One Hat Cyber Team
Your IP :
172.71.120.55
Server IP :
188.114.97.7
Server :
Linux advantage-project 5.14.0-503.26.1.el9_5.x86_64 #1 SMP PREEMPT_DYNAMIC Wed Feb 19 16:28:19 UTC 2025 x86_64
Server Software :
Apache/2.4.62 (Rocky Linux) OpenSSL/3.2.2
PHP Version :
8.3.17
Buat File
|
Buat Folder
Eksekusi
Dir :
~
/
var
/
cache
/
dnf
/
Edit File:
baseos-updateinfo.solvx
SOLV � � � 0 dnf 1.0 1.2��B&4���Om��/ljA�j�]��� � Ҷn�/ q4 9b x86_64 noarch 2.34-40.el9_1.1 i686 2 bugzilla 2.34-100.el9_4.2 4 25.el9_5.8 Copyright 2025 Rocky Enterprise Software Foundation final releng@rockylinux.org self None cve 2.9.5-4.el9_5.4 7.3-4.el9_1.3 4.20.2-2.el9_5 2.9.4-6.el9_4 8.2-2.el9 5.14.0-503.40.1.el9_5 4.16.4-101.el9 5.14.0-427.16.1.el9_4 20.1.el9_4 2.1.el9_4 4.1.el9_4 6.1.el9_4 8.1.el9_4 31.1.el9_4 5.1.el9_4 40.1.el9_4 2.1.el9_4 250-12.el9_1.1 Moderate 5.14.0-162.12.1.el9_1.0.2 2.37.4-11.el9_2 20.el9 9.el9 41.0-3.el9 8.0-1.el9 51.0-1.el9 252-32.el9_4 46.el9_5.2.0.1 11.3.1-2.1.el9 4.1-3.el9 :1.40.0-1.el9 8.10-5.el9_5 4.16.1.3-19.el9_1 34.el9.0.1 1:2.06-46.el9.rocky.0.1 _1.3.rocky.0.2 80.el9_4 250-12.el9_1.3 1.19.1-24.el9_1 20.1-9.el9_2 1.1-4.el9_5 kernel-abi-stablelists 7.76.1-19.el9_1.1 2.1.27-20.el9 python3-libs 2.4.3-5.el9_1.1 0.187-5.el9 90-2.el9 1-4.el9 Important libipa_hbac sss_certmap idmap nss_idmap simpleifp sssd-client bpftool kernel -core debug -core modules -extra modules -extra tools -libs python3-perf 1.46.5-3.el9 5.el9 3.6-1.el9 057-13.git20220816.el9 70.git20240819.el9 kernel-debug-modules-core uki-virt modules-core uki-virt microcode_ctl 0.8.7-12.el9_1.1 expat glibc -gconv-extra libnsl systemd -container libs 4.1.0-3.el9 9:1.02.185-3.el9 97-2.el9 8-2.el9 selinux-policy -doc mls sandbox targeted 1.29.30.1-1.el9_1 3.1-2.el9_2.rocky.0.1 42-1.el9.rocky.0.1 3.0.7-103.el9 1.5-1.el9 8.0-5.el9_1 23.0-1.el9 libbpf openssl-libs 1.4.10-1.el9 6-1.el9 9-1.el9 7.3-9.el9 8.168.6.1-127.el9 46.3.el9_5 :1.12.20-7.el9_1 2.1 2.5.2-1.el9 6.2-3.el9 6-3.el9 76.1-1.el9 3.5-1.el9 11.1-1.el9 23.1-1.el9_5 71.1-7.el9 sos -audit 10.11.5-1.el9 7-1.el9 3.9.14-1.el9_1.1 8.7p1-24.el9_1 38.el9_4.4 43.el9 python3 -sssdconfig 0.67.0-3.el9 9.0-12.el9 8.7-32.el9 1.8.10-2.el9 8-4.el9 6.el9_1 2:4.4.2-17.b1.el9 34.1.43-1.el9 _1.1 2 8.1.11-2.el9_2.3 35-2.el9_4.0.1 2.0.2 45-3.el9_5 4.12.0-4.el9 4.0-17.el9 9.el9 3.0-16.el9 5.el9_2 avahi -libs cups-libs device-mapper-event-libs libs multipath-libs elfutils-debuginfod-client libelf s glib2 nutls ipset-libs tables-libs krb5-libs pkinit server -ldap libblkid fdisk ibumad verbs kadm5 mount nvme rdmacm selinux manage pol martcols bclient tdb uuid wbclient xml2 ua-libs vm2-libs nftables python3-samba tdb samba-client-libs ommon-libs libs winbind-modules xfsprogs 0.24.1-2.el9 8-12.el9 _2.1 21.el9 2.3.3-1.el9 4.1-1.el9 3.4.6.3-1.el9 7.0-1.el9 9.0-1.el9 4.1.6-2.el9 6.2-8.20210508.el9 libsss_autofs sudo python3-libipa_hbac sss_nss_idmap sss -murmur sssd -ad common -pac dbus ipa kcm rb5 -common ldap nfs-idmap polkit-rules roxy tools winbind-idmap ystemd-rpm-macros 1.5.7-12.el9_5 8.el9 20220708-127.el9 50114-146.3.el9_5 3.4-4.el9 8.32-32.el9 6.el9 glibc-all-langpacks common langpack-aa f gr k m n p r s t yc z be m r g hb o i n o r x s yn ca e hr kb mn rh s b v y da e oi sb v z el n o s t u fa f i l o r ur y ga d ez l u v ha k e i f ne r sb t u y ia d g k s t u ja ka b k l m n o k s u w y lb g i j n o t v zh mag i fe g hr i q jw k l n i w r s t y nan b ds e hn iu l n r so oc m r s pa p l s t quz raj o u w sa h t c d e gs hn s i d k l m o q r s t v w zl ta cy e g h e i g k l n o pi r s t ug k nm r z ve i wa e l o xh yi o ue w zh u minimal-langpack kexec-tools nscd systemd-oomd pam resolved udev 0-9.el9 .117-10.el9_0 2.0-0.el9 21-7.el9 1.0.0-1.el9 8-8.el9 14.2-3.el9 5-1.el9 8.2-3.el9 2.5-2.el9_1 6.0-2.el9 3.1-3.el9 0.2-2.el9 47-9.el9 5.1-2.el9 6.1-4.el9 9.4-1.el9 :1.0.4-2.el9 9.el9_1 9-1.el9 2.5.4-15.el9 27.el9 3.0.1-43.el9_0 7.el9_1 7-28.el9_4 2.2-6.el9_5.1 2.0.14-8.el9 8-2.el9 3.1-3.el9 5.2-24.el9 54.el9 4.9-1.el9_1.1 9.13-3.el9_1 6.el9_4 5.2 9-15.el9 6.el9 8-7.el9 :4.9-10.el9_5 5.el9 3.4-3.el9 7.0-5.el9 9.14-1.el9_1.2 6-1.el9_2.1 8-3.el9_4.1 6 21-1.el9_5 5.39-10.el9 2.el9 4.2-4.el9_0.3 64-2.el9 72-2.el9 6.2.1.4-3.git2a8f9d8.el9 7.11-6.el9 7.el9_1 8.el9 9:2.03.16-3.el9 23-2.el9 4-2.el9 NetworkManager-libnm accel-config -libs udit-libs binutils luez-libs c-ares ryptsetup-libs dbus-libs e2fsprogs-libs file-libs use-libs ima-evm-utils jitterentropy libatomic com_err url -minimal db nf econf gcc fortran omp ksba ndp etapi filter_conntrack fsidmap ghttp2 l3 -cli quadmath repo ss tdc++ talloc irpc racecmd user nettle umactl-libs opencryptoki-libs ldap -compat sc pam ython3-talloc repokey:type:id pm-build-libs libs sign-libs samba-dc-libs hadow-utils-subid tzdata 0.9.6-3.el9 10.40-2.el9 2.4.0-9.el9 3.3.17-8.el9 less openssl 1.0.19-2.el9 1.1-3.el9 3.4-1.el9 cockpit-doc system rypto-policies -scripts dnf -automatic data plugins-core elfutils-default-yama-scope grub2-common efi-aa64-modules x64-modules pc-modules hwdata lksctp-tools python3-dnf -plugin-post-transaction-actions versionlock s-core vim-filesystem yum -utils 1.20-2.el9 4-1.el9_5.1 4.4.0-5.el9 1-1.el9 5.18.0-1.el9 6.2.0-6.el9_4 8.2.0.2-1.el9 autofs chrony ockpit -bridge ws device-mapper -event multipath elfutils grub2-efi-x64 -cdboot pc tools -efi xtra minimal ibacm pset tables-nft utils wpmd kpartx rb5-workstation ledmon ibdnf-plugin-subscription-manager ibverbs-utils rdmacm-utils selinux-utils vm2 mdadm nvme-cli openssh -clients keycat server perftest ython3-cloud-what libxml2 nftables subscription-manager-rhsm rdma-core ng-tools sync samba -common -tools winbind rp_daemon ssd-passkey ubscription-manager -plugin-ostree do tdb-tools util-linux -core user vim-minimal 0.16-6.el9 22.0-2.el9 3.0-4.el9_3 3.3-1.el9 8-1.el9 4.1-2.el9 3.el9_2 1-7.el9 63-11.el9 5.el9 7.22-1.el9 1.0-5.el9 .0-4.el9 1-21.el9 2-7.el9 4-15.el9 8-4.el9 5.el9_1 9-6.el9 1.0-4.git85e5583.el9 1-8.el9 8-8.el9 0.0-8.el9_0 4-10.el9 7.1-5.el9 _2.1 2.11-35.el9_1 2-1.el9 3.3-0.el9 12.el9 8.el9_4 4-4.el9 3.0-5.el9 _4.3 5-2.el9.0.1 .1-12.el9 22.el9_5 5.el9_0 6.el9_1 6-1.el9 .0-7.el9 8.0-10.el9 8-4.el9 6.el9_4 9-3.el9 :1.19-4.el9 2.3.3op2-16.el9 _2.1 31.el9_5 4.06-6.el9 9-2.el9 6.2.0-10.el9 2.1.12-6.el9 0.4-9.el9 4.0-8.el9 8-8.el9 5.0-2.el9_4 .1 3.el9_5.3 68.4-14.el9 _4.1 5.el9 7.4-8.el9 :0.6.0-1.el9 1.0.0-2.el9 3.0-2.el9 4.0-1.el9 8.2.2637-16.el9_0.3 20.el9_1 1.el9 3.0.3-8.el9 1-37.20210216cvs.el9 34.1-6.el9_1 4-1.1.el9 2.el9 .0-1.el9 2-7.el9 5-2.el9 .0-1.el9 3-3.el9 6-2.1.el9_5 7.6-12.el9_0 20.el9_2 8-3.el9_0 .3-4.el9_4 9.1-1.el9 8-2.el9 4.16.0-8.el9_1 33-5.el9 5.14.2-1.el9 3.28-53.el9 4.el9 4.4-2.el9_1 6.3.0-1.el9 4.0-4.el9 8.44-3.el9.3 ModemManager-glib authselect-libs bzip2-libs cyrus-sasl-gssapi lib plain scram daxctl-libs efivar-libs freetype gdbm-libs ettext-libs mp object-introspection harfbuzz intel-cmt-cat scsi-initiator-utils keyutils-libs mod-libs ledmon-libs ibacl rchive brotli cap edit v ent ffi ido2 gcrypt usb kcapi ldb ockfile mbim nl nfnetlink tnl pciaccess kgconf qmi rtr-glib solv sh tasn1 event raceevent fs xmlb zstd ldpad ncurses-libs dctl-libs openssl-pkcs11 p11-kit -trust arted ciutils-libs re 2 sc-lite-libs olkit-libs rocps-ng tobuf-c ython3-ldb repokey:type:str sg3_utils-libs nappy qlite-libs tpm2-tss zlib 1.9.5p2-7.el9_1.1 :25.30.13.0-127.el9 46.3.el9_5 2.19.0-1.el9 24.0-2.el9_5 9.2-9.el9 0220815-1.git0fbe86f.el9 40202-1.git283706d.el9 828-2.git626aa59.el9_5 4-1.el9.rocky.0.1 .3-5.el9_1 5.0-1.el9 6-1.el9 7.0-1.el9 1-3.el9 2-3.el9 53.0.0-10.el9 _1.1 6-1.el9.rocky.0.1 Low NetworkManager -adsl bluetooth config-server initscripts-updown team ui wifi wan alternatives udispd-plugins -zos t binutils-gold luez ubblewrap ca-certificates hkconfig ifs-utils oreutils -common single ronie -anacron noanacron yptsetup url -minimal dbus -common tools evice-mapper-persistent-data midecode racut -config-generic rescue network squash tools e2fsprogs thtool file ndutils rewalld -filesystem use wupd initscripts -rename-device service tegritysetup proute -tc utils rqbalance w l100-firmware 0-firmware 5-firmware 35-firmware 2000-firmware 30-firmware 3160-firmware 5000-firmware 150-firmware 6000g2a-firmware b-firmware 50-firmware 7260-firmware kbd -misc mod-kvdo libertas-sd8787-firmware nux-firmware -whence ogrotate man-pages celog nano etconsole-service ronome-firmware fs-utils 4-acl-tools umactl top opencryptoki -icsftok swtok ldap-clients python3-firewall hawkey libdnf repo requests pm samba-dc etools uptools -wheel urllib3 quota -nls readonly-root hel-net-naming-sysattrs sm-icons pm -plugin-audit selinux sign samba-dcerpc ldb-ldap-modules tools usershares etools-console hadow-utils ubscription-manager-cockpit tar boot race-cmd route uned -profiles-cpu-partitioning unzip sermode veritysetup irt-what wireless-regdb pa_supplicant 2024b-2.el9 0.0.3-7.el9 17.0-9.el9 3.5-8.el9 4.1-6.el9 7.el9_4 2-0.el9 5-36.20150602git.el9 7.3-9.el9 8.4-4.el9 9-32.el9.0.1 .0-13.el9 1-7.el9 2-1.el9 6-4.el9 5.el9 13-4.el9 1.0.9-3.el9_4 1.3-3.el9 14-4.el9 5.el9 2.1-4.el9 8-2.el9 6-5.el9 5-1.el9 0.el9 4.36-1.el9 7.9-1.el9 7-9.el9 9.13-2.el9 5p2-9.el9 5.6-1.el9.rocky.0.1 :1.10.5-1.el9 1.3-1.el9 2.10-4.el9 5.el9 3.3-7.el9 _2.1 4.3-7.el9 8.0-5.el9 6.el9 5.1.7-31.el9 2.el9_1.1 58.el9 7.2-6.el9 2.0-0.62.20160912git.el9 4.el9 .24-5.el9 5-13.el9_2 .1 7-16.el9_5.1 8.el9_4.3 1-4.el9 2-3.el9 .1-2.el9 1-28.el9 3.3-2.el9_0 4-1.el9 5-4.el9 9.1-6.el9 3-6.el9 0210202-10.el9_5 8.el9_1.1 604-3.el9 3.07.0.0.27-1.el9 4-18.el9 :0.4.0-9.el9 94-4.el9 1.34-5.el9 6.el9_1 9.0-3.el9 4-1.el9 5.16-1.el9 6.2-1.el9 3.0-33.el9 1.10-1.el9 0.2-5.el9.0.1 2.2-27.el9 6-2.el9 8.0-7.el9 8.el9 2.3-18.el9 20.el9 _5.1 a-4.el9 4-1.el9 8.0-3.el9 :182-3.el9 98-0.el9 2.1.0-16.el9 8.el9 4.2-1.el9.rocky.1.0 4.el9_4 6.el9 3-1.el9 3.el9 4-8.git1.el9 5-12.el9 3.el9 .0.20-4.el9 0.0-4.el9 5.0.1-1.el9 1.8-6.el9_1 8-2.el9 2-2.el9_1 6.1-5.el9 6.el9 2-2.el9 9-4.el9 90-1.el9_0 2.el9_2 3.el9_3 4.el9_4 6.0-56.el9 7.el9 14-1.el9 5-1.el9 3.el9 6-7.el9 7-1.el9 7.0-5.el9 3.0-427.16.1.el9_4 20.1.el9_4 2.1.el9_4 4.1.el9_4 6.1.el9_4 8.1.el9_4 31.1.el9_4 5.1.el9_4 40.1.el9_4 2.1.el9_4 4.0-503.40.1.el9_5 8.2.0.21-47.el9_1 4.15-141.el9_5 40-61.el9 B.02.19.2-9.el9 ModemManager acl pica-tools dcli uthselect bash iosdevname olt zip2 cyrus-sasl dhcp-client relay server environment-modules xfatprogs filesystem use-common gettext nupg2 rubby settings-desktop-schemas sproxy iptraf-ng scsi-initiator-utils-iscsiuio kernel-uki-virt-addons yutils mod ldb-tools ibkcapi-hmaccalc mbim-utils qmi-utils rhsm shw make n-db cstrans icrodnf okutil tr ncurses dctl et-tools umad os-prober pciutils sc-lite -ccid igz kgconf -pkg-config olicycoreutils -newrole restorecond kit ython3-dbus midecode kmod systemd tevent realmd pokey:type:flexarray pcbind sg3_utils hared-mime-info im-x64 martmontools quashfs-tools trace unnel tmux pm2-tools usbutils vdo -support which xfsdump zip std 0.18-2.el9 348-9.13.el9 5.el9 5.el9 4-3.el9 7-3.el9 .0-1.el9 9.4-3.el9 1.26.5-3.el9 5.el9 1-13.el9 :1.1.28-7.el9 2.11-4.el9 8.1-6.el9 39.31.5.1-127.el9 46.3.el9_5 2.1.0-6.el9 0-7.el9 3.7-7.el9 5.2-6.el9.rocky.0.2 25.1-6.el9 8.el9 020.11.20-6.el9 2.2.54-90.2.el9 g-1.el9_1 3.09.01-1.el9 2.60_v7.0.306-90.1.el9_2 5a-1.el9 1.2.3-6.el9 39.31.5.1-127.el9 46.3.el9_5 41.28.5.1-127.el9 46.3.el9_5 :20220809-1.el9 2.20230214.1.el9_2 808.2.el9_2 30808-2.20231009.1.el9_3 40531.1.el9_4 910.1.el9_4 40910-1.20250211.1.el9_5 el9_5 5.10-5.el9 6.el9 8.1-31.el9 24.2.2-127.el9 46.3.el9_5 83.5.1_1-127.el9 46.3.el9_5 basesystem h-completion dhcp-common kbd-legacy patch -dnf libreport-filesystem ssh-config ncurses-base vmetcli pcre2-syntax kgconf-m4 rocps-ng-i18n ython3-configshell dateutil ns idna linux-procfs pip-wheel rootfiles setup tuna patch:RLBA-2022:2682 3898 901 6 8 26 8 31 3 5 8 9 40 4 64 78 80 1 3 7 90 2 4 4003 8 10 1 8 20 2 5 30 1 2 3 4 6 7 9 40 1 9 50 2 3 8 9 60 1 2 7 71 4 6 83 4 5 6 91 2 3 5 6 7 8 9 101 9 20 1 5 6 7 30 1 9 43 5 7 55 6 7 8 9 60 4 6 8 9 70 4 81 95 203 7 8 10 7 8 9 20 4 5 7 8 30 1 4 5 7 46 7 9 52 6 8 61 7 71 7 81 574 6597 7324 8265 6 8 9 72 3 4 6 7 8 9 80 1 2 3 6 7 8 9 90 3 5 6 7 8 300 1 5 6 8 9 11 3 4 5 6 9 20 1 2 4 5 6 7 8 32 3 4 5 6 7 8 9 42 3 7 8 9 51 4 7 8 60 2 3 4 6 7 8 9 72 3 4 5 6 7 9 81 2 3 6 8 9 92 4 5 6 8 9 402 4 5 6 7 24 49 51 785 3:0331 2 41 2 5 6 7 9 669 947 8 9 50 6 60 1301 2463 73 80 2 9 95 504 14 20 2 37 49 55 8 64 76 8 9 80 6 643 3724 30 1 2 4880 5063 6590 673 700 4:11243 4 7 52 3 739 2397 402 3 8 11 2 23 7 8 9 32 4 9 40 3 54 7 60 1 4 7 8 72 87 8 9 93 4 6 7 500 1 10 5 8 3845 982 3 4049 5021 915 6577 7448 8805 936 9322 3 4 6 7 8 9 36 7 8 40 1 2 3 4 5 9 50 1 2 5 7 9 60 2 5 6 7 73 4 6 7 80 2 4 6 92 3 4 5 407 8 16 7 8 20 6 31 2 3 4 6 7 8 71 5:0932 1104 2991 EA-2022:3950 86 4004 19 8275 344 55 91 3:2474 3727 4998 7251 4:11248 2400 24 7620 SA-2022:5099 942 6602 854 7090 288 329 8291 9 317 8 40 53 61 84 5 93 400 53 93 637 3:0282 333 4 5 6 7 8 9 40 3 626 752 946 52 3 4 7 8 9 3559 95 725 4347 569 708 838 5061 4:0966 10244 384 983 692 2463 83 517 70 1 679 758 3339 501 13 619 4078 349 457 583 636 928 5363 6464 567 754 83 8162 446 617 9325 33 401 5 13 30 70 4 5:0324 77 2679 3531 4244 341 repokey:type:relidarray num sitory:solvables solvable:arch buildtime conflicts description evr name patchcategory rovides summary vendor update:collection :arch evr filename name list reference :href id title ype ights severity tatus �*�*�*�K�K�H�H�H�C�C�C�F�F�F�K�K�K���M�M�M�N�N�N���O�O�O���P�P�P�R�R�h�h�+�+�+�v�v��===���o�o�p�p������dddeeefff�E�E�F�F�G�G�H�H```aaa�z�z�{�{bbb�|�|�}�}�~�~��� � ����������������� � � � ����� � ������������������������������������� � �!�!�"�"�#�#�$�$�%�%�&�&�'�'�(�(�)�)�*�*�+�+�,�,�-�-�.�.�/�/�0�0�1�1�2�2�3�3�4�4�5�5�6�6�7�7�8�8�9�9�:�:�;�;�<�<�=�=�>�>�?�?�@�@�A�A�B�B�C�C�D�D�E�E�F�F�G�G�H�H�I�I�J�J�K�K�L�L�M�M�N�N�O�O�P�P�Q�Q�R�R�S�S�T�T�U�U�V�V�W�W�X�X�Y�Y�Z�Z�[�[�\�\�]�]�^�^�_�_�`�`�a�a�b�b�c�c�d�d�e�e�f�f�g�g�h�h�i�i�j�j�k�k�l�l�m�m�n�n�o�o�p�p�q�q�r�r�s�s�t�t�u�u�v�v�w�w�x�x�y�y�z�z�{�{�|�|�}�}�~�~��� � ����������������� � � � ����� � ������������������������������������� � �!�!�"�"�#�#�$�$�%�%�&�&�'�'�(�(�)�)�*�*�+�+�,�,�-�-�.�.�/�/�0�0�1�1�2�2�3�3�4�4�5�5�6�6�7�7�8�8�9�9�:�:�;�;�<�<�=�=�>�>�?�?�@�@�A�A�B�Bccc�D�DCCC�]�]DDDEEEFFFGGG�^�^�_�_�`�`�a�a�b�b�c�c�d�dHHH�e�e�f�f�g�g�h�h�i�i�j�j�k�k�l�l�m�m�n�n�o�o�p�p�q�q�n�n������Q�Q������4�4�B�B�8�8�8�C�C�D�D�E�E�3�9�9�9�"�"�"�{�{����z�z�]�]�z�z�z�j�j�%�%�%�/�/�/�1�1�1������*�*�*�����������w�w������ � �6�6�6�r�r�1�1�1����q�I�r�I�s�I�t�F�u�F� � � �)�)�#�#�#�=�=�=�u�u�(�(�(�3�3�3�"�"����(�(�-�-�-�Q�Q�Q���(�(�(�0�0�0�1�1�1���)�)�)�!�!�O�O���7�7�7������f�f�}�}�}�~�~�~���� � � ����+�+�+�*�*�}�}�(�(�g�g���)�)�P�P���^�^����_�_�`�`�&�&�&�'�'�'�c�c�d�d����d�d�e�e�|�|�|�^�^�f�f���l�l������n�n�������q�q�r�r� � � �s�s���v�v�������������������������y�y������������� � � �|�|�,�,�,�~�~�������#�#���-�-�-���'�'�!�!�!���/�/�/��� � �3�3�3�4�4�4�!�!�!� � �����9�9���L�L�$�$�?�?���o�o�0�0�0�,�,�,����@�@xxx����v�z�w�z�x�z�U�U�V�V�W�W����Z�Z�[�[�\�\�]�]�"�"�_�_�`�`�a�a����/�/�/�-�-�0�0�0�i�i�,�,�,�-�-�-�.�.�.�8�8�8�������������$�$�$�'�'�'����������b�b�R�R�"�"�"�#�#�#�T�T�G�G�9�9�9���@�@�@����/�/�0�0�$�$�$���C�C�'�'�k�k� � ����a�a�c�c�d�d�e�e�2�2�2�5�5�5�x�x����:�:�:�D�D�D�L�L�L���'�'�'���R��A��A���k�k�l�l�m�m���%�%�&�&� � �������?�?�?�|�|�A�A�A�~�~�p�p����2�2�2����=�=�=�x�x�5�5�F�F�2�2�2�s�s�t�t�h�h�i�i�j�j�J�J������.�.�.�f�f�g�g�)�)�)�*�*�*�}�}�I�I�I���|�|� � � ����&�&�&www� � � �t�t�t�t�I�I�%�%�%�1�1��� � � � � � ������� � � �&�&����v�v�w�w�x�x�y�y�z�z�{�{�J�J�J���}�}�(�(�(����g�g�h�h�i�i�c�c� � � �q�q�u�u�9�9�9�:�:�:�z�z�>�>�>�{�{� � �����<�<�<� � �+�+�+���?�?�?����)�)�)�7�7�7�8�8�8�<�<�<�B�B�B�E�E�E�����������~�~������3�>�>�5�5�5�6�6�6�?�?�@�@�A�A�7�7�7�#�#�_�_�_�_�_�_�_�� �� �� � � �!� �3�3�3�4�4�4�5�5�5�6�6�6�w�w�;�;�;�"�A�#�A�*�*�+�+�.�.�.�,�,�@�@�@�$;�%;�&;�';�(;�);�*;�+;�,;�-;�q�q����s�s�."�/"�0"�1"�2"�3"�4"�5"�6"�7"�8"�9"�:"�;"�<"�r"�="�>"�?�h�@�h�A�h�G�G�G���>�>�>�b�b� � �B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� � ��� ������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� � ��� ������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� � ��� ������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�&�&�&�a�a�{�{�{�y�y���������_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w��x�y�z�{�|�}�~�� ��������� � ��� ��������������>�>�>�>�>� >�!>�">�#>���m�m���b�b�j�j�k�k�l�l�m�m�n�n�o�o�p�pIIJJKKLLMMNNOOPPQQRRSSTTZZ[[\\]]�:�U�&�'�(�y�z�{�|�}�~�� ��)�*������ ��� � ��+�,�-�.�/�0�1�� ��2�3�4�5������_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w��x�y�z�{�|�}�~�� ��������� � ��� ������$�%��������� � � �u�u�:�C�N�7�7�8�7�9�7�q�:�U�;�U�<�U�=�U�>�U�r�?�S�@�S�A�S�B�S�C�S�s�D�Q�E�Q�F�Q�G�Q�H�Q�t�m�G�u�I�:�J�:�v�K�;�L�;�M�;�b�;�w�N�W�O�W�P�W�x�Q��R��S��y�T�l�U�l�V�l�W�l�X�l�z�Y��Z��[��{�\��]��^��|�_�C�`�C�a�C�}�b��c��~�d�6�e�6�j�f�n�g�n�h�n�i�n�j�n��k�o�l�o� �l�1��S�A��m�Y�n�Y�o�Y�p�Y�q�Y��r�~�s�~�t�~�u�~�v�~�k�w�t�x�t�y�t����2� �2��2��6�Q�7�Q��� �� ���&��&��&�l��/��/� �/� � �y��y� ��V� �V��V��V��V��V���)��)���9��9��9�m��c��c��c��c��c� ��s��s��s���"� �"��!�.�"�.�#�.��$�R�%�R�&�R�'�R�(�R�)�R��*�P�+�P��P��,�(�-�(�.�(��/�@�0�@��1�F�2�F��3�J�4�J�5�J�6�J�7�J��8�Q�9�Q�:�Q��;�W�<�W��=<�><�?<�@<�A<�B<�C<�D<�E<�F<�G<�H<�I<�J<��K�p�L�p�M�p��N�W�O�W�P�W�Q�W�R�W��S��T���2�?��U� �V� ��8�3� �W�H�X�H�!�Y��Z��"�k�<�$�[��\��%�]�h�^�h�&�_�5�`�5�'�a�e�b�e�c�e�d�e�e�e�(�f��g��)�h�a�i�a�*�j�S�k�S�l�S�m�S�n�S�o�S�+�[�5�,�\�7�-�p�]�q�]�.�r�b�s�b�/�t�,�u�,�v�,�0�w�Y�x�Y�1�y�N�z�N�{�N�|�N�}�N�2�~�Z��Z� �Z��Z�3��k��k�4��#��#�5��|��|�6��G� �G� �G�7��L��L� �L��L��L�8��M��M��M�9��9��9�:��^��^�;�g�g�g�<��j��j�=��A��A�>��X��X� �X�!�X�"�X�?�#��$��%��@�&�a�'�a�(�a�A�)�r�*�r�+�r�B�,�N�-�N�.�N�C�/�f�0�f�1�f�D�2�B�3�B�4�B�E�5�T�6�T�7�T�8�T�9�T�F�:�)�;�)�<�)�G�=�D�>�D�?�D�H�@�*�A�*�B�*�I�C�'�D�'�E�'�J�F��G��H��K�I�V�J�V�L�K�-�L�-�M�-�M�N�{�O�{�O�P��Q��P�R�+�S�+�Q�T��U��R�V�>�W�>�S�X�\�Y�\�c�\�Z�\�[�\�\�\�T�]��^��U�_�X�`�X�V�a�:�b�:�c�:�W�d�\�e�\�X�d�0�Y�f�!�g�!�h�!�Z�i�q�j�q�[�k�r�l�r�m�r�n�r�o�r�\�p�y�q�y�r�y�]�s|�t|�u|�v|�w|�f|�x|�y|�^�h�6�_�i�8�`�j�;�a�z��{��c�|�K�}�K�:�K�d�n�V�e�~� �� �f� �.��.�h��e��e�i��B��B�j�W�]��]��]�{�e�B�k�� � � �|� �k��k��k� �m��m��m�}��?��?��?�~��_��_��_��_��_���0��0��0�l� �/�/� /�!/�"/�#/�X/�Y/�$/�%/�&/�'/�(/�)/�*/�+/�,/�-/�./�m�/�,�0�,�n�1s�2s�3s�4s�5s�6s�7s�8s�9s�o�:��;��<��=��>��?��@��A��p�B?�C?�D?�E?�F?�L?�G?�H?�I?�J?�K?�L?�s� �K� �K�n�M�>�N�>�O�>�g�>�t�P-�Q-�R-�S-�T-�U-�V-�W-�X-�Y-�Z-�[-�\-�]-�^-�_-�`-�a-�u�b�X�c�X�d�X�e�X�f�X�g�X�v�F�G�G�G�w�x�h�f�i�f�j�f�k�f�l�f�y�m�m�n�m�zk�l�m�n�o��{�o�Y�p�Y�q�Y�r�Y�s�Y�t�Y�|�u�w�v�w�}�p�+�~�w�p�x�p�y�p�z�p�{�p��|�&�}�&��~�d��d� �d�����������������Kg�Tg�Vg�Ug�Yg��H�!�I�!�J�!�S�!�X�!���$� �$� �$������� �����������g��g� ��I��I� ��e��e��e���~��~����������D��E������� �=�!�=�"�=��#�<�$�<�%�<�e�<��y�z�{�|�}�~�� ������� ��� � ��� ��������&��'��(��)��*��+��,��-���.z�/z�0z�1z�2z�3z�4z�5z��6�K�7�K�8�K�9�K�:�K��M�D�N�D���9� �H�}�}�}�}��B��Y��W�}�}��J��B��u��u��u�%�u��;�A��>��?���@�t�A�t�B�t�C�t�D�t�E�t��F�Y�G�Y�H�`�I�`�J�`�K�`��L�*�M�*��N�w�O�w�P�w�Q�w�R�w�S�w��T�q�U�q�V�q�W�q�X�q��Y�c�Z�c�[�c��\�2�]�2� �^�[�_�[�!�`�O�a�O�b�O��c�g�d�g�e�g�"�f�5�g�5�h�5�#�i�%�j�%�k�%�o�l�c�m�c�$�n�\�o�\�p�\�q�\�%�r��s��t��u��v��w��x��&^�L�'�y�x�z�x�{�x�|�x�}�x�~�x�(��u� �u�p�����������������)� h� h�h�h� h�h�h�h�h�h�����������*�����+�U�U�U�U�U�U� U�!U�"U�#U�$U��Q�.�,�%�Y�&�Y�'�Y�.�_�2�`�/�-�(�}�)�}�*�}�+�}�,�}�0�-�`�.�`�1�/��0��2�1�O�2�O�3�O�4�O�5�O�4�6�^�7�^�8�^�9�^�3�:�<�;�<�5�<��=��>��?��@��A��B��C��6�D�]�E�]�F�]�G�]�H�]�7�I�i�J�i�K�i�8�LX�MX�NX�OX�PX�QX�RX�SX�TX�UX�VX�WX�9�X�Z�Y�Z�Z�Z�[�Z�\�Z�:�]�\�^�\�;�_�H�`�H�a�H�<�b�X�c�X�d�X��e��f��]��g��h��i��j�� �o�=�=�k�{�l�{�m�{�n�{�o�{�>� �B��B�.�B�?�p(�q(�r(�s(�t(�u(�v(�w(�x(�y(�z(�{(�|(�}(�~(�(� (�(�(�(�(�q��V��V��V��V� �V�@� �$��$� ��"� �"��"�A��p��p�B��`��`��`�C��1��1��1�D��6��6��6��!�T�F�'�'�'�'�'�'� '�!'�"'�#'�$'�%'�&'�''�('�)'�*'�+'�,'�-'�.'�G�/��0��1��2����$��;��H�3�x�4�x�5�x�6�x�7�x�I�8�l�9�l�J�K�:1�61�;1�<1�=1�>1�?1�@1�A1�B1�C1�D1�E1�F1�G1�H1�I1�J1�K1�L�L�=�M�=�M�� �Z7�[7�\7�]7�^7�_7�`7�a7�b7�c7�d7�e7�f7�g7�h7�i7�j7���mu�nu�ou�pu�qu�ru�su�tu�uu�O�v�4�w�4�x�4�P����r����� �����i� �i�!�i�"�i�#�i��$�b�%�b�&�b��'�;�(�;��)��*��Q�R�H�q�I�q�J�q��K�R�L�R�M�R�N�R�O�R�S�Pp�Qp�Rp�Sp�Tp�Up�Vp�Wp�Xp�Yp�T�U�V�g� �t�!�t�z�a�>��"�!�#�!�#�N�$�_�%�_�b�q�&�0�'�0�r� �� ��M3�N3�(3�)3�*3�+3�O3�,3�-3�P3�.3�/3�03�13�23�33�43�53����=�J�H�J�/�E�6$�7$�8$�9$:$�:$�;$�<$�=$�>$�?$�@$�A$�B$�C$�D$�E$�F$�G$�H$�I$�J$�K$�L$�M$���@��@��@�k�l�m�n�o��W�M4�N4�(4�)4�*4�+4�O4�,4�-4�P4�.4�/4�04�14�24�34�44�54�� �L� �L�^��`��`��`��`��`��v��u��r��s��t��X�@�+�A�+�B�+�Y�r��s��t��u��v��w��x��Z�X�[�Y�[�Z�[�[�[�\�[�[�6�R�7�R���s��s��s� �s�!�s��.6�/6�06�16�26�36�46�56�66�76�86�96�:6�;6�<6�r6�=6�>6������\�v�v�w�v�x�v��W�^��^��^� k�l�m�n�o��]�/��0��!� ����_��J��J�`�Y��Z��[��a�&�3�'�3�b�1�P�2�P�3�P�4�P�5�P�c�K�%�T�%�V�%�U�%�Y�%�d�!�U�e�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w��x�y�z�{�|�}�~�� ��������� � ��� ��������������f�_�[�`�[�g� �l��l��l�h�l�d�m�d�i�%�Z�&�Z�'�Z�j�=�S�H�S�k�T��U��V��W��X��l�"�s�#�s�m� �%��%�n�d�8�e�8�p�n�]�o�]�p�]�q�]�q�r� �s� �t� �u� �v� �r�%�%�%�%�%�%� %�!%�"%�#%�$%�%%�&%�'%�(%�)%�*%�+%�,%�-%�.%�s�����r�3�y�4�y�5�y�6�y�7�y�o��3� �3��3�"�Z8�[8�\8�]8�^8�_8�`8�a8�b8�c8�d8�e8�f8�g8�h8�i8�j8�v�� �� �r� �� �� �� �� � � �&�Pq�Qq�Rq�Sq�Tq�Uq�Vq�Wq�Xq�Yq�'��t��t��t� �t�!�t�#� ����t��C��C�$^�M�s�j�T�k�T�l�T�m�T�n�T�o�T�uk�l�m�n�o��w� �M� �M�x�_�I�`�I�a�I�(^�N�t�e�E�y� �z��z�)�#� �$� �%� �%� �N� �N��6�N�7�N�8�9:�:�;�<�=�>�?�@�A�N�O�B�C�P�Q�D�E�R�S�F�G�H�I�J�K�T�U�L�M�5�S��T��z�*�=�+�=�^�=��=�{��}��}�|^�O�u��D��D�.���������D��E������k�l�m�n�o���P.�Q.�R.�S.�T.�U.�V.�W.�X.�Y.�Z.�[.�\.�].�^.�_.�`.�a.��F�H�G�H�w�S�D��V�V�V�V�V�V� V�!V�"V�#V�$V��8�4��� �� � �i�A�j�A�k�A�x�N�U�O�U�P�U��p)�q)�r)�s)�t)�u)�v)�w)�x)�y)�z)�{)�|)�})�~)�)� )�)�)�)�)��B@�C@�D@�E@�F@�L@�G@�H@�I@�J@�K@�L@� �~W�W� W��H�#�I�#�J�#�S�#�X�#��YW�ZW�[W��<+�.+�/+�0+�1+�2+�3+�4+�5+�6+�7+�8+�9+�:+�;+�<+�r+�=+�>+�/��W� �W��W��W��W��W��Q�,���w��w��w��.{�/{�0{�1{�2{�3{�4{�5{��X�\�Y�\�Z�\�[�\�\�\��-�f�.�f��%�[�&�[�'�[�� �C��C�.�C��r��s��t��u��v��w��x��� i� i�i�i� i�i�i�i�i�i����������� ��L��L�"��8��8��8�#�6�_�7�_�8�_�9�_�$�?�R�@�R�A�R�%�u�x�v�x�1� �n��n��n�2�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w��x�y�z�{�|�}�~�� ��������� � ��� ������$�%���������3��j� �j�!�j�"�j�#�j�4�6�O�7�O�8�9:�:�;�<�=�>�?�@�A�N�O�B�C�P�Q�D�E�R�S�F�G�H�I�J�K�T�U�L�M�9�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� � ��� ������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� � ��� ������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�� ��������� � ��� ������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�6�a�;�b�;�c�;�7��E��E�8�M5�N5�(5�)5�*5�+5�O5�,5�-5�P5�.5�/5�05�15�25�35�45�55�&�6�P�7�P�8�9:�:�;�<�=�>�?�@�A�N�O�B�C�P�Q�D�E�R�S�F�G�H�I�J�K�T�U�L�M�(k�l�m�n�o��'� �O� �O�)��u��u��u� �u�!�u�:�6�Q�7�Q�8�9:�:�;�<�=�>�?�@�A�N�O�B�C�P�Q�D�E�R�S�F�G�H�I�J�K�T�U�L�M�;�<��=��>��?��@��A��B��C��<�6�R�7�R�8�9:�:�;�<�=�>�?�@�A�N�O�B�C�P�Q�D�E�R�S�F�G�H�I�J�K�T�U�L�M�=�=�E�>�E�?�E�>�6�S�7�S�8�9:�:�;�<�=�>�?�@�A�N�O�B�C�P�Q�D�E�R�S�F�G�H�I�J�K�T�U�L�M�?�6�T�7�T�8�9:�:�;�<�=�>�?�@�A�N�O�B�C�P�Q�D�E�R�S�F�G�H�I�J�K�T�U�L�M�@� ����*� �P� �P�+�6�U�7�U�8�9:�:�;�<�=�>�?�@�A�N�O�B�C�P�Q�D�E�R�S�F�G�H�I�J�K�T�U�L�M�B�N�V�O�V�P�V�A�\�1�]�1�,�?�S�@�S�A�S�C��a��a��a��a��a�D�6�V�7�V�8 �9 : �: �; �< �= �> �? �@ �A �N �O �B �C �P �Q �D �E �R �S �F �G �H �I �J �K �T �U �L �M �E�B �C �D �E �F �G �H �I �J �K �L �M �N �O �P �Q �R �S �T �U �V �W �X �Y �Z �[ �\ �] �^ �_ �` �a �b �c �d �e �f �g �h �i �j �k �l �m �n �o �p �q �r �s �t �u �v �w �x �y �z �{ �| �} �~ � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � �! �" �# �$ �% �& �' �( �) �* �+ �, �- �. �/ �0 �1 �2 �3 �4 �5 �6 �7 �8 �9 �: �; �< �= �> �? �@ �A �B �C �D �E �F �G �H �I �J �K �L �M �N �O �P �Q �R �S �T �U �V �W �X �Y �Z �[ �\ �] �^ �_ �` �a �b �c �d �e �f �g �h �i �j �k �l �m �n �o �p �q �r �s �t �u �v �w �x �y �z �{ �| �} �~ � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � �! �" �# �$ �% �& �' �( �) �* �+ �, �- �. �/ �0 �1 �2 �3 �4 �5 �6 �7 �8 �9 �: �; �< �= �> �? �@ �A �B �C �D �E �F �G �H �I �J �K �L �M �N �O �P �Q �R �S �T �U �V �W �X �Y �Z �[ �\ �] �^ �_ �` �a �b �c �d �e �f �g �h �i �j �k �l �m �n �o �p �q �r �s �t �u �v �w �x �y �z �{ �| �} �~ � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � �! �" �# �$ �% �& �' �( �) �* �+ �, �- �. �/ �0 �1 �2 �3 �4 �5 �6 �7 �8 �9 �: �; �< �= �> �? �@ �A �B �C �D �E �F �G �H �I �J �K �L �M �N �O �P �Q �R �S �T �U �V �W �X �Y �Z �[ �\ �] �^ �-^�P�y��v��v��v� �v�!�v�F�.�6�W�7�W�8!�9!:!�:!�;!�<!�=!�>!�?!�@!�A!�N!�O!�B!�C!�P!�Q!�D!�E!�R!�S!�F!�G!�H!�I!�J!�K!�T!�U!�L!�M!�G^�Q�/�w�Z�x�Z�0�v�:�F�h�M�E�N�E�,��K��K�1�F�Z�G�Z�3��h��h��h�2���������D��E������H�F�I�G�I�4�\�4�]�4�5�b�[�c�[�d�[�e�[�f�[�g�[�6�|�'�}�'�7��b��b��b��b��b�I���������������9�/�-�0�-�:k� l� m� n� o� �8�H�"�I�"�J�"�S�"�X�"�;�����=�i�F�j�F�k�F�<��v� �v�?�<,�.,�/,�0,�1,�2,�3,�4,�5,�6,�7,�8,�9,�:,�;,�<,�r,�=,�>,�>�.y�/y�0y�1y�2y�3y�4y�5y�@�A�B�BA�CA�DA�EA�FA�LA�GA�HA�IA�JA�KA�LA�C�>��?��D�K�$�T�$�V�$�U�$�Y�$�E�p*�q*�r*�s*�t*�u*�v*�w*�x*�y*�z*�{*�|*�}*�~*�*� *�*�*�*�*�F��x��x��x�H�mv�nv�ov�pv�qv�rv�sv�tv�uv�G�:2�62�;2�<2�=2�>2�?2�@2�A2�B2�C2�D2�E2�F2�G2�H2�I2�J2�K2�K�<��=��>��?��@��A��B��C��I��<��<��<�J���������������L�W�M�X�M�M�D�^�E�^�F�^�G�^�H�^�N�w�u�x�u�y�u�O�&�7�'�7�P�l�M�m�M�B�M�C�M�D�M�Q�h�g�i�g�j�g�k�g�l�g�R�T�m�U�m�V�m�W�m�X�m�S�%�\�&�\�'�\�U�/��0��1��2����$��;��T�|�L�}�L�:�L�W� j� j�j�j� j�j�j�j�j�j�����������V^�S�J�W�_��_��_�K�]�i�^�i�Y�1t�2t�3t�4t�5t�6t�7t�8t�9t�X�k�|�l�|�m�|�n�|�o�|�L�m�n�n�n�\�Pr�Qr�Rr�Sr�Tr�Ur�Vr�Wr�Xr�Yr�[�LY�MY�NY�OY�PY�QY�RY�SY�TY�UY�VY�WY�Z�y�y�z�y�{�y�|�y�}�y�~�y�]��#� �#��#�^�1�G�2�G�`�V�?�W�?�M�&�&�&�&�&�&� &�!&�"&�#&�$&�%&�&&�'&�(&�)&�*&�+&�,&�-&�.&�_�Q�-�a�j�U�k�U�l�U�m�U�n�U�o�U�b� ����c��d��d��d��d��d�d�~�[��[� �[��[�e�_�J�`�J�a�J�N�f�Z9�[9�\9�]9�^9�_9�`9�a9�b9�c9�d9�e9�f9�g9�h9�i9�j9�O� �>�!�>�"�>�+��w��w��w� �w�!�w�-�w�o�x�o�y�o�z�o�{�o�}�@�s�A�s�B�s�C�s�D�s�E�s�~�)��*���|�(�}�(�P�0�0� 0�!0�"0�#0�X0�Y0�$0�%0�&0�'0�(0�)0�*0�+0�,0�-0�.0�Q��:� �I�~�~�~�~��C��Z��X�~�~��K��C��v��v��v�%�v�g�Q��R��S��*�d��e�� �TW�UW�VW�WW�XW�� �o��o��o��o�Z�p�Z�q�Z�r�Z�s�Z�t�Z�������:��;��<��=��>��?��@��A���2�@�� �/��/�0��r��r�!� �~�j��j� �j��!�k� �k��k�"�k�#�k�R^�R�i�?�T�@�T�A�T�S�B �C �D �E �F �G �H �I �J �K �L �M �N �O �P �Q �R �S �T �U �V �W �X �Y �Z �[ �\ �] �^ �_ �` �a �b �c �d �e �f �g �h �i �j �k �l �m �n �o �p �q �r �s �t �u �v �w �x �y �z �{ �| �} �~ � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � �! �" �# �$ �% �& �' �( �) �* �+ �, �- �. �/ �0 �1 �2 �3 �4 �5 �6 �7 �8 �9 �: �; �< �= �> �? �@ �A �B �C �D �E �F �G �H �I �J �K �L �M �N �O �P �Q �R �S �T �U �V �W �X �Y �Z �[ �\ �] �^ �_ �` �a �b �c �d �e �f �g �h �i �j �k �l �m �n �o �p �q �r �s �t �u �v �w �x �y �z �{ �| �} �~ � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � �! �" �# �$ �% �& �' �( �) �* �+ �, �- �. �/ �0 �1 �2 �3 �4 �5 �6 �7 �8 �9 �: �; �< �= �> �? �@ �A �B �C �D �E �F �G �H �I �J �K �L �M �N �O �P �Q �R �S �T �U �V �W �X �Y �Z �[ �\ �] �^ �_ �` �a �b �c �d �e �f �g �h �i �j �k �l �m �n �o �p �q �r �s �t �u �v �w �x �y �z �{ �| �} �~ � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � �! �" �# �$ �% �& �' �( �) �* �+ �, �- �. �/ �0 �1 �2 �3 �4 �5 �6 �7 �8 �9 �: �; �< �= �> �? �@ �A �B �C �D �E �F �G �H �I �J �K �L �M �N �O �P �Q �R �S �T �U �V �W �X �Y �Z �[ �\ �] �^ �T�6�X�7�X�8�9:�:�;�<�=�>�?�@�A�N�O�B�C�P�Q�D�E�R�S�F�G�H�I�J�K�T�U�E�F�L�M�U�^�4 �Y�4 �]�4 �b�4 �`�V�J�[�V�t�X��_�; �p�4 �a�; �n�4 �o�4 �\�;��M�j�; �k�; �l�; �m�4 �i� �g�4 �e�4 �d�4 �f�; �c� �h� �Z�W NOPSTUABCDEFHIJKLMRWX�� ��<�e�N � �bugfix tzdata bug fix and enhancement update �https://bugzilla.redhat.com/show_bug.cgi?id=2149413 2149413 https://bugzilla.redhat.com/show_bug.cgi?id=2149414 2149414 https://bugzilla.redhat.com/show_bug.cgi?id=2149476 2149476 https://bugzilla.redhat.com/show_bug.cgi?id=2149479 2149479 https://errata.rockylinux.org/RLBA-2022:8785 RLBA-2022:8785 RLBA-2022:8785 �:�Ctzdata-2022g-1.el9_1.noarch.rpm �:�Ctzdata-2022g-1.el9_1.noarch.rpm ����s�q � �JBbugfix new packages: protobuf-c �https://bugzilla.redhat.com/show_bug.cgi?id=2057348 2057348 https://errata.rockylinux.org/RLBA-2022:2682 RLBA-2022:2682 RLBA-2022:2682 �9�7protobuf-c-1.3.3-12.el9.i686.rpm �9�7protobuf-c-1.3.3-12.el9.x86_64.rpm �9�7protobuf-c-1.3.3-12.el9.i686.rpm �9�7protobuf-c-1.3.3-12.el9.x86_64.rpm ���A�r ��NBBBbugfix new packages: libqmi �https://bugzilla.redhat.com/show_bug.cgi?id=2001064 2001064 https://bugzilla.redhat.com/show_bug.cgi?id=2032807 2032807 https://errata.rockylinux.org/RLBA-2022:3898 RLBA-2022:3898 RLBA-2022:3898 �"�Ulibqmi-1.30.2-2.el9.i686.rpm �"�Ulibqmi-1.30.2-2.el9.x86_64.rpm �{�Ulibqmi-utils-1.30.2-2.el9.x86_64.rpm �"�Ulibqmi-1.30.2-2.el9.i686.rpm �"�Ulibqmi-1.30.2-2.el9.x86_64.rpm �{�Ulibqmi-utils-1.30.2-2.el9.x86_64.rpm ���B�s ��TBBBbugfix new packages: libmbim �https://bugzilla.redhat.com/show_bug.cgi?id=2002322 2002322 https://errata.rockylinux.org/RLBA-2022:3901 RLBA-2022:3901 RLBA-2022:3901 ��Slibmbim-1.26.0-2.el9.i686.rpm ��Slibmbim-1.26.0-2.el9.x86_64.rpm �z�Slibmbim-utils-1.26.0-2.el9.x86_64.rpm ��Slibmbim-1.26.0-2.el9.i686.rpm ��Slibmbim-1.26.0-2.el9.x86_64.rpm �z�Slibmbim-utils-1.26.0-2.el9.x86_64.rpm ���B�t ��ZBBBbugfix new packages: ModemManager �https://bugzilla.redhat.com/show_bug.cgi?id=1996716 1996716 https://bugzilla.redhat.com/show_bug.cgi?id=2009318 2009318 https://bugzilla.redhat.com/show_bug.cgi?id=2011990 2011990 https://errata.rockylinux.org/RLBA-2022:3906 RLBA-2022:3906 RLBA-2022:3906 �]�QModemManager-1.18.2-3.el9.x86_64.rpm �z�QModemManager-glib-1.18.2-3.el9.i686.rpm �z�QModemManager-glib-1.18.2-3.el9.x86_64.rpm �]�QModemManager-1.18.2-3.el9.x86_64.rpm �z�QModemManager-glib-1.18.2-3.el9.i686.rpm �z�QModemManager-glib-1.18.2-3.el9.x86_64.rpm ���C�u �!� bugfix new packages: python-pip �https://bugzilla.redhat.com/show_bug.cgi?id=1932713 1932713 https://bugzilla.redhat.com/show_bug.cgi?id=2006795 2006795 https://errata.rockylinux.org/RLBA-2022:3908 RLBA-2022:3908 RLBA-2022:3908 �m�Gpython3-pip-wheel-21.2.3-6.el9.noarch.rpm �m�Gpython3-pip-wheel-21.2.3-6.el9.noarch.rpm ���D�v �$�bbugfix new packages: environment-modules �https://bugzilla.redhat.com/show_bug.cgi?id=2004402 2004402 https://errata.rockylinux.org/RLBA-2022:3926 RLBA-2022:3926 RLBA-2022:3926 �j�:environment-modules-5.0.1-1.el9.x86_64.rpm �j�:environment-modules-5.0.1-1.el9.x86_64.rpm ���E�w �)�eBBbugfix new packages: libssh �https://bugzilla.redhat.com/show_bug.cgi?id=2009669 2009669 https://bugzilla.redhat.com/show_bug.cgi?id=2022034 2022034 https://errata.rockylinux.org/RLBA-2022:3928 RLBA-2022:3928 RLBA-2022:3928 �%�;libssh-0.9.6-3.el9.i686.rpm �%�;libssh-0.9.6-3.el9.x86_64.rpm �b�;libssh-config-0.9.6-3.el9.noarch.rpm �%�;libssh-0.9.6-3.el9.i686.rpm �%�;libssh-0.9.6-3.el9.x86_64.rpm �b�;libssh-config-0.9.6-3.el9.noarch.rpm ���F�x �-�jBbugfix new packages: glib2 �https://bugzilla.redhat.com/show_bug.cgi?id=1910092 1910092 https://bugzilla.redhat.com/show_bug.cgi?id=2014624 2014624 https://errata.rockylinux.org/RLBA-2022:3931 RLBA-2022:3931 RLBA-2022:3931 �/�Wglib2-2.68.4-5.el9.i686.rpm �/�Wglib2-2.68.4-5.el9.x86_64.rpm �/�Wglib2-2.68.4-5.el9.i686.rpm �/�Wglib2-2.68.4-5.el9.x86_64.rpm ���F�y �1�nBbugfix new packages: opensc � https://bugzilla.redhat.com/show_bug.cgi?id=2000626 2000626 https://bugzilla.redhat.com/show_bug.cgi?id=2007029 2007029 https://errata.rockylinux.org/RLBA-2022:3933 RLBA-2022:3933 RLBA-2022:3933 �1�opensc-0.22.0-2.el9.i686.rpm �1�opensc-0.22.0-2.el9.x86_64.rpm �1�opensc-0.22.0-2.el9.i686.rpm �1�opensc-0.22.0-2.el9.x86_64.rpm ���F�z �7�rBBBbugfix new packages: fuse �https://bugzilla.redhat.com/show_bug.cgi?id=1984778 1984778 https://errata.rockylinux.org/RLBA-2022:3935 RLBA-2022:3935 RLBA-2022:3935 ��lfuse-2.9.9-15.el9.x86_64.rpm ��lfuse-libs-2.9.9-15.el9.i686.rpm ��lfuse-libs-2.9.9-15.el9.x86_64.rpm ��lfuse-2.9.9-15.el9.x86_64.rpm ��lfuse-libs-2.9.9-15.el9.i686.rpm ��lfuse-libs-2.9.9-15.el9.x86_64.rpm ���G�{ �;�xBbugfix new packages: libxmlb �https://errata.rockylinux.org/RLBA-2022:3938 RLBA-2022:3938 RLBA-2022:3938 �*�libxmlb-0.3.3-1.el9.i686.rpm �*�libxmlb-0.3.3-1.el9.x86_64.rpm �*�libxmlb-0.3.3-1.el9.i686.rpm �*�libxmlb-0.3.3-1.el9.x86_64.rpm ���G�| �?�|Bbugfix new packages: libgusb � https://errata.rockylinux.org/RLBA-2022:3939 RLBA-2022:3939 RLBA-2022:3939 ��libgusb-0.3.8-1.el9.i686.rpm ��libgusb-0.3.8-1.el9.x86_64.rpm ��libgusb-0.3.8-1.el9.i686.rpm ��libgusb-0.3.8-1.el9.x86_64.rpm ���G�} ��@Bbugfix new packages: gobject-introspection � https://errata.rockylinux.org/RLBA-2022:3940 RLBA-2022:3940 RLBA-2022:3940 ��Cgobject-introspection-1.68.0-10.el9.i686.rpm ��Cgobject-introspection-1.68.0-10.el9.x86_64.rpm ��Cgobject-introspection-1.68.0-10.el9.i686.rpm ��Cgobject-introspection-1.68.0-10.el9.x86_64.rpm ���G�~ ��Dbugfix new packages: pigz �https://bugzilla.redhat.com/show_bug.cgi?id=1956998 1956998 https://errata.rockylinux.org/RLBA-2022:3944 RLBA-2022:3944 RLBA-2022:3944 ��pigz-2.5-4.el9.x86_64.rpm ��pigz-2.5-4.el9.x86_64.rpm ���G�j � �Genhancement new packages: RDMA stack �https://bugzilla.redhat.com/show_bug.cgi?id=1948337 1948337 https://bugzilla.redhat.com/show_bug.cgi?id=1991185 1991185 https://bugzilla.redhat.com/show_bug.cgi?id=2015389 2015389 https://bugzilla.redhat.com/show_bug.cgi?id=2015392 2015392 https://bugzilla.redhat.com/show_bug.cgi?id=2015394 2015394 https://bugzilla.redhat.com/show_bug.cgi?id=2015398 2015398 https://bugzilla.redhat.com/show_bug.cgi?id=2015402 2015402 https://bugzilla.redhat.com/show_bug.cgi?id=2015404 2015404 https://bugzilla.redhat.com/show_bug.cgi?id=2015405 2015405 https://bugzilla.redhat.com/show_bug.cgi?id=2020061 2020061 https://bugzilla.redhat.com/show_bug.cgi?id=2024548 2024548 https://bugzilla.redhat.com/show_bug.cgi?id=2034948 2034948 https://bugzilla.redhat.com/show_bug.cgi?id=2055184 2055184 https://errata.rockylinux.org/RLEA-2022:3950 RLEA-2022:3950 RLEA-2022:3950 ��6perftest-4.5-12.el9.x86_64.rpm ��6perftest-4.5-12.el9.x86_64.rpm ���I� ��JBBBbugfix new packages: kmod �https://bugzilla.redhat.com/show_bug.cgi?id=1985100 1985100 https://errata.rockylinux.org/RLBA-2022:3964 RLBA-2022:3964 RLBA-2022:3964 �w�nkmod-28-7.el9.x86_64.rpm ��nkmod-libs-28-7.el9.i686.rpm ��nkmod-libs-28-7.el9.x86_64.rpm �w�nkmod-28-7.el9.x86_64.rpm ��nkmod-libs-28-7.el9.i686.rpm ��nkmod-libs-28-7.el9.x86_64.rpm ���J� ��Pbugfix new packages: pcsc-lite-ccid �https://bugzilla.redhat.com/show_bug.cgi?id=2017830 2017830 https://errata.rockylinux.org/RLBA-2022:3978 RLBA-2022:3978 RLBA-2022:3978 ��opcsc-lite-ccid-1.4.36-1.el9.x86_64.rpm ��opcsc-lite-ccid-1.4.36-1.el9.x86_64.rpm ���K� ��bugfix new packages: python-linux-procfs �https://bugzilla.redhat.com/show_bug.cgi?id=2012288 2012288 https://bugzilla.redhat.com/show_bug.cgi?id=2022530 2022530 https://bugzilla.redhat.com/show_bug.cgi?id=2031156 2031156 https://bugzilla.redhat.com/show_bug.cgi?id=2031717 2031717 https://errata.rockylinux.org/RLBA-2022:3980 RLBA-2022:3980 RLBA-2022:3980 �l�1python3-linux-procfs-0.7.0-1.el9.noarch.rpm �l�1python3-linux-procfs-0.7.0-1.el9.noarch.rpm ���K� ��bugfix new packages: wireless-regdb �https://bugzilla.redhat.com/show_bug.cgi?id=1997398 1997398 https://errata.rockylinux.org/RLBA-2022:3981 RLBA-2022:3981 RLBA-2022:3981 �S�Awireless-regdb-2020.11.20-6.el9.noarch.rpm �S�Awireless-regdb-2020.11.20-6.el9.noarch.rpm ���K� ��WBBBbugfix new packages: pcsc-lite �https://bugzilla.redhat.com/show_bug.cgi?id=2017828 2017828 https://errata.rockylinux.org/RLBA-2022:3983 RLBA-2022:3983 RLBA-2022:3983 � �Ypcsc-lite-1.9.4-1.el9.x86_64.rpm �6�Ypcsc-lite-libs-1.9.4-1.el9.i686.rpm �6�Ypcsc-lite-libs-1.9.4-1.el9.x86_64.rpm � �Ypcsc-lite-1.9.4-1.el9.x86_64.rpm �6�Ypcsc-lite-libs-1.9.4-1.el9.i686.rpm �6�Ypcsc-lite-libs-1.9.4-1.el9.x86_64.rpm ���L�k �"�]BBBenhancement new packages: ipset �https://errata.rockylinux.org/RLEA-2022:3986 RLEA-2022:3986 RLEA-2022:3986 �r�~ipset-7.11-6.el9.x86_64.rpm �1�~ipset-libs-7.11-6.el9.i686.rpm �1�~ipset-libs-7.11-6.el9.x86_64.rpm �r�~ipset-7.11-6.el9.x86_64.rpm �1�~ipset-libs-7.11-6.el9.i686.rpm �1�~ipset-libs-7.11-6.el9.x86_64.rpm ���M� �&�cBbugfix new packages: libdb � https://bugzilla.redhat.com/show_bug.cgi?id=2002186 2002186 https://bugzilla.redhat.com/show_bug.cgi?id=2026417 2026417 https://errata.rockylinux.org/RLBA-2022:3987 RLBA-2022:3987 RLBA-2022:3987 ��tlibdb-5.3.28-53.el9.i686.rpm ��tlibdb-5.3.28-53.el9.x86_64.rpm ��tlibdb-5.3.28-53.el9.i686.rpm ��tlibdb-5.3.28-53.el9.x86_64.rpm ���M� �'�{BBBbugfix new packages: trace-cmd �https://errata.rockylinux.org/RLBA-2022:3990 RLBA-2022:3990 RLBA-2022:3990 �*�Ilibtracecmd-0-9.el9.i686.rpm �*�Ilibtracecmd-0-9.el9.x86_64.rpm �K�Ftrace-cmd-2.9.2-9.el9.x86_64.rpm �*�Ilibtracecmd-0-9.el9.i686.rpm �*�Ilibtracecmd-0-9.el9.x86_64.rpm �K�Ftrace-cmd-2.9.2-9.el9.x86_64.rpm ���M� �+�hBbugfix new packages: c-ares �~https://errata.rockylinux.org/RLBA-2022:3992 RLBA-2022:3992 RLBA-2022:3992 � �2c-ares-1.17.1-5.el9.i686.rpm � �2c-ares-1.17.1-5.el9.x86_64.rpm � �2c-ares-1.17.1-5.el9.i686.rpm � �2c-ares-1.17.1-5.el9.x86_64.rpm ���N� �.�lbugfix new packages: python-setuptools �}https://bugzilla.redhat.com/show_bug.cgi?id=2033994 2033994 https://errata.rockylinux.org/RLBA-2022:3994 RLBA-2022:3994 RLBA-2022:3994 �6�Qpython3-setuptools-53.0.0-10.el9.noarch.rpm �7�Qpython3-setuptools-wheel-53.0.0-10.el9.noarch.rpm �6�Qpython3-setuptools-53.0.0-10.el9.noarch.rpm �7�Qpython3-setuptools-wheel-53.0.0-10.el9.noarch.rpm ���N� �1�obugfix new packages: numatop �|https://errata.rockylinux.org/RLBA-2022:4003 RLBA-2022:4003 RLBA-2022:4003 �)� numatop-2.2-3.el9.x86_64.rpm �)� numatop-2.2-3.el9.x86_64.rpm ���N�l �5�rBenhancement new packages: libqrtr-glib �{https://errata.rockylinux.org/RLEA-2022:4004 RLEA-2022:4004 RLEA-2022:4004 �#�&libqrtr-glib-1.0.0-4.el9.i686.rpm �#�&libqrtr-glib-1.0.0-4.el9.x86_64.rpm �#�&libqrtr-glib-1.0.0-4.el9.i686.rpm �#�&libqrtr-glib-1.0.0-4.el9.x86_64.rpm ���O� �9�vBbugfix new packages: snappy �zhttps://errata.rockylinux.org/RLBA-2022:4008 RLBA-2022:4008 RLBA-2022:4008 �=�/snappy-1.1.8-8.el9.i686.rpm �=�/snappy-1.1.8-8.el9.x86_64.rpm �=�/snappy-1.1.8-8.el9.i686.rpm �=�/snappy-1.1.8-8.el9.x86_64.rpm ���O� �<�zbugfix new packages: dmidecode �yhttps://errata.rockylinux.org/RLBA-2022:4010 RLBA-2022:4010 RLBA-2022:4010 �u�ydmidecode-3.3-7.el9.x86_64.rpm �u�ydmidecode-3.3-7.el9.x86_64.rpm ���O� ��}BBBBbugfix new packages: libtalloc �xhttps://bugzilla.redhat.com/show_bug.cgi?id=2013581 2013581 https://errata.rockylinux.org/RLBA-2022:4011 RLBA-2022:4011 RLBA-2022:4011 �(�Vlibtalloc-2.3.3-1.el9.i686.rpm �(�Vlibtalloc-2.3.3-1.el9.x86_64.rpm �3�Vpython3-talloc-2.3.3-1.el9.i686.rpm �3�Vpython3-talloc-2.3.3-1.el9.x86_64.rpm �(�Vlibtalloc-2.3.3-1.el9.i686.rpm �(�Vlibtalloc-2.3.3-1.el9.x86_64.rpm �3�Vpython3-talloc-2.3.3-1.el9.i686.rpm �3�Vpython3-talloc-2.3.3-1.el9.x86_64.rpm ���P� ��Dbugfix new packages: tmux �whttps://errata.rockylinux.org/RLBA-2022:4018 RLBA-2022:4018 RLBA-2022:4018 �"�)tmux-3.2a-4.el9.x86_64.rpm �"�)tmux-3.2a-4.el9.x86_64.rpm ���P�m � �GBenhancement new packages: ima-evm-utils �vhttps://bugzilla.redhat.com/show_bug.cgi?id=2026028 2026028 https://errata.rockylinux.org/RLEA-2022:4019 RLEA-2022:4019 RLEA-2022:4019 ��9ima-evm-utils-1.4-4.el9.i686.rpm ��9ima-evm-utils-1.4-4.el9.x86_64.rpm ��9ima-evm-utils-1.4-4.el9.i686.rpm ��9ima-evm-utils-1.4-4.el9.x86_64.rpm ���P� ��KBBBbugfix new packages: numactl �uhttps://bugzilla.redhat.com/show_bug.cgi?id=2032150 2032150 https://errata.rockylinux.org/RLBA-2022:4020 RLBA-2022:4020 RLBA-2022:4020 �(�cnumactl-2.0.14-8.el9.x86_64.rpm �-�cnumactl-libs-2.0.14-8.el9.i686.rpm �-�cnumactl-libs-2.0.14-8.el9.x86_64.rpm �(�cnumactl-2.0.14-8.el9.x86_64.rpm �-�cnumactl-libs-2.0.14-8.el9.i686.rpm �-�cnumactl-libs-2.0.14-8.el9.x86_64.rpm ���P� ��QBbugfix new packages: xfsprogs �thttps://bugzilla.redhat.com/show_bug.cgi?id=2026002 2026002 https://bugzilla.redhat.com/show_bug.cgi?id=2041525 2041525 https://errata.rockylinux.org/RLBA-2022:4022 RLBA-2022:4022 RLBA-2022:4022 �Q�sxfsprogs-5.14.2-1.el9.i686.rpm �Q�sxfsprogs-5.14.2-1.el9.x86_64.rpm �Q�sxfsprogs-5.14.2-1.el9.i686.rpm �Q�sxfsprogs-5.14.2-1.el9.x86_64.rpm ���Q� ��Ubugfix new packages: python-dmidecode �shttps://errata.rockylinux.org/RLBA-2022:4025 RLBA-2022:4025 RLBA-2022:4025 ��"python3-dmidecode-3.12.2-27.el9.x86_64.rpm ��"python3-dmidecode-3.12.2-27.el9.x86_64.rpm ���Q� ��XBbugfix new packages: libtraceevent �rhttps://bugzilla.redhat.com/show_bug.cgi?id=2036852 2036852 https://bugzilla.redhat.com/show_bug.cgi?id=2037125 2037125 https://errata.rockylinux.org/RLBA-2022:4031 RLBA-2022:4031 RLBA-2022:4031 �(�.libtraceevent-1.1.1-8.el9.i686.rpm �(�.libtraceevent-1.1.1-8.el9.x86_64.rpm �(�.libtraceevent-1.1.1-8.el9.i686.rpm �(�.libtraceevent-1.1.1-8.el9.x86_64.rpm ���Q� �"�\BBBBbugfix new packages: p11-kit �qhttps://errata.rockylinux.org/RLBA-2022:4032 RLBA-2022:4032 RLBA-2022:4032 �0�Rp11-kit-0.24.1-2.el9.i686.rpm �0�Rp11-kit-0.24.1-2.el9.x86_64.rpm �1�Rp11-kit-trust-0.24.1-2.el9.i686.rpm �1�Rp11-kit-trust-0.24.1-2.el9.x86_64.rpm �0�Rp11-kit-0.24.1-2.el9.i686.rpm �0�Rp11-kit-0.24.1-2.el9.x86_64.rpm �1�Rp11-kit-trust-0.24.1-2.el9.i686.rpm �1�Rp11-kit-trust-0.24.1-2.el9.x86_64.rpm ���R� �&�cBbugfix new packages: kbd �phttps://bugzilla.redhat.com/show_bug.cgi?id=2031127 2031127 https://errata.rockylinux.org/RLBA-2022:4033 RLBA-2022:4033 RLBA-2022:4033 ��Pkbd-2.4.0-8.el9.x86_64.rpm ��Pkbd-misc-2.4.0-8.el9.noarch.rpm ��Pkbd-2.4.0-8.el9.x86_64.rpm ��Pkbd-misc-2.4.0-8.el9.noarch.rpm ���R� �*�gBbugfix new packages: libtracefs �ohttps://bugzilla.redhat.com/show_bug.cgi?id=2038853 2038853 https://errata.rockylinux.org/RLBA-2022:4034 RLBA-2022:4034 RLBA-2022:4034 �)�(libtracefs-1.0.2-7.el9.i686.rpm �)�(libtracefs-1.0.2-7.el9.x86_64.rpm �)�(libtracefs-1.0.2-7.el9.i686.rpm �)�(libtracefs-1.0.2-7.el9.x86_64.rpm ���R� �-�kbugfix new packages: stunnel �nhttps://bugzilla.redhat.com/show_bug.cgi?id=2039299 2039299 https://bugzilla.redhat.com/show_bug.cgi?id=2050617 2050617 https://bugzilla.redhat.com/show_bug.cgi?id=2051083 2051083 https://errata.rockylinux.org/RLBA-2022:4036 RLBA-2022:4036 RLBA-2022:4036 �!�@stunnel-5.62-2.el9.x86_64.rpm �!�@stunnel-5.62-2.el9.x86_64.rpm ���S� �0�nbugfix new packages: unzip �mhttps://bugzilla.redhat.com/show_bug.cgi?id=2031730 2031730 https://errata.rockylinux.org/RLBA-2022:4037 RLBA-2022:4037 RLBA-2022:4037 �O�Funzip-6.0-56.el9.x86_64.rpm �O�Funzip-6.0-56.el9.x86_64.rpm ���S� �6�qBBBbugfix new packages: polkit �lhttps://errata.rockylinux.org/RLBA-2022:4039 RLBA-2022:4039 RLBA-2022:4039 ��Jpolkit-0.117-10.el9_0.x86_64.rpm �7�Jpolkit-libs-0.117-10.el9_0.i686.rpm �7�Jpolkit-libs-0.117-10.el9_0.x86_64.rpm ��Jpolkit-0.117-10.el9_0.x86_64.rpm �7�Jpolkit-libs-0.117-10.el9_0.i686.rpm �7�Jpolkit-libs-0.117-10.el9_0.x86_64.rpm ���T� �:�wBbugfix new packages: libcap �khttps://bugzilla.redhat.com/show_bug.cgi?id=2037215 2037215 https://errata.rockylinux.org/RLBA-2022:4040 RLBA-2022:4040 RLBA-2022:4040 ��Qlibcap-2.48-8.el9.i686.rpm ��Qlibcap-2.48-8.el9.x86_64.rpm ��Qlibcap-2.48-8.el9.i686.rpm ��Qlibcap-2.48-8.el9.x86_64.rpm ���U� �=�{bugfix new packages: realmd �jhttps://bugzilla.redhat.com/show_bug.cgi?id=2028530 2028530 https://bugzilla.redhat.com/show_bug.cgi?id=2038260 2038260 https://bugzilla.redhat.com/show_bug.cgi?id=2038268 2038268 https://errata.rockylinux.org/RLBA-2022:4041 RLBA-2022:4041 RLBA-2022:4041 ��Wrealmd-0.17.0-9.el9.x86_64.rpm ��Wrealmd-0.17.0-9.el9.x86_64.rpm ���U� ��~BBBBBBBBBBBBbugfix new packages: cyrus-sasl �ihttps://errata.rockylinux.org/RLBA-2022:4049 RLBA-2022:4049 RLBA-2022:4049 �f<cyrus-sasl-2.1.27-20.el9.x86_64.rpm �}<cyrus-sasl-gssapi-2.1.27-20.el9.i686.rpm �}<cyrus-sasl-gssapi-2.1.27-20.el9.x86_64.rpm �~<cyrus-sasl-lib-2.1.27-20.el9.i686.rpm �~<cyrus-sasl-lib-2.1.27-20.el9.x86_64.rpm �<cyrus-sasl-plain-2.1.27-20.el9.i686.rpm �<cyrus-sasl-plain-2.1.27-20.el9.x86_64.rpm � <cyrus-sasl-scram-2.1.27-20.el9.i686.rpm � <cyrus-sasl-scram-2.1.27-20.el9.x86_64.rpm �f<cyrus-sasl-2.1.27-20.el9.x86_64.rpm �}<cyrus-sasl-gssapi-2.1.27-20.el9.i686.rpm �}<cyrus-sasl-gssapi-2.1.27-20.el9.x86_64.rpm �~<cyrus-sasl-lib-2.1.27-20.el9.i686.rpm �~<cyrus-sasl-lib-2.1.27-20.el9.x86_64.rpm �<cyrus-sasl-plain-2.1.27-20.el9.i686.rpm �<cyrus-sasl-plain-2.1.27-20.el9.x86_64.rpm � <cyrus-sasl-scram-2.1.27-20.el9.i686.rpm � <cyrus-sasl-scram-2.1.27-20.el9.x86_64.rpm ���V� ��MBbugfix new packages: efivar �hhttps://bugzilla.redhat.com/show_bug.cgi?id=2005516 2005516 https://bugzilla.redhat.com/show_bug.cgi?id=2030807 2030807 https://errata.rockylinux.org/RLBA-2022:4050 RLBA-2022:4050 RLBA-2022:4050 ��pefivar-libs-38-2.el9.i686.rpm ��pefivar-libs-38-2.el9.x86_64.rpm ��pefivar-libs-38-2.el9.i686.rpm ��pefivar-libs-38-2.el9.x86_64.rpm ���V� ��QBBBbugfix new packages: zstd �ghttps://bugzilla.redhat.com/show_bug.cgi?id=2039488 2039488 https://errata.rockylinux.org/RLBA-2022:4052 RLBA-2022:4052 RLBA-2022:4052 �+�Wlibzstd-1.5.1-2.el9.i686.rpm �+�Wlibzstd-1.5.1-2.el9.x86_64.rpm �*�Wzstd-1.5.1-2.el9.x86_64.rpm �+�Wlibzstd-1.5.1-2.el9.i686.rpm �+�Wlibzstd-1.5.1-2.el9.x86_64.rpm �*�Wzstd-1.5.1-2.el9.x86_64.rpm ���V� ��Wbugfix new packages: ethtool �fhttps://bugzilla.redhat.com/show_bug.cgi?id=2042556 2042556 https://errata.rockylinux.org/RLBA-2022:4053 RLBA-2022:4053 RLBA-2022:4053 �}�ethtool-5.16-1.el9.x86_64.rpm �}�ethtool-5.16-1.el9.x86_64.rpm ���W� ��bugfix new packages: python-requests �ehttps://bugzilla.redhat.com/show_bug.cgi?id=2058311 2058311 https://errata.rockylinux.org/RLBA-2022:4058 RLBA-2022:4058 RLBA-2022:4058 �2�?python3-requests-2.25.1-6.el9.noarch.rpm �2�?python3-requests-2.25.1-6.el9.noarch.rpm ���W� ��\bugfix new packages: xfsdump �dhttps://errata.rockylinux.org/RLBA-2022:4059 RLBA-2022:4059 RLBA-2022:4059 �(� xfsdump-3.1.10-1.el9.x86_64.rpm �(� xfsdump-3.1.10-1.el9.x86_64.rpm ���W� � �bugfix new packages: python-urllib3 �chttps://bugzilla.redhat.com/show_bug.cgi?id=2058307 2058307 https://errata.rockylinux.org/RLBA-2022:4060 RLBA-2022:4060 RLBA-2022:4060 �8�3python3-urllib3-1.26.5-3.el9.noarch.rpm �8�3python3-urllib3-1.26.5-3.el9.noarch.rpm ���W�! �#�abugfix new packages: cifs-utils �bhttps://errata.rockylinux.org/RLBA-2022:4061 RLBA-2022:4061 RLBA-2022:4061 �g�Hcifs-utils-6.14-1.el9.x86_64.rpm �g�Hcifs-utils-6.14-1.el9.x86_64.rpm ���X�" �&�dbugfix new packages: smartmontools �ahttps://bugzilla.redhat.com/show_bug.cgi?id=1962593 1962593 https://errata.rockylinux.org/RLBA-2022:4062 RLBA-2022:4062 RLBA-2022:4062 ��smartmontools-7.2-6.el9.x86_64.rpm ��smartmontools-7.2-6.el9.x86_64.rpm ���X�$ �(�'bugfix new packages: python-idna �`https://bugzilla.redhat.com/show_bug.cgi?id=2058319 2058319 https://errata.rockylinux.org/RLBA-2022:4071 RLBA-2022:4071 RLBA-2022:4071 �k�<python3-idna-2.10-7.el9.noarch.rpm �k�<python3-idna-2.10-7.el9.noarch.rpm ���Z�% �+�ibugfix new packages: zip �_https://bugzilla.redhat.com/show_bug.cgi?id=2044902 2044902 https://errata.rockylinux.org/RLBA-2022:4074 RLBA-2022:4074 RLBA-2022:4074 �)�zip-3.0-33.el9.x86_64.rpm �)�zip-3.0-33.el9.x86_64.rpm ���Z�& �.�lbugfix new packages: usermode �^https://bugzilla.redhat.com/show_bug.cgi?id=1984417 1984417 https://errata.rockylinux.org/RLBA-2022:4076 RLBA-2022:4076 RLBA-2022:4076 �P�husermode-1.114-4.el9.x86_64.rpm �P�husermode-1.114-4.el9.x86_64.rpm ���[�' �1�obugfix new packages: squashfs-tools �]https://errata.rockylinux.org/RLBA-2022:4083 RLBA-2022:4083 RLBA-2022:4083 ��5squashfs-tools-4.4-8.git1.el9.x86_64.rpm ��5squashfs-tools-4.4-8.git1.el9.x86_64.rpm ���\�( �7�rBBBbugfix new packages: acl �\�)https://errata.rockylinux.org/RLBA-2022:4084 RLBA-2022:4084 RLBA-2022:4084 �^�eacl-2.3.1-3.el9.x86_64.rpm ��elibacl-2.3.1-3.el9.i686.rpm ��elibacl-2.3.1-3.el9.x86_64.rpm �^�eacl-2.3.1-3.el9.x86_64.rpm ��elibacl-2.3.1-3.el9.i686.rpm ��elibacl-2.3.1-3.el9.x86_64.rpm ���]�) �:�xbugfix new packages: acpica-tools ��)https://errata.rockylinux.org/RLBA-2022:4085 RLBA-2022:4085 RLBA-2022:4085 �_�acpica-tools-20210604-3.el9.x86_64.rpm �_�acpica-tools-20210604-3.el9.x86_64.rpm ���]�* �=�{bugfix new packages: adcli �.�)https://errata.rockylinux.org/RLBA-2022:4086 RLBA-2022:4086 RLBA-2022:4086 �`�aadcli-0.9.1-7.el9.x86_64.rpm �`�aadcli-0.9.1-7.el9.x86_64.rpm ���]�+ ��~BBBBbugfix new packages: avahi �Whttps://bugzilla.redhat.com/show_bug.cgi?id=2044643 2044643 https://errata.rockylinux.org/RLBA-2022:4091 RLBA-2022:4091 RLBA-2022:4091 �&�Savahi-0.8-12.el9.i686.rpm �&�Savahi-0.8-12.el9.x86_64.rpm �'�Savahi-libs-0.8-12.el9.i686.rpm �'�Savahi-libs-0.8-12.el9.x86_64.rpm �&�Savahi-0.8-12.el9.i686.rpm �&�Savahi-0.8-12.el9.x86_64.rpm �'�Savahi-libs-0.8-12.el9.i686.rpm �'�Savahi-libs-0.8-12.el9.x86_64.rpm ���_�, ��bugfix new packages: basesystem �V�)https://errata.rockylinux.org/RLBA-2022:4092 RLBA-2022:4092 RLBA-2022:4092 �[�5basesystem-11-13.el9.noarch.rpm �[�5basesystem-11-13.el9.noarch.rpm ���_�- ��bugfix new packages: bash-completion ��)https://errata.rockylinux.org/RLBA-2022:4093 RLBA-2022:4093 RLBA-2022:4093 �\�7bash-completion-2.11-4.el9.noarch.rpm �\�7bash-completion-2.11-4.el9.noarch.rpm ���_�. ��Ibugfix new packages: biosdevname �(�)https://errata.rockylinux.org/RLBA-2022:4095 RLBA-2022:4095 RLBA-2022:4095 �c�]biosdevname-0.7.3-9.el9.x86_64.rpm �c�]biosdevname-0.7.3-9.el9.x86_64.rpm ���_�/ ��Lbugfix new packages: bolt �Q�)https://errata.rockylinux.org/RLBA-2022:4096 RLBA-2022:4096 RLBA-2022:4096 �d�bbolt-0.9.2-1.el9.x86_64.rpm �d�bbolt-0.9.2-1.el9.x86_64.rpm ���_�0 ��OBbugfix new packages: brotli �z�)https://errata.rockylinux.org/RLBA-2022:4097 RLBA-2022:4097 RLBA-2022:4097 ��,libbrotli-1.0.9-6.el9.i686.rpm ��,libbrotli-1.0.9-6.el9.x86_64.rpm ��,libbrotli-1.0.9-6.el9.i686.rpm ��,libbrotli-1.0.9-6.el9.x86_64.rpm ���`�1 ��Sbugfix new packages: bubblewrap �#�)https://errata.rockylinux.org/RLBA-2022:4098 RLBA-2022:4098 RLBA-2022:4098 �d�Ybubblewrap-0.4.1-6.el9.x86_64.rpm �d�Ybubblewrap-0.4.1-6.el9.x86_64.rpm ���`�2 ��VBBBbugfix new packages: bzip2 �L�)https://errata.rockylinux.org/RLBA-2022:4099 RLBA-2022:4099 RLBA-2022:4099 �e�Nbzip2-1.0.8-8.el9.x86_64.rpm �|�Nbzip2-libs-1.0.8-8.el9.i686.rpm �|�Nbzip2-libs-1.0.8-8.el9.x86_64.rpm �e�Nbzip2-1.0.8-8.el9.x86_64.rpm �|�Nbzip2-libs-1.0.8-8.el9.i686.rpm �|�Nbzip2-libs-1.0.8-8.el9.x86_64.rpm ���a�3 � �\BBbugfix new packages: chkconfig �u�)https://errata.rockylinux.org/RLBA-2022:4101 RLBA-2022:4101 RLBA-2022:4101 �^�Zalternatives-1.20-2.el9.x86_64.rpm �f�Zchkconfig-1.20-2.el9.x86_64.rpm �^�Zalternatives-1.20-2.el9.x86_64.rpm �f�Zchkconfig-1.20-2.el9.x86_64.rpm ���a�4 �#�abugfix new packages: dbus-python ��)https://errata.rockylinux.org/RLBA-2022:4109 RLBA-2022:4109 RLBA-2022:4109 ��kpython3-dbus-1.2.18-2.el9.x86_64.rpm ��kpython3-dbus-1.2.18-2.el9.x86_64.rpm ���b�5 �&�dbugfix new packages: filesystem �G�)https://errata.rockylinux.org/RLBA-2022:4120 RLBA-2022:4120 RLBA-2022:4120 �l�#filesystem-3.16-2.el9.x86_64.rpm �l�#filesystem-3.16-2.el9.x86_64.rpm ���c�6 �)�gbugfix new packages: findutils �p�)https://errata.rockylinux.org/RLBA-2022:4121 RLBA-2022:4121 RLBA-2022:4121 ��|findutils-4.8.0-5.el9.x86_64.rpm ��|findutils-4.8.0-5.el9.x86_64.rpm ���c�7 �-�jBbugfix new packages: gdbm ��)https://errata.rockylinux.org/RLBA-2022:4125 RLBA-2022:4125 RLBA-2022:4125 ��Ggdbm-libs-1.19-4.el9.i686.rpm ��Ggdbm-libs-1.19-4.el9.x86_64.rpm ��Ggdbm-libs-1.19-4.el9.i686.rpm ��Ggdbm-libs-1.19-4.el9.x86_64.rpm ���e�8 �3�nBBBbugfix new packages: gettext �B�)https://errata.rockylinux.org/RLBA-2022:4126 RLBA-2022:4126 RLBA-2022:4126 �n�Lgettext-0.21-7.el9.x86_64.rpm ��Lgettext-libs-0.21-7.el9.i686.rpm ��Lgettext-libs-0.21-7.el9.x86_64.rpm �n�Lgettext-0.21-7.el9.x86_64.rpm ��Lgettext-libs-0.21-7.el9.i686.rpm ��Lgettext-libs-0.21-7.el9.x86_64.rpm ���e�9 �7�tBbugfix new packages: gmp �k�)https://errata.rockylinux.org/RLBA-2022:4127 RLBA-2022:4127 RLBA-2022:4127 ��Mgmp-6.2.0-10.el9.i686.rpm ��Mgmp-6.2.0-10.el9.x86_64.rpm ��Mgmp-6.2.0-10.el9.i686.rpm ��Mgmp-6.2.0-10.el9.x86_64.rpm ���m�: �:�xbugfix new packages: gsettings-desktop-schemas ��)https://errata.rockylinux.org/RLBA-2022:4130 RLBA-2022:4130 RLBA-2022:4130 �q�9gsettings-desktop-schemas-40.0-4.el9.x86_64.rpm �q�9gsettings-desktop-schemas-40.0-4.el9.x86_64.rpm ���n�; �=�{bugfix new packages: gssproxy �=�)https://errata.rockylinux.org/RLBA-2022:4131 RLBA-2022:4131 RLBA-2022:4131 �r�^gssproxy-0.8.4-4.el9.x86_64.rpm �r�^gssproxy-0.8.4-4.el9.x86_64.rpm ���n�< ��~Bbugfix new packages: intel-cmt-cat �f�)https://errata.rockylinux.org/RLBA-2022:4139 RLBA-2022:4139 RLBA-2022:4139 � gintel-cmt-cat-4.1.0-3.el9.i686.rpm � gintel-cmt-cat-4.1.0-3.el9.x86_64.rpm � gintel-cmt-cat-4.1.0-3.el9.i686.rpm � gintel-cmt-cat-4.1.0-3.el9.x86_64.rpm ���p�= ��Bbugfix new packages: iptraf-ng ��)https://errata.rockylinux.org/RLBA-2022:4143 RLBA-2022:4143 RLBA-2022:4143 �s�jiptraf-ng-1.2.1-4.el9.x86_64.rpm �s�jiptraf-ng-1.2.1-4.el9.x86_64.rpm ���p�> ��Ebugfix new packages: iw �8�)https://errata.rockylinux.org/RLBA-2022:4145 RLBA-2022:4145 RLBA-2022:4145 ��Aiw-5.9-4.el9.x86_64.rpm ��Aiw-5.9-4.el9.x86_64.rpm ���p�? � �HBBBbugfix new packages: keyutils �a�)https://errata.rockylinux.org/RLBA-2022:4147 RLBA-2022:4147 RLBA-2022:4147 �v�Xkeyutils-1.6.1-4.el9.x86_64.rpm ��Xkeyutils-libs-1.6.1-4.el9.i686.rpm ��Xkeyutils-libs-1.6.1-4.el9.x86_64.rpm �v�Xkeyutils-1.6.1-4.el9.x86_64.rpm ��Xkeyutils-libs-1.6.1-4.el9.i686.rpm ��Xkeyutils-libs-1.6.1-4.el9.x86_64.rpm ���q�@ ��NBbugfix new packages: libeconf � �)https://errata.rockylinux.org/RLBA-2022:4155 RLBA-2022:4155 RLBA-2022:4155 ��libeconf-0.4.1-2.el9.i686.rpm ��libeconf-0.4.1-2.el9.x86_64.rpm ��libeconf-0.4.1-2.el9.i686.rpm ��libeconf-0.4.1-2.el9.x86_64.rpm ���s�A ��RBbugfix new packages: libedit �3�)https://errata.rockylinux.org/RLBA-2022:4156 RLBA-2022:4156 RLBA-2022:4156 ��alibedit-3.1-37.20210216cvs.el9.i686.rpm ��alibedit-3.1-37.20210216cvs.el9.x86_64.rpm ��alibedit-3.1-37.20210216cvs.el9.i686.rpm ��alibedit-3.1-37.20210216cvs.el9.x86_64.rpm ���s�B ��VBbugfix new packages: libev �\�)https://errata.rockylinux.org/RLBA-2022:4157 RLBA-2022:4157 RLBA-2022:4157 ��rlibev-4.33-5.el9.i686.rpm ��rlibev-4.33-5.el9.x86_64.rpm ��rlibev-4.33-5.el9.i686.rpm ��rlibev-4.33-5.el9.x86_64.rpm ���s�C ��ZBbugfix new packages: libevent ��)https://errata.rockylinux.org/RLBA-2022:4158 RLBA-2022:4158 RLBA-2022:4158 ��Nlibevent-2.1.12-6.el9.i686.rpm ��Nlibevent-2.1.12-6.el9.x86_64.rpm ��Nlibevent-2.1.12-6.el9.i686.rpm ��Nlibevent-2.1.12-6.el9.x86_64.rpm ���t�D �!�^Bbugfix new packages: libffi �.�)https://errata.rockylinux.org/RLBA-2022:4159 RLBA-2022:4159 RLBA-2022:4159 ��flibffi-3.4.2-7.el9.i686.rpm ��flibffi-3.4.2-7.el9.x86_64.rpm ��flibffi-3.4.2-7.el9.i686.rpm ��flibffi-3.4.2-7.el9.x86_64.rpm ���t�E �%�bBbugfix new packages: libfido2 �W�)https://errata.rockylinux.org/RLBA-2022:4160 RLBA-2022:4160 RLBA-2022:4160 ��Blibfido2-1.6.0-7.el9.i686.rpm ��Blibfido2-1.6.0-7.el9.x86_64.rpm ��Blibfido2-1.6.0-7.el9.i686.rpm ��Blibfido2-1.6.0-7.el9.x86_64.rpm ���t�F �+�fBBBbugfix new packages: libkcapi � �)https://errata.rockylinux.org/RLBA-2022:4164 RLBA-2022:4164 RLBA-2022:4164 ��Tlibkcapi-1.3.1-3.el9.i686.rpm ��Tlibkcapi-1.3.1-3.el9.x86_64.rpm �y�Tlibkcapi-hmaccalc-1.3.1-3.el9.x86_64.rpm ��Tlibkcapi-1.3.1-3.el9.i686.rpm ��Tlibkcapi-1.3.1-3.el9.x86_64.rpm �y�Tlibkcapi-hmaccalc-1.3.1-3.el9.x86_64.rpm ���u�G �/�lBbugfix new packages: libmnl �)�)https://errata.rockylinux.org/RLBA-2022:4166 RLBA-2022:4166 RLBA-2022:4166 ��)libmnl-1.0.4-15.el9.i686.rpm ��)libmnl-1.0.4-15.el9.x86_64.rpm ��)libmnl-1.0.4-15.el9.i686.rpm ��)libmnl-1.0.4-15.el9.x86_64.rpm ���v�H �3�pBbugfix new packages: libndp �R�)https://errata.rockylinux.org/RLBA-2022:4168 RLBA-2022:4168 RLBA-2022:4168 ��Dlibndp-1.8-4.el9.i686.rpm ��Dlibndp-1.8-4.el9.x86_64.rpm ��Dlibndp-1.8-4.el9.i686.rpm ��Dlibndp-1.8-4.el9.x86_64.rpm ���v�I �7�tBbugfix new packages: libnetfilter_conntrack �{�)https://errata.rockylinux.org/RLBA-2022:4169 RLBA-2022:4169 RLBA-2022:4169 ��*libnetfilter_conntrack-1.0.8-4.el9.i686.rpm ��*libnetfilter_conntrack-1.0.8-4.el9.x86_64.rpm ��*libnetfilter_conntrack-1.0.8-4.el9.i686.rpm ��*libnetfilter_conntrack-1.0.8-4.el9.x86_64.rpm ���w�J �;�xBbugfix new packages: libnfnetlink �$�)https://errata.rockylinux.org/RLBA-2022:4170 RLBA-2022:4170 RLBA-2022:4170 ��'libnfnetlink-1.0.1-21.el9.i686.rpm ��'libnfnetlink-1.0.1-21.el9.x86_64.rpm ��'libnfnetlink-1.0.1-21.el9.i686.rpm ��'libnfnetlink-1.0.1-21.el9.x86_64.rpm ���w�K �?�|Bbugfix new packages: libpciaccess �M�)https://errata.rockylinux.org/RLBA-2022:4174 RLBA-2022:4174 RLBA-2022:4174 � �libpciaccess-0.16-6.el9.i686.rpm � �libpciaccess-0.16-6.el9.x86_64.rpm � �libpciaccess-0.16-6.el9.i686.rpm � �libpciaccess-0.16-6.el9.x86_64.rpm ���x�L ��@bugfix new packages: librhsm �v�)https://errata.rockylinux.org/RLBA-2022:4181 RLBA-2022:4181 RLBA-2022:4181 �|�Vlibrhsm-0.0.3-7.el9.x86_64.rpm �|�Vlibrhsm-0.0.3-7.el9.x86_64.rpm ���{�M ��CBbugfix new packages: lldpad ��)https://errata.rockylinux.org/RLBA-2022:4195 RLBA-2022:4195 RLBA-2022:4195 �,�-lldpad-1.1.0-4.git85e5583.el9.i686.rpm �,�-lldpad-1.1.0-4.git85e5583.el9.x86_64.rpm �,�-lldpad-1.1.0-4.git85e5583.el9.i686.rpm �,�-lldpad-1.1.0-4.git85e5583.el9.x86_64.rpm ���}�O � �Gbugfix new packages: make �H�)https://errata.rockylinux.org/RLBA-2022:4207 RLBA-2022:4207 RLBA-2022:4207 �~�{make-4.3-7.el9.x86_64.rpm �~�{make-4.3-7.el9.x86_64.rpm ����P ��Jbugfix new packages: man-db �q�)https://errata.rockylinux.org/RLBA-2022:4208 RLBA-2022:4208 RLBA-2022:4208 ��man-db-2.9.3-6.el9.x86_64.rpm ��man-db-2.9.3-6.el9.x86_64.rpm ����Q ��Mbugfix new packages: microdnf ��)https://errata.rockylinux.org/RLBA-2022:4210 RLBA-2022:4210 RLBA-2022:4210 ��+microdnf-3.8.0-3.el9.x86_64.rpm ��+microdnf-3.8.0-3.el9.x86_64.rpm ����R ��Pbugfix new packages: mtr �C�)https://errata.rockylinux.org/RLBA-2022:4217 RLBA-2022:4217 RLBA-2022:4217 ��mtr-0.94-4.el9.x86_64.rpm ��mtr-0.94-4.el9.x86_64.rpm ����S ��Sbugfix new packages: nano �l�)https://errata.rockylinux.org/RLBA-2022:4218 RLBA-2022:4218 RLBA-2022:4218 �#�>nano-5.6.1-5.el9.x86_64.rpm �#�>nano-5.6.1-5.el9.x86_64.rpm ����T ��VBBBBbugfix new packages: ncurses ��)https://errata.rockylinux.org/RLBA-2022:4219 RLBA-2022:4219 RLBA-2022:4219 ��\ncurses-6.2-8.20210508.el9.x86_64.rpm �c�\ncurses-base-6.2-8.20210508.el9.noarch.rpm �-�\ncurses-libs-6.2-8.20210508.el9.i686.rpm �-�\ncurses-libs-6.2-8.20210508.el9.x86_64.rpm ��\ncurses-6.2-8.20210508.el9.x86_64.rpm �c�\ncurses-base-6.2-8.20210508.el9.noarch.rpm �-�\ncurses-libs-6.2-8.20210508.el9.i686.rpm �-�\ncurses-libs-6.2-8.20210508.el9.x86_64.rpm ����U ��]bugfix new packages: net-tools �>�)https://errata.rockylinux.org/RLBA-2022:4220 RLBA-2022:4220 RLBA-2022:4220 ��net-tools-2.0-0.62.20160912git.el9.x86_64.rpm ��net-tools-2.0-0.62.20160912git.el9.x86_64.rpm ����V �"�`bugfix new packages: nfs4-acl-tools �g�)https://errata.rockylinux.org/RLBA-2022:4224 RLBA-2022:4224 RLBA-2022:4224 �'�Xnfs4-acl-tools-0.3.5-8.el9.x86_64.rpm �'�Xnfs4-acl-tools-0.3.5-8.el9.x86_64.rpm ����W �&�cBbugfix new packages: nghttp2 ��)https://errata.rockylinux.org/RLBA-2022:4225 RLBA-2022:4225 RLBA-2022:4225 �!