.5-16.el8.i686.rpm �*�Ievolution-data-server-tests-3.28.5-15.el8.x86_64.rpm �<�Ievolution-data-server-perl-3.28.5-15.el8.x86_64.rpm ��Ievolution-data-server-doc-3.28.5-15.el8.noarch.rpm ��sevolution-devel-3.28.5-16.el8.x86_64.rpm �*�Ievolution-data-server-tests-3.28.5-15.el8.i686.rpm ��sevolution-devel-3.28.5-16.el8.i686.rpm �*�Ievolution-data-server-tests-3.28.5-15.el8.x86_64.rpm ��Π(�I� �uBBBBBBBBBBBBBBBBBBBBBBsecurity Important: .NET 6.0 security, bug fix, and enhancement update %��o�jhttps://errata.almalinux.org/8/ALSA-2022-2199.html ALSA-2022-2199 ALSA-2022-2199 https://vulners.com/cve/CVE-2022-23267 CVE-2022-23267 CVE-2022-23267 https://vulners.com/cve/CVE-2022-29117 CVE-2022-29117 CVE-2022-29117 https://vulners.com/cve/CVE-2022-29145 CVE-2022-29145 CVE-2022-29145 �w�netstandard-targeting-pack-2.1-6.0.105-1.el8_6.x86_64.rpm ��$dotnet-hostfxr-6.0-6.0.5-1.el8_6.x86_64.rpm ��dotnet-sdk-6.0-6.0.105-1.el8_6.x86_64.rpm ��dotnet-templates-6.0-6.0.105-1.el8_6.x86_64.rpm ��dotnet-6.0.105-1.el8_6.x86_64.rpm � �$aspnetcore-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm ��$dotnet-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm ��$dotnet-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm �`�dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el8_6.x86_64.rpm ��$dotnet-apphost-pack-6.0-6.0.5-1.el8_6.x86_64.rpm ��$aspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm ��$dotnet-host-6.0.5-1.el8_6.x86_64.rpm �w�netstandard-targeting-pack-2.1-6.0.105-1.el8_6.x86_64.rpm ��$dotnet-hostfxr-6.0-6.0.5-1.el8_6.x86_64.rpm ��dotnet-sdk-6.0-6.0.105-1.el8_6.x86_64.rpm ��dotnet-templates-6.0-6.0.105-1.el8_6.x86_64.rpm ��dotnet-6.0.105-1.el8_6.x86_64.rpm � �$aspnetcore-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm ��$dotnet-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm ��$dotnet-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm �`�dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el8_6.x86_64.rpm ��$dotnet-apphost-pack-6.0-6.0.5-1.el8_6.x86_64.rpm ��$aspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm ��$dotnet-host-6.0.5-1.el8_6.x86_64.rpm ����"�q����~BBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security update %��Y�#https://vulners.com/cve/CVE-2021-2341 CVE-2021-2341 CVE-2021-2341 https://vulners.com/cve/CVE-2021-2369 CVE-2021-2369 CVE-2021-2369 https://vulners.com/cve/CVE-2021-2388 CVE-2021-2388 CVE-2021-2388 �bjava-11-openjdk-static-libs-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-jmods-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-devel-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-src-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-demo-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-devel-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-headless-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-jmods-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-static-libs-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-demo-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-static-libs-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-jmods-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-devel-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-src-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-demo-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-devel-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-headless-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-jmods-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-static-libs-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm �bjava-11-openjdk-demo-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm ��Π(�L���WBbugfix libwacom bug fix and enhancement update ��|y�B�ilibwacom-devel-1.6-3.el8.i686.rpm �B�ilibwacom-devel-1.6-3.el8.x86_64.rpm �B�ilibwacom-devel-1.6-3.el8.i686.rpm �B�ilibwacom-devel-1.6-3.el8.x86_64.rpm ���� �����ZBBBenhancement dwarves bug fix and enhancement update ��uy�=�4libdwarves1-1.19-1.el8.x86_64.rpm �=�4libdwarves1-1.19-1.el8.i686.rpm �;�4dwarves-1.19-1.el8.x86_64.rpm �=�4libdwarves1-1.19-1.el8.x86_64.rpm �=�4libdwarves1-1.19-1.el8.i686.rpm �;�4dwarves-1.19-1.el8.x86_64.rpm ��Π(����`BBBBBBBBBBBBBenhancement new module: python39:3.9 ��n�c�Z����b�python39-pyparsing-2.4.7-5.module_el8.4.0+2369+c6fb4bc5.noarch.rpm �c�)python39-pytest-6.0.2-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm ��upython39-pybind11-2.6.1-2.module_el8.4.0+2369+c6fb4bc5.x86_64.rpm �`� python39-pluggy-0.13.1-3.module_el8.4.0+2369+c6fb4bc5.noarch.rpm �[� python39-Cython-0.29.21-5.module_el8.4.0+2369+c6fb4bc5.x86_64.rpm �]�python39-iniconfig-1.1.1-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm �\� python39-attrs-20.3.0-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm �^�,python39-more-itertools-8.5.0-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm ��upython39-pybind11-devel-2.6.1-2.module_el8.4.0+2369+c6fb4bc5.x86_64.rpm �a�python39-py-1.10.0-1.module_el8.4.0+2369+c6fb4bc5.noarch.rpm �d� python39-wcwidth-0.2.5-3.module_el8.4.0+2369+c6fb4bc5.noarch.rpm �_�!python39-packaging-20.4-4.module_el8.4.0+2369+c6fb4bc5.noarch.rpm �Z����b�python39-pyparsing-2.4.7-5.module_el8.4.0+2369+c6fb4bc5.noarch.rpm �c�)python39-pytest-6.0.2-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm ��upython39-pybind11-2.6.1-2.module_el8.4.0+2369+c6fb4bc5.x86_64.rpm �`� python39-pluggy-0.13.1-3.module_el8.4.0+2369+c6fb4bc5.noarch.rpm �[� python39-Cython-0.29.21-5.module_el8.4.0+2369+c6fb4bc5.x86_64.rpm �]�python39-iniconfig-1.1.1-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm �\� python39-attrs-20.3.0-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm �^�,python39-more-itertools-8.5.0-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm ��upython39-pybind11-devel-2.6.1-2.module_el8.4.0+2369+c6fb4bc5.x86_64.rpm �a�python39-py-1.10.0-1.module_el8.4.0+2369+c6fb4bc5.noarch.rpm �d� python39-wcwidth-0.2.5-3.module_el8.4.0+2369+c6fb4bc5.noarch.rpm �_�!python39-packaging-20.4-4.module_el8.4.0+2369+c6fb4bc5.noarch.rpm ��Π(����oBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update d��Q�ghttps://access.redhat.com/errata/RHSA-2023:0200 RHSA-2023:0200 RHSA-2023:0200 https://access.redhat.com/security/cve/CVE-2023-21835 CVE-2023-21835 CVE-2023-21835 https://access.redhat.com/security/cve/CVE-2023-21843 CVE-2023-21843 CVE-2023-21843 https://bugzilla.redhat.com/2160421 2160421 https://bugzilla.redhat.com/2160475 2160475 https://errata.almalinux.org/8/ALSA-2023-0200.html ALSA-2023:0200 ALSA-2023:0200 �'Gjava-11-openjdk-src-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-src-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �&Gjava-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �'Gjava-11-openjdk-src-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-src-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �&Gjava-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm �Gjava-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm ����F�L�.�jBBB�security Important: libexif security update %��8�https://vulners.com/cve/CVE-2020-0452 CVE-2020-0452 CVE-2020-0452 �W�'libexif-0.6.22-5.el8_3.x86_64.rpm �p�'libexif-devel-0.6.22-5.el8_3.x86_64.rpm �p�'libexif-devel-0.6.22-5.el8_3.i686.rpm �W�'libexif-0.6.22-5.el8_3.x86_64.rpm �p�'libexif-devel-0.6.22-5.el8_3.x86_64.rpm �p�'libexif-devel-0.6.22-5.el8_3.i686.rpm ��Π(�a����LBenhancement OpenIPMI bug fix and enhancement update ��>y��.OpenIPMI-devel-2.0.27-1.el8.i686.rpm ��.OpenIPMI-devel-2.0.27-1.el8.x86_64.rpm ��.OpenIPMI-devel-2.0.27-1.el8.i686.rpm ��.OpenIPMI-devel-2.0.27-1.el8.x86_64.rpm ��Π(�����PBBBsecurity Moderate: libsolv security update ��7�Fhttps://vulners.com/cve/CVE-2021-33928 CVE-2021-33928 CVE-2021-33928 https://vulners.com/cve/CVE-2021-33929 CVE-2021-33929 CVE-2021-33929 https://vulners.com/cve/CVE-2021-33930 CVE-2021-33930 CVE-2021-33930 https://vulners.com/cve/CVE-2021-33938 CVE-2021-33938 CVE-2021-33938 �@�*libsolv-devel-0.7.16-3.el8_4.x86_64.rpm �@�*libsolv-devel-0.7.16-3.el8_4.i686.rpm �J�*libsolv-tools-0.7.16-3.el8_4.x86_64.rpm �@�*libsolv-devel-0.7.16-3.el8_4.x86_64.rpm �@�*libsolv-devel-0.7.16-3.el8_4.i686.rpm �J�*libsolv-tools-0.7.16-3.el8_4.x86_64.rpm ����E�8� ��Vbugfix device-mapper-multipath bug fix and enhancement update ��}yhttps://errata.almalinux.org/8/ALBA-2022-2036.html ALBA-2022-2036 ALBA-2022-2036 � �Udevice-mapper-multipath-devel-0.8.4-22.el8.x86_64.rpm � �Udevice-mapper-multipath-devel-0.8.4-22.el8.x86_64.rpm � �Udevice-mapper-multipath-devel-0.8.4-22.el8.x86_64.rpm � �Udevice-mapper-multipath-devel-0.8.4-22.el8.x86_64.rpm ���S�C��[B�}Bsecurity Moderate: freerdp and vinagre security, bug fix, and enhancement update ��v�https://vulners.com/cve/CVE-2020-11018 CVE-2020-11018 CVE-2020-11018 https://vulners.com/cve/CVE-2020-11019 CVE-2020-11019 CVE-2020-11019 https://vulners.com/cve/CVE-2020-11038 CVE-2020-11038 CVE-2020-11038 https://vulners.com/cve/CVE-2020-11039 CVE-2020-11039 CVE-2020-11039 https://vulners.com/cve/CVE-2020-11040 CVE-2020-11040 CVE-2020-11040 https://vulners.com/cve/CVE-2020-11041 CVE-2020-11041 CVE-2020-11041 https://vulners.com/cve/CVE-2020-11042 CVE-2020-11042 CVE-2020-11042 https://vulners.com/cve/CVE-2020-11043 CVE-2020-11043 CVE-2020-11043 https://vulners.com/cve/CVE-2020-11044 CVE-2020-11044 CVE-2020-11044 https://vulners.com/cve/CVE-2020-11045 CVE-2020-11045 CVE-2020-11045 https://vulners.com/cve/CVE-2020-11046 CVE-2020-11046 CVE-2020-11046 https://vulners.com/cve/CVE-2020-11047 CVE-2020-11047 CVE-2020-11047 https://vulners.com/cve/CVE-2020-11048 CVE-2020-11048 CVE-2020-11048 https://vulners.com/cve/CVE-2020-11049 CVE-2020-11049 CVE-2020-11049 https://vulners.com/cve/CVE-2020-11058 CVE-2020-11058 CVE-2020-11058 https://vulners.com/cve/CVE-2020-11085 CVE-2020-11085 CVE-2020-11085 https://vulners.com/cve/CVE-2020-11086 CVE-2020-11086 CVE-2020-11086 https://vulners.com/cve/CVE-2020-11087 CVE-2020-11087 CVE-2020-11087 https://vulners.com/cve/CVE-2020-11088 CVE-2020-11088 CVE-2020-11088 https://vulners.com/cve/CVE-2020-11089 CVE-2020-11089 CVE-2020-11089 https://vulners.com/cve/CVE-2020-11522 CVE-2020-11522 CVE-2020-11522 https://vulners.com/cve/CVE-2020-11525 CVE-2020-11525 CVE-2020-11525 https://vulners.com/cve/CVE-2020-11526 CVE-2020-11526 CVE-2020-11526 https://vulners.com/cve/CVE-2020-13396 CVE-2020-13396 CVE-2020-13396 https://vulners.com/cve/CVE-2020-13397 CVE-2020-13397 CVE-2020-13397 �U�]freerdp-devel-2.1.1-1.el8.i686.rpm �U�]freerdp-devel-2.1.1-1.el8.x86_64.rpm �z�-vinagre-3.22.0-23.el8.x86_64.rpm �U�]freerdp-devel-2.1.1-1.el8.i686.rpm �U�]freerdp-devel-2.1.1-1.el8.x86_64.rpm �z�-vinagre-3.22.0-23.el8.x86_64.rpm ��Π(�8��OHBBBBBEFBBBBBBXCCfBBBBBB�PBBBBBBB�pBBBBDBBBBBBBBBBBBBBB�oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update �� �]https://errata.almalinux.org/8/ALSA-2022-1759.html ALSA-2022-1759 ALSA-2022-1759 https://vulners.com/cve/CVE-2021-20196 CVE-2021-20196 CVE-2021-20196 https://vulners.com/cve/CVE-2021-33285 CVE-2021-33285 CVE-2021-33285 https://vulners.com/cve/CVE-2021-33286 CVE-2021-33286 CVE-2021-33286 https://vulners.com/cve/CVE-2021-33287 CVE-2021-33287 CVE-2021-33287 https://vulners.com/cve/CVE-2021-33289 CVE-2021-33289 CVE-2021-33289 https://vulners.com/cve/CVE-2021-35266 CVE-2021-35266 CVE-2021-35266 https://vulners.com/cve/CVE-2021-35267 CVE-2021-35267 CVE-2021-35267 https://vulners.com/cve/CVE-2021-35268 CVE-2021-35268 CVE-2021-35268 https://vulners.com/cve/CVE-2021-35269 CVE-2021-35269 CVE-2021-35269 https://vulners.com/cve/CVE-2021-3622 CVE-2021-3622 CVE-2021-3622 https://vulners.com/cve/CVE-2021-3716 CVE-2021-3716 CVE-2021-3716 https://vulners.com/cve/CVE-2021-3748 CVE-2021-3748 CVE-2021-3748 https://vulners.com/cve/CVE-2021-39251 CVE-2021-39251 CVE-2021-39251 https://vulners.com/cve/CVE-2021-39252 CVE-2021-39252 CVE-2021-39252 https://vulners.com/cve/CVE-2021-39253 CVE-2021-39253 CVE-2021-39253 https://vulners.com/cve/CVE-2021-39254 CVE-2021-39254 CVE-2021-39254 https://vulners.com/cve/CVE-2021-39255 CVE-2021-39255 CVE-2021-39255 https://vulners.com/cve/CVE-2021-39256 CVE-2021-39256 CVE-2021-39256 https://vulners.com/cve/CVE-2021-39257 CVE-2021-39257 CVE-2021-39257 https://vulners.com/cve/CVE-2021-39258 CVE-2021-39258 CVE-2021-39258 https://vulners.com/cve/CVE-2021-39259 CVE-2021-39259 CVE-2021-39259 https://vulners.com/cve/CVE-2021-39260 CVE-2021-39260 CVE-2021-39260 https://vulners.com/cve/CVE-2021-39261 CVE-2021-39261 CVE-2021-39261 https://vulners.com/cve/CVE-2021-39262 CVE-2021-39262 CVE-2021-39262 https://vulners.com/cve/CVE-2021-39263 CVE-2021-39263 CVE-2021-39263 https://vulners.com/cve/CVE-2021-3975 CVE-2021-3975 CVE-2021-3975 https://vulners.com/cve/CVE-2021-4145 CVE-2021-4145 CVE-2021-4145 https://vulners.com/cve/CVE-2021-4158 CVE-2021-4158 CVE-2021-4158 https://vulners.com/cve/CVE-2022-0485 CVE-2022-0485 CVE-2022-0485 sU�f�I�@�5�swtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}libvirt-libs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rlibvirt-daemon-driver-secret-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$python3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �]$libnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm �Ylibguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �Flibguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �=libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm �ylibvirt-daemon-driver-storage-mpath-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}libvirt-libs-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �!hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm �jnbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �llibvirt-daemon-config-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �Blibguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �$nbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm � <qemu-kvm-core-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Locaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �?libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm g!ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm g!ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �!python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �nnbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �;virt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Wlibguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �$<qemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Glibguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm f!ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm f!ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �onbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.�seabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$#qemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �7�swtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Qlibvirt-daemon-driver-storage-gluster-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �<qemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �!python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm �mlibvirt-daemon-config-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �4�swtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �qlibvirt-daemon-driver-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �>libguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �tlibvirt-daemon-driver-storage-core-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �N�zlibtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm �pnbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �python3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �rlibvirt-daemon-driver-secret-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �Rlibvirt-daemon-kvm-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Elibguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Hlibguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Zlibguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm ��_perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �<qemu-kvm-common-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �qlibvirt-daemon-driver-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �mlibvirt-daemon-config-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �##qemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �ruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �mnbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �gnbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[libguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �llibvirt-daemon-config-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �3�supermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@libguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �ylibvirt-daemon-driver-storage-mpath-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �klibvirt-daemon-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm �<�mvirt-v2v-1.42.0-18.module_el8.6.0+2880+7d9e3703.x86_64.rpm �<qemu-img-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �tlibvirt-daemon-driver-storage-core-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �#qemu-kvm-common-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �V�SSLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm � !ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~!hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �unbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-kvm-block-curl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �snbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm �enbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �wlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �vlibvirt-daemon-driver-storage-iscsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �hnbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm � �^libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.i686.rpm �!hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �^nbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm �O�zlibtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �2�supermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-img-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �olibvirt-daemon-driver-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �zlibvirt-daemon-driver-storage-scsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �#qemu-kvm-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �<qemu-kvm-block-curl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �ilibvirt-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �knbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-guest-agent-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �<qemu-kvm-tests-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �<qemu-guest-agent-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �zlibvirt-daemon-driver-storage-scsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �Xlibguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �y�seavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm �!perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm � �^libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �?�mvirt-v2v-man-pages-uk-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm �inbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �<qemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �|libvirt-docs-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �$libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �jlibvirt-client-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �*libvirt-daemon-driver-storage-rbd-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �slibvirt-daemon-driver-storage-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �<qemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �xlibvirt-daemon-driver-storage-logical-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �#<qemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm h$ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm h$ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��_perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.i686.rpm �~libvirt-nss-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �nlibvirt-daemon-driver-interface-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm �rnbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �tnbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �{libvirt-devel-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm � #qemu-kvm-core-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �<qemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �8�swtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Clibguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �alibvirt-wireshark-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �ulibvirt-daemon-driver-storage-disk-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �klibvirt-daemon-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �xlibvirt-daemon-driver-storage-logical-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �>�mvirt-v2v-man-pages-ja-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm ��_python3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-kvm-tests-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm �Ulua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �!#qemu-kvm-docs-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �nlibvirt-daemon-driver-interface-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �"<qemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Dlibguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �olibvirt-daemon-driver-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �fnbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �plibvirt-daemon-driver-nodedev-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~!hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$nbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �6�swtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm i$ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm i$ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �<qemu-kvm-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm � !ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm �~libvirt-nss-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �Alibguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �slibvirt-daemon-driver-storage-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Mocaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �ulibvirt-daemon-driver-storage-disk-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �!<qemu-kvm-docs-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$python3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �{libvirt-devel-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �jlibvirt-client-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �alibvirt-wireshark-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �plibvirt-daemon-driver-nodedev-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �#qemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �x�seabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm �Slibvirt-lock-sanlock-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpm �lnbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �\libguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �dnbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �=�mvirt-v2v-bash-completion-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm �perl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �|libvirt-docs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �wlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��_python3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.i686.rpm �"#qemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm �qnbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �ilibvirt-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Plibvirt-daemon-driver-qemu-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �vlibvirt-daemon-driver-storage-iscsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �!perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm sU�f�I�@�5�swtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}libvirt-libs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rlibvirt-daemon-driver-secret-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$python3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �]$libnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm �Ylibguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �Flibguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �=libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm �ylibvirt-daemon-driver-storage-mpath-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}libvirt-libs-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �!hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm �jnbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �llibvirt-daemon-config-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �Blibguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �$nbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm � <qemu-kvm-core-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Locaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �?libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm g!ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm g!ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �!python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �nnbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �;virt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Wlibguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �$<qemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Glibguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm f!ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm f!ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �onbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.�seabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$#qemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �7�swtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Qlibvirt-daemon-driver-storage-gluster-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �<qemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �!python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm �mlibvirt-daemon-config-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �4�swtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �qlibvirt-daemon-driver-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �>libguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �tlibvirt-daemon-driver-storage-core-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �N�zlibtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm �pnbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �python3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �rlibvirt-daemon-driver-secret-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �Rlibvirt-daemon-kvm-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Elibguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Hlibguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Zlibguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm ��_perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �<qemu-kvm-common-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �qlibvirt-daemon-driver-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �mlibvirt-daemon-config-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �##qemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �ruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �mnbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �gnbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[libguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �llibvirt-daemon-config-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �3�supermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@libguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �ylibvirt-daemon-driver-storage-mpath-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �klibvirt-daemon-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm �<�mvirt-v2v-1.42.0-18.module_el8.6.0+2880+7d9e3703.x86_64.rpm �<qemu-img-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �tlibvirt-daemon-driver-storage-core-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �#qemu-kvm-common-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �V�SSLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm � !ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~!hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �unbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-kvm-block-curl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �snbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm �enbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �wlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �vlibvirt-daemon-driver-storage-iscsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �hnbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm � �^libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.i686.rpm �!hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �^nbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm �O�zlibtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �2�supermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-img-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �olibvirt-daemon-driver-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �zlibvirt-daemon-driver-storage-scsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �#qemu-kvm-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �<qemu-kvm-block-curl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �ilibvirt-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �knbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-guest-agent-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �<qemu-kvm-tests-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �<qemu-guest-agent-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �zlibvirt-daemon-driver-storage-scsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �Xlibguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �y�seavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm �!perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm � �^libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �?�mvirt-v2v-man-pages-uk-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm �inbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �<qemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �|libvirt-docs-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �$libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �jlibvirt-client-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �*libvirt-daemon-driver-storage-rbd-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �slibvirt-daemon-driver-storage-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �<qemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �xlibvirt-daemon-driver-storage-logical-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �#<qemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm h$ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm h$ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��_perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.i686.rpm �~libvirt-nss-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �nlibvirt-daemon-driver-interface-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm �rnbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �tnbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �{libvirt-devel-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm � #qemu-kvm-core-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �<qemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �8�swtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Clibguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �alibvirt-wireshark-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �ulibvirt-daemon-driver-storage-disk-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �klibvirt-daemon-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �xlibvirt-daemon-driver-storage-logical-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �>�mvirt-v2v-man-pages-ja-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm ��_python3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-kvm-tests-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm �Ulua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �!#qemu-kvm-docs-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �nlibvirt-daemon-driver-interface-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �"<qemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Dlibguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �olibvirt-daemon-driver-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �fnbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �plibvirt-daemon-driver-nodedev-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~!hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$nbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �6�swtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm i$ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm i$ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �<qemu-kvm-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm � !ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm �~libvirt-nss-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �Alibguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �slibvirt-daemon-driver-storage-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Mocaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �ulibvirt-daemon-driver-storage-disk-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �!<qemu-kvm-docs-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$python3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �{libvirt-devel-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �jlibvirt-client-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �alibvirt-wireshark-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �plibvirt-daemon-driver-nodedev-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �#qemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �x�seabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm �Slibvirt-lock-sanlock-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpm �lnbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �\libguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �dnbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �=�mvirt-v2v-bash-completion-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm �perl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �|libvirt-docs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �wlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��_python3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.i686.rpm �"#qemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm �qnbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �ilibvirt-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Plibvirt-daemon-driver-qemu-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �vlibvirt-daemon-driver-storage-iscsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �!perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ���}�����~BBBBBenhancement flatpak bug fix and enhancement update ��jy�� flatpak-devel-1.8.5-4.el8.i686.rpm �_� flatpak-1.8.5-4.el8.i686.rpm �� flatpak-devel-1.8.5-4.el8.x86_64.rpm �`� flatpak-session-helper-1.8.5-4.el8.i686.rpm �� flatpak-devel-1.8.5-4.el8.i686.rpm �_� flatpak-1.8.5-4.el8.i686.rpm �� flatpak-devel-1.8.5-4.el8.x86_64.rpm �`� flatpak-session-helper-1.8.5-4.el8.i686.rpm ���� �`�� ��FBbugfix librepo bug fix and enhancement update ��cy�'�jlibrepo-devel-1.14.0-2.el8.x86_64.rpm �'�jlibrepo-devel-1.14.0-2.el8.i686.rpm �'�jlibrepo-devel-1.14.0-2.el8.x86_64.rpm �'�jlibrepo-devel-1.14.0-2.el8.i686.rpm ���� �p����Jbugfix cppcheck bug fix and enhancement update ��\y�~�cppcheck-2.4-1.el8.x86_64.rpm �~�cppcheck-2.4-1.el8.x86_64.rpm ���� �o����Msecurity Important: kernel security and bug fix update %��U�!https://vulners.com/cve/CVE-2021-32399 CVE-2021-32399 CVE-2021-32399 https://vulners.com/cve/CVE-2021-33909 CVE-2021-33909 CVE-2021-33909 ;�=kernel-tools-libs-devel-4.18.0-305.10.2.el8_4.x86_64.rpm ;�=kernel-tools-libs-devel-4.18.0-305.10.2.el8_4.x86_64.rpm ��Π(��7��PBBsecurity Moderate: xorg-x11-server security and bug fix update d��v�Ohttps://access.redhat.com/errata/RHSA-2023:2806 RHSA-2023:2806 RHSA-2023:2806 https://access.redhat.com/security/cve/CVE-2022-3550 CVE-2022-3550 CVE-2022-3550 https://access.redhat.com/security/cve/CVE-2022-3551 CVE-2022-3551 CVE-2022-3551 https://access.redhat.com/security/cve/CVE-2022-4283 CVE-2022-4283 CVE-2022-4283 https://access.redhat.com/security/cve/CVE-2022-46340 CVE-2022-46340 CVE-2022-46340 https://access.redhat.com/security/cve/CVE-2022-46341 CVE-2022-46341 CVE-2022-46341 https://access.redhat.com/security/cve/CVE-2022-46342 CVE-2022-46342 CVE-2022-46342 https://access.redhat.com/security/cve/CVE-2022-46343 CVE-2022-46343 CVE-2022-46343 https://access.redhat.com/security/cve/CVE-2022-46344 CVE-2022-46344 CVE-2022-46344 https://access.redhat.com/security/cve/CVE-2023-0494 CVE-2023-0494 CVE-2023-0494 https://bugzilla.redhat.com/2140698 2140698 https://bugzilla.redhat.com/2140701 2140701 https://bugzilla.redhat.com/2151755 2151755 https://bugzilla.redhat.com/2151756 2151756 https://bugzilla.redhat.com/2151757 2151757 https://bugzilla.redhat.com/2151758 2151758 https://bugzilla.redhat.com/2151760 2151760 https://bugzilla.redhat.com/2151761 2151761 https://bugzilla.redhat.com/2165995 2165995 https://errata.almalinux.org/8/ALSA-2023-2806.html ALSA-2023:2806 ALSA-2023:2806 �!�xorg-x11-server-devel-1.20.11-15.el8.x86_64.rpm �!�xorg-x11-server-devel-1.20.11-15.el8.i686.rpm � �xorg-x11-server-source-1.20.11-15.el8.noarch.rpm �!�xorg-x11-server-devel-1.20.11-15.el8.x86_64.rpm �!�xorg-x11-server-devel-1.20.11-15.el8.i686.rpm � �xorg-x11-server-source-1.20.11-15.el8.noarch.rpm ����\�1��UBBB�=security Low: libmspack security and bug fix update ���E�3https://vulners.com/cve/CVE-2019-1010305 CVE-2019-1010305 CVE-2019-1010305 �`�(libmspack-0.7-0.3.alpha.el8.4.x86_64.rpm �{�(libmspack-devel-0.7-0.3.alpha.el8.4.x86_64.rpm �{�(libmspack-devel-0.7-0.3.alpha.el8.4.i686.rpm �`�(libmspack-0.7-0.3.alpha.el8.4.x86_64.rpm �{�(libmspack-devel-0.7-0.3.alpha.el8.4.x86_64.rpm �{�(libmspack-devel-0.7-0.3.alpha.el8.4.i686.rpm ��Π(�1��,��UBBBBBBBBBBBBBBBBBBBBBbugfix openblas bug fix and enhancement update ��xy �PXopenblas-serial64-0.3.3-5.el8.x86_64.rpm �SXopenblas-threads64_-0.3.3-5.el8.x86_64.rpm �NXopenblas-openmp64-0.3.3-5.el8.x86_64.rpm �GXopenblas-openmp-0.3.3-5.el8.x86_64.rpm �MXopenblas-Rblas-0.3.3-5.el8.x86_64.rpm �HXopenblas-static-0.3.3-5.el8.i686.rpm �OXopenblas-openmp64_-0.3.3-5.el8.x86_64.rpm �GXopenblas-openmp-0.3.3-5.el8.i686.rpm �FXopenblas-devel-0.3.3-5.el8.i686.rpm �QXopenblas-serial64_-0.3.3-5.el8.x86_64.rpm �HXopenblas-static-0.3.3-5.el8.x86_64.rpm �RXopenblas-threads64-0.3.3-5.el8.x86_64.rpm �FXopenblas-devel-0.3.3-5.el8.x86_64.rpm �PXopenblas-serial64-0.3.3-5.el8.x86_64.rpm �SXopenblas-threads64_-0.3.3-5.el8.x86_64.rpm �NXopenblas-openmp64-0.3.3-5.el8.x86_64.rpm �GXopenblas-openmp-0.3.3-5.el8.x86_64.rpm �MXopenblas-Rblas-0.3.3-5.el8.x86_64.rpm �HXopenblas-static-0.3.3-5.el8.i686.rpm �OXopenblas-openmp64_-0.3.3-5.el8.x86_64.rpm �GXopenblas-openmp-0.3.3-5.el8.i686.rpm �FXopenblas-devel-0.3.3-5.el8.i686.rpm �QXopenblas-serial64_-0.3.3-5.el8.x86_64.rpm �HXopenblas-static-0.3.3-5.el8.x86_64.rpm �RXopenblas-threads64-0.3.3-5.el8.x86_64.rpm �FXopenblas-devel-0.3.3-5.el8.x86_64.rpm ��Π(�-�3�YBBBBBBBBBBBBBBBBBBBBBBBBB�|BBBsecurity Low: GStreamer, libmad, and SDL security, bug fix, and enhancement update ���q�ihttps://vulners.com/cve/CVE-2018-7263 CVE-2018-7263 CVE-2018-7263 �.�mSDL2-static-2.0.10-2.el8.x86_64.rpm �X� gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.x86_64.rpm �y�!libmad-devel-0.15.1b-25.el8.i686.rpm ��yorc-devel-0.4.28-3.el8.x86_64.rpm �B�kgstreamer1-devel-1.16.1-2.el8.x86_64.rpm �D� gstreamer1-plugins-ugly-free-1.16.1-1.el8.x86_64.rpm ��yorc-0.4.28-3.el8.x86_64.rpm �C� gstreamer1-plugins-bad-free-1.16.1-1.el8.x86_64.rpm �-�mSDL2-devel-2.0.10-2.el8.x86_64.rpm �A�kgstreamer1-1.16.1-2.el8.x86_64.rpm �,�mSDL2-2.0.10-2.el8.i686.rpm �y�!libmad-devel-0.15.1b-25.el8.x86_64.rpm ��yorc-compiler-0.4.28-3.el8.x86_64.rpm �,�mSDL2-2.0.10-2.el8.x86_64.rpm �X� gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.i686.rpm �-�mSDL2-devel-2.0.10-2.el8.i686.rpm �^�!libmad-0.15.1b-25.el8.x86_64.rpm �.�mSDL2-static-2.0.10-2.el8.i686.rpm �.�mSDL2-static-2.0.10-2.el8.x86_64.rpm �X� gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.x86_64.rpm �y�!libmad-devel-0.15.1b-25.el8.i686.rpm ��yorc-devel-0.4.28-3.el8.x86_64.rpm �B�kgstreamer1-devel-1.16.1-2.el8.x86_64.rpm �D� gstreamer1-plugins-ugly-free-1.16.1-1.el8.x86_64.rpm ��yorc-0.4.28-3.el8.x86_64.rpm �C� gstreamer1-plugins-bad-free-1.16.1-1.el8.x86_64.rpm �-�mSDL2-devel-2.0.10-2.el8.x86_64.rpm �A�kgstreamer1-1.16.1-2.el8.x86_64.rpm �,�mSDL2-2.0.10-2.el8.i686.rpm �y�!libmad-devel-0.15.1b-25.el8.x86_64.rpm ��yorc-compiler-0.4.28-3.el8.x86_64.rpm �,�mSDL2-2.0.10-2.el8.x86_64.rpm �X� gstreamer1-plugins-bad-free-devel-1.16.1-1.el8.i686.rpm �-�mSDL2-devel-2.0.10-2.el8.i686.rpm �^�!libmad-0.15.1b-25.el8.x86_64.rpm �.�mSDL2-static-2.0.10-2.el8.i686.rpm ��Π( ��=��rBBBBBBBBBsecurity Moderate: glibc security, bug fix, and enhancement update ��Z�dhttps://vulners.com/cve/CVE-2021-27645 CVE-2021-27645 CVE-2021-27645 https://vulners.com/cve/CVE-2021-33574 CVE-2021-33574 CVE-2021-33574 https://vulners.com/cve/CVE-2021-35942 CVE-2021-35942 CVE-2021-35942 �\�Anss_hesiod-2.28-164.el8.i686.rpm �X�Aglibc-static-2.28-164.el8.i686.rpm �W�Aglibc-nss-devel-2.28-164.el8.x86_64.rpm ��Aglibc-benchtests-2.28-164.el8.x86_64.rpm �W�Aglibc-nss-devel-2.28-164.el8.i686.rpm �\�Anss_hesiod-2.28-164.el8.x86_64.rpm �X�Aglibc-static-2.28-164.el8.x86_64.rpm �\�Anss_hesiod-2.28-164.el8.i686.rpm �X�Aglibc-static-2.28-164.el8.i686.rpm �W�Aglibc-nss-devel-2.28-164.el8.x86_64.rpm ��Aglibc-benchtests-2.28-164.el8.x86_64.rpm �W�Aglibc-nss-devel-2.28-164.el8.i686.rpm �\�Anss_hesiod-2.28-164.el8.x86_64.rpm �X�Aglibc-static-2.28-164.el8.x86_64.rpm ���� �>����}BBBBbugfix gcc bug fix and enhancement update ��>y�V�Sgcc-plugin-devel-8.3.1-5.1.el8.alma.i686.rpm �V�Sgcc-plugin-devel-8.3.1-5.1.el8.alma.x86_64.rpm �Z�Slibstdc++-static-8.3.1-5.1.el8.alma.x86_64.rpm �Z�Slibstdc++-static-8.3.1-5.1.el8.alma.i686.rpm �V�Sgcc-plugin-devel-8.3.1-5.1.el8.alma.i686.rpm �V�Sgcc-plugin-devel-8.3.1-5.1.el8.alma.x86_64.rpm �Z�Slibstdc++-static-8.3.1-5.1.el8.alma.x86_64.rpm �Z�Slibstdc++-static-8.3.1-5.1.el8.alma.i686.rpm ��Π(�I�"��DBbugfix bcc bug fix and enhancement update ��7y�7�2bcc-devel-0.19.0-4.el8.x86_64.rpm ��2bcc-doc-0.19.0-4.el8.noarch.rpm �7�2bcc-devel-0.19.0-4.el8.x86_64.rpm ��2bcc-doc-0.19.0-4.el8.noarch.rpm ���� �@��QBBB�4security Moderate: libvpx security update ��0�Ahttps://vulners.com/cve/CVE-2019-2126 CVE-2019-2126 CVE-2019-2126 https://vulners.com/cve/CVE-2019-9232 CVE-2019-9232 CVE-2019-9232 https://vulners.com/cve/CVE-2019-9371 CVE-2019-9371 CVE-2019-9371 https://vulners.com/cve/CVE-2019-9433 CVE-2019-9433 CVE-2019-9433 � �7libvpx-devel-1.7.0-8.el8.i686.rpm �z�7libvpx-1.7.0-8.el8.x86_64.rpm � �7libvpx-devel-1.7.0-8.el8.x86_64.rpm � �7libvpx-devel-1.7.0-8.el8.i686.rpm �z�7libvpx-1.7.0-8.el8.x86_64.rpm � �7libvpx-devel-1.7.0-8.el8.x86_64.rpm ��Π(��#�Ibugfix .NET Core 3.1 on RHEL 8 bugfix update ��q���ydotnet-sdk-3.1-source-built-artifacts-3.1.418-1.el8_5.x86_64.rpm ��ydotnet-sdk-3.1-source-built-artifacts-3.1.418-1.el8_5.x86_64.rpm �����A���HBBBBBBBBBBBBBBBBBBBbugfix evince bug fix and enhancement update �� y~qpoppler-cpp-devel-20.11.0-3.el8.i686.rpm ~qpoppler-cpp-devel-20.11.0-3.el8.x86_64.rpm �,qpoppler-qt5-20.11.0-3.el8.x86_64.rpm � qpoppler-glib-devel-20.11.0-3.el8.x86_64.rpm �qpoppler-qt5-devel-20.11.0-3.el8.x86_64.rpm qpoppler-devel-20.11.0-3.el8.i686.rpm qpoppler-devel-20.11.0-3.el8.x86_64.rpm ��revince-devel-3.28.4-14.el8.i686.rpm ��revince-devel-3.28.4-14.el8.x86_64.rpm �,qpoppler-qt5-20.11.0-3.el8.i686.rpm � qpoppler-glib-devel-20.11.0-3.el8.i686.rpm xqpoppler-cpp-20.11.0-3.el8.i686.rpm �qpoppler-qt5-devel-20.11.0-3.el8.i686.rpm xqpoppler-cpp-20.11.0-3.el8.x86_64.rpm ~qpoppler-cpp-devel-20.11.0-3.el8.i686.rpm ~qpoppler-cpp-devel-20.11.0-3.el8.x86_64.rpm �,qpoppler-qt5-20.11.0-3.el8.x86_64.rpm � qpoppler-glib-devel-20.11.0-3.el8.x86_64.rpm �qpoppler-qt5-devel-20.11.0-3.el8.x86_64.rpm qpoppler-devel-20.11.0-3.el8.i686.rpm qpoppler-devel-20.11.0-3.el8.x86_64.rpm ��revince-devel-3.28.4-14.el8.i686.rpm ��revince-devel-3.28.4-14.el8.x86_64.rpm �,qpoppler-qt5-20.11.0-3.el8.i686.rpm � qpoppler-glib-devel-20.11.0-3.el8.i686.rpm xqpoppler-cpp-20.11.0-3.el8.i686.rpm �qpoppler-qt5-devel-20.11.0-3.el8.i686.rpm xqpoppler-cpp-20.11.0-3.el8.x86_64.rpm ���� �o��&��]BBBBBBBbugfix gpgme bug fix and enhancement update ��yy�.�iqgpgme-devel-1.13.1-7.el8.x86_64.rpm �.�iqgpgme-devel-1.13.1-7.el8.i686.rpm �,�igpgmepp-devel-1.13.1-7.el8.i686.rpm �+�igpgme-devel-1.13.1-7.el8.i686.rpm �,�igpgmepp-devel-1.13.1-7.el8.x86_64.rpm �+�igpgme-devel-1.13.1-7.el8.x86_64.rpm �.�iqgpgme-devel-1.13.1-7.el8.x86_64.rpm �.�iqgpgme-devel-1.13.1-7.el8.i686.rpm �,�igpgmepp-devel-1.13.1-7.el8.i686.rpm �+�igpgme-devel-1.13.1-7.el8.i686.rpm �,�igpgmepp-devel-1.13.1-7.el8.x86_64.rpm �+�igpgme-devel-1.13.1-7.el8.x86_64.rpm ��Π(�)���gBBBBsecurity Critical: samba security and bug fix update �*��r�Ihttps://vulners.com/cve/CVE-2021-44142 CVE-2021-44142 CVE-2021-44142 Y� libsmbclient-devel-4.14.5-9.el8_5.x86_64.rpm l� samba-devel-4.14.5-9.el8_5.x86_64.rpm T� libwbclient-devel-4.14.5-9.el8_5.x86_64.rpm Y� libsmbclient-devel-4.14.5-9.el8_5.x86_64.rpm l� samba-devel-4.14.5-9.el8_5.x86_64.rpm T� libwbclient-devel-4.14.5-9.el8_5.x86_64.rpm ����\�H���3��mBBBBbugfix libbpf bug fix and enhancement update ��;y�<�3libbpf-static-0.0.8-4.el8.i686.rpm �;�3libbpf-devel-0.0.8-4.el8.i686.rpm �;�3libbpf-devel-0.0.8-4.el8.x86_64.rpm �<�3libbpf-static-0.0.8-4.el8.x86_64.rpm �<�3libbpf-static-0.0.8-4.el8.i686.rpm �;�3libbpf-devel-0.0.8-4.el8.i686.rpm �;�3libbpf-devel-0.0.8-4.el8.x86_64.rpm �<�3libbpf-static-0.0.8-4.el8.x86_64.rpm ��Π(���7��tBsecurity Moderate: autotrace security update d��4�yhttps://access.redhat.com/errata/RHSA-2023:3067 RHSA-2023:3067 RHSA-2023:3067 https://access.redhat.com/security/cve/CVE-2022-32323 CVE-2022-32323 CVE-2022-32323 https://bugzilla.redhat.com/2107471 2107471 https://errata.almalinux.org/8/ALSA-2023-3067.html ALSA-2023:3067 ALSA-2023:3067 �]�=autotrace-0.31.1-55.el8.i686.rpm �]�=autotrace-0.31.1-55.el8.x86_64.rpm �]�=autotrace-0.31.1-55.el8.i686.rpm �]�=autotrace-0.31.1-55.el8.x86_64.rpm ������+�uBBBBBBBsecurity Important: python38:3.8 and python38-devel:3.8 security update d%��-�,https://access.redhat.com/errata/RHSA-2023:3781 RHSA-2023:3781 RHSA-2023:3781 https://access.redhat.com/security/cve/CVE-2023-24329 CVE-2023-24329 CVE-2023-24329 https://bugzilla.redhat.com/2173917 2173917 https://errata.almalinux.org/8/ALSA-2023-3781.html ALSA-2023:3781 ALSA-2023:3781 �W�O��3 �J�lpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �I�hpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �L�kpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm �N�jpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�fpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm �O�opython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm �M�gpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �P�qpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm �K�rpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �W�O��3 �J�lpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �I�hpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �L�kpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm �N�jpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�fpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm �O�opython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm �M�gpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �P�qpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm �K�rpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ����l�!9���xBBBBBBBBBBBBBBBBBBbugfix libblockdev bug fix and enhancement update ��Yyhttps://errata.almalinux.org/8/ALBA-2022-1893.html ALBA-2022-1893 ALBA-2022-1893 �1=libblockdev-crypto-devel-2.24-8.el8.x86_64.rpm �1=libblockdev-crypto-devel-2.24-8.el8.x86_64.rpm �7=libblockdev-part-devel-2.24-8.el8.x86_64.rpm �7=libblockdev-part-devel-2.24-8.el8.x86_64.rpm �5=libblockdev-lvm-devel-2.24-8.el8.x86_64.rpm �5=libblockdev-lvm-devel-2.24-8.el8.x86_64.rpm �4=libblockdev-loop-devel-2.24-8.el8.x86_64.rpm �4=libblockdev-loop-devel-2.24-8.el8.x86_64.rpm �3=libblockdev-fs-devel-2.24-8.el8.x86_64.rpm �3=libblockdev-fs-devel-2.24-8.el8.x86_64.rpm �2=libblockdev-devel-2.24-8.el8.x86_64.rpm �2=libblockdev-devel-2.24-8.el8.x86_64.rpm �6=libblockdev-mdraid-devel-2.24-8.el8.x86_64.rpm �6=libblockdev-mdraid-devel-2.24-8.el8.x86_64.rpm �8=libblockdev-swap-devel-2.24-8.el8.x86_64.rpm �8=libblockdev-swap-devel-2.24-8.el8.x86_64.rpm �:=libblockdev-vdo-devel-2.24-8.el8.x86_64.rpm �:=libblockdev-vdo-devel-2.24-8.el8.x86_64.rpm �9=libblockdev-utils-devel-2.24-8.el8.x86_64.rpm �9=libblockdev-utils-devel-2.24-8.el8.x86_64.rpm �1=libblockdev-crypto-devel-2.24-8.el8.x86_64.rpm �1=libblockdev-crypto-devel-2.24-8.el8.x86_64.rpm �7=libblockdev-part-devel-2.24-8.el8.x86_64.rpm �7=libblockdev-part-devel-2.24-8.el8.x86_64.rpm �5=libblockdev-lvm-devel-2.24-8.el8.x86_64.rpm �5=libblockdev-lvm-devel-2.24-8.el8.x86_64.rpm �4=libblockdev-loop-devel-2.24-8.el8.x86_64.rpm �4=libblockdev-loop-devel-2.24-8.el8.x86_64.rpm �3=libblockdev-fs-devel-2.24-8.el8.x86_64.rpm �3=libblockdev-fs-devel-2.24-8.el8.x86_64.rpm �2=libblockdev-devel-2.24-8.el8.x86_64.rpm �2=libblockdev-devel-2.24-8.el8.x86_64.rpm �6=libblockdev-mdraid-devel-2.24-8.el8.x86_64.rpm �6=libblockdev-mdraid-devel-2.24-8.el8.x86_64.rpm �8=libblockdev-swap-devel-2.24-8.el8.x86_64.rpm �8=libblockdev-swap-devel-2.24-8.el8.x86_64.rpm �:=libblockdev-vdo-devel-2.24-8.el8.x86_64.rpm �:=libblockdev-vdo-devel-2.24-8.el8.x86_64.rpm �9=libblockdev-utils-devel-2.24-8.el8.x86_64.rpm �9=libblockdev-utils-devel-2.24-8.el8.x86_64.rpm ��������LBBBBbugfix libbpf bug fix and enhancement update ��Ry�<�7libbpf-static-0.2.0-1.el8.i686.rpm �<�7libbpf-static-0.2.0-1.el8.x86_64.rpm �;�7libbpf-devel-0.2.0-1.el8.x86_64.rpm �;�7libbpf-devel-0.2.0-1.el8.i686.rpm �<�7libbpf-static-0.2.0-1.el8.i686.rpm �<�7libbpf-static-0.2.0-1.el8.x86_64.rpm �;�7libbpf-devel-0.2.0-1.el8.x86_64.rpm �;�7libbpf-devel-0.2.0-1.el8.i686.rpm ��Π(�����SBBBBbugfix util-linux bug fix and enhancement update ��Ky�Y�Blibmount-devel-2.32.1-27.el8.i686.rpm �Y�Clibmount-devel-2.32.1-27.el8.alma.x86_64.rpm �Y�Clibmount-devel-2.32.1-27.el8.alma.i686.rpm �Y�Blibmount-devel-2.32.1-27.el8.x86_64.rpm �Y�Blibmount-devel-2.32.1-27.el8.i686.rpm �Y�Clibmount-devel-2.32.1-27.el8.alma.x86_64.rpm �Y�Clibmount-devel-2.32.1-27.el8.alma.i686.rpm �Y�Blibmount-devel-2.32.1-27.el8.x86_64.rpm ����k�0����ZBBBbugfix openjpeg2 bug fix and enhancement update ��Dy�,�@openjpeg2-devel-2.3.1-6.el8.i686.rpm �z�@openjpeg2-tools-2.3.1-6.el8.i686.rpm �,�@openjpeg2-devel-2.3.1-6.el8.x86_64.rpm �,�@openjpeg2-devel-2.3.1-6.el8.i686.rpm �z�@openjpeg2-tools-2.3.1-6.el8.i686.rpm �,�@openjpeg2-devel-2.3.1-6.el8.x86_64.rpm ��Π(����`BBBBBBBbugfix samba bug fix and enhancement update ��=�dl�wsamba-devel-4.14.5-10.el8_5.i686.rpm T�wlibwbclient-devel-4.14.5-10.el8_5.x86_64.rpm T�wlibwbclient-devel-4.14.5-10.el8_5.i686.rpm Y�wlibsmbclient-devel-4.14.5-10.el8_5.i686.rpm Y�wlibsmbclient-devel-4.14.5-10.el8_5.x86_64.rpm l�wsamba-devel-4.14.5-10.el8_5.x86_64.rpm l�wsamba-devel-4.14.5-10.el8_5.i686.rpm T�wlibwbclient-devel-4.14.5-10.el8_5.x86_64.rpm T�wlibwbclient-devel-4.14.5-10.el8_5.i686.rpm Y�wlibsmbclient-devel-4.14.5-10.el8_5.i686.rpm Y�wlibsmbclient-devel-4.14.5-10.el8_5.x86_64.rpm l�wsamba-devel-4.14.5-10.el8_5.x86_64.rpm ����q�8�>�OHBBBBBEFBBBBBBIBBBBBBBBBBBBsecurity Important: virt:rhel security update %��!�Phttps://vulners.com/cve/CVE-2020-10756 CVE-2020-10756 CVE-2020-10756 https://vulners.com/cve/CVE-2020-14364 CVE-2020-14364 CVE-2020-14364 sU�2�3/(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm sU�2�3/(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��Π(����iBsecurity Low: libarchive security update d���q�Yhttps://access.redhat.com/errata/RHSA-2023:3018 RHSA-2023:3018 RHSA-2023:3018 https://access.redhat.com/security/cve/CVE-2022-36227 CVE-2022-36227 CVE-2022-36227 https://bugzilla.redhat.com/2144972 2144972 https://errata.almalinux.org/8/ALSA-2023-3018.html ALSA-2023:3018 ALSA-2023:3018 �0�{libarchive-devel-3.3.3-5.el8.i686.rpm �0�{libarchive-devel-3.3.3-5.el8.x86_64.rpm �0�{libarchive-devel-3.3.3-5.el8.i686.rpm �0�{libarchive-devel-3.3.3-5.el8.x86_64.rpm �������XB�TBBBBBBBBBsecurity Important: python3.11 security update d%��J�yhttps://access.redhat.com/errata/RHSA-2023:3594 RHSA-2023:3594 RHSA-2023:3594 https://access.redhat.com/security/cve/CVE-2023-24329 CVE-2023-24329 CVE-2023-24329 https://bugzilla.redhat.com/2173917 2173917 https://errata.almalinux.org/8/ALSA-2023-3594.html ALSA-2023:3594 ALSA-2023:3594 �'�python3.11-debug-3.11.2-2.el8_8.1.i686.rpm �)�python3.11-test-3.11.2-2.el8_8.1.i686.rpm �)�python3.11-test-3.11.2-2.el8_8.1.x86_64.rpm �(�python3.11-idle-3.11.2-2.el8_8.1.x86_64.rpm �+�python3.11-3.11.2-2.el8_8.1.i686.rpm �(�python3.11-idle-3.11.2-2.el8_8.1.i686.rpm �,�python3.11-tkinter-3.11.2-2.el8_8.1.i686.rpm �'�python3.11-debug-3.11.2-2.el8_8.1.x86_64.rpm �'�python3.11-debug-3.11.2-2.el8_8.1.i686.rpm �)�python3.11-test-3.11.2-2.el8_8.1.i686.rpm �)�python3.11-test-3.11.2-2.el8_8.1.x86_64.rpm �(�python3.11-idle-3.11.2-2.el8_8.1.x86_64.rpm �+�python3.11-3.11.2-2.el8_8.1.i686.rpm �(�python3.11-idle-3.11.2-2.el8_8.1.i686.rpm �,�python3.11-tkinter-3.11.2-2.el8_8.1.i686.rpm �'�python3.11-debug-3.11.2-2.el8_8.1.x86_64.rpm ����u�.��:��wBsecurity Moderate: libsndfile security update ��C�https://vulners.com/cve/CVE-2018-13139 CVE-2018-13139 CVE-2018-13139 https://vulners.com/cve/CVE-2018-19662 CVE-2018-19662 CVE-2018-19662 �)�Wlibsndfile-devel-1.0.28-10.el8.x86_64.rpm �)�Wlibsndfile-devel-1.0.28-10.el8.i686.rpm �)�Wlibsndfile-devel-1.0.28-10.el8.x86_64.rpm �)�Wlibsndfile-devel-1.0.28-10.el8.i686.rpm ��Π(�[�9�x�DBBBBBsecurity Important: bind9.16 security update %��D�https://access.redhat.com/errata/RHSA-2022:6781 RHSA-2022:6781 RHSA-2022:6781 https://access.redhat.com/security/cve/CVE-2022-3080 CVE-2022-3080 CVE-2022-3080 https://access.redhat.com/security/cve/CVE-2022-38177 CVE-2022-38177 CVE-2022-38177 https://access.redhat.com/security/cve/CVE-2022-38178 CVE-2022-38178 CVE-2022-38178 https://bugzilla.redhat.com/2128600 2128600 https://bugzilla.redhat.com/2128601 2128601 https://bugzilla.redhat.com/2128602 2128602 https://errata.almalinux.org/8/ALSA-2022-6781.html ALSA-2022:6781 ALSA-2022:6781 �8�[bind9.16-dnssec-utils-9.16.23-0.7.el8_6.1.x86_64.rpm ��[bind9.16-doc-9.16.23-0.7.el8_6.1.noarch.rpm �|�[bind9.16-devel-9.16.23-0.7.el8_6.1.i686.rpm ��[python3-bind9.16-9.16.23-0.7.el8_6.1.noarch.rpm ��[bind9.16-libs-9.16.23-0.7.el8_6.1.i686.rpm �8�[bind9.16-dnssec-utils-9.16.23-0.7.el8_6.1.x86_64.rpm ��[bind9.16-doc-9.16.23-0.7.el8_6.1.noarch.rpm �|�[bind9.16-devel-9.16.23-0.7.el8_6.1.i686.rpm ��[python3-bind9.16-9.16.23-0.7.el8_6.1.noarch.rpm ��[bind9.16-libs-9.16.23-0.7.el8_6.1.i686.rpm ����]�|���BBBsecurity Moderate: libreoffice security update d��J�z https://access.redhat.com/errata/RHSA-2023:0089 RHSA-2023:0089 RHSA-2023:0089 https://access.redhat.com/security/cve/CVE-2022-26305 CVE-2022-26305 CVE-2022-26305 https://access.redhat.com/security/cve/CVE-2022-26306 CVE-2022-26306 CVE-2022-26306 https://access.redhat.com/security/cve/CVE-2022-26307 CVE-2022-26307 CVE-2022-26307 https://access.redhat.com/security/cve/CVE-2022-3140 CVE-2022-3140 CVE-2022-3140 https://bugzilla.redhat.com/2118610 2118610 https://bugzilla.redhat.com/2118611 2118611 https://bugzilla.redhat.com/2118613 2118613 https://bugzilla.redhat.com/2134697 2134697 https://errata.almalinux.org/8/ALSA-2023-0089.html ALSA-2023:0089 ALSA-2023:0089 ��slibreoffice-sdk-6.4.7.2-12.el8_7.alma.x86_64.rpm ��slibreoffice-sdk-doc-6.4.7.2-12.el8_7.alma.x86_64.rpm ��slibreoffice-sdk-6.4.7.2-12.el8_7.alma.x86_64.rpm ��slibreoffice-sdk-doc-6.4.7.2-12.el8_7.alma.x86_64.rpm �����\���FBBbugfix ibus bug fix and enhancement update ��Dy�-� ibus-devel-1.5.19-12.el8.i686.rpm �i� ibus-devel-docs-1.5.19-12.el8.noarch.rpm �-� ibus-devel-1.5.19-12.el8.x86_64.rpm �-� ibus-devel-1.5.19-12.el8.i686.rpm �i� ibus-devel-docs-1.5.19-12.el8.noarch.rpm �-� ibus-devel-1.5.19-12.el8.x86_64.rpm ��Π(�Z�� ��JBbugfix iproute bug fix and enhancement update ��=y�.�iproute-devel-5.12.0-4.el8.i686.rpm �.�iproute-devel-5.12.0-4.el8.x86_64.rpm �.�iproute-devel-5.12.0-4.el8.i686.rpm �.�iproute-devel-5.12.0-4.el8.x86_64.rpm ���� �V�(�VBBBBBBBBBBBBBBBBsecurity Moderate: .NET Core 3.1 security, bug fix, and enhancement update ��6�Khttps://access.redhat.com/errata/RHSA-2022:6057 RHSA-2022:6057 RHSA-2022:6057 https://access.redhat.com/security/cve/CVE-2022-34716 CVE-2022-34716 CVE-2022-34716 https://bugzilla.redhat.com/2115183 2115183 https://errata.almalinux.org/8/ALSA-2022-6057.html ALSA-2022:6057 ALSA-2022:6057 ��Fdotnet-apphost-pack-3.1-3.1.28-1.el8_6.x86_64.rpm ��Faspnetcore-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm ��Fdotnet-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm �� dotnet-templates-3.1-3.1.422-1.el8_6.x86_64.rpm ��Fdotnet-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm � �Faspnetcore-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm �� dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el8_6.x86_64.rpm �� dotnet-sdk-3.1-3.1.422-1.el8_6.x86_64.rpm ��Fdotnet-hostfxr-3.1-3.1.28-1.el8_6.x86_64.rpm ��Fdotnet-apphost-pack-3.1-3.1.28-1.el8_6.x86_64.rpm ��Faspnetcore-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm ��Fdotnet-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm �� dotnet-templates-3.1-3.1.422-1.el8_6.x86_64.rpm ��Fdotnet-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm � �Faspnetcore-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm �� dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el8_6.x86_64.rpm �� dotnet-sdk-3.1-3.1.422-1.el8_6.x86_64.rpm ��Fdotnet-hostfxr-3.1-3.1.28-1.el8_6.x86_64.rpm ���j�S�1�gBBBBBBBBsecurity Moderate: pcre2 security update ���thttps://access.redhat.com/errata/RHSA-2022:5809 RHSA-2022:5809 RHSA-2022:5809 https://access.redhat.com/security/cve/CVE-2022-1586 CVE-2022-1586 CVE-2022-1586 https://bugzilla.redhat.com/2077976 2077976 https://errata.almalinux.org/8/ALSA-2022-5809.html ALSA-2022:5809 ALSA-2022:5809 �� pcre2-utf32-10.32-3.el8_6.x86_64.rpm �}� pcre2-10.32-3.el8_6.x86_64.rpm �� pcre2-tools-10.32-3.el8_6.x86_64.rpm � � pcre2-utf16-10.32-3.el8_6.x86_64.rpm �~� pcre2-devel-10.32-3.el8_6.x86_64.rpm �� pcre2-utf32-10.32-3.el8_6.x86_64.rpm �}� pcre2-10.32-3.el8_6.x86_64.rpm �� pcre2-tools-10.32-3.el8_6.x86_64.rpm � � pcre2-utf16-10.32-3.el8_6.x86_64.rpm �~� pcre2-devel-10.32-3.el8_6.x86_64.rpm ����|�/����NBsecurity Moderate: zziplib security update ��u�https://vulners.com/cve/CVE-2018-17828 CVE-2018-17828 CVE-2018-17828 ��.zziplib-devel-0.13.68-8.el8.i686.rpm ��.zziplib-devel-0.13.68-8.el8.x86_64.rpm ��.zziplib-devel-0.13.68-8.el8.i686.rpm ��.zziplib-devel-0.13.68-8.el8.x86_64.rpm ��Π(�#�3�nBBBB�!security Low: libvorbis security update ���|�shttps://vulners.com/cve/CVE-2018-10392 CVE-2018-10392 CVE-2018-10392 https://vulners.com/cve/CVE-2018-10393 CVE-2018-10393 CVE-2018-10393 ��Clibvorbis-devel-1.3.6-2.el8.x86_64.rpm ��Clibvorbis-devel-1.3.6-2.el8.i686.rpm �l�Clibvorbis-devel-docs-1.3.6-2.el8.noarch.rpm �y�Clibvorbis-1.3.6-2.el8.x86_64.rpm ��Clibvorbis-devel-1.3.6-2.el8.x86_64.rpm ��Clibvorbis-devel-1.3.6-2.el8.i686.rpm �l�Clibvorbis-devel-docs-1.3.6-2.el8.noarch.rpm �y�Clibvorbis-1.3.6-2.el8.x86_64.rpm ��Π(�,�)��SBBBBBBBBBBBBBBbugfix pmdk bug fix and enhancement update ��oy�e�libpmemobj-debug-1.6.1-1.el8.x86_64.rpm �c�libpmemblk-debug-1.6.1-1.el8.x86_64.rpm �m�librpmem-debug-1.6.1-1.el8.x86_64.rpm �f�libpmempool-debug-1.6.1-1.el8.x86_64.rpm �v�libvmem-debug-1.6.1-1.el8.x86_64.rpm �d�libpmemlog-debug-1.6.1-1.el8.x86_64.rpm �w�libvmmalloc-debug-1.6.1-1.el8.x86_64.rpm �b�libpmem-debug-1.6.1-1.el8.x86_64.rpm �e�libpmemobj-debug-1.6.1-1.el8.x86_64.rpm �c�libpmemblk-debug-1.6.1-1.el8.x86_64.rpm �m�librpmem-debug-1.6.1-1.el8.x86_64.rpm �f�libpmempool-debug-1.6.1-1.el8.x86_64.rpm �v�libvmem-debug-1.6.1-1.el8.x86_64.rpm �d�libpmemlog-debug-1.6.1-1.el8.x86_64.rpm �w�libvmmalloc-debug-1.6.1-1.el8.x86_64.rpm �b�libpmem-debug-1.6.1-1.el8.x86_64.rpm ��Π(�N�4�_TBBBBBBBBBBBBB�BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBvBRB[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: virt:rhel and virt-devel:rhel security update %��h�ihttps://vulners.com/cve/CVE-2020-35517 CVE-2020-35517 CVE-2020-35517 sU�2�38hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �ilibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �zlibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm ��#python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �Klibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �~hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �xlibvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �ylibvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �wlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �nlibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �olibvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �L�Cocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �slibvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm e�Blibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm �qlibvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �}libvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �llibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm � ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm �tlibvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �|libvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��#perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm �~libvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �plibvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �ulibvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �*libvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �{libvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �jlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �Llibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm � �Rlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �rlibvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �vlibvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm �mlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �M�Cocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �klibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm sU�2�38hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �ilibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �zlibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm ��#python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �Klibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �~hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �xlibvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �ylibvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �wlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �nlibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �olibvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �L�Cocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �slibvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm e�Blibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm �qlibvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �}libvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �llibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm � ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm �tlibvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �|libvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��#perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm �~libvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �plibvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �ulibvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �*libvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �{libvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �jlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �Llibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm � �Rlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �rlibvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �vlibvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm �mlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �M�Cocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �klibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��Π(�:��9�uBBBBBBBB�KBBBBBBBBBBBBBBBBBBBBBBBBBBB�`B�NDBBFBBJBBBDB�\�dB�BBBBBBBBBBBBBBBsecurity Moderate: python38:3.8 and python38-devel:3.8 security update ��Q�https://errata.almalinux.org/8/ALSA-2022-1764.html ALSA-2022-1764 ALSA-2022-1764 https://vulners.com/cve/CVE-2021-3733 CVE-2021-3733 CVE-2021-3733 https://vulners.com/cve/CVE-2021-3737 CVE-2021-3737 CVE-2021-3737 https://vulners.com/cve/CVE-2021-43818 CVE-2021-43818 CVE-2021-43818 https://vulners.com/cve/CVE-2022-0391 CVE-2022-0391 CVE-2022-0391 ��O��33�+�npython38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �1�python38-test-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �J�lpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �e�Lpython38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��Dpython38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �/�7python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �-�python38-debug-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �,�bpython38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm �g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��Dpython38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��fpython38-pip-wheel-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpm �2�python38-tkinter-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �3�epython38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm �/�python38-libs-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �I�hpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �L�kpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-rpm-macros-3.8.12-1.module_el8.6.0+2778+cd494b30.noarch.rpm ��mpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��fpython38-pip-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��Dpython38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm � �epython38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��ipython38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �`�Rpython38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-devel-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �N�jpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm � �jpython38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �Q�fpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm �W�python38-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm �O�opython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm �a�Opython38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpm �M�gpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��zpython38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �.�dpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm ��vpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��hpython38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��{python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm � �epython38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �P�qpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm �*�,python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm �b�epython38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm �0�Tpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm �d�4python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �2�>python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �.�python38-idle-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �-�Npython38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm �K�rpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �1�Xpython38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �0�python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm �c�4python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��O��33�+�npython38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �1�python38-test-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �J�lpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �e�Lpython38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��Dpython38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �/�7python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �-�python38-debug-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �,�bpython38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm �g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��Dpython38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��fpython38-pip-wheel-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpm �2�python38-tkinter-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �3�epython38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm �/�python38-libs-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �I�hpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �L�kpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-rpm-macros-3.8.12-1.module_el8.6.0+2778+cd494b30.noarch.rpm ��mpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��fpython38-pip-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��Dpython38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm � �epython38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��ipython38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �`�Rpython38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-devel-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �N�jpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm � �jpython38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �Q�fpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm �W�python38-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm �O�opython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm �a�Opython38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpm �M�gpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��zpython38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �.�dpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm ��vpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��hpython38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��{python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm � �epython38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �P�qpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm �*�,python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm �b�epython38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm �0�Tpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm �d�4python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �2�>python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �.�python38-idle-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �-�Npython38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm �K�rpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �1�Xpython38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �0�python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm �c�4python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �����%��cBBBBBBBBBBBBBBBBBBBBBBBBBBenhancement java-17-openjdk bug fix and enhancement update ��Py�Jjava-17-openjdk-demo-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm � Jjava-17-openjdk-static-libs-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-headless-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-jmods-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-src-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-devel-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-src-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-headless-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-demo-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-devel-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm �!Jjava-17-openjdk-static-libs-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-jmods-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-demo-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm � Jjava-17-openjdk-static-libs-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-headless-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-jmods-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-src-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-devel-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-src-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-headless-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-demo-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-devel-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm �!Jjava-17-openjdk-static-libs-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm �Jjava-17-openjdk-jmods-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm ���� �n��GBBBBBBBBBB�iBBB�Dsecurity Moderate: python39:3.9 and python39-devel:3.9 security update ��I�Yhttps://access.redhat.com/errata/RHSA-2022:7592 RHSA-2022:7592 RHSA-2022:7592 https://access.redhat.com/security/cve/CVE-2015-20107 CVE-2015-20107 CVE-2015-20107 https://bugzilla.redhat.com/2075390 2075390 https://errata.almalinux.org/8/ALSA-2022-7592.html ALSA-2022:7592 ALSA-2022:7592 �X��� �a�1python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm �\�Dpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �[�wpython39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm �]�/python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �^�Zpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �_�Epython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �d�#python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �Y�0python39-debug-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm ��python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �c�Wpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �b�Bpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm �X��� �a�1python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm �\�Dpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �[�wpython39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm �]�/python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �^�Zpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �_�Epython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �d�#python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �Y�0python39-debug-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm ��python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �c�Wpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �b�Bpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��ɔ5� �3�oBBB�security Moderate: grilo security update ��"�Jhttps://vulners.com/cve/CVE-2021-39365 CVE-2021-39365 CVE-2021-39365 �6�$grilo-0.3.6-3.el8.x86_64.rpm �V�$grilo-devel-0.3.6-3.el8.x86_64.rpm �V�$grilo-devel-0.3.6-3.el8.i686.rpm �6�$grilo-0.3.6-3.el8.x86_64.rpm �V�$grilo-devel-0.3.6-3.el8.x86_64.rpm �V�$grilo-devel-0.3.6-3.el8.i686.rpm ���� �y����BBBBBbugfix elfutils bug fix and enhancement update ��ly�)�5elfutils-libelf-devel-static-0.182-3.el8.x86_64.rpm �)�5elfutils-libelf-devel-static-0.182-3.el8.i686.rpm �(�5elfutils-devel-static-0.182-3.el8.x86_64.rpm �(�5elfutils-devel-static-0.182-3.el8.i686.rpm �)�5elfutils-libelf-devel-static-0.182-3.el8.x86_64.rpm �)�5elfutils-libelf-devel-static-0.182-3.el8.i686.rpm �(�5elfutils-devel-static-0.182-3.el8.x86_64.rpm �(�5elfutils-devel-static-0.182-3.el8.i686.rpm ��Π(��;��IBenhancement tss2 bug fix and enhancement update ��ey�C�$tss2-devel-1.6.0-1.el8.x86_64.rpm �C�$tss2-devel-1.6.0-1.el8.i686.rpm �C�$tss2-devel-1.6.0-1.el8.x86_64.rpm �C�$tss2-devel-1.6.0-1.el8.i686.rpm ���� �����LBenhancement accel-config bug fix and enhancement update ��^y��caccel-config-devel-3.1-1.el8.i686.rpm ��caccel-config-devel-3.1-1.el8.x86_64.rpm ��caccel-config-devel-3.1-1.el8.i686.rpm ��caccel-config-devel-3.1-1.el8.x86_64.rpm ���� �}�<��PBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix java-11-openjdk bug fix and enhancement update ��W� �Bjava-11-openjdk-static-libs-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �'Bjava-11-openjdk-src-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-demo-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-demo-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-jmods-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-static-libs-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-src-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-headless-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-devel-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �&Bjava-11-openjdk-headless-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-devel-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-jmods-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-static-libs-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �'Bjava-11-openjdk-src-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-demo-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-demo-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-jmods-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-static-libs-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-src-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-headless-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-devel-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �&Bjava-11-openjdk-headless-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-devel-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm �Bjava-11-openjdk-jmods-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm ����|�s�/��lbugfix .NET Core 3.1 bugfix update ��d?��&dotnet-sdk-3.1-source-built-artifacts-3.1.120-2.el8_5.x86_64.rpm ��&dotnet-sdk-3.1-source-built-artifacts-3.1.120-2.el8_5.x86_64.rpm ��ȃB�r��1��nBenhancement libarchive bug fix and enhancement update ��#yhttps://vulners.com/cve/CVE-2017-14502 CVE-2017-14502 CVE-2017-14502 �0�zlibarchive-devel-3.3.3-1.el8.x86_64.rpm �0�zlibarchive-devel-3.3.3-1.el8.i686.rpm �0�zlibarchive-devel-3.3.3-1.el8.x86_64.rpm �0�zlibarchive-devel-3.3.3-1.el8.i686.rpm ��Π(�K�&��rBBbugfix texinfo bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-2118.html ALBA-2022-2118 ALBA-2022-2118 �9� texinfo-6.5-7.el8.x86_64.rpm �:� texinfo-tex-6.5-7.el8.x86_64.rpm �9� texinfo-6.5-7.el8.x86_64.rpm �:� texinfo-tex-6.5-7.el8.x86_64.rpm ���Z�v��9��vBbugfix zlib bug fix and enhancement update ��y��qzlib-static-1.2.11-17.el8.x86_64.rpm ��qzlib-static-1.2.11-17.el8.i686.rpm ��qzlib-static-1.2.11-17.el8.x86_64.rpm ��qzlib-static-1.2.11-17.el8.i686.rpm ��Π(����:bugfix adwaita-icon-theme bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1875.html ALBA-2022-1875 ALBA-2022-1875 �-�oadwaita-icon-theme-devel-3.28.0-3.el8.noarch.rpm �-�oadwaita-icon-theme-devel-3.28.0-3.el8.noarch.rpm ���E�c��>��{Bsecurity Moderate: freerdp security, bug fix, and enhancement update ���Phttps://vulners.com/cve/CVE-2020-11095 CVE-2020-11095 CVE-2020-11095 https://vulners.com/cve/CVE-2020-11096 CVE-2020-11096 CVE-2020-11096 https://vulners.com/cve/CVE-2020-11097 CVE-2020-11097 CVE-2020-11097 https://vulners.com/cve/CVE-2020-11098 CVE-2020-11098 CVE-2020-11098 https://vulners.com/cve/CVE-2020-11099 CVE-2020-11099 CVE-2020-11099 https://vulners.com/cve/CVE-2020-15103 CVE-2020-15103 CVE-2020-15103 https://vulners.com/cve/CVE-2020-4030 CVE-2020-4030 CVE-2020-4030 https://vulners.com/cve/CVE-2020-4033 CVE-2020-4033 CVE-2020-4033 �U�_freerdp-devel-2.2.0-1.el8.x86_64.rpm �U�_freerdp-devel-2.2.0-1.el8.i686.rpm �U�_freerdp-devel-2.2.0-1.el8.x86_64.rpm �U�_freerdp-devel-2.2.0-1.el8.i686.rpm ��Π(�Y����BBBBBBenhancement rdma bug fix and enhancement update ��Wy�^�>infiniband-diags-devel-static-2.2.0-3.el8.x86_64.rpm �F�>infiniband-diags-compat-2.2.0-3.el8.x86_64.rpm �]�>infiniband-diags-devel-2.2.0-3.el8.i686.rpm �^�>infiniband-diags-devel-static-2.2.0-3.el8.i686.rpm �]�>infiniband-diags-devel-2.2.0-3.el8.x86_64.rpm �^�>infiniband-diags-devel-static-2.2.0-3.el8.x86_64.rpm �F�>infiniband-diags-compat-2.2.0-3.el8.x86_64.rpm �]�>infiniband-diags-devel-2.2.0-3.el8.i686.rpm �^�>infiniband-diags-devel-static-2.2.0-3.el8.i686.rpm �]�>infiniband-diags-devel-2.2.0-3.el8.x86_64.rpm ��Π( �S9�� ��Hsecurity Important: kernel security, bug fix, and enhancement update %��P�"https://vulners.com/cve/CVE-2019-18811 CVE-2019-18811 CVE-2019-18811 https://vulners.com/cve/CVE-2019-19523 CVE-2019-19523 CVE-2019-19523 https://vulners.com/cve/CVE-2019-19528 CVE-2019-19528 CVE-2019-19528 https://vulners.com/cve/CVE-2020-0431 CVE-2020-0431 CVE-2020-0431 https://vulners.com/cve/CVE-2020-11608 CVE-2020-11608 CVE-2020-11608 https://vulners.com/cve/CVE-2020-12114 CVE-2020-12114 CVE-2020-12114 https://vulners.com/cve/CVE-2020-12362 CVE-2020-12362 CVE-2020-12362 https://vulners.com/cve/CVE-2020-12363 CVE-2020-12363 CVE-2020-12363 https://vulners.com/cve/CVE-2020-12364 CVE-2020-12364 CVE-2020-12364 https://vulners.com/cve/CVE-2020-12464 CVE-2020-12464 CVE-2020-12464 https://vulners.com/cve/CVE-2020-14314 CVE-2020-14314 CVE-2020-14314 https://vulners.com/cve/CVE-2020-14356 CVE-2020-14356 CVE-2020-14356 https://vulners.com/cve/CVE-2020-15437 CVE-2020-15437 CVE-2020-15437 https://vulners.com/cve/CVE-2020-24394 CVE-2020-24394 CVE-2020-24394 https://vulners.com/cve/CVE-2020-25212 CVE-2020-25212 CVE-2020-25212 https://vulners.com/cve/CVE-2020-25284 CVE-2020-25284 CVE-2020-25284 https://vulners.com/cve/CVE-2020-25285 CVE-2020-25285 CVE-2020-25285 https://vulners.com/cve/CVE-2020-25643 CVE-2020-25643 CVE-2020-25643 https://vulners.com/cve/CVE-2020-25704 CVE-2020-25704 CVE-2020-25704 https://vulners.com/cve/CVE-2020-27786 CVE-2020-27786 CVE-2020-27786 https://vulners.com/cve/CVE-2020-27835 CVE-2020-27835 CVE-2020-27835 https://vulners.com/cve/CVE-2020-28974 CVE-2020-28974 CVE-2020-28974 https://vulners.com/cve/CVE-2020-35508 CVE-2020-35508 CVE-2020-35508 https://vulners.com/cve/CVE-2020-36322 CVE-2020-36322 CVE-2020-36322 https://vulners.com/cve/CVE-2021-0342 CVE-2021-0342 CVE-2021-0342 https://vulners.com/cve/CVE-2021-0605 CVE-2021-0605 CVE-2021-0605 ;�Dkernel-tools-libs-devel-4.18.0-305.el8.x86_64.rpm ;�Dkernel-tools-libs-devel-4.18.0-305.el8.x86_64.rpm ��Π(�S�-��KBbugfix libnma bug fix and enhancement update ��ry�&�libnma-devel-1.8.32-1.el8.i686.rpm �&�libnma-devel-1.8.32-1.el8.x86_64.rpm �&�libnma-devel-1.8.32-1.el8.i686.rpm �&�libnma-devel-1.8.32-1.el8.x86_64.rpm ���� � ����NBbugfix kmod bug fix and enhancement update ��ky�/�[kmod-devel-25-17.el8.x86_64.rpm �/�[kmod-devel-25-17.el8.i686.rpm �/�[kmod-devel-25-17.el8.x86_64.rpm �/�[kmod-devel-25-17.el8.i686.rpm ��Π(�M����RBbugfix iscsi-initiator-utils bug fix and enhancement update ��dy��iscsi-initiator-utils-devel-6.2.0.878-5.gitd791ce0.el8.i686.rpm ��iscsi-initiator-utils-devel-6.2.0.878-5.gitd791ce0.el8.x86_64.rpm ��iscsi-initiator-utils-devel-6.2.0.878-5.gitd791ce0.el8.i686.rpm ��iscsi-initiator-utils-devel-6.2.0.878-5.gitd791ce0.el8.x86_64.rpm ��Π(�X�#��Vsecurity Moderate: kernel security, bug fix, and enhancement update ��]�https://access.redhat.com/errata/RHSA-2022:6460 RHSA-2022:6460 RHSA-2022:6460 https://access.redhat.com/security/cve/CVE-2022-21123 CVE-2022-21123 CVE-2022-21123 https://access.redhat.com/security/cve/CVE-2022-21125 CVE-2022-21125 CVE-2022-21125 https://access.redhat.com/security/cve/CVE-2022-21166 CVE-2022-21166 CVE-2022-21166 https://bugzilla.redhat.com/2090237 2090237 https://bugzilla.redhat.com/2090240 2090240 https://bugzilla.redhat.com/2090241 2090241 https://errata.almalinux.org/8/ALSA-2022-6460.html ALSA-2022:6460 ALSA-2022:6460 ;�Kkernel-tools-libs-devel-4.18.0-372.26.1.el8_6.x86_64.rpm ;�Kkernel-tools-libs-devel-4.18.0-372.26.1.el8_6.x86_64.rpm ����Q�$�$��Xsecurity Important: .NET 6.0 security, bug fix, and enhancement update d%��_�Fhttps://access.redhat.com/errata/RHSA-2023:4059 RHSA-2023:4059 RHSA-2023:4059 https://access.redhat.com/security/cve/CVE-2023-33170 CVE-2023-33170 CVE-2023-33170 https://bugzilla.redhat.com/2221854 2221854 https://errata.almalinux.org/8/ALSA-2023-4059.html ALSA-2023:4059 ALSA-2023:4059 �`�edotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el8_8.x86_64.rpm �`�edotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el8_8.x86_64.rpm �������GBBBBBBBBBB�iBBB�_security Moderate: python39:3.9 and python39-devel:3.9 security update d��%�https://access.redhat.com/errata/RHSA-2023:2764 RHSA-2023:2764 RHSA-2023:2764 https://access.redhat.com/security/cve/CVE-2020-10735 CVE-2020-10735 CVE-2020-10735 https://access.redhat.com/security/cve/CVE-2021-28861 CVE-2021-28861 CVE-2021-28861 https://access.redhat.com/security/cve/CVE-2022-45061 CVE-2022-45061 CVE-2022-45061 https://bugzilla.redhat.com/1834423 1834423 https://bugzilla.redhat.com/2120642 2120642 https://bugzilla.redhat.com/2144072 2144072 https://errata.almalinux.org/8/ALSA-2023-2764.html ALSA-2023:2764 ALSA-2023:2764 �X��� �Y�1python39-debug-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm �a�1python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm �\�Dpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �[�wpython39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm �]�/python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �^�Zpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �_�Epython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �d�#python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �c�Wpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �b�Bpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm �X��� �Y�1python39-debug-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm �a�1python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm �\�Dpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �[�wpython39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm �]�/python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �^�Zpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �_�Epython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �d�#python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �c�Wpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �b�Bpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm �����|���\BBBBBBBBBBBBBBBBbugfix poppler bug fix and enhancement update ��>�:rpoppler-devel-20.11.0-3.el8_5.1.x86_64.rpm � rpoppler-glib-devel-20.11.0-3.el8_5.1.x86_64.rpm xrpoppler-cpp-20.11.0-3.el8_5.1.x86_64.rpm xrpoppler-cpp-20.11.0-3.el8_5.1.i686.rpm ~rpoppler-cpp-devel-20.11.0-3.el8_5.1.x86_64.rpm �rpoppler-qt5-devel-20.11.0-3.el8_5.1.i686.rpm ~rpoppler-cpp-devel-20.11.0-3.el8_5.1.i686.rpm �,rpoppler-qt5-20.11.0-3.el8_5.1.x86_64.rpm �,rpoppler-qt5-20.11.0-3.el8_5.1.i686.rpm �rpoppler-qt5-devel-20.11.0-3.el8_5.1.x86_64.rpm � rpoppler-glib-devel-20.11.0-3.el8_5.1.i686.rpm rpoppler-devel-20.11.0-3.el8_5.1.i686.rpm rpoppler-devel-20.11.0-3.el8_5.1.x86_64.rpm � rpoppler-glib-devel-20.11.0-3.el8_5.1.x86_64.rpm xrpoppler-cpp-20.11.0-3.el8_5.1.x86_64.rpm xrpoppler-cpp-20.11.0-3.el8_5.1.i686.rpm ~rpoppler-cpp-devel-20.11.0-3.el8_5.1.x86_64.rpm �rpoppler-qt5-devel-20.11.0-3.el8_5.1.i686.rpm ~rpoppler-cpp-devel-20.11.0-3.el8_5.1.i686.rpm �,rpoppler-qt5-20.11.0-3.el8_5.1.x86_64.rpm �,rpoppler-qt5-20.11.0-3.el8_5.1.i686.rpm �rpoppler-qt5-devel-20.11.0-3.el8_5.1.x86_64.rpm � rpoppler-glib-devel-20.11.0-3.el8_5.1.i686.rpm rpoppler-devel-20.11.0-3.el8_5.1.i686.rpm ����|�K�3��nBBBBbugfix libinput and libevdev bug fix and enhancement update ��xy�m�>libevdev-devel-1.10.0-1.el8.x86_64.rpm �m�>libevdev-devel-1.10.0-1.el8.i686.rpm �%�mlibinput-devel-1.16.3-2.el8.x86_64.rpm �%�mlibinput-devel-1.16.3-2.el8.i686.rpm �m�>libevdev-devel-1.10.0-1.el8.x86_64.rpm �m�>libevdev-devel-1.10.0-1.el8.i686.rpm �%�mlibinput-devel-1.16.3-2.el8.x86_64.rpm �%�mlibinput-devel-1.16.3-2.el8.i686.rpm ���� �.��6��tbugfix corosync bug fix and enhancement update ��q�>�:�%corosync-vqsim-3.1.0-3.el8_4.1.x86_64.rpm �:�%corosync-vqsim-3.1.0-3.el8_4.1.x86_64.rpm ��Π(����wBBBBBBBBBBBBBBBBBBbugfix openblas bug fix and enhancement update ��/yhttps://errata.almalinux.org/8/ALBA-2022-1813.html ALBA-2022-1813 ALBA-2022-1813 �Rjopenblas-threads64-0.3.15-3.el8.x86_64.rpm �Fjopenblas-devel-0.3.15-3.el8.x86_64.rpm �Fjopenblas-devel-0.3.15-3.el8.x86_64.rpm �Njopenblas-openmp64-0.3.15-3.el8.x86_64.rpm �Pjopenblas-serial64-0.3.15-3.el8.x86_64.rpm �Hjopenblas-static-0.3.15-3.el8.x86_64.rpm �Hjopenblas-static-0.3.15-3.el8.x86_64.rpm �Qjopenblas-serial64_-0.3.15-3.el8.x86_64.rpm �Mjopenblas-Rblas-0.3.15-3.el8.x86_64.rpm �Gjopenblas-openmp-0.3.15-3.el8.x86_64.rpm �Gjopenblas-openmp-0.3.15-3.el8.x86_64.rpm �Sjopenblas-threads64_-0.3.15-3.el8.x86_64.rpm �Ojopenblas-openmp64_-0.3.15-3.el8.x86_64.rpm �Rjopenblas-threads64-0.3.15-3.el8.x86_64.rpm �Fjopenblas-devel-0.3.15-3.el8.x86_64.rpm �Fjopenblas-devel-0.3.15-3.el8.x86_64.rpm �Njopenblas-openmp64-0.3.15-3.el8.x86_64.rpm �Pjopenblas-serial64-0.3.15-3.el8.x86_64.rpm �Hjopenblas-static-0.3.15-3.el8.x86_64.rpm �Hjopenblas-static-0.3.15-3.el8.x86_64.rpm �Qjopenblas-serial64_-0.3.15-3.el8.x86_64.rpm �Mjopenblas-Rblas-0.3.15-3.el8.x86_64.rpm �Gjopenblas-openmp-0.3.15-3.el8.x86_64.rpm �Gjopenblas-openmp-0.3.15-3.el8.x86_64.rpm �Sjopenblas-threads64_-0.3.15-3.el8.x86_64.rpm �Ojopenblas-openmp64_-0.3.15-3.el8.x86_64.rpm ����B��iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�security Moderate: xorg-x11-server and xorg-x11-server-Xwayland security update ��(� https://access.redhat.com/errata/RHSA-2022:1917 RHSA-2022:1917 RHSA-2022:1917 https://access.redhat.com/security/cve/CVE-2021-4008 CVE-2021-4008 CVE-2021-4008 https://access.redhat.com/security/cve/CVE-2021-4009 CVE-2021-4009 CVE-2021-4009 https://access.redhat.com/security/cve/CVE-2021-4010 CVE-2021-4010 CVE-2021-4010 https://access.redhat.com/security/cve/CVE-2021-4011 CVE-2021-4011 CVE-2021-4011 https://bugzilla.redhat.com/2026059 2026059 https://bugzilla.redhat.com/2026072 2026072 https://bugzilla.redhat.com/2026073 2026073 https://bugzilla.redhat.com/2026074 2026074 https://errata.almalinux.org/8/ALSA-2022-1917.html ALSA-2022:1917 ALSA-2022:1917 �A�xorg-x11-server-Xdmx-1.20.11-5.el8_6.2.x86_64.rpm �!�xorg-x11-server-devel-1.20.11-5.el8_6.2.x86_64.rpm �F�xorg-x11-server-Xwayland-21.1.3-2.el8.x86_64.rpm �C�xorg-x11-server-Xnest-1.20.11-5.el8.x86_64.rpm �E�xorg-x11-server-Xvfb-1.20.11-5.el8_6.2.x86_64.rpm �A�xorg-x11-server-Xdmx-1.20.11-5.el8.x86_64.rpm �G�xorg-x11-server-common-1.20.11-5.el8.x86_64.rpm �B�xorg-x11-server-Xephyr-1.20.11-5.el8.x86_64.rpm �G�xorg-x11-server-common-1.20.11-5.el8_6.2.x86_64.rpm � �xorg-x11-server-source-1.20.11-5.el8.noarch.rpm �C�xorg-x11-server-Xnest-1.20.11-5.el8_6.2.x86_64.rpm �B�xorg-x11-server-Xephyr-1.20.11-5.el8_6.2.x86_64.rpm � �xorg-x11-server-source-1.20.11-5.el8_6.2.noarch.rpm �D�xorg-x11-server-Xorg-1.20.11-5.el8_6.2.x86_64.rpm �F� xorg-x11-server-Xwayland-21.1.3-2.el8_6.3.x86_64.rpm �D�xorg-x11-server-Xorg-1.20.11-5.el8.x86_64.rpm �E�xorg-x11-server-Xvfb-1.20.11-5.el8.x86_64.rpm �!�xorg-x11-server-devel-1.20.11-5.el8_6.2.i686.rpm �!�xorg-x11-server-devel-1.20.11-5.el8.x86_64.rpm �A�xorg-x11-server-Xdmx-1.20.11-5.el8_6.2.x86_64.rpm �!�xorg-x11-server-devel-1.20.11-5.el8_6.2.x86_64.rpm �F�xorg-x11-server-Xwayland-21.1.3-2.el8.x86_64.rpm �C�xorg-x11-server-Xnest-1.20.11-5.el8.x86_64.rpm �E�xorg-x11-server-Xvfb-1.20.11-5.el8_6.2.x86_64.rpm �A�xorg-x11-server-Xdmx-1.20.11-5.el8.x86_64.rpm �G�xorg-x11-server-common-1.20.11-5.el8.x86_64.rpm �B�xorg-x11-server-Xephyr-1.20.11-5.el8.x86_64.rpm �G�xorg-x11-server-common-1.20.11-5.el8_6.2.x86_64.rpm � �xorg-x11-server-source-1.20.11-5.el8.noarch.rpm �C�xorg-x11-server-Xnest-1.20.11-5.el8_6.2.x86_64.rpm �B�xorg-x11-server-Xephyr-1.20.11-5.el8_6.2.x86_64.rpm � �xorg-x11-server-source-1.20.11-5.el8_6.2.noarch.rpm �D�xorg-x11-server-Xorg-1.20.11-5.el8_6.2.x86_64.rpm �F� xorg-x11-server-Xwayland-21.1.3-2.el8_6.3.x86_64.rpm �D�xorg-x11-server-Xorg-1.20.11-5.el8.x86_64.rpm �E�xorg-x11-server-Xvfb-1.20.11-5.el8.x86_64.rpm �!�xorg-x11-server-devel-1.20.11-5.el8_6.2.i686.rpm �!�xorg-x11-server-devel-1.20.11-5.el8.x86_64.rpm ����& �M�����Lsecurity Important: kernel security, bug fix, and enhancement update %��*�;https://vulners.com/cve/CVE-2020-14351 CVE-2020-14351 CVE-2020-14351 https://vulners.com/cve/CVE-2020-25705 CVE-2020-25705 CVE-2020-25705 https://vulners.com/cve/CVE-2020-29661 CVE-2020-29661 CVE-2020-29661 ;�;kernel-tools-libs-devel-4.18.0-240.15.1.el8_3.x86_64.rpm ;�;kernel-tools-libs-devel-4.18.0-240.15.1.el8_3.x86_64.rpm ��Π(�"���OBbugfix ipset bug fix and enhancement update ��ey�`�ipset-devel-7.1-1.el8.x86_64.rpm �`�ipset-devel-7.1-1.el8.i686.rpm �`�ipset-devel-7.1-1.el8.x86_64.rpm �`�ipset-devel-7.1-1.el8.i686.rpm ��Π(�s����RBBBBBBBBbugfix RDMA stack bug fix and enhancement update ��^y�>�clibfabric-devel-1.11.2-1.el8.x86_64.rpm �>�clibfabric-devel-1.11.2-1.el8.i686.rpm � �libpsm2-devel-11.2.185-1.el8.x86_64.rpm �-�xopensm-devel-3.3.23-4.el8.i686.rpm �-�xopensm-devel-3.3.23-4.el8.x86_64.rpm �U�4python3-openmpi-4.0.5-3.el8.x86_64.rpm �>�clibfabric-devel-1.11.2-1.el8.x86_64.rpm �>�clibfabric-devel-1.11.2-1.el8.i686.rpm � �libpsm2-devel-11.2.185-1.el8.x86_64.rpm �-�xopensm-devel-3.3.23-4.el8.i686.rpm �-�xopensm-devel-3.3.23-4.el8.x86_64.rpm �U�4python3-openmpi-4.0.5-3.el8.x86_64.rpm ��Π(��'��]BBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security and bug fix update d��W�Ihttps://access.redhat.com/errata/RHSA-2023:0208 RHSA-2023:0208 RHSA-2023:0208 https://access.redhat.com/security/cve/CVE-2023-21830 CVE-2023-21830 CVE-2023-21830 https://access.redhat.com/security/cve/CVE-2023-21843 CVE-2023-21843 CVE-2023-21843 https://bugzilla.redhat.com/2160475 2160475 https://bugzilla.redhat.com/2160490 2160490 https://errata.almalinux.org/8/ALSA-2023-0208.html ALSA-2023:0208 ALSA-2023:0208 �<_java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �J_java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �4_java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �;_java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �9_java-1.8.0-openjdk-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �h_java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �8_java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �:_java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �5_java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �6_java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �K_java-1.8.0-openjdk-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �7_java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �<_java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �J_java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �4_java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �;_java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �9_java-1.8.0-openjdk-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �h_java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �8_java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �:_java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �5_java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �6_java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �K_java-1.8.0-openjdk-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm �7_java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm ����/��!��uBbugfix ilmbase bug fix and enhancement update �� y�\�:ilmbase-devel-2.2.0-13.el8.i686.rpm �\�:ilmbase-devel-2.2.0-13.el8.x86_64.rpm �\�:ilmbase-devel-2.2.0-13.el8.i686.rpm �\�:ilmbase-devel-2.2.0-13.el8.x86_64.rpm ��Π(�e�����xBBBBBBBbugfix lvm2 bug fix and enhancement update ���?�S�Wdevice-mapper-devel-1.02.171-5.el8_3.2.x86_64.rpm �S�Wdevice-mapper-devel-1.02.171-5.el8_3.2.i686.rpm �T�Wdevice-mapper-event-devel-1.02.171-5.el8_3.2.x86_64.rpm �[�%lvm2-devel-2.03.09-5.el8_3.2.x86_64.rpm �T�Wdevice-mapper-event-devel-1.02.171-5.el8_3.2.i686.rpm �[�%lvm2-devel-2.03.09-5.el8_3.2.i686.rpm �S�Wdevice-mapper-devel-1.02.171-5.el8_3.2.x86_64.rpm �S�Wdevice-mapper-devel-1.02.171-5.el8_3.2.i686.rpm �T�Wdevice-mapper-event-devel-1.02.171-5.el8_3.2.x86_64.rpm �[�%lvm2-devel-2.03.09-5.el8_3.2.x86_64.rpm �T�Wdevice-mapper-event-devel-1.02.171-5.el8_3.2.i686.rpm �[�%lvm2-devel-2.03.09-5.el8_3.2.i686.rpm ��Π( � ����Bsecurity Important: kernel security update %��X�nhttps://vulners.com/cve/CVE-2021-20317 CVE-2021-20317 CVE-2021-20317 https://vulners.com/cve/CVE-2021-43267 CVE-2021-43267 CVE-2021-43267 ;�Fkernel-tools-libs-devel-4.18.0-348.2.1.el8_5.x86_64.rpm ;�Fkernel-tools-libs-devel-4.18.0-348.2.1.el8_5.x86_64.rpm ����4����EBBBBBBBsecurity Important: samba security update d%��F�https://access.redhat.com/errata/RHSA-2023:0838 RHSA-2023:0838 RHSA-2023:0838 https://access.redhat.com/security/cve/CVE-2022-38023 CVE-2022-38023 CVE-2022-38023 https://bugzilla.redhat.com/2154362 2154362 https://errata.almalinux.org/8/ALSA-2023-0838.html ALSA-2023:0838 ALSA-2023:0838 Y�{libsmbclient-devel-4.16.4-4.el8_7.x86_64.rpm Y�{libsmbclient-devel-4.16.4-4.el8_7.i686.rpm T�{libwbclient-devel-4.16.4-4.el8_7.x86_64.rpm l�{samba-devel-4.16.4-4.el8_7.x86_64.rpm l�{samba-devel-4.16.4-4.el8_7.i686.rpm T�{libwbclient-devel-4.16.4-4.el8_7.i686.rpm Y�{libsmbclient-devel-4.16.4-4.el8_7.x86_64.rpm Y�{libsmbclient-devel-4.16.4-4.el8_7.i686.rpm T�{libwbclient-devel-4.16.4-4.el8_7.x86_64.rpm l�{samba-devel-4.16.4-4.el8_7.x86_64.rpm l�{samba-devel-4.16.4-4.el8_7.i686.rpm T�{libwbclient-devel-4.16.4-4.el8_7.i686.rpm ����-� ����NBbugfix sanlock bug fix and enhancement update ��Zy��sanlock-devel-3.8.3-1.el8.x86_64.rpm ��sanlock-devel-3.8.3-1.el8.i686.rpm ��sanlock-devel-3.8.3-1.el8.x86_64.rpm ��sanlock-devel-3.8.3-1.el8.i686.rpm ��Π(�?��WBBBBsecurity Moderate: libtiff security update ��S�#https://errata.almalinux.org/8/ALSA-2022-1810.html ALSA-2022-1810 ALSA-2022-1810 https://vulners.com/cve/CVE-2020-19131 CVE-2020-19131 CVE-2020-19131 �q�libtiff-4.0.9-21.el8.x86_64.rpm �r�libtiff-devel-4.0.9-21.el8.x86_64.rpm ��libtiff-tools-4.0.9-21.el8.x86_64.rpm �q�libtiff-4.0.9-21.el8.x86_64.rpm �r�libtiff-devel-4.0.9-21.el8.x86_64.rpm ��libtiff-tools-4.0.9-21.el8.x86_64.rpm �����,��RBBBBBBBBBBBBBBBBBBBBBBBBBBenhancement java-17-openjdk bug fix and enhancement update ��v�Thttps://errata.almalinux.org/8/ALEA-2022-1733.html ALEA-2022-1733 ALEA-2022-1733 �Mjava-17-openjdk-devel-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �!Mjava-17-openjdk-static-libs-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm � Mjava-17-openjdk-static-libs-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-headless-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-src-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-demo-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-src-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-headless-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-jmods-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-devel-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-jmods-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-demo-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-devel-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �!Mjava-17-openjdk-static-libs-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm � Mjava-17-openjdk-static-libs-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-headless-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-src-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-demo-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-src-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-headless-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-jmods-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-devel-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-jmods-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-demo-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm �Mjava-17-openjdk-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm ���Z�/��8��nBBBBBBBBbugfix dyninst bug fix and enhancement update ��Jy��`dyninst-doc-10.1.0-4.el8.x86_64.rpm ��`dyninst-static-10.1.0-4.el8.i686.rpm ��`dyninst-devel-10.1.0-4.el8.i686.rpm ��`dyninst-testsuite-10.1.0-4.el8.x86_64.rpm ��`dyninst-static-10.1.0-4.el8.x86_64.rpm ��`dyninst-devel-10.1.0-4.el8.x86_64.rpm ��`dyninst-doc-10.1.0-4.el8.x86_64.rpm ��`dyninst-static-10.1.0-4.el8.i686.rpm ��`dyninst-devel-10.1.0-4.el8.i686.rpm ��`dyninst-testsuite-10.1.0-4.el8.x86_64.rpm ��`dyninst-static-10.1.0-4.el8.x86_64.rpm ��`dyninst-devel-10.1.0-4.el8.x86_64.rpm ��Π(�%�0�lBBB�KBBBsecurity Important: bind9.16 security update d%��C�Nhttps://access.redhat.com/errata/RHSA-2023:4100 RHSA-2023:4100 RHSA-2023:4100 https://access.redhat.com/security/cve/CVE-2023-2828 CVE-2023-2828 CVE-2023-2828 https://bugzilla.redhat.com/2216227 2216227 https://errata.almalinux.org/8/ALSA-2023-4100.html ALSA-2023:4100 ALSA-2023:4100 �|�rbind9.16-devel-9.16.23-0.14.el8_8.1.alma.x86_64.rpm ��rbind9.16-libs-9.16.23-0.14.el8_8.1.alma.i686.rpm �8�rbind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.alma.x86_64.rpm ��rpython3-bind9.16-9.16.23-0.14.el8_8.1.alma.noarch.rpm ��rbind9.16-doc-9.16.23-0.14.el8_8.1.alma.noarch.rpm �|�rbind9.16-devel-9.16.23-0.14.el8_8.1.alma.i686.rpm �|�rbind9.16-devel-9.16.23-0.14.el8_8.1.alma.x86_64.rpm ��rbind9.16-libs-9.16.23-0.14.el8_8.1.alma.i686.rpm �8�rbind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.alma.x86_64.rpm ��rpython3-bind9.16-9.16.23-0.14.el8_8.1.alma.noarch.rpm ��rbind9.16-doc-9.16.23-0.14.el8_8.1.alma.noarch.rpm �|�rbind9.16-devel-9.16.23-0.14.el8_8.1.alma.i686.rpm ���\�{�#��~BBenhancement libreoffice bug fix and enhancement update ��y��tlibreoffice-sdk-doc-6.4.7.2-5.el8.alma.x86_64.rpm ��tlibreoffice-sdk-6.4.7.2-5.el8.alma.x86_64.rpm ��tlibreoffice-sdk-doc-6.4.7.2-5.el8.alma.x86_64.rpm ��tlibreoffice-sdk-6.4.7.2-5.el8.alma.x86_64.rpm ��Π(��#��BBBBBBBBBBBBBBsecurity Low: samba security, bug fix, and enhancement update d��� �https://access.redhat.com/errata/RHSA-2023:2987 RHSA-2023:2987 RHSA-2023:2987 https://access.redhat.com/security/cve/CVE-2022-1615 CVE-2022-1615 CVE-2022-1615 https://bugzilla.redhat.com/2122649 2122649 https://errata.almalinux.org/8/ALSA-2023-2987.html ALSA-2023:2987 ALSA-2023:2987 Y|libsmbclient-devel-4.17.5-2.el8.x86_64.rpm l|samba-devel-4.17.5-2.el8.i686.rpm �||libnetapi-devel-4.17.5-2.el8.x86_64.rpm Y|libsmbclient-devel-4.17.5-2.el8.i686.rpm T|libwbclient-devel-4.17.5-2.el8.i686.rpm l|samba-devel-4.17.5-2.el8.x86_64.rpm �||libnetapi-devel-4.17.5-2.el8.i686.rpm �&|python3-samba-devel-4.17.5-2.el8.i686.rpm �&|python3-samba-devel-4.17.5-2.el8.x86_64.rpm T|libwbclient-devel-4.17.5-2.el8.x86_64.rpm Y|libsmbclient-devel-4.17.5-2.el8.x86_64.rpm l|samba-devel-4.17.5-2.el8.i686.rpm �||libnetapi-devel-4.17.5-2.el8.x86_64.rpm Y|libsmbclient-devel-4.17.5-2.el8.i686.rpm T|libwbclient-devel-4.17.5-2.el8.i686.rpm l|samba-devel-4.17.5-2.el8.x86_64.rpm �||libnetapi-devel-4.17.5-2.el8.i686.rpm �&|python3-samba-devel-4.17.5-2.el8.i686.rpm �&|python3-samba-devel-4.17.5-2.el8.x86_64.rpm T|libwbclient-devel-4.17.5-2.el8.x86_64.rpm ����G�(����Qbugfix nasm bug fix and enhancement update ��y��nasm-2.15.03-3.el8.x86_64.rpm ��nasm-2.15.03-3.el8.x86_64.rpm ��Π(������TBbugfix device-mapper-multipath bug fix and enhancement update ���b� �Ndevice-mapper-multipath-devel-0.8.4-17.el8_5.1.i686.rpm � �Ndevice-mapper-multipath-devel-0.8.4-17.el8_5.1.x86_64.rpm � �Ndevice-mapper-multipath-devel-0.8.4-17.el8_5.1.i686.rpm � �Ndevice-mapper-multipath-devel-0.8.4-17.el8_5.1.x86_64.rpm ����?� �1��XBBBBBBBBenhancement mesa and related packages bug fix and enhancement update ��iy�C�Hmesa-libOSMesa-devel-21.1.5-1.el8.i686.rpm �D�Hmesa-libgbm-devel-21.1.5-1.el8.i686.rpm �!�xorg-x11-server-devel-1.20.11-2.el8.i686.rpm �!�xorg-x11-server-devel-1.20.11-2.el8.x86_64.rpm �D�Hmesa-libgbm-devel-21.1.5-1.el8.x86_64.rpm � �xorg-x11-server-source-1.20.11-2.el8.noarch.rpm �C�Hmesa-libOSMesa-devel-21.1.5-1.el8.x86_64.rpm �C�Hmesa-libOSMesa-devel-21.1.5-1.el8.i686.rpm �D�Hmesa-libgbm-devel-21.1.5-1.el8.i686.rpm �!�xorg-x11-server-devel-1.20.11-2.el8.i686.rpm �!�xorg-x11-server-devel-1.20.11-2.el8.x86_64.rpm �D�Hmesa-libgbm-devel-21.1.5-1.el8.x86_64.rpm � �xorg-x11-server-source-1.20.11-2.el8.noarch.rpm �C�Hmesa-libOSMesa-devel-21.1.5-1.el8.x86_64.rpm ���� �:���bBBBBBBBBBBBBBBBBBBBBBBbugfix java-1.8.0-openjdk bug fix and enhancement update ��b�g�:[java-1.8.0-openjdk-headless-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �8[java-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �5[java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �<[java-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �h[java-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �4[java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �K[java-1.8.0-openjdk-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �9[java-1.8.0-openjdk-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �6[java-1.8.0-openjdk-demo-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �J[java-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �7[java-1.8.0-openjdk-devel-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �;[java-1.8.0-openjdk-src-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �:[java-1.8.0-openjdk-headless-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �8[java-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �5[java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �<[java-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �h[java-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �4[java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �K[java-1.8.0-openjdk-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �9[java-1.8.0-openjdk-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �6[java-1.8.0-openjdk-demo-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �J[java-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �7[java-1.8.0-openjdk-devel-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm �;[java-1.8.0-openjdk-src-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm ����c�y��>��zBBsecurity Important: mingw-zlib security update %��I�:https://access.redhat.com/errata/RHSA-2022:7813 RHSA-2022:7813 RHSA-2022:7813 https://access.redhat.com/security/cve/CVE-2018-25032 CVE-2018-25032 CVE-2018-25032 https://bugzilla.redhat.com/2067945 2067945 https://errata.almalinux.org/8/ALSA-2022-7813.html ALSA-2022:7813 ALSA-2022:7813 �q�mingw32-zlib-static-1.2.8-10.el8.noarch.rpm �p�mingw32-zlib-1.2.8-10.el8.noarch.rpm �u�mingw64-zlib-1.2.8-10.el8.noarch.rpm �v�mingw64-zlib-static-1.2.8-10.el8.noarch.rpm �q�mingw32-zlib-static-1.2.8-10.el8.noarch.rpm �p�mingw32-zlib-1.2.8-10.el8.noarch.rpm �u�mingw64-zlib-1.2.8-10.el8.noarch.rpm �v�mingw64-zlib-static-1.2.8-10.el8.noarch.rpm �����9���BBbugfix gdm bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1771.html ALBA-2022-1771 ALBA-2022-1771 � �gdm-pam-extensions-devel-40.0-23.el8.x86_64.rpm � �gdm-pam-extensions-devel-40.0-23.el8.x86_64.rpm ��gdm-devel-40.0-23.el8.x86_64.rpm ��gdm-devel-40.0-23.el8.x86_64.rpm � �gdm-pam-extensions-devel-40.0-23.el8.x86_64.rpm � �gdm-pam-extensions-devel-40.0-23.el8.x86_64.rpm ��gdm-devel-40.0-23.el8.x86_64.rpm ��gdm-devel-40.0-23.el8.x86_64.rpm ����p����CBBBBBBBBBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security update %��|�$https://vulners.com/cve/CVE-2021-2341 CVE-2021-2341 CVE-2021-2341 https://vulners.com/cve/CVE-2021-2369 CVE-2021-2369 CVE-2021-2369 https://vulners.com/cve/CVE-2021-2388 CVE-2021-2388 CVE-2021-2388 �<ujava-1.8.0-openjdk-src-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm �8ujava-1.8.0-openjdk-devel-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm �Kujava-1.8.0-openjdk-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm �5ujava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm �6ujava-1.8.0-openjdk-demo-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm �9ujava-1.8.0-openjdk-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm �4ujava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm �7ujava-1.8.0-openjdk-devel-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm �;ujava-1.8.0-openjdk-src-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm �:ujava-1.8.0-openjdk-headless-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm �<ujava-1.8.0-openjdk-src-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm �8ujava-1.8.0-openjdk-devel-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm �Kujava-1.8.0-openjdk-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm �5ujava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm �6ujava-1.8.0-openjdk-demo-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm �9ujava-1.8.0-openjdk-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm �4ujava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm �7ujava-1.8.0-openjdk-devel-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm �;ujava-1.8.0-openjdk-src-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm �:ujava-1.8.0-openjdk-headless-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm ��Π(�;����XBsecurity Moderate: librabbitmq security update �� �https://vulners.com/cve/CVE-2019-18609 CVE-2019-18609 CVE-2019-18609 �t�Qlibrabbitmq-devel-0.9.0-2.el8.x86_64.rpm �t�Qlibrabbitmq-devel-0.9.0-2.el8.i686.rpm �t�Qlibrabbitmq-devel-0.9.0-2.el8.x86_64.rpm �t�Qlibrabbitmq-devel-0.9.0-2.el8.i686.rpm ��Π(�]���\security Moderate: .NET Core 3.1 security and bugfix update ��+�Whttps://access.redhat.com/errata/RHSA-2022:6912 RHSA-2022:6912 RHSA-2022:6912 https://access.redhat.com/security/cve/CVE-2022-41032 CVE-2022-41032 CVE-2022-41032 https://bugzilla.redhat.com/2132614 2132614 https://errata.almalinux.org/8/ALSA-2022-6912.html ALSA-2022:6912 ALSA-2022:6912 ��*dotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el8_6.x86_64.rpm ��*dotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el8_6.x86_64.rpm ����O�T��!��^Bbugfix bcc bug fix and enhancement update ��y��/bcc-doc-0.14.0-4.el8.noarch.rpm �7�/bcc-devel-0.14.0-4.el8.x86_64.rpm ��/bcc-doc-0.14.0-4.el8.noarch.rpm �7�/bcc-devel-0.14.0-4.el8.x86_64.rpm ��Π(���%��bBsecurity Moderate: autotrace security update ��{�Mhttps://vulners.com/cve/CVE-2019-19004 CVE-2019-19004 CVE-2019-19004 https://vulners.com/cve/CVE-2019-19005 CVE-2019-19005 CVE-2019-19005 �]�<autotrace-0.31.1-53.el8.x86_64.rpm �]�<autotrace-0.31.1-53.el8.i686.rpm �]�<autotrace-0.31.1-53.el8.x86_64.rpm �]�<autotrace-0.31.1-53.el8.i686.rpm ���� �H� ��fbugfix libnftnl bug fix and enhancement update ��Hyhttps://errata.almalinux.org/8/ALBA-2022-2101.html ALBA-2022-2101 ALBA-2022-2101 �q�Wlibnftnl-devel-1.1.5-5.el8.x86_64.rpm �q�Wlibnftnl-devel-1.1.5-5.el8.x86_64.rpm �q�Wlibnftnl-devel-1.1.5-5.el8.x86_64.rpm �q�Wlibnftnl-devel-1.1.5-5.el8.x86_64.rpm ���n�u��+��hBbugfix sssd bug fix and enhancement update ��A�m�Hlibsss_nss_idmap-devel-2.5.2-2.el8_5.1.i686.rpm m�Hlibsss_nss_idmap-devel-2.5.2-2.el8_5.1.x86_64.rpm m�Hlibsss_nss_idmap-devel-2.5.2-2.el8_5.1.i686.rpm m�Hlibsss_nss_idmap-devel-2.5.2-2.el8_5.1.x86_64.rpm �������1��lBBBsecurity Low: libsolv security and bug fix update ���F�(https://vulners.com/cve/CVE-2021-3200 CVE-2021-3200 CVE-2021-3200 �@�+libsolv-devel-0.7.19-1.el8.i686.rpm �@�+libsolv-devel-0.7.19-1.el8.x86_64.rpm �J�+libsolv-tools-0.7.19-1.el8.x86_64.rpm �@�+libsolv-devel-0.7.19-1.el8.i686.rpm �@�+libsolv-devel-0.7.19-1.el8.x86_64.rpm �J�+libsolv-tools-0.7.19-1.el8.x86_64.rpm ���� �_� ��rBbugfix sanlock bug fix and enhancement update ��ny��sanlock-devel-3.8.4-1.el8.i686.rpm ��sanlock-devel-3.8.4-1.el8.x86_64.rpm ��sanlock-devel-3.8.4-1.el8.i686.rpm ��sanlock-devel-3.8.4-1.el8.x86_64.rpm ���� �)��OHBBBBBEFBBBBBBIBBBBBBBBBBBBsecurity Important: virt:rhel security and bug fix update %��g�ohttps://vulners.com/cve/CVE-2020-1711 CVE-2020-1711 CVE-2020-1711 https://vulners.com/cve/CVE-2020-7039 CVE-2020-7039 CVE-2020-7039 sU�2�3/(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm sU�2�3/(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��Π(�9� �VBbugfix ibus bug fix and enhancement update ��Vyhttps://errata.almalinux.org/8/ALBA-2022-1822.html ALBA-2022-1822 ALBA-2022-1822 �i�ibus-devel-docs-1.5.19-14.el8_5.noarch.rpm �-�ibus-devel-1.5.19-14.el8_5.x86_64.rpm �-�ibus-devel-1.5.19-14.el8_5.x86_64.rpm �i�ibus-devel-docs-1.5.19-14.el8_5.noarch.rpm �-�ibus-devel-1.5.19-14.el8_5.x86_64.rpm �-�ibus-devel-1.5.19-14.el8_5.x86_64.rpm ���*�c��8��uBbugfix sssd bug fix and enhancement update ��Oym�olibsss_nss_idmap-devel-2.5.2-2.el8.x86_64.rpm m�olibsss_nss_idmap-devel-2.5.2-2.el8.i686.rpm m�olibsss_nss_idmap-devel-2.5.2-2.el8.x86_64.rpm m�olibsss_nss_idmap-devel-2.5.2-2.el8.i686.rpm ���� �<��BBBBBBBB�ssecurity Moderate: flatpak security and bug fix update ��H�2https://errata.almalinux.org/8/ALSA-2022-1792.html ALSA-2022-1792 ALSA-2022-1792 https://vulners.com/cve/CVE-2021-43860 CVE-2021-43860 CVE-2021-43860 �_�flatpak-1.8.7-1.el8.x86_64.rpm �`�flatpak-session-helper-1.8.7-1.el8.x86_64.rpm ��flatpak-devel-1.8.7-1.el8.x86_64.rpm ��flatpak-devel-1.8.7-1.el8.x86_64.rpm �T�flatpak-selinux-1.8.7-1.el8.noarch.rpm �`�flatpak-session-helper-1.8.7-1.el8.i686.rpm ��flatpak-libs-1.8.7-1.el8.x86_64.rpm �_�flatpak-1.8.7-1.el8.i686.rpm �_�flatpak-1.8.7-1.el8.x86_64.rpm �`�flatpak-session-helper-1.8.7-1.el8.x86_64.rpm ��flatpak-devel-1.8.7-1.el8.x86_64.rpm ��flatpak-devel-1.8.7-1.el8.x86_64.rpm �T�flatpak-selinux-1.8.7-1.el8.noarch.rpm �`�flatpak-session-helper-1.8.7-1.el8.i686.rpm ��flatpak-libs-1.8.7-1.el8.x86_64.rpm �_�flatpak-1.8.7-1.el8.i686.rpm ���c�M�"�DBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: grub2, mokutil, shim, and shim-unsigned-x64 security update %��z�|https://access.redhat.com/errata/RHSA-2022:5095 RHSA-2022:5095 RHSA-2022:5095 https://access.redhat.com/security/cve/CVE-2021-3695 CVE-2021-3695 CVE-2021-3695 https://access.redhat.com/security/cve/CVE-2021-3696 CVE-2021-3696 CVE-2021-3696 https://access.redhat.com/security/cve/CVE-2021-3697 CVE-2021-3697 CVE-2021-3697 https://access.redhat.com/security/cve/CVE-2022-28733 CVE-2022-28733 CVE-2022-28733 https://access.redhat.com/security/cve/CVE-2022-28734 CVE-2022-28734 CVE-2022-28734 https://access.redhat.com/security/cve/CVE-2022-28735 CVE-2022-28735 CVE-2022-28735 https://access.redhat.com/security/cve/CVE-2022-28736 CVE-2022-28736 CVE-2022-28736 https://access.redhat.com/security/cve/CVE-2022-28737 CVE-2022-28737 CVE-2022-28737 https://bugzilla.redhat.com/1991685 1991685 https://bugzilla.redhat.com/1991686 1991686 https://bugzilla.redhat.com/1991687 1991687 https://bugzilla.redhat.com/2083339 2083339 https://bugzilla.redhat.com/2090463 2090463 https://bugzilla.redhat.com/2090857 2090857 https://bugzilla.redhat.com/2090899 2090899 https://bugzilla.redhat.com/2092613 2092613 https://errata.almalinux.org/8/ALSA-2022-5095.html ALSA-2022:5095 ALSA-2022:5095 �=Rgrub2-tools-efi-2.02-123.el8_6.8.alma.x86_64.rpm �?Rgrub2-tools-minimal-2.02-123.el8_6.8.alma.x86_64.rpm �[Rgrub2-efi-ia32-modules-2.02-123.el8_6.8.alma.noarch.rpm �YRgrub2-common-2.02-123.el8_6.8.alma.noarch.rpm �>Rgrub2-tools-extra-2.02-123.el8_6.8.alma.x86_64.rpm �1� shim-x64-15.6-1.el8.alma.x86_64.rpm �^Rgrub2-ppc64le-modules-2.02-123.el8_6.8.alma.noarch.rpm �0� shim-ia32-15.6-1.el8.alma.x86_64.rpm �:Rgrub2-efi-x64-cdboot-2.02-123.el8_6.8.alma.x86_64.rpm �%� shim-unsigned-x64-15.6-1.el8.alma.x86_64.rpm �]Rgrub2-pc-modules-2.02-123.el8_6.8.alma.noarch.rpm �7Rgrub2-efi-ia32-2.02-123.el8_6.8.alma.x86_64.rpm �<Rgrub2-tools-2.02-123.el8_6.8.alma.x86_64.rpm �8Rgrub2-efi-ia32-cdboot-2.02-123.el8_6.8.alma.x86_64.rpm �;Rgrub2-pc-2.02-123.el8_6.8.alma.x86_64.rpm �9Rgrub2-efi-x64-2.02-123.el8_6.8.alma.x86_64.rpm �\Rgrub2-efi-x64-modules-2.02-123.el8_6.8.alma.noarch.rpm �ZRgrub2-efi-aa64-modules-2.02-123.el8_6.8.alma.noarch.rpm �=Rgrub2-tools-efi-2.02-123.el8_6.8.alma.x86_64.rpm �?Rgrub2-tools-minimal-2.02-123.el8_6.8.alma.x86_64.rpm �[Rgrub2-efi-ia32-modules-2.02-123.el8_6.8.alma.noarch.rpm �YRgrub2-common-2.02-123.el8_6.8.alma.noarch.rpm �>Rgrub2-tools-extra-2.02-123.el8_6.8.alma.x86_64.rpm �1� shim-x64-15.6-1.el8.alma.x86_64.rpm �^Rgrub2-ppc64le-modules-2.02-123.el8_6.8.alma.noarch.rpm �0� shim-ia32-15.6-1.el8.alma.x86_64.rpm �:Rgrub2-efi-x64-cdboot-2.02-123.el8_6.8.alma.x86_64.rpm �%� shim-unsigned-x64-15.6-1.el8.alma.x86_64.rpm �]Rgrub2-pc-modules-2.02-123.el8_6.8.alma.noarch.rpm �7Rgrub2-efi-ia32-2.02-123.el8_6.8.alma.x86_64.rpm �<Rgrub2-tools-2.02-123.el8_6.8.alma.x86_64.rpm �8Rgrub2-efi-ia32-cdboot-2.02-123.el8_6.8.alma.x86_64.rpm �;Rgrub2-pc-2.02-123.el8_6.8.alma.x86_64.rpm �9Rgrub2-efi-x64-2.02-123.el8_6.8.alma.x86_64.rpm �\Rgrub2-efi-x64-modules-2.02-123.el8_6.8.alma.noarch.rpm �ZRgrub2-efi-aa64-modules-2.02-123.el8_6.8.alma.noarch.rpm ����h��'�GBBBBBBBBBB�dBBBBBBBBBBBFBDBDBBDDBBBBBBBBBBBBBBBsecurity Moderate: python39:3.9 and python39-devel:3.9 security update ��v�Uhttps://errata.almalinux.org/8/ALSA-2021-4160.html ALSA-2021-4160 ALSA-2021-4160 https://vulners.com/cve/CVE-2021-28957 CVE-2021-28957 CVE-2021-28957 https://vulners.com/cve/CVE-2021-29921 CVE-2021-29921 CVE-2021-29921 https://vulners.com/cve/CVE-2021-33503 CVE-2021-33503 CVE-2021-33503 https://vulners.com/cve/CVE-2021-3426 CVE-2021-3426 CVE-2021-3426 https://vulners.com/cve/CVE-2021-3572 CVE-2021-3572 CVE-2021-3572 https://vulners.com/cve/CVE-2021-3733 CVE-2021-3733 CVE-2021-3733 https://vulners.com/cve/CVE-2021-3737 CVE-2021-3737 CVE-2021-3737 �Z���$�i�Tpython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �t�Kpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��\python39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �� python39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��fpython39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �a�1python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm �m�Ppython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �n�Mpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm � �|python39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �\�Dpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �[�wpython39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��Zpython39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �]�/python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �^�Zpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �o�Qpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm ��`python39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �j�Npython39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �_�Epython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �k�fpython39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Zpython39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �u�$python39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �d�#python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �s�Ipython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm �r�Jpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �v�$python39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Zpython39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �p�5python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �c�Wpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �q�5python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �l�Upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm ��fpython39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �h�Hpython39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �b�Bpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm �Z���$�i�Tpython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �t�Kpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��\python39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �� python39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��fpython39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �a�1python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm �m�Ppython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �n�Mpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm � �|python39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �\�Dpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �[�wpython39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��Zpython39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �]�/python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �^�Zpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �o�Qpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm ��`python39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �j�Npython39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �_�Epython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �k�fpython39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Zpython39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �u�$python39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �d�#python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �s�Ipython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm �r�Jpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �v�$python39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Zpython39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �p�5python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �c�Wpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �q�5python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �l�Upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm ��fpython39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �h�Hpython39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �b�Bpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ����!�c9����{BBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix libblockdev bug fix and enhancement update ��K��36libblockdev-fs-devel-2.24-2.el8_3.i686.rpm �66libblockdev-mdraid-devel-2.24-2.el8_3.i686.rpm �46libblockdev-loop-devel-2.24-2.el8_3.x86_64.rpm �:6libblockdev-vdo-devel-2.24-2.el8_3.i686.rpm �66libblockdev-mdraid-devel-2.24-2.el8_3.x86_64.rpm �56libblockdev-lvm-devel-2.24-2.el8_3.i686.rpm �56libblockdev-lvm-devel-2.24-2.el8_3.x86_64.rpm �96libblockdev-utils-devel-2.24-2.el8_3.x86_64.rpm �36libblockdev-fs-devel-2.24-2.el8_3.x86_64.rpm �26libblockdev-devel-2.24-2.el8_3.i686.rpm �16libblockdev-crypto-devel-2.24-2.el8_3.i686.rpm �16libblockdev-crypto-devel-2.24-2.el8_3.x86_64.rpm �96libblockdev-utils-devel-2.24-2.el8_3.i686.rpm �76libblockdev-part-devel-2.24-2.el8_3.x86_64.rpm �46libblockdev-loop-devel-2.24-2.el8_3.i686.rpm �86libblockdev-swap-devel-2.24-2.el8_3.x86_64.rpm �:6libblockdev-vdo-devel-2.24-2.el8_3.x86_64.rpm �26libblockdev-devel-2.24-2.el8_3.x86_64.rpm �76libblockdev-part-devel-2.24-2.el8_3.i686.rpm �86libblockdev-swap-devel-2.24-2.el8_3.i686.rpm �36libblockdev-fs-devel-2.24-2.el8_3.i686.rpm �66libblockdev-mdraid-devel-2.24-2.el8_3.i686.rpm �46libblockdev-loop-devel-2.24-2.el8_3.x86_64.rpm �:6libblockdev-vdo-devel-2.24-2.el8_3.i686.rpm �66libblockdev-mdraid-devel-2.24-2.el8_3.x86_64.rpm �56libblockdev-lvm-devel-2.24-2.el8_3.i686.rpm �56libblockdev-lvm-devel-2.24-2.el8_3.x86_64.rpm �96libblockdev-utils-devel-2.24-2.el8_3.x86_64.rpm �36libblockdev-fs-devel-2.24-2.el8_3.x86_64.rpm �26libblockdev-devel-2.24-2.el8_3.i686.rpm �16libblockdev-crypto-devel-2.24-2.el8_3.i686.rpm �16libblockdev-crypto-devel-2.24-2.el8_3.x86_64.rpm �96libblockdev-utils-devel-2.24-2.el8_3.i686.rpm �76libblockdev-part-devel-2.24-2.el8_3.x86_64.rpm �46libblockdev-loop-devel-2.24-2.el8_3.i686.rpm �86libblockdev-swap-devel-2.24-2.el8_3.x86_64.rpm �:6libblockdev-vdo-devel-2.24-2.el8_3.x86_64.rpm �26libblockdev-devel-2.24-2.el8_3.x86_64.rpm �76libblockdev-part-devel-2.24-2.el8_3.i686.rpm �86libblockdev-swap-devel-2.24-2.el8_3.i686.rpm ��Π(� �$��ZBenhancement tesseract bug fix and enhancement update ��Vy�?�Ntesseract-devel-4.1.1-2.el8.x86_64.rpm �?�Ntesseract-devel-4.1.1-2.el8.i686.rpm �?�Ntesseract-devel-4.1.1-2.el8.x86_64.rpm �?�Ntesseract-devel-4.1.1-2.el8.i686.rpm ���� �s��!��]BBsecurity Moderate: glib2 security update ��O�Yhttps://vulners.com/cve/CVE-2021-27218 CVE-2021-27218 CVE-2021-27218 �*�+glib2-static-2.56.4-10.el8_4.1.x86_64.rpm �a�+glib2-doc-2.56.4-10.el8_4.1.noarch.rpm �*�+glib2-static-2.56.4-10.el8_4.1.i686.rpm �*�+glib2-static-2.56.4-10.el8_4.1.x86_64.rpm �a�+glib2-doc-2.56.4-10.el8_4.1.noarch.rpm �*�+glib2-static-2.56.4-10.el8_4.1.i686.rpm ��Π(�]��&��bBBsecurity Low: exiv2 security, bug fix, and enhancement update ���(�6https://vulners.com/cve/CVE-2019-17402 CVE-2019-17402 CVE-2019-17402 �}�exiv2-devel-0.27.3-2.el8.x86_64.rpm �}�exiv2-devel-0.27.3-2.el8.i686.rpm ��exiv2-doc-0.27.3-2.el8.noarch.rpm �}�exiv2-devel-0.27.3-2.el8.x86_64.rpm �}�exiv2-devel-0.27.3-2.el8.i686.rpm ��exiv2-doc-0.27.3-2.el8.noarch.rpm ��Π(�C�&��gbugfix corosync bug fix and enhancement update ��^y�:�+corosync-vqsim-3.1.5-1.el8.x86_64.rpm �:�+corosync-vqsim-3.1.5-1.el8.x86_64.rpm ���� �&9� �hB�]BBBBBBBBB�ABGBsecurity Moderate: mariadb:10.3 security and bug fix update ��W�https://vulners.com/cve/CVE-2019-2510 CVE-2019-2510 CVE-2019-2510 https://vulners.com/cve/CVE-2019-2537 CVE-2019-2537 CVE-2019-2537 https://vulners.com/cve/CVE-2019-2614 CVE-2019-2614 CVE-2019-2614 https://vulners.com/cve/CVE-2019-2627 CVE-2019-2627 CVE-2019-2627 https://vulners.com/cve/CVE-2019-2628 CVE-2019-2628 CVE-2019-2628 https://vulners.com/cve/CVE-2019-2737 CVE-2019-2737 CVE-2019-2737 https://vulners.com/cve/CVE-2019-2739 CVE-2019-2739 CVE-2019-2739 https://vulners.com/cve/CVE-2019-2740 CVE-2019-2740 CVE-2019-2740 https://vulners.com/cve/CVE-2019-2758 CVE-2019-2758 CVE-2019-2758 https://vulners.com/cve/CVE-2019-2805 CVE-2019-2805 CVE-2019-2805 https://vulners.com/cve/CVE-2020-2922 CVE-2020-2922 CVE-2020-2922 https://vulners.com/cve/CVE-2021-2007 CVE-2021-2007 CVE-2021-2007 ���j�! �6�Xasio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm �$�|Judy-devel-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm ��{Judy-1.0.5-18.module_el8.6.0+2867+72759d2f.x86_64.rpm ��dJudy-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpm �6�Yasio-devel-1.10.8-7.module_el8.6.0+3072+3c630e87.x86_64.rpm �$�{Judy-devel-1.0.5-18.module_el8.6.0+2867+72759d2f.x86_64.rpm �$�dJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpm ��|Judy-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm �$�dJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.x86_64.rpm ���j�! �6�Xasio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm �$�|Judy-devel-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm ��{Judy-1.0.5-18.module_el8.6.0+2867+72759d2f.x86_64.rpm ��dJudy-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpm �6�Yasio-devel-1.10.8-7.module_el8.6.0+3072+3c630e87.x86_64.rpm �$�{Judy-devel-1.0.5-18.module_el8.6.0+2867+72759d2f.x86_64.rpm �$�dJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpm ��|Judy-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm �$�dJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.x86_64.rpm ����B�f���iBBsecurity Moderate: libreoffice security update ��k�https://access.redhat.com/errata/RHSA-2022:7461 RHSA-2022:7461 RHSA-2022:7461 https://access.redhat.com/security/cve/CVE-2021-25636 CVE-2021-25636 CVE-2021-25636 https://bugzilla.redhat.com/2056955 2056955 https://errata.almalinux.org/8/ALSA-2022-7461.html ALSA-2022:7461 ALSA-2022:7461 ��rlibreoffice-sdk-6.4.7.2-11.el8.alma.x86_64.rpm ��rlibreoffice-sdk-doc-6.4.7.2-11.el8.alma.x86_64.rpm ��rlibreoffice-sdk-6.4.7.2-11.el8.alma.x86_64.rpm ��rlibreoffice-sdk-doc-6.4.7.2-11.el8.alma.x86_64.rpm ������*��mBenhancement hwloc bug fix and enhancement update ��qy��>hwloc-devel-2.2.0-3.el8.x86_64.rpm ��>hwloc-devel-2.2.0-3.el8.i686.rpm ��>hwloc-devel-2.2.0-3.el8.x86_64.rpm ��>hwloc-devel-2.2.0-3.el8.i686.rpm ���� �-���pbugfix bash bug fix and enhancement update ��jyhttps://errata.almalinux.org/8/ALBA-2022-1993.html ALBA-2022-1993 ALBA-2022-1993 � �bash-devel-4.4.20-3.el8.x86_64.rpm � �bash-devel-4.4.20-3.el8.x86_64.rpm � �bash-devel-4.4.20-3.el8.x86_64.rpm � �bash-devel-4.4.20-3.el8.x86_64.rpm ���M���;��rBBBBBBBbugfix lvm2 bug fix and enhancement update ��c�3�T�Zdevice-mapper-event-devel-1.02.177-11.el8_5.i686.rpm �[�(lvm2-devel-2.03.12-11.el8_5.x86_64.rpm �S�Zdevice-mapper-devel-1.02.177-11.el8_5.i686.rpm �T�Zdevice-mapper-event-devel-1.02.177-11.el8_5.x86_64.rpm �[�(lvm2-devel-2.03.12-11.el8_5.i686.rpm �S�Zdevice-mapper-devel-1.02.177-11.el8_5.x86_64.rpm �T�Zdevice-mapper-event-devel-1.02.177-11.el8_5.i686.rpm �[�(lvm2-devel-2.03.12-11.el8_5.x86_64.rpm �S�Zdevice-mapper-devel-1.02.177-11.el8_5.i686.rpm �T�Zdevice-mapper-event-devel-1.02.177-11.el8_5.x86_64.rpm �[�(lvm2-devel-2.03.12-11.el8_5.i686.rpm �S�Zdevice-mapper-devel-1.02.177-11.el8_5.x86_64.rpm ����q��"��|Bbugfix uuid bug fix and enhancement update ��y�G� uuid-devel-1.6.2-43.el8.x86_64.rpm �G� uuid-devel-1.6.2-43.el8.i686.rpm �G� uuid-devel-1.6.2-43.el8.x86_64.rpm �G� uuid-devel-1.6.2-43.el8.i686.rpm ��Π(����BBBBbugfix librepo bug fix and enhancement update ��y�'�flibrepo-devel-1.12.0-3.el8.i686.rpm �'�flibrepo-devel-1.12.0-3.el8.x86_64.rpm ��'librhsm-devel-0.0.3-4.el8.x86_64.rpm ��'librhsm-devel-0.0.3-4.el8.i686.rpm �'�flibrepo-devel-1.12.0-3.el8.i686.rpm �'�flibrepo-devel-1.12.0-3.el8.x86_64.rpm ��'librhsm-devel-0.0.3-4.el8.x86_64.rpm ��'librhsm-devel-0.0.3-4.el8.i686.rpm ��Π(�~����EBBBBBBBsecurity Moderate: samba security update ���7https://vulners.com/cve/CVE-2021-20254 CVE-2021-20254 CVE-2021-20254 l�vsamba-devel-4.13.3-5.el8_4.i686.rpm l�vsamba-devel-4.13.3-5.el8_4.x86_64.rpm T�vlibwbclient-devel-4.13.3-5.el8_4.i686.rpm Y�vlibsmbclient-devel-4.13.3-5.el8_4.i686.rpm Y�vlibsmbclient-devel-4.13.3-5.el8_4.x86_64.rpm T�vlibwbclient-devel-4.13.3-5.el8_4.x86_64.rpm l�vsamba-devel-4.13.3-5.el8_4.i686.rpm l�vsamba-devel-4.13.3-5.el8_4.x86_64.rpm T�vlibwbclient-devel-4.13.3-5.el8_4.i686.rpm Y�vlibsmbclient-devel-4.13.3-5.el8_4.i686.rpm Y�vlibsmbclient-devel-4.13.3-5.el8_4.x86_64.rpm T�vlibwbclient-devel-4.13.3-5.el8_4.x86_64.rpm ����E�$�&��OBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security update ��?�Jhttps://vulners.com/cve/CVE-2022-21248 CVE-2022-21248 CVE-2022-21248 https://vulners.com/cve/CVE-2022-21277 CVE-2022-21277 CVE-2022-21277 https://vulners.com/cve/CVE-2022-21282 CVE-2022-21282 CVE-2022-21282 https://vulners.com/cve/CVE-2022-21283 CVE-2022-21283 CVE-2022-21283 https://vulners.com/cve/CVE-2022-21291 CVE-2022-21291 CVE-2022-21291 https://vulners.com/cve/CVE-2022-21293 CVE-2022-21293 CVE-2022-21293 https://vulners.com/cve/CVE-2022-21294 CVE-2022-21294 CVE-2022-21294 https://vulners.com/cve/CVE-2022-21296 CVE-2022-21296 CVE-2022-21296 https://vulners.com/cve/CVE-2022-21299 CVE-2022-21299 CVE-2022-21299 https://vulners.com/cve/CVE-2022-21305 CVE-2022-21305 CVE-2022-21305 https://vulners.com/cve/CVE-2022-21340 CVE-2022-21340 CVE-2022-21340 https://vulners.com/cve/CVE-2022-21341 CVE-2022-21341 CVE-2022-21341 https://vulners.com/cve/CVE-2022-21360 CVE-2022-21360 CVE-2022-21360 https://vulners.com/cve/CVE-2022-21365 CVE-2022-21365 CVE-2022-21365 https://vulners.com/cve/CVE-2022-21366 CVE-2022-21366 CVE-2022-21366 �Ljava-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �!Ljava-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm � Ljava-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �!Ljava-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm � Ljava-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm �Ljava-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm ����"� 9�2�OHBBBBBgEfBBBBBbugfix virt:rhel and virt-devel:rhel bug fix update �� � https://errata.almalinux.org/8/ALBA-2022-1563.html ALBA-2022-1563 ALBA-2022-1563 sU�f�I1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm sU�f�I1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm ����_�:��.��kBbugfix zlib bug fix and enhancement update ��)�-��pzlib-static-1.2.11-16.el8_2.x86_64.rpm ��pzlib-static-1.2.11-16.el8_2.i686.rpm ��pzlib-static-1.2.11-16.el8_2.x86_64.rpm ��pzlib-static-1.2.11-16.el8_2.i686.rpm ��Π(�f���oBbugfix iscsi-initiator-utils bug fix and enhancement update ��Vy��iscsi-initiator-utils-devel-6.2.1.4-4.git095f59c.el8.i686.rpm ��iscsi-initiator-utils-devel-6.2.1.4-4.git095f59c.el8.x86_64.rpm ��iscsi-initiator-utils-devel-6.2.1.4-4.git095f59c.el8.i686.rpm ��iscsi-initiator-utils-devel-6.2.1.4-4.git095f59c.el8.x86_64.rpm ���� �(��8��rBBBBbugfix mingw-virt-viewer and dependencies bug fix and enhancement update ��Oy�r�Vmingw64-openssl-1.0.2k-2.el8.noarch.rpm �Z�}mingw32-bzip2-static-1.0.6-12.el8.noarch.rpm �^�}mingw64-bzip2-1.0.6-12.el8.noarch.rpm �m�Vmingw32-openssl-1.0.2k-2.el8.noarch.rpm �Y�}mingw32-bzip2-1.0.6-12.el8.noarch.rpm �_�}mingw64-bzip2-static-1.0.6-12.el8.noarch.rpm �r�Vmingw64-openssl-1.0.2k-2.el8.noarch.rpm �Z�}mingw32-bzip2-static-1.0.6-12.el8.noarch.rpm �^�}mingw64-bzip2-1.0.6-12.el8.noarch.rpm �m�Vmingw32-openssl-1.0.2k-2.el8.noarch.rpm �Y�}mingw32-bzip2-1.0.6-12.el8.noarch.rpm �_�}mingw64-bzip2-static-1.0.6-12.el8.noarch.rpm ��Π(����yBbugfix dconf bug fix and enhancement update ��Hy�G�8dconf-devel-0.28.0-4.el8.i686.rpm �G�8dconf-devel-0.28.0-4.el8.x86_64.rpm �G�8dconf-devel-0.28.0-4.el8.i686.rpm �G�8dconf-devel-0.28.0-4.el8.x86_64.rpm ��Π(�D���|BBbugfix gcc bug fix and enhancement update ��Ayhttps://errata.almalinux.org/8/ALBA-2022-2072.html ALBA-2022-2072 ALBA-2022-2072 �V�gcc-plugin-devel-8.5.0-10.el8.alma.x86_64.rpm �V�gcc-plugin-devel-8.5.0-10.el8.alma.x86_64.rpm �Z�libstdc++-static-8.5.0-10.el8.alma.x86_64.rpm �Z�libstdc++-static-8.5.0-10.el8.alma.x86_64.rpm �V�gcc-plugin-devel-8.5.0-10.el8.alma.x86_64.rpm �V�gcc-plugin-devel-8.5.0-10.el8.alma.x86_64.rpm �Z�libstdc++-static-8.5.0-10.el8.alma.x86_64.rpm �Z�libstdc++-static-8.5.0-10.el8.alma.x86_64.rpm �����:��@Bsecurity Important: cups-filters security update d%��:�ihttps://access.redhat.com/errata/RHSA-2023:3425 RHSA-2023:3425 RHSA-2023:3425 https://access.redhat.com/security/cve/CVE-2023-24805 CVE-2023-24805 CVE-2023-24805 https://bugzilla.redhat.com/2203051 2203051 https://errata.almalinux.org/8/ALSA-2023-3425.html ALSA-2023:3425 ALSA-2023:3425 �&�wcups-filters-devel-1.20.0-29.el8_8.2.i686.rpm �&�wcups-filters-devel-1.20.0-29.el8_8.2.x86_64.rpm �&�wcups-filters-devel-1.20.0-29.el8_8.2.i686.rpm �&�wcups-filters-devel-1.20.0-29.el8_8.2.x86_64.rpm ���� �����CBBBBBBBBenhancement RDMA stack bug fix and enhancement update ��#yhttps://errata.almalinux.org/8/ALEA-2022-2014.html ALEA-2022-2014 ALEA-2022-2014 ��1python3-mpich-3.4.2-1.el8.x86_64.rpm �U�python3-openmpi-4.1.1-3.el8.x86_64.rpm � �libpsm2-devel-11.2.206-1.el8.x86_64.rpm �}�npmix-devel-2.2.5-1.el8.x86_64.rpm �}�npmix-devel-2.2.5-1.el8.x86_64.rpm �>�Zlibfabric-devel-1.14.0-1.el8.x86_64.rpm �>�Zlibfabric-devel-1.14.0-1.el8.x86_64.rpm ��1python3-mpich-3.4.2-1.el8.x86_64.rpm �U�python3-openmpi-4.1.1-3.el8.x86_64.rpm � �libpsm2-devel-11.2.206-1.el8.x86_64.rpm �}�npmix-devel-2.2.5-1.el8.x86_64.rpm �}�npmix-devel-2.2.5-1.el8.x86_64.rpm �>�Zlibfabric-devel-1.14.0-1.el8.x86_64.rpm �>�Zlibfabric-devel-1.14.0-1.el8.x86_64.rpm ���+�z����MBbugfix sssd bug fix and enhancement update ���Km�Ilibsss_nss_idmap-devel-2.5.2-2.el8_5.3.i686.rpm m�Ilibsss_nss_idmap-devel-2.5.2-2.el8_5.3.x86_64.rpm m�Ilibsss_nss_idmap-devel-2.5.2-2.el8_5.3.i686.rpm m�Ilibsss_nss_idmap-devel-2.5.2-2.el8_5.3.x86_64.rpm ����0�7����QBBBBBBBsecurity Important: xmlrpc-c security update %��g�/https://vulners.com/cve/CVE-2022-25235 CVE-2022-25235 CVE-2022-25235 �1�kxmlrpc-c-client++-1.51.0-5.el8_5.1.x86_64.rpm �0�kxmlrpc-c-c++-1.51.0-5.el8_5.1.x86_64.rpm �0�kxmlrpc-c-c++-1.51.0-5.el8_5.1.i686.rpm �2�kxmlrpc-c-devel-1.51.0-5.el8_5.1.x86_64.rpm �1�kxmlrpc-c-client++-1.51.0-5.el8_5.1.i686.rpm �2�kxmlrpc-c-devel-1.51.0-5.el8_5.1.i686.rpm �1�kxmlrpc-c-client++-1.51.0-5.el8_5.1.x86_64.rpm �0�kxmlrpc-c-c++-1.51.0-5.el8_5.1.x86_64.rpm �0�kxmlrpc-c-c++-1.51.0-5.el8_5.1.i686.rpm �2�kxmlrpc-c-devel-1.51.0-5.el8_5.1.x86_64.rpm �1�kxmlrpc-c-client++-1.51.0-5.el8_5.1.i686.rpm �2�kxmlrpc-c-devel-1.51.0-5.el8_5.1.i686.rpm ����}��.