September updates¶
2023-09-27¶
baseos x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
sos | 4.6.0-2.el9 | RHBA-2023:5354 | Bug Fix Advisory |
sos-audit | 4.6.0-2.el9 | RHBA-2023:5354 | Bug Fix Advisory |
appstream x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
nodejs | 18.17.1-1.module+el9.2.0.z+19753+58118bc0 | RHSA-2023:5363 | Security Advisory (CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559) |
nodejs-debuginfo | 18.17.1-1.module+el9.2.0.z+19753+58118bc0 | ||
nodejs-debugsource | 18.17.1-1.module+el9.2.0.z+19753+58118bc0 | ||
nodejs-devel | 18.17.1-1.module+el9.2.0.z+19753+58118bc0 | RHSA-2023:5363 | Security Advisory (CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559) |
nodejs-docs | 18.17.1-1.module+el9.2.0.z+19753+58118bc0 | RHSA-2023:5363 | Security Advisory (CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559) |
nodejs-full-i18n | 18.17.1-1.module+el9.2.0.z+19753+58118bc0 | RHSA-2023:5363 | Security Advisory (CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559) |
nodejs-nodemon | 3.0.1-1.module+el9.2.0.z+19753+58118bc0 | RHSA-2023:5363 | Security Advisory (CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559) |
npm | 9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0 | RHSA-2023:5363 | Security Advisory (CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559) |
baseos aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
sos | 4.6.0-2.el9 | RHBA-2023:5354 | Bug Fix Advisory |
sos-audit | 4.6.0-2.el9 | RHBA-2023:5354 | Bug Fix Advisory |
appstream aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
nodejs | 18.17.1-1.module+el9.2.0.z+19753+58118bc0 | RHSA-2023:5363 | Security Advisory (CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559) |
nodejs-debuginfo | 18.17.1-1.module+el9.2.0.z+19753+58118bc0 | ||
nodejs-debugsource | 18.17.1-1.module+el9.2.0.z+19753+58118bc0 | ||
nodejs-devel | 18.17.1-1.module+el9.2.0.z+19753+58118bc0 | RHSA-2023:5363 | Security Advisory (CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559) |
nodejs-docs | 18.17.1-1.module+el9.2.0.z+19753+58118bc0 | RHSA-2023:5363 | Security Advisory (CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559) |
nodejs-full-i18n | 18.17.1-1.module+el9.2.0.z+19753+58118bc0 | RHSA-2023:5363 | Security Advisory (CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559) |
nodejs-nodemon | 3.0.1-1.module+el9.2.0.z+19753+58118bc0 | RHSA-2023:5363 | Security Advisory (CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559) |
npm | 9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0 | RHSA-2023:5363 | Security Advisory (CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559) |
2023-09-21¶
appstream x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
open-vm-tools | 12.1.5-1.el9_2.3 | RHSA-2023:5313 | Security Advisory (CVE-2023-20900) |
open-vm-tools-debuginfo | 12.1.5-1.el9_2.3 | ||
open-vm-tools-debugsource | 12.1.5-1.el9_2.3 | ||
open-vm-tools-desktop | 12.1.5-1.el9_2.3 | RHSA-2023:5313 | Security Advisory (CVE-2023-20900) |
open-vm-tools-desktop-debuginfo | 12.1.5-1.el9_2.3 | ||
open-vm-tools-salt-minion | 12.1.5-1.el9_2.3 | RHSA-2023:5313 | Security Advisory (CVE-2023-20900) |
open-vm-tools-sdmp | 12.1.5-1.el9_2.3 | RHSA-2023:5313 | Security Advisory (CVE-2023-20900) |
open-vm-tools-sdmp-debuginfo | 12.1.5-1.el9_2.3 | ||
open-vm-tools-test | 12.1.5-1.el9_2.3 | RHSA-2023:5313 | Security Advisory (CVE-2023-20900) |
open-vm-tools-test-debuginfo | 12.1.5-1.el9_2.3 |
appstream aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
open-vm-tools | 12.1.5-1.el9_2.3 | RHSA-2023:5313 | Security Advisory (CVE-2023-20900) |
open-vm-tools-debuginfo | 12.1.5-1.el9_2.3 | ||
open-vm-tools-debugsource | 12.1.5-1.el9_2.3 | ||
open-vm-tools-desktop | 12.1.5-1.el9_2.3 | RHSA-2023:5313 | Security Advisory (CVE-2023-20900) |
open-vm-tools-desktop-debuginfo | 12.1.5-1.el9_2.3 | ||
open-vm-tools-sdmp-debuginfo | 12.1.5-1.el9_2.3 | ||
open-vm-tools-test | 12.1.5-1.el9_2.3 | RHSA-2023:5313 | Security Advisory (CVE-2023-20900) |
open-vm-tools-test-debuginfo | 12.1.5-1.el9_2.3 |
2023-09-20¶
appstream x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
fdo-admin-cli | 0.4.12-4.el9_2 | ||
fdo-admin-cli-debuginfo | 0.4.12-4.el9_2 | ||
fdo-client | 0.4.12-4.el9_2 | ||
fdo-client-debuginfo | 0.4.12-4.el9_2 | ||
fdo-init | 0.4.12-4.el9_2 | ||
fdo-init-debuginfo | 0.4.12-4.el9_2 | ||
fdo-manufacturing-server | 0.4.12-4.el9_2 | ||
fdo-manufacturing-server-debuginfo | 0.4.12-4.el9_2 | ||
fdo-owner-cli | 0.4.12-4.el9_2 | ||
fdo-owner-cli-debuginfo | 0.4.12-4.el9_2 | ||
fdo-owner-onboarding-server | 0.4.12-4.el9_2 | ||
fdo-owner-onboarding-server-debuginfo | 0.4.12-4.el9_2 | ||
fdo-rendezvous-server | 0.4.12-4.el9_2 | ||
fdo-rendezvous-server-debuginfo | 0.4.12-4.el9_2 | ||
fido-device-onboard-debuginfo | 0.4.12-4.el9_2 | ||
fido-device-onboard-debugsource | 0.4.12-4.el9_2 | ||
libwebp | 1.2.0-7.el9_2 | RHSA-2023:5214 | Security Advisory (CVE-2023-4863) |
libwebp-debuginfo | 1.2.0-7.el9_2 | ||
libwebp-debugsource | 1.2.0-7.el9_2 | ||
libwebp-devel | 1.2.0-7.el9_2 | RHSA-2023:5214 | Security Advisory (CVE-2023-4863) |
libwebp-java-debuginfo | 1.2.0-7.el9_2 | ||
libwebp-tools-debuginfo | 1.2.0-7.el9_2 | ||
nmstate | 2.2.15-2.el9_2 | RHBA-2023:5215 | Bug Fix Advisory |
nmstate-debuginfo | 2.2.15-2.el9_2 | ||
nmstate-debugsource | 2.2.15-2.el9_2 | ||
nmstate-libs | 2.2.15-2.el9_2 | RHBA-2023:5215 | Bug Fix Advisory |
nmstate-libs-debuginfo | 2.2.15-2.el9_2 | ||
python3-libnmstate | 2.2.15-2.el9_2 | RHBA-2023:5215 | Bug Fix Advisory |
thunderbird | 102.15.1-1.el9_2 | RHSA-2023:5224 | Security Advisory (CVE-2023-4863) |
thunderbird-debuginfo | 102.15.1-1.el9_2 | ||
thunderbird-debugsource | 102.15.1-1.el9_2 |
codeready-builder x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
libwebp-debuginfo | 1.2.0-7.el9_2 | ||
libwebp-debugsource | 1.2.0-7.el9_2 | ||
libwebp-java-debuginfo | 1.2.0-7.el9_2 | ||
libwebp-tools | 1.2.0-7.el9_2 | RHSA-2023:5214 | Security Advisory (CVE-2023-4863) |
libwebp-tools-debuginfo | 1.2.0-7.el9_2 | ||
nmstate-debuginfo | 2.2.15-2.el9_2 | ||
nmstate-debugsource | 2.2.15-2.el9_2 | ||
nmstate-devel | 2.2.15-2.el9_2 | RHBA-2023:5215 | Bug Fix Advisory |
nmstate-libs-debuginfo | 2.2.15-2.el9_2 | ||
nmstate-static | 2.2.15-2.el9_2 | RHBA-2023:5215 | Bug Fix Advisory |
appstream aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
fdo-admin-cli | 0.4.12-4.el9_2 | ||
fdo-admin-cli-debuginfo | 0.4.12-4.el9_2 | ||
fdo-client | 0.4.12-4.el9_2 | ||
fdo-client-debuginfo | 0.4.12-4.el9_2 | ||
fdo-init | 0.4.12-4.el9_2 | ||
fdo-init-debuginfo | 0.4.12-4.el9_2 | ||
fdo-manufacturing-server | 0.4.12-4.el9_2 | ||
fdo-manufacturing-server-debuginfo | 0.4.12-4.el9_2 | ||
fdo-owner-cli | 0.4.12-4.el9_2 | ||
fdo-owner-cli-debuginfo | 0.4.12-4.el9_2 | ||
fdo-owner-onboarding-server | 0.4.12-4.el9_2 | ||
fdo-owner-onboarding-server-debuginfo | 0.4.12-4.el9_2 | ||
fdo-rendezvous-server | 0.4.12-4.el9_2 | ||
fdo-rendezvous-server-debuginfo | 0.4.12-4.el9_2 | ||
fido-device-onboard-debuginfo | 0.4.12-4.el9_2 | ||
fido-device-onboard-debugsource | 0.4.12-4.el9_2 | ||
libwebp | 1.2.0-7.el9_2 | RHSA-2023:5214 | Security Advisory (CVE-2023-4863) |
libwebp-debuginfo | 1.2.0-7.el9_2 | ||
libwebp-debugsource | 1.2.0-7.el9_2 | ||
libwebp-devel | 1.2.0-7.el9_2 | RHSA-2023:5214 | Security Advisory (CVE-2023-4863) |
libwebp-java-debuginfo | 1.2.0-7.el9_2 | ||
libwebp-tools-debuginfo | 1.2.0-7.el9_2 | ||
nmstate | 2.2.15-2.el9_2 | RHBA-2023:5215 | Bug Fix Advisory |
nmstate-debuginfo | 2.2.15-2.el9_2 | ||
nmstate-debugsource | 2.2.15-2.el9_2 | ||
nmstate-libs | 2.2.15-2.el9_2 | RHBA-2023:5215 | Bug Fix Advisory |
nmstate-libs-debuginfo | 2.2.15-2.el9_2 | ||
python3-libnmstate | 2.2.15-2.el9_2 | RHBA-2023:5215 | Bug Fix Advisory |
thunderbird | 102.15.1-1.el9_2 | RHSA-2023:5224 | Security Advisory (CVE-2023-4863) |
thunderbird-debuginfo | 102.15.1-1.el9_2 | ||
thunderbird-debugsource | 102.15.1-1.el9_2 |
codeready-builder aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
libwebp-debuginfo | 1.2.0-7.el9_2 | ||
libwebp-debugsource | 1.2.0-7.el9_2 | ||
libwebp-java-debuginfo | 1.2.0-7.el9_2 | ||
libwebp-tools | 1.2.0-7.el9_2 | RHSA-2023:5214 | Security Advisory (CVE-2023-4863) |
libwebp-tools-debuginfo | 1.2.0-7.el9_2 | ||
nmstate-debuginfo | 2.2.15-2.el9_2 | ||
nmstate-debugsource | 2.2.15-2.el9_2 | ||
nmstate-devel | 2.2.15-2.el9_2 | RHBA-2023:5215 | Bug Fix Advisory |
nmstate-libs-debuginfo | 2.2.15-2.el9_2 | ||
nmstate-static | 2.2.15-2.el9_2 | RHBA-2023:5215 | Bug Fix Advisory |
2023-09-19¶
appstream x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
firefox | 102.15.1-1.el9_2 | RHSA-2023:5200 | Security Advisory (CVE-2023-4863) |
firefox-debuginfo | 102.15.1-1.el9_2 | ||
firefox-debugsource | 102.15.1-1.el9_2 | ||
firefox-x11 | 102.15.1-1.el9_2 | RHSA-2023:5200 | Security Advisory (CVE-2023-4863) |
frr | 8.3.1-5.el9_2.2 | RHSA-2023:5194 | Security Advisory (CVE-2023-38802) |
frr-debuginfo | 8.3.1-5.el9_2.2 | ||
frr-debugsource | 8.3.1-5.el9_2.2 | ||
frr-selinux | 8.3.1-5.el9_2.2 | RHSA-2023:5194 | Security Advisory (CVE-2023-38802) |
appstream aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
firefox | 102.15.1-1.el9_2 | RHSA-2023:5200 | Security Advisory (CVE-2023-4863) |
firefox-debuginfo | 102.15.1-1.el9_2 | ||
firefox-debugsource | 102.15.1-1.el9_2 | ||
firefox-x11 | 102.15.1-1.el9_2 | RHSA-2023:5200 | Security Advisory (CVE-2023-4863) |
frr | 8.3.1-5.el9_2.2 | RHSA-2023:5194 | Security Advisory (CVE-2023-38802) |
frr-debuginfo | 8.3.1-5.el9_2.2 | ||
frr-debugsource | 8.3.1-5.el9_2.2 | ||
frr-selinux | 8.3.1-5.el9_2.2 | RHSA-2023:5194 | Security Advisory (CVE-2023-38802) |
2023-09-15¶
openafs x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
kmod-openafs | 1.8.10-0.5.14.0_284.30.1.el9_2.rh9.cern |
baseos x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
bpftool | 7.0.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
bpftool-debuginfo | 7.0.0-284.30.1.el9_2 | ||
ca-certificates | 2023.2.60_v7.0.306-90.1.el9_2 | RHBA-2023:5063 | Bug Fix Advisory |
crypto-policies | 20221215-1.git9a18988.el9_2.1 | RHEA-2023:5065 | Product Enhancement Advisory |
crypto-policies-scripts | 20221215-1.git9a18988.el9_2.1 | RHEA-2023:5065 | Product Enhancement Advisory |
dmidecode | 3.3-7.el9_2.1 | RHSA-2023:5061 | Security Advisory (CVE-2023-30630) |
dmidecode-debuginfo | 3.3-7.el9_2.1 | ||
dmidecode-debugsource | 3.3-7.el9_2.1 | ||
gnutls | 3.7.6-21.el9_2 | RHBA-2023:5067 | Bug Fix Advisory |
gnutls-c++-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-dane-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-debugsource | 3.7.6-21.el9_2 | ||
gnutls-utils-debuginfo | 3.7.6-21.el9_2 | ||
iwl100-firmware | 39.31.5.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl1000-firmware | 39.31.5.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl105-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl135-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl2000-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl2030-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl3160-firmware | 25.30.13.0-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl5000-firmware | 8.83.5.1_1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl5150-firmware | 8.24.2.2-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl6000g2a-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl6000g2b-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl6050-firmware | 41.28.5.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl7260-firmware | 25.30.13.0-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
kernel | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-abi-stablelists | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debug-modules | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-modules-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-modules-extra | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-uki-virt | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debuginfo-common-x86_64 | 5.14.0-284.30.1.el9_2 | ||
kernel-modules | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-modules-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-modules-extra | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-tools | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-tools-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-tools-libs | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-uki-virt | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kpatch-patch-5_14_0-284_11_1 | 1-5.el9_2 | RHSA-2023:5093 | Security Advisory (CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kpatch-patch-5_14_0-284_11_1-debuginfo | 1-5.el9_2 | ||
kpatch-patch-5_14_0-284_11_1-debugsource | 1-5.el9_2 | ||
kpatch-patch-5_14_0-284_18_1 | 1-4.el9_2 | RHSA-2023:5093 | Security Advisory (CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kpatch-patch-5_14_0-284_18_1-debuginfo | 1-4.el9_2 | ||
kpatch-patch-5_14_0-284_18_1-debugsource | 1-4.el9_2 | ||
kpatch-patch-5_14_0-284_25_1 | 1-3.el9_2 | RHSA-2023:5093 | Security Advisory (CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kpatch-patch-5_14_0-284_25_1-debuginfo | 1-3.el9_2 | ||
kpatch-patch-5_14_0-284_25_1-debugsource | 1-3.el9_2 | ||
kpatch-patch-5_14_0-284_30_1 | 0-0.el9_2 | RHEA-2023:5092 | Product Enhancement Advisory |
libcap | 2.48-9.el9_2 | RHSA-2023:5071 | Security Advisory (CVE-2023-2602, CVE-2023-2603) |
libcap-debuginfo | 2.48-9.el9_2 | ||
libcap-debugsource | 2.48-9.el9_2 | ||
libertas-sd8787-firmware | 20230310-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
linux-firmware | 20230310-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
linux-firmware-whence | 20230310-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
netronome-firmware | 20230310-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
NetworkManager | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-adsl | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-adsl-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-bluetooth | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-bluetooth-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-cloud-setup-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-config-server | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-debugsource | 1.42.2-8.el9_2 | ||
NetworkManager-initscripts-updown | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-libnm | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-libnm-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-ovs-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-ppp-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-team | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-team-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-tui | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-tui-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wifi | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-wifi-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wwan | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-wwan-debuginfo | 1.42.2-8.el9_2 | ||
perf-debuginfo | 5.14.0-284.30.1.el9_2 | ||
python3-perf | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
python3-perf-debuginfo | 5.14.0-284.30.1.el9_2 | ||
selinux-policy | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
selinux-policy-doc | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
selinux-policy-mls | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
selinux-policy-sandbox | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
selinux-policy-targeted | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
appstream x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
389-ds-base | 2.2.4-5.el9_2 | RHBA-2023:5088 | Bug Fix Advisory |
389-ds-base-debuginfo | 2.2.4-5.el9_2 | ||
389-ds-base-debugsource | 2.2.4-5.el9_2 | ||
389-ds-base-libs | 2.2.4-5.el9_2 | RHBA-2023:5088 | Bug Fix Advisory |
389-ds-base-libs-debuginfo | 2.2.4-5.el9_2 | ||
389-ds-base-snmp-debuginfo | 2.2.4-5.el9_2 | ||
aspnetcore-runtime-6.0 | 6.0.22-1.el9_2 | RHSA-2023:5143 | Security Advisory (CVE-2023-36799) |
aspnetcore-runtime-7.0 | 7.0.11-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
aspnetcore-targeting-pack-6.0 | 6.0.22-1.el9_2 | RHSA-2023:5143 | Security Advisory (CVE-2023-36799) |
aspnetcore-targeting-pack-7.0 | 7.0.11-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
bpftool-debuginfo | 7.0.0-284.30.1.el9_2 | ||
dotnet-apphost-pack-6.0 | 6.0.22-1.el9_2 | RHSA-2023:5143 | Security Advisory (CVE-2023-36799) |
dotnet-apphost-pack-6.0-debuginfo | 6.0.22-1.el9_2 | ||
dotnet-apphost-pack-7.0 | 7.0.11-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
dotnet-apphost-pack-7.0-debuginfo | 7.0.11-1.el9_2 | ||
dotnet-host | 7.0.11-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
dotnet-host-debuginfo | 7.0.11-1.el9_2 | ||
dotnet-hostfxr-6.0 | 6.0.22-1.el9_2 | RHSA-2023:5143 | Security Advisory (CVE-2023-36799) |
dotnet-hostfxr-6.0-debuginfo | 6.0.22-1.el9_2 | ||