�:libnghttp2-1.43.0-5.el9.i686.rpm �!�:libnghttp2-1.43.0-5.el9.x86_64.rpm �!�:libnghttp2-1.43.0-5.el9.i686.rpm �!�:libnghttp2-1.43.0-5.el9.x86_64.rpm ����X �)�gbugfix new packages: numad �9�)https://errata.rockylinux.org/RLBA-2022:4227 RLBA-2022:4227 RLBA-2022:4227 ��\numad-0.5-36.20150602git.el9.x86_64.rpm ��\numad-0.5-36.20150602git.el9.x86_64.rpm ����Y �+�*bugfix new packages: nvmetcli �b�)https://errata.rockylinux.org/RLBA-2022:4228 RLBA-2022:4228 RLBA-2022:4228 �d�0nvmetcli-0.7-3.el9.noarch.rpm �d�0nvmetcli-0.7-3.el9.noarch.rpm ����Z �/�lBbugfix new packages: openssl-pkcs11 ��)https://errata.rockylinux.org/RLBA-2022:4230 RLBA-2022:4230 RLBA-2022:4230 �/�!openssl-pkcs11-0.4.11-7.el9.i686.rpm �/�!openssl-pkcs11-0.4.11-7.el9.x86_64.rpm �/�!openssl-pkcs11-0.4.11-7.el9.i686.rpm �/�!openssl-pkcs11-0.4.11-7.el9.x86_64.rpm ����[ �2�pbugfix new packages: os-prober �4�)https://errata.rockylinux.org/RLBA-2022:4231 RLBA-2022:4231 RLBA-2022:4231 ��qos-prober-1.77-9.el9.x86_64.rpm ��qos-prober-1.77-9.el9.x86_64.rpm ����\ �8�sBBBbugfix new packages: pciutils �]�)https://errata.rockylinux.org/RLBA-2022:4234 RLBA-2022:4234 RLBA-2022:4234 � �rpciutils-3.7.0-5.el9.x86_64.rpm �3�rpciutils-libs-3.7.0-5.el9.i686.rpm �3�rpciutils-libs-3.7.0-5.el9.x86_64.rpm � �rpciutils-3.7.0-5.el9.x86_64.rpm �3�rpciutils-libs-3.7.0-5.el9.i686.rpm �3�rpciutils-libs-3.7.0-5.el9.x86_64.rpm ����] �<�yBbugfix new packages: pcre ���)https://errata.rockylinux.org/RLBA-2022:4235 RLBA-2022:4235 RLBA-2022:4235 �4�ypcre-8.44-3.el9.3.i686.rpm �4�ypcre-8.44-3.el9.3.x86_64.rpm �4�ypcre-8.44-3.el9.3.i686.rpm �4�ypcre-8.44-3.el9.3.x86_64.rpm ����^ ��}BBBBBBbugfix new packages: pkgconf ��/�)https://errata.rockylinux.org/RLBA-2022:4237 RLBA-2022:4237 RLBA-2022:4237 �!|libpkgconf-1.7.3-9.el9.i686.rpm �!|libpkgconf-1.7.3-9.el9.x86_64.rpm � |pkgconf-1.7.3-9.el9.x86_64.rpm �f|pkgconf-m4-1.7.3-9.el9.noarch.rpm �|pkgconf-pkg-config-1.7.3-9.el9.x86_64.rpm �!|libpkgconf-1.7.3-9.el9.i686.rpm �!|libpkgconf-1.7.3-9.el9.x86_64.rpm � |pkgconf-1.7.3-9.el9.x86_64.rpm �f|pkgconf-m4-1.7.3-9.el9.noarch.rpm �|pkgconf-pkg-config-1.7.3-9.el9.x86_64.rpm ����_ ��bugfix new packages: python-configshell ��X�)https://errata.rockylinux.org/RLBA-2022:4246 RLBA-2022:4246 RLBA-2022:4246 �h�6python3-configshell-1.1.28-7.el9.noarch.rpm �h�6python3-configshell-1.1.28-7.el9.noarch.rpm ����` � �bugfix new packages: python-dateutil ���)https://errata.rockylinux.org/RLBA-2022:4247 RLBA-2022:4247 RLBA-2022:4247 �i�8python3-dateutil-2.8.1-6.el9.noarch.rpm �i�8python3-dateutil-2.8.1-6.el9.noarch.rpm ����a �� bugfix new packages: python-dns ��*�)https://errata.rockylinux.org/RLBA-2022:4249 RLBA-2022:4249 RLBA-2022:4249 �j�;python3-dns-2.1.0-6.el9.noarch.rpm �j�;python3-dns-2.1.0-6.el9.noarch.rpm ����c ��Lbugfix new packages: python-systemd ��S�)https://errata.rockylinux.org/RLBA-2022:4256 RLBA-2022:4256 RLBA-2022:4256 ��python3-systemd-234-18.el9.x86_64.rpm ��python3-systemd-234-18.el9.x86_64.rpm ����d ��OBbugfix new packages: quota ��|�)https://errata.rockylinux.org/RLBA-2022:4258 RLBA-2022:4258 RLBA-2022:4258 �9�Kquota-4.06-6.el9.x86_64.rpm �:�Kquota-nls-4.06-6.el9.noarch.rpm �9�Kquota-4.06-6.el9.x86_64.rpm �:�Kquota-nls-4.06-6.el9.noarch.rpm ��� �e ��bugfix new packages: rootfiles ��%�)https://errata.rockylinux.org/RLBA-2022:4261 RLBA-2022:4261 RLBA-2022:4261 �n�Vrootfiles-8.1-31.el9.noarch.rpm �n�Vrootfiles-8.1-31.el9.noarch.rpm ��� �f ��Ubugfix new packages: shared-mime-info ��N�)https://errata.rockylinux.org/RLBA-2022:4267 RLBA-2022:4267 RLBA-2022:4267 �� shared-mime-info-2.1-4.el9.x86_64.rpm �� shared-mime-info-2.1-4.el9.x86_64.rpm ��� �h ��Xbugfix new packages: traceroute ��w�)https://errata.rockylinux.org/RLBA-2022:4277 RLBA-2022:4277 RLBA-2022:4277 �L�.traceroute-2.1.0-16.el9.x86_64.rpm �L�.traceroute-2.1.0-16.el9.x86_64.rpm ����i ��[bugfix new packages: usbutils �� �)https://errata.rockylinux.org/RLBA-2022:4281 RLBA-2022:4281 RLBA-2022:4281 �$�eusbutils-013-4.el9.x86_64.rpm �$�eusbutils-013-4.el9.x86_64.rpm ����j � �^bugfix less bug fix and enhancement update ��I�https://errata.rockylinux.org/RLBA-2022:4574 RLBA-2022:4574 RLBA-2022:4574 �?�Bless-590-1.el9_0.x86_64.rpm �?�Bless-590-1.el9_0.x86_64.rpm ����{ �$�aBsecurity Moderate: vim security update #��W�Whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785 CVE-2022-1785 CVE-2022-1785 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1897 CVE-2022-1897 CVE-2022-1897 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927 CVE-2022-1927 CVE-2022-1927 https://bugzilla.redhat.com/show_bug.cgi?id=2088689 2088689 https://bugzilla.redhat.com/show_bug.cgi?id=2091682 2091682 https://bugzilla.redhat.com/show_bug.cgi?id=2091687 2091687 https://errata.rockylinux.org/RLSA-2022:5942 RLSA-2022:5942 RLSA-2022:5942 �W�]vim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm ��]vim-minimal-8.2.2637-16.el9_0.3.x86_64.rpm �W�]vim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm ��]vim-minimal-8.2.2637-16.el9_0.3.x86_64.rpm ����k �&�%bugfix ca-certificates bug fix and enhancement update ��.� https://bugzilla.redhat.com/show_bug.cgi?id=2100188 2100188 * Annual 2022 ca-certificates update version 2.54 from NSS 3.79 for Firefox 103 https://bugzilla.redhat.com/show_bug.cgi?id=2121487 2121487 * ca-certificates need to add support for signing certs for .NET https://errata.rockylinux.org/RLBA-2022:6597 RLBA-2022:6597 RLBA-2022:6597 �e�Bca-certificates-2022.2.54-90.2.el9.noarch.rpm �e�Bca-certificates-2022.2.54-90.2.el9.noarch.rpm ����| �)�gsecurity Moderate: gnupg2 security update #��.�(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34903 CVE-2022-34903 CVE-2022-34903 https://bugzilla.redhat.com/show_bug.cgi?id=2102868 2102868 https://errata.rockylinux.org/RLSA-2022:6602 RLSA-2022:6602 RLSA-2022:6602 �o� gnupg2-2.3.3-2.el9_0.x86_64.rpm �o� gnupg2-2.3.3-2.el9_0.x86_64.rpm ����} �0�jBBBBsecurity Moderate: gnutls and nettle security, bug fix, and enhancement update #��V�7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2509 CVE-2022-2509 CVE-2022-2509 https://bugzilla.redhat.com/show_bug.cgi?id=2076626 2076626 https://bugzilla.redhat.com/show_bug.cgi?id=2108635 2108635 https://bugzilla.redhat.com/show_bug.cgi?id=2108977 2108977 https://bugzilla.redhat.com/show_bug.cgi?id=2119770 2119770 * allow signature verification using RSA keys <2k in FIPS mode https://errata.rockylinux.org/RLSA-2022:6854 RLSA-2022:6854 RLSA-2022:6854 �0�kgnutls-3.7.6-12.el9_0.i686.rpm �0�kgnutls-3.7.6-12.el9_0.x86_64.rpm �,�mnettle-3.8-3.el9_0.i686.rpm �,�mnettle-3.8-3.el9_0.x86_64.rpm �0�kgnutls-3.7.6-12.el9_0.i686.rpm �0�kgnutls-3.7.6-12.el9_0.x86_64.rpm �,�mnettle-3.8-3.el9_0.i686.rpm �,�mnettle-3.8-3.el9_0.x86_64.rpm ����~ �4�qBsecurity Important: libksba security update B�� �Yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3515 CVE-2022-3515 CVE-2022-3515 https://bugzilla.redhat.com/show_bug.cgi?id=2135610 2135610 https://errata.rockylinux.org/RLSA-2022:7090 RLSA-2022:7090 RLSA-2022:7090 ��?libksba-1.5.1-5.el9_0.i686.rpm ��?libksba-1.5.1-5.el9_0.x86_64.rpm ��?libksba-1.5.1-5.el9_0.i686.rpm ��?libksba-1.5.1-5.el9_0.x86_64.rpm ���� �:�uBBBsecurity Important: openssl security update B��f�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3602 CVE-2022-3602 CVE-2022-3602 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3786 CVE-2022-3786 CVE-2022-3786 https://bugzilla.redhat.com/show_bug.cgi?id=2137723 2137723 https://bugzilla.redhat.com/show_bug.cgi?id=2139104 2139104 https://errata.rockylinux.org/RLSA-2022:7288 RLSA-2022:7288 RLSA-2022:7288 �@�_openssl-3.0.1-43.el9_0.x86_64.rpm x�_openssl-libs-3.0.1-43.el9_0.i686.rpm x�_openssl-libs-3.0.1-43.el9_0.x86_64.rpm �@�_openssl-3.0.1-43.el9_0.x86_64.rpm x�_openssl-libs-3.0.1-43.el9_0.i686.rpm x�_openssl-libs-3.0.1-43.el9_0.x86_64.rpm ����l �>�{Bbugfix libgcrypt bug fix and enhancement update ��z�https://bugzilla.redhat.com/show_bug.cgi?id=2131208 2131208 * FIPS: getrandom & non-deterministic RSA keygen & missing lengths check for KDF, HMAC & change RSA encryption/decryption to explicit FIPS indicators. https://bugzilla.redhat.com/show_bug.cgi?id=2131209 2131209 * fips: libgcrypt SHA-3 miscomputes digests on buffers >= 4 GiB https://bugzilla.redhat.com/show_bug.cgi?id=2131210 2131210 * FIPS RSA pairwise consistency test fails for gcry_pk_genkey() with RSA if (test-parms(e ...)(p ...)(q ...)) are specified https://errata.rockylinux.org/RLBA-2022:7324 RLBA-2022:7324 RLBA-2022:7324 ��0libgcrypt-1.10.0-8.el9_0.i686.rpm ��0libgcrypt-1.10.0-8.el9_0.x86_64.rpm ��0libgcrypt-1.10.0-8.el9_0.i686.rpm ��0libgcrypt-1.10.0-8.el9_0.x86_64.rpm ���� �?�\Bsecurity Moderate: lua security update #��|�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33099 CVE-2022-33099 CVE-2022-33099 https://bugzilla.redhat.com/show_bug.cgi?id=2104427 2104427 https://errata.rockylinux.org/RLSA-2022:7329 RLSA-2022:7329 RLSA-2022:7329 �H�zlua-libs-5.4.2-4.el9_0.3.i686.rpm �H�zlua-libs-5.4.2-4.el9_0.3.x86_64.rpm �H�zlua-libs-5.4.2-4.el9_0.3.i686.rpm �H�zlua-libs-5.4.2-4.el9_0.3.x86_64.rpm ����m ��@BBBBBBBBBBBBBBBBBbugfix NetworkManager bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2027674 2027674 https://bugzilla.redhat.com/show_bug.cgi?id=2029636 2029636 https://bugzilla.redhat.com/show_bug.cgi?id=2030997 2030997 https://bugzilla.redhat.com/show_bug.cgi?id=2050216 2050216 https://bugzilla.redhat.com/show_bug.cgi?id=2059608 2059608 https://bugzilla.redhat.com/show_bug.cgi?id=2062825 2062825 https://bugzilla.redhat.com/show_bug.cgi?id=2062826 2062826 https://bugzilla.redhat.com/show_bug.cgi?id=2070581 2070581 https://bugzilla.redhat.com/show_bug.cgi?id=2074020 2074020 https://bugzilla.redhat.com/show_bug.cgi?id=2077392 2077392 https://bugzilla.redhat.com/show_bug.cgi?id=2079406 2079406 https://bugzilla.redhat.com/show_bug.cgi?id=2079849 2079849 https://bugzilla.redhat.com/show_bug.cgi?id=2080928 2080928 https://bugzilla.redhat.com/show_bug.cgi?id=2083332 2083332 https://bugzilla.redhat.com/show_bug.cgi?id=2083453 2083453 https://bugzilla.redhat.com/show_bug.cgi?id=2083968 2083968 https://bugzilla.redhat.com/show_bug.cgi?id=2085382 2085382 https://bugzilla.redhat.com/show_bug.cgi?id=2090946 2090946 https://bugzilla.redhat.com/show_bug.cgi?id=2092212 2092212 https://bugzilla.redhat.com/show_bug.cgi?id=2092323 2092323 https://bugzilla.redhat.com/show_bug.cgi?id=2092361 2092361 https://bugzilla.redhat.com/show_bug.cgi?id=2093175 2093175 https://bugzilla.redhat.com/show_bug.cgi?id=2094353 2094353 https://bugzilla.redhat.com/show_bug.cgi?id=2094380 2094380 https://bugzilla.redhat.com/show_bug.cgi?id=2097293 2097293 https://bugzilla.redhat.com/show_bug.cgi?id=2102313 2102313 https://bugzilla.redhat.com/show_bug.cgi?id=2117202 2117202 https://errata.rockylinux.org/RLBA-2022:8265 RLBA-2022:8265 RLBA-2022:8265 �U/NetworkManager-1.40.0-1.el9.x86_64.rpm �V/NetworkManager-adsl-1.40.0-1.el9.x86_64.rpm �W/NetworkManager-bluetooth-1.40.0-1.el9.x86_64.rpm �X/NetworkManager-config-server-1.40.0-1.el9.noarch.rpm �Y/NetworkManager-initscripts-updown-1.40.0-1.el9.noarch.rpm �/NetworkManager-libnm-1.40.0-1.el9.i686.rpm �/NetworkManager-libnm-1.40.0-1.el9.x86_64.rpm �Z/NetworkManager-team-1.40.0-1.el9.x86_64.rpm �[/NetworkManager-tui-1.40.0-1.el9.x86_64.rpm �\/NetworkManager-wifi-1.40.0-1.el9.x86_64.rpm �]/NetworkManager-wwan-1.40.0-1.el9.x86_64.rpm �U/NetworkManager-1.40.0-1.el9.x86_64.rpm �V/NetworkManager-adsl-1.40.0-1.el9.x86_64.rpm �W/NetworkManager-bluetooth-1.40.0-1.el9.x86_64.rpm �X/NetworkManager-config-server-1.40.0-1.el9.noarch.rpm �Y/NetworkManager-initscripts-updown-1.40.0-1.el9.noarch.rpm �/NetworkManager-libnm-1.40.0-1.el9.i686.rpm �/NetworkManager-libnm-1.40.0-1.el9.x86_64.rpm �Z/NetworkManager-team-1.40.0-1.el9.x86_64.rpm �[/NetworkManager-tui-1.40.0-1.el9.x86_64.rpm �\/NetworkManager-wifi-1.40.0-1.el9.x86_64.rpm �]/NetworkManager-wwan-1.40.0-1.el9.x86_64.rpm ����n ��Tbugfix mcelog bug fix and enhancement update �� https://errata.rockylinux.org/RLBA-2022:8266 RLBA-2022:8266 RLBA-2022:8266 �"�,mcelog-182-3.el9.x86_64.rpm �"�,mcelog-182-3.el9.x86_64.rpm ����o � �WBBBBBBBbugfix audit bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2062824 2062824 https://bugzilla.redhat.com/show_bug.cgi?id=2071725 2071725 https://errata.rockylinux.org/RLBA-2022:8268 RLBA-2022:8268 RLBA-2022:8268 �_saudispd-plugins-3.0.7-103.el9.x86_64.rpm �`saudispd-plugins-zos-3.0.7-103.el9.x86_64.rpm �asaudit-3.0.7-103.el9.x86_64.rpm �saudit-libs-3.0.7-103.el9.i686.rpm �saudit-libs-3.0.7-103.el9.x86_64.rpm �_saudispd-plugins-3.0.7-103.el9.x86_64.rpm �`saudispd-plugins-zos-3.0.7-103.el9.x86_64.rpm �asaudit-3.0.7-103.el9.x86_64.rpm �saudit-libs-3.0.7-103.el9.i686.rpm �saudit-libs-3.0.7-103.el9.x86_64.rpm ����p �)�aBBBBBBbugfix openldap bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2065386 2065386 https://bugzilla.redhat.com/show_bug.cgi?id=2074672 2074672 https://bugzilla.redhat.com/show_bug.cgi?id=2094159 2094159 https://bugzilla.redhat.com/show_bug.cgi?id=2115465 2115465 https://errata.rockylinux.org/RLBA-2022:8269 RLBA-2022:8269 RLBA-2022:8269 �/�openldap-2.6.2-3.el9.i686.rpm �/�openldap-2.6.2-3.el9.x86_64.rpm �-�openldap-clients-2.6.2-3.el9.x86_64.rpm �0�openldap-compat-2.6.2-3.el9.i686.rpm �0�openldap-compat-2.6.2-3.el9.x86_64.rpm �/�openldap-2.6.2-3.el9.i686.rpm �/�openldap-2.6.2-3.el9.x86_64.rpm �-�openldap-clients-2.6.2-3.el9.x86_64.rpm �0�openldap-compat-2.6.2-3.el9.i686.rpm �0�openldap-compat-2.6.2-3.el9.x86_64.rpm ����s �6�jBBBBBBBBBBbugfix elfutils bug fix and enhancement update �� https://bugzilla.redhat.com/show_bug.cgi?id=2057673 2057673 https://bugzilla.redhat.com/show_bug.cgi?id=2060731 2060731 https://bugzilla.redhat.com/show_bug.cgi?id=2088774 2088774 https://errata.rockylinux.org/RLBA-2022:8274 RLBA-2022:8274 RLBA-2022:8274 �i?elfutils-0.187-5.el9.x86_64.rpm �,?elfutils-debuginfod-client-0.187-5.el9.i686.rpm �,?elfutils-debuginfod-client-0.187-5.el9.x86_64.rpm �L?elfutils-default-yama-scope-0.187-5.el9.noarch.rpm �-?elfutils-libelf-0.187-5.el9.i686.rpm �-?elfutils-libelf-0.187-5.el9.x86_64.rpm �.?elfutils-libs-0.187-5.el9.i686.rpm �.?elfutils-libs-0.187-5.el9.x86_64.rpm �i?elfutils-0.187-5.el9.x86_64.rpm �,?elfutils-debuginfod-client-0.187-5.el9.i686.rpm �,?elfutils-debuginfod-client-0.187-5.el9.x86_64.rpm �L?elfutils-default-yama-scope-0.187-5.el9.noarch.rpm �-?elfutils-libelf-0.187-5.el9.i686.rpm �-?elfutils-libelf-0.187-5.el9.x86_64.rpm �.?elfutils-libs-0.187-5.el9.i686.rpm �.?elfutils-libs-0.187-5.el9.x86_64.rpm ����n �9�wenhancement sos bug fix and enhancement update �� https://bugzilla.redhat.com/show_bug.cgi?id=2002333 2002333 https://bugzilla.redhat.com/show_bug.cgi?id=2032913 2032913 https://bugzilla.redhat.com/show_bug.cgi?id=2055003 2055003 https://bugzilla.redhat.com/show_bug.cgi?id=2065551 2065551 https://bugzilla.redhat.com/show_bug.cgi?id=2065558 2065558 https://bugzilla.redhat.com/show_bug.cgi?id=2065560 2065560 https://bugzilla.redhat.com/show_bug.cgi?id=2065562 2065562 https://bugzilla.redhat.com/show_bug.cgi?id=2065563 2065563 https://bugzilla.redhat.com/show_bug.cgi?id=2066181 2066181 https://bugzilla.redhat.com/show_bug.cgi?id=2079188 2079188 https://bugzilla.redhat.com/show_bug.cgi?id=2079490 2079490 https://bugzilla.redhat.com/show_bug.cgi?id=2079491 2079491 https://bugzilla.redhat.com/show_bug.cgi?id=2079492 2079492 https://bugzilla.redhat.com/show_bug.cgi?id=2082914 2082914 https://bugzilla.redhat.com/show_bug.cgi?id=2095267 2095267 https://bugzilla.redhat.com/show_bug.cgi?id=2097674 2097674 https://bugzilla.redhat.com/show_bug.cgi?id=2122354 2122354 https://bugzilla.redhat.com/show_bug.cgi?id=2122355 2122355 https://bugzilla.redhat.com/show_bug.cgi?id=2130209 2130209 https://errata.rockylinux.org/RLEA-2022:8275 RLEA-2022:8275 RLEA-2022:8275 � �Ksos-4.3-5.el9_1.noarch.rpm � �Ksos-audit-4.3-5.el9_1.noarch.rpm � �Ksos-4.3-5.el9_1.noarch.rpm � �Ksos-audit-4.3-5.el9_1.noarch.rpm ����t �>�zBBbugfix procps-ng bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2003033 2003033 https://bugzilla.redhat.com/show_bug.cgi?id=2052536 2052536 https://bugzilla.redhat.com/show_bug.cgi?id=2116977 2116977 https://bugzilla.redhat.com/show_bug.cgi?id=2119083 2119083 https://errata.rockylinux.org/RLBA-2022:8276 RLBA-2022:8276 RLBA-2022:8276 �8�>procps-ng-3.3.17-8.el9.i686.rpm �8�>procps-ng-3.3.17-8.el9.x86_64.rpm �g�>procps-ng-i18n-3.3.17-8.el9.noarch.rpm �8�>procps-ng-3.3.17-8.el9.i686.rpm �8�>procps-ng-3.3.17-8.el9.x86_64.rpm �g�>procps-ng-i18n-3.3.17-8.el9.noarch.rpm ����u ��BBBBBBBBBBBBBBBBbugfix gcc bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2063255 2063255 https://bugzilla.redhat.com/show_bug.cgi?id=2077536 2077536 https://errata.rockylinux.org/RLBA-2022:8277 RLBA-2022:8277 RLBA-2022:8277 �-libatomic-11.3.1-2.1.el9.i686.rpm �-libatomic-11.3.1-2.1.el9.x86_64.rpm �-libgcc-11.3.1-2.1.el9.i686.rpm �-libgcc-11.3.1-2.1.el9.x86_64.rpm �-libgfortran-11.3.1-2.1.el9.i686.rpm �-libgfortran-11.3.1-2.1.el9.x86_64.rpm �-libgomp-11.3.1-2.1.el9.i686.rpm �-libgomp-11.3.1-2.1.el9.x86_64.rpm �$-libquadmath-11.3.1-2.1.el9.i686.rpm �$-libquadmath-11.3.1-2.1.el9.x86_64.rpm �'-libstdc++-11.3.1-2.1.el9.i686.rpm �'-libstdc++-11.3.1-2.1.el9.x86_64.rpm �-libatomic-11.3.1-2.1.el9.i686.rpm �-libatomic-11.3.1-2.1.el9.x86_64.rpm �-libgcc-11.3.1-2.1.el9.i686.rpm �-libgcc-11.3.1-2.1.el9.x86_64.rpm �-libgfortran-11.3.1-2.1.el9.i686.rpm �-libgfortran-11.3.1-2.1.el9.x86_64.rpm �-libgomp-11.3.1-2.1.el9.i686.rpm �-libgomp-11.3.1-2.1.el9.x86_64.rpm �$-libquadmath-11.3.1-2.1.el9.i686.rpm �$-libquadmath-11.3.1-2.1.el9.x86_64.rpm �'-libstdc++-11.3.1-2.1.el9.i686.rpm �'-libstdc++-11.3.1-2.1.el9.x86_64.rpm ����v ��RBBBBbugfix accel-config bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2022:8278 RLBA-2022:8278 RLBA-2022:8278 ��Xaccel-config-3.4.6.3-1.el9.i686.rpm ��Xaccel-config-3.4.6.3-1.el9.x86_64.rpm ��Xaccel-config-libs-3.4.6.3-1.el9.i686.rpm ��Xaccel-config-libs-3.4.6.3-1.el9.x86_64.rpm ��Xaccel-config-3.4.6.3-1.el9.i686.rpm ��Xaccel-config-3.4.6.3-1.el9.x86_64.rpm ��Xaccel-config-libs-3.4.6.3-1.el9.i686.rpm ��Xaccel-config-libs-3.4.6.3-1.el9.x86_64.rpm ����w ��Ybugfix crypto-policies bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2070230 2070230 https://bugzilla.redhat.com/show_bug.cgi?id=2070604 2070604 https://bugzilla.redhat.com/show_bug.cgi?id=2077889 2077889 https://bugzilla.redhat.com/show_bug.cgi?id=2102774 2102774 https://errata.rockylinux.org/RLBA-2022:8279 RLBA-2022:8279 RLBA-2022:8279 �F�Gcrypto-policies-20220815-1.git0fbe86f.el9.noarch.rpm �G�Gcrypto-policies-scripts-20220815-1.git0fbe86f.el9.noarch.rpm �F�Gcrypto-policies-20220815-1.git0fbe86f.el9.noarch.rpm �G�Gcrypto-policies-scripts-20220815-1.git0fbe86f.el9.noarch.rpm ����x ��{BBBbugfix trace-cmd bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2022:8280 RLBA-2022:8280 RLBA-2022:8280 �*�Ilibtracecmd-0-9.el9.i686.rpm �*�Ilibtracecmd-0-9.el9.x86_64.rpm �K�Ftrace-cmd-2.9.2-9.el9.x86_64.rpm �*�Ilibtracecmd-0-9.el9.i686.rpm �*�Ilibtracecmd-0-9.el9.x86_64.rpm �K�Ftrace-cmd-2.9.2-9.el9.x86_64.rpm ����y �"�]BBBbugfix binutils bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2057638 2057638 https://bugzilla.redhat.com/show_bug.cgi?id=2071038 2071038 https://bugzilla.redhat.com/show_bug.cgi?id=2095926 2095926 https://errata.rockylinux.org/RLBA-2022:8281 RLBA-2022:8281 RLBA-2022:8281 ��fbinutils-2.35.2-24.el9.i686.rpm ��fbinutils-2.35.2-24.el9.x86_64.rpm �b�fbinutils-gold-2.35.2-24.el9.x86_64.rpm ��fbinutils-2.35.2-24.el9.i686.rpm ��fbinutils-2.35.2-24.el9.x86_64.rpm �b�fbinutils-gold-2.35.2-24.el9.x86_64.rpm ����z �%�cbugfix virt-what bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2074476 2074476 https://bugzilla.redhat.com/show_bug.cgi?id=2114997 2114997 https://bugzilla.redhat.com/show_bug.cgi?id=2118997 2118997 https://errata.rockylinux.org/RLBA-2022:8282 RLBA-2022:8282 RLBA-2022:8282 �R�mvirt-what-1.25-1.el9.x86_64.rpm �R�mvirt-what-1.25-1.el9.x86_64.rpm ����{ �+�fBBBbugfix selinux-policy bug fix and enhancement update ��-https://bugzilla.redhat.com/show_bug.cgi?id=1976684 1976684 https://bugzilla.redhat.com/show_bug.cgi?id=1988164 1988164 https://bugzilla.redhat.com/show_bug.cgi?id=2000881 2000881 https://bugzilla.redhat.com/show_bug.cgi?id=2053639 2053639 https://bugzilla.redhat.com/show_bug.cgi?id=2055890 2055890 https://bugzilla.redhat.com/show_bug.cgi?id=2056565 2056565 https://bugzilla.redhat.com/show_bug.cgi?id=2060722 2060722 https://bugzilla.redhat.com/show_bug.cgi?id=2061680 2061680 https://bugzilla.redhat.com/show_bug.cgi?id=2061725 2061725 https://bugzilla.redhat.com/show_bug.cgi?id=2062136 2062136 https://bugzilla.redhat.com/show_bug.cgi?id=2062740 2062740 https://bugzilla.redhat.com/show_bug.cgi?id=2062911 2062911 https://bugzilla.redhat.com/show_bug.cgi?id=2064688 2064688 https://bugzilla.redhat.com/show_bug.cgi?id=2067501 2067501 https://bugzilla.redhat.com/show_bug.cgi?id=2070569 2070569 https://bugzilla.redhat.com/show_bug.cgi?id=2070982 2070982 https://bugzilla.redhat.com/show_bug.cgi?id=2074414 2074414 https://bugzilla.redhat.com/show_bug.cgi?id=2076642 2076642 https://bugzilla.redhat.com/show_bug.cgi?id=2076681 2076681 https://bugzilla.redhat.com/show_bug.cgi?id=2079290 2079290 https://bugzilla.redhat.com/show_bug.cgi?id=2081059 2081059 https://bugzilla.redhat.com/show_bug.cgi?id=2082404 2082404 https://bugzilla.redhat.com/show_bug.cgi?id=2083509 2083509 https://bugzilla.redhat.com/show_bug.cgi?id=2085392 2085392 https://bugzilla.redhat.com/show_bug.cgi?id=2088257 2088257 https://bugzilla.redhat.com/show_bug.cgi?id=2089486 2089486 https://bugzilla.redhat.com/show_bug.cgi?id=2090269 2090269 https://bugzilla.redhat.com/show_bug.cgi?id=2094155 2094155 https://bugzilla.redhat.com/show_bug.cgi?id=2094485 2094485 https://bugzilla.redhat.com/show_bug.cgi?id=2094489 2094489 https://bugzilla.redhat.com/show_bug.cgi?id=2095884 2095884 https://bugzilla.redhat.com/show_bug.cgi?id=2096255 2096255 https://bugzilla.redhat.com/show_bug.cgi?id=2096521 2096521 https://bugzilla.redhat.com/show_bug.cgi?id=2098130 2098130 https://bugzilla.redhat.com/show_bug.cgi?id=2101910 2101910 https://bugzilla.redhat.com/show_bug.cgi?id=2102084 2102084 https://bugzilla.redhat.com/show_bug.cgi?id=2105038 2105038 https://bugzilla.redhat.com/show_bug.cgi?id=2107363 2107363 https://bugzilla.redhat.com/show_bug.cgi?id=2111069 2111069 https://bugzilla.redhat.com/show_bug.cgi?id=2111206 2111206 https://bugzilla.redhat.com/show_bug.cgi?id=2112014 2112014 https://bugzilla.redhat.com/show_bug.cgi?id=2112395 2112395 https://bugzilla.redhat.com/show_bug.cgi?id=2118631 2118631 https://bugzilla.redhat.com/show_bug.cgi?id=2121125 2121125 https://errata.rockylinux.org/RLBA-2022:8283 RLBA-2022:8283 RLBA-2022:8283 k�selinux-policy-34.1.43-1.el9.noarch.rpm l�selinux-policy-doc-34.1.43-1.el9.noarch.rpm m�selinux-policy-mls-34.1.43-1.el9.noarch.rpm n�selinux-policy-sandbox-34.1.43-1.el9.noarch.rpm o�selinux-policy-targeted-34.1.43-1.el9.noarch.rpm k�selinux-policy-34.1.43-1.el9.noarch.rpm l�selinux-policy-doc-34.1.43-1.el9.noarch.rpm m�selinux-policy-mls-34.1.43-1.el9.noarch.rpm n�selinux-policy-sandbox-34.1.43-1.el9.noarch.rpm o�selinux-policy-targeted-34.1.43-1.el9.noarch.rpm ����| �2�lBBBBbugfix libnl3 bug fix and enhancement update �� https://bugzilla.redhat.com/show_bug.cgi?id=2075841 2075841 https://bugzilla.redhat.com/show_bug.cgi?id=2081279 2081279 https://errata.rockylinux.org/RLBA-2022:8286 RLBA-2022:8286 RLBA-2022:8286 �"�Ylibnl3-3.7.0-1.el9.i686.rpm �"�Ylibnl3-3.7.0-1.el9.x86_64.rpm �#�Ylibnl3-cli-3.7.0-1.el9.i686.rpm �#�Ylibnl3-cli-3.7.0-1.el9.x86_64.rpm �"�Ylibnl3-3.7.0-1.el9.i686.rpm �"�Ylibnl3-3.7.0-1.el9.x86_64.rpm �#�Ylibnl3-cli-3.7.0-1.el9.i686.rpm �#�Ylibnl3-cli-3.7.0-1.el9.x86_64.rpm ����} �5�sbugfix wpa_supplicant bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2063730 2063730 https://bugzilla.redhat.com/show_bug.cgi?id=2077973 2077973 https://errata.rockylinux.org/RLBA-2022:8287 RLBA-2022:8287 RLBA-2022:8287 �T�wwpa_supplicant-2.10-4.el9.x86_64.rpm �T�wwpa_supplicant-2.10-4.el9.x86_64.rpm ����~ �7�6bugfix tuna bug fix and enhancement update ��~https://bugzilla.redhat.com/show_bug.cgi?id=2049303 2049303 https://bugzilla.redhat.com/show_bug.cgi?id=2062881 2062881 https://bugzilla.redhat.com/show_bug.cgi?id=2068629 2068629 https://errata.rockylinux.org/RLBA-2022:8288 RLBA-2022:8288 RLBA-2022:8288 �p�+tuna-0.18-2.el9.noarch.rpm �p�+tuna-0.18-2.el9.noarch.rpm ���� �=�xBBBbugfix shadow-utils bug fix and enhancement update ��}https://bugzilla.redhat.com/show_bug.cgi?id=2004911 2004911 https://bugzilla.redhat.com/show_bug.cgi?id=2109410 2109410 https://errata.rockylinux.org/RLBA-2022:8289 RLBA-2022:8289 RLBA-2022:8289 �G�pshadow-utils-4.9-5.el9.x86_64.rpm �9�pshadow-utils-subid-4.9-5.el9.i686.rpm �9�pshadow-utils-subid-4.9-5.el9.x86_64.rpm �G�pshadow-utils-4.9-5.el9.x86_64.rpm �9�pshadow-utils-subid-4.9-5.el9.i686.rpm �9�pshadow-utils-subid-4.9-5.el9.x86_64.rpm ���� � �~security Moderate: rsync security and bug fix update #��|� https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37434 CVE-2022-37434 CVE-2022-37434 https://bugzilla.redhat.com/show_bug.cgi?id=2053198 2053198 https://bugzilla.redhat.com/show_bug.cgi?id=2077431 2077431 https://bugzilla.redhat.com/show_bug.cgi?id=2081296 2081296 https://bugzilla.redhat.com/show_bug.cgi?id=2116639 2116639 https://errata.rockylinux.org/RLSA-2022:8291 RLSA-2022:8291 RLSA-2022:8291 ��&rsync-3.2.3-18.el9.x86_64.rpm ��&rsync-3.2.3-18.el9.x86_64.rpm ���� ��ABbugfix libsemanage bug fix and enhancement update ��|https://bugzilla.redhat.com/show_bug.cgi?id=2049665 2049665 https://bugzilla.redhat.com/show_bug.cgi?id=2068085 2068085 https://bugzilla.redhat.com/show_bug.cgi?id=2079285 2079285 https://bugzilla.redhat.com/show_bug.cgi?id=2104935 2104935 https://errata.rockylinux.org/RLBA-2022:8293 RLBA-2022:8293 RLBA-2022:8293 �@�dlibsemanage-3.4-2.el9.i686.rpm �@�dlibsemanage-3.4-2.el9.x86_64.rpm �@�dlibsemanage-3.4-2.el9.i686.rpm �@�dlibsemanage-3.4-2.el9.x86_64.rpm ���� ��EBBBBBbugfix libdnf bug fix and enhancement update ��{https://bugzilla.redhat.com/show_bug.cgi?id=2062624 2062624 https://bugzilla.redhat.com/show_bug.cgi?id=2062812 2062812 https://errata.rockylinux.org/RLBA-2022:8295 RLBA-2022:8295 RLBA-2022:8295 ��libdnf-0.67.0-3.el9.i686.rpm ��libdnf-0.67.0-3.el9.x86_64.rpm �/�python3-hawkey-0.67.0-3.el9.x86_64.rpm �0�python3-libdnf-0.67.0-3.el9.x86_64.rpm ��libdnf-0.67.0-3.el9.i686.rpm ��libdnf-0.67.0-3.el9.x86_64.rpm �/�python3-hawkey-0.67.0-3.el9.x86_64.rpm �0�python3-libdnf-0.67.0-3.el9.x86_64.rpm ���� ��MBBBbugfix dnf-plugins-core bug fix and enhancement update ��zhttps://bugzilla.redhat.com/show_bug.cgi?id=2058471 2058471 https://bugzilla.redhat.com/show_bug.cgi?id=2062602 2062602 https://errata.rockylinux.org/RLBA-2022:8296 RLBA-2022:8296 RLBA-2022:8296 �Kgdnf-plugins-core-4.1.0-3.el9.noarch.rpm �Tgpython3-dnf-plugin-post-transaction-actions-4.1.0-3.el9.noarch.rpm �Vgpython3-dnf-plugins-core-4.1.0-3.el9.noarch.rpm �Ugpython3-dnf-plugin-versionlock-4.1.0-3.el9.noarch.rpm �Ygyum-utils-4.1.0-3.el9.noarch.rpm �Kgdnf-plugins-core-4.1.0-3.el9.noarch.rpm �Tgpython3-dnf-plugin-post-transaction-actions-4.1.0-3.el9.noarch.rpm �Vgpython3-dnf-plugins-core-4.1.0-3.el9.noarch.rpm �Ugpython3-dnf-plugin-versionlock-4.1.0-3.el9.noarch.rpm �Ygyum-utils-4.1.0-3.el9.noarch.rpm ���� ��SBBBbugfix dnf bug fix and enhancement update ��yhttps://bugzilla.redhat.com/show_bug.cgi?id=2046581 2046581 https://bugzilla.redhat.com/show_bug.cgi?id=2053014 2053014 https://bugzilla.redhat.com/show_bug.cgi?id=2062600 2062600 https://bugzilla.redhat.com/show_bug.cgi?id=2064579 2064579 https://bugzilla.redhat.com/show_bug.cgi?id=2070967 2070967 https://bugzilla.redhat.com/show_bug.cgi?id=2087999 2087999 https://bugzilla.redhat.com/show_bug.cgi?id=2101398 2101398 https://errata.rockylinux.org/RLBA-2022:8297 RLBA-2022:8297 RLBA-2022:8297 �H�!dnf-4.12.0-4.el9.noarch.rpm �I�!dnf-automatic-4.12.0-4.el9.noarch.rpm �J�!dnf-data-4.12.0-4.el9.noarch.rpm �S�!python3-dnf-4.12.0-4.el9.noarch.rpm �X�!yum-4.12.0-4.el9.noarch.rpm �H�!dnf-4.12.0-4.el9.noarch.rpm �I�!dnf-automatic-4.12.0-4.el9.noarch.rpm �J�!dnf-data-4.12.0-4.el9.noarch.rpm �S�!python3-dnf-4.12.0-4.el9.noarch.rpm �X�!yum-4.12.0-4.el9.noarch.rpm ���� ��YBbugfix libsolv bug fix and enhancement update ��xhttps://errata.rockylinux.org/RLBA-2022:8298 RLBA-2022:8298 RLBA-2022:8298 �$�$libsolv-0.7.22-1.el9.i686.rpm �$�$libsolv-0.7.22-1.el9.x86_64.rpm �$�$libsolv-0.7.22-1.el9.i686.rpm �$�$libsolv-0.7.22-1.el9.x86_64.rpm ���� ��]bugfix mokutil bug fix and enhancement update ��whttps://bugzilla.redhat.com/show_bug.cgi?id=2069296 2069296 https://errata.rockylinux.org/RLBA-2022:8300 RLBA-2022:8300 RLBA-2022:8300 ��mokutil-0.4.0-9.el9.x86_64.rpm ��mokutil-0.4.0-9.el9.x86_64.rpm ���� �"�`bugfix kexec-tools bug fix and enhancement update ��vhttps://bugzilla.redhat.com/show_bug.cgi?id=2041729 2041729 https://bugzilla.redhat.com/show_bug.cgi?id=2059492 2059492 https://bugzilla.redhat.com/show_bug.cgi?id=2060774 2060774 https://bugzilla.redhat.com/show_bug.cgi?id=2069200 2069200 https://bugzilla.redhat.com/show_bug.cgi?id=2076157 2076157 https://bugzilla.redhat.com/show_bug.cgi?id=2076159 2076159 https://bugzilla.redhat.com/show_bug.cgi?id=2096132 2096132 https://errata.rockylinux.org/RLBA-2022:8301 RLBA-2022:8301 RLBA-2022:8301 �C�kexec-tools-2.0.24-5.el9.x86_64.rpm �C�kexec-tools-2.0.24-5.el9.x86_64.rpm ���� �%�cbugfix which bug fix and enhancement update ��uhttps://bugzilla.redhat.com/show_bug.cgi?id=2050996 2050996 https://errata.rockylinux.org/RLBA-2022:8305 RLBA-2022:8305 RLBA-2022:8305 �'�which-2.21-28.el9.x86_64.rpm �'�which-2.21-28.el9.x86_64.rpm ���� �(�fbugfix exfatprogs bug fix and enhancement update ��thttps://bugzilla.redhat.com/show_bug.cgi?id=2077816 2077816 https://bugzilla.redhat.com/show_bug.cgi?id=2078028 2078028 https://errata.rockylinux.org/RLBA-2022:8306 RLBA-2022:8306 RLBA-2022:8306 �k�gexfatprogs-1.1.3-3.el9.x86_64.rpm �k�gexfatprogs-1.1.3-3.el9.x86_64.rpm ���� �+�ibugfix rng-tools bug fix and enhancement update ��shttps://bugzilla.redhat.com/show_bug.cgi?id=2075977 2075977 https://errata.rockylinux.org/RLBA-2022:8308 RLBA-2022:8308 RLBA-2022:8308 � �Irng-tools-6.15-1.el9.x86_64.rpm � �Irng-tools-6.15-1.el9.x86_64.rpm ���� �/�lBbugfix jitterentropy bug fix and enhancement update ��rhttps://bugzilla.redhat.com/show_bug.cgi?id=2075978 2075978 https://errata.rockylinux.org/RLBA-2022:8309 RLBA-2022:8309 RLBA-2022:8309 ��ejitterentropy-3.4.0-1.el9.i686.rpm ��ejitterentropy-3.4.0-1.el9.x86_64.rpm ��ejitterentropy-3.4.0-1.el9.i686.rpm ��ejitterentropy-3.4.0-1.el9.x86_64.rpm ���� �2�pbugfix autofs bug fix and enhancement update ��qhttps://bugzilla.redhat.com/show_bug.cgi?id=2056320 2056320 https://bugzilla.redhat.com/show_bug.cgi?id=2056321 2056321 https://bugzilla.redhat.com/show_bug.cgi?id=2084108 2084108 https://bugzilla.redhat.com/show_bug.cgi?id=2087535 2087535 https://errata.rockylinux.org/RLBA-2022:8311 RLBA-2022:8311 RLBA-2022:8311 �a�~autofs-5.1.7-31.el9.x86_64.rpm �a�~autofs-5.1.7-31.el9.x86_64.rpm ���� �;�sBBBBBBbugfix cockpit bug fix and enhancement update ��phttps://bugzilla.redhat.com/show_bug.cgi?id=2056786 2056786 https://bugzilla.redhat.com/show_bug.cgi?id=2062584 2062584 https://bugzilla.redhat.com/show_bug.cgi?id=2073735 2073735 https://bugzilla.redhat.com/show_bug.cgi?id=2106096 2106096 https://bugzilla.redhat.com/show_bug.cgi?id=2126038 2126038 https://errata.rockylinux.org/RLBA-2022:8314 RLBA-2022:8314 RLBA-2022:8314 �c�cockpit-276.1-1.el9.x86_64.rpm �d�cockpit-bridge-276.1-1.el9.x86_64.rpm �D�cockpit-doc-276.1-1.el9.noarch.rpm �E�cockpit-system-276.1-1.el9.noarch.rpm �e�cockpit-ws-276.1-1.el9.x86_64.rpm �c�cockpit-276.1-1.el9.x86_64.rpm �d�cockpit-bridge-276.1-1.el9.x86_64.rpm �D�cockpit-doc-276.1-1.el9.noarch.rpm �E�cockpit-system-276.1-1.el9.noarch.rpm �e�cockpit-ws-276.1-1.el9.x86_64.rpm ���� �?�|Bbugfix pam bug fix and enhancement update ��ohttps://bugzilla.redhat.com/show_bug.cgi?id=2061696 2061696 https://bugzilla.redhat.com/show_bug.cgi?id=2061698 2061698 https://bugzilla.redhat.com/show_bug.cgi?id=2078421 2078421 https://errata.rockylinux.org/RLBA-2022:8315 RLBA-2022:8315 RLBA-2022:8315 �2�=pam-1.5.1-12.el9.i686.rpm �2�=pam-1.5.1-12.el9.x86_64.rpm �2�=pam-1.5.1-12.el9.i686.rpm �2�=pam-1.5.1-12.el9.x86_64.rpm ���� ��@BBbugfix pcre2 bug fix and enhancement update ��nhttps://bugzilla.redhat.com/show_bug.cgi?id=2086494 2086494 https://errata.rockylinux.org/RLBA-2022:8316 RLBA-2022:8316 RLBA-2022:8316 �5�<pcre2-10.40-2.el9.i686.rpm �5�<pcre2-10.40-2.el9.x86_64.rpm �e�<pcre2-syntax-10.40-2.el9.noarch.rpm �5�<pcre2-10.40-2.el9.i686.rpm �5�<pcre2-10.40-2.el9.x86_64.rpm �e�<pcre2-syntax-10.40-2.el9.noarch.rpm ���� �!�EBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: samba security, bug fix, and enhancement update #��m�shttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32742 CVE-2022-32742 CVE-2022-32742 https://bugzilla.redhat.com/show_bug.cgi?id=2065376 2065376 https://bugzilla.redhat.com/show_bug.cgi?id=2074891 2074891 https://bugzilla.redhat.com/show_bug.cgi?id=2076504 2076504 https://bugzilla.redhat.com/show_bug.cgi?id=2077487 2077487 The following packages have been upgraded to a later upstream version: samba (4.16.4). https://bugzilla.redhat.com/show_bug.cgi?id=2078838 2078838 https://bugzilla.redhat.com/show_bug.cgi?id=2096813 2096813 https://bugzilla.redhat.com/show_bug.cgi?id=2097655 2097655 https://bugzilla.redhat.com/show_bug.cgi?id=2106279 2106279 https://bugzilla.redhat.com/show_bug.cgi?id=2108196 2108196 https://bugzilla.redhat.com/show_bug.cgi?id=2121317 2121317 https://errata.rockylinux.org/RLSA-2022:8317 RLSA-2022:8317 RLSA-2022:8317 �Clibsmbclient-4.16.4-101.el9.i686.rpm �Clibsmbclient-4.16.4-101.el9.x86_64.rpm �Flibwbclient-4.16.4-101.el9.i686.rpm �Flibwbclient-4.16.4-101.el9.x86_64.rpm �Kpython3-samba-4.16.4-101.el9.i686.rpm �Kpython3-samba-4.16.4-101.el9.x86_64.rpm �samba-4.16.4-101.el9.x86_64.rpm �Msamba-client-libs-4.16.4-101.el9.i686.rpm �Msamba-client-libs-4.16.4-101.el9.x86_64.rpm � samba-common-4.16.4-101.el9.noarch.rpm �Nsamba-common-libs-4.16.4-101.el9.i686.rpm �Nsamba-common-libs-4.16.4-101.el9.x86_64.rpm �samba-common-tools-4.16.4-101.el9.x86_64.rpm �Osamba-libs-4.16.4-101.el9.i686.rpm �Osamba-libs-4.16.4-101.el9.x86_64.rpm �samba-winbind-4.16.4-101.el9.x86_64.rpm �Psamba-winbind-modules-4.16.4-101.el9.i686.rpm �Psamba-winbind-modules-4.16.4-101.el9.x86_64.rpm �Clibsmbclient-4.16.4-101.el9.i686.rpm �Clibsmbclient-4.16.4-101.el9.x86_64.rpm �Flibwbclient-4.16.4-101.el9.i686.rpm �Flibwbclient-4.16.4-101.el9.x86_64.rpm �Kpython3-samba-4.16.4-101.el9.i686.rpm �Kpython3-samba-4.16.4-101.el9.x86_64.rpm �samba-4.16.4-101.el9.x86_64.rpm �Msamba-client-libs-4.16.4-101.el9.i686.rpm �Msamba-client-libs-4.16.4-101.el9.x86_64.rpm � samba-common-4.16.4-101.el9.noarch.rpm �Nsamba-common-libs-4.16.4-101.el9.i686.rpm �Nsamba-common-libs-4.16.4-101.el9.x86_64.rpm �samba-common-tools-4.16.4-101.el9.x86_64.rpm �Osamba-libs-4.16.4-101.el9.i686.rpm �Osamba-libs-4.16.4-101.el9.x86_64.rpm �samba-winbind-4.16.4-101.el9.x86_64.rpm �Psamba-winbind-modules-4.16.4-101.el9.i686.rpm �Psamba-winbind-modules-4.16.4-101.el9.x86_64.rpm ���� �*�bBBBBBBsecurity Moderate: libldb security, bug fix, and enhancement update #��`�Rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32746 CVE-2022-32746 CVE-2022-32746 https://bugzilla.redhat.com/show_bug.cgi?id=2077490 2077490 The following packages have been upgraded to a later upstream version: libldb (2.5.2). https://bugzilla.redhat.com/show_bug.cgi?id=2108215 2108215 https://errata.rockylinux.org/RLSA-2022:8318 RLSA-2022:8318 RLSA-2022:8318 �x�ldb-tools-2.5.2-1.el9.x86_64.rpm ��libldb-2.5.2-1.el9.i686.rpm ��libldb-2.5.2-1.el9.x86_64.rpm �:�python3-ldb-2.5.2-1.el9.i686.rpm �:�python3-ldb-2.5.2-1.el9.x86_64.rpm �x�ldb-tools-2.5.2-1.el9.x86_64.rpm ��libldb-2.5.2-1.el9.i686.rpm ��libldb-2.5.2-1.el9.x86_64.rpm �:�python3-ldb-2.5.2-1.el9.i686.rpm �:�python3-ldb-2.5.2-1.el9.x86_64.rpm ���� �3�kBBBBBBbugfix libtdb bug fix and enhancement update ��2https://bugzilla.redhat.com/show_bug.cgi?id=2077489 2077489 https://errata.rockylinux.org/RLBA-2022:8319 RLBA-2022:8319 RLBA-2022:8319 �Dzlibtdb-1.4.6-1.el9.i686.rpm �Dzlibtdb-1.4.6-1.el9.x86_64.rpm �Lzpython3-tdb-1.4.6-1.el9.i686.rpm �Lzpython3-tdb-1.4.6-1.el9.x86_64.rpm �ztdb-tools-1.4.6-1.el9.x86_64.rpm �Dzlibtdb-1.4.6-1.el9.i686.rpm �Dzlibtdb-1.4.6-1.el9.x86_64.rpm �Lzpython3-tdb-1.4.6-1.el9.i686.rpm �Lzpython3-tdb-1.4.6-1.el9.x86_64.rpm �ztdb-tools-1.4.6-1.el9.x86_64.rpm ���� �9�tBBBbugfix libtevent bug fix and enhancement update ��1https://bugzilla.redhat.com/show_bug.cgi?id=2077491 2077491 https://errata.rockylinux.org/RLBA-2022:8320 RLBA-2022:8320 RLBA-2022:8320 �'�Klibtevent-0.12.0-0.el9.i686.rpm �'�Klibtevent-0.12.0-0.el9.x86_64.rpm ��Kpython3-tevent-0.12.0-0.el9.x86_64.rpm �'�Klibtevent-0.12.0-0.el9.i686.rpm �'�Klibtevent-0.12.0-0.el9.x86_64.rpm ��Kpython3-tevent-0.12.0-0.el9.x86_64.rpm ���� �<�zbugfix tuned bug fix and enhancement update ��0https://bugzilla.redhat.com/show_bug.cgi?id=2030580 2030580 https://bugzilla.redhat.com/show_bug.cgi?id=2057609 2057609 https://bugzilla.redhat.com/show_bug.cgi?id=2093847 2093847 https://errata.rockylinux.org/RLBA-2022:8321 RLBA-2022:8321 RLBA-2022:8321 �M�Dtuned-2.19.0-1.el9.noarch.rpm �N�Dtuned-profiles-cpu-partitioning-2.19.0-1.el9.noarch.rpm �M�Dtuned-2.19.0-1.el9.noarch.rpm �N�Dtuned-profiles-cpu-partitioning-2.19.0-1.el9.noarch.rpm ���� ��}BBBBBBBBBBBBBBBbugfix linux-firmware bug fix and enhancement update ��/https://bugzilla.redhat.com/show_bug.cgi?id=2040281 2040281 https://errata.rockylinux.org/RLBA-2022:8322 RLBA-2022:8322 RLBA-2022:8322 ��9iwl1000-firmware-39.31.5.1-127.el9.noarch.rpm � �Hiwl100-firmware-39.31.5.1-127.el9.noarch.rpm �}iwl105-firmware-18.168.6.1-127.el9.noarch.rpm �}iwl135-firmware-18.168.6.1-127.el9.noarch.rpm �}iwl2000-firmware-18.168.6.1-127.el9.noarch.rpm �}iwl2030-firmware-18.168.6.1-127.el9.noarch.rpm ��Biwl3160-firmware-25.30.13.0-127.el9.noarch.rpm ��Yiwl5000-firmware-8.83.5.1_1-127.el9.noarch.rpm ��Wiwl5150-firmware-8.24.2.2-127.el9.noarch.rpm �}iwl6000g2a-firmware-18.168.6.1-127.el9.noarch.rpm �}iwl6000g2b-firmware-18.168.6.1-127.el9.noarch.rpm ��Jiwl6050-firmware-41.28.5.1-127.el9.noarch.rpm ��Biwl7260-firmware-25.30.13.0-127.el9.noarch.rpm ��ulibertas-sd8787-firmware-20220708-127.el9.noarch.rpm ��ulinux-firmware-20220708-127.el9.noarch.rpm ��ulinux-firmware-whence-20220708-127.el9.noarch.rpm �%�unetronome-firmware-20220708-127.el9.noarch.rpm ��9iwl1000-firmware-39.31.5.1-127.el9.noarch.rpm � �Hiwl100-firmware-39.31.5.1-127.el9.noarch.rpm �}iwl105-firmware-18.168.6.1-127.el9.noarch.rpm �}iwl135-firmware-18.168.6.1-127.el9.noarch.rpm �}iwl2000-firmware-18.168.6.1-127.el9.noarch.rpm �}iwl2030-firmware-18.168.6.1-127.el9.noarch.rpm ��Biwl3160-firmware-25.30.13.0-127.el9.noarch.rpm ��Yiwl5000-firmware-8.83.5.1_1-127.el9.noarch.rpm ��Wiwl5150-firmware-8.24.2.2-127.el9.noarch.rpm �}iwl6000g2a-firmware-18.168.6.1-127.el9.noarch.rpm �}iwl6000g2b-firmware-18.168.6.1-127.el9.noarch.rpm ��Jiwl6050-firmware-41.28.5.1-127.el9.noarch.rpm ��Biwl7260-firmware-25.30.13.0-127.el9.noarch.rpm ��ulibertas-sd8787-firmware-20220708-127.el9.noarch.rpm ��ulinux-firmware-20220708-127.el9.noarch.rpm ��ulinux-firmware-whence-20220708-127.el9.noarch.rpm �%�unetronome-firmware-20220708-127.el9.noarch.rpm ���� ��}B�bugfix lksctp-tools bug fix and enhancement update ��.https://bugzilla.redhat.com/show_bug.cgi?id=2031786 2031786 https://errata.rockylinux.org/RLBA-2022:8324 RLBA-2022:8324 RLBA-2022:8324 �R�Alksctp-tools-1.0.19-2.el9.i686.rpm �R�Alksctp-tools-1.0.19-2.el9.x86_64.rpm �R�Alksctp-tools-1.0.19-2.el9.i686.rpm �R�Alksctp-tools-1.0.19-2.el9.x86_64.rpm ���� ��Qbugfix irqbalance bug fix and enhancement update ��-https://bugzilla.redhat.com/show_bug.cgi?id=2058509 2058509 https://bugzilla.redhat.com/show_bug.cgi?id=2063930 2063930 https://bugzilla.redhat.com/show_bug.cgi?id=2097871 2097871 https://bugzilla.redhat.com/show_bug.cgi?id=2098635 2098635 https://errata.rockylinux.org/RLBA-2022:8328 RLBA-2022:8328 RLBA-2022:8328 ��irqbalance-1.9.0-3.el9.x86_64.rpm ��irqbalance-1.9.0-3.el9.x86_64.rpm ���� ��TBBBBbugfix cronie bug fix and enhancement update ��,https://bugzilla.redhat.com/show_bug.cgi?id=2090691 2090691 https://bugzilla.redhat.com/show_bug.cgi?id=2105962 2105962 https://errata.rockylinux.org/RLBA-2022:8332 RLBA-2022:8332 RLBA-2022:8332 �k�tcronie-1.5.7-8.el9.x86_64.rpm �l�tcronie-anacron-1.5.7-8.el9.x86_64.rpm �m�tcronie-noanacron-1.5.7-8.el9.x86_64.rpm �k�tcronie-1.5.7-8.el9.x86_64.rpm �l�tcronie-anacron-1.5.7-8.el9.x86_64.rpm �m�tcronie-noanacron-1.5.7-8.el9.x86_64.rpm ���� �!�[BBBBbugfix kmod-kvdo bug fix and enhancement update ��+https://bugzilla.redhat.com/show_bug.cgi?id=2060486 2060486 https://bugzilla.redhat.com/show_bug.cgi?id=2064802 2064802 https://bugzilla.redhat.com/show_bug.cgi?id=2071648 2071648 https://bugzilla.redhat.com/show_bug.cgi?id=2088624 2088624 https://bugzilla.redhat.com/show_bug.cgi?id=2095768 2095768 https://bugzilla.redhat.com/show_bug.cgi?id=2115504 2115504 https://bugzilla.redhat.com/show_bug.cgi?id=2125708 2125708 https://errata.rockylinux.org/RLBA-2022:8333 RLBA-2022:8333 RLBA-2022:8333 ��Ykmod-kvdo-8.2.0.21-47.el9_1.x86_64.rpm �%�`vdo-8.2.0.2-1.el9.x86_64.rpm �&�`vdo-support-8.2.0.2-1.el9.x86_64.rpm ��Ykmod-kvdo-8.2.0.21-47.el9_1.x86_64.rpm �%�`vdo-8.2.0.2-1.el9.x86_64.rpm �&�`vdo-support-8.2.0.2-1.el9.x86_64.rpm ���� �$�bbugfix mcstrans bug fix and enhancement update ��*https://bugzilla.redhat.com/show_bug.cgi?id=2079288 2079288 https://errata.rockylinux.org/RLBA-2022:8334 RLBA-2022:8334 RLBA-2022:8334 � �*mcstrans-3.4-1.el9.x86_64.rpm � �*mcstrans-3.4-1.el9.x86_64.rpm ���� �+�eBBBBbugfix policycoreutils bug fix and enhancement update ��)https://bugzilla.redhat.com/show_bug.cgi?id=2062630 2062630 https://bugzilla.redhat.com/show_bug.cgi?id=2079286 2079286 https://bugzilla.redhat.com/show_bug.cgi?id=2081273 2081273 https://bugzilla.redhat.com/show_bug.cgi?id=2108174 2108174 https://bugzilla.redhat.com/show_bug.cgi?id=2108183 2108183 https://bugzilla.redhat.com/show_bug.cgi?id=2115242 2115242 https://errata.rockylinux.org/RLBA-2022:8335 RLBA-2022:8335 RLBA-2022:8335 ��wpolicycoreutils-3.4-4.el9.x86_64.rpm ��wpolicycoreutils-newrole-3.4-4.el9.x86_64.rpm ��wpolicycoreutils-restorecond-3.4-4.el9.x86_64.rpm ��wpolicycoreutils-3.4-4.el9.x86_64.rpm ��wpolicycoreutils-newrole-3.4-4.el9.x86_64.rpm ��wpolicycoreutils-restorecond-3.4-4.el9.x86_64.rpm ���� �1�lBBBbugfix libselinux bug fix and enhancement update ��(https://bugzilla.redhat.com/show_bug.cgi?id=2079283 2079283 https://errata.rockylinux.org/RLBA-2022:8336 RLBA-2022:8336 RLBA-2022:8336 �?�qlibselinux-3.4-3.el9.i686.rpm �?�qlibselinux-3.4-3.el9.x86_64.rpm �|�qlibselinux-utils-3.4-3.el9.x86_64.rpm �?�qlibselinux-3.4-3.el9.i686.rpm �?�qlibselinux-3.4-3.el9.x86_64.rpm �|�qlibselinux-utils-3.4-3.el9.x86_64.rpm ���� �5�rBbugfix libsepol bug fix and enhancement update ��'https://bugzilla.redhat.com/show_bug.cgi?id=2069718 2069718 https://bugzilla.redhat.com/show_bug.cgi?id=2079276 2079276 https://errata.rockylinux.org/RLBA-2022:8337 RLBA-2022:8337 RLBA-2022:8337 �A�clibsepol-3.4-1.1.el9.i686.rpm �A�clibsepol-3.4-1.1.el9.x86_64.rpm �A�clibsepol-3.4-1.1.el9.i686.rpm �A�clibsepol-3.4-1.1.el9.x86_64.rpm ���� �8�vbugfix mdadm bug fix and enhancement update ��&https://bugzilla.redhat.com/show_bug.cgi?id=1974184 1974184 https://bugzilla.redhat.com/show_bug.cgi?id=2052029 2052029 https://bugzilla.redhat.com/show_bug.cgi?id=2092330 2092330 https://bugzilla.redhat.com/show_bug.cgi?id=2120690 2120690 https://errata.rockylinux.org/RLBA-2022:8338 RLBA-2022:8338 RLBA-2022:8338 �~�2mdadm-4.2-6.el9.x86_64.rpm �~�2mdadm-4.2-6.el9.x86_64.rpm ����! �;�ybugfix grubby bug fix and enhancement update ��%https://bugzilla.redhat.com/show_bug.cgi?id=1969362 1969362 https://bugzilla.redhat.com/show_bug.cgi?id=2105118 2105118 https://errata.rockylinux.org/RLBA-2022:8339 RLBA-2022:8339 RLBA-2022:8339 �p�[grubby-8.40-61.el9.x86_64.rpm �p�[grubby-8.40-61.el9.x86_64.rpm ���� �?�|Bsecurity Moderate: freetype security update #��$�Whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404 CVE-2022-27404 CVE-2022-27404 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405 CVE-2022-27405 CVE-2022-27405 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406 CVE-2022-27406 CVE-2022-27406 https://bugzilla.redhat.com/show_bug.cgi?id=2077985 2077985 https://bugzilla.redhat.com/show_bug.cgi?id=2077989 2077989 https://bugzilla.redhat.com/show_bug.cgi?id=2077991 2077991 https://errata.rockylinux.org/RLSA-2022:8340 RLSA-2022:8340 RLSA-2022:8340 ��Ofreetype-2.10.4-9.el9.i686.rpm ��Ofreetype-2.10.4-9.el9.x86_64.rpm ��Ofreetype-2.10.4-9.el9.i686.rpm ��Ofreetype-2.10.4-9.el9.x86_64.rpm ����" ��@Bbugfix parted bug fix and enhancement update ��{https://bugzilla.redhat.com/show_bug.cgi?id=1999333 1999333 https://bugzilla.redhat.com/show_bug.cgi?id=2116505 2116505 https://errata.rockylinux.org/RLBA-2022:8342 RLBA-2022:8342 RLBA-2022:8342 �2�gparted-3.5-2.el9.i686.rpm �2�gparted-3.5-2.el9.x86_64.rpm �2�gparted-3.5-2.el9.i686.rpm �2�gparted-3.5-2.el9.x86_64.rpm ����# ��DBbugfix libnftnl bug fix and enhancement update ��zhttps://bugzilla.redhat.com/show_bug.cgi?id=1917399 1917399 https://errata.rockylinux.org/RLBA-2022:8343 RLBA-2022:8343 RLBA-2022:8343 ��5libnftnl-1.2.2-1.el9.i686.rpm ��5libnftnl-1.2.2-1.el9.x86_64.rpm ��5libnftnl-1.2.2-1.el9.i686.rpm ��5libnftnl-1.2.2-1.el9.x86_64.rpm ����o ��HBenhancement libnvme bug fix and enhancement update ��yhttps://errata.rockylinux.org/RLEA-2022:8344 RLEA-2022:8344 RLEA-2022:8344 �=�%libnvme-1.0-5.el9.i686.rpm �=�%libnvme-1.0-5.el9.x86_64.rpm �=�%libnvme-1.0-5.el9.i686.rpm �=�%libnvme-1.0-5.el9.x86_64.rpm ����$ ��Lbugfix ledmon bug fix and enhancement update ��xhttps://bugzilla.redhat.com/show_bug.cgi?id=2073332 2073332 https://errata.rockylinux.org/RLBA-2022:8347 RLBA-2022:8347 RLBA-2022:8347 �x�cledmon-0.96-4.el9.x86_64.rpm �x�cledmon-0.96-4.el9.x86_64.rpm ����% ��OBBbugfix setools bug fix and enhancement update ��whttps://errata.rockylinux.org/RLBA-2022:8348 RLBA-2022:8348 RLBA-2022:8348 �5�\python3-setools-4.4.0-5.el9.x86_64.rpm �F�\setools-console-4.4.0-5.el9.x86_64.rpm �5�\python3-setools-4.4.0-5.el9.x86_64.rpm �F�\setools-console-4.4.0-5.el9.x86_64.rpm ����& ��TBBBBBbugfix iptables bug fix and enhancement update ��vhttps://bugzilla.redhat.com/show_bug.cgi?id=2060408 2060408 https://bugzilla.redhat.com/show_bug.cgi?id=2084543 2084543 https://bugzilla.redhat.com/show_bug.cgi?id=2103988 2103988 https://errata.rockylinux.org/RLBA-2022:8349 RLBA-2022:8349 RLBA-2022:8349 �2�iptables-libs-1.8.8-4.el9.i686.rpm �2�iptables-libs-1.8.8-4.el9.x86_64.rpm �s�iptables-nft-1.8.8-4.el9.x86_64.rpm �t�iptables-utils-1.8.8-4.el9.x86_64.rpm �2�iptables-libs-1.8.8-4.el9.i686.rpm �2�iptables-libs-1.8.8-4.el9.x86_64.rpm �s�iptables-nft-1.8.8-4.el9.x86_64.rpm �t�iptables-utils-1.8.8-4.el9.x86_64.rpm ��� �' ��bugfix microcode_ctl bug fix and enhancement update ��uhttps://errata.rockylinux.org/RLBA-2022:8351 RLBA-2022:8351 RLBA-2022:8351 ^�Lmicrocode_ctl-20220809-1.el9.noarch.rpm ^�Lmicrocode_ctl-20220809-1.el9.noarch.rpm ��� �( �$�^BBBBbugfix coreutils bug fix and enhancement update ��thttps://bugzilla.redhat.com/show_bug.cgi?id=2059542 2059542 https://bugzilla.redhat.com/show_bug.cgi?id=2066199 2066199 https://errata.rockylinux.org/RLBA-2022:8354 RLBA-2022:8354 RLBA-2022:8354 �h�xcoreutils-8.32-32.el9.x86_64.rpm �i�xcoreutils-common-8.32-32.el9.x86_64.rpm �j�xcoreutils-single-8.32-32.el9.x86_64.rpm �h�xcoreutils-8.32-32.el9.x86_64.rpm �i�xcoreutils-common-8.32-32.el9.x86_64.rpm �j�xcoreutils-single-8.32-32.el9.x86_64.rpm ��� �p �'�eenhancement tboot bug fix and enhancement update ��shttps://errata.rockylinux.org/RLEA-2022:8355 RLEA-2022:8355 RLEA-2022:8355 �J�utboot-1.10.5-1.el9.x86_64.rpm �J�utboot-1.10.5-1.el9.x86_64.rpm ��� �) �0�hBBBBBBbugfix ndctl bug fix and enhancement update ��rhttps://errata.rockylinux.org/RLBA-2022:8357 RLBA-2022:8357 RLBA-2022:8357 ��daxctl-libs-71.1-7.el9.i686.rpm ��daxctl-libs-71.1-7.el9.x86_64.rpm ��ndctl-71.1-7.el9.x86_64.rpm �.�ndctl-libs-71.1-7.el9.i686.rpm �.�ndctl-libs-71.1-7.el9.x86_64.rpm ��daxctl-libs-71.1-7.el9.i686.rpm ��daxctl-libs-71.1-7.el9.x86_64.rpm ��ndctl-71.1-7.el9.x86_64.rpm �.�ndctl-libs-71.1-7.el9.i686.rpm �.�ndctl-libs-71.1-7.el9.x86_64.rpm ���!�* � �qBBBBBBBBBBBBBbugfix lvm2 bug fix and enhancement update ��q https://bugzilla.redhat.com/show_bug.cgi?id=2040456 2040456 https://bugzilla.redhat.com/show_bug.cgi?id=2059644 2059644 https://bugzilla.redhat.com/show_bug.cgi?id=2077070 2077070 https://bugzilla.redhat.com/show_bug.cgi?id=2081808 2081808 https://bugzilla.redhat.com/show_bug.cgi?id=2087781 2087781 https://bugzilla.redhat.com/show_bug.cgi?id=2090391 2090391 https://bugzilla.redhat.com/show_bug.cgi?id=2090804 2090804 https://bugzilla.redhat.com/show_bug.cgi?id=2107162 2107162 https://bugzilla.redhat.com/show_bug.cgi?id=2109351 2109351 https://errata.rockylinux.org/RLBA-2022:8358 RLBA-2022:8358 RLBA-2022:8358 �fhdevice-mapper-1.02.185-3.el9.x86_64.rpm �ghdevice-mapper-event-1.02.185-3.el9.x86_64.rpm �)hdevice-mapper-event-libs-1.02.185-3.el9.i686.rpm �)hdevice-mapper-event-libs-1.02.185-3.el9.x86_64.rpm �*hdevice-mapper-libs-1.02.185-3.el9.i686.rpm �*hdevice-mapper-libs-1.02.185-3.el9.x86_64.rpm �}�lvm2-2.03.16-3.el9.x86_64.rpm �I�lvm2-libs-2.03.16-3.el9.i686.rpm �I�lvm2-libs-2.03.16-3.el9.x86_64.rpm �fhdevice-mapper-1.02.185-3.el9.x86_64.rpm �ghdevice-mapper-event-1.02.185-3.el9.x86_64.rpm �)hdevice-mapper-event-libs-1.02.185-3.el9.i686.rpm �)hdevice-mapper-event-libs-1.02.185-3.el9.x86_64.rpm �*hdevice-mapper-libs-1.02.185-3.el9.i686.rpm �*hdevice-mapper-libs-1.02.185-3.el9.x86_64.rpm �}�lvm2-2.03.16-3.el9.x86_64.rpm �I�lvm2-libs-2.03.16-3.el9.i686.rpm �I�lvm2-libs-2.03.16-3.el9.x86_64.rpm ���!�+ ��Abugfix nvme-cli bug fix and enhancement update ��phttps://bugzilla.redhat.com/show_bug.cgi?id=2090121 2090121 https://bugzilla.redhat.com/show_bug.cgi?id=2105742 2105742 https://errata.rockylinux.org/RLBA-2022:8360 RLBA-2022:8360 RLBA-2022:8360 ��nvme-cli-2.0-4.el9.x86_64.rpm ��nvme-cli-2.0-4.el9.x86_64.rpm ���!� ��DBBBBBBBBBsecurity Moderate: e2fsprogs security update #��o�Bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 CVE-2022-1304 CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 2069726 https://errata.rockylinux.org/RLSA-2022:8361 RLSA-2022:8361 RLSA-2022:8361 �|Ue2fsprogs-1.46.5-3.el9.x86_64.rpm � Ue2fsprogs-libs-1.46.5-3.el9.i686.rpm � Ue2fsprogs-libs-1.46.5-3.el9.x86_64.rpm �Ulibcom_err-1.46.5-3.el9.i686.rpm �Ulibcom_err-1.46.5-3.el9.x86_64.rpm �&Ulibss-1.46.5-3.el9.i686.rpm �&Ulibss-1.46.5-3.el9.x86_64.rpm �|Ue2fsprogs-1.46.5-3.el9.x86_64.rpm � Ue2fsprogs-libs-1.46.5-3.el9.i686.rpm � Ue2fsprogs-libs-1.46.5-3.el9.x86_64.rpm �Ulibcom_err-1.46.5-3.el9.i686.rpm �Ulibcom_err-1.46.5-3.el9.x86_64.rpm �&Ulibss-1.46.5-3.el9.i686.rpm �&Ulibss-1.46.5-3.el9.x86_64.rpm ���"�, ��bugfix hwdata bug fix and enhancement update ��1https://errata.rockylinux.org/RLBA-2022:8362 RLBA-2022:8362 RLBA-2022:8362 �Q�.hwdata-0.348-9.5.el9.noarch.rpm �Q�.hwdata-0.348-9.5.el9.noarch.rpm ���"�. ��RBbugfix libbpf bug fix and enhancement update ��0https://bugzilla.redhat.com/show_bug.cgi?id=1990029 1990029 https://bugzilla.redhat.com/show_bug.cgi?id=2010428 2010428 https://bugzilla.redhat.com/show_bug.cgi?id=2065638 2065638 https://errata.rockylinux.org/RLBA-2022:8364 RLBA-2022:8364 RLBA-2022:8364 w�Ylibbpf-0.6.0-1.el9.i686.rpm w�Ylibbpf-0.6.0-1.el9.x86_64.rpm w�Ylibbpf-0.6.0-1.el9.i686.rpm w�Ylibbpf-0.6.0-1.el9.x86_64.rpm ���"�- ��Vbugfix kpatch bug fix and enhancement update ��/https://bugzilla.redhat.com/show_bug.cgi?id=2053413 2053413 https://errata.rockylinux.org/RLBA-2022:8363 RLBA-2022:8363 RLBA-2022:8363 �_�2kpatch-0.9.4-3.el9.noarch.rpm �`�/kpatch-dnf-0.4-3.el9.noarch.rpm �_�2kpatch-0.9.4-3.el9.noarch.rpm �`�/kpatch-dnf-0.4-3.el9.noarch.rpm ���"�0 ��YBBBbugfix iscsi-initiator-utils bug fix and enhancement update ��.https://errata.rockylinux.org/RLBA-2022:8367 RLBA-2022:8367 RLBA-2022:8367 � �}iscsi-initiator-utils-6.2.1.4-3.git2a8f9d8.el9.i686.rpm � �}iscsi-initiator-utils-6.2.1.4-3.git2a8f9d8.el9.x86_64.rpm �t�}iscsi-initiator-utils-iscsiuio-6.2.1.4-3.git2a8f9d8.el9.x86_64.rpm � �}iscsi-initiator-utils-6.2.1.4-3.git2a8f9d8.el9.i686.rpm � �}iscsi-initiator-utils-6.2.1.4-3.git2a8f9d8.el9.x86_64.rpm �t�}iscsi-initiator-utils-iscsiuio-6.2.1.4-3.git2a8f9d8.el9.x86_64.rpm ���"�1 �!�_bugfix device-mapper-persistent-data bug fix and enhancement update ��-https://bugzilla.redhat.com/show_bug.cgi?id=2091624 2091624 https://errata.rockylinux.org/RLBA-2022:8368 RLBA-2022:8368 RLBA-2022:8368 �t�`device-mapper-persistent-data-0.9.0-13.el9.x86_64.rpm �t�`device-mapper-persistent-data-0.9.0-13.el9.x86_64.rpm ���"�2 �$�bbugfix tar bug fix and enhancement update ��,https://bugzilla.redhat.com/show_bug.cgi?id=2089298 2089298 https://bugzilla.redhat.com/show_bug.cgi?id=2089316 2089316 https://errata.rockylinux.org/RLBA-2022:8369 RLBA-2022:8369 RLBA-2022:8369 �I�tar-1.34-5.el9.x86_64.rpm �I�tar-1.34-5.el9.x86_64.rpm ���"�4 �*�eBBBbugfix librepo bug fix and enhancement update ��+https://bugzilla.redhat.com/show_bug.cgi?id=2077859 2077859 https://errata.rockylinux.org/RLBA-2022:8373 RLBA-2022:8373 RLBA-2022:8373 �%�Olibrepo-1.14.2-3.el9.i686.rpm �%�Olibrepo-1.14.2-3.el9.x86_64.rpm �1�Opython3-librepo-1.14.2-3.el9.x86_64.rpm �%�Olibrepo-1.14.2-3.el9.i686.rpm �%�Olibrepo-1.14.2-3.el9.x86_64.rpm �1�Opython3-librepo-1.14.2-3.el9.x86_64.rpm ���#�3 �/�kBBbugfix iproute bug fix and enhancement update ��*https://bugzilla.redhat.com/show_bug.cgi?id=2058228 2058228 https://bugzilla.redhat.com/show_bug.cgi?id=2065388 2065388 https://bugzilla.redhat.com/show_bug.cgi?id=2068987 2068987 https://bugzilla.redhat.com/show_bug.cgi?id=2068988 2068988 https://bugzilla.redhat.com/show_bug.cgi?id=2074608 2074608 https://bugzilla.redhat.com/show_bug.cgi?id=2085411 2085411 https://bugzilla.redhat.com/show_bug.cgi?id=2101759 2101759 https://errata.rockylinux.org/RLBA-2022:8372 RLBA-2022:8372 RLBA-2022:8372 ��^iproute-5.18.0-1.el9.x86_64.rpm � �^iproute-tc-5.18.0-1.el9.x86_64.rpm ��^iproute-5.18.0-1.el9.x86_64.rpm � �^iproute-tc-5.18.0-1.el9.x86_64.rpm ���#�5 �2�pbugfix strace bug fix and enhancement update ��)https://bugzilla.redhat.com/show_bug.cgi?id=2084002 2084002 https://errata.rockylinux.org/RLBA-2022:8374 RLBA-2022:8374 RLBA-2022:8374 � �<strace-5.18-2.el9.x86_64.rpm � �<strace-5.18-2.el9.x86_64.rpm ���#�6 �;�sBBBBBBbugfix openssh bug fix and enhancement update ��(https://bugzilla.redhat.com/show_bug.cgi?id=2033372 2033372 https://bugzilla.redhat.com/show_bug.cgi?id=2056884 2056884 https://bugzilla.redhat.com/show_bug.cgi?id=2064338 2064338 https://bugzilla.redhat.com/show_bug.cgi?id=2066882 2066882 https://bugzilla.redhat.com/show_bug.cgi?id=2068423 2068423 https://bugzilla.redhat.com/show_bug.cgi?id=2070113 2070113 https://bugzilla.redhat.com/show_bug.cgi?id=2087121 2087121 https://bugzilla.redhat.com/show_bug.cgi?id=2087915 2087915 https://bugzilla.redhat.com/show_bug.cgi?id=2088916 2088916 https://bugzilla.redhat.com/show_bug.cgi?id=2091023 2091023 https://bugzilla.redhat.com/show_bug.cgi?id=2102201 2102201 https://bugzilla.redhat.com/show_bug.cgi?id=2115246 2115246 https://bugzilla.redhat.com/show_bug.cgi?id=2128352 2128352 https://errata.rockylinux.org/RLBA-2022:8375 RLBA-2022:8375 RLBA-2022:8375 � �openssh-8.7p1-24.el9_1.x86_64.rpm ��openssh-clients-8.7p1-24.el9_1.x86_64.rpm ��openssh-keycat-8.7p1-24.el9_1.x86_64.rpm ��openssh-server-8.7p1-24.el9_1.x86_64.rpm � �openssh-8.7p1-24.el9_1.x86_64.rpm ��openssh-clients-8.7p1-24.el9_1.x86_64.rpm ��openssh-keycat-8.7p1-24.el9_1.x86_64.rpm ��openssh-server-8.7p1-24.el9_1.x86_64.rpm ���#�7 ��|BBBbugfix nfs-utils bug fix and enhancement update ��' https://bugzilla.redhat.com/show_bug.cgi?id=2001764 2001764 https://bugzilla.redhat.com/show_bug.cgi?id=2048023 2048023 https://bugzilla.redhat.com/show_bug.cgi?id=2054300 2054300 https://bugzilla.redhat.com/show_bug.cgi?id=2081934 2081934 https://bugzilla.redhat.com/show_bug.cgi?id=2104406 2104406 https://bugzilla.redhat.com/show_bug.cgi?id=2106848 2106848 https://bugzilla.redhat.com/show_bug.cgi?id=2106896 2106896 https://bugzilla.redhat.com/show_bug.cgi?id=2109420 2109420 https://bugzilla.redhat.com/show_bug.cgi?id=2112941 2112941 https://errata.rockylinux.org/RLBA-2022:8376 RLBA-2022:8376 RLBA-2022:8376 � �]libnfsidmap-2.5.4-15.el9.i686.rpm � �]libnfsidmap-2.5.4-15.el9.x86_64.rpm �&�]nfs-utils-2.5.4-15.el9.x86_64.rpm � �]libnfsidmap-2.5.4-15.el9.i686.rpm � �]libnfsidmap-2.5.4-15.el9.x86_64.rpm �&�]nfs-utils-2.5.4-15.el9.x86_64.rpm ���$�8 ��BBbugfix libarchive bug fix and enhancement update ��&https://bugzilla.redhat.com/show_bug.cgi?id=2106651 2106651 https://errata.rockylinux.org/RLBA-2022:8377 RLBA-2022:8377 RLBA-2022:8377 ��ilibarchive-3.5.3-3.el9.i686.rpm ��ilibarchive-3.5.3-3.el9.x86_64.rpm ��ilibarchive-3.5.3-3.el9.i686.rpm ��ilibarchive-3.5.3-3.el9.x86_64.rpm ���$�9 ��FBBBBBBBBBBbugfix dracut bug fix and enhancement update ��%https://bugzilla.redhat.com/show_bug.cgi?id=2057365 2057365 https://bugzilla.redhat.com/show_bug.cgi?id=2066816 2066816 https://bugzilla.redhat.com/show_bug.cgi?id=2099502 2099502 https://bugzilla.redhat.com/show_bug.cgi?id=2109498 2109498 https://bugzilla.redhat.com/show_bug.cgi?id=2109803 2109803 https://errata.rockylinux.org/RLBA-2022:8379 RLBA-2022:8379 RLBA-2022:8379 �vXdracut-057-13.git20220816.el9.x86_64.rpm �wXdracut-config-generic-057-13.git20220816.el9.x86_64.rpm �xXdracut-config-rescue-057-13.git20220816.el9.x86_64.rpm �yXdracut-network-057-13.git20220816.el9.x86_64.rpm �zXdracut-squash-057-13.git20220816.el9.x86_64.rpm �{Xdracut-tools-057-13.git20220816.el9.x86_64.rpm �vXdracut-057-13.git20220816.el9.x86_64.rpm �wXdracut-config-generic-057-13.git20220816.el9.x86_64.rpm �xXdracut-config-rescue-057-13.git20220816.el9.x86_64.rpm �yXdracut-network-057-13.git20220816.el9.x86_64.rpm �zXdracut-squash-057-13.git20220816.el9.x86_64.rpm �{Xdracut-tools-057-13.git20220816.el9.x86_64.rpm ���$�: ��SBBBbugfix nftables bug fix and enhancement update ��$https://bugzilla.redhat.com/show_bug.cgi?id=1658716 1658716 https://bugzilla.redhat.com/show_bug.cgi?id=1705732 1705732 https://bugzilla.redhat.com/show_bug.cgi?id=1917398 1917398 https://errata.rockylinux.org/RLBA-2022:8381 RLBA-2022:8381 RLBA-2022:8381 �J�Znftables-1.0.4-2.el9.i686.rpm �J�Znftables-1.0.4-2.el9.x86_64.rpm ��Zpython3-nftables-1.0.4-2.el9.x86_64.rpm �J�Znftables-1.0.4-2.el9.i686.rpm �J�Znftables-1.0.4-2.el9.x86_64.rpm ��Zpython3-nftables-1.0.4-2.el9.x86_64.rpm ���%�; ��Ybugfix lshw bug fix and enhancement update ��#https://bugzilla.redhat.com/show_bug.cgi?id=2098463 2098463 https://errata.rockylinux.org/RLBA-2022:8382 RLBA-2022:8382 RLBA-2022:8382 �}�\lshw-B.02.19.2-9.el9.x86_64.rpm �}�\lshw-B.02.19.2-9.el9.x86_64.rpm ���%�< ��\Bbugfix cups bug fix and enhancement update ��"https://bugzilla.redhat.com/show_bug.cgi?id=2091997 2091997 https://errata.rockylinux.org/RLBA-2022:8383 RLBA-2022:8383 RLBA-2022:8383 �(�Hcups-libs-2.3.3op2-16.el9.i686.rpm �(�Hcups-libs-2.3.3op2-16.el9.x86_64.rpm �(�Hcups-libs-2.3.3op2-16.el9.i686.rpm �(�Hcups-libs-2.3.3op2-16.el9.x86_64.rpm ���%� �#�`Bsecurity Moderate: harfbuzz security update #��!