��[bugfix .NET 5.0 on RHEL 8 bugfix update �����[dotnet-sdk-5.0-source-built-artifacts-5.0.213-1.el8_5.x86_64.rpm ��[dotnet-sdk-5.0-source-built-artifacts-5.0.213-1.el8_5.x86_64.rpm ���� �0�>�xBBBBB�!security Moderate: libarchive security update ��!�ihttps://vulners.com/cve/CVE-2021-23177 CVE-2021-23177 CVE-2021-23177 https://vulners.com/cve/CVE-2021-31566 CVE-2021-31566 CVE-2021-31566 �T�libarchive-3.3.3-3.el8_5.x86_64.rpm �0�libarchive-devel-3.3.3-3.el8_5.i686.rpm �0�libarchive-devel-3.3.3-3.el8_5.x86_64.rpm �{�bsdtar-3.3.3-3.el8_5.x86_64.rpm �T�libarchive-3.3.3-3.el8_5.x86_64.rpm �0�libarchive-devel-3.3.3-3.el8_5.i686.rpm �0�libarchive-devel-3.3.3-3.el8_5.x86_64.rpm �{�bsdtar-3.3.3-3.el8_5.x86_64.rpm ����q�A�� ��^security Moderate: libtiff security update �� �2https://vulners.com/cve/CVE-2019-17546 CVE-2019-17546 CVE-2019-17546 ��5libtiff-tools-4.0.9-18.el8.x86_64.rpm ��5libtiff-tools-4.0.9-18.el8.x86_64.rpm ��Π(�&��'��aBBBBbugfix doxygen bug fix and enhancement update ��<y� �doxygen-doxywizard-1.8.14-12.el8.x86_64.rpm ��doxygen-latex-1.8.14-12.el8.x86_64.rpm � �doxygen-1.8.14-12.el8.x86_64.rpm � �doxygen-doxywizard-1.8.14-12.el8.x86_64.rpm ��doxygen-latex-1.8.14-12.el8.x86_64.rpm � �doxygen-1.8.14-12.el8.x86_64.rpm ��Π(�G� ��hBbugfix wireshark bug fix and enhancement update ��5y��+wireshark-devel-2.6.2-14.el8.x86_64.rpm ��+wireshark-devel-2.6.2-14.el8.i686.rpm ��+wireshark-devel-2.6.2-14.el8.x86_64.rpm ��+wireshark-devel-2.6.2-14.el8.i686.rpm ���� �2���kbugfix accel-config bug fix and enhancement update ��.yhttps://errata.almalinux.org/8/ALBA-2022-2020.html ALBA-2022-2020 ALBA-2022-2020 ��1accel-config-devel-3.4.2-1.el8.x86_64.rpm ��1accel-config-devel-3.4.2-1.el8.x86_64.rpm ��1accel-config-devel-3.4.2-1.el8.x86_64.rpm ��1accel-config-devel-3.4.2-1.el8.x86_64.rpm ���3�g��3��mBBBBenhancement elfutils bug fix and enhancement update ��'y�(�4elfutils-devel-static-0.180-1.el8.x86_64.rpm �)�4elfutils-libelf-devel-static-0.180-1.el8.i686.rpm �)�4elfutils-libelf-devel-static-0.180-1.el8.x86_64.rpm �(�4elfutils-devel-static-0.180-1.el8.i686.rpm �(�4elfutils-devel-static-0.180-1.el8.x86_64.rpm �)�4elfutils-libelf-devel-static-0.180-1.el8.i686.rpm �)�4elfutils-libelf-devel-static-0.180-1.el8.x86_64.rpm �(�4elfutils-devel-static-0.180-1.el8.i686.rpm ��Π(�X�5��tBBBBBBBBBBenhancement libtalloc bug fix and enhancement update �� y�E�suid_wrapper-1.2.4-4.el8.i686.rpm �;�rsocket_wrapper-1.2.3-1.el8.x86_64.rpm �E�suid_wrapper-1.2.4-4.el8.x86_64.rpm �k�=libcmocka-1.1.5-1.el8.x86_64.rpm �k�=libcmocka-1.1.5-1.el8.i686.rpm �;�rsocket_wrapper-1.2.3-1.el8.i686.rpm �l�=libcmocka-devel-1.1.5-1.el8.x86_64.rpm �l�=libcmocka-devel-1.1.5-1.el8.i686.rpm �E�suid_wrapper-1.2.4-4.el8.i686.rpm �;�rsocket_wrapper-1.2.3-1.el8.x86_64.rpm �E�suid_wrapper-1.2.4-4.el8.x86_64.rpm �k�=libcmocka-1.1.5-1.el8.x86_64.rpm �k�=libcmocka-1.1.5-1.el8.i686.rpm �;�rsocket_wrapper-1.2.3-1.el8.i686.rpm �l�=libcmocka-devel-1.1.5-1.el8.x86_64.rpm �l�=libcmocka-devel-1.1.5-1.el8.i686.rpm ��Π(����@Bbugfix pulseaudio bug fix and enhancement update ��y�D�:twolame-devel-0.3.13-12.el8.x86_64.rpm �D�:twolame-devel-0.3.13-12.el8.i686.rpm �D�:twolame-devel-0.3.13-12.el8.x86_64.rpm �D�:twolame-devel-0.3.13-12.el8.i686.rpm ��Π(���uBBBBBBBsecurity Moderate: python38:3.8 and python38-devel:3.8 security update d���https://access.redhat.com/errata/RHSA-2023:2763 RHSA-2023:2763 RHSA-2023:2763 https://access.redhat.com/security/cve/CVE-2020-10735 CVE-2020-10735 CVE-2020-10735 https://access.redhat.com/security/cve/CVE-2021-28861 CVE-2021-28861 CVE-2021-28861 https://access.redhat.com/security/cve/CVE-2022-45061 CVE-2022-45061 CVE-2022-45061 https://bugzilla.redhat.com/1834423 1834423 https://bugzilla.redhat.com/2120642 2120642 https://bugzilla.redhat.com/2144072 2144072 https://errata.almalinux.org/8/ALSA-2023-2763.html ALSA-2023:2763 ALSA-2023:2763 �W�O��3 �J�lpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �I�hpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �L�kpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm �N�jpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�fpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm �O�opython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm �M�gpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �P�qpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm �K�rpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �W�O��3 �J�lpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �I�hpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �L�kpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm �N�jpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�fpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm �O�opython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm �M�gpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �P�qpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm �K�rpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ����Z�\����CBbugfix nfs-utils bug fix and enhancement update ��,y�+�)libnfsidmap-devel-2.3.3-46.el8.x86_64.rpm �+�)libnfsidmap-devel-2.3.3-46.el8.i686.rpm �+�)libnfsidmap-devel-2.3.3-46.el8.x86_64.rpm �+�)libnfsidmap-devel-2.3.3-46.el8.i686.rpm ���� �9����GBBbugfix vulkan bug fix and enhancement update ��%y�-�wspirv-tools-devel-2019.5-2.20200421.git67f4838.el8.i686.rpm �e�wspirv-tools-libs-2019.5-2.20200421.git67f4838.el8.i686.rpm �-�wspirv-tools-devel-2019.5-2.20200421.git67f4838.el8.i686.rpm �e�wspirv-tools-libs-2019.5-2.20200421.git67f4838.el8.i686.rpm ��Π(�k���LBbugfix OpenIPMI bug fix and enhancement update ��y��0OpenIPMI-devel-2.0.31-3.el8.i686.rpm ��0OpenIPMI-devel-2.0.31-3.el8.x86_64.rpm ��0OpenIPMI-devel-2.0.31-3.el8.i686.rpm ��0OpenIPMI-devel-2.0.31-3.el8.x86_64.rpm ���� �R����OBbugfix texlive bug fix and enhancement update ��y�T� texlive-lib-devel-20180414-19.el8.i686.rpm �T� texlive-lib-devel-20180414-19.el8.x86_64.rpm �T� texlive-lib-devel-20180414-19.el8.i686.rpm �T� texlive-lib-devel-20180414-19.el8.x86_64.rpm ��Π(�u����SBenhancement OpenIPMI bug fix and enhancement update ��y��/OpenIPMI-devel-2.0.29-1.el8.x86_64.rpm ��/OpenIPMI-devel-2.0.29-1.el8.i686.rpm ��/OpenIPMI-devel-2.0.29-1.el8.x86_64.rpm ��/OpenIPMI-devel-2.0.29-1.el8.i686.rpm ��Π(�l�4��WBbugfix util-linux bug fix and enhancement update �� y�Y�Dlibmount-devel-2.32.1-28.el8.x86_64.rpm �Y�Dlibmount-devel-2.32.1-28.el8.i686.rpm �Y�Dlibmount-devel-2.32.1-28.el8.x86_64.rpm �Y�Dlibmount-devel-2.32.1-28.el8.i686.rpm ���� �]����ZBbugfix libcomps bug fix and enhancement update ��y�k�+libcomps-devel-0.1.16-2.el8.x86_64.rpm �k�+libcomps-devel-0.1.16-2.el8.i686.rpm �k�+libcomps-devel-0.1.16-2.el8.x86_64.rpm �k�+libcomps-devel-0.1.16-2.el8.i686.rpm ���� �>�$�`BBsecurity Moderate: aspell security update ��{�;https://errata.almalinux.org/8/ALSA-2022-1808.html ALSA-2022-1808 ALSA-2022-1808 https://vulners.com/cve/CVE-2019-25051 CVE-2019-25051 CVE-2019-25051 ��#aspell-devel-0.60.6.1-22.el8.x86_64.rpm ��#aspell-devel-0.60.6.1-22.el8.x86_64.rpm �m�#aspell-0.60.6.1-22.el8.x86_64.rpm ��#aspell-devel-0.60.6.1-22.el8.x86_64.rpm ��#aspell-devel-0.60.6.1-22.el8.x86_64.rpm �m�#aspell-0.60.6.1-22.el8.x86_64.rpm ��� �@��!��^Bbugfix nfs-utils bug fix and enhancement update ��6y�+�%libnfsidmap-devel-2.3.3-35.el8.x86_64.rpm �+�%libnfsidmap-devel-2.3.3-35.el8.i686.rpm �+�%libnfsidmap-devel-2.3.3-35.el8.x86_64.rpm �+�%libnfsidmap-devel-2.3.3-35.el8.i686.rpm ��Π(����bBsecurity Important: libksba security update d%��/�Jhttps://access.redhat.com/errata/RHSA-2023:0625 RHSA-2023:0625 RHSA-2023:0625 https://access.redhat.com/security/cve/CVE-2022-47629 CVE-2022-47629 CVE-2022-47629 https://bugzilla.redhat.com/2161571 2161571 https://errata.almalinux.org/8/ALSA-2023-0625.html ALSA-2023:0625 ALSA-2023:0625 �o�~libksba-devel-1.3.5-9.el8_7.x86_64.rpm �o�~libksba-devel-1.3.5-9.el8_7.i686.rpm �o�~libksba-devel-1.3.5-9.el8_7.x86_64.rpm �o�~libksba-devel-1.3.5-9.el8_7.i686.rpm ����3�q��(��eBbugfix mingw-filesystem bug fix and enhancement update ��yy�`�\mingw64-filesystem-104-3.el8.noarch.rpm �X�\mingw-filesystem-base-104-3.el8.noarch.rpm �[�\mingw32-filesystem-104-3.el8.noarch.rpm �`�\mingw64-filesystem-104-3.el8.noarch.rpm �X�\mingw-filesystem-base-104-3.el8.noarch.rpm �[�\mingw32-filesystem-104-3.el8.noarch.rpm ���� ����ibugfix qatzip bug fix and enhancement update ��ryhttps://errata.almalinux.org/8/ALBA-2022-1850.html ALBA-2022-1850 ALBA-2022-1850 ��qatzip-devel-1.0.6-5.el8.x86_64.rpm ��qatzip-devel-1.0.6-5.el8.x86_64.rpm ������/��kBBbugfix glusterfs bug fix and enhancement update ��ky� �}glusterfs-devel-6.0-49.1.el8.x86_64.rpm ��}glusterfs-api-devel-6.0-49.1.el8.x86_64.rpm � �}glusterfs-devel-6.0-49.1.el8.x86_64.rpm ��}glusterfs-api-devel-6.0-49.1.el8.x86_64.rpm ��Π(�V��3��pBsecurity Moderate: bluez security update ��d�(https://vulners.com/cve/CVE-2020-27153 CVE-2020-27153 CVE-2020-27153 �R�bluez-libs-devel-5.52-4.el8.alma.i686.rpm �R�bluez-libs-devel-5.52-4.el8.alma.x86_64.rpm �R�bluez-libs-devel-5.52-4.el8.alma.i686.rpm �R�bluez-libs-devel-5.52-4.el8.alma.x86_64.rpm ��Π(���>��tBBBBBBBBbugfix dyninst bug fix and enhancement update ��y��adyninst-devel-10.2.1-2.el8.i686.rpm ��adyninst-static-10.2.1-2.el8.i686.rpm ��adyninst-testsuite-10.2.1-2.el8.x86_64.rpm ��adyninst-devel-10.2.1-2.el8.x86_64.rpm ��adyninst-static-10.2.1-2.el8.x86_64.rpm ��adyninst-doc-10.2.1-2.el8.x86_64.rpm ��adyninst-devel-10.2.1-2.el8.i686.rpm ��adyninst-static-10.2.1-2.el8.i686.rpm ��adyninst-testsuite-10.2.1-2.el8.x86_64.rpm ��adyninst-devel-10.2.1-2.el8.x86_64.rpm ��adyninst-static-10.2.1-2.el8.x86_64.rpm ��adyninst-doc-10.2.1-2.el8.x86_64.rpm ��Π(��9��BBBbugfix evolution-data-server bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1782.html ALBA-2022-1782 ALBA-2022-1782 �<�pevolution-data-server-perl-3.28.5-19.el8.x86_64.rpm ��pevolution-data-server-doc-3.28.5-19.el8.noarch.rpm �*�pevolution-data-server-tests-3.28.5-19.el8.x86_64.rpm �*�pevolution-data-server-tests-3.28.5-19.el8.x86_64.rpm �<�pevolution-data-server-perl-3.28.5-19.el8.x86_64.rpm ��pevolution-data-server-doc-3.28.5-19.el8.noarch.rpm �*�pevolution-data-server-tests-3.28.5-19.el8.x86_64.rpm �*�pevolution-data-server-tests-3.28.5-19.el8.x86_64.rpm ���&�9�0��Dbugfix libpinyin bug fix and enhancement update ��~yhttps://errata.almalinux.org/8/ALBA-2022-1790.html ALBA-2022-1790 ALBA-2022-1790 �J�llibpinyin-devel-2.2.0-2.el8.x86_64.rpm �J�llibpinyin-devel-2.2.0-2.el8.x86_64.rpm �J�llibpinyin-devel-2.2.0-2.el8.x86_64.rpm �J�llibpinyin-devel-2.2.0-2.el8.x86_64.rpm ���`�P�*��FBBBBBbugfix papi bug fix and enhancement update ��wy��Ppython3-libpfm-4.10.1-4.el8.x86_64.rpm �|�^papi-testsuite-5.6.0-14.el8.x86_64.rpm �s�Plibpfm-static-4.10.1-4.el8.x86_64.rpm �s�Plibpfm-static-4.10.1-4.el8.i686.rpm ��Ppython3-libpfm-4.10.1-4.el8.x86_64.rpm �|�^papi-testsuite-5.6.0-14.el8.x86_64.rpm �s�Plibpfm-static-4.10.1-4.el8.x86_64.rpm �s�Plibpfm-static-4.10.1-4.el8.i686.rpm ���� �A���Mbugfix fwupd bug fix and enhancement update ��pyhttps://errata.almalinux.org/8/ALBA-2022-2056.html ALBA-2022-2056 ALBA-2022-2056 ��fwupd-devel-1.7.4-2.el8.alma.x86_64.rpm ��fwupd-devel-1.7.4-2.el8.alma.x86_64.rpm ���|�x�5��OBBBBBBBBBBBBBBBBBBBBBBBBBbugfix avahi bug fix and enhancement update ��iy�1:avahi-compat-howl-0.7-20.el8.i686.rpm �2:avahi-compat-howl-devel-0.7-20.el8.x86_64.rpm �7:avahi-gobject-devel-0.7-20.el8.i686.rpm �2:avahi-compat-howl-devel-0.7-20.el8.i686.rpm �8:avahi-ui-0.7-20.el8.x86_64.rpm �6:avahi-glib-devel-0.7-20.el8.i686.rpm �4:avahi-compat-libdns_sd-devel-0.7-20.el8.i686.rpm �5:avahi-devel-0.7-20.el8.x86_64.rpm �6:avahi-glib-devel-0.7-20.el8.x86_64.rpm �9:avahi-ui-devel-0.7-20.el8.x86_64.rpm �3:avahi-compat-libdns_sd-0.7-20.el8.x86_64.rpm �1:avahi-compat-howl-0.7-20.el8.x86_64.rpm �9:avahi-ui-devel-0.7-20.el8.i686.rpm �7:avahi-gobject-devel-0.7-20.el8.x86_64.rpm �4:avahi-compat-libdns_sd-devel-0.7-20.el8.x86_64.rpm �3:avahi-compat-libdns_sd-0.7-20.el8.i686.rpm �5:avahi-devel-0.7-20.el8.i686.rpm �8:avahi-ui-0.7-20.el8.i686.rpm �1:avahi-compat-howl-0.7-20.el8.i686.rpm �2:avahi-compat-howl-devel-0.7-20.el8.x86_64.rpm �7:avahi-gobject-devel-0.7-20.el8.i686.rpm �2:avahi-compat-howl-devel-0.7-20.el8.i686.rpm �8:avahi-ui-0.7-20.el8.x86_64.rpm �6:avahi-glib-devel-0.7-20.el8.i686.rpm �4:avahi-compat-libdns_sd-devel-0.7-20.el8.i686.rpm �5:avahi-devel-0.7-20.el8.x86_64.rpm �6:avahi-glib-devel-0.7-20.el8.x86_64.rpm �9:avahi-ui-devel-0.7-20.el8.x86_64.rpm �3:avahi-compat-libdns_sd-0.7-20.el8.x86_64.rpm �1:avahi-compat-howl-0.7-20.el8.x86_64.rpm �9:avahi-ui-devel-0.7-20.el8.i686.rpm �7:avahi-gobject-devel-0.7-20.el8.x86_64.rpm �4:avahi-compat-libdns_sd-devel-0.7-20.el8.x86_64.rpm �3:avahi-compat-libdns_sd-0.7-20.el8.i686.rpm �5:avahi-devel-0.7-20.el8.i686.rpm �8:avahi-ui-0.7-20.el8.i686.rpm ��Π(��+�qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�ABBBBBBBBBBBBsecurity Moderate: qt5 security, bug fix, and enhancement update ��b�yhttps://vulners.com/cve/CVE-2021-3481 CVE-2021-3481 CVE-2021-3481 K�Xqt5-qtquickcontrols2-examples-5.15.2-2.el8.x86_64.rpm �/qt5-qtwayland-devel-5.15.2-2.el8.x86_64.rpm �Iqt5-qtconnectivity-examples-5.15.2-2.el8.x86_64.rpm �bqt5-qtserialport-devel-5.15.2-2.el8.x86_64.rpm �Pqt5-qtlocation-devel-5.15.2-2.el8.x86_64.rpm �kqt5-qtx11extras-devel-5.15.2-2.el8.x86_64.rpm �Oqt5-qtlocation-5.15.2-2.el8.x86_64.rpm �)�\python3-qt5-base-5.15.0-2.el8.x86_64.rpm �]qt5-qtsensors-devel-5.15.2-2.el8.x86_64.rpm �eqt5-qtwebchannel-devel-5.15.2-2.el8.x86_64.rpm �gqt5-qtwebsockets-5.15.2-2.el8.x86_64.rpm �cqt5-qtserialport-examples-5.15.2-2.el8.x86_64.rpm �Jqt5-qtdeclarative-5.15.2-2.el8.x86_64.rpm �`}qt5-qtserialbus-examples-5.15.2-3.el8.x86_64.rpm �:qt5-qt3d-5.15.2-2.el8.x86_64.rpm �R}qt5-qtbase-static-5.15.2-3.el8.i686.rpm �|�\python-qt5-rpm-macros-5.15.0-2.el8.noarch.rpm ��#python3-sip-devel-4.19.24-2.el8.i686.rpm �/qt5-qtwayland-devel-5.15.2-2.el8.i686.rpm ��qt5-rpm-macros-5.15.2-1.el8.noarch.rpm �Wqt5-qtquickcontrols2-5.15.2-2.el8.x86_64.rpm �qt5-qtdeclarative-static-5.15.2-2.el8.i686.rpm �F�Hqt5-qtcanvas3d-examples-5.12.5-3.el8.x86_64.rpm �Sqt5-qtmultimedia-devel-5.15.2-2.el8.x86_64.rpm �4}qt5-qtserialbus-devel-5.15.2-3.el8.x86_64.rpm �E�Hqt5-qtcanvas3d-5.12.5-3.el8.x86_64.rpm �Vqt5-qtquickcontrols-examples-5.15.2-2.el8.x86_64.rpm �Yqt5-qtscript-5.15.2-2.el8.x86_64.rpm �[qt5-qtscript-examples-5.15.2-2.el8.x86_64.rpm �Qqt5-qtlocation-examples-5.15.2-2.el8.x86_64.rpm ��qt5-qtdoc-5.15.2-1.el8.noarch.rpm �jqt5-qtx11extras-5.15.2-2.el8.x86_64.rpm �<qt5-qt3d-examples-5.15.2-2.el8.x86_64.rpm �iqt5-qtwebsockets-examples-5.15.2-2.el8.x86_64.rpm �g�qt5-devel-5.15.2-1.el8.noarch.rpm ��qt5-srpm-macros-5.15.2-1.el8.noarch.rpm �mqt5-qtxmlpatterns-devel-5.15.2-2.el8.x86_64.rpm �S}qt5-qttools-static-5.15.2-3.el8.i686.rpm �fqt5-qtwebchannel-examples-5.15.2-2.el8.x86_64.rpm �*�#python3-wx-siplib-4.19.24-2.el8.x86_64.rpm �S�llibadwaita-qt5-1.2.1-3.el8.x86_64.rpm �\qt5-qtsensors-5.15.2-2.el8.x86_64.rpm �'�#python3-pyqt5-sip-4.19.24-2.el8.x86_64.rpm �;qt5-qt3d-devel-5.15.2-2.el8.x86_64.rpm ��\python3-qt5-devel-5.15.0-2.el8.i686.rpm �qt5-qtquickcontrols2-devel-5.15.2-2.el8.x86_64.rpm �Kqt5-qtdeclarative-devel-5.15.2-2.el8.x86_64.rpm �nqt5-qtxmlpatterns-examples-5.15.2-2.el8.x86_64.rpm �Gqt5-qtconnectivity-5.15.2-2.el8.x86_64.rpm �Tqt5-qtmultimedia-examples-5.15.2-2.el8.x86_64.rpm ��#python3-sip-devel-4.19.24-2.el8.x86_64.rpm �^qt5-qtsensors-examples-5.15.2-2.el8.x86_64.rpm �p�#sip-4.19.24-2.el8.x86_64.rpm �Hqt5-qtconnectivity-devel-5.15.2-2.el8.x86_64.rpm �4}qt5-qtserialbus-devel-5.15.2-3.el8.i686.rpm ��qt5-qttranslations-5.15.2-1.el8.noarch.rpm �9�qgnomeplatform-0.7.1-2.el8.x86_64.rpm �Lqt5-qtdeclarative-examples-5.15.2-2.el8.x86_64.rpm �dqt5-qtwebchannel-5.15.2-2.el8.x86_64.rpm ��\python3-qt5-devel-5.15.0-2.el8.x86_64.rpm �_}qt5-qtserialbus-5.15.2-3.el8.x86_64.rpm �Uqt5-qtquickcontrols-5.15.2-2.el8.x86_64.rpm �qt5-qtquickcontrols2-devel-5.15.2-2.el8.i686.rpm �Rqt5-qtmultimedia-5.15.2-2.el8.x86_64.rpm �qt5-qtdeclarative-static-5.15.2-2.el8.x86_64.rpm �Zqt5-qtscript-devel-5.15.2-2.el8.x86_64.rpm �aqt5-qtserialport-5.15.2-2.el8.x86_64.rpm �hqt5-qtwebsockets-devel-5.15.2-2.el8.x86_64.rpm �(�\python3-qt5-5.15.0-2.el8.x86_64.rpm �lqt5-qtxmlpatterns-5.15.2-2.el8.x86_64.rpm �l�ladwaita-qt5-1.2.1-3.el8.x86_64.rpm �R}qt5-qtbase-static-5.15.2-3.el8.x86_64.rpm �S}qt5-qttools-static-5.15.2-3.el8.x86_64.rpm �Nqt5-qtimageformats-5.15.2-2.el8.x86_64.rpm �Mqt5-qtgraphicaleffects-5.15.2-2.el8.x86_64.rpm K�Xqt5-qtquickcontrols2-examples-5.15.2-2.el8.x86_64.rpm �/qt5-qtwayland-devel-5.15.2-2.el8.x86_64.rpm �Iqt5-qtconnectivity-examples-5.15.2-2.el8.x86_64.rpm �bqt5-qtserialport-devel-5.15.2-2.el8.x86_64.rpm �Pqt5-qtlocation-devel-5.15.2-2.el8.x86_64.rpm �kqt5-qtx11extras-devel-5.15.2-2.el8.x86_64.rpm �Oqt5-qtlocation-5.15.2-2.el8.x86_64.rpm �)�\python3-qt5-base-5.15.0-2.el8.x86_64.rpm �]qt5-qtsensors-devel-5.15.2-2.el8.x86_64.rpm �eqt5-qtwebchannel-devel-5.15.2-2.el8.x86_64.rpm �gqt5-qtwebsockets-5.15.2-2.el8.x86_64.rpm �cqt5-qtserialport-examples-5.15.2-2.el8.x86_64.rpm �Jqt5-qtdeclarative-5.15.2-2.el8.x86_64.rpm �`}qt5-qtserialbus-examples-5.15.2-3.el8.x86_64.rpm �:qt5-qt3d-5.15.2-2.el8.x86_64.rpm �R}qt5-qtbase-static-5.15.2-3.el8.i686.rpm �|�\python-qt5-rpm-macros-5.15.0-2.el8.noarch.rpm ��#python3-sip-devel-4.19.24-2.el8.i686.rpm �/qt5-qtwayland-devel-5.15.2-2.el8.i686.rpm ��qt5-rpm-macros-5.15.2-1.el8.noarch.rpm �Wqt5-qtquickcontrols2-5.15.2-2.el8.x86_64.rpm �qt5-qtdeclarative-static-5.15.2-2.el8.i686.rpm �F�Hqt5-qtcanvas3d-examples-5.12.5-3.el8.x86_64.rpm �Sqt5-qtmultimedia-devel-5.15.2-2.el8.x86_64.rpm �4}qt5-qtserialbus-devel-5.15.2-3.el8.x86_64.rpm �E�Hqt5-qtcanvas3d-5.12.5-3.el8.x86_64.rpm �Vqt5-qtquickcontrols-examples-5.15.2-2.el8.x86_64.rpm �Yqt5-qtscript-5.15.2-2.el8.x86_64.rpm �[qt5-qtscript-examples-5.15.2-2.el8.x86_64.rpm �Qqt5-qtlocation-examples-5.15.2-2.el8.x86_64.rpm ��qt5-qtdoc-5.15.2-1.el8.noarch.rpm �jqt5-qtx11extras-5.15.2-2.el8.x86_64.rpm �<qt5-qt3d-examples-5.15.2-2.el8.x86_64.rpm �iqt5-qtwebsockets-examples-5.15.2-2.el8.x86_64.rpm �g�qt5-devel-5.15.2-1.el8.noarch.rpm ��qt5-srpm-macros-5.15.2-1.el8.noarch.rpm �mqt5-qtxmlpatterns-devel-5.15.2-2.el8.x86_64.rpm �S}qt5-qttools-static-5.15.2-3.el8.i686.rpm �fqt5-qtwebchannel-examples-5.15.2-2.el8.x86_64.rpm �*�#python3-wx-siplib-4.19.24-2.el8.x86_64.rpm �S�llibadwaita-qt5-1.2.1-3.el8.x86_64.rpm �\qt5-qtsensors-5.15.2-2.el8.x86_64.rpm �'�#python3-pyqt5-sip-4.19.24-2.el8.x86_64.rpm �;qt5-qt3d-devel-5.15.2-2.el8.x86_64.rpm ��\python3-qt5-devel-5.15.0-2.el8.i686.rpm �qt5-qtquickcontrols2-devel-5.15.2-2.el8.x86_64.rpm �Kqt5-qtdeclarative-devel-5.15.2-2.el8.x86_64.rpm �nqt5-qtxmlpatterns-examples-5.15.2-2.el8.x86_64.rpm �Gqt5-qtconnectivity-5.15.2-2.el8.x86_64.rpm �Tqt5-qtmultimedia-examples-5.15.2-2.el8.x86_64.rpm ��#python3-sip-devel-4.19.24-2.el8.x86_64.rpm �^qt5-qtsensors-examples-5.15.2-2.el8.x86_64.rpm �p�#sip-4.19.24-2.el8.x86_64.rpm �Hqt5-qtconnectivity-devel-5.15.2-2.el8.x86_64.rpm �4}qt5-qtserialbus-devel-5.15.2-3.el8.i686.rpm ��qt5-qttranslations-5.15.2-1.el8.noarch.rpm �9�qgnomeplatform-0.7.1-2.el8.x86_64.rpm �Lqt5-qtdeclarative-examples-5.15.2-2.el8.x86_64.rpm �dqt5-qtwebchannel-5.15.2-2.el8.x86_64.rpm ��\python3-qt5-devel-5.15.0-2.el8.x86_64.rpm �_}qt5-qtserialbus-5.15.2-3.el8.x86_64.rpm �Uqt5-qtquickcontrols-5.15.2-2.el8.x86_64.rpm �qt5-qtquickcontrols2-devel-5.15.2-2.el8.i686.rpm �Rqt5-qtmultimedia-5.15.2-2.el8.x86_64.rpm �qt5-qtdeclarative-static-5.15.2-2.el8.x86_64.rpm �Zqt5-qtscript-devel-5.15.2-2.el8.x86_64.rpm �aqt5-qtserialport-5.15.2-2.el8.x86_64.rpm �hqt5-qtwebsockets-devel-5.15.2-2.el8.x86_64.rpm �(�\python3-qt5-5.15.0-2.el8.x86_64.rpm �lqt5-qtxmlpatterns-5.15.2-2.el8.x86_64.rpm �l�ladwaita-qt5-1.2.1-3.el8.x86_64.rpm �R}qt5-qtbase-static-5.15.2-3.el8.x86_64.rpm �S}qt5-qttools-static-5.15.2-3.el8.x86_64.rpm �Nqt5-qtimageformats-5.15.2-2.el8.x86_64.rpm �Mqt5-qtgraphicaleffects-5.15.2-2.el8.x86_64.rpm ���� �h���8security Moderate: qt5 security, bug fix, and enhancement update ��[�https://access.redhat.com/errata/RHSA-2022:7482 RHSA-2022:7482 RHSA-2022:7482 https://access.redhat.com/security/cve/CVE-2022-25255 CVE-2022-25255 CVE-2022-25255 https://bugzilla.redhat.com/2055505 2055505 https://errata.almalinux.org/8/ALSA-2022-7482.html ALSA-2022:7482 ALSA-2022:7482 �g�(qt5-devel-5.15.3-1.el8.noarch.rpm �g�(qt5-devel-5.15.3-1.el8.noarch.rpm ����N�<��<��yBbugfix bluez bug fix and enhancement update ��w�L�R�bluez-libs-devel-5.52-5.el8_4.alma.x86_64.rpm �R�bluez-libs-devel-5.52-5.el8_4.alma.i686.rpm �R�bluez-libs-devel-5.52-5.el8_4.alma.x86_64.rpm �R�bluez-libs-devel-5.52-5.el8_4.alma.i686.rpm ����w�o����}BBBBBBenhancement dtc bug fix and enhancement update ��Cy�r�Ylibfdt-devel-1.6.0-1.el8.x86_64.rpm ��Ydtc-1.6.0-1.el8.x86_64.rpm �r�Ylibfdt-devel-1.6.0-1.el8.i686.rpm �q�Ylibfdt-1.6.0-1.el8.x86_64.rpm �q�Ylibfdt-1.6.0-1.el8.i686.rpm �r�Ylibfdt-devel-1.6.0-1.el8.x86_64.rpm ��Ydtc-1.6.0-1.el8.x86_64.rpm �r�Ylibfdt-devel-1.6.0-1.el8.i686.rpm �q�Ylibfdt-1.6.0-1.el8.x86_64.rpm �q�Ylibfdt-1.6.0-1.el8.i686.rpm ��Π(�@�� ��FBbugfix openscap bug fix and enhancement update ��<�f�]�{openscap-engine-sce-devel-1.3.4-6.el8_4.alma.x86_64.rpm �]�{openscap-engine-sce-devel-1.3.4-6.el8_4.alma.i686.rpm �]�{openscap-engine-sce-devel-1.3.4-6.el8_4.alma.x86_64.rpm �]�{openscap-engine-sce-devel-1.3.4-6.el8_4.alma.i686.rpm ����w�~��BBBBBBB�xBBB�KBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security and bug fix update d��"�https://access.redhat.com/errata/RHSA-2023:0099 RHSA-2023:0099 RHSA-2023:0099 https://access.redhat.com/security/cve/CVE-2022-4144 CVE-2022-4144 CVE-2022-4144 https://bugzilla.redhat.com/2148506 2148506 https://errata.almalinux.org/8/ALSA-2023-0099.html ALSA-2023:0099 ALSA-2023:0099 �&U�f�Ig!ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm f!ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm i$ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm f!ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm g!ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm �M�pocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm ��qemu-kvm-tests-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm h$ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm i$ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm h$ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �L�pocaml-libguestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �&U�f�Ig!ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm f!ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm i$ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm f!ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm g!ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm �M�pocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm ��qemu-kvm-tests-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm h$ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm i$ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm h$ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �L�pocaml-libguestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �����}����PBBBbugfix libsolv bug fix and enhancement update ��3y�J�)libsolv-tools-0.7.16-2.el8.x86_64.rpm �@�)libsolv-devel-0.7.16-2.el8.x86_64.rpm �@�)libsolv-devel-0.7.16-2.el8.i686.rpm �J�)libsolv-tools-0.7.16-2.el8.x86_64.rpm �@�)libsolv-devel-0.7.16-2.el8.x86_64.rpm �@�)libsolv-devel-0.7.16-2.el8.i686.rpm ��Π(�O�#��Vbugfix qatlib bug fix and enhancement update ��,y��qatlib-devel-21.05.0-2.el8.x86_64.rpm ��qatlib-devel-21.05.0-2.el8.x86_64.rpm ���� �D����XBbugfix sssd bug fix and enhancement update ��%ym�?libsss_nss_idmap-devel-2.3.0-9.el8.x86_64.rpm m�?libsss_nss_idmap-devel-2.3.0-9.el8.i686.rpm m�?libsss_nss_idmap-devel-2.3.0-9.el8.x86_64.rpm m�?libsss_nss_idmap-devel-2.3.0-9.el8.i686.rpm ��Π(���Q�LBBenhancement vulkan bug fix and enhancement update ���t�e�Ispirv-tools-libs-2021.4-3.20211110.git21e3f68.el8_5.i686.rpm �-�Ispirv-tools-devel-2021.4-3.20211110.git21e3f68.el8_5.i686.rpm �-�Ispirv-tools-devel-2021.4-3.20211110.git21e3f68.el8_5.x86_64.rpm �e�Ispirv-tools-libs-2021.4-3.20211110.git21e3f68.el8_5.i686.rpm �-�Ispirv-tools-devel-2021.4-3.20211110.git21e3f68.el8_5.i686.rpm �-�Ispirv-tools-devel-2021.4-3.20211110.git21e3f68.el8_5.x86_64.rpm ����.���)��`BBBBBBBbugfix lvm2 bug fix and enhancement update ��y�T�Xdevice-mapper-event-devel-1.02.175-5.el8.x86_64.rpm �S�Xdevice-mapper-devel-1.02.175-5.el8.x86_64.rpm �[�&lvm2-devel-2.03.11-5.el8.i686.rpm �S�Xdevice-mapper-devel-1.02.175-5.el8.i686.rpm �T�Xdevice-mapper-event-devel-1.02.175-5.el8.i686.rpm �[�&lvm2-devel-2.03.11-5.el8.x86_64.rpm �T�Xdevice-mapper-event-devel-1.02.175-5.el8.x86_64.rpm �S�Xdevice-mapper-devel-1.02.175-5.el8.x86_64.rpm �[�&lvm2-devel-2.03.11-5.el8.i686.rpm �S�Xdevice-mapper-devel-1.02.175-5.el8.i686.rpm �T�Xdevice-mapper-event-devel-1.02.175-5.el8.i686.rpm �[�&lvm2-devel-2.03.11-5.el8.x86_64.rpm ��Π(����jBsecurity Moderate: freerdp security update d���fhttps://access.redhat.com/errata/RHSA-2023:2851 RHSA-2023:2851 RHSA-2023:2851 https://access.redhat.com/security/cve/CVE-2022-39282 CVE-2022-39282 CVE-2022-39282 https://access.redhat.com/security/cve/CVE-2022-39283 CVE-2022-39283 CVE-2022-39283 https://access.redhat.com/security/cve/CVE-2022-39316 CVE-2022-39316 CVE-2022-39316 https://access.redhat.com/security/cve/CVE-2022-39317 CVE-2022-39317 CVE-2022-39317 https://access.redhat.com/security/cve/CVE-2022-39318 CVE-2022-39318 CVE-2022-39318 https://access.redhat.com/security/cve/CVE-2022-39319 CVE-2022-39319 CVE-2022-39319 https://access.redhat.com/security/cve/CVE-2022-39320 CVE-2022-39320 CVE-2022-39320 https://access.redhat.com/security/cve/CVE-2022-39347 CVE-2022-39347 CVE-2022-39347 https://access.redhat.com/security/cve/CVE-2022-41877 CVE-2022-41877 CVE-2022-41877 https://bugzilla.redhat.com/2134713 2134713 https://bugzilla.redhat.com/2134717 2134717 https://bugzilla.redhat.com/2143642 2143642 https://bugzilla.redhat.com/2143643 2143643 https://bugzilla.redhat.com/2143644 2143644 https://bugzilla.redhat.com/2143645 2143645 https://bugzilla.redhat.com/2143646 2143646 https://bugzilla.redhat.com/2143647 2143647 https://bugzilla.redhat.com/2143648 2143648 https://errata.almalinux.org/8/ALSA-2023-2851.html ALSA-2023:2851 ALSA-2023:2851 �U�`freerdp-devel-2.2.0-10.el8.x86_64.rpm �U�`freerdp-devel-2.2.0-10.el8.i686.rpm �U�`freerdp-devel-2.2.0-10.el8.x86_64.rpm �U�`freerdp-devel-2.2.0-10.el8.i686.rpm �����r��P�^BBBBBBsecurity Important: bind9.16 security update %��q� https://access.redhat.com/errata/RHSA-2022:7643 RHSA-2022:7643 RHSA-2022:7643 https://access.redhat.com/security/cve/CVE-2021-25220 CVE-2021-25220 CVE-2021-25220 https://access.redhat.com/security/cve/CVE-2022-0396 CVE-2022-0396 CVE-2022-0396 https://bugzilla.redhat.com/2064512 2064512 https://bugzilla.redhat.com/2064513 2064513 https://errata.almalinux.org/8/ALSA-2022-7643.html ALSA-2022:7643 ALSA-2022:7643 �8�sbind9.16-dnssec-utils-9.16.23-0.9.el8.1.x86_64.rpm ��spython3-bind9.16-9.16.23-0.9.el8.1.noarch.rpm �|�sbind9.16-devel-9.16.23-0.9.el8.1.i686.rpm ��sbind9.16-libs-9.16.23-0.9.el8.1.i686.rpm �|�sbind9.16-devel-9.16.23-0.9.el8.1.x86_64.rpm ��sbind9.16-doc-9.16.23-0.9.el8.1.noarch.rpm �8�sbind9.16-dnssec-utils-9.16.23-0.9.el8.1.x86_64.rpm ��spython3-bind9.16-9.16.23-0.9.el8.1.noarch.rpm �|�sbind9.16-devel-9.16.23-0.9.el8.1.i686.rpm ��sbind9.16-libs-9.16.23-0.9.el8.1.i686.rpm �|�sbind9.16-devel-9.16.23-0.9.el8.1.x86_64.rpm ��sbind9.16-doc-9.16.23-0.9.el8.1.noarch.rpm ��ʓ �+�=�yBBB�:security Low: wavpack security update ���~�https://vulners.com/cve/CVE-2018-19840 CVE-2018-19840 CVE-2018-19840 https://vulners.com/cve/CVE-2018-19841 CVE-2018-19841 CVE-2018-19841 https://vulners.com/cve/CVE-2019-1010315 CVE-2019-1010315 CVE-2019-1010315 https://vulners.com/cve/CVE-2019-1010317 CVE-2019-1010317 CVE-2019-1010317 https://vulners.com/cve/CVE-2019-1010319 CVE-2019-1010319 CVE-2019-1010319 https://vulners.com/cve/CVE-2019-11498 CVE-2019-11498 CVE-2019-11498 ��Rwavpack-devel-5.1.0-15.el8.x86_64.rpm �{�Rwavpack-5.1.0-15.el8.x86_64.rpm ��Rwavpack-devel-5.1.0-15.el8.i686.rpm ��Rwavpack-devel-5.1.0-15.el8.x86_64.rpm �{�Rwavpack-5.1.0-15.el8.x86_64.rpm ��Rwavpack-devel-5.1.0-15.el8.i686.rpm ��Π(�w��9��vBsecurity Important: exiv2 security update %���!https://vulners.com/cve/CVE-2021-31291 CVE-2021-31291 CVE-2021-31291 ��7exiv2-doc-0.27.3-3.el8_4.noarch.rpm �}�7exiv2-devel-0.27.3-3.el8_4.x86_64.rpm ��7exiv2-doc-0.27.3-3.el8_4.noarch.rpm �}�7exiv2-devel-0.27.3-3.el8_4.x86_64.rpm ����;�z���zsecurity Moderate: dotnet7.0 security, bug fix, and enhancement update ��>�Ihttps://access.redhat.com/errata/RHSA-2022:7826 RHSA-2022:7826 RHSA-2022:7826 https://access.redhat.com/security/cve/CVE-2022-41032 CVE-2022-41032 CVE-2022-41032 https://bugzilla.redhat.com/2132614 2132614 https://errata.almalinux.org/8/ALSA-2022-7826.html ALSA-2022:7826 ALSA-2022:7826 ��fdotnet-sdk-7.0-source-built-artifacts-7.0.100-0.4.rc2.el8_7.x86_64.rpm ��fdotnet-sdk-7.0-source-built-artifacts-7.0.100-0.4.rc2.el8_7.x86_64.rpm ����\�p��?��|Benhancement openscap bug fix and enhancement update ���}�]�yopenscap-engine-sce-devel-1.3.3-6.el8_3.alma.i686.rpm �]�yopenscap-engine-sce-devel-1.3.3-6.el8_3.alma.x86_64.rpm �]�yopenscap-engine-sce-devel-1.3.3-6.el8_3.alma.i686.rpm �]�yopenscap-engine-sce-devel-1.3.3-6.el8_3.alma.x86_64.rpm ��Π(�"�-��@security Moderate: kernel security, bug fix, and enhancement update d���#https://access.redhat.com/errata/RHSA-2023:3847 RHSA-2023:3847 RHSA-2023:3847 https://access.redhat.com/security/cve/CVE-2023-28466 CVE-2023-28466 CVE-2023-28466 https://bugzilla.redhat.com/2179000 2179000 https://errata.almalinux.org/8/ALSA-2023-3847.html ALSA-2023:3847 ALSA-2023:3847 ;�Skernel-tools-libs-devel-4.18.0-477.15.1.el8_8.x86_64.rpm ;�Skernel-tools-libs-devel-4.18.0-477.15.1.el8_8.x86_64.rpm ����J�09����BBBBBBBBBBBBBBBBsecurity Moderate: qt5 security, bug fix, and enhancement update ��'�xhttps://vulners.com/cve/CVE-2018-19869 CVE-2018-19869 CVE-2018-19869 https://vulners.com/cve/CVE-2018-19871 CVE-2018-19871 CVE-2018-19871 https://vulners.com/cve/CVE-2018-19872 CVE-2018-19872 CVE-2018-19872 ��(qt5-qtquickcontrols2-devel-5.12.5-1.el8.i686.rpm �/�(qt5-qtwayland-devel-5.12.5-1.el8.x86_64.rpm ��Hqt5-srpm-macros-5.12.5-3.el8.noarch.rpm ��Hqt5-rpm-macros-5.12.5-3.el8.noarch.rpm ��(qt5-qtquickcontrols2-devel-5.12.5-1.el8.x86_64.rpm �/�(qt5-qtwayland-devel-5.12.5-1.el8.i686.rpm �g�Hqt5-devel-5.12.5-3.el8.noarch.rpm ��python3-qt5-devel-5.13.1-1.el8.x86_64.rpm ��(qt5-qttranslations-5.12.5-1.el8.noarch.rpm ��(qt5-qtdeclarative-static-5.12.5-1.el8.x86_64.rpm ��(qt5-qtdoc-5.12.5-1.el8.noarch.rpm ��python3-qt5-devel-5.13.1-1.el8.i686.rpm ��(qt5-qtdeclarative-static-5.12.5-1.el8.i686.rpm ��(qt5-qtquickcontrols2-devel-5.12.5-1.el8.i686.rpm �/�(qt5-qtwayland-devel-5.12.5-1.el8.x86_64.rpm ��Hqt5-srpm-macros-5.12.5-3.el8.noarch.rpm ��Hqt5-rpm-macros-5.12.5-3.el8.noarch.rpm ��(qt5-qtquickcontrols2-devel-5.12.5-1.el8.x86_64.rpm �/�(qt5-qtwayland-devel-5.12.5-1.el8.i686.rpm �g�Hqt5-devel-5.12.5-3.el8.noarch.rpm ��python3-qt5-devel-5.13.1-1.el8.x86_64.rpm ��(qt5-qttranslations-5.12.5-1.el8.noarch.rpm ��(qt5-qtdeclarative-static-5.12.5-1.el8.x86_64.rpm ��(qt5-qtdoc-5.12.5-1.el8.noarch.rpm ��python3-qt5-devel-5.13.1-1.el8.i686.rpm ��(qt5-qtdeclarative-static-5.12.5-1.el8.i686.rpm ��Π(�'����TBBBbugfix gnu-efi bug fix and enhancement update ��y�4�<gnu-efi-3.0.8-4.el8.x86_64.rpm �U�<gnu-efi-devel-3.0.8-4.el8.x86_64.rpm �U�<gnu-efi-devel-3.0.8-4.el8.i686.rpm �4�<gnu-efi-3.0.8-4.el8.x86_64.rpm �U�<gnu-efi-devel-3.0.8-4.el8.x86_64.rpm �U�<gnu-efi-devel-3.0.8-4.el8.i686.rpm ��Π(����ZBbugfix brltty bug fix and enhancement update ��y�D�Ibrlapi-devel-0.6.7-32.el8.i686.rpm �D�Ibrlapi-devel-0.6.7-32.el8.x86_64.rpm �D�Ibrlapi-devel-0.6.7-32.el8.i686.rpm �D�Ibrlapi-devel-0.6.7-32.el8.x86_64.rpm ��Π(�r�� ��]Bbugfix quota bug fix and enhancement update ��y��,quota-devel-4.04-12.el8.x86_64.rpm ��,quota-devel-4.04-12.el8.i686.rpm ��,quota-devel-4.04-12.el8.x86_64.rpm ��,quota-devel-4.04-12.el8.i686.rpm ��Π(�W��$��aBbugfix device-mapper-multipath bug fix and enhancement update �� y� �Mdevice-mapper-multipath-devel-0.8.4-17.el8.x86_64.rpm � �Mdevice-mapper-multipath-devel-0.8.4-17.el8.i686.rpm � �Mdevice-mapper-multipath-devel-0.8.4-17.el8.x86_64.rpm � �Mdevice-mapper-multipath-devel-0.8.4-17.el8.i686.rpm ���� �"9�7��ebugfix libecpg bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1895.html ALBA-2022-1895 ALBA-2022-1895 �l�dlibecpg-devel-13.5-3.el8.x86_64.rpm �l�dlibecpg-devel-13.5-3.el8.x86_64.rpm �l�dlibecpg-devel-13.5-3.el8.x86_64.rpm �l�dlibecpg-devel-13.5-3.el8.x86_64.rpm ������*��gBsecurity Moderate: dnf security and bug fix update ��|�Phttps://vulners.com/cve/CVE-2021-3445 CVE-2021-3445 CVE-2021-3445 �$�Jlibdnf-devel-0.63.0-3.el8.x86_64.rpm �$�Jlibdnf-devel-0.63.0-3.el8.i686.rpm �$�Jlibdnf-devel-0.63.0-3.el8.x86_64.rpm �$�Jlibdnf-devel-0.63.0-3.el8.i686.rpm ���� �&�.�m�BBBBBbugfix bind9.16 bug fix and enhancement update ��Lyhttps://errata.almalinux.org/8/ALBA-2022-1924.html ALBA-2022-1924 ALBA-2022-1924 ��python3-bind9.16-9.16.23-0.7.el8.noarch.rpm �|�bind9.16-devel-9.16.23-0.7.el8.x86_64.rpm �|�bind9.16-devel-9.16.23-0.7.el8.x86_64.rpm ��bind9.16-libs-9.16.23-0.7.el8.i686.rpm ��bind9.16-doc-9.16.23-0.7.el8.noarch.rpm �8�bind9.16-dnssec-utils-9.16.23-0.7.el8.x86_64.rpm ��python3-bind9.16-9.16.23-0.7.el8.noarch.rpm �|�bind9.16-devel-9.16.23-0.7.el8.x86_64.rpm �|�bind9.16-devel-9.16.23-0.7.el8.x86_64.rpm ��bind9.16-libs-9.16.23-0.7.el8.i686.rpm ��bind9.16-doc-9.16.23-0.7.el8.noarch.rpm �8�bind9.16-dnssec-utils-9.16.23-0.7.el8.x86_64.rpm ���Y�B��8��rBBBBbugfix gpgme bug fix and enhancement update ��Ey�,�?gpgmepp-devel-1.13.1-3.el8.i686.rpm �+�?gpgme-devel-1.13.1-3.el8.i686.rpm �+�?gpgme-devel-1.13.1-3.el8.x86_64.rpm �,�?gpgmepp-devel-1.13.1-3.el8.x86_64.rpm �,�?gpgmepp-devel-1.13.1-3.el8.i686.rpm �+�?gpgme-devel-1.13.1-3.el8.i686.rpm �+�?gpgme-devel-1.13.1-3.el8.x86_64.rpm �,�?gpgmepp-devel-1.13.1-3.el8.x86_64.rpm ��Π(�/��<��yBbugfix sssd bug fix and enhancement update ��>�m�Flibsss_nss_idmap-devel-2.4.0-9.el8_4.1.i686.rpm m�Flibsss_nss_idmap-devel-2.4.0-9.el8_4.1.x86_64.rpm m�Flibsss_nss_idmap-devel-2.4.0-9.el8_4.1.i686.rpm m�Flibsss_nss_idmap-devel-2.4.0-9.el8_4.1.x86_64.rpm ��Π(�R�)��}BBbugfix ibus bug fix and enhancement update ��@y�-�!ibus-devel-1.5.19-13.el8.x86_64.rpm �-�!ibus-devel-1.5.19-13.el8.i686.rpm �i�!ibus-devel-docs-1.5.19-13.el8.noarch.rpm �-�!ibus-devel-1.5.19-13.el8.x86_64.rpm �-�!ibus-devel-1.5.19-13.el8.i686.rpm �i�!ibus-devel-docs-1.5.19-13.el8.noarch.rpm ���� �S��Ibugfix .NET Core 3.1 bugfix update ��9�https://errata.almalinux.org/8/ALBA-2022-2142.html ALBA-2022-2142 ALBA-2022-2142 ��ydotnet-sdk-3.1-source-built-artifacts-3.1.418-1.el8_5.x86_64.rpm ��ydotnet-sdk-3.1-source-built-artifacts-3.1.418-1.el8_5.x86_64.rpm ���N�� ��ABbugfix augeas bug fix and enhancement update ��Iy�\�haugeas-devel-1.12.0-6.el8.x86_64.rpm �\�haugeas-devel-1.12.0-6.el8.i686.rpm �\�haugeas-devel-1.12.0-6.el8.x86_64.rpm �\�haugeas-devel-1.12.0-6.el8.i686.rpm ��Π(����DBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-17-openjdk security and bug fix update d%��B�https://access.redhat.com/errata/RHSA-2023:1898 RHSA-2023:1898 RHSA-2023:1898 https://access.redhat.com/security/cve/CVE-2023-21930 CVE-2023-21930 CVE-2023-21930 https://access.redhat.com/security/cve/CVE-2023-21937 CVE-2023-21937 CVE-2023-21937 https://access.redhat.com/security/cve/CVE-2023-21938 CVE-2023-21938 CVE-2023-21938 https://access.redhat.com/security/cve/CVE-2023-21939 CVE-2023-21939 CVE-2023-21939 https://access.redhat.com/security/cve/CVE-2023-21954 CVE-2023-21954 CVE-2023-21954 https://access.redhat.com/security/cve/CVE-2023-21967 CVE-2023-21967 CVE-2023-21967 https://access.redhat.com/security/cve/CVE-2023-21968 CVE-2023-21968 CVE-2023-21968 https://bugzilla.redhat.com/2187435 2187435 https://bugzilla.redhat.com/2187441 2187441 https://bugzilla.redhat.com/2187704 2187704 https://bugzilla.redhat.com/2187724 2187724 https://bugzilla.redhat.com/2187758 2187758 https://bugzilla.redhat.com/2187790 2187790 https://bugzilla.redhat.com/2187802 2187802 https://errata.almalinux.org/8/ALSA-2023-1898.html ALSA-2023:1898 ALSA-2023:1898 �Pjava-17-openjdk-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-src-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �!Pjava-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm � Pjava-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-src-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-src-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �!Pjava-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm � Pjava-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-src-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm �Pjava-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm ����a�A9��{BBBBBsecurity Moderate: exiv2 security, bug fix, and enhancement update ��^�%https://errata.almalinux.org/8/ALSA-2022-1842.html ALSA-2022-1842 ALSA-2022-1842 https://vulners.com/cve/CVE-2020-18898 CVE-2020-18898 CVE-2020-18898 �}�bexiv2-devel-0.27.5-2.el8.x86_64.rpm �}�bexiv2-devel-0.27.5-2.el8.x86_64.rpm ��bexiv2-libs-0.27.5-2.el8.x86_64.rpm ��bexiv2-doc-0.27.5-2.el8.noarch.rpm � �bexiv2-0.27.5-2.el8.x86_64.rpm �}�bexiv2-devel-0.27.5-2.el8.x86_64.rpm �}�bexiv2-devel-0.27.5-2.el8.x86_64.rpm ��bexiv2-libs-0.27.5-2.el8.x86_64.rpm ��bexiv2-doc-0.27.5-2.el8.noarch.rpm � �bexiv2-0.27.5-2.el8.x86_64.rpm ���{�5��#��`Bbugfix NetworkManager bug fix and enhancement update ���Gv�NetworkManager-libnm-devel-1.30.0-10.el8_4.i686.rpm v�NetworkManager-libnm-devel-1.30.0-10.el8_4.x86_64.rpm v�NetworkManager-libnm-devel-1.30.0-10.el8_4.i686.rpm v�NetworkManager-libnm-devel-1.30.0-10.el8_4.x86_64.rpm ��Π(�_���dBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security update ��J�_ https://access.redhat.com/errata/RHSA-2022:7006 RHSA-2022:7006 RHSA-2022:7006 https://access.redhat.com/security/cve/CVE-2022-21619 CVE-2022-21619 CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 CVE-2022-21624 CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 CVE-2022-21626 CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 CVE-2022-21628 CVE-2022-21628 https://bugzilla.redhat.com/2133745 2133745 https://bugzilla.redhat.com/2133753 2133753 https://bugzilla.redhat.com/2133765 2133765 https://bugzilla.redhat.com/2133769 2133769 https://errata.almalinux.org/8/ALSA-2022-7006.html ALSA-2022:7006 ALSA-2022:7006 �J^java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �5^java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �h^java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �8^java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �<^java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �7^java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �;^java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �9^java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �6^java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �K^java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �4^java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �:^java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �J^java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �5^java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �h^java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �8^java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �<^java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �7^java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �;^java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �9^java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �6^java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �K^java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �4^java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm �:^java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm ����?�,���|bugfix gegl04 bug fix and enhancement update ��)yhttps://errata.almalinux.org/8/ALBA-2022-1960.html ALBA-2022-1960 ALBA-2022-1960 �c�Rgegl04-devel-0.4.4-7.el8.x86_64.rpm �c�Rgegl04-devel-0.4.4-7.el8.x86_64.rpm �c�Rgegl04-devel-0.4.4-7.el8.x86_64.rpm �c�Rgegl04-devel-0.4.4-7.el8.x86_64.rpm ���C�9��GBBBBBBBBBB�iBBB�yBBBBBBBBBBBFBDBDBBDDBBBBBBBBBBBBBBBD�\BBBBBBBBBBBBBBBB�nsecurity Moderate: python39:3.9 and python39-devel:3.9 security update ��"�_https://errata.almalinux.org/8/ALSA-2022-1763.html ALSA-2022-1763 ALSA-2022-1763 https://vulners.com/cve/CVE-2021-43818 CVE-2021-43818 CVE-2021-43818 �Z���1�i�Tpython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �t�Kpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��\python39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �� python39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��fpython39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �a�1python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm �m�Ppython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �n�Mpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �7� python39-tkinter-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �5�Upython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��vpython39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm � �|python39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �\�Dpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �[�wpython39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm �Z� python39-devel-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��Zpython39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �]�/python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �X� python39-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �Y� python39-debug-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �`�python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �^�Zpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �o�Qpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm ��`python39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �3� python39-idle-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �� python39-rpm-macros-3.9.7-1.module_el8.6.0+2780+a40f65e1.noarch.rpm �j�Npython39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �_�Epython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �6� python39-test-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �k�fpython39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Zpython39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �u�$python39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �d�#python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �s�Ipython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �r�Jpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �v�$python39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Zpython39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �p�5python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �c�Wpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �q�5python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �l�Upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��fpython39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �4� python39-libs-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��vpython39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm �h�Hpython39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �b�Bpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm �Z���1�i�Tpython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �t�Kpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��\python39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �� python39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��fpython39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �a�1python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm �m�Ppython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �n�Mpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �7� python39-tkinter-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �5�Upython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��vpython39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm � �|python39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �\�Dpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �[�wpython39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm �Z� python39-devel-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��Zpython39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �]�/python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �X� python39-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �Y� python39-debug-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �`�python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �^�Zpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �o�Qpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm ��`python39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �3� python39-idle-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �� python39-rpm-macros-3.9.7-1.module_el8.6.0+2780+a40f65e1.noarch.rpm �j�Npython39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �_�Epython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �6� python39-test-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �k�fpython39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Zpython39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �u�$python39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �d�#python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �s�Ipython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �r�Jpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �v�$python39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Zpython39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �p�5python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �c�Wpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �q�5python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �l�Upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��fpython39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �4� python39-libs-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��vpython39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm �h�Hpython39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �b�Bpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm �������@BBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security update d%���2https://access.redhat.com/errata/RHSA-2023:1895 RHSA-2023:1895 RHSA-2023:1895 https://access.redhat.com/security/cve/CVE-2023-21930 CVE-2023-21930 CVE-2023-21930 https://access.redhat.com/security/cve/CVE-2023-21937 CVE-2023-21937 CVE-2023-21937 https://access.redhat.com/security/cve/CVE-2023-21938 CVE-2023-21938 CVE-2023-21938 https://access.redhat.com/security/cve/CVE-2023-21939 CVE-2023-21939 CVE-2023-21939 https://access.redhat.com/security/cve/CVE-2023-21954 CVE-2023-21954 CVE-2023-21954 https://access.redhat.com/security/cve/CVE-2023-21967 CVE-2023-21967 CVE-2023-21967 https://access.redhat.com/security/cve/CVE-2023-21968 CVE-2023-21968 CVE-2023-21968 https://bugzilla.redhat.com/2187435 2187435 https://bugzilla.redhat.com/2187441 2187441 https://bugzilla.redhat.com/2187704 2187704 https://bugzilla.redhat.com/2187724 2187724 https://bugzilla.redhat.com/2187758 2187758 https://bugzilla.redhat.com/2187790 2187790 https://bugzilla.redhat.com/2187802 2187802 https://errata.almalinux.org/8/ALSA-2023-1895.html ALSA-2023:1895 ALSA-2023:1895 �Hjava-11-openjdk-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �'Hjava-11-openjdk-src-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-src-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �&Hjava-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �'Hjava-11-openjdk-src-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-src-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �&Hjava-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm �Hjava-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm ����V�N��"��\BBBBbugfix kronosnet bug fix and enhancement update ��3y�g�@libknet1-devel-1.16-1.el8.x86_64.rpm �?�@libknet1-1.16-1.el8.i686.rpm �?�@libknet1-1.16-1.el8.x86_64.rpm �g�@libknet1-devel-1.16-1.el8.i686.rpm �g�@libknet1-devel-1.16-1.el8.x86_64.rpm �?�@libknet1-1.16-1.el8.i686.rpm �?�@libknet1-1.16-1.el8.x86_64.rpm �g�@libknet1-devel-1.16-1.el8.i686.rpm ��Π(�q9��%��cenhancement vulkan bug fix and enhancement update ��,y�-�spirv-tools-devel-2020.5-2.20201031.gitf7da527.el8.x86_64.rpm �-�spirv-tools-devel-2020.5-2.20201031.gitf7da527.el8.x86_64.rpm ��Π(�{�8��fBbugfix accountsservice bug fix and enhancement update ��%�=�Q�Haccountsservice-devel-0.6.55-2.el8_5.2.i686.rpm �Q�Haccountsservice-devel-0.6.55-2.el8_5.2.x86_64.rpm �Q�Haccountsservice-devel-0.6.55-2.el8_5.2.i686.rpm �Q�Haccountsservice-devel-0.6.55-2.el8_5.2.x86_64.rpm ����|� ���iBbugfix libsmi bug fix and enhancement update ��by��Alibsmi-devel-0.4.8-23.el8.x86_64.rpm ��Alibsmi-devel-0.4.8-23.el8.i686.rpm ��Alibsmi-devel-0.4.8-23.el8.x86_64.rpm ��Alibsmi-devel-0.4.8-23.el8.i686.rpm ��Π(����lBBBBBbugfix liblangtag bug fix and enhancement update ��[y�g�cliblangtag-doc-0.6.2-8.el8.noarch.rpm �x�cliblangtag-gobject-0.6.2-8.el8.x86_64.rpm �w�cliblangtag-devel-0.6.2-8.el8.x86_64.rpm �x�cliblangtag-gobject-0.6.2-8.el8.i686.rpm �w�cliblangtag-devel-0.6.2-8.el8.i686.rpm �g�cliblangtag-doc-0.6.2-8.el8.noarch.rpm �x�cliblangtag-gobject-0.6.2-8.el8.x86_64.rpm �w�cliblangtag-devel-0.6.2-8.el8.x86_64.rpm �x�cliblangtag-gobject-0.6.2-8.el8.i686.rpm �w�cliblangtag-devel-0.6.2-8.el8.i686.rpm ��Π(�e���sBenhancement libpsl bug fix and enhancement update ��Ty��5libpsl-devel-0.20.2-6.el8.x86_64.rpm ��5libpsl-devel-0.20.2-6.el8.i686.rpm ��5libpsl-devel-0.20.2-6.el8.x86_64.rpm ��5libpsl-devel-0.20.2-6.el8.i686.rpm ��Π(� ���vBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update d��M�Chttps://access.redhat.com/errata/RHSA-2023:0192 RHSA-2023:0192 RHSA-2023:0192 https://access.redhat.com/security/cve/CVE-2023-21835 CVE-2023-21835 CVE-2023-21835 https://access.redhat.com/security/cve/CVE-2023-21843 CVE-2023-21843 CVE-2023-21843 https://bugzilla.redhat.com/2160421 2160421 https://bugzilla.redhat.com/2160475 2160475 https://errata.almalinux.org/8/ALSA-2023-0192.html ALSA-2023:0192 ALSA-2023:0192 �Ojava-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm � Ojava-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-src-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �!Ojava-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm � Ojava-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-src-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �!Ojava-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm �Ojava-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm ����[�~� ��Renhancement memkind bug fix and enhancement update ��y�V�memkind-devel-1.10.1-1.el8.x86_64.rpm �V�memkind-devel-1.10.1-1.el8.x86_64.rpm ��Π(�K��CBBBBBBBBBBBBBBBBsecurity Important: .NET Core 3.1 security, bug fix, and enhancement update %�� �khttps://errata.almalinux.org/8/ALSA-2022-2202.html ALSA-2022-2202 ALSA-2022-2202 https://vulners.com/cve/CVE-2022-23267 CVE-2022-23267 CVE-2022-23267 https://vulners.com/cve/CVE-2022-29117 CVE-2022-29117 CVE-2022-29117 https://vulners.com/cve/CVE-2022-29145 CVE-2022-29145 CVE-2022-29145 ��dotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el8_6.x86_64.rpm ��Edotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpm ��Easpnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm ��dotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm � �Easpnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm ��Edotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm ��Edotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpm ��Edotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm ��dotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm ��dotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el8_6.x86_64.rpm ��Edotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpm ��Easpnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm ��dotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm � �Easpnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm ��Edotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm ��Edotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpm ��Edotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm ��dotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm �����d���TBBBBBBBsecurity Moderate: samba security and bug fix update ��t�Fhttps://access.redhat.com/errata/RHSA-2022:7111 RHSA-2022:7111 RHSA-2022:7111 https://access.redhat.com/security/cve/CVE-2022-32742 CVE-2022-32742 CVE-2022-32742 https://bugzilla.redhat.com/2108196 2108196 https://errata.almalinux.org/8/ALSA-2022-7111.html ALSA-2022:7111 ALSA-2022:7111 T�zlibwbclient-devel-4.15.5-10.el8_6.i686.rpm l�zsamba-devel-4.15.5-10.el8_6.i686.rpm T�zlibwbclient-devel-4.15.5-10.el8_6.x86_64.rpm Y�zlibsmbclient-devel-4.15.5-10.el8_6.i686.rpm Y�zlibsmbclient-devel-4.15.5-10.el8_6.x86_64.rpm l�zsamba-devel-4.15.5-10.el8_6.x86_64.rpm T�zlibwbclient-devel-4.15.5-10.el8_6.i686.rpm l�zsamba-devel-4.15.5-10.el8_6.i686.rpm T�zlibwbclient-devel-4.15.5-10.el8_6.x86_64.rpm Y�zlibsmbclient-devel-4.15.5-10.el8_6.i686.rpm Y�zlibsmbclient-devel-4.15.5-10.el8_6.x86_64.rpm l�zsamba-devel-4.15.5-10.el8_6.x86_64.rpm ���Q�I�4�pBBB�+security Moderate: oniguruma security update ��:�https://vulners.com/cve/CVE-2019-13225 CVE-2019-13225 CVE-2019-13225 ��Xoniguruma-devel-6.8.2-2.el8.x86_64.rpm ��Xoniguruma-6.8.2-2.el8.x86_64.rpm ��Xoniguruma-devel-6.8.2-2.el8.i686.rpm ��Xoniguruma-devel-6.8.2-2.el8.x86_64.rpm ��Xoniguruma-6.8.2-2.el8.x86_64.rpm ��Xoniguruma-devel-6.8.2-2.el8.i686.rpm ��Π(�e�3��^security Important: device-mapper-multipath security update %��I�chttps://access.redhat.com/errata/RHSA-2022:7192 RHSA-2022:7192 RHSA-2022:7192 https://access.redhat.com/security/cve/CVE-2022-41974 CVE-2022-41974 CVE-2022-41974 https://bugzilla.redhat.com/2133988 2133988 https://errata.almalinux.org/8/ALSA-2022-7192.html ALSA-2022:7192 ALSA-2022:7192 � �device-mapper-multipath-devel-0.8.4-22.el8_6.2.x86_64.rpm � �device-mapper-multipath-devel-0.8.4-22.el8_6.2.x86_64.rpm ����d���`BBBBBBBbugfix samba bug fix and enhancement update ��,yl�xsamba-devel-4.14.5-2.el8.x86_64.rpm Y�xlibsmbclient-devel-4.14.5-2.el8.x86_64.rpm T�xlibwbclient-devel-4.14.5-2.el8.i686.rpm T�xlibwbclient-devel-4.14.5-2.el8.x86_64.rpm Y�xlibsmbclient-devel-4.14.5-2.el8.i686.rpm l�xsamba-devel-4.14.5-2.el8.i686.rpm l�xsamba-devel-4.14.5-2.el8.x86_64.rpm Y�xlibsmbclient-devel-4.14.5-2.el8.x86_64.rpm T�xlibwbclient-devel-4.14.5-2.el8.i686.rpm T�xlibwbclient-devel-4.14.5-2.el8.x86_64.rpm Y�xlibsmbclient-devel-4.14.5-2.el8.i686.rpm l�xsamba-devel-4.14.5-2.el8.i686.rpm ���� ���-��iBBbugfix mingw-glib2 bug fix and enhancement update ��%�o�a�mingw64-glib2-2.70.1-1.el8_5.noarch.rpm �b�mingw64-glib2-static-2.70.1-1.el8_5.noarch.rpm �]�mingw32-glib2-static-2.70.1-1.el8_5.noarch.rpm �\�mingw32-glib2-2.70.1-1.el8_5.noarch.rpm �a�mingw64-glib2-2.70.1-1.el8_5.noarch.rpm �b�mingw64-glib2-static-2.70.1-1.el8_5.noarch.rpm �]�mingw32-glib2-static-2.70.1-1.el8_5.noarch.rpm �\�mingw32-glib2-2.70.1-1.el8_5.noarch.rpm ����?�j���nBenhancement createrepo_c bug fix and enhancement update ��y�H�?drpm-devel-0.4.1-3.el8.i686.rpm �H�?drpm-devel-0.4.1-3.el8.x86_64.rpm �H�?drpm-devel-0.4.1-3.el8.i686.rpm �H�?drpm-devel-0.4.1-3.el8.x86_64.rpm ��Π(�69�=��qbugfix opencryptoki bug fix and enhancement update �� yhttps://errata.almalinux.org/8/ALBA-2022-2030.html ALBA-2022-2030 ALBA-2022-2030 ��zopencryptoki-devel-3.17.0-3.el8.x86_64.rpm ��zopencryptoki-devel-3.17.0-3.el8.x86_64.rpm ��zopencryptoki-devel-3.17.0-3.el8.x86_64.rpm ��zopencryptoki-devel-3.17.0-3.el8.x86_64.rpm ���L�o�%��3bugfix fontconfig bug fix and enhancement update ��y�U�fontconfig-devel-doc-2.13.1-4.el8.noarch.rpm �U�fontconfig-devel-doc-2.13.1-4.el8.noarch.rpm ���� �o�%��tBBBBBBBBBBBBBsecurity Moderate: poppler security and bug fix update ���(https://access.redhat.com/errata/RHSA-2022:7594 RHSA-2022:7594 RHSA-2022:7594 https://access.redhat.com/security/cve/CVE-2022-27337 CVE-2022-27337 CVE-2022-27337 https://bugzilla.redhat.com/2087190 2087190 https://errata.almalinux.org/8/ALSA-2022-7594.html ALSA-2022:7594 ALSA-2022:7594 �wpoppler-qt5-devel-20.11.0-5.el8.i686.rpm ~wpoppler-cpp-devel-20.11.0-5.el8.i686.rpm wpoppler-devel-20.11.0-5.el8.i686.rpm � wpoppler-glib-devel-20.11.0-5.el8.i686.rpm � wpoppler-glib-devel-20.11.0-5.el8.x86_64.rpm xwpoppler-cpp-20.11.0-5.el8.x86_64.rpm xwpoppler-cpp-20.11.0-5.el8.i686.rpm xwpoppler-cpp-20.11.0-5.el8.i686.rpm wpoppler-devel-20.11.0-5.el8.x86_64.rpm �wpoppler-qt5-devel-20.11.0-5.el8.x86_64.rpm ~wpoppler-cpp-devel-20.11.0-5.el8.x86_64.rpm �wpoppler-qt5-devel-20.11.0-5.el8.i686.rpm ~wpoppler-cpp-devel-20.11.0-5.el8.i686.rpm wpoppler-devel-20.11.0-5.el8.i686.rpm � wpoppler-glib-devel-20.11.0-5.el8.i686.rpm � wpoppler-glib-devel-20.11.0-5.el8.x86_64.rpm xwpoppler-cpp-20.11.0-5.el8.x86_64.rpm xwpoppler-cpp-20.11.0-5.el8.i686.rpm xwpoppler-cpp-20.11.0-5.el8.i686.rpm wpoppler-devel-20.11.0-5.el8.x86_64.rpm �wpoppler-qt5-devel-20.11.0-5.el8.x86_64.rpm ~wpoppler-cpp-devel-20.11.0-5.el8.x86_64.rpm ����v�G�&��Cbugfix util-linux bug fix and enhancement update ��'yhttps://errata.almalinux.org/8/ALBA-2022-2100.html ALBA-2022-2100 ALBA-2022-2100 �Y�olibmount-devel-2.32.1-35.el8.x86_64.rpm �Y�olibmount-devel-2.32.1-35.el8.x86_64.rpm �Y�olibmount-devel-2.32.1-35.el8.x86_64.rpm �Y�olibmount-devel-2.32.1-35.el8.x86_64.rpm ���k���+��EBbugfix NetworkManager bug fix and enhancement update �� �>v�"NetworkManager-libnm-devel-1.32.10-5.el8_5.i686.rpm v�"NetworkManager-libnm-devel-1.32.10-5.el8_5.x86_64.rpm v�"NetworkManager-libnm-devel-1.32.10-5.el8_5.i686.rpm v�"NetworkManager-libnm-devel-1.32.10-5.el8_5.x86_64.rpm ����?��>��HBenhancement libmodulemd bug fix and enhancement update ��^y�p�6libmodulemd-devel-2.13.0-1.el8.x86_64.rpm �p�6libmodulemd-devel-2.13.0-1.el8.i686.rpm �p�6libmodulemd-devel-2.13.0-1.el8.x86_64.rpm �p�6libmodulemd-devel-2.13.0-1.el8.i686.rpm ���� ��=�wBBBBB�security Moderate: libsepol security update ��W�Fhttps://vulners.com/cve/CVE-2021-36084 CVE-2021-36084 CVE-2021-36084 https://vulners.com/cve/CVE-2021-36085 CVE-2021-36085 CVE-2021-36085 https://vulners.com/cve/CVE-2021-36086 CVE-2021-36086 CVE-2021-36086 https://vulners.com/cve/CVE-2021-36087 CVE-2021-36087 CVE-2021-36087 �(�"libsepol-static-2.9-3.el8.x86_64.rpm �n�"libsepol-2.9-3.el8.x86_64.rpm �(�"libsepol-static-2.9-3.el8.i686.rpm �o�"libsepol-devel-2.9-3.el8.x86_64.rpm �(�"libsepol-static-2.9-3.el8.x86_64.rpm �n�"libsepol-2.9-3.el8.x86_64.rpm �(�"libsepol-static-2.9-3.el8.i686.rpm �o�"libsepol-devel-2.9-3.el8.x86_64.rpm ���� �4��tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security update %���Bhttps://vulners.com/cve/CVE-2022-21426 CVE-2022-21426 CVE-2022-21426 https://vulners.com/cve/CVE-2022-21434 CVE-2022-21434 CVE-2022-21434 https://vulners.com/cve/CVE-2022-21443 CVE-2022-21443 CVE-2022-21443 https://vulners.com/cve/CVE-2022-21476 CVE-2022-21476 CVE-2022-21476 https://vulners.com/cve/CVE-2022-21496 CVE-2022-21496 CVE-2022-21496 �-)java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el8_5.x86_64.rpm �8)java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �9)java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �*)java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el8_5.x86_64.rpm �6)java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �,)java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el8_5.x86_64.rpm �:)java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �0)java-1.8.0-openjdk-src-1.8.0.332.b09-1.el8_5.x86_64.rpm �))java-1.8.0-openjdk-1.8.0.332.b09-1.el8_5.x86_64.rpm �+)java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el8_5.x86_64.rpm �J)java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �/)java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el8_5.noarch.rpm �K)java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �<)java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �5)java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �7)java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �.)java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el8_5.noarch.rpm �;)java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �h)java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �4)java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �-)java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el8_5.x86_64.rpm �8)java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �9)java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �*)java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el8_5.x86_64.rpm �6)java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �,)java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el8_5.x86_64.rpm �:)java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �0)java-1.8.0-openjdk-src-1.8.0.332.b09-1.el8_5.x86_64.rpm �))java-1.8.0-openjdk-1.8.0.332.b09-1.el8_5.x86_64.rpm �+)java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el8_5.x86_64.rpm �J)java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �/)java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el8_5.noarch.rpm �K)java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �<)java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �5)java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �7)java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �.)java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el8_5.noarch.rpm �;)java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �h)java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �4)java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm ����@�%�.��LBsecurity Important: gegl04 security update %��_�_https://vulners.com/cve/CVE-2021-45463 CVE-2021-45463 CVE-2021-45463 �c�@gegl04-devel-0.4.4-6.el8_5.2.x86_64.rpm �c�@gegl04-devel-0.4.4-6.el8_5.2.i686.rpm �c�@gegl04-devel-0.4.4-6.el8_5.2.x86_64.rpm �c�@gegl04-devel-0.4.4-6.el8_5.2.i686.rpm ����#�$����OBsecurity Moderate: libjpeg-turbo security update ��>�ohttps://vulners.com/cve/CVE-2018-14498 CVE-2018-14498 CVE-2018-14498 ��turbojpeg-devel-1.5.3-10.el8.i686.rpm ��turbojpeg-devel-1.5.3-10.el8.x86_64.rpm ��turbojpeg-devel-1.5.3-10.el8.i686.rpm ��turbojpeg-devel-1.5.3-10.el8.x86_64.rpm ��Π(�F�?��Sbugfix sysfsutils bug fix and enhancement update ��-yhttps://errata.almalinux.org/8/ALBA-2022-2099.html ALBA-2022-2099 ALBA-2022-2099 �M�klibsysfs-devel-2.1.0-25.el8.x86_64.rpm �M�klibsysfs-devel-2.1.0-25.el8.x86_64.rpm �M�klibsysfs-devel-2.1.0-25.el8.x86_64.rpm �M�klibsysfs-devel-2.1.0-25.el8.x86_64.rpm ���j�%����bugfix meson bug fix and enhancement update ��&y�W�meson-0.55.3-3.el8.noarch.rpm �W�meson-0.55.3-3.el8.noarch.rpm ��Π(� �4�nBBBBB�%security Low: libwmf security update ����chttps://vulners.com/cve/CVE-2019-6978 CVE-2019-6978 CVE-2019-6978 �}�libwmf-0.2.9-8.el8_0.x86_64.rpm �~�libwmf-lite-0.2.9-8.el8_0.x86_64.rpm ��libwmf-devel-0.2.9-8.el8_0.i686.rpm ��libwmf-devel-0.2.9-8.el8_0.x86_64.rpm �}�libwmf-0.2.9-8.el8_0.x86_64.rpm �~�libwmf-lite-0.2.9-8.el8_0.x86_64.rpm ��libwmf-devel-0.2.9-8.el8_0.i686.rpm ��libwmf-devel-0.2.9-8.el8_0.x86_64.rpm ��Π(�?��WB�ABBsecurity Low: libreoffice security, bug fix, and enhancement update ����phttps://vulners.com/cve/CVE-2020-12802 CVE-2020-12802 CVE-2020-12802 https://vulners.com/cve/CVE-2020-12803 CVE-2020-12803 CVE-2020-12803 ��qlibreoffice-sdk-6.3.6.2-3.el8.alma.x86_64.rpm ��qlibreoffice-sdk-doc-6.3.6.2-3.el8.alma.x86_64.rpm �U�libcmis-0.5.2-1.el8.x86_64.rpm ��qlibreoffice-sdk-6.3.6.2-3.el8.alma.x86_64.rpm ��qlibreoffice-sdk-doc-6.3.6.2-3.el8.alma.x86_64.rpm �U�libcmis-0.5.2-1.el8.x86_64.rpm ��Π(��(�O7bugfix virt:rhel bug fix update ��r�[https://errata.almalinux.org/8/ALBA-2019-2715.html ALBA-2019-2715 ALBA-2019-2715 sU�f�I/(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm sU�f�I/(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm ��߄�<����\Bbugfix iproute bug fix and enhancement update ��My�.�iproute-devel-5.3.0-5.el8.i686.rpm �.�iproute-devel-5.3.0-5.el8.x86_64.rpm �.�iproute-devel-5.3.0-5.el8.i686.rpm �.�iproute-devel-5.3.0-5.el8.x86_64.rpm ��Π(�H�+��`Bbugfix crash bug fix and enhancement update ��Fy�%�crash-devel-7.3.0-2.el8.alma.i686.rpm �%�crash-devel-7.3.0-2.el8.alma.x86_64.rpm �%�crash-devel-7.3.0-2.el8.alma.i686.rpm �%�crash-devel-7.3.0-2.el8.alma.x86_64.rpm ���� �9�8��cBBBBbugfix lvm2 bug fix and enhancement update ��?yhttps://errata.almalinux.org/8/ALBA-2022-2038.html ALBA-2022-2038 ALBA-2022-2038 �[�lvm2-devel-2.03.14-3.el8.x86_64.rpm �[�lvm2-devel-2.03.14-3.el8.x86_64.rpm �S�device-mapper-devel-1.02.181-3.el8.x86_64.rpm �S�device-mapper-devel-1.02.181-3.el8.x86_64.rpm �T�device-mapper-event-devel-1.02.181-3.el8.x86_64.rpm �T�device-mapper-event-devel-1.02.181-3.el8.x86_64.rpm �[�lvm2-devel-2.03.14-3.el8.x86_64.rpm �[�lvm2-devel-2.03.14-3.el8.x86_64.rpm �S�device-mapper-devel-1.02.181-3.el8.x86_64.rpm �S�device-mapper-devel-1.02.181-3.el8.x86_64.rpm �T�device-mapper-event-devel-1.02.181-3.el8.x86_64.rpm �T�device-mapper-event-devel-1.02.181-3.el8.x86_64.rpm ���^�^�3��iBBBBBBBenhancement new module: python38:3.8 ��8�I��O�� �M�python38-pluggy-0.13.0-3.module_el8.2.0+6107+533dc13a.noarch.rpm �L�python38-packaging-19.2-3.module_el8.2.0+6107+533dc13a.noarch.rpm �P�&python38-pytest-4.6.6-3.module_el8.2.0+6107+533dc13a.noarch.rpm �I�python38-atomicwrites-1.3.0-8.module_el8.2.0+6107+533dc13a.noarch.rpm �O�python38-pyparsing-2.4.5-3.module_el8.2.0+6107+533dc13a.noarch.rpm �N�python38-py-1.8.0-8.module_el8.2.0+6107+533dc13a.noarch.rpm �K�*python38-more-itertools-7.2.0-5.module_el8.2.0+6107+533dc13a.noarch.rpm �J�python38-attrs-19.3.0-3.module_el8.2.0+6107+533dc13a.noarch.rpm �Q�python38-wcwidth-0.1.7-16.module_el8.2.0+6107+533dc13a.noarch.rpm ��O�� �M�python38-pluggy-0.13.0-3.module_el8.2.0+6107+533dc13a.noarch.rpm �L�python38-packaging-19.2-3.module_el8.2.0+6107+533dc13a.noarch.rpm �P�&python38-pytest-4.6.6-3.module_el8.2.0+6107+533dc13a.noarch.rpm �I�python38-atomicwrites-1.3.0-8.module_el8.2.0+6107+533dc13a.noarch.rpm �O�python38-pyparsing-2.4.5-3.module_el8.2.0+6107+533dc13a.noarch.rpm �N�python38-py-1.8.0-8.module_el8.2.0+6107+533dc13a.noarch.rpm �K�*python38-more-itertools-7.2.0-5.module_el8.2.0+6107+533dc13a.noarch.rpm �J�python38-attrs-19.3.0-3.module_el8.2.0+6107+533dc13a.noarch.rpm �Q�python38-wcwidth-0.1.7-16.module_el8.2.0+6107+533dc13a.noarch.rpm ��Π(�8���rBBBBBBBBBBBbugfix libdb bug fix and enhancement update ���{ �"� libdb-sql-5.3.28-42.el8_4.x86_64.rpm �!� libdb-cxx-devel-5.3.28-42.el8_4.i686.rpm � � libdb-cxx-5.3.28-42.el8_4.x86_64.rpm �#� libdb-sql-devel-5.3.28-42.el8_4.i686.rpm �`� libdb-devel-doc-5.3.28-42.el8_4.noarch.rpm �#� libdb-sql-devel-5.3.28-42.el8_4.x86_64.rpm � � libdb-cxx-5.3.28-42.el8_4.i686.rpm �!� libdb-cxx-devel-5.3.28-42.el8_4.x86_64.rpm �"� libdb-sql-5.3.28-42.el8_4.i686.rpm �"� libdb-sql-5.3.28-42.el8_4.x86_64.rpm �!