dotnet-hostfxr-7.0 | 7.0.11-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
dotnet-hostfxr-7.0-debuginfo | 7.0.11-1.el9_2 | ||
dotnet-runtime-6.0 | 6.0.22-1.el9_2 | RHSA-2023:5143 | Security Advisory (CVE-2023-36799) |
dotnet-runtime-6.0-debuginfo | 6.0.22-1.el9_2 | ||
dotnet-runtime-7.0 | 7.0.11-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
dotnet-runtime-7.0-debuginfo | 7.0.11-1.el9_2 | ||
dotnet-sdk-6.0 | 6.0.122-1.el9_2 | RHSA-2023:5143 | Security Advisory (CVE-2023-36799) |
dotnet-sdk-6.0-debuginfo | 6.0.122-1.el9_2 | ||
dotnet-sdk-7.0 | 7.0.111-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
dotnet-sdk-7.0-debuginfo | 7.0.111-1.el9_2 | ||
dotnet-targeting-pack-6.0 | 6.0.22-1.el9_2 | RHSA-2023:5143 | Security Advisory (CVE-2023-36799) |
dotnet-targeting-pack-7.0 | 7.0.11-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
dotnet-templates-6.0 | 6.0.122-1.el9_2 | RHSA-2023:5143 | Security Advisory (CVE-2023-36799) |
dotnet-templates-7.0 | 7.0.111-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
dotnet6.0-debuginfo | 6.0.122-1.el9_2 | ||
dotnet6.0-debugsource | 6.0.122-1.el9_2 | ||
dotnet7.0-debuginfo | 7.0.111-1.el9_2 | ||
dotnet7.0-debugsource | 7.0.111-1.el9_2 | ||
gnome-classic-session | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-apps-menu | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-auto-move-windows | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-classification-banner | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-common | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-custom-menu | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-dash-to-dock | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-desktop-icons | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-drive-menu | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-gesture-inhibitor | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-heads-up-display | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-launch-new-instance | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-native-window-placement | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-panel-favorites | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-places-menu | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-screenshot-window-sizer | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-systemMonitor | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-top-icons | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-updates-dialog | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-user-theme | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-window-list | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-windowsNavigator | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-workspace-indicator | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnutls-c++ | 3.7.6-21.el9_2 | RHBA-2023:5067 | Bug Fix Advisory |
gnutls-c++-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-dane | 3.7.6-21.el9_2 | RHBA-2023:5067 | Bug Fix Advisory |
gnutls-dane-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-debugsource | 3.7.6-21.el9_2 | ||
gnutls-devel | 3.7.6-21.el9_2 | RHBA-2023:5067 | Bug Fix Advisory |
gnutls-utils | 3.7.6-21.el9_2 | RHBA-2023:5067 | Bug Fix Advisory |
gnutls-utils-debuginfo | 3.7.6-21.el9_2 | ||
ipa-client | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-client-common | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-client-debuginfo | 4.10.1-9.el9_2 | ||
ipa-client-epn | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-client-samba | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-common | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-debuginfo | 4.10.1-9.el9_2 | ||
ipa-debugsource | 4.10.1-9.el9_2 | ||
ipa-selinux | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-server | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-server-common | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-server-debuginfo | 4.10.1-9.el9_2 | ||
ipa-server-dns | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-server-trust-ad | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-server-trust-ad-debuginfo | 4.10.1-9.el9_2 | ||
kernel-debug-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debug-devel | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-devel-matched | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debuginfo-common-x86_64 | 5.14.0-284.30.1.el9_2 | ||
kernel-devel | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-devel-matched | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-doc | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-headers | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-tools-debuginfo | 5.14.0-284.30.1.el9_2 | ||
keylime | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
keylime-base | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
keylime-registrar | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
keylime-selinux | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
keylime-tenant | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
keylime-verifier | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
libcap-debuginfo | 2.48-9.el9_2 | ||
libcap-debugsource | 2.48-9.el9_2 | ||
libcap-devel | 2.48-9.el9_2 | RHSA-2023:5071 | Security Advisory (CVE-2023-2602, CVE-2023-2603) |
librsvg2 | 2.50.7-1.el9_2.1 | RHSA-2023:5081 | Security Advisory (CVE-2023-38633) |
librsvg2-debuginfo | 2.50.7-1.el9_2.1 | ||
librsvg2-debugsource | 2.50.7-1.el9_2.1 | ||
librsvg2-devel | 2.50.7-1.el9_2.1 | RHSA-2023:5081 | Security Advisory (CVE-2023-38633) |
librsvg2-tools | 2.50.7-1.el9_2.1 | RHSA-2023:5081 | Security Advisory (CVE-2023-38633) |
librsvg2-tools-debuginfo | 2.50.7-1.el9_2.1 | ||
libvirt | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-client | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-client-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-config-network | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-config-nwfilter | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-interface | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-interface-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-network | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-network-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-nodedev | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-nodedev-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-nwfilter | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-nwfilter-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-qemu | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-qemu-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-secret | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-secret-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-core | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-core-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-disk | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-disk-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-iscsi | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-iscsi-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-logical | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-logical-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-mpath | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-mpath-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-rbd | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-rbd-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-scsi | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-scsi-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-kvm | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-debugsource | 9.0.0-10.3.el9_2 | ||
libvirt-libs | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-libs-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-lock-sanlock-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-nss | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-nss-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-wireshark-debuginfo | 9.0.0-10.3.el9_2 | ||
net-snmp | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-agent-libs | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-agent-libs-debuginfo | 5.9.1-11.el9_2 | ||
net-snmp-debuginfo | 5.9.1-11.el9_2 | ||
net-snmp-debugsource | 5.9.1-11.el9_2 | ||
net-snmp-devel | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-libs | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-libs-debuginfo | 5.9.1-11.el9_2 | ||
net-snmp-perl | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-perl-debuginfo | 5.9.1-11.el9_2 | ||
net-snmp-utils | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-utils-debuginfo | 5.9.1-11.el9_2 | ||
netstandard-targeting-pack-2.1 | 7.0.111-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
NetworkManager-adsl-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-bluetooth-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-cloud-setup | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-cloud-setup-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-config-connectivity-redhat | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-debugsource | 1.42.2-8.el9_2 | ||
NetworkManager-dispatcher-routing-rules | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-libnm-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-ovs | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-ovs-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-ppp | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-ppp-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-team-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-tui-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wifi-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wwan-debuginfo | 1.42.2-8.el9_2 | ||
nmstate | 2.2.14-1.el9_2 | RHBA-2023:5074 | Bug Fix Advisory |
nmstate-debuginfo | 2.2.14-1.el9_2 | ||
nmstate-debugsource | 2.2.14-1.el9_2 | ||
nmstate-libs | 2.2.14-1.el9_2 | RHBA-2023:5074 | Bug Fix Advisory |
nmstate-libs-debuginfo | 2.2.14-1.el9_2 | ||
nspr | 4.35.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nspr-debuginfo | 4.35.0-3.el9_2 | ||
nspr-devel | 4.35.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-debuginfo | 3.90.0-3.el9_2 | ||
nss-debugsource | 3.90.0-3.el9_2 | ||
nss-devel | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-softokn | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-softokn-debuginfo | 3.90.0-3.el9_2 | ||
nss-softokn-devel | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-softokn-freebl | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-softokn-freebl-debuginfo | 3.90.0-3.el9_2 | ||
nss-softokn-freebl-devel | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-sysinit | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-sysinit-debuginfo | 3.90.0-3.el9_2 | ||
nss-tools | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-tools-debuginfo | 3.90.0-3.el9_2 | ||
nss-util | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-util-debuginfo | 3.90.0-3.el9_2 | ||
nss-util-devel | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
open-vm-tools | 12.1.5-1.el9_2.2 | RHBA-2023:5082 | Bug Fix Advisory |
open-vm-tools-debuginfo | 12.1.5-1.el9_2.2 | ||
open-vm-tools-debugsource | 12.1.5-1.el9_2.2 | ||
open-vm-tools-desktop | 12.1.5-1.el9_2.2 | RHBA-2023:5082 | Bug Fix Advisory |
open-vm-tools-desktop-debuginfo | 12.1.5-1.el9_2.2 | ||
open-vm-tools-salt-minion | 12.1.5-1.el9_2.2 | RHBA-2023:5082 | Bug Fix Advisory |
open-vm-tools-sdmp | 12.1.5-1.el9_2.2 | RHBA-2023:5082 | Bug Fix Advisory |
open-vm-tools-sdmp-debuginfo | 12.1.5-1.el9_2.2 | ||
open-vm-tools-test | 12.1.5-1.el9_2.2 | RHBA-2023:5082 | Bug Fix Advisory |
open-vm-tools-test-debuginfo | 12.1.5-1.el9_2.2 | ||
openscap | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-debuginfo | 1.3.8-1.el9_2 | ||
openscap-debugsource | 1.3.8-1.el9_2 | ||
openscap-devel | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-engine-sce | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-engine-sce-debuginfo | 1.3.8-1.el9_2 | ||
openscap-python3 | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-python3-debuginfo | 1.3.8-1.el9_2 | ||
openscap-scanner | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-scanner-debuginfo | 1.3.8-1.el9_2 | ||
openscap-utils | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
ostree | 2023.1-7.el9_2 | RHBA-2023:5087 | Bug Fix Advisory |
ostree-debuginfo | 2023.1-7.el9_2 | ||
ostree-debugsource | 2023.1-7.el9_2 | ||
ostree-grub2 | 2023.1-7.el9_2 | RHBA-2023:5087 | Bug Fix Advisory |
ostree-libs | 2023.1-7.el9_2 | RHBA-2023:5087 | Bug Fix Advisory |
ostree-libs-debuginfo | 2023.1-7.el9_2 | ||
perf | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
perf-debuginfo | 5.14.0-284.30.1.el9_2 | ||
pipewire | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-alsa | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-alsa-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-debugsource | 0.3.47-4.el9_2 | ||
pipewire-devel | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-gstreamer | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-gstreamer-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-jack-audio-connection-kit | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-jack-audio-connection-kit-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-jack-audio-connection-kit-devel | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-libs | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-libs-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-pulseaudio | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-pulseaudio-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-utils | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-utils-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-v4l2-debuginfo | 0.3.47-4.el9_2 | ||
podman | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
podman-debuginfo | 4.4.1-13.el9_2 | ||
podman-debugsource | 4.4.1-13.el9_2 | ||
podman-docker | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
podman-gvproxy | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
podman-gvproxy-debuginfo | 4.4.1-13.el9_2 | ||
podman-plugins | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
podman-plugins-debuginfo | 4.4.1-13.el9_2 | ||
podman-remote | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
podman-remote-debuginfo | 4.4.1-13.el9_2 | ||
podman-tests | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
python3-ipaclient | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
python3-ipalib | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
python3-ipaserver | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
python3-keylime | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
python3-lib389 | 2.2.4-5.el9_2 | RHBA-2023:5088 | Bug Fix Advisory |
python3-libnmstate | 2.2.14-1.el9_2 | RHBA-2023:5074 | Bug Fix Advisory |
python3-net-snmp | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
python3-net-snmp-debuginfo | 5.9.1-11.el9_2 | ||
python3-perf-debuginfo | 5.14.0-284.30.1.el9_2 | ||
qemu-guest-agent | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-guest-agent-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-img | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-img-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-audio-pa | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-audio-pa-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-block-curl | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-block-curl-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-block-rbd | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-block-rbd-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-common | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-common-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-core | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-core-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-debugsource | 7.2.0-14.el9_2.5 | ||
qemu-kvm-device-display-virtio-gpu | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-device-display-virtio-gpu-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-device-display-virtio-gpu-pci | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-device-display-virtio-gpu-pci-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-device-display-virtio-vga | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-device-display-virtio-vga-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-device-usb-host | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-device-usb-host-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-device-usb-redirect | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-device-usb-redirect-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-docs | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-tests-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-tools | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-tools-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-ui-egl-headless | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-ui-egl-headless-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-ui-opengl | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-ui-opengl-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-pr-helper | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-pr-helper-debuginfo | 7.2.0-14.el9_2.5 | ||