�{https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33068 CVE-2022-33068 CVE-2022-33068 https://bugzilla.redhat.com/show_bug.cgi?id=2102608 2102608 https://errata.rockylinux.org/RLSA-2022:8384 RLSA-2022:8384 RLSA-2022:8384 ��Xharfbuzz-2.7.4-8.el9.i686.rpm ��Xharfbuzz-2.7.4-8.el9.x86_64.rpm ��Xharfbuzz-2.7.4-8.el9.i686.rpm ��Xharfbuzz-2.7.4-8.el9.x86_64.rpm ���&� �+�dBBBBBsecurity Moderate: dhcp security and enhancement update #���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220 CVE-2021-25220 CVE-2021-25220 https://bugzilla.redhat.com/show_bug.cgi?id=2064512 2064512 https://errata.rockylinux.org/RLSA-2022:8385 RLSA-2022:8385 RLSA-2022:8385 �g�dhcp-client-4.4.2-17.b1.el9.x86_64.rpm �]�dhcp-common-4.4.2-17.b1.el9.noarch.rpm �h�dhcp-relay-4.4.2-17.b1.el9.x86_64.rpm �i�dhcp-server-4.4.2-17.b1.el9.x86_64.rpm �g�dhcp-client-4.4.2-17.b1.el9.x86_64.rpm �]�dhcp-common-4.4.2-17.b1.el9.noarch.rpm �h�dhcp-relay-4.4.2-17.b1.el9.x86_64.rpm �i�dhcp-server-4.4.2-17.b1.el9.x86_64.rpm ���&�= �-�,bugfix setup bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2026892 2026892 https://bugzilla.redhat.com/show_bug.cgi?id=2066753 2066753 https://bugzilla.redhat.com/show_bug.cgi?id=2066767 2066767 https://errata.rockylinux.org/RLBA-2022:8386 RLBA-2022:8386 RLBA-2022:8386 �o�=setup-2.13.7-7.el9.noarch.rpm �o�=setup-2.13.7-7.el9.noarch.rpm ���&�> �3�nBBBbugfix bluez bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2077416 2077416 https://errata.rockylinux.org/RLBA-2022:8388 RLBA-2022:8388 RLBA-2022:8388 �c�{bluez-5.64-2.el9.x86_64.rpm � �{bluez-libs-5.64-2.el9.i686.rpm � �{bluez-libs-5.64-2.el9.x86_64.rpm �c�{bluez-5.64-2.el9.x86_64.rpm � �{bluez-libs-5.64-2.el9.i686.rpm � �{bluez-libs-5.64-2.el9.x86_64.rpm ���&�? �7�tBbugfix firewalld bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2039542 2039542 https://bugzilla.redhat.com/show_bug.cgi?id=2040689 2040689 https://bugzilla.redhat.com/show_bug.cgi?id=2100881 2100881 https://bugzilla.redhat.com/show_bug.cgi?id=2112982 2112982 https://errata.rockylinux.org/RLBA-2022:8389 RLBA-2022:8389 RLBA-2022:8389 � �Bfirewalld-1.1.1-3.el9.noarch.rpm ��Bfirewalld-filesystem-1.1.1-3.el9.noarch.rpm �.�Bpython3-firewall-1.1.1-3.el9.noarch.rpm � �Bfirewalld-1.1.1-3.el9.noarch.rpm ��Bfirewalld-filesystem-1.1.1-3.el9.noarch.rpm �.�Bpython3-firewall-1.1.1-3.el9.noarch.rpm ���'�q � �xBBBBBBBBBBBBBBBBBBBenhancement RDMA stack bug fix and enhancement update ��https://errata.rockylinux.org/RLEA-2022:8391 RLEA-2022:8391 RLEA-2022:8391 �q(ibacm-41.0-3.el9.x86_64.rpm �u(iwpmd-41.0-3.el9.x86_64.rpm �9(libibumad-41.0-3.el9.i686.rpm �9(libibumad-41.0-3.el9.x86_64.rpm �:(libibverbs-41.0-3.el9.i686.rpm �:(libibverbs-41.0-3.el9.x86_64.rpm �z(libibverbs-utils-41.0-3.el9.x86_64.rpm �>(librdmacm-41.0-3.el9.i686.rpm �>(librdmacm-41.0-3.el9.x86_64.rpm �{(librdmacm-utils-41.0-3.el9.x86_64.rpm � (rdma-core-41.0-3.el9.x86_64.rpm �(srp_daemon-41.0-3.el9.x86_64.rpm �q(ibacm-41.0-3.el9.x86_64.rpm �u(iwpmd-41.0-3.el9.x86_64.rpm �9(libibumad-41.0-3.el9.i686.rpm �9(libibumad-41.0-3.el9.x86_64.rpm �:(libibverbs-41.0-3.el9.i686.rpm �:(libibverbs-41.0-3.el9.x86_64.rpm �z(libibverbs-utils-41.0-3.el9.x86_64.rpm �>(librdmacm-41.0-3.el9.i686.rpm �>(librdmacm-41.0-3.el9.x86_64.rpm �{(librdmacm-utils-41.0-3.el9.x86_64.rpm � (rdma-core-41.0-3.el9.x86_64.rpm �(srp_daemon-41.0-3.el9.x86_64.rpm ���'�@ ��NBBBbugfix sg3_utils bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2073146 2073146 https://errata.rockylinux.org/RLBA-2022:8392 RLBA-2022:8392 RLBA-2022:8392 ��Vsg3_utils-1.47-9.el9.x86_64.rpm �<�Vsg3_utils-libs-1.47-9.el9.i686.rpm �<�Vsg3_utils-libs-1.47-9.el9.x86_64.rpm ��Vsg3_utils-1.47-9.el9.x86_64.rpm �<�Vsg3_utils-libs-1.47-9.el9.i686.rpm �<�Vsg3_utils-libs-1.47-9.el9.x86_64.rpm ���'� ��Tsecurity Moderate: logrotate security update #���Phttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1348 CVE-2022-1348 CVE-2022-1348 https://bugzilla.redhat.com/show_bug.cgi?id=2075074 2075074 https://errata.rockylinux.org/RLSA-2022:8393 RLSA-2022:8393 RLSA-2022:8393 � �$logrotate-3.18.0-7.el9.x86_64.rpm � �$logrotate-3.18.0-7.el9.x86_64.rpm ���'�A ��WBbugfix libuser bug fix and enhancement update ��jhttps://bugzilla.redhat.com/show_bug.cgi?id=2102876 2102876 https://errata.rockylinux.org/RLBA-2022:8394 RLBA-2022:8394 RLBA-2022:8394 �+�"libuser-0.63-11.el9.i686.rpm �+�"libuser-0.63-11.el9.x86_64.rpm �+�"libuser-0.63-11.el9.i686.rpm �+�"libuser-0.63-11.el9.x86_64.rpm ���'�B ��[bugfix fwupd bug fix and enhancement update ��ihttps://bugzilla.redhat.com/show_bug.cgi?id=2064904 2064904 https://errata.rockylinux.org/RLBA-2022:8395 RLBA-2022:8395 RLBA-2022:8395 ��pfwupd-1.7.9-1.el9.x86_64.rpm ��pfwupd-1.7.9-1.el9.x86_64.rpm ���(�C �!�^Bbugfix tpm2-tss bug fix and enhancement update ��hhttps://errata.rockylinux.org/RLBA-2022:8396 RLBA-2022:8396 RLBA-2022:8396 �?�`tpm2-tss-3.0.3-8.el9.i686.rpm �?�`tpm2-tss-3.0.3-8.el9.x86_64.rpm �?�`tpm2-tss-3.0.3-8.el9.i686.rpm �?�`tpm2-tss-3.0.3-8.el9.x86_64.rpm ���(�D �%�bBbugfix liblockfile bug fix and enhancement update ��ghttps://bugzilla.redhat.com/show_bug.cgi?id=2112377 2112377 https://errata.rockylinux.org/RLBA-2022:8398 RLBA-2022:8398 RLBA-2022:8398 ��1liblockfile-1.14-10.el9.i686.rpm ��1liblockfile-1.14-10.el9.x86_64.rpm ��1liblockfile-1.14-10.el9.i686.rpm ��1liblockfile-1.14-10.el9.x86_64.rpm ���(� �)�fBsecurity Moderate: libtirpc security update #��f�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46828 CVE-2021-46828 CVE-2021-46828 https://bugzilla.redhat.com/show_bug.cgi?id=2109352 2109352 https://bugzilla.redhat.com/show_bug.cgi?id=2118157 2118157 https://errata.rockylinux.org/RLSA-2022:8400 RLSA-2022:8400 RLSA-2022:8400 �)�6libtirpc-1.3.3-0.el9.i686.rpm �)�6libtirpc-1.3.3-0.el9.x86_64.rpm �)�6libtirpc-1.3.3-0.el9.i686.rpm �)�6libtirpc-1.3.3-0.el9.x86_64.rpm ���)�F �+�*bugfix man-pages bug fix and enhancement update ��ghttps://errata.rockylinux.org/RLBA-2022:8402 RLBA-2022:8402 RLBA-2022:8402 �!�Tman-pages-5.10-5.el9.noarch.rpm �!�Tman-pages-5.10-5.el9.noarch.rpm ���)�G ��lBBBBBBBBBBBBBBBBBBBbugfix util-linux bug fix and enhancement update ��fhttps://bugzilla.redhat.com/show_bug.cgi?id=2064810 2064810 https://bugzilla.redhat.com/show_bug.cgi?id=2074486 2074486 https://bugzilla.redhat.com/show_bug.cgi?id=2092943 2092943 https://bugzilla.redhat.com/show_bug.cgi?id=2094216 2094216 https://bugzilla.redhat.com/show_bug.cgi?id=2109459 2109459 https://bugzilla.redhat.com/show_bug.cgi?id=2117203 2117203 https://errata.rockylinux.org/RLBA-2022:8404 RLBA-2022:8404 RLBA-2022:8404 �7'libblkid-2.37.4-9.el9.i686.rpm �7'libblkid-2.37.4-9.el9.x86_64.rpm �8'libfdisk-2.37.4-9.el9.i686.rpm �8'libfdisk-2.37.4-9.el9.x86_64.rpm �<'libmount-2.37.4-9.el9.i686.rpm �<'libmount-2.37.4-9.el9.x86_64.rpm �B'libsmartcols-2.37.4-9.el9.i686.rpm �B'libsmartcols-2.37.4-9.el9.x86_64.rpm �E'libuuid-2.37.4-9.el9.i686.rpm �E'libuuid-2.37.4-9.el9.x86_64.rpm �'util-linux-2.37.4-9.el9.x86_64.rpm �'util-linux-core-2.37.4-9.el9.x86_64.rpm �'util-linux-user-2.37.4-9.el9.x86_64.rpm �7'libblkid-2.37.4-9.el9.i686.rpm �7'libblkid-2.37.4-9.el9.x86_64.rpm �8'libfdisk-2.37.4-9.el9.i686.rpm �8'libfdisk-2.37.4-9.el9.x86_64.rpm �<'libmount-2.37.4-9.el9.i686.rpm �<'libmount-2.37.4-9.el9.x86_64.rpm �B'libsmartcols-2.37.4-9.el9.i686.rpm �B'libsmartcols-2.37.4-9.el9.x86_64.rpm �E'libuuid-2.37.4-9.el9.i686.rpm �E'libuuid-2.37.4-9.el9.x86_64.rpm �'util-linux-2.37.4-9.el9.x86_64.rpm �'util-linux-core-2.37.4-9.el9.x86_64.rpm �'util-linux-user-2.37.4-9.el9.x86_64.rpm ���)�H � �BBBBBBbugfix initscripts bug fix and enhancement update ��ehttps://bugzilla.redhat.com/show_bug.cgi?id=2118300 2118300 https://errata.rockylinux.org/RLBA-2022:8405 RLBA-2022:8405 RLBA-2022:8405 ��initscripts-10.11.5-1.el9.x86_64.rpm ��initscripts-rename-device-10.11.5-1.el9.x86_64.rpm ��initscripts-service-10.11.5-1.el9.noarch.rpm �$�netconsole-service-10.11.5-1.el9.noarch.rpm �;�readonly-root-10.11.5-1.el9.noarch.rpm ��initscripts-10.11.5-1.el9.x86_64.rpm ��initscripts-rename-device-10.11.5-1.el9.x86_64.rpm ��initscripts-service-10.11.5-1.el9.noarch.rpm �$�netconsole-service-10.11.5-1.el9.noarch.rpm �;�readonly-root-10.11.5-1.el9.noarch.rpm ���)�I ��JBBBbugfix file bug fix and enhancement update ��dhttps://bugzilla.redhat.com/show_bug.cgi?id=2120692 2120692 https://bugzilla.redhat.com/show_bug.cgi?id=2121694 2121694 https://errata.rockylinux.org/RLBA-2022:8406 RLBA-2022:8406 RLBA-2022:8406 �~�xfile-5.39-10.el9.x86_64.rpm ��xfile-libs-5.39-10.el9.i686.rpm ��xfile-libs-5.39-10.el9.x86_64.rpm �~�xfile-5.39-10.el9.x86_64.rpm ��xfile-libs-5.39-10.el9.i686.rpm ��xfile-libs-5.39-10.el9.x86_64.rpm ���*�J ��Pbugfix rpcbind bug fix and enhancement update ��chttps://errata.rockylinux.org/RLBA-2022:8407 RLBA-2022:8407 RLBA-2022:8407 ��lrpcbind-1.2.6-5.el9.x86_64.rpm ��lrpcbind-1.2.6-5.el9.x86_64.rpm ���*�K ��}bugfix libreoffice:flatpak bug fix and enhancement update ��bhttps://errata.rockylinux.org/RLBA-2022:8424 RLBA-2022:8424 RLBA-2022:8424 �R�Alksctp-tools-1.0.19-2.el9.x86_64.rpm �R�Alksctp-tools-1.0.19-2.el9.x86_64.rpm ���,�L �'�TBBBBBBBBBBBBBBBBBbugfix rpm bug fix and enhancement update ��a�"https://bugzilla.redhat.com/show_bug.cgi?id=2136770 2136770 * rpm-plugin-fapolicyd breaks system upgrade, leaving yum in hung state https://errata.rockylinux.org/RLBA-2022:8449 RLBA-2022:8449 RLBA-2022:8449 �31python3-rpm-4.16.1.3-19.el9_1.x86_64.rpm �>1rpm-4.16.1.3-19.el9_1.x86_64.rpm �51rpm-build-libs-4.16.1.3-19.el9_1.i686.rpm �51rpm-build-libs-4.16.1.3-19.el9_1.x86_64.rpm �61rpm-libs-4.16.1.3-19.el9_1.i686.rpm �61rpm-libs-4.16.1.3-19.el9_1.x86_64.rpm �?1rpm-plugin-audit-4.16.1.3-19.el9_1.x86_64.rpm �@1rpm-plugin-selinux-4.16.1.3-19.el9_1.x86_64.rpm �A1rpm-sign-4.16.1.3-19.el9_1.x86_64.rpm �71rpm-sign-libs-4.16.1.3-19.el9_1.i686.rpm �71rpm-sign-libs-4.16.1.3-19.el9_1.x86_64.rpm �31python3-rpm-4.16.1.3-19.el9_1.x86_64.rpm �>1rpm-4.16.1.3-19.el9_1.x86_64.rpm �51rpm-build-libs-4.16.1.3-19.el9_1.i686.rpm �51rpm-build-libs-4.16.1.3-19.el9_1.x86_64.rpm �61rpm-libs-4.16.1.3-19.el9_1.i686.rpm �61rpm-libs-4.16.1.3-19.el9_1.x86_64.rpm �?1rpm-plugin-audit-4.16.1.3-19.el9_1.x86_64.rpm �@1rpm-plugin-selinux-4.16.1.3-19.el9_1.x86_64.rpm �A1rpm-sign-4.16.1.3-19.el9_1.x86_64.rpm �71rpm-sign-libs-4.16.1.3-19.el9_1.i686.rpm �71rpm-sign-libs-4.16.1.3-19.el9_1.x86_64.rpm ���,�M �*�hbugfix tpm2-tools bug fix and enhancement update ���#https://bugzilla.redhat.com/show_bug.cgi?id=2136215 2136215 * tpm2_eventlog --eventlog-version=2 fails with ERROR: Failled to allocate data: Cannot allocate memory https://errata.rockylinux.org/RLBA-2022:8451 RLBA-2022:8451 RLBA-2022:8451 �#�=tpm2-tools-5.2-2.el9_1.x86_64.rpm �#�=tpm2-tools-5.2-2.el9_1.x86_64.rpm ���-� �+�OBBBBBsecurity Important: device-mapper-multipath security update B��&�0https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3787 CVE-2022-3787 CVE-2022-3787 https://bugzilla.redhat.com/show_bug.cgi?id=2138959 2138959 https://errata.rockylinux.org/RLSA-2022:8453 RLSA-2022:8453 RLSA-2022:8453 �h_device-mapper-multipath-0.8.7-12.el9_1.1.x86_64.rpm �+_device-mapper-multipath-libs-0.8.7-12.el9_1.1.i686.rpm �+_device-mapper-multipath-libs-0.8.7-12.el9_1.1.x86_64.rpm �v_kpartx-0.8.7-12.el9_1.1.x86_64.rpm �h_device-mapper-multipath-0.8.7-12.el9_1.1.x86_64.rpm �+_device-mapper-multipath-libs-0.8.7-12.el9_1.1.i686.rpm �+_device-mapper-multipath-libs-0.8.7-12.el9_1.1.x86_64.rpm �v_kpartx-0.8.7-12.el9_1.1.x86_64.rpm ���-� �,�VBBBsecurity Important: python3.9 security update B��V�Qhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42919 CVE-2022-42919 CVE-2022-42919 https://bugzilla.redhat.com/show_bug.cgi?id=2138705 2138705 https://errata.rockylinux.org/RLSA-2022:8493 RLSA-2022:8493 RLSA-2022:8493 �� python3-3.9.14-1.el9_1.1.x86_64.rpm =� python3-libs-3.9.14-1.el9_1.1.i686.rpm =� python3-libs-3.9.14-1.el9_1.1.x86_64.rpm �� python3-3.9.14-1.el9_1.1.x86_64.rpm =� python3-libs-3.9.14-1.el9_1.1.i686.rpm =� python3-libs-3.9.14-1.el9_1.1.x86_64.rpm ���-� �>�mBBBBBBBBBBBBBBBsecurity Important: krb5 security update B��'�ghttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42898 CVE-2022-42898 CVE-2022-42898 https://bugzilla.redhat.com/show_bug.cgi?id=2140960 2140960 https://errata.rockylinux.org/RLSA-2022:8637 RLSA-2022:8637 RLSA-2022:8637 �37krb5-libs-1.19.1-24.el9_1.i686.rpm �37krb5-libs-1.19.1-24.el9_1.x86_64.rpm �47krb5-pkinit-1.19.1-24.el9_1.i686.rpm �47krb5-pkinit-1.19.1-24.el9_1.x86_64.rpm �57krb5-server-1.19.1-24.el9_1.i686.rpm �57krb5-server-1.19.1-24.el9_1.x86_64.rpm �67krb5-server-ldap-1.19.1-24.el9_1.i686.rpm �67krb5-server-ldap-1.19.1-24.el9_1.x86_64.rpm �w7krb5-workstation-1.19.1-24.el9_1.x86_64.rpm �;7libkadm5-1.19.1-24.el9_1.i686.rpm �;7libkadm5-1.19.1-24.el9_1.x86_64.rpm �37krb5-libs-1.19.1-24.el9_1.i686.rpm �37krb5-libs-1.19.1-24.el9_1.x86_64.rpm �47krb5-pkinit-1.19.1-24.el9_1.i686.rpm �47krb5-pkinit-1.19.1-24.el9_1.x86_64.rpm �57krb5-server-1.19.1-24.el9_1.i686.rpm �57krb5-server-1.19.1-24.el9_1.x86_64.rpm �67krb5-server-ldap-1.19.1-24.el9_1.i686.rpm �67krb5-server-ldap-1.19.1-24.el9_1.x86_64.rpm �w7krb5-workstation-1.19.1-24.el9_1.x86_64.rpm �;7libkadm5-1.19.1-24.el9_1.i686.rpm �;7libkadm5-1.19.1-24.el9_1.x86_64.rpm ���-� �?�lsecurity Important: sudo security update B���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22809 CVE-2023-22809 CVE-2023-22809 https://bugzilla.redhat.com/show_bug.cgi?id=2161142 2161142 https://errata.rockylinux.org/RLSA-2023:0282 RLSA-2023:0282 RLSA-2023:0282 ��Asudo-1.9.5p2-7.el9_1.1.x86_64.rpm ��Asudo-1.9.5p2-7.el9_1.1.x86_64.rpm ���.�O � �@BBBBBBBbugfix opencryptoki bug fix update ���https://errata.rockylinux.org/RLBA-2023:0331 RLBA-2023:0331 RLBA-2023:0331 �*uopencryptoki-3.18.0-5.el9_1.x86_64.rpm �+uopencryptoki-icsftok-3.18.0-5.el9_1.x86_64.rpm �.uopencryptoki-libs-3.18.0-5.el9_1.i686.rpm �.uopencryptoki-libs-3.18.0-5.el9_1.x86_64.rpm �,uopencryptoki-swtok-3.18.0-5.el9_1.x86_64.rpm �*uopencryptoki-3.18.0-5.el9_1.x86_64.rpm �+uopencryptoki-icsftok-3.18.0-5.el9_1.x86_64.rpm �.uopencryptoki-libs-3.18.0-5.el9_1.i686.rpm �.uopencryptoki-libs-3.18.0-5.el9_1.x86_64.rpm �,uopencryptoki-swtok-3.18.0-5.el9_1.x86_64.rpm ���.�P � �JBbugfix zlib bug fix update ��3�_https://errata.rockylinux.org/RLBA-2023:0332 RLBA-2023:0332 RLBA-2023:0332 �@�4zlib-1.2.11-35.el9_1.i686.rpm �@�4zlib-1.2.11-35.el9_1.x86_64.rpm �@�4zlib-1.2.11-35.el9_1.i686.rpm �@�4zlib-1.2.11-35.el9_1.x86_64.rpm ���.� ��zBBBBBBBBsecurity Moderate: curl security update #���&https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32221 CVE-2022-32221 CVE-2022-32221 https://bugzilla.redhat.com/show_bug.cgi?id=2135411 2135411 https://errata.rockylinux.org/RLSA-2023:0333 RLSA-2023:0333 RLSA-2023:0333 �o;curl-7.76.1-19.el9_1.1.x86_64.rpm �p;curl-minimal-7.76.1-19.el9_1.1.x86_64.rpm �;libcurl-7.76.1-19.el9_1.1.i686.rpm �;libcurl-7.76.1-19.el9_1.1.x86_64.rpm �;libcurl-minimal-7.76.1-19.el9_1.1.i686.rpm �;libcurl-minimal-7.76.1-19.el9_1.1.x86_64.rpm �o;curl-7.76.1-19.el9_1.1.x86_64.rpm �p;curl-minimal-7.76.1-19.el9_1.1.x86_64.rpm �;libcurl-7.76.1-19.el9_1.1.i686.rpm �;libcurl-7.76.1-19.el9_1.1.x86_64.rpm �;libcurl-minimal-7.76.1-19.el9_1.1.i686.rpm �;libcurl-minimal-7.76.1-19.el9_1.1.x86_64.rpm ���.� ��OBBBBBBsecurity Moderate: dbus security update #��8�`https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010 CVE-2022-42010 CVE-2022-42010 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011 CVE-2022-42011 CVE-2022-42011 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012 CVE-2022-42012 CVE-2022-42012 https://bugzilla.redhat.com/show_bug.cgi?id=2133616 2133616 https://bugzilla.redhat.com/show_bug.cgi?id=2133617 2133617 https://bugzilla.redhat.com/show_bug.cgi?id=2133618 2133618 https://errata.rockylinux.org/RLSA-2023:0335 RLSA-2023:0335 RLSA-2023:0335 �qdbus-1.12.20-7.el9_1.x86_64.rpm �rdbus-common-1.12.20-7.el9_1.noarch.rpm �dbus-libs-1.12.20-7.el9_1.i686.rpm �dbus-libs-1.12.20-7.el9_1.x86_64.rpm �sdbus-tools-1.12.20-7.el9_1.x86_64.rpm �qdbus-1.12.20-7.el9_1.x86_64.rpm �rdbus-common-1.12.20-7.el9_1.noarch.rpm �dbus-libs-1.12.20-7.el9_1.i686.rpm �dbus-libs-1.12.20-7.el9_1.x86_64.rpm �sdbus-tools-1.12.20-7.el9_1.x86_64.rpm ���/� ��KBBBBBBBBBBBBBBBBsecurity Moderate: systemd security update #���Qhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3821 CVE-2022-3821 CVE-2022-3821 https://bugzilla.redhat.com/show_bug.cgi?id=2139327 2139327 https://errata.rockylinux.org/RLSA-2023:0336 RLSA-2023:0336 RLSA-2023:0336 d"systemd-250-12.el9_1.1.i686.rpm d"systemd-250-12.el9_1.1.x86_64.rpm e"systemd-container-250-12.el9_1.1.i686.rpm e"systemd-container-250-12.el9_1.1.x86_64.rpm f"systemd-libs-250-12.el9_1.1.i686.rpm f"systemd-libs-250-12.el9_1.1.x86_64.rpm �E"systemd-oomd-250-12.el9_1.1.x86_64.rpm �F"systemd-pam-250-12.el9_1.1.x86_64.rpm �G"systemd-resolved-250-12.el9_1.1.x86_64.rpm �r"systemd-rpm-macros-250-12.el9_1.1.noarch.rpm �H"systemd-udev-250-12.el9_1.1.x86_64.rpm d"systemd-250-12.el9_1.1.i686.rpm d"systemd-250-12.el9_1.1.x86_64.rpm e"systemd-container-250-12.el9_1.1.i686.rpm e"systemd-container-250-12.el9_1.1.x86_64.rpm f"systemd-libs-250-12.el9_1.1.i686.rpm f"systemd-libs-250-12.el9_1.1.x86_64.rpm �E"systemd-oomd-250-12.el9_1.1.x86_64.rpm �F"systemd-pam-250-12.el9_1.1.x86_64.rpm �G"systemd-resolved-250-12.el9_1.1.x86_64.rpm �r"systemd-rpm-macros-250-12.el9_1.1.noarch.rpm �H"systemd-udev-250-12.el9_1.1.x86_64.rpm ���/� ��]Bsecurity Moderate: expat security update #��i�}https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43680 CVE-2022-43680 CVE-2022-43680 https://bugzilla.redhat.com/show_bug.cgi?id=2140059 2140059 https://errata.rockylinux.org/RLSA-2023:0337 RLSA-2023:0337 RLSA-2023:0337 `�hexpat-2.4.9-1.el9_1.1.i686.rpm `�hexpat-2.4.9-1.el9_1.1.x86_64.rpm `�hexpat-2.4.9-1.el9_1.1.i686.rpm `�hexpat-2.4.9-1.el9_1.1.x86_64.rpm ���/� ��ZBBBsecurity Moderate: libxml2 security update #��f�Ghttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40303 CVE-2022-40303 CVE-2022-40303 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40304 CVE-2022-40304 CVE-2022-40304 https://bugzilla.redhat.com/show_bug.cgi?id=2136266 2136266 https://bugzilla.redhat.com/show_bug.cgi?id=2136288 2136288 https://errata.rockylinux.org/RLSA-2023:0338 RLSA-2023:0338 RLSA-2023:0338 �G�ilibxml2-2.9.13-3.el9_1.i686.rpm �G�ilibxml2-2.9.13-3.el9_1.x86_64.rpm ��ipython3-libxml2-2.9.13-3.el9_1.x86_64.rpm �G�ilibxml2-2.9.13-3.el9_1.i686.rpm �G�ilibxml2-2.9.13-3.el9_1.x86_64.rpm ��ipython3-libxml2-2.9.13-3.el9_1.x86_64.rpm ���0� �#�`Bsecurity Moderate: sqlite security update #��-�<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35737 CVE-2022-35737 CVE-2022-35737 https://bugzilla.redhat.com/show_bug.cgi?id=2110291 2110291 https://errata.rockylinux.org/RLSA-2023:0339 RLSA-2023:0339 RLSA-2023:0339 �>�bsqlite-libs-3.34.1-6.el9_1.i686.rpm �>�bsqlite-libs-3.34.1-6.el9_1.x86_64.rpm �>�bsqlite-libs-3.34.1-6.el9_1.i686.rpm �>�bsqlite-libs-3.34.1-6.el9_1.x86_64.rpm ���0� �&�dsecurity Moderate: bash security update #��i�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3715 CVE-2022-3715 CVE-2022-3715 https://bugzilla.redhat.com/show_bug.cgi?id=2126720 2126720 https://errata.rockylinux.org/RLSA-2023:0340 RLSA-2023:0340 RLSA-2023:0340 �b�;bash-5.1.8-6.el9_1.x86_64.rpm �b�;bash-5.1.8-6.el9_1.x86_64.rpm ���0�Q �)�gbugfix iputils bug fix update ��h�9https://bugzilla.redhat.com/show_bug.cgi?id=2147538 2147538 * annocheck reports that no compiled code found in /usr/bin and /usr/sbin https://errata.rockylinux.org/RLBA-2023:0341 RLBA-2023:0341 RLBA-2023:0341 � �iputils-20210202-8.el9_1.1.x86_64.rpm � �iputils-20210202-8.el9_1.1.x86_64.rpm ���1�R �*�lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix glibc bug fix and enhancement update ��!�jhttps://bugzilla.redhat.com/show_bug.cgi?id=2142111 2142111 * glibc: Restore IPC_64 support in sysvipc *ctl functions https://errata.rockylinux.org/RLBA-2023:0342 RLBA-2023:0342 RLBA-2023:0342 �Paglibc-2.34-40.el9_1.1.i686.rpm aglibc-2.34-40.el9_1.1.x86_64.rpm �zglibc-all-langpacks-2.34-40.el9_1.1.x86_64.rpm �{glibc-common-2.34-40.el9_1.1.x86_64.rpm bglibc-gconv-extra-2.34-40.el9_1.1.i686.rpm bglibc-gconv-extra-2.34-40.el9_1.1.x86_64.rpm �|glibc-langpack-aa-2.34-40.el9_1.1.x86_64.rpm �}glibc-langpack-af-2.34-40.el9_1.1.x86_64.rpm �~glibc-langpack-agr-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ak-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-am-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-an-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-anp-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ar-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-as-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ast-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ayc-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-az-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-be-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-bem-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-ber-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bg-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bhb-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-bho-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bi-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bn-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bo-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-br-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-brx-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bs-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-byn-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ca-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ce-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-chr-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ckb-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-cmn-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-crh-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-cs-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-csb-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-cv-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-cy-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-da-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-de-2.34-40.el9_1.1.x86_64.rpm �!glibc-langpack-doi-2.34-40.el9_1.1.x86_64.rpm �"glibc-langpack-dsb-2.34-40.el9_1.1.x86_64.rpm �#glibc-langpack-dv-2.34-40.el9_1.1.x86_64.rpm �$glibc-langpack-dz-2.34-40.el9_1.1.x86_64.rpm �%glibc-langpack-el-2.34-40.el9_1.1.x86_64.rpm �&glibc-langpack-en-2.34-40.el9_1.1.x86_64.rpm �'glibc-langpack-eo-2.34-40.el9_1.1.x86_64.rpm �(glibc-langpack-es-2.34-40.el9_1.1.x86_64.rpm �)glibc-langpack-et-2.34-40.el9_1.1.x86_64.rpm �*glibc-langpack-eu-2.34-40.el9_1.1.x86_64.rpm �+glibc-langpack-fa-2.34-40.el9_1.1.x86_64.rpm �,glibc-langpack-ff-2.34-40.el9_1.1.x86_64.rpm �-glibc-langpack-fi-2.34-40.el9_1.1.x86_64.rpm �.glibc-langpack-fil-2.34-40.el9_1.1.x86_64.rpm �/glibc-langpack-fo-2.34-40.el9_1.1.x86_64.rpm �0glibc-langpack-fr-2.34-40.el9_1.1.x86_64.rpm �1glibc-langpack-fur-2.34-40.el9_1.1.x86_64.rpm �2glibc-langpack-fy-2.34-40.el9_1.1.x86_64.rpm �3glibc-langpack-ga-2.34-40.el9_1.1.x86_64.rpm �4glibc-langpack-gd-2.34-40.el9_1.1.x86_64.rpm �5glibc-langpack-gez-2.34-40.el9_1.1.x86_64.rpm �6glibc-langpack-gl-2.34-40.el9_1.1.x86_64.rpm �7glibc-langpack-gu-2.34-40.el9_1.1.x86_64.rpm �8glibc-langpack-gv-2.34-40.el9_1.1.x86_64.rpm �9glibc-langpack-ha-2.34-40.el9_1.1.x86_64.rpm �:glibc-langpack-hak-2.34-40.el9_1.1.x86_64.rpm �;glibc-langpack-he-2.34-40.el9_1.1.x86_64.rpm �<glibc-langpack-hi-2.34-40.el9_1.1.x86_64.rpm �=glibc-langpack-hif-2.34-40.el9_1.1.x86_64.rpm �>glibc-langpack-hne-2.34-40.el9_1.1.x86_64.rpm �?glibc-langpack-hr-2.34-40.el9_1.1.x86_64.rpm �@glibc-langpack-hsb-2.34-40.el9_1.1.x86_64.rpm �Aglibc-langpack-ht-2.34-40.el9_1.1.x86_64.rpm �Bglibc-langpack-hu-2.34-40.el9_1.1.x86_64.rpm �Cglibc-langpack-hy-2.34-40.el9_1.1.x86_64.rpm �Dglibc-langpack-ia-2.34-40.el9_1.1.x86_64.rpm �Eglibc-langpack-id-2.34-40.el9_1.1.x86_64.rpm �Fglibc-langpack-ig-2.34-40.el9_1.1.x86_64.rpm �Gglibc-langpack-ik-2.34-40.el9_1.1.x86_64.rpm �Hglibc-langpack-is-2.34-40.el9_1.1.x86_64.rpm �Iglibc-langpack-it-2.34-40.el9_1.1.x86_64.rpm �Jglibc-langpack-iu-2.34-40.el9_1.1.x86_64.rpm �Kglibc-langpack-ja-2.34-40.el9_1.1.x86_64.rpm �Lglibc-langpack-ka-2.34-40.el9_1.1.x86_64.rpm �Mglibc-langpack-kab-2.34-40.el9_1.1.x86_64.rpm �Nglibc-langpack-kk-2.34-40.el9_1.1.x86_64.rpm �Oglibc-langpack-kl-2.34-40.el9_1.1.x86_64.rpm �Pglibc-langpack-km-2.34-40.el9_1.1.x86_64.rpm �Qglibc-langpack-kn-2.34-40.el9_1.1.x86_64.rpm �Rglibc-langpack-ko-2.34-40.el9_1.1.x86_64.rpm �Sglibc-langpack-kok-2.34-40.el9_1.1.x86_64.rpm �Tglibc-langpack-ks-2.34-40.el9_1.1.x86_64.rpm �Uglibc-langpack-ku-2.34-40.el9_1.1.x86_64.rpm �Vglibc-langpack-kw-2.34-40.el9_1.1.x86_64.rpm �Wglibc-langpack-ky-2.34-40.el9_1.1.x86_64.rpm �Xglibc-langpack-lb-2.34-40.el9_1.1.x86_64.rpm �Yglibc-langpack-lg-2.34-40.el9_1.1.x86_64.rpm �Zglibc-langpack-li-2.34-40.el9_1.1.x86_64.rpm �[glibc-langpack-lij-2.34-40.el9_1.1.x86_64.rpm �\glibc-langpack-ln-2.34-40.el9_1.1.x86_64.rpm �]glibc-langpack-lo-2.34-40.el9_1.1.x86_64.rpm �^glibc-langpack-lt-2.34-40.el9_1.1.x86_64.rpm �_glibc-langpack-lv-2.34-40.el9_1.1.x86_64.rpm �`glibc-langpack-lzh-2.34-40.el9_1.1.x86_64.rpm �aglibc-langpack-mag-2.34-40.el9_1.1.x86_64.rpm �bglibc-langpack-mai-2.34-40.el9_1.1.x86_64.rpm �cglibc-langpack-mfe-2.34-40.el9_1.1.x86_64.rpm �dglibc-langpack-mg-2.34-40.el9_1.1.x86_64.rpm �eglibc-langpack-mhr-2.34-40.el9_1.1.x86_64.rpm �fglibc-langpack-mi-2.34-40.el9_1.1.x86_64.rpm �gglibc-langpack-miq-2.34-40.el9_1.1.x86_64.rpm �hglibc-langpack-mjw-2.34-40.el9_1.1.x86_64.rpm �iglibc-langpack-mk-2.34-40.el9_1.1.x86_64.rpm �jglibc-langpack-ml-2.34-40.el9_1.1.x86_64.rpm �kglibc-langpack-mn-2.34-40.el9_1.1.x86_64.rpm �lglibc-langpack-mni-2.34-40.el9_1.1.x86_64.rpm �mglibc-langpack-mnw-2.34-40.el9_1.1.x86_64.rpm �nglibc-langpack-mr-2.34-40.el9_1.1.x86_64.rpm �oglibc-langpack-ms-2.34-40.el9_1.1.x86_64.rpm �pglibc-langpack-mt-2.34-40.el9_1.1.x86_64.rpm �qglibc-langpack-my-2.34-40.el9_1.1.x86_64.rpm �rglibc-langpack-nan-2.34-40.el9_1.1.x86_64.rpm �sglibc-langpack-nb-2.34-40.el9_1.1.x86_64.rpm �tglibc-langpack-nds-2.34-40.el9_1.1.x86_64.rpm �uglibc-langpack-ne-2.34-40.el9_1.1.x86_64.rpm �vglibc-langpack-nhn-2.34-40.el9_1.1.x86_64.rpm �wglibc-langpack-niu-2.34-40.el9_1.1.x86_64.rpm �xglibc-langpack-nl-2.34-40.el9_1.1.x86_64.rpm �yglibc-langpack-nn-2.34-40.el9_1.1.x86_64.rpm �zglibc-langpack-nr-2.34-40.el9_1.1.x86_64.rpm �{glibc-langpack-nso-2.34-40.el9_1.1.x86_64.rpm �|glibc-langpack-oc-2.34-40.el9_1.1.x86_64.rpm �}glibc-langpack-om-2.34-40.el9_1.1.x86_64.rpm �~glibc-langpack-or-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-os-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-pa-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-pap-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-pl-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ps-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-pt-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-quz-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-raj-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ro-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ru-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-rw-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-sa-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sah-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sat-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-sc-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sd-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-se-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sgs-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-shn-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-shs-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-si-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sid-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sk-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sl-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sm-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-so-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sq-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sr-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ss-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-st-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sv-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sw-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-szl-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-ta-2.34-40.el9_1.1.x86_64.rpm �!glibc-langpack-tcy-2.34-40.el9_1.1.x86_64.rpm �"glibc-langpack-te-2.34-40.el9_1.1.x86_64.rpm �#glibc-langpack-tg-2.34-40.el9_1.1.x86_64.rpm �$glibc-langpack-th-2.34-40.el9_1.1.x86_64.rpm �%glibc-langpack-the-2.34-40.el9_1.1.x86_64.rpm �&glibc-langpack-ti-2.34-40.el9_1.1.x86_64.rpm �'glibc-langpack-tig-2.34-40.el9_1.1.x86_64.rpm �(glibc-langpack-tk-2.34-40.el9_1.1.x86_64.rpm �)glibc-langpack-tl-2.34-40.el9_1.1.x86_64.rpm �*glibc-langpack-tn-2.34-40.el9_1.1.x86_64.rpm �+glibc-langpack-to-2.34-40.el9_1.1.x86_64.rpm �,glibc-langpack-tpi-2.34-40.el9_1.1.x86_64.rpm �-glibc-langpack-tr-2.34-40.el9_1.1.x86_64.rpm �.glibc-langpack-ts-2.34-40.el9_1.1.x86_64.rpm �/glibc-langpack-tt-2.34-40.el9_1.1.x86_64.rpm �0glibc-langpack-ug-2.34-40.el9_1.1.x86_64.rpm �1glibc-langpack-uk-2.34-40.el9_1.1.x86_64.rpm �2glibc-langpack-unm-2.34-40.el9_1.1.x86_64.rpm �3glibc-langpack-ur-2.34-40.el9_1.1.x86_64.rpm �4glibc-langpack-uz-2.34-40.el9_1.1.x86_64.rpm �5glibc-langpack-ve-2.34-40.el9_1.1.x86_64.rpm �6glibc-langpack-vi-2.34-40.el9_1.1.x86_64.rpm �7glibc-langpack-wa-2.34-40.el9_1.1.x86_64.rpm �8glibc-langpack-wae-2.34-40.el9_1.1.x86_64.rpm �9glibc-langpack-wal-2.34-40.el9_1.1.x86_64.rpm �:glibc-langpack-wo-2.34-40.el9_1.1.x86_64.rpm �;glibc-langpack-xh-2.34-40.el9_1.1.x86_64.rpm �<glibc-langpack-yi-2.34-40.el9_1.1.x86_64.rpm �=glibc-langpack-yo-2.34-40.el9_1.1.x86_64.rpm �>glibc-langpack-yue-2.34-40.el9_1.1.x86_64.rpm �?glibc-langpack-yuw-2.34-40.el9_1.1.x86_64.rpm �@glibc-langpack-zh-2.34-40.el9_1.1.x86_64.rpm �Aglibc-langpack-zu-2.34-40.el9_1.1.x86_64.rpm �Bglibc-minimal-langpack-2.34-40.el9_1.1.x86_64.rpm clibnsl-2.34-40.el9_1.1.i686.rpm clibnsl-2.34-40.el9_1.1.x86_64.rpm �Dnscd-2.34-40.el9_1.1.x86_64.rpm �Paglibc-2.34-40.el9_1.1.i686.rpm aglibc-2.34-40.el9_1.1.x86_64.rpm �zglibc-all-langpacks-2.34-40.el9_1.1.x86_64.rpm �{glibc-common-2.34-40.el9_1.1.x86_64.rpm bglibc-gconv-extra-2.34-40.el9_1.1.i686.rpm bglibc-gconv-extra-2.34-40.el9_1.1.x86_64.rpm �|glibc-langpack-aa-2.34-40.el9_1.1.x86_64.rpm �}glibc-langpack-af-2.34-40.el9_1.1.x86_64.rpm �~glibc-langpack-agr-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ak-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-am-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-an-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-anp-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ar-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-as-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ast-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ayc-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-az-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-be-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-bem-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-ber-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bg-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bhb-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-bho-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bi-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bn-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bo-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-br-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-brx-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bs-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-byn-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ca-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ce-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-chr-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ckb-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-cmn-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-crh-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-cs-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-csb-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-cv-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-cy-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-da-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-de-2.34-40.el9_1.1.x86_64.rpm �!glibc-langpack-doi-2.34-40.el9_1.1.x86_64.rpm �"glibc-langpack-dsb-2.34-40.el9_1.1.x86_64.rpm �#glibc-langpack-dv-2.34-40.el9_1.1.x86_64.rpm �$glibc-langpack-dz-2.34-40.el9_1.1.x86_64.rpm �%glibc-langpack-el-2.34-40.el9_1.1.x86_64.rpm �&glibc-langpack-en-2.34-40.el9_1.1.x86_64.rpm �'glibc-langpack-eo-2.34-40.el9_1.1.x86_64.rpm �(glibc-langpack-es-2.34-40.el9_1.1.x86_64.rpm �)glibc-langpack-et-2.34-40.el9_1.1.x86_64.rpm �*glibc-langpack-eu-2.34-40.el9_1.1.x86_64.rpm �+glibc-langpack-fa-2.34-40.el9_1.1.x86_64.rpm �,glibc-langpack-ff-2.34-40.el9_1.1.x86_64.rpm �-glibc-langpack-fi-2.34-40.el9_1.1.x86_64.rpm �.glibc-langpack-fil-2.34-40.el9_1.1.x86_64.rpm �/glibc-langpack-fo-2.34-40.el9_1.1.x86_64.rpm �0glibc-langpack-fr-2.34-40.el9_1.1.x86_64.rpm �1glibc-langpack-fur-2.34-40.el9_1.1.x86_64.rpm �2glibc-langpack-fy-2.34-40.el9_1.1.x86_64.rpm �3glibc-langpack-ga-2.34-40.el9_1.1.x86_64.rpm �4glibc-langpack-gd-2.34-40.el9_1.1.x86_64.rpm �5glibc-langpack-gez-2.34-40.el9_1.1.x86_64.rpm �6glibc-langpack-gl-2.34-40.el9_1.1.x86_64.rpm �7glibc-langpack-gu-2.34-40.el9_1.1.x86_64.rpm �8glibc-langpack-gv-2.34-40.el9_1.1.x86_64.rpm �9glibc-langpack-ha-2.34-40.el9_1.1.x86_64.rpm �:glibc-langpack-hak-2.34-40.el9_1.1.x86_64.rpm �;glibc-langpack-he-2.34-40.el9_1.1.x86_64.rpm �<glibc-langpack-hi-2.34-40.el9_1.1.x86_64.rpm �=glibc-langpack-hif-2.34-40.el9_1.1.x86_64.rpm �>glibc-langpack-hne-2.34-40.el9_1.1.x86_64.rpm �?glibc-langpack-hr-2.34-40.el9_1.1.x86_64.rpm �@glibc-langpack-hsb-2.34-40.el9_1.1.x86_64.rpm �Aglibc-langpack-ht-2.34-40.el9_1.1.x86_64.rpm �Bglibc-langpack-hu-2.34-40.el9_1.1.x86_64.rpm �Cglibc-langpack-hy-2.34-40.el9_1.1.x86_64.rpm �Dglibc-langpack-ia-2.34-40.el9_1.1.x86_64.rpm �Eglibc-langpack-id-2.34-40.el9_1.1.x86_64.rpm �Fglibc-langpack-ig-2.34-40.el9_1.1.x86_64.rpm �Gglibc-langpack-ik-2.34-40.el9_1.1.x86_64.rpm �Hglibc-langpack-is-2.34-40.el9_1.1.x86_64.rpm �Iglibc-langpack-it-2.34-40.el9_1.1.x86_64.rpm �Jglibc-langpack-iu-2.34-40.el9_1.1.x86_64.rpm �Kglibc-langpack-ja-2.34-40.el9_1.1.x86_64.rpm �Lglibc-langpack-ka-2.34-40.el9_1.1.x86_64.rpm �Mglibc-langpack-kab-2.34-40.el9_1.1.x86_64.rpm �Nglibc-langpack-kk-2.34-40.el9_1.1.x86_64.rpm �Oglibc-langpack-kl-2.34-40.el9_1.1.x86_64.rpm �Pglibc-langpack-km-2.34-40.el9_1.1.x86_64.rpm �Qglibc-langpack-kn-2.34-40.el9_1.1.x86_64.rpm �Rglibc-langpack-ko-2.34-40.el9_1.1.x86_64.rpm �Sglibc-langpack-kok-2.34-40.el9_1.1.x86_64.rpm �Tglibc-langpack-ks-2.34-40.el9_1.1.x86_64.rpm �Uglibc-langpack-ku-2.34-40.el9_1.1.x86_64.rpm �Vglibc-langpack-kw-2.34-40.el9_1.1.x86_64.rpm �Wglibc-langpack-ky-2.34-40.el9_1.1.x86_64.rpm �Xglibc-langpack-lb-2.34-40.el9_1.1.x86_64.rpm �Yglibc-langpack-lg-2.34-40.el9_1.1.x86_64.rpm �Zglibc-langpack-li-2.34-40.el9_1.1.x86_64.rpm �[glibc-langpack-lij-2.34-40.el9_1.1.x86_64.rpm �\glibc-langpack-ln-2.34-40.el9_1.1.x86_64.rpm �]glibc-langpack-lo-2.34-40.el9_1.1.x86_64.rpm �^glibc-langpack-lt-2.34-40.el9_1.1.x86_64.rpm �_glibc-langpack-lv-2.34-40.el9_1.1.x86_64.rpm �`glibc-langpack-lzh-2.34-40.el9_1.1.x86_64.rpm �aglibc-langpack-mag-2.34-40.el9_1.1.x86_64.rpm �bglibc-langpack-mai-2.34-40.el9_1.1.x86_64.rpm �cglibc-langpack-mfe-2.34-40.el9_1.1.x86_64.rpm �dglibc-langpack-mg-2.34-40.el9_1.1.x86_64.rpm �eglibc-langpack-mhr-2.34-40.el9_1.1.x86_64.rpm �fglibc-langpack-mi-2.34-40.el9_1.1.x86_64.rpm �gglibc-langpack-miq-2.34-40.el9_1.1.x86_64.rpm �hglibc-langpack-mjw-2.34-40.el9_1.1.x86_64.rpm �iglibc-langpack-mk-2.34-40.el9_1.1.x86_64.rpm �jglibc-langpack-ml-2.34-40.el9_1.1.x86_64.rpm �kglibc-langpack-mn-2.34-40.el9_1.1.x86_64.rpm �lglibc-langpack-mni-2.34-40.el9_1.1.x86_64.rpm �mglibc-langpack-mnw-2.34-40.el9_1.1.x86_64.rpm �nglibc-langpack-mr-2.34-40.el9_1.1.x86_64.rpm �oglibc-langpack-ms-2.34-40.el9_1.1.x86_64.rpm �pglibc-langpack-mt-2.34-40.el9_1.1.x86_64.rpm �qglibc-langpack-my-2.34-40.el9_1.1.x86_64.rpm �rglibc-langpack-nan-2.34-40.el9_1.1.x86_64.rpm �sglibc-langpack-nb-2.34-40.el9_1.1.x86_64.rpm �tglibc-langpack-nds-2.34-40.el9_1.1.x86_64.rpm �uglibc-langpack-ne-2.34-40.el9_1.1.x86_64.rpm �vglibc-langpack-nhn-2.34-40.el9_1.1.x86_64.rpm �wglibc-langpack-niu-2.34-40.el9_1.1.x86_64.rpm �xglibc-langpack-nl-2.34-40.el9_1.1.x86_64.rpm �yglibc-langpack-nn-2.34-40.el9_1.1.x86_64.rpm �zglibc-langpack-nr-2.34-40.el9_1.1.x86_64.rpm �{glibc-langpack-nso-2.34-40.el9_1.1.x86_64.rpm �|glibc-langpack-oc-2.34-40.el9_1.1.x86_64.rpm �}glibc-langpack-om-2.34-40.el9_1.1.x86_64.rpm �~glibc-langpack-or-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-os-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-pa-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-pap-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-pl-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ps-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-pt-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-quz-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-raj-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ro-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ru-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-rw-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-sa-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sah-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sat-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-sc-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sd-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-se-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sgs-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-shn-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-shs-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-si-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sid-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sk-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sl-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sm-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-so-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sq-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sr-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ss-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-st-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sv-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sw-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-szl-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-ta-2.34-40.el9_1.1.x86_64.rpm �!glibc-langpack-tcy-2.34-40.el9_1.1.x86_64.rpm �"glibc-langpack-te-2.34-40.el9_1.1.x86_64.rpm �#glibc-langpack-tg-2.34-40.el9_1.1.x86_64.rpm �$glibc-langpack-th-2.34-40.el9_1.1.x86_64.rpm �%glibc-langpack-the-2.34-40.el9_1.1.x86_64.rpm �&glibc-langpack-ti-2.34-40.el9_1.1.x86_64.rpm �'glibc-langpack-tig-2.34-40.el9_1.1.x86_64.rpm �(glibc-langpack-tk-2.34-40.el9_1.1.x86_64.rpm �)glibc-langpack-tl-2.34-40.el9_1.1.x86_64.rpm �*glibc-langpack-tn-2.34-40.el9_1.1.x86_64.rpm �+glibc-langpack-to-2.34-40.el9_1.1.x86_64.rpm �,glibc-langpack-tpi-2.34-40.el9_1.1.x86_64.rpm �-glibc-langpack-tr-2.34-40.el9_1.1.x86_64.rpm �.glibc-langpack-ts-2.34-40.el9_1.1.x86_64.rpm �/glibc-langpack-tt-2.34-40.el9_1.1.x86_64.rpm �0glibc-langpack-ug-2.34-40.el9_1.1.x86_64.rpm �1glibc-langpack-uk-2.34-40.el9_1.1.x86_64.rpm �2glibc-langpack-unm-2.34-40.el9_1.1.x86_64.rpm �3glibc-langpack-ur-2.34-40.el9_1.1.x86_64.rpm �4glibc-langpack-uz-2.34-40.el9_1.1.x86_64.rpm �5glibc-langpack-ve-2.34-40.el9_1.1.x86_64.rpm �6glibc-langpack-vi-2.34-40.el9_1.1.x86_64.rpm �7glibc-langpack-wa-2.34-40.el9_1.1.x86_64.rpm �8glibc-langpack-wae-2.34-40.el9_1.1.x86_64.rpm �9glibc-langpack-wal-2.34-40.el9_1.1.x86_64.rpm �:glibc-langpack-wo-2.34-40.el9_1.1.x86_64.rpm �;glibc-langpack-xh-2.34-40.el9_1.1.x86_64.rpm �<glibc-langpack-yi-2.34-40.el9_1.1.x86_64.rpm �=glibc-langpack-yo-2.34-40.el9_1.1.x86_64.rpm �>glibc-langpack-yue-2.34-40.el9_1.1.x86_64.rpm �?glibc-langpack-yuw-2.34-40.el9_1.1.x86_64.rpm �@glibc-langpack-zh-2.34-40.el9_1.1.x86_64.rpm �Aglibc-langpack-zu-2.34-40.el9_1.1.x86_64.rpm �Bglibc-minimal-langpack-2.34-40.el9_1.1.x86_64.rpm clibnsl-2.34-40.el9_1.1.i686.rpm clibnsl-2.34-40.el9_1.1.x86_64.rpm �Dnscd-2.34-40.el9_1.1.x86_64.rpm ���1� �.�kBsecurity Moderate: libtasn1 security update #���uhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46848 CVE-2021-46848 CVE-2021-46848 https://bugzilla.redhat.com/show_bug.cgi?id=2140058 2140058 https://errata.rockylinux.org/RLSA-2023:0343 RLSA-2023:0343 RLSA-2023:0343 �&�qlibtasn1-4.16.0-8.el9_1.i686.rpm �&�qlibtasn1-4.16.0-8.el9_1.x86_64.rpm �&�qlibtasn1-4.16.0-8.el9_1.i686.rpm �&�qlibtasn1-4.16.0-8.el9_1.x86_64.rpm ���1�S �4�oBBBbugfix authselect bug fix update �� �9https://bugzilla.redhat.com/show_bug.cgi?id=2151230 2151230 * change the default password encryption algorithm back to sha512 https://errata.rockylinux.org/RLBA-2023:0345 RLBA-2023:0345 RLBA-2023:0345 �a�Rauthselect-1.2.5-2.el9_1.x86_64.rpm �{�Rauthselect-libs-1.2.5-2.el9_1.i686.rpm �{�Rauthselect-libs-1.2.5-2.el9_1.x86_64.rpm �a�Rauthselect-1.2.5-2.el9_1.x86_64.rpm �{�Rauthselect-libs-1.2.5-2.el9_1.i686.rpm �{�Rauthselect-libs-1.2.5-2.el9_1.x86_64.rpm ���9�T �?�uBBBBBBBBbugfix subscription-manager bug fix update ��9�Ehttps://bugzilla.redhat.com/show_bug.cgi?id=2151829 2151829 * subscription-manager command fail when using UBI9 image on OpenShift container platform 4 https://errata.rockylinux.org/RLBA-2023:0346 RLBA-2023:0346 RLBA-2023:0346 �yplibdnf-plugin-subscription-manager-1.29.30.1-1.el9_1.x86_64.rpm �ppython3-cloud-what-1.29.30.1-1.el9_1.x86_64.rpm �ppython3-subscription-manager-rhsm-1.29.30.1-1.el9_1.x86_64.rpm �psubscription-manager-1.29.30.1-1.el9_1.x86_64.rpm �psubscription-manager-plugin-ostree-1.29.30.1-1.el9_1.x86_64.rpm �yplibdnf-plugin-subscription-manager-1.29.30.1-1.el9_1.x86_64.rpm �ppython3-cloud-what-1.29.30.1-1.el9_1.x86_64.rpm �ppython3-subscription-manager-rhsm-1.29.30.1-1.el9_1.x86_64.rpm �psubscription-manager-1.29.30.1-1.el9_1.x86_64.rpm �psubscription-manager-plugin-ostree-1.29.30.1-1.el9_1.x86_64.rpm ���9�U � �[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix sssd bug fix and enhancement update ��~�Lhttps://bugzilla.redhat.com/show_bug.cgi?id=2139870 2139870 * Analyzer: Optimize and remove duplicate messages in verbose list https://bugzilla.redhat.com/show_bug.cgi?id=2141830 2141830 * SSS_CLIENT: fix thread unsafe access to get*ent structs. https://bugzilla.redhat.com/show_bug.cgi?id=2142960 2142960 * SSSD: `sssctl analyze` command shouldn't require 'root' privileged https://bugzilla.redhat.com/show_bug.cgi?id=2148988 2148988 * UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around https://bugzilla.redhat.com/show_bug.cgi?id=2152884 2152884 * authenticating against external IdP services okta (native app) with OAuth client secret failed https://errata.rockylinux.org/RLBA-2023:0347 RLBA-2023:0347 RLBA-2023:0347 "Clibipa_hbac-2.7.3-4.el9_1.3.i686.rpm Clibipa_hbac-2.7.3-4.el9_1.3.x86_64.rpm �]libsss_autofs-2.7.3-4.el9_1.3.x86_64.rpm Dlibsss_certmap-2.7.3-4.el9_1.3.i686.rpm Dlibsss_certmap-2.7.3-4.el9_1.3.x86_64.rpm Elibsss_idmap-2.7.3-4.el9_1.3.i686.rpm Elibsss_idmap-2.7.3-4.el9_1.3.x86_64.rpm Flibsss_nss_idmap-2.7.3-4.el9_1.3.i686.rpm Flibsss_nss_idmap-2.7.3-4.el9_1.3.x86_64.rpm Glibsss_simpleifp-2.7.3-4.el9_1.3.i686.rpm Glibsss_simpleifp-2.7.3-4.el9_1.3.x86_64.rpm �^libsss_sudo-2.7.3-4.el9_1.3.x86_64.rpm �_python3-libipa_hbac-2.7.3-4.el9_1.3.x86_64.rpm �`python3-libsss_nss_idmap-2.7.3-4.el9_1.3.x86_64.rpm �apython3-sss-2.7.3-4.el9_1.3.x86_64.rpm �python3-sssdconfig-2.7.3-4.el9_1.3.noarch.rpm �bpython3-sss-murmur-2.7.3-4.el9_1.3.x86_64.rpm �csssd-2.7.3-4.el9_1.3.x86_64.rpm �dsssd-ad-2.7.3-4.el9_1.3.x86_64.rpm Hsssd-client-2.7.3-4.el9_1.3.i686.rpm Hsssd-client-2.7.3-4.el9_1.3.x86_64.rpm �esssd-common-2.7.3-4.el9_1.3.x86_64.rpm �fsssd-common-pac-2.7.3-4.el9_1.3.x86_64.rpm �gsssd-dbus-2.7.3-4.el9_1.3.x86_64.rpm �hsssd-ipa-2.7.3-4.el9_1.3.x86_64.rpm �isssd-kcm-2.7.3-4.el9_1.3.x86_64.rpm �jsssd-krb5-2.7.3-4.el9_1.3.x86_64.rpm �ksssd-krb5-common-2.7.3-4.el9_1.3.x86_64.rpm �lsssd-ldap-2.7.3-4.el9_1.3.x86_64.rpm �msssd-nfs-idmap-2.7.3-4.el9_1.3.x86_64.rpm �nsssd-polkit-rules-2.7.3-4.el9_1.3.x86_64.rpm �osssd-proxy-2.7.3-4.el9_1.3.x86_64.rpm �psssd-tools-2.7.3-4.el9_1.3.x86_64.rpm �qsssd-winbind-idmap-2.7.3-4.el9_1.3.x86_64.rpm "Clibipa_hbac-2.7.3-4.el9_1.3.i686.rpm Clibipa_hbac-2.7.3-4.el9_1.3.x86_64.rpm �]libsss_autofs-2.7.3-4.el9_1.3.x86_64.rpm Dlibsss_certmap-2.7.3-4.el9_1.3.i686.rpm Dlibsss_certmap-2.7.3-4.el9_1.3.x86_64.rpm Elibsss_idmap-2.7.3-4.el9_1.3.i686.rpm Elibsss_idmap-2.7.3-4.el9_1.3.x86_64.rpm Flibsss_nss_idmap-2.7.3-4.el9_1.3.i686.rpm Flibsss_nss_idmap-2.7.3-4.el9_1.3.x86_64.rpm Glibsss_simpleifp-2.7.3-4.el9_1.3.i686.rpm Glibsss_simpleifp-2.7.3-4.el9_1.3.x86_64.rpm �^libsss_sudo-2.7.3-4.el9_1.3.x86_64.rpm �_python3-libipa_hbac-2.7.3-4.el9_1.3.x86_64.rpm �`python3-libsss_nss_idmap-2.7.3-4.el9_1.3.x86_64.rpm �apython3-sss-2.7.3-4.el9_1.3.x86_64.rpm �python3-sssdconfig-2.7.3-4.el9_1.3.noarch.rpm �bpython3-sss-murmur-2.7.3-4.el9_1.3.x86_64.rpm �csssd-2.7.3-4.el9_1.3.x86_64.rpm �dsssd-ad-2.7.3-4.el9_1.3.x86_64.rpm Hsssd-client-2.7.3-4.el9_1.3.i686.rpm Hsssd-client-2.7.3-4.el9_1.3.x86_64.rpm �esssd-common-2.7.3-4.el9_1.3.x86_64.rpm �fsssd-common-pac-2.7.3-4.el9_1.3.x86_64.rpm �gsssd-dbus-2.7.3-4.el9_1.3.x86_64.rpm �hsssd-ipa-2.7.3-4.el9_1.3.x86_64.rpm �isssd-kcm-2.7.3-4.el9_1.3.x86_64.rpm �jsssd-krb5-2.7.3-4.el9_1.3.x86_64.rpm �ksssd-krb5-common-2.7.3-4.el9_1.3.x86_64.rpm �lsssd-ldap-2.7.3-4.el9_1.3.x86_64.rpm �msssd-nfs-idmap-2.7.3-4.el9_1.3.x86_64.rpm �nsssd-polkit-rules-2.7.3-4.el9_1.3.x86_64.rpm �osssd-proxy-2.7.3-4.el9_1.3.x86_64.rpm �psssd-tools-2.7.3-4.el9_1.3.x86_64.rpm �qsssd-winbind-idmap-2.7.3-4.el9_1.3.x86_64.rpm ���9�V ��XBBBBBBBbugfix cryptsetup bug fix and enhancement update ��J�>https://bugzilla.redhat.com/show_bug.cgi?id=2151576 2151576 * Fix FIPS related issues in PBKDF2 https://errata.rockylinux.org/RLBA-2023:0349 RLBA-2023:0349 RLBA-2023:0349 �n>cryptsetup-2.4.3-5.el9_1.1.x86_64.rpm �>cryptsetup-libs-2.4.3-5.el9_1.1.i686.rpm �>cryptsetup-libs-2.4.3-5.el9_1.1.x86_64.rpm �>integritysetup-2.4.3-5.el9_1.1.x86_64.rpm �Q>veritysetup-2.4.3-5.el9_1.1.x86_64.rpm �n>cryptsetup-2.4.3-5.el9_1.1.x86_64.rpm �>cryptsetup-libs-2.4.3-5.el9_1.1.i686.rpm �>cryptsetup-libs-2.4.3-5.el9_1.1.x86_64.rpm �>integritysetup-2.4.3-5.el9_1.1.x86_64.rpm �Q>veritysetup-2.4.3-5.el9_1.1.x86_64.rpm ���9�g ��lbugfix new packages: sudo ���)https://errata.rockylinux.org/RLBA-2022:4271 RLBA-2022:4271 RLBA-2022:4271 ��Asudo-1.9.5p2-7.el9_1.1.x86_64.rpm ��Asudo-1.9.5p2-7.el9_1.1.x86_64.rpm ���#�z ��Csecurity Important: grub2, mokutil, shim, and shim-unsigned-x64 security update B��1�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3695 CVE-2021-3695 CVE-2021-3695 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3696 CVE-2021-3696 CVE-2021-3696 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3697 CVE-2021-3697 CVE-2021-3697 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28733 CVE-2022-28733 CVE-2022-28733 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28734 CVE-2022-28734 CVE-2022-28734 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28735 CVE-2022-28735 CVE-2022-28735 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28736 CVE-2022-28736 CVE-2022-28736 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28737 CVE-2022-28737 CVE-2022-28737 https://bugzilla.redhat.com/show_bug.cgi?id=1991685 1991685 https://bugzilla.redhat.com/show_bug.cgi?id=1991686 1991686 https://bugzilla.redhat.com/show_bug.cgi?id=1991687 1991687 https://bugzilla.redhat.com/show_bug.cgi?id=2083339 2083339 https://bugzilla.redhat.com/show_bug.cgi?id=2090463 2090463 https://bugzilla.redhat.com/show_bug.cgi?id=2090857 2090857 https://bugzilla.redhat.com/show_bug.cgi?id=2090899 2090899 https://bugzilla.redhat.com/show_bug.cgi?id=2092613 2092613 https://errata.rockylinux.org/RLSA-2022:5099 RLSA-2022:5099 RLSA-2022:5099 ��tshim-x64-15.6-1.el9.rocky.0.1.x86_64.rpm ��tshim-x64-15.6-1.el9.rocky.0.1.x86_64.rpm ���$� ��bugfix new packages: libreport ��8https://bugzilla.redhat.com/show_bug.cgi?id=2037399 2037399 https://errata.rockylinux.org/RLBA-2022:4030 RLBA-2022:4030 RLBA-2022:4030 �a�>libreport-filesystem-2.15.2-6.el9.rocky.0.2.noarch.rpm �a�>libreport-filesystem-2.15.2-6.el9.rocky.0.2.noarch.rpm ����&�# � �Hbugfix new packages: fuse3 ��7https://bugzilla.redhat.com/show_bug.cgi?id=2052712 2052712 https://errata.rockylinux.org/RLBA-2022:4067 RLBA-2022:4067 RLBA-2022:4067 �m�!fuse-common-3.10.2-5.el9.0.1.x86_64.rpm �m�!fuse-common-3.10.2-5.el9.0.1.x86_64.rpm ����,�N ��\Bbugfix new packages: lua ��6�)https://errata.rockylinux.org/RLBA-2022:4203 RLBA-2022:4203 RLBA-2022:4203 �H�zlua-libs-5.4.2-4.el9_0.3.i686.rpm �H�zlua-libs-5.4.2-4.el9_0.3.x86_64.rpm �H�zlua-libs-5.4.2-4.el9_0.3.i686.rpm �H�zlua-libs-5.4.2-4.el9_0.3.x86_64.rpm ����F�b ��Lbugfix new packages: python-kmod ��_�)https://errata.rockylinux.org/RLBA-2022:4252 RLBA-2022:4252 RLBA-2022:4252 ��_python3-kmod-0.9-32.el9.0.1.x86_64.rpm ��_python3-kmod-0.9-32.el9.0.1.x86_64.rpm ����M�q ��lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix glibc bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2003291 2003291 https://bugzilla.redhat.com/show_bug.cgi?id=2033683 2033683 https://bugzilla.redhat.com/show_bug.cgi?id=2054789 2054789 https://bugzilla.redhat.com/show_bug.cgi?id=2060777 2060777 https://bugzilla.redhat.com/show_bug.cgi?id=2060778 2060778 https://bugzilla.redhat.com/show_bug.cgi?id=2063041 2063041 https://bugzilla.redhat.com/show_bug.cgi?id=2063142 2063142 https://bugzilla.redhat.com/show_bug.cgi?id=2063230 2063230 https://bugzilla.redhat.com/show_bug.cgi?id=2064181 2064181 https://bugzilla.redhat.com/show_bug.cgi?id=2072328 2072328 https://bugzilla.redhat.com/show_bug.cgi?id=2073743 2073743 https://bugzilla.redhat.com/show_bug.cgi?id=2075713 2075713 https://bugzilla.redhat.com/show_bug.cgi?id=2085529 2085529 https://bugzilla.redhat.com/show_bug.cgi?id=2091541 2091541 https://bugzilla.redhat.com/show_bug.cgi?id=2091549 2091549 https://bugzilla.redhat.com/show_bug.cgi?id=2096191 2096191 https://bugzilla.redhat.com/show_bug.cgi?id=2109505 2109505 https://errata.rockylinux.org/RLBA-2022:8272 RLBA-2022:8272 RLBA-2022:8272 �Paglibc-2.34-40.el9_1.1.i686.rpm aglibc-2.34-40.el9_1.1.x86_64.rpm �zglibc-all-langpacks-2.34-40.el9_1.1.x86_64.rpm �{glibc-common-2.34-40.el9_1.1.x86_64.rpm bglibc-gconv-extra-2.34-40.el9_1.1.i686.rpm bglibc-gconv-extra-2.34-40.el9_1.1.x86_64.rpm �|glibc-langpack-aa-2.34-40.el9_1.1.x86_64.rpm �}glibc-langpack-af-2.34-40.el9_1.1.x86_64.rpm �~glibc-langpack-agr-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ak-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-am-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-an-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-anp-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ar-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-as-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ast-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ayc-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-az-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-be-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-bem-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-ber-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bg-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bhb-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-bho-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bi-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bn-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bo-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-br-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-brx-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bs-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-byn-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ca-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ce-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-chr-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ckb-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-cmn-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-crh-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-cs-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-csb-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-cv-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-cy-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-da-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-de-2.34-40.el9_1.1.x86_64.rpm �!glibc-langpack-doi-2.34-40.el9_1.1.x86_64.rpm �"glibc-langpack-dsb-2.34-40.el9_1.1.x86_64.rpm �#glibc-langpack-dv-2.34-40.el9_1.1.x86_64.rpm �$glibc-langpack-dz-2.34-40.el9_1.1.x86_64.rpm �%glibc-langpack-el-2.34-40.el9_1.1.x86_64.rpm �&glibc-langpack-en-2.34-40.el9_1.1.x86_64.rpm �'glibc-langpack-eo-2.34-40.el9_1.1.x86_64.rpm �(glibc-langpack-es-2.34-40.el9_1.1.x86_64.rpm �)glibc-langpack-et-2.34-40.el9_1.1.x86_64.rpm �*glibc-langpack-eu-2.34-40.el9_1.1.x86_64.rpm �+glibc-langpack-fa-2.34-40.el9_1.1.x86_64.rpm �,glibc-langpack-ff-2.34-40.el9_1.1.x86_64.rpm �-glibc-langpack-fi-2.34-40.el9_1.1.x86_64.rpm �.glibc-langpack-fil-2.34-40.el9_1.1.x86_64.rpm �/glibc-langpack-fo-2.34-40.el9_1.1.x86_64.rpm �0glibc-langpack-fr-2.34-40.el9_1.1.x86_64.rpm �1glibc-langpack-fur-2.34-40.el9_1.1.x86_64.rpm �2glibc-langpack-fy-2.34-40.el9_1.1.x86_64.rpm �3glibc-langpack-ga-2.34-40.el9_1.1.x86_64.rpm �4glibc-langpack-gd-2.34-40.el9_1.1.x86_64.rpm �5glibc-langpack-gez-2.34-40.el9_1.1.x86_64.rpm �6glibc-langpack-gl-2.34-40.el9_1.1.x86_64.rpm �7glibc-langpack-gu-2.34-40.el9_1.1.x86_64.rpm �8glibc-langpack-gv-2.34-40.el9_1.1.x86_64.rpm �9glibc-langpack-ha-2.34-40.el9_1.1.x86_64.rpm �:glibc-langpack-hak-2.34-40.el9_1.1.x86_64.rpm �;glibc-langpack-he-2.34-40.el9_1.1.x86_64.rpm �<glibc-langpack-hi-2.34-40.el9_1.1.x86_64.rpm �=glibc-langpack-hif-2.34-40.el9_1.1.x86_64.rpm �>glibc-langpack-hne-2.34-40.el9_1.1.x86_64.rpm �?glibc-langpack-hr-2.34-40.el9_1.1.x86_64.rpm �@glibc-langpack-hsb-2.34-40.el9_1.1.x86_64.rpm �Aglibc-langpack-ht-2.34-40.el9_1.1.x86_64.rpm �Bglibc-langpack-hu-2.34-40.el9_1.1.x86_64.rpm �Cglibc-langpack-hy-2.34-40.el9_1.1.x86_64.rpm �Dglibc-langpack-ia-2.34-40.el9_1.1.x86_64.rpm �Eglibc-langpack-id-2.34-40.el9_1.1.x86_64.rpm �Fglibc-langpack-ig-2.34-40.el9_1.1.x86_64.rpm �Gglibc-langpack-ik-2.34-40.el9_1.1.x86_64.rpm �Hglibc-langpack-is-2.34-40.el9_1.1.x86_64.rpm �Iglibc-langpack-it-2.34-40.el9_1.1.x86_64.rpm �Jglibc-langpack-iu-2.34-40.el9_1.1.x86_64.rpm �Kglibc-langpack-ja-2.34-40.el9_1.1.x86_64.rpm �Lglibc-langpack-ka-2.34-40.el9_1.1.x86_64.rpm �Mglibc-langpack-kab-2.34-40.el9_1.1.x86_64.rpm �Nglibc-langpack-kk-2.34-40.el9_1.1.x86_64.rpm �Oglibc-langpack-kl-2.34-40.el9_1.1.x86_64.rpm �Pglibc-langpack-km-2.34-40.el9_1.1.x86_64.rpm �Qglibc-langpack-kn-2.34-40.el9_1.1.x86_64.rpm �Rglibc-langpack-ko-2.34-40.el9_1.1.x86_64.rpm �Sglibc-langpack-kok-2.34-40.el9_1.1.x86_64.rpm �Tglibc-langpack-ks-2.34-40.el9_1.1.x86_64.rpm �Uglibc-langpack-ku-2.34-40.el9_1.1.x86_64.rpm �Vglibc-langpack-kw-2.34-40.el9_1.1.x86_64.rpm �Wglibc-langpack-ky-2.34-40.el9_1.1.x86_64.rpm �Xglibc-langpack-lb-2.34-40.el9_1.1.x86_64.rpm �Yglibc-langpack-lg-2.34-40.el9_1.1.x86_64.rpm �Zglibc-langpack-li-2.34-40.el9_1.1.x86_64.rpm �[glibc-langpack-lij-2.34-40.el9_1.1.x86_64.rpm �\glibc-langpack-ln-2.34-40.el9_1.1.x86_64.rpm �]glibc-langpack-lo-2.34-40.el9_1.1.x86_64.rpm �^glibc-langpack-lt-2.34-40.el9_1.1.x86_64.rpm �_glibc-langpack-lv-2.34-40.el9_1.1.x86_64.rpm �`glibc-langpack-lzh-2.34-40.el9_1.1.x86_64.rpm �aglibc-langpack-mag-2.34-40.el9_1.1.x86_64.rpm �bglibc-langpack-mai-2.34-40.el9_1.1.x86_64.rpm �cglibc-langpack-mfe-2.34-40.el9_1.1.x86_64.rpm �dglibc-langpack-mg-2.34-40.el9_1.1.x86_64.rpm �eglibc-langpack-mhr-2.34-40.el9_1.1.x86_64.rpm �fglibc-langpack-mi-2.34-40.el9_1.1.x86_64.rpm �gglibc-langpack-miq-2.34-40.el9_1.1.x86_64.rpm �hglibc-langpack-mjw-2.34-40.el9_1.1.x86_64.rpm �iglibc-langpack-mk-2.34-40.el9_1.1.x86_64.rpm �jglibc-langpack-ml-2.34-40.el9_1.1.x86_64.rpm �kglibc-langpack-mn-2.34-40.el9_1.1.x86_64.rpm �lglibc-langpack-mni-2.34-40.el9_1.1.x86_64.rpm �mglibc-langpack-mnw-2.34-40.el9_1.1.x86_64.rpm �nglibc-langpack-mr-2.34-40.el9_1.1.x86_64.rpm �oglibc-langpack-ms-2.34-40.el9_1.1.x86_64.rpm �pglibc-langpack-mt-2.34-40.el9_1.1.x86_64.rpm �qglibc-langpack-my-2.34-40.el9_1.1.x86_64.rpm �rglibc-langpack-nan-2.34-40.el9_1.1.x86_64.rpm �sglibc-langpack-nb-2.34-40.el9_1.1.x86_64.rpm �tglibc-langpack-nds-2.34-40.el9_1.1.x86_64.rpm �uglibc-langpack-ne-2.34-40.el9_1.1.x86_64.rpm �vglibc-langpack-nhn-2.34-40.el9_1.1.x86_64.rpm �wglibc-langpack-niu-2.34-40.el9_1.1.x86_64.rpm �xglibc-langpack-nl-2.34-40.el9_1.1.x86_64.rpm �yglibc-langpack-nn-2.34-40.el9_1.1.x86_64.rpm �zglibc-langpack-nr-2.34-40.el9_1.1.x86_64.rpm �{glibc-langpack-nso-2.34-40.el9_1.1.x86_64.rpm �|glibc-langpack-oc-2.34-40.el9_1.1.x86_64.rpm �}glibc-langpack-om-2.34-40.el9_1.1.x86_64.rpm �~glibc-langpack-or-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-os-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-pa-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-pap-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-pl-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ps-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-pt-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-quz-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-raj-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ro-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ru-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-rw-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-sa-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sah-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sat-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-sc-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sd-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-se-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sgs-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-shn-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-shs-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-si-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sid-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sk-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sl-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sm-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-so-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sq-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sr-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ss-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-st-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sv-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sw-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-szl-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-ta-2.34-40.el9_1.1.x86_64.rpm �!glibc-langpack-tcy-2.34-40.el9_1.1.x86_64.rpm �"glibc-langpack-te-2.34-40.el9_1.1.x86_64.rpm �#glibc-langpack-tg-2.34-40.el9_1.1.x86_64.rpm �$glibc-langpack-th-2.34-40.el9_1.1.x86_64.rpm �%glibc-langpack-the-2.34-40.el9_1.1.x86_64.rpm �&glibc-langpack-ti-2.34-40.el9_1.1.x86_64.rpm �'glibc-langpack-tig-2.34-40.el9_1.1.x86_64.rpm �(glibc-langpack-tk-2.34-40.el9_1.1.x86_64.rpm �)glibc-langpack-tl-2.34-40.el9_1.1.x86_64.rpm �*glibc-langpack-tn-2.34-40.el9_1.1.x86_64.rpm �+glibc-langpack-to-2.34-40.el9_1.1.x86_64.rpm �,glibc-langpack-tpi-2.34-40.el9_1.1.x86_64.rpm �-glibc-langpack-tr-2.34-40.el9_1.1.x86_64.rpm �.glibc-langpack-ts-2.34-40.el9_1.1.x86_64.rpm �/glibc-langpack-tt-2.34-40.el9_1.1.x86_64.rpm �0glibc-langpack-ug-2.34-40.el9_1.1.x86_64.rpm �1glibc-langpack-uk-2.34-40.el9_1.1.x86_64.rpm �2glibc-langpack-unm-2.34-40.el9_1.1.x86_64.rpm �3glibc-langpack-ur-2.34-40.el9_1.1.x86_64.rpm �4glibc-langpack-uz-2.34-40.el9_1.1.x86_64.rpm �5glibc-langpack-ve-2.34-40.el9_1.1.x86_64.rpm �6glibc-langpack-vi-2.34-40.el9_1.1.x86_64.rpm �7glibc-langpack-wa-2.34-40.el9_1.1.x86_64.rpm �8glibc-langpack-wae-2.34-40.el9_1.1.x86_64.rpm �9glibc-langpack-wal-2.34-40.el9_1.1.x86_64.rpm �:glibc-langpack-wo-2.34-40.el9_1.1.x86_64.rpm �;glibc-langpack-xh-2.34-40.el9_1.1.x86_64.rpm �<glibc-langpack-yi-2.34-40.el9_1.1.x86_64.rpm �=glibc-langpack-yo-2.34-40.el9_1.1.x86_64.rpm �>glibc-langpack-yue-2.34-40.el9_1.1.x86_64.rpm �?glibc-langpack-yuw-2.34-40.el9_1.1.x86_64.rpm �@glibc-langpack-zh-2.34-40.el9_1.1.x86_64.rpm �Aglibc-langpack-zu-2.34-40.el9_1.1.x86_64.rpm �Bglibc-minimal-langpack-2.34-40.el9_1.1.x86_64.rpm clibnsl-2.34-40.el9_1.1.i686.rpm clibnsl-2.34-40.el9_1.1.x86_64.rpm �Dnscd-2.34-40.el9_1.1.x86_64.rpm �Paglibc-2.34-40.el9_1.1.i686.rpm aglibc-2.34-40.el9_1.1.x86_64.rpm �zglibc-all-langpacks-2.34-40.el9_1.1.x86_64.rpm �{glibc-common-2.34-40.el9_1.1.x86_64.rpm bglibc-gconv-extra-2.34-40.el9_1.1.i686.rpm bglibc-gconv-extra-2.34-40.el9_1.1.x86_64.rpm �|glibc-langpack-aa-2.34-40.el9_1.1.x86_64.rpm �}glibc-langpack-af-2.34-40.el9_1.1.x86_64.rpm �~glibc-langpack-agr-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ak-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-am-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-an-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-anp-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ar-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-as-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ast-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ayc-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-az-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-be-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-bem-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-ber-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bg-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bhb-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-bho-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bi-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bn-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bo-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-br-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-brx-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-bs-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-byn-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ca-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ce-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-chr-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ckb-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-cmn-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-crh-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-cs-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-csb-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-cv-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-cy-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-da-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-de-2.34-40.el9_1.1.x86_64.rpm �!glibc-langpack-doi-2.34-40.el9_1.1.x86_64.rpm �"glibc-langpack-dsb-2.34-40.el9_1.1.x86_64.rpm �#glibc-langpack-dv-2.34-40.el9_1.1.x86_64.rpm �$glibc-langpack-dz-2.34-40.el9_1.1.x86_64.rpm �%glibc-langpack-el-2.34-40.el9_1.1.x86_64.rpm �&glibc-langpack-en-2.34-40.el9_1.1.x86_64.rpm �'glibc-langpack-eo-2.34-40.el9_1.1.x86_64.rpm �(glibc-langpack-es-2.34-40.el9_1.1.x86_64.rpm �)glibc-langpack-et-2.34-40.el9_1.1.x86_64.rpm �*glibc-langpack-eu-2.34-40.el9_1.1.x86_64.rpm �+glibc-langpack-fa-2.34-40.el9_1.1.x86_64.rpm �,glibc-langpack-ff-2.34-40.el9_1.1.x86_64.rpm �-glibc-langpack-fi-2.34-40.el9_1.1.x86_64.rpm �.glibc-langpack-fil-2.34-40.el9_1.1.x86_64.rpm �/glibc-langpack-fo-2.34-40.el9_1.1.x86_64.rpm �0glibc-langpack-fr-2.34-40.el9_1.1.x86_64.rpm �1glibc-langpack-fur-2.34-40.el9_1.1.x86_64.rpm �2glibc-langpack-fy-2.34-40.el9_1.1.x86_64.rpm �3glibc-langpack-ga-2.34-40.el9_1.1.x86_64.rpm �4glibc-langpack-gd-2.34-40.el9_1.1.x86_64.rpm �5glibc-langpack-gez-2.34-40.el9_1.1.x86_64.rpm �6glibc-langpack-gl-2.34-40.el9_1.1.x86_64.rpm �7glibc-langpack-gu-2.34-40.el9_1.1.x86_64.rpm �8glibc-langpack-gv-2.34-40.el9_1.1.x86_64.rpm �9glibc-langpack-ha-2.34-40.el9_1.1.x86_64.rpm �:glibc-langpack-hak-2.34-40.el9_1.1.x86_64.rpm �;glibc-langpack-he-2.34-40.el9_1.1.x86_64.rpm �<glibc-langpack-hi-2.34-40.el9_1.1.x86_64.rpm �=glibc-langpack-hif-2.34-40.el9_1.1.x86_64.rpm �>glibc-langpack-hne-2.34-40.el9_1.1.x86_64.rpm �?glibc-langpack-hr-2.34-40.el9_1.1.x86_64.rpm �@glibc-langpack-hsb-2.34-40.el9_1.1.x86_64.rpm �Aglibc-langpack-ht-2.34-40.el9_1.1.x86_64.rpm �Bglibc-langpack-hu-2.34-40.el9_1.1.x86_64.rpm �Cglibc-langpack-hy-2.34-40.el9_1.1.x86_64.rpm �Dglibc-langpack-ia-2.34-40.el9_1.1.x86_64.rpm �Eglibc-langpack-id-2.34-40.el9_1.1.x86_64.rpm �Fglibc-langpack-ig-2.34-40.el9_1.1.x86_64.rpm �Gglibc-langpack-ik-2.34-40.el9_1.1.x86_64.rpm �Hglibc-langpack-is-2.34-40.el9_1.1.x86_64.rpm �Iglibc-langpack-it-2.34-40.el9_1.1.x86_64.rpm �Jglibc-langpack-iu-2.34-40.el9_1.1.x86_64.rpm �Kglibc-langpack-ja-2.34-40.el9_1.1.x86_64.rpm �Lglibc-langpack-ka-2.34-40.el9_1.1.x86_64.rpm �Mglibc-langpack-kab-2.34-40.el9_1.1.x86_64.rpm �Nglibc-langpack-kk-2.34-40.el9_1.1.x86_64.rpm �Oglibc-langpack-kl-2.34-40.el9_1.1.x86_64.rpm �Pglibc-langpack-km-2.34-40.el9_1.1.x86_64.rpm �Qglibc-langpack-kn-2.34-40.el9_1.1.x86_64.rpm �Rglibc-langpack-ko-2.34-40.el9_1.1.x86_64.rpm �Sglibc-langpack-kok-2.34-40.el9_1.1.x86_64.rpm �Tglibc-langpack-ks-2.34-40.el9_1.1.x86_64.rpm �Uglibc-langpack-ku-2.34-40.el9_1.1.x86_64.rpm �Vglibc-langpack-kw-2.34-40.el9_1.1.x86_64.rpm �Wglibc-langpack-ky-2.34-40.el9_1.1.x86_64.rpm �Xglibc-langpack-lb-2.34-40.el9_1.1.x86_64.rpm �Yglibc-langpack-lg-2.34-40.el9_1.1.x86_64.rpm �Zglibc-langpack-li-2.34-40.el9_1.1.x86_64.rpm �[glibc-langpack-lij-2.34-40.el9_1.1.x86_64.rpm �\glibc-langpack-ln-2.34-40.el9_1.1.x86_64.rpm �]glibc-langpack-lo-2.34-40.el9_1.1.x86_64.rpm �^glibc-langpack-lt-2.34-40.el9_1.1.x86_64.rpm �_glibc-langpack-lv-2.34-40.el9_1.1.x86_64.rpm �`glibc-langpack-lzh-2.34-40.el9_1.1.x86_64.rpm �aglibc-langpack-mag-2.34-40.el9_1.1.x86_64.rpm �bglibc-langpack-mai-2.34-40.el9_1.1.x86_64.rpm �cglibc-langpack-mfe-2.34-40.el9_1.1.x86_64.rpm �dglibc-langpack-mg-2.34-40.el9_1.1.x86_64.rpm �eglibc-langpack-mhr-2.34-40.el9_1.1.x86_64.rpm �fglibc-langpack-mi-2.34-40.el9_1.1.x86_64.rpm �gglibc-langpack-miq-2.34-40.el9_1.1.x86_64.rpm �hglibc-langpack-mjw-2.34-40.el9_1.1.x86_64.rpm �iglibc-langpack-mk-2.34-40.el9_1.1.x86_64.rpm �jglibc-langpack-ml-2.34-40.el9_1.1.x86_64.rpm �kglibc-langpack-mn-2.34-40.el9_1.1.x86_64.rpm �lglibc-langpack-mni-2.34-40.el9_1.1.x86_64.rpm �mglibc-langpack-mnw-2.34-40.el9_1.1.x86_64.rpm �nglibc-langpack-mr-2.34-40.el9_1.1.x86_64.rpm �oglibc-langpack-ms-2.34-40.el9_1.1.x86_64.rpm �pglibc-langpack-mt-2.34-40.el9_1.1.x86_64.rpm �qglibc-langpack-my-2.34-40.el9_1.1.x86_64.rpm �rglibc-langpack-nan-2.34-40.el9_1.1.x86_64.rpm �sglibc-langpack-nb-2.34-40.el9_1.1.x86_64.rpm �tglibc-langpack-nds-2.34-40.el9_1.1.x86_64.rpm �uglibc-langpack-ne-2.34-40.el9_1.1.x86_64.rpm �vglibc-langpack-nhn-2.34-40.el9_1.1.x86_64.rpm �wglibc-langpack-niu-2.34-40.el9_1.1.x86_64.rpm �xglibc-langpack-nl-2.34-40.el9_1.1.x86_64.rpm �yglibc-langpack-nn-2.34-40.el9_1.1.x86_64.rpm �zglibc-langpack-nr-2.34-40.el9_1.1.x86_64.rpm �{glibc-langpack-nso-2.34-40.el9_1.1.x86_64.rpm �|glibc-langpack-oc-2.34-40.el9_1.1.x86_64.rpm �}glibc-langpack-om-2.34-40.el9_1.1.x86_64.rpm �~glibc-langpack-or-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-os-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-pa-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-pap-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-pl-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ps-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-pt-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-quz-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-raj-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ro-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ru-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-rw-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-sa-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sah-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sat-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-sc-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sd-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-se-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sgs-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-shn-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-shs-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-si-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sid-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sk-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sl-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sm-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-so-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sq-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sr-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-ss-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-st-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sv-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-sw-2.34-40.el9_1.1.x86_64.rpm �glibc-langpack-szl-2.34-40.el9_1.1.x86_64.rpm � glibc-langpack-ta-2.34-40.el9_1.1.x86_64.rpm �!glibc-langpack-tcy-2.34-40.el9_1.1.x86_64.rpm �"glibc-langpack-te-2.34-40.el9_1.1.x86_64.rpm �#glibc-langpack-tg-2.34-40.el9_1.1.x86_64.rpm �$glibc-langpack-th-2.34-40.el9_1.1.x86_64.rpm �%glibc-langpack-the-2.34-40.el9_1.1.x86_64.rpm �&glibc-langpack-ti-2.34-40.el9_1.1.x86_64.rpm �'glibc-langpack-tig-2.34-40.el9_1.1.x86_64.rpm �(glibc-langpack-tk-2.34-40.el9_1.1.x86_64.rpm �)glibc-langpack-tl-2.34-40.el9_1.1.x86_64.rpm �*glibc-langpack-tn-2.34-40.el9_1.1.x86_64.rpm �+glibc-langpack-to-2.34-40.el9_1.1.x86_64.rpm �,glibc-langpack-tpi-2.34-40.el9_1.1.x86_64.rpm �-glibc-langpack-tr-2.34-40.el9_1.1.x86_64.rpm �.glibc-langpack-ts-2.34-40.el9_1.1.x86_64.rpm �/glibc-langpack-tt-2.34-40.el9_1.1.x86_64.rpm �0glibc-langpack-ug-2.34-40.el9_1.1.x86_64.rpm �1glibc-langpack-uk-2.34-40.el9_1.1.x86_64.rpm �2glibc-langpack-unm-2.34-40.el9_1.1.x86_64.rpm �3glibc-langpack-ur-2.34-40.el9_1.1.x86_64.rpm �4glibc-langpack-uz-2.34-40.el9_1.1.x86_64.rpm �5glibc-langpack-ve-2.34-40.el9_1.1.x86_64.rpm �6glibc-langpack-vi-2.34-40.el9_1.1.x86_64.rpm �7glibc-langpack-wa-2.34-40.el9_1.1.x86_64.rpm �8glibc-langpack-wae-2.34-40.el9_1.1.x86_64.rpm �9glibc-langpack-wal-2.34-40.el9_1.1.x86_64.rpm �:glibc-langpack-wo-2.34-40.el9_1.1.x86_64.rpm �;glibc-langpack-xh-2.34-40.el9_1.1.x86_64.rpm �<glibc-langpack-yi-2.34-40.el9_1.1.x86_64.rpm �=glibc-langpack-yo-2.34-40.el9_1.1.x86_64.rpm �>glibc-langpack-yue-2.34-40.el9_1.1.x86_64.rpm �?glibc-langpack-yuw-2.34-40.el9_1.1.x86_64.rpm �@glibc-langpack-zh-2.34-40.el9_1.1.x86_64.rpm �Aglibc-langpack-zu-2.34-40.el9_1.1.x86_64.rpm �Bglibc-minimal-langpack-2.34-40.el9_1.1.x86_64.rpm clibnsl-2.34-40.el9_1.1.i686.rpm clibnsl-2.34-40.el9_1.1.x86_64.rpm �Dnscd-2.34-40.el9_1.1.x86_64.rpm ����W�r ��Pbugfix chrony bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=1953463 1953463 https://bugzilla.redhat.com/show_bug.cgi?id=1954483 1954483 https://bugzilla.redhat.com/show_bug.cgi?id=2047415 2047415 https://bugzilla.redhat.com/show_bug.cgi?id=2051441 2051441 https://errata.rockylinux.org/RLBA-2022:8273 RLBA-2022:8273 RLBA-2022:8273 �b�0chrony-4.2-1.el9.rocky.1.0.x86_64.rpm �b�0chrony-4.2-1.el9.rocky.1.0.x86_64.rpm ����W� ��]Bbugfix expat bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2067201 2067201 https://errata.rockylinux.org/RLBA-2022:8290 RLBA-2022:8290 RLBA-2022:8290 `�hexpat-2.4.9-1.el9_1.1.i686.rpm `�hexpat-2.4.9-1.el9_1.1.x86_64.rpm `�hexpat-2.4.9-1.el9_1.1.i686.rpm `�hexpat-2.4.9-1.el9_1.1.x86_64.rpm ����[� ��zBBBBBBBBsecurity Low: curl security update �T���>https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775 CVE-2022-27775 CVE-2022-27775 https://bugzilla.redhat.com/show_bug.cgi?id=2078388 2078388 https://errata.rockylinux.org/RLSA-2022:8299 RLSA-2022:8299 RLSA-2022:8299 �o;curl-7.76.1-19.el9_1.1.x86_64.rpm �p;curl-minimal-7.76.1-19.el9_1.1.x86_64.rpm �;libcurl-7.76.1-19.el9_1.1.i686.rpm �;libcurl-7.76.1-19.el9_1.1.x86_64.rpm �;libcurl-minimal-7.76.1-19.el9_1.1.i686.rpm �;libcurl-minimal-7.76.1-19.el9_1.1.x86_64.rpm �o;curl-7.76.1-19.el9_1.1.x86_64.rpm �p;curl-minimal-7.76.1-19.el9_1.1.x86_64.rpm �;libcurl-7.76.1-19.el9_1.1.i686.rpm �;libcurl-7.76.1-19.el9_1.1.x86_64.rpm �;libcurl-minimal-7.76.1-19.el9_1.1.i686.rpm �;libcurl-minimal-7.76.1-19.el9_1.1.x86_64.rpm ����]� ��OBBBBBbugfix device-mapper-multipath bug fix and enhancement update ��Chttps://bugzilla.redhat.com/show_bug.cgi?id=2084358 2084358 https://bugzilla.redhat.com/show_bug.cgi?id=2084365 2084365 https://bugzilla.redhat.com/show_bug.cgi?id=2119896 2119896 https://bugzilla.redhat.com/show_bug.cgi?id=2121277 2121277 https://errata.rockylinux.org/RLBA-2022:8313 RLBA-2022:8313 RLBA-2022:8313 �h_device-mapper-multipath-0.8.7-12.el9_1.1.x86_64.rpm �+_device-mapper-multipath-libs-0.8.7-12.el9_1.1.i686.rpm �+_device-mapper-multipath-libs-0.8.7-12.el9_1.1.x86_64.rpm �v_kpartx-0.8.7-12.el9_1.1.x86_64.rpm �h_device-mapper-multipath-0.8.7-12.el9_1.1.x86_64.rpm �+_device-mapper-multipath-libs-0.8.7-12.el9_1.1.i686.rpm �+_device-mapper-multipath-libs-0.8.7-12.el9_1.1.x86_64.rpm �v_kpartx-0.8.7-12.el9_1.1.x86_64.rpm ����_� ��[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix sssd bug fix and enhancement update ��Bhttps://bugzilla.redhat.com/show_bug.cgi?id=1661055 1661055 https://bugzilla.redhat.com/show_bug.cgi?id=1749279 1749279 https://bugzilla.redhat.com/show_bug.cgi?id=1859751 1859751 https://bugzilla.redhat.com/show_bug.cgi?id=1893192 1893192 https://bugzilla.redhat.com/show_bug.cgi?id=1915564 1915564 https://bugzilla.redhat.com/show_bug.cgi?id=1925559 1925559 https://bugzilla.redhat.com/show_bug.cgi?id=1927195 1927195 https://bugzilla.redhat.com/show_bug.cgi?id=1927553 1927553 https://bugzilla.redhat.com/show_bug.cgi?id=1936551 1936551 https://bugzilla.redhat.com/show_bug.cgi?id=1937895 1937895 https://bugzilla.redhat.com/show_bug.cgi?id=2056482 2056482 https://bugzilla.redhat.com/show_bug.cgi?id=2061795 2061795 https://bugzilla.redhat.com/show_bug.cgi?id=2062665 2062665 https://bugzilla.redhat.com/show_bug.cgi?id=2062716 2062716 https://bugzilla.redhat.com/show_bug.cgi?id=2065098 2065098 https://bugzilla.redhat.com/show_bug.cgi?id=2065693 2065693 https://bugzilla.redhat.com/show_bug.cgi?id=2069376 2069376 https://bugzilla.redhat.com/show_bug.cgi?id=2070138 2070138 https://bugzilla.redhat.com/show_bug.cgi?id=2070189 2070189 https://bugzilla.redhat.com/show_bug.cgi?id=2072640 2072640 https://bugzilla.redhat.com/show_bug.cgi?id=2073095 2073095 https://bugzilla.redhat.com/show_bug.cgi?id=2082455 2082455 https://bugzilla.redhat.com/show_bug.cgi?id=2087581 2087581 https://bugzilla.redhat.com/show_bug.cgi?id=2089216 2089216 https://bugzilla.redhat.com/show_bug.cgi?id=2090776 2090776 https://bugzilla.redhat.com/show_bug.cgi?id=2098654 2098654 https://bugzilla.redhat.com/show_bug.cgi?id=2109451 2109451 https://bugzilla.redhat.com/show_bug.cgi?id=2116389 2116389 https://bugzilla.redhat.com/show_bug.cgi?id=2119373 2119373 https://bugzilla.redhat.com/show_bug.cgi?id=2120657 2120657 https://errata.rockylinux.org/RLBA-2022:8325 RLBA-2022:8325 RLBA-2022:8325 "Clibipa_hbac-2.7.3-4.el9_1.3.i686.rpm Clibipa_hbac-2.7.3-4.el9_1.3.x86_64.rpm �]libsss_autofs-2.7.3-4.el9_1.3.x86_64.rpm Dlibsss_certmap-2.7.3-4.el9_1.3.i686.rpm Dlibsss_certmap-2.7.3-4.el9_1.3.x86_64.rpm Elibsss_idmap-2.7.3-4.el9_1.3.i686.rpm Elibsss_idmap-2.7.3-4.el9_1.3.x86_64.rpm Flibsss_nss_idmap-2.7.3-4.el9_1.3.i686.rpm Flibsss_nss_idmap-2.7.3-4.el9_1.3.x86_64.rpm Glibsss_simpleifp-2.7.3-4.el9_1.3.i686.rpm Glibsss_simpleifp-2.7.3-4.el9_1.3.x86_64.rpm �^libsss_sudo-2.7.3-4.el9_1.3.x86_64.rpm �_python3-libipa_hbac-2.7.3-4.el9_1.3.x86_64.rpm �`python3-libsss_nss_idmap-2.7.3-4.el9_1.3.x86_64.rpm �apython3-sss-2.7.3-4.el9_1.3.x86_64.rpm �python3-sssdconfig-2.7.3-4.el9_1.3.noarch.rpm �bpython3-sss-murmur-2.7.3-4.el9_1.3.x86_64.rpm �csssd-2.7.3-4.el9_1.3.x86_64.rpm �dsssd-ad-2.7.3-4.el9_1.3.x86_64.rpm Hsssd-client-2.7.3-4.el9_1.3.i686.rpm Hsssd-client-2.7.3-4.el9_1.3.x86_64.rpm �esssd-common-2.7.3-4.el9_1.3.x86_64.rpm �fsssd-common-pac-2.7.3-4.el9_1.3.x86_64.rpm �gsssd-dbus-2.7.3-4.el9_1.3.x86_64.rpm �hsssd-ipa-2.7.3-4.el9_1.3.x86_64.rpm �isssd-kcm-2.7.3-4.el9_1.3.x86_64.rpm �jsssd-krb5-2.7.3-4.el9_1.3.x86_64.rpm �ksssd-krb5-common-2.7.3-4.el9_1.3.x86_64.rpm �lsssd-ldap-2.7.3-4.el9_1.3.x86_64.rpm �msssd-nfs-idmap-2.7.3-4.el9_1.3.x86_64.rpm �nsssd-polkit-rules-2.7.3-4.el9_1.3.x86_64.rpm �osssd-proxy-2.7.3-4.el9_1.3.x86_64.rpm �psssd-tools-2.7.3-4.el9_1.3.x86_64.rpm �qsssd-winbind-idmap-2.7.3-4.el9_1.3.x86_64.rpm "Clibipa_hbac-2.7.3-4.el9_1.3.i686.rpm Clibipa_hbac-2.7.3-4.el9_1.3.x86_64.rpm �]libsss_autofs-2.7.3-4.el9_1.3.x86_64.rpm Dlibsss_certmap-2.7.3-4.el9_1.3.i686.rpm Dlibsss_certmap-2.7.3-4.el9_1.3.x86_64.rpm Elibsss_idmap-2.7.3-4.el9_1.3.i686.rpm Elibsss_idmap-2.7.3-4.el9_1.3.x86_64.rpm Flibsss_nss_idmap-2.7.3-4.el9_1.3.i686.rpm Flibsss_nss_idmap-2.7.3-4.el9_1.3.x86_64.rpm Glibsss_simpleifp-2.7.3-4.el9_1.3.i686.rpm Glibsss_simpleifp-2.7.3-4.el9_1.3.x86_64.rpm �^libsss_sudo-2.7.3-4.el9_1.3.x86_64.rpm �_python3-libipa_hbac-2.7.3-4.el9_1.3.x86_64.rpm �`python3-libsss_nss_idmap-2.7.3-4.el9_1.3.x86_64.rpm �apython3-sss-2.7.3-4.el9_1.3.x86_64.rpm �python3-sssdconfig-2.7.3-4.el9_1.3.noarch.rpm �bpython3-sss-murmur-2.7.3-4.el9_1.3.x86_64.rpm �csssd-2.7.3-4.el9_1.3.x86_64.rpm �dsssd-ad-2.7.3-4.el9_1.3.x86_64.rpm Hsssd-client-2.7.3-4.el9_1.3.i686.rpm Hsssd-client-2.7.3-4.el9_1.3.x86_64.rpm �esssd-common-2.7.3-4.el9_1.3.x86_64.rpm �fsssd-common-pac-2.7.3-4.el9_1.3.x86_64.rpm �gsssd-dbus-2.7.3-4.el9_1.3.x86_64.rpm �hsssd-ipa-2.7.3-4.el9_1.3.x86_64.rpm �isssd-kcm-2.7.3-4.el9_1.3.x86_64.rpm �jsssd-krb5-2.7.3-4.el9_1.3.x86_64.rpm �ksssd-krb5-common-2.7.3-4.el9_1.3.x86_64.rpm �lsssd-ldap-2.7.3-4.el9_1.3.x86_64.rpm �msssd-nfs-idmap-2.7.3-4.el9_1.3.x86_64.rpm �nsssd-polkit-rules-2.7.3-4.el9_1.3.x86_64.rpm �osssd-proxy-2.7.3-4.el9_1.3.x86_64.rpm �psssd-tools-2.7.3-4.el9_1.3.x86_64.rpm �qsssd-winbind-idmap-2.7.3-4.el9_1.3.x86_64.rpm ����a� �)�WBBBBBBBBBBBBBBBBbugfix grub2 bug fix and enhancement update ��Ahttps://bugzilla.redhat.com/show_bug.cgi?id=2047979 2047979 https://errata.rockylinux.org/RLBA-2022:8326 RLBA-2022:8326 RLBA-2022:8326 �M3grub2-common-2.06-46.el9.rocky.0.1.noarch.rpm �N3grub2-efi-aa64-modules-2.06-46.el9.rocky.0.1.noarch.rpm �j3grub2-efi-x64-2.06-46.el9.rocky.0.1.x86_64.rpm �k3grub2-efi-x64-cdboot-2.06-46.el9.rocky.0.1.x86_64.rpm �O3grub2-efi-x64-modules-2.06-46.el9.rocky.0.1.noarch.rpm �l3grub2-pc-2.06-46.el9.rocky.0.1.x86_64.rpm �P3grub2-pc-modules-2.06-46.el9.rocky.0.1.noarch.rpm �m3grub2-tools-2.06-46.el9.rocky.0.1.x86_64.rpm �n3grub2-tools-efi-2.06-46.el9.rocky.0.1.x86_64.rpm �o3grub2-tools-extra-2.06-46.el9.rocky.0.1.x86_64.rpm �p3grub2-tools-minimal-2.06-46.el9.rocky.0.1.x86_64.rpm �M3grub2-common-2.06-46.el9.rocky.0.1.noarch.rpm �N3grub2-efi-aa64-modules-2.06-46.el9.rocky.0.1.noarch.rpm �j3grub2-efi-x64-2.06-46.el9.rocky.0.1.x86_64.rpm �k3grub2-efi-x64-cdboot-2.06-46.el9.rocky.0.1.x86_64.rpm �O3grub2-efi-x64-modules-2.06-46.el9.rocky.0.1.noarch.rpm �l3grub2-pc-2.06-46.el9.rocky.0.1.x86_64.rpm �P3grub2-pc-modules-2.06-46.el9.rocky.0.1.noarch.rpm �m3grub2-tools-2.06-46.el9.rocky.0.1.x86_64.rpm �n3grub2-tools-efi-2.06-46.el9.rocky.0.1.x86_64.rpm �o3grub2-tools-extra-2.06-46.el9.rocky.0.1.x86_64.rpm �p3grub2-tools-minimal-2.06-46.el9.rocky.0.1.x86_64.rpm ����b� �*�KBBBBBBBBBBBBBBBBbugfix systemd bug fix and enhancement update ��@https://bugzilla.redhat.com/show_bug.cgi?id=2059553 2059553 https://bugzilla.redhat.com/show_bug.cgi?id=2068043 2068043 https://bugzilla.redhat.com/show_bug.cgi?id=2073003 2073003 https://bugzilla.redhat.com/show_bug.cgi?id=2073994 2073994 https://bugzilla.redhat.com/show_bug.cgi?id=2083493 2083493 https://bugzilla.redhat.com/show_bug.cgi?id=2087652 2087652 https://bugzilla.redhat.com/show_bug.cgi?id=2087778 2087778 https://bugzilla.redhat.com/show_bug.cgi?id=2100340 2100340 https://bugzilla.redhat.com/show_bug.cgi?id=2100464 2100464 https://bugzilla.redhat.com/show_bug.cgi?id=2116681 2116681 https://bugzilla.redhat.com/show_bug.cgi?id=2118297 2118297 https://bugzilla.redhat.com/show_bug.cgi?id=2118668 2118668 https://bugzilla.redhat.com/show_bug.cgi?id=2120222 2120222 https://bugzilla.redhat.com/show_bug.cgi?id=2120604 2120604 https://bugzilla.redhat.com/show_bug.cgi?id=2121144 2121144 https://errata.rockylinux.org/RLBA-2022:8327 RLBA-2022:8327 RLBA-2022:8327 d"systemd-250-12.el9_1.1.i686.rpm d"systemd-250-12.el9_1.1.x86_64.rpm e"systemd-container-250-12.el9_1.1.i686.rpm e"systemd-container-250-12.el9_1.1.x86_64.rpm f"systemd-libs-250-12.el9_1.1.i686.rpm f"systemd-libs-250-12.el9_1.1.x86_64.rpm �E"systemd-oomd-250-12.el9_1.1.x86_64.rpm �F"systemd-pam-250-12.el9_1.1.x86_64.rpm �G"systemd-resolved-250-12.el9_1.1.x86_64.rpm �r"systemd-rpm-macros-250-12.el9_1.1.noarch.rpm �H"systemd-udev-250-12.el9_1.1.x86_64.rpm d"systemd-250-12.el9_1.1.i686.rpm d"systemd-250-12.el9_1.1.x86_64.rpm e"systemd-container-250-12.el9_1.1.i686.rpm e"systemd-container-250-12.el9_1.1.x86_64.rpm f"systemd-libs-250-12.el9_1.1.i686.rpm f"systemd-libs-250-12.el9_1.1.x86_64.rpm �E"systemd-oomd-250-12.el9_1.1.x86_64.rpm �F"systemd-pam-250-12.el9_1.1.x86_64.rpm �G"systemd-resolved-250-12.el9_1.1.x86_64.rpm �r"systemd-rpm-macros-250-12.el9_1.1.noarch.rpm �H"systemd-udev-250-12.el9_1.1.x86_64.rpm ����b� �+�VBBBsecurity Moderate: python3.9 security, bug fix, and enhancement update #��?�<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 CVE-2015-20107 CVE-2015-20107 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28861 CVE-2021-28861 CVE-2021-28861 https://bugzilla.redhat.com/show_bug.cgi?id=2054702 2054702 https://bugzilla.redhat.com/show_bug.cgi?id=2059951 2059951 https://bugzilla.redhat.com/show_bug.cgi?id=2075390 2075390 https://bugzilla.redhat.com/show_bug.cgi?id=2120642 2120642 https://bugzilla.redhat.com/show_bug.cgi?id=2128249 2128249 The following packages have been upgraded to a later upstream version: python3.9 (3.9.14). https://errata.rockylinux.org/RLSA-2022:8353 RLSA-2022:8353 RLSA-2022:8353 �� python3-3.9.14-1.el9_1.1.x86_64.rpm =� python3-libs-3.9.14-1.el9_1.1.i686.rpm =� python3-libs-3.9.14-1.el9_1.1.x86_64.rpm �� python3-3.9.14-1.el9_1.1.x86_64.rpm =� python3-libs-3.9.14-1.el9_1.1.i686.rpm =� python3-libs-3.9.14-1.el9_1.1.x86_64.rpm ����h�/ �.�lbugfix subscription-manager-cockpit bug fix and enhancement update ��{https://bugzilla.redhat.com/show_bug.cgi?id=2018221 2018221 https://bugzilla.redhat.com/show_bug.cgi?id=2023430 2023430 https://bugzilla.redhat.com/show_bug.cgi?id=2097919 2097919 https://errata.rockylinux.org/RLBA-2022:8366 RLBA-2022:8366 RLBA-2022:8366 �=�Jrhsm-icons-4-1.el9.rocky.0.1.noarch.rpm �H�Jsubscription-manager-cockpit-4-1.el9.rocky.0.1.noarch.rpm �=�Jrhsm-icons-4-1.el9.rocky.0.1.noarch.rpm �H�Jsubscription-manager-cockpit-4-1.el9.rocky.0.1.noarch.rpm ����j�E �/�XBBBBBBBbugfix cryptsetup bug fix and enhancement update ��zhttps://bugzilla.redhat.com/show_bug.cgi?id=2080516 2080516 https://errata.rockylinux.org/RLBA-2022:8399 RLBA-2022:8399 RLBA-2022:8399 �n>cryptsetup-2.4.3-5.el9_1.1.x86_64.rpm �>cryptsetup-libs-2.4.3-5.el9_1.1.i686.rpm �>cryptsetup-libs-2.4.3-5.el9_1.1.x86_64.rpm �>integritysetup-2.4.3-5.el9_1.1.x86_64.rpm �Q>veritysetup-2.4.3-5.el9_1.1.x86_64.rpm �n>cryptsetup-2.4.3-5.el9_1.1.x86_64.rpm �>cryptsetup-libs-2.4.3-5.el9_1.1.i686.rpm �>cryptsetup-libs-2.4.3-5.el9_1.1.x86_64.rpm �>integritysetup-2.4.3-5.el9_1.1.x86_64.rpm �Q>veritysetup-2.4.3-5.el9_1.1.x86_64.rpm ����r� � �pBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: kernel security and bug fix update B��y�Q https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2959 CVE-2022-2959 CVE-2022-2959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2964 CVE-2022-2964 CVE-2022-2964 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30594 CVE-2022-30594 CVE-2022-30594 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3077 CVE-2022-3077 CVE-2022-3077 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4139 CVE-2022-4139 CVE-2022-4139 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43945 CVE-2022-43945 CVE-2022-43945 https://bugzilla.redhat.com/show_bug.cgi?id=2067482 2067482 https://bugzilla.redhat.com/show_bug.cgi?id=2085300 2085300 https://bugzilla.redhat.com/show_bug.cgi?id=2103681 2103681 https://bugzilla.redhat.com/show_bug.cgi?id=2123309 2123309 https://bugzilla.redhat.com/show_bug.cgi?id=2141752 2141752 https://bugzilla.redhat.com/show_bug.cgi?id=2147572 2147572 https://errata.rockylinux.org/RLSA-2023:0334 RLSA-2023:0334 RLSA-2023:0334 I$bpftool-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm J$kernel-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm :$kernel-abi-stablelists-5.14.0-162.12.1.el9_1.0.2.noarch.rpm K$kernel-core-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm L$kernel-debug-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm M$kernel-debug-core-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm N$kernel-debug-modules-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm O$kernel-debug-modules-extra-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm P$kernel-modules-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm Q$kernel-modules-extra-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm R$kernel-tools-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm S$kernel-tools-libs-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm T$python3-perf-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm I$bpftool-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm J$kernel-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm :$kernel-abi-stablelists-5.14.0-162.12.1.el9_1.0.2.noarch.rpm K$kernel-core-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm L$kernel-debug-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm M$kernel-debug-core-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm N$kernel-debug-modules-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm O$kernel-debug-modules-extra-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm P$kernel-modules-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm Q$kernel-modules-extra-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm R$kernel-tools-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm S$kernel-tools-libs-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm T$python3-perf-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm ����y� � �JBsecurity Important: libksba security update B��J�Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47629 CVE-2022-47629 CVE-2022-47629 https://bugzilla.redhat.com/show_bug.cgi?id=2161571 2161571 https://errata.rockylinux.org/RLSA-2023:0626 RLSA-2023:0626 RLSA-2023:0626 ��@libksba-1.5.1-6.el9_1.i686.rpm ��@libksba-1.5.1-6.el9_1.x86_64.rpm ��@libksba-1.5.1-6.el9_1.i686.rpm ��@libksba-1.5.1-6.el9_1.x86_64.rpm ����|�W ��NBBBbugfix selinux-policy bug fix and enhancement update ���}https://errata.rockylinux.org/RLBA-2023:0669 RLBA-2023:0669 RLBA-2023:0669 k�selinux-policy-34.1.43-1.el9_1.1.noarch.rpm l�selinux-policy-doc-34.1.43-1.el9_1.1.noarch.rpm m�selinux-policy-mls-34.1.43-1.el9_1.1.noarch.rpm n�selinux-policy-sandbox-34.1.43-1.el9_1.1.noarch.rpm o�selinux-policy-targeted-34.1.43-1.el9_1.1.noarch.rpm k�selinux-policy-34.1.43-1.el9_1.1.noarch.rpm l�selinux-policy-doc-34.1.43-1.el9_1.1.noarch.rpm m�selinux-policy-mls-34.1.43-1.el9_1.1.noarch.rpm n�selinux-policy-sandbox-34.1.43-1.el9_1.1.noarch.rpm o�selinux-policy-targeted-34.1.43-1.el9_1.1.noarch.rpm ����|� �&�TBBBBBBBBBBBBBBBBsecurity Moderate: grub2 security update #���Dhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2601 CVE-2022-2601 CVE-2022-2601 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3775 CVE-2022-3775 CVE-2022-3775 https://bugzilla.redhat.com/show_bug.cgi?id=2112975 2112975 https://bugzilla.redhat.com/show_bug.cgi?id=2138880 2138880 https://errata.rockylinux.org/RLSA-2023:0752 RLSA-2023:0752 RLSA-2023:0752 �M4grub2-common-2.06-46.el9_1.3.rocky.0.2.noarch.rpm �N4grub2-efi-aa64-modules-2.06-46.el9_1.3.rocky.0.2.noarch.rpm �j4grub2-efi-x64-2.06-46.el9_1.3.rocky.0.2.x86_64.rpm �k4grub2-efi-x64-cdboot-2.06-46.el9_1.3.rocky.0.2.x86_64.rpm �O4grub2-efi-x64-modules-2.06-46.el9_1.3.rocky.0.2.noarch.rpm �l4grub2-pc-2.06-46.el9_1.3.rocky.0.2.x86_64.rpm �P4grub2-pc-modules-2.06-46.el9_1.3.rocky.0.2.noarch.rpm �m4grub2-tools-2.06-46.el9_1.3.rocky.0.2.x86_64.rpm �n4grub2-tools-efi-2.06-46.el9_1.3.rocky.0.2.x86_64.rpm �o4grub2-tools-extra-2.06-46.el9_1.3.rocky.0.2.x86_64.rpm �p4grub2-tools-minimal-2.06-46.el9_1.3.rocky.0.2.x86_64.rpm �M4grub2-common-2.06-46.el9_1.3.rocky.0.2.noarch.rpm �N4grub2-efi-aa64-modules-2.06-46.el9_1.3.rocky.0.2.noarch.rpm �j4grub2-efi-x64-2.06-46.el9_1.3.rocky.0.2.x86_64.rpm �k4grub2-efi-x64-cdboot-2.06-46.el9_1.3.rocky.0.2.x86_64.rpm �O4grub2-efi-x64-modules-2.06-46.el9_1.3.rocky.0.2.noarch.rpm �l4grub2-pc-2.06-46.el9_1.3.rocky.0.2.x86_64.rpm �P4grub2-pc-modules-2.06-46.el9_1.3.rocky.0.2.noarch.rpm �m4grub2-tools-2.06-46.el9_1.3.rocky.0.2.x86_64.rpm �n4grub2-tools-efi-2.06-46.el9_1.3.rocky.0.2.x86_64.rpm �o4grub2-tools-extra-2.06-46.el9_1.3.rocky.0.2.x86_64.rpm �p4grub2-tools-minimal-2.06-46.el9_1.3.rocky.0.2.x86_64.rpm ����|�^ �)�gbugfix sos bug fix and enhancement update ��U�rhttps://bugzilla.redhat.com/show_bug.cgi?id=2166621 2166621 * The sos tool has been upgraded to the latest 4.5.0 upstream release, which includes a lot of underlying improvements and fixes. https://errata.rockylinux.org/RLBA-2023:1301 RLBA-2023:1301 RLBA-2023:1301 � �Lsos-4.5.0-1.el9.noarch.rpm � �Lsos-audit-4.5.0-1.el9.noarch.rpm � �Lsos-4.5.0-1.el9.noarch.rpm � �Lsos-audit-4.5.0-1.el9.noarch.rpm ����G� �/�jBBBsecurity Important: openssl security and bug fix update B��G�5https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4203 CVE-2022-4203 CVE-2022-4203 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4304 CVE-2022-4304 CVE-2022-4304 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4450 CVE-2022-4450 CVE-2022-4450 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0215 CVE-2023-0215 CVE-2023-0215 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0216 CVE-2023-0216 CVE-2023-0216 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0217 CVE-2023-0217 CVE-2023-0217 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0286 CVE-2023-0286 CVE-2023-0286 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0401 CVE-2023-0401 CVE-2023-0401 https://bugzilla.redhat.com/show_bug.cgi?id=2144000 2144000 * HMAC generation should reject key lengths < 112 bits or provide an indicator in FIPS mode https://bugzilla.redhat.com/show_bug.cgi?id=2144003 2144003 * In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 https://bugzilla.redhat.com/show_bug.cgi?id=2144006 2144006 https://bugzilla.redhat.com/show_bug.cgi?id=2144008 2144008 * stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake https://bugzilla.redhat.com/show_bug.cgi?id=2144010 2144010 * In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator https://bugzilla.redhat.com/show_bug.cgi?id=2144012 2144012 * In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator https://bugzilla.redhat.com/show_bug.cgi?id=2144015 2144015 * In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator https://bugzilla.redhat.com/show_bug.cgi?id=2144017 2144017 * In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 https://bugzilla.redhat.com/show_bug.cgi?id=2144019 2144019 * In FIPS mode, openssl should reject KDF input and output key lengths < 112 bits or provide an indicator https://bugzilla.redhat.com/show_bug.cgi?id=2145170 2145170 * In FIPS mode, openssl should reject RSA keys < 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator https://bugzilla.redhat.com/show_bug.cgi?id=2158412 2158412 * OpenSSL FIPS checksum code needs update https://bugzilla.redhat.com/show_bug.cgi?id=2164440 2164440 https://bugzilla.redhat.com/show_bug.cgi?id=2164487 2164487 https://bugzilla.redhat.com/show_bug.cgi?id=2164488 2164488 https://bugzilla.redhat.com/show_bug.cgi?id=2164492 2164492 https://bugzilla.redhat.com/show_bug.cgi?id=2164494 2164494 https://bugzilla.redhat.com/show_bug.cgi?id=2164497 2164497 https://bugzilla.redhat.com/show_bug.cgi?id=2164499 2164499 https://bugzilla.redhat.com/show_bug.cgi?id=2164500 2164500 https://errata.rockylinux.org/RLSA-2023:0946 RLSA-2023:0946 RLSA-2023:0946 �@�`openssl-3.0.1-47.el9_1.x86_64.rpm x�`openssl-libs-3.0.1-47.el9_1.i686.rpm x�`openssl-libs-3.0.1-47.el9_1.x86_64.rpm �@�`openssl-3.0.1-47.el9_1.x86_64.rpm x�`openssl-libs-3.0.1-47.el9_1.i686.rpm x�`openssl-libs-3.0.1-47.el9_1.x86_64.rpm ����n�X �5�pBBBbugfix ipset bug fix and enhancement advisory ��|�5https://bugzilla.redhat.com/show_bug.cgi?id=2043008 2043008 * systemctl restart ipset extremely slow restoring large saved set https://errata.rockylinux.org/RLBA-2023:0947 RLBA-2023:0947 RLBA-2023:0947 �1�ipset-libs-7.11-7.el9_1.x86_64.rpm �r�ipset-7.11-7.el9_1.x86_64.rpm �1�ipset-libs-7.11-7.el9_1.i686.rpm �1�ipset-libs-7.11-7.el9_1.x86_64.rpm �r�ipset-7.11-7.el9_1.x86_64.rpm �1�ipset-libs-7.11-7.el9_1.i686.rpm ����:�Y �9�vBbugfix libnetfilter_conntrack bug fix and enhancement update ��1�https://bugzilla.redhat.com/show_bug.cgi?id=2122641 2122641 * conntrack -D with filters sometimes ignores the filters and deletes all connection state https://errata.rockylinux.org/RLBA-2023:0948 RLBA-2023:0948 RLBA-2023:0948 ��+libnetfilter_conntrack-1.0.8-5.el9_1.i686.rpm ��+libnetfilter_conntrack-1.0.8-5.el9_1.x86_64.rpm ��+libnetfilter_conntrack-1.0.8-5.el9_1.i686.rpm ��+libnetfilter_conntrack-1.0.8-5.el9_1.x86_64.rpm ����:�Z ��zBBBBBbugfix iptables bug fix and enhancement update ��C�*https://bugzilla.redhat.com/show_bug.cgi?id=2136584 2136584 * ebtables among-src partially broken https://errata.rockylinux.org/RLBA-2023:0949 RLBA-2023:0949 RLBA-2023:0949 �2�iptables-libs-1.8.8-6.el9_1.i686.rpm �2�iptables-libs-1.8.8-6.el9_1.x86_64.rpm �s�iptables-nft-1.8.8-6.el9_1.x86_64.rpm �t�iptables-utils-1.8.8-6.el9_1.x86_64.rpm �2�iptables-libs-1.8.8-6.el9_1.i686.rpm �2�iptables-libs-1.8.8-6.el9_1.x86_64.rpm �s�iptables-nft-1.8.8-6.el9_1.x86_64.rpm �t�iptables-utils-1.8.8-6.el9_1.x86_64.rpm ����:�[ ��BBBBbugfix nftables bug fix and enhancement update ��m� https://bugzilla.redhat.com/show_bug.cgi?id=1973687 1973687 * Make upstream test suite pass https://bugzilla.redhat.com/show_bug.cgi?id=2061940 2061940 * Prevent port-shadow attacks in sample nat config https://bugzilla.redhat.com/show_bug.cgi?id=2094887 2094887 * nftables set concatenation match (ether saddr . vlan id) displays wrong https://bugzilla.redhat.com/show_bug.cgi?id=2094890 2094890 * nftables denies rule with explicit ether type match and VLAN ID in set concatenation https://bugzilla.redhat.com/show_bug.cgi?id=2094894 2094894 * nft asserts if set concatenation contains a constant https://bugzilla.redhat.com/show_bug.cgi?id=2113874 2113874 * nftables add ipsec rule fail https://bugzilla.redhat.com/show_bug.cgi?id=2115627 2115627 * NFT delete element rule return false value. https://bugzilla.redhat.com/show_bug.cgi?id=2130721 2130721 * nft: netlink_delinearize.c:2695: netlink_delinearize_rule: Assertion `pctx->table != NULL' failed. https://errata.rockylinux.org/RLBA-2023:0950 RLBA-2023:0950 RLBA-2023:0950 �J�[nftables-1.0.4-9.el9_1.i686.rpm �J�[nftables-1.0.4-9.el9_1.x86_64.rpm ��[python3-nftables-1.0.4-9.el9_1.x86_64.rpm �J�[nftables-1.0.4-9.el9_1.i686.rpm �J�[nftables-1.0.4-9.el9_1.x86_64.rpm ��[python3-nftables-1.0.4-9.el9_1.x86_64.rpm ����:� � �Hsecurity Moderate: python-setuptools security update #��s�^https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40897 CVE-2022-40897 CVE-2022-40897 https://bugzilla.redhat.com/show_bug.cgi?id=2158559 2158559 https://errata.rockylinux.org/RLSA-2023:0952 RLSA-2023:0952 RLSA-2023:0952 �6�Rpython3-setuptools-53.0.0-10.el9_1.1.noarch.rpm �7�Rpython3-setuptools-wheel-53.0.0-10.el9_1.1.noarch.rpm �6�Rpython3-setuptools-53.0.0-10.el9_1.1.noarch.rpm �7�Rpython3-setuptools-wheel-53.0.0-10.el9_1.1.noarch.rpm ����:� ��KBBBsecurity Moderate: python3.9 security update #��Q�9https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45061 CVE-2022-45061 CVE-2022-45061 https://bugzilla.redhat.com/show_bug.cgi?id=2144072 2144072 https://errata.rockylinux.org/RLSA-2023:0953 RLSA-2023:0953 RLSA-2023:0953 ��spython3-3.9.14-1.el9_1.2.x86_64.rpm =�spython3-libs-3.9.14-1.el9_1.2.i686.rpm =�spython3-libs-3.9.14-1.el9_1.2.x86_64.rpm ��spython3-3.9.14-1.el9_1.2.x86_64.rpm =�spython3-libs-3.9.14-1.el9_1.2.i686.rpm =�spython3-libs-3.9.14-1.el9_1.2.x86_64.rpm ����;� �#�QBBBBBBBBBBBBBBBBsecurity Moderate: systemd security update #�� �^https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4415 CVE-2022-4415 CVE-2022-4415 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45873 CVE-2022-45873 CVE-2022-45873 https://bugzilla.redhat.com/show_bug.cgi?id=2149063 2149063 https://bugzilla.redhat.com/show_bug.cgi?id=2155515 2155515 https://errata.rockylinux.org/RLSA-2023:0954 RLSA-2023:0954 RLSA-2023:0954 d6systemd-250-12.el9_1.3.i686.rpm d6systemd-250-12.el9_1.3.x86_64.rpm e6systemd-container-250-12.el9_1.3.i686.rpm e6systemd-container-250-12.el9_1.3.x86_64.rpm f6systemd-libs-250-12.el9_1.3.i686.rpm f6systemd-libs-250-12.el9_1.3.x86_64.rpm �E6systemd-oomd-250-12.el9_1.3.x86_64.rpm �F6systemd-pam-250-12.el9_1.3.x86_64.rpm �G6systemd-resolved-250-12.el9_1.3.x86_64.rpm �r6systemd-rpm-macros-250-12.el9_1.3.noarch.rpm �H6systemd-udev-250-12.el9_1.3.x86_64.rpm d6systemd-250-12.el9_1.3.i686.rpm d6systemd-250-12.el9_1.3.x86_64.rpm e6systemd-container-250-12.el9_1.3.i686.rpm e6systemd-container-250-12.el9_1.3.x86_64.rpm f6systemd-libs-250-12.el9_1.3.i686.rpm f6systemd-libs-250-12.el9_1.3.x86_64.rpm �E6systemd-oomd-250-12.el9_1.3.x86_64.rpm �F6systemd-pam-250-12.el9_1.3.x86_64.rpm �G6systemd-resolved-250-12.el9_1.3.x86_64.rpm �r6systemd-rpm-macros-250-12.el9_1.3.noarch.rpm �H6systemd-udev-250-12.el9_1.3.x86_64.rpm ����;�\ �&�dbugfix autofs bug fix and enhancement update ��h�https://errata.rockylinux.org/RLBA-2023:0956 RLBA-2023:0956 RLBA-2023:0956 �a�autofs-5.1.7-32.el9_1.1.x86_64.rpm �a�autofs-5.1.7-32.el9_1.1.x86_64.rpm ����;� �*�gBsecurity Moderate: lua security update #��z�9https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43519 CVE-2021-43519 CVE-2021-43519 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44964 CVE-2021-44964 CVE-2021-44964 https://bugzilla.redhat.com/show_bug.cgi?id=2047672 2047672 https://bugzilla.redhat.com/show_bug.cgi?id=2064772 2064772 https://errata.rockylinux.org/RLSA-2023:0957 RLSA-2023:0957 RLSA-2023:0957 �H�vlua-libs-5.4.4-2.el9_1.i686.rpm �H�vlua-libs-5.4.4-2.el9_1.x86_64.rpm �H�vlua-libs-5.4.4-2.el9_1.i686.rpm �H�vlua-libs-5.4.4-2.el9_1.x86_64.rpm ����;� �.�kBsecurity Moderate: vim security update #��3�ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47024 CVE-2022-47024 CVE-2022-47024 https://bugzilla.redhat.com/show_bug.cgi?id=2163613 2163613 https://errata.rockylinux.org/RLSA-2023:0958 RLSA-2023:0958 RLSA-2023:0958 �W�^vim-filesystem-8.2.2637-20.el9_1.noarch.rpm ��^vim-minimal-8.2.2637-20.el9_1.x86_64.rpm �W�^vim-filesystem-8.2.2637-20.el9_1.noarch.rpm ��^vim-minimal-8.2.2637-20.el9_1.x86_64.rpm ����;�] �4�oBBBbugfix selinux-policy bug fix and enhancement update ���Ehttps://bugzilla.redhat.com/show_bug.cgi?id=2168961 2168961 * selinux-policy AVC denials during ipa trust-add https://errata.rockylinux.org/RLBA-2023:0960 RLBA-2023:0960 RLBA-2023:0960 k�selinux-policy-34.1.43-1.el9_1.2.noarch.rpm l�selinux-policy-doc-34.1.43-1.el9_1.2.noarch.rpm m�selinux-policy-mls-34.1.43-1.el9_1.2.noarch.rpm n�selinux-policy-sandbox-34.1.43-1.el9_1.2.noarch.rpm o�selinux-policy-targeted-34.1.43-1.el9_1.2.noarch.rpm k�selinux-policy-34.1.43-1.el9_1.2.noarch.rpm l�selinux-policy-doc-34.1.43-1.el9_1.2.noarch.rpm m�selinux-policy-mls-34.1.43-1.el9_1.2.noarch.rpm n�selinux-policy-sandbox-34.1.43-1.el9_1.2.noarch.rpm o�selinux-policy-targeted-34.1.43-1.el9_1.2.noarch.rpm ����;�! �7�usecurity Moderate: tar security update #��]�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48303 CVE-2022-48303 CVE-2022-48303 https://bugzilla.redhat.com/show_bug.cgi?id=2149722 2149722 https://errata.rockylinux.org/RLSA-2023:0959 RLSA-2023:0959 RLSA-2023:0959 �I�tar-1.34-6.el9_1.x86_64.rpm �I�tar-1.34-6.el9_1.x86_64.rpm ����;�_ �:�xbugfix kexec-tools bug fix and enhancement update ��shttps://bugzilla.redhat.com/show_bug.cgi?id=1962421 1962421 https://bugzilla.redhat.com/show_bug.cgi?id=2044804 2044804 https://bugzilla.redhat.com/show_bug.cgi?id=2045949 2045949 https://bugzilla.redhat.com/show_bug.cgi?id=2064708 2064708 https://bugzilla.redhat.com/show_bug.cgi?id=2076206 2076206 https://bugzilla.redhat.com/show_bug.cgi?id=2076416 2076416 https://bugzilla.redhat.com/show_bug.cgi?id=2083475 2083475 https://bugzilla.redhat.com/show_bug.cgi?id=2085347 2085347 https://bugzilla.redhat.com/show_bug.cgi?id=2089871 2089871 https://bugzilla.redhat.com/show_bug.cgi?id=2090534 2090534 https://bugzilla.redhat.com/show_bug.cgi?id=2104534 2104534 https://bugzilla.redhat.com/show_bug.cgi?id=2111857 2111857 https://bugzilla.redhat.com/show_bug.cgi?id=2120186 2120186 https://bugzilla.redhat.com/show_bug.cgi?id=2120188 2120188 https://bugzilla.redhat.com/show_bug.cgi?id=2120914 2120914 https://bugzilla.redhat.com/show_bug.cgi?id=2120916 2120916 https://bugzilla.redhat.com/show_bug.cgi?id=2133129 2133129 https://bugzilla.redhat.com/show_bug.cgi?id=2151500 2151500 https://bugzilla.redhat.com/show_bug.cgi?id=2151842 2151842 https://bugzilla.redhat.com/show_bug.cgi?id=2168504 2168504 https://errata.rockylinux.org/RLBA-2023:2463 RLBA-2023:2463 RLBA-2023:2463 �C�kexec-tools-2.0.25-13.el9_2.x86_64.rpm �C�kexec-tools-2.0.25-13.el9_2.x86_64.rpm ����R�` �=�{bugfix rng-tools bug fix and enhancement update ��rhttps://bugzilla.redhat.com/show_bug.cgi?id=2124605 2124605 https://bugzilla.redhat.com/show_bug.cgi?id=2156554 2156554 https://errata.rockylinux.org/RLBA-2023:2473 RLBA-2023:2473 RLBA-2023:2473 � �Jrng-tools-6.15-3.el9.x86_64.rpm � �Jrng-tools-6.15-3.el9.x86_64.rpm ����S�a ��~Bbugfix libsepol bug fix and enhancement update ��qhttps://bugzilla.redhat.com/show_bug.cgi?id=2136212 2136212 https://bugzilla.redhat.com/show_bug.cgi?id=2145224 2145224 https://errata.rockylinux.org/RLBA-2023:2480 RLBA-2023:2480 RLBA-2023:2480 �A�libsepol-3.5-1.el9.i686.rpm �A�libsepol-3.5-1.el9.x86_64.rpm �A�libsepol-3.5-1.el9.i686.rpm �A�libsepol-3.5-1.el9.x86_64.rpm ����S�b ��Bbugfix chrony bug fix and enhancement update ��phttps://bugzilla.redhat.com/show_bug.cgi?id=2095374 2095374 https://bugzilla.redhat.com/show_bug.cgi?id=2133754 2133754 https://errata.rockylinux.org/RLBA-2023:2482 RLBA-2023:2482 RLBA-2023:2482 �b�3chrony-4.3-1.el9.x86_64.rpm �b�3chrony-4.3-1.el9.x86_64.rpm ����S�c � �EBBBbugfix librepo bug fix and enhancement update ��ohttps://bugzilla.redhat.com/show_bug.cgi?id=2118624 2118624 https://bugzilla.redhat.com/show_bug.cgi?id=2121663 2121663 https://errata.rockylinux.org/RLBA-2023:2489 RLBA-2023:2489 RLBA-2023:2489 �%�Plibrepo-1.14.5-1.el9.i686.rpm �%�Plibrepo-1.14.5-1.el9.x86_64.rpm �1�Ppython3-librepo-1.14.5-1.el9.x86_64.rpm �%�Plibrepo-1.14.5-1.el9.i686.rpm �%�Plibrepo-1.14.5-1.el9.x86_64.rpm �1�Ppython3-librepo-1.14.5-1.el9.x86_64.rpm ����S�d ��KBBBbugfix dnf-plugins-core bug fix and enhancement update ��nhttps://bugzilla.redhat.com/show_bug.cgi?id=2075366 2075366 https://bugzilla.redhat.com/show_bug.cgi?id=2121655 2121655 https://bugzilla.redhat.com/show_bug.cgi?id=2139326 2139326 https://bugzilla.redhat.com/show_bug.cgi?id=2139652 2139652 https://errata.rockylinux.org/RLBA-2023:2495 RLBA-2023:2495 RLBA-2023:2495 �K�%dnf-plugins-core-4.3.0-5.el9_2.noarch.rpm �T�%python3-dnf-plugin-post-transaction-actions-4.3.0-5.el9_2.noarch.rpm �V�%python3-dnf-plugins-core-4.3.0-5.el9_2.noarch.rpm �U�%python3-dnf-plugin-versionlock-4.3.0-5.el9_2.noarch.rpm �Y�%yum-utils-4.3.0-5.el9_2.noarch.rpm �K�%dnf-plugins-core-4.3.0-5.el9_2.noarch.rpm �T�%python3-dnf-plugin-post-transaction-actions-4.3.0-5.el9_2.noarch.rpm �V�%python3-dnf-plugins-core-4.3.0-5.el9_2.noarch.rpm �U�%python3-dnf-plugin-versionlock-4.3.0-5.el9_2.noarch.rpm �Y�%yum-utils-4.3.0-5.el9_2.noarch.rpm ����S�e ��bugfix man-pages bug fix and enhancement update ��mhttps://bugzilla.redhat.com/show_bug.cgi?id=2137491 2137491 https://errata.rockylinux.org/RLBA-2023:2504 RLBA-2023:2504 RLBA-2023:2504 �!�Uman-pages-5.10-6.el9.noarch.rpm �!�Uman-pages-5.10-6.el9.noarch.rpm ����S�f ��SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix sssd bug fix and enhancement update ��lhttps://bugzilla.redhat.com/show_bug.cgi?id=1766490 1766490 https://bugzilla.redhat.com/show_bug.cgi?id=1964121 1964121 https://bugzilla.redhat.com/show_bug.cgi?id=2074307 2074307 https://bugzilla.redhat.com/show_bug.cgi?id=2087247 2087247 https://bugzilla.redhat.com/show_bug.cgi?id=2096031 2096031 https://bugzilla.redhat.com/show_bug.cgi?id=2103325 2103325 https://bugzilla.redhat.com/show_bug.cgi?id=2110091 2110091 https://bugzilla.redhat.com/show_bug.cgi?id=2111388 2111388 https://bugzilla.redhat.com/show_bug.cgi?id=2115171 2115171 https://bugzilla.redhat.com/show_bug.cgi?id=2127492 2127492 https://bugzilla.redhat.com/show_bug.cgi?id=2127510 2127510 https://bugzilla.redhat.com/show_bug.cgi?id=2128840 2128840 https://bugzilla.redhat.com/show_bug.cgi?id=2128883 2128883 https://bugzilla.redhat.com/show_bug.cgi?id=2136791 2136791 https://bugzilla.redhat.com/show_bug.cgi?id=2139684 2139684 https://bugzilla.redhat.com/show_bug.cgi?id=2139837 2139837 https://bugzilla.redhat.com/show_bug.cgi?id=2141744 2141744 https://bugzilla.redhat.com/show_bug.cgi?id=2142794 2142794 https://bugzilla.redhat.com/show_bug.cgi?id=2144893 2144893 https://bugzilla.redhat.com/show_bug.cgi?id=2148737 2148737 https://bugzilla.redhat.com/show_bug.cgi?id=2160001 2160001 https://errata.rockylinux.org/RLBA-2023:2514 RLBA-2023:2514 RLBA-2023:2514 "Clibipa_hbac-2.8.2-2.el9.i686.rpm Clibipa_hbac-2.8.2-2.el9.x86_64.rpm �]libsss_autofs-2.8.2-2.el9.x86_64.rpm Dlibsss_certmap-2.8.2-2.el9.i686.rpm Dlibsss_certmap-2.8.2-2.el9.x86_64.rpm Elibsss_idmap-2.8.2-2.el9.i686.rpm Elibsss_idmap-2.8.2-2.el9.x86_64.rpm Flibsss_nss_idmap-2.8.2-2.el9.i686.rpm Flibsss_nss_idmap-2.8.2-2.el9.x86_64.rpm Glibsss_simpleifp-2.8.2-2.el9.i686.rpm Glibsss_simpleifp-2.8.2-2.el9.x86_64.rpm �^libsss_sudo-2.8.2-2.el9.x86_64.rpm �_python3-libipa_hbac-2.8.2-2.el9.x86_64.rpm �`python3-libsss_nss_idmap-2.8.2-2.el9.x86_64.rpm �apython3-sss-2.8.2-2.el9.x86_64.rpm �python3-sssdconfig-2.8.2-2.el9.noarch.rpm �bpython3-sss-murmur-2.8.2-2.el9.x86_64.rpm �csssd-2.8.2-2.el9.x86_64.rpm �dsssd-ad-2.8.2-2.el9.x86_64.rpm Hsssd-client-2.8.2-2.el9.i686.rpm Hsssd-client-2.8.2-2.el9.x86_64.rpm �esssd-common-2.8.2-2.el9.x86_64.rpm �fsssd-common-pac-2.8.2-2.el9.x86_64.rpm �gsssd-dbus-2.8.2-2.el9.x86_64.rpm �hsssd-ipa-2.8.2-2.el9.x86_64.rpm �isssd-kcm-2.8.2-2.el9.x86_64.rpm �jsssd-krb5-2.8.2-2.el9.x86_64.rpm �ksssd-krb5-common-2.8.2-2.el9.x86_64.rpm �lsssd-ldap-2.8.2-2.el9.x86_64.rpm �msssd-nfs-idmap-2.8.2-2.el9.x86_64.rpm �nsssd-polkit-rules-2.8.2-2.el9.x86_64.rpm �osssd-proxy-2.8.2-2.el9.x86_64.rpm �psssd-tools-2.8.2-2.el9.x86_64.rpm �qsssd-winbind-idmap-2.8.2-2.el9.x86_64.rpm "Clibipa_hbac-2.8.2-2.el9.i686.rpm Clibipa_hbac-2.8.2-2.el9.x86_64.rpm �]libsss_autofs-2.8.2-2.el9.x86_64.rpm Dlibsss_certmap-2.8.2-2.el9.i686.rpm Dlibsss_certmap-2.8.2-2.el9.x86_64.rpm Elibsss_idmap-2.8.2-2.el9.i686.rpm Elibsss_idmap-2.8.2-2.el9.x86_64.rpm Flibsss_nss_idmap-2.8.2-2.el9.i686.rpm Flibsss_nss_idmap-2.8.2-2.el9.x86_64.rpm Glibsss_simpleifp-2.8.2-2.el9.i686.rpm Glibsss_simpleifp-2.8.2-2.el9.x86_64.rpm �^libsss_sudo-2.8.2-2.el9.x86_64.rpm �_python3-libipa_hbac-2.8.2-2.el9.x86_64.rpm �`python3-libsss_nss_idmap-2.8.2-2.el9.x86_64.rpm �apython3-sss-2.8.2-2.el9.x86_64.rpm �python3-sssdconfig-2.8.2-2.el9.noarch.rpm �bpython3-sss-murmur-2.8.2-2.el9.x86_64.rpm �csssd-2.8.2-2.el9.x86_64.rpm �dsssd-ad-2.8.2-2.el9.x86_64.rpm Hsssd-client-2.8.2-2.el9.i686.rpm Hsssd-client-2.8.2-2.el9.x86_64.rpm �esssd-common-2.8.2-2.el9.x86_64.rpm �fsssd-common-pac-2.8.2-2.el9.x86_64.rpm �gsssd-dbus-2.8.2-2.el9.x86_64.rpm �hsssd-ipa-2.8.2-2.el9.x86_64.rpm �isssd-kcm-2.8.2-2.el9.x86_64.rpm �jsssd-krb5-2.8.2-2.el9.x86_64.rpm �ksssd-krb5-common-2.8.2-2.el9.x86_64.rpm �lsssd-ldap-2.8.2-2.el9.x86_64.rpm �msssd-nfs-idmap-2.8.2-2.el9.x86_64.rpm �nsssd-polkit-rules-2.8.2-2.el9.x86_64.rpm �osssd-proxy-2.8.2-2.el9.x86_64.rpm �psssd-tools-2.8.2-2.el9.x86_64.rpm �qsssd-winbind-idmap-2.8.2-2.el9.x86_64.rpm ����S�g ��Qbugfix nfs4-acl-tools bug fix and enhancement update ��khttps://bugzilla.redhat.com/show_bug.cgi?id=2059052 2059052 https://errata.rockylinux.org/RLBA-2023:2520 RLBA-2023:2520 RLBA-2023:2520 �'�[nfs4-acl-tools-0.4.2-0.el9.x86_64.rpm �'�[nfs4-acl-tools-0.4.2-0.el9.x86_64.rpm ����S�h ��TBbugfix gnutls bug fix and enhancement update ��jhttps://bugzilla.redhat.com/show_bug.cgi?id=2084161 2084161 https://bugzilla.redhat.com/show_bug.cgi?id=2130971 2130971 https://bugzilla.redhat.com/show_bug.cgi?id=2143266 2143266 https://bugzilla.redhat.com/show_bug.cgi?id=2148269 2148269 https://bugzilla.redhat.com/show_bug.cgi?id=2175214 2175214 https://errata.rockylinux.org/RLBA-2023:2522 RLBA-2023:2522 RLBA-2023:2522 �0�lgnutls-3.7.6-20.el9_2.i686.rpm �0�lgnutls-3.7.6-20.el9_2.x86_64.rpm �0�lgnutls-3.7.6-20.el9_2.i686.rpm �0�lgnutls-3.7.6-20.el9_2.x86_64.rpm ����S�i ��Xbugfix ledmon bug fix and enhancement update ��ihttps://bugzilla.redhat.com/show_bug.cgi?id=2148954 2148954 https://errata.rockylinux.org/RLBA-2023:2537 RLBA-2023:2537 RLBA-2023:2537 �x�dledmon-0.96-5.el9.x86_64.rpm �x�dledmon-0.96-5.el9.x86_64.rpm ����S�j ��[Bbugfix libbpf bug fix and enhancement update ��hhttps://bugzilla.redhat.com/show_bug.cgi?id=2149243 2149243 https://bugzilla.redhat.com/show_bug.cgi?id=2157592 2157592 https://bugzilla.redhat.com/show_bug.cgi?id=2159763 2159763 https://errata.rockylinux.org/RLBA-2023:2549 RLBA-2023:2549 RLBA-2023:2549 w�Zlibbpf-1.0.0-2.el9.i686.rpm w�Zlibbpf-1.0.0-2.el9.x86_64.rpm w�Zlibbpf-1.0.0-2.el9.i686.rpm w�Zlibbpf-1.0.0-2.el9.x86_64.rpm ����S�k �!�_bugfix subscription-manager-cockpit bug fix and enhancement update ��ghttps://bugzilla.redhat.com/show_bug.cgi?id=2077759 2077759 https://bugzilla.redhat.com/show_bug.cgi?id=2169976 2169976 https://errata.rockylinux.org/RLBA-2023:2555 RLBA-2023:2555 RLBA-2023:2555 �=�Srhsm-icons-6-1.el9.rocky.0.1.noarch.rpm �H�Ssubscription-manager-cockpit-6-1.el9.rocky.0.1.noarch.rpm �=�Srhsm-icons-6-1.el9.rocky.0.1.noarch.rpm �H�Ssubscription-manager-cockpit-6-1.el9.rocky.0.1.noarch.rpm ����S�l �'�bBBBbugfix libselinux bug fix and enhancement update ��fhttps://bugzilla.redhat.com/show_bug.cgi?id=2145226 2145226 https://bugzilla.redhat.com/show_bug.cgi?id=2152116 2152116 https://errata.rockylinux.org/RLBA-2023:2558 RLBA-2023:2558 RLBA-2023:2558 �?�libselinux-3.5-1.el9.i686.rpm �?�libselinux-3.5-1.el9.x86_64.rpm �|�libselinux-utils-3.5-1.el9.x86_64.rpm �?�libselinux-3.5-1.el9.i686.rpm �?