Skip to content

October updates

2024-10-16

CERN x86_64 repository

Package Version Advisory Notes
cern-get-certificate 1.0.2-1.al9.cern

BaseOS x86_64 repository

Package Version Advisory Notes
glibc 2.34-100.el9_4.4
glibc-all-langpacks 2.34-100.el9_4.4
glibc-common 2.34-100.el9_4.4
glibc-common-debuginfo 2.34-100.el9_4.4
glibc-debuginfo 2.34-100.el9_4.4
glibc-debugsource 2.34-100.el9_4.4
glibc-gconv-extra 2.34-100.el9_4.4
glibc-gconv-extra-debuginfo 2.34-100.el9_4.4
glibc-langpack-aa 2.34-100.el9_4.4
glibc-langpack-af 2.34-100.el9_4.4
glibc-langpack-agr 2.34-100.el9_4.4
glibc-langpack-ak 2.34-100.el9_4.4
glibc-langpack-am 2.34-100.el9_4.4
glibc-langpack-an 2.34-100.el9_4.4
glibc-langpack-anp 2.34-100.el9_4.4
glibc-langpack-ar 2.34-100.el9_4.4
glibc-langpack-as 2.34-100.el9_4.4
glibc-langpack-ast 2.34-100.el9_4.4
glibc-langpack-ayc 2.34-100.el9_4.4
glibc-langpack-az 2.34-100.el9_4.4
glibc-langpack-be 2.34-100.el9_4.4
glibc-langpack-bem 2.34-100.el9_4.4
glibc-langpack-ber 2.34-100.el9_4.4
glibc-langpack-bg 2.34-100.el9_4.4
glibc-langpack-bhb 2.34-100.el9_4.4
glibc-langpack-bho 2.34-100.el9_4.4
glibc-langpack-bi 2.34-100.el9_4.4
glibc-langpack-bn 2.34-100.el9_4.4
glibc-langpack-bo 2.34-100.el9_4.4
glibc-langpack-br 2.34-100.el9_4.4
glibc-langpack-brx 2.34-100.el9_4.4
glibc-langpack-bs 2.34-100.el9_4.4
glibc-langpack-byn 2.34-100.el9_4.4
glibc-langpack-ca 2.34-100.el9_4.4
glibc-langpack-ce 2.34-100.el9_4.4
glibc-langpack-chr 2.34-100.el9_4.4
glibc-langpack-ckb 2.34-100.el9_4.4
glibc-langpack-cmn 2.34-100.el9_4.4
glibc-langpack-crh 2.34-100.el9_4.4
glibc-langpack-cs 2.34-100.el9_4.4
glibc-langpack-csb 2.34-100.el9_4.4
glibc-langpack-cv 2.34-100.el9_4.4
glibc-langpack-cy 2.34-100.el9_4.4
glibc-langpack-da 2.34-100.el9_4.4
glibc-langpack-de 2.34-100.el9_4.4
glibc-langpack-doi 2.34-100.el9_4.4
glibc-langpack-dsb 2.34-100.el9_4.4
glibc-langpack-dv 2.34-100.el9_4.4
glibc-langpack-dz 2.34-100.el9_4.4
glibc-langpack-el 2.34-100.el9_4.4
glibc-langpack-en 2.34-100.el9_4.4
glibc-langpack-eo 2.34-100.el9_4.4
glibc-langpack-es 2.34-100.el9_4.4
glibc-langpack-et 2.34-100.el9_4.4
glibc-langpack-eu 2.34-100.el9_4.4
glibc-langpack-fa 2.34-100.el9_4.4
glibc-langpack-ff 2.34-100.el9_4.4
glibc-langpack-fi 2.34-100.el9_4.4
glibc-langpack-fil 2.34-100.el9_4.4
glibc-langpack-fo 2.34-100.el9_4.4
glibc-langpack-fr 2.34-100.el9_4.4
glibc-langpack-fur 2.34-100.el9_4.4
glibc-langpack-fy 2.34-100.el9_4.4
glibc-langpack-ga 2.34-100.el9_4.4
glibc-langpack-gd 2.34-100.el9_4.4
glibc-langpack-gez 2.34-100.el9_4.4
glibc-langpack-gl 2.34-100.el9_4.4
glibc-langpack-gu 2.34-100.el9_4.4
glibc-langpack-gv 2.34-100.el9_4.4
glibc-langpack-ha 2.34-100.el9_4.4
glibc-langpack-hak 2.34-100.el9_4.4
glibc-langpack-he 2.34-100.el9_4.4
glibc-langpack-hi 2.34-100.el9_4.4
glibc-langpack-hif 2.34-100.el9_4.4
glibc-langpack-hne 2.34-100.el9_4.4
glibc-langpack-hr 2.34-100.el9_4.4
glibc-langpack-hsb 2.34-100.el9_4.4
glibc-langpack-ht 2.34-100.el9_4.4
glibc-langpack-hu 2.34-100.el9_4.4
glibc-langpack-hy 2.34-100.el9_4.4
glibc-langpack-ia 2.34-100.el9_4.4
glibc-langpack-id 2.34-100.el9_4.4
glibc-langpack-ig 2.34-100.el9_4.4
glibc-langpack-ik 2.34-100.el9_4.4
glibc-langpack-is 2.34-100.el9_4.4
glibc-langpack-it 2.34-100.el9_4.4
glibc-langpack-iu 2.34-100.el9_4.4
glibc-langpack-ja 2.34-100.el9_4.4
glibc-langpack-ka 2.34-100.el9_4.4
glibc-langpack-kab 2.34-100.el9_4.4
glibc-langpack-kk 2.34-100.el9_4.4
glibc-langpack-kl 2.34-100.el9_4.4
glibc-langpack-km 2.34-100.el9_4.4
glibc-langpack-kn 2.34-100.el9_4.4
glibc-langpack-ko 2.34-100.el9_4.4
glibc-langpack-kok 2.34-100.el9_4.4
glibc-langpack-ks 2.34-100.el9_4.4
glibc-langpack-ku 2.34-100.el9_4.4
glibc-langpack-kw 2.34-100.el9_4.4
glibc-langpack-ky 2.34-100.el9_4.4
glibc-langpack-lb 2.34-100.el9_4.4
glibc-langpack-lg 2.34-100.el9_4.4
glibc-langpack-li 2.34-100.el9_4.4
glibc-langpack-lij 2.34-100.el9_4.4
glibc-langpack-ln 2.34-100.el9_4.4
glibc-langpack-lo 2.34-100.el9_4.4
glibc-langpack-lt 2.34-100.el9_4.4
glibc-langpack-lv 2.34-100.el9_4.4
glibc-langpack-lzh 2.34-100.el9_4.4
glibc-langpack-mag 2.34-100.el9_4.4
glibc-langpack-mai 2.34-100.el9_4.4
glibc-langpack-mfe 2.34-100.el9_4.4
glibc-langpack-mg 2.34-100.el9_4.4
glibc-langpack-mhr 2.34-100.el9_4.4
glibc-langpack-mi 2.34-100.el9_4.4
glibc-langpack-miq 2.34-100.el9_4.4
glibc-langpack-mjw 2.34-100.el9_4.4
glibc-langpack-mk 2.34-100.el9_4.4
glibc-langpack-ml 2.34-100.el9_4.4
glibc-langpack-mn 2.34-100.el9_4.4
glibc-langpack-mni 2.34-100.el9_4.4
glibc-langpack-mnw 2.34-100.el9_4.4
glibc-langpack-mr 2.34-100.el9_4.4
glibc-langpack-ms 2.34-100.el9_4.4
glibc-langpack-mt 2.34-100.el9_4.4
glibc-langpack-my 2.34-100.el9_4.4
glibc-langpack-nan 2.34-100.el9_4.4
glibc-langpack-nb 2.34-100.el9_4.4
glibc-langpack-nds 2.34-100.el9_4.4
glibc-langpack-ne 2.34-100.el9_4.4
glibc-langpack-nhn 2.34-100.el9_4.4
glibc-langpack-niu 2.34-100.el9_4.4
glibc-langpack-nl 2.34-100.el9_4.4
glibc-langpack-nn 2.34-100.el9_4.4
glibc-langpack-nr 2.34-100.el9_4.4
glibc-langpack-nso 2.34-100.el9_4.4
glibc-langpack-oc 2.34-100.el9_4.4
glibc-langpack-om 2.34-100.el9_4.4
glibc-langpack-or 2.34-100.el9_4.4
glibc-langpack-os 2.34-100.el9_4.4
glibc-langpack-pa 2.34-100.el9_4.4
glibc-langpack-pap 2.34-100.el9_4.4
glibc-langpack-pl 2.34-100.el9_4.4
glibc-langpack-ps 2.34-100.el9_4.4
glibc-langpack-pt 2.34-100.el9_4.4
glibc-langpack-quz 2.34-100.el9_4.4
glibc-langpack-raj 2.34-100.el9_4.4
glibc-langpack-ro 2.34-100.el9_4.4
glibc-langpack-ru 2.34-100.el9_4.4
glibc-langpack-rw 2.34-100.el9_4.4
glibc-langpack-sa 2.34-100.el9_4.4
glibc-langpack-sah 2.34-100.el9_4.4
glibc-langpack-sat 2.34-100.el9_4.4
glibc-langpack-sc 2.34-100.el9_4.4
glibc-langpack-sd 2.34-100.el9_4.4
glibc-langpack-se 2.34-100.el9_4.4
glibc-langpack-sgs 2.34-100.el9_4.4
glibc-langpack-shn 2.34-100.el9_4.4
glibc-langpack-shs 2.34-100.el9_4.4
glibc-langpack-si 2.34-100.el9_4.4
glibc-langpack-sid 2.34-100.el9_4.4
glibc-langpack-sk 2.34-100.el9_4.4
glibc-langpack-sl 2.34-100.el9_4.4
glibc-langpack-sm 2.34-100.el9_4.4
glibc-langpack-so 2.34-100.el9_4.4
glibc-langpack-sq 2.34-100.el9_4.4
glibc-langpack-sr 2.34-100.el9_4.4
glibc-langpack-ss 2.34-100.el9_4.4
glibc-langpack-st 2.34-100.el9_4.4
glibc-langpack-sv 2.34-100.el9_4.4
glibc-langpack-sw 2.34-100.el9_4.4
glibc-langpack-szl 2.34-100.el9_4.4
glibc-langpack-ta 2.34-100.el9_4.4
glibc-langpack-tcy 2.34-100.el9_4.4
glibc-langpack-te 2.34-100.el9_4.4
glibc-langpack-tg 2.34-100.el9_4.4
glibc-langpack-th 2.34-100.el9_4.4
glibc-langpack-the 2.34-100.el9_4.4
glibc-langpack-ti 2.34-100.el9_4.4
glibc-langpack-tig 2.34-100.el9_4.4
glibc-langpack-tk 2.34-100.el9_4.4
glibc-langpack-tl 2.34-100.el9_4.4
glibc-langpack-tn 2.34-100.el9_4.4
glibc-langpack-to 2.34-100.el9_4.4
glibc-langpack-tpi 2.34-100.el9_4.4
glibc-langpack-tr 2.34-100.el9_4.4
glibc-langpack-ts 2.34-100.el9_4.4
glibc-langpack-tt 2.34-100.el9_4.4
glibc-langpack-ug 2.34-100.el9_4.4
glibc-langpack-uk 2.34-100.el9_4.4
glibc-langpack-unm 2.34-100.el9_4.4
glibc-langpack-ur 2.34-100.el9_4.4
glibc-langpack-uz 2.34-100.el9_4.4
glibc-langpack-ve 2.34-100.el9_4.4
glibc-langpack-vi 2.34-100.el9_4.4
glibc-langpack-wa 2.34-100.el9_4.4
glibc-langpack-wae 2.34-100.el9_4.4
glibc-langpack-wal 2.34-100.el9_4.4
glibc-langpack-wo 2.34-100.el9_4.4
glibc-langpack-xh 2.34-100.el9_4.4
glibc-langpack-yi 2.34-100.el9_4.4
glibc-langpack-yo 2.34-100.el9_4.4
glibc-langpack-yue 2.34-100.el9_4.4
glibc-langpack-yuw 2.34-100.el9_4.4
glibc-langpack-zh 2.34-100.el9_4.4
glibc-langpack-zu 2.34-100.el9_4.4
glibc-minimal-langpack 2.34-100.el9_4.4
iwl100-firmware 39.31.5.1-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl1000-firmware 39.31.5.1-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl105-firmware 18.168.6.1-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl135-firmware 18.168.6.1-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl2000-firmware 18.168.6.1-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl2030-firmware 18.168.6.1-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl3160-firmware 25.30.13.0-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl5000-firmware 8.83.5.1_1-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl5150-firmware 8.24.2.2-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6000g2a-firmware 18.168.6.1-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6000g2b-firmware 18.168.6.1-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6050-firmware 41.28.5.1-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl7260-firmware 25.30.13.0-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
libertas-sd8787-firmware 20240905-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
libnsl 2.34-100.el9_4.4
libnsl-debuginfo 2.34-100.el9_4.4
linux-firmware 20240905-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
linux-firmware-whence 20240905-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
netronome-firmware 20240905-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
nscd 2.34-100.el9_4.4
nscd-debuginfo 2.34-100.el9_4.4

