Skip to content

October updates

2024-10-16

CERN x86_64 repository

Package Version Advisory Notes
cern-get-certificate 1.0.2-1.al8.cern

BaseOS x86_64 repository

Package Version Advisory Notes
iwl100-firmware 39.31.5.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl1000-firmware 39.31.5.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl105-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl135-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl2000-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl2030-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl3160-firmware 25.30.13.0-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl3945-firmware 15.32.2.9-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl4965-firmware 228.61.2.24-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl5000-firmware 8.83.5.1_1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl5150-firmware 8.24.2.2-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6000-firmware 9.221.4.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6000g2a-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6000g2b-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6050-firmware 41.28.5.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl7260-firmware 25.30.13.0-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
libertas-sd8686-firmware 20240827-124.git3cff7109.el8_10 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
libertas-sd8787-firmware 20240827-124.git3cff7109.el8_10 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
libertas-usb8388-firmware 20240827-124.git3cff7109.el8_10 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
libertas-usb8388-olpc-firmware 20240827-124.git3cff7109.el8_10 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
linux-firmware 20240827-124.git3cff7109.el8_10 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)

AppStream x86_64 repository

Package Version Advisory Notes
cups-filters 1.20.0-35.el8_10 ALSA-2024:7463
Security Advisory
(CVE-2024-47076, CVE-2024-47175, CVE-2024-47176)
cups-filters-debuginfo 1.20.0-35.el8_10
cups-filters-debugsource 1.20.0-35.el8_10
cups-filters-libs 1.20.0-35.el8_10 ALSA-2024:7463
Security Advisory
(CVE-2024-47076, CVE-2024-47175, CVE-2024-47176)
cups-filters-libs-debuginfo 1.20.0-35.el8_10
golang 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)
golang-bin 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)
golang-docs 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)
golang-misc 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)
golang-src 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)
golang-tests 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)

PowerTools x86_64 repository

Package Version Advisory Notes
cups-filters-devel 1.20.0-35.el8_10 ALSA-2024:7463
Security Advisory
(CVE-2024-47076, CVE-2024-47175, CVE-2024-47176)

CERN aarch64 repository

Package Version Advisory Notes
cern-get-certificate 1.0.2-1.al8.cern

BaseOS aarch64 repository

Package Version Advisory Notes
iwl100-firmware 39.31.5.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl1000-firmware 39.31.5.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl105-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl135-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl2000-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl2030-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl3160-firmware 25.30.13.0-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl3945-firmware 15.32.2.9-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl4965-firmware 228.61.2.24-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl5000-firmware 8.83.5.1_1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl5150-firmware 8.24.2.2-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6000-firmware 9.221.4.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6000g2a-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6000g2b-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6050-firmware 41.28.5.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl7260-firmware 25.30.13.0-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
libertas-sd8686-firmware 20240827-124.git3cff7109.el8_10 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
libertas-sd8787-firmware 20240827-124.git3cff7109.el8_10 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
libertas-usb8388-firmware 20240827-124.git3cff7109.el8_10 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
libertas-usb8388-olpc-firmware 20240827-124.git3cff7109.el8_10 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
linux-firmware 20240827-124.git3cff7109.el8_10 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)

AppStream aarch64 repository

Package Version Advisory Notes
cups-filters 1.20.0-35.el8_10 ALSA-2024:7463
Security Advisory
(CVE-2024-47076, CVE-2024-47175, CVE-2024-47176)
cups-filters-debuginfo 1.20.0-35.el8_10
cups-filters-debugsource 1.20.0-35.el8_10
cups-filters-libs 1.20.0-35.el8_10 ALSA-2024:7463
Security Advisory
(CVE-2024-47076, CVE-2024-47175, CVE-2024-47176)
cups-filters-libs-debuginfo 1.20.0-35.el8_10
golang 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)
golang-bin 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)
golang-docs 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)
golang-misc 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)
golang-src 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)
golang-tests 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)

PowerTools aarch64 repository

Package Version Advisory Notes
cups-filters-devel 1.20.0-35.el8_10 ALSA-2024:7463
Security Advisory
(CVE-2024-47076, CVE-2024-47175, CVE-2024-47176)

2024-10-09

openafs x86_64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.4.18.0_553.22.1.el8_10.al8.cern