�libselinux-3.5-1.el9.x86_64.rpm �|�libselinux-utils-3.5-1.el9.x86_64.rpm ����S�m �*�hbugfix sudo bug fix and enhancement update ��ehttps://bugzilla.redhat.com/show_bug.cgi?id=2115789 2115789 https://errata.rockylinux.org/RLBA-2023:2564 RLBA-2023:2564 RLBA-2023:2564 ��ssudo-1.9.5p2-9.el9.x86_64.rpm ��ssudo-1.9.5p2-9.el9.x86_64.rpm ����S�n �-�kbugfix logrotate bug fix and enhancement update ��dhttps://errata.rockylinux.org/RLBA-2023:2576 RLBA-2023:2576 RLBA-2023:2576 � �%logrotate-3.18.0-8.el9.x86_64.rpm � �%logrotate-3.18.0-8.el9.x86_64.rpm ����S�p �0�nbugfix perftest bug fix and enhancement update ��chttps://bugzilla.redhat.com/show_bug.cgi?id=2167405 2167405 https://errata.rockylinux.org/RLBA-2023:2579 RLBA-2023:2579 RLBA-2023:2579 ��8perftest-4.5.0.20-4.el9.x86_64.rpm ��8perftest-4.5.0.20-4.el9.x86_64.rpm ����S�q �5�qBBbugfix setools bug fix and enhancement update ��bhttps://bugzilla.redhat.com/show_bug.cgi?id=2167756 2167756 https://errata.rockylinux.org/RLBA-2023:2580 RLBA-2023:2580 RLBA-2023:2580 �5�]python3-setools-4.4.1-1.el9.x86_64.rpm �F�]setools-console-4.4.1-1.el9.x86_64.rpm �5�]python3-setools-4.4.1-1.el9.x86_64.rpm �F�]setools-console-4.4.1-1.el9.x86_64.rpm ����S�r �;�vBBBbugfix ipset bug fix and enhancement update ��ahttps://errata.rockylinux.org/RLBA-2023:2586 RLBA-2023:2586 RLBA-2023:2586 �r� ipset-7.11-8.el9.x86_64.rpm �1� ipset-libs-7.11-8.el9.i686.rpm �1� ipset-libs-7.11-8.el9.x86_64.rpm �r� ipset-7.11-8.el9.x86_64.rpm �1� ipset-libs-7.11-8.el9.i686.rpm �1� ipset-libs-7.11-8.el9.x86_64.rpm ����S�s ��|BBBBBBBBBBBBBBBBBBBbugfix util-linux bug fix update ��`�https://bugzilla.redhat.com/show_bug.cgi?id=2180441 2180441 * Backport hint about systemd daemon-reload https://errata.rockylinux.org/RLBA-2023:2643 RLBA-2023:2643 RLBA-2023:2643 �7%libblkid-2.37.4-11.el9_2.i686.rpm �7%libblkid-2.37.4-11.el9_2.x86_64.rpm �8%libfdisk-2.37.4-11.el9_2.i686.rpm �8%libfdisk-2.37.4-11.el9_2.x86_64.rpm �<%libmount-2.37.4-11.el9_2.i686.rpm �<%libmount-2.37.4-11.el9_2.x86_64.rpm �B%libsmartcols-2.37.4-11.el9_2.i686.rpm �B%libsmartcols-2.37.4-11.el9_2.x86_64.rpm �E%libuuid-2.37.4-11.el9_2.i686.rpm �E%libuuid-2.37.4-11.el9_2.x86_64.rpm �%util-linux-2.37.4-11.el9_2.x86_64.rpm �%util-linux-core-2.37.4-11.el9_2.x86_64.rpm �%util-linux-user-2.37.4-11.el9_2.x86_64.rpm �7%libblkid-2.37.4-11.el9_2.i686.rpm �7%libblkid-2.37.4-11.el9_2.x86_64.rpm �8%libfdisk-2.37.4-11.el9_2.i686.rpm �8%libfdisk-2.37.4-11.el9_2.x86_64.rpm �<%libmount-2.37.4-11.el9_2.i686.rpm �<%libmount-2.37.4-11.el9_2.x86_64.rpm �B%libsmartcols-2.37.4-11.el9_2.i686.rpm �B%libsmartcols-2.37.4-11.el9_2.x86_64.rpm �E%libuuid-2.37.4-11.el9_2.i686.rpm �E%libuuid-2.37.4-11.el9_2.x86_64.rpm �%util-linux-2.37.4-11.el9_2.x86_64.rpm �%util-linux-core-2.37.4-11.el9_2.x86_64.rpm �%util-linux-user-2.37.4-11.el9_2.x86_64.rpm ����T�r ��Renhancement nvme-cli bug fix and enhancement update ��yhttps://bugzilla.redhat.com/show_bug.cgi?id=2111486 2111486 https://bugzilla.redhat.com/show_bug.cgi?id=2113956 2113956 https://bugzilla.redhat.com/show_bug.cgi?id=2141593 2141593 https://errata.rockylinux.org/RLEA-2023:2474 RLEA-2023:2474 RLEA-2023:2474 ��nvme-cli-2.2.1-2.el9.x86_64.rpm ��nvme-cli-2.2.1-2.el9.x86_64.rpm ����U�o ��UBBBbugfix file bug fix and enhancement update ��xhttps://bugzilla.redhat.com/show_bug.cgi?id=2164834 2164834 https://bugzilla.redhat.com/show_bug.cgi?id=2164840 2164840 https://errata.rockylinux.org/RLBA-2023:2578 RLBA-2023:2578 RLBA-2023:2578 �~�yfile-5.39-12.el9.x86_64.rpm ��yfile-libs-5.39-12.el9.i686.rpm ��yfile-libs-5.39-12.el9.x86_64.rpm �~�yfile-5.39-12.el9.x86_64.rpm ��yfile-libs-5.39-12.el9.i686.rpm ��yfile-libs-5.39-12.el9.x86_64.rpm ����U�" ��[Bsecurity Important: c-ares security update B��w�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32067 CVE-2023-32067 CVE-2023-32067 https://bugzilla.redhat.com/show_bug.cgi?id=2209502 2209502 https://errata.rockylinux.org/RLSA-2023:3559 RLSA-2023:3559 RLSA-2023:3559 � �3c-ares-1.17.1-5.el9_2.1.i686.rpm � �3c-ares-1.17.1-5.el9_2.1.x86_64.rpm � �3c-ares-1.17.1-5.el9_2.1.i686.rpm � �3c-ares-1.17.1-5.el9_2.1.x86_64.rpm ����b�v �0�_BBBBBBBBBBBBBBBbugfix krb5 bug fix update ��v�Xhttps://bugzilla.redhat.com/show_bug.cgi?id=2209715 2209715 loaded https://bugzilla.redhat.com/show_bug.cgi?id=2209717 2209717 https://bugzilla.redhat.com/show_bug.cgi?id=2211388 2211388 * Make ticket signature optional during PAC verification https://errata.rockylinux.org/RLBA-2023:3731 RLBA-2023:3731 RLBA-2023:3731 �38krb5-libs-1.20.1-9.el9_2.i686.rpm �38krb5-libs-1.20.1-9.el9_2.x86_64.rpm �48krb5-pkinit-1.20.1-9.el9_2.i686.rpm �48krb5-pkinit-1.20.1-9.el9_2.x86_64.rpm �58krb5-server-1.20.1-9.el9_2.i686.rpm �58krb5-server-1.20.1-9.el9_2.x86_64.rpm �68krb5-server-ldap-1.20.1-9.el9_2.i686.rpm �68krb5-server-ldap-1.20.1-9.el9_2.x86_64.rpm �w8krb5-workstation-1.20.1-9.el9_2.x86_64.rpm �;8libkadm5-1.20.1-9.el9_2.i686.rpm �;8libkadm5-1.20.1-9.el9_2.x86_64.rpm �38krb5-libs-1.20.1-9.el9_2.i686.rpm �38krb5-libs-1.20.1-9.el9_2.x86_64.rpm �48krb5-pkinit-1.20.1-9.el9_2.i686.rpm �48krb5-pkinit-1.20.1-9.el9_2.x86_64.rpm �58krb5-server-1.20.1-9.el9_2.i686.rpm �58krb5-server-1.20.1-9.el9_2.x86_64.rpm �68krb5-server-ldap-1.20.1-9.el9_2.i686.rpm �68krb5-server-ldap-1.20.1-9.el9_2.x86_64.rpm �w8krb5-workstation-1.20.1-9.el9_2.x86_64.rpm �;8libkadm5-1.20.1-9.el9_2.i686.rpm �;8libkadm5-1.20.1-9.el9_2.x86_64.rpm ���t�& �9�qBBBBBBsecurity Moderate: dbus security update #��N�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34969 CVE-2023-34969 CVE-2023-34969 https://bugzilla.redhat.com/show_bug.cgi?id=2213166 2213166 https://errata.rockylinux.org/RLSA-2023:4569 RLSA-2023:4569 RLSA-2023:4569 �q� dbus-1.12.20-7.el9_2.1.x86_64.rpm �r� dbus-common-1.12.20-7.el9_2.1.noarch.rpm �� dbus-libs-1.12.20-7.el9_2.1.i686.rpm �� dbus-libs-1.12.20-7.el9_2.1.x86_64.rpm �s� dbus-tools-1.12.20-7.el9_2.1.x86_64.rpm �q� dbus-1.12.20-7.el9_2.1.x86_64.rpm �r� dbus-common-1.12.20-7.el9_2.1.noarch.rpm �� dbus-libs-1.12.20-7.el9_2.1.i686.rpm �� dbus-libs-1.12.20-7.el9_2.1.x86_64.rpm �s� dbus-tools-1.12.20-7.el9_2.1.x86_64.rpm �����' ��zBBBBBBBBsecurity Important: subscription-manager security update B��M�#https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3899 CVE-2023-3899 CVE-2023-3899 https://bugzilla.redhat.com/show_bug.cgi?id=2225407 2225407 https://errata.rockylinux.org/RLSA-2023:4708 RLSA-2023:4708 RLSA-2023:4708 �yqlibdnf-plugin-subscription-manager-1.29.33.1-2.el9_2.rocky.0.1.x86_64.rpm �qpython3-cloud-what-1.29.33.1-2.el9_2.rocky.0.1.x86_64.rpm �qpython3-subscription-manager-rhsm-1.29.33.1-2.el9_2.rocky.0.1.x86_64.rpm �qsubscription-manager-1.29.33.1-2.el9_2.rocky.0.1.x86_64.rpm �qsubscription-manager-plugin-ostree-1.29.33.1-2.el9_2.rocky.0.1.x86_64.rpm �yqlibdnf-plugin-subscription-manager-1.29.33.1-2.el9_2.rocky.0.1.x86_64.rpm �qpython3-cloud-what-1.29.33.1-2.el9_2.rocky.0.1.x86_64.rpm �qpython3-subscription-manager-rhsm-1.29.33.1-2.el9_2.rocky.0.1.x86_64.rpm �qsubscription-manager-1.29.33.1-2.el9_2.rocky.0.1.x86_64.rpm �qsubscription-manager-plugin-ostree-1.29.33.1-2.el9_2.rocky.0.1.x86_64.rpm �����# � �EBBBsecurity Important: python3.9 security update B��p�+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24329 CVE-2023-24329 CVE-2023-24329 https://bugzilla.redhat.com/show_bug.cgi?id=2173917 2173917 https://errata.rockylinux.org/RLSA-2023:3595 RLSA-2023:3595 RLSA-2023:3595 ��tpython3-3.9.16-1.el9_2.1.x86_64.rpm =�tpython3-libs-3.9.16-1.el9_2.1.i686.rpm =�tpython3-libs-3.9.16-1.el9_2.1.x86_64.rpm ��tpython3-3.9.16-1.el9_2.1.x86_64.rpm =�tpython3-libs-3.9.16-1.el9_2.1.i686.rpm =�tpython3-libs-3.9.16-1.el9_2.1.x86_64.rpm ��ÌV�t � �Kbugfix kexec-tools bug fix update ���https://errata.rockylinux.org/RLBA-2023:3724 RLBA-2023:3724 RLBA-2023:3724 �C�kexec-tools-2.0.25-13.el9_2.1.x86_64.rpm �C�kexec-tools-2.0.25-13.el9_2.1.x86_64.rpm ��ÌW�$ ��Nsecurity Moderate: less security update #��,�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46663 CVE-2022-46663 CVE-2022-46663 https://bugzilla.redhat.com/show_bug.cgi?id=2169621 2169621 https://errata.rockylinux.org/RLSA-2023:3725 RLSA-2023:3725 RLSA-2023:3725 �?�Cless-590-2.el9_2.x86_64.rpm �?�Cless-590-2.el9_2.x86_64.rpm ��ÌW�s ��enhancement microcode_ctl bug fix and enhancement update ��o�https://errata.rockylinux.org/RLEA-2023:3727 RLEA-2023:3727 RLEA-2023:3727 ^�Mmicrocode_ctl-20220809-2.20230214.1.el9_2.noarch.rpm ^�Mmicrocode_ctl-20220809-2.20230214.1.el9_2.noarch.rpm ��ÌW�u ��SBBBBbugfix avahi bug fix update ���_https://bugzilla.redhat.com/show_bug.cgi?id=2204487 2204487 * [RHEL-9] Avahi-tools package built but not shipped. https://errata.rockylinux.org/RLBA-2023:3730 RLBA-2023:3730 RLBA-2023:3730 �&�Tavahi-0.8-12.el9_2.1.i686.rpm �&�Tavahi-0.8-12.el9_2.1.x86_64.rpm �'�Tavahi-libs-0.8-12.el9_2.1.i686.rpm �'�Tavahi-libs-0.8-12.el9_2.1.x86_64.rpm �&�Tavahi-0.8-12.el9_2.1.i686.rpm �&�Tavahi-0.8-12.el9_2.1.x86_64.rpm �'�Tavahi-libs-0.8-12.el9_2.1.i686.rpm �'�Tavahi-libs-0.8-12.el9_2.1.x86_64.rpm ��ÌW�w ��ZBBBbugfix selinux-policy bug fix update ��d�Shttps://bugzilla.redhat.com/show_bug.cgi?id=2203797 2203797 label https://errata.rockylinux.org/RLBA-2023:3732 RLBA-2023:3732 RLBA-2023:3732 k�selinux-policy-38.1.11-2.el9_2.3.noarch.rpm l�selinux-policy-doc-38.1.11-2.el9_2.3.noarch.rpm m�selinux-policy-mls-38.1.11-2.el9_2.3.noarch.rpm n�selinux-policy-sandbox-38.1.11-2.el9_2.3.noarch.rpm o�selinux-policy-targeted-38.1.11-2.el9_2.3.noarch.rpm k�selinux-policy-38.1.11-2.el9_2.3.noarch.rpm l�selinux-policy-doc-38.1.11-2.el9_2.3.noarch.rpm m�selinux-policy-mls-38.1.11-2.el9_2.3.noarch.rpm n�selinux-policy-sandbox-38.1.11-2.el9_2.3.noarch.rpm o�selinux-policy-targeted-38.1.11-2.el9_2.3.noarch.rpm ��ÌW�x �"�`bugfix sos bug fix and enhancement update ��7�&https://bugzilla.redhat.com/show_bug.cgi?id=2218563 2218563 * The sos report does not gather /etc/grub2-efi.cfg when present. https://bugzilla.redhat.com/show_bug.cgi?id=2226682 2226682 * Add ovn-ic related changes for OCP 4.14. https://bugzilla.redhat.com/show_bug.cgi?id=2226724 2226724 * [rebase] Release sos-4.5.6 to 8.8 and 9.2. https://errata.rockylinux.org/RLBA-2023:4880 RLBA-2023:4880 RLBA-2023:4880 � �Msos-4.5.6-1.el9.noarch.rpm � �Msos-audit-4.5.6-1.el9.noarch.rpm � �Msos-4.5.6-1.el9.noarch.rpm � �Msos-audit-4.5.6-1.el9.noarch.rpm ��ÌW�( �&�cBsecurity Important: cups security update B��]�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32360 CVE-2023-32360 CVE-2023-32360 https://bugzilla.redhat.com/show_bug.cgi?id=2230495 2230495 https://errata.rockylinux.org/RLSA-2023:4838 RLSA-2023:4838 RLSA-2023:4838 �(�Icups-libs-2.3.3op2-16.el9_2.1.i686.rpm �(�Icups-libs-2.3.3op2-16.el9_2.1.x86_64.rpm �(�Icups-libs-2.3.3op2-16.el9_2.1.i686.rpm �(�Icups-libs-2.3.3op2-16.el9_2.1.x86_64.rpm ��ÌW�t �(�'enhancement microcode_ctl bug fix and enhancement update ��w�zhttps://errata.rockylinux.org/RLEA-2023:4998 RLEA-2023:4998 RLEA-2023:4998 ^�Nmicrocode_ctl-20220809-2.20230808.2.el9_2.noarch.rpm ^�Nmicrocode_ctl-20220809-2.20230808.2.el9_2.noarch.rpm ����_�y �*�)bugfix ca-certificates bug fix and enhancement update ��q�Xhttps://bugzilla.redhat.com/show_bug.cgi?id=2229003 2229003 version (2023) 2.60_v7.0.306 from Firefox 115 https://errata.rockylinux.org/RLBA-2023:5063 RLBA-2023:5063 RLBA-2023:5063 �e�Eca-certificates-2023.2.60_v7.0.306-90.1.el9_2.noarch.rpm �e�Eca-certificates-2023.2.60_v7.0.306-90.1.el9_2.noarch.rpm ����_�) �-�ksecurity Moderate: dmidecode security update #��I�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-30630 CVE-2023-30630 CVE-2023-30630 https://bugzilla.redhat.com/show_bug.cgi?id=2186669 2186669 https://errata.rockylinux.org/RLSA-2023:5061 RLSA-2023:5061 RLSA-2023:5061 �u�zdmidecode-3.3-7.el9_2.1.x86_64.rpm �u�zdmidecode-3.3-7.el9_2.1.x86_64.rpm ��˸W�% �1�nBsecurity Moderate: libeconf security update #��Q�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22652 CVE-2023-22652 CVE-2023-22652 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-30079 CVE-2023-30079 CVE-2023-30079 https://bugzilla.redhat.com/show_bug.cgi?id=2212463 2212463 https://errata.rockylinux.org/RLSA-2023:4347 RLSA-2023:4347 RLSA-2023:4347 �� libeconf-0.4.1-3.el9_2.i686.rpm �� libeconf-0.4.1-3.el9_2.x86_64.rpm �� libeconf-0.4.1-3.el9_2.i686.rpm �� libeconf-0.4.1-3.el9_2.x86_64.rpm ����+� �4�rbugfix sos bugfix and enhancement update ��_�https://errata.rockylinux.org/RLBA-2024:1739 RLBA-2024:1739 RLBA-2024:1739 � �Nsos-4.7.0-1.el9.noarch.rpm � �Nsos-audit-4.7.0-1.el9.noarch.rpm � �Nsos-4.7.0-1.el9.noarch.rpm � �Nsos-audit-4.7.0-1.el9.noarch.rpm ���k�5 ��uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: kernel security and bug fix update #��w�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6240 CVE-2023-6240 CVE-2023-6240 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25742 CVE-2024-25742 CVE-2024-25742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25743 CVE-2024-25743 CVE-2024-25743 https://bugzilla.redhat.com/show_bug.cgi?id=2250843 2250843 https://bugzilla.redhat.com/show_bug.cgi?id=2270836 2270836 https://errata.rockylinux.org/RLSA-2024:2758 RLSA-2024:2758 RLSA-2024:2758 I�Nbpftool-7.3.0-427.16.1.el9_4.x86_64.rpm Jkernel-5.14.0-427.16.1.el9_4.x86_64.rpm :kernel-abi-stablelists-5.14.0-427.16.1.el9_4.noarch.rpm Kkernel-core-5.14.0-427.16.1.el9_4.x86_64.rpm Lkernel-debug-5.14.0-427.16.1.el9_4.x86_64.rpm Mkernel-debug-core-5.14.0-427.16.1.el9_4.x86_64.rpm Nkernel-debug-modules-5.14.0-427.16.1.el9_4.x86_64.rpm Zkernel-debug-modules-core-5.14.0-427.16.1.el9_4.x86_64.rpm Okernel-debug-modules-extra-5.14.0-427.16.1.el9_4.x86_64.rpm [kernel-debug-uki-virt-5.14.0-427.16.1.el9_4.x86_64.rpm Pkernel-modules-5.14.0-427.16.1.el9_4.x86_64.rpm \kernel-modules-core-5.14.0-427.16.1.el9_4.x86_64.rpm Qkernel-modules-extra-5.14.0-427.16.1.el9_4.x86_64.rpm Rkernel-tools-5.14.0-427.16.1.el9_4.x86_64.rpm Skernel-tools-libs-5.14.0-427.16.1.el9_4.x86_64.rpm ]kernel-uki-virt-5.14.0-427.16.1.el9_4.x86_64.rpm Tpython3-perf-5.14.0-427.16.1.el9_4.x86_64.rpm I�Nbpftool-7.3.0-427.16.1.el9_4.x86_64.rpm Jkernel-5.14.0-427.16.1.el9_4.x86_64.rpm :kernel-abi-stablelists-5.14.0-427.16.1.el9_4.noarch.rpm Kkernel-core-5.14.0-427.16.1.el9_4.x86_64.rpm Lkernel-debug-5.14.0-427.16.1.el9_4.x86_64.rpm Mkernel-debug-core-5.14.0-427.16.1.el9_4.x86_64.rpm Nkernel-debug-modules-5.14.0-427.16.1.el9_4.x86_64.rpm Zkernel-debug-modules-core-5.14.0-427.16.1.el9_4.x86_64.rpm Okernel-debug-modules-extra-5.14.0-427.16.1.el9_4.x86_64.rpm [kernel-debug-uki-virt-5.14.0-427.16.1.el9_4.x86_64.rpm Pkernel-modules-5.14.0-427.16.1.el9_4.x86_64.rpm \kernel-modules-core-5.14.0-427.16.1.el9_4.x86_64.rpm Qkernel-modules-extra-5.14.0-427.16.1.el9_4.x86_64.rpm Rkernel-tools-5.14.0-427.16.1.el9_4.x86_64.rpm Skernel-tools-libs-5.14.0-427.16.1.el9_4.x86_64.rpm ]kernel-uki-virt-5.14.0-427.16.1.el9_4.x86_64.rpm Tpython3-perf-5.14.0-427.16.1.el9_4.x86_64.rpm ����g�z ��Wbugfix ethtool bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2173768 2173768 https://errata.rockylinux.org/RLBA-2023:6590 RLBA-2023:6590 RLBA-2023:6590 �}�ethtool-6.2-1.el9.x86_64.rpm �}�ethtool-6.2-1.el9.x86_64.rpm ����g�{ ��ZBBbugfix kbd bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2139165 2139165 https://errata.rockylinux.org/RLBA-2023:6673 RLBA-2023:6673 RLBA-2023:6673 ��=kbd-2.4.0-9.el9.x86_64.rpm �^�=kbd-legacy-2.4.0-9.el9.noarch.rpm ��=kbd-misc-2.4.0-9.el9.noarch.rpm ��=kbd-2.4.0-9.el9.x86_64.rpm �^�=kbd-legacy-2.4.0-9.el9.noarch.rpm ��=kbd-misc-2.4.0-9.el9.noarch.rpm ����g�| �!�_bugfix findutils bug fix and enhancement update ��https://bugzilla.redhat.com/show_bug.cgi?id=2232519 2232519 https://errata.rockylinux.org/RLBA-2023:6700 RLBA-2023:6700 RLBA-2023:6700 ��}findutils-4.8.0-6.el9.x86_64.rpm ��}findutils-4.8.0-6.el9.x86_64.rpm ����g�u �#�"enhancement microcode_ctl bug fix and enhancement update ���]https://errata.rockylinux.org/RLEA-2023:7251 RLEA-2023:7251 RLEA-2023:7251 ^�Omicrocode_ctl-20230808-2.20231009.1.el9_3.noarch.rpm ^�Omicrocode_ctl-20230808-2.20231009.1.el9_3.noarch.rpm ����g�. �&�dsecurity Moderate: less security update #��p�#https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48624 CVE-2022-48624 CVE-2022-48624 https://bugzilla.redhat.com/show_bug.cgi?id=2265081 2265081 https://errata.rockylinux.org/RLSA-2024:1692 RLSA-2024:1692 RLSA-2024:1692 �?�Dless-590-3.el9_3.x86_64.rpm �?�Dless-590-3.el9_3.x86_64.rpm ����g� �/�gBBBBBBbugfix cockpit bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:2397 RLBA-2024:2397 RLBA-2024:2397 �c�cockpit-311.1-1.el9.x86_64.rpm �d�cockpit-bridge-311.1-1.el9.x86_64.rpm �D�cockpit-doc-311.1-1.el9.noarch.rpm �E�cockpit-system-311.1-1.el9.noarch.rpm �e�cockpit-ws-311.1-1.el9.x86_64.rpm �c�cockpit-311.1-1.el9.x86_64.rpm �d�cockpit-bridge-311.1-1.el9.x86_64.rpm �D�cockpit-doc-311.1-1.el9.noarch.rpm �E�cockpit-system-311.1-1.el9.noarch.rpm �e�cockpit-ws-311.1-1.el9.x86_64.rpm ����g� �5�pBBBbugfix selinux-policy bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:2402 RLBA-2024:2402 RLBA-2024:2402 k�selinux-policy-38.1.35-2.el9_4.0.1.noarch.rpm l�selinux-policy-doc-38.1.35-2.el9_4.0.1.noarch.rpm m�selinux-policy-mls-38.1.35-2.el9_4.0.1.noarch.rpm n�selinux-policy-sandbox-38.1.35-2.el9_4.0.1.noarch.rpm o�selinux-policy-targeted-38.1.35-2.el9_4.0.1.noarch.rpm k�selinux-policy-38.1.35-2.el9_4.0.1.noarch.rpm l�selinux-policy-doc-38.1.35-2.el9_4.0.1.noarch.rpm m�selinux-policy-mls-38.1.35-2.el9_4.0.1.noarch.rpm n�selinux-policy-sandbox-38.1.35-2.el9_4.0.1.noarch.rpm o�selinux-policy-targeted-38.1.35-2.el9_4.0.1.noarch.rpm ����g� ��vBBBBBBBBBBBBBBBBbugfix gcc bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:2403 RLBA-2024:2403 RLBA-2024:2403 �.libatomic-11.4.1-3.el9.i686.rpm �.libatomic-11.4.1-3.el9.x86_64.rpm �.libgcc-11.4.1-3.el9.i686.rpm �.libgcc-11.4.1-3.el9.x86_64.rpm �.libgfortran-11.4.1-3.el9.i686.rpm �.libgfortran-11.4.1-3.el9.x86_64.rpm �.libgomp-11.4.1-3.el9.i686.rpm �.libgomp-11.4.1-3.el9.x86_64.rpm �$.libquadmath-11.4.1-3.el9.i686.rpm �$.libquadmath-11.4.1-3.el9.x86_64.rpm �'.libstdc++-11.4.1-3.el9.i686.rpm �'.libstdc++-11.4.1-3.el9.x86_64.rpm �.libatomic-11.4.1-3.el9.i686.rpm �.libatomic-11.4.1-3.el9.x86_64.rpm �.libgcc-11.4.1-3.el9.i686.rpm �.libgcc-11.4.1-3.el9.x86_64.rpm �.libgfortran-11.4.1-3.el9.i686.rpm �.libgfortran-11.4.1-3.el9.x86_64.rpm �.libgomp-11.4.1-3.el9.i686.rpm �.libgomp-11.4.1-3.el9.x86_64.rpm �$.libquadmath-11.4.1-3.el9.i686.rpm �$.libquadmath-11.4.1-3.el9.x86_64.rpm �'.libstdc++-11.4.1-3.el9.i686.rpm �'.libstdc++-11.4.1-3.el9.x86_64.rpm ����h�w ��Ienhancement crypto-policies bug fix and enhancement update ��https://errata.rockylinux.org/RLEA-2024:2400 RLEA-2024:2400 RLEA-2024:2400 �F�Hcrypto-policies-20240202-1.git283706d.el9.noarch.rpm �G�Hcrypto-policies-scripts-20240202-1.git283706d.el9.noarch.rpm �F�Hcrypto-policies-20240202-1.git283706d.el9.noarch.rpm �G�Hcrypto-policies-scripts-20240202-1.git283706d.el9.noarch.rpm ����h� � �bugfix wireless-regdb bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:2408 RLBA-2024:2408 RLBA-2024:2408 �S�Dwireless-regdb-2023.09.01-1.el9.noarch.rpm �S�Dwireless-regdb-2023.09.01-1.el9.noarch.rpm ����h� ��NBBBBBBBBBbugfix e2fsprogs bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:2411 RLBA-2024:2411 RLBA-2024:2411 �|Ve2fsprogs-1.46.5-5.el9.x86_64.rpm � Ve2fsprogs-libs-1.46.5-5.el9.i686.rpm � Ve2fsprogs-libs-1.46.5-5.el9.x86_64.rpm �Vlibcom_err-1.46.5-5.el9.i686.rpm �Vlibcom_err-1.46.5-5.el9.x86_64.rpm �&Vlibss-1.46.5-5.el9.i686.rpm �&Vlibss-1.46.5-5.el9.x86_64.rpm �|Ve2fsprogs-1.46.5-5.el9.x86_64.rpm � Ve2fsprogs-libs-1.46.5-5.el9.i686.rpm � Ve2fsprogs-libs-1.46.5-5.el9.x86_64.rpm �Vlibcom_err-1.46.5-5.el9.i686.rpm �Vlibcom_err-1.46.5-5.el9.x86_64.rpm �&Vlibss-1.46.5-5.el9.i686.rpm �&Vlibss-1.46.5-5.el9.x86_64.rpm ����h� ��bugfix python-urllib3 bug fix and enhancement update �� https://errata.rockylinux.org/RLBA-2024:2412 RLBA-2024:2412 RLBA-2024:2412 �8�4python3-urllib3-1.26.5-5.el9.noarch.rpm �8�4python3-urllib3-1.26.5-5.el9.noarch.rpm ����h� ��\bugfix autofs bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:2423 RLBA-2024:2423 RLBA-2024:2423 �a� autofs-5.1.7-58.el9.x86_64.rpm �a� autofs-5.1.7-58.el9.x86_64.rpm ����h�x �"�_Benhancement libnvme bug fix and enhancement update ��https://errata.rockylinux.org/RLEA-2024:2424 RLEA-2024:2424 RLEA-2024:2424 �=�Alibnvme-1.6-1.el9.i686.rpm �=�Alibnvme-1.6-1.el9.x86_64.rpm �=�Alibnvme-1.6-1.el9.i686.rpm �=�Alibnvme-1.6-1.el9.x86_64.rpm ����h� �&�cBbugfix glib2 bug fix and enhancement update �� https://errata.rockylinux.org/RLBA-2024:2428 RLBA-2024:2428 RLBA-2024:2428 �/�Uglib2-2.68.4-14.el9.i686.rpm �/�Uglib2-2.68.4-14.el9.x86_64.rpm �/�Uglib2-2.68.4-14.el9.i686.rpm �/�Uglib2-2.68.4-14.el9.x86_64.rpm ����h� �<�gBBBBBBBBBBBBBBBBBBBbugfix rdma-core bug fix and enhancement update �� https://errata.rockylinux.org/RLBA-2024:2429 RLBA-2024:2429 RLBA-2024:2429 �q)ibacm-48.0-1.el9.x86_64.rpm �u)iwpmd-48.0-1.el9.x86_64.rpm �9)libibumad-48.0-1.el9.i686.rpm �9)libibumad-48.0-1.el9.x86_64.rpm �:)libibverbs-48.0-1.el9.i686.rpm �:)libibverbs-48.0-1.el9.x86_64.rpm �z)libibverbs-utils-48.0-1.el9.x86_64.rpm �>)librdmacm-48.0-1.el9.i686.rpm �>)librdmacm-48.0-1.el9.x86_64.rpm �{)librdmacm-utils-48.0-1.el9.x86_64.rpm � )rdma-core-48.0-1.el9.x86_64.rpm �)srp_daemon-48.0-1.el9.x86_64.rpm �q)ibacm-48.0-1.el9.x86_64.rpm �u)iwpmd-48.0-1.el9.x86_64.rpm �9)libibumad-48.0-1.el9.i686.rpm �9)libibumad-48.0-1.el9.x86_64.rpm �:)libibverbs-48.0-1.el9.i686.rpm �:)libibverbs-48.0-1.el9.x86_64.rpm �z)libibverbs-utils-48.0-1.el9.x86_64.rpm �>)librdmacm-48.0-1.el9.i686.rpm �>)librdmacm-48.0-1.el9.x86_64.rpm �{)librdmacm-utils-48.0-1.el9.x86_64.rpm � )rdma-core-48.0-1.el9.x86_64.rpm �)srp_daemon-48.0-1.el9.x86_64.rpm ����h� � �}BBBBBBBBBBbugfix elfutils bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:2427 RLBA-2024:2427 RLBA-2024:2427 �i@elfutils-0.190-2.el9.x86_64.rpm �,@elfutils-debuginfod-client-0.190-2.el9.i686.rpm �,@elfutils-debuginfod-client-0.190-2.el9.x86_64.rpm �L@elfutils-default-yama-scope-0.190-2.el9.noarch.rpm �-@elfutils-libelf-0.190-2.el9.i686.rpm �-@elfutils-libelf-0.190-2.el9.x86_64.rpm �.@elfutils-libs-0.190-2.el9.i686.rpm �.@elfutils-libs-0.190-2.el9.x86_64.rpm �i@elfutils-0.190-2.el9.x86_64.rpm �,@elfutils-debuginfod-client-0.190-2.el9.i686.rpm �,@elfutils-debuginfod-client-0.190-2.el9.x86_64.rpm �L@elfutils-default-yama-scope-0.190-2.el9.noarch.rpm �-@elfutils-libelf-0.190-2.el9.i686.rpm �-@elfutils-libelf-0.190-2.el9.x86_64.rpm �.@elfutils-libs-0.190-2.el9.i686.rpm �.@elfutils-libs-0.190-2.el9.x86_64.rpm ����i� � �JBbugfix libsemanage bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:2439 RLBA-2024:2439 RLBA-2024:2439 �@Wlibsemanage-3.6-1.el9.i686.rpm �@Wlibsemanage-3.6-1.el9.x86_64.rpm �@Wlibsemanage-3.6-1.el9.i686.rpm �@Wlibsemanage-3.6-1.el9.x86_64.rpm ����i� ��NBBBbugfix dnf bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:2434 RLBA-2024:2434 RLBA-2024:2434 �H�#dnf-4.14.0-9.el9.noarch.rpm �I�#dnf-automatic-4.14.0-9.el9.noarch.rpm �J�#dnf-data-4.14.0-9.el9.noarch.rpm �S�#python3-dnf-4.14.0-9.el9.noarch.rpm �X�#yum-4.14.0-9.el9.noarch.rpm �H�#dnf-4.14.0-9.el9.noarch.rpm �I�#dnf-automatic-4.14.0-9.el9.noarch.rpm �J�#dnf-data-4.14.0-9.el9.noarch.rpm �S�#python3-dnf-4.14.0-9.el9.noarch.rpm �X�#yum-4.14.0-9.el9.noarch.rpm ����i� ��TBbugfix libsepol bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:2440 RLBA-2024:2440 RLBA-2024:2440 �AWlibsepol-3.6-1.el9.i686.rpm �AWlibsepol-3.6-1.el9.x86_64.rpm �AWlibsepol-3.6-1.el9.i686.rpm �AWlibsepol-3.6-1.el9.x86_64.rpm ����i�/ �+�XBBBBBBBBBBBBBBBBBsecurity Moderate: systemd security update #���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7008 CVE-2023-7008 CVE-2023-7008 https://bugzilla.redhat.com/show_bug.cgi?id=2222672 2222672 https://errata.rockylinux.org/RLSA-2024:2463 RLSA-2024:2463 RLSA-2024:2463 �<+rhel-net-naming-sysattrs-252-32.el9_4.noarch.rpm d+systemd-252-32.el9_4.i686.rpm d+systemd-252-32.el9_4.x86_64.rpm e+systemd-container-252-32.el9_4.i686.rpm e+systemd-container-252-32.el9_4.x86_64.rpm f+systemd-libs-252-32.el9_4.i686.rpm f+systemd-libs-252-32.el9_4.x86_64.rpm �E+systemd-oomd-252-32.el9_4.x86_64.rpm �F+systemd-pam-252-32.el9_4.x86_64.rpm �G+systemd-resolved-252-32.el9_4.x86_64.rpm �r+systemd-rpm-macros-252-32.el9_4.noarch.rpm �H+systemd-udev-252-32.el9_4.x86_64.rpm �<+rhel-net-naming-sysattrs-252-32.el9_4.noarch.rpm d+systemd-252-32.el9_4.i686.rpm d+systemd-252-32.el9_4.x86_64.rpm e+systemd-container-252-32.el9_4.i686.rpm e+systemd-container-252-32.el9_4.x86_64.rpm f+systemd-libs-252-32.el9_4.i686.rpm f+systemd-libs-252-32.el9_4.x86_64.rpm �E+systemd-oomd-252-32.el9_4.x86_64.rpm �F+systemd-pam-252-32.el9_4.x86_64.rpm �G+systemd-resolved-252-32.el9_4.x86_64.rpm �r+systemd-rpm-macros-252-32.el9_4.noarch.rpm �H+systemd-udev-252-32.el9_4.x86_64.rpm ����i� �2�lBBBBbugfix libtalloc bug fix and enhancement update ���)https://errata.rockylinux.org/RLBA-2024:2468 RLBA-2024:2468 RLBA-2024:2468 �(�Wlibtalloc-2.4.1-1.el9.i686.rpm �(�Wlibtalloc-2.4.1-1.el9.x86_64.rpm �3�Wpython3-talloc-2.4.1-1.el9.i686.rpm �3�Wpython3-talloc-2.4.1-1.el9.x86_64.rpm �(�Wlibtalloc-2.4.1-1.el9.i686.rpm �(�Wlibtalloc-2.4.1-1.el9.x86_64.rpm �3�Wpython3-talloc-2.4.1-1.el9.i686.rpm �3�Wpython3-talloc-2.4.1-1.el9.x86_64.rpm ����i� �4�3bugfix hwdata bug fix and enhancement update ��4https://errata.rockylinux.org/RLBA-2024:2467 RLBA-2024:2467 RLBA-2024:2467 �Q�,hwdata-0.348-9.13.el9.noarch.rpm �Q�,hwdata-0.348-9.13.el9.noarch.rpm ����i� �8�uBbugfix xfsprogs bug fix and enhancement update ��3https://errata.rockylinux.org/RLBA-2024:2464 RLBA-2024:2464 RLBA-2024:2464 �Q�wxfsprogs-6.3.0-1.el9.i686.rpm �Q�wxfsprogs-6.3.0-1.el9.x86_64.rpm �Q�wxfsprogs-6.3.0-1.el9.i686.rpm �Q�wxfsprogs-6.3.0-1.el9.x86_64.rpm ����i� ��yBBBBBBbugfix libtdb bug fix and enhancement update ��2�)https://errata.rockylinux.org/RLBA-2024:2472 RLBA-2024:2472 RLBA-2024:2472 �D{libtdb-1.4.9-1.el9.i686.rpm �D{libtdb-1.4.9-1.el9.x86_64.rpm �L{python3-tdb-1.4.9-1.el9.i686.rpm �L{python3-tdb-1.4.9-1.el9.x86_64.rpm �{tdb-tools-1.4.9-1.el9.x86_64.rpm �D{libtdb-1.4.9-1.el9.i686.rpm �D{libtdb-1.4.9-1.el9.x86_64.rpm �L{python3-tdb-1.4.9-1.el9.i686.rpm �L{python3-tdb-1.4.9-1.el9.x86_64.rpm �{tdb-tools-1.4.9-1.el9.x86_64.rpm ����j� ��BBBBbugfix nftables bug fix and enhancement update ��[https://errata.rockylinux.org/RLBA-2024:2493 RLBA-2024:2493 RLBA-2024:2493 �J�\nftables-1.0.9-1.el9.i686.rpm �J�\nftables-1.0.9-1.el9.x86_64.rpm ��\python3-nftables-1.0.9-1.el9.x86_64.rpm �J�\nftables-1.0.9-1.el9.i686.rpm �J�\nftables-1.0.9-1.el9.x86_64.rpm ��\python3-nftables-1.0.9-1.el9.x86_64.rpm ����j� � �Hbugfix device-mapper-persistent-data bug fix and enhancement update ��Zhttps://errata.rockylinux.org/RLBA-2024:2488 RLBA-2024:2488 RLBA-2024:2488 �t�fdevice-mapper-persistent-data-1.0.9-3.el9_4.x86_64.rpm �t�fdevice-mapper-persistent-data-1.0.9-3.el9_4.x86_64.rpm ����j� ��KBbugfix libbpf bug fix and enhancement update ��Yhttps://errata.rockylinux.org/RLBA-2024:2489 RLBA-2024:2489 RLBA-2024:2489 w�[libbpf-1.3.0-2.el9.i686.rpm w�[libbpf-1.3.0-2.el9.x86_64.rpm w�[libbpf-1.3.0-2.el9.i686.rpm w�[libbpf-1.3.0-2.el9.x86_64.rpm ����j� ��OBbugfix firewalld bug fix and enhancement update ��Xhttps://errata.rockylinux.org/RLBA-2024:2494 RLBA-2024:2494 RLBA-2024:2494 � �Cfirewalld-1.3.4-1.el9.noarch.rpm ��Cfirewalld-filesystem-1.3.4-1.el9.noarch.rpm �.�Cpython3-firewall-1.3.4-1.el9.noarch.rpm � �Cfirewalld-1.3.4-1.el9.noarch.rpm ��Cfirewalld-filesystem-1.3.4-1.el9.noarch.rpm �.�Cpython3-firewall-1.3.4-1.el9.noarch.rpm ����j� ��SBBBBBbugfix iptables bug fix and enhancement update ��Whttps://errata.rockylinux.org/RLBA-2024:2496 RLBA-2024:2496 RLBA-2024:2496 �2�iptables-libs-1.8.10-2.el9.i686.rpm �2�iptables-libs-1.8.10-2.el9.x86_64.rpm �s�iptables-nft-1.8.10-2.el9.x86_64.rpm �t�iptables-utils-1.8.10-2.el9.x86_64.rpm �2�iptables-libs-1.8.10-2.el9.i686.rpm �2�iptables-libs-1.8.10-2.el9.x86_64.rpm �s�iptables-nft-1.8.10-2.el9.x86_64.rpm �t�iptables-utils-1.8.10-2.el9.x86_64.rpm ����j� �*�[BBBBBBBBBBBBBbugfix lvm2 bug fix and enhancement update ��Vhttps://errata.rockylinux.org/RLBA-2024:2497 RLBA-2024:2497 RLBA-2024:2497 �fidevice-mapper-1.02.197-2.el9.x86_64.rpm �gidevice-mapper-event-1.02.197-2.el9.x86_64.rpm �)idevice-mapper-event-libs-1.02.197-2.el9.i686.rpm �)idevice-mapper-event-libs-1.02.197-2.el9.x86_64.rpm �*idevice-mapper-libs-1.02.197-2.el9.i686.rpm �*idevice-mapper-libs-1.02.197-2.el9.x86_64.rpm �}�lvm2-2.03.23-2.el9.x86_64.rpm �I�lvm2-libs-2.03.23-2.el9.i686.rpm �I�lvm2-libs-2.03.23-2.el9.x86_64.rpm �fidevice-mapper-1.02.197-2.el9.x86_64.rpm �gidevice-mapper-event-1.02.197-2.el9.x86_64.rpm �)idevice-mapper-event-libs-1.02.197-2.el9.i686.rpm �)idevice-mapper-event-libs-1.02.197-2.el9.x86_64.rpm �*idevice-mapper-libs-1.02.197-2.el9.i686.rpm �*idevice-mapper-libs-1.02.197-2.el9.x86_64.rpm �}�lvm2-2.03.23-2.el9.x86_64.rpm �I�lvm2-libs-2.03.23-2.el9.i686.rpm �I�lvm2-libs-2.03.23-2.el9.x86_64.rpm ����j�" �-�kbugfix iw bug fix and enhancement update ��Uhttps://errata.rockylinux.org/RLBA-2024:2501 RLBA-2024:2501 RLBA-2024:2501 ��Liw-6.7-1.el9.x86_64.rpm ��Liw-6.7-1.el9.x86_64.rpm ����j�# �1�nBbugfix libtirpc bug fix and enhancement update ��Thttps://errata.rockylinux.org/RLBA-2024:2510 RLBA-2024:2510 RLBA-2024:2510 �)�8libtirpc-1.3.3-8.el9_4.i686.rpm �)�8libtirpc-1.3.3-8.el9_4.x86_64.rpm �)�8libtirpc-1.3.3-8.el9_4.i686.rpm �)�8libtirpc-1.3.3-8.el9_4.x86_64.rpm ����j�$ �6�rBBbugfix iproute bug fix and enhancement update ��Shttps://errata.rockylinux.org/RLBA-2024:2515 RLBA-2024:2515 RLBA-2024:2515 ��_iproute-6.2.0-6.el9_4.x86_64.rpm � �_iproute-tc-6.2.0-6.el9_4.x86_64.rpm ��_iproute-6.2.0-6.el9_4.x86_64.rpm � �_iproute-tc-6.2.0-6.el9_4.x86_64.rpm ����j�% �:�wBbugfix expat bug fix and enhancement update ��Rhttps://errata.rockylinux.org/RLBA-2024:2518 RLBA-2024:2518 RLBA-2024:2518 `�Rexpat-2.5.0-2.el9_4.i686.rpm `�Rexpat-2.5.0-2.el9_4.x86_64.rpm `�Rexpat-2.5.0-2.el9_4.i686.rpm `�Rexpat-2.5.0-2.el9_4.x86_64.rpm ����k�1 �=�{security Moderate: wpa_supplicant security update #��Q�hhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52160 CVE-2023-52160 CVE-2023-52160 https://bugzilla.redhat.com/show_bug.cgi?id=2264593 2264593 https://errata.rockylinux.org/RLSA-2024:2517 RLSA-2024:2517 RLSA-2024:2517 �T�xwpa_supplicant-2.10-5.el9.x86_64.rpm �T�xwpa_supplicant-2.10-5.el9.x86_64.rpm ����k�2 ��~Bsecurity Moderate: gnutls security update #��9�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28834 CVE-2024-28834 CVE-2024-28834 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28835 CVE-2024-28835 CVE-2024-28835 https://bugzilla.redhat.com/show_bug.cgi?id=2269084 2269084 https://errata.rockylinux.org/RLSA-2024:2570 RLSA-2024:2570 RLSA-2024:2570 �0�ngnutls-3.8.3-4.el9_4.i686.rpm �0�ngnutls-3.8.3-4.el9_4.x86_64.rpm �0�ngnutls-3.8.3-4.el9_4.i686.rpm �0�ngnutls-3.8.3-4.el9_4.x86_64.rpm ����k�3 ��BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: sssd security and bug fix update #��K�Phttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3758 CVE-2023-3758 CVE-2023-3758 https://errata.rockylinux.org/RLSA-2024:2571 RLSA-2024:2571 RLSA-2024:2571 #Clibipa_hbac-2.9.4-6.el9_4.i686.rpm Clibipa_hbac-2.9.4-6.el9_4.x86_64.rpm �]libsss_autofs-2.9.4-6.el9_4.x86_64.rpm Dlibsss_certmap-2.9.4-6.el9_4.i686.rpm Dlibsss_certmap-2.9.4-6.el9_4.x86_64.rpm Elibsss_idmap-2.9.4-6.el9_4.i686.rpm Elibsss_idmap-2.9.4-6.el9_4.x86_64.rpm Flibsss_nss_idmap-2.9.4-6.el9_4.i686.rpm Flibsss_nss_idmap-2.9.4-6.el9_4.x86_64.rpm Glibsss_simpleifp-2.9.4-6.el9_4.i686.rpm Glibsss_simpleifp-2.9.4-6.el9_4.x86_64.rpm �^libsss_sudo-2.9.4-6.el9_4.x86_64.rpm �_python3-libipa_hbac-2.9.4-6.el9_4.x86_64.rpm �`python3-libsss_nss_idmap-2.9.4-6.el9_4.x86_64.rpm �apython3-sss-2.9.4-6.el9_4.x86_64.rpm �python3-sssdconfig-2.9.4-6.el9_4.noarch.rpm �bpython3-sss-murmur-2.9.4-6.el9_4.x86_64.rpm �csssd-2.9.4-6.el9_4.x86_64.rpm �dsssd-ad-2.9.4-6.el9_4.x86_64.rpm Hsssd-client-2.9.4-6.el9_4.i686.rpm Hsssd-client-2.9.4-6.el9_4.x86_64.rpm �esssd-common-2.9.4-6.el9_4.x86_64.rpm �fsssd-common-pac-2.9.4-6.el9_4.x86_64.rpm �gsssd-dbus-2.9.4-6.el9_4.x86_64.rpm �hsssd-ipa-2.9.4-6.el9_4.x86_64.rpm �isssd-kcm-2.9.4-6.el9_4.x86_64.rpm �jsssd-krb5-2.9.4-6.el9_4.x86_64.rpm �ksssd-krb5-common-2.9.4-6.el9_4.x86_64.rpm �lsssd-ldap-2.9.4-6.el9_4.x86_64.rpm �msssd-nfs-idmap-2.9.4-6.el9_4.x86_64.rpm �sssd-passkey-2.9.4-6.el9_4.x86_64.rpm �nsssd-polkit-rules-2.9.4-6.el9_4.x86_64.rpm �osssd-proxy-2.9.4-6.el9_4.x86_64.rpm �psssd-tools-2.9.4-6.el9_4.x86_64.rpm �qsssd-winbind-idmap-2.9.4-6.el9_4.x86_64.rpm #Clibipa_hbac-2.9.4-6.el9_4.i686.rpm Clibipa_hbac-2.9.4-6.el9_4.x86_64.rpm �]libsss_autofs-2.9.4-6.el9_4.x86_64.rpm Dlibsss_certmap-2.9.4-6.el9_4.i686.rpm Dlibsss_certmap-2.9.4-6.el9_4.x86_64.rpm Elibsss_idmap-2.9.4-6.el9_4.i686.rpm Elibsss_idmap-2.9.4-6.el9_4.x86_64.rpm Flibsss_nss_idmap-2.9.4-6.el9_4.i686.rpm Flibsss_nss_idmap-2.9.4-6.el9_4.x86_64.rpm Glibsss_simpleifp-2.9.4-6.el9_4.i686.rpm Glibsss_simpleifp-2.9.4-6.el9_4.x86_64.rpm �^libsss_sudo-2.9.4-6.el9_4.x86_64.rpm �_python3-libipa_hbac-2.9.4-6.el9_4.x86_64.rpm �`python3-libsss_nss_idmap-2.9.4-6.el9_4.x86_64.rpm �apython3-sss-2.9.4-6.el9_4.x86_64.rpm �python3-sssdconfig-2.9.4-6.el9_4.noarch.rpm �bpython3-sss-murmur-2.9.4-6.el9_4.x86_64.rpm �csssd-2.9.4-6.el9_4.x86_64.rpm �dsssd-ad-2.9.4-6.el9_4.x86_64.rpm Hsssd-client-2.9.4-6.el9_4.i686.rpm Hsssd-client-2.9.4-6.el9_4.x86_64.rpm �esssd-common-2.9.4-6.el9_4.x86_64.rpm �fsssd-common-pac-2.9.4-6.el9_4.x86_64.rpm �gsssd-dbus-2.9.4-6.el9_4.x86_64.rpm �hsssd-ipa-2.9.4-6.el9_4.x86_64.rpm �isssd-kcm-2.9.4-6.el9_4.x86_64.rpm �jsssd-krb5-2.9.4-6.el9_4.x86_64.rpm �ksssd-krb5-common-2.9.4-6.el9_4.x86_64.rpm �lsssd-ldap-2.9.4-6.el9_4.x86_64.rpm �msssd-nfs-idmap-2.9.4-6.el9_4.x86_64.rpm �sssd-passkey-2.9.4-6.el9_4.x86_64.rpm �nsssd-polkit-rules-2.9.4-6.el9_4.x86_64.rpm �osssd-proxy-2.9.4-6.el9_4.x86_64.rpm �psssd-tools-2.9.4-6.el9_4.x86_64.rpm �qsssd-winbind-idmap-2.9.4-6.el9_4.x86_64.rpm ����k�4 ��BBBBsecurity Moderate: libxml2 security update #���nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25062 CVE-2024-25062 CVE-2024-25062 https://bugzilla.redhat.com/show_bug.cgi?id=2262726 2262726 https://errata.rockylinux.org/RLSA-2024:2679 RLSA-2024:2679 RLSA-2024:2679 �G�jlibxml2-2.9.13-6.el9_4.i686.rpm �G�jlibxml2-2.9.13-6.el9_4.x86_64.rpm ��jpython3-libxml2-2.9.13-6.el9_4.x86_64.rpm �G�jlibxml2-2.9.13-6.el9_4.i686.rpm �G�jlibxml2-2.9.13-6.el9_4.x86_64.rpm ��jpython3-libxml2-2.9.13-6.el9_4.x86_64.rpm ����k�9 �)�HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: kernel security and bug fix update #�� �Yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26735 CVE-2024-26735 CVE-2024-26735 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26993 CVE-2024-26993 CVE-2024-26993 https://bugzilla.redhat.com/show_bug.cgi?id=2273278 2273278 https://bugzilla.redhat.com/show_bug.cgi?id=2278314 2278314 https://errata.rockylinux.org/RLSA-2024:3619 RLSA-2024:3619 RLSA-2024:3619 I�Obpftool-7.3.0-427.20.1.el9_4.x86_64.rpm Jkernel-5.14.0-427.20.1.el9_4.x86_64.rpm :kernel-abi-stablelists-5.14.0-427.20.1.el9_4.noarch.rpm Kkernel-core-5.14.0-427.20.1.el9_4.x86_64.rpm Lkernel-debug-5.14.0-427.20.1.el9_4.x86_64.rpm Mkernel-debug-core-5.14.0-427.20.1.el9_4.x86_64.rpm Nkernel-debug-modules-5.14.0-427.20.1.el9_4.x86_64.rpm Zkernel-debug-modules-core-5.14.0-427.20.1.el9_4.x86_64.rpm Okernel-debug-modules-extra-5.14.0-427.20.1.el9_4.x86_64.rpm [kernel-debug-uki-virt-5.14.0-427.20.1.el9_4.x86_64.rpm Pkernel-modules-5.14.0-427.20.1.el9_4.x86_64.rpm \kernel-modules-core-5.14.0-427.20.1.el9_4.x86_64.rpm Qkernel-modules-extra-5.14.0-427.20.1.el9_4.x86_64.rpm Rkernel-tools-5.14.0-427.20.1.el9_4.x86_64.rpm Skernel-tools-libs-5.14.0-427.20.1.el9_4.x86_64.rpm ]kernel-uki-virt-5.14.0-427.20.1.el9_4.x86_64.rpm Tpython3-perf-5.14.0-427.20.1.el9_4.x86_64.rpm I�Obpftool-7.3.0-427.20.1.el9_4.x86_64.rpm Jkernel-5.14.0-427.20.1.el9_4.x86_64.rpm :kernel-abi-stablelists-5.14.0-427.20.1.el9_4.noarch.rpm Kkernel-core-5.14.0-427.20.1.el9_4.x86_64.rpm Lkernel-debug-5.14.0-427.20.1.el9_4.x86_64.rpm Mkernel-debug-core-5.14.0-427.20.1.el9_4.x86_64.rpm Nkernel-debug-modules-5.14.0-427.20.1.el9_4.x86_64.rpm Zkernel-debug-modules-core-5.14.0-427.20.1.el9_4.x86_64.rpm Okernel-debug-modules-extra-5.14.0-427.20.1.el9_4.x86_64.rpm [kernel-debug-uki-virt-5.14.0-427.20.1.el9_4.x86_64.rpm Pkernel-modules-5.14.0-427.20.1.el9_4.x86_64.rpm \kernel-modules-core-5.14.0-427.20.1.el9_4.x86_64.rpm Qkernel-modules-extra-5.14.0-427.20.1.el9_4.x86_64.rpm Rkernel-tools-5.14.0-427.20.1.el9_4.x86_64.rpm Skernel-tools-libs-5.14.0-427.20.1.el9_4.x86_64.rpm ]kernel-uki-virt-5.14.0-427.20.1.el9_4.x86_64.rpm Tpython3-perf-5.14.0-427.20.1.el9_4.x86_64.rpm �����6 ��jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: glibc security update B��b�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961 CVE-2024-2961 CVE-2024-2961 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599 CVE-2024-33599 CVE-2024-33599 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600 CVE-2024-33600 CVE-2024-33600 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601 CVE-2024-33601 CVE-2024-33601 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602 CVE-2024-33602 CVE-2024-33602 https://bugzilla.redhat.com/show_bug.cgi?id=2273404 2273404 https://bugzilla.redhat.com/show_bug.cgi?id=2277202 2277202 https://bugzilla.redhat.com/show_bug.cgi?id=2277204 2277204 https://bugzilla.redhat.com/show_bug.cgi?id=2277205 2277205 https://bugzilla.redhat.com/show_bug.cgi?id=2277206 2277206 https://errata.rockylinux.org/RLSA-2024:3339 RLSA-2024:3339 RLSA-2024:3339 �Paglibc-2.34-100.el9_4.2.i686.rpm aglibc-2.34-100.el9_4.2.x86_64.rpm �zglibc-all-langpacks-2.34-100.el9_4.2.x86_64.rpm �{glibc-common-2.34-100.el9_4.2.x86_64.rpm bglibc-gconv-extra-2.34-100.el9_4.2.i686.rpm bglibc-gconv-extra-2.34-100.el9_4.2.x86_64.rpm �|glibc-langpack-aa-2.34-100.el9_4.2.x86_64.rpm �}glibc-langpack-af-2.34-100.el9_4.2.x86_64.rpm �~glibc-langpack-agr-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ak-2.34-100.el9_4.2.x86_64.rpm � glibc-langpack-am-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-an-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-anp-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ar-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-as-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ast-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ayc-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-az-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-be-2.34-100.el9_4.2.x86_64.rpm � glibc-langpack-bem-2.34-100.el9_4.2.x86_64.rpm � glibc-langpack-ber-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-bg-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-bhb-2.34-100.el9_4.2.x86_64.rpm � glibc-langpack-bho-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-bi-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-bn-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-bo-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-br-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-brx-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-bs-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-byn-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ca-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ce-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-chr-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ckb-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-cmn-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-crh-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-cs-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-csb-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-cv-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-cy-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-da-2.34-100.el9_4.2.x86_64.rpm � glibc-langpack-de-2.34-100.el9_4.2.x86_64.rpm �!glibc-langpack-doi-2.34-100.el9_4.2.x86_64.rpm �"glibc-langpack-dsb-2.34-100.el9_4.2.x86_64.rpm �#glibc-langpack-dv-2.34-100.el9_4.2.x86_64.rpm �$glibc-langpack-dz-2.34-100.el9_4.2.x86_64.rpm �%glibc-langpack-el-2.34-100.el9_4.2.x86_64.rpm �&glibc-langpack-en-2.34-100.el9_4.2.x86_64.rpm �'glibc-langpack-eo-2.34-100.el9_4.2.x86_64.rpm �(glibc-langpack-es-2.34-100.el9_4.2.x86_64.rpm �)glibc-langpack-et-2.34-100.el9_4.2.x86_64.rpm �*glibc-langpack-eu-2.34-100.el9_4.2.x86_64.rpm �+glibc-langpack-fa-2.34-100.el9_4.2.x86_64.rpm �,glibc-langpack-ff-2.34-100.el9_4.2.x86_64.rpm �-glibc-langpack-fi-2.34-100.el9_4.2.x86_64.rpm �.glibc-langpack-fil-2.34-100.el9_4.2.x86_64.rpm �/glibc-langpack-fo-2.34-100.el9_4.2.x86_64.rpm �0glibc-langpack-fr-2.34-100.el9_4.2.x86_64.rpm �1glibc-langpack-fur-2.34-100.el9_4.2.x86_64.rpm �2glibc-langpack-fy-2.34-100.el9_4.2.x86_64.rpm �3glibc-langpack-ga-2.34-100.el9_4.2.x86_64.rpm �4glibc-langpack-gd-2.34-100.el9_4.2.x86_64.rpm �5glibc-langpack-gez-2.34-100.el9_4.2.x86_64.rpm �6glibc-langpack-gl-2.34-100.el9_4.2.x86_64.rpm �7glibc-langpack-gu-2.34-100.el9_4.2.x86_64.rpm �8glibc-langpack-gv-2.34-100.el9_4.2.x86_64.rpm �9glibc-langpack-ha-2.34-100.el9_4.2.x86_64.rpm �:glibc-langpack-hak-2.34-100.el9_4.2.x86_64.rpm �;glibc-langpack-he-2.34-100.el9_4.2.x86_64.rpm �<glibc-langpack-hi-2.34-100.el9_4.2.x86_64.rpm �=glibc-langpack-hif-2.34-100.el9_4.2.x86_64.rpm �>glibc-langpack-hne-2.34-100.el9_4.2.x86_64.rpm �?glibc-langpack-hr-2.34-100.el9_4.2.x86_64.rpm �@glibc-langpack-hsb-2.34-100.el9_4.2.x86_64.rpm �Aglibc-langpack-ht-2.34-100.el9_4.2.x86_64.rpm �Bglibc-langpack-hu-2.34-100.el9_4.2.x86_64.rpm �Cglibc-langpack-hy-2.34-100.el9_4.2.x86_64.rpm �Dglibc-langpack-ia-2.34-100.el9_4.2.x86_64.rpm �Eglibc-langpack-id-2.34-100.el9_4.2.x86_64.rpm �Fglibc-langpack-ig-2.34-100.el9_4.2.x86_64.rpm �Gglibc-langpack-ik-2.34-100.el9_4.2.x86_64.rpm �Hglibc-langpack-is-2.34-100.el9_4.2.x86_64.rpm �Iglibc-langpack-it-2.34-100.el9_4.2.x86_64.rpm �Jglibc-langpack-iu-2.34-100.el9_4.2.x86_64.rpm �Kglibc-langpack-ja-2.34-100.el9_4.2.x86_64.rpm �Lglibc-langpack-ka-2.34-100.el9_4.2.x86_64.rpm �Mglibc-langpack-kab-2.34-100.el9_4.2.x86_64.rpm �Nglibc-langpack-kk-2.34-100.el9_4.2.x86_64.rpm �Oglibc-langpack-kl-2.34-100.el9_4.2.x86_64.rpm �Pglibc-langpack-km-2.34-100.el9_4.2.x86_64.rpm �Qglibc-langpack-kn-2.34-100.el9_4.2.x86_64.rpm �Rglibc-langpack-ko-2.34-100.el9_4.2.x86_64.rpm �Sglibc-langpack-kok-2.34-100.el9_4.2.x86_64.rpm �Tglibc-langpack-ks-2.34-100.el9_4.2.x86_64.rpm �Uglibc-langpack-ku-2.34-100.el9_4.2.x86_64.rpm �Vglibc-langpack-kw-2.34-100.el9_4.2.x86_64.rpm �Wglibc-langpack-ky-2.34-100.el9_4.2.x86_64.rpm �Xglibc-langpack-lb-2.34-100.el9_4.2.x86_64.rpm �Yglibc-langpack-lg-2.34-100.el9_4.2.x86_64.rpm �Zglibc-langpack-li-2.34-100.el9_4.2.x86_64.rpm �[glibc-langpack-lij-2.34-100.el9_4.2.x86_64.rpm �\glibc-langpack-ln-2.34-100.el9_4.2.x86_64.rpm �]glibc-langpack-lo-2.34-100.el9_4.2.x86_64.rpm �^glibc-langpack-lt-2.34-100.el9_4.2.x86_64.rpm �_glibc-langpack-lv-2.34-100.el9_4.2.x86_64.rpm �`glibc-langpack-lzh-2.34-100.el9_4.2.x86_64.rpm �aglibc-langpack-mag-2.34-100.el9_4.2.x86_64.rpm �bglibc-langpack-mai-2.34-100.el9_4.2.x86_64.rpm �cglibc-langpack-mfe-2.34-100.el9_4.2.x86_64.rpm �dglibc-langpack-mg-2.34-100.el9_4.2.x86_64.rpm �eglibc-langpack-mhr-2.34-100.el9_4.2.x86_64.rpm �fglibc-langpack-mi-2.34-100.el9_4.2.x86_64.rpm �gglibc-langpack-miq-2.34-100.el9_4.2.x86_64.rpm �hglibc-langpack-mjw-2.34-100.el9_4.2.x86_64.rpm �iglibc-langpack-mk-2.34-100.el9_4.2.x86_64.rpm �jglibc-langpack-ml-2.34-100.el9_4.2.x86_64.rpm �kglibc-langpack-mn-2.34-100.el9_4.2.x86_64.rpm �lglibc-langpack-mni-2.34-100.el9_4.2.x86_64.rpm �mglibc-langpack-mnw-2.34-100.el9_4.2.x86_64.rpm �nglibc-langpack-mr-2.34-100.el9_4.2.x86_64.rpm �oglibc-langpack-ms-2.34-100.el9_4.2.x86_64.rpm �pglibc-langpack-mt-2.34-100.el9_4.2.x86_64.rpm �qglibc-langpack-my-2.34-100.el9_4.2.x86_64.rpm �rglibc-langpack-nan-2.34-100.el9_4.2.x86_64.rpm �sglibc-langpack-nb-2.34-100.el9_4.2.x86_64.rpm �tglibc-langpack-nds-2.34-100.el9_4.2.x86_64.rpm �uglibc-langpack-ne-2.34-100.el9_4.2.x86_64.rpm �vglibc-langpack-nhn-2.34-100.el9_4.2.x86_64.rpm �wglibc-langpack-niu-2.34-100.el9_4.2.x86_64.rpm �xglibc-langpack-nl-2.34-100.el9_4.2.x86_64.rpm �yglibc-langpack-nn-2.34-100.el9_4.2.x86_64.rpm �zglibc-langpack-nr-2.34-100.el9_4.2.x86_64.rpm �{glibc-langpack-nso-2.34-100.el9_4.2.x86_64.rpm �|glibc-langpack-oc-2.34-100.el9_4.2.x86_64.rpm �}glibc-langpack-om-2.34-100.el9_4.2.x86_64.rpm �~glibc-langpack-or-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-os-2.34-100.el9_4.2.x86_64.rpm � glibc-langpack-pa-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-pap-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-pl-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ps-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-pt-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-quz-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-raj-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ro-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ru-2.34-100.el9_4.2.x86_64.rpm � glibc-langpack-rw-2.34-100.el9_4.2.x86_64.rpm � glibc-langpack-sa-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sah-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sat-2.34-100.el9_4.2.x86_64.rpm � glibc-langpack-sc-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sd-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-se-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sgs-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-shn-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-shs-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-si-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sid-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sk-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sl-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sm-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-so-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sq-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sr-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ss-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-st-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sv-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sw-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-szl-2.34-100.el9_4.2.x86_64.rpm � glibc-langpack-ta-2.34-100.el9_4.2.x86_64.rpm �!glibc-langpack-tcy-2.34-100.el9_4.2.x86_64.rpm �"glibc-langpack-te-2.34-100.el9_4.2.x86_64.rpm �#glibc-langpack-tg-2.34-100.el9_4.2.x86_64.rpm �$glibc-langpack-th-2.34-100.el9_4.2.x86_64.rpm �%glibc-langpack-the-2.34-100.el9_4.2.x86_64.rpm �&glibc-langpack-ti-2.34-100.el9_4.2.x86_64.rpm �'glibc-langpack-tig-2.34-100.el9_4.2.x86_64.rpm �(glibc-langpack-tk-2.34-100.el9_4.2.x86_64.rpm �)glibc-langpack-tl-2.34-100.el9_4.2.x86_64.rpm �*glibc-langpack-tn-2.34-100.el9_4.2.x86_64.rpm �+glibc-langpack-to-2.34-100.el9_4.2.x86_64.rpm �,glibc-langpack-tpi-2.34-100.el9_4.2.x86_64.rpm �-glibc-langpack-tr-2.34-100.el9_4.2.x86_64.rpm �.glibc-langpack-ts-2.34-100.el9_4.2.x86_64.rpm �/glibc-langpack-tt-2.34-100.el9_4.2.x86_64.rpm �0glibc-langpack-ug-2.34-100.el9_4.2.x86_64.rpm �1glibc-langpack-uk-2.34-100.el9_4.2.x86_64.rpm �2glibc-langpack-unm-2.34-100.el9_4.2.x86_64.rpm �3glibc-langpack-ur-2.34-100.el9_4.2.x86_64.rpm �4glibc-langpack-uz-2.34-100.el9_4.2.x86_64.rpm �5glibc-langpack-ve-2.34-100.el9_4.2.x86_64.rpm �6glibc-langpack-vi-2.34-100.el9_4.2.x86_64.rpm �7glibc-langpack-wa-2.34-100.el9_4.2.x86_64.rpm �8glibc-langpack-wae-2.34-100.el9_4.2.x86_64.rpm �9glibc-langpack-wal-2.34-100.el9_4.2.x86_64.rpm �:glibc-langpack-wo-2.34-100.el9_4.2.x86_64.rpm �;glibc-langpack-xh-2.34-100.el9_4.2.x86_64.rpm �<glibc-langpack-yi-2.34-100.el9_4.2.x86_64.rpm �=glibc-langpack-yo-2.34-100.el9_4.2.x86_64.rpm �>glibc-langpack-yue-2.34-100.el9_4.2.x86_64.rpm �?glibc-langpack-yuw-2.34-100.el9_4.2.x86_64.rpm �@glibc-langpack-zh-2.34-100.el9_4.2.x86_64.rpm �Aglibc-langpack-zu-2.34-100.el9_4.2.x86_64.rpm �Bglibc-minimal-langpack-2.34-100.el9_4.2.x86_64.rpm clibnsl-2.34-100.el9_4.2.i686.rpm clibnsl-2.34-100.el9_4.2.x86_64.rpm �Dnscd-2.34-100.el9_4.2.x86_64.rpm �Paglibc-2.34-100.el9_4.2.i686.rpm aglibc-2.34-100.el9_4.2.x86_64.rpm �zglibc-all-langpacks-2.34-100.el9_4.2.x86_64.rpm �{glibc-common-2.34-100.el9_4.2.x86_64.rpm bglibc-gconv-extra-2.34-100.el9_4.2.i686.rpm bglibc-gconv-extra-2.34-100.el9_4.2.x86_64.rpm �|glibc-langpack-aa-2.34-100.el9_4.2.x86_64.rpm �}glibc-langpack-af-2.34-100.el9_4.2.x86_64.rpm �~glibc-langpack-agr-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ak-2.34-100.el9_4.2.x86_64.rpm � glibc-langpack-am-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-an-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-anp-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ar-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-as-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ast-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ayc-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-az-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-be-2.34-100.el9_4.2.x86_64.rpm � glibc-langpack-bem-2.34-100.el9_4.2.x86_64.rpm � glibc-langpack-ber-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-bg-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-bhb-2.34-100.el9_4.2.x86_64.rpm � glibc-langpack-bho-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-bi-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-bn-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-bo-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-br-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-brx-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-bs-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-byn-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ca-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ce-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-chr-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ckb-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-cmn-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-crh-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-cs-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-csb-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-cv-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-cy-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-da-2.34-100.el9_4.2.x86_64.rpm � glibc-langpack-de-2.34-100.el9_4.2.x86_64.rpm �!glibc-langpack-doi-2.34-100.el9_4.2.x86_64.rpm �"glibc-langpack-dsb-2.34-100.el9_4.2.x86_64.rpm �#glibc-langpack-dv-2.34-100.el9_4.2.x86_64.rpm �$glibc-langpack-dz-2.34-100.el9_4.2.x86_64.rpm �%glibc-langpack-el-2.34-100.el9_4.2.x86_64.rpm �&glibc-langpack-en-2.34-100.el9_4.2.x86_64.rpm �'glibc-langpack-eo-2.34-100.el9_4.2.x86_64.rpm �(glibc-langpack-es-2.34-100.el9_4.2.x86_64.rpm �)glibc-langpack-et-2.34-100.el9_4.2.x86_64.rpm �*glibc-langpack-eu-2.34-100.el9_4.2.x86_64.rpm �+glibc-langpack-fa-2.34-100.el9_4.2.x86_64.rpm �,glibc-langpack-ff-2.34-100.el9_4.2.x86_64.rpm �-glibc-langpack-fi-2.34-100.el9_4.2.x86_64.rpm �.glibc-langpack-fil-2.34-100.el9_4.2.x86_64.rpm �/glibc-langpack-fo-2.34-100.el9_4.2.x86_64.rpm �0glibc-langpack-fr-2.34-100.el9_4.2.x86_64.rpm �1glibc-langpack-fur-2.34-100.el9_4.2.x86_64.rpm �2glibc-langpack-fy-2.34-100.el9_4.2.x86_64.rpm �3glibc-langpack-ga-2.34-100.el9_4.2.x86_64.rpm �4glibc-langpack-gd-2.34-100.el9_4.2.x86_64.rpm �5glibc-langpack-gez-2.34-100.el9_4.2.x86_64.rpm �6glibc-langpack-gl-2.34-100.el9_4.2.x86_64.rpm �7glibc-langpack-gu-2.34-100.el9_4.2.x86_64.rpm �8glibc-langpack-gv-2.34-100.el9_4.2.x86_64.rpm �9glibc-langpack-ha-2.34-100.el9_4.2.x86_64.rpm �:glibc-langpack-hak-2.34-100.el9_4.2.x86_64.rpm �;glibc-langpack-he-2.34-100.el9_4.2.x86_64.rpm �<glibc-langpack-hi-2.34-100.el9_4.2.x86_64.rpm �=glibc-langpack-hif-2.34-100.el9_4.2.x86_64.rpm �>glibc-langpack-hne-2.34-100.el9_4.2.x86_64.rpm �?glibc-langpack-hr-2.34-100.el9_4.2.x86_64.rpm �@glibc-langpack-hsb-2.34-100.el9_4.2.x86_64.rpm �Aglibc-langpack-ht-2.34-100.el9_4.2.x86_64.rpm �Bglibc-langpack-hu-2.34-100.el9_4.2.x86_64.rpm �Cglibc-langpack-hy-2.34-100.el9_4.2.x86_64.rpm �Dglibc-langpack-ia-2.34-100.el9_4.2.x86_64.rpm �Eglibc-langpack-id-2.34-100.el9_4.2.x86_64.rpm �Fglibc-langpack-ig-2.34-100.el9_4.2.x86_64.rpm �Gglibc-langpack-ik-2.34-100.el9_4.2.x86_64.rpm �Hglibc-langpack-is-2.34-100.el9_4.2.x86_64.rpm �Iglibc-langpack-it-2.34-100.el9_4.2.x86_64.rpm �Jglibc-langpack-iu-2.34-100.el9_4.2.x86_64.rpm �Kglibc-langpack-ja-2.34-100.el9_4.2.x86_64.rpm �Lglibc-langpack-ka-2.34-100.el9_4.2.x86_64.rpm �Mglibc-langpack-kab-2.34-100.el9_4.2.x86_64.rpm �Nglibc-langpack-kk-2.34-100.el9_4.2.x86_64.rpm �Oglibc-langpack-kl-2.34-100.el9_4.2.x86_64.rpm �Pglibc-langpack-km-2.34-100.el9_4.2.x86_64.rpm �Qglibc-langpack-kn-2.34-100.el9_4.2.x86_64.rpm �Rglibc-langpack-ko-2.34-100.el9_4.2.x86_64.rpm �Sglibc-langpack-kok-2.34-100.el9_4.2.x86_64.rpm �Tglibc-langpack-ks-2.34-100.el9_4.2.x86_64.rpm �Uglibc-langpack-ku-2.34-100.el9_4.2.x86_64.rpm �Vglibc-langpack-kw-2.34-100.el9_4.2.x86_64.rpm �Wglibc-langpack-ky-2.34-100.el9_4.2.x86_64.rpm �Xglibc-langpack-lb-2.34-100.el9_4.2.x86_64.rpm �Yglibc-langpack-lg-2.34-100.el9_4.2.x86_64.rpm �Zglibc-langpack-li-2.34-100.el9_4.2.x86_64.rpm �[glibc-langpack-lij-2.34-100.el9_4.2.x86_64.rpm �\glibc-langpack-ln-2.34-100.el9_4.2.x86_64.rpm �]glibc-langpack-lo-2.34-100.el9_4.2.x86_64.rpm �^glibc-langpack-lt-2.34-100.el9_4.2.x86_64.rpm �_glibc-langpack-lv-2.34-100.el9_4.2.x86_64.rpm �`glibc-langpack-lzh-2.34-100.el9_4.2.x86_64.rpm �aglibc-langpack-mag-2.34-100.el9_4.2.x86_64.rpm �bglibc-langpack-mai-2.34-100.el9_4.2.x86_64.rpm �cglibc-langpack-mfe-2.34-100.el9_4.2.x86_64.rpm �dglibc-langpack-mg-2.34-100.el9_4.2.x86_64.rpm �eglibc-langpack-mhr-2.34-100.el9_4.2.x86_64.rpm �fglibc-langpack-mi-2.34-100.el9_4.2.x86_64.rpm �gglibc-langpack-miq-2.34-100.el9_4.2.x86_64.rpm �hglibc-langpack-mjw-2.34-100.el9_4.2.x86_64.rpm �iglibc-langpack-mk-2.34-100.el9_4.2.x86_64.rpm �jglibc-langpack-ml-2.34-100.el9_4.2.x86_64.rpm �kglibc-langpack-mn-2.34-100.el9_4.2.x86_64.rpm �lglibc-langpack-mni-2.34-100.el9_4.2.x86_64.rpm �mglibc-langpack-mnw-2.34-100.el9_4.2.x86_64.rpm �nglibc-langpack-mr-2.34-100.el9_4.2.x86_64.rpm �oglibc-langpack-ms-2.34-100.el9_4.2.x86_64.rpm �pglibc-langpack-mt-2.34-100.el9_4.2.x86_64.rpm �qglibc-langpack-my-2.34-100.el9_4.2.x86_64.rpm �rglibc-langpack-nan-2.34-100.el9_4.2.x86_64.rpm �sglibc-langpack-nb-2.34-100.el9_4.2.x86_64.rpm �tglibc-langpack-nds-2.34-100.el9_4.2.x86_64.rpm �uglibc-langpack-ne-2.34-100.el9_4.2.x86_64.rpm �vglibc-langpack-nhn-2.34-100.el9_4.2.x86_64.rpm �wglibc-langpack-niu-2.34-100.el9_4.2.x86_64.rpm �xglibc-langpack-nl-2.34-100.el9_4.2.x86_64.rpm �yglibc-langpack-nn-2.34-100.el9_4.2.x86_64.rpm �zglibc-langpack-nr-2.34-100.el9_4.2.x86_64.rpm �{glibc-langpack-nso-2.34-100.el9_4.2.x86_64.rpm �|glibc-langpack-oc-2.34-100.el9_4.2.x86_64.rpm �}glibc-langpack-om-2.34-100.el9_4.2.x86_64.rpm �~glibc-langpack-or-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-os-2.34-100.el9_4.2.x86_64.rpm � glibc-langpack-pa-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-pap-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-pl-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ps-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-pt-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-quz-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-raj-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ro-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ru-2.34-100.el9_4.2.x86_64.rpm � glibc-langpack-rw-2.34-100.el9_4.2.x86_64.rpm � glibc-langpack-sa-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sah-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sat-2.34-100.el9_4.2.x86_64.rpm � glibc-langpack-sc-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sd-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-se-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sgs-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-shn-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-shs-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-si-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sid-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sk-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sl-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sm-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-so-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sq-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sr-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-ss-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-st-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sv-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-sw-2.34-100.el9_4.2.x86_64.rpm �glibc-langpack-szl-2.34-100.el9_4.2.x86_64.rpm � glibc-langpack-ta-2.34-100.el9_4.2.x86_64.rpm �!glibc-langpack-tcy-2.34-100.el9_4.2.x86_64.rpm �"glibc-langpack-te-2.34-100.el9_4.2.x86_64.rpm �#glibc-langpack-tg-2.34-100.el9_4.2.x86_64.rpm �$glibc-langpack-th-2.34-100.el9_4.2.x86_64.rpm �%glibc-langpack-the-2.34-100.el9_4.2.x86_64.rpm �&glibc-langpack-ti-2.34-100.el9_4.2.x86_64.rpm �'glibc-langpack-tig-2.34-100.el9_4.2.x86_64.rpm �(glibc-langpack-tk-2.34-100.el9_4.2.x86_64.rpm �)glibc-langpack-tl-2.34-100.el9_4.2.x86_64.rpm �*glibc-langpack-tn-2.34-100.el9_4.2.x86_64.rpm �+glibc-langpack-to-2.34-100.el9_4.2.x86_64.rpm �,glibc-langpack-tpi-2.34-100.el9_4.2.x86_64.rpm �-glibc-langpack-tr-2.34-100.el9_4.2.x86_64.rpm �.glibc-langpack-ts-2.34-100.el9_4.2.x86_64.rpm �/glibc-langpack-tt-2.34-100.el9_4.2.x86_64.rpm �0glibc-langpack-ug-2.34-100.el9_4.2.x86_64.rpm �1glibc-langpack-uk-2.34-100.el9_4.2.x86_64.rpm �2glibc-langpack-unm-2.34-100.el9_4.2.x86_64.rpm �3glibc-langpack-ur-2.34-100.el9_4.2.x86_64.rpm �4glibc-langpack-uz-2.34-100.el9_4.2.x86_64.rpm �5glibc-langpack-ve-2.34-100.el9_4.2.x86_64.rpm �6glibc-langpack-vi-2.34-100.el9_4.2.x86_64.rpm �7glibc-langpack-wa-2.34-100.el9_4.2.x86_64.rpm �8glibc-langpack-wae-2.34-100.el9_4.2.x86_64.rpm �9glibc-langpack-wal-2.34-100.el9_4.2.x86_64.rpm �:glibc-langpack-wo-2.34-100.el9_4.2.x86_64.rpm �;glibc-langpack-xh-2.34-100.el9_4.2.x86_64.rpm �<glibc-langpack-yi-2.34-100.el9_4.2.x86_64.rpm �=glibc-langpack-yo-2.34-100.el9_4.2.x86_64.rpm �>glibc-langpack-yue-2.34-100.el9_4.2.x86_64.rpm �?glibc-langpack-yuw-2.34-100.el9_4.2.x86_64.rpm �@glibc-langpack-zh-2.34-100.el9_4.2.x86_64.rpm �Aglibc-langpack-zu-2.34-100.el9_4.2.x86_64.rpm �Bglibc-minimal-langpack-2.34-100.el9_4.2.x86_64.rpm clibnsl-2.34-100.el9_4.2.i686.rpm clibnsl-2.34-100.el9_4.2.x86_64.rpm �Dnscd-2.34-100.el9_4.2.x86_64.rpm �����7 ��HBsecurity Moderate: nghttp2 security update #��v�mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28182 CVE-2024-28182 CVE-2024-28182 https://bugzilla.redhat.com/show_bug.cgi?id=2268639 2268639 https://errata.rockylinux.org/RLSA-2024:3501 RLSA-2024:3501 RLSA-2024:3501 �!�;libnghttp2-1.43.0-5.el9_4.3.i686.rpm �!�;libnghttp2-1.43.0-5.el9_4.3.x86_64.rpm �!�;libnghttp2-1.43.0-5.el9_4.3.i686.rpm �!