AppStream x86_64 repository

Package Version Advisory Notes
firefox 128.3.0-1.el9_4.alma.1 ALSA-2024:7505
Security Advisory
(CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9401, CVE-2024-9402)
firefox-debuginfo 128.3.0-1.el9_4.alma.1
firefox-debugsource 128.3.0-1.el9_4.alma.1
firefox-x11 128.3.0-1.el9_4.alma.1 ALSA-2024:7505
Security Advisory
(CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9401, CVE-2024-9402)
glibc-devel 2.34-100.el9_4.4
glibc-doc 2.34-100.el9_4.4
glibc-headers 2.34-100.el9_4.4
glibc-locale-source 2.34-100.el9_4.4
glibc-utils 2.34-100.el9_4.4
glibc-utils-debuginfo 2.34-100.el9_4.4
go-toolset 1.21.13-4.el9_4 ALSA-2024:7550
Security Advisory
(CVE-2024-9355)
golang 1.21.13-4.el9_4 ALSA-2024:7550
Security Advisory
(CVE-2024-9355)
golang-bin 1.21.13-4.el9_4 ALSA-2024:7550
Security Advisory
(CVE-2024-9355)
golang-docs 1.21.13-4.el9_4 ALSA-2024:7550
Security Advisory
(CVE-2024-9355)
golang-misc 1.21.13-4.el9_4 ALSA-2024:7550
Security Advisory
(CVE-2024-9355)
golang-src 1.21.13-4.el9_4 ALSA-2024:7550
Security Advisory
(CVE-2024-9355)
golang-tests 1.21.13-4.el9_4 ALSA-2024:7550
Security Advisory
(CVE-2024-9355)
mod_jk 1.2.50-1.el9_4.1 ALSA-2024:7457
Security Advisory
(CVE-2024-46544)
mod_jk-debuginfo 1.2.50-1.el9_4.1
mod_jk-debugsource 1.2.50-1.el9_4.1
thunderbird 128.3.0-1.el9_4.alma.1 ALSA-2024:7552
Security Advisory
(CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402, CVE-2024-9403)
thunderbird-debuginfo 128.3.0-1.el9_4.alma.1
thunderbird-debugsource 128.3.0-1.el9_4.alma.1

CRB x86_64 repository

Package Version Advisory Notes
glibc-benchtests 2.34-100.el9_4.4
glibc-benchtests-debuginfo 2.34-100.el9_4.4
glibc-nss-devel 2.34-100.el9_4.4
glibc-static 2.34-100.el9_4.4
nss_db 2.34-100.el9_4.4
nss_db-debuginfo 2.34-100.el9_4.4
nss_hesiod 2.34-100.el9_4.4
nss_hesiod-debuginfo 2.34-100.el9_4.4

devel x86_64 repository

Package Version Advisory Notes
compat-libpthread-nonshared 2.34-100.el9_4.4
iwl3945-firmware 15.32.2.9-143.3.el9_4
iwl4965-firmware 228.61.2.24-143.3.el9_4
iwl6000-firmware 9.221.4.1-143.3.el9_4
libertas-sd8686-firmware 20240905-143.3.el9_4
libertas-usb8388-firmware 20240905-143.3.el9_4
libertas-usb8388-olpc-firmware 20240905-143.3.el9_4
liquidio-firmware 20240905-143.3.el9_4
sysroot-aarch64-el9-glibc 2.34-100.el9_4.4
sysroot-i386-el9-glibc 2.34-100.el9_4.4
sysroot-ppc64le-el9-glibc 2.34-100.el9_4.4
sysroot-s390x-el9-glibc 2.34-100.el9_4.4
sysroot-x86_64-el9-glibc 2.34-100.el9_4.4