BaseOS x86_64 repository

Package Version Advisory Notes
avahi 0.7-27.el8_10.1
avahi-autoipd 0.7-27.el8_10.1
avahi-autoipd-debuginfo 0.7-27.el8_10.1
avahi-compat-howl-debuginfo 0.7-27.el8_10.1
avahi-compat-libdns_sd-debuginfo 0.7-27.el8_10.1
avahi-debuginfo 0.7-27.el8_10.1
avahi-debugsource 0.7-27.el8_10.1
avahi-dnsconfd-debuginfo 0.7-27.el8_10.1
avahi-glib 0.7-27.el8_10.1
avahi-glib-debuginfo 0.7-27.el8_10.1
avahi-gobject 0.7-27.el8_10.1
avahi-gobject-debuginfo 0.7-27.el8_10.1
avahi-libs 0.7-27.el8_10.1
avahi-libs-debuginfo 0.7-27.el8_10.1
avahi-tools-debuginfo 0.7-27.el8_10.1
avahi-ui-debuginfo 0.7-27.el8_10.1
avahi-ui-gtk3-debuginfo 0.7-27.el8_10.1
blktrace 1.2.0-11.el8_10
blktrace-debuginfo 1.2.0-11.el8_10
blktrace-debugsource 1.2.0-11.el8_10
bpftool 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
bpftool-debuginfo 4.18.0-553.22.1.el8_10
ctdb 4.19.4-5.el8_10
ctdb-debuginfo 4.19.4-5.el8_10
emacs-filesystem 26.1-12.el8_10 ALSA-2024:6987
Security Advisory
(CVE-2024-30203, CVE-2024-30205, CVE-2024-39331)
expat 2.2.5-15.el8_10 ALSA-2024:6989
Security Advisory
(CVE-2024-45490, CVE-2024-45491, CVE-2024-45492)
expat-debuginfo 2.2.5-15.el8_10
expat-debugsource 2.2.5-15.el8_10
expat-devel 2.2.5-15.el8_10 ALSA-2024:6989
Security Advisory
(CVE-2024-45490, CVE-2024-45491, CVE-2024-45492)
findutils 4.6.0-23.el8_10
findutils-debuginfo 4.6.0-23.el8_10
findutils-debugsource 4.6.0-23.el8_10
firewalld 0.9.11-9.el8_10
firewalld-filesystem 0.9.11-9.el8_10
glibc 2.28-251.el8_10.5
glibc-all-langpacks 2.28-251.el8_10.5
glibc-all-langpacks-debuginfo 2.28-251.el8_10.5
glibc-benchtests-debuginfo 2.28-251.el8_10.5
glibc-common 2.28-251.el8_10.5
glibc-common-debuginfo 2.28-251.el8_10.5
glibc-debuginfo 2.28-251.el8_10.5
glibc-debugsource 2.28-251.el8_10.5
glibc-devel 2.28-251.el8_10.5
glibc-doc 2.28-251.el8_10.5
glibc-gconv-extra 2.28-251.el8_10.5
glibc-gconv-extra-debuginfo 2.28-251.el8_10.5
glibc-headers 2.28-251.el8_10.5
glibc-langpack-aa 2.28-251.el8_10.5
glibc-langpack-af 2.28-251.el8_10.5
glibc-langpack-agr 2.28-251.el8_10.5
glibc-langpack-ak 2.28-251.el8_10.5
glibc-langpack-am 2.28-251.el8_10.5
glibc-langpack-an 2.28-251.el8_10.5
glibc-langpack-anp 2.28-251.el8_10.5
glibc-langpack-ar 2.28-251.el8_10.5
glibc-langpack-as 2.28-251.el8_10.5
glibc-langpack-ast 2.28-251.el8_10.5
glibc-langpack-ayc 2.28-251.el8_10.5
glibc-langpack-az 2.28-251.el8_10.5
glibc-langpack-be 2.28-251.el8_10.5
glibc-langpack-bem 2.28-251.el8_10.5
glibc-langpack-ber 2.28-251.el8_10.5
glibc-langpack-bg 2.28-251.el8_10.5
glibc-langpack-bhb 2.28-251.el8_10.5
glibc-langpack-bho 2.28-251.el8_10.5
glibc-langpack-bi 2.28-251.el8_10.5
glibc-langpack-bn 2.28-251.el8_10.5
glibc-langpack-bo 2.28-251.el8_10.5
glibc-langpack-br 2.28-251.el8_10.5
glibc-langpack-brx 2.28-251.el8_10.5
glibc-langpack-bs 2.28-251.el8_10.5
glibc-langpack-byn 2.28-251.el8_10.5
glibc-langpack-ca 2.28-251.el8_10.5
glibc-langpack-ce 2.28-251.el8_10.5
glibc-langpack-chr 2.28-251.el8_10.5
glibc-langpack-cmn 2.28-251.el8_10.5
glibc-langpack-crh 2.28-251.el8_10.5
glibc-langpack-cs 2.28-251.el8_10.5
glibc-langpack-csb 2.28-251.el8_10.5
glibc-langpack-cv 2.28-251.el8_10.5
glibc-langpack-cy 2.28-251.el8_10.5
glibc-langpack-da 2.28-251.el8_10.5
glibc-langpack-de 2.28-251.el8_10.5
glibc-langpack-doi 2.28-251.el8_10.5
glibc-langpack-dsb 2.28-251.el8_10.5
glibc-langpack-dv 2.28-251.el8_10.5
glibc-langpack-dz 2.28-251.el8_10.5
glibc-langpack-el 2.28-251.el8_10.5
glibc-langpack-en 2.28-251.el8_10.5
glibc-langpack-eo 2.28-251.el8_10.5
glibc-langpack-es 2.28-251.el8_10.5
glibc-langpack-et 2.28-251.el8_10.5
glibc-langpack-eu 2.28-251.el8_10.5
glibc-langpack-fa 2.28-251.el8_10.5
glibc-langpack-ff 2.28-251.el8_10.5
glibc-langpack-fi 2.28-251.el8_10.5
glibc-langpack-fil 2.28-251.el8_10.5
glibc-langpack-fo 2.28-251.el8_10.5
glibc-langpack-fr 2.28-251.el8_10.5
glibc-langpack-fur 2.28-251.el8_10.5
glibc-langpack-fy 2.28-251.el8_10.5
glibc-langpack-ga 2.28-251.el8_10.5
glibc-langpack-gd 2.28-251.el8_10.5
glibc-langpack-gez 2.28-251.el8_10.5
glibc-langpack-gl 2.28-251.el8_10.5
glibc-langpack-gu 2.28-251.el8_10.5
glibc-langpack-gv 2.28-251.el8_10.5
glibc-langpack-ha 2.28-251.el8_10.5
glibc-langpack-hak 2.28-251.el8_10.5
glibc-langpack-he 2.28-251.el8_10.5
glibc-langpack-hi 2.28-251.el8_10.5
glibc-langpack-hif 2.28-251.el8_10.5
glibc-langpack-hne 2.28-251.el8_10.5
glibc-langpack-hr 2.28-251.el8_10.5
glibc-langpack-hsb 2.28-251.el8_10.5
glibc-langpack-ht 2.28-251.el8_10.5
glibc-langpack-hu 2.28-251.el8_10.5
glibc-langpack-hy 2.28-251.el8_10.5
glibc-langpack-ia 2.28-251.el8_10.5
glibc-langpack-id 2.28-251.el8_10.5
glibc-langpack-ig 2.28-251.el8_10.5
glibc-langpack-ik 2.28-251.el8_10.5
glibc-langpack-is 2.28-251.el8_10.5
glibc-langpack-it 2.28-251.el8_10.5
glibc-langpack-iu 2.28-251.el8_10.5
glibc-langpack-ja 2.28-251.el8_10.5
glibc-langpack-ka 2.28-251.el8_10.5
glibc-langpack-kab 2.28-251.el8_10.5
glibc-langpack-kk 2.28-251.el8_10.5
glibc-langpack-kl 2.28-251.el8_10.5
glibc-langpack-km 2.28-251.el8_10.5
glibc-langpack-kn 2.28-251.el8_10.5
glibc-langpack-ko 2.28-251.el8_10.5
glibc-langpack-kok 2.28-251.el8_10.5
glibc-langpack-ks 2.28-251.el8_10.5
glibc-langpack-ku 2.28-251.el8_10.5
glibc-langpack-kw 2.28-251.el8_10.5
glibc-langpack-ky 2.28-251.el8_10.5
glibc-langpack-lb 2.28-251.el8_10.5
glibc-langpack-lg 2.28-251.el8_10.5
glibc-langpack-li 2.28-251.el8_10.5
glibc-langpack-lij 2.28-251.el8_10.5
glibc-langpack-ln 2.28-251.el8_10.5
glibc-langpack-lo 2.28-251.el8_10.5
glibc-langpack-lt 2.28-251.el8_10.5
glibc-langpack-lv 2.28-251.el8_10.5
glibc-langpack-lzh 2.28-251.el8_10.5
glibc-langpack-mag 2.28-251.el8_10.5
glibc-langpack-mai 2.28-251.el8_10.5
glibc-langpack-mfe 2.28-251.el8_10.5
glibc-langpack-mg 2.28-251.el8_10.5
glibc-langpack-mhr 2.28-251.el8_10.5
glibc-langpack-mi 2.28-251.el8_10.5
glibc-langpack-miq 2.28-251.el8_10.5
glibc-langpack-mjw 2.28-251.el8_10.5
glibc-langpack-mk 2.28-251.el8_10.5
glibc-langpack-ml 2.28-251.el8_10.5
glibc-langpack-mn 2.28-251.el8_10.5
glibc-langpack-mni 2.28-251.el8_10.5
glibc-langpack-mr 2.28-251.el8_10.5
glibc-langpack-ms 2.28-251.el8_10.5
glibc-langpack-mt 2.28-251.el8_10.5
glibc-langpack-my 2.28-251.el8_10.5
glibc-langpack-nan 2.28-251.el8_10.5
glibc-langpack-nb 2.28-251.el8_10.5
glibc-langpack-nds 2.28-251.el8_10.5
glibc-langpack-ne 2.28-251.el8_10.5
glibc-langpack-nhn 2.28-251.el8_10.5
glibc-langpack-niu 2.28-251.el8_10.5
glibc-langpack-nl 2.28-251.el8_10.5
glibc-langpack-nn 2.28-251.el8_10.5
glibc-langpack-nr 2.28-251.el8_10.5
glibc-langpack-nso 2.28-251.el8_10.5
glibc-langpack-oc 2.28-251.el8_10.5
glibc-langpack-om 2.28-251.el8_10.5
glibc-langpack-or 2.28-251.el8_10.5
glibc-langpack-os 2.28-251.el8_10.5
glibc-langpack-pa 2.28-251.el8_10.5
glibc-langpack-pap 2.28-251.el8_10.5
glibc-langpack-pl 2.28-251.el8_10.5
glibc-langpack-ps 2.28-251.el8_10.5
glibc-langpack-pt 2.28-251.el8_10.5
glibc-langpack-quz 2.28-251.el8_10.5
glibc-langpack-raj 2.28-251.el8_10.5
glibc-langpack-ro 2.28-251.el8_10.5
glibc-langpack-ru 2.28-251.el8_10.5
glibc-langpack-rw 2.28-251.el8_10.5
glibc-langpack-sa 2.28-251.el8_10.5
glibc-langpack-sah 2.28-251.el8_10.5
glibc-langpack-sat 2.28-251.el8_10.5
glibc-langpack-sc 2.28-251.el8_10.5
glibc-langpack-sd 2.28-251.el8_10.5
glibc-langpack-se 2.28-251.el8_10.5
glibc-langpack-sgs 2.28-251.el8_10.5
glibc-langpack-shn 2.28-251.el8_10.5
glibc-langpack-shs 2.28-251.el8_10.5
glibc-langpack-si 2.28-251.el8_10.5
glibc-langpack-sid 2.28-251.el8_10.5
glibc-langpack-sk 2.28-251.el8_10.5
glibc-langpack-sl 2.28-251.el8_10.5
glibc-langpack-sm 2.28-251.el8_10.5
glibc-langpack-so 2.28-251.el8_10.5
glibc-langpack-sq 2.28-251.el8_10.5
glibc-langpack-sr 2.28-251.el8_10.5
glibc-langpack-ss 2.28-251.el8_10.5
glibc-langpack-st 2.28-251.el8_10.5
glibc-langpack-sv 2.28-251.el8_10.5
glibc-langpack-sw 2.28-251.el8_10.5
glibc-langpack-szl 2.28-251.el8_10.5
glibc-langpack-ta 2.28-251.el8_10.5
glibc-langpack-tcy 2.28-251.el8_10.5
glibc-langpack-te 2.28-251.el8_10.5
glibc-langpack-tg 2.28-251.el8_10.5
glibc-langpack-th 2.28-251.el8_10.5
glibc-langpack-the 2.28-251.el8_10.5
glibc-langpack-ti 2.28-251.el8_10.5
glibc-langpack-tig 2.28-251.el8_10.5
glibc-langpack-tk 2.28-251.el8_10.5
glibc-langpack-tl 2.28-251.el8_10.5
glibc-langpack-tn 2.28-251.el8_10.5
glibc-langpack-to 2.28-251.el8_10.5
glibc-langpack-tpi 2.28-251.el8_10.5
glibc-langpack-tr 2.28-251.el8_10.5
glibc-langpack-ts 2.28-251.el8_10.5
glibc-langpack-tt 2.28-251.el8_10.5
glibc-langpack-ug 2.28-251.el8_10.5
glibc-langpack-uk 2.28-251.el8_10.5
glibc-langpack-unm 2.28-251.el8_10.5
glibc-langpack-ur 2.28-251.el8_10.5
glibc-langpack-uz 2.28-251.el8_10.5
glibc-langpack-ve 2.28-251.el8_10.5
glibc-langpack-vi 2.28-251.el8_10.5
glibc-langpack-wa 2.28-251.el8_10.5
glibc-langpack-wae 2.28-251.el8_10.5
glibc-langpack-wal 2.28-251.el8_10.5
glibc-langpack-wo 2.28-251.el8_10.5
glibc-langpack-xh 2.28-251.el8_10.5
glibc-langpack-yi 2.28-251.el8_10.5
glibc-langpack-yo 2.28-251.el8_10.5
glibc-langpack-yue 2.28-251.el8_10.5
glibc-langpack-yuw 2.28-251.el8_10.5
glibc-langpack-zh 2.28-251.el8_10.5
glibc-langpack-zu 2.28-251.el8_10.5
glibc-locale-source 2.28-251.el8_10.5
glibc-minimal-langpack 2.28-251.el8_10.5
glibc-utils-debuginfo 2.28-251.el8_10.5
iowatcher-debuginfo 1.2.0-11.el8_10
kernel 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-abi-stablelists 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-core 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-cross-headers 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-debug 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-debug-core 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-debug-debuginfo 4.18.0-553.22.1.el8_10
kernel-debug-devel 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-debug-modules 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-debug-modules-extra 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-debuginfo 4.18.0-553.22.1.el8_10
kernel-debuginfo-common-x86_64 4.18.0-553.22.1.el8_10
kernel-devel 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-doc 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-headers 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-modules 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-modules-extra 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-tools 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-tools-debuginfo 4.18.0-553.22.1.el8_10
kernel-tools-libs 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kexec-tools 2.0.26-14.el8_10.2
kexec-tools-debuginfo 2.0.26-14.el8_10.2
kexec-tools-debugsource 2.0.26-14.el8_10.2
ldb-tools 2.8.0-1.el8_10
ldb-tools-debuginfo 2.8.0-1.el8_10
libldb 2.8.0-1.el8_10
libldb-debuginfo 2.8.0-1.el8_10
libldb-debugsource 2.8.0-1.el8_10
libldb-devel 2.8.0-1.el8_10
libnetapi 4.19.4-5.el8_10
libnetapi-debuginfo 4.19.4-5.el8_10
libnsl 2.28-251.el8_10.5
libnsl-debuginfo 2.28-251.el8_10.5
libsmbclient 4.19.4-5.el8_10
libsmbclient-debuginfo 4.19.4-5.el8_10
libuser 0.62-26.el8_10
libuser-debuginfo 0.62-26.el8_10
libuser-debugsource 0.62-26.el8_10
libwbclient 4.19.4-5.el8_10
libwbclient-debuginfo 4.19.4-5.el8_10
nano 2.9.8-3.el8_10 ALSA-2024:6986
Security Advisory
(CVE-2024-5742)
nano-debuginfo 2.9.8-3.el8_10
nano-debugsource 2.9.8-3.el8_10
nscd 2.28-251.el8_10.5
nscd-debuginfo 2.28-251.el8_10.5
nss_db 2.28-251.el8_10.5
nss_db-debuginfo 2.28-251.el8_10.5
nss_hesiod-debuginfo 2.28-251.el8_10.5
perf 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
perf-debuginfo 4.18.0-553.22.1.el8_10
platform-python 3.6.8-67.el8_10.alma.1 ALSA-2024:6975
Security Advisory
(CVE-2024-4032, CVE-2024-6232, CVE-2024-6923)
python3-avahi 0.7-27.el8_10.1
python3-debuginfo 3.6.8-67.el8_10.alma.1
python3-debugsource 3.6.8-67.el8_10.alma.1
python3-firewall 0.9.11-9.el8_10
python3-ldb 2.8.0-1.el8_10
python3-ldb-debuginfo 2.8.0-1.el8_10
python3-libs 3.6.8-67.el8_10.alma.1 ALSA-2024:6975
Security Advisory
(CVE-2024-4032, CVE-2024-6232, CVE-2024-6923)
python3-libuser 0.62-26.el8_10
python3-libuser-debuginfo 0.62-26.el8_10
python3-perf 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
python3-perf-debuginfo 4.18.0-553.22.1.el8_10
python3-samba 4.19.4-5.el8_10
python3-samba-dc 4.19.4-5.el8_10
python3-samba-dc-debuginfo 4.19.4-5.el8_10
python3-samba-debuginfo 4.19.4-5.el8_10
python3-samba-test 4.19.4-5.el8_10
python3-test 3.6.8-67.el8_10.alma.1 ALSA-2024:6975
Security Advisory
(CVE-2024-4032, CVE-2024-6232, CVE-2024-6923)
samba 4.19.4-5.el8_10
samba-client 4.19.4-5.el8_10
samba-client-debuginfo 4.19.4-5.el8_10
samba-client-libs 4.19.4-5.el8_10
samba-client-libs-debuginfo 4.19.4-5.el8_10
samba-common 4.19.4-5.el8_10
samba-common-libs 4.19.4-5.el8_10
samba-common-libs-debuginfo 4.19.4-5.el8_10
samba-common-tools 4.19.4-5.el8_10
samba-common-tools-debuginfo 4.19.4-5.el8_10
samba-dc-libs 4.19.4-5.el8_10
samba-dc-libs-debuginfo 4.19.4-5.el8_10
samba-dcerpc 4.19.4-5.el8_10
samba-dcerpc-debuginfo 4.19.4-5.el8_10
samba-debuginfo 4.19.4-5.el8_10
samba-debugsource 4.19.4-5.el8_10
samba-krb5-printing 4.19.4-5.el8_10
samba-krb5-printing-debuginfo 4.19.4-5.el8_10
samba-ldb-ldap-modules 4.19.4-5.el8_10
samba-ldb-ldap-modules-debuginfo 4.19.4-5.el8_10
samba-libs 4.19.4-5.el8_10
samba-libs-debuginfo 4.19.4-5.el8_10
samba-pidl 4.19.4-5.el8_10
samba-test 4.19.4-5.el8_10
samba-test-debuginfo 4.19.4-5.el8_10
samba-test-libs 4.19.4-5.el8_10
samba-test-libs-debuginfo 4.19.4-5.el8_10
samba-tools 4.19.4-5.el8_10
samba-usershares 4.19.4-5.el8_10
samba-vfs-iouring-debuginfo 4.19.4-5.el8_10
samba-winbind 4.19.4-5.el8_10
samba-winbind-clients 4.19.4-5.el8_10
samba-winbind-clients-debuginfo 4.19.4-5.el8_10
samba-winbind-debuginfo 4.19.4-5.el8_10
samba-winbind-krb5-locator 4.19.4-5.el8_10
samba-winbind-krb5-locator-debuginfo 4.19.4-5.el8_10
samba-winbind-modules 4.19.4-5.el8_10
samba-winbind-modules-debuginfo 4.19.4-5.el8_10
samba-winexe 4.19.4-5.el8_10
samba-winexe-debuginfo 4.19.4-5.el8_10
stunnel 5.71-2.el8_10
stunnel-debuginfo 5.71-2.el8_10
stunnel-debugsource 5.71-2.el8_10
systemd 239-82.el8_10.2
systemd-container 239-82.el8_10.2
systemd-container-debuginfo 239-82.el8_10.2
systemd-debuginfo 239-82.el8_10.2
systemd-debugsource 239-82.el8_10.2
systemd-devel 239-82.el8_10.2
systemd-journal-remote 239-82.el8_10.2
systemd-journal-remote-debuginfo 239-82.el8_10.2
systemd-libs 239-82.el8_10.2
systemd-libs-debuginfo 239-82.el8_10.2
systemd-pam 239-82.el8_10.2
systemd-pam-debuginfo 239-82.el8_10.2
systemd-tests 239-82.el8_10.2
systemd-tests-debuginfo 239-82.el8_10.2
systemd-udev 239-82.el8_10.2
systemd-udev-debuginfo 239-82.el8_10.2