�;libnghttp2-1.43.0-5.el9_4.3.x86_64.rpm �����8 ��Lsecurity Important: less security update B��c�zhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32487 CVE-2024-32487 CVE-2024-32487 https://bugzilla.redhat.com/show_bug.cgi?id=2274980 2274980 https://errata.rockylinux.org/RLSA-2024:3513 RLSA-2024:3513 RLSA-2024:3513 �?�Eless-590-4.el9_4.x86_64.rpm �?�Eless-590-4.el9_4.x86_64.rpm �����& �!�OBBBBBBBBBBBBBBBBbugfix grub2 bug fix update ��]�https://errata.rockylinux.org/RLBA-2024:3845 RLBA-2024:3845 RLBA-2024:3845 �M5grub2-common-2.06-80.el9_4.noarch.rpm �N5grub2-efi-aa64-modules-2.06-80.el9_4.noarch.rpm �j5grub2-efi-x64-2.06-80.el9_4.x86_64.rpm �k5grub2-efi-x64-cdboot-2.06-80.el9_4.x86_64.rpm �O5grub2-efi-x64-modules-2.06-80.el9_4.noarch.rpm �l5grub2-pc-2.06-80.el9_4.x86_64.rpm �P5grub2-pc-modules-2.06-80.el9_4.noarch.rpm �m5grub2-tools-2.06-80.el9_4.x86_64.rpm �n5grub2-tools-efi-2.06-80.el9_4.x86_64.rpm �o5grub2-tools-extra-2.06-80.el9_4.x86_64.rpm �p5grub2-tools-minimal-2.06-80.el9_4.x86_64.rpm �M5grub2-common-2.06-80.el9_4.noarch.rpm �N5grub2-efi-aa64-modules-2.06-80.el9_4.noarch.rpm �j5grub2-efi-x64-2.06-80.el9_4.x86_64.rpm �k5grub2-efi-x64-cdboot-2.06-80.el9_4.x86_64.rpm �O5grub2-efi-x64-modules-2.06-80.el9_4.noarch.rpm �l5grub2-pc-2.06-80.el9_4.x86_64.rpm �P5grub2-pc-modules-2.06-80.el9_4.noarch.rpm �m5grub2-tools-2.06-80.el9_4.x86_64.rpm �n5grub2-tools-efi-2.06-80.el9_4.x86_64.rpm �o5grub2-tools-extra-2.06-80.el9_4.x86_64.rpm �p5grub2-tools-minimal-2.06-80.el9_4.x86_64.rpm �����( ��bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix kernel bug fix update ��a�1https://errata.rockylinux.org/RLBA-2024:3983 RLBA-2024:3983 RLBA-2024:3983 I�Pbpftool-7.3.0-427.22.1.el9_4.x86_64.rpm Jkernel-5.14.0-427.22.1.el9_4.x86_64.rpm :kernel-abi-stablelists-5.14.0-427.22.1.el9_4.noarch.rpm Kkernel-core-5.14.0-427.22.1.el9_4.x86_64.rpm Lkernel-debug-5.14.0-427.22.1.el9_4.x86_64.rpm Mkernel-debug-core-5.14.0-427.22.1.el9_4.x86_64.rpm Nkernel-debug-modules-5.14.0-427.22.1.el9_4.x86_64.rpm Zkernel-debug-modules-core-5.14.0-427.22.1.el9_4.x86_64.rpm Okernel-debug-modules-extra-5.14.0-427.22.1.el9_4.x86_64.rpm [kernel-debug-uki-virt-5.14.0-427.22.1.el9_4.x86_64.rpm Pkernel-modules-5.14.0-427.22.1.el9_4.x86_64.rpm \kernel-modules-core-5.14.0-427.22.1.el9_4.x86_64.rpm Qkernel-modules-extra-5.14.0-427.22.1.el9_4.x86_64.rpm Rkernel-tools-5.14.0-427.22.1.el9_4.x86_64.rpm Skernel-tools-libs-5.14.0-427.22.1.el9_4.x86_64.rpm ]kernel-uki-virt-5.14.0-427.22.1.el9_4.x86_64.rpm Tpython3-perf-5.14.0-427.22.1.el9_4.x86_64.rpm I�Pbpftool-7.3.0-427.22.1.el9_4.x86_64.rpm Jkernel-5.14.0-427.22.1.el9_4.x86_64.rpm :kernel-abi-stablelists-5.14.0-427.22.1.el9_4.noarch.rpm Kkernel-core-5.14.0-427.22.1.el9_4.x86_64.rpm Lkernel-debug-5.14.0-427.22.1.el9_4.x86_64.rpm Mkernel-debug-core-5.14.0-427.22.1.el9_4.x86_64.rpm Nkernel-debug-modules-5.14.0-427.22.1.el9_4.x86_64.rpm Zkernel-debug-modules-core-5.14.0-427.22.1.el9_4.x86_64.rpm Okernel-debug-modules-extra-5.14.0-427.22.1.el9_4.x86_64.rpm [kernel-debug-uki-virt-5.14.0-427.22.1.el9_4.x86_64.rpm Pkernel-modules-5.14.0-427.22.1.el9_4.x86_64.rpm \kernel-modules-core-5.14.0-427.22.1.el9_4.x86_64.rpm Qkernel-modules-extra-5.14.0-427.22.1.el9_4.x86_64.rpm Rkernel-tools-5.14.0-427.22.1.el9_4.x86_64.rpm Skernel-tools-libs-5.14.0-427.22.1.el9_4.x86_64.rpm ]kernel-uki-virt-5.14.0-427.22.1.el9_4.x86_64.rpm Tpython3-perf-5.14.0-427.22.1.el9_4.x86_64.rpm ����v�' � �DBBBbugfix selinux-policy bug fix update ���Khttps://errata.rockylinux.org/RLBA-2024:3982 RLBA-2024:3982 RLBA-2024:3982 k�selinux-policy-38.1.35-2.el9_4.2.0.2.noarch.rpm l�selinux-policy-doc-38.1.35-2.el9_4.2.0.2.noarch.rpm m�selinux-policy-mls-38.1.35-2.el9_4.2.0.2.noarch.rpm n�selinux-policy-sandbox-38.1.35-2.el9_4.2.0.2.noarch.rpm o�selinux-policy-targeted-38.1.35-2.el9_4.2.0.2.noarch.rpm k�selinux-policy-38.1.35-2.el9_4.2.0.2.noarch.rpm l�selinux-policy-doc-38.1.35-2.el9_4.2.0.2.noarch.rpm m�selinux-policy-mls-38.1.35-2.el9_4.2.0.2.noarch.rpm n�selinux-policy-sandbox-38.1.35-2.el9_4.2.0.2.noarch.rpm o�selinux-policy-targeted-38.1.35-2.el9_4.2.0.2.noarch.rpm ����v�) ��Jbugfix sos bug fix and enhancement update ��]�-https://errata.rockylinux.org/RLBA-2024:4049 RLBA-2024:4049 RLBA-2024:4049 � �Osos-4.7.1-3.el9.noarch.rpm � �Osos-audit-4.7.1-3.el9.noarch.rpm � �Osos-4.7.1-3.el9.noarch.rpm � �Osos-audit-4.7.1-3.el9.noarch.rpm ����v�: ��MBBBsecurity Important: python3.9 security update B�� �https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6597 CVE-2023-6597 CVE-2023-6597 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0450 CVE-2024-0450 CVE-2024-0450 https://bugzilla.redhat.com/show_bug.cgi?id=2276518 2276518 https://bugzilla.redhat.com/show_bug.cgi?id=2276525 2276525 https://errata.rockylinux.org/RLSA-2024:4078 RLSA-2024:4078 RLSA-2024:4078 ��upython3-3.9.18-3.el9_4.1.x86_64.rpm =�upython3-libs-3.9.18-3.el9_4.1.i686.rpm =�upython3-libs-3.9.18-3.el9_4.1.x86_64.rpm ��upython3-3.9.18-3.el9_4.1.x86_64.rpm =�upython3-libs-3.9.18-3.el9_4.1.i686.rpm =�upython3-libs-3.9.18-3.el9_4.1.x86_64.rpm ����v�; �4�SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: kernel security and bug fix update #�� �Vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47400 CVE-2021-47400 CVE-2021-47400 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52626 CVE-2023-52626 CVE-2023-52626 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52667 CVE-2023-52667 CVE-2023-52667 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26801 CVE-2024-26801 CVE-2024-26801 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26974 CVE-2024-26974 CVE-2024-26974 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27393 CVE-2024-27393 CVE-2024-27393 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35870 CVE-2024-35870 CVE-2024-35870 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35960 CVE-2024-35960 CVE-2024-35960 https://bugzilla.redhat.com/show_bug.cgi?id=2271680 2271680 https://bugzilla.redhat.com/show_bug.cgi?id=2273429 2273429 https://bugzilla.redhat.com/show_bug.cgi?id=2278354 2278354 https://bugzilla.redhat.com/show_bug.cgi?id=2280745 2280745 https://bugzilla.redhat.com/show_bug.cgi?id=2281350 2281350 https://bugzilla.redhat.com/show_bug.cgi?id=2281740 2281740 https://bugzilla.redhat.com/show_bug.cgi?id=2281920 2281920 https://bugzilla.redhat.com/show_bug.cgi?id=2282336 2282336 https://errata.rockylinux.org/RLSA-2024:4349 RLSA-2024:4349 RLSA-2024:4349 I�Qbpftool-7.3.0-427.24.1.el9_4.x86_64.rpm Jkernel-5.14.0-427.24.1.el9_4.x86_64.rpm :kernel-abi-stablelists-5.14.0-427.24.1.el9_4.noarch.rpm Kkernel-core-5.14.0-427.24.1.el9_4.x86_64.rpm Lkernel-debug-5.14.0-427.24.1.el9_4.x86_64.rpm Mkernel-debug-core-5.14.0-427.24.1.el9_4.x86_64.rpm Nkernel-debug-modules-5.14.0-427.24.1.el9_4.x86_64.rpm Zkernel-debug-modules-core-5.14.0-427.24.1.el9_4.x86_64.rpm Okernel-debug-modules-extra-5.14.0-427.24.1.el9_4.x86_64.rpm [kernel-debug-uki-virt-5.14.0-427.24.1.el9_4.x86_64.rpm Pkernel-modules-5.14.0-427.24.1.el9_4.x86_64.rpm \kernel-modules-core-5.14.0-427.24.1.el9_4.x86_64.rpm Qkernel-modules-extra-5.14.0-427.24.1.el9_4.x86_64.rpm Rkernel-tools-5.14.0-427.24.1.el9_4.x86_64.rpm Skernel-tools-libs-5.14.0-427.24.1.el9_4.x86_64.rpm ]kernel-uki-virt-5.14.0-427.24.1.el9_4.x86_64.rpm Tpython3-perf-5.14.0-427.24.1.el9_4.x86_64.rpm I�Qbpftool-7.3.0-427.24.1.el9_4.x86_64.rpm Jkernel-5.14.0-427.24.1.el9_4.x86_64.rpm :kernel-abi-stablelists-5.14.0-427.24.1.el9_4.noarch.rpm Kkernel-core-5.14.0-427.24.1.el9_4.x86_64.rpm Lkernel-debug-5.14.0-427.24.1.el9_4.x86_64.rpm Mkernel-debug-core-5.14.0-427.24.1.el9_4.x86_64.rpm Nkernel-debug-modules-5.14.0-427.24.1.el9_4.x86_64.rpm Zkernel-debug-modules-core-5.14.0-427.24.1.el9_4.x86_64.rpm Okernel-debug-modules-extra-5.14.0-427.24.1.el9_4.x86_64.rpm [kernel-debug-uki-virt-5.14.0-427.24.1.el9_4.x86_64.rpm Pkernel-modules-5.14.0-427.24.1.el9_4.x86_64.rpm \kernel-modules-core-5.14.0-427.24.1.el9_4.x86_64.rpm Qkernel-modules-extra-5.14.0-427.24.1.el9_4.x86_64.rpm Rkernel-tools-5.14.0-427.24.1.el9_4.x86_64.rpm Skernel-tools-libs-5.14.0-427.24.1.el9_4.x86_64.rpm ]kernel-uki-virt-5.14.0-427.24.1.el9_4.x86_64.rpm Tpython3-perf-5.14.0-427.24.1.el9_4.x86_64.rpm ��ԧo�< �=�uBBBBBBsecurity Moderate: openssh security update #��v�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6409 CVE-2024-6409 CVE-2024-6409 https://bugzilla.redhat.com/show_bug.cgi?id=2295085 2295085 https://errata.rockylinux.org/RLSA-2024:4457 RLSA-2024:4457 RLSA-2024:4457 � �openssh-8.7p1-38.el9_4.4.x86_64.rpm ��openssh-clients-8.7p1-38.el9_4.4.x86_64.rpm ��openssh-keycat-8.7p1-38.el9_4.4.x86_64.rpm ��openssh-server-8.7p1-38.el9_4.4.x86_64.rpm � �openssh-8.7p1-38.el9_4.4.x86_64.rpm ��openssh-clients-8.7p1-38.el9_4.4.x86_64.rpm ��openssh-keycat-8.7p1-38.el9_4.4.x86_64.rpm ��openssh-server-8.7p1-38.el9_4.4.x86_64.rpm ��ԧp�= ��~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: kernel security update B���#https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47548 CVE-2021-47548 CVE-2021-47548 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47596 CVE-2021-47596 CVE-2021-47596 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48627 CVE-2022-48627 CVE-2022-48627 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52638 CVE-2023-52638 CVE-2023-52638 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26783 CVE-2024-26783 CVE-2024-26783 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26858 CVE-2024-26858 CVE-2024-26858 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27397 CVE-2024-27397 CVE-2024-27397 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27435 CVE-2024-27435 CVE-2024-27435 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35958 CVE-2024-35958 CVE-2024-35958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36270 CVE-2024-36270 CVE-2024-36270 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886 CVE-2024-36886 CVE-2024-36886 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904 CVE-2024-36904 CVE-2024-36904 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36957 CVE-2024-36957 CVE-2024-36957 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38543 CVE-2024-38543 CVE-2024-38543 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38586 CVE-2024-38586 CVE-2024-38586 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38593 CVE-2024-38593 CVE-2024-38593 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38663 CVE-2024-38663 CVE-2024-38663 https://bugzilla.redhat.com/show_bug.cgi?id=2267509 2267509 https://bugzilla.redhat.com/show_bug.cgi?id=2273082 2273082 https://bugzilla.redhat.com/show_bug.cgi?id=2273466 2273466 https://bugzilla.redhat.com/show_bug.cgi?id=2275735 2275735 https://bugzilla.redhat.com/show_bug.cgi?id=2277238 2277238 https://bugzilla.redhat.com/show_bug.cgi?id=2280434 2280434 https://bugzilla.redhat.com/show_bug.cgi?id=2281131 2281131 https://bugzilla.redhat.com/show_bug.cgi?id=2281925 2281925 https://bugzilla.redhat.com/show_bug.cgi?id=2283401 2283401 https://bugzilla.redhat.com/show_bug.cgi?id=2284541 2284541 https://bugzilla.redhat.com/show_bug.cgi?id=2284581 2284581 https://bugzilla.redhat.com/show_bug.cgi?id=2293230 2293230 https://bugzilla.redhat.com/show_bug.cgi?id=2293380 2293380 https://bugzilla.redhat.com/show_bug.cgi?id=2293402 2293402 https://bugzilla.redhat.com/show_bug.cgi?id=2293456 2293456 https://bugzilla.redhat.com/show_bug.cgi?id=2293653 2293653 https://bugzilla.redhat.com/show_bug.cgi?id=2294225 2294225 https://errata.rockylinux.org/RLSA-2024:4583 RLSA-2024:4583 RLSA-2024:4583 I�Rbpftool-7.3.0-427.26.1.el9_4.x86_64.rpm Jkernel-5.14.0-427.26.1.el9_4.x86_64.rpm :kernel-abi-stablelists-5.14.0-427.26.1.el9_4.noarch.rpm Kkernel-core-5.14.0-427.26.1.el9_4.x86_64.rpm Lkernel-debug-5.14.0-427.26.1.el9_4.x86_64.rpm Mkernel-debug-core-5.14.0-427.26.1.el9_4.x86_64.rpm Nkernel-debug-modules-5.14.0-427.26.1.el9_4.x86_64.rpm Zkernel-debug-modules-core-5.14.0-427.26.1.el9_4.x86_64.rpm Okernel-debug-modules-extra-5.14.0-427.26.1.el9_4.x86_64.rpm [kernel-debug-uki-virt-5.14.0-427.26.1.el9_4.x86_64.rpm Pkernel-modules-5.14.0-427.26.1.el9_4.x86_64.rpm \kernel-modules-core-5.14.0-427.26.1.el9_4.x86_64.rpm Qkernel-modules-extra-5.14.0-427.26.1.el9_4.x86_64.rpm Rkernel-tools-5.14.0-427.26.1.el9_4.x86_64.rpm Skernel-tools-libs-5.14.0-427.26.1.el9_4.x86_64.rpm ]kernel-uki-virt-5.14.0-427.26.1.el9_4.x86_64.rpm Tpython3-perf-5.14.0-427.26.1.el9_4.x86_64.rpm I�Rbpftool-7.3.0-427.26.1.el9_4.x86_64.rpm Jkernel-5.14.0-427.26.1.el9_4.x86_64.rpm :kernel-abi-stablelists-5.14.0-427.26.1.el9_4.noarch.rpm Kkernel-core-5.14.0-427.26.1.el9_4.x86_64.rpm Lkernel-debug-5.14.0-427.26.1.el9_4.x86_64.rpm Mkernel-debug-core-5.14.0-427.26.1.el9_4.x86_64.rpm Nkernel-debug-modules-5.14.0-427.26.1.el9_4.x86_64.rpm Zkernel-debug-modules-core-5.14.0-427.26.1.el9_4.x86_64.rpm Okernel-debug-modules-extra-5.14.0-427.26.1.el9_4.x86_64.rpm [kernel-debug-uki-virt-5.14.0-427.26.1.el9_4.x86_64.rpm Pkernel-modules-5.14.0-427.26.1.el9_4.x86_64.rpm \kernel-modules-core-5.14.0-427.26.1.el9_4.x86_64.rpm Qkernel-modules-extra-5.14.0-427.26.1.el9_4.x86_64.rpm Rkernel-tools-5.14.0-427.26.1.el9_4.x86_64.rpm Skernel-tools-libs-5.14.0-427.26.1.el9_4.x86_64.rpm ]kernel-uki-virt-5.14.0-427.26.1.el9_4.x86_64.rpm Tpython3-perf-5.14.0-427.26.1.el9_4.x86_64.rpm �����> �#�`Bsecurity Important: libndp security update B���[https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5564 CVE-2024-5564 CVE-2024-5564 https://bugzilla.redhat.com/show_bug.cgi?id=2284122 2284122 https://errata.rockylinux.org/RLSA-2024:4636 RLSA-2024:4636 RLSA-2024:4636 ��Elibndp-1.8-6.el9_4.i686.rpm ��Elibndp-1.8-6.el9_4.x86_64.rpm ��Elibndp-1.8-6.el9_4.i686.rpm ��Elibndp-1.8-6.el9_4.x86_64.rpm �����? ��dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: kernel security update #��^�#https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47459 CVE-2021-47459 CVE-2021-47459 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48743 CVE-2022-48743 CVE-2022-48743 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52458 CVE-2023-52458 CVE-2023-52458 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52809 CVE-2023-52809 CVE-2023-52809 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26737 CVE-2024-26737 CVE-2024-26737 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26773 CVE-2024-26773 CVE-2024-26773 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26852 CVE-2024-26852 CVE-2024-26852 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26880 CVE-2024-26880 CVE-2024-26880 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26982 CVE-2024-26982 CVE-2024-26982 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27030 CVE-2024-27030 CVE-2024-27030 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27046 CVE-2024-27046 CVE-2024-27046 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35857 CVE-2024-35857 CVE-2024-35857 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35885 CVE-2024-35885 CVE-2024-35885 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35907 CVE-2024-35907 CVE-2024-35907 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36924 CVE-2024-36924 CVE-2024-36924 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36952 CVE-2024-36952 CVE-2024-36952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38580 CVE-2024-38580 CVE-2024-38580 https://bugzilla.redhat.com/show_bug.cgi?id=2265794 2265794 https://bugzilla.redhat.com/show_bug.cgi?id=2273236 2273236 https://bugzilla.redhat.com/show_bug.cgi?id=2273274 2273274 https://bugzilla.redhat.com/show_bug.cgi?id=2275690 2275690 https://bugzilla.redhat.com/show_bug.cgi?id=2275761 2275761 https://bugzilla.redhat.com/show_bug.cgi?id=2278337 2278337 https://bugzilla.redhat.com/show_bug.cgi?id=2278435 2278435 https://bugzilla.redhat.com/show_bug.cgi?id=2278473 2278473 https://bugzilla.redhat.com/show_bug.cgi?id=2281247 2281247 https://bugzilla.redhat.com/show_bug.cgi?id=2281647 2281647 https://bugzilla.redhat.com/show_bug.cgi?id=2281700 2281700 https://bugzilla.redhat.com/show_bug.cgi?id=2282669 2282669 https://bugzilla.redhat.com/show_bug.cgi?id=2282898 2282898 https://bugzilla.redhat.com/show_bug.cgi?id=2284506 2284506 https://bugzilla.redhat.com/show_bug.cgi?id=2284598 2284598 https://bugzilla.redhat.com/show_bug.cgi?id=2293316 2293316 https://bugzilla.redhat.com/show_bug.cgi?id=2293412 2293412 https://errata.rockylinux.org/RLSA-2024:4928 RLSA-2024:4928 RLSA-2024:4928 I�Sbpftool-7.3.0-427.28.1.el9_4.x86_64.rpm Jkernel-5.14.0-427.28.1.el9_4.x86_64.rpm :kernel-abi-stablelists-5.14.0-427.28.1.el9_4.noarch.rpm Kkernel-core-5.14.0-427.28.1.el9_4.x86_64.rpm Lkernel-debug-5.14.0-427.28.1.el9_4.x86_64.rpm Mkernel-debug-core-5.14.0-427.28.1.el9_4.x86_64.rpm Nkernel-debug-modules-5.14.0-427.28.1.el9_4.x86_64.rpm Zkernel-debug-modules-core-5.14.0-427.28.1.el9_4.x86_64.rpm Okernel-debug-modules-extra-5.14.0-427.28.1.el9_4.x86_64.rpm [kernel-debug-uki-virt-5.14.0-427.28.1.el9_4.x86_64.rpm Pkernel-modules-5.14.0-427.28.1.el9_4.x86_64.rpm \kernel-modules-core-5.14.0-427.28.1.el9_4.x86_64.rpm Qkernel-modules-extra-5.14.0-427.28.1.el9_4.x86_64.rpm Rkernel-tools-5.14.0-427.28.1.el9_4.x86_64.rpm Skernel-tools-libs-5.14.0-427.28.1.el9_4.x86_64.rpm ]kernel-uki-virt-5.14.0-427.28.1.el9_4.x86_64.rpm Tpython3-perf-5.14.0-427.28.1.el9_4.x86_64.rpm I�Sbpftool-7.3.0-427.28.1.el9_4.x86_64.rpm Jkernel-5.14.0-427.28.1.el9_4.x86_64.rpm :kernel-abi-stablelists-5.14.0-427.28.1.el9_4.noarch.rpm Kkernel-core-5.14.0-427.28.1.el9_4.x86_64.rpm Lkernel-debug-5.14.0-427.28.1.el9_4.x86_64.rpm Mkernel-debug-core-5.14.0-427.28.1.el9_4.x86_64.rpm Nkernel-debug-modules-5.14.0-427.28.1.el9_4.x86_64.rpm Zkernel-debug-modules-core-5.14.0-427.28.1.el9_4.x86_64.rpm Okernel-debug-modules-extra-5.14.0-427.28.1.el9_4.x86_64.rpm [kernel-debug-uki-virt-5.14.0-427.28.1.el9_4.x86_64.rpm Pkernel-modules-5.14.0-427.28.1.el9_4.x86_64.rpm \kernel-modules-core-5.14.0-427.28.1.el9_4.x86_64.rpm Qkernel-modules-extra-5.14.0-427.28.1.el9_4.x86_64.rpm Rkernel-tools-5.14.0-427.28.1.el9_4.x86_64.rpm Skernel-tools-libs-5.14.0-427.28.1.el9_4.x86_64.rpm ]kernel-uki-virt-5.14.0-427.28.1.el9_4.x86_64.rpm Tpython3-perf-5.14.0-427.28.1.el9_4.x86_64.rpm ����?�@ �'�FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: kernel security update B��w�*]https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47606 CVE-2021-47606 CVE-2021-47606 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52651 CVE-2023-52651 CVE-2023-52651 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52864 CVE-2023-52864 CVE-2023-52864 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21823 CVE-2024-21823 CVE-2024-21823 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26600 CVE-2024-26600 CVE-2024-26600 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26808 CVE-2024-26808 CVE-2024-26808 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26828 CVE-2024-26828 CVE-2024-26828 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26853 CVE-2024-26853 CVE-2024-26853 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26868 CVE-2024-26868 CVE-2024-26868 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26897 CVE-2024-26897 CVE-2024-26897 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27049 CVE-2024-27049 CVE-2024-27049 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27052 CVE-2024-27052 CVE-2024-27052 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065 CVE-2024-27065 CVE-2024-27065 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27417 CVE-2024-27417 CVE-2024-27417 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27434 CVE-2024-27434 CVE-2024-27434 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621 CVE-2024-33621 CVE-2024-33621 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35789 CVE-2024-35789 CVE-2024-35789 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35800 CVE-2024-35800 CVE-2024-35800 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35823 CVE-2024-35823 CVE-2024-35823 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35845 CVE-2024-35845 CVE-2024-35845 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35848 CVE-2024-35848 CVE-2024-35848 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35852 CVE-2024-35852 CVE-2024-35852 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899 CVE-2024-35899 CVE-2024-35899 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35911 CVE-2024-35911 CVE-2024-35911 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35937 CVE-2024-35937 CVE-2024-35937 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35969 CVE-2024-35969 CVE-2024-35969 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005 CVE-2024-36005 CVE-2024-36005 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017 CVE-2024-36017 CVE-2024-36017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020 CVE-2024-36020 CVE-2024-36020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489 CVE-2024-36489 CVE-2024-36489 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36903 CVE-2024-36903 CVE-2024-36903 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921 CVE-2024-36921 CVE-2024-36921 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36922 CVE-2024-36922 CVE-2024-36922 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929 CVE-2024-36929 CVE-2024-36929 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941 CVE-2024-36941 CVE-2024-36941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971 CVE-2024-36971 CVE-2024-36971 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37353 CVE-2024-37353 CVE-2024-37353 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37356 CVE-2024-37356 CVE-2024-37356 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38391 CVE-2024-38391 CVE-2024-38391 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38558 CVE-2024-38558 CVE-2024-38558 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575 CVE-2024-38575 CVE-2024-38575 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487 CVE-2024-39487 CVE-2024-39487 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40928 CVE-2024-40928 CVE-2024-40928 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40954 CVE-2024-40954 CVE-2024-40954 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40958 CVE-2024-40958 CVE-2024-40958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40961 CVE-2024-40961 CVE-2024-40961 https://bugzilla.redhat.com/show_bug.cgi?id=2265838 2265838 https://bugzilla.redhat.com/show_bug.cgi?id=2273405 2273405 https://bugzilla.redhat.com/show_bug.cgi?id=2275600 2275600 https://bugzilla.redhat.com/show_bug.cgi?id=2275655 2275655 https://bugzilla.redhat.com/show_bug.cgi?id=2275715 2275715 https://bugzilla.redhat.com/show_bug.cgi?id=2275748 2275748 https://bugzilla.redhat.com/show_bug.cgi?id=2278380 2278380 https://bugzilla.redhat.com/show_bug.cgi?id=2278417 2278417 https://bugzilla.redhat.com/show_bug.cgi?id=2278429 2278429 https://bugzilla.redhat.com/show_bug.cgi?id=2278519 2278519 https://bugzilla.redhat.com/show_bug.cgi?id=2278989 2278989 https://bugzilla.redhat.com/show_bug.cgi?id=2281057 2281057 https://bugzilla.redhat.com/show_bug.cgi?id=2281097 2281097 https://bugzilla.redhat.com/show_bug.cgi?id=2281133 2281133 https://bugzilla.redhat.com/show_bug.cgi?id=2281190 2281190 https://bugzilla.redhat.com/show_bug.cgi?id=2281237 2281237 https://bugzilla.redhat.com/show_bug.cgi?id=2281257 2281257 https://bugzilla.redhat.com/show_bug.cgi?id=2281265 2281265 https://bugzilla.redhat.com/show_bug.cgi?id=2281272 2281272 https://bugzilla.redhat.com/show_bug.cgi?id=2281639 2281639 https://bugzilla.redhat.com/show_bug.cgi?id=2281667 2281667 https://bugzilla.redhat.com/show_bug.cgi?id=2281821 2281821 https://bugzilla.redhat.com/show_bug.cgi?id=2281900 2281900 https://bugzilla.redhat.com/show_bug.cgi?id=2281949 2281949 https://bugzilla.redhat.com/show_bug.cgi?id=2282719 2282719 https://bugzilla.redhat.com/show_bug.cgi?id=2284400 2284400 https://bugzilla.redhat.com/show_bug.cgi?id=2284417 2284417 https://bugzilla.redhat.com/show_bug.cgi?id=2284474 2284474 https://bugzilla.redhat.com/show_bug.cgi?id=2284496 2284496 https://bugzilla.redhat.com/show_bug.cgi?id=2284511 2284511 https://bugzilla.redhat.com/show_bug.cgi?id=2284513 2284513 https://bugzilla.redhat.com/show_bug.cgi?id=2284543 2284543 https://bugzilla.redhat.com/show_bug.cgi?id=2292331 2292331 https://bugzilla.redhat.com/show_bug.cgi?id=2293208 2293208 https://bugzilla.redhat.com/show_bug.cgi?id=2293418 2293418 https://bugzilla.redhat.com/show_bug.cgi?id=2293441 2293441 https://bugzilla.redhat.com/show_bug.cgi?id=2293657 2293657 https://bugzilla.redhat.com/show_bug.cgi?id=2293658 2293658 https://bugzilla.redhat.com/show_bug.cgi?id=2293686 2293686 https://bugzilla.redhat.com/show_bug.cgi?id=2293687 2293687 https://bugzilla.redhat.com/show_bug.cgi?id=2293688 2293688 https://bugzilla.redhat.com/show_bug.cgi?id=2297056 2297056 https://bugzilla.redhat.com/show_bug.cgi?id=2297512 2297512 https://bugzilla.redhat.com/show_bug.cgi?id=2297538 2297538 https://bugzilla.redhat.com/show_bug.cgi?id=2297542 2297542 https://bugzilla.redhat.com/show_bug.cgi?id=2297545 2297545 https://errata.rockylinux.org/RLSA-2024:5363 RLSA-2024:5363 RLSA-2024:5363 I�Tbpftool-7.3.0-427.31.1.el9_4.x86_64.rpm Jkernel-5.14.0-427.31.1.el9_4.x86_64.rpm :kernel-abi-stablelists-5.14.0-427.31.1.el9_4.noarch.rpm Kkernel-core-5.14.0-427.31.1.el9_4.x86_64.rpm Lkernel-debug-5.14.0-427.31.1.el9_4.x86_64.rpm Mkernel-debug-core-5.14.0-427.31.1.el9_4.x86_64.rpm Nkernel-debug-modules-5.14.0-427.31.1.el9_4.x86_64.rpm Zkernel-debug-modules-core-5.14.0-427.31.1.el9_4.x86_64.rpm Okernel-debug-modules-extra-5.14.0-427.31.1.el9_4.x86_64.rpm [kernel-debug-uki-virt-5.14.0-427.31.1.el9_4.x86_64.rpm Pkernel-modules-5.14.0-427.31.1.el9_4.x86_64.rpm \kernel-modules-core-5.14.0-427.31.1.el9_4.x86_64.rpm Qkernel-modules-extra-5.14.0-427.31.1.el9_4.x86_64.rpm Rkernel-tools-5.14.0-427.31.1.el9_4.x86_64.rpm Skernel-tools-libs-5.14.0-427.31.1.el9_4.x86_64.rpm ]kernel-uki-virt-5.14.0-427.31.1.el9_4.x86_64.rpm Tpython3-perf-5.14.0-427.31.1.el9_4.x86_64.rpm I�Tbpftool-7.3.0-427.31.1.el9_4.x86_64.rpm Jkernel-5.14.0-427.31.1.el9_4.x86_64.rpm :kernel-abi-stablelists-5.14.0-427.31.1.el9_4.noarch.rpm Kkernel-core-5.14.0-427.31.1.el9_4.x86_64.rpm Lkernel-debug-5.14.0-427.31.1.el9_4.x86_64.rpm Mkernel-debug-core-5.14.0-427.31.1.el9_4.x86_64.rpm Nkernel-debug-modules-5.14.0-427.31.1.el9_4.x86_64.rpm Zkernel-debug-modules-core-5.14.0-427.31.1.el9_4.x86_64.rpm Okernel-debug-modules-extra-5.14.0-427.31.1.el9_4.x86_64.rpm [kernel-debug-uki-virt-5.14.0-427.31.1.el9_4.x86_64.rpm Pkernel-modules-5.14.0-427.31.1.el9_4.x86_64.rpm \kernel-modules-core-5.14.0-427.31.1.el9_4.x86_64.rpm Qkernel-modules-extra-5.14.0-427.31.1.el9_4.x86_64.rpm Rkernel-tools-5.14.0-427.31.1.el9_4.x86_64.rpm Skernel-tools-libs-5.14.0-427.31.1.el9_4.x86_64.rpm ]kernel-uki-virt-5.14.0-427.31.1.el9_4.x86_64.rpm Tpython3-perf-5.14.0-427.31.1.el9_4.x86_64.rpm ����5�* �*�hbugfix kexec-tools bug fix update ��!�~https://errata.rockylinux.org/RLBA-2024:5021 RLBA-2024:5021 RLBA-2024:5021 �C�kexec-tools-2.0.27-8.el9_4.3.x86_64.rpm �C�kexec-tools-2.0.27-8.el9_4.3.x86_64.rpm ����5�+ �-�kbugfix sos bug fix and enhancement update ���"https://errata.rockylinux.org/RLBA-2024:5915 RLBA-2024:5915 RLBA-2024:5915 � �Psos-4.7.2-3.el9.noarch.rpm � �Psos-audit-4.7.2-3.el9.noarch.rpm � �Psos-4.7.2-3.el9.noarch.rpm � �Psos-audit-4.7.2-3.el9.noarch.rpm ����o�B ��nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: kernel security update #��A�J7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52463 CVE-2023-52463 CVE-2023-52463 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52801 CVE-2023-52801 CVE-2023-52801 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26629 CVE-2024-26629 CVE-2024-26629 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26630 CVE-2024-26630 CVE-2024-26630 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26720 CVE-2024-26720 CVE-2024-26720 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26886 CVE-2024-26886 CVE-2024-26886 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26946 CVE-2024-26946 CVE-2024-26946 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35791 CVE-2024-35791 CVE-2024-35791 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35797 CVE-2024-35797 CVE-2024-35797 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35875 CVE-2024-35875 CVE-2024-35875 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36000 CVE-2024-36000 CVE-2024-36000 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36019 CVE-2024-36019 CVE-2024-36019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36883 CVE-2024-36883 CVE-2024-36883 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36979 CVE-2024-36979 CVE-2024-36979 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38559 CVE-2024-38559 CVE-2024-38559 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38619 CVE-2024-38619 CVE-2024-38619 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40927 CVE-2024-40927 CVE-2024-40927 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40936 CVE-2024-40936 CVE-2024-40936 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41040 CVE-2024-41040 CVE-2024-41040 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41044 CVE-2024-41044 CVE-2024-41044 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41055 CVE-2024-41055 CVE-2024-41055 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41073 CVE-2024-41073 CVE-2024-41073 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41096 CVE-2024-41096 CVE-2024-41096 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42082 CVE-2024-42082 CVE-2024-42082 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42096 CVE-2024-42096 CVE-2024-42096 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42102 CVE-2024-42102 CVE-2024-42102 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42131 CVE-2024-42131 CVE-2024-42131 https://bugzilla.redhat.com/show_bug.cgi?id=2265797 2265797 https://bugzilla.redhat.com/show_bug.cgi?id=2269434 2269434 https://bugzilla.redhat.com/show_bug.cgi?id=2269436 2269436 https://bugzilla.redhat.com/show_bug.cgi?id=2273141 2273141 https://bugzilla.redhat.com/show_bug.cgi?id=2275678 2275678 https://bugzilla.redhat.com/show_bug.cgi?id=2278206 2278206 https://bugzilla.redhat.com/show_bug.cgi?id=2281052 2281052 https://bugzilla.redhat.com/show_bug.cgi?id=2281151 2281151 https://bugzilla.redhat.com/show_bug.cgi?id=2281727 2281727 https://bugzilla.redhat.com/show_bug.cgi?id=2281968 2281968 https://bugzilla.redhat.com/show_bug.cgi?id=2282709 2282709 https://bugzilla.redhat.com/show_bug.cgi?id=2284271 2284271 https://bugzilla.redhat.com/show_bug.cgi?id=2284402 2284402 https://bugzilla.redhat.com/show_bug.cgi?id=2293273 2293273 https://bugzilla.redhat.com/show_bug.cgi?id=2293276 2293276 https://bugzilla.redhat.com/show_bug.cgi?id=2293440 2293440 https://bugzilla.redhat.com/show_bug.cgi?id=2297511 2297511 https://bugzilla.redhat.com/show_bug.cgi?id=2297520 2297520 https://bugzilla.redhat.com/show_bug.cgi?id=2300409 2300409 https://bugzilla.redhat.com/show_bug.cgi?id=2300414 2300414 https://bugzilla.redhat.com/show_bug.cgi?id=2300429 2300429 https://bugzilla.redhat.com/show_bug.cgi?id=2300491 2300491 https://bugzilla.redhat.com/show_bug.cgi?id=2300520 2300520 https://bugzilla.redhat.com/show_bug.cgi?id=2300713 2300713 https://bugzilla.redhat.com/show_bug.cgi?id=2301465 2301465 https://bugzilla.redhat.com/show_bug.cgi?id=2301496 2301496 https://bugzilla.redhat.com/show_bug.cgi?id=2301637 2301637 https://errata.rockylinux.org/RLSA-2024:6567 RLSA-2024:6567 RLSA-2024:6567 I�Ubpftool-7.3.0-427.35.1.el9_4.x86_64.rpm Jkernel-5.14.0-427.35.1.el9_4.x86_64.rpm :kernel-abi-stablelists-5.14.0-427.35.1.el9_4.noarch.rpm Kkernel-core-5.14.0-427.35.1.el9_4.x86_64.rpm Lkernel-debug-5.14.0-427.35.1.el9_4.x86_64.rpm Mkernel-debug-core-5.14.0-427.35.1.el9_4.x86_64.rpm Nkernel-debug-modules-5.14.0-427.35.1.el9_4.x86_64.rpm Zkernel-debug-modules-core-5.14.0-427.35.1.el9_4.x86_64.rpm Okernel-debug-modules-extra-5.14.0-427.35.1.el9_4.x86_64.rpm [kernel-debug-uki-virt-5.14.0-427.35.1.el9_4.x86_64.rpm Pkernel-modules-5.14.0-427.35.1.el9_4.x86_64.rpm \kernel-modules-core-5.14.0-427.35.1.el9_4.x86_64.rpm Qkernel-modules-extra-5.14.0-427.35.1.el9_4.x86_64.rpm Rkernel-tools-5.14.0-427.35.1.el9_4.x86_64.rpm Skernel-tools-libs-5.14.0-427.35.1.el9_4.x86_64.rpm ]kernel-uki-virt-5.14.0-427.35.1.el9_4.x86_64.rpm Tpython3-perf-5.14.0-427.35.1.el9_4.x86_64.rpm I�Ubpftool-7.3.0-427.35.1.el9_4.x86_64.rpm Jkernel-5.14.0-427.35.1.el9_4.x86_64.rpm :kernel-abi-stablelists-5.14.0-427.35.1.el9_4.noarch.rpm Kkernel-core-5.14.0-427.35.1.el9_4.x86_64.rpm Lkernel-debug-5.14.0-427.35.1.el9_4.x86_64.rpm Mkernel-debug-core-5.14.0-427.35.1.el9_4.x86_64.rpm Nkernel-debug-modules-5.14.0-427.35.1.el9_4.x86_64.rpm Zkernel-debug-modules-core-5.14.0-427.35.1.el9_4.x86_64.rpm Okernel-debug-modules-extra-5.14.0-427.35.1.el9_4.x86_64.rpm [kernel-debug-uki-virt-5.14.0-427.35.1.el9_4.x86_64.rpm Pkernel-modules-5.14.0-427.35.1.el9_4.x86_64.rpm \kernel-modules-core-5.14.0-427.35.1.el9_4.x86_64.rpm Qkernel-modules-extra-5.14.0-427.35.1.el9_4.x86_64.rpm Rkernel-tools-5.14.0-427.35.1.el9_4.x86_64.rpm Skernel-tools-libs-5.14.0-427.35.1.el9_4.x86_64.rpm ]kernel-uki-virt-5.14.0-427.35.1.el9_4.x86_64.rpm Tpython3-perf-5.14.0-427.35.1.el9_4.x86_64.rpm ����r�A ��PBsecurity Moderate: glib2 security update #��� https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34397 CVE-2024-34397 CVE-2024-34397 https://bugzilla.redhat.com/show_bug.cgi?id=2279632 2279632 https://errata.rockylinux.org/RLSA-2024:6464 RLSA-2024:6464 RLSA-2024:6464 �/�Vglib2-2.68.4-14.el9_4.1.i686.rpm �/�Vglib2-2.68.4-14.el9_4.1.x86_64.rpm �/�Vglib2-2.68.4-14.el9_4.1.i686.rpm �/�Vglib2-2.68.4-14.el9_4.1.x86_64.rpm ����r�, ��Tbugfix mdadm bug fix update ���Dhttps://errata.rockylinux.org/RLBA-2024:6577 RLBA-2024:6577 RLBA-2024:6577 �~�1mdadm-4.2-14.el9_4.x86_64.rpm �~�1mdadm-4.2-14.el9_4.x86_64.rpm ����r�C ��WBsecurity Moderate: expat security update #��\�=https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45490 CVE-2024-45490 CVE-2024-45490 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491 CVE-2024-45491 CVE-2024-45491 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45492 CVE-2024-45492 CVE-2024-45492 https://bugzilla.redhat.com/show_bug.cgi?id=2308615 2308615 https://bugzilla.redhat.com/show_bug.cgi?id=2308616 2308616 https://bugzilla.redhat.com/show_bug.cgi?id=2308617 2308617 https://errata.rockylinux.org/RLSA-2024:6754 RLSA-2024:6754 RLSA-2024:6754 `�Sexpat-2.5.0-2.el9_4.1.i686.rpm `�Sexpat-2.5.0-2.el9_4.1.x86_64.rpm `�Sexpat-2.5.0-2.el9_4.1.i686.rpm `�Sexpat-2.5.0-2.el9_4.1.x86_64.rpm ����*�D � �[BBBsecurity Moderate: openssl security update #���Phttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6119 CVE-2024-6119 CVE-2024-6119 https://bugzilla.redhat.com/show_bug.cgi?id=2306158 2306158 https://errata.rockylinux.org/RLSA-2024:6783 RLSA-2024:6783 RLSA-2024:6783 �@�aopenssl-3.0.7-28.el9_4.x86_64.rpm x�aopenssl-libs-3.0.7-28.el9_4.i686.rpm x�aopenssl-libs-3.0.7-28.el9_4.x86_64.rpm �@�aopenssl-3.0.7-28.el9_4.x86_64.rpm x�aopenssl-libs-3.0.7-28.el9_4.i686.rpm x�aopenssl-libs-3.0.7-28.el9_4.x86_64.rpm ����*�E ��aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: kernel security update #��i�'https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47385 CVE-2021-47385 CVE-2021-47385 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28746 CVE-2023-28746 CVE-2023-28746 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52658 CVE-2023-52658 CVE-2023-52658 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27403 CVE-2024-27403 CVE-2024-27403 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35989 CVE-2024-35989 CVE-2024-35989 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889 CVE-2024-36889 CVE-2024-36889 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36978 CVE-2024-36978 CVE-2024-36978 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38556 CVE-2024-38556 CVE-2024-38556 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39483 CVE-2024-39483 CVE-2024-39483 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39502 CVE-2024-39502 CVE-2024-39502 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40959 CVE-2024-40959 CVE-2024-40959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42079 CVE-2024-42079 CVE-2024-42079 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42272 CVE-2024-42272 CVE-2024-42272 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42284 CVE-2024-42284 CVE-2024-42284 https://bugzilla.redhat.com/show_bug.cgi?id=2270700 2270700 https://bugzilla.redhat.com/show_bug.cgi?id=2281127 2281127 https://bugzilla.redhat.com/show_bug.cgi?id=2281149 2281149 https://bugzilla.redhat.com/show_bug.cgi?id=2281847 2281847 https://bugzilla.redhat.com/show_bug.cgi?id=2282355 2282355 https://bugzilla.redhat.com/show_bug.cgi?id=2284571 2284571 https://bugzilla.redhat.com/show_bug.cgi?id=2293078 2293078 https://bugzilla.redhat.com/show_bug.cgi?id=2293443 2293443 https://bugzilla.redhat.com/show_bug.cgi?id=2295921 2295921 https://bugzilla.redhat.com/show_bug.cgi?id=2297474 2297474 https://bugzilla.redhat.com/show_bug.cgi?id=2297543 2297543 https://bugzilla.redhat.com/show_bug.cgi?id=2300517 2300517 https://errata.rockylinux.org/RLSA-2024:8162 RLSA-2024:8162 RLSA-2024:8162 I�Vbpftool-7.3.0-427.40.1.el9_4.x86_64.rpm J kernel-5.14.0-427.40.1.el9_4.x86_64.rpm : kernel-abi-stablelists-5.14.0-427.40.1.el9_4.noarch.rpm K kernel-core-5.14.0-427.40.1.el9_4.x86_64.rpm L kernel-debug-5.14.0-427.40.1.el9_4.x86_64.rpm M kernel-debug-core-5.14.0-427.40.1.el9_4.x86_64.rpm N kernel-debug-modules-5.14.0-427.40.1.el9_4.x86_64.rpm Z kernel-debug-modules-core-5.14.0-427.40.1.el9_4.x86_64.rpm O kernel-debug-modules-extra-5.14.0-427.40.1.el9_4.x86_64.rpm [ kernel-debug-uki-virt-5.14.0-427.40.1.el9_4.x86_64.rpm P kernel-modules-5.14.0-427.40.1.el9_4.x86_64.rpm \ kernel-modules-core-5.14.0-427.40.1.el9_4.x86_64.rpm Q kernel-modules-extra-5.14.0-427.40.1.el9_4.x86_64.rpm R kernel-tools-5.14.0-427.40.1.el9_4.x86_64.rpm S kernel-tools-libs-5.14.0-427.40.1.el9_4.x86_64.rpm ] kernel-uki-virt-5.14.0-427.40.1.el9_4.x86_64.rpm T python3-perf-5.14.0-427.40.1.el9_4.x86_64.rpm I�Vbpftool-7.3.0-427.40.1.el9_4.x86_64.rpm J kernel-5.14.0-427.40.1.el9_4.x86_64.rpm : kernel-abi-stablelists-5.14.0-427.40.1.el9_4.noarch.rpm K kernel-core-5.14.0-427.40.1.el9_4.x86_64.rpm L kernel-debug-5.14.0-427.40.1.el9_4.x86_64.rpm M kernel-debug-core-5.14.0-427.40.1.el9_4.x86_64.rpm N kernel-debug-modules-5.14.0-427.40.1.el9_4.x86_64.rpm Z kernel-debug-modules-core-5.14.0-427.40.1.el9_4.x86_64.rpm O kernel-debug-modules-extra-5.14.0-427.40.1.el9_4.x86_64.rpm [ kernel-debug-uki-virt-5.14.0-427.40.1.el9_4.x86_64.rpm P kernel-modules-5.14.0-427.40.1.el9_4.x86_64.rpm \ kernel-modules-core-5.14.0-427.40.1.el9_4.x86_64.rpm Q kernel-modules-extra-5.14.0-427.40.1.el9_4.x86_64.rpm R kernel-tools-5.14.0-427.40.1.el9_4.x86_64.rpm S kernel-tools-libs-5.14.0-427.40.1.el9_4.x86_64.rpm ] kernel-uki-virt-5.14.0-427.40.1.el9_4.x86_64.rpm T python3-perf-5.14.0-427.40.1.el9_4.x86_64.rpm ���w�- � �CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix glibc bug fix and enhancement update ���:https://errata.rockylinux.org/RLBA-2024:7448 RLBA-2024:7448 RLBA-2024:7448 �Pa glibc-2.34-100.el9_4.4.i686.rpm a glibc-2.34-100.el9_4.4.x86_64.rpm �z glibc-all-langpacks-2.34-100.el9_4.4.x86_64.rpm �{ glibc-common-2.34-100.el9_4.4.x86_64.rpm b glibc-gconv-extra-2.34-100.el9_4.4.i686.rpm b glibc-gconv-extra-2.34-100.el9_4.4.x86_64.rpm �| glibc-langpack-aa-2.34-100.el9_4.4.x86_64.rpm �} glibc-langpack-af-2.34-100.el9_4.4.x86_64.rpm �~ glibc-langpack-agr-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ak-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-am-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-an-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-anp-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ar-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-as-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ast-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ayc-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-az-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-be-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-bem-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ber-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-bg-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-bhb-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-bho-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-bi-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-bn-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-bo-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-br-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-brx-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-bs-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-byn-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ca-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ce-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-chr-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ckb-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-cmn-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-crh-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-cs-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-csb-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-cv-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-cy-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-da-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-de-2.34-100.el9_4.4.x86_64.rpm �! glibc-langpack-doi-2.34-100.el9_4.4.x86_64.rpm �" glibc-langpack-dsb-2.34-100.el9_4.4.x86_64.rpm �# glibc-langpack-dv-2.34-100.el9_4.4.x86_64.rpm �$ glibc-langpack-dz-2.34-100.el9_4.4.x86_64.rpm �% glibc-langpack-el-2.34-100.el9_4.4.x86_64.rpm �& glibc-langpack-en-2.34-100.el9_4.4.x86_64.rpm �' glibc-langpack-eo-2.34-100.el9_4.4.x86_64.rpm �( glibc-langpack-es-2.34-100.el9_4.4.x86_64.rpm �) glibc-langpack-et-2.34-100.el9_4.4.x86_64.rpm �* glibc-langpack-eu-2.34-100.el9_4.4.x86_64.rpm �+ glibc-langpack-fa-2.34-100.el9_4.4.x86_64.rpm �, glibc-langpack-ff-2.34-100.el9_4.4.x86_64.rpm �- glibc-langpack-fi-2.34-100.el9_4.4.x86_64.rpm �. glibc-langpack-fil-2.34-100.el9_4.4.x86_64.rpm �/ glibc-langpack-fo-2.34-100.el9_4.4.x86_64.rpm �0 glibc-langpack-fr-2.34-100.el9_4.4.x86_64.rpm �1 glibc-langpack-fur-2.34-100.el9_4.4.x86_64.rpm �2 glibc-langpack-fy-2.34-100.el9_4.4.x86_64.rpm �3 glibc-langpack-ga-2.34-100.el9_4.4.x86_64.rpm �4 glibc-langpack-gd-2.34-100.el9_4.4.x86_64.rpm �5 glibc-langpack-gez-2.34-100.el9_4.4.x86_64.rpm �6 glibc-langpack-gl-2.34-100.el9_4.4.x86_64.rpm �7 glibc-langpack-gu-2.34-100.el9_4.4.x86_64.rpm �8 glibc-langpack-gv-2.34-100.el9_4.4.x86_64.rpm �9 glibc-langpack-ha-2.34-100.el9_4.4.x86_64.rpm �: glibc-langpack-hak-2.34-100.el9_4.4.x86_64.rpm �; glibc-langpack-he-2.34-100.el9_4.4.x86_64.rpm �< glibc-langpack-hi-2.34-100.el9_4.4.x86_64.rpm �= glibc-langpack-hif-2.34-100.el9_4.4.x86_64.rpm �> glibc-langpack-hne-2.34-100.el9_4.4.x86_64.rpm �? glibc-langpack-hr-2.34-100.el9_4.4.x86_64.rpm �@ glibc-langpack-hsb-2.34-100.el9_4.4.x86_64.rpm �A glibc-langpack-ht-2.34-100.el9_4.4.x86_64.rpm �B glibc-langpack-hu-2.34-100.el9_4.4.x86_64.rpm �C glibc-langpack-hy-2.34-100.el9_4.4.x86_64.rpm �D glibc-langpack-ia-2.34-100.el9_4.4.x86_64.rpm �E glibc-langpack-id-2.34-100.el9_4.4.x86_64.rpm �F glibc-langpack-ig-2.34-100.el9_4.4.x86_64.rpm �G glibc-langpack-ik-2.34-100.el9_4.4.x86_64.rpm �H glibc-langpack-is-2.34-100.el9_4.4.x86_64.rpm �I glibc-langpack-it-2.34-100.el9_4.4.x86_64.rpm �J glibc-langpack-iu-2.34-100.el9_4.4.x86_64.rpm �K glibc-langpack-ja-2.34-100.el9_4.4.x86_64.rpm �L glibc-langpack-ka-2.34-100.el9_4.4.x86_64.rpm �M glibc-langpack-kab-2.34-100.el9_4.4.x86_64.rpm �N glibc-langpack-kk-2.34-100.el9_4.4.x86_64.rpm �O glibc-langpack-kl-2.34-100.el9_4.4.x86_64.rpm �P glibc-langpack-km-2.34-100.el9_4.4.x86_64.rpm �Q glibc-langpack-kn-2.34-100.el9_4.4.x86_64.rpm �R glibc-langpack-ko-2.34-100.el9_4.4.x86_64.rpm �S glibc-langpack-kok-2.34-100.el9_4.4.x86_64.rpm �T glibc-langpack-ks-2.34-100.el9_4.4.x86_64.rpm �U glibc-langpack-ku-2.34-100.el9_4.4.x86_64.rpm �V glibc-langpack-kw-2.34-100.el9_4.4.x86_64.rpm �W glibc-langpack-ky-2.34-100.el9_4.4.x86_64.rpm �X glibc-langpack-lb-2.34-100.el9_4.4.x86_64.rpm �Y glibc-langpack-lg-2.34-100.el9_4.4.x86_64.rpm �Z glibc-langpack-li-2.34-100.el9_4.4.x86_64.rpm �[ glibc-langpack-lij-2.34-100.el9_4.4.x86_64.rpm �\ glibc-langpack-ln-2.34-100.el9_4.4.x86_64.rpm �] glibc-langpack-lo-2.34-100.el9_4.4.x86_64.rpm �^ glibc-langpack-lt-2.34-100.el9_4.4.x86_64.rpm �_ glibc-langpack-lv-2.34-100.el9_4.4.x86_64.rpm �` glibc-langpack-lzh-2.34-100.el9_4.4.x86_64.rpm �a glibc-langpack-mag-2.34-100.el9_4.4.x86_64.rpm �b glibc-langpack-mai-2.34-100.el9_4.4.x86_64.rpm �c glibc-langpack-mfe-2.34-100.el9_4.4.x86_64.rpm �d glibc-langpack-mg-2.34-100.el9_4.4.x86_64.rpm �e glibc-langpack-mhr-2.34-100.el9_4.4.x86_64.rpm �f glibc-langpack-mi-2.34-100.el9_4.4.x86_64.rpm �g glibc-langpack-miq-2.34-100.el9_4.4.x86_64.rpm �h glibc-langpack-mjw-2.34-100.el9_4.4.x86_64.rpm �i glibc-langpack-mk-2.34-100.el9_4.4.x86_64.rpm �j glibc-langpack-ml-2.34-100.el9_4.4.x86_64.rpm �k glibc-langpack-mn-2.34-100.el9_4.4.x86_64.rpm �l glibc-langpack-mni-2.34-100.el9_4.4.x86_64.rpm �m glibc-langpack-mnw-2.34-100.el9_4.4.x86_64.rpm �n glibc-langpack-mr-2.34-100.el9_4.4.x86_64.rpm �o glibc-langpack-ms-2.34-100.el9_4.4.x86_64.rpm �p glibc-langpack-mt-2.34-100.el9_4.4.x86_64.rpm �q glibc-langpack-my-2.34-100.el9_4.4.x86_64.rpm �r glibc-langpack-nan-2.34-100.el9_4.4.x86_64.rpm �s glibc-langpack-nb-2.34-100.el9_4.4.x86_64.rpm �t glibc-langpack-nds-2.34-100.el9_4.4.x86_64.rpm �u glibc-langpack-ne-2.34-100.el9_4.4.x86_64.rpm �v glibc-langpack-nhn-2.34-100.el9_4.4.x86_64.rpm �w glibc-langpack-niu-2.34-100.el9_4.4.x86_64.rpm �x glibc-langpack-nl-2.34-100.el9_4.4.x86_64.rpm �y glibc-langpack-nn-2.34-100.el9_4.4.x86_64.rpm �z glibc-langpack-nr-2.34-100.el9_4.4.x86_64.rpm �{ glibc-langpack-nso-2.34-100.el9_4.4.x86_64.rpm �| glibc-langpack-oc-2.34-100.el9_4.4.x86_64.rpm �} glibc-langpack-om-2.34-100.el9_4.4.x86_64.rpm �~ glibc-langpack-or-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-os-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-pa-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-pap-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-pl-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ps-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-pt-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-quz-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-raj-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ro-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ru-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-rw-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sa-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sah-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sat-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sc-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sd-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-se-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sgs-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-shn-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-shs-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-si-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sid-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sk-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sl-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sm-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-so-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sq-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sr-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ss-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-st-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sv-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sw-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-szl-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ta-2.34-100.el9_4.4.x86_64.rpm �! glibc-langpack-tcy-2.34-100.el9_4.4.x86_64.rpm �" glibc-langpack-te-2.34-100.el9_4.4.x86_64.rpm �# glibc-langpack-tg-2.34-100.el9_4.4.x86_64.rpm �$ glibc-langpack-th-2.34-100.el9_4.4.x86_64.rpm �% glibc-langpack-the-2.34-100.el9_4.4.x86_64.rpm �& glibc-langpack-ti-2.34-100.el9_4.4.x86_64.rpm �' glibc-langpack-tig-2.34-100.el9_4.4.x86_64.rpm �( glibc-langpack-tk-2.34-100.el9_4.4.x86_64.rpm �) glibc-langpack-tl-2.34-100.el9_4.4.x86_64.rpm �* glibc-langpack-tn-2.34-100.el9_4.4.x86_64.rpm �+ glibc-langpack-to-2.34-100.el9_4.4.x86_64.rpm �, glibc-langpack-tpi-2.34-100.el9_4.4.x86_64.rpm �- glibc-langpack-tr-2.34-100.el9_4.4.x86_64.rpm �. glibc-langpack-ts-2.34-100.el9_4.4.x86_64.rpm �/ glibc-langpack-tt-2.34-100.el9_4.4.x86_64.rpm �0 glibc-langpack-ug-2.34-100.el9_4.4.x86_64.rpm �1 glibc-langpack-uk-2.34-100.el9_4.4.x86_64.rpm �2 glibc-langpack-unm-2.34-100.el9_4.4.x86_64.rpm �3 glibc-langpack-ur-2.34-100.el9_4.4.x86_64.rpm �4 glibc-langpack-uz-2.34-100.el9_4.4.x86_64.rpm �5 glibc-langpack-ve-2.34-100.el9_4.4.x86_64.rpm �6 glibc-langpack-vi-2.34-100.el9_4.4.x86_64.rpm �7 glibc-langpack-wa-2.34-100.el9_4.4.x86_64.rpm �8 glibc-langpack-wae-2.34-100.el9_4.4.x86_64.rpm �9 glibc-langpack-wal-2.34-100.el9_4.4.x86_64.rpm �: glibc-langpack-wo-2.34-100.el9_4.4.x86_64.rpm �; glibc-langpack-xh-2.34-100.el9_4.4.x86_64.rpm �< glibc-langpack-yi-2.34-100.el9_4.4.x86_64.rpm �= glibc-langpack-yo-2.34-100.el9_4.4.x86_64.rpm �> glibc-langpack-yue-2.34-100.el9_4.4.x86_64.rpm �? glibc-langpack-yuw-2.34-100.el9_4.4.x86_64.rpm �@ glibc-langpack-zh-2.34-100.el9_4.4.x86_64.rpm �A glibc-langpack-zu-2.34-100.el9_4.4.x86_64.rpm �B glibc-minimal-langpack-2.34-100.el9_4.4.x86_64.rpm c libnsl-2.34-100.el9_4.4.i686.rpm c libnsl-2.34-100.el9_4.4.x86_64.rpm �D nscd-2.34-100.el9_4.4.x86_64.rpm �Pa glibc-2.34-100.el9_4.4.i686.rpm a glibc-2.34-100.el9_4.4.x86_64.rpm �z glibc-all-langpacks-2.34-100.el9_4.4.x86_64.rpm �{ glibc-common-2.34-100.el9_4.4.x86_64.rpm b glibc-gconv-extra-2.34-100.el9_4.4.i686.rpm b glibc-gconv-extra-2.34-100.el9_4.4.x86_64.rpm �| glibc-langpack-aa-2.34-100.el9_4.4.x86_64.rpm �} glibc-langpack-af-2.34-100.el9_4.4.x86_64.rpm �~ glibc-langpack-agr-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ak-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-am-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-an-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-anp-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ar-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-as-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ast-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ayc-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-az-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-be-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-bem-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ber-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-bg-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-bhb-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-bho-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-bi-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-bn-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-bo-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-br-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-brx-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-bs-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-byn-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ca-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ce-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-chr-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ckb-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-cmn-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-crh-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-cs-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-csb-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-cv-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-cy-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-da-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-de-2.34-100.el9_4.4.x86_64.rpm �! glibc-langpack-doi-2.34-100.el9_4.4.x86_64.rpm �" glibc-langpack-dsb-2.34-100.el9_4.4.x86_64.rpm �# glibc-langpack-dv-2.34-100.el9_4.4.x86_64.rpm �$ glibc-langpack-dz-2.34-100.el9_4.4.x86_64.rpm �% glibc-langpack-el-2.34-100.el9_4.4.x86_64.rpm �& glibc-langpack-en-2.34-100.el9_4.4.x86_64.rpm �' glibc-langpack-eo-2.34-100.el9_4.4.x86_64.rpm �( glibc-langpack-es-2.34-100.el9_4.4.x86_64.rpm �) glibc-langpack-et-2.34-100.el9_4.4.x86_64.rpm �* glibc-langpack-eu-2.34-100.el9_4.4.x86_64.rpm �+ glibc-langpack-fa-2.34-100.el9_4.4.x86_64.rpm �, glibc-langpack-ff-2.34-100.el9_4.4.x86_64.rpm �- glibc-langpack-fi-2.34-100.el9_4.4.x86_64.rpm �. glibc-langpack-fil-2.34-100.el9_4.4.x86_64.rpm �/ glibc-langpack-fo-2.34-100.el9_4.4.x86_64.rpm �0 glibc-langpack-fr-2.34-100.el9_4.4.x86_64.rpm �1 glibc-langpack-fur-2.34-100.el9_4.4.x86_64.rpm �2 glibc-langpack-fy-2.34-100.el9_4.4.x86_64.rpm �3 glibc-langpack-ga-2.34-100.el9_4.4.x86_64.rpm �4 glibc-langpack-gd-2.34-100.el9_4.4.x86_64.rpm �5 glibc-langpack-gez-2.34-100.el9_4.4.x86_64.rpm �6 glibc-langpack-gl-2.34-100.el9_4.4.x86_64.rpm �7 glibc-langpack-gu-2.34-100.el9_4.4.x86_64.rpm �8 glibc-langpack-gv-2.34-100.el9_4.4.x86_64.rpm �9 glibc-langpack-ha-2.34-100.el9_4.4.x86_64.rpm �: glibc-langpack-hak-2.34-100.el9_4.4.x86_64.rpm �; glibc-langpack-he-2.34-100.el9_4.4.x86_64.rpm �< glibc-langpack-hi-2.34-100.el9_4.4.x86_64.rpm �= glibc-langpack-hif-2.34-100.el9_4.4.x86_64.rpm �> glibc-langpack-hne-2.34-100.el9_4.4.x86_64.rpm �? glibc-langpack-hr-2.34-100.el9_4.4.x86_64.rpm �@ glibc-langpack-hsb-2.34-100.el9_4.4.x86_64.rpm �A glibc-langpack-ht-2.34-100.el9_4.4.x86_64.rpm �B glibc-langpack-hu-2.34-100.el9_4.4.x86_64.rpm �C glibc-langpack-hy-2.34-100.el9_4.4.x86_64.rpm �D glibc-langpack-ia-2.34-100.el9_4.4.x86_64.rpm �E glibc-langpack-id-2.34-100.el9_4.4.x86_64.rpm �F glibc-langpack-ig-2.34-100.el9_4.4.x86_64.rpm �G glibc-langpack-ik-2.34-100.el9_4.4.x86_64.rpm �H glibc-langpack-is-2.34-100.el9_4.4.x86_64.rpm �I glibc-langpack-it-2.34-100.el9_4.4.x86_64.rpm �J glibc-langpack-iu-2.34-100.el9_4.4.x86_64.rpm �K glibc-langpack-ja-2.34-100.el9_4.4.x86_64.rpm �L glibc-langpack-ka-2.34-100.el9_4.4.x86_64.rpm �M glibc-langpack-kab-2.34-100.el9_4.4.x86_64.rpm �N glibc-langpack-kk-2.34-100.el9_4.4.x86_64.rpm �O glibc-langpack-kl-2.34-100.el9_4.4.x86_64.rpm �P glibc-langpack-km-2.34-100.el9_4.4.x86_64.rpm �Q glibc-langpack-kn-2.34-100.el9_4.4.x86_64.rpm �R glibc-langpack-ko-2.34-100.el9_4.4.x86_64.rpm �S glibc-langpack-kok-2.34-100.el9_4.4.x86_64.rpm �T glibc-langpack-ks-2.34-100.el9_4.4.x86_64.rpm �U glibc-langpack-ku-2.34-100.el9_4.4.x86_64.rpm �V glibc-langpack-kw-2.34-100.el9_4.4.x86_64.rpm �W glibc-langpack-ky-2.34-100.el9_4.4.x86_64.rpm �X glibc-langpack-lb-2.34-100.el9_4.4.x86_64.rpm �Y glibc-langpack-lg-2.34-100.el9_4.4.x86_64.rpm �Z glibc-langpack-li-2.34-100.el9_4.4.x86_64.rpm �[ glibc-langpack-lij-2.34-100.el9_4.4.x86_64.rpm �\ glibc-langpack-ln-2.34-100.el9_4.4.x86_64.rpm �] glibc-langpack-lo-2.34-100.el9_4.4.x86_64.rpm �^ glibc-langpack-lt-2.34-100.el9_4.4.x86_64.rpm �_ glibc-langpack-lv-2.34-100.el9_4.4.x86_64.rpm �` glibc-langpack-lzh-2.34-100.el9_4.4.x86_64.rpm �a glibc-langpack-mag-2.34-100.el9_4.4.x86_64.rpm �b glibc-langpack-mai-2.34-100.el9_4.4.x86_64.rpm �c glibc-langpack-mfe-2.34-100.el9_4.4.x86_64.rpm �d glibc-langpack-mg-2.34-100.el9_4.4.x86_64.rpm �e glibc-langpack-mhr-2.34-100.el9_4.4.x86_64.rpm �f glibc-langpack-mi-2.34-100.el9_4.4.x86_64.rpm �g glibc-langpack-miq-2.34-100.el9_4.4.x86_64.rpm �h glibc-langpack-mjw-2.34-100.el9_4.4.x86_64.rpm �i glibc-langpack-mk-2.34-100.el9_4.4.x86_64.rpm �j glibc-langpack-ml-2.34-100.el9_4.4.x86_64.rpm �k glibc-langpack-mn-2.34-100.el9_4.4.x86_64.rpm �l glibc-langpack-mni-2.34-100.el9_4.4.x86_64.rpm �m glibc-langpack-mnw-2.34-100.el9_4.4.x86_64.rpm �n glibc-langpack-mr-2.34-100.el9_4.4.x86_64.rpm �o glibc-langpack-ms-2.34-100.el9_4.4.x86_64.rpm �p glibc-langpack-mt-2.34-100.el9_4.4.x86_64.rpm �q glibc-langpack-my-2.34-100.el9_4.4.x86_64.rpm �r glibc-langpack-nan-2.34-100.el9_4.4.x86_64.rpm �s glibc-langpack-nb-2.34-100.el9_4.4.x86_64.rpm �t glibc-langpack-nds-2.34-100.el9_4.4.x86_64.rpm �u glibc-langpack-ne-2.34-100.el9_4.4.x86_64.rpm �v glibc-langpack-nhn-2.34-100.el9_4.4.x86_64.rpm �w glibc-langpack-niu-2.34-100.el9_4.4.x86_64.rpm �x glibc-langpack-nl-2.34-100.el9_4.4.x86_64.rpm �y glibc-langpack-nn-2.34-100.el9_4.4.x86_64.rpm �z glibc-langpack-nr-2.34-100.el9_4.4.x86_64.rpm �{ glibc-langpack-nso-2.34-100.el9_4.4.x86_64.rpm �| glibc-langpack-oc-2.34-100.el9_4.4.x86_64.rpm �} glibc-langpack-om-2.34-100.el9_4.4.x86_64.rpm �~ glibc-langpack-or-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-os-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-pa-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-pap-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-pl-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ps-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-pt-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-quz-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-raj-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ro-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ru-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-rw-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sa-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sah-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sat-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sc-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sd-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-se-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sgs-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-shn-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-shs-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-si-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sid-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sk-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sl-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sm-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-so-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sq-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sr-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ss-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-st-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sv-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-sw-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-szl-2.34-100.el9_4.4.x86_64.rpm � glibc-langpack-ta-2.34-100.el9_4.4.x86_64.rpm �! glibc-langpack-tcy-2.34-100.el9_4.4.x86_64.rpm �" glibc-langpack-te-2.34-100.el9_4.4.x86_64.rpm �# glibc-langpack-tg-2.34-100.el9_4.4.x86_64.rpm �$ glibc-langpack-th-2.34-100.el9_4.4.x86_64.rpm �% glibc-langpack-the-2.34-100.el9_4.4.x86_64.rpm �& glibc-langpack-ti-2.34-100.el9_4.4.x86_64.rpm �' glibc-langpack-tig-2.34-100.el9_4.4.x86_64.rpm �( glibc-langpack-tk-2.34-100.el9_4.4.x86_64.rpm �) glibc-langpack-tl-2.34-100.el9_4.4.x86_64.rpm �* glibc-langpack-tn-2.34-100.el9_4.4.x86_64.rpm �+ glibc-langpack-to-2.34-100.el9_4.4.x86_64.rpm �, glibc-langpack-tpi-2.34-100.el9_4.4.x86_64.rpm �- glibc-langpack-tr-2.34-100.el9_4.4.x86_64.rpm �. glibc-langpack-ts-2.34-100.el9_4.4.x86_64.rpm �/ glibc-langpack-tt-2.34-100.el9_4.4.x86_64.rpm �0 glibc-langpack-ug-2.34-100.el9_4.4.x86_64.rpm �1 glibc-langpack-uk-2.34-100.el9_4.4.x86_64.rpm �2 glibc-langpack-unm-2.34-100.el9_4.4.x86_64.rpm �3 glibc-langpack-ur-2.34-100.el9_4.4.x86_64.rpm �4 glibc-langpack-uz-2.34-100.el9_4.4.x86_64.rpm �5 glibc-langpack-ve-2.34-100.el9_4.4.x86_64.rpm �6 glibc-langpack-vi-2.34-100.el9_4.4.x86_64.rpm �7 glibc-langpack-wa-2.34-100.el9_4.4.x86_64.rpm �8 glibc-langpack-wae-2.34-100.el9_4.4.x86_64.rpm �9 glibc-langpack-wal-2.34-100.el9_4.4.x86_64.rpm �: glibc-langpack-wo-2.34-100.el9_4.4.x86_64.rpm �; glibc-langpack-xh-2.34-100.el9_4.4.x86_64.rpm �< glibc-langpack-yi-2.34-100.el9_4.4.x86_64.rpm �= glibc-langpack-yo-2.34-100.el9_4.4.x86_64.rpm �> glibc-langpack-yue-2.34-100.el9_4.4.x86_64.rpm �? glibc-langpack-yuw-2.34-100.el9_4.4.x86_64.rpm �@ glibc-langpack-zh-2.34-100.el9_4.4.x86_64.rpm �A glibc-langpack-zu-2.34-100.el9_4.4.x86_64.rpm �B glibc-minimal-langpack-2.34-100.el9_4.4.x86_64.rpm c libnsl-2.34-100.el9_4.4.i686.rpm c libnsl-2.34-100.el9_4.4.x86_64.rpm �D nscd-2.34-100.el9_4.4.x86_64.rpm ���w�y �"�!enhancement microcode_ctl bug fix and enhancement update ��J�https://errata.rockylinux.org/RLEA-2024:7620 RLEA-2024:7620 RLEA-2024:7620 ^�Pmicrocode_ctl-20230808-2.20240531.1.el9_4.noarch.rpm ^�Pmicrocode_ctl-20230808-2.20240531.1.el9_4.noarch.rpm ���w�F �(�cBBBsecurity Moderate: python3.9 security update #��]�Thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/show_bug.cgi?id=2309426 2309426 https://errata.rockylinux.org/RLSA-2024:8446 RLSA-2024:8446 RLSA-2024:8446 ��vpython3-3.9.18-3.el9_4.6.x86_64.rpm =�vpython3-libs-3.9.18-3.el9_4.6.i686.rpm =�vpython3-libs-3.9.18-3.el9_4.6.x86_64.rpm ��vpython3-3.9.18-3.el9_4.6.x86_64.rpm =�vpython3-libs-3.9.18-3.el9_4.6.i686.rpm =�vpython3-libs-3.9.18-3.el9_4.6.x86_64.rpm ���w�. �)�bugfix tzdata bug fix and enhancement update ��1�https://errata.rockylinux.org/RLBA-2024:8805 RLBA-2024:8805 RLBA-2024:8805 �:�Utzdata-2024b-2.el9.noarch.rpm �:�Utzdata-2024b-2.el9.noarch.rpm ����[�G ��jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: kernel security update #��7�!,https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47383 CVE-2021-47383 CVE-2021-47383 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2201 CVE-2024-2201 CVE-2024-2201 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26640 CVE-2024-26640 CVE-2024-26640 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26826 CVE-2024-26826 CVE-2024-26826 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26923 CVE-2024-26923 CVE-2024-26923 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26935 CVE-2024-26935 CVE-2024-26935 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26961 CVE-2024-26961 CVE-2024-26961 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36244 CVE-2024-36244 CVE-2024-36244 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39472 CVE-2024-39472 CVE-2024-39472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39504 CVE-2024-39504 CVE-2024-39504 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40904 CVE-2024-40904 CVE-2024-40904 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40931 CVE-2024-40931 CVE-2024-40931 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40960 CVE-2024-40960 CVE-2024-40960 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40972 CVE-2024-40972 CVE-2024-40972 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40977 CVE-2024-40977 CVE-2024-40977 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40995 CVE-2024-40995 CVE-2024-40995 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40998 CVE-2024-40998 CVE-2024-40998 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41005 CVE-2024-41005 CVE-2024-41005 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41013 CVE-2024-41013 CVE-2024-41013 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41014 CVE-2024-41014 CVE-2024-41014 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43854 CVE-2024-43854 CVE-2024-43854 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45018 CVE-2024-45018 CVE-2024-45018 https://bugzilla.redhat.com/show_bug.cgi?id=2268118 2268118 https://bugzilla.redhat.com/show_bug.cgi?id=2270100 2270100 https://bugzilla.redhat.com/show_bug.cgi?id=2275604 2275604 https://bugzilla.redhat.com/show_bug.cgi?id=2277171 2277171 https://bugzilla.redhat.com/show_bug.cgi?id=2278176 2278176 https://bugzilla.redhat.com/show_bug.cgi?id=2278235 2278235 https://bugzilla.redhat.com/show_bug.cgi?id=2282357 2282357 https://bugzilla.redhat.com/show_bug.cgi?id=2293654 2293654 https://bugzilla.redhat.com/show_bug.cgi?id=2296067 2296067 https://bugzilla.redhat.com/show_bug.cgi?id=2297476 2297476 https://bugzilla.redhat.com/show_bug.cgi?id=2297488 2297488 https://bugzilla.redhat.com/show_bug.cgi?id=2297515 2297515 https://bugzilla.redhat.com/show_bug.cgi?id=2297544 2297544 https://bugzilla.redhat.com/show_bug.cgi?id=2297556 2297556 https://bugzilla.redhat.com/show_bug.cgi?id=2297561 2297561 https://bugzilla.redhat.com/show_bug.cgi?id=2297579 2297579 https://bugzilla.redhat.com/show_bug.cgi?id=2297582 2297582 https://bugzilla.redhat.com/show_bug.cgi?id=2297589 2297589 https://bugzilla.redhat.com/show_bug.cgi?id=2300296 2300296 https://bugzilla.redhat.com/show_bug.cgi?id=2300297 2300297 https://bugzilla.redhat.com/show_bug.cgi?id=2311715 2311715 https://errata.rockylinux.org/RLSA-2024:8617 RLSA-2024:8617 RLSA-2024:8617 I�Wbpftool-7.3.0-427.42.1.el9_4.x86_64.rpm J!kernel-5.14.0-427.42.1.el9_4.x86_64.rpm :!kernel-abi-stablelists-5.14.0-427.42.1.el9_4.noarch.rpm K!kernel-core-5.14.0-427.42.1.el9_4.x86_64.rpm L!kernel-debug-5.14.0-427.42.1.el9_4.x86_64.rpm M!kernel-debug-core-5.14.0-427.42.1.el9_4.x86_64.rpm N!kernel-debug-modules-5.14.0-427.42.1.el9_4.x86_64.rpm Z!kernel-debug-modules-core-5.14.0-427.42.1.el9_4.x86_64.rpm O!kernel-debug-modules-extra-5.14.0-427.42.1.el9_4.x86_64.rpm [!kernel-debug-uki-virt-5.14.0-427.42.1.el9_4.x86_64.rpm P!kernel-modules-5.14.0-427.42.1.el9_4.x86_64.rpm \!kernel-modules-core-5.14.0-427.42.1.el9_4.x86_64.rpm Q!kernel-modules-extra-5.14.0-427.42.1.el9_4.x86_64.rpm R!kernel-tools-5.14.0-427.42.1.el9_4.x86_64.rpm S!kernel-tools-libs-5.14.0-427.42.1.el9_4.x86_64.rpm ]!kernel-uki-virt-5.14.0-427.42.1.el9_4.x86_64.rpm T!python3-perf-5.14.0-427.42.1.el9_4.x86_64.rpm I�Wbpftool-7.3.0-427.42.1.el9_4.x86_64.rpm J!kernel-5.14.0-427.42.1.el9_4.x86_64.rpm :!kernel-abi-stablelists-5.14.0-427.42.1.el9_4.noarch.rpm K!kernel-core-5.14.0-427.42.1.el9_4.x86_64.rpm L!kernel-debug-5.14.0-427.42.1.el9_4.x86_64.rpm M!kernel-debug-core-5.14.0-427.42.1.el9_4.x86_64.rpm N!kernel-debug-modules-5.14.0-427.42.1.el9_4.x86_64.rpm Z!kernel-debug-modules-core-5.14.0-427.42.1.el9_4.x86_64.rpm O!kernel-debug-modules-extra-5.14.0-427.42.1.el9_4.x86_64.rpm [!kernel-debug-uki-virt-5.14.0-427.42.1.el9_4.x86_64.rpm P!kernel-modules-5.14.0-427.42.1.el9_4.x86_64.rpm \!kernel-modules-core-5.14.0-427.42.1.el9_4.x86_64.rpm Q!kernel-modules-extra-5.14.0-427.42.1.el9_4.x86_64.rpm R!kernel-tools-5.14.0-427.42.1.el9_4.x86_64.rpm S!kernel-tools-libs-5.14.0-427.42.1.el9_4.x86_64.rpm ]!kernel-uki-virt-5.14.0-427.42.1.el9_4.x86_64.rpm T!python3-perf-5.14.0-427.42.1.el9_4.x86_64.rpm ����d�/ � �bugfix microcode_ctl bug fix and enhancement update ��X�>https://errata.rockylinux.org/RLBA-2024:8936 RLBA-2024:8936 RLBA-2024:8936 ^�Qmicrocode_ctl-20230808-2.20240910.1.el9_4.noarch.rpm ^�Qmicrocode_ctl-20230808-2.20240910.1.el9_4.noarch.rpm ����e�0 ��Nbugfix bubblewrap bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:9322 RLBA-2024:9322 RLBA-2024:9322 �d�Zbubblewrap-0.4.1-7.el9_4.x86_64.rpm �d�Zbubblewrap-0.4.1-7.el9_4.x86_64.rpm ����|�v ��enhancement tzdata bug fix and enhancement update ���+https://errata.rockylinux.org/RLEA-2024:11248 RLEA-2024:11248 RLEA-2024:11248 �:�Utzdata-2024b-2.el9.noarch.rpm �:�Utzdata-2024b-2.el9.noarch.rpm ����,�h ��bugfix tzdata bug fix and enhancement update ��@�1https://errata.rockylinux.org/RLBA-2025:1104 RLBA-2025:1104 RLBA-2025:1104 �:�Ftzdata-2025a-1.el9.noarch.rpm �:�Ftzdata-2025a-1.el9.noarch.rpm ����z�, ��Tsecurity Important: tuned security update B��q�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52336 CVE-2024-52336 CVE-2024-52336 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52337 CVE-2024-52337 CVE-2024-52337 https://bugzilla.redhat.com/show_bug.cgi?id=2324540 2324540 https://bugzilla.redhat.com/show_bug.cgi?id=2324541 2324541 https://errata.rockylinux.org/RLSA-2024:10384 RLSA-2024:10384 RLSA-2024:10384 �M�Etuned-2.24.0-2.el9_5.noarch.rpm �N�Etuned-profiles-cpu-partitioning-2.24.0-2.el9_5.noarch.rpm �M�Etuned-2.24.0-2.el9_5.noarch.rpm �N�Etuned-profiles-cpu-partitioning-2.24.0-2.el9_5.noarch.rpm ����1 ��Wbugfix rng-tools bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:9323 RLBA-2024:9323 RLBA-2024:9323 � �Krng-tools-6.16-7.el9.x86_64.rpm � �Krng-tools-6.16-7.el9.x86_64.rpm ����3 ��Zbugfix kmod-kvdo bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:9326 RLBA-2024:9326 RLBA-2024:9326 ��Zkmod-kvdo-8.2.4.15-141.el9_5.x86_64.rpm ��Zkmod-kvdo-8.2.4.15-141.el9_5.x86_64.rpm ����2 � �]Bbugfix jitterentropy bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:9324 RLBA-2024:9324 RLBA-2024:9324 ��hjitterentropy-3.5.0-1.el9.i686.rpm ��hjitterentropy-3.5.0-1.el9.x86_64.rpm ��hjitterentropy-3.5.0-1.el9.i686.rpm ��hjitterentropy-3.5.0-1.el9.x86_64.rpm ����H �)�aBBBBBBsecurity Low: cockpit security update �T���,https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6126 CVE-2024-6126 CVE-2024-6126 https://bugzilla.redhat.com/show_bug.cgi?id=2292897 2292897 https://errata.rockylinux.org/RLSA-2024:9325 RLSA-2024:9325 RLSA-2024:9325 �c�cockpit-323.1-1.el9_5.x86_64.rpm �d�cockpit-bridge-323.1-1.el9_5.x86_64.rpm �D�cockpit-doc-323.1-1.el9_5.noarch.rpm �E�cockpit-system-323.1-1.el9_5.noarch.rpm �e�cockpit-ws-323.1-1.el9_5.x86_64.rpm �c�cockpit-323.1-1.el9_5.x86_64.rpm �d�cockpit-bridge-323.1-1.el9_5.x86_64.rpm �D�cockpit-doc-323.1-1.el9_5.noarch.rpm �E�cockpit-system-323.1-1.el9_5.noarch.rpm �e�cockpit-ws-323.1-1.el9_5.x86_64.rpm ����4 �,�jbugfix crypto-policies bug fix and enhancement update ��/https://errata.rockylinux.org/RLBA-2024:9327 RLBA-2024:9327 RLBA-2024:9327 �F�Icrypto-policies-20240828-2.git626aa59.el9_5.noarch.rpm �G�Icrypto-policies-scripts-20240828-2.git626aa59.el9_5.noarch.rpm �F�Icrypto-policies-20240828-2.git626aa59.el9_5.noarch.rpm �G�Icrypto-policies-scripts-20240828-2.git626aa59.el9_5.noarch.rpm ����5 �/�mbugfix mdadm bug fix and enhancement update ��.https://errata.rockylinux.org/RLBA-2024:9328 RLBA-2024:9328 RLBA-2024:9328 �~�4mdadm-4.3-3.el9.x86_64.rpm �~�4mdadm-4.3-3.el9.x86_64.rpm ����6 �6�pBBBBbugfix accel-config bug fix and enhancement update ��-https://errata.rockylinux.org/RLBA-2024:9329 RLBA-2024:9329 RLBA-2024:9329 ��[accel-config-4.1.6-2.el9.i686.rpm ��[accel-config-4.1.6-2.el9.x86_64.rpm ��[accel-config-libs-4.1.6-2.el9.i686.rpm ��[accel-config-libs-4.1.6-2.el9.x86_64.rpm ��[accel-config-4.1.6-2.el9.i686.rpm ��[accel-config-4.1.6-2.el9.x86_64.rpm ��[accel-config-libs-4.1.6-2.el9.i686.rpm ��[accel-config-libs-4.1.6-2.el9.x86_64.rpm ����7 �9�wbugfix rsync bug fix and enhancement update ��,https://errata.rockylinux.org/RLBA-2024:9336 RLBA-2024:9336 RLBA-2024:9336 ��'rsync-3.2.3-20.el9.x86_64.rpm ��'rsync-3.2.3-20.el9.x86_64.rpm ����I �?�zBBBsecurity Low: openssl and openssl-fips-provider security update �T��+�C https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2511 CVE-2024-2511 CVE-2024-2511 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4603 CVE-2024-4603 CVE-2024-4603 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4741 CVE-2024-4741 CVE-2024-4741 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5535 CVE-2024-5535 CVE-2024-5535 https://bugzilla.redhat.com/show_bug.cgi?id=2274020 2274020 https://bugzilla.redhat.com/show_bug.cgi?id=2281029 2281029 https://bugzilla.redhat.com/show_bug.cgi?id=2283757 2283757 https://bugzilla.redhat.com/show_bug.cgi?id=2294581 2294581 https://errata.rockylinux.org/RLSA-2024:9333 RLSA-2024:9333 RLSA-2024:9333 �@�bopenssl-3.2.2-6.el9_5.1.x86_64.rpm x�bopenssl-libs-3.2.2-6.el9_5.1.i686.rpm x�bopenssl-libs-3.2.2-6.el9_5.1.x86_64.rpm �@�bopenssl-3.2.2-6.el9_5.1.x86_64.rpm x�bopenssl-libs-3.2.2-6.el9_5.1.i686.rpm x�bopenssl-libs-3.2.2-6.el9_5.1.x86_64.rpm ����9 ��@BBBBBbugfix libdnf bug fix and enhancement update ��nhttps://errata.rockylinux.org/RLBA-2024:9338 RLBA-2024:9338 RLBA-2024:9338 ��libdnf-0.69.0-12.el9.i686.rpm ��libdnf-0.69.0-12.el9.x86_64.rpm �/�python3-hawkey-0.69.0-12.el9.x86_64.rpm �0�python3-libdnf-0.69.0-12.el9.x86_64.rpm ��libdnf-0.69.0-12.el9.i686.rpm ��libdnf-0.69.0-12.el9.x86_64.rpm �/�python3-hawkey-0.69.0-12.el9.x86_64.rpm �0�python3-libdnf-0.69.0-12.el9.x86_64.rpm ����: � �Hbugfix mcelog bug fix and enhancement update ��mhttps://errata.rockylinux.org/RLBA-2024:9340 RLBA-2024:9340 RLBA-2024:9340 �"�-mcelog-198-0.el9.x86_64.rpm �"�-mcelog-198-0.el9.x86_64.rpm ����8 ��KBBBbugfix selinux-policy bug fix and enhancement update ��l�https://errata.rockylinux.org/RLBA-2024:9337 RLBA-2024:9337 RLBA-2024:9337 k� selinux-policy-38.1.45-3.el9_5.noarch.rpm l� selinux-policy-doc-38.1.45-3.el9_5.noarch.rpm m� selinux-policy-mls-38.1.45-3.el9_5.noarch.rpm n� selinux-policy-sandbox-38.1.45-3.el9_5.noarch.rpm o� selinux-policy-targeted-38.1.45-3.el9_5.noarch.rpm k� selinux-policy-38.1.45-3.el9_5.noarch.rpm l� selinux-policy-doc-38.1.45-3.el9_5.noarch.rpm m� selinux-policy-mls-38.1.45-3.el9_5.noarch.rpm n� selinux-policy-sandbox-38.1.45-3.el9_5.noarch.rpm o� selinux-policy-targeted-38.1.45-3.el9_5.noarch.rpm ����; ��QBBBbugfix dnf bug fix and enhancement update ��phttps://errata.rockylinux.org/RLBA-2024:9341 RLBA-2024:9341 RLBA-2024:9341 �H�"dnf-4.14.0-17.el9.noarch.rpm �I�"dnf-automatic-4.14.0-17.el9.noarch.rpm �J�"dnf-data-4.14.0-17.el9.noarch.rpm �S�"python3-dnf-4.14.0-17.el9.noarch.rpm �X�"yum-4.14.0-17.el9.noarch.rpm �H�"dnf-4.14.0-17.el9.noarch.rpm �I�"dnf-automatic-4.14.0-17.el9.noarch.rpm �J�"dnf-data-4.14.0-17.el9.noarch.rpm �S�"python3-dnf-4.14.0-17.el9.noarch.rpm �X�"yum-4.14.0-17.el9.noarch.rpm ����= ��Wbugfix nvme-cli bug fix and enhancement update ��ohttps://errata.rockylinux.org/RLBA-2024:9343 RLBA-2024:9343 RLBA-2024:9343 ��nvme-cli-2.9.1-6.el9.x86_64.rpm ��nvme-cli-2.9.1-6.el9.x86_64.rpm ����< ��ZBbugfix libnvme bug fix and enhancement update ��n�https://errata.rockylinux.org/RLBA-2024:9342 RLBA-2024:9342 RLBA-2024:9342 �=�Flibnvme-1.9-3.el9.i686.rpm �=�Flibnvme-1.9-3.el9.x86_64.rpm �=�Flibnvme-1.9-3.el9.i686.rpm �=�Flibnvme-1.9-3.el9.x86_64.rpm ����? � �^bugfix tboot bug fix and enhancement update ��rhttps://errata.rockylinux.org/RLBA-2024:9345 RLBA-2024:9345 RLBA-2024:9345 �J�vtboot-1.11.3-1.el9.x86_64.rpm �J�vtboot-1.11.3-1.el9.x86_64.rpm ����> �4�aBBBBBBBBBBBBBBBBBbugfix systemd bug fix and enhancement update ��qhttps://errata.rockylinux.org/RLBA-2024:9344 RLBA-2024:9344 RLBA-2024:9344 �<,rhel-net-naming-sysattrs-252-46.el9_5.2.0.1.noarch.rpm d,systemd-252-46.el9_5.2.0.1.i686.rpm d,systemd-252-46.el9_5.2.0.1.x86_64.rpm e,systemd-container-252-46.el9_5.2.0.1.i686.rpm e,systemd-container-252-46.el9_5.2.0.1.x86_64.rpm f,systemd-libs-252-46.el9_5.2.0.1.i686.rpm f,systemd-libs-252-46.el9_5.2.0.1.x86_64.rpm �E,systemd-oomd-252-46.el9_5.2.0.1.x86_64.rpm �F,systemd-pam-252-46.el9_5.2.0.1.x86_64.rpm �G,systemd-resolved-252-46.el9_5.2.0.1.x86_64.rpm �r,systemd-rpm-macros-252-46.el9_5.2.0.1.noarch.rpm �H,systemd-udev-252-46.el9_5.2.0.1.x86_64.rpm �<,rhel-net-naming-sysattrs-252-46.el9_5.2.0.1.noarch.rpm d,systemd-252-46.el9_5.2.0.1.i686.rpm d,systemd-252-46.el9_5.2.0.1.x86_64.rpm e,systemd-container-252-46.el9_5.2.0.1.i686.rpm e,systemd-container-252-46.el9_5.2.0.1.x86_64.rpm f,systemd-libs-252-46.el9_5.2.0.1.i686.rpm f,systemd-libs-252-46.el9_5.2.0.1.x86_64.rpm �E,systemd-oomd-252-46.el9_5.2.0.1.x86_64.rpm �F,systemd-pam-252-46.el9_5.2.0.1.x86_64.rpm �G,systemd-resolved-252-46.el9_5.2.0.1.x86_64.rpm �r,systemd-rpm-macros-252-46.el9_5.2.0.1.noarch.rpm �H,systemd-udev-252-46.el9_5.2.0.1.x86_64.rpm ����@ �=�uBBBBBBbugfix libtdb bug fix and enhancement update ��phttps://errata.rockylinux.org/RLBA-2024:9349 RLBA-2024:9349 RLBA-2024:9349 �Dylibtdb-1.4.10-1.el9.i686.rpm �Dylibtdb-1.4.10-1.el9.x86_64.rpm �Lypython3-tdb-1.4.10-1.el9.i686.rpm �Lypython3-tdb-1.4.10-1.el9.x86_64.rpm �ytdb-tools-1.4.10-1.el9.x86_64.rpm �Dylibtdb-1.4.10-1.el9.i686.rpm �Dylibtdb-1.4.10-1.el9.x86_64.rpm �Lypython3-tdb-1.4.10-1.el9.i686.rpm �Lypython3-tdb-1.4.10-1.el9.x86_64.rpm �ytdb-tools-1.4.10-1.el9.x86_64.rpm ����A �>�XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix evolution-mapi, openchange, and samba bug fix and enhancement update ��ohttps://errata.rockylinux.org/RLBA-2024:9350 RLBA-2024:9350 RLBA-2024:9350 �libnetapi-4.20.2-2.el9_5.i686.rpm �libnetapi-4.20.2-2.el9_5.x86_64.rpm �Clibsmbclient-4.20.2-2.el9_5.i686.rpm �Clibsmbclient-4.20.2-2.el9_5.x86_64.rpm �Flibwbclient-4.20.2-2.el9_5.i686.rpm �Flibwbclient-4.20.2-2.el9_5.x86_64.rpm �Kpython3-samba-4.20.2-2.el9_5.i686.rpm �Kpython3-samba-4.20.2-2.el9_5.x86_64.rpm �4python3-samba-dc-4.20.2-2.el9_5.x86_64.rpm �samba-4.20.2-2.el9_5.x86_64.rpm �Msamba-client-libs-4.20.2-2.el9_5.i686.rpm �Msamba-client-libs-4.20.2-2.el9_5.x86_64.rpm � samba-common-4.20.2-2.el9_5.noarch.rpm �Nsamba-common-libs-4.20.2-2.el9_5.i686.rpm �Nsamba-common-libs-4.20.2-2.el9_5.x86_64.rpm �samba-common-tools-4.20.2-2.el9_5.x86_64.rpm �Bsamba-dcerpc-4.20.2-2.el9_5.x86_64.rpm �8samba-dc-libs-4.20.2-2.el9_5.i686.rpm �8samba-dc-libs-4.20.2-2.el9_5.x86_64.rpm �Csamba-ldb-ldap-modules-4.20.2-2.el9_5.x86_64.rpm �Osamba-libs-4.20.2-2.el9_5.i686.rpm �Osamba-libs-4.20.2-2.el9_5.x86_64.rpm �Dsamba-tools-4.20.2-2.el9_5.x86_64.rpm �Esamba-usershares-4.20.2-2.el9_5.x86_64.rpm �samba-winbind-4.20.2-2.el9_5.x86_64.rpm �Psamba-winbind-modules-4.20.2-2.el9_5.i686.rpm �Psamba-winbind-modules-4.20.2-2.el9_5.x86_64.rpm �libnetapi-4.20.2-2.el9_5.i686.rpm �libnetapi-4.20.2-2.el9_5.x86_64.rpm �Clibsmbclient-4.20.2-2.el9_5.i686.rpm �Clibsmbclient-4.20.2-2.el9_5.x86_64.rpm �Flibwbclient-4.20.2-2.el9_5.i686.rpm �Flibwbclient-4.20.2-2.el9_5.x86_64.rpm �Kpython3-samba-4.20.2-2.el9_5.i686.rpm �Kpython3-samba-4.20.2-2.el9_5.x86_64.rpm �4python3-samba-dc-4.20.2-2.el9_5.x86_64.rpm �samba-4.20.2-2.el9_5.x86_64.rpm �Msamba-client-libs-4.20.2-2.el9_5.i686.rpm �Msamba-client-libs-4.20.2-2.el9_5.x86_64.rpm � samba-common-4.20.2-2.el9_5.noarch.rpm �Nsamba-common-libs-4.20.2-2.el9_5.i686.rpm �Nsamba-common-libs-4.20.2-2.el9_5.x86_64.rpm �samba-common-tools-4.20.2-2.el9_5.x86_64.rpm �Bsamba-dcerpc-4.20.2-2.el9_5.x86_64.rpm �8samba-dc-libs-4.20.2-2.el9_5.i686.rpm �8samba-dc-libs-4.20.2-2.el9_5.x86_64.rpm �Csamba-ldb-ldap-modules-4.20.2-2.el9_5.x86_64.rpm �Osamba-libs-4.20.2-2.el9_5.i686.rpm �Osamba-libs-4.20.2-2.el9_5.x86_64.rpm �Dsamba-tools-4.20.2-2.el9_5.x86_64.rpm �Esamba-usershares-4.20.2-2.el9_5.x86_64.rpm �samba-winbind-4.20.2-2.el9_5.x86_64.rpm �Psamba-winbind-modules-4.20.2-2.el9_5.i686.rpm �Psamba-winbind-modules-4.20.2-2.el9_5.x86_64.rpm ����B �?�DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix sssd bug fix and enhancement update ��nhttps://errata.rockylinux.org/RLBA-2024:9351 RLBA-2024:9351 RLBA-2024:9351 #Clibipa_hbac-2.9.5-4.el9_5.4.i686.rpm Clibipa_hbac-2.9.5-4.el9_5.4.x86_64.rpm �]libsss_autofs-2.9.5-4.el9_5.4.x86_64.rpm Dlibsss_certmap-2.9.5-4.el9_5.4.i686.rpm Dlibsss_certmap-2.9.5-4.el9_5.4.x86_64.rpm Elibsss_idmap-2.9.5-4.el9_5.4.i686.rpm Elibsss_idmap-2.9.5-4.el9_5.4.x86_64.rpm Flibsss_nss_idmap-2.9.5-4.el9_5.4.i686.rpm Flibsss_nss_idmap-2.9.5-4.el9_5.4.x86_64.rpm Glibsss_simpleifp-2.9.5-4.el9_5.4.i686.rpm Glibsss_simpleifp-2.9.5-4.el9_5.4.x86_64.rpm �^libsss_sudo-2.9.5-4.el9_5.4.x86_64.rpm �_python3-libipa_hbac-2.9.5-4.el9_5.4.x86_64.rpm �`python3-libsss_nss_idmap-2.9.5-4.el9_5.4.x86_64.rpm �apython3-sss-2.9.5-4.el9_5.4.x86_64.rpm �python3-sssdconfig-2.9.5-4.el9_5.4.noarch.rpm �bpython3-sss-murmur-2.9.5-4.el9_5.4.x86_64.rpm �csssd-2.9.5-4.el9_5.4.x86_64.rpm �dsssd-ad-2.9.5-4.el9_5.4.x86_64.rpm Hsssd-client-2.9.5-4.el9_5.4.i686.rpm Hsssd-client-2.9.5-4.el9_5.4.x86_64.rpm �esssd-common-2.9.5-4.el9_5.4.x86_64.rpm �fsssd-common-pac-2.9.5-4.el9_5.4.x86_64.rpm �gsssd-dbus-2.9.5-4.el9_5.4.x86_64.rpm �hsssd-ipa-2.9.5-4.el9_5.4.x86_64.rpm �isssd-kcm-2.9.5-4.el9_5.4.x86_64.rpm �jsssd-krb5-2.9.5-4.el9_5.4.x86_64.rpm �ksssd-krb5-common-2.9.5-4.el9_5.4.x86_64.rpm �lsssd-ldap-2.9.5-4.el9_5.4.x86_64.rpm �msssd-nfs-idmap-2.9.5-4.el9_5.4.x86_64.rpm �sssd-passkey-2.9.5-4.el9_5.4.x86_64.rpm �nsssd-polkit-rules-2.9.5-4.el9_5.4.x86_64.rpm �osssd-proxy-2.9.5-4.el9_5.4.x86_64.rpm �psssd-tools-2.9.5-4.el9_5.4.x86_64.rpm �qsssd-winbind-idmap-2.9.5-4.el9_5.4.x86_64.rpm #Clibipa_hbac-2.9.5-4.el9_5.4.i686.rpm Clibipa_hbac-2.9.5-4.el9_5.4.x86_64.rpm �]libsss_autofs-2.9.5-4.el9_5.4.x86_64.rpm Dlibsss_certmap-2.9.5-4.el9_5.4.i686.rpm Dlibsss_certmap-2.9.5-4.el9_5.4.x86_64.rpm Elibsss_idmap-2.9.5-4.el9_5.4.i686.rpm Elibsss_idmap-2.9.5-4.el9_5.4.x86_64.rpm Flibsss_nss_idmap-2.9.5-4.el9_5.4.i686.rpm Flibsss_nss_idmap-2.9.5-4.el9_5.4.x86_64.rpm Glibsss_simpleifp-2.9.5-4.el9_5.4.i686.rpm Glibsss_simpleifp-2.9.5-4.el9_5.4.x86_64.rpm �^libsss_sudo-2.9.5-4.el9_5.4.x86_64.rpm �_python3-libipa_hbac-2.9.5-4.el9_5.4.x86_64.rpm �`python3-libsss_nss_idmap-2.9.5-4.el9_5.4.x86_64.rpm �apython3-sss-2.9.5-4.el9_5.4.x86_64.rpm �python3-sssdconfig-2.9.5-4.el9_5.4.noarch.rpm �bpython3-sss-murmur-2.9.5-4.el9_5.4.x86_64.rpm �csssd-2.9.5-4.el9_5.4.x86_64.rpm �dsssd-ad-2.9.5-4.el9_5.4.x86_64.rpm Hsssd-client-2.9.5-4.el9_5.4.i686.rpm Hsssd-client-2.9.5-4.el9_5.4.x86_64.rpm �esssd-common-2.9.5-4.el9_5.4.x86_64.rpm �fsssd-common-pac-2.9.5-4.el9_5.4.x86_64.rpm �gsssd-dbus-2.9.5-4.el9_5.4.x86_64.rpm �hsssd-ipa-2.9.5-4.el9_5.4.x86_64.rpm �isssd-kcm-2.9.5-4.el9_5.4.x86_64.rpm �jsssd-krb5-2.9.5-4.el9_5.4.x86_64.rpm �ksssd-krb5-common-2.9.5-4.el9_5.4.x86_64.rpm �lsssd-ldap-2.9.5-4.el9_5.4.x86_64.rpm �msssd-nfs-idmap-2.9.5-4.el9_5.4.x86_64.rpm �sssd-passkey-2.9.5-4.el9_5.4.x86_64.rpm �nsssd-polkit-rules-2.9.5-4.el9_5.4.x86_64.rpm �osssd-proxy-2.9.5-4.el9_5.4.x86_64.rpm �psssd-tools-2.9.5-4.el9_5.4.x86_64.rpm �qsssd-winbind-idmap-2.9.5-4.el9_5.4.x86_64.rpm ����C ��@BBBBBBBBBBbugfix elfutils bug fix and enhancement update ��mhttps://errata.rockylinux.org/RLBA-2024:9352 RLBA-2024:9352 RLBA-2024:9352 �iAelfutils-0.191-4.el9.x86_64.rpm �,Aelfutils-debuginfod-client-0.191-4.el9.i686.rpm �,Aelfutils-debuginfod-client-0.191-4.el9.x86_64.rpm �LAelfutils-default-yama-scope-0.191-4.el9.noarch.rpm �-Aelfutils-libelf-0.191-4.el9.i686.rpm �-Aelfutils-libelf-0.191-4.el9.x86_64.rpm �.Aelfutils-libs-0.191-4.el9.i686.rpm �.Aelfutils-libs-0.191-4.el9.x86_64.rpm �iAelfutils-0.191-4.el9.x86_64.rpm �,Aelfutils-debuginfod-client-0.191-4.el9.i686.rpm �,Aelfutils-debuginfod-client-0.191-4.el9.x86_64.rpm �LAelfutils-default-yama-scope-0.191-4.el9.noarch.rpm �-Aelfutils-libelf-0.191-4.el9.i686.rpm �-Aelfutils-libelf-0.191-4.el9.x86_64.rpm �.Aelfutils-libs-0.191-4.el9.i686.rpm �.Aelfutils-libs-0.191-4.el9.x86_64.rpm ����D ��Mbugfix irqbalance bug fix and enhancement update ��l�https://errata.rockylinux.org/RLBA-2024:9355 RLBA-2024:9355 RLBA-2024:9355 ��irqbalance-1.9.4-1.el9.x86_64.rpm ��irqbalance-1.9.4-1.el9.x86_64.rpm ����E ��PBBBbugfix dnf-plugins-core bug fix and enhancement update ��phttps://errata.rockylinux.org/RLBA-2024:9357 RLBA-2024:9357 RLBA-2024:9357 �K�$dnf-plugins-core-4.3.0-16.el9.noarch.rpm �T�$python3-dnf-plugin-post-transaction-actions-4.3.0-16.el9.noarch.rpm �V�$python3-dnf-plugins-core-4.3.0-16.el9.noarch.rpm �U�$python3-dnf-plugin-versionlock-4.3.0-16.el9.noarch.rpm �Y�$yum-utils-4.3.0-16.el9.noarch.rpm �K�$dnf-plugins-core-4.3.0-16.el9.noarch.rpm �T�$python3-dnf-plugin-post-transaction-actions-4.3.0-16.el9.noarch.rpm �V�$python3-dnf-plugins-core-4.3.0-16.el9.noarch.rpm �U�$python3-dnf-plugin-versionlock-4.3.0-16.el9.noarch.rpm �Y�$yum-utils-4.3.0-16.el9.noarch.rpm ����F �+�VBBBBBBBBBBBBBBBBBBBbugfix rdma-core bug fix and enhancement update ��ohttps://errata.rockylinux.org/RLBA-2024:9359 RLBA-2024:9359 RLBA-2024:9359 �q*ibacm-51.0-1.el9.x86_64.rpm �u*iwpmd-51.0-1.el9.x86_64.rpm �9*libibumad-51.0-1.el9.i686.rpm �9*libibumad-51.0-1.el9.x86_64.rpm �:*libibverbs-51.0-1.el9.i686.rpm �:*libibverbs-51.0-1.el9.x86_64.rpm �z*libibverbs-utils-51.0-1.el9.x86_64.rpm �>*librdmacm-51.0-1.el9.i686.rpm �>*librdmacm-51.0-1.el9.x86_64.rpm �{*librdmacm-utils-51.0-1.el9.x86_64.rpm � *rdma-core-51.0-1.el9.x86_64.rpm �*srp_daemon-51.0-1.el9.x86_64.rpm �q*ibacm-51.0-1.el9.x86_64.rpm �u*iwpmd-51.0-1.el9.x86_64.rpm �9*libibumad-51.0-1.el9.i686.rpm �9*libibumad-51.0-1.el9.x86_64.rpm �:*libibverbs-51.0-1.el9.i686.rpm �:*libibverbs-51.0-1.el9.x86_64.rpm �z*libibverbs-utils-51.0-1.el9.x86_64.rpm �>*librdmacm-51.0-1.el9.i686.rpm �>*librdmacm-51.0-1.el9.x86_64.rpm �{*librdmacm-utils-51.0-1.el9.x86_64.rpm � *rdma-core-51.0-1.el9.x86_64.rpm �*srp_daemon-51.0-1.el9.x86_64.rpm ����H �/�lBbugfix xfsprogs bug fix and enhancement update ��nhttps://errata.rockylinux.org/RLBA-2024:9362 RLBA-2024:9362 RLBA-2024:9362 �Q�xxfsprogs-6.4.0-4.el9.i686.rpm �Q�xxfsprogs-6.4.0-4.el9.x86_64.rpm �Q�xxfsprogs-6.4.0-4.el9.i686.rpm �Q�xxfsprogs-6.4.0-4.el9.x86_64.rpm ����G �9�pBBBBBBBbugfix opencryptoki bug fix and enhancement update ��mhttps://errata.rockylinux.org/RLBA-2024:9360 RLBA-2024:9360 RLBA-2024:9360 �*vopencryptoki-3.23.0-1.el9.x86_64.rpm �+vopencryptoki-icsftok-3.23.0-1.el9.x86_64.rpm �.vopencryptoki-libs-3.23.0-1.el9.i686.rpm �.vopencryptoki-libs-3.23.0-1.el9.x86_64.rpm �,vopencryptoki-swtok-3.23.0-1.el9.x86_64.rpm �*vopencryptoki-3.23.0-1.el9.x86_64.rpm �+vopencryptoki-icsftok-3.23.0-1.el9.x86_64.rpm �.vopencryptoki-libs-3.23.0-1.el9.i686.rpm �.vopencryptoki-libs-3.23.0-1.el9.x86_64.rpm �,vopencryptoki-swtok-3.23.0-1.el9.x86_64.rpm ����K � �zBBBBBBBBBBBBBBBBBbugfix rpm bug fix and enhancement update ��lhttps://errata.rockylinux.org/RLBA-2024:9367 RLBA-2024:9367 RLBA-2024:9367 �32python3-rpm-4.16.1.3-34.el9.0.1.x86_64.rpm �>2rpm-4.16.1.3-34.el9.0.1.x86_64.rpm �52rpm-build-libs-4.16.1.3-34.el9.0.1.i686.rpm �52rpm-build-libs-4.16.1.3-34.el9.0.1.x86_64.rpm �62rpm-libs-4.16.1.3-34.el9.0.1.i686.rpm �62rpm-libs-4.16.1.3-34.el9.0.1.x86_64.rpm �?2rpm-plugin-audit-4.16.1.3-34.el9.0.1.x86_64.rpm �@2rpm-plugin-selinux-4.16.1.3-34.el9.0.1.x86_64.rpm �A2rpm-sign-4.16.1.3-34.el9.0.1.x86_64.rpm �72rpm-sign-libs-4.16.1.3-34.el9.0.1.i686.rpm �72rpm-sign-libs-4.16.1.3-34.el9.0.1.x86_64.rpm �32python3-rpm-4.16.1.3-34.el9.0.1.x86_64.rpm �>2rpm-4.16.1.3-34.el9.0.1.x86_64.rpm �52rpm-build-libs-4.16.1.3-34.el9.0.1.i686.rpm �52rpm-build-libs-4.16.1.3-34.el9.0.1.x86_64.rpm �62rpm-libs-4.16.1.3-34.el9.0.1.i686.rpm �62rpm-libs-4.16.1.3-34.el9.0.1.x86_64.rpm �?2rpm-plugin-audit-4.16.1.3-34.el9.0.1.x86_64.rpm �@2rpm-plugin-selinux-4.16.1.3-34.el9.0.1.x86_64.rpm �A2rpm-sign-4.16.1.3-34.el9.0.1.x86_64.rpm �72rpm-sign-libs-4.16.1.3-34.el9.0.1.i686.rpm �72rpm-sign-libs-4.16.1.3-34.el9.0.1.x86_64.rpm ����I ��NBBBBBBbugfix openssh bug fix and enhancement update ��khttps://errata.rockylinux.org/RLBA-2024:9365 RLBA-2024:9365 RLBA-2024:9365 � �openssh-8.7p1-43.el9.x86_64.rpm ��openssh-clients-8.7p1-43.el9.x86_64.rpm ��openssh-keycat-8.7p1-43.el9.x86_64.rpm ��openssh-server-8.7p1-43.el9.x86_64.rpm � �openssh-8.7p1-43.el9.x86_64.rpm ��openssh-clients-8.7p1-43.el9.x86_64.rpm ��openssh-keycat-8.7p1-43.el9.x86_64.rpm ��openssh-server-8.7p1-43.el9.x86_64.rpm ����J ��WBbugfix ima-evm-utils bug fix and enhancement update ��jhttps://errata.rockylinux.org/RLBA-2024:9366 RLBA-2024:9366 RLBA-2024:9366 ��<ima-evm-utils-1.5-2.el9.0.1.i686.rpm ��<ima-evm-utils-1.5-2.el9.0.1.x86_64.rpm ��<ima-evm-utils-1.5-2.el9.0.1.i686.rpm ��<ima-evm-utils-1.5-2.el9.0.1.x86_64.rpm ����L �"�[BBBBBbugfix device-mapper-multipath bug fix and enhancement update ��ihttps://errata.rockylinux.org/RLBA-2024:9373 RLBA-2024:9373 RLBA-2024:9373 �h�device-mapper-multipath-0.8.7-32.el9.x86_64.rpm �+�device-mapper-multipath-libs-0.8.7-32.el9.i686.rpm �+�device-mapper-multipath-libs-0.8.7-32.el9.x86_64.rpm �v�kpartx-0.8.7-32.el9.x86_64.rpm �h�device-mapper-multipath-0.8.7-32.el9.x86_64.rpm �+�device-mapper-multipath-libs-0.8.7-32.el9.i686.rpm �+�device-mapper-multipath-libs-0.8.7-32.el9.x86_64.rpm �v�kpartx-0.8.7-32.el9.x86_64.rpm ����M �%�cbugfix cifs-utils bug fix and enhancement update ��hhttps://errata.rockylinux.org/RLBA-2024:9374 RLBA-2024:9374 RLBA-2024:9374 �g�Mcifs-utils-7.0-5.el9.x86_64.rpm �g�Mcifs-utils-7.0-5.el9.x86_64.rpm ����N �+�fBBBbugfix nfs-utils bug fix and enhancement update ��g�https://errata.rockylinux.org/RLBA-2024:9376 RLBA-2024:9376 RLBA-2024:9376 � �^libnfsidmap-2.5.4-27.el9.i686.rpm � �^libnfsidmap-2.5.4-27.el9.x86_64.rpm �&�^nfs-utils-2.5.4-27.el9.x86_64.rpm � �^libnfsidmap-2.5.4-27.el9.i686.rpm � �^libnfsidmap-2.5.4-27.el9.x86_64.rpm �&�^nfs-utils-2.5.4-27.el9.x86_64.rpm ����O �/�lBbugfix libdb bug fix and enhancement update ��khttps://errata.rockylinux.org/RLBA-2024:9377 RLBA-2024:9377 RLBA-2024:9377 ��ulibdb-5.3.28-54.el9.i686.rpm ��ulibdb-5.3.28-54.el9.x86_64.rpm ��ulibdb-5.3.28-54.el9.i686.rpm ��ulibdb-5.3.28-54.el9.x86_64.rpm ����P �2�pbugfix chrony bug fix and enhancement update ��j�https://errata.rockylinux.org/RLBA-2024:9380 RLBA-2024:9380 RLBA-2024:9380 �b�7chrony-4.5-3.el9.x86_64.rpm �b�7chrony-4.5-3.el9.x86_64.rpm ����Q �8�sBBBbugfix ledmon bug fix and enhancement update ��n�https://errata.rockylinux.org/RLBA-2024:9382 RLBA-2024:9382 RLBA-2024:9382 �x�Mledmon-1.0.0-1.el9.x86_64.rpm � �Mledmon-libs-1.0.0-1.el9.i686.rpm � �Mledmon-libs-1.0.0-1.el9.x86_64.rpm �x�Mledmon-1.0.0-1.el9.x86_64.rpm � �Mledmon-libs-1.0.0-1.el9.i686.rpm � �Mledmon-libs-1.0.0-1.el9.x86_64.rpm ����R �>�yBBBbugfix binutils bug fix and enhancement update ��rhttps://errata.rockylinux.org/RLBA-2024:9384 RLBA-2024:9384 RLBA-2024:9384 ��gbinutils-2.35.2-54.el9.i686.rpm ��gbinutils-2.35.2-54.el9.x86_64.rpm �b�gbinutils-gold-2.35.2-54.el9.x86_64.rpm ��gbinutils-2.35.2-54.el9.i686.rpm ��gbinutils-2.35.2-54.el9.x86_64.rpm �b�gbinutils-gold-2.35.2-54.el9.x86_64.rpm ����S ��BBBbugfix fuse bug fix and enhancement update ��qhttps://errata.rockylinux.org/RLBA-2024:9386 RLBA-2024:9386 RLBA-2024:9386 ��mfuse-2.9.9-16.el9.x86_64.rpm ��mfuse-libs-2.9.9-16.el9.i686.rpm ��mfuse-libs-2.9.9-16.el9.x86_64.rpm ��mfuse-2.9.9-16.el9.x86_64.rpm ��mfuse-libs-2.9.9-16.el9.i686.rpm ��mfuse-libs-2.9.9-16.el9.x86_64.rpm ����U ��EBbugfix libbpf bug fix and enhancement update ��phttps://errata.rockylinux.org/RLBA-2024:9393 RLBA-2024:9393 RLBA-2024:9393 w�\libbpf-1.4.0-1.el9.i686.rpm w�\libbpf-1.4.0-1.el9.x86_64.rpm w�\libbpf-1.4.0-1.el9.i686.rpm w�\libbpf-1.4.0-1.el9.x86_64.rpm ����T ��IBBBBBbugfix initscripts bug fix and enhancement update ��ohttps://errata.rockylinux.org/RLBA-2024:9392 RLBA-2024:9392 RLBA-2024:9392 ��initscripts-10.11.7-1.el9.x86_64.rpm ��initscripts-rename-device-10.11.7-1.el9.x86_64.rpm ��initscripts-service-10.11.7-1.el9.noarch.rpm �$�netconsole-service-10.11.7-1.el9.noarch.rpm �;�readonly-root-10.11.7-1.el9.noarch.rpm ��initscripts-10.11.7-1.el9.x86_64.rpm ��initscripts-rename-device-10.11.7-1.el9.x86_64.rpm ��initscripts-service-10.11.7-1.el9.noarch.rpm �$�netconsole-service-10.11.7-1.el9.noarch.rpm �;�readonly-root-10.11.7-1.el9.noarch.rpm ����W ��QBbugfix quota bug fix and enhancement update ��nhttps://errata.rockylinux.org/RLBA-2024:9395 RLBA-2024:9395 RLBA-2024:9395 �9�Lquota-4.09-2.el9.x86_64.rpm �:�Lquota-nls-4.09-2.el9.noarch.rpm �9�Lquota-4.09-2.el9.x86_64.rpm �:�Lquota-nls-4.09-2.el9.noarch.rpm ����V �$�UBBBBBBBBBBBBBbugfix lvm2 bug fix and enhancement update ��mhttps://errata.rockylinux.org/RLBA-2024:9394 RLBA-2024:9394 RLBA-2024:9394 �fjdevice-mapper-1.02.198-2.el9.x86_64.rpm �gjdevice-mapper-event-1.02.198-2.el9.x86_64.rpm �)jdevice-mapper-event-libs-1.02.198-2.el9.i686.rpm �)jdevice-mapper-event-libs-1.02.198-2.el9.x86_64.rpm �*jdevice-mapper-libs-1.02.198-2.el9.i686.rpm �*jdevice-mapper-libs-1.02.198-2.el9.x86_64.rpm �}�lvm2-2.03.24-2.el9.x86_64.rpm �I�lvm2-libs-2.03.24-2.el9.i686.rpm �I�lvm2-libs-2.03.24-2.el9.x86_64.rpm �fjdevice-mapper-1.02.198-2.el9.x86_64.rpm �gjdevice-mapper-event-1.02.198-2.el9.x86_64.rpm �)jdevice-mapper-event-libs-1.02.198-2.el9.i686.rpm �)jdevice-mapper-event-libs-1.02.198-2.el9.x86_64.rpm �*jdevice-mapper-libs-1.02.198-2.el9.i686.rpm �*jdevice-mapper-libs-1.02.198-2.el9.x86_64.rpm �}�lvm2-2.03.24-2.el9.x86_64.rpm �I�lvm2-libs-2.03.24-2.el9.i686.rpm �I�lvm2-libs-2.03.24-2.el9.x86_64.rpm ����J �&�%security Moderate: microcode_ctl security update #��l�Xhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22655 CVE-2023-22655 CVE-2023-22655 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28746 CVE-2023-28746 CVE-2023-28746 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38575 CVE-2023-38575 CVE-2023-38575 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39368 CVE-2023-39368 CVE-2023-39368 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-43490 CVE-2023-43490 CVE-2023-43490 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45733 CVE-2023-45733 CVE-2023-45733 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46103 CVE-2023-46103 CVE-2023-46103 https://bugzilla.redhat.com/show_bug.cgi?id=2270698 2270698 https://bugzilla.redhat.com/show_bug.cgi?id=2270700 2270700 https://bugzilla.redhat.com/show_bug.cgi?id=2270701 2270701 https://bugzilla.redhat.com/show_bug.cgi?id=2270703 2270703 https://bugzilla.redhat.com/show_bug.cgi?id=2270704 2270704 https://bugzilla.redhat.com/show_bug.cgi?id=2292296 2292296 https://bugzilla.redhat.com/show_bug.cgi?id=2292300 2292300 https://errata.rockylinux.org/RLSA-2024:9401 RLSA-2024:9401 RLSA-2024:9401 ^�Smicrocode_ctl-20240910-1.el9_5.noarch.rpm ^�Smicrocode_ctl-20240910-1.el9_5.noarch.rpm ����K �*�gBsecurity Low: vim security update �T��D�nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3903 CVE-2021-3903 CVE-2021-3903 https://bugzilla.redhat.com/show_bug.cgi?id=2018558 2018558 https://errata.rockylinux.org/RLSA-2024:9405 RLSA-2024:9405 RLSA-2024:9405 �W�_vim-filesystem-8.2.2637-21.el9.noarch.rpm ��_vim-minimal-8.2.2637-21.el9.x86_64.rpm �W�_vim-filesystem-8.2.2637-21.el9.noarch.rpm ��_vim-minimal-8.2.2637-21.el9.x86_64.rpm ����Y �-�kbugfix usermode bug fix and enhancement update ��2https://errata.rockylinux.org/RLBA-2024:9408 RLBA-2024:9408 RLBA-2024:9408 �P�iusermode-1.114-5.el9.x86_64.rpm �P�iusermode-1.114-5.el9.x86_64.rpm ��� �X �7�nBBBBBBBbugfix audit bug fix and enhancement update ��1https://errata.rockylinux.org/RLBA-2024:9407 RLBA-2024:9407 RLBA-2024:9407 �_taudispd-plugins-3.1.5-1.el9.x86_64.rpm �`taudispd-plugins-zos-3.1.5-1.el9.x86_64.rpm �ataudit-3.1.5-1.el9.x86_64.rpm �taudit-libs-3.1.5-1.el9.i686.rpm �taudit-libs-3.1.5-1.el9.x86_64.rpm �_taudispd-plugins-3.1.5-1.el9.x86_64.rpm �`taudispd-plugins-zos-3.1.5-1.el9.x86_64.rpm �ataudit-3.1.5-1.el9.x86_64.rpm �taudit-libs-3.1.5-1.el9.i686.rpm �taudit-libs-3.1.5-1.el9.x86_64.rpm ��� �L �=�xBBBsecurity Moderate: bluez security update #��0�7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27349 CVE-2023-27349 CVE-2023-27349 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44431 CVE-2023-44431 CVE-2023-44431 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45866 CVE-2023-45866 CVE-2023-45866 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50229 CVE-2023-50229 CVE-2023-50229 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50230 CVE-2023-50230 CVE-2023-50230 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51580 CVE-2023-51580 CVE-2023-51580 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51589 CVE-2023-51589 CVE-2023-51589 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51592 CVE-2023-51592 CVE-2023-51592 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51594 CVE-2023-51594 CVE-2023-51594 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51596 CVE-2023-51596 CVE-2023-51596 https://bugzilla.redhat.com/show_bug.cgi?id=2253391 2253391 https://bugzilla.redhat.com/show_bug.cgi?id=2278787 2278787 https://bugzilla.redhat.com/show_bug.cgi?id=2278945 2278945 https://bugzilla.redhat.com/show_bug.cgi?id=2278955 2278955 https://bugzilla.redhat.com/show_bug.cgi?id=2278962 2278962 https://bugzilla.redhat.com/show_bug.cgi?id=2278965 2278965 https://bugzilla.redhat.com/show_bug.cgi?id=2278967 2278967 https://bugzilla.redhat.com/show_bug.cgi?id=2278969 2278969 https://bugzilla.redhat.com/show_bug.cgi?id=2278972 2278972 https://bugzilla.redhat.com/show_bug.cgi?id=2278974 2278974 https://errata.rockylinux.org/RLSA-2024:9413 RLSA-2024:9413 RLSA-2024:9413 �c�|bluez-5.72-2.el9.x86_64.rpm � �|bluez-libs-5.72-2.el9.i686.rpm � �|bluez-libs-5.72-2.el9.x86_64.rpm �c�|bluez-5.72-2.el9.x86_64.rpm � �|bluez-libs-5.72-2.el9.i686.rpm � �|bluez-libs-5.72-2.el9.x86_64.rpm ��� �\ � �~bugfix virt-what bug fix and enhancement update ��ghttps://errata.rockylinux.org/RLBA-2024:9418 RLBA-2024:9418 RLBA-2024:9418 �R�nvirt-what-1.25-10.el9.x86_64.rpm �R�nvirt-what-1.25-10.el9.x86_64.rpm ���!�[ ��ABBBBBBBBbugfix subscription-manager bug fix and enhancement update ��fhttps://errata.rockylinux.org/RLBA-2024:9417 RLBA-2024:9417 RLBA-2024:9417 �yrlibdnf-plugin-subscription-manager-1.29.42-1.el9.rocky.0.1.x86_64.rpm �rpython3-cloud-what-1.29.42-1.el9.rocky.0.1.x86_64.rpm �rpython3-subscription-manager-rhsm-1.29.42-1.el9.rocky.0.1.x86_64.rpm �rsubscription-manager-1.29.42-1.el9.rocky.0.1.x86_64.rpm �rsubscription-manager-plugin-ostree-1.29.42-1.el9.rocky.0.1.x86_64.rpm �yrlibdnf-plugin-subscription-manager-1.29.42-1.el9.rocky.0.1.x86_64.rpm �rpython3-cloud-what-1.29.42-1.el9.rocky.0.1.x86_64.rpm �rpython3-subscription-manager-rhsm-1.29.42-1.el9.rocky.0.1.x86_64.rpm �rsubscription-manager-1.29.42-1.el9.rocky.0.1.x86_64.rpm �rsubscription-manager-plugin-ostree-1.29.42-1.el9.rocky.0.1.x86_64.rpm ���!�Z ��LBBBBBBBBBBbugfix dracut bug fix and enhancement update ��ehttps://errata.rockylinux.org/RLBA-2024:9416 RLBA-2024:9416 RLBA-2024:9416 �vYdracut-057-70.git20240819.el9.x86_64.rpm �wYdracut-config-generic-057-70.git20240819.el9.x86_64.rpm �xYdracut-config-rescue-057-70.git20240819.el9.x86_64.rpm �yYdracut-network-057-70.git20240819.el9.x86_64.rpm �zYdracut-squash-057-70.git20240819.el9.x86_64.rpm �{Ydracut-tools-057-70.git20240819.el9.x86_64.rpm �vYdracut-057-70.git20240819.el9.x86_64.rpm �wYdracut-config-generic-057-70.git20240819.el9.x86_64.rpm �xYdracut-config-rescue-057-70.git20240819.el9.x86_64.rpm �yYdracut-network-057-70.git20240819.el9.x86_64.rpm �zYdracut-squash-057-70.git20240819.el9.x86_64.rpm �{Ydracut-tools-057-70.git20240819.el9.x86_64.rpm ���!�] ��YBBBBbugfix coreutils bug fix and enhancement update ��dhttps://errata.rockylinux.org/RLBA-2024:9420 RLBA-2024:9420 RLBA-2024:9420 �h�ycoreutils-8.32-36.el9.x86_64.rpm �i�ycoreutils-common-8.32-36.el9.x86_64.rpm �j�ycoreutils-single-8.32-36.el9.x86_64.rpm �h�ycoreutils-8.32-36.el9.x86_64.rpm �i�ycoreutils-common-8.32-36.el9.x86_64.rpm �j�ycoreutils-single-8.32-36.el9.x86_64.rpm ���!�^ �#�`Bbugfix libuser bug fix and enhancement update ��chttps://errata.rockylinux.org/RLBA-2024:9426 RLBA-2024:9426 RLBA-2024:9426 �+�#libuser-0.63-15.el9.i686.rpm �+�#libuser-0.63-15.el9.x86_64.rpm �+�#libuser-0.63-15.el9.i686.rpm �+�#libuser-0.63-15.el9.x86_64.rpm ���!�` �&�dbugfix unzip bug fix and enhancement update ��bhttps://errata.rockylinux.org/RLBA-2024:9432 RLBA-2024:9432 RLBA-2024:9432 �O�Gunzip-6.0-57.el9.x86_64.rpm �O�Gunzip-6.0-57.el9.x86_64.rpm ���"�M �)�gsecurity Low: nano security update �T��a�;https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5742 CVE-2024-5742 CVE-2024-5742 https://bugzilla.redhat.com/show_bug.cgi?id=2278574 2278574 https://errata.rockylinux.org/RLSA-2024:9430 RLSA-2024:9430 RLSA-2024:9430 �#�?nano-5.6.1-6.el9.x86_64.rpm �#�?nano-5.6.1-6.el9.x86_64.rpm ���"�_ �?�jBBBBBBBBBBBBBBBBBBBbugfix util-linux bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:9431 RLBA-2024:9431 RLBA-2024:9431 �7&libblkid-2.37.4-20.el9.i686.rpm �7&libblkid-2.37.4-20.el9.x86_64.rpm �8&libfdisk-2.37.4-20.el9.i686.rpm �8&libfdisk-2.37.4-20.el9.x86_64.rpm �<&libmount-2.37.4-20.el9.i686.rpm �<&libmount-2.37.4-20.el9.x86_64.rpm �B&libsmartcols-2.37.4-20.el9.i686.rpm �B&libsmartcols-2.37.4-20.el9.x86_64.rpm �E&libuuid-2.37.4-20.el9.i686.rpm �E&libuuid-2.37.4-20.el9.x86_64.rpm �&util-linux-2.37.4-20.el9.x86_64.rpm �&util-linux-core-2.37.4-20.el9.x86_64.rpm �&util-linux-user-2.37.4-20.el9.x86_64.rpm �7&libblkid-2.37.4-20.el9.i686.rpm �7&libblkid-2.37.4-20.el9.x86_64.rpm �8&libfdisk-2.37.4-20.el9.i686.rpm �8&libfdisk-2.37.4-20.el9.x86_64.rpm �<&libmount-2.37.4-20.el9.i686.rpm �<&libmount-2.37.4-20.el9.x86_64.rpm �B&libsmartcols-2.37.4-20.el9.i686.rpm �B&libsmartcols-2.37.4-20.el9.x86_64.rpm �E&libuuid-2.37.4-20.el9.i686.rpm �E&libuuid-2.37.4-20.el9.x86_64.rpm �&util-linux-2.37.4-20.el9.x86_64.rpm �&util-linux-core-2.37.4-20.el9.x86_64.rpm �&util-linux-user-2.37.4-20.el9.x86_64.rpm ���"�a �� bugfix hwdata bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:9433 RLBA-2024:9433 RLBA-2024:9433 �Q�-hwdata-0.348-9.15.el9.noarch.rpm �Q�-hwdata-0.348-9.15.el9.noarch.rpm ���"�b ��BBBBBbugfix avahi bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:9434 RLBA-2024:9434 RLBA-2024:9434 �&�Uavahi-0.8-21.el9.i686.rpm �&�Uavahi-0.8-21.el9.x86_64.rpm �'�Uavahi-libs-0.8-21.el9.i686.rpm �'�Uavahi-libs-0.8-21.el9.x86_64.rpm �&�Uavahi-0.8-21.el9.i686.rpm �&�Uavahi-0.8-21.el9.x86_64.rpm �'�Uavahi-libs-0.8-21.el9.i686.rpm �'�Uavahi-libs-0.8-21.el9.x86_64.rpm ���"�c ��Ibugfix kexec-tools bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:9436 RLBA-2024:9436 RLBA-2024:9436 �C�kexec-tools-2.0.27-16.el9_5.1.x86_64.rpm �C�kexec-tools-2.0.27-16.el9_5.1.x86_64.rpm ���"�d ��LBBBbugfix numactl bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:9437 RLBA-2024:9437 RLBA-2024:9437 �(�dnumactl-2.0.18-2.el9.x86_64.rpm �-�dnumactl-libs-2.0.18-2.el9.i686.rpm �-�dnumactl-libs-2.0.18-2.el9.x86_64.rpm �(�dnumactl-2.0.18-2.el9.x86_64.rpm �-�dnumactl-libs-2.0.18-2.el9.i686.rpm �-�dnumactl-libs-2.0.18-2.el9.x86_64.rpm ���#�e ��RBBbugfix chkconfig bug fix and enhancement update ��https://errata.rockylinux.org/RLBA-2024:9438 RLBA-2024:9438 RLBA-2024:9438 �^�[alternatives-1.24-1.el9_5.1.x86_64.rpm �f�[chkconfig-1.24-1.el9_5.1.x86_64.rpm �^�[alternatives-1.24-1.el9_5.1.x86_64.rpm �f�[chkconfig-1.24-1.el9_5.1.x86_64.rpm ���#�N ��WBsecurity Low: cups security update �T���!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47175 CVE-2024-47175 CVE-2024-47175 https://bugzilla.redhat.com/show_bug.cgi?id=2314256 2314256 https://errata.rockylinux.org/RLSA-2024:9470 RLSA-2024:9470 RLSA-2024:9470 �(�Jcups-libs-2.3.3op2-31.el9_5.i686.rpm �(�Jcups-libs-2.3.3op2-31.el9_5.x86_64.rpm �(�Jcups-libs-2.3.3op2-31.el9_5.i686.rpm �(�Jcups-libs-2.3.3op2-31.el9_5.x86_64.rpm ���#�f ��XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix samba bug fix update ��7�Whttps://errata.rockylinux.org/RLBA-2024:9471 RLBA-2024:9471 RLBA-2024:9471 �libnetapi-4.20.2-2.el9_5.i686.rpm �libnetapi-4.20.2-2.el9_5.x86_64.rpm �Clibsmbclient-4.20.2-2.el9_5.i686.rpm �Clibsmbclient-4.20.2-2.el9_5.x86_64.rpm �Flibwbclient-4.20.2-2.el9_5.i686.rpm �Flibwbclient-4.20.2-2.el9_5.x86_64.rpm �Kpython3-samba-4.20.2-2.el9_5.i686.rpm �Kpython3-samba-4.20.2-2.el9_5.x86_64.rpm �4python3-samba-dc-4.20.2-2.el9_5.x86_64.rpm �samba-4.20.2-2.el9_5.x86_64.rpm �Msamba-client-libs-4.20.2-2.el9_5.i686.rpm �Msamba-client-libs-4.20.2-2.el9_5.x86_64.rpm � samba-common-4.20.2-2.el9_5.noarch.rpm �Nsamba-common-libs-4.20.2-2.el9_5.i686.rpm �Nsamba-common-libs-4.20.2-2.el9_5.x86_64.rpm �samba-common-tools-4.20.2-2.el9_5.x86_64.rpm �Bsamba-dcerpc-4.20.2-2.el9_5.x86_64.rpm �8samba-dc-libs-4.20.2-2.el9_5.i686.rpm �8samba-dc-libs-4.20.2-2.el9_5.x86_64.rpm �Csamba-ldb-ldap-modules-4.20.2-2.el9_5.x86_64.rpm �Osamba-libs-4.20.2-2.el9_5.i686.rpm �Osamba-libs-4.20.2-2.el9_5.x86_64.rpm �Dsamba-tools-4.20.2-2.el9_5.x86_64.rpm �Esamba-usershares-4.20.2-2.el9_5.x86_64.rpm �samba-winbind-4.20.2-2.el9_5.x86_64.rpm �Psamba-winbind-modules-4.20.2-2.el9_5.i686.rpm �Psamba-winbind-modules-4.20.2-2.el9_5.x86_64.rpm �libnetapi-4.20.2-2.el9_5.i686.rpm �libnetapi-4.20.2-2.el9_5.x86_64.rpm �Clibsmbclient-4.20.2-2.el9_5.i686.rpm �Clibsmbclient-4.20.2-2.el9_5.x86_64.rpm �Flibwbclient-4.20.2-2.el9_5.i686.rpm �Flibwbclient-4.20.2-2.el9_5.x86_64.rpm �Kpython3-samba-4.20.2-2.el9_5.i686.rpm �Kpython3-samba-4.20.2-2.el9_5.x86_64.rpm �4python3-samba-dc-4.20.2-2.el9_5.x86_64.rpm �samba-4.20.2-2.el9_5.x86_64.rpm �Msamba-client-libs-4.20.2-2.el9_5.i686.rpm �Msamba-client-libs-4.20.2-2.el9_5.x86_64.rpm � samba-common-4.20.2-2.el9_5.noarch.rpm �Nsamba-common-libs-4.20.2-2.el9_5.i686.rpm �Nsamba-common-libs-4.20.2-2.el9_5.x86_64.rpm �samba-common-tools-4.20.2-2.el9_5.x86_64.rpm �Bsamba-dcerpc-4.20.2-2.el9_5.x86_64.rpm �8samba-dc-libs-4.20.2-2.el9_5.i686.rpm �8samba-dc-libs-4.20.2-2.el9_5.x86_64.rpm �Csamba-ldb-ldap-modules-4.20.2-2.el9_5.x86_64.rpm �Osamba-libs-4.20.2-2.el9_5.i686.rpm �Osamba-libs-4.20.2-2.el9_5.x86_64.rpm �Dsamba-tools-4.20.2-2.el9_5.x86_64.rpm �Esamba-usershares-4.20.2-2.el9_5.x86_64.rpm �samba-winbind-4.20.2-2.el9_5.x86_64.rpm �Psamba-winbind-modules-4.20.2-2.el9_5.i686.rpm �Psamba-winbind-modules-4.20.2-2.el9_5.x86_64.rpm ���$�O �-�\BBBBBBBBBBBBBBBsecurity Important: krb5 security update B���Khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3596 CVE-2024-3596 CVE-2024-3596 https://bugzilla.redhat.com/show_bug.cgi?id=2263240 2263240 https://errata.rockylinux.org/RLSA-2024:9474 RLSA-2024:9474 RLSA-2024:9474 �39krb5-libs-1.21.1-4.el9_5.i686.rpm �39krb5-libs-1.21.1-4.el9_5.x86_64.rpm �49krb5-pkinit-1.21.1-4.el9_5.i686.rpm �49krb5-pkinit-1.21.1-4.el9_5.x86_64.rpm �59krb5-server-1.21.1-4.el9_5.i686.rpm �59krb5-server-1.21.1-4.el9_5.x86_64.rpm �69krb5-server-ldap-1.21.1-4.el9_5.i686.rpm �69krb5-server-ldap-1.21.1-4.el9_5.x86_64.rpm �w9krb5-workstation-1.21.1-4.el9_5.x86_64.rpm �;9libkadm5-1.21.1-4.el9_5.i686.rpm �;9libkadm5-1.21.1-4.el9_5.x86_64.rpm �39krb5-libs-1.21.1-4.el9_5.i686.rpm �39krb5-libs-1.21.1-4.el9_5.x86_64.rpm �49krb5-pkinit-1.21.1-4.el9_5.i686.rpm �49krb5-pkinit-1.21.1-4.el9_5.x86_64.rpm �59krb5-server-1.21.1-4.el9_5.i686.rpm �59krb5-server-1.21.1-4.el9_5.x86_64.rpm �69krb5-server-ldap-1.21.1-4.el9_5.i686.rpm �69krb5-server-ldap-1.21.1-4.el9_5.x86_64.rpm �w9krb5-workstation-1.21.1-4.el9_5.x86_64.rpm �;9libkadm5-1.21.1-4.el9_5.i686.rpm �;9libkadm5-1.21.1-4.el9_5.x86_64.rpm ���$�+ �1�nBsecurity Important: pam:1.5.1 security update B��Y�Shttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963 CVE-2024-10963 CVE-2024-10963 https://bugzilla.redhat.com/show_bug.cgi?id=2324291 2324291 https://errata.rockylinux.org/RLSA-2024:10244 RLSA-2024:10244 RLSA-2024:10244 �2�>pam-1.5.1-22.el9_5.i686.rpm �2�>pam-1.5.1-22.el9_5.x86_64.rpm �2�>pam-1.5.1-22.el9_5.i686.rpm �2�>pam-1.5.1-22.el9_5.x86_64.rpm ���$�- �7�rBBBsecurity Moderate: python3.9:3.9.21 security update #��,�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11168 CVE-2024-11168 CVE-2024-11168 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9287 CVE-2024-9287 CVE-2024-9287 https://bugzilla.redhat.com/show_bug.cgi?id=2321440 2321440 https://bugzilla.redhat.com/show_bug.cgi?id=2325776 2325776 https://errata.rockylinux.org/RLSA-2024:10983 RLSA-2024:10983 RLSA-2024:10983 ��wpython3-3.9.21-1.el9_5.x86_64.rpm =�wpython3-libs-3.9.21-1.el9_5.i686.rpm =�wpython3-libs-3.9.21-1.el9_5.x86_64.rpm ��wpython3-3.9.21-1.el9_5.x86_64.rpm =�wpython3-libs-3.9.21-1.el9_5.i686.rpm =�wpython3-libs-3.9.21-1.el9_5.x86_64.rpm ���$�} �=�xBBBbugfix shadow-utils bug fix update ��A�https://errata.rockylinux.org/RLBA-2024:11243 RLBA-2024:11243 RLBA-2024:11243 �G�oshadow-utils-4.9-10.el9_5.x86_64.rpm �9�oshadow-utils-subid-4.9-10.el9_5.i686.rpm �9�oshadow-utils-subid-4.9-10.el9_5.x86_64.rpm �G�oshadow-utils-4.9-10.el9_5.x86_64.rpm �9�oshadow-utils-subid-4.9-10.el9_5.i686.rpm �9�oshadow-utils-subid-4.9-10.el9_5.x86_64.rpm ���$�~ ��~BBBBbugfix cronie bug fix update ��E� https://errata.rockylinux.org/RLBA-2024:11244 RLBA-2024:11244 RLBA-2024:11244 �k�scronie-1.5.7-12.el9_5.x86_64.rpm �l�scronie-anacron-1.5.7-12.el9_5.x86_64.rpm �m�scronie-noanacron-1.5.7-12.el9_5.x86_64.rpm �k�scronie-1.5.7-12.el9_5.x86_64.rpm �l�scronie-anacron-1.5.7-12.el9_5.x86_64.rpm �m�scronie-noanacron-1.5.7-12.el9_5.x86_64.rpm ���$� ��Ebugfix iputils bug fix update ��N�+https://errata.rockylinux.org/RLBA-2024:11247 RLBA-2024:11247 RLBA-2024:11247 � �iputils-20210202-10.el9_5.x86_64.rpm � �iputils-20210202-10.el9_5.x86_64.rpm ���$�P � �Hsecurity Important: rsync security update B��y�0https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12085 CVE-2024-12085 CVE-2024-12085 https://bugzilla.redhat.com/show_bug.cgi?id=2330539 2330539 https://errata.rockylinux.org/RLSA-2025:0324 RLSA-2025:0324 RLSA-2025:0324 ��(rsync-3.2.3-20.el9_5.1.x86_64.rpm ��(rsync-3.2.3-20.el9_5.1.x86_64.rpm ���%�Q ��KBBBBBBBBBBBBBBBBBsecurity Moderate: Security and bug fixes for NetworkManager #��)�1https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3661 CVE-2024-3661 CVE-2024-3661 https://errata.rockylinux.org/RLSA-2025:0377 RLSA-2025:0377 RLSA-2025:0377 �U0NetworkManager-1.48.10-5.el9_5.x86_64.rpm �V0NetworkManager-adsl-1.48.10-5.el9_5.x86_64.rpm �W0NetworkManager-bluetooth-1.48.10-5.el9_5.x86_64.rpm �X0NetworkManager-config-server-1.48.10-5.el9_5.noarch.rpm �Y0NetworkManager-initscripts-updown-1.48.10-5.el9_5.noarch.rpm �0NetworkManager-libnm-1.48.10-5.el9_5.i686.rpm �0NetworkManager-libnm-1.48.10-5.el9_5.x86_64.rpm �Z0NetworkManager-team-1.48.10-5.el9_5.x86_64.rpm �[0NetworkManager-tui-1.48.10-5.el9_5.x86_64.rpm �\0NetworkManager-wifi-1.48.10-5.el9_5.x86_64.rpm �]0NetworkManager-wwan-1.48.10-5.el9_5.x86_64.rpm �U0NetworkManager-1.48.10-5.el9_5.x86_64.rpm �V0NetworkManager-adsl-1.48.10-5.el9_5.x86_64.rpm �W0NetworkManager-bluetooth-1.48.10-5.el9_5.x86_64.rpm �X0NetworkManager-config-server-1.48.10-5.el9_5.noarch.rpm �Y0NetworkManager-initscripts-updown-1.48.10-5.el9_5.noarch.rpm �0NetworkManager-libnm-1.48.10-5.el9_5.i686.rpm �0NetworkManager-libnm-1.48.10-5.el9_5.x86_64.rpm �Z0NetworkManager-team-1.48.10-5.el9_5.x86_64.rpm �[0NetworkManager-tui-1.48.10-5.el9_5.x86_64.rpm �\0NetworkManager-wifi-1.48.10-5.el9_5.x86_64.rpm �]0NetworkManager-wwan-1.48.10-5.el9_5.x86_64.rpm ���%�g �0�_BBBBBBBBBBBBBBBbugfix linux-firmware bug fix update ��Z�Ohttps://errata.rockylinux.org/RLBA-2025:0932 RLBA-2025:0932 RLBA-2025:0932 ��:iwl1000-firmware-39.31.5.1-146.3.el9_5.noarch.rpm � �Iiwl100-firmware-39.31.5.1-146.3.el9_5.noarch.rpm �~iwl105-firmware-18.168.6.1-146.3.el9_5.noarch.rpm �~iwl135-firmware-18.168.6.1-146.3.el9_5.noarch.rpm �~iwl2000-firmware-18.168.6.1-146.3.el9_5.noarch.rpm �~iwl2030-firmware-18.168.6.1-146.3.el9_5.noarch.rpm ��Ciwl3160-firmware-25.30.13.0-146.3.el9_5.noarch.rpm ��Ziwl5000-firmware-8.83.5.1_1-146.3.el9_5.noarch.rpm ��Xiwl5150-firmware-8.24.2.2-146.3.el9_5.noarch.rpm �~iwl6000g2a-firmware-18.168.6.1-146.3.el9_5.noarch.rpm �~iwl6000g2b-firmware-18.168.6.1-146.3.el9_5.noarch.rpm ��Kiwl6050-firmware-41.28.5.1-146.3.el9_5.noarch.rpm ��Ciwl7260-firmware-25.30.13.0-146.3.el9_5.noarch.rpm ��vlibertas-sd8787-firmware-20250114-146.3.el9_5.noarch.rpm ��vlinux-firmware-20250114-146.3.el9_5.noarch.rpm ��vlinux-firmware-whence-20250114-146.3.el9_5.noarch.rpm �%�vnetronome-firmware-20250114-146.3.el9_5.noarch.rpm ��:iwl1000-firmware-39.31.5.1-146.3.el9_5.noarch.rpm � �Iiwl100-firmware-39.31.5.1-146.3.el9_5.noarch.rpm �~iwl105-firmware-18.168.6.1-146.3.el9_5.noarch.rpm �~iwl135-firmware-18.168.6.1-146.3.el9_5.noarch.rpm �~iwl2000-firmware-18.168.6.1-146.3.el9_5.noarch.rpm �~iwl2030-firmware-18.168.6.1-146.3.el9_5.noarch.rpm ��Ciwl3160-firmware-25.30.13.0-146.3.el9_5.noarch.rpm ��Ziwl5000-firmware-8.83.5.1_1-146.3.el9_5.noarch.rpm ��Xiwl5150-firmware-8.24.2.2-146.3.el9_5.noarch.rpm �~iwl6000g2a-firmware-18.168.6.1-146.3.el9_5.noarch.rpm �~iwl6000g2b-firmware-18.168.6.1-146.3.el9_5.noarch.rpm ��Kiwl6050-firmware-41.28.5.1-146.3.el9_5.noarch.rpm ��Ciwl7260-firmware-25.30.13.0-146.3.el9_5.noarch.rpm ��vlibertas-sd8787-firmware-20250114-146.3.el9_5.noarch.rpm ��vlinux-firmware-20250114-146.3.el9_5.noarch.rpm ��vlinux-firmware-whence-20250114-146.3.el9_5.noarch.rpm �%�vnetronome-firmware-20250114-146.3.el9_5.noarch.rpm ���&�* �4�qBsecurity Moderate: opensc security update #��)�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5992 CVE-2023-5992 CVE-2023-5992 https://bugzilla.redhat.com/show_bug.cgi?id=2248685 2248685 https://errata.rockylinux.org/RLSA-2024:0966 RLSA-2024:0966 RLSA-2024:0966 �1�opensc-0.23.0-4.el9_3.i686.rpm �1�opensc-0.23.0-4.el9_3.x86_64.rpm �1�opensc-0.23.0-4.el9_3.i686.rpm �1�opensc-0.23.0-4.el9_3.x86_64.rpm ����c� �7�ubugfix perftest bug fix and enhancement update ��;https://errata.rockylinux.org/RLBA-2024:2432 RLBA-2024:2432 RLBA-2024:2432 ��perftest-23.07.0.0.27-1.el9.x86_64.rpm ��perftest-23.07.0.0.27-1.el9.x86_64.rpm ����c� �=�xBBBbugfix libselinux bug fix and enhancement update ��:https://errata.rockylinux.org/RLBA-2024:2443 RLBA-2024:2443 RLBA-2024:2443 �?Wlibselinux-3.6-1.el9.i686.rpm �?Wlibselinux-3.6-1.el9.x86_64.rpm �|Wlibselinux-utils-3.6-1.el9.x86_64.rpm �?Wlibselinux-3.6-1.el9.i686.rpm �?Wlibselinux-3.6-1.el9.x86_64.rpm �|Wlibselinux-utils-3.6-1.el9.x86_64.rpm ����c� ��~Bbugfix nettle bug fix and enhancement update ��9https://errata.rockylinux.org/RLBA-2024:2454 RLBA-2024:2454 RLBA-2024:2454 �,�onettle-3.9.1-1.el9.i686.rpm �,�onettle-3.9.1-1.el9.x86_64.rpm �,�onettle-3.9.1-1.el9.i686.rpm �,�onettle-3.9.1-1.el9.x86_64.rpm ����d� ��BBBBBbugfix libnl3 bug fix and enhancement update ��8https://errata.rockylinux.org/RLBA-2024:2457 RLBA-2024:2457 RLBA-2024:2457 �"�Zlibnl3-3.9.0-1.el9.i686.rpm �"�Zlibnl3-3.9.0-1.el9.x86_64.rpm �#�Zlibnl3-cli-3.9.0-1.el9.i686.rpm �#�Zlibnl3-cli-3.9.0-1.el9.x86_64.rpm �"�Zlibnl3-3.9.0-1.el9.i686.rpm �"�Zlibnl3-3.9.0-1.el9.x86_64.rpm �#�Zlibnl3-cli-3.9.0-1.el9.i686.rpm �#�Zlibnl3-cli-3.9.0-1.el9.x86_64.rpm ����d� ��Ibugfix numatop bug fix and enhancement update ��7https://errata.rockylinux.org/RLBA-2024:2461 RLBA-2024:2461 RLBA-2024:2461 �)�numatop-2.4-1.el9.x86_64.rpm �)�numatop-2.4-1.el9.x86_64.rpm ����d� ��LBBBBBBbugfix openldap bug fix and enhancement update ��6https://errata.rockylinux.org/RLBA-2024:2460 RLBA-2024:2460 RLBA-2024:2460 �/�openldap-2.6.6-3.el9.i686.rpm �/�openldap-2.6.6-3.el9.x86_64.rpm �-�openldap-clients-2.6.6-3.el9.x86_64.rpm �0�openldap-compat-2.6.6-3.el9.i686.rpm �0�openldap-compat-2.6.6-3.el9.x86_64.rpm �/�openldap-2.6.6-3.el9.i686.rpm �/�openldap-2.6.6-3.el9.x86_64.rpm �-�openldap-clients-2.6.6-3.el9.x86_64.rpm �0�openldap-compat-2.6.6-3.el9.i686.rpm �0�openldap-compat-2.6.6-3.el9.x86_64.rpm ����d� ��bugfix python-requests bug fix and enhancement update ��5https://errata.rockylinux.org/RLBA-2024:2487 RLBA-2024:2487 RLBA-2024:2487 �2�@python3-requests-2.25.1-8.el9.noarch.rpm �2�@python3-requests-2.25.1-8.el9.noarch.rpm ����d�0 ��Wsecurity Moderate: traceroute security update #��4�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46316 CVE-2023-46316 CVE-2023-46316 https://bugzilla.redhat.com/show_bug.cgi?id=2246303 2246303 https://errata.rockylinux.org/RLSA-2024:2483 RLSA-2024:2483 RLSA-2024:2483 �L�/traceroute-2.1.0-18.el9.x86_64.rpm �L�/traceroute-2.1.0-18.el9.x86_64.rpm ����d�! ��Zbugfix fwupd bug fix and enhancement update ��Mhttps://errata.rockylinux.org/RLBA-2024:2500 RLBA-2024:2500 RLBA-2024:2500 ��rfwupd-1.9.13-2.el9.x86_64.rpm ��rfwupd-1.9.13-2.el9.x86_64.rpm ����d� ��DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix sssd bug fix update ��L�Ehttps://errata.rockylinux.org/RLBA-2024:11252 RLBA-2024:11252 RLBA-2024:11252 #Clibipa_hbac-2.9.5-4.el9_5.4.i686.rpm Clibipa_hbac-2.9.5-4.el9_5.4.x86_64.rpm �]libsss_autofs-2.9.5-4.el9_5.4.x86_64.rpm Dlibsss_certmap-2.9.5-4.el9_5.4.i686.rpm Dlibsss_certmap-2.9.5-4.el9_5.4.x86_64.rpm Elibsss_idmap-2.9.5-4.el9_5.4.i686.rpm Elibsss_idmap-2.9.5-4.el9_5.4.x86_64.rpm Flibsss_nss_idmap-2.9.5-4.el9_5.4.i686.rpm Flibsss_nss_idmap-2.9.5-4.el9_5.4.x86_64.rpm Glibsss_simpleifp-2.9.5-4.el9_5.4.i686.rpm Glibsss_simpleifp-2.9.5-4.el9_5.4.x86_64.rpm �^libsss_sudo-2.9.5-4.el9_5.4.x86_64.rpm �_python3-libipa_hbac-2.9.5-4.el9_5.4.x86_64.rpm �`python3-libsss_nss_idmap-2.9.5-4.el9_5.4.x86_64.rpm �apython3-sss-2.9.5-4.el9_5.4.x86_64.rpm �python3-sssdconfig-2.9.5-4.el9_5.4.noarch.rpm �bpython3-sss-murmur-2.9.5-4.el9_5.4.x86_64.rpm �csssd-2.9.5-4.el9_5.4.x86_64.rpm �dsssd-ad-2.9.5-4.el9_5.4.x86_64.rpm Hsssd-client-2.9.5-4.el9_5.4.i686.rpm Hsssd-client-2.9.5-4.el9_5.4.x86_64.rpm �esssd-common-2.9.5-4.el9_5.4.x86_64.rpm �fsssd-common-pac-2.9.5-4.el9_5.4.x86_64.rpm �gsssd-dbus-2.9.5-4.el9_5.4.x86_64.rpm �hsssd-ipa-2.9.5-4.el9_5.4.x86_64.rpm �isssd-kcm-2.9.5-4.el9_5.4.x86_64.rpm �jsssd-krb5-2.9.5-4.el9_5.4.x86_64.rpm �ksssd-krb5-common-2.9.5-4.el9_5.4.x86_64.rpm �lsssd-ldap-2.9.5-4.el9_5.4.x86_64.rpm �msssd-nfs-idmap-2.9.5-4.el9_5.4.x86_64.rpm �sssd-passkey-2.9.5-4.el9_5.4.x86_64.rpm �nsssd-polkit-rules-2.9.5-4.el9_5.4.x86_64.rpm �osssd-proxy-2.9.5-4.el9_5.4.x86_64.rpm �psssd-tools-2.9.5-4.el9_5.4.x86_64.rpm �qsssd-winbind-idmap-2.9.5-4.el9_5.4.x86_64.rpm #Clibipa_hbac-2.9.5-4.el9_5.4.i686.rpm Clibipa_hbac-2.9.5-4.el9_5.4.x86_64.rpm �]libsss_autofs-2.9.5-4.el9_5.4.x86_64.rpm Dlibsss_certmap-2.9.5-4.el9_5.4.i686.rpm Dlibsss_certmap-2.9.5-4.el9_5.4.x86_64.rpm Elibsss_idmap-2.9.5-4.el9_5.4.i686.rpm Elibsss_idmap-2.9.5-4.el9_5.4.x86_64.rpm Flibsss_nss_idmap-2.9.5-4.el9_5.4.i686.rpm Flibsss_nss_idmap-2.9.5-4.el9_5.4.x86_64.rpm Glibsss_simpleifp-2.9.5-4.el9_5.4.i686.rpm Glibsss_simpleifp-2.9.5-4.el9_5.4.x86_64.rpm �^libsss_sudo-2.9.5-4.el9_5.4.x86_64.rpm �_python3-libipa_hbac-2.9.5-4.el9_5.4.x86_64.rpm �`python3-libsss_nss_idmap-2.9.5-4.el9_5.4.x86_64.rpm �apython3-sss-2.9.5-4.el9_5.4.x86_64.rpm �python3-sssdconfig-2.9.5-4.el9_5.4.noarch.rpm �bpython3-sss-murmur-2.9.5-4.el9_5.4.x86_64.rpm �csssd-2.9.5-4.el9_5.4.x86_64.rpm �dsssd-ad-2.9.5-4.el9_5.4.x86_64.rpm Hsssd-client-2.9.5-4.el9_5.4.i686.rpm Hsssd-client-2.9.5-4.el9_5.4.x86_64.rpm �esssd-common-2.9.5-4.el9_5.4.x86_64.rpm �fsssd-common-pac-2.9.5-4.el9_5.4.x86_64.rpm �gsssd-dbus-2.9.5-4.el9_5.4.x86_64.rpm �hsssd-ipa-2.9.5-4.el9_5.4.x86_64.rpm �isssd-kcm-2.9.5-4.el9_5.4.x86_64.rpm �jsssd-krb5-2.9.5-4.el9_5.4.x86_64.rpm �ksssd-krb5-common-2.9.5-4.el9_5.4.x86_64.rpm �lsssd-ldap-2.9.5-4.el9_5.4.x86_64.rpm �msssd-nfs-idmap-2.9.5-4.el9_5.4.x86_64.rpm �sssd-passkey-2.9.5-4.el9_5.4.x86_64.rpm �nsssd-polkit-rules-2.9.5-4.el9_5.4.x86_64.rpm �osssd-proxy-2.9.5-4.el9_5.4.x86_64.rpm �psssd-tools-2.9.5-4.el9_5.4.x86_64.rpm �qsssd-winbind-idmap-2.9.5-4.el9_5.4.x86_64.rpm ����e� �!