� libdb-cxx-devel-5.3.28-42.el8_4.i686.rpm � � libdb-cxx-5.3.28-42.el8_4.x86_64.rpm �#� libdb-sql-devel-5.3.28-42.el8_4.i686.rpm �`� libdb-devel-doc-5.3.28-42.el8_4.noarch.rpm �#� libdb-sql-devel-5.3.28-42.el8_4.x86_64.rpm � � libdb-cxx-5.3.28-42.el8_4.i686.rpm �!� libdb-cxx-devel-5.3.28-42.el8_4.x86_64.rpm �"� libdb-sql-5.3.28-42.el8_4.i686.rpm �����l���BBBBBBBBBBBBBBBBBBBBBBBBenhancement userspace graphics, xorg-x11, and mesa bug fix and enhancement update ��|y�h�`libXdmcp-devel-1.1.3-1.el8.i686.rpm �B�[libwacom-devel-1.1-3.el8.i686.rpm �i�UlibXvMC-devel-1.0.12-1.el8.i686.rpm � �libvdpau-devel-1.4-2.el8.i686.rpm �D�Fmesa-libgbm-devel-20.1.4-1.el8.i686.rpm �C�Fmesa-libOSMesa-devel-20.1.4-1.el8.i686.rpm � �xorg-x11-util-macros-1.19.2-1.el8.noarch.rpm �D�Fmesa-libgbm-devel-20.1.4-1.el8.x86_64.rpm �C�Fmesa-libOSMesa-devel-20.1.4-1.el8.x86_64.rpm �L�xorg-x11-xkb-utils-devel-7.7-28.el8.x86_64.rpm ��]libxkbfile-devel-1.1.0-1.el8.i686.rpm �h�`libXdmcp-devel-1.1.3-1.el8.x86_64.rpm ��]libxkbfile-devel-1.1.0-1.el8.x86_64.rpm � �libvdpau-devel-1.4-2.el8.x86_64.rpm �i�UlibXvMC-devel-1.0.12-1.el8.x86_64.rpm ��xorg-x11-xtrans-devel-1.4.0-1.el8.noarch.rpm �B�[libwacom-devel-1.1-3.el8.x86_64.rpm �L�xorg-x11-xkb-utils-devel-7.7-28.el8.i686.rpm �h�`libXdmcp-devel-1.1.3-1.el8.i686.rpm �B�[libwacom-devel-1.1-3.el8.i686.rpm �i�UlibXvMC-devel-1.0.12-1.el8.i686.rpm � �libvdpau-devel-1.4-2.el8.i686.rpm �D�Fmesa-libgbm-devel-20.1.4-1.el8.i686.rpm �C�Fmesa-libOSMesa-devel-20.1.4-1.el8.i686.rpm � �xorg-x11-util-macros-1.19.2-1.el8.noarch.rpm �D�Fmesa-libgbm-devel-20.1.4-1.el8.x86_64.rpm �C�Fmesa-libOSMesa-devel-20.1.4-1.el8.x86_64.rpm �L�xorg-x11-xkb-utils-devel-7.7-28.el8.x86_64.rpm ��]libxkbfile-devel-1.1.0-1.el8.i686.rpm �h�`libXdmcp-devel-1.1.3-1.el8.x86_64.rpm ��]libxkbfile-devel-1.1.0-1.el8.x86_64.rpm � �libvdpau-devel-1.4-2.el8.x86_64.rpm �i�UlibXvMC-devel-1.0.12-1.el8.x86_64.rpm ��xorg-x11-xtrans-devel-1.4.0-1.el8.noarch.rpm �B�[libwacom-devel-1.1-3.el8.x86_64.rpm �L�xorg-x11-xkb-utils-devel-7.7-28.el8.i686.rpm ��Π(�+� ��YBBbugfix opencv bug fix and enhancement update ��uyhttps://errata.almalinux.org/8/ALBA-2022-1958.html ALBA-2022-1958 ALBA-2022-1958 �u�2opencv-3.4.6-7.el8.x86_64.rpm �+�2opencv-devel-3.4.6-7.el8.x86_64.rpm �+�2opencv-devel-3.4.6-7.el8.x86_64.rpm �u�2opencv-3.4.6-7.el8.x86_64.rpm �+�2opencv-devel-3.4.6-7.el8.x86_64.rpm �+�2opencv-devel-3.4.6-7.el8.x86_64.rpm ���?�I9���]bugfix e2fsprogs bug fix and enhancement update ��nyhttps://errata.almalinux.org/8/ALBA-2022-2104.html ALBA-2022-2104 ALBA-2022-2104 �u�_libss-devel-1.45.6-4.el8.x86_64.rpm �u�_libss-devel-1.45.6-4.el8.x86_64.rpm �u�_libss-devel-1.45.6-4.el8.x86_64.rpm �u�_libss-devel-1.45.6-4.el8.x86_64.rpm ���p�"��>�hBBBBBBBBBBBBBBBBBBBBB�cBBsecurity Low: GNOME security, bug fix, and enhancement update ���g�b3https://vulners.com/cve/CVE-2019-11070 CVE-2019-11070 CVE-2019-11070 https://vulners.com/cve/CVE-2019-11459 CVE-2019-11459 CVE-2019-11459 https://vulners.com/cve/CVE-2019-12795 CVE-2019-12795 CVE-2019-12795 https://vulners.com/cve/CVE-2019-3820 CVE-2019-3820 CVE-2019-3820 https://vulners.com/cve/CVE-2019-6237 CVE-2019-6237 CVE-2019-6237 https://vulners.com/cve/CVE-2019-6251 CVE-2019-6251 CVE-2019-6251 https://vulners.com/cve/CVE-2019-8506 CVE-2019-8506 CVE-2019-8506 https://vulners.com/cve/CVE-2019-8518 CVE-2019-8518 CVE-2019-8518 https://vulners.com/cve/CVE-2019-8523 CVE-2019-8523 CVE-2019-8523 https://vulners.com/cve/CVE-2019-8524 CVE-2019-8524 CVE-2019-8524 https://vulners.com/cve/CVE-2019-8535 CVE-2019-8535 CVE-2019-8535 https://vulners.com/cve/CVE-2019-8536 CVE-2019-8536 CVE-2019-8536 https://vulners.com/cve/CVE-2019-8544 CVE-2019-8544 CVE-2019-8544 https://vulners.com/cve/CVE-2019-8551 CVE-2019-8551 CVE-2019-8551 https://vulners.com/cve/CVE-2019-8558 CVE-2019-8558 CVE-2019-8558 https://vulners.com/cve/CVE-2019-8559 CVE-2019-8559 CVE-2019-8559 https://vulners.com/cve/CVE-2019-8563 CVE-2019-8563 CVE-2019-8563 https://vulners.com/cve/CVE-2019-8571 CVE-2019-8571 CVE-2019-8571 https://vulners.com/cve/CVE-2019-8583 CVE-2019-8583 CVE-2019-8583 https://vulners.com/cve/CVE-2019-8584 CVE-2019-8584 CVE-2019-8584 https://vulners.com/cve/CVE-2019-8586 CVE-2019-8586 CVE-2019-8586 https://vulners.com/cve/CVE-2019-8587 CVE-2019-8587 CVE-2019-8587 https://vulners.com/cve/CVE-2019-8594 CVE-2019-8594 CVE-2019-8594 https://vulners.com/cve/CVE-2019-8595 CVE-2019-8595 CVE-2019-8595 https://vulners.com/cve/CVE-2019-8596 CVE-2019-8596 CVE-2019-8596 https://vulners.com/cve/CVE-2019-8597 CVE-2019-8597 CVE-2019-8597 https://vulners.com/cve/CVE-2019-8601 CVE-2019-8601 CVE-2019-8601 https://vulners.com/cve/CVE-2019-8607 CVE-2019-8607 CVE-2019-8607 https://vulners.com/cve/CVE-2019-8608 CVE-2019-8608 CVE-2019-8608 https://vulners.com/cve/CVE-2019-8609 CVE-2019-8609 CVE-2019-8609 https://vulners.com/cve/CVE-2019-8610 CVE-2019-8610 CVE-2019-8610 https://vulners.com/cve/CVE-2019-8611 CVE-2019-8611 CVE-2019-8611 https://vulners.com/cve/CVE-2019-8615 CVE-2019-8615 CVE-2019-8615 https://vulners.com/cve/CVE-2019-8619 CVE-2019-8619 CVE-2019-8619 https://vulners.com/cve/CVE-2019-8622 CVE-2019-8622 CVE-2019-8622 https://vulners.com/cve/CVE-2019-8623 CVE-2019-8623 CVE-2019-8623 https://vulners.com/cve/CVE-2019-8666 CVE-2019-8666 CVE-2019-8666 https://vulners.com/cve/CVE-2019-8671 CVE-2019-8671 CVE-2019-8671 https://vulners.com/cve/CVE-2019-8672 CVE-2019-8672 CVE-2019-8672 https://vulners.com/cve/CVE-2019-8673 CVE-2019-8673 CVE-2019-8673 https://vulners.com/cve/CVE-2019-8676 CVE-2019-8676 CVE-2019-8676 https://vulners.com/cve/CVE-2019-8677 CVE-2019-8677 CVE-2019-8677 https://vulners.com/cve/CVE-2019-8679 CVE-2019-8679 CVE-2019-8679 https://vulners.com/cve/CVE-2019-8681 CVE-2019-8681 CVE-2019-8681 https://vulners.com/cve/CVE-2019-8686 CVE-2019-8686 CVE-2019-8686 https://vulners.com/cve/CVE-2019-8687 CVE-2019-8687 CVE-2019-8687 https://vulners.com/cve/CVE-2019-8689 CVE-2019-8689 CVE-2019-8689 https://vulners.com/cve/CVE-2019-8690 CVE-2019-8690 CVE-2019-8690 https://vulners.com/cve/CVE-2019-8726 CVE-2019-8726 CVE-2019-8726 https://vulners.com/cve/CVE-2019-8735 CVE-2019-8735 CVE-2019-8735 https://vulners.com/cve/CVE-2019-8768 CVE-2019-8768 CVE-2019-8768 � �clibpurple-devel-2.13.0-5.el8.x86_64.rpm �P�.gdk-pixbuf2-xlib-devel-2.36.12-5.el8.x86_64.rpm �O�.gdk-pixbuf2-xlib-2.36.12-5.el8.i686.rpm ��cpidgin-devel-2.13.0-5.el8.i686.rpm �)�.gdk-pixbuf2-modules-2.36.12-5.el8.x86_64.rpm �$�cpidgin-2.13.0-5.el8.x86_64.rpm �0�ygnome-desktop3-3.32.2-1.el8.x86_64.rpm �g�clibpurple-2.13.0-5.el8.x86_64.rpm � �clibpurple-devel-2.13.0-5.el8.i686.rpm �1�ygnome-desktop3-devel-3.32.2-1.el8.x86_64.rpm �O�.gdk-pixbuf2-xlib-2.36.12-5.el8.x86_64.rpm �(�.gdk-pixbuf2-devel-2.36.12-5.el8.x86_64.rpm ��cpidgin-devel-2.13.0-5.el8.x86_64.rpm �P�.gdk-pixbuf2-xlib-devel-2.36.12-5.el8.i686.rpm �'�.gdk-pixbuf2-2.36.12-5.el8.x86_64.rpm � �clibpurple-devel-2.13.0-5.el8.x86_64.rpm �P�.gdk-pixbuf2-xlib-devel-2.36.12-5.el8.x86_64.rpm �O�.gdk-pixbuf2-xlib-2.36.12-5.el8.i686.rpm ��cpidgin-devel-2.13.0-5.el8.i686.rpm �)�.gdk-pixbuf2-modules-2.36.12-5.el8.x86_64.rpm �$�cpidgin-2.13.0-5.el8.x86_64.rpm �0�ygnome-desktop3-3.32.2-1.el8.x86_64.rpm �g�clibpurple-2.13.0-5.el8.x86_64.rpm � �clibpurple-devel-2.13.0-5.el8.i686.rpm �1�ygnome-desktop3-devel-3.32.2-1.el8.x86_64.rpm �O�.gdk-pixbuf2-xlib-2.36.12-5.el8.x86_64.rpm �(�.gdk-pixbuf2-devel-2.36.12-5.el8.x86_64.rpm ��cpidgin-devel-2.13.0-5.el8.x86_64.rpm �P�.gdk-pixbuf2-xlib-devel-2.36.12-5.el8.i686.rpm �'�.gdk-pixbuf2-2.36.12-5.el8.x86_64.rpm ��Π(�2��^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security update %��I�Ahttps://vulners.com/cve/CVE-2022-21426 CVE-2022-21426 CVE-2022-21426 https://vulners.com/cve/CVE-2022-21434 CVE-2022-21434 CVE-2022-21434 https://vulners.com/cve/CVE-2022-21443 CVE-2022-21443 CVE-2022-21443 https://vulners.com/cve/CVE-2022-21476 CVE-2022-21476 CVE-2022-21476 https://vulners.com/cve/CVE-2022-21496 CVE-2022-21496 CVE-2022-21496 �1java-11-openjdk-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-demo-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-static-libs-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �4java-11-openjdk-headless-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-devel-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �2java-11-openjdk-demo-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-static-libs-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �6java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �7java-11-openjdk-jmods-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �3java-11-openjdk-devel-11.0.15.0.9-2.el8_5.x86_64.rpm �5java-11-openjdk-javadoc-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �'java-11-openjdk-src-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �8java-11-openjdk-src-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �&java-11-openjdk-headless-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �9java-11-openjdk-static-libs-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �1java-11-openjdk-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-demo-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-static-libs-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �4java-11-openjdk-headless-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-devel-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �2java-11-openjdk-demo-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-static-libs-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �6java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �7java-11-openjdk-jmods-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �3java-11-openjdk-devel-11.0.15.0.9-2.el8_5.x86_64.rpm �5java-11-openjdk-javadoc-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �'java-11-openjdk-src-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �8java-11-openjdk-src-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �&java-11-openjdk-headless-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �9java-11-openjdk-static-libs-11.0.15.0.9-2.el8_5.x86_64.rpm �java-11-openjdk-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm ����&�v���cBBbugfix .NET 5.0 bugfix update �� ���Wdotnet-sdk-5.0-source-built-artifacts-5.0.209-1.el8_5.x86_64.rpm ��}dotnet5.0-build-reference-packages-0-12.20211117git6ce5818.el8_5.x86_64.rpm ��Wdotnet-sdk-5.0-source-built-artifacts-5.0.209-1.el8_5.x86_64.rpm ��}dotnet5.0-build-reference-packages-0-12.20211117git6ce5818.el8_5.x86_64.rpm ����0�:���gBBbugfix libbpf bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-2039.html ALBA-2022-2039 ALBA-2022-2039 �;�xlibbpf-devel-0.4.0-3.el8.x86_64.rpm �;�xlibbpf-devel-0.4.0-3.el8.x86_64.rpm �<�xlibbpf-static-0.4.0-3.el8.x86_64.rpm �<�xlibbpf-static-0.4.0-3.el8.x86_64.rpm �;�xlibbpf-devel-0.4.0-3.el8.x86_64.rpm �;�xlibbpf-devel-0.4.0-3.el8.x86_64.rpm �<�xlibbpf-static-0.4.0-3.el8.x86_64.rpm �<�xlibbpf-static-0.4.0-3.el8.x86_64.rpm ���`�U���kbugfix Important: qatzip bug fix and enhancement update d%��yhttps://access.redhat.com/errata/RHBA-2022:7667 RHBA-2022:7667 RHBA-2022:7667 https://access.redhat.com/security/cve/CVE-2022-36369 CVE-2022-36369 CVE-2022-36369 https://bugzilla.redhat.com/2170784 2170784 https://errata.almalinux.org/8/ALBA-2022-7667.html ALBA-2022:7667 ALBA-2022:7667 ��qatzip-devel-1.0.9-1.el8.x86_64.rpm ��qatzip-devel-1.0.9-1.el8.x86_64.rpm ����1 �j��/��msecurity Important: kernel security and bug fix update %���5https://vulners.com/cve/CVE-2021-3501 CVE-2021-3501 CVE-2021-3501 https://vulners.com/cve/CVE-2021-3543 CVE-2021-3543 CVE-2021-3543 ;�Bkernel-tools-libs-devel-4.18.0-305.3.1.el8_4.x86_64.rpm ;�Bkernel-tools-libs-devel-4.18.0-305.3.1.el8_4.x86_64.rpm ��Π(�G��=��pBBBBBBBBBBBbugfix libdb bug fix and enhancement update ��=y � �libdb-cxx-5.3.28-39.el8.x86_64.rpm �#�libdb-sql-devel-5.3.28-39.el8.x86_64.rpm �!�libdb-cxx-devel-5.3.28-39.el8.i686.rpm �"�libdb-sql-5.3.28-39.el8.x86_64.rpm � �libdb-cxx-5.3.28-39.el8.i686.rpm �#�libdb-sql-devel-5.3.28-39.el8.i686.rpm �"�libdb-sql-5.3.28-39.el8.i686.rpm �`�libdb-devel-doc-5.3.28-39.el8.noarch.rpm �!�libdb-cxx-devel-5.3.28-39.el8.x86_64.rpm � �libdb-cxx-5.3.28-39.el8.x86_64.rpm �#�libdb-sql-devel-5.3.28-39.el8.x86_64.rpm �!�libdb-cxx-devel-5.3.28-39.el8.i686.rpm �"�libdb-sql-5.3.28-39.el8.x86_64.rpm � �libdb-cxx-5.3.28-39.el8.i686.rpm �#�libdb-sql-devel-5.3.28-39.el8.i686.rpm �"�libdb-sql-5.3.28-39.el8.i686.rpm �`�libdb-devel-doc-5.3.28-39.el8.noarch.rpm �!�libdb-cxx-devel-5.3.28-39.el8.x86_64.rpm ��Π(�n����~BBBBbugfix gcc bug fix and enhancement update ��6y�V�Tgcc-plugin-devel-8.4.1-1.el8.alma.x86_64.rpm �Z�Tlibstdc++-static-8.4.1-1.el8.alma.x86_64.rpm �V�Tgcc-plugin-devel-8.4.1-1.el8.alma.i686.rpm �Z�Tlibstdc++-static-8.4.1-1.el8.alma.i686.rpm �V�Tgcc-plugin-devel-8.4.1-1.el8.alma.x86_64.rpm �Z�Tlibstdc++-static-8.4.1-1.el8.alma.x86_64.rpm �V�Tgcc-plugin-devel-8.4.1-1.el8.alma.i686.rpm �Z�Tlibstdc++-static-8.4.1-1.el8.alma.i686.rpm ��Π(�$����EBBBBbugfix sombok bug fix and enhancement update ��/y�<�Esombok-2.4.0-7.el8.x86_64.rpm �<�Esombok-2.4.0-7.el8.i686.rpm �=�Esombok-devel-2.4.0-7.el8.x86_64.rpm �=�Esombok-devel-2.4.0-7.el8.i686.rpm �<�Esombok-2.4.0-7.el8.x86_64.rpm �<�Esombok-2.4.0-7.el8.i686.rpm �=�Esombok-devel-2.4.0-7.el8.x86_64.rpm �=�Esombok-devel-2.4.0-7.el8.i686.rpm ��Π(�6�$�^BBBBB�*security Important: zlib security update %��(�+https://vulners.com/cve/CVE-2018-25032 CVE-2018-25032 CVE-2018-25032 �� zlib-devel-1.2.11-18.el8_5.x86_64.rpm �� zlib-static-1.2.11-18.el8_5.i686.rpm �� zlib-static-1.2.11-18.el8_5.x86_64.rpm �~� zlib-1.2.11-18.el8_5.x86_64.rpm �� zlib-devel-1.2.11-18.el8_5.x86_64.rpm �� zlib-static-1.2.11-18.el8_5.i686.rpm �� zlib-static-1.2.11-18.el8_5.x86_64.rpm �~� zlib-1.2.11-18.el8_5.x86_64.rpm ����}�9�5�t�ZBenhancement vulkan bug fix and enhancement update ��Syhttps://errata.almalinux.org/8/ALEA-2022-1962.html ALEA-2022-1962 ALEA-2022-1962 �-�/spirv-tools-devel-2022.1-1.20220202.git45dd184.el8.x86_64.rpm �-�/spirv-tools-devel-2022.1-1.20220202.git45dd184.el8.x86_64.rpm �e�/spirv-tools-libs-2022.1-1.20220202.git45dd184.el8.i686.rpm �-�/spirv-tools-devel-2022.1-1.20220202.git45dd184.el8.x86_64.rpm �-�/spirv-tools-devel-2022.1-1.20220202.git45dd184.el8.x86_64.rpm �e�/spirv-tools-libs-2022.1-1.20220202.git45dd184.el8.i686.rpm ���F�����Penhancement dotnet5.0-build-reference-packages bug fix and enhancement update ��Ly��{dotnet5.0-build-reference-packages-0-11.20210607git5f10a4b.el8.x86_64.rpm ��{dotnet5.0-build-reference-packages-0-11.20210607git5f10a4b.el8.x86_64.rpm ���� �J����SBbugfix libstoragemgmt bug fix and enhancement update ��Ey�A�libstoragemgmt-devel-1.8.3-2.el8.x86_64.rpm �A�libstoragemgmt-devel-1.8.3-2.el8.i686.rpm �A�libstoragemgmt-devel-1.8.3-2.el8.x86_64.rpm �A�libstoragemgmt-devel-1.8.3-2.el8.i686.rpm ��Π(�L���Wsecurity Important: xz security update %��>�https://access.redhat.com/errata/RHSA-2022:4991 RHSA-2022:4991 RHSA-2022:4991 https://access.redhat.com/security/cve/CVE-2022-1271 CVE-2022-1271 CVE-2022-1271 https://bugzilla.redhat.com/2073310 2073310 https://errata.almalinux.org/8/ALSA-2022-4991.html ALSA-2022:4991 ALSA-2022:4991 �}�\xz-lzma-compat-5.2.4-4.el8_6.x86_64.rpm �}�\xz-lzma-compat-5.2.4-4.el8_6.x86_64.rpm �����_� ��YBbugfix new packages: gcc-toolset-10-systemtap ��S�z�N�)gcc-toolset-9-gcc-plugin-devel-9.2.1-2.3.el8.i686.rpm �N�)gcc-toolset-9-gcc-plugin-devel-9.2.1-2.3.el8.x86_64.rpm �N�)gcc-toolset-9-gcc-plugin-devel-9.2.1-2.3.el8.i686.rpm �N�)gcc-toolset-9-gcc-plugin-devel-9.2.1-2.3.el8.x86_64.rpm ��Π(�u�%��\BBBBBBBsecurity Moderate: xmlrpc-c security update ��M�Mhttps://access.redhat.com/errata/RHSA-2022:7692 RHSA-2022:7692 RHSA-2022:7692 https://access.redhat.com/security/cve/CVE-2021-46143 CVE-2021-46143 CVE-2021-46143 https://access.redhat.com/security/cve/CVE-2022-22822 CVE-2022-22822 CVE-2022-22822 https://access.redhat.com/security/cve/CVE-2022-22823 CVE-2022-22823 CVE-2022-22823 https://access.redhat.com/security/cve/CVE-2022-22824 CVE-2022-22824 CVE-2022-22824 https://access.redhat.com/security/cve/CVE-2022-22825 CVE-2022-22825 CVE-2022-22825 https://access.redhat.com/security/cve/CVE-2022-22826 CVE-2022-22826 CVE-2022-22826 https://access.redhat.com/security/cve/CVE-2022-22827 CVE-2022-22827 CVE-2022-22827 https://bugzilla.redhat.com/2044455 2044455 https://bugzilla.redhat.com/2044457 2044457 https://bugzilla.redhat.com/2044464 2044464 https://bugzilla.redhat.com/2044467 2044467 https://bugzilla.redhat.com/2044479 2044479 https://bugzilla.redhat.com/2044484 2044484 https://bugzilla.redhat.com/2044488 2044488 https://errata.almalinux.org/8/ALSA-2022-7692.html ALSA-2022:7692 ALSA-2022:7692 �2�lxmlrpc-c-devel-1.51.0-8.el8.i686.rpm �1�lxmlrpc-c-client++-1.51.0-8.el8.x86_64.rpm �1�lxmlrpc-c-client++-1.51.0-8.el8.i686.rpm �0�lxmlrpc-c-c++-1.51.0-8.el8.x86_64.rpm �0�lxmlrpc-c-c++-1.51.0-8.el8.i686.rpm �2�lxmlrpc-c-devel-1.51.0-8.el8.x86_64.rpm �2�lxmlrpc-c-devel-1.51.0-8.el8.i686.rpm �1�lxmlrpc-c-client++-1.51.0-8.el8.x86_64.rpm �1�lxmlrpc-c-client++-1.51.0-8.el8.i686.rpm �0�lxmlrpc-c-c++-1.51.0-8.el8.x86_64.rpm �0�lxmlrpc-c-c++-1.51.0-8.el8.i686.rpm �2�lxmlrpc-c-devel-1.51.0-8.el8.x86_64.rpm ���2���(��eBenhancement libstoragemgmt bug fix and enhancement update ��y�A�libstoragemgmt-devel-1.9.1-1.el8.i686.rpm �A�libstoragemgmt-devel-1.9.1-1.el8.x86_64.rpm �A�libstoragemgmt-devel-1.9.1-1.el8.i686.rpm �A�libstoragemgmt-devel-1.9.1-1.el8.x86_64.rpm ���� �'�6��iBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update d���Ghttps://access.redhat.com/errata/RHSA-2023:4175 RHSA-2023:4175 RHSA-2023:4175 https://access.redhat.com/security/cve/CVE-2023-22006 CVE-2023-22006 CVE-2023-22006 https://access.redhat.com/security/cve/CVE-2023-22036 CVE-2023-22036 CVE-2023-22036 https://access.redhat.com/security/cve/CVE-2023-22041 CVE-2023-22041 CVE-2023-22041 https://access.redhat.com/security/cve/CVE-2023-22045 CVE-2023-22045 CVE-2023-22045 https://access.redhat.com/security/cve/CVE-2023-22049 CVE-2023-22049 CVE-2023-22049 https://access.redhat.com/security/cve/CVE-2023-25193 CVE-2023-25193 CVE-2023-25193 https://bugzilla.redhat.com/2167254 2167254 https://bugzilla.redhat.com/2221626 2221626 https://bugzilla.redhat.com/2221634 2221634 https://bugzilla.redhat.com/2221645 2221645 https://bugzilla.redhat.com/2221647 2221647 https://bugzilla.redhat.com/2223207 2223207 https://errata.almalinux.org/8/ALSA-2023-4175.html ALSA-2023:4175 ALSA-2023:4175 �&Ijava-11-openjdk-headless-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-static-libs-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-src-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-jmods-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-demo-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-static-libs-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-demo-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-devel-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm �'Ijava-11-openjdk-src-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-jmods-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-devel-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-headless-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm �&Ijava-11-openjdk-headless-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-static-libs-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-src-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-jmods-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-demo-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-static-libs-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-demo-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-devel-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm �'Ijava-11-openjdk-src-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-jmods-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-devel-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-headless-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm �Ijava-11-openjdk-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm ���F�J����EBsecurity Moderate: fontforge security update ��Z�https://vulners.com/cve/CVE-2020-25690 CVE-2020-25690 CVE-2020-25690 �a�Wfontforge-20170731-15.el8.i686.rpm �a�Wfontforge-20170731-15.el8.x86_64.rpm �a�Wfontforge-20170731-15.el8.i686.rpm �a�Wfontforge-20170731-15.el8.x86_64.rpm ��Π(�����IBBBBenhancement libbpf bug fix and enhancement update ��jy�;�9libbpf-devel-0.4.0-1.el8.i686.rpm �;�9libbpf-devel-0.4.0-1.el8.x86_64.rpm �<�9libbpf-static-0.4.0-1.el8.x86_64.rpm �<�9libbpf-static-0.4.0-1.el8.i686.rpm �;�9libbpf-devel-0.4.0-1.el8.i686.rpm �;�9libbpf-devel-0.4.0-1.el8.x86_64.rpm �<�9libbpf-static-0.4.0-1.el8.x86_64.rpm �<�9libbpf-static-0.4.0-1.el8.i686.rpm ���� �7�"�^BBB�0security Moderate: libcroco security update ��c�https://vulners.com/cve/CVE-2020-12825 CVE-2020-12825 CVE-2020-12825 �V�&libcroco-0.6.12-4.el8_2.1.x86_64.rpm �m�&libcroco-devel-0.6.12-4.el8_2.1.i686.rpm �m�&libcroco-devel-0.6.12-4.el8_2.1.x86_64.rpm �V�&libcroco-0.6.12-4.el8_2.1.x86_64.rpm �m�&libcroco-devel-0.6.12-4.el8_2.1.i686.rpm �m�&libcroco-devel-0.6.12-4.el8_2.1.x86_64.rpm ��Π(�2���QBbugfix pcsc-lite bug fix and enhancement update ��z��|�pcsc-lite-devel-1.8.23-4.1.el8_4.i686.rpm �|�pcsc-lite-devel-1.8.23-4.1.el8_4.x86_64.rpm �|�pcsc-lite-devel-1.8.23-4.1.el8_4.i686.rpm �|�pcsc-lite-devel-1.8.23-4.1.el8_4.x86_64.rpm ��Π(��2��TBBBBBBBBBBbugfix poppler bug fix and enhancement update ��yyhttps://errata.almalinux.org/8/ALBA-2022-1760.html ALBA-2022-1760 ALBA-2022-1760 ypoppler-devel-20.11.0-4.el8.x86_64.rpm ypoppler-devel-20.11.0-4.el8.x86_64.rpm �ypoppler-qt5-devel-20.11.0-4.el8.x86_64.rpm �ypoppler-qt5-devel-20.11.0-4.el8.x86_64.rpm �,ypoppler-qt5-20.11.0-4.el8.x86_64.rpm �,ypoppler-qt5-20.11.0-4.el8.x86_64.rpm ~ypoppler-cpp-devel-20.11.0-4.el8.x86_64.rpm ~ypoppler-cpp-devel-20.11.0-4.el8.x86_64.rpm � ypoppler-glib-devel-20.11.0-4.el8.x86_64.rpm � ypoppler-glib-devel-20.11.0-4.el8.x86_64.rpm xypoppler-cpp-20.11.0-4.el8.x86_64.rpm xypoppler-cpp-20.11.0-4.el8.x86_64.rpm ypoppler-devel-20.11.0-4.el8.x86_64.rpm ypoppler-devel-20.11.0-4.el8.x86_64.rpm �ypoppler-qt5-devel-20.11.0-4.el8.x86_64.rpm �ypoppler-qt5-devel-20.11.0-4.el8.x86_64.rpm �,ypoppler-qt5-20.11.0-4.el8.x86_64.rpm �,ypoppler-qt5-20.11.0-4.el8.x86_64.rpm ~ypoppler-cpp-devel-20.11.0-4.el8.x86_64.rpm ~ypoppler-cpp-devel-20.11.0-4.el8.x86_64.rpm � ypoppler-glib-devel-20.11.0-4.el8.x86_64.rpm � ypoppler-glib-devel-20.11.0-4.el8.x86_64.rpm xypoppler-cpp-20.11.0-4.el8.x86_64.rpm xypoppler-cpp-20.11.0-4.el8.x86_64.rpm ����i�4��`Bbugfix freeipmi bug fix and enhancement update ��ry�b�freeipmi-devel-1.6.8-1.el8.i686.rpm �b�freeipmi-devel-1.6.8-1.el8.x86_64.rpm �b�freeipmi-devel-1.6.8-1.el8.i686.rpm �b�freeipmi-devel-1.6.8-1.el8.x86_64.rpm ���� �{���cBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security update %��k�- https://vulners.com/cve/CVE-2021-35550 CVE-2021-35550 CVE-2021-35550 https://vulners.com/cve/CVE-2021-35556 CVE-2021-35556 CVE-2021-35556 https://vulners.com/cve/CVE-2021-35559 CVE-2021-35559 CVE-2021-35559 https://vulners.com/cve/CVE-2021-35561 CVE-2021-35561 CVE-2021-35561 https://vulners.com/cve/CVE-2021-35564 CVE-2021-35564 CVE-2021-35564 https://vulners.com/cve/CVE-2021-35565 CVE-2021-35565 CVE-2021-35565 https://vulners.com/cve/CVE-2021-35567 CVE-2021-35567 CVE-2021-35567 https://vulners.com/cve/CVE-2021-35578 CVE-2021-35578 CVE-2021-35578 https://vulners.com/cve/CVE-2021-35586 CVE-2021-35586 CVE-2021-35586 https://vulners.com/cve/CVE-2021-35603 CVE-2021-35603 CVE-2021-35603 �@java-11-openjdk-devel-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-demo-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-static-libs-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �&@java-11-openjdk-headless-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-devel-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-headless-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-static-libs-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-demo-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-jmods-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-src-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �'@java-11-openjdk-src-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-jmods-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-devel-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-demo-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-static-libs-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �&@java-11-openjdk-headless-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-devel-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-headless-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-static-libs-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-demo-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-jmods-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-src-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �'@java-11-openjdk-src-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-jmods-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm �@java-11-openjdk-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm ��Ɯ{�)9���bugfix mutter bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1947.html ALBA-2022-1947 ALBA-2022-1947 �E�}mutter-devel-3.32.2-63.el8.x86_64.rpm �E�}mutter-devel-3.32.2-63.el8.x86_64.rpm �E�}mutter-devel-3.32.2-63.el8.x86_64.rpm �E�}mutter-devel-3.32.2-63.el8.x86_64.rpm ��������ABenhancement libwacom bug fix and enhancement update ���L�B�libwacom-devel-1.6-2.1.el8_4.x86_64.rpm �B�libwacom-devel-1.6-2.1.el8_4.i686.rpm �B�libwacom-devel-1.6-2.1.el8_4.x86_64.rpm �B�libwacom-devel-1.6-2.1.el8_4.i686.rpm ��Π(� ����EBbugfix libsepol bug fix and enhancement update ��]y�(�Qlibsepol-static-2.9-1.el8.x86_64.rpm �(�Qlibsepol-static-2.9-1.el8.i686.rpm �(�Qlibsepol-static-2.9-1.el8.x86_64.rpm �(�Qlibsepol-static-2.9-1.el8.i686.rpm ��Π(�r��VBB�2bugfix ibus bug fix update ��V�}�i�ibus-devel-docs-1.5.19-14.el8_5.noarch.rpm �-�ibus-devel-1.5.19-14.el8_5.i686.rpm �-�ibus-devel-1.5.19-14.el8_5.x86_64.rpm �i�ibus-devel-docs-1.5.19-14.el8_5.noarch.rpm �-�ibus-devel-1.5.19-14.el8_5.i686.rpm �-�ibus-devel-1.5.19-14.el8_5.x86_64.rpm ��������JBBenhancement .NET Core 3.1 bugfix and enhancement update ��S���|dotnet-build-reference-packages-0-11.20211215git045b288.el8_5.x86_64.rpm ��'dotnet-sdk-3.1-source-built-artifacts-3.1.416-3.el8_5.x86_64.rpm ��|dotnet-build-reference-packages-0-11.20211215git045b288.el8_5.x86_64.rpm ��'dotnet-sdk-3.1-source-built-artifacts-3.1.416-3.el8_5.x86_64.rpm ���o�E���Nbugfix pcsc-lite bug fix and enhancement update ��cyhttps://errata.almalinux.org/8/ALBA-2022-2089.html ALBA-2022-2089 ALBA-2022-2089 �|�cpcsc-lite-devel-1.9.5-1.el8.x86_64.rpm �|�cpcsc-lite-devel-1.9.5-1.el8.x86_64.rpm �|�cpcsc-lite-devel-1.9.5-1.el8.x86_64.rpm �|�cpcsc-lite-devel-1.9.5-1.el8.x86_64.rpm ���\�|���PBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security and bug fix update %��\�https://vulners.com/cve/CVE-2021-35550 CVE-2021-35550 CVE-2021-35550 https://vulners.com/cve/CVE-2021-35556 CVE-2021-35556 CVE-2021-35556 https://vulners.com/cve/CVE-2021-35559 CVE-2021-35559 CVE-2021-35559 https://vulners.com/cve/CVE-2021-35561 CVE-2021-35561 CVE-2021-35561 https://vulners.com/cve/CVE-2021-35564 CVE-2021-35564 CVE-2021-35564 https://vulners.com/cve/CVE-2021-35565 CVE-2021-35565 CVE-2021-35565 https://vulners.com/cve/CVE-2021-35567 CVE-2021-35567 CVE-2021-35567 https://vulners.com/cve/CVE-2021-35578 CVE-2021-35578 CVE-2021-35578 https://vulners.com/cve/CVE-2021-35586 CVE-2021-35586 CVE-2021-35586 https://vulners.com/cve/CVE-2021-35588 CVE-2021-35588 CVE-2021-35588 https://vulners.com/cve/CVE-2021-35603 CVE-2021-35603 CVE-2021-35603 �KZjava-1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �hZjava-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �:Zjava-1.8.0-openjdk-headless-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �6Zjava-1.8.0-openjdk-demo-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �5Zjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �JZjava-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �9Zjava-1.8.0-openjdk-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �4Zjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �8Zjava-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �<Zjava-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �;Zjava-1.8.0-openjdk-src-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �7Zjava-1.8.0-openjdk-devel-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �KZjava-1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �hZjava-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �:Zjava-1.8.0-openjdk-headless-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �6Zjava-1.8.0-openjdk-demo-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �5Zjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �JZjava-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �9Zjava-1.8.0-openjdk-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �4Zjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �8Zjava-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �<Zjava-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �;Zjava-1.8.0-openjdk-src-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm �7Zjava-1.8.0-openjdk-devel-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm ��Ɯ{� �>��hBbugfix tpm2-abrmd bug fix and enhancement update ��[y� �@tpm2-abrmd-devel-2.3.3-2.el8.x86_64.rpm � �@tpm2-abrmd-devel-2.3.3-2.el8.i686.rpm � �@tpm2-abrmd-devel-2.3.3-2.el8.x86_64.rpm � �@tpm2-abrmd-devel-2.3.3-2.el8.i686.rpm ��Π(�d9��rBBBBBBBBBBBBB�BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBvBRB[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix virt:rhel bug fix update ��T�TsU�2�37hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �ilibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �zlibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm ��#python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �Klibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �~hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �xlibvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �ylibvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �wlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �nlibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �olibvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �L�Cocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �slibvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm e�Blibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm �qlibvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �}libvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �llibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm � ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm �tlibvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �|libvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��#perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm �~libvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �plibvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �ulibvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �*libvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �{libvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �jlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �Llibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm � �Rlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �rlibvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �vlibvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm �mlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �M�Cocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �klibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm sU�2�37hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �ilibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �zlibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm ��#python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �Klibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �~hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �xlibvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �ylibvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �wlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �nlibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �olibvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �L�Cocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �slibvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm e�Blibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm �qlibvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �}libvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �llibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm � ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm �tlibvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �|libvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��#perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm �~libvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �plibvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �ulibvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �*libvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �{libvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �jlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �Llibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm � �Rlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �rlibvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �vlibvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm �mlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �M�Cocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �klibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��Π(�&�9��kBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update d��(�Nhttps://access.redhat.com/errata/RHSA-2023:4159 RHSA-2023:4159 RHSA-2023:4159 https://access.redhat.com/security/cve/CVE-2023-22006 CVE-2023-22006 CVE-2023-22006 https://access.redhat.com/security/cve/CVE-2023-22036 CVE-2023-22036 CVE-2023-22036 https://access.redhat.com/security/cve/CVE-2023-22041 CVE-2023-22041 CVE-2023-22041 https://access.redhat.com/security/cve/CVE-2023-22044 CVE-2023-22044 CVE-2023-22044 https://access.redhat.com/security/cve/CVE-2023-22045 CVE-2023-22045 CVE-2023-22045 https://access.redhat.com/security/cve/CVE-2023-22049 CVE-2023-22049 CVE-2023-22049 https://access.redhat.com/security/cve/CVE-2023-25193 CVE-2023-25193 CVE-2023-25193 https://bugzilla.redhat.com/2167254 2167254 https://bugzilla.redhat.com/2221626 2221626 https://bugzilla.redhat.com/2221634 2221634 https://bugzilla.redhat.com/2221642 2221642 https://bugzilla.redhat.com/2221645 2221645 https://bugzilla.redhat.com/2221647 2221647 https://bugzilla.redhat.com/2223207 2223207 https://errata.almalinux.org/8/ALSA-2023-4159.html ALSA-2023:4159 ALSA-2023:4159 �Qjava-17-openjdk-devel-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-demo-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-jmods-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm �!Qjava-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-src-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-src-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm � Qjava-17-openjdk-static-libs-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-headless-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-devel-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-demo-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-jmods-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm �!Qjava-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-src-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-src-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm � Qjava-17-openjdk-static-libs-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm �Qjava-17-openjdk-headless-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm ���Q�\�� ��GBsecurity Moderate: qt5-qtbase security and bug fix update ��v�Dhttps://vulners.com/cve/CVE-2020-17507 CVE-2020-17507 CVE-2020-17507 �R�qt5-qtbase-static-5.12.5-8.el8.x86_64.rpm �R�qt5-qtbase-static-5.12.5-8.el8.i686.rpm �R�qt5-qtbase-static-5.12.5-8.el8.x86_64.rpm �R�qt5-qtbase-static-5.12.5-8.el8.i686.rpm ��Π(�v���KBsecurity Moderate: e2fsprogs security and bug fix update ��:�<https://access.redhat.com/errata/RHSA-2022:7720 RHSA-2022:7720 RHSA-2022:7720 https://access.redhat.com/security/cve/CVE-2022-1304 CVE-2022-1304 CVE-2022-1304 https://bugzilla.redhat.com/2069726 2069726 https://errata.almalinux.org/8/ALSA-2022-7720.html ALSA-2022:7720 ALSA-2022:7720 �u�libss-devel-1.45.6-5.el8.i686.rpm �u�libss-devel-1.45.6-5.el8.x86_64.rpm �u�libss-devel-1.45.6-5.el8.i686.rpm �u�libss-devel-1.45.6-5.el8.x86_64.rpm ����:�z���NBbugfix tpm-tools bug fix and enhancement update ��vy� � tpm-tools-devel-1.3.9.2-1.el8.x86_64.rpm � � tpm-tools-devel-1.3.9.2-1.el8.i686.rpm � � tpm-tools-devel-1.3.9.2-1.el8.x86_64.rpm � � tpm-tools-devel-1.3.9.2-1.el8.i686.rpm ��Π(�����QBbugfix nfs-utils bug fix and enhancement update ��oy�+�&libnfsidmap-devel-2.3.3-41.el8.x86_64.rpm �+�&libnfsidmap-devel-2.3.3-41.el8.i686.rpm �+�&libnfsidmap-devel-2.3.3-41.el8.x86_64.rpm �+�&libnfsidmap-devel-2.3.3-41.el8.i686.rpm ��Π(�b����UBBbugfix xorg-x11-server bug fix and enhancement update ��h�;� �xorg-x11-server-source-1.20.8-6.1.el8_3.noarch.rpm �!�xorg-x11-server-devel-1.20.8-6.1.el8_3.x86_64.rpm �!�xorg-x11-server-devel-1.20.8-6.1.el8_3.i686.rpm � �xorg-x11-server-source-1.20.8-6.1.el8_3.noarch.rpm �!�xorg-x11-server-devel-1.20.8-6.1.el8_3.x86_64.rpm �!�xorg-x11-server-devel-1.20.8-6.1.el8_3.i686.rpm ��Π(�7���Zbugfix libstoragemgmt bug fix and enhancement update ��#yhttps://errata.almalinux.org/8/ALBA-2022-2035.html ALBA-2022-2035 ALBA-2022-2035 �A�alibstoragemgmt-devel-1.9.1-3.el8.x86_64.rpm �A�alibstoragemgmt-devel-1.9.1-3.el8.x86_64.rpm �A�alibstoragemgmt-devel-1.9.1-3.el8.x86_64.rpm �A�alibstoragemgmt-devel-1.9.1-3.el8.x86_64.rpm ���S �1���\BBBBBBBBBsecurity Moderate: glibc security update ���qhttps://vulners.com/cve/CVE-2021-3999 CVE-2021-3999 CVE-2021-3999 https://vulners.com/cve/CVE-2022-23218 CVE-2022-23218 CVE-2022-23218 https://vulners.com/cve/CVE-2022-23219 CVE-2022-23219 CVE-2022-23219 �X�Bglibc-static-2.28-164.el8_5.3.i686.rpm �\�Bnss_hesiod-2.28-164.el8_5.3.i686.rpm �W�Bglibc-nss-devel-2.28-164.el8_5.3.x86_64.rpm �\�Bnss_hesiod-2.28-164.el8_5.3.x86_64.rpm ��Bglibc-benchtests-2.28-164.el8_5.3.x86_64.rpm �X�Bglibc-static-2.28-164.el8_5.3.x86_64.rpm �W�Bglibc-nss-devel-2.28-164.el8_5.3.i686.rpm �X�Bglibc-static-2.28-164.el8_5.3.i686.rpm �\�Bnss_hesiod-2.28-164.el8_5.3.i686.rpm �W�Bglibc-nss-devel-2.28-164.el8_5.3.x86_64.rpm �\�Bnss_hesiod-2.28-164.el8_5.3.x86_64.rpm ��Bglibc-benchtests-2.28-164.el8_5.3.x86_64.rpm �X�Bglibc-static-2.28-164.el8_5.3.x86_64.rpm �W�Bglibc-nss-devel-2.28-164.el8_5.3.i686.rpm ����q�$��*��gBbugfix hwloc bug fix and enhancement update �� y��dhwloc-devel-1.11.9-3.el8.x86_64.rpm ��dhwloc-devel-1.11.9-3.el8.i686.rpm ��dhwloc-devel-1.11.9-3.el8.x86_64.rpm ��dhwloc-devel-1.11.9-3.el8.i686.rpm ��Π(�]��.��kBbugfix crash bug fix and enhancement update ��y�%�crash-devel-7.2.8-7.el8.alma.i686.rpm �%�crash-devel-7.2.8-7.el8.alma.x86_64.rpm �%�crash-devel-7.2.8-7.el8.alma.i686.rpm �%�crash-devel-7.2.8-7.el8.alma.x86_64.rpm ��Π(�V��2��oBbugfix sip bug fix and enhancement update ��y�� python3-sip-devel-4.19.19-2.el8.x86_64.rpm �� python3-sip-devel-4.19.19-2.el8.i686.rpm �� python3-sip-devel-4.19.19-2.el8.x86_64.rpm �� python3-sip-devel-4.19.19-2.el8.i686.rpm ��Π(�;��7��sBBbugfix glusterfs bug fix and enhancement update ��xy� �|glusterfs-devel-6.0-37.2.el8.x86_64.rpm ��|glusterfs-api-devel-6.0-37.2.el8.x86_64.rpm � �|glusterfs-devel-6.0-37.2.el8.x86_64.rpm ��|glusterfs-api-devel-6.0-37.2.el8.x86_64.rpm ��Π(�F�$�ZBBBBBBBBB�security Moderate: openwsman security update ��q�1https://vulners.com/cve/CVE-2019-3833 CVE-2019-3833 CVE-2019-3833 ��Oopenwsman-server-2.6.5-7.el8.x86_64.rpm ��Oopenwsman-client-2.6.5-7.el8.x86_64.rpm ��Olibwsman-devel-2.6.5-7.el8.i686.rpm ��Olibwsman-devel-2.6.5-7.el8.x86_64.rpm ��Oopenwsman-python3-2.6.5-7.el8.x86_64.rpm ��Olibwsman1-2.6.5-7.el8.x86_64.rpm ��Oopenwsman-server-2.6.5-7.el8.x86_64.rpm ��Oopenwsman-client-2.6.5-7.el8.x86_64.rpm ��Olibwsman-devel-2.6.5-7.el8.i686.rpm ��Olibwsman-devel-2.6.5-7.el8.x86_64.rpm ��Oopenwsman-python3-2.6.5-7.el8.x86_64.rpm ��Olibwsman1-2.6.5-7.el8.x86_64.rpm ��Π(� �(�g�SBBBsecurity Moderate: bind9.16 security and bug fix update d��"�J https://access.redhat.com/errata/RHSA-2023:2792 RHSA-2023:2792 RHSA-2023:2792 https://access.redhat.com/security/cve/CVE-2022-2795 CVE-2022-2795 CVE-2022-2795 https://access.redhat.com/security/cve/CVE-2022-3094 CVE-2022-3094 CVE-2022-3094 https://access.redhat.com/security/cve/CVE-2022-3736 CVE-2022-3736 CVE-2022-3736 https://access.redhat.com/security/cve/CVE-2022-3924 CVE-2022-3924 CVE-2022-3924 https://bugzilla.redhat.com/2128584 2128584 https://bugzilla.redhat.com/2164032 2164032 https://bugzilla.redhat.com/2164038 2164038 https://bugzilla.redhat.com/2164039 2164039 https://errata.almalinux.org/8/ALSA-2023-2792.html ALSA-2023:2792 ALSA-2023:2792 ��Pbind9.16-doc-9.16.23-0.14.el8.noarch.rpm ��Pbind9.16-libs-9.16.23-0.14.el8.i686.rpm �|�Pbind9.16-devel-9.16.23-0.14.el8.x86_64.rpm �|�Pbind9.16-devel-9.16.23-0.14.el8.i686.rpm ��Pbind9.16-doc-9.16.23-0.14.el8.noarch.rpm ��Pbind9.16-libs-9.16.23-0.14.el8.i686.rpm �|�Pbind9.16-devel-9.16.23-0.14.el8.x86_64.rpm �|�Pbind9.16-devel-9.16.23-0.14.el8.i686.rpm ����n�#����~Bbugfix qt5-qttools bug fix and enhancement update ��ly�S�Hqt5-qttools-static-5.12.5-3.el8.i686.rpm �S�Hqt5-qttools-static-5.12.5-3.el8.x86_64.rpm �S�Hqt5-qttools-static-5.12.5-3.el8.i686.rpm �S�Hqt5-qttools-static-5.12.5-3.el8.x86_64.rpm ��Π(� �$��BBbugfix userspace-rcu bug fix and enhancement update ��ey�F�-userspace-rcu-devel-0.10.1-4.el8.i686.rpm �F�-userspace-rcu-devel-0.10.1-4.el8.x86_64.rpm �F�-userspace-rcu-devel-0.10.1-4.el8.i686.rpm �F�-userspace-rcu-devel-0.10.1-4.el8.x86_64.rpm ��Π(����Ebugfix jq bug fix and enhancement update ��^yhttps://errata.almalinux.org/8/ALBA-2022-1788.html ALBA-2022-1788 ALBA-2022-1788 �:�ijq-devel-1.6-3.el8.x86_64.rpm �:�ijq-devel-1.6-3.el8.x86_64.rpm �:�ijq-devel-1.6-3.el8.x86_64.rpm �:�ijq-devel-1.6-3.el8.x86_64.rpm ���R�j�� ��GBbugfix sanlock bug fix and enhancement update ��W��� sanlock-devel-3.8.2-4.el8_3.x86_64.rpm �� sanlock-devel-3.8.2-4.el8_3.i686.rpm �� sanlock-devel-3.8.2-4.el8_3.x86_64.rpm �� sanlock-devel-3.8.2-4.el8_3.i686.rpm ��Π(�x�� ��Ksecurity Important: mingw-expat security update %��n�Ahttps://access.redhat.com/errata/RHSA-2022:7811 RHSA-2022:7811 RHSA-2022:7811 https://access.redhat.com/security/cve/CVE-2022-23990 CVE-2022-23990 CVE-2022-23990 https://access.redhat.com/security/cve/CVE-2022-25235 CVE-2022-25235 CVE-2022-25235 https://access.redhat.com/security/cve/CVE-2022-25236 CVE-2022-25236 CVE-2022-25236 https://access.redhat.com/security/cve/CVE-2022-25313 CVE-2022-25313 CVE-2022-25313 https://access.redhat.com/security/cve/CVE-2022-25314 CVE-2022-25314 CVE-2022-25314 https://access.redhat.com/security/cve/CVE-2022-25315 CVE-2022-25315 CVE-2022-25315 https://bugzilla.redhat.com/2048356 2048356 https://bugzilla.redhat.com/2056350 2056350 https://bugzilla.redhat.com/2056354 2056354 https://bugzilla.redhat.com/2056363 2056363 https://bugzilla.redhat.com/2056366 2056366 https://bugzilla.redhat.com/2056370 2056370 https://errata.almalinux.org/8/ALSA-2022-7811.html ALSA-2022:7811 ALSA-2022:7811 �d�pmingw64-expat-2.4.8-1.el8.noarch.rpm �c�pmingw32-expat-2.4.8-1.el8.noarch.rpm �d�pmingw64-expat-2.4.8-1.el8.noarch.rpm �c�pmingw32-expat-2.4.8-1.el8.noarch.rpm ����~��3�lBBBBBB�security Moderate: file security update ��/�Hhttps://vulners.com/cve/CVE-2019-18218 CVE-2019-18218 CVE-2019-18218 ��^file-libs-5.33-20.el8.x86_64.rpm ��^file-5.33-20.el8.x86_64.rpm ��^file-devel-5.33-20.el8.i686.rpm ��^file-devel-5.33-20.el8.x86_64.rpm �~�^python3-magic-5.33-20.el8.noarch.rpm ��^file-libs-5.33-20.el8.x86_64.rpm ��^file-5.33-20.el8.x86_64.rpm ��^file-devel-5.33-20.el8.i686.rpm ��^file-devel-5.33-20.el8.x86_64.rpm �~�^python3-magic-5.33-20.el8.noarch.rpm ���� ��6��OBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix java-11-openjdk bug fix and enhancement update ��w�Thttps://errata.almalinux.org/8/ALBA-2022-1732.html ALBA-2022-1732 ALBA-2022-1732 �Ejava-11-openjdk-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-static-libs-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-demo-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-demo-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-jmods-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-src-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �'Ejava-11-openjdk-src-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-static-libs-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-headless-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-devel-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �&Ejava-11-openjdk-headless-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-jmods-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-devel-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-static-libs-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-demo-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-demo-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-jmods-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-src-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �'Ejava-11-openjdk-src-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-static-libs-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-headless-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-devel-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �&Ejava-11-openjdk-headless-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-jmods-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm �Ejava-11-openjdk-devel-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm ���^�C��.��kBbugfix bluez bug fix and enhancement update ��Ky�R�bluez-libs-devel-5.52-1.el8.alma.x86_64.rpm �R�bluez-libs-devel-5.52-1.el8.alma.i686.rpm �R�bluez-libs-devel-5.52-1.el8.alma.x86_64.rpm �R�bluez-libs-devel-5.52-1.el8.alma.i686.rpm ��Π(�P��2��oBsecurity Important: pandoc security update %��D�https://access.redhat.com/errata/RHSA-2022:5597 RHSA-2022:5597 https://access.redhat.com/security/cve/CVE-2022-24724 CVE-2022-24724 https://bugzilla.redhat.com/2060662 2060662 https://errata.almalinux.org/8/ALSA-2022-5597.html ALSA-2022:5597 ALSA-2022:5597 �z�2pandoc-2.0.6-6.el8_6.x86_64.rpm �{�2pandoc-common-2.0.6-6.el8_6.noarch.rpm �z�2pandoc-2.0.6-6.el8_6.x86_64.rpm �{�2pandoc-common-2.0.6-6.el8_6.noarch.rpm ���.�'�7�OHBBBBBEFBBBBBBIBBBBBBBBBBBBsecurity Moderate: virt:rhel security update ��[�Rhttps://vulners.com/cve/CVE-2019-11135 CVE-2019-11135 CVE-2019-11135 sU�2�3/(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm sU�2�3/(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��Π(�O��=��sBBBBBBBBbugfix ghostscript bug fix and enhancement update ��-y�n�glibgs-devel-9.25-7.el8.i686.rpm �"�gghostscript-tools-dvipdf-9.25-7.el8.x86_64.rpm �#�gghostscript-tools-fonts-9.25-7.el8.x86_64.rpm �$�gghostscript-tools-printing-9.25-7.el8.x86_64.rpm �!�gghostscript-doc-9.25-7.el8.noarch.rpm �n�glibgs-devel-9.25-7.el8.x86_64.rpm �n�glibgs-devel-9.25-7.el8.i686.rpm �"�gghostscript-tools-dvipdf-9.25-7.el8.x86_64.rpm �#�gghostscript-tools-fonts-9.25-7.el8.x86_64.rpm �$�gghostscript-tools-printing-9.25-7.el8.x86_64.rpm �!�gghostscript-doc-9.25-7.el8.noarch.rpm �n�glibgs-devel-9.25-7.el8.x86_64.rpm ��Π(�B���~Bbugfix texlive bug fix and enhancement update ��&y�T�"texlive-lib-devel-20180414-23.el8.i686.rpm �T�"texlive-lib-devel-20180414-23.el8.x86_64.rpm �T�"texlive-lib-devel-20180414-23.el8.i686.rpm �T�"texlive-lib-devel-20180414-23.el8.x86_64.rpm ���� ��"�uBBBBBBBB�KBBBBBBBBBBBBBBBBBBBBBBBBBBB�`B�NDBBFBBJBBBDB�security Moderate: python38:3.8 and python38-devel:3.8 security update ���\https://errata.almalinux.org/8/ALSA-2021-4162.html ALSA-2021-4162 ALSA-2021-4162 https://vulners.com/cve/CVE-2019-18874 CVE-2019-18874 CVE-2019-18874 https://vulners.com/cve/CVE-2020-27619 CVE-2020-27619 CVE-2020-27619 https://vulners.com/cve/CVE-2020-28493 CVE-2020-28493 CVE-2020-28493 https://vulners.com/cve/CVE-2021-20095 CVE-2021-20095 CVE-2021-20095 https://vulners.com/cve/CVE-2021-23336 CVE-2021-23336 CVE-2021-23336 https://vulners.com/cve/CVE-2021-28957 CVE-2021-28957 CVE-2021-28957 https://vulners.com/cve/CVE-2021-29921 CVE-2021-29921 CVE-2021-29921 https://vulners.com/cve/CVE-2021-33503 CVE-2021-33503 CVE-2021-33503 https://vulners.com/cve/CVE-2021-3426 CVE-2021-3426 CVE-2021-3426 https://vulners.com/cve/CVE-2021-3572 CVE-2021-3572 CVE-2021-3572 https://vulners.com/cve/CVE-2021-42771 CVE-2021-42771 CVE-2021-42771 ��O��3(�+�npython38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �J�lpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �e�Lpython38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��Dpython38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �/�7python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �,�bpython38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm �g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��Dpython38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �3�epython38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm �I�hpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �L�kpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��mpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��Dpython38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm � �epython38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��ipython38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �`�Rpython38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm �N�jpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm � �jpython38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �Q�fpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm �f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm �O�opython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm �a�Opython38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpm �M�gpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��zpython38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �.�dpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm ��vpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��hpython38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��{python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm � �epython38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �P�qpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm �*�,python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm �b�epython38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm �d�4python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �2�>python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �-�Npython38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm �K�rpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �1�Xpython38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �0�python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm �c�4python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��O��3(�+�npython38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �J�lpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �e�Lpython38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��Dpython38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �/�7python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �,�bpython38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm �g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��Dpython38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �3�epython38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm �I�hpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �L�kpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��mpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��Dpython38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm � �epython38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��ipython38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �`�Rpython38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm �N�jpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm � �jpython38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �Q�fpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm �f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm �O�opython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm �a�Opython38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpm �M�gpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��zpython38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �.�dpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm ��vpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��hpython38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��{python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm � �epython38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �P�qpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm �*�,python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm �b�epython38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm �d�4python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �2�>python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �-�Npython38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm �K�rpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �1�Xpython38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �0�python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm �c�4python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ����z�K����ABbugfix sanlock bug fix and enhancement update ��{y��sanlock-devel-3.8.2-1.el8.i686.rpm ��sanlock-devel-3.8.2-1.el8.x86_64.rpm ��sanlock-devel-3.8.2-1.el8.i686.rpm ��sanlock-devel-3.8.2-1.el8.x86_64.rpm ��Π(�6�� ��EBBbugfix texinfo bug fix and enhancement update ��ty�:�texinfo-tex-6.5-6.el8.x86_64.rpm �9�texinfo-6.5-6.el8.x86_64.rpm �:�texinfo-tex-6.5-6.el8.x86_64.rpm �9�texinfo-6.5-6.el8.x86_64.rpm ��Π(�c���Jsecurity Important: kernel security, bug fix, and enhancement update %��m�Zhttps://access.redhat.com/errata/RHSA-2022:7110 RHSA-2022:7110 RHSA-2022:7110 https://access.redhat.com/security/cve/CVE-2022-0494 CVE-2022-0494 CVE-2022-0494 https://access.redhat.com/security/cve/CVE-2022-1353 CVE-2022-1353 CVE-2022-1353 https://access.redhat.com/security/cve/CVE-2022-23816 CVE-2022-23816 CVE-2022-23816 https://access.redhat.com/security/cve/CVE-2022-23825 CVE-2022-23825 CVE-2022-23825 https://access.redhat.com/security/cve/CVE-2022-2588 CVE-2022-2588 CVE-2022-2588 https://access.redhat.com/security/cve/CVE-2022-29900 CVE-2022-29900 CVE-2022-29900 https://access.redhat.com/security/cve/CVE-2022-29901 CVE-2022-29901 CVE-2022-29901 https://bugzilla.redhat.com/2039448 2039448 https://bugzilla.redhat.com/2066819 2066819 https://bugzilla.redhat.com/2090226 2090226 https://bugzilla.redhat.com/2103148 2103148 https://bugzilla.redhat.com/2103153 2103153 https://bugzilla.redhat.com/2114849 2114849 https://errata.almalinux.org/8/ALSA-2022-7110.html ALSA-2022:7110 ALSA-2022:7110 ;�Lkernel-tools-libs-devel-4.18.0-372.32.1.el8_6.x86_64.rpm ;�Lkernel-tools-libs-devel-4.18.0-372.32.1.el8_6.x86_64.rpm ���J�+��V�nBBBB�K�~�?security Important: python-pillow security update %��G�nhttps://vulners.com/cve/CVE-2022-22816 CVE-2022-22816 CVE-2022-22816 https://vulners.com/cve/CVE-2022-22817 CVE-2022-22817 CVE-2022-22817 �� python3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm �� python3-pillow-devel-5.1.1-18.el8_5.i686.rpm �f� python3-pillow-5.1.1-18.el8_5.x86_64.rpm �� python3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm �_� python3-pillow-doc-5.1.1-18.el8_5.noarch.rpm �f� python3-pillow-5.1.1-18.el8_5.i686.rpm �� python3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm �� python3-pillow-devel-5.1.1-18.el8_5.i686.rpm �f� python3-pillow-5.1.1-18.el8_5.x86_64.rpm �� python3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm �_� python3-pillow-doc-5.1.1-18.el8_5.noarch.rpm �f� python3-pillow-5.1.1-18.el8_5.i686.rpm ����!��(�OHBBBBBEFBBBBBBXCCfBBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update ��5�0https://errata.almalinux.org/8/ALSA-2021-4191.html ALSA-2021-4191 ALSA-2021-4191 https://vulners.com/cve/CVE-2020-15859 CVE-2020-15859 CVE-2020-15859 https://vulners.com/cve/CVE-2021-3592 CVE-2021-3592 CVE-2021-3592 https://vulners.com/cve/CVE-2021-3593 CVE-2021-3593 CVE-2021-3593 https://vulners.com/cve/CVE-2021-3594 CVE-2021-3594 CVE-2021-3594 https://vulners.com/cve/CVE-2021-3595 CVE-2021-3595 CVE-2021-3595 https://vulners.com/cve/CVE-2021-3631 CVE-2021-3631 CVE-2021-3631 https://vulners.com/cve/CVE-2021-3667 CVE-2021-3667 CVE-2021-3667 sU�f�I1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm sU�f�I1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm ����� ���MBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-17-openjdk security update %��e�jhttps://vulners.com/cve/CVE-2021-35556 CVE-2021-35556 CVE-2021-35556 https://vulners.com/cve/CVE-2021-35559 CVE-2021-35559 CVE-2021-35559 https://vulners.com/cve/CVE-2021-35561 CVE-2021-35561 CVE-2021-35561 https://vulners.com/cve/CVE-2021-35564 CVE-2021-35564 CVE-2021-35564 https://vulners.com/cve/CVE-2021-35567 CVE-2021-35567 CVE-2021-35567 https://vulners.com/cve/CVE-2021-35578 CVE-2021-35578 CVE-2021-35578 https://vulners.com/cve/CVE-2021-35586 CVE-2021-35586 CVE-2021-35586 https://vulners.com/cve/CVE-2021-35603 CVE-2021-35603 CVE-2021-35603 �Kjava-17-openjdk-jmods-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-demo-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm � Kjava-17-openjdk-static-libs-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-src-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-headless-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-jmods-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-headless-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-src-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-devel-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �!Kjava-17-openjdk-static-libs-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-demo-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-devel-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-jmods-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-demo-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm � Kjava-17-openjdk-static-libs-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-src-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-headless-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-jmods-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-headless-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-src-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-devel-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �!Kjava-17-openjdk-static-libs-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-demo-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm �Kjava-17-openjdk-devel-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm ����\�!�%��isecurity Moderate: libtiff security update d��O�$https://access.redhat.com/errata/RHSA-2023:3827 RHSA-2023:3827 RHSA-2023:3827 https://access.redhat.com/security/cve/CVE-2022-48281 CVE-2022-48281 CVE-2022-48281 https://bugzilla.redhat.com/2163606 2163606 https://errata.almalinux.org/8/ALSA-2023-3827.html ALSA-2023:3827 ALSA-2023:3827 ��:libtiff-tools-4.0.9-28.el8_8.x86_64.rpm ��:libtiff-tools-4.0.9-28.el8_8.x86_64.rpm �����R���,��+bugfix scons bug fix and enhancement update ��syhttps://errata.almalinux.org/8/ALBA-2022-2131.html ALBA-2022-2131 ALBA-2022-2131 ��$python3-scons-3.1.2-1.el8.noarch.rpm ��$python3-scons-3.1.2-1.el8.noarch.rpm ������)��mBbugfix sanlock bug fix and enhancement update ��l�L��sanlock-devel-3.8.4-2.el8_5.x86_64.rpm ��sanlock-devel-3.8.4-2.el8_5.i686.rpm ��sanlock-devel-3.8.4-2.el8_5.x86_64.rpm ��sanlock-devel-3.8.4-2.el8_5.i686.rpm ����?�W�0�jBBBBB�security Moderate: trousers security, bug fix, and enhancement update ��8�]https://vulners.com/cve/CVE-2020-24330 CVE-2020-24330 CVE-2020-24330 https://vulners.com/cve/CVE-2020-24331 CVE-2020-24331 CVE-2020-24331 https://vulners.com/cve/CVE-2020-24332 CVE-2020-24332 CVE-2020-24332 �t�trousers-lib-0.3.15-1.el8.x86_64.rpm ��trousers-devel-0.3.15-1.el8.i686.rpm �s�trousers-0.3.15-1.el8.x86_64.rpm ��trousers-devel-0.3.15-1.el8.x86_64.rpm �t�trousers-lib-0.3.15-1.el8.x86_64.rpm ��trousers-devel-0.3.15-1.el8.i686.rpm �s�trousers-0.3.15-1.el8.x86_64.rpm ��trousers-devel-0.3.15-1.el8.x86_64.rpm ��Π(�t�?��qsecurity Moderate: kernel security, bug fix, and enhancement update ���6https://access.redhat.com/errata/RHSA-2022:7683 RHSA-2022:7683 RHSA-2022:7683 https://access.redhat.com/security/cve/CVE-2020-36516 CVE-2020-36516 CVE-2020-36516 https://access.redhat.com/security/cve/CVE-2020-36558 CVE-2020-36558 CVE-2020-36558 https://access.redhat.com/security/cve/CVE-2021-30002 CVE-2021-30002 CVE-2021-30002 https://access.redhat.com/security/cve/CVE-2021-3640 CVE-2021-3640 CVE-2021-3640 https://access.redhat.com/security/cve/CVE-2022-0168 CVE-2022-0168 CVE-2022-0168 https://access.redhat.com/security/cve/CVE-2022-0617 CVE-2022-0617 CVE-2022-0617 https://access.redhat.com/security/cve/CVE-2022-0854 CVE-2022-0854 CVE-2022-0854 https://access.redhat.com/security/cve/CVE-2022-1016 CVE-2022-1016 CVE-2022-1016 https://access.redhat.com/security/cve/CVE-2022-1048 CVE-2022-1048 CVE-2022-1048 https://access.redhat.com/security/cve/CVE-2022-1055 CVE-2022-1055 CVE-2022-1055 https://access.redhat.com/security/cve/CVE-2022-1184 CVE-2022-1184 CVE-2022-1184 https://access.redhat.com/security/cve/CVE-2022-1852 CVE-2022-1852 CVE-2022-1852 https://access.redhat.com/security/cve/CVE-2022-20368 CVE-2022-20368 CVE-2022-20368 https://access.redhat.com/security/cve/CVE-2022-2078 CVE-2022-2078 CVE-2022-2078 https://access.redhat.com/security/cve/CVE-2022-21499 CVE-2022-21499 CVE-2022-21499 https://access.redhat.com/security/cve/CVE-2022-23960 CVE-2022-23960 CVE-2022-23960 https://access.redhat.com/security/cve/CVE-2022-24448 CVE-2022-24448 CVE-2022-24448 https://access.redhat.com/security/cve/CVE-2022-2586 CVE-2022-2586 CVE-2022-2586 https://access.redhat.com/security/cve/CVE-2022-26373 CVE-2022-26373 CVE-2022-26373 https://access.redhat.com/security/cve/CVE-2022-2639 CVE-2022-2639 CVE-2022-2639 https://access.redhat.com/security/cve/CVE-2022-27950 CVE-2022-27950 CVE-2022-27950 https://access.redhat.com/security/cve/CVE-2022-28390 CVE-2022-28390 CVE-2022-28390 https://access.redhat.com/security/cve/CVE-2022-28893 CVE-2022-28893 CVE-2022-28893 https://access.redhat.com/security/cve/CVE-2022-2938 CVE-2022-2938 CVE-2022-2938 https://access.redhat.com/security/cve/CVE-2022-29581 CVE-2022-29581 CVE-2022-29581 https://access.redhat.com/security/cve/CVE-2022-36946 CVE-2022-36946 CVE-2022-36946 https://bugzilla.redhat.com/1946279 1946279 https://bugzilla.redhat.com/1980646 1980646 https://bugzilla.redhat.com/2037386 2037386 https://bugzilla.redhat.com/2051444 2051444 https://bugzilla.redhat.com/2053632 2053632 https://bugzilla.redhat.com/2058395 2058395 https://bugzilla.redhat.com/2059928 2059928 https://bugzilla.redhat.com/2062284 2062284 https://bugzilla.redhat.com/2066614 2066614 https://bugzilla.redhat.com/2066706 2066706 https://bugzilla.redhat.com/2069408 2069408 https://bugzilla.redhat.com/2070205 2070205 https://bugzilla.redhat.com/2070220 2070220 https://bugzilla.redhat.com/2073064 2073064 https://bugzilla.redhat.com/2074208 2074208 https://bugzilla.redhat.com/2084183 2084183 https://bugzilla.redhat.com/2084479 2084479 https://bugzilla.redhat.com/2088021 2088021 https://bugzilla.redhat.com/2089815 2089815 https://bugzilla.redhat.com/2096178 2096178 https://bugzilla.redhat.com/2112693 2112693 https://bugzilla.redhat.com/2114878 2114878 https://bugzilla.redhat.com/2115065 2115065 https://bugzilla.redhat.com/2115278 2115278 https://bugzilla.redhat.com/2120175 2120175 https://bugzilla.redhat.com/2123695 2123695 https://errata.almalinux.org/8/ALSA-2022-7683.html ALSA-2022:7683 ALSA-2022:7683 ;�Pkernel-tools-libs-devel-4.18.0-425.3.1.el8.x86_64.rpm ;�Pkernel-tools-libs-devel-4.18.0-425.3.1.el8.x86_64.rpm ����%� � �vBBBBBBBBB�usecurity Moderate: graphviz security update ��&� https://vulners.com/cve/CVE-2020-18032 CVE-2020-18032 CVE-2020-18032 �&�/graphviz-python3-2.40.1-43.el8.x86_64.rpm �%�/graphviz-doc-2.40.1-43.el8.x86_64.rpm �f�/graphviz-devel-2.40.1-43.el8.i686.rpm �5�/graphviz-2.40.1-43.el8.x86_64.rpm �g�/graphviz-gd-2.40.1-43.el8.i686.rpm �g�/graphviz-gd-2.40.1-43.el8.x86_64.rpm �f�/graphviz-devel-2.40.1-43.el8.x86_64.rpm �&�/graphviz-python3-2.40.1-43.el8.x86_64.rpm �%�/graphviz-doc-2.40.1-43.el8.x86_64.rpm �f�/graphviz-devel-2.40.1-43.el8.i686.rpm �5�/graphviz-2.40.1-43.el8.x86_64.rpm �g�/graphviz-gd-2.40.1-43.el8.i686.rpm �g�/graphviz-gd-2.40.1-43.el8.x86_64.rpm �f�/graphviz-devel-2.40.1-43.el8.x86_64.rpm ���� ���:��uBBBenhancement dwarves bug fix and enhancement update ��3y�;�5dwarves-1.21-0.el8.x86_64.rpm �=�5libdwarves1-1.21-0.el8.i686.rpm �=�5libdwarves1-1.21-0.el8.x86_64.rpm �;�5dwarves-1.21-0.el8.x86_64.rpm �=�5libdwarves1-1.21-0.el8.i686.rpm �=�5libdwarves1-1.21-0.el8.x86_64.rpm ���� �W��nBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: .NET 6.0 security, bug fix, and enhancement update ��,�Jhttps://access.redhat.com/errata/RHSA-2022:6058 RHSA-2022:6058 RHSA-2022:6058 https://access.redhat.com/security/cve/CVE-2022-34716 CVE-2022-34716 CVE-2022-34716 https://bugzilla.redhat.com/2115183 2115183 https://errata.almalinux.org/8/ALSA-2022-6058.html ALSA-2022:6058 ALSA-2022:6058 �w�netstandard-targeting-pack-2.1-6.0.108-1.el8_6.x86_64.rpm �`�dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.x86_64.rpm ��dotnet-sdk-6.0-6.0.108-1.el8_6.x86_64.rpm ��%aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm ��dotnet-6.0.108-1.el8_6.x86_64.rpm ��%dotnet-apphost-pack-6.0-6.0.8-1.el8_6.x86_64.rpm ��%dotnet-host-6.0.8-1.el8_6.x86_64.rpm ��dotnet-templates-6.0-6.0.108-1.el8_6.x86_64.rpm ��%dotnet-hostfxr-6.0-6.0.8-1.el8_6.x86_64.rpm � �%aspnetcore-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm ��%dotnet-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm ��%dotnet-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm �w�netstandard-targeting-pack-2.1-6.0.108-1.el8_6.x86_64.rpm �`�dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.x86_64.rpm ��dotnet-sdk-6.0-6.0.108-1.el8_6.x86_64.rpm ��%aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm ��dotnet-6.0.108-1.el8_6.x86_64.rpm ��%dotnet-apphost-pack-6.0-6.0.8-1.el8_6.x86_64.rpm ��%dotnet-host-6.0.8-1.el8_6.x86_64.rpm ��dotnet-templates-6.0-6.0.108-1.el8_6.x86_64.rpm ��%dotnet-hostfxr-6.0-6.0.8-1.el8_6.x86_64.rpm � �%aspnetcore-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm ��%dotnet-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm ��%dotnet-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm ���$�s��Y�cBBsecurity Low: openjpeg2 security update ���v�https://access.redhat.com/errata/RHSA-2022:7645 RHSA-2022:7645 RHSA-2022:7645 https://access.redhat.com/security/cve/CVE-2022-1122 CVE-2022-1122 CVE-2022-1122 https://bugzilla.redhat.com/2067052 2067052 https://errata.almalinux.org/8/ALSA-2022-7645.html ALSA-2022:7645 ALSA-2022:7645 �z�Aopenjpeg2-tools-2.4.0-5.el8.i686.rpm �,�Aopenjpeg2-devel-2.4.0-5.el8.x86_64.rpm �,�Aopenjpeg2-devel-2.4.0-5.el8.i686.rpm �z�Aopenjpeg2-tools-2.4.0-5.el8.i686.rpm �,�Aopenjpeg2-devel-2.4.0-5.el8.x86_64.rpm �,�Aopenjpeg2-devel-2.4.0-5.el8.i686.rpm ��ʇ4�.