rpm-ostree | 2023.3-1.el9_2 | RHEA-2023:5073 | Product Enhancement Advisory |
rpm-ostree-debuginfo | 2023.3-1.el9_2 | ||
rpm-ostree-debugsource | 2023.3-1.el9_2 | ||
rpm-ostree-libs | 2023.3-1.el9_2 | RHEA-2023:5073 | Product Enhancement Advisory |
rpm-ostree-libs-debuginfo | 2023.3-1.el9_2 | ||
rsyslog | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-crypto | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-crypto-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-debugsource | 8.2102.0-113.el9_2.1 | ||
rsyslog-doc | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-elasticsearch | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-elasticsearch-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-gnutls | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-gnutls-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-gssapi | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-gssapi-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-kafka | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-kafka-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-logrotate | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmaudit | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmaudit-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mmfields | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmfields-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mmjsonparse | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmjsonparse-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mmkubernetes | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmkubernetes-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mmnormalize | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmnormalize-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mmsnmptrapd | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmsnmptrapd-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mysql | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mysql-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-omamqp1 | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-omamqp1-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-openssl | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-openssl-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-pgsql | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-pgsql-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-relp | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-relp-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-snmp | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-snmp-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-udpspoof | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-udpspoof-debuginfo | 8.2102.0-113.el9_2.1 | ||
rtla | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
scap-security-guide | 0.1.69-2.el9_2 | RHBA-2023:5084 | Bug Fix Advisory |
scap-security-guide-doc | 0.1.69-2.el9_2 | RHBA-2023:5084 | Bug Fix Advisory |
selinux-policy-devel | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
sip6 | 6.6.2-1.el9_2.1 | RHBA-2023:5075 | Bug Fix Advisory |
sip6-debuginfo | 6.6.2-1.el9_2.1 | ||
sip6-debugsource | 6.6.2-1.el9_2.1 |
highavailability x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
pacemaker | 2.1.5-9.el9_2.3 | ||
pacemaker-cli | 2.1.5-9.el9_2.3 | ||
pacemaker-cli-debuginfo | 2.1.5-9.el9_2.3 | ||
pacemaker-cluster-libs | 2.1.5-9.el9_2.3 | ||
pacemaker-cluster-libs-debuginfo | 2.1.5-9.el9_2.3 | ||
pacemaker-cts | 2.1.5-9.el9_2.3 | ||
pacemaker-debuginfo | 2.1.5-9.el9_2.3 | ||
pacemaker-debugsource | 2.1.5-9.el9_2.3 | ||
pacemaker-doc | 2.1.5-9.el9_2.3 | ||
pacemaker-libs | 2.1.5-9.el9_2.3 | ||
pacemaker-libs-debuginfo | 2.1.5-9.el9_2.3 | ||
pacemaker-libs-devel | 2.1.5-9.el9_2.3 | ||
pacemaker-nagios-plugins-metadata | 2.1.5-9.el9_2.3 | ||
pacemaker-remote | 2.1.5-9.el9_2.3 | ||
pacemaker-remote-debuginfo | 2.1.5-9.el9_2.3 | ||
pacemaker-schemas | 2.1.5-9.el9_2.3 |
rt x86_64 repository¶
codeready-builder x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
bpftool-debuginfo | 7.0.0-284.30.1.el9_2 | ||
dotnet-apphost-pack-6.0-debuginfo | 6.0.22-1.el9_2 | ||
dotnet-apphost-pack-7.0-debuginfo | 7.0.11-1.el9_2 | ||
dotnet-host-debuginfo | 7.0.11-1.el9_2 | ||
dotnet-hostfxr-6.0-debuginfo | 6.0.22-1.el9_2 | ||
dotnet-hostfxr-7.0-debuginfo | 7.0.11-1.el9_2 | ||
dotnet-runtime-6.0-debuginfo | 6.0.22-1.el9_2 | ||
dotnet-runtime-7.0-debuginfo | 7.0.11-1.el9_2 | ||
dotnet-sdk-6.0-debuginfo | 6.0.122-1.el9_2 | ||
dotnet-sdk-6.0-source-built-artifacts | 6.0.122-1.el9_2 | RHSA-2023:5143 | Security Advisory (CVE-2023-36799) |
dotnet-sdk-7.0-debuginfo | 7.0.111-1.el9_2 | ||
dotnet-sdk-7.0-source-built-artifacts | 7.0.111-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
dotnet6.0-debuginfo | 6.0.122-1.el9_2 | ||
dotnet6.0-debugsource | 6.0.122-1.el9_2 | ||
dotnet7.0-debuginfo | 7.0.111-1.el9_2 | ||
dotnet7.0-debugsource | 7.0.111-1.el9_2 | ||
kernel-cross-headers | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debuginfo-common-x86_64 | 5.14.0-284.30.1.el9_2 | ||
kernel-tools-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-tools-libs-devel | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
libvirt-client-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-client-qemu | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-interface-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-network-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-nodedev-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-nwfilter-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-qemu-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-secret-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-core-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-disk-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-iscsi-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-logical-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-mpath-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-rbd-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-scsi-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-debugsource | 9.0.0-10.3.el9_2 | ||
libvirt-devel | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-docs | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-libs-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-lock-sanlock | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-lock-sanlock-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-nss-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-wireshark-debuginfo | 9.0.0-10.3.el9_2 | ||
NetworkManager-adsl-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-bluetooth-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-cloud-setup-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-debugsource | 1.42.2-8.el9_2 | ||
NetworkManager-libnm-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-libnm-devel | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-ovs-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-ppp-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-team-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-tui-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wifi-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wwan-debuginfo | 1.42.2-8.el9_2 | ||
nmstate-debuginfo | 2.2.14-1.el9_2 | ||
nmstate-debugsource | 2.2.14-1.el9_2 | ||
nmstate-devel | 2.2.14-1.el9_2 | RHBA-2023:5074 | Bug Fix Advisory |
nmstate-libs-debuginfo | 2.2.14-1.el9_2 | ||
nmstate-static | 2.2.14-1.el9_2 | RHBA-2023:5074 | Bug Fix Advisory |
openscap-debuginfo | 1.3.8-1.el9_2 | ||
openscap-debugsource | 1.3.8-1.el9_2 | ||
openscap-engine-sce-debuginfo | 1.3.8-1.el9_2 | ||
openscap-engine-sce-devel | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-python3-debuginfo | 1.3.8-1.el9_2 | ||
openscap-scanner-debuginfo | 1.3.8-1.el9_2 | ||
ostree-debuginfo | 2023.1-7.el9_2 | ||
ostree-debugsource | 2023.1-7.el9_2 | ||
ostree-devel | 2023.1-7.el9_2 | RHBA-2023:5087 | Bug Fix Advisory |
ostree-libs-debuginfo | 2023.1-7.el9_2 | ||
perf-debuginfo | 5.14.0-284.30.1.el9_2 | ||
python3-ipatests | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
python3-perf-debuginfo | 5.14.0-284.30.1.el9_2 |
openafs aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
kmod-openafs | 1.8.10-0.5.14.0_284.30.1.el9_2.rh9.cern |
baseos aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
bpftool | 7.0.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
bpftool-debuginfo | 7.0.0-284.30.1.el9_2 | ||
ca-certificates | 2023.2.60_v7.0.306-90.1.el9_2 | RHBA-2023:5063 | Bug Fix Advisory |
crypto-policies | 20221215-1.git9a18988.el9_2.1 | RHEA-2023:5065 | Product Enhancement Advisory |
crypto-policies-scripts | 20221215-1.git9a18988.el9_2.1 | RHEA-2023:5065 | Product Enhancement Advisory |
dmidecode | 3.3-7.el9_2.1 | RHSA-2023:5061 | Security Advisory (CVE-2023-30630) |
dmidecode-debuginfo | 3.3-7.el9_2.1 | ||
dmidecode-debugsource | 3.3-7.el9_2.1 | ||
gnutls | 3.7.6-21.el9_2 | RHBA-2023:5067 | Bug Fix Advisory |
gnutls-c++-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-dane-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-debugsource | 3.7.6-21.el9_2 | ||
gnutls-utils-debuginfo | 3.7.6-21.el9_2 | ||
iwl100-firmware | 39.31.5.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl1000-firmware | 39.31.5.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl105-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl135-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl2000-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl2030-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl3160-firmware | 25.30.13.0-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl5000-firmware | 8.83.5.1_1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl5150-firmware | 8.24.2.2-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl6000g2a-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl6000g2b-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl6050-firmware | 41.28.5.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl7260-firmware | 25.30.13.0-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
kernel | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-debug | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-debug-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-debug-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-64k-debug-modules | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-debug-modules-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-debug-modules-extra | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-64k-modules | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-modules-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-modules-extra | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-abi-stablelists | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debug-modules | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-modules-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-modules-extra | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debuginfo-common-aarch64 | 5.14.0-284.30.1.el9_2 | ||
kernel-modules | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-modules-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-modules-extra | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-tools | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-tools-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-tools-libs | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
libcap | 2.48-9.el9_2 | RHSA-2023:5071 | Security Advisory (CVE-2023-2602, CVE-2023-2603) |
libcap-debuginfo | 2.48-9.el9_2 | ||
libcap-debugsource | 2.48-9.el9_2 | ||
libertas-sd8787-firmware | 20230310-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
linux-firmware | 20230310-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
linux-firmware-whence | 20230310-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
netronome-firmware | 20230310-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
NetworkManager | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-adsl | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-adsl-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-bluetooth | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-bluetooth-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-cloud-setup-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-config-server | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-debugsource | 1.42.2-8.el9_2 | ||
NetworkManager-initscripts-updown | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-libnm | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-libnm-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-ovs-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-ppp-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-team | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-team-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-tui | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-tui-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wifi | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-wifi-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wwan | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-wwan-debuginfo | 1.42.2-8.el9_2 | ||
perf-debuginfo | 5.14.0-284.30.1.el9_2 | ||
python3-perf | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
python3-perf-debuginfo | 5.14.0-284.30.1.el9_2 | ||
selinux-policy | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
selinux-policy-doc | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
selinux-policy-mls | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
selinux-policy-sandbox | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
selinux-policy-targeted | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
appstream aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
389-ds-base | 2.2.4-5.el9_2 | RHBA-2023:5088 | Bug Fix Advisory |
389-ds-base-debuginfo | 2.2.4-5.el9_2 | ||
389-ds-base-debugsource | 2.2.4-5.el9_2 | ||
389-ds-base-libs | 2.2.4-5.el9_2 | RHBA-2023:5088 | Bug Fix Advisory |
389-ds-base-libs-debuginfo | 2.2.4-5.el9_2 | ||
389-ds-base-snmp-debuginfo | 2.2.4-5.el9_2 | ||
aspnetcore-runtime-6.0 | 6.0.22-1.el9_2 | RHSA-2023:5143 | Security Advisory (CVE-2023-36799) |
aspnetcore-runtime-7.0 | 7.0.11-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
aspnetcore-targeting-pack-6.0 | 6.0.22-1.el9_2 | RHSA-2023:5143 | Security Advisory (CVE-2023-36799) |
aspnetcore-targeting-pack-7.0 | 7.0.11-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
bpftool-debuginfo | 7.0.0-284.30.1.el9_2 | ||
dotnet-apphost-pack-6.0 | 6.0.22-1.el9_2 | RHSA-2023:5143 | Security Advisory (CVE-2023-36799) |
dotnet-apphost-pack-6.0-debuginfo | 6.0.22-1.el9_2 | ||
dotnet-apphost-pack-7.0 | 7.0.11-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
dotnet-apphost-pack-7.0-debuginfo | 7.0.11-1.el9_2 | ||
dotnet-host | 7.0.11-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
dotnet-host-debuginfo | 7.0.11-1.el9_2 | ||
dotnet-hostfxr-6.0 | 6.0.22-1.el9_2 | RHSA-2023:5143 | Security Advisory (CVE-2023-36799) |
dotnet-hostfxr-6.0-debuginfo | 6.0.22-1.el9_2 | ||
dotnet-hostfxr-7.0 | 7.0.11-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
dotnet-hostfxr-7.0-debuginfo | 7.0.11-1.el9_2 | ||
dotnet-runtime-6.0 | 6.0.22-1.el9_2 | RHSA-2023:5143 | Security Advisory (CVE-2023-36799) |
dotnet-runtime-6.0-debuginfo | 6.0.22-1.el9_2 | ||
dotnet-runtime-7.0 | 7.0.11-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
dotnet-runtime-7.0-debuginfo | 7.0.11-1.el9_2 | ||
dotnet-sdk-6.0 | 6.0.122-1.el9_2 | RHSA-2023:5143 | Security Advisory (CVE-2023-36799) |
dotnet-sdk-6.0-debuginfo | 6.0.122-1.el9_2 | ||
dotnet-sdk-7.0 | 7.0.111-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
dotnet-sdk-7.0-debuginfo | 7.0.111-1.el9_2 | ||
dotnet-targeting-pack-6.0 | 6.0.22-1.el9_2 | RHSA-2023:5143 | Security Advisory (CVE-2023-36799) |
dotnet-targeting-pack-7.0 | 7.0.11-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
dotnet-templates-6.0 | 6.0.122-1.el9_2 | RHSA-2023:5143 | Security Advisory (CVE-2023-36799) |
dotnet-templates-7.0 | 7.0.111-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
dotnet6.0-debuginfo | 6.0.122-1.el9_2 | ||
dotnet6.0-debugsource | 6.0.122-1.el9_2 | ||
dotnet7.0-debuginfo | 7.0.111-1.el9_2 | ||
dotnet7.0-debugsource | 7.0.111-1.el9_2 | ||