AppStream x86_64 repository

Package Version Advisory Notes
avahi-tools 0.7-27.el8_10.1
avahi-ui-gtk3 0.7-27.el8_10.1
cloud-init 23.4-7.el8_10.8.alma.1
compat-libpthread-nonshared 2.28-251.el8_10.5
dovecot 2.3.16-6.el8_10 ALSA-2024:6973
Security Advisory
(CVE-2024-23184, CVE-2024-23185)
dovecot-debuginfo 2.3.16-6.el8_10
dovecot-debugsource 2.3.16-6.el8_10
dovecot-mysql 2.3.16-6.el8_10 ALSA-2024:6973
Security Advisory
(CVE-2024-23184, CVE-2024-23185)
dovecot-mysql-debuginfo 2.3.16-6.el8_10
dovecot-pgsql 2.3.16-6.el8_10 ALSA-2024:6973
Security Advisory
(CVE-2024-23184, CVE-2024-23185)
dovecot-pgsql-debuginfo 2.3.16-6.el8_10
dovecot-pigeonhole 2.3.16-6.el8_10 ALSA-2024:6973
Security Advisory
(CVE-2024-23184, CVE-2024-23185)
dovecot-pigeonhole-debuginfo 2.3.16-6.el8_10
edk2-aarch64 20220126gitbb1bba3d77-13.el8_10.3
edk2-ovmf 20220126gitbb1bba3d77-13.el8_10.3
emacs 26.1-12.el8_10 ALSA-2024:6987
Security Advisory
(CVE-2024-30203, CVE-2024-30205, CVE-2024-39331)
emacs-common 26.1-12.el8_10 ALSA-2024:6987
Security Advisory
(CVE-2024-30203, CVE-2024-30205, CVE-2024-39331)
emacs-common-debuginfo 26.1-12.el8_10
emacs-debuginfo 26.1-12.el8_10
emacs-debugsource 26.1-12.el8_10
emacs-lucid 26.1-12.el8_10 ALSA-2024:6987
Security Advisory
(CVE-2024-30203, CVE-2024-30205, CVE-2024-39331)
emacs-lucid-debuginfo 26.1-12.el8_10
emacs-nox 26.1-12.el8_10 ALSA-2024:6987
Security Advisory
(CVE-2024-30203, CVE-2024-30205, CVE-2024-39331)
emacs-nox-debuginfo 26.1-12.el8_10
emacs-terminal 26.1-12.el8_10 ALSA-2024:6987
Security Advisory
(CVE-2024-30203, CVE-2024-30205, CVE-2024-39331)
firewall-applet 0.9.11-9.el8_10
firewall-config 0.9.11-9.el8_10
git-lfs 3.4.1-3.el8_10 ALSA-2024:7135
Security Advisory
(CVE-2024-34156)
git-lfs-debuginfo 3.4.1-3.el8_10
git-lfs-debugsource 3.4.1-3.el8_10
glibc-utils 2.28-251.el8_10.5
gnome-keyring 3.28.2-2.el8_10
gnome-keyring-debuginfo 3.28.2-2.el8_10
gnome-keyring-debugsource 3.28.2-2.el8_10
gnome-keyring-pam 3.28.2-2.el8_10
gnome-keyring-pam-debuginfo 3.28.2-2.el8_10
grafana 9.2.10-18.el8_10 ALSA-2024:7349
Security Advisory
(CVE-2024-24791)
grafana-debuginfo 9.2.10-18.el8_10
grafana-debugsource 9.2.10-18.el8_10
grafana-selinux 9.2.10-18.el8_10 ALSA-2024:7349
Security Advisory
(CVE-2024-24791)
gtk-update-icon-cache 3.22.30-12.el8_10 ALSA-2024:6963
Security Advisory
(CVE-2024-6655)
gtk-update-icon-cache-debuginfo 3.22.30-12.el8_10
gtk3 3.22.30-12.el8_10 ALSA-2024:6963
Security Advisory
(CVE-2024-6655)
gtk3-debuginfo 3.22.30-12.el8_10
gtk3-debugsource 3.22.30-12.el8_10
gtk3-devel 3.22.30-12.el8_10 ALSA-2024:6963
Security Advisory
(CVE-2024-6655)
gtk3-devel-debuginfo 3.22.30-12.el8_10
gtk3-immodule-xim 3.22.30-12.el8_10 ALSA-2024:6963
Security Advisory
(CVE-2024-6655)
gtk3-immodule-xim-debuginfo 3.22.30-12.el8_10
gtk3-immodules-debuginfo 3.22.30-12.el8_10
gtk3-tests-debuginfo 3.22.30-12.el8_10
iowatcher 1.2.0-11.el8_10
libnbd 1.6.0-6.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
libnbd-bash-completion 1.6.0-6.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
libnbd-debuginfo 1.6.0-6.module_el8.10.0+3897+eb84924d
libnbd-debugsource 1.6.0-6.module_el8.10.0+3897+eb84924d
libnbd-devel 1.6.0-6.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
libX11 1.6.8-9.el8_10
libX11-common 1.6.8-9.el8_10
libX11-debuginfo 1.6.8-9.el8_10
libX11-debugsource 1.6.8-9.el8_10
libX11-devel 1.6.8-9.el8_10
libX11-xcb 1.6.8-9.el8_10
libX11-xcb-debuginfo 1.6.8-9.el8_10
llvm 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-cmake-utils 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-debuginfo 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-debugsource 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-devel 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-devel-debuginfo 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-doc 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-googletest 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-libs 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-libs-debuginfo 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-static 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-test 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-test-debuginfo 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-toolset 17.0.6-3.module_el8.10.0+3899+4ae002b7
nbdfuse 1.6.0-6.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
nbdfuse-debuginfo 1.6.0-6.module_el8.10.0+3897+eb84924d
osbuild-composer 101-2.el8_10.alma.1 ALSA-2024:7262
Security Advisory
(CVE-2024-1394, CVE-2024-34156)
osbuild-composer-core 101-2.el8_10.alma.1 ALSA-2024:7262
Security Advisory
(CVE-2024-1394, CVE-2024-34156)
osbuild-composer-core-debuginfo 101-2.el8_10.alma.1
osbuild-composer-debuginfo 101-2.el8_10.alma.1
osbuild-composer-debugsource 101-2.el8_10.alma.1
osbuild-composer-tests-debuginfo 101-2.el8_10.alma.1
osbuild-composer-worker 101-2.el8_10.alma.1 ALSA-2024:7262
Security Advisory
(CVE-2024-1394, CVE-2024-34156)
osbuild-composer-worker-debuginfo 101-2.el8_10.alma.1
pacemaker-cli-debuginfo 2.1.7-5.2.el8_10
pacemaker-cluster-libs 2.1.7-5.2.el8_10
pacemaker-cluster-libs-debuginfo 2.1.7-5.2.el8_10
pacemaker-debuginfo 2.1.7-5.2.el8_10
pacemaker-debugsource 2.1.7-5.2.el8_10
pacemaker-libs 2.1.7-5.2.el8_10
pacemaker-libs-debuginfo 2.1.7-5.2.el8_10
pacemaker-remote-debuginfo 2.1.7-5.2.el8_10
pacemaker-schemas 2.1.7-5.2.el8_10
platform-python-debug 3.6.8-67.el8_10.alma.1 ALSA-2024:6975
Security Advisory
(CVE-2024-4032, CVE-2024-6232, CVE-2024-6923)
platform-python-devel 3.6.8-67.el8_10.alma.1 ALSA-2024:6975
Security Advisory
(CVE-2024-4032, CVE-2024-6232, CVE-2024-6923)
podman 4.9.4-13.module_el8.10.0+3898+7a25cb1a ALSA-2024:6969
Security Advisory
(CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24788, CVE-2024-24791)
podman-catatonit 4.9.4-13.module_el8.10.0+3898+7a25cb1a ALSA-2024:6969
Security Advisory
(CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24788, CVE-2024-24791)
podman-catatonit-debuginfo 4.9.4-13.module_el8.10.0+3898+7a25cb1a
podman-debuginfo 4.9.4-13.module_el8.10.0+3898+7a25cb1a
podman-debugsource 4.9.4-13.module_el8.10.0+3898+7a25cb1a
podman-docker 4.9.4-13.module_el8.10.0+3898+7a25cb1a ALSA-2024:6969
Security Advisory
(CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24788, CVE-2024-24791)
podman-gvproxy 4.9.4-13.module_el8.10.0+3898+7a25cb1a ALSA-2024:6969
Security Advisory
(CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24788, CVE-2024-24791)
podman-gvproxy-debuginfo 4.9.4-13.module_el8.10.0+3898+7a25cb1a
podman-plugins 4.9.4-13.module_el8.10.0+3898+7a25cb1a ALSA-2024:6969
Security Advisory
(CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24788, CVE-2024-24791)
podman-plugins-debuginfo 4.9.4-13.module_el8.10.0+3898+7a25cb1a
podman-remote 4.9.4-13.module_el8.10.0+3898+7a25cb1a ALSA-2024:6969
Security Advisory
(CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24788, CVE-2024-24791)
podman-remote-debuginfo 4.9.4-13.module_el8.10.0+3898+7a25cb1a
podman-tests 4.9.4-13.module_el8.10.0+3898+7a25cb1a ALSA-2024:6969
Security Advisory
(CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24788, CVE-2024-24791)
python3-idle 3.6.8-67.el8_10.alma.1 ALSA-2024:6975
Security Advisory
(CVE-2024-4032, CVE-2024-6232, CVE-2024-6923)
python3-libnbd 1.6.0-6.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
python3-libnbd-debuginfo 1.6.0-6.module_el8.10.0+3897+eb84924d
python3-tkinter 3.6.8-67.el8_10.alma.1 ALSA-2024:6975
Security Advisory
(CVE-2024-4032, CVE-2024-6232, CVE-2024-6923)
python3.11 3.11.9-7.el8_10 ALSA-2024:6962
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.11-debuginfo 3.11.9-7.el8_10
python3.11-debugsource 3.11.9-7.el8_10
python3.11-devel 3.11.9-7.el8_10 ALSA-2024:6962
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.11-libs 3.11.9-7.el8_10 ALSA-2024:6962
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.11-rpm-macros 3.11.9-7.el8_10 ALSA-2024:6962
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.11-tkinter 3.11.9-7.el8_10 ALSA-2024:6962
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.12 3.12.5-2.el8_10 ALSA-2024:6961
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.12-debuginfo 3.12.5-2.el8_10
python3.12-debugsource 3.12.5-2.el8_10
python3.12-devel 3.12.5-2.el8_10 ALSA-2024:6961
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.12-libs 3.12.5-2.el8_10 ALSA-2024:6961
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.12-rpm-macros 3.12.5-2.el8_10 ALSA-2024:6961
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.12-tkinter 3.12.5-2.el8_10 ALSA-2024:6961
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
qemu-guest-agent 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-guest-agent-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-img 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-img-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-kvm-block-curl 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-kvm-block-curl-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm-block-gluster 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-kvm-block-gluster-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm-block-iscsi 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-kvm-block-iscsi-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm-block-rbd 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-kvm-block-rbd-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm-block-ssh 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-kvm-block-ssh-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm-common 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-kvm-common-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm-core 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-kvm-core-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm-debugsource 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm-docs 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-kvm-hw-usbredir 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-kvm-hw-usbredir-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm-ui-opengl 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-kvm-ui-opengl-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm-ui-spice 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-kvm-ui-spice-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
samba-vfs-iouring 4.19.4-5.el8_10
tigervnc 1.13.1-13.el8_10
tigervnc-debuginfo 1.13.1-13.el8_10
tigervnc-debugsource 1.13.1-13.el8_10
tigervnc-icons 1.13.1-13.el8_10
tigervnc-license 1.13.1-13.el8_10
tigervnc-selinux 1.13.1-13.el8_10
tigervnc-server 1.13.1-13.el8_10
tigervnc-server-debuginfo 1.13.1-13.el8_10
tigervnc-server-minimal 1.13.1-13.el8_10
tigervnc-server-minimal-debuginfo 1.13.1-13.el8_10
tigervnc-server-module 1.13.1-13.el8_10
tigervnc-server-module-debuginfo 1.13.1-13.el8_10
xmlsec1 1.2.25-8.el8_10
xmlsec1-debuginfo 1.2.25-8.el8_10
xmlsec1-debugsource 1.2.25-8.el8_10
xmlsec1-gcrypt-debuginfo 1.2.25-8.el8_10
xmlsec1-gnutls-debuginfo 1.2.25-8.el8_10
xmlsec1-nss 1.2.25-8.el8_10
xmlsec1-nss-debuginfo 1.2.25-8.el8_10
xmlsec1-openssl 1.2.25-8.el8_10
xmlsec1-openssl-debuginfo 1.2.25-8.el8_10