�,��Bbugfix glib2 bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-2000.html ALBA-2022-2000 ALBA-2022-2000 �a�]glib2-doc-2.56.4-158.el8.noarch.rpm �*�]glib2-static-2.56.4-158.el8.x86_64.rpm �*�]glib2-static-2.56.4-158.el8.x86_64.rpm �a�]glib2-doc-2.56.4-158.el8.noarch.rpm �*�]glib2-static-2.56.4-158.el8.x86_64.rpm �*�]glib2-static-2.56.4-158.el8.x86_64.rpm ���Y����BBbugfix lttng-ust bug fix and enhancement update �� �=��Plttng-ust-devel-2.8.1-11.el8.i686.rpm ��Plttng-ust-devel-2.8.1-11.el8.x86_64.rpm ��Plttng-ust-devel-2.8.1-11.el8.i686.rpm ��Plttng-ust-devel-2.8.1-11.el8.x86_64.rpm ��Π(��.�hBBBBB�security Low: zziplib security update ���G�https://vulners.com/cve/CVE-2020-18442 CVE-2020-18442 CVE-2020-18442 ��zziplib-devel-0.13.68-9.el8.i686.rpm � �zziplib-0.13.68-9.el8.x86_64.rpm ��zziplib-devel-0.13.68-9.el8.x86_64.rpm ��zziplib-utils-0.13.68-9.el8.x86_64.rpm ��zziplib-devel-0.13.68-9.el8.i686.rpm � �zziplib-0.13.68-9.el8.x86_64.rpm ��zziplib-devel-0.13.68-9.el8.x86_64.rpm ��zziplib-utils-0.13.68-9.el8.x86_64.rpm ���� �n��uBBBBBBBB�KBBBBBBBBBBBBBBBBBBBBBBBBBBB�`B�EBBBBBBBsecurity Moderate: python38:3.8 and python38-devel:3.8 security update ��d�(https://vulners.com/cve/CVE-2020-14343 CVE-2020-14343 CVE-2020-14343 ��O��&�+�npython38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �J�lpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �O�python38-pyparsing-2.4.5-3.module_el8.4.0+2510+cb4d423d.noarch.rpm ��Dpython38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �N�python38-py-1.8.0-8.module_el8.4.0+2510+cb4d423d.noarch.rpm �/�7python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �M�python38-pluggy-0.13.0-3.module_el8.4.0+2510+cb4d423d.noarch.rpm �,�bpython38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm ��Dpython38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �K�+python38-more-itertools-7.2.0-5.module_el8.4.0+2510+cb4d423d.noarch.rpm �3�epython38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm �J�python38-attrs-19.3.0-3.module_el8.4.0+2510+cb4d423d.noarch.rpm �I�hpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �L�kpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm �I�python38-atomicwrites-1.3.0-8.module_el8.4.0+2510+cb4d423d.noarch.rpm ��mpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��Dpython38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��ipython38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �N�jpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm � �jpython38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �Q�fpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm �O�opython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm �M�gpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�python38-wcwidth-0.1.7-16.module_el8.4.0+2510+cb4d423d.noarch.rpm ��zpython38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �.�dpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm ��vpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��hpython38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��{python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �P�qpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm �*�,python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm �2�>python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �P�'python38-pytest-4.6.6-3.module_el8.4.0+2510+cb4d423d.noarch.rpm �-�Npython38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm �L�python38-packaging-19.2-3.module_el8.4.0+2510+cb4d423d.noarch.rpm �K�rpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �1�Xpython38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �0�python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm ��O��&�+�npython38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �J�lpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �O�python38-pyparsing-2.4.5-3.module_el8.4.0+2510+cb4d423d.noarch.rpm ��Dpython38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �N�python38-py-1.8.0-8.module_el8.4.0+2510+cb4d423d.noarch.rpm �/�7python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �M�python38-pluggy-0.13.0-3.module_el8.4.0+2510+cb4d423d.noarch.rpm �,�bpython38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm ��Dpython38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �K�+python38-more-itertools-7.2.0-5.module_el8.4.0+2510+cb4d423d.noarch.rpm �3�epython38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm �J�python38-attrs-19.3.0-3.module_el8.4.0+2510+cb4d423d.noarch.rpm �I�hpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �L�kpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm �I�python38-atomicwrites-1.3.0-8.module_el8.4.0+2510+cb4d423d.noarch.rpm ��mpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��Dpython38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��ipython38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �N�jpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm � �jpython38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �Q�fpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm �O�opython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm �M�gpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�python38-wcwidth-0.1.7-16.module_el8.4.0+2510+cb4d423d.noarch.rpm ��zpython38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �.�dpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm ��vpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��hpython38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��{python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �P�qpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm �*�,python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm �2�>python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �P�'python38-pytest-4.6.6-3.module_el8.4.0+2510+cb4d423d.noarch.rpm �-�Npython38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm �L�python38-packaging-19.2-3.module_el8.4.0+2510+cb4d423d.noarch.rpm �K�rpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �1�Xpython38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �0�python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm ��Π(�!�?��OBbugfix libzfcphbaapi bug fix and enhancement update ��y�v�=libhbaapi-devel-2.2.9-13.el8.i686.rpm �v�=libhbaapi-devel-2.2.9-13.el8.x86_64.rpm �v�=libhbaapi-devel-2.2.9-13.el8.i686.rpm �v�=libhbaapi-devel-2.2.9-13.el8.x86_64.rpm ��Π( �m����Rsecurity Important: kernel security and bug fix update %���Whttps://vulners.com/cve/CVE-2020-26541 CVE-2020-26541 CVE-2020-26541 https://vulners.com/cve/CVE-2021-33034 CVE-2021-33034 CVE-2021-33034 ;�Ckernel-tools-libs-devel-4.18.0-305.7.1.el8_4.x86_64.rpm ;�Ckernel-tools-libs-devel-4.18.0-305.7.1.el8_4.x86_64.rpm ��Π(�j���UBsecurity Low: wavpack security update ���\�1https://access.redhat.com/errata/RHSA-2022:7558 RHSA-2022:7558 RHSA-2022:7558 https://access.redhat.com/security/cve/CVE-2021-44269 CVE-2021-44269 CVE-2021-44269 https://bugzilla.redhat.com/2064457 2064457 https://errata.almalinux.org/8/ALSA-2022-7558.html ALSA-2022:7558 ALSA-2022:7558 �� wavpack-devel-5.1.0-16.el8.x86_64.rpm �� wavpack-devel-5.1.0-16.el8.i686.rpm �� wavpack-devel-5.1.0-16.el8.x86_64.rpm �� wavpack-devel-5.1.0-16.el8.i686.rpm ��ʍ�)����XBbugfix fontforge bug fix and enhancement update �� y�a�Yfontforge-20200314-5.el8.x86_64.rpm �a�Yfontforge-20200314-5.el8.i686.rpm �a�Yfontforge-20200314-5.el8.x86_64.rpm �a�Yfontforge-20200314-5.el8.i686.rpm ��Π(�� ��\BBbugfix qatlib bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1876.html ALBA-2022-1876 ALBA-2022-1876 ��xqatlib-devel-21.11.0-1.el8.x86_64.rpm �8�xqatlib-tests-21.11.0-1.el8.x86_64.rpm ��xqatlib-devel-21.11.0-1.el8.x86_64.rpm �8�xqatlib-tests-21.11.0-1.el8.x86_64.rpm ���F�J���`BBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix libblockdev bug fix and enhancement update ��y�68libblockdev-mdraid-devel-2.24-7.el8.i686.rpm �28libblockdev-devel-2.24-7.el8.x86_64.rpm �68libblockdev-mdraid-devel-2.24-7.el8.x86_64.rpm �18libblockdev-crypto-devel-2.24-7.el8.i686.rpm �58libblockdev-lvm-devel-2.24-7.el8.x86_64.rpm �98libblockdev-utils-devel-2.24-7.el8.i686.rpm �38libblockdev-fs-devel-2.24-7.el8.i686.rpm �:8libblockdev-vdo-devel-2.24-7.el8.x86_64.rpm �48libblockdev-loop-devel-2.24-7.el8.x86_64.rpm �:8libblockdev-vdo-devel-2.24-7.el8.i686.rpm �58libblockdev-lvm-devel-2.24-7.el8.i686.rpm �88libblockdev-swap-devel-2.24-7.el8.i686.rpm �98libblockdev-utils-devel-2.24-7.el8.x86_64.rpm �78libblockdev-part-devel-2.24-7.el8.i686.rpm �88libblockdev-swap-devel-2.24-7.el8.x86_64.rpm �28libblockdev-devel-2.24-7.el8.i686.rpm �18libblockdev-crypto-devel-2.24-7.el8.x86_64.rpm �48libblockdev-loop-devel-2.24-7.el8.i686.rpm �78libblockdev-part-devel-2.24-7.el8.x86_64.rpm �38libblockdev-fs-devel-2.24-7.el8.x86_64.rpm �68libblockdev-mdraid-devel-2.24-7.el8.i686.rpm �28libblockdev-devel-2.24-7.el8.x86_64.rpm �68libblockdev-mdraid-devel-2.24-7.el8.x86_64.rpm �18libblockdev-crypto-devel-2.24-7.el8.i686.rpm �58libblockdev-lvm-devel-2.24-7.el8.x86_64.rpm �98libblockdev-utils-devel-2.24-7.el8.i686.rpm �38libblockdev-fs-devel-2.24-7.el8.i686.rpm �:8libblockdev-vdo-devel-2.24-7.el8.x86_64.rpm �48libblockdev-loop-devel-2.24-7.el8.x86_64.rpm �:8libblockdev-vdo-devel-2.24-7.el8.i686.rpm �58libblockdev-lvm-devel-2.24-7.el8.i686.rpm �88libblockdev-swap-devel-2.24-7.el8.i686.rpm �98libblockdev-utils-devel-2.24-7.el8.x86_64.rpm �78libblockdev-part-devel-2.24-7.el8.i686.rpm �88libblockdev-swap-devel-2.24-7.el8.x86_64.rpm �28libblockdev-devel-2.24-7.el8.i686.rpm �18libblockdev-crypto-devel-2.24-7.el8.x86_64.rpm �48libblockdev-loop-devel-2.24-7.el8.i686.rpm �78libblockdev-part-devel-2.24-7.el8.x86_64.rpm �38libblockdev-fs-devel-2.24-7.el8.x86_64.rpm ���� � �*�i�VBBenhancement lpsolve bug fix and enhancement update ��xy��Ulpsolve-devel-5.5.2.0-21.el8.i686.rpm ��Ulpsolve-devel-5.5.2.0-21.el8.x86_64.rpm � �Ulpsolve-5.5.2.0-21.el8.i686.rpm ��Ulpsolve-devel-5.5.2.0-21.el8.i686.rpm ��Ulpsolve-devel-5.5.2.0-21.el8.x86_64.rpm � �Ulpsolve-5.5.2.0-21.el8.i686.rpm ���� �@��FBBBBBBBBBBsecurity Low: udisks2 security and bug fix update ���q�=https://errata.almalinux.org/8/ALSA-2022-1820.html ALSA-2022-1820 ALSA-2022-1820 https://vulners.com/cve/CVE-2021-3802 CVE-2021-3802 CVE-2021-3802 �y�0udisks2-lvm2-2.9.0-9.el8.x86_64.rpm �s�0libudisks2-2.9.0-9.el8.x86_64.rpm �h�0libudisks2-devel-2.9.0-9.el8.x86_64.rpm �h�0libudisks2-devel-2.9.0-9.el8.x86_64.rpm �v�0udisks2-2.9.0-9.el8.x86_64.rpm �w�0udisks2-iscsi-2.9.0-9.el8.x86_64.rpm �x�0udisks2-lsm-2.9.0-9.el8.x86_64.rpm �y�0udisks2-lvm2-2.9.0-9.el8.x86_64.rpm �s�0libudisks2-2.9.0-9.el8.x86_64.rpm �h�0libudisks2-devel-2.9.0-9.el8.x86_64.rpm �h�0libudisks2-devel-2.9.0-9.el8.x86_64.rpm �v�0udisks2-2.9.0-9.el8.x86_64.rpm �w�0udisks2-iscsi-2.9.0-9.el8.x86_64.rpm �x�0udisks2-lsm-2.9.0-9.el8.x86_64.rpm ���( �y����Bsecurity Important: kernel security and bug fix update %��.�https://vulners.com/cve/CVE-2021-37576 CVE-2021-37576 CVE-2021-37576 https://vulners.com/cve/CVE-2021-38201 CVE-2021-38201 CVE-2021-38201 ;�?kernel-tools-libs-devel-4.18.0-305.17.1.el8_4.x86_64.rpm ;�?kernel-tools-libs-devel-4.18.0-305.17.1.el8_4.x86_64.rpm ��������Eenhancement qatlib bug fix and enhancement update ��Jy��qatlib-devel-20.10.0-3.el8.x86_64.rpm ��qatlib-devel-20.10.0-3.el8.x86_64.rpm ��Π(�E��vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: kernel security, bug fix, and enhancement update %��C�\'https://errata.almalinux.org/8/ALSA-2022-1988.html ALSA-2022-1988 ALSA-2022-1988 https://vulners.com/cve/CVE-2020-0404 CVE-2020-0404 CVE-2020-0404 https://vulners.com/cve/CVE-2020-13974 CVE-2020-13974 CVE-2020-13974 https://vulners.com/cve/CVE-2020-27820 CVE-2020-27820 CVE-2020-27820 https://vulners.com/cve/CVE-2020-4788 CVE-2020-4788 CVE-2020-4788 https://vulners.com/cve/CVE-2021-0941 CVE-2021-0941 CVE-2021-0941 https://vulners.com/cve/CVE-2021-20322 CVE-2021-20322 CVE-2021-20322 https://vulners.com/cve/CVE-2021-21781 CVE-2021-21781 CVE-2021-21781 https://vulners.com/cve/CVE-2021-26401 CVE-2021-26401 CVE-2021-26401 https://vulners.com/cve/CVE-2021-29154 CVE-2021-29154 CVE-2021-29154 https://vulners.com/cve/CVE-2021-3612 CVE-2021-3612 CVE-2021-3612 https://vulners.com/cve/CVE-2021-3669 CVE-2021-3669 CVE-2021-3669 https://vulners.com/cve/CVE-2021-37159 CVE-2021-37159 CVE-2021-37159 https://vulners.com/cve/CVE-2021-3743 CVE-2021-3743 CVE-2021-3743 https://vulners.com/cve/CVE-2021-3744 CVE-2021-3744 CVE-2021-3744 https://vulners.com/cve/CVE-2021-3752 CVE-2021-3752 CVE-2021-3752 https://vulners.com/cve/CVE-2021-3759 CVE-2021-3759 CVE-2021-3759 https://vulners.com/cve/CVE-2021-3764 CVE-2021-3764 CVE-2021-3764 https://vulners.com/cve/CVE-2021-3772 CVE-2021-3772 CVE-2021-3772 https://vulners.com/cve/CVE-2021-3773 CVE-2021-3773 CVE-2021-3773 https://vulners.com/cve/CVE-2021-4002 CVE-2021-4002 CVE-2021-4002 https://vulners.com/cve/CVE-2021-4037 CVE-2021-4037 CVE-2021-4037 https://vulners.com/cve/CVE-2021-4083 CVE-2021-4083 CVE-2021-4083 https://vulners.com/cve/CVE-2021-4157 CVE-2021-4157 CVE-2021-4157 https://vulners.com/cve/CVE-2021-41864 CVE-2021-41864 CVE-2021-41864 https://vulners.com/cve/CVE-2021-4197 CVE-2021-4197 CVE-2021-4197 https://vulners.com/cve/CVE-2021-4203 CVE-2021-4203 CVE-2021-4203 https://vulners.com/cve/CVE-2021-42739 CVE-2021-42739 CVE-2021-42739 https://vulners.com/cve/CVE-2021-43056 CVE-2021-43056 CVE-2021-43056 https://vulners.com/cve/CVE-2021-43389 CVE-2021-43389 CVE-2021-43389 https://vulners.com/cve/CVE-2021-43976 CVE-2021-43976 CVE-2021-43976 https://vulners.com/cve/CVE-2021-44733 CVE-2021-44733 CVE-2021-44733 https://vulners.com/cve/CVE-2021-45485 CVE-2021-45485 CVE-2021-45485 https://vulners.com/cve/CVE-2021-45486 CVE-2021-45486 CVE-2021-45486 https://vulners.com/cve/CVE-2022-0001 CVE-2022-0001 CVE-2022-0001 https://vulners.com/cve/CVE-2022-0002 CVE-2022-0002 CVE-2022-0002 https://vulners.com/cve/CVE-2022-0286 CVE-2022-0286 CVE-2022-0286 https://vulners.com/cve/CVE-2022-0322 CVE-2022-0322 CVE-2022-0322 https://vulners.com/cve/CVE-2022-1011 CVE-2022-1011 CVE-2022-1011 �9,bpftool-4.18.0-372.9.1.el8.x86_64.rpm �,kernel-doc-4.18.0-372.9.1.el8.noarch.rpm �@,kernel-debug-4.18.0-372.9.1.el8.x86_64.rpm �V,python3-perf-4.18.0-372.9.1.el8.x86_64.rpm �A,kernel-debug-core-4.18.0-372.9.1.el8.x86_64.rpm �T,perf-4.18.0-372.9.1.el8.x86_64.rpm �I,kernel-tools-libs-4.18.0-372.9.1.el8.x86_64.rpm ;,kernel-tools-libs-devel-4.18.0-372.9.1.el8.x86_64.rpm �,kernel-abi-stablelists-4.18.0-372.9.1.el8.noarch.rpm �>,kernel-core-4.18.0-372.9.1.el8.x86_64.rpm �B,kernel-debug-devel-4.18.0-372.9.1.el8.x86_64.rpm �H,kernel-tools-4.18.0-372.9.1.el8.x86_64.rpm �;,kernel-headers-4.18.0-372.9.1.el8.x86_64.rpm �G,kernel-modules-extra-4.18.0-372.9.1.el8.x86_64.rpm �=,kernel-4.18.0-372.9.1.el8.x86_64.rpm �C,kernel-debug-modules-4.18.0-372.9.1.el8.x86_64.rpm �?,kernel-cross-headers-4.18.0-372.9.1.el8.x86_64.rpm �D,kernel-debug-modules-extra-4.18.0-372.9.1.el8.x86_64.rpm �E,kernel-devel-4.18.0-372.9.1.el8.x86_64.rpm �F,kernel-modules-4.18.0-372.9.1.el8.x86_64.rpm �9,bpftool-4.18.0-372.9.1.el8.x86_64.rpm �,kernel-doc-4.18.0-372.9.1.el8.noarch.rpm �@,kernel-debug-4.18.0-372.9.1.el8.x86_64.rpm �V,python3-perf-4.18.0-372.9.1.el8.x86_64.rpm �A,kernel-debug-core-4.18.0-372.9.1.el8.x86_64.rpm �T,perf-4.18.0-372.9.1.el8.x86_64.rpm �I,kernel-tools-libs-4.18.0-372.9.1.el8.x86_64.rpm ;,kernel-tools-libs-devel-4.18.0-372.9.1.el8.x86_64.rpm �,kernel-abi-stablelists-4.18.0-372.9.1.el8.noarch.rpm �>,kernel-core-4.18.0-372.9.1.el8.x86_64.rpm �B,kernel-debug-devel-4.18.0-372.9.1.el8.x86_64.rpm �H,kernel-tools-4.18.0-372.9.1.el8.x86_64.rpm �;,kernel-headers-4.18.0-372.9.1.el8.x86_64.rpm �G,kernel-modules-extra-4.18.0-372.9.1.el8.x86_64.rpm �=,kernel-4.18.0-372.9.1.el8.x86_64.rpm �C,kernel-debug-modules-4.18.0-372.9.1.el8.x86_64.rpm �?,kernel-cross-headers-4.18.0-372.9.1.el8.x86_64.rpm �D,kernel-debug-modules-extra-4.18.0-372.9.1.el8.x86_64.rpm �E,kernel-devel-4.18.0-372.9.1.el8.x86_64.rpm �F,kernel-modules-4.18.0-372.9.1.el8.x86_64.rpm ���8�[���HBbugfix libgit2 bug fix and enhancement update ��y�t�6libgit2-devel-0.26.8-2.el8.i686.rpm �t�6libgit2-devel-0.26.8-2.el8.x86_64.rpm �t�6libgit2-devel-0.26.8-2.el8.i686.rpm �t�6libgit2-devel-0.26.8-2.el8.x86_64.rpm ��Π(�&�=��KBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security update ���Uhttps://vulners.com/cve/CVE-2022-21248 CVE-2022-21248 CVE-2022-21248 https://vulners.com/cve/CVE-2022-21277 CVE-2022-21277 CVE-2022-21277 https://vulners.com/cve/CVE-2022-21282 CVE-2022-21282 CVE-2022-21282 https://vulners.com/cve/CVE-2022-21283 CVE-2022-21283 CVE-2022-21283 https://vulners.com/cve/CVE-2022-21291 CVE-2022-21291 CVE-2022-21291 https://vulners.com/cve/CVE-2022-21293 CVE-2022-21293 CVE-2022-21293 https://vulners.com/cve/CVE-2022-21294 CVE-2022-21294 CVE-2022-21294 https://vulners.com/cve/CVE-2022-21296 CVE-2022-21296 CVE-2022-21296 https://vulners.com/cve/CVE-2022-21299 CVE-2022-21299 CVE-2022-21299 https://vulners.com/cve/CVE-2022-21305 CVE-2022-21305 CVE-2022-21305 https://vulners.com/cve/CVE-2022-21340 CVE-2022-21340 CVE-2022-21340 https://vulners.com/cve/CVE-2022-21341 CVE-2022-21341 CVE-2022-21341 https://vulners.com/cve/CVE-2022-21360 CVE-2022-21360 CVE-2022-21360 https://vulners.com/cve/CVE-2022-21365 CVE-2022-21365 CVE-2022-21365 https://vulners.com/cve/CVE-2022-21366 CVE-2022-21366 CVE-2022-21366 �Cjava-11-openjdk-jmods-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-jmods-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-static-libs-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-src-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �'Cjava-11-openjdk-src-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-demo-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-devel-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-headless-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-static-libs-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �&Cjava-11-openjdk-headless-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-devel-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-demo-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-jmods-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-jmods-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-static-libs-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-src-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �'Cjava-11-openjdk-src-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-demo-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-devel-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-headless-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-static-libs-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �&Cjava-11-openjdk-headless-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-devel-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm �Cjava-11-openjdk-demo-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm ����:���*��gBbugfix udisks2 bug fix and enhancement update ��my�h�Tlibudisks2-devel-2.9.0-6.el8.i686.rpm �h�Tlibudisks2-devel-2.9.0-6.el8.x86_64.rpm �h�Tlibudisks2-devel-2.9.0-6.el8.i686.rpm �h�Tlibudisks2-devel-2.9.0-6.el8.x86_64.rpm ��Π(���*��kBBbugfix mesa and related packages bug fix and enhancement update ��fyhttps://errata.almalinux.org/8/ALBA-2022-1855.html ALBA-2022-1855 ALBA-2022-1855 �D�mesa-libgbm-devel-21.3.4-1.el8.x86_64.rpm �D�mesa-libgbm-devel-21.3.4-1.el8.x86_64.rpm �C�mesa-libOSMesa-devel-21.3.4-1.el8.x86_64.rpm �C�mesa-libOSMesa-devel-21.3.4-1.el8.x86_64.rpm �D�mesa-libgbm-devel-21.3.4-1.el8.x86_64.rpm �D�mesa-libgbm-devel-21.3.4-1.el8.x86_64.rpm �C�mesa-libOSMesa-devel-21.3.4-1.el8.x86_64.rpm �C�mesa-libOSMesa-devel-21.3.4-1.el8.x86_64.rpm ����w�2��oBBBBsecurity Moderate: libldb security, bug fix, and enhancement update ��_�Lhttps://access.redhat.com/errata/RHSA-2022:7730 RHSA-2022:7730 RHSA-2022:7730 https://access.redhat.com/security/cve/CVE-2022-32746 CVE-2022-32746 CVE-2022-32746 https://bugzilla.redhat.com/2108215 2108215 https://errata.almalinux.org/8/ALSA-2022-7730.html ALSA-2022:7730 ALSA-2022:7730 �%�opython3-ldb-devel-2.5.2-2.el8.x86_64.rpm �#�opython-ldb-devel-common-2.5.2-2.el8.x86_64.rpm �%�opython3-ldb-devel-2.5.2-2.el8.i686.rpm �#�opython-ldb-devel-common-2.5.2-2.el8.i686.rpm �%�opython3-ldb-devel-2.5.2-2.el8.x86_64.rpm �#�opython-ldb-devel-common-2.5.2-2.el8.x86_64.rpm �%�opython3-ldb-devel-2.5.2-2.el8.i686.rpm �#�opython-ldb-devel-common-2.5.2-2.el8.i686.rpm ����i�^���uBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update ��+�https://access.redhat.com/errata/RHSA-2022:7000 RHSA-2022:7000 RHSA-2022:7000 https://access.redhat.com/security/cve/CVE-2022-21618 CVE-2022-21618 CVE-2022-21618 https://access.redhat.com/security/cve/CVE-2022-21619 CVE-2022-21619 CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 CVE-2022-21624 CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 CVE-2022-21626 CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 CVE-2022-21628 CVE-2022-21628 https://access.redhat.com/security/cve/CVE-2022-39399 CVE-2022-39399 CVE-2022-39399 https://bugzilla.redhat.com/2133745 2133745 https://bugzilla.redhat.com/2133753 2133753 https://bugzilla.redhat.com/2133765 2133765 https://bugzilla.redhat.com/2133769 2133769 https://bugzilla.redhat.com/2133776 2133776 https://bugzilla.redhat.com/2133817 2133817 https://errata.almalinux.org/8/ALSA-2022-7000.html ALSA-2022:7000 ALSA-2022:7000 �Njava-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm � Njava-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-src-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �!Njava-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-src-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm � Njava-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-src-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �!Njava-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm �Njava-17-openjdk-src-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm ����A�~����QBbugfix dnf bug fix and enhancement update ��0y�$�Dlibdnf-devel-0.55.0-7.el8.alma.x86_64.rpm �$�Dlibdnf-devel-0.55.0-7.el8.alma.i686.rpm �$�Dlibdnf-devel-0.55.0-7.el8.alma.x86_64.rpm �$�Dlibdnf-devel-0.55.0-7.el8.alma.i686.rpm ��Π(�O�?�[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: kernel security, bug fix, and enhancement update %��)�Ghttps://access.redhat.com/errata/RHSA-2022:5564 RHSA-2022:5564 RHSA-2022:5564 https://access.redhat.com/security/cve/CVE-2022-1729 CVE-2022-1729 CVE-2022-1729 https://bugzilla.redhat.com/2086753 2086753 https://errata.almalinux.org/8/ALSA-2022-5564.html ALSA-2022:5564 ALSA-2022:5564 �F.kernel-modules-4.18.0-372.16.1.el8_6.x86_64.rpm �G.kernel-modules-extra-4.18.0-372.16.1.el8_6.x86_64.rpm �>.kernel-core-4.18.0-372.16.1.el8_6.x86_64.rpm �T.perf-4.18.0-372.16.1.el8_6.x86_64.rpm �I.kernel-tools-libs-4.18.0-372.16.1.el8_6.x86_64.rpm �9.bpftool-4.18.0-372.16.1.el8_6.x86_64.rpm �C.kernel-debug-modules-4.18.0-372.16.1.el8_6.x86_64.rpm �A.kernel-debug-core-4.18.0-372.16.1.el8_6.x86_64.rpm �@.kernel-debug-4.18.0-372.16.1.el8_6.x86_64.rpm �.kernel-doc-4.18.0-372.16.1.el8_6.noarch.rpm �?.kernel-cross-headers-4.18.0-372.16.1.el8_6.x86_64.rpm �V.python3-perf-4.18.0-372.16.1.el8_6.x86_64.rpm �=.kernel-4.18.0-372.16.1.el8_6.x86_64.rpm �E.kernel-devel-4.18.0-372.16.1.el8_6.x86_64.rpm �B.kernel-debug-devel-4.18.0-372.16.1.el8_6.x86_64.rpm ;.kernel-tools-libs-devel-4.18.0-372.16.1.el8_6.x86_64.rpm �.kernel-abi-stablelists-4.18.0-372.16.1.el8_6.noarch.rpm �H.kernel-tools-4.18.0-372.16.1.el8_6.x86_64.rpm �D.kernel-debug-modules-extra-4.18.0-372.16.1.el8_6.x86_64.rpm �F.kernel-modules-4.18.0-372.16.1.el8_6.x86_64.rpm �G.kernel-modules-extra-4.18.0-372.16.1.el8_6.x86_64.rpm �>.kernel-core-4.18.0-372.16.1.el8_6.x86_64.rpm �T.perf-4.18.0-372.16.1.el8_6.x86_64.rpm �I.kernel-tools-libs-4.18.0-372.16.1.el8_6.x86_64.rpm �9.bpftool-4.18.0-372.16.1.el8_6.x86_64.rpm �C.kernel-debug-modules-4.18.0-372.16.1.el8_6.x86_64.rpm �A.kernel-debug-core-4.18.0-372.16.1.el8_6.x86_64.rpm �@.kernel-debug-4.18.0-372.16.1.el8_6.x86_64.rpm �.kernel-doc-4.18.0-372.16.1.el8_6.noarch.rpm �?.kernel-cross-headers-4.18.0-372.16.1.el8_6.x86_64.rpm �V.python3-perf-4.18.0-372.16.1.el8_6.x86_64.rpm �=.kernel-4.18.0-372.16.1.el8_6.x86_64.rpm �E.kernel-devel-4.18.0-372.16.1.el8_6.x86_64.rpm �B.kernel-debug-devel-4.18.0-372.16.1.el8_6.x86_64.rpm ;.kernel-tools-libs-devel-4.18.0-372.16.1.el8_6.x86_64.rpm �.kernel-abi-stablelists-4.18.0-372.16.1.el8_6.noarch.rpm �H.kernel-tools-4.18.0-372.16.1.el8_6.x86_64.rpm �D.kernel-debug-modules-extra-4.18.0-372.16.1.el8_6.x86_64.rpm �����8��Usecurity Moderate: libtiff security update d��p�yhttps://access.redhat.com/errata/RHSA-2023:2883 RHSA-2023:2883 RHSA-2023:2883 https://access.redhat.com/security/cve/CVE-2022-3627 CVE-2022-3627 CVE-2022-3627 https://access.redhat.com/security/cve/CVE-2022-3970 CVE-2022-3970 CVE-2022-3970 https://bugzilla.redhat.com/2142742 2142742 https://bugzilla.redhat.com/2148918 2148918 https://errata.almalinux.org/8/ALSA-2023-2883.html ALSA-2023:2883 ALSA-2023:2883 ��9libtiff-tools-4.0.9-27.el8.x86_64.rpm ��9libtiff-tools-4.0.9-27.el8.x86_64.rpm ����d�+����WBBBBbugfix lensfun bug fix and enhancement update ��iy�f�8lensfun-0.3.2-15.el8.x86_64.rpm �g�8lensfun-devel-0.3.2-15.el8.i686.rpm �f�8lensfun-0.3.2-15.el8.i686.rpm �g�8lensfun-devel-0.3.2-15.el8.x86_64.rpm �f�8lensfun-0.3.2-15.el8.x86_64.rpm �g�8lensfun-devel-0.3.2-15.el8.i686.rpm �f�8lensfun-0.3.2-15.el8.i686.rpm �g�8lensfun-devel-0.3.2-15.el8.x86_64.rpm ��Π(�t��!��^Bbugfix opencryptoki bug fix and enhancement update ��by��hopencryptoki-devel-3.15.1-5.el8.i686.rpm ��hopencryptoki-devel-3.15.1-5.el8.x86_64.rpm ��hopencryptoki-devel-3.15.1-5.el8.i686.rpm ��hopencryptoki-devel-3.15.1-5.el8.x86_64.rpm ��Π(�#��(��bBBBBbugfix trousers bug fix and enhancement update ��[y��;trousers-devel-0.3.14-4.el8.i686.rpm ��;trousers-devel-0.3.14-4.el8.x86_64.rpm � �tpm-tools-devel-1.3.9-7.el8.i686.rpm � �tpm-tools-devel-1.3.9-7.el8.x86_64.rpm ��;trousers-devel-0.3.14-4.el8.i686.rpm ��;trousers-devel-0.3.14-4.el8.x86_64.rpm � �tpm-tools-devel-1.3.9-7.el8.i686.rpm � �tpm-tools-devel-1.3.9-7.el8.x86_64.rpm ��Π(�E�4��iBbugfix udisks2 bug fix and enhancement update ��Ty�h�Ulibudisks2-devel-2.9.0-7.el8.i686.rpm �h�Ulibudisks2-devel-2.9.0-7.el8.x86_64.rpm �h�Ulibudisks2-devel-2.9.0-7.el8.i686.rpm �h�Ulibudisks2-devel-2.9.0-7.el8.x86_64.rpm ���� �W� �GBB�dBBBBbugfix protobuf bug fix and enhancement update ��My��qprotobuf-devel-3.5.0-13.el8.i686.rpm ��qprotobuf-compiler-3.5.0-13.el8.x86_64.rpm � �qprotobuf-lite-devel-3.5.0-13.el8.x86_64.rpm � �qprotobuf-lite-devel-3.5.0-13.el8.i686.rpm ��qprotobuf-devel-3.5.0-13.el8.x86_64.rpm ��qprotobuf-compiler-3.5.0-13.el8.i686.rpm ��qprotobuf-devel-3.5.0-13.el8.i686.rpm ��qprotobuf-compiler-3.5.0-13.el8.x86_64.rpm � �qprotobuf-lite-devel-3.5.0-13.el8.x86_64.rpm � �qprotobuf-lite-devel-3.5.0-13.el8.i686.rpm ��qprotobuf-devel-3.5.0-13.el8.x86_64.rpm ��qprotobuf-compiler-3.5.0-13.el8.i686.rpm ��Π(��4�GBBBBBBBBBB�iBBB�wsecurity Important: python39:3.9 and python39-devel:3.9 security update d%��F�+https://access.redhat.com/errata/RHSA-2023:3811 RHSA-2023:3811 RHSA-2023:3811 https://access.redhat.com/security/cve/CVE-2023-24329 CVE-2023-24329 CVE-2023-24329 https://bugzilla.redhat.com/2173917 2173917 https://errata.almalinux.org/8/ALSA-2023-3811.html ALSA-2023:3811 ALSA-2023:3811 �X��� �a�1python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm �\�Dpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �[�wpython39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm �]�/python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �^�Zpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �_�Epython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �d�#python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �c�Wpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �Y�2python39-debug-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm ��python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �b�Bpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm �X��� �a�1python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm �\�Dpython39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �[�wpython39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm �]�/python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �^�Zpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �_�Epython39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �d�#python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �c�Wpython39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �Y�2python39-debug-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm ��python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �b�Bpython39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��������tBbugfix ldns bug fix and enhancement update ��qy�e� ldns-devel-1.7.0-21.el8.i686.rpm �e� ldns-devel-1.7.0-21.el8.x86_64.rpm �e� ldns-devel-1.7.0-21.el8.i686.rpm �e� ldns-devel-1.7.0-21.el8.x86_64.rpm ��Π(�U� ��wBbugfix tog-pegasus bug fix and enhancement update ��jy�@�^tog-pegasus-devel-2.14.1-46.el8.i686.rpm �@�^tog-pegasus-devel-2.14.1-46.el8.x86_64.rpm �@�^tog-pegasus-devel-2.14.1-46.el8.i686.rpm �@�^tog-pegasus-devel-2.14.1-46.el8.x86_64.rpm ��Π(�b�� ��zBBBBbugfix elfutils bug fix and enhancement update ��cy�)�6elfutils-libelf-devel-static-0.185-1.el8.x86_64.rpm �)�6elfutils-libelf-devel-static-0.185-1.el8.i686.rpm �(�6elfutils-devel-static-0.185-1.el8.i686.rpm �(�6elfutils-devel-static-0.185-1.el8.x86_64.rpm �)�6elfutils-libelf-devel-static-0.185-1.el8.x86_64.rpm �)�6elfutils-libelf-devel-static-0.185-1.el8.i686.rpm �(�6elfutils-devel-static-0.185-1.el8.i686.rpm �(�6elfutils-devel-static-0.185-1.el8.x86_64.rpm ���� �����ABbugfix libsemanage bug fix and enhancement update ��\y�t�Slibsemanage-devel-2.9-6.el8.i686.rpm �t�Slibsemanage-devel-2.9-6.el8.x86_64.rpm �t�Slibsemanage-devel-2.9-6.el8.i686.rpm �t�Slibsemanage-devel-2.9-6.el8.x86_64.rpm ��Π(����EBBBBsecurity Low: gcc security and bug fix update ���U�1https://vulners.com/cve/CVE-2018-20673 CVE-2018-20673 CVE-2018-20673 �V�Ugcc-plugin-devel-8.5.0-3.el8.alma.x86_64.rpm �Z�Ulibstdc++-static-8.5.0-3.el8.alma.x86_64.rpm �V�Ugcc-plugin-devel-8.5.0-3.el8.alma.i686.rpm �Z�Ulibstdc++-static-8.5.0-3.el8.alma.i686.rpm �V�Ugcc-plugin-devel-8.5.0-3.el8.alma.x86_64.rpm �Z�Ulibstdc++-static-8.5.0-3.el8.alma.x86_64.rpm �V�Ugcc-plugin-devel-8.5.0-3.el8.alma.i686.rpm �Z�Ulibstdc++-static-8.5.0-3.el8.alma.i686.rpm ���� �q�&��KBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: openblas security update ���chttps://access.redhat.com/errata/RHSA-2022:7639 RHSA-2022:7639 RHSA-2022:7639 https://access.redhat.com/security/cve/CVE-2021-4048 CVE-2021-4048 CVE-2021-4048 https://bugzilla.redhat.com/2024358 2024358 https://errata.almalinux.org/8/ALSA-2022-7639.html ALSA-2022:7639 ALSA-2022:7639 �RWopenblas-threads64-0.3.15-4.el8.x86_64.rpm �FWopenblas-devel-0.3.15-4.el8.x86_64.rpm �PWopenblas-serial64-0.3.15-4.el8.x86_64.rpm �QWopenblas-serial64_-0.3.15-4.el8.x86_64.rpm �MWopenblas-Rblas-0.3.15-4.el8.x86_64.rpm �GWopenblas-openmp-0.3.15-4.el8.x86_64.rpm �SWopenblas-threads64_-0.3.15-4.el8.x86_64.rpm �GWopenblas-openmp-0.3.15-4.el8.i686.rpm �HWopenblas-static-0.3.15-4.el8.x86_64.rpm �HWopenblas-static-0.3.15-4.el8.i686.rpm �OWopenblas-openmp64_-0.3.15-4.el8.x86_64.rpm �NWopenblas-openmp64-0.3.15-4.el8.x86_64.rpm �FWopenblas-devel-0.3.15-4.el8.i686.rpm �RWopenblas-threads64-0.3.15-4.el8.x86_64.rpm �FWopenblas-devel-0.3.15-4.el8.x86_64.rpm �PWopenblas-serial64-0.3.15-4.el8.x86_64.rpm �QWopenblas-serial64_-0.3.15-4.el8.x86_64.rpm �MWopenblas-Rblas-0.3.15-4.el8.x86_64.rpm �GWopenblas-openmp-0.3.15-4.el8.x86_64.rpm �SWopenblas-threads64_-0.3.15-4.el8.x86_64.rpm �GWopenblas-openmp-0.3.15-4.el8.i686.rpm �HWopenblas-static-0.3.15-4.el8.x86_64.rpm �HWopenblas-static-0.3.15-4.el8.i686.rpm �OWopenblas-openmp64_-0.3.15-4.el8.x86_64.rpm �NWopenblas-openmp64-0.3.15-4.el8.x86_64.rpm �FWopenblas-devel-0.3.15-4.el8.i686.rpm ��ʉU�-� ��bsecurity Important: .NET Core 3.1 security and bugfix update %��i�Ohttps://vulners.com/cve/CVE-2020-8927 CVE-2020-8927 CVE-2020-8927 https://vulners.com/cve/CVE-2022-24464 CVE-2022-24464 CVE-2022-24464 https://vulners.com/cve/CVE-2022-24512 CVE-2022-24512 CVE-2022-24512 ��(dotnet-sdk-3.1-source-built-artifacts-3.1.417-1.el8_5.x86_64.rpm ��(dotnet-sdk-3.1-source-built-artifacts-3.1.417-1.el8_5.x86_64.rpm ����R�\���dsecurity Moderate: .NET 6.0 security and bugfix update ��8�Vhttps://access.redhat.com/errata/RHSA-2022:6911 RHSA-2022:6911 RHSA-2022:6911 https://access.redhat.com/security/cve/CVE-2022-41032 CVE-2022-41032 CVE-2022-41032 https://bugzilla.redhat.com/2132614 2132614 https://errata.almalinux.org/8/ALSA-2022-6911.html ALSA-2022:6911 ALSA-2022:6911 �`�bdotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.x86_64.rpm �`�bdotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.x86_64.rpm ����g�h�>��fBBBBBBBbugfix gpgme bug fix and enhancement update ��y�,�jgpgmepp-devel-1.13.1-9.el8.x86_64.rpm �+�jgpgme-devel-1.13.1-9.el8.i686.rpm �.�jqgpgme-devel-1.13.1-9.el8.i686.rpm �+�jgpgme-devel-1.13.1-9.el8.x86_64.rpm �,�jgpgmepp-devel-1.13.1-9.el8.i686.rpm �.�jqgpgme-devel-1.13.1-9.el8.x86_64.rpm �,�jgpgmepp-devel-1.13.1-9.el8.x86_64.rpm �+�jgpgme-devel-1.13.1-9.el8.i686.rpm �.�jqgpgme-devel-1.13.1-9.el8.i686.rpm �+�jgpgme-devel-1.13.1-9.el8.x86_64.rpm �,�jgpgmepp-devel-1.13.1-9.el8.i686.rpm �.�jqgpgme-devel-1.13.1-9.el8.x86_64.rpm ���� �9����oBBBBBBBBBBBBBBBBbugfix poppler bug fix and enhancement update ���:� ppoppler-glib-devel-20.11.0-2.el8_4.1.i686.rpm �ppoppler-qt5-devel-20.11.0-2.el8_4.1.x86_64.rpm � ppoppler-glib-devel-20.11.0-2.el8_4.1.x86_64.rpm ~ppoppler-cpp-devel-20.11.0-2.el8_4.1.x86_64.rpm �ppoppler-qt5-devel-20.11.0-2.el8_4.1.i686.rpm ppoppler-devel-20.11.0-2.el8_4.1.i686.rpm �,ppoppler-qt5-20.11.0-2.el8_4.1.i686.rpm �,ppoppler-qt5-20.11.0-2.el8_4.1.x86_64.rpm ~ppoppler-cpp-devel-20.11.0-2.el8_4.1.i686.rpm xppoppler-cpp-20.11.0-2.el8_4.1.x86_64.rpm ppoppler-devel-20.11.0-2.el8_4.1.x86_64.rpm xppoppler-cpp-20.11.0-2.el8_4.1.i686.rpm � ppoppler-glib-devel-20.11.0-2.el8_4.1.i686.rpm �ppoppler-qt5-devel-20.11.0-2.el8_4.1.x86_64.rpm � ppoppler-glib-devel-20.11.0-2.el8_4.1.x86_64.rpm ~ppoppler-cpp-devel-20.11.0-2.el8_4.1.x86_64.rpm �ppoppler-qt5-devel-20.11.0-2.el8_4.1.i686.rpm ppoppler-devel-20.11.0-2.el8_4.1.i686.rpm �,ppoppler-qt5-20.11.0-2.el8_4.1.i686.rpm �,ppoppler-qt5-20.11.0-2.el8_4.1.x86_64.rpm ~ppoppler-cpp-devel-20.11.0-2.el8_4.1.i686.rpm xppoppler-cpp-20.11.0-2.el8_4.1.x86_64.rpm ppoppler-devel-20.11.0-2.el8_4.1.x86_64.rpm xppoppler-cpp-20.11.0-2.el8_4.1.i686.rpm �����X�3��BBbugfix libxcrypt bug fix and enhancement update ��Ay��libxcrypt-static-4.1.1-6.el8.x86_64.rpm ��libxcrypt-static-4.1.1-6.el8.i686.rpm ��libxcrypt-static-4.1.1-6.el8.x86_64.rpm ��libxcrypt-static-4.1.1-6.el8.i686.rpm ���� �b����EBBBBBBBBenhancement rdma-core bug fix and enhancement update ��:y�>�>libfabric-devel-1.10.0-1.el8.i686.rpm �U�3python3-openmpi-4.0.3-3.el8.x86_64.rpm �-�wopensm-devel-3.3.23-1.el8.i686.rpm �>�>libfabric-devel-1.10.0-1.el8.x86_64.rpm � �libpsm2-devel-11.2.91-1.el8.x86_64.rpm �-�wopensm-devel-3.3.23-1.el8.x86_64.rpm �>�>libfabric-devel-1.10.0-1.el8.i686.rpm �U�3python3-openmpi-4.0.3-3.el8.x86_64.rpm �-�wopensm-devel-3.3.23-1.el8.i686.rpm �>�>libfabric-devel-1.10.0-1.el8.x86_64.rpm � �libpsm2-devel-11.2.91-1.el8.x86_64.rpm �-�wopensm-devel-3.3.23-1.el8.x86_64.rpm ��Π(�y����PBenhancement ima-evm-utils bug fix and enhancement update ��3y�j�xima-evm-utils-devel-1.3.2-12.el8.x86_64.rpm �j�xima-evm-utils-devel-1.3.2-12.el8.i686.rpm �j�xima-evm-utils-devel-1.3.2-12.el8.x86_64.rpm �j�xima-evm-utils-devel-1.3.2-12.el8.i686.rpm ��Π(�X���TBBBBBBBsecurity Moderate: samba security, bug fix, and enhancement update ��,�https://vulners.com/cve/CVE-2020-14318 CVE-2020-14318 CVE-2020-14318 https://vulners.com/cve/CVE-2020-14323 CVE-2020-14323 CVE-2020-14323 https://vulners.com/cve/CVE-2020-1472 CVE-2020-1472 CVE-2020-1472 T�tlibwbclient-devel-4.13.3-3.el8.i686.rpm Y�tlibsmbclient-devel-4.13.3-3.el8.i686.rpm l�tsamba-devel-4.13.3-3.el8.i686.rpm l�tsamba-devel-4.13.3-3.el8.x86_64.rpm T�tlibwbclient-devel-4.13.3-3.el8.x86_64.rpm Y�tlibsmbclient-devel-4.13.3-3.el8.x86_64.rpm T�tlibwbclient-devel-4.13.3-3.el8.i686.rpm Y�tlibsmbclient-devel-4.13.3-3.el8.i686.rpm l�tsamba-devel-4.13.3-3.el8.i686.rpm l�tsamba-devel-4.13.3-3.el8.x86_64.rpm T�tlibwbclient-devel-4.13.3-3.el8.x86_64.rpm Y�tlibsmbclient-devel-4.13.3-3.el8.x86_64.rpm ��Π(� ���]bugfix libgit2-glib bug fix and enhancement update ��>yhttps://errata.almalinux.org/8/ALBA-2022-1769.html ALBA-2022-1769 ALBA-2022-1769 �<�Plibgit2-glib-devel-0.26.4-3.el8.x86_64.rpm �<�Plibgit2-glib-devel-0.26.4-3.el8.x86_64.rpm �<�Plibgit2-glib-devel-0.26.4-3.el8.x86_64.rpm �<�Plibgit2-glib-devel-0.26.4-3.el8.x86_64.rpm ��� ����_security Important: .NET 7.0 security, bug fix, and enhancement update d%��7�https://access.redhat.com/errata/RHSA-2023:3593 RHSA-2023:3593 RHSA-2023:3593 https://access.redhat.com/security/cve/CVE-2023-24936 CVE-2023-24936 CVE-2023-24936 https://access.redhat.com/security/cve/CVE-2023-29331 CVE-2023-29331 CVE-2023-29331 https://access.redhat.com/security/cve/CVE-2023-29337 CVE-2023-29337 CVE-2023-29337 https://access.redhat.com/security/cve/CVE-2023-32032 CVE-2023-32032 CVE-2023-32032 https://access.redhat.com/security/cve/CVE-2023-33128 CVE-2023-33128 CVE-2023-33128 https://bugzilla.redhat.com/2192438 2192438 https://bugzilla.redhat.com/2212615 2212615 https://bugzilla.redhat.com/2212617 2212617 https://bugzilla.redhat.com/2212618 2212618 https://bugzilla.redhat.com/2213703 2213703 https://errata.almalinux.org/8/ALSA-2023-3593.html ALSA-2023:3593 ALSA-2023:3593 ��gdotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el8_8.x86_64.rpm ��gdotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el8_8.x86_64.rpm ����K��4��!security Moderate: json-c security and bug fix update ��>�=https://vulners.com/cve/CVE-2020-12762 CVE-2020-12762 CVE-2020-12762 �_�json-c-doc-0.13.1-2.el8.noarch.rpm �_�json-c-doc-0.13.1-2.el8.noarch.rpm ���� �D��RB�PBBBBBBBsecurity Low: evolution security and bug fix update ���{�Ihttps://vulners.com/cve/CVE-2020-14928 CVE-2020-14928 CVE-2020-14928 �<�pevolution-data-server-perl-3.28.5-14.el8.x86_64.rpm �w� bogofilter-1.2.5-2.el8.x86_64.rpm ��pevolution-devel-3.28.5-14.el8.x86_64.rpm �*�pevolution-data-server-tests-3.28.5-14.el8.i686.rpm ��pevolution-data-server-doc-3.28.5-14.el8.noarch.rpm ��pevolution-devel-3.28.5-14.el8.i686.rpm �*�pevolution-data-server-tests-3.28.5-14.el8.x86_64.rpm �<�pevolution-data-server-perl-3.28.5-14.el8.x86_64.rpm �w� bogofilter-1.2.5-2.el8.x86_64.rpm ��pevolution-devel-3.28.5-14.el8.x86_64.rpm �*�pevolution-data-server-tests-3.28.5-14.el8.i686.rpm ��pevolution-data-server-doc-3.28.5-14.el8.noarch.rpm ��pevolution-devel-3.28.5-14.el8.i686.rpm �*�pevolution-data-server-tests-3.28.5-14.el8.x86_64.rpm ��Π(�U�(��kBbugfix brasero bug fix and enhancement update ��Dy�^�fbrasero-devel-3.12.2-5.el8.x86_64.rpm �^�fbrasero-devel-3.12.2-5.el8.i686.rpm �^�fbrasero-devel-3.12.2-5.el8.x86_64.rpm �^�fbrasero-devel-3.12.2-5.el8.i686.rpm ���� �M�'��nBBBBBBBBbugfix dyninst bug fix and enhancement update ��=y��bdyninst-devel-11.0.0-3.el8.i686.rpm ��bdyninst-doc-11.0.0-3.el8.x86_64.rpm ��bdyninst-static-11.0.0-3.el8.i686.rpm ��bdyninst-static-11.0.0-3.el8.x86_64.rpm ��bdyninst-testsuite-11.0.0-3.el8.x86_64.rpm ��bdyninst-devel-11.0.0-3.el8.x86_64.rpm ��bdyninst-devel-11.0.0-3.el8.i686.rpm ��bdyninst-doc-11.0.0-3.el8.x86_64.rpm ��bdyninst-static-11.0.0-3.el8.i686.rpm ��bdyninst-static-11.0.0-3.el8.x86_64.rpm ��bdyninst-testsuite-11.0.0-3.el8.x86_64.rpm ��bdyninst-devel-11.0.0-3.el8.x86_64.rpm ���� ����xbugfix crash bug fix and enhancement update ��6yhttps://errata.almalinux.org/8/ALBA-2022-1864.html ALBA-2022-1864 ALBA-2022-1864 �%�crash-devel-7.3.1-5.el8.alma.x86_64.rpm �%�crash-devel-7.3.1-5.el8.alma.x86_64.rpm �%�crash-devel-7.3.1-5.el8.alma.x86_64.rpm �%�crash-devel-7.3.1-5.el8.alma.x86_64.rpm ���$�59�$��:bugfix json-c bug fix and enhancement update ��/yhttps://errata.almalinux.org/8/ALBA-2022-2027.html ALBA-2022-2027 ALBA-2022-2027 �_�json-c-doc-0.13.1-3.el8.noarch.rpm �_�json-c-doc-0.13.1-3.el8.noarch.rpm ���H���?��{BBenhancement py3c bug fix and enhancement update ��(y�!�py3c-devel-1.2-4.el8.x86_64.rpm �!�py3c-devel-1.2-4.el8.i686.rpm �{�py3c-doc-1.2-4.el8.noarch.rpm �!�py3c-devel-1.2-4.el8.x86_64.rpm �!�py3c-devel-1.2-4.el8.i686.rpm �{�py3c-doc-1.2-4.el8.noarch.rpm ��Π(��&�JBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: gcc-toolset-10-gcc security update ��!�Uhttps://vulners.com/cve/CVE-2021-42574 CVE-2021-42574 CVE-2021-42574 �$>gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.x86_64.rpm �>gcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.x86_64.rpm �!>gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.x86_64.rpm �>gcc-toolset-10-gcc-10.3.1-1.2.el8_5.x86_64.rpm �>gcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.x86_64.rpm � >gcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.x86_64.rpm �>gcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.x86_64.rpm �#>gcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.x86_64.rpm �>gcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.x86_64.rpm �">gcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.x86_64.rpm �>gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.x86_64.rpm �>gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.x86_64.rpm �>gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.x86_64.rpm �>gcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.x86_64.rpm �$>gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.x86_64.rpm �>gcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.x86_64.rpm �!>gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.x86_64.rpm �>gcc-toolset-10-gcc-10.3.1-1.2.el8_5.x86_64.rpm �>gcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.x86_64.rpm � >gcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.x86_64.rpm �>gcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.x86_64.rpm �#>gcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.x86_64.rpm �>gcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.x86_64.rpm �">gcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.x86_64.rpm �>gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.x86_64.rpm �>gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.x86_64.rpm �>gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.x86_64.rpm �>gcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.x86_64.rpm ����b�;�,��@BBBBBBBBBBBBBBBBBBBBBBBBBBbugfix java-11-openjdk bug fix and enhancement update ��v�Y�Ajava-11-openjdk-static-libs-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-devel-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-static-libs-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-jmods-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-devel-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-jmods-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-headless-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �&Ajava-11-openjdk-headless-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-src-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-demo-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-demo-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �'Ajava-11-openjdk-src-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-static-libs-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-devel-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-static-libs-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-jmods-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-devel-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-jmods-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-headless-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �&Ajava-11-openjdk-headless-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-src-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-demo-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-demo-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �'Ajava-11-openjdk-src-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �Ajava-11-openjdk-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm �����i���\Bsecurity Moderate: yajl security update ��O�Thttps://access.redhat.com/errata/RHSA-2022:7524 RHSA-2022:7524 RHSA-2022:7524 https://access.redhat.com/security/cve/CVE-2022-24795 CVE-2022-24795 CVE-2022-24795 https://bugzilla.redhat.com/2072912 2072912 https://errata.almalinux.org/8/ALSA-2022-7524.html ALSA-2022:7524 ALSA-2022:7524 �M�3yajl-devel-2.1.0-11.el8.i686.rpm �M�3yajl-devel-2.1.0-11.el8.x86_64.rpm �M�3yajl-devel-2.1.0-11.el8.i686.rpm �M�3yajl-devel-2.1.0-11.el8.x86_64.rpm ��ʈ+�A��"��_Bbugfix file bug fix and enhancement update ��#y��file-devel-5.33-16.el8.i686.rpm ��file-devel-5.33-16.el8.x86_64.rpm ��file-devel-5.33-16.el8.i686.rpm ��file-devel-5.33-16.el8.x86_64.rpm ��Π(��+��cBBsecurity Moderate: exiv2 security, bug fix, and enhancement update ���Whttps://vulners.com/cve/CVE-2021-29457 CVE-2021-29457 CVE-2021-29457 https://vulners.com/cve/CVE-2021-29458 CVE-2021-29458 CVE-2021-29458 https://vulners.com/cve/CVE-2021-29463 CVE-2021-29463 CVE-2021-29463 https://vulners.com/cve/CVE-2021-29464 CVE-2021-29464 CVE-2021-29464 https://vulners.com/cve/CVE-2021-29470 CVE-2021-29470 CVE-2021-29470 https://vulners.com/cve/CVE-2021-29473 CVE-2021-29473 CVE-2021-29473 https://vulners.com/cve/CVE-2021-29623 CVE-2021-29623 CVE-2021-29623 https://vulners.com/cve/CVE-2021-31292 CVE-2021-31292 CVE-2021-31292 https://vulners.com/cve/CVE-2021-32617 CVE-2021-32617 CVE-2021-32617 https://vulners.com/cve/CVE-2021-3482 CVE-2021-3482 CVE-2021-3482 https://vulners.com/cve/CVE-2021-37618 CVE-2021-37618 CVE-2021-37618 https://vulners.com/cve/CVE-2021-37619 CVE-2021-37619 CVE-2021-37619 �}�exiv2-devel-0.27.4-5.el8.i686.rpm ��exiv2-doc-0.27.4-5.el8.noarch.rpm �}�exiv2-devel-0.27.4-5.el8.x86_64.rpm �}�exiv2-devel-0.27.4-5.el8.i686.rpm ��exiv2-doc-0.27.4-5.el8.noarch.rpm �}�exiv2-devel-0.27.4-5.el8.x86_64.rpm ���� ��5��gsecurity Moderate: libtiff security and bug fix update ��s�]https://vulners.com/cve/CVE-2020-35521 CVE-2020-35521 CVE-2020-35521 https://vulners.com/cve/CVE-2020-35522 CVE-2020-35522 CVE-2020-35522 https://vulners.com/cve/CVE-2020-35523 CVE-2020-35523 CVE-2020-35523 https://vulners.com/cve/CVE-2020-35524 CVE-2020-35524 CVE-2020-35524 ��6libtiff-tools-4.0.9-20.el8.x86_64.rpm ��6libtiff-tools-4.0.9-20.el8.x86_64.rpm ���� �!�%�OHBBBBBEFBBBBBBIBBBBBBBBBBBBsecurity Low: virt:rhel security, bug fix, and enhancement update ���P�>https://vulners.com/cve/CVE-2019-12155 CVE-2019-12155 CVE-2019-12155 https://vulners.com/cve/CVE-2019-9755 CVE-2019-9755 CVE-2019-9755 https://vulners.com/cve/CVE-2019-9824 CVE-2019-9824 CVE-2019-9824 sU�2�3/(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm sU�2�3/(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��Π(�!���iBBBBBBBsecurity Important: samba security update %���Fhttps://vulners.com/cve/CVE-2016-2124 CVE-2016-2124 CVE-2016-2124 https://vulners.com/cve/CVE-2020-25717 CVE-2020-25717 CVE-2020-25717 https://vulners.com/cve/CVE-2021-23192 CVE-2021-23192 CVE-2021-23192 T�ylibwbclient-devel-4.14.5-7.el8_5.i686.rpm l�ysamba-devel-4.14.5-7.el8_5.x86_64.rpm T�ylibwbclient-devel-4.14.5-7.el8_5.x86_64.rpm Y�ylibsmbclient-devel-4.14.5-7.el8_5.i686.rpm l�ysamba-devel-4.14.5-7.el8_5.i686.rpm Y�ylibsmbclient-devel-4.14.5-7.el8_5.x86_64.rpm T�ylibwbclient-devel-4.14.5-7.el8_5.i686.rpm l�ysamba-devel-4.14.5-7.el8_5.x86_64.rpm T�ylibwbclient-devel-4.14.5-7.el8_5.x86_64.rpm Y�ylibsmbclient-devel-4.14.5-7.el8_5.i686.rpm l�ysamba-devel-4.14.5-7.el8_5.i686.rpm Y�ylibsmbclient-devel-4.14.5-7.el8_5.x86_64.rpm ��߶�U�� �zB�xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: GNOME security, bug fix, and enhancement update ��T� https://vulners.com/cve/CVE-2019-13012 CVE-2019-13012 CVE-2019-13012 https://vulners.com/cve/CVE-2020-13543 CVE-2020-13543 CVE-2020-13543 https://vulners.com/cve/CVE-2020-13584 CVE-2020-13584 CVE-2020-13584 https://vulners.com/cve/CVE-2020-9948 CVE-2020-9948 CVE-2020-9948 https://vulners.com/cve/CVE-2020-9951 CVE-2020-9951 CVE-2020-9951 https://vulners.com/cve/CVE-2020-9983 CVE-2020-9983 CVE-2020-9983 =��%libsigc++20-devel-2.10.0-6.el8.x86_64.rpm �*�9OpenEXR-devel-2.2.0-12.el8.x86_64.rpm �'�gtk-doc-1.28-3.el8.x86_64.rpm �*�.glib2-static-2.56.4-9.el8.x86_64.rpm �*�.glib2-static-2.56.4-9.el8.i686.rpm �E�}mutter-devel-3.32.2-57.el8.x86_64.rpm �Y�'gtkmm24-devel-2.24.5-6.el8.i686.rpm � �;vala-0.40.19-2.el8.i686.rpm �Z�0gtkmm30-devel-3.22.2-3.el8.x86_64.rpm �*�9OpenEXR-devel-2.2.0-12.el8.i686.rpm �o�)libepubgen-devel-0.1.0-3.el8.i686.rpm �>�Dsoundtouch-devel-2.0.0-3.el8.x86_64.rpm �.�&atkmm-doc-2.24.2-7.el8.noarch.rpm �n�ulibdazzle-devel-3.28.5-2.el8.x86_64.rpm �c�Lnautilus-3.28.1-15.el8.i686.rpm ��(pangomm-devel-2.40.1-6.el8.x86_64.rpm �Q�Faccountsservice-devel-0.6.55-1.el8.x86_64.rpm �E�cairomm-devel-1.12.0-8.el8.i686.rpm � �libvisual-devel-0.4.0-25.el8.i686.rpm �Q�Faccountsservice-devel-0.6.55-1.el8.i686.rpm � �;vala-0.40.19-2.el8.x86_64.rpm ��Klibsass-3.4.5-6.el8.i686.rpm �y�(pangomm-doc-2.40.1-6.el8.noarch.rpm �a�.glib2-doc-2.56.4-9.el8.noarch.rpm �Q�)glibmm24-devel-2.56.0-2.el8.i686.rpm �a�0gtkmm30-doc-3.22.2-3.el8.noarch.rpm �E�}mutter-devel-3.32.2-57.el8.i686.rpm �K�*gamin-devel-0.1.10-32.el8.x86_64.rpm ��Klibsass-3.4.5-6.el8.x86_64.rpm �I�;enchant2-devel-2.2.3-3.el8.i686.rpm �o�)libepubgen-devel-0.1.0-3.el8.x86_64.rpm �I�;enchant2-devel-2.2.3-3.el8.x86_64.rpm �y�Lnautilus-devel-3.28.1-15.el8.x86_64.rpm ��(pangomm-devel-2.40.1-6.el8.i686.rpm �Q�)glibmm24-devel-2.56.0-2.el8.x86_64.rpm �V�)glibmm24-doc-2.56.0-2.el8.noarch.rpm �Y�'gtkmm24-devel-2.24.5-6.el8.x86_64.rpm �>�Dsoundtouch-devel-2.0.0-3.el8.i686.rpm �I�Vwoff2-devel-1.0.2-5.el8.i686.rpm � �libvisual-devel-0.4.0-25.el8.x86_64.rpm �n�ulibdazzle-devel-3.28.5-2.el8.i686.rpm �(� gvfs-1.36.2-11.el8.i686.rpm �S�cairomm-doc-1.12.0-8.el8.noarch.rpm ��;vala-devel-0.40.19-2.el8.x86_64.rpm �e�gjs-devel-1.56.2-5.el8.x86_64.rpm �k�%libsigc++20-doc-2.10.0-6.el8.noarch.rpm �d�Lgeoclue2-devel-2.5.5-2.el8.i686.rpm �d�Lgeoclue2-devel-2.5.5-2.el8.x86_64.rpm �y�Lnautilus-devel-3.28.1-15.el8.i686.rpm �/�&atkmm-devel-2.24.2-7.el8.x86_64.rpm �I�Vwoff2-devel-1.0.2-5.el8.x86_64.rpm ��Klibsass-devel-3.4.5-6.el8.i686.rpm �K�*gamin-devel-0.1.10-32.el8.i686.rpm �`�'gtkmm24-docs-2.24.5-6.el8.noarch.rpm �E�cairomm-devel-1.12.0-8.el8.x86_64.rpm �/�&atkmm-devel-2.24.2-7.el8.i686.rpm �e�gjs-devel-1.56.2-5.el8.i686.rpm ��Klibsass-devel-3.4.5-6.el8.x86_64.rpm �Z�0gtkmm30-devel-3.22.2-3.el8.i686.rpm ��%libsigc++20-devel-2.10.0-6.el8.i686.rpm ��;vala-devel-0.40.19-2.el8.i686.rpm =��%libsigc++20-devel-2.10.0-6.el8.x86_64.rpm �*�9OpenEXR-devel-2.2.0-12.el8.x86_64.rpm �'�gtk-doc-1.28-3.el8.x86_64.rpm �*�.glib2-static-2.56.4-9.el8.x86_64.rpm �*�.glib2-static-2.56.4-9.el8.i686.rpm �E�}mutter-devel-3.32.2-57.el8.x86_64.rpm �Y�'gtkmm24-devel-2.24.5-6.el8.i686.rpm � �;vala-0.40.19-2.el8.i686.rpm �Z�0gtkmm30-devel-3.22.2-3.el8.x86_64.rpm �*�9OpenEXR-devel-2.2.0-12.el8.i686.rpm �o�)libepubgen-devel-0.1.0-3.el8.i686.rpm �>�Dsoundtouch-devel-2.0.0-3.el8.x86_64.rpm �.�&atkmm-doc-2.24.2-7.el8.noarch.rpm �n�ulibdazzle-devel-3.28.5-2.el8.x86_64.rpm �c�Lnautilus-3.28.1-15.el8.i686.rpm ��(pangomm-devel-2.40.1-6.el8.x86_64.rpm �Q�Faccountsservice-devel-0.6.55-1.el8.x86_64.rpm �E�cairomm-devel-1.12.0-8.el8.i686.rpm � �libvisual-devel-0.4.0-25.el8.i686.rpm �Q�Faccountsservice-devel-0.6.55-1.el8.i686.rpm � �;vala-0.40.19-2.el8.x86_64.rpm ��Klibsass-3.4.5-6.el8.i686.rpm �y�(pangomm-doc-2.40.1-6.el8.noarch.rpm �a�.glib2-doc-2.56.4-9.el8.noarch.rpm �Q�)glibmm24-devel-2.56.0-2.el8.i686.rpm �a�0gtkmm30-doc-3.22.2-3.el8.noarch.rpm �E�}mutter-devel-3.32.2-57.el8.i686.rpm �K�*gamin-devel-0.1.10-32.el8.x86_64.rpm ��Klibsass-3.4.5-6.el8.x86_64.rpm �I�;enchant2-devel-2.2.3-3.el8.i686.rpm �o�)libepubgen-devel-0.1.0-3.el8.x86_64.rpm �I�;enchant2-devel-2.2.3-3.el8.x86_64.rpm �y�Lnautilus-devel-3.28.1-15.el8.x86_64.rpm ��(pangomm-devel-2.40.1-6.el8.i686.rpm �Q�)glibmm24-devel-2.56.0-2.el8.x86_64.rpm �V�)glibmm24-doc-2.56.0-2.el8.noarch.rpm �Y�'gtkmm24-devel-2.24.5-6.el8.x86_64.rpm �>�Dsoundtouch-devel-2.0.0-3.el8.i686.rpm �I�Vwoff2-devel-1.0.2-5.el8.i686.rpm � �libvisual-devel-0.4.0-25.el8.x86_64.rpm �n�ulibdazzle-devel-3.28.5-2.el8.i686.rpm �(� gvfs-1.36.2-11.el8.i686.rpm �S�cairomm-doc-1.12.0-8.el8.noarch.rpm ��;vala-devel-0.40.19-2.el8.x86_64.rpm �e�gjs-devel-1.56.2-5.el8.x86_64.rpm �k�%libsigc++20-doc-2.10.0-6.el8.noarch.rpm �d�Lgeoclue2-devel-2.5.5-2.el8.i686.rpm �d�Lgeoclue2-devel-2.5.5-2.el8.x86_64.rpm �y�Lnautilus-devel-3.28.1-15.el8.i686.rpm �/�&atkmm-devel-2.24.2-7.el8.x86_64.rpm �I�Vwoff2-devel-1.0.2-5.el8.x86_64.rpm ��Klibsass-devel-3.4.5-6.el8.i686.rpm �K�*gamin-devel-0.1.10-32.el8.i686.rpm �`�'gtkmm24-docs-2.24.5-6.el8.noarch.rpm �E�cairomm-devel-1.12.0-8.el8.x86_64.rpm �/�&atkmm-devel-2.24.2-7.el8.i686.rpm �e�gjs-devel-1.56.2-5.el8.i686.rpm ��Klibsass-devel-3.4.5-6.el8.x86_64.rpm �Z�0gtkmm30-devel-3.22.2-3.el8.i686.rpm ��%libsigc++20-devel-2.10.0-6.el8.i686.rpm ��;vala-devel-0.40.19-2.el8.i686.rpm ��Π(�d�� ��JBenhancement device-mapper-multipath bug fix and enhancement update ��]y� �Pdevice-mapper-multipath-devel-0.8.4-5.el8.i686.rpm � �Pdevice-mapper-multipath-devel-0.8.4-5.el8.x86_64.rpm � �Pdevice-mapper-multipath-devel-0.8.4-5.el8.i686.rpm � �Pdevice-mapper-multipath-devel-0.8.4-5.el8.x86_64.rpm ��Π(�L���Nbugfix libsemanage bug fix and enhancement update ��Vyhttps://errata.almalinux.org/8/ALBA-2022-2119.html ALBA-2022-2119 ALBA-2022-2119 �t�ulibsemanage-devel-2.9-8.el8.x86_64.rpm �t�ulibsemanage-devel-2.9-8.el8.x86_64.rpm �t�ulibsemanage-devel-2.9-8.el8.x86_64.rpm �t�ulibsemanage-devel-2.9-8.el8.x86_64.rpm ���[� �0�fBBBBBBBBB�"security Moderate: libjpeg-turbo security and bug fix update ��O�@https://vulners.com/cve/CVE-2020-17541 CVE-2020-17541 CVE-2020-17541 ��Nturbojpeg-devel-1.5.3-12.el8.i686.rpm �u�Nturbojpeg-1.5.3-12.el8.x86_64.rpm �]�Nlibjpeg-turbo-utils-1.5.3-12.el8.x86_64.rpm ��Nturbojpeg-devel-1.5.3-12.el8.x86_64.rpm �[�Nlibjpeg-turbo-1.5.3-12.el8.x86_64.rpm �\�Nlibjpeg-turbo-devel-1.5.3-12.el8.x86_64.rpm ��Nturbojpeg-devel-1.5.3-12.el8.i686.rpm �u�Nturbojpeg-1.5.3-12.el8.x86_64.rpm �]�Nlibjpeg-turbo-utils-1.5.3-12.el8.x86_64.rpm ��Nturbojpeg-devel-1.5.3-12.el8.x86_64.rpm �[�Nlibjpeg-turbo-1.5.3-12.el8.x86_64.rpm �\�Nlibjpeg-turbo-devel-1.5.3-12.el8.x86_64.rpm ���� �S�-��QBbugfix munge bug fix and enhancement update ��y��Bmunge-devel-0.5.13-2.el8.i686.rpm ��Bmunge-devel-0.5.13-2.el8.x86_64.rpm ��Bmunge-devel-0.5.13-2.el8.i686.rpm ��Bmunge-devel-0.5.13-2.el8.x86_64.rpm ��Π(��+��Tsecurity Moderate: ctags security update d���https://access.redhat.com/errata/RHSA-2023:2863 RHSA-2023:2863 RHSA-2023:2863 https://access.redhat.com/security/cve/CVE-2022-4515 CVE-2022-4515 CVE-2022-4515 https://bugzilla.redhat.com/2153519 2153519 https://errata.almalinux.org/8/ALSA-2023-2863.html ALSA-2023:2863 ALSA-2023:2863 ��_ctags-etags-5.8-23.el8.x86_64.rpm ��_ctags-etags-5.8-23.el8.x86_64.rpm ����c�4��LBBBBB�security Important: nghttp2 security update %�� �https://vulners.com/cve/CVE-2020-11080 CVE-2020-11080 CVE-2020-11080 �~�libnghttp2-devel-1.33.0-3.el8_2.1.i686.rpm ��nghttp2-1.33.0-3.el8_2.1.x86_64.rpm �~�libnghttp2-devel-1.33.0-3.el8_2.1.x86_64.rpm �a�libnghttp2-1.33.0-3.el8_2.1.x86_64.rpm �~�libnghttp2-devel-1.33.0-3.el8_2.1.i686.rpm ��nghttp2-1.33.0-3.el8_2.1.x86_64.rpm �~�libnghttp2-devel-1.33.0-3.el8_2.1.x86_64.rpm �a�libnghttp2-1.33.0-3.el8_2.1.x86_64.rpm ��Π(�m����WBbugfix NetworkManager bug fix and enhancement update ���cv�NetworkManager-libnm-devel-1.26.0-14.el8_3.x86_64.rpm v�NetworkManager-libnm-devel-1.26.0-14.el8_3.i686.rpm v�NetworkManager-libnm-devel-1.26.0-14.el8_3.x86_64.rpm v�NetworkManager-libnm-devel-1.26.0-14.el8_3.i686.rpm ��Π(�4����[Bbugfix opencryptoki bug fix and enhancement update ��o���iopencryptoki-devel-3.15.1-6.el8_4.x86_64.rpm ��iopencryptoki-devel-3.15.1-6.el8_4.i686.rpm ��iopencryptoki-devel-3.15.1-6.el8_4.x86_64.rpm ��iopencryptoki-devel-3.15.1-6.el8_4.i686.rpm ��Π(�F�?��_Bbugfix freerdp bug fix and enhancement update ��y�U�afreerdp-devel-2.2.0-2.el8.i686.rpm �U�afreerdp-devel-2.2.0-2.el8.x86_64.rpm �U�afreerdp-devel-2.2.0-2.el8.i686.rpm �U�afreerdp-devel-2.2.0-2.el8.x86_64.rpm ���� �U�)�OHBBBBBEFBBBBBBXC�}BBBBBBB�xBBB�vBBBBDBBBBBBBBBBBBBBB�oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update ��|� https://access.redhat.com/errata/RHSA-2022:5821 RHSA-2022:5821 RHSA-2022:5821 https://access.redhat.com/security/cve/CVE-2021-4206 CVE-2021-4206 CVE-2021-4206 https://access.redhat.com/security/cve/CVE-2021-4207 CVE-2021-4207 CVE-2021-4207 https://access.redhat.com/security/cve/CVE-2022-26353 CVE-2022-26353 CVE-2022-26353 https://access.redhat.com/security/cve/CVE-2022-26354 CVE-2022-26354 CVE-2022-26354 https://bugzilla.redhat.com/2036966 2036966 https://bugzilla.redhat.com/2036998 2036998 https://bugzilla.redhat.com/2063197 2063197 https://bugzilla.redhat.com/2063257 2063257 https://errata.almalinux.org/8/ALSA-2022-5821.html ALSA-2022:5821 ALSA-2022:5821 �&U��I��5�swtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$python3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �]$libnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm �Ylibguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �Flibguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �jlibvirt-client-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �=libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Rlibvirt-daemon-kvm-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �~libvirt-nss-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �jnbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Blibguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Locaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �?libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm g!ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �!python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �nnbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �;virt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Wlibguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �Glibguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm f!ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �onbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.�seabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$#qemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �7�swtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm i$ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �ylibvirt-daemon-driver-storage-mpath-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �4�swtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �>libguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �N�zlibtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm �pnbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �slibvirt-daemon-driver-storage-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �python3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Elibguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Hlibguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Zlibguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm ��_perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �##qemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �ruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �mnbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �gnbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[libguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �3�supermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@libguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �rlibvirt-daemon-driver-secret-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �>�nvirt-v2v-man-pages-ja-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm �*libvirt-daemon-driver-storage-rbd-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �qlibvirt-daemon-driver-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �#qemu-kvm-common-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �V�SSLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm � !ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~!hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �unbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-kvm-block-curl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �snbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �enbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �hnbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �plibvirt-daemon-driver-nodedev-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �{libvirt-devel-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �=�nvirt-v2v-bash-completion-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm f!ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm �!hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �^nbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm �O�zlibtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �2�supermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Slibvirt-lock-sanlock-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �#qemu-img-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �#qemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �#qemu-kvm-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �ulibvirt-daemon-driver-storage-disk-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �knbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-guest-agent-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm g!ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm �Xlibguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �y�seavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm � �^libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �inbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �llibvirt-daemon-config-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �alibvirt-wireshark-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �olibvirt-daemon-driver-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm h$ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �tlibvirt-daemon-driver-storage-core-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �rnbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �tnbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �mlibvirt-daemon-config-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm � #qemu-kvm-core-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �8�swtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Clibguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �zlibvirt-daemon-driver-storage-scsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �nlibvirt-daemon-driver-interface-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �}libvirt-libs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm ��_python3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-kvm-tests-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �Ulua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �ilibvirt-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �!#qemu-kvm-docs-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �Dlibguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �klibvirt-daemon-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �fnbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$nbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �6�swtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �vlibvirt-daemon-driver-storage-iscsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm i$ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �<�nvirt-v2v-1.42.0-19.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �Alibguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Mocaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Qlibvirt-daemon-driver-storage-gluster-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �|libvirt-docs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �#qemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm h$ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �x�seabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm �wlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �lnbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �\libguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �dnbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �xlibvirt-daemon-driver-storage-logical-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �perl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �"#qemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Plibvirt-daemon-driver-qemu-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �?�nvirt-v2v-man-pages-uk-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm �qnbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �!perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �&U��I��5�swtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$python3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �]$libnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm �Ylibguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �Flibguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �jlibvirt-client-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �=libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Rlibvirt-daemon-kvm-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �~libvirt-nss-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �jnbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Blibguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Locaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �?libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm g!ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �!python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �nnbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �;virt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Wlibguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �Glibguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm f!ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �onbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.�seabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$#qemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �7�swtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm i$ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �ylibvirt-daemon-driver-storage-mpath-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �4�swtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �>libguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �N�zlibtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm �pnbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �slibvirt-daemon-driver-storage-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �python3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Elibguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Hlibguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Zlibguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm ��_perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �##qemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �ruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �mnbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �gnbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[libguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �3�supermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@libguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �rlibvirt-daemon-driver-secret-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �>�nvirt-v2v-man-pages-ja-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm �*libvirt-daemon-driver-storage-rbd-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �qlibvirt-daemon-driver-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �#qemu-kvm-common-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �V�SSLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm � !ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~!hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �unbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-kvm-block-curl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �snbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �enbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �hnbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �plibvirt-daemon-driver-nodedev-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �{libvirt-devel-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �=�nvirt-v2v-bash-completion-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm f!ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm �!hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �^nbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm �O�zlibtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �2�supermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Slibvirt-lock-sanlock-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �#qemu-img-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �#qemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �#qemu-kvm-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �ulibvirt-daemon-driver-storage-disk-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �knbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-guest-agent-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm g!ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm �Xlibguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �y�seavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm � �^libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �inbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �llibvirt-daemon-config-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �alibvirt-wireshark-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �olibvirt-daemon-driver-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm h$ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �tlibvirt-daemon-driver-storage-core-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �rnbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �tnbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �mlibvirt-daemon-config-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm � #qemu-kvm-core-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �8�swtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Clibguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �zlibvirt-daemon-driver-storage-scsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �nlibvirt-daemon-driver-interface-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �}libvirt-libs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm ��_python3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �#qemu-kvm-tests-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �Ulua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �ilibvirt-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �!#qemu-kvm-docs-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �Dlibguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �klibvirt-daemon-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �fnbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �$nbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �6�swtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �vlibvirt-daemon-driver-storage-iscsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm i$ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �<�nvirt-v2v-1.42.0-19.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �Alibguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Mocaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Qlibvirt-daemon-driver-storage-gluster-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �|libvirt-docs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �#qemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm h$ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �x�seabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm �wlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �lnbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �\libguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �dnbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �xlibvirt-daemon-driver-storage-logical-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �perl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �"#qemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Plibvirt-daemon-driver-qemu-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �?�nvirt-v2v-man-pages-uk-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm �qnbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �!perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ����H�O��&��bBBbugfix kronosnet bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-2127.html ALBA-2022-2127 ALBA-2022-2127 �?�^libknet1-1.22-1.el8.x86_64.rpm �?�^libknet1-1.22-1.el8.x86_64.rpm �g�^libknet1-devel-1.22-1.el8.x86_64.rpm �g�^libknet1-devel-1.22-1.el8.x86_64.rpm �?�^libknet1-1.22-1.el8.x86_64.rpm �?�^libknet1-1.22-1.el8.x86_64.rpm �g�^libknet1-devel-1.22-1.el8.x86_64.rpm �g�^libknet1-devel-1.22-1.el8.x86_64.rpm ���o���*��gBbugfix sssd bug fix and enhancement update ��ym�Elibsss_nss_idmap-devel-2.4.0-9.el8.i686.rpm m�Elibsss_nss_idmap-devel-2.4.0-9.el8.x86_64.rpm m�Elibsss_nss_idmap-devel-2.4.0-9.el8.i686.rpm m�Elibsss_nss_idmap-devel-2.4.0-9.el8.x86_64.rpm ��Π(�C���kbugfix sssd bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-2070.html ALBA-2022-2070 ALBA-2022-2070 m�rlibsss_nss_idmap-devel-2.6.2-3.el8.x86_64.rpm m�rlibsss_nss_idmap-devel-2.6.2-3.el8.x86_64.rpm m�rlibsss_nss_idmap-devel-2.6.2-3.el8.x86_64.rpm m�rlibsss_nss_idmap-devel-2.6.2-3.el8.x86_64.rpm ����#�5��msecurity Important: .NET 7.0 security, bug fix, and enhancement update d%���Ehttps://access.redhat.com/errata/RHSA-2023:4058 RHSA-2023:4058 RHSA-2023:4058 https://access.redhat.com/security/cve/CVE-2023-33170 CVE-2023-33170 CVE-2023-33170 https://bugzilla.redhat.com/2221854 2221854 https://errata.almalinux.org/8/ALSA-2023-4058.html ALSA-2023:4058 ALSA-2023:4058 ��hdotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.x86_64.rpm ��hdotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.x86_64.rpm ��Ľj�(�$��oBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security and bug fix update ��J�Hhttps://vulners.com/cve/CVE-2022-21248 CVE-2022-21248 CVE-2022-21248 https://vulners.com/cve/CVE-2022-21282 CVE-2022-21282 CVE-2022-21282 https://vulners.com/cve/CVE-2022-21283 CVE-2022-21283 CVE-2022-21283 https://vulners.com/cve/CVE-2022-21293 CVE-2022-21293 CVE-2022-21293 https://vulners.com/cve/CVE-2022-21294 CVE-2022-21294 CVE-2022-21294 https://vulners.com/cve/CVE-2022-21296 CVE-2022-21296 CVE-2022-21296 https://vulners.com/cve/CVE-2022-21299 CVE-2022-21299 CVE-2022-21299 https://vulners.com/cve/CVE-2022-21305 CVE-2022-21305 CVE-2022-21305 https://vulners.com/cve/CVE-2022-21340 CVE-2022-21340 CVE-2022-21340 https://vulners.com/cve/CVE-2022-21341 CVE-2022-21341 CVE-2022-21341 https://vulners.com/cve/CVE-2022-21360 CVE-2022-21360 CVE-2022-21360 https://vulners.com/cve/CVE-2022-21365 CVE-2022-21365 CVE-2022-21365 �:\java-1.8.0-openjdk-headless-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �K\java-1.8.0-openjdk-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �J\java-1.8.0-openjdk-demo-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �7\java-1.8.0-openjdk-devel-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �9\java-1.8.0-openjdk-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �h\java-1.8.0-openjdk-headless-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �6\java-1.8.0-openjdk-demo-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �;\java-1.8.0-openjdk-src-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �<\java-1.8.0-openjdk-src-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �8\java-1.8.0-openjdk-devel-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �5\java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �4\java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �:\java-1.8.0-openjdk-headless-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �K\java-1.8.0-openjdk-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �J\java-1.8.0-openjdk-demo-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �7\java-1.8.0-openjdk-devel-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �9\java-1.8.0-openjdk-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �h\java-1.8.0-openjdk-headless-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �6\java-1.8.0-openjdk-demo-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �;\java-1.8.0-openjdk-src-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �<\java-1.8.0-openjdk-src-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �8\java-1.8.0-openjdk-devel-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �5\java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm �4\java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm ����|�|�� ��GBenhancement openscap bug fix and enhancement update ��y�]�zopenscap-engine-sce-devel-1.3.4-5.el8.alma.i686.rpm �]�zopenscap-engine-sce-devel-1.3.4-5.el8.alma.x86_64.rpm �]�zopenscap-engine-sce-devel-1.3.4-5.el8.alma.i686.rpm �]�zopenscap-engine-sce-devel-1.3.4-5.el8.alma.x86_64.rpm ��Π(�c����KBenhancement libmodulemd bug fix and enhancement update ��y�p�Vlibmodulemd-devel-2.9.4-2.el8.x86_64.rpm �p�Vlibmodulemd-devel-2.9.4-2.el8.i686.rpm �p�Vlibmodulemd-devel-2.9.4-2.el8.x86_64.rpm �p�Vlibmodulemd-devel-2.9.4-2.el8.i686.rpm ��Π(�9�1��Obugfix evince bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1770.html ALBA-2022-1770 ALBA-2022-1770 ��{evince-devel-3.28.4-16.el8.x86_64.rpm ��{evince-devel-3.28.4-16.el8.x86_64.rpm ��{evince-devel-3.28.4-16.el8.x86_64.rpm ��{evince-devel-3.28.4-16.el8.x86_64.rpm ��� �k��uBBBBBBBsecurity Moderate: python38:3.8 and python38-devel:3.8 security update ��}�Zhttps://access.redhat.com/errata/RHSA-2022:7581 RHSA-2022:7581 RHSA-2022:7581 https://access.redhat.com/security/cve/CVE-2015-20107 CVE-2015-20107 CVE-2015-20107 https://bugzilla.redhat.com/2075390 2075390 https://errata.almalinux.org/8/ALSA-2022-7581.html ALSA-2022:7581 ALSA-2022:7581 �W�O��3 �J�lpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �I�hpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �L�kpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm �N�jpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�fpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm �O�opython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm �M�gpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �P�qpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm �K�rpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �W�O��3 �J�lpython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �I�hpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �L�kpython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm �N�jpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�fpython38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm �O�opython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm �M�gpython38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �P�qpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm �K�rpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��ɹ5�s����QBenhancement iscsi-initiator-utils bug fix and enhancement update ��Wy��iscsi-initiator-utils-devel-6.2.1.2-1.gita8fcb37.el8.i686.rpm ��iscsi-initiator-utils-devel-6.2.1.2-1.gita8fcb37.el8.x86_64.rpm ��iscsi-initiator-utils-devel-6.2.1.2-1.gita8fcb37.el8.i686.rpm ��iscsi-initiator-utils-devel-6.2.1.2-1.gita8fcb37.el8.x86_64.rpm ��Π(��%��Usecurity Important: kernel security and bug fix update d%��P�Phttps://access.redhat.com/errata/RHSA-2023:0101 RHSA-2023:0101 RHSA-2023:0101 https://access.redhat.com/security/cve/CVE-2022-2964 CVE-2022-2964 CVE-2022-2964 https://access.redhat.com/security/cve/CVE-2022-4139 CVE-2022-4139 CVE-2022-4139 https://bugzilla.redhat.com/2067482 2067482 https://bugzilla.redhat.com/2147572 2147572 https://errata.almalinux.org/8/ALSA-2023-0101.html ALSA-2023:0101 ALSA-2023:0101 ;�Mkernel-tools-libs-devel-4.18.0-425.10.1.el8_7.x86_64.rpm ;�Mkernel-tools-libs-devel-4.18.0-425.10.1.el8_7.x86_64.rpm �����b��LBBB� security Moderate: raptor2 security and bug fix update �� � https://vulners.com/cve/CVE-2017-18926 CVE-2017-18926 CVE-2017-18926 https://vulners.com/cve/CVE-2020-25713 CVE-2020-25713 CVE-2020-25713 �5�?raptor2-devel-2.0.15-16.el8.i686.rpm �o�?raptor2-2.0.15-16.el8.x86_64.rpm �5�?raptor2-devel-2.0.15-16.el8.x86_64.rpm �5�?raptor2-devel-2.0.15-16.el8.i686.rpm �o�?raptor2-2.0.15-16.el8.x86_64.rpm �5�?raptor2-devel-2.0.15-16.el8.x86_64.rpm ��Π(���[BBB�;security Moderate: lasso security and enhancement update ��-�Hhttps://vulners.com/cve/CVE-2021-28091 CVE-2021-28091 CVE-2021-28091 �R�Classo-2.6.0-12.el8.x86_64.rpm �d�Classo-devel-2.6.0-12.el8.x86_64.rpm �d�Classo-devel-2.6.0-12.el8.i686.rpm �R�Classo-2.6.0-12.el8.x86_64.rpm �d�Classo-devel-2.6.0-12.el8.x86_64.rpm �d�Classo-devel-2.6.0-12.el8.i686.rpm ���� ���VBBBBBB�~security Moderate: openjpeg2 security update ��u�Zhttps://vulners.com/cve/CVE-2018-20845 CVE-2018-20845 CVE-2018-20845 https://vulners.com/cve/CVE-2018-20847 CVE-2018-20847 CVE-2018-20847 https://vulners.com/cve/CVE-2018-5727 CVE-2018-5727 CVE-2018-5727 https://vulners.com/cve/CVE-2018-5785 CVE-2018-5785 CVE-2018-5785 https://vulners.com/cve/CVE-2019-12973 CVE-2019-12973 CVE-2019-12973 https://vulners.com/cve/CVE-2020-15389 CVE-2020-15389 CVE-2020-15389 https://vulners.com/cve/CVE-2020-27814 CVE-2020-27814 CVE-2020-27814 https://vulners.com/cve/CVE-2020-27823 CVE-2020-27823 CVE-2020-27823 https://vulners.com/cve/CVE-2020-27824 CVE-2020-27824 CVE-2020-27824 https://vulners.com/cve/CVE-2020-27842 CVE-2020-27842 CVE-2020-27842 https://vulners.com/cve/CVE-2020-27843 CVE-2020-27843 CVE-2020-27843 https://vulners.com/cve/CVE-2020-27845 CVE-2020-27845 CVE-2020-27845 https://vulners.com/cve/CVE-2021-29338 CVE-2021-29338 CVE-2021-29338 https://vulners.com/cve/CVE-2021-3575 CVE-2021-3575 CVE-2021-3575 �,�nopenjpeg2-devel-2.4.0-4.el8.i686.rpm �z�nopenjpeg2-tools-2.4.0-4.el8.i686.rpm �x�nopenjpeg2-devel-docs-2.4.0-4.el8.noarch.rpm ��nopenjpeg2-2.4.0-4.el8.x86_64.rpm �z�nopenjpeg2-tools-2.4.0-4.el8.x86_64.rpm �,�nopenjpeg2-devel-2.4.0-4.el8.x86_64.rpm �,�nopenjpeg2-devel-2.4.0-4.el8.i686.rpm �z�nopenjpeg2-tools-2.4.0-4.el8.i686.rpm �x�nopenjpeg2-devel-docs-2.4.0-4.el8.noarch.rpm ��nopenjpeg2-2.4.0-4.el8.x86_64.rpm �z�nopenjpeg2-tools-2.4.0-4.el8.x86_64.rpm �,�nopenjpeg2-devel-2.4.0-4.el8.x86_64.rpm ���� �?�+��[BBbugfix libsolv bug fix and enhancement update ��Oyhttps://errata.almalinux.org/8/ALBA-2022-2050.html ALBA-2022-2050 ALBA-2022-2050 �J�libsolv-tools-0.7.20-1.el8.x86_64.rpm �@�libsolv-devel-0.7.20-1.el8.x86_64.rpm �@�libsolv-devel-0.7.20-1.el8.x86_64.rpm �J�libsolv-tools-0.7.20-1.el8.x86_64.rpm �@�libsolv-devel-0.7.20-1.el8.x86_64.rpm �@�libsolv-devel-0.7.20-1.el8.x86_64.rpm ���u�k���_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancement boost bug fix and enhancement update ��Hy�<"boost-mpich-1.66.0-10.el8.i686.rpm �B"boost-python3-devel-1.66.0-10.el8.i686.rpm �;"boost-graph-openmpi-1.66.0-10.el8.i686.rpm �x"boost-jam-1.66.0-10.el8.x86_64.rpm �R"boost-examples-1.66.0-10.el8.noarch.rpm �z"boost-openmpi-python3-1.66.0-10.el8.x86_64.rpm �Q"boost-doc-1.66.0-10.el8.noarch.rpm �?"boost-openmpi-1.66.0-10.el8.i686.rpm �C"boost-static-1.66.0-10.el8.x86_64.rpm �>"boost-numpy3-1.66.0-10.el8.i686.rpm �y"boost-mpich-python3-1.66.0-10.el8.x86_64.rpm �?"boost-openmpi-1.66.0-10.el8.x86_64.rpm �@"boost-openmpi-devel-1.66.0-10.el8.x86_64.rpm �P"boost-build-1.66.0-10.el8.noarch.rpm �B"boost-python3-devel-1.66.0-10.el8.x86_64.rpm �>"boost-numpy3-1.66.0-10.el8.x86_64.rpm �;"boost-graph-openmpi-1.66.0-10.el8.x86_64.rpm �@"boost-openmpi-devel-1.66.0-10.el8.i686.rpm �="boost-mpich-devel-1.66.0-10.el8.x86_64.rpm �C"boost-static-1.66.0-10.el8.i686.rpm �A"boost-python3-1.66.0-10.el8.x86_64.rpm �:"boost-graph-mpich-1.66.0-10.el8.x86_64.rpm �<"boost-mpich-1.66.0-10.el8.x86_64.rpm �:"boost-graph-mpich-1.66.0-10.el8.i686.rpm �A"boost-python3-1.66.0-10.el8.i686.rpm �="boost-mpich-devel-1.66.0-10.el8.i686.rpm �<"boost-mpich-1.66.0-10.el8.i686.rpm �B"boost-python3-devel-1.66.0-10.el8.i686.rpm �;"boost-graph-openmpi-1.66.0-10.el8.i686.rpm �x"boost-jam-1.66.0-10.el8.x86_64.rpm �R"boost-examples-1.66.0-10.el8.noarch.rpm �z"boost-openmpi-python3-1.66.0-10.el8.x86_64.rpm �Q"boost-doc-1.66.0-10.el8.noarch.rpm �?"boost-openmpi-1.66.0-10.el8.i686.rpm �C"boost-static-1.66.0-10.el8.x86_64.rpm �>"boost-numpy3-1.66.0-10.el8.i686.rpm �y"boost-mpich-python3-1.66.0-10.el8.x86_64.rpm �?"boost-openmpi-1.66.0-10.el8.x86_64.rpm �@"boost-openmpi-devel-1.66.0-10.el8.x86_64.rpm �P"boost-build-1.66.0-10.el8.noarch.rpm �B"boost-python3-devel-1.66.0-10.el8.x86_64.rpm �>"boost-numpy3-1.66.0-10.el8.x86_64.rpm �;"boost-graph-openmpi-1.66.0-10.el8.x86_64.rpm �@"boost-openmpi-devel-1.66.0-10.el8.i686.rpm �="boost-mpich-devel-1.66.0-10.el8.x86_64.rpm �C"boost-static-1.66.0-10.el8.i686.rpm �A"boost-python3-1.66.0-10.el8.x86_64.rpm �:"boost-graph-mpich-1.66.0-10.el8.x86_64.rpm �<"boost-mpich-1.66.0-10.el8.x86_64.rpm �:"boost-graph-mpich-1.66.0-10.el8.i686.rpm �A"boost-python3-1.66.0-10.el8.i686.rpm �="boost-mpich-devel-1.66.0-10.el8.i686.rpm ��Π(�x�%��FBsecurity Important: libsndfile security update %��A�'https://vulners.com/cve/CVE-2021-3246 CVE-2021-3246 CVE-2021-3246 �)�Xlibsndfile-devel-1.0.28-10.el8_4.1.x86_64.rpm �)�Xlibsndfile-devel-1.0.28-10.el8_4.1.i686.rpm �)�Xlibsndfile-devel-1.0.28-10.el8_4.1.x86_64.rpm �)�Xlibsndfile-devel-1.0.28-10.el8_4.1.i686.rpm ���� �;�?��Ibugfix librepo bug fix and enhancement update ��hyhttps://errata.almalinux.org/8/ALBA-2022-2045.html ALBA-2022-2045 ALBA-2022-2045 �'�[librepo-devel-1.14.2-1.el8.x86_64.rpm �'�[librepo-devel-1.14.2-1.el8.x86_64.rpm �'�[librepo-devel-1.14.2-1.el8.x86_64.rpm �'�[librepo-devel-1.14.2-1.el8.x86_64.rpm ���h��'�cBBB�&security Moderate: jasper security update ��a�xhttps://vulners.com/cve/CVE-2020-27828 CVE-2020-27828 CVE-2020-27828 https://vulners.com/cve/CVE-2021-26926 CVE-2021-26926 CVE-2021-26926 https://vulners.com/cve/CVE-2021-26927 CVE-2021-26927 CVE-2021-26927 https://vulners.com/cve/CVE-2021-3272 CVE-2021-3272 CVE-2021-3272 �b�>jasper-devel-2.0.14-5.el8.x86_64.rpm �b�>jasper-devel-2.0.14-5.el8.i686.rpm �H�>jasper-libs-2.0.14-5.el8.x86_64.rpm �b�>jasper-devel-2.0.14-5.el8.x86_64.rpm �b�>jasper-devel-2.0.14-5.el8.i686.rpm �H�>jasper-libs-2.0.14-5.el8.x86_64.rpm ���� �P����LBBbugfix dwarves bug fix and enhancement update ��Yyhttps://errata.almalinux.org/8/ALBA-2022-2128.html ALBA-2022-2128 ALBA-2022-2128 �;�^dwarves-1.22-1.el8.x86_64.rpm �=�^libdwarves1-1.22-1.el8.x86_64.rpm �=�^libdwarves1-1.22-1.el8.x86_64.rpm �;�^dwarves-1.22-1.el8.x86_64.rpm �=�^libdwarves1-1.22-1.el8.x86_64.rpm �=�^libdwarves1-1.22-1.el8.x86_64.rpm ���q��!�_B�rBBBenhancement flatpak bug fix and enhancement update ��R�b��flatpak-devel-1.8.5-5.el8_5.x86_64.rpm �_�flatpak-1.8.5-5.el8_5.i686.rpm ��flatpak-devel-1.8.5-5.el8_5.i686.rpm �`�flatpak-session-helper-1.8.5-5.el8_5.i686.rpm ��flatpak-devel-1.8.5-5.el8_5.x86_64.rpm �_�flatpak-1.8.5-5.el8_5.i686.rpm ��flatpak-devel-1.8.5-5.el8_5.i686.rpm �`�flatpak-session-helper-1.8.5-5.el8_5.i686.rpm �����(���VBBbugfix netpbm bug fix and enhancement update ��4yhttps://errata.almalinux.org/8/ALBA-2022-1944.html ALBA-2022-1944 ALBA-2022-1944 ��"netpbm-doc-10.82.00-7.el8.x86_64.rpm �v�"netpbm-devel-10.82.00-7.el8.x86_64.rpm �v�"netpbm-devel-10.82.00-7.el8.x86_64.rpm ��"netpbm-doc-10.82.00-7.el8.x86_64.rpm �v�"netpbm-devel-10.82.00-7.el8.x86_64.rpm �v�"netpbm-devel-10.82.00-7.el8.x86_64.rpm ����|����ZBbugfix iproute bug fix and enhancement update ��-y�.�iproute-devel-5.9.0-4.el8.i686.rpm �.�iproute-devel-5.9.0-4.el8.x86_64.rpm �.�iproute-devel-5.9.0-4.el8.i686.rpm �.�iproute-devel-5.9.0-4.el8.x86_64.rpm ��Π(�_��!��^Benhancement libnftnl bug fix and enhancement update ��&y�q�alibnftnl-devel-1.1.5-4.el8.x86_64.rpm �q�alibnftnl-devel-1.1.5-4.el8.i686.rpm �q�alibnftnl-devel-1.1.5-4.el8.x86_64.rpm �q�alibnftnl-devel-1.1.5-4.el8.i686.rpm ��Π(� �&�BBBBBBB�xBBB�KBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security and bug fix update d���Zhttps://access.redhat.com/errata/RHSA-2023:3822 RHSA-2023:3822 RHSA-2023:3822 https://access.redhat.com/security/cve/CVE-2023-2700 CVE-2023-2700 CVE-2023-2700 https://bugzilla.redhat.com/2203653 2203653 https://errata.almalinux.org/8/ALSA-2023-3822.html ALSA-2023:3822 ALSA-2023:3822 �&U�f�Ig!ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm f!ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm i$ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm f!ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm g!ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm �M�ocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm h$ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �L�ocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm i$ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��eqemu-kvm-tests-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm h$ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �&U�f�Ig!ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm f!ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm i$ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm f!ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm g!ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm �M�ocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm h$ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �L�ocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm i$ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��eqemu-kvm-tests-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm h$ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm ����X�q��%��bBbugfix hwloc bug fix and enhancement update ��yy��8hwloc-devel-2.2.0-1.el8.i686.rpm ��8hwloc-devel-2.2.0-1.el8.x86_64.rpm ��8hwloc-devel-2.2.0-1.el8.i686.rpm ��8hwloc-devel-2.2.0-1.el8.x86_64.rpm ��Π(�Z��FBBBBsecurity Moderate: shim security update ��r�lhttps://vulners.com/cve/CVE-2020-14372 CVE-2020-14372 CVE-2020-14372 https://vulners.com/cve/CVE-2020-25632 CVE-2020-25632 CVE-2020-25632 https://vulners.com/cve/CVE-2020-25647 CVE-2020-25647 CVE-2020-25647 https://vulners.com/cve/CVE-2020-27749 CVE-2020-27749 CVE-2020-27749 https://vulners.com/cve/CVE-2020-27779 CVE-2020-27779 CVE-2020-27779 https://vulners.com/cve/CVE-2021-20225 CVE-2021-20225 CVE-2021-20225 https://vulners.com/cve/CVE-2021-20233 CVE-2021-20233 CVE-2021-20233 �0�nshim-ia32-15.4-2.el8_1.alma.x86_64.rpm �%�shim-unsigned-x64-15.4-4.el8_1.alma.x86_64.rpm �1�nshim-x64-15.4-2.el8_1.alma.x86_64.rpm �0�nshim-ia32-15.4-2.el8_1.alma.x86_64.rpm �%�shim-unsigned-x64-15.4-4.el8_1.alma.x86_64.rpm �1�nshim-x64-15.4-2.el8_1.alma.x86_64.rpm ��Π(�N� ��fbugfix sanlock bug fix and enhancement update ��^yhttps://errata.almalinux.org/8/ALBA-2022-2125.html ALBA-2022-2125 ALBA-2022-2125 ��~sanlock-devel-3.8.4-3.el8.x86_64.rpm ��~sanlock-devel-3.8.4-3.el8.x86_64.rpm ��~sanlock-devel-3.8.4-3.el8.x86_64.rpm ��~sanlock-devel-3.8.4-3.el8.x86_64.rpm ���l�Y��E�$bugfix libosinfo bug fix and enhancement update ��Wy�u�#libvirt-glib-3.0.0-1.el8.i686.rpm �u�#libvirt-glib-3.0.0-1.el8.i686.rpm ���� ���,��iBbugfix cups-filters bug fix and enhancement update ��Py�&�ucups-filters-devel-1.20.0-24.el8.x86_64.rpm �&�ucups-filters-devel-1.20.0-24.el8.i686.rpm �&�ucups-filters-devel-1.20.0-24.el8.x86_64.rpm �&�ucups-filters-devel-1.20.0-24.el8.i686.rpm ��Π(�t�3��mbugfix .NET 5.0 bugfix update ��I@��Vdotnet-sdk-5.0-source-built-artifacts-5.0.208-2.el8_5.x86_64.rpm ��Vdotnet-sdk-5.0-source-built-artifacts-5.0.208-2.el8_5.x86_64.rpm �� �}��1��osecurity Important: kernel security, bug fix, and enhancement update %�� �`https://vulners.com/cve/CVE-2020-36385 CVE-2020-36385 CVE-2020-36385 https://vulners.com/cve/CVE-2021-0512 CVE-2021-0512 CVE-2021-0512 https://vulners.com/cve/CVE-2021-3656 CVE-2021-3656 CVE-2021-3656 ;�Akernel-tools-libs-devel-4.18.0-305.25.1.el8_4.x86_64.rpm ;�Akernel-tools-libs-devel-4.18.0-305.25.1.el8_4.x86_64.rpm �����R��8��rBBBBsecurity Moderate: NetworkManager and libnma security, bug fix, and enhancement update ��i�jhttps://vulners.com/cve/CVE-2021-20297 CVE-2021-20297 CVE-2021-20297 �&�libnma-devel-1.8.30-2.el8.i686.rpm v�NetworkManager-libnm-devel-1.30.0-7.el8.x86_64.rpm �&�libnma-devel-1.8.30-2.el8.x86_64.rpm v�NetworkManager-libnm-devel-1.30.0-7.el8.i686.rpm �&�libnma-devel-1.8.30-2.el8.i686.rpm v�NetworkManager-libnm-devel-1.30.0-7.el8.x86_64.rpm �&�libnma-devel-1.8.30-2.el8.x86_64.rpm v�NetworkManager-libnm-devel-1.30.0-7.el8.i686.rpm ��Π(��/��yBsecurity Moderate: device-mapper-multipath security and bug fix update d��S�]https://access.redhat.com/errata/RHSA-2023:2948 RHSA-2023:2948 RHSA-2023:2948 https://access.redhat.com/security/cve/CVE-2022-41973 CVE-2022-41973 CVE-2022-41973 https://bugzilla.redhat.com/2123894 2123894 https://errata.almalinux.org/8/ALSA-2023-2948.html ALSA-2023:2948 ALSA-2023:2948 � �Odevice-mapper-multipath-devel-0.8.4-37.el8.x86_64.rpm � �Odevice-mapper-multipath-devel-0.8.4-37.el8.i686.rpm � �Odevice-mapper-multipath-devel-0.8.4-37.el8.x86_64.rpm � �Odevice-mapper-multipath-devel-0.8.4-37.el8.i686.rpm �����[���|Benhancement http-parser bug fix and enhancement update ��0y�[�Ohttp-parser-devel-2.8.0-9.el8.x86_64.rpm �[�Ohttp-parser-devel-2.8.0-9.el8.i686.rpm �[�Ohttp-parser-devel-2.8.0-9.el8.x86_64.rpm �[�Ohttp-parser-devel-2.8.0-9.el8.i686.rpm ��Π(�D��SBBsecurity Moderate: libsndfile security update ��)�&https://errata.almalinux.org/8/ALSA-2022-1968.html ALSA-2022-1968 ALSA-2022-1968 https://vulners.com/cve/CVE-2021-4156 CVE-2021-4156 CVE-2021-4156 �)�libsndfile-devel-1.0.28-12.el8.x86_64.rpm �)�libsndfile-devel-1.0.28-12.el8.x86_64.rpm �p�libsndfile-1.0.28-12.el8.x86_64.rpm �)�libsndfile-devel-1.0.28-12.el8.x86_64.rpm �)�libsndfile-devel-1.0.28-12.el8.x86_64.rpm �p�libsndfile-1.0.28-12.el8.x86_64.rpm ���d� ���BBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security update d%��O�3https://access.redhat.com/errata/RHSA-2023:1908 RHSA-2023:1908 RHSA-2023:1908 https://access.redhat.com/security/cve/CVE-2023-21930 CVE-2023-21930 CVE-2023-21930 https://access.redhat.com/security/cve/CVE-2023-21937 CVE-2023-21937 CVE-2023-21937 https://access.redhat.com/security/cve/CVE-2023-21938 CVE-2023-21938 CVE-2023-21938 https://access.redhat.com/security/cve/CVE-2023-21939 CVE-2023-21939 CVE-2023-21939 https://access.redhat.com/security/cve/CVE-2023-21954 CVE-2023-21954 CVE-2023-21954 https://access.redhat.com/security/cve/CVE-2023-21967 CVE-2023-21967 CVE-2023-21967 https://access.redhat.com/security/cve/CVE-2023-21968 CVE-2023-21968 CVE-2023-21968 https://bugzilla.redhat.com/2187435 2187435 https://bugzilla.redhat.com/2187441 2187441 https://bugzilla.redhat.com/2187704 2187704 https://bugzilla.redhat.com/2187724 2187724 https://bugzilla.redhat.com/2187758 2187758 https://bugzilla.redhat.com/2187790 2187790 https://bugzilla.redhat.com/2187802 2187802 https://errata.almalinux.org/8/ALSA-2023-1908.html ALSA-2023:1908 ALSA-2023:1908 �K`java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �:`java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �J`java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �8`java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �7`java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �h`java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �6`java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �9`java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �5`java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �4`java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �;`java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �<`java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �K`java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �:`java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �J`java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �8`java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �7`java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �h`java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �6`java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �9`java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �5`java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �4`java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �;`java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm �<`java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm ��ƯY�?����WBbugfix brasero bug fix and enhancement update ��� �^�ebrasero-devel-3.12.2-4.el8_4.1.i686.rpm �^�ebrasero-devel-3.12.2-4.el8_4.1.x86_64.rpm �^�ebrasero-devel-3.12.2-4.el8_4.1.i686.rpm �^�ebrasero-devel-3.12.2-4.el8_4.1.x86_64.rpm ����E�`��YB�BBBBBBBBBBBBBBBsecurity Moderate: userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update ��� https://vulners.com/cve/CVE-2020-14344 CVE-2020-14344 CVE-2020-14344 https://vulners.com/cve/CVE-2020-14345 CVE-2020-14345 CVE-2020-14345 https://vulners.com/cve/CVE-2020-14346 CVE-2020-14346 CVE-2020-14346 https://vulners.com/cve/CVE-2020-14347 CVE-2020-14347 CVE-2020-14347 https://vulners.com/cve/CVE-2020-14360 CVE-2020-14360 CVE-2020-14360 https://vulners.com/cve/CVE-2020-14361 CVE-2020-14361 CVE-2020-14361 https://vulners.com/cve/CVE-2020-14362 CVE-2020-14362 CVE-2020-14362 https://vulners.com/cve/CVE-2020-14363 CVE-2020-14363 CVE-2020-14363 https://vulners.com/cve/CVE-2020-25712 CVE-2020-25712 CVE-2020-25712 �!�xorg-x11-server-devel-1.20.10-1.el8.i686.rpm �D�Gmesa-libgbm-devel-20.3.3-2.el8.i686.rpm �%�llibinput-devel-1.16.3-1.el8.i686.rpm �D�Gmesa-libgbm-devel-20.3.3-2.el8.x86_64.rpm �C�Gmesa-libOSMesa-devel-20.3.3-2.el8.i686.rpm �B� libwacom-devel-1.6-2.el8.x86_64.rpm �C�Gmesa-libOSMesa-devel-20.3.3-2.el8.x86_64.rpm �!�xorg-x11-server-devel-1.20.10-1.el8.x86_64.rpm � �xorg-x11-server-source-1.20.10-1.el8.noarch.rpm �%�llibinput-devel-1.16.3-1.el8.x86_64.rpm �B� libwacom-devel-1.6-2.el8.i686.rpm �|�ixorg-x11-drivers-7.7-30.el8.x86_64.rpm �!�xorg-x11-server-devel-1.20.10-1.el8.i686.rpm �D�Gmesa-libgbm-devel-20.3.3-2.el8.i686.rpm �%�llibinput-devel-1.16.3-1.el8.i686.rpm �D�Gmesa-libgbm-devel-20.3.3-2.el8.x86_64.rpm �C�Gmesa-libOSMesa-devel-20.3.3-2.el8.i686.rpm �B� libwacom-devel-1.6-2.el8.x86_64.rpm �C�Gmesa-libOSMesa-devel-20.3.3-2.el8.x86_64.rpm �!�xorg-x11-server-devel-1.20.10-1.el8.x86_64.rpm � �xorg-x11-server-source-1.20.10-1.el8.noarch.rpm �%�llibinput-devel-1.16.3-1.el8.x86_64.rpm �B� libwacom-devel-1.6-2.el8.i686.rpm �|�ixorg-x11-drivers-7.7-30.el8.x86_64.rpm ��Π(�G��1��kBBBBsecurity Moderate: qt5-qtbase and qt5-qtwebsockets security and bug fix update ��!�+https://vulners.com/cve/CVE-2015-9541 CVE-2015-9541 CVE-2015-9541 https://vulners.com/cve/CVE-2018-21035 CVE-2018-21035 CVE-2018-21035 https://vulners.com/cve/CVE-2020-0569 CVE-2020-0569 CVE-2020-0569 https://vulners.com/cve/CVE-2020-0570 CVE-2020-0570 CVE-2020-0570 https://vulners.com/cve/CVE-2020-13962 CVE-2020-13962 CVE-2020-13962 �R� qt5-qtbase-static-5.12.5-6.el8.i686.rpm �S�qt5-qttools-static-5.12.5-2.el8.i686.rpm �R� qt5-qtbase-static-5.12.5-6.el8.x86_64.rpm �S�qt5-qttools-static-5.12.5-2.el8.x86_64.rpm �R� qt5-qtbase-static-5.12.5-6.el8.i686.rpm �S�qt5-qttools-static-5.12.5-2.el8.i686.rpm �R� qt5-qtbase-static-5.12.5-6.el8.x86_64.rpm �S�qt5-qttools-static-5.12.5-2.el8.x86_64.rpm ��Π( �9��4��rsecurity Moderate: kernel security, bug fix, and enhancement update ��L�-https://vulners.com/cve/CVE-2019-14615 CVE-2019-14615 CVE-2019-14615 https://vulners.com/cve/CVE-2020-0427 CVE-2020-0427 CVE-2020-0427 https://vulners.com/cve/CVE-2020-24502 CVE-2020-24502 CVE-2020-24502 https://vulners.com/cve/CVE-2020-24503 CVE-2020-24503 CVE-2020-24503 https://vulners.com/cve/CVE-2020-24504 CVE-2020-24504 CVE-2020-24504 https://vulners.com/cve/CVE-2020-24586 CVE-2020-24586 CVE-2020-24586 https://vulners.com/cve/CVE-2020-24587 CVE-2020-24587 CVE-2020-24587 https://vulners.com/cve/CVE-2020-24588 CVE-2020-24588 CVE-2020-24588 https://vulners.com/cve/CVE-2020-26139 CVE-2020-26139 CVE-2020-26139 https://vulners.com/cve/CVE-2020-26140 CVE-2020-26140 CVE-2020-26140 https://vulners.com/cve/CVE-2020-26141 CVE-2020-26141 CVE-2020-26141 https://vulners.com/cve/CVE-2020-26143 CVE-2020-26143 CVE-2020-26143 https://vulners.com/cve/CVE-2020-26144 CVE-2020-26144 CVE-2020-26144 https://vulners.com/cve/CVE-2020-26145 CVE-2020-26145 CVE-2020-26145 https://vulners.com/cve/CVE-2020-26146 CVE-2020-26146 CVE-2020-26146 https://vulners.com/cve/CVE-2020-26147 CVE-2020-26147 CVE-2020-26147 https://vulners.com/cve/CVE-2020-27777 CVE-2020-27777 CVE-2020-27777 https://vulners.com/cve/CVE-2020-29368 CVE-2020-29368 CVE-2020-29368 https://vulners.com/cve/CVE-2020-29660 CVE-2020-29660 CVE-2020-29660 https://vulners.com/cve/CVE-2020-36158 CVE-2020-36158 CVE-2020-36158 https://vulners.com/cve/CVE-2020-36312 CVE-2020-36312 CVE-2020-36312 https://vulners.com/cve/CVE-2020-36386 CVE-2020-36386 CVE-2020-36386 https://vulners.com/cve/CVE-2021-0129 CVE-2021-0129 CVE-2021-0129 https://vulners.com/cve/CVE-2021-20194 CVE-2021-20194 CVE-2021-20194 https://vulners.com/cve/CVE-2021-20239 CVE-2021-20239 CVE-2021-20239 https://vulners.com/cve/CVE-2021-23133 CVE-2021-23133 CVE-2021-23133 https://vulners.com/cve/CVE-2021-28950 CVE-2021-28950 CVE-2021-28950 https://vulners.com/cve/CVE-2021-28971 CVE-2021-28971 CVE-2021-28971 https://vulners.com/cve/CVE-2021-29155 CVE-2021-29155 CVE-2021-29155 https://vulners.com/cve/CVE-2021-29646 CVE-2021-29646 CVE-2021-29646 https://vulners.com/cve/CVE-2021-29650 CVE-2021-29650 CVE-2021-29650 https://vulners.com/cve/CVE-2021-31440 CVE-2021-31440 CVE-2021-31440 https://vulners.com/cve/CVE-2021-31829 CVE-2021-31829 CVE-2021-31829 https://vulners.com/cve/CVE-2021-31916 CVE-2021-31916 CVE-2021-31916 https://vulners.com/cve/CVE-2021-33033 CVE-2021-33033 CVE-2021-33033 https://vulners.com/cve/CVE-2021-33200 CVE-2021-33200 CVE-2021-33200 https://vulners.com/cve/CVE-2021-3348 CVE-2021-3348 CVE-2021-3348 https://vulners.com/cve/CVE-2021-3489 CVE-2021-3489 CVE-2021-3489 https://vulners.com/cve/CVE-2021-3564 CVE-2021-3564 CVE-2021-3564 https://vulners.com/cve/CVE-2021-3573 CVE-2021-3573 CVE-2021-3573 https://vulners.com/cve/CVE-2021-3600 CVE-2021-3600 CVE-2021-3600 https://vulners.com/cve/CVE-2021-3635 CVE-2021-3635 CVE-2021-3635 https://vulners.com/cve/CVE-2021-3659 CVE-2021-3659 CVE-2021-3659 https://vulners.com/cve/CVE-2021-3679 CVE-2021-3679 CVE-2021-3679 https://vulners.com/cve/CVE-2021-3732 CVE-2021-3732 CVE-2021-3732 ;�Jkernel-tools-libs-devel-4.18.0-348.el8.x86_64.rpm ;�Jkernel-tools-libs-devel-4.18.0-348.el8.x86_64.rpm ���� �N���uBbugfix cups-filters bug fix and enhancement update ��Ty�&�vcups-filters-devel-1.20.0-27.el8.i686.rpm �&�vcups-filters-devel-1.20.0-27.el8.x86_64.rpm �&�vcups-filters-devel-1.20.0-27.el8.i686.rpm �&�vcups-filters-devel-1.20.0-27.el8.x86_64.rpm ���� �=� ��xBBBBbugfix NetworkManager bug fix and enhancement update ��My�c�Kjimtcl-devel-0.77-6.el8.x86_64.rpm �c�Kjimtcl-devel-0.77-6.el8.i686.rpm �&�libnma-devel-1.8.30-1.el8.i686.rpm �&�libnma-devel-1.8.30-1.el8.x86_64.rpm �c�Kjimtcl-devel-0.77-6.el8.x86_64.rpm �c�Kjimtcl-devel-0.77-6.el8.i686.rpm �&�libnma-devel-1.8.30-1.el8.i686.rpm �&�libnma-devel-1.8.30-1.el8.x86_64.rpm ��Π(��� ��~enhancement dotnet-build-reference-packages bug fix and enhancement update ��Fy��zdotnet-build-reference-packages-0-10.20200608gitcd5a8c6.el8.x86_64.rpm ��zdotnet-build-reference-packages-0-10.20200608gitcd5a8c6.el8.x86_64.rpm ���� � �/��ABBBBBBBBBBBBBBBBBBBBBBBBBBbugfix java-11-openjdk bug fix and enhancement update ��?� �Djava-11-openjdk-src-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-jmods-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �'Djava-11-openjdk-src-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �&Djava-11-openjdk-headless-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-demo-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-jmods-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-devel-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-static-libs-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-headless-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-static-libs-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-demo-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-devel-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-src-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-jmods-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �'Djava-11-openjdk-src-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �&Djava-11-openjdk-headless-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-demo-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-jmods-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-devel-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-static-libs-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-headless-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-static-libs-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-demo-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm �Djava-11-openjdk-devel-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm ����q�9���]bugfix librdkafka bug fix and enhancement update ��?yhttps://errata.almalinux.org/8/ALBA-2022-1827.html ALBA-2022-1827 ALBA-2022-1827 �K�Olibrdkafka-devel-0.11.4-3.el8.x86_64.rpm �K�Olibrdkafka-devel-0.11.4-3.el8.x86_64.rpm �K�Olibrdkafka-devel-0.11.4-3.el8.x86_64.rpm �K�Olibrdkafka-devel-0.11.4-3.el8.x86_64.rpm ���Q�7�2�t�dB�bugfix ppp bug fix and enhancement update ��8yhttps://errata.almalinux.org/8/ALBA-2020-1919.html ALBA-2020-1919 ALBA-2020-1919 �e�ppp-2.4.7-26.el8_1.i686.rpm �~�ppp-devel-2.4.7-26.el8_1.x86_64.rpm �~�ppp-devel-2.4.7-26.el8_1.x86_64.rpm �e�ppp-2.4.7-26.el8_1.i686.rpm �~�ppp-devel-2.4.7-26.el8_1.x86_64.rpm �~�ppp-devel-2.4.7-26.el8_1.x86_64.rpm ����M���"��_Bbugfix ima-evm-utils bug fix and enhancement update ��1y�j�\ima-evm-utils-devel-1.1-5.el8.x86_64.rpm �j�\ima-evm-utils-devel-1.1-5.el8.i686.rpm �j�\ima-evm-utils-devel-1.1-5.el8.x86_64.rpm �j�\ima-evm-utils-devel-1.1-5.el8.i686.rpm ��Π(�T�)��cbugfix sssd bug fix and enhancement update ��*�ohttps://errata.almalinux.org/8/ALBA-2022-2147.html ALBA-2022-2147 ALBA-2022-2147 m�slibsss_nss_idmap-devel-2.6.2-4.el8_6.x86_64.rpm m�slibsss_nss_idmap-devel-2.6.2-4.el8_6.x86_64.rpm m�slibsss_nss_idmap-devel-2.6.2-4.el8_6.x86_64.rpm m�slibsss_nss_idmap-devel-2.6.2-4.el8_6.x86_64.rpm ���s�/�8�OHBBBBBEFBBBBBBXCCfBBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security update ���ghttps://errata.almalinux.org/8/ALSA-2022-0886.html ALSA-2022-0886 ALSA-2022-0886 https://vulners.com/cve/CVE-2022-0358 CVE-2022-0358 CVE-2022-0358 sU�f�I1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm sU�f�I1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm ����y�g�>�zBBB�)security Low: spice security update ��� �jhttps://vulners.com/cve/CVE-2021-20201 CVE-2021-20201 CVE-2021-20201 �� spice-server-devel-0.14.3-4.el8.i686.rpm �q� spice-server-0.14.3-4.el8.x86_64.rpm �� spice-server-devel-0.14.3-4.el8.x86_64.rpm �� spice-server-devel-0.14.3-4.el8.i686.rpm �q� spice-server-0.14.3-4.el8.x86_64.rpm �� spice-server-devel-0.14.3-4.el8.x86_64.rpm ��Π(���+��fBBBenhancement vulkan bug fix and enhancement update ��jy�e�Fspirv-tools-libs-2020.5-3.20201208.gitb27b1af.el8.i686.rpm �-�Fspirv-tools-devel-2020.5-3.20201208.gitb27b1af.el8.i686.rpm �-�Fspirv-tools-devel-2020.5-3.20201208.gitb27b1af.el8.x86_64.rpm �e�Fspirv-tools-libs-2020.5-3.20201208.gitb27b1af.el8.i686.rpm �-�Fspirv-tools-devel-2020.5-3.20201208.gitb27b1af.el8.i686.rpm �-�Fspirv-tools-devel-2020.5-3.20201208.gitb27b1af.el8.x86_64.rpm ��Π(�2�(�SBBBBBBBBBBBBBBBBBBBB�FBBBBBBBBBBBBBBsecurity Moderate: GNOME security, bug fix, and enhancement update ��c�3https://vulners.com/cve/CVE-2018-20337 CVE-2018-20337 CVE-2018-20337 https://vulners.com/cve/CVE-2019-12447 CVE-2019-12447 CVE-2019-12447 https://vulners.com/cve/CVE-2019-12448 CVE-2019-12448 CVE-2019-12448 https://vulners.com/cve/CVE-2019-12449 CVE-2019-12449 CVE-2019-12449 https://vulners.com/cve/CVE-2019-3825 CVE-2019-3825 CVE-2019-3825 �|�clutter-1.26.2-8.el8.x86_64.rpm � �:vala-0.40.19-1.el8.x86_64.rpm �e�gjs-devel-1.56.2-4.el8.i686.rpm �Q�Eaccountsservice-devel-0.6.50-8.el8.x86_64.rpm �2�Jgnome-menus-3.13.3-11.el8.x86_64.rpm �q�.baobab-3.28.0-4.el8.x86_64.rpm ��Vmozjs52-devel-52.9.0-2.el8.x86_64.rpm ��Vmozjs52-devel-52.9.0-2.el8.i686.rpm �F�clutter-devel-1.26.2-8.el8.i686.rpm ��Ymozjs60-devel-60.9.0-4.el8.x86_64.rpm �S�Jgnome-menus-devel-3.13.3-11.el8.x86_64.rpm ��Vmozjs52-52.9.0-2.el8.x86_64.rpm ��Ymozjs60-devel-60.9.0-4.el8.i686.rpm � �:vala-0.40.19-1.el8.i686.rpm �Q�Eaccountsservice-devel-0.6.50-8.el8.i686.rpm �}�clutter-doc-1.26.2-8.el8.x86_64.rpm �W�%gnome-tweaks-3.28.1-7.el8.noarch.rpm ��:vala-devel-0.40.19-1.el8.x86_64.rpm ��:vala-devel-0.40.19-1.el8.i686.rpm �e�gjs-devel-1.56.2-4.el8.x86_64.rpm �S�Jgnome-menus-devel-3.13.3-11.el8.i686.rpm ��Ymozjs60-60.9.0-4.el8.x86_64.rpm �F�clutter-devel-1.26.2-8.el8.x86_64.rpm �|�clutter-1.26.2-8.el8.x86_64.rpm � �:vala-0.40.19-1.el8.x86_64.rpm �e�gjs-devel-1.56.2-4.el8.i686.rpm �Q�Eaccountsservice-devel-0.6.50-8.el8.x86_64.rpm �2�Jgnome-menus-3.13.3-11.el8.x86_64.rpm �q�.baobab-3.28.0-4.el8.x86_64.rpm ��Vmozjs52-devel-52.9.0-2.el8.x86_64.rpm ��Vmozjs52-devel-52.9.0-2.el8.i686.rpm �F�clutter-devel-1.26.2-8.el8.i686.rpm ��Ymozjs60-devel-60.9.0-4.el8.x86_64.rpm �S�Jgnome-menus-devel-3.13.3-11.el8.x86_64.rpm ��Vmozjs52-52.9.0-2.el8.x86_64.rpm ��Ymozjs60-devel-60.9.0-4.el8.i686.rpm � �:vala-0.40.19-1.el8.i686.rpm �Q�Eaccountsservice-devel-0.6.50-8.el8.i686.rpm �}�clutter-doc-1.26.2-8.el8.x86_64.rpm �W�%gnome-tweaks-3.28.1-7.el8.noarch.rpm ��:vala-devel-0.40.19-1.el8.x86_64.rpm ��:vala-devel-0.40.19-1.el8.i686.rpm �e�gjs-devel-1.56.2-4.el8.x86_64.rpm �S�Jgnome-menus-devel-3.13.3-11.el8.i686.rpm ��Ymozjs60-60.9.0-4.el8.x86_64.rpm �F�clutter-devel-1.26.2-8.el8.x86_64.rpm ��Π( �,��>��|security Important: kernel security, bug fix, and enhancement update %���Shttps://vulners.com/cve/CVE-2021-0920 CVE-2021-0920 CVE-2021-0920 https://vulners.com/cve/CVE-2021-4154 CVE-2021-4154 CVE-2021-4154 https://vulners.com/cve/CVE-2022-0330 CVE-2022-0330 CVE-2022-0330 https://vulners.com/cve/CVE-2022-0435 CVE-2022-0435 CVE-2022-0435 https://vulners.com/cve/CVE-2022-0492 CVE-2022-0492 CVE-2022-0492 https://vulners.com/cve/CVE-2022-0516 CVE-2022-0516 CVE-2022-0516 https://vulners.com/cve/CVE-2022-0847 CVE-2022-0847 CVE-2022-0847 https://vulners.com/cve/CVE-2022-22942 CVE-2022-22942 CVE-2022-22942 ;�Gkernel-tools-libs-devel-4.18.0-348.20.1.el8_5.x86_64.rpm ;�Gkernel-tools-libs-devel-4.18.0-348.20.1.el8_5.x86_64.rpm ����a�`���BBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update ��i�https://access.redhat.com/errata/RHSA-2022:7012 RHSA-2022:7012 RHSA-2022:7012 https://access.redhat.com/security/cve/CVE-2022-21618 CVE-2022-21618 CVE-2022-21618 https://access.redhat.com/security/cve/CVE-2022-21619 CVE-2022-21619 CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 CVE-2022-21624 CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 CVE-2022-21626 CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 CVE-2022-21628 CVE-2022-21628 https://access.redhat.com/security/cve/CVE-2022-39399 CVE-2022-39399 CVE-2022-39399 https://bugzilla.redhat.com/2133745 2133745 https://bugzilla.redhat.com/2133753 2133753 https://bugzilla.redhat.com/2133765 2133765 https://bugzilla.redhat.com/2133769 2133769 https://bugzilla.redhat.com/2133776 2133776 https://bugzilla.redhat.com/2133817 2133817 https://errata.almalinux.org/8/ALSA-2022-7012.html ALSA-2022:7012 ALSA-2022:7012 �Fjava-11-openjdk-src-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �'Fjava-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �&Fjava-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-src-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �'Fjava-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �&Fjava-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm �Fjava-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm ����@�J�-�[BBBBBBBBBBBBBBBBsecurity Important: .NET 5.0 security, bug fix, and enhancement update %��o�khttps://errata.almalinux.org/8/ALSA-2022-2200.html ALSA-2022-2200 ALSA-2022-2200 https://vulners.com/cve/CVE-2022-23267 CVE-2022-23267 CVE-2022-23267 https://vulners.com/cve/CVE-2022-29117 CVE-2022-29117 CVE-2022-29117 https://vulners.com/cve/CVE-2022-29145 CVE-2022-29145 CVE-2022-29145 ��dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpm ��Gdotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpm ��dotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm ��Gdotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm �o�Gaspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm ��dotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm � �Gdotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm �n�Gaspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm ��Gdotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm ��dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpm ��Gdotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpm ��dotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm ��Gdotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm �o�Gaspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm ��dotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm � �Gdotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm �n�Gaspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm ��Gdotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm ����z�_��LBBBB�LBBsecurity Moderate: gssdp and gupnp security update ��Z�Ehttps://vulners.com/cve/CVE-2020-12695 CVE-2020-12695 CVE-2020-12695 �@�<gssdp-1.0.5-1.el8.x86_64.rpm �W�<gssdp-devel-1.0.5-1.el8.i686.rpm �_�<gssdp-docs-1.0.5-1.el8.noarch.rpm �h�Zgupnp-devel-1.0.6-1.el8.x86_64.rpm �W�<gssdp-devel-1.0.5-1.el8.x86_64.rpm �h�Zgupnp-devel-1.0.6-1.el8.i686.rpm �@�<gssdp-1.0.5-1.el8.x86_64.rpm �W�<gssdp-devel-1.0.5-1.el8.i686.rpm �_�<gssdp-docs-1.0.5-1.el8.noarch.rpm �h�Zgupnp-devel-1.0.6-1.el8.x86_64.rpm �W�<gssdp-devel-1.0.5-1.el8.x86_64.rpm �h�Zgupnp-devel-1.0.6-1.el8.i686.rpm ��Π(�3�!��_bugfix shadow-utils bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-2021.html ALBA-2022-2021 ALBA-2022-2021 �/�xshadow-utils-subid-devel-4.6-16.el8.x86_64.rpm �/�xshadow-utils-subid-devel-4.6-16.el8.x86_64.rpm �/�xshadow-utils-subid-devel-4.6-16.el8.x86_64.rpm �/�xshadow-utils-subid-devel-4.6-16.el8.x86_64.rpm ���4�!��"��!bugfix ibus-typing-booster bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2021-1942.html ALBA-2021-1942 ALBA-2021-1942 �d�ibus-typing-booster-tests-2.1.0-5.el8.noarch.rpm �d�ibus-typing-booster-tests-2.1.0-5.el8.noarch.rpm ����1�B9� ��cbugfix kmod bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-2060.html ALBA-2022-2060 ALBA-2022-2060 �/�wkmod-devel-25-19.el8.x86_64.rpm �/�wkmod-devel-25-19.el8.x86_64.rpm �/�wkmod-devel-25-19.el8.x86_64.rpm �/�wkmod-devel-25-19.el8.x86_64.rpm ��� �*�7�oBBBBBBB�pBBBsecurity Moderate: exiv2 security, bug fix, and enhancement update �� �thttps://vulners.com/cve/CVE-2017-18005 CVE-2017-18005 CVE-2017-18005 https://vulners.com/cve/CVE-2018-10772 CVE-2018-10772 CVE-2018-10772 https://vulners.com/cve/CVE-2018-11037 CVE-2018-11037 CVE-2018-11037 https://vulners.com/cve/CVE-2018-14338 CVE-2018-14338 CVE-2018-14338 https://vulners.com/cve/CVE-2018-17229 CVE-2018-17229 CVE-2018-17229 https://vulners.com/cve/CVE-2018-17230 CVE-2018-17230 CVE-2018-17230 https://vulners.com/cve/CVE-2018-17282 CVE-2018-17282 CVE-2018-17282 https://vulners.com/cve/CVE-2018-17581 CVE-2018-17581 CVE-2018-17581 https://vulners.com/cve/CVE-2018-18915 CVE-2018-18915 CVE-2018-18915 https://vulners.com/cve/CVE-2018-19107 CVE-2018-19107 CVE-2018-19107 https://vulners.com/cve/CVE-2018-19108 CVE-2018-19108 CVE-2018-19108 https://vulners.com/cve/CVE-2018-19535 CVE-2018-19535 CVE-2018-19535 https://vulners.com/cve/CVE-2018-19607 CVE-2018-19607 CVE-2018-19607 https://vulners.com/cve/CVE-2018-20096 CVE-2018-20096 CVE-2018-20096 https://vulners.com/cve/CVE-2018-20097 CVE-2018-20097 CVE-2018-20097 https://vulners.com/cve/CVE-2018-20098 CVE-2018-20098 CVE-2018-20098 https://vulners.com/cve/CVE-2018-20099 CVE-2018-20099 CVE-2018-20099 https://vulners.com/cve/CVE-2018-4868 CVE-2018-4868 CVE-2018-4868 https://vulners.com/cve/CVE-2018-9303 CVE-2018-9303 CVE-2018-9303 https://vulners.com/cve/CVE-2018-9304 CVE-2018-9304 CVE-2018-9304 https://vulners.com/cve/CVE-2018-9305 CVE-2018-9305 CVE-2018-9305 https://vulners.com/cve/CVE-2018-9306 CVE-2018-9306 CVE-2018-9306 https://vulners.com/cve/CVE-2019-13109 CVE-2019-13109 CVE-2019-13109 https://vulners.com/cve/CVE-2019-13111 CVE-2019-13111 CVE-2019-13111 https://vulners.com/cve/CVE-2019-13112 CVE-2019-13112 CVE-2019-13112 https://vulners.com/cve/CVE-2019-13113 CVE-2019-13113 CVE-2019-13113 https://vulners.com/cve/CVE-2019-13114 CVE-2019-13114 CVE-2019-13114 https://vulners.com/cve/CVE-2019-20421 CVE-2019-20421 CVE-2019-20421 https://vulners.com/cve/CVE-2019-9143 CVE-2019-9143 CVE-2019-9143 �s�libgexiv2-devel-0.10.8-4.el8.i686.rpm �/�ognome-color-manager-3.28.0-3.el8.x86_64.rpm ��exiv2-doc-0.27.2-5.el8.noarch.rpm �}�exiv2-devel-0.27.2-5.el8.x86_64.rpm �s�libgexiv2-devel-0.10.8-4.el8.x86_64.rpm �X�libgexiv2-0.10.8-4.el8.x86_64.rpm �}�exiv2-devel-0.27.2-5.el8.i686.rpm �*�~gegl-0.2.0-39.el8.x86_64.rpm �s�libgexiv2-devel-0.10.8-4.el8.i686.rpm �/�ognome-color-manager-3.28.0-3.el8.x86_64.rpm ��exiv2-doc-0.27.2-5.el8.noarch.rpm �}�exiv2-devel-0.27.2-5.el8.x86_64.rpm �s�libgexiv2-devel-0.10.8-4.el8.x86_64.rpm �X�libgexiv2-0.10.8-4.el8.x86_64.rpm �}�exiv2-devel-0.27.2-5.el8.i686.rpm �*�~gegl-0.2.0-39.el8.x86_64.rpm ��Π(�'��,��jbugfix python-sphinx bug fix and enhancement update ��~y� �ipython3-sphinx-1.7.6-2.el8.noarch.rpm �}�ipython-sphinx-locale-1.7.6-2.el8.noarch.rpm � �ipython3-sphinx-1.7.6-2.el8.noarch.rpm �}�ipython-sphinx-locale-1.7.6-2.el8.noarch.rpm ��Π(�=�:�pBBBBBBBBsecurity Moderate: pcre2 security and enhancement update ��w�|https://vulners.com/cve/CVE-2019-20454 CVE-2019-20454 CVE-2019-20454 � �pcre2-utf16-10.32-2.el8.x86_64.rpm ��pcre2-utf32-10.32-2.el8.x86_64.rpm �}�pcre2-10.32-2.el8.x86_64.rpm �~�pcre2-devel-10.32-2.el8.x86_64.rpm ��pcre2-tools-10.32-2.el8.x86_64.rpm � �pcre2-utf16-10.32-2.el8.x86_64.rpm ��pcre2-utf32-10.32-2.el8.x86_64.rpm �}�pcre2-10.32-2.el8.x86_64.rpm �~�pcre2-devel-10.32-2.el8.x86_64.rpm ��pcre2-tools-10.32-2.el8.x86_64.rpm ��Π(�*��V�nBBBB�bugfix python-pillow update ��syhttps://errata.almalinux.org/8/ALBA-2022-1949.html ALBA-2022-1949 ALBA-2022-1949 �� python3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm �� python3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm �� python3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm �_� python3-pillow-doc-5.1.1-18.el8_5.noarch.rpm �f� python3-pillow-5.1.1-18.el8_5.i686.rpm �� python3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm �� python3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm �� python3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm �_� python3-pillow-doc-5.1.1-18.el8_5.noarch.rpm �f� python3-pillow-5.1.1-18.el8_5.i686.rpm ����=��0��mBbugfix nfs-utils bug fix and enhancement update ��l� �+�(libnfsidmap-devel-2.3.3-41.el8_4.3.x86_64.rpm �+�(libnfsidmap-devel-2.3.3-41.el8_4.3.i686.rpm �+�(libnfsidmap-devel-2.3.3-41.el8_4.3.x86_64.rpm �+�(libnfsidmap-devel-2.3.3-41.el8_4.3.i686.rpm ����E�>��4��qBsecurity Low: libpcap security, bug fix, and enhancement update ���v�Whttps://vulners.com/cve/CVE-2019-15165 CVE-2019-15165 CVE-2019-15165 �r�libpcap-devel-1.9.1-4.el8.i686.rpm �r�libpcap-devel-1.9.1-4.el8.x86_64.rpm �r�libpcap-devel-1.9.1-4.el8.i686.rpm �r�libpcap-devel-1.9.1-4.el8.x86_64.rpm ��Π(�;�'�uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: libreoffice security, bug fix, and enhancement update ��M�https://errata.almalinux.org/8/ALSA-2022-1766.html ALSA-2022-1766 ALSA-2022-1766 https://vulners.com/cve/CVE-2021-25633 CVE-2021-25633 CVE-2021-25633 https://vulners.com/cve/CVE-2021-25634 CVE-2021-25634 CVE-2021-25634 https://vulners.com/cve/CVE-2021-25635 CVE-2021-25635 CVE-2021-25635 �+�< libreoffice-langpack-kk-6.4.7.2-10.el8.alma.x86_64.rpm �O libreoffice-langpack-ru-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-langpack-af-6.4.7.2-10.el8.alma.x86_64.rpm �& libreoffice-langpack-cy-6.4.7.2-10.el8.alma.x86_64.rpm �v libreoffice-help-da-6.4.7.2-10.el8.alma.x86_64.rpm �7 libreoffice-langpack-hr-6.4.7.2-10.el8.alma.x86_64.rpm �{ libreoffice-help-es-6.4.7.2-10.el8.alma.x86_64.rpm �W libreoffice-langpack-ta-6.4.7.2-10.el8.alma.x86_64.rpm �f libreoffice-pyuno-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-it-6.4.7.2-10.el8.alma.x86_64.rpm �] libreoffice-langpack-uk-6.4.7.2-10.el8.alma.x86_64.rpm �L libreoffice-langpack-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpm �c libreoffice-math-6.4.7.2-10.el8.alma.x86_64.rpm �k libreoffice-xsltfilter-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpm �l libreoffice-emailmerge-6.4.7.2-10.el8.alma.x86_64.rpm �; libreoffice-langpack-ja-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-sv-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-ru-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-si-6.4.7.2-10.el8.alma.x86_64.rpm �i libreoffice-opensymbol-fonts-6.4.7.2-10.el8.alma.noarch.rpm �3 libreoffice-langpack-gl-6.4.7.2-10.el8.alma.x86_64.rpm �G libreoffice-langpack-nr-6.4.7.2-10.el8.alma.x86_64.rpm �2 autocorr-cs-6.4.7.2-10.el8.alma.noarch.rpm �` libreoffice-langpack-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpm �> libreoffice-langpack-ko-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-ko-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpm �M libreoffice-langpack-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpm �8 libreoffice-langpack-hu-6.4.7.2-10.el8.alma.x86_64.rpm �F libreoffice-langpack-nn-6.4.7.2-10.el8.alma.x86_64.rpm �} libreoffice-help-eu-6.4.7.2-10.el8.alma.x86_64.rpm �O autocorr-zh-6.4.7.2-10.el8.alma.noarch.rpm �! libreoffice-langpack-bg-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-langpack-as-6.4.7.2-10.el8.alma.x86_64.rpm �< autocorr-hu-6.4.7.2-10.el8.alma.noarch.rpm �; autocorr-hr-6.4.7.2-10.el8.alma.noarch.rpm �_ libreoffice-langpack-xh-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-sdk-doc-6.4.7.2-10.el8.alma.x86_64.rpm �h libreoffice-data-6.4.7.2-10.el8.alma.noarch.rpm �B autocorr-lt-6.4.7.2-10.el8.alma.noarch.rpm � libreoffice-help-hr-6.4.7.2-10.el8.alma.x86_64.rpm �U libreoffice-langpack-st-6.4.7.2-10.el8.alma.x86_64.rpm �L autocorr-sv-6.4.7.2-10.el8.alma.noarch.rpm �5 libreoffice-langpack-he-6.4.7.2-10.el8.alma.x86_64.rpm �D autocorr-nl-6.4.7.2-10.el8.alma.noarch.rpm �: autocorr-ga-6.4.7.2-10.el8.alma.noarch.rpm �@ autocorr-ko-6.4.7.2-10.el8.alma.noarch.rpm �I autocorr-sk-6.4.7.2-10.el8.alma.noarch.rpm �% libreoffice-langpack-cs-6.4.7.2-10.el8.alma.x86_64.rpm �J libreoffice-langpack-pa-6.4.7.2-10.el8.alma.x86_64.rpm �? autocorr-ja-6.4.7.2-10.el8.alma.noarch.rpm �0 libreoffice-langpack-fi-6.4.7.2-10.el8.alma.x86_64.rpm �I libreoffice-langpack-or-6.4.7.2-10.el8.alma.x86_64.rpm �a libreoffice-langpack-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-lv-6.4.7.2-10.el8.alma.x86_64.rpm �Q libreoffice-langpack-sk-6.4.7.2-10.el8.alma.x86_64.rpm �j libreoffice-x11-6.4.7.2-10.el8.alma.x86_64.rpm �g libreoffice-ure-6.4.7.2-10.el8.alma.x86_64.rpm �= libreoffice-langpack-kn-6.4.7.2-10.el8.alma.x86_64.rpm �A autocorr-lb-6.4.7.2-10.el8.alma.noarch.rpm �H libreoffice-langpack-nso-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-sl-6.4.7.2-10.el8.alma.x86_64.rpm �8 autocorr-fi-6.4.7.2-10.el8.alma.noarch.rpm �+ libreoffice-langpack-en-6.4.7.2-10.el8.alma.x86_64.rpm �A libreoffice-langpack-mai-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-sdk-6.4.7.2-10.el8.alma.x86_64.rpm �S libreoffice-langpack-sr-6.4.7.2-10.el8.alma.x86_64.rpm �H autocorr-ru-6.4.7.2-10.el8.alma.noarch.rpm � libreoffice-help-gl-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-nn-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-he-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpm �k libreoffice-draw-6.4.7.2-10.el8.alma.x86_64.rpm �' libreoffice-langpack-da-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-gu-6.4.7.2-10.el8.alma.x86_64.rpm �R libreoffice-langpack-sl-6.4.7.2-10.el8.alma.x86_64.rpm �T libreoffice-langpack-ss-6.4.7.2-10.el8.alma.x86_64.rpm �, libreoffice-langpack-es-6.4.7.2-10.el8.alma.x86_64.rpm �j libreoffice-core-6.4.7.2-10.el8.alma.x86_64.rpm �x libreoffice-help-dz-6.4.7.2-10.el8.alma.x86_64.rpm �) libreoffice-langpack-dz-6.4.7.2-10.el8.alma.x86_64.rpm �1 autocorr-ca-6.4.7.2-10.el8.alma.noarch.rpm � libreoffice-help-hu-6.4.7.2-10.el8.alma.x86_64.rpm �K autocorr-sr-6.4.7.2-10.el8.alma.noarch.rpm �[ libreoffice-langpack-tr-6.4.7.2-10.el8.alma.x86_64.rpm �b libreoffice-langpack-zu-6.4.7.2-10.el8.alma.x86_64.rpm �j libreoffice-ure-common-6.4.7.2-10.el8.alma.noarch.rpm �C autocorr-mn-6.4.7.2-10.el8.alma.noarch.rpm �J autocorr-sl-6.4.7.2-10.el8.alma.noarch.rpm �l libreofficekit-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-uk-6.4.7.2-10.el8.alma.x86_64.rpm �B libreoffice-langpack-ml-6.4.7.2-10.el8.alma.x86_64.rpm �6 libreoffice-langpack-hi-6.4.7.2-10.el8.alma.x86_64.rpm �^ libreoffice-langpack-ve-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-hi-6.4.7.2-10.el8.alma.x86_64.rpm �m libreoffice-filters-6.4.7.2-10.el8.alma.x86_64.rpm �# libreoffice-langpack-br-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-fr-6.4.7.2-10.el8.alma.x86_64.rpm �~ libreoffice-help-fi-6.4.7.2-10.el8.alma.x86_64.rpm �h libreoffice-base-6.4.7.2-10.el8.alma.x86_64.rpm �0 autocorr-bg-6.4.7.2-10.el8.alma.noarch.rpm � libreoffice-help-ja-6.4.7.2-10.el8.alma.x86_64.rpm �? libreoffice-langpack-lt-6.4.7.2-10.el8.alma.x86_64.rpm �r libreoffice-help-bg-6.4.7.2-10.el8.alma.x86_64.rpm �9 libreoffice-langpack-id-6.4.7.2-10.el8.alma.x86_64.rpm �3 autocorr-da-6.4.7.2-10.el8.alma.noarch.rpm � libreoffice-help-pl-6.4.7.2-10.el8.alma.x86_64.rpm �" libreoffice-langpack-bn-6.4.7.2-10.el8.alma.x86_64.rpm �- libreoffice-langpack-et-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-tr-6.4.7.2-10.el8.alma.x86_64.rpm �= autocorr-is-6.4.7.2-10.el8.alma.noarch.rpm � libreoffice-help-ro-6.4.7.2-10.el8.alma.x86_64.rpm �M autocorr-tr-6.4.7.2-10.el8.alma.noarch.rpm �P libreoffice-langpack-si-6.4.7.2-10.el8.alma.x86_64.rpm �p libreoffice-gtk3-6.4.7.2-10.el8.alma.x86_64.rpm �E autocorr-pl-6.4.7.2-10.el8.alma.noarch.rpm �X libreoffice-langpack-te-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-langpack-ar-6.4.7.2-10.el8.alma.x86_64.rpm �E libreoffice-langpack-nl-6.4.7.2-10.el8.alma.x86_64.rpm �C libreoffice-langpack-mr-6.4.7.2-10.el8.alma.x86_64.rpm �6 autocorr-es-6.4.7.2-10.el8.alma.noarch.rpm �d libreoffice-ogltrans-6.4.7.2-10.el8.alma.x86_64.rpm �n libreoffice-gdb-debug-support-6.4.7.2-10.el8.alma.x86_64.rpm �$ libreoffice-langpack-ca-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-sk-6.4.7.2-10.el8.alma.x86_64.rpm �Y libreoffice-langpack-th-6.4.7.2-10.el8.alma.x86_64.rpm �\ libreoffice-langpack-ts-6.4.7.2-10.el8.alma.x86_64.rpm �9 autocorr-fr-6.4.7.2-10.el8.alma.noarch.rpm �4 libreoffice-langpack-gu-6.4.7.2-10.el8.alma.x86_64.rpm �i libreoffice-writer-6.4.7.2-10.el8.alma.x86_64.rpm �Z libreoffice-langpack-tn-6.4.7.2-10.el8.alma.x86_64.rpm �t libreoffice-help-ca-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-impress-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-nl-6.4.7.2-10.el8.alma.x86_64.rpm �* libreoffice-langpack-el-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-ta-6.4.7.2-10.el8.alma.x86_64.rpm �w libreoffice-help-de-6.4.7.2-10.el8.alma.x86_64.rpm �@ libreoffice-langpack-lv-6.4.7.2-10.el8.alma.x86_64.rpm �h libreoffice-wiki-publisher-6.4.7.2-10.el8.alma.x86_64.rpm �o libreoffice-graphicfilter-6.4.7.2-10.el8.alma.x86_64.rpm �V libreoffice-langpack-sv-6.4.7.2-10.el8.alma.x86_64.rpm �: libreoffice-langpack-it-6.4.7.2-10.el8.alma.x86_64.rpm �y libreoffice-help-el-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-id-6.4.7.2-10.el8.alma.x86_64.rpm �| libreoffice-help-et-6.4.7.2-10.el8.alma.x86_64.rpm �F autocorr-pt-6.4.7.2-10.el8.alma.noarch.rpm �z libreoffice-help-en-6.4.7.2-10.el8.alma.x86_64.rpm �5 autocorr-en-6.4.7.2-10.el8.alma.noarch.rpm �( libreoffice-langpack-de-6.4.7.2-10.el8.alma.x86_64.rpm �4 autocorr-de-6.4.7.2-10.el8.alma.noarch.rpm � libreoffice-help-lt-6.4.7.2-10.el8.alma.x86_64.rpm �> autocorr-it-6.4.7.2-10.el8.alma.noarch.rpm �2 libreoffice-langpack-ga-6.4.7.2-10.el8.alma.x86_64.rpm �/ autocorr-af-6.4.7.2-10.el8.alma.noarch.rpm � libreoffice-help-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpm �/ libreoffice-langpack-fa-6.4.7.2-10.el8.alma.x86_64.rpm �1 libreoffice-langpack-fr-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-nb-6.4.7.2-10.el8.alma.x86_64.rpm �N autocorr-vi-6.4.7.2-10.el8.alma.noarch.rpm �G autocorr-ro-6.4.7.2-10.el8.alma.noarch.rpm �i libreoffice-calc-6.4.7.2-10.el8.alma.x86_64.rpm �s libreoffice-help-bn-6.4.7.2-10.el8.alma.x86_64.rpm �u libreoffice-help-cs-6.4.7.2-10.el8.alma.x86_64.rpm �q libreoffice-help-ar-6.4.7.2-10.el8.alma.x86_64.rpm �K libreoffice-langpack-pl-6.4.7.2-10.el8.alma.x86_64.rpm �D libreoffice-langpack-nb-6.4.7.2-10.el8.alma.x86_64.rpm �. libreoffice-langpack-eu-6.4.7.2-10.el8.alma.x86_64.rpm �7 autocorr-fa-6.4.7.2-10.el8.alma.noarch.rpm �N libreoffice-langpack-ro-6.4.7.2-10.el8.alma.x86_64.rpm �e libreoffice-pdfimport-6.4.7.2-10.el8.alma.x86_64.rpm �+�< libreoffice-langpack-kk-6.4.7.2-10.el8.alma.x86_64.rpm �O libreoffice-langpack-ru-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-langpack-af-6.4.7.2-10.el8.alma.x86_64.rpm �& libreoffice-langpack-cy-6.4.7.2-10.el8.alma.x86_64.rpm �v libreoffice-help-da-6.4.7.2-10.el8.alma.x86_64.rpm �7 libreoffice-langpack-hr-6.4.7.2-10.el8.alma.x86_64.rpm �{ libreoffice-help-es-6.4.7.2-10.el8.alma.x86_64.rpm �W libreoffice-langpack-ta-6.4.7.2-10.el8.alma.x86_64.rpm �f libreoffice-pyuno-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-it-6.4.7.2-10.el8.alma.x86_64.rpm �] libreoffice-langpack-uk-6.4.7.2-10.el8.alma.x86_64.rpm �L libreoffice-langpack-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpm �c libreoffice-math-6.4.7.2-10.el8.alma.x86_64.rpm �k libreoffice-xsltfilter-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpm �l libreoffice-emailmerge-6.4.7.2-10.el8.alma.x86_64.rpm �; libreoffice-langpack-ja-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-sv-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-ru-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-si-6.4.7.2-10.el8.alma.x86_64.rpm �i libreoffice-opensymbol-fonts-6.4.7.2-10.el8.alma.noarch.rpm �3 libreoffice-langpack-gl-6.4.7.2-10.el8.alma.x86_64.rpm �G libreoffice-langpack-nr-6.4.7.2-10.el8.alma.x86_64.rpm �2 autocorr-cs-6.4.7.2-10.el8.alma.noarch.rpm �` libreoffice-langpack-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpm �> libreoffice-langpack-ko-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-ko-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpm �M libreoffice-langpack-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpm �8 libreoffice-langpack-hu-6.4.7.2-10.el8.alma.x86_64.rpm �F libreoffice-langpack-nn-6.4.7.2-10.el8.alma.x86_64.rpm �} libreoffice-help-eu-6.4.7.2-10.el8.alma.x86_64.rpm �O autocorr-zh-6.4.7.2-10.el8.alma.noarch.rpm �! libreoffice-langpack-bg-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-langpack-as-6.4.7.2-10.el8.alma.x86_64.rpm �< autocorr-hu-6.4.7.2-10.el8.alma.noarch.rpm �; autocorr-hr-6.4.7.2-10.el8.alma.noarch.rpm �_ libreoffice-langpack-xh-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-sdk-doc-6.4.7.2-10.el8.alma.x86_64.rpm �h libreoffice-data-6.4.7.2-10.el8.alma.noarch.rpm �B autocorr-lt-6.4.7.2-10.el8.alma.noarch.rpm � libreoffice-help-hr-6.4.7.2-10.el8.alma.x86_64.rpm �U libreoffice-langpack-st-6.4.7.2-10.el8.alma.x86_64.rpm �L autocorr-sv-6.4.7.2-10.el8.alma.noarch.rpm �5 libreoffice-langpack-he-6.4.7.2-10.el8.alma.x86_64.rpm �D autocorr-nl-6.4.7.2-10.el8.alma.noarch.rpm �: autocorr-ga-6.4.7.2-10.el8.alma.noarch.rpm �@ autocorr-ko-6.4.7.2-10.el8.alma.noarch.rpm �I autocorr-sk-6.4.7.2-10.el8.alma.noarch.rpm �% libreoffice-langpack-cs-6.4.7.2-10.el8.alma.x86_64.rpm �J libreoffice-langpack-pa-6.4.7.2-10.el8.alma.x86_64.rpm �? autocorr-ja-6.4.7.2-10.el8.alma.noarch.rpm �0 libreoffice-langpack-fi-6.4.7.2-10.el8.alma.x86_64.rpm �I libreoffice-langpack-or-6.4.7.2-10.el8.alma.x86_64.rpm �a libreoffice-langpack-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-lv-6.4.7.2-10.el8.alma.x86_64.rpm �Q libreoffice-langpack-sk-6.4.7.2-10.el8.alma.x86_64.rpm �j libreoffice-x11-6.4.7.2-10.el8.alma.x86_64.rpm �g libreoffice-ure-6.4.7.2-10.el8.alma.x86_64.rpm �= libreoffice-langpack-kn-6.4.7.2-10.el8.alma.x86_64.rpm �A autocorr-lb-6.4.7.2-10.el8.alma.noarch.rpm �H libreoffice-langpack-nso-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-sl-6.4.7.2-10.el8.alma.x86_64.rpm �8 autocorr-fi-6.4.7.2-10.el8.alma.noarch.rpm �+ libreoffice-langpack-en-6.4.7.2-10.el8.alma.x86_64.rpm �A libreoffice-langpack-mai-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-sdk-6.4.7.2-10.el8.alma.x86_64.rpm �S libreoffice-langpack-sr-6.4.7.2-10.el8.alma.x86_64.rpm �H autocorr-ru-6.4.7.2-10.el8.alma.noarch.rpm � libreoffice-help-gl-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-nn-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-he-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpm �k libreoffice-draw-6.4.7.2-10.el8.alma.x86_64.rpm �' libreoffice-langpack-da-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-gu-6.4.7.2-10.el8.alma.x86_64.rpm �R libreoffice-langpack-sl-6.4.7.2-10.el8.alma.x86_64.rpm �T libreoffice-langpack-ss-6.4.7.2-10.el8.alma.x86_64.rpm �, libreoffice-langpack-es-6.4.7.2-10.el8.alma.x86_64.rpm �j libreoffice-core-6.4.7.2-10.el8.alma.x86_64.rpm �x libreoffice-help-dz-6.4.7.2-10.el8.alma.x86_64.rpm �) libreoffice-langpack-dz-6.4.7.2-10.el8.alma.x86_64.rpm �1 autocorr-ca-6.4.7.2-10.el8.alma.noarch.rpm � libreoffice-help-hu-6.4.7.2-10.el8.alma.x86_64.rpm �K autocorr-sr-6.4.7.2-10.el8.alma.noarch.rpm �[ libreoffice-langpack-tr-6.4.7.2-10.el8.alma.x86_64.rpm �b libreoffice-langpack-zu-6.4.7.2-10.el8.alma.x86_64.rpm �j libreoffice-ure-common-6.4.7.2-10.el8.alma.noarch.rpm �C autocorr-mn-6.4.7.2-10.el8.alma.noarch.rpm �J autocorr-sl-6.4.7.2-10.el8.alma.noarch.rpm �l libreofficekit-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-uk-6.4.7.2-10.el8.alma.x86_64.rpm �B libreoffice-langpack-ml-6.4.7.2-10.el8.alma.x86_64.rpm �6 libreoffice-langpack-hi-6.4.7.2-10.el8.alma.x86_64.rpm �^ libreoffice-langpack-ve-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-hi-6.4.7.2-10.el8.alma.x86_64.rpm �m libreoffice-filters-6.4.7.2-10.el8.alma.x86_64.rpm �# libreoffice-langpack-br-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-fr-6.4.7.2-10.el8.alma.x86_64.rpm �~ libreoffice-help-fi-6.4.7.2-10.el8.alma.x86_64.rpm �h libreoffice-base-6.4.7.2-10.el8.alma.x86_64.rpm �0 autocorr-bg-6.4.7.2-10.el8.alma.noarch.rpm � libreoffice-help-ja-6.4.7.2-10.el8.alma.x86_64.rpm �? libreoffice-langpack-lt-6.4.7.2-10.el8.alma.x86_64.rpm �r libreoffice-help-bg-6.4.7.2-10.el8.alma.x86_64.rpm �9 libreoffice-langpack-id-6.4.7.2-10.el8.alma.x86_64.rpm �3 autocorr-da-6.4.7.2-10.el8.alma.noarch.rpm � libreoffice-help-pl-6.4.7.2-10.el8.alma.x86_64.rpm �" libreoffice-langpack-bn-6.4.7.2-10.el8.alma.x86_64.rpm �- libreoffice-langpack-et-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-tr-6.4.7.2-10.el8.alma.x86_64.rpm �= autocorr-is-6.4.7.2-10.el8.alma.noarch.rpm � libreoffice-help-ro-6.4.7.2-10.el8.alma.x86_64.rpm �M autocorr-tr-6.4.7.2-10.el8.alma.noarch.rpm �P libreoffice-langpack-si-6.4.7.2-10.el8.alma.x86_64.rpm �p libreoffice-gtk3-6.4.7.2-10.el8.alma.x86_64.rpm �E autocorr-pl-6.4.7.2-10.el8.alma.noarch.rpm �X libreoffice-langpack-te-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-langpack-ar-6.4.7.2-10.el8.alma.x86_64.rpm �E libreoffice-langpack-nl-6.4.7.2-10.el8.alma.x86_64.rpm �C libreoffice-langpack-mr-6.4.7.2-10.el8.alma.x86_64.rpm �6 autocorr-es-6.4.7.2-10.el8.alma.noarch.rpm �d libreoffice-ogltrans-6.4.7.2-10.el8.alma.x86_64.rpm �n libreoffice-gdb-debug-support-6.4.7.2-10.el8.alma.x86_64.rpm �$ libreoffice-langpack-ca-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-sk-6.4.7.2-10.el8.alma.x86_64.rpm �Y libreoffice-langpack-th-6.4.7.2-10.el8.alma.x86_64.rpm �\ libreoffice-langpack-ts-6.4.7.2-10.el8.alma.x86_64.rpm �9 autocorr-fr-6.4.7.2-10.el8.alma.noarch.rpm �4 libreoffice-langpack-gu-6.4.7.2-10.el8.alma.x86_64.rpm �i libreoffice-writer-6.4.7.2-10.el8.alma.x86_64.rpm �Z libreoffice-langpack-tn-6.4.7.2-10.el8.alma.x86_64.rpm �t libreoffice-help-ca-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-impress-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-nl-6.4.7.2-10.el8.alma.x86_64.rpm �* libreoffice-langpack-el-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-ta-6.4.7.2-10.el8.alma.x86_64.rpm �w libreoffice-help-de-6.4.7.2-10.el8.alma.x86_64.rpm �@ libreoffice-langpack-lv-6.4.7.2-10.el8.alma.x86_64.rpm �h libreoffice-wiki-publisher-6.4.7.2-10.el8.alma.x86_64.rpm �o libreoffice-graphicfilter-6.4.7.2-10.el8.alma.x86_64.rpm �V libreoffice-langpack-sv-6.4.7.2-10.el8.alma.x86_64.rpm �: libreoffice-langpack-it-6.4.7.2-10.el8.alma.x86_64.rpm �y libreoffice-help-el-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-id-6.4.7.2-10.el8.alma.x86_64.rpm �| libreoffice-help-et-6.4.7.2-10.el8.alma.x86_64.rpm �F autocorr-pt-6.4.7.2-10.el8.alma.noarch.rpm �z libreoffice-help-en-6.4.7.2-10.el8.alma.x86_64.rpm �5 autocorr-en-6.4.7.2-10.el8.alma.noarch.rpm �( libreoffice-langpack-de-6.4.7.2-10.el8.alma.x86_64.rpm �4 autocorr-de-6.4.7.2-10.el8.alma.noarch.rpm � libreoffice-help-lt-6.4.7.2-10.el8.alma.x86_64.rpm �> autocorr-it-6.4.7.2-10.el8.alma.noarch.rpm �2 libreoffice-langpack-ga-6.4.7.2-10.el8.alma.x86_64.rpm �/ autocorr-af-6.4.7.2-10.el8.alma.noarch.rpm � libreoffice-help-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpm �/ libreoffice-langpack-fa-6.4.7.2-10.el8.alma.x86_64.rpm �1 libreoffice-langpack-fr-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-help-nb-6.4.7.2-10.el8.alma.x86_64.rpm �N autocorr-vi-6.4.7.2-10.el8.alma.noarch.rpm �G autocorr-ro-6.4.7.2-10.el8.alma.noarch.rpm �i libreoffice-calc-6.4.7.2-10.el8.alma.x86_64.rpm �s libreoffice-help-bn-6.4.7.2-10.el8.alma.x86_64.rpm �u libreoffice-help-cs-6.4.7.2-10.el8.alma.x86_64.rpm �q libreoffice-help-ar-6.4.7.2-10.el8.alma.x86_64.rpm �K libreoffice-langpack-pl-6.4.7.2-10.el8.alma.x86_64.rpm �D libreoffice-langpack-nb-6.4.7.2-10.el8.alma.x86_64.rpm �. libreoffice-langpack-eu-6.4.7.2-10.el8.alma.x86_64.rpm �7 autocorr-fa-6.4.7.2-10.el8.alma.noarch.rpm �N libreoffice-langpack-ro-6.4.7.2-10.el8.alma.x86_64.rpm �e libreoffice-pdfimport-6.4.7.2-10.el8.alma.x86_64.rpm ����H��:��uBBBsecurity Moderate: dovecot security update ��h�.https://vulners.com/cve/CVE-2020-10958 CVE-2020-10958 CVE-2020-10958 https://vulners.com/cve/CVE-2020-10967 CVE-2020-10967 CVE-2020-10967 �'�:dovecot-devel-2.3.8-4.el8.i686.rpm �s�:dovecot-2.3.8-4.el8.i686.rpm �'�:dovecot-devel-2.3.8-4.el8.x86_64.rpm �'�:dovecot-devel-2.3.8-4.el8.i686.rpm �s�:dovecot-2.3.8-4.el8.i686.rpm �'�:dovecot-devel-2.3.8-4.el8.x86_64.rpm ��Π(�Q��SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security, bug fix, and enhancement update %���https://access.redhat.com/errata/RHSA-2022:5683 RHSA-2022:5683 RHSA-2022:5683 https://access.redhat.com/security/cve/CVE-2022-21540 CVE-2022-21540 CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 CVE-2022-21541 CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-34169 CVE-2022-34169 CVE-2022-34169 https://bugzilla.redhat.com/2108540 2108540 https://bugzilla.redhat.com/2108543 2108543 https://bugzilla.redhat.com/2108554 2108554 https://errata.almalinux.org/8/ALSA-2022-5683.html ALSA-2022:5683 ALSA-2022:5683 �'java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �2java-11-openjdk-demo-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �&java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �5java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.x86_64.rpm �7java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.x86_64.rpm �3java-11-openjdk-devel-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �4java-11-openjdk-headless-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �1java-11-openjdk-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �8java-11-openjdk-src-11.0.16.0.8-1.el8_6.x86_64.rpm �9java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.x86_64.rpm �6java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.x86_64.rpm �'java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �2java-11-openjdk-demo-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �&java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �5java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.x86_64.rpm �7java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.x86_64.rpm �3java-11-openjdk-devel-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �4java-11-openjdk-headless-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �1java-11-openjdk-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �8java-11-openjdk-src-11.0.16.0.8-1.el8_6.x86_64.rpm �9java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.x86_64.rpm �6java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.x86_64.rpm ����E�V���;enhancement google-noto-cjk-fonts bug fix and enhancement update ��2y�X�"google-noto-sans-cjk-jp-fonts-20190416-1.el8.noarch.rpm �X�"google-noto-sans-cjk-jp-fonts-20190416-1.el8.noarch.rpm ��Π(��6��|security Important: kernel security and bug fix update d%��+�{https://access.redhat.com/errata/RHSA-2023:0832 RHSA-2023:0832 RHSA-2023:0832 https://access.redhat.com/security/cve/CVE-2022-2873 CVE-2022-2873 CVE-2022-2873 https://access.redhat.com/security/cve/CVE-2022-41222 CVE-2022-41222 CVE-2022-41222 https://access.redhat.com/security/cve/CVE-2022-43945 CVE-2022-43945 CVE-2022-43945 https://bugzilla.redhat.com/2119048 2119048 https://bugzilla.redhat.com/2138818 2138818 https://bugzilla.redhat.com/2141752 2141752 https://errata.almalinux.org/8/ALSA-2023-0832.html ALSA-2023:0832 ALSA-2023:0832 ;�Nkernel-tools-libs-devel-4.18.0-425.13.1.el8_7.x86_64.rpm ;�Nkernel-tools-libs-devel-4.18.0-425.13.1.el8_7.x86_64.rpm ��ԋZ�3����~BBsecurity Moderate: ibus and glib2 security and bug fix update ��&�Ahttps://vulners.com/cve/CVE-2019-14822 CVE-2019-14822 CVE-2019-14822 �*�-glib2-static-2.56.4-8.el8.x86_64.rpm �a�-glib2-doc-2.56.4-8.el8.noarch.rpm �*�-glib2-static-2.56.4-8.el8.i686.rpm �*�-glib2-static-2.56.4-8.el8.x86_64.rpm �a�-glib2-doc-2.56.4-8.el8.noarch.rpm �*�-glib2-static-2.56.4-8.el8.i686.rpm ��Π(�h����CBBBBBBBBBBBBBBBsecurity Moderate: mingw packages security and bug fix update ��g�https://vulners.com/cve/CVE-2019-16168 CVE-2019-16168 CVE-2019-16168 https://vulners.com/cve/CVE-2020-13434 CVE-2020-13434 CVE-2020-13434 https://vulners.com/cve/CVE-2020-13630 CVE-2020-13630 CVE-2020-13630 https://vulners.com/cve/CVE-2020-13631 CVE-2020-13631 CVE-2020-13631 https://vulners.com/cve/CVE-2020-13632 CVE-2020-13632 CVE-2020-13632 �o� mingw32-sqlite-static-3.26.0.0-1.el8.noarch.rpm �`�[mingw64-filesystem-104-2.el8.noarch.rpm �Z�~mingw32-bzip2-static-1.0.6-14.el8.noarch.rpm �n� mingw32-sqlite-3.26.0.0-1.el8.noarch.rpm �X�[mingw-filesystem-base-104-2.el8.noarch.rpm �s� mingw64-sqlite-3.26.0.0-1.el8.noarch.rpm �t� mingw64-sqlite-static-3.26.0.0-1.el8.noarch.rpm ��mingw32-binutils-2.30-3.el8.x86_64.rpm �^�~mingw64-bzip2-1.0.6-14.el8.noarch.rpm �Y�~mingw32-bzip2-1.0.6-14.el8.noarch.rpm �_�~mingw64-bzip2-static-1.0.6-14.el8.noarch.rpm ��mingw64-binutils-2.30-3.el8.x86_64.rpm �[�[mingw32-filesystem-104-2.el8.noarch.rpm ��mingw-binutils-generic-2.30-3.el8.x86_64.rpm �o� mingw32-sqlite-static-3.26.0.0-1.el8.noarch.rpm �`�[mingw64-filesystem-104-2.el8.noarch.rpm �Z�~mingw32-bzip2-static-1.0.6-14.el8.noarch.rpm �n� mingw32-sqlite-3.26.0.0-1.el8.noarch.rpm �X�[mingw-filesystem-base-104-2.el8.noarch.rpm �s� mingw64-sqlite-3.26.0.0-1.el8.noarch.rpm �t� mingw64-sqlite-static-3.26.0.0-1.el8.noarch.rpm ��mingw32-binutils-2.30-3.el8.x86_64.rpm �^�~mingw64-bzip2-1.0.6-14.el8.noarch.rpm �Y�~mingw32-bzip2-1.0.6-14.el8.noarch.rpm �_�~mingw64-bzip2-static-1.0.6-14.el8.noarch.rpm ��mingw64-binutils-2.30-3.el8.x86_64.rpm �[�[mingw32-filesystem-104-2.el8.noarch.rpm ��mingw-binutils-generic-2.30-3.el8.x86_64.rpm ��Π( �'����Usecurity Important: kernel security and bug fix update %��r�Mhttps://vulners.com/cve/CVE-2021-4155 CVE-2021-4155 CVE-2021-4155 https://vulners.com/cve/CVE-2022-0185 CVE-2022-0185 CVE-2022-0185 ;�Ekernel-tools-libs-devel-4.18.0-348.12.2.el8_5.x86_64.rpm ;�Ekernel-tools-libs-devel-4.18.0-348.12.2.el8_5.x86_64.rpm �����b���Xsecurity Moderate: zlib security update ��?