gnome-classic-session | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-apps-menu | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-auto-move-windows | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-classification-banner | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-common | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-custom-menu | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-dash-to-dock | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-desktop-icons | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-drive-menu | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-gesture-inhibitor | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-heads-up-display | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-launch-new-instance | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-native-window-placement | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-panel-favorites | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-places-menu | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-screenshot-window-sizer | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-systemMonitor | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-top-icons | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-updates-dialog | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-user-theme | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-window-list | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-windowsNavigator | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-workspace-indicator | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnutls-c++ | 3.7.6-21.el9_2 | RHBA-2023:5067 | Bug Fix Advisory |
gnutls-c++-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-dane | 3.7.6-21.el9_2 | RHBA-2023:5067 | Bug Fix Advisory |
gnutls-dane-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-debugsource | 3.7.6-21.el9_2 | ||
gnutls-devel | 3.7.6-21.el9_2 | RHBA-2023:5067 | Bug Fix Advisory |
gnutls-utils | 3.7.6-21.el9_2 | RHBA-2023:5067 | Bug Fix Advisory |
gnutls-utils-debuginfo | 3.7.6-21.el9_2 | ||
ipa-client | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-client-common | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-client-debuginfo | 4.10.1-9.el9_2 | ||
ipa-client-epn | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-client-samba | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-common | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-debuginfo | 4.10.1-9.el9_2 | ||
ipa-debugsource | 4.10.1-9.el9_2 | ||
ipa-selinux | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-server | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-server-common | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-server-debuginfo | 4.10.1-9.el9_2 | ||
ipa-server-dns | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-server-trust-ad | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-server-trust-ad-debuginfo | 4.10.1-9.el9_2 | ||
kernel-64k-debug-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-64k-debug-devel | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-debug-devel-matched | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-64k-devel | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-devel-matched | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debug-devel | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-devel-matched | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debuginfo-common-aarch64 | 5.14.0-284.30.1.el9_2 | ||
kernel-devel | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-devel-matched | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-doc | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-headers | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-tools-debuginfo | 5.14.0-284.30.1.el9_2 | ||
keylime | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
keylime-base | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
keylime-registrar | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
keylime-selinux | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
keylime-tenant | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
keylime-verifier | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
libcap-debuginfo | 2.48-9.el9_2 | ||
libcap-debugsource | 2.48-9.el9_2 | ||
libcap-devel | 2.48-9.el9_2 | RHSA-2023:5071 | Security Advisory (CVE-2023-2602, CVE-2023-2603) |
librsvg2 | 2.50.7-1.el9_2.1 | RHSA-2023:5081 | Security Advisory (CVE-2023-38633) |
librsvg2-debuginfo | 2.50.7-1.el9_2.1 | ||
librsvg2-debugsource | 2.50.7-1.el9_2.1 | ||
librsvg2-devel | 2.50.7-1.el9_2.1 | RHSA-2023:5081 | Security Advisory (CVE-2023-38633) |
librsvg2-tools | 2.50.7-1.el9_2.1 | RHSA-2023:5081 | Security Advisory (CVE-2023-38633) |
librsvg2-tools-debuginfo | 2.50.7-1.el9_2.1 | ||
libvirt | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-client | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-client-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-config-network | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-config-nwfilter | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-interface | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-interface-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-network | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-network-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-nodedev | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-nodedev-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-nwfilter | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-nwfilter-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-qemu | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-qemu-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-secret | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-secret-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-core | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-core-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-disk | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-disk-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-iscsi | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-iscsi-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-logical | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-logical-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-mpath | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-mpath-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-rbd | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-rbd-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-scsi | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-scsi-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-kvm | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-debugsource | 9.0.0-10.3.el9_2 | ||
libvirt-libs | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-libs-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-lock-sanlock-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-nss | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-nss-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-wireshark-debuginfo | 9.0.0-10.3.el9_2 | ||
net-snmp | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-agent-libs | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-agent-libs-debuginfo | 5.9.1-11.el9_2 | ||
net-snmp-debuginfo | 5.9.1-11.el9_2 | ||
net-snmp-debugsource | 5.9.1-11.el9_2 | ||
net-snmp-devel | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-libs | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-libs-debuginfo | 5.9.1-11.el9_2 | ||
net-snmp-perl | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-perl-debuginfo | 5.9.1-11.el9_2 | ||
net-snmp-utils | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-utils-debuginfo | 5.9.1-11.el9_2 | ||
netstandard-targeting-pack-2.1 | 7.0.111-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
NetworkManager-adsl-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-bluetooth-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-cloud-setup | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-cloud-setup-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-config-connectivity-redhat | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-debugsource | 1.42.2-8.el9_2 | ||
NetworkManager-dispatcher-routing-rules | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-libnm-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-ovs | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-ovs-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-ppp | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-ppp-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-team-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-tui-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wifi-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wwan-debuginfo | 1.42.2-8.el9_2 | ||
nmstate | 2.2.14-1.el9_2 | RHBA-2023:5074 | Bug Fix Advisory |
nmstate-debuginfo | 2.2.14-1.el9_2 | ||
nmstate-debugsource | 2.2.14-1.el9_2 | ||
nmstate-libs | 2.2.14-1.el9_2 | RHBA-2023:5074 | Bug Fix Advisory |
nmstate-libs-debuginfo | 2.2.14-1.el9_2 | ||
nspr | 4.35.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nspr-debuginfo | 4.35.0-3.el9_2 | ||
nspr-devel | 4.35.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-debuginfo | 3.90.0-3.el9_2 | ||
nss-debugsource | 3.90.0-3.el9_2 | ||
nss-devel | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-softokn | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-softokn-debuginfo | 3.90.0-3.el9_2 | ||
nss-softokn-devel | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-softokn-freebl | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-softokn-freebl-debuginfo | 3.90.0-3.el9_2 | ||
nss-softokn-freebl-devel | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-sysinit | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-sysinit-debuginfo | 3.90.0-3.el9_2 | ||
nss-tools | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-tools-debuginfo | 3.90.0-3.el9_2 | ||
nss-util | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-util-debuginfo | 3.90.0-3.el9_2 | ||
nss-util-devel | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
open-vm-tools | 12.1.5-1.el9_2.2 | RHBA-2023:5082 | Bug Fix Advisory |
open-vm-tools-debuginfo | 12.1.5-1.el9_2.2 | ||
open-vm-tools-debugsource | 12.1.5-1.el9_2.2 | ||
open-vm-tools-desktop | 12.1.5-1.el9_2.2 | RHBA-2023:5082 | Bug Fix Advisory |
open-vm-tools-desktop-debuginfo | 12.1.5-1.el9_2.2 | ||
open-vm-tools-sdmp-debuginfo | 12.1.5-1.el9_2.2 | ||
open-vm-tools-test | 12.1.5-1.el9_2.2 | RHBA-2023:5082 | Bug Fix Advisory |
open-vm-tools-test-debuginfo | 12.1.5-1.el9_2.2 | ||
openscap | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-debuginfo | 1.3.8-1.el9_2 | ||
openscap-debugsource | 1.3.8-1.el9_2 | ||
openscap-devel | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-engine-sce | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-engine-sce-debuginfo | 1.3.8-1.el9_2 | ||
openscap-python3 | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-python3-debuginfo | 1.3.8-1.el9_2 | ||
openscap-scanner | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-scanner-debuginfo | 1.3.8-1.el9_2 | ||
openscap-utils | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
ostree | 2023.1-7.el9_2 | RHBA-2023:5087 | Bug Fix Advisory |
ostree-debuginfo | 2023.1-7.el9_2 | ||
ostree-debugsource | 2023.1-7.el9_2 | ||
ostree-grub2 | 2023.1-7.el9_2 | RHBA-2023:5087 | Bug Fix Advisory |
ostree-libs | 2023.1-7.el9_2 | RHBA-2023:5087 | Bug Fix Advisory |
ostree-libs-debuginfo | 2023.1-7.el9_2 | ||
perf | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
perf-debuginfo | 5.14.0-284.30.1.el9_2 | ||
pipewire | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-alsa | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-alsa-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-debugsource | 0.3.47-4.el9_2 | ||
pipewire-devel | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-gstreamer | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-gstreamer-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-jack-audio-connection-kit | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-jack-audio-connection-kit-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-jack-audio-connection-kit-devel | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-libs | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-libs-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-pulseaudio | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-pulseaudio-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-utils | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-utils-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-v4l2-debuginfo | 0.3.47-4.el9_2 | ||
podman | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
podman-debuginfo | 4.4.1-13.el9_2 | ||
podman-debugsource | 4.4.1-13.el9_2 | ||
podman-docker | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
podman-gvproxy | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
podman-gvproxy-debuginfo | 4.4.1-13.el9_2 | ||
podman-plugins | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
podman-plugins-debuginfo | 4.4.1-13.el9_2 | ||
podman-remote | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
podman-remote-debuginfo | 4.4.1-13.el9_2 | ||
podman-tests | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
python3-ipaclient | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
python3-ipalib | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
python3-ipaserver | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
python3-keylime | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
python3-lib389 | 2.2.4-5.el9_2 | RHBA-2023:5088 | Bug Fix Advisory |
python3-libnmstate | 2.2.14-1.el9_2 | RHBA-2023:5074 | Bug Fix Advisory |
python3-net-snmp | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
python3-net-snmp-debuginfo | 5.9.1-11.el9_2 | ||
python3-perf-debuginfo | 5.14.0-284.30.1.el9_2 | ||
qemu-guest-agent | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-guest-agent-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-img | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-img-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-audio-pa | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-audio-pa-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-block-curl | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-block-curl-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-block-rbd | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-block-rbd-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-common | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-common-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-core | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-core-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-debugsource | 7.2.0-14.el9_2.5 | ||
qemu-kvm-device-display-virtio-gpu | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-device-display-virtio-gpu-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-device-display-virtio-gpu-pci | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-device-display-virtio-gpu-pci-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-device-usb-host | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-device-usb-host-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-docs | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-tests-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-tools | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-tools-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-pr-helper | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-pr-helper-debuginfo | 7.2.0-14.el9_2.5 | ||
rpm-ostree | 2023.3-1.el9_2 | RHEA-2023:5073 | Product Enhancement Advisory |
rpm-ostree-debuginfo | 2023.3-1.el9_2 | ||
rpm-ostree-debugsource | 2023.3-1.el9_2 | ||
rpm-ostree-libs | 2023.3-1.el9_2 | RHEA-2023:5073 | Product Enhancement Advisory |
rpm-ostree-libs-debuginfo | 2023.3-1.el9_2 | ||
rsyslog | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-crypto | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-crypto-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-debugsource | 8.2102.0-113.el9_2.1 | ||