HighAvailability x86_64 repository

Package Version Advisory Notes
pacemaker 2.1.7-5.2.el8_10
pacemaker-cli 2.1.7-5.2.el8_10
pacemaker-cts 2.1.7-5.2.el8_10
pacemaker-doc 2.1.7-5.2.el8_10
pacemaker-libs-devel 2.1.7-5.2.el8_10
pacemaker-nagios-plugins-metadata 2.1.7-5.2.el8_10
pacemaker-remote 2.1.7-5.2.el8_10
python3-pacemaker 2.1.7-5.2.el8_10

RT x86_64 repository

Package Version Advisory Notes
kernel-rt 4.18.0-553.22.1.rt7.363.el8_10 ALSA-2024:7001
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871)
kernel-rt-core 4.18.0-553.22.1.rt7.363.el8_10 ALSA-2024:7001
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871)
kernel-rt-debug 4.18.0-553.22.1.rt7.363.el8_10 ALSA-2024:7001
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871)
kernel-rt-debug-core 4.18.0-553.22.1.rt7.363.el8_10 ALSA-2024:7001
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871)
kernel-rt-debug-debuginfo 4.18.0-553.22.1.rt7.363.el8_10
kernel-rt-debug-devel 4.18.0-553.22.1.rt7.363.el8_10 ALSA-2024:7001
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871)
kernel-rt-debug-modules 4.18.0-553.22.1.rt7.363.el8_10 ALSA-2024:7001
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871)
kernel-rt-debug-modules-extra 4.18.0-553.22.1.rt7.363.el8_10 ALSA-2024:7001
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871)
kernel-rt-debuginfo 4.18.0-553.22.1.rt7.363.el8_10
kernel-rt-debuginfo-common-x86_64 4.18.0-553.22.1.rt7.363.el8_10
kernel-rt-devel 4.18.0-553.22.1.rt7.363.el8_10 ALSA-2024:7001
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871)
kernel-rt-modules 4.18.0-553.22.1.rt7.363.el8_10 ALSA-2024:7001
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871)
kernel-rt-modules-extra 4.18.0-553.22.1.rt7.363.el8_10 ALSA-2024:7001
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871)

ResilientStorage x86_64 repository

Package Version Advisory Notes
pacemaker 2.1.7-5.2.el8_10
pacemaker-cli 2.1.7-5.2.el8_10
pacemaker-cts 2.1.7-5.2.el8_10
pacemaker-doc 2.1.7-5.2.el8_10
pacemaker-libs-devel 2.1.7-5.2.el8_10
pacemaker-nagios-plugins-metadata 2.1.7-5.2.el8_10
pacemaker-remote 2.1.7-5.2.el8_10
python3-pacemaker 2.1.7-5.2.el8_10

PowerTools x86_64 repository

Package Version Advisory Notes
avahi-compat-howl 0.7-27.el8_10.1
avahi-compat-howl-devel 0.7-27.el8_10.1
avahi-compat-libdns_sd 0.7-27.el8_10.1
avahi-compat-libdns_sd-devel 0.7-27.el8_10.1
avahi-devel 0.7-27.el8_10.1
avahi-glib-devel 0.7-27.el8_10.1
avahi-gobject-devel 0.7-27.el8_10.1
avahi-ui 0.7-27.el8_10.1
avahi-ui-devel 0.7-27.el8_10.1
dovecot-devel 2.3.16-6.el8_10 ALSA-2024:6973
Security Advisory
(CVE-2024-23184, CVE-2024-23185)
glibc-benchtests 2.28-251.el8_10.5
glibc-nss-devel 2.28-251.el8_10.5
glibc-static 2.28-251.el8_10.5
gtk3-devel-docs 3.22.30-12.el8_10 ALSA-2024:6963
Security Advisory
(CVE-2024-6655)
kernel-tools-libs-devel 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
libnetapi-devel 4.19.4-5.el8_10
libsmbclient-devel 4.19.4-5.el8_10
libuser-devel 0.62-26.el8_10
libwbclient-devel 4.19.4-5.el8_10
nss_hesiod 2.28-251.el8_10.5
ocaml-libnbd 1.6.0-6.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
ocaml-libnbd-debuginfo 1.6.0-6.module_el8.10.0+3897+eb84924d
ocaml-libnbd-devel 1.6.0-6.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
python-ldb-devel-common 2.8.0-1.el8_10
python3-ldb-devel 2.8.0-1.el8_10
python3-samba-devel 4.19.4-5.el8_10
python3.11-debug 3.11.9-7.el8_10 ALSA-2024:6962
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.11-idle 3.11.9-7.el8_10 ALSA-2024:6962
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.11-test 3.11.9-7.el8_10 ALSA-2024:6962
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.12-debug 3.12.5-2.el8_10 ALSA-2024:6961
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.12-idle 3.12.5-2.el8_10 ALSA-2024:6961
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.12-test 3.12.5-2.el8_10 ALSA-2024:6961
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
qemu-kvm-tests 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
samba-devel 4.19.4-5.el8_10
xmlsec1-devel 1.2.25-8.el8_10
xmlsec1-gcrypt 1.2.25-8.el8_10
xmlsec1-gnutls 1.2.25-8.el8_10
xmlsec1-gnutls-devel 1.2.25-8.el8_10
xmlsec1-openssl-devel 1.2.25-8.el8_10

NFV x86_64 repository

Package Version Advisory Notes
kernel-rt 4.18.0-553.22.1.rt7.363.el8_10 ALSA-2024:7001
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871)
kernel-rt-core 4.18.0-553.22.1.rt7.363.el8_10 ALSA-2024:7001
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871)
kernel-rt-debug 4.18.0-553.22.1.rt7.363.el8_10 ALSA-2024:7001
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871)
kernel-rt-debug-core 4.18.0-553.22.1.rt7.363.el8_10 ALSA-2024:7001
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871)
kernel-rt-debug-debuginfo 4.18.0-553.22.1.rt7.363.el8_10
kernel-rt-debug-devel 4.18.0-553.22.1.rt7.363.el8_10 ALSA-2024:7001
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871)
kernel-rt-debug-kvm 4.18.0-553.22.1.rt7.363.el8_10
kernel-rt-debug-modules 4.18.0-553.22.1.rt7.363.el8_10 ALSA-2024:7001
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871)
kernel-rt-debug-modules-extra 4.18.0-553.22.1.rt7.363.el8_10 ALSA-2024:7001
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871)
kernel-rt-debuginfo 4.18.0-553.22.1.rt7.363.el8_10
kernel-rt-debuginfo-common-x86_64 4.18.0-553.22.1.rt7.363.el8_10
kernel-rt-devel 4.18.0-553.22.1.rt7.363.el8_10 ALSA-2024:7001
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871)
kernel-rt-kvm 4.18.0-553.22.1.rt7.363.el8_10
kernel-rt-modules 4.18.0-553.22.1.rt7.363.el8_10 ALSA-2024:7001
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871)
kernel-rt-modules-extra 4.18.0-553.22.1.rt7.363.el8_10 ALSA-2024:7001
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871)

devel x86_64 repository

Package Version Advisory Notes
avahi-dnsconfd 0.7-27.el8_10.1
edk2-debugsource 20220126gitbb1bba3d77-13.el8_10.3
edk2-tools 20220126gitbb1bba3d77-13.el8_10.3
edk2-tools-debuginfo 20220126gitbb1bba3d77-13.el8_10.3
edk2-tools-doc 20220126gitbb1bba3d77-13.el8_10.3
expat-static 2.2.5-15.el8_10
gtk3-immodules 3.22.30-12.el8_10
gtk3-tests 3.22.30-12.el8_10
kernel-debug-modules-internal 4.18.0-553.22.1.el8_10
kernel-ipaclones-internal 4.18.0-553.22.1.el8_10
kernel-modules-internal 4.18.0-553.22.1.el8_10
kernel-rt-debug-modules-internal 4.18.0-553.22.1.rt7.363.el8_10
kernel-rt-modules-internal 4.18.0-553.22.1.rt7.363.el8_10
kernel-rt-selftests-internal 4.18.0-553.22.1.rt7.363.el8_10
kernel-selftests-internal 4.18.0-553.22.1.el8_10
osbuild-composer-tests 101-2.el8_10.alma.1
python3-devel 3.6.8-67.el8_10.alma.1
xmlsec1-gcrypt-devel 1.2.25-8.el8_10
xmlsec1-nss-devel 1.2.25-8.el8_10

openafs aarch64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.4.18.0_553.22.1.el8_10.al8.cern