�Ohttps://access.redhat.com/errata/RHSA-2022:7106 RHSA-2022:7106 RHSA-2022:7106 https://access.redhat.com/security/cve/CVE-2022-37434 CVE-2022-37434 CVE-2022-37434 https://bugzilla.redhat.com/2116639 2116639 https://errata.almalinux.org/8/ALSA-2022-7106.html ALSA-2022:7106 ALSA-2022:7106 ��zlib-static-1.2.11-19.el8_6.i686.rpm ��zlib-static-1.2.11-19.el8_6.i686.rpm �����P����ZBsecurity Important: kernel security, bug fix, and enhancement update %���>https://vulners.com/cve/CVE-2020-0466 CVE-2020-0466 CVE-2020-0466 https://vulners.com/cve/CVE-2020-27152 CVE-2020-27152 CVE-2020-27152 https://vulners.com/cve/CVE-2020-28374 CVE-2020-28374 CVE-2020-28374 https://vulners.com/cve/CVE-2021-26708 CVE-2021-26708 CVE-2021-26708 https://vulners.com/cve/CVE-2021-27363 CVE-2021-27363 CVE-2021-27363 https://vulners.com/cve/CVE-2021-27364 CVE-2021-27364 CVE-2021-27364 https://vulners.com/cve/CVE-2021-27365 CVE-2021-27365 CVE-2021-27365 https://vulners.com/cve/CVE-2021-3347 CVE-2021-3347 CVE-2021-3347 �f�kernel-abi-whitelists-4.18.0-240.22.1.el8_3.noarch.rpm ;�kernel-tools-libs-devel-4.18.0-240.22.1.el8_3.x86_64.rpm �f�kernel-abi-whitelists-4.18.0-240.22.1.el8_3.noarch.rpm ;�kernel-tools-libs-devel-4.18.0-240.22.1.el8_3.x86_64.rpm ��Π(�*��2��^BBBBBBBBBBBBBBBBBBbugfix scotch bug fix and enhancement update ��Ly �kptscotch-mpich-devel-6.0.5-3.el8.i686.rpm �kptscotch-mpich-devel-6.0.5-3.el8.x86_64.rpm �%kptscotch-mpich-devel-parmetis-6.0.5-3.el8.x86_64.rpm � kptscotch-openmpi-devel-6.0.5-3.el8.i686.rpm �kptscotch-openmpi-6.0.5-3.el8.x86_64.rpm �7kscotch-6.0.5-3.el8.x86_64.rpm �kptscotch-mpich-6.0.5-3.el8.x86_64.rpm � kptscotch-openmpi-devel-6.0.5-3.el8.x86_64.rpm �7kscotch-6.0.5-3.el8.i686.rpm �kptscotch-mpich-6.0.5-3.el8.i686.rpm �kptscotch-openmpi-6.0.5-3.el8.i686.rpm �8kscotch-devel-6.0.5-3.el8.x86_64.rpm �8kscotch-devel-6.0.5-3.el8.i686.rpm �kptscotch-mpich-devel-6.0.5-3.el8.i686.rpm �kptscotch-mpich-devel-6.0.5-3.el8.x86_64.rpm �%kptscotch-mpich-devel-parmetis-6.0.5-3.el8.x86_64.rpm � kptscotch-openmpi-devel-6.0.5-3.el8.i686.rpm �kptscotch-openmpi-6.0.5-3.el8.x86_64.rpm �7kscotch-6.0.5-3.el8.x86_64.rpm �kptscotch-mpich-6.0.5-3.el8.x86_64.rpm � kptscotch-openmpi-devel-6.0.5-3.el8.x86_64.rpm �7kscotch-6.0.5-3.el8.i686.rpm �kptscotch-mpich-6.0.5-3.el8.i686.rpm �kptscotch-openmpi-6.0.5-3.el8.i686.rpm �8kscotch-devel-6.0.5-3.el8.x86_64.rpm �8kscotch-devel-6.0.5-3.el8.i686.rpm ��Π(����ssecurity Important: .NET 6.0 security, bug fix, and enhancement update d%��E� https://access.redhat.com/errata/RHSA-2023:3582 RHSA-2023:3582 RHSA-2023:3582 https://access.redhat.com/security/cve/CVE-2023-24936 CVE-2023-24936 CVE-2023-24936 https://access.redhat.com/security/cve/CVE-2023-29331 CVE-2023-29331 CVE-2023-29331 https://access.redhat.com/security/cve/CVE-2023-29337 CVE-2023-29337 CVE-2023-29337 https://access.redhat.com/security/cve/CVE-2023-33128 CVE-2023-33128 CVE-2023-33128 https://bugzilla.redhat.com/2192438 2192438 https://bugzilla.redhat.com/2212617 2212617 https://bugzilla.redhat.com/2212618 2212618 https://bugzilla.redhat.com/2213703 2213703 https://errata.almalinux.org/8/ALSA-2023-3582.html ALSA-2023:3582 ALSA-2023:3582 �`�ddotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el8_8.x86_64.rpm �`�ddotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el8_8.x86_64.rpm �����x�(��ubugfix .NET 5.0 bugfix update ��X���Xdotnet-sdk-5.0-source-built-artifacts-5.0.210-1.el8_5.x86_64.rpm ��Xdotnet-sdk-5.0-source-built-artifacts-5.0.210-1.el8_5.x86_64.rpm ����"���wbugfix ibus-table bug fix and enhancement update ��cy�b�bibus-table-devel-1.9.18-6.el8.noarch.rpm �c�bibus-table-tests-1.9.18-6.el8.noarch.rpm �b�bibus-table-devel-1.9.18-6.el8.noarch.rpm �c�bibus-table-tests-1.9.18-6.el8.noarch.rpm ��Π(����yBBBbugfix libgpod bug fix and enhancement update ��\y�u�,libgpod-devel-0.8.3-24.el8.i686.rpm �u�,libgpod-devel-0.8.3-24.el8.x86_64.rpm �Y�,libgpod-doc-0.8.3-24.el8.x86_64.rpm �u�,libgpod-devel-0.8.3-24.el8.i686.rpm �u�,libgpod-devel-0.8.3-24.el8.x86_64.rpm �Y�,libgpod-doc-0.8.3-24.el8.x86_64.rpm ��Π(�E�� ��~bugfix shim bug fix and enhancement update ��Uy�%�shim-unsigned-x64-15-9.el8.alma.x86_64.rpm �%�shim-unsigned-x64-15-9.el8.alma.x86_64.rpm ��Π(�9���Abugfix corosync bug fix and enhancement update ��Nyhttps://errata.almalinux.org/8/ALBA-2022-1871.html ALBA-2022-1871 ALBA-2022-1871 �:�,corosync-vqsim-3.1.5-2.el8.x86_64.rpm �:�,corosync-vqsim-3.1.5-2.el8.x86_64.rpm ���9 �g�����CBBBBBBBBBbugfix glibc bug fix and enhancement update ��G�r �X�?glibc-static-2.28-127.el8_3.2.x86_64.rpm �W�?glibc-nss-devel-2.28-127.el8_3.2.x86_64.rpm �\�?nss_hesiod-2.28-127.el8_3.2.x86_64.rpm �W�?glibc-nss-devel-2.28-127.el8_3.2.i686.rpm ��?glibc-benchtests-2.28-127.el8_3.2.x86_64.rpm �\�?nss_hesiod-2.28-127.el8_3.2.i686.rpm �X�?glibc-static-2.28-127.el8_3.2.i686.rpm �X�?glibc-static-2.28-127.el8_3.2.x86_64.rpm �W�?glibc-nss-devel-2.28-127.el8_3.2.x86_64.rpm �\�?nss_hesiod-2.28-127.el8_3.2.x86_64.rpm �W�?glibc-nss-devel-2.28-127.el8_3.2.i686.rpm ��?glibc-benchtests-2.28-127.el8_3.2.x86_64.rpm �\�?nss_hesiod-2.28-127.el8_3.2.i686.rpm �X�?glibc-static-2.28-127.el8_3.2.i686.rpm ��Π(�B��!��OBBBBBBBBBBBBBBBBsecurity Low: poppler security update ���9�5https://vulners.com/cve/CVE-2019-14494 CVE-2019-14494 CVE-2019-14494 �npoppler-qt5-devel-0.66.0-27.el8.x86_64.rpm ~npoppler-cpp-devel-0.66.0-27.el8.x86_64.rpm xnpoppler-cpp-0.66.0-27.el8.i686.rpm npoppler-devel-0.66.0-27.el8.i686.rpm � npoppler-glib-devel-0.66.0-27.el8.i686.rpm �,npoppler-qt5-0.66.0-27.el8.i686.rpm �,npoppler-qt5-0.66.0-27.el8.x86_64.rpm �npoppler-qt5-devel-0.66.0-27.el8.i686.rpm � npoppler-glib-devel-0.66.0-27.el8.x86_64.rpm npoppler-devel-0.66.0-27.el8.x86_64.rpm xnpoppler-cpp-0.66.0-27.el8.x86_64.rpm ~npoppler-cpp-devel-0.66.0-27.el8.i686.rpm �npoppler-qt5-devel-0.66.0-27.el8.x86_64.rpm ~npoppler-cpp-devel-0.66.0-27.el8.x86_64.rpm xnpoppler-cpp-0.66.0-27.el8.i686.rpm npoppler-devel-0.66.0-27.el8.i686.rpm � npoppler-glib-devel-0.66.0-27.el8.i686.rpm �,npoppler-qt5-0.66.0-27.el8.i686.rpm �,npoppler-qt5-0.66.0-27.el8.x86_64.rpm �npoppler-qt5-devel-0.66.0-27.el8.i686.rpm � npoppler-glib-devel-0.66.0-27.el8.x86_64.rpm npoppler-devel-0.66.0-27.el8.x86_64.rpm xnpoppler-cpp-0.66.0-27.el8.x86_64.rpm ~npoppler-cpp-devel-0.66.0-27.el8.i686.rpm ��Π(�H���$��bsecurity Moderate: lynx security update ��n�7https://errata.almalinux.org/8/ALSA-2022-2129.html ALSA-2022-2129 ALSA-2022-2129 https://vulners.com/cve/CVE-2021-38165 CVE-2021-38165 CVE-2021-38165 ��lynx-2.8.9-4.el8.x86_64.rpm ��lynx-2.8.9-4.el8.x86_64.rpm ���q�w���eBbugfix libpwquality bug fix and enhancement update ��%y��libpwquality-devel-1.4.4-3.el8.i686.rpm ��libpwquality-devel-1.4.4-3.el8.x86_64.rpm ��libpwquality-devel-1.4.4-3.el8.i686.rpm ��libpwquality-devel-1.4.4-3.el8.x86_64.rpm ��Π(�J�"��hBBBBbugfix gpgme bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-2117.html ALBA-2022-2117 ALBA-2022-2117 �,�Wgpgmepp-devel-1.13.1-11.el8.x86_64.rpm �,�Wgpgmepp-devel-1.13.1-11.el8.x86_64.rpm �+�Wgpgme-devel-1.13.1-11.el8.x86_64.rpm �+�Wgpgme-devel-1.13.1-11.el8.x86_64.rpm �.�Wqgpgme-devel-1.13.1-11.el8.x86_64.rpm �.�Wqgpgme-devel-1.13.1-11.el8.x86_64.rpm �,�Wgpgmepp-devel-1.13.1-11.el8.x86_64.rpm �,�Wgpgmepp-devel-1.13.1-11.el8.x86_64.rpm �+�Wgpgme-devel-1.13.1-11.el8.x86_64.rpm �+�Wgpgme-devel-1.13.1-11.el8.x86_64.rpm �.�Wqgpgme-devel-1.13.1-11.el8.x86_64.rpm �.�Wqgpgme-devel-1.13.1-11.el8.x86_64.rpm ���Y�}���nsecurity Moderate: libtiff security update d���bhttps://access.redhat.com/errata/RHSA-2023:0095 RHSA-2023:0095 RHSA-2023:0095 https://access.redhat.com/security/cve/CVE-2022-2056 CVE-2022-2056 CVE-2022-2056 https://access.redhat.com/security/cve/CVE-2022-2057 CVE-2022-2057 CVE-2022-2057 https://access.redhat.com/security/cve/CVE-2022-2058 CVE-2022-2058 CVE-2022-2058 https://access.redhat.com/security/cve/CVE-2022-2519 CVE-2022-2519 CVE-2022-2519 https://access.redhat.com/security/cve/CVE-2022-2520 CVE-2022-2520 CVE-2022-2520 https://access.redhat.com/security/cve/CVE-2022-2521 CVE-2022-2521 CVE-2022-2521 https://access.redhat.com/security/cve/CVE-2022-2867 CVE-2022-2867 CVE-2022-2867 https://access.redhat.com/security/cve/CVE-2022-2868 CVE-2022-2868 CVE-2022-2868 https://access.redhat.com/security/cve/CVE-2022-2869 CVE-2022-2869 CVE-2022-2869 https://access.redhat.com/security/cve/CVE-2022-2953 CVE-2022-2953 CVE-2022-2953 https://bugzilla.redhat.com/2103222 2103222 https://bugzilla.redhat.com/2118847 2118847 https://bugzilla.redhat.com/2118863 2118863 https://bugzilla.redhat.com/2118869 2118869 https://bugzilla.redhat.com/2122789 2122789 https://bugzilla.redhat.com/2122792 2122792 https://bugzilla.redhat.com/2122799 2122799 https://bugzilla.redhat.com/2134432 2134432 https://errata.almalinux.org/8/ALSA-2023-0095.html ALSA-2023:0095 ALSA-2023:0095 ��8libtiff-tools-4.0.9-26.el8_7.x86_64.rpm ��8libtiff-tools-4.0.9-26.el8_7.x86_64.rpm ����-�Y��=��pBBBBBBBBBBBsecurity Low: libdb security update ���y�+https://vulners.com/cve/CVE-2019-2708 CVE-2019-2708 CVE-2019-2708 �"�libdb-sql-5.3.28-40.el8.x86_64.rpm �#�libdb-sql-devel-5.3.28-40.el8.i686.rpm � �libdb-cxx-5.3.28-40.el8.x86_64.rpm �!�libdb-cxx-devel-5.3.28-40.el8.x86_64.rpm �"�libdb-sql-5.3.28-40.el8.i686.rpm � �libdb-cxx-5.3.28-40.el8.i686.rpm �!�libdb-cxx-devel-5.3.28-40.el8.i686.rpm �#�libdb-sql-devel-5.3.28-40.el8.x86_64.rpm �`�libdb-devel-doc-5.3.28-40.el8.noarch.rpm �"�libdb-sql-5.3.28-40.el8.x86_64.rpm �#�libdb-sql-devel-5.3.28-40.el8.i686.rpm � �libdb-cxx-5.3.28-40.el8.x86_64.rpm �!�libdb-cxx-devel-5.3.28-40.el8.x86_64.rpm �"�libdb-sql-5.3.28-40.el8.i686.rpm � �libdb-cxx-5.3.28-40.el8.i686.rpm �!�libdb-cxx-devel-5.3.28-40.el8.i686.rpm �#�libdb-sql-devel-5.3.28-40.el8.x86_64.rpm �`�libdb-devel-doc-5.3.28-40.el8.noarch.rpm ��Π(�X�� ��~bugfix corosync bug fix and enhancement update ��$y�:�$corosync-vqsim-3.0.3-4.el8.x86_64.rpm �:�$corosync-vqsim-3.0.3-4.el8.x86_64.rpm ��Π(�4����ABbugfix augeas bug fix and enhancement update ��y�\�gaugeas-devel-1.12.0-5.el8.i686.rpm �\�gaugeas-devel-1.12.0-5.el8.x86_64.rpm �\�gaugeas-devel-1.12.0-5.el8.i686.rpm �\�gaugeas-devel-1.12.0-5.el8.x86_64.rpm ��Π(�a���EBsecurity Important: libksba security update %���Yhttps://access.redhat.com/errata/RHSA-2022:7089 RHSA-2022:7089 RHSA-2022:7089 https://access.redhat.com/security/cve/CVE-2022-3515 CVE-2022-3515 CVE-2022-3515 https://bugzilla.redhat.com/2135610 2135610 https://errata.almalinux.org/8/ALSA-2022-7089.html ALSA-2022:7089 ALSA-2022:7089 �o�}libksba-devel-1.3.5-8.el8_6.x86_64.rpm �o�}libksba-devel-1.3.5-8.el8_6.i686.rpm �o�}libksba-devel-1.3.5-8.el8_6.x86_64.rpm �o�}libksba-devel-1.3.5-8.el8_6.i686.rpm ����O�-�OHBBBBBEFBBBBBBIBBBBBBBBBBBBBCC~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBvBRsecurity Moderate: virt:rhel and virt-devel:rhel security update ��o�ohttps://vulners.com/cve/CVE-2021-20295 CVE-2021-20295 CVE-2021-20295 sU�2�3'hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm ��#python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �~hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �L�Cocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm e�Blibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm �hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm � ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��#perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm � �Rlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �M�Cocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm sU�2�3'hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm ��#python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �~hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �L�Cocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm e�Blibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm �hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm � ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��#perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm � �Rlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �M�Cocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��Π(� ����HBenhancement libuv bug fix and enhancement update ��^y�v�#libuv-devel-1.40.0-1.el8.x86_64.rpm �v�#libuv-devel-1.40.0-1.el8.i686.rpm �v�#libuv-devel-1.40.0-1.el8.x86_64.rpm �v�#libuv-devel-1.40.0-1.el8.i686.rpm ��Π(�.���LBBBBbugfix xorg X11 server and driver bug fix and enhancement update ��Wy�K�>xorg-x11-drv-wacom-devel-0.38.0-1.el8.x86_64.rpm �K�>xorg-x11-drv-wacom-devel-0.38.0-1.el8.i686.rpm �J�9xorg-x11-drv-libinput-devel-0.29.0-1.el8.i686.rpm �J�9xorg-x11-drv-libinput-devel-0.29.0-1.el8.x86_64.rpm �K�>xorg-x11-drv-wacom-devel-0.38.0-1.el8.x86_64.rpm �K�>xorg-x11-drv-wacom-devel-0.38.0-1.el8.i686.rpm �J�9xorg-x11-drv-libinput-devel-0.29.0-1.el8.i686.rpm �J�9xorg-x11-drv-libinput-devel-0.29.0-1.el8.x86_64.rpm ��Π(�g���RBBBBsecurity Moderate: protobuf security update ��P�Nhttps://access.redhat.com/errata/RHSA-2022:7464 RHSA-2022:7464 RHSA-2022:7464 https://access.redhat.com/security/cve/CVE-2021-22570 CVE-2021-22570 CVE-2021-22570 https://bugzilla.redhat.com/2049429 2049429 https://errata.almalinux.org/8/ALSA-2022-7464.html ALSA-2022:7464 ALSA-2022:7464 � �Nprotobuf-lite-devel-3.5.0-15.el8.i686.rpm � �Nprotobuf-lite-devel-3.5.0-15.el8.x86_64.rpm ��Nprotobuf-devel-3.5.0-15.el8.x86_64.rpm ��Nprotobuf-devel-3.5.0-15.el8.i686.rpm � �Nprotobuf-lite-devel-3.5.0-15.el8.i686.rpm � �Nprotobuf-lite-devel-3.5.0-15.el8.x86_64.rpm ��Nprotobuf-devel-3.5.0-15.el8.x86_64.rpm ��Nprotobuf-devel-3.5.0-15.el8.i686.rpm ��ʀw�I����Xbugfix libsemanage bug fix and enhancement update ��y�t�"libsemanage-devel-2.9-3.el8.x86_64.rpm �t�"libsemanage-devel-2.9-3.el8.x86_64.rpm ��Π(�Q����bugfix meson bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-2130.html ALBA-2022-2130 ALBA-2022-2130 �W�meson-0.58.2-2.el8.noarch.rpm �W�meson-0.58.2-2.el8.noarch.rpm ����~��OHBBBBBgEfBBBBBbugfix virt:rhel bug fix update ���@https://errata.almalinux.org/8/ALBA-2022-0361.html ALBA-2022-0361 ALBA-2022-0361 sU�f�I1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm sU�f�I1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm ����g�� ��]Bbugfix opencryptoki bug fix and enhancement update ��Py��kopencryptoki-devel-3.16.0-5.el8.x86_64.rpm ��kopencryptoki-devel-3.16.0-5.el8.i686.rpm ��kopencryptoki-devel-3.16.0-5.el8.x86_64.rpm ��kopencryptoki-devel-3.16.0-5.el8.i686.rpm ���� �k��$��aBbugfix file bug fix and enhancement update ��I�`��file-devel-5.33-16.el8_3.1.x86_64.rpm ��file-devel-5.33-16.el8_3.1.i686.rpm ��file-devel-5.33-16.el8_3.1.x86_64.rpm ��file-devel-5.33-16.el8_3.1.i686.rpm ��Π(�v��(��eBsecurity Important: sssd security update %��)�mhttps://vulners.com/cve/CVE-2021-3621 CVE-2021-3621 CVE-2021-3621 m�Glibsss_nss_idmap-devel-2.4.0-9.el8_4.2.i686.rpm m�Glibsss_nss_idmap-devel-2.4.0-9.el8_4.2.x86_64.rpm m�Glibsss_nss_idmap-devel-2.4.0-9.el8_4.2.i686.rpm m�Glibsss_nss_idmap-devel-2.4.0-9.el8_4.2.x86_64.rpm ����;�<���E�eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: GNOME security, bug fix, and enhancement update ���[5https://vulners.com/cve/CVE-2019-8625 CVE-2019-8625 CVE-2019-8625 https://vulners.com/cve/CVE-2019-8710 CVE-2019-8710 CVE-2019-8710 https://vulners.com/cve/CVE-2019-8720 CVE-2019-8720 CVE-2019-8720 https://vulners.com/cve/CVE-2019-8743 CVE-2019-8743 CVE-2019-8743 https://vulners.com/cve/CVE-2019-8764 CVE-2019-8764 CVE-2019-8764 https://vulners.com/cve/CVE-2019-8766 CVE-2019-8766 CVE-2019-8766 https://vulners.com/cve/CVE-2019-8769 CVE-2019-8769 CVE-2019-8769 https://vulners.com/cve/CVE-2019-8771 CVE-2019-8771 CVE-2019-8771 https://vulners.com/cve/CVE-2019-8782 CVE-2019-8782 CVE-2019-8782 https://vulners.com/cve/CVE-2019-8783 CVE-2019-8783 CVE-2019-8783 https://vulners.com/cve/CVE-2019-8808 CVE-2019-8808 CVE-2019-8808 https://vulners.com/cve/CVE-2019-8811 CVE-2019-8811 CVE-2019-8811 https://vulners.com/cve/CVE-2019-8812 CVE-2019-8812 CVE-2019-8812 https://vulners.com/cve/CVE-2019-8813 CVE-2019-8813 CVE-2019-8813 https://vulners.com/cve/CVE-2019-8814 CVE-2019-8814 CVE-2019-8814 https://vulners.com/cve/CVE-2019-8815 CVE-2019-8815 CVE-2019-8815 https://vulners.com/cve/CVE-2019-8816 CVE-2019-8816 CVE-2019-8816 https://vulners.com/cve/CVE-2019-8819 CVE-2019-8819 CVE-2019-8819 https://vulners.com/cve/CVE-2019-8820 CVE-2019-8820 CVE-2019-8820 https://vulners.com/cve/CVE-2019-8823 CVE-2019-8823 CVE-2019-8823 https://vulners.com/cve/CVE-2019-8835 CVE-2019-8835 CVE-2019-8835 https://vulners.com/cve/CVE-2019-8844 CVE-2019-8844 CVE-2019-8844 https://vulners.com/cve/CVE-2019-8846 CVE-2019-8846 CVE-2019-8846 https://vulners.com/cve/CVE-2020-10018 CVE-2020-10018 CVE-2020-10018 https://vulners.com/cve/CVE-2020-11793 CVE-2020-11793 CVE-2020-11793 https://vulners.com/cve/CVE-2020-14391 CVE-2020-14391 CVE-2020-14391 https://vulners.com/cve/CVE-2020-15503 CVE-2020-15503 CVE-2020-15503 https://vulners.com/cve/CVE-2020-3862 CVE-2020-3862 CVE-2020-3862 https://vulners.com/cve/CVE-2020-3864 CVE-2020-3864 CVE-2020-3864 https://vulners.com/cve/CVE-2020-3865 CVE-2020-3865 CVE-2020-3865 https://vulners.com/cve/CVE-2020-3867 CVE-2020-3867 CVE-2020-3867 https://vulners.com/cve/CVE-2020-3868 CVE-2020-3868 CVE-2020-3868 https://vulners.com/cve/CVE-2020-3885 CVE-2020-3885 CVE-2020-3885 https://vulners.com/cve/CVE-2020-3894 CVE-2020-3894 CVE-2020-3894 https://vulners.com/cve/CVE-2020-3895 CVE-2020-3895 CVE-2020-3895 https://vulners.com/cve/CVE-2020-3897 CVE-2020-3897 CVE-2020-3897 https://vulners.com/cve/CVE-2020-3899 CVE-2020-3899 CVE-2020-3899 https://vulners.com/cve/CVE-2020-3900 CVE-2020-3900 CVE-2020-3900 https://vulners.com/cve/CVE-2020-3901 CVE-2020-3901 CVE-2020-3901 https://vulners.com/cve/CVE-2020-3902 CVE-2020-3902 CVE-2020-3902 https://vulners.com/cve/CVE-2020-9802 CVE-2020-9802 CVE-2020-9802 https://vulners.com/cve/CVE-2020-9803 CVE-2020-9803 CVE-2020-9803 https://vulners.com/cve/CVE-2020-9805 CVE-2020-9805 CVE-2020-9805 https://vulners.com/cve/CVE-2020-9806 CVE-2020-9806 CVE-2020-9806 https://vulners.com/cve/CVE-2020-9807 CVE-2020-9807 CVE-2020-9807 https://vulners.com/cve/CVE-2020-9843 CVE-2020-9843 CVE-2020-9843 https://vulners.com/cve/CVE-2020-9850 CVE-2020-9850 CVE-2020-9850 https://vulners.com/cve/CVE-2020-9862 CVE-2020-9862 CVE-2020-9862 https://vulners.com/cve/CVE-2020-9893 CVE-2020-9893 CVE-2020-9893 https://vulners.com/cve/CVE-2020-9894 CVE-2020-9894 CVE-2020-9894 https://vulners.com/cve/CVE-2020-9895 CVE-2020-9895 CVE-2020-9895 https://vulners.com/cve/CVE-2020-9915 CVE-2020-9915 CVE-2020-9915 https://vulners.com/cve/CVE-2020-9925 CVE-2020-9925 CVE-2020-9925 �+�_PackageKit-glib-devel-1.1.12-6.el8.x86_64.rpm �y�Knautilus-devel-3.28.1-14.el8.x86_64.rpm �J�6frei0r-devel-1.6.1-7.el8.x86_64.rpm �J�6frei0r-devel-1.6.1-7.el8.i686.rpm �+�_PackageKit-glib-devel-1.1.12-6.el8.i686.rpm �B�5tracker-devel-2.1.5-2.el8.x86_64.rpm �H�Cvte291-devel-0.52.4-2.el8.x86_64.rpm ��6frei0r-plugins-1.6.1-7.el8.i686.rpm �(�gvfs-1.36.2-10.el8.i686.rpm �B�5tracker-devel-2.1.5-2.el8.i686.rpm �"�ppygobject3-devel-3.28.3-2.el8.i686.rpm �c�Knautilus-3.28.1-14.el8.i686.rpm �E�|mutter-devel-3.32.2-48.el8.x86_64.rpm �[�4LibRaw-devel-0.19.5-2.el8.i686.rpm �y�Knautilus-devel-3.28.1-14.el8.i686.rpm �[�4LibRaw-devel-0.19.5-2.el8.x86_64.rpm �"�ppygobject3-devel-3.28.3-2.el8.x86_64.rpm �'� gtk-doc-1.28-2.el8.x86_64.rpm �H�Cvte291-devel-0.52.4-2.el8.i686.rpm �E�|mutter-devel-3.32.2-48.el8.i686.rpm �+�_PackageKit-glib-devel-1.1.12-6.el8.x86_64.rpm �y�Knautilus-devel-3.28.1-14.el8.x86_64.rpm �J�6frei0r-devel-1.6.1-7.el8.x86_64.rpm �J�6frei0r-devel-1.6.1-7.el8.i686.rpm �+�_PackageKit-glib-devel-1.1.12-6.el8.i686.rpm �B�5tracker-devel-2.1.5-2.el8.x86_64.rpm �H�Cvte291-devel-0.52.4-2.el8.x86_64.rpm ��6frei0r-plugins-1.6.1-7.el8.i686.rpm �(�gvfs-1.36.2-10.el8.i686.rpm �B�5tracker-devel-2.1.5-2.el8.i686.rpm �"�ppygobject3-devel-3.28.3-2.el8.i686.rpm �c�Knautilus-3.28.1-14.el8.i686.rpm �E�|mutter-devel-3.32.2-48.el8.x86_64.rpm �[�4LibRaw-devel-0.19.5-2.el8.i686.rpm �y�Knautilus-devel-3.28.1-14.el8.i686.rpm �[�4LibRaw-devel-0.19.5-2.el8.x86_64.rpm �"�ppygobject3-devel-3.28.3-2.el8.x86_64.rpm �'� gtk-doc-1.28-2.el8.x86_64.rpm �H�Cvte291-devel-0.52.4-2.el8.i686.rpm �E�|mutter-devel-3.32.2-48.el8.i686.rpm ��Π(�j� ��IBbugfix parted bug fix and enhancement update ��qy�{�nparted-devel-3.2-39.el8.x86_64.rpm �{�nparted-devel-3.2-39.el8.i686.rpm �{�nparted-devel-3.2-39.el8.x86_64.rpm �{�nparted-devel-3.2-39.el8.i686.rpm ���� �Z��rBBBBBBBBBBBBenhancement virt:rhel bug fix and enhancement update ��jysU�2�32'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm sU�2�32'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��Π(�6����LBsecurity Important: libvncserver security update %��c�|https://vulners.com/cve/CVE-2017-18922 CVE-2017-18922 CVE-2017-18922 �w�Tlibvncserver-devel-0.9.11-15.el8_2.1.x86_64.rpm �w�Tlibvncserver-devel-0.9.11-15.el8_2.1.i686.rpm �w�Tlibvncserver-devel-0.9.11-15.el8_2.1.x86_64.rpm �w�Tlibvncserver-devel-0.9.11-15.el8_2.1.i686.rpm ��Π(�2���PBbugfix librevenge bug fix and enhancement update ��_y��(librevenge-devel-0.0.4-12.el8.i686.rpm ��(librevenge-devel-0.0.4-12.el8.x86_64.rpm ��(librevenge-devel-0.0.4-12.el8.i686.rpm ��(librevenge-devel-0.0.4-12.el8.x86_64.rpm ��Π(� ���SBBBBBBBBBBBBBBBBBBBBBBbugfix java-1.8.0-openjdk bug fix and enhancement update ��X�Whttps://errata.almalinux.org/8/ALBA-2022-1731.html ALBA-2022-1731 ALBA-2022-1731 �h]java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �6]java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �5]java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �J]java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �4]java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �9]java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �7]java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �;]java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �:]java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �<]java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �8]java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �K]java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �h]java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �6]java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �5]java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �J]java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �4]java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �9]java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �7]java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �;]java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �:]java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �<]java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �8]java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm �K]java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm ���g�w��0��kBBBbugfix kronosnet bug fix update ��/�R�?�3libknet1-1.18-4.el8_5.x86_64.rpm �g�3libknet1-devel-1.18-4.el8_5.x86_64.rpm �?�3libknet1-1.18-4.el8_5.i686.rpm �?�3libknet1-1.18-4.el8_5.x86_64.rpm �g�3libknet1-devel-1.18-4.el8_5.x86_64.rpm �?�3libknet1-1.18-4.el8_5.i686.rpm ����p�`��6��qBBBbugfix dwarves bug fix and enhancement update ��y�=�2libdwarves1-1.17-1.el8.x86_64.rpm �=�2libdwarves1-1.17-1.el8.i686.rpm �;�2dwarves-1.17-1.el8.x86_64.rpm �=�2libdwarves1-1.17-1.el8.x86_64.rpm �=�2libdwarves1-1.17-1.el8.i686.rpm �;�2dwarves-1.17-1.el8.x86_64.rpm ��Π(�l���wBBsecurity Moderate: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update ��z�https://access.redhat.com/errata/RHSA-2022:7583 RHSA-2022:7583 RHSA-2022:7583 https://access.redhat.com/security/cve/CVE-2022-2319 CVE-2022-2319 CVE-2022-2319 https://access.redhat.com/security/cve/CVE-2022-2320 CVE-2022-2320 CVE-2022-2320 https://bugzilla.redhat.com/2106671 2106671 https://bugzilla.redhat.com/2106683 2106683 https://errata.almalinux.org/8/ALSA-2022-7583.html ALSA-2022:7583 ALSA-2022:7583 �!�xorg-x11-server-devel-1.20.11-9.el8.i686.rpm �!�xorg-x11-server-devel-1.20.11-9.el8.x86_64.rpm � �xorg-x11-server-source-1.20.11-9.el8.noarch.rpm �!�xorg-x11-server-devel-1.20.11-9.el8.i686.rpm �!�xorg-x11-server-devel-1.20.11-9.el8.x86_64.rpm � �xorg-x11-server-source-1.20.11-9.el8.noarch.rpm ��ʐO�9���{bugfix accountsservice bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1800.html ALBA-2022-1800 ALBA-2022-1800 �Q�Saccountsservice-devel-0.6.55-4.el8.x86_64.rpm �Q�Saccountsservice-devel-0.6.55-4.el8.x86_64.rpm �Q�Saccountsservice-devel-0.6.55-4.el8.x86_64.rpm �Q�Saccountsservice-devel-0.6.55-4.el8.x86_64.rpm ���u�(�5��}BBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security and bug fix update d���yhttps://access.redhat.com/errata/RHSA-2023:4176 RHSA-2023:4176 RHSA-2023:4176 https://access.redhat.com/security/cve/CVE-2023-22045 CVE-2023-22045 CVE-2023-22045 https://access.redhat.com/security/cve/CVE-2023-22049 CVE-2023-22049 CVE-2023-22049 https://bugzilla.redhat.com/2221645 2221645 https://bugzilla.redhat.com/2221647 2221647 https://errata.almalinux.org/8/ALSA-2023-4176.html ALSA-2023:4176 ALSA-2023:4176 �6ajava-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm �9ajava-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm �:ajava-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm �;ajava-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm �8ajava-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm �hajava-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm �7ajava-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm �5ajava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm �Jajava-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm �4ajava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm �<ajava-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm �Kajava-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm �6ajava-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm �9ajava-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm �:ajava-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm �;ajava-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm �8ajava-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm �hajava-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm �7ajava-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm �5ajava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm �Jajava-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm �4ajava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm �<ajava-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm �Kajava-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm ����$�����UBbugfix crash bug fix and enhancement update ��y�%�crash-devel-7.2.9-2.el8.alma.i686.rpm �%�crash-devel-7.2.9-2.el8.alma.x86_64.rpm �%�crash-devel-7.2.9-2.el8.alma.i686.rpm �%�crash-devel-7.2.9-2.el8.alma.x86_64.rpm ��Π(��,��enhancement unicode-ucd bug fix and enhancement update ��}y� �unicode-ucd-unihan-11.0.0-2.el8.noarch.rpm � �unicode-ucd-unihan-11.0.0-2.el8.noarch.rpm ���� �f�"�a�zBBsecurity Moderate: dovecot security and bug fix update ��v�https://vulners.com/cve/CVE-2020-24386 CVE-2020-24386 CVE-2020-24386 https://vulners.com/cve/CVE-2020-25275 CVE-2020-25275 CVE-2020-25275 �s�;dovecot-2.3.8-9.el8.i686.rpm �'�;dovecot-devel-2.3.8-9.el8.i686.rpm �'�;dovecot-devel-2.3.8-9.el8.x86_64.rpm �s�;dovecot-2.3.8-9.el8.i686.rpm �'�;dovecot-devel-2.3.8-9.el8.i686.rpm �'�;dovecot-devel-2.3.8-9.el8.x86_64.rpm ��Π(�-��2��^BBBBBBBBBBBBBBBBBBbugfix java-1.8.0-openjdk bug fix and enhancement update ��y�I �6tjava-1.8.0-openjdk-demo-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm �<tjava-1.8.0-openjdk-src-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm �4tjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm �5tjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm �:tjava-1.8.0-openjdk-headless-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm �;tjava-1.8.0-openjdk-src-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm �7tjava-1.8.0-openjdk-devel-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm �9tjava-1.8.0-openjdk-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm �8tjava-1.8.0-openjdk-devel-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm �Jtjava-1.8.0-openjdk-demo-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm �6tjava-1.8.0-openjdk-demo-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm �<tjava-1.8.0-openjdk-src-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm �4tjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm �5tjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm �:tjava-1.8.0-openjdk-headless-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm �;tjava-1.8.0-openjdk-src-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm �7tjava-1.8.0-openjdk-devel-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm �9tjava-1.8.0-openjdk-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm �8tjava-1.8.0-openjdk-devel-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm �Jtjava-1.8.0-openjdk-demo-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm ��Π(�=� ��sbugfix libdnf bug fix and enhancement update ��Byhttps://errata.almalinux.org/8/ALBA-2022-2048.html ALBA-2022-2048 ALBA-2022-2048 �$�Tlibdnf-devel-0.63.0-8.el8.alma.x86_64.rpm �$�Tlibdnf-devel-0.63.0-8.el8.alma.x86_64.rpm �$�Tlibdnf-devel-0.63.0-8.el8.alma.x86_64.rpm �$�Tlibdnf-devel-0.63.0-8.el8.alma.x86_64.rpm ���k�%���ubugfix webrtc-audio-processing bug fix and enhancement update ��;yhttps://errata.almalinux.org/8/ALBA-2022-1918.html ALBA-2022-1918 ALBA-2022-1918 �@�Qwebrtc-audio-processing-devel-0.3-10.el8.x86_64.rpm �@�Qwebrtc-audio-processing-devel-0.3-10.el8.x86_64.rpm �@�Qwebrtc-audio-processing-devel-0.3-10.el8.x86_64.rpm �@�Qwebrtc-audio-processing-devel-0.3-10.el8.x86_64.rpm ���P�x��:��wBenhancement accel-config bug fix and enhancement update ��4y��Maccel-config-devel-2.8-1.el8.x86_64.rpm ��Maccel-config-devel-2.8-1.el8.i686.rpm ��Maccel-config-devel-2.8-1.el8.x86_64.rpm ��Maccel-config-devel-2.8-1.el8.i686.rpm ��Π(�f���{Benhancement libnetfilter_queue bug fix and enhancement update ��-y�}�Ylibnetfilter_queue-devel-1.0.4-3.el8.x86_64.rpm �}�Ylibnetfilter_queue-devel-1.0.4-3.el8.i686.rpm �}�Ylibnetfilter_queue-devel-1.0.4-3.el8.x86_64.rpm �}�Ylibnetfilter_queue-devel-1.0.4-3.el8.i686.rpm ��Π(�Q���~Bbugfix libvoikko bug fix and enhancement update ��&y��libvoikko-devel-4.1.1-3.el8.x86_64.rpm ��libvoikko-devel-4.1.1-3.el8.i686.rpm ��libvoikko-devel-4.1.1-3.el8.x86_64.rpm ��libvoikko-devel-4.1.1-3.el8.i686.rpm ���� �,��GBBB�8security Low: irssi security update ����`https://vulners.com/cve/CVE-2019-13045 CVE-2019-13045 CVE-2019-13045 �G�0irssi-1.1.1-3.el8.x86_64.rpm �a�0irssi-devel-1.1.1-3.el8.i686.rpm �a�0irssi-devel-1.1.1-3.el8.x86_64.rpm �G�0irssi-1.1.1-3.el8.x86_64.rpm �a�0irssi-devel-1.1.1-3.el8.i686.rpm �a�0irssi-devel-1.1.1-3.el8.x86_64.rpm ��Π(�����BBBBenhancement vulkan bug fix and enhancement update ���t�e�Gspirv-tools-libs-2021.2-1.20210619.git5dd2f76.el8_4.i686.rpm �-�Gspirv-tools-devel-2021.2-1.20210619.git5dd2f76.el8_4.i686.rpm �-�Gspirv-tools-devel-2021.2-1.20210619.git5dd2f76.el8_4.x86_64.rpm �e�Gspirv-tools-libs-2021.2-1.20210619.git5dd2f76.el8_4.i686.rpm �-�Gspirv-tools-devel-2021.2-1.20210619.git5dd2f76.el8_4.i686.rpm �-�Gspirv-tools-devel-2021.2-1.20210619.git5dd2f76.el8_4.x86_64.rpm ��Π(�� ��HBenhancement openscap bug fix and enhancement update ��sy�]�|openscap-engine-sce-devel-1.3.5-6.el8.alma.i686.rpm �]�|openscap-engine-sce-devel-1.3.5-6.el8.alma.x86_64.rpm �]�|openscap-engine-sce-devel-1.3.5-6.el8.alma.i686.rpm �]�|openscap-engine-sce-devel-1.3.5-6.el8.alma.x86_64.rpm ���� ����Ksecurity Important: kernel security and bug fix update d%��l�https://access.redhat.com/errata/RHSA-2023:3349 RHSA-2023:3349 RHSA-2023:3349 https://access.redhat.com/security/cve/CVE-2023-32233 CVE-2023-32233 CVE-2023-32233 https://bugzilla.redhat.com/2196105 2196105 https://errata.almalinux.org/8/ALSA-2023-3349.html ALSA-2023:3349 ALSA-2023:3349 ;�Rkernel-tools-libs-devel-4.18.0-477.13.1.el8_8.x86_64.rpm ;�Rkernel-tools-libs-devel-4.18.0-477.13.1.el8_8.x86_64.rpm �������MBBBBBBBBBBB�6security Low: pcre security update ����ahttps://vulners.com/cve/CVE-2019-20838 CVE-2019-20838 CVE-2019-20838 https://vulners.com/cve/CVE-2020-14155 CVE-2020-14155 CVE-2020-14155 � �)pcre-cpp-8.42-6.el8.x86_64.rpm �#�)pcre-utf32-8.42-6.el8.x86_64.rpm ��)pcre-8.42-6.el8.x86_64.rpm �!�)pcre-devel-8.42-6.el8.x86_64.rpm �"�)pcre-utf16-8.42-6.el8.x86_64.rpm ��)pcre-static-8.42-6.el8.i686.rpm ��)pcre-static-8.42-6.el8.x86_64.rpm � �)pcre-cpp-8.42-6.el8.x86_64.rpm �#�)pcre-utf32-8.42-6.el8.x86_64.rpm ��)pcre-8.42-6.el8.x86_64.rpm �!�)pcre-devel-8.42-6.el8.x86_64.rpm �"�)pcre-utf16-8.42-6.el8.x86_64.rpm ��)pcre-static-8.42-6.el8.i686.rpm ��)pcre-static-8.42-6.el8.x86_64.rpm ���� �#9����Nbugfix dotnet6.0 bug fix and enhancement update ��iyhttps://errata.almalinux.org/8/ALBA-2022-1910.html ALBA-2022-1910 ALBA-2022-1910 �`�`dotnet-sdk-6.0-source-built-artifacts-6.0.103-5.el8.x86_64.rpm �`�`dotnet-sdk-6.0-source-built-artifacts-6.0.103-5.el8.x86_64.rpm ���B�����QBbugfix TPM 2.0 bug fix and enhancement update ��by� �4tpm2-abrmd-devel-2.1.1-3.el8.i686.rpm � �4tpm2-abrmd-devel-2.1.1-3.el8.x86_64.rpm � �4tpm2-abrmd-devel-2.1.1-3.el8.i686.rpm � �4tpm2-abrmd-devel-2.1.1-3.el8.x86_64.rpm ��Π(�p� ��UBbugfix librabbitmq bug fix and enhancement update ��[y�t�Rlibrabbitmq-devel-0.9.0-3.el8.x86_64.rpm �t�Rlibrabbitmq-devel-0.9.0-3.el8.i686.rpm �t�Rlibrabbitmq-devel-0.9.0-3.el8.x86_64.rpm �t�Rlibrabbitmq-devel-0.9.0-3.el8.i686.rpm ��Π(�=�!�NBBBBBBBBBBBBBBBBBsecurity Moderate: qt5-qtbase security update ��T�xhttps://errata.almalinux.org/8/ALSA-2022-1796.html ALSA-2022-1796 ALSA-2022-1796 https://vulners.com/cve/CVE-2021-38593 CVE-2021-38593 CVE-2021-38593 �cqt5-qtbase-common-5.15.2-4.el8.noarch.rpm �=cqt5-qtbase-5.15.2-4.el8.x86_64.rpm �Dcqt5-qtbase-private-devel-5.15.2-4.el8.x86_64.rpm �Acqt5-qtbase-mysql-5.15.2-4.el8.x86_64.rpm �?cqt5-qtbase-examples-5.15.2-4.el8.x86_64.rpm �Bcqt5-qtbase-odbc-5.15.2-4.el8.x86_64.rpm �Ccqt5-qtbase-postgresql-5.15.2-4.el8.x86_64.rpm �@cqt5-qtbase-gui-5.15.2-4.el8.x86_64.rpm �>cqt5-qtbase-devel-5.15.2-4.el8.x86_64.rpm �Rcqt5-qtbase-static-5.15.2-4.el8.x86_64.rpm �Rcqt5-qtbase-static-5.15.2-4.el8.x86_64.rpm �cqt5-qtbase-common-5.15.2-4.el8.noarch.rpm �=cqt5-qtbase-5.15.2-4.el8.x86_64.rpm �Dcqt5-qtbase-private-devel-5.15.2-4.el8.x86_64.rpm �Acqt5-qtbase-mysql-5.15.2-4.el8.x86_64.rpm �?cqt5-qtbase-examples-5.15.2-4.el8.x86_64.rpm �Bcqt5-qtbase-odbc-5.15.2-4.el8.x86_64.rpm �Ccqt5-qtbase-postgresql-5.15.2-4.el8.x86_64.rpm �@cqt5-qtbase-gui-5.15.2-4.el8.x86_64.rpm �>cqt5-qtbase-devel-5.15.2-4.el8.x86_64.rpm �Rcqt5-qtbase-static-5.15.2-4.el8.x86_64.rpm �Rcqt5-qtbase-static-5.15.2-4.el8.x86_64.rpm ���h�D�'��XBBBBBBBbugfix evolution, evolution-data-server, evolution-ews bug fix and enhancement update ��Ly��tevolution-devel-3.28.5-18.el8.x86_64.rpm �<�Jevolution-data-server-perl-3.28.5-17.el8.x86_64.rpm ��Jevolution-data-server-doc-3.28.5-17.el8.noarch.rpm �*�Jevolution-data-server-tests-3.28.5-17.el8.i686.rpm �*�Jevolution-data-server-tests-3.28.5-17.el8.x86_64.rpm ��tevolution-devel-3.28.5-18.el8.i686.rpm ��tevolution-devel-3.28.5-18.el8.x86_64.rpm �<�Jevolution-data-server-perl-3.28.5-17.el8.x86_64.rpm ��Jevolution-data-server-doc-3.28.5-17.el8.noarch.rpm �*�Jevolution-data-server-tests-3.28.5-17.el8.i686.rpm �*�Jevolution-data-server-tests-3.28.5-17.el8.x86_64.rpm ��tevolution-devel-3.28.5-18.el8.i686.rpm ���� ���@BBBBBB�\BBBBBBBBBsecurity Moderate: GNOME security, bug fix, and enhancement update ��E�ehttps://vulners.com/cve/CVE-2020-13558 CVE-2020-13558 CVE-2020-13558 https://vulners.com/cve/CVE-2020-24870 CVE-2020-24870 CVE-2020-24870 https://vulners.com/cve/CVE-2020-27918 CVE-2020-27918 CVE-2020-27918 https://vulners.com/cve/CVE-2020-29623 CVE-2020-29623 CVE-2020-29623 https://vulners.com/cve/CVE-2020-36241 CVE-2020-36241 CVE-2020-36241 https://vulners.com/cve/CVE-2021-1765 CVE-2021-1765 CVE-2021-1765 https://vulners.com/cve/CVE-2021-1788 CVE-2021-1788 CVE-2021-1788 https://vulners.com/cve/CVE-2021-1789 CVE-2021-1789 CVE-2021-1789 https://vulners.com/cve/CVE-2021-1799 CVE-2021-1799 CVE-2021-1799 https://vulners.com/cve/CVE-2021-1801 CVE-2021-1801 CVE-2021-1801 https://vulners.com/cve/CVE-2021-1844 CVE-2021-1844 CVE-2021-1844 https://vulners.com/cve/CVE-2021-1870 CVE-2021-1870 CVE-2021-1870 https://vulners.com/cve/CVE-2021-1871 CVE-2021-1871 CVE-2021-1871 https://vulners.com/cve/CVE-2021-21775 CVE-2021-21775 CVE-2021-21775 https://vulners.com/cve/CVE-2021-21779 CVE-2021-21779 CVE-2021-21779 https://vulners.com/cve/CVE-2021-21806 CVE-2021-21806 CVE-2021-21806 https://vulners.com/cve/CVE-2021-28650 CVE-2021-28650 CVE-2021-28650 https://vulners.com/cve/CVE-2021-30663 CVE-2021-30663 CVE-2021-30663 https://vulners.com/cve/CVE-2021-30665 CVE-2021-30665 CVE-2021-30665 https://vulners.com/cve/CVE-2021-30682 CVE-2021-30682 CVE-2021-30682 https://vulners.com/cve/CVE-2021-30689 CVE-2021-30689 CVE-2021-30689 https://vulners.com/cve/CVE-2021-30720 CVE-2021-30720 CVE-2021-30720 https://vulners.com/cve/CVE-2021-30734 CVE-2021-30734 CVE-2021-30734 https://vulners.com/cve/CVE-2021-30744 CVE-2021-30744 CVE-2021-30744 https://vulners.com/cve/CVE-2021-30749 CVE-2021-30749 CVE-2021-30749 https://vulners.com/cve/CVE-2021-30758 CVE-2021-30758 CVE-2021-30758 https://vulners.com/cve/CVE-2021-30795 CVE-2021-30795 CVE-2021-30795 https://vulners.com/cve/CVE-2021-30797 CVE-2021-30797 CVE-2021-30797 https://vulners.com/cve/CVE-2021-30799 CVE-2021-30799 CVE-2021-30799 �3�Mgnome-software-3.36.1-10.el8.i686.rpm �[�"LibRaw-devel-0.19.5-3.el8.i686.rpm �k�"LibRaw-0.19.5-3.el8.x86_64.rpm �Q�Gaccountsservice-devel-0.6.55-2.el8.x86_64.rpm �E�~mutter-devel-3.32.2-60.el8.i686.rpm �[�"LibRaw-devel-0.19.5-3.el8.x86_64.rpm �T�Mgnome-software-devel-3.36.1-10.el8.i686.rpm �-�gnome-autoar-0.2.3-2.el8.x86_64.rpm �T�Mgnome-software-devel-3.36.1-10.el8.x86_64.rpm �E�~mutter-devel-3.32.2-60.el8.x86_64.rpm �Q�Gaccountsservice-devel-0.6.55-2.el8.i686.rpm �3�Mgnome-software-3.36.1-10.el8.i686.rpm �[�"LibRaw-devel-0.19.5-3.el8.i686.rpm �k�"LibRaw-0.19.5-3.el8.x86_64.rpm �Q�Gaccountsservice-devel-0.6.55-2.el8.x86_64.rpm �E�~mutter-devel-3.32.2-60.el8.i686.rpm �[�"LibRaw-devel-0.19.5-3.el8.x86_64.rpm �T�Mgnome-software-devel-3.36.1-10.el8.i686.rpm �-�gnome-autoar-0.2.3-2.el8.x86_64.rpm �T�Mgnome-software-devel-3.36.1-10.el8.x86_64.rpm �E�~mutter-devel-3.32.2-60.el8.x86_64.rpm �Q�Gaccountsservice-devel-0.6.55-2.el8.i686.rpm ���� �`�#��lBenhancement flatpak bug fix and enhancement update ��*y�d�Kgeoclue2-devel-2.5.5-1.el8.i686.rpm �d�Kgeoclue2-devel-2.5.5-1.el8.x86_64.rpm �d�Kgeoclue2-devel-2.5.5-1.el8.i686.rpm �d�Kgeoclue2-devel-2.5.5-1.el8.x86_64.rpm ��Π(�u�>�zBBB�3security Low: libuv security update ���#�https://vulners.com/cve/CVE-2021-22918 CVE-2021-22918 CVE-2021-22918 �t�8libuv-1.41.1-1.el8_4.x86_64.rpm �v�8libuv-devel-1.41.1-1.el8_4.x86_64.rpm �v�8libuv-devel-1.41.1-1.el8_4.i686.rpm �t�8libuv-1.41.1-1.el8_4.x86_64.rpm �v�8libuv-devel-1.41.1-1.el8_4.x86_64.rpm �v�8libuv-devel-1.41.1-1.el8_4.i686.rpm ��Π(�'9���pbugfix qt5-qtwayland bug fix and enhancement update ��4yhttps://errata.almalinux.org/8/ALBA-2022-1933.html ALBA-2022-1933 ALBA-2022-1933 �/}qt5-qtwayland-devel-5.15.2-3.el8.x86_64.rpm �/}qt5-qtwayland-devel-5.15.2-3.el8.x86_64.rpm �/}qt5-qtwayland-devel-5.15.2-3.el8.x86_64.rpm �/}qt5-qtwayland-devel-5.15.2-3.el8.x86_64.rpm ���s�p��S�`BBsecurity Moderate: dovecot security update ��-�Yhttps://access.redhat.com/errata/RHSA-2022:7623 RHSA-2022:7623 RHSA-2022:7623 https://access.redhat.com/security/cve/CVE-2022-30550 CVE-2022-30550 CVE-2022-30550 https://bugzilla.redhat.com/2105070 2105070 https://errata.almalinux.org/8/ALSA-2022-7623.html ALSA-2022:7623 ALSA-2022:7623 �s�9dovecot-2.3.16-3.el8.i686.rpm �'�9dovecot-devel-2.3.16-3.el8.i686.rpm �'�9dovecot-devel-2.3.16-3.el8.x86_64.rpm �s�9dovecot-2.3.16-3.el8.i686.rpm �'�9dovecot-devel-2.3.16-3.el8.i686.rpm �'�9dovecot-devel-2.3.16-3.el8.x86_64.rpm ����l�,����vBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix java-11-openjdk bug fix and enhancement update ���=�?java-11-openjdk-headless-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-static-libs-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-devel-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-devel-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-jmods-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-static-libs-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �'?java-11-openjdk-src-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-demo-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-demo-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-src-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-jmods-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �&?java-11-openjdk-headless-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-headless-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-static-libs-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-devel-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-devel-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-jmods-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-static-libs-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �'?java-11-openjdk-src-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-demo-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-demo-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-src-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �?java-11-openjdk-jmods-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm �&?java-11-openjdk-headless-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm ��Π(�+����SBBBBBBBBbugfix graphviz bug fix and enhancement update ��Cy�g�egraphviz-gd-2.40.1-40.el8.i686.rpm �&�egraphviz-python3-2.40.1-40.el8.x86_64.rpm �%�egraphviz-doc-2.40.1-40.el8.x86_64.rpm �f�egraphviz-devel-2.40.1-40.el8.x86_64.rpm �f�egraphviz-devel-2.40.1-40.el8.i686.rpm �g�egraphviz-gd-2.40.1-40.el8.x86_64.rpm �g�egraphviz-gd-2.40.1-40.el8.i686.rpm �&�egraphviz-python3-2.40.1-40.el8.x86_64.rpm �%�egraphviz-doc-2.40.1-40.el8.x86_64.rpm �f�egraphviz-devel-2.40.1-40.el8.x86_64.rpm �f�egraphviz-devel-2.40.1-40.el8.i686.rpm �g�egraphviz-gd-2.40.1-40.el8.x86_64.rpm ��Π(�5���^Bbugfix sg3_utils bug fix and enhancement update ��<y�9�sg3_utils-devel-1.44-5.el8.i686.rpm �9�sg3_utils-devel-1.44-5.el8.x86_64.rpm �9�sg3_utils-devel-1.44-5.el8.i686.rpm �9�sg3_utils-devel-1.44-5.el8.x86_64.rpm ��Π(�K��#��asecurity Moderate: mingw-expat security update ��5�Rhttps://vulners.com/cve/CVE-2018-20843 CVE-2018-20843 CVE-2018-20843 �d�mmingw64-expat-2.2.4-5.el8.noarch.rpm �c�mmingw32-expat-2.2.4-5.el8.noarch.rpm �d�mmingw64-expat-2.2.4-5.el8.noarch.rpm �c�mmingw32-expat-2.2.4-5.el8.noarch.rpm ��Π( �T��/��dBBBBBBBBBsecurity Moderate: glibc security, bug fix, and enhancement update ���Qhttps://vulners.com/cve/CVE-2016-10228 CVE-2016-10228 CVE-2016-10228 https://vulners.com/cve/CVE-2019-25013 CVE-2019-25013 CVE-2019-25013 https://vulners.com/cve/CVE-2019-9169 CVE-2019-9169 CVE-2019-9169 https://vulners.com/cve/CVE-2020-27618 CVE-2020-27618 CVE-2020-27618 https://vulners.com/cve/CVE-2021-3326 CVE-2021-3326 CVE-2021-3326 �W�@glibc-nss-devel-2.28-151.el8.i686.rpm ��@glibc-benchtests-2.28-151.el8.x86_64.rpm �\�@nss_hesiod-2.28-151.el8.i686.rpm �\�@nss_hesiod-2.28-151.el8.x86_64.rpm �X�@glibc-static-2.28-151.el8.x86_64.rpm �X�@glibc-static-2.28-151.el8.i686.rpm �W�@glibc-nss-devel-2.28-151.el8.x86_64.rpm �W�@glibc-nss-devel-2.28-151.el8.i686.rpm ��@glibc-benchtests-2.28-151.el8.x86_64.rpm �\�@nss_hesiod-2.28-151.el8.i686.rpm �\�@nss_hesiod-2.28-151.el8.x86_64.rpm �X�@glibc-static-2.28-151.el8.x86_64.rpm �X�@glibc-static-2.28-151.el8.i686.rpm �W�@glibc-nss-devel-2.28-151.el8.x86_64.rpm ��Π(�*���psecurity Important: .NET 5.0 security and bugfix update %��X�Phttps://vulners.com/cve/CVE-2022-219862 CVE-2022-219862 CVE-2022-219862 ��Ydotnet-sdk-5.0-source-built-artifacts-5.0.211-1.el8_5.x86_64.rpm ��Ydotnet-sdk-5.0-source-built-artifacts-5.0.211-1.el8_5.x86_64.rpm ����J�Y���rBbugfix quota bug fix and enhancement update ��(y��-quota-devel-4.04-14.el8.i686.rpm ��-quota-devel-4.04-14.el8.x86_64.rpm ��-quota-devel-4.04-14.el8.i686.rpm ��-quota-devel-4.04-14.el8.x86_64.rpm ���� �[��8��uBbugfix kmod bug fix and enhancement update ��!y�/�\kmod-devel-25-18.el8.x86_64.rpm �/�\kmod-devel-25-18.el8.i686.rpm �/�\kmod-devel-25-18.el8.x86_64.rpm �/�\kmod-devel-25-18.el8.i686.rpm ���� �T��fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: kernel security and bug fix update %���whttps://access.redhat.com/errata/RHSA-2022:5819 RHSA-2022:5819 RHSA-2022:5819 https://access.redhat.com/security/cve/CVE-2022-1012 CVE-2022-1012 CVE-2022-1012 https://access.redhat.com/security/cve/CVE-2022-32250 CVE-2022-32250 CVE-2022-32250 https://bugzilla.redhat.com/2064604 2064604 https://bugzilla.redhat.com/2092427 2092427 https://errata.almalinux.org/8/ALSA-2022-5819.html ALSA-2022:5819 ALSA-2022:5819 �9+bpftool-4.18.0-372.19.1.el8_6.x86_64.rpm �T+perf-4.18.0-372.19.1.el8_6.x86_64.rpm �G+kernel-modules-extra-4.18.0-372.19.1.el8_6.x86_64.rpm �H+kernel-tools-4.18.0-372.19.1.el8_6.x86_64.rpm �D+kernel-debug-modules-extra-4.18.0-372.19.1.el8_6.x86_64.rpm �?+kernel-cross-headers-4.18.0-372.19.1.el8_6.x86_64.rpm �=+kernel-4.18.0-372.19.1.el8_6.x86_64.rpm �@+kernel-debug-4.18.0-372.19.1.el8_6.x86_64.rpm �B+kernel-debug-devel-4.18.0-372.19.1.el8_6.x86_64.rpm �+kernel-doc-4.18.0-372.19.1.el8_6.noarch.rpm ;+kernel-tools-libs-devel-4.18.0-372.19.1.el8_6.x86_64.rpm �>+kernel-core-4.18.0-372.19.1.el8_6.x86_64.rpm �E+kernel-devel-4.18.0-372.19.1.el8_6.x86_64.rpm �F+kernel-modules-4.18.0-372.19.1.el8_6.x86_64.rpm �I+kernel-tools-libs-4.18.0-372.19.1.el8_6.x86_64.rpm �V+python3-perf-4.18.0-372.19.1.el8_6.x86_64.rpm �A+kernel-debug-core-4.18.0-372.19.1.el8_6.x86_64.rpm �+kernel-abi-stablelists-4.18.0-372.19.1.el8_6.noarch.rpm �C+kernel-debug-modules-4.18.0-372.19.1.el8_6.x86_64.rpm �;+kernel-headers-4.18.0-372.19.1.el8_6.x86_64.rpm �9+bpftool-4.18.0-372.19.1.el8_6.x86_64.rpm �T+perf-4.18.0-372.19.1.el8_6.x86_64.rpm �G+kernel-modules-extra-4.18.0-372.19.1.el8_6.x86_64.rpm �H+kernel-tools-4.18.0-372.19.1.el8_6.x86_64.rpm �D+kernel-debug-modules-extra-4.18.0-372.19.1.el8_6.x86_64.rpm �?+kernel-cross-headers-4.18.0-372.19.1.el8_6.x86_64.rpm �=+kernel-4.18.0-372.19.1.el8_6.x86_64.rpm �@+kernel-debug-4.18.0-372.19.1.el8_6.x86_64.rpm �B+kernel-debug-devel-4.18.0-372.19.1.el8_6.x86_64.rpm �+kernel-doc-4.18.0-372.19.1.el8_6.noarch.rpm ;+kernel-tools-libs-devel-4.18.0-372.19.1.el8_6.x86_64.rpm �>+kernel-core-4.18.0-372.19.1.el8_6.x86_64.rpm �E+kernel-devel-4.18.0-372.19.1.el8_6.x86_64.rpm �F+kernel-modules-4.18.0-372.19.1.el8_6.x86_64.rpm �I+kernel-tools-libs-4.18.0-372.19.1.el8_6.x86_64.rpm �V+python3-perf-4.18.0-372.19.1.el8_6.x86_64.rpm �A+kernel-debug-core-4.18.0-372.19.1.el8_6.x86_64.rpm �+kernel-abi-stablelists-4.18.0-372.19.1.el8_6.noarch.rpm �C+kernel-debug-modules-4.18.0-372.19.1.el8_6.x86_64.rpm �;+kernel-headers-4.18.0-372.19.1.el8_6.x86_64.rpm ����!���<��yBbugfix sssd bug fix and enhancement update ���Sm�Jlibsss_nss_idmap-devel-2.5.2-2.el8_5.4.i686.rpm m�Jlibsss_nss_idmap-devel-2.5.2-2.el8_5.4.x86_64.rpm m�Jlibsss_nss_idmap-devel-2.5.2-2.el8_5.4.i686.rpm m�Jlibsss_nss_idmap-devel-2.5.2-2.el8_5.4.x86_64.rpm ����/��'��}Bsecurity Moderate: NetworkManager security, bug fix, and enhancement update ��d�0https://vulners.com/cve/CVE-2020-13529 CVE-2020-13529 CVE-2020-13529 v�!NetworkManager-libnm-devel-1.32.10-4.el8.i686.rpm v�!NetworkManager-libnm-devel-1.32.10-4.el8.x86_64.rpm v�!NetworkManager-libnm-devel-1.32.10-4.el8.i686.rpm v�!NetworkManager-libnm-devel-1.32.10-4.el8.x86_64.rpm ���� �@9���@BBbugfix elfutils bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-2055.html ALBA-2022-2055 ALBA-2022-2055 �)�velfutils-libelf-devel-static-0.186-1.el8.x86_64.rpm �)�velfutils-libelf-devel-static-0.186-1.el8.x86_64.rpm �(�velfutils-devel-static-0.186-1.el8.x86_64.rpm �(�velfutils-devel-static-0.186-1.el8.x86_64.rpm �)�velfutils-libelf-devel-static-0.186-1.el8.x86_64.rpm �)�velfutils-libelf-devel-static-0.186-1.el8.x86_64.rpm �(�velfutils-devel-static-0.186-1.el8.x86_64.rpm �(�velfutils-devel-static-0.186-1.el8.x86_64.rpm ���y�/���Dbugfix nftables bug fix and enhancement update �� yhttps://errata.almalinux.org/8/ALBA-2022-2004.html ALBA-2022-2004 ALBA-2022-2004 �x�gnftables-devel-0.9.3-25.el8.x86_64.rpm �x�gnftables-devel-0.9.3-25.el8.x86_64.rpm �x�gnftables-devel-0.9.3-25.el8.x86_64.rpm �x�gnftables-devel-0.9.3-25.el8.x86_64.rpm ���_���C�DBBbugfix gnome-bluetooth bug fix and enhancement update ��y�R�=gnome-bluetooth-libs-devel-3.34.3-1.el8.x86_64.rpm �R�=gnome-bluetooth-libs-devel-3.34.3-1.el8.i686.rpm �.�=gnome-bluetooth-3.34.3-1.el8.i686.rpm �R�=gnome-bluetooth-libs-devel-3.34.3-1.el8.x86_64.rpm �R�=gnome-bluetooth-libs-devel-3.34.3-1.el8.i686.rpm �.�=gnome-bluetooth-3.34.3-1.el8.i686.rpm ��Π(���MBbugfix libmpc bug fix and enhancement update ��y�z�^libmpc-devel-1.1.0-9.1.el8.i686.rpm �z�^libmpc-devel-1.1.0-9.1.el8.x86_64.rpm �z�^libmpc-devel-1.1.0-9.1.el8.i686.rpm �z�^libmpc-devel-1.1.0-9.1.el8.x86_64.rpm ��Π(�n�� ��JBenhancement spice bug fix and enhancement update ��xy��0spice-server-devel-0.14.3-3.el8.x86_64.rpm ��0spice-server-devel-0.14.3-3.el8.i686.rpm ��0spice-server-devel-0.14.3-3.el8.x86_64.rpm ��0spice-server-devel-0.14.3-3.el8.i686.rpm ��Π(�0����NBbugfix sanlock bug fix and enhancement update ��q���sanlock-devel-3.8.3-3.el8_4.x86_64.rpm ��sanlock-devel-3.8.3-3.el8_4.i686.rpm ��sanlock-devel-3.8.3-3.el8_4.x86_64.rpm ��sanlock-devel-3.8.3-3.el8_4.i686.rpm ��Π(�w�(��RBenhancement libpcap bug fix and enhancement update ��y�r�libpcap-devel-1.9.1-5.el8.i686.rpm �r�libpcap-devel-1.9.1-5.el8.x86_64.rpm �r�libpcap-devel-1.9.1-5.el8.i686.rpm �r�libpcap-devel-1.9.1-5.el8.x86_64.rpm ��Π(� ��BBBBBBB�xBBB�KBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update d���Nhttps://access.redhat.com/errata/RHSA-2023:2757 RHSA-2023:2757 RHSA-2023:2757 https://access.redhat.com/security/cve/CVE-2021-46790 CVE-2021-46790 CVE-2021-46790 https://access.redhat.com/security/cve/CVE-2022-30784 CVE-2022-30784 CVE-2022-30784 https://access.redhat.com/security/cve/CVE-2022-30786 CVE-2022-30786 CVE-2022-30786 https://access.redhat.com/security/cve/CVE-2022-30788 CVE-2022-30788 CVE-2022-30788 https://access.redhat.com/security/cve/CVE-2022-30789 CVE-2022-30789 CVE-2022-30789 https://access.redhat.com/security/cve/CVE-2022-3165 CVE-2022-3165 CVE-2022-3165 https://access.redhat.com/security/cve/CVE-2023-1018 CVE-2023-1018 CVE-2023-1018 https://bugzilla.redhat.com/2093314 2093314 https://bugzilla.redhat.com/2093326 2093326 https://bugzilla.redhat.com/2093340 2093340 https://bugzilla.redhat.com/2093348 2093348 https://bugzilla.redhat.com/2093358 2093358 https://bugzilla.redhat.com/2129739 2129739 https://bugzilla.redhat.com/2149420 2149420 https://errata.almalinux.org/8/ALSA-2023-2757.html ALSA-2023:2757 ALSA-2023:2757 �&U�f�Ig!ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm f!ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm i$ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm f!ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm g!ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm �M�ocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm h$ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �L�ocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm i$ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��eqemu-kvm-tests-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm h$ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm �&U�f�Ig!ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm f!ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm i$ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm f!ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm g!ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm �M�ocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm h$ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �L�ocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm i$ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��eqemu-kvm-tests-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm h$ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm ���� �r����Usecurity Important: kernel security, bug fix, and enhancement update %��V�https://vulners.com/cve/CVE-2021-22543 CVE-2021-22543 CVE-2021-22543 https://vulners.com/cve/CVE-2021-22555 CVE-2021-22555 CVE-2021-22555 https://vulners.com/cve/CVE-2021-3609 CVE-2021-3609 CVE-2021-3609 ;�>kernel-tools-libs-devel-4.18.0-305.12.1.el8_4.x86_64.rpm ;�>kernel-tools-libs-devel-4.18.0-305.12.1.el8_4.x86_64.rpm ��Π(�-��K�NBBbugfix python-greenlet bug fix and enhancement update ��Wy�&�%python3-greenlet-0.4.13-4.el8.i686.rpm �$�%python3-greenlet-devel-0.4.13-4.el8.x86_64.rpm �$�%python3-greenlet-devel-0.4.13-4.el8.i686.rpm �&�%python3-greenlet-0.4.13-4.el8.i686.rpm �$�%python3-greenlet-devel-0.4.13-4.el8.x86_64.rpm �$�%python3-greenlet-devel-0.4.13-4.el8.i686.rpm ��Π(�3��%��\BBBBBBBbugfix samba bug fix and enhancement update ��P�l�usamba-devel-4.13.3-4.el8_4.i686.rpm T�ulibwbclient-devel-4.13.3-4.el8_4.i686.rpm T�ulibwbclient-devel-4.13.3-4.el8_4.x86_64.rpm Y�ulibsmbclient-devel-4.13.3-4.el8_4.i686.rpm l�usamba-devel-4.13.3-4.el8_4.x86_64.rpm Y�ulibsmbclient-devel-4.13.3-4.el8_4.x86_64.rpm l�usamba-devel-4.13.3-4.el8_4.i686.rpm T�ulibwbclient-devel-4.13.3-4.el8_4.i686.rpm T�ulibwbclient-devel-4.13.3-4.el8_4.x86_64.rpm Y�ulibsmbclient-devel-4.13.3-4.el8_4.i686.rpm l�usamba-devel-4.13.3-4.el8_4.x86_64.rpm Y�ulibsmbclient-devel-4.13.3-4.el8_4.x86_64.rpm ��Π(�3�?��fBBBBBBbugfix ModemManager bug fix and enhancement update ��ny��UModemManager-devel-1.10.8-2.el8.i686.rpm ��UModemManager-1.10.8-2.el8.i686.rpm ��UModemManager-glib-devel-1.10.8-2.el8.i686.rpm ��UModemManager-glib-devel-1.10.8-2.el8.x86_64.rpm ��UModemManager-devel-1.10.8-2.el8.x86_64.rpm ��UModemManager-devel-1.10.8-2.el8.i686.rpm ��UModemManager-1.10.8-2.el8.i686.rpm ��UModemManager-glib-devel-1.10.8-2.el8.i686.rpm ��UModemManager-glib-devel-1.10.8-2.el8.x86_64.rpm ��UModemManager-devel-1.10.8-2.el8.x86_64.rpm ��Π(�l��1��nBbugfix zlib bug fix and enhancement update ��g�B��ozlib-static-1.2.11-16.2.el8_3.x86_64.rpm ��ozlib-static-1.2.11-16.2.el8_3.i686.rpm ��ozlib-static-1.2.11-16.2.el8_3.x86_64.rpm ��ozlib-static-1.2.11-16.2.el8_3.i686.rpm ��Π(���5��rBbugfix bcc bug fix and enhancement update ��)y��1bcc-doc-0.16.0-3.el8.noarch.rpm �7�1bcc-devel-0.16.0-3.el8.x86_64.rpm ��1bcc-doc-0.16.0-3.el8.noarch.rpm �7�1bcc-devel-0.16.0-3.el8.x86_64.rpm ��Π(�v��9��vBenhancement device-mapper-multipath bug fix and enhancement update ��"y� �Ldevice-mapper-multipath-devel-0.8.4-10.el8.i686.rpm � �Ldevice-mapper-multipath-devel-0.8.4-10.el8.x86_64.rpm � �Ldevice-mapper-multipath-devel-0.8.4-10.el8.i686.rpm � �Ldevice-mapper-multipath-devel-0.8.4-10.el8.x86_64.rpm ��Π(�R��hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security, bug fix, and enhancement update %���https://access.redhat.com/errata/RHSA-2022:5696 RHSA-2022:5696 RHSA-2022:5696 https://access.redhat.com/security/cve/CVE-2022-21540 CVE-2022-21540 CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 CVE-2022-21541 CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-34169 CVE-2022-34169 CVE-2022-34169 https://bugzilla.redhat.com/2108540 2108540 https://bugzilla.redhat.com/2108543 2108543 https://bugzilla.redhat.com/2108554 2108554 https://errata.almalinux.org/8/ALSA-2022-5696.html ALSA-2022:5696 ALSA-2022:5696 �:*java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �J*java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �/*java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm �h*java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �K*java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �4*java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �+*java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.x86_64.rpm �,*java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.x86_64.rpm �-*java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.x86_64.rpm �6*java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �7*java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �8*java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �5*java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �<*java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �0*java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.x86_64.rpm �.*java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm �)*java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.x86_64.rpm �9*java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �;*java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �**java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.x86_64.rpm �:*java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �J*java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �/*java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm �h*java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �K*java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �4*java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �+*java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.x86_64.rpm �,*java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.x86_64.rpm �-*java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.x86_64.rpm �6*java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �7*java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �8*java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �5*java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �<*java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �0*java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.x86_64.rpm �.