rsyslog-doc | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-elasticsearch | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-elasticsearch-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-gnutls | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-gnutls-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-gssapi | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-gssapi-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-kafka | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-kafka-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-logrotate | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmaudit | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmaudit-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mmfields | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmfields-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mmjsonparse | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmjsonparse-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mmkubernetes | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmkubernetes-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mmnormalize | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmnormalize-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mmsnmptrapd | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmsnmptrapd-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mysql | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mysql-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-omamqp1 | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-omamqp1-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-openssl | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-openssl-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-pgsql | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-pgsql-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-relp | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-relp-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-snmp | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-snmp-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-udpspoof | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-udpspoof-debuginfo | 8.2102.0-113.el9_2.1 | ||
rtla | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
scap-security-guide | 0.1.69-2.el9_2 | RHBA-2023:5084 | Bug Fix Advisory |
scap-security-guide-doc | 0.1.69-2.el9_2 | RHBA-2023:5084 | Bug Fix Advisory |
selinux-policy-devel | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
sip6 | 6.6.2-1.el9_2.1 | RHBA-2023:5075 | Bug Fix Advisory |
sip6-debuginfo | 6.6.2-1.el9_2.1 | ||
sip6-debugsource | 6.6.2-1.el9_2.1 |
codeready-builder aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
bpftool-debuginfo | 7.0.0-284.30.1.el9_2 | ||
dotnet-apphost-pack-6.0-debuginfo | 6.0.22-1.el9_2 | ||
dotnet-apphost-pack-7.0-debuginfo | 7.0.11-1.el9_2 | ||
dotnet-host-debuginfo | 7.0.11-1.el9_2 | ||
dotnet-hostfxr-6.0-debuginfo | 6.0.22-1.el9_2 | ||
dotnet-hostfxr-7.0-debuginfo | 7.0.11-1.el9_2 | ||
dotnet-runtime-6.0-debuginfo | 6.0.22-1.el9_2 | ||
dotnet-runtime-7.0-debuginfo | 7.0.11-1.el9_2 | ||
dotnet-sdk-6.0-debuginfo | 6.0.122-1.el9_2 | ||
dotnet-sdk-6.0-source-built-artifacts | 6.0.122-1.el9_2 | RHSA-2023:5143 | Security Advisory (CVE-2023-36799) |
dotnet-sdk-7.0-debuginfo | 7.0.111-1.el9_2 | ||
dotnet-sdk-7.0-source-built-artifacts | 7.0.111-1.el9_2 | RHSA-2023:5146 | Security Advisory (CVE-2023-36799) |
dotnet6.0-debuginfo | 6.0.122-1.el9_2 | ||
dotnet6.0-debugsource | 6.0.122-1.el9_2 | ||
dotnet7.0-debuginfo | 7.0.111-1.el9_2 | ||
dotnet7.0-debugsource | 7.0.111-1.el9_2 | ||
kernel-64k-debug-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-64k-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-cross-headers | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debuginfo-common-aarch64 | 5.14.0-284.30.1.el9_2 | ||
kernel-tools-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-tools-libs-devel | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
libvirt-client-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-client-qemu | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-interface-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-network-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-nodedev-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-nwfilter-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-qemu-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-secret-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-core-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-disk-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-iscsi-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-logical-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-mpath-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-rbd-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-scsi-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-debugsource | 9.0.0-10.3.el9_2 | ||
libvirt-devel | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-docs | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-libs-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-lock-sanlock | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-lock-sanlock-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-nss-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-wireshark-debuginfo | 9.0.0-10.3.el9_2 | ||
NetworkManager-adsl-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-bluetooth-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-cloud-setup-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-debugsource | 1.42.2-8.el9_2 | ||
NetworkManager-libnm-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-libnm-devel | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-ovs-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-ppp-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-team-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-tui-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wifi-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wwan-debuginfo | 1.42.2-8.el9_2 | ||
nmstate-debuginfo | 2.2.14-1.el9_2 | ||
nmstate-debugsource | 2.2.14-1.el9_2 | ||
nmstate-devel | 2.2.14-1.el9_2 | RHBA-2023:5074 | Bug Fix Advisory |
nmstate-libs-debuginfo | 2.2.14-1.el9_2 | ||
nmstate-static | 2.2.14-1.el9_2 | RHBA-2023:5074 | Bug Fix Advisory |
openscap-debuginfo | 1.3.8-1.el9_2 | ||
openscap-debugsource | 1.3.8-1.el9_2 | ||
openscap-engine-sce-debuginfo | 1.3.8-1.el9_2 | ||
openscap-engine-sce-devel | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-python3-debuginfo | 1.3.8-1.el9_2 | ||
openscap-scanner-debuginfo | 1.3.8-1.el9_2 | ||
ostree-debuginfo | 2023.1-7.el9_2 | ||
ostree-debugsource | 2023.1-7.el9_2 | ||
ostree-devel | 2023.1-7.el9_2 | RHBA-2023:5087 | Bug Fix Advisory |
ostree-libs-debuginfo | 2023.1-7.el9_2 | ||
perf-debuginfo | 5.14.0-284.30.1.el9_2 | ||
python3-ipatests | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
python3-perf-debuginfo | 5.14.0-284.30.1.el9_2 |
2023-09-13¶
openafs x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
kmod-openafs | 1.8.10-0.5.14.0_284.30.1.el9_2.rh9.cern |
baseos x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
bpftool | 7.0.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
bpftool-debuginfo | 7.0.0-284.30.1.el9_2 | ||
ca-certificates | 2023.2.60_v7.0.306-90.1.el9_2 | RHBA-2023:5063 | Bug Fix Advisory |
crypto-policies | 20221215-1.git9a18988.el9_2.1 | RHEA-2023:5065 | Product Enhancement Advisory |
crypto-policies-scripts | 20221215-1.git9a18988.el9_2.1 | RHEA-2023:5065 | Product Enhancement Advisory |
dmidecode | 3.3-7.el9_2.1 | RHSA-2023:5061 | Security Advisory (CVE-2023-30630) |
dmidecode-debuginfo | 3.3-7.el9_2.1 | ||
dmidecode-debugsource | 3.3-7.el9_2.1 | ||
gnutls | 3.7.6-21.el9_2 | RHBA-2023:5067 | Bug Fix Advisory |
gnutls-c++-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-dane-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-debugsource | 3.7.6-21.el9_2 | ||
gnutls-utils-debuginfo | 3.7.6-21.el9_2 | ||
iwl100-firmware | 39.31.5.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl1000-firmware | 39.31.5.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl105-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl135-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl2000-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl2030-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl3160-firmware | 25.30.13.0-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl5000-firmware | 8.83.5.1_1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl5150-firmware | 8.24.2.2-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl6000g2a-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl6000g2b-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl6050-firmware | 41.28.5.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl7260-firmware | 25.30.13.0-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
kernel | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-abi-stablelists | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debug-modules | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-modules-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-modules-extra | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-uki-virt | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debuginfo-common-x86_64 | 5.14.0-284.30.1.el9_2 | ||
kernel-modules | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-modules-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-modules-extra | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-tools | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-tools-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-tools-libs | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-uki-virt | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kpatch-patch-5_14_0-284_11_1 | 1-5.el9_2 | RHSA-2023:5093 | Security Advisory (CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kpatch-patch-5_14_0-284_11_1-debuginfo | 1-5.el9_2 | ||
kpatch-patch-5_14_0-284_11_1-debugsource | 1-5.el9_2 | ||
kpatch-patch-5_14_0-284_18_1 | 1-4.el9_2 | RHSA-2023:5093 | Security Advisory (CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kpatch-patch-5_14_0-284_18_1-debuginfo | 1-4.el9_2 | ||
kpatch-patch-5_14_0-284_18_1-debugsource | 1-4.el9_2 | ||
kpatch-patch-5_14_0-284_25_1 | 1-3.el9_2 | RHSA-2023:5093 | Security Advisory (CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kpatch-patch-5_14_0-284_25_1-debuginfo | 1-3.el9_2 | ||
kpatch-patch-5_14_0-284_25_1-debugsource | 1-3.el9_2 | ||
kpatch-patch-5_14_0-284_30_1 | 0-0.el9_2 | RHEA-2023:5092 | Product Enhancement Advisory |
libcap | 2.48-9.el9_2 | RHSA-2023:5071 | Security Advisory (CVE-2023-2602, CVE-2023-2603) |
libcap-debuginfo | 2.48-9.el9_2 | ||
libcap-debugsource | 2.48-9.el9_2 | ||
libertas-sd8787-firmware | 20230310-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
linux-firmware | 20230310-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
linux-firmware-whence | 20230310-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
netronome-firmware | 20230310-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
NetworkManager | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-adsl | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-adsl-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-bluetooth | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-bluetooth-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-cloud-setup-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-config-server | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-debugsource | 1.42.2-8.el9_2 | ||
NetworkManager-initscripts-updown | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-libnm | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-libnm-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-ovs-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-ppp-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-team | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-team-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-tui | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-tui-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wifi | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-wifi-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wwan | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-wwan-debuginfo | 1.42.2-8.el9_2 | ||
perf-debuginfo | 5.14.0-284.30.1.el9_2 | ||
python3-perf | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
python3-perf-debuginfo | 5.14.0-284.30.1.el9_2 | ||
selinux-policy | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
selinux-policy-doc | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
selinux-policy-mls | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
selinux-policy-sandbox | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
selinux-policy-targeted | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
appstream x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
389-ds-base | 2.2.4-5.el9_2 | RHBA-2023:5088 | Bug Fix Advisory |
389-ds-base-debuginfo | 2.2.4-5.el9_2 | ||
389-ds-base-debugsource | 2.2.4-5.el9_2 | ||
389-ds-base-libs | 2.2.4-5.el9_2 | RHBA-2023:5088 | Bug Fix Advisory |
389-ds-base-libs-debuginfo | 2.2.4-5.el9_2 | ||
389-ds-base-snmp-debuginfo | 2.2.4-5.el9_2 | ||
bpftool-debuginfo | 7.0.0-284.30.1.el9_2 | ||
gnome-classic-session | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-apps-menu | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-auto-move-windows | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-classification-banner | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-common | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-custom-menu | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-dash-to-dock | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-desktop-icons | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-drive-menu | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-gesture-inhibitor | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-heads-up-display | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-launch-new-instance | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-native-window-placement | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-panel-favorites | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-places-menu | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-screenshot-window-sizer | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-systemMonitor | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-top-icons | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-updates-dialog | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-user-theme | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-window-list | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-windowsNavigator | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-workspace-indicator | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnutls-c++ | 3.7.6-21.el9_2 | RHBA-2023:5067 | Bug Fix Advisory |
gnutls-c++-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-dane | 3.7.6-21.el9_2 | RHBA-2023:5067 | Bug Fix Advisory |
gnutls-dane-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-debugsource | 3.7.6-21.el9_2 | ||
gnutls-devel | 3.7.6-21.el9_2 | RHBA-2023:5067 | Bug Fix Advisory |
gnutls-utils | 3.7.6-21.el9_2 | RHBA-2023:5067 | Bug Fix Advisory |
gnutls-utils-debuginfo | 3.7.6-21.el9_2 | ||
ipa-client | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-client-common | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-client-debuginfo | 4.10.1-9.el9_2 | ||
ipa-client-epn | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-client-samba | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-common | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-debuginfo | 4.10.1-9.el9_2 | ||
ipa-debugsource | 4.10.1-9.el9_2 | ||
ipa-selinux | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-server | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-server-common | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-server-debuginfo | 4.10.1-9.el9_2 | ||
ipa-server-dns | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-server-trust-ad | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-server-trust-ad-debuginfo | 4.10.1-9.el9_2 | ||
kernel-debug-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debug-devel | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-devel-matched | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debuginfo-common-x86_64 | 5.14.0-284.30.1.el9_2 | ||
kernel-devel | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-devel-matched | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-doc | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-headers | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-tools-debuginfo | 5.14.0-284.30.1.el9_2 | ||
keylime | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
keylime-base | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
keylime-registrar | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
keylime-selinux | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
keylime-tenant | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
keylime-verifier | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
libcap-debuginfo | 2.48-9.el9_2 | ||
libcap-debugsource | 2.48-9.el9_2 | ||
libcap-devel | 2.48-9.el9_2 | RHSA-2023:5071 | Security Advisory (CVE-2023-2602, CVE-2023-2603) |
librsvg2 | 2.50.7-1.el9_2.1 | RHSA-2023:5081 | Security Advisory (CVE-2023-38633) |
librsvg2-debuginfo | 2.50.7-1.el9_2.1 | ||
librsvg2-debugsource | 2.50.7-1.el9_2.1 | ||
librsvg2-devel | 2.50.7-1.el9_2.1 | RHSA-2023:5081 | Security Advisory (CVE-2023-38633) |