BaseOS aarch64 repository

Package Version Advisory Notes
avahi 0.7-27.el8_10.1
avahi-autoipd 0.7-27.el8_10.1
avahi-autoipd-debuginfo 0.7-27.el8_10.1
avahi-compat-howl-debuginfo 0.7-27.el8_10.1
avahi-compat-libdns_sd-debuginfo 0.7-27.el8_10.1
avahi-debuginfo 0.7-27.el8_10.1
avahi-debugsource 0.7-27.el8_10.1
avahi-dnsconfd-debuginfo 0.7-27.el8_10.1
avahi-glib 0.7-27.el8_10.1
avahi-glib-debuginfo 0.7-27.el8_10.1
avahi-gobject 0.7-27.el8_10.1
avahi-gobject-debuginfo 0.7-27.el8_10.1
avahi-libs 0.7-27.el8_10.1
avahi-libs-debuginfo 0.7-27.el8_10.1
avahi-tools-debuginfo 0.7-27.el8_10.1
avahi-ui-debuginfo 0.7-27.el8_10.1
avahi-ui-gtk3-debuginfo 0.7-27.el8_10.1
blktrace 1.2.0-11.el8_10
blktrace-debuginfo 1.2.0-11.el8_10
blktrace-debugsource 1.2.0-11.el8_10
bpftool 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
bpftool-debuginfo 4.18.0-553.22.1.el8_10
ctdb 4.19.4-5.el8_10
ctdb-debuginfo 4.19.4-5.el8_10
emacs-filesystem 26.1-12.el8_10 ALSA-2024:6987
Security Advisory
(CVE-2024-30203, CVE-2024-30205, CVE-2024-39331)
expat 2.2.5-15.el8_10 ALSA-2024:6989
Security Advisory
(CVE-2024-45490, CVE-2024-45491, CVE-2024-45492)
expat-debuginfo 2.2.5-15.el8_10
expat-debugsource 2.2.5-15.el8_10
expat-devel 2.2.5-15.el8_10 ALSA-2024:6989
Security Advisory
(CVE-2024-45490, CVE-2024-45491, CVE-2024-45492)
findutils 4.6.0-23.el8_10
findutils-debuginfo 4.6.0-23.el8_10
findutils-debugsource 4.6.0-23.el8_10
firewalld 0.9.11-9.el8_10
firewalld-filesystem 0.9.11-9.el8_10
glibc 2.28-251.el8_10.5
glibc-all-langpacks 2.28-251.el8_10.5
glibc-all-langpacks-debuginfo 2.28-251.el8_10.5
glibc-benchtests-debuginfo 2.28-251.el8_10.5
glibc-common 2.28-251.el8_10.5
glibc-common-debuginfo 2.28-251.el8_10.5
glibc-debuginfo 2.28-251.el8_10.5
glibc-debugsource 2.28-251.el8_10.5
glibc-devel 2.28-251.el8_10.5
glibc-doc 2.28-251.el8_10.5
glibc-gconv-extra 2.28-251.el8_10.5
glibc-gconv-extra-debuginfo 2.28-251.el8_10.5
glibc-headers 2.28-251.el8_10.5
glibc-langpack-aa 2.28-251.el8_10.5
glibc-langpack-af 2.28-251.el8_10.5
glibc-langpack-agr 2.28-251.el8_10.5
glibc-langpack-ak 2.28-251.el8_10.5
glibc-langpack-am 2.28-251.el8_10.5
glibc-langpack-an 2.28-251.el8_10.5
glibc-langpack-anp 2.28-251.el8_10.5
glibc-langpack-ar 2.28-251.el8_10.5
glibc-langpack-as 2.28-251.el8_10.5
glibc-langpack-ast 2.28-251.el8_10.5
glibc-langpack-ayc 2.28-251.el8_10.5
glibc-langpack-az 2.28-251.el8_10.5
glibc-langpack-be 2.28-251.el8_10.5
glibc-langpack-bem 2.28-251.el8_10.5
glibc-langpack-ber 2.28-251.el8_10.5
glibc-langpack-bg 2.28-251.el8_10.5
glibc-langpack-bhb 2.28-251.el8_10.5
glibc-langpack-bho 2.28-251.el8_10.5
glibc-langpack-bi 2.28-251.el8_10.5
glibc-langpack-bn 2.28-251.el8_10.5
glibc-langpack-bo 2.28-251.el8_10.5
glibc-langpack-br 2.28-251.el8_10.5
glibc-langpack-brx 2.28-251.el8_10.5
glibc-langpack-bs 2.28-251.el8_10.5
glibc-langpack-byn 2.28-251.el8_10.5
glibc-langpack-ca 2.28-251.el8_10.5
glibc-langpack-ce 2.28-251.el8_10.5
glibc-langpack-chr 2.28-251.el8_10.5
glibc-langpack-cmn 2.28-251.el8_10.5
glibc-langpack-crh 2.28-251.el8_10.5
glibc-langpack-cs 2.28-251.el8_10.5
glibc-langpack-csb 2.28-251.el8_10.5
glibc-langpack-cv 2.28-251.el8_10.5
glibc-langpack-cy 2.28-251.el8_10.5
glibc-langpack-da 2.28-251.el8_10.5
glibc-langpack-de 2.28-251.el8_10.5
glibc-langpack-doi 2.28-251.el8_10.5
glibc-langpack-dsb 2.28-251.el8_10.5
glibc-langpack-dv 2.28-251.el8_10.5
glibc-langpack-dz 2.28-251.el8_10.5
glibc-langpack-el 2.28-251.el8_10.5
glibc-langpack-en 2.28-251.el8_10.5
glibc-langpack-eo 2.28-251.el8_10.5
glibc-langpack-es 2.28-251.el8_10.5
glibc-langpack-et 2.28-251.el8_10.5
glibc-langpack-eu 2.28-251.el8_10.5
glibc-langpack-fa 2.28-251.el8_10.5
glibc-langpack-ff 2.28-251.el8_10.5
glibc-langpack-fi 2.28-251.el8_10.5
glibc-langpack-fil 2.28-251.el8_10.5
glibc-langpack-fo 2.28-251.el8_10.5
glibc-langpack-fr 2.28-251.el8_10.5
glibc-langpack-fur 2.28-251.el8_10.5
glibc-langpack-fy 2.28-251.el8_10.5
glibc-langpack-ga 2.28-251.el8_10.5
glibc-langpack-gd 2.28-251.el8_10.5
glibc-langpack-gez 2.28-251.el8_10.5
glibc-langpack-gl 2.28-251.el8_10.5
glibc-langpack-gu 2.28-251.el8_10.5
glibc-langpack-gv 2.28-251.el8_10.5
glibc-langpack-ha 2.28-251.el8_10.5
glibc-langpack-hak 2.28-251.el8_10.5
glibc-langpack-he 2.28-251.el8_10.5
glibc-langpack-hi 2.28-251.el8_10.5
glibc-langpack-hif 2.28-251.el8_10.5
glibc-langpack-hne 2.28-251.el8_10.5
glibc-langpack-hr 2.28-251.el8_10.5
glibc-langpack-hsb 2.28-251.el8_10.5
glibc-langpack-ht 2.28-251.el8_10.5
glibc-langpack-hu 2.28-251.el8_10.5
glibc-langpack-hy 2.28-251.el8_10.5
glibc-langpack-ia 2.28-251.el8_10.5
glibc-langpack-id 2.28-251.el8_10.5
glibc-langpack-ig 2.28-251.el8_10.5
glibc-langpack-ik 2.28-251.el8_10.5
glibc-langpack-is 2.28-251.el8_10.5
glibc-langpack-it 2.28-251.el8_10.5
glibc-langpack-iu 2.28-251.el8_10.5
glibc-langpack-ja 2.28-251.el8_10.5
glibc-langpack-ka 2.28-251.el8_10.5
glibc-langpack-kab 2.28-251.el8_10.5
glibc-langpack-kk 2.28-251.el8_10.5
glibc-langpack-kl 2.28-251.el8_10.5
glibc-langpack-km 2.28-251.el8_10.5
glibc-langpack-kn 2.28-251.el8_10.5
glibc-langpack-ko 2.28-251.el8_10.5
glibc-langpack-kok 2.28-251.el8_10.5
glibc-langpack-ks 2.28-251.el8_10.5
glibc-langpack-ku 2.28-251.el8_10.5
glibc-langpack-kw 2.28-251.el8_10.5
glibc-langpack-ky 2.28-251.el8_10.5
glibc-langpack-lb 2.28-251.el8_10.5
glibc-langpack-lg 2.28-251.el8_10.5
glibc-langpack-li 2.28-251.el8_10.5
glibc-langpack-lij 2.28-251.el8_10.5
glibc-langpack-ln 2.28-251.el8_10.5
glibc-langpack-lo 2.28-251.el8_10.5
glibc-langpack-lt 2.28-251.el8_10.5
glibc-langpack-lv 2.28-251.el8_10.5
glibc-langpack-lzh 2.28-251.el8_10.5
glibc-langpack-mag 2.28-251.el8_10.5
glibc-langpack-mai 2.28-251.el8_10.5
glibc-langpack-mfe 2.28-251.el8_10.5
glibc-langpack-mg 2.28-251.el8_10.5
glibc-langpack-mhr 2.28-251.el8_10.5
glibc-langpack-mi 2.28-251.el8_10.5
glibc-langpack-miq 2.28-251.el8_10.5
glibc-langpack-mjw 2.28-251.el8_10.5
glibc-langpack-mk 2.28-251.el8_10.5
glibc-langpack-ml 2.28-251.el8_10.5
glibc-langpack-mn 2.28-251.el8_10.5
glibc-langpack-mni 2.28-251.el8_10.5
glibc-langpack-mr 2.28-251.el8_10.5
glibc-langpack-ms 2.28-251.el8_10.5
glibc-langpack-mt 2.28-251.el8_10.5
glibc-langpack-my 2.28-251.el8_10.5
glibc-langpack-nan 2.28-251.el8_10.5
glibc-langpack-nb 2.28-251.el8_10.5
glibc-langpack-nds 2.28-251.el8_10.5
glibc-langpack-ne 2.28-251.el8_10.5
glibc-langpack-nhn 2.28-251.el8_10.5
glibc-langpack-niu 2.28-251.el8_10.5
glibc-langpack-nl 2.28-251.el8_10.5
glibc-langpack-nn 2.28-251.el8_10.5
glibc-langpack-nr 2.28-251.el8_10.5
glibc-langpack-nso 2.28-251.el8_10.5
glibc-langpack-oc 2.28-251.el8_10.5
glibc-langpack-om 2.28-251.el8_10.5
glibc-langpack-or 2.28-251.el8_10.5
glibc-langpack-os 2.28-251.el8_10.5
glibc-langpack-pa 2.28-251.el8_10.5
glibc-langpack-pap 2.28-251.el8_10.5
glibc-langpack-pl 2.28-251.el8_10.5
glibc-langpack-ps 2.28-251.el8_10.5
glibc-langpack-pt 2.28-251.el8_10.5
glibc-langpack-quz 2.28-251.el8_10.5
glibc-langpack-raj 2.28-251.el8_10.5
glibc-langpack-ro 2.28-251.el8_10.5
glibc-langpack-ru 2.28-251.el8_10.5
glibc-langpack-rw 2.28-251.el8_10.5
glibc-langpack-sa 2.28-251.el8_10.5
glibc-langpack-sah 2.28-251.el8_10.5
glibc-langpack-sat 2.28-251.el8_10.5
glibc-langpack-sc 2.28-251.el8_10.5
glibc-langpack-sd 2.28-251.el8_10.5
glibc-langpack-se 2.28-251.el8_10.5
glibc-langpack-sgs 2.28-251.el8_10.5
glibc-langpack-shn 2.28-251.el8_10.5
glibc-langpack-shs 2.28-251.el8_10.5
glibc-langpack-si 2.28-251.el8_10.5
glibc-langpack-sid 2.28-251.el8_10.5
glibc-langpack-sk 2.28-251.el8_10.5
glibc-langpack-sl 2.28-251.el8_10.5
glibc-langpack-sm 2.28-251.el8_10.5
glibc-langpack-so 2.28-251.el8_10.5
glibc-langpack-sq 2.28-251.el8_10.5
glibc-langpack-sr 2.28-251.el8_10.5
glibc-langpack-ss 2.28-251.el8_10.5
glibc-langpack-st 2.28-251.el8_10.5
glibc-langpack-sv 2.28-251.el8_10.5
glibc-langpack-sw 2.28-251.el8_10.5
glibc-langpack-szl 2.28-251.el8_10.5
glibc-langpack-ta 2.28-251.el8_10.5
glibc-langpack-tcy 2.28-251.el8_10.5
glibc-langpack-te 2.28-251.el8_10.5
glibc-langpack-tg 2.28-251.el8_10.5
glibc-langpack-th 2.28-251.el8_10.5
glibc-langpack-the 2.28-251.el8_10.5
glibc-langpack-ti 2.28-251.el8_10.5
glibc-langpack-tig 2.28-251.el8_10.5
glibc-langpack-tk 2.28-251.el8_10.5
glibc-langpack-tl 2.28-251.el8_10.5
glibc-langpack-tn 2.28-251.el8_10.5
glibc-langpack-to 2.28-251.el8_10.5
glibc-langpack-tpi 2.28-251.el8_10.5
glibc-langpack-tr 2.28-251.el8_10.5
glibc-langpack-ts 2.28-251.el8_10.5
glibc-langpack-tt 2.28-251.el8_10.5
glibc-langpack-ug 2.28-251.el8_10.5
glibc-langpack-uk 2.28-251.el8_10.5
glibc-langpack-unm 2.28-251.el8_10.5
glibc-langpack-ur 2.28-251.el8_10.5
glibc-langpack-uz 2.28-251.el8_10.5
glibc-langpack-ve 2.28-251.el8_10.5
glibc-langpack-vi 2.28-251.el8_10.5
glibc-langpack-wa 2.28-251.el8_10.5
glibc-langpack-wae 2.28-251.el8_10.5
glibc-langpack-wal 2.28-251.el8_10.5
glibc-langpack-wo 2.28-251.el8_10.5
glibc-langpack-xh 2.28-251.el8_10.5
glibc-langpack-yi 2.28-251.el8_10.5
glibc-langpack-yo 2.28-251.el8_10.5
glibc-langpack-yue 2.28-251.el8_10.5
glibc-langpack-yuw 2.28-251.el8_10.5
glibc-langpack-zh 2.28-251.el8_10.5
glibc-langpack-zu 2.28-251.el8_10.5
glibc-locale-source 2.28-251.el8_10.5
glibc-minimal-langpack 2.28-251.el8_10.5
glibc-utils-debuginfo 2.28-251.el8_10.5
iowatcher-debuginfo 1.2.0-11.el8_10
kernel 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-abi-stablelists 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-core 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-cross-headers 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-debug 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-debug-core 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-debug-debuginfo 4.18.0-553.22.1.el8_10
kernel-debug-devel 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-debug-modules 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-debug-modules-extra 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-debuginfo 4.18.0-553.22.1.el8_10
kernel-debuginfo-common-aarch64 4.18.0-553.22.1.el8_10
kernel-devel 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-doc 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-headers 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-modules 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-modules-extra 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-tools 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kernel-tools-debuginfo 4.18.0-553.22.1.el8_10
kernel-tools-libs 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
kexec-tools 2.0.26-14.el8_10.2
kexec-tools-debuginfo 2.0.26-14.el8_10.2
kexec-tools-debugsource 2.0.26-14.el8_10.2
ldb-tools 2.8.0-1.el8_10
ldb-tools-debuginfo 2.8.0-1.el8_10
libldb 2.8.0-1.el8_10
libldb-debuginfo 2.8.0-1.el8_10
libldb-debugsource 2.8.0-1.el8_10
libldb-devel 2.8.0-1.el8_10
libnetapi 4.19.4-5.el8_10
libnetapi-debuginfo 4.19.4-5.el8_10
libnsl 2.28-251.el8_10.5
libnsl-debuginfo 2.28-251.el8_10.5
libsmbclient 4.19.4-5.el8_10
libsmbclient-debuginfo 4.19.4-5.el8_10
libuser 0.62-26.el8_10
libuser-debuginfo 0.62-26.el8_10
libuser-debugsource 0.62-26.el8_10
libwbclient 4.19.4-5.el8_10
libwbclient-debuginfo 4.19.4-5.el8_10
nano 2.9.8-3.el8_10 ALSA-2024:6986
Security Advisory
(CVE-2024-5742)
nano-debuginfo 2.9.8-3.el8_10
nano-debugsource 2.9.8-3.el8_10
nscd 2.28-251.el8_10.5
nscd-debuginfo 2.28-251.el8_10.5
nss_db 2.28-251.el8_10.5
nss_db-debuginfo 2.28-251.el8_10.5
nss_hesiod-debuginfo 2.28-251.el8_10.5
perf 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
perf-debuginfo 4.18.0-553.22.1.el8_10
platform-python 3.6.8-67.el8_10.alma.1 ALSA-2024:6975
Security Advisory
(CVE-2024-4032, CVE-2024-6232, CVE-2024-6923)
python3-avahi 0.7-27.el8_10.1
python3-debuginfo 3.6.8-67.el8_10.alma.1
python3-debugsource 3.6.8-67.el8_10.alma.1
python3-firewall 0.9.11-9.el8_10
python3-ldb 2.8.0-1.el8_10
python3-ldb-debuginfo 2.8.0-1.el8_10
python3-libs 3.6.8-67.el8_10.alma.1 ALSA-2024:6975
Security Advisory
(CVE-2024-4032, CVE-2024-6232, CVE-2024-6923)
python3-libuser 0.62-26.el8_10
python3-libuser-debuginfo 0.62-26.el8_10
python3-perf 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
python3-perf-debuginfo 4.18.0-553.22.1.el8_10
python3-samba 4.19.4-5.el8_10
python3-samba-dc 4.19.4-5.el8_10
python3-samba-dc-debuginfo 4.19.4-5.el8_10
python3-samba-debuginfo 4.19.4-5.el8_10
python3-samba-test 4.19.4-5.el8_10
python3-test 3.6.8-67.el8_10.alma.1 ALSA-2024:6975
Security Advisory
(CVE-2024-4032, CVE-2024-6232, CVE-2024-6923)
samba 4.19.4-5.el8_10
samba-client 4.19.4-5.el8_10
samba-client-debuginfo 4.19.4-5.el8_10
samba-client-libs 4.19.4-5.el8_10
samba-client-libs-debuginfo 4.19.4-5.el8_10
samba-common 4.19.4-5.el8_10
samba-common-libs 4.19.4-5.el8_10
samba-common-libs-debuginfo 4.19.4-5.el8_10
samba-common-tools 4.19.4-5.el8_10
samba-common-tools-debuginfo 4.19.4-5.el8_10
samba-dc-libs 4.19.4-5.el8_10
samba-dc-libs-debuginfo 4.19.4-5.el8_10
samba-dcerpc 4.19.4-5.el8_10
samba-dcerpc-debuginfo 4.19.4-5.el8_10
samba-debuginfo 4.19.4-5.el8_10
samba-debugsource 4.19.4-5.el8_10
samba-krb5-printing 4.19.4-5.el8_10
samba-krb5-printing-debuginfo 4.19.4-5.el8_10
samba-ldb-ldap-modules 4.19.4-5.el8_10
samba-ldb-ldap-modules-debuginfo 4.19.4-5.el8_10
samba-libs 4.19.4-5.el8_10
samba-libs-debuginfo 4.19.4-5.el8_10
samba-pidl 4.19.4-5.el8_10
samba-test 4.19.4-5.el8_10
samba-test-debuginfo 4.19.4-5.el8_10
samba-test-libs 4.19.4-5.el8_10
samba-test-libs-debuginfo 4.19.4-5.el8_10
samba-tools 4.19.4-5.el8_10
samba-usershares 4.19.4-5.el8_10
samba-vfs-iouring-debuginfo 4.19.4-5.el8_10
samba-winbind 4.19.4-5.el8_10
samba-winbind-clients 4.19.4-5.el8_10
samba-winbind-clients-debuginfo 4.19.4-5.el8_10
samba-winbind-debuginfo 4.19.4-5.el8_10
samba-winbind-krb5-locator 4.19.4-5.el8_10
samba-winbind-krb5-locator-debuginfo 4.19.4-5.el8_10
samba-winbind-modules 4.19.4-5.el8_10
samba-winbind-modules-debuginfo 4.19.4-5.el8_10
stunnel 5.71-2.el8_10
stunnel-debuginfo 5.71-2.el8_10
stunnel-debugsource 5.71-2.el8_10
systemd 239-82.el8_10.2
systemd-container 239-82.el8_10.2
systemd-container-debuginfo 239-82.el8_10.2
systemd-debuginfo 239-82.el8_10.2
systemd-debugsource 239-82.el8_10.2
systemd-devel 239-82.el8_10.2
systemd-journal-remote 239-82.el8_10.2
systemd-journal-remote-debuginfo 239-82.el8_10.2
systemd-libs 239-82.el8_10.2
systemd-libs-debuginfo 239-82.el8_10.2
systemd-pam 239-82.el8_10.2
systemd-pam-debuginfo 239-82.el8_10.2
systemd-tests 239-82.el8_10.2
systemd-tests-debuginfo 239-82.el8_10.2
systemd-udev 239-82.el8_10.2
systemd-udev-debuginfo 239-82.el8_10.2

