Your IP : 216.73.216.94


Current Path : /var/cache/dnf/
Upload File :
Current File : //var/cache/dnf/baseos-updateinfo.solvx

SOLV	
�-��0dnf1.01.2���.��uf3V�A�<,�9@5�Jw�a!����Wux86_64noarchbugzilla2.28-251.el8_10.112cve2.28-211.el825.el8_8.636.el8_9.1351.el8_10.13445Copyright 2025 Rocky Enterprise Software Foundationfinalreleng@rockylinux.orgselfNone2.7.3-4.el8_7.138.2-3.el8_89.1-4.el8_94-3.el8_104.el8_105.el8_10.14.19.4-3.el84.el8_105.el8_106.el8_10Moderate4.16.4-6.el8_72.el84.el8_71:1.40.16-15.el8_94.18.0-425.10.1.el8_73.1.el8_79.2.el8_73.1.el877.15.1.el8_821.1.el8_8513.24.1.el8_953.16.1.el8_1022.1.el8_107.1.el8_1030.1.el8_102.1.el8_103.1.el8_104.1.el8_106.1.el8_107.1.el8_1040.1.el8_102.1.el8_105.1.el8_108.1.el8_10el8_104.3-24.el8_7kernel-abi-stablelistsdocImportant1:1.40.0-2.el8_7	5.el8_7	6.el8_716-18.el8_109.el8_10
3.el8_8
4.el8_88.5.0-15.el86.el8_722.el8_103.el8_104.el8_101:2.02-142.el8.rocky.0.2_7.1.rocky.0.23.rocky.0.2	8.el8_8.1.rocky.0.356.el8.rocky.0.1	8.el8_10.rocky.0.14.14.3-31.el82.el8_102.32.1-38.el89.el8_742.el8_83.el84.el8_9.16.el841.0-1.el88.0-1.el8bpftoolkernel-coreross-headersdebug-core
devel
modules-extrainfo-common-x86_64	velheadersmodules-extratools-libsperfython3-perf2.1.27-6.el8_5sos-audit0.187-4.el890-2.el81.28.32-1.el86-2.el83.el8_8.rocky.0.1049-209.git20220815.el818.git20221019.el8_733.git20240115.el8239-68.el8
_7.2
474.el8_8.2
382.el8
_10.12343.7.0-1.el8glibc-doc1.28.42-1.el8.rocky.0.218.2-21.el82.el8_75.el8_86.el87.el8_108.el8_109.el8_1030.el8_101.el8_108.4-23.el8_7.15-11.el89.1-3.el86.1-9.20180224.el8NetworkManager-config-connectivity-redhatserverdispatcher-routing-rulesinitscripts-updown2.9-20.el85.el86.el8_100.7-20.el81.el87.el8
_10.11.45.6-5.el82.56.4-158.el8_6.13.0.7-4.el81.2-1.el88.0p1-16.el87.el8_79.el8_824.el85.el8_10glibc-all-langpackscommondevelgconv-extraheaderslangpack-aafgrkmnprstyczbemrghboinorxsyncaehrmnrhsbvydaeoisbvzelnostufafilorurygadezluvhakeifnersbtuyiadgkstujakabklmnoksuwylbgijnotvzhmagifeghriqjwklnirstynanbdsehniulnrsoocmrspaplstquzrajouwsahtcdegshnsidklmoqrstvwzltacyegheigklnopirstugknmrzveiwaeloxhyiouewzhuocale-sourceminimal-langpacklibnslnscds_dbpython3-sssdconfig1:4.04-14.el8curllibcurl-develminimalsystemd-containerdeveljournal-remotelibspamtestsudev3.14.3-108.el8_7.1217.el8_8.228.el8_9.139.el8_10.1iwl100-firmware0-firmware5-firmware35-firmware2000-firmware30-firmware3160-firmware945-firmware4965-firmware5000-firmware150-firmware6000-firmwareg2a-firmware	b-firmware50-firmware7260-firmwarelibertas-sd8686-firmware787-firmware	usb8388-firmwareolpc-firmwarenux-firmwaresamba-commonpidlelinux-policy-develocminimumlssandboxtargeted1.58-2.el82.0.31-3.el83.7-2.el85.el83.18.0-3.el85.el8_79.0-2.el821.0-10.el8_92.0-3.el86.0-61.3.el88.42-6.el8NetworkManager-adslbluetoothlibnmovspppteamuiwifiwankrb5-devellibspkinitserver-ldapworkstationlibkadm5perl-DBD-SQLitetzdata1:1.12.8-23.el8_7.1
4.el8_8.12:4.3.6-48.el8_7.1	9.el8_9.150.el8_1018.168.6.1-110.el8.121.el8.1
2.el8_10.1
4.el8_10.1
5.el8_10.1
7.el8_10.1
8.el8_10.12.19.0-1.el821.0-1.el8_92.1-4.el8_10.15.el8_106.el8_1076.1-1.el83.6.8-48.el8_7.rocky.010.3-1.el8_104-1.el8_10grub2-commonefi-aa64-modules
ia32-modules
x64-modulespc-moduleslibipa_hbacsss_autofscertmapidmapnss_idmapsimpleifpudoxml2platform-pythonython3-libipa_hbacsss_nss_idmapxml2sss-murmurtestsssd-adclientommon-pacdbusipakcmrb5	-commonldapnfs-idmappolkit-rulesroxytoolswinbind-idmaptuned-profiles-atomiccompatpu-partitioningmssqloracle6.04-6.el80.23.22-1.el82.el87.11-1.el88.4-28.el8_7.1341.el81.31-2.el84.el84.6-1.el89-0.el86.14-2.el88-1.el80.32-3.el8_6:1.1.1k-14.el8_10	7.el8_6	9.el8_70.11.0.2-1.el8.rocky1.3.1-1.el82.5.2-2.el86.4-165.el8_108.0-0.el81.el8_109-6.el89.el8_103.10.3-8.el8.13.0-16.el89.el85.63-1.el87.61.1-25.el8
_7.12330.el8_8.233.el8_9.54.el8
_10.231.1-4.el88:1.02.181-13.el8_94.el85.el8_106.el89.el8Lowbind-export-devellibsctdbkexec-toolslibsmbclientwbclientpython3-samba
-testsamba-client-libsommon-libs
toolskrb5-printinglibstest
-libswinbind
-clientskrb5-locatormodules	exe0.115-13.el8_5.25.el8_10.29.8.1-17.el81:2.00.3-7.el83.26.0-16.el8_67.el8_78.el8_89.el8_94.0.21-14.1.el825.el87.0-11.el820.el81.el8_1060.3-2.el8_18:2.03.14-13.el8_94.el85.el8_10
6.el8
9.el8firewalld	-filesystemlvm2-dbusdpython3-firewall10.00.18-1.el8cups-libsexpat-develgrub2-efi-ia32-cdboot
x64
-cdbootpctools-efi
xtraminimallibblkid-develfdisk-develmountsmartcols-develuuid-develmicrocode_ctlutil-linux
-useruidd0.12.0-0.el86.0-0.el83.2-2.el863.0-11.1.el84.el8_89.el820.el8_101.el8_1099-1.el81.0.6-27.el8_108.el8_1013.1-11.el82.el83-2.el85.10-9.el82-10.el88.el88.3-3.el8_4:1.18-2.el86.1.2-10.el82.0.12-13.el86-1.el84.el82.0-3.el853-3.el81-17.el83.3-2.el84-1.el85-7.el84.1-0.el846-18.el89.el8_1020.el8_101.el8_109-10.el8_109.el8.7-16.el89.el80220726-110.git150864a4.el840111-121.gitb3132c18.el8610-122.git90df68d2.el8_10827-124.git3cff7109.el8_101014-125.git06bad2f1.el8_1050108-127.gitc0f414a6.el8_10217-128.git5bc5868b.el8_10:9.11.36-5.el8_7.23.4.0-23.20180522git70f7e08.el86.8-48.el8_7.1.rocky.051.el8_8.1.rocky.06.el8_9.3.rocky.062.el8_10.rocky.07.el8_10.rocky.09.el8_10.rocky.04:5.26.3-421.el82.el85.0.0-10.el82.4-4.el8_66.2.1.4-4.git095f59c.el88.git095f59c.el8_88.30-13.el8:2.0.8-15.1.el8_7autofsc-ares-develdevice-mapper
-event-libslibshcp-commonemacs-filesystemkmod-redhat-oracleasmlibasantomic	-staticdnfgccfortranomp-offload-nvptxitmlsanquadmathstdc++tsanubsanvm2-libsockdopencryptoki-icsftok
libs
swtok
tpmtokssh-cavs	lientskeycatldapserverpam_ssh_agent_authython3-hawkeylibdnfrhsm-iconssync-daemonsamba-dc-libserpcqlite-docubscription-manager-cockpit1.0.23-4.el89.5-1.el85.33-21.el84.el86.el87.1-1.el8repokey:type:idpm-apidocscron2.0.4-10.el8avahi-autoipdglibobjectlibsdevice-mapper-multipath-libshcp-clientlibsrelayservernf-plugin-subscription-managergnutlshwdatakmod-kvdopartxlibdmmpnetapisemanageoupnftablesopenldap-clients	develpam-develython3-avahicloud-whatlibsemanagenftablesrpmsamba-dc	ubscription-manager-rhsm	yspurposerpm-build-libsdevellibsplugin-imaprioresetselinuxyslogtemd-inhibitsignsyncsamba-ldb-ldap-modulestoolsusersharesqlite-devellibsubscription-manager-plugin-ostreexfsdump0.9.11-10.el8_104.el88.el8_109.el8_103-13.el839.2.0-6.el8_7.18.el8_10cockpit-docsystemdbus-commonnf-automaticdatalibssh-configplatform-python-pipsetuptoolsolicycoreutils-dbuspython-utilsython3-dnfmagicpip-wheel	olicycoreutilsrequestssetuptools-wheelurllib3yum0.1.18-1.el83.112-1.el85-1.el82.el862-24.el86.el8_107.20-3.el84.el8_71.0.3-12.el83.el8_71-5.el8.4-12.el8_108.el83.0-10.el81.el8_106.el8_8.29.el8_9.14.2-3.el85.el88-1.el8.2-1.el89.1-1.el82.0-2.el811-20.el81.el8_75-1.el82.el8_76.0-2.el83.1-22.el833.el84.el8_106.el8_102-12.el89.2-1.el80.2-1.el84.0-2.el84-1.el85.el84-6.el851.0-10.el8_108.el89.el8_108.5-7.el8_61.2.206-1.el85.6-1.el88-3.el8:0.9.3-26.el81.0.4-3.el8_94.el87.el8_102.3.3-57.el8_7.14.2.1-11.el82.13.1-4.el82.20-3.el8_65-10.el8_7.11.el8_9.13.el8_105.el8_106.el8_103.2-4.el86.el848-4.el85.el8_86.el8_99-3.el8.1-9.el87-15.el8_7.16.el8_8.18.el8_10.12
99.el8_100180629-10.el85-19.el820.el8:4.6-17.el822.el89.11.36-11.el8_9.14.el8_106.el8_10.24
8.el8_8.13.1-23.el83.24-1.el83-4.el84.6.3-1.el88.0-10.el87-4.el84.1.1-6.el83.0-3.el84.20-4.el8_65.el85.0.0-11.el8_818.0-1.1.el8_8	el83.28-42.el8_46.2.0-6.el8_1011.5-14.el8_107.17-14.el88-3.el8chronyockpit-bridgewsdbus-daemonlibstoolsmidecoderacut-capsonfig-genericrescuelivenetworksquashtoolsfile-libsglib2-develfamtestsiproute-tctables-arptables	devel	ebtables	libs	services	utilsldb-toolsibcap-develldb-develrabbitmqsshtalloc	-develmcelogdadmnet-snmp-libsumactl-devellibsopenssl-devellibsperlperftestolicycoreutils-develnewrolerestorecondython3-ldbtallocsmartmontoolsubscription-manager-rhsm-certificatestarxfsprogs-develmlrpc-c-client0.4.15-5.5.el8_108.2-12.el89.2-1.el86-10.el8_84.el83.el82.7.6.1-18.el83.1.3-19.el8_7.120.el8_101.el8_103.15-14.el89.el8repokey:type:str0.6.4-13.el89.0-5.el8_91:25.30.13.0-110.el8.121.el8.12.el8_10.14.el8_10.15.el8_10.17.el8_10.18.el8_10.17.1-1.el82.1.1-1.el875-4.el84.7-26.el8_10211116-1.gitae470d6.el83.09.2-1.el83.1.8-7.el8_94.3-5.el85-12.el8.0-1.el81-3.el83-1.el85-2.el86-1.el86.0-2.el87.0-1.el81-2.el8_103.el8_102-2.el8_108.1-1.el8_102-1.el8_108:2.0.8-15.el89.0.3-22.el8.rocky.03.el8_9.1.rocky.04.el8.rocky.0adcli-doclsa-sof-firmware-debugrpwatchudispd-plugins-zost-libs
-develthselect
-libsbash-docinutilslktraceubblewrapzip2-devellibsca-certificatesronie-anacronnoanacronyptsetup
-libsreencryptdnf-plugins-coreelfutils-debuginfod-client-develfault-yama-scopevel	libelf-develsfindutilsreeipmi-bmc-watchdog	ipmidetectd
selduse-commondevellibs3-devellibswupdgdk-pixbuf2pgmepprubbyibacmnfiniband-diagstegritysetupl-cmt-catotopscsi-initiator-utils-iscsiuiowpmdkmod-libslessibibumadverbs
-utilskcapi-hmaccalcsbandpfsidmapghttp2qb-develrdmacm	-utilsepohsmselinux
-develutilsolvtdb-develeam-docvent	-develirpc-develracefsusernetwork-scripts-teamfs-utilsumatopopa-address-resolutionbasic-toolsfastfabriclibopamgtenscp11-kit-develservertrusterl-ErrnoHTTP-TinyIO-ZlibMath-Complexinterpreterlibsmacrosolkit-develocslibspprocps-ng	-i18nython3-auditcryptographydmidecode	nf-plugin-post-transaction-actionsversionlocks-core
sgpgiscsi-initiator-utilslibreposelinuxuser
nux-procfspyverbssolvtdb	eventrdma-core	-develealmdsanlock-libhadow-utils-subidmc-toolsquashfs-toolsrp_daemontraceunneludotbootdb-toolseamdpm2-tss-develracerouteousers-libunaunzipvdo-supporteritysetupyum-utilszlib-devel0.314-8.14.el822.el82022f-1.el80-0.10.20200515gitb52ac13.el8.0.3-4.el85.el85-20.el8_101.1-40.el80-32.el85-1.el85-40.el80.1-4.el83-7.16.el8
7.el8_7
9.el8_8	24.el8
5.el8_103.1-3.el84-5.el86.3-25.el87.1-2.el82.1-40.el84-2.el84.el80.0-4.el88.el8_92-6.el83.5-3.el82-3.el84.0-1.el82.el8_1010-2.el85-27.20150602git.el8.0-1.el840.el82.20-11.el86-6.el8.1-12.el82-4.el8_2.17.0-40.el87-6.el8.18.0-21.el80-4.el89.0-3.el87.el81-1.el824-1.el86-2.el81.0.0-15.el81-19.git036e314.el83-11.el83-4.git848bcc6.el84-3.el86-3.el87-3.el81.32-6.el85-5.el88-3.el813-2.el84-2.el85.1-1.el86-5.el82.0-10.el81.el8_10.10-23.el81-2.el84-15.el85-10.el85-1.el88-421.el82.el83.1-2.el83.el840.el85-8.el8_69.el8_73.0-3.el8_3.16.el8_10.18-421.el82.el84.29-5.1.el8_44-10.el85.3-1.el84-4.el87-6.el87.el8_10.8-1.el8.rocky.0.32.el8.rocky.0.14-9.el88.1-1.gitbbf7e8c.el86-0.2.13.0.129-8.el8_7.13-1.el88-1.el89-13.el8_54.el8:0.3.0-12.el81.10.5-1.el8	2.el86.0-1.el80.11.0.2.1-1.el8.rocky2.10-1.el82.6-50.el8	1.el8_8.1	7.el860.el8_10	1.el8_10	2.el8_103.3-4.el85.el85-1.el84.6.0-22.el8	3.el8_105.1.4-102.el8_8.2	13.el8
4.el8_10.1283.el88-25.el8_7.130.el87.1-3.el82.0-0.52.20160912git.el8.24-6.el85-5.el8_8.16-14.el8
_10.128.el81.0-25.el82-11.el83.0-1.el84-1.el82-1.el8.0-1.el89-13.el81-18.el83.3-3.el80-117.el825.el8_106.12-5.el86.el8_104-1.el84.el8.19-1.el85.2-1.el862.3-2.el85.el86.el8_107.el8_107-10.el8.6-11.el89-1.el82.el8.5-15.el8.rocky.6.38-3.el8_103.07.0.0.27-1.el81-5.el81-1.el8:0.92-3.el81.30-6.el8_7.19.el89.0-3.el83.5.8-4.el85.13-2.el88.0.1763-19.el8_6.43.1.20-12.el88-4.el85.el8_82.2-15.el83-2.el84.0-4.el82-39.el8.0-11.el81-5.el87.el8_98.3-2.el832.0-6.el84.1-7.el86-6.el8.16-5.el8_66.el8_78.el8_9.38-6.el8.0-2.el84-4.el85.el8:180-0.el89-0.el895-0.el82.1.0-8.el89.el8_104.0.0-0.el818-15.el8_61.0-1.el81-5.el83-4.el8_75-7.el82-1.el8.rocky.0.14.el8_106.el8_105.el8.1-4.el83-20.el81.el85-1.el82.el8_105.el8.2-2.el893.2-1.el8:1.9.1-5.el82.027-3.el81a15-44.el8
6.el80220809-1.el82.20230214.1.el8_8808.2.el8_830808-2.20231009.1.el8_940531-1.el8_10910-1.el8_105.01-20.el815-2.el88-2.1.el8_10el83.4-12.el85.1-10.el86-5.el8_371-2.el82.9.0-2.el830-2.el8_93.el8_106.0-46.el87.el8_1015-1.el82.7.17-87.el8
8.el8_78.7-88.el894.el85-7.el80.9.0-4.el88-5.el8_3.2.40-47.el89.el8:2.0.8-18.1.el8_102.el8_109.54-4.el8B.02.19.2-6.el8ModemManager-glibOpenIPMI-lanserv
ibs	perlaccel-config-libsltlas-corei2-develdevelbluez-hid2hcilibsobexdoltrotlisdtarcheckpolicykconfigifs-utilsompat-hwloc1nntrack-toolsreutils	-common
singlepioyrus-sasl
-develgs2
sapildapibmd5ntlmplainscramdaxctl-libsbxtoolevice-mapper-persistent-dataiffutilslm-libe2fsprogs	-devel
libsfivar-libsnvironment-modulesthtoolfcoe-utilsilesystemontconfig
-develreetype-develgaminwkdbm-devellibsiskettext-devellibsfs2-utilslusterfs	-client-xlators
fuse
libs
rdmamp-c++develnupg2-smimesettings-desktop-schemassproxyziphdparmwloc-libsicuma-evm-utils
0nfoitscriptspcalcrutilsset-libstraf-ngutils-ninfodrqbalancesns-utils
-devellibsjanssonimtclson-ckabi-dwbdeyutils-libs
-develmod-redhat-oracleasm-kernel_4_18_0_425_10_1(3_1ledmonibacl-develio-develrchivebabeltracesicobjectspfcap-ng	-devel
python3
utilsollectionm_err
-develpsrocodb-utilshashfabricfi-develgcrypt	-develhbaapiugetlbfs-devel
utilsicu-develdn2ni_configlockfilembim-utilsodulemd1netfilter_cthelper
queueftnll3-clidevelocpath_utilscaproxyslm2-compatwqualityqmi-utilsref_arrayport-filesystemseccomppol-develstoragemgmt-udevysfstasn1raceeventuringsbx-develvarlink
-utilerto-devel	libeventxcrypt	-develmlbsltzstd-develldpadm_sensors
-devellibsdb-libsogrotateshwofscsiua-libsz4-devellibsmake-develn-dbpagescstransemstracktest86+icrodnfokutilzjs5260toolsrnanocurses-c++-libs	ompat-libsdevellibsdctl-libset-toolstlework-scriptswtfs4-acl-toolstsysvumadvme-cliopa-fmenhpi-libssm-libssl-pkcs11s-proberpam_cifscredsrtedsswdtchciutils-devel	libsre-cppdevelutf16322-develutf16	32sc-lite	-ccid
libserl-Net-SSLeaySocketigzopt-develrtreservestfixsmiscython3-dbusethtoolgobject-baselibcompsnl3storagemgmtopenipmipwqualityschedutils	etoolsquota-nldrpcwarnquotarasdaemonepokey:type:flexarrayng-toolspcbindsedtools-consoleg3_utils	-libspiohared-mime-infoim-ia32x64nappyyslinux-extlinuxtpm-tools	-pkcs112-abrmdtoolsrace-cmdss2usermodespace-rcuvim-minimalrt-whatm-dump-metrics-develwatchdoghichpa_supplicantxz-devellibszsh0.074-2.el8_9.13.el811.0-8.el88-1.el89.el84-3.el86-17.el88.el87-3.el8.0-1.el83-1.el89.4-3.el81.11-17.20190603git.el85.0-11.el82.el8_1024.2-5.el87.el88.el8_104-1.el859-421.el82.el89-2.el85.32.2.9-110.el8.121.el8.12.el8_10.14.el8_10.15.el8_10.17.el8_10.18.el8_10.1:1.1.28-1.el80-421.el8	2.el89998.11-7.el826.1-12.el8_103.el8_107.el8_7.139.31.5.1-110.el8.1
21.el8.12.el8_10.14.el8_10.15.el8_10.17.el8_10.18.el8_10.12.12.2-7.el820.0-2.1.el8_13.el8_85.el8_103.1-1.el85-7.el8_100191128-1.el8210805-1.el82.2.54-80.2.el8_6g-1.el83c-1.el84.2.69_v8.0.303-80.0.el8_10a-1.el8b-4.el85a-1.el828.61.2.24-110.el8.1
21.el8.12.el8_10.14.el8_10.15.el8_10.17.el8_10.18.el8_10.1:20220726-110.git150864a4.el840111-121.gitb3132c18.el8610-122.git90df68d2.el8_10827-124.git3cff7109.el8_101014-125.git06bad2f1.el8_1050108-127.gitc0f414a6.el8_10217-128.git5bc5868b.el8_103-3.el8.18_2020.04.29-1.el86-9.el89-9.el89.31.5.1-110.el8.121.el8.12.el8_10.14.el8_10.15.el8_10.17.el8_10.18.el8_10.141.28.5.1-110.el8.121.el8.12.el8_10.14.el8_10.15.el8_10.17.el8_10.18.el8_10.17.4.3-11.el88.24.2.2-110.el8.1
21.el8.12.el8_10.14.el8_10.15.el8_10.17.el8_10.18.el8_10.183.5.1_1-110.el8.121.el8.1
2.el8_10.1
4.el8_10.1
5.el8_10.1
7.el8_10.1
8.el8_10.19.221.4.1-110.el8.121.el8.12.el8_10.14.el8_10.15.el8_10.17.el8_10.18.el8_10.1boom-boot	-conf
grub2crdaontabsypto-policies-scriptsdejavu-fonts-commonsans-fontsmono-fontserif-fontsefi-filesystemgettext-common-develipset-servicekbd-legacymiscpatch-dnfscliberation-fonts-commonmono-fontssans-fontserif-fontsicu-docstoragemgmt-arcconf-pluginhpsa-pluginlocal-pluginmegaraid-pluginsmis-pluginusbx-devel-docogwatchman-db-cronobile-broadband-provider-infoncurses-basetermetconsole-servicevmetclipcsc-lite-docerl-Math-BigInts_memython3-boomconfigshellidnalibproxyply	ywbemrtslibslip-dbusquota-docnlsreadonly-rootsetupyslinux-extlinux-nonlinux	nonlinux	tftpboottem-storage-managertarget-restorepm2-abrmd-selinuxusb_modeswitch-datapatch:RLBA-2019:1957333752293474265893661462178344564793778
20:175968819182239465037191902109443457528899501122238576480926008411:0564158791961292860817991689709103123049594435346371798397406112214123569534661705783965015781262:03151994679200069158234734540146546012347389808991578910181145678225322815645971071564046789812467899134567870123567810123467821234567893123457894012346752345789601234567897012345689801345678992456898001234567891925893284878590283:0085690478104567911201465883014640113005657870129536766789849167300710636438603461023414841456842795182125688053546797708018256891221014:0111788968106637351151236789624816023456973931367401235679501234567896012457970123479801235678990134567892001456102367892012345893012677243588140492501345613653078101736834915697678801234588805534586165:0572727893012110424057381723525901234567896012871EA-2019:344851160877
20:1767446887506525687966807276780255871:165873707122044053450882:1869954569020142977195682973:3843950499572504:3168209273581598527SA-2019:3553643
20:06339021766852223175536544436511:06181586600927317022575437381413265151032:065815374699120314349915095311809138646370891058683927001520304590392886383:00499610131067328462583235784211404055669930310658491837940741024199851720349706864545571879902074:01195525369671028137977994311616017810578242722313896367884203113368970153414761826674211495269602456205101309125243065464229758679700048184888569609229502736895:001265832883257338381068266301517675917260086722repokey:type:relidarray
numsitory:solvablessolvable:arch	buildtime	conflicts	description	evr	name	patchcategory
rovides	summary	vendorupdate:collection:archevrfilenamenamelistreference:hrefidtitleypeightsseveritytatus�D�D�(�(�)�(���j�j�U�U�c�c�m�m�n�n�*�*�C�C�D�D�E�E�F�F��������������������� � �����E�E�&�&�'�'�(�(�)�)�*�*�+�+�,�,�-�-�.�.�/�/�0�0�1�1�2�2�3�3�4�4�5�5�6�6�7�7�8�8�9�9�:�:�;�;�<�<�=�=�>�>�?�?�@�@�A�A�B�B�C�C�D�D�E�E�F�F�G�G�H�H�I�I�J�J�K�K�L�L�M�M�N�N�O�O�P�P�Q�Q�R�R�S�S�T�T�U�U�V�V�W�W�X�X�Y�Y�Z�Z�[�[�\�\�]�]�^�^�_�_�`�`�a�a�b�b�c�c�d�d�e�e�f�f�g�g�h�h�i�i�j�j�k�k�l�l�m�m�n�n�o�o�p�p�q�q�r�r�s�s�t�t�u�u�v�v�w�w�x�x�y�y�z�z�{�{�|�|�}�}�~�~���������������������	�	�
�
�����
�
������������������������������������� � �!�!�"�"�#�#�$�$�%�%�&�&�'�'�(�(�)�)�*�*�+�+�,�,�-�-�.�.�/�/�0�0�1�1�2�2�3�3�4�4�5�5�6�6�7�7�8�8�9�9�:�:�;�;�<�<�=�=�>�>�?�?�@�@�A�A�B�B�C�C�D�D�E�E�F�F�G�G�H�H�I�I�J�J�K�K�L�L�M�M�N�N�O�O�P�P�Q�Q�R�R�S�S�T�T�U�U�V�V�W�W�X�X�Y�Y�Z�Z�[�[�\�\�]�]�^�^�_�_�`�`�a�a�b�b�c�c�d�d�e�e�f�f�g�g�h�h�i�i�j�j�k�k�l�l�m�m�n�n�o�o�p�p�q�q�r�r�s�s�t�t�8�8�9�9�3�3�4�4�5�5�6�6�7�7�8�8�9�9�:�:�;�;�<�<�c�c�d�d�e�e�f�f�g�g�h�h�i�i�l�l�n�n�p�p�q�q�s�s�t�t�u�u�v�v�w�w�x�x�y�y�z�z�{�{�|�|�}�}�~�~���������k�k�m�m�r�r�����
�
�����F�F�E�E�v�v�w�w�W�W���S�S�K�K�����4�4�5�5�M�M�Q�Q�U�U�0�0���������
�
���'�'���$�$�%�%�&�&�,��-����O�O�P�P�&�&�����1�1���X�X���[�[�G�G�5�5�n�n�0�0�%�%�Y�Y�2�2�.��/��j�j�B�B�#�#�}�}���O�O�L�L�M�M�N�N���e�e�f�f���w�w�x�x���9�9�k�k�l�l���b�b�Y�Y�����*�*�+�+�t�t�u�u�L�L�s�s�t�t�g�g���s�s�l�l�5�5�}�}�~�~���������	�	�
�
�u�u�v�v�w�w�x�x�y�y���=�=�>�>�j�j�k�k�6�6�7�7�8�8�t�t�u�u�p�p� � �Z�Z�U�U�T�T�H�H�I�I�o�o�`�`�����q�q�2�2�����
�
�C�C�C�C�D�D�������h�h���{�{�|�|�9�9�:�:�;�;�<�<�=�=�W�W�X�X�Y�Y�Z�Z�v�v���W�W�V�V�\�\�]�]�^�^�:�:�;�;�.�.�/�/�+�+�2��3��m�m����������� � �:�:�;�;�<�<�=�=�������w�w�\�\�]�]�"�"�
�
�����o�o�$�$�!�!�,�,�-�-�.�.�x�x���G�G�H�H�I�I�J�J�3�3�D�D�E�E�F�F�G�G�S�S�Z�Z�����X�X�(�(�y�y�z�z�	�	�
�
�1�1�k�k�l�l�p�p�`�`�a�a�b�b�c�c�d�d�e�e�f�f�g�g�h�h�i�i���������_�_�c�c�d�d���������[�[�)�)�j�j�,�,�-�-�G�G�H�H�_�_�`�`�x�x�6�6�@�@�[�[�g�g�f�f�_�_�T�T�U�U�n�n�B�B�C�C�����V�V�8�8�n�n�o�o�R�R�~�~�%�%�=�=�>�>�A�A�P�P�'�'���4�6�5�6�6�6�7�6�V�V�`�`�-�-�B�B�D�D�K�K�N�N�9�9�:�:�;�;�Y�Y�C�C�p�p�Z�Z���4�4�T�T�U�U�!�!���~�~�y�y�z�z�{�{�e�e�f�f�I�I�J�J���>�>�?�?�@�@�A�A�r�r�-�-�.�.�_�_�`�`�a�a�b�b�����g�g���:��;��<��=��>��?��@��A��%�%�&�&�'�'�B:�C:�D:�E:�r:�F:�G:�s:�H:�I:�J:�K:�L:�M:�N:�O:�P:�Q:�R:�S:�T:�U:�V:�W:�X�"�Y�"�Z�"�[�"�E�I�\��]��Y�Y�&�&�'�'�(�(�)�)�*�*���7�7ZZ[[\\]]^^__``ccaabbddeeffgghhiijjkk�!�!�"�"���F�F�G�G�H�H�J�J�K�K�L�L�M�M�N�N�O�O�P�P�Q�Q�R�R�S�S�H�H�I�I�o�o�p�p�/�/�s�s�=�=�>�>�?�?�@�@�A�A�B�B�C�C�:�:�<�<�=�=�>�>�?�?�@�@�A�A�B�B�C�C�D�D�E�E�F�F�G�G�H�H�I�I�J�J�K�K�L�L�M�M���K�K���;�;�w�w�g�g�h�h�	�	���]�]�I�I�c�c�d�d�t�t�(�(�z�z�{�{�����j�j�o�o�f�f�=�=�>�>�?�?�@�@�B�B�C�C�D�D�E�E�1�1�2�2�3�3���������(�(�)�)�k�k�6�6�7�7�8�8�p�p�q�q�r�r�?�?�@�@�m�m�Q�Q�R�R�
�
���E�E�F�F�9�9�:�:�;�;�<�<�=�=�>�>�?�?�@�@�{�{�|�|�}�}�~�~���������y�y�z�z�*�*�u�u�v�v�)�)�8�8�8�8�>�>�E�E�R�R�_�_�h�h�P�P�S�S�T�T�h�h�^�^�P�P�Q�Q�R�R�S�S�W�W�X�X�Y�Y�Z�Z�[�[�+�+�,�,�Z�Z�{�{�|�|�<�<�7�7�{�{�|�|�|�|�1�1�G�G�H�H�u�u�{�{�a�a�b�b�\�\�]�]�^�^�j�j�k�k�!�!�"�"�K�K�O�O�P�P�Q�Q�L�L�M�M�N�N��G�\�\�]�]�^�^�_�_�`�`�a�a�b�b�v�v�9�9�i�i���4�4�5�5�6�6�7�7�l�l�m�m�1�1�.�.�[�[�\�\�]�]�^�^�Q�Q�x�x�y�y�z�z���A�A�B�B�w�w�x�x�y�y�z�z�o�o�#�#�������4�4�r�r�s�s�t�t�u�u�v�v�w�w�x�x�y�y�z�z�|�|�}�}�~�~�*�*�q�q�r�r�s�s�$�$�#�#�V�V�6�6�|�|�}�}�~�~���?�?�@�@�A�A�B�B�T�T�U�U�V�V�!�!�/�/�0�0���I�I�J�J�K�K�L�L�M�M�N�N�O�O�W�W�X�X�^�^�F�F�b�b�c�c�d�d�m�m�n�n�'�'�+�+�,�,�3�3���%�%�V�V�l�l���S�S�W�W�X�X�i�i�d�d�e�e�f�f�g�g�h�h�i�i���A�A�B�B�e�e�T�T�|�,�}�,�~�,��,������������� �!�"�#�$�%�&�'�u�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�q�q�i�i�(�(�J�[�K�[�L�[�M�[�N�[�O�[�L�L�M�M�N�N�O�O�����	�	�
�
���i�i�j�j�k�k�l�l�m�m�n�n�o�o�p�p�q�q�R�R�0�0�/�/�0�0�h�h�g�g�r�r�}�}�8��9��$�$�$�$�$�$�$�$�$�$�$�$�$�	$�
$�$�$�
$�$�$�$�$�$�$�a�a��H�^�_�`�a�b�c�d�e��f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�J�J�2�2�3�3�)�)�F�F�d�d�<�<�c�c���a�a�2�2�3�3�4�4�X�!�Y�!�Z�!�[�!�����"�"�#�#�$�$�^�_�`�a�b�c�d�e��f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�0��1��J�J�,�-�Y�8�;�>�A�]�b�c�Y�5�6�7�e�a�c�d�g�h�j�s�t�m�>�~��p�A��q��s�C�E�G��!�H�B�D���w�*�,�0�4�6�8�?�}���F�H�M�P�S�X��e�I�u�w�~����
������L�.�3�4�5�6�8�9�;��@�B�C���G�I��P�+���x�
�7��N��S� �U�!�l�]�_�e�k�$�p�&�)�*�+�1�'�2�3�u�w�0�}��6��9�:�;����G�H�I��(�4�6�=�S�X�\�]�R�U�V�i�X�Y�Z�l�\�n�o���W�{�|�?��
��T�������&�8��)�,�M�B�I�W�[�Z�`�c�p�s�f�v�x�y�k�{����q�����A���	���"�%��"�s�^�u�_�u�`�u�a�u�(���.�b�a�c�a�0�d�s�e�s�1�Z��[��2�f�U�g�U�h�P�i�P�3�j�p�k�p�l�p�m�p�{�p�4�n�H�o�H�p�H�q�H�)�r�	�s�	�6�'��7�t�O�u�O�v�k�w�k�9�x��y��z�P�{�P�z�P�|�P�}�P�~�P��P�Z�������������<��b��b�=��h�	�h�
������
������*�B�*�?�[��[��[��[��[��[��[��[�\��j��j��/��/��:��:��d��d�+� �^�!�^�B�*�/�C�"�w�#�w�D���E�$�b�%�b�F�&��'��G�(�X�)�X�H�*�`�+�`�^�,�}�-�}�I�.�f�/�f�J�0��1��K��Q��Q��Q��Q��Q�L�2�/�3�/�4�/�5�/�M�N�_�8��9��`�:�m�;�m�a�<�B�=�B�O�>�P�?�P�;�0�C�0�D�0�Q�@�[�A�[�B�z�C�z�D��E��F��G��H��I��R�J��K��,�-�L�^�M�^�N�^�O�^�S�P�Y�Q�Y�U���.�R��S��T��U��V��W��X��Y��V�Z�O�[�O�\�O�]�O�W�^�u�_�u�X�`�a�a�a�0�b�{�c�{�1�d�l�e�l�f�l�g�l�h�J�i�J�Z�j�t�k�t�|�t�}�t�[�l�k�m�k�n�k�o�k��k�2�p�f�q�f�\�r�#�s�#�t�#�u�#�3�v��w��]�x�u�y�u�4�z�}�{�}�^�|�;�}�;�_�~�-��-�d��O��O�0�r�1�r�`��~��~��'��'�b��_��_�f��
�	�
�
�
��
��
�
�
��
��
�g�������������������������y�F��I��I��I��I�h� �i�!�i�"�i�#�i�e�E��i�$��%��&��'��(��)��9�)�-�f�q�G�:�*�Q�+�Q�,�Q�-�Q�u��v��w��x��.�K�/�K�i�0��1��j�2��3��k��I�l�r�	�m�4�|�5�|�6�t�7�t�;�8�[�9�[�:�[�;�[�n�<�
�=�
�o�>��?��<�@�h�A�h�B�h�C�h�=�D�R�E�R�p�F��G��q�H��I��J��K��L��M��k�N��O��r�P�+�Q�+�R�+�S�+�T�-�U�-�V�-�W�-�X�-�Y�-�Z��[��u�\�w�]�w�v�^�$�_�$�`�$�a�$�w�b�2�c�2�d�2�e�2�f�2�g�2�h�2�i�2�j�2�k�2�l�l�v�m�v� �v�n�v�o�v�!�v�p�v�q�v�r�v�s�v�x�t�(�u�(�y�v�{�w�{���z�
�X�{�x�!�y�!�z�L�{�L�|��}��~��������|���������}�������	��
�,��,�����n��@��@��������������������������o��������� ��!��"��#��?�$��%���&�A�'�A�(�x�)�x��*�z�+�z��,�8�-�8�.�8�/�8�0�8�1�8��2��3��4��5��6��7���8�+�9�+�@�:�|�;�|�<�r�=�r�"�r��>�
�?�
�@�
�A�
�B�
�C�
��n��o��p�����D��E��	�F�w�G�w��w�
�H��I��J��K��L��M��N��O���P�v�Q�v��R�)�S�)�T�)�U�)�V�)�W�)�X�)�Y�)�Z�)�[�)�
�\��]��^��_��`��a��b�]�c�]�d�]�e�]��D� ��0��f�}�g�}�h�}�i�}��j�c�k�c��l�+�m�+�n��o���p�
�q�
�r�
�s�
�r�t��u��vl�wl�xl�yl�zl�{l�|l�}l�~l�l�l�l�l�l�l�l�l�l�l�	l�
�&��&�t��N�
�N��N��N��N��N��N�u��K��K�v��s��s��s��s����������������� �>�!�>�"�X�#�X�$�Z�%�Z�&�"�'�"�(�"�)�"�%�s��t��&�*��+��,��-��(�.��/��0��1��)�2�-�3�-�+�4�"�5�"�1�6�2�7�2�7���;�8�l�9�l�F�:�j�;�j�<�j�=�j��>��?���@�c�A�c�B�c�C�c��D�_�E�_�F�\�G�\�H�\�I�\��J�|�K�|�L�|�M�|��P��Q��R�4�S�4�T��U����V�4�W�4�X�4�Y�4����H� �N�v�O�v�9�v�P�4�Q�4�"�R��S������	��
����T��U��V��W��#�X�K�Y�K�Z�K�[�K�$�\�V�]�V�^�V�_�V�x�`�G�a�G�b�G�c�G�'�d�M�e�M�&��-�a�/�b�/�d�/�f�N�g�N�.�/�l�%�m�%�n�%�o�%�p�Z�q�Z�2�r�l�s�l��l�t�l�u�l�3�v�m�w�m�x�Y�y�Y�5�z�*�{�*�|�*�}�*�~�*��*��*��*��*��*��J��J�����9���	��:�
�q��q�<�8�q�9�q�=�[��>��
�
�
��
��
��
��
��9��9�@�����A��7��7��7��7��7��7�y��t��t��t��t�z� �r�!�r�"�r�#�r�{�$��%��B�&��'��(��)��*��+��,��-��|�.�o�/�o�0�&�1�&�2�&�3�&�C�4��5��6��7��8��9��:��;��~�5�1�D�<�~�=�~�>�~�?�~��@��A���B�~�C�~�E�L�R�M�R�N�R�O�R�i�R�P�R�Q�R�G�I�q��r��J�s��t��u��v��w��x��y��z��{��|��}��~��K�����L�(�(�(�(;(�(�(�(�(�	(�
(�(�(�
(�(�(�(�(�(�(�(�(�(<(�(�(�(�(�(�(�(�(�(� (�!(�"(�#(�$(��^	�_	�`	�a	�b	�c	�d	�e	�	�f	�g	�h	�i	�j	�k	�l	�m	�n	�o	�p	�q	�r	�s	�t	�u	�v	�w	�x	�y	�z	�{	�|	�}	�~	�	�	�	�	�	�	�	�	�	�	�		�
	�	�	�
	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	� 	�!	�"	�#	�$	�%	�&	�'	�(	�)	�*	�+	�,	�-	�.	�/	�0	�1	�2	�3	�4	�5	�6	�7	�8	�9	�:	�;	�<	�=	�>	�?	�@	�A	�B	�C	�D	�E	�F	�G	�H	�I	�J	�K	�L	�M	�N	�O	�P	�Q	�R	�S	�T	�U	�V	�W	�X	�Y	�Z	�[	�\	�]	�^	�_	�`	�a	�b	�c	�d	�e	�f	�g	�h	�i	�j	�k	�l	�m	�n	�o	�p	�q	�r	�s	�t	�u	�v	�w	�x	�y	�z	�{	�|	�}	�~	�	�	�	�	�	�	�	�	�	�	�		�
	�	�	�
	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	� 	�!	�"	�#	�$	�%	�&	�'	�(	�)	�*	�+	�,	�-	�.	�/	�0	�1	�2	�3	�4	�5	�6	�7	�8	�9	�:	�;	�<	�=	�>	�?	�@	�A	�B	�C	�D	�E	�F	�G	�H	�I	�J	�K	�L	�M	�N	�O	�P	�Q	�R	�S	�T	�U	�V	�W	�X	�Y	�Z	�[	�\	�]	�^	�_	�`	�a	�b	�c	�d	�e	�f	�g	�h	�i	�j	�k	�l	�m	�n	�o	�p	�q	�r	�s	�t	�u	�v	�w	�x	�y	�z	�{	�|	�}	�~	�	�	�	�	�	�	�	�	�	�	�		�
	�	�	�
	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	� 	�!	�"	�#	�$	�%	�&	�'	�(	�)	�*	�+	�,	�-	�.	�/	�0	�1	�2	�3	�4	�5	�6	�7	�8	�9	�:	�;	�<	�=	�>	�?	�@	�A	�B	�C	�D	�E	�F	�G	�H	�I	�J	�K	�L	�M	�N	�O	�P	�Q	�R	�S	�T	�U	�V	�W	�X	�Y	�Z	�[	�\	�]	�^	�_	�`	�a	�b	�c	�d	�e	�f	�g	�h	�i	�j	�k	�l	�m	�n	�o	�p	�q	�r	�s	�t	�u	�v	�w	�x	�y	�z	�{	�%��&��'��(��N�)�}�*�}��}�O�+E�,E�-E�.E�/E�0E�1E�2E�3E�4E�5E�6E�7E�8E�9E�:E�;E�<E�=E�>E�?E�@E�AE�BE�CE�DE�E�!�F�!�G�!�H�!�Q�!��"��#��$��%��&��'��R�I�p�J�p�K�p�L�p��M�S�N�S�O��P��U�?��T�Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��V� �
�W�_"�`"�a"�b"�c"�d"�e"�f"�g"�h"�i"�j"�k"�l"�m"�n"�"�o"�p"�q"�r"�s"�t"�u"�v"� "�w"�x"�y"�z"�{"�|"�}"�~"�"�"�"�"�"�"��y��y���p��p�Y�	�(�
�(�Z�����[��C��C�\�
�Q��Q�]���������_��v��v��v��v�^��4��4�`�������������a�6�X�7�X�8�X�>�X�F�X�b��M� �M�!�M�"�M�c�#�
�$�
�%�
�&�
�'�
�(�
�)�
�*�
�d�+��,��-��.��/�.�0�.�1o�2o�3o�4o�5o�6o�7o�8o�Ao�9o�:o�;o�<o�=o�>o�?o�@o�f�A�Z�B�Z�C�Z�D�Z�3�Z�4�Z�E�Z�F�Z�g�Gq�Hq�Iq�Jq�Kq�Lq�Mq�Nq�eq�Oq�Pq�jq�Qq�Rq�Sq�Tq�U��V��W��X��Y��Z��h�[��\��]��^��_��`��a��b��c��d��e��f���g��h��i��j��i�k�d�l�d�m�d�n�d�j�o�_�p�_�q�_�r�_�k�st�tt�ut�vt�wt�xt�yt�zt�{t�|t�}t�~t�t�t�t�t�l�w�w�w�w�w�w�	w�
w�w�w�
w�w�w�w�w�w�n�������������o��������������� ��p�!�N�"�N�#�n�$�n�%�i�&�i�'��(��)�\�*�\�+�Q�,�Q�q�-��.��/��0��1��2��3��4��m�n��r�#�	�$�	�s�5�
�6�
�t�7�&�8�&�9�&�:�&�;�&�<�&�=�&�>�&�?�,�@�,�A�,�B�,�C�,�D�,�E�,�F�,�G�,�H�,�v�I�a�J�a�K�a�L�a�M��N��z�O�S�P�S�Q�S�R�S�y��"�
�J��M�
�M��M��M������8��`��Y��g��M��M��Q����%��%��?��%��%�{�S�=�T�=�|�U�)�V�)�}�W��X��Y��Z��	�[�,�\�,��T��T��T��T��T��T�]�v�^�v��_�*�`�*�a�*�b�*��c��d���e�!�f�!���
�(�
�J�g�n�h�n�i�n�j�n��k�:�l�:�m�:�n�:�o�:�p�:��<�V��V��V��V�D�V�q�1�r�1�s�1�t�1�u�1�v�1�w�1�x�1�y�#�z�#�{�$�|�$�}�$�~�$��$��$��$��$��#��#��#��#��	��!�	�!�
�!��!��!�
�!��!��!��!��!��!��!��S��S�~������n��n���h��h���z��z��z��z���F��F�5�F� �F�!�F�"�F�#�F�$�F�%�F�&�i�'�i��(�s�)�s��*� �+� ��#�)��,��-��.��/��0��1��2��3��4��5��6��7���8��9��:��;��<��=��>�5�?�5�@�.�A�.�B�.�C�.��D�'�E�'�F�'�G�'�H�'�I�'�J�'�K�'��L�Y�M�Y�N�Y�O�Y��P��Q��R��S��T��U���V�*�W�*�K�XR�YR�ZR�[R�\R�]R�^R�_R�`R�aR�bR�cR�dR�eR�fR�gR�hR�iR�jR�kR�lR�mR�nR�oR�p��q���r�!�s�!�t�!�u�!�v�!�w�!�x�!�y�!�z�l�{�l� �|� �}� �~� �� �!��I��I�C�I��I��I��I��I��I��I�"��5�	�5�
�5��5��5�
�5��5��5��_��_�c�_��_��_��_��_�#��x��x�f�x����������$��p��p�%��
��
� �
�!�
�"�
�#�
�$�
�%�
�&�
�'�
�(�
�)�
�*�
�+�
�&�,X�-X�.X�/X�0X�1X�2��3��4X�5X�6X�7X�8X�9X�:X�;X�<X�=X�>X�?X�@X�AX�BX�CX�DX�EX�F�e�G�e��e�H�e�I�e�"�e�'�J�<�K�<�(�L�R�M�R�)�N�]�O�]�*�P��Q��+�R��S��T��U��V��W��,�-�X��Y��<��Z��[��\��]��=��^��_��A��`�	�a�	�b�	�c�	�$�	�%�	�&�	�/�d�x�e�x�0�f�m�g�m�h�m�i�m�?�m�1�j�m�k�m�l�m�m�m�2�>�>�>�>�>�>�>�>�>�>�>�>�>�	>�
>�>�>�
>�>�>�>�>�>�>�#��$��%��&��'��(��)��*���Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��
�E�2��N� �N�!�N�"�N�:� �?�!�?�?�-�@�-�A�-�B�-�C�-�D�-�E�-�F�-�G�-�H�-�<�o�`�p�`�q�`�r�`�=��y��y�f�y�>��G��G�5�G� �G�!�G�"�G�#�G�$�G�%�G�!��"��#��$��%��&��'��?�?�?�?�?�?�?�?�?�?�?�?�?�?�	?�
?�?�?�
?�?�?�?�?�?�?�%�%�%�%;%�%�%�%�%�	%�
%�%�%�
%�%�%�%�%�%�%�%�%�%<%�%�%�%�%�%�%�%�%�%� %�!%�"%�#%�$%��su�tu�uu�vu�wu�xu�yu�zu�{u�|u�}u�~u�u�u�u�u�A����������XS�YS�ZS�[S�\S�]S�^S�_S�`S�aS�bS�cS�dS�eS�fS�gS�hS�iS�jS�kS�lS�mS�nS�oS�+F�,F�-F�.F�/F�0F�1F�2F�3F�4F�5F�6F�7F�8F�9F�:F�;F�<F�=F�>F�?F�@F�AF�BF�CF�DF��J��J�C�J��J��J��J��J��J��J�D�x�x�x�x�x�x�	x�
x�x�x�
x�x�x�x�x�x�E�L�S�M�S�N�S�O�S�i�S�P�S�Q�S�D�(�E�(�F�(�G�(�H�(�I�(�J�(�K�(�F�)��*��I�b�J�b�K�b�L�b�Z�P�[�P�\�P�]�P�H������������� �!�"�#�$�%�&�'�u�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�+�
�,�
�-�
�.�
�4�#�5�#��+�c�,�c�\�%�]�%�'�-�o�.�o�T��5�:�5�#�6�#�7�#�8�#�9�#�:�#�;�#�<�#�/�8�=�1�>�1�?�1�@�1�A�1�B�1�C�1�D�1�E�1�F�1�:��@��^J�_J�GJ�HJ�IJ�JJ�`J�KJ�LJ�MJ�NJ�aJ�OJ�PJ�bJ�QJ�RJ�SJ�TJ�UJ�VJ�WJ�XJ�m�Y��Z��
�[��\���^K�_K�GK�HK�IK�JK�`K�KK�LK�MK�NK�aK�OK�PK�bK�QK�RK�SK�TK�UK�VK�WK�XK��@��A���\�;�]�;�]�;�^�;�_�;�`�;�J����� ��!��"��#��$��%��&��'��(��)��*��+��K��{��{��{��{�L�&�&�&�&;&�&�&�&�&�	&�
&�&�&�
&�&�&�&�&�&�&�&�&�&<&�&�&�&�&�&�&�&�&�&� &�!&�"&�#&�$&��J�.�K�.�L�.�M�.�N�.�O�.�>�6�?�6�M�;�1�C�1�D�1���"�	�"�
�"��"��"�
�"��"��"��"��"��"��"��T��T�y�y�y�y�y�y�	y�
y�y�y�
y�y�y�y�y�y��_#�`#�a#�b#�c#�d#�e#�f#�g#�h#�i#�j#�k#�l#�m#�n#�#�o#�p#�q#�r#�s#�t#�u#�v#� #�w#�x#�y#�z#�{#�|#�}#�~#�#�#�#�#�#�#�D�)�E�)�F�)�G�)�H�)�I�)�J�)�K�)�O�^L�_L�GL�HL�IL�JL�`L�KL�LL�ML�NL�aL�OL�PL�bL�QL�RL�SL�TL�UL�VL�WL�XL�P�&�j�'�j��D�*�E�*�F�*�G�*�H�*�I�*�J�*�K�*�m�n��Q�4��5��6��7��8��9��:��;���#��$��%��&��'��(��)��*��R�'�'�'�';'�'�'�'�'�	'�
'�'�'�
'�'�'�'�'�'�'�'�'�'<'�'�'�'�'�'�'�'�'�'� '�!'�"'�#'�$'��_!�`!�a!�b!�c!�d!�e!�f!�g!�h!�i!�j!�k!�l!�m!�n!�!�o!�p!�q!�r!�a!�b!�c!�d!�s!�t!�u!�v!� !�w!�x!�y!�z!�{!�|!�}!�~!�!�!�!�!�!�!�!��"��#��$��%��&��'��T�B��C��@�@�@�@�@�@�@�@�@�@�@�@�@�	@�
@�@�@�
@�@�@�@�@�@�@m�n��V�D�!�E�3��D��D�W�R��S��T��U��V��W��X��Y��X�>�7�?�7�Y�U�*�V�*�Z�?�.�@�.�A�.�B�.�C�.�D�.�E�.�F�.�G�.�H�.�[�������������\�Gr�Hr�Ir�Jr�Kr�Lr�Mr�Nr�er�Or�Pr�jr�Qr�Rr�Sr�Tr�R��S��T��U��V��W��^�z�+�{�+�|�+�}�+�~�+��+��+��+��+��+�<�s�=�s�`�e��f��a�g��h��b�&�k�'�k�c�.�L�/�L�d�P�
�Q�
�R�5�S�5�T��U����V�5�W�5�X�5�Y�5����6�	�6�
�6��6��6�
�6��6��6��`��`�c�`��`��`��`��`�f�����������������g�f�n�g�n�h�n�i�n�?�n�h�d�t�e�t�i�q��r��j�XT�YT�ZT�[T�\T�]T�^T�_T�`T�aT�bT�cT�dT�eT�fT�gT�hT�iT�jT�kT�lT�mT�nT�oT�D�+�E�+�F�+�G�+�H�+�I�+�J�+�K�+�"m�n��m�\�W�]�W�^�W�_�W�#�J�/�K�/�L�/�M�/�N�/�O�/�e�"�f�"�M�C�C�C�C�C�C�C�C�C�C�C�C�C�	C�
C�C�C�
C�C�C�C�C�C�C�!��"��#��$��%��&��'��q�N�t�O�t�9�t�|��}��~���m�n��s��#�	�#�
�#��#��#�
�#��#��#��#��#��#��#��U��U��H��H�5�H� �H�!�H�"�H�#�H�$�H�%�H�g��h��i��j��/�B�+�-�Gs�Hs�Is�Js�Ks�Ls�Ms�Ns�es�Os�Ps�js�Qs�Rs�Ss�Ts�z�z�z�z�z�z�	z�
z�z�z�
z�z�z�z�z�z�%�L�T�M�T�N�T�O�T�i�T�P�T�Q�T��E��E�n�4�(�5�(�6�(�7�(�o�)�)�)�);)�)�)�)�)�	)�
)�)�)�
)�)�)�)�)�)�)�)�)�)<)�)�)�)�)�)�)�)�)�)� )�!)�")�#)�$)�(�S�9�T�9�r�_�)�`�)�a�)�b�)�N�Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��O�/�/�0�/m�n��y�e�#�f�#�Pm�n��z�^
�_
�`
�a
�b
�c
�d
�e
�
�f
�g
�h
�i
�j
�k
�l
�m
�n
�o
�p
�q
�r
�s
�t
�u
�v
�w
�x
�y
�z
�{
�|
�}
�~
�
�
�
�
�
�
�
�
�
�
�	
�

�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
� 
�!
�"
�#
�$
�%
�&
�'
�(
�)
�*
�+
�,
�-
�.
�/
�0
�1
�2
�3
�4
�5
�6
�7
�8
�9
�:
�;
�<
�=
�>
�?
�@
�A
�B
�C
�D
�E
�F
�G
�H
�I
�J
�K
�L
�M
�N
�O
�P
�Q
�R
�S
�T
�U
�V
�W
�X
�Y
�Z
�[
�\
�]
�^
�_
�`
�a
�b
�c
�d
�e
�f
�g
�h
�i
�j
�k
�l
�m
�n
�o
�p
�q
�r
�s
�t
�u
�v
�w
�x
�y
�z
�{
�|
�}
�~
�
�
�
�
�
�
�
�
�
�
�	
�

�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
� 
�!
�"
�#
�$
�%
�&
�'
�(
�)
�*
�+
�,
�-
�.
�/
�0
�1
�2
�3
�4
�5
�6
�7
�8
�9
�:
�;
�<
�=
�>
�?
�@
�A
�B
�C
�D
�E
�F
�G
�H
�I
�J
�K
�L
�M
�N
�O
�P
�Q
�R
�S
�T
�U
�V
�W
�X
�Y
�Z
�[
�\
�]
�^
�_
�`
�a
�b
�c
�d
�e
�f
�g
�h
�i
�j
�k
�l
�m
�n
�o
�p
�q
�r
�s
�t
�u
�v
�w
�x
�y
�z
�{
�|
�}
�~
�
�
�
�
�
�
�
�
�
�
�	
�

�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
� 
�!
�"
�#
�$
�%
�&
�'
�(
�)
�*
�+
�,
�-
�.
�/
�0
�1
�2
�3
�4
�5
�6
�7
�8
�9
�:
�;
�<
�=
�>
�?
�@
�A
�B
�C
�D
�E
�F
�G
�H
�I
�J
�K
�L
�M
�N
�O
�P
�Q
�R
�S
�T
�U
�V
�W
�X
�Y
�Z
�[
�\
�]
�^
�_
�`
�a
�b
�c
�d
�e
�f
�g
�h
�i
�j
�k
�l
�m
�n
�o
�p
�q
�r
�s
�t
�u
�v
�w
�x
�y
�z
�{
�*�*�*�*;*�*�*�*�*�	*�
*�*�*�
*�*�*�*�*�*�*�*�*�*<*�*�*�*�*�*�*�*�*�*� *�!*�"*�#*�$*�,�,�9�-�9�.�9�/�9�0�9�1�9�t�D�D�D�D�D�D�D�D�D�D�D�D�D�	D�
D�D�D�
D�D�D�D�D�D�D�D�,�E�,�F�,�G�,�H�,�I�,�J�,�K�,�.�^M�_M�GM�HM�IM�JM�`M�KM�LM�MM�NM�aM�OM�PM�bM�QM�RM�SM�TM�UM�VM�WM�XM�v������������� �!�"�#�$�%�&�'�u�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�{�{�{�{�{�{�	{�
{�{�{�
{�{�{�{�{�{�x�+��,��-��.��8�r�9�r�{��I��I�|��U��U��U��U��U��U��w��w��w��w�~�XU�YU�ZU�[U�\U�]U�^U�_U�`U�aU�bU�cU�dU�eU�fU�gU�hU�iU�jU�kU�lU�mU�nU�oU�P�5�Q�5��)�|�*�|��|�4�Y��Z��5��������������������������2�	�2�
�2��2��2�
�2��2��2��\��\�c�\��\��\��\��\��|��}��~���������\�X�]�X�^�X�_�X�7������������� �!�"�#�$�%�&�'�u�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^���e�$�f�$�Q�!��"��#��$��%��&��'���g�	�h�	�i�	�j�	���B��C��L�U�M�U�N�U�O�U�i�U�P�U�Q�U�J�0�K�0�L�0�M�0�N�0�O�0�(�y�)�y�	�D�-�E�-�F�-�G�-�H�-�I�-�J�-�K�-�B��}��XV�YV�ZV�[V�\V�]V�^V�_V�`V�aV�bV�cV�dV�eV�fV�gV�hV�iV�jV�kV�lV�mV�nV�oV�+�+�+�+;+�+�+�+�+�	+�
+�+�+�
+�+�+�+�+�+�+�+�+�+<+�+�+�+�+�+�+�+�+�+� +�!+�"+�#+�$+�C�?�/�@�/�A�/�B�/�C�/�D�/�E�/�F�/�G�/�H�/�D�:��@���0��0�E���������Fm�n���|��}��~�����K��K�C�K��K��K��K��K��K��K�B��C��b�c�v�w�^�_�`�a�d�e��f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�@��x��x��x��x������ ��!��"��#��$��%��&��'��(��)��*��+���@�\�A�\�|��}��~�������� ��F��F��\�T�]�T�^�T�_�T��g��h���F��G��K�9�9�9�9;9�9�9�9�9�	9�
9�9�9�
9�9�9�9�9�9�9�9�9�9<9�9�9�9�9�9�9�9�9�9� 9�!9�"9�#9�$9�J�%��&��'��(��)��*��'�E�
�&�S�:�T�:�%�&��/�q��r��.�A�\�B�\�C�\�D�\�3�\�4�\�E�\�F�\�-�/�0�0�0�6�Y�7�Y�8�Y�>�Y�F�Y�3�k�e�l�e�m�e�n�e�L�,Y�-Y�.Y�/Y�0Y�1Y�4Y�5Y�6Y�7Y�8Y�9Y�:Y�;Y�<Y�=Y�>Y�?Y�@Y�AY�BY�CY�DY�EY�5�<�W��W��W��W�D�W�L�k�M�k�N�k�O�k�R�s� �t� �u� �v� �w� �x� �y� �z� �{� �|� �}� �~� �:�M��N��8�+�g�,�g�<�-�7�.�7�;�������������������������.�A�/�A�@�sv�tv�uv�vv�wv�xv�yv�zv�{v�|v�}v�~v�v�v�v�v�>���������?�-��.��/��0��1��2��3��4��C�^N�_N�GN�HN�IN�JN�`N�KN�LN�MN�NN�aN�ON�PN�bN�QN�RN�SN�TN�UN�VN�WN�XN�O�������������D��J��J��J��J�G�L�Z�M�Z�N�Z�O�Z�M�G��H��I��J��K��L��M��N��e��O��P��j��Q��R��K�#�
�$�
�L�/�'�0�'�N�*�$�+�$�P�?�0�@�0�A�0�B�0�C�0�D�0�E�0�F�0�G�0�H�0�O�f�W�g�W�Q�[��S��~�T�1�	�2�	�Q�E�5� �@�!�@�:� �@� �3��4��a�y�$�z�$�{�%�|�%�}�%�~�%��%��%��%��%��$��$��$��$�_��V��V��V��V��V��V�2�g�3�g�T�p�[�q�[�e�f�o�g�o�h�o�i�o�?�o�d�0�'�1�'�2�'�3�'�h���������g�N�u�O�u�9�u�H��I��J��K��L��M��N��O��f�_�,�`�,�a�,�b�,�U�Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��S������������� �!�"�#�$�%�&�'�u�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�|��}��~�����L��L�C�L��L��L��L��L��L��L�+G�,G�-G�.G�/G�0G�1G�2G�3G�4G�5G�6G�7G�8G�9G�:G�;G�<G�=G�>G�?G�@G�AG�BG�CG�DGm�n��j� ��W�f�V�g�V�J�1�K�1�L�1�M�1�N�1�O�1��O�
�O��O��O��O��O��O�k��W��W��W��W��W��W�7�7�7�7;7�7�7�7�7�	7�
7�7�7�
7�7�7�7�7�7�7�7�7�7<7�7�7�7�7�7�7�7�7�7� 7�!7�"7�#7�$7�[�+��,��-��.��A�]�B�]�C�]�D�]�3�]�4�]�E�]�F�]�]m�n��m�8�8�8�8;8�8�8�8�8�	8�
8�8�8�
8�8�8�8�8�8�8�8�8�8<8�8�8�8�8�8�8�8�8�8� 8�!8�"8�#8�$8�^�Z��[��g�,�,�,�,;,�,�,�,�,�	,�
,�,�,�
,�,�,�,�,�,�,�,�,�,<,�,�,�,�,�,�,�,�,�,� ,�!,�",�#,�$,�h�;�2�C�2�D�2�lm�n��|��e��e�J�2�K�2�L�2�M�2�N�2�O�2�-�8�.�8�}�~�~�~�~�~�~�	~�
~�~�~�
~�~�~�~�~�~�~��H��H��-� �.� �/� �0� �1� �2� �3� �4� ��x��y��X�L�Y�L�Z�L�[�L��5�d�6�d�p���������r�4��5��6��7��8��9��:��;��u�e�%�f�%�V�E�6�7�q�8�q��q�^O�_O�GO�HO�IO�JO�`O�KO�LO�MO�NO�aO�OO�PO�bO�QO�RO�SO�TO�UO�VO�WO�XO�	�[��\��
�.�.�.�.;.�.�.�.�.�	.�
.�.�.�
.�.�.�.�.�.�.�.�.�.<.�.�.�.�.�.�.�.�.�.� .�!.�".�#.�$.�v�e�&�f�&�X��&�
�N��Q�
�Q��Q��Q������<��d��]��k��Q��Q��U����)��)��C��)��)��I�o�J�o�K�o�L�o�w�Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��x�2��3��4��5��6��7���:��;��<��=��>��?��@��A��
�9��:��;��<��=��>��y���������z�@�]�A�]�M�T�N�T�/�/�/�/�/;/�/�/�/�/�	/�
/�/�/�
/�/�/�/�/�/�/�/�/�/</�/�/�/�/�/�/�/�/�/� /�!/�"/�#/�$/�=�k�g�l�g�m�g�n�g�>m�n��
�S�;�T�;��J�3�K�3�L�3�M�3�N�3�O�3�0�0�0�0;0�0�0�0�0�	0�
0�0�0�
0�0�0�0�0�0�0�0�0�0<0�0�0�0�0�0�0�0�0�0� 0�!0�"0�#0�$0�@������������� �!�"�#�$�%�&�'�u�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�_�`�C�D�a�b�c�d�e�f�E�F�g�h�i�j�k�l�m�n��o�p�q�r�a�b�c�d�s�t�G�H�u�v� �w�x�y�z�I�J�K�L�{�|�}�~�������M��N���6�3�7�3��������	�
���
�������@�-�A�-�B�-�C�-��B�,�}�2�2�2�2;2�2�2�2�2�	2�
2�2�2�
2�2�2�2�2�2�2�2�2�2<2�2�2�2�2�2�2�2�2�2� 2�!2�"2�#2�$2�~�/�3�0�3��z��z�f�z��3�3�3�3;3�3�3�3�3�	3�
3�3�3�
3�3�3�3�3�3�3�3�3�3<3�3�3�3�3�3�3�3�3�3� 3�!3�"3�#3�$3��V�)�W�)���'�
�O��R�
�R��R��R������=��e��^��l��R��R��V����*��*��D��*��*���y��y��y��y��D�0�E�0�F�0�G�0�H�0�I�0�J�0�K�0���������������9�	�:�	�;�	�<�	�=�	�>�	��@�^�A�^�4�4�4�4;4�4�4�4�4�	4�
4�4�4�
4�4�4�4�4�4�4�4�4�4<4�4�4�4�4�4�4�4�4�4� 4�!4�"4�#4�$4��E�7m�n���+H�,H�-H�.H�/H�0H�1H�2H�3H�4H�5H�6H�7H�8H�9H�:H�;H�<H�=H�>H�?H�@H�AH�BH�CH�DH�5�5�5�5;5�5�5�5�5�	5�
5�5�5�
5�5�5�5�5�5�5�5�5�5<5�5�5�5�5�5�5�5�5�5� 5�!5�"5�#5�$5��+��,��-��.��^�_�`�a�b�c�d�e��f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|��}��~����\�?�]�?��^
�_
�`
�a
�b
�c
�d
�e
�
�f
�g
�h
�i
�j
�k
�l
�m
�n
�o
�p
�q
�r
�s
�t
�u
�v
�w
�x
�y
�z
�{
�|
�}
�~
�
�
�
�
�
�
�
�
�
�
�	
�

�
�
�

�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
� 
�!
�"
�#
�$
�%
�&
�'
�(
�)
�*
�+
�,
�-
�.
�/
�0
�1
�2
�3
�4
�5
�6
�7
�8
�9
�:
�;
�<
�=
�>
�?
�@
�A
�B
�C
�D
�E
�F
�G
�H
�I
�J
�K
�L
�M
�N
�O
�P
�Q
�R
�S
�T
�U
�V
�W
�X
�Y
�Z
�[
�\
�]
�^
�_
�`
�a
�b
�c
�d
�e
�f
�g
�h
�i
�j
�k
�l
�m
�n
�o
�p
�q
�r
�s
�t
�u
�v
�w
�x
�y
�z
�{
�|
�}
�~
�
�
�
�
�
�
�
�
�
�
�	
�

�
�
�

�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
� 
�!
�"
�#
�$
�%
�&
�'
�(
�)
�*
�+
�,
�-
�.
�/
�0
�1
�2
�3
�4
�5
�6
�7
�8
�9
�:
�;
�<
�=
�>
�?
�@
�A
�B
�C
�D
�E
�F
�G
�H
�I
�J
�K
�L
�M
�N
�O
�P
�Q
�R
�S
�T
�U
�V
�W
�X
�Y
�Z
�[
�\
�]
�^
�_
�`
�a
�b
�c
�d
�e
�f
�g
�h
�i
�j
�k
�l
�m
�n
�o
�p
�q
�r
�s
�t
�u
�v
�w
�x
�y
�z
�{
�|
�}
�~
�
�
�
�
�
�
�
�
�
�
�	
�

�
�
�

�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
� 
�!
�"
�#
�$
�%
�&
�'
�(
�)
�*
�+
�,
�-
�.
�/
�0
�1
�2
�3
�4
�5
�6
�7
�8
�9
�:
�;
�<
�=
�>
�?
�@
�A
�B
�C
�D
�E
�F
�G
�H
�I
�J
�K
�L
�M
�N
�O
�P
�Q
�R
�S
�T
�U
�V
�W
�X
�Y
�Z
�[
�\
�]
�^
�_
�`
�a
�b
�c
�d
�e
�f
�g
�h
�i
�j
�k
�l
�m
�n
�o
�p
�q
�r
�s
�t
�u
�v
�w
�x
�y
�z
�{
�+��,��+��,��-��.��-��.���`��`�<�!��"��#��$��%��&��'��!�~�.��.�"�>�8�?�8�#�$�D�.�E�.�F�.�G�.�H�.�I�.�J�.�K�.�*�BP�CP�DP�EP�rP�FP�GP�sP�HP�IP�JP�KP�LP�MP�NP�OP�PP�QP�RP�SP�TP�UP�VP�WP�.��/��0��1��+�������������1���������2�?��0��$�	�$�
�$��$��$�
�$��$��$��$��$��$��$��V��V�1p�2p�3p�4p�5p�6p�7p�8p�Ap�9p�:p�;p�<p�=p�>p�?p�@p�9�2�e�3�e�7��#�
�K��N�
�N��N��N������9��a��Z��h��N��N��R����&��&��@��&��&�N�#��$��%��&��'��(��)��*��A�_�`�C�D�a�b�c�d�e�f�E�F�g�h�i�j�k�l�m�n��o�p�q�r�a�b�c�d�s�t�G�H�u�v� �w�x�y�z�I�J�K�L�{�|�}�~��������������������� ��E�R��S��T��U��V��W��F���	��
������
������H�U��V��W��X��Y��Z��J�|�|�|�|�|�|�	|�
|�|�|�
|�|�|�|�|�|�P�J�=�K�=�R�[��\��V�P�6�Q�6�U�a�,�b�,�d�,�0� �1� �Y���
����������X��Y��<��Z��[��\��]��=��^��_��A��XW�YW�ZW�[W�\W�]W�^W�_W�`W�aW�bW�cW�dW�eW�fW�gW�hW�iW�jW�kW�lW�mW�nW�oW�^��3�	�3�
�3��3��3�
�3��3��3��]��]�c�]��]��]��]��]�b�,��-��\�U�]�U�^�U�_�U�_�O�R�P�R�Q�R�R�R�n�k�f�l�f�m�f�n�f�o�8��9��`�X��Y��<��Z��[��\��]��=��^��_��A��\�>�]�>�q�}�}�}�}�}�}�	}�
}�}�}�
}�}�}�}�}�}�r��1��1�a�I�q�J�q�K�q�L�q�b��.�c�_�`�C�D�a�b�c�d�e�f�E�F�g�h�i�j�k�l�m�n��o�p�q�r�a�b�c�d�s�t�G�H�u�v� �w�x�y�z�I�J�K�L�{�|�}�~��������$�
�L��O�
�O��O��O������:��b��[��i��O��O��S����'��'��A��'��'�d�Q�	�R�	�S�	�T�	�U�	�V�	�W�	�X�	�Y�	�Z�	�[�	�\�	�]�	�^�	�t�2��3��4��5��6��7��e�/�1�0�1��G��G�u������������� �!�"�#�$�%�&�'�u�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I��%�	�%�
�%��%��%�
�%��%��%��%��%��%��%��W��W�a�-�b�-�d�-�E��i�������������w�Q�
�R�
�S�
�T�
�U�
�V�
�W�
�X�
�Y�
�Z�
�[�
�\�
�]�
�^�
�j�|��}��~����D�/�E�/�F�/�G�/�H�/�I�/�J�/�K�/�m�5�4�z�^�_�`�a�b�c�d�e��f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�_�`�C�D�a�b�c�d�e�f�E�F�g�h�i�j�k�l�m�n��o�p�q�r�a�b�c�d�s�t�G�H�u�v� �w�x�y�z�I�J�K�L�{�|�}�~�������a�.�b�.�d�.�������������������������D��^�_�`�a�b�c�d�e��f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�-�-�-�-;-�-�-�-�-�	-�
-�-�-�
-�-�-�-�-�-�-�-�-�-<-�-�-�-�-�-�-�-�-�-� -�!-�"-�#-�$-�s��%�
�M��P�
�P��P��P������;��c��\��j��P��P��T����(��(��B��(��(�t�/�2�0�2�BQ�CQ�DQ�EQ�rQ�FQ�GQ�sQ�HQ�IQ�JQ�KQ�LQ�MQ�NQ�OQ�PQ�QQ�RQ�SQ�TQ�UQ�VQ�WQ�r�"�s�"�t�"�u�"�v�"�w�"�x�"�y�"�!�	�"�	�#�	�$�	�%�	�&�	�'�	��X��X��X��X��X��X�1�1�1�1;1�1�1�1�1�	1�
1�1�1�
1�1�1�1�1�1�1�1�1�1<1�1�1�1�1�1�1�1�1�1� 1�!1�"1�#1�$1��A�A�A�A�A�A�A�A�A�A�A�A�A�	A�
A�A�A�
A�A�A�A�A�A�A�D��6�6�6�6;6�6�6�6�6�	6�
6�6�6�
6�6�6�6�6�6�6�6�6�6<6�6�6�6�6�6�6�6�6�6� 6�!6�"6�#6�$6���Y��Y��Y��Y��Y��Y�S�<�T�<��B�B�B�B�B�B�B�B�B�B�B�B�B�	B�
B�B�B�
B�B�B�B�B�B�B�2� �3� �4� �5� �6� �7� ��������������	��
������
�������������6�Z�7�Z�8�Z�>�Z�F�Z���4�	�4�
�4��4��4�
�4��4��4��^��^�c�^��^��^��^��^� �1�
�2�
�!�a�+�b�+�d�+��(�
�P��S�
�S��S��S������>��f��_��m��S��S��W����+��+��E��+��+�#��{��{�f�{�
�n�M�o�M�$�+I�,I�-I�.I�/I�0I�1I�2I�3I�4I�5I�6I�7I�8I�9I�:I�;I�<I�=I�>I�?I�@I�AI�BI�CI�DI�+��,��-��.��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^����q��q��q��q��
�D��
�)��\��~�'�q��~�%�q�&�q��~���!�~�"�~�#�~�$�q� �\��q��q��q��~��\��\�� NOPSTUABCDEFHIJKLMRWX����T�b�,�1�kbugfixperl:5.24 bug fix and enhancement updatehttps://bugzilla.redhat.com/show_bug.cgi?id=16899121689912https://bugzilla.redhat.com/show_bug.cgi?id=16907731690773https://bugzilla.redhat.com/show_bug.cgi?id=16912791691279https://bugzilla.redhat.com/show_bug.cgi?id=16999581699958https://errata.rockylinux.org/RLBA-2019:3337RLBA-2019:3337RLBA-2019:3337�D�(perl-DBD-SQLite-1.58-2.el8.x86_64.rpm�D�(perl-DBD-SQLite-1.58-2.el8.x86_64.rpm�����(�
�FBBenhancementlibvarlink bug fix and enhancement updatehttps://bugzilla.redhat.com/show_bug.cgi?id=17212291721229https://errata.rockylinux.org/RLEA-2019:3511RLEA-2019:3511RLEA-2019:3511�v�ulibvarlink-18-3.el8.x86_64.rpm�w�ulibvarlink-util-18-3.el8.x86_64.rpm�v�ulibvarlink-18-3.el8.x86_64.rpm�w�ulibvarlink-util-18-3.el8.x86_64.rpm�����-�2�kbugfixperl-DBD-SQLite bug fix and enhancement update�~https://bugzilla.redhat.com/show_bug.cgi?id=16912431691243https://errata.rockylinux.org/RLBA-2019:3522RLBA-2019:3522RLBA-2019:3522�D�(perl-DBD-SQLite-1.58-2.el8.x86_64.rpm�D�(perl-DBD-SQLite-1.58-2.el8.x86_64.rpm�����.��bugfixperl-Math-BigInt bug fix and enhancement update�}https://bugzilla.redhat.com/show_bug.cgi?id=16899141689914https://errata.rockylinux.org/RLBA-2019:3529RLBA-2019:3529RLBA-2019:3529��perl-Math-BigInt-1.9998.11-7.el8.noarch.rpm��perl-Math-BigInt-1.9998.11-7.el8.noarch.rpm�����0��Mbugfixcheckpolicy bug fix and enhancement update�|https://bugzilla.redhat.com/show_bug.cgi?id=16726411672641https://errata.rockylinux.org/RLBA-2019:3537RLBA-2019:3537RLBA-2019:3537�W�acheckpolicy-2.9-1.el8.x86_64.rpm�W�acheckpolicy-2.9-1.el8.x86_64.rpm�����1��Pbugfixpython-dmidecode bug fix and enhancement update�{https://errata.rockylinux.org/RLBA-2019:3542RLBA-2019:3542RLBA-2019:3542��spython3-dmidecode-3.12.2-15.el8.x86_64.rpm��spython3-dmidecode-3.12.2-15.el8.x86_64.rpm�����2��Sbugfixperl-Socket bug fix and enhancement update�zhttps://bugzilla.redhat.com/show_bug.cgi?id=16997931699793https://errata.rockylinux.org/RLBA-2019:3546RLBA-2019:3546RLBA-2019:3546�F�perl-Socket-2.027-3.el8.x86_64.rpm�F�perl-Socket-2.027-3.el8.x86_64.rpm�����Y�3�VsecurityLow: GNOME security, bug fix, and enhancement update�7�y�johttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11070CVE-2019-11070CVE-2019-11070https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11459CVE-2019-11459CVE-2019-11459https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12795CVE-2019-12795CVE-2019-12795https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3820CVE-2019-3820CVE-2019-3820https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6237CVE-2019-6237CVE-2019-6237https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6251CVE-2019-6251CVE-2019-6251https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8506CVE-2019-8506CVE-2019-8506https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8518CVE-2019-8518CVE-2019-8518https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8523CVE-2019-8523CVE-2019-8523https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8524CVE-2019-8524CVE-2019-8524https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8535CVE-2019-8535CVE-2019-8535https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8536CVE-2019-8536CVE-2019-8536https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8544CVE-2019-8544CVE-2019-8544https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8551CVE-2019-8551CVE-2019-8551https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8558CVE-2019-8558CVE-2019-8558https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8559CVE-2019-8559CVE-2019-8559https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8563CVE-2019-8563CVE-2019-8563https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8571CVE-2019-8571CVE-2019-8571https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8583CVE-2019-8583CVE-2019-8583https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8584CVE-2019-8584CVE-2019-8584https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8586CVE-2019-8586CVE-2019-8586https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8587CVE-2019-8587CVE-2019-8587https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8594CVE-2019-8594CVE-2019-8594https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8595CVE-2019-8595CVE-2019-8595https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8596CVE-2019-8596CVE-2019-8596https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8597CVE-2019-8597CVE-2019-8597https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8601CVE-2019-8601CVE-2019-8601https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8607CVE-2019-8607CVE-2019-8607https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8608CVE-2019-8608CVE-2019-8608https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8609CVE-2019-8609CVE-2019-8609https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8610CVE-2019-8610CVE-2019-8610https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8611CVE-2019-8611CVE-2019-8611https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8615CVE-2019-8615CVE-2019-8615https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8619CVE-2019-8619CVE-2019-8619https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8622CVE-2019-8622CVE-2019-8622https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8623CVE-2019-8623CVE-2019-8623https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8666CVE-2019-8666CVE-2019-8666https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8671CVE-2019-8671CVE-2019-8671https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8672CVE-2019-8672CVE-2019-8672https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8673CVE-2019-8673CVE-2019-8673https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8676CVE-2019-8676CVE-2019-8676https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8677CVE-2019-8677CVE-2019-8677https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8679CVE-2019-8679CVE-2019-8679https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8681CVE-2019-8681CVE-2019-8681https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8686CVE-2019-8686CVE-2019-8686https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8687CVE-2019-8687CVE-2019-8687https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8689CVE-2019-8689CVE-2019-8689https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8690CVE-2019-8690CVE-2019-8690https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8726CVE-2019-8726CVE-2019-8726https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8735CVE-2019-8735CVE-2019-8735https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8768CVE-2019-8768CVE-2019-8768https://bugzilla.redhat.com/show_bug.cgi?id=16621931662193https://bugzilla.redhat.com/show_bug.cgi?id=16671361667136https://bugzilla.redhat.com/show_bug.cgi?id=16730111673011https://bugzilla.redhat.com/show_bug.cgi?id=16743821674382https://bugzilla.redhat.com/show_bug.cgi?id=16791271679127https://bugzilla.redhat.com/show_bug.cgi?id=16801641680164https://bugzilla.redhat.com/show_bug.cgi?id=16858111685811https://bugzilla.redhat.com/show_bug.cgi?id=16879491687949https://bugzilla.redhat.com/show_bug.cgi?id=16905061690506https://bugzilla.redhat.com/show_bug.cgi?id=16967081696708https://bugzilla.redhat.com/show_bug.cgi?id=16985201698520https://bugzilla.redhat.com/show_bug.cgi?id=16988841698884https://bugzilla.redhat.com/show_bug.cgi?id=16989231698923https://bugzilla.redhat.com/show_bug.cgi?id=16989291698929https://bugzilla.redhat.com/show_bug.cgi?id=16989301698930https://bugzilla.redhat.com/show_bug.cgi?id=17043551704355https://bugzilla.redhat.com/show_bug.cgi?id=17043601704360https://bugzilla.redhat.com/show_bug.cgi?id=17043781704378https://bugzilla.redhat.com/show_bug.cgi?id=17055831705583https://bugzilla.redhat.com/show_bug.cgi?id=17067931706793https://bugzilla.redhat.com/show_bug.cgi?id=17099371709937https://bugzilla.redhat.com/show_bug.cgi?id=17130801713080https://bugzilla.redhat.com/show_bug.cgi?id=17133301713330https://bugzilla.redhat.com/show_bug.cgi?id=17134531713453https://bugzilla.redhat.com/show_bug.cgi?id=17136851713685https://bugzilla.redhat.com/show_bug.cgi?id=17157381715738https://bugzilla.redhat.com/show_bug.cgi?id=17157611715761https://bugzilla.redhat.com/show_bug.cgi?id=17157651715765https://bugzilla.redhat.com/show_bug.cgi?id=17162951716295https://bugzilla.redhat.com/show_bug.cgi?id=17167711716771https://bugzilla.redhat.com/show_bug.cgi?id=17181331718133https://bugzilla.redhat.com/show_bug.cgi?id=17192411719241https://bugzilla.redhat.com/show_bug.cgi?id=17192791719279https://bugzilla.redhat.com/show_bug.cgi?id=17197791719779https://bugzilla.redhat.com/show_bug.cgi?id=17204811720481https://bugzilla.redhat.com/show_bug.cgi?id=17211951721195https://bugzilla.redhat.com/show_bug.cgi?id=17215751721575https://bugzilla.redhat.com/show_bug.cgi?id=17220471722047https://bugzilla.redhat.com/show_bug.cgi?id=17228441722844https://bugzilla.redhat.com/show_bug.cgi?id=17234671723467https://bugzilla.redhat.com/show_bug.cgi?id=17238361723836https://bugzilla.redhat.com/show_bug.cgi?id=17245511724551https://bugzilla.redhat.com/show_bug.cgi?id=17251011725101https://bugzilla.redhat.com/show_bug.cgi?id=17251071725107https://bugzilla.redhat.com/show_bug.cgi?id=17251201725120https://bugzilla.redhat.com/show_bug.cgi?id=17255551725555https://bugzilla.redhat.com/show_bug.cgi?id=17257411725741https://bugzilla.redhat.com/show_bug.cgi?id=17257661725766https://bugzilla.redhat.com/show_bug.cgi?id=17258541725854https://bugzilla.redhat.com/show_bug.cgi?id=17260931726093https://bugzilla.redhat.com/show_bug.cgi?id=17265051726505https://bugzilla.redhat.com/show_bug.cgi?id=17266561726656https://bugzilla.redhat.com/show_bug.cgi?id=17282771728277https://bugzilla.redhat.com/show_bug.cgi?id=17313721731372https://bugzilla.redhat.com/show_bug.cgi?id=17353821735382https://bugzilla.redhat.com/show_bug.cgi?id=17373261737326https://bugzilla.redhat.com/show_bug.cgi?id=17391161739116https://bugzilla.redhat.com/show_bug.cgi?id=17391171739117https://bugzilla.redhat.com/show_bug.cgi?id=17415471741547https://errata.rockylinux.org/RLSA-2019:3553RLSA-2019:3553RLSA-2019:3553�S�Ugdk-pixbuf2-2.36.12-5.el8.x86_64.rpm�S�Ugdk-pixbuf2-2.36.12-5.el8.x86_64.rpm�����3��Xbugfixlibzfcphbaapi bug fix and enhancement update�chttps://errata.rockylinux.org/RLBA-2019:3558RLBA-2019:3558RLBA-2019:3558�K�Plibhbaapi-2.2.9-13.el8.x86_64.rpm�K�Plibhbaapi-2.2.9-13.el8.x86_64.rpm�����4� �[BBBbugfixipset bug fix and enhancement update�bhttps://bugzilla.redhat.com/show_bug.cgi?id=16837111683711https://bugzilla.redhat.com/show_bug.cgi?id=16837131683713https://errata.rockylinux.org/RLBA-2019:3593RLBA-2019:3593RLBA-2019:3593��pipset-7.1-1.el8.x86_64.rpm��pipset-libs-7.1-1.el8.x86_64.rpm�{�pipset-service-7.1-1.el8.noarch.rpm��pipset-7.1-1.el8.x86_64.rpm��pipset-libs-7.1-1.el8.x86_64.rpm�{�pipset-service-7.1-1.el8.noarch.rpm�����)�%�aBBenhancementlibaio bug fix and enhancement update�ahttps://errata.rockylinux.org/RLEA-2019:3608RLEA-2019:3608RLEA-2019:3608�4�Hlibaio-0.3.112-1.el8.x86_64.rpm�5�Hlibaio-devel-0.3.112-1.el8.x86_64.rpm�4�Hlibaio-0.3.112-1.el8.x86_64.rpm�5�Hlibaio-devel-0.3.112-1.el8.x86_64.rpm�����6�(�fbugfixdbus-python bug fix and enhancement update�`https://bugzilla.redhat.com/show_bug.cgi?id=16547741654774https://errata.rockylinux.org/RLBA-2019:3614RLBA-2019:3614RLBA-2019:3614�M�	python3-dbus-1.2.4-15.el8.x86_64.rpm�M�	python3-dbus-1.2.4-15.el8.x86_64.rpm�����7�*�)bugfixsystem-storage-manager bug fix and enhancement update�_https://bugzilla.redhat.com/show_bug.cgi?id=16692041669204https://bugzilla.redhat.com/show_bug.cgi?id=16795871679587https://bugzilla.redhat.com/show_bug.cgi?id=16850191685019https://bugzilla.redhat.com/show_bug.cgi?id=17182241718224https://errata.rockylinux.org/RLBA-2019:3616RLBA-2019:3616RLBA-2019:3616�'�system-storage-manager-1.4-1.el8.noarch.rpm�'�system-storage-manager-1.4-1.el8.noarch.rpm�����8�4�kbugfixlibidn2 bug fix and enhancement update�^https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18224CVE-2019-18224CVE-2019-18224https://bugzilla.redhat.com/show_bug.cgi?id=16742011674201https://errata.rockylinux.org/RLBA-2019:3621RLBA-2019:3621RLBA-2019:3621�Q�Olibidn2-2.2.0-1.el8.x86_64.rpm�Q�Olibidn2-2.2.0-1.el8.x86_64.rpm�����9�/�mbugfixpython-schedutils bug fix and enhancement update�]https://errata.rockylinux.org/RLBA-2019:3627RLBA-2019:3627RLBA-2019:3627�U�kpython3-schedutils-0.6-6.el8.x86_64.rpm�U�kpython3-schedutils-0.6-6.el8.x86_64.rpm�����;�5�pbugfixblktrace bug fix and enhancement update�\https://bugzilla.redhat.com/show_bug.cgi?id=17000651700065https://errata.rockylinux.org/RLBA-2019:3634RLBA-2019:3634RLBA-2019:3634�0�blktrace-1.2.0-10.el8.x86_64.rpm�0�blktrace-1.2.0-10.el8.x86_64.rpm�����Z�9�rBBBBBsecurityLow: gettext security update�7�[�*https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18751CVE-2018-18751CVE-2018-18751https://bugzilla.redhat.com/show_bug.cgi?id=16470431647043https://errata.rockylinux.org/RLSA-2019:3643RLSA-2019:3643RLSA-2019:3643��Pgettext-0.19.8.1-17.el8.x86_64.rpm�z�Pgettext-common-devel-0.19.8.1-17.el8.noarch.rpm��Pgettext-devel-0.19.8.1-17.el8.x86_64.rpm��Pgettext-libs-0.19.8.1-17.el8.x86_64.rpm��Pgettext-0.19.8.1-17.el8.x86_64.rpm�z�Pgettext-common-devel-0.19.8.1-17.el8.noarch.rpm��Pgettext-devel-0.19.8.1-17.el8.x86_64.rpm��Pgettext-libs-0.19.8.1-17.el8.x86_64.rpm�����<��zBBBBbugfixgmp bug fix and enhancement update�https://errata.rockylinux.org/RLBA-2019:3645RLBA-2019:3645RLBA-2019:3645��gmp-6.1.2-10.el8.x86_64.rpm�
�gmp-c++-6.1.2-10.el8.x86_64.rpm��gmp-devel-6.1.2-10.el8.x86_64.rpm��gmp-6.1.2-10.el8.x86_64.rpm�
�gmp-c++-6.1.2-10.el8.x86_64.rpm��gmp-devel-6.1.2-10.el8.x86_64.rpm�����=��Abugfixnfs4-acl-tools bug fix and enhancement update�https://bugzilla.redhat.com/show_bug.cgi?id=16872991687299https://bugzilla.redhat.com/show_bug.cgi?id=16980801698080https://bugzilla.redhat.com/show_bug.cgi?id=16982811698281https://errata.rockylinux.org/RLBA-2019:3664RLBA-2019:3664RLBA-2019:3664�'�bnfs4-acl-tools-0.3.5-3.el8.x86_64.rpm�'�bnfs4-acl-tools-0.3.5-3.el8.x86_64.rpm�����>�6�Dbugfixmtr bug fix and enhancement update�https://errata.rockylinux.org/RLBA-2019:3667RLBA-2019:3667RLBA-2019:3667��hmtr-0.92-3.el8.x86_64.rpm��hmtr-0.92-3.el8.x86_64.rpm�����*��FBBBBenhancementisns-utils bug fix and enhancement update�https://bugzilla.redhat.com/show_bug.cgi?id=16930071693007https://errata.rockylinux.org/RLEA-2019:3677RLEA-2019:3677RLEA-2019:3677�$�isns-utils-0.99-1.el8.x86_64.rpm�%�isns-utils-devel-0.99-1.el8.x86_64.rpm�&�isns-utils-libs-0.99-1.el8.x86_64.rpm�$�isns-utils-0.99-1.el8.x86_64.rpm�%�isns-utils-devel-0.99-1.el8.x86_64.rpm�&�isns-utils-libs-0.99-1.el8.x86_64.rpm�����?��
bugfixpython-requests bug fix update��*https://bugzilla.redhat.com/show_bug.cgi?id=17582611758261* The fix CVE-2018-18074 leads to a regressionhttps://errata.rockylinux.org/RLBA-2019:3693RLBA-2019:3693RLBA-2019:3693�B�*python3-requests-2.20.0-2.1.el8_1.noarch.rpm�B�*python3-requests-2.20.0-2.1.el8_1.noarch.rpm�����[��QsecurityImportant: ppp security update=�+�mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8597CVE-2020-8597CVE-2020-8597https://bugzilla.redhat.com/show_bug.cgi?id=18007271800727https://errata.rockylinux.org/RLSA-2020:0633RLSA-2020:0633RLSA-2020:0633��ppp-2.4.7-26.el8_1.x86_64.rpm��ppp-2.4.7-26.el8_1.x86_64.rpm�����\��PBBBBBsecurityImportant: icu security update=��https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531CVE-2020-10531CVE-2020-10531https://bugzilla.redhat.com/show_bug.cgi?id=18073491807349https://errata.rockylinux.org/RLSA-2020:0902RLSA-2020:0902RLSA-2020:0902��[icu-60.3-2.el8_1.x86_64.rpm�O�[libicu-60.3-2.el8_1.x86_64.rpm�P�[libicu-devel-60.3-2.el8_1.x86_64.rpm��[libicu-doc-60.3-2.el8_1.noarch.rpm��[icu-60.3-2.el8_1.x86_64.rpm�O�[libicu-60.3-2.el8_1.x86_64.rpm�P�[libicu-devel-60.3-2.el8_1.x86_64.rpm��[libicu-doc-60.3-2.el8_1.noarch.rpm�����A�7�Xbugfixnewt bug fix and enhancement update��)https://bugzilla.redhat.com/show_bug.cgi?id=17145171714517https://bugzilla.redhat.com/show_bug.cgi?id=17570931757093https://errata.rockylinux.org/RLBA-2020:1759RLBA-2020:1759RLBA-2020:1759�&�jnewt-0.52.20-11.el8.x86_64.rpm�&�jnewt-0.52.20-11.el8.x86_64.rpm�����]�8�ZBBsecurityModerate: GNOME security, bug fix, and enhancement update �D�;Hhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20337CVE-2018-20337CVE-2018-20337https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12447CVE-2019-12447CVE-2019-12447https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12448CVE-2019-12448CVE-2019-12448https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12449CVE-2019-12449CVE-2019-12449https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3825CVE-2019-3825CVE-2019-3825https://bugzilla.redhat.com/show_bug.cgi?id=13657171365717https://bugzilla.redhat.com/show_bug.cgi?id=16569881656988https://bugzilla.redhat.com/show_bug.cgi?id=16580011658001https://bugzilla.redhat.com/show_bug.cgi?id=16615551661555https://bugzilla.redhat.com/show_bug.cgi?id=16660701666070https://bugzilla.redhat.com/show_bug.cgi?id=16689011668901https://bugzilla.redhat.com/show_bug.cgi?id=16717441671744https://bugzilla.redhat.com/show_bug.cgi?id=16728251672825https://bugzilla.redhat.com/show_bug.cgi?id=16745351674535https://bugzilla.redhat.com/show_bug.cgi?id=16847291684729https://bugzilla.redhat.com/show_bug.cgi?id=16879791687979https://bugzilla.redhat.com/show_bug.cgi?id=16901701690170https://bugzilla.redhat.com/show_bug.cgi?id=16922991692299https://bugzilla.redhat.com/show_bug.cgi?id=17108821710882https://bugzilla.redhat.com/show_bug.cgi?id=17158901715890https://bugzilla.redhat.com/show_bug.cgi?id=17167541716754https://bugzilla.redhat.com/show_bug.cgi?id=17167611716761https://bugzilla.redhat.com/show_bug.cgi?id=17167671716767https://bugzilla.redhat.com/show_bug.cgi?id=17167741716774https://bugzilla.redhat.com/show_bug.cgi?id=17198191719819https://bugzilla.redhat.com/show_bug.cgi?id=17202491720249https://bugzilla.redhat.com/show_bug.cgi?id=17202511720251https://bugzilla.redhat.com/show_bug.cgi?id=17211241721124https://bugzilla.redhat.com/show_bug.cgi?id=17211331721133https://bugzilla.redhat.com/show_bug.cgi?id=17234621723462https://bugzilla.redhat.com/show_bug.cgi?id=17234641723464https://bugzilla.redhat.com/show_bug.cgi?id=17243021724302https://bugzilla.redhat.com/show_bug.cgi?id=17251541725154https://bugzilla.redhat.com/show_bug.cgi?id=17283301728330https://bugzilla.redhat.com/show_bug.cgi?id=17285621728562https://bugzilla.redhat.com/show_bug.cgi?id=17285641728564https://bugzilla.redhat.com/show_bug.cgi?id=17285671728567https://bugzilla.redhat.com/show_bug.cgi?id=17306121730612https://bugzilla.redhat.com/show_bug.cgi?id=17308911730891https://bugzilla.redhat.com/show_bug.cgi?id=17367421736742https://bugzilla.redhat.com/show_bug.cgi?id=17427101742710https://bugzilla.redhat.com/show_bug.cgi?id=17444521744452https://bugzilla.redhat.com/show_bug.cgi?id=17445271744527https://bugzilla.redhat.com/show_bug.cgi?id=17451471745147https://bugzilla.redhat.com/show_bug.cgi?id=17479721747972https://bugzilla.redhat.com/show_bug.cgi?id=17493721749372https://bugzilla.redhat.com/show_bug.cgi?id=17505161750516https://bugzilla.redhat.com/show_bug.cgi?id=17535201753520https://bugzilla.redhat.com/show_bug.cgi?id=17590751759075https://bugzilla.redhat.com/show_bug.cgi?id=17595251759525https://bugzilla.redhat.com/show_bug.cgi?id=17596191759619https://bugzilla.redhat.com/show_bug.cgi?id=17599131759913https://bugzilla.redhat.com/show_bug.cgi?id=17603631760363https://bugzilla.redhat.com/show_bug.cgi?id=17632071763207https://bugzilla.redhat.com/show_bug.cgi?id=17654481765448https://bugzilla.redhat.com/show_bug.cgi?id=17656321765632https://bugzilla.redhat.com/show_bug.cgi?id=17666491766649https://bugzilla.redhat.com/show_bug.cgi?id=17666951766695https://bugzilla.redhat.com/show_bug.cgi?id=17684611768461https://bugzilla.redhat.com/show_bug.cgi?id=17765301776530https://bugzilla.redhat.com/show_bug.cgi?id=17775561777556https://bugzilla.redhat.com/show_bug.cgi?id=17779111777911https://bugzilla.redhat.com/show_bug.cgi?id=17786681778668https://bugzilla.redhat.com/show_bug.cgi?id=17824251782425https://bugzilla.redhat.com/show_bug.cgi?id=17824971782497https://bugzilla.redhat.com/show_bug.cgi?id=17825171782517https://bugzilla.redhat.com/show_bug.cgi?id=17852331785233https://bugzilla.redhat.com/show_bug.cgi?id=17894741789474https://bugzilla.redhat.com/show_bug.cgi?id=17934131793413https://bugzilla.redhat.com/show_bug.cgi?id=18041231804123https://bugzilla.redhat.com/show_bug.cgi?id=18090791809079https://errata.rockylinux.org/RLSA-2020:1766RLSA-2020:1766RLSA-2020:1766��/mozjs52-52.9.0-2.el8.x86_64.rpm��:mozjs60-60.9.0-4.el8.x86_64.rpm��/mozjs52-52.9.0-2.el8.x86_64.rpm��:mozjs60-60.9.0-4.el8.x86_64.rpm�����+� �^enhancementflatpak bug fix and enhancement update�
https://bugzilla.redhat.com/show_bug.cgi?id=17262211726221https://bugzilla.redhat.com/show_bug.cgi?id=17482761748276https://bugzilla.redhat.com/show_bug.cgi?id=17482901748290https://bugzilla.redhat.com/show_bug.cgi?id=17482961748296https://bugzilla.redhat.com/show_bug.cgi?id=17483291748329https://bugzilla.redhat.com/show_bug.cgi?id=17483311748331https://bugzilla.redhat.com/show_bug.cgi?id=17483351748335https://bugzilla.redhat.com/show_bug.cgi?id=17536131753613https://bugzilla.redhat.com/show_bug.cgi?id=17670071767007https://bugzilla.redhat.com/show_bug.cgi?id=17753391775339https://bugzilla.redhat.com/show_bug.cgi?id=17880671788067https://bugzilla.redhat.com/show_bug.cgi?id=18140451814045https://errata.rockylinux.org/RLEA-2020:1767RLEA-2020:1767RLEA-2020:1767�1�dbubblewrap-0.4.0-1.el8.x86_64.rpm�1�dbubblewrap-0.4.0-1.el8.x86_64.rpm�����B�#�abugfixipcalc bug fix and enhancement update�~�)https://errata.rockylinux.org/RLBA-2020:1768RLBA-2020:1768RLBA-2020:1768��^ipcalc-0.2.4-4.el8.x86_64.rpm��^ipcalc-0.2.4-4.el8.x86_64.rpm�����C�%�$bugfixModemManager bug fix and enhancement update�'�)https://bugzilla.redhat.com/show_bug.cgi?id=17460701746070https://bugzilla.redhat.com/show_bug.cgi?id=17581281758128https://errata.rockylinux.org/RLBA-2020:1781RLBA-2020:1781RLBA-2020:1781�*�/usb_modeswitch-data-20191128-1.el8.noarch.rpm�*�/usb_modeswitch-data-20191128-1.el8.noarch.rpm�����D�(�fbugfixlibnetfilter_cthelper bug fix and enhancement update�P�)https://bugzilla.redhat.com/show_bug.cgi?id=17649041764904https://errata.rockylinux.org/RLBA-2020:1791RLBA-2020:1791RLBA-2020:1791�X�wlibnetfilter_cthelper-1.0.0-15.el8.x86_64.rpm�X�wlibnetfilter_cthelper-1.0.0-15.el8.x86_64.rpm�����E�*�)bugfixpywbem bug fix and enhancement update�y�)https://bugzilla.redhat.com/show_bug.cgi?id=17578551757855https://errata.rockylinux.org/RLBA-2020:1822RLBA-2020:1822RLBA-2020:1822��python3-pywbem-0.11.0-8.el8.noarch.rpm��python3-pywbem-0.11.0-8.el8.noarch.rpm���� �F�-�kbugfixmcstrans bug fix and enhancement update�"�)https://bugzilla.redhat.com/show_bug.cgi?id=17314511731451https://errata.rockylinux.org/RLBA-2020:1839RLBA-2020:1839RLBA-2020:1839��bmcstrans-2.9-2.el8.x86_64.rpm��bmcstrans-2.9-2.el8.x86_64.rpm���� �G�0�nbugfixconntrack-tools bug fix and enhancement update�K�)https://bugzilla.redhat.com/show_bug.cgi?id=17507441750744https://errata.rockylinux.org/RLBA-2020:1846RLBA-2020:1846RLBA-2020:1846�[�conntrack-tools-1.4.4-10.el8.x86_64.rpm�[�conntrack-tools-1.4.4-10.el8.x86_64.rpm���� �H�3�qbugfixpigz bug fix and enhancement update�t�)https://errata.rockylinux.org/RLBA-2020:1850RLBA-2020:1850RLBA-2020:1850�G�Xpigz-2.4-4.el8.x86_64.rpm�G�Xpigz-2.4-4.el8.x86_64.rpm���� �^�6�tsecurityModerate: patch security and bug fix update ��https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13636CVE-2019-13636CVE-2019-13636https://bugzilla.redhat.com/show_bug.cgi?id=17327811732781https://errata.rockylinux.org/RLSA-2020:1852RLSA-2020:1852RLSA-2020:1852�5�`patch-2.7.6-11.el8.x86_64.rpm�5�`patch-2.7.6-11.el8.x86_64.rpm����!�I�9�wbugfixdiffutils bug fix and enhancement update�-�)https://bugzilla.redhat.com/show_bug.cgi?id=17329601732960https://errata.rockylinux.org/RLBA-2020:1853RLBA-2020:1853RLBA-2020:1853�n�}diffutils-3.6-6.el8.x86_64.rpm�n�}diffutils-3.6-6.el8.x86_64.rpm����!�J�<�zbugfixopenssl-pkcs11 bug fix and enhancement update�V�)https://bugzilla.redhat.com/show_bug.cgi?id=16648071664807https://bugzilla.redhat.com/show_bug.cgi?id=17055051705505https://bugzilla.redhat.com/show_bug.cgi?id=17778921777892https://errata.rockylinux.org/RLBA-2020:1871RLBA-2020:1871RLBA-2020:1871�0�fopenssl-pkcs11-0.4.10-2.el8.x86_64.rpm�0�fopenssl-pkcs11-0.4.10-2.el8.x86_64.rpm����!�K�?�}bugfixarpwatch bug fix and enhancement update��)https://bugzilla.redhat.com/show_bug.cgi?id=17783131778313https://errata.rockylinux.org/RLBA-2020:1891RLBA-2020:1891RLBA-2020:1891�%�arpwatch-2.1a15-44.el8.x86_64.rpm�%�arpwatch-2.1a15-44.el8.x86_64.rpm����!�L��@BBBbugfixliberation-fonts bug fix and enhancement update�(�)https://bugzilla.redhat.com/show_bug.cgi?id=16645011664501https://errata.rockylinux.org/RLBA-2020:1902RLBA-2020:1902RLBA-2020:1902��Qliberation-fonts-2.00.3-7.el8.noarch.rpm��Qliberation-fonts-common-2.00.3-7.el8.noarch.rpm��Qliberation-mono-fonts-2.00.3-7.el8.noarch.rpm��Qliberation-sans-fonts-2.00.3-7.el8.noarch.rpm��Qliberation-serif-fonts-2.00.3-7.el8.noarch.rpm��Qliberation-fonts-2.00.3-7.el8.noarch.rpm��Qliberation-fonts-common-2.00.3-7.el8.noarch.rpm��Qliberation-mono-fonts-2.00.3-7.el8.noarch.rpm��Qliberation-sans-fonts-2.00.3-7.el8.noarch.rpm��Qliberation-serif-fonts-2.00.3-7.el8.noarch.rpm����"�M�
�FBBbugfixcifs-utils bug fix and enhancement update�Q�)https://bugzilla.redhat.com/show_bug.cgi?id=17829281782928https://errata.rockylinux.org/RLBA-2020:1910RLBA-2020:1910RLBA-2020:1910�Y�/cifs-utils-6.8-3.el8.x86_64.rpm�2�/pam_cifscreds-6.8-3.el8.x86_64.rpm�Y�/cifs-utils-6.8-3.el8.x86_64.rpm�2�/pam_cifscreds-6.8-3.el8.x86_64.rpm����"�N��Qbugfixppp bug fix and enhancement update�z�)https://errata.rockylinux.org/RLBA-2020:1919RLBA-2020:1919RLBA-2020:1919��ppp-2.4.7-26.el8_1.x86_64.rpm��ppp-2.4.7-26.el8_1.x86_64.rpm����"�_��wsecurityImportant: Rocky Enterprise Software Foundation Ceph Storage 4.1 security, bug fix, and enhancement update=�#�*�$https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1716CVE-2020-1716CVE-2020-1716https://bugzilla.redhat.com/show_bug.cgi?id=12740841274084https://bugzilla.redhat.com/show_bug.cgi?id=15532021553202https://bugzilla.redhat.com/show_bug.cgi?id=15814211581421https://bugzilla.redhat.com/show_bug.cgi?id=16259511625951https://bugzilla.redhat.com/show_bug.cgi?id=16398171639817https://bugzilla.redhat.com/show_bug.cgi?id=16565121656512https://bugzilla.redhat.com/show_bug.cgi?id=16584911658491https://bugzilla.redhat.com/show_bug.cgi?id=16656831665683https://bugzilla.redhat.com/show_bug.cgi?id=16787011678701https://bugzilla.redhat.com/show_bug.cgi?id=16799241679924https://bugzilla.redhat.com/show_bug.cgi?id=16879711687971https://bugzilla.redhat.com/show_bug.cgi?id=17168151716815https://bugzilla.redhat.com/show_bug.cgi?id=17169721716972https://bugzilla.redhat.com/show_bug.cgi?id=17194461719446https://bugzilla.redhat.com/show_bug.cgi?id=17244281724428https://bugzilla.redhat.com/show_bug.cgi?id=17311481731148https://bugzilla.redhat.com/show_bug.cgi?id=17315541731554https://bugzilla.redhat.com/show_bug.cgi?id=17345831734583https://bugzilla.redhat.com/show_bug.cgi?id=17383341738334https://bugzilla.redhat.com/show_bug.cgi?id=17416771741677https://bugzilla.redhat.com/show_bug.cgi?id=17433881743388https://bugzilla.redhat.com/show_bug.cgi?id=17442761744276https://bugzilla.redhat.com/show_bug.cgi?id=17464911746491https://bugzilla.redhat.com/show_bug.cgi?id=17472061747206https://bugzilla.redhat.com/show_bug.cgi?id=17475161747516https://bugzilla.redhat.com/show_bug.cgi?id=17597001759700https://bugzilla.redhat.com/show_bug.cgi?id=17597161759716https://bugzilla.redhat.com/show_bug.cgi?id=17597251759725https://bugzilla.redhat.com/show_bug.cgi?id=17597271759727https://bugzilla.redhat.com/show_bug.cgi?id=17601261760126https://bugzilla.redhat.com/show_bug.cgi?id=17601291760129https://bugzilla.redhat.com/show_bug.cgi?id=17602191760219https://bugzilla.redhat.com/show_bug.cgi?id=17614741761474https://bugzilla.redhat.com/show_bug.cgi?id=17617431761743https://bugzilla.redhat.com/show_bug.cgi?id=17621701762170https://bugzilla.redhat.com/show_bug.cgi?id=17621971762197https://bugzilla.redhat.com/show_bug.cgi?id=17628521762852https://bugzilla.redhat.com/show_bug.cgi?id=17644311764431https://bugzilla.redhat.com/show_bug.cgi?id=17655171765517https://bugzilla.redhat.com/show_bug.cgi?id=17655301765530https://bugzilla.redhat.com/show_bug.cgi?id=17655361765536https://bugzilla.redhat.com/show_bug.cgi?id=17671441767144https://bugzilla.redhat.com/show_bug.cgi?id=17712061771206https://bugzilla.redhat.com/show_bug.cgi?id=17712081771208https://bugzilla.redhat.com/show_bug.cgi?id=17752181775218https://bugzilla.redhat.com/show_bug.cgi?id=17752661775266https://bugzilla.redhat.com/show_bug.cgi?id=17754041775404https://bugzilla.redhat.com/show_bug.cgi?id=17770641777064https://bugzilla.redhat.com/show_bug.cgi?id=17773801777380https://bugzilla.redhat.com/show_bug.cgi?id=17791861779186https://bugzilla.redhat.com/show_bug.cgi?id=17822531782253https://bugzilla.redhat.com/show_bug.cgi?id=17832231783223https://bugzilla.redhat.com/show_bug.cgi?id=17840111784011https://bugzilla.redhat.com/show_bug.cgi?id=17844051784405https://bugzilla.redhat.com/show_bug.cgi?id=17847291784729https://bugzilla.redhat.com/show_bug.cgi?id=17847461784746https://bugzilla.redhat.com/show_bug.cgi?id=17848951784895https://bugzilla.redhat.com/show_bug.cgi?id=17853631785363https://bugzilla.redhat.com/show_bug.cgi?id=17854721785472https://bugzilla.redhat.com/show_bug.cgi?id=17854741785474https://bugzilla.redhat.com/show_bug.cgi?id=17854751785475https://bugzilla.redhat.com/show_bug.cgi?id=17854761785476https://bugzilla.redhat.com/show_bug.cgi?id=17854771785477https://bugzilla.redhat.com/show_bug.cgi?id=17854781785478https://bugzilla.redhat.com/show_bug.cgi?id=17855801785580https://bugzilla.redhat.com/show_bug.cgi?id=17856461785646https://bugzilla.redhat.com/show_bug.cgi?id=17857361785736https://bugzilla.redhat.com/show_bug.cgi?id=17861071786107https://bugzilla.redhat.com/show_bug.cgi?id=17861731786173https://bugzilla.redhat.com/show_bug.cgi?id=17862871786287https://bugzilla.redhat.com/show_bug.cgi?id=17864571786457https://bugzilla.redhat.com/show_bug.cgi?id=17866841786684https://bugzilla.redhat.com/show_bug.cgi?id=17883471788347https://bugzilla.redhat.com/show_bug.cgi?id=17889171788917https://bugzilla.redhat.com/show_bug.cgi?id=17893571789357https://bugzilla.redhat.com/show_bug.cgi?id=17904721790472https://bugzilla.redhat.com/show_bug.cgi?id=17904791790479https://bugzilla.redhat.com/show_bug.cgi?id=17911741791174https://bugzilla.redhat.com/show_bug.cgi?id=17922221792222https://bugzilla.redhat.com/show_bug.cgi?id=17922251792225https://bugzilla.redhat.com/show_bug.cgi?id=17922301792230https://bugzilla.redhat.com/show_bug.cgi?id=17923201792320https://bugzilla.redhat.com/show_bug.cgi?id=17935421793542https://bugzilla.redhat.com/show_bug.cgi?id=17935641793564https://bugzilla.redhat.com/show_bug.cgi?id=17943511794351https://bugzilla.redhat.com/show_bug.cgi?id=17947131794713https://bugzilla.redhat.com/show_bug.cgi?id=17947151794715https://bugzilla.redhat.com/show_bug.cgi?id=17954061795406https://bugzilla.redhat.com/show_bug.cgi?id=17955921795592https://bugzilla.redhat.com/show_bug.cgi?id=17961601796160https://bugzilla.redhat.com/show_bug.cgi?id=17964531796453https://bugzilla.redhat.com/show_bug.cgi?id=17968531796853https://bugzilla.redhat.com/show_bug.cgi?id=17971611797161https://bugzilla.redhat.com/show_bug.cgi?id=17978171797817https://bugzilla.redhat.com/show_bug.cgi?id=17981531798153https://bugzilla.redhat.com/show_bug.cgi?id=17987181798718https://bugzilla.redhat.com/show_bug.cgi?id=17987191798719https://bugzilla.redhat.com/show_bug.cgi?id=17987811798781https://bugzilla.redhat.com/show_bug.cgi?id=18021991802199https://bugzilla.redhat.com/show_bug.cgi?id=18053471805347https://bugzilla.redhat.com/show_bug.cgi?id=18053911805391https://bugzilla.redhat.com/show_bug.cgi?id=18056431805643https://bugzilla.redhat.com/show_bug.cgi?id=18070851807085https://bugzilla.redhat.com/show_bug.cgi?id=18071841807184https://bugzilla.redhat.com/show_bug.cgi?id=18080461808046https://bugzilla.redhat.com/show_bug.cgi?id=18083451808345https://bugzilla.redhat.com/show_bug.cgi?id=18084951808495https://bugzilla.redhat.com/show_bug.cgi?id=18092421809242https://bugzilla.redhat.com/show_bug.cgi?id=18101211810121https://bugzilla.redhat.com/show_bug.cgi?id=18105511810551https://bugzilla.redhat.com/show_bug.cgi?id=18106101810610https://bugzilla.redhat.com/show_bug.cgi?id=18108841810884https://bugzilla.redhat.com/show_bug.cgi?id=18109481810948https://bugzilla.redhat.com/show_bug.cgi?id=18115471811547https://bugzilla.redhat.com/show_bug.cgi?id=18133491813349https://bugzilla.redhat.com/show_bug.cgi?id=18140821814082https://bugzilla.redhat.com/show_bug.cgi?id=18143801814380https://bugzilla.redhat.com/show_bug.cgi?id=18145421814542https://bugzilla.redhat.com/show_bug.cgi?id=18148061814806https://bugzilla.redhat.com/show_bug.cgi?id=18149421814942https://bugzilla.redhat.com/show_bug.cgi?id=18152111815211https://bugzilla.redhat.com/show_bug.cgi?id=18152391815239https://bugzilla.redhat.com/show_bug.cgi?id=18152611815261https://bugzilla.redhat.com/show_bug.cgi?id=18153901815390https://bugzilla.redhat.com/show_bug.cgi?id=18155791815579https://bugzilla.redhat.com/show_bug.cgi?id=18167131816713https://bugzilla.redhat.com/show_bug.cgi?id=18169891816989https://bugzilla.redhat.com/show_bug.cgi?id=18170691817069https://bugzilla.redhat.com/show_bug.cgi?id=18175861817586https://bugzilla.redhat.com/show_bug.cgi?id=18179851817985https://bugzilla.redhat.com/show_bug.cgi?id=18193021819302https://bugzilla.redhat.com/show_bug.cgi?id=18196811819681https://bugzilla.redhat.com/show_bug.cgi?id=18202331820233https://bugzilla.redhat.com/show_bug.cgi?id=18202721820272https://bugzilla.redhat.com/show_bug.cgi?id=18205601820560https://bugzilla.redhat.com/show_bug.cgi?id=18217841821784https://bugzilla.redhat.com/show_bug.cgi?id=18221531822153https://bugzilla.redhat.com/show_bug.cgi?id=18223281822328https://bugzilla.redhat.com/show_bug.cgi?id=18224821822482https://bugzilla.redhat.com/show_bug.cgi?id=18225991822599https://bugzilla.redhat.com/show_bug.cgi?id=18229021822902https://bugzilla.redhat.com/show_bug.cgi?id=18229051822905https://bugzilla.redhat.com/show_bug.cgi?id=18239751823975https://bugzilla.redhat.com/show_bug.cgi?id=18242631824263https://bugzilla.redhat.com/show_bug.cgi?id=18251041825104https://bugzilla.redhat.com/show_bug.cgi?id=18251491825149https://bugzilla.redhat.com/show_bug.cgi?id=18252881825288https://bugzilla.redhat.com/show_bug.cgi?id=18258271825827https://bugzilla.redhat.com/show_bug.cgi?id=18259881825988https://bugzilla.redhat.com/show_bug.cgi?id=18268841826884https://bugzilla.redhat.com/show_bug.cgi?id=18272991827299https://bugzilla.redhat.com/show_bug.cgi?id=18277811827781https://bugzilla.redhat.com/show_bug.cgi?id=18277851827785https://bugzilla.redhat.com/show_bug.cgi?id=18277891827789https://bugzilla.redhat.com/show_bug.cgi?id=18277991827799https://bugzilla.redhat.com/show_bug.cgi?id=18298041829804https://bugzilla.redhat.com/show_bug.cgi?id=18311191831119https://bugzilla.redhat.com/show_bug.cgi?id=18312851831285https://bugzilla.redhat.com/show_bug.cgi?id=18313421831342https://bugzilla.redhat.com/show_bug.cgi?id=18330631833063https://bugzilla.redhat.com/show_bug.cgi?id=18347901834790https://bugzilla.redhat.com/show_bug.cgi?id=18372061837206https://errata.rockylinux.org/RLSA-2020:2231RLSA-2020:2231RLSA-2020:2231�j�smartmontools-7.1-1.el8.x86_64.rpm�j�smartmontools-7.1-1.el8.x86_64.rpm����"�`��MsecurityImportant: nghttp2 security update=�M�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11080CVE-2020-11080CVE-2020-11080https://bugzilla.redhat.com/show_bug.cgi?id=18449291844929https://errata.rockylinux.org/RLSA-2020:2755RLSA-2020:2755RLSA-2020:2755�j�libnghttp2-1.33.0-3.el8_3.1.x86_64.rpm�j�libnghttp2-1.33.0-3.el8_3.1.x86_64.rpm����#�a��PsecurityModerate: libcroco security update �O�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12825CVE-2020-12825CVE-2020-12825https://bugzilla.redhat.com/show_bug.cgi?id=18353771835377https://errata.rockylinux.org/RLSA-2020:3654RLSA-2020:3654RLSA-2020:3654�B�mlibcroco-0.6.12-4.el8_2.1.x86_64.rpm�B�mlibcroco-0.6.12-4.el8_2.1.x86_64.rpm����#�O��Sbugfixnet-tools bug fix and enhancement update�f�)https://bugzilla.redhat.com/show_bug.cgi?id=16703551670355https://errata.rockylinux.org/RLBA-2020:4434RLBA-2020:4434RLBA-2020:4434�#�Bnet-tools-2.0-0.52.20160912git.el8.x86_64.rpm�#�Bnet-tools-2.0-0.52.20160912git.el8.x86_64.rpm����#�b�9�VsecurityLow: gnome-software and fwupd security, bug fix, and enhancement update�7��}https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10759CVE-2020-10759CVE-2020-10759https://bugzilla.redhat.com/show_bug.cgi?id=17979321797932https://bugzilla.redhat.com/show_bug.cgi?id=18155021815502https://bugzilla.redhat.com/show_bug.cgi?id=18397741839774https://bugzilla.redhat.com/show_bug.cgi?id=18443161844316https://bugzilla.redhat.com/show_bug.cgi?id=18444881844488https://bugzilla.redhat.com/show_bug.cgi?id=18457141845714https://errata.rockylinux.org/RLSA-2020:4436RLSA-2020:4436RLSA-2020:4436�}�Plibxmlb-0.1.15-1.el8.x86_64.rpm�}�Plibxmlb-0.1.15-1.el8.x86_64.rpm����$�Q��XBbugfixpython-setuptools bug fix and enhancement update��)https://bugzilla.redhat.com/show_bug.cgi?id=18083011808301https://errata.rockylinux.org/RLBA-2020:4437RLBA-2020:4437RLBA-2020:4437�;�0platform-python-setuptools-39.2.0-6.el8.noarch.rpm�C�0python3-setuptools-39.2.0-6.el8.noarch.rpm�D�0python3-setuptools-wheel-39.2.0-6.el8.noarch.rpm�;�0platform-python-setuptools-39.2.0-6.el8.noarch.rpm�C�0python3-setuptools-39.2.0-6.el8.noarch.rpm�D�0python3-setuptools-wheel-39.2.0-6.el8.noarch.rpm����$�c�:�\BBsecurityModerate: GNOME security, bug fix, and enhancement update �5�~�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8625CVE-2019-8625CVE-2019-8625https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8710CVE-2019-8710CVE-2019-8710https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8720CVE-2019-8720CVE-2019-8720https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8743CVE-2019-8743CVE-2019-8743https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8764CVE-2019-8764CVE-2019-8764https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8766CVE-2019-8766CVE-2019-8766https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8769CVE-2019-8769CVE-2019-8769https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8771CVE-2019-8771CVE-2019-8771https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8782CVE-2019-8782CVE-2019-8782https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8783CVE-2019-8783CVE-2019-8783https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8808CVE-2019-8808CVE-2019-8808https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8811CVE-2019-8811CVE-2019-8811https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8812CVE-2019-8812CVE-2019-8812https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8813CVE-2019-8813CVE-2019-8813https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8814CVE-2019-8814CVE-2019-8814https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8815CVE-2019-8815CVE-2019-8815https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8816CVE-2019-8816CVE-2019-8816https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8819CVE-2019-8819CVE-2019-8819https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8820CVE-2019-8820CVE-2019-8820https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8823CVE-2019-8823CVE-2019-8823https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8835CVE-2019-8835CVE-2019-8835https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8844CVE-2019-8844CVE-2019-8844https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8846CVE-2019-8846CVE-2019-8846https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10018CVE-2020-10018CVE-2020-10018https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11793CVE-2020-11793CVE-2020-11793https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14391CVE-2020-14391CVE-2020-14391https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15503CVE-2020-15503CVE-2020-15503https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3862CVE-2020-3862CVE-2020-3862https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3864CVE-2020-3864CVE-2020-3864https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3865CVE-2020-3865CVE-2020-3865https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3867CVE-2020-3867CVE-2020-3867https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3868CVE-2020-3868CVE-2020-3868https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3885CVE-2020-3885CVE-2020-3885https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3894CVE-2020-3894CVE-2020-3894https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3895CVE-2020-3895CVE-2020-3895https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3897CVE-2020-3897CVE-2020-3897https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3899CVE-2020-3899CVE-2020-3899https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3900CVE-2020-3900CVE-2020-3900https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3901CVE-2020-3901CVE-2020-3901https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3902CVE-2020-3902CVE-2020-3902https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9802CVE-2020-9802CVE-2020-9802https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9803CVE-2020-9803CVE-2020-9803https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9805CVE-2020-9805CVE-2020-9805https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9806CVE-2020-9806CVE-2020-9806https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9807CVE-2020-9807CVE-2020-9807https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9843CVE-2020-9843CVE-2020-9843https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9850CVE-2020-9850CVE-2020-9850https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9862CVE-2020-9862CVE-2020-9862https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9893CVE-2020-9893CVE-2020-9893https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9894CVE-2020-9894CVE-2020-9894https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9895CVE-2020-9895CVE-2020-9895https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9915CVE-2020-9915CVE-2020-9915https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9925CVE-2020-9925CVE-2020-9925https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9952CVE-2020-9952CVE-2020-9952https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30666CVE-2021-30666CVE-2021-30666https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30761CVE-2021-30761CVE-2021-30761https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30762CVE-2021-30762CVE-2021-30762https://bugzilla.redhat.com/show_bug.cgi?id=12071791207179https://bugzilla.redhat.com/show_bug.cgi?id=15660271566027https://bugzilla.redhat.com/show_bug.cgi?id=15698681569868https://bugzilla.redhat.com/show_bug.cgi?id=16521781652178https://bugzilla.redhat.com/show_bug.cgi?id=16562621656262https://bugzilla.redhat.com/show_bug.cgi?id=16688951668895https://bugzilla.redhat.com/show_bug.cgi?id=16925361692536https://bugzilla.redhat.com/show_bug.cgi?id=17060081706008https://bugzilla.redhat.com/show_bug.cgi?id=17060761706076https://bugzilla.redhat.com/show_bug.cgi?id=17158451715845https://bugzilla.redhat.com/show_bug.cgi?id=17199371719937https://bugzilla.redhat.com/show_bug.cgi?id=17588911758891https://bugzilla.redhat.com/show_bug.cgi?id=17753451775345The following packages have been upgraded to a later upstream version: gnome-remote-desktop (0.1.8), pipewire (0.3.6), vte291 (0.52.4), webkit2gtk3 (2.28.4), xdg-desktop-portal (1.6.0), xdg-desktop-portal-gtk (1.6.0). (BZ#1775345, BZ#1779691, BZ#1817143, BZ#1832347, BZ#1837406)https://bugzilla.redhat.com/show_bug.cgi?id=17785791778579https://bugzilla.redhat.com/show_bug.cgi?id=17796911779691https://bugzilla.redhat.com/show_bug.cgi?id=17940451794045https://bugzilla.redhat.com/show_bug.cgi?id=18047191804719https://bugzilla.redhat.com/show_bug.cgi?id=18059291805929https://bugzilla.redhat.com/show_bug.cgi?id=18117211811721https://bugzilla.redhat.com/show_bug.cgi?id=18148201814820https://bugzilla.redhat.com/show_bug.cgi?id=18160701816070https://bugzilla.redhat.com/show_bug.cgi?id=18166781816678https://bugzilla.redhat.com/show_bug.cgi?id=18166841816684https://bugzilla.redhat.com/show_bug.cgi?id=18166861816686https://bugzilla.redhat.com/show_bug.cgi?id=18171431817143https://bugzilla.redhat.com/show_bug.cgi?id=18207591820759https://bugzilla.redhat.com/show_bug.cgi?id=18207601820760https://bugzilla.redhat.com/show_bug.cgi?id=18243621824362https://bugzilla.redhat.com/show_bug.cgi?id=18270301827030https://bugzilla.redhat.com/show_bug.cgi?id=18293691829369https://bugzilla.redhat.com/show_bug.cgi?id=18323471832347https://bugzilla.redhat.com/show_bug.cgi?id=18331581833158https://bugzilla.redhat.com/show_bug.cgi?id=18373811837381https://bugzilla.redhat.com/show_bug.cgi?id=18374061837406https://bugzilla.redhat.com/show_bug.cgi?id=18374131837413https://bugzilla.redhat.com/show_bug.cgi?id=18376481837648https://bugzilla.redhat.com/show_bug.cgi?id=18400801840080https://bugzilla.redhat.com/show_bug.cgi?id=18407881840788https://bugzilla.redhat.com/show_bug.cgi?id=18434861843486https://bugzilla.redhat.com/show_bug.cgi?id=18445781844578https://bugzilla.redhat.com/show_bug.cgi?id=18461911846191https://bugzilla.redhat.com/show_bug.cgi?id=18470511847051https://bugzilla.redhat.com/show_bug.cgi?id=18470611847061https://bugzilla.redhat.com/show_bug.cgi?id=18470621847062https://bugzilla.redhat.com/show_bug.cgi?id=18472031847203https://bugzilla.redhat.com/show_bug.cgi?id=18534771853477https://bugzilla.redhat.com/show_bug.cgi?id=18547341854734https://bugzilla.redhat.com/show_bug.cgi?id=18663321866332https://bugzilla.redhat.com/show_bug.cgi?id=18682601868260https://bugzilla.redhat.com/show_bug.cgi?id=18722701872270https://bugzilla.redhat.com/show_bug.cgi?id=18730931873093https://bugzilla.redhat.com/show_bug.cgi?id=18739631873963https://bugzilla.redhat.com/show_bug.cgi?id=18764621876462https://bugzilla.redhat.com/show_bug.cgi?id=18764631876463https://bugzilla.redhat.com/show_bug.cgi?id=18764651876465https://bugzilla.redhat.com/show_bug.cgi?id=18764681876468https://bugzilla.redhat.com/show_bug.cgi?id=18764701876470https://bugzilla.redhat.com/show_bug.cgi?id=18764721876472https://bugzilla.redhat.com/show_bug.cgi?id=18764731876473https://bugzilla.redhat.com/show_bug.cgi?id=18764761876476https://bugzilla.redhat.com/show_bug.cgi?id=18765161876516https://bugzilla.redhat.com/show_bug.cgi?id=18765181876518https://bugzilla.redhat.com/show_bug.cgi?id=18765211876521https://bugzilla.redhat.com/show_bug.cgi?id=18765221876522https://bugzilla.redhat.com/show_bug.cgi?id=18765231876523https://bugzilla.redhat.com/show_bug.cgi?id=18765361876536https://bugzilla.redhat.com/show_bug.cgi?id=18765371876537https://bugzilla.redhat.com/show_bug.cgi?id=18765401876540https://bugzilla.redhat.com/show_bug.cgi?id=18765431876543https://bugzilla.redhat.com/show_bug.cgi?id=18765451876545https://bugzilla.redhat.com/show_bug.cgi?id=18765481876548https://bugzilla.redhat.com/show_bug.cgi?id=18765491876549https://bugzilla.redhat.com/show_bug.cgi?id=18765501876550https://bugzilla.redhat.com/show_bug.cgi?id=18765521876552https://bugzilla.redhat.com/show_bug.cgi?id=18765531876553https://bugzilla.redhat.com/show_bug.cgi?id=18765541876554https://bugzilla.redhat.com/show_bug.cgi?id=18765551876555https://bugzilla.redhat.com/show_bug.cgi?id=18765561876556https://bugzilla.redhat.com/show_bug.cgi?id=18765901876590https://bugzilla.redhat.com/show_bug.cgi?id=18765911876591https://bugzilla.redhat.com/show_bug.cgi?id=18765941876594https://bugzilla.redhat.com/show_bug.cgi?id=18766071876607https://bugzilla.redhat.com/show_bug.cgi?id=18766111876611https://bugzilla.redhat.com/show_bug.cgi?id=18766171876617https://bugzilla.redhat.com/show_bug.cgi?id=18766191876619https://bugzilla.redhat.com/show_bug.cgi?id=18778531877853https://bugzilla.redhat.com/show_bug.cgi?id=18795321879532https://bugzilla.redhat.com/show_bug.cgi?id=18795351879535https://bugzilla.redhat.com/show_bug.cgi?id=18795361879536https://bugzilla.redhat.com/show_bug.cgi?id=18795381879538https://bugzilla.redhat.com/show_bug.cgi?id=18795401879540https://bugzilla.redhat.com/show_bug.cgi?id=18795411879541https://bugzilla.redhat.com/show_bug.cgi?id=18795451879545https://bugzilla.redhat.com/show_bug.cgi?id=18795571879557https://bugzilla.redhat.com/show_bug.cgi?id=18795591879559https://bugzilla.redhat.com/show_bug.cgi?id=18795631879563https://bugzilla.redhat.com/show_bug.cgi?id=18795641879564https://bugzilla.redhat.com/show_bug.cgi?id=18795661879566https://bugzilla.redhat.com/show_bug.cgi?id=18795681879568https://bugzilla.redhat.com/show_bug.cgi?id=18803391880339https://errata.rockylinux.org/RLSA-2020:4451RLSA-2020:4451RLSA-2020:4451��[libsoup-2.62.3-2.el8.x86_64.rpm�O�zpython3-gobject-base-3.28.3-2.el8.x86_64.rpm��[libsoup-2.62.3-2.el8.x86_64.rpm�O�zpython3-gobject-base-3.28.3-2.el8.x86_64.rpm����%�R�&�`BBBBbugfixlibhugetlbfs bug fix and enhancement update�3�)https://bugzilla.redhat.com/show_bug.cgi?id=18322431832243https://errata.rockylinux.org/RLBA-2020:4452RLBA-2020:4452RLBA-2020:4452�L�libhugetlbfs-2.21-17.el8.x86_64.rpm�M�libhugetlbfs-devel-2.21-17.el8.x86_64.rpm�N�libhugetlbfs-utils-2.21-17.el8.x86_64.rpm�L�libhugetlbfs-2.21-17.el8.x86_64.rpm�M�libhugetlbfs-devel-2.21-17.el8.x86_64.rpm�N�libhugetlbfs-utils-2.21-17.el8.x86_64.rpm����%�,�)�genhancementlsof bug fix and enhancement update�\�)https://bugzilla.redhat.com/show_bug.cgi?id=17782281778228https://errata.rockylinux.org/RLEA-2020:4468RLEA-2020:4468RLEA-2020:4468��lsof-4.93.2-1.el8.x86_64.rpm��lsof-4.93.2-1.el8.x86_64.rpm����&�-�*�wenhancementsmartmontools bug fix and enhancement update��)https://bugzilla.redhat.com/show_bug.cgi?id=16711541671154https://errata.rockylinux.org/RLEA-2020:4487RLEA-2020:4487RLEA-2020:4487�j�smartmontools-7.1-1.el8.x86_64.rpm�j�smartmontools-7.1-1.el8.x86_64.rpm����&�S�/�kBBbugfixlibkcapi bug fix and enhancement update�.�)https://bugzilla.redhat.com/show_bug.cgi?id=17073661707366https://errata.rockylinux.org/RLBA-2020:4488RLBA-2020:4488RLBA-2020:4488�e�^libkcapi-1.2.0-2.el8.x86_64.rpm�f�^libkcapi-hmaccalc-1.2.0-2.el8.x86_64.rpm�e�^libkcapi-1.2.0-2.el8.x86_64.rpm�f�^libkcapi-hmaccalc-1.2.0-2.el8.x86_64.rpm����&�U�2�pbugfixiprutils bug fix and enhancement update�W�)https://errata.rockylinux.org/RLBA-2020:4501RLBA-2020:4501RLBA-2020:4501��Yiprutils-2.4.19-1.el8.x86_64.rpm��Yiprutils-2.4.19-1.el8.x86_64.rpm����&�.�4�3enhancementpython-configshell bug fix and enhancement update��)https://bugzilla.redhat.com/show_bug.cgi?id=18201791820179https://errata.rockylinux.org/RLEA-2020:4506RLEA-2020:4506RLEA-2020:4506��python3-configshell-1.1.28-1.el8.noarch.rpm��python3-configshell-1.1.28-1.el8.noarch.rpm����'�V�=�uBBBBBBbugfixlibteam bug fix and enhancement update�)�)https://bugzilla.redhat.com/show_bug.cgi?id=17580731758073https://bugzilla.redhat.com/show_bug.cgi?id=17824271782427https://bugzilla.redhat.com/show_bug.cgi?id=18514601851460https://bugzilla.redhat.com/show_bug.cgi?id=18740011874001https://errata.rockylinux.org/RLBA-2020:4512RLBA-2020:4512RLBA-2020:4512�w�libteam-1.31-2.el8.x86_64.rpm�x�libteam-doc-1.31-2.el8.x86_64.rpm��network-scripts-team-1.31-2.el8.x86_64.rpm�9�teamd-1.31-2.el8.x86_64.rpm�w�libteam-1.31-2.el8.x86_64.rpm�x�libteam-doc-1.31-2.el8.x86_64.rpm��network-scripts-team-1.31-2.el8.x86_64.rpm�9�teamd-1.31-2.el8.x86_64.rpm����'�W��~BBbugfixlibqb bug fix and enhancement update�R�)https://bugzilla.redhat.com/show_bug.cgi?id=18361461836146https://errata.rockylinux.org/RLBA-2020:4522RLBA-2020:4522RLBA-2020:4522�k�Olibqb-1.0.3-12.el8.x86_64.rpm�l�Olibqb-devel-1.0.3-12.el8.x86_64.rpm�k�Olibqb-1.0.3-12.el8.x86_64.rpm�l�Olibqb-devel-1.0.3-12.el8.x86_64.rpm����'�X��Cbugfixlogrotate bug fix and enhancement update�{�)https://bugzilla.redhat.com/show_bug.cgi?id=17232651723265https://bugzilla.redhat.com/show_bug.cgi?id=17597701759770https://errata.rockylinux.org/RLBA-2020:4538RLBA-2020:4538RLBA-2020:4538��ulogrotate-3.14.0-4.el8.x86_64.rpm��ulogrotate-3.14.0-4.el8.x86_64.rpm����'�0��Fenhancementlibpsl bug fix and enhancement update�$�)https://bugzilla.redhat.com/show_bug.cgi?id=17640481764048https://errata.rockylinux.org/RLEA-2020:4555RLEA-2020:4555RLEA-2020:4555�b�alibpsl-0.20.2-6.el8.x86_64.rpm�b�alibpsl-0.20.2-6.el8.x86_64.rpm����(�1��Ienhancementlibnetfilter_queue bug fix and enhancement update�M�)https://bugzilla.redhat.com/show_bug.cgi?id=18333261833326https://errata.rockylinux.org/RLEA-2020:4556RLEA-2020:4556RLEA-2020:4556�Y�{libnetfilter_queue-1.0.4-3.el8.x86_64.rpm�Y�{libnetfilter_queue-1.0.4-3.el8.x86_64.rpm����(�Y�;�LBBbugfixzstd bug fix and enhancement update�v�)https://errata.rockylinux.org/RLBA-2020:4557RLBA-2020:4557RLBA-2020:4557��llibzstd-1.4.4-1.el8.x86_64.rpm��llibzstd-devel-1.4.4-1.el8.x86_64.rpm��llibzstd-1.4.4-1.el8.x86_64.rpm��llibzstd-devel-1.4.4-1.el8.x86_64.rpm����)�Z��Pbugfixkabi-dw bug fix and enhancement update��)https://errata.rockylinux.org/RLBA-2020:4564RLBA-2020:4564RLBA-2020:4564�*�Jkabi-dw-0-0.10.20200515gitb52ac13.el8.x86_64.rpm�*�Jkabi-dw-0-0.10.20200515gitb52ac13.el8.x86_64.rpm����)�[��SBBbugfixkbd bug fix and enhancement update�H�)https://bugzilla.redhat.com/show_bug.cgi?id=18449671844967https://errata.rockylinux.org/RLBA-2020:4580RLBA-2020:4580RLBA-2020:4580�+�tkbd-2.0.4-10.el8.x86_64.rpm�|�tkbd-legacy-2.0.4-10.el8.noarch.rpm�}�tkbd-misc-2.0.4-10.el8.noarch.rpm�+�tkbd-2.0.4-10.el8.x86_64.rpm�|�tkbd-legacy-2.0.4-10.el8.noarch.rpm�}�tkbd-misc-2.0.4-10.el8.noarch.rpm����)�2��XBBBenhancementlibusbx bug fix and enhancement update�q�)https://bugzilla.redhat.com/show_bug.cgi?id=18259411825941https://bugzilla.redhat.com/show_bug.cgi?id=18496821849682https://errata.rockylinux.org/RLEA-2020:4587RLEA-2020:4587RLEA-2020:4587�t�klibusbx-1.0.23-4.el8.x86_64.rpm�u�klibusbx-devel-1.0.23-4.el8.x86_64.rpm��klibusbx-devel-doc-1.0.23-4.el8.noarch.rpm�t�klibusbx-1.0.23-4.el8.x86_64.rpm�u�klibusbx-devel-1.0.23-4.el8.x86_64.rpm��klibusbx-devel-doc-1.0.23-4.el8.noarch.rpm����)�\� �^bugfixpsmisc bug fix and enhancement update��)https://errata.rockylinux.org/RLBA-2020:4592RLBA-2020:4592RLBA-2020:4592�L�fpsmisc-23.1-5.el8.x86_64.rpm�L�fpsmisc-23.1-5.el8.x86_64.rpm����*�3�%�aBBenhancementefivar bug fix and enhancement update��C�)https://errata.rockylinux.org/RLEA-2020:4596RLEA-2020:4596RLEA-2020:4596�s�#efivar-37-4.el8.x86_64.rpm�t�#efivar-libs-37-4.el8.x86_64.rpm�s�#efivar-37-4.el8.x86_64.rpm�t�#efivar-libs-37-4.el8.x86_64.rpm����*�]�(�fbugfixsnappy bug fix and enhancement update��l�)https://errata.rockylinux.org/RLBA-2020:4600RLBA-2020:4600RLBA-2020:4600�g�snappy-1.1.8-3.el8.x86_64.rpm�g�snappy-1.1.8-3.el8.x86_64.rpm����*�4�+�ienhancementlmdb bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=18174211817421https://bugzilla.redhat.com/show_bug.cgi?id=18327531832753https://errata.rockylinux.org/RLEA-2020:4680RLEA-2020:4680RLEA-2020:4680��ulmdb-libs-0.9.24-1.el8.x86_64.rpm��ulmdb-libs-0.9.24-1.el8.x86_64.rpm����+�5�<�kenhancementnew module: perl:5.30��>�Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17135921713592This enhancement update adds the perl:5.30 module to Red Hat Enterprise Linux 8.https://errata.rockylinux.org/RLEA-2020:4727RLEA-2020:4727RLEA-2020:4727�D�(perl-DBD-SQLite-1.58-2.el8.x86_64.rpm�D�(perl-DBD-SQLite-1.58-2.el8.x86_64.rpm����Q�6�=�kenhancementperl:5.30 metadata for the Rocky Linux 8 module matrix (1/3)��https://bugzilla.redhat.com/show_bug.cgi?id=18528731852873https://errata.rockylinux.org/RLEA-2020:4767RLEA-2020:4767RLEA-2020:4767�D�(perl-DBD-SQLite-1.58-2.el8.x86_64.rpm�D�(perl-DBD-SQLite-1.58-2.el8.x86_64.rpm����Y�7�>�kenhancementperl:5.30 metadata for the Rocky Linux 8 module matrix (2/3)��https://bugzilla.redhat.com/show_bug.cgi?id=18528741852874https://errata.rockylinux.org/RLEA-2020:4802RLEA-2020:4802RLEA-2020:4802�D�(perl-DBD-SQLite-1.58-2.el8.x86_64.rpm�D�(perl-DBD-SQLite-1.58-2.el8.x86_64.rpm����`�^�.�lbugfixliburing bug fix and enhancement update��
�)https://bugzilla.redhat.com/show_bug.cgi?id=18625511862551https://errata.rockylinux.org/RLBA-2020:4841RLBA-2020:4841RLBA-2020:4841�s�}liburing-1.0.7-3.el8.x86_64.rpm�s�}liburing-1.0.7-3.el8.x86_64.rpm����a�_�1�obugfixdbxtool bug fix and enhancement update��6�https://errata.rockylinux.org/RLBA-2021:0564RLBA-2021:0564RLBA-2021:0564�l�;dbxtool-8-5.el8_3.2.x86_64.rpm�l�;dbxtool-8-5.el8_3.2.x86_64.rpm����a�d�4�rsecurityImportant: stunnel security update=��>�Nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20230CVE-2021-20230CVE-2021-20230https://bugzilla.redhat.com/show_bug.cgi?id=19252261925226https://errata.rockylinux.org/RLSA-2021:0618RLSA-2021:0618RLSA-2021:0618�5�-stunnel-5.56-5.el8_3.x86_64.rpm�5�-stunnel-5.56-5.el8_3.x86_64.rpm����a�e�?�usecurityModerate: GNOME security, bug fix, and enhancement update ���9https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13012CVE-2019-13012CVE-2019-13012https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13543CVE-2020-13543CVE-2020-13543https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13584CVE-2020-13584CVE-2020-13584https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16125CVE-2020-16125CVE-2020-16125https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9948CVE-2020-9948CVE-2020-9948https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9951CVE-2020-9951CVE-2020-9951https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9983CVE-2020-9983CVE-2020-9983https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1817CVE-2021-1817CVE-2021-1817https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1820CVE-2021-1820CVE-2021-1820https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1825CVE-2021-1825CVE-2021-1825https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1826CVE-2021-1826CVE-2021-1826https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30661CVE-2021-30661CVE-2021-30661https://bugzilla.redhat.com/show_bug.cgi?id=11520371152037https://bugzilla.redhat.com/show_bug.cgi?id=14649021464902https://bugzilla.redhat.com/show_bug.cgi?id=16717611671761https://bugzilla.redhat.com/show_bug.cgi?id=17000021700002https://bugzilla.redhat.com/show_bug.cgi?id=17053921705392https://bugzilla.redhat.com/show_bug.cgi?id=17286321728632https://bugzilla.redhat.com/show_bug.cgi?id=17288961728896https://bugzilla.redhat.com/show_bug.cgi?id=17656271765627https://bugzilla.redhat.com/show_bug.cgi?id=17864961786496https://bugzilla.redhat.com/show_bug.cgi?id=17969161796916https://bugzilla.redhat.com/show_bug.cgi?id=18021051802105https://bugzilla.redhat.com/show_bug.cgi?id=18337871833787https://bugzilla.redhat.com/show_bug.cgi?id=18422291842229https://bugzilla.redhat.com/show_bug.cgi?id=18456601845660https://bugzilla.redhat.com/show_bug.cgi?id=18463761846376The following packages have been upgraded to a later upstream version: accountsservice (0.6.55), webkit2gtk3 (2.30.4). (BZ#1846376, BZ#1883304)https://bugzilla.redhat.com/show_bug.cgi?id=18542901854290https://bugzilla.redhat.com/show_bug.cgi?id=18609461860946https://bugzilla.redhat.com/show_bug.cgi?id=18613571861357https://bugzilla.redhat.com/show_bug.cgi?id=18617691861769https://bugzilla.redhat.com/show_bug.cgi?id=18657181865718https://bugzilla.redhat.com/show_bug.cgi?id=18708371870837https://bugzilla.redhat.com/show_bug.cgi?id=18710411871041https://bugzilla.redhat.com/show_bug.cgi?id=18762911876291https://bugzilla.redhat.com/show_bug.cgi?id=18813121881312https://bugzilla.redhat.com/show_bug.cgi?id=18833041883304https://bugzilla.redhat.com/show_bug.cgi?id=18838681883868https://bugzilla.redhat.com/show_bug.cgi?id=18868221886822https://bugzilla.redhat.com/show_bug.cgi?id=18884071888407https://bugzilla.redhat.com/show_bug.cgi?id=18894111889411https://bugzilla.redhat.com/show_bug.cgi?id=18895281889528https://bugzilla.redhat.com/show_bug.cgi?id=19012121901212https://bugzilla.redhat.com/show_bug.cgi?id=19012141901214https://bugzilla.redhat.com/show_bug.cgi?id=19012161901216https://bugzilla.redhat.com/show_bug.cgi?id=19012211901221https://bugzilla.redhat.com/show_bug.cgi?id=19030431903043https://bugzilla.redhat.com/show_bug.cgi?id=19035681903568https://bugzilla.redhat.com/show_bug.cgi?id=19064991906499https://bugzilla.redhat.com/show_bug.cgi?id=19183911918391https://bugzilla.redhat.com/show_bug.cgi?id=19194291919429https://bugzilla.redhat.com/show_bug.cgi?id=19194321919432https://bugzilla.redhat.com/show_bug.cgi?id=19194351919435https://bugzilla.redhat.com/show_bug.cgi?id=19194671919467https://bugzilla.redhat.com/show_bug.cgi?id=19211511921151https://bugzilla.redhat.com/show_bug.cgi?id=837035837035https://errata.rockylinux.org/RLSA-2021:1586RLSA-2021:1586RLSA-2021:1586�}�Ogamin-0.1.10-32.el8.x86_64.rpm�}�Ogamin-0.1.10-32.el8.x86_64.rpm����b�`�9�wbugfixlibrabbitmq bug fix and enhancement update���)https://errata.rockylinux.org/RLBA-2021:1587RLBA-2021:1587RLBA-2021:1587�U�rlibrabbitmq-0.9.0-3.el8.x86_64.rpm�U�rlibrabbitmq-0.9.0-3.el8.x86_64.rpm����c�a��zbugfixlibxslt bug fix and enhancement update��F�)https://bugzilla.redhat.com/show_bug.cgi?id=18604671860467https://errata.rockylinux.org/RLBA-2021:1591RLBA-2021:1591RLBA-2021:1591�~�~libxslt-1.1.32-6.el8.x86_64.rpm�~�~libxslt-1.1.32-6.el8.x86_64.rpm����c�b�>�|bugfixmemtest86+ bug fix and enhancement update��o�)https://bugzilla.redhat.com/show_bug.cgi?id=16968771696877https://errata.rockylinux.org/RLBA-2021:1599RLBA-2021:1599RLBA-2021:1599��'memtest86+-5.01-20.el8.x86_64.rpm��'memtest86+-5.01-20.el8.x86_64.rpm����c�f��securityModerate: opensc security, bug fix, and enhancement update ���@https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26570CVE-2020-26570CVE-2020-26570https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26571CVE-2020-26571CVE-2020-26571https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26572CVE-2020-26572CVE-2020-26572https://bugzilla.redhat.com/show_bug.cgi?id=18309011830901https://bugzilla.redhat.com/show_bug.cgi?id=18779731877973https://bugzilla.redhat.com/show_bug.cgi?id=18859471885947https://bugzilla.redhat.com/show_bug.cgi?id=18859501885950https://bugzilla.redhat.com/show_bug.cgi?id=18859541885954https://bugzilla.redhat.com/show_bug.cgi?id=18928101892810https://bugzilla.redhat.com/show_bug.cgi?id=18954011895401https://errata.rockylinux.org/RLSA-2021:1600RLSA-2021:1600RLSA-2021:1600��_opensc-0.20.0-4.el8.x86_64.rpm��_opensc-0.20.0-4.el8.x86_64.rpm����d�g�
�BBBBBBBsecurityModerate: p11-kit security, bug fix, and enhancement update ��X�q	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361CVE-2020-29361CVE-2020-29361https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362CVE-2020-29362CVE-2020-29362https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363CVE-2020-29363CVE-2020-29363https://bugzilla.redhat.com/show_bug.cgi?id=16651721665172https://bugzilla.redhat.com/show_bug.cgi?id=18904641890464https://bugzilla.redhat.com/show_bug.cgi?id=19035881903588https://bugzilla.redhat.com/show_bug.cgi?id=19035901903590https://bugzilla.redhat.com/show_bug.cgi?id=19035921903592https://errata.rockylinux.org/RLSA-2021:1609RLSA-2021:1609RLSA-2021:1609��
p11-kit-0.23.22-1.el8.x86_64.rpm��
p11-kit-devel-0.23.22-1.el8.x86_64.rpm�	�
p11-kit-server-0.23.22-1.el8.x86_64.rpm�
�
p11-kit-trust-0.23.22-1.el8.x86_64.rpm��
p11-kit-0.23.22-1.el8.x86_64.rpm��
p11-kit-devel-0.23.22-1.el8.x86_64.rpm�	�
p11-kit-server-0.23.22-1.el8.x86_64.rpm�
�
p11-kit-trust-0.23.22-1.el8.x86_64.rpm����d�c��KBBBBBBBBBBbugfixavahi bug fix and enhancement update��I�)https://errata.rockylinux.org/RLBA-2021:1612RLBA-2021:1612RLBA-2021:1612�u�avahi-0.7-20.el8.x86_64.rpm�v�avahi-autoipd-0.7-20.el8.x86_64.rpm�w�avahi-glib-0.7-20.el8.x86_64.rpm�x�avahi-gobject-0.7-20.el8.x86_64.rpm�y�avahi-libs-0.7-20.el8.x86_64.rpm��python3-avahi-0.7-20.el8.x86_64.rpm�u�avahi-0.7-20.el8.x86_64.rpm�v�avahi-autoipd-0.7-20.el8.x86_64.rpm�w�avahi-glib-0.7-20.el8.x86_64.rpm�x�avahi-gobject-0.7-20.el8.x86_64.rpm�y�avahi-libs-0.7-20.el8.x86_64.rpm��python3-avahi-0.7-20.el8.x86_64.rpm����e�d��bugfixefi-rpm-macros bug fix and enhancement update��r�)https://bugzilla.redhat.com/show_bug.cgi?id=18450521845052https://errata.rockylinux.org/RLBA-2021:1619RLBA-2021:1619RLBA-2021:1619�y�Fefi-filesystem-3-3.el8.noarch.rpm�y�Fefi-filesystem-3-3.el8.noarch.rpm����e�h��XBBsecurityModerate: trousers security, bug fix, and enhancement update ���chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24330CVE-2020-24330CVE-2020-24330https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24331CVE-2020-24331CVE-2020-24331https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24332CVE-2020-24332CVE-2020-24332https://bugzilla.redhat.com/show_bug.cgi?id=18700521870052https://bugzilla.redhat.com/show_bug.cgi?id=18700541870054https://bugzilla.redhat.com/show_bug.cgi?id=18700561870056https://errata.rockylinux.org/RLSA-2021:1627RLSA-2021:1627RLSA-2021:1627�=�Itrousers-0.3.15-1.el8.x86_64.rpm�>�Itrousers-lib-0.3.15-1.el8.x86_64.rpm�=�Itrousers-0.3.15-1.el8.x86_64.rpm�>�Itrousers-lib-0.3.15-1.el8.x86_64.rpm����f�e�!�]BBbugfixtpm-tools bug fix and enhancement update��~�)https://errata.rockylinux.org/RLBA-2021:1628RLBA-2021:1628RLBA-2021:1628�j�itpm-tools-1.3.9.2-1.el8.x86_64.rpm�k�itpm-tools-pkcs11-1.3.9.2-1.el8.x86_64.rpm�j�itpm-tools-1.3.9.2-1.el8.x86_64.rpm�k�itpm-tools-pkcs11-1.3.9.2-1.el8.x86_64.rpm����f�i�#�"securityModerate: python-urllib3 security update ��'�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26137CVE-2020-26137CVE-2020-26137https://bugzilla.redhat.com/show_bug.cgi?id=18836321883632https://errata.rockylinux.org/RLSA-2021:1631RLSA-2021:1631RLSA-2021:1631�E�python3-urllib3-1.24.2-5.el8.noarch.rpm�E�python3-urllib3-1.24.2-5.el8.noarch.rpm����f�9�*�dBBBBenhancementpciutils bug fix and enhancement update��D�)https://errata.rockylinux.org/RLEA-2021:1658RLEA-2021:1658RLEA-2021:1658�6�pciutils-3.7.0-1.el8.x86_64.rpm�7�pciutils-devel-3.7.0-1.el8.x86_64.rpm�8�pciutils-libs-3.7.0-1.el8.x86_64.rpm�6�pciutils-3.7.0-1.el8.x86_64.rpm�7�pciutils-devel-3.7.0-1.el8.x86_64.rpm�8�pciutils-libs-3.7.0-1.el8.x86_64.rpm����g�f�,�+bugfixtpm2-abrmd bug fix and enhancement update��m�)https://bugzilla.redhat.com/show_bug.cgi?id=18551771855177https://bugzilla.redhat.com/show_bug.cgi?id=18983841898384https://errata.rockylinux.org/RLBA-2021:1660RLBA-2021:1660RLBA-2021:1660�)�-tpm2-abrmd-selinux-2.3.1-1.el8.noarch.rpm�)�-tpm2-abrmd-selinux-2.3.1-1.el8.noarch.rpm����g�:�.�-enhancementcrda bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=18927001892700https://errata.rockylinux.org/RLEA-2021:1673RLEA-2021:1673RLEA-2021:1673�q�Gcrda-3.18_2020.04.29-1.el8.noarch.rpm�q�Gcrda-3.18_2020.04.29-1.el8.noarch.rpm����g�g��oBBbugfixvhostmd bug fix and enhancement update��?�)https://bugzilla.redhat.com/show_bug.cgi?id=18971301897130https://errata.rockylinux.org/RLBA-2021:1681RLBA-2021:1681RLBA-2021:1681�t�Qvm-dump-metrics-1.1-5.el8.x86_64.rpm�u�Qvm-dump-metrics-devel-1.1-5.el8.x86_64.rpm�t�Qvm-dump-metrics-1.1-5.el8.x86_64.rpm�u�Qvm-dump-metrics-devel-1.1-5.el8.x86_64.rpm����h�h��sBBbugfixdejavu-fonts bug fix and enhancement update��h�)https://errata.rockylinux.org/RLBA-2021:1687RLBA-2021:1687RLBA-2021:1687�u�dejavu-fonts-common-2.35-7.el8.noarch.rpm�v�dejavu-sans-fonts-2.35-7.el8.noarch.rpm�w�dejavu-sans-mono-fonts-2.35-7.el8.noarch.rpm�x�dejavu-serif-fonts-2.35-7.el8.noarch.rpm�u�dejavu-fonts-common-2.35-7.el8.noarch.rpm�v�dejavu-sans-fonts-2.35-7.el8.noarch.rpm�w�dejavu-sans-mono-fonts-2.35-7.el8.noarch.rpm�x�dejavu-serif-fonts-2.35-7.el8.noarch.rpm����h�i�9�wbugfixlibrepo bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=18594951859495https://bugzilla.redhat.com/show_bug.cgi?id=18951191895119https://errata.rockylinux.org/RLBA-2021:1689RLBA-2021:1689RLBA-2021:1689�p�Klibrhsm-0.0.3-4.el8.x86_64.rpm�p�Klibrhsm-0.0.3-4.el8.x86_64.rpm����i�j�<�zbugfixiptraf-ng bug fix and enhancement update��:�)https://bugzilla.redhat.com/show_bug.cgi?id=19060971906097https://errata.rockylinux.org/RLBA-2021:1691RLBA-2021:1691RLBA-2021:1691� �iptraf-ng-1.2.1-2.el8.x86_64.rpm� �iptraf-ng-1.2.1-2.el8.x86_64.rpm����i�k�?�}bugfixintel-cmt-cat bug fix and enhancement update��c�)https://bugzilla.redhat.com/show_bug.cgi?id=18261791826179https://errata.rockylinux.org/RLBA-2021:1696RLBA-2021:1696RLBA-2021:1696�Z�intel-cmt-cat-4.0.0-0.el8.x86_64.rpm�Z�intel-cmt-cat-4.0.0-0.el8.x86_64.rpm����i�l��bugfixpython-ply bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=14644351464435https://errata.rockylinux.org/RLBA-2021:1698RLBA-2021:1698RLBA-2021:1698��Ipython3-ply-3.9-9.el8.noarch.rpm��Ipython3-ply-3.9-9.el8.noarch.rpm����j�m��bugfixcrontabs bug fix and enhancement update��5�)https://bugzilla.redhat.com/show_bug.cgi?id=16964491696449https://errata.rockylinux.org/RLBA-2021:1699RLBA-2021:1699RLBA-2021:1699�r�	crontabs-1.11-17.20190603git.el8.noarch.rpm�r�	crontabs-1.11-17.20190603git.el8.noarch.rpm����j�j��DsecurityModerate: brotli security update ��^�%https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8927CVE-2020-8927CVE-2020-8927https://bugzilla.redhat.com/show_bug.cgi?id=18792251879225https://errata.rockylinux.org/RLSA-2021:1702RLSA-2021:1702RLSA-2021:1702�U�|brotli-1.0.6-3.el8.x86_64.rpm�U�|brotli-1.0.6-3.el8.x86_64.rpm����k�;��Fenhancementbolt bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=18898271889827https://errata.rockylinux.org/RLEA-2021:1707RLEA-2021:1707RLEA-2021:1707�T�tbolt-0.9.1-1.el8.x86_64.rpm�T�tbolt-0.9.1-1.el8.x86_64.rpm����k�n�
�IBBbugfixpopt bug fix and enhancement update��,�)https://bugzilla.redhat.com/show_bug.cgi?id=18437871843787https://errata.rockylinux.org/RLBA-2021:1709RLBA-2021:1709RLBA-2021:1709�H�[popt-1.18-1.el8.x86_64.rpm�I�[popt-devel-1.18-1.el8.x86_64.rpm�H�[popt-1.18-1.el8.x86_64.rpm�I�[popt-devel-1.18-1.el8.x86_64.rpm����k�o��Nbugfixdlm bug fix and enhancement update��U�)https://bugzilla.redhat.com/show_bug.cgi?id=19134601913460https://errata.rockylinux.org/RLBA-2021:1710RLBA-2021:1710RLBA-2021:1710�o�
dlm-lib-4.1.0-1.el8.x86_64.rpm�o�
dlm-lib-4.1.0-1.el8.x86_64.rpm����k�<��Qenhancementlibpcap bug fix and enhancement update��~�)https://errata.rockylinux.org/RLEA-2021:1712RLEA-2021:1712RLEA-2021:1712�`�libpcap-1.9.1-5.el8.x86_64.rpm�`�libpcap-1.9.1-5.el8.x86_64.rpm����k�=��TBBenhancementima-evm-utils bug fix and enhancement update��'�)https://bugzilla.redhat.com/show_bug.cgi?id=19253701925370https://errata.rockylinux.org/RLEA-2021:1720RLEA-2021:1720RLEA-2021:1720��hima-evm-utils0-1.3.2-12.el8.x86_64.rpm��hima-evm-utils-1.3.2-12.el8.x86_64.rpm��hima-evm-utils0-1.3.2-12.el8.x86_64.rpm��hima-evm-utils-1.3.2-12.el8.x86_64.rpm����l�p��Ybugfixuserspace-rcu bug fix and enhancement update��P�)https://errata.rockylinux.org/RLBA-2021:1731RLBA-2021:1731RLBA-2021:1731�q�Ruserspace-rcu-0.10.1-4.el8.x86_64.rpm�q�Ruserspace-rcu-0.10.1-4.el8.x86_64.rpm����l�q��\bugfixsquashfs-tools bug fix and enhancement update��y�)https://bugzilla.redhat.com/show_bug.cgi?id=17548151754815https://bugzilla.redhat.com/show_bug.cgi?id=18950171895017https://errata.rockylinux.org/RLBA-2021:1732RLBA-2021:1732RLBA-2021:1732�2�squashfs-tools-4.3-20.el8.x86_64.rpm�2�squashfs-tools-4.3-20.el8.x86_64.rpm����l�k�%�_BBBBsecurityModerate: lz4 security update ��"�whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3520CVE-2021-3520CVE-2021-3520https://bugzilla.redhat.com/show_bug.cgi?id=19545591954559https://errata.rockylinux.org/RLSA-2021:2575RLSA-2021:2575RLSA-2021:2575��lz4-1.8.3-3.el8_4.x86_64.rpm��lz4-devel-1.8.3-3.el8_4.x86_64.rpm�
�lz4-libs-1.8.3-3.el8_4.x86_64.rpm��lz4-1.8.3-3.el8_4.x86_64.rpm��lz4-devel-1.8.3-3.el8_4.x86_64.rpm�
�lz4-libs-1.8.3-3.el8_4.x86_64.rpm����l�r�(�fbugfixpcsc-lite bug fix and enhancement update���https://bugzilla.redhat.com/show_bug.cgi?id=19725691972569channel creationhttps://bugzilla.redhat.com/show_bug.cgi?id=19734051973405channel creation (pcsc-lite-ccid)https://errata.rockylinux.org/RLBA-2021:3049RLBA-2021:3049RLBA-2021:3049�C�pcsc-lite-ccid-1.4.29-5.1.el8_4.x86_64.rpm�C�pcsc-lite-ccid-1.4.29-5.1.el8_4.x86_64.rpm����m�s��iBBbugfixlibdb bug fix and enhancement update���{https://errata.rockylinux.org/RLBA-2021:3594RLBA-2021:3594RLBA-2021:3594�C�+libdb-5.3.28-42.el8_4.x86_64.rpm�D�+libdb-utils-5.3.28-42.el8_4.x86_64.rpm�C�+libdb-5.3.28-42.el8_4.x86_64.rpm�D�+libdb-utils-5.3.28-42.el8_4.x86_64.rpm����m�t��mBBBBbugfixlm_sensors bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=17811921781192https://errata.rockylinux.org/RLBA-2021:4353RLBA-2021:4353RLBA-2021:4353��-lm_sensors-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm��-lm_sensors-devel-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm��-lm_sensors-libs-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm��-lm_sensors-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm��-lm_sensors-devel-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm��-lm_sensors-libs-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm����n�u�5�sbugfixlibndp bug fix and enhancement update��<�)https://errata.rockylinux.org/RLBA-2021:4354RLBA-2021:4354RLBA-2021:4354�h�libndp-1.7-6.el8.x86_64.rpm�h�libndp-1.7-6.el8.x86_64.rpm����n�v�8�vbugfixgfs2-utils bug fix and enhancement update��e�)https://bugzilla.redhat.com/show_bug.cgi?id=19424341942434https://errata.rockylinux.org/RLBA-2021:4363RLBA-2021:4363RLBA-2021:4363��wgfs2-utils-3.2.0-11.el8.x86_64.rpm��wgfs2-utils-3.2.0-11.el8.x86_64.rpm����n�w�=�yBBbugfixlibxcrypt bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=18997161899716https://errata.rockylinux.org/RLBA-2021:4371RLBA-2021:4371RLBA-2021:4371�{�$libxcrypt-4.1.1-6.el8.x86_64.rpm�|�$libxcrypt-devel-4.1.1-6.el8.x86_64.rpm�{�$libxcrypt-4.1.1-6.el8.x86_64.rpm�|�$libxcrypt-devel-4.1.1-6.el8.x86_64.rpm����o�l��~BBBBBBBBsecurityLow: pcre security update�7��7�ghttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838CVE-2019-20838CVE-2019-20838https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155CVE-2020-14155CVE-2020-14155https://bugzilla.redhat.com/show_bug.cgi?id=18484361848436https://bugzilla.redhat.com/show_bug.cgi?id=18484441848444https://errata.rockylinux.org/RLSA-2021:4373RLSA-2021:4373RLSA-2021:4373�9�2pcre-8.42-6.el8.x86_64.rpm�:�2pcre-cpp-8.42-6.el8.x86_64.rpm�;�2pcre-devel-8.42-6.el8.x86_64.rpm�<�2pcre-utf16-8.42-6.el8.x86_64.rpm�=�2pcre-utf32-8.42-6.el8.x86_64.rpm�9�2pcre-8.42-6.el8.x86_64.rpm�:�2pcre-cpp-8.42-6.el8.x86_64.rpm�;�2pcre-devel-8.42-6.el8.x86_64.rpm�<�2pcre-utf16-8.42-6.el8.x86_64.rpm�=�2pcre-utf32-8.42-6.el8.x86_64.rpm����o�x��IBBBBBBBBbugfixquota bug fix and enhancement update���)https://errata.rockylinux.org/RLBA-2021:4377RLBA-2021:4377RLBA-2021:4377�W�vquota-4.04-14.el8.x86_64.rpm� �vquota-doc-4.04-14.el8.noarch.rpm�X�vquota-nld-4.04-14.el8.x86_64.rpm�!�vquota-nls-4.04-14.el8.noarch.rpm�Y�vquota-rpc-4.04-14.el8.x86_64.rpm�Z�vquota-warnquota-4.04-14.el8.x86_64.rpm�W�vquota-4.04-14.el8.x86_64.rpm� �vquota-doc-4.04-14.el8.noarch.rpm�X�vquota-nld-4.04-14.el8.x86_64.rpm�!�vquota-nls-4.04-14.el8.noarch.rpm�Y�vquota-rpc-4.04-14.el8.x86_64.rpm�Z�vquota-warnquota-4.04-14.el8.x86_64.rpm����o�y��Tbugfixwatchdog bug fix and enhancement update��G�)https://bugzilla.redhat.com/show_bug.cgi?id=18461101846110https://errata.rockylinux.org/RLBA-2021:4379RLBA-2021:4379RLBA-2021:4379�v�(watchdog-5.15-2.el8.x86_64.rpm�v�(watchdog-5.15-2.el8.x86_64.rpm����o�m��WsecurityModerate: GNOME security, bug fix, and enhancement update ��p�mbhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13558CVE-2020-13558CVE-2020-13558https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24870CVE-2020-24870CVE-2020-24870https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27918CVE-2020-27918CVE-2020-27918https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29623CVE-2020-29623CVE-2020-29623https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36241CVE-2020-36241CVE-2020-36241https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1765CVE-2021-1765CVE-2021-1765https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1788CVE-2021-1788CVE-2021-1788https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1789CVE-2021-1789CVE-2021-1789https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1799CVE-2021-1799CVE-2021-1799https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1801CVE-2021-1801CVE-2021-1801https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1844CVE-2021-1844CVE-2021-1844https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1870CVE-2021-1870CVE-2021-1870https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1871CVE-2021-1871CVE-2021-1871https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21775CVE-2021-21775CVE-2021-21775https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21779CVE-2021-21779CVE-2021-21779https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21806CVE-2021-21806CVE-2021-21806https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28650CVE-2021-28650CVE-2021-28650https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30663CVE-2021-30663CVE-2021-30663https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30665CVE-2021-30665CVE-2021-30665https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30682CVE-2021-30682CVE-2021-30682https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30689CVE-2021-30689CVE-2021-30689https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30720CVE-2021-30720CVE-2021-30720https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30734CVE-2021-30734CVE-2021-30734https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30744CVE-2021-30744CVE-2021-30744https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30749CVE-2021-30749CVE-2021-30749https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30758CVE-2021-30758CVE-2021-30758https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30795CVE-2021-30795CVE-2021-30795https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30797CVE-2021-30797CVE-2021-30797https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30799CVE-2021-30799CVE-2021-30799https://bugzilla.redhat.com/show_bug.cgi?id=16513781651378https://bugzilla.redhat.com/show_bug.cgi?id=17703021770302https://bugzilla.redhat.com/show_bug.cgi?id=17914781791478https://bugzilla.redhat.com/show_bug.cgi?id=18137271813727https://bugzilla.redhat.com/show_bug.cgi?id=18546791854679https://bugzilla.redhat.com/show_bug.cgi?id=18732971873297https://bugzilla.redhat.com/show_bug.cgi?id=18734881873488https://bugzilla.redhat.com/show_bug.cgi?id=18884041888404https://bugzilla.redhat.com/show_bug.cgi?id=18946131894613https://bugzilla.redhat.com/show_bug.cgi?id=18979321897932https://bugzilla.redhat.com/show_bug.cgi?id=19041391904139https://bugzilla.redhat.com/show_bug.cgi?id=19050001905000https://bugzilla.redhat.com/show_bug.cgi?id=19093001909300The following packages have been upgraded to a later upstream version: gdm (40.0), webkit2gtk3 (2.32.3).https://bugzilla.redhat.com/show_bug.cgi?id=19149251914925https://bugzilla.redhat.com/show_bug.cgi?id=19247251924725https://bugzilla.redhat.com/show_bug.cgi?id=19256401925640https://bugzilla.redhat.com/show_bug.cgi?id=19287941928794https://bugzilla.redhat.com/show_bug.cgi?id=19288861928886https://bugzilla.redhat.com/show_bug.cgi?id=19352611935261https://bugzilla.redhat.com/show_bug.cgi?id=19374161937416https://bugzilla.redhat.com/show_bug.cgi?id=19378661937866https://bugzilla.redhat.com/show_bug.cgi?id=19389371938937https://bugzilla.redhat.com/show_bug.cgi?id=19400261940026https://bugzilla.redhat.com/show_bug.cgi?id=19443231944323https://bugzilla.redhat.com/show_bug.cgi?id=19443291944329https://bugzilla.redhat.com/show_bug.cgi?id=19443331944333https://bugzilla.redhat.com/show_bug.cgi?id=19443371944337https://bugzilla.redhat.com/show_bug.cgi?id=19443401944340https://bugzilla.redhat.com/show_bug.cgi?id=19443431944343https://bugzilla.redhat.com/show_bug.cgi?id=19443501944350https://bugzilla.redhat.com/show_bug.cgi?id=19448591944859https://bugzilla.redhat.com/show_bug.cgi?id=19448621944862https://bugzilla.redhat.com/show_bug.cgi?id=19448671944867https://bugzilla.redhat.com/show_bug.cgi?id=19491761949176https://bugzilla.redhat.com/show_bug.cgi?id=19510861951086https://bugzilla.redhat.com/show_bug.cgi?id=19521361952136https://bugzilla.redhat.com/show_bug.cgi?id=19557541955754https://bugzilla.redhat.com/show_bug.cgi?id=19577051957705https://bugzilla.redhat.com/show_bug.cgi?id=19607051960705https://bugzilla.redhat.com/show_bug.cgi?id=19620491962049https://bugzilla.redhat.com/show_bug.cgi?id=19715071971507https://bugzilla.redhat.com/show_bug.cgi?id=19715341971534https://bugzilla.redhat.com/show_bug.cgi?id=19725451972545https://bugzilla.redhat.com/show_bug.cgi?id=19782871978287https://bugzilla.redhat.com/show_bug.cgi?id=19785051978505https://bugzilla.redhat.com/show_bug.cgi?id=19786121978612https://bugzilla.redhat.com/show_bug.cgi?id=19804411980441https://bugzilla.redhat.com/show_bug.cgi?id=19806611980661https://bugzilla.redhat.com/show_bug.cgi?id=19814201981420https://bugzilla.redhat.com/show_bug.cgi?id=19868631986863https://bugzilla.redhat.com/show_bug.cgi?id=19868661986866https://bugzilla.redhat.com/show_bug.cgi?id=19868721986872https://bugzilla.redhat.com/show_bug.cgi?id=19868741986874https://bugzilla.redhat.com/show_bug.cgi?id=19868791986879https://bugzilla.redhat.com/show_bug.cgi?id=19868811986881https://bugzilla.redhat.com/show_bug.cgi?id=19868831986883https://bugzilla.redhat.com/show_bug.cgi?id=19868861986886https://bugzilla.redhat.com/show_bug.cgi?id=19868881986888https://bugzilla.redhat.com/show_bug.cgi?id=19868901986890https://bugzilla.redhat.com/show_bug.cgi?id=19868921986892https://bugzilla.redhat.com/show_bug.cgi?id=19869001986900https://bugzilla.redhat.com/show_bug.cgi?id=19869021986902https://bugzilla.redhat.com/show_bug.cgi?id=19869061986906https://bugzilla.redhat.com/show_bug.cgi?id=19872331987233https://bugzilla.redhat.com/show_bug.cgi?id=19890351989035https://bugzilla.redhat.com/show_bug.cgi?id=19989891998989https://bugzilla.redhat.com/show_bug.cgi?id=19991201999120https://bugzilla.redhat.com/show_bug.cgi?id=20041702004170https://errata.rockylinux.org/RLSA-2021:4381RLSA-2021:4381RLSA-2021:4381��{gsettings-desktop-schemas-3.32.0-6.el8.x86_64.rpm��{gsettings-desktop-schemas-3.32.0-6.el8.x86_64.rpm����p�z��bugfixnvmetcli bug fix and enhancement update��]�)https://bugzilla.redhat.com/show_bug.cgi?id=16602291660229https://bugzilla.redhat.com/show_bug.cgi?id=19484691948469https://errata.rockylinux.org/RLBA-2021:4383RLBA-2021:4383RLBA-2021:4383��nvmetcli-0.7-3.el8.noarch.rpm��nvmetcli-0.7-3.el8.noarch.rpm����p�{��bugfixlogwatch bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=19526291952629https://errata.rockylinux.org/RLBA-2021:4397RLBA-2021:4397RLBA-2021:4397�
�Xlogwatch-7.4.3-11.el8.noarch.rpm�
�Xlogwatch-7.4.3-11.el8.noarch.rpm����p�>�	�]BBenhancementlibmodulemd bug fix and enhancement update��/�)https://bugzilla.redhat.com/show_bug.cgi?id=18945731894573https://bugzilla.redhat.com/show_bug.cgi?id=19844021984402https://errata.rockylinux.org/RLEA-2021:4405RLEA-2021:4405RLEA-2021:4405�W�!libmodulemd1-1.8.16-0.2.13.0.1.x86_64.rpm�V�Llibmodulemd-2.13.0-1.el8.x86_64.rpm�W�!libmodulemd1-1.8.16-0.2.13.0.1.x86_64.rpm�V�Llibmodulemd-2.13.0-1.el8.x86_64.rpm����q�|�'�aBBBBbugfixnumactl bug fix and enhancement update��X�)https://bugzilla.redhat.com/show_bug.cgi?id=17147941714794https://errata.rockylinux.org/RLBA-2021:4406RLBA-2021:4406RLBA-2021:4406�\�numactl-2.0.12-13.el8.x86_64.rpm�]�numactl-devel-2.0.12-13.el8.x86_64.rpm�^�numactl-libs-2.0.12-13.el8.x86_64.rpm�\�numactl-2.0.12-13.el8.x86_64.rpm�]�numactl-devel-2.0.12-13.el8.x86_64.rpm�^�numactl-libs-2.0.12-13.el8.x86_64.rpm����q�}�,�hBBbugfixtpm2-tss bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=19408611940861https://errata.rockylinux.org/RLBA-2021:4411RLBA-2021:4411RLBA-2021:4411�:�tpm2-tss-2.3.2-4.el8.x86_64.rpm�;�tpm2-tss-devel-2.3.2-4.el8.x86_64.rpm�:�tpm2-tss-2.3.2-4.el8.x86_64.rpm�;�tpm2-tss-devel-2.3.2-4.el8.x86_64.rpm����q�~�
�MB�`BBBBbugfixRDMA stack bug fix and enhancement update��*�)
https://bugzilla.redhat.com/show_bug.cgi?id=19246651924665https://bugzilla.redhat.com/show_bug.cgi?id=19286311928631https://bugzilla.redhat.com/show_bug.cgi?id=19459971945997https://bugzilla.redhat.com/show_bug.cgi?id=19466061946606https://bugzilla.redhat.com/show_bug.cgi?id=19600711960071https://bugzilla.redhat.com/show_bug.cgi?id=19600731960073https://bugzilla.redhat.com/show_bug.cgi?id=19600741960074https://bugzilla.redhat.com/show_bug.cgi?id=19600761960076https://bugzilla.redhat.com/show_bug.cgi?id=19600781960078https://bugzilla.redhat.com/show_bug.cgi?id=19619611961961https://bugzilla.redhat.com/show_bug.cgi?id=19717711971771https://bugzilla.redhat.com/show_bug.cgi?id=19747801974780https://errata.rockylinux.org/RLBA-2021:4412RLBA-2021:4412RLBA-2021:4412�.�opensm-3.3.24-1.el8.x86_64.rpm�/�opensm-libs-3.3.24-1.el8.x86_64.rpm�+�,opa-fm-10.11.0.2.1-1.el8.rocky.x86_64.rpm�c�perftest-4.5-12.el8.x86_64.rpm�.�opensm-3.3.24-1.el8.x86_64.rpm�/�opensm-libs-3.3.24-1.el8.x86_64.rpm�+�,opa-fm-10.11.0.2.1-1.el8.rocky.x86_64.rpm�c�perftest-4.5-12.el8.x86_64.rpm����r�n�5�ssecurityModerate: tpm2-tools security and enhancement update ��S�7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3565CVE-2021-3565CVE-2021-3565https://bugzilla.redhat.com/show_bug.cgi?id=19644271964427https://errata.rockylinux.org/RLSA-2021:4413RLSA-2021:4413RLSA-2021:4413�m�tpm2-tools-4.1.1-5.el8.x86_64.rpm�m�tpm2-tools-4.1.1-5.el8.x86_64.rpm����r��8�vbugfixhdparm bug fix and enhancement update��
�)https://bugzilla.redhat.com/show_bug.cgi?id=19599181959918https://errata.rockylinux.org/RLBA-2021:4421RLBA-2021:4421RLBA-2021:4421��@hdparm-9.54-4.el8.x86_64.rpm��@hdparm-9.54-4.el8.x86_64.rpm����r�o��yBBBBBBBBBBsecurityModerate: ncurses security update ��3�ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594CVE-2019-17594CVE-2019-17594https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595CVE-2019-17595CVE-2019-17595https://bugzilla.redhat.com/show_bug.cgi?id=17666171766617https://bugzilla.redhat.com/show_bug.cgi?id=17667451766745https://errata.rockylinux.org/RLSA-2021:4426RLSA-2021:4426RLSA-2021:4426��ncurses-6.1-9.20180224.el8.x86_64.rpm��ncurses-base-6.1-9.20180224.el8.noarch.rpm��ncurses-c++-libs-6.1-9.20180224.el8.x86_64.rpm��ncurses-compat-libs-6.1-9.20180224.el8.x86_64.rpm��ncurses-devel-6.1-9.20180224.el8.x86_64.rpm� �ncurses-libs-6.1-9.20180224.el8.x86_64.rpm��ncurses-term-6.1-9.20180224.el8.noarch.rpm��ncurses-6.1-9.20180224.el8.x86_64.rpm��ncurses-base-6.1-9.20180224.el8.noarch.rpm��ncurses-c++-libs-6.1-9.20180224.el8.x86_64.rpm��ncurses-compat-libs-6.1-9.20180224.el8.x86_64.rpm��ncurses-devel-6.1-9.20180224.el8.x86_64.rpm� �ncurses-libs-6.1-9.20180224.el8.x86_64.rpm��ncurses-term-6.1-9.20180224.el8.noarch.rpm����s�?��FBBBBBBenhancementlibcap-ng bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=19393861939386https://bugzilla.redhat.com/show_bug.cgi?id=19715581971558https://errata.rockylinux.org/RLEA-2021:4434RLEA-2021:4434RLEA-2021:4434�:�libcap-ng-0.7.11-1.el8.x86_64.rpm�;�libcap-ng-devel-0.7.11-1.el8.x86_64.rpm�<�libcap-ng-python3-0.7.11-1.el8.x86_64.rpm�=�libcap-ng-utils-0.7.11-1.el8.x86_64.rpm�:�libcap-ng-0.7.11-1.el8.x86_64.rpm�;�libcap-ng-devel-0.7.11-1.el8.x86_64.rpm�<�libcap-ng-python3-0.7.11-1.el8.x86_64.rpm�=�libcap-ng-utils-0.7.11-1.el8.x86_64.rpm����s���Obugfixmicrodnf bug fix and enhancement update��A�)https://bugzilla.redhat.com/show_bug.cgi?id=19240011924001https://bugzilla.redhat.com/show_bug.cgi?id=19514161951416https://errata.rockylinux.org/RLBA-2021:4441RLBA-2021:4441RLBA-2021:4441��microdnf-3.8.0-2.el8.x86_64.rpm��microdnf-3.8.0-2.el8.x86_64.rpm����s���Rbugfixlshw bug fix and enhancement update��j�)https://bugzilla.redhat.com/show_bug.cgi?id=19552501955250https://errata.rockylinux.org/RLBA-2021:4442RLBA-2021:4442RLBA-2021:4442��Alshw-B.02.19.2-6.el8.x86_64.rpm��Alshw-B.02.19.2-6.el8.x86_64.rpm����t���Tbugfixpython-cryptography bug fix and enhancement update���)https://errata.rockylinux.org/RLBA-2021:4443RLBA-2021:4443RLBA-2021:4443��xpython3-cryptography-3.2.1-5.el8.x86_64.rpm��xpython3-cryptography-3.2.1-5.el8.x86_64.rpm����t���Wbugfixfcoe-utils bug fix and enhancement update��<�)https://errata.rockylinux.org/RLBA-2021:4445RLBA-2021:4445RLBA-2021:4445�w�zfcoe-utils-1.0.33-4.git848bcc6.el8.x86_64.rpm�w�zfcoe-utils-1.0.33-4.git848bcc6.el8.x86_64.rpm����t�� �ZBBBBbugfixiscsi-initiator-utils bug fix and enhancement update��e�)https://bugzilla.redhat.com/show_bug.cgi?id=17559071755907https://errata.rockylinux.org/RLBA-2021:4446RLBA-2021:4446RLBA-2021:4446�\�8iscsi-initiator-utils-6.2.1.4-4.git095f59c.el8.x86_64.rpm�]�8iscsi-initiator-utils-iscsiuio-6.2.1.4-4.git095f59c.el8.x86_64.rpm�"�8python3-iscsi-initiator-utils-6.2.1.4-4.git095f59c.el8.x86_64.rpm�\�8iscsi-initiator-utils-6.2.1.4-4.git095f59c.el8.x86_64.rpm�]�8iscsi-initiator-utils-iscsiuio-6.2.1.4-4.git095f59c.el8.x86_64.rpm�"�8python3-iscsi-initiator-utils-6.2.1.4-4.git095f59c.el8.x86_64.rpm����t��'�aBBBBbugfixopenldap bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=18146741814674https://bugzilla.redhat.com/show_bug.cgi?id=19090371909037https://errata.rockylinux.org/RLBA-2021:4449RLBA-2021:4449RLBA-2021:4449�
�openldap-2.4.46-18.el8.x86_64.rpm��openldap-clients-2.4.46-18.el8.x86_64.rpm��openldap-devel-2.4.46-18.el8.x86_64.rpm�
�openldap-2.4.46-18.el8.x86_64.rpm��openldap-clients-2.4.46-18.el8.x86_64.rpm��openldap-devel-2.4.46-18.el8.x86_64.rpm����t�@�*�henhancementtss2 bug fix and enhancement update��7�)https://errata.rockylinux.org/RLEA-2021:4450RLEA-2021:4450RLEA-2021:4450�o�+tss2-1.6.0-1.el8.x86_64.rpm�o�+tss2-1.6.0-1.el8.x86_64.rpm����u�p��ksecurityModerate: gnutls and nettle security, bug fix, and enhancement update ��`�Ohttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231CVE-2021-20231CVE-2021-20231https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232CVE-2021-20232CVE-2021-20232https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580CVE-2021-3580CVE-2021-3580https://bugzilla.redhat.com/show_bug.cgi?id=17762501776250https://bugzilla.redhat.com/show_bug.cgi?id=19081101908110https://bugzilla.redhat.com/show_bug.cgi?id=19083341908334https://bugzilla.redhat.com/show_bug.cgi?id=19222751922275https://bugzilla.redhat.com/show_bug.cgi?id=19222761922276https://bugzilla.redhat.com/show_bug.cgi?id=19654451965445https://bugzilla.redhat.com/show_bug.cgi?id=19679831967983https://errata.rockylinux.org/RLSA-2021:4451RLSA-2021:4451RLSA-2021:4451�$�|nettle-3.4.1-7.el8.x86_64.rpm�$�|nettle-3.4.1-7.el8.x86_64.rpm����u��0�mBbugfixadcli bug fix and enhancement update��/�)https://bugzilla.redhat.com/show_bug.cgi?id=16909201690920https://bugzilla.redhat.com/show_bug.cgi?id=17696441769644https://bugzilla.redhat.com/show_bug.cgi?id=19528281952828https://errata.rockylinux.org/RLBA-2021:4453RLBA-2021:4453RLBA-2021:4453�!�radcli-0.8.2-12.el8.x86_64.rpm�"�radcli-doc-0.8.2-12.el8.noarch.rpm�!�radcli-0.8.2-12.el8.x86_64.rpm�"�radcli-doc-0.8.2-12.el8.noarch.rpm����u��7�qBBBBbugfixkeyutils bug fix and enhancement update��X�)https://errata.rockylinux.org/RLBA-2021:4454RLBA-2021:4454RLBA-2021:4454�,�
keyutils-1.5.10-9.el8.x86_64.rpm�-�
keyutils-libs-1.5.10-9.el8.x86_64.rpm�.�
keyutils-libs-devel-1.5.10-9.el8.x86_64.rpm�,�
keyutils-1.5.10-9.el8.x86_64.rpm�-�
keyutils-libs-1.5.10-9.el8.x86_64.rpm�.�
keyutils-libs-devel-1.5.10-9.el8.x86_64.rpm����v��<�xBBbugfixboom-boot bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=19298381929838https://errata.rockylinux.org/RLBA-2021:4456RLBA-2021:4456RLBA-2021:4456�n�boom-boot-1.3-2.el8.noarch.rpm�o�boom-boot-conf-1.3-2.el8.noarch.rpm�p�boom-boot-grub2-1.3-2.el8.noarch.rpm��python3-boom-1.3-2.el8.noarch.rpm�n�boom-boot-1.3-2.el8.noarch.rpm�o�boom-boot-conf-1.3-2.el8.noarch.rpm�p�boom-boot-grub2-1.3-2.el8.noarch.rpm��python3-boom-1.3-2.el8.noarch.rpm����v�	�?�}bugfixfilesystem bug fix and enhancement update��*�)https://bugzilla.redhat.com/show_bug.cgi?id=19121551912155https://errata.rockylinux.org/RLBA-2021:4461RLBA-2021:4461RLBA-2021:4461�x�filesystem-3.8-6.el8.x86_64.rpm�x�filesystem-3.8-6.el8.x86_64.rpm����v�
��@Bbugfixman-db bug fix and enhancement update��S�)https://bugzilla.redhat.com/show_bug.cgi?id=18740101874010https://errata.rockylinux.org/RLBA-2021:4470RLBA-2021:4470RLBA-2021:4470��wman-db-2.7.6.1-18.el8.x86_64.rpm��wman-db-cron-2.7.6.1-18.el8.noarch.rpm��wman-db-2.7.6.1-18.el8.x86_64.rpm��wman-db-cron-2.7.6.1-18.el8.noarch.rpm����v���DBBBBBBbugfixfreeipmi bug fix and enhancement update��|�)https://errata.rockylinux.org/RLBA-2021:4475RLBA-2021:4475RLBA-2021:4475�G�freeipmi-1.6.8-1.el8.x86_64.rpm�H�freeipmi-bmc-watchdog-1.6.8-1.el8.x86_64.rpm�I�freeipmi-ipmidetectd-1.6.8-1.el8.x86_64.rpm�J�freeipmi-ipmiseld-1.6.8-1.el8.x86_64.rpm�G�freeipmi-1.6.8-1.el8.x86_64.rpm�H�freeipmi-bmc-watchdog-1.6.8-1.el8.x86_64.rpm�I�freeipmi-ipmidetectd-1.6.8-1.el8.x86_64.rpm�J�freeipmi-ipmiseld-1.6.8-1.el8.x86_64.rpm����v���Mbugfixparted bug fix and enhancement update��%�)https://bugzilla.redhat.com/show_bug.cgi?id=19801051980105https://errata.rockylinux.org/RLBA-2021:4477RLBA-2021:4477RLBA-2021:4477�3�vparted-3.2-39.el8.x86_64.rpm�3�vparted-3.2-39.el8.x86_64.rpm����w�
��PBBBBBBBBbugfixOpenIPMI bug fix and enhancement update��N�)https://bugzilla.redhat.com/show_bug.cgi?id=19900721990072https://errata.rockylinux.org/RLBA-2021:4483RLBA-2021:4483RLBA-2021:4483�D�)OpenIPMI-2.0.31-3.el8.x86_64.rpm�E�)OpenIPMI-lanserv-2.0.31-3.el8.x86_64.rpm�F�)OpenIPMI-libs-2.0.31-3.el8.x86_64.rpm�G�)OpenIPMI-perl-2.0.31-3.el8.x86_64.rpm�S�)python3-openipmi-2.0.31-3.el8.x86_64.rpm�D�)OpenIPMI-2.0.31-3.el8.x86_64.rpm�E�)OpenIPMI-lanserv-2.0.31-3.el8.x86_64.rpm�F�)OpenIPMI-libs-2.0.31-3.el8.x86_64.rpm�G�)OpenIPMI-perl-2.0.31-3.el8.x86_64.rpm�S�)python3-openipmi-2.0.31-3.el8.x86_64.rpm����w�A�
�[BBBBenhancementhwloc bug fix and enhancement update��w�)https://bugzilla.redhat.com/show_bug.cgi?id=19791501979150https://errata.rockylinux.org/RLEA-2021:4488RLEA-2021:4488RLEA-2021:4488�Z�compat-hwloc1-2.2.0-3.el8.x86_64.rpm��hwloc-2.2.0-3.el8.x86_64.rpm��hwloc-libs-2.2.0-3.el8.x86_64.rpm�Z�compat-hwloc1-2.2.0-3.el8.x86_64.rpm��hwloc-2.2.0-3.el8.x86_64.rpm��hwloc-libs-2.2.0-3.el8.x86_64.rpm����x��%�aBBbugfixchkconfig bug fix and enhancement update�� �)https://errata.rockylinux.org/RLBA-2021:4496RLBA-2021:4496RLBA-2021:4496�X�]chkconfig-1.19.1-1.el8.x86_64.rpm�(�]ntsysv-1.19.1-1.el8.x86_64.rpm�X�]chkconfig-1.19.1-1.el8.x86_64.rpm�(�]ntsysv-1.19.1-1.el8.x86_64.rpm����x���&bugfixemacs bug fix and enhancement update��I�)https://bugzilla.redhat.com/show_bug.cgi?id=18107291810729https://errata.rockylinux.org/RLBA-2021:4501RLBA-2021:4501RLBA-2021:4501�D� emacs-filesystem-26.1-7.el8.noarch.rpm�D� emacs-filesystem-26.1-7.el8.noarch.rpm����x��(�'bugfixmobile-broadband-provider-info bug fix and enhancement update��r�)https://bugzilla.redhat.com/show_bug.cgi?id=19734461973446https://bugzilla.redhat.com/show_bug.cgi?id=19904761990476https://errata.rockylinux.org/RLBA-2021:4505RLBA-2021:4505RLBA-2021:4505��0mobile-broadband-provider-info-20210805-1.el8.noarch.rpm��0mobile-broadband-provider-info-20210805-1.el8.noarch.rpm����y��-�iBBbugfixfontconfig bug fix and enhancement update���)https://bugzilla.redhat.com/show_bug.cgi?id=19720371972037https://errata.rockylinux.org/RLBA-2021:4507RLBA-2021:4507RLBA-2021:4507�y�}fontconfig-2.13.1-4.el8.x86_64.rpm�z�}fontconfig-devel-2.13.1-4.el8.x86_64.rpm�y�}fontconfig-2.13.1-4.el8.x86_64.rpm�z�}fontconfig-devel-2.13.1-4.el8.x86_64.rpm����y��0�nbugfixlsscsi bug fix and enhancement update��D�)https://bugzilla.redhat.com/show_bug.cgi?id=19810381981038https://errata.rockylinux.org/RLBA-2021:4508RLBA-2021:4508RLBA-2021:4508�	�clsscsi-0.32-3.el8.x86_64.rpm�	�clsscsi-0.32-3.el8.x86_64.rpm����y�q��qsecurityLow: lua security update�7��m�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24370CVE-2020-24370CVE-2020-24370https://bugzilla.redhat.com/show_bug.cgi?id=18702901870290https://errata.rockylinux.org/RLSA-2021:4510RLSA-2021:4510RLSA-2021:4510�
�+lua-libs-5.3.4-12.el8.x86_64.rpm�
�+lua-libs-5.3.4-12.el8.x86_64.rpm����z��5�sbugfixos-prober bug fix and enhancement update��r�)https://errata.rockylinux.org/RLBA-2021:4512RLBA-2021:4512RLBA-2021:4512�1�os-prober-1.74-9.el8.x86_64.rpm�1�os-prober-1.74-9.el8.x86_64.rpm����z�r�:�vBBsecurityModerate: libsepol security update ���L	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084CVE-2021-36084CVE-2021-36084https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085CVE-2021-36085CVE-2021-36085https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086CVE-2021-36086CVE-2021-36086https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087CVE-2021-36087CVE-2021-36087https://bugzilla.redhat.com/show_bug.cgi?id=19796621979662https://bugzilla.redhat.com/show_bug.cgi?id=19796641979664https://bugzilla.redhat.com/show_bug.cgi?id=19796661979666https://bugzilla.redhat.com/show_bug.cgi?id=19796681979668https://errata.rockylinux.org/RLSA-2021:4513RLSA-2021:4513RLSA-2021:4513�k�
libsepol-2.9-3.el8.x86_64.rpm�l�
libsepol-devel-2.9-3.el8.x86_64.rpm�k�
libsepol-2.9-3.el8.x86_64.rpm�l�
libsepol-devel-2.9-3.el8.x86_64.rpm����z���{bugfixusermode bug fix and enhancement update��g�)https://bugzilla.redhat.com/show_bug.cgi?id=17759311775931https://errata.rockylinux.org/RLBA-2021:4516RLBA-2021:4516RLBA-2021:4516�p�usermode-1.113-2.el8.x86_64.rpm�p�usermode-1.113-2.el8.x86_64.rpm����{�s��}BBBBBBBBBBBBBBBBBBsecurityImportant: cyrus-sasl security update=���
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407CVE-2022-24407CVE-2022-24407https://bugzilla.redhat.com/show_bug.cgi?id=20553262055326https://errata.rockylinux.org/RLSA-2022:0658RLSA-2022:0658RLSA-2022:0658
�`lcyrus-sasl-2.1.27-6.el8_5.x86_64.rpm�alcyrus-sasl-devel-2.1.27-6.el8_5.x86_64.rpm�blcyrus-sasl-gs2-2.1.27-6.el8_5.x86_64.rpm�clcyrus-sasl-gssapi-2.1.27-6.el8_5.x86_64.rpm�dlcyrus-sasl-ldap-2.1.27-6.el8_5.x86_64.rpm�elcyrus-sasl-lib-2.1.27-6.el8_5.x86_64.rpm�flcyrus-sasl-md5-2.1.27-6.el8_5.x86_64.rpm�glcyrus-sasl-ntlm-2.1.27-6.el8_5.x86_64.rpm�hlcyrus-sasl-plain-2.1.27-6.el8_5.x86_64.rpm�ilcyrus-sasl-scram-2.1.27-6.el8_5.x86_64.rpm
�`lcyrus-sasl-2.1.27-6.el8_5.x86_64.rpm�alcyrus-sasl-devel-2.1.27-6.el8_5.x86_64.rpm�blcyrus-sasl-gs2-2.1.27-6.el8_5.x86_64.rpm�clcyrus-sasl-gssapi-2.1.27-6.el8_5.x86_64.rpm�dlcyrus-sasl-ldap-2.1.27-6.el8_5.x86_64.rpm�elcyrus-sasl-lib-2.1.27-6.el8_5.x86_64.rpm�flcyrus-sasl-md5-2.1.27-6.el8_5.x86_64.rpm�glcyrus-sasl-ntlm-2.1.27-6.el8_5.x86_64.rpm�hlcyrus-sasl-plain-2.1.27-6.el8_5.x86_64.rpm�ilcyrus-sasl-scram-2.1.27-6.el8_5.x86_64.rpm����{�t��QsecurityImportant: gzip security update=���whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271CVE-2022-1271CVE-2022-1271https://bugzilla.redhat.com/show_bug.cgi?id=20733102073310https://errata.rockylinux.org/RLSA-2022:1537RLSA-2022:1537RLSA-2022:1537��&gzip-1.9-13.el8_5.x86_64.rpm��&gzip-1.9-13.el8_5.x86_64.rpm����{�u��TBBBBBsecurityModerate: polkit security update ���thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4115CVE-2021-4115CVE-2021-4115https://bugzilla.redhat.com/show_bug.cgi?id=20075342007534https://errata.rockylinux.org/RLSA-2022:1546RLSA-2022:1546RLSA-2022:1546��Npolkit-0.115-13.el8_5.2.x86_64.rpm��Npolkit-devel-0.115-13.el8_5.2.x86_64.rpm��Npolkit-docs-0.115-13.el8_5.2.noarch.rpm��Npolkit-libs-0.115-13.el8_5.2.x86_64.rpm��Npolkit-0.115-13.el8_5.2.x86_64.rpm��Npolkit-devel-0.115-13.el8_5.2.x86_64.rpm��Npolkit-docs-0.115-13.el8_5.2.noarch.rpm��Npolkit-libs-0.115-13.el8_5.2.x86_64.rpm����|�C��kenhancementperl:5.32 metadata for the Rocky Linux 8 module matrix (1/4)��https://bugzilla.redhat.com/show_bug.cgi?id=20551252055125https://errata.rockylinux.org/RLEA-2022:1954RLEA-2022:1954RLEA-2022:1954�D�(perl-DBD-SQLite-1.58-2.el8.x86_64.rpm�D�(perl-DBD-SQLite-1.58-2.el8.x86_64.rpm�����E��kenhancementperl:5.32 metadata for the Rocky Linux 8 module matrix (3/4)��https://bugzilla.redhat.com/show_bug.cgi?id=20551332055133https://errata.rockylinux.org/RLEA-2022:1956RLEA-2022:1956RLEA-2022:1956�D�(perl-DBD-SQLite-1.58-2.el8.x86_64.rpm�D�(perl-DBD-SQLite-1.58-2.el8.x86_64.rpm�����v��\securityModerate: cpio security update ���mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38185CVE-2021-38185CVE-2021-38185https://bugzilla.redhat.com/show_bug.cgi?id=19917311991731https://errata.rockylinux.org/RLSA-2022:1991RLSA-2022:1991RLSA-2022:1991�_�Kcpio-2.12-11.el8.x86_64.rpm�_�Kcpio-2.12-11.el8.x86_64.rpm�����G��MB�RBBBBBBBBBBenhancementRDMA stack bug fix and enhancement update��p	https://bugzilla.redhat.com/show_bug.cgi?id=20085092008509https://bugzilla.redhat.com/show_bug.cgi?id=20085102008510https://bugzilla.redhat.com/show_bug.cgi?id=20085132008513https://bugzilla.redhat.com/show_bug.cgi?id=20085152008515https://bugzilla.redhat.com/show_bug.cgi?id=20085172008517https://bugzilla.redhat.com/show_bug.cgi?id=20200622020062https://bugzilla.redhat.com/show_bug.cgi?id=20248652024865https://bugzilla.redhat.com/show_bug.cgi?id=20551832055183https://errata.rockylinux.org/RLEA-2022:2014RLEA-2022:2014RLEA-2022:2014�c�slibpsm2-11.2.206-1.el8.x86_64.rpm�d�slibpsm2-compat-11.2.206-1.el8.x86_64.rpm�c�perftest-4.5-12.el8.x86_64.rpm��opa-address-resolution-10.11.0.2-1.el8.rocky.x86_64.rpm��opa-basic-tools-10.11.0.2-1.el8.rocky.x86_64.rpm��opa-fastfabric-10.11.0.2-1.el8.rocky.x86_64.rpm��opa-libopamgt-10.11.0.2-1.el8.rocky.x86_64.rpm�c�slibpsm2-11.2.206-1.el8.x86_64.rpm�d�slibpsm2-compat-11.2.206-1.el8.x86_64.rpm�c�perftest-4.5-12.el8.x86_64.rpm��opa-address-resolution-10.11.0.2-1.el8.rocky.x86_64.rpm��opa-basic-tools-10.11.0.2-1.el8.rocky.x86_64.rpm��opa-fastfabric-10.11.0.2-1.el8.rocky.x86_64.rpm��opa-libopamgt-10.11.0.2-1.el8.rocky.x86_64.rpm�������kbugfixnet-snmp bug fix and enhancement update��ohttps://bugzilla.redhat.com/show_bug.cgi?id=19083311908331https://errata.rockylinux.org/RLBA-2022:2023RLBA-2022:2023RLBA-2022:2023�[�>net-snmp-libs-5.8-25.el8.x86_64.rpm�[�>net-snmp-libs-5.8-25.el8.x86_64.rpm�����!��mbugfixjson-c bug fix and enhancement update��nhttps://bugzilla.redhat.com/show_bug.cgi?id=20010632001063https://errata.rockylinux.org/RLBA-2022:2027RLBA-2022:2027RLBA-2022:2027�)�Xjson-c-0.13.1-3.el8.x86_64.rpm�)�Xjson-c-0.13.1-3.el8.x86_64.rpm�����H��oenhancementlibseccomp bug fix and enhancement update��mhttps://bugzilla.redhat.com/show_bug.cgi?id=20198932019893https://errata.rockylinux.org/RLEA-2022:2029RLEA-2022:2029RLEA-2022:2029�j�Zlibseccomp-2.5.2-1.el8.x86_64.rpm�j�Zlibseccomp-2.5.2-1.el8.x86_64.rpm�����%�5�qBBbugfixopenhpi bug fix and enhancement update��lhttps://bugzilla.redhat.com/show_bug.cgi?id=20218272021827https://errata.rockylinux.org/RLBA-2022:2041RLBA-2022:2041RLBA-2022:2041�,�"openhpi-3.8.0-10.el8.x86_64.rpm�-�"openhpi-libs-3.8.0-10.el8.x86_64.rpm�,�"openhpi-3.8.0-10.el8.x86_64.rpm�-�"openhpi-libs-3.8.0-10.el8.x86_64.rpm�����&�8�vbugfixcrypto-policies bug fix and enhancement update��khttps://bugzilla.redhat.com/show_bug.cgi?id=20203462020346https://bugzilla.redhat.com/show_bug.cgi?id=20237342023734https://bugzilla.redhat.com/show_bug.cgi?id=20237442023744https://errata.rockylinux.org/RLBA-2022:2044RLBA-2022:2044RLBA-2022:2044�s�crypto-policies-20211116-1.gitae470d6.el8.noarch.rpm�t�crypto-policies-scripts-20211116-1.gitae470d6.el8.noarch.rpm�s�crypto-policies-20211116-1.gitae470d6.el8.noarch.rpm�t�crypto-policies-scripts-20211116-1.gitae470d6.el8.noarch.rpm�����(�=�yBBbugfixlibffi bug fix and enhancement update��jhttps://bugzilla.redhat.com/show_bug.cgi?id=18753401875340https://errata.rockylinux.org/RLBA-2022:2054RLBA-2022:2054RLBA-2022:2054�G�libffi-3.1-23.el8.x86_64.rpm�H�libffi-devel-3.1-23.el8.x86_64.rpm�G�libffi-3.1-23.el8.x86_64.rpm�H�libffi-devel-3.1-23.el8.x86_64.rpm�����)��~BBbugfixkmod bug fix and enhancement update��ihttps://bugzilla.redhat.com/show_bug.cgi?id=20269382026938https://errata.rockylinux.org/RLBA-2022:2060RLBA-2022:2060RLBA-2022:2060�_�kmod-25-19.el8.x86_64.rpm�`�kmod-libs-25-19.el8.x86_64.rpm�_�kmod-25-19.el8.x86_64.rpm�`�kmod-libs-25-19.el8.x86_64.rpm�����+��Cbugfixwpa_supplicant bug fix and enhancement update��hhttps://bugzilla.redhat.com/show_bug.cgi?id=20288392028839https://bugzilla.redhat.com/show_bug.cgi?id=20421042042104https://errata.rockylinux.org/RLBA-2022:2062RLBA-2022:2062RLBA-2022:2062�x�-wpa_supplicant-2.10-1.el8.x86_64.rpm�x�-wpa_supplicant-2.10-1.el8.x86_64.rpm�����1��Fbugfixsudo bug fix and enhancement update��ghttps://bugzilla.redhat.com/show_bug.cgi?id=19173791917379https://bugzilla.redhat.com/show_bug.cgi?id=19865721986572https://bugzilla.redhat.com/show_bug.cgi?id=19997511999751https://bugzilla.redhat.com/show_bug.cgi?id=20295512029551https://errata.rockylinux.org/RLBA-2022:2080RLBA-2022:2080RLBA-2022:2080�6�"sudo-1.8.29-8.el8.x86_64.rpm�6�"sudo-1.8.29-8.el8.x86_64.rpm�����7��Ibugfixunzip bug fix and enhancement update��fhttps://bugzilla.redhat.com/show_bug.cgi?id=20203202020320https://errata.rockylinux.org/RLBA-2022:2098RLBA-2022:2098RLBA-2022:2098�@�2unzip-6.0-46.el8.x86_64.rpm�@�2unzip-6.0-46.el8.x86_64.rpm�����;�
�bugfixksc bug fix and enhancement update��ehttps://errata.rockylinux.org/RLBA-2022:2111RLBA-2022:2111RLBA-2022:2111��ksc-1.9-2.el8.noarch.rpm��ksc-1.9-2.el8.noarch.rpm�����B��kenhancementnew module: perl:5.32��d�Qhttps://bugzilla.redhat.com/show_bug.cgi?id=20214712021471This enhancement update adds the perl:5.32 module to Red Hat Enterprise Linux 8.https://errata.rockylinux.org/RLEA-2022:1869RLEA-2022:1869RLEA-2022:1869�D�(perl-DBD-SQLite-1.58-2.el8.x86_64.rpm�D�(perl-DBD-SQLite-1.58-2.el8.x86_64.rpm����:�D��kenhancementperl:5.32 metadata for the Rocky Linux 8 module matrix (2/4)��5https://bugzilla.redhat.com/show_bug.cgi?id=20551312055131https://errata.rockylinux.org/RLEA-2022:1955RLEA-2022:1955RLEA-2022:1955�D�(perl-DBD-SQLite-1.58-2.el8.x86_64.rpm�D�(perl-DBD-SQLite-1.58-2.el8.x86_64.rpm����J�F��Nenhancementrasdaemon bug fix and enhancement update��4https://errata.rockylinux.org/RLEA-2022:1990RLEA-2022:1990RLEA-2022:1990�[�lrasdaemon-0.6.1-12.el8.x86_64.rpm�[�lrasdaemon-0.6.1-12.el8.x86_64.rpm����J���QBBbugfixlibqmi bug fix and enhancement update��3https://bugzilla.redhat.com/show_bug.cgi?id=20097792009779https://errata.rockylinux.org/RLBA-2022:1994RLBA-2022:1994RLBA-2022:1994�g�jlibqmi-utils-1.30.2-1.el8.x86_64.rpm�f�jlibqmi-1.30.2-1.el8.x86_64.rpm�g�jlibqmi-utils-1.30.2-1.el8.x86_64.rpm�f�jlibqmi-1.30.2-1.el8.x86_64.rpm����J���Vbugfixsed bug fix and enhancement update��2https://bugzilla.redhat.com/show_bug.cgi?id=19057771905777https://errata.rockylinux.org/RLBA-2022:1996RLBA-2022:1996RLBA-2022:1996�_�sed-4.5-5.el8.x86_64.rpm�_�sed-4.5-5.el8.x86_64.rpm����J���YBBbugfixlibmbim bug fix and enhancement update��1https://bugzilla.redhat.com/show_bug.cgi?id=20094212009421https://errata.rockylinux.org/RLBA-2022:1997RLBA-2022:1997RLBA-2022:1997�T�clibmbim-1.26.0-2.el8.x86_64.rpm�U�clibmbim-utils-1.26.0-2.el8.x86_64.rpm�T�clibmbim-1.26.0-2.el8.x86_64.rpm�U�clibmbim-utils-1.26.0-2.el8.x86_64.rpm����J���^bugfixtrace-cmd bug fix and enhancement update��0https://bugzilla.redhat.com/show_bug.cgi?id=19742841974284https://errata.rockylinux.org/RLBA-2022:1999RLBA-2022:1999RLBA-2022:1999�n�_trace-cmd-2.7-10.el8.x86_64.rpm�n�_trace-cmd-2.7-10.el8.x86_64.rpm����K��$�`BBbugfixModemManager bug fix and enhancement update��/https://bugzilla.redhat.com/show_bug.cgi?id=20093142009314https://errata.rockylinux.org/RLBA-2022:2009RLBA-2022:2009RLBA-2022:2009�B�\ModemManager-1.18.2-1.el8.x86_64.rpm�C�\ModemManager-glib-1.18.2-1.el8.x86_64.rpm�B�\ModemManager-1.18.2-1.el8.x86_64.rpm�C�\ModemManager-glib-1.18.2-1.el8.x86_64.rpm����K��)�eBBbugfixmake bug fix and enhancement update��.https://bugzilla.redhat.com/show_bug.cgi?id=20042462004246https://errata.rockylinux.org/RLBA-2022:2015RLBA-2022:2015RLBA-2022:2015��|make-4.2.1-11.el8.x86_64.rpm��|make-devel-4.2.1-11.el8.x86_64.rpm��|make-4.2.1-11.el8.x86_64.rpm��|make-devel-4.2.1-11.el8.x86_64.rpm����K���jBBBBBBBBBBbugfixperl bug fix and enhancement update��-https://bugzilla.redhat.com/show_bug.cgi?id=20149812014981https://errata.rockylinux.org/RLBA-2022:2018RLBA-2022:2018RLBA-2022:2018��perl-Errno-1.28-421.el8.x86_64.rpm��4perl-interpreter-5.26.3-421.el8.x86_64.rpm�
�perl-IO-1.38-421.el8.x86_64.rpm��perl-IO-Zlib-1.10-421.el8.noarch.rpm��4perl-libs-5.26.3-421.el8.x86_64.rpm��4perl-macros-5.26.3-421.el8.x86_64.rpm��perl-Math-Complex-1.59-421.el8.noarch.rpm��perl-Errno-1.28-421.el8.x86_64.rpm��4perl-interpreter-5.26.3-421.el8.x86_64.rpm�
�perl-IO-1.38-421.el8.x86_64.rpm��perl-IO-Zlib-1.10-421.el8.noarch.rpm��4perl-libs-5.26.3-421.el8.x86_64.rpm��4perl-macros-5.26.3-421.el8.x86_64.rpm��perl-Math-Complex-1.59-421.el8.noarch.rpm����K� �7�6bugfixps_mem bug fix and enhancement update��,https://errata.rockylinux.org/RLBA-2022:2024RLBA-2022:2024RLBA-2022:2024��Hps_mem-3.6-9.el8.noarch.rpm��Hps_mem-3.6-9.el8.noarch.rpm����L�w��xBsecurityLow: libssh security, bug fix, and enhancement update�7��+�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3634CVE-2021-3634CVE-2021-3634https://bugzilla.redhat.com/show_bug.cgi?id=18966511896651The following packages have been upgraded to a later upstream version: libssh (0.9.6).https://bugzilla.redhat.com/show_bug.cgi?id=19788101978810https://bugzilla.redhat.com/show_bug.cgi?id=20201592020159https://errata.rockylinux.org/RLSA-2022:2031RLSA-2022:2031RLSA-2022:2031�V�vlibssh-0.9.6-3.el8.x86_64.rpm�9�vlibssh-config-0.9.6-3.el8.noarch.rpm�V�vlibssh-0.9.6-3.el8.x86_64.rpm�9�vlibssh-config-0.9.6-3.el8.noarch.rpm����L�"�=�{bugfixdmidecode bug fix and enhancement update��6https://bugzilla.redhat.com/show_bug.cgi?id=19987721998772https://bugzilla.redhat.com/show_bug.cgi?id=20422242042224https://errata.rockylinux.org/RLBA-2022:2034RLBA-2022:2034RLBA-2022:2034�8�4dmidecode-3.3-4.el8.x86_64.rpm�8�4dmidecode-3.3-4.el8.x86_64.rpm����L�#�	�~BBBBBBBBBbugfixlibstoragemgmt bug fix and enhancement update��5https://bugzilla.redhat.com/show_bug.cgi?id=20186572018657https://errata.rockylinux.org/RLBA-2022:2035RLBA-2022:2035RLBA-2022:2035�n�libstoragemgmt-1.9.1-3.el8.x86_64.rpm��libstoragemgmt-arcconf-plugin-1.9.1-3.el8.noarch.rpm��libstoragemgmt-hpsa-plugin-1.9.1-3.el8.noarch.rpm�	�libstoragemgmt-local-plugin-1.9.1-3.el8.noarch.rpm�
�libstoragemgmt-megaraid-plugin-1.9.1-3.el8.noarch.rpm��libstoragemgmt-smis-plugin-1.9.1-3.el8.noarch.rpm�o�libstoragemgmt-udev-1.9.1-3.el8.x86_64.rpm�R�python3-libstoragemgmt-1.9.1-3.el8.x86_64.rpm�n�libstoragemgmt-1.9.1-3.el8.x86_64.rpm��libstoragemgmt-arcconf-plugin-1.9.1-3.el8.noarch.rpm��libstoragemgmt-hpsa-plugin-1.9.1-3.el8.noarch.rpm�	�libstoragemgmt-local-plugin-1.9.1-3.el8.noarch.rpm�
�libstoragemgmt-megaraid-plugin-1.9.1-3.el8.noarch.rpm��libstoragemgmt-smis-plugin-1.9.1-3.el8.noarch.rpm�o�libstoragemgmt-udev-1.9.1-3.el8.x86_64.rpm�R�python3-libstoragemgmt-1.9.1-3.el8.x86_64.rpm����L�$��JBBbugfixlibuser bug fix and enhancement update��4https://bugzilla.redhat.com/show_bug.cgi?id=18684301868430https://errata.rockylinux.org/RLBA-2022:2040RLBA-2022:2040RLBA-2022:2040�~�Klibuser-0.62-24.el8.x86_64.rpm�%�Kpython3-libuser-0.62-24.el8.x86_64.rpm�~�Klibuser-0.62-24.el8.x86_64.rpm�%�Kpython3-libuser-0.62-24.el8.x86_64.rpm����M�x��OBBsecurityModerate: c-ares security update ��3�2https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3672CVE-2021-3672CVE-2021-3672https://bugzilla.redhat.com/show_bug.cgi?id=19883421988342https://errata.rockylinux.org/RLSA-2022:2043RLSA-2022:2043RLSA-2022:2043�=�Vc-ares-1.13.0-6.el8.x86_64.rpm�>�Vc-ares-devel-1.13.0-6.el8.x86_64.rpm�=�Vc-ares-1.13.0-6.el8.x86_64.rpm�>�Vc-ares-devel-1.13.0-6.el8.x86_64.rpm����M�'��TBBbugfixlibcomps bug fix and enhancement update��ehttps://errata.rockylinux.org/RLBA-2022:2046RLBA-2022:2046RLBA-2022:2046�A�Glibcomps-0.1.18-1.el8.x86_64.rpm�P�Gpython3-libcomps-0.1.18-1.el8.x86_64.rpm�A�Glibcomps-0.1.18-1.el8.x86_64.rpm�P�Gpython3-libcomps-0.1.18-1.el8.x86_64.rpm����M�*��Ybugfixjansson bug fix and enhancement update��dhttps://bugzilla.redhat.com/show_bug.cgi?id=20010622001062https://errata.rockylinux.org/RLBA-2022:2061RLBA-2022:2061RLBA-2022:2061�'�Mjansson-2.14-1.el8.x86_64.rpm�'�Mjansson-2.14-1.el8.x86_64.rpm����M�-��bugfixpython-linux-procfs bug fix and enhancement update��chttps://bugzilla.redhat.com/show_bug.cgi?id=18207091820709https://bugzilla.redhat.com/show_bug.cgi?id=20162042016204https://bugzilla.redhat.com/show_bug.cgi?id=20311582031158https://errata.rockylinux.org/RLBA-2022:2064RLBA-2022:2064RLBA-2022:2064�&�python3-linux-procfs-0.7.0-1.el8.noarch.rpm�&�python3-linux-procfs-0.7.0-1.el8.noarch.rpm����N�,��]Bbugfixfirewalld bug fix and enhancement update��bhttps://bugzilla.redhat.com/show_bug.cgi?id=19177661917766https://bugzilla.redhat.com/show_bug.cgi?id=19458331945833https://bugzilla.redhat.com/show_bug.cgi?id=20143832014383https://errata.rockylinux.org/RLBA-2022:2063RLBA-2022:2063RLBA-2022:2063�a�/firewalld-0.9.3-13.el8.noarch.rpm�b�/firewalld-filesystem-0.9.3-13.el8.noarch.rpm�d�/python3-firewall-0.9.3-13.el8.noarch.rpm�a�/firewalld-0.9.3-13.el8.noarch.rpm�b�/firewalld-filesystem-0.9.3-13.el8.noarch.rpm�d�/python3-firewall-0.9.3-13.el8.noarch.rpm����N�.�"�`bugfixnumatop bug fix and enhancement update��ahttps://errata.rockylinux.org/RLBA-2022:2073RLBA-2022:2073RLBA-2022:2073��Nnumatop-2.2-1.el8.x86_64.rpm��Nnumatop-2.2-1.el8.x86_64.rpm����N�/�#�iBBbugfixxfsprogs bug fix and enhancement update��`https://bugzilla.redhat.com/show_bug.cgi?id=20242012024201https://errata.rockylinux.org/RLBA-2022:2078RLBA-2022:2078RLBA-2022:2078�m�6xfsprogs-5.0.0-10.el8.x86_64.rpm�n�6xfsprogs-devel-5.0.0-10.el8.x86_64.rpm�m�6xfsprogs-5.0.0-10.el8.x86_64.rpm�n�6xfsprogs-devel-5.0.0-10.el8.x86_64.rpm����N�0��dBBbugfixsetools bug fix and enhancement update��_https://bugzilla.redhat.com/show_bug.cgi?id=20199612019961https://errata.rockylinux.org/RLBA-2022:2079RLBA-2022:2079RLBA-2022:2079�V�%python3-setools-4.3.0-3.el8.x86_64.rpm�`�%setools-console-4.3.0-3.el8.x86_64.rpm�V�%python3-setools-4.3.0-3.el8.x86_64.rpm�`�%setools-console-4.3.0-3.el8.x86_64.rpm����O�2�*�hbugfixrealmd bug fix and enhancement update��^https://bugzilla.redhat.com/show_bug.cgi?id=20242482024248https://bugzilla.redhat.com/show_bug.cgi?id=20285282028528https://bugzilla.redhat.com/show_bug.cgi?id=20378642037864https://errata.rockylinux.org/RLBA-2022:2088RLBA-2022:2088RLBA-2022:2088�-�Zrealmd-0.16.3-25.el8.x86_64.rpm�-�Zrealmd-0.16.3-25.el8.x86_64.rpm����O�3�0�kBBBbugfixpcsc-lite bug fix and enhancement update��]https://bugzilla.redhat.com/show_bug.cgi?id=19281541928154https://bugzilla.redhat.com/show_bug.cgi?id=20146412014641https://errata.rockylinux.org/RLBA-2022:2089RLBA-2022:2089RLBA-2022:2089�B�lpcsc-lite-1.9.5-1.el8.x86_64.rpm��lpcsc-lite-doc-1.9.5-1.el8.noarch.rpm�D�lpcsc-lite-libs-1.9.5-1.el8.x86_64.rpm�B�lpcsc-lite-1.9.5-1.el8.x86_64.rpm��lpcsc-lite-doc-1.9.5-1.el8.noarch.rpm�D�lpcsc-lite-libs-1.9.5-1.el8.x86_64.rpm����O�4� �qbugfixpostfix bug fix and enhancement update��\https://bugzilla.redhat.com/show_bug.cgi?id=19314031931403https://bugzilla.redhat.com/show_bug.cgi?id=20280152028015https://errata.rockylinux.org/RLBA-2022:2091RLBA-2022:2091RLBA-2022:2091�K�mpostfix-3.5.8-4.el8.x86_64.rpm�K�mpostfix-3.5.8-4.el8.x86_64.rpm����P�5�5�sbugfixpython-ethtool bug fix and enhancement update��[https://bugzilla.redhat.com/show_bug.cgi?id=20422222042222https://bugzilla.redhat.com/show_bug.cgi?id=20516092051609https://errata.rockylinux.org/RLBA-2022:2095RLBA-2022:2095RLBA-2022:2095�N�Ypython3-ethtool-0.14-5.el8.x86_64.rpm�N�Ypython3-ethtool-0.14-5.el8.x86_64.rpm����P�6�!�vBBBBBBBBbugfixcryptsetup bug fix and enhancement update��Zhttps://bugzilla.redhat.com/show_bug.cgi?id=20218152021815https://bugzilla.redhat.com/show_bug.cgi?id=20580092058009https://errata.rockylinux.org/RLBA-2022:2097RLBA-2022:2097RLBA-2022:2097�9�*cryptsetup-2.3.7-2.el8.x86_64.rpm�:�*cryptsetup-libs-2.3.7-2.el8.x86_64.rpm�;�*cryptsetup-reencrypt-2.3.7-2.el8.x86_64.rpm�Y�*integritysetup-2.3.7-2.el8.x86_64.rpm�C�*veritysetup-2.3.7-2.el8.x86_64.rpm�9�*cryptsetup-2.3.7-2.el8.x86_64.rpm�:�*cryptsetup-libs-2.3.7-2.el8.x86_64.rpm�;�*cryptsetup-reencrypt-2.3.7-2.el8.x86_64.rpm�Y�*integritysetup-2.3.7-2.el8.x86_64.rpm�C�*veritysetup-2.3.7-2.el8.x86_64.rpm����P�8�"�@bugfixsysfsutils bug fix and enhancement update��Yhttps://bugzilla.redhat.com/show_bug.cgi?id=20464262046426https://errata.rockylinux.org/RLBA-2022:2099RLBA-2022:2099RLBA-2022:2099�p�Jlibsysfs-2.1.0-25.el8.x86_64.rpm�p�Jlibsysfs-2.1.0-25.el8.x86_64.rpm����X�9��Bbugfixlibnftnl bug fix and enhancement update��Xhttps://bugzilla.redhat.com/show_bug.cgi?id=20407542040754https://errata.rockylinux.org/RLBA-2022:2101RLBA-2022:2101RLBA-2022:2101�Z�libnftnl-1.1.5-5.el8.x86_64.rpm�Z�libnftnl-1.1.5-5.el8.x86_64.rpm����X�:��Ebugfixman-pages bug fix and enhancement update��Whttps://bugzilla.redhat.com/show_bug.cgi?id=19809191980919https://errata.rockylinux.org/RLBA-2022:2108RLBA-2022:2108RLBA-2022:2108��man-pages-4.15-7.el8.x86_64.rpm��man-pages-4.15-7.el8.x86_64.rpm����X�<�
�Hbugfixpasswd bug fix and enhancement update��Vhttps://errata.rockylinux.org/RLBA-2022:2114RLBA-2022:2114RLBA-2022:2114�4�qpasswd-0.80-4.el8.x86_64.rpm�4�qpasswd-0.80-4.el8.x86_64.rpm����X�=�
�Kbugfixxfsdump bug fix and enhancement update��Uhttps://errata.rockylinux.org/RLBA-2022:2115RLBA-2022:2115RLBA-2022:2115�*�qxfsdump-3.1.8-4.el8.x86_64.rpm�*�qxfsdump-3.1.8-4.el8.x86_64.rpm����X�>��bugfixiotop bug fix and enhancement update��Thttps://bugzilla.redhat.com/show_bug.cgi?id=16792011679201https://errata.rockylinux.org/RLBA-2022:2116RLBA-2022:2116RLBA-2022:2116�[�iotop-0.6-17.el8.noarch.rpm�[�iotop-0.6-17.el8.noarch.rpm����X�?�#�PBBBBbugfixgpgme bug fix and enhancement update��Shttps://bugzilla.redhat.com/show_bug.cgi?id=19539051953905https://errata.rockylinux.org/RLBA-2022:2117RLBA-2022:2117RLBA-2022:2117�T�
gpgme-1.13.1-11.el8.x86_64.rpm�U�
gpgmepp-1.13.1-11.el8.x86_64.rpm�!�
python3-gpg-1.13.1-11.el8.x86_64.rpm�T�
gpgme-1.13.1-11.el8.x86_64.rpm�U�
gpgmepp-1.13.1-11.el8.x86_64.rpm�!�
python3-gpg-1.13.1-11.el8.x86_64.rpm����Y�@��Vbugfixtexinfo bug fix and enhancement update��Rhttps://bugzilla.redhat.com/show_bug.cgi?id=20222012022201https://errata.rockylinux.org/RLBA-2022:2118RLBA-2022:2118RLBA-2022:2118��9info-6.5-7.el8.x86_64.rpm��9info-6.5-7.el8.x86_64.rpm����Y�A��Ybugfixgawk bug fix and enhancement update��Qhttps://bugzilla.redhat.com/show_bug.cgi?id=20180772018077https://errata.rockylinux.org/RLBA-2022:2122RLBA-2022:2122RLBA-2022:2122�~�gawk-4.2.1-4.el8.x86_64.rpm�~�gawk-4.2.1-4.el8.x86_64.rpm����Y�y�"�\BBBBsecurityImportant: xz security update=��P�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271CVE-2022-1271CVE-2022-1271https://bugzilla.redhat.com/show_bug.cgi?id=20733102073310https://errata.rockylinux.org/RLSA-2022:4991RLSA-2022:4991RLSA-2022:4991�y�7xz-5.2.4-4.el8_6.x86_64.rpm�z�7xz-devel-5.2.4-4.el8_6.x86_64.rpm�{�7xz-libs-5.2.4-4.el8_6.x86_64.rpm�y�7xz-5.2.4-4.el8_6.x86_64.rpm�z�7xz-devel-5.2.4-4.el8_6.x86_64.rpm�{�7xz-libs-5.2.4-4.el8_6.x86_64.rpm����Y�z�'�cBBsecurityImportant: grub2, mokutil, shim, and shim-unsigned-x64 security update=��h�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3695CVE-2021-3695CVE-2021-3695https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3696CVE-2021-3696CVE-2021-3696https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3697CVE-2021-3697CVE-2021-3697https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28733CVE-2022-28733CVE-2022-28733https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28734CVE-2022-28734CVE-2022-28734https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28735CVE-2022-28735CVE-2022-28735https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28736CVE-2022-28736CVE-2022-28736https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28737CVE-2022-28737CVE-2022-28737https://bugzilla.redhat.com/show_bug.cgi?id=19916851991685https://bugzilla.redhat.com/show_bug.cgi?id=19916861991686https://bugzilla.redhat.com/show_bug.cgi?id=19916871991687https://bugzilla.redhat.com/show_bug.cgi?id=20833392083339https://bugzilla.redhat.com/show_bug.cgi?id=20904632090463https://bugzilla.redhat.com/show_bug.cgi?id=20908572090857https://bugzilla.redhat.com/show_bug.cgi?id=20908992090899https://bugzilla.redhat.com/show_bug.cgi?id=20926132092613https://errata.rockylinux.org/RLSA-2022:5095RLSA-2022:5095RLSA-2022:5095�e�tshim-ia32-15.6-1.el8.x86_64.rpm�f�tshim-x64-15.6-1.el8.x86_64.rpm�e�tshim-ia32-15.6-1.el8.x86_64.rpm�f�tshim-x64-15.6-1.el8.x86_64.rpm����Z�{�,�hBBsecurityModerate: libgcrypt security update ��o�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528CVE-2021-40528CVE-2021-40528https://bugzilla.redhat.com/show_bug.cgi?id=20028162002816https://errata.rockylinux.org/RLSA-2022:5311RLSA-2022:5311RLSA-2022:5311�I�rlibgcrypt-1.8.5-7.el8_6.x86_64.rpm�J�rlibgcrypt-devel-1.8.5-7.el8_6.x86_64.rpm�I�rlibgcrypt-1.8.5-7.el8_6.x86_64.rpm�J�rlibgcrypt-devel-1.8.5-7.el8_6.x86_64.rpm����Z�B�/�mbugfixmtools bug fix and enhancement update��t�\https://bugzilla.redhat.com/show_bug.cgi?id=20809992080999* mtools missing glibc-gconv-extra dependencyhttps://errata.rockylinux.org/RLBA-2022:5322RLBA-2022:5322RLBA-2022:5322��mtools-4.0.18-15.el8_6.x86_64.rpm��mtools-4.0.18-15.el8_6.x86_64.rpm����Z�|�8�pBBBBBBsecurityModerate: pcre2 security update ��P�whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586CVE-2022-1586CVE-2022-1586https://bugzilla.redhat.com/show_bug.cgi?id=20779762077976https://errata.rockylinux.org/RLSA-2022:5809RLSA-2022:5809RLSA-2022:5809�>�pcre2-10.32-3.el8_6.x86_64.rpm�?�pcre2-devel-10.32-3.el8_6.x86_64.rpm�@�pcre2-utf16-10.32-3.el8_6.x86_64.rpm�A�pcre2-utf32-10.32-3.el8_6.x86_64.rpm�>�pcre2-10.32-3.el8_6.x86_64.rpm�?�pcre2-devel-10.32-3.el8_6.x86_64.rpm�@�pcre2-utf16-10.32-3.el8_6.x86_64.rpm�A�pcre2-utf32-10.32-3.el8_6.x86_64.rpm����[�}�$�ysecurityModerate: vim security update ��G�Whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785CVE-2022-1785CVE-2022-1785https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1897CVE-2022-1897CVE-2022-1897https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927CVE-2022-1927CVE-2022-1927https://bugzilla.redhat.com/show_bug.cgi?id=20886892088689https://bugzilla.redhat.com/show_bug.cgi?id=20916822091682https://bugzilla.redhat.com/show_bug.cgi?id=20916872091687https://errata.rockylinux.org/RLSA-2022:5813RLSA-2022:5813RLSA-2022:5813�r�ovim-minimal-8.0.1763-19.el8_6.4.x86_64.rpm�r�ovim-minimal-8.0.1763-19.el8_6.4.x86_64.rpm����[�C�?�{BBbugfixbash bug fix and enhancement update���ghttps://bugzilla.redhat.com/show_bug.cgi?id=20976592097659* Segfault in 'buffered_getchar()' function in bashhttps://errata.rockylinux.org/RLBA-2022:5815RLBA-2022:5815RLBA-2022:5815�-�&bash-4.4.20-4.el8_6.x86_64.rpm�.�&bash-doc-4.4.20-4.el8_6.x86_64.rpm�-�&bash-4.4.20-4.el8_6.x86_64.rpm�.�&bash-doc-4.4.20-4.el8_6.x86_64.rpm����[�~��@BBBBBBsecurityModerate: openssl security update ���Rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292CVE-2022-1292CVE-2022-1292https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068CVE-2022-2068CVE-2022-2068https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097CVE-2022-2097CVE-2022-2097https://bugzilla.redhat.com/show_bug.cgi?id=20814942081494https://bugzilla.redhat.com/show_bug.cgi?id=20973102097310https://bugzilla.redhat.com/show_bug.cgi?id=21005542100554https://bugzilla.redhat.com/show_bug.cgi?id=21049052104905https://errata.rockylinux.org/RLSA-2022:5818RLSA-2022:5818RLSA-2022:5818�_�openssl-1.1.1k-7.el8_6.x86_64.rpm�`�openssl-devel-1.1.1k-7.el8_6.x86_64.rpm�a�openssl-libs-1.1.1k-7.el8_6.x86_64.rpm�b�openssl-perl-1.1.1k-7.el8_6.x86_64.rpm�_�openssl-1.1.1k-7.el8_6.x86_64.rpm�`�openssl-devel-1.1.1k-7.el8_6.x86_64.rpm�a�openssl-libs-1.1.1k-7.el8_6.x86_64.rpm�b�openssl-perl-1.1.1k-7.el8_6.x86_64.rpm����[�D�
�	bugfixca-certificates bug fix and enhancement update��W�Mhttps://bugzilla.redhat.com/show_bug.cgi?id=21001892100189https://bugzilla.redhat.com/show_bug.cgi?id=21184622118462* QuoVadis Root Certification Authority certificate is expired in March.https://bugzilla.redhat.com/show_bug.cgi?id=21184632118463* Expiring O = Digital Signature Trust Co., CN = DST Root CA X3https://bugzilla.redhat.com/show_bug.cgi?id=21214852121485* ca-certificates need to add support for signing certs for .NEThttps://errata.rockylinux.org/RLBA-2022:6459RLBA-2022:6459RLBA-2022:6459�5�1ca-certificates-2022.2.54-80.2.el8_6.noarch.rpm�5�1ca-certificates-2022.2.54-80.2.el8_6.noarch.rpm����[���KBBsecurityModerate: gnupg2 security update ��$�(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34903CVE-2022-34903CVE-2022-34903https://bugzilla.redhat.com/show_bug.cgi?id=21028682102868https://errata.rockylinux.org/RLSA-2022:6463RLSA-2022:6463RLSA-2022:6463��~gnupg2-2.2.20-3.el8_6.x86_64.rpm��~gnupg2-smime-2.2.20-3.el8_6.x86_64.rpm��~gnupg2-2.2.20-3.el8_6.x86_64.rpm��~gnupg2-smime-2.2.20-3.el8_6.x86_64.rpm����\���PsecurityImportant: libksba security update=��L�Yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3515CVE-2022-3515CVE-2022-3515https://bugzilla.redhat.com/show_bug.cgi?id=21356102135610https://errata.rockylinux.org/RLSA-2022:7089RLSA-2022:7089RLSA-2022:7089�g�libksba-1.3.5-8.el8_6.x86_64.rpm�g�libksba-1.3.5-8.el8_6.x86_64.rpm����\��%�SsecurityModerate: gnutls security update ��%�7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2509CVE-2022-2509CVE-2022-2509https://bugzilla.redhat.com/show_bug.cgi?id=21089772108977https://errata.rockylinux.org/RLSA-2022:7105RLSA-2022:7105RLSA-2022:7105��~gnutls-3.6.16-5.el8_6.x86_64.rpm��~gnutls-3.6.16-5.el8_6.x86_64.rpm����\�E��EBBBBBBbugfixglib2 bug fix and enhancement update��\�ihttps://bugzilla.redhat.com/show_bug.cgi?id=21246152124615* Add --interface-info-[body|header] modes to gdbus-codegen.https://errata.rockylinux.org/RLBA-2022:7107RLBA-2022:7107RLBA-2022:7107�C�glib2-2.56.4-158.el8_6.1.x86_64.rpm�D�glib2-devel-2.56.4-158.el8_6.1.x86_64.rpm�E�glib2-fam-2.56.4-158.el8_6.1.x86_64.rpm�F�glib2-tests-2.56.4-158.el8_6.1.x86_64.rpm�C�glib2-2.56.4-158.el8_6.1.x86_64.rpm�D�glib2-devel-2.56.4-158.el8_6.1.x86_64.rpm�E�glib2-fam-2.56.4-158.el8_6.1.x86_64.rpm�F�glib2-tests-2.56.4-158.el8_6.1.x86_64.rpm����\��&�VBBBBBsecurityModerate: sqlite security update ��E�Thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35525CVE-2020-35525CVE-2020-35525https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35527CVE-2020-35527CVE-2020-35527https://bugzilla.redhat.com/show_bug.cgi?id=21223242122324https://bugzilla.redhat.com/show_bug.cgi?id=21223292122329https://errata.rockylinux.org/RLSA-2022:7108RLSA-2022:7108RLSA-2022:7108�%�Rsqlite-3.26.0-16.el8_6.x86_64.rpm�&�Rsqlite-devel-3.26.0-16.el8_6.x86_64.rpm�i�Rsqlite-doc-3.26.0-16.el8_6.noarch.rpm�'�Rsqlite-libs-3.26.0-16.el8_6.x86_64.rpm�%�Rsqlite-3.26.0-16.el8_6.x86_64.rpm�&�Rsqlite-devel-3.26.0-16.el8_6.x86_64.rpm�i�Rsqlite-doc-3.26.0-16.el8_6.noarch.rpm�'�Rsqlite-libs-3.26.0-16.el8_6.x86_64.rpm����]�F�'�SBBBBBBBBBBBBBBBBBBBBBBbugfixrpm bug fix and enhancement update���#https://bugzilla.redhat.com/show_bug.cgi?id=21245232124523* rpm-plugin-fapolicyd breaks system upgrade, leaving yum in hung state.https://errata.rockylinux.org/RLBA-2022:7115RLBA-2022:7115RLBA-2022:7115
�:python3-rpm-4.14.3-24.el8_7.x86_64.rpm�:rpm-4.14.3-24.el8_7.x86_64.rpm�r:rpm-apidocs-4.14.3-24.el8_7.noarch.rpm�:rpm-build-libs-4.14.3-24.el8_7.x86_64.rpm�s:rpm-cron-4.14.3-24.el8_7.noarch.rpm�:rpm-devel-4.14.3-24.el8_7.x86_64.rpm�:rpm-libs-4.14.3-24.el8_7.x86_64.rpm�:rpm-plugin-ima-4.14.3-24.el8_7.x86_64.rpm�:rpm-plugin-prioreset-4.14.3-24.el8_7.x86_64.rpm�:rpm-plugin-selinux-4.14.3-24.el8_7.x86_64.rpm�:rpm-plugin-syslog-4.14.3-24.el8_7.x86_64.rpm�:rpm-plugin-systemd-inhibit-4.14.3-24.el8_7.x86_64.rpm� :rpm-sign-4.14.3-24.el8_7.x86_64.rpm
�:python3-rpm-4.14.3-24.el8_7.x86_64.rpm�:rpm-4.14.3-24.el8_7.x86_64.rpm�r:rpm-apidocs-4.14.3-24.el8_7.noarch.rpm�:rpm-build-libs-4.14.3-24.el8_7.x86_64.rpm�s:rpm-cron-4.14.3-24.el8_7.noarch.rpm�:rpm-devel-4.14.3-24.el8_7.x86_64.rpm�:rpm-libs-4.14.3-24.el8_7.x86_64.rpm�:rpm-plugin-ima-4.14.3-24.el8_7.x86_64.rpm�:rpm-plugin-prioreset-4.14.3-24.el8_7.x86_64.rpm�:rpm-plugin-selinux-4.14.3-24.el8_7.x86_64.rpm�:rpm-plugin-syslog-4.14.3-24.el8_7.x86_64.rpm�:rpm-plugin-systemd-inhibit-4.14.3-24.el8_7.x86_64.rpm� :rpm-sign-4.14.3-24.el8_7.x86_64.rpm����]�G��kBBbugfixlibsemanage bug fix and enhancement update��<�"https://bugzilla.redhat.com/show_bug.cgi?id=21291392129139* libsemanage's check_ext_changes doesn't pick up boolean changeshttps://errata.rockylinux.org/RLBA-2022:7116RLBA-2022:7116RLBA-2022:7116��"libsemanage-2.9-9.el8.x86_64.rpm��"python3-libsemanage-2.9-9.el8.x86_64.rpm��"libsemanage-2.9-9.el8.x86_64.rpm��"python3-libsemanage-2.9-9.el8.x86_64.rpm����^�H�(�/bugfixtzdata bug fix and enhancement update��^�jhttps://errata.rockylinux.org/RLBA-2022:7404RLBA-2022:7404RLBA-2022:7404�E�Itzdata-2022f-1.el8.noarch.rpm�E�Itzdata-2022f-1.el8.noarch.rpm����^�I��pbugfixkmod-redhat-oracleasm bug fix and enhancement update��Hhttps://bugzilla.redhat.com/show_bug.cgi?id=19747321974732https://errata.rockylinux.org/RLBA-2022:7678RLBA-2022:7678RLBA-2022:7678�E�kmod-redhat-oracleasm-2.0.8-15.el8.x86_64.rpm�E�kmod-redhat-oracleasm-2.0.8-15.el8.x86_64.rpm����^�J�!�_bugfixmcelog bug fix and enhancement update��Ghttps://errata.rockylinux.org/RLBA-2022:7679RLBA-2022:7679RLBA-2022:7679�Y�mcelog-180-0.el8.x86_64.rpm�Y�mcelog-180-0.el8.x86_64.rpm����_�K�.�bBBBBBBBBBBbugfixaudit bug fix and enhancement update��Fhttps://bugzilla.redhat.com/show_bug.cgi?id=20626122062612https://bugzilla.redhat.com/show_bug.cgi?id=20717272071727https://errata.rockylinux.org/RLBA-2022:7681RLBA-2022:7681RLBA-2022:7681�&�audispd-plugins-3.0.7-4.el8.x86_64.rpm�'�audispd-plugins-zos-3.0.7-4.el8.x86_64.rpm�(�audit-3.0.7-4.el8.x86_64.rpm�)�audit-libs-3.0.7-4.el8.x86_64.rpm�*�audit-libs-devel-3.0.7-4.el8.x86_64.rpm��python3-audit-3.0.7-4.el8.x86_64.rpm�&�audispd-plugins-3.0.7-4.el8.x86_64.rpm�'�audispd-plugins-zos-3.0.7-4.el8.x86_64.rpm�(�audit-3.0.7-4.el8.x86_64.rpm�)�audit-libs-3.0.7-4.el8.x86_64.rpm�*�audit-libs-devel-3.0.7-4.el8.x86_64.rpm��python3-audit-3.0.7-4.el8.x86_64.rpm����_�L�1�obugfixbabeltrace bug fix and enhancement update��Ehttps://bugzilla.redhat.com/show_bug.cgi?id=20370912037091https://errata.rockylinux.org/RLBA-2022:7682RLBA-2022:7682RLBA-2022:7682�7�libbabeltrace-1.5.4-4.el8.x86_64.rpm�7�libbabeltrace-1.5.4-4.el8.x86_64.rpm����_���rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: kernel security, bug fix, and enhancement update ��D�0Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36516CVE-2020-36516CVE-2020-36516https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36558CVE-2020-36558CVE-2020-36558https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30002CVE-2021-30002CVE-2021-30002https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3640CVE-2021-3640CVE-2021-3640https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0168CVE-2022-0168CVE-2022-0168https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0617CVE-2022-0617CVE-2022-0617https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0854CVE-2022-0854CVE-2022-0854https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1016CVE-2022-1016CVE-2022-1016https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1048CVE-2022-1048CVE-2022-1048https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1055CVE-2022-1055CVE-2022-1055https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1184CVE-2022-1184CVE-2022-1184https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1852CVE-2022-1852CVE-2022-1852https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20368CVE-2022-20368CVE-2022-20368https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2078CVE-2022-2078CVE-2022-2078https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21499CVE-2022-21499CVE-2022-21499https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23960CVE-2022-23960CVE-2022-23960https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24448CVE-2022-24448CVE-2022-24448https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2586CVE-2022-2586CVE-2022-2586https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26373CVE-2022-26373CVE-2022-26373https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2639CVE-2022-2639CVE-2022-2639https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27950CVE-2022-27950CVE-2022-27950https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28390CVE-2022-28390CVE-2022-28390https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28893CVE-2022-28893CVE-2022-28893https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2938CVE-2022-2938CVE-2022-2938https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29581CVE-2022-29581CVE-2022-29581https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36946CVE-2022-36946CVE-2022-36946https://bugzilla.redhat.com/show_bug.cgi?id=19462791946279https://bugzilla.redhat.com/show_bug.cgi?id=19484421948442https://bugzilla.redhat.com/show_bug.cgi?id=19779931977993https://bugzilla.redhat.com/show_bug.cgi?id=19785391978539https://bugzilla.redhat.com/show_bug.cgi?id=19806461980646https://bugzilla.redhat.com/show_bug.cgi?id=20040372004037https://bugzilla.redhat.com/show_bug.cgi?id=20199422019942https://bugzilla.redhat.com/show_bug.cgi?id=20373862037386https://bugzilla.redhat.com/show_bug.cgi?id=20424242042424https://bugzilla.redhat.com/show_bug.cgi?id=20448372044837https://bugzilla.redhat.com/show_bug.cgi?id=20514442051444https://bugzilla.redhat.com/show_bug.cgi?id=20536322053632https://bugzilla.redhat.com/show_bug.cgi?id=20563832056383https://bugzilla.redhat.com/show_bug.cgi?id=20583692058369https://bugzilla.redhat.com/show_bug.cgi?id=20583952058395https://bugzilla.redhat.com/show_bug.cgi?id=20599282059928https://bugzilla.redhat.com/show_bug.cgi?id=20622842062284https://bugzilla.redhat.com/show_bug.cgi?id=20627802062780https://bugzilla.redhat.com/show_bug.cgi?id=20666142066614https://bugzilla.redhat.com/show_bug.cgi?id=20667062066706https://bugzilla.redhat.com/show_bug.cgi?id=20669762066976https://bugzilla.redhat.com/show_bug.cgi?id=20694082069408https://bugzilla.redhat.com/show_bug.cgi?id=20694722069472https://bugzilla.redhat.com/show_bug.cgi?id=20702052070205https://bugzilla.redhat.com/show_bug.cgi?id=20702202070220https://bugzilla.redhat.com/show_bug.cgi?id=20725522072552https://bugzilla.redhat.com/show_bug.cgi?id=20730642073064https://bugzilla.redhat.com/show_bug.cgi?id=20742082074208https://bugzilla.redhat.com/show_bug.cgi?id=20743172074317https://bugzilla.redhat.com/show_bug.cgi?id=20800952080095https://bugzilla.redhat.com/show_bug.cgi?id=20841832084183https://bugzilla.redhat.com/show_bug.cgi?id=20844792084479https://bugzilla.redhat.com/show_bug.cgi?id=20880212088021https://bugzilla.redhat.com/show_bug.cgi?id=20898152089815https://bugzilla.redhat.com/show_bug.cgi?id=20909402090940https://bugzilla.redhat.com/show_bug.cgi?id=20915392091539https://bugzilla.redhat.com/show_bug.cgi?id=20961782096178https://bugzilla.redhat.com/show_bug.cgi?id=21002592100259https://bugzilla.redhat.com/show_bug.cgi?id=21075942107594https://bugzilla.redhat.com/show_bug.cgi?id=21093272109327https://bugzilla.redhat.com/show_bug.cgi?id=21126932112693https://bugzilla.redhat.com/show_bug.cgi?id=21145772114577https://bugzilla.redhat.com/show_bug.cgi?id=21148782114878https://bugzilla.redhat.com/show_bug.cgi?id=21150652115065https://bugzilla.redhat.com/show_bug.cgi?id=21152782115278https://bugzilla.redhat.com/show_bug.cgi?id=21201752120175https://bugzilla.redhat.com/show_bug.cgi?id=21236952123695https://errata.rockylinux.org/RLSA-2022:7683RLSA-2022:7683RLSA-2022:7683Z(bpftool-4.18.0-425.3.1.el8.x86_64.rpm[(kernel-4.18.0-425.3.1.el8.x86_64.rpm;(kernel-abi-stablelists-4.18.0-425.3.1.el8.noarch.rpm\(kernel-core-4.18.0-425.3.1.el8.x86_64.rpm](kernel-cross-headers-4.18.0-425.3.1.el8.x86_64.rpm^(kernel-debug-4.18.0-425.3.1.el8.x86_64.rpm_(kernel-debug-core-4.18.0-425.3.1.el8.x86_64.rpm`(kernel-debug-devel-4.18.0-425.3.1.el8.x86_64.rpmc(kernel-debuginfo-common-x86_64-4.18.0-425.3.1.el8.x86_64.rpma(kernel-debug-modules-4.18.0-425.3.1.el8.x86_64.rpmb(kernel-debug-modules-extra-4.18.0-425.3.1.el8.x86_64.rpmd(kernel-devel-4.18.0-425.3.1.el8.x86_64.rpm<(kernel-doc-4.18.0-425.3.1.el8.noarch.rpme(kernel-headers-4.18.0-425.3.1.el8.x86_64.rpmf(kernel-modules-4.18.0-425.3.1.el8.x86_64.rpmg(kernel-modules-extra-4.18.0-425.3.1.el8.x86_64.rpmh(kernel-tools-4.18.0-425.3.1.el8.x86_64.rpmi(kernel-tools-libs-4.18.0-425.3.1.el8.x86_64.rpmj(perf-4.18.0-425.3.1.el8.x86_64.rpmk(python3-perf-4.18.0-425.3.1.el8.x86_64.rpmZ(bpftool-4.18.0-425.3.1.el8.x86_64.rpm[(kernel-4.18.0-425.3.1.el8.x86_64.rpm;(kernel-abi-stablelists-4.18.0-425.3.1.el8.noarch.rpm\(kernel-core-4.18.0-425.3.1.el8.x86_64.rpm](kernel-cross-headers-4.18.0-425.3.1.el8.x86_64.rpm^(kernel-debug-4.18.0-425.3.1.el8.x86_64.rpm_(kernel-debug-core-4.18.0-425.3.1.el8.x86_64.rpm`(kernel-debug-devel-4.18.0-425.3.1.el8.x86_64.rpmc(kernel-debuginfo-common-x86_64-4.18.0-425.3.1.el8.x86_64.rpma(kernel-debug-modules-4.18.0-425.3.1.el8.x86_64.rpmb(kernel-debug-modules-extra-4.18.0-425.3.1.el8.x86_64.rpmd(kernel-devel-4.18.0-425.3.1.el8.x86_64.rpm<(kernel-doc-4.18.0-425.3.1.el8.noarch.rpme(kernel-headers-4.18.0-425.3.1.el8.x86_64.rpmf(kernel-modules-4.18.0-425.3.1.el8.x86_64.rpmg(kernel-modules-extra-4.18.0-425.3.1.el8.x86_64.rpmh(kernel-tools-4.18.0-425.3.1.el8.x86_64.rpmi(kernel-tools-libs-4.18.0-425.3.1.el8.x86_64.rpmj(perf-4.18.0-425.3.1.el8.x86_64.rpmk(python3-perf-4.18.0-425.3.1.el8.x86_64.rpm����_�M�)�YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixglibc bug fix and enhancement update��thttps://bugzilla.redhat.com/show_bug.cgi?id=18886601888660https://bugzilla.redhat.com/show_bug.cgi?id=19611091961109https://bugzilla.redhat.com/show_bug.cgi?id=19826081982608https://bugzilla.redhat.com/show_bug.cgi?id=20547902054790https://bugzilla.redhat.com/show_bug.cgi?id=20575132057513https://bugzilla.redhat.com/show_bug.cgi?id=20637122063712https://bugzilla.redhat.com/show_bug.cgi?id=20655882065588https://bugzilla.redhat.com/show_bug.cgi?id=20717452071745https://bugzilla.redhat.com/show_bug.cgi?id=20723292072329https://bugzilla.redhat.com/show_bug.cgi?id=20803492080349https://bugzilla.redhat.com/show_bug.cgi?id=20868532086853https://bugzilla.redhat.com/show_bug.cgi?id=20892472089247https://bugzilla.redhat.com/show_bug.cgi?id=20915532091553https://bugzilla.redhat.com/show_bug.cgi?id=20961892096189https://bugzilla.redhat.com/show_bug.cgi?id=21049072104907https://bugzilla.redhat.com/show_bug.cgi?id=21193042119304https://errata.rockylinux.org/RLBA-2022:7684RLBA-2022:7684RLBA-2022:7684�P�&	glibc-2.28-211.el8.x86_64.rpm�'	glibc-all-langpacks-2.28-211.el8.x86_64.rpm�(	glibc-common-2.28-211.el8.x86_64.rpm�)	glibc-devel-2.28-211.el8.x86_64.rpm�	glibc-doc-2.28-211.el8.noarch.rpm�*	glibc-gconv-extra-2.28-211.el8.x86_64.rpm�+	glibc-headers-2.28-211.el8.x86_64.rpm�,	glibc-langpack-aa-2.28-211.el8.x86_64.rpm�-	glibc-langpack-af-2.28-211.el8.x86_64.rpm�.	glibc-langpack-agr-2.28-211.el8.x86_64.rpm�/	glibc-langpack-ak-2.28-211.el8.x86_64.rpm�0	glibc-langpack-am-2.28-211.el8.x86_64.rpm�1	glibc-langpack-an-2.28-211.el8.x86_64.rpm�2	glibc-langpack-anp-2.28-211.el8.x86_64.rpm�3	glibc-langpack-ar-2.28-211.el8.x86_64.rpm�4	glibc-langpack-as-2.28-211.el8.x86_64.rpm�5	glibc-langpack-ast-2.28-211.el8.x86_64.rpm�6	glibc-langpack-ayc-2.28-211.el8.x86_64.rpm�7	glibc-langpack-az-2.28-211.el8.x86_64.rpm�8	glibc-langpack-be-2.28-211.el8.x86_64.rpm�9	glibc-langpack-bem-2.28-211.el8.x86_64.rpm�:	glibc-langpack-ber-2.28-211.el8.x86_64.rpm�;	glibc-langpack-bg-2.28-211.el8.x86_64.rpm�<	glibc-langpack-bhb-2.28-211.el8.x86_64.rpm�=	glibc-langpack-bho-2.28-211.el8.x86_64.rpm�>	glibc-langpack-bi-2.28-211.el8.x86_64.rpm�?	glibc-langpack-bn-2.28-211.el8.x86_64.rpm�@	glibc-langpack-bo-2.28-211.el8.x86_64.rpm�A	glibc-langpack-br-2.28-211.el8.x86_64.rpm�B	glibc-langpack-brx-2.28-211.el8.x86_64.rpm�C	glibc-langpack-bs-2.28-211.el8.x86_64.rpm�D	glibc-langpack-byn-2.28-211.el8.x86_64.rpm�E	glibc-langpack-ca-2.28-211.el8.x86_64.rpm�F	glibc-langpack-ce-2.28-211.el8.x86_64.rpm�G	glibc-langpack-chr-2.28-211.el8.x86_64.rpm�H	glibc-langpack-cmn-2.28-211.el8.x86_64.rpm�I	glibc-langpack-crh-2.28-211.el8.x86_64.rpm�J	glibc-langpack-cs-2.28-211.el8.x86_64.rpm�K	glibc-langpack-csb-2.28-211.el8.x86_64.rpm�L	glibc-langpack-cv-2.28-211.el8.x86_64.rpm�M	glibc-langpack-cy-2.28-211.el8.x86_64.rpm�N	glibc-langpack-da-2.28-211.el8.x86_64.rpm�O	glibc-langpack-de-2.28-211.el8.x86_64.rpm�P	glibc-langpack-doi-2.28-211.el8.x86_64.rpm�Q	glibc-langpack-dsb-2.28-211.el8.x86_64.rpm�R	glibc-langpack-dv-2.28-211.el8.x86_64.rpm�S	glibc-langpack-dz-2.28-211.el8.x86_64.rpm�T	glibc-langpack-el-2.28-211.el8.x86_64.rpm�U	glibc-langpack-en-2.28-211.el8.x86_64.rpm�V	glibc-langpack-eo-2.28-211.el8.x86_64.rpm�W	glibc-langpack-es-2.28-211.el8.x86_64.rpm�X	glibc-langpack-et-2.28-211.el8.x86_64.rpm�Y	glibc-langpack-eu-2.28-211.el8.x86_64.rpm�Z	glibc-langpack-fa-2.28-211.el8.x86_64.rpm�[	glibc-langpack-ff-2.28-211.el8.x86_64.rpm�\	glibc-langpack-fi-2.28-211.el8.x86_64.rpm�]	glibc-langpack-fil-2.28-211.el8.x86_64.rpm�^	glibc-langpack-fo-2.28-211.el8.x86_64.rpm�_	glibc-langpack-fr-2.28-211.el8.x86_64.rpm�`	glibc-langpack-fur-2.28-211.el8.x86_64.rpm�a	glibc-langpack-fy-2.28-211.el8.x86_64.rpm�b	glibc-langpack-ga-2.28-211.el8.x86_64.rpm�c	glibc-langpack-gd-2.28-211.el8.x86_64.rpm�d	glibc-langpack-gez-2.28-211.el8.x86_64.rpm�e	glibc-langpack-gl-2.28-211.el8.x86_64.rpm�f	glibc-langpack-gu-2.28-211.el8.x86_64.rpm�g	glibc-langpack-gv-2.28-211.el8.x86_64.rpm�h	glibc-langpack-ha-2.28-211.el8.x86_64.rpm�i	glibc-langpack-hak-2.28-211.el8.x86_64.rpm�j	glibc-langpack-he-2.28-211.el8.x86_64.rpm�k	glibc-langpack-hi-2.28-211.el8.x86_64.rpm�l	glibc-langpack-hif-2.28-211.el8.x86_64.rpm�m	glibc-langpack-hne-2.28-211.el8.x86_64.rpm�n	glibc-langpack-hr-2.28-211.el8.x86_64.rpm�o	glibc-langpack-hsb-2.28-211.el8.x86_64.rpm�p	glibc-langpack-ht-2.28-211.el8.x86_64.rpm�q	glibc-langpack-hu-2.28-211.el8.x86_64.rpm�r	glibc-langpack-hy-2.28-211.el8.x86_64.rpm�s	glibc-langpack-ia-2.28-211.el8.x86_64.rpm�t	glibc-langpack-id-2.28-211.el8.x86_64.rpm�u	glibc-langpack-ig-2.28-211.el8.x86_64.rpm�v	glibc-langpack-ik-2.28-211.el8.x86_64.rpm�w	glibc-langpack-is-2.28-211.el8.x86_64.rpm�x	glibc-langpack-it-2.28-211.el8.x86_64.rpm�y	glibc-langpack-iu-2.28-211.el8.x86_64.rpm�z	glibc-langpack-ja-2.28-211.el8.x86_64.rpm�{	glibc-langpack-ka-2.28-211.el8.x86_64.rpm�|	glibc-langpack-kab-2.28-211.el8.x86_64.rpm�}	glibc-langpack-kk-2.28-211.el8.x86_64.rpm�~	glibc-langpack-kl-2.28-211.el8.x86_64.rpm�	glibc-langpack-km-2.28-211.el8.x86_64.rpm�	glibc-langpack-kn-2.28-211.el8.x86_64.rpm�	glibc-langpack-ko-2.28-211.el8.x86_64.rpm�	glibc-langpack-kok-2.28-211.el8.x86_64.rpm�	glibc-langpack-ks-2.28-211.el8.x86_64.rpm�	glibc-langpack-ku-2.28-211.el8.x86_64.rpm�	glibc-langpack-kw-2.28-211.el8.x86_64.rpm�	glibc-langpack-ky-2.28-211.el8.x86_64.rpm�	glibc-langpack-lb-2.28-211.el8.x86_64.rpm�	glibc-langpack-lg-2.28-211.el8.x86_64.rpm�		glibc-langpack-li-2.28-211.el8.x86_64.rpm�
	glibc-langpack-lij-2.28-211.el8.x86_64.rpm�	glibc-langpack-ln-2.28-211.el8.x86_64.rpm�	glibc-langpack-lo-2.28-211.el8.x86_64.rpm�
	glibc-langpack-lt-2.28-211.el8.x86_64.rpm�	glibc-langpack-lv-2.28-211.el8.x86_64.rpm�	glibc-langpack-lzh-2.28-211.el8.x86_64.rpm�	glibc-langpack-mag-2.28-211.el8.x86_64.rpm�	glibc-langpack-mai-2.28-211.el8.x86_64.rpm�	glibc-langpack-mfe-2.28-211.el8.x86_64.rpm�	glibc-langpack-mg-2.28-211.el8.x86_64.rpm�	glibc-langpack-mhr-2.28-211.el8.x86_64.rpm�	glibc-langpack-mi-2.28-211.el8.x86_64.rpm�	glibc-langpack-miq-2.28-211.el8.x86_64.rpm�	glibc-langpack-mjw-2.28-211.el8.x86_64.rpm�	glibc-langpack-mk-2.28-211.el8.x86_64.rpm�	glibc-langpack-ml-2.28-211.el8.x86_64.rpm�	glibc-langpack-mn-2.28-211.el8.x86_64.rpm�	glibc-langpack-mni-2.28-211.el8.x86_64.rpm�	glibc-langpack-mr-2.28-211.el8.x86_64.rpm�	glibc-langpack-ms-2.28-211.el8.x86_64.rpm�	glibc-langpack-mt-2.28-211.el8.x86_64.rpm�	glibc-langpack-my-2.28-211.el8.x86_64.rpm� 	glibc-langpack-nan-2.28-211.el8.x86_64.rpm�!	glibc-langpack-nb-2.28-211.el8.x86_64.rpm�"	glibc-langpack-nds-2.28-211.el8.x86_64.rpm�#	glibc-langpack-ne-2.28-211.el8.x86_64.rpm�$	glibc-langpack-nhn-2.28-211.el8.x86_64.rpm�%	glibc-langpack-niu-2.28-211.el8.x86_64.rpm�&	glibc-langpack-nl-2.28-211.el8.x86_64.rpm�'	glibc-langpack-nn-2.28-211.el8.x86_64.rpm�(	glibc-langpack-nr-2.28-211.el8.x86_64.rpm�)	glibc-langpack-nso-2.28-211.el8.x86_64.rpm�*	glibc-langpack-oc-2.28-211.el8.x86_64.rpm�+	glibc-langpack-om-2.28-211.el8.x86_64.rpm�,	glibc-langpack-or-2.28-211.el8.x86_64.rpm�-	glibc-langpack-os-2.28-211.el8.x86_64.rpm�.	glibc-langpack-pa-2.28-211.el8.x86_64.rpm�/	glibc-langpack-pap-2.28-211.el8.x86_64.rpm�0	glibc-langpack-pl-2.28-211.el8.x86_64.rpm�1	glibc-langpack-ps-2.28-211.el8.x86_64.rpm�2	glibc-langpack-pt-2.28-211.el8.x86_64.rpm�3	glibc-langpack-quz-2.28-211.el8.x86_64.rpm�4	glibc-langpack-raj-2.28-211.el8.x86_64.rpm�5	glibc-langpack-ro-2.28-211.el8.x86_64.rpm�6	glibc-langpack-ru-2.28-211.el8.x86_64.rpm�7	glibc-langpack-rw-2.28-211.el8.x86_64.rpm�8	glibc-langpack-sa-2.28-211.el8.x86_64.rpm�9	glibc-langpack-sah-2.28-211.el8.x86_64.rpm�:	glibc-langpack-sat-2.28-211.el8.x86_64.rpm�;	glibc-langpack-sc-2.28-211.el8.x86_64.rpm�<	glibc-langpack-sd-2.28-211.el8.x86_64.rpm�=	glibc-langpack-se-2.28-211.el8.x86_64.rpm�>	glibc-langpack-sgs-2.28-211.el8.x86_64.rpm�?	glibc-langpack-shn-2.28-211.el8.x86_64.rpm�@	glibc-langpack-shs-2.28-211.el8.x86_64.rpm�A	glibc-langpack-si-2.28-211.el8.x86_64.rpm�B	glibc-langpack-sid-2.28-211.el8.x86_64.rpm�C	glibc-langpack-sk-2.28-211.el8.x86_64.rpm�D	glibc-langpack-sl-2.28-211.el8.x86_64.rpm�E	glibc-langpack-sm-2.28-211.el8.x86_64.rpm�F	glibc-langpack-so-2.28-211.el8.x86_64.rpm�G	glibc-langpack-sq-2.28-211.el8.x86_64.rpm�H	glibc-langpack-sr-2.28-211.el8.x86_64.rpm�I	glibc-langpack-ss-2.28-211.el8.x86_64.rpm�J	glibc-langpack-st-2.28-211.el8.x86_64.rpm�K	glibc-langpack-sv-2.28-211.el8.x86_64.rpm�L	glibc-langpack-sw-2.28-211.el8.x86_64.rpm�M	glibc-langpack-szl-2.28-211.el8.x86_64.rpm�N	glibc-langpack-ta-2.28-211.el8.x86_64.rpm�O	glibc-langpack-tcy-2.28-211.el8.x86_64.rpm�P	glibc-langpack-te-2.28-211.el8.x86_64.rpm�Q	glibc-langpack-tg-2.28-211.el8.x86_64.rpm�R	glibc-langpack-th-2.28-211.el8.x86_64.rpm�S	glibc-langpack-the-2.28-211.el8.x86_64.rpm�T	glibc-langpack-ti-2.28-211.el8.x86_64.rpm�U	glibc-langpack-tig-2.28-211.el8.x86_64.rpm�V	glibc-langpack-tk-2.28-211.el8.x86_64.rpm�W	glibc-langpack-tl-2.28-211.el8.x86_64.rpm�X	glibc-langpack-tn-2.28-211.el8.x86_64.rpm�Y	glibc-langpack-to-2.28-211.el8.x86_64.rpm�Z	glibc-langpack-tpi-2.28-211.el8.x86_64.rpm�[	glibc-langpack-tr-2.28-211.el8.x86_64.rpm�\	glibc-langpack-ts-2.28-211.el8.x86_64.rpm�]	glibc-langpack-tt-2.28-211.el8.x86_64.rpm�^	glibc-langpack-ug-2.28-211.el8.x86_64.rpm�_	glibc-langpack-uk-2.28-211.el8.x86_64.rpm�`	glibc-langpack-unm-2.28-211.el8.x86_64.rpm�a	glibc-langpack-ur-2.28-211.el8.x86_64.rpm�b	glibc-langpack-uz-2.28-211.el8.x86_64.rpm�c	glibc-langpack-ve-2.28-211.el8.x86_64.rpm�d	glibc-langpack-vi-2.28-211.el8.x86_64.rpm�e	glibc-langpack-wa-2.28-211.el8.x86_64.rpm�f	glibc-langpack-wae-2.28-211.el8.x86_64.rpm�g	glibc-langpack-wal-2.28-211.el8.x86_64.rpm�h	glibc-langpack-wo-2.28-211.el8.x86_64.rpm�i	glibc-langpack-xh-2.28-211.el8.x86_64.rpm�j	glibc-langpack-yi-2.28-211.el8.x86_64.rpm�k	glibc-langpack-yo-2.28-211.el8.x86_64.rpm�l	glibc-langpack-yue-2.28-211.el8.x86_64.rpm�m	glibc-langpack-yuw-2.28-211.el8.x86_64.rpm�n	glibc-langpack-zh-2.28-211.el8.x86_64.rpm�o	glibc-langpack-zu-2.28-211.el8.x86_64.rpm�p	glibc-locale-source-2.28-211.el8.x86_64.rpm�q	glibc-minimal-langpack-2.28-211.el8.x86_64.rpm�r	libnsl-2.28-211.el8.x86_64.rpm�s	nscd-2.28-211.el8.x86_64.rpm�t	nss_db-2.28-211.el8.x86_64.rpm�P�&	glibc-2.28-211.el8.x86_64.rpm�'	glibc-all-langpacks-2.28-211.el8.x86_64.rpm�(	glibc-common-2.28-211.el8.x86_64.rpm�)	glibc-devel-2.28-211.el8.x86_64.rpm�	glibc-doc-2.28-211.el8.noarch.rpm�*	glibc-gconv-extra-2.28-211.el8.x86_64.rpm�+	glibc-headers-2.28-211.el8.x86_64.rpm�,	glibc-langpack-aa-2.28-211.el8.x86_64.rpm�-	glibc-langpack-af-2.28-211.el8.x86_64.rpm�.	glibc-langpack-agr-2.28-211.el8.x86_64.rpm�/	glibc-langpack-ak-2.28-211.el8.x86_64.rpm�0	glibc-langpack-am-2.28-211.el8.x86_64.rpm�1	glibc-langpack-an-2.28-211.el8.x86_64.rpm�2	glibc-langpack-anp-2.28-211.el8.x86_64.rpm�3	glibc-langpack-ar-2.28-211.el8.x86_64.rpm�4	glibc-langpack-as-2.28-211.el8.x86_64.rpm�5	glibc-langpack-ast-2.28-211.el8.x86_64.rpm�6	glibc-langpack-ayc-2.28-211.el8.x86_64.rpm�7	glibc-langpack-az-2.28-211.el8.x86_64.rpm�8	glibc-langpack-be-2.28-211.el8.x86_64.rpm�9	glibc-langpack-bem-2.28-211.el8.x86_64.rpm�:	glibc-langpack-ber-2.28-211.el8.x86_64.rpm�;	glibc-langpack-bg-2.28-211.el8.x86_64.rpm�<	glibc-langpack-bhb-2.28-211.el8.x86_64.rpm�=	glibc-langpack-bho-2.28-211.el8.x86_64.rpm�>	glibc-langpack-bi-2.28-211.el8.x86_64.rpm�?	glibc-langpack-bn-2.28-211.el8.x86_64.rpm�@	glibc-langpack-bo-2.28-211.el8.x86_64.rpm�A	glibc-langpack-br-2.28-211.el8.x86_64.rpm�B	glibc-langpack-brx-2.28-211.el8.x86_64.rpm�C	glibc-langpack-bs-2.28-211.el8.x86_64.rpm�D	glibc-langpack-byn-2.28-211.el8.x86_64.rpm�E	glibc-langpack-ca-2.28-211.el8.x86_64.rpm�F	glibc-langpack-ce-2.28-211.el8.x86_64.rpm�G	glibc-langpack-chr-2.28-211.el8.x86_64.rpm�H	glibc-langpack-cmn-2.28-211.el8.x86_64.rpm�I	glibc-langpack-crh-2.28-211.el8.x86_64.rpm�J	glibc-langpack-cs-2.28-211.el8.x86_64.rpm�K	glibc-langpack-csb-2.28-211.el8.x86_64.rpm�L	glibc-langpack-cv-2.28-211.el8.x86_64.rpm�M	glibc-langpack-cy-2.28-211.el8.x86_64.rpm�N	glibc-langpack-da-2.28-211.el8.x86_64.rpm�O	glibc-langpack-de-2.28-211.el8.x86_64.rpm�P	glibc-langpack-doi-2.28-211.el8.x86_64.rpm�Q	glibc-langpack-dsb-2.28-211.el8.x86_64.rpm�R	glibc-langpack-dv-2.28-211.el8.x86_64.rpm�S	glibc-langpack-dz-2.28-211.el8.x86_64.rpm�T	glibc-langpack-el-2.28-211.el8.x86_64.rpm�U	glibc-langpack-en-2.28-211.el8.x86_64.rpm�V	glibc-langpack-eo-2.28-211.el8.x86_64.rpm�W	glibc-langpack-es-2.28-211.el8.x86_64.rpm�X	glibc-langpack-et-2.28-211.el8.x86_64.rpm�Y	glibc-langpack-eu-2.28-211.el8.x86_64.rpm�Z	glibc-langpack-fa-2.28-211.el8.x86_64.rpm�[	glibc-langpack-ff-2.28-211.el8.x86_64.rpm�\	glibc-langpack-fi-2.28-211.el8.x86_64.rpm�]	glibc-langpack-fil-2.28-211.el8.x86_64.rpm�^	glibc-langpack-fo-2.28-211.el8.x86_64.rpm�_	glibc-langpack-fr-2.28-211.el8.x86_64.rpm�`	glibc-langpack-fur-2.28-211.el8.x86_64.rpm�a	glibc-langpack-fy-2.28-211.el8.x86_64.rpm�b	glibc-langpack-ga-2.28-211.el8.x86_64.rpm�c	glibc-langpack-gd-2.28-211.el8.x86_64.rpm�d	glibc-langpack-gez-2.28-211.el8.x86_64.rpm�e	glibc-langpack-gl-2.28-211.el8.x86_64.rpm�f	glibc-langpack-gu-2.28-211.el8.x86_64.rpm�g	glibc-langpack-gv-2.28-211.el8.x86_64.rpm�h	glibc-langpack-ha-2.28-211.el8.x86_64.rpm�i	glibc-langpack-hak-2.28-211.el8.x86_64.rpm�j	glibc-langpack-he-2.28-211.el8.x86_64.rpm�k	glibc-langpack-hi-2.28-211.el8.x86_64.rpm�l	glibc-langpack-hif-2.28-211.el8.x86_64.rpm�m	glibc-langpack-hne-2.28-211.el8.x86_64.rpm�n	glibc-langpack-hr-2.28-211.el8.x86_64.rpm�o	glibc-langpack-hsb-2.28-211.el8.x86_64.rpm�p	glibc-langpack-ht-2.28-211.el8.x86_64.rpm�q	glibc-langpack-hu-2.28-211.el8.x86_64.rpm�r	glibc-langpack-hy-2.28-211.el8.x86_64.rpm�s	glibc-langpack-ia-2.28-211.el8.x86_64.rpm�t	glibc-langpack-id-2.28-211.el8.x86_64.rpm�u	glibc-langpack-ig-2.28-211.el8.x86_64.rpm�v	glibc-langpack-ik-2.28-211.el8.x86_64.rpm�w	glibc-langpack-is-2.28-211.el8.x86_64.rpm�x	glibc-langpack-it-2.28-211.el8.x86_64.rpm�y	glibc-langpack-iu-2.28-211.el8.x86_64.rpm�z	glibc-langpack-ja-2.28-211.el8.x86_64.rpm�{	glibc-langpack-ka-2.28-211.el8.x86_64.rpm�|	glibc-langpack-kab-2.28-211.el8.x86_64.rpm�}	glibc-langpack-kk-2.28-211.el8.x86_64.rpm�~	glibc-langpack-kl-2.28-211.el8.x86_64.rpm�	glibc-langpack-km-2.28-211.el8.x86_64.rpm�	glibc-langpack-kn-2.28-211.el8.x86_64.rpm�	glibc-langpack-ko-2.28-211.el8.x86_64.rpm�	glibc-langpack-kok-2.28-211.el8.x86_64.rpm�	glibc-langpack-ks-2.28-211.el8.x86_64.rpm�	glibc-langpack-ku-2.28-211.el8.x86_64.rpm�	glibc-langpack-kw-2.28-211.el8.x86_64.rpm�	glibc-langpack-ky-2.28-211.el8.x86_64.rpm�	glibc-langpack-lb-2.28-211.el8.x86_64.rpm�	glibc-langpack-lg-2.28-211.el8.x86_64.rpm�		glibc-langpack-li-2.28-211.el8.x86_64.rpm�
	glibc-langpack-lij-2.28-211.el8.x86_64.rpm�	glibc-langpack-ln-2.28-211.el8.x86_64.rpm�	glibc-langpack-lo-2.28-211.el8.x86_64.rpm�
	glibc-langpack-lt-2.28-211.el8.x86_64.rpm�	glibc-langpack-lv-2.28-211.el8.x86_64.rpm�	glibc-langpack-lzh-2.28-211.el8.x86_64.rpm�	glibc-langpack-mag-2.28-211.el8.x86_64.rpm�	glibc-langpack-mai-2.28-211.el8.x86_64.rpm�	glibc-langpack-mfe-2.28-211.el8.x86_64.rpm�	glibc-langpack-mg-2.28-211.el8.x86_64.rpm�	glibc-langpack-mhr-2.28-211.el8.x86_64.rpm�	glibc-langpack-mi-2.28-211.el8.x86_64.rpm�	glibc-langpack-miq-2.28-211.el8.x86_64.rpm�	glibc-langpack-mjw-2.28-211.el8.x86_64.rpm�	glibc-langpack-mk-2.28-211.el8.x86_64.rpm�	glibc-langpack-ml-2.28-211.el8.x86_64.rpm�	glibc-langpack-mn-2.28-211.el8.x86_64.rpm�	glibc-langpack-mni-2.28-211.el8.x86_64.rpm�	glibc-langpack-mr-2.28-211.el8.x86_64.rpm�	glibc-langpack-ms-2.28-211.el8.x86_64.rpm�	glibc-langpack-mt-2.28-211.el8.x86_64.rpm�	glibc-langpack-my-2.28-211.el8.x86_64.rpm� 	glibc-langpack-nan-2.28-211.el8.x86_64.rpm�!	glibc-langpack-nb-2.28-211.el8.x86_64.rpm�"	glibc-langpack-nds-2.28-211.el8.x86_64.rpm�#	glibc-langpack-ne-2.28-211.el8.x86_64.rpm�$	glibc-langpack-nhn-2.28-211.el8.x86_64.rpm�%	glibc-langpack-niu-2.28-211.el8.x86_64.rpm�&	glibc-langpack-nl-2.28-211.el8.x86_64.rpm�'	glibc-langpack-nn-2.28-211.el8.x86_64.rpm�(	glibc-langpack-nr-2.28-211.el8.x86_64.rpm�)	glibc-langpack-nso-2.28-211.el8.x86_64.rpm�*	glibc-langpack-oc-2.28-211.el8.x86_64.rpm�+	glibc-langpack-om-2.28-211.el8.x86_64.rpm�,	glibc-langpack-or-2.28-211.el8.x86_64.rpm�-	glibc-langpack-os-2.28-211.el8.x86_64.rpm�.	glibc-langpack-pa-2.28-211.el8.x86_64.rpm�/	glibc-langpack-pap-2.28-211.el8.x86_64.rpm�0	glibc-langpack-pl-2.28-211.el8.x86_64.rpm�1	glibc-langpack-ps-2.28-211.el8.x86_64.rpm�2	glibc-langpack-pt-2.28-211.el8.x86_64.rpm�3	glibc-langpack-quz-2.28-211.el8.x86_64.rpm�4	glibc-langpack-raj-2.28-211.el8.x86_64.rpm�5	glibc-langpack-ro-2.28-211.el8.x86_64.rpm�6	glibc-langpack-ru-2.28-211.el8.x86_64.rpm�7	glibc-langpack-rw-2.28-211.el8.x86_64.rpm�8	glibc-langpack-sa-2.28-211.el8.x86_64.rpm�9	glibc-langpack-sah-2.28-211.el8.x86_64.rpm�:	glibc-langpack-sat-2.28-211.el8.x86_64.rpm�;	glibc-langpack-sc-2.28-211.el8.x86_64.rpm�<	glibc-langpack-sd-2.28-211.el8.x86_64.rpm�=	glibc-langpack-se-2.28-211.el8.x86_64.rpm�>	glibc-langpack-sgs-2.28-211.el8.x86_64.rpm�?	glibc-langpack-shn-2.28-211.el8.x86_64.rpm�@	glibc-langpack-shs-2.28-211.el8.x86_64.rpm�A	glibc-langpack-si-2.28-211.el8.x86_64.rpm�B	glibc-langpack-sid-2.28-211.el8.x86_64.rpm�C	glibc-langpack-sk-2.28-211.el8.x86_64.rpm�D	glibc-langpack-sl-2.28-211.el8.x86_64.rpm�E	glibc-langpack-sm-2.28-211.el8.x86_64.rpm�F	glibc-langpack-so-2.28-211.el8.x86_64.rpm�G	glibc-langpack-sq-2.28-211.el8.x86_64.rpm�H	glibc-langpack-sr-2.28-211.el8.x86_64.rpm�I	glibc-langpack-ss-2.28-211.el8.x86_64.rpm�J	glibc-langpack-st-2.28-211.el8.x86_64.rpm�K	glibc-langpack-sv-2.28-211.el8.x86_64.rpm�L	glibc-langpack-sw-2.28-211.el8.x86_64.rpm�M	glibc-langpack-szl-2.28-211.el8.x86_64.rpm�N	glibc-langpack-ta-2.28-211.el8.x86_64.rpm�O	glibc-langpack-tcy-2.28-211.el8.x86_64.rpm�P	glibc-langpack-te-2.28-211.el8.x86_64.rpm�Q	glibc-langpack-tg-2.28-211.el8.x86_64.rpm�R	glibc-langpack-th-2.28-211.el8.x86_64.rpm�S	glibc-langpack-the-2.28-211.el8.x86_64.rpm�T	glibc-langpack-ti-2.28-211.el8.x86_64.rpm�U	glibc-langpack-tig-2.28-211.el8.x86_64.rpm�V	glibc-langpack-tk-2.28-211.el8.x86_64.rpm�W	glibc-langpack-tl-2.28-211.el8.x86_64.rpm�X	glibc-langpack-tn-2.28-211.el8.x86_64.rpm�Y	glibc-langpack-to-2.28-211.el8.x86_64.rpm�Z	glibc-langpack-tpi-2.28-211.el8.x86_64.rpm�[	glibc-langpack-tr-2.28-211.el8.x86_64.rpm�\	glibc-langpack-ts-2.28-211.el8.x86_64.rpm�]	glibc-langpack-tt-2.28-211.el8.x86_64.rpm�^	glibc-langpack-ug-2.28-211.el8.x86_64.rpm�_	glibc-langpack-uk-2.28-211.el8.x86_64.rpm�`	glibc-langpack-unm-2.28-211.el8.x86_64.rpm�a	glibc-langpack-ur-2.28-211.el8.x86_64.rpm�b	glibc-langpack-uz-2.28-211.el8.x86_64.rpm�c	glibc-langpack-ve-2.28-211.el8.x86_64.rpm�d	glibc-langpack-vi-2.28-211.el8.x86_64.rpm�e	glibc-langpack-wa-2.28-211.el8.x86_64.rpm�f	glibc-langpack-wae-2.28-211.el8.x86_64.rpm�g	glibc-langpack-wal-2.28-211.el8.x86_64.rpm�h	glibc-langpack-wo-2.28-211.el8.x86_64.rpm�i	glibc-langpack-xh-2.28-211.el8.x86_64.rpm�j	glibc-langpack-yi-2.28-211.el8.x86_64.rpm�k	glibc-langpack-yo-2.28-211.el8.x86_64.rpm�l	glibc-langpack-yue-2.28-211.el8.x86_64.rpm�m	glibc-langpack-yuw-2.28-211.el8.x86_64.rpm�n	glibc-langpack-zh-2.28-211.el8.x86_64.rpm�o	glibc-langpack-zu-2.28-211.el8.x86_64.rpm�p	glibc-locale-source-2.28-211.el8.x86_64.rpm�q	glibc-minimal-langpack-2.28-211.el8.x86_64.rpm�r	libnsl-2.28-211.el8.x86_64.rpm�s	nscd-2.28-211.el8.x86_64.rpm�t	nss_db-2.28-211.el8.x86_64.rpm����_�N�<�xBBbugfixiputils bug fix and enhancement update��shttps://errata.rockylinux.org/RLBA-2022:7686RLBA-2022:7686RLBA-2022:7686�!�iputils-20180629-10.el8.x86_64.rpm�"�iputils-ninfod-20180629-10.el8.x86_64.rpm�!�iputils-20180629-10.el8.x86_64.rpm�"�iputils-ninfod-20180629-10.el8.x86_64.rpm����`�O��}Bbugfixprocps-ng bug fix and enhancement update��rhttps://bugzilla.redhat.com/show_bug.cgi?id=18277311827731https://bugzilla.redhat.com/show_bug.cgi?id=20273502027350https://bugzilla.redhat.com/show_bug.cgi?id=21119152111915https://errata.rockylinux.org/RLBA-2022:7687RLBA-2022:7687RLBA-2022:7687��}procps-ng-3.3.15-9.el8.x86_64.rpm��}procps-ng-i18n-3.3.15-9.el8.noarch.rpm��}procps-ng-3.3.15-9.el8.x86_64.rpm��}procps-ng-i18n-3.3.15-9.el8.noarch.rpm����`�P�*�ABBBBBBBBBBBBBBBBBBBBBBBBbugfixgcc bug fix and enhancement update��qhttps://bugzilla.redhat.com/show_bug.cgi?id=20671502067150https://bugzilla.redhat.com/show_bug.cgi?id=20746142074614https://bugzilla.redhat.com/show_bug.cgi?id=21087212108721https://errata.rockylinux.org/RLBA-2022:7688RLBA-2022:7688RLBA-2022:7688
�FElibasan-8.5.0-15.el8.x86_64.rpm�GElibatomic-8.5.0-15.el8.x86_64.rpm�HElibatomic-static-8.5.0-15.el8.x86_64.rpm�JElibgcc-8.5.0-15.el8.x86_64.rpm�KElibgfortran-8.5.0-15.el8.x86_64.rpm�LElibgomp-8.5.0-15.el8.x86_64.rpm�MElibgomp-offload-nvptx-8.5.0-15.el8.x86_64.rpm�NElibitm-8.5.0-15.el8.x86_64.rpm�OEliblsan-8.5.0-15.el8.x86_64.rpm�PElibquadmath-8.5.0-15.el8.x86_64.rpm�QElibstdc++-8.5.0-15.el8.x86_64.rpm�RElibtsan-8.5.0-15.el8.x86_64.rpm�SElibubsan-8.5.0-15.el8.x86_64.rpm
�FElibasan-8.5.0-15.el8.x86_64.rpm�GElibatomic-8.5.0-15.el8.x86_64.rpm�HElibatomic-static-8.5.0-15.el8.x86_64.rpm�JElibgcc-8.5.0-15.el8.x86_64.rpm�KElibgfortran-8.5.0-15.el8.x86_64.rpm�LElibgomp-8.5.0-15.el8.x86_64.rpm�MElibgomp-offload-nvptx-8.5.0-15.el8.x86_64.rpm�NElibitm-8.5.0-15.el8.x86_64.rpm�OEliblsan-8.5.0-15.el8.x86_64.rpm�PElibquadmath-8.5.0-15.el8.x86_64.rpm�QElibstdc++-8.5.0-15.el8.x86_64.rpm�RElibtsan-8.5.0-15.el8.x86_64.rpm�SElibubsan-8.5.0-15.el8.x86_64.rpm����`�Q��[BBbugfixaccel-config bug fix and enhancement update��phttps://errata.rockylinux.org/RLBA-2022:7689RLBA-2022:7689RLBA-2022:7689�H�!accel-config-3.4.6.3-1.el8.x86_64.rpm�I�!accel-config-libs-3.4.6.3-1.el8.x86_64.rpm�H�!accel-config-3.4.6.3-1.el8.x86_64.rpm�I�!accel-config-libs-3.4.6.3-1.el8.x86_64.rpm����`�R�'�`BBBBBbugfixselinux-policy bug fix and enhancement update��ohttps://bugzilla.redhat.com/show_bug.cgi?id=17219431721943https://bugzilla.redhat.com/show_bug.cgi?id=18520861852086https://bugzilla.redhat.com/show_bug.cgi?id=18975171897517https://bugzilla.redhat.com/show_bug.cgi?id=20080332008033https://bugzilla.redhat.com/show_bug.cgi?id=20595092059509https://bugzilla.redhat.com/show_bug.cgi?id=20607212060721https://bugzilla.redhat.com/show_bug.cgi?id=20608342060834https://bugzilla.redhat.com/show_bug.cgi?id=20626072062607https://bugzilla.redhat.com/show_bug.cgi?id=20631952063195https://bugzilla.redhat.com/show_bug.cgi?id=20638712063871https://bugzilla.redhat.com/show_bug.cgi?id=20660052066005https://bugzilla.redhat.com/show_bug.cgi?id=20680072068007https://bugzilla.redhat.com/show_bug.cgi?id=20733492073349https://bugzilla.redhat.com/show_bug.cgi?id=20758102075810https://bugzilla.redhat.com/show_bug.cgi?id=20766412076641https://bugzilla.redhat.com/show_bug.cgi?id=20819072081907https://bugzilla.redhat.com/show_bug.cgi?id=20835042083504https://bugzilla.redhat.com/show_bug.cgi?id=20839402083940https://bugzilla.redhat.com/show_bug.cgi?id=20870692087069https://bugzilla.redhat.com/show_bug.cgi?id=20908002090800https://bugzilla.redhat.com/show_bug.cgi?id=20968252096825https://bugzilla.redhat.com/show_bug.cgi?id=20981892098189https://bugzilla.redhat.com/show_bug.cgi?id=21049132104913https://bugzilla.redhat.com/show_bug.cgi?id=21083832108383https://bugzilla.redhat.com/show_bug.cgi?id=21171992117199https://bugzilla.redhat.com/show_bug.cgi?id=21186282118628https://bugzilla.redhat.com/show_bug.cgi?id=21194722119472https://bugzilla.redhat.com/show_bug.cgi?id=21195072119507https://errata.rockylinux.org/RLBA-2022:7691RLBA-2022:7691RLBA-2022:7691�!�selinux-policy-3.14.3-108.el8.noarch.rpm�"�selinux-policy-devel-3.14.3-108.el8.noarch.rpm�#�selinux-policy-doc-3.14.3-108.el8.noarch.rpm�$�selinux-policy-minimum-3.14.3-108.el8.noarch.rpm�%�selinux-policy-mls-3.14.3-108.el8.noarch.rpm�&�selinux-policy-sandbox-3.14.3-108.el8.noarch.rpm�'�selinux-policy-targeted-3.14.3-108.el8.noarch.rpm�!�selinux-policy-3.14.3-108.el8.noarch.rpm�"�selinux-policy-devel-3.14.3-108.el8.noarch.rpm�#�selinux-policy-doc-3.14.3-108.el8.noarch.rpm�$�selinux-policy-minimum-3.14.3-108.el8.noarch.rpm�%�selinux-policy-mls-3.14.3-108.el8.noarch.rpm�&�selinux-policy-sandbox-3.14.3-108.el8.noarch.rpm�'�selinux-policy-targeted-3.14.3-108.el8.noarch.rpm����`��,�hBBsecurityModerate: xmlrpc-c security update ��n�Yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143CVE-2021-46143CVE-2021-46143https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822CVE-2022-22822CVE-2022-22822https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823CVE-2022-22823CVE-2022-22823https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824CVE-2022-22824CVE-2022-22824https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825CVE-2022-22825CVE-2022-22825https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826CVE-2022-22826CVE-2022-22826https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827CVE-2022-22827CVE-2022-22827https://bugzilla.redhat.com/show_bug.cgi?id=20444552044455https://bugzilla.redhat.com/show_bug.cgi?id=20444572044457https://bugzilla.redhat.com/show_bug.cgi?id=20444642044464https://bugzilla.redhat.com/show_bug.cgi?id=20444672044467https://bugzilla.redhat.com/show_bug.cgi?id=20444792044479https://bugzilla.redhat.com/show_bug.cgi?id=20444842044484https://bugzilla.redhat.com/show_bug.cgi?id=20444882044488https://errata.rockylinux.org/RLSA-2022:7692RLSA-2022:7692RLSA-2022:7692�o�pxmlrpc-c-1.51.0-8.el8.x86_64.rpm�p�pxmlrpc-c-client-1.51.0-8.el8.x86_64.rpm�o�pxmlrpc-c-1.51.0-8.el8.x86_64.rpm�p�pxmlrpc-c-client-1.51.0-8.el8.x86_64.rpm����`�S�+�mbugfixbinutils bug fix and enhancement update��Ghttps://bugzilla.redhat.com/show_bug.cgi?id=20551792055179https://bugzilla.redhat.com/show_bug.cgi?id=20566912056691https://errata.rockylinux.org/RLBA-2022:7693RLBA-2022:7693RLBA-2022:7693�/�Sbinutils-2.30-117.el8.x86_64.rpm�/�Sbinutils-2.30-117.el8.x86_64.rpm����a�U�1�obugfixvirt-what bug fix and enhancement update��Fhttps://bugzilla.redhat.com/show_bug.cgi?id=20766282076628https://bugzilla.redhat.com/show_bug.cgi?id=21181952118195https://errata.rockylinux.org/RLBA-2022:7695RLBA-2022:7695RLBA-2022:7695�s�virt-what-1.25-1.el8.x86_64.rpm�s�virt-what-1.25-1.el8.x86_64.rpm����a�T�3�2bugfixtuna bug fix and enhancement update��Ehttps://bugzilla.redhat.com/show_bug.cgi?id=20497462049746https://bugzilla.redhat.com/show_bug.cgi?id=20628822062882https://bugzilla.redhat.com/show_bug.cgi?id=20735552073555https://errata.rockylinux.org/RLBA-2022:7694RLBA-2022:7694RLBA-2022:7694�?�tuna-0.18-1.el8.noarch.rpm�?�tuna-0.18-1.el8.noarch.rpm����a�V��tBBBBBBBBBBBBbugfixkrb5 bug fix and enhancement update��Dhttps://bugzilla.redhat.com/show_bug.cgi?id=20663162066316https://bugzilla.redhat.com/show_bug.cgi?id=20708792070879https://bugzilla.redhat.com/show_bug.cgi?id=20775632077563https://bugzilla.redhat.com/show_bug.cgi?id=21031252103125https://errata.rockylinux.org/RLBA-2022:7696RLBA-2022:7696RLBA-2022:7696�=�krb5-devel-1.18.2-21.el8.x86_64.rpm�>�krb5-libs-1.18.2-21.el8.x86_64.rpm�?�krb5-pkinit-1.18.2-21.el8.x86_64.rpm�@�krb5-server-1.18.2-21.el8.x86_64.rpm�A�krb5-server-ldap-1.18.2-21.el8.x86_64.rpm�B�krb5-workstation-1.18.2-21.el8.x86_64.rpm�C�libkadm5-1.18.2-21.el8.x86_64.rpm�=�krb5-devel-1.18.2-21.el8.x86_64.rpm�>�krb5-libs-1.18.2-21.el8.x86_64.rpm�?�krb5-pkinit-1.18.2-21.el8.x86_64.rpm�@�krb5-server-1.18.2-21.el8.x86_64.rpm�A�krb5-server-ldap-1.18.2-21.el8.x86_64.rpm�B�krb5-workstation-1.18.2-21.el8.x86_64.rpm�C�libkadm5-1.18.2-21.el8.x86_64.rpm����a�W��bugfixpython-dns bug fix and enhancement update��Chttps://bugzilla.redhat.com/show_bug.cgi?id=20751872075187https://errata.rockylinux.org/RLBA-2022:7697RLBA-2022:7697RLBA-2022:7697� �
python3-dns-1.15.0-11.el8.noarch.rpm� �
python3-dns-1.15.0-11.el8.noarch.rpm����a�X�,�EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsamba bug fix and enhancement update��B
https://bugzilla.redhat.com/show_bug.cgi?id=20591512059151https://bugzilla.redhat.com/show_bug.cgi?id=20652122065212https://bugzilla.redhat.com/show_bug.cgi?id=20705222070522https://bugzilla.redhat.com/show_bug.cgi?id=20765052076505https://bugzilla.redhat.com/show_bug.cgi?id=20774682077468https://bugzilla.redhat.com/show_bug.cgi?id=20841622084162https://bugzilla.redhat.com/show_bug.cgi?id=21062632106263https://bugzilla.redhat.com/show_bug.cgi?id=21066722106672https://bugzilla.redhat.com/show_bug.cgi?id=21209562120956https://errata.rockylinux.org/RLBA-2022:7698RLBA-2022:7698RLBA-2022:7698�:"ctdb-4.16.4-2.el8.x86_64.rpm�<"libsmbclient-4.16.4-2.el8.x86_64.rpm�="libwbclient-4.16.4-2.el8.x86_64.rpm�>"python3-samba-4.16.4-2.el8.x86_64.rpm�?"python3-samba-test-4.16.4-2.el8.x86_64.rpm�@"samba-4.16.4-2.el8.x86_64.rpm�A"samba-client-4.16.4-2.el8.x86_64.rpm�B"samba-client-libs-4.16.4-2.el8.x86_64.rpm�"samba-common-4.16.4-2.el8.noarch.rpm�C"samba-common-libs-4.16.4-2.el8.x86_64.rpm�D"samba-common-tools-4.16.4-2.el8.x86_64.rpm�E"samba-krb5-printing-4.16.4-2.el8.x86_64.rpm�F"samba-libs-4.16.4-2.el8.x86_64.rpm� "samba-pidl-4.16.4-2.el8.noarch.rpm�G"samba-test-4.16.4-2.el8.x86_64.rpm�H"samba-test-libs-4.16.4-2.el8.x86_64.rpm�I"samba-winbind-4.16.4-2.el8.x86_64.rpm�J"samba-winbind-clients-4.16.4-2.el8.x86_64.rpm�K"samba-winbind-krb5-locator-4.16.4-2.el8.x86_64.rpm�L"samba-winbind-modules-4.16.4-2.el8.x86_64.rpm�M"samba-winexe-4.16.4-2.el8.x86_64.rpm�:"ctdb-4.16.4-2.el8.x86_64.rpm�<"libsmbclient-4.16.4-2.el8.x86_64.rpm�="libwbclient-4.16.4-2.el8.x86_64.rpm�>"python3-samba-4.16.4-2.el8.x86_64.rpm�?"python3-samba-test-4.16.4-2.el8.x86_64.rpm�@"samba-4.16.4-2.el8.x86_64.rpm�A"samba-client-4.16.4-2.el8.x86_64.rpm�B"samba-client-libs-4.16.4-2.el8.x86_64.rpm�"samba-common-4.16.4-2.el8.noarch.rpm�C"samba-common-libs-4.16.4-2.el8.x86_64.rpm�D"samba-common-tools-4.16.4-2.el8.x86_64.rpm�E"samba-krb5-printing-4.16.4-2.el8.x86_64.rpm�F"samba-libs-4.16.4-2.el8.x86_64.rpm� "samba-pidl-4.16.4-2.el8.noarch.rpm�G"samba-test-4.16.4-2.el8.x86_64.rpm�H"samba-test-libs-4.16.4-2.el8.x86_64.rpm�I"samba-winbind-4.16.4-2.el8.x86_64.rpm�J"samba-winbind-clients-4.16.4-2.el8.x86_64.rpm�K"samba-winbind-krb5-locator-4.16.4-2.el8.x86_64.rpm�L"samba-winbind-modules-4.16.4-2.el8.x86_64.rpm�M"samba-winexe-4.16.4-2.el8.x86_64.rpm����a��/�msecurityModerate: gdisk security update ��A�mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0256CVE-2020-0256CVE-2020-0256https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0308CVE-2021-0308CVE-2021-0308https://bugzilla.redhat.com/show_bug.cgi?id=20519392051939https://bugzilla.redhat.com/show_bug.cgi?id=20519432051943https://bugzilla.redhat.com/show_bug.cgi?id=20652052065205https://errata.rockylinux.org/RLSA-2022:7700RLSA-2022:7700RLSA-2022:7700��ygdisk-1.0.3-11.el8.x86_64.rpm��ygdisk-1.0.3-11.el8.x86_64.rpm����a�Y�2�pbugfixat bug fix and enhancement update��.https://bugzilla.redhat.com/show_bug.cgi?id=20704502070450https://errata.rockylinux.org/RLBA-2022:7701RLBA-2022:7701RLBA-2022:7701�K�pat-3.1.20-12.el8.x86_64.rpm�K�pat-3.1.20-12.el8.x86_64.rpm����b�Z�5�sbugfixmokutil bug fix and enhancement update��-https://bugzilla.redhat.com/show_bug.cgi?id=20307042030704https://errata.rockylinux.org/RLBA-2022:7702RLBA-2022:7702RLBA-2022:7702��(mokutil-0.3.0-12.el8.x86_64.rpm��(mokutil-0.3.0-12.el8.x86_64.rpm����b�[�8�vbugfixpython-slip bug fix and enhancement update��,https://bugzilla.redhat.com/show_bug.cgi?id=20766062076606https://errata.rockylinux.org/RLBA-2022:7703RLBA-2022:7703RLBA-2022:7703��python3-slip-0.6.4-13.el8.noarch.rpm��python3-slip-dbus-0.6.4-13.el8.noarch.rpm��python3-slip-0.6.4-13.el8.noarch.rpm��python3-slip-dbus-0.6.4-13.el8.noarch.rpm����b�\�;�ybugfixkexec-tools bug fix and enhancement update��+https://bugzilla.redhat.com/show_bug.cgi?id=20492842049284https://bugzilla.redhat.com/show_bug.cgi?id=20514962051496https://bugzilla.redhat.com/show_bug.cgi?id=20761552076155https://bugzilla.redhat.com/show_bug.cgi?id=20761582076158https://bugzilla.redhat.com/show_bug.cgi?id=20894592089459https://errata.rockylinux.org/RLBA-2022:7705RLBA-2022:7705RLBA-2022:7705�;�Ckexec-tools-2.0.24-6.el8.x86_64.rpm�;�Ckexec-tools-2.0.24-6.el8.x86_64.rpm����b�]�>�|bugfixwhich bug fix and enhancement update��*https://bugzilla.redhat.com/show_bug.cgi?id=20444502044450https://errata.rockylinux.org/RLBA-2022:7706RLBA-2022:7706RLBA-2022:7706�w�Qwhich-2.21-18.el8.x86_64.rpm�w�Qwhich-2.21-18.el8.x86_64.rpm����b�_��BBbugfixexpat bug fix and enhancement update��)https://errata.rockylinux.org/RLBA-2022:7708RLBA-2022:7708RLBA-2022:7708�g�expat-2.2.5-10.el8.x86_64.rpm�h�expat-devel-2.2.5-10.el8.x86_64.rpm�g�expat-2.2.5-10.el8.x86_64.rpm�h�expat-devel-2.2.5-10.el8.x86_64.rpm����b�^��DBBbugfixnftables bug fix and enhancement update��(https://bugzilla.redhat.com/show_bug.cgi?id=20709242070924https://errata.rockylinux.org/RLBA-2022:7707RLBA-2022:7707RLBA-2022:7707�	�vnftables-0.9.3-26.el8.x86_64.rpm��vpython3-nftables-0.9.3-26.el8.x86_64.rpm�	�vnftables-0.9.3-26.el8.x86_64.rpm��vpython3-nftables-0.9.3-26.el8.x86_64.rpm����b�`��Ibugfixrng-tools bug fix and enhancement update��'https://bugzilla.redhat.com/show_bug.cgi?id=20531602053160https://bugzilla.redhat.com/show_bug.cgi?id=20759742075974https://errata.rockylinux.org/RLBA-2022:7710RLBA-2022:7710RLBA-2022:7710�]�4rng-tools-6.15-1.el8.x86_64.rpm�]�4rng-tools-6.15-1.el8.x86_64.rpm����b�a��LBBBBbugfixlibdnf bug fix and enhancement update��&https://bugzilla.redhat.com/show_bug.cgi?id=20274452027445https://bugzilla.redhat.com/show_bug.cgi?id=20399062039906https://bugzilla.redhat.com/show_bug.cgi?id=20627022062702https://bugzilla.redhat.com/show_bug.cgi?id=20768532076853https://bugzilla.redhat.com/show_bug.cgi?id=20846022084602https://bugzilla.redhat.com/show_bug.cgi?id=20881492088149https://errata.rockylinux.org/RLBA-2022:7711RLBA-2022:7711RLBA-2022:7711�I�libdnf-0.63.0-11.1.el8.x86_64.rpm�c�python3-hawkey-0.63.0-11.1.el8.x86_64.rpm�d�python3-libdnf-0.63.0-11.1.el8.x86_64.rpm�I�libdnf-0.63.0-11.1.el8.x86_64.rpm�c�python3-hawkey-0.63.0-11.1.el8.x86_64.rpm�d�python3-libdnf-0.63.0-11.1.el8.x86_64.rpm����c�b��SBBBbugfixdnf bug fix and enhancement update��%	https://bugzilla.redhat.com/show_bug.cgi?id=20206782020678https://bugzilla.redhat.com/show_bug.cgi?id=20355772035577https://bugzilla.redhat.com/show_bug.cgi?id=20608152060815https://bugzilla.redhat.com/show_bug.cgi?id=20643412064341https://bugzilla.redhat.com/show_bug.cgi?id=20709662070966https://bugzilla.redhat.com/show_bug.cgi?id=20723322072332https://bugzilla.redhat.com/show_bug.cgi?id=20877342087734https://bugzilla.redhat.com/show_bug.cgi?id=20977572097757https://errata.rockylinux.org/RLBA-2022:7712RLBA-2022:7712RLBA-2022:7712�6�Xdnf-4.7.0-11.el8.noarch.rpm�7�Xdnf-automatic-4.7.0-11.el8.noarch.rpm�8�Xdnf-data-4.7.0-11.el8.noarch.rpm�>�Xpython3-dnf-4.7.0-11.el8.noarch.rpm�F�Xyum-4.7.0-11.el8.noarch.rpm�6�Xdnf-4.7.0-11.el8.noarch.rpm�7�Xdnf-automatic-4.7.0-11.el8.noarch.rpm�8�Xdnf-data-4.7.0-11.el8.noarch.rpm�>�Xpython3-dnf-4.7.0-11.el8.noarch.rpm�F�Xyum-4.7.0-11.el8.noarch.rpm����c�c��YBBbugfixlibsolv bug fix and enhancement update��$https://bugzilla.redhat.com/show_bug.cgi?id=19881171988117https://errata.rockylinux.org/RLBA-2022:7713RLBA-2022:7713RLBA-2022:7713�t�Mlibsolv-0.7.20-3.el8.x86_64.rpm�(�Mpython3-solv-0.7.20-3.el8.x86_64.rpm�t�Mlibsolv-0.7.20-3.el8.x86_64.rpm�(�Mpython3-solv-0.7.20-3.el8.x86_64.rpm����c�d�&�^BBBBBBbugfixdevice-mapper-multipath bug fix and enhancement update��#https://bugzilla.redhat.com/show_bug.cgi?id=20520542052054https://bugzilla.redhat.com/show_bug.cgi?id=20654772065477https://bugzilla.redhat.com/show_bug.cgi?id=20830772083077https://bugzilla.redhat.com/show_bug.cgi?id=21198872119887https://errata.rockylinux.org/RLBA-2022:7714RLBA-2022:7714RLBA-2022:7714�z�
device-mapper-multipath-0.8.4-28.el8.x86_64.rpm�{�
device-mapper-multipath-libs-0.8.4-28.el8.x86_64.rpm��
kpartx-0.8.4-28.el8.x86_64.rpm��
libdmmp-0.8.4-28.el8.x86_64.rpm�z�
device-mapper-multipath-0.8.4-28.el8.x86_64.rpm�{�
device-mapper-multipath-libs-0.8.4-28.el8.x86_64.rpm��
kpartx-0.8.4-28.el8.x86_64.rpm��
libdmmp-0.8.4-28.el8.x86_64.rpm����c��-�gBBsecurityModerate: libxml2 security update ��"�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3709CVE-2016-3709CVE-2016-3709https://bugzilla.redhat.com/show_bug.cgi?id=21127662112766https://errata.rockylinux.org/RLSA-2022:7715RLSA-2022:7715RLSA-2022:7715�j�libxml2-2.9.7-15.el8.x86_64.rpm�o�python3-libxml2-2.9.7-15.el8.x86_64.rpm�j�libxml2-2.9.7-15.el8.x86_64.rpm�o�python3-libxml2-2.9.7-15.el8.x86_64.rpm����c�e�.�kbugfixcups bug fix and enhancement update��>https://bugzilla.redhat.com/show_bug.cgi?id=19104151910415https://bugzilla.redhat.com/show_bug.cgi?id=20747362074736https://bugzilla.redhat.com/show_bug.cgi?id=20842572084257https://errata.rockylinux.org/RLBA-2022:7716RLBA-2022:7716RLBA-2022:7716�f�.cups-libs-2.2.6-50.el8.x86_64.rpm�f�.cups-libs-2.2.6-50.el8.x86_64.rpm����d�f�>�mBBBBBBBBBBBBBBBbugfixelfutils bug fix and enhancement update��=https://bugzilla.redhat.com/show_bug.cgi?id=20576722057672https://errata.rockylinux.org/RLBA-2022:7717RLBA-2022:7717RLBA-2022:7717	�=oelfutils-0.187-4.el8.x86_64.rpm�>oelfutils-debuginfod-0.187-4.el8.x86_64.rpm�?oelfutils-debuginfod-client-0.187-4.el8.x86_64.rpm�@oelfutils-debuginfod-client-devel-0.187-4.el8.x86_64.rpm�Aoelfutils-default-yama-scope-0.187-4.el8.noarch.rpm�Boelfutils-devel-0.187-4.el8.x86_64.rpm�Coelfutils-libelf-0.187-4.el8.x86_64.rpm�Doelfutils-libelf-devel-0.187-4.el8.x86_64.rpm�Eoelfutils-libs-0.187-4.el8.x86_64.rpm	�=oelfutils-0.187-4.el8.x86_64.rpm�>oelfutils-debuginfod-0.187-4.el8.x86_64.rpm�?oelfutils-debuginfod-client-0.187-4.el8.x86_64.rpm�@oelfutils-debuginfod-client-devel-0.187-4.el8.x86_64.rpm�Aoelfutils-default-yama-scope-0.187-4.el8.noarch.rpm�Boelfutils-devel-0.187-4.el8.x86_64.rpm�Coelfutils-libelf-0.187-4.el8.x86_64.rpm�Doelfutils-libelf-devel-0.187-4.el8.x86_64.rpm�Eoelfutils-libs-0.187-4.el8.x86_64.rpm����d�g��BBBBBBbugfixcockpit bug fix and enhancement update��<https://bugzilla.redhat.com/show_bug.cgi?id=20622972062297https://bugzilla.redhat.com/show_bug.cgi?id=20626922062692https://bugzilla.redhat.com/show_bug.cgi?id=20719382071938https://bugzilla.redhat.com/show_bug.cgi?id=20910342091034https://bugzilla.redhat.com/show_bug.cgi?id=21260442126044https://errata.rockylinux.org/RLBA-2022:7718RLBA-2022:7718RLBA-2022:7718�1�Zcockpit-276.1-1.el8.x86_64.rpm�2�Zcockpit-bridge-276.1-1.el8.x86_64.rpm�3�Zcockpit-doc-276.1-1.el8.noarch.rpm�4�Zcockpit-system-276.1-1.el8.noarch.rpm�3�Zcockpit-ws-276.1-1.el8.x86_64.rpm�1�Zcockpit-276.1-1.el8.x86_64.rpm�2�Zcockpit-bridge-276.1-1.el8.x86_64.rpm�3�Zcockpit-doc-276.1-1.el8.noarch.rpm�4�Zcockpit-system-276.1-1.el8.noarch.rpm�3�Zcockpit-ws-276.1-1.el8.x86_64.rpm����d�I�/�HBBBBBBBBBBBBBBenhancementsubscription-manager bug fix and enhancement update��;https://bugzilla.redhat.com/show_bug.cgi?id=18222421822242https://bugzilla.redhat.com/show_bug.cgi?id=18592321859232https://bugzilla.redhat.com/show_bug.cgi?id=20182152018215https://bugzilla.redhat.com/show_bug.cgi?id=20568962056896https://bugzilla.redhat.com/show_bug.cgi?id=20570532057053https://bugzilla.redhat.com/show_bug.cgi?id=20577322057732https://bugzilla.redhat.com/show_bug.cgi?id=20630172063017https://bugzilla.redhat.com/show_bug.cgi?id=20652092065209https://bugzilla.redhat.com/show_bug.cgi?id=20741112074111https://bugzilla.redhat.com/show_bug.cgi?id=20742282074228https://bugzilla.redhat.com/show_bug.cgi?id=20765222076522https://errata.rockylinux.org/RLEA-2022:7719RLEA-2022:7719RLEA-2022:7719	�qdnf-plugin-subscription-manager-1.28.32-1.el8.x86_64.rpm�qpython3-cloud-what-1.28.32-1.el8.x86_64.rpm�qpython3-subscription-manager-rhsm-1.28.32-1.el8.x86_64.rpm�qpython3-syspurpose-1.28.32-1.el8.x86_64.rpm�eqrhsm-icons-1.28.32-1.el8.noarch.rpm�(qsubscription-manager-1.28.32-1.el8.x86_64.rpm�jqsubscription-manager-cockpit-1.28.32-1.el8.noarch.rpm�)qsubscription-manager-plugin-ostree-1.28.32-1.el8.x86_64.rpm�kqsubscription-manager-rhsm-certificates-1.28.32-1.el8.x86_64.rpm	�qdnf-plugin-subscription-manager-1.28.32-1.el8.x86_64.rpm�qpython3-cloud-what-1.28.32-1.el8.x86_64.rpm�qpython3-subscription-manager-rhsm-1.28.32-1.el8.x86_64.rpm�qpython3-syspurpose-1.28.32-1.el8.x86_64.rpm�eqrhsm-icons-1.28.32-1.el8.noarch.rpm�(qsubscription-manager-1.28.32-1.el8.x86_64.rpm�jqsubscription-manager-cockpit-1.28.32-1.el8.noarch.rpm�)qsubscription-manager-plugin-ostree-1.28.32-1.el8.x86_64.rpm�kqsubscription-manager-rhsm-certificates-1.28.32-1.el8.x86_64.rpm����d�h��XBBBBbugfixcronie bug fix and enhancement update��:https://bugzilla.redhat.com/show_bug.cgi?id=18325101832510https://bugzilla.redhat.com/show_bug.cgi?id=20594772059477https://errata.rockylinux.org/RLBA-2022:7721RLBA-2022:7721RLBA-2022:7721�6�cronie-1.5.2-8.el8.x86_64.rpm�7�cronie-anacron-1.5.2-8.el8.x86_64.rpm�8�cronie-noanacron-1.5.2-8.el8.x86_64.rpm�6�cronie-1.5.2-8.el8.x86_64.rpm�7�cronie-anacron-1.5.2-8.el8.x86_64.rpm�8�cronie-noanacron-1.5.2-8.el8.x86_64.rpm����d��+�_BBBBBBBBBBsecurityModerate: e2fsprogs security and bug fix update ��9�Bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304CVE-2022-1304CVE-2022-1304https://bugzilla.redhat.com/show_bug.cgi?id=20697262069726https://bugzilla.redhat.com/show_bug.cgi?id=20836212083621https://errata.rockylinux.org/RLSA-2022:7720RLSA-2022:7720RLSA-2022:7720�p�e2fsprogs-1.45.6-5.el8.x86_64.rpm�q�e2fsprogs-devel-1.45.6-5.el8.x86_64.rpm�r�e2fsprogs-libs-1.45.6-5.el8.x86_64.rpm�?�libcom_err-1.45.6-5.el8.x86_64.rpm�@�libcom_err-devel-1.45.6-5.el8.x86_64.rpm�m�libss-1.45.6-5.el8.x86_64.rpm�p�e2fsprogs-1.45.6-5.el8.x86_64.rpm�q�e2fsprogs-devel-1.45.6-5.el8.x86_64.rpm�r�e2fsprogs-libs-1.45.6-5.el8.x86_64.rpm�?�libcom_err-1.45.6-5.el8.x86_64.rpm�@�libcom_err-devel-1.45.6-5.el8.x86_64.rpm�m�libss-1.45.6-5.el8.x86_64.rpm����d�i�0�lBBbugfixlibcap bug fix and enhancement update��{https://bugzilla.redhat.com/show_bug.cgi?id=20626482062648https://errata.rockylinux.org/RLBA-2022:7722RLBA-2022:7722RLBA-2022:7722�Q�libcap-2.48-4.el8.x86_64.rpm�R�libcap-devel-2.48-4.el8.x86_64.rpm�Q�libcap-2.48-4.el8.x86_64.rpm�R�libcap-devel-2.48-4.el8.x86_64.rpm����e�j�5�qBBbugfixpam bug fix and enhancement update��zhttps://bugzilla.redhat.com/show_bug.cgi?id=19491371949137https://bugzilla.redhat.com/show_bug.cgi?id=19780291978029https://bugzilla.redhat.com/show_bug.cgi?id=19979691997969https://bugzilla.redhat.com/show_bug.cgi?id=20144582014458https://bugzilla.redhat.com/show_bug.cgi?id=21048782104878https://errata.rockylinux.org/RLBA-2022:7723RLBA-2022:7723RLBA-2022:7723�
�dpam-1.3.1-22.el8.x86_64.rpm��dpam-devel-1.3.1-22.el8.x86_64.rpm�
�dpam-1.3.1-22.el8.x86_64.rpm��dpam-devel-1.3.1-22.el8.x86_64.rpm����e�k�:�vBBbugfixzlib bug fix and enhancement update��yhttps://errata.rockylinux.org/RLBA-2022:7724RLBA-2022:7724RLBA-2022:7724�E�_zlib-1.2.11-20.el8.x86_64.rpm�F�_zlib-devel-1.2.11-20.el8.x86_64.rpm�E�_zlib-1.2.11-20.el8.x86_64.rpm�F�_zlib-devel-1.2.11-20.el8.x86_64.rpm����e�l��{BBBBBBBBBBBBBBbugfixdracut bug fix and enhancement update��xhttps://bugzilla.redhat.com/show_bug.cgi?id=17173231717323https://bugzilla.redhat.com/show_bug.cgi?id=19245871924587https://bugzilla.redhat.com/show_bug.cgi?id=19336791933679https://bugzilla.redhat.com/show_bug.cgi?id=20985022098502https://errata.rockylinux.org/RLBA-2022:7725RLBA-2022:7725RLBA-2022:7725�9tdracut-049-209.git20220815.el8.x86_64.rpm�:tdracut-caps-049-209.git20220815.el8.x86_64.rpm�;tdracut-config-generic-049-209.git20220815.el8.x86_64.rpm�<tdracut-config-rescue-049-209.git20220815.el8.x86_64.rpm�=tdracut-live-049-209.git20220815.el8.x86_64.rpm�>tdracut-network-049-209.git20220815.el8.x86_64.rpm�?tdracut-squash-049-209.git20220815.el8.x86_64.rpm�@tdracut-tools-049-209.git20220815.el8.x86_64.rpm�9tdracut-049-209.git20220815.el8.x86_64.rpm�:tdracut-caps-049-209.git20220815.el8.x86_64.rpm�;tdracut-config-generic-049-209.git20220815.el8.x86_64.rpm�<tdracut-config-rescue-049-209.git20220815.el8.x86_64.rpm�=tdracut-live-049-209.git20220815.el8.x86_64.rpm�>tdracut-network-049-209.git20220815.el8.x86_64.rpm�?tdracut-squash-049-209.git20220815.el8.x86_64.rpm�@tdracut-tools-049-209.git20220815.el8.x86_64.rpm����e�n��LBBBBBBBBBBBBBBbugfixsystemd bug fix and enhancement update��whttps://bugzilla.redhat.com/show_bug.cgi?id=17396891739689https://bugzilla.redhat.com/show_bug.cgi?id=18579691857969https://bugzilla.redhat.com/show_bug.cgi?id=18582201858220https://bugzilla.redhat.com/show_bug.cgi?id=19409731940973https://bugzilla.redhat.com/show_bug.cgi?id=19484801948480https://bugzilla.redhat.com/show_bug.cgi?id=19617461961746https://bugzilla.redhat.com/show_bug.cgi?id=19672451967245https://bugzilla.redhat.com/show_bug.cgi?id=20032362003236https://bugzilla.redhat.com/show_bug.cgi?id=20402472040247https://bugzilla.redhat.com/show_bug.cgi?id=20428962042896https://bugzilla.redhat.com/show_bug.cgi?id=20473732047373https://bugzilla.redhat.com/show_bug.cgi?id=20515202051520https://bugzilla.redhat.com/show_bug.cgi?id=20565272056527https://bugzilla.redhat.com/show_bug.cgi?id=20653222065322https://bugzilla.redhat.com/show_bug.cgi?id=20685752068575https://bugzilla.redhat.com/show_bug.cgi?id=20871522087152https://bugzilla.redhat.com/show_bug.cgi?id=20934792093479https://bugzilla.redhat.com/show_bug.cgi?id=20957442095744https://bugzilla.redhat.com/show_bug.cgi?id=20963692096369https://bugzilla.redhat.com/show_bug.cgi?id=21012272101227https://bugzilla.redhat.com/show_bug.cgi?id=21014332101433https://bugzilla.redhat.com/show_bug.cgi?id=21140052114005https://bugzilla.redhat.com/show_bug.cgi?id=21153962115396https://bugzilla.redhat.com/show_bug.cgi?id=21222882122288https://errata.rockylinux.org/RLBA-2022:7727RLBA-2022:7727RLBA-2022:7727�{wsystemd-239-68.el8.x86_64.rpm�|wsystemd-container-239-68.el8.x86_64.rpm�}wsystemd-devel-239-68.el8.x86_64.rpm�~wsystemd-journal-remote-239-68.el8.x86_64.rpm�wsystemd-libs-239-68.el8.x86_64.rpm�wsystemd-pam-239-68.el8.x86_64.rpm�wsystemd-tests-239-68.el8.x86_64.rpm�wsystemd-udev-239-68.el8.x86_64.rpm�{wsystemd-239-68.el8.x86_64.rpm�|wsystemd-container-239-68.el8.x86_64.rpm�}wsystemd-devel-239-68.el8.x86_64.rpm�~wsystemd-journal-remote-239-68.el8.x86_64.rpm�wsystemd-libs-239-68.el8.x86_64.rpm�wsystemd-pam-239-68.el8.x86_64.rpm�wsystemd-tests-239-68.el8.x86_64.rpm�wsystemd-udev-239-68.el8.x86_64.rpm����e�o�#�]BBBBbugfixlibtevent bug fix and enhancement update��vhttps://bugzilla.redhat.com/show_bug.cgi?id=20774852077485https://errata.rockylinux.org/RLBA-2022:7728RLBA-2022:7728RLBA-2022:7728�y�libtevent-0.12.0-0.el8.x86_64.rpm�z�libtevent-devel-0.12.0-0.el8.x86_64.rpm�*�python3-tevent-0.12.0-0.el8.x86_64.rpm�y�libtevent-0.12.0-0.el8.x86_64.rpm�z�libtevent-devel-0.12.0-0.el8.x86_64.rpm�*�python3-tevent-0.12.0-0.el8.x86_64.rpm����e�p�,�dBBBBBBbugfixlibtdb bug fix and enhancement update��uhttps://bugzilla.redhat.com/show_bug.cgi?id=20774822077482https://errata.rockylinux.org/RLBA-2022:7729RLBA-2022:7729RLBA-2022:7729�u�libtdb-1.4.6-1.el8.x86_64.rpm�v�libtdb-devel-1.4.6-1.el8.x86_64.rpm�)�python3-tdb-1.4.6-1.el8.x86_64.rpm�8�tdb-tools-1.4.6-1.el8.x86_64.rpm�u�libtdb-1.4.6-1.el8.x86_64.rpm�v�libtdb-devel-1.4.6-1.el8.x86_64.rpm�)�python3-tdb-1.4.6-1.el8.x86_64.rpm�8�tdb-tools-1.4.6-1.el8.x86_64.rpm����e�q�9�mBBBBBBBBBBbugfixding-libs bug fix and enhancement update��thttps://bugzilla.redhat.com/show_bug.cgi?id=20486682048668https://errata.rockylinux.org/RLBA-2022:7731RLBA-2022:7731RLBA-2022:7731�8�Nlibbasicobjects-0.1.1-40.el8.x86_64.rpm�>�nlibcollection-0.7.0-40.el8.x86_64.rpm�E�ilibdhash-0.5.0-40.el8.x86_64.rpm�R�libini_config-1.3.1-40.el8.x86_64.rpm�_�\libpath_utils-0.2.1-40.el8.x86_64.rpm�h�Qlibref_array-0.1.5-40.el8.x86_64.rpm�8�Nlibbasicobjects-0.1.1-40.el8.x86_64.rpm�>�nlibcollection-0.7.0-40.el8.x86_64.rpm�E�ilibdhash-0.5.0-40.el8.x86_64.rpm�R�libini_config-1.3.1-40.el8.x86_64.rpm�_�\libpath_utils-0.2.1-40.el8.x86_64.rpm�h�Qlibref_array-0.1.5-40.el8.x86_64.rpm����f���zBBBBBBsecurityModerate: libldb security, bug fix, and enhancement update ��s�Rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32746CVE-2022-32746CVE-2022-32746https://bugzilla.redhat.com/show_bug.cgi?id=20774842077484The following packages have been upgraded to a later upstream version: libldb (2.5.2).https://bugzilla.redhat.com/show_bug.cgi?id=21082152108215https://bugzilla.redhat.com/show_bug.cgi?id=21089982108998https://errata.rockylinux.org/RLSA-2022:7730RLSA-2022:7730RLSA-2022:7730�P�ldb-tools-2.5.2-2.el8.x86_64.rpm�S�libldb-2.5.2-2.el8.x86_64.rpm�T�libldb-devel-2.5.2-2.el8.x86_64.rpm�h�python3-ldb-2.5.2-2.el8.x86_64.rpm�P�ldb-tools-2.5.2-2.el8.x86_64.rpm�S�libldb-2.5.2-2.el8.x86_64.rpm�T�libldb-devel-2.5.2-2.el8.x86_64.rpm�h�python3-ldb-2.5.2-2.el8.x86_64.rpm����f�r��Cbugfixsos bug fix and enhancement update��Ehttps://bugzilla.redhat.com/show_bug.cgi?id=18825441882544https://bugzilla.redhat.com/show_bug.cgi?id=19929381992938https://bugzilla.redhat.com/show_bug.cgi?id=20182282018228https://bugzilla.redhat.com/show_bug.cgi?id=20185492018549https://bugzilla.redhat.com/show_bug.cgi?id=20291542029154https://bugzilla.redhat.com/show_bug.cgi?id=20550022055002https://bugzilla.redhat.com/show_bug.cgi?id=20582792058279https://bugzilla.redhat.com/show_bug.cgi?id=20629082062908https://bugzilla.redhat.com/show_bug.cgi?id=20658052065805https://bugzilla.redhat.com/show_bug.cgi?id=20791872079187https://bugzilla.redhat.com/show_bug.cgi?id=20794842079484https://bugzilla.redhat.com/show_bug.cgi?id=20794852079485https://bugzilla.redhat.com/show_bug.cgi?id=20794862079486https://bugzilla.redhat.com/show_bug.cgi?id=20929692092969https://bugzilla.redhat.com/show_bug.cgi?id=20939932093993https://bugzilla.redhat.com/show_bug.cgi?id=20952632095263https://bugzilla.redhat.com/show_bug.cgi?id=20995982099598https://bugzilla.redhat.com/show_bug.cgi?id=21206172120617https://errata.rockylinux.org/RLBA-2022:7732RLBA-2022:7732RLBA-2022:7732m�sos-4.3-5.el8.noarch.rpmn�sos-audit-4.3-5.el8.noarch.rpmm�sos-4.3-5.el8.noarch.rpmn�sos-audit-4.3-5.el8.noarch.rpm����f�s��Fbugfixalsa-sof-firmware bug fix and enhancement update��Dhttps://bugzilla.redhat.com/show_bug.cgi?id=20656062065606https://errata.rockylinux.org/RLBA-2022:7733RLBA-2022:7733RLBA-2022:7733�#�	alsa-sof-firmware-2.1.1-1.el8.noarch.rpm�$�	alsa-sof-firmware-debug-2.1.1-1.el8.noarch.rpm�#�	alsa-sof-firmware-2.1.1-1.el8.noarch.rpm�$�	alsa-sof-firmware-debug-2.1.1-1.el8.noarch.rpm����f�t��Ibugfixrpcbind bug fix and enhancement update��Chttps://bugzilla.redhat.com/show_bug.cgi?id=19590031959003https://errata.rockylinux.org/RLBA-2022:7734RLBA-2022:7734RLBA-2022:7734�^�
rpcbind-1.2.5-10.el8.x86_64.rpm�^�
rpcbind-1.2.5-10.el8.x86_64.rpm����f�u�0�LBBBBBBbugfixbluez bug fix and enhancement update��Bhttps://errata.rockylinux.org/RLBA-2022:7735RLBA-2022:7735RLBA-2022:7735�P�&bluez-5.63-1.el8.x86_64.rpm�Q�&bluez-hid2hci-5.63-1.el8.x86_64.rpm�R�&bluez-libs-5.63-1.el8.x86_64.rpm�S�&bluez-obexd-5.63-1.el8.x86_64.rpm�P�&bluez-5.63-1.el8.x86_64.rpm�Q�&bluez-hid2hci-5.63-1.el8.x86_64.rpm�R�&bluez-libs-5.63-1.el8.x86_64.rpm�S�&bluez-obexd-5.63-1.el8.x86_64.rpm����f�v��TBBBBBBBBbugfixopencryptoki bug fix and enhancement update��Ahttps://errata.rockylinux.org/RLBA-2022:7737RLBA-2022:7737RLBA-2022:7737�W�,opencryptoki-3.18.0-3.el8.x86_64.rpm�X�,opencryptoki-icsftok-3.18.0-3.el8.x86_64.rpm�Y�,opencryptoki-libs-3.18.0-3.el8.x86_64.rpm�Z�,opencryptoki-swtok-3.18.0-3.el8.x86_64.rpm�[�,opencryptoki-tpmtok-3.18.0-3.el8.x86_64.rpm�W�,opencryptoki-3.18.0-3.el8.x86_64.rpm�X�,opencryptoki-icsftok-3.18.0-3.el8.x86_64.rpm�Y�,opencryptoki-libs-3.18.0-3.el8.x86_64.rpm�Z�,opencryptoki-swtok-3.18.0-3.el8.x86_64.rpm�[�,opencryptoki-tpmtok-3.18.0-3.el8.x86_64.rpm����f�w�1�_BBbugfixauthselect bug fix and enhancement update��@https://bugzilla.redhat.com/show_bug.cgi?id=20637502063750https://bugzilla.redhat.com/show_bug.cgi?id=20665352066535https://bugzilla.redhat.com/show_bug.cgi?id=20703252070325https://bugzilla.redhat.com/show_bug.cgi?id=20802382080238https://errata.rockylinux.org/RLBA-2022:7738RLBA-2022:7738RLBA-2022:7738�+�aauthselect-1.2.5-1.el8.x86_64.rpm�,�aauthselect-libs-1.2.5-1.el8.x86_64.rpm�+�aauthselect-1.2.5-1.el8.x86_64.rpm�,�aauthselect-libs-1.2.5-1.el8.x86_64.rpm����g�z�%�cbugfixmdadm bug fix and enhancement update��?https://errata.rockylinux.org/RLBA-2022:7741RLBA-2022:7741RLBA-2022:7741�Z�mdadm-4.2-5.el8.x86_64.rpm�Z�mdadm-4.2-5.el8.x86_64.rpm����g�y�*�fBBbugfixlibtirpc bug fix and enhancement update��>https://bugzilla.redhat.com/show_bug.cgi?id=20421962042196https://bugzilla.redhat.com/show_bug.cgi?id=21076502107650https://bugzilla.redhat.com/show_bug.cgi?id=21121162112116https://errata.rockylinux.org/RLBA-2022:7740RLBA-2022:7740RLBA-2022:7740�{�Slibtirpc-1.1.4-8.el8.x86_64.rpm�|�Slibtirpc-devel-1.1.4-8.el8.x86_64.rpm�{�Slibtirpc-1.1.4-8.el8.x86_64.rpm�|�Slibtirpc-devel-1.1.4-8.el8.x86_64.rpm����g�{��kBBBBBBBBBBBBBBBBBBBbugfixlinux-firmware bug fix and enhancement update��=https://bugzilla.redhat.com/show_bug.cgi?id=20402732040273https://bugzilla.redhat.com/show_bug.cgi?id=20928842092884https://bugzilla.redhat.com/show_bug.cgi?id=21080512108051https://errata.rockylinux.org/RLBA-2022:7742RLBA-2022:7742RLBA-2022:7742��"iwl1000-firmware-39.31.5.1-110.el8.1.noarch.rpm�
�Jiwl100-firmware-39.31.5.1-110.el8.1.noarch.rpm��Miwl105-firmware-18.168.6.1-110.el8.1.noarch.rpm�
�Miwl135-firmware-18.168.6.1-110.el8.1.noarch.rpm��Miwl2000-firmware-18.168.6.1-110.el8.1.noarch.rpm��Miwl2030-firmware-18.168.6.1-110.el8.1.noarch.rpm��iwl3160-firmware-25.30.13.0-110.el8.1.noarch.rpm��iwl3945-firmware-15.32.2.9-110.el8.1.noarch.rpm��8iwl4965-firmware-228.61.2.24-110.el8.1.noarch.rpm��`iwl5000-firmware-8.83.5.1_1-110.el8.1.noarch.rpm��Yiwl5150-firmware-8.24.2.2-110.el8.1.noarch.rpm��giwl6000-firmware-9.221.4.1-110.el8.1.noarch.rpm��Miwl6000g2a-firmware-18.168.6.1-110.el8.1.noarch.rpm��Miwl6000g2b-firmware-18.168.6.1-110.el8.1.noarch.rpm��Qiwl6050-firmware-41.28.5.1-110.el8.1.noarch.rpm��iwl7260-firmware-25.30.13.0-110.el8.1.noarch.rpm��%libertas-sd8686-firmware-20220726-110.git150864a4.el8.noarch.rpm��%libertas-sd8787-firmware-20220726-110.git150864a4.el8.noarch.rpm��?libertas-usb8388-firmware-20220726-110.git150864a4.el8.noarch.rpm��%libertas-usb8388-olpc-firmware-20220726-110.git150864a4.el8.noarch.rpm��%linux-firmware-20220726-110.git150864a4.el8.noarch.rpm��"iwl1000-firmware-39.31.5.1-110.el8.1.noarch.rpm�
�Jiwl100-firmware-39.31.5.1-110.el8.1.noarch.rpm��Miwl105-firmware-18.168.6.1-110.el8.1.noarch.rpm�
�Miwl135-firmware-18.168.6.1-110.el8.1.noarch.rpm��Miwl2000-firmware-18.168.6.1-110.el8.1.noarch.rpm��Miwl2030-firmware-18.168.6.1-110.el8.1.noarch.rpm��iwl3160-firmware-25.30.13.0-110.el8.1.noarch.rpm��iwl3945-firmware-15.32.2.9-110.el8.1.noarch.rpm��8iwl4965-firmware-228.61.2.24-110.el8.1.noarch.rpm��`iwl5000-firmware-8.83.5.1_1-110.el8.1.noarch.rpm��Yiwl5150-firmware-8.24.2.2-110.el8.1.noarch.rpm��giwl6000-firmware-9.221.4.1-110.el8.1.noarch.rpm��Miwl6000g2a-firmware-18.168.6.1-110.el8.1.noarch.rpm��Miwl6000g2b-firmware-18.168.6.1-110.el8.1.noarch.rpm��Qiwl6050-firmware-41.28.5.1-110.el8.1.noarch.rpm��iwl7260-firmware-25.30.13.0-110.el8.1.noarch.rpm��%libertas-sd8686-firmware-20220726-110.git150864a4.el8.noarch.rpm��%libertas-sd8787-firmware-20220726-110.git150864a4.el8.noarch.rpm��?libertas-usb8388-firmware-20220726-110.git150864a4.el8.noarch.rpm��%libertas-usb8388-olpc-firmware-20220726-110.git150864a4.el8.noarch.rpm��%linux-firmware-20220726-110.git150864a4.el8.noarch.rpm����g�|��Abugfixautofs bug fix and enhancement update��<https://bugzilla.redhat.com/show_bug.cgi?id=20690972069097https://errata.rockylinux.org/RLBA-2022:7743RLBA-2022:7743RLBA-2022:7743�<�=autofs-5.1.4-83.el8.x86_64.rpm�<�=autofs-5.1.4-83.el8.x86_64.rpm����g�}��Dbugfixtboot bug fix and enhancement update��;https://errata.rockylinux.org/RLBA-2022:7744RLBA-2022:7744RLBA-2022:7744�7�)tboot-1.10.5-1.el8.x86_64.rpm�7�)tboot-1.10.5-1.el8.x86_64.rpm����g�	��GBBsecurityModerate: freetype security update ��:�Whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404CVE-2022-27404CVE-2022-27404https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405CVE-2022-27405CVE-2022-27405https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406CVE-2022-27406CVE-2022-27406https://bugzilla.redhat.com/show_bug.cgi?id=20779852077985https://bugzilla.redhat.com/show_bug.cgi?id=20779892077989https://bugzilla.redhat.com/show_bug.cgi?id=20779912077991https://errata.rockylinux.org/RLSA-2022:7745RLSA-2022:7745RLSA-2022:7745�{�freetype-2.9.1-9.el8.x86_64.rpm�|�freetype-devel-2.9.1-9.el8.x86_64.rpm�{�freetype-2.9.1-9.el8.x86_64.rpm�|�freetype-devel-2.9.1-9.el8.x86_64.rpm����g�~�2�Lbugfixzsh bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20703422070342https://errata.rockylinux.org/RLBA-2022:7746RLBA-2022:7746RLBA-2022:7746�|�,zsh-5.5.1-10.el8.x86_64.rpm�|�,zsh-5.5.1-10.el8.x86_64.rpm����h��3�NBBBBbugfixtuned bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=18910361891036https://bugzilla.redhat.com/show_bug.cgi?id=18967171896717https://bugzilla.redhat.com/show_bug.cgi?id=19580141958014https://bugzilla.redhat.com/show_bug.cgi?id=20502462050246https://bugzilla.redhat.com/show_bug.cgi?id=20576022057602https://bugzilla.redhat.com/show_bug.cgi?id=20601382060138https://errata.rockylinux.org/RLBA-2022:7747RLBA-2022:7747RLBA-2022:7747��Ttuned-2.19.0-1.el8.noarch.rpm��Ttuned-profiles-atomic-2.19.0-1.el8.noarch.rpm��Ttuned-profiles-compat-2.19.0-1.el8.noarch.rpm��Ttuned-profiles-cpu-partitioning-2.19.0-1.el8.noarch.rpm��Ttuned-profiles-mssql-2.19.0-1.el8.noarch.rpm��Ttuned-profiles-oracle-2.19.0-1.el8.noarch.rpm��Ttuned-2.19.0-1.el8.noarch.rpm��Ttuned-profiles-atomic-2.19.0-1.el8.noarch.rpm��Ttuned-profiles-compat-2.19.0-1.el8.noarch.rpm��Ttuned-profiles-cpu-partitioning-2.19.0-1.el8.noarch.rpm��Ttuned-profiles-mssql-2.19.0-1.el8.noarch.rpm��Ttuned-profiles-oracle-2.19.0-1.el8.noarch.rpm����h���Tbugfixledmon bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20733312073331https://errata.rockylinux.org/RLBA-2022:7753RLBA-2022:7753RLBA-2022:7753�1�vledmon-0.96-2.el8.x86_64.rpm�1�vledmon-0.96-2.el8.x86_64.rpm����h���WBBbugfixiproute bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20335052033505https://bugzilla.redhat.com/show_bug.cgi?id=20336122033612https://bugzilla.redhat.com/show_bug.cgi?id=20342412034241https://bugzilla.redhat.com/show_bug.cgi?id=20582272058227https://bugzilla.redhat.com/show_bug.cgi?id=20652082065208https://bugzilla.redhat.com/show_bug.cgi?id=20746072074607https://errata.rockylinux.org/RLBA-2022:7752RLBA-2022:7752RLBA-2022:7752�G�*iproute-5.18.0-1.el8.x86_64.rpm�H�*iproute-tc-5.18.0-1.el8.x86_64.rpm�G�*iproute-5.18.0-1.el8.x86_64.rpm�H�*iproute-tc-5.18.0-1.el8.x86_64.rpm����h���\bugfixenvironment-modules bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=18948701894870https://errata.rockylinux.org/RLBA-2022:7754RLBA-2022:7754RLBA-2022:7754�u�environment-modules-4.5.2-2.el8.x86_64.rpm�u�environment-modules-4.5.2-2.el8.x86_64.rpm����h��!�_bugfixmicrocode_ctl bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2022:7755RLBA-2022:7755RLBA-2022:7755�{�!microcode_ctl-20220809-1.el8.x86_64.rpm�{�!microcode_ctl-20220809-1.el8.x86_64.rpm����i�J�$�benhancementpython-rtslib bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=19953891995389https://errata.rockylinux.org/RLEA-2022:7756RLEA-2022:7756RLEA-2022:7756��
python3-rtslib-2.1.75-4.el8.noarch.rpm�(�
target-restore-2.1.75-4.el8.noarch.rpm��
python3-rtslib-2.1.75-4.el8.noarch.rpm�(�
target-restore-2.1.75-4.el8.noarch.rpm����i��)�eBBbugfixsg3_utils bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20781072078107https://errata.rockylinux.org/RLBA-2022:7757RLBA-2022:7757RLBA-2022:7757�a�nsg3_utils-1.44-6.el8.x86_64.rpm�b�nsg3_utils-libs-1.44-6.el8.x86_64.rpm�a�nsg3_utils-1.44-6.el8.x86_64.rpm�b�nsg3_utils-libs-1.44-6.el8.x86_64.rpm����i��0�jBBBBbugfixcoreutils bug fix and enhancement update��	https://bugzilla.redhat.com/show_bug.cgi?id=20449812044981https://bugzilla.redhat.com/show_bug.cgi?id=20586862058686https://errata.rockylinux.org/RLBA-2022:7758RLBA-2022:7758RLBA-2022:7758�\�:coreutils-8.30-13.el8.x86_64.rpm�]�:coreutils-common-8.30-13.el8.x86_64.rpm�^�:coreutils-single-8.30-13.el8.x86_64.rpm�\�:coreutils-8.30-13.el8.x86_64.rpm�]�:coreutils-common-8.30-13.el8.x86_64.rpm�^�:coreutils-single-8.30-13.el8.x86_64.rpm����i��4�qBBBbugfixdnf-plugins-core bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20236522023652https://bugzilla.redhat.com/show_bug.cgi?id=20246292024629https://bugzilla.redhat.com/show_bug.cgi?id=20347362034736https://bugzilla.redhat.com/show_bug.cgi?id=20627002062700https://bugzilla.redhat.com/show_bug.cgi?id=20724412072441https://errata.rockylinux.org/RLBA-2022:7759RLBA-2022:7759RLBA-2022:7759�<�Vdnf-plugins-core-4.0.21-14.1.el8.noarch.rpm��Vpython3-dnf-plugin-post-transaction-actions-4.0.21-14.1.el8.noarch.rpm��Vpython3-dnf-plugins-core-4.0.21-14.1.el8.noarch.rpm��Vpython3-dnf-plugin-versionlock-4.0.21-14.1.el8.noarch.rpm�D�Vyum-utils-4.0.21-14.1.el8.noarch.rpm�<�Vdnf-plugins-core-4.0.21-14.1.el8.noarch.rpm��Vpython3-dnf-plugin-post-transaction-actions-4.0.21-14.1.el8.noarch.rpm��Vpython3-dnf-plugins-core-4.0.21-14.1.el8.noarch.rpm��Vpython3-dnf-plugin-versionlock-4.0.21-14.1.el8.noarch.rpm�D�Vyum-utils-4.0.21-14.1.el8.noarch.rpm����i��5�vBBBBBBbugfixndctl bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2022:7760RLBA-2022:7760RLBA-2022:7760�j�1daxctl-71.1-4.el8.x86_64.rpm�k�1daxctl-libs-71.1-4.el8.x86_64.rpm�!�1ndctl-71.1-4.el8.x86_64.rpm�"�1ndctl-libs-71.1-4.el8.x86_64.rpm�j�1daxctl-71.1-4.el8.x86_64.rpm�k�1daxctl-libs-71.1-4.el8.x86_64.rpm�!�1ndctl-71.1-4.el8.x86_64.rpm�"�1ndctl-libs-71.1-4.el8.x86_64.rpm����i���~BBBBBBBBBBBBbugfixfuse bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2022:7761RLBA-2022:7761RLBA-2022:7761�K�#fuse-2.9.7-16.el8.x86_64.rpm�O�$fuse3-3.3.0-16.el8.x86_64.rpm�P�$fuse3-devel-3.3.0-16.el8.x86_64.rpm�Q�$fuse3-libs-3.3.0-16.el8.x86_64.rpm�L�$fuse-common-3.3.0-16.el8.x86_64.rpm�M�#fuse-devel-2.9.7-16.el8.x86_64.rpm�N�#fuse-libs-2.9.7-16.el8.x86_64.rpm�K�#fuse-2.9.7-16.el8.x86_64.rpm�O�$fuse3-3.3.0-16.el8.x86_64.rpm�P�$fuse3-devel-3.3.0-16.el8.x86_64.rpm�Q�$fuse3-libs-3.3.0-16.el8.x86_64.rpm�L�$fuse-common-3.3.0-16.el8.x86_64.rpm�M�#fuse-devel-2.9.7-16.el8.x86_64.rpm�N�#fuse-libs-2.9.7-16.el8.x86_64.rpm����j�	�
�bugfixhwdata bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2022:7762RLBA-2022:7762RLBA-2022:7762��Ghwdata-0.314-8.14.el8.noarch.rpm��Ghwdata-0.314-8.14.el8.noarch.rpm����j�
�6�NBBBBBBBBBBBBbugfixopenssh bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=19538071953807https://bugzilla.redhat.com/show_bug.cgi?id=20505112050511https://bugzilla.redhat.com/show_bug.cgi?id=20642492064249https://bugzilla.redhat.com/show_bug.cgi?id=20938972093897https://errata.rockylinux.org/RLBA-2022:7763RLBA-2022:7763RLBA-2022:7763�\�!openssh-8.0p1-16.el8.x86_64.rpm�]�!openssh-cavs-8.0p1-16.el8.x86_64.rpm�^�!openssh-clients-8.0p1-16.el8.x86_64.rpm�_�!openssh-keycat-8.0p1-16.el8.x86_64.rpm�`�!openssh-ldap-8.0p1-16.el8.x86_64.rpm�a�!openssh-server-8.0p1-16.el8.x86_64.rpm�b�Spam_ssh_agent_auth-0.10.3-7.16.el8.x86_64.rpm�\�!openssh-8.0p1-16.el8.x86_64.rpm�]�!openssh-cavs-8.0p1-16.el8.x86_64.rpm�^�!openssh-clients-8.0p1-16.el8.x86_64.rpm�_�!openssh-keycat-8.0p1-16.el8.x86_64.rpm�`�!openssh-ldap-8.0p1-16.el8.x86_64.rpm�a�!openssh-server-8.0p1-16.el8.x86_64.rpm�b�Spam_ssh_agent_auth-0.10.3-7.16.el8.x86_64.rpm����j���\bugfixkpatch bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2022:7764RLBA-2022:7764RLBA-2022:7764�~�kpatch-0.9.4-3.el8.noarch.rpm��kpatch-dnf-0.4-3.el8.noarch.rpm�~�kpatch-0.9.4-3.el8.noarch.rpm��kpatch-dnf-0.4-3.el8.noarch.rpm����j��!�_bugfixethtool bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20804142080414https://errata.rockylinux.org/RLBA-2022:7765RLBA-2022:7765RLBA-2022:7765�v�nethtool-5.13-2.el8.x86_64.rpm�v�nethtool-5.13-2.el8.x86_64.rpm����j��$�bbugfixlibbpf bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20974132097413https://errata.rockylinux.org/RLBA-2022:7767RLBA-2022:7767RLBA-2022:7767�9�hlibbpf-0.5.0-1.el8.x86_64.rpm�9�hlibbpf-0.5.0-1.el8.x86_64.rpm����j��)�eBBbugfixnfs-utils bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20734762073476https://bugzilla.redhat.com/show_bug.cgi?id=20908172090817https://bugzilla.redhat.com/show_bug.cgi?id=21003952100395https://errata.rockylinux.org/RLBA-2022:7768RLBA-2022:7768RLBA-2022:7768�i�zlibnfsidmap-2.3.3-57.el8.x86_64.rpm��znfs-utils-2.3.3-57.el8.x86_64.rpm�i�zlibnfsidmap-2.3.3-57.el8.x86_64.rpm��znfs-utils-2.3.3-57.el8.x86_64.rpm����k��7�jBBBBBBBbugfixdbus bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20893622089362https://bugzilla.redhat.com/show_bug.cgi?id=20903972090397https://errata.rockylinux.org/RLBA-2022:7769RLBA-2022:7769RLBA-2022:7769�4�Fdbus-1.12.8-23.el8.x86_64.rpm�5�Fdbus-common-1.12.8-23.el8.noarch.rpm�5�Fdbus-daemon-1.12.8-23.el8.x86_64.rpm�6�Fdbus-libs-1.12.8-23.el8.x86_64.rpm�7�Fdbus-tools-1.12.8-23.el8.x86_64.rpm�4�Fdbus-1.12.8-23.el8.x86_64.rpm�5�Fdbus-common-1.12.8-23.el8.noarch.rpm�5�Fdbus-daemon-1.12.8-23.el8.x86_64.rpm�6�Fdbus-libs-1.12.8-23.el8.x86_64.rpm�7�Fdbus-tools-1.12.8-23.el8.x86_64.rpm����k��5�sbugfixtar bug fix and enhancement update��~https://bugzilla.redhat.com/show_bug.cgi?id=19135661913566https://bugzilla.redhat.com/show_bug.cgi?id=19135691913569https://errata.rockylinux.org/RLBA-2022:7770RLBA-2022:7770RLBA-2022:7770�l�itar-1.30-6.el8.x86_64.rpm�l�itar-1.30-6.el8.x86_64.rpm����k��8�vbugfixdevice-mapper-persistent-data bug fix and enhancement update��}https://bugzilla.redhat.com/show_bug.cgi?id=21001782100178https://errata.rockylinux.org/RLBA-2022:7771RLBA-2022:7771RLBA-2022:7771�m�sdevice-mapper-persistent-data-0.9.0-7.el8.x86_64.rpm�m�sdevice-mapper-persistent-data-0.9.0-7.el8.x86_64.rpm����k��;�ybugfixsmc-tools bug fix and enhancement update��|https://errata.rockylinux.org/RLBA-2022:7772RLBA-2022:7772RLBA-2022:7772�1� smc-tools-1.8.1-1.gitbbf7e8c.el8.x86_64.rpm�1� smc-tools-1.8.1-1.gitbbf7e8c.el8.x86_64.rpm����k��=�<bugfixsetup bug fix and enhancement update��{https://bugzilla.redhat.com/show_bug.cgi?id=19179341917934https://bugzilla.redhat.com/show_bug.cgi?id=19454001945400https://bugzilla.redhat.com/show_bug.cgi?id=20445892044589https://errata.rockylinux.org/RLBA-2022:7773RLBA-2022:7773RLBA-2022:7773�#�)setup-2.12.2-7.el8.noarch.rpm�#�)setup-2.12.2-7.el8.noarch.rpm����k��8�~bugfixsanlock bug fix and enhancement update��zhttps://bugzilla.redhat.com/show_bug.cgi?id=20584382058438https://errata.rockylinux.org/RLBA-2022:7774RLBA-2022:7774RLBA-2022:7774�.�sanlock-lib-3.8.4-4.el8.x86_64.rpm�.�sanlock-lib-3.8.4-4.el8.x86_64.rpm����l��
�@BBBBBBBBbugfixlibnl3 bug fix and enhancement update��yhttps://bugzilla.redhat.com/show_bug.cgi?id=20788742078874https://errata.rockylinux.org/RLBA-2022:7775RLBA-2022:7775RLBA-2022:7775�[�libnl3-3.7.0-1.el8.x86_64.rpm�\�libnl3-cli-3.7.0-1.el8.x86_64.rpm�]�libnl3-devel-3.7.0-1.el8.x86_64.rpm�^�libnl3-doc-3.7.0-1.el8.x86_64.rpm�Q�python3-libnl3-3.7.0-1.el8.x86_64.rpm�[�libnl3-3.7.0-1.el8.x86_64.rpm�\�libnl3-cli-3.7.0-1.el8.x86_64.rpm�]�libnl3-devel-3.7.0-1.el8.x86_64.rpm�^�libnl3-doc-3.7.0-1.el8.x86_64.rpm�Q�python3-libnl3-3.7.0-1.el8.x86_64.rpm����l��9�KBBBBbugfixlibverto bug fix and enhancement update��xhttps://bugzilla.redhat.com/show_bug.cgi?id=21009162100916https://errata.rockylinux.org/RLBA-2022:7776RLBA-2022:7776RLBA-2022:7776�x�libverto-0.3.2-2.el8.x86_64.rpm�y�libverto-devel-0.3.2-2.el8.x86_64.rpm�z�libverto-libevent-0.3.2-2.el8.x86_64.rpm�x�libverto-0.3.2-2.el8.x86_64.rpm�y�libverto-devel-0.3.2-2.el8.x86_64.rpm�z�libverto-libevent-0.3.2-2.el8.x86_64.rpm����l���QBBBBbugfixkmod-kvdo bug fix and enhancement update��whttps://bugzilla.redhat.com/show_bug.cgi?id=20130562013056https://bugzilla.redhat.com/show_bug.cgi?id=20604752060475https://bugzilla.redhat.com/show_bug.cgi?id=20721312072131https://bugzilla.redhat.com/show_bug.cgi?id=20732032073203https://bugzilla.redhat.com/show_bug.cgi?id=20899572089957https://bugzilla.redhat.com/show_bug.cgi?id=20920752092075https://errata.rockylinux.org/RLBA-2022:7778RLBA-2022:7778RLBA-2022:7778��5kmod-kvdo-6.2.7.17-87.el8.x86_64.rpm�A�.vdo-6.2.7.17-14.el8.x86_64.rpm�B�.vdo-support-6.2.7.17-14.el8.x86_64.rpm��5kmod-kvdo-6.2.7.17-87.el8.x86_64.rpm�A�.vdo-6.2.7.17-14.el8.x86_64.rpm�B�.vdo-support-6.2.7.17-14.el8.x86_64.rpm����l�� �XBBBBBBbugfixcurl bug fix and enhancement update��vhttps://bugzilla.redhat.com/show_bug.cgi?id=20637032063703https://errata.rockylinux.org/RLBA-2022:7779RLBA-2022:7779RLBA-2022:7779�w�'curl-7.61.1-25.el8.x86_64.rpm�x�'libcurl-7.61.1-25.el8.x86_64.rpm�y�'libcurl-devel-7.61.1-25.el8.x86_64.rpm�z�'libcurl-minimal-7.61.1-25.el8.x86_64.rpm�w�'curl-7.61.1-25.el8.x86_64.rpm�x�'libcurl-7.61.1-25.el8.x86_64.rpm�y�'libcurl-devel-7.61.1-25.el8.x86_64.rpm�z�'libcurl-minimal-7.61.1-25.el8.x86_64.rpm����l��%�aBBbugfixlibrepo bug fix and enhancement update��uhttps://bugzilla.redhat.com/show_bug.cgi?id=20778642077864https://errata.rockylinux.org/RLBA-2022:7780RLBA-2022:7780RLBA-2022:7780�o�Ylibrepo-1.14.2-3.el8.x86_64.rpm�#�Ypython3-librepo-1.14.2-3.el8.x86_64.rpm�o�Ylibrepo-1.14.2-3.el8.x86_64.rpm�#�Ypython3-librepo-1.14.2-3.el8.x86_64.rpm����l��,�fBBBBbugfixgdbm bug fix and enhancement update��thttps://errata.rockylinux.org/RLBA-2022:7781RLBA-2022:7781RLBA-2022:7781��gdbm-1.18-2.el8.x86_64.rpm��gdbm-devel-1.18-2.el8.x86_64.rpm��gdbm-libs-1.18-2.el8.x86_64.rpm��gdbm-1.18-2.el8.x86_64.rpm��gdbm-devel-1.18-2.el8.x86_64.rpm��gdbm-libs-1.18-2.el8.x86_64.rpm����l�K�/�menhancementstrace bug fix and enhancement update��shttps://bugzilla.redhat.com/show_bug.cgi?id=20840002084000https://errata.rockylinux.org/RLEA-2022:7782RLEA-2022:7782RLEA-2022:7782�4�*strace-5.18-2.el8.x86_64.rpm�4�*strace-5.18-2.el8.x86_64.rpm����m��:�pBBBBBBBBBBBBBBBBBBBBBBbugfixutil-linux bug fix and enhancement update��rhttps://bugzilla.redhat.com/show_bug.cgi?id=20445922044592https://bugzilla.redhat.com/show_bug.cgi?id=20592412059241https://bugzilla.redhat.com/show_bug.cgi?id=20600302060030https://bugzilla.redhat.com/show_bug.cgi?id=20691872069187https://bugzilla.redhat.com/show_bug.cgi?id=20931662093166https://errata.rockylinux.org/RLBA-2022:7783RLBA-2022:7783RLBA-2022:7783�rRlibblkid-2.32.1-38.el8.x86_64.rpm�sRlibblkid-devel-2.32.1-38.el8.x86_64.rpm�tRlibfdisk-2.32.1-38.el8.x86_64.rpm�uRlibfdisk-devel-2.32.1-38.el8.x86_64.rpm�vRlibmount-2.32.1-38.el8.x86_64.rpm�wRlibsmartcols-2.32.1-38.el8.x86_64.rpm�xRlibsmartcols-devel-2.32.1-38.el8.x86_64.rpm�yRlibuuid-2.32.1-38.el8.x86_64.rpm�zRlibuuid-devel-2.32.1-38.el8.x86_64.rpm�|Rutil-linux-2.32.1-38.el8.x86_64.rpm�}Rutil-linux-user-2.32.1-38.el8.x86_64.rpm�~Ruuidd-2.32.1-38.el8.x86_64.rpm�rRlibblkid-2.32.1-38.el8.x86_64.rpm�sRlibblkid-devel-2.32.1-38.el8.x86_64.rpm�tRlibfdisk-2.32.1-38.el8.x86_64.rpm�uRlibfdisk-devel-2.32.1-38.el8.x86_64.rpm�vRlibmount-2.32.1-38.el8.x86_64.rpm�wRlibsmartcols-2.32.1-38.el8.x86_64.rpm�xRlibsmartcols-devel-2.32.1-38.el8.x86_64.rpm�yRlibuuid-2.32.1-38.el8.x86_64.rpm�zRlibuuid-devel-2.32.1-38.el8.x86_64.rpm�|Rutil-linux-2.32.1-38.el8.x86_64.rpm�}Rutil-linux-user-2.32.1-38.el8.x86_64.rpm�~Ruuidd-2.32.1-38.el8.x86_64.rpm����m��
�Hbugfixnvme-cli bug fix and enhancement update��qhttps://errata.rockylinux.org/RLBA-2022:7785RLBA-2022:7785RLBA-2022:7785�*�nvme-cli-1.16-5.el8.x86_64.rpm�*�nvme-cli-1.16-5.el8.x86_64.rpm����m��;�KBBBBBBbugfixlibselinux bug fix and enhancement update��phttps://bugzilla.redhat.com/show_bug.cgi?id=20121452012145https://errata.rockylinux.org/RLBA-2022:7786RLBA-2022:7786RLBA-2022:7786�q�!libselinux-2.9-6.el8.x86_64.rpm�r�!libselinux-devel-2.9-6.el8.x86_64.rpm�s�!libselinux-utils-2.9-6.el8.x86_64.rpm�$�!python3-libselinux-2.9-6.el8.x86_64.rpm�q�!libselinux-2.9-6.el8.x86_64.rpm�r�!libselinux-devel-2.9-6.el8.x86_64.rpm�s�!libselinux-utils-2.9-6.el8.x86_64.rpm�$�!python3-libselinux-2.9-6.el8.x86_64.rpm����m� ��Sbugfixirqbalance bug fix and enhancement update��ohttps://bugzilla.redhat.com/show_bug.cgi?id=20140652014065https://bugzilla.redhat.com/show_bug.cgi?id=20986292098629https://errata.rockylinux.org/RLBA-2022:7787RLBA-2022:7787RLBA-2022:7787�#�lirqbalance-1.9.0-3.el8.x86_64.rpm�#�lirqbalance-1.9.0-3.el8.x86_64.rpm����m�!��VBBbugfixlibarchive bug fix and enhancement update��nhttps://bugzilla.redhat.com/show_bug.cgi?id=20378392037839https://errata.rockylinux.org/RLBA-2022:7788RLBA-2022:7788RLBA-2022:7788�V� bsdtar-3.3.3-4.el8.x86_64.rpm�6� libarchive-3.3.3-4.el8.x86_64.rpm�V� bsdtar-3.3.3-4.el8.x86_64.rpm�6� libarchive-3.3.3-4.el8.x86_64.rpm����n�"�$�[BBBBBBBbugfixdhcp bug fix and enhancement update��mhttps://errata.rockylinux.org/RLBA-2022:7789RLBA-2022:7789RLBA-2022:7789�|�Idhcp-client-4.3.6-48.el8.x86_64.rpm�C�Idhcp-common-4.3.6-48.el8.noarch.rpm�}�Idhcp-libs-4.3.6-48.el8.x86_64.rpm�~�Idhcp-relay-4.3.6-48.el8.x86_64.rpm��Idhcp-server-4.3.6-48.el8.x86_64.rpm�|�Idhcp-client-4.3.6-48.el8.x86_64.rpm�C�Idhcp-common-4.3.6-48.el8.noarch.rpm�}�Idhcp-libs-4.3.6-48.el8.x86_64.rpm�~�Idhcp-relay-4.3.6-48.el8.x86_64.rpm��Idhcp-server-4.3.6-48.el8.x86_64.rpm����n�#�4�eBBBBBBBBBBBBBbugfixlvm2 bug fix and enhancement update��lhttps://bugzilla.redhat.com/show_bug.cgi?id=19865951986595https://bugzilla.redhat.com/show_bug.cgi?id=20250702025070https://bugzilla.redhat.com/show_bug.cgi?id=20399772039977https://bugzilla.redhat.com/show_bug.cgi?id=20404912040491https://bugzilla.redhat.com/show_bug.cgi?id=20520642052064https://bugzilla.redhat.com/show_bug.cgi?id=20762622076262https://bugzilla.redhat.com/show_bug.cgi?id=20799232079923https://bugzilla.redhat.com/show_bug.cgi?id=20818092081809https://bugzilla.redhat.com/show_bug.cgi?id=20909492090949https://bugzilla.redhat.com/show_bug.cgi?id=20954702095470https://bugzilla.redhat.com/show_bug.cgi?id=20954922095492https://bugzilla.redhat.com/show_bug.cgi?id=20955012095501https://bugzilla.redhat.com/show_bug.cgi?id=20955032095503https://bugzilla.redhat.com/show_bug.cgi?id=20955042095504https://bugzilla.redhat.com/show_bug.cgi?id=20955162095516https://bugzilla.redhat.com/show_bug.cgi?id=20955252095525https://bugzilla.redhat.com/show_bug.cgi?id=20955342095534https://bugzilla.redhat.com/show_bug.cgi?id=21111372111137https://errata.rockylinux.org/RLBA-2022:7792RLBA-2022:7792RLBA-2022:7792�?�5device-mapper-1.02.181-6.el8.x86_64.rpm�@�5device-mapper-event-1.02.181-6.el8.x86_64.rpm�A�5device-mapper-event-libs-1.02.181-6.el8.x86_64.rpm�B�5device-mapper-libs-1.02.181-6.el8.x86_64.rpm�T�_lvm2-2.03.14-6.el8.x86_64.rpm�c�_lvm2-dbusd-2.03.14-6.el8.noarch.rpm�U�_lvm2-libs-2.03.14-6.el8.x86_64.rpm�V�_lvm2-lockd-2.03.14-6.el8.x86_64.rpm�?�5device-mapper-1.02.181-6.el8.x86_64.rpm�@�5device-mapper-event-1.02.181-6.el8.x86_64.rpm�A�5device-mapper-event-libs-1.02.181-6.el8.x86_64.rpm�B�5device-mapper-libs-1.02.181-6.el8.x86_64.rpm�T�_lvm2-2.03.14-6.el8.x86_64.rpm�c�_lvm2-dbusd-2.03.14-6.el8.noarch.rpm�U�_lvm2-libs-2.03.14-6.el8.x86_64.rpm�V�_lvm2-lockd-2.03.14-6.el8.x86_64.rpm����n��8�uBsecurityModerate: rsync security and enhancement update ��k�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37434CVE-2022-37434CVE-2022-37434https://bugzilla.redhat.com/show_bug.cgi?id=20437532043753https://bugzilla.redhat.com/show_bug.cgi?id=21166392116639https://errata.rockylinux.org/RLSA-2022:7793RLSA-2022:7793RLSA-2022:7793�!�xrsync-3.1.3-19.el8.x86_64.rpm�f�xrsync-daemon-3.1.3-19.el8.noarch.rpm�!�xrsync-3.1.3-19.el8.x86_64.rpm�f�xrsync-daemon-3.1.3-19.el8.noarch.rpm����n�$�=�yBBbugfixshadow-utils bug fix and enhancement update��khttps://bugzilla.redhat.com/show_bug.cgi?id=20933112093311https://errata.rockylinux.org/RLBA-2022:7794RLBA-2022:7794RLBA-2022:7794�/�shadow-utils-4.6-17.el8.x86_64.rpm�0�shadow-utils-subid-4.6-17.el8.x86_64.rpm�/�shadow-utils-4.6-17.el8.x86_64.rpm�0�shadow-utils-subid-4.6-17.el8.x86_64.rpm����n�%��~bugfixgssproxy bug fix and enhancement update��jhttps://bugzilla.redhat.com/show_bug.cgi?id=20610612061061https://errata.rockylinux.org/RLBA-2022:7795RLBA-2022:7795RLBA-2022:7795��pgssproxy-0.8.0-21.el8.x86_64.rpm��pgssproxy-0.8.0-21.el8.x86_64.rpm����n�&��ABBBBBBBBBBBBbugfixiptables bug fix and enhancement update��ihttps://bugzilla.redhat.com/show_bug.cgi?id=20604592060459https://errata.rockylinux.org/RLBA-2022:7796RLBA-2022:7796RLBA-2022:7796�I�
iptables-1.8.4-23.el8.x86_64.rpm�J�
iptables-arptables-1.8.4-23.el8.x86_64.rpm�K�
iptables-devel-1.8.4-23.el8.x86_64.rpm�L�
iptables-ebtables-1.8.4-23.el8.x86_64.rpm�M�
iptables-libs-1.8.4-23.el8.x86_64.rpm�N�
iptables-services-1.8.4-23.el8.x86_64.rpm�O�
iptables-utils-1.8.4-23.el8.x86_64.rpm�I�
iptables-1.8.4-23.el8.x86_64.rpm�J�
iptables-arptables-1.8.4-23.el8.x86_64.rpm�K�
iptables-devel-1.8.4-23.el8.x86_64.rpm�L�
iptables-ebtables-1.8.4-23.el8.x86_64.rpm�M�
iptables-libs-1.8.4-23.el8.x86_64.rpm�N�
iptables-services-1.8.4-23.el8.x86_64.rpm�O�
iptables-utils-1.8.4-23.el8.x86_64.rpm����n�L�<�PBBBBBBBBBBBBBBBBBBBBBBBBenhancementRDMA stack bug fix and enhancement update��hhttps://errata.rockylinux.org/RLEA-2022:7797RLEA-2022:7797RLEA-2022:7797
�WXibacm-41.0-1.el8.x86_64.rpm�XXinfiniband-diags-41.0-1.el8.x86_64.rpm�^Xiwpmd-41.0-1.el8.x86_64.rpm�F�libfabric-1.15.1-1.el8.x86_64.rpm�bXlibibumad-41.0-1.el8.x86_64.rpm�cXlibibverbs-41.0-1.el8.x86_64.rpm�dXlibibverbs-utils-41.0-1.el8.x86_64.rpm�mXlibrdmacm-41.0-1.el8.x86_64.rpm�nXlibrdmacm-utils-41.0-1.el8.x86_64.rpm�'Xpython3-pyverbs-41.0-1.el8.x86_64.rpm�+Xrdma-core-41.0-1.el8.x86_64.rpm�,Xrdma-core-devel-41.0-1.el8.x86_64.rpm�3Xsrp_daemon-41.0-1.el8.x86_64.rpm
�WXibacm-41.0-1.el8.x86_64.rpm�XXinfiniband-diags-41.0-1.el8.x86_64.rpm�^Xiwpmd-41.0-1.el8.x86_64.rpm�F�libfabric-1.15.1-1.el8.x86_64.rpm�bXlibibumad-41.0-1.el8.x86_64.rpm�cXlibibverbs-41.0-1.el8.x86_64.rpm�dXlibibverbs-utils-41.0-1.el8.x86_64.rpm�mXlibrdmacm-41.0-1.el8.x86_64.rpm�nXlibrdmacm-utils-41.0-1.el8.x86_64.rpm�'Xpython3-pyverbs-41.0-1.el8.x86_64.rpm�+Xrdma-core-41.0-1.el8.x86_64.rpm�,Xrdma-core-devel-41.0-1.el8.x86_64.rpm�3Xsrp_daemon-41.0-1.el8.x86_64.rpm����o�'�0�jBBBBbugfixinitscripts bug fix and enhancement update��ghttps://bugzilla.redhat.com/show_bug.cgi?id=20347992034799https://errata.rockylinux.org/RLBA-2022:7798RLBA-2022:7798RLBA-2022:7798��einitscripts-10.00.18-1.el8.x86_64.rpm��enetconsole-service-10.00.18-1.el8.noarch.rpm�%�enetwork-scripts-10.00.18-1.el8.x86_64.rpm�"�ereadonly-root-10.00.18-1.el8.noarch.rpm��einitscripts-10.00.18-1.el8.x86_64.rpm��enetconsole-service-10.00.18-1.el8.noarch.rpm�%�enetwork-scripts-10.00.18-1.el8.x86_64.rpm�"�ereadonly-root-10.00.18-1.el8.noarch.rpm����o�(�3�qbugfixgrubby bug fix and enhancement update��fhttps://bugzilla.redhat.com/show_bug.cgi?id=19782261978226https://errata.rockylinux.org/RLBA-2022:7799RLBA-2022:7799RLBA-2022:7799�V�<grubby-8.40-47.el8.x86_64.rpm�V�<grubby-8.40-47.el8.x86_64.rpm����o�)�6�tbugfixtpm2-abrmd bug fix and enhancement update��ehttps://errata.rockylinux.org/RLBA-2022:7800RLBA-2022:7800RLBA-2022:7800�l�Rtpm2-abrmd-2.3.3-3.el8.x86_64.rpm�l�Rtpm2-abrmd-2.3.3-3.el8.x86_64.rpm����o�*�9�wbugfixmemstrack bug fix and enhancement update��dhttps://bugzilla.redhat.com/show_bug.cgi?id=21162282116228https://errata.rockylinux.org/RLBA-2022:7801RLBA-2022:7801RLBA-2022:7801��]memstrack-0.2.4-2.el8.x86_64.rpm��]memstrack-0.2.4-2.el8.x86_64.rpm����o�+�<�zbugfixliblockfile bug fix and enhancement update��chttps://bugzilla.redhat.com/show_bug.cgi?id=21123802112380https://errata.rockylinux.org/RLBA-2022:7802RLBA-2022:7802RLBA-2022:7802�S�liblockfile-1.14-2.el8.x86_64.rpm�S�liblockfile-1.14-2.el8.x86_64.rpm����o�,��}BBBBbugfixlibtalloc bug fix and enhancement update��bhttps://bugzilla.redhat.com/show_bug.cgi?id=21000882100088https://errata.rockylinux.org/RLBA-2022:7803RLBA-2022:7803RLBA-2022:7803�W�libtalloc-2.3.3-2.el8.x86_64.rpm�X�libtalloc-devel-2.3.3-2.el8.x86_64.rpm�i�python3-talloc-2.3.3-2.el8.x86_64.rpm�W�libtalloc-2.3.3-2.el8.x86_64.rpm�X�libtalloc-devel-2.3.3-2.el8.x86_64.rpm�i�python3-talloc-2.3.3-2.el8.x86_64.rpm����p�-��kBBbugfixlibsemanage bug fix and enhancement update��ahttps://bugzilla.redhat.com/show_bug.cgi?id=20424082042408https://bugzilla.redhat.com/show_bug.cgi?id=20898022089802https://errata.rockylinux.org/RLBA-2022:7804RLBA-2022:7804RLBA-2022:7804��"libsemanage-2.9-9.el8.x86_64.rpm��"python3-libsemanage-2.9-9.el8.x86_64.rpm��"libsemanage-2.9-9.el8.x86_64.rpm��"python3-libsemanage-2.9-9.el8.x86_64.rpm����p�.�=�EBBBBBBBBBbugfixpolicycoreutils bug fix and enhancement update��`https://bugzilla.redhat.com/show_bug.cgi?id=20633532063353https://bugzilla.redhat.com/show_bug.cgi?id=20931332093133https://errata.rockylinux.org/RLBA-2022:7805RLBA-2022:7805RLBA-2022:7805�d�policycoreutils-2.9-20.el8.x86_64.rpm�<�policycoreutils-dbus-2.9-20.el8.noarch.rpm�e�policycoreutils-devel-2.9-20.el8.x86_64.rpm�f�policycoreutils-newrole-2.9-20.el8.x86_64.rpm�=�policycoreutils-python-utils-2.9-20.el8.noarch.rpm�g�policycoreutils-restorecond-2.9-20.el8.x86_64.rpm�A�python3-policycoreutils-2.9-20.el8.noarch.rpm�d�policycoreutils-2.9-20.el8.x86_64.rpm�<�policycoreutils-dbus-2.9-20.el8.noarch.rpm�e�policycoreutils-devel-2.9-20.el8.x86_64.rpm�f�policycoreutils-newrole-2.9-20.el8.x86_64.rpm�=�policycoreutils-python-utils-2.9-20.el8.noarch.rpm�g�policycoreutils-restorecond-2.9-20.el8.x86_64.rpm�A�python3-policycoreutils-2.9-20.el8.noarch.rpm����p�/��PBBBBBbugfixsyslinux bug fix and enhancement update��_https://bugzilla.redhat.com/show_bug.cgi?id=17480141748014https://errata.rockylinux.org/RLBA-2022:7806RLBA-2022:7806RLBA-2022:7806�h�	syslinux-6.04-6.el8.x86_64.rpm�i�	syslinux-extlinux-6.04-6.el8.x86_64.rpm�$�	syslinux-extlinux-nonlinux-6.04-6.el8.noarch.rpm�%�	syslinux-nonlinux-6.04-6.el8.noarch.rpm�&�	syslinux-tftpboot-6.04-6.el8.noarch.rpm�h�	syslinux-6.04-6.el8.x86_64.rpm�i�	syslinux-extlinux-6.04-6.el8.x86_64.rpm�$�	syslinux-extlinux-nonlinux-6.04-6.el8.noarch.rpm�%�	syslinux-nonlinux-6.04-6.el8.noarch.rpm�&�	syslinux-tftpboot-6.04-6.el8.noarch.rpm����p�0��Xbugfixlldpad bug fix and enhancement update��^https://bugzilla.redhat.com/show_bug.cgi?id=19970641997064https://errata.rockylinux.org/RLBA-2022:7807RLBA-2022:7807RLBA-2022:7807��xlldpad-1.0.1-19.git036e314.el8.x86_64.rpm��xlldpad-1.0.1-19.git036e314.el8.x86_64.rpm����p�1� �[BBBbugfixfile bug fix and enhancement update��]https://bugzilla.redhat.com/show_bug.cgi?id=20958282095828https://errata.rockylinux.org/RLBA-2022:7808RLBA-2022:7808RLBA-2022:7808�A�mfile-5.33-21.el8.x86_64.rpm�B�mfile-libs-5.33-21.el8.x86_64.rpm�?�mpython3-magic-5.33-21.el8.noarch.rpm�A�mfile-5.33-21.el8.x86_64.rpm�B�mfile-libs-5.33-21.el8.x86_64.rpm�?�mpython3-magic-5.33-21.el8.noarch.rpm����q�2�%�aBBbugfixlibpwquality bug fix and enhancement update��\https://bugzilla.redhat.com/show_bug.cgi?id=21075702107570https://errata.rockylinux.org/RLBA-2022:7809RLBA-2022:7809RLBA-2022:7809�e�mlibpwquality-1.4.4-5.el8.x86_64.rpm�T�mpython3-pwquality-1.4.4-5.el8.x86_64.rpm�e�mlibpwquality-1.4.4-5.el8.x86_64.rpm�T�mpython3-pwquality-1.4.4-5.el8.x86_64.rpm����q�3�>�SBBBBBBBBBBBBBBBBBBBBBBbugfixrpm bug fix and enhancement update��[�https://bugzilla.redhat.com/show_bug.cgi?id=21245222124522* rpm-plugin-fapolicyd breaks system upgrade, leaving yum in hung statehttps://errata.rockylinux.org/RLBA-2022:7819RLBA-2022:7819RLBA-2022:7819
�:python3-rpm-4.14.3-24.el8_7.x86_64.rpm�:rpm-4.14.3-24.el8_7.x86_64.rpm�r:rpm-apidocs-4.14.3-24.el8_7.noarch.rpm�:rpm-build-libs-4.14.3-24.el8_7.x86_64.rpm�s:rpm-cron-4.14.3-24.el8_7.noarch.rpm�:rpm-devel-4.14.3-24.el8_7.x86_64.rpm�:rpm-libs-4.14.3-24.el8_7.x86_64.rpm�:rpm-plugin-ima-4.14.3-24.el8_7.x86_64.rpm�:rpm-plugin-prioreset-4.14.3-24.el8_7.x86_64.rpm�:rpm-plugin-selinux-4.14.3-24.el8_7.x86_64.rpm�:rpm-plugin-syslog-4.14.3-24.el8_7.x86_64.rpm�:rpm-plugin-systemd-inhibit-4.14.3-24.el8_7.x86_64.rpm� :rpm-sign-4.14.3-24.el8_7.x86_64.rpm
�:python3-rpm-4.14.3-24.el8_7.x86_64.rpm�:rpm-4.14.3-24.el8_7.x86_64.rpm�r:rpm-apidocs-4.14.3-24.el8_7.noarch.rpm�:rpm-build-libs-4.14.3-24.el8_7.x86_64.rpm�s:rpm-cron-4.14.3-24.el8_7.noarch.rpm�:rpm-devel-4.14.3-24.el8_7.x86_64.rpm�:rpm-libs-4.14.3-24.el8_7.x86_64.rpm�:rpm-plugin-ima-4.14.3-24.el8_7.x86_64.rpm�:rpm-plugin-prioreset-4.14.3-24.el8_7.x86_64.rpm�:rpm-plugin-selinux-4.14.3-24.el8_7.x86_64.rpm�:rpm-plugin-syslog-4.14.3-24.el8_7.x86_64.rpm�:rpm-plugin-systemd-inhibit-4.14.3-24.el8_7.x86_64.rpm� :rpm-sign-4.14.3-24.el8_7.x86_64.rpm����q�4�?�oBBbugfixbind bug fix and enhancement update��j�+https://bugzilla.redhat.com/show_bug.cgi?id=21302722130272* named-pkcs11 crashing into dns-pkcs11 library red-black tree [bind rhel-8.7.0.z]https://errata.rockylinux.org/RLBA-2022:7825RLBA-2022:7825RLBA-2022:7825�8�,bind-export-devel-9.11.36-5.el8_7.2.x86_64.rpm�9�,bind-export-libs-9.11.36-5.el8_7.2.x86_64.rpm�8�,bind-export-devel-9.11.36-5.el8_7.2.x86_64.rpm�9�,bind-export-libs-9.11.36-5.el8_7.2.x86_64.rpm����q�5��fBBBBBBBBBBBBBBBBBBBBBBbugfixNetworkManager bug fix and enhancement update���https://bugzilla.redhat.com/show_bug.cgi?id=21322852132285* Host ip changed when start vmhttps://errata.rockylinux.org/RLBA-2022:7828RLBA-2022:7828RLBA-2022:7828�3>NetworkManager-1.40.0-2.el8_7.x86_64.rpm�4>NetworkManager-adsl-1.40.0-2.el8_7.x86_64.rpm�5>NetworkManager-bluetooth-1.40.0-2.el8_7.x86_64.rpm�>NetworkManager-config-connectivity-redhat-1.40.0-2.el8_7.noarch.rpm�>NetworkManager-config-server-1.40.0-2.el8_7.noarch.rpm�>NetworkManager-dispatcher-routing-rules-1.40.0-2.el8_7.noarch.rpm�>NetworkManager-initscripts-updown-1.40.0-2.el8_7.noarch.rpm�6>NetworkManager-libnm-1.40.0-2.el8_7.x86_64.rpm�7>NetworkManager-ovs-1.40.0-2.el8_7.x86_64.rpm�8>NetworkManager-ppp-1.40.0-2.el8_7.x86_64.rpm�9>NetworkManager-team-1.40.0-2.el8_7.x86_64.rpm�:>NetworkManager-tui-1.40.0-2.el8_7.x86_64.rpm�;>NetworkManager-wifi-1.40.0-2.el8_7.x86_64.rpm�<>NetworkManager-wwan-1.40.0-2.el8_7.x86_64.rpm�3>NetworkManager-1.40.0-2.el8_7.x86_64.rpm�4>NetworkManager-adsl-1.40.0-2.el8_7.x86_64.rpm�5>NetworkManager-bluetooth-1.40.0-2.el8_7.x86_64.rpm�>NetworkManager-config-connectivity-redhat-1.40.0-2.el8_7.noarch.rpm�>NetworkManager-config-server-1.40.0-2.el8_7.noarch.rpm�>NetworkManager-dispatcher-routing-rules-1.40.0-2.el8_7.noarch.rpm�>NetworkManager-initscripts-updown-1.40.0-2.el8_7.noarch.rpm�6>NetworkManager-libnm-1.40.0-2.el8_7.x86_64.rpm�7>NetworkManager-ovs-1.40.0-2.el8_7.x86_64.rpm�8>NetworkManager-ppp-1.40.0-2.el8_7.x86_64.rpm�9>NetworkManager-team-1.40.0-2.el8_7.x86_64.rpm�:>NetworkManager-tui-1.40.0-2.el8_7.x86_64.rpm�;>NetworkManager-wifi-1.40.0-2.el8_7.x86_64.rpm�<>NetworkManager-wwan-1.40.0-2.el8_7.x86_64.rpm����r�6��sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsssd bug fix and enhancement update��-�lhttps://bugzilla.redhat.com/show_bug.cgi?id=21285442128544* Cannot SSH with AD user to ipa-client (`krb5_validate` and `pac_check` settings conflict)https://errata.rockylinux.org/RLBA-2022:7829RLBA-2022:7829RLBA-2022:7829�clibipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm�dlibsss_autofs-2.7.3-4.el8_7.1.x86_64.rpm�elibsss_certmap-2.7.3-4.el8_7.1.x86_64.rpm�flibsss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�glibsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�hlibsss_simpleifp-2.7.3-4.el8_7.1.x86_64.rpm�ilibsss_sudo-2.7.3-4.el8_7.1.x86_64.rpm�lpython3-libipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm�npython3-libsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�ppython3-sss-2.7.3-4.el8_7.1.x86_64.rpm�upython3-sssdconfig-2.7.3-4.el8_7.1.noarch.rpm�qpython3-sss-murmur-2.7.3-4.el8_7.1.x86_64.rpm�ssssd-2.7.3-4.el8_7.1.x86_64.rpm�tsssd-ad-2.7.3-4.el8_7.1.x86_64.rpm�usssd-client-2.7.3-4.el8_7.1.x86_64.rpm�vsssd-common-2.7.3-4.el8_7.1.x86_64.rpm�wsssd-common-pac-2.7.3-4.el8_7.1.x86_64.rpm�xsssd-dbus-2.7.3-4.el8_7.1.x86_64.rpm�ysssd-ipa-2.7.3-4.el8_7.1.x86_64.rpm�zsssd-kcm-2.7.3-4.el8_7.1.x86_64.rpm�{sssd-krb5-2.7.3-4.el8_7.1.x86_64.rpm�|sssd-krb5-common-2.7.3-4.el8_7.1.x86_64.rpm�}sssd-ldap-2.7.3-4.el8_7.1.x86_64.rpm�~sssd-nfs-idmap-2.7.3-4.el8_7.1.x86_64.rpm�sssd-polkit-rules-2.7.3-4.el8_7.1.x86_64.rpm�sssd-proxy-2.7.3-4.el8_7.1.x86_64.rpm�sssd-tools-2.7.3-4.el8_7.1.x86_64.rpm�sssd-winbind-idmap-2.7.3-4.el8_7.1.x86_64.rpm�clibipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm�dlibsss_autofs-2.7.3-4.el8_7.1.x86_64.rpm�elibsss_certmap-2.7.3-4.el8_7.1.x86_64.rpm�flibsss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�glibsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�hlibsss_simpleifp-2.7.3-4.el8_7.1.x86_64.rpm�ilibsss_sudo-2.7.3-4.el8_7.1.x86_64.rpm�lpython3-libipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm�npython3-libsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�ppython3-sss-2.7.3-4.el8_7.1.x86_64.rpm�upython3-sssdconfig-2.7.3-4.el8_7.1.noarch.rpm�qpython3-sss-murmur-2.7.3-4.el8_7.1.x86_64.rpm�ssssd-2.7.3-4.el8_7.1.x86_64.rpm�tsssd-ad-2.7.3-4.el8_7.1.x86_64.rpm�usssd-client-2.7.3-4.el8_7.1.x86_64.rpm�vsssd-common-2.7.3-4.el8_7.1.x86_64.rpm�wsssd-common-pac-2.7.3-4.el8_7.1.x86_64.rpm�xsssd-dbus-2.7.3-4.el8_7.1.x86_64.rpm�ysssd-ipa-2.7.3-4.el8_7.1.x86_64.rpm�zsssd-kcm-2.7.3-4.el8_7.1.x86_64.rpm�{sssd-krb5-2.7.3-4.el8_7.1.x86_64.rpm�|sssd-krb5-common-2.7.3-4.el8_7.1.x86_64.rpm�}sssd-ldap-2.7.3-4.el8_7.1.x86_64.rpm�~sssd-nfs-idmap-2.7.3-4.el8_7.1.x86_64.rpm�sssd-polkit-rules-2.7.3-4.el8_7.1.x86_64.rpm�sssd-proxy-2.7.3-4.el8_7.1.x86_64.rpm�sssd-tools-2.7.3-4.el8_7.1.x86_64.rpm�sssd-winbind-idmap-2.7.3-4.el8_7.1.x86_64.rpm����r�8��/bugfixtzdata bug fix and enhancement update���dhttps://errata.rockylinux.org/RLBA-2022:7884RLBA-2022:7884RLBA-2022:7884�E�Itzdata-2022f-1.el8.noarch.rpm�E�Itzdata-2022f-1.el8.noarch.rpm����r���~BBBBBBsecurityImportant: device-mapper-multipath security update=��}�0https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3787CVE-2022-3787CVE-2022-3787https://bugzilla.redhat.com/show_bug.cgi?id=21389592138959https://errata.rockylinux.org/RLSA-2022:7928RLSA-2022:7928RLSA-2022:7928�z�device-mapper-multipath-0.8.4-28.el8_7.1.x86_64.rpm�{�device-mapper-multipath-libs-0.8.4-28.el8_7.1.x86_64.rpm��kpartx-0.8.4-28.el8_7.1.x86_64.rpm��libdmmp-0.8.4-28.el8_7.1.x86_64.rpm�z�device-mapper-multipath-0.8.4-28.el8_7.1.x86_64.rpm�{�device-mapper-multipath-libs-0.8.4-28.el8_7.1.x86_64.rpm��kpartx-0.8.4-28.el8_7.1.x86_64.rpm��libdmmp-0.8.4-28.el8_7.1.x86_64.rpm����r�
��GBBBBBBBBBBBBsecurityImportant: krb5 security update=��-�ghttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42898CVE-2022-42898CVE-2022-42898https://bugzilla.redhat.com/show_bug.cgi?id=21409602140960https://errata.rockylinux.org/RLSA-2022:8638RLSA-2022:8638RLSA-2022:8638�=�krb5-devel-1.18.2-22.el8_7.x86_64.rpm�>�krb5-libs-1.18.2-22.el8_7.x86_64.rpm�?�krb5-pkinit-1.18.2-22.el8_7.x86_64.rpm�@�krb5-server-1.18.2-22.el8_7.x86_64.rpm�A�krb5-server-ldap-1.18.2-22.el8_7.x86_64.rpm�B�krb5-workstation-1.18.2-22.el8_7.x86_64.rpm�C�libkadm5-1.18.2-22.el8_7.x86_64.rpm�=�krb5-devel-1.18.2-22.el8_7.x86_64.rpm�>�krb5-libs-1.18.2-22.el8_7.x86_64.rpm�?�krb5-pkinit-1.18.2-22.el8_7.x86_64.rpm�@�krb5-server-1.18.2-22.el8_7.x86_64.rpm�A�krb5-server-ldap-1.18.2-22.el8_7.x86_64.rpm�B�krb5-workstation-1.18.2-22.el8_7.x86_64.rpm�C�libkadm5-1.18.2-22.el8_7.x86_64.rpm����s�9��bugfixtzdata bug fix and enhancement update���https://bugzilla.redhat.com/show_bug.cgi?id=21494132149413https://bugzilla.redhat.com/show_bug.cgi?id=21494142149414https://bugzilla.redhat.com/show_bug.cgi?id=21494762149476https://bugzilla.redhat.com/show_bug.cgi?id=21494792149479https://errata.rockylinux.org/RLBA-2022:8785RLBA-2022:8785RLBA-2022:8785�E�2tzdata-2022g-1.el8.noarch.rpm�E�2tzdata-2022g-1.el8.noarch.rpm����s�:��WBBbugfixlibsolv bug fix and enhancement update��)�Qhttps://bugzilla.redhat.com/show_bug.cgi?id=21518952151895* Transaction picks old build to satisfy dependencieshttps://errata.rockylinux.org/RLBA-2022:9028RLBA-2022:9028RLBA-2022:9028�t�Nlibsolv-0.7.20-4.el8_7.x86_64.rpm�(�Npython3-solv-0.7.20-4.el8_7.x86_64.rpm�t�Nlibsolv-0.7.20-4.el8_7.x86_64.rpm�(�Npython3-solv-0.7.20-4.el8_7.x86_64.rpm����s�;��\bugfixnet-snmp bug fix and enhancement update��z�jhttps://bugzilla.redhat.com/show_bug.cgi?id=21347642134764* backport two memory leak fixes in snmplib - missed for RHEL 8https://errata.rockylinux.org/RLBA-2023:0085RLBA-2023:0085RLBA-2023:0085�[�?net-snmp-libs-5.8-25.el8_7.1.x86_64.rpm�[�?net-snmp-libs-5.8-25.el8_7.1.x86_64.rpm����t�<�(�^BBBBBBBBbugfixopencryptoki bug fix and enhancement update��d�6https://errata.rockylinux.org/RLBA-2023:0086RLBA-2023:0086RLBA-2023:0086�W�-opencryptoki-3.18.0-5.el8_7.x86_64.rpm�X�-opencryptoki-icsftok-3.18.0-5.el8_7.x86_64.rpm�Y�-opencryptoki-libs-3.18.0-5.el8_7.x86_64.rpm�Z�-opencryptoki-swtok-3.18.0-5.el8_7.x86_64.rpm�[�-opencryptoki-tpmtok-3.18.0-5.el8_7.x86_64.rpm�W�-opencryptoki-3.18.0-5.el8_7.x86_64.rpm�X�-opencryptoki-icsftok-3.18.0-5.el8_7.x86_64.rpm�Y�-opencryptoki-libs-3.18.0-5.el8_7.x86_64.rpm�Z�-opencryptoki-swtok-3.18.0-5.el8_7.x86_64.rpm�[�-opencryptoki-tpmtok-3.18.0-5.el8_7.x86_64.rpm����t�=�-�iBBbugfixzlib bug fix and enhancement update���vhttps://errata.rockylinux.org/RLBA-2023:0090RLBA-2023:0090RLBA-2023:0090�E�`zlib-1.2.11-21.el8_7.x86_64.rpm�F�`zlib-devel-1.2.11-21.el8_7.x86_64.rpm�E�`zlib-1.2.11-21.el8_7.x86_64.rpm�F�`zlib-devel-1.2.11-21.el8_7.x86_64.rpm����t�>�1�nBbugfixrsync bug fix and enhancement update���ehttps://bugzilla.redhat.com/show_bug.cgi?id=21391182139118* rsync-daemon fail on 3.1.3https://errata.rockylinux.org/RLBA-2023:0094RLBA-2023:0094RLBA-2023:0094�!�yrsync-3.1.3-19.el8_7.1.x86_64.rpm�f�yrsync-daemon-3.1.3-19.el8_7.1.noarch.rpm�!�yrsync-3.1.3-19.el8_7.1.x86_64.rpm�f�yrsync-daemon-3.1.3-19.el8_7.1.noarch.rpm����t���rBBBBBBBsecurityModerate: dbus security update ��u�`https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010CVE-2022-42010CVE-2022-42010https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011CVE-2022-42011CVE-2022-42011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012CVE-2022-42012CVE-2022-42012https://bugzilla.redhat.com/show_bug.cgi?id=21336162133616https://bugzilla.redhat.com/show_bug.cgi?id=21336172133617https://bugzilla.redhat.com/show_bug.cgi?id=21336182133618https://errata.rockylinux.org/RLSA-2023:0096RLSA-2023:0096RLSA-2023:0096�4�Gdbus-1.12.8-23.el8_7.1.x86_64.rpm�5�Gdbus-common-1.12.8-23.el8_7.1.noarch.rpm�5�Gdbus-daemon-1.12.8-23.el8_7.1.x86_64.rpm�6�Gdbus-libs-1.12.8-23.el8_7.1.x86_64.rpm�7�Gdbus-tools-1.12.8-23.el8_7.1.x86_64.rpm�4�Gdbus-1.12.8-23.el8_7.1.x86_64.rpm�5�Gdbus-common-1.12.8-23.el8_7.1.noarch.rpm�5�Gdbus-daemon-1.12.8-23.el8_7.1.x86_64.rpm�6�Gdbus-libs-1.12.8-23.el8_7.1.x86_64.rpm�7�Gdbus-tools-1.12.8-23.el8_7.1.x86_64.rpm����t�?��{BBBBBbugfixselinux-policy bug fix and enhancement update��U�rhttps://bugzilla.redhat.com/show_bug.cgi?id=21367622136762* 2136762 - [RHEL8/Insights/Bug] SELinux violations insights client with Satellite 6.11https://errata.rockylinux.org/RLBA-2023:0097RLBA-2023:0097RLBA-2023:0097�!�selinux-policy-3.14.3-108.el8_7.1.noarch.rpm�"�selinux-policy-devel-3.14.3-108.el8_7.1.noarch.rpm�#�selinux-policy-doc-3.14.3-108.el8_7.1.noarch.rpm�$�selinux-policy-minimum-3.14.3-108.el8_7.1.noarch.rpm�%�selinux-policy-mls-3.14.3-108.el8_7.1.noarch.rpm�&�selinux-policy-sandbox-3.14.3-108.el8_7.1.noarch.rpm�'�selinux-policy-targeted-3.14.3-108.el8_7.1.noarch.rpm�!�selinux-policy-3.14.3-108.el8_7.1.noarch.rpm�"�selinux-policy-devel-3.14.3-108.el8_7.1.noarch.rpm�#�selinux-policy-doc-3.14.3-108.el8_7.1.noarch.rpm�$�selinux-policy-minimum-3.14.3-108.el8_7.1.noarch.rpm�%�selinux-policy-mls-3.14.3-108.el8_7.1.noarch.rpm�&�selinux-policy-sandbox-3.14.3-108.el8_7.1.noarch.rpm�'�selinux-policy-targeted-3.14.3-108.el8_7.1.noarch.rpm����t�@��CBBBBBBBBBBBBBBBBBBBBBBbugfixNetworkManager bug fix and enhancement update��G�https://bugzilla.redhat.com/show_bug.cgi?id=21322812132281* crio occasionally fails to start during deploymenthttps://bugzilla.redhat.com/show_bug.cgi?id=21357332135733* DNS servers are not sorted according to priority in resolv.confhttps://bugzilla.redhat.com/show_bug.cgi?id=21528912152891* Hostname is not configured during IPI installation of OpenShift 4.10.3 on baremetal when using NMState and static IP config for a bond network interface.https://bugzilla.redhat.com/show_bug.cgi?id=21534292153429* NMCLI OVS connections intermittently get stuck in "activating" state after power cycle or crashhttps://errata.rockylinux.org/RLBA-2023:0098RLBA-2023:0098RLBA-2023:0098�3?NetworkManager-1.40.0-5.el8_7.x86_64.rpm�4?NetworkManager-adsl-1.40.0-5.el8_7.x86_64.rpm�5?NetworkManager-bluetooth-1.40.0-5.el8_7.x86_64.rpm�?NetworkManager-config-connectivity-redhat-1.40.0-5.el8_7.noarch.rpm�?NetworkManager-config-server-1.40.0-5.el8_7.noarch.rpm�?NetworkManager-dispatcher-routing-rules-1.40.0-5.el8_7.noarch.rpm�?NetworkManager-initscripts-updown-1.40.0-5.el8_7.noarch.rpm�6?NetworkManager-libnm-1.40.0-5.el8_7.x86_64.rpm�7?NetworkManager-ovs-1.40.0-5.el8_7.x86_64.rpm�8?NetworkManager-ppp-1.40.0-5.el8_7.x86_64.rpm�9?NetworkManager-team-1.40.0-5.el8_7.x86_64.rpm�:?NetworkManager-tui-1.40.0-5.el8_7.x86_64.rpm�;?NetworkManager-wifi-1.40.0-5.el8_7.x86_64.rpm�<?NetworkManager-wwan-1.40.0-5.el8_7.x86_64.rpm�3?NetworkManager-1.40.0-5.el8_7.x86_64.rpm�4?NetworkManager-adsl-1.40.0-5.el8_7.x86_64.rpm�5?NetworkManager-bluetooth-1.40.0-5.el8_7.x86_64.rpm�?NetworkManager-config-connectivity-redhat-1.40.0-5.el8_7.noarch.rpm�?NetworkManager-config-server-1.40.0-5.el8_7.noarch.rpm�?NetworkManager-dispatcher-routing-rules-1.40.0-5.el8_7.noarch.rpm�?NetworkManager-initscripts-updown-1.40.0-5.el8_7.noarch.rpm�6?NetworkManager-libnm-1.40.0-5.el8_7.x86_64.rpm�7?NetworkManager-ovs-1.40.0-5.el8_7.x86_64.rpm�8?NetworkManager-ppp-1.40.0-5.el8_7.x86_64.rpm�9?NetworkManager-team-1.40.0-5.el8_7.x86_64.rpm�:?NetworkManager-tui-1.40.0-5.el8_7.x86_64.rpm�;?NetworkManager-wifi-1.40.0-5.el8_7.x86_64.rpm�<?NetworkManager-wwan-1.40.0-5.el8_7.x86_64.rpm����u���[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security and bug fix update=��^�xhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2964CVE-2022-2964CVE-2022-2964https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4139CVE-2022-4139CVE-2022-4139https://bugzilla.redhat.com/show_bug.cgi?id=20674822067482https://bugzilla.redhat.com/show_bug.cgi?id=21475722147572https://errata.rockylinux.org/RLSA-2023:0101RLSA-2023:0101RLSA-2023:0101Z%bpftool-4.18.0-425.10.1.el8_7.x86_64.rpm[%kernel-4.18.0-425.10.1.el8_7.x86_64.rpm;%kernel-abi-stablelists-4.18.0-425.10.1.el8_7.noarch.rpm\%kernel-core-4.18.0-425.10.1.el8_7.x86_64.rpm]%kernel-cross-headers-4.18.0-425.10.1.el8_7.x86_64.rpm^%kernel-debug-4.18.0-425.10.1.el8_7.x86_64.rpm_%kernel-debug-core-4.18.0-425.10.1.el8_7.x86_64.rpm`%kernel-debug-devel-4.18.0-425.10.1.el8_7.x86_64.rpmc%kernel-debuginfo-common-x86_64-4.18.0-425.10.1.el8_7.x86_64.rpma%kernel-debug-modules-4.18.0-425.10.1.el8_7.x86_64.rpmb%kernel-debug-modules-extra-4.18.0-425.10.1.el8_7.x86_64.rpmd%kernel-devel-4.18.0-425.10.1.el8_7.x86_64.rpm<%kernel-doc-4.18.0-425.10.1.el8_7.noarch.rpme%kernel-headers-4.18.0-425.10.1.el8_7.x86_64.rpmf%kernel-modules-4.18.0-425.10.1.el8_7.x86_64.rpmg%kernel-modules-extra-4.18.0-425.10.1.el8_7.x86_64.rpmh%kernel-tools-4.18.0-425.10.1.el8_7.x86_64.rpmi%kernel-tools-libs-4.18.0-425.10.1.el8_7.x86_64.rpmj%perf-4.18.0-425.10.1.el8_7.x86_64.rpmk%python3-perf-4.18.0-425.10.1.el8_7.x86_64.rpmZ%bpftool-4.18.0-425.10.1.el8_7.x86_64.rpm[%kernel-4.18.0-425.10.1.el8_7.x86_64.rpm;%kernel-abi-stablelists-4.18.0-425.10.1.el8_7.noarch.rpm\%kernel-core-4.18.0-425.10.1.el8_7.x86_64.rpm]%kernel-cross-headers-4.18.0-425.10.1.el8_7.x86_64.rpm^%kernel-debug-4.18.0-425.10.1.el8_7.x86_64.rpm_%kernel-debug-core-4.18.0-425.10.1.el8_7.x86_64.rpm`%kernel-debug-devel-4.18.0-425.10.1.el8_7.x86_64.rpmc%kernel-debuginfo-common-x86_64-4.18.0-425.10.1.el8_7.x86_64.rpma%kernel-debug-modules-4.18.0-425.10.1.el8_7.x86_64.rpmb%kernel-debug-modules-extra-4.18.0-425.10.1.el8_7.x86_64.rpmd%kernel-devel-4.18.0-425.10.1.el8_7.x86_64.rpm<%kernel-doc-4.18.0-425.10.1.el8_7.noarch.rpme%kernel-headers-4.18.0-425.10.1.el8_7.x86_64.rpmf%kernel-modules-4.18.0-425.10.1.el8_7.x86_64.rpmg%kernel-modules-extra-4.18.0-425.10.1.el8_7.x86_64.rpmh%kernel-tools-4.18.0-425.10.1.el8_7.x86_64.rpmi%kernel-tools-libs-4.18.0-425.10.1.el8_7.x86_64.rpmj%perf-4.18.0-425.10.1.el8_7.x86_64.rpmk%python3-perf-4.18.0-425.10.1.el8_7.x86_64.rpm����u�A��BBBBBBBBBBBBBBBbugfixdracut bug fix and enhancement update��V�:https://bugzilla.redhat.com/show_bug.cgi?id=21320452132045* booting over iscsi can enter a loop forever in dracut-initqueue if one netroot path is lost.https://errata.rockylinux.org/RLBA-2023:0104RLBA-2023:0104RLBA-2023:0104�9udracut-049-218.git20221019.el8_7.x86_64.rpm�:udracut-caps-049-218.git20221019.el8_7.x86_64.rpm�;udracut-config-generic-049-218.git20221019.el8_7.x86_64.rpm�<udracut-config-rescue-049-218.git20221019.el8_7.x86_64.rpm�=udracut-live-049-218.git20221019.el8_7.x86_64.rpm�>udracut-network-049-218.git20221019.el8_7.x86_64.rpm�?udracut-squash-049-218.git20221019.el8_7.x86_64.rpm�@udracut-tools-049-218.git20221019.el8_7.x86_64.rpm�9udracut-049-218.git20221019.el8_7.x86_64.rpm�:udracut-caps-049-218.git20221019.el8_7.x86_64.rpm�;udracut-config-generic-049-218.git20221019.el8_7.x86_64.rpm�<udracut-config-rescue-049-218.git20221019.el8_7.x86_64.rpm�=udracut-live-049-218.git20221019.el8_7.x86_64.rpm�>udracut-network-049-218.git20221019.el8_7.x86_64.rpm�?udracut-squash-049-218.git20221019.el8_7.x86_64.rpm�@udracut-tools-049-218.git20221019.el8_7.x86_64.rpm����u���SBBsecurityModerate: expat security update ���}https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43680CVE-2022-43680CVE-2022-43680https://bugzilla.redhat.com/show_bug.cgi?id=21400592140059https://errata.rockylinux.org/RLSA-2023:0103RLSA-2023:0103RLSA-2023:0103�g�expat-2.2.5-10.el8_7.1.x86_64.rpm�h�expat-devel-2.2.5-10.el8_7.1.x86_64.rpm�g�expat-2.2.5-10.el8_7.1.x86_64.rpm�h�expat-devel-2.2.5-10.el8_7.1.x86_64.rpm����u�B��XBBBBBBBBBBBBBBBBBBBBBBbugfixutil-linux bug fix and enhancement update��
�#https://bugzilla.redhat.com/show_bug.cgi?id=21432522143252* Add --cont-clock feature for libuuid and uuidd [rhel-8]https://errata.rockylinux.org/RLBA-2023:0105RLBA-2023:0105RLBA-2023:0105�rSlibblkid-2.32.1-39.el8_7.x86_64.rpm�sSlibblkid-devel-2.32.1-39.el8_7.x86_64.rpm�tSlibfdisk-2.32.1-39.el8_7.x86_64.rpm�uSlibfdisk-devel-2.32.1-39.el8_7.x86_64.rpm�vSlibmount-2.32.1-39.el8_7.x86_64.rpm�wSlibsmartcols-2.32.1-39.el8_7.x86_64.rpm�xSlibsmartcols-devel-2.32.1-39.el8_7.x86_64.rpm�ySlibuuid-2.32.1-39.el8_7.x86_64.rpm�zSlibuuid-devel-2.32.1-39.el8_7.x86_64.rpm�|Sutil-linux-2.32.1-39.el8_7.x86_64.rpm�}Sutil-linux-user-2.32.1-39.el8_7.x86_64.rpm�~Suuidd-2.32.1-39.el8_7.x86_64.rpm�rSlibblkid-2.32.1-39.el8_7.x86_64.rpm�sSlibblkid-devel-2.32.1-39.el8_7.x86_64.rpm�tSlibfdisk-2.32.1-39.el8_7.x86_64.rpm�uSlibfdisk-devel-2.32.1-39.el8_7.x86_64.rpm�vSlibmount-2.32.1-39.el8_7.x86_64.rpm�wSlibsmartcols-2.32.1-39.el8_7.x86_64.rpm�xSlibsmartcols-devel-2.32.1-39.el8_7.x86_64.rpm�ySlibuuid-2.32.1-39.el8_7.x86_64.rpm�zSlibuuid-devel-2.32.1-39.el8_7.x86_64.rpm�|Sutil-linux-2.32.1-39.el8_7.x86_64.rpm�}Sutil-linux-user-2.32.1-39.el8_7.x86_64.rpm�~Suuidd-2.32.1-39.el8_7.x86_64.rpm����u�C��pBBBBBBBBBBBBBBBBBBBBBBBBbugfixgcc bug fix and enhancement update��0�xhttps://errata.rockylinux.org/RLBA-2023:0106RLBA-2023:0106RLBA-2023:0106
�FFlibasan-8.5.0-16.el8_7.x86_64.rpm�GFlibatomic-8.5.0-16.el8_7.x86_64.rpm�HFlibatomic-static-8.5.0-16.el8_7.x86_64.rpm�JFlibgcc-8.5.0-16.el8_7.x86_64.rpm�KFlibgfortran-8.5.0-16.el8_7.x86_64.rpm�LFlibgomp-8.5.0-16.el8_7.x86_64.rpm�MFlibgomp-offload-nvptx-8.5.0-16.el8_7.x86_64.rpm�NFlibitm-8.5.0-16.el8_7.x86_64.rpm�OFliblsan-8.5.0-16.el8_7.x86_64.rpm�PFlibquadmath-8.5.0-16.el8_7.x86_64.rpm�QFlibstdc++-8.5.0-16.el8_7.x86_64.rpm�RFlibtsan-8.5.0-16.el8_7.x86_64.rpm�SFlibubsan-8.5.0-16.el8_7.x86_64.rpm
�FFlibasan-8.5.0-16.el8_7.x86_64.rpm�GFlibatomic-8.5.0-16.el8_7.x86_64.rpm�HFlibatomic-static-8.5.0-16.el8_7.x86_64.rpm�JFlibgcc-8.5.0-16.el8_7.x86_64.rpm�KFlibgfortran-8.5.0-16.el8_7.x86_64.rpm�LFlibgomp-8.5.0-16.el8_7.x86_64.rpm�MFlibgomp-offload-nvptx-8.5.0-16.el8_7.x86_64.rpm�NFlibitm-8.5.0-16.el8_7.x86_64.rpm�OFliblsan-8.5.0-16.el8_7.x86_64.rpm�PFlibquadmath-8.5.0-16.el8_7.x86_64.rpm�QFlibstdc++-8.5.0-16.el8_7.x86_64.rpm�RFlibtsan-8.5.0-16.el8_7.x86_64.rpm�SFlibubsan-8.5.0-16.el8_7.x86_64.rpm����v�D��JBBBBBBBbugfixdhcp bug fix and enhancement update��(�;https://errata.rockylinux.org/RLBA-2023:0107RLBA-2023:0107RLBA-2023:0107�|�Jdhcp-client-4.3.6-48.el8_7.1.x86_64.rpm�C�Jdhcp-common-4.3.6-48.el8_7.1.noarch.rpm�}�Jdhcp-libs-4.3.6-48.el8_7.1.x86_64.rpm�~�Jdhcp-relay-4.3.6-48.el8_7.1.x86_64.rpm��Jdhcp-server-4.3.6-48.el8_7.1.x86_64.rpm�|�Jdhcp-client-4.3.6-48.el8_7.1.x86_64.rpm�C�Jdhcp-common-4.3.6-48.el8_7.1.noarch.rpm�}�Jdhcp-libs-4.3.6-48.el8_7.1.x86_64.rpm�~�Jdhcp-relay-4.3.6-48.el8_7.1.x86_64.rpm��Jdhcp-server-4.3.6-48.el8_7.1.x86_64.rpm����v�E�$�TBBBBBBBBBBBBBBbugfixsystemd bug fix and enhancement update��c�'https://errata.rockylinux.org/RLBA-2023:0109RLBA-2023:0109RLBA-2023:0109�{xsystemd-239-68.el8_7.2.x86_64.rpm�|xsystemd-container-239-68.el8_7.2.x86_64.rpm�}xsystemd-devel-239-68.el8_7.2.x86_64.rpm�~xsystemd-journal-remote-239-68.el8_7.2.x86_64.rpm�xsystemd-libs-239-68.el8_7.2.x86_64.rpm�xsystemd-pam-239-68.el8_7.2.x86_64.rpm�xsystemd-tests-239-68.el8_7.2.x86_64.rpm�xsystemd-udev-239-68.el8_7.2.x86_64.rpm�{xsystemd-239-68.el8_7.2.x86_64.rpm�|xsystemd-container-239-68.el8_7.2.x86_64.rpm�}xsystemd-devel-239-68.el8_7.2.x86_64.rpm�~xsystemd-journal-remote-239-68.el8_7.2.x86_64.rpm�xsystemd-libs-239-68.el8_7.2.x86_64.rpm�xsystemd-pam-239-68.el8_7.2.x86_64.rpm�xsystemd-tests-239-68.el8_7.2.x86_64.rpm�xsystemd-udev-239-68.el8_7.2.x86_64.rpm����v��	�eBBBBBsecurityModerate: sqlite security update ��
�<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35737CVE-2022-35737CVE-2022-35737https://bugzilla.redhat.com/show_bug.cgi?id=21102912110291https://errata.rockylinux.org/RLSA-2023:0110RLSA-2023:0110RLSA-2023:0110�%�Ssqlite-3.26.0-17.el8_7.x86_64.rpm�&�Ssqlite-devel-3.26.0-17.el8_7.x86_64.rpm�i�Ssqlite-doc-3.26.0-17.el8_7.noarch.rpm�'�Ssqlite-libs-3.26.0-17.el8_7.x86_64.rpm�%�Ssqlite-3.26.0-17.el8_7.x86_64.rpm�&�Ssqlite-devel-3.26.0-17.el8_7.x86_64.rpm�i�Ssqlite-doc-3.26.0-17.el8_7.noarch.rpm�'�Ssqlite-libs-3.26.0-17.el8_7.x86_64.rpm����v�F�4�lBBBBBBbugfixcurl bug fix and enhancement update��F�https://bugzilla.redhat.com/show_bug.cgi?id=21444932144493* Fall back automatically to HTTP1.1 from HTTP2.0 when performing auth method.https://errata.rockylinux.org/RLBA-2023:0111RLBA-2023:0111RLBA-2023:0111�w�(curl-7.61.1-25.el8_7.1.x86_64.rpm�x�(libcurl-7.61.1-25.el8_7.1.x86_64.rpm�y�(libcurl-devel-7.61.1-25.el8_7.1.x86_64.rpm�z�(libcurl-minimal-7.61.1-25.el8_7.1.x86_64.rpm�w�(curl-7.61.1-25.el8_7.1.x86_64.rpm�x�(libcurl-7.61.1-25.el8_7.1.x86_64.rpm�y�(libcurl-devel-7.61.1-25.el8_7.1.x86_64.rpm�z�(libcurl-minimal-7.61.1-25.el8_7.1.x86_64.rpm����v��
�usecurityModerate: libtasn1 security update ��b�uhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46848CVE-2021-46848CVE-2021-46848https://bugzilla.redhat.com/show_bug.cgi?id=21400582140058https://errata.rockylinux.org/RLSA-2023:0116RLSA-2023:0116RLSA-2023:0116�q�libtasn1-4.13-4.el8_7.x86_64.rpm�q�libtasn1-4.13-4.el8_7.x86_64.rpm����v�G��wBBbugfixauthselect bug fix and enhancement update��W�Ohttps://bugzilla.redhat.com/show_bug.cgi?id=21512292151229* Change the default password encryption algorithm back to sha512.https://errata.rockylinux.org/RLBA-2023:0120RLBA-2023:0120RLBA-2023:0120�+�bauthselect-1.2.5-2.el8_7.x86_64.rpm�,�bauthselect-libs-1.2.5-2.el8_7.x86_64.rpm�+�bauthselect-1.2.5-2.el8_7.x86_64.rpm�,�bauthselect-libs-1.2.5-2.el8_7.x86_64.rpm����w�H�?�{BBbugfixlibqb bug fix and enhancement update��&�Nhttps://bugzilla.redhat.com/show_bug.cgi?id=21513002151300* pacemaker command "crm_attribute" intermittently fails with error code 102https://errata.rockylinux.org/RLBA-2023:0121RLBA-2023:0121RLBA-2023:0121�k�Plibqb-1.0.3-13.el8_7.x86_64.rpm�l�Plibqb-devel-1.0.3-13.el8_7.x86_64.rpm�k�Plibqb-1.0.3-13.el8_7.x86_64.rpm�l�Plibqb-devel-1.0.3-13.el8_7.x86_64.rpm����w�I���@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsssd bug fix and enhancement update��t�https://bugzilla.redhat.com/show_bug.cgi?id=21398712139871* Analyzer: Optimize and remove duplicate messages in verbose listhttps://bugzilla.redhat.com/show_bug.cgi?id=21429612142961* SSSD: `sssctl analyze` command shouldn't require 'root' privilegedhttps://bugzilla.redhat.com/show_bug.cgi?id=21489892148989* UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-aroundhttps://bugzilla.redhat.com/show_bug.cgi?id=21528832152883* authenticating against external IdP services okta (native app) with OAuth client secret failedhttps://errata.rockylinux.org/RLBA-2023:0124RLBA-2023:0124RLBA-2023:0124�clibipa_hbac-2.7.3-4.el8_7.3.x86_64.rpm�dlibsss_autofs-2.7.3-4.el8_7.3.x86_64.rpm�elibsss_certmap-2.7.3-4.el8_7.3.x86_64.rpm�flibsss_idmap-2.7.3-4.el8_7.3.x86_64.rpm�glibsss_nss_idmap-2.7.3-4.el8_7.3.x86_64.rpm�hlibsss_simpleifp-2.7.3-4.el8_7.3.x86_64.rpm�ilibsss_sudo-2.7.3-4.el8_7.3.x86_64.rpm�lpython3-libipa_hbac-2.7.3-4.el8_7.3.x86_64.rpm�npython3-libsss_nss_idmap-2.7.3-4.el8_7.3.x86_64.rpm�ppython3-sss-2.7.3-4.el8_7.3.x86_64.rpm�upython3-sssdconfig-2.7.3-4.el8_7.3.noarch.rpm�qpython3-sss-murmur-2.7.3-4.el8_7.3.x86_64.rpm�ssssd-2.7.3-4.el8_7.3.x86_64.rpm�tsssd-ad-2.7.3-4.el8_7.3.x86_64.rpm�usssd-client-2.7.3-4.el8_7.3.x86_64.rpm�vsssd-common-2.7.3-4.el8_7.3.x86_64.rpm�wsssd-common-pac-2.7.3-4.el8_7.3.x86_64.rpm�xsssd-dbus-2.7.3-4.el8_7.3.x86_64.rpm�ysssd-ipa-2.7.3-4.el8_7.3.x86_64.rpm�zsssd-kcm-2.7.3-4.el8_7.3.x86_64.rpm�{sssd-krb5-2.7.3-4.el8_7.3.x86_64.rpm�|sssd-krb5-common-2.7.3-4.el8_7.3.x86_64.rpm�}sssd-ldap-2.7.3-4.el8_7.3.x86_64.rpm�~sssd-nfs-idmap-2.7.3-4.el8_7.3.x86_64.rpm�sssd-polkit-rules-2.7.3-4.el8_7.3.x86_64.rpm�sssd-proxy-2.7.3-4.el8_7.3.x86_64.rpm�sssd-tools-2.7.3-4.el8_7.3.x86_64.rpm�sssd-winbind-idmap-2.7.3-4.el8_7.3.x86_64.rpm�clibipa_hbac-2.7.3-4.el8_7.3.x86_64.rpm�dlibsss_autofs-2.7.3-4.el8_7.3.x86_64.rpm�elibsss_certmap-2.7.3-4.el8_7.3.x86_64.rpm�flibsss_idmap-2.7.3-4.el8_7.3.x86_64.rpm�glibsss_nss_idmap-2.7.3-4.el8_7.3.x86_64.rpm�hlibsss_simpleifp-2.7.3-4.el8_7.3.x86_64.rpm�ilibsss_sudo-2.7.3-4.el8_7.3.x86_64.rpm�lpython3-libipa_hbac-2.7.3-4.el8_7.3.x86_64.rpm�npython3-libsss_nss_idmap-2.7.3-4.el8_7.3.x86_64.rpm�ppython3-sss-2.7.3-4.el8_7.3.x86_64.rpm�upython3-sssdconfig-2.7.3-4.el8_7.3.noarch.rpm�qpython3-sss-murmur-2.7.3-4.el8_7.3.x86_64.rpm�ssssd-2.7.3-4.el8_7.3.x86_64.rpm�tsssd-ad-2.7.3-4.el8_7.3.x86_64.rpm�usssd-client-2.7.3-4.el8_7.3.x86_64.rpm�vsssd-common-2.7.3-4.el8_7.3.x86_64.rpm�wsssd-common-pac-2.7.3-4.el8_7.3.x86_64.rpm�xsssd-dbus-2.7.3-4.el8_7.3.x86_64.rpm�ysssd-ipa-2.7.3-4.el8_7.3.x86_64.rpm�zsssd-kcm-2.7.3-4.el8_7.3.x86_64.rpm�{sssd-krb5-2.7.3-4.el8_7.3.x86_64.rpm�|sssd-krb5-common-2.7.3-4.el8_7.3.x86_64.rpm�}sssd-ldap-2.7.3-4.el8_7.3.x86_64.rpm�~sssd-nfs-idmap-2.7.3-4.el8_7.3.x86_64.rpm�sssd-polkit-rules-2.7.3-4.el8_7.3.x86_64.rpm�sssd-proxy-2.7.3-4.el8_7.3.x86_64.rpm�sssd-tools-2.7.3-4.el8_7.3.x86_64.rpm�sssd-winbind-idmap-2.7.3-4.el8_7.3.x86_64.rpm����w��
��wBBsecurityModerate: libxml2 security update ��v�Ghttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40303CVE-2022-40303CVE-2022-40303https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40304CVE-2022-40304CVE-2022-40304https://bugzilla.redhat.com/show_bug.cgi?id=21362662136266https://bugzilla.redhat.com/show_bug.cgi?id=21362882136288https://errata.rockylinux.org/RLSA-2023:0173RLSA-2023:0173RLSA-2023:0173�j�
libxml2-2.9.7-15.el8_7.1.x86_64.rpm�o�
python3-libxml2-2.9.7-15.el8_7.1.x86_64.rpm�j�
libxml2-2.9.7-15.el8_7.1.x86_64.rpm�o�
python3-libxml2-2.9.7-15.el8_7.1.x86_64.rpm����w���=��{securityImportant: sudo security update=��=�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22809CVE-2023-22809CVE-2023-22809https://bugzilla.redhat.com/show_bug.cgi?id=21611422161142https://errata.rockylinux.org/RLSA-2023:0284RLSA-2023:0284RLSA-2023:0284�6�#sudo-1.8.29-8.el8_7.1.x86_64.rpm�6�#sudo-1.8.29-8.el8_7.1.x86_64.rpm����w�P���~bugfixabrt bug fix and enhancement update��K	https://bugzilla.redhat.com/show_bug.cgi?id=17916551791655https://bugzilla.redhat.com/show_bug.cgi?id=17984941798494https://bugzilla.redhat.com/show_bug.cgi?id=18057281805728https://bugzilla.redhat.com/show_bug.cgi?id=18099491809949https://bugzilla.redhat.com/show_bug.cgi?id=18220921822092https://bugzilla.redhat.com/show_bug.cgi?id=18353881835388https://bugzilla.redhat.com/show_bug.cgi?id=18462721846272https://bugzilla.redhat.com/show_bug.cgi?id=18489031848903https://errata.rockylinux.org/RLBA-2020:4435RLBA-2020:4435RLBA-2020:4435�i�clibreport-filesystem-2.9.5-15.el8.rocky.6.3.x86_64.rpm�i�clibreport-filesystem-2.9.5-15.el8.rocky.6.3.x86_64.rpm����;�'����@enhancementperl-Net-SSLeay and perl-IO-Socket-SSL bug fix and enhancement update��Jhttps://bugzilla.redhat.com/show_bug.cgi?id=17244341724434https://errata.rockylinux.org/RLEA-2019:3448RLEA-2019:3448RLEA-2019:3448�E�%perl-Net-SSLeay-1.88-1.el8.x86_64.rpm�E�%perl-Net-SSLeay-1.88-1.el8.x86_64.rpm���+�T����CbugfixNetworkManager bug fix and enhancement update��I;https://bugzilla.redhat.com/show_bug.cgi?id=14880301488030https://bugzilla.redhat.com/show_bug.cgi?id=15439581543958https://bugzilla.redhat.com/show_bug.cgi?id=16147261614726https://bugzilla.redhat.com/show_bug.cgi?id=16278201627820https://bugzilla.redhat.com/show_bug.cgi?id=16515941651594https://bugzilla.redhat.com/show_bug.cgi?id=16733211673321https://bugzilla.redhat.com/show_bug.cgi?id=16879371687937https://bugzilla.redhat.com/show_bug.cgi?id=17102321710232https://bugzilla.redhat.com/show_bug.cgi?id=17112151711215https://bugzilla.redhat.com/show_bug.cgi?id=17122911712291https://bugzilla.redhat.com/show_bug.cgi?id=17318751731875https://bugzilla.redhat.com/show_bug.cgi?id=17327911732791https://bugzilla.redhat.com/show_bug.cgi?id=17449351744935https://bugzilla.redhat.com/show_bug.cgi?id=17557681755768https://bugzilla.redhat.com/show_bug.cgi?id=17780731778073https://bugzilla.redhat.com/show_bug.cgi?id=17812531781253https://bugzilla.redhat.com/show_bug.cgi?id=17843631784363https://bugzilla.redhat.com/show_bug.cgi?id=17869371786937https://bugzilla.redhat.com/show_bug.cgi?id=18051841805184https://bugzilla.redhat.com/show_bug.cgi?id=18065491806549https://bugzilla.redhat.com/show_bug.cgi?id=18071711807171https://bugzilla.redhat.com/show_bug.cgi?id=18145571814557https://bugzilla.redhat.com/show_bug.cgi?id=18147461814746https://bugzilla.redhat.com/show_bug.cgi?id=18147481814748https://bugzilla.redhat.com/show_bug.cgi?id=18158751815875https://bugzilla.redhat.com/show_bug.cgi?id=18160671816067https://bugzilla.redhat.com/show_bug.cgi?id=18162021816202https://bugzilla.redhat.com/show_bug.cgi?id=18165171816517https://bugzilla.redhat.com/show_bug.cgi?id=18192591819259https://bugzilla.redhat.com/show_bug.cgi?id=18195871819587https://bugzilla.redhat.com/show_bug.cgi?id=18196801819680https://bugzilla.redhat.com/show_bug.cgi?id=18200521820052https://bugzilla.redhat.com/show_bug.cgi?id=18205521820552https://bugzilla.redhat.com/show_bug.cgi?id=18205541820554https://bugzilla.redhat.com/show_bug.cgi?id=18217871821787https://bugzilla.redhat.com/show_bug.cgi?id=18266351826635https://bugzilla.redhat.com/show_bug.cgi?id=18284581828458https://bugzilla.redhat.com/show_bug.cgi?id=18349071834907https://bugzilla.redhat.com/show_bug.cgi?id=18379991837999https://bugzilla.redhat.com/show_bug.cgi?id=18409891840989https://bugzilla.redhat.com/show_bug.cgi?id=18419371841937https://bugzilla.redhat.com/show_bug.cgi?id=18450181845018https://bugzilla.redhat.com/show_bug.cgi?id=18452161845216https://bugzilla.redhat.com/show_bug.cgi?id=18478141847814https://bugzilla.redhat.com/show_bug.cgi?id=18488881848888https://bugzilla.redhat.com/show_bug.cgi?id=18499281849928https://bugzilla.redhat.com/show_bug.cgi?id=18521061852106https://bugzilla.redhat.com/show_bug.cgi?id=18526121852612https://bugzilla.redhat.com/show_bug.cgi?id=18532771853277https://bugzilla.redhat.com/show_bug.cgi?id=18548921854892https://bugzilla.redhat.com/show_bug.cgi?id=18555631855563https://bugzilla.redhat.com/show_bug.cgi?id=18567231856723https://bugzilla.redhat.com/show_bug.cgi?id=18571331857133https://bugzilla.redhat.com/show_bug.cgi?id=18583261858326https://bugzilla.redhat.com/show_bug.cgi?id=18583441858344https://bugzilla.redhat.com/show_bug.cgi?id=18614881861488https://bugzilla.redhat.com/show_bug.cgi?id=18663951866395https://bugzilla.redhat.com/show_bug.cgi?id=18689821868982https://errata.rockylinux.org/RLBA-2020:4499RLBA-2020:4499RLBA-2020:4499�(�ojimtcl-0.77-6.el8.1.x86_64.rpm�(�ojimtcl-0.77-6.el8.1.x86_64.rpm���;����EBBBBBBbugfixglib2 bug fix and enhancement update��Hhttps://bugzilla.redhat.com/show_bug.cgi?id=20146522014652https://errata.rockylinux.org/RLBA-2022:2000RLBA-2022:2000RLBA-2022:2000�C�glib2-2.56.4-158.el8_6.1.x86_64.rpm�D�glib2-devel-2.56.4-158.el8_6.1.x86_64.rpm�E�glib2-fam-2.56.4-158.el8_6.1.x86_64.rpm�F�glib2-tests-2.56.4-158.el8_6.1.x86_64.rpm�C�glib2-2.56.4-158.el8_6.1.x86_64.rpm�D�glib2-devel-2.56.4-158.el8_6.1.x86_64.rpm�E�glib2-fam-2.56.4-158.el8_6.1.x86_64.rpm�F�glib2-tests-2.56.4-158.el8_6.1.x86_64.rpm���S�+��pBBBBbugfixpython3 bug fix update��GYhttps://errata.rockylinux.org/RLBA-2019:1957RLBA-2019:1957RLBA-2019:1957�k�[platform-python-3.6.8-48.el8_7.rocky.0.x86_64.rpm�m�[python3-libs-3.6.8-48.el8_7.rocky.0.x86_64.rpm�r�[python3-test-3.6.8-48.el8_7.rocky.0.x86_64.rpm�k�[platform-python-3.6.8-48.el8_7.rocky.0.x86_64.rpm�m�[python3-libs-3.6.8-48.el8_7.rocky.0.x86_64.rpm�r�[python3-test-3.6.8-48.el8_7.rocky.0.x86_64.rpm����w�5���bugfixhwdata bug fix and enhancement update�� https://errata.rockylinux.org/RLBA-2019:3596RLBA-2019:3596RLBA-2019:3596��Ghwdata-0.314-8.14.el8.noarch.rpm��Ghwdata-0.314-8.14.el8.noarch.rpm����x�:���iBBbugfixxfsprogs bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=16641051664105https://bugzilla.redhat.com/show_bug.cgi?id=16798401679840https://bugzilla.redhat.com/show_bug.cgi?id=16902451690245https://bugzilla.redhat.com/show_bug.cgi?id=17121471712147https://errata.rockylinux.org/RLBA-2019:3628RLBA-2019:3628RLBA-2019:3628�m�6xfsprogs-5.0.0-10.el8.x86_64.rpm�n�6xfsprogs-devel-5.0.0-10.el8.x86_64.rpm�m�6xfsprogs-5.0.0-10.el8.x86_64.rpm�n�6xfsprogs-devel-5.0.0-10.el8.x86_64.rpm����y�/����IBBBBBBenhancementatlas bug fix and enhancement update���)https://errata.rockylinux.org/RLEA-2020:4552RLEA-2020:4552RLEA-2020:4552�L�#atlas-3.10.3-8.el8.1.x86_64.rpm�M�#atlas-corei2-3.10.3-8.el8.1.x86_64.rpm�N�#atlas-corei2-devel-3.10.3-8.el8.1.x86_64.rpm�O�#atlas-devel-3.10.3-8.el8.1.x86_64.rpm�L�#atlas-3.10.3-8.el8.1.x86_64.rpm�M�#atlas-corei2-3.10.3-8.el8.1.x86_64.rpm�N�#atlas-corei2-devel-3.10.3-8.el8.1.x86_64.rpm�O�#atlas-devel-3.10.3-8.el8.1.x86_64.rpm����~�8���penhancementnew package: kmod-redhat-oracleasm��G�5https://errata.rockylinux.org/RLEA-2020:5587RLEA-2020:5587RLEA-2020:5587�E�kmod-redhat-oracleasm-2.0.8-15.el8.x86_64.rpm�E�kmod-redhat-oracleasm-2.0.8-15.el8.x86_64.rpm��������SBBBBBBBBbugfixglusterfs bug fix update��|�	
https://bugzilla.redhat.com/show_bug.cgi?id=16683031668303https://bugzilla.redhat.com/show_bug.cgi?id=18536311853631https://bugzilla.redhat.com/show_bug.cgi?id=19014681901468https://bugzilla.redhat.com/show_bug.cgi?id=19735661973566https://bugzilla.redhat.com/show_bug.cgi?id=19945931994593* Previously, granular entry self heal took more time than the full entry self heal when there were many entry self heals pending due to the creation and deletion heavy workloads. With this update, the extra lookup to delete the stale index is removed from the code path of the granular entry self heal, which improves the heal performance in the creation and deletion heavy workloads when the granular entry self heal is enabled.https://bugzilla.redhat.com/show_bug.cgi?id=19950291995029https://bugzilla.redhat.com/show_bug.cgi?id=20062052006205https://bugzilla.redhat.com/show_bug.cgi?id=20429622042962https://bugzilla.redhat.com/show_bug.cgi?id=20429712042971https://errata.rockylinux.org/RLBA-2022:0315RLBA-2022:0315RLBA-2022:0315��1glusterfs-6.0-61.3.el8.x86_64.rpm��1glusterfs-client-xlators-6.0-61.3.el8.x86_64.rpm�	�1glusterfs-fuse-6.0-61.3.el8.x86_64.rpm�
�1glusterfs-libs-6.0-61.3.el8.x86_64.rpm��1glusterfs-rdma-6.0-61.3.el8.x86_64.rpm��1glusterfs-6.0-61.3.el8.x86_64.rpm��1glusterfs-client-xlators-6.0-61.3.el8.x86_64.rpm�	�1glusterfs-fuse-6.0-61.3.el8.x86_64.rpm�
�1glusterfs-libs-6.0-61.3.el8.x86_64.rpm��1glusterfs-rdma-6.0-61.3.el8.x86_64.rpm��������]bugfixpython-pip bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20001352000135https://bugzilla.redhat.com/show_bug.cgi?id=20067882006788https://errata.rockylinux.org/RLBA-2022:2006RLBA-2022:2006RLBA-2022:2006�:�platform-python-pip-9.0.3-22.el8.rocky.0.noarch.rpm�@�python3-pip-wheel-9.0.3-22.el8.rocky.0.noarch.rpm�:�platform-python-pip-9.0.3-22.el8.rocky.0.noarch.rpm�@�python3-pip-wheel-9.0.3-22.el8.rocky.0.noarch.rpm�����m��6��_BBBBBBBBBBBBBBBBBBBBBbugfixgrub2 bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2022:7726RLBA-2022:7726RLBA-2022:7726�^Jgrub2-common-2.02-142.el8.rocky.0.2.noarch.rpm�_Jgrub2-efi-aa64-modules-2.02-142.el8.rocky.0.2.noarch.rpm�iJgrub2-efi-ia32-2.02-142.el8.rocky.0.2.x86_64.rpm�jJgrub2-efi-ia32-cdboot-2.02-142.el8.rocky.0.2.x86_64.rpm�`Jgrub2-efi-ia32-modules-2.02-142.el8.rocky.0.2.noarch.rpm�kJgrub2-efi-x64-2.02-142.el8.rocky.0.2.x86_64.rpm�lJgrub2-efi-x64-cdboot-2.02-142.el8.rocky.0.2.x86_64.rpm�aJgrub2-efi-x64-modules-2.02-142.el8.rocky.0.2.noarch.rpm�mJgrub2-pc-2.02-142.el8.rocky.0.2.x86_64.rpm�bJgrub2-pc-modules-2.02-142.el8.rocky.0.2.noarch.rpm�nJgrub2-tools-2.02-142.el8.rocky.0.2.x86_64.rpm�oJgrub2-tools-efi-2.02-142.el8.rocky.0.2.x86_64.rpm�pJgrub2-tools-extra-2.02-142.el8.rocky.0.2.x86_64.rpm�qJgrub2-tools-minimal-2.02-142.el8.rocky.0.2.x86_64.rpm�^Jgrub2-common-2.02-142.el8.rocky.0.2.noarch.rpm�_Jgrub2-efi-aa64-modules-2.02-142.el8.rocky.0.2.noarch.rpm�iJgrub2-efi-ia32-2.02-142.el8.rocky.0.2.x86_64.rpm�jJgrub2-efi-ia32-cdboot-2.02-142.el8.rocky.0.2.x86_64.rpm�`Jgrub2-efi-ia32-modules-2.02-142.el8.rocky.0.2.noarch.rpm�kJgrub2-efi-x64-2.02-142.el8.rocky.0.2.x86_64.rpm�lJgrub2-efi-x64-cdboot-2.02-142.el8.rocky.0.2.x86_64.rpm�aJgrub2-efi-x64-modules-2.02-142.el8.rocky.0.2.noarch.rpm�mJgrub2-pc-2.02-142.el8.rocky.0.2.x86_64.rpm�bJgrub2-pc-modules-2.02-142.el8.rocky.0.2.noarch.rpm�nJgrub2-tools-2.02-142.el8.rocky.0.2.x86_64.rpm�oJgrub2-tools-efi-2.02-142.el8.rocky.0.2.x86_64.rpm�pJgrub2-tools-extra-2.02-142.el8.rocky.0.2.x86_64.rpm�qJgrub2-tools-minimal-2.02-142.el8.rocky.0.2.x86_64.rpm�����x��sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsssd bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20267992026799https://bugzilla.redhat.com/show_bug.cgi?id=20333472033347https://bugzilla.redhat.com/show_bug.cgi?id=20560352056035https://bugzilla.redhat.com/show_bug.cgi?id=20564832056483https://bugzilla.redhat.com/show_bug.cgi?id=20626892062689https://bugzilla.redhat.com/show_bug.cgi?id=20630162063016https://bugzilla.redhat.com/show_bug.cgi?id=20656922065692https://bugzilla.redhat.com/show_bug.cgi?id=20693792069379https://bugzilla.redhat.com/show_bug.cgi?id=20720502072050https://bugzilla.redhat.com/show_bug.cgi?id=20729312072931https://bugzilla.redhat.com/show_bug.cgi?id=20870882087088https://bugzilla.redhat.com/show_bug.cgi?id=20877442087744https://bugzilla.redhat.com/show_bug.cgi?id=20877452087745https://bugzilla.redhat.com/show_bug.cgi?id=20877462087746https://bugzilla.redhat.com/show_bug.cgi?id=20888172088817https://bugzilla.redhat.com/show_bug.cgi?id=20986152098615https://bugzilla.redhat.com/show_bug.cgi?id=20986162098616https://bugzilla.redhat.com/show_bug.cgi?id=20986172098617https://bugzilla.redhat.com/show_bug.cgi?id=20986192098619https://bugzilla.redhat.com/show_bug.cgi?id=20986202098620https://bugzilla.redhat.com/show_bug.cgi?id=21163952116395https://bugzilla.redhat.com/show_bug.cgi?id=21164872116487https://bugzilla.redhat.com/show_bug.cgi?id=21164882116488https://bugzilla.redhat.com/show_bug.cgi?id=21197262119726https://bugzilla.redhat.com/show_bug.cgi?id=21206692120669https://errata.rockylinux.org/RLBA-2022:7739RLBA-2022:7739RLBA-2022:7739�clibipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm�dlibsss_autofs-2.7.3-4.el8_7.1.x86_64.rpm�elibsss_certmap-2.7.3-4.el8_7.1.x86_64.rpm�flibsss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�glibsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�hlibsss_simpleifp-2.7.3-4.el8_7.1.x86_64.rpm�ilibsss_sudo-2.7.3-4.el8_7.1.x86_64.rpm�lpython3-libipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm�npython3-libsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�ppython3-sss-2.7.3-4.el8_7.1.x86_64.rpm�upython3-sssdconfig-2.7.3-4.el8_7.1.noarch.rpm�qpython3-sss-murmur-2.7.3-4.el8_7.1.x86_64.rpm�ssssd-2.7.3-4.el8_7.1.x86_64.rpm�tsssd-ad-2.7.3-4.el8_7.1.x86_64.rpm�usssd-client-2.7.3-4.el8_7.1.x86_64.rpm�vsssd-common-2.7.3-4.el8_7.1.x86_64.rpm�wsssd-common-pac-2.7.3-4.el8_7.1.x86_64.rpm�xsssd-dbus-2.7.3-4.el8_7.1.x86_64.rpm�ysssd-ipa-2.7.3-4.el8_7.1.x86_64.rpm�zsssd-kcm-2.7.3-4.el8_7.1.x86_64.rpm�{sssd-krb5-2.7.3-4.el8_7.1.x86_64.rpm�|sssd-krb5-common-2.7.3-4.el8_7.1.x86_64.rpm�}sssd-ldap-2.7.3-4.el8_7.1.x86_64.rpm�~sssd-nfs-idmap-2.7.3-4.el8_7.1.x86_64.rpm�sssd-polkit-rules-2.7.3-4.el8_7.1.x86_64.rpm�sssd-proxy-2.7.3-4.el8_7.1.x86_64.rpm�sssd-tools-2.7.3-4.el8_7.1.x86_64.rpm�sssd-winbind-idmap-2.7.3-4.el8_7.1.x86_64.rpm�clibipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm�dlibsss_autofs-2.7.3-4.el8_7.1.x86_64.rpm�elibsss_certmap-2.7.3-4.el8_7.1.x86_64.rpm�flibsss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�glibsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�hlibsss_simpleifp-2.7.3-4.el8_7.1.x86_64.rpm�ilibsss_sudo-2.7.3-4.el8_7.1.x86_64.rpm�lpython3-libipa_hbac-2.7.3-4.el8_7.1.x86_64.rpm�npython3-libsss_nss_idmap-2.7.3-4.el8_7.1.x86_64.rpm�ppython3-sss-2.7.3-4.el8_7.1.x86_64.rpm�upython3-sssdconfig-2.7.3-4.el8_7.1.noarch.rpm�qpython3-sss-murmur-2.7.3-4.el8_7.1.x86_64.rpm�ssssd-2.7.3-4.el8_7.1.x86_64.rpm�tsssd-ad-2.7.3-4.el8_7.1.x86_64.rpm�usssd-client-2.7.3-4.el8_7.1.x86_64.rpm�vsssd-common-2.7.3-4.el8_7.1.x86_64.rpm�wsssd-common-pac-2.7.3-4.el8_7.1.x86_64.rpm�xsssd-dbus-2.7.3-4.el8_7.1.x86_64.rpm�ysssd-ipa-2.7.3-4.el8_7.1.x86_64.rpm�zsssd-kcm-2.7.3-4.el8_7.1.x86_64.rpm�{sssd-krb5-2.7.3-4.el8_7.1.x86_64.rpm�|sssd-krb5-common-2.7.3-4.el8_7.1.x86_64.rpm�}sssd-ldap-2.7.3-4.el8_7.1.x86_64.rpm�~sssd-nfs-idmap-2.7.3-4.el8_7.1.x86_64.rpm�sssd-polkit-rules-2.7.3-4.el8_7.1.x86_64.rpm�sssd-proxy-2.7.3-4.el8_7.1.x86_64.rpm�sssd-tools-2.7.3-4.el8_7.1.x86_64.rpm�sssd-winbind-idmap-2.7.3-4.el8_7.1.x86_64.rpm�����
��9��wbugfixfwupd bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20956682095668https://errata.rockylinux.org/RLBA-2022:7766RLBA-2022:7766RLBA-2022:7766�R�fwupd-1.7.8-1.el8.rocky.0.3.x86_64.rpm�R�fwupd-1.7.8-1.el8.rocky.0.3.x86_64.rpm���� ���<��zbugfixchrony bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20180452018045https://bugzilla.redhat.com/show_bug.cgi?id=20616602061660https://bugzilla.redhat.com/show_bug.cgi?id=20623562062356https://bugzilla.redhat.com/show_bug.cgi?id=20637662063766https://errata.rockylinux.org/RLBA-2022:7784RLBA-2022:7784RLBA-2022:7784�0�chrony-4.2-1.el8.rocky.0.1.x86_64.rpm�0�chrony-4.2-1.el8.rocky.0.1.x86_64.rpm����#�
��oBBsecurityModerate: bind security update ���Qhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220CVE-2021-25220CVE-2021-25220https://bugzilla.redhat.com/show_bug.cgi?id=20645122064512https://errata.rockylinux.org/RLSA-2022:7790RLSA-2022:7790RLSA-2022:7790�8�,bind-export-devel-9.11.36-5.el8_7.2.x86_64.rpm�9�,bind-export-libs-9.11.36-5.el8_7.2.x86_64.rpm�8�,bind-export-devel-9.11.36-5.el8_7.2.x86_64.rpm�9�,bind-export-libs-9.11.36-5.el8_7.2.x86_64.rpm����#�7��pBBBBbugfixpython3 bug fix update��Q�vhttps://bugzilla.redhat.com/show_bug.cgi?id=21364362136436* python3: Bump the release of python3 to fix the upgrade path.https://errata.rockylinux.org/RLBA-2022:7832RLBA-2022:7832RLBA-2022:7832�k�[platform-python-3.6.8-48.el8_7.rocky.0.x86_64.rpm�m�[python3-libs-3.6.8-48.el8_7.rocky.0.x86_64.rpm�r�[python3-test-3.6.8-48.el8_7.rocky.0.x86_64.rpm�k�[platform-python-3.6.8-48.el8_7.rocky.0.x86_64.rpm�m�[python3-libs-3.6.8-48.el8_7.rocky.0.x86_64.rpm�r�[python3-test-3.6.8-48.el8_7.rocky.0.x86_64.rpm����'�����}BBBBBBBBBBBBBBBBBBBBBsecurityModerate: grub2 security update ��G�Dhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2601CVE-2022-2601CVE-2022-2601https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3775CVE-2022-3775CVE-2022-3775https://bugzilla.redhat.com/show_bug.cgi?id=21129752112975https://bugzilla.redhat.com/show_bug.cgi?id=21388802138880https://errata.rockylinux.org/RLSA-2023:0049RLSA-2023:0049RLSA-2023:0049�^Kgrub2-common-2.02-142.el8_7.1.rocky.0.2.noarch.rpm�_Kgrub2-efi-aa64-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm�iKgrub2-efi-ia32-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�jKgrub2-efi-ia32-cdboot-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�`Kgrub2-efi-ia32-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm�kKgrub2-efi-x64-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�lKgrub2-efi-x64-cdboot-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�aKgrub2-efi-x64-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm�mKgrub2-pc-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�bKgrub2-pc-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm�nKgrub2-tools-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�oKgrub2-tools-efi-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�pKgrub2-tools-extra-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�qKgrub2-tools-minimal-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�^Kgrub2-common-2.02-142.el8_7.1.rocky.0.2.noarch.rpm�_Kgrub2-efi-aa64-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm�iKgrub2-efi-ia32-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�jKgrub2-efi-ia32-cdboot-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�`Kgrub2-efi-ia32-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm�kKgrub2-efi-x64-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�lKgrub2-efi-x64-cdboot-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�aKgrub2-efi-x64-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm�mKgrub2-pc-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�bKgrub2-pc-modules-2.02-142.el8_7.1.rocky.0.2.noarch.rpm�nKgrub2-tools-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�oKgrub2-tools-efi-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�pKgrub2-tools-extra-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm�qKgrub2-tools-minimal-2.02-142.el8_7.1.rocky.0.2.x86_64.rpm����(�����UsecurityImportant: libksba security update=���Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47629CVE-2022-47629CVE-2022-47629https://bugzilla.redhat.com/show_bug.cgi?id=21615712161571https://errata.rockylinux.org/RLSA-2023:0625RLSA-2023:0625RLSA-2023:0625�g�libksba-1.3.5-9.el8_7.x86_64.rpm�g�libksba-1.3.5-9.el8_7.x86_64.rpm����|�J����XBBBBbugfixkmod-redhat-oracleasm bug fix and enhancement update��U�`https://errata.rockylinux.org/RLBA-2023:0658RLBA-2023:0658RLBA-2023:0658�E�;kmod-redhat-oracleasm-2.0.8-15.1.el8_7.x86_64.rpm�/�;kmod-redhat-oracleasm-kernel_4_18_0_425_10_1-2.0.8-15.1.el8_7.x86_64.rpm�0�;kmod-redhat-oracleasm-kernel_4_18_0_425_3_1-2.0.8-15.1.el8_7.x86_64.rpm�E�;kmod-redhat-oracleasm-2.0.8-15.1.el8_7.x86_64.rpm�/�;kmod-redhat-oracleasm-kernel_4_18_0_425_10_1-2.0.8-15.1.el8_7.x86_64.rpm�0�;kmod-redhat-oracleasm-kernel_4_18_0_425_3_1-2.0.8-15.1.el8_7.x86_64.rpm����|�K��-��_BBBBBBBBBBBBbugfixiptables bug fix and enhancement update��5�-https://errata.rockylinux.org/RLBA-2023:0830RLBA-2023:0830RLBA-2023:0830�I�iptables-1.8.4-23.el8_7.1.x86_64.rpm�J�iptables-arptables-1.8.4-23.el8_7.1.x86_64.rpm�K�iptables-devel-1.8.4-23.el8_7.1.x86_64.rpm�L�iptables-ebtables-1.8.4-23.el8_7.1.x86_64.rpm�M�iptables-libs-1.8.4-23.el8_7.1.x86_64.rpm�N�iptables-services-1.8.4-23.el8_7.1.x86_64.rpm�O�iptables-utils-1.8.4-23.el8_7.1.x86_64.rpm�I�iptables-1.8.4-23.el8_7.1.x86_64.rpm�J�iptables-arptables-1.8.4-23.el8_7.1.x86_64.rpm�K�iptables-devel-1.8.4-23.el8_7.1.x86_64.rpm�L�iptables-ebtables-1.8.4-23.el8_7.1.x86_64.rpm�M�iptables-libs-1.8.4-23.el8_7.1.x86_64.rpm�N�iptables-services-1.8.4-23.el8_7.1.x86_64.rpm�O�iptables-utils-1.8.4-23.el8_7.1.x86_64.rpm����
�L��2��nBBbugfixnfs-utils bug fix and enhancement update��b�https://bugzilla.redhat.com/show_bug.cgi?id=21508992150899* Update to  nfs-utils 2.3.3-51 broke nfs-mountd service on RHEL8.2https://errata.rockylinux.org/RLBA-2023:0831RLBA-2023:0831RLBA-2023:0831�i�{libnfsidmap-2.3.3-57.el8_7.1.x86_64.rpm��{nfs-utils-2.3.3-57.el8_7.1.x86_64.rpm�i�{libnfsidmap-2.3.3-57.el8_7.1.x86_64.rpm��{nfs-utils-2.3.3-57.el8_7.1.x86_64.rpm����
�����sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security and bug fix update=��r�#https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2873CVE-2022-2873CVE-2022-2873https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41222CVE-2022-41222CVE-2022-41222https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43945CVE-2022-43945CVE-2022-43945https://bugzilla.redhat.com/show_bug.cgi?id=21190482119048https://bugzilla.redhat.com/show_bug.cgi?id=21388182138818https://bugzilla.redhat.com/show_bug.cgi?id=21417522141752https://errata.rockylinux.org/RLSA-2023:0832RLSA-2023:0832RLSA-2023:0832Z&bpftool-4.18.0-425.13.1.el8_7.x86_64.rpm[&kernel-4.18.0-425.13.1.el8_7.x86_64.rpm;&kernel-abi-stablelists-4.18.0-425.13.1.el8_7.noarch.rpm\&kernel-core-4.18.0-425.13.1.el8_7.x86_64.rpm]&kernel-cross-headers-4.18.0-425.13.1.el8_7.x86_64.rpm^&kernel-debug-4.18.0-425.13.1.el8_7.x86_64.rpm_&kernel-debug-core-4.18.0-425.13.1.el8_7.x86_64.rpm`&kernel-debug-devel-4.18.0-425.13.1.el8_7.x86_64.rpmc&kernel-debuginfo-common-x86_64-4.18.0-425.13.1.el8_7.x86_64.rpma&kernel-debug-modules-4.18.0-425.13.1.el8_7.x86_64.rpmb&kernel-debug-modules-extra-4.18.0-425.13.1.el8_7.x86_64.rpmd&kernel-devel-4.18.0-425.13.1.el8_7.x86_64.rpm<&kernel-doc-4.18.0-425.13.1.el8_7.noarch.rpme&kernel-headers-4.18.0-425.13.1.el8_7.x86_64.rpmf&kernel-modules-4.18.0-425.13.1.el8_7.x86_64.rpmg&kernel-modules-extra-4.18.0-425.13.1.el8_7.x86_64.rpmh&kernel-tools-4.18.0-425.13.1.el8_7.x86_64.rpmi&kernel-tools-libs-4.18.0-425.13.1.el8_7.x86_64.rpmj&perf-4.18.0-425.13.1.el8_7.x86_64.rpmk&python3-perf-4.18.0-425.13.1.el8_7.x86_64.rpmZ&bpftool-4.18.0-425.13.1.el8_7.x86_64.rpm[&kernel-4.18.0-425.13.1.el8_7.x86_64.rpm;&kernel-abi-stablelists-4.18.0-425.13.1.el8_7.noarch.rpm\&kernel-core-4.18.0-425.13.1.el8_7.x86_64.rpm]&kernel-cross-headers-4.18.0-425.13.1.el8_7.x86_64.rpm^&kernel-debug-4.18.0-425.13.1.el8_7.x86_64.rpm_&kernel-debug-core-4.18.0-425.13.1.el8_7.x86_64.rpm`&kernel-debug-devel-4.18.0-425.13.1.el8_7.x86_64.rpmc&kernel-debuginfo-common-x86_64-4.18.0-425.13.1.el8_7.x86_64.rpma&kernel-debug-modules-4.18.0-425.13.1.el8_7.x86_64.rpmb&kernel-debug-modules-extra-4.18.0-425.13.1.el8_7.x86_64.rpmd&kernel-devel-4.18.0-425.13.1.el8_7.x86_64.rpm<&kernel-doc-4.18.0-425.13.1.el8_7.noarch.rpme&kernel-headers-4.18.0-425.13.1.el8_7.x86_64.rpmf&kernel-modules-4.18.0-425.13.1.el8_7.x86_64.rpmg&kernel-modules-extra-4.18.0-425.13.1.el8_7.x86_64.rpmh&kernel-tools-4.18.0-425.13.1.el8_7.x86_64.rpmi&kernel-tools-libs-4.18.0-425.13.1.el8_7.x86_64.rpmj&perf-4.18.0-425.13.1.el8_7.x86_64.rpmk&python3-perf-4.18.0-425.13.1.el8_7.x86_64.rpm����
����ZBBBBsecurityModerate: python3 security update ���1https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10735CVE-2020-10735CVE-2020-10735https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28861CVE-2021-28861CVE-2021-28861https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45061CVE-2022-45061CVE-2022-45061https://bugzilla.redhat.com/show_bug.cgi?id=18344231834423https://bugzilla.redhat.com/show_bug.cgi?id=21206422120642https://bugzilla.redhat.com/show_bug.cgi?id=21440722144072https://errata.rockylinux.org/RLSA-2023:0833RLSA-2023:0833RLSA-2023:0833�k�.platform-python-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm�m�.python3-libs-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm�r�.python3-test-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm�k�.platform-python-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm�m�.python3-libs-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm�r�.python3-test-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm����
�M��"��`bugfixkmod-kvdo bug fix and enhancement update��F�=https://errata.rockylinux.org/RLBA-2023:0834RLBA-2023:0834RLBA-2023:0834��6kmod-kvdo-6.2.7.17-88.el8_7.x86_64.rpm��6kmod-kvdo-6.2.7.17-88.el8_7.x86_64.rpm�������&��cBsecurityModerate: python-setuptools security update ���^https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40897CVE-2022-40897CVE-2022-40897https://bugzilla.redhat.com/show_bug.cgi?id=21585592158559https://errata.rockylinux.org/RLSA-2023:0835RLSA-2023:0835RLSA-2023:0835�;�1platform-python-setuptools-39.2.0-6.el8_7.1.noarch.rpm�C�1python3-setuptools-39.2.0-6.el8_7.1.noarch.rpm�D�1python3-setuptools-wheel-39.2.0-6.el8_7.1.noarch.rpm�;�1platform-python-setuptools-39.2.0-6.el8_7.1.noarch.rpm�C�1python3-setuptools-39.2.0-6.el8_7.1.noarch.rpm�D�1python3-setuptools-wheel-39.2.0-6.el8_7.1.noarch.rpm�����N���gBBBBBBBBBBBBbugfixOpenSSH bug fix and enhancement update��a�3https://bugzilla.redhat.com/show_bug.cgi?id=21627322162732* backport Incorrect parsing of IPv6 IPs in sftp client [RHEL 8]https://errata.rockylinux.org/RLBA-2023:0836RLBA-2023:0836RLBA-2023:0836�\�"openssh-8.0p1-17.el8_7.x86_64.rpm�]�"openssh-cavs-8.0p1-17.el8_7.x86_64.rpm�^�"openssh-clients-8.0p1-17.el8_7.x86_64.rpm�_�"openssh-keycat-8.0p1-17.el8_7.x86_64.rpm�`�"openssh-ldap-8.0p1-17.el8_7.x86_64.rpm�a�"openssh-server-8.0p1-17.el8_7.x86_64.rpm�b�Tpam_ssh_agent_auth-0.10.3-7.17.el8_7.x86_64.rpm�\�"openssh-8.0p1-17.el8_7.x86_64.rpm�]�"openssh-cavs-8.0p1-17.el8_7.x86_64.rpm�^�"openssh-clients-8.0p1-17.el8_7.x86_64.rpm�_�"openssh-keycat-8.0p1-17.el8_7.x86_64.rpm�`�"openssh-ldap-8.0p1-17.el8_7.x86_64.rpm�a�"openssh-server-8.0p1-17.el8_7.x86_64.rpm�b�Tpam_ssh_agent_auth-0.10.3-7.17.el8_7.x86_64.rpm���������uBBBBBBBBBBBBBBsecurityModerate: systemd security and bug fix update ���[https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4415CVE-2022-4415CVE-2022-4415https://bugzilla.redhat.com/show_bug.cgi?id=21555152155515https://bugzilla.redhat.com/show_bug.cgi?id=21640492164049* systemd doesn't record messages to the journal during boothttps://errata.rockylinux.org/RLSA-2023:0837RLSA-2023:0837RLSA-2023:0837�{ysystemd-239-68.el8_7.4.x86_64.rpm�|ysystemd-container-239-68.el8_7.4.x86_64.rpm�}ysystemd-devel-239-68.el8_7.4.x86_64.rpm�~ysystemd-journal-remote-239-68.el8_7.4.x86_64.rpm�ysystemd-libs-239-68.el8_7.4.x86_64.rpm�ysystemd-pam-239-68.el8_7.4.x86_64.rpm�ysystemd-tests-239-68.el8_7.4.x86_64.rpm�ysystemd-udev-239-68.el8_7.4.x86_64.rpm�{ysystemd-239-68.el8_7.4.x86_64.rpm�|ysystemd-container-239-68.el8_7.4.x86_64.rpm�}ysystemd-devel-239-68.el8_7.4.x86_64.rpm�~ysystemd-journal-remote-239-68.el8_7.4.x86_64.rpm�ysystemd-libs-239-68.el8_7.4.x86_64.rpm�ysystemd-pam-239-68.el8_7.4.x86_64.rpm�ysystemd-tests-239-68.el8_7.4.x86_64.rpm�ysystemd-udev-239-68.el8_7.4.x86_64.rpm��������FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: samba security update=��o�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38023CVE-2022-38023CVE-2022-38023https://bugzilla.redhat.com/show_bug.cgi?id=21543622154362https://errata.rockylinux.org/RLSA-2023:0838RLSA-2023:0838RLSA-2023:0838�:#ctdb-4.16.4-4.el8_7.x86_64.rpm�<#libsmbclient-4.16.4-4.el8_7.x86_64.rpm�=#libwbclient-4.16.4-4.el8_7.x86_64.rpm�>#python3-samba-4.16.4-4.el8_7.x86_64.rpm�?#python3-samba-test-4.16.4-4.el8_7.x86_64.rpm�@#samba-4.16.4-4.el8_7.x86_64.rpm�A#samba-client-4.16.4-4.el8_7.x86_64.rpm�B#samba-client-libs-4.16.4-4.el8_7.x86_64.rpm�#samba-common-4.16.4-4.el8_7.noarch.rpm�C#samba-common-libs-4.16.4-4.el8_7.x86_64.rpm�D#samba-common-tools-4.16.4-4.el8_7.x86_64.rpm�E#samba-krb5-printing-4.16.4-4.el8_7.x86_64.rpm�F#samba-libs-4.16.4-4.el8_7.x86_64.rpm� #samba-pidl-4.16.4-4.el8_7.noarch.rpm�G#samba-test-4.16.4-4.el8_7.x86_64.rpm�H#samba-test-libs-4.16.4-4.el8_7.x86_64.rpm�I#samba-winbind-4.16.4-4.el8_7.x86_64.rpm�J#samba-winbind-clients-4.16.4-4.el8_7.x86_64.rpm�K#samba-winbind-krb5-locator-4.16.4-4.el8_7.x86_64.rpm�L#samba-winbind-modules-4.16.4-4.el8_7.x86_64.rpm�M#samba-winexe-4.16.4-4.el8_7.x86_64.rpm�:#ctdb-4.16.4-4.el8_7.x86_64.rpm�<#libsmbclient-4.16.4-4.el8_7.x86_64.rpm�=#libwbclient-4.16.4-4.el8_7.x86_64.rpm�>#python3-samba-4.16.4-4.el8_7.x86_64.rpm�?#python3-samba-test-4.16.4-4.el8_7.x86_64.rpm�@#samba-4.16.4-4.el8_7.x86_64.rpm�A#samba-client-4.16.4-4.el8_7.x86_64.rpm�B#samba-client-libs-4.16.4-4.el8_7.x86_64.rpm�#samba-common-4.16.4-4.el8_7.noarch.rpm�C#samba-common-libs-4.16.4-4.el8_7.x86_64.rpm�D#samba-common-tools-4.16.4-4.el8_7.x86_64.rpm�E#samba-krb5-printing-4.16.4-4.el8_7.x86_64.rpm�F#samba-libs-4.16.4-4.el8_7.x86_64.rpm� #samba-pidl-4.16.4-4.el8_7.noarch.rpm�G#samba-test-4.16.4-4.el8_7.x86_64.rpm�H#samba-test-libs-4.16.4-4.el8_7.x86_64.rpm�I#samba-winbind-4.16.4-4.el8_7.x86_64.rpm�J#samba-winbind-clients-4.16.4-4.el8_7.x86_64.rpm�K#samba-winbind-krb5-locator-4.16.4-4.el8_7.x86_64.rpm�L#samba-winbind-modules-4.16.4-4.el8_7.x86_64.rpm�M#samba-winexe-4.16.4-4.el8_7.x86_64.rpm�����O��6��nBBBBBBbugfixcurl bug fix and enhancement update���https://bugzilla.redhat.com/show_bug.cgi?id=21678252167825* curl fails large file downloads for some http2 serverhttps://errata.rockylinux.org/RLBA-2023:0840RLBA-2023:0840RLBA-2023:0840�w�)curl-7.61.1-25.el8_7.2.x86_64.rpm�x�)libcurl-7.61.1-25.el8_7.2.x86_64.rpm�y�)libcurl-devel-7.61.1-25.el8_7.2.x86_64.rpm�z�)libcurl-minimal-7.61.1-25.el8_7.2.x86_64.rpm�w�)curl-7.61.1-25.el8_7.2.x86_64.rpm�x�)libcurl-7.61.1-25.el8_7.2.x86_64.rpm�y�)libcurl-devel-7.61.1-25.el8_7.2.x86_64.rpm�z�)libcurl-minimal-7.61.1-25.el8_7.2.x86_64.rpm�����P����wBBBBBBBBBBBBBBBBBBBBBbugfixgrub2 bug fix and enhancement update���xhttps://errata.rockylinux.org/RLBA-2023:0841RLBA-2023:0841RLBA-2023:0841�^Lgrub2-common-2.02-142.el8_7.3.rocky.0.2.noarch.rpm�_Lgrub2-efi-aa64-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm�iLgrub2-efi-ia32-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�jLgrub2-efi-ia32-cdboot-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�`Lgrub2-efi-ia32-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm�kLgrub2-efi-x64-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�lLgrub2-efi-x64-cdboot-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�aLgrub2-efi-x64-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm�mLgrub2-pc-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�bLgrub2-pc-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm�nLgrub2-tools-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�oLgrub2-tools-efi-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�pLgrub2-tools-extra-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�qLgrub2-tools-minimal-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�^Lgrub2-common-2.02-142.el8_7.3.rocky.0.2.noarch.rpm�_Lgrub2-efi-aa64-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm�iLgrub2-efi-ia32-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�jLgrub2-efi-ia32-cdboot-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�`Lgrub2-efi-ia32-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm�kLgrub2-efi-x64-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�lLgrub2-efi-x64-cdboot-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�aLgrub2-efi-x64-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm�mLgrub2-pc-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�bLgrub2-pc-modules-2.02-142.el8_7.3.rocky.0.2.noarch.rpm�nLgrub2-tools-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�oLgrub2-tools-efi-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�pLgrub2-tools-extra-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm�qLgrub2-tools-minimal-2.02-142.el8_7.3.rocky.0.2.x86_64.rpm���������OsecurityModerate: tar security update ���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48303CVE-2022-48303CVE-2022-48303https://bugzilla.redhat.com/show_bug.cgi?id=21497222149722https://errata.rockylinux.org/RLSA-2023:0842RLSA-2023:0842RLSA-2023:0842�l�jtar-1.30-6.el8_7.1.x86_64.rpm�l�jtar-1.30-6.el8_7.1.x86_64.rpm���������RBBBBBBsecurityModerate: curl security update ���9https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23916CVE-2023-23916CVE-2023-23916https://bugzilla.redhat.com/show_bug.cgi?id=21678152167815https://errata.rockylinux.org/RLSA-2023:1140RLSA-2023:1140RLSA-2023:1140�w�*curl-7.61.1-25.el8_7.3.x86_64.rpm�x�*libcurl-7.61.1-25.el8_7.3.x86_64.rpm�y�*libcurl-devel-7.61.1-25.el8_7.3.x86_64.rpm�z�*libcurl-minimal-7.61.1-25.el8_7.3.x86_64.rpm�w�*curl-7.61.1-25.el8_7.3.x86_64.rpm�x�*libcurl-7.61.1-25.el8_7.3.x86_64.rpm�y�*libcurl-devel-7.61.1-25.el8_7.3.x86_64.rpm�z�*libcurl-minimal-7.61.1-25.el8_7.3.x86_64.rpm����8�Q����[bugfixsos bug fix and enhancement update��O�rhttps://bugzilla.redhat.com/show_bug.cgi?id=21666552166655* The sos tool has been upgraded to the latest 4.5.0 upstream release, which includes a lot of underlying improvements and fixes.https://errata.rockylinux.org/RLBA-2023:1300RLBA-2023:1300RLBA-2023:1300m�sos-4.5.0-1.el8.noarch.rpmn�sos-audit-4.5.0-1.el8.noarch.rpmm�sos-4.5.0-1.el8.noarch.rpmn�sos-audit-4.5.0-1.el8.noarch.rpm����^���&��^BBBBBBsecurityImportant: openssl security update=��A�%	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4304CVE-2022-4304CVE-2022-4304https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4450CVE-2022-4450CVE-2022-4450https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0215CVE-2023-0215CVE-2023-0215https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0286CVE-2023-0286CVE-2023-0286https://bugzilla.redhat.com/show_bug.cgi?id=21644402164440https://bugzilla.redhat.com/show_bug.cgi?id=21644872164487https://bugzilla.redhat.com/show_bug.cgi?id=21644922164492https://bugzilla.redhat.com/show_bug.cgi?id=21644942164494https://errata.rockylinux.org/RLSA-2023:1405RLSA-2023:1405RLSA-2023:1405�_�openssl-1.1.1k-9.el8_7.x86_64.rpm�`�openssl-devel-1.1.1k-9.el8_7.x86_64.rpm�a�openssl-libs-1.1.1k-9.el8_7.x86_64.rpm�b�openssl-perl-1.1.1k-9.el8_7.x86_64.rpm�_�openssl-1.1.1k-9.el8_7.x86_64.rpm�`�openssl-devel-1.1.1k-9.el8_7.x86_64.rpm�a�openssl-libs-1.1.1k-9.el8_7.x86_64.rpm�b�openssl-perl-1.1.1k-9.el8_7.x86_64.rpm����^�R��/��gBBBBBBbugfixdevice-mapper-multipath bug fix update��f�Xhttps://bugzilla.redhat.com/show_bug.cgi?id=21613932161393*Multipath segfault after running newest patched versionhttps://errata.rockylinux.org/RLBA-2023:1565RLBA-2023:1565RLBA-2023:1565�z�device-mapper-multipath-0.8.4-28.el8_7.3.x86_64.rpm�{�device-mapper-multipath-libs-0.8.4-28.el8_7.3.x86_64.rpm��kpartx-0.8.4-28.el8_7.3.x86_64.rpm��libdmmp-0.8.4-28.el8_7.3.x86_64.rpm�z�device-mapper-multipath-0.8.4-28.el8_7.3.x86_64.rpm�{�device-mapper-multipath-libs-0.8.4-28.el8_7.3.x86_64.rpm��kpartx-0.8.4-28.el8_7.3.x86_64.rpm��libdmmp-0.8.4-28.el8_7.3.x86_64.rpm����8�����pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security, bug fix, and enhancement update=��>�	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4269CVE-2022-4269CVE-2022-4269https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4378CVE-2022-4378CVE-2022-4378https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0266CVE-2023-0266CVE-2023-0266https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0386CVE-2023-0386CVE-2023-0386https://bugzilla.redhat.com/show_bug.cgi?id=21502722150272https://bugzilla.redhat.com/show_bug.cgi?id=21525482152548https://bugzilla.redhat.com/show_bug.cgi?id=21595052159505https://bugzilla.redhat.com/show_bug.cgi?id=21633792163379https://errata.rockylinux.org/RLSA-2023:1566RLSA-2023:1566RLSA-2023:1566Z'bpftool-4.18.0-425.19.2.el8_7.x86_64.rpm['kernel-4.18.0-425.19.2.el8_7.x86_64.rpm;'kernel-abi-stablelists-4.18.0-425.19.2.el8_7.noarch.rpm\'kernel-core-4.18.0-425.19.2.el8_7.x86_64.rpm]'kernel-cross-headers-4.18.0-425.19.2.el8_7.x86_64.rpm^'kernel-debug-4.18.0-425.19.2.el8_7.x86_64.rpm_'kernel-debug-core-4.18.0-425.19.2.el8_7.x86_64.rpm`'kernel-debug-devel-4.18.0-425.19.2.el8_7.x86_64.rpmc'kernel-debuginfo-common-x86_64-4.18.0-425.19.2.el8_7.x86_64.rpma'kernel-debug-modules-4.18.0-425.19.2.el8_7.x86_64.rpmb'kernel-debug-modules-extra-4.18.0-425.19.2.el8_7.x86_64.rpmd'kernel-devel-4.18.0-425.19.2.el8_7.x86_64.rpm<'kernel-doc-4.18.0-425.19.2.el8_7.noarch.rpme'kernel-headers-4.18.0-425.19.2.el8_7.x86_64.rpmf'kernel-modules-4.18.0-425.19.2.el8_7.x86_64.rpmg'kernel-modules-extra-4.18.0-425.19.2.el8_7.x86_64.rpmh'kernel-tools-4.18.0-425.19.2.el8_7.x86_64.rpmi'kernel-tools-libs-4.18.0-425.19.2.el8_7.x86_64.rpmj'perf-4.18.0-425.19.2.el8_7.x86_64.rpmk'python3-perf-4.18.0-425.19.2.el8_7.x86_64.rpmZ'bpftool-4.18.0-425.19.2.el8_7.x86_64.rpm['kernel-4.18.0-425.19.2.el8_7.x86_64.rpm;'kernel-abi-stablelists-4.18.0-425.19.2.el8_7.noarch.rpm\'kernel-core-4.18.0-425.19.2.el8_7.x86_64.rpm]'kernel-cross-headers-4.18.0-425.19.2.el8_7.x86_64.rpm^'kernel-debug-4.18.0-425.19.2.el8_7.x86_64.rpm_'kernel-debug-core-4.18.0-425.19.2.el8_7.x86_64.rpm`'kernel-debug-devel-4.18.0-425.19.2.el8_7.x86_64.rpmc'kernel-debuginfo-common-x86_64-4.18.0-425.19.2.el8_7.x86_64.rpma'kernel-debug-modules-4.18.0-425.19.2.el8_7.x86_64.rpmb'kernel-debug-modules-extra-4.18.0-425.19.2.el8_7.x86_64.rpmd'kernel-devel-4.18.0-425.19.2.el8_7.x86_64.rpm<'kernel-doc-4.18.0-425.19.2.el8_7.noarch.rpme'kernel-headers-4.18.0-425.19.2.el8_7.x86_64.rpmf'kernel-modules-4.18.0-425.19.2.el8_7.x86_64.rpmg'kernel-modules-extra-4.18.0-425.19.2.el8_7.x86_64.rpmh'kernel-tools-4.18.0-425.19.2.el8_7.x86_64.rpmi'kernel-tools-libs-4.18.0-425.19.2.el8_7.x86_64.rpmj'perf-4.18.0-425.19.2.el8_7.x86_64.rpmk'python3-perf-4.18.0-425.19.2.el8_7.x86_64.rpm����8�S���WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsamba bug fix and enhancement update��O�qhttps://bugzilla.redhat.com/show_bug.cgi?id=21703942170394* Samba shares not accessible from MacOS Ventura after upgrade to Samba 4.16.4-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=21704672170467* ctdb should have dependency for package samba-winbind-clientshttps://bugzilla.redhat.com/show_bug.cgi?id=21704682170468* Samba with Winbind can not retrieve user groups from Active Directoryhttps://bugzilla.redhat.com/show_bug.cgi?id=21704692170469* samba-tool reports an uncaught exceptionhttps://bugzilla.redhat.com/show_bug.cgi?id=21739752173975* Ship new samba subpackageshttps://errata.rockylinux.org/RLBA-2023:1567RLBA-2023:1567RLBA-2023:1567�:!ctdb-4.16.4-6.el8_7.x86_64.rpm�<!libsmbclient-4.16.4-6.el8_7.x86_64.rpm�=!libwbclient-4.16.4-6.el8_7.x86_64.rpm�>!python3-samba-4.16.4-6.el8_7.x86_64.rpm�?!python3-samba-test-4.16.4-6.el8_7.x86_64.rpm�@!samba-4.16.4-6.el8_7.x86_64.rpm�A!samba-client-4.16.4-6.el8_7.x86_64.rpm�B!samba-client-libs-4.16.4-6.el8_7.x86_64.rpm�!samba-common-4.16.4-6.el8_7.noarch.rpm�C!samba-common-libs-4.16.4-6.el8_7.x86_64.rpm�D!samba-common-tools-4.16.4-6.el8_7.x86_64.rpm�h!samba-dcerpc-4.16.4-6.el8_7.x86_64.rpm�g!samba-dc-libs-4.16.4-6.el8_7.x86_64.rpm�E!samba-krb5-printing-4.16.4-6.el8_7.x86_64.rpm�F!samba-libs-4.16.4-6.el8_7.x86_64.rpm� !samba-pidl-4.16.4-6.el8_7.noarch.rpm�G!samba-test-4.16.4-6.el8_7.x86_64.rpm�H!samba-test-libs-4.16.4-6.el8_7.x86_64.rpm�I!samba-winbind-4.16.4-6.el8_7.x86_64.rpm�J!samba-winbind-clients-4.16.4-6.el8_7.x86_64.rpm�K!samba-winbind-krb5-locator-4.16.4-6.el8_7.x86_64.rpm�L!samba-winbind-modules-4.16.4-6.el8_7.x86_64.rpm�M!samba-winexe-4.16.4-6.el8_7.x86_64.rpm�:!ctdb-4.16.4-6.el8_7.x86_64.rpm�<!libsmbclient-4.16.4-6.el8_7.x86_64.rpm�=!libwbclient-4.16.4-6.el8_7.x86_64.rpm�>!python3-samba-4.16.4-6.el8_7.x86_64.rpm�?!python3-samba-test-4.16.4-6.el8_7.x86_64.rpm�@!samba-4.16.4-6.el8_7.x86_64.rpm�A!samba-client-4.16.4-6.el8_7.x86_64.rpm�B!samba-client-libs-4.16.4-6.el8_7.x86_64.rpm�!samba-common-4.16.4-6.el8_7.noarch.rpm�C!samba-common-libs-4.16.4-6.el8_7.x86_64.rpm�D!samba-common-tools-4.16.4-6.el8_7.x86_64.rpm�h!samba-dcerpc-4.16.4-6.el8_7.x86_64.rpm�g!samba-dc-libs-4.16.4-6.el8_7.x86_64.rpm�E!samba-krb5-printing-4.16.4-6.el8_7.x86_64.rpm�F!samba-libs-4.16.4-6.el8_7.x86_64.rpm� !samba-pidl-4.16.4-6.el8_7.noarch.rpm�G!samba-test-4.16.4-6.el8_7.x86_64.rpm�H!samba-test-libs-4.16.4-6.el8_7.x86_64.rpm�I!samba-winbind-4.16.4-6.el8_7.x86_64.rpm�J!samba-winbind-clients-4.16.4-6.el8_7.x86_64.rpm�K!samba-winbind-krb5-locator-4.16.4-6.el8_7.x86_64.rpm�L!samba-winbind-modules-4.16.4-6.el8_7.x86_64.rpm�M!samba-winexe-4.16.4-6.el8_7.x86_64.rpm����8�T��
��CBBBBBbugfixselinux-policy bug fix and enhancement update��@�ahttps://bugzilla.redhat.com/show_bug.cgi?id=21705102170510* [RHEL8/Insights/Bug] SELinux violations insights client SAPHostAgenthttps://errata.rockylinux.org/RLBA-2023:1568RLBA-2023:1568RLBA-2023:1568�!�selinux-policy-3.14.3-108.el8_7.2.noarch.rpm�"�selinux-policy-devel-3.14.3-108.el8_7.2.noarch.rpm�#�selinux-policy-doc-3.14.3-108.el8_7.2.noarch.rpm�$�selinux-policy-minimum-3.14.3-108.el8_7.2.noarch.rpm�%�selinux-policy-mls-3.14.3-108.el8_7.2.noarch.rpm�&�selinux-policy-sandbox-3.14.3-108.el8_7.2.noarch.rpm�'�selinux-policy-targeted-3.14.3-108.el8_7.2.noarch.rpm�!�selinux-policy-3.14.3-108.el8_7.2.noarch.rpm�"�selinux-policy-devel-3.14.3-108.el8_7.2.noarch.rpm�#�selinux-policy-doc-3.14.3-108.el8_7.2.noarch.rpm�$�selinux-policy-minimum-3.14.3-108.el8_7.2.noarch.rpm�%�selinux-policy-mls-3.14.3-108.el8_7.2.noarch.rpm�&�selinux-policy-sandbox-3.14.3-108.el8_7.2.noarch.rpm�'�selinux-policy-targeted-3.14.3-108.el8_7.2.noarch.rpm����8� ���KsecurityModerate: gnutls security and bug fix update ��!�Khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0361CVE-2023-0361CVE-2023-0361https://bugzilla.redhat.com/show_bug.cgi?id=21311522131152* trap invalid opcode ip:7feef81809fe sp:7fee997419c0 error:0 in libgnutls.so.30.28.2[7feef8040000+1dd000]https://bugzilla.redhat.com/show_bug.cgi?id=21625962162596https://errata.rockylinux.org/RLSA-2023:1569RLSA-2023:1569RLSA-2023:1569��gnutls-3.6.16-6.el8_7.x86_64.rpm��gnutls-3.6.16-6.el8_7.x86_64.rpm����8�U���MBBBBBBBBBBBBBBBBBBBBBBbugfixNetworkManager bug fix and enhancement update��l�)https://bugzilla.redhat.com/show_bug.cgi?id=21743622174362* NetworkManager hostname lookup fails with IPv6https://errata.rockylinux.org/RLBA-2023:1570RLBA-2023:1570RLBA-2023:1570�3@NetworkManager-1.40.0-6.el8_7.x86_64.rpm�4@NetworkManager-adsl-1.40.0-6.el8_7.x86_64.rpm�5@NetworkManager-bluetooth-1.40.0-6.el8_7.x86_64.rpm�@NetworkManager-config-connectivity-redhat-1.40.0-6.el8_7.noarch.rpm�@NetworkManager-config-server-1.40.0-6.el8_7.noarch.rpm�@NetworkManager-dispatcher-routing-rules-1.40.0-6.el8_7.noarch.rpm�@NetworkManager-initscripts-updown-1.40.0-6.el8_7.noarch.rpm�6@NetworkManager-libnm-1.40.0-6.el8_7.x86_64.rpm�7@NetworkManager-ovs-1.40.0-6.el8_7.x86_64.rpm�8@NetworkManager-ppp-1.40.0-6.el8_7.x86_64.rpm�9@NetworkManager-team-1.40.0-6.el8_7.x86_64.rpm�:@NetworkManager-tui-1.40.0-6.el8_7.x86_64.rpm�;@NetworkManager-wifi-1.40.0-6.el8_7.x86_64.rpm�<@NetworkManager-wwan-1.40.0-6.el8_7.x86_64.rpm�3@NetworkManager-1.40.0-6.el8_7.x86_64.rpm�4@NetworkManager-adsl-1.40.0-6.el8_7.x86_64.rpm�5@NetworkManager-bluetooth-1.40.0-6.el8_7.x86_64.rpm�@NetworkManager-config-connectivity-redhat-1.40.0-6.el8_7.noarch.rpm�@NetworkManager-config-server-1.40.0-6.el8_7.noarch.rpm�@NetworkManager-dispatcher-routing-rules-1.40.0-6.el8_7.noarch.rpm�@NetworkManager-initscripts-updown-1.40.0-6.el8_7.noarch.rpm�6@NetworkManager-libnm-1.40.0-6.el8_7.x86_64.rpm�7@NetworkManager-ovs-1.40.0-6.el8_7.x86_64.rpm�8@NetworkManager-ppp-1.40.0-6.el8_7.x86_64.rpm�9@NetworkManager-team-1.40.0-6.el8_7.x86_64.rpm�:@NetworkManager-tui-1.40.0-6.el8_7.x86_64.rpm�;@NetworkManager-wifi-1.40.0-6.el8_7.x86_64.rpm�<@NetworkManager-wwan-1.40.0-6.el8_7.x86_64.rpm����8�V��'��ebugfixsos bug fix and enhancement update���https://bugzilla.redhat.com/show_bug.cgi?id=21758062175806* [rebase] rebase sos to 4.5.1https://errata.rockylinux.org/RLBA-2023:1571RLBA-2023:1571RLBA-2023:1571m�sos-4.5.1-3.el8.noarch.rpmn�sos-audit-4.5.1-3.el8.noarch.rpmm�sos-4.5.1-3.el8.noarch.rpmn�sos-audit-4.5.1-3.el8.noarch.rpm����8�!���(securityImportant: emacs security update=��$�Rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28617CVE-2023-28617CVE-2023-28617https://bugzilla.redhat.com/show_bug.cgi?id=21805442180544https://errata.rockylinux.org/RLSA-2023:1930RLSA-2023:1930RLSA-2023:1930�D�!emacs-filesystem-26.1-7.el8_7.1.noarch.rpm�D�!emacs-filesystem-26.1-7.el8_7.1.noarch.rpm����u�l���)bugfixtzdata bug fix and enhancement update��v�)https://errata.rockylinux.org/RLBA-2023:3103RLBA-2023:3103RLBA-2023:3103�E�3tzdata-2023c-1.el8.noarch.rpm�E�3tzdata-2023c-1.el8.noarch.rpm����^�W��,��jbugfixkexec-tools bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=19502821950282https://bugzilla.redhat.com/show_bug.cgi?id=20344572034457https://bugzilla.redhat.com/show_bug.cgi?id=21209132120913https://bugzilla.redhat.com/show_bug.cgi?id=21412542141254https://errata.rockylinux.org/RLBA-2023:2953RLBA-2023:2953RLBA-2023:2953�;�Dkexec-tools-2.0.25-5.el8.x86_64.rpm�;�Dkexec-tools-2.0.25-5.el8.x86_64.rpm����E�X��5��mBBBBBBbugfixlibteam bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20652272065227https://bugzilla.redhat.com/show_bug.cgi?id=21488552148855https://bugzilla.redhat.com/show_bug.cgi?id=21488562148856https://errata.rockylinux.org/RLBA-2023:2956RLBA-2023:2956RLBA-2023:2956�w�libteam-1.31-4.el8.x86_64.rpm�x�libteam-doc-1.31-4.el8.x86_64.rpm��network-scripts-team-1.31-4.el8.x86_64.rpm�9�teamd-1.31-4.el8.x86_64.rpm�w�libteam-1.31-4.el8.x86_64.rpm�x�libteam-doc-1.31-4.el8.x86_64.rpm��network-scripts-team-1.31-4.el8.x86_64.rpm�9�teamd-1.31-4.el8.x86_64.rpm����E�Y��8��vbugfixkmod-kvdo bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21090472109047https://bugzilla.redhat.com/show_bug.cgi?id=21198192119819https://bugzilla.redhat.com/show_bug.cgi?id=21392422139242https://bugzilla.redhat.com/show_bug.cgi?id=21420802142080https://bugzilla.redhat.com/show_bug.cgi?id=21661312166131https://errata.rockylinux.org/RLBA-2023:2957RLBA-2023:2957RLBA-2023:2957��7kmod-kvdo-6.2.8.7-88.el8.x86_64.rpm��7kmod-kvdo-6.2.8.7-88.el8.x86_64.rpm����E�Z��;��ybugfixtboot bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21218362121836https://errata.rockylinux.org/RLBA-2023:2966RLBA-2023:2966RLBA-2023:2966�7�*tboot-1.10.5-2.el8.x86_64.rpm�7�*tboot-1.10.5-2.el8.x86_64.rpm����E�[����|BBBBBBBBbugfixopencryptoki bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2023:2978RLBA-2023:2978RLBA-2023:2978�W�.opencryptoki-3.19.0-2.el8.x86_64.rpm�X�.opencryptoki-icsftok-3.19.0-2.el8.x86_64.rpm�Y�.opencryptoki-libs-3.19.0-2.el8.x86_64.rpm�Z�.opencryptoki-swtok-3.19.0-2.el8.x86_64.rpm�[�.opencryptoki-tpmtok-3.19.0-2.el8.x86_64.rpm�W�.opencryptoki-3.19.0-2.el8.x86_64.rpm�X�.opencryptoki-icsftok-3.19.0-2.el8.x86_64.rpm�Y�.opencryptoki-libs-3.19.0-2.el8.x86_64.rpm�Z�.opencryptoki-swtok-3.19.0-2.el8.x86_64.rpm�[�.opencryptoki-tpmtok-3.19.0-2.el8.x86_64.rpm����E�\��
��GBBBBbugfixlibdnf bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20663342066334https://bugzilla.redhat.com/show_bug.cgi?id=21397312139731https://errata.rockylinux.org/RLBA-2023:2979RLBA-2023:2979RLBA-2023:2979�I�libdnf-0.63.0-14.el8_8.x86_64.rpm�c�python3-hawkey-0.63.0-14.el8_8.x86_64.rpm�d�python3-libdnf-0.63.0-14.el8_8.x86_64.rpm�I�libdnf-0.63.0-14.el8_8.x86_64.rpm�c�python3-hawkey-0.63.0-14.el8_8.x86_64.rpm�d�python3-libdnf-0.63.0-14.el8_8.x86_64.rpm����E�]���NBBBBBBBBBBBBBBbugfixsubscription-manager bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=19566541956654https://bugzilla.redhat.com/show_bug.cgi?id=19719951971995https://bugzilla.redhat.com/show_bug.cgi?id=20968522096852https://bugzilla.redhat.com/show_bug.cgi?id=20976722097672https://bugzilla.redhat.com/show_bug.cgi?id=21015102101510https://bugzilla.redhat.com/show_bug.cgi?id=21184862118486https://bugzilla.redhat.com/show_bug.cgi?id=21341652134165https://bugzilla.redhat.com/show_bug.cgi?id=21397622139762https://bugzilla.redhat.com/show_bug.cgi?id=21663172166317https://bugzilla.redhat.com/show_bug.cgi?id=21666232166623https://bugzilla.redhat.com/show_bug.cgi?id=21685762168576https://errata.rockylinux.org/RLBA-2023:2984RLBA-2023:2984RLBA-2023:2984	�rdnf-plugin-subscription-manager-1.28.36-2.el8.x86_64.rpm�rpython3-cloud-what-1.28.36-2.el8.x86_64.rpm�rpython3-subscription-manager-rhsm-1.28.36-2.el8.x86_64.rpm�rpython3-syspurpose-1.28.36-2.el8.x86_64.rpm�errhsm-icons-1.28.36-2.el8.noarch.rpm�(rsubscription-manager-1.28.36-2.el8.x86_64.rpm�jrsubscription-manager-cockpit-1.28.36-2.el8.noarch.rpm�)rsubscription-manager-plugin-ostree-1.28.36-2.el8.x86_64.rpm�krsubscription-manager-rhsm-certificates-1.28.36-2.el8.x86_64.rpm	�rdnf-plugin-subscription-manager-1.28.36-2.el8.x86_64.rpm�rpython3-cloud-what-1.28.36-2.el8.x86_64.rpm�rpython3-subscription-manager-rhsm-1.28.36-2.el8.x86_64.rpm�rpython3-syspurpose-1.28.36-2.el8.x86_64.rpm�errhsm-icons-1.28.36-2.el8.noarch.rpm�(rsubscription-manager-1.28.36-2.el8.x86_64.rpm�jrsubscription-manager-cockpit-1.28.36-2.el8.noarch.rpm�)rsubscription-manager-plugin-ostree-1.28.36-2.el8.x86_64.rpm�krsubscription-manager-rhsm-certificates-1.28.36-2.el8.x86_64.rpm����E�^��$��^BBBBbugfixlibtalloc bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21320562132056https://errata.rockylinux.org/RLBA-2023:2991RLBA-2023:2991RLBA-2023:2991�W�libtalloc-2.3.4-1.el8.x86_64.rpm�X�libtalloc-devel-2.3.4-1.el8.x86_64.rpm�i�python3-talloc-2.3.4-1.el8.x86_64.rpm�W�libtalloc-2.3.4-1.el8.x86_64.rpm�X�libtalloc-devel-2.3.4-1.el8.x86_64.rpm�i�python3-talloc-2.3.4-1.el8.x86_64.rpm����E�_���eBBBBBBBBbugfixcryptsetup bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21502542150254https://errata.rockylinux.org/RLBA-2023:2996RLBA-2023:2996RLBA-2023:2996�9�+cryptsetup-2.3.7-5.el8.x86_64.rpm�:�+cryptsetup-libs-2.3.7-5.el8.x86_64.rpm�;�+cryptsetup-reencrypt-2.3.7-5.el8.x86_64.rpm�Y�+integritysetup-2.3.7-5.el8.x86_64.rpm�C�+veritysetup-2.3.7-5.el8.x86_64.rpm�9�+cryptsetup-2.3.7-5.el8.x86_64.rpm�:�+cryptsetup-libs-2.3.7-5.el8.x86_64.rpm�;�+cryptsetup-reencrypt-2.3.7-5.el8.x86_64.rpm�Y�+integritysetup-2.3.7-5.el8.x86_64.rpm�C�+veritysetup-2.3.7-5.el8.x86_64.rpm����E�`��1�E�kbugfixadcli bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=19916191991619https://bugzilla.redhat.com/show_bug.cgi?id=21338382133838https://errata.rockylinux.org/RLBA-2023:2997RLBA-2023:2997RLBA-2023:2997�!�sadcli-0.9.2-1.el8.x86_64.rpm�"�sadcli-doc-0.9.2-1.el8.noarch.rpm�!�sadcli-0.9.2-1.el8.x86_64.rpm�"�sadcli-doc-0.9.2-1.el8.noarch.rpm����E�a��4��rbugfixlibtraceevent bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2023:3007RLBA-2023:3007RLBA-2023:3007�r�libtraceevent-1.5.3-1.el8.x86_64.rpm�r�libtraceevent-1.5.3-1.el8.x86_64.rpm����E�b��7��ubugfixlibtracefs bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21599652159965https://errata.rockylinux.org/RLBA-2023:3010RLBA-2023:3010RLBA-2023:3010�}�libtracefs-1.3.1-2.el8.x86_64.rpm�}�libtracefs-1.3.1-2.el8.x86_64.rpm����E�c��:��xbugfixtar bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21437542143754https://errata.rockylinux.org/RLBA-2023:3016RLBA-2023:3016RLBA-2023:3016�l�ktar-1.30-9.el8.x86_64.rpm�l�ktar-1.30-9.el8.x86_64.rpm����E�d��=��{bugfixlibrhsm bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21560442156044https://errata.rockylinux.org/RLBA-2023:3036RLBA-2023:3036RLBA-2023:3036�p�Llibrhsm-0.0.3-5.el8.x86_64.rpm�p�Llibrhsm-0.0.3-5.el8.x86_64.rpm����E�e���~BBBBBBBBBBbugfixperl bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=21520122152012https://errata.rockylinux.org/RLBA-2023:3043RLBA-2023:3043RLBA-2023:3043��
perl-Errno-1.28-422.el8.x86_64.rpm��5perl-interpreter-5.26.3-422.el8.x86_64.rpm�
�perl-IO-1.38-422.el8.x86_64.rpm��perl-IO-Zlib-1.10-422.el8.noarch.rpm��5perl-libs-5.26.3-422.el8.x86_64.rpm��5perl-macros-5.26.3-422.el8.x86_64.rpm��perl-Math-Complex-1.59-422.el8.noarch.rpm��
perl-Errno-1.28-422.el8.x86_64.rpm��5perl-interpreter-5.26.3-422.el8.x86_64.rpm�
�perl-IO-1.38-422.el8.x86_64.rpm��perl-IO-Zlib-1.10-422.el8.noarch.rpm��5perl-libs-5.26.3-422.el8.x86_64.rpm��5perl-macros-5.26.3-422.el8.x86_64.rpm��perl-Math-Complex-1.59-422.el8.noarch.rpm����E�f����JBBBBBBBBBBBBBbugfixlvm2 bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20221352022135https://bugzilla.redhat.com/show_bug.cgi?id=20618002061800https://bugzilla.redhat.com/show_bug.cgi?id=21082392108239https://bugzilla.redhat.com/show_bug.cgi?id=21082542108254https://bugzilla.redhat.com/show_bug.cgi?id=21212372121237https://bugzilla.redhat.com/show_bug.cgi?id=21395122139512https://errata.rockylinux.org/RLBA-2023:3048RLBA-2023:3048RLBA-2023:3048�?�6device-mapper-1.02.181-9.el8.x86_64.rpm�@�6device-mapper-event-1.02.181-9.el8.x86_64.rpm�A�6device-mapper-event-libs-1.02.181-9.el8.x86_64.rpm�B�6device-mapper-libs-1.02.181-9.el8.x86_64.rpm�T�`lvm2-2.03.14-9.el8.x86_64.rpm�c�`lvm2-dbusd-2.03.14-9.el8.noarch.rpm�U�`lvm2-libs-2.03.14-9.el8.x86_64.rpm�V�`lvm2-lockd-2.03.14-9.el8.x86_64.rpm�?�6device-mapper-1.02.181-9.el8.x86_64.rpm�@�6device-mapper-event-1.02.181-9.el8.x86_64.rpm�A�6device-mapper-event-libs-1.02.181-9.el8.x86_64.rpm�B�6device-mapper-libs-1.02.181-9.el8.x86_64.rpm�T�`lvm2-2.03.14-9.el8.x86_64.rpm�c�`lvm2-dbusd-2.03.14-9.el8.noarch.rpm�U�`lvm2-libs-2.03.14-9.el8.x86_64.rpm�V�`lvm2-lockd-2.03.14-9.el8.x86_64.rpm����E�g��"��ZBBBBBBbugfixopa-ff bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2023:3060RLBA-2023:3060RLBA-2023:3060��opa-address-resolution-10.11.1.3.1-1.el8.x86_64.rpm��opa-basic-tools-10.11.1.3.1-1.el8.x86_64.rpm��opa-fastfabric-10.11.1.3.1-1.el8.x86_64.rpm��opa-libopamgt-10.11.1.3.1-1.el8.x86_64.rpm��opa-address-resolution-10.11.1.3.1-1.el8.x86_64.rpm��opa-basic-tools-10.11.1.3.1-1.el8.x86_64.rpm��opa-fastfabric-10.11.1.3.1-1.el8.x86_64.rpm��opa-libopamgt-10.11.1.3.1-1.el8.x86_64.rpm����E�h��(��cBBBbugfixfile bug fix and enhancement update��https://bugzilla.redhat.com/show_bug.cgi?id=20615572061557https://bugzilla.redhat.com/show_bug.cgi?id=20715812071581https://errata.rockylinux.org/RLBA-2023:3063RLBA-2023:3063RLBA-2023:3063�A�nfile-5.33-24.el8.x86_64.rpm�B�nfile-libs-5.33-24.el8.x86_64.rpm�?�npython3-magic-5.33-24.el8.noarch.rpm�A�nfile-5.33-24.el8.x86_64.rpm�B�nfile-libs-5.33-24.el8.x86_64.rpm�?�npython3-magic-5.33-24.el8.noarch.rpm����E�i��+��ibugfixpython-dmidecode bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20707272070727https://bugzilla.redhat.com/show_bug.cgi?id=21039112103911https://errata.rockylinux.org/RLBA-2023:3064RLBA-2023:3064RLBA-2023:3064��tpython3-dmidecode-3.12.3-2.el8.x86_64.rpm��tpython3-dmidecode-3.12.3-2.el8.x86_64.rpm����E�j��.��lbugfixmcelog bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2023:3066RLBA-2023:3066RLBA-2023:3066�Y�mcelog-189-0.el8.x86_64.rpm�Y�mcelog-189-0.el8.x86_64.rpm����E�k� ��oBBBBBBBBBBBBBBBBBBBBBBbugfixutil-linux bug fix and enhancement update���https://bugzilla.redhat.com/show_bug.cgi?id=21804422180442* Backport hint about systemd daemon-reload.https://errata.rockylinux.org/RLBA-2023:3102RLBA-2023:3102RLBA-2023:3102�rTlibblkid-2.32.1-42.el8_8.x86_64.rpm�sTlibblkid-devel-2.32.1-42.el8_8.x86_64.rpm�tTlibfdisk-2.32.1-42.el8_8.x86_64.rpm�uTlibfdisk-devel-2.32.1-42.el8_8.x86_64.rpm�vTlibmount-2.32.1-42.el8_8.x86_64.rpm�wTlibsmartcols-2.32.1-42.el8_8.x86_64.rpm�xTlibsmartcols-devel-2.32.1-42.el8_8.x86_64.rpm�yTlibuuid-2.32.1-42.el8_8.x86_64.rpm�zTlibuuid-devel-2.32.1-42.el8_8.x86_64.rpm�|Tutil-linux-2.32.1-42.el8_8.x86_64.rpm�}Tutil-linux-user-2.32.1-42.el8_8.x86_64.rpm�~Tuuidd-2.32.1-42.el8_8.x86_64.rpm�rTlibblkid-2.32.1-42.el8_8.x86_64.rpm�sTlibblkid-devel-2.32.1-42.el8_8.x86_64.rpm�tTlibfdisk-2.32.1-42.el8_8.x86_64.rpm�uTlibfdisk-devel-2.32.1-42.el8_8.x86_64.rpm�vTlibmount-2.32.1-42.el8_8.x86_64.rpm�wTlibsmartcols-2.32.1-42.el8_8.x86_64.rpm�xTlibsmartcols-devel-2.32.1-42.el8_8.x86_64.rpm�yTlibuuid-2.32.1-42.el8_8.x86_64.rpm�zTlibuuid-devel-2.32.1-42.el8_8.x86_64.rpm�|Tutil-linux-2.32.1-42.el8_8.x86_64.rpm�}Tutil-linux-user-2.32.1-42.el8_8.x86_64.rpm�~Tuuidd-2.32.1-42.el8_8.x86_64.rpm����F�"����GBBBBBBsecurityModerate: curl security and bug fix update ���	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27535CVE-2023-27535CVE-2023-27535https://bugzilla.redhat.com/show_bug.cgi?id=21790732179073https://bugzilla.redhat.com/show_bug.cgi?id=21880292188029* Cannot upload files to Jscape SFTP server: file gets created emptyhttps://errata.rockylinux.org/RLSA-2023:3106RLSA-2023:3106RLSA-2023:3106�w�+curl-7.61.1-30.el8_8.2.x86_64.rpm�x�+libcurl-7.61.1-30.el8_8.2.x86_64.rpm�y�+libcurl-devel-7.61.1-30.el8_8.2.x86_64.rpm�z�+libcurl-minimal-7.61.1-30.el8_8.2.x86_64.rpm�w�+curl-7.61.1-30.el8_8.2.x86_64.rpm�x�+libcurl-7.61.1-30.el8_8.2.x86_64.rpm�y�+libcurl-devel-7.61.1-30.el8_8.2.x86_64.rpm�z�+libcurl-minimal-7.61.1-30.el8_8.2.x86_64.rpm����F�m����Pbugfixsos bug fix and enhancement update��"�=https://bugzilla.redhat.com/show_bug.cgi?id=21166022116602* [cee/sd][RFE]sosreport is not capturing ceph Orchestrator CLI outputs.https://bugzilla.redhat.com/show_bug.cgi?id=21696842169684* unpackaged gives false positive about /usr/lib/jvm/java-*-openjdk-*.x86_64/bin/jfrhttps://bugzilla.redhat.com/show_bug.cgi?id=21772822177282* sos subscription_manager plugin may collect proxy passwordshttps://errata.rockylinux.org/RLBA-2023:3414RLBA-2023:3414RLBA-2023:3414m�sos-4.5.3-1.el8.noarch.rpmn�sos-audit-4.5.3-1.el8.noarch.rpmm�sos-4.5.3-1.el8.noarch.rpmn�sos-audit-4.5.3-1.el8.noarch.rpm����b�#����SBBsecurityImportant: c-ares security update=��_�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32067CVE-2023-32067CVE-2023-32067https://bugzilla.redhat.com/show_bug.cgi?id=22095022209502https://errata.rockylinux.org/RLSA-2023:3584RLSA-2023:3584RLSA-2023:3584�=�Wc-ares-1.13.0-6.el8_8.2.x86_64.rpm�>�Wc-ares-devel-1.13.0-6.el8_8.2.x86_64.rpm�=�Wc-ares-1.13.0-6.el8_8.2.x86_64.rpm�>�Wc-ares-devel-1.13.0-6.el8_8.2.x86_64.rpm���r�$�!��XBBBBsecurityImportant: python3 security update=��^�+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24329CVE-2023-24329CVE-2023-24329https://bugzilla.redhat.com/show_bug.cgi?id=21739172173917https://errata.rockylinux.org/RLSA-2023:3591RLSA-2023:3591RLSA-2023:3591�k�/platform-python-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm�m�/python3-libs-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm�r�/python3-test-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm�k�/platform-python-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm�m�/python3-libs-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm�r�/python3-test-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm���r�M�� ��^enhancementmicrocode_ctl bug fix and enhancement update��	�https://errata.rockylinux.org/RLEA-2023:3843RLEA-2023:3843RLEA-2023:3843�{�"microcode_ctl-20220809-2.20230214.1.el8_8.x86_64.rpm�{�"microcode_ctl-20220809-2.20230214.1.el8_8.x86_64.rpm����0�p�"��aBBBBBBBBBBBBBBBBBBBBBBbugfixNetworkManager bug fix update���https://bugzilla.redhat.com/show_bug.cgi?id=22093552209355removedhttps://errata.rockylinux.org/RLBA-2023:3845RLBA-2023:3845RLBA-2023:3845�3CNetworkManager-1.40.16-3.el8_8.x86_64.rpm�4CNetworkManager-adsl-1.40.16-3.el8_8.x86_64.rpm�5CNetworkManager-bluetooth-1.40.16-3.el8_8.x86_64.rpm�CNetworkManager-config-connectivity-redhat-1.40.16-3.el8_8.noarch.rpm�CNetworkManager-config-server-1.40.16-3.el8_8.noarch.rpm�CNetworkManager-dispatcher-routing-rules-1.40.16-3.el8_8.noarch.rpm�CNetworkManager-initscripts-updown-1.40.16-3.el8_8.noarch.rpm�6CNetworkManager-libnm-1.40.16-3.el8_8.x86_64.rpm�7CNetworkManager-ovs-1.40.16-3.el8_8.x86_64.rpm�8CNetworkManager-ppp-1.40.16-3.el8_8.x86_64.rpm�9CNetworkManager-team-1.40.16-3.el8_8.x86_64.rpm�:CNetworkManager-tui-1.40.16-3.el8_8.x86_64.rpm�;CNetworkManager-wifi-1.40.16-3.el8_8.x86_64.rpm�<CNetworkManager-wwan-1.40.16-3.el8_8.x86_64.rpm�3CNetworkManager-1.40.16-3.el8_8.x86_64.rpm�4CNetworkManager-adsl-1.40.16-3.el8_8.x86_64.rpm�5CNetworkManager-bluetooth-1.40.16-3.el8_8.x86_64.rpm�CNetworkManager-config-connectivity-redhat-1.40.16-3.el8_8.noarch.rpm�CNetworkManager-config-server-1.40.16-3.el8_8.noarch.rpm�CNetworkManager-dispatcher-routing-rules-1.40.16-3.el8_8.noarch.rpm�CNetworkManager-initscripts-updown-1.40.16-3.el8_8.noarch.rpm�6CNetworkManager-libnm-1.40.16-3.el8_8.x86_64.rpm�7CNetworkManager-ovs-1.40.16-3.el8_8.x86_64.rpm�8CNetworkManager-ppp-1.40.16-3.el8_8.x86_64.rpm�9CNetworkManager-team-1.40.16-3.el8_8.x86_64.rpm�:CNetworkManager-tui-1.40.16-3.el8_8.x86_64.rpm�;CNetworkManager-wifi-1.40.16-3.el8_8.x86_64.rpm�<CNetworkManager-wwan-1.40.16-3.el8_8.x86_64.rpm����0�q����yBBBBBbugfixselinux-policy bug fix update���Zhttps://errata.rockylinux.org/RLBA-2023:3846RLBA-2023:3846RLBA-2023:3846�!�selinux-policy-3.14.3-117.el8_8.2.noarch.rpm�"�selinux-policy-devel-3.14.3-117.el8_8.2.noarch.rpm�#�selinux-policy-doc-3.14.3-117.el8_8.2.noarch.rpm�$�selinux-policy-minimum-3.14.3-117.el8_8.2.noarch.rpm�%�selinux-policy-mls-3.14.3-117.el8_8.2.noarch.rpm�&�selinux-policy-sandbox-3.14.3-117.el8_8.2.noarch.rpm�'�selinux-policy-targeted-3.14.3-117.el8_8.2.noarch.rpm�!�selinux-policy-3.14.3-117.el8_8.2.noarch.rpm�"�selinux-policy-devel-3.14.3-117.el8_8.2.noarch.rpm�#�selinux-policy-doc-3.14.3-117.el8_8.2.noarch.rpm�$�selinux-policy-minimum-3.14.3-117.el8_8.2.noarch.rpm�%�selinux-policy-mls-3.14.3-117.el8_8.2.noarch.rpm�&�selinux-policy-sandbox-3.14.3-117.el8_8.2.noarch.rpm�'�selinux-policy-targeted-3.14.3-117.el8_8.2.noarch.rpm����0�&�#��ABsecurityModerate: libssh security update ��y�mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1667CVE-2023-1667CVE-2023-1667https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2283CVE-2023-2283CVE-2023-2283https://bugzilla.redhat.com/show_bug.cgi?id=21821992182199https://bugzilla.redhat.com/show_bug.cgi?id=21897362189736https://errata.rockylinux.org/RLSA-2023:3839RLSA-2023:3839RLSA-2023:3839�V�tlibssh-0.9.6-10.el8_8.x86_64.rpm�9�tlibssh-config-0.9.6-10.el8_8.noarch.rpm�V�tlibssh-0.9.6-10.el8_8.x86_64.rpm�9�tlibssh-config-0.9.6-10.el8_8.noarch.rpm����0�)�$��DBBsecurityImportant: bind security update=��f�Nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2828CVE-2023-2828CVE-2023-2828https://bugzilla.redhat.com/show_bug.cgi?id=22162272216227https://errata.rockylinux.org/RLSA-2023:4102RLSA-2023:4102RLSA-2023:4102�8�bind-export-devel-9.11.36-8.el8_8.1.x86_64.rpm�9�bind-export-libs-9.11.36-8.el8_8.1.x86_64.rpm�8�bind-export-devel-9.11.36-8.el8_8.1.x86_64.rpm�9�bind-export-libs-9.11.36-8.el8_8.1.x86_64.rpm����7�s��
��Hbugfixsos bug fix and enhancement update��4�https://bugzilla.redhat.com/show_bug.cgi?id=20757202075720* sos report collects data from container instead of host due to symlinks     Triagedhttps://bugzilla.redhat.com/show_bug.cgi?id=22075622207562* sos report --clean doesn't obfuscate all MAC addresses.https://bugzilla.redhat.com/show_bug.cgi?id=22139512213951* RFE: embed Grub's "custom.cfg" and "user.cfg" in the sosreporthttps://bugzilla.redhat.com/show_bug.cgi?id=22166082216608* Exception raised by hpssm plugin in plug.setup().https://bugzilla.redhat.com/show_bug.cgi?id=22179432217943* rebase sos to 4.5.5 in rhel8.8 and 9.2https://bugzilla.redhat.com/show_bug.cgi?id=22182792218279* sos clean - Respect permissions of sanitised fileshttps://errata.rockylinux.org/RLBA-2023:4279RLBA-2023:4279RLBA-2023:4279m�sos-4.5.5-2.el8.noarch.rpmn�sos-audit-4.5.5-2.el8.noarch.rpmm�sos-4.5.5-2.el8.noarch.rpmn�sos-audit-4.5.5-2.el8.noarch.rpm����7�*�%��KBBBBBBBBBBBBsecurityImportant: openssh security update=��P�]https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38408CVE-2023-38408CVE-2023-38408https://bugzilla.redhat.com/show_bug.cgi?id=22241732224173https://errata.rockylinux.org/RLSA-2023:4419RLSA-2023:4419RLSA-2023:4419�\�#openssh-8.0p1-19.el8_8.x86_64.rpm�]�#openssh-cavs-8.0p1-19.el8_8.x86_64.rpm�^�#openssh-clients-8.0p1-19.el8_8.x86_64.rpm�_�#openssh-keycat-8.0p1-19.el8_8.x86_64.rpm�`�#openssh-ldap-8.0p1-19.el8_8.x86_64.rpm�a�#openssh-server-8.0p1-19.el8_8.x86_64.rpm�b�Upam_ssh_agent_auth-0.10.3-7.19.el8_8.x86_64.rpm�\�#openssh-8.0p1-19.el8_8.x86_64.rpm�]�#openssh-cavs-8.0p1-19.el8_8.x86_64.rpm�^�#openssh-clients-8.0p1-19.el8_8.x86_64.rpm�_�#openssh-keycat-8.0p1-19.el8_8.x86_64.rpm�`�#openssh-ldap-8.0p1-19.el8_8.x86_64.rpm�a�#openssh-server-8.0p1-19.el8_8.x86_64.rpm�b�Upam_ssh_agent_auth-0.10.3-7.19.el8_8.x86_64.rpm����7�+�&��YBBBBBBBsecurityModerate: dbus security update ��-�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34969CVE-2023-34969CVE-2023-34969https://bugzilla.redhat.com/show_bug.cgi?id=22131662213166https://errata.rockylinux.org/RLSA-2023:4498RLSA-2023:4498RLSA-2023:4498�4�Hdbus-1.12.8-24.el8_8.1.x86_64.rpm�5�Hdbus-common-1.12.8-24.el8_8.1.noarch.rpm�5�Hdbus-daemon-1.12.8-24.el8_8.1.x86_64.rpm�6�Hdbus-libs-1.12.8-24.el8_8.1.x86_64.rpm�7�Hdbus-tools-1.12.8-24.el8_8.1.x86_64.rpm�4�Hdbus-1.12.8-24.el8_8.1.x86_64.rpm�5�Hdbus-common-1.12.8-24.el8_8.1.noarch.rpm�5�Hdbus-daemon-1.12.8-24.el8_8.1.x86_64.rpm�6�Hdbus-libs-1.12.8-24.el8_8.1.x86_64.rpm�7�Hdbus-tools-1.12.8-24.el8_8.1.x86_64.rpm�����/��&��bBBsecurityModerate: libcap security update ��,�1https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2602CVE-2023-2602CVE-2023-2602https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2603CVE-2023-2603CVE-2023-2603https://bugzilla.redhat.com/show_bug.cgi?id=22091132209113https://bugzilla.redhat.com/show_bug.cgi?id=22091142209114https://errata.rockylinux.org/RLSA-2023:4524RLSA-2023:4524RLSA-2023:4524�Q�libcap-2.48-5.el8_8.x86_64.rpm�R�libcap-devel-2.48-5.el8_8.x86_64.rpm�Q�libcap-2.48-5.el8_8.x86_64.rpm�R�libcap-devel-2.48-5.el8_8.x86_64.rpm�����-��(��'securityModerate: python-requests security update ��]�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32681CVE-2023-32681CVE-2023-32681https://bugzilla.redhat.com/show_bug.cgi?id=22094692209469https://errata.rockylinux.org/RLSA-2023:4520RLSA-2023:4520RLSA-2023:4520�B�+python3-requests-2.20.0-3.el8_8.noarch.rpm�B�+python3-requests-2.20.0-3.el8_8.noarch.rpm����+�1�'��iBBBBBBBBBBBBBBsecurityImportant: subscription-manager security update=��d�#https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3899CVE-2023-3899CVE-2023-3899https://bugzilla.redhat.com/show_bug.cgi?id=22254072225407https://errata.rockylinux.org/RLSA-2023:4706RLSA-2023:4706RLSA-2023:4706	�sdnf-plugin-subscription-manager-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�spython3-cloud-what-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�spython3-subscription-manager-rhsm-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�spython3-syspurpose-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�esrhsm-icons-1.28.36-3.el8_8.rocky.0.1.noarch.rpm�(ssubscription-manager-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�jssubscription-manager-cockpit-1.28.36-3.el8_8.rocky.0.1.noarch.rpm�)ssubscription-manager-plugin-ostree-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�kssubscription-manager-rhsm-certificates-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm	�sdnf-plugin-subscription-manager-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�spython3-cloud-what-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�spython3-subscription-manager-rhsm-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�spython3-syspurpose-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�esrhsm-icons-1.28.36-3.el8_8.rocky.0.1.noarch.rpm�(ssubscription-manager-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�jssubscription-manager-cockpit-1.28.36-3.el8_8.rocky.0.1.noarch.rpm�)ssubscription-manager-plugin-ostree-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�kssubscription-manager-rhsm-certificates-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm����+�%��	��yBBBBBBBBBBBBBBsecurityModerate: systemd security and bug fix update ���Ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26604CVE-2023-26604CVE-2023-26604https://bugzilla.redhat.com/show_bug.cgi?id=21756112175611https://bugzilla.redhat.com/show_bug.cgi?id=21901532190153* systemd-pstore crashes when attempting to move standalone files out of /sys/fs/pstorehttps://errata.rockylinux.org/RLSA-2023:3837RLSA-2023:3837RLSA-2023:3837�{zsystemd-239-74.el8_8.2.x86_64.rpm�|zsystemd-container-239-74.el8_8.2.x86_64.rpm�}zsystemd-devel-239-74.el8_8.2.x86_64.rpm�~zsystemd-journal-remote-239-74.el8_8.2.x86_64.rpm�zsystemd-libs-239-74.el8_8.2.x86_64.rpm�zsystemd-pam-239-74.el8_8.2.x86_64.rpm�zsystemd-tests-239-74.el8_8.2.x86_64.rpm�zsystemd-udev-239-74.el8_8.2.x86_64.rpm�{zsystemd-239-74.el8_8.2.x86_64.rpm�|zsystemd-container-239-74.el8_8.2.x86_64.rpm�}zsystemd-devel-239-74.el8_8.2.x86_64.rpm�~zsystemd-journal-remote-239-74.el8_8.2.x86_64.rpm�zsystemd-libs-239-74.el8_8.2.x86_64.rpm�zsystemd-pam-239-74.el8_8.2.x86_64.rpm�zsystemd-tests-239-74.el8_8.2.x86_64.rpm�zsystemd-udev-239-74.el8_8.2.x86_64.rpm��ÌR�'�(��JBBBBBsecurityModerate: sqlite security update ��H�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24736CVE-2020-24736CVE-2020-24736https://bugzilla.redhat.com/show_bug.cgi?id=21863852186385https://errata.rockylinux.org/RLSA-2023:3840RLSA-2023:3840RLSA-2023:3840�%�Tsqlite-3.26.0-18.el8_8.x86_64.rpm�&�Tsqlite-devel-3.26.0-18.el8_8.x86_64.rpm�i�Tsqlite-doc-3.26.0-18.el8_8.noarch.rpm�'�Tsqlite-libs-3.26.0-18.el8_8.x86_64.rpm�%�Tsqlite-3.26.0-18.el8_8.x86_64.rpm�&�Tsqlite-devel-3.26.0-18.el8_8.x86_64.rpm�i�Tsqlite-doc-3.26.0-18.el8_8.noarch.rpm�'�Tsqlite-libs-3.26.0-18.el8_8.x86_64.rpm��ÌR�n����Qbugfixkexec-tools bug fix update��V�https://errata.rockylinux.org/RLBA-2023:3841RLBA-2023:3841RLBA-2023:3841�;�Ekexec-tools-2.0.25-5.el8_8.1.x86_64.rpm�;�Ekexec-tools-2.0.25-5.el8_8.1.x86_64.rpm��ÌR�o����TBBbugfixxfsprogs bug fix update��g�^https://errata.rockylinux.org/RLBA-2023:3844RLBA-2023:3844RLBA-2023:3844�m�(xfsprogs-5.0.0-11.el8_8.x86_64.rpm�n�(xfsprogs-devel-5.0.0-11.el8_8.x86_64.rpm�m�(xfsprogs-5.0.0-11.el8_8.x86_64.rpm�n�(xfsprogs-devel-5.0.0-11.el8_8.x86_64.rpm��ÌR�(��?��YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: kernel security, bug fix, and enhancement update ��E�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28466CVE-2023-28466CVE-2023-28466https://bugzilla.redhat.com/show_bug.cgi?id=21790002179000https://errata.rockylinux.org/RLSA-2023:3847RLSA-2023:3847RLSA-2023:3847Z)bpftool-4.18.0-477.15.1.el8_8.x86_64.rpm[)kernel-4.18.0-477.15.1.el8_8.x86_64.rpm;)kernel-abi-stablelists-4.18.0-477.15.1.el8_8.noarch.rpm\)kernel-core-4.18.0-477.15.1.el8_8.x86_64.rpm])kernel-cross-headers-4.18.0-477.15.1.el8_8.x86_64.rpm^)kernel-debug-4.18.0-477.15.1.el8_8.x86_64.rpm_)kernel-debug-core-4.18.0-477.15.1.el8_8.x86_64.rpm`)kernel-debug-devel-4.18.0-477.15.1.el8_8.x86_64.rpmc)kernel-debuginfo-common-x86_64-4.18.0-477.15.1.el8_8.x86_64.rpma)kernel-debug-modules-4.18.0-477.15.1.el8_8.x86_64.rpmb)kernel-debug-modules-extra-4.18.0-477.15.1.el8_8.x86_64.rpmd)kernel-devel-4.18.0-477.15.1.el8_8.x86_64.rpm<)kernel-doc-4.18.0-477.15.1.el8_8.noarch.rpme)kernel-headers-4.18.0-477.15.1.el8_8.x86_64.rpmf)kernel-modules-4.18.0-477.15.1.el8_8.x86_64.rpmg)kernel-modules-extra-4.18.0-477.15.1.el8_8.x86_64.rpmh)kernel-tools-4.18.0-477.15.1.el8_8.x86_64.rpmi)kernel-tools-libs-4.18.0-477.15.1.el8_8.x86_64.rpmj)perf-4.18.0-477.15.1.el8_8.x86_64.rpmk)python3-perf-4.18.0-477.15.1.el8_8.x86_64.rpmZ)bpftool-4.18.0-477.15.1.el8_8.x86_64.rpm[)kernel-4.18.0-477.15.1.el8_8.x86_64.rpm;)kernel-abi-stablelists-4.18.0-477.15.1.el8_8.noarch.rpm\)kernel-core-4.18.0-477.15.1.el8_8.x86_64.rpm])kernel-cross-headers-4.18.0-477.15.1.el8_8.x86_64.rpm^)kernel-debug-4.18.0-477.15.1.el8_8.x86_64.rpm_)kernel-debug-core-4.18.0-477.15.1.el8_8.x86_64.rpm`)kernel-debug-devel-4.18.0-477.15.1.el8_8.x86_64.rpmc)kernel-debuginfo-common-x86_64-4.18.0-477.15.1.el8_8.x86_64.rpma)kernel-debug-modules-4.18.0-477.15.1.el8_8.x86_64.rpmb)kernel-debug-modules-extra-4.18.0-477.15.1.el8_8.x86_64.rpmd)kernel-devel-4.18.0-477.15.1.el8_8.x86_64.rpm<)kernel-doc-4.18.0-477.15.1.el8_8.noarch.rpme)kernel-headers-4.18.0-477.15.1.el8_8.x86_64.rpmf)kernel-modules-4.18.0-477.15.1.el8_8.x86_64.rpmg)kernel-modules-extra-4.18.0-477.15.1.el8_8.x86_64.rpmh)kernel-tools-4.18.0-477.15.1.el8_8.x86_64.rpmi)kernel-tools-libs-4.18.0-477.15.1.el8_8.x86_64.rpmj)perf-4.18.0-477.15.1.el8_8.x86_64.rpmk)python3-perf-4.18.0-477.15.1.el8_8.x86_64.rpm��ÌS�r����@bugfixautofs bug fix update��T�8https://bugzilla.redhat.com/show_bug.cgi?id=22125882212588lookups after upgrading to 5.1.4-93.el8https://errata.rockylinux.org/RLBA-2023:3848RLBA-2023:3848RLBA-2023:3848�<�9autofs-5.1.4-102.el8_8.2.x86_64.rpm�<�9autofs-5.1.4-102.el8_8.2.x86_64.rpm��ÌS�N����CBBenhancementiproute bug fix update���Nhttps://bugzilla.redhat.com/show_bug.cgi?id=22096872209687* macvlan: Add bclim parameterhttps://errata.rockylinux.org/RLEA-2023:3849RLEA-2023:3849RLEA-2023:3849�G�)iproute-5.18.0-1.1.el8_8.x86_64.rpm�H�)iproute-tc-5.18.0-1.1.el8_8.x86_64.rpm�G�)iproute-5.18.0-1.1.el8_8.x86_64.rpm�H�)iproute-tc-5.18.0-1.1.el8_8.x86_64.rpm��ÌS�O����HBBBBBBBBBBBBenhancementkrb5 bug fix update��Z�https://bugzilla.redhat.com/show_bug.cgi?id=22113902211390* CVE-2022-37967: MS-PAC extended KDC signaturehttps://errata.rockylinux.org/RLEA-2023:3850RLEA-2023:3850RLEA-2023:3850�=�krb5-devel-1.18.2-25.el8_8.x86_64.rpm�>�krb5-libs-1.18.2-25.el8_8.x86_64.rpm�?�krb5-pkinit-1.18.2-25.el8_8.x86_64.rpm�@�krb5-server-1.18.2-25.el8_8.x86_64.rpm�A�krb5-server-ldap-1.18.2-25.el8_8.x86_64.rpm�B�krb5-workstation-1.18.2-25.el8_8.x86_64.rpm�C�libkadm5-1.18.2-25.el8_8.x86_64.rpm�=�krb5-devel-1.18.2-25.el8_8.x86_64.rpm�>�krb5-libs-1.18.2-25.el8_8.x86_64.rpm�?�krb5-pkinit-1.18.2-25.el8_8.x86_64.rpm�@�krb5-server-1.18.2-25.el8_8.x86_64.rpm�A�krb5-server-ldap-1.18.2-25.el8_8.x86_64.rpm�B�krb5-workstation-1.18.2-25.el8_8.x86_64.rpm�C�libkadm5-1.18.2-25.el8_8.x86_64.rpm��ÌS�2�)��WsecurityImportant: cups security update=��r�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32360CVE-2023-32360CVE-2023-32360https://bugzilla.redhat.com/show_bug.cgi?id=22304952230495https://errata.rockylinux.org/RLSA-2023:4864RLSA-2023:4864RLSA-2023:4864�f�/cups-libs-2.2.6-51.el8_8.1.x86_64.rpm�f�/cups-libs-2.2.6-51.el8_8.1.x86_64.rpm��ÌV�y����Ybugfixsos bug fix and enhancement update���&https://bugzilla.redhat.com/show_bug.cgi?id=22185632218563* The sos report does not gather /etc/grub2-efi.cfg when present.https://bugzilla.redhat.com/show_bug.cgi?id=22266822226682* Add ovn-ic related changes for OCP 4.14.https://bugzilla.redhat.com/show_bug.cgi?id=22267242226724* [rebase] Release sos-4.5.6 to 8.8 and 9.2.https://errata.rockylinux.org/RLBA-2023:4880RLBA-2023:4880RLBA-2023:4880m�sos-4.5.6-1.el8.noarch.rpmn�sos-audit-4.5.6-1.el8.noarch.rpmm�sos-4.5.6-1.el8.noarch.rpmn�sos-audit-4.5.6-1.el8.noarch.rpm��ÌW�P����\enhancementmicrocode_ctl bug fix and enhancement update��2�zhttps://errata.rockylinux.org/RLEA-2023:4995RLEA-2023:4995RLEA-2023:4995�{�#microcode_ctl-20220809-2.20230808.2.el8_8.x86_64.rpm�{�#microcode_ctl-20220809-2.20230808.2.el8_8.x86_64.rpm����^�z��!��_bugfixsos bug fix and enhancement update��,�0https://bugzilla.redhat.com/show_bug.cgi?id=22179062217906* sos: Python tarfile extraction needs change to avoid a warning (CVE-2007-4559 mitigation)https://bugzilla.redhat.com/show_bug.cgi?id=22188732218873* sos: Python tarfile extraction needs change to avoid a warning (CVE-2007-4559 mitigation)https://bugzilla.redhat.com/show_bug.cgi?id=22221342222134* Discovery plugin no longer captures data.https://errata.rockylinux.org/RLBA-2023:5354RLBA-2023:5354RLBA-2023:5354m�sos-4.6.0-2.el8.noarch.rpmn�sos-audit-4.6.0-2.el8.noarch.rpmm�sos-4.6.0-2.el8.noarch.rpmn�sos-audit-4.6.0-2.el8.noarch.rpm����u�3�*��bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: glibc security update=��\�	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4527CVE-2023-4527CVE-2023-4527https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4806CVE-2023-4806CVE-2023-4806https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4813CVE-2023-4813CVE-2023-4813https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4911CVE-2023-4911CVE-2023-4911https://bugzilla.redhat.com/show_bug.cgi?id=22347122234712https://bugzilla.redhat.com/show_bug.cgi?id=22377822237782https://bugzilla.redhat.com/show_bug.cgi?id=22377982237798https://bugzilla.redhat.com/show_bug.cgi?id=22383522238352https://errata.rockylinux.org/RLSA-2023:5455RLSA-2023:5455RLSA-2023:5455�P�&
glibc-2.28-225.el8_8.6.x86_64.rpm�'
glibc-all-langpacks-2.28-225.el8_8.6.x86_64.rpm�(
glibc-common-2.28-225.el8_8.6.x86_64.rpm�)
glibc-devel-2.28-225.el8_8.6.x86_64.rpm�
glibc-doc-2.28-225.el8_8.6.noarch.rpm�*
glibc-gconv-extra-2.28-225.el8_8.6.x86_64.rpm�+
glibc-headers-2.28-225.el8_8.6.x86_64.rpm�,
glibc-langpack-aa-2.28-225.el8_8.6.x86_64.rpm�-
glibc-langpack-af-2.28-225.el8_8.6.x86_64.rpm�.
glibc-langpack-agr-2.28-225.el8_8.6.x86_64.rpm�/
glibc-langpack-ak-2.28-225.el8_8.6.x86_64.rpm�0
glibc-langpack-am-2.28-225.el8_8.6.x86_64.rpm�1
glibc-langpack-an-2.28-225.el8_8.6.x86_64.rpm�2
glibc-langpack-anp-2.28-225.el8_8.6.x86_64.rpm�3
glibc-langpack-ar-2.28-225.el8_8.6.x86_64.rpm�4
glibc-langpack-as-2.28-225.el8_8.6.x86_64.rpm�5
glibc-langpack-ast-2.28-225.el8_8.6.x86_64.rpm�6
glibc-langpack-ayc-2.28-225.el8_8.6.x86_64.rpm�7
glibc-langpack-az-2.28-225.el8_8.6.x86_64.rpm�8
glibc-langpack-be-2.28-225.el8_8.6.x86_64.rpm�9
glibc-langpack-bem-2.28-225.el8_8.6.x86_64.rpm�:
glibc-langpack-ber-2.28-225.el8_8.6.x86_64.rpm�;
glibc-langpack-bg-2.28-225.el8_8.6.x86_64.rpm�<
glibc-langpack-bhb-2.28-225.el8_8.6.x86_64.rpm�=
glibc-langpack-bho-2.28-225.el8_8.6.x86_64.rpm�>
glibc-langpack-bi-2.28-225.el8_8.6.x86_64.rpm�?
glibc-langpack-bn-2.28-225.el8_8.6.x86_64.rpm�@
glibc-langpack-bo-2.28-225.el8_8.6.x86_64.rpm�A
glibc-langpack-br-2.28-225.el8_8.6.x86_64.rpm�B
glibc-langpack-brx-2.28-225.el8_8.6.x86_64.rpm�C
glibc-langpack-bs-2.28-225.el8_8.6.x86_64.rpm�D
glibc-langpack-byn-2.28-225.el8_8.6.x86_64.rpm�E
glibc-langpack-ca-2.28-225.el8_8.6.x86_64.rpm�F
glibc-langpack-ce-2.28-225.el8_8.6.x86_64.rpm�G
glibc-langpack-chr-2.28-225.el8_8.6.x86_64.rpm�H
glibc-langpack-cmn-2.28-225.el8_8.6.x86_64.rpm�I
glibc-langpack-crh-2.28-225.el8_8.6.x86_64.rpm�J
glibc-langpack-cs-2.28-225.el8_8.6.x86_64.rpm�K
glibc-langpack-csb-2.28-225.el8_8.6.x86_64.rpm�L
glibc-langpack-cv-2.28-225.el8_8.6.x86_64.rpm�M
glibc-langpack-cy-2.28-225.el8_8.6.x86_64.rpm�N
glibc-langpack-da-2.28-225.el8_8.6.x86_64.rpm�O
glibc-langpack-de-2.28-225.el8_8.6.x86_64.rpm�P
glibc-langpack-doi-2.28-225.el8_8.6.x86_64.rpm�Q
glibc-langpack-dsb-2.28-225.el8_8.6.x86_64.rpm�R
glibc-langpack-dv-2.28-225.el8_8.6.x86_64.rpm�S
glibc-langpack-dz-2.28-225.el8_8.6.x86_64.rpm�T
glibc-langpack-el-2.28-225.el8_8.6.x86_64.rpm�U
glibc-langpack-en-2.28-225.el8_8.6.x86_64.rpm�V
glibc-langpack-eo-2.28-225.el8_8.6.x86_64.rpm�W
glibc-langpack-es-2.28-225.el8_8.6.x86_64.rpm�X
glibc-langpack-et-2.28-225.el8_8.6.x86_64.rpm�Y
glibc-langpack-eu-2.28-225.el8_8.6.x86_64.rpm�Z
glibc-langpack-fa-2.28-225.el8_8.6.x86_64.rpm�[
glibc-langpack-ff-2.28-225.el8_8.6.x86_64.rpm�\
glibc-langpack-fi-2.28-225.el8_8.6.x86_64.rpm�]
glibc-langpack-fil-2.28-225.el8_8.6.x86_64.rpm�^
glibc-langpack-fo-2.28-225.el8_8.6.x86_64.rpm�_
glibc-langpack-fr-2.28-225.el8_8.6.x86_64.rpm�`
glibc-langpack-fur-2.28-225.el8_8.6.x86_64.rpm�a
glibc-langpack-fy-2.28-225.el8_8.6.x86_64.rpm�b
glibc-langpack-ga-2.28-225.el8_8.6.x86_64.rpm�c
glibc-langpack-gd-2.28-225.el8_8.6.x86_64.rpm�d
glibc-langpack-gez-2.28-225.el8_8.6.x86_64.rpm�e
glibc-langpack-gl-2.28-225.el8_8.6.x86_64.rpm�f
glibc-langpack-gu-2.28-225.el8_8.6.x86_64.rpm�g
glibc-langpack-gv-2.28-225.el8_8.6.x86_64.rpm�h
glibc-langpack-ha-2.28-225.el8_8.6.x86_64.rpm�i
glibc-langpack-hak-2.28-225.el8_8.6.x86_64.rpm�j
glibc-langpack-he-2.28-225.el8_8.6.x86_64.rpm�k
glibc-langpack-hi-2.28-225.el8_8.6.x86_64.rpm�l
glibc-langpack-hif-2.28-225.el8_8.6.x86_64.rpm�m
glibc-langpack-hne-2.28-225.el8_8.6.x86_64.rpm�n
glibc-langpack-hr-2.28-225.el8_8.6.x86_64.rpm�o
glibc-langpack-hsb-2.28-225.el8_8.6.x86_64.rpm�p
glibc-langpack-ht-2.28-225.el8_8.6.x86_64.rpm�q
glibc-langpack-hu-2.28-225.el8_8.6.x86_64.rpm�r
glibc-langpack-hy-2.28-225.el8_8.6.x86_64.rpm�s
glibc-langpack-ia-2.28-225.el8_8.6.x86_64.rpm�t
glibc-langpack-id-2.28-225.el8_8.6.x86_64.rpm�u
glibc-langpack-ig-2.28-225.el8_8.6.x86_64.rpm�v
glibc-langpack-ik-2.28-225.el8_8.6.x86_64.rpm�w
glibc-langpack-is-2.28-225.el8_8.6.x86_64.rpm�x
glibc-langpack-it-2.28-225.el8_8.6.x86_64.rpm�y
glibc-langpack-iu-2.28-225.el8_8.6.x86_64.rpm�z
glibc-langpack-ja-2.28-225.el8_8.6.x86_64.rpm�{
glibc-langpack-ka-2.28-225.el8_8.6.x86_64.rpm�|
glibc-langpack-kab-2.28-225.el8_8.6.x86_64.rpm�}
glibc-langpack-kk-2.28-225.el8_8.6.x86_64.rpm�~
glibc-langpack-kl-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-km-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-kn-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-ko-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-kok-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-ks-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-ku-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-kw-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-ky-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-lb-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-lg-2.28-225.el8_8.6.x86_64.rpm�	
glibc-langpack-li-2.28-225.el8_8.6.x86_64.rpm�

glibc-langpack-lij-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-ln-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-lo-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-lt-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-lv-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-lzh-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mag-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mai-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mfe-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mg-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mhr-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mi-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-miq-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mjw-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mk-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-ml-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mn-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mni-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mr-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-ms-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mt-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-my-2.28-225.el8_8.6.x86_64.rpm� 
glibc-langpack-nan-2.28-225.el8_8.6.x86_64.rpm�!
glibc-langpack-nb-2.28-225.el8_8.6.x86_64.rpm�"
glibc-langpack-nds-2.28-225.el8_8.6.x86_64.rpm�#
glibc-langpack-ne-2.28-225.el8_8.6.x86_64.rpm�$
glibc-langpack-nhn-2.28-225.el8_8.6.x86_64.rpm�%
glibc-langpack-niu-2.28-225.el8_8.6.x86_64.rpm�&
glibc-langpack-nl-2.28-225.el8_8.6.x86_64.rpm�'
glibc-langpack-nn-2.28-225.el8_8.6.x86_64.rpm�(
glibc-langpack-nr-2.28-225.el8_8.6.x86_64.rpm�)
glibc-langpack-nso-2.28-225.el8_8.6.x86_64.rpm�*
glibc-langpack-oc-2.28-225.el8_8.6.x86_64.rpm�+
glibc-langpack-om-2.28-225.el8_8.6.x86_64.rpm�,
glibc-langpack-or-2.28-225.el8_8.6.x86_64.rpm�-
glibc-langpack-os-2.28-225.el8_8.6.x86_64.rpm�.
glibc-langpack-pa-2.28-225.el8_8.6.x86_64.rpm�/
glibc-langpack-pap-2.28-225.el8_8.6.x86_64.rpm�0
glibc-langpack-pl-2.28-225.el8_8.6.x86_64.rpm�1
glibc-langpack-ps-2.28-225.el8_8.6.x86_64.rpm�2
glibc-langpack-pt-2.28-225.el8_8.6.x86_64.rpm�3
glibc-langpack-quz-2.28-225.el8_8.6.x86_64.rpm�4
glibc-langpack-raj-2.28-225.el8_8.6.x86_64.rpm�5
glibc-langpack-ro-2.28-225.el8_8.6.x86_64.rpm�6
glibc-langpack-ru-2.28-225.el8_8.6.x86_64.rpm�7
glibc-langpack-rw-2.28-225.el8_8.6.x86_64.rpm�8
glibc-langpack-sa-2.28-225.el8_8.6.x86_64.rpm�9
glibc-langpack-sah-2.28-225.el8_8.6.x86_64.rpm�:
glibc-langpack-sat-2.28-225.el8_8.6.x86_64.rpm�;
glibc-langpack-sc-2.28-225.el8_8.6.x86_64.rpm�<
glibc-langpack-sd-2.28-225.el8_8.6.x86_64.rpm�=
glibc-langpack-se-2.28-225.el8_8.6.x86_64.rpm�>
glibc-langpack-sgs-2.28-225.el8_8.6.x86_64.rpm�?
glibc-langpack-shn-2.28-225.el8_8.6.x86_64.rpm�@
glibc-langpack-shs-2.28-225.el8_8.6.x86_64.rpm�A
glibc-langpack-si-2.28-225.el8_8.6.x86_64.rpm�B
glibc-langpack-sid-2.28-225.el8_8.6.x86_64.rpm�C
glibc-langpack-sk-2.28-225.el8_8.6.x86_64.rpm�D
glibc-langpack-sl-2.28-225.el8_8.6.x86_64.rpm�E
glibc-langpack-sm-2.28-225.el8_8.6.x86_64.rpm�F
glibc-langpack-so-2.28-225.el8_8.6.x86_64.rpm�G
glibc-langpack-sq-2.28-225.el8_8.6.x86_64.rpm�H
glibc-langpack-sr-2.28-225.el8_8.6.x86_64.rpm�I
glibc-langpack-ss-2.28-225.el8_8.6.x86_64.rpm�J
glibc-langpack-st-2.28-225.el8_8.6.x86_64.rpm�K
glibc-langpack-sv-2.28-225.el8_8.6.x86_64.rpm�L
glibc-langpack-sw-2.28-225.el8_8.6.x86_64.rpm�M
glibc-langpack-szl-2.28-225.el8_8.6.x86_64.rpm�N
glibc-langpack-ta-2.28-225.el8_8.6.x86_64.rpm�O
glibc-langpack-tcy-2.28-225.el8_8.6.x86_64.rpm�P
glibc-langpack-te-2.28-225.el8_8.6.x86_64.rpm�Q
glibc-langpack-tg-2.28-225.el8_8.6.x86_64.rpm�R
glibc-langpack-th-2.28-225.el8_8.6.x86_64.rpm�S
glibc-langpack-the-2.28-225.el8_8.6.x86_64.rpm�T
glibc-langpack-ti-2.28-225.el8_8.6.x86_64.rpm�U
glibc-langpack-tig-2.28-225.el8_8.6.x86_64.rpm�V
glibc-langpack-tk-2.28-225.el8_8.6.x86_64.rpm�W
glibc-langpack-tl-2.28-225.el8_8.6.x86_64.rpm�X
glibc-langpack-tn-2.28-225.el8_8.6.x86_64.rpm�Y
glibc-langpack-to-2.28-225.el8_8.6.x86_64.rpm�Z
glibc-langpack-tpi-2.28-225.el8_8.6.x86_64.rpm�[
glibc-langpack-tr-2.28-225.el8_8.6.x86_64.rpm�\
glibc-langpack-ts-2.28-225.el8_8.6.x86_64.rpm�]
glibc-langpack-tt-2.28-225.el8_8.6.x86_64.rpm�^
glibc-langpack-ug-2.28-225.el8_8.6.x86_64.rpm�_
glibc-langpack-uk-2.28-225.el8_8.6.x86_64.rpm�`
glibc-langpack-unm-2.28-225.el8_8.6.x86_64.rpm�a
glibc-langpack-ur-2.28-225.el8_8.6.x86_64.rpm�b
glibc-langpack-uz-2.28-225.el8_8.6.x86_64.rpm�c
glibc-langpack-ve-2.28-225.el8_8.6.x86_64.rpm�d
glibc-langpack-vi-2.28-225.el8_8.6.x86_64.rpm�e
glibc-langpack-wa-2.28-225.el8_8.6.x86_64.rpm�f
glibc-langpack-wae-2.28-225.el8_8.6.x86_64.rpm�g
glibc-langpack-wal-2.28-225.el8_8.6.x86_64.rpm�h
glibc-langpack-wo-2.28-225.el8_8.6.x86_64.rpm�i
glibc-langpack-xh-2.28-225.el8_8.6.x86_64.rpm�j
glibc-langpack-yi-2.28-225.el8_8.6.x86_64.rpm�k
glibc-langpack-yo-2.28-225.el8_8.6.x86_64.rpm�l
glibc-langpack-yue-2.28-225.el8_8.6.x86_64.rpm�m
glibc-langpack-yuw-2.28-225.el8_8.6.x86_64.rpm�n
glibc-langpack-zh-2.28-225.el8_8.6.x86_64.rpm�o
glibc-langpack-zu-2.28-225.el8_8.6.x86_64.rpm�p
glibc-locale-source-2.28-225.el8_8.6.x86_64.rpm�q
glibc-minimal-langpack-2.28-225.el8_8.6.x86_64.rpm�r
libnsl-2.28-225.el8_8.6.x86_64.rpm�s
nscd-2.28-225.el8_8.6.x86_64.rpm�t
nss_db-2.28-225.el8_8.6.x86_64.rpm�P�&
glibc-2.28-225.el8_8.6.x86_64.rpm�'
glibc-all-langpacks-2.28-225.el8_8.6.x86_64.rpm�(
glibc-common-2.28-225.el8_8.6.x86_64.rpm�)
glibc-devel-2.28-225.el8_8.6.x86_64.rpm�
glibc-doc-2.28-225.el8_8.6.noarch.rpm�*
glibc-gconv-extra-2.28-225.el8_8.6.x86_64.rpm�+
glibc-headers-2.28-225.el8_8.6.x86_64.rpm�,
glibc-langpack-aa-2.28-225.el8_8.6.x86_64.rpm�-
glibc-langpack-af-2.28-225.el8_8.6.x86_64.rpm�.
glibc-langpack-agr-2.28-225.el8_8.6.x86_64.rpm�/
glibc-langpack-ak-2.28-225.el8_8.6.x86_64.rpm�0
glibc-langpack-am-2.28-225.el8_8.6.x86_64.rpm�1
glibc-langpack-an-2.28-225.el8_8.6.x86_64.rpm�2
glibc-langpack-anp-2.28-225.el8_8.6.x86_64.rpm�3
glibc-langpack-ar-2.28-225.el8_8.6.x86_64.rpm�4
glibc-langpack-as-2.28-225.el8_8.6.x86_64.rpm�5
glibc-langpack-ast-2.28-225.el8_8.6.x86_64.rpm�6
glibc-langpack-ayc-2.28-225.el8_8.6.x86_64.rpm�7
glibc-langpack-az-2.28-225.el8_8.6.x86_64.rpm�8
glibc-langpack-be-2.28-225.el8_8.6.x86_64.rpm�9
glibc-langpack-bem-2.28-225.el8_8.6.x86_64.rpm�:
glibc-langpack-ber-2.28-225.el8_8.6.x86_64.rpm�;
glibc-langpack-bg-2.28-225.el8_8.6.x86_64.rpm�<
glibc-langpack-bhb-2.28-225.el8_8.6.x86_64.rpm�=
glibc-langpack-bho-2.28-225.el8_8.6.x86_64.rpm�>
glibc-langpack-bi-2.28-225.el8_8.6.x86_64.rpm�?
glibc-langpack-bn-2.28-225.el8_8.6.x86_64.rpm�@
glibc-langpack-bo-2.28-225.el8_8.6.x86_64.rpm�A
glibc-langpack-br-2.28-225.el8_8.6.x86_64.rpm�B
glibc-langpack-brx-2.28-225.el8_8.6.x86_64.rpm�C
glibc-langpack-bs-2.28-225.el8_8.6.x86_64.rpm�D
glibc-langpack-byn-2.28-225.el8_8.6.x86_64.rpm�E
glibc-langpack-ca-2.28-225.el8_8.6.x86_64.rpm�F
glibc-langpack-ce-2.28-225.el8_8.6.x86_64.rpm�G
glibc-langpack-chr-2.28-225.el8_8.6.x86_64.rpm�H
glibc-langpack-cmn-2.28-225.el8_8.6.x86_64.rpm�I
glibc-langpack-crh-2.28-225.el8_8.6.x86_64.rpm�J
glibc-langpack-cs-2.28-225.el8_8.6.x86_64.rpm�K
glibc-langpack-csb-2.28-225.el8_8.6.x86_64.rpm�L
glibc-langpack-cv-2.28-225.el8_8.6.x86_64.rpm�M
glibc-langpack-cy-2.28-225.el8_8.6.x86_64.rpm�N
glibc-langpack-da-2.28-225.el8_8.6.x86_64.rpm�O
glibc-langpack-de-2.28-225.el8_8.6.x86_64.rpm�P
glibc-langpack-doi-2.28-225.el8_8.6.x86_64.rpm�Q
glibc-langpack-dsb-2.28-225.el8_8.6.x86_64.rpm�R
glibc-langpack-dv-2.28-225.el8_8.6.x86_64.rpm�S
glibc-langpack-dz-2.28-225.el8_8.6.x86_64.rpm�T
glibc-langpack-el-2.28-225.el8_8.6.x86_64.rpm�U
glibc-langpack-en-2.28-225.el8_8.6.x86_64.rpm�V
glibc-langpack-eo-2.28-225.el8_8.6.x86_64.rpm�W
glibc-langpack-es-2.28-225.el8_8.6.x86_64.rpm�X
glibc-langpack-et-2.28-225.el8_8.6.x86_64.rpm�Y
glibc-langpack-eu-2.28-225.el8_8.6.x86_64.rpm�Z
glibc-langpack-fa-2.28-225.el8_8.6.x86_64.rpm�[
glibc-langpack-ff-2.28-225.el8_8.6.x86_64.rpm�\
glibc-langpack-fi-2.28-225.el8_8.6.x86_64.rpm�]
glibc-langpack-fil-2.28-225.el8_8.6.x86_64.rpm�^
glibc-langpack-fo-2.28-225.el8_8.6.x86_64.rpm�_
glibc-langpack-fr-2.28-225.el8_8.6.x86_64.rpm�`
glibc-langpack-fur-2.28-225.el8_8.6.x86_64.rpm�a
glibc-langpack-fy-2.28-225.el8_8.6.x86_64.rpm�b
glibc-langpack-ga-2.28-225.el8_8.6.x86_64.rpm�c
glibc-langpack-gd-2.28-225.el8_8.6.x86_64.rpm�d
glibc-langpack-gez-2.28-225.el8_8.6.x86_64.rpm�e
glibc-langpack-gl-2.28-225.el8_8.6.x86_64.rpm�f
glibc-langpack-gu-2.28-225.el8_8.6.x86_64.rpm�g
glibc-langpack-gv-2.28-225.el8_8.6.x86_64.rpm�h
glibc-langpack-ha-2.28-225.el8_8.6.x86_64.rpm�i
glibc-langpack-hak-2.28-225.el8_8.6.x86_64.rpm�j
glibc-langpack-he-2.28-225.el8_8.6.x86_64.rpm�k
glibc-langpack-hi-2.28-225.el8_8.6.x86_64.rpm�l
glibc-langpack-hif-2.28-225.el8_8.6.x86_64.rpm�m
glibc-langpack-hne-2.28-225.el8_8.6.x86_64.rpm�n
glibc-langpack-hr-2.28-225.el8_8.6.x86_64.rpm�o
glibc-langpack-hsb-2.28-225.el8_8.6.x86_64.rpm�p
glibc-langpack-ht-2.28-225.el8_8.6.x86_64.rpm�q
glibc-langpack-hu-2.28-225.el8_8.6.x86_64.rpm�r
glibc-langpack-hy-2.28-225.el8_8.6.x86_64.rpm�s
glibc-langpack-ia-2.28-225.el8_8.6.x86_64.rpm�t
glibc-langpack-id-2.28-225.el8_8.6.x86_64.rpm�u
glibc-langpack-ig-2.28-225.el8_8.6.x86_64.rpm�v
glibc-langpack-ik-2.28-225.el8_8.6.x86_64.rpm�w
glibc-langpack-is-2.28-225.el8_8.6.x86_64.rpm�x
glibc-langpack-it-2.28-225.el8_8.6.x86_64.rpm�y
glibc-langpack-iu-2.28-225.el8_8.6.x86_64.rpm�z
glibc-langpack-ja-2.28-225.el8_8.6.x86_64.rpm�{
glibc-langpack-ka-2.28-225.el8_8.6.x86_64.rpm�|
glibc-langpack-kab-2.28-225.el8_8.6.x86_64.rpm�}
glibc-langpack-kk-2.28-225.el8_8.6.x86_64.rpm�~
glibc-langpack-kl-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-km-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-kn-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-ko-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-kok-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-ks-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-ku-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-kw-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-ky-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-lb-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-lg-2.28-225.el8_8.6.x86_64.rpm�	
glibc-langpack-li-2.28-225.el8_8.6.x86_64.rpm�

glibc-langpack-lij-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-ln-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-lo-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-lt-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-lv-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-lzh-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mag-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mai-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mfe-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mg-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mhr-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mi-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-miq-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mjw-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mk-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-ml-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mn-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mni-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mr-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-ms-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-mt-2.28-225.el8_8.6.x86_64.rpm�
glibc-langpack-my-2.28-225.el8_8.6.x86_64.rpm� 
glibc-langpack-nan-2.28-225.el8_8.6.x86_64.rpm�!
glibc-langpack-nb-2.28-225.el8_8.6.x86_64.rpm�"
glibc-langpack-nds-2.28-225.el8_8.6.x86_64.rpm�#
glibc-langpack-ne-2.28-225.el8_8.6.x86_64.rpm�$
glibc-langpack-nhn-2.28-225.el8_8.6.x86_64.rpm�%
glibc-langpack-niu-2.28-225.el8_8.6.x86_64.rpm�&
glibc-langpack-nl-2.28-225.el8_8.6.x86_64.rpm�'
glibc-langpack-nn-2.28-225.el8_8.6.x86_64.rpm�(
glibc-langpack-nr-2.28-225.el8_8.6.x86_64.rpm�)
glibc-langpack-nso-2.28-225.el8_8.6.x86_64.rpm�*
glibc-langpack-oc-2.28-225.el8_8.6.x86_64.rpm�+
glibc-langpack-om-2.28-225.el8_8.6.x86_64.rpm�,
glibc-langpack-or-2.28-225.el8_8.6.x86_64.rpm�-
glibc-langpack-os-2.28-225.el8_8.6.x86_64.rpm�.
glibc-langpack-pa-2.28-225.el8_8.6.x86_64.rpm�/
glibc-langpack-pap-2.28-225.el8_8.6.x86_64.rpm�0
glibc-langpack-pl-2.28-225.el8_8.6.x86_64.rpm�1
glibc-langpack-ps-2.28-225.el8_8.6.x86_64.rpm�2
glibc-langpack-pt-2.28-225.el8_8.6.x86_64.rpm�3
glibc-langpack-quz-2.28-225.el8_8.6.x86_64.rpm�4
glibc-langpack-raj-2.28-225.el8_8.6.x86_64.rpm�5
glibc-langpack-ro-2.28-225.el8_8.6.x86_64.rpm�6
glibc-langpack-ru-2.28-225.el8_8.6.x86_64.rpm�7
glibc-langpack-rw-2.28-225.el8_8.6.x86_64.rpm�8
glibc-langpack-sa-2.28-225.el8_8.6.x86_64.rpm�9
glibc-langpack-sah-2.28-225.el8_8.6.x86_64.rpm�:
glibc-langpack-sat-2.28-225.el8_8.6.x86_64.rpm�;
glibc-langpack-sc-2.28-225.el8_8.6.x86_64.rpm�<
glibc-langpack-sd-2.28-225.el8_8.6.x86_64.rpm�=
glibc-langpack-se-2.28-225.el8_8.6.x86_64.rpm�>
glibc-langpack-sgs-2.28-225.el8_8.6.x86_64.rpm�?