librsvg2-tools | 2.50.7-1.el9_2.1 | RHSA-2023:5081 | Security Advisory (CVE-2023-38633) |
librsvg2-tools-debuginfo | 2.50.7-1.el9_2.1 | ||
libvirt | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-client | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-client-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-config-network | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-config-nwfilter | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-interface | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-interface-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-network | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-network-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-nodedev | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-nodedev-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-nwfilter | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-nwfilter-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-qemu | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-qemu-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-secret | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-secret-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-core | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-core-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-disk | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-disk-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-iscsi | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-iscsi-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-logical | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-logical-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-mpath | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-mpath-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-rbd | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-rbd-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-scsi | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-scsi-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-kvm | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-debugsource | 9.0.0-10.3.el9_2 | ||
libvirt-libs | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-libs-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-lock-sanlock-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-nss | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-nss-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-wireshark-debuginfo | 9.0.0-10.3.el9_2 | ||
net-snmp | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-agent-libs | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-agent-libs-debuginfo | 5.9.1-11.el9_2 | ||
net-snmp-debuginfo | 5.9.1-11.el9_2 | ||
net-snmp-debugsource | 5.9.1-11.el9_2 | ||
net-snmp-devel | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-libs | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-libs-debuginfo | 5.9.1-11.el9_2 | ||
net-snmp-perl | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-perl-debuginfo | 5.9.1-11.el9_2 | ||
net-snmp-utils | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-utils-debuginfo | 5.9.1-11.el9_2 | ||
NetworkManager-adsl-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-bluetooth-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-cloud-setup | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-cloud-setup-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-config-connectivity-redhat | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-debugsource | 1.42.2-8.el9_2 | ||
NetworkManager-dispatcher-routing-rules | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-libnm-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-ovs | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-ovs-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-ppp | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-ppp-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-team-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-tui-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wifi-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wwan-debuginfo | 1.42.2-8.el9_2 | ||
nmstate | 2.2.14-1.el9_2 | RHBA-2023:5074 | Bug Fix Advisory |
nmstate-debuginfo | 2.2.14-1.el9_2 | ||
nmstate-debugsource | 2.2.14-1.el9_2 | ||
nmstate-libs | 2.2.14-1.el9_2 | RHBA-2023:5074 | Bug Fix Advisory |
nmstate-libs-debuginfo | 2.2.14-1.el9_2 | ||
nspr | 4.35.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nspr-debuginfo | 4.35.0-3.el9_2 | ||
nspr-devel | 4.35.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-debuginfo | 3.90.0-3.el9_2 | ||
nss-debugsource | 3.90.0-3.el9_2 | ||
nss-devel | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-softokn | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-softokn-debuginfo | 3.90.0-3.el9_2 | ||
nss-softokn-devel | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-softokn-freebl | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-softokn-freebl-debuginfo | 3.90.0-3.el9_2 | ||
nss-softokn-freebl-devel | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-sysinit | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-sysinit-debuginfo | 3.90.0-3.el9_2 | ||
nss-tools | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-tools-debuginfo | 3.90.0-3.el9_2 | ||
nss-util | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-util-debuginfo | 3.90.0-3.el9_2 | ||
nss-util-devel | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
open-vm-tools | 12.1.5-1.el9_2.2 | RHBA-2023:5082 | Bug Fix Advisory |
open-vm-tools-debuginfo | 12.1.5-1.el9_2.2 | ||
open-vm-tools-debugsource | 12.1.5-1.el9_2.2 | ||
open-vm-tools-desktop | 12.1.5-1.el9_2.2 | RHBA-2023:5082 | Bug Fix Advisory |
open-vm-tools-desktop-debuginfo | 12.1.5-1.el9_2.2 | ||
open-vm-tools-salt-minion | 12.1.5-1.el9_2.2 | RHBA-2023:5082 | Bug Fix Advisory |
open-vm-tools-sdmp | 12.1.5-1.el9_2.2 | RHBA-2023:5082 | Bug Fix Advisory |
open-vm-tools-sdmp-debuginfo | 12.1.5-1.el9_2.2 | ||
open-vm-tools-test | 12.1.5-1.el9_2.2 | RHBA-2023:5082 | Bug Fix Advisory |
open-vm-tools-test-debuginfo | 12.1.5-1.el9_2.2 | ||
openscap | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-debuginfo | 1.3.8-1.el9_2 | ||
openscap-debugsource | 1.3.8-1.el9_2 | ||
openscap-devel | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-engine-sce | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-engine-sce-debuginfo | 1.3.8-1.el9_2 | ||
openscap-python3 | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-python3-debuginfo | 1.3.8-1.el9_2 | ||
openscap-scanner | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-scanner-debuginfo | 1.3.8-1.el9_2 | ||
openscap-utils | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
ostree | 2023.1-7.el9_2 | RHBA-2023:5087 | Bug Fix Advisory |
ostree-debuginfo | 2023.1-7.el9_2 | ||
ostree-debugsource | 2023.1-7.el9_2 | ||
ostree-grub2 | 2023.1-7.el9_2 | RHBA-2023:5087 | Bug Fix Advisory |
ostree-libs | 2023.1-7.el9_2 | RHBA-2023:5087 | Bug Fix Advisory |
ostree-libs-debuginfo | 2023.1-7.el9_2 | ||
perf | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
perf-debuginfo | 5.14.0-284.30.1.el9_2 | ||
pipewire | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-alsa | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-alsa-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-debugsource | 0.3.47-4.el9_2 | ||
pipewire-devel | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-gstreamer | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-gstreamer-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-jack-audio-connection-kit | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-jack-audio-connection-kit-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-jack-audio-connection-kit-devel | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-libs | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-libs-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-pulseaudio | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-pulseaudio-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-utils | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-utils-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-v4l2-debuginfo | 0.3.47-4.el9_2 | ||
podman | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
podman-debuginfo | 4.4.1-13.el9_2 | ||
podman-debugsource | 4.4.1-13.el9_2 | ||
podman-docker | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
podman-gvproxy | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
podman-gvproxy-debuginfo | 4.4.1-13.el9_2 | ||
podman-plugins | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
podman-plugins-debuginfo | 4.4.1-13.el9_2 | ||
podman-remote | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
podman-remote-debuginfo | 4.4.1-13.el9_2 | ||
podman-tests | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
python3-ipaclient | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
python3-ipalib | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
python3-ipaserver | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
python3-keylime | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
python3-lib389 | 2.2.4-5.el9_2 | RHBA-2023:5088 | Bug Fix Advisory |
python3-libnmstate | 2.2.14-1.el9_2 | RHBA-2023:5074 | Bug Fix Advisory |
python3-net-snmp | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
python3-net-snmp-debuginfo | 5.9.1-11.el9_2 | ||
python3-perf-debuginfo | 5.14.0-284.30.1.el9_2 | ||
qemu-guest-agent | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-guest-agent-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-img | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-img-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-audio-pa | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-audio-pa-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-block-curl | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-block-curl-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-block-rbd | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-block-rbd-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-common | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-common-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-core | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-core-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-debugsource | 7.2.0-14.el9_2.5 | ||
qemu-kvm-device-display-virtio-gpu | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-device-display-virtio-gpu-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-device-display-virtio-gpu-pci | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-device-display-virtio-gpu-pci-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-device-display-virtio-vga | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-device-display-virtio-vga-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-device-usb-host | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-device-usb-host-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-device-usb-redirect | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-device-usb-redirect-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-docs | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-tests-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-tools | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-tools-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-ui-egl-headless | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-ui-egl-headless-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-ui-opengl | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-ui-opengl-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-pr-helper | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-pr-helper-debuginfo | 7.2.0-14.el9_2.5 | ||
rpm-ostree | 2023.3-1.el9_2 | RHEA-2023:5073 | Product Enhancement Advisory |
rpm-ostree-debuginfo | 2023.3-1.el9_2 | ||
rpm-ostree-debugsource | 2023.3-1.el9_2 | ||
rpm-ostree-libs | 2023.3-1.el9_2 | RHEA-2023:5073 | Product Enhancement Advisory |
rpm-ostree-libs-debuginfo | 2023.3-1.el9_2 | ||
rsyslog | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-crypto | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-crypto-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-debugsource | 8.2102.0-113.el9_2.1 | ||
rsyslog-doc | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-elasticsearch | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-elasticsearch-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-gnutls | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-gnutls-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-gssapi | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-gssapi-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-kafka | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-kafka-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-logrotate | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmaudit | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmaudit-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mmfields | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmfields-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mmjsonparse | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmjsonparse-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mmkubernetes | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmkubernetes-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mmnormalize | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmnormalize-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mmsnmptrapd | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmsnmptrapd-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mysql | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mysql-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-omamqp1 | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-omamqp1-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-openssl | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-openssl-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-pgsql | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-pgsql-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-relp | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-relp-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-snmp | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-snmp-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-udpspoof | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-udpspoof-debuginfo | 8.2102.0-113.el9_2.1 | ||
rtla | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
scap-security-guide | 0.1.69-2.el9_2 | RHBA-2023:5084 | Bug Fix Advisory |
scap-security-guide-doc | 0.1.69-2.el9_2 | RHBA-2023:5084 | Bug Fix Advisory |
selinux-policy-devel | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
sip6 | 6.6.2-1.el9_2.1 | RHBA-2023:5075 | Bug Fix Advisory |
sip6-debuginfo | 6.6.2-1.el9_2.1 | ||
sip6-debugsource | 6.6.2-1.el9_2.1 |
highavailability x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
pacemaker | 2.1.5-9.el9_2.3 | ||
pacemaker-cli | 2.1.5-9.el9_2.3 | ||
pacemaker-cli-debuginfo | 2.1.5-9.el9_2.3 | ||
pacemaker-cluster-libs | 2.1.5-9.el9_2.3 | ||
pacemaker-cluster-libs-debuginfo | 2.1.5-9.el9_2.3 | ||
pacemaker-cts | 2.1.5-9.el9_2.3 | ||
pacemaker-debuginfo | 2.1.5-9.el9_2.3 | ||
pacemaker-debugsource | 2.1.5-9.el9_2.3 | ||
pacemaker-doc | 2.1.5-9.el9_2.3 | ||
pacemaker-libs | 2.1.5-9.el9_2.3 | ||
pacemaker-libs-debuginfo | 2.1.5-9.el9_2.3 | ||
pacemaker-libs-devel | 2.1.5-9.el9_2.3 | ||
pacemaker-nagios-plugins-metadata | 2.1.5-9.el9_2.3 | ||
pacemaker-remote | 2.1.5-9.el9_2.3 | ||
pacemaker-remote-debuginfo | 2.1.5-9.el9_2.3 | ||
pacemaker-schemas | 2.1.5-9.el9_2.3 |
rt x86_64 repository¶
codeready-builder x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
bpftool-debuginfo | 7.0.0-284.30.1.el9_2 | ||
kernel-cross-headers | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debuginfo-common-x86_64 | 5.14.0-284.30.1.el9_2 | ||
kernel-tools-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-tools-libs-devel | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
libvirt-client-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-client-qemu | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-interface-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-network-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-nodedev-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-nwfilter-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-qemu-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-secret-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-core-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-disk-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-iscsi-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-logical-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-mpath-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-rbd-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-scsi-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-debugsource | 9.0.0-10.3.el9_2 | ||