AppStream aarch64 repository

Package Version Advisory Notes
avahi-tools 0.7-27.el8_10.1
avahi-ui-gtk3 0.7-27.el8_10.1
cloud-init 23.4-7.el8_10.8.alma.1
compat-libpthread-nonshared 2.28-251.el8_10.5
dovecot 2.3.16-6.el8_10 ALSA-2024:6973
Security Advisory
(CVE-2024-23184, CVE-2024-23185)
dovecot-debuginfo 2.3.16-6.el8_10
dovecot-debugsource 2.3.16-6.el8_10
dovecot-mysql 2.3.16-6.el8_10 ALSA-2024:6973
Security Advisory
(CVE-2024-23184, CVE-2024-23185)
dovecot-mysql-debuginfo 2.3.16-6.el8_10
dovecot-pgsql 2.3.16-6.el8_10 ALSA-2024:6973
Security Advisory
(CVE-2024-23184, CVE-2024-23185)
dovecot-pgsql-debuginfo 2.3.16-6.el8_10
dovecot-pigeonhole 2.3.16-6.el8_10 ALSA-2024:6973
Security Advisory
(CVE-2024-23184, CVE-2024-23185)
dovecot-pigeonhole-debuginfo 2.3.16-6.el8_10
edk2-aarch64 20220126gitbb1bba3d77-13.el8_10.3
edk2-ovmf 20220126gitbb1bba3d77-13.el8_10.3
emacs 26.1-12.el8_10 ALSA-2024:6987
Security Advisory
(CVE-2024-30203, CVE-2024-30205, CVE-2024-39331)
emacs-common 26.1-12.el8_10 ALSA-2024:6987
Security Advisory
(CVE-2024-30203, CVE-2024-30205, CVE-2024-39331)
emacs-common-debuginfo 26.1-12.el8_10
emacs-debuginfo 26.1-12.el8_10
emacs-debugsource 26.1-12.el8_10
emacs-lucid 26.1-12.el8_10 ALSA-2024:6987
Security Advisory
(CVE-2024-30203, CVE-2024-30205, CVE-2024-39331)
emacs-lucid-debuginfo 26.1-12.el8_10
emacs-nox 26.1-12.el8_10 ALSA-2024:6987
Security Advisory
(CVE-2024-30203, CVE-2024-30205, CVE-2024-39331)
emacs-nox-debuginfo 26.1-12.el8_10
emacs-terminal 26.1-12.el8_10 ALSA-2024:6987
Security Advisory
(CVE-2024-30203, CVE-2024-30205, CVE-2024-39331)
firewall-applet 0.9.11-9.el8_10
firewall-config 0.9.11-9.el8_10
git-lfs 3.4.1-3.el8_10 ALSA-2024:7135
Security Advisory
(CVE-2024-34156)
git-lfs-debuginfo 3.4.1-3.el8_10
git-lfs-debugsource 3.4.1-3.el8_10
glibc-utils 2.28-251.el8_10.5
gnome-keyring 3.28.2-2.el8_10
gnome-keyring-debuginfo 3.28.2-2.el8_10
gnome-keyring-debugsource 3.28.2-2.el8_10
gnome-keyring-pam 3.28.2-2.el8_10
gnome-keyring-pam-debuginfo 3.28.2-2.el8_10
grafana 9.2.10-18.el8_10 ALSA-2024:7349
Security Advisory
(CVE-2024-24791)
grafana-debuginfo 9.2.10-18.el8_10
grafana-debugsource 9.2.10-18.el8_10
grafana-selinux 9.2.10-18.el8_10 ALSA-2024:7349
Security Advisory
(CVE-2024-24791)
gtk-update-icon-cache 3.22.30-12.el8_10 ALSA-2024:6963
Security Advisory
(CVE-2024-6655)
gtk-update-icon-cache-debuginfo 3.22.30-12.el8_10
gtk3 3.22.30-12.el8_10 ALSA-2024:6963
Security Advisory
(CVE-2024-6655)
gtk3-debuginfo 3.22.30-12.el8_10
gtk3-debugsource 3.22.30-12.el8_10
gtk3-devel 3.22.30-12.el8_10 ALSA-2024:6963
Security Advisory
(CVE-2024-6655)
gtk3-devel-debuginfo 3.22.30-12.el8_10
gtk3-immodule-xim 3.22.30-12.el8_10 ALSA-2024:6963
Security Advisory
(CVE-2024-6655)
gtk3-immodule-xim-debuginfo 3.22.30-12.el8_10
gtk3-immodules-debuginfo 3.22.30-12.el8_10
gtk3-tests-debuginfo 3.22.30-12.el8_10
iowatcher 1.2.0-11.el8_10
libnbd 1.6.0-6.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
libnbd-bash-completion 1.6.0-6.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
libnbd-debuginfo 1.6.0-6.module_el8.10.0+3897+eb84924d
libnbd-debugsource 1.6.0-6.module_el8.10.0+3897+eb84924d
libnbd-devel 1.6.0-6.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
libX11 1.6.8-9.el8_10
libX11-common 1.6.8-9.el8_10
libX11-debuginfo 1.6.8-9.el8_10
libX11-debugsource 1.6.8-9.el8_10
libX11-devel 1.6.8-9.el8_10
libX11-xcb 1.6.8-9.el8_10
libX11-xcb-debuginfo 1.6.8-9.el8_10
llvm 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-cmake-utils 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-debuginfo 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-debugsource 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-devel 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-devel-debuginfo 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-doc 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-googletest 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-libs 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-libs-debuginfo 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-static 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-test 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-test-debuginfo 17.0.6-3.module_el8.10.0+3899+4ae002b7
llvm-toolset 17.0.6-3.module_el8.10.0+3899+4ae002b7
nbdfuse 1.6.0-6.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
nbdfuse-debuginfo 1.6.0-6.module_el8.10.0+3897+eb84924d
osbuild-composer 101-2.el8_10.alma.1 ALSA-2024:7262
Security Advisory
(CVE-2024-1394, CVE-2024-34156)
osbuild-composer-core 101-2.el8_10.alma.1 ALSA-2024:7262
Security Advisory
(CVE-2024-1394, CVE-2024-34156)
osbuild-composer-core-debuginfo 101-2.el8_10.alma.1
osbuild-composer-debuginfo 101-2.el8_10.alma.1
osbuild-composer-debugsource 101-2.el8_10.alma.1
osbuild-composer-tests-debuginfo 101-2.el8_10.alma.1
osbuild-composer-worker 101-2.el8_10.alma.1 ALSA-2024:7262
Security Advisory
(CVE-2024-1394, CVE-2024-34156)
osbuild-composer-worker-debuginfo 101-2.el8_10.alma.1
pacemaker-cli-debuginfo 2.1.7-5.2.el8_10
pacemaker-cluster-libs 2.1.7-5.2.el8_10
pacemaker-cluster-libs-debuginfo 2.1.7-5.2.el8_10
pacemaker-debuginfo 2.1.7-5.2.el8_10
pacemaker-debugsource 2.1.7-5.2.el8_10
pacemaker-libs 2.1.7-5.2.el8_10
pacemaker-libs-debuginfo 2.1.7-5.2.el8_10
pacemaker-remote-debuginfo 2.1.7-5.2.el8_10
pacemaker-schemas 2.1.7-5.2.el8_10
platform-python-debug 3.6.8-67.el8_10.alma.1 ALSA-2024:6975
Security Advisory
(CVE-2024-4032, CVE-2024-6232, CVE-2024-6923)
platform-python-devel 3.6.8-67.el8_10.alma.1 ALSA-2024:6975
Security Advisory
(CVE-2024-4032, CVE-2024-6232, CVE-2024-6923)
podman 4.9.4-13.module_el8.10.0+3898+7a25cb1a ALSA-2024:6969
Security Advisory
(CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24788, CVE-2024-24791)
podman-catatonit 4.9.4-13.module_el8.10.0+3898+7a25cb1a ALSA-2024:6969
Security Advisory
(CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24788, CVE-2024-24791)
podman-catatonit-debuginfo 4.9.4-13.module_el8.10.0+3898+7a25cb1a
podman-debuginfo 4.9.4-13.module_el8.10.0+3898+7a25cb1a
podman-debugsource 4.9.4-13.module_el8.10.0+3898+7a25cb1a
podman-docker 4.9.4-13.module_el8.10.0+3898+7a25cb1a ALSA-2024:6969
Security Advisory
(CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24788, CVE-2024-24791)
podman-gvproxy 4.9.4-13.module_el8.10.0+3898+7a25cb1a ALSA-2024:6969
Security Advisory
(CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24788, CVE-2024-24791)
podman-gvproxy-debuginfo 4.9.4-13.module_el8.10.0+3898+7a25cb1a
podman-plugins 4.9.4-13.module_el8.10.0+3898+7a25cb1a ALSA-2024:6969
Security Advisory
(CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24788, CVE-2024-24791)
podman-plugins-debuginfo 4.9.4-13.module_el8.10.0+3898+7a25cb1a
podman-remote 4.9.4-13.module_el8.10.0+3898+7a25cb1a ALSA-2024:6969
Security Advisory
(CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24788, CVE-2024-24791)
podman-remote-debuginfo 4.9.4-13.module_el8.10.0+3898+7a25cb1a
podman-tests 4.9.4-13.module_el8.10.0+3898+7a25cb1a ALSA-2024:6969
Security Advisory
(CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24788, CVE-2024-24791)
python3-idle 3.6.8-67.el8_10.alma.1 ALSA-2024:6975
Security Advisory
(CVE-2024-4032, CVE-2024-6232, CVE-2024-6923)
python3-libnbd 1.6.0-6.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
python3-libnbd-debuginfo 1.6.0-6.module_el8.10.0+3897+eb84924d
python3-tkinter 3.6.8-67.el8_10.alma.1 ALSA-2024:6975
Security Advisory
(CVE-2024-4032, CVE-2024-6232, CVE-2024-6923)
python3.11 3.11.9-7.el8_10 ALSA-2024:6962
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.11-debuginfo 3.11.9-7.el8_10
python3.11-debugsource 3.11.9-7.el8_10
python3.11-devel 3.11.9-7.el8_10 ALSA-2024:6962
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.11-libs 3.11.9-7.el8_10 ALSA-2024:6962
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.11-rpm-macros 3.11.9-7.el8_10 ALSA-2024:6962
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.11-tkinter 3.11.9-7.el8_10 ALSA-2024:6962
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.12 3.12.5-2.el8_10 ALSA-2024:6961
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.12-debuginfo 3.12.5-2.el8_10
python3.12-debugsource 3.12.5-2.el8_10
python3.12-devel 3.12.5-2.el8_10 ALSA-2024:6961
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.12-libs 3.12.5-2.el8_10 ALSA-2024:6961
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.12-rpm-macros 3.12.5-2.el8_10 ALSA-2024:6961
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.12-tkinter 3.12.5-2.el8_10 ALSA-2024:6961
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
qemu-guest-agent 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-guest-agent-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-img 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-img-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-kvm-block-curl 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-kvm-block-curl-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm-block-iscsi 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-kvm-block-iscsi-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm-block-rbd 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-kvm-block-rbd-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm-block-ssh 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-kvm-block-ssh-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm-common 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-kvm-common-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm-core 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
qemu-kvm-core-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm-debuginfo 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm-debugsource 6.2.0-53.module_el8.10.0+3897+eb84924d
qemu-kvm-docs 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
samba-vfs-iouring 4.19.4-5.el8_10
tigervnc 1.13.1-13.el8_10
tigervnc-debuginfo 1.13.1-13.el8_10
tigervnc-debugsource 1.13.1-13.el8_10
tigervnc-icons 1.13.1-13.el8_10
tigervnc-license 1.13.1-13.el8_10
tigervnc-selinux 1.13.1-13.el8_10
tigervnc-server 1.13.1-13.el8_10
tigervnc-server-debuginfo 1.13.1-13.el8_10
tigervnc-server-minimal 1.13.1-13.el8_10
tigervnc-server-minimal-debuginfo 1.13.1-13.el8_10
tigervnc-server-module 1.13.1-13.el8_10
tigervnc-server-module-debuginfo 1.13.1-13.el8_10
xmlsec1 1.2.25-8.el8_10
xmlsec1-debuginfo 1.2.25-8.el8_10
xmlsec1-debugsource 1.2.25-8.el8_10
xmlsec1-gcrypt-debuginfo 1.2.25-8.el8_10
xmlsec1-gnutls-debuginfo 1.2.25-8.el8_10
xmlsec1-nss 1.2.25-8.el8_10
xmlsec1-nss-debuginfo 1.2.25-8.el8_10
xmlsec1-openssl 1.2.25-8.el8_10
xmlsec1-openssl-debuginfo 1.2.25-8.el8_10