�^Bbugfix libsemanage bug fix update ���)https://errata.rockylinux.org/RLBA-2024:11253 RLBA-2024:11253 RLBA-2024:11253 �@�jlibsemanage-3.6-2.1.el9_5.i686.rpm �@�jlibsemanage-3.6-2.1.el9_5.x86_64.rpm �@�jlibsemanage-3.6-2.1.el9_5.i686.rpm �@�jlibsemanage-3.6-2.1.el9_5.x86_64.rpm ����e�R �'�bBBBsecurity Important: libxml2 security update B��:�Ghttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56171 CVE-2024-56171 CVE-2024-56171 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24928 CVE-2025-24928 CVE-2025-24928 https://bugzilla.redhat.com/show_bug.cgi?id=2346416 2346416 https://bugzilla.redhat.com/show_bug.cgi?id=2346421 2346421 https://errata.rockylinux.org/RLSA-2025:2679 RLSA-2025:2679 RLSA-2025:2679 �G�klibxml2-2.9.13-6.el9_5.2.x86_64.rpm �G�klibxml2-2.9.13-6.el9_5.2.i686.rpm ��kpython3-libxml2-2.9.13-6.el9_5.2.x86_64.rpm �G�klibxml2-2.9.13-6.el9_5.2.x86_64.rpm �G�klibxml2-2.9.13-6.el9_5.2.i686.rpm ��kpython3-libxml2-2.9.13-6.el9_5.2.x86_64.rpm �ģ� �i �)�(bugfix Important:microcode_ctl bug fix and enhancement update B���mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34440 CVE-2023-34440 CVE-2023-34440 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-43758 CVE-2023-43758 CVE-2023-43758 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24582 CVE-2024-24582 CVE-2024-24582 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28127 CVE-2024-28127 CVE-2024-28127 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-29214 CVE-2024-29214 CVE-2024-29214 https://bugzilla.redhat.com/show_bug.cgi?id=2345365 2345365 https://bugzilla.redhat.com/show_bug.cgi?id=2345370 2345370 https://bugzilla.redhat.com/show_bug.cgi?id=2345376 2345376 https://bugzilla.redhat.com/show_bug.cgi?id=2345401 2345401 https://bugzilla.redhat.com/show_bug.cgi?id=2345416 2345416 https://errata.rockylinux.org/RLBA-2025:2991 RLBA-2025:2991 RLBA-2025:2991 ^�Rmicrocode_ctl-20240910-1.20250211.1.el9_5.noarch.rpm ^�Rmicrocode_ctl-20240910-1.20250211.1.el9_5.noarch.rpm �ģ� �S �-�jBsecurity Moderate: expat security update #��n�dhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8176 CVE-2024-8176 CVE-2024-8176 https://bugzilla.redhat.com/show_bug.cgi?id=2310137 2310137 https://errata.rockylinux.org/RLSA-2025:3531 RLSA-2025:3531 RLSA-2025:3531 `�Texpat-2.5.0-3.el9_5.3.i686.rpm `�Texpat-2.5.0-3.el9_5.3.x86_64.rpm `�Texpat-2.5.0-3.el9_5.3.i686.rpm `�Texpat-2.5.0-3.el9_5.3.x86_64.rpm �ģ� �T ��nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: glibc security update #��R�3https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0395 CVE-2025-0395 CVE-2025-0395 https://bugzilla.redhat.com/show_bug.cgi?id=2339460 2339460 https://errata.rockylinux.org/RLSA-2025:4244 RLSA-2025:4244 RLSA-2025:4244 �Pa glibc-2.34-125.el9_5.8.i686.rpm a glibc-2.34-125.el9_5.8.x86_64.rpm �z glibc-all-langpacks-2.34-125.el9_5.8.x86_64.rpm �{ glibc-common-2.34-125.el9_5.8.x86_64.rpm b glibc-gconv-extra-2.34-125.el9_5.8.i686.rpm b glibc-gconv-extra-2.34-125.el9_5.8.x86_64.rpm �| glibc-langpack-aa-2.34-125.el9_5.8.x86_64.rpm �} glibc-langpack-af-2.34-125.el9_5.8.x86_64.rpm �~ glibc-langpack-agr-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ak-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-am-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-an-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-anp-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ar-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-as-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ast-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ayc-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-az-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-be-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-bem-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ber-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-bg-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-bhb-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-bho-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-bi-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-bn-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-bo-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-br-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-brx-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-bs-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-byn-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ca-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ce-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-chr-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ckb-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-cmn-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-crh-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-cs-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-csb-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-cv-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-cy-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-da-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-de-2.34-125.el9_5.8.x86_64.rpm �! glibc-langpack-doi-2.34-125.el9_5.8.x86_64.rpm �" glibc-langpack-dsb-2.34-125.el9_5.8.x86_64.rpm �# glibc-langpack-dv-2.34-125.el9_5.8.x86_64.rpm �$ glibc-langpack-dz-2.34-125.el9_5.8.x86_64.rpm �% glibc-langpack-el-2.34-125.el9_5.8.x86_64.rpm �& glibc-langpack-en-2.34-125.el9_5.8.x86_64.rpm �' glibc-langpack-eo-2.34-125.el9_5.8.x86_64.rpm �( glibc-langpack-es-2.34-125.el9_5.8.x86_64.rpm �) glibc-langpack-et-2.34-125.el9_5.8.x86_64.rpm �* glibc-langpack-eu-2.34-125.el9_5.8.x86_64.rpm �+ glibc-langpack-fa-2.34-125.el9_5.8.x86_64.rpm �, glibc-langpack-ff-2.34-125.el9_5.8.x86_64.rpm �- glibc-langpack-fi-2.34-125.el9_5.8.x86_64.rpm �. glibc-langpack-fil-2.34-125.el9_5.8.x86_64.rpm �/ glibc-langpack-fo-2.34-125.el9_5.8.x86_64.rpm �0 glibc-langpack-fr-2.34-125.el9_5.8.x86_64.rpm �1 glibc-langpack-fur-2.34-125.el9_5.8.x86_64.rpm �2 glibc-langpack-fy-2.34-125.el9_5.8.x86_64.rpm �3 glibc-langpack-ga-2.34-125.el9_5.8.x86_64.rpm �4 glibc-langpack-gd-2.34-125.el9_5.8.x86_64.rpm �5 glibc-langpack-gez-2.34-125.el9_5.8.x86_64.rpm �6 glibc-langpack-gl-2.34-125.el9_5.8.x86_64.rpm �7 glibc-langpack-gu-2.34-125.el9_5.8.x86_64.rpm �8 glibc-langpack-gv-2.34-125.el9_5.8.x86_64.rpm �9 glibc-langpack-ha-2.34-125.el9_5.8.x86_64.rpm �: glibc-langpack-hak-2.34-125.el9_5.8.x86_64.rpm �; glibc-langpack-he-2.34-125.el9_5.8.x86_64.rpm �< glibc-langpack-hi-2.34-125.el9_5.8.x86_64.rpm �= glibc-langpack-hif-2.34-125.el9_5.8.x86_64.rpm �> glibc-langpack-hne-2.34-125.el9_5.8.x86_64.rpm �? glibc-langpack-hr-2.34-125.el9_5.8.x86_64.rpm �@ glibc-langpack-hsb-2.34-125.el9_5.8.x86_64.rpm �A glibc-langpack-ht-2.34-125.el9_5.8.x86_64.rpm �B glibc-langpack-hu-2.34-125.el9_5.8.x86_64.rpm �C glibc-langpack-hy-2.34-125.el9_5.8.x86_64.rpm �D glibc-langpack-ia-2.34-125.el9_5.8.x86_64.rpm �E glibc-langpack-id-2.34-125.el9_5.8.x86_64.rpm �F glibc-langpack-ig-2.34-125.el9_5.8.x86_64.rpm �G glibc-langpack-ik-2.34-125.el9_5.8.x86_64.rpm �H glibc-langpack-is-2.34-125.el9_5.8.x86_64.rpm �I glibc-langpack-it-2.34-125.el9_5.8.x86_64.rpm �J glibc-langpack-iu-2.34-125.el9_5.8.x86_64.rpm �K glibc-langpack-ja-2.34-125.el9_5.8.x86_64.rpm �L glibc-langpack-ka-2.34-125.el9_5.8.x86_64.rpm �M glibc-langpack-kab-2.34-125.el9_5.8.x86_64.rpm �N glibc-langpack-kk-2.34-125.el9_5.8.x86_64.rpm �O glibc-langpack-kl-2.34-125.el9_5.8.x86_64.rpm �P glibc-langpack-km-2.34-125.el9_5.8.x86_64.rpm �Q glibc-langpack-kn-2.34-125.el9_5.8.x86_64.rpm �R glibc-langpack-ko-2.34-125.el9_5.8.x86_64.rpm �S glibc-langpack-kok-2.34-125.el9_5.8.x86_64.rpm �T glibc-langpack-ks-2.34-125.el9_5.8.x86_64.rpm �U glibc-langpack-ku-2.34-125.el9_5.8.x86_64.rpm �V glibc-langpack-kw-2.34-125.el9_5.8.x86_64.rpm �W glibc-langpack-ky-2.34-125.el9_5.8.x86_64.rpm �X glibc-langpack-lb-2.34-125.el9_5.8.x86_64.rpm �Y glibc-langpack-lg-2.34-125.el9_5.8.x86_64.rpm �Z glibc-langpack-li-2.34-125.el9_5.8.x86_64.rpm �[ glibc-langpack-lij-2.34-125.el9_5.8.x86_64.rpm �\ glibc-langpack-ln-2.34-125.el9_5.8.x86_64.rpm �] glibc-langpack-lo-2.34-125.el9_5.8.x86_64.rpm �^ glibc-langpack-lt-2.34-125.el9_5.8.x86_64.rpm �_ glibc-langpack-lv-2.34-125.el9_5.8.x86_64.rpm �` glibc-langpack-lzh-2.34-125.el9_5.8.x86_64.rpm �a glibc-langpack-mag-2.34-125.el9_5.8.x86_64.rpm �b glibc-langpack-mai-2.34-125.el9_5.8.x86_64.rpm �c glibc-langpack-mfe-2.34-125.el9_5.8.x86_64.rpm �d glibc-langpack-mg-2.34-125.el9_5.8.x86_64.rpm �e glibc-langpack-mhr-2.34-125.el9_5.8.x86_64.rpm �f glibc-langpack-mi-2.34-125.el9_5.8.x86_64.rpm �g glibc-langpack-miq-2.34-125.el9_5.8.x86_64.rpm �h glibc-langpack-mjw-2.34-125.el9_5.8.x86_64.rpm �i glibc-langpack-mk-2.34-125.el9_5.8.x86_64.rpm �j glibc-langpack-ml-2.34-125.el9_5.8.x86_64.rpm �k glibc-langpack-mn-2.34-125.el9_5.8.x86_64.rpm �l glibc-langpack-mni-2.34-125.el9_5.8.x86_64.rpm �m glibc-langpack-mnw-2.34-125.el9_5.8.x86_64.rpm �n glibc-langpack-mr-2.34-125.el9_5.8.x86_64.rpm �o glibc-langpack-ms-2.34-125.el9_5.8.x86_64.rpm �p glibc-langpack-mt-2.34-125.el9_5.8.x86_64.rpm �q glibc-langpack-my-2.34-125.el9_5.8.x86_64.rpm �r glibc-langpack-nan-2.34-125.el9_5.8.x86_64.rpm �s glibc-langpack-nb-2.34-125.el9_5.8.x86_64.rpm �t glibc-langpack-nds-2.34-125.el9_5.8.x86_64.rpm �u glibc-langpack-ne-2.34-125.el9_5.8.x86_64.rpm �v glibc-langpack-nhn-2.34-125.el9_5.8.x86_64.rpm �w glibc-langpack-niu-2.34-125.el9_5.8.x86_64.rpm �x glibc-langpack-nl-2.34-125.el9_5.8.x86_64.rpm �y glibc-langpack-nn-2.34-125.el9_5.8.x86_64.rpm �z glibc-langpack-nr-2.34-125.el9_5.8.x86_64.rpm �{ glibc-langpack-nso-2.34-125.el9_5.8.x86_64.rpm �| glibc-langpack-oc-2.34-125.el9_5.8.x86_64.rpm �} glibc-langpack-om-2.34-125.el9_5.8.x86_64.rpm �~ glibc-langpack-or-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-os-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-pa-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-pap-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-pl-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ps-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-pt-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-quz-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-raj-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ro-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ru-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-rw-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sa-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sah-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sat-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sc-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sd-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-se-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sgs-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-shn-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-shs-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-si-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sid-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sk-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sl-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sm-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-so-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sq-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sr-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ss-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-st-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sv-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sw-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-szl-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ta-2.34-125.el9_5.8.x86_64.rpm �! glibc-langpack-tcy-2.34-125.el9_5.8.x86_64.rpm �" glibc-langpack-te-2.34-125.el9_5.8.x86_64.rpm �# glibc-langpack-tg-2.34-125.el9_5.8.x86_64.rpm �$ glibc-langpack-th-2.34-125.el9_5.8.x86_64.rpm �% glibc-langpack-the-2.34-125.el9_5.8.x86_64.rpm �& glibc-langpack-ti-2.34-125.el9_5.8.x86_64.rpm �' glibc-langpack-tig-2.34-125.el9_5.8.x86_64.rpm �( glibc-langpack-tk-2.34-125.el9_5.8.x86_64.rpm �) glibc-langpack-tl-2.34-125.el9_5.8.x86_64.rpm �* glibc-langpack-tn-2.34-125.el9_5.8.x86_64.rpm �+ glibc-langpack-to-2.34-125.el9_5.8.x86_64.rpm �, glibc-langpack-tpi-2.34-125.el9_5.8.x86_64.rpm �- glibc-langpack-tr-2.34-125.el9_5.8.x86_64.rpm �. glibc-langpack-ts-2.34-125.el9_5.8.x86_64.rpm �/ glibc-langpack-tt-2.34-125.el9_5.8.x86_64.rpm �0 glibc-langpack-ug-2.34-125.el9_5.8.x86_64.rpm �1 glibc-langpack-uk-2.34-125.el9_5.8.x86_64.rpm �2 glibc-langpack-unm-2.34-125.el9_5.8.x86_64.rpm �3 glibc-langpack-ur-2.34-125.el9_5.8.x86_64.rpm �4 glibc-langpack-uz-2.34-125.el9_5.8.x86_64.rpm �5 glibc-langpack-ve-2.34-125.el9_5.8.x86_64.rpm �6 glibc-langpack-vi-2.34-125.el9_5.8.x86_64.rpm �7 glibc-langpack-wa-2.34-125.el9_5.8.x86_64.rpm �8 glibc-langpack-wae-2.34-125.el9_5.8.x86_64.rpm �9 glibc-langpack-wal-2.34-125.el9_5.8.x86_64.rpm �: glibc-langpack-wo-2.34-125.el9_5.8.x86_64.rpm �; glibc-langpack-xh-2.34-125.el9_5.8.x86_64.rpm �< glibc-langpack-yi-2.34-125.el9_5.8.x86_64.rpm �= glibc-langpack-yo-2.34-125.el9_5.8.x86_64.rpm �> glibc-langpack-yue-2.34-125.el9_5.8.x86_64.rpm �? glibc-langpack-yuw-2.34-125.el9_5.8.x86_64.rpm �@ glibc-langpack-zh-2.34-125.el9_5.8.x86_64.rpm �A glibc-langpack-zu-2.34-125.el9_5.8.x86_64.rpm �B glibc-minimal-langpack-2.34-125.el9_5.8.x86_64.rpm c libnsl-2.34-125.el9_5.8.i686.rpm c libnsl-2.34-125.el9_5.8.x86_64.rpm �D nscd-2.34-125.el9_5.8.x86_64.rpm �Pa glibc-2.34-125.el9_5.8.i686.rpm a glibc-2.34-125.el9_5.8.x86_64.rpm �z glibc-all-langpacks-2.34-125.el9_5.8.x86_64.rpm �{ glibc-common-2.34-125.el9_5.8.x86_64.rpm b glibc-gconv-extra-2.34-125.el9_5.8.i686.rpm b glibc-gconv-extra-2.34-125.el9_5.8.x86_64.rpm �| glibc-langpack-aa-2.34-125.el9_5.8.x86_64.rpm �} glibc-langpack-af-2.34-125.el9_5.8.x86_64.rpm �~ glibc-langpack-agr-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ak-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-am-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-an-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-anp-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ar-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-as-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ast-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ayc-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-az-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-be-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-bem-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ber-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-bg-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-bhb-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-bho-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-bi-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-bn-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-bo-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-br-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-brx-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-bs-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-byn-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ca-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ce-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-chr-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ckb-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-cmn-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-crh-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-cs-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-csb-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-cv-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-cy-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-da-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-de-2.34-125.el9_5.8.x86_64.rpm �! glibc-langpack-doi-2.34-125.el9_5.8.x86_64.rpm �" glibc-langpack-dsb-2.34-125.el9_5.8.x86_64.rpm �# glibc-langpack-dv-2.34-125.el9_5.8.x86_64.rpm �$ glibc-langpack-dz-2.34-125.el9_5.8.x86_64.rpm �% glibc-langpack-el-2.34-125.el9_5.8.x86_64.rpm �& glibc-langpack-en-2.34-125.el9_5.8.x86_64.rpm �' glibc-langpack-eo-2.34-125.el9_5.8.x86_64.rpm �( glibc-langpack-es-2.34-125.el9_5.8.x86_64.rpm �) glibc-langpack-et-2.34-125.el9_5.8.x86_64.rpm �* glibc-langpack-eu-2.34-125.el9_5.8.x86_64.rpm �+ glibc-langpack-fa-2.34-125.el9_5.8.x86_64.rpm �, glibc-langpack-ff-2.34-125.el9_5.8.x86_64.rpm �- glibc-langpack-fi-2.34-125.el9_5.8.x86_64.rpm �. glibc-langpack-fil-2.34-125.el9_5.8.x86_64.rpm �/ glibc-langpack-fo-2.34-125.el9_5.8.x86_64.rpm �0 glibc-langpack-fr-2.34-125.el9_5.8.x86_64.rpm �1 glibc-langpack-fur-2.34-125.el9_5.8.x86_64.rpm �2 glibc-langpack-fy-2.34-125.el9_5.8.x86_64.rpm �3 glibc-langpack-ga-2.34-125.el9_5.8.x86_64.rpm �4 glibc-langpack-gd-2.34-125.el9_5.8.x86_64.rpm �5 glibc-langpack-gez-2.34-125.el9_5.8.x86_64.rpm �6 glibc-langpack-gl-2.34-125.el9_5.8.x86_64.rpm �7 glibc-langpack-gu-2.34-125.el9_5.8.x86_64.rpm �8 glibc-langpack-gv-2.34-125.el9_5.8.x86_64.rpm �9 glibc-langpack-ha-2.34-125.el9_5.8.x86_64.rpm �: glibc-langpack-hak-2.34-125.el9_5.8.x86_64.rpm �; glibc-langpack-he-2.34-125.el9_5.8.x86_64.rpm �< glibc-langpack-hi-2.34-125.el9_5.8.x86_64.rpm �= glibc-langpack-hif-2.34-125.el9_5.8.x86_64.rpm �> glibc-langpack-hne-2.34-125.el9_5.8.x86_64.rpm �? glibc-langpack-hr-2.34-125.el9_5.8.x86_64.rpm �@ glibc-langpack-hsb-2.34-125.el9_5.8.x86_64.rpm �A glibc-langpack-ht-2.34-125.el9_5.8.x86_64.rpm �B glibc-langpack-hu-2.34-125.el9_5.8.x86_64.rpm �C glibc-langpack-hy-2.34-125.el9_5.8.x86_64.rpm �D glibc-langpack-ia-2.34-125.el9_5.8.x86_64.rpm �E glibc-langpack-id-2.34-125.el9_5.8.x86_64.rpm �F glibc-langpack-ig-2.34-125.el9_5.8.x86_64.rpm �G glibc-langpack-ik-2.34-125.el9_5.8.x86_64.rpm �H glibc-langpack-is-2.34-125.el9_5.8.x86_64.rpm �I glibc-langpack-it-2.34-125.el9_5.8.x86_64.rpm �J glibc-langpack-iu-2.34-125.el9_5.8.x86_64.rpm �K glibc-langpack-ja-2.34-125.el9_5.8.x86_64.rpm �L glibc-langpack-ka-2.34-125.el9_5.8.x86_64.rpm �M glibc-langpack-kab-2.34-125.el9_5.8.x86_64.rpm �N glibc-langpack-kk-2.34-125.el9_5.8.x86_64.rpm �O glibc-langpack-kl-2.34-125.el9_5.8.x86_64.rpm �P glibc-langpack-km-2.34-125.el9_5.8.x86_64.rpm �Q glibc-langpack-kn-2.34-125.el9_5.8.x86_64.rpm �R glibc-langpack-ko-2.34-125.el9_5.8.x86_64.rpm �S glibc-langpack-kok-2.34-125.el9_5.8.x86_64.rpm �T glibc-langpack-ks-2.34-125.el9_5.8.x86_64.rpm �U glibc-langpack-ku-2.34-125.el9_5.8.x86_64.rpm �V glibc-langpack-kw-2.34-125.el9_5.8.x86_64.rpm �W glibc-langpack-ky-2.34-125.el9_5.8.x86_64.rpm �X glibc-langpack-lb-2.34-125.el9_5.8.x86_64.rpm �Y glibc-langpack-lg-2.34-125.el9_5.8.x86_64.rpm �Z glibc-langpack-li-2.34-125.el9_5.8.x86_64.rpm �[ glibc-langpack-lij-2.34-125.el9_5.8.x86_64.rpm �\ glibc-langpack-ln-2.34-125.el9_5.8.x86_64.rpm �] glibc-langpack-lo-2.34-125.el9_5.8.x86_64.rpm �^ glibc-langpack-lt-2.34-125.el9_5.8.x86_64.rpm �_ glibc-langpack-lv-2.34-125.el9_5.8.x86_64.rpm �` glibc-langpack-lzh-2.34-125.el9_5.8.x86_64.rpm �a glibc-langpack-mag-2.34-125.el9_5.8.x86_64.rpm �b glibc-langpack-mai-2.34-125.el9_5.8.x86_64.rpm �c glibc-langpack-mfe-2.34-125.el9_5.8.x86_64.rpm �d glibc-langpack-mg-2.34-125.el9_5.8.x86_64.rpm �e glibc-langpack-mhr-2.34-125.el9_5.8.x86_64.rpm �f glibc-langpack-mi-2.34-125.el9_5.8.x86_64.rpm �g glibc-langpack-miq-2.34-125.el9_5.8.x86_64.rpm �h glibc-langpack-mjw-2.34-125.el9_5.8.x86_64.rpm �i glibc-langpack-mk-2.34-125.el9_5.8.x86_64.rpm �j glibc-langpack-ml-2.34-125.el9_5.8.x86_64.rpm �k glibc-langpack-mn-2.34-125.el9_5.8.x86_64.rpm �l glibc-langpack-mni-2.34-125.el9_5.8.x86_64.rpm �m glibc-langpack-mnw-2.34-125.el9_5.8.x86_64.rpm �n glibc-langpack-mr-2.34-125.el9_5.8.x86_64.rpm �o glibc-langpack-ms-2.34-125.el9_5.8.x86_64.rpm �p glibc-langpack-mt-2.34-125.el9_5.8.x86_64.rpm �q glibc-langpack-my-2.34-125.el9_5.8.x86_64.rpm �r glibc-langpack-nan-2.34-125.el9_5.8.x86_64.rpm �s glibc-langpack-nb-2.34-125.el9_5.8.x86_64.rpm �t glibc-langpack-nds-2.34-125.el9_5.8.x86_64.rpm �u glibc-langpack-ne-2.34-125.el9_5.8.x86_64.rpm �v glibc-langpack-nhn-2.34-125.el9_5.8.x86_64.rpm �w glibc-langpack-niu-2.34-125.el9_5.8.x86_64.rpm �x glibc-langpack-nl-2.34-125.el9_5.8.x86_64.rpm �y glibc-langpack-nn-2.34-125.el9_5.8.x86_64.rpm �z glibc-langpack-nr-2.34-125.el9_5.8.x86_64.rpm �{ glibc-langpack-nso-2.34-125.el9_5.8.x86_64.rpm �| glibc-langpack-oc-2.34-125.el9_5.8.x86_64.rpm �} glibc-langpack-om-2.34-125.el9_5.8.x86_64.rpm �~ glibc-langpack-or-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-os-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-pa-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-pap-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-pl-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ps-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-pt-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-quz-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-raj-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ro-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ru-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-rw-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sa-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sah-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sat-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sc-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sd-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-se-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sgs-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-shn-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-shs-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-si-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sid-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sk-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sl-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sm-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-so-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sq-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sr-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ss-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-st-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sv-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-sw-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-szl-2.34-125.el9_5.8.x86_64.rpm � glibc-langpack-ta-2.34-125.el9_5.8.x86_64.rpm �! glibc-langpack-tcy-2.34-125.el9_5.8.x86_64.rpm �" glibc-langpack-te-2.34-125.el9_5.8.x86_64.rpm �# glibc-langpack-tg-2.34-125.el9_5.8.x86_64.rpm �$ glibc-langpack-th-2.34-125.el9_5.8.x86_64.rpm �% glibc-langpack-the-2.34-125.el9_5.8.x86_64.rpm �& glibc-langpack-ti-2.34-125.el9_5.8.x86_64.rpm �' glibc-langpack-tig-2.34-125.el9_5.8.x86_64.rpm �( glibc-langpack-tk-2.34-125.el9_5.8.x86_64.rpm �) glibc-langpack-tl-2.34-125.el9_5.8.x86_64.rpm �* glibc-langpack-tn-2.34-125.el9_5.8.x86_64.rpm �+ glibc-langpack-to-2.34-125.el9_5.8.x86_64.rpm �, glibc-langpack-tpi-2.34-125.el9_5.8.x86_64.rpm �- glibc-langpack-tr-2.34-125.el9_5.8.x86_64.rpm �. glibc-langpack-ts-2.34-125.el9_5.8.x86_64.rpm �/ glibc-langpack-tt-2.34-125.el9_5.8.x86_64.rpm �0 glibc-langpack-ug-2.34-125.el9_5.8.x86_64.rpm �1 glibc-langpack-uk-2.34-125.el9_5.8.x86_64.rpm �2 glibc-langpack-unm-2.34-125.el9_5.8.x86_64.rpm �3 glibc-langpack-ur-2.34-125.el9_5.8.x86_64.rpm �4 glibc-langpack-uz-2.34-125.el9_5.8.x86_64.rpm �5 glibc-langpack-ve-2.34-125.el9_5.8.x86_64.rpm �6 glibc-langpack-vi-2.34-125.el9_5.8.x86_64.rpm �7 glibc-langpack-wa-2.34-125.el9_5.8.x86_64.rpm �8 glibc-langpack-wae-2.34-125.el9_5.8.x86_64.rpm �9 glibc-langpack-wal-2.34-125.el9_5.8.x86_64.rpm �: glibc-langpack-wo-2.34-125.el9_5.8.x86_64.rpm �; glibc-langpack-xh-2.34-125.el9_5.8.x86_64.rpm �< glibc-langpack-yi-2.34-125.el9_5.8.x86_64.rpm �= glibc-langpack-yo-2.34-125.el9_5.8.x86_64.rpm �> glibc-langpack-yue-2.34-125.el9_5.8.x86_64.rpm �? glibc-langpack-yuw-2.34-125.el9_5.8.x86_64.rpm �@ glibc-langpack-zh-2.34-125.el9_5.8.x86_64.rpm �A glibc-langpack-zu-2.34-125.el9_5.8.x86_64.rpm �B glibc-minimal-langpack-2.34-125.el9_5.8.x86_64.rpm c libnsl-2.34-125.el9_5.8.i686.rpm c libnsl-2.34-125.el9_5.8.x86_64.rpm �D nscd-2.34-125.el9_5.8.x86_64.rpm �ģ� �U �/�LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: kernel security update B���Hhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42292 CVE-2024-42292 CVE-2024-42292 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42322 CVE-2024-42322 CVE-2024-42322 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44990 CVE-2024-44990 CVE-2024-44990 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46826 CVE-2024-46826 CVE-2024-46826 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21927 CVE-2025-21927 CVE-2025-21927 https://bugzilla.redhat.com/show_bug.cgi?id=2305437 2305437 https://bugzilla.redhat.com/show_bug.cgi?id=2305467 2305467 https://bugzilla.redhat.com/show_bug.cgi?id=2309853 2309853 https://bugzilla.redhat.com/show_bug.cgi?id=2315178 2315178 https://bugzilla.redhat.com/show_bug.cgi?id=2356593 2356593 https://errata.rockylinux.org/RLSA-2025:4341 RLSA-2025:4341 RLSA-2025:4341 I�Xbpftool-7.4.0-503.40.1.el9_5.x86_64.rpm Jkernel-5.14.0-503.40.1.el9_5.x86_64.rpm :kernel-abi-stablelists-5.14.0-503.40.1.el9_5.noarch.rpm Kkernel-core-5.14.0-503.40.1.el9_5.x86_64.rpm Lkernel-debug-5.14.0-503.40.1.el9_5.x86_64.rpm Mkernel-debug-core-5.14.0-503.40.1.el9_5.x86_64.rpm Nkernel-debug-modules-5.14.0-503.40.1.el9_5.x86_64.rpm Zkernel-debug-modules-core-5.14.0-503.40.1.el9_5.x86_64.rpm Okernel-debug-modules-extra-5.14.0-503.40.1.el9_5.x86_64.rpm [kernel-debug-uki-virt-5.14.0-503.40.1.el9_5.x86_64.rpm Pkernel-modules-5.14.0-503.40.1.el9_5.x86_64.rpm \kernel-modules-core-5.14.0-503.40.1.el9_5.x86_64.rpm Qkernel-modules-extra-5.14.0-503.40.1.el9_5.x86_64.rpm Rkernel-tools-5.14.0-503.40.1.el9_5.x86_64.rpm Skernel-tools-libs-5.14.0-503.40.1.el9_5.x86_64.rpm ]kernel-uki-virt-5.14.0-503.40.1.el9_5.x86_64.rpm �ukernel-uki-virt-addons-5.14.0-503.40.1.el9_5.x86_64.rpm Tpython3-perf-5.14.0-503.40.1.el9_5.x86_64.rpm I�Xbpftool-7.4.0-503.40.1.el9_5.x86_64.rpm Jkernel-5.14.0-503.40.1.el9_5.x86_64.rpm :kernel-abi-stablelists-5.14.0-503.40.1.el9_5.noarch.rpm Kkernel-core-5.14.0-503.40.1.el9_5.x86_64.rpm Lkernel-debug-5.14.0-503.40.1.el9_5.x86_64.rpm Mkernel-debug-core-5.14.0-503.40.1.el9_5.x86_64.rpm Nkernel-debug-modules-5.14.0-503.40.1.el9_5.x86_64.rpm Zkernel-debug-modules-core-5.14.0-503.40.1.el9_5.x86_64.rpm Okernel-debug-modules-extra-5.14.0-503.40.1.el9_5.x86_64.rpm [kernel-debug-uki-virt-5.14.0-503.40.1.el9_5.x86_64.rpm Pkernel-modules-5.14.0-503.40.1.el9_5.x86_64.rpm \kernel-modules-core-5.14.0-503.40.1.el9_5.x86_64.rpm Qkernel-modules-extra-5.14.0-503.40.1.el9_5.x86_64.rpm Rkernel-tools-5.14.0-503.40.1.el9_5.x86_64.rpm Skernel-tools-libs-5.14.0-503.40.1.el9_5.x86_64.rpm ]kernel-uki-virt-5.14.0-503.40.1.el9_5.x86_64.rpm �ukernel-uki-virt-addons-5.14.0-503.40.1.el9_5.x86_64.rpm Tpython3-perf-5.14.0-503.40.1.el9_5.x86_64.rpm �ģ� � �The tzdata packages contain �fil�with ru� for various time zones. �Jhave been up�ed to version 2022g, which address�3recent �[ chang�b Notably: * On�vember 30,�L, t��nor�rn edge of�Mexican st���Chihua���s�bd �t��agree���Wearby US locat����* A�w Z�4Amer�f/Ciudad_Juarez�<at split�=rom�&Ojinag���$�ed. F�bde��l��in�qm�o �� ��thi�-lease, see��Rocky Linux 9.0 R� �<�6link�T���-eferenc�sec�d��~ ��~ ��~ ��~ Enterpri�wSoftw�� Found�H �� �gy��� ��� ��� ��� �Z� �F"l�F" uti��Ey ��a text�DG brows�F�F��F�F�OG"more", but all�# us�!G�Fmo�>G�LG��d��e�Ma�Gell���. Si����do�]no�kad�8�VGi��input�Et�Grtup, i�so�s �� quickly���rrd�Fry��editor�GBug Fix(es) and�p�-cem�n(s)�G[DELL EMC�]BUG]�lDUP .BIN��causing���a�G�+Hlay"��erm�l ���F���(BZ#2075547) Vim (Vi IMpr�Cd)���H��im��H�*Hvi�ۡ�Secur�˥ߣ�vim: Out-of-b�Hs W�$e (CVE-�H-1785)�+o�+w�+�С_regsub_both()��exp.c�L897�Lbuff���-��in�qf_ptr2�r�Fmbyte�E92�E�P�ڼU�bo� ��s��issue��, �Olud��� �1act,��CVSS sc�G� cknowl�mI��s,�\oth�����n�,����ݢR���-Jg�m�fs�,� dca-certif�AI���kJ�J�sset��I�& Autho��(CA) �Achos�|Iby�wMozilla�"��Jus� JI�3n�ePublic Key�frastructur�PKI)�Annu�֪��ݴ��2K.54�N��3.79��Fi�Tox 103�100188�4�Qnee�K�kJ supp�-K�Csign��,��K.NET�N2148�V�GNU Privacy Gu�w (GnuPG �1GPG�i�`ol�D��rypt�Yd�L�c���igit���{a�6�=com�*Kant�nOpenPGP�7S/MIME�������gpg:��S�zKoof�nvia� Lu����j�Y�&34903�'gnutl����id���Trans��Lay�h�I��TLS�gbr���Mi��e�� ��ograph��alg�Zhms�ҡhtocols�^��Ms SSL, �R��D� ��Nettle�-�O�w �(�de���fi�yasily��almost�Uy���:���N��k�tMo�/b��-��en�=l�;u�,��C++, Py�(�}�2Pike,�fppl�=ion�9k�)SH��NUPG�+ev�A�*k�l�race�Ofo����O��d�� �r��Feam��:��(��.6�nn�;�8�c��3: Double�4e�ˡ&���_pkcs7_v�Nfy.�2509��w�IBM�'1] [P10] POWER10 per�q�8 e��4�y:�u-��r�%�work�s258�8����Nabl�K���1�68532�6DES-CBC�� g���a����FIPS�515314�5a�l�B �е� �O RSA��ys <2k���Gmode�L9770) KSBA (��n�c�`Kasbah����� a�X.�'�I� ��MS��acc�� i���g���V. Bo��spec���Pre��il�Xbl�?s����>�L���k��:��t�U �3 f�,may l�o ��o�ac� ex�G�51�� ��D��ki���^���<�G�' cke��(�:��3�0�,� �CTull ��ng��gener�9purpo�U �d�d����:�|Em�� A�:T B�O����60�a�?V��T�lL���O786�#�mg�~���%s��-���(�����V� �� �:�ntr� �� &�n-�Q�� �ơS�g�0& mis��l���eck�KDF, HMAC�%��9� on/�R��4�h �� �ind�w���3120�Dfip�J�.SHA-3��� u��� est�n� s >= 4 GiB�M��n��pairw�yc�R��nc�]��f�O�Ԣq�_����� ��=if (�,-parms(e ...)(p�q�)�A�Ted��10)�u�W�" �Lua��pow�ul�ght-we��0��mm���P � �x�Գ���L�w��p�qu��&�e d�3�,�-al�gW�k��u�heap�-�ù�G_erro�4g�-ldebug�.due���N r� ��r�a�} i�SX�7 h�����309�5 �1m���b���~ �~� rsync��e� �copy�s �*h�iz�s�blly� acros� �%���.���Cc�ois����be����on�Jse�#��dif����q�� ��f ��t��� �:�J whol��. ��i�v�kmi�� � ��Tz��U-ba�;�� �i��� �c��d���r�,gzip�S���+r�pdeld�k434��ci� �C��:��^��h~ Samb��q�-sourc�[�$Ser�� M� %B��MB�h��+r�Comm�A�"File� �m�R IF��xm�>PC-����� machine� sh�B�M , pri�Z�+ � �I�7�s�,(4.16.4)�077�"�� �2: s�8me�. y����k�~ �E1�c 274� ��;c �eldb�fan���!��%LDAP-�w!API�5�M ����s�!�R � TDB�v$��p�0���(�%.2�90��AD�X�p�qu��a�-aft�G �!��ǩ.���?� �%��d�! �@�O����v5 �Typ�+�, h�!-q�.�@, �-"�9%font �#�]-�� �����%�e)���$��[loads�W�Sre��(��di�/ �"/glyp��#eff�#�1"���W:��%�sfnt_�[$t_fac�1�4 0�T)�?Se���pviol� �"0NT_S� _R� �I5�It�IT�C�P�H�H� L�d information �changes� this release, see�e Rocky Linux 9.1 R� Not�6linked from�-eferenc�sec�d. For detaile�]~ T�e2fsprogs packa�q�vide a number of utiliti�f��cre��ng,��eck� modify� and corr�gng�~ext2,�3�� 4 f�� systems. Security Fix(es): *��: out-of-bound�ad/w�/e via��aft��S�R (CVE-2022-1304) �nmore�ss ab�S��s�{issue(s),�xclud��im�t,�CVSS sc�G� cknow��gments��o�/r��a����,�f�to�R���tg�m��s�,�� Addi� al C�:���d=��~ HarfBuzz is��� le���f�8OpenType Lay�_ engine�� h�Rb�R:��teg�n verflow��e�J mpon�e hb-ot-shape-fallb� .cc�� 33068�B� �,Dynamic Host Configur��Protocol (DHCP)� �I�that ��ow��di�_u��devi�d�?�MIP network�6ge��i�wn�c�t�p���Kaddres�� subn�Nmask��a broadcast�'. ��dhcp� ��y �nt�@ISC ��r�á quir�D��enable�hdmin��r�.����b�!: DNS�k warders - cac��poison��vulnerab� y�1-25220���log�Oa���y s�if��8�lr��f multipl�;� by����_auto��c �^i���s��removal��mail�;����:�t�&i��DoS��unpr�l��d us�����s����48�>��Kibtirpc���Y ��n SunLib's��ransport-�e��d� �te�+ cedu��c�_ (TI-RPC) docu�E, which ��e�# ��rary �@ ���ram�e nfs-��s�����" ������:��. with�ts�ס�n�s�G 4682�?|��zRPM P� Mana��(��3�y m�-l�3 d�- en�� m�.�4 ��cap�k��in�B ll�un� �O�quer�upda�soft�ie�SBug�N�,En�c�}(�arpm-plu���policyd�Yeaks��up��d�D�*v�jyum�ahu�v�� (BZ#2136770)�!tpm2-tool���������Ԣz�Tru�$P�X�� Modu�d T�r2.0 ���� s�ve���_ev��b--� -v�� ��=2 f�5�qERROR: F������c���a: Cannot�me�zy�"215�"��-mapper-��a�`��F�us���; �;kernel������X�!�)�p͔:� g�L����4197�x��\��787� Pyth�������Z �3,�a�&v��obj�1-orien�Q� m��l�u�p�? ��s� lass�excep�xs��y high�}v��d��k t��P ���� ��sup�� �t�a�Դy�~l� �� i��a��e� a�.v�ou��nd�u��p�}: �l �/ es����3�b�x �\�Yf�U���tart�>�Kd�O42919�PKer�!os�0���hen���#�e�0c�r�[�乏�r�E�}eli�t���n�-����c�msen�p�v�8ds��/�J��un��ryp�Т�. I�cl��=���/���ea���G�B�ahelp��a����r�rty,�"�#key d�ibu�ce�� (KDC)��krb5� ��C�}��PAC�v�~�f898�f�gsudo�T�#t���d����o���cer�F� ���4mi�%��x� �W�0� s,�ore�C�Z�u�purpo��b�wh��]�in�root���:�fbit���s$�����F�GunAs�D� 3-22809� op��oki����S 11�PKCS#�API,�Qed ��IBM C�Ncar��su��s�4764�Ρ5 �u �'����� � ���}�G58�e�Nph��CoP�3o���~�� firm�lo� d)�O�JeS�[�MAcc��� (FC 4960�N�1 �1S��p�L�D Ex�g2�:0863 �F� 7�E�=z)�ߧAP A�.s��!��Fun���V3�V�K����also���{�s��#���Y �]b���k�%ēh���H��VSl� Da� ��pkcss�d�~�}�gl������C_G�.teKeyPair()��((r�L��> 500 RSA�,�CEX7�t�8�~�28611�z����4��-��P�ͩ�� �b�= y�Mis�I��k �W)��t���:9��-���f�(����W�� �k�adl�if DFLTCC�v�k574�k�l�ު��f���������d���N� i��l �u�>�) �5s�HTTP, F��eLDAP���}: POST�{��PUT�<u�o�`2221�D-B�7� ��� m�d��b� ee�ppl�& s� �qo���<�I-w��B bu�u����a�s�� ��-�U� s�Ԥ4��ac��8�W:�-d����+shes�����H,ei��������d,ly�s �#pa�'�]�W � y br��ets� 01�$�{�������A�warr� l��"��ns�����e��_ �q1�q`_�_m�; hal_by�Cwap`��n'��� fd�h ă"f�cign" ��ann�)��v2� ����5����y n�Q�� r���!����bl�G�u�V�XSB � t��ript���s� "��v�ra������,�J��o�r�R�����3����`��s,�2 f�on-dem�æ#�L ���ekeeps�ck��)e�H�Dc�up��n�=���t��snapshot�c�Wr�Eo�� �P�,��r�vu�m�<� �"��$�� � bo��A� ��Ccy-ba�����rol �Oc��������udrop-i�pl��s�Yysv�����/:���p�� ru��at_ti�lpan�1�G �18�0�u �h����<��XML���1�E:��-�S fr�)ca��Ye�}des��I�sha��DTD���m_Ext�alE�t� r�C�g2�D3680���sxml2�{��d�op�=�box�z����4 ����nd�! ��u���U��PARSE_HUGE�w0303)�Bdict�qup���e���!�� cyc�� �N�3 SQL��D���(�����+ A��rge�(���&92�N�ed�%�le��A�!tor���I�le��k�Z�� �o�(�w�$e�!�U�i����of���i� ��������t�����enjo���(wer�Jflexi�Z������4�$�Fha� �5����f�`��,��qli�t$�'� �&6�L,f bi���of �o �A�Jt��rg���ڪK�573��"b�� �� B�(B�n���� sh��)�z�k&defa�}��^����r:��heap-�~-��-�d&id_��me� _�.���7��~ip��"�� �$�,��o��o��_�����H�9 � �� ��no�R�code�^un��/usr/b���s� ��E38�g��8�y����(�/���IX�&�9 �p�),�Am�o�%m�n�!��. �-� (nsc�/�A�)�;���� . W�se����I�c�� �n �y� ����.C_����P� �{%*�<�Ns�i21�WA�Q�Ab�:�zSy�.x�{ �O�. (ASN.1,�spec�*���X.�: ITU-T ���Jend�:)� �]� ur�k�K�xD��i�i�Enco�|Ru��DER�y�T�l90) e�"�=de�����tasn1: O��;����@ETYPE_OK��%4�q�s�Cct�c���0es����id�p s��N�Z �D�:�r���"�����������algor�"m �l3���512��� 3�!���3i��v�&�������jl��G�f���U�4�@"��s���R�E�ai�2S�F�@�2�,�pl�"��D�r����"�ステータ����確認中"���? S�4) re�2�r��Y ���1 �4��`���$�L���&�UBI9�ɪ;��aShif��^���� 4��829�����S��SSSD)�y� �� ������)*di�6������me���V�{��g�FN�S��S�[ c�NSS�$�!P�$g�%A�[M�.! (PA�o%�� w�u�<����a p�J��-end�to�S�8*���g�������d�^� O$A�yzer:��t�z��/�\u���v���_��98�N%�Q��_CLIENT:�k#�k�saf��p5*��� �|��183�HD�sss�a��`��s�Fld���+ '�[' ����"�RUPN ��\b���od�^��i��bu�Us�_�* �= f�"e'�� -ar�/�l�8�l�g���e�x Id��5��k�(�!ve�0)�!O�P� �ret����52884�7�C�u�Q6��$���)�� ��� �m-��%�UF��FIPS��� BKDF��576)�1%)�� ��O)0 �#O)grub2�a���Gr�Un� Bo�mL���oGRUB�\ �+%ly�p��7cus���U(��:l�:���ar�8ch��= ���� a�e�&�Ȭ^�X�E�u�#�V�~�J�2�'�him�5�a ��s�7;t�UEFI���_ h�U���i�]8��]#fu�� �3un��P �environ�" �� ��:��|�D� �_��_�v_ip4_���2873��IC��EPNG g���!&e�� �a�e)o�:F�!�t��C 3695�^�Q�S�Rdu� h��ma��.�Z��h6�hJPE�i�i�i��/������7�[OȦ�-��spl��_�J�l:�r4�N�b_lo�v�U,i���#n��������E!�R�f�?-�?�cmd_���s��C�A��: B��� ���p�H����I���0��)��~ �S��٨ �)%1��~ �: �r#b��-IPv6� �9reu��u777���[7�h2�S�(�X�.e� �;�6�5 �'r �<#t�*m�J:�23.9 (�.14)�%2824��-���2�:A�*$�nd�ch�a"�)san�Vz�se�Fd��C15�0���_�* ��_�R��<i�g*/http/�Lp�b*����c�*�� �\��6�"����;����3�[�!��5�j �yop��-�����E: w���;ue ra�u&��|��6��95���V�9�#��AX88179_178A��e��h(e���J��.�W64�Wi91�4I��* GPU TLB�z!ushñ��om�����Y4��Y�]Ad�'�A�5�A�p+��5T�q0��g�3����Y3945Ĵ2c:��|ed�3+����ti�mt_����3077�ZU�JF���g PTRACE_SEIZE�f��O_SUSPEND�CCOMP�6��3059�-X���tl���m�man�avf��� xes��7��3vfio z�E7�x ��;��s�r�2M �i>�}� 51�?nvme-t�PM�aH���3�1��mit�>-ly�@EMC�\$�ANDU�ݪ����0�ƹ8��C�(?r U��0�25.19�*20� WARNING:�:3U: 116 PI��3440 �N�h/x86/mm/��.c:105��_h�!r_f�1��+0x3f/0x50�g45�idr��d��rm_��acy_scr�x��g��r_��N(��)�)or�$��j61����?� ��d �El��� �fs �t��#�*�+-EINVAL �*or�T69��DELL��:�i����@��o RT�d9����c12.�K9��KNo �&�k� w�VGA��"��@�P9�/��6��%o� �6@4� �hP�:�By �:t "Dummy��it"��t��!��$ �N216��ppc64l�Z��:xp��e��o�^n�ǣ���e�)Gen�i�plef��!z��/ test�[397�fat��{:��i�#cke�OBr�Oh t� (t �to��An��g��4902�NAMd���H�m�S% "no�>�"�Ӫ�r�b�;0�]5217�]z� �O3CI: hv�LG� �TCI_�DMA�OMEMORY��Hc��M��M-�T509�u1�T z-�a:�����v-��$w���-oy�rVMs�'�rg�&��q7��l<�9�*���t160����T�$5O�E R7�7�����^#e�tob�'d�{esg����Pun�f��ss�m�K7) KSBA�6��qc�AKasbah��C��#��k�#��;��2s���MS�)il���0�c-�>��3Both� $���buil�b��)S/MIME�TLS�2 ��k��� =t�d��_ec�^=�762�:sel�-��D�� r�X �Lg��a��I�+p�1�k0o�3� ��SE�� �~�bD��mb�"(�+=��%Ins�ts)�q�a /�/� samba/�/msg.���!y�67��_� �B�� ��f����R!_glyp���� E��po�� �by�%�$60�!$��H� �^���L7de�*�?����se� �� ����o�h+��NH��a����J ��,�4���Ф-�n���D��t��be �*f�tiagnos��@�Qdeb�x$i��+� ���62�S/����X�4.5������Oo��xl�6J��r�櫴���9�56662�*�t&SL����k� �1���S�o���/\�-�:��T�oP���(�)��-a� �X�l�=�>�' ����P�0:�400�)Z��9���L<in�G�j�&�C3-0�)>)�M�%� ���cc��X2�3�R�*&� ttac�yE��>De�F$�x�J�3�Jdou�x��� � �]PEM_��_�_ex�E450�E���|BIO_�� _NDEF�%��/�Ain��%�W8e��Q4i�! 2i_�A7�A-�N�tNULL�C�A&��D�,p�����.F�F7�F�x ������K4��VHM�F�JAo�+2�(�b�b�L��s <�o2 �IEs��B�'�>d�,� �&�� �w�YI�,���o��a �X4m�,�f�^�Hi��&�Y�Dstun�0 nsu���a��:of�� �=p�g>�{5������4a�L�a#�,-k���[�˭;SHAKE��dig���-OAEP�A�h10�h�TS�WP�Pa�.���6�&���p��s��� h�,4���,ٚ2�� �<�0�89.31��d��n5�r�G4,�38���.��V�56��� e�3� ��<DRBGsК�9�5-���7߫�ɡR�����o�w9���%E<��48�`�~.EVP�EY_��1�]>u���51���HN��ly[�62]��1�<:� 93:�i�Hn�7;� outin��:��� 1��git ��n�N� �V� �bmca�9��X l��8ca.so.�7/��3.0)��9�u��L��,sum�'needs�E�7584��6���j t���!���/�N�s/I��,t��>.�p�D����ޥ6�G�4��� �k� (�/UDP) � �'p�� �0���5����b�\N�/�F�T�-a��4en�u�����m�����1����-���(���.���#P�C��r�(l��� ���l�;a��(��043�� ������ �A� �p�����ϣ���t�&(�k:)�i�O)�c��A�4�A�b*���-D�����|i��z�~���<�lÌ����22641�ƣ�s���r ��A�W���et�f�ѻ ����eb�ta�Ug-sr�8r�~`�F�J��365�/nf�0�fs����-���,�-n�r�` � in���W=�ce��.p���x n���hG���=� ��L�o� �8,� 6� ar�N�Q���RFE���A�Ey n�p�� �Wip� �����?���xf��po�7180643�nM���?�Ssu�a��.97�A��P��+�id�`��?��83na�4��c��4�P�����#cate�C��(�I�I��. vl�ed)�� pla��Kron�W948���Wd��� l�F�{2 �X�� �j�iVLAN ID��Ǒ�d9�� �2#��"f�0��c�+��D4ĩ�Y��������1387�,NFT���H�,��/3�ue.�;562�:���_d�e�Pz�2�/�_�]:�N���`pctx->�� !=�4 '�'3�a072�/�"-s�*3�Y���l�v�6e���I�I$��S��a�|��t����7�^�N��p�����X���O�MD�oa��6(Re�`���`_�Oax�#�R08��/�{��X�}���7�� �X�rff���IDNA �U=er�850�%��,�9�K�.�l�`���; sy K�stemd-coredump not respecting fs.suid_�able kernel set�(CVE-2022-4415) * sy�R: deadlock in��gvia a crash with�lo�Pbacktrace�Z5873�[For m�@�Ytails about the��curity issue(s),�uclud��� i��ct,�fCVSS s��� cknowledgments�nd o�/r�lated�Fformation,�f�to�R�� pag�m lis�,�R�&ences���:. T�autofs util��contro�Ǣ3oper�e of��,mount daem�B �B���.cally �&s file�is when��use��un�%�[m�� y a�O��busy. Bug Fix(e�Ԣ6Enha�Ȫ��:��-m��es��Se�G��fault (�h ��ed) (BZ#2166144)�lua p���Fs provid��upport f��Lua��powerful�hght-we��0gramm��langu�F�sign���>exten�appl�.��s.�V�* also frequ���H�,d as�pgen��l-purpos�*st�-a��e�k�/S�x�4�!��:�xft�/�`e ��ows S�Ebox Escap��1�?964)�=�n�9ov���7�ȡ_��ume�!ldo.c�Ta DoS�Rf��script��e3519�JVim (Vi IM�1�W�ʱ�pd�g�y��� �As�Uvi editor��vim:� che��5return valu�}XCh�eGC(�{NULL�7024�selinux-po�:y��a�;rule�Tat g��n h���!fi�����Vs�"ru���3��mŃAVC�Nnia�Nd�B�.ipa trust-add�b8961�bGNU tar�, ca�ave m�ip��#s�an�chiv�2�mt���from�!�?�j: heap�Qf�}��at�C_h�er�9n���Ǻ��si���³����Z830� �����T�c�X��this�{ea��C�P�Qy L� 9.2�`� Not�6�+ked����~ ��~ ��p-l�D��a��rge��rie�5 �[ow-lev����ie���2ec��ary�fa���/t�Tun�� Am���I �U t�,e � ��fdisk�0gu�tool� � log����4�qB���/hint��o�.-�Woa�80�)��c-ar�C�0br��de� s�ynchronous DNS (D�m��Na�}S�[) �6sts���s n�"�Volv�pAPI�) �~: 0-byte UDP��y��D�� ��Servi� 3-32067� Kerberos��Ltwork�Yh�y���,�ich�����of your�Eby �3�at��n�-e��act�O�Zs�pass�8ds��/ �Jin�7��ryp�Т�. It�wcli�(�'s������e� ea���G�&��help���e��ird��rty�& �#key d�Rribu�c�]�L(KDC)� PKINIT�dul���aliz�Tf�+i�ywell-��n MO�}group�g�e ��e�52097���^: CMS SHA-1 �pat�_�if���I�/�FIPS��e �W7�WMak�.icket�Qop�K���PAC�e�F11388) D-Bu�T����m��Xb��een���is�bo���:�i�I-w��B�.��K�'�5��-us��-s�,���4��fac��d�W:�-�: as�P����a �������a���dri���d�ver���V���ub�i�man�<r�c�N�����o�� �ţ�A�U�4y�re����;�o�E��pri�Softw�5F�6d��� tl�� p��[���: ��d��d�q�����Vcom.���.RHSM1 ���f�]���Z��odif���#89�"Py�*n�1�p��ed,��I, obj�1-��n�Q�j��� s�q��cl���exce�3,�y� gh �\ dy�+ic ��ype�W���l. �������y�����,�����.�� ��window���/�zp�}��rl�T.��ϡ b���n�Dby�D�)2432�Mkexec-�s��/sbin/�& b���㢑�2 toge�����7�&sp����pon���d'��Vfe� � �o�Ta� �L w���bo��us�S�Y �Y ei��on�?�;�{ ��pan��re�E���ast�Yme�ism �P��l� ����:��n�r�y�n�5�-� �[FJ9.0 �]:��k�D������L���ll������ujitsu's firm���e �L5�� p��en���2 9233�"l�^"���j�ѣ�br��o�'r�� mb�;"�", bu�; �sve���ds���M���. Sin�3��does� a�-�Wr� put�Et�Mrtup�a������*qui��y���;rd�T���*���:�����lt�ɣ� -R"����te�� ANSI e�s�}�xnt���(�l�666�!����_ct�s������I�7l�N���=U�A�<CPU�\�z���4���j���Qr���21�^,�3319�972�B�8090.�L7123�0��Avahi�mp� ���K��Di���M�dM��c��# �E��9Z�D C��N�� �_It�@���p �d��( ������~� -a�U�N�G � �pl�����u� ��o��nd,��|,�����peo� to�$t�0�pr��S����fin�ha�����Y�P ���P�u�g-9]�����il�=#t��ship��"��2�i87�7s�.K �K��Mis�ype �R%nsi���*loud-��-cre�$/r�/.gnupg���r�� label��379��o���� se���4ga������ h���C,��������D�pt��b�Sd��diagnost��#�[ ebug���=�����_�l��/etc/grub2-�8.cfg�Mp�nt�185�* Add�cn-�S�W����OCP 4.14�826682�8[��]����-4.5.6��8.8��� �:72�Com�1&UNIX P��S�u(CUPS)��h%rt��'p�*lay� �,�I��s�el�Z!�&�Mcup�0I���k���y�C�-Get-Docu��'� 360�I808�40982,��X�� 3908���8��ca-c������EC�& A����(CA) �Achos�y�qMozilla�o�;�'��rn�ePubl��K�)��ras�c�(��)�`�ر �K��0.Z�{CA��3 �B��>) 2.60_v7�+306�/Fi�u�@(115�W0�$�Wdm�8���M�� �� ����64�٤It�������y BIOS�- E�j)si�;F�f�c�o(EFI��dep��SM�?/DMI�a)�q��is�s���*�k�}�ufa��r,�Wl��+ri�umb����^���t�%g,�h���Rɰ�p����:�h -b�o�^w�,e�O �)��063��Libe������flex��w����{� �\�!�t�=�s)� I� s� sn� �-������t� ����i� ds��f�o �K�Bit����+-��X�'�1��_�Q�'b/������ (�C2652���' �r���*sp�x���t��m�zki�JIRA:� 179�/,* Cap�x�o�*e-���in � t2rh�/�S21��S� �/es�� �Bo�P�B 6.1��?�����#wb�� -t"�"#�9ad�Vjoin" ���I s� ould�vail��i�o�Gˮ366�nEnt��"�+�kmap"�Ah����_m�]+�a�A��k0��2��T��"�v"�̢@́��* fw�n � ���k �{�K���< �͡=e�(��/�'�g4342��� �=����6��v���E:�`rvi��.ul��0b�sid�[h�el����SA ����j� �6240���4-25743 hw��4In�O �6ra� #��-����)AMD-SN�08,�L2��J ��ffdhe*�rgo�| hm�%r�c�0a2e5b9�23��.fips_�=1����/pairw��co��st��y��s��700�/mm/mglru:�_x �o �Q�!�}p��ache�C�V��[EMR] [TBOOT OS] SUT���F�oo�_S3��t�� �"T���O�2���0-16�^BUSYˇ6�_5�5 �>���� y - N� ���#�� �F3�!8�F�0� :6f:00.0: PTP�{ed��g�w im�D110�:�#3� #��~ �1�u���w583���Y15859�:� �;� �=� ��m�,qu��$h��metac�t ac�[��LESSCLOSE�&dl�- �26�4�8~4�k���~ �$�z�1 � ������)���������V�7LSB ��P(�E�gg�J �K*para�C#l��# �!�.�Q&u�j so�+�R�Z(�8'�4��� ���s,�S f�B ��(dem�æ#����*��keeps �k����$�jc�,��n���� �)'snap��C�Wr��<�q��P�V, ��/�r�S ��A�2��Apoi�w � �. el�� r���f� �,�;e�F�����rol��1c����� � �drop-i�5pla�1�Yysv���� �/-�0e�Un�B�0pons��z��Ai�H$f����Q!SEC=ye��'7��� A�1a�r ��:����t, ��j,��~ �Lwpa_� �)� �S�m 802.1X S�%�,�{KWEP, WPA�2 (IEEE�71i /�N)��U1EAP��8me�#��T�lL�7 ���)go�7�'�N�h��#�Ao���g8� i�~4�C �roa�2���ƌ�� s��t�WLAN�$6�T �P:�t�Wal�z4�25�,,0�B- ���*t�+��2�IT���L��(��(GnuTLS���}"��4�����4phi�hMg�y&�Y�f��oc�}su�s SSL, �R��D� �J��:�le��Min� a��Tl�()�W� 883�3 �O��2�� �Kin��"�/v�::�N�����*�y�3/��>�8Q(SSSD) ��*�"����$acces���te�C$�����7�\���g���E?��S��B(�i�!�!Pl�~"�A�[M�a7�(AM�D$�^'���Z����ha p�J�-end����Dn�ʣ�� M�+%���s�/ce�Asss�dR��5n�(�}�le�1"o GPO �/�(u�*B�/�Q�|�Q�'75�t�����"� P��r�<fall����>�@816�E#�I� � \ 20��xml2��d�5op�H�0�PR�a��D2�XML�i)��u��R-��"-��R�|�?R�N�=506�&�]�#ipv6�6(r�;"�[!�u��nul�Ttr-de���{�!�D"�Tfs:�~�F�U�&�%in�_br�_�e_�"��(�\99�r6g��c���(��E��(�/��POS�61�0��p�),�Amath�%m�"�i�~��$��W(nsc��T�x��.�p�?o�U With��se�q���������~���l��A�): Ou� b�� r�,in��#�w( ��(��ISO�CN-EXT �>9�=�T�+�R(�C�0%�G335�'�H� �e� r��qW� �P�E�IB �Z600�Z�3ma�&�9t�����y�"��Z)�[1�[as��W�>V���.��]�;C��D�%�U�l�n�Ytp2����� ��Hyp����"���pP�|��W�HTTP/2��4��{C���y�EONTINUATION fra���IY�18���=OS�)�inj�+�s2�9��8��<�Gr��Un��TB�M*Lo�� GRUB����1c�1�5cus�&��g�:l�:���Dar�9Y�f��A���va�N�;A� �'��1��s���H<�V�M�4�)� .�9�4��9rapp�Ji���N�ha��L/��o�=�Raid�9�"'-�.z]��*9405�F�-�<DE�\�JBUG]�+Scr��I� ��garb��so�i��ּ65�_�N>s�NUn��CIFS�R=�t�6<ra��o�����`��-��Az��]�l=[MANA]�����k����mtu=�*��762�I;se�Ci����ep��1v6�R;to�Amp�W�U-�YN�d a���w499�[��*9.5 FEAT��-SRF]�v��:�3/��J�2a��p)�� ���M�� �x544�ULCNB95�6pl��F< DP�*�����7�Ci��IRQ�GL��� ��-i�q���+�ca� ��N/�)�|851�jB�5tooth�� �@��ar��5�/����a�3Fw minu�M�AX2��x�3�do���- � _���h �G90�G��3��Unex�Zeed�L"�� g�F:��bl���<�5X.5��,�P:��/26�i3c�x��@on�ms��.��93�s�(9-rt-��4]���l�x"�x�.�#�inv�FO�y�eat�/�(i�\s�<�_r��^:46 (�i@��^�@�3rk_uns�`>)ɟ9�0�5-A�5#�-A�p �-5v� qemu-kvm����max�m4_���+15��SE��W���[ga���d�:/�/��/v�_2�n���291�ԥA���穚4.7.1� �8.10�0321���=��<6�Mos��ea�_� %xi�L�Fb�Ito�%��th��O594�(�$�MP�t�x&�� �Kn �;��.Tempo�WD��Q659�!�H��zi�UK�;Ts��-bombs����o d�V���F045�z��O�B�]�'/mlx5e��w8pre��7��bug��� �� tam���(i_�7��=���5262���j�`:��Goid�F�hci_error�ie�X�(8���X�?: q�U-�S�( ��lc�@AER re�nI�}74�Txen-n�2>ro��NF�3��_f��cycle�J7393�J�c�� a��dou��f�)9ny_�%H_�u*�S67�Zsmb:��\UAF�H�2���t_�,�g�t��m0˦� ��}���Of���i�JJ�zt���N96�N�gns3:����J��_��O_�%_op�rep��d�1��i4�2�B�( �,�:P�FIi�B�_� _���289� � u�l ha�c5�(g�L�VN�9��6:�:16bf752f593ff��56��[HPE�.� R��[� �^���;�e��+l����a-ch���:��20�t�V]�*���L l�A�_��@ 51!�Z68�|���-��yڛ71��( �ps��d:��8 TC��t�0 764�IP��SR:�t���[ �T�O6�[RFE]�^t���Nsw�?��5Z��25� I� ��s� � ��at�� ���z�e� s �or�M�u �k@[��]����p VF�=� n Tx MDD �J��08����MC�s"EGR��8�] �<bo�`$:� �ke�� 10+�ks��495�wbnx2x��'q�PC�Q�E�@9,��# ����\V���UO�]SSH�� � ���] �Nby �.P��G�� ��L��\� �� ��b�\�!���z&�_����/ssh����-"��<�5V�^du�Ia� ���]l���f�/� ���64�@�wTIPC�re� ��y�� ���?C�m688�\ ��X�risil�<�}�_dsaf_m�fS� �9array��/ge_sr�#by_��= �548À���B���Bhclgevf�nd_mb�jsg�U9��v�� ���l�zE�dele��ch������X�+>�8 �%: j1939:�0�by�U(�X�#_�s_��yrw� � 3��Cvms�e�q�� ���UYup_k�Ed�W�*��!4��4x�7�`�o�TUse a�"b��i� e�6���CWQ xm�5b�����5�����Zpopul��J�?��G85�f�tX� f_�w�|use�2 ���t��ge�+�"�F�`7397�`vm�@��������r� ag�/�V4��"���Z� �/%� �Q�7o�Twbe�o�$3�K�tcp����A_�P_�_z�W�K�#_tws�iqu�K.�����R� � _hmm.c:�src_pf�,d���# �[854�Cr�s&9����%�@�u�G�a��_T��i��`��\�VC��f�Ti���\������^8841�]�W�rt��xy�� i�ut�ueIP�,�8�'��b�^o�h���x2�o�;�x2��:�_J��W9�Ah-����T�pa�N95�blk-�G9���B�`���|i�t��[L�!dp� �� (�$�*ZM�g;) �&�D�0�:��`���4�Lb��Z�!� +a �^�%�Gdp� ��{n�:��N�g��f����:��Oou��$�;�sngth ��oI��55�{��\ I nux kernel, the core of any Li�operating system. Security Fix(es): *�E: block: null pointer deref�nce in ioctl.c when length�pd logical�B size a��misaligned (CVE-2023-52458)�xext4: avoid al�B���Ls from��rupt�Hgroup���5_mb_try_best_found()�j4-26773�jbpf:�� rac�cetwe�ˡ_timer_ca��l_��_free����b37�bdm: ca�C��resum�ethod on �Vn�*suspend�J880�Jnet/ipv6�possible UAF��p6_�te_mpath_notify�852�TSquashfs��he����inode��mb��is �H�v��d �u�]zero�]98�]nfp: flower: h�<l�Bcti_��devs��failu�&�O7046�O�peontx2-a��Use sepa��e�]r�!or�W�"s�N3�Qicm��prevent�ONULL���u�-_build_probe�Y3585�mlxbf_gige�requ��irq�:af�QNAPI��iti�Yzed�Q90�Qsto���Cfa��d�Ⱥ�hutdownĘ85�Fscsi: libfc��pot��i������fc_lport_ptp_setup� ��809�g�: j1939���_start()��|����rx_k�o�V�,priv�_1-4745�_��p��Releas�ba�tbef��w��$_work��wake_ü�$6924�\Mov�PIV's trans� unregistr��to�ҹ�ourc�|��n ��g5�!et��md-xgb�֪�skb data�R����D�H2-4874��epoll:������ab��b��life�� 385�_F�{m�+det��s�7��s�issue(s),�clud�R��hct, a CVSS�3�G,��knowledgm�Vs,�4o�/�la�in��m�8, �e�?�R�� pag�m��s�,�R����:. Err�(Tool Auto�R�uld�upd��?descrip� becaus��t��long��(4803)�+��ET�}m���4000�aract�`. (OSCI-60�P�w�gmanu��y. T�kexec-t��s p�%��s��n�w��/sbin/�& � ary�;util�!es��t�)ge�M�C�7��r-spa�tompon���������Vfeat�e. ���of� �l��s��new�@��bo�Qs���Y ei����a����l or�panic��E�~�7ast�Ymech�#sm�ws�o�la��������:����4ready runn�5�-. Bug��[R�"� -9] On�jc�i�ll�Ds�H kdump �_vi�]f�!�l��[rhel-9.4.z] (JIRA:�]50144)��so����b�I����ga�D�'��� ��dw�S ,�k �a�Sfigur�-��s�f�Dca�i��5d�zdiagnost��pur����Qdebugg��.�C�Enh���(�V�۹] ���54.7.2���8.10� -4977���;re�gd�wut�dul�a�s 100s�v ��rpm-o�� �U3370�+Cap������pu�z'tunegfs2'� GFS2�>�k��Ȩ0871�R�� �$��81�!�����5�efivar� ��c�aO�Srem�<�Hif SetVaria� � sup����6�nfsd��RELEASE_LOCKOWNER� 662��m�2� s��@folio ��-�d-�in�' walk�R�� mm/w������Q�� divide-by-�� �Swb_dirty_�s()�_g���a72�aB�to����f_b� ��d����A88�� k�T s/x86�� copy_��_�"��fault()�a��unsaf�Wdd�zs�c9�?KVM���Flush�is�` kvm->���`� ��svm_���? ��on� 791� �two� m��Ys�=�� �/coco�� quir�e�yRNG wi� RDRAND�iCoCo���U87� �hu�>lb��mis�@�_��� esv��ge� � �Riommuf��F�O���d���_i��" sp���_opt_a���I80�I�$ ���-of-b��s�h c��op�`n�¨88���map: �l�j �>�N�in�&�_�'_dro�+01�usb-�ra�alauda: C�N�O���m��a�B��86�W��brid�Wms�vla�e� 97�&qed�1Ens��]ied��f��� �Mm� ���&�vxhc�OH��TD����6m��iple �ams�as4092��cxl/�N�Aem� �Wk���3 m_�'_���z�T3���*s�õ�����solv�S cla��E104��ppp�5j�m�-i��-as-LCP�6t���� �� �aed�e�t�U�Y ��r�bn�|�{tr��pfn_��_�s��105��PCI/MSI��i�{si�pab�X y��C9�3xd��R��� WARN�r�^__��v_��_m�lč20���play�ta�ga� ��ro�`_pc�IœR�&� "�2��I�r10ļ���_ov�v���M�8rott�R���I3�vme�Kdou������c�lpayload���GLib�᪒s� ap�����D�������r�G�z�-�� ritte�C. It�]ob������-GNOME�- ����4m����n l����� ����������c��on��uc�Ws�p g��2�x���b�!vuln� �����y43����mdadm��a�f��cre�,�3ag� ���ei�Z�����adis�P MD)�ic�}��h�P9.5 FEAT] U�Ñ�آ�s�-�� �347���`[VROC�7f 9990) Expa��Ž&�3��l XML�`cu�����8e�H: Neg�jv�S �_P�FV�y�Ԧ2�549�$�OI��?O�/��Wra��� �<1�<i�<o�<�.�� O��SSL���ki����������o�ALaye��:�oT�w���(TLS)�t�,l���0e�na�qf�-�m��ge��l-���typ�M��hy�Y�?o��ss�k�uen���/��X.509 name�P��61�� �����W�Lo�M���clo��� ��l(R) A��� � or�}3-2�2�%� t�nf�1�~_off�� �dst� �V�d�� e� ���274�o�� ���5�2�le�k���ch�� �c ��n�{ c���ncy� �*6�=dma��ine�Zdx�o��rmm�{��le-CPU� t�\�;98�hwm�(w83792d)�Z�1by r�L�#nne����-�� el���3�mptc�e� s�nx� pr�Cl��J��o�i�� U� �_�Pq�QOOB�v �Ӥ!_�&�578�[��Ad�U �t��o�����mm���u��m��%�Z�v�����vNMI + �wind��iff�s�n�wright�Psk��94�io�����ne�?_napi_��395�6xfrm6�D�d���͡7re��n�6�O�+_�p_s����o�:�k�S�%_���u��20����G_c� �Q��p����in�� z�Ms_ht�y�V27�� ���non� ���� _u�K��2�^�����or�Y8�1�&�c�%���t�z���� ��/��POSIX �j���p��$�Ama�'�%m)�ڢi����dae�(nsc���+ by�W����o��� Wi�!���"�q�����~ �d�%�= �_�l�[�G�7�gr��ous�������]m����U r�^�"t���t���{p�>�m46���icr�M de_�_��������AMD����r:�Tl�� �/g�\sca�����Xe�%���0�c086��́�)|�{3�&{ �o�ܧ��x 6�2� �eD�}��"SGX�{e�����!cu���a��ٹ9ҹ�D�S��·P�+���J ���e7) Py�yn�B �-��p�Red,��P%v��� -o�n� ��m��3gu��,�ich���.���V���s�exce���Wy h�E�v�jdy�O��type� ��i�- ���&�t�$�m� �*ll�C�P� t�Ar����5��p�}��t��i��ReD�v���(v� ��tr��Y���h�j�>���� 23���tz���� ����ru� ������ ���Jha�Z�K)�"�ve�W��Db���e��c�� �"g� Not�ty: ��Th�8�o���s�Z. ��rdo�J�~�gn�@rgent�� �d�ZS�>�N��m��e his�|��ߪ��g!���O�>A�e���k�C���� ��NEWS�^�[Mhw�u�r�Na�Bran��H��y�j�" (BHI�22�� a��san�l��to��'�*��@66�`�� �v�^re-i���"�#e�1�c682� �uunix�)garb�sc�'�No�?��+�s��(()�S92� mac8�5�,����$���'��� &���-_�(�0�8 �a6�C��Ԥ��T(��cf�Host�|�Ţxg�-���V3�8tty��0 vm�n+�7im�%bl����!�Mtap��-�,m�n mum��va��*�%���e�E"r��ycl� �,,362�x�"�gog��y����(,o�Ol��c�_�a.�8�j)94� ��inn� �^��P�dme����ĵUSB:�<�dc-w��-�z�X�����l(�e�w��m���� 09�`�un�F�� �w�G.��,�#rt6� �,4����/do�|��e EA�A�(�b"��� #�J�wifi��t76�921��,hu�I����chip�6�^�r������i�I'n��0n��f����/��_��� 9�� �Pn��.��-te�q#�__��0��l_�B er�j�t�+�ur�*ndi�[�_�.�#�, �O�K'ĺ��do�+9;t�\%of�M*���}����1�U13�U�-�"�J� o x����k� _�W�Q��2�]�g��i�[��.������"�a�t�a�1��e�pse��a�m.�:�N�)����n �� � v+9�! �z�u��%� ��i��, se��O���b0No���!�T�,�Lc�3�t��s��b�)5�)�q+�,�k� 5a �- 8ʭ��0�d2�B7�B11�B�076432�0u��6���-���/un����5s��or��o�1� � ����r: `�@!_�`�d��. `�! s�G/�`pas�bitr��,s �/u�u���.�523�S&�r� per��iz�Hf `�5/��_�k`�=ame�wo�3� �()`�7�o��!�lo��~ C�Ap��en�s�3��"in�,�%U/�c����?0a�pb�j*��&er�b%o�?s��66���\1�u1 in��&��A1�0�fSE�itr�&sh��2� � -lin���� ����c��:��4h�c�Ǣ���1kil�|y�x�)���pam��-v'�$_r��nv�6�61�d� Ad��@C��:���f���~ �%Un�� ed�.�gr�, h�- ���=�| n��v1.3�i25� �TE�)�] �?t�4DSA �_�:�q�H6�#����A�F�,���M��?_�0�@74Œ�,� ��<x�} oto�j����5��>Be�� ����~ �k}�m��q���A�� 6�/�.�3�E'6�@�E�6�&<.�T3��P�hA�^-�M9�5�#� �>f.��43��;�)-�#�.,�K#���4��45733�PUn�;e��be�"+i���T�OC��(TM) Ul��^61�����;UVim (Vi IM�Fe�4i�o,�,��,d��,��vi ed�?�Kvi�(�P.p-�&Ld�5��*v�|>��1�4�D���C�Lz��#�2fo�9"�@�P�A��&�"��L�D��ci��,�att�m7� �<,�p�6d�A2�*2,��-rt�"(��En��2�a'Softw�9F�b�h��7pcmc�'��$��Q����: �?+uth��/�)HID �@C�8+���R�c�k���.�|�K#��L#� ��h5�2Z�d��NP��# AVR�KII�Y#V�,�f A��T�/dex �H�$C�E�gV�33�>���u��ph��0�R�f*p����r�s�.��v�s515�H�sOBEX �A�L�&���_4�_a�I��avrcp�se_��)_��d���2y 2�y e���3z 89�z�l_�l�`rib��[��4m 0�m���J�2#444�.�X��0�_s ��R�=���~ �(��@no�6$s��5��f��;dly � [���?:�[`ch�;�>,ch�2`�ˢ���8A� ma�� ��-�a(t�}V�3Fc��e� cgen�5�F�a�3sym����,�f,-�2d�-�54�.42�<4��C�RUN�SFPri��\S�1(CUP�*)�NSa �O)��\p�*l�\)f�ȣ�,�I�Cs��7�7S�=�Pc�P: ��Fp�aL�T �J�`�@�>ker�r��<d�3�.PPD�<�/ Samb��:��?en-�:e� +�-�d�i�iMe�5;�?M(SMB��*���+����I�Qn��MF�7��IF�)+�@�53PC-�Kc���ma�^:��3t�\��i,�'��%�5�.�Ssmbd-�id O(n*n���i�2n���� ( htt�///�+]zi�b.s�..org/�M0w_�.cgi?id=14�5 )��5991��P� ce�C��9��in �g���:��gp�]A�_�CHKerb�v9s��C1�t�0�Լ+�t�0�\���y��E�D=�@;n�q��n�-���V1��Qn���4w�j5s�� �/�J��un����,�J��1�cl�HEs���.2���r1�ea�����a�$p�';�DL���r�,ty��A�#�O@dis����Ce��-KDC)�I�,radiu�ag��<�2�Q 3��!Pl�d���2�%M�F (PAM����ۺ�e�jV�vpo� e�>�ne���� ���"p�L�ha�l�H���[3:��H�4�I��G��in�(_�L��iA�C�� By�7���\3���#�HV�]u�W�5iron�b(v� ) �2�U�I�?'t�`R�a� p�E9�,)�Z���C�H�IPv6�̡Fu�S�G�11����* ����-���k�[��� v�9���Y �e�'=���P�����_�[�g����r�-<unt���MD�Vs�½/SSSD��g�by���>f��635��<c�Zi�2� �sQ���FQ�0���4�Ys��_f�Zc�0a���nCu�� �P�ڮ��m�jy�Ta� k�� o��Ti�Ovixie-�n ��# �Q�uJ�k��e�>�@k�j�����pam�:�9� � [RFE]In��<s�B�+sof���A�F�M ��Rn�gC0� ? 602�QV��ip������7�%^�o �b����un�:to�!�x VRF��ת30� F��rsyn��y�;��;� J�U�*h�cze�+�]#ly�$ncro�>��.��.���@�ois�:n��o�only� ��dif��in�q� �ad�6 whol���Em���ls�0d�W7mi��U�������E�2^fo�k�rU�!FS�� ����g�hd5�gN�rM��e�]v� ���=Am�(�=��`���,� emp�o�Te�5�c=��=�.v� �=ava����s �-f� ��E��K,��rel�,��b�, �8>adb��(WWAN�PPPoE����� �TVPN��<�QN��t�+��,�kb��f�gRout�����E�in�i�Id�ʪ�o�h��y�C3��G�d�P��er�nt�U��7]���f��:�"by�J4.�_]-�%�}1�R*�t��yJ� �W�-�D�|C�b7�b�I 661 ��FH����rC��m�!Cpu�7���* �X���7 ff��� `�L6�`l�firm� !���.�$��r�r�Dm�r� �K�����o@�"�%Eł�2����c�T8�c�=C�����Y�������������Z<m�;"ca��.�Tf�xQ� �%���B��<ic���!�z�i��"�q� �ei��I�or�]gita�tY��f� g��� gd��hann�l��k�{T�p��c PKCS#1 �\�i9�!d�8#4�k��h~ �x 9.4 Release Notes linked from the�ferenc�section. For detail�)informa� �chang�,in�>is r�],�=e�Pocky Linu�~ Th�Iraceroute utility displays�7�s�Kby IP packets���ir way to a specifi�)network (��Inter�) host. Secur�gFix(es): *��: improper command��e�wrsing (CVE-2023-46316) �Emore�Js ab�H��s�kissue(s),�Oclud�I� �kact,��CVSS sc�G� cknow��gments���o�/r��at�,�f���R����g�m��s�,�� Addi� al C��:����Sy�9m �,Servi�%Daem��(SSSD)�3� �1vides��et of d�'s���D���ա?�r�te��r�rori�7��au��ntic��me��isms. It also�g��Name�� Switch (NSS)�M�!Pluggable A�[Modul�F(PAM)�K�#fa��towar�<s��|a p�Jb��-e�� ��conn�ʣ�ultipl��f�Zt��ou�sour�c�tBug�~�L��ed� op���Lind���'f��LDAP�s���)ru��exop � h�>anonymous bi�7r not [rhel-9.5.z] (JIRA:�)-66268)��Label DP_OPT_DYNDNS_REFRESH_OFFSET has�S ��respon�Υ��g7673�gsssd�K�J�׳segfa�As w�� krb5.�\f i��valid�a8508)��libse�}�rary�n API for�Bm�jpul�gf SE�B�C�6olicie������:check� y�3p��r�5similar��l�>�M��ell�b��gram��uch�load_�K,�i�must p�����c�ns��Ū,�Tc�Aomiz����Boo�n��t����:f����g��l�j��/��tNFS�g/var/�d/sel�8/)��9531��xml2��i�Hdevelopm�Bt��box���=le�����i��XML st���̢����u: Use-Af�-Free�Z����4-56171)�6St� ba� u�� ov��low�C�$Snpr�\fE��s���Z5-2492�{�H��mic��ode_ctl�a��r� upda��|�l��AMD�or�� En�c�J(��[���jU�]�XCPU�x�ڢ��T��s�8�76084����: I� input ��}�UEF�Pirm�Ce� �79223�Ob �-� CseV�T�S���Smm�x5�x XmlCli feature��� 37�NQ4�Expa��n����%�docu�v�e�H: ���R��ric���ME��?�yn��Dep����?�817��Pg��c�H�������E (�/��POSIX�&read�p�),�A��h�%m)�ڢin�f �� cache�� (nscd)�� ��o���( . W� ��se�q,�$���S �� � fun��j ��y�K�):���[GNU�'L��'s���t()�0395�2k���|�= �Ȥ3�b�!�t���aan�C�at�ҭ��p�E: kobj�_u�n�á# OOB����}zap_mod�xas_env�z4-42292)�Tipvs:�F��ly��r��� �ip_vs_add_���N32�Nb�:��x null� ���Y�P�"_ip�J_off� ok�T4990�TELF�P�.r���d e_va_space�u�0 ���J6826�Jnvme-tcp�Op����me��y��u�]���,_�,_�v_pdu��2192���
Simpan