libvirt-devel | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-docs | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-libs-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-lock-sanlock | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-lock-sanlock-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-nss-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-wireshark-debuginfo | 9.0.0-10.3.el9_2 | ||
NetworkManager-adsl-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-bluetooth-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-cloud-setup-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-debugsource | 1.42.2-8.el9_2 | ||
NetworkManager-libnm-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-libnm-devel | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-ovs-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-ppp-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-team-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-tui-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wifi-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wwan-debuginfo | 1.42.2-8.el9_2 | ||
nmstate-debuginfo | 2.2.14-1.el9_2 | ||
nmstate-debugsource | 2.2.14-1.el9_2 | ||
nmstate-devel | 2.2.14-1.el9_2 | RHBA-2023:5074 | Bug Fix Advisory |
nmstate-libs-debuginfo | 2.2.14-1.el9_2 | ||
nmstate-static | 2.2.14-1.el9_2 | RHBA-2023:5074 | Bug Fix Advisory |
openscap-debuginfo | 1.3.8-1.el9_2 | ||
openscap-debugsource | 1.3.8-1.el9_2 | ||
openscap-engine-sce-debuginfo | 1.3.8-1.el9_2 | ||
openscap-engine-sce-devel | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-python3-debuginfo | 1.3.8-1.el9_2 | ||
openscap-scanner-debuginfo | 1.3.8-1.el9_2 | ||
ostree-debuginfo | 2023.1-7.el9_2 | ||
ostree-debugsource | 2023.1-7.el9_2 | ||
ostree-devel | 2023.1-7.el9_2 | RHBA-2023:5087 | Bug Fix Advisory |
ostree-libs-debuginfo | 2023.1-7.el9_2 | ||
perf-debuginfo | 5.14.0-284.30.1.el9_2 | ||
python3-ipatests | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
python3-perf-debuginfo | 5.14.0-284.30.1.el9_2 |
baseos aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
bpftool | 7.0.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
bpftool-debuginfo | 7.0.0-284.30.1.el9_2 | ||
ca-certificates | 2023.2.60_v7.0.306-90.1.el9_2 | RHBA-2023:5063 | Bug Fix Advisory |
crypto-policies | 20221215-1.git9a18988.el9_2.1 | RHEA-2023:5065 | Product Enhancement Advisory |
crypto-policies-scripts | 20221215-1.git9a18988.el9_2.1 | RHEA-2023:5065 | Product Enhancement Advisory |
dmidecode | 3.3-7.el9_2.1 | RHSA-2023:5061 | Security Advisory (CVE-2023-30630) |
dmidecode-debuginfo | 3.3-7.el9_2.1 | ||
dmidecode-debugsource | 3.3-7.el9_2.1 | ||
gnutls | 3.7.6-21.el9_2 | RHBA-2023:5067 | Bug Fix Advisory |
gnutls-c++-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-dane-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-debugsource | 3.7.6-21.el9_2 | ||
gnutls-utils-debuginfo | 3.7.6-21.el9_2 | ||
iwl100-firmware | 39.31.5.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl1000-firmware | 39.31.5.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl105-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl135-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl2000-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl2030-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl3160-firmware | 25.30.13.0-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl5000-firmware | 8.83.5.1_1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl5150-firmware | 8.24.2.2-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl6000g2a-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl6000g2b-firmware | 18.168.6.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl6050-firmware | 41.28.5.1-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
iwl7260-firmware | 25.30.13.0-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
kernel | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-debug | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-debug-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-debug-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-64k-debug-modules | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-debug-modules-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-debug-modules-extra | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-64k-modules | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-modules-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-modules-extra | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-abi-stablelists | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debug-modules | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-modules-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-modules-extra | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debuginfo-common-aarch64 | 5.14.0-284.30.1.el9_2 | ||
kernel-modules | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-modules-core | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-modules-extra | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-tools | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-tools-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-tools-libs | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
libcap | 2.48-9.el9_2 | RHSA-2023:5071 | Security Advisory (CVE-2023-2602, CVE-2023-2603) |
libcap-debuginfo | 2.48-9.el9_2 | ||
libcap-debugsource | 2.48-9.el9_2 | ||
libertas-sd8787-firmware | 20230310-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
linux-firmware | 20230310-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
linux-firmware-whence | 20230310-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
netronome-firmware | 20230310-135.el9_2 | RHSA-2023:5068 | Security Advisory (CVE-2023-20593) |
NetworkManager | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-adsl | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-adsl-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-bluetooth | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-bluetooth-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-cloud-setup-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-config-server | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-debugsource | 1.42.2-8.el9_2 | ||
NetworkManager-initscripts-updown | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-libnm | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-libnm-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-ovs-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-ppp-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-team | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-team-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-tui | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-tui-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wifi | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-wifi-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wwan | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-wwan-debuginfo | 1.42.2-8.el9_2 | ||
perf-debuginfo | 5.14.0-284.30.1.el9_2 | ||
python3-perf | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
python3-perf-debuginfo | 5.14.0-284.30.1.el9_2 | ||
selinux-policy | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
selinux-policy-doc | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
selinux-policy-mls | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
selinux-policy-sandbox | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
selinux-policy-targeted | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
appstream aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
389-ds-base | 2.2.4-5.el9_2 | RHBA-2023:5088 | Bug Fix Advisory |
389-ds-base-debuginfo | 2.2.4-5.el9_2 | ||
389-ds-base-debugsource | 2.2.4-5.el9_2 | ||
389-ds-base-libs | 2.2.4-5.el9_2 | RHBA-2023:5088 | Bug Fix Advisory |
389-ds-base-libs-debuginfo | 2.2.4-5.el9_2 | ||
389-ds-base-snmp-debuginfo | 2.2.4-5.el9_2 | ||
bpftool-debuginfo | 7.0.0-284.30.1.el9_2 | ||
gnome-classic-session | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-apps-menu | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-auto-move-windows | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-classification-banner | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-common | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-custom-menu | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-dash-to-dock | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-desktop-icons | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-drive-menu | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-gesture-inhibitor | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-heads-up-display | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-launch-new-instance | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-native-window-placement | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-panel-favorites | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-places-menu | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-screenshot-window-sizer | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-systemMonitor | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-top-icons | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-updates-dialog | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-user-theme | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-window-list | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-windowsNavigator | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnome-shell-extension-workspace-indicator | 40.7-7.el9_2.1 | RHBA-2023:5085 | Bug Fix Advisory |
gnutls-c++ | 3.7.6-21.el9_2 | RHBA-2023:5067 | Bug Fix Advisory |
gnutls-c++-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-dane | 3.7.6-21.el9_2 | RHBA-2023:5067 | Bug Fix Advisory |
gnutls-dane-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-debuginfo | 3.7.6-21.el9_2 | ||
gnutls-debugsource | 3.7.6-21.el9_2 | ||
gnutls-devel | 3.7.6-21.el9_2 | RHBA-2023:5067 | Bug Fix Advisory |
gnutls-utils | 3.7.6-21.el9_2 | RHBA-2023:5067 | Bug Fix Advisory |
gnutls-utils-debuginfo | 3.7.6-21.el9_2 | ||
ipa-client | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-client-common | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-client-debuginfo | 4.10.1-9.el9_2 | ||
ipa-client-epn | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-client-samba | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-common | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-debuginfo | 4.10.1-9.el9_2 | ||
ipa-debugsource | 4.10.1-9.el9_2 | ||
ipa-selinux | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-server | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-server-common | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-server-debuginfo | 4.10.1-9.el9_2 | ||
ipa-server-dns | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-server-trust-ad | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
ipa-server-trust-ad-debuginfo | 4.10.1-9.el9_2 | ||
kernel-64k-debug-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-64k-debug-devel | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-debug-devel-matched | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-64k-devel | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-64k-devel-matched | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debug-devel | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-devel-matched | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debuginfo-common-aarch64 | 5.14.0-284.30.1.el9_2 | ||
kernel-devel | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-devel-matched | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-doc | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-headers | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-tools-debuginfo | 5.14.0-284.30.1.el9_2 | ||
keylime | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
keylime-base | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
keylime-registrar | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
keylime-selinux | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
keylime-tenant | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
keylime-verifier | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
libcap-debuginfo | 2.48-9.el9_2 | ||
libcap-debugsource | 2.48-9.el9_2 | ||
libcap-devel | 2.48-9.el9_2 | RHSA-2023:5071 | Security Advisory (CVE-2023-2602, CVE-2023-2603) |
librsvg2 | 2.50.7-1.el9_2.1 | RHSA-2023:5081 | Security Advisory (CVE-2023-38633) |
librsvg2-debuginfo | 2.50.7-1.el9_2.1 | ||
librsvg2-debugsource | 2.50.7-1.el9_2.1 | ||
librsvg2-devel | 2.50.7-1.el9_2.1 | RHSA-2023:5081 | Security Advisory (CVE-2023-38633) |
librsvg2-tools | 2.50.7-1.el9_2.1 | RHSA-2023:5081 | Security Advisory (CVE-2023-38633) |
librsvg2-tools-debuginfo | 2.50.7-1.el9_2.1 | ||
libvirt | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-client | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-client-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-config-network | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-config-nwfilter | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-interface | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-interface-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-network | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-network-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-nodedev | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-nodedev-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-nwfilter | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-nwfilter-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-qemu | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-qemu-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-secret | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-secret-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-core | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-core-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-disk | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-disk-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-iscsi | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-iscsi-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-logical | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-logical-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-mpath | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-mpath-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-rbd | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-rbd-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-scsi | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-driver-storage-scsi-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-kvm | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-debugsource | 9.0.0-10.3.el9_2 | ||
libvirt-libs | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-libs-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-lock-sanlock-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-nss | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-nss-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-wireshark-debuginfo | 9.0.0-10.3.el9_2 | ||
net-snmp | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-agent-libs | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-agent-libs-debuginfo | 5.9.1-11.el9_2 | ||
net-snmp-debuginfo | 5.9.1-11.el9_2 | ||
net-snmp-debugsource | 5.9.1-11.el9_2 | ||
net-snmp-devel | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-libs | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-libs-debuginfo | 5.9.1-11.el9_2 | ||
net-snmp-perl | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-perl-debuginfo | 5.9.1-11.el9_2 | ||
net-snmp-utils | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
net-snmp-utils-debuginfo | 5.9.1-11.el9_2 | ||
NetworkManager-adsl-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-bluetooth-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-cloud-setup | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-cloud-setup-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-config-connectivity-redhat | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-debugsource | 1.42.2-8.el9_2 | ||
NetworkManager-dispatcher-routing-rules | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-libnm-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-ovs | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-ovs-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-ppp | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-ppp-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-team-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-tui-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wifi-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wwan-debuginfo | 1.42.2-8.el9_2 | ||
nmstate | 2.2.14-1.el9_2 | RHBA-2023:5074 | Bug Fix Advisory |