glibc-langpack-shn-2.28-225.el8_8.6.x86_64.rpm�@
glibc-langpack-shs-2.28-225.el8_8.6.x86_64.rpm�A
glibc-langpack-si-2.28-225.el8_8.6.x86_64.rpm�B
glibc-langpack-sid-2.28-225.el8_8.6.x86_64.rpm�C
glibc-langpack-sk-2.28-225.el8_8.6.x86_64.rpm�D
glibc-langpack-sl-2.28-225.el8_8.6.x86_64.rpm�E
glibc-langpack-sm-2.28-225.el8_8.6.x86_64.rpm�F
glibc-langpack-so-2.28-225.el8_8.6.x86_64.rpm�G
glibc-langpack-sq-2.28-225.el8_8.6.x86_64.rpm�H
glibc-langpack-sr-2.28-225.el8_8.6.x86_64.rpm�I
glibc-langpack-ss-2.28-225.el8_8.6.x86_64.rpm�J
glibc-langpack-st-2.28-225.el8_8.6.x86_64.rpm�K
glibc-langpack-sv-2.28-225.el8_8.6.x86_64.rpm�L
glibc-langpack-sw-2.28-225.el8_8.6.x86_64.rpm�M
glibc-langpack-szl-2.28-225.el8_8.6.x86_64.rpm�N
glibc-langpack-ta-2.28-225.el8_8.6.x86_64.rpm�O
glibc-langpack-tcy-2.28-225.el8_8.6.x86_64.rpm�P
glibc-langpack-te-2.28-225.el8_8.6.x86_64.rpm�Q
glibc-langpack-tg-2.28-225.el8_8.6.x86_64.rpm�R
glibc-langpack-th-2.28-225.el8_8.6.x86_64.rpm�S
glibc-langpack-the-2.28-225.el8_8.6.x86_64.rpm�T
glibc-langpack-ti-2.28-225.el8_8.6.x86_64.rpm�U
glibc-langpack-tig-2.28-225.el8_8.6.x86_64.rpm�V
glibc-langpack-tk-2.28-225.el8_8.6.x86_64.rpm�W
glibc-langpack-tl-2.28-225.el8_8.6.x86_64.rpm�X
glibc-langpack-tn-2.28-225.el8_8.6.x86_64.rpm�Y
glibc-langpack-to-2.28-225.el8_8.6.x86_64.rpm�Z
glibc-langpack-tpi-2.28-225.el8_8.6.x86_64.rpm�[
glibc-langpack-tr-2.28-225.el8_8.6.x86_64.rpm�\
glibc-langpack-ts-2.28-225.el8_8.6.x86_64.rpm�]
glibc-langpack-tt-2.28-225.el8_8.6.x86_64.rpm�^
glibc-langpack-ug-2.28-225.el8_8.6.x86_64.rpm�_
glibc-langpack-uk-2.28-225.el8_8.6.x86_64.rpm�`
glibc-langpack-unm-2.28-225.el8_8.6.x86_64.rpm�a
glibc-langpack-ur-2.28-225.el8_8.6.x86_64.rpm�b
glibc-langpack-uz-2.28-225.el8_8.6.x86_64.rpm�c
glibc-langpack-ve-2.28-225.el8_8.6.x86_64.rpm�d
glibc-langpack-vi-2.28-225.el8_8.6.x86_64.rpm�e
glibc-langpack-wa-2.28-225.el8_8.6.x86_64.rpm�f
glibc-langpack-wae-2.28-225.el8_8.6.x86_64.rpm�g
glibc-langpack-wal-2.28-225.el8_8.6.x86_64.rpm�h
glibc-langpack-wo-2.28-225.el8_8.6.x86_64.rpm�i
glibc-langpack-xh-2.28-225.el8_8.6.x86_64.rpm�j
glibc-langpack-yi-2.28-225.el8_8.6.x86_64.rpm�k
glibc-langpack-yo-2.28-225.el8_8.6.x86_64.rpm�l
glibc-langpack-yue-2.28-225.el8_8.6.x86_64.rpm�m
glibc-langpack-yuw-2.28-225.el8_8.6.x86_64.rpm�n
glibc-langpack-zh-2.28-225.el8_8.6.x86_64.rpm�o
glibc-langpack-zu-2.28-225.el8_8.6.x86_64.rpm�p
glibc-locale-source-2.28-225.el8_8.6.x86_64.rpm�q
glibc-minimal-langpack-2.28-225.el8_8.6.x86_64.rpm�r
libnsl-2.28-225.el8_8.6.x86_64.rpm�s
nscd-2.28-225.el8_8.6.x86_64.rpm�t
nss_db-2.28-225.el8_8.6.x86_64.rpm����D�,��'��ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security and bug fix update=��k�
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42896CVE-2022-42896CVE-2022-42896https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1281CVE-2023-1281CVE-2023-1281https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1829CVE-2023-1829CVE-2023-1829https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2124CVE-2023-2124CVE-2023-2124https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2194CVE-2023-2194CVE-2023-2194https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2235CVE-2023-2235CVE-2023-2235https://bugzilla.redhat.com/show_bug.cgi?id=21473642147364https://bugzilla.redhat.com/show_bug.cgi?id=21818472181847https://bugzilla.redhat.com/show_bug.cgi?id=21874392187439https://bugzilla.redhat.com/show_bug.cgi?id=21883962188396https://bugzilla.redhat.com/show_bug.cgi?id=21884702188470https://bugzilla.redhat.com/show_bug.cgi?id=21925892192589https://errata.rockylinux.org/RLSA-2023:4517RLSA-2023:4517RLSA-2023:4517Z*bpftool-4.18.0-477.21.1.el8_8.x86_64.rpm[*kernel-4.18.0-477.21.1.el8_8.x86_64.rpm;*kernel-abi-stablelists-4.18.0-477.21.1.el8_8.noarch.rpm\*kernel-core-4.18.0-477.21.1.el8_8.x86_64.rpm]*kernel-cross-headers-4.18.0-477.21.1.el8_8.x86_64.rpm^*kernel-debug-4.18.0-477.21.1.el8_8.x86_64.rpm_*kernel-debug-core-4.18.0-477.21.1.el8_8.x86_64.rpm`*kernel-debug-devel-4.18.0-477.21.1.el8_8.x86_64.rpmc*kernel-debuginfo-common-x86_64-4.18.0-477.21.1.el8_8.x86_64.rpma*kernel-debug-modules-4.18.0-477.21.1.el8_8.x86_64.rpmb*kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpmd*kernel-devel-4.18.0-477.21.1.el8_8.x86_64.rpm<*kernel-doc-4.18.0-477.21.1.el8_8.noarch.rpme*kernel-headers-4.18.0-477.21.1.el8_8.x86_64.rpmf*kernel-modules-4.18.0-477.21.1.el8_8.x86_64.rpmg*kernel-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpmh*kernel-tools-4.18.0-477.21.1.el8_8.x86_64.rpmi*kernel-tools-libs-4.18.0-477.21.1.el8_8.x86_64.rpmj*perf-4.18.0-477.21.1.el8_8.x86_64.rpmk*python3-perf-4.18.0-477.21.1.el8_8.x86_64.rpmZ*bpftool-4.18.0-477.21.1.el8_8.x86_64.rpm[*kernel-4.18.0-477.21.1.el8_8.x86_64.rpm;*kernel-abi-stablelists-4.18.0-477.21.1.el8_8.noarch.rpm\*kernel-core-4.18.0-477.21.1.el8_8.x86_64.rpm]*kernel-cross-headers-4.18.0-477.21.1.el8_8.x86_64.rpm^*kernel-debug-4.18.0-477.21.1.el8_8.x86_64.rpm_*kernel-debug-core-4.18.0-477.21.1.el8_8.x86_64.rpm`*kernel-debug-devel-4.18.0-477.21.1.el8_8.x86_64.rpmc*kernel-debuginfo-common-x86_64-4.18.0-477.21.1.el8_8.x86_64.rpma*kernel-debug-modules-4.18.0-477.21.1.el8_8.x86_64.rpmb*kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpmd*kernel-devel-4.18.0-477.21.1.el8_8.x86_64.rpm<*kernel-doc-4.18.0-477.21.1.el8_8.noarch.rpme*kernel-headers-4.18.0-477.21.1.el8_8.x86_64.rpmf*kernel-modules-4.18.0-477.21.1.el8_8.x86_64.rpmg*kernel-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpmh*kernel-tools-4.18.0-477.21.1.el8_8.x86_64.rpmi*kernel-tools-libs-4.18.0-477.21.1.el8_8.x86_64.rpmj*perf-4.18.0-477.21.1.el8_8.x86_64.rpmk*python3-perf-4.18.0-477.21.1.el8_8.x86_64.rpm����*�t��.��hBBBBbugfixiscsi-initiator-utils bug fix update���thttps://bugzilla.redhat.com/show_bug.cgi?id=22151112215111* Patch3 reverts a patch merged upstreamhttps://errata.rockylinux.org/RLBA-2023:4518RLBA-2023:4518RLBA-2023:4518�\�9iscsi-initiator-utils-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm�]�9iscsi-initiator-utils-iscsiuio-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm�"�9python3-iscsi-initiator-utils-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm�\�9iscsi-initiator-utils-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm�]�9iscsi-initiator-utils-iscsiuio-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm�"�9python3-iscsi-initiator-utils-6.2.1.4-8.git095f59c.el8_8.x86_64.rpm����*�u�+��oBBBBBBBBBBBBBBBBBBBBBBbugfixNetworkManager bug fix update��w�*https://bugzilla.redhat.com/show_bug.cgi?id=22178992217899* VLAN of bond will not get autoconnect when bond port link revived.https://errata.rockylinux.org/RLBA-2023:4521RLBA-2023:4521RLBA-2023:4521�3DNetworkManager-1.40.16-4.el8_8.x86_64.rpm�4DNetworkManager-adsl-1.40.16-4.el8_8.x86_64.rpm�5DNetworkManager-bluetooth-1.40.16-4.el8_8.x86_64.rpm�DNetworkManager-config-connectivity-redhat-1.40.16-4.el8_8.noarch.rpm�DNetworkManager-config-server-1.40.16-4.el8_8.noarch.rpm�DNetworkManager-dispatcher-routing-rules-1.40.16-4.el8_8.noarch.rpm�DNetworkManager-initscripts-updown-1.40.16-4.el8_8.noarch.rpm�6DNetworkManager-libnm-1.40.16-4.el8_8.x86_64.rpm�7DNetworkManager-ovs-1.40.16-4.el8_8.x86_64.rpm�8DNetworkManager-ppp-1.40.16-4.el8_8.x86_64.rpm�9DNetworkManager-team-1.40.16-4.el8_8.x86_64.rpm�:DNetworkManager-tui-1.40.16-4.el8_8.x86_64.rpm�;DNetworkManager-wifi-1.40.16-4.el8_8.x86_64.rpm�<DNetworkManager-wwan-1.40.16-4.el8_8.x86_64.rpm�3DNetworkManager-1.40.16-4.el8_8.x86_64.rpm�4DNetworkManager-adsl-1.40.16-4.el8_8.x86_64.rpm�5DNetworkManager-bluetooth-1.40.16-4.el8_8.x86_64.rpm�DNetworkManager-config-connectivity-redhat-1.40.16-4.el8_8.noarch.rpm�DNetworkManager-config-server-1.40.16-4.el8_8.noarch.rpm�DNetworkManager-dispatcher-routing-rules-1.40.16-4.el8_8.noarch.rpm�DNetworkManager-initscripts-updown-1.40.16-4.el8_8.noarch.rpm�6DNetworkManager-libnm-1.40.16-4.el8_8.x86_64.rpm�7DNetworkManager-ovs-1.40.16-4.el8_8.x86_64.rpm�8DNetworkManager-ppp-1.40.16-4.el8_8.x86_64.rpm�9DNetworkManager-team-1.40.16-4.el8_8.x86_64.rpm�:DNetworkManager-tui-1.40.16-4.el8_8.x86_64.rpm�;DNetworkManager-wifi-1.40.16-4.el8_8.x86_64.rpm�<DNetworkManager-wwan-1.40.16-4.el8_8.x86_64.rpm����*�.����GBBBBBBsecurityModerate: curl security update ��!�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27536CVE-2023-27536CVE-2023-27536https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28321CVE-2023-28321CVE-2023-28321https://bugzilla.redhat.com/show_bug.cgi?id=21790922179092https://bugzilla.redhat.com/show_bug.cgi?id=21967862196786https://errata.rockylinux.org/RLSA-2023:4523RLSA-2023:4523RLSA-2023:4523�w�,curl-7.61.1-30.el8_8.3.x86_64.rpm�x�,libcurl-7.61.1-30.el8_8.3.x86_64.rpm�y�,libcurl-devel-7.61.1-30.el8_8.3.x86_64.rpm�z�,libcurl-minimal-7.61.1-30.el8_8.3.x86_64.rpm�w�,curl-7.61.1-30.el8_8.3.x86_64.rpm�x�,libcurl-7.61.1-30.el8_8.3.x86_64.rpm�y�,libcurl-devel-7.61.1-30.el8_8.3.x86_64.rpm�z�,libcurl-minimal-7.61.1-30.el8_8.3.x86_64.rpm����*�v��'��PBBBBBBBBBBBBBBBBBBBBBbugfixgrub2 bug fix update��-�https://errata.rockylinux.org/RLBA-2023:4522RLBA-2023:4522RLBA-2023:4522�^Mgrub2-common-2.02-148.el8_8.1.rocky.0.3.noarch.rpm�_Mgrub2-efi-aa64-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm�iMgrub2-efi-ia32-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�jMgrub2-efi-ia32-cdboot-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�`Mgrub2-efi-ia32-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm�kMgrub2-efi-x64-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�lMgrub2-efi-x64-cdboot-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�aMgrub2-efi-x64-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm�mMgrub2-pc-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�bMgrub2-pc-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm�nMgrub2-tools-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�oMgrub2-tools-efi-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�pMgrub2-tools-extra-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�qMgrub2-tools-minimal-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�^Mgrub2-common-2.02-148.el8_8.1.rocky.0.3.noarch.rpm�_Mgrub2-efi-aa64-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm�iMgrub2-efi-ia32-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�jMgrub2-efi-ia32-cdboot-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�`Mgrub2-efi-ia32-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm�kMgrub2-efi-x64-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�lMgrub2-efi-x64-cdboot-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�aMgrub2-efi-x64-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm�mMgrub2-pc-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�bMgrub2-pc-modules-2.02-148.el8_8.1.rocky.0.3.noarch.rpm�nMgrub2-tools-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�oMgrub2-tools-efi-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�pMgrub2-tools-extra-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm�qMgrub2-tools-minimal-2.02-148.el8_8.1.rocky.0.3.x86_64.rpm����*�w�,��hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsssd bug fix update��G�https://bugzilla.redhat.com/show_bug.cgi?id=21968382196838* [sssd] User lookup on IPA client fails with 's2n get_fqlist request failed'.https://bugzilla.redhat.com/show_bug.cgi?id=22193512219351* SSSD enters failed state after heavy load in the system.https://errata.rockylinux.org/RLBA-2023:4525RLBA-2023:4525RLBA-2023:4525�clibipa_hbac-2.8.2-3.el8_8.x86_64.rpm�dlibsss_autofs-2.8.2-3.el8_8.x86_64.rpm�elibsss_certmap-2.8.2-3.el8_8.x86_64.rpm�flibsss_idmap-2.8.2-3.el8_8.x86_64.rpm�glibsss_nss_idmap-2.8.2-3.el8_8.x86_64.rpm�hlibsss_simpleifp-2.8.2-3.el8_8.x86_64.rpm�ilibsss_sudo-2.8.2-3.el8_8.x86_64.rpm�lpython3-libipa_hbac-2.8.2-3.el8_8.x86_64.rpm�npython3-libsss_nss_idmap-2.8.2-3.el8_8.x86_64.rpm�ppython3-sss-2.8.2-3.el8_8.x86_64.rpm�upython3-sssdconfig-2.8.2-3.el8_8.noarch.rpm�qpython3-sss-murmur-2.8.2-3.el8_8.x86_64.rpm�ssssd-2.8.2-3.el8_8.x86_64.rpm�tsssd-ad-2.8.2-3.el8_8.x86_64.rpm�usssd-client-2.8.2-3.el8_8.x86_64.rpm�vsssd-common-2.8.2-3.el8_8.x86_64.rpm�wsssd-common-pac-2.8.2-3.el8_8.x86_64.rpm�xsssd-dbus-2.8.2-3.el8_8.x86_64.rpm�ysssd-ipa-2.8.2-3.el8_8.x86_64.rpm�zsssd-kcm-2.8.2-3.el8_8.x86_64.rpm�{sssd-krb5-2.8.2-3.el8_8.x86_64.rpm�|sssd-krb5-common-2.8.2-3.el8_8.x86_64.rpm�}sssd-ldap-2.8.2-3.el8_8.x86_64.rpm�~sssd-nfs-idmap-2.8.2-3.el8_8.x86_64.rpm�sssd-polkit-rules-2.8.2-3.el8_8.x86_64.rpm�sssd-proxy-2.8.2-3.el8_8.x86_64.rpm�sssd-tools-2.8.2-3.el8_8.x86_64.rpm�sssd-winbind-idmap-2.8.2-3.el8_8.x86_64.rpm�clibipa_hbac-2.8.2-3.el8_8.x86_64.rpm�dlibsss_autofs-2.8.2-3.el8_8.x86_64.rpm�elibsss_certmap-2.8.2-3.el8_8.x86_64.rpm�flibsss_idmap-2.8.2-3.el8_8.x86_64.rpm�glibsss_nss_idmap-2.8.2-3.el8_8.x86_64.rpm�hlibsss_simpleifp-2.8.2-3.el8_8.x86_64.rpm�ilibsss_sudo-2.8.2-3.el8_8.x86_64.rpm�lpython3-libipa_hbac-2.8.2-3.el8_8.x86_64.rpm�npython3-libsss_nss_idmap-2.8.2-3.el8_8.x86_64.rpm�ppython3-sss-2.8.2-3.el8_8.x86_64.rpm�upython3-sssdconfig-2.8.2-3.el8_8.noarch.rpm�qpython3-sss-murmur-2.8.2-3.el8_8.x86_64.rpm�ssssd-2.8.2-3.el8_8.x86_64.rpm�tsssd-ad-2.8.2-3.el8_8.x86_64.rpm�usssd-client-2.8.2-3.el8_8.x86_64.rpm�vsssd-common-2.8.2-3.el8_8.x86_64.rpm�wsssd-common-pac-2.8.2-3.el8_8.x86_64.rpm�xsssd-dbus-2.8.2-3.el8_8.x86_64.rpm�ysssd-ipa-2.8.2-3.el8_8.x86_64.rpm�zsssd-kcm-2.8.2-3.el8_8.x86_64.rpm�{sssd-krb5-2.8.2-3.el8_8.x86_64.rpm�|sssd-krb5-common-2.8.2-3.el8_8.x86_64.rpm�}sssd-ldap-2.8.2-3.el8_8.x86_64.rpm�~sssd-nfs-idmap-2.8.2-3.el8_8.x86_64.rpm�sssd-polkit-rules-2.8.2-3.el8_8.x86_64.rpm�sssd-proxy-2.8.2-3.el8_8.x86_64.rpm�sssd-tools-2.8.2-3.el8_8.x86_64.rpm�sssd-winbind-idmap-2.8.2-3.el8_8.x86_64.rpm����+�x��/��_BBBBBBBBBBBBBBbugfixsystemd bug fix update��\�Chttps://bugzilla.redhat.com/show_bug.cgi?id=22236022223602* systemd-logind: Assertion 'pid > 1' failed at ../src/login/logind-dbus.c:3332, function manager_start_scope()https://errata.rockylinux.org/RLBA-2023:4526RLBA-2023:4526RLBA-2023:4526�{{systemd-239-74.el8_8.3.x86_64.rpm�|{systemd-container-239-74.el8_8.3.x86_64.rpm�}{systemd-devel-239-74.el8_8.3.x86_64.rpm�~{systemd-journal-remote-239-74.el8_8.3.x86_64.rpm�{systemd-libs-239-74.el8_8.3.x86_64.rpm�{systemd-pam-239-74.el8_8.3.x86_64.rpm�{systemd-tests-239-74.el8_8.3.x86_64.rpm�{systemd-udev-239-74.el8_8.3.x86_64.rpm�{{systemd-239-74.el8_8.3.x86_64.rpm�|{systemd-container-239-74.el8_8.3.x86_64.rpm�}{systemd-devel-239-74.el8_8.3.x86_64.rpm�~{systemd-journal-remote-239-74.el8_8.3.x86_64.rpm�{systemd-libs-239-74.el8_8.3.x86_64.rpm�{systemd-pam-239-74.el8_8.3.x86_64.rpm�{systemd-tests-239-74.el8_8.3.x86_64.rpm�{systemd-udev-239-74.el8_8.3.x86_64.rpm����+�0�-��pBBsecurityModerate: libxml2 security update ���Ohttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28484CVE-2023-28484CVE-2023-28484https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29469CVE-2023-29469CVE-2023-29469https://bugzilla.redhat.com/show_bug.cgi?id=21859842185984https://bugzilla.redhat.com/show_bug.cgi?id=21859942185994https://errata.rockylinux.org/RLSA-2023:4529RLSA-2023:4529RLSA-2023:4529�j�libxml2-2.9.7-16.el8_8.1.x86_64.rpm�o�python3-libxml2-2.9.7-16.el8_8.1.x86_64.rpm�j�libxml2-2.9.7-16.el8_8.1.x86_64.rpm�o�python3-libxml2-2.9.7-16.el8_8.1.x86_64.rpm����+�{��6��tbugfixxfsdump bug fix and enhancement update��n�Bhttps://errata.rockylinux.org/RLBA-2023:6797RLBA-2023:6797RLBA-2023:6797�*�rxfsdump-3.1.8-5.el8_8.x86_64.rpm�*�rxfsdump-3.1.8-5.el8_8.x86_64.rpm����4�|��9��wbugfixkexec-tools bug fix and enhancement update��0https://bugzilla.redhat.com/show_bug.cgi?id=19585871958587https://bugzilla.redhat.com/show_bug.cgi?id=19648221964822https://bugzilla.redhat.com/show_bug.cgi?id=21737912173791https://bugzilla.redhat.com/show_bug.cgi?id=21737932173793https://bugzilla.redhat.com/show_bug.cgi?id=21857942185794https://bugzilla.redhat.com/show_bug.cgi?id=22292872229287https://errata.rockylinux.org/RLBA-2023:7080RLBA-2023:7080RLBA-2023:7080�;�Ikexec-tools-2.0.26-8.el8.x86_64.rpm�;�Ikexec-tools-2.0.26-8.el8.x86_64.rpm����s�}�.��zBBBBbugfixtuned bug fix and enhancement update��/https://bugzilla.redhat.com/show_bug.cgi?id=21737402173740https://bugzilla.redhat.com/show_bug.cgi?id=21821192182119https://bugzilla.redhat.com/show_bug.cgi?id=22152982215298https://bugzilla.redhat.com/show_bug.cgi?id=22356382235638https://errata.rockylinux.org/RLBA-2023:7182RLBA-2023:7182RLBA-2023:7182��Utuned-2.21.0-1.el8_9.noarch.rpm��Utuned-profiles-atomic-2.21.0-1.el8_9.noarch.rpm��Utuned-profiles-compat-2.21.0-1.el8_9.noarch.rpm��Utuned-profiles-cpu-partitioning-2.21.0-1.el8_9.noarch.rpm��Utuned-profiles-mssql-2.21.0-1.el8_9.noarch.rpm��Utuned-profiles-oracle-2.21.0-1.el8_9.noarch.rpm��Utuned-2.21.0-1.el8_9.noarch.rpm��Utuned-profiles-atomic-2.21.0-1.el8_9.noarch.rpm��Utuned-profiles-compat-2.21.0-1.el8_9.noarch.rpm��Utuned-profiles-cpu-partitioning-2.21.0-1.el8_9.noarch.rpm��Utuned-profiles-mssql-2.21.0-1.el8_9.noarch.rpm��Utuned-profiles-oracle-2.21.0-1.el8_9.noarch.rpm����s�~����@BBbugfixnftables bug fix and enhancement update��.https://bugzilla.redhat.com/show_bug.cgi?id=21306002130600https://bugzilla.redhat.com/show_bug.cgi?id=21544392154439https://bugzilla.redhat.com/show_bug.cgi?id=22110762211076https://errata.rockylinux.org/RLBA-2023:7185RLBA-2023:7185RLBA-2023:7185�	�wnftables-1.0.4-3.el8_9.x86_64.rpm��wpython3-nftables-1.0.4-3.el8_9.x86_64.rpm�	�wnftables-1.0.4-3.el8_9.x86_64.rpm��wpython3-nftables-1.0.4-3.el8_9.x86_64.rpm����s��/��EBBBBBBBBBBBBBBBBBBBBBBbugfixutil-linux bug fix and enhancement update��-https://bugzilla.redhat.com/show_bug.cgi?id=21173552117355https://bugzilla.redhat.com/show_bug.cgi?id=21804132180413https://bugzilla.redhat.com/show_bug.cgi?id=21847282184728https://bugzilla.redhat.com/show_bug.cgi?id=21888942188894https://bugzilla.redhat.com/show_bug.cgi?id=22270972227097https://errata.rockylinux.org/RLBA-2023:7186RLBA-2023:7186RLBA-2023:7186�rUlibblkid-2.32.1-43.el8.x86_64.rpm�sUlibblkid-devel-2.32.1-43.el8.x86_64.rpm�tUlibfdisk-2.32.1-43.el8.x86_64.rpm�uUlibfdisk-devel-2.32.1-43.el8.x86_64.rpm�vUlibmount-2.32.1-43.el8.x86_64.rpm�wUlibsmartcols-2.32.1-43.el8.x86_64.rpm�xUlibsmartcols-devel-2.32.1-43.el8.x86_64.rpm�yUlibuuid-2.32.1-43.el8.x86_64.rpm�zUlibuuid-devel-2.32.1-43.el8.x86_64.rpm�|Uutil-linux-2.32.1-43.el8.x86_64.rpm�}Uutil-linux-user-2.32.1-43.el8.x86_64.rpm�~Uuuidd-2.32.1-43.el8.x86_64.rpm�rUlibblkid-2.32.1-43.el8.x86_64.rpm�sUlibblkid-devel-2.32.1-43.el8.x86_64.rpm�tUlibfdisk-2.32.1-43.el8.x86_64.rpm�uUlibfdisk-devel-2.32.1-43.el8.x86_64.rpm�vUlibmount-2.32.1-43.el8.x86_64.rpm�wUlibsmartcols-2.32.1-43.el8.x86_64.rpm�xUlibsmartcols-devel-2.32.1-43.el8.x86_64.rpm�yUlibuuid-2.32.1-43.el8.x86_64.rpm�zUlibuuid-devel-2.32.1-43.el8.x86_64.rpm�|Uutil-linux-2.32.1-43.el8.x86_64.rpm�}Uutil-linux-user-2.32.1-43.el8.x86_64.rpm�~Uuuidd-2.32.1-43.el8.x86_64.rpm����s�����]bugfixdmidecode bug fix and enhancement update��,https://errata.rockylinux.org/RLBA-2023:7188RLBA-2023:7188RLBA-2023:7188�8�5dmidecode-3.3-5.el8.x86_64.rpm�8�5dmidecode-3.3-5.el8.x86_64.rpm����s�4��#��`BsecurityLow: procps-ng security update�7��+�Nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4016CVE-2023-4016CVE-2023-4016https://bugzilla.redhat.com/show_bug.cgi?id=22284942228494https://errata.rockylinux.org/RLSA-2023:7187RLSA-2023:7187RLSA-2023:7187��|procps-ng-3.3.15-14.el8.x86_64.rpm��|procps-ng-i18n-3.3.15-14.el8.noarch.rpm��|procps-ng-3.3.15-14.el8.x86_64.rpm��|procps-ng-i18n-3.3.15-14.el8.noarch.rpm����s�5��&��dsecurityModerate: fwupd security update ��y�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3287CVE-2022-3287CVE-2022-3287https://bugzilla.redhat.com/show_bug.cgi?id=21299042129904https://errata.rockylinux.org/RLSA-2023:7189RLSA-2023:7189RLSA-2023:7189�R�fwupd-1.7.8-2.el8.rocky.0.1.x86_64.rpm�R�fwupd-1.7.8-2.el8.rocky.0.1.x86_64.rpm����s�6�0��gBBBBBBBBBBsecurityModerate: avahi security update ��	�+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1981CVE-2023-1981CVE-2023-1981https://bugzilla.redhat.com/show_bug.cgi?id=21859112185911https://errata.rockylinux.org/RLSA-2023:7190RLSA-2023:7190RLSA-2023:7190�u�avahi-0.7-21.el8.x86_64.rpm�v�avahi-autoipd-0.7-21.el8.x86_64.rpm�w�avahi-glib-0.7-21.el8.x86_64.rpm�x�avahi-gobject-0.7-21.el8.x86_64.rpm�y�avahi-libs-0.7-21.el8.x86_64.rpm��python3-avahi-0.7-21.el8.x86_64.rpm�u�avahi-0.7-21.el8.x86_64.rpm�v�avahi-autoipd-0.7-21.el8.x86_64.rpm�w�avahi-glib-0.7-21.el8.x86_64.rpm�x�avahi-gobject-0.7-21.el8.x86_64.rpm�y�avahi-libs-0.7-21.el8.x86_64.rpm��python3-avahi-0.7-21.el8.x86_64.rpm����s�����sBBBBBBBBBBBBBbugfixlvm2 bug fix and enhancement update��4https://bugzilla.redhat.com/show_bug.cgi?id=22339012233901https://errata.rockylinux.org/RLBA-2023:7191RLBA-2023:7191RLBA-2023:7191�?�2device-mapper-1.02.181-13.el8_9.x86_64.rpm�@�2device-mapper-event-1.02.181-13.el8_9.x86_64.rpm�A�2device-mapper-event-libs-1.02.181-13.el8_9.x86_64.rpm�B�2device-mapper-libs-1.02.181-13.el8_9.x86_64.rpm�T�\lvm2-2.03.14-13.el8_9.x86_64.rpm�c�\lvm2-dbusd-2.03.14-13.el8_9.noarch.rpm�U�\lvm2-libs-2.03.14-13.el8_9.x86_64.rpm�V�\lvm2-lockd-2.03.14-13.el8_9.x86_64.rpm�?�2device-mapper-1.02.181-13.el8_9.x86_64.rpm�@�2device-mapper-event-1.02.181-13.el8_9.x86_64.rpm�A�2device-mapper-event-libs-1.02.181-13.el8_9.x86_64.rpm�B�2device-mapper-libs-1.02.181-13.el8_9.x86_64.rpm�T�\lvm2-2.03.14-13.el8_9.x86_64.rpm�c�\lvm2-dbusd-2.03.14-13.el8_9.noarch.rpm�U�\lvm2-libs-2.03.14-13.el8_9.x86_64.rpm�V�\lvm2-lockd-2.03.14-13.el8_9.x86_64.rpm����s���	��CBBBBbugfixnumactl bug fix and enhancement update��3https://bugzilla.redhat.com/show_bug.cgi?id=21810032181003https://errata.rockylinux.org/RLBA-2023:7192RLBA-2023:7192RLBA-2023:7192�\�numactl-2.0.16-1.el8.x86_64.rpm�]�numactl-devel-2.0.16-1.el8.x86_64.rpm�^�numactl-libs-2.0.16-1.el8.x86_64.rpm�\�numactl-2.0.16-1.el8.x86_64.rpm�]�numactl-devel-2.0.16-1.el8.x86_64.rpm�^�numactl-libs-2.0.16-1.el8.x86_64.rpm����s�7����JBBsecurityModerate: c-ares security update ��2�Nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22217CVE-2020-22217CVE-2020-22217https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31130CVE-2023-31130CVE-2023-31130https://bugzilla.redhat.com/show_bug.cgi?id=22094972209497https://bugzilla.redhat.com/show_bug.cgi?id=22355272235527https://errata.rockylinux.org/RLSA-2023:7207RLSA-2023:7207RLSA-2023:7207�=�Xc-ares-1.13.0-9.el8_9.1.x86_64.rpm�>�Xc-ares-devel-1.13.0-9.el8_9.1.x86_64.rpm�=�Xc-ares-1.13.0-9.el8_9.1.x86_64.rpm�>�Xc-ares-devel-1.13.0-9.el8_9.1.x86_64.rpm����s��1��OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsssd bug fix update���7https://bugzilla.redhat.com/show_bug.cgi?id=22373022237302* SSSD runs multiples lookup search for each NFS request (SBUS req chaining stopped working in sssd-2.7)https://errata.rockylinux.org/RLBA-2023:7210RLBA-2023:7210RLBA-2023:7210�clibipa_hbac-2.9.1-4.el8_9.x86_64.rpm�dlibsss_autofs-2.9.1-4.el8_9.x86_64.rpm�elibsss_certmap-2.9.1-4.el8_9.x86_64.rpm�flibsss_idmap-2.9.1-4.el8_9.x86_64.rpm�glibsss_nss_idmap-2.9.1-4.el8_9.x86_64.rpm�hlibsss_simpleifp-2.9.1-4.el8_9.x86_64.rpm�ilibsss_sudo-2.9.1-4.el8_9.x86_64.rpm�lpython3-libipa_hbac-2.9.1-4.el8_9.x86_64.rpm�npython3-libsss_nss_idmap-2.9.1-4.el8_9.x86_64.rpm�ppython3-sss-2.9.1-4.el8_9.x86_64.rpm�upython3-sssdconfig-2.9.1-4.el8_9.noarch.rpm�qpython3-sss-murmur-2.9.1-4.el8_9.x86_64.rpm�ssssd-2.9.1-4.el8_9.x86_64.rpm�tsssd-ad-2.9.1-4.el8_9.x86_64.rpm�usssd-client-2.9.1-4.el8_9.x86_64.rpm�vsssd-common-2.9.1-4.el8_9.x86_64.rpm�wsssd-common-pac-2.9.1-4.el8_9.x86_64.rpm�xsssd-dbus-2.9.1-4.el8_9.x86_64.rpm�ysssd-ipa-2.9.1-4.el8_9.x86_64.rpm�zsssd-kcm-2.9.1-4.el8_9.x86_64.rpm�{sssd-krb5-2.9.1-4.el8_9.x86_64.rpm�|sssd-krb5-common-2.9.1-4.el8_9.x86_64.rpm�}sssd-ldap-2.9.1-4.el8_9.x86_64.rpm�~sssd-nfs-idmap-2.9.1-4.el8_9.x86_64.rpm�sssd-polkit-rules-2.9.1-4.el8_9.x86_64.rpm�sssd-proxy-2.9.1-4.el8_9.x86_64.rpm�sssd-tools-2.9.1-4.el8_9.x86_64.rpm�sssd-winbind-idmap-2.9.1-4.el8_9.x86_64.rpm�clibipa_hbac-2.9.1-4.el8_9.x86_64.rpm�dlibsss_autofs-2.9.1-4.el8_9.x86_64.rpm�elibsss_certmap-2.9.1-4.el8_9.x86_64.rpm�flibsss_idmap-2.9.1-4.el8_9.x86_64.rpm�glibsss_nss_idmap-2.9.1-4.el8_9.x86_64.rpm�hlibsss_simpleifp-2.9.1-4.el8_9.x86_64.rpm�ilibsss_sudo-2.9.1-4.el8_9.x86_64.rpm�lpython3-libipa_hbac-2.9.1-4.el8_9.x86_64.rpm�npython3-libsss_nss_idmap-2.9.1-4.el8_9.x86_64.rpm�ppython3-sss-2.9.1-4.el8_9.x86_64.rpm�upython3-sssdconfig-2.9.1-4.el8_9.noarch.rpm�qpython3-sss-murmur-2.9.1-4.el8_9.x86_64.rpm�ssssd-2.9.1-4.el8_9.x86_64.rpm�tsssd-ad-2.9.1-4.el8_9.x86_64.rpm�usssd-client-2.9.1-4.el8_9.x86_64.rpm�vsssd-common-2.9.1-4.el8_9.x86_64.rpm�wsssd-common-pac-2.9.1-4.el8_9.x86_64.rpm�xsssd-dbus-2.9.1-4.el8_9.x86_64.rpm�ysssd-ipa-2.9.1-4.el8_9.x86_64.rpm�zsssd-kcm-2.9.1-4.el8_9.x86_64.rpm�{sssd-krb5-2.9.1-4.el8_9.x86_64.rpm�|sssd-krb5-common-2.9.1-4.el8_9.x86_64.rpm�}sssd-ldap-2.9.1-4.el8_9.x86_64.rpm�~sssd-nfs-idmap-2.9.1-4.el8_9.x86_64.rpm�sssd-polkit-rules-2.9.1-4.el8_9.x86_64.rpm�sssd-proxy-2.9.1-4.el8_9.x86_64.rpm�sssd-tools-2.9.1-4.el8_9.x86_64.rpm�sssd-winbind-idmap-2.9.1-4.el8_9.x86_64.rpm����t�����FBBBBBBBBBBBBbugfixkrb5 bug fix update��7�https://errata.rockylinux.org/RLBA-2023:7211RLBA-2023:7211RLBA-2023:7211�=�krb5-devel-1.18.2-26.el8.x86_64.rpm�>�krb5-libs-1.18.2-26.el8.x86_64.rpm�?�krb5-pkinit-1.18.2-26.el8.x86_64.rpm�@�krb5-server-1.18.2-26.el8.x86_64.rpm�A�krb5-server-ldap-1.18.2-26.el8.x86_64.rpm�B�krb5-workstation-1.18.2-26.el8.x86_64.rpm�C�libkadm5-1.18.2-26.el8.x86_64.rpm�=�krb5-devel-1.18.2-26.el8.x86_64.rpm�>�krb5-libs-1.18.2-26.el8.x86_64.rpm�?�krb5-pkinit-1.18.2-26.el8.x86_64.rpm�@�krb5-server-1.18.2-26.el8.x86_64.rpm�A�krb5-server-ldap-1.18.2-26.el8.x86_64.rpm�B�krb5-workstation-1.18.2-26.el8.x86_64.rpm�C�libkadm5-1.18.2-26.el8.x86_64.rpm����t�Q����Uenhancementmicrocode_ctl bug fix and enhancement update��R�]https://errata.rockylinux.org/RLEA-2023:7250RLEA-2023:7250RLEA-2023:7250�{�$microcode_ctl-20230808-2.20231009.1.el8_9.x86_64.rpm�{�$microcode_ctl-20230808-2.20231009.1.el8_9.x86_64.rpm����t�����XBBBBBbugfixselinux-policy bug fix update��/�7https://errata.rockylinux.org/RLBA-2024:0111RLBA-2024:0111RLBA-2024:0111�!�selinux-policy-3.14.3-128.el8_9.1.noarch.rpm�"�selinux-policy-devel-3.14.3-128.el8_9.1.noarch.rpm�#�selinux-policy-doc-3.14.3-128.el8_9.1.noarch.rpm�$�selinux-policy-minimum-3.14.3-128.el8_9.1.noarch.rpm�%�selinux-policy-mls-3.14.3-128.el8_9.1.noarch.rpm�&�selinux-policy-sandbox-3.14.3-128.el8_9.1.noarch.rpm�'�selinux-policy-targeted-3.14.3-128.el8_9.1.noarch.rpm�!�selinux-policy-3.14.3-128.el8_9.1.noarch.rpm�"�selinux-policy-devel-3.14.3-128.el8_9.1.noarch.rpm�#�selinux-policy-doc-3.14.3-128.el8_9.1.noarch.rpm�$�selinux-policy-minimum-3.14.3-128.el8_9.1.noarch.rpm�%�selinux-policy-mls-3.14.3-128.el8_9.1.noarch.rpm�&�selinux-policy-sandbox-3.14.3-128.el8_9.1.noarch.rpm�'�selinux-policy-targeted-3.14.3-128.el8_9.1.noarch.rpm�������$��`BBbugfixlibcap bug fix update��f�ihttps://errata.rockylinux.org/RLBA-2024:0117RLBA-2024:0117RLBA-2024:0117�Q�	libcap-2.48-6.el8_9.x86_64.rpm�R�	libcap-devel-2.48-6.el8_9.x86_64.rpm�Q�	libcap-2.48-6.el8_9.x86_64.rpm�R�	libcap-devel-2.48-6.el8_9.x86_64.rpm�������%�jbugfixxfsdump bug fix update��O�mhttps://errata.rockylinux.org/RLBA-2024:0118RLBA-2024:0118RLBA-2024:0118�*�xfsdump-3.1.8-7.el8_9.x86_64.rpm�*�xfsdump-3.1.8-7.el8_9.x86_64.rpm�����9�2��fsecurityModerate: gnutls security update ��<�Ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5981CVE-2023-5981CVE-2023-5981https://bugzilla.redhat.com/show_bug.cgi?id=22484452248445https://errata.rockylinux.org/RLSA-2024:0155RLSA-2024:0155RLSA-2024:0155��gnutls-3.6.16-8.el8_9.x86_64.rpm��gnutls-3.6.16-8.el8_9.x86_64.rpm�����:�3��hBBBBBsecurityModerate: sqlite security update ��}�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7104CVE-2023-7104CVE-2023-7104https://bugzilla.redhat.com/show_bug.cgi?id=22561942256194https://errata.rockylinux.org/RLSA-2024:0253RLSA-2024:0253RLSA-2024:0253�%�Usqlite-3.26.0-19.el8_9.x86_64.rpm�&�Usqlite-devel-3.26.0-19.el8_9.x86_64.rpm�i�Usqlite-doc-3.26.0-19.el8_9.noarch.rpm�'�Usqlite-libs-3.26.0-19.el8_9.x86_64.rpm�%�Usqlite-3.26.0-19.el8_9.x86_64.rpm�&�Usqlite-devel-3.26.0-19.el8_9.x86_64.rpm�i�Usqlite-doc-3.26.0-19.el8_9.noarch.rpm�'�Usqlite-libs-3.26.0-19.el8_9.x86_64.rpm����$�;�4��oBBBBsecurityModerate: python3 security update ���chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27043CVE-2023-27043CVE-2023-27043https://bugzilla.redhat.com/show_bug.cgi?id=21961832196183https://errata.rockylinux.org/RLSA-2024:0256RLSA-2024:0256RLSA-2024:0256�k�0platform-python-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm�m�0python3-libs-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm�r�0python3-test-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm�k�0platform-python-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm�m�0python3-libs-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm�r�0python3-test-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm����$�	��7��ubugfixpython-cryptography bug fix update��h�(https://errata.rockylinux.org/RLBA-2024:0898RLBA-2024:0898RLBA-2024:0898��ypython3-cryptography-3.2.1-7.el8_9.x86_64.rpm��ypython3-cryptography-3.2.1-7.el8_9.x86_64.rpm����D�B����xBBBBBBsecurityModerate: curl security and bug fix update ���4https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28322CVE-2023-28322CVE-2023-28322https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38546CVE-2023-38546CVE-2023-38546https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46218CVE-2023-46218CVE-2023-46218https://bugzilla.redhat.com/show_bug.cgi?id=21967932196793https://bugzilla.redhat.com/show_bug.cgi?id=22400332240033* libssh (curl sftp) not trying password authhttps://bugzilla.redhat.com/show_bug.cgi?id=22419382241938https://bugzilla.redhat.com/show_bug.cgi?id=22520302252030https://errata.rockylinux.org/RLSA-2024:1601RLSA-2024:1601RLSA-2024:1601�w�-curl-7.61.1-33.el8_9.5.x86_64.rpm�x�-libcurl-7.61.1-33.el8_9.5.x86_64.rpm�y�-libcurl-devel-7.61.1-33.el8_9.5.x86_64.rpm�z�-libcurl-minimal-7.61.1-33.el8_9.5.x86_64.rpm�w�-curl-7.61.1-33.el8_9.5.x86_64.rpm�x�-libcurl-7.61.1-33.el8_9.5.x86_64.rpm�y�-libcurl-devel-7.61.1-33.el8_9.5.x86_64.rpm�z�-libcurl-minimal-7.61.1-33.el8_9.5.x86_64.rpm������5�lBBBBBBBBBBBBBBBBBBBBBBbugfixNetworkManager bug fix update��D�Dhttps://errata.rockylinux.org/RLBA-2024:1604RLBA-2024:1604RLBA-2024:1604�3$NetworkManager-1.40.16-15.el8_9.x86_64.rpm�4$NetworkManager-adsl-1.40.16-15.el8_9.x86_64.rpm�5$NetworkManager-bluetooth-1.40.16-15.el8_9.x86_64.rpm�$NetworkManager-config-connectivity-redhat-1.40.16-15.el8_9.noarch.rpm�$NetworkManager-config-server-1.40.16-15.el8_9.noarch.rpm�$NetworkManager-dispatcher-routing-rules-1.40.16-15.el8_9.noarch.rpm�$NetworkManager-initscripts-updown-1.40.16-15.el8_9.noarch.rpm�6$NetworkManager-libnm-1.40.16-15.el8_9.x86_64.rpm�7$NetworkManager-ovs-1.40.16-15.el8_9.x86_64.rpm�8$NetworkManager-ppp-1.40.16-15.el8_9.x86_64.rpm�9$NetworkManager-team-1.40.16-15.el8_9.x86_64.rpm�:$NetworkManager-tui-1.40.16-15.el8_9.x86_64.rpm�;$NetworkManager-wifi-1.40.16-15.el8_9.x86_64.rpm�<$NetworkManager-wwan-1.40.16-15.el8_9.x86_64.rpm�3$NetworkManager-1.40.16-15.el8_9.x86_64.rpm�4$NetworkManager-adsl-1.40.16-15.el8_9.x86_64.rpm�5$NetworkManager-bluetooth-1.40.16-15.el8_9.x86_64.rpm�$NetworkManager-config-connectivity-redhat-1.40.16-15.el8_9.noarch.rpm�$NetworkManager-config-server-1.40.16-15.el8_9.noarch.rpm�$NetworkManager-dispatcher-routing-rules-1.40.16-15.el8_9.noarch.rpm�$NetworkManager-initscripts-updown-1.40.16-15.el8_9.noarch.rpm�6$NetworkManager-libnm-1.40.16-15.el8_9.x86_64.rpm�7$NetworkManager-ovs-1.40.16-15.el8_9.x86_64.rpm�8$NetworkManager-ppp-1.40.16-15.el8_9.x86_64.rpm�9$NetworkManager-team-1.40.16-15.el8_9.x86_64.rpm�:$NetworkManager-tui-1.40.16-15.el8_9.x86_64.rpm�;$NetworkManager-wifi-1.40.16-15.el8_9.x86_64.rpm�<$NetworkManager-wwan-1.40.16-15.el8_9.x86_64.rpm���������bugfixperl-HTTP-Tiny bug fix update���@https://errata.rockylinux.org/RLBA-2024:1605RLBA-2024:1605RLBA-2024:1605��}perl-HTTP-Tiny-0.074-2.el8_9.1.noarch.rpm��}perl-HTTP-Tiny-0.074-2.el8_9.1.noarch.rpm������6��CBBBBBBBBBBBBBBBBBBBBBBbugfixutil-linux bug fix update��H�https://errata.rockylinux.org/RLBA-2024:1606RLBA-2024:1606RLBA-2024:1606�rVlibblkid-2.32.1-44.el8_9.1.x86_64.rpm�sVlibblkid-devel-2.32.1-44.el8_9.1.x86_64.rpm�tVlibfdisk-2.32.1-44.el8_9.1.x86_64.rpm�uVlibfdisk-devel-2.32.1-44.el8_9.1.x86_64.rpm�vVlibmount-2.32.1-44.el8_9.1.x86_64.rpm�wVlibsmartcols-2.32.1-44.el8_9.1.x86_64.rpm�xVlibsmartcols-devel-2.32.1-44.el8_9.1.x86_64.rpm�yVlibuuid-2.32.1-44.el8_9.1.x86_64.rpm�zVlibuuid-devel-2.32.1-44.el8_9.1.x86_64.rpm�|Vutil-linux-2.32.1-44.el8_9.1.x86_64.rpm�}Vutil-linux-user-2.32.1-44.el8_9.1.x86_64.rpm�~Vuuidd-2.32.1-44.el8_9.1.x86_64.rpm�rVlibblkid-2.32.1-44.el8_9.1.x86_64.rpm�sVlibblkid-devel-2.32.1-44.el8_9.1.x86_64.rpm�tVlibfdisk-2.32.1-44.el8_9.1.x86_64.rpm�uVlibfdisk-devel-2.32.1-44.el8_9.1.x86_64.rpm�vVlibmount-2.32.1-44.el8_9.1.x86_64.rpm�wVlibsmartcols-2.32.1-44.el8_9.1.x86_64.rpm�xVlibsmartcols-devel-2.32.1-44.el8_9.1.x86_64.rpm�yVlibuuid-2.32.1-44.el8_9.1.x86_64.rpm�zVlibuuid-devel-2.32.1-44.el8_9.1.x86_64.rpm�|Vutil-linux-2.32.1-44.el8_9.1.x86_64.rpm�}Vutil-linux-user-2.32.1-44.el8_9.1.x86_64.rpm�~Vuuidd-2.32.1-44.el8_9.1.x86_64.rpm�����C����[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security, bug fix, and enhancement update=��^�,https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33631CVE-2021-33631CVE-2021-33631https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38096CVE-2022-38096CVE-2022-38096https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51042CVE-2023-51042CVE-2023-51042https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6546CVE-2023-6546CVE-2023-6546https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6931CVE-2023-6931CVE-2023-6931https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0565CVE-2024-0565CVE-2024-0565https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1086CVE-2024-1086CVE-2024-1086https://bugzilla.redhat.com/show_bug.cgi?id=21334522133452https://bugzilla.redhat.com/show_bug.cgi?id=22527312252731https://bugzilla.redhat.com/show_bug.cgi?id=22554982255498https://bugzilla.redhat.com/show_bug.cgi?id=22585182258518https://bugzilla.redhat.com/show_bug.cgi?id=22598662259866https://bugzilla.redhat.com/show_bug.cgi?id=22619762261976https://bugzilla.redhat.com/show_bug.cgi?id=22621262262126https://errata.rockylinux.org/RLSA-2024:1607RLSA-2024:1607RLSA-2024:1607Z+bpftool-4.18.0-513.24.1.el8_9.x86_64.rpm[+kernel-4.18.0-513.24.1.el8_9.x86_64.rpm;+kernel-abi-stablelists-4.18.0-513.24.1.el8_9.noarch.rpm\+kernel-core-4.18.0-513.24.1.el8_9.x86_64.rpm]+kernel-cross-headers-4.18.0-513.24.1.el8_9.x86_64.rpm^+kernel-debug-4.18.0-513.24.1.el8_9.x86_64.rpm_+kernel-debug-core-4.18.0-513.24.1.el8_9.x86_64.rpm`+kernel-debug-devel-4.18.0-513.24.1.el8_9.x86_64.rpmc+kernel-debuginfo-common-x86_64-4.18.0-513.24.1.el8_9.x86_64.rpma+kernel-debug-modules-4.18.0-513.24.1.el8_9.x86_64.rpmb+kernel-debug-modules-extra-4.18.0-513.24.1.el8_9.x86_64.rpmd+kernel-devel-4.18.0-513.24.1.el8_9.x86_64.rpm<+kernel-doc-4.18.0-513.24.1.el8_9.noarch.rpme+kernel-headers-4.18.0-513.24.1.el8_9.x86_64.rpmf+kernel-modules-4.18.0-513.24.1.el8_9.x86_64.rpmg+kernel-modules-extra-4.18.0-513.24.1.el8_9.x86_64.rpmh+kernel-tools-4.18.0-513.24.1.el8_9.x86_64.rpmi+kernel-tools-libs-4.18.0-513.24.1.el8_9.x86_64.rpmj+perf-4.18.0-513.24.1.el8_9.x86_64.rpmk+python3-perf-4.18.0-513.24.1.el8_9.x86_64.rpmZ+bpftool-4.18.0-513.24.1.el8_9.x86_64.rpm[+kernel-4.18.0-513.24.1.el8_9.x86_64.rpm;+kernel-abi-stablelists-4.18.0-513.24.1.el8_9.noarch.rpm\+kernel-core-4.18.0-513.24.1.el8_9.x86_64.rpm]+kernel-cross-headers-4.18.0-513.24.1.el8_9.x86_64.rpm^+kernel-debug-4.18.0-513.24.1.el8_9.x86_64.rpm_+kernel-debug-core-4.18.0-513.24.1.el8_9.x86_64.rpm`+kernel-debug-devel-4.18.0-513.24.1.el8_9.x86_64.rpmc+kernel-debuginfo-common-x86_64-4.18.0-513.24.1.el8_9.x86_64.rpma+kernel-debug-modules-4.18.0-513.24.1.el8_9.x86_64.rpmb+kernel-debug-modules-extra-4.18.0-513.24.1.el8_9.x86_64.rpmd+kernel-devel-4.18.0-513.24.1.el8_9.x86_64.rpm<+kernel-doc-4.18.0-513.24.1.el8_9.noarch.rpme+kernel-headers-4.18.0-513.24.1.el8_9.x86_64.rpmf+kernel-modules-4.18.0-513.24.1.el8_9.x86_64.rpmg+kernel-modules-extra-4.18.0-513.24.1.el8_9.x86_64.rpmh+kernel-tools-4.18.0-513.24.1.el8_9.x86_64.rpmi+kernel-tools-libs-4.18.0-513.24.1.el8_9.x86_64.rpmj+perf-4.18.0-513.24.1.el8_9.x86_64.rpmk+python3-perf-4.18.0-513.24.1.el8_9.x86_64.rpm�����D����BBBBBBBBBsecurityModerate: opencryptoki security update ��
�Whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0914CVE-2024-0914CVE-2024-0914https://bugzilla.redhat.com/show_bug.cgi?id=22604072260407https://errata.rockylinux.org/RLSA-2024:1608RLSA-2024:1608RLSA-2024:1608�W�/opencryptoki-3.21.0-10.el8_9.x86_64.rpm�X�/opencryptoki-icsftok-3.21.0-10.el8_9.x86_64.rpm�Y�/opencryptoki-libs-3.21.0-10.el8_9.x86_64.rpm�Z�/opencryptoki-swtok-3.21.0-10.el8_9.x86_64.rpm�[�/opencryptoki-tpmtok-3.21.0-10.el8_9.x86_64.rpm�W�/opencryptoki-3.21.0-10.el8_9.x86_64.rpm�X�/opencryptoki-icsftok-3.21.0-10.el8_9.x86_64.rpm�Y�/opencryptoki-libs-3.21.0-10.el8_9.x86_64.rpm�Z�/opencryptoki-swtok-3.21.0-10.el8_9.x86_64.rpm�[�/opencryptoki-tpmtok-3.21.0-10.el8_9.x86_64.rpm������7��Mbugfixpython-pip bug fix update��a�https://errata.rockylinux.org/RLBA-2024:1609RLBA-2024:1609RLBA-2024:1609�:�platform-python-pip-9.0.3-23.el8_9.1.rocky.0.noarch.rpm�@�python3-pip-wheel-9.0.3-23.el8_9.1.rocky.0.noarch.rpm�:�platform-python-pip-9.0.3-23.el8_9.1.rocky.0.noarch.rpm�@�python3-pip-wheel-9.0.3-23.el8_9.1.rocky.0.noarch.rpm�����E����OsecurityModerate: less security update ��d�#https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48624CVE-2022-48624CVE-2022-48624https://bugzilla.redhat.com/show_bug.cgi?id=22650812265081https://errata.rockylinux.org/RLSA-2024:1610RLSA-2024:1610RLSA-2024:1610�a�0less-530-2.el8_9.x86_64.rpm�a�0less-530-2.el8_9.x86_64.rpm�����F����RBBsecurityModerate: expat security update ���Qhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52425CVE-2023-52425CVE-2023-52425https://bugzilla.redhat.com/show_bug.cgi?id=22628772262877https://errata.rockylinux.org/RLSA-2024:1615RLSA-2024:1615RLSA-2024:1615�g�expat-2.2.5-11.el8_9.1.x86_64.rpm�h�expat-devel-2.2.5-11.el8_9.1.x86_64.rpm�g�expat-2.2.5-11.el8_9.1.x86_64.rpm�h�expat-devel-2.2.5-11.el8_9.1.x86_64.rpm���������Wbugfixsos bugfix and enhancement update��X�https://errata.rockylinux.org/RLBA-2024:1739RLBA-2024:1739RLBA-2024:1739m�sos-4.7.0-1.el8.noarch.rpmn�sos-audit-4.7.0-1.el8.noarch.rpmm�sos-4.7.0-1.el8.noarch.rpmn�sos-audit-4.7.0-1.el8.noarch.rpm���k�G�8��ZBBBBBBBBBBBsecurityImportant: bind and dhcp security update=��p�Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408CVE-2023-4408CVE-2023-4408https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387CVE-2023-50387CVE-2023-50387https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868CVE-2023-50868CVE-2023-50868https://bugzilla.redhat.com/show_bug.cgi?id=22638962263896https://bugzilla.redhat.com/show_bug.cgi?id=22639142263914https://bugzilla.redhat.com/show_bug.cgi?id=22639172263917https://errata.rockylinux.org/RLSA-2024:1782RLSA-2024:1782RLSA-2024:1782�8�bind-export-devel-9.11.36-11.el8_9.1.x86_64.rpm�9�bind-export-libs-9.11.36-11.el8_9.1.x86_64.rpm�|�Kdhcp-client-4.3.6-49.el8_9.1.x86_64.rpm�C�Kdhcp-common-4.3.6-49.el8_9.1.noarch.rpm�}�Kdhcp-libs-4.3.6-49.el8_9.1.x86_64.rpm�~�Kdhcp-relay-4.3.6-49.el8_9.1.x86_64.rpm��Kdhcp-server-4.3.6-49.el8_9.1.x86_64.rpm�8�bind-export-devel-9.11.36-11.el8_9.1.x86_64.rpm�9�bind-export-libs-9.11.36-11.el8_9.1.x86_64.rpm�|�Kdhcp-client-4.3.6-49.el8_9.1.x86_64.rpm�C�Kdhcp-common-4.3.6-49.el8_9.1.noarch.rpm�}�Kdhcp-libs-4.3.6-49.el8_9.1.x86_64.rpm�~�Kdhcp-relay-4.3.6-49.el8_9.1.x86_64.rpm��Kdhcp-server-4.3.6-49.el8_9.1.x86_64.rpm���l�H�9��gsecurityModerate: gnutls security update ��:�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28834CVE-2024-28834CVE-2024-28834https://errata.rockylinux.org/RLSA-2024:1784RLSA-2024:1784RLSA-2024:1784��gnutls-3.6.16-8.el8_9.3.x86_64.rpm��gnutls-3.6.16-8.el8_9.3.x86_64.rpm���l�I�:��iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: glibc security update=��F�Bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961CVE-2024-2961CVE-2024-2961https://bugzilla.redhat.com/show_bug.cgi?id=22734042273404https://errata.rockylinux.org/RLSA-2024:2722RLSA-2024:2722RLSA-2024:2722�P�(glibc-common-2.28-236.el8_9.13.x86_64.rpm�2glibc-langpack-anp-2.28-236.el8_9.13.x86_64.rpm�&glibc-2.28-236.el8_9.13.x86_64.rpm�'glibc-all-langpacks-2.28-236.el8_9.13.x86_64.rpm�)glibc-devel-2.28-236.el8_9.13.x86_64.rpm�glibc-doc-2.28-236.el8_9.13.noarch.rpm�*glibc-gconv-extra-2.28-236.el8_9.13.x86_64.rpm�+glibc-headers-2.28-236.el8_9.13.x86_64.rpm�,glibc-langpack-aa-2.28-236.el8_9.13.x86_64.rpm�-glibc-langpack-af-2.28-236.el8_9.13.x86_64.rpm�.glibc-langpack-agr-2.28-236.el8_9.13.x86_64.rpm�/glibc-langpack-ak-2.28-236.el8_9.13.x86_64.rpm�0glibc-langpack-am-2.28-236.el8_9.13.x86_64.rpm�1glibc-langpack-an-2.28-236.el8_9.13.x86_64.rpm�3glibc-langpack-ar-2.28-236.el8_9.13.x86_64.rpm�4glibc-langpack-as-2.28-236.el8_9.13.x86_64.rpm�5glibc-langpack-ast-2.28-236.el8_9.13.x86_64.rpm�6glibc-langpack-ayc-2.28-236.el8_9.13.x86_64.rpm�7glibc-langpack-az-2.28-236.el8_9.13.x86_64.rpm�8glibc-langpack-be-2.28-236.el8_9.13.x86_64.rpm�9glibc-langpack-bem-2.28-236.el8_9.13.x86_64.rpm�:glibc-langpack-ber-2.28-236.el8_9.13.x86_64.rpm�;glibc-langpack-bg-2.28-236.el8_9.13.x86_64.rpm�<glibc-langpack-bhb-2.28-236.el8_9.13.x86_64.rpm�=glibc-langpack-bho-2.28-236.el8_9.13.x86_64.rpm�>glibc-langpack-bi-2.28-236.el8_9.13.x86_64.rpm�?glibc-langpack-bn-2.28-236.el8_9.13.x86_64.rpm�@glibc-langpack-bo-2.28-236.el8_9.13.x86_64.rpm�Aglibc-langpack-br-2.28-236.el8_9.13.x86_64.rpm�Bglibc-langpack-brx-2.28-236.el8_9.13.x86_64.rpm�Cglibc-langpack-bs-2.28-236.el8_9.13.x86_64.rpm�Dglibc-langpack-byn-2.28-236.el8_9.13.x86_64.rpm�Eglibc-langpack-ca-2.28-236.el8_9.13.x86_64.rpm�Fglibc-langpack-ce-2.28-236.el8_9.13.x86_64.rpm�Gglibc-langpack-chr-2.28-236.el8_9.13.x86_64.rpm�Hglibc-langpack-cmn-2.28-236.el8_9.13.x86_64.rpm�Iglibc-langpack-crh-2.28-236.el8_9.13.x86_64.rpm�Jglibc-langpack-cs-2.28-236.el8_9.13.x86_64.rpm�Kglibc-langpack-csb-2.28-236.el8_9.13.x86_64.rpm�Lglibc-langpack-cv-2.28-236.el8_9.13.x86_64.rpm�Mglibc-langpack-cy-2.28-236.el8_9.13.x86_64.rpm�Nglibc-langpack-da-2.28-236.el8_9.13.x86_64.rpm�Oglibc-langpack-de-2.28-236.el8_9.13.x86_64.rpm�Pglibc-langpack-doi-2.28-236.el8_9.13.x86_64.rpm�Qglibc-langpack-dsb-2.28-236.el8_9.13.x86_64.rpm�Rglibc-langpack-dv-2.28-236.el8_9.13.x86_64.rpm�Sglibc-langpack-dz-2.28-236.el8_9.13.x86_64.rpm�Tglibc-langpack-el-2.28-236.el8_9.13.x86_64.rpm�Uglibc-langpack-en-2.28-236.el8_9.13.x86_64.rpm�Vglibc-langpack-eo-2.28-236.el8_9.13.x86_64.rpm�Wglibc-langpack-es-2.28-236.el8_9.13.x86_64.rpm�Xglibc-langpack-et-2.28-236.el8_9.13.x86_64.rpm�Yglibc-langpack-eu-2.28-236.el8_9.13.x86_64.rpm�Zglibc-langpack-fa-2.28-236.el8_9.13.x86_64.rpm�[glibc-langpack-ff-2.28-236.el8_9.13.x86_64.rpm�\glibc-langpack-fi-2.28-236.el8_9.13.x86_64.rpm�]glibc-langpack-fil-2.28-236.el8_9.13.x86_64.rpm�^glibc-langpack-fo-2.28-236.el8_9.13.x86_64.rpm�_glibc-langpack-fr-2.28-236.el8_9.13.x86_64.rpm�`glibc-langpack-fur-2.28-236.el8_9.13.x86_64.rpm�aglibc-langpack-fy-2.28-236.el8_9.13.x86_64.rpm�bglibc-langpack-ga-2.28-236.el8_9.13.x86_64.rpm�cglibc-langpack-gd-2.28-236.el8_9.13.x86_64.rpm�dglibc-langpack-gez-2.28-236.el8_9.13.x86_64.rpm�eglibc-langpack-gl-2.28-236.el8_9.13.x86_64.rpm�fglibc-langpack-gu-2.28-236.el8_9.13.x86_64.rpm�gglibc-langpack-gv-2.28-236.el8_9.13.x86_64.rpm�hglibc-langpack-ha-2.28-236.el8_9.13.x86_64.rpm�iglibc-langpack-hak-2.28-236.el8_9.13.x86_64.rpm�jglibc-langpack-he-2.28-236.el8_9.13.x86_64.rpm�kglibc-langpack-hi-2.28-236.el8_9.13.x86_64.rpm�lglibc-langpack-hif-2.28-236.el8_9.13.x86_64.rpm�mglibc-langpack-hne-2.28-236.el8_9.13.x86_64.rpm�nglibc-langpack-hr-2.28-236.el8_9.13.x86_64.rpm�oglibc-langpack-hsb-2.28-236.el8_9.13.x86_64.rpm�pglibc-langpack-ht-2.28-236.el8_9.13.x86_64.rpm�qglibc-langpack-hu-2.28-236.el8_9.13.x86_64.rpm�rglibc-langpack-hy-2.28-236.el8_9.13.x86_64.rpm�sglibc-langpack-ia-2.28-236.el8_9.13.x86_64.rpm�tglibc-langpack-id-2.28-236.el8_9.13.x86_64.rpm�uglibc-langpack-ig-2.28-236.el8_9.13.x86_64.rpm�vglibc-langpack-ik-2.28-236.el8_9.13.x86_64.rpm�wglibc-langpack-is-2.28-236.el8_9.13.x86_64.rpm�xglibc-langpack-it-2.28-236.el8_9.13.x86_64.rpm�yglibc-langpack-iu-2.28-236.el8_9.13.x86_64.rpm�zglibc-langpack-ja-2.28-236.el8_9.13.x86_64.rpm�{glibc-langpack-ka-2.28-236.el8_9.13.x86_64.rpm�|glibc-langpack-kab-2.28-236.el8_9.13.x86_64.rpm�}glibc-langpack-kk-2.28-236.el8_9.13.x86_64.rpm�~glibc-langpack-kl-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-km-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-kn-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-ko-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-kok-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-ks-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-ku-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-kw-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-ky-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-lb-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-lg-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-li-2.28-236.el8_9.13.x86_64.rpm�
glibc-langpack-lij-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-ln-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-lo-2.28-236.el8_9.13.x86_64.rpm�
glibc-langpack-lt-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-lv-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-lzh-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mag-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mai-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mfe-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mg-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mhr-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mi-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-miq-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mjw-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mk-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-ml-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mn-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mni-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mr-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-ms-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mt-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-my-2.28-236.el8_9.13.x86_64.rpm� glibc-langpack-nan-2.28-236.el8_9.13.x86_64.rpm�!glibc-langpack-nb-2.28-236.el8_9.13.x86_64.rpm�"glibc-langpack-nds-2.28-236.el8_9.13.x86_64.rpm�#glibc-langpack-ne-2.28-236.el8_9.13.x86_64.rpm�$glibc-langpack-nhn-2.28-236.el8_9.13.x86_64.rpm�%glibc-langpack-niu-2.28-236.el8_9.13.x86_64.rpm�&glibc-langpack-nl-2.28-236.el8_9.13.x86_64.rpm�'glibc-langpack-nn-2.28-236.el8_9.13.x86_64.rpm�(glibc-langpack-nr-2.28-236.el8_9.13.x86_64.rpm�)glibc-langpack-nso-2.28-236.el8_9.13.x86_64.rpm�*glibc-langpack-oc-2.28-236.el8_9.13.x86_64.rpm�+glibc-langpack-om-2.28-236.el8_9.13.x86_64.rpm�,glibc-langpack-or-2.28-236.el8_9.13.x86_64.rpm�-glibc-langpack-os-2.28-236.el8_9.13.x86_64.rpm�.glibc-langpack-pa-2.28-236.el8_9.13.x86_64.rpm�/glibc-langpack-pap-2.28-236.el8_9.13.x86_64.rpm�0glibc-langpack-pl-2.28-236.el8_9.13.x86_64.rpm�1glibc-langpack-ps-2.28-236.el8_9.13.x86_64.rpm�2glibc-langpack-pt-2.28-236.el8_9.13.x86_64.rpm�3glibc-langpack-quz-2.28-236.el8_9.13.x86_64.rpm�4glibc-langpack-raj-2.28-236.el8_9.13.x86_64.rpm�5glibc-langpack-ro-2.28-236.el8_9.13.x86_64.rpm�6glibc-langpack-ru-2.28-236.el8_9.13.x86_64.rpm�7glibc-langpack-rw-2.28-236.el8_9.13.x86_64.rpm�8glibc-langpack-sa-2.28-236.el8_9.13.x86_64.rpm�9glibc-langpack-sah-2.28-236.el8_9.13.x86_64.rpm�:glibc-langpack-sat-2.28-236.el8_9.13.x86_64.rpm�;glibc-langpack-sc-2.28-236.el8_9.13.x86_64.rpm�<glibc-langpack-sd-2.28-236.el8_9.13.x86_64.rpm�=glibc-langpack-se-2.28-236.el8_9.13.x86_64.rpm�>glibc-langpack-sgs-2.28-236.el8_9.13.x86_64.rpm�?glibc-langpack-shn-2.28-236.el8_9.13.x86_64.rpm�@glibc-langpack-shs-2.28-236.el8_9.13.x86_64.rpm�Aglibc-langpack-si-2.28-236.el8_9.13.x86_64.rpm�Bglibc-langpack-sid-2.28-236.el8_9.13.x86_64.rpm�Cglibc-langpack-sk-2.28-236.el8_9.13.x86_64.rpm�Dglibc-langpack-sl-2.28-236.el8_9.13.x86_64.rpm�Eglibc-langpack-sm-2.28-236.el8_9.13.x86_64.rpm�Fglibc-langpack-so-2.28-236.el8_9.13.x86_64.rpm�Gglibc-langpack-sq-2.28-236.el8_9.13.x86_64.rpm�Hglibc-langpack-sr-2.28-236.el8_9.13.x86_64.rpm�Iglibc-langpack-ss-2.28-236.el8_9.13.x86_64.rpm�Jglibc-langpack-st-2.28-236.el8_9.13.x86_64.rpm�Kglibc-langpack-sv-2.28-236.el8_9.13.x86_64.rpm�Lglibc-langpack-sw-2.28-236.el8_9.13.x86_64.rpm�Mglibc-langpack-szl-2.28-236.el8_9.13.x86_64.rpm�Nglibc-langpack-ta-2.28-236.el8_9.13.x86_64.rpm�Oglibc-langpack-tcy-2.28-236.el8_9.13.x86_64.rpm�Pglibc-langpack-te-2.28-236.el8_9.13.x86_64.rpm�Qglibc-langpack-tg-2.28-236.el8_9.13.x86_64.rpm�Rglibc-langpack-th-2.28-236.el8_9.13.x86_64.rpm�Sglibc-langpack-the-2.28-236.el8_9.13.x86_64.rpm�Tglibc-langpack-ti-2.28-236.el8_9.13.x86_64.rpm�Uglibc-langpack-tig-2.28-236.el8_9.13.x86_64.rpm�Vglibc-langpack-tk-2.28-236.el8_9.13.x86_64.rpm�Wglibc-langpack-tl-2.28-236.el8_9.13.x86_64.rpm�Xglibc-langpack-tn-2.28-236.el8_9.13.x86_64.rpm�Yglibc-langpack-to-2.28-236.el8_9.13.x86_64.rpm�Zglibc-langpack-tpi-2.28-236.el8_9.13.x86_64.rpm�[glibc-langpack-tr-2.28-236.el8_9.13.x86_64.rpm�\glibc-langpack-ts-2.28-236.el8_9.13.x86_64.rpm�]glibc-langpack-tt-2.28-236.el8_9.13.x86_64.rpm�^glibc-langpack-ug-2.28-236.el8_9.13.x86_64.rpm�_glibc-langpack-uk-2.28-236.el8_9.13.x86_64.rpm�`glibc-langpack-unm-2.28-236.el8_9.13.x86_64.rpm�aglibc-langpack-ur-2.28-236.el8_9.13.x86_64.rpm�bglibc-langpack-uz-2.28-236.el8_9.13.x86_64.rpm�cglibc-langpack-ve-2.28-236.el8_9.13.x86_64.rpm�dglibc-langpack-vi-2.28-236.el8_9.13.x86_64.rpm�eglibc-langpack-wa-2.28-236.el8_9.13.x86_64.rpm�fglibc-langpack-wae-2.28-236.el8_9.13.x86_64.rpm�gglibc-langpack-wal-2.28-236.el8_9.13.x86_64.rpm�hglibc-langpack-wo-2.28-236.el8_9.13.x86_64.rpm�iglibc-langpack-xh-2.28-236.el8_9.13.x86_64.rpm�jglibc-langpack-yi-2.28-236.el8_9.13.x86_64.rpm�kglibc-langpack-yo-2.28-236.el8_9.13.x86_64.rpm�lglibc-langpack-yue-2.28-236.el8_9.13.x86_64.rpm�mglibc-langpack-yuw-2.28-236.el8_9.13.x86_64.rpm�nglibc-langpack-zh-2.28-236.el8_9.13.x86_64.rpm�oglibc-langpack-zu-2.28-236.el8_9.13.x86_64.rpm�pglibc-locale-source-2.28-236.el8_9.13.x86_64.rpm�qglibc-minimal-langpack-2.28-236.el8_9.13.x86_64.rpm�rlibnsl-2.28-236.el8_9.13.x86_64.rpm�snscd-2.28-236.el8_9.13.x86_64.rpm�tnss_db-2.28-236.el8_9.13.x86_64.rpm�P�(glibc-common-2.28-236.el8_9.13.x86_64.rpm�2glibc-langpack-anp-2.28-236.el8_9.13.x86_64.rpm�&glibc-2.28-236.el8_9.13.x86_64.rpm�'glibc-all-langpacks-2.28-236.el8_9.13.x86_64.rpm�)glibc-devel-2.28-236.el8_9.13.x86_64.rpm�glibc-doc-2.28-236.el8_9.13.noarch.rpm�*glibc-gconv-extra-2.28-236.el8_9.13.x86_64.rpm�+glibc-headers-2.28-236.el8_9.13.x86_64.rpm�,glibc-langpack-aa-2.28-236.el8_9.13.x86_64.rpm�-glibc-langpack-af-2.28-236.el8_9.13.x86_64.rpm�.glibc-langpack-agr-2.28-236.el8_9.13.x86_64.rpm�/glibc-langpack-ak-2.28-236.el8_9.13.x86_64.rpm�0glibc-langpack-am-2.28-236.el8_9.13.x86_64.rpm�1glibc-langpack-an-2.28-236.el8_9.13.x86_64.rpm�3glibc-langpack-ar-2.28-236.el8_9.13.x86_64.rpm�4glibc-langpack-as-2.28-236.el8_9.13.x86_64.rpm�5glibc-langpack-ast-2.28-236.el8_9.13.x86_64.rpm�6glibc-langpack-ayc-2.28-236.el8_9.13.x86_64.rpm�7glibc-langpack-az-2.28-236.el8_9.13.x86_64.rpm�8glibc-langpack-be-2.28-236.el8_9.13.x86_64.rpm�9glibc-langpack-bem-2.28-236.el8_9.13.x86_64.rpm�:glibc-langpack-ber-2.28-236.el8_9.13.x86_64.rpm�;glibc-langpack-bg-2.28-236.el8_9.13.x86_64.rpm�<glibc-langpack-bhb-2.28-236.el8_9.13.x86_64.rpm�=glibc-langpack-bho-2.28-236.el8_9.13.x86_64.rpm�>glibc-langpack-bi-2.28-236.el8_9.13.x86_64.rpm�?glibc-langpack-bn-2.28-236.el8_9.13.x86_64.rpm�@glibc-langpack-bo-2.28-236.el8_9.13.x86_64.rpm�Aglibc-langpack-br-2.28-236.el8_9.13.x86_64.rpm�Bglibc-langpack-brx-2.28-236.el8_9.13.x86_64.rpm�Cglibc-langpack-bs-2.28-236.el8_9.13.x86_64.rpm�Dglibc-langpack-byn-2.28-236.el8_9.13.x86_64.rpm�Eglibc-langpack-ca-2.28-236.el8_9.13.x86_64.rpm�Fglibc-langpack-ce-2.28-236.el8_9.13.x86_64.rpm�Gglibc-langpack-chr-2.28-236.el8_9.13.x86_64.rpm�Hglibc-langpack-cmn-2.28-236.el8_9.13.x86_64.rpm�Iglibc-langpack-crh-2.28-236.el8_9.13.x86_64.rpm�Jglibc-langpack-cs-2.28-236.el8_9.13.x86_64.rpm�Kglibc-langpack-csb-2.28-236.el8_9.13.x86_64.rpm�Lglibc-langpack-cv-2.28-236.el8_9.13.x86_64.rpm�Mglibc-langpack-cy-2.28-236.el8_9.13.x86_64.rpm�Nglibc-langpack-da-2.28-236.el8_9.13.x86_64.rpm�Oglibc-langpack-de-2.28-236.el8_9.13.x86_64.rpm�Pglibc-langpack-doi-2.28-236.el8_9.13.x86_64.rpm�Qglibc-langpack-dsb-2.28-236.el8_9.13.x86_64.rpm�Rglibc-langpack-dv-2.28-236.el8_9.13.x86_64.rpm�Sglibc-langpack-dz-2.28-236.el8_9.13.x86_64.rpm�Tglibc-langpack-el-2.28-236.el8_9.13.x86_64.rpm�Uglibc-langpack-en-2.28-236.el8_9.13.x86_64.rpm�Vglibc-langpack-eo-2.28-236.el8_9.13.x86_64.rpm�Wglibc-langpack-es-2.28-236.el8_9.13.x86_64.rpm�Xglibc-langpack-et-2.28-236.el8_9.13.x86_64.rpm�Yglibc-langpack-eu-2.28-236.el8_9.13.x86_64.rpm�Zglibc-langpack-fa-2.28-236.el8_9.13.x86_64.rpm�[glibc-langpack-ff-2.28-236.el8_9.13.x86_64.rpm�\glibc-langpack-fi-2.28-236.el8_9.13.x86_64.rpm�]glibc-langpack-fil-2.28-236.el8_9.13.x86_64.rpm�^glibc-langpack-fo-2.28-236.el8_9.13.x86_64.rpm�_glibc-langpack-fr-2.28-236.el8_9.13.x86_64.rpm�`glibc-langpack-fur-2.28-236.el8_9.13.x86_64.rpm�aglibc-langpack-fy-2.28-236.el8_9.13.x86_64.rpm�bglibc-langpack-ga-2.28-236.el8_9.13.x86_64.rpm�cglibc-langpack-gd-2.28-236.el8_9.13.x86_64.rpm�dglibc-langpack-gez-2.28-236.el8_9.13.x86_64.rpm�eglibc-langpack-gl-2.28-236.el8_9.13.x86_64.rpm�fglibc-langpack-gu-2.28-236.el8_9.13.x86_64.rpm�gglibc-langpack-gv-2.28-236.el8_9.13.x86_64.rpm�hglibc-langpack-ha-2.28-236.el8_9.13.x86_64.rpm�iglibc-langpack-hak-2.28-236.el8_9.13.x86_64.rpm�jglibc-langpack-he-2.28-236.el8_9.13.x86_64.rpm�kglibc-langpack-hi-2.28-236.el8_9.13.x86_64.rpm�lglibc-langpack-hif-2.28-236.el8_9.13.x86_64.rpm�mglibc-langpack-hne-2.28-236.el8_9.13.x86_64.rpm�nglibc-langpack-hr-2.28-236.el8_9.13.x86_64.rpm�oglibc-langpack-hsb-2.28-236.el8_9.13.x86_64.rpm�pglibc-langpack-ht-2.28-236.el8_9.13.x86_64.rpm�qglibc-langpack-hu-2.28-236.el8_9.13.x86_64.rpm�rglibc-langpack-hy-2.28-236.el8_9.13.x86_64.rpm�sglibc-langpack-ia-2.28-236.el8_9.13.x86_64.rpm�tglibc-langpack-id-2.28-236.el8_9.13.x86_64.rpm�uglibc-langpack-ig-2.28-236.el8_9.13.x86_64.rpm�vglibc-langpack-ik-2.28-236.el8_9.13.x86_64.rpm�wglibc-langpack-is-2.28-236.el8_9.13.x86_64.rpm�xglibc-langpack-it-2.28-236.el8_9.13.x86_64.rpm�yglibc-langpack-iu-2.28-236.el8_9.13.x86_64.rpm�zglibc-langpack-ja-2.28-236.el8_9.13.x86_64.rpm�{glibc-langpack-ka-2.28-236.el8_9.13.x86_64.rpm�|glibc-langpack-kab-2.28-236.el8_9.13.x86_64.rpm�}glibc-langpack-kk-2.28-236.el8_9.13.x86_64.rpm�~glibc-langpack-kl-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-km-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-kn-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-ko-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-kok-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-ks-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-ku-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-kw-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-ky-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-lb-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-lg-2.28-236.el8_9.13.x86_64.rpm�	glibc-langpack-li-2.28-236.el8_9.13.x86_64.rpm�
glibc-langpack-lij-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-ln-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-lo-2.28-236.el8_9.13.x86_64.rpm�
glibc-langpack-lt-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-lv-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-lzh-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mag-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mai-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mfe-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mg-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mhr-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mi-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-miq-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mjw-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mk-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-ml-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mn-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mni-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mr-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-ms-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-mt-2.28-236.el8_9.13.x86_64.rpm�glibc-langpack-my-2.28-236.el8_9.13.x86_64.rpm� glibc-langpack-nan-2.28-236.el8_9.13.x86_64.rpm�!glibc-langpack-nb-2.28-236.el8_9.13.x86_64.rpm�"glibc-langpack-nds-2.28-236.el8_9.13.x86_64.rpm�#glibc-langpack-ne-2.28-236.el8_9.13.x86_64.rpm�$glibc-langpack-nhn-2.28-236.el8_9.13.x86_64.rpm�%glibc-langpack-niu-2.28-236.el8_9.13.x86_64.rpm�&glibc-langpack-nl-2.28-236.el8_9.13.x86_64.rpm�'glibc-langpack-nn-2.28-236.el8_9.13.x86_64.rpm�(glibc-langpack-nr-2.28-236.el8_9.13.x86_64.rpm�)glibc-langpack-nso-2.28-236.el8_9.13.x86_64.rpm�*glibc-langpack-oc-2.28-236.el8_9.13.x86_64.rpm�+glibc-langpack-om-2.28-236.el8_9.13.x86_64.rpm�,glibc-langpack-or-2.28-236.el8_9.13.x86_64.rpm�-glibc-langpack-os-2.28-236.el8_9.13.x86_64.rpm�.glibc-langpack-pa-2.28-236.el8_9.13.x86_64.rpm�/glibc-langpack-pap-2.28-236.el8_9.13.x86_64.rpm�0glibc-langpack-pl-2.28-236.el8_9.13.x86_64.rpm�1glibc-langpack-ps-2.28-236.el8_9.13.x86_64.rpm�2glibc-langpack-pt-2.28-236.el8_9.13.x86_64.rpm�3glibc-langpack-quz-2.28-236.el8_9.13.x86_64.rpm�4glibc-langpack-raj-2.28-236.el8_9.13.x86_64.rpm�5glibc-langpack-ro-2.28-236.el8_9.13.x86_64.rpm�6glibc-langpack-ru-2.28-236.el8_9.13.x86_64.rpm�7glibc-langpack-rw-2.28-236.el8_9.13.x86_64.rpm�8glibc-langpack-sa-2.28-236.el8_9.13.x86_64.rpm�9glibc-langpack-sah-2.28-236.el8_9.13.x86_64.rpm�:glibc-langpack-sat-2.28-236.el8_9.13.x86_64.rpm�;glibc-langpack-sc-2.28-236.el8_9.13.x86_64.rpm�<glibc-langpack-sd-2.28-236.el8_9.13.x86_64.rpm�=glibc-langpack-se-2.28-236.el8_9.13.x86_64.rpm�>glibc-langpack-sgs-2.28-236.el8_9.13.x86_64.rpm�?glibc-langpack-shn-2.28-236.el8_9.13.x86_64.rpm�@glibc-langpack-shs-2.28-236.el8_9.13.x86_64.rpm�Aglibc-langpack-si-2.28-236.el8_9.13.x86_64.rpm�Bglibc-langpack-sid-2.28-236.el8_9.13.x86_64.rpm�Cglibc-langpack-sk-2.28-236.el8_9.13.x86_64.rpm�Dglibc-langpack-sl-2.28-236.el8_9.13.x86_64.rpm�Eglibc-langpack-sm-2.28-236.el8_9.13.x86_64.rpm�Fglibc-langpack-so-2.28-236.el8_9.13.x86_64.rpm�Gglibc-langpack-sq-2.28-236.el8_9.13.x86_64.rpm�Hglibc-langpack-sr-2.28-236.el8_9.13.x86_64.rpm�Iglibc-langpack-ss-2.28-236.el8_9.13.x86_64.rpm�Jglibc-langpack-st-2.28-236.el8_9.13.x86_64.rpm�Kglibc-langpack-sv-2.28-236.el8_9.13.x86_64.rpm�Lglibc-langpack-sw-2.28-236.el8_9.13.x86_64.rpm�Mglibc-langpack-szl-2.28-236.el8_9.13.x86_64.rpm�Nglibc-langpack-ta-2.28-236.el8_9.13.x86_64.rpm�Oglibc-langpack-tcy-2.28-236.el8_9.13.x86_64.rpm�Pglibc-langpack-te-2.28-236.el8_9.13.x86_64.rpm�Qglibc-langpack-tg-2.28-236.el8_9.13.x86_64.rpm�Rglibc-langpack-th-2.28-236.el8_9.13.x86_64.rpm�Sglibc-langpack-the-2.28-236.el8_9.13.x86_64.rpm�Tglibc-langpack-ti-2.28-236.el8_9.13.x86_64.rpm�Uglibc-langpack-tig-2.28-236.el8_9.13.x86_64.rpm�Vglibc-langpack-tk-2.28-236.el8_9.13.x86_64.rpm�Wglibc-langpack-tl-2.28-236.el8_9.13.x86_64.rpm�Xglibc-langpack-tn-2.28-236.el8_9.13.x86_64.rpm�Yglibc-langpack-to-2.28-236.el8_9.13.x86_64.rpm�Zglibc-langpack-tpi-2.28-236.el8_9.13.x86_64.rpm�[glibc-langpack-tr-2.28-236.el8_9.13.x86_64.rpm�\glibc-langpack-ts-2.28-236.el8_9.13.x86_64.rpm�]glibc-langpack-tt-2.28-236.el8_9.13.x86_64.rpm�^glibc-langpack-ug-2.28-236.el8_9.13.x86_64.rpm�_glibc-langpack-uk-2.28-236.el8_9.13.x86_64.rpm�`glibc-langpack-unm-2.28-236.el8_9.13.x86_64.rpm�aglibc-langpack-ur-2.28-236.el8_9.13.x86_64.rpm�bglibc-langpack-uz-2.28-236.el8_9.13.x86_64.rpm�cglibc-langpack-ve-2.28-236.el8_9.13.x86_64.rpm�dglibc-langpack-vi-2.28-236.el8_9.13.x86_64.rpm�eglibc-langpack-wa-2.28-236.el8_9.13.x86_64.rpm�fglibc-langpack-wae-2.28-236.el8_9.13.x86_64.rpm�gglibc-langpack-wal-2.28-236.el8_9.13.x86_64.rpm�hglibc-langpack-wo-2.28-236.el8_9.13.x86_64.rpm�iglibc-langpack-xh-2.28-236.el8_9.13.x86_64.rpm�jglibc-langpack-yi-2.28-236.el8_9.13.x86_64.rpm�kglibc-langpack-yo-2.28-236.el8_9.13.x86_64.rpm�lglibc-langpack-yue-2.28-236.el8_9.13.x86_64.rpm�mglibc-langpack-yuw-2.28-236.el8_9.13.x86_64.rpm�nglibc-langpack-zh-2.28-236.el8_9.13.x86_64.rpm�oglibc-langpack-zu-2.28-236.el8_9.13.x86_64.rpm�pglibc-locale-source-2.28-236.el8_9.13.x86_64.rpm�qglibc-minimal-langpack-2.28-236.el8_9.13.x86_64.rpm�rlibnsl-2.28-236.el8_9.13.x86_64.rpm�snscd-2.28-236.el8_9.13.x86_64.rpm�tnss_db-2.28-236.el8_9.13.x86_64.rpm����@���bugfixhwdata bug fix update��:https://errata.rockylinux.org/RLBA-2019:3778RLBA-2019:3778RLBA-2019:3778��Hhwdata-0.314-8.22.el8.noarch.rpm��Hhwdata-0.314-8.22.el8.noarch.rpm����d���
��IBBbugfixnftables bug fix update��B�zhttps://errata.rockylinux.org/RLBA-2024:1602RLBA-2024:1602RLBA-2024:1602�	�xnftables-1.0.4-4.el8.x86_64.rpm��xpython3-nftables-1.0.4-4.el8.x86_64.rpm�	�xnftables-1.0.4-4.el8.x86_64.rpm��xpython3-nftables-1.0.4-4.el8.x86_64.rpm����d�����NBBBBBBBBBBBBbugfixiptables bug fix update��<�https://errata.rockylinux.org/RLBA-2024:1603RLBA-2024:1603RLBA-2024:1603�I�iptables-1.8.5-11.el8.x86_64.rpm�J�iptables-arptables-1.8.5-11.el8.x86_64.rpm�K�iptables-devel-1.8.5-11.el8.x86_64.rpm�L�iptables-ebtables-1.8.5-11.el8.x86_64.rpm�M�iptables-libs-1.8.5-11.el8.x86_64.rpm�N�iptables-services-1.8.5-11.el8.x86_64.rpm�O�iptables-utils-1.8.5-11.el8.x86_64.rpm�I�iptables-1.8.5-11.el8.x86_64.rpm�J�iptables-arptables-1.8.5-11.el8.x86_64.rpm�K�iptables-devel-1.8.5-11.el8.x86_64.rpm�L�iptables-ebtables-1.8.5-11.el8.x86_64.rpm�M�iptables-libs-1.8.5-11.el8.x86_64.rpm�N�iptables-services-1.8.5-11.el8.x86_64.rpm�O�iptables-utils-1.8.5-11.el8.x86_64.rpm����d��;��]bugfixlibsoup bug fix and enhancement update��>https://errata.rockylinux.org/RLBA-2024:3136RLBA-2024:3136RLBA-2024:3136��\libsoup-2.62.3-5.el8.x86_64.rpm��\libsoup-2.62.3-5.el8.x86_64.rpm����d� ��%��_BBBBbugfixnumactl bug fix and enhancement update��=�https://errata.rockylinux.org/RLBA-2024:3142RLBA-2024:3142RLBA-2024:3142�\�numactl-2.0.16-4.el8.x86_64.rpm�]�numactl-devel-2.0.16-4.el8.x86_64.rpm�^�numactl-libs-2.0.16-4.el8.x86_64.rpm�\�numactl-2.0.16-4.el8.x86_64.rpm�]�numactl-devel-2.0.16-4.el8.x86_64.rpm�^�numactl-libs-2.0.16-4.el8.x86_64.rpm����d���(��fbugfixkexec-tools bug fix and enhancement update��=�https://bugzilla.redhat.com/show_bug.cgi?id=22346452234645https://errata.rockylinux.org/RLBA-2024:3140RLBA-2024:3140RLBA-2024:3140�;�Fkexec-tools-2.0.26-14.el8.x86_64.rpm�;�Fkexec-tools-2.0.26-14.el8.x86_64.rpm����e���-��iBBbugfixc-ares bug fix and enhancement update��=�https://errata.rockylinux.org/RLBA-2024:3141RLBA-2024:3141RLBA-2024:3141�=�Tc-ares-1.13.0-10.el8.x86_64.rpm�>�Tc-ares-devel-1.13.0-10.el8.x86_64.rpm�=�Tc-ares-1.13.0-10.el8.x86_64.rpm�>�Tc-ares-devel-1.13.0-10.el8.x86_64.rpm����e���0��nbugfixlibtracefs bug fix and enhancement update��=https://bugzilla.redhat.com/show_bug.cgi?id=21713942171394https://errata.rockylinux.org/RLBA-2024:3137RLBA-2024:3137RLBA-2024:3137�}�libtracefs-1.3.1-3.el8.x86_64.rpm�}�libtracefs-1.3.1-3.el8.x86_64.rpm����e�K��3��qsecurityModerate: squashfs-tools security update ��<�'https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40153CVE-2021-40153CVE-2021-40153https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41072CVE-2021-41072CVE-2021-41072https://bugzilla.redhat.com/show_bug.cgi?id=19986211998621https://bugzilla.redhat.com/show_bug.cgi?id=20049572004957https://errata.rockylinux.org/RLSA-2024:3139RLSA-2024:3139RLSA-2024:3139�2�squashfs-tools-4.3-21.el8.x86_64.rpm�2�squashfs-tools-4.3-21.el8.x86_64.rpm����e�J����tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: kernel security, bug fix, and enhancement update ��c�=bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13631CVE-2019-13631CVE-2019-13631https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15505CVE-2019-15505CVE-2019-15505https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25656CVE-2020-25656CVE-2020-25656https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3753CVE-2021-3753CVE-2021-3753https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4204CVE-2021-4204CVE-2021-4204https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0500CVE-2022-0500CVE-2022-0500https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23222CVE-2022-23222CVE-2022-23222https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3565CVE-2022-3565CVE-2022-3565https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45934CVE-2022-45934CVE-2022-45934https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1513CVE-2023-1513CVE-2023-1513https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24023CVE-2023-24023CVE-2023-24023https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25775CVE-2023-25775CVE-2023-25775https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28464CVE-2023-28464CVE-2023-28464https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31083CVE-2023-31083CVE-2023-31083https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3567CVE-2023-3567CVE-2023-3567https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37453CVE-2023-37453CVE-2023-37453https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38409CVE-2023-38409CVE-2023-38409https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39189CVE-2023-39189CVE-2023-39189https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39192CVE-2023-39192CVE-2023-39192https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39193CVE-2023-39193CVE-2023-39193https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39194CVE-2023-39194CVE-2023-39194https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39198CVE-2023-39198CVE-2023-39198https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4133CVE-2023-4133CVE-2023-4133https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4244CVE-2023-4244CVE-2023-4244https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42754CVE-2023-42754CVE-2023-42754https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42755CVE-2023-42755CVE-2023-42755https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45863CVE-2023-45863CVE-2023-45863https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51779CVE-2023-51779CVE-2023-51779https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51780CVE-2023-51780CVE-2023-51780https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52340CVE-2023-52340CVE-2023-52340https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52434CVE-2023-52434CVE-2023-52434https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52448CVE-2023-52448CVE-2023-52448https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52489CVE-2023-52489CVE-2023-52489https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52574CVE-2023-52574CVE-2023-52574https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52580CVE-2023-52580CVE-2023-52580https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52581CVE-2023-52581CVE-2023-52581https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52620CVE-2023-52620CVE-2023-52620https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6121CVE-2023-6121CVE-2023-6121https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6176CVE-2023-6176CVE-2023-6176https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6622CVE-2023-6622CVE-2023-6622https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6915CVE-2023-6915CVE-2023-6915https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6932CVE-2023-6932CVE-2023-6932https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0841CVE-2024-0841CVE-2024-0841https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25742CVE-2024-25742CVE-2024-25742https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25743CVE-2024-25743CVE-2024-25743https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26602CVE-2024-26602CVE-2024-26602https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26609CVE-2024-26609CVE-2024-26609https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26671CVE-2024-26671CVE-2024-26671https://bugzilla.redhat.com/show_bug.cgi?id=17310001731000https://bugzilla.redhat.com/show_bug.cgi?id=17467321746732https://bugzilla.redhat.com/show_bug.cgi?id=18887261888726https://bugzilla.redhat.com/show_bug.cgi?id=19303881930388https://bugzilla.redhat.com/show_bug.cgi?id=19995891999589https://bugzilla.redhat.com/show_bug.cgi?id=20391782039178https://bugzilla.redhat.com/show_bug.cgi?id=20435202043520https://bugzilla.redhat.com/show_bug.cgi?id=20445782044578https://bugzilla.redhat.com/show_bug.cgi?id=21509532150953https://bugzilla.redhat.com/show_bug.cgi?id=21519592151959https://bugzilla.redhat.com/show_bug.cgi?id=21777592177759https://bugzilla.redhat.com/show_bug.cgi?id=21798922179892https://bugzilla.redhat.com/show_bug.cgi?id=22131322213132https://bugzilla.redhat.com/show_bug.cgi?id=22183322218332https://bugzilla.redhat.com/show_bug.cgi?id=22193592219359https://bugzilla.redhat.com/show_bug.cgi?id=22210392221039https://bugzilla.redhat.com/show_bug.cgi?id=22214632221463https://bugzilla.redhat.com/show_bug.cgi?id=22217022221702https://bugzilla.redhat.com/show_bug.cgi?id=22267772226777https://bugzilla.redhat.com/show_bug.cgi?id=22267842226784https://bugzilla.redhat.com/show_bug.cgi?id=22267872226787https://bugzilla.redhat.com/show_bug.cgi?id=22267882226788https://bugzilla.redhat.com/show_bug.cgi?id=22300422230042https://bugzilla.redhat.com/show_bug.cgi?id=22311302231130https://bugzilla.redhat.com/show_bug.cgi?id=22314102231410https://bugzilla.redhat.com/show_bug.cgi?id=22353062235306https://bugzilla.redhat.com/show_bug.cgi?id=22398452239845https://bugzilla.redhat.com/show_bug.cgi?id=22398472239847https://bugzilla.redhat.com/show_bug.cgi?id=22447202244720https://bugzilla.redhat.com/show_bug.cgi?id=22500432250043https://bugzilla.redhat.com/show_bug.cgi?id=22536322253632https://bugzilla.redhat.com/show_bug.cgi?id=22549612254961https://bugzilla.redhat.com/show_bug.cgi?id=22549822254982https://bugzilla.redhat.com/show_bug.cgi?id=22552832255283https://bugzilla.redhat.com/show_bug.cgi?id=22564902256490https://bugzilla.redhat.com/show_bug.cgi?id=22568222256822https://bugzilla.redhat.com/show_bug.cgi?id=22576822257682https://bugzilla.redhat.com/show_bug.cgi?id=22579792257979https://bugzilla.redhat.com/show_bug.cgi?id=22652852265285https://bugzilla.redhat.com/show_bug.cgi?id=22656532265653https://bugzilla.redhat.com/show_bug.cgi?id=22676952267695https://bugzilla.redhat.com/show_bug.cgi?id=22677502267750https://bugzilla.redhat.com/show_bug.cgi?id=22677602267760https://bugzilla.redhat.com/show_bug.cgi?id=22677612267761https://bugzilla.redhat.com/show_bug.cgi?id=22691892269189https://bugzilla.redhat.com/show_bug.cgi?id=22692172269217https://bugzilla.redhat.com/show_bug.cgi?id=22708362270836https://bugzilla.redhat.com/show_bug.cgi?id=22708832270883https://bugzilla.redhat.com/show_bug.cgi?id=22728112272811https://errata.rockylinux.org/RLSA-2024:3138RLSA-2024:3138RLSA-2024:3138Z9bpftool-4.18.0-553.el8_10.x86_64.rpm[9kernel-4.18.0-553.el8_10.x86_64.rpm;9kernel-abi-stablelists-4.18.0-553.el8_10.noarch.rpm\9kernel-core-4.18.0-553.el8_10.x86_64.rpm]9kernel-cross-headers-4.18.0-553.el8_10.x86_64.rpm^9kernel-debug-4.18.0-553.el8_10.x86_64.rpm_9kernel-debug-core-4.18.0-553.el8_10.x86_64.rpm`9kernel-debug-devel-4.18.0-553.el8_10.x86_64.rpmc9kernel-debuginfo-common-x86_64-4.18.0-553.el8_10.x86_64.rpma9kernel-debug-modules-4.18.0-553.el8_10.x86_64.rpmb9kernel-debug-modules-extra-4.18.0-553.el8_10.x86_64.rpmd9kernel-devel-4.18.0-553.el8_10.x86_64.rpm<9kernel-doc-4.18.0-553.el8_10.noarch.rpme9kernel-headers-4.18.0-553.el8_10.x86_64.rpmf9kernel-modules-4.18.0-553.el8_10.x86_64.rpmg9kernel-modules-extra-4.18.0-553.el8_10.x86_64.rpmh9kernel-tools-4.18.0-553.el8_10.x86_64.rpmi9kernel-tools-libs-4.18.0-553.el8_10.x86_64.rpmj9perf-4.18.0-553.el8_10.x86_64.rpmk9python3-perf-4.18.0-553.el8_10.x86_64.rpmZ9bpftool-4.18.0-553.el8_10.x86_64.rpm[9kernel-4.18.0-553.el8_10.x86_64.rpm;9kernel-abi-stablelists-4.18.0-553.el8_10.noarch.rpm\9kernel-core-4.18.0-553.el8_10.x86_64.rpm]9kernel-cross-headers-4.18.0-553.el8_10.x86_64.rpm^9kernel-debug-4.18.0-553.el8_10.x86_64.rpm_9kernel-debug-core-4.18.0-553.el8_10.x86_64.rpm`9kernel-debug-devel-4.18.0-553.el8_10.x86_64.rpmc9kernel-debuginfo-common-x86_64-4.18.0-553.el8_10.x86_64.rpma9kernel-debug-modules-4.18.0-553.el8_10.x86_64.rpmb9kernel-debug-modules-extra-4.18.0-553.el8_10.x86_64.rpmd9kernel-devel-4.18.0-553.el8_10.x86_64.rpm<9kernel-doc-4.18.0-553.el8_10.noarch.rpme9kernel-headers-4.18.0-553.el8_10.x86_64.rpmf9kernel-modules-4.18.0-553.el8_10.x86_64.rpmg9kernel-modules-extra-4.18.0-553.el8_10.x86_64.rpmh9kernel-tools-4.18.0-553.el8_10.x86_64.rpmi9kernel-tools-libs-4.18.0-553.el8_10.x86_64.rpmj9perf-4.18.0-553.el8_10.x86_64.rpmk9python3-perf-4.18.0-553.el8_10.x86_64.rpm����e�(�<�GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixglibc bug fix and enhancement update�� �https://errata.rockylinux.org/RLBA-2024:3152RLBA-2024:3152RLBA-2024:3152�P�&glibc-2.28-251.el8_10.2.x86_64.rpm�'glibc-all-langpacks-2.28-251.el8_10.2.x86_64.rpm�(glibc-common-2.28-251.el8_10.2.x86_64.rpm�)glibc-devel-2.28-251.el8_10.2.x86_64.rpm�glibc-doc-2.28-251.el8_10.2.noarch.rpm�*glibc-gconv-extra-2.28-251.el8_10.2.x86_64.rpm�+glibc-headers-2.28-251.el8_10.2.x86_64.rpm�,glibc-langpack-aa-2.28-251.el8_10.2.x86_64.rpm�-glibc-langpack-af-2.28-251.el8_10.2.x86_64.rpm�.glibc-langpack-agr-2.28-251.el8_10.2.x86_64.rpm�/glibc-langpack-ak-2.28-251.el8_10.2.x86_64.rpm�0glibc-langpack-am-2.28-251.el8_10.2.x86_64.rpm�1glibc-langpack-an-2.28-251.el8_10.2.x86_64.rpm�2glibc-langpack-anp-2.28-251.el8_10.2.x86_64.rpm�3glibc-langpack-ar-2.28-251.el8_10.2.x86_64.rpm�4glibc-langpack-as-2.28-251.el8_10.2.x86_64.rpm�5glibc-langpack-ast-2.28-251.el8_10.2.x86_64.rpm�6glibc-langpack-ayc-2.28-251.el8_10.2.x86_64.rpm�7glibc-langpack-az-2.28-251.el8_10.2.x86_64.rpm�8glibc-langpack-be-2.28-251.el8_10.2.x86_64.rpm�9glibc-langpack-bem-2.28-251.el8_10.2.x86_64.rpm�:glibc-langpack-ber-2.28-251.el8_10.2.x86_64.rpm�;glibc-langpack-bg-2.28-251.el8_10.2.x86_64.rpm�<glibc-langpack-bhb-2.28-251.el8_10.2.x86_64.rpm�=glibc-langpack-bho-2.28-251.el8_10.2.x86_64.rpm�>glibc-langpack-bi-2.28-251.el8_10.2.x86_64.rpm�?glibc-langpack-bn-2.28-251.el8_10.2.x86_64.rpm�@glibc-langpack-bo-2.28-251.el8_10.2.x86_64.rpm�Aglibc-langpack-br-2.28-251.el8_10.2.x86_64.rpm�Bglibc-langpack-brx-2.28-251.el8_10.2.x86_64.rpm�Cglibc-langpack-bs-2.28-251.el8_10.2.x86_64.rpm�Dglibc-langpack-byn-2.28-251.el8_10.2.x86_64.rpm�Eglibc-langpack-ca-2.28-251.el8_10.2.x86_64.rpm�Fglibc-langpack-ce-2.28-251.el8_10.2.x86_64.rpm�Gglibc-langpack-chr-2.28-251.el8_10.2.x86_64.rpm�Hglibc-langpack-cmn-2.28-251.el8_10.2.x86_64.rpm�Iglibc-langpack-crh-2.28-251.el8_10.2.x86_64.rpm�Jglibc-langpack-cs-2.28-251.el8_10.2.x86_64.rpm�Kglibc-langpack-csb-2.28-251.el8_10.2.x86_64.rpm�Lglibc-langpack-cv-2.28-251.el8_10.2.x86_64.rpm�Mglibc-langpack-cy-2.28-251.el8_10.2.x86_64.rpm�Nglibc-langpack-da-2.28-251.el8_10.2.x86_64.rpm�Oglibc-langpack-de-2.28-251.el8_10.2.x86_64.rpm�Pglibc-langpack-doi-2.28-251.el8_10.2.x86_64.rpm�Qglibc-langpack-dsb-2.28-251.el8_10.2.x86_64.rpm�Rglibc-langpack-dv-2.28-251.el8_10.2.x86_64.rpm�Sglibc-langpack-dz-2.28-251.el8_10.2.x86_64.rpm�Tglibc-langpack-el-2.28-251.el8_10.2.x86_64.rpm�Uglibc-langpack-en-2.28-251.el8_10.2.x86_64.rpm�Vglibc-langpack-eo-2.28-251.el8_10.2.x86_64.rpm�Wglibc-langpack-es-2.28-251.el8_10.2.x86_64.rpm�Xglibc-langpack-et-2.28-251.el8_10.2.x86_64.rpm�Yglibc-langpack-eu-2.28-251.el8_10.2.x86_64.rpm�Zglibc-langpack-fa-2.28-251.el8_10.2.x86_64.rpm�[glibc-langpack-ff-2.28-251.el8_10.2.x86_64.rpm�\glibc-langpack-fi-2.28-251.el8_10.2.x86_64.rpm�]glibc-langpack-fil-2.28-251.el8_10.2.x86_64.rpm�^glibc-langpack-fo-2.28-251.el8_10.2.x86_64.rpm�_glibc-langpack-fr-2.28-251.el8_10.2.x86_64.rpm�`glibc-langpack-fur-2.28-251.el8_10.2.x86_64.rpm�aglibc-langpack-fy-2.28-251.el8_10.2.x86_64.rpm�bglibc-langpack-ga-2.28-251.el8_10.2.x86_64.rpm�cglibc-langpack-gd-2.28-251.el8_10.2.x86_64.rpm�dglibc-langpack-gez-2.28-251.el8_10.2.x86_64.rpm�eglibc-langpack-gl-2.28-251.el8_10.2.x86_64.rpm�fglibc-langpack-gu-2.28-251.el8_10.2.x86_64.rpm�gglibc-langpack-gv-2.28-251.el8_10.2.x86_64.rpm�hglibc-langpack-ha-2.28-251.el8_10.2.x86_64.rpm�iglibc-langpack-hak-2.28-251.el8_10.2.x86_64.rpm�jglibc-langpack-he-2.28-251.el8_10.2.x86_64.rpm�kglibc-langpack-hi-2.28-251.el8_10.2.x86_64.rpm�lglibc-langpack-hif-2.28-251.el8_10.2.x86_64.rpm�mglibc-langpack-hne-2.28-251.el8_10.2.x86_64.rpm�nglibc-langpack-hr-2.28-251.el8_10.2.x86_64.rpm�oglibc-langpack-hsb-2.28-251.el8_10.2.x86_64.rpm�pglibc-langpack-ht-2.28-251.el8_10.2.x86_64.rpm�qglibc-langpack-hu-2.28-251.el8_10.2.x86_64.rpm�rglibc-langpack-hy-2.28-251.el8_10.2.x86_64.rpm�sglibc-langpack-ia-2.28-251.el8_10.2.x86_64.rpm�tglibc-langpack-id-2.28-251.el8_10.2.x86_64.rpm�uglibc-langpack-ig-2.28-251.el8_10.2.x86_64.rpm�vglibc-langpack-ik-2.28-251.el8_10.2.x86_64.rpm�wglibc-langpack-is-2.28-251.el8_10.2.x86_64.rpm�xglibc-langpack-it-2.28-251.el8_10.2.x86_64.rpm�yglibc-langpack-iu-2.28-251.el8_10.2.x86_64.rpm�zglibc-langpack-ja-2.28-251.el8_10.2.x86_64.rpm�{glibc-langpack-ka-2.28-251.el8_10.2.x86_64.rpm�|glibc-langpack-kab-2.28-251.el8_10.2.x86_64.rpm�}glibc-langpack-kk-2.28-251.el8_10.2.x86_64.rpm�~glibc-langpack-kl-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-km-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-kn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ko-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-kok-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ks-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ku-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-kw-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ky-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-lb-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-lg-2.28-251.el8_10.2.x86_64.rpm�	glibc-langpack-li-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-lij-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ln-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-lo-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-lt-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-lv-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-lzh-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mag-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mai-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mfe-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mg-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mhr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mi-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-miq-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mjw-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mk-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ml-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mni-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ms-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mt-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-my-2.28-251.el8_10.2.x86_64.rpm� glibc-langpack-nan-2.28-251.el8_10.2.x86_64.rpm�!glibc-langpack-nb-2.28-251.el8_10.2.x86_64.rpm�"glibc-langpack-nds-2.28-251.el8_10.2.x86_64.rpm�#glibc-langpack-ne-2.28-251.el8_10.2.x86_64.rpm�$glibc-langpack-nhn-2.28-251.el8_10.2.x86_64.rpm�%glibc-langpack-niu-2.28-251.el8_10.2.x86_64.rpm�&glibc-langpack-nl-2.28-251.el8_10.2.x86_64.rpm�'glibc-langpack-nn-2.28-251.el8_10.2.x86_64.rpm�(glibc-langpack-nr-2.28-251.el8_10.2.x86_64.rpm�)glibc-langpack-nso-2.28-251.el8_10.2.x86_64.rpm�*glibc-langpack-oc-2.28-251.el8_10.2.x86_64.rpm�+glibc-langpack-om-2.28-251.el8_10.2.x86_64.rpm�,glibc-langpack-or-2.28-251.el8_10.2.x86_64.rpm�-glibc-langpack-os-2.28-251.el8_10.2.x86_64.rpm�.glibc-langpack-pa-2.28-251.el8_10.2.x86_64.rpm�/glibc-langpack-pap-2.28-251.el8_10.2.x86_64.rpm�0glibc-langpack-pl-2.28-251.el8_10.2.x86_64.rpm�1glibc-langpack-ps-2.28-251.el8_10.2.x86_64.rpm�2glibc-langpack-pt-2.28-251.el8_10.2.x86_64.rpm�3glibc-langpack-quz-2.28-251.el8_10.2.x86_64.rpm�4glibc-langpack-raj-2.28-251.el8_10.2.x86_64.rpm�5glibc-langpack-ro-2.28-251.el8_10.2.x86_64.rpm�6glibc-langpack-ru-2.28-251.el8_10.2.x86_64.rpm�7glibc-langpack-rw-2.28-251.el8_10.2.x86_64.rpm�8glibc-langpack-sa-2.28-251.el8_10.2.x86_64.rpm�9glibc-langpack-sah-2.28-251.el8_10.2.x86_64.rpm�:glibc-langpack-sat-2.28-251.el8_10.2.x86_64.rpm�;glibc-langpack-sc-2.28-251.el8_10.2.x86_64.rpm�<glibc-langpack-sd-2.28-251.el8_10.2.x86_64.rpm�=glibc-langpack-se-2.28-251.el8_10.2.x86_64.rpm�>glibc-langpack-sgs-2.28-251.el8_10.2.x86_64.rpm�?glibc-langpack-shn-2.28-251.el8_10.2.x86_64.rpm�@glibc-langpack-shs-2.28-251.el8_10.2.x86_64.rpm�Aglibc-langpack-si-2.28-251.el8_10.2.x86_64.rpm�Bglibc-langpack-sid-2.28-251.el8_10.2.x86_64.rpm�Cglibc-langpack-sk-2.28-251.el8_10.2.x86_64.rpm�Dglibc-langpack-sl-2.28-251.el8_10.2.x86_64.rpm�Eglibc-langpack-sm-2.28-251.el8_10.2.x86_64.rpm�Fglibc-langpack-so-2.28-251.el8_10.2.x86_64.rpm�Gglibc-langpack-sq-2.28-251.el8_10.2.x86_64.rpm�Hglibc-langpack-sr-2.28-251.el8_10.2.x86_64.rpm�Iglibc-langpack-ss-2.28-251.el8_10.2.x86_64.rpm�Jglibc-langpack-st-2.28-251.el8_10.2.x86_64.rpm�Kglibc-langpack-sv-2.28-251.el8_10.2.x86_64.rpm�Lglibc-langpack-sw-2.28-251.el8_10.2.x86_64.rpm�Mglibc-langpack-szl-2.28-251.el8_10.2.x86_64.rpm�Nglibc-langpack-ta-2.28-251.el8_10.2.x86_64.rpm�Oglibc-langpack-tcy-2.28-251.el8_10.2.x86_64.rpm�Pglibc-langpack-te-2.28-251.el8_10.2.x86_64.rpm�Qglibc-langpack-tg-2.28-251.el8_10.2.x86_64.rpm�Rglibc-langpack-th-2.28-251.el8_10.2.x86_64.rpm�Sglibc-langpack-the-2.28-251.el8_10.2.x86_64.rpm�Tglibc-langpack-ti-2.28-251.el8_10.2.x86_64.rpm�Uglibc-langpack-tig-2.28-251.el8_10.2.x86_64.rpm�Vglibc-langpack-tk-2.28-251.el8_10.2.x86_64.rpm�Wglibc-langpack-tl-2.28-251.el8_10.2.x86_64.rpm�Xglibc-langpack-tn-2.28-251.el8_10.2.x86_64.rpm�Yglibc-langpack-to-2.28-251.el8_10.2.x86_64.rpm�Zglibc-langpack-tpi-2.28-251.el8_10.2.x86_64.rpm�[glibc-langpack-tr-2.28-251.el8_10.2.x86_64.rpm�\glibc-langpack-ts-2.28-251.el8_10.2.x86_64.rpm�]glibc-langpack-tt-2.28-251.el8_10.2.x86_64.rpm�^glibc-langpack-ug-2.28-251.el8_10.2.x86_64.rpm�_glibc-langpack-uk-2.28-251.el8_10.2.x86_64.rpm�`glibc-langpack-unm-2.28-251.el8_10.2.x86_64.rpm�aglibc-langpack-ur-2.28-251.el8_10.2.x86_64.rpm�bglibc-langpack-uz-2.28-251.el8_10.2.x86_64.rpm�cglibc-langpack-ve-2.28-251.el8_10.2.x86_64.rpm�dglibc-langpack-vi-2.28-251.el8_10.2.x86_64.rpm�eglibc-langpack-wa-2.28-251.el8_10.2.x86_64.rpm�fglibc-langpack-wae-2.28-251.el8_10.2.x86_64.rpm�gglibc-langpack-wal-2.28-251.el8_10.2.x86_64.rpm�hglibc-langpack-wo-2.28-251.el8_10.2.x86_64.rpm�iglibc-langpack-xh-2.28-251.el8_10.2.x86_64.rpm�jglibc-langpack-yi-2.28-251.el8_10.2.x86_64.rpm�kglibc-langpack-yo-2.28-251.el8_10.2.x86_64.rpm�lglibc-langpack-yue-2.28-251.el8_10.2.x86_64.rpm�mglibc-langpack-yuw-2.28-251.el8_10.2.x86_64.rpm�nglibc-langpack-zh-2.28-251.el8_10.2.x86_64.rpm�oglibc-langpack-zu-2.28-251.el8_10.2.x86_64.rpm�pglibc-locale-source-2.28-251.el8_10.2.x86_64.rpm�qglibc-minimal-langpack-2.28-251.el8_10.2.x86_64.rpm�rlibnsl-2.28-251.el8_10.2.x86_64.rpm�snscd-2.28-251.el8_10.2.x86_64.rpm�tnss_db-2.28-251.el8_10.2.x86_64.rpm�P�&glibc-2.28-251.el8_10.2.x86_64.rpm�'glibc-all-langpacks-2.28-251.el8_10.2.x86_64.rpm�(glibc-common-2.28-251.el8_10.2.x86_64.rpm�)glibc-devel-2.28-251.el8_10.2.x86_64.rpm�glibc-doc-2.28-251.el8_10.2.noarch.rpm�*glibc-gconv-extra-2.28-251.el8_10.2.x86_64.rpm�+glibc-headers-2.28-251.el8_10.2.x86_64.rpm�,glibc-langpack-aa-2.28-251.el8_10.2.x86_64.rpm�-glibc-langpack-af-2.28-251.el8_10.2.x86_64.rpm�.glibc-langpack-agr-2.28-251.el8_10.2.x86_64.rpm�/glibc-langpack-ak-2.28-251.el8_10.2.x86_64.rpm�0glibc-langpack-am-2.28-251.el8_10.2.x86_64.rpm�1glibc-langpack-an-2.28-251.el8_10.2.x86_64.rpm�2glibc-langpack-anp-2.28-251.el8_10.2.x86_64.rpm�3glibc-langpack-ar-2.28-251.el8_10.2.x86_64.rpm�4glibc-langpack-as-2.28-251.el8_10.2.x86_64.rpm�5glibc-langpack-ast-2.28-251.el8_10.2.x86_64.rpm�6glibc-langpack-ayc-2.28-251.el8_10.2.x86_64.rpm�7glibc-langpack-az-2.28-251.el8_10.2.x86_64.rpm�8glibc-langpack-be-2.28-251.el8_10.2.x86_64.rpm�9glibc-langpack-bem-2.28-251.el8_10.2.x86_64.rpm�:glibc-langpack-ber-2.28-251.el8_10.2.x86_64.rpm�;glibc-langpack-bg-2.28-251.el8_10.2.x86_64.rpm�<glibc-langpack-bhb-2.28-251.el8_10.2.x86_64.rpm�=glibc-langpack-bho-2.28-251.el8_10.2.x86_64.rpm�>glibc-langpack-bi-2.28-251.el8_10.2.x86_64.rpm�?glibc-langpack-bn-2.28-251.el8_10.2.x86_64.rpm�@glibc-langpack-bo-2.28-251.el8_10.2.x86_64.rpm�Aglibc-langpack-br-2.28-251.el8_10.2.x86_64.rpm�Bglibc-langpack-brx-2.28-251.el8_10.2.x86_64.rpm�Cglibc-langpack-bs-2.28-251.el8_10.2.x86_64.rpm�Dglibc-langpack-byn-2.28-251.el8_10.2.x86_64.rpm�Eglibc-langpack-ca-2.28-251.el8_10.2.x86_64.rpm�Fglibc-langpack-ce-2.28-251.el8_10.2.x86_64.rpm�Gglibc-langpack-chr-2.28-251.el8_10.2.x86_64.rpm�Hglibc-langpack-cmn-2.28-251.el8_10.2.x86_64.rpm�Iglibc-langpack-crh-2.28-251.el8_10.2.x86_64.rpm�Jglibc-langpack-cs-2.28-251.el8_10.2.x86_64.rpm�Kglibc-langpack-csb-2.28-251.el8_10.2.x86_64.rpm�Lglibc-langpack-cv-2.28-251.el8_10.2.x86_64.rpm�Mglibc-langpack-cy-2.28-251.el8_10.2.x86_64.rpm�Nglibc-langpack-da-2.28-251.el8_10.2.x86_64.rpm�Oglibc-langpack-de-2.28-251.el8_10.2.x86_64.rpm�Pglibc-langpack-doi-2.28-251.el8_10.2.x86_64.rpm�Qglibc-langpack-dsb-2.28-251.el8_10.2.x86_64.rpm�Rglibc-langpack-dv-2.28-251.el8_10.2.x86_64.rpm�Sglibc-langpack-dz-2.28-251.el8_10.2.x86_64.rpm�Tglibc-langpack-el-2.28-251.el8_10.2.x86_64.rpm�Uglibc-langpack-en-2.28-251.el8_10.2.x86_64.rpm�Vglibc-langpack-eo-2.28-251.el8_10.2.x86_64.rpm�Wglibc-langpack-es-2.28-251.el8_10.2.x86_64.rpm�Xglibc-langpack-et-2.28-251.el8_10.2.x86_64.rpm�Yglibc-langpack-eu-2.28-251.el8_10.2.x86_64.rpm�Zglibc-langpack-fa-2.28-251.el8_10.2.x86_64.rpm�[glibc-langpack-ff-2.28-251.el8_10.2.x86_64.rpm�\glibc-langpack-fi-2.28-251.el8_10.2.x86_64.rpm�]glibc-langpack-fil-2.28-251.el8_10.2.x86_64.rpm�^glibc-langpack-fo-2.28-251.el8_10.2.x86_64.rpm�_glibc-langpack-fr-2.28-251.el8_10.2.x86_64.rpm�`glibc-langpack-fur-2.28-251.el8_10.2.x86_64.rpm�aglibc-langpack-fy-2.28-251.el8_10.2.x86_64.rpm�bglibc-langpack-ga-2.28-251.el8_10.2.x86_64.rpm�cglibc-langpack-gd-2.28-251.el8_10.2.x86_64.rpm�dglibc-langpack-gez-2.28-251.el8_10.2.x86_64.rpm�eglibc-langpack-gl-2.28-251.el8_10.2.x86_64.rpm�fglibc-langpack-gu-2.28-251.el8_10.2.x86_64.rpm�gglibc-langpack-gv-2.28-251.el8_10.2.x86_64.rpm�hglibc-langpack-ha-2.28-251.el8_10.2.x86_64.rpm�iglibc-langpack-hak-2.28-251.el8_10.2.x86_64.rpm�jglibc-langpack-he-2.28-251.el8_10.2.x86_64.rpm�kglibc-langpack-hi-2.28-251.el8_10.2.x86_64.rpm�lglibc-langpack-hif-2.28-251.el8_10.2.x86_64.rpm�mglibc-langpack-hne-2.28-251.el8_10.2.x86_64.rpm�nglibc-langpack-hr-2.28-251.el8_10.2.x86_64.rpm�oglibc-langpack-hsb-2.28-251.el8_10.2.x86_64.rpm�pglibc-langpack-ht-2.28-251.el8_10.2.x86_64.rpm�qglibc-langpack-hu-2.28-251.el8_10.2.x86_64.rpm�rglibc-langpack-hy-2.28-251.el8_10.2.x86_64.rpm�sglibc-langpack-ia-2.28-251.el8_10.2.x86_64.rpm�tglibc-langpack-id-2.28-251.el8_10.2.x86_64.rpm�uglibc-langpack-ig-2.28-251.el8_10.2.x86_64.rpm�vglibc-langpack-ik-2.28-251.el8_10.2.x86_64.rpm�wglibc-langpack-is-2.28-251.el8_10.2.x86_64.rpm�xglibc-langpack-it-2.28-251.el8_10.2.x86_64.rpm�yglibc-langpack-iu-2.28-251.el8_10.2.x86_64.rpm�zglibc-langpack-ja-2.28-251.el8_10.2.x86_64.rpm�{glibc-langpack-ka-2.28-251.el8_10.2.x86_64.rpm�|glibc-langpack-kab-2.28-251.el8_10.2.x86_64.rpm�}glibc-langpack-kk-2.28-251.el8_10.2.x86_64.rpm�~glibc-langpack-kl-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-km-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-kn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ko-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-kok-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ks-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ku-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-kw-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ky-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-lb-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-lg-2.28-251.el8_10.2.x86_64.rpm�	glibc-langpack-li-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-lij-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ln-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-lo-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-lt-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-lv-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-lzh-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mag-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mai-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mfe-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mg-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mhr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mi-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-miq-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mjw-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mk-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ml-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mni-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ms-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mt-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-my-2.28-251.el8_10.2.x86_64.rpm� glibc-langpack-nan-2.28-251.el8_10.2.x86_64.rpm�!glibc-langpack-nb-2.28-251.el8_10.2.x86_64.rpm�"glibc-langpack-nds-2.28-251.el8_10.2.x86_64.rpm�#glibc-langpack-ne-2.28-251.el8_10.2.x86_64.rpm�$glibc-langpack-nhn-2.28-251.el8_10.2.x86_64.rpm�%glibc-langpack-niu-2.28-251.el8_10.2.x86_64.rpm�&glibc-langpack-nl-2.28-251.el8_10.2.x86_64.rpm�'glibc-langpack-nn-2.28-251.el8_10.2.x86_64.rpm�(glibc-langpack-nr-2.28-251.el8_10.2.x86_64.rpm�)glibc-langpack-nso-2.28-251.el8_10.2.x86_64.rpm�*glibc-langpack-oc-2.28-251.el8_10.2.x86_64.rpm�+glibc-langpack-om-2.28-251.el8_10.2.x86_64.rpm�,glibc-langpack-or-2.28-251.el8_10.2.x86_64.rpm�-glibc-langpack-os-2.28-251.el8_10.2.x86_64.rpm�.glibc-langpack-pa-2.28-251.el8_10.2.x86_64.rpm�/glibc-langpack-pap-2.28-251.el8_10.2.x86_64.rpm�0glibc-langpack-pl-2.28-251.el8_10.2.x86_64.rpm�1glibc-langpack-ps-2.28-251.el8_10.2.x86_64.rpm�2glibc-langpack-pt-2.28-251.el8_10.2.x86_64.rpm�3glibc-langpack-quz-2.28-251.el8_10.2.x86_64.rpm�4glibc-langpack-raj-2.28-251.el8_10.2.x86_64.rpm�5glibc-langpack-ro-2.28-251.el8_10.2.x86_64.rpm�6glibc-langpack-ru-2.28-251.el8_10.2.x86_64.rpm�7glibc-langpack-rw-2.28-251.el8_10.2.x86_64.rpm�8glibc-langpack-sa-2.28-251.el8_10.2.x86_64.rpm�9glibc-langpack-sah-2.28-251.el8_10.2.x86_64.rpm�:glibc-langpack-sat-2.28-251.el8_10.2.x86_64.rpm�;glibc-langpack-sc-2.28-251.el8_10.2.x86_64.rpm�<glibc-langpack-sd-2.28-251.el8_10.2.x86_64.rpm�=glibc-langpack-se-2.28-251.el8_10.2.x86_64.rpm�>glibc-langpack-sgs-2.28-251.el8_10.2.x86_64.rpm�?glibc-langpack-shn-2.28-251.el8_10.2.x86_64.rpm�@glibc-langpack-shs-2.28-251.el8_10.2.x86_64.rpm�Aglibc-langpack-si-2.28-251.el8_10.2.x86_64.rpm�Bglibc-langpack-sid-2.28-251.el8_10.2.x86_64.rpm�Cglibc-langpack-sk-2.28-251.el8_10.2.x86_64.rpm�Dglibc-langpack-sl-2.28-251.el8_10.2.x86_64.rpm�Eglibc-langpack-sm-2.28-251.el8_10.2.x86_64.rpm�Fglibc-langpack-so-2.28-251.el8_10.2.x86_64.rpm�Gglibc-langpack-sq-2.28-251.el8_10.2.x86_64.rpm�Hglibc-langpack-sr-2.28-251.el8_10.2.x86_64.rpm�Iglibc-langpack-ss-2.28-251.el8_10.2.x86_64.rpm�Jglibc-langpack-st-2.28-251.el8_10.2.x86_64.rpm�Kglibc-langpack-sv-2.28-251.el8_10.2.x86_64.rpm�Lglibc-langpack-sw-2.28-251.el8_10.2.x86_64.rpm�Mglibc-langpack-szl-2.28-251.el8_10.2.x86_64.rpm�Nglibc-langpack-ta-2.28-251.el8_10.2.x86_64.rpm�Oglibc-langpack-tcy-2.28-251.el8_10.2.x86_64.rpm�Pglibc-langpack-te-2.28-251.el8_10.2.x86_64.rpm�Qglibc-langpack-tg-2.28-251.el8_10.2.x86_64.rpm�Rglibc-langpack-th-2.28-251.el8_10.2.x86_64.rpm�Sglibc-langpack-the-2.28-251.el8_10.2.x86_64.rpm�Tglibc-langpack-ti-2.28-251.el8_10.2.x86_64.rpm�Uglibc-langpack-tig-2.28-251.el8_10.2.x86_64.rpm�Vglibc-langpack-tk-2.28-251.el8_10.2.x86_64.rpm�Wglibc-langpack-tl-2.28-251.el8_10.2.x86_64.rpm�Xglibc-langpack-tn-2.28-251.el8_10.2.x86_64.rpm�Yglibc-langpack-to-2.28-251.el8_10.2.x86_64.rpm�Zglibc-langpack-tpi-2.28-251.el8_10.2.x86_64.rpm�[glibc-langpack-tr-2.28-251.el8_10.2.x86_64.rpm�\glibc-langpack-ts-2.28-251.el8_10.2.x86_64.rpm�]glibc-langpack-tt-2.28-251.el8_10.2.x86_64.rpm�^glibc-langpack-ug-2.28-251.el8_10.2.x86_64.rpm�_glibc-langpack-uk-2.28-251.el8_10.2.x86_64.rpm�`glibc-langpack-unm-2.28-251.el8_10.2.x86_64.rpm�aglibc-langpack-ur-2.28-251.el8_10.2.x86_64.rpm�bglibc-langpack-uz-2.28-251.el8_10.2.x86_64.rpm�cglibc-langpack-ve-2.28-251.el8_10.2.x86_64.rpm�dglibc-langpack-vi-2.28-251.el8_10.2.x86_64.rpm�eglibc-langpack-wa-2.28-251.el8_10.2.x86_64.rpm�fglibc-langpack-wae-2.28-251.el8_10.2.x86_64.rpm�gglibc-langpack-wal-2.28-251.el8_10.2.x86_64.rpm�hglibc-langpack-wo-2.28-251.el8_10.2.x86_64.rpm�iglibc-langpack-xh-2.28-251.el8_10.2.x86_64.rpm�jglibc-langpack-yi-2.28-251.el8_10.2.x86_64.rpm�kglibc-langpack-yo-2.28-251.el8_10.2.x86_64.rpm�lglibc-langpack-yue-2.28-251.el8_10.2.x86_64.rpm�mglibc-langpack-yuw-2.28-251.el8_10.2.x86_64.rpm�nglibc-langpack-zh-2.28-251.el8_10.2.x86_64.rpm�oglibc-langpack-zu-2.28-251.el8_10.2.x86_64.rpm�pglibc-locale-source-2.28-251.el8_10.2.x86_64.rpm�qglibc-minimal-langpack-2.28-251.el8_10.2.x86_64.rpm�rlibnsl-2.28-251.el8_10.2.x86_64.rpm�snscd-2.28-251.el8_10.2.x86_64.rpm�tnss_db-2.28-251.el8_10.2.x86_64.rpm����e�'��!��[BBBBbugfixacl bug fix and enhancement update�� https://errata.rockylinux.org/RLBA-2024:3151RLBA-2024:3151RLBA-2024:3151�J�acl-2.2.53-3.el8.x86_64.rpm�2�libacl-2.2.53-3.el8.x86_64.rpm�3�libacl-devel-2.2.53-3.el8.x86_64.rpm�J�acl-2.2.53-3.el8.x86_64.rpm�2�libacl-2.2.53-3.el8.x86_64.rpm�3�libacl-devel-2.2.53-3.el8.x86_64.rpm����e�&��#��"bugfixpython-urllib3 bug fix and enhancement update���https://errata.rockylinux.org/RLBA-2024:3150RLBA-2024:3150RLBA-2024:3150�E�
python3-urllib3-1.24.2-7.el8.noarch.rpm�E�
python3-urllib3-1.24.2-7.el8.noarch.rpm����e�%��&��dbugfixautofs bug fix and enhancement update���https://errata.rockylinux.org/RLBA-2024:3149RLBA-2024:3149RLBA-2024:3149�<�:autofs-5.1.4-113.el8.x86_64.rpm�<�:autofs-5.1.4-113.el8.x86_64.rpm����e�/��(��'bugfixpython-linux-procfs bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2024:3159RLBA-2024:3159RLBA-2024:3159�&�python3-linux-procfs-0.7.3-1.el8.noarch.rpm�&�python3-linux-procfs-0.7.3-1.el8.noarch.rpm����e�.��+��ibugfixmcelog bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2024:3158RLBA-2024:3158RLBA-2024:3158�Y�mcelog-195-0.el8.x86_64.rpm�Y�mcelog-195-0.el8.x86_64.rpm����e�-��4��lBBBBBBbugfixcockpit bug fix and enhancement update���https://errata.rockylinux.org/RLBA-2024:3157RLBA-2024:3157RLBA-2024:3157�1�\cockpit-310.3-1.el8_10.x86_64.rpm�2�\cockpit-bridge-310.3-1.el8_10.x86_64.rpm�3�\cockpit-doc-310.3-1.el8_10.noarch.rpm�4�\cockpit-system-310.3-1.el8_10.noarch.rpm�3�\cockpit-ws-310.3-1.el8_10.x86_64.rpm�1�\cockpit-310.3-1.el8_10.x86_64.rpm�2�\cockpit-bridge-310.3-1.el8_10.x86_64.rpm�3�\cockpit-doc-310.3-1.el8_10.noarch.rpm�4�\cockpit-system-310.3-1.el8_10.noarch.rpm�3�\cockpit-ws-310.3-1.el8_10.x86_64.rpm����f�4�=��ubugfixcups bug fix and enhancement update���https://errata.rockylinux.org/RLBA-2024:3165RLBA-2024:3165RLBA-2024:3165�f�0cups-libs-2.2.6-57.el8.x86_64.rpm�f�0cups-libs-2.2.6-57.el8.x86_64.rpm����f�3��<��wBBBbugfixdnf bug fix and enhancement update��https://errata.rockylinux.org/RLBA-2024:3164RLBA-2024:3164RLBA-2024:3164�6�Ydnf-4.7.0-20.el8.noarch.rpm�7�Ydnf-automatic-4.7.0-20.el8.noarch.rpm�8�Ydnf-data-4.7.0-20.el8.noarch.rpm�>�Ypython3-dnf-4.7.0-20.el8.noarch.rpm�F�Yyum-4.7.0-20.el8.noarch.rpm�6�Ydnf-4.7.0-20.el8.noarch.rpm�7�Ydnf-automatic-4.7.0-20.el8.noarch.rpm�8�Ydnf-data-4.7.0-20.el8.noarch.rpm�>�Ypython3-dnf-4.7.0-20.el8.noarch.rpm�F�Yyum-4.7.0-20.el8.noarch.rpm����f�L����}BBsecurityModerate: pam security update ���Vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365CVE-2024-22365CVE-2024-22365https://bugzilla.redhat.com/show_bug.cgi?id=22577222257722https://errata.rockylinux.org/RLSA-2024:3163RLSA-2024:3163RLSA-2024:3163�
�epam-1.3.1-33.el8.x86_64.rpm��epam-devel-1.3.1-33.el8.x86_64.rpm�
�epam-1.3.1-33.el8.x86_64.rpm��epam-devel-1.3.1-33.el8.x86_64.rpm����f�5����BBBBBBBBBBBBBBBBBBBBBBBbugfixrdma-core bug fix and enhancement update��rhttps://errata.rockylinux.org/RLBA-2024:3167RLBA-2024:3167RLBA-2024:3167�WYibacm-48.0-1.el8.x86_64.rpm�XYinfiniband-diags-48.0-1.el8.x86_64.rpm�^Yiwpmd-48.0-1.el8.x86_64.rpm�bYlibibumad-48.0-1.el8.x86_64.rpm�cYlibibverbs-48.0-1.el8.x86_64.rpm�dYlibibverbs-utils-48.0-1.el8.x86_64.rpm�mYlibrdmacm-48.0-1.el8.x86_64.rpm�nYlibrdmacm-utils-48.0-1.el8.x86_64.rpm�'Ypython3-pyverbs-48.0-1.el8.x86_64.rpm�+Yrdma-core-48.0-1.el8.x86_64.rpm�,Yrdma-core-devel-48.0-1.el8.x86_64.rpm�3Ysrp_daemon-48.0-1.el8.x86_64.rpm�WYibacm-48.0-1.el8.x86_64.rpm�XYinfiniband-diags-48.0-1.el8.x86_64.rpm�^Yiwpmd-48.0-1.el8.x86_64.rpm�bYlibibumad-48.0-1.el8.x86_64.rpm�cYlibibverbs-48.0-1.el8.x86_64.rpm�dYlibibverbs-utils-48.0-1.el8.x86_64.rpm�mYlibrdmacm-48.0-1.el8.x86_64.rpm�nYlibrdmacm-utils-48.0-1.el8.x86_64.rpm�'Ypython3-pyverbs-48.0-1.el8.x86_64.rpm�+Yrdma-core-48.0-1.el8.x86_64.rpm�,Yrdma-core-devel-48.0-1.el8.x86_64.rpm�3Ysrp_daemon-48.0-1.el8.x86_64.rpm����f�6�>��[BBBbugfixdnf-plugins-core bug fix and enhancement update��q�https://errata.rockylinux.org/RLBA-2024:3169RLBA-2024:3169RLBA-2024:3169�<�Wdnf-plugins-core-4.0.21-25.el8.noarch.rpm��Wpython3-dnf-plugin-post-transaction-actions-4.0.21-25.el8.noarch.rpm��Wpython3-dnf-plugins-core-4.0.21-25.el8.noarch.rpm��Wpython3-dnf-plugin-versionlock-4.0.21-25.el8.noarch.rpm�D�Wyum-utils-4.0.21-25.el8.noarch.rpm�<�Wdnf-plugins-core-4.0.21-25.el8.noarch.rpm��Wpython3-dnf-plugin-post-transaction-actions-4.0.21-25.el8.noarch.rpm��Wpython3-dnf-plugins-core-4.0.21-25.el8.noarch.rpm��Wpython3-dnf-plugin-versionlock-4.0.21-25.el8.noarch.rpm�D�Wyum-utils-4.0.21-25.el8.noarch.rpm����f�R��$��`BBenhancementlibkcapi bug fix and enhancement update��q�https://errata.rockylinux.org/RLEA-2024:3168RLEA-2024:3168RLEA-2024:3168�e�klibkcapi-1.4.0-2.el8.x86_64.rpm�f�klibkcapi-hmaccalc-1.4.0-2.el8.x86_64.rpm�e�klibkcapi-1.4.0-2.el8.x86_64.rpm�f�klibkcapi-hmaccalc-1.4.0-2.el8.x86_64.rpm����f�:��1��eBBBBBBBBBBbugfixaudit bug fix and enhancement update��q�https://errata.rockylinux.org/RLBA-2024:3173RLBA-2024:3173RLBA-2024:3173�&� audispd-plugins-3.1.2-1.el8.x86_64.rpm�'� audispd-plugins-zos-3.1.2-1.el8.x86_64.rpm�(� audit-3.1.2-1.el8.x86_64.rpm�)� audit-libs-3.1.2-1.el8.x86_64.rpm�*� audit-libs-devel-3.1.2-1.el8.x86_64.rpm�� python3-audit-3.1.2-1.el8.x86_64.rpm�&� audispd-plugins-3.1.2-1.el8.x86_64.rpm�'� audispd-plugins-zos-3.1.2-1.el8.x86_64.rpm�(� audit-3.1.2-1.el8.x86_64.rpm�)� audit-libs-3.1.2-1.el8.x86_64.rpm�*� audit-libs-devel-3.1.2-1.el8.x86_64.rpm�� python3-audit-3.1.2-1.el8.x86_64.rpm����f�8��4��rbugfixmdadm bug fix and enhancement update��q�https://errata.rockylinux.org/RLBA-2024:3171RLBA-2024:3171RLBA-2024:3171�Z�mdadm-4.2-14.el8_10.x86_64.rpm�Z�mdadm-4.2-14.el8_10.x86_64.rpm����f�<��7��ubugfixnumad bug fix and enhancement update��qhttps://errata.rockylinux.org/RLBA-2024:3177RLBA-2024:3177RLBA-2024:3177�)�gnumad-0.5-27.20150602git.el8.x86_64.rpm�)�gnumad-0.5-27.20150602git.el8.x86_64.rpm����f�;��:��xbugfixfindutils bug fix and enhancement update��p�https://errata.rockylinux.org/RLBA-2024:3174RLBA-2024:3174RLBA-2024:3174�F�7findutils-4.6.0-22.el8.x86_64.rpm�F�7findutils-4.6.0-22.el8.x86_64.rpm����f�=�?��{BBBBBBBBBBbugfixavahi bug fix and enhancement update��p�https://errata.rockylinux.org/RLBA-2024:3179RLBA-2024:3179RLBA-2024:3179�u�avahi-0.7-27.el8.x86_64.rpm�v�avahi-autoipd-0.7-27.el8.x86_64.rpm�w�avahi-glib-0.7-27.el8.x86_64.rpm�x�avahi-gobject-0.7-27.el8.x86_64.rpm�y�avahi-libs-0.7-27.el8.x86_64.rpm��python3-avahi-0.7-27.el8.x86_64.rpm�u�avahi-0.7-27.el8.x86_64.rpm�v�avahi-autoipd-0.7-27.el8.x86_64.rpm�w�avahi-glib-0.7-27.el8.x86_64.rpm�x�avahi-gobject-0.7-27.el8.x86_64.rpm�y�avahi-libs-0.7-27.el8.x86_64.rpm��python3-avahi-0.7-27.el8.x86_64.rpm����f�@��	��Gbugfixsmartmontools bug fix and enhancement update��phttps://errata.rockylinux.org/RLBA-2024:3182RLBA-2024:3182RLBA-2024:3182�j�Asmartmontools-7.1-3.el8.x86_64.rpm�j�Asmartmontools-7.1-3.el8.x86_64.rpm����f�>����JBBBBBBBBBBBBBBbugfixdracut bug fix and enhancement update��o�https://errata.rockylinux.org/RLBA-2024:3180RLBA-2024:3180RLBA-2024:3180�9vdracut-049-233.git20240115.el8.x86_64.rpm�:vdracut-caps-049-233.git20240115.el8.x86_64.rpm�;vdracut-config-generic-049-233.git20240115.el8.x86_64.rpm�<vdracut-config-rescue-049-233.git20240115.el8.x86_64.rpm�=vdracut-live-049-233.git20240115.el8.x86_64.rpm�>vdracut-network-049-233.git20240115.el8.x86_64.rpm�?vdracut-squash-049-233.git20240115.el8.x86_64.rpm�@vdracut-tools-049-233.git20240115.el8.x86_64.rpm�9vdracut-049-233.git20240115.el8.x86_64.rpm�:vdracut-caps-049-233.git20240115.el8.x86_64.rpm�;vdracut-config-generic-049-233.git20240115.el8.x86_64.rpm�<vdracut-config-rescue-049-233.git20240115.el8.x86_64.rpm�=vdracut-live-049-233.git20240115.el8.x86_64.rpm�>vdracut-network-049-233.git20240115.el8.x86_64.rpm�?vdracut-squash-049-233.git20240115.el8.x86_64.rpm�@vdracut-tools-049-233.git20240115.el8.x86_64.rpm����f�?����[BBbugfixtpm2-tss bug fix and enhancement update��ohttps://errata.rockylinux.org/RLBA-2024:3181RLBA-2024:3181RLBA-2024:3181�:�tpm2-tss-2.3.2-6.el8.x86_64.rpm�;�tpm2-tss-devel-2.3.2-6.el8.x86_64.rpm�:�tpm2-tss-2.3.2-6.el8.x86_64.rpm�;�tpm2-tss-devel-2.3.2-6.el8.x86_64.rpm����f�C��(��`BBBBBBbugfixlibldb bug fix and enhancement update��n�https://errata.rockylinux.org/RLBA-2024:3186RLBA-2024:3186RLBA-2024:3186�P�ldb-tools-2.8.0-0.el8.x86_64.rpm�S�libldb-2.8.0-0.el8.x86_64.rpm�T�libldb-devel-2.8.0-0.el8.x86_64.rpm�h�python3-ldb-2.8.0-0.el8.x86_64.rpm�P�ldb-tools-2.8.0-0.el8.x86_64.rpm�S�libldb-2.8.0-0.el8.x86_64.rpm�T�libldb-devel-2.8.0-0.el8.x86_64.rpm�h�python3-ldb-2.8.0-0.el8.x86_64.rpm����g�O����iBBBBBBBBBBBBBBBBBBBBBsecurityModerate: grub2 security update ��n�]https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4692CVE-2023-4692CVE-2023-4692https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4693CVE-2023-4693CVE-2023-4693https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1048CVE-2024-1048CVE-2024-1048https://bugzilla.redhat.com/show_bug.cgi?id=22366132236613https://bugzilla.redhat.com/show_bug.cgi?id=22383432238343https://bugzilla.redhat.com/show_bug.cgi?id=22568272256827https://errata.rockylinux.org/RLSA-2024:3184RLSA-2024:3184RLSA-2024:3184�^Ngrub2-common-2.02-156.el8.rocky.0.1.noarch.rpm�_Ngrub2-efi-aa64-modules-2.02-156.el8.rocky.0.1.noarch.rpm�iNgrub2-efi-ia32-2.02-156.el8.rocky.0.1.x86_64.rpm�jNgrub2-efi-ia32-cdboot-2.02-156.el8.rocky.0.1.x86_64.rpm�`Ngrub2-efi-ia32-modules-2.02-156.el8.rocky.0.1.noarch.rpm�kNgrub2-efi-x64-2.02-156.el8.rocky.0.1.x86_64.rpm�lNgrub2-efi-x64-cdboot-2.02-156.el8.rocky.0.1.x86_64.rpm�aNgrub2-efi-x64-modules-2.02-156.el8.rocky.0.1.noarch.rpm�mNgrub2-pc-2.02-156.el8.rocky.0.1.x86_64.rpm�bNgrub2-pc-modules-2.02-156.el8.rocky.0.1.noarch.rpm�nNgrub2-tools-2.02-156.el8.rocky.0.1.x86_64.rpm�oNgrub2-tools-efi-2.02-156.el8.rocky.0.1.x86_64.rpm�pNgrub2-tools-extra-2.02-156.el8.rocky.0.1.x86_64.rpm�qNgrub2-tools-minimal-2.02-156.el8.rocky.0.1.x86_64.rpm�^Ngrub2-common-2.02-156.el8.rocky.0.1.noarch.rpm�_Ngrub2-efi-aa64-modules-2.02-156.el8.rocky.0.1.noarch.rpm�iNgrub2-efi-ia32-2.02-156.el8.rocky.0.1.x86_64.rpm�jNgrub2-efi-ia32-cdboot-2.02-156.el8.rocky.0.1.x86_64.rpm�`Ngrub2-efi-ia32-modules-2.02-156.el8.rocky.0.1.noarch.rpm�kNgrub2-efi-x64-2.02-156.el8.rocky.0.1.x86_64.rpm�lNgrub2-efi-x64-cdboot-2.02-156.el8.rocky.0.1.x86_64.rpm�aNgrub2-efi-x64-modules-2.02-156.el8.rocky.0.1.noarch.rpm�mNgrub2-pc-2.02-156.el8.rocky.0.1.x86_64.rpm�bNgrub2-pc-modules-2.02-156.el8.rocky.0.1.noarch.rpm�nNgrub2-tools-2.02-156.el8.rocky.0.1.x86_64.rpm�oNgrub2-tools-efi-2.02-156.el8.rocky.0.1.x86_64.rpm�pNgrub2-tools-extra-2.02-156.el8.rocky.0.1.x86_64.rpm�qNgrub2-tools-minimal-2.02-156.el8.rocky.0.1.x86_64.rpm����g�D����ABBBBbugfixlibtevent bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3187RLBA-2024:3187RLBA-2024:3187�y�libtevent-0.16.0-0.el8.x86_64.rpm�z�libtevent-devel-0.16.0-0.el8.x86_64.rpm�*�python3-tevent-0.16.0-0.el8.x86_64.rpm�y�libtevent-0.16.0-0.el8.x86_64.rpm�z�libtevent-devel-0.16.0-0.el8.x86_64.rpm�*�python3-tevent-0.16.0-0.el8.x86_64.rpm����g�G����HBBbugfixtrousers bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3190RLBA-2024:3190RLBA-2024:3190�=�Jtrousers-0.3.15-2.el8.x86_64.rpm�>�Jtrousers-lib-0.3.15-2.el8.x86_64.rpm�=�Jtrousers-0.3.15-2.el8.x86_64.rpm�>�Jtrousers-lib-0.3.15-2.el8.x86_64.rpm����g�M����MBBbugfixlibrepo bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3197RLBA-2024:3197RLBA-2024:3197�o�Zlibrepo-1.14.2-5.el8.x86_64.rpm�#�Zpython3-librepo-1.14.2-5.el8.x86_64.rpm�o�Zlibrepo-1.14.2-5.el8.x86_64.rpm�#�Zpython3-librepo-1.14.2-5.el8.x86_64.rpm����g�K�� ��RBBBBBBBBBBBBbugfixsubscription-manager bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3195RLBA-2024:3195RLBA-2024:3195��dnf-plugin-subscription-manager-1.28.42-1.el8.rocky.0.2.x86_64.rpm��python3-cloud-what-1.28.42-1.el8.rocky.0.2.x86_64.rpm��python3-subscription-manager-rhsm-1.28.42-1.el8.rocky.0.2.x86_64.rpm��python3-syspurpose-1.28.42-1.el8.rocky.0.2.x86_64.rpm�e�rhsm-icons-1.28.42-1.el8.rocky.0.2.noarch.rpm�(�subscription-manager-1.28.42-1.el8.rocky.0.2.x86_64.rpm�j�subscription-manager-cockpit-1.28.42-1.el8.rocky.0.2.noarch.rpm�)�subscription-manager-plugin-ostree-1.28.42-1.el8.rocky.0.2.x86_64.rpm��dnf-plugin-subscription-manager-1.28.42-1.el8.rocky.0.2.x86_64.rpm��python3-cloud-what-1.28.42-1.el8.rocky.0.2.x86_64.rpm��python3-subscription-manager-rhsm-1.28.42-1.el8.rocky.0.2.x86_64.rpm��python3-syspurpose-1.28.42-1.el8.rocky.0.2.x86_64.rpm�e�rhsm-icons-1.28.42-1.el8.rocky.0.2.noarch.rpm�(�subscription-manager-1.28.42-1.el8.rocky.0.2.x86_64.rpm�j�subscription-manager-cockpit-1.28.42-1.el8.rocky.0.2.noarch.rpm�)�subscription-manager-plugin-ostree-1.28.42-1.el8.rocky.0.2.x86_64.rpm����g�L��#��abugfixalsa-sof-firmware bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3196RLBA-2024:3196RLBA-2024:3196�#�
alsa-sof-firmware-2023.09.2-1.el8.noarch.rpm�$�
alsa-sof-firmware-debug-2023.09.2-1.el8.noarch.rpm�#�
alsa-sof-firmware-2023.09.2-1.el8.noarch.rpm�$�
alsa-sof-firmware-debug-2023.09.2-1.el8.noarch.rpm����g�N��&��dbugfixshared-mime-info bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3198RLBA-2024:3198RLBA-2024:3198�d�'shared-mime-info-1.9-4.el8.x86_64.rpm�d�'shared-mime-info-1.9-4.el8.x86_64.rpm����g�P��)��gbugfixsmc-tools bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3200RLBA-2024:3200RLBA-2024:3200�1�$smc-tools-1.8.3-1.el8.x86_64.rpm�1�$smc-tools-1.8.3-1.el8.x86_64.rpm����g�O��4��jBBBBBBBBbugfixopencryptoki bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3199RLBA-2024:3199RLBA-2024:3199�W�0opencryptoki-3.22.0-3.el8.x86_64.rpm�X�0opencryptoki-icsftok-3.22.0-3.el8.x86_64.rpm�Y�0opencryptoki-libs-3.22.0-3.el8.x86_64.rpm�Z�0opencryptoki-swtok-3.22.0-3.el8.x86_64.rpm�[�0opencryptoki-tpmtok-3.22.0-3.el8.x86_64.rpm�W�0opencryptoki-3.22.0-3.el8.x86_64.rpm�X�0opencryptoki-icsftok-3.22.0-3.el8.x86_64.rpm�Y�0opencryptoki-libs-3.22.0-3.el8.x86_64.rpm�Z�0opencryptoki-swtok-3.22.0-3.el8.x86_64.rpm�[�0opencryptoki-tpmtok-3.22.0-3.el8.x86_64.rpm����g�Q��7��ubugfixnumatop bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3201RLBA-2024:3201RLBA-2024:3201��Wnumatop-2.4-1.el8.x86_64.rpm��Wnumatop-2.4-1.el8.x86_64.rpm����g�S��9��8bugfixiotop bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3205RLBA-2024:3205RLBA-2024:3205�[�iotop-0.6-18.el8.noarch.rpm�[�iotop-0.6-18.el8.noarch.rpm����g�T��;��:bugfixperl-HTTP-Tiny bug fix and enhancement update��K�https://errata.rockylinux.org/RLBA-2024:3206RLBA-2024:3206RLBA-2024:3206��~perl-HTTP-Tiny-0.074-3.el8.noarch.rpm��~perl-HTTP-Tiny-0.074-3.el8.noarch.rpm����g�Q��>��|securityModerate: traceroute security update ��K�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46316CVE-2023-46316CVE-2023-46316https://bugzilla.redhat.com/show_bug.cgi?id=22463032246303https://errata.rockylinux.org/RLSA-2024:3211RLSA-2024:3211RLSA-2024:3211�<�	traceroute-2.1.0-8.el8.x86_64.rpm�<�	traceroute-2.1.0-8.el8.x86_64.rpm����g�S���?enhancementtzdata bug fix and enhancement update��e�https://errata.rockylinux.org/RLEA-2024:3209RLEA-2024:3209RLEA-2024:3209�E�5tzdata-2024a-1.el8.noarch.rpm�E�5tzdata-2024a-1.el8.noarch.rpm����g�X���@bugfixnet-snmp bug fix and enhancement update��e�https://errata.rockylinux.org/RLBA-2024:3216RLBA-2024:3216RLBA-2024:3216�[�@net-snmp-libs-5.8-30.el8.x86_64.rpm�[�@net-snmp-libs-5.8-30.el8.x86_64.rpm����h�\���Bbugfixpython-pip bug fix and enhancement update��e�https://errata.rockylinux.org/RLBA-2024:3220RLBA-2024:3220RLBA-2024:3220�:� platform-python-pip-9.0.3-24.el8.rocky.0.noarch.rpm�@� python3-pip-wheel-9.0.3-24.el8.rocky.0.noarch.rpm�:� platform-python-pip-9.0.3-24.el8.rocky.0.noarch.rpm�@� python3-pip-wheel-9.0.3-24.el8.rocky.0.noarch.rpm����h�a����Dbugfixsgpio bug fix and enhancement update��e�https://errata.rockylinux.org/RLBA-2024:3225RLBA-2024:3225RLBA-2024:3225�c�sgpio-1.2.0.10-23.el8.x86_64.rpm�c�sgpio-1.2.0.10-23.el8.x86_64.rpm����h�_����GBBBBBBBBBBBBbugfixfuse bug fix and enhancement update��e�https://errata.rockylinux.org/RLBA-2024:3223RLBA-2024:3223RLBA-2024:3223�K�$fuse-2.9.7-19.el8.x86_64.rpm�O�%fuse3-3.3.0-19.el8.x86_64.rpm�P�%fuse3-devel-3.3.0-19.el8.x86_64.rpm�Q�%fuse3-libs-3.3.0-19.el8.x86_64.rpm�L�%fuse-common-3.3.0-19.el8.x86_64.rpm�M�$fuse-devel-2.9.7-19.el8.x86_64.rpm�N�$fuse-libs-2.9.7-19.el8.x86_64.rpm�K�$fuse-2.9.7-19.el8.x86_64.rpm�O�%fuse3-3.3.0-19.el8.x86_64.rpm�P�%fuse3-devel-3.3.0-19.el8.x86_64.rpm�Q�%fuse3-libs-3.3.0-19.el8.x86_64.rpm�L�%fuse-common-3.3.0-19.el8.x86_64.rpm�M�$fuse-devel-2.9.7-19.el8.x86_64.rpm�N�$fuse-libs-2.9.7-19.el8.x86_64.rpm����h�]���VBBBBbugfixtuned bug fix and enhancement update��e�https://errata.rockylinux.org/RLBA-2024:3221RLBA-2024:3221RLBA-2024:3221��Vtuned-2.22.1-4.el8_10.noarch.rpm��Vtuned-profiles-atomic-2.22.1-4.el8_10.noarch.rpm��Vtuned-profiles-compat-2.22.1-4.el8_10.noarch.rpm��Vtuned-profiles-cpu-partitioning-2.22.1-4.el8_10.noarch.rpm��Vtuned-profiles-mssql-2.22.1-4.el8_10.noarch.rpm��Vtuned-profiles-oracle-2.22.1-4.el8_10.noarch.rpm��Vtuned-2.22.1-4.el8_10.noarch.rpm��Vtuned-profiles-atomic-2.22.1-4.el8_10.noarch.rpm��Vtuned-profiles-compat-2.22.1-4.el8_10.noarch.rpm��Vtuned-profiles-cpu-partitioning-2.22.1-4.el8_10.noarch.rpm��Vtuned-profiles-mssql-2.22.1-4.el8_10.noarch.rpm��Vtuned-profiles-oracle-2.22.1-4.el8_10.noarch.rpm����h�T����\enhancementintel-cmt-cat bug fix and enhancement update��e�https://errata.rockylinux.org/RLEA-2024:3227RLEA-2024:3227RLEA-2024:3227�Z�gintel-cmt-cat-23.11-1.el8.x86_64.rpm�Z�gintel-cmt-cat-23.11-1.el8.x86_64.rpm����h�e��!��_bugfixrealmd bug fix and enhancement update��e�https://errata.rockylinux.org/RLBA-2024:3231RLBA-2024:3231RLBA-2024:3231�-�[realmd-0.17.1-2.el8.x86_64.rpm�-�[realmd-0.17.1-2.el8.x86_64.rpm����h�d��'��bBBBbugfixfile bug fix and enhancement update��e�https://errata.rockylinux.org/RLBA-2024:3230RLBA-2024:3230RLBA-2024:3230�A�ofile-5.33-26.el8.x86_64.rpm�B�ofile-libs-5.33-26.el8.x86_64.rpm�?�opython3-magic-5.33-26.el8.noarch.rpm�A�ofile-5.33-26.el8.x86_64.rpm�B�ofile-libs-5.33-26.el8.x86_64.rpm�?�opython3-magic-5.33-26.el8.noarch.rpm����h�h��,��hBBbugfixbash bug fix and enhancement update��e�https://errata.rockylinux.org/RLBA-2024:3237RLBA-2024:3237RLBA-2024:3237�-�'bash-4.4.20-5.el8.x86_64.rpm�.�'bash-doc-4.4.20-5.el8.x86_64.rpm�-�'bash-4.4.20-5.el8.x86_64.rpm�.�'bash-doc-4.4.20-5.el8.x86_64.rpm����h�g��1��mBBbugfixexpat bug fix and enhancement update��e�https://errata.rockylinux.org/RLBA-2024:3236RLBA-2024:3236RLBA-2024:3236�g�expat-2.2.5-13.el8_10.x86_64.rpm�h�expat-devel-2.2.5-13.el8_10.x86_64.rpm�g�expat-2.2.5-13.el8_10.x86_64.rpm�h�expat-devel-2.2.5-13.el8_10.x86_64.rpm����h�R���rBsecurityLow: libssh security update�7��e�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6004CVE-2023-6004CVE-2023-6004https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6918CVE-2023-6918CVE-2023-6918https://bugzilla.redhat.com/show_bug.cgi?id=22511102251110https://bugzilla.redhat.com/show_bug.cgi?id=22549972254997https://errata.rockylinux.org/RLSA-2024:3233RLSA-2024:3233RLSA-2024:3233�V�ulibssh-0.9.6-14.el8.x86_64.rpm�9�ulibssh-config-0.9.6-14.el8.noarch.rpm�V�ulibssh-0.9.6-14.el8.x86_64.rpm�9�ulibssh-config-0.9.6-14.el8.noarch.rpm����h�f��=��uBBBBBBbugfixfreeipmi bug fix and enhancement update��u�https://errata.rockylinux.org/RLBA-2024:3232RLBA-2024:3232RLBA-2024:3232�G�freeipmi-1.6.14-2.el8.x86_64.rpm�H�freeipmi-bmc-watchdog-1.6.14-2.el8.x86_64.rpm�I�freeipmi-ipmidetectd-1.6.14-2.el8.x86_64.rpm�J�freeipmi-ipmiseld-1.6.14-2.el8.x86_64.rpm�G�freeipmi-1.6.14-2.el8.x86_64.rpm�H�freeipmi-bmc-watchdog-1.6.14-2.el8.x86_64.rpm�I�freeipmi-ipmidetectd-1.6.14-2.el8.x86_64.rpm�J�freeipmi-ipmiseld-1.6.14-2.el8.x86_64.rpm����h�U����~BBenhancementiproute bug fix and enhancement update��u�https://errata.rockylinux.org/RLEA-2024:3235RLEA-2024:3235RLEA-2024:3235�G�,iproute-6.2.0-6.el8_10.x86_64.rpm�H�,iproute-tc-6.2.0-6.el8_10.x86_64.rpm�G�,iproute-6.2.0-6.el8_10.x86_64.rpm�H�,iproute-tc-6.2.0-6.el8_10.x86_64.rpm����h�S����CBBBBBBBBBBBBsecurityLow: krb5 security update�7��u�1https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458CVE-2024-26458CVE-2024-26458https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461CVE-2024-26461CVE-2024-26461https://bugzilla.redhat.com/show_bug.cgi?id=22667312266731https://bugzilla.redhat.com/show_bug.cgi?id=22667402266740https://errata.rockylinux.org/RLSA-2024:3268RLSA-2024:3268RLSA-2024:3268�=�krb5-devel-1.18.2-27.el8_10.x86_64.rpm�>�krb5-libs-1.18.2-27.el8_10.x86_64.rpm�?�krb5-pkinit-1.18.2-27.el8_10.x86_64.rpm�@�krb5-server-1.18.2-27.el8_10.x86_64.rpm�A�krb5-server-ldap-1.18.2-27.el8_10.x86_64.rpm�B�krb5-workstation-1.18.2-27.el8_10.x86_64.rpm�C�libkadm5-1.18.2-27.el8_10.x86_64.rpm�=�krb5-devel-1.18.2-27.el8_10.x86_64.rpm�>�krb5-libs-1.18.2-27.el8_10.x86_64.rpm�?�krb5-pkinit-1.18.2-27.el8_10.x86_64.rpm�@�krb5-server-1.18.2-27.el8_10.x86_64.rpm�A�krb5-server-ldap-1.18.2-27.el8_10.x86_64.rpm�B�krb5-workstation-1.18.2-27.el8_10.x86_64.rpm�C�libkadm5-1.18.2-27.el8_10.x86_64.rpm����h�U���RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: sssd security update ��&� https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3758CVE-2023-3758CVE-2023-3758https://bugzilla.redhat.com/show_bug.cgi?id=22237622223762https://errata.rockylinux.org/RLSA-2024:3270RLSA-2024:3270RLSA-2024:3270�clibipa_hbac-2.9.4-3.el8_10.x86_64.rpm�dlibsss_autofs-2.9.4-3.el8_10.x86_64.rpm�elibsss_certmap-2.9.4-3.el8_10.x86_64.rpm�flibsss_idmap-2.9.4-3.el8_10.x86_64.rpm�glibsss_nss_idmap-2.9.4-3.el8_10.x86_64.rpm�hlibsss_simpleifp-2.9.4-3.el8_10.x86_64.rpm�ilibsss_sudo-2.9.4-3.el8_10.x86_64.rpm�lpython3-libipa_hbac-2.9.4-3.el8_10.x86_64.rpm�npython3-libsss_nss_idmap-2.9.4-3.el8_10.x86_64.rpm�ppython3-sss-2.9.4-3.el8_10.x86_64.rpm�upython3-sssdconfig-2.9.4-3.el8_10.noarch.rpm�qpython3-sss-murmur-2.9.4-3.el8_10.x86_64.rpm�ssssd-2.9.4-3.el8_10.x86_64.rpm�tsssd-ad-2.9.4-3.el8_10.x86_64.rpm�usssd-client-2.9.4-3.el8_10.x86_64.rpm�vsssd-common-2.9.4-3.el8_10.x86_64.rpm�wsssd-common-pac-2.9.4-3.el8_10.x86_64.rpm�xsssd-dbus-2.9.4-3.el8_10.x86_64.rpm�ysssd-ipa-2.9.4-3.el8_10.x86_64.rpm�zsssd-kcm-2.9.4-3.el8_10.x86_64.rpm�{sssd-krb5-2.9.4-3.el8_10.x86_64.rpm�|sssd-krb5-common-2.9.4-3.el8_10.x86_64.rpm�}sssd-ldap-2.9.4-3.el8_10.x86_64.rpm�~sssd-nfs-idmap-2.9.4-3.el8_10.x86_64.rpm�sssd-polkit-rules-2.9.4-3.el8_10.x86_64.rpm�sssd-proxy-2.9.4-3.el8_10.x86_64.rpm�sssd-tools-2.9.4-3.el8_10.x86_64.rpm�sssd-winbind-idmap-2.9.4-3.el8_10.x86_64.rpm�clibipa_hbac-2.9.4-3.el8_10.x86_64.rpm�dlibsss_autofs-2.9.4-3.el8_10.x86_64.rpm�elibsss_certmap-2.9.4-3.el8_10.x86_64.rpm�flibsss_idmap-2.9.4-3.el8_10.x86_64.rpm�glibsss_nss_idmap-2.9.4-3.el8_10.x86_64.rpm�hlibsss_simpleifp-2.9.4-3.el8_10.x86_64.rpm�ilibsss_sudo-2.9.4-3.el8_10.x86_64.rpm�lpython3-libipa_hbac-2.9.4-3.el8_10.x86_64.rpm�npython3-libsss_nss_idmap-2.9.4-3.el8_10.x86_64.rpm�ppython3-sss-2.9.4-3.el8_10.x86_64.rpm�upython3-sssdconfig-2.9.4-3.el8_10.noarch.rpm�qpython3-sss-murmur-2.9.4-3.el8_10.x86_64.rpm�ssssd-2.9.4-3.el8_10.x86_64.rpm�tsssd-ad-2.9.4-3.el8_10.x86_64.rpm�usssd-client-2.9.4-3.el8_10.x86_64.rpm�vsssd-common-2.9.4-3.el8_10.x86_64.rpm�wsssd-common-pac-2.9.4-3.el8_10.x86_64.rpm�xsssd-dbus-2.9.4-3.el8_10.x86_64.rpm�ysssd-ipa-2.9.4-3.el8_10.x86_64.rpm�zsssd-kcm-2.9.4-3.el8_10.x86_64.rpm�{sssd-krb5-2.9.4-3.el8_10.x86_64.rpm�|sssd-krb5-common-2.9.4-3.el8_10.x86_64.rpm�}sssd-ldap-2.9.4-3.el8_10.x86_64.rpm�~sssd-nfs-idmap-2.9.4-3.el8_10.x86_64.rpm�sssd-polkit-rules-2.9.4-3.el8_10.x86_64.rpm�sssd-proxy-2.9.4-3.el8_10.x86_64.rpm�sssd-tools-2.9.4-3.el8_10.x86_64.rpm�sssd-winbind-idmap-2.9.4-3.el8_10.x86_64.rpm����i�V���IBBBBBBBBBBBsecurityImportant: bind and dhcp security update=��F�	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408CVE-2023-4408CVE-2023-4408https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387CVE-2023-50387CVE-2023-50387https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868CVE-2023-50868CVE-2023-50868https://bugzilla.redhat.com/show_bug.cgi?id=22638962263896https://bugzilla.redhat.com/show_bug.cgi?id=22639142263914https://bugzilla.redhat.com/show_bug.cgi?id=22639172263917https://errata.rockylinux.org/RLSA-2024:3271RLSA-2024:3271RLSA-2024:3271�8�bind-export-devel-9.11.36-14.el8_10.x86_64.rpm�9�bind-export-libs-9.11.36-14.el8_10.x86_64.rpm�|�Ldhcp-client-4.3.6-50.el8_10.x86_64.rpm�C�Ldhcp-common-4.3.6-50.el8_10.noarch.rpm�}�Ldhcp-libs-4.3.6-50.el8_10.x86_64.rpm�~�Ldhcp-relay-4.3.6-50.el8_10.x86_64.rpm��Ldhcp-server-4.3.6-50.el8_10.x86_64.rpm�8�bind-export-devel-9.11.36-14.el8_10.x86_64.rpm�9�bind-export-libs-9.11.36-14.el8_10.x86_64.rpm�|�Ldhcp-client-4.3.6-50.el8_10.x86_64.rpm�C�Ldhcp-common-4.3.6-50.el8_10.noarch.rpm�}�Ldhcp-libs-4.3.6-50.el8_10.x86_64.rpm�~�Ldhcp-relay-4.3.6-50.el8_10.x86_64.rpm��Ldhcp-server-4.3.6-50.el8_10.x86_64.rpm����i�i���VBBBBBBBBBBBBBBBBBBBBBBBBbugfixgcc bug fix update��O�{https://errata.rockylinux.org/RLBA-2024:3272RLBA-2024:3272RLBA-2024:3272
�FGlibasan-8.5.0-22.el8_10.x86_64.rpm�GGlibatomic-8.5.0-22.el8_10.x86_64.rpm�HGlibatomic-static-8.5.0-22.el8_10.x86_64.rpm�JGlibgcc-8.5.0-22.el8_10.x86_64.rpm�KGlibgfortran-8.5.0-22.el8_10.x86_64.rpm�LGlibgomp-8.5.0-22.el8_10.x86_64.rpm�MGlibgomp-offload-nvptx-8.5.0-22.el8_10.x86_64.rpm�NGlibitm-8.5.0-22.el8_10.x86_64.rpm�OGliblsan-8.5.0-22.el8_10.x86_64.rpm�PGlibquadmath-8.5.0-22.el8_10.x86_64.rpm�QGlibstdc++-8.5.0-22.el8_10.x86_64.rpm�RGlibtsan-8.5.0-22.el8_10.x86_64.rpm�SGlibubsan-8.5.0-22.el8_10.x86_64.rpm
�FGlibasan-8.5.0-22.el8_10.x86_64.rpm�GGlibatomic-8.5.0-22.el8_10.x86_64.rpm�HGlibatomic-static-8.5.0-22.el8_10.x86_64.rpm�JGlibgcc-8.5.0-22.el8_10.x86_64.rpm�KGlibgfortran-8.5.0-22.el8_10.x86_64.rpm�LGlibgomp-8.5.0-22.el8_10.x86_64.rpm�MGlibgomp-offload-nvptx-8.5.0-22.el8_10.x86_64.rpm�NGlibitm-8.5.0-22.el8_10.x86_64.rpm�OGliblsan-8.5.0-22.el8_10.x86_64.rpm�PGlibquadmath-8.5.0-22.el8_10.x86_64.rpm�QGlibstdc++-8.5.0-22.el8_10.x86_64.rpm�RGlibtsan-8.5.0-22.el8_10.x86_64.rpm�SGlibubsan-8.5.0-22.el8_10.x86_64.rpm����i�j��2��pbugfixsos update��Jhttps://errata.rockylinux.org/RLBA-2024:3274RLBA-2024:3274RLBA-2024:3274m�sos-4.7.1-2.el8_10.noarch.rpmn�sos-audit-4.7.1-2.el8_10.noarch.rpmm�sos-4.7.1-2.el8_10.noarch.rpmn�sos-audit-4.7.1-2.el8_10.noarch.rpm����i�W��4��3securityModerate: python-dns security update ��X�Vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29483CVE-2023-29483CVE-2023-29483https://bugzilla.redhat.com/show_bug.cgi?id=22745202274520https://errata.rockylinux.org/RLSA-2024:3275RLSA-2024:3275RLSA-2024:3275� �python3-dns-1.15.0-12.el8_10.noarch.rpm� �python3-dns-1.15.0-12.el8_10.noarch.rpm����i�X���usecurityModerate: gdk-pixbuf2 security update ��.�Ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48622CVE-2022-48622CVE-2022-48622https://bugzilla.redhat.com/show_bug.cgi?id=22605452260545https://errata.rockylinux.org/RLSA-2024:3341RLSA-2024:3341RLSA-2024:3341�S�Vgdk-pixbuf2-2.36.12-6.el8_10.x86_64.rpm�S�Vgdk-pixbuf2-2.36.12-6.el8_10.x86_64.rpm����i�Y�	�GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: glibc security update=��o�?	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599CVE-2024-33599CVE-2024-33599https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600CVE-2024-33600CVE-2024-33600https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601CVE-2024-33601CVE-2024-33601https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602CVE-2024-33602CVE-2024-33602https://bugzilla.redhat.com/show_bug.cgi?id=22772022277202https://bugzilla.redhat.com/show_bug.cgi?id=22772042277204https://bugzilla.redhat.com/show_bug.cgi?id=22772052277205https://bugzilla.redhat.com/show_bug.cgi?id=22772062277206https://errata.rockylinux.org/RLSA-2024:3344RLSA-2024:3344RLSA-2024:3344�P�&glibc-2.28-251.el8_10.2.x86_64.rpm�'glibc-all-langpacks-2.28-251.el8_10.2.x86_64.rpm�(glibc-common-2.28-251.el8_10.2.x86_64.rpm�)glibc-devel-2.28-251.el8_10.2.x86_64.rpm�glibc-doc-2.28-251.el8_10.2.noarch.rpm�*glibc-gconv-extra-2.28-251.el8_10.2.x86_64.rpm�+glibc-headers-2.28-251.el8_10.2.x86_64.rpm�,glibc-langpack-aa-2.28-251.el8_10.2.x86_64.rpm�-glibc-langpack-af-2.28-251.el8_10.2.x86_64.rpm�.glibc-langpack-agr-2.28-251.el8_10.2.x86_64.rpm�/glibc-langpack-ak-2.28-251.el8_10.2.x86_64.rpm�0glibc-langpack-am-2.28-251.el8_10.2.x86_64.rpm�1glibc-langpack-an-2.28-251.el8_10.2.x86_64.rpm�2glibc-langpack-anp-2.28-251.el8_10.2.x86_64.rpm�3glibc-langpack-ar-2.28-251.el8_10.2.x86_64.rpm�4glibc-langpack-as-2.28-251.el8_10.2.x86_64.rpm�5glibc-langpack-ast-2.28-251.el8_10.2.x86_64.rpm�6glibc-langpack-ayc-2.28-251.el8_10.2.x86_64.rpm�7glibc-langpack-az-2.28-251.el8_10.2.x86_64.rpm�8glibc-langpack-be-2.28-251.el8_10.2.x86_64.rpm�9glibc-langpack-bem-2.28-251.el8_10.2.x86_64.rpm�:glibc-langpack-ber-2.28-251.el8_10.2.x86_64.rpm�;glibc-langpack-bg-2.28-251.el8_10.2.x86_64.rpm�<glibc-langpack-bhb-2.28-251.el8_10.2.x86_64.rpm�=glibc-langpack-bho-2.28-251.el8_10.2.x86_64.rpm�>glibc-langpack-bi-2.28-251.el8_10.2.x86_64.rpm�?glibc-langpack-bn-2.28-251.el8_10.2.x86_64.rpm�@glibc-langpack-bo-2.28-251.el8_10.2.x86_64.rpm�Aglibc-langpack-br-2.28-251.el8_10.2.x86_64.rpm�Bglibc-langpack-brx-2.28-251.el8_10.2.x86_64.rpm�Cglibc-langpack-bs-2.28-251.el8_10.2.x86_64.rpm�Dglibc-langpack-byn-2.28-251.el8_10.2.x86_64.rpm�Eglibc-langpack-ca-2.28-251.el8_10.2.x86_64.rpm�Fglibc-langpack-ce-2.28-251.el8_10.2.x86_64.rpm�Gglibc-langpack-chr-2.28-251.el8_10.2.x86_64.rpm�Hglibc-langpack-cmn-2.28-251.el8_10.2.x86_64.rpm�Iglibc-langpack-crh-2.28-251.el8_10.2.x86_64.rpm�Jglibc-langpack-cs-2.28-251.el8_10.2.x86_64.rpm�Kglibc-langpack-csb-2.28-251.el8_10.2.x86_64.rpm�Lglibc-langpack-cv-2.28-251.el8_10.2.x86_64.rpm�Mglibc-langpack-cy-2.28-251.el8_10.2.x86_64.rpm�Nglibc-langpack-da-2.28-251.el8_10.2.x86_64.rpm�Oglibc-langpack-de-2.28-251.el8_10.2.x86_64.rpm�Pglibc-langpack-doi-2.28-251.el8_10.2.x86_64.rpm�Qglibc-langpack-dsb-2.28-251.el8_10.2.x86_64.rpm�Rglibc-langpack-dv-2.28-251.el8_10.2.x86_64.rpm�Sglibc-langpack-dz-2.28-251.el8_10.2.x86_64.rpm�Tglibc-langpack-el-2.28-251.el8_10.2.x86_64.rpm�Uglibc-langpack-en-2.28-251.el8_10.2.x86_64.rpm�Vglibc-langpack-eo-2.28-251.el8_10.2.x86_64.rpm�Wglibc-langpack-es-2.28-251.el8_10.2.x86_64.rpm�Xglibc-langpack-et-2.28-251.el8_10.2.x86_64.rpm�Yglibc-langpack-eu-2.28-251.el8_10.2.x86_64.rpm�Zglibc-langpack-fa-2.28-251.el8_10.2.x86_64.rpm�[glibc-langpack-ff-2.28-251.el8_10.2.x86_64.rpm�\glibc-langpack-fi-2.28-251.el8_10.2.x86_64.rpm�]glibc-langpack-fil-2.28-251.el8_10.2.x86_64.rpm�^glibc-langpack-fo-2.28-251.el8_10.2.x86_64.rpm�_glibc-langpack-fr-2.28-251.el8_10.2.x86_64.rpm�`glibc-langpack-fur-2.28-251.el8_10.2.x86_64.rpm�aglibc-langpack-fy-2.28-251.el8_10.2.x86_64.rpm�bglibc-langpack-ga-2.28-251.el8_10.2.x86_64.rpm�cglibc-langpack-gd-2.28-251.el8_10.2.x86_64.rpm�dglibc-langpack-gez-2.28-251.el8_10.2.x86_64.rpm�eglibc-langpack-gl-2.28-251.el8_10.2.x86_64.rpm�fglibc-langpack-gu-2.28-251.el8_10.2.x86_64.rpm�gglibc-langpack-gv-2.28-251.el8_10.2.x86_64.rpm�hglibc-langpack-ha-2.28-251.el8_10.2.x86_64.rpm�iglibc-langpack-hak-2.28-251.el8_10.2.x86_64.rpm�jglibc-langpack-he-2.28-251.el8_10.2.x86_64.rpm�kglibc-langpack-hi-2.28-251.el8_10.2.x86_64.rpm�lglibc-langpack-hif-2.28-251.el8_10.2.x86_64.rpm�mglibc-langpack-hne-2.28-251.el8_10.2.x86_64.rpm�nglibc-langpack-hr-2.28-251.el8_10.2.x86_64.rpm�oglibc-langpack-hsb-2.28-251.el8_10.2.x86_64.rpm�pglibc-langpack-ht-2.28-251.el8_10.2.x86_64.rpm�qglibc-langpack-hu-2.28-251.el8_10.2.x86_64.rpm�rglibc-langpack-hy-2.28-251.el8_10.2.x86_64.rpm�sglibc-langpack-ia-2.28-251.el8_10.2.x86_64.rpm�tglibc-langpack-id-2.28-251.el8_10.2.x86_64.rpm�uglibc-langpack-ig-2.28-251.el8_10.2.x86_64.rpm�vglibc-langpack-ik-2.28-251.el8_10.2.x86_64.rpm�wglibc-langpack-is-2.28-251.el8_10.2.x86_64.rpm�xglibc-langpack-it-2.28-251.el8_10.2.x86_64.rpm�yglibc-langpack-iu-2.28-251.el8_10.2.x86_64.rpm�zglibc-langpack-ja-2.28-251.el8_10.2.x86_64.rpm�{glibc-langpack-ka-2.28-251.el8_10.2.x86_64.rpm�|glibc-langpack-kab-2.28-251.el8_10.2.x86_64.rpm�}glibc-langpack-kk-2.28-251.el8_10.2.x86_64.rpm�~glibc-langpack-kl-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-km-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-kn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ko-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-kok-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ks-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ku-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-kw-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ky-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-lb-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-lg-2.28-251.el8_10.2.x86_64.rpm�	glibc-langpack-li-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-lij-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ln-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-lo-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-lt-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-lv-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-lzh-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mag-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mai-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mfe-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mg-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mhr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mi-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-miq-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mjw-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mk-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ml-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mni-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ms-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mt-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-my-2.28-251.el8_10.2.x86_64.rpm� glibc-langpack-nan-2.28-251.el8_10.2.x86_64.rpm�!glibc-langpack-nb-2.28-251.el8_10.2.x86_64.rpm�"glibc-langpack-nds-2.28-251.el8_10.2.x86_64.rpm�#glibc-langpack-ne-2.28-251.el8_10.2.x86_64.rpm�$glibc-langpack-nhn-2.28-251.el8_10.2.x86_64.rpm�%glibc-langpack-niu-2.28-251.el8_10.2.x86_64.rpm�&glibc-langpack-nl-2.28-251.el8_10.2.x86_64.rpm�'glibc-langpack-nn-2.28-251.el8_10.2.x86_64.rpm�(glibc-langpack-nr-2.28-251.el8_10.2.x86_64.rpm�)glibc-langpack-nso-2.28-251.el8_10.2.x86_64.rpm�*glibc-langpack-oc-2.28-251.el8_10.2.x86_64.rpm�+glibc-langpack-om-2.28-251.el8_10.2.x86_64.rpm�,glibc-langpack-or-2.28-251.el8_10.2.x86_64.rpm�-glibc-langpack-os-2.28-251.el8_10.2.x86_64.rpm�.glibc-langpack-pa-2.28-251.el8_10.2.x86_64.rpm�/glibc-langpack-pap-2.28-251.el8_10.2.x86_64.rpm�0glibc-langpack-pl-2.28-251.el8_10.2.x86_64.rpm�1glibc-langpack-ps-2.28-251.el8_10.2.x86_64.rpm�2glibc-langpack-pt-2.28-251.el8_10.2.x86_64.rpm�3glibc-langpack-quz-2.28-251.el8_10.2.x86_64.rpm�4glibc-langpack-raj-2.28-251.el8_10.2.x86_64.rpm�5glibc-langpack-ro-2.28-251.el8_10.2.x86_64.rpm�6glibc-langpack-ru-2.28-251.el8_10.2.x86_64.rpm�7glibc-langpack-rw-2.28-251.el8_10.2.x86_64.rpm�8glibc-langpack-sa-2.28-251.el8_10.2.x86_64.rpm�9glibc-langpack-sah-2.28-251.el8_10.2.x86_64.rpm�:glibc-langpack-sat-2.28-251.el8_10.2.x86_64.rpm�;glibc-langpack-sc-2.28-251.el8_10.2.x86_64.rpm�<glibc-langpack-sd-2.28-251.el8_10.2.x86_64.rpm�=glibc-langpack-se-2.28-251.el8_10.2.x86_64.rpm�>glibc-langpack-sgs-2.28-251.el8_10.2.x86_64.rpm�?glibc-langpack-shn-2.28-251.el8_10.2.x86_64.rpm�@glibc-langpack-shs-2.28-251.el8_10.2.x86_64.rpm�Aglibc-langpack-si-2.28-251.el8_10.2.x86_64.rpm�Bglibc-langpack-sid-2.28-251.el8_10.2.x86_64.rpm�Cglibc-langpack-sk-2.28-251.el8_10.2.x86_64.rpm�Dglibc-langpack-sl-2.28-251.el8_10.2.x86_64.rpm�Eglibc-langpack-sm-2.28-251.el8_10.2.x86_64.rpm�Fglibc-langpack-so-2.28-251.el8_10.2.x86_64.rpm�Gglibc-langpack-sq-2.28-251.el8_10.2.x86_64.rpm�Hglibc-langpack-sr-2.28-251.el8_10.2.x86_64.rpm�Iglibc-langpack-ss-2.28-251.el8_10.2.x86_64.rpm�Jglibc-langpack-st-2.28-251.el8_10.2.x86_64.rpm�Kglibc-langpack-sv-2.28-251.el8_10.2.x86_64.rpm�Lglibc-langpack-sw-2.28-251.el8_10.2.x86_64.rpm�Mglibc-langpack-szl-2.28-251.el8_10.2.x86_64.rpm�Nglibc-langpack-ta-2.28-251.el8_10.2.x86_64.rpm�Oglibc-langpack-tcy-2.28-251.el8_10.2.x86_64.rpm�Pglibc-langpack-te-2.28-251.el8_10.2.x86_64.rpm�Qglibc-langpack-tg-2.28-251.el8_10.2.x86_64.rpm�Rglibc-langpack-th-2.28-251.el8_10.2.x86_64.rpm�Sglibc-langpack-the-2.28-251.el8_10.2.x86_64.rpm�Tglibc-langpack-ti-2.28-251.el8_10.2.x86_64.rpm�Uglibc-langpack-tig-2.28-251.el8_10.2.x86_64.rpm�Vglibc-langpack-tk-2.28-251.el8_10.2.x86_64.rpm�Wglibc-langpack-tl-2.28-251.el8_10.2.x86_64.rpm�Xglibc-langpack-tn-2.28-251.el8_10.2.x86_64.rpm�Yglibc-langpack-to-2.28-251.el8_10.2.x86_64.rpm�Zglibc-langpack-tpi-2.28-251.el8_10.2.x86_64.rpm�[glibc-langpack-tr-2.28-251.el8_10.2.x86_64.rpm�\glibc-langpack-ts-2.28-251.el8_10.2.x86_64.rpm�]glibc-langpack-tt-2.28-251.el8_10.2.x86_64.rpm�^glibc-langpack-ug-2.28-251.el8_10.2.x86_64.rpm�_glibc-langpack-uk-2.28-251.el8_10.2.x86_64.rpm�`glibc-langpack-unm-2.28-251.el8_10.2.x86_64.rpm�aglibc-langpack-ur-2.28-251.el8_10.2.x86_64.rpm�bglibc-langpack-uz-2.28-251.el8_10.2.x86_64.rpm�cglibc-langpack-ve-2.28-251.el8_10.2.x86_64.rpm�dglibc-langpack-vi-2.28-251.el8_10.2.x86_64.rpm�eglibc-langpack-wa-2.28-251.el8_10.2.x86_64.rpm�fglibc-langpack-wae-2.28-251.el8_10.2.x86_64.rpm�gglibc-langpack-wal-2.28-251.el8_10.2.x86_64.rpm�hglibc-langpack-wo-2.28-251.el8_10.2.x86_64.rpm�iglibc-langpack-xh-2.28-251.el8_10.2.x86_64.rpm�jglibc-langpack-yi-2.28-251.el8_10.2.x86_64.rpm�kglibc-langpack-yo-2.28-251.el8_10.2.x86_64.rpm�lglibc-langpack-yue-2.28-251.el8_10.2.x86_64.rpm�mglibc-langpack-yuw-2.28-251.el8_10.2.x86_64.rpm�nglibc-langpack-zh-2.28-251.el8_10.2.x86_64.rpm�oglibc-langpack-zu-2.28-251.el8_10.2.x86_64.rpm�pglibc-locale-source-2.28-251.el8_10.2.x86_64.rpm�qglibc-minimal-langpack-2.28-251.el8_10.2.x86_64.rpm�rlibnsl-2.28-251.el8_10.2.x86_64.rpm�snscd-2.28-251.el8_10.2.x86_64.rpm�tnss_db-2.28-251.el8_10.2.x86_64.rpm�P�&glibc-2.28-251.el8_10.2.x86_64.rpm�'glibc-all-langpacks-2.28-251.el8_10.2.x86_64.rpm�(glibc-common-2.28-251.el8_10.2.x86_64.rpm�)glibc-devel-2.28-251.el8_10.2.x86_64.rpm�glibc-doc-2.28-251.el8_10.2.noarch.rpm�*glibc-gconv-extra-2.28-251.el8_10.2.x86_64.rpm�+glibc-headers-2.28-251.el8_10.2.x86_64.rpm�,glibc-langpack-aa-2.28-251.el8_10.2.x86_64.rpm�-glibc-langpack-af-2.28-251.el8_10.2.x86_64.rpm�.glibc-langpack-agr-2.28-251.el8_10.2.x86_64.rpm�/glibc-langpack-ak-2.28-251.el8_10.2.x86_64.rpm�0glibc-langpack-am-2.28-251.el8_10.2.x86_64.rpm�1glibc-langpack-an-2.28-251.el8_10.2.x86_64.rpm�2glibc-langpack-anp-2.28-251.el8_10.2.x86_64.rpm�3glibc-langpack-ar-2.28-251.el8_10.2.x86_64.rpm�4glibc-langpack-as-2.28-251.el8_10.2.x86_64.rpm�5glibc-langpack-ast-2.28-251.el8_10.2.x86_64.rpm�6glibc-langpack-ayc-2.28-251.el8_10.2.x86_64.rpm�7glibc-langpack-az-2.28-251.el8_10.2.x86_64.rpm�8glibc-langpack-be-2.28-251.el8_10.2.x86_64.rpm�9glibc-langpack-bem-2.28-251.el8_10.2.x86_64.rpm�:glibc-langpack-ber-2.28-251.el8_10.2.x86_64.rpm�;glibc-langpack-bg-2.28-251.el8_10.2.x86_64.rpm�<glibc-langpack-bhb-2.28-251.el8_10.2.x86_64.rpm�=glibc-langpack-bho-2.28-251.el8_10.2.x86_64.rpm�>glibc-langpack-bi-2.28-251.el8_10.2.x86_64.rpm�?glibc-langpack-bn-2.28-251.el8_10.2.x86_64.rpm�@glibc-langpack-bo-2.28-251.el8_10.2.x86_64.rpm�Aglibc-langpack-br-2.28-251.el8_10.2.x86_64.rpm�Bglibc-langpack-brx-2.28-251.el8_10.2.x86_64.rpm�Cglibc-langpack-bs-2.28-251.el8_10.2.x86_64.rpm�Dglibc-langpack-byn-2.28-251.el8_10.2.x86_64.rpm�Eglibc-langpack-ca-2.28-251.el8_10.2.x86_64.rpm�Fglibc-langpack-ce-2.28-251.el8_10.2.x86_64.rpm�Gglibc-langpack-chr-2.28-251.el8_10.2.x86_64.rpm�Hglibc-langpack-cmn-2.28-251.el8_10.2.x86_64.rpm�Iglibc-langpack-crh-2.28-251.el8_10.2.x86_64.rpm�Jglibc-langpack-cs-2.28-251.el8_10.2.x86_64.rpm�Kglibc-langpack-csb-2.28-251.el8_10.2.x86_64.rpm�Lglibc-langpack-cv-2.28-251.el8_10.2.x86_64.rpm�Mglibc-langpack-cy-2.28-251.el8_10.2.x86_64.rpm�Nglibc-langpack-da-2.28-251.el8_10.2.x86_64.rpm�Oglibc-langpack-de-2.28-251.el8_10.2.x86_64.rpm�Pglibc-langpack-doi-2.28-251.el8_10.2.x86_64.rpm�Qglibc-langpack-dsb-2.28-251.el8_10.2.x86_64.rpm�Rglibc-langpack-dv-2.28-251.el8_10.2.x86_64.rpm�Sglibc-langpack-dz-2.28-251.el8_10.2.x86_64.rpm�Tglibc-langpack-el-2.28-251.el8_10.2.x86_64.rpm�Uglibc-langpack-en-2.28-251.el8_10.2.x86_64.rpm�Vglibc-langpack-eo-2.28-251.el8_10.2.x86_64.rpm�Wglibc-langpack-es-2.28-251.el8_10.2.x86_64.rpm�Xglibc-langpack-et-2.28-251.el8_10.2.x86_64.rpm�Yglibc-langpack-eu-2.28-251.el8_10.2.x86_64.rpm�Zglibc-langpack-fa-2.28-251.el8_10.2.x86_64.rpm�[glibc-langpack-ff-2.28-251.el8_10.2.x86_64.rpm�\glibc-langpack-fi-2.28-251.el8_10.2.x86_64.rpm�]glibc-langpack-fil-2.28-251.el8_10.2.x86_64.rpm�^glibc-langpack-fo-2.28-251.el8_10.2.x86_64.rpm�_glibc-langpack-fr-2.28-251.el8_10.2.x86_64.rpm�`glibc-langpack-fur-2.28-251.el8_10.2.x86_64.rpm�aglibc-langpack-fy-2.28-251.el8_10.2.x86_64.rpm�bglibc-langpack-ga-2.28-251.el8_10.2.x86_64.rpm�cglibc-langpack-gd-2.28-251.el8_10.2.x86_64.rpm�dglibc-langpack-gez-2.28-251.el8_10.2.x86_64.rpm�eglibc-langpack-gl-2.28-251.el8_10.2.x86_64.rpm�fglibc-langpack-gu-2.28-251.el8_10.2.x86_64.rpm�gglibc-langpack-gv-2.28-251.el8_10.2.x86_64.rpm�hglibc-langpack-ha-2.28-251.el8_10.2.x86_64.rpm�iglibc-langpack-hak-2.28-251.el8_10.2.x86_64.rpm�jglibc-langpack-he-2.28-251.el8_10.2.x86_64.rpm�kglibc-langpack-hi-2.28-251.el8_10.2.x86_64.rpm�lglibc-langpack-hif-2.28-251.el8_10.2.x86_64.rpm�mglibc-langpack-hne-2.28-251.el8_10.2.x86_64.rpm�nglibc-langpack-hr-2.28-251.el8_10.2.x86_64.rpm�oglibc-langpack-hsb-2.28-251.el8_10.2.x86_64.rpm�pglibc-langpack-ht-2.28-251.el8_10.2.x86_64.rpm�qglibc-langpack-hu-2.28-251.el8_10.2.x86_64.rpm�rglibc-langpack-hy-2.28-251.el8_10.2.x86_64.rpm�sglibc-langpack-ia-2.28-251.el8_10.2.x86_64.rpm�tglibc-langpack-id-2.28-251.el8_10.2.x86_64.rpm�uglibc-langpack-ig-2.28-251.el8_10.2.x86_64.rpm�vglibc-langpack-ik-2.28-251.el8_10.2.x86_64.rpm�wglibc-langpack-is-2.28-251.el8_10.2.x86_64.rpm�xglibc-langpack-it-2.28-251.el8_10.2.x86_64.rpm�yglibc-langpack-iu-2.28-251.el8_10.2.x86_64.rpm�zglibc-langpack-ja-2.28-251.el8_10.2.x86_64.rpm�{glibc-langpack-ka-2.28-251.el8_10.2.x86_64.rpm�|glibc-langpack-kab-2.28-251.el8_10.2.x86_64.rpm�}glibc-langpack-kk-2.28-251.el8_10.2.x86_64.rpm�~glibc-langpack-kl-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-km-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-kn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ko-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-kok-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ks-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ku-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-kw-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ky-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-lb-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-lg-2.28-251.el8_10.2.x86_64.rpm�	glibc-langpack-li-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-lij-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ln-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-lo-2.28-251.el8_10.2.x86_64.rpm�
glibc-langpack-lt-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-lv-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-lzh-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mag-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mai-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mfe-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mg-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mhr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mi-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-miq-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mjw-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mk-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ml-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mn-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mni-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mr-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-ms-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-mt-2.28-251.el8_10.2.x86_64.rpm�glibc-langpack-my-2.28-251.el8_10.2.x86_64.rpm� glibc-langpack-nan-2.28-251.el8_10.2.x86_64.rpm�!glibc-langpack-nb-2.28-251.el8_10.2.x86_64.rpm�"glibc-langpack-nds-2.28-251.el8_10.2.x86_64.rpm�#glibc-langpack-ne-2.28-251.el8_10.2.x86_64.rpm�$glibc-langpack-nhn-2.28-251.el8_10.2.x86_64.rpm�%glibc-langpack-niu-2.28-251.el8_10.2.x86_64.rpm�&glibc-langpack-nl-2.28-251.el8_10.2.x86_64.rpm�'glibc-langpack-nn-2.28-251.el8_10.2.x86_64.rpm�(glibc-langpack-nr-2.28-251.el8_10.2.x86_64.rpm�)glibc-langpack-nso-2.28-251.el8_10.2.x86_64.rpm�*glibc-langpack-oc-2.28-251.el8_10.2.x86_64.rpm�+glibc-langpack-om-2.28-251.el8_10.2.x86_64.rpm�,glibc-langpack-or-2.28-251.el8_10.2.x86_64.rpm�-glibc-langpack-os-2.28-251.el8_10.2.x86_64.rpm�.glibc-langpack-pa-2.28-251.el8_10.2.x86_64.rpm�/glibc-langpack-pap-2.28-251.el8_10.2.x86_64.rpm�0glibc-langpack-pl-2.28-251.el8_10.2.x86_64.rpm�1glibc-langpack-ps-2.28-251.el8_10.2.x86_64.rpm�2glibc-langpack-pt-2.28-251.el8_10.2.x86_64.rpm�3glibc-langpack-quz-2.28-251.el8_10.2.x86_64.rpm�4glibc-langpack-raj-2.28-251.el8_10.2.x86_64.rpm�5glibc-langpack-ro-2.28-251.el8_10.2.x86_64.rpm�6glibc-langpack-ru-2.28-251.el8_10.2.x86_64.rpm�7glibc-langpack-rw-2.28-251.el8_10.2.x86_64.rpm�8glibc-langpack-sa-2.28-251.el8_10.2.x86_64.rpm�9glibc-langpack-sah-2.28-251.el8_10.2.x86_64.rpm�:glibc-langpack-sat-2.28-251.el8_10.2.x86_64.rpm�;glibc-langpack-sc-2.28-251.el8_10.2.x86_64.rpm�<glibc-langpack-sd-2.28-251.el8_10.2.x86_64.rpm�=glibc-langpack-se-2.28-251.el8_10.2.x86_64.rpm�>glibc-langpack-sgs-2.28-251.el8_10.2.x86_64.rpm�?glibc-langpack-shn-2.28-251.el8_10.2.x86_64.rpm�@glibc-langpack-shs-2.28-251.el8_10.2.x86_64.rpm�Aglibc-langpack-si-2.28-251.el8_10.2.x86_64.rpm�Bglibc-langpack-sid-2.28-251.el8_10.2.x86_64.rpm�Cglibc-langpack-sk-2.28-251.el8_10.2.x86_64.rpm�Dglibc-langpack-sl-2.28-251.el8_10.2.x86_64.rpm�Eglibc-langpack-sm-2.28-251.el8_10.2.x86_64.rpm�Fglibc-langpack-so-2.28-251.el8_10.2.x86_64.rpm�Gglibc-langpack-sq-2.28-251.el8_10.2.x86_64.rpm�Hglibc-langpack-sr-2.28-251.el8_10.2.x86_64.rpm�Iglibc-langpack-ss-2.28-251.el8_10.2.x86_64.rpm�Jglibc-langpack-st-2.28-251.el8_10.2.x86_64.rpm�Kglibc-langpack-sv-2.28-251.el8_10.2.x86_64.rpm�Lglibc-langpack-sw-2.28-251.el8_10.2.x86_64.rpm�Mglibc-langpack-szl-2.28-251.el8_10.2.x86_64.rpm�Nglibc-langpack-ta-2.28-251.el8_10.2.x86_64.rpm�Oglibc-langpack-tcy-2.28-251.el8_10.2.x86_64.rpm�Pglibc-langpack-te-2.28-251.el8_10.2.x86_64.rpm�Qglibc-langpack-tg-2.28-251.el8_10.2.x86_64.rpm�Rglibc-langpack-th-2.28-251.el8_10.2.x86_64.rpm�Sglibc-langpack-the-2.28-251.el8_10.2.x86_64.rpm�Tglibc-langpack-ti-2.28-251.el8_10.2.x86_64.rpm�Uglibc-langpack-tig-2.28-251.el8_10.2.x86_64.rpm�Vglibc-langpack-tk-2.28-251.el8_10.2.x86_64.rpm�Wglibc-langpack-tl-2.28-251.el8_10.2.x86_64.rpm�Xglibc-langpack-tn-2.28-251.el8_10.2.x86_64.rpm�Yglibc-langpack-to-2.28-251.el8_10.2.x86_64.rpm�Zglibc-langpack-tpi-2.28-251.el8_10.2.x86_64.rpm�[glibc-langpack-tr-2.28-251.el8_10.2.x86_64.rpm�\glibc-langpack-ts-2.28-251.el8_10.2.x86_64.rpm�]glibc-langpack-tt-2.28-251.el8_10.2.x86_64.rpm�^glibc-langpack-ug-2.28-251.el8_10.2.x86_64.rpm�_glibc-langpack-uk-2.28-251.el8_10.2.x86_64.rpm�`glibc-langpack-unm-2.28-251.el8_10.2.x86_64.rpm�aglibc-langpack-ur-2.28-251.el8_10.2.x86_64.rpm�bglibc-langpack-uz-2.28-251.el8_10.2.x86_64.rpm�cglibc-langpack-ve-2.28-251.el8_10.2.x86_64.rpm�dglibc-langpack-vi-2.28-251.el8_10.2.x86_64.rpm�eglibc-langpack-wa-2.28-251.el8_10.2.x86_64.rpm�fglibc-langpack-wae-2.28-251.el8_10.2.x86_64.rpm�gglibc-langpack-wal-2.28-251.el8_10.2.x86_64.rpm�hglibc-langpack-wo-2.28-251.el8_10.2.x86_64.rpm�iglibc-langpack-xh-2.28-251.el8_10.2.x86_64.rpm�jglibc-langpack-yi-2.28-251.el8_10.2.x86_64.rpm�kglibc-langpack-yo-2.28-251.el8_10.2.x86_64.rpm�lglibc-langpack-yue-2.28-251.el8_10.2.x86_64.rpm�mglibc-langpack-yuw-2.28-251.el8_10.2.x86_64.rpm�nglibc-langpack-zh-2.28-251.el8_10.2.x86_64.rpm�oglibc-langpack-zu-2.28-251.el8_10.2.x86_64.rpm�pglibc-locale-source-2.28-251.el8_10.2.x86_64.rpm�qglibc-minimal-langpack-2.28-251.el8_10.2.x86_64.rpm�rlibnsl-2.28-251.el8_10.2.x86_64.rpm�snscd-2.28-251.el8_10.2.x86_64.rpm�tnss_db-2.28-251.el8_10.2.x86_64.rpm����i�Z�
��wBBBBsecurityImportant: python3 security update=��.�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6597CVE-2023-6597CVE-2023-6597https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0450CVE-2024-0450CVE-2024-0450https://bugzilla.redhat.com/show_bug.cgi?id=22765182276518https://bugzilla.redhat.com/show_bug.cgi?id=22765252276525https://errata.rockylinux.org/RLSA-2024:3347RLSA-2024:3347RLSA-2024:3347�k�1platform-python-3.6.8-62.el8_10.rocky.0.x86_64.rpm�m�1python3-libs-3.6.8-62.el8_10.rocky.0.x86_64.rpm�r�1python3-test-3.6.8-62.el8_10.rocky.0.x86_64.rpm�k�1platform-python-3.6.8-62.el8_10.rocky.0.x86_64.rpm�m�1python3-libs-3.6.8-62.el8_10.rocky.0.x86_64.rpm�r�1python3-test-3.6.8-62.el8_10.rocky.0.x86_64.rpm����i�k����}BBBBBbugfixpolkit bug fix update��G�Lhttps://errata.rockylinux.org/RLBA-2024:3358RLBA-2024:3358RLBA-2024:3358��Opolkit-0.115-15.el8_10.2.x86_64.rpm��Opolkit-devel-0.115-15.el8_10.2.x86_64.rpm��Opolkit-docs-0.115-15.el8_10.2.noarch.rpm��Opolkit-libs-0.115-15.el8_10.2.x86_64.rpm��Opolkit-0.115-15.el8_10.2.x86_64.rpm��Opolkit-devel-0.115-15.el8_10.2.x86_64.rpm��Opolkit-docs-0.115-15.el8_10.2.noarch.rpm��Opolkit-libs-0.115-15.el8_10.2.x86_64.rpm����j�l���EBBBBbugfixtuned bug fix update���Shttps://errata.rockylinux.org/RLBA-2024:3381RLBA-2024:3381RLBA-2024:3381��Wtuned-2.22.1-4.el8_10.1.noarch.rpm��Wtuned-profiles-atomic-2.22.1-4.el8_10.1.noarch.rpm��Wtuned-profiles-compat-2.22.1-4.el8_10.1.noarch.rpm��Wtuned-profiles-cpu-partitioning-2.22.1-4.el8_10.1.noarch.rpm��Wtuned-profiles-mssql-2.22.1-4.el8_10.1.noarch.rpm��Wtuned-profiles-oracle-2.22.1-4.el8_10.1.noarch.rpm��Wtuned-2.22.1-4.el8_10.1.noarch.rpm��Wtuned-profiles-atomic-2.22.1-4.el8_10.1.noarch.rpm��Wtuned-profiles-compat-2.22.1-4.el8_10.1.noarch.rpm��Wtuned-profiles-cpu-partitioning-2.22.1-4.el8_10.1.noarch.rpm��Wtuned-profiles-mssql-2.22.1-4.el8_10.1.noarch.rpm��Wtuned-profiles-oracle-2.22.1-4.el8_10.1.noarch.rpm����j�[��1��KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: kernel update ��f�^shttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25162CVE-2019-25162CVE-2019-25162https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36777CVE-2020-36777CVE-2020-36777https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46934CVE-2021-46934CVE-2021-46934https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47013CVE-2021-47013CVE-2021-47013https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47055CVE-2021-47055CVE-2021-47055https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47118CVE-2021-47118CVE-2021-47118https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47153CVE-2021-47153CVE-2021-47153https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47171CVE-2021-47171CVE-2021-47171https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47185CVE-2021-47185CVE-2021-47185https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48627CVE-2022-48627CVE-2022-48627https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48669CVE-2022-48669CVE-2022-48669https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52439CVE-2023-52439CVE-2023-52439https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52445CVE-2023-52445CVE-2023-52445https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52477CVE-2023-52477CVE-2023-52477https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52513CVE-2023-52513CVE-2023-52513https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52520CVE-2023-52520CVE-2023-52520https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52528CVE-2023-52528CVE-2023-52528https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52565CVE-2023-52565CVE-2023-52565https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52578CVE-2023-52578CVE-2023-52578https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52594CVE-2023-52594CVE-2023-52594https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52595CVE-2023-52595CVE-2023-52595https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52598CVE-2023-52598CVE-2023-52598https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52606CVE-2023-52606CVE-2023-52606https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52607CVE-2023-52607CVE-2023-52607https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52610CVE-2023-52610CVE-2023-52610https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6240CVE-2023-6240CVE-2023-6240https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0340CVE-2024-0340CVE-2024-0340https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23307CVE-2024-23307CVE-2024-23307https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25744CVE-2024-25744CVE-2024-25744https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26593CVE-2024-26593CVE-2024-26593https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26603CVE-2024-26603CVE-2024-26603https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26610CVE-2024-26610CVE-2024-26610https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26615CVE-2024-26615CVE-2024-26615https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26642CVE-2024-26642CVE-2024-26642https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26643CVE-2024-26643CVE-2024-26643https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26659CVE-2024-26659CVE-2024-26659https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26664CVE-2024-26664CVE-2024-26664https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26693CVE-2024-26693CVE-2024-26693https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26694CVE-2024-26694CVE-2024-26694https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26743CVE-2024-26743CVE-2024-26743https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26744CVE-2024-26744CVE-2024-26744https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26779CVE-2024-26779CVE-2024-26779https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26872CVE-2024-26872CVE-2024-26872https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26892CVE-2024-26892CVE-2024-26892https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26897CVE-2024-26897CVE-2024-26897https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26901CVE-2024-26901CVE-2024-26901https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26919CVE-2024-26919CVE-2024-26919https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26933CVE-2024-26933CVE-2024-26933https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26934CVE-2024-26934CVE-2024-26934https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26964CVE-2024-26964CVE-2024-26964https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26973CVE-2024-26973CVE-2024-26973https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26993CVE-2024-26993CVE-2024-26993https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27014CVE-2024-27014CVE-2024-27014https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27048CVE-2024-27048CVE-2024-27048https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27052CVE-2024-27052CVE-2024-27052https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27056CVE-2024-27056CVE-2024-27056https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27059CVE-2024-27059CVE-2024-27059https://bugzilla.redhat.com/show_bug.cgi?id=22508432250843https://bugzilla.redhat.com/show_bug.cgi?id=22574062257406https://bugzilla.redhat.com/show_bug.cgi?id=22638752263875https://bugzilla.redhat.com/show_bug.cgi?id=22652712265271https://bugzilla.redhat.com/show_bug.cgi?id=22656462265646https://bugzilla.redhat.com/show_bug.cgi?id=22656542265654https://bugzilla.redhat.com/show_bug.cgi?id=22658332265833https://bugzilla.redhat.com/show_bug.cgi?id=22662962266296https://bugzilla.redhat.com/show_bug.cgi?id=22664462266446https://bugzilla.redhat.com/show_bug.cgi?id=22667462266746https://bugzilla.redhat.com/show_bug.cgi?id=22668412266841https://bugzilla.redhat.com/show_bug.cgi?id=22670382267038https://bugzilla.redhat.com/show_bug.cgi?id=22671852267185https://bugzilla.redhat.com/show_bug.cgi?id=22673552267355https://bugzilla.redhat.com/show_bug.cgi?id=22675092267509https://bugzilla.redhat.com/show_bug.cgi?id=22677052267705https://bugzilla.redhat.com/show_bug.cgi?id=22677242267724https://bugzilla.redhat.com/show_bug.cgi?id=22677582267758https://bugzilla.redhat.com/show_bug.cgi?id=22677892267789https://bugzilla.redhat.com/show_bug.cgi?id=22677972267797https://bugzilla.redhat.com/show_bug.cgi?id=22678042267804https://bugzilla.redhat.com/show_bug.cgi?id=22682912268291https://bugzilla.redhat.com/show_bug.cgi?id=22682932268293https://bugzilla.redhat.com/show_bug.cgi?id=22683092268309https://bugzilla.redhat.com/show_bug.cgi?id=22683152268315https://bugzilla.redhat.com/show_bug.cgi?id=22683172268317https://bugzilla.redhat.com/show_bug.cgi?id=22692132269213https://bugzilla.redhat.com/show_bug.cgi?id=22698562269856https://bugzilla.redhat.com/show_bug.cgi?id=22700802270080https://bugzilla.redhat.com/show_bug.cgi?id=22708792270879https://bugzilla.redhat.com/show_bug.cgi?id=22708812270881https://bugzilla.redhat.com/show_bug.cgi?id=22714692271469https://bugzilla.redhat.com/show_bug.cgi?id=22714762271476https://bugzilla.redhat.com/show_bug.cgi?id=22727802272780https://bugzilla.redhat.com/show_bug.cgi?id=22727912272791https://bugzilla.redhat.com/show_bug.cgi?id=22730922273092https://bugzilla.redhat.com/show_bug.cgi?id=22730942273094https://bugzilla.redhat.com/show_bug.cgi?id=22732232273223https://bugzilla.redhat.com/show_bug.cgi?id=22732602273260https://bugzilla.redhat.com/show_bug.cgi?id=22732622273262https://bugzilla.redhat.com/show_bug.cgi?id=22746242274624https://bugzilla.redhat.com/show_bug.cgi?id=22756452275645https://bugzilla.redhat.com/show_bug.cgi?id=22756552275655https://bugzilla.redhat.com/show_bug.cgi?id=22756662275666https://bugzilla.redhat.com/show_bug.cgi?id=22757072275707https://bugzilla.redhat.com/show_bug.cgi?id=22757772275777https://bugzilla.redhat.com/show_bug.cgi?id=22781692278169https://bugzilla.redhat.com/show_bug.cgi?id=22782372278237https://bugzilla.redhat.com/show_bug.cgi?id=22782402278240https://bugzilla.redhat.com/show_bug.cgi?id=22782682278268https://bugzilla.redhat.com/show_bug.cgi?id=22783142278314https://bugzilla.redhat.com/show_bug.cgi?id=22783562278356https://bugzilla.redhat.com/show_bug.cgi?id=22783982278398https://bugzilla.redhat.com/show_bug.cgi?id=22784092278409https://bugzilla.redhat.com/show_bug.cgi?id=22784172278417https://bugzilla.redhat.com/show_bug.cgi?id=22784312278431https://bugzilla.redhat.com/show_bug.cgi?id=22785372278537https://errata.rockylinux.org/RLSA-2024:3618RLSA-2024:3618RLSA-2024:3618Z7bpftool-4.18.0-553.5.1.el8_10.x86_64.rpm[7kernel-4.18.0-553.5.1.el8_10.x86_64.rpm;7kernel-abi-stablelists-4.18.0-553.5.1.el8_10.noarch.rpm\7kernel-core-4.18.0-553.5.1.el8_10.x86_64.rpm]7kernel-cross-headers-4.18.0-553.5.1.el8_10.x86_64.rpm^7kernel-debug-4.18.0-553.5.1.el8_10.x86_64.rpm_7kernel-debug-core-4.18.0-553.5.1.el8_10.x86_64.rpm`7kernel-debug-devel-4.18.0-553.5.1.el8_10.x86_64.rpmc7kernel-debuginfo-common-x86_64-4.18.0-553.5.1.el8_10.x86_64.rpma7kernel-debug-modules-4.18.0-553.5.1.el8_10.x86_64.rpmb7kernel-debug-modules-extra-4.18.0-553.5.1.el8_10.x86_64.rpmd7kernel-devel-4.18.0-553.5.1.el8_10.x86_64.rpm<7kernel-doc-4.18.0-553.5.1.el8_10.noarch.rpme7kernel-headers-4.18.0-553.5.1.el8_10.x86_64.rpmf7kernel-modules-4.18.0-553.5.1.el8_10.x86_64.rpmg7kernel-modules-extra-4.18.0-553.5.1.el8_10.x86_64.rpmh7kernel-tools-4.18.0-553.5.1.el8_10.x86_64.rpmi7kernel-tools-libs-4.18.0-553.5.1.el8_10.x86_64.rpmj7perf-4.18.0-553.5.1.el8_10.x86_64.rpmk7python3-perf-4.18.0-553.5.1.el8_10.x86_64.rpmZ7bpftool-4.18.0-553.5.1.el8_10.x86_64.rpm[7kernel-4.18.0-553.5.1.el8_10.x86_64.rpm;7kernel-abi-stablelists-4.18.0-553.5.1.el8_10.noarch.rpm\7kernel-core-4.18.0-553.5.1.el8_10.x86_64.rpm]7kernel-cross-headers-4.18.0-553.5.1.el8_10.x86_64.rpm^7kernel-debug-4.18.0-553.5.1.el8_10.x86_64.rpm_7kernel-debug-core-4.18.0-553.5.1.el8_10.x86_64.rpm`7kernel-debug-devel-4.18.0-553.5.1.el8_10.x86_64.rpmc7kernel-debuginfo-common-x86_64-4.18.0-553.5.1.el8_10.x86_64.rpma7kernel-debug-modules-4.18.0-553.5.1.el8_10.x86_64.rpmb7kernel-debug-modules-extra-4.18.0-553.5.1.el8_10.x86_64.rpmd7kernel-devel-4.18.0-553.5.1.el8_10.x86_64.rpm<7kernel-doc-4.18.0-553.5.1.el8_10.noarch.rpme7kernel-headers-4.18.0-553.5.1.el8_10.x86_64.rpmf7kernel-modules-4.18.0-553.5.1.el8_10.x86_64.rpmg7kernel-modules-extra-4.18.0-553.5.1.el8_10.x86_64.rpmh7kernel-tools-4.18.0-553.5.1.el8_10.x86_64.rpmi7kernel-tools-libs-4.18.0-553.5.1.el8_10.x86_64.rpmj7perf-4.18.0-553.5.1.el8_10.x86_64.rpmk7python3-perf-4.18.0-553.5.1.el8_10.x86_64.rpm����j�\���rBBsecurityModerate: libxml2 security update ��D�nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25062CVE-2024-25062CVE-2024-25062https://bugzilla.redhat.com/show_bug.cgi?id=22627262262726https://errata.rockylinux.org/RLSA-2024:3626RLSA-2024:3626RLSA-2024:3626�j�libxml2-2.9.7-18.el8_10.1.x86_64.rpm�o�python3-libxml2-2.9.7-18.el8_10.1.x86_64.rpm�j�libxml2-2.9.7-18.el8_10.1.x86_64.rpm�o�python3-libxml2-2.9.7-18.el8_10.1.x86_64.rpm����j�]��>��vBBBBBBsecurityModerate: cockpit security update ��2�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2947CVE-2024-2947CVE-2024-2947https://bugzilla.redhat.com/show_bug.cgi?id=22716142271614https://errata.rockylinux.org/RLSA-2024:3667RLSA-2024:3667RLSA-2024:3667�1�]cockpit-310.4-1.el8_10.x86_64.rpm�2�]cockpit-bridge-310.4-1.el8_10.x86_64.rpm�3�]cockpit-doc-310.4-1.el8_10.noarch.rpm�4�]cockpit-system-310.4-1.el8_10.noarch.rpm�3�]cockpit-ws-310.4-1.el8_10.x86_64.rpm�1�]cockpit-310.4-1.el8_10.x86_64.rpm�2�]cockpit-bridge-310.4-1.el8_10.x86_64.rpm�3�]cockpit-doc-310.4-1.el8_10.noarch.rpm�4�]cockpit-system-310.4-1.el8_10.noarch.rpm�3�]cockpit-ws-310.4-1.el8_10.x86_64.rpm����j�m����bugfixsos bug fix and enhancement update��5�-https://errata.rockylinux.org/RLBA-2024:4049RLBA-2024:4049RLBA-2024:4049m�sos-4.7.1-3.el8_10.noarch.rpmn�sos-audit-4.7.1-3.el8_10.noarch.rpmm�sos-4.7.1-3.el8_10.noarch.rpmn�sos-audit-4.7.1-3.el8_10.noarch.rpm����v�^��(��BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security and bug fix update=��b�{https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26555CVE-2020-26555CVE-2020-26555https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46909CVE-2021-46909CVE-2021-46909https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46972CVE-2021-46972CVE-2021-46972https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47069CVE-2021-47069CVE-2021-47069https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47073CVE-2021-47073CVE-2021-47073https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47236CVE-2021-47236CVE-2021-47236https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47310CVE-2021-47310CVE-2021-47310https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47311CVE-2021-47311CVE-2021-47311https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47353CVE-2021-47353CVE-2021-47353https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47356CVE-2021-47356CVE-2021-47356https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47456CVE-2021-47456CVE-2021-47456https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47495CVE-2021-47495CVE-2021-47495https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5090CVE-2023-5090CVE-2023-5090https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52464CVE-2023-52464CVE-2023-52464https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52560CVE-2023-52560CVE-2023-52560https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52615CVE-2023-52615CVE-2023-52615https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52626CVE-2023-52626CVE-2023-52626https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52667CVE-2023-52667CVE-2023-52667https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52669CVE-2023-52669CVE-2023-52669https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52675CVE-2023-52675CVE-2023-52675https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52686CVE-2023-52686CVE-2023-52686https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52700CVE-2023-52700CVE-2023-52700https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52703CVE-2023-52703CVE-2023-52703https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52781CVE-2023-52781CVE-2023-52781https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52813CVE-2023-52813CVE-2023-52813https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52835CVE-2023-52835CVE-2023-52835https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52877CVE-2023-52877CVE-2023-52877https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52878CVE-2023-52878CVE-2023-52878https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52881CVE-2023-52881CVE-2023-52881https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26583CVE-2024-26583CVE-2024-26583https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26584CVE-2024-26584CVE-2024-26584https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26585CVE-2024-26585CVE-2024-26585https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26656CVE-2024-26656CVE-2024-26656https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26675CVE-2024-26675CVE-2024-26675https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26735CVE-2024-26735CVE-2024-26735https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26759CVE-2024-26759CVE-2024-26759https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26801CVE-2024-26801CVE-2024-26801https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26804CVE-2024-26804CVE-2024-26804https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26826CVE-2024-26826CVE-2024-26826https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26859CVE-2024-26859CVE-2024-26859https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26906CVE-2024-26906CVE-2024-26906https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26907CVE-2024-26907CVE-2024-26907https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26974CVE-2024-26974CVE-2024-26974https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26982CVE-2024-26982CVE-2024-26982https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27397CVE-2024-27397CVE-2024-27397https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27410CVE-2024-27410CVE-2024-27410https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35789CVE-2024-35789CVE-2024-35789https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35835CVE-2024-35835CVE-2024-35835https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35838CVE-2024-35838CVE-2024-35838https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35845CVE-2024-35845CVE-2024-35845https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35852CVE-2024-35852CVE-2024-35852https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35853CVE-2024-35853CVE-2024-35853https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35854CVE-2024-35854CVE-2024-35854https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35855CVE-2024-35855CVE-2024-35855https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35888CVE-2024-35888CVE-2024-35888https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35890CVE-2024-35890CVE-2024-35890https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35958CVE-2024-35958CVE-2024-35958https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35959CVE-2024-35959CVE-2024-35959https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35960CVE-2024-35960CVE-2024-35960https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36004CVE-2024-36004CVE-2024-36004https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36007CVE-2024-36007CVE-2024-36007https://bugzilla.redhat.com/show_bug.cgi?id=19186011918601https://bugzilla.redhat.com/show_bug.cgi?id=22481222248122https://bugzilla.redhat.com/show_bug.cgi?id=22588752258875https://bugzilla.redhat.com/show_bug.cgi?id=22655172265517https://bugzilla.redhat.com/show_bug.cgi?id=22655192265519https://bugzilla.redhat.com/show_bug.cgi?id=22655202265520https://bugzilla.redhat.com/show_bug.cgi?id=22658002265800https://bugzilla.redhat.com/show_bug.cgi?id=22664082266408https://bugzilla.redhat.com/show_bug.cgi?id=22668312266831https://bugzilla.redhat.com/show_bug.cgi?id=22675132267513https://bugzilla.redhat.com/show_bug.cgi?id=22675182267518https://bugzilla.redhat.com/show_bug.cgi?id=22677302267730https://bugzilla.redhat.com/show_bug.cgi?id=22700932270093https://bugzilla.redhat.com/show_bug.cgi?id=22716802271680https://bugzilla.redhat.com/show_bug.cgi?id=22726922272692https://bugzilla.redhat.com/show_bug.cgi?id=22728292272829https://bugzilla.redhat.com/show_bug.cgi?id=22732042273204https://bugzilla.redhat.com/show_bug.cgi?id=22732782273278https://bugzilla.redhat.com/show_bug.cgi?id=22734232273423https://bugzilla.redhat.com/show_bug.cgi?id=22734292273429https://bugzilla.redhat.com/show_bug.cgi?id=22756042275604https://bugzilla.redhat.com/show_bug.cgi?id=22756332275633https://bugzilla.redhat.com/show_bug.cgi?id=22756352275635https://bugzilla.redhat.com/show_bug.cgi?id=22757332275733https://bugzilla.redhat.com/show_bug.cgi?id=22783372278337https://bugzilla.redhat.com/show_bug.cgi?id=22783542278354https://bugzilla.redhat.com/show_bug.cgi?id=22804342280434https://bugzilla.redhat.com/show_bug.cgi?id=22810572281057https://bugzilla.redhat.com/show_bug.cgi?id=22811132281113https://bugzilla.redhat.com/show_bug.cgi?id=22811572281157https://bugzilla.redhat.com/show_bug.cgi?id=22811652281165https://bugzilla.redhat.com/show_bug.cgi?id=22812512281251https://bugzilla.redhat.com/show_bug.cgi?id=22812532281253https://bugzilla.redhat.com/show_bug.cgi?id=22812552281255https://bugzilla.redhat.com/show_bug.cgi?id=22812572281257https://bugzilla.redhat.com/show_bug.cgi?id=22812722281272https://bugzilla.redhat.com/show_bug.cgi?id=22813112281311https://bugzilla.redhat.com/show_bug.cgi?id=22813342281334https://bugzilla.redhat.com/show_bug.cgi?id=22813462281346https://bugzilla.redhat.com/show_bug.cgi?id=22813502281350https://bugzilla.redhat.com/show_bug.cgi?id=22816892281689https://bugzilla.redhat.com/show_bug.cgi?id=22816932281693https://bugzilla.redhat.com/show_bug.cgi?id=22819202281920https://bugzilla.redhat.com/show_bug.cgi?id=22819232281923https://bugzilla.redhat.com/show_bug.cgi?id=22819252281925https://bugzilla.redhat.com/show_bug.cgi?id=22819532281953https://bugzilla.redhat.com/show_bug.cgi?id=22819862281986https://bugzilla.redhat.com/show_bug.cgi?id=22823942282394https://bugzilla.redhat.com/show_bug.cgi?id=22824002282400https://bugzilla.redhat.com/show_bug.cgi?id=22824712282471https://bugzilla.redhat.com/show_bug.cgi?id=22824722282472https://bugzilla.redhat.com/show_bug.cgi?id=22825812282581https://bugzilla.redhat.com/show_bug.cgi?id=22826092282609https://bugzilla.redhat.com/show_bug.cgi?id=22826122282612https://bugzilla.redhat.com/show_bug.cgi?id=22826532282653https://bugzilla.redhat.com/show_bug.cgi?id=22826802282680https://bugzilla.redhat.com/show_bug.cgi?id=22826982282698https://bugzilla.redhat.com/show_bug.cgi?id=22827122282712https://bugzilla.redhat.com/show_bug.cgi?id=22827352282735https://bugzilla.redhat.com/show_bug.cgi?id=22829022282902https://bugzilla.redhat.com/show_bug.cgi?id=22829202282920https://errata.rockylinux.org/RLSA-2024:4211RLSA-2024:4211RLSA-2024:4211Z8bpftool-4.18.0-553.8.1.el8_10.x86_64.rpm[8kernel-4.18.0-553.8.1.el8_10.x86_64.rpm;8kernel-abi-stablelists-4.18.0-553.8.1.el8_10.noarch.rpm\8kernel-core-4.18.0-553.8.1.el8_10.x86_64.rpm]8kernel-cross-headers-4.18.0-553.8.1.el8_10.x86_64.rpm^8kernel-debug-4.18.0-553.8.1.el8_10.x86_64.rpm_8kernel-debug-core-4.18.0-553.8.1.el8_10.x86_64.rpm`8kernel-debug-devel-4.18.0-553.8.1.el8_10.x86_64.rpmc8kernel-debuginfo-common-x86_64-4.18.0-553.8.1.el8_10.x86_64.rpma8kernel-debug-modules-4.18.0-553.8.1.el8_10.x86_64.rpmb8kernel-debug-modules-extra-4.18.0-553.8.1.el8_10.x86_64.rpmd8kernel-devel-4.18.0-553.8.1.el8_10.x86_64.rpm<8kernel-doc-4.18.0-553.8.1.el8_10.noarch.rpme8kernel-headers-4.18.0-553.8.1.el8_10.x86_64.rpmf8kernel-modules-4.18.0-553.8.1.el8_10.x86_64.rpmg8kernel-modules-extra-4.18.0-553.8.1.el8_10.x86_64.rpmh8kernel-tools-4.18.0-553.8.1.el8_10.x86_64.rpmi8kernel-tools-libs-4.18.0-553.8.1.el8_10.x86_64.rpmj8perf-4.18.0-553.8.1.el8_10.x86_64.rpmk8python3-perf-4.18.0-553.8.1.el8_10.x86_64.rpmZ8bpftool-4.18.0-553.8.1.el8_10.x86_64.rpm[8kernel-4.18.0-553.8.1.el8_10.x86_64.rpm;8kernel-abi-stablelists-4.18.0-553.8.1.el8_10.noarch.rpm\8kernel-core-4.18.0-553.8.1.el8_10.x86_64.rpm]8kernel-cross-headers-4.18.0-553.8.1.el8_10.x86_64.rpm^8kernel-debug-4.18.0-553.8.1.el8_10.x86_64.rpm_8kernel-debug-core-4.18.0-553.8.1.el8_10.x86_64.rpm`8kernel-debug-devel-4.18.0-553.8.1.el8_10.x86_64.rpmc8kernel-debuginfo-common-x86_64-4.18.0-553.8.1.el8_10.x86_64.rpma8kernel-debug-modules-4.18.0-553.8.1.el8_10.x86_64.rpmb8kernel-debug-modules-extra-4.18.0-553.8.1.el8_10.x86_64.rpmd8kernel-devel-4.18.0-553.8.1.el8_10.x86_64.rpm<8kernel-doc-4.18.0-553.8.1.el8_10.noarch.rpme8kernel-headers-4.18.0-553.8.1.el8_10.x86_64.rpmf8kernel-modules-4.18.0-553.8.1.el8_10.x86_64.rpmg8kernel-modules-extra-4.18.0-553.8.1.el8_10.x86_64.rpmh8kernel-tools-4.18.0-553.8.1.el8_10.x86_64.rpmi8kernel-tools-libs-4.18.0-553.8.1.el8_10.x86_64.rpmj8perf-4.18.0-553.8.1.el8_10.x86_64.rpmk8python3-perf-4.18.0-553.8.1.el8_10.x86_64.rpm��ԧl�g��+��isecurityImportant: libndp security update=���Xhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5564CVE-2024-5564CVE-2024-5564https://bugzilla.redhat.com/show_bug.cgi?id=22841222284122https://errata.rockylinux.org/RLSA-2024:4620RLSA-2024:4620RLSA-2024:4620�h�libndp-1.7-7.el8_10.x86_64.rpm�h�libndp-1.7-7.el8_10.x86_64.rpm�����h����lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security