CERN aarch64 repository

Package Version Advisory Notes
cern-get-certificate 1.0.2-1.al9.cern

BaseOS aarch64 repository

Package Version Advisory Notes
glibc 2.34-100.el9_4.4
glibc-all-langpacks 2.34-100.el9_4.4
glibc-common 2.34-100.el9_4.4
glibc-common-debuginfo 2.34-100.el9_4.4
glibc-debuginfo 2.34-100.el9_4.4
glibc-debugsource 2.34-100.el9_4.4
glibc-gconv-extra 2.34-100.el9_4.4
glibc-gconv-extra-debuginfo 2.34-100.el9_4.4
glibc-langpack-aa 2.34-100.el9_4.4
glibc-langpack-af 2.34-100.el9_4.4
glibc-langpack-agr 2.34-100.el9_4.4
glibc-langpack-ak 2.34-100.el9_4.4
glibc-langpack-am 2.34-100.el9_4.4
glibc-langpack-an 2.34-100.el9_4.4
glibc-langpack-anp 2.34-100.el9_4.4
glibc-langpack-ar 2.34-100.el9_4.4
glibc-langpack-as 2.34-100.el9_4.4
glibc-langpack-ast 2.34-100.el9_4.4
glibc-langpack-ayc 2.34-100.el9_4.4
glibc-langpack-az 2.34-100.el9_4.4
glibc-langpack-be 2.34-100.el9_4.4
glibc-langpack-bem 2.34-100.el9_4.4
glibc-langpack-ber 2.34-100.el9_4.4
glibc-langpack-bg 2.34-100.el9_4.4
glibc-langpack-bhb 2.34-100.el9_4.4
glibc-langpack-bho 2.34-100.el9_4.4
glibc-langpack-bi 2.34-100.el9_4.4
glibc-langpack-bn 2.34-100.el9_4.4
glibc-langpack-bo 2.34-100.el9_4.4
glibc-langpack-br 2.34-100.el9_4.4
glibc-langpack-brx 2.34-100.el9_4.4
glibc-langpack-bs 2.34-100.el9_4.4
glibc-langpack-byn 2.34-100.el9_4.4
glibc-langpack-ca 2.34-100.el9_4.4
glibc-langpack-ce 2.34-100.el9_4.4
glibc-langpack-chr 2.34-100.el9_4.4
glibc-langpack-ckb 2.34-100.el9_4.4
glibc-langpack-cmn 2.34-100.el9_4.4
glibc-langpack-crh 2.34-100.el9_4.4
glibc-langpack-cs 2.34-100.el9_4.4
glibc-langpack-csb 2.34-100.el9_4.4
glibc-langpack-cv 2.34-100.el9_4.4
glibc-langpack-cy 2.34-100.el9_4.4
glibc-langpack-da 2.34-100.el9_4.4
glibc-langpack-de 2.34-100.el9_4.4
glibc-langpack-doi 2.34-100.el9_4.4
glibc-langpack-dsb 2.34-100.el9_4.4
glibc-langpack-dv 2.34-100.el9_4.4
glibc-langpack-dz 2.34-100.el9_4.4
glibc-langpack-el 2.34-100.el9_4.4
glibc-langpack-en 2.34-100.el9_4.4
glibc-langpack-eo 2.34-100.el9_4.4
glibc-langpack-es 2.34-100.el9_4.4
glibc-langpack-et 2.34-100.el9_4.4
glibc-langpack-eu 2.34-100.el9_4.4
glibc-langpack-fa 2.34-100.el9_4.4
glibc-langpack-ff 2.34-100.el9_4.4
glibc-langpack-fi 2.34-100.el9_4.4
glibc-langpack-fil 2.34-100.el9_4.4
glibc-langpack-fo 2.34-100.el9_4.4
glibc-langpack-fr 2.34-100.el9_4.4
glibc-langpack-fur 2.34-100.el9_4.4
glibc-langpack-fy 2.34-100.el9_4.4
glibc-langpack-ga 2.34-100.el9_4.4
glibc-langpack-gd 2.34-100.el9_4.4
glibc-langpack-gez 2.34-100.el9_4.4
glibc-langpack-gl 2.34-100.el9_4.4
glibc-langpack-gu 2.34-100.el9_4.4
glibc-langpack-gv 2.34-100.el9_4.4
glibc-langpack-ha 2.34-100.el9_4.4
glibc-langpack-hak 2.34-100.el9_4.4
glibc-langpack-he 2.34-100.el9_4.4
glibc-langpack-hi 2.34-100.el9_4.4
glibc-langpack-hif 2.34-100.el9_4.4
glibc-langpack-hne 2.34-100.el9_4.4
glibc-langpack-hr 2.34-100.el9_4.4
glibc-langpack-hsb 2.34-100.el9_4.4
glibc-langpack-ht 2.34-100.el9_4.4
glibc-langpack-hu 2.34-100.el9_4.4
glibc-langpack-hy 2.34-100.el9_4.4
glibc-langpack-ia 2.34-100.el9_4.4
glibc-langpack-id 2.34-100.el9_4.4
glibc-langpack-ig 2.34-100.el9_4.4
glibc-langpack-ik 2.34-100.el9_4.4
glibc-langpack-is 2.34-100.el9_4.4
glibc-langpack-it 2.34-100.el9_4.4
glibc-langpack-iu 2.34-100.el9_4.4
glibc-langpack-ja 2.34-100.el9_4.4
glibc-langpack-ka 2.34-100.el9_4.4
glibc-langpack-kab 2.34-100.el9_4.4
glibc-langpack-kk 2.34-100.el9_4.4
glibc-langpack-kl 2.34-100.el9_4.4
glibc-langpack-km 2.34-100.el9_4.4
glibc-langpack-kn 2.34-100.el9_4.4
glibc-langpack-ko 2.34-100.el9_4.4
glibc-langpack-kok 2.34-100.el9_4.4
glibc-langpack-ks 2.34-100.el9_4.4
glibc-langpack-ku 2.34-100.el9_4.4
glibc-langpack-kw 2.34-100.el9_4.4
glibc-langpack-ky 2.34-100.el9_4.4
glibc-langpack-lb 2.34-100.el9_4.4
glibc-langpack-lg 2.34-100.el9_4.4
glibc-langpack-li 2.34-100.el9_4.4
glibc-langpack-lij 2.34-100.el9_4.4
glibc-langpack-ln 2.34-100.el9_4.4
glibc-langpack-lo 2.34-100.el9_4.4
glibc-langpack-lt 2.34-100.el9_4.4
glibc-langpack-lv 2.34-100.el9_4.4
glibc-langpack-lzh 2.34-100.el9_4.4
glibc-langpack-mag 2.34-100.el9_4.4
glibc-langpack-mai 2.34-100.el9_4.4
glibc-langpack-mfe 2.34-100.el9_4.4
glibc-langpack-mg 2.34-100.el9_4.4
glibc-langpack-mhr 2.34-100.el9_4.4
glibc-langpack-mi 2.34-100.el9_4.4
glibc-langpack-miq 2.34-100.el9_4.4
glibc-langpack-mjw 2.34-100.el9_4.4
glibc-langpack-mk 2.34-100.el9_4.4
glibc-langpack-ml 2.34-100.el9_4.4
glibc-langpack-mn 2.34-100.el9_4.4
glibc-langpack-mni 2.34-100.el9_4.4
glibc-langpack-mnw 2.34-100.el9_4.4
glibc-langpack-mr 2.34-100.el9_4.4
glibc-langpack-ms 2.34-100.el9_4.4
glibc-langpack-mt 2.34-100.el9_4.4
glibc-langpack-my 2.34-100.el9_4.4
glibc-langpack-nan 2.34-100.el9_4.4
glibc-langpack-nb 2.34-100.el9_4.4
glibc-langpack-nds 2.34-100.el9_4.4
glibc-langpack-ne 2.34-100.el9_4.4
glibc-langpack-nhn 2.34-100.el9_4.4
glibc-langpack-niu 2.34-100.el9_4.4
glibc-langpack-nl 2.34-100.el9_4.4
glibc-langpack-nn 2.34-100.el9_4.4
glibc-langpack-nr 2.34-100.el9_4.4
glibc-langpack-nso 2.34-100.el9_4.4
glibc-langpack-oc 2.34-100.el9_4.4
glibc-langpack-om 2.34-100.el9_4.4
glibc-langpack-or 2.34-100.el9_4.4
glibc-langpack-os 2.34-100.el9_4.4
glibc-langpack-pa 2.34-100.el9_4.4
glibc-langpack-pap 2.34-100.el9_4.4
glibc-langpack-pl 2.34-100.el9_4.4
glibc-langpack-ps 2.34-100.el9_4.4
glibc-langpack-pt 2.34-100.el9_4.4
glibc-langpack-quz 2.34-100.el9_4.4
glibc-langpack-raj 2.34-100.el9_4.4
glibc-langpack-ro 2.34-100.el9_4.4
glibc-langpack-ru 2.34-100.el9_4.4
glibc-langpack-rw 2.34-100.el9_4.4
glibc-langpack-sa 2.34-100.el9_4.4
glibc-langpack-sah 2.34-100.el9_4.4
glibc-langpack-sat 2.34-100.el9_4.4
glibc-langpack-sc 2.34-100.el9_4.4
glibc-langpack-sd 2.34-100.el9_4.4
glibc-langpack-se 2.34-100.el9_4.4
glibc-langpack-sgs 2.34-100.el9_4.4
glibc-langpack-shn 2.34-100.el9_4.4
glibc-langpack-shs 2.34-100.el9_4.4
glibc-langpack-si 2.34-100.el9_4.4
glibc-langpack-sid 2.34-100.el9_4.4
glibc-langpack-sk 2.34-100.el9_4.4
glibc-langpack-sl 2.34-100.el9_4.4
glibc-langpack-sm 2.34-100.el9_4.4
glibc-langpack-so 2.34-100.el9_4.4
glibc-langpack-sq 2.34-100.el9_4.4
glibc-langpack-sr 2.34-100.el9_4.4
glibc-langpack-ss 2.34-100.el9_4.4
glibc-langpack-st 2.34-100.el9_4.4
glibc-langpack-sv 2.34-100.el9_4.4
glibc-langpack-sw 2.34-100.el9_4.4
glibc-langpack-szl 2.34-100.el9_4.4
glibc-langpack-ta 2.34-100.el9_4.4
glibc-langpack-tcy 2.34-100.el9_4.4
glibc-langpack-te 2.34-100.el9_4.4
glibc-langpack-tg 2.34-100.el9_4.4
glibc-langpack-th 2.34-100.el9_4.4
glibc-langpack-the 2.34-100.el9_4.4
glibc-langpack-ti 2.34-100.el9_4.4
glibc-langpack-tig 2.34-100.el9_4.4
glibc-langpack-tk 2.34-100.el9_4.4
glibc-langpack-tl 2.34-100.el9_4.4
glibc-langpack-tn 2.34-100.el9_4.4
glibc-langpack-to 2.34-100.el9_4.4
glibc-langpack-tpi 2.34-100.el9_4.4
glibc-langpack-tr 2.34-100.el9_4.4
glibc-langpack-ts 2.34-100.el9_4.4
glibc-langpack-tt 2.34-100.el9_4.4
glibc-langpack-ug 2.34-100.el9_4.4
glibc-langpack-uk 2.34-100.el9_4.4
glibc-langpack-unm 2.34-100.el9_4.4
glibc-langpack-ur 2.34-100.el9_4.4
glibc-langpack-uz 2.34-100.el9_4.4
glibc-langpack-ve 2.34-100.el9_4.4
glibc-langpack-vi 2.34-100.el9_4.4
glibc-langpack-wa 2.34-100.el9_4.4
glibc-langpack-wae 2.34-100.el9_4.4
glibc-langpack-wal 2.34-100.el9_4.4
glibc-langpack-wo 2.34-100.el9_4.4
glibc-langpack-xh 2.34-100.el9_4.4
glibc-langpack-yi 2.34-100.el9_4.4
glibc-langpack-yo 2.34-100.el9_4.4
glibc-langpack-yue 2.34-100.el9_4.4
glibc-langpack-yuw 2.34-100.el9_4.4
glibc-langpack-zh 2.34-100.el9_4.4
glibc-langpack-zu 2.34-100.el9_4.4
glibc-minimal-langpack 2.34-100.el9_4.4
iwl100-firmware 39.31.5.1-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl1000-firmware 39.31.5.1-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl105-firmware 18.168.6.1-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl135-firmware 18.168.6.1-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl2000-firmware 18.168.6.1-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl2030-firmware 18.168.6.1-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl3160-firmware 25.30.13.0-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl5000-firmware 8.83.5.1_1-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl5150-firmware 8.24.2.2-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6000g2a-firmware 18.168.6.1-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6000g2b-firmware 18.168.6.1-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl6050-firmware 41.28.5.1-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
iwl7260-firmware 25.30.13.0-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
libertas-sd8787-firmware 20240905-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
libnsl 2.34-100.el9_4.4
libnsl-debuginfo 2.34-100.el9_4.4
linux-firmware 20240905-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
linux-firmware-whence 20240905-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
netronome-firmware 20240905-143.3.el9_4 ALSA-2024:7484
Security Advisory
(CVE-2023-20584, CVE-2023-31356)
nscd 2.34-100.el9_4.4
nscd-debuginfo 2.34-100.el9_4.4