*java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm �)*java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.x86_64.rpm �9*java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �;*java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �**java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.x86_64.rpm ����H�N�7�SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: kernel security and bug fix update %��:�>https://access.redhat.com/errata/RHSA-2022:5316 RHSA-2022:5316 RHSA-2022:5316 https://access.redhat.com/security/cve/CVE-2020-28915 CVE-2020-28915 CVE-2020-28915 https://access.redhat.com/security/cve/CVE-2022-27666 CVE-2022-27666 CVE-2022-27666 https://bugzilla.redhat.com/1899177 1899177 https://bugzilla.redhat.com/2061633 2061633 https://errata.almalinux.org/8/ALSA-2022-5316.html ALSA-2022:5316 ALSA-2022:5316 �A-kernel-debug-core-4.18.0-372.13.1.el8_6.x86_64.rpm �-kernel-abi-stablelists-4.18.0-372.13.1.el8_6.noarch.rpm �-kernel-doc-4.18.0-372.13.1.el8_6.noarch.rpm �H-kernel-tools-4.18.0-372.13.1.el8_6.x86_64.rpm �B-kernel-debug-devel-4.18.0-372.13.1.el8_6.x86_64.rpm �9-bpftool-4.18.0-372.13.1.el8_6.x86_64.rpm ;-kernel-tools-libs-devel-4.18.0-372.13.1.el8_6.x86_64.rpm �D-kernel-debug-modules-extra-4.18.0-372.13.1.el8_6.x86_64.rpm �G-kernel-modules-extra-4.18.0-372.13.1.el8_6.x86_64.rpm �I-kernel-tools-libs-4.18.0-372.13.1.el8_6.x86_64.rpm �E-kernel-devel-4.18.0-372.13.1.el8_6.x86_64.rpm �>-kernel-core-4.18.0-372.13.1.el8_6.x86_64.rpm �?-kernel-cross-headers-4.18.0-372.13.1.el8_6.x86_64.rpm �T-perf-4.18.0-372.13.1.el8_6.x86_64.rpm �=-kernel-4.18.0-372.13.1.el8_6.x86_64.rpm �@-kernel-debug-4.18.0-372.13.1.el8_6.x86_64.rpm �V-python3-perf-4.18.0-372.13.1.el8_6.x86_64.rpm �F-kernel-modules-4.18.0-372.13.1.el8_6.x86_64.rpm �C-kernel-debug-modules-4.18.0-372.13.1.el8_6.x86_64.rpm �A-kernel-debug-core-4.18.0-372.13.1.el8_6.x86_64.rpm �-kernel-abi-stablelists-4.18.0-372.13.1.el8_6.noarch.rpm �-kernel-doc-4.18.0-372.13.1.el8_6.noarch.rpm �H-kernel-tools-4.18.0-372.13.1.el8_6.x86_64.rpm �B-kernel-debug-devel-4.18.0-372.13.1.el8_6.x86_64.rpm �9-bpftool-4.18.0-372.13.1.el8_6.x86_64.rpm ;-kernel-tools-libs-devel-4.18.0-372.13.1.el8_6.x86_64.rpm �D-kernel-debug-modules-extra-4.18.0-372.13.1.el8_6.x86_64.rpm �G-kernel-modules-extra-4.18.0-372.13.1.el8_6.x86_64.rpm �I-kernel-tools-libs-4.18.0-372.13.1.el8_6.x86_64.rpm �E-kernel-devel-4.18.0-372.13.1.el8_6.x86_64.rpm �>-kernel-core-4.18.0-372.13.1.el8_6.x86_64.rpm �?-kernel-cross-headers-4.18.0-372.13.1.el8_6.x86_64.rpm �T-perf-4.18.0-372.13.1.el8_6.x86_64.rpm �=-kernel-4.18.0-372.13.1.el8_6.x86_64.rpm �@-kernel-debug-4.18.0-372.13.1.el8_6.x86_64.rpm �V-python3-perf-4.18.0-372.13.1.el8_6.x86_64.rpm �F-kernel-modules-4.18.0-372.13.1.el8_6.x86_64.rpm �C-kernel-debug-modules-4.18.0-372.13.1.el8_6.x86_64.rpm ���&����zsecurity Important: kernel security, bug fix, and enhancement update d%��x�xPhttps://access.redhat.com/errata/RHSA-2023:2951 RHSA-2023:2951 RHSA-2023:2951 https://access.redhat.com/security/cve/CVE-2021-26341 CVE-2021-26341 CVE-2021-26341 https://access.redhat.com/security/cve/CVE-2021-33655 CVE-2021-33655 CVE-2021-33655 https://access.redhat.com/security/cve/CVE-2021-33656 CVE-2021-33656 CVE-2021-33656 https://access.redhat.com/security/cve/CVE-2022-1462 CVE-2022-1462 CVE-2022-1462 https://access.redhat.com/security/cve/CVE-2022-1679 CVE-2022-1679 CVE-2022-1679 https://access.redhat.com/security/cve/CVE-2022-1789 CVE-2022-1789 CVE-2022-1789 https://access.redhat.com/security/cve/CVE-2022-20141 CVE-2022-20141 CVE-2022-20141 https://access.redhat.com/security/cve/CVE-2022-2196 CVE-2022-2196 CVE-2022-2196 https://access.redhat.com/security/cve/CVE-2022-25265 CVE-2022-25265 CVE-2022-25265 https://access.redhat.com/security/cve/CVE-2022-2663 CVE-2022-2663 CVE-2022-2663 https://access.redhat.com/security/cve/CVE-2022-3028 CVE-2022-3028 CVE-2022-3028 https://access.redhat.com/security/cve/CVE-2022-30594 CVE-2022-30594 CVE-2022-30594 https://access.redhat.com/security/cve/CVE-2022-3239 CVE-2022-3239 CVE-2022-3239 https://access.redhat.com/security/cve/CVE-2022-3522 CVE-2022-3522 CVE-2022-3522 https://access.redhat.com/security/cve/CVE-2022-3524 CVE-2022-3524 CVE-2022-3524 https://access.redhat.com/security/cve/CVE-2022-3564 CVE-2022-3564 CVE-2022-3564 https://access.redhat.com/security/cve/CVE-2022-3566 CVE-2022-3566 CVE-2022-3566 https://access.redhat.com/security/cve/CVE-2022-3567 CVE-2022-3567 CVE-2022-3567 https://access.redhat.com/security/cve/CVE-2022-3619 CVE-2022-3619 CVE-2022-3619 https://access.redhat.com/security/cve/CVE-2022-3623 CVE-2022-3623 CVE-2022-3623 https://access.redhat.com/security/cve/CVE-2022-3625 CVE-2022-3625 CVE-2022-3625 https://access.redhat.com/security/cve/CVE-2022-3628 CVE-2022-3628 CVE-2022-3628 https://access.redhat.com/security/cve/CVE-2022-3707 CVE-2022-3707 CVE-2022-3707 https://access.redhat.com/security/cve/CVE-2022-39188 CVE-2022-39188 CVE-2022-39188 https://access.redhat.com/security/cve/CVE-2022-39189 CVE-2022-39189 CVE-2022-39189 https://access.redhat.com/security/cve/CVE-2022-41218 CVE-2022-41218 CVE-2022-41218 https://access.redhat.com/security/cve/CVE-2022-4129 CVE-2022-4129 CVE-2022-4129 https://access.redhat.com/security/cve/CVE-2022-41674 CVE-2022-41674 CVE-2022-41674 https://access.redhat.com/security/cve/CVE-2022-42703 CVE-2022-42703 CVE-2022-42703 https://access.redhat.com/security/cve/CVE-2022-42720 CVE-2022-42720 CVE-2022-42720 https://access.redhat.com/security/cve/CVE-2022-42721 CVE-2022-42721 CVE-2022-42721 https://access.redhat.com/security/cve/CVE-2022-42722 CVE-2022-42722 CVE-2022-42722 https://access.redhat.com/security/cve/CVE-2022-43750 CVE-2022-43750 CVE-2022-43750 https://access.redhat.com/security/cve/CVE-2022-47929 CVE-2022-47929 CVE-2022-47929 https://access.redhat.com/security/cve/CVE-2023-0394 CVE-2023-0394 CVE-2023-0394 https://access.redhat.com/security/cve/CVE-2023-0461 CVE-2023-0461 CVE-2023-0461 https://access.redhat.com/security/cve/CVE-2023-1195 CVE-2023-1195 CVE-2023-1195 https://access.redhat.com/security/cve/CVE-2023-1582 CVE-2023-1582 CVE-2023-1582 https://access.redhat.com/security/cve/CVE-2023-23454 CVE-2023-23454 CVE-2023-23454 https://bugzilla.redhat.com/2055499 2055499 https://bugzilla.redhat.com/2061703 2061703 https://bugzilla.redhat.com/2078466 2078466 https://bugzilla.redhat.com/2084125 2084125 https://bugzilla.redhat.com/2085300 2085300 https://bugzilla.redhat.com/2090723 2090723 https://bugzilla.redhat.com/2108691 2108691 https://bugzilla.redhat.com/2108696 2108696 https://bugzilla.redhat.com/2114937 2114937 https://bugzilla.redhat.com/2122228 2122228 https://bugzilla.redhat.com/2122960 2122960 https://bugzilla.redhat.com/2123056 2123056 https://bugzilla.redhat.com/2124788 2124788 https://bugzilla.redhat.com/2127985 2127985 https://bugzilla.redhat.com/2130141 2130141 https://bugzilla.redhat.com/2133483 2133483 https://bugzilla.redhat.com/2134377 2134377 https://bugzilla.redhat.com/2134451 2134451 https://bugzilla.redhat.com/2134506 2134506 https://bugzilla.redhat.com/2134517 2134517 https://bugzilla.redhat.com/2134528 2134528 https://bugzilla.redhat.com/2137979 2137979 https://bugzilla.redhat.com/2143893 2143893 https://bugzilla.redhat.com/2143943 2143943 https://bugzilla.redhat.com/2144720 2144720 https://bugzilla.redhat.com/2150947 2150947 https://bugzilla.redhat.com/2150960 2150960 https://bugzilla.redhat.com/2150979 2150979 https://bugzilla.redhat.com/2150999 2150999 https://bugzilla.redhat.com/2151270 2151270 https://bugzilla.redhat.com/2154171 2154171 https://bugzilla.redhat.com/2154235 2154235 https://bugzilla.redhat.com/2160023 2160023 https://bugzilla.redhat.com/2162120 2162120 https://bugzilla.redhat.com/2165721 2165721 https://bugzilla.redhat.com/2168246 2168246 https://bugzilla.redhat.com/2168297 2168297 https://bugzilla.redhat.com/2176192 2176192 https://bugzilla.redhat.com/2180936 2180936 https://errata.almalinux.org/8/ALSA-2023-2951.html ALSA-2023:2951 ALSA-2023:2951 ;�Qkernel-tools-libs-devel-4.18.0-477.10.1.el8_8.x86_64.rpm ;�Qkernel-tools-libs-devel-4.18.0-477.10.1.el8_8.x86_64.rpm ����f�V����|BBBBBBbugfix ModemManager bug fix and enhancement update ��py��VModemManager-1.10.8-4.el8.i686.rpm ��VModemManager-glib-devel-1.10.8-4.el8.i686.rpm ��VModemManager-glib-devel-1.10.8-4.el8.x86_64.rpm ��VModemManager-devel-1.10.8-4.el8.i686.rpm ��VModemManager-devel-1.10.8-4.el8.x86_64.rpm ��VModemManager-1.10.8-4.el8.i686.rpm ��VModemManager-glib-devel-1.10.8-4.el8.i686.rpm ��VModemManager-glib-devel-1.10.8-4.el8.x86_64.rpm ��VModemManager-devel-1.10.8-4.el8.i686.rpm ��VModemManager-devel-1.10.8-4.el8.x86_64.rpm ���� �5�����Esecurity Important: kernel security and bug fix update %��i�Uhttps://vulners.com/cve/CVE-2021-4028 CVE-2021-4028 CVE-2021-4028 https://vulners.com/cve/CVE-2022-25636 CVE-2022-25636 CVE-2022-25636 ;�Hkernel-tools-libs-devel-4.18.0-348.23.1.el8_5.x86_64.rpm ;�Hkernel-tools-libs-devel-4.18.0-348.23.1.el8_5.x86_64.rpm ����h�E� �OHBBBBBEFBBBBBBIBBBBBBBBBBBBBCC~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBvBRB[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update ��>�Uhttps://vulners.com/cve/CVE-2019-15890 CVE-2019-15890 CVE-2019-15890 https://vulners.com/cve/CVE-2019-20485 CVE-2019-20485 CVE-2019-20485 https://vulners.com/cve/CVE-2020-10703 CVE-2020-10703 CVE-2020-10703 https://vulners.com/cve/CVE-2020-14301 CVE-2020-14301 CVE-2020-14301 https://vulners.com/cve/CVE-2020-14339 CVE-2020-14339 CVE-2020-14339 https://vulners.com/cve/CVE-2020-1983 CVE-2020-1983 CVE-2020-1983 sU�2�3@hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �ilibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �zlibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm ��#python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �Klibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �~hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �xlibvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �ylibvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �wlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �nlibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �olibvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �L�Cocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �slibvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm e�Blibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm �qlibvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}libvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �llibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm � ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm �tlibvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �|libvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��#perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm �~libvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �plibvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �ulibvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �*libvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �{libvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �jlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �Llibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm � �Rlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �rlibvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �vlibvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm �mlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �M�Cocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �klibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm sU�2�3@hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �ilibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �zlibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm /(sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �nbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm 2'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm ��#python3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �Klibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �perl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �~hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �xlibvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �ylibvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm 2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �wlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �nlibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �olibvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �L�Cocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpm �(sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm 1'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �python3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm �slibvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm �python3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm focaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm e�Blibvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm �qlibvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm hocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm 1libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}libvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �llibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm 4netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm � ruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 3&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm �tlibvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �|libvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��#perl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm iocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm /�"sgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm �~libvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �plibvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �ulibvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �*libvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm gocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �{libvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �jlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �Llibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm ezlibvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm � �Rlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm �rlibvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm �vlibvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm 5&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm �mlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm 0libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �M�Cocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpm 0'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm �klibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm ��Π( �9��� ��Hsecurity Moderate: kernel security, bug fix, and enhancement update ���k.https://vulners.com/cve/CVE-2019-12614 CVE-2019-12614 CVE-2019-12614 https://vulners.com/cve/CVE-2019-15917 CVE-2019-15917 CVE-2019-15917 https://vulners.com/cve/CVE-2019-15925 CVE-2019-15925 CVE-2019-15925 https://vulners.com/cve/CVE-2019-16231 CVE-2019-16231 CVE-2019-16231 https://vulners.com/cve/CVE-2019-16233 CVE-2019-16233 CVE-2019-16233 https://vulners.com/cve/CVE-2019-18808 CVE-2019-18808 CVE-2019-18808 https://vulners.com/cve/CVE-2019-18809 CVE-2019-18809 CVE-2019-18809 https://vulners.com/cve/CVE-2019-19046 CVE-2019-19046 CVE-2019-19046 https://vulners.com/cve/CVE-2019-19056 CVE-2019-19056 CVE-2019-19056 https://vulners.com/cve/CVE-2019-19062 CVE-2019-19062 CVE-2019-19062 https://vulners.com/cve/CVE-2019-19063 CVE-2019-19063 CVE-2019-19063 https://vulners.com/cve/CVE-2019-19068 CVE-2019-19068 CVE-2019-19068 https://vulners.com/cve/CVE-2019-19072 CVE-2019-19072 CVE-2019-19072 https://vulners.com/cve/CVE-2019-19319 CVE-2019-19319 CVE-2019-19319 https://vulners.com/cve/CVE-2019-19332 CVE-2019-19332 CVE-2019-19332 https://vulners.com/cve/CVE-2019-19447 CVE-2019-19447 CVE-2019-19447 https://vulners.com/cve/CVE-2019-19524 CVE-2019-19524 CVE-2019-19524 https://vulners.com/cve/CVE-2019-19533 CVE-2019-19533 CVE-2019-19533 https://vulners.com/cve/CVE-2019-19537 CVE-2019-19537 CVE-2019-19537 https://vulners.com/cve/CVE-2019-19543 CVE-2019-19543 CVE-2019-19543 https://vulners.com/cve/CVE-2019-19602 CVE-2019-19602 CVE-2019-19602 https://vulners.com/cve/CVE-2019-19767 CVE-2019-19767 CVE-2019-19767 https://vulners.com/cve/CVE-2019-19770 CVE-2019-19770 CVE-2019-19770 https://vulners.com/cve/CVE-2019-20054 CVE-2019-20054 CVE-2019-20054 https://vulners.com/cve/CVE-2019-20636 CVE-2019-20636 CVE-2019-20636 https://vulners.com/cve/CVE-2019-9455 CVE-2019-9455 CVE-2019-9455 https://vulners.com/cve/CVE-2019-9458 CVE-2019-9458 CVE-2019-9458 https://vulners.com/cve/CVE-2020-0305 CVE-2020-0305 CVE-2020-0305 https://vulners.com/cve/CVE-2020-0444 CVE-2020-0444 CVE-2020-0444 https://vulners.com/cve/CVE-2020-10732 CVE-2020-10732 CVE-2020-10732 https://vulners.com/cve/CVE-2020-10751 CVE-2020-10751 CVE-2020-10751 https://vulners.com/cve/CVE-2020-10773 CVE-2020-10773 CVE-2020-10773 https://vulners.com/cve/CVE-2020-10774 CVE-2020-10774 CVE-2020-10774 https://vulners.com/cve/CVE-2020-10942 CVE-2020-10942 CVE-2020-10942 https://vulners.com/cve/CVE-2020-11565 CVE-2020-11565 CVE-2020-11565 https://vulners.com/cve/CVE-2020-11668 CVE-2020-11668 CVE-2020-11668 https://vulners.com/cve/CVE-2020-12465 CVE-2020-12465 CVE-2020-12465 https://vulners.com/cve/CVE-2020-12655 CVE-2020-12655 CVE-2020-12655 https://vulners.com/cve/CVE-2020-12659 CVE-2020-12659 CVE-2020-12659 https://vulners.com/cve/CVE-2020-12770 CVE-2020-12770 CVE-2020-12770 https://vulners.com/cve/CVE-2020-12826 CVE-2020-12826 CVE-2020-12826 https://vulners.com/cve/CVE-2020-14381 CVE-2020-14381 CVE-2020-14381 https://vulners.com/cve/CVE-2020-25641 CVE-2020-25641 CVE-2020-25641 https://vulners.com/cve/CVE-2020-8647 CVE-2020-8647 CVE-2020-8647 https://vulners.com/cve/CVE-2020-8648 CVE-2020-8648 CVE-2020-8648 https://vulners.com/cve/CVE-2020-8649 CVE-2020-8649 CVE-2020-8649 ;�<kernel-tools-libs-devel-4.18.0-240.el8.x86_64.rpm ;�<kernel-tools-libs-devel-4.18.0-240.el8.x86_64.rpm ��Π(�^���KBBBbugfix torque bug fix and enhancement update ��~y�r�Qtorque-4.2.10-25.el8.x86_64.rpm �A�Qtorque-devel-4.2.10-25.el8.i686.rpm �A�Qtorque-devel-4.2.10-25.el8.x86_64.rpm �r�Qtorque-4.2.10-25.el8.x86_64.rpm �A�Qtorque-devel-4.2.10-25.el8.i686.rpm �A�Qtorque-devel-4.2.10-25.el8.x86_64.rpm ��Π(�>����PBbugfix NetworkManager bug fix and enhancement update ��w�v�NetworkManager-libnm-devel-1.30.0-13.el8_4.i686.rpm v�NetworkManager-libnm-devel-1.30.0-13.el8_4.x86_64.rpm v�NetworkManager-libnm-devel-1.30.0-13.el8_4.i686.rpm v�NetworkManager-libnm-devel-1.30.0-13.el8_4.x86_64.rpm ����E�k����TBBsecurity Important: glib2 security and bug fix update %��}�)https://vulners.com/cve/CVE-2021-27219 CVE-2021-27219 CVE-2021-27219 �a�*glib2-doc-2.56.4-10.el8_4.noarch.rpm �*�*glib2-static-2.56.4-10.el8_4.i686.rpm �*�*glib2-static-2.56.4-10.el8_4.x86_64.rpm �a�*glib2-doc-2.56.4-10.el8_4.noarch.rpm �*�*glib2-static-2.56.4-10.el8_4.i686.rpm �*�*glib2-static-2.56.4-10.el8_4.x86_64.rpm ��Π(�>�<��Ybugfix iproute bug fix and enhancement update ��&yhttps://errata.almalinux.org/8/ALBA-2022-2049.html ALBA-2022-2049 ALBA-2022-2049 �.�iproute-devel-5.15.0-4.el8.x86_64.rpm �.�iproute-devel-5.15.0-4.el8.x86_64.rpm �.�iproute-devel-5.15.0-4.el8.x86_64.rpm �.�iproute-devel-5.15.0-4.el8.x86_64.rpm ���m�M���[BBBBbugfix xmlrpc-c bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-2124.html ALBA-2022-2124 ALBA-2022-2124 �0�Xxmlrpc-c-c++-1.51.0-6.el8.x86_64.rpm �0�Xxmlrpc-c-c++-1.51.0-6.el8.x86_64.rpm �1�Xxmlrpc-c-client++-1.51.0-6.el8.x86_64.rpm �1�Xxmlrpc-c-client++-1.51.0-6.el8.x86_64.rpm �2�Xxmlrpc-c-devel-1.51.0-6.el8.x86_64.rpm �2�Xxmlrpc-c-devel-1.51.0-6.el8.x86_64.rpm �0�Xxmlrpc-c-c++-1.51.0-6.el8.x86_64.rpm �0�Xxmlrpc-c-c++-1.51.0-6.el8.x86_64.rpm �1�Xxmlrpc-c-client++-1.51.0-6.el8.x86_64.rpm �1�Xxmlrpc-c-client++-1.51.0-6.el8.x86_64.rpm �2�Xxmlrpc-c-devel-1.51.0-6.el8.x86_64.rpm �2�Xxmlrpc-c-devel-1.51.0-6.el8.x86_64.rpm ���k�*��$��aBbugfix wireshark bug fix and enhancement update ��y��*wireshark-devel-2.6.2-12.el8.x86_64.rpm ��*wireshark-devel-2.6.2-12.el8.i686.rpm ��*wireshark-devel-2.6.2-12.el8.x86_64.rpm ��*wireshark-devel-2.6.2-12.el8.i686.rpm ��Π(�9�;��ebugfix openscap bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1844.html ALBA-2022-1844 ALBA-2022-1844 �]�^openscap-engine-sce-devel-1.3.6-3.el8.alma.x86_64.rpm �]�^openscap-engine-sce-devel-1.3.6-3.el8.alma.x86_64.rpm �]�^openscap-engine-sce-devel-1.3.6-3.el8.alma.x86_64.rpm �]�^openscap-engine-sce-devel-1.3.6-3.el8.alma.x86_64.rpm ���}�{�%��gBbugfix libstoragemgmt bug fix and enhancement update �� y�A�libstoragemgmt-devel-1.8.7-1.el8.i686.rpm �A�libstoragemgmt-devel-1.8.7-1.el8.x86_64.rpm �A�libstoragemgmt-devel-1.8.7-1.el8.i686.rpm �A�libstoragemgmt-devel-1.8.7-1.el8.x86_64.rpm ��Π(�e���jBbugfix bluez bug fix and enhancement update ��y�R�bluez-libs-devel-5.56-2.el8.alma.x86_64.rpm �R�bluez-libs-devel-5.56-2.el8.alma.i686.rpm �R�bluez-libs-devel-5.56-2.el8.alma.x86_64.rpm �R�bluez-libs-devel-5.56-2.el8.alma.i686.rpm ���� �(� �t�dB�B�Y�=security Important: ppp security update %��|�mhttps://vulners.com/cve/CVE-2020-8597 CVE-2020-8597 CVE-2020-8597 �~�ppp-devel-2.4.7-26.el8_1.i686.rpm �e�ppp-2.4.7-26.el8_1.i686.rpm �e�ppp-2.4.7-26.el8_1.x86_64.rpm �~�ppp-devel-2.4.7-26.el8_1.x86_64.rpm �~�ppp-devel-2.4.7-26.el8_1.i686.rpm �e�ppp-2.4.7-26.el8_1.i686.rpm �e�ppp-2.4.7-26.el8_1.x86_64.rpm �~�ppp-devel-2.4.7-26.el8_1.x86_64.rpm ��Π(�%��1��nBbugfix parted bug fix and enhancement update ��iy�{�mparted-devel-3.2-38.el8.x86_64.rpm �{�mparted-devel-3.2-38.el8.i686.rpm �{�mparted-devel-3.2-38.el8.x86_64.rpm �{�mparted-devel-3.2-38.el8.i686.rpm ��Π(���6��rBBsecurity Important: mingw-glib2 security, bug fix, and enhancement update %��b�fhttps://vulners.com/cve/CVE-2021-27218 CVE-2021-27218 CVE-2021-27218 https://vulners.com/cve/CVE-2021-27219 CVE-2021-27219 CVE-2021-27219 �]�mingw32-glib2-static-2.66.7-2.el8.noarch.rpm �a�mingw64-glib2-2.66.7-2.el8.noarch.rpm �b�mingw64-glib2-static-2.66.7-2.el8.noarch.rpm �\�mingw32-glib2-2.66.7-2.el8.noarch.rpm �]�mingw32-glib2-static-2.66.7-2.el8.noarch.rpm �a�mingw64-glib2-2.66.7-2.el8.noarch.rpm �b�mingw64-glib2-static-2.66.7-2.el8.noarch.rpm �\�mingw32-glib2-2.66.7-2.el8.noarch.rpm ���� �]��=��wBBBBenhancement opencv bug fix and enhancement update ��Hy�+�Lopencv-devel-3.4.6-5.el8.i686.rpm �u�Lopencv-3.4.6-5.el8.x86_64.rpm �u�Lopencv-3.4.6-5.el8.i686.rpm �+�Lopencv-devel-3.4.6-5.el8.x86_64.rpm �+�Lopencv-devel-3.4.6-5.el8.i686.rpm �u�Lopencv-3.4.6-5.el8.x86_64.rpm �u�Lopencv-3.4.6-5.el8.i686.rpm �+�Lopencv-devel-3.4.6-5.el8.x86_64.rpm ��Π(�^�.��~BBBBBBBBbugfix RDMA stack bug fix and enhancement update ��Ay��/python3-mpich-3.4.1-1.el8.x86_64.rpm �>�ilibfabric-devel-1.12.1-1.el8.i686.rpm �U�Npython3-openmpi-4.1.1-2.el8.x86_64.rpm �>�ilibfabric-devel-1.12.1-1.el8.x86_64.rpm �-�yopensm-devel-3.3.24-1.el8.i686.rpm �-�yopensm-devel-3.3.24-1.el8.x86_64.rpm ��/python3-mpich-3.4.1-1.el8.x86_64.rpm �>�ilibfabric-devel-1.12.1-1.el8.i686.rpm �U�Npython3-openmpi-4.1.1-2.el8.x86_64.rpm �>�ilibfabric-devel-1.12.1-1.el8.x86_64.rpm �-�yopensm-devel-3.3.24-1.el8.i686.rpm �-�yopensm-devel-3.3.24-1.el8.x86_64.rpm ���� ��� ��Hsecurity Important: mingw-expat security update d%��:�-https://access.redhat.com/errata/RHSA-2023:3068 RHSA-2023:3068 RHSA-2023:3068 https://access.redhat.com/security/cve/CVE-2022-40674 CVE-2022-40674 CVE-2022-40674 https://bugzilla.redhat.com/2130769 2130769 https://errata.almalinux.org/8/ALSA-2023-3068.html ALSA-2023:3068 ALSA-2023:3068 �d�qmingw64-expat-2.4.8-2.el8.noarch.rpm �c�qmingw32-expat-2.4.8-2.el8.noarch.rpm �d�qmingw64-expat-2.4.8-2.el8.noarch.rpm �c�qmingw32-expat-2.4.8-2.el8.noarch.rpm ����y�m�&��KBBbugfix glusterfs bug fix and enhancement update ��gy��~glusterfs-api-devel-6.0-56.4.el8.x86_64.rpm � �~glusterfs-devel-6.0-56.4.el8.x86_64.rpm ��~glusterfs-api-devel-6.0-56.4.el8.x86_64.rpm � �~glusterfs-devel-6.0-56.4.el8.x86_64.rpm ���� �a�-�iBBB�$security Moderate: libvncserver security update ��`�https://vulners.com/cve/CVE-2018-21247 CVE-2018-21247 CVE-2018-21247 https://vulners.com/cve/CVE-2019-20839 CVE-2019-20839 CVE-2019-20839 https://vulners.com/cve/CVE-2020-14397 CVE-2020-14397 CVE-2020-14397 https://vulners.com/cve/CVE-2020-14405 CVE-2020-14405 CVE-2020-14405 https://vulners.com/cve/CVE-2020-25708 CVE-2020-25708 CVE-2020-25708 �w�-libvncserver-devel-0.9.11-17.el8.x86_64.rpm �w�-libvncserver-devel-0.9.11-17.el8.i686.rpm �x�-libvncserver-0.9.11-17.el8.x86_64.rpm �w�-libvncserver-devel-0.9.11-17.el8.x86_64.rpm �w�-libvncserver-devel-0.9.11-17.el8.i686.rpm �x�-libvncserver-0.9.11-17.el8.x86_64.rpm ��Π(�� ��PBbugfix intel-cmt-cat bug fix and enhancement update ��sy�_�intel-cmt-cat-devel-4.0.0-0.el8.x86_64.rpm �_�intel-cmt-cat-devel-4.0.0-0.el8.i686.rpm �_�intel-cmt-cat-devel-4.0.0-0.el8.x86_64.rpm �_�intel-cmt-cat-devel-4.0.0-0.el8.i686.rpm ��Π(���MBBBBBBBBB�>security Important: freerdp security update %��l�{https://vulners.com/cve/CVE-2021-41159 CVE-2021-41159 CVE-2021-41159 https://vulners.com/cve/CVE-2021-41160 CVE-2021-41160 CVE-2021-41160 ��Pfreerdp-2.2.0-7.el8_5.x86_64.rpm �{�Plibwinpr-2.2.0-7.el8_5.x86_64.rpm �U�Pfreerdp-devel-2.2.0-7.el8_5.x86_64.rpm ��Pfreerdp-libs-2.2.0-7.el8_5.x86_64.rpm �|�Plibwinpr-devel-2.2.0-7.el8_5.x86_64.rpm �U�Pfreerdp-devel-2.2.0-7.el8_5.i686.rpm ��Pfreerdp-2.2.0-7.el8_5.x86_64.rpm �{�Plibwinpr-2.2.0-7.el8_5.x86_64.rpm �U�Pfreerdp-devel-2.2.0-7.el8_5.x86_64.rpm ��Pfreerdp-libs-2.2.0-7.el8_5.x86_64.rpm �|�Plibwinpr-devel-2.2.0-7.el8_5.x86_64.rpm �U�Pfreerdp-devel-2.2.0-7.el8_5.i686.rpm �����t����TBenhancement freeipmi bug fix and enhancement update ��gy�b�freeipmi-devel-1.6.6-1.el8.i686.rpm �b�freeipmi-devel-1.6.6-1.el8.x86_64.rpm �b�freeipmi-devel-1.6.6-1.el8.i686.rpm �b�freeipmi-devel-1.6.6-1.el8.x86_64.rpm ��Π(�1�7�v�cBBBbugfix ModemManager bug fix and enhancement update ��`yhttps://errata.almalinux.org/8/ALBA-2022-2009.html ALBA-2022-2009 ALBA-2022-2009 �� ModemManager-devel-1.18.2-1.el8.x86_64.rpm �� ModemManager-devel-1.18.2-1.el8.x86_64.rpm �� ModemManager-glib-devel-1.18.2-1.el8.x86_64.rpm �� ModemManager-glib-devel-1.18.2-1.el8.x86_64.rpm �� ModemManager-1.18.2-1.el8.i686.rpm �� ModemManager-devel-1.18.2-1.el8.x86_64.rpm �� ModemManager-devel-1.18.2-1.el8.x86_64.rpm �� ModemManager-glib-devel-1.18.2-1.el8.x86_64.rpm �� ModemManager-glib-devel-1.18.2-1.el8.x86_64.rpm �� ModemManager-1.18.2-1.el8.i686.rpm ����9��J�TBbugfix libmemcached bug fix and enhancement update ��Yyhttps://errata.almalinux.org/8/ALBA-2022-1794.html ALBA-2022-1794 ALBA-2022-1794 �I�libmemcached-devel-1.0.18-17.el8.x86_64.rpm �I�libmemcached-devel-1.0.18-17.el8.x86_64.rpm �_�libmemcached-1.0.18-17.el8.i686.rpm �I�libmemcached-devel-1.0.18-17.el8.x86_64.rpm �I�libmemcached-devel-1.0.18-17.el8.x86_64.rpm �_�libmemcached-1.0.18-17.el8.i686.rpm ���e � N_Kernel-based Virtual Machine (KVM) offers a full v�#ization solu�for Linux �numerous hardware plat�"ms. The�E:rhel module contains packages which provide user-s��*mponents�d to run�� m���ing �¤r�Xalso�WAPIs��manag�0and interact�with t�����ssyste�� �Yopencryptoki�f�� v�<� 2.11�K�JPKCS#��}, impleme�rd��IBM C�Nc�=s, su�as�4764���5 �u �'. ��s��includ�support�\�}�G58�egrap�k CoProcessor (����firm��loaded),�JeSer���M Accel�Dt�t(FC 4960��1S�E p�L�D Expr��2�: 0863 �F�E087�E�=z�=��AP Assis��ĔFunc����3�V�K�+���8br�$ soft��#en �ļthat��n b��d�Eout��y�����"�y��@��Slot Daem��pkcss�d)��gen�gl ��litie� Bug Fix(es�#Enhanc��(s): * Alma��8.4 - �T��_mig����eav��op��s�multip��st��b �*.��f�)le�7��double-quot�U(�5C�5) (BZ#1995919) Samba is �=�&-sour���a�I�IM�,�4 Block (SMB)��Bol�rela�dCom�GI��net�(le�(CIFS�;,�allow PC-�|��b�1�h��sh� ����pr�?s��vari� in��������T�M��h�s�2�Oup��d��a ��r��weam�R: s�+(4.15.5���H2013596) Security�:��0:��mlink r�Oerr�(����metadata �kd���ify ��s�3�zex�U���(CVE-2021�31��mI���Vk�Ia�A��s�Mex������D��direc�>i��z44141) F��o�de�Bl�Kb���:s�issue�,�(��� imp�,�uCVSS sc�G� cknowledg����o�/r�V��,�fer���R����g�m lis�,�R�&enc�e�. Addi� ��C���:�Ф��h�c�$�R�7re�dse,�Qe�d��n� N����sromΌ��bluez�����}�vuse��B�9toot�@pplic��s: hci��]�att�H� �>ig,�p�6d, l2p�^, � ��scrip�(���pcmc�U�Aur��J. � ����:��)y���mDP�=�\1229) �]�^�g_P��oc�� Haske�b libra���H����� �Gon�xrkup�mat� n�+�6�mm� -l�� �g ���s���`.�c�`-gfm:��j ia�Dim�N�kr��c���input�uld�D�DoS�70-5238�<6�fx GCC T�Rs�7���il�V��k�^�|c�����developm��4. �Un A�/ S��d� a S� C���T��e�� �3d�� add��e gcc-��-9-dyn�s t����E� er���!�8.��4ru�ts�ru�| �`U�u ���V� �� ��specific�/���E ���0u�/ ���n9� p����'�%��UPnP� bj��-���� � framework�����=��i����Br�poi��w��ten��C�GO�g�.��`p����9���h n�& b� asy� ��, ef�A���Cfl�e � ��gupnp:� s DNS�bin����� ��Crick�br�2e��Zrigge�$ � aga�el��l�s�� �]335�5 �&�. k�R�/ �]�!��������?pe����e���E�^ O�layfs mis�>a��ec��a neg�Qv�S�xy�*f�vc��,vfs_�ɱ�()��21�� �6pan����le��� �.��/d��g�uaf�s ���e �p��v�ƣ!�m 0333)�Y��ASR driv�)s�`u�����ash��RHEL�x�Or���3 du�g�G��m6384�m�-: DFS�md �� s�(not�jce���np��i���N�!�_7177�_Avoid h���rtnl_�>�c/�c�_�زF��gic��n�Y�f���po�}�_21165¿x86/K�:�7 �����1AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT�S4678�S.4-[Reg�?��][P10][DD2.�R��ier/Den��]��ed���lin����n���s�t6450)�g�.NET��ed-��. It�7�+sub�#�F�C���~ev�Q��w���i��R��LR��kN�0���`� ������2vul�b�7y��w av�K�����d�U�'�VSDK 6.0.109���Run��9�8dot���men��OfS��ASP�FC��MVC��l��sta�Ro��f�(��Mo�2St��Di���r�u��.�M2-38���GLib�� �%�a� buil��b�'��p ��������]o� ���N�-GNOME�Cm�^loop�,�n�>rg�]���y�������� ���� ur�U�8 ��2: P���Y e���rgh�eexec��lia�� 800)�R: g_���;c��G_FILE_CREATE_REPLACE�STINATION�v e�mpt� ���d����{��815��}��a SVM ne�(�����K�"(AVIC��� 36��� ��Nightly[0308�HST:STC950:Fleetwood: LPAR�du��LPM: BUG a��b/��.c:34! (�� ibmvfc)�#1969792)ł2�t390/v�:�x�Ar�]d ���j� o���V�N88��N[FJ�ˡ�]��l�h�=��� �,�� Tat���������Kl_lpss_pci�.�{956���n�� drm_fb_�_d�uy_�N�� ��by a�j���� qxl�'�2839���] ��CGSERIAL ioctl f��on s�gal�Y�G387�s�2����� �u�� es�se�5p�yst�G�h�d��DASD)��520��Ki�a ceph��l�Y�an�h��th�[cs/ocp �Ist��B�n�_/s�uR�[y�a86��Y:�e�����srup��n�"f�ie_beg��V��h�N668�ݱؤQ�� vec��i�B�ONE/bla�C�� �H��[iavf]�a� �[p�F�S host�s�x �_st�̥@7536�@ce]�Ehi�0om��Sce� �@���-r�ive-vf����_�+M�)b���:IMA bo�5 g�?g�9�qcu�\�J� �P�@�U76��XArray�Bs���_�8p�a�8��-��m�^�Ce�湿re��-EINV�n�+d��-E� M��e���h�=���bits.�x�K� ��n_t����_��mios+0x30�6����� �c�$u���P��mic: ifensl��/27�\5/0x0� 20�N2�12�N��l��bn��v��5�Ңd�tb�I��G3��� �[Mell� �5 F�5 �[x5:�~s�"u�w �uv5.12��83681)��!IPA:��r/�api��B.� ���q� /�F%��/�/LCK..���Z!�o9328)�13���13. �5�!��U (�s��!15445��� �Par�n�HTTP �p��e�UJSON��J�~�� �2��'�����H3-21�g���f:�,�)�� ���&��e�qemuAg��Get�&fa���{ �_a��/��2563� QEMU: ��p����#�>msix_t�J_m�K _��Yhw/�f /�!�Z78�u�Z�: ��pi: OOB��j �x��%� s�O9443٪iscsi_a���e _cb����/���m�� l�� �d� � ure�z1194�%���6�zass��!���]�5i�9_tx_pkt_�_raw_���2�#��'�8160�m�8� nit����1�( e��_�x�Go_gu��`�(�o�70����th�`��usb�aunmap�^�/hcd-e��$�[2�����scen�O(�M���n� �l de�!%� �Z8916�Zslir���-of-b�dds�VARP/NCSI�a�Y�, ���9D�C �S��;�^�unsaf���/ntf����"�860�H�Tvnc�S(ag�@ �!���<19-�b�/�#& �Jx �j� -17-�jdk���<O�J�17 J�/� En�on�~�|�+��'D�(Kit���?��m����ECDSA�^gnat�v�f�(��x, 827�a3��2� 44�~�WD� c�*$�we�0lid�M�fApac��San�j��a�8�a76�aUn�qed�%�i�����Q)��cr�d XP�e�+i�(JAXP�q0504�q2�q�+�'to-�������n� ��I��#H����)�I6�d�u34�u�_�%�%�[I�%���]5151�3�ER� �����c�c(JNDI��9Ǧ9�c'��E�.$�������Ckey��gN���qT���� �)FIPS��%[�-8,���� ]�1818�0�sAlgor�m�\am�.+s���G���(�u553�� ��1 Snapshot3��P��PCI�6 go�q� ��3s�"��O!do�F!(kvm�e�8�HPE �g��] Ic��k��K�q(.p��;���'F�to��9�6�<#� -�:r�web��� ����s��-2��b�t[��2���-��p,�f=� -� �,"�'t�"y�s!ob� �9-�&_64-cpu��=�n�K�P�%'�'�Gf��"��7) Ma�DB�(�B7-�-,���e�SQL�b�s���i��X$�}6� My�4��,�4bm��db (10.3.��, ga�� (25�32)���::�f��v�b��5�[,a���])��SUPER�;#���e�m�r��d�:��]mysql�G��1�B92�'|Popp����Por��D�t/ F�� (PDF) r�}.�J�S3,�O����%��Evi�l�Cp�y��te��JBIG2���+�tmal���i�a��� �'+����t3Dov���3��@0�V�V �U�UNIX�5k�#s�_1�_����t�n��nd��~���m�s POP3�t���l�f'-m��Bei��Ţ� #��mb�{�+�����{�Iauth� �plug-�z���-a�Cb���8�d�[(2���&��#�S�@�R�4:�e tex��yinj�����1�-��Xx N�(rkM�"��n� �M �) �Ks��s6 �|i�, att��[�i2ep �N�:�:�.�#�� I��:ap�7�r��Eth�t,�i�ss�b�l �%�( ��(WWAN��!PPPoE��,��w�<a�k�TVPN ��z'�& �a ety� �@�Et�+�i �(!Bo��>�>de�>ed��� ���-�Y� l���3"dge��B158�.�k�� t������d=of� /m�&p��&��Tag�"4Ima��'C� TIF� �a?�o�}�h1�j�j1� ���I�4D� 056��BN���e9�59�l�m=�!^ 2�^���.8�4�.O�:R���U�ɡ!cp�=924�=�J!-�-�� �:.�V+��72-��CĄ���7_���Ycpy�t�,��d�284Ĕ����i�S���9����p�P�<�;g�D�����b��FetchN�[l�s���D ��ü09�q�tDi�By Z���rop�8�=�A�fx �I�8-by-�kC�N�3�,�)&_���� �"�-��k��9� �U�&�� �� �t �rnsmi�� s�X�5�!���k�]�4�=(i�n_��_d�'v�7�skip_�1��437��ALSA:��G:�{9� r�z@m�Z@�G�#Jsnd_�$e�*_�t�6�`�xUAF�T3-��;�J��FUSE���d��-�)=�f����7�S�3�S��CPU �+��u�$TC�sr�=�<��P�*�g�����3���pB�{1�z!a�g�Omei_wdt�p��*3�r1�\���8�#2y���?"Dumm�ait" ��ar�. �_o�,�6��Y421�YMD�v4V�8.7��%mdp�4��?ncor�L�m�����8/��defa�*C��oa�+1��ú��18���0RD�2�q�K�mv��+�<6175��K�<b��6VxFS�/un���>2763�>Cl�D�!@�<���"������&#YN�yswe��by�l� ACK�1RS�.�o�"�l5587�.4:�6�;�6pl ��:�x �-�2kdump�I629�Tvm-u�8-t�5�5s�F5a�d� �4�E���?3��Wi�nJ���# �' ran���p��,�="�: e�3C��'ed,��0x8��21"�l�Un�Z�;QinQ���C�pX-4 L�8 SR-IOV��'�O6�~��i��Lb6_rul���1�322�Ucu�k5m xdp�N�Avol�in�P760� ��(�3��F����-�k3-�+��6�~K�min����M4��/EEH ��=�[�9�{��3�oP�G�R���3la��s�v�2es�(� a�`s��9�\n�prd��Y�X*��k_�B�L77�dGSS:�!�F�min�7��Yt�VOCS�7�!��C- �=+��kc�v�Zcei��4�Gup�>����6��88��Az�!�� �s �Xorvs�I��swiotlb ��A�� l��N��s �l �<�`7022��fast_i�a�+� ��s sca�G1�e�1�L>z� �>5�4Ba�F7Req�P�i����/��"its�99��9*��v6�'8�on���$8���'�n8�C25� Hy�-V��QMANA�l:�73�E)�/6�I8�+6 SPR�:�LX�I"v� � _f�s�7p ����E����I e��I ��+:�3���L�K�ewe�ԛ,�WAtS��S�Enc� u��EPS���,��.��9-end��J �;D��;In�;���f��DVI���4rp��(2��3.0�s6444�.�pdftohtm�[ �t�*��i�� �|� �P2���P��ua��:Lua��pow� u�gS�?-we��+�$m���u���� �>� e�t;�.�V�f�R�7�n��B�T6�8-pur� J��ta�Sal�F�k�Dua:��J�K�U�F��9(��Ys���i�=de�E�h1�I�=�0�:���:�H��n�:5�92�7>���:��[��9�{J���Pipe�k�:�2446�'�H��6�V��'����r�>��>br�; �Q �� ��V�Cunk���PI�&��>GiB�^892�'��Z�[NMCI] Auto��c�on��CD�veth���ws����6I3�DSNO][a�@��(or][nm�*]�g�g:����.� �� �%�54��y ISO �l�8�/d��+��*hon� � _��Wa�C_lb=0�b�Va�DC �^�%+b��ce�b�s94��4P��w��Do����_�W��q����;te��F7�8;6��8@�n%.���/�2�A�P���� ibar�Lv�T����"�E�0�k�"�5�P��(�K��s��GNU�, cpio����K0 CD-ROM i�9!�& ��i� �n4bl�!��bsd�K�R, ���� �[s�pyt��-���4ula��sk�Y�#�q1� �#�L�d"�_w�G5_ap�<_��_mbs�"�!� ��:192�WZ��y�5�i p�7�i �/�i �C�N �[�0�M�n4�GL0�%5�h�fx �I�#�<F:�@���kF�!�w �E��65�>��LB���ˢ��<���Ungth�P��#�;��� �'�V)�'E�| �Q _g� Egso_t�����Ei��E�������� ��4� E��G���)�N��a��t�7�dID �;�S�R��%a�# �s�wk�� �-��fi�lR�id: ��e��kNo�Min/�*/���cby �H �bb�`2�-0��H�a�W22�U�]:g�K�Pto fi�xz�1 �*"�u i�x (��-�:��S679��p�\l�Qi�v��@���C�$I++,��A,����(,�@�C��Ada 95�T,�������� R��LBer�"�B�yAi�'�N<�\qi� (BiDi)���ha����* �# �hja��h�1���4�)��#�}�9$ i��hduc��7in �!���� d�0?���6 ������:��j�U�(���.W�t -W��p�!��dy�"_�W�.�w.��re���=e�u�n�2�t��e�C��: "ŀ=�eai�+%"�bt�;�4i�Bly�v#�K� �����W��i�=�.)�in���e�EX�1� ff.�4��)˙�*����!��+�R����u�T�we� ��a�F�O]a���|'�f� �&��2.6,��x���+ �=$��� �� ��������ubol����t���bY� A����&�I\����42�`� G�HA���� �_� tr�\"�!����!�"�o�P�-�s�4� t�(��@ma�rs ��!a�c�*a�W�p�ked�;�� d���1�!g��(9.27��!8745��!�6:�v'�Yi�} gc_rel�-�d_ptr()��!r�m�����~C�k� �3lprn�%_bla�p\in��r��`ips4/g��$.�!�sa�u6287�upj_��_���S0��vpjet�v8�v�Op3852�u� �u90�u�O�\dj9�[1�[mj_rast�zacmd�j�ne��l�wmjc�w G� DoS (CVE-2020-16292) * ghostscript: NULL pointer deref�nce in compose_group_nonknockout�blend_isolated_allmask_�3mon()�?base/gx�).c�Nuld result�aɡ3ȡbuff��overflow�9epsc_pr��_page�mdevices/g�� �q4�lj_media_siz�y��x5��GetNumWrongData�pcontrib/lips4�v� �w6�wFloydSteinbergDithe�ogCĀ�zbjca�z7�zmj�Elor�rrect�rjapane�X�{mj��8�zdivisio��y zero�:bj10v�Z�{�(�{9�tiff12� �tfnx�s300�sokiibm�s1�t�#�t1�tjetp385�� �u�4vilege esca�|��Ć� �use-af��-fre��xps_finish_im����thćv�|or��x�^ٍ����r�)e����th�i���Ji������hsep�e6�#e �[txtw�land psi/zbf�n�}�Qp�j�d� �dj�n8�nlxm5700�W�t�$�t� >��dot24�rdm24�s1�>�Same�1�753�_cif����28��pcx_writ��l�130�For more��tails ab�Z �h secu�oy issue(s),�Hclud�� impact,�[CVSS sc�G� c� wledgments,�Ro���� �Fform�, �� to�R�� �Ns) lis�,�R��s���:. Addi� al Changes:�Ҥ��j o�1�%�Tis��e��,�Se�fA�@ Linux�p� Not�0link�NfromΎ T�nfs-ut�Hp�a�kprovide�&daem��for�Ckernel Network F�� Sy��m (NFS)�Yrv��@�:tool�Swhich�Ys bet��p�-����t��e tra�$�١[�Z�d��m�{�rs. �ơ���also �ia��mou���, u���show���grams��Bug��x(e�Ӣ$Enh�����:���u8.4 f���obey sloppy �Vop�j (BZ#1982340) �j�lua��support��Lua�"pow��ul�Xght-we��&m�Rl��uag��sign�|�>ext��applic�٩�L�wi�� �Mqu�Nly��as�pgeneral-pur�? ��t�}-alone�k��S�正�������_upvaluejoin�ap� �i���ni�mof�fi���x19-67��9w�fx Evolu�i�� GNOME� ����� ��\em��, � ��ar, �`ct ���������un�� fun�{al� ����e��-d�-��� ~�Gfi��� en�_�U�V�2 ��w�p���Pt�Zs�����m. �� S��w��origin�y�"e����Ë�g�S���°,�'t�{n�"��various���4���@�@��0px_�_c�bil�\�"��<n�-_to_���117�< .NET C�L���6d-softwa�fr�&�m. It�=le�"�+subset��\�H �- API��sev�U new��[i�c ��e�ICLR�Z� N�0v�_���d���$add�B����vul��S�)��av�Ua��� upd�ϧZ�'�[SDK 6.0.105���R�Nime�5���ne�exc��me��y ��o��via HttpCli��ca��s�j2-2326�!�Nma�����\�8h� CPU���mus��N9�6�Npa���HTML������A4��{ j�-11-�Nnjdk���<O�J�11 J�/��Envi���Snd�+S�7D��,Kit�/�?: In�6�p�s�,dur�>r���e�lim��K(Hotspo�T8264066)��1�D8��bFTP PASV�"���?p�e�n� F���c�� arbi��]h�(����|58432�|41�|��v�f���nJAR f�s�=m� p��MANIFEST.MF�(Lib����09�#�r6���� Pyth��+ �8pre�%,�a�&v�jobj�1-� en�C� ���Wmodu�6,�ass������y�>l�� dynamic �� type����l. ��� � rfa�ԩ�V���� l�Cl��i��a��ell��.�y window�̤;�x T�ke���s�Np��39:3.9��S���877430��f��wh�Qshake�att�^ag���DTLS��5 (JSSE�~87411�~3-2183�"�Ys�dbank URL�Rmot�Foa�n(S��I93742�I4�|�� ���pPrep�O �n� quar�>����upstream�� (�01,��� 8) [rhel-8]��21577��Zibexif�� ��y�!�Y�,� ����q�u���k: ����b�й�rite�����ge��7-e�y���0452�&�����v� ���%�2�(��p�nci�4u��V��sfi�Nlgor�m��W�Reap-�d���_�]���src/�!o.h��3392�� �[ dis�Wd_�1�a9�a ��_w� ��h��h rune��3 � ��d�_po� �=�a�,�$ �RDP�����R��Desktop��oto�� (�<),��d u����R��ce�j�x�ardp� �n�l���s�h �� �- Micro� W�, s�k chin�T x�J��VirtualBox��vi��r��pV��d��view������Vfoll� �Xhave�Ven��g�Ae��a � r���v: �(2.1.1)�834�[)�b�3: O�s �W�Tc�rdr�7�8e�<�f���m1101�\�U/��in�b�di� �����O39�O�w-of-����� _�_i��_����Q42�Qautod�5�6��v_b� width��$asur�l�ls�e7��e�-m���l��geM���?��pr/���sspi/NTLM/�6m�(.c.�y�6�y��!�!decryp��n�:/�/�(�V�f���>��cv� crash�>��I� �VIDEO�-� }ac�?��ear�����_�vc����x��0�QUn�3e��\array�f��\�&s�(�5w����#du�T1��;rfx��oc����_t�= et�M3�Mdouble��c�7_�v�_v3_or�R��4Ф�y�W���S5�S�tk�Ssy�p� �a(�S�Jl��ȕ�q6���b��s�y��8�T���@�_i�en��s��on��p���Eer�m���ɮ;�!�8�9$�_�6�7to� �w5��� �!�t�\_��85�T�� v2_�M_c�&�^6�^ Au��t�:�y�P7�P Negoti�M�Rirp��s�@�gdi�152�����;�S������se�d�& �k�����|�=�K��#�% �� M� (KVM)���'���Wv�#iz��s��� ��o�umer�whard�5p�E��s��E:�e�W��#�$�O$�$-spac�*�}/n���`���� ����f�¤r�X�"�W�E����n�����3�>��ed�E�2�qemu-kvm (6.2.0���z �q (8��-��p��-�%-���se��o�1�5�@tpm�0.9�99�i0, ��012802�6�13�8���27716�935��XQEMU:�Bio-�"�� �#�"_�"�2�_rc�1 �7�pnt��&3g:�� �W���� �,_g�T��(u��3$���Ji���y�F�=_��.�JMFT �3r�l��32����H��� t�w!gere�!�peci�!� f�;Uni�} ���Q�a6�a���_p�i���x�vNTF����7�1� �8�x�^9�1^ ��in�;�.name�f�;�=S��gw� ���di�)�@b��ݢ��1�Mirr�H��s�{�A�����Al_�����w8�1� ��4flag�w�6�k�Ą��� /���a(t���Q9251� � �Le_lookup�C2�C�_���z r�x i�J3�J���m�()���o����i_��V5�w4��Ifi�6n�def���Jv��d���m�����y_by_��Ǿ�Endl�r�A�h �O��p�.ɹu��&�#�� �i�~�(�%�,(�,���rn����b� ����"!��san�* �o���th�z9�z �I_�~+ar��q ��60���B����M� �ũ��F�Ӕ���j�r���C nbd: �copy�8%is�g e���l�ma�#eate�Aup����t�Z#� �b2-�F�^h��x�������v�Q#l�K%���� ldr�&62�&bdki�~4BD_OPT_STRUCTURED_REPLY�)j��START��I�� ������) ��a�+�J$VM�r/ut�@n�u�_vdsm���97��� � m�\�Bit_���.f��t�bl�;/�#�414�apci_���hw/ac�b�hp�S��S�{�mdc:�ll�_�� guest��1-�.�.��x ��<4��3�W�!,����1��$�8pera�i�^��E��_t-to-i��onv�M�+���k!�8%lay���39�L8�Zr�hn����� �*�NHCI��ro��L23��<�]#pi�rl_e�'tsbur�uim�Eper�figur�j�U6398� [Amp�`] �(��/qrw�3�` ������14u�:�R8�"_s��� �T44����5- [P10] [NPIV M��)�K T�j��- 4��#.0-283.el8.��=vfc_�G2��.ppc64l��DLP�1*��������2�L��,�* (�/dl�/)��6�Ev�(�s0��F!p����s��5�/(�q��ou�240e 25G �(. 10���m��b�w���2th�7�l�{���70�?�1�"6ixe�}C�2�4Tra����c&�>867�m10k:�&MODULE_VERSION���d�5�`y-�%�U99�i;ixgbevf�8W � ���8S � b44�2nx2�x�t��g3�8k �Te1000,�e�8] �- �J!�8S 7�Sgb�8S 9�S�920�Uc�8S 1���8U 2�U40�9T 3�Ta�:S�QB�\���O�)���')e�1�2729�[�N]�]��r�_ ���[on�Gdf dri�c�P49� X.Org�.o�Q-s�Sc��$X�$�<�4p�48� �0���-��-�8 ���.-f��-�phic�P���a�"�^;u����xorg-x��,� 7� �_�y@Coun��St�V��xkb/���2-����VXkb�EKbdByN���A4�I�A�vSwapF�,Inp����D634͇IPas��Ung�� ��+�H1�HvdiS��ctV��oNo�QFy��63�$�HScr��Sa�SetA�(s�K�#I� P�Dty��4�IDeepC�P�wC�0Ɠl��t��E��� �f3�9�e� �F�Y P�"�(� j��9��,m���0�r �,��F�L���'�.�C�2 n�P$AB)�0 ���h�+�$)��,�����#hm���hea� ���?�%0�?D�j�G�&"er�es�V���m�AN ��;� on�?�;�"�V&ilt�D��zad���MPEG�)dio �N�t"�%l�{24-bit�z�. ��� D�*M�iL�,SDL)�,�s-�� �N8�������n�h fast���M�s��/�����%;� iad:�U4��'�?�Xm�W���()�%18-7���=�g��c����O�n C�)�/-�/�YPOSIX ��L�$�p���!�Am��%m)�i�i���e=��)��G(nscd)���;p�G�#��� Wi�l"�se�q���'�8nno��'�~l�C���): A�;��i��,�x�59�-�6U�9"�8��gr�wX��in ��S���276�"�Xmq_n�! doe��Bt���P����l�o?e�n��a� ��357����m� vpx�VVP8�TB�<��w�en��H����6�C�?���F�V�I�&WebM���b er� ����� ��P��,C�hBE��E�8�Cmkv�,.c��� 21�)�U��/���=vp8��rm�G�s�?9232�?Re�exh����S��͐9��P���de�#�ۡ/�i/p��@p�G .�S43�=��:�F� �/�F��NU�?��3.1���FF3��5418�:��>�24� �"+8.5�*z��<0734����A�Sb�N�k���$K�/B���M�p�1�h �9C���%r�A�8Q��I�9Q�;� PC-�Eti��,��sh��i�`B��S���Y��A�C��s���"+�.�~7�/V��'�-v�A#fruit�X�*ex�l�4��4�l!2�����R�W&�U�cg�Li�duc�5��i5717�|461� �Qpo�:���H#�>#���P� dom���=�%�gAA� 9��B�-��w��y'�xDe��X�����X9��=�3��J��adI�Xa�Wp��bm�#2�y2�=;�>G ���1�Trl�U.�5 ��&&���(y��7���E��J�4"�Yn%�J �8J �/J �J ����R$4.5�$�+us�_�2 �a�s+ot s�e��V�Xor�K1 �E��56�LK)�/�7��6�fB��:/w��Z��l���n�B��e����:436�� �Zsl�;:�j�P�V;�� &clo�>B��c07�$1��arc��.��1�E��!���*�U�v5�D �'�K��s��GNU��Ypio��ISO 9660 CD-ROM �{/�\��i�����5�4*bsdta�9t��,����� bi�]s�HF�-��popula��F���r� L�L��.�$�B)�� 0�=�X��B�{,� �$,� �57� �:�G�)�A��an�\ph�r$s����"�/��j�M�X�%2�0�h��h��[v����ird-pa�"������ l�bLnd�����y����n��ri��_V�Q��p����Q,�<AIFF, AU,�"WAV�h���+4��L�'-de�x��ve���y8��G1�_I�[�O-�a��]2��iw_�F�� ���W�z��iBerk�8y�*�'D�7IND� n���)�5�`DN�_�"�E�[ � s��(�d);���P��(rout�� ���`�~us�d e�P������~;���Uf�=v��Y�&/a�/���p�72�s�:��9�����0e�Ans�M���<���Oj�P���!-�p����5���6[e �VPxp��edl�� �08��(���`ECDSA��SEC�Z���E8177�Fs�Gd�G ��P�[eOffi���R���un��-��bo�-p�t� )ty�{�, �Dke��#� ��a� �%or�s�mAshee��m'�s�� ���� e�Q�8nd�dra�BD�� ����Rl����V��6�2 ��s�]�W �c��Yd�#�g�����Vre�(:�s���\X�]�� �S1��+�CE�(�uU�)u�գZ�`��:I�K.C�I����>�<�c2�$l�dS�dc�iti�V�l�g�o�Cc�� �W,���_����2s��"Kn���}Mast�8Ő6ǐW�ץ4Keys�0������ �w?��d�D�d�o22����t8.� R�dE�AA E�3�"I�t>�9>X�*d�at���c4�>�p��2��ia��'m�ִ9Perl���Reg�DEx��-� ���*��r�-e�-pat���H(�����8�Btax����t�*���������FE� i��Yx��_�v��9in�;_jit_�(��p?��zzip���E�so�ro�5�Ye���6 �/��,��;�.^�]�u�e�C�ȹsi��B�!�R��R��b�q/��-mem� 782�" �1vo�O �W�r�O���. �#�+����qOg�sC�N�e��]�$ , n��V �Gt�p�Ynt-�mroyal��&,�q����E�a�� u�.�=mu�6��*<�e �H�o'�( t� �`���N� �m�r�A0�ATw�� �.�Z��'�P�e6�Q�=k�(i�h T=ybridmp function (CVE-2018-10393) For more details about the security issue(s), including� impact, a CVSS sc�G� cknowledgments�nd o�/r related�Fforma��,�f�to�R�� pag�m lis�,�R�&ences���:. Addi� al Changes:�Ҥ��j �c�%�Tis��eas��see�fAlmaLinux�p� Not�0link�NfromΎ �fx Kernel-b�5d Virtu�Machine (KVM) of�6s��full v�#iz��solu�f�����numerous hardwa�#p����s. T���E:rhel�Adule con��ns p�a��which provide user-s��*mpon� �d��run�� m����m�¤r�Xalso�WAPIs��manag�0�sintera�"�with�>���ssy�`�� S��Fix(es)�E* QEMU:�0iofsd: p��nti��priv��g�Dhost��vi��ac��s��gue��p20-35517�p Pyth�is�c�_pre�3,�lv��obj�1-orien�Q��gramm��l�u�p,���d�C��class�excep�x�very high lev�qdynamic data type��d���l. ��support�~��fa�ԩ �.y� call�Clibra���I��e�/a�.v��window�̶A ��foll���have been up�d��a ��r�stream��s��c��38 (3.8� �-d���. (BZ#1997680, �860)���D: url��:��gular�`��s�x DoS��Ab����BasicAuthH�l����1-373�8�U-lxml: HTML C�n�,a�s craf���TSVG embed�script�Spass�n�g��d43818�e��.pars�;o�Znot san� ze URLs���ASCII newl���tabs�a2-�1�`��TP������ble�@i�ie loop�a 100 Cont�.e �F��se�'���`���om��cap: f�9��ch()� ���on�3rgu��� 5�0�=QGrilo�ס'amework�,at�[ s����dif�A��our�Gof multimedia�~�,� a�/ ugga�?�0�� g�s�!�3 ������y���Ы��i�K�his�rTLS ce� ficate�=� �K�9365���x �Djava-11-openjdk�p � �<O�JDK 11 J�/ Run�� En��on�_� �+Soft�� D�wop�,Kit�xBug���>En��c������Whi�5 FIPS�����eN�*�YToke��5 �%im��]�h �ȩj���s��Vkey�is��@�átoo�ppl���cf���}��1��2ª. W�.is�d�,�'wi�n����su���� �b�Ƣ�����be�i�4�y� �Js�d�*-D�.�.fips.��KeyS��=f��e�RH���4212) �_i�>m�Khly���.NET� �m3.1�Octob�t� �Z��gx reeRDP��e�`�X��f�;mo�6Deskt��Protocol�qDP),����nd���p��cen��e x�ardp�C can��n����������<�c Micros��x�b s�, x�J�F��Box.�6n��(2.2.0�Y88197��s�3: �+�:�3nd��a�T�,P��403��;�:�@s�K ��in�u �me�y�xc��uts���=s��c�+r�UPRIMARY_DRAWING_ORDER_FIELD_BYTES��11095А���T 7�T�._�_�_or_��_���et�]9�]��g��ov���;due��� inpu�]�:�{�8egfx�pn�P�`5�Ǿ-of-žRLEDECOMPRES����?�>���c�>_bitmap_v3��Y��6�Sglyph�M���A�H�� ��k�����? �3�W�!�o �P ������0 ra�e� ���E: I�d�k�l(R) Grap��s Dri���x2362)�I��eak�D��_set_g�l��e_ctrl_�9 �%�)��/soc/�3/ipc.c�9-�1�h�� -�yr-��� by��ma�`��USB ��=d��/usb/�Bc/adut� c��s9523�sb�"�&w iow��ior�z8�z��mwr�i�+bd_� co�4� bo���D��043�C����?rup�.mo�=poi��r���u�Y�114� �sb_sg_c�5l�����/m���ì1246�bbu��is�i�x�Rext3/4��d���I���IUs���� F��vuln�/bil� ��g�p BPF���P56�PNULL �6e�5�:���al8250_�_�a_��tty/�1/�2�_�$�5437�mask�a � ed��� �4ACL�0�O2439�"TOCTOU�em����NFS�� �j�B5��B�_o� t��er��;eck�j��vrbd�1s�T8ėr�Wn�*� tw� hu�alb��ctl ha���mm/��B�Z5įm�Vp���Rv��d�Rppp_cp_�_cr�l�� ���Lon�+��V�~64�\p�#_�nt�eaddr_�²S�\�?70� ����di��b�27�O�Cc������i�@l�m ��p����m���hfi���j�v�a83�dslab-�r fbc�4�<897��f��gx�epy_��(CLONE_PARENT)�!� exi��->�fl_���d�08�d�H�_do�attr��Cmak�� �� in���i��s�:��t�i i���s�f632�u��� ��tun�'us�f����|ld�e��� l es��� ��o1�4�n���"ov511_��reg�-�8�����gspca/�/9�16�_��F�N�I�/cl�cup�G�z-�Ush�d� �]ak�BD��o2-� � �M�ar��t��ural�l�SS�S5�Si��pec���Q�%�Rr� ����^DRPW�^6��"�/��Bad�>����Vqemu-kvm pfn:68a746�f �208101��slub�Ld� �� LPM��hnv ���;�, �;Af�� �r�}�2ve�r �%exh��Z�=�o6�='rm�� pmt_te�Atry'��n��.ADL-P IOTG�99�9�9Un�/boot�x-8.6�9Brazo�Cx.�Efig (In� ��i�)� )�V2241�V���i"s�I�3re�a�T14/G2 AMD�p��(mt7921�)�t�N5654�N�� �����ci�Tb�rr�)pa�E�=��68�=NLM���b�b��f��iv��f�7ly���+�fl_ow�5#�M2��*�"8/async-pf G�T&c�t������p�&� ��g�[���C �s��, lo���r534�execv� �_�� �:�se�066���"'P��d��k�+��-4.18.�F 8�67�� *��'� �#'FPU uABI� z�!� _xs���752�7selft�6s���.�x�b �,�Som�i���no�w�Vy��W64�`�F�D��OS.�M982��Percpu��us�����u�y � �crea���podm�����"��g�L$3�����\��e�)�!���EEH hit�� l�fi��d��er�Den�(qla2xxx/�#/�P.6/�%)�~�J&�~����*��heavy I/O �2��hci������SSDs�G7��t���r�x�� g�%MAC� VFs�ce��ic��than�}�? �P1��P�r MPI �.0 - ���2*stu�v��N��?2�y* M�Wcast�ets ��٩]e�r��X���M�[ame ��| �&g�;y�P�#VLAN�q70�1Hyp�p V�� D�#M� P�Il�p hv�0l�S&n�=���BUG a��/s�!d/�kl�G.c:1561!�:41��LSA (�4)�?-��GSOF k��rol ��C73���8.ge �vbo��er���ha��i��858��F������kv��� ��VF�-���,�ѿܶ��&��INTEL NVMU���,���3.20���9�o�irm�o��E�D-XXVDA4T (WPC)�c��b�u�P �'�R���U��Idu�_/���v�u���< �A�$,�<��t�(on�4iavf������ Bu��u�x�L7�%�ft�¢�i�(�� �Lc�)�k CSS_DY�� ��s�x�S2��� � ��S��hi�YRapi�(SP�q AMX �ru���08828���9 �t2�?�������02359�!�U�"�&+�"ommu/vt-��-M� D��_UNITS_SUPPORTED��s���j29�, �[�T�w.ed-�>�j�L%. It�n�+�ne��>�C�z%��.� seve���� i��7(��LR���7dotnet6.0��� �.� ,�B"�2�022196����K���� S�InM�Br<TU��> P�6w��A� �n hod�3-33�/)��S/�=R/9�</9.16)�e�*i��)� ��PyLong_F��St�� ()�$limi�y���digit�v�(�c����H���_� 073������% r�Br�^��Q/http��k.���� �b�n� d�Tlosur��L61�rC�den�of �U��v��)�ff��IDNA�&�3�2-450�M�:�Popp�z1�aP�j�Doc�-F�� (PDF) �;����=+�+e�� �'�G�q#Evi�l��'����_+���w������ �U1�k��6o�.�0�)C�Cl�? r��g�!2C�H6 ��c�'���3����F ��n3e�S�� ��1049�h6X.Org���-� �&&X�% S��-I�-.� b�<4 �-�W�a��].�8-f�ա�g�E �u���Oa�I�?ed����Xwayl� ��X�er�� ��hX���W�2.�5Qxorg-x�}+�{-��(�R)1.3� 0158�l�m*�C: S�KR��C�Ys�G��#����p�����RX�tesC�peP��B�^ er�W9�WScr�1Sa�Suspe��O��Owap��R��J�n�m�l����w��-������ �_job�$��an��a�-���G 296��d�:�En�z�s��N��!�NICMP r�O� ����b��<d�DNS�Mso��!a���5����Fi��f�i +��op�Kpha_�P"�g�qqu�� ��*Tig��}�8�k2�� * OVS�/�/s��q! A�6��TCP��go�G���k�R9274�) �J�Z��mp�! �z*id�p��m� ��[0� ] �� :�6"�/3082�]328� Ice���o- �! ��l�ele�d�Lom���0L�0��'����g71��g[mlx5] IPV6�#S�R�I�C"�/���Wo����HW�M6�I �c 8.3 SAS�V�d��#e-es� �k�s���D� ra�m ���?19001�#�|3 Be�`-����xdbg��.�i��@,�G �mgener��(mm-)�j3�g�j�10�[au�na�$-�$���/�,WSL2����s�[50�k$b�, dm�k"IO sp����or��c�l�$�?13�M#F���Rhot�7��si-hd� k�/2�&PCI �3k�e���v�G� �5�4651�d�W2�f�bp�%e�Ϫ�il�r9OPAL��log��n�X3pow� v��(�-��7����u�����&�r#u�p-s�}�]�>�cbr_�!��$���U57��[Th��P�X13/���s��]: K���5�977�`$�&v4�&��%ly����Led�[o�83���A�?3�Cgnore�E RR_DELAY� LOCK �y,�p�#�V��d����]��[�148.el8]���y��r�:��SAP HA�2�b�hma�B� Ins� SubS�$ctP���5�H��:��rt� ��462!�R7�^*SEV�a��a�Vfi�B$k��_��fs�J$+0xa9/0x19d�W���K92�'C6gn�7�Zs "En��d�-2���1�e�gd�$ro�&�/wrpro�� "��`57�@)[Lenovo�&�4 �]�N��?�a �^+��mo��%�]� � �191155��K��6krb5p�'247�[���e���O b��G*����6800-90A�a!BG e�py�9 �S�� �c872�c��]�l-�mR�j�[t�e�hd�(m� �� ��s a������mbus_wa�(&f��1n�~�p3��,H�&become� �X�=��-� --cycl���rcu� NFO:� _���Z ec��t�����` a�k:�~9�M,�s4:�!�D� RCU�D�\��5� �F563��M�~2� )b�Cto�/���duce�xn� �3�W8����v�=h�v_f�B�7��5����m� ���VRAM Edi�e77�D/ion�U�:39:00�A� 2:��NIC_CMD_Q_I�' (�4 �r�RC_�OR (-5)�Z83�O�=�;���,���?�w�qrigg��TA��_TECH_�o3VIEW��N!�C�X-6��rd��nt�|7�K+vm-�H��[�4�U��lob�"w�:����o�H����he��.�x98�C,� [M���x�RFEAT� : Add ��.�:I��VF-LAG� sta��� 3�� ��<.�`"�=8�=�*� =���>�,.re�� i�y� CORB�<s��/�|K(S�, 8�|.���'3�'8�� �c��bank�F�h�9�S� S��I937��I��}L�R4F���:�[Ho��Be�3�Re��L� L�#-�(��#e��URI(�39�Prep��o��:n��qu���B �3�#r��(�n01��u�5 [�|�>�`599��zr�'���e�$"��.io.��� �.1" "/etc/pki/�!/ca�_s��6/"�r�;�!�}6�(5�l�lvm2��I���E*�8����~�0�X�� �>*o�hys�Ev��Nm��e%�7� �3�Mone�U@� �9�c�=�*� �)�� �\���vdo(7)�.� *�06�v� �� �rf���7�K8950�o�d8su�� 3of�-���\4��'�x �xMSG_CRYPTO�����326�4�r t�7�. �F �a�_ w�>up�b���z��03�tOSamba��S�OM�lB�)(SMB)�t��?����Comm�AI��n��JS�4IFS�;�b �CPC-��a�4�Q�h�5�j, pr� �%���|s��:�x4/H�=(-MD5��tLog���1e�<� i�W ���+avoi�M�2-38023��k�ibt� J�{a��I����Sipul�qTag�Im���lF�� (TIFF)�6��}:�m�9�C7� ��"i�~!�_()"�!�x!� �=� �Fer�]u� i��/�;�tma�o��7���RH��)�0GA. �MDorig�[bu�8�K�%�)���g�)�U�<'er�n�z$��d��Y(�2Apr�I.����BG�n5.���5��Berk�8y� N��,Dom��(BIND)����)�5�V�&�U�6�E�Xe�<�F�(na�M8);�r���h(rout�t����"to�I9�G��7��~;�ool�=v�-N�1������is�3 ��"ly��b�"!: ��'� �Q,���0�<&�?�$/�nt�W�'��� 8�%�#���C �4�"s�,(��7.5��"1320�� � Gnu�Qgnu��_rn�Y���3��g��p��(c��&�4�Pu��� 161�%�F�-��,��4������t�;�!5��|^��C.�!����.so�}Jis�l�x�3"s�0548�,� �+ �WEMBARGO�N1ȩ: ��O�!le�,�1��:�<�U��z����a� l-pur�4'�ssl�?�o�t)�3�\i�x`by�.��Vp�Y/�������"w�nun����k�rng�o��)�@+�KD���c�;32����?�� ���Mso�H>r� �G�Yim�? �2(H�!�c�Y�6;�?�j3�S$�bF�G_PASV����(�R�FtpC�S!�l�%���r����:7(N��G�L"�|58432�|41�|�����V�� JAR�S ���|MANIFEST.MF�(L�K/���O7�r6�%!����V2�Pq� ]n�v��d� Queu���TAMQP)�#�d�� s you���s7n���B�8 �^ ��e�_� � �B����3�Namqp_ha��#_�I��l�c�[��<p�Gg�\��qN60��}��K9New����^�`��"�������5�)w�;�W�Vd�U�'�V�e9�Y.424 �����30��a9N��L�b�,������ld-�?� �+�g6�FL��51��g�A�x*T�g.���S �f�8�U�9���3�| ��*�C:�<���iA�*L�i.c�y�~.�^��r�?/n�G������+�&�k�[�O-bmp�S�>�$�� �������,Dae��(S� D) s��:�� d�'����Q�"�i�7nd�yhe�� me���oRs��ms���Y��S�[��)N�,�7 P�dA�[ M�"=�G9AM�0��%��w�R&�^�^�pa ��d�'-�4��� �Y �Z���)<�XH�?t� ��F�K8��*�6'��y� sss�x.�I �"�� :�c�_ �'�#-�5 wb� -�/'���|44�,A�% �x��� ����� �(�����fs�zsfi�+lgor���� �}:� � ��e�Ha�X\��1src/��|P�f�:��I�r��2: i�2�OB����P �O�Ipe�i-��o�YSCSI�L�s�j,�aslirp�Z�ӥ\�+em�5 tc�{2��I�uW�()�\703� ��(����P�3�t�,x86��FL�V:31�6�:B��4�-� 5��A�Bn't m��0�Q�-�Dkfeature� /fxsr_op�p,0�>��p,F��p�^���k&or� i�di��+but� ��>sa�+oxe��We�o� ��f�z: �)�tNn�Cto�L�Jhidden���w�m3�!�:P�P� �ks6�=�grub��*���2�Gr�U��VB�4L�7�3GRUB)�U�Gl�A\�G �} �5c�O:� �:l�:���ar ��Ue�H�f+a�Ret�%�X�.���[�.��6m� e�V���+�y�mshim� �%a�Mst-���UEFI��gha�7����u�� �L���3��A���e�C���b*���0���B�Q ��8_r�S_ip4�f�28�w�HC�vP�LMg�g�[� �n�&o��@�a�_� 6�g�]�S�R�Q��h�Zman ��V��g6�gJPE�h�?�pa�,������7�ZOȤ�7���R;�whe���n4�M�[_�!v�����n�x��i�D��e�^:�Q�bu�-_�cm�g���k�u�B�=��:�&8����1�y���H7�6�B EkVSS score, acknowledgments�nd other related information,�f�to �" CVE page(s) lis�,�R�&ences sec�:. Python is�c�'terpre�3,�a�&v��obj�1-orien�Qprogramming langu�p, which�8clud�dmodule��class�excep�x�very high level dynamic data type��d���l. ��supports��fa�ԩ many sy��m call�Clibra���Is well��.v�ou�indow�̤;s. Security Fix(es): * p�}: I�~ disclosure via�"doc (��-2021-3426)�;url��:��gular��rss�JDoS��Abst�zBasicAuthH��l��U733�U-lxml: Mi�G��input sanitiz�����m�ѡHTML5 attribut��ay��ad�X���j28957�kipadd���m� p���qvalid�oof octal s�bngs�P9921�P�3����par�̡Iau�'���t�URL� 350�pip���Nr�� h�?�Kunicode��Kators�pgit�F��Z572��HTTP�ٺ po�wble��i�te loop �a 100 Continue �5p��e���]F��mo�Cdetai��bo�Q�s����u���c�Ѣ imp��,�lC�bE Addi� ��Ch�es:�Ҥ��j�c�%�T�}��eas��see�fAlmaL�3x�p� No����k�Nfrom��The��blockdev p� a�m��vi���(�y��th GO���Mrosp�H �d us�q��low-����s�ͣi �ji��. ��^serves as a��n wrap�1aroun�Ilug-i�F�_�yif��fun���Oty,���W�BLVM, Btrf��LUKS�r MD RAID��Bug���En�ece��(��doesn'��un��F��util��es�LC_ALL=C�Of��to ����i�c��ze�[ut�(BZ#1�3286) �fGLib��s�%� �{lic��buil�C����*��-���ten��C. It�]o�E��6�-GNOME,�%ma����l���}�n �g��t���y��#�O�0comm��2�uctu�a��g��0g�ov�7�Т�g_byte_array_new_take�w�����N�ϳa�;ff�Df 4GB��m����64-bit��at���7218���\exiv2�V���qne��� ca�*�y��m�pu����ag���ɽ�EXIF��PTC��JPEG�a��䢉foll���have be��up� de���[t��up�(eam� �s:��(0.27.3).��80984)�I�2:��-of-b����a�8CiffDi�wory::�� due��la�/�<s�8�e� �&19-1740�s�9�fx M�MaDB�a multi-u�,�th��DSQL��b�^�4r�Sat�8bin�J��p���g �My�4. �6m��db (10.3.17�Tgal�� (25����701687, �11265�4135���5mysq�Inno�un����vuln�gb�/(CPU J�.� )�2510)�IS�&: DDL�#N �y �NRe�#�VApr�V614�V�: Priv�����"_ 2ö�O�I8ʩP� ga�g�| �Zul�Y7�Z�!�_9�_XML�#N 4�X���I5�R�1 r�"Q 805�<L�� eOff�����Source,�bun�P-d���d��-��duct��ty���� ��key �kt�� �<��a wor�@c�Aor��sp�shee�����& age�&� �0 e�K�8�2dra��. ��repl�O���6�a�mi�b�Me�0 d�#� n�4������l�t�(�x�s�signa��Kmbigu�Key�W���r���95636� �kvm����Z let����f��ha�5����e �physic��volum���/t�7� g��ps��one�- �9�c�=�*�2g�)�� �\��M�r pl��n�,r�lv���qhes���� 20405����$S�a�-�����A�� M����B�(SMB)�ctocol���+�OC�I�n��Fil�H�3(CIFS�;�Sa�� PC-���h�f��shar�i�npr��O���C��s��: Nega� idmap�che ent���caus�������!��G�� ������k��0254���[java�-�6jdk� �<�JDK 17�va Ru��%Environ���1�+Softw��D��,Kit���?���de��i������ter�M���I��S�#(S�3, 8264934)��2-2124� �u�!�A��f TIFF���j� NullDe���T�(I�IO�g70�I�g77�gsu�z�URI�Q��XSLT Trans��erI� (JAXP�`49�`82�`Un��DZ�� �ow�r��x��t�� (� �n�'8813�^3�'�k�'�k� �-l�_(Hot�=t��3�]�U91�U���US�=B��f��r er���#�ҡ|�19��Ide��tyHashM�N��s�n41��4�nac�c��E��M�I�8�X6�X���4�!��&�^�;l��xS�3n�x64��9�xA� i�x����VLIRGen��)��.�3�:�UEx����j��������JAR�fest�!��b6�m�D�����j���p��|7223�|���mem�z�C���fBMP�eR�~�r375�]6���E�R838�R��˰�)*�&409dz�1 s�uir�M��O� �P� C�Ks�IK� l-�d Virtu� M�� (KVM)�er�full v�#�=s����� �nu�� �) d�C���E:rh���!�$ta���� ����-spac�>�nts����T��� u���¤r�Xalso�WAPI����0�d�"��7�>��ed �!� ��o Fedo��35 gu��x86�1�?a�!mly�{����l�����652�u��zl�]��a g�l-pur� �5ssl�����i�[����7by�"di���5�����8.2 -���390x��!p�� ��> (�no�� zip/�6) ���6��c�>�gt�V�@ e�$DFLTCC_LEVEL_MASK ���0x1ff �W2108�W���IBM Z��-����Kdef�F(���X7876�� ���c�-����ba�e�, �#�s�U��wa��c�$�th�I��UNIX�n��UP�dis�/���T��n�����dep�Xntly�����:�.mo�� �$ex�/�_in�&,��h ����e���3-��F�ka�语�i�%Dae�(SSSD) s��a��! d�'�(����-��d�'�"uth�=� me��is�It�5�"Name�� S��(NSS�0�! ���[ M�) (PA�`�U)war��b��a p�J�n-�o�"to�zn����u����ount�q��Look�f�[�y-q��Kn����$���ak�''�_fir�=�ue'� �+337�s�eofs��k�o���n�*u��a�0�!�(�50�2�92� 2.5.x � � �$)�+r�jD �_�th�g+t�ould�.o�� �3f� r���9(���De���a�Jfor�x)��84�M�#���I*e �"ch��y" (avoid�~��(s�I214� p��(�!�d�$ ������H�+� �y �P88�m �-RPC� ���d��T(�)��>�us�v���fen�its��+�)�e'���7�/�n �"+rpc-c�� ��5�uo�ta��)� ��k�4s� ��(��)� ��������Xn�=�no����=,u����V#i�D�+�K�I��ge�M���l�f*i�S���at:�*l�J�a2-�L3-�& UTF-8�pqu��l�",ar��%� �� �.�r.NET�r�(�d-�2fr�y�9��#�ub��'�\�H�-����sev�1�9���i�S��LR�~�1Upd�ܣz5.0�S�M� .��5�}�16 [� -8.�z]� ���]-�U+ar�� v���0����e�\�7����Y�� �K��s�GNU tar�Mpio�ISO 966�N-D-ROM�6'� L���H ���?�|bsdtar�',�Grip� �0�c$�ws��X/�\����po�'�������)�L�v'��/��8m��ACL�<1��s� �D�*t�_�631��V�Ibol�B,�O� ���"%e� ��)�0 �}mod�����n���R g�w��wh�´n����315�u���Rt���*�K a���+��)��Tagg�f���F�� (��)��'�}:��f��(o heap�%�+��?_�/�#.�2�])54�/J ��x �8�7q,�c38 (3.8.1�_,�w8i�� )���PyLong_F����()� l��&t�]&�h�dig�1 �z������i�#�W�7��0-107�����*(re�����)in�R/http/�.p���]8���;9��8861�r�*�/ial���a�l9�Q�`IDNA�&��)92-450�M���fx ��A�/�P�9� �0 e���e�;� n���� ��, I�-�Va��9it�be���r�����l�a�%��<�s�m-�mac�::� St�::�\_��y25�S)�KSBA (p�'�`�2/Kasbah)���q�v �+X.509 c�xf�qs�m ��MS e��@ly�i�Yy���L0. Bo�&�I2����;��%/MIME�TLS�pks�)�pt����a�[7629���X��6bluez�W�2�Q�?for�&�"B�9to��� : hci��+-������ �N,�p�6� l2�) ,��������)�hpcmc�]���A��:�~u�)re��g�����C��o�� �ha�d#i� rc/��-d/�8�c�%l�9��RCE�27153��Q�#�^��#�ki�_&��8��k�6�a�&ita-qt�`>.2.1),�cqt5 (5.1�u�qgnom���>C0.7�,�%2� �73d��@?��t�9��3la��ve���J�g�Fh�5e�c�?� �t�����+��'"m�Xa�quick�)rols�2����ens�I��l-bu��Y �vg��]s�� l�\�wayl�d�eb�nel�so� � ix11��mlp�1�si� 4.19.24��@92815�.��q�= Ou�^b�D�;FQRad�5Fe�$Sim���h+f��7��"�348�=$�Q�=�����#�5,� 5� Qt����,-��@I� �6%q���F2�3����QP�Y7�. � e a�8D�c��9�����o'�Gen�6f�K��PATH��"5�=�@�4 �3 �! ��#[D��8.4 BUG]�� �2Abo�a)paire��'�e��t��( �vrt�.�7�68�h�.����3SCAP�'A�'�*�o�Pr���3<�#�Q��A�)�� P�'(�K)�}e��t��%�2�sc�M7��t�H)����St�6�3�K�X(�?+���8 �&��i��Err�}�Fs��6��DISA-STIG��n��� �p��0,�3*G �%�(�� � 48��98045)�:4 �yo�24 �4� �UQEMU�BXL�|xl_�@2�>�Fafe��+r�-� � )o�M� 144�0�O5�U� ki�D���R�,�_� 2M��1G huge�7�e�ed��13217�f * VMs�(ng�Gvnc_�8p�_�+�-4850��A�j���k����r�3 ICD�J/�:���F�?/r�� V�J���Ls�mp� ����{ �/1�(�j>GPU��Re���-����8.6��/3�A>�+h��:s�,2�,spirv�+3�+��)4ɂ�*5�*�n-�n�66�6gls�#�%27693�i^�=RDP��J�|DR�/D�+�;�<),��d u�0��p��Cl�?"�/�0�ardp���,� �j����"s�,Mi���F W�$s��, x�J��Box�{�y:�z�`/�Z�nUl`��QTs��3m�%�SB���1�>ed�%�}39��A�g�`/�[o�/h 3�h���zgfx �#�16�>��f�.7��6avi�'4�?7�?d�����@z���<urbdrc���H�>8�>mi�G]leng�Q���G9�G�+��+�B20ˊ�h��]����`dr�`�H47�H�]���N418��=�Berk�8y�I��7D�-6�IND�Qn��)�7�:DN�AI�-�E��e�Q����_6a�q); �_4���4 (rout��� [�~�6C�d)��~;�r ��=v�:fy� a�/��i��SL� �0�4�1:�>�Y�8�- �Ipoiso�| �^R�_���b�GoS���N �\#�TCP���^� 0�D�9WavPa����@ly�m*a�7o��=A �����hA,�6,�:ty�y�Fa��q�~Zhybrid�N�N ��waw��G������In�G��l��618-1�Q[�9�RO�A[�WV�4S��le�XM�`s�a1�a�B�Is�?����;�lSetC��64�d�@21�6H�dDi��l��UDs��5H��\�S�jC�U010�=4�� �fCa�dŸ�b7�!b W��64�d �$�}E�^�C++�to��B_,�0�O�U�)�QL�D�l�Xf, I�c_�"XMP�D��H=r���S�0�7�1de�EE�4hod���6thumbn����0��Ifd����D�P�ˬ\���_�)���g �/jp2�6p�)�7�:M��;��x�;New���(�`� �T�B�Z���n�}>va�X��u��;d�U�'�V��;7��;�nhRC 2�����;��.�6�dot� 7�W(�|��L642��2�8�kSu��:� �N�)��1��ld-����+��032����J�� YA� A�Sbe�I��Cs�����M�"�l�<Ca��h� ,�m�7���f���>66�-J����� �����!�N����[6�R���x��E: tl��G�,n�s�do_���;��!op�S�C5�} -�r-���NULL�A� de���H84�=�"�%���"�������ai,�/D���Dha��Rin�!�7E�� �BF)�#��%���%��vas�-����%���%���%���%� ��%���%���%���%�2���%���%���%���%���%���%���%���%���%���%���%���%��(3�h(�&����f�T03��f��j�#�QFPP�C��t����xQqppm�f�4� ���q��� �+rm�{�q�i��o �m��a�*�O:�j69�j���*Tga��A�:exha�I��ê�r:dnf�U����G � ���"r�|�O��o�Dir� @It�@RPMs,�:#�O�ys�c&���^� F���Ni�;f�Q�)byp��^�- �]f�:���&R���445�.�� �n!SWro�` efa�P�bu��x��ss��� 94243��IPA�se����Pos�Y��8��st�K1�D.5-�,qel7_9.7 �W56��d*�S�*d�#c�ub�S�O�Sfor�S(�~8�- �L��No gpo �-�_d_�_�ui��+_�� �ny�Q��S stil��erm�D� �Ghn�Z�}am_��_gss.�0�y�r�w�be�! ti�}�G9�r�/-# F�aLinux Release Notes linked from the�ferenc�section. .NET Core is a managed-softwa�framework. It implement�+subset of�\�H�- API�#nd�iveral new�,�i�Knclude�ICLR�Za�� Bug Fix(es)�2Enha���"(s): * Updat�z��3.1 to SDK� .418�:Runtime�24 [rhel-8.6.0.z] (BZ#2074654) For detailed��form�� �c��g��in��.r�m,��e�Alm�&�T�java-17-openjdk packa�qprovid�dO�J��17 J�/��Environ����+S��D��lop�,Kit�nSecurity�s�`�?:��r��r conn�� h�e��g d�8�TLS�shake (8294474) (CVE-2023-21930)�WSw�9HTML��rs�issu�>6832�>9�>�Corr�� enque�7��r�]��garb�C��ll�(�ޢZ8191�Z���Zcertific�`valid����W��sess�negoti� �]310�]67�]mis��st�:checks f��NULL�iracters�62��O���� �K��Proc��Builde�530�8˭����slash�ZURI-to-path�&vers�6����b �mm���r�bout��s���q��,�1��� ���{,�>VS��c�G� cknow��g��mo�/r������,�,�3�R����g�m��s�,����-In FIPS��d���6�D��cryptographic�Arvi�J��algo��hm�v�abl�limi����os��a�ة+�cco�/iant�wa�<u��a�?i�il���-�too�lc��also ex�S�� at�&bu�. �s���_�'de¯��nhey�,in�/n-�. (RH�p18��5�fPreviously�4X�signatu�@�r��un�n�����y. F��o�R���e�4s�6�+�pport�rca��w b�.ed�s�e��dń��2����PKCS#11�[us�8by���m�i�dif�xt�@tokens��some�&��y��t�Wini����ully�f�{u����Yo ���ep��be�orown���-��. Wi���� �?�)xpec�Ӳ|��ߢN������#1) Exiv2�C++�brary��c�����m�D�a,�M�a�uwrite�0��Xf, IPTC�"XMP�D� M��r���0ext��1d��t�yhod��6thumbn��, c�+se�s�}Ifd����7var����s�e�=f���have��en up�Xd�*a ��r���eam �:���C(0.27.5).�184�Z���2:�6a�exhaus��intIFDStruc�>fun� �|l�~��DoS�0-1889�Addi� �� C� :���b@ Net�yM�r�-sy��m�����.��s�de� �� �At�Cpt�keep a��~�:�.v��wh���. I�ycapabil�-������UE���K, wi�s�tmobil��roadb��(WWAN)��PPPoE���owell���TVPN ��egr�~w�a �ee����[�+��yI�o � �tnam�local��W��DNS re��e�okup�{ipv6 addr���19703��.8.0� 8� �*�&��� v����y�E���n X.509�;��(�W, 8286533� 2� 626�s HttpS����no�vcou��� (Lightwe��ETP �2�c918�c�� ���4lo�NTLM�i���s�á��_1�suf��Fr�comiz� f JNDI��n�0�����0ƿ��4�g_Py��a���$pre��,���, obj�1-or���S� g��m�@l��u��,��ich��s� ul���,� ���y h����l dy�M��e typ�s���l. ���"���fa�ԩy�<y��c���C� i��.�\�Cd�H�;s��p�}-lxml:�C�qn����ws��af�� SVG e��d�scrip�mpa�j �; u����1-4381�=��61�>1�>�+�9>�g �j��� s���p���TD-Bu��8��ry�� ���ipula�us��]���ba�o���,�}, ����d��[m�� [HP WS RHEL 8.5 bug]� sktop pr�@���\be� �$ reboots�1 log� in�ro��� 3�h�����#�S��aga�lt D�W��NSSE�N741���Ys�K�lk�L�Rm�lo�(S��I�<42�I43�� ��u�E���QL�K�b�Z���N���]��m�^�+��K���-on�������PIN�-�i�r�"�������\r�8� a�D�����%. �Pu�7�����3trol ov�U�k�������� ��-�bps.nssdb.������-�����ffig�%�Y erm�Pntly���t.�*f� o���}o���(via�-��e�cgu����\�~tu�mach�%�O�P 7���sp���_�5n���\ar�m�f���Fr�D(��01,���=��L�F1� � �g��:� �9�N�0�� s�d������� vuln�k�8�M�J�Z�X��d�Z�'�[� 9���� 5�vdot��� ����C�,cau�����32��Nm�c��x�8�'CPU���mus��N911�N�� ��enial�iS�k �A45�@Samba���Z-�rc���y���KM�ŪMB��k��MB)��tocol���C�i�AI� n�F�S�t(CIFS�;���S PC-������sh��i�.�;���%� � ��s��: s�ӵ&�f�6k����1�32���3-��Yquir�0���a�a��2604�[On�uma�reg�Qr���Q�o�e�a���K�� en���*���o�q:�apo� de�z���(ch_at()� ��exec.c��19-13225���G�X-map�-multi���ool��a���{�; �;k�Al�)���!����̔: Au��r�Wby�t,�Wd�� e����n�Fc��(on�Gabs��Unix�cket�>4��'��[�Hw-g�R2�O��8MinGW�X!�s G�(���qemu-ga-�] Ge��rr��'F��t��#��� � ���� (No�����ydi��[)' ��r�9��� 'guest-�'�34959�Z�Pop����P��&%Doc� F�� (PDF) �;d�&�V,�$appl��� �Evi�l��p�y� ���l�~Hi��::��"�� �,� �� 7337�<��fx �8�"�,�,�" �3�" �3�"�P �)�"�lDHCP��do�To�;(��%be���1)�7d NAKs��65�%�l/�sep� ��*n�������E�vbin�6o�r��*�����y (�G�� i���fs�o"��� ��b���@��k�1_�D��nee�vp���: s��� t�"s�M� Ŭ (��exa���_ �'�C"�C�ab��ean �s)���G:��-��-fre�k__cil_�Kify_�� �s�z�1-3608� �3I 5�I�G�=t�Fi� �K6�Kheap-��bu�F��f�i��*bit�E_m�_ ny�O�=u��&D���2����bpac�mS�k/u��t&�e#��-800�f&47���aUnb�<e���?��k�V�V#XP��(JAXP�q05�q�q2�qI�p!��$�X�+ �Z��n���Inv��H�`�L ��7672�u34�uM���� a�ZO��Iden�!�]5151�]�S�ERI��� ns���&�5'789Ǧ9��GEGL (Gener�6G�G2s �By)�O �^2��D.p�!����gegl:����van�"�Ba���O��*�/45463�^�fjpeg-��.b�&��a�:a�~�Y���L� JPEG�}�>3��so�Fs�� �7�F�0����j�3�5s���*a�.�-� ��Kbut�i bet����> �4��Y-�c1��(8-b�B�N1in�Yt_8�_r�rdbmp��l�5��18-��>)0��x ��wmf�?�����ʲ7�hv����M���F��� M�Rve�(��7���U�j�_GI�&�nI�5Ma�D��d:�� u���&��gd�;*Pt�ygd_gif_�.c,� �¢ �e�w��d9-697�N'�eO�m/e��Tpe�p�,�un��-d� ed�p�-�du� ��su��!�"��key d��%�,��a�N�+.��or�sp�J�Oe��&m�����; e� �8� a dra��5� . ��� l�'� ��6�����9�-�� e� �����6d6l���Z(6.3�b?2),�cm���}65�orcu�14.1�617��)9�N���]: '�al���A#' �$�e�re��:�j���6280��S��s�����9b�i2t���t/� �e(ld�c�e����3�6��j8�n� %�{���kvm ���m���hotplu�F�9d�_sk� io�0�pa�#�0��1899�$Det���9�� t�*�K� USB�!firm��*� do�,�!P���1�3 QEMU�q92�4�[�)�Q�$>�'d� he�Z 8:3.8��s���V&29)�lc��db� Berk�Sy D��'�)�3��' �8=both���� �/�x"� ��[FJ8.4 B�#-: [REG]��rp���O�$s�>��� %�$��ch��100% �01���Y.GNOME�^ � defa�� e��� �g�� e�X: � �@ze��&�� �3t�_d��_r��()�'��m�}?���.#��&���Fvfs�4a�A!��1!/�&� �-in ��P279�A#��6�*� .��M��6ce5�%<b1c1�2ccdc8ac63d460d029� 91a401��M5��M2�o5���>�j(���3�W�!��2�. ������a� �!��E�rspa�����#���)KVM�to�#�4�&�{16���a�����)C�,32 GB��vcpu->run�3501)�Jro_en�4v�ta�,����>o�o:o�Z����copy�S��4OVS��ta�Jl�_ ���IP�%@un_d�B6�VXLAN�Aet�1?)�D446��0Sel�,:��task�@�4�_�� �d�`�q/s�stself�t�N��@ s�Y_aud�3�p �(�$94512��[mlx5] tc f���p�B�.�ƴ���"�A5��"�6�@�<p�9e�#+t.r�F�0�CT HWOL:��OVN/�Y�����(��4,�"�s:l���_Dir� 5T�#�Uget��op��o�7ond�a �*�y�,![Lenovo�d:3�d:Bla�Qcr���cl�<�ȱ�"S�"" ic���7op-r�-E���M.�e900�e�}8.x�ui����fix�75�T�!sta�c$n't�K�3ny��as��5�f��AMD� lan�E8�VP620�7�8��fro� h�L�1jac��454����8.2�[�M3er�4af� e�UM��c��>u��Lu�w;raid1�,rays� �+"s���%���&/s�]�`��@�T�DNAT + S���Lc�&�t�N645�]�e z�'�Sa���m6l-purp�pQloss��'�.m�` ���V2��m���'���@���8+flaw ��O�����rn�2�de�)�cB��inpu��8-2503��3�YXZ Ut��2�I�*e��D��f�+ -�� �Q �ut�B+�iALe�l-Ziv-Markov�����T�� ZMA)�?7� s�}�]�?��<9�^+�Y���,���H���7sh�.� ��.zip: �Fit��-��-� �:�J��_�GCC T� e�:7�+ t���~�qU�1��;�j�^�4. �U�4�4 S�`�d�[�C����>� �gcc-��-10-��tap���En��9s�% 8.�A�XAru�w�8��xU����n�V:po�>�P�,�2���u������n10�Op���n8�@�%1�ML-RPC���X��d����P?PC�8;�7s�IWto�9���^/�L�O���,�Nme��ism���nLrpc-c����/�uo�n;a�P%�m�!C� �p%��(��)��@���;��!���n�nn�ஓ�K�t���+��A ��g�b� �l�|p�P���S�$x�:����/��,doP�Ao� �7��e��!�'61���D�.B��"���F�28�#V�Fb�J_�l�G֎�S�)=A�pZ�K4�K�mS�B5�B�BSc�:oldPar���L6�Lst���ڻ��E��4��Z���� �&f�e�6p�uM3�D8�U3��03�Uw�e@n� �@AES���D�]�D41�D�ha�zN� N30531�e��O�@fbuzz:�oO(n^�,g�bt�!c���:v�D4rks�I519��?���o��U�N�-��H75ŝ0�H�s i�x���=��K�8����A�G��s�EIb�_�P� .�D&9�2�<�kGre�%anC��1.�� �WT�_��]�DK-�[76���Y_ �Fl�'�#�T�M���)���� old�g�N�f�J?for����̭C2�W��29�U1) �ba�^m�k(���d6ly.� m�hg�1����lh�6�aN���+�a��wi�� b��e� �� ����P'lv�J�CI� 4��,CI7,���DIa�h��II22�N1�nt��g��f��,)�x��l�Jnd��"��7�Cr�����@��s�P�S� (ASCII�R�7T�W 1��ba�3�� 0�PTrue�,���(�2��CID-�F*�2�����f����TFD_�?���t,�#� D�p�0-5395�Y �R(�2569���O�H+r���mndalon�Rasc�.Sty�S�w,�oZ2�SS2)�����,;�����v:�]��� ��?r_�� ��Y9_�\i�-��� �+�F PC/SC �P��/0SCa�.��a�J��T�c�.���T�5sm�gc�6s,��d�*J�ʯ�f�G�!�`r�dglob�=�B�ls�m%��48��}M���RHCS�be ���W�O���7�`)�Mj pcsc-l�`-ccid)�{340����WL�=���Os�sMt�qge� u��[�Zcl�k�T54��Z�$�5��c�|c�@Mc��Hl�N�� �{Ker�Saos�q��ai�~SD�)g�Z�X$66�|0�z7�zW�WM�qh�p�6���Bstron���M�ޢ��642��[�^50�^E�]cRTFP�F�N�1�V51�056�V R���V58ǭ9�V H� Map�c�S�JJUt�*�o09��1�bC�F]�: e�Md���lfa�kFfu�}h�\F���3�t (Key��v13�v�&Un�U ��j�?����^��772�D78�7�69��5���IO�]�W�]8��N�ac��an��mpa��on˷s��96�.e�Z6�2�n� waco���M<�C�la ��It �S�/�Z8�X���#pe�c�V�M�;�V �6�=����o-�Du�g�~]�y �y��x�.�Oo�U-o�l�dy���W��"��Ni�"��]ca���n��6 �N���G�+�:�8� U(�7#:�](��?�X1Y6� ���c6��W0�l�F�I�X%g�I�� B�77I��?����)���P�T�K�'����O-�F��'�Q��:�q�8��Wayl�j�/����)��� ��ji�d��[Gp-���q�L���)U�p�V��ed�7�p7�!ins���tar�K%��fo�V8�7�#�p�ؚ�*����-S�A���ѹi�Ʋ«�����0140���+��y6�:�Y2��+3�.9�r�y�F�oq��#t�of�Z�0m�L�� �Y�qC��N\�]H�fpot�r80�<$�r���� S�parison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603) For more details about the sec�Tty issue(s), includ�h� impact, a CVSS sc�G� cknowledgments�nd o�/r related�Fformation,�f�to�R�� pag�m lis�,�R�&enc�ա��:. Bug Fix(es): * Previously, OpenJDK's FIPS��de would be enabl�\f it���R�tha��y�{m cryp��policy wa�{t���R. This mean�4�9con�Dners runn�'��a��kernel��not��¢ith���~be�Pc��ged. W�(�%��upd�V�� queri�'�BN��library as��whe���ris a�Qve ���. (RHBZ#2014�)�YT�Kus�!f�V�@by�{requir�|��qlog�Ĭ�9softwa�ttoken.���hap�O��d�Mctl����t��som�oper�I�ib�7�T�ms�"����s ������initia�y�R�4�While�:���U��S��T�Odo���allow�%�2o��priv���r��r�Vpla�Vkeys�Yca�qd�7�^�tool ������f����n �1w���2ª� 5will n����such���A��4abase��beha���Ea�� d�;�Zus��-Dcom.AlmaLinux.fips.��KeySup�j=fal�P�l193) ���2����¢��Ye��,�Ke���q�8� Not�0link�Nfrom�'� V K��-��d Virtual Mach�� (KVM)��f��a fu�5v�#iz��solu�f�����numer���rd�%p� �ի�e�E:rh���ule�N��cka��whi��provid��r-s��*��n�o��������������¤r�X��o�WAPIs��manag�0����i�"�w�Ee���s�3s� �qemu-ga�[rt�lft�guest-shutdown��m�f(�1900578�oRe���Ccal_na�����gks�-moun�f�,-��I138� ��java-17-o��jdk�����i17 J�/ R�Xi�sEn��on����+��Develop�,Kit�S�L��?: ZIP���������e��op (8302483�3-22036)�Dweak��AES��le�����D8682�D41�D�4r�R�El��olash�s�����aURI-to-path��ve���e531�e9�e�@fbuzz:�oO(n^�,grow�Hvia�L�y�mar��I5�¯HTTP cli�i�*uffic��N�-v��d�2475ŝ0�H�~�Y�jarray �ex��� �J4460��4�J�:��g�\o�.fl�k�K8�K5� Inst� ��s���-headl�ǽ��<two��f�at�i �gul��d����t�asses.jsa�s get�gen���< ��� be�e��DS���)ve��5��a� st�Iript�5 �� �ǥupr���4�S dy��ic��mp featu���J checksum�m���� ���ea�&�%�ui�-olv���4����X�7���]�S�! �k ild�22165���p���/next� � erl�' upstream��(��07,�M.0.�[a��l�>-8]��2� 3�&