HighAvailability aarch64 repository

Package Version Advisory Notes
pacemaker 2.1.7-5.2.el8_10
pacemaker-cli 2.1.7-5.2.el8_10
pacemaker-cts 2.1.7-5.2.el8_10
pacemaker-doc 2.1.7-5.2.el8_10
pacemaker-libs-devel 2.1.7-5.2.el8_10
pacemaker-nagios-plugins-metadata 2.1.7-5.2.el8_10
pacemaker-remote 2.1.7-5.2.el8_10
python3-pacemaker 2.1.7-5.2.el8_10

ResilientStorage aarch64 repository

Package Version Advisory Notes
pacemaker 2.1.7-5.2.el8_10
pacemaker-cli 2.1.7-5.2.el8_10
pacemaker-cts 2.1.7-5.2.el8_10
pacemaker-doc 2.1.7-5.2.el8_10
pacemaker-libs-devel 2.1.7-5.2.el8_10
pacemaker-nagios-plugins-metadata 2.1.7-5.2.el8_10
pacemaker-remote 2.1.7-5.2.el8_10
python3-pacemaker 2.1.7-5.2.el8_10

PowerTools aarch64 repository

Package Version Advisory Notes
avahi-compat-howl 0.7-27.el8_10.1
avahi-compat-howl-devel 0.7-27.el8_10.1
avahi-compat-libdns_sd 0.7-27.el8_10.1
avahi-compat-libdns_sd-devel 0.7-27.el8_10.1
avahi-devel 0.7-27.el8_10.1
avahi-glib-devel 0.7-27.el8_10.1
avahi-gobject-devel 0.7-27.el8_10.1
avahi-ui 0.7-27.el8_10.1
avahi-ui-devel 0.7-27.el8_10.1
dovecot-devel 2.3.16-6.el8_10 ALSA-2024:6973
Security Advisory
(CVE-2024-23184, CVE-2024-23185)
glibc-benchtests 2.28-251.el8_10.5
glibc-nss-devel 2.28-251.el8_10.5
glibc-static 2.28-251.el8_10.5
gtk3-devel-docs 3.22.30-12.el8_10 ALSA-2024:6963
Security Advisory
(CVE-2024-6655)
kernel-tools-libs-devel 4.18.0-553.22.1.el8_10 ALSA-2024:7000
Security Advisory
(CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2023-6040, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871)
libnetapi-devel 4.19.4-5.el8_10
libsmbclient-devel 4.19.4-5.el8_10
libuser-devel 0.62-26.el8_10
libwbclient-devel 4.19.4-5.el8_10
nss_hesiod 2.28-251.el8_10.5
ocaml-libnbd 1.6.0-6.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
ocaml-libnbd-debuginfo 1.6.0-6.module_el8.10.0+3897+eb84924d
ocaml-libnbd-devel 1.6.0-6.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
python-ldb-devel-common 2.8.0-1.el8_10
python3-ldb-devel 2.8.0-1.el8_10
python3-samba-devel 4.19.4-5.el8_10
python3.11-debug 3.11.9-7.el8_10 ALSA-2024:6962
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.11-idle 3.11.9-7.el8_10 ALSA-2024:6962
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.11-test 3.11.9-7.el8_10 ALSA-2024:6962
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.12-debug 3.12.5-2.el8_10 ALSA-2024:6961
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.12-idle 3.12.5-2.el8_10 ALSA-2024:6961
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
python3.12-test 3.12.5-2.el8_10 ALSA-2024:6961
Security Advisory
(CVE-2024-4032, CVE-2024-6923, CVE-2024-8088)
qemu-kvm-tests 6.2.0-53.module_el8.10.0+3897+eb84924d ALSA-2024:6964
Security Advisory
(CVE-2024-3446, CVE-2024-7383, CVE-2024-7409)
samba-devel 4.19.4-5.el8_10
xmlsec1-devel 1.2.25-8.el8_10
xmlsec1-gcrypt 1.2.25-8.el8_10
xmlsec1-gnutls 1.2.25-8.el8_10
xmlsec1-gnutls-devel 1.2.25-8.el8_10
xmlsec1-openssl-devel 1.2.25-8.el8_10

devel aarch64 repository

Package Version Advisory Notes
avahi-dnsconfd 0.7-27.el8_10.1
edk2-debugsource 20220126gitbb1bba3d77-13.el8_10.3
edk2-tools 20220126gitbb1bba3d77-13.el8_10.3
edk2-tools-debuginfo 20220126gitbb1bba3d77-13.el8_10.3
edk2-tools-doc 20220126gitbb1bba3d77-13.el8_10.3
expat-static 2.2.5-15.el8_10
gtk3-immodules 3.22.30-12.el8_10
gtk3-tests 3.22.30-12.el8_10
kernel-debug-modules-internal 4.18.0-553.22.1.el8_10
kernel-modules-internal 4.18.0-553.22.1.el8_10
kernel-selftests-internal 4.18.0-553.22.1.el8_10
osbuild-composer-tests 101-2.el8_10.alma.1
python3-devel 3.6.8-67.el8_10.alma.1
xmlsec1-gcrypt-devel 1.2.25-8.el8_10
xmlsec1-nss-devel 1.2.25-8.el8_10