AppStream aarch64 repository

Package Version Advisory Notes
firefox 128.3.0-1.el9_4.alma.1 ALSA-2024:7505
Security Advisory
(CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9401, CVE-2024-9402)
firefox-debuginfo 128.3.0-1.el9_4.alma.1
firefox-debugsource 128.3.0-1.el9_4.alma.1
firefox-x11 128.3.0-1.el9_4.alma.1 ALSA-2024:7505
Security Advisory
(CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9401, CVE-2024-9402)
glibc-devel 2.34-100.el9_4.4
glibc-doc 2.34-100.el9_4.4
glibc-locale-source 2.34-100.el9_4.4
glibc-utils 2.34-100.el9_4.4
glibc-utils-debuginfo 2.34-100.el9_4.4
go-toolset 1.21.13-4.el9_4 ALSA-2024:7550
Security Advisory
(CVE-2024-9355)
golang 1.21.13-4.el9_4 ALSA-2024:7550
Security Advisory
(CVE-2024-9355)
golang-bin 1.21.13-4.el9_4 ALSA-2024:7550
Security Advisory
(CVE-2024-9355)
golang-docs 1.21.13-4.el9_4 ALSA-2024:7550
Security Advisory
(CVE-2024-9355)
golang-misc 1.21.13-4.el9_4 ALSA-2024:7550
Security Advisory
(CVE-2024-9355)
golang-src 1.21.13-4.el9_4 ALSA-2024:7550
Security Advisory
(CVE-2024-9355)
golang-tests 1.21.13-4.el9_4 ALSA-2024:7550
Security Advisory
(CVE-2024-9355)
mod_jk 1.2.50-1.el9_4.1 ALSA-2024:7457
Security Advisory
(CVE-2024-46544)
mod_jk-debuginfo 1.2.50-1.el9_4.1
mod_jk-debugsource 1.2.50-1.el9_4.1
thunderbird 128.3.0-1.el9_4.alma.1 ALSA-2024:7552
Security Advisory
(CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402, CVE-2024-9403)
thunderbird-debuginfo 128.3.0-1.el9_4.alma.1
thunderbird-debugsource 128.3.0-1.el9_4.alma.1

CRB aarch64 repository

Package Version Advisory Notes
glibc-benchtests 2.34-100.el9_4.4
glibc-benchtests-debuginfo 2.34-100.el9_4.4
glibc-nss-devel 2.34-100.el9_4.4
glibc-static 2.34-100.el9_4.4
nss_db 2.34-100.el9_4.4
nss_db-debuginfo 2.34-100.el9_4.4
nss_hesiod 2.34-100.el9_4.4
nss_hesiod-debuginfo 2.34-100.el9_4.4

devel aarch64 repository

Package Version Advisory Notes
compat-libpthread-nonshared 2.34-100.el9_4.4
iwl3945-firmware 15.32.2.9-143.3.el9_4
iwl4965-firmware 228.61.2.24-143.3.el9_4
iwl6000-firmware 9.221.4.1-143.3.el9_4
libertas-sd8686-firmware 20240905-143.3.el9_4
libertas-usb8388-firmware 20240905-143.3.el9_4
libertas-usb8388-olpc-firmware 20240905-143.3.el9_4
liquidio-firmware 20240905-143.3.el9_4
sysroot-aarch64-el9-glibc 2.34-100.el9_4.4
sysroot-i386-el9-glibc 2.34-100.el9_4.4
sysroot-ppc64le-el9-glibc 2.34-100.el9_4.4
sysroot-s390x-el9-glibc 2.34-100.el9_4.4
sysroot-x86_64-el9-glibc 2.34-100.el9_4.4

2024-10-09

openafs x86_64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.5.14.0_427.37.1.el9_4.al9.cern

BaseOS x86_64 repository

Package Version Advisory Notes
bpftool 7.3.0-427.37.1.el9_4
bpftool-debuginfo 7.3.0-427.37.1.el9_4
kernel 5.14.0-427.37.1.el9_4
kernel-abi-stablelists 5.14.0-427.37.1.el9_4
kernel-core 5.14.0-427.37.1.el9_4
kernel-debug 5.14.0-427.37.1.el9_4
kernel-debug-core 5.14.0-427.37.1.el9_4
kernel-debug-debuginfo 5.14.0-427.37.1.el9_4
kernel-debug-modules 5.14.0-427.37.1.el9_4
kernel-debug-modules-core 5.14.0-427.37.1.el9_4
kernel-debug-modules-extra 5.14.0-427.37.1.el9_4
kernel-debug-uki-virt 5.14.0-427.37.1.el9_4
kernel-debuginfo 5.14.0-427.37.1.el9_4
kernel-debuginfo-common-x86_64 5.14.0-427.37.1.el9_4
kernel-modules 5.14.0-427.37.1.el9_4
kernel-modules-core 5.14.0-427.37.1.el9_4
kernel-modules-extra 5.14.0-427.37.1.el9_4
kernel-tools 5.14.0-427.37.1.el9_4
kernel-tools-debuginfo 5.14.0-427.37.1.el9_4
kernel-tools-libs 5.14.0-427.37.1.el9_4
kernel-uki-virt 5.14.0-427.37.1.el9_4
python3-perf 5.14.0-427.37.1.el9_4
python3-perf-debuginfo 5.14.0-427.37.1.el9_4

AppStream x86_64 repository

Package Version Advisory Notes
cups-filters 1.28.7-17.el9_4 ALSA-2024:7346
Security Advisory
(CVE-2024-47076, CVE-2024-47175, CVE-2024-47176)
cups-filters-debuginfo 1.28.7-17.el9_4
cups-filters-debugsource 1.28.7-17.el9_4
cups-filters-libs 1.28.7-17.el9_4 ALSA-2024:7346
Security Advisory
(CVE-2024-47076, CVE-2024-47175, CVE-2024-47176)
cups-filters-libs-debuginfo 1.28.7-17.el9_4
git-lfs 3.4.1-4.el9_4 ALSA-2024:7136
Security Advisory
(CVE-2024-34156)
git-lfs-debuginfo 3.4.1-4.el9_4
git-lfs-debugsource 3.4.1-4.el9_4
grafana 9.2.10-17.el9_4 ALSA-2024:6947
Security Advisory
(CVE-2024-34156)
grafana-debuginfo 9.2.10-17.el9_4
grafana-debugsource 9.2.10-17.el9_4
grafana-pcp 5.1.1-3.el9_4 ALSA-2024:6946
Security Advisory
(CVE-2024-34156)
grafana-pcp-debuginfo 5.1.1-3.el9_4
grafana-pcp-debugsource 5.1.1-3.el9_4
grafana-selinux 9.2.10-17.el9_4 ALSA-2024:6947
Security Advisory
(CVE-2024-34156)
kernel-debug-devel 5.14.0-427.37.1.el9_4
kernel-debug-devel-matched 5.14.0-427.37.1.el9_4
kernel-devel 5.14.0-427.37.1.el9_4
kernel-devel-matched 5.14.0-427.37.1.el9_4
kernel-doc 5.14.0-427.37.1.el9_4
kernel-headers 5.14.0-427.37.1.el9_4
net-snmp 5.9.1-13.el9_4.3 ALSA-2024:7260
Security Advisory
(CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810)
net-snmp-agent-libs 5.9.1-13.el9_4.3 ALSA-2024:7260
Security Advisory
(CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810)
net-snmp-agent-libs-debuginfo 5.9.1-13.el9_4.3
net-snmp-debuginfo 5.9.1-13.el9_4.3
net-snmp-debugsource 5.9.1-13.el9_4.3
net-snmp-devel 5.9.1-13.el9_4.3 ALSA-2024:7260
Security Advisory
(CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810)
net-snmp-libs 5.9.1-13.el9_4.3 ALSA-2024:7260
Security Advisory
(CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810)
net-snmp-libs-debuginfo 5.9.1-13.el9_4.3
net-snmp-perl 5.9.1-13.el9_4.3 ALSA-2024:7260
Security Advisory
(CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810)
net-snmp-perl-debuginfo 5.9.1-13.el9_4.3
net-snmp-utils 5.9.1-13.el9_4.3 ALSA-2024:7260
Security Advisory
(CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810)
net-snmp-utils-debuginfo 5.9.1-13.el9_4.3
osbuild-composer 101-2.el9.alma.2
osbuild-composer 101-2.el9_4.alma.1 ALSA-2024:7204
Security Advisory
(CVE-2024-34156)
osbuild-composer-core 101-2.el9.alma.2
osbuild-composer-core 101-2.el9_4.alma.1 ALSA-2024:7204
Security Advisory
(CVE-2024-34156)
osbuild-composer-core-debuginfo 101-2.el9.alma.2
osbuild-composer-core-debuginfo 101-2.el9_4.alma.1
osbuild-composer-debuginfo 101-2.el9.alma.2
osbuild-composer-debuginfo 101-2.el9_4.alma.1
osbuild-composer-debugsource 101-2.el9.alma.2
osbuild-composer-debugsource 101-2.el9_4.alma.1
osbuild-composer-worker 101-2.el9.alma.2
osbuild-composer-worker 101-2.el9_4.alma.1 ALSA-2024:7204
Security Advisory
(CVE-2024-34156)
osbuild-composer-worker-debuginfo 101-2.el9.alma.2
osbuild-composer-worker-debuginfo 101-2.el9_4.alma.1
perf 5.14.0-427.37.1.el9_4
perf-debuginfo 5.14.0-427.37.1.el9_4
python3-net-snmp 5.9.1-13.el9_4.3 ALSA-2024:7260
Security Advisory
(CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810)
python3-net-snmp-debuginfo 5.9.1-13.el9_4.3
rtla 5.14.0-427.37.1.el9_4
rv 5.14.0-427.37.1.el9_4

