Skip to content

October updates

2024-10-16

CERN x86_64 repository

Package Version Advisory Notes
hepix 4.10.13-0.al8.cern

CERN aarch64 repository

Package Version Advisory Notes
hepix 4.10.13-0.al8.cern

2024-10-14

CERN x86_64 repository

Package Version Advisory Notes
cern-anaconda-addon 1.12-1.al8.cern

CERN aarch64 repository

Package Version Advisory Notes
cern-anaconda-addon 1.12-1.al8.cern

2024-10-11

BaseOS x86_64 repository

Package Version Advisory Notes
openssl 1.1.1k-14.el8_6 ALSA-2024:7848
Security Advisory
(CVE-2024-5535)
openssl-debuginfo 1.1.1k-14.el8_6
openssl-debugsource 1.1.1k-14.el8_6
openssl-devel 1.1.1k-14.el8_6 ALSA-2024:7848
Security Advisory
(CVE-2024-5535)
openssl-libs 1.1.1k-14.el8_6 ALSA-2024:7848
Security Advisory
(CVE-2024-5535)
openssl-libs-debuginfo 1.1.1k-14.el8_6
openssl-perl 1.1.1k-14.el8_6 ALSA-2024:7848
Security Advisory
(CVE-2024-5535)

AppStream x86_64 repository

Package Version Advisory Notes
aspnetcore-runtime-6.0 6.0.35-1.el8_10 ALSA-2024:7851
Security Advisory
(CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
aspnetcore-runtime-8.0 8.0.10-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
aspnetcore-runtime-dbg-8.0 8.0.10-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
aspnetcore-targeting-pack-6.0 6.0.35-1.el8_10 ALSA-2024:7851
Security Advisory
(CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
aspnetcore-targeting-pack-8.0 8.0.10-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet 8.0.110-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-apphost-pack-6.0 6.0.35-1.el8_10 ALSA-2024:7851
Security Advisory
(CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-apphost-pack-6.0-debuginfo 6.0.35-1.el8_10
dotnet-apphost-pack-8.0 8.0.10-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-apphost-pack-8.0-debuginfo 8.0.10-1.el8_10
dotnet-host 8.0.10-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-host-debuginfo 8.0.10-1.el8_10
dotnet-hostfxr-6.0 6.0.35-1.el8_10 ALSA-2024:7851
Security Advisory
(CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-hostfxr-6.0-debuginfo 6.0.35-1.el8_10
dotnet-hostfxr-8.0 8.0.10-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-hostfxr-8.0-debuginfo 8.0.10-1.el8_10
dotnet-runtime-6.0 6.0.35-1.el8_10 ALSA-2024:7851
Security Advisory
(CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-runtime-6.0-debuginfo 6.0.35-1.el8_10
dotnet-runtime-8.0 8.0.10-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-runtime-8.0-debuginfo 8.0.10-1.el8_10
dotnet-runtime-dbg-8.0 8.0.10-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-sdk-6.0 6.0.135-1.el8_10 ALSA-2024:7851
Security Advisory
(CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-sdk-6.0-debuginfo 6.0.135-1.el8_10
dotnet-sdk-8.0 8.0.110-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-sdk-8.0-debuginfo 8.0.110-1.el8_10
dotnet-sdk-dbg-8.0 8.0.110-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-targeting-pack-6.0 6.0.35-1.el8_10 ALSA-2024:7851
Security Advisory
(CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-targeting-pack-8.0 8.0.10-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-templates-6.0 6.0.135-1.el8_10 ALSA-2024:7851
Security Advisory
(CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-templates-8.0 8.0.110-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet6.0-debuginfo 6.0.135-1.el8_10
dotnet6.0-debugsource 6.0.135-1.el8_10
dotnet8.0-debuginfo 8.0.110-1.el8_10
dotnet8.0-debugsource 8.0.110-1.el8_10
netstandard-targeting-pack-2.1 8.0.110-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)

PowerTools x86_64 repository

Package Version Advisory Notes
dotnet-sdk-6.0-source-built-artifacts 6.0.135-1.el8_10 ALSA-2024:7851
Security Advisory
(CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-sdk-8.0-source-built-artifacts 8.0.110-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)

devel x86_64 repository

Package Version Advisory Notes
openssl-static 1.1.1k-14.el8_6

BaseOS aarch64 repository

Package Version Advisory Notes
openssl 1.1.1k-14.el8_6 ALSA-2024:7848
Security Advisory
(CVE-2024-5535)
openssl-debuginfo 1.1.1k-14.el8_6
openssl-debugsource 1.1.1k-14.el8_6
openssl-devel 1.1.1k-14.el8_6 ALSA-2024:7848
Security Advisory
(CVE-2024-5535)
openssl-libs 1.1.1k-14.el8_6 ALSA-2024:7848
Security Advisory
(CVE-2024-5535)
openssl-libs-debuginfo 1.1.1k-14.el8_6
openssl-perl 1.1.1k-14.el8_6 ALSA-2024:7848
Security Advisory
(CVE-2024-5535)