2024-10-02

AppStream x86_64 repository

Package Version Advisory Notes
delve 1.21.2-4.module_el8.10.0+3895+92d465e0 ALSA-2024:6908
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
delve-debuginfo 1.21.2-4.module_el8.10.0+3895+92d465e0
delve-debugsource 1.21.2-4.module_el8.10.0+3895+92d465e0
firefox 128.2.0-1.el8_10.alma.1 ALSA-2024:6682
Security Advisory
(CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8383, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387)
firefox-debuginfo 128.2.0-1.el8_10.alma.1
firefox-debugsource 128.2.0-1.el8_10.alma.1
go-toolset 1.21.13-1.module_el8.10.0+3895+92d465e0 ALSA-2024:6908
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang 1.21.13-2.module_el8.10.0+3895+92d465e0 ALSA-2024:6908
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang-bin 1.21.13-2.module_el8.10.0+3895+92d465e0 ALSA-2024:6908
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang-docs 1.21.13-2.module_el8.10.0+3895+92d465e0 ALSA-2024:6908
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang-misc 1.21.13-2.module_el8.10.0+3895+92d465e0 ALSA-2024:6908
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang-src 1.21.13-2.module_el8.10.0+3895+92d465e0 ALSA-2024:6908
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang-tests 1.21.13-2.module_el8.10.0+3895+92d465e0 ALSA-2024:6908
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
pcp 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-conf 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-debuginfo 5.3.7-22.el8_10
pcp-debugsource 5.3.7-22.el8_10
pcp-devel 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-devel-debuginfo 5.3.7-22.el8_10
pcp-doc 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2elasticsearch 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2graphite 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2influxdb 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2json 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2spark 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2xml 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2zabbix 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-zabbix-agent 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-zabbix-agent-debuginfo 5.3.7-22.el8_10
pcp-gui 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-gui-debuginfo 5.3.7-22.el8_10
pcp-import-collectl2pcp 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-import-collectl2pcp-debuginfo 5.3.7-22.el8_10
pcp-import-ganglia2pcp 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-import-iostat2pcp 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-import-mrtg2pcp 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-import-sar2pcp 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-libs 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-libs-debuginfo 5.3.7-22.el8_10
pcp-libs-devel 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-activemq 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-apache 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-apache-debuginfo 5.3.7-22.el8_10
pcp-pmda-bash 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-bash-debuginfo 5.3.7-22.el8_10
pcp-pmda-bcc 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-bind2 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-bonding 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-bpftrace 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-cifs 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-cifs-debuginfo 5.3.7-22.el8_10
pcp-pmda-cisco 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-cisco-debuginfo 5.3.7-22.el8_10
pcp-pmda-dbping 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-denki 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-denki-debuginfo 5.3.7-22.el8_10
pcp-pmda-dm 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-dm-debuginfo 5.3.7-22.el8_10
pcp-pmda-docker 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-docker-debuginfo 5.3.7-22.el8_10
pcp-pmda-ds389 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-ds389log 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-elasticsearch 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-gfs2 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-gfs2-debuginfo 5.3.7-22.el8_10
pcp-pmda-gluster 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-gpfs 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-gpsd 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-hacluster 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-hacluster-debuginfo 5.3.7-22.el8_10
pcp-pmda-haproxy 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-infiniband 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-infiniband-debuginfo 5.3.7-22.el8_10
pcp-pmda-json 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-libvirt 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-lio 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-lmsensors 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-logger 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-logger-debuginfo 5.3.7-22.el8_10
pcp-pmda-lustre 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-lustrecomm 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-lustrecomm-debuginfo 5.3.7-22.el8_10
pcp-pmda-mailq 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mailq-debuginfo 5.3.7-22.el8_10
pcp-pmda-memcache 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mic 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mongodb 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mounts 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mounts-debuginfo 5.3.7-22.el8_10
pcp-pmda-mssql 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mysql 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-named 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-netcheck 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-netfilter 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-news 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-nfsclient 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-nginx 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-nvidia-gpu 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-nvidia-gpu-debuginfo 5.3.7-22.el8_10
pcp-pmda-openmetrics 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-openvswitch 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-oracle 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-pdns 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-perfevent 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-perfevent-debuginfo 5.3.7-22.el8_10
pcp-pmda-podman 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-podman-debuginfo 5.3.7-22.el8_10
pcp-pmda-postfix 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-postgresql 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-rabbitmq 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-redis 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-roomtemp 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-roomtemp-debuginfo 5.3.7-22.el8_10
pcp-pmda-rsyslog 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-samba 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-sendmail 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-sendmail-debuginfo 5.3.7-22.el8_10
pcp-pmda-shping 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-shping-debuginfo 5.3.7-22.el8_10
pcp-pmda-slurm 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-smart 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-smart-debuginfo 5.3.7-22.el8_10
pcp-pmda-snmp 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-sockets 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-sockets-debuginfo 5.3.7-22.el8_10
pcp-pmda-statsd 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-statsd-debuginfo 5.3.7-22.el8_10
pcp-pmda-summary 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-summary-debuginfo 5.3.7-22.el8_10
pcp-pmda-systemd 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-systemd-debuginfo 5.3.7-22.el8_10
pcp-pmda-trace 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-trace-debuginfo 5.3.7-22.el8_10
pcp-pmda-unbound 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-weblog 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-weblog-debuginfo 5.3.7-22.el8_10
pcp-pmda-zimbra 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-zswap 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-selinux 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-system-tools 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-system-tools-debuginfo 5.3.7-22.el8_10
pcp-testsuite 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-testsuite-debuginfo 5.3.7-22.el8_10
pcp-zeroconf 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
perl-PCP-LogImport 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
perl-PCP-LogImport-debuginfo 5.3.7-22.el8_10
perl-PCP-LogSummary 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
perl-PCP-MMV 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
perl-PCP-MMV-debuginfo 5.3.7-22.el8_10
perl-PCP-PMDA 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
perl-PCP-PMDA-debuginfo 5.3.7-22.el8_10
python3-pcp 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
python3-pcp-debuginfo 5.3.7-22.el8_10
ruby 3.3.5-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-bundled-gems 3.3.5-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-bundled-gems-debuginfo 3.3.5-3.module_el8.10.0+3894+6d587c81
ruby-debuginfo 3.3.5-3.module_el8.10.0+3894+6d587c81
ruby-debugsource 3.3.5-3.module_el8.10.0+3894+6d587c81
ruby-default-gems 3.3.5-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-devel 3.3.5-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-doc 3.3.5-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-libs 3.3.5-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-libs-debuginfo 3.3.5-3.module_el8.10.0+3894+6d587c81
rubygem-bigdecimal 3.1.5-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-bigdecimal-debuginfo 3.1.5-3.module_el8.10.0+3894+6d587c81
rubygem-bundler 2.5.16-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-io-console 0.7.1-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-io-console-debuginfo 0.7.1-3.module_el8.10.0+3894+6d587c81
rubygem-irb 1.13.1-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-json 2.7.1-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-json-debuginfo 2.7.1-3.module_el8.10.0+3894+6d587c81
rubygem-minitest 5.20.0-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-power_assert 2.0.3-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-psych 5.1.2-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-psych-debuginfo 5.1.2-3.module_el8.10.0+3894+6d587c81
rubygem-racc 1.7.3-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-racc-debuginfo 1.7.3-3.module_el8.10.0+3894+6d587c81
rubygem-rake 13.1.0-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-rbs 3.4.0-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-rbs-debuginfo 3.4.0-3.module_el8.10.0+3894+6d587c81
rubygem-rdoc 6.6.3.1-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-rexml 3.3.6-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-rss 0.3.1-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-test-unit 3.6.1-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-typeprof 0.21.9-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygems 3.5.16-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygems-devel 3.5.16-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
thunderbird 128.2.0-1.el8_10.alma.1 ALSA-2024:6684
Security Advisory
(CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387, CVE-2024-8394)
thunderbird-debuginfo 128.2.0-1.el8_10.alma.1
thunderbird-debugsource 128.2.0-1.el8_10.alma.1

AppStream aarch64 repository

Package Version Advisory Notes
delve 1.21.2-4.module_el8.10.0+3895+92d465e0 ALSA-2024:6908
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
delve-debuginfo 1.21.2-4.module_el8.10.0+3895+92d465e0
delve-debugsource 1.21.2-4.module_el8.10.0+3895+92d465e0
firefox 128.2.0-1.el8_10.alma.1 ALSA-2024:6682
Security Advisory
(CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8383, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387)
firefox-debuginfo 128.2.0-1.el8_10.alma.1
firefox-debugsource 128.2.0-1.el8_10.alma.1
go-toolset 1.21.13-1.module_el8.10.0+3895+92d465e0 ALSA-2024:6908
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang 1.21.13-2.module_el8.10.0+3895+92d465e0 ALSA-2024:6908
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang-bin 1.21.13-2.module_el8.10.0+3895+92d465e0 ALSA-2024:6908
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang-docs 1.21.13-2.module_el8.10.0+3895+92d465e0 ALSA-2024:6908
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang-misc 1.21.13-2.module_el8.10.0+3895+92d465e0 ALSA-2024:6908
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang-src 1.21.13-2.module_el8.10.0+3895+92d465e0 ALSA-2024:6908
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang-tests 1.21.13-2.module_el8.10.0+3895+92d465e0 ALSA-2024:6908
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
pcp 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-conf 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-debuginfo 5.3.7-22.el8_10
pcp-debugsource 5.3.7-22.el8_10
pcp-devel 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-devel-debuginfo 5.3.7-22.el8_10
pcp-doc 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2elasticsearch 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2graphite 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2influxdb 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2json 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2spark 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2xml 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2zabbix 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-zabbix-agent 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-zabbix-agent-debuginfo 5.3.7-22.el8_10
pcp-gui 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-gui-debuginfo 5.3.7-22.el8_10
pcp-import-collectl2pcp 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-import-collectl2pcp-debuginfo 5.3.7-22.el8_10
pcp-import-ganglia2pcp 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-import-iostat2pcp 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-import-mrtg2pcp 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-import-sar2pcp 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-libs 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-libs-debuginfo 5.3.7-22.el8_10
pcp-libs-devel 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-activemq 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-apache 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-apache-debuginfo 5.3.7-22.el8_10
pcp-pmda-bash 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-bash-debuginfo 5.3.7-22.el8_10
pcp-pmda-bcc 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-bind2 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-bonding 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-bpftrace 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-cifs 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-cifs-debuginfo 5.3.7-22.el8_10
pcp-pmda-cisco 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-cisco-debuginfo 5.3.7-22.el8_10
pcp-pmda-dbping 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-denki 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-denki-debuginfo 5.3.7-22.el8_10
pcp-pmda-dm 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-dm-debuginfo 5.3.7-22.el8_10
pcp-pmda-docker 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-docker-debuginfo 5.3.7-22.el8_10
pcp-pmda-ds389 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-ds389log 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-elasticsearch 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-gfs2 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-gfs2-debuginfo 5.3.7-22.el8_10
pcp-pmda-gluster 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-gpfs 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-gpsd 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-hacluster 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-hacluster-debuginfo 5.3.7-22.el8_10
pcp-pmda-haproxy 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-infiniband 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-infiniband-debuginfo 5.3.7-22.el8_10
pcp-pmda-json 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-libvirt 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-lio 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-lmsensors 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-logger 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-logger-debuginfo 5.3.7-22.el8_10
pcp-pmda-lustre 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-lustrecomm 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-lustrecomm-debuginfo 5.3.7-22.el8_10
pcp-pmda-mailq 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mailq-debuginfo 5.3.7-22.el8_10
pcp-pmda-memcache 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mic 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mongodb 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mounts 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mounts-debuginfo 5.3.7-22.el8_10
pcp-pmda-mysql 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-named 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-netcheck 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-netfilter 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-news 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-nfsclient 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-nginx 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-nvidia-gpu 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-nvidia-gpu-debuginfo 5.3.7-22.el8_10
pcp-pmda-openmetrics 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-openvswitch 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-oracle 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-pdns 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-perfevent 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-perfevent-debuginfo 5.3.7-22.el8_10
pcp-pmda-podman 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-podman-debuginfo 5.3.7-22.el8_10
pcp-pmda-postfix 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-postgresql 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-rabbitmq 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-redis 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-roomtemp 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-roomtemp-debuginfo 5.3.7-22.el8_10
pcp-pmda-rsyslog 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-samba 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-sendmail 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-sendmail-debuginfo 5.3.7-22.el8_10
pcp-pmda-shping 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-shping-debuginfo 5.3.7-22.el8_10
pcp-pmda-slurm 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-smart 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-smart-debuginfo 5.3.7-22.el8_10
pcp-pmda-snmp 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-sockets 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-sockets-debuginfo 5.3.7-22.el8_10
pcp-pmda-statsd 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-statsd-debuginfo 5.3.7-22.el8_10
pcp-pmda-summary 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-summary-debuginfo 5.3.7-22.el8_10
pcp-pmda-systemd 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-systemd-debuginfo 5.3.7-22.el8_10
pcp-pmda-trace 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-trace-debuginfo 5.3.7-22.el8_10
pcp-pmda-unbound 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-weblog 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-weblog-debuginfo 5.3.7-22.el8_10
pcp-pmda-zimbra 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-zswap 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-selinux 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-system-tools 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-system-tools-debuginfo 5.3.7-22.el8_10
pcp-testsuite 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-testsuite-debuginfo 5.3.7-22.el8_10
pcp-zeroconf 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
perl-PCP-LogImport 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
perl-PCP-LogImport-debuginfo 5.3.7-22.el8_10
perl-PCP-LogSummary 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
perl-PCP-MMV 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
perl-PCP-MMV-debuginfo 5.3.7-22.el8_10
perl-PCP-PMDA 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
perl-PCP-PMDA-debuginfo 5.3.7-22.el8_10
python3-pcp 5.3.7-22.el8_10 ALSA-2024:6837
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
python3-pcp-debuginfo 5.3.7-22.el8_10
ruby 3.3.5-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-bundled-gems 3.3.5-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-bundled-gems-debuginfo 3.3.5-3.module_el8.10.0+3894+6d587c81
ruby-debuginfo 3.3.5-3.module_el8.10.0+3894+6d587c81
ruby-debugsource 3.3.5-3.module_el8.10.0+3894+6d587c81
ruby-default-gems 3.3.5-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-devel 3.3.5-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-doc 3.3.5-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-libs 3.3.5-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-libs-debuginfo 3.3.5-3.module_el8.10.0+3894+6d587c81
rubygem-bigdecimal 3.1.5-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-bigdecimal-debuginfo 3.1.5-3.module_el8.10.0+3894+6d587c81
rubygem-bundler 2.5.16-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-io-console 0.7.1-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-io-console-debuginfo 0.7.1-3.module_el8.10.0+3894+6d587c81
rubygem-irb 1.13.1-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-json 2.7.1-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-json-debuginfo 2.7.1-3.module_el8.10.0+3894+6d587c81
rubygem-minitest 5.20.0-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-power_assert 2.0.3-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-psych 5.1.2-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-psych-debuginfo 5.1.2-3.module_el8.10.0+3894+6d587c81
rubygem-racc 1.7.3-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-racc-debuginfo 1.7.3-3.module_el8.10.0+3894+6d587c81
rubygem-rake 13.1.0-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-rbs 3.4.0-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-rbs-debuginfo 3.4.0-3.module_el8.10.0+3894+6d587c81
rubygem-rdoc 6.6.3.1-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-rexml 3.3.6-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-rss 0.3.1-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-test-unit 3.6.1-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-typeprof 0.21.9-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygems 3.5.16-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygems-devel 3.5.16-3.module_el8.10.0+3894+6d587c81 ALSA-2024:6784
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
thunderbird 128.2.0-1.el8_10.alma.1 ALSA-2024:6684
Security Advisory
(CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387, CVE-2024-8394)
thunderbird-debuginfo 128.2.0-1.el8_10.alma.1
thunderbird-debugsource 128.2.0-1.el8_10.alma.1