RT x86_64 repository

Package Version Advisory Notes
kernel-rt 5.14.0-427.37.1.el9_4
kernel-rt-core 5.14.0-427.37.1.el9_4
kernel-rt-debug 5.14.0-427.37.1.el9_4
kernel-rt-debug-core 5.14.0-427.37.1.el9_4
kernel-rt-debug-debuginfo 5.14.0-427.37.1.el9_4
kernel-rt-debug-devel 5.14.0-427.37.1.el9_4
kernel-rt-debug-modules 5.14.0-427.37.1.el9_4
kernel-rt-debug-modules-core 5.14.0-427.37.1.el9_4
kernel-rt-debug-modules-extra 5.14.0-427.37.1.el9_4
kernel-rt-debuginfo 5.14.0-427.37.1.el9_4
kernel-rt-devel 5.14.0-427.37.1.el9_4
kernel-rt-modules 5.14.0-427.37.1.el9_4
kernel-rt-modules-core 5.14.0-427.37.1.el9_4
kernel-rt-modules-extra 5.14.0-427.37.1.el9_4

CRB x86_64 repository

Package Version Advisory Notes
cups-filters-devel 1.28.7-17.el9_4 ALSA-2024:7346
Security Advisory
(CVE-2024-47076, CVE-2024-47175, CVE-2024-47176)
kernel-cross-headers 5.14.0-427.37.1.el9_4
kernel-tools-libs-devel 5.14.0-427.37.1.el9_4
libperf 5.14.0-427.37.1.el9_4
libperf-debuginfo 5.14.0-427.37.1.el9_4

NFV x86_64 repository

Package Version Advisory Notes
kernel-rt 5.14.0-427.37.1.el9_4
kernel-rt-core 5.14.0-427.37.1.el9_4
kernel-rt-debug 5.14.0-427.37.1.el9_4
kernel-rt-debug-core 5.14.0-427.37.1.el9_4
kernel-rt-debug-debuginfo 5.14.0-427.37.1.el9_4
kernel-rt-debug-devel 5.14.0-427.37.1.el9_4
kernel-rt-debug-kvm 5.14.0-427.37.1.el9_4
kernel-rt-debug-modules 5.14.0-427.37.1.el9_4
kernel-rt-debug-modules-core 5.14.0-427.37.1.el9_4
kernel-rt-debug-modules-extra 5.14.0-427.37.1.el9_4
kernel-rt-debuginfo 5.14.0-427.37.1.el9_4
kernel-rt-devel 5.14.0-427.37.1.el9_4
kernel-rt-kvm 5.14.0-427.37.1.el9_4
kernel-rt-modules 5.14.0-427.37.1.el9_4
kernel-rt-modules-core 5.14.0-427.37.1.el9_4
kernel-rt-modules-extra 5.14.0-427.37.1.el9_4

devel x86_64 repository

Package Version Advisory Notes
kernel-debug-modules-internal 5.14.0-427.37.1.el9_4
kernel-debug-modules-partner 5.14.0-427.37.1.el9_4
kernel-ipaclones-internal 5.14.0-427.37.1.el9_4
kernel-modules-internal 5.14.0-427.37.1.el9_4
kernel-modules-partner 5.14.0-427.37.1.el9_4
kernel-rt-debug-devel-matched 5.14.0-427.37.1.el9_4
kernel-rt-debug-modules-internal 5.14.0-427.37.1.el9_4
kernel-rt-debug-modules-partner 5.14.0-427.37.1.el9_4
kernel-rt-devel-matched 5.14.0-427.37.1.el9_4
kernel-rt-modules-internal 5.14.0-427.37.1.el9_4
kernel-rt-modules-partner 5.14.0-427.37.1.el9_4
kernel-selftests-internal 5.14.0-427.37.1.el9_4
libperf-devel 5.14.0-427.37.1.el9_4
net-snmp-gui 5.9.1-13.el9_4.3
osbuild-composer-tests 101-2.el9.alma.2
osbuild-composer-tests 101-2.el9_4.alma.1
osbuild-composer-tests-debuginfo 101-2.el9.alma.2
osbuild-composer-tests-debuginfo 101-2.el9_4.alma.1

openafs aarch64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.5.14.0_427.37.1.el9_4.al9.cern

BaseOS aarch64 repository

Package Version Advisory Notes
bpftool 7.3.0-427.37.1.el9_4
bpftool-debuginfo 7.3.0-427.37.1.el9_4
kernel 5.14.0-427.37.1.el9_4
kernel-64k 5.14.0-427.37.1.el9_4
kernel-64k-core 5.14.0-427.37.1.el9_4
kernel-64k-debug 5.14.0-427.37.1.el9_4
kernel-64k-debug-core 5.14.0-427.37.1.el9_4
kernel-64k-debug-debuginfo 5.14.0-427.37.1.el9_4
kernel-64k-debug-modules 5.14.0-427.37.1.el9_4
kernel-64k-debug-modules-core 5.14.0-427.37.1.el9_4
kernel-64k-debug-modules-extra 5.14.0-427.37.1.el9_4
kernel-64k-debuginfo 5.14.0-427.37.1.el9_4
kernel-64k-modules 5.14.0-427.37.1.el9_4
kernel-64k-modules-core 5.14.0-427.37.1.el9_4
kernel-64k-modules-extra 5.14.0-427.37.1.el9_4
kernel-abi-stablelists 5.14.0-427.37.1.el9_4
kernel-core 5.14.0-427.37.1.el9_4
kernel-debug 5.14.0-427.37.1.el9_4
kernel-debug-core 5.14.0-427.37.1.el9_4
kernel-debug-debuginfo 5.14.0-427.37.1.el9_4
kernel-debug-modules 5.14.0-427.37.1.el9_4
kernel-debug-modules-core 5.14.0-427.37.1.el9_4
kernel-debug-modules-extra 5.14.0-427.37.1.el9_4
kernel-debuginfo 5.14.0-427.37.1.el9_4
kernel-debuginfo-common-aarch64 5.14.0-427.37.1.el9_4
kernel-modules 5.14.0-427.37.1.el9_4
kernel-modules-core 5.14.0-427.37.1.el9_4
kernel-modules-extra 5.14.0-427.37.1.el9_4
kernel-tools 5.14.0-427.37.1.el9_4
kernel-tools-debuginfo 5.14.0-427.37.1.el9_4
kernel-tools-libs 5.14.0-427.37.1.el9_4
python3-perf 5.14.0-427.37.1.el9_4
python3-perf-debuginfo 5.14.0-427.37.1.el9_4

AppStream aarch64 repository

Package Version Advisory Notes
cups-filters 1.28.7-17.el9_4 ALSA-2024:7346
Security Advisory
(CVE-2024-47076, CVE-2024-47175, CVE-2024-47176)
cups-filters-debuginfo 1.28.7-17.el9_4
cups-filters-debugsource 1.28.7-17.el9_4
cups-filters-libs 1.28.7-17.el9_4 ALSA-2024:7346
Security Advisory
(CVE-2024-47076, CVE-2024-47175, CVE-2024-47176)
cups-filters-libs-debuginfo 1.28.7-17.el9_4
git-lfs 3.4.1-4.el9_4 ALSA-2024:7136
Security Advisory
(CVE-2024-34156)
git-lfs-debuginfo 3.4.1-4.el9_4
git-lfs-debugsource 3.4.1-4.el9_4
grafana 9.2.10-17.el9_4 ALSA-2024:6947
Security Advisory
(CVE-2024-34156)
grafana-debuginfo 9.2.10-17.el9_4
grafana-debugsource 9.2.10-17.el9_4
grafana-pcp 5.1.1-3.el9_4 ALSA-2024:6946
Security Advisory
(CVE-2024-34156)
grafana-pcp-debuginfo 5.1.1-3.el9_4
grafana-pcp-debugsource 5.1.1-3.el9_4
grafana-selinux 9.2.10-17.el9_4 ALSA-2024:6947
Security Advisory
(CVE-2024-34156)
kernel-64k-debug-devel 5.14.0-427.37.1.el9_4
kernel-64k-debug-devel-matched 5.14.0-427.37.1.el9_4
kernel-64k-devel 5.14.0-427.37.1.el9_4
kernel-64k-devel-matched 5.14.0-427.37.1.el9_4
kernel-debug-devel 5.14.0-427.37.1.el9_4
kernel-debug-devel-matched 5.14.0-427.37.1.el9_4
kernel-devel 5.14.0-427.37.1.el9_4
kernel-devel-matched 5.14.0-427.37.1.el9_4
kernel-doc 5.14.0-427.37.1.el9_4
kernel-headers 5.14.0-427.37.1.el9_4
net-snmp 5.9.1-13.el9_4.3 ALSA-2024:7260
Security Advisory
(CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810)
net-snmp-agent-libs 5.9.1-13.el9_4.3 ALSA-2024:7260
Security Advisory
(CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810)
net-snmp-agent-libs-debuginfo 5.9.1-13.el9_4.3
net-snmp-debuginfo 5.9.1-13.el9_4.3
net-snmp-debugsource 5.9.1-13.el9_4.3
net-snmp-devel 5.9.1-13.el9_4.3 ALSA-2024:7260
Security Advisory
(CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810)
net-snmp-libs 5.9.1-13.el9_4.3 ALSA-2024:7260
Security Advisory
(CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810)
net-snmp-libs-debuginfo 5.9.1-13.el9_4.3
net-snmp-perl 5.9.1-13.el9_4.3 ALSA-2024:7260
Security Advisory
(CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810)
net-snmp-perl-debuginfo 5.9.1-13.el9_4.3
net-snmp-utils 5.9.1-13.el9_4.3 ALSA-2024:7260
Security Advisory
(CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810)
net-snmp-utils-debuginfo 5.9.1-13.el9_4.3
osbuild-composer 101-2.el9.alma.2
osbuild-composer 101-2.el9_4.alma.1 ALSA-2024:7204
Security Advisory
(CVE-2024-34156)
osbuild-composer-core 101-2.el9.alma.2
osbuild-composer-core 101-2.el9_4.alma.1 ALSA-2024:7204
Security Advisory
(CVE-2024-34156)
osbuild-composer-core-debuginfo 101-2.el9.alma.2
osbuild-composer-core-debuginfo 101-2.el9_4.alma.1
osbuild-composer-debuginfo 101-2.el9.alma.2
osbuild-composer-debuginfo 101-2.el9_4.alma.1
osbuild-composer-debugsource 101-2.el9.alma.2
osbuild-composer-debugsource 101-2.el9_4.alma.1
osbuild-composer-worker 101-2.el9.alma.2
osbuild-composer-worker 101-2.el9_4.alma.1 ALSA-2024:7204
Security Advisory
(CVE-2024-34156)
osbuild-composer-worker-debuginfo 101-2.el9.alma.2
osbuild-composer-worker-debuginfo 101-2.el9_4.alma.1
perf 5.14.0-427.37.1.el9_4
perf-debuginfo 5.14.0-427.37.1.el9_4
python3-net-snmp 5.9.1-13.el9_4.3 ALSA-2024:7260
Security Advisory
(CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810)
python3-net-snmp-debuginfo 5.9.1-13.el9_4.3
rtla 5.14.0-427.37.1.el9_4
rv 5.14.0-427.37.1.el9_4