AppStream aarch64 repository

Package Version Advisory Notes
aspnetcore-runtime-6.0 6.0.35-1.el8_10 ALSA-2024:7851
Security Advisory
(CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
aspnetcore-runtime-8.0 8.0.10-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
aspnetcore-runtime-dbg-8.0 8.0.10-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
aspnetcore-targeting-pack-6.0 6.0.35-1.el8_10 ALSA-2024:7851
Security Advisory
(CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
aspnetcore-targeting-pack-8.0 8.0.10-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet 8.0.110-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-apphost-pack-6.0 6.0.35-1.el8_10 ALSA-2024:7851
Security Advisory
(CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-apphost-pack-6.0-debuginfo 6.0.35-1.el8_10
dotnet-apphost-pack-8.0 8.0.10-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-apphost-pack-8.0-debuginfo 8.0.10-1.el8_10
dotnet-host 8.0.10-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-host-debuginfo 8.0.10-1.el8_10
dotnet-hostfxr-6.0 6.0.35-1.el8_10 ALSA-2024:7851
Security Advisory
(CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-hostfxr-6.0-debuginfo 6.0.35-1.el8_10
dotnet-hostfxr-8.0 8.0.10-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-hostfxr-8.0-debuginfo 8.0.10-1.el8_10
dotnet-runtime-6.0 6.0.35-1.el8_10 ALSA-2024:7851
Security Advisory
(CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-runtime-6.0-debuginfo 6.0.35-1.el8_10
dotnet-runtime-8.0 8.0.10-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-runtime-8.0-debuginfo 8.0.10-1.el8_10
dotnet-runtime-dbg-8.0 8.0.10-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-sdk-6.0 6.0.135-1.el8_10 ALSA-2024:7851
Security Advisory
(CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-sdk-6.0-debuginfo 6.0.135-1.el8_10
dotnet-sdk-8.0 8.0.110-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-sdk-8.0-debuginfo 8.0.110-1.el8_10
dotnet-sdk-dbg-8.0 8.0.110-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-targeting-pack-6.0 6.0.35-1.el8_10 ALSA-2024:7851
Security Advisory
(CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-targeting-pack-8.0 8.0.10-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-templates-6.0 6.0.135-1.el8_10 ALSA-2024:7851
Security Advisory
(CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-templates-8.0 8.0.110-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet6.0-debuginfo 6.0.135-1.el8_10
dotnet6.0-debugsource 6.0.135-1.el8_10
dotnet8.0-debuginfo 8.0.110-1.el8_10
dotnet8.0-debugsource 8.0.110-1.el8_10
netstandard-targeting-pack-2.1 8.0.110-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)

PowerTools aarch64 repository

Package Version Advisory Notes
dotnet-sdk-6.0-source-built-artifacts 6.0.135-1.el8_10 ALSA-2024:7851
Security Advisory
(CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)
dotnet-sdk-8.0-source-built-artifacts 8.0.110-1.el8_10 ALSA-2024:7868
Security Advisory
(CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485)

devel aarch64 repository

Package Version Advisory Notes
openssl-static 1.1.1k-14.el8_6

2024-10-10

AppStream x86_64 repository

Package Version Advisory Notes
firefox 128.3.0-1.el8_10.alma.1 ALSA-2024:7700
Security Advisory
(CVE-2024-8900, CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402)
firefox-debuginfo 128.3.0-1.el8_10.alma.1
firefox-debugsource 128.3.0-1.el8_10.alma.1
thunderbird 128.3.0-1.el8_10.alma.1 ALSA-2024:7699
Security Advisory
(CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402, CVE-2024-9403)
thunderbird-debuginfo 128.3.0-1.el8_10.alma.1
thunderbird-debugsource 128.3.0-1.el8_10.alma.1

AppStream aarch64 repository

Package Version Advisory Notes
firefox 128.3.0-1.el8_10.alma.1 ALSA-2024:7700
Security Advisory
(CVE-2024-8900, CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402)
firefox-debuginfo 128.3.0-1.el8_10.alma.1
firefox-debugsource 128.3.0-1.el8_10.alma.1
thunderbird 128.3.0-1.el8_10.alma.1 ALSA-2024:7699
Security Advisory
(CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402, CVE-2024-9403)
thunderbird-debuginfo 128.3.0-1.el8_10.alma.1
thunderbird-debugsource 128.3.0-1.el8_10.alma.1