nmstate-debuginfo | 2.2.14-1.el9_2 | ||
nmstate-debugsource | 2.2.14-1.el9_2 | ||
nmstate-libs | 2.2.14-1.el9_2 | RHBA-2023:5074 | Bug Fix Advisory |
nmstate-libs-debuginfo | 2.2.14-1.el9_2 | ||
nspr | 4.35.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nspr-debuginfo | 4.35.0-3.el9_2 | ||
nspr-devel | 4.35.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-debuginfo | 3.90.0-3.el9_2 | ||
nss-debugsource | 3.90.0-3.el9_2 | ||
nss-devel | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-softokn | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-softokn-debuginfo | 3.90.0-3.el9_2 | ||
nss-softokn-devel | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-softokn-freebl | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-softokn-freebl-debuginfo | 3.90.0-3.el9_2 | ||
nss-softokn-freebl-devel | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-sysinit | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-sysinit-debuginfo | 3.90.0-3.el9_2 | ||
nss-tools | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-tools-debuginfo | 3.90.0-3.el9_2 | ||
nss-util | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
nss-util-debuginfo | 3.90.0-3.el9_2 | ||
nss-util-devel | 3.90.0-3.el9_2 | RHEA-2023:5072 | Product Enhancement Advisory |
open-vm-tools | 12.1.5-1.el9_2.2 | RHBA-2023:5082 | Bug Fix Advisory |
open-vm-tools-debuginfo | 12.1.5-1.el9_2.2 | ||
open-vm-tools-debugsource | 12.1.5-1.el9_2.2 | ||
open-vm-tools-desktop | 12.1.5-1.el9_2.2 | RHBA-2023:5082 | Bug Fix Advisory |
open-vm-tools-desktop-debuginfo | 12.1.5-1.el9_2.2 | ||
open-vm-tools-sdmp-debuginfo | 12.1.5-1.el9_2.2 | ||
open-vm-tools-test | 12.1.5-1.el9_2.2 | RHBA-2023:5082 | Bug Fix Advisory |
open-vm-tools-test-debuginfo | 12.1.5-1.el9_2.2 | ||
openscap | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-debuginfo | 1.3.8-1.el9_2 | ||
openscap-debugsource | 1.3.8-1.el9_2 | ||
openscap-devel | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-engine-sce | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-engine-sce-debuginfo | 1.3.8-1.el9_2 | ||
openscap-python3 | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-python3-debuginfo | 1.3.8-1.el9_2 | ||
openscap-scanner | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-scanner-debuginfo | 1.3.8-1.el9_2 | ||
openscap-utils | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
ostree | 2023.1-7.el9_2 | RHBA-2023:5087 | Bug Fix Advisory |
ostree-debuginfo | 2023.1-7.el9_2 | ||
ostree-debugsource | 2023.1-7.el9_2 | ||
ostree-grub2 | 2023.1-7.el9_2 | RHBA-2023:5087 | Bug Fix Advisory |
ostree-libs | 2023.1-7.el9_2 | RHBA-2023:5087 | Bug Fix Advisory |
ostree-libs-debuginfo | 2023.1-7.el9_2 | ||
perf | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
perf-debuginfo | 5.14.0-284.30.1.el9_2 | ||
pipewire | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-alsa | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-alsa-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-debugsource | 0.3.47-4.el9_2 | ||
pipewire-devel | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-gstreamer | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-gstreamer-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-jack-audio-connection-kit | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-jack-audio-connection-kit-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-jack-audio-connection-kit-devel | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-libs | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-libs-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-pulseaudio | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-pulseaudio-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-utils | 0.3.47-4.el9_2 | RHBA-2023:5077 | Bug Fix Advisory |
pipewire-utils-debuginfo | 0.3.47-4.el9_2 | ||
pipewire-v4l2-debuginfo | 0.3.47-4.el9_2 | ||
podman | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
podman-debuginfo | 4.4.1-13.el9_2 | ||
podman-debugsource | 4.4.1-13.el9_2 | ||
podman-docker | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
podman-gvproxy | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
podman-gvproxy-debuginfo | 4.4.1-13.el9_2 | ||
podman-plugins | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
podman-plugins-debuginfo | 4.4.1-13.el9_2 | ||
podman-remote | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
podman-remote-debuginfo | 4.4.1-13.el9_2 | ||
podman-tests | 4.4.1-13.el9_2 | RHBA-2023:5086 | Bug Fix Advisory |
python3-ipaclient | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
python3-ipalib | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
python3-ipaserver | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
python3-keylime | 6.5.2-6.el9_2 | RHSA-2023:5080 | Security Advisory (CVE-2023-38200, CVE-2023-38201) |
python3-lib389 | 2.2.4-5.el9_2 | RHBA-2023:5088 | Bug Fix Advisory |
python3-libnmstate | 2.2.14-1.el9_2 | RHBA-2023:5074 | Bug Fix Advisory |
python3-net-snmp | 5.9.1-11.el9_2 | RHBA-2023:5078 | Bug Fix Advisory |
python3-net-snmp-debuginfo | 5.9.1-11.el9_2 | ||
python3-perf-debuginfo | 5.14.0-284.30.1.el9_2 | ||
qemu-guest-agent | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-guest-agent-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-img | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-img-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-audio-pa | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-audio-pa-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-block-curl | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-block-curl-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-block-rbd | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-block-rbd-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-common | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-common-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-core | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-core-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-debugsource | 7.2.0-14.el9_2.5 | ||
qemu-kvm-device-display-virtio-gpu | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-device-display-virtio-gpu-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-device-display-virtio-gpu-pci | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-device-display-virtio-gpu-pci-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-device-usb-host | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-device-usb-host-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-docs | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-tests-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-kvm-tools | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-kvm-tools-debuginfo | 7.2.0-14.el9_2.5 | ||
qemu-pr-helper | 7.2.0-14.el9_2.5 | RHSA-2023:5094 | Security Advisory (CVE-2023-3354) |
qemu-pr-helper-debuginfo | 7.2.0-14.el9_2.5 | ||
rpm-ostree | 2023.3-1.el9_2 | RHEA-2023:5073 | Product Enhancement Advisory |
rpm-ostree-debuginfo | 2023.3-1.el9_2 | ||
rpm-ostree-debugsource | 2023.3-1.el9_2 | ||
rpm-ostree-libs | 2023.3-1.el9_2 | RHEA-2023:5073 | Product Enhancement Advisory |
rpm-ostree-libs-debuginfo | 2023.3-1.el9_2 | ||
rsyslog | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-crypto | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-crypto-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-debugsource | 8.2102.0-113.el9_2.1 | ||
rsyslog-doc | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-elasticsearch | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-elasticsearch-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-gnutls | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-gnutls-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-gssapi | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-gssapi-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-kafka | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-kafka-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-logrotate | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmaudit | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmaudit-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mmfields | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmfields-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mmjsonparse | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmjsonparse-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mmkubernetes | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmkubernetes-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mmnormalize | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmnormalize-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mmsnmptrapd | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mmsnmptrapd-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-mysql | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-mysql-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-omamqp1 | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-omamqp1-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-openssl | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-openssl-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-pgsql | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-pgsql-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-relp | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-relp-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-snmp | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-snmp-debuginfo | 8.2102.0-113.el9_2.1 | ||
rsyslog-udpspoof | 8.2102.0-113.el9_2.1 | RHBA-2023:5079 | Bug Fix Advisory |
rsyslog-udpspoof-debuginfo | 8.2102.0-113.el9_2.1 | ||
rtla | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
scap-security-guide | 0.1.69-2.el9_2 | RHBA-2023:5084 | Bug Fix Advisory |
scap-security-guide-doc | 0.1.69-2.el9_2 | RHBA-2023:5084 | Bug Fix Advisory |
selinux-policy-devel | 38.1.11-2.el9_2.4 | RHBA-2023:5062 | Bug Fix Advisory |
sip6 | 6.6.2-1.el9_2.1 | RHBA-2023:5075 | Bug Fix Advisory |
sip6-debuginfo | 6.6.2-1.el9_2.1 | ||
sip6-debugsource | 6.6.2-1.el9_2.1 |
codeready-builder aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
bpftool-debuginfo | 7.0.0-284.30.1.el9_2 | ||
kernel-64k-debug-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-64k-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-cross-headers | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
kernel-debug-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-debuginfo-common-aarch64 | 5.14.0-284.30.1.el9_2 | ||
kernel-tools-debuginfo | 5.14.0-284.30.1.el9_2 | ||
kernel-tools-libs-devel | 5.14.0-284.30.1.el9_2 | RHSA-2023:5069 | Security Advisory (CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3776, CVE-2023-4004, CVE-2023-4147) |
libvirt-client-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-client-qemu | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-daemon-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-interface-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-network-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-nodedev-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-nwfilter-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-qemu-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-secret-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-core-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-disk-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-iscsi-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-logical-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-mpath-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-rbd-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-daemon-driver-storage-scsi-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-debugsource | 9.0.0-10.3.el9_2 | ||
libvirt-devel | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-docs | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-libs-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-lock-sanlock | 9.0.0-10.3.el9_2 | RHBA-2023:5089 | Bug Fix Advisory |
libvirt-lock-sanlock-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-nss-debuginfo | 9.0.0-10.3.el9_2 | ||
libvirt-wireshark-debuginfo | 9.0.0-10.3.el9_2 | ||
NetworkManager-adsl-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-bluetooth-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-cloud-setup-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-debugsource | 1.42.2-8.el9_2 | ||
NetworkManager-libnm-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-libnm-devel | 1.42.2-8.el9_2 | RHBA-2023:5064 | Bug Fix Advisory |
NetworkManager-ovs-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-ppp-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-team-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-tui-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wifi-debuginfo | 1.42.2-8.el9_2 | ||
NetworkManager-wwan-debuginfo | 1.42.2-8.el9_2 | ||
nmstate-debuginfo | 2.2.14-1.el9_2 | ||
nmstate-debugsource | 2.2.14-1.el9_2 | ||
nmstate-devel | 2.2.14-1.el9_2 | RHBA-2023:5074 | Bug Fix Advisory |
nmstate-libs-debuginfo | 2.2.14-1.el9_2 | ||
nmstate-static | 2.2.14-1.el9_2 | RHBA-2023:5074 | Bug Fix Advisory |
openscap-debuginfo | 1.3.8-1.el9_2 | ||
openscap-debugsource | 1.3.8-1.el9_2 | ||
openscap-engine-sce-debuginfo | 1.3.8-1.el9_2 | ||
openscap-engine-sce-devel | 1.3.8-1.el9_2 | RHBA-2023:5076 | Bug Fix Advisory |
openscap-python3-debuginfo | 1.3.8-1.el9_2 | ||
openscap-scanner-debuginfo | 1.3.8-1.el9_2 | ||
ostree-debuginfo | 2023.1-7.el9_2 | ||
ostree-debugsource | 2023.1-7.el9_2 | ||
ostree-devel | 2023.1-7.el9_2 | RHBA-2023:5087 | Bug Fix Advisory |
ostree-libs-debuginfo | 2023.1-7.el9_2 | ||
perf-debuginfo | 5.14.0-284.30.1.el9_2 | ||
python3-ipatests | 4.10.1-9.el9_2 | RHBA-2023:5083 | Bug Fix Advisory |
python3-perf-debuginfo | 5.14.0-284.30.1.el9_2 |
2023-09-12¶
openafs x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
afsconsole-accesstimes | 2.4-0.rh9.cern |
appstream x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
flac-debuginfo | 1.3.3-10.el9_2.1 | ||
flac-debugsource | 1.3.3-10.el9_2.1 | ||
flac-libs | 1.3.3-10.el9_2.1 | RHSA-2023:5048 | Security Advisory (CVE-2020-22219) |
flac-libs-debuginfo | 1.3.3-10.el9_2.1 |
codeready-builder x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
flac | 1.3.3-10.el9_2.1 | RHSA-2023:5048 | Security Advisory (CVE-2020-22219) |
flac-debuginfo | 1.3.3-10.el9_2.1 | ||
flac-debugsource | 1.3.3-10.el9_2.1 | ||
flac-devel | 1.3.3-10.el9_2.1 | RHSA-2023:5048 | Security Advisory (CVE-2020-22219) |
flac-libs-debuginfo | 1.3.3-10.el9_2.1 |
openafs aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
afsconsole-accesstimes | 2.4-0.rh9.cern |
appstream aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
flac-debuginfo | 1.3.3-10.el9_2.1 | ||
flac-debugsource | 1.3.3-10.el9_2.1 | ||
flac-libs | 1.3.3-10.el9_2.1 | RHSA-2023:5048 | Security Advisory (CVE-2020-22219) |
flac-libs-debuginfo | 1.3.3-10.el9_2.1 |
codeready-builder aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
flac | 1.3.3-10.el9_2.1 | RHSA-2023:5048 | Security Advisory (CVE-2020-22219) |
flac-debuginfo | 1.3.3-10.el9_2.1 | ||
flac-debugsource | 1.3.3-10.el9_2.1 | ||
flac-devel | 1.3.3-10.el9_2.1 | RHSA-2023:5048 | Security Advisory (CVE-2020-22219) |
flac-libs-debuginfo | 1.3.3-10.el9_2.1 |
2023-09-07¶
baseos x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
microcode_ctl | 20220809-2.20230808.2.el9_2 | RHEA-2023:4998 | Product Enhancement Advisory |
2023-09-05¶
appstream x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
firefox | 102.15.0-1.el9_2 | RHSA-2023:4958 | Security Advisory (CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585) |
firefox-debuginfo | 102.15.0-1.el9_2 | ||
firefox-debugsource | 102.15.0-1.el9_2 | ||
firefox-x11 | 102.15.0-1.el9_2 | RHSA-2023:4958 | Security Advisory (CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585) |
thunderbird | 102.15.0-1.el9_2 | RHSA-2023:4955 | Security Advisory (CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585) |
thunderbird-debuginfo | 102.15.0-1.el9_2 | ||
thunderbird-debugsource | 102.15.0-1.el9_2 |
appstream aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
firefox | 102.15.0-1.el9_2 | RHSA-2023:4958 | Security Advisory (CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585) |
firefox-debuginfo | 102.15.0-1.el9_2 | ||
firefox-debugsource | 102.15.0-1.el9_2 | ||
firefox-x11 | 102.15.0-1.el9_2 | RHSA-2023:4958 | Security Advisory (CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585) |
thunderbird | 102.15.0-1.el9_2 | RHSA-2023:4955 | Security Advisory (CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585) |
thunderbird-debuginfo | 102.15.0-1.el9_2 | ||
thunderbird-debugsource | 102.15.0-1.el9_2 |
2023-09-04¶
CERN x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
cern-linuxsupport-access | 1.9-1.rh9.cern |
CERN aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
cern-linuxsupport-access | 1.9-1.rh9.cern |