CRB aarch64 repository

Package Version Advisory Notes
cups-filters-devel 1.28.7-17.el9_4 ALSA-2024:7346
Security Advisory
(CVE-2024-47076, CVE-2024-47175, CVE-2024-47176)
kernel-cross-headers 5.14.0-427.37.1.el9_4
kernel-tools-libs-devel 5.14.0-427.37.1.el9_4
libperf 5.14.0-427.37.1.el9_4
libperf-debuginfo 5.14.0-427.37.1.el9_4

devel aarch64 repository

Package Version Advisory Notes
kernel-64k-debug-modules-internal 5.14.0-427.37.1.el9_4
kernel-64k-debug-modules-partner 5.14.0-427.37.1.el9_4
kernel-64k-modules-internal 5.14.0-427.37.1.el9_4
kernel-64k-modules-partner 5.14.0-427.37.1.el9_4
kernel-debug-modules-internal 5.14.0-427.37.1.el9_4
kernel-debug-modules-partner 5.14.0-427.37.1.el9_4
kernel-modules-internal 5.14.0-427.37.1.el9_4
kernel-modules-partner 5.14.0-427.37.1.el9_4
kernel-rt 5.14.0-427.37.1.el9_4
kernel-rt-core 5.14.0-427.37.1.el9_4
kernel-rt-debug 5.14.0-427.37.1.el9_4
kernel-rt-debug-core 5.14.0-427.37.1.el9_4
kernel-rt-debug-debuginfo 5.14.0-427.37.1.el9_4
kernel-rt-debug-devel 5.14.0-427.37.1.el9_4
kernel-rt-debug-devel-matched 5.14.0-427.37.1.el9_4
kernel-rt-debug-kvm 5.14.0-427.37.1.el9_4
kernel-rt-debug-modules 5.14.0-427.37.1.el9_4
kernel-rt-debug-modules-core 5.14.0-427.37.1.el9_4
kernel-rt-debug-modules-extra 5.14.0-427.37.1.el9_4
kernel-rt-debug-modules-internal 5.14.0-427.37.1.el9_4
kernel-rt-debug-modules-partner 5.14.0-427.37.1.el9_4
kernel-rt-debuginfo 5.14.0-427.37.1.el9_4
kernel-rt-devel 5.14.0-427.37.1.el9_4
kernel-rt-devel-matched 5.14.0-427.37.1.el9_4
kernel-rt-kvm 5.14.0-427.37.1.el9_4
kernel-rt-modules 5.14.0-427.37.1.el9_4
kernel-rt-modules-core 5.14.0-427.37.1.el9_4
kernel-rt-modules-extra 5.14.0-427.37.1.el9_4
kernel-rt-modules-internal 5.14.0-427.37.1.el9_4
kernel-rt-modules-partner 5.14.0-427.37.1.el9_4
kernel-selftests-internal 5.14.0-427.37.1.el9_4
libperf-devel 5.14.0-427.37.1.el9_4
net-snmp-gui 5.9.1-13.el9_4.3
osbuild-composer-tests 101-2.el9.alma.2
osbuild-composer-tests 101-2.el9_4.alma.1
osbuild-composer-tests-debuginfo 101-2.el9.alma.2
osbuild-composer-tests-debuginfo 101-2.el9_4.alma.1

2024-10-02

BaseOS x86_64 repository

Package Version Advisory Notes
expat 2.5.0-2.el9_4.1 ALSA-2024:6754
Security Advisory
(CVE-2024-45490, CVE-2024-45491, CVE-2024-45492)
expat-debuginfo 2.5.0-2.el9_4.1
expat-debugsource 2.5.0-2.el9_4.1
openssl 3.0.7-28.el9_4 ALSA-2024:6783
Security Advisory
(CVE-2024-6119)
openssl-debuginfo 3.0.7-28.el9_4
openssl-debugsource 3.0.7-28.el9_4
openssl-libs 3.0.7-28.el9_4 ALSA-2024:6783
Security Advisory
(CVE-2024-6119)
openssl-libs-debuginfo 3.0.7-28.el9_4

AppStream x86_64 repository

Package Version Advisory Notes
expat-devel 2.5.0-2.el9_4.1 ALSA-2024:6754
Security Advisory
(CVE-2024-45490, CVE-2024-45491, CVE-2024-45492)
fence-agents-common 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-compute 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-debuginfo 4.10.0-62.el9_4.5
fence-agents-debugsource 4.10.0-62.el9_4.5
fence-agents-ibm-powervs 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ibm-vpc 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-kubevirt 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-kubevirt-debuginfo 4.10.0-62.el9_4.5
fence-agents-virsh 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-virt 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-virt-debuginfo 4.10.0-62.el9_4.5
fence-virtd 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-virtd-cpg 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-virtd-cpg-debuginfo 4.10.0-62.el9_4.5
fence-virtd-debuginfo 4.10.0-62.el9_4.5
fence-virtd-libvirt 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-virtd-libvirt-debuginfo 4.10.0-62.el9_4.5
fence-virtd-multicast 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-virtd-multicast-debuginfo 4.10.0-62.el9_4.5
fence-virtd-serial 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-virtd-serial-debuginfo 4.10.0-62.el9_4.5
fence-virtd-tcp 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-virtd-tcp-debuginfo 4.10.0-62.el9_4.5
firefox 128.2.0-1.el9_4.alma.1 ALSA-2024:6681
Security Advisory
(CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8383, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387)
firefox-debuginfo 128.2.0-1.el9_4.alma.1
firefox-debugsource 128.2.0-1.el9_4.alma.1
firefox-x11 128.2.0-1.el9_4.alma.1 ALSA-2024:6681
Security Advisory
(CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8383, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387)
git-lfs 3.4.1-3.el9_4
git-lfs-debuginfo 3.4.1-3.el9_4
git-lfs-debugsource 3.4.1-3.el9_4
go-toolset 1.21.13-3.el9_4 ALSA-2024:6913
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang 1.21.13-3.el9_4 ALSA-2024:6913
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang-bin 1.21.13-3.el9_4 ALSA-2024:6913
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang-docs 1.21.13-3.el9_4 ALSA-2024:6913
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang-misc 1.21.13-3.el9_4 ALSA-2024:6913
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang-src 1.21.13-3.el9_4 ALSA-2024:6913
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang-tests 1.21.13-3.el9_4 ALSA-2024:6913
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
greenboot 0.15.6-1.el9_4
greenboot-default-health-checks 0.15.6-1.el9_4
libnbd 1.18.1-4.el9_4 ALSA-2024:6757
Security Advisory
(CVE-2024-7383)
libnbd-bash-completion 1.18.1-4.el9_4 ALSA-2024:6757
Security Advisory
(CVE-2024-7383)
libnbd-debuginfo 1.18.1-4.el9_4
libnbd-debugsource 1.18.1-4.el9_4
nbdfuse 1.18.1-4.el9_4 ALSA-2024:6757
Security Advisory
(CVE-2024-7383)
nbdfuse-debuginfo 1.18.1-4.el9_4
openssl-devel 3.0.7-28.el9_4 ALSA-2024:6783
Security Advisory
(CVE-2024-6119)
openssl-perl 3.0.7-28.el9_4 ALSA-2024:6783
Security Advisory
(CVE-2024-6119)
pcp 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-conf 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-debuginfo 6.2.0-5.el9_4
pcp-debugsource 6.2.0-5.el9_4
pcp-devel 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-devel-debuginfo 6.2.0-5.el9_4
pcp-doc 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2elasticsearch 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2graphite 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2influxdb 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2json 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2spark 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2xml 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2zabbix 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-zabbix-agent 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-zabbix-agent-debuginfo 6.2.0-5.el9_4
pcp-geolocate 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-gui 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-gui-debuginfo 6.2.0-5.el9_4
pcp-import-collectl2pcp 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-import-collectl2pcp-debuginfo 6.2.0-5.el9_4
pcp-import-ganglia2pcp 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-import-iostat2pcp 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-import-mrtg2pcp 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-import-sar2pcp 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-libs 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-libs-debuginfo 6.2.0-5.el9_4
pcp-libs-devel 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-activemq 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-apache 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-apache-debuginfo 6.2.0-5.el9_4
pcp-pmda-bash 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-bash-debuginfo 6.2.0-5.el9_4
pcp-pmda-bcc 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-bind2 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-bonding 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-bpf 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-bpf-debuginfo 6.2.0-5.el9_4
pcp-pmda-bpftrace 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-cifs 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-cifs-debuginfo 6.2.0-5.el9_4
pcp-pmda-cisco 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-cisco-debuginfo 6.2.0-5.el9_4
pcp-pmda-dbping 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-denki 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-denki-debuginfo 6.2.0-5.el9_4
pcp-pmda-dm 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-dm-debuginfo 6.2.0-5.el9_4
pcp-pmda-docker 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-docker-debuginfo 6.2.0-5.el9_4
pcp-pmda-ds389 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-ds389log 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-elasticsearch 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-farm 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-farm-debuginfo 6.2.0-5.el9_4
pcp-pmda-gfs2 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-gfs2-debuginfo 6.2.0-5.el9_4
pcp-pmda-gluster 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-gpfs 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-gpsd 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-hacluster 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-hacluster-debuginfo 6.2.0-5.el9_4
pcp-pmda-haproxy 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-infiniband 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-infiniband-debuginfo 6.2.0-5.el9_4
pcp-pmda-json 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-libvirt 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-lio 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-lmsensors 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-logger 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-logger-debuginfo 6.2.0-5.el9_4
pcp-pmda-lustre 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-lustrecomm 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-lustrecomm-debuginfo 6.2.0-5.el9_4
pcp-pmda-mailq 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mailq-debuginfo 6.2.0-5.el9_4
pcp-pmda-memcache 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mic 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mongodb 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mounts 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mounts-debuginfo 6.2.0-5.el9_4
pcp-pmda-mssql 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mysql 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-named 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-netcheck 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-netfilter 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-news 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-nfsclient 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-nginx 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-nvidia-gpu 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-nvidia-gpu-debuginfo 6.2.0-5.el9_4
pcp-pmda-openmetrics 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-openvswitch 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-oracle 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-pdns 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-perfevent 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-perfevent-debuginfo 6.2.0-5.el9_4
pcp-pmda-podman 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-podman-debuginfo 6.2.0-5.el9_4
pcp-pmda-postfix 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-postgresql 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-rabbitmq 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-redis 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-resctrl 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-resctrl-debuginfo 6.2.0-5.el9_4
pcp-pmda-roomtemp 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-roomtemp-debuginfo 6.2.0-5.el9_4
pcp-pmda-rsyslog 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-samba 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-sendmail 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-sendmail-debuginfo 6.2.0-5.el9_4
pcp-pmda-shping 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-shping-debuginfo 6.2.0-5.el9_4
pcp-pmda-slurm 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-smart 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-smart-debuginfo 6.2.0-5.el9_4
pcp-pmda-snmp 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-sockets 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-sockets-debuginfo 6.2.0-5.el9_4
pcp-pmda-statsd 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-statsd-debuginfo 6.2.0-5.el9_4
pcp-pmda-summary 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-summary-debuginfo 6.2.0-5.el9_4
pcp-pmda-systemd 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-systemd-debuginfo 6.2.0-5.el9_4
pcp-pmda-trace 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-trace-debuginfo 6.2.0-5.el9_4
pcp-pmda-unbound 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-weblog 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-weblog-debuginfo 6.2.0-5.el9_4
pcp-pmda-zimbra 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-zimbra-debuginfo 6.2.0-5.el9_4
pcp-pmda-zswap 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-selinux 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-system-tools 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-system-tools-debuginfo 6.2.0-5.el9_4
pcp-testsuite 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-testsuite-debuginfo 6.2.0-5.el9_4
pcp-zeroconf 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
perl-PCP-LogImport 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
perl-PCP-LogImport-debuginfo 6.2.0-5.el9_4
perl-PCP-LogSummary 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
perl-PCP-MMV 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
perl-PCP-MMV-debuginfo 6.2.0-5.el9_4
perl-PCP-PMDA 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
perl-PCP-PMDA-debuginfo 6.2.0-5.el9_4
python3-libnbd 1.18.1-4.el9_4 ALSA-2024:6757
Security Advisory
(CVE-2024-7383)
python3-libnbd-debuginfo 1.18.1-4.el9_4
python3-pcp 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
python3-pcp-debuginfo 6.2.0-5.el9_4
ruby 3.3.5-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-bundled-gems 3.3.5-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-bundled-gems-debuginfo 3.3.5-3.module_el9.4.0+115+226a984b
ruby-debuginfo 3.3.5-3.module_el9.4.0+115+226a984b
ruby-debugsource 3.3.5-3.module_el9.4.0+115+226a984b
ruby-default-gems 3.3.5-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-devel 3.3.5-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-doc 3.3.5-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-libs 3.3.5-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-libs-debuginfo 3.3.5-3.module_el9.4.0+115+226a984b
rubygem-bigdecimal 3.1.5-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-bigdecimal-debuginfo 3.1.5-3.module_el9.4.0+115+226a984b
rubygem-bundler 2.5.16-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-io-console 0.7.1-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-io-console-debuginfo 0.7.1-3.module_el9.4.0+115+226a984b
rubygem-irb 1.13.1-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-json 2.7.1-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-json-debuginfo 2.7.1-3.module_el9.4.0+115+226a984b
rubygem-minitest 5.20.0-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-power_assert 2.0.3-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-psych 5.1.2-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-psych-debuginfo 5.1.2-3.module_el9.4.0+115+226a984b
rubygem-racc 1.7.3-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-racc-debuginfo 1.7.3-3.module_el9.4.0+115+226a984b
rubygem-rake 13.1.0-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-rbs 3.4.0-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-rbs-debuginfo 3.4.0-3.module_el9.4.0+115+226a984b
rubygem-rdoc 6.6.3.1-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-rexml 3.3.6-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-rss 0.3.1-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-test-unit 3.6.1-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-typeprof 0.21.9-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygems 3.5.16-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygems-devel 3.5.16-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
thunderbird 128.2.0-1.el9_4.alma.1 ALSA-2024:6683
Security Advisory
(CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387, CVE-2024-8394)
thunderbird-debuginfo 128.2.0-1.el9_4.alma.1
thunderbird-debugsource 128.2.0-1.el9_4.alma.1