2024-10-09

CERN x86_64 repository

Package Version Advisory Notes
cern-get-certificate 1.0.2-1.al8.cern

CERN aarch64 repository

Package Version Advisory Notes
cern-get-certificate 1.0.2-1.al8.cern

2024-10-07

BaseOS x86_64 repository

Package Version Advisory Notes
iwl100-firmware 39.31.5.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl1000-firmware 39.31.5.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl105-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl135-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl2000-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl2030-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl3160-firmware 25.30.13.0-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl3945-firmware 15.32.2.9-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl4965-firmware 228.61.2.24-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl5000-firmware 8.83.5.1_1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl5150-firmware 8.24.2.2-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6000-firmware 9.221.4.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6000g2a-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6000g2b-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6050-firmware 41.28.5.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl7260-firmware 25.30.13.0-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
libertas-sd8686-firmware 20240827-124.git3cff7109.el8_10 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
libertas-sd8787-firmware 20240827-124.git3cff7109.el8_10 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
libertas-usb8388-firmware 20240827-124.git3cff7109.el8_10 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
libertas-usb8388-olpc-firmware 20240827-124.git3cff7109.el8_10 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
linux-firmware 20240827-124.git3cff7109.el8_10 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)

AppStream x86_64 repository

Package Version Advisory Notes
golang 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)
golang-bin 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)
golang-docs 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)
golang-misc 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)
golang-src 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)
golang-tests 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)

BaseOS aarch64 repository

Package Version Advisory Notes
iwl100-firmware 39.31.5.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl1000-firmware 39.31.5.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl105-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl135-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl2000-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl2030-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl3160-firmware 25.30.13.0-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl3945-firmware 15.32.2.9-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl4965-firmware 228.61.2.24-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl5000-firmware 8.83.5.1_1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl5150-firmware 8.24.2.2-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6000-firmware 9.221.4.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6000g2a-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6000g2b-firmware 18.168.6.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6050-firmware 41.28.5.1-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl7260-firmware 25.30.13.0-124.el8_10.1 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
libertas-sd8686-firmware 20240827-124.git3cff7109.el8_10 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
libertas-sd8787-firmware 20240827-124.git3cff7109.el8_10 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
libertas-usb8388-firmware 20240827-124.git3cff7109.el8_10 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
libertas-usb8388-olpc-firmware 20240827-124.git3cff7109.el8_10 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
linux-firmware 20240827-124.git3cff7109.el8_10 ALSA-2024:7481
Security Advisory
(CVE-2023-20584, CVE-2023-31356)

AppStream aarch64 repository

Package Version Advisory Notes
golang 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)
golang-bin 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)
golang-docs 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)
golang-misc 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)
golang-src 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)
golang-tests 1.21.13-3.module_el8.10.0+3900+bb1e1982 ALSA-2024:7502
Security Advisory
(CVE-2024-9355)

2024-10-04

AppStream x86_64 repository

Package Version Advisory Notes
cups-filters 1.20.0-35.el8_10 ALSA-2024:7463
Security Advisory
(CVE-2024-47076, CVE-2024-47175, CVE-2024-47176)
cups-filters-debuginfo 1.20.0-35.el8_10
cups-filters-debugsource 1.20.0-35.el8_10
cups-filters-libs 1.20.0-35.el8_10 ALSA-2024:7463
Security Advisory
(CVE-2024-47076, CVE-2024-47175, CVE-2024-47176)
cups-filters-libs-debuginfo 1.20.0-35.el8_10

PowerTools x86_64 repository

Package Version Advisory Notes
cups-filters-devel 1.20.0-35.el8_10 ALSA-2024:7463
Security Advisory
(CVE-2024-47076, CVE-2024-47175, CVE-2024-47176)

AppStream aarch64 repository

Package Version Advisory Notes
cups-filters 1.20.0-35.el8_10 ALSA-2024:7463
Security Advisory
(CVE-2024-47076, CVE-2024-47175, CVE-2024-47176)
cups-filters-debuginfo 1.20.0-35.el8_10
cups-filters-debugsource 1.20.0-35.el8_10
cups-filters-libs 1.20.0-35.el8_10 ALSA-2024:7463
Security Advisory
(CVE-2024-47076, CVE-2024-47175, CVE-2024-47176)
cups-filters-libs-debuginfo 1.20.0-35.el8_10

PowerTools aarch64 repository

Package Version Advisory Notes
cups-filters-devel 1.20.0-35.el8_10 ALSA-2024:7463
Security Advisory
(CVE-2024-47076, CVE-2024-47175, CVE-2024-47176)

2024-10-02

AppStream x86_64 repository

Package Version Advisory Notes
grafana 9.2.10-18.el8_10 ALSA-2024:7349
Security Advisory
(CVE-2024-24791)
grafana-debuginfo 9.2.10-18.el8_10
grafana-debugsource 9.2.10-18.el8_10
grafana-selinux 9.2.10-18.el8_10 ALSA-2024:7349
Security Advisory
(CVE-2024-24791)

AppStream aarch64 repository

Package Version Advisory Notes
grafana 9.2.10-18.el8_10 ALSA-2024:7349
Security Advisory
(CVE-2024-24791)
grafana-debuginfo 9.2.10-18.el8_10
grafana-debugsource 9.2.10-18.el8_10
grafana-selinux 9.2.10-18.el8_10 ALSA-2024:7349
Security Advisory
(CVE-2024-24791)