HighAvailability x86_64 repository

Package Version Advisory Notes
fence-agents-aliyun 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-all 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-amt-ws 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-apc 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-apc-snmp 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-aws 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-azure-arm 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-bladecenter 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-brocade 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-cisco-mds 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-cisco-ucs 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-drac5 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-eaton-snmp 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-emerson 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-eps 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-gce 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-heuristics-ping 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-hpblade 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ibmblade 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ifmib 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ilo-moonshot 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ilo-mp 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ilo-ssh 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ilo2 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-intelmodular 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ipdu 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ipmilan 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-kdump 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-kdump-debuginfo 4.10.0-62.el9_4.5
fence-agents-lpar 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-mpath 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-openstack 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-redfish 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-rhevm 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-rsa 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-rsb 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-sbd 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-scsi 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-vmware-rest 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-vmware-soap 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-wti 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
ha-cloud-support 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
ha-cloud-support-debuginfo 4.10.0-62.el9_4.5

ResilientStorage x86_64 repository

Package Version Advisory Notes
fence-agents-aliyun 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-all 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-amt-ws 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-apc 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-apc-snmp 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-aws 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-azure-arm 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-bladecenter 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-brocade 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-cisco-mds 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-cisco-ucs 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-drac5 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-eaton-snmp 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-emerson 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-eps 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-gce 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-heuristics-ping 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-hpblade 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ibmblade 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ifmib 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ilo-moonshot 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ilo-mp 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ilo-ssh 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ilo2 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-intelmodular 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ipdu 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ipmilan 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-kdump 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-kdump-debuginfo 4.10.0-62.el9_4.5
fence-agents-lpar 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-mpath 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-openstack 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-redfish 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-rhevm 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-rsa 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-rsb 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-sbd 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-scsi 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-vmware-rest 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-vmware-soap 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-wti 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
ha-cloud-support 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
ha-cloud-support-debuginfo 4.10.0-62.el9_4.5

CRB x86_64 repository

Package Version Advisory Notes
libnbd-devel 1.18.1-4.el9_4 ALSA-2024:6757
Security Advisory
(CVE-2024-7383)
ocaml-libnbd 1.18.1-4.el9_4 ALSA-2024:6757
Security Advisory
(CVE-2024-7383)
ocaml-libnbd-debuginfo 1.18.1-4.el9_4
ocaml-libnbd-devel 1.18.1-4.el9_4 ALSA-2024:6757
Security Advisory
(CVE-2024-7383)

devel x86_64 repository

Package Version Advisory Notes
expat-static 2.5.0-2.el9_4.1

BaseOS aarch64 repository

Package Version Advisory Notes
expat 2.5.0-2.el9_4.1 ALSA-2024:6754
Security Advisory
(CVE-2024-45490, CVE-2024-45491, CVE-2024-45492)
expat-debuginfo 2.5.0-2.el9_4.1
expat-debugsource 2.5.0-2.el9_4.1
openssl 3.0.7-28.el9_4 ALSA-2024:6783
Security Advisory
(CVE-2024-6119)
openssl-debuginfo 3.0.7-28.el9_4
openssl-debugsource 3.0.7-28.el9_4
openssl-libs 3.0.7-28.el9_4 ALSA-2024:6783
Security Advisory
(CVE-2024-6119)
openssl-libs-debuginfo 3.0.7-28.el9_4

AppStream aarch64 repository

Package Version Advisory Notes
expat-devel 2.5.0-2.el9_4.1 ALSA-2024:6754
Security Advisory
(CVE-2024-45490, CVE-2024-45491, CVE-2024-45492)
fence-agents-common 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-debuginfo 4.10.0-62.el9_4.5
fence-agents-debugsource 4.10.0-62.el9_4.5
fence-agents-ibm-powervs 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ibm-vpc 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-kubevirt 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-kubevirt-debuginfo 4.10.0-62.el9_4.5
fence-agents-virsh 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
firefox 128.2.0-1.el9_4.alma.1 ALSA-2024:6681
Security Advisory
(CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8383, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387)
firefox-debuginfo 128.2.0-1.el9_4.alma.1
firefox-debugsource 128.2.0-1.el9_4.alma.1
firefox-x11 128.2.0-1.el9_4.alma.1 ALSA-2024:6681
Security Advisory
(CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8383, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387)
git-lfs 3.4.1-3.el9_4
git-lfs-debuginfo 3.4.1-3.el9_4
git-lfs-debugsource 3.4.1-3.el9_4
go-toolset 1.21.13-3.el9_4 ALSA-2024:6913
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang 1.21.13-3.el9_4 ALSA-2024:6913
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang-bin 1.21.13-3.el9_4 ALSA-2024:6913
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang-docs 1.21.13-3.el9_4 ALSA-2024:6913
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang-misc 1.21.13-3.el9_4 ALSA-2024:6913
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang-src 1.21.13-3.el9_4 ALSA-2024:6913
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
golang-tests 1.21.13-3.el9_4 ALSA-2024:6913
Security Advisory
(CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158)
greenboot 0.15.6-1.el9_4
greenboot-default-health-checks 0.15.6-1.el9_4
libnbd 1.18.1-4.el9_4 ALSA-2024:6757
Security Advisory
(CVE-2024-7383)
libnbd-bash-completion 1.18.1-4.el9_4 ALSA-2024:6757
Security Advisory
(CVE-2024-7383)
libnbd-debuginfo 1.18.1-4.el9_4
libnbd-debugsource 1.18.1-4.el9_4
nbdfuse 1.18.1-4.el9_4 ALSA-2024:6757
Security Advisory
(CVE-2024-7383)
nbdfuse-debuginfo 1.18.1-4.el9_4
openssl-devel 3.0.7-28.el9_4 ALSA-2024:6783
Security Advisory
(CVE-2024-6119)
openssl-perl 3.0.7-28.el9_4 ALSA-2024:6783
Security Advisory
(CVE-2024-6119)
pcp 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-conf 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-debuginfo 6.2.0-5.el9_4
pcp-debugsource 6.2.0-5.el9_4
pcp-devel 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-devel-debuginfo 6.2.0-5.el9_4
pcp-doc 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2elasticsearch 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2graphite 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2influxdb 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2json 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2spark 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2xml 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-pcp2zabbix 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-zabbix-agent 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-export-zabbix-agent-debuginfo 6.2.0-5.el9_4
pcp-geolocate 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-gui 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-gui-debuginfo 6.2.0-5.el9_4
pcp-import-collectl2pcp 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-import-collectl2pcp-debuginfo 6.2.0-5.el9_4
pcp-import-ganglia2pcp 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-import-iostat2pcp 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-import-mrtg2pcp 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-import-sar2pcp 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-libs 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-libs-debuginfo 6.2.0-5.el9_4
pcp-libs-devel 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-activemq 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-apache 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-apache-debuginfo 6.2.0-5.el9_4
pcp-pmda-bash 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-bash-debuginfo 6.2.0-5.el9_4
pcp-pmda-bcc 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-bind2 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-bonding 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-bpf 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-bpf-debuginfo 6.2.0-5.el9_4
pcp-pmda-bpftrace 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-cifs 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-cifs-debuginfo 6.2.0-5.el9_4
pcp-pmda-cisco 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-cisco-debuginfo 6.2.0-5.el9_4
pcp-pmda-dbping 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-denki 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-denki-debuginfo 6.2.0-5.el9_4
pcp-pmda-dm 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-dm-debuginfo 6.2.0-5.el9_4
pcp-pmda-docker 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-docker-debuginfo 6.2.0-5.el9_4
pcp-pmda-ds389 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-ds389log 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-elasticsearch 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-farm 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-farm-debuginfo 6.2.0-5.el9_4
pcp-pmda-gfs2 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-gfs2-debuginfo 6.2.0-5.el9_4
pcp-pmda-gluster 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-gpfs 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-gpsd 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-hacluster 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-hacluster-debuginfo 6.2.0-5.el9_4
pcp-pmda-haproxy 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-infiniband 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-infiniband-debuginfo 6.2.0-5.el9_4
pcp-pmda-json 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-libvirt 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-lio 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-lmsensors 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-logger 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-logger-debuginfo 6.2.0-5.el9_4
pcp-pmda-lustre 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-lustrecomm 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-lustrecomm-debuginfo 6.2.0-5.el9_4
pcp-pmda-mailq 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mailq-debuginfo 6.2.0-5.el9_4
pcp-pmda-memcache 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mic 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mongodb 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mounts 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-mounts-debuginfo 6.2.0-5.el9_4
pcp-pmda-mysql 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-named 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-netcheck 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-netfilter 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-news 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-nfsclient 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-nginx 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-nvidia-gpu 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-nvidia-gpu-debuginfo 6.2.0-5.el9_4
pcp-pmda-openmetrics 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-openvswitch 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-oracle 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-pdns 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-perfevent 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-perfevent-debuginfo 6.2.0-5.el9_4
pcp-pmda-podman 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-podman-debuginfo 6.2.0-5.el9_4
pcp-pmda-postfix 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-postgresql 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-rabbitmq 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-redis 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-roomtemp 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-roomtemp-debuginfo 6.2.0-5.el9_4
pcp-pmda-rsyslog 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-samba 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-sendmail 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-sendmail-debuginfo 6.2.0-5.el9_4
pcp-pmda-shping 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-shping-debuginfo 6.2.0-5.el9_4
pcp-pmda-slurm 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-smart 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-smart-debuginfo 6.2.0-5.el9_4
pcp-pmda-snmp 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-sockets 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-sockets-debuginfo 6.2.0-5.el9_4
pcp-pmda-statsd 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-statsd-debuginfo 6.2.0-5.el9_4
pcp-pmda-summary 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-summary-debuginfo 6.2.0-5.el9_4
pcp-pmda-systemd 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-systemd-debuginfo 6.2.0-5.el9_4
pcp-pmda-trace 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-trace-debuginfo 6.2.0-5.el9_4
pcp-pmda-unbound 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-weblog 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-weblog-debuginfo 6.2.0-5.el9_4
pcp-pmda-zimbra 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-pmda-zimbra-debuginfo 6.2.0-5.el9_4
pcp-pmda-zswap 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-selinux 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-system-tools 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-system-tools-debuginfo 6.2.0-5.el9_4
pcp-testsuite 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
pcp-testsuite-debuginfo 6.2.0-5.el9_4
pcp-zeroconf 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
perl-PCP-LogImport 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
perl-PCP-LogImport-debuginfo 6.2.0-5.el9_4
perl-PCP-LogSummary 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
perl-PCP-MMV 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
perl-PCP-MMV-debuginfo 6.2.0-5.el9_4
perl-PCP-PMDA 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
perl-PCP-PMDA-debuginfo 6.2.0-5.el9_4
python3-libnbd 1.18.1-4.el9_4 ALSA-2024:6757
Security Advisory
(CVE-2024-7383)
python3-libnbd-debuginfo 1.18.1-4.el9_4
python3-pcp 6.2.0-5.el9_4 ALSA-2024:6848
Security Advisory
(CVE-2024-45769, CVE-2024-45770)
python3-pcp-debuginfo 6.2.0-5.el9_4
ruby 3.3.5-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-bundled-gems 3.3.5-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-bundled-gems-debuginfo 3.3.5-3.module_el9.4.0+115+226a984b
ruby-debuginfo 3.3.5-3.module_el9.4.0+115+226a984b
ruby-debugsource 3.3.5-3.module_el9.4.0+115+226a984b
ruby-default-gems 3.3.5-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-devel 3.3.5-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-doc 3.3.5-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-libs 3.3.5-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
ruby-libs-debuginfo 3.3.5-3.module_el9.4.0+115+226a984b
rubygem-bigdecimal 3.1.5-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-bigdecimal-debuginfo 3.1.5-3.module_el9.4.0+115+226a984b
rubygem-bundler 2.5.16-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-io-console 0.7.1-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-io-console-debuginfo 0.7.1-3.module_el9.4.0+115+226a984b
rubygem-irb 1.13.1-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-json 2.7.1-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-json-debuginfo 2.7.1-3.module_el9.4.0+115+226a984b
rubygem-minitest 5.20.0-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-power_assert 2.0.3-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-psych 5.1.2-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-psych-debuginfo 5.1.2-3.module_el9.4.0+115+226a984b
rubygem-racc 1.7.3-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-racc-debuginfo 1.7.3-3.module_el9.4.0+115+226a984b
rubygem-rake 13.1.0-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-rbs 3.4.0-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-rbs-debuginfo 3.4.0-3.module_el9.4.0+115+226a984b
rubygem-rdoc 6.6.3.1-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-rexml 3.3.6-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-rss 0.3.1-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-test-unit 3.6.1-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygem-typeprof 0.21.9-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygems 3.5.16-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
rubygems-devel 3.5.16-3.module_el9.4.0+115+226a984b ALSA-2024:6785
Security Advisory
(CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398)
thunderbird 128.2.0-1.el9_4.alma.1 ALSA-2024:6683
Security Advisory
(CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387, CVE-2024-8394)
thunderbird-debuginfo 128.2.0-1.el9_4.alma.1
thunderbird-debugsource 128.2.0-1.el9_4.alma.1

HighAvailability aarch64 repository

Package Version Advisory Notes
fence-agents-all 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-amt-ws 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-apc 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-apc-snmp 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-bladecenter 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-brocade 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-cisco-mds 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-cisco-ucs 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-drac5 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-eaton-snmp 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-emerson 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-eps 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-heuristics-ping 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-hpblade 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ibmblade 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ifmib 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ilo-moonshot 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ilo-mp 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ilo-ssh 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ilo2 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-intelmodular 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ipdu 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ipmilan 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-kdump 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-kdump-debuginfo 4.10.0-62.el9_4.5
fence-agents-lpar 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-mpath 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-redfish 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-rhevm 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-rsa 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-rsb 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-sbd 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-scsi 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-vmware-rest 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-vmware-soap 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-wti 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)

ResilientStorage aarch64 repository

Package Version Advisory Notes
fence-agents-amt-ws 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-apc 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-apc-snmp 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-bladecenter 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-brocade 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-cisco-mds 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-cisco-ucs 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-drac5 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-eaton-snmp 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-emerson 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-eps 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-heuristics-ping 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-hpblade 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ibmblade 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ifmib 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ilo-moonshot 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ilo-mp 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ilo-ssh 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ilo2 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-intelmodular 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ipdu 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-ipmilan 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-lpar 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-mpath 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-rhevm 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-rsa 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-rsb 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-sbd 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-scsi 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-vmware-rest 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-vmware-soap 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)
fence-agents-wti 4.10.0-62.el9_4.5 ALSA-2024:6726
Security Advisory
(CVE-2024-6345)

CRB aarch64 repository

Package Version Advisory Notes
libnbd-devel 1.18.1-4.el9_4 ALSA-2024:6757
Security Advisory
(CVE-2024-7383)
ocaml-libnbd 1.18.1-4.el9_4 ALSA-2024:6757
Security Advisory
(CVE-2024-7383)
ocaml-libnbd-debuginfo 1.18.1-4.el9_4
ocaml-libnbd-devel 1.18.1-4.el9_4 ALSA-2024:6757
Security Advisory
(CVE-2024-7383)

devel aarch64 repository

Package Version Advisory Notes
expat-static 2.5.0-2.el9_4.1