update=��X�8�@https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46939CVE-2021-46939CVE-2021-46939https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47018CVE-2021-47018CVE-2021-47018https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47257CVE-2021-47257CVE-2021-47257https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47284CVE-2021-47284CVE-2021-47284https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47304CVE-2021-47304CVE-2021-47304https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47373CVE-2021-47373CVE-2021-47373https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47408CVE-2021-47408CVE-2021-47408https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47461CVE-2021-47461CVE-2021-47461https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47468CVE-2021-47468CVE-2021-47468https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47491CVE-2021-47491CVE-2021-47491https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47548CVE-2021-47548CVE-2021-47548https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47579CVE-2021-47579CVE-2021-47579https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47624CVE-2021-47624CVE-2021-47624https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48632CVE-2022-48632CVE-2022-48632https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48743CVE-2022-48743CVE-2022-48743https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48747CVE-2022-48747CVE-2022-48747https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48757CVE-2022-48757CVE-2022-48757https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28746CVE-2023-28746CVE-2023-28746https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52451CVE-2023-52451CVE-2023-52451https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52463CVE-2023-52463CVE-2023-52463https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52469CVE-2023-52469CVE-2023-52469https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52471CVE-2023-52471CVE-2023-52471https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52486CVE-2023-52486CVE-2023-52486https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52530CVE-2023-52530CVE-2023-52530https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52619CVE-2023-52619CVE-2023-52619https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52622CVE-2023-52622CVE-2023-52622https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52623CVE-2023-52623CVE-2023-52623https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52648CVE-2023-52648CVE-2023-52648https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52653CVE-2023-52653CVE-2023-52653https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52658CVE-2023-52658CVE-2023-52658https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52662CVE-2023-52662CVE-2023-52662https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52679CVE-2023-52679CVE-2023-52679https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52707CVE-2023-52707CVE-2023-52707https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52730CVE-2023-52730CVE-2023-52730https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52756CVE-2023-52756CVE-2023-52756https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52762CVE-2023-52762CVE-2023-52762https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52764CVE-2023-52764CVE-2023-52764https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52775CVE-2023-52775CVE-2023-52775https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52777CVE-2023-52777CVE-2023-52777https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52784CVE-2023-52784CVE-2023-52784https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52791CVE-2023-52791CVE-2023-52791https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52796CVE-2023-52796CVE-2023-52796https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52803CVE-2023-52803CVE-2023-52803https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52811CVE-2023-52811CVE-2023-52811https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52832CVE-2023-52832CVE-2023-52832https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52834CVE-2023-52834CVE-2023-52834https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52845CVE-2023-52845CVE-2023-52845https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52847CVE-2023-52847CVE-2023-52847https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52864CVE-2023-52864CVE-2023-52864https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21823CVE-2024-21823CVE-2024-21823https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2201CVE-2024-2201CVE-2024-2201https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25739CVE-2024-25739CVE-2024-25739https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26586CVE-2024-26586CVE-2024-26586https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26614CVE-2024-26614CVE-2024-26614https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26640CVE-2024-26640CVE-2024-26640https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26660CVE-2024-26660CVE-2024-26660https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26669CVE-2024-26669CVE-2024-26669https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26686CVE-2024-26686CVE-2024-26686https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26698CVE-2024-26698CVE-2024-26698https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26704CVE-2024-26704CVE-2024-26704https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26733CVE-2024-26733CVE-2024-26733https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26740CVE-2024-26740CVE-2024-26740https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26772CVE-2024-26772CVE-2024-26772https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26773CVE-2024-26773CVE-2024-26773https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26802CVE-2024-26802CVE-2024-26802https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26810CVE-2024-26810CVE-2024-26810https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26837CVE-2024-26837CVE-2024-26837https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26840CVE-2024-26840CVE-2024-26840https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26843CVE-2024-26843CVE-2024-26843https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26852CVE-2024-26852CVE-2024-26852https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26853CVE-2024-26853CVE-2024-26853https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26870CVE-2024-26870CVE-2024-26870https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26878CVE-2024-26878CVE-2024-26878https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26908CVE-2024-26908CVE-2024-26908https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26921CVE-2024-26921CVE-2024-26921https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26925CVE-2024-26925CVE-2024-26925https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26940CVE-2024-26940CVE-2024-26940https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26958CVE-2024-26958CVE-2024-26958https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26960CVE-2024-26960CVE-2024-26960https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26961CVE-2024-26961CVE-2024-26961https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27010CVE-2024-27010CVE-2024-27010https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27011CVE-2024-27011CVE-2024-27011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27019CVE-2024-27019CVE-2024-27019https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27020CVE-2024-27020CVE-2024-27020https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27025CVE-2024-27025CVE-2024-27025https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065CVE-2024-27065CVE-2024-27065https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27388CVE-2024-27388CVE-2024-27388https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27395CVE-2024-27395CVE-2024-27395https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27434CVE-2024-27434CVE-2024-27434https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31076CVE-2024-31076CVE-2024-31076https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621CVE-2024-33621CVE-2024-33621https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35790CVE-2024-35790CVE-2024-35790https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35801CVE-2024-35801CVE-2024-35801https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35807CVE-2024-35807CVE-2024-35807https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35810CVE-2024-35810CVE-2024-35810https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35814CVE-2024-35814CVE-2024-35814https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35823CVE-2024-35823CVE-2024-35823https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35824CVE-2024-35824CVE-2024-35824https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35847CVE-2024-35847CVE-2024-35847https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35876CVE-2024-35876CVE-2024-35876https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35893CVE-2024-35893CVE-2024-35893https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35896CVE-2024-35896CVE-2024-35896https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35897CVE-2024-35897CVE-2024-35897https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899CVE-2024-35899CVE-2024-35899https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35900CVE-2024-35900CVE-2024-35900https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35910CVE-2024-35910CVE-2024-35910https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35912CVE-2024-35912CVE-2024-35912https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35924CVE-2024-35924CVE-2024-35924https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35925CVE-2024-35925CVE-2024-35925https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35930CVE-2024-35930CVE-2024-35930https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35937CVE-2024-35937CVE-2024-35937https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35938CVE-2024-35938CVE-2024-35938https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35946CVE-2024-35946CVE-2024-35946https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35947CVE-2024-35947CVE-2024-35947https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35952CVE-2024-35952CVE-2024-35952https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36000CVE-2024-36000CVE-2024-36000https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005CVE-2024-36005CVE-2024-36005https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006CVE-2024-36006CVE-2024-36006https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36010CVE-2024-36010CVE-2024-36010https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36016CVE-2024-36016CVE-2024-36016https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017CVE-2024-36017CVE-2024-36017https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020CVE-2024-36020CVE-2024-36020https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36025CVE-2024-36025CVE-2024-36025https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36270CVE-2024-36270CVE-2024-36270https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36286CVE-2024-36286CVE-2024-36286https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489CVE-2024-36489CVE-2024-36489https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886CVE-2024-36886CVE-2024-36886https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889CVE-2024-36889CVE-2024-36889https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36896CVE-2024-36896CVE-2024-36896https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904CVE-2024-36904CVE-2024-36904https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36905CVE-2024-36905CVE-2024-36905https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36917CVE-2024-36917CVE-2024-36917https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921CVE-2024-36921CVE-2024-36921https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36927CVE-2024-36927CVE-2024-36927https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929CVE-2024-36929CVE-2024-36929https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36933CVE-2024-36933CVE-2024-36933https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36940CVE-2024-36940CVE-2024-36940https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941CVE-2024-36941CVE-2024-36941https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36945CVE-2024-36945CVE-2024-36945https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36950CVE-2024-36950CVE-2024-36950https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36954CVE-2024-36954CVE-2024-36954https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36960CVE-2024-36960CVE-2024-36960https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971CVE-2024-36971CVE-2024-36971https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36978CVE-2024-36978CVE-2024-36978https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36979CVE-2024-36979CVE-2024-36979https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38538CVE-2024-38538CVE-2024-38538https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38555CVE-2024-38555CVE-2024-38555https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38573CVE-2024-38573CVE-2024-38573https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575CVE-2024-38575CVE-2024-38575https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38596CVE-2024-38596CVE-2024-38596https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38598CVE-2024-38598CVE-2024-38598https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38615CVE-2024-38615CVE-2024-38615https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38627CVE-2024-38627CVE-2024-38627https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39276CVE-2024-39276CVE-2024-39276https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39472CVE-2024-39472CVE-2024-39472https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39476CVE-2024-39476CVE-2024-39476https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487CVE-2024-39487CVE-2024-39487https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39502CVE-2024-39502CVE-2024-39502https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40927CVE-2024-40927CVE-2024-40927https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40974CVE-2024-40974CVE-2024-40974https://bugzilla.redhat.com/show_bug.cgi?id=22638792263879https://bugzilla.redhat.com/show_bug.cgi?id=22656452265645https://bugzilla.redhat.com/show_bug.cgi?id=22656502265650https://bugzilla.redhat.com/show_bug.cgi?id=22657972265797https://bugzilla.redhat.com/show_bug.cgi?id=22663412266341https://bugzilla.redhat.com/show_bug.cgi?id=22663472266347https://bugzilla.redhat.com/show_bug.cgi?id=22664972266497https://bugzilla.redhat.com/show_bug.cgi?id=22665942266594https://bugzilla.redhat.com/show_bug.cgi?id=22677872267787https://bugzilla.redhat.com/show_bug.cgi?id=22681182268118https://bugzilla.redhat.com/show_bug.cgi?id=22690702269070https://bugzilla.redhat.com/show_bug.cgi?id=22692112269211https://bugzilla.redhat.com/show_bug.cgi?id=22700842270084https://bugzilla.redhat.com/show_bug.cgi?id=22701002270100https://bugzilla.redhat.com/show_bug.cgi?id=22707002270700https://bugzilla.redhat.com/show_bug.cgi?id=22716862271686https://bugzilla.redhat.com/show_bug.cgi?id=22716882271688https://bugzilla.redhat.com/show_bug.cgi?id=22727822272782https://bugzilla.redhat.com/show_bug.cgi?id=22727952272795https://bugzilla.redhat.com/show_bug.cgi?id=22731092273109https://bugzilla.redhat.com/show_bug.cgi?id=22731172273117https://bugzilla.redhat.com/show_bug.cgi?id=22731742273174https://bugzilla.redhat.com/show_bug.cgi?id=22732362273236https://bugzilla.redhat.com/show_bug.cgi?id=22732422273242https://bugzilla.redhat.com/show_bug.cgi?id=22732472273247https://bugzilla.redhat.com/show_bug.cgi?id=22732682273268https://bugzilla.redhat.com/show_bug.cgi?id=22734272273427https://bugzilla.redhat.com/show_bug.cgi?id=22736542273654https://bugzilla.redhat.com/show_bug.cgi?id=22755652275565https://bugzilla.redhat.com/show_bug.cgi?id=22755732275573https://bugzilla.redhat.com/show_bug.cgi?id=22755802275580https://bugzilla.redhat.com/show_bug.cgi?id=22756942275694https://bugzilla.redhat.com/show_bug.cgi?id=22757112275711https://bugzilla.redhat.com/show_bug.cgi?id=22757442275744https://bugzilla.redhat.com/show_bug.cgi?id=22757482275748https://bugzilla.redhat.com/show_bug.cgi?id=22757612275761https://bugzilla.redhat.com/show_bug.cgi?id=22759282275928https://bugzilla.redhat.com/show_bug.cgi?id=22771662277166https://bugzilla.redhat.com/show_bug.cgi?id=22772382277238https://bugzilla.redhat.com/show_bug.cgi?id=22778402277840https://bugzilla.redhat.com/show_bug.cgi?id=22781762278176https://bugzilla.redhat.com/show_bug.cgi?id=22781782278178https://bugzilla.redhat.com/show_bug.cgi?id=22781822278182https://bugzilla.redhat.com/show_bug.cgi?id=22782182278218https://bugzilla.redhat.com/show_bug.cgi?id=22782562278256https://bugzilla.redhat.com/show_bug.cgi?id=22782582278258https://bugzilla.redhat.com/show_bug.cgi?id=22782772278277https://bugzilla.redhat.com/show_bug.cgi?id=22782792278279https://bugzilla.redhat.com/show_bug.cgi?id=22783802278380https://bugzilla.redhat.com/show_bug.cgi?id=22784842278484https://bugzilla.redhat.com/show_bug.cgi?id=22785152278515https://bugzilla.redhat.com/show_bug.cgi?id=22785352278535https://bugzilla.redhat.com/show_bug.cgi?id=22785392278539https://bugzilla.redhat.com/show_bug.cgi?id=22789892278989https://bugzilla.redhat.com/show_bug.cgi?id=22804402280440https://bugzilla.redhat.com/show_bug.cgi?id=22810542281054https://bugzilla.redhat.com/show_bug.cgi?id=22811332281133https://bugzilla.redhat.com/show_bug.cgi?id=22811492281149https://bugzilla.redhat.com/show_bug.cgi?id=22811892281189https://bugzilla.redhat.com/show_bug.cgi?id=22811902281190https://bugzilla.redhat.com/show_bug.cgi?id=22812072281207https://bugzilla.redhat.com/show_bug.cgi?id=22812152281215https://bugzilla.redhat.com/show_bug.cgi?id=22812212281221https://bugzilla.redhat.com/show_bug.cgi?id=22812352281235https://bugzilla.redhat.com/show_bug.cgi?id=22812682281268https://bugzilla.redhat.com/show_bug.cgi?id=22813262281326https://bugzilla.redhat.com/show_bug.cgi?id=22813602281360https://bugzilla.redhat.com/show_bug.cgi?id=22815102281510https://bugzilla.redhat.com/show_bug.cgi?id=22815192281519https://bugzilla.redhat.com/show_bug.cgi?id=22816362281636https://bugzilla.redhat.com/show_bug.cgi?id=22816412281641https://bugzilla.redhat.com/show_bug.cgi?id=22816642281664https://bugzilla.redhat.com/show_bug.cgi?id=22816672281667https://bugzilla.redhat.com/show_bug.cgi?id=22816722281672https://bugzilla.redhat.com/show_bug.cgi?id=22816752281675https://bugzilla.redhat.com/show_bug.cgi?id=22816822281682https://bugzilla.redhat.com/show_bug.cgi?id=22817252281725https://bugzilla.redhat.com/show_bug.cgi?id=22817522281752https://bugzilla.redhat.com/show_bug.cgi?id=22817582281758https://bugzilla.redhat.com/show_bug.cgi?id=22818192281819https://bugzilla.redhat.com/show_bug.cgi?id=22818212281821https://bugzilla.redhat.com/show_bug.cgi?id=22818332281833https://bugzilla.redhat.com/show_bug.cgi?id=22819382281938https://bugzilla.redhat.com/show_bug.cgi?id=22819492281949https://bugzilla.redhat.com/show_bug.cgi?id=22819682281968https://bugzilla.redhat.com/show_bug.cgi?id=22819892281989https://bugzilla.redhat.com/show_bug.cgi?id=22823282282328https://bugzilla.redhat.com/show_bug.cgi?id=22823732282373https://bugzilla.redhat.com/show_bug.cgi?id=22824792282479https://bugzilla.redhat.com/show_bug.cgi?id=22825532282553https://bugzilla.redhat.com/show_bug.cgi?id=22826152282615https://bugzilla.redhat.com/show_bug.cgi?id=22826232282623https://bugzilla.redhat.com/show_bug.cgi?id=22826402282640https://bugzilla.redhat.com/show_bug.cgi?id=22826422282642https://bugzilla.redhat.com/show_bug.cgi?id=22826452282645https://bugzilla.redhat.com/show_bug.cgi?id=22826902282690https://bugzilla.redhat.com/show_bug.cgi?id=22827172282717https://bugzilla.redhat.com/show_bug.cgi?id=22827192282719https://bugzilla.redhat.com/show_bug.cgi?id=22827272282727https://bugzilla.redhat.com/show_bug.cgi?id=22827422282742https://bugzilla.redhat.com/show_bug.cgi?id=22827432282743https://bugzilla.redhat.com/show_bug.cgi?id=22827442282744https://bugzilla.redhat.com/show_bug.cgi?id=22827592282759https://bugzilla.redhat.com/show_bug.cgi?id=22827632282763https://bugzilla.redhat.com/show_bug.cgi?id=22827662282766https://bugzilla.redhat.com/show_bug.cgi?id=22827722282772https://bugzilla.redhat.com/show_bug.cgi?id=22827802282780https://bugzilla.redhat.com/show_bug.cgi?id=22828872282887https://bugzilla.redhat.com/show_bug.cgi?id=22828962282896https://bugzilla.redhat.com/show_bug.cgi?id=22829232282923https://bugzilla.redhat.com/show_bug.cgi?id=22829252282925https://bugzilla.redhat.com/show_bug.cgi?id=22829502282950https://bugzilla.redhat.com/show_bug.cgi?id=22834012283401https://bugzilla.redhat.com/show_bug.cgi?id=22838942283894https://bugzilla.redhat.com/show_bug.cgi?id=22844002284400https://bugzilla.redhat.com/show_bug.cgi?id=22844172284417https://bugzilla.redhat.com/show_bug.cgi?id=22844212284421https://bugzilla.redhat.com/show_bug.cgi?id=22844652284465https://bugzilla.redhat.com/show_bug.cgi?id=22844742284474https://bugzilla.redhat.com/show_bug.cgi?id=22844772284477https://bugzilla.redhat.com/show_bug.cgi?id=22844882284488https://bugzilla.redhat.com/show_bug.cgi?id=22844962284496https://bugzilla.redhat.com/show_bug.cgi?id=22845002284500https://bugzilla.redhat.com/show_bug.cgi?id=22845132284513https://bugzilla.redhat.com/show_bug.cgi?id=22845192284519https://bugzilla.redhat.com/show_bug.cgi?id=22845392284539https://bugzilla.redhat.com/show_bug.cgi?id=22845412284541https://bugzilla.redhat.com/show_bug.cgi?id=22845562284556https://bugzilla.redhat.com/show_bug.cgi?id=22845712284571https://bugzilla.redhat.com/show_bug.cgi?id=22845902284590https://bugzilla.redhat.com/show_bug.cgi?id=22846252284625https://bugzilla.redhat.com/show_bug.cgi?id=22904082290408https://bugzilla.redhat.com/show_bug.cgi?id=22923312292331https://bugzilla.redhat.com/show_bug.cgi?id=22930782293078https://bugzilla.redhat.com/show_bug.cgi?id=22932502293250https://bugzilla.redhat.com/show_bug.cgi?id=22932762293276https://bugzilla.redhat.com/show_bug.cgi?id=22933122293312https://bugzilla.redhat.com/show_bug.cgi?id=22933162293316https://bugzilla.redhat.com/show_bug.cgi?id=22933482293348https://bugzilla.redhat.com/show_bug.cgi?id=22933672293367https://bugzilla.redhat.com/show_bug.cgi?id=22933712293371https://bugzilla.redhat.com/show_bug.cgi?id=22933832293383https://bugzilla.redhat.com/show_bug.cgi?id=22934182293418https://bugzilla.redhat.com/show_bug.cgi?id=22934202293420https://bugzilla.redhat.com/show_bug.cgi?id=22934442293444https://bugzilla.redhat.com/show_bug.cgi?id=22934612293461https://bugzilla.redhat.com/show_bug.cgi?id=22936532293653https://bugzilla.redhat.com/show_bug.cgi?id=22936572293657https://bugzilla.redhat.com/show_bug.cgi?id=22936842293684https://bugzilla.redhat.com/show_bug.cgi?id=22936872293687https://bugzilla.redhat.com/show_bug.cgi?id=22937002293700https://bugzilla.redhat.com/show_bug.cgi?id=22937112293711https://bugzilla.redhat.com/show_bug.cgi?id=22942742294274https://bugzilla.redhat.com/show_bug.cgi?id=22959142295914https://bugzilla.redhat.com/show_bug.cgi?id=22960672296067https://bugzilla.redhat.com/show_bug.cgi?id=22970562297056https://bugzilla.redhat.com/show_bug.cgi?id=22974742297474https://bugzilla.redhat.com/show_bug.cgi?id=22975582297558https://bugzilla.redhat.com/show_bug.cgi?id=22981082298108https://errata.rockylinux.org/RLSA-2024:5101RLSA-2024:5101RLSA-2024:5101Z,bpftool-4.18.0-553.16.1.el8_10.x86_64.rpm[,kernel-4.18.0-553.16.1.el8_10.x86_64.rpm;,kernel-abi-stablelists-4.18.0-553.16.1.el8_10.noarch.rpm\,kernel-core-4.18.0-553.16.1.el8_10.x86_64.rpm],kernel-cross-headers-4.18.0-553.16.1.el8_10.x86_64.rpm^,kernel-debug-4.18.0-553.16.1.el8_10.x86_64.rpm_,kernel-debug-core-4.18.0-553.16.1.el8_10.x86_64.rpm`,kernel-debug-devel-4.18.0-553.16.1.el8_10.x86_64.rpmc,kernel-debuginfo-common-x86_64-4.18.0-553.16.1.el8_10.x86_64.rpma,kernel-debug-modules-4.18.0-553.16.1.el8_10.x86_64.rpmb,kernel-debug-modules-extra-4.18.0-553.16.1.el8_10.x86_64.rpmd,kernel-devel-4.18.0-553.16.1.el8_10.x86_64.rpm<,kernel-doc-4.18.0-553.16.1.el8_10.noarch.rpme,kernel-headers-4.18.0-553.16.1.el8_10.x86_64.rpmf,kernel-modules-4.18.0-553.16.1.el8_10.x86_64.rpmg,kernel-modules-extra-4.18.0-553.16.1.el8_10.x86_64.rpmh,kernel-tools-4.18.0-553.16.1.el8_10.x86_64.rpmi,kernel-tools-libs-4.18.0-553.16.1.el8_10.x86_64.rpmj,perf-4.18.0-553.16.1.el8_10.x86_64.rpmk,python3-perf-4.18.0-553.16.1.el8_10.x86_64.rpmZ,bpftool-4.18.0-553.16.1.el8_10.x86_64.rpm[,kernel-4.18.0-553.16.1.el8_10.x86_64.rpm;,kernel-abi-stablelists-4.18.0-553.16.1.el8_10.noarch.rpm\,kernel-core-4.18.0-553.16.1.el8_10.x86_64.rpm],kernel-cross-headers-4.18.0-553.16.1.el8_10.x86_64.rpm^,kernel-debug-4.18.0-553.16.1.el8_10.x86_64.rpm_,kernel-debug-core-4.18.0-553.16.1.el8_10.x86_64.rpm`,kernel-debug-devel-4.18.0-553.16.1.el8_10.x86_64.rpmc,kernel-debuginfo-common-x86_64-4.18.0-553.16.1.el8_10.x86_64.rpma,kernel-debug-modules-4.18.0-553.16.1.el8_10.x86_64.rpmb,kernel-debug-modules-extra-4.18.0-553.16.1.el8_10.x86_64.rpmd,kernel-devel-4.18.0-553.16.1.el8_10.x86_64.rpm<,kernel-doc-4.18.0-553.16.1.el8_10.noarch.rpme,kernel-headers-4.18.0-553.16.1.el8_10.x86_64.rpmf,kernel-modules-4.18.0-553.16.1.el8_10.x86_64.rpmg,kernel-modules-extra-4.18.0-553.16.1.el8_10.x86_64.rpmh,kernel-tools-4.18.0-553.16.1.el8_10.x86_64.rpmi,kernel-tools-libs-4.18.0-553.16.1.el8_10.x86_64.rpmj,perf-4.18.0-553.16.1.el8_10.x86_64.rpmk,python3-perf-4.18.0-553.16.1.el8_10.x86_64.rpm����4�l����SBsecurityImportant: python-setuptools security update=���xhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6345CVE-2024-6345CVE-2024-6345https://bugzilla.redhat.com/show_bug.cgi?id=22977712297771https://errata.rockylinux.org/RLSA-2024:5530RLSA-2024:5530RLSA-2024:5530�;�2platform-python-setuptools-39.2.0-8.el8_10.noarch.rpm�C�2python3-setuptools-39.2.0-8.el8_10.noarch.rpm�D�2python3-setuptools-wheel-39.2.0-8.el8_10.noarch.rpm�;�2platform-python-setuptools-39.2.0-8.el8_10.noarch.rpm�C�2python3-setuptools-39.2.0-8.el8_10.noarch.rpm�D�2python3-setuptools-wheel-39.2.0-8.el8_10.noarch.rpm����4�|����Wbugfixsos bug fix and enhancement update���"https://errata.rockylinux.org/RLBA-2024:5915RLBA-2024:5915RLBA-2024:5915m�sos-4.7.2-2.el8_10.noarch.rpmn�sos-audit-4.7.2-2.el8_10.noarch.rpmm�sos-4.7.2-2.el8_10.noarch.rpmn�sos-audit-4.7.2-2.el8_10.noarch.rpm����o�n�
��ZsecurityImportant: bubblewrap and flatpak security update=��*�Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42472CVE-2024-42472CVE-2024-42472https://errata.rockylinux.org/RLSA-2024:6422RLSA-2024:6422RLSA-2024:6422�1�ebubblewrap-0.4.0-2.el8_10.x86_64.rpm�1�ebubblewrap-0.4.0-2.el8_10.x86_64.rpm����o�o���\BBBBsecurityModerate: python3 security update ��t�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4032CVE-2024-4032CVE-2024-4032https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232CVE-2024-6232CVE-2024-6232https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923CVE-2024-6923CVE-2024-6923https://bugzilla.redhat.com/show_bug.cgi?id=22929212292921https://bugzilla.redhat.com/show_bug.cgi?id=23022552302255https://bugzilla.redhat.com/show_bug.cgi?id=23094262309426https://errata.rockylinux.org/RLSA-2024:6975RLSA-2024:6975RLSA-2024:6975�k�2platform-python-3.6.8-67.el8_10.rocky.0.x86_64.rpm�m�2python3-libs-3.6.8-67.el8_10.rocky.0.x86_64.rpm�r�2python3-test-3.6.8-67.el8_10.rocky.0.x86_64.rpm�k�2platform-python-3.6.8-67.el8_10.rocky.0.x86_64.rpm�m�2python3-libs-3.6.8-67.el8_10.rocky.0.x86_64.rpm�r�2python3-test-3.6.8-67.el8_10.rocky.0.x86_64.rpm����%�}��$��bbugfixfindutils bug fix update���Bhttps://errata.rockylinux.org/RLBA-2024:6976RLBA-2024:6976RLBA-2024:6976�F�8findutils-4.6.0-23.el8_10.x86_64.rpm�F�8findutils-4.6.0-23.el8_10.x86_64.rpm����%�~��5��eBBBBBBBBBBBBBBbugfixsystemd bug fix update��J�!https://errata.rockylinux.org/RLBA-2024:6977RLBA-2024:6977RLBA-2024:6977�{~systemd-239-82.el8_10.2.x86_64.rpm�|~systemd-container-239-82.el8_10.2.x86_64.rpm�}~systemd-devel-239-82.el8_10.2.x86_64.rpm�~~systemd-journal-remote-239-82.el8_10.2.x86_64.rpm�~systemd-libs-239-82.el8_10.2.x86_64.rpm�~systemd-pam-239-82.el8_10.2.x86_64.rpm�~systemd-tests-239-82.el8_10.2.x86_64.rpm�~systemd-udev-239-82.el8_10.2.x86_64.rpm�{~systemd-239-82.el8_10.2.x86_64.rpm�|~systemd-container-239-82.el8_10.2.x86_64.rpm�}~systemd-devel-239-82.el8_10.2.x86_64.rpm�~~systemd-journal-remote-239-82.el8_10.2.x86_64.rpm�~systemd-libs-239-82.el8_10.2.x86_64.rpm�~systemd-pam-239-82.el8_10.2.x86_64.rpm�~systemd-tests-239-82.el8_10.2.x86_64.rpm�~systemd-udev-239-82.el8_10.2.x86_64.rpm����%���8��vbugfixkexec-tools bug fix update��k�ihttps://errata.rockylinux.org/RLBA-2024:6980RLBA-2024:6980RLBA-2024:6980�;�Hkexec-tools-2.0.26-14.el8_10.2.x86_64.rpm�;�Hkexec-tools-2.0.26-14.el8_10.2.x86_64.rpm����%�����yBBBBBBbugfixlibldb bug fix update��T�lhttps://errata.rockylinux.org/RLBA-2024:6981RLBA-2024:6981RLBA-2024:6981�P� ldb-tools-2.8.0-1.el8_10.x86_64.rpm�S� libldb-2.8.0-1.el8_10.x86_64.rpm�T� libldb-devel-2.8.0-1.el8_10.x86_64.rpm�h� python3-ldb-2.8.0-1.el8_10.x86_64.rpm�P� ldb-tools-2.8.0-1.el8_10.x86_64.rpm�S� libldb-2.8.0-1.el8_10.x86_64.rpm�T� libldb-devel-2.8.0-1.el8_10.x86_64.rpm�h� python3-ldb-2.8.0-1.el8_10.x86_64.rpm����%����Bbugfixblktrace bug fix update��@�"https://errata.rockylinux.org/RLBA-2024:6982RLBA-2024:6982RLBA-2024:6982�0�blktrace-1.2.0-11.el8_10.x86_64.rpm�0�blktrace-1.2.0-11.el8_10.x86_64.rpm����%�����DBBbugfixlibuser bug fix and enhancement update��b�fhttps://errata.rockylinux.org/RLBA-2024:6983RLBA-2024:6983RLBA-2024:6983�~�Llibuser-0.62-26.el8_10.x86_64.rpm�%�Lpython3-libuser-0.62-26.el8_10.x86_64.rpm�~�Llibuser-0.62-26.el8_10.x86_64.rpm�%�Lpython3-libuser-0.62-26.el8_10.x86_64.rpm����%�p����IsecurityLow: nano security update�7��H�&https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5742CVE-2024-5742CVE-2024-5742https://bugzilla.redhat.com/show_bug.cgi?id=22785742278574https://errata.rockylinux.org/RLSA-2024:6986RLSA-2024:6986RLSA-2024:6986��dnano-2.9.8-3.el8_10.x86_64.rpm��dnano-2.9.8-3.el8_10.x86_64.rpm����%�r����LBBsecurityModerate: expat security update ��n�=https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45490CVE-2024-45490CVE-2024-45490https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491CVE-2024-45491CVE-2024-45491https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45492CVE-2024-45492CVE-2024-45492https://bugzilla.redhat.com/show_bug.cgi?id=23086152308615https://bugzilla.redhat.com/show_bug.cgi?id=23086162308616https://bugzilla.redhat.com/show_bug.cgi?id=23086172308617https://errata.rockylinux.org/RLSA-2024:6989RLSA-2024:6989RLSA-2024:6989�g�expat-2.2.5-15.el8_10.x86_64.rpm�h�expat-devel-2.2.5-15.el8_10.x86_64.rpm�g�expat-2.2.5-15.el8_10.x86_64.rpm�h�expat-devel-2.2.5-15.el8_10.x86_64.rpm����%�u����QBBBBBBsecurityLow: openssl security update�7��+�Fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5535CVE-2024-5535CVE-2024-5535https://bugzilla.redhat.com/show_bug.cgi?id=22945812294581https://errata.rockylinux.org/RLSA-2024:7848RLSA-2024:7848RLSA-2024:7848�_�openssl-1.1.1k-14.el8_10.x86_64.rpm�`�openssl-devel-1.1.1k-14.el8_10.x86_64.rpm�a�openssl-libs-1.1.1k-14.el8_10.x86_64.rpm�b�openssl-perl-1.1.1k-14.el8_10.x86_64.rpm�_�openssl-1.1.1k-14.el8_10.x86_64.rpm�`�openssl-devel-1.1.1k-14.el8_10.x86_64.rpm�a�openssl-libs-1.1.1k-14.el8_10.x86_64.rpm�b�openssl-perl-1.1.1k-14.el8_10.x86_64.rpm���t�V����Zenhancementmicrocode_ctl bug fix and enhancement update��q�https://errata.rockylinux.org/RLEA-2024:8159RLEA-2024:8159RLEA-2024:8159�{�%microcode_ctl-20240531-1.el8_10.x86_64.rpm�{�%microcode_ctl-20240531-1.el8_10.x86_64.rpm���t����bugfixtzdata bug fix and enhancement update���https://errata.rockylinux.org/RLBA-2024:8805RLBA-2024:8805RLBA-2024:8805�E�6tzdata-2024b-4.el8.noarch.rpm�E�6tzdata-2024b-4.el8.noarch.rpm����[�W���^Benhancementlibproxy bug fix and enhancement update���
https://errata.rockylinux.org/RLEA-2024:8852RLEA-2024:8852RLEA-2024:8852�a�qlibproxy-0.4.15-5.5.el8_10.x86_64.rpm��qpython3-libproxy-0.4.15-5.5.el8_10.noarch.rpm�a�qlibproxy-0.4.15-5.5.el8_10.x86_64.rpm��qpython3-libproxy-0.4.15-5.5.el8_10.noarch.rpm����[�	��8��aBBBBBBBBBBBBBBBBBBBBBbugfixgrub2 bug fix update���https://errata.rockylinux.org/RLBA-2024:8854RLBA-2024:8854RLBA-2024:8854�^Ogrub2-common-2.02-158.el8_10.rocky.0.1.noarch.rpm�_Ogrub2-efi-aa64-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm�iOgrub2-efi-ia32-2.02-158.el8_10.rocky.0.1.x86_64.rpm�jOgrub2-efi-ia32-cdboot-2.02-158.el8_10.rocky.0.1.x86_64.rpm�`Ogrub2-efi-ia32-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm�kOgrub2-efi-x64-2.02-158.el8_10.rocky.0.1.x86_64.rpm�lOgrub2-efi-x64-cdboot-2.02-158.el8_10.rocky.0.1.x86_64.rpm�aOgrub2-efi-x64-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm�mOgrub2-pc-2.02-158.el8_10.rocky.0.1.x86_64.rpm�bOgrub2-pc-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm�nOgrub2-tools-2.02-158.el8_10.rocky.0.1.x86_64.rpm�oOgrub2-tools-efi-2.02-158.el8_10.rocky.0.1.x86_64.rpm�pOgrub2-tools-extra-2.02-158.el8_10.rocky.0.1.x86_64.rpm�qOgrub2-tools-minimal-2.02-158.el8_10.rocky.0.1.x86_64.rpm�^Ogrub2-common-2.02-158.el8_10.rocky.0.1.noarch.rpm�_Ogrub2-efi-aa64-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm�iOgrub2-efi-ia32-2.02-158.el8_10.rocky.0.1.x86_64.rpm�jOgrub2-efi-ia32-cdboot-2.02-158.el8_10.rocky.0.1.x86_64.rpm�`Ogrub2-efi-ia32-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm�kOgrub2-efi-x64-2.02-158.el8_10.rocky.0.1.x86_64.rpm�lOgrub2-efi-x64-cdboot-2.02-158.el8_10.rocky.0.1.x86_64.rpm�aOgrub2-efi-x64-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm�mOgrub2-pc-2.02-158.el8_10.rocky.0.1.x86_64.rpm�bOgrub2-pc-modules-2.02-158.el8_10.rocky.0.1.noarch.rpm�nOgrub2-tools-2.02-158.el8_10.rocky.0.1.x86_64.rpm�oOgrub2-tools-efi-2.02-158.el8_10.rocky.0.1.x86_64.rpm�pOgrub2-tools-extra-2.02-158.el8_10.rocky.0.1.x86_64.rpm�qOgrub2-tools-minimal-2.02-158.el8_10.rocky.0.1.x86_64.rpm����[�
��;��ybugfixchrony bug fix update��!�4https://errata.rockylinux.org/RLBA-2024:8855RLBA-2024:8855RLBA-2024:8855�0�chrony-4.5-2.el8_10.x86_64.rpm�0�chrony-4.5-2.el8_10.x86_64.rpm����[�v��"��|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: kernel security update ��U�FNhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48773CVE-2022-48773CVE-2022-48773https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48936CVE-2022-48936CVE-2022-48936https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52492CVE-2023-52492CVE-2023-52492https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24857CVE-2024-24857CVE-2024-24857https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26851CVE-2024-26851CVE-2024-26851https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26924CVE-2024-26924CVE-2024-26924https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26976CVE-2024-26976CVE-2024-26976https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27017CVE-2024-27017CVE-2024-27017https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27062CVE-2024-27062CVE-2024-27062https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35839CVE-2024-35839CVE-2024-35839https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35898CVE-2024-35898CVE-2024-35898https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35939CVE-2024-35939CVE-2024-35939https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38540CVE-2024-38540CVE-2024-38540https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38541CVE-2024-38541CVE-2024-38541https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38586CVE-2024-38586CVE-2024-38586https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38608CVE-2024-38608CVE-2024-38608https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39503CVE-2024-39503CVE-2024-39503https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40924CVE-2024-40924CVE-2024-40924https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40961CVE-2024-40961CVE-2024-40961https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40983CVE-2024-40983CVE-2024-40983https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40984CVE-2024-40984CVE-2024-40984https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41009CVE-2024-41009CVE-2024-41009https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41042CVE-2024-41042CVE-2024-41042https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41066CVE-2024-41066CVE-2024-41066https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41092CVE-2024-41092CVE-2024-41092https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41093CVE-2024-41093CVE-2024-41093https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42070CVE-2024-42070CVE-2024-42070https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42079CVE-2024-42079CVE-2024-42079https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42244CVE-2024-42244CVE-2024-42244https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42284CVE-2024-42284CVE-2024-42284https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42292CVE-2024-42292CVE-2024-42292https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42301CVE-2024-42301CVE-2024-42301https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43854CVE-2024-43854CVE-2024-43854https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43880CVE-2024-43880CVE-2024-43880https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43889CVE-2024-43889CVE-2024-43889https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43892CVE-2024-43892CVE-2024-43892https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44935CVE-2024-44935CVE-2024-44935https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44989CVE-2024-44989CVE-2024-44989https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44990CVE-2024-44990CVE-2024-44990https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45018CVE-2024-45018CVE-2024-45018https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46826CVE-2024-46826CVE-2024-46826https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47668CVE-2024-47668CVE-2024-47668https://bugzilla.redhat.com/show_bug.cgi?id=22662472266247https://bugzilla.redhat.com/show_bug.cgi?id=22691832269183https://bugzilla.redhat.com/show_bug.cgi?id=22757502275750https://bugzilla.redhat.com/show_bug.cgi?id=22771682277168https://bugzilla.redhat.com/show_bug.cgi?id=22782622278262https://bugzilla.redhat.com/show_bug.cgi?id=22783502278350https://bugzilla.redhat.com/show_bug.cgi?id=22783872278387https://bugzilla.redhat.com/show_bug.cgi?id=22812842281284https://bugzilla.redhat.com/show_bug.cgi?id=22816692281669https://bugzilla.redhat.com/show_bug.cgi?id=22818172281817https://bugzilla.redhat.com/show_bug.cgi?id=22933562293356https://bugzilla.redhat.com/show_bug.cgi?id=22934022293402https://bugzilla.redhat.com/show_bug.cgi?id=22934582293458https://bugzilla.redhat.com/show_bug.cgi?id=22934592293459https://bugzilla.redhat.com/show_bug.cgi?id=22974752297475https://bugzilla.redhat.com/show_bug.cgi?id=22975082297508https://bugzilla.redhat.com/show_bug.cgi?id=22975452297545https://bugzilla.redhat.com/show_bug.cgi?id=22975672297567https://bugzilla.redhat.com/show_bug.cgi?id=22975682297568https://bugzilla.redhat.com/show_bug.cgi?id=22981092298109https://bugzilla.redhat.com/show_bug.cgi?id=22984122298412https://bugzilla.redhat.com/show_bug.cgi?id=23004122300412https://bugzilla.redhat.com/show_bug.cgi?id=23004422300442https://bugzilla.redhat.com/show_bug.cgi?id=23004872300487https://bugzilla.redhat.com/show_bug.cgi?id=23004882300488https://bugzilla.redhat.com/show_bug.cgi?id=23005082300508https://bugzilla.redhat.com/show_bug.cgi?id=23005172300517https://bugzilla.redhat.com/show_bug.cgi?id=23078622307862https://bugzilla.redhat.com/show_bug.cgi?id=23078652307865https://bugzilla.redhat.com/show_bug.cgi?id=23078922307892https://bugzilla.redhat.com/show_bug.cgi?id=23098522309852https://bugzilla.redhat.com/show_bug.cgi?id=23098532309853https://bugzilla.redhat.com/show_bug.cgi?id=23117152311715https://bugzilla.redhat.com/show_bug.cgi?id=23151782315178https://bugzilla.redhat.com/show_bug.cgi?id=23176012317601https://errata.rockylinux.org/RLSA-2024:8856RLSA-2024:8856RLSA-2024:8856Z.bpftool-4.18.0-553.27.1.el8_10.x86_64.rpm[.kernel-4.18.0-553.27.1.el8_10.x86_64.rpm;.kernel-abi-stablelists-4.18.0-553.27.1.el8_10.noarch.rpm\.kernel-core-4.18.0-553.27.1.el8_10.x86_64.rpm].kernel-cross-headers-4.18.0-553.27.1.el8_10.x86_64.rpm^.kernel-debug-4.18.0-553.27.1.el8_10.x86_64.rpm_.kernel-debug-core-4.18.0-553.27.1.el8_10.x86_64.rpm`.kernel-debug-devel-4.18.0-553.27.1.el8_10.x86_64.rpmc.kernel-debuginfo-common-x86_64-4.18.0-553.27.1.el8_10.x86_64.rpma.kernel-debug-modules-4.18.0-553.27.1.el8_10.x86_64.rpmb.kernel-debug-modules-extra-4.18.0-553.27.1.el8_10.x86_64.rpmd.kernel-devel-4.18.0-553.27.1.el8_10.x86_64.rpm<.kernel-doc-4.18.0-553.27.1.el8_10.noarch.rpme.kernel-headers-4.18.0-553.27.1.el8_10.x86_64.rpmf.kernel-modules-4.18.0-553.27.1.el8_10.x86_64.rpmg.kernel-modules-extra-4.18.0-553.27.1.el8_10.x86_64.rpmh.kernel-tools-4.18.0-553.27.1.el8_10.x86_64.rpmi.kernel-tools-libs-4.18.0-553.27.1.el8_10.x86_64.rpmj.perf-4.18.0-553.27.1.el8_10.x86_64.rpmk.python3-perf-4.18.0-553.27.1.el8_10.x86_64.rpmZ.bpftool-4.18.0-553.27.1.el8_10.x86_64.rpm[.kernel-4.18.0-553.27.1.el8_10.x86_64.rpm;.kernel-abi-stablelists-4.18.0-553.27.1.el8_10.noarch.rpm\.kernel-core-4.18.0-553.27.1.el8_10.x86_64.rpm].kernel-cross-headers-4.18.0-553.27.1.el8_10.x86_64.rpm^.kernel-debug-4.18.0-553.27.1.el8_10.x86_64.rpm_.kernel-debug-core-4.18.0-553.27.1.el8_10.x86_64.rpm`.kernel-debug-devel-4.18.0-553.27.1.el8_10.x86_64.rpmc.kernel-debuginfo-common-x86_64-4.18.0-553.27.1.el8_10.x86_64.rpma.kernel-debug-modules-4.18.0-553.27.1.el8_10.x86_64.rpmb.kernel-debug-modules-extra-4.18.0-553.27.1.el8_10.x86_64.rpmd.kernel-devel-4.18.0-553.27.1.el8_10.x86_64.rpm<.kernel-doc-4.18.0-553.27.1.el8_10.noarch.rpme.kernel-headers-4.18.0-553.27.1.el8_10.x86_64.rpmf.kernel-modules-4.18.0-553.27.1.el8_10.x86_64.rpmg.kernel-modules-extra-4.18.0-553.27.1.el8_10.x86_64.rpmh.kernel-tools-4.18.0-553.27.1.el8_10.x86_64.rpmi.kernel-tools-libs-4.18.0-553.27.1.el8_10.x86_64.rpmj.perf-4.18.0-553.27.1.el8_10.x86_64.rpmk.python3-perf-4.18.0-553.27.1.el8_10.x86_64.rpm����[�X��%��cenhancementmicrocode_ctl bug fix and enhancement update���?https://errata.rockylinux.org/RLEA-2024:8857RLEA-2024:8857RLEA-2024:8857�{�&microcode_ctl-20240910-1.el8_10.x86_64.rpm�{�&microcode_ctl-20240910-1.el8_10.x86_64.rpm����[���;��fBBBBBBBBBBBBBBBBBBBbugfixlinux-firmware bug fix update��Z�Phttps://errata.rockylinux.org/RLBA-2024:8858RLBA-2024:8858RLBA-2024:8858��&iwl1000-firmware-39.31.5.1-125.el8_10.1.noarch.rpm�
�Niwl100-firmware-39.31.5.1-125.el8_10.1.noarch.rpm��Qiwl105-firmware-18.168.6.1-125.el8_10.1.noarch.rpm�
�Qiwl135-firmware-18.168.6.1-125.el8_10.1.noarch.rpm��Qiwl2000-firmware-18.168.6.1-125.el8_10.1.noarch.rpm��Qiwl2030-firmware-18.168.6.1-125.el8_10.1.noarch.rpm��iwl3160-firmware-25.30.13.0-125.el8_10.1.noarch.rpm��iwl3945-firmware-15.32.2.9-125.el8_10.1.noarch.rpm��<iwl4965-firmware-228.61.2.24-125.el8_10.1.noarch.rpm��diwl5000-firmware-8.83.5.1_1-125.el8_10.1.noarch.rpm��]iwl5150-firmware-8.24.2.2-125.el8_10.1.noarch.rpm��kiwl6000-firmware-9.221.4.1-125.el8_10.1.noarch.rpm��Qiwl6000g2a-firmware-18.168.6.1-125.el8_10.1.noarch.rpm��Qiwl6000g2b-firmware-18.168.6.1-125.el8_10.1.noarch.rpm��Uiwl6050-firmware-41.28.5.1-125.el8_10.1.noarch.rpm��iwl7260-firmware-25.30.13.0-125.el8_10.1.noarch.rpm��)libertas-sd8686-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm��)libertas-sd8787-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm��Clibertas-usb8388-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm��)libertas-usb8388-olpc-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm��)linux-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm��&iwl1000-firmware-39.31.5.1-125.el8_10.1.noarch.rpm�
�Niwl100-firmware-39.31.5.1-125.el8_10.1.noarch.rpm��Qiwl105-firmware-18.168.6.1-125.el8_10.1.noarch.rpm�
�Qiwl135-firmware-18.168.6.1-125.el8_10.1.noarch.rpm��Qiwl2000-firmware-18.168.6.1-125.el8_10.1.noarch.rpm��Qiwl2030-firmware-18.168.6.1-125.el8_10.1.noarch.rpm��iwl3160-firmware-25.30.13.0-125.el8_10.1.noarch.rpm��iwl3945-firmware-15.32.2.9-125.el8_10.1.noarch.rpm��<iwl4965-firmware-228.61.2.24-125.el8_10.1.noarch.rpm��diwl5000-firmware-8.83.5.1_1-125.el8_10.1.noarch.rpm��]iwl5150-firmware-8.24.2.2-125.el8_10.1.noarch.rpm��kiwl6000-firmware-9.221.4.1-125.el8_10.1.noarch.rpm��Qiwl6000g2a-firmware-18.168.6.1-125.el8_10.1.noarch.rpm��Qiwl6000g2b-firmware-18.168.6.1-125.el8_10.1.noarch.rpm��Uiwl6050-firmware-41.28.5.1-125.el8_10.1.noarch.rpm��iwl7260-firmware-25.30.13.0-125.el8_10.1.noarch.rpm��)libertas-sd8686-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm��)libertas-sd8787-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm��Clibertas-usb8388-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm��)libertas-usb8388-olpc-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm��)linux-firmware-20241014-125.git06bad2f1.el8_10.noarch.rpm����\�w����|BBsecurityModerate: xmlrpc-c security update ��*�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491CVE-2024-45491CVE-2024-45491https://bugzilla.redhat.com/show_bug.cgi?id=23086162308616https://errata.rockylinux.org/RLSA-2024:8859RLSA-2024:8859RLSA-2024:8859�o�oxmlrpc-c-1.51.0-10.el8_10.x86_64.rpm�p�oxmlrpc-c-client-1.51.0-10.el8_10.x86_64.rpm�o�oxmlrpc-c-1.51.0-10.el8_10.x86_64.rpm�p�oxmlrpc-c-client-1.51.0-10.el8_10.x86_64.rpm����\�x����ABBBBBBBBBBBBsecurityImportant: krb5 security update=��.�Khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3596CVE-2024-3596CVE-2024-3596https://bugzilla.redhat.com/show_bug.cgi?id=22632402263240https://errata.rockylinux.org/RLSA-2024:8860RLSA-2024:8860RLSA-2024:8860�=�krb5-devel-1.18.2-30.el8_10.x86_64.rpm�>�krb5-libs-1.18.2-30.el8_10.x86_64.rpm�?�krb5-pkinit-1.18.2-30.el8_10.x86_64.rpm�@�krb5-server-1.18.2-30.el8_10.x86_64.rpm�A�krb5-server-ldap-1.18.2-30.el8_10.x86_64.rpm�B�krb5-workstation-1.18.2-30.el8_10.x86_64.rpm�C�libkadm5-1.18.2-30.el8_10.x86_64.rpm�=�krb5-devel-1.18.2-30.el8_10.x86_64.rpm�>�krb5-libs-1.18.2-30.el8_10.x86_64.rpm�?�krb5-pkinit-1.18.2-30.el8_10.x86_64.rpm�@�krb5-server-1.18.2-30.el8_10.x86_64.rpm�A�krb5-server-ldap-1.18.2-30.el8_10.x86_64.rpm�B�krb5-workstation-1.18.2-30.el8_10.x86_64.rpm�C�libkadm5-1.18.2-30.el8_10.x86_64.rpm����\�����PBBBBbugfixopenldap bug fix update��y�Jhttps://errata.rockylinux.org/RLBA-2024:8861RLBA-2024:8861RLBA-2024:8861�
�openldap-2.4.46-20.el8_10.x86_64.rpm��openldap-clients-2.4.46-20.el8_10.x86_64.rpm��openldap-devel-2.4.46-20.el8_10.x86_64.rpm�
�openldap-2.4.46-20.el8_10.x86_64.rpm��openldap-clients-2.4.46-20.el8_10.x86_64.rpm��openldap-devel-2.4.46-20.el8_10.x86_64.rpm����\�
����WBBBBBBbugfixglib2 bug fix update��C�[https://errata.rockylinux.org/RLBA-2024:8866RLBA-2024:8866RLBA-2024:8866�C�glib2-2.56.4-165.el8_10.x86_64.rpm�D�glib2-devel-2.56.4-165.el8_10.x86_64.rpm�E�glib2-fam-2.56.4-165.el8_10.x86_64.rpm�F�glib2-tests-2.56.4-165.el8_10.x86_64.rpm�C�glib2-2.56.4-165.el8_10.x86_64.rpm�D�glib2-devel-2.56.4-165.el8_10.x86_64.rpm�E�glib2-fam-2.56.4-165.el8_10.x86_64.rpm�F�glib2-tests-2.56.4-165.el8_10.x86_64.rpm����\�y��&��`BBBBsecurityLow: bzip2 security update�7���ghttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900CVE-2019-12900CVE-2019-12900https://bugzilla.redhat.com/show_bug.cgi?id=17244591724459https://errata.rockylinux.org/RLSA-2024:8922RLSA-2024:8922RLSA-2024:8922�2�bzip2-1.0.6-27.el8_10.x86_64.rpm�3�bzip2-devel-1.0.6-27.el8_10.x86_64.rpm�4�bzip2-libs-1.0.6-27.el8_10.x86_64.rpm�2�bzip2-1.0.6-27.el8_10.x86_64.rpm�3�bzip2-devel-1.0.6-27.el8_10.x86_64.rpm�4�bzip2-libs-1.0.6-27.el8_10.x86_64.rpm����\�z��+��gBBsecurityModerate: expat security update ���?https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50602CVE-2024-50602CVE-2024-50602https://bugzilla.redhat.com/show_bug.cgi?id=23219872321987https://errata.rockylinux.org/RLSA-2024:9502RLSA-2024:9502RLSA-2024:9502�g�expat-2.2.5-16.el8_10.x86_64.rpm�h�expat-devel-2.2.5-16.el8_10.x86_64.rpm�g�expat-2.2.5-16.el8_10.x86_64.rpm�h�expat-devel-2.2.5-16.el8_10.x86_64.rpm����w�{���lsecurityImportant: libsoup security update=��D�Nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52530CVE-2024-52530CVE-2024-52530https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52532CVE-2024-52532CVE-2024-52532https://bugzilla.redhat.com/show_bug.cgi?id=23252762325276https://bugzilla.redhat.com/show_bug.cgi?id=23252842325284https://errata.rockylinux.org/RLSA-2024:9573RLSA-2024:9573RLSA-2024:9573��]libsoup-2.62.3-6.el8_10.x86_64.rpm��]libsoup-2.62.3-6.el8_10.x86_64.rpm����w�|���nsecurityLow: binutils security update�7��� https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699CVE-2018-12699CVE-2018-12699https://bugzilla.redhat.com/show_bug.cgi?id=15954271595427https://errata.rockylinux.org/RLSA-2024:9689RLSA-2024:9689RLSA-2024:9689�/�Tbinutils-2.30-125.el8_10.x86_64.rpm�/�Tbinutils-2.30-125.el8_10.x86_64.rpm����w�/��0�@BBbugfixlibsemanage bug fix and enhancement update��2https://bugzilla.redhat.com/show_bug.cgi?id=16726381672638https://errata.rockylinux.org/RLBA-2019:3534RLBA-2019:3534RLBA-2019:3534��!libsemanage-2.9-10.el8_10.x86_64.rpm��!python3-libsemanage-2.9-10.el8_10.x86_64.rpm��!libsemanage-2.9-10.el8_10.x86_64.rpm��!python3-libsemanage-2.9-10.el8_10.x86_64.rpm����%�=����qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: kernel:4.18.0 security update ��1�s	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27043CVE-2024-27043CVE-2024-27043https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27399CVE-2024-27399CVE-2024-27399https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38564CVE-2024-38564CVE-2024-38564https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46858CVE-2024-46858CVE-2024-46858https://bugzilla.redhat.com/show_bug.cgi?id=22784452278445https://bugzilla.redhat.com/show_bug.cgi?id=22804622280462https://bugzilla.redhat.com/show_bug.cgi?id=22934292293429https://bugzilla.redhat.com/show_bug.cgi?id=23152102315210https://errata.rockylinux.org/RLSA-2024:10281RLSA-2024:10281RLSA-2024:10281Z/bpftool-4.18.0-553.30.1.el8_10.x86_64.rpm[/kernel-4.18.0-553.30.1.el8_10.x86_64.rpm;/kernel-abi-stablelists-4.18.0-553.30.1.el8_10.noarch.rpm\/kernel-core-4.18.0-553.30.1.el8_10.x86_64.rpm]/kernel-cross-headers-4.18.0-553.30.1.el8_10.x86_64.rpm^/kernel-debug-4.18.0-553.30.1.el8_10.x86_64.rpm_/kernel-debug-core-4.18.0-553.30.1.el8_10.x86_64.rpm`/kernel-debug-devel-4.18.0-553.30.1.el8_10.x86_64.rpmc/kernel-debuginfo-common-x86_64-4.18.0-553.30.1.el8_10.x86_64.rpma/kernel-debug-modules-4.18.0-553.30.1.el8_10.x86_64.rpmb/kernel-debug-modules-extra-4.18.0-553.30.1.el8_10.x86_64.rpmd/kernel-devel-4.18.0-553.30.1.el8_10.x86_64.rpm</kernel-doc-4.18.0-553.30.1.el8_10.noarch.rpme/kernel-headers-4.18.0-553.30.1.el8_10.x86_64.rpmf/kernel-modules-4.18.0-553.30.1.el8_10.x86_64.rpmg/kernel-modules-extra-4.18.0-553.30.1.el8_10.x86_64.rpmh/kernel-tools-4.18.0-553.30.1.el8_10.x86_64.rpmi/kernel-tools-libs-4.18.0-553.30.1.el8_10.x86_64.rpmj/perf-4.18.0-553.30.1.el8_10.x86_64.rpmk/python3-perf-4.18.0-553.30.1.el8_10.x86_64.rpmZ/bpftool-4.18.0-553.30.1.el8_10.x86_64.rpm[/kernel-4.18.0-553.30.1.el8_10.x86_64.rpm;/kernel-abi-stablelists-4.18.0-553.30.1.el8_10.noarch.rpm\/kernel-core-4.18.0-553.30.1.el8_10.x86_64.rpm]/kernel-cross-headers-4.18.0-553.30.1.el8_10.x86_64.rpm^/kernel-debug-4.18.0-553.30.1.el8_10.x86_64.rpm_/kernel-debug-core-4.18.0-553.30.1.el8_10.x86_64.rpm`/kernel-debug-devel-4.18.0-553.30.1.el8_10.x86_64.rpmc/kernel-debuginfo-common-x86_64-4.18.0-553.30.1.el8_10.x86_64.rpma/kernel-debug-modules-4.18.0-553.30.1.el8_10.x86_64.rpmb/kernel-debug-modules-extra-4.18.0-553.30.1.el8_10.x86_64.rpmd/kernel-devel-4.18.0-553.30.1.el8_10.x86_64.rpm</kernel-doc-4.18.0-553.30.1.el8_10.noarch.rpme/kernel-headers-4.18.0-553.30.1.el8_10.x86_64.rpmf/kernel-modules-4.18.0-553.30.1.el8_10.x86_64.rpmg/kernel-modules-extra-4.18.0-553.30.1.el8_10.x86_64.rpmh/kernel-tools-4.18.0-553.30.1.el8_10.x86_64.rpmi/kernel-tools-libs-4.18.0-553.30.1.el8_10.x86_64.rpmj/perf-4.18.0-553.30.1.el8_10.x86_64.rpmk/python3-perf-4.18.0-553.30.1.el8_10.x86_64.rpm����&�>����XBBsecurityImportant: pam security update=��$�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041CVE-2024-10041CVE-2024-10041https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963CVE-2024-10963CVE-2024-10963https://bugzilla.redhat.com/show_bug.cgi?id=23192122319212https://bugzilla.redhat.com/show_bug.cgi?id=23242912324291https://errata.rockylinux.org/RLSA-2024:10379RLSA-2024:10379RLSA-2024:10379�
�gpam-1.3.1-36.el8_10.x86_64.rpm��gpam-devel-1.3.1-36.el8_10.x86_64.rpm�
�gpam-1.3.1-36.el8_10.x86_64.rpm��gpam-devel-1.3.1-36.el8_10.x86_64.rpm����&�
����]bugfixsos bug fix and enhancement update��B�Ohttps://errata.rockylinux.org/RLBA-2024:10663RLBA-2024:10663RLBA-2024:10663m�sos-4.8.1-1.el8_10.noarch.rpmn�sos-audit-4.8.1-1.el8_10.noarch.rpmm�sos-4.8.1-1.el8_10.noarch.rpmn�sos-audit-4.8.1-1.el8_10.noarch.rpm����&���"��`bugfixautofs bug fix update���Khttps://errata.rockylinux.org/RLBA-2024:10735RLBA-2024:10735RLBA-2024:10735�<�;autofs-5.1.4-114.el8_10.1.x86_64.rpm�<�;autofs-5.1.4-114.el8_10.1.x86_64.rpm����&�?���cBBBBsecurityModerate: python3:3.6.8 security update ��\�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11168CVE-2024-11168CVE-2024-11168https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9287CVE-2024-9287CVE-2024-9287https://bugzilla.redhat.com/show_bug.cgi?id=23214402321440https://bugzilla.redhat.com/show_bug.cgi?id=23257762325776https://errata.rockylinux.org/RLSA-2024:10779RLSA-2024:10779RLSA-2024:10779�k�3platform-python-3.6.8-69.el8_10.rocky.0.x86_64.rpm�m�3python3-libs-3.6.8-69.el8_10.rocky.0.x86_64.rpm�r�3python3-test-3.6.8-69.el8_10.rocky.0.x86_64.rpm�k�3platform-python-3.6.8-69.el8_10.rocky.0.x86_64.rpm�m�3python3-libs-3.6.8-69.el8_10.rocky.0.x86_64.rpm�r�3python3-test-3.6.8-69.el8_10.rocky.0.x86_64.rpm����&�@����iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: kernel security update ��q�khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46695CVE-2024-46695CVE-2024-46695https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-49949CVE-2024-49949CVE-2024-49949https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50082CVE-2024-50082CVE-2024-50082https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50099CVE-2024-50099CVE-2024-50099https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50110CVE-2024-50110CVE-2024-50110https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50142CVE-2024-50142CVE-2024-50142https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50192CVE-2024-50192CVE-2024-50192https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50256CVE-2024-50256CVE-2024-50256https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50264CVE-2024-50264CVE-2024-50264https://bugzilla.redhat.com/show_bug.cgi?id=23120832312083https://bugzilla.redhat.com/show_bug.cgi?id=23205052320505https://bugzilla.redhat.com/show_bug.cgi?id=23223082322308https://bugzilla.redhat.com/show_bug.cgi?id=23239042323904https://bugzilla.redhat.com/show_bug.cgi?id=23239302323930https://bugzilla.redhat.com/show_bug.cgi?id=23243152324315https://bugzilla.redhat.com/show_bug.cgi?id=23246122324612https://bugzilla.redhat.com/show_bug.cgi?id=23248892324889https://bugzilla.redhat.com/show_bug.cgi?id=23271682327168https://errata.rockylinux.org/RLSA-2024:10943RLSA-2024:10943RLSA-2024:10943Z0bpftool-4.18.0-553.32.1.el8_10.x86_64.rpm[0kernel-4.18.0-553.32.1.el8_10.x86_64.rpm;0kernel-abi-stablelists-4.18.0-553.32.1.el8_10.noarch.rpm\0kernel-core-4.18.0-553.32.1.el8_10.x86_64.rpm]0kernel-cross-headers-4.18.0-553.32.1.el8_10.x86_64.rpm^0kernel-debug-4.18.0-553.32.1.el8_10.x86_64.rpm_0kernel-debug-core-4.18.0-553.32.1.el8_10.x86_64.rpm`0kernel-debug-devel-4.18.0-553.32.1.el8_10.x86_64.rpmc0kernel-debuginfo-common-x86_64-4.18.0-553.32.1.el8_10.x86_64.rpma0kernel-debug-modules-4.18.0-553.32.1.el8_10.x86_64.rpmb0kernel-debug-modules-extra-4.18.0-553.32.1.el8_10.x86_64.rpmd0kernel-devel-4.18.0-553.32.1.el8_10.x86_64.rpm<0kernel-doc-4.18.0-553.32.1.el8_10.noarch.rpme0kernel-headers-4.18.0-553.32.1.el8_10.x86_64.rpmf0kernel-modules-4.18.0-553.32.1.el8_10.x86_64.rpmg0kernel-modules-extra-4.18.0-553.32.1.el8_10.x86_64.rpmh0kernel-tools-4.18.0-553.32.1.el8_10.x86_64.rpmi0kernel-tools-libs-4.18.0-553.32.1.el8_10.x86_64.rpmj0perf-4.18.0-553.32.1.el8_10.x86_64.rpmk0python3-perf-4.18.0-553.32.1.el8_10.x86_64.rpmZ0bpftool-4.18.0-553.32.1.el8_10.x86_64.rpm[0kernel-4.18.0-553.32.1.el8_10.x86_64.rpm;0kernel-abi-stablelists-4.18.0-553.32.1.el8_10.noarch.rpm\0kernel-core-4.18.0-553.32.1.el8_10.x86_64.rpm]0kernel-cross-headers-4.18.0-553.32.1.el8_10.x86_64.rpm^0kernel-debug-4.18.0-553.32.1.el8_10.x86_64.rpm_0kernel-debug-core-4.18.0-553.32.1.el8_10.x86_64.rpm`0kernel-debug-devel-4.18.0-553.32.1.el8_10.x86_64.rpmc0kernel-debuginfo-common-x86_64-4.18.0-553.32.1.el8_10.x86_64.rpma0kernel-debug-modules-4.18.0-553.32.1.el8_10.x86_64.rpmb0kernel-debug-modules-extra-4.18.0-553.32.1.el8_10.x86_64.rpmd0kernel-devel-4.18.0-553.32.1.el8_10.x86_64.rpm<0kernel-doc-4.18.0-553.32.1.el8_10.noarch.rpme0kernel-headers-4.18.0-553.32.1.el8_10.x86_64.rpmf0kernel-modules-4.18.0-553.32.1.el8_10.x86_64.rpmg0kernel-modules-extra-4.18.0-553.32.1.el8_10.x86_64.rpmh0kernel-tools-4.18.0-553.32.1.el8_10.x86_64.rpmi0kernel-tools-libs-4.18.0-553.32.1.el8_10.x86_64.rpmj0perf-4.18.0-553.32.1.el8_10.x86_64.rpmk0python3-perf-4.18.0-553.32.1.el8_10.x86_64.rpm����&����PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsssd bug fix update��\�Jhttps://errata.rockylinux.org/RLBA-2024:11151RLBA-2024:11151RLBA-2024:11151�clibipa_hbac-2.9.4-5.el8_10.1.x86_64.rpm�dlibsss_autofs-2.9.4-5.el8_10.1.x86_64.rpm�elibsss_certmap-2.9.4-5.el8_10.1.x86_64.rpm�flibsss_idmap-2.9.4-5.el8_10.1.x86_64.rpm�glibsss_nss_idmap-2.9.4-5.el8_10.1.x86_64.rpm�hlibsss_simpleifp-2.9.4-5.el8_10.1.x86_64.rpm�ilibsss_sudo-2.9.4-5.el8_10.1.x86_64.rpm�lpython3-libipa_hbac-2.9.4-5.el8_10.1.x86_64.rpm�npython3-libsss_nss_idmap-2.9.4-5.el8_10.1.x86_64.rpm�ppython3-sss-2.9.4-5.el8_10.1.x86_64.rpm�upython3-sssdconfig-2.9.4-5.el8_10.1.noarch.rpm�qpython3-sss-murmur-2.9.4-5.el8_10.1.x86_64.rpm�ssssd-2.9.4-5.el8_10.1.x86_64.rpm�tsssd-ad-2.9.4-5.el8_10.1.x86_64.rpm�usssd-client-2.9.4-5.el8_10.1.x86_64.rpm�vsssd-common-2.9.4-5.el8_10.1.x86_64.rpm�wsssd-common-pac-2.9.4-5.el8_10.1.x86_64.rpm�xsssd-dbus-2.9.4-5.el8_10.1.x86_64.rpm�ysssd-ipa-2.9.4-5.el8_10.1.x86_64.rpm�zsssd-kcm-2.9.4-5.el8_10.1.x86_64.rpm�{sssd-krb5-2.9.4-5.el8_10.1.x86_64.rpm�|sssd-krb5-common-2.9.4-5.el8_10.1.x86_64.rpm�}sssd-ldap-2.9.4-5.el8_10.1.x86_64.rpm�~sssd-nfs-idmap-2.9.4-5.el8_10.1.x86_64.rpm�sssd-polkit-rules-2.9.4-5.el8_10.1.x86_64.rpm�sssd-proxy-2.9.4-5.el8_10.1.x86_64.rpm�sssd-tools-2.9.4-5.el8_10.1.x86_64.rpm�sssd-winbind-idmap-2.9.4-5.el8_10.1.x86_64.rpm�clibipa_hbac-2.9.4-5.el8_10.1.x86_64.rpm�dlibsss_autofs-2.9.4-5.el8_10.1.x86_64.rpm�elibsss_certmap-2.9.4-5.el8_10.1.x86_64.rpm�flibsss_idmap-2.9.4-5.el8_10.1.x86_64.rpm�glibsss_nss_idmap-2.9.4-5.el8_10.1.x86_64.rpm�hlibsss_simpleifp-2.9.4-5.el8_10.1.x86_64.rpm�ilibsss_sudo-2.9.4-5.el8_10.1.x86_64.rpm�lpython3-libipa_hbac-2.9.4-5.el8_10.1.x86_64.rpm�npython3-libsss_nss_idmap-2.9.4-5.el8_10.1.x86_64.rpm�ppython3-sss-2.9.4-5.el8_10.1.x86_64.rpm�upython3-sssdconfig-2.9.4-5.el8_10.1.noarch.rpm�qpython3-sss-murmur-2.9.4-5.el8_10.1.x86_64.rpm�ssssd-2.9.4-5.el8_10.1.x86_64.rpm�tsssd-ad-2.9.4-5.el8_10.1.x86_64.rpm�usssd-client-2.9.4-5.el8_10.1.x86_64.rpm�vsssd-common-2.9.4-5.el8_10.1.x86_64.rpm�wsssd-common-pac-2.9.4-5.el8_10.1.x86_64.rpm�xsssd-dbus-2.9.4-5.el8_10.1.x86_64.rpm�ysssd-ipa-2.9.4-5.el8_10.1.x86_64.rpm�zsssd-kcm-2.9.4-5.el8_10.1.x86_64.rpm�{sssd-krb5-2.9.4-5.el8_10.1.x86_64.rpm�|sssd-krb5-common-2.9.4-5.el8_10.1.x86_64.rpm�}sssd-ldap-2.9.4-5.el8_10.1.x86_64.rpm�~sssd-nfs-idmap-2.9.4-5.el8_10.1.x86_64.rpm�sssd-polkit-rules-2.9.4-5.el8_10.1.x86_64.rpm�sssd-proxy-2.9.4-5.el8_10.1.x86_64.rpm�sssd-tools-2.9.4-5.el8_10.1.x86_64.rpm�sssd-winbind-idmap-2.9.4-5.el8_10.1.x86_64.rpm����&�
���GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsamba bug fix update��&�xhttps://errata.rockylinux.org/RLBA-2024:11152RLBA-2024:11152RLBA-2024:11152�:ctdb-4.19.4-6.el8_10.x86_64.rpm�libnetapi-4.19.4-6.el8_10.x86_64.rpm�<libsmbclient-4.19.4-6.el8_10.x86_64.rpm�=libwbclient-4.19.4-6.el8_10.x86_64.rpm�>python3-samba-4.19.4-6.el8_10.x86_64.rpm�python3-samba-dc-4.19.4-6.el8_10.x86_64.rpm�?python3-samba-test-4.19.4-6.el8_10.x86_64.rpm�@samba-4.19.4-6.el8_10.x86_64.rpm�Asamba-client-4.19.4-6.el8_10.x86_64.rpm�Bsamba-client-libs-4.19.4-6.el8_10.x86_64.rpm�samba-common-4.19.4-6.el8_10.noarch.rpm�Csamba-common-libs-4.19.4-6.el8_10.x86_64.rpm�Dsamba-common-tools-4.19.4-6.el8_10.x86_64.rpm�hsamba-dcerpc-4.19.4-6.el8_10.x86_64.rpm�gsamba-dc-libs-4.19.4-6.el8_10.x86_64.rpm�Esamba-krb5-printing-4.19.4-6.el8_10.x86_64.rpm�"samba-ldb-ldap-modules-4.19.4-6.el8_10.x86_64.rpm�Fsamba-libs-4.19.4-6.el8_10.x86_64.rpm� samba-pidl-4.19.4-6.el8_10.noarch.rpm�Gsamba-test-4.19.4-6.el8_10.x86_64.rpm�Hsamba-test-libs-4.19.4-6.el8_10.x86_64.rpm�#samba-tools-4.19.4-6.el8_10.x86_64.rpm�$samba-usershares-4.19.4-6.el8_10.x86_64.rpm�Isamba-winbind-4.19.4-6.el8_10.x86_64.rpm�Jsamba-winbind-clients-4.19.4-6.el8_10.x86_64.rpm�Ksamba-winbind-krb5-locator-4.19.4-6.el8_10.x86_64.rpm�Lsamba-winbind-modules-4.19.4-6.el8_10.x86_64.rpm�Msamba-winexe-4.19.4-6.el8_10.x86_64.rpm�:ctdb-4.19.4-6.el8_10.x86_64.rpm�libnetapi-4.19.4-6.el8_10.x86_64.rpm�<libsmbclient-4.19.4-6.el8_10.x86_64.rpm�=libwbclient-4.19.4-6.el8_10.x86_64.rpm�>python3-samba-4.19.4-6.el8_10.x86_64.rpm�python3-samba-dc-4.19.4-6.el8_10.x86_64.rpm�?python3-samba-test-4.19.4-6.el8_10.x86_64.rpm�@samba-4.19.4-6.el8_10.x86_64.rpm�Asamba-client-4.19.4-6.el8_10.x86_64.rpm�Bsamba-client-libs-4.19.4-6.el8_10.x86_64.rpm�samba-common-4.19.4-6.el8_10.noarch.rpm�Csamba-common-libs-4.19.4-6.el8_10.x86_64.rpm�Dsamba-common-tools-4.19.4-6.el8_10.x86_64.rpm�hsamba-dcerpc-4.19.4-6.el8_10.x86_64.rpm�gsamba-dc-libs-4.19.4-6.el8_10.x86_64.rpm�Esamba-krb5-printing-4.19.4-6.el8_10.x86_64.rpm�"samba-ldb-ldap-modules-4.19.4-6.el8_10.x86_64.rpm�Fsamba-libs-4.19.4-6.el8_10.x86_64.rpm� samba-pidl-4.19.4-6.el8_10.noarch.rpm�Gsamba-test-4.19.4-6.el8_10.x86_64.rpm�Hsamba-test-libs-4.19.4-6.el8_10.x86_64.rpm�#samba-tools-4.19.4-6.el8_10.x86_64.rpm�$samba-usershares-4.19.4-6.el8_10.x86_64.rpm�Isamba-winbind-4.19.4-6.el8_10.x86_64.rpm�Jsamba-winbind-clients-4.19.4-6.el8_10.x86_64.rpm�Ksamba-winbind-krb5-locator-4.19.4-6.el8_10.x86_64.rpm�Lsamba-winbind-modules-4.19.4-6.el8_10.x86_64.rpm�Msamba-winexe-4.19.4-6.el8_10.x86_64.rpm����&���?��}bugfixmdadm bug fix update���9https://errata.rockylinux.org/RLBA-2024:11153RLBA-2024:11153RLBA-2024:11153�Z�mdadm-4.2-16.el8_10.x86_64.rpm�Z�mdadm-4.2-16.el8_10.x86_64.rpm����&�����@bugfixunzip bug fix update��W�Ohttps://errata.rockylinux.org/RLBA-2024:11157RLBA-2024:11157RLBA-2024:11157�@�3unzip-6.0-47.el8_10.x86_64.rpm�@�3unzip-6.0-47.el8_10.x86_64.rpm����&�����CBBBBBBBBBBBBBBbugfixsystemd bug fix update��&�ihttps://errata.rockylinux.org/RLBA-2024:11158RLBA-2024:11158RLBA-2024:11158�{systemd-239-82.el8_10.3.x86_64.rpm�|systemd-container-239-82.el8_10.3.x86_64.rpm�}systemd-devel-239-82.el8_10.3.x86_64.rpm�~systemd-journal-remote-239-82.el8_10.3.x86_64.rpm�systemd-libs-239-82.el8_10.3.x86_64.rpm�systemd-pam-239-82.el8_10.3.x86_64.rpm�systemd-tests-239-82.el8_10.3.x86_64.rpm�systemd-udev-239-82.el8_10.3.x86_64.rpm�{systemd-239-82.el8_10.3.x86_64.rpm�|systemd-container-239-82.el8_10.3.x86_64.rpm�}systemd-devel-239-82.el8_10.3.x86_64.rpm�~systemd-journal-remote-239-82.el8_10.3.x86_64.rpm�systemd-libs-239-82.el8_10.3.x86_64.rpm�systemd-pam-239-82.el8_10.3.x86_64.rpm�systemd-tests-239-82.el8_10.3.x86_64.rpm�systemd-udev-239-82.el8_10.3.x86_64.rpm����&�����TBBbugfixvdo bug fix update���bhttps://errata.rockylinux.org/RLBA-2024:11162RLBA-2024:11162RLBA-2024:11162�A�-vdo-6.2.11.5-14.el8_10.x86_64.rpm�B�-vdo-support-6.2.11.5-14.el8_10.x86_64.rpm�A�-vdo-6.2.11.5-14.el8_10.x86_64.rpm�B�-vdo-support-6.2.11.5-14.el8_10.x86_64.rpm����&�}����securityModerate: python-requests security update ��q�Fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35195CVE-2024-35195CVE-2024-35195https://bugzilla.redhat.com/show_bug.cgi?id=22821142282114https://errata.rockylinux.org/RLSA-2025:0012RLSA-2025:0012RLSA-2025:0012�B�,python3-requests-2.20.0-5.el8_10.noarch.rpm�B�,python3-requests-2.20.0-5.el8_10.noarch.rpm����x�~����[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security update=��7�ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53088CVE-2024-53088CVE-2024-53088https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53122CVE-2024-53122CVE-2024-53122https://bugzilla.redhat.com/show_bug.cgi?id=23273282327328https://bugzilla.redhat.com/show_bug.cgi?id=23299322329932https://errata.rockylinux.org/RLSA-2025:0065RLSA-2025:0065RLSA-2025:0065Z2bpftool-4.18.0-553.34.1.el8_10.x86_64.rpm[2kernel-4.18.0-553.34.1.el8_10.x86_64.rpm;2kernel-abi-stablelists-4.18.0-553.34.1.el8_10.noarch.rpm\2kernel-core-4.18.0-553.34.1.el8_10.x86_64.rpm]2kernel-cross-headers-4.18.0-553.34.1.el8_10.x86_64.rpm^2kernel-debug-4.18.0-553.34.1.el8_10.x86_64.rpm_2kernel-debug-core-4.18.0-553.34.1.el8_10.x86_64.rpm`2kernel-debug-devel-4.18.0-553.34.1.el8_10.x86_64.rpmc2kernel-debuginfo-common-x86_64-4.18.0-553.34.1.el8_10.x86_64.rpma2kernel-debug-modules-4.18.0-553.34.1.el8_10.x86_64.rpmb2kernel-debug-modules-extra-4.18.0-553.34.1.el8_10.x86_64.rpmd2kernel-devel-4.18.0-553.34.1.el8_10.x86_64.rpm<2kernel-doc-4.18.0-553.34.1.el8_10.noarch.rpme2kernel-headers-4.18.0-553.34.1.el8_10.x86_64.rpmf2kernel-modules-4.18.0-553.34.1.el8_10.x86_64.rpmg2kernel-modules-extra-4.18.0-553.34.1.el8_10.x86_64.rpmh2kernel-tools-4.18.0-553.34.1.el8_10.x86_64.rpmi2kernel-tools-libs-4.18.0-553.34.1.el8_10.x86_64.rpmj2perf-4.18.0-553.34.1.el8_10.x86_64.rpmk2python3-perf-4.18.0-553.34.1.el8_10.x86_64.rpmZ2bpftool-4.18.0-553.34.1.el8_10.x86_64.rpm[2kernel-4.18.0-553.34.1.el8_10.x86_64.rpm;2kernel-abi-stablelists-4.18.0-553.34.1.el8_10.noarch.rpm\2kernel-core-4.18.0-553.34.1.el8_10.x86_64.rpm]2kernel-cross-headers-4.18.0-553.34.1.el8_10.x86_64.rpm^2kernel-debug-4.18.0-553.34.1.el8_10.x86_64.rpm_2kernel-debug-core-4.18.0-553.34.1.el8_10.x86_64.rpm`2kernel-debug-devel-4.18.0-553.34.1.el8_10.x86_64.rpmc2kernel-debuginfo-common-x86_64-4.18.0-553.34.1.el8_10.x86_64.rpma2kernel-debug-modules-4.18.0-553.34.1.el8_10.x86_64.rpmb2kernel-debug-modules-extra-4.18.0-553.34.1.el8_10.x86_64.rpmd2kernel-devel-4.18.0-553.34.1.el8_10.x86_64.rpm<2kernel-doc-4.18.0-553.34.1.el8_10.noarch.rpme2kernel-headers-4.18.0-553.34.1.el8_10.x86_64.rpmf2kernel-modules-4.18.0-553.34.1.el8_10.x86_64.rpmg2kernel-modules-extra-4.18.0-553.34.1.el8_10.x86_64.rpmh2kernel-tools-4.18.0-553.34.1.el8_10.x86_64.rpmi2kernel-tools-libs-4.18.0-553.34.1.el8_10.x86_64.rpmj2perf-4.18.0-553.34.1.el8_10.x86_64.rpmk2python3-perf-4.18.0-553.34.1.el8_10.x86_64.rpm����&����BsecurityLow: cups security update�7���/https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47175CVE-2024-47175CVE-2024-47175https://bugzilla.redhat.com/show_bug.cgi?id=23142562314256https://errata.rockylinux.org/RLSA-2025:0083RLSA-2025:0083RLSA-2025:0083�f�3cups-libs-2.2.6-62.el8_10.x86_64.rpm�f�3cups-libs-2.2.6-62.el8_10.x86_64.rpm����&�����DBsecurityImportant: rsync security update=��G�0https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12085CVE-2024-12085CVE-2024-12085https://bugzilla.redhat.com/show_bug.cgi?id=23305392330539https://errata.rockylinux.org/RLSA-2025:0325RLSA-2025:0325RLSA-2025:0325�!�zrsync-3.1.3-20.el8_10.x86_64.rpm�f�zrsync-daemon-3.1.3-20.el8_10.noarch.rpm�!�zrsync-3.1.3-20.el8_10.x86_64.rpm�f�zrsync-daemon-3.1.3-20.el8_10.noarch.rpm����p�T��NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: glibc security update=��w�Bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961CVE-2024-2961CVE-2024-2961https://bugzilla.redhat.com/show_bug.cgi?id=22734042273404https://errata.rockylinux.org/RLSA-2024:3269RLSA-2024:3269RLSA-2024:3269�P�&glibc-2.28-251.el8_10.11.x86_64.rpm�'glibc-all-langpacks-2.28-251.el8_10.11.x86_64.rpm�(glibc-common-2.28-251.el8_10.11.x86_64.rpm�)glibc-devel-2.28-251.el8_10.11.x86_64.rpm�glibc-doc-2.28-251.el8_10.11.noarch.rpm�*glibc-gconv-extra-2.28-251.el8_10.11.x86_64.rpm�+glibc-headers-2.28-251.el8_10.11.x86_64.rpm�,glibc-langpack-aa-2.28-251.el8_10.11.x86_64.rpm�-glibc-langpack-af-2.28-251.el8_10.11.x86_64.rpm�.glibc-langpack-agr-2.28-251.el8_10.11.x86_64.rpm�/glibc-langpack-ak-2.28-251.el8_10.11.x86_64.rpm�0glibc-langpack-am-2.28-251.el8_10.11.x86_64.rpm�1glibc-langpack-an-2.28-251.el8_10.11.x86_64.rpm�2glibc-langpack-anp-2.28-251.el8_10.11.x86_64.rpm�3glibc-langpack-ar-2.28-251.el8_10.11.x86_64.rpm�4glibc-langpack-as-2.28-251.el8_10.11.x86_64.rpm�5glibc-langpack-ast-2.28-251.el8_10.11.x86_64.rpm�6glibc-langpack-ayc-2.28-251.el8_10.11.x86_64.rpm�7glibc-langpack-az-2.28-251.el8_10.11.x86_64.rpm�8glibc-langpack-be-2.28-251.el8_10.11.x86_64.rpm�9glibc-langpack-bem-2.28-251.el8_10.11.x86_64.rpm�:glibc-langpack-ber-2.28-251.el8_10.11.x86_64.rpm�;glibc-langpack-bg-2.28-251.el8_10.11.x86_64.rpm�<glibc-langpack-bhb-2.28-251.el8_10.11.x86_64.rpm�=glibc-langpack-bho-2.28-251.el8_10.11.x86_64.rpm�>glibc-langpack-bi-2.28-251.el8_10.11.x86_64.rpm�?glibc-langpack-bn-2.28-251.el8_10.11.x86_64.rpm�@glibc-langpack-bo-2.28-251.el8_10.11.x86_64.rpm�Aglibc-langpack-br-2.28-251.el8_10.11.x86_64.rpm�Bglibc-langpack-brx-2.28-251.el8_10.11.x86_64.rpm�Cglibc-langpack-bs-2.28-251.el8_10.11.x86_64.rpm�Dglibc-langpack-byn-2.28-251.el8_10.11.x86_64.rpm�Eglibc-langpack-ca-2.28-251.el8_10.11.x86_64.rpm�Fglibc-langpack-ce-2.28-251.el8_10.11.x86_64.rpm�Gglibc-langpack-chr-2.28-251.el8_10.11.x86_64.rpm�Hglibc-langpack-cmn-2.28-251.el8_10.11.x86_64.rpm�Iglibc-langpack-crh-2.28-251.el8_10.11.x86_64.rpm�Jglibc-langpack-cs-2.28-251.el8_10.11.x86_64.rpm�Kglibc-langpack-csb-2.28-251.el8_10.11.x86_64.rpm�Lglibc-langpack-cv-2.28-251.el8_10.11.x86_64.rpm�Mglibc-langpack-cy-2.28-251.el8_10.11.x86_64.rpm�Nglibc-langpack-da-2.28-251.el8_10.11.x86_64.rpm�Oglibc-langpack-de-2.28-251.el8_10.11.x86_64.rpm�Pglibc-langpack-doi-2.28-251.el8_10.11.x86_64.rpm�Qglibc-langpack-dsb-2.28-251.el8_10.11.x86_64.rpm�Rglibc-langpack-dv-2.28-251.el8_10.11.x86_64.rpm�Sglibc-langpack-dz-2.28-251.el8_10.11.x86_64.rpm�Tglibc-langpack-el-2.28-251.el8_10.11.x86_64.rpm�Uglibc-langpack-en-2.28-251.el8_10.11.x86_64.rpm�Vglibc-langpack-eo-2.28-251.el8_10.11.x86_64.rpm�Wglibc-langpack-es-2.28-251.el8_10.11.x86_64.rpm�Xglibc-langpack-et-2.28-251.el8_10.11.x86_64.rpm�Yglibc-langpack-eu-2.28-251.el8_10.11.x86_64.rpm�Zglibc-langpack-fa-2.28-251.el8_10.11.x86_64.rpm�[glibc-langpack-ff-2.28-251.el8_10.11.x86_64.rpm�\glibc-langpack-fi-2.28-251.el8_10.11.x86_64.rpm�]glibc-langpack-fil-2.28-251.el8_10.11.x86_64.rpm�^glibc-langpack-fo-2.28-251.el8_10.11.x86_64.rpm�_glibc-langpack-fr-2.28-251.el8_10.11.x86_64.rpm�`glibc-langpack-fur-2.28-251.el8_10.11.x86_64.rpm�aglibc-langpack-fy-2.28-251.el8_10.11.x86_64.rpm�bglibc-langpack-ga-2.28-251.el8_10.11.x86_64.rpm�cglibc-langpack-gd-2.28-251.el8_10.11.x86_64.rpm�dglibc-langpack-gez-2.28-251.el8_10.11.x86_64.rpm�eglibc-langpack-gl-2.28-251.el8_10.11.x86_64.rpm�fglibc-langpack-gu-2.28-251.el8_10.11.x86_64.rpm�gglibc-langpack-gv-2.28-251.el8_10.11.x86_64.rpm�hglibc-langpack-ha-2.28-251.el8_10.11.x86_64.rpm�iglibc-langpack-hak-2.28-251.el8_10.11.x86_64.rpm�jglibc-langpack-he-2.28-251.el8_10.11.x86_64.rpm�kglibc-langpack-hi-2.28-251.el8_10.11.x86_64.rpm�lglibc-langpack-hif-2.28-251.el8_10.11.x86_64.rpm�mglibc-langpack-hne-2.28-251.el8_10.11.x86_64.rpm�nglibc-langpack-hr-2.28-251.el8_10.11.x86_64.rpm�oglibc-langpack-hsb-2.28-251.el8_10.11.x86_64.rpm�pglibc-langpack-ht-2.28-251.el8_10.11.x86_64.rpm�qglibc-langpack-hu-2.28-251.el8_10.11.x86_64.rpm�rglibc-langpack-hy-2.28-251.el8_10.11.x86_64.rpm�sglibc-langpack-ia-2.28-251.el8_10.11.x86_64.rpm�tglibc-langpack-id-2.28-251.el8_10.11.x86_64.rpm�uglibc-langpack-ig-2.28-251.el8_10.11.x86_64.rpm�vglibc-langpack-ik-2.28-251.el8_10.11.x86_64.rpm�wglibc-langpack-is-2.28-251.el8_10.11.x86_64.rpm�xglibc-langpack-it-2.28-251.el8_10.11.x86_64.rpm�yglibc-langpack-iu-2.28-251.el8_10.11.x86_64.rpm�zglibc-langpack-ja-2.28-251.el8_10.11.x86_64.rpm�{glibc-langpack-ka-2.28-251.el8_10.11.x86_64.rpm�|glibc-langpack-kab-2.28-251.el8_10.11.x86_64.rpm�}glibc-langpack-kk-2.28-251.el8_10.11.x86_64.rpm�~glibc-langpack-kl-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-km-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-kn-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ko-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-kok-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ks-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ku-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-kw-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ky-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-lb-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-lg-2.28-251.el8_10.11.x86_64.rpm�	glibc-langpack-li-2.28-251.el8_10.11.x86_64.rpm�
glibc-langpack-lij-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ln-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-lo-2.28-251.el8_10.11.x86_64.rpm�
glibc-langpack-lt-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-lv-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-lzh-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mag-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mai-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mfe-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mg-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mhr-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mi-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-miq-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mjw-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mk-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ml-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mn-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mni-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mr-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ms-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mt-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-my-2.28-251.el8_10.11.x86_64.rpm� glibc-langpack-nan-2.28-251.el8_10.11.x86_64.rpm�!glibc-langpack-nb-2.28-251.el8_10.11.x86_64.rpm�"glibc-langpack-nds-2.28-251.el8_10.11.x86_64.rpm�#glibc-langpack-ne-2.28-251.el8_10.11.x86_64.rpm�$glibc-langpack-nhn-2.28-251.el8_10.11.x86_64.rpm�%glibc-langpack-niu-2.28-251.el8_10.11.x86_64.rpm�&glibc-langpack-nl-2.28-251.el8_10.11.x86_64.rpm�'glibc-langpack-nn-2.28-251.el8_10.11.x86_64.rpm�(glibc-langpack-nr-2.28-251.el8_10.11.x86_64.rpm�)glibc-langpack-nso-2.28-251.el8_10.11.x86_64.rpm�*glibc-langpack-oc-2.28-251.el8_10.11.x86_64.rpm�+glibc-langpack-om-2.28-251.el8_10.11.x86_64.rpm�,glibc-langpack-or-2.28-251.el8_10.11.x86_64.rpm�-glibc-langpack-os-2.28-251.el8_10.11.x86_64.rpm�.glibc-langpack-pa-2.28-251.el8_10.11.x86_64.rpm�/glibc-langpack-pap-2.28-251.el8_10.11.x86_64.rpm�0glibc-langpack-pl-2.28-251.el8_10.11.x86_64.rpm�1glibc-langpack-ps-2.28-251.el8_10.11.x86_64.rpm�2glibc-langpack-pt-2.28-251.el8_10.11.x86_64.rpm�3glibc-langpack-quz-2.28-251.el8_10.11.x86_64.rpm�4glibc-langpack-raj-2.28-251.el8_10.11.x86_64.rpm�5glibc-langpack-ro-2.28-251.el8_10.11.x86_64.rpm�6glibc-langpack-ru-2.28-251.el8_10.11.x86_64.rpm�7glibc-langpack-rw-2.28-251.el8_10.11.x86_64.rpm�8glibc-langpack-sa-2.28-251.el8_10.11.x86_64.rpm�9glibc-langpack-sah-2.28-251.el8_10.11.x86_64.rpm�:glibc-langpack-sat-2.28-251.el8_10.11.x86_64.rpm�;glibc-langpack-sc-2.28-251.el8_10.11.x86_64.rpm�<glibc-langpack-sd-2.28-251.el8_10.11.x86_64.rpm�=glibc-langpack-se-2.28-251.el8_10.11.x86_64.rpm�>glibc-langpack-sgs-2.28-251.el8_10.11.x86_64.rpm�?glibc-langpack-shn-2.28-251.el8_10.11.x86_64.rpm�@glibc-langpack-shs-2.28-251.el8_10.11.x86_64.rpm�Aglibc-langpack-si-2.28-251.el8_10.11.x86_64.rpm�Bglibc-langpack-sid-2.28-251.el8_10.11.x86_64.rpm�Cglibc-langpack-sk-2.28-251.el8_10.11.x86_64.rpm�Dglibc-langpack-sl-2.28-251.el8_10.11.x86_64.rpm�Eglibc-langpack-sm-2.28-251.el8_10.11.x86_64.rpm�Fglibc-langpack-so-2.28-251.el8_10.11.x86_64.rpm�Gglibc-langpack-sq-2.28-251.el8_10.11.x86_64.rpm�Hglibc-langpack-sr-2.28-251.el8_10.11.x86_64.rpm�Iglibc-langpack-ss-2.28-251.el8_10.11.x86_64.rpm�Jglibc-langpack-st-2.28-251.el8_10.11.x86_64.rpm�Kglibc-langpack-sv-2.28-251.el8_10.11.x86_64.rpm�Lglibc-langpack-sw-2.28-251.el8_10.11.x86_64.rpm�Mglibc-langpack-szl-2.28-251.el8_10.11.x86_64.rpm�Nglibc-langpack-ta-2.28-251.el8_10.11.x86_64.rpm�Oglibc-langpack-tcy-2.28-251.el8_10.11.x86_64.rpm�Pglibc-langpack-te-2.28-251.el8_10.11.x86_64.rpm�Qglibc-langpack-tg-2.28-251.el8_10.11.x86_64.rpm�Rglibc-langpack-th-2.28-251.el8_10.11.x86_64.rpm�Sglibc-langpack-the-2.28-251.el8_10.11.x86_64.rpm�Tglibc-langpack-ti-2.28-251.el8_10.11.x86_64.rpm�Uglibc-langpack-tig-2.28-251.el8_10.11.x86_64.rpm�Vglibc-langpack-tk-2.28-251.el8_10.11.x86_64.rpm�Wglibc-langpack-tl-2.28-251.el8_10.11.x86_64.rpm�Xglibc-langpack-tn-2.28-251.el8_10.11.x86_64.rpm�Yglibc-langpack-to-2.28-251.el8_10.11.x86_64.rpm�Zglibc-langpack-tpi-2.28-251.el8_10.11.x86_64.rpm�[glibc-langpack-tr-2.28-251.el8_10.11.x86_64.rpm�\glibc-langpack-ts-2.28-251.el8_10.11.x86_64.rpm�]glibc-langpack-tt-2.28-251.el8_10.11.x86_64.rpm�^glibc-langpack-ug-2.28-251.el8_10.11.x86_64.rpm�_glibc-langpack-uk-2.28-251.el8_10.11.x86_64.rpm�`glibc-langpack-unm-2.28-251.el8_10.11.x86_64.rpm�aglibc-langpack-ur-2.28-251.el8_10.11.x86_64.rpm�bglibc-langpack-uz-2.28-251.el8_10.11.x86_64.rpm�cglibc-langpack-ve-2.28-251.el8_10.11.x86_64.rpm�dglibc-langpack-vi-2.28-251.el8_10.11.x86_64.rpm�eglibc-langpack-wa-2.28-251.el8_10.11.x86_64.rpm�fglibc-langpack-wae-2.28-251.el8_10.11.x86_64.rpm�gglibc-langpack-wal-2.28-251.el8_10.11.x86_64.rpm�hglibc-langpack-wo-2.28-251.el8_10.11.x86_64.rpm�iglibc-langpack-xh-2.28-251.el8_10.11.x86_64.rpm�jglibc-langpack-yi-2.28-251.el8_10.11.x86_64.rpm�kglibc-langpack-yo-2.28-251.el8_10.11.x86_64.rpm�lglibc-langpack-yue-2.28-251.el8_10.11.x86_64.rpm�mglibc-langpack-yuw-2.28-251.el8_10.11.x86_64.rpm�nglibc-langpack-zh-2.28-251.el8_10.11.x86_64.rpm�oglibc-langpack-zu-2.28-251.el8_10.11.x86_64.rpm�pglibc-locale-source-2.28-251.el8_10.11.x86_64.rpm�qglibc-minimal-langpack-2.28-251.el8_10.11.x86_64.rpm�rlibnsl-2.28-251.el8_10.11.x86_64.rpm�snscd-2.28-251.el8_10.11.x86_64.rpm�tnss_db-2.28-251.el8_10.11.x86_64.rpm�P�&glibc-2.28-251.el8_10.11.x86_64.rpm�'glibc-all-langpacks-2.28-251.el8_10.11.x86_64.rpm�(glibc-common-2.28-251.el8_10.11.x86_64.rpm�)glibc-devel-2.28-251.el8_10.11.x86_64.rpm�glibc-doc-2.28-251.el8_10.11.noarch.rpm�*glibc-gconv-extra-2.28-251.el8_10.11.x86_64.rpm�+glibc-headers-2.28-251.el8_10.11.x86_64.rpm�,glibc-langpack-aa-2.28-251.el8_10.11.x86_64.rpm�-glibc-langpack-af-2.28-251.el8_10.11.x86_64.rpm�.glibc-langpack-agr-2.28-251.el8_10.11.x86_64.rpm�/glibc-langpack-ak-2.28-251.el8_10.11.x86_64.rpm�0glibc-langpack-am-2.28-251.el8_10.11.x86_64.rpm�1glibc-langpack-an-2.28-251.el8_10.11.x86_64.rpm�2glibc-langpack-anp-2.28-251.el8_10.11.x86_64.rpm�3glibc-langpack-ar-2.28-251.el8_10.11.x86_64.rpm�4glibc-langpack-as-2.28-251.el8_10.11.x86_64.rpm�5glibc-langpack-ast-2.28-251.el8_10.11.x86_64.rpm�6glibc-langpack-ayc-2.28-251.el8_10.11.x86_64.rpm�7glibc-langpack-az-2.28-251.el8_10.11.x86_64.rpm�8glibc-langpack-be-2.28-251.el8_10.11.x86_64.rpm�9glibc-langpack-bem-2.28-251.el8_10.11.x86_64.rpm�:glibc-langpack-ber-2.28-251.el8_10.11.x86_64.rpm�;glibc-langpack-bg-2.28-251.el8_10.11.x86_64.rpm�<glibc-langpack-bhb-2.28-251.el8_10.11.x86_64.rpm�=glibc-langpack-bho-2.28-251.el8_10.11.x86_64.rpm�>glibc-langpack-bi-2.28-251.el8_10.11.x86_64.rpm�?glibc-langpack-bn-2.28-251.el8_10.11.x86_64.rpm�@glibc-langpack-bo-2.28-251.el8_10.11.x86_64.rpm�Aglibc-langpack-br-2.28-251.el8_10.11.x86_64.rpm�Bglibc-langpack-brx-2.28-251.el8_10.11.x86_64.rpm�Cglibc-langpack-bs-2.28-251.el8_10.11.x86_64.rpm�Dglibc-langpack-byn-2.28-251.el8_10.11.x86_64.rpm�Eglibc-langpack-ca-2.28-251.el8_10.11.x86_64.rpm�Fglibc-langpack-ce-2.28-251.el8_10.11.x86_64.rpm�Gglibc-langpack-chr-2.28-251.el8_10.11.x86_64.rpm�Hglibc-langpack-cmn-2.28-251.el8_10.11.x86_64.rpm�Iglibc-langpack-crh-2.28-251.el8_10.11.x86_64.rpm�Jglibc-langpack-cs-2.28-251.el8_10.11.x86_64.rpm�Kglibc-langpack-csb-2.28-251.el8_10.11.x86_64.rpm�Lglibc-langpack-cv-2.28-251.el8_10.11.x86_64.rpm�Mglibc-langpack-cy-2.28-251.el8_10.11.x86_64.rpm�Nglibc-langpack-da-2.28-251.el8_10.11.x86_64.rpm�Oglibc-langpack-de-2.28-251.el8_10.11.x86_64.rpm�Pglibc-langpack-doi-2.28-251.el8_10.11.x86_64.rpm�Qglibc-langpack-dsb-2.28-251.el8_10.11.x86_64.rpm�Rglibc-langpack-dv-2.28-251.el8_10.11.x86_64.rpm�Sglibc-langpack-dz-2.28-251.el8_10.11.x86_64.rpm�Tglibc-langpack-el-2.28-251.el8_10.11.x86_64.rpm�Uglibc-langpack-en-2.28-251.el8_10.11.x86_64.rpm�Vglibc-langpack-eo-2.28-251.el8_10.11.x86_64.rpm�Wglibc-langpack-es-2.28-251.el8_10.11.x86_64.rpm�Xglibc-langpack-et-2.28-251.el8_10.11.x86_64.rpm�Yglibc-langpack-eu-2.28-251.el8_10.11.x86_64.rpm�Zglibc-langpack-fa-2.28-251.el8_10.11.x86_64.rpm�[glibc-langpack-ff-2.28-251.el8_10.11.x86_64.rpm�\glibc-langpack-fi-2.28-251.el8_10.11.x86_64.rpm�]glibc-langpack-fil-2.28-251.el8_10.11.x86_64.rpm�^glibc-langpack-fo-2.28-251.el8_10.11.x86_64.rpm�_glibc-langpack-fr-2.28-251.el8_10.11.x86_64.rpm�`glibc-langpack-fur-2.28-251.el8_10.11.x86_64.rpm�aglibc-langpack-fy-2.28-251.el8_10.11.x86_64.rpm�bglibc-langpack-ga-2.28-251.el8_10.11.x86_64.rpm�cglibc-langpack-gd-2.28-251.el8_10.11.x86_64.rpm�dglibc-langpack-gez-2.28-251.el8_10.11.x86_64.rpm�eglibc-langpack-gl-2.28-251.el8_10.11.x86_64.rpm�fglibc-langpack-gu-2.28-251.el8_10.11.x86_64.rpm�gglibc-langpack-gv-2.28-251.el8_10.11.x86_64.rpm�hglibc-langpack-ha-2.28-251.el8_10.11.x86_64.rpm�iglibc-langpack-hak-2.28-251.el8_10.11.x86_64.rpm�jglibc-langpack-he-2.28-251.el8_10.11.x86_64.rpm�kglibc-langpack-hi-2.28-251.el8_10.11.x86_64.rpm�lglibc-langpack-hif-2.28-251.el8_10.11.x86_64.rpm�mglibc-langpack-hne-2.28-251.el8_10.11.x86_64.rpm�nglibc-langpack-hr-2.28-251.el8_10.11.x86_64.rpm�oglibc-langpack-hsb-2.28-251.el8_10.11.x86_64.rpm�pglibc-langpack-ht-2.28-251.el8_10.11.x86_64.rpm�qglibc-langpack-hu-2.28-251.el8_10.11.x86_64.rpm�rglibc-langpack-hy-2.28-251.el8_10.11.x86_64.rpm�sglibc-langpack-ia-2.28-251.el8_10.11.x86_64.rpm�tglibc-langpack-id-2.28-251.el8_10.11.x86_64.rpm�uglibc-langpack-ig-2.28-251.el8_10.11.x86_64.rpm�vglibc-langpack-ik-2.28-251.el8_10.11.x86_64.rpm�wglibc-langpack-is-2.28-251.el8_10.11.x86_64.rpm�xglibc-langpack-it-2.28-251.el8_10.11.x86_64.rpm�yglibc-langpack-iu-2.28-251.el8_10.11.x86_64.rpm�zglibc-langpack-ja-2.28-251.el8_10.11.x86_64.rpm�{glibc-langpack-ka-2.28-251.el8_10.11.x86_64.rpm�|glibc-langpack-kab-2.28-251.el8_10.11.x86_64.rpm�}glibc-langpack-kk-2.28-251.el8_10.11.x86_64.rpm�~glibc-langpack-kl-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-km-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-kn-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ko-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-kok-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ks-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ku-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-kw-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ky-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-lb-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-lg-2.28-251.el8_10.11.x86_64.rpm�	glibc-langpack-li-2.28-251.el8_10.11.x86_64.rpm�
glibc-langpack-lij-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ln-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-lo-2.28-251.el8_10.11.x86_64.rpm�
glibc-langpack-lt-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-lv-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-lzh-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mag-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mai-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mfe-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mg-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mhr-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mi-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-miq-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mjw-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mk-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ml-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mn-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mni-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mr-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ms-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mt-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-my-2.28-251.el8_10.11.x86_64.rpm� glibc-langpack-nan-2.28-251.el8_10.11.x86_64.rpm�!glibc-langpack-nb-2.28-251.el8_10.11.x86_64.rpm�"glibc-langpack-nds-2.28-251.el8_10.11.x86_64.rpm�#glibc-langpack-ne-2.28-251.el8_10.11.x86_64.rpm�$glibc-langpack-nhn-2.28-251.el8_10.11.x86_64.rpm�%glibc-langpack-niu-2.28-251.el8_10.11.x86_64.rpm�&glibc-langpack-nl-2.28-251.el8_10.11.x86_64.rpm�'glibc-langpack-nn-2.28-251.el8_10.11.x86_64.rpm�(glibc-langpack-nr-2.28-251.el8_10.11.x86_64.rpm�)glibc-langpack-nso-2.28-251.el8_10.11.x86_64.rpm�*glibc-langpack-oc-2.28-251.el8_10.11.x86_64.rpm�+glibc-langpack-om-2.28-251.el8_10.11.x86_64.rpm�,glibc-langpack-or-2.28-251.el8_10.11.x86_64.rpm�-glibc-langpack-os-2.28-251.el8_10.11.x86_64.rpm�.glibc-langpack-pa-2.28-251.el8_10.11.x86_64.rpm�/glibc-langpack-pap-2.28-251.el8_10.11.x86_64.rpm�0glibc-langpack-pl-2.28-251.el8_10.11.x86_64.rpm�1glibc-langpack-ps-2.28-251.el8_10.11.x86_64.rpm�2glibc-langpack-pt-2.28-251.el8_10.11.x86_64.rpm�3glibc-langpack-quz-2.28-251.el8_10.11.x86_64.rpm�4glibc-langpack-raj-2.28-251.el8_10.11.x86_64.rpm�5glibc-langpack-ro-2.28-251.el8_10.11.x86_64.rpm�6glibc-langpack-ru-2.28-251.el8_10.11.x86_64.rpm�7glibc-langpack-rw-2.28-251.el8_10.11.x86_64.rpm�8glibc-langpack-sa-2.28-251.el8_10.11.x86_64.rpm�9glibc-langpack-sah-2.28-251.el8_10.11.x86_64.rpm�:glibc-langpack-sat-2.28-251.el8_10.11.x86_64.rpm�;glibc-langpack-sc-2.28-251.el8_10.11.x86_64.rpm�<glibc-langpack-sd-2.28-251.el8_10.11.x86_64.rpm�=glibc-langpack-se-2.28-251.el8_10.11.x86_64.rpm�>glibc-langpack-sgs-2.28-251.el8_10.11.x86_64.rpm�?glibc-langpack-shn-2.28-251.el8_10.11.x86_64.rpm�@glibc-langpack-shs-2.28-251.el8_10.11.x86_64.rpm�Aglibc-langpack-si-2.28-251.el8_10.11.x86_64.rpm�Bglibc-langpack-sid-2.28-251.el8_10.11.x86_64.rpm�Cglibc-langpack-sk-2.28-251.el8_10.11.x86_64.rpm�Dglibc-langpack-sl-2.28-251.el8_10.11.x86_64.rpm�Eglibc-langpack-sm-2.28-251.el8_10.11.x86_64.rpm�Fglibc-langpack-so-2.28-251.el8_10.11.x86_64.rpm�Gglibc-langpack-sq-2.28-251.el8_10.11.x86_64.rpm�Hglibc-langpack-sr-2.28-251.el8_10.11.x86_64.rpm�Iglibc-langpack-ss-2.28-251.el8_10.11.x86_64.rpm�Jglibc-langpack-st-2.28-251.el8_10.11.x86_64.rpm�Kglibc-langpack-sv-2.28-251.el8_10.11.x86_64.rpm�Lglibc-langpack-sw-2.28-251.el8_10.11.x86_64.rpm�Mglibc-langpack-szl-2.28-251.el8_10.11.x86_64.rpm�Nglibc-langpack-ta-2.28-251.el8_10.11.x86_64.rpm�Oglibc-langpack-tcy-2.28-251.el8_10.11.x86_64.rpm�Pglibc-langpack-te-2.28-251.el8_10.11.x86_64.rpm�Qglibc-langpack-tg-2.28-251.el8_10.11.x86_64.rpm�Rglibc-langpack-th-2.28-251.el8_10.11.x86_64.rpm�Sglibc-langpack-the-2.28-251.el8_10.11.x86_64.rpm�Tglibc-langpack-ti-2.28-251.el8_10.11.x86_64.rpm�Uglibc-langpack-tig-2.28-251.el8_10.11.x86_64.rpm�Vglibc-langpack-tk-2.28-251.el8_10.11.x86_64.rpm�Wglibc-langpack-tl-2.28-251.el8_10.11.x86_64.rpm�Xglibc-langpack-tn-2.28-251.el8_10.11.x86_64.rpm�Yglibc-langpack-to-2.28-251.el8_10.11.x86_64.rpm�Zglibc-langpack-tpi-2.28-251.el8_10.11.x86_64.rpm�[glibc-langpack-tr-2.28-251.el8_10.11.x86_64.rpm�\glibc-langpack-ts-2.28-251.el8_10.11.x86_64.rpm�]glibc-langpack-tt-2.28-251.el8_10.11.x86_64.rpm�^glibc-langpack-ug-2.28-251.el8_10.11.x86_64.rpm�_glibc-langpack-uk-2.28-251.el8_10.11.x86_64.rpm�`glibc-langpack-unm-2.28-251.el8_10.11.x86_64.rpm�aglibc-langpack-ur-2.28-251.el8_10.11.x86_64.rpm�bglibc-langpack-uz-2.28-251.el8_10.11.x86_64.rpm�cglibc-langpack-ve-2.28-251.el8_10.11.x86_64.rpm�dglibc-langpack-vi-2.28-251.el8_10.11.x86_64.rpm�eglibc-langpack-wa-2.28-251.el8_10.11.x86_64.rpm�fglibc-langpack-wae-2.28-251.el8_10.11.x86_64.rpm�gglibc-langpack-wal-2.28-251.el8_10.11.x86_64.rpm�hglibc-langpack-wo-2.28-251.el8_10.11.x86_64.rpm�iglibc-langpack-xh-2.28-251.el8_10.11.x86_64.rpm�jglibc-langpack-yi-2.28-251.el8_10.11.x86_64.rpm�kglibc-langpack-yo-2.28-251.el8_10.11.x86_64.rpm�lglibc-langpack-yue-2.28-251.el8_10.11.x86_64.rpm�mglibc-langpack-yuw-2.28-251.el8_10.11.x86_64.rpm�nglibc-langpack-zh-2.28-251.el8_10.11.x86_64.rpm�oglibc-langpack-zu-2.28-251.el8_10.11.x86_64.rpm�pglibc-locale-source-2.28-251.el8_10.11.x86_64.rpm�qglibc-minimal-langpack-2.28-251.el8_10.11.x86_64.rpm�rlibnsl-2.28-251.el8_10.11.x86_64.rpm�snscd-2.28-251.el8_10.11.x86_64.rpm�tnss_db-2.28-251.el8_10.11.x86_64.rpm����z���.��HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkernel bug fix update��9Phttps://errata.rockylinux.org/RLBA-2025:0572RLBA-2025:0572RLBA-2025:0572Z3bpftool-4.18.0-553.36.1.el8_10.x86_64.rpm[3kernel-4.18.0-553.36.1.el8_10.x86_64.rpm;3kernel-abi-stablelists-4.18.0-553.36.1.el8_10.noarch.rpm\3kernel-core-4.18.0-553.36.1.el8_10.x86_64.rpm]3kernel-cross-headers-4.18.0-553.36.1.el8_10.x86_64.rpm^3kernel-debug-4.18.0-553.36.1.el8_10.x86_64.rpm_3kernel-debug-core-4.18.0-553.36.1.el8_10.x86_64.rpm`3kernel-debug-devel-4.18.0-553.36.1.el8_10.x86_64.rpmc3kernel-debuginfo-common-x86_64-4.18.0-553.36.1.el8_10.x86_64.rpma3kernel-debug-modules-4.18.0-553.36.1.el8_10.x86_64.rpmb3kernel-debug-modules-extra-4.18.0-553.36.1.el8_10.x86_64.rpmd3kernel-devel-4.18.0-553.36.1.el8_10.x86_64.rpm<3kernel-doc-4.18.0-553.36.1.el8_10.noarch.rpme3kernel-headers-4.18.0-553.36.1.el8_10.x86_64.rpmf3kernel-modules-4.18.0-553.36.1.el8_10.x86_64.rpmg3kernel-modules-extra-4.18.0-553.36.1.el8_10.x86_64.rpmh3kernel-tools-4.18.0-553.36.1.el8_10.x86_64.rpmi3kernel-tools-libs-4.18.0-553.36.1.el8_10.x86_64.rpmj3perf-4.18.0-553.36.1.el8_10.x86_64.rpmk3python3-perf-4.18.0-553.36.1.el8_10.x86_64.rpmZ3bpftool-4.18.0-553.36.1.el8_10.x86_64.rpm[3kernel-4.18.0-553.36.1.el8_10.x86_64.rpm;3kernel-abi-stablelists-4.18.0-553.36.1.el8_10.noarch.rpm\3kernel-core-4.18.0-553.36.1.el8_10.x86_64.rpm]3kernel-cross-headers-4.18.0-553.36.1.el8_10.x86_64.rpm^3kernel-debug-4.18.0-553.36.1.el8_10.x86_64.rpm_3kernel-debug-core-4.18.0-553.36.1.el8_10.x86_64.rpm`3kernel-debug-devel-4.18.0-553.36.1.el8_10.x86_64.rpmc3kernel-debuginfo-common-x86_64-4.18.0-553.36.1.el8_10.x86_64.rpma3kernel-debug-modules-4.18.0-553.36.1.el8_10.x86_64.rpmb3kernel-debug-modules-extra-4.18.0-553.36.1.el8_10.x86_64.rpmd3kernel-devel-4.18.0-553.36.1.el8_10.x86_64.rpm<3kernel-doc-4.18.0-553.36.1.el8_10.noarch.rpme3kernel-headers-4.18.0-553.36.1.el8_10.x86_64.rpmf3kernel-modules-4.18.0-553.36.1.el8_10.x86_64.rpmg3kernel-modules-extra-4.18.0-553.36.1.el8_10.x86_64.rpmh3kernel-tools-4.18.0-553.36.1.el8_10.x86_64.rpmi3kernel-tools-libs-4.18.0-553.36.1.el8_10.x86_64.rpmj3perf-4.18.0-553.36.1.el8_10.x86_64.rpmk3python3-perf-4.18.0-553.36.1.el8_10.x86_64.rpm����z���1��obugfixstrace bug fix update��	�Rhttps://errata.rockylinux.org/RLBA-2025:0727RLBA-2025:0727RLBA-2025:0727�4�)strace-5.18-2.1.el8_10.x86_64.rpm�4�)strace-5.18-2.1.el8_10.x86_64.rpm����z�����rBBBBBBBBBBBBBBBBBBBbugfixlinux-firmware bug fix update��[�#https://errata.rockylinux.org/RLBA-2025:0729RLBA-2025:0729RLBA-2025:0729��'iwl1000-firmware-39.31.5.1-127.el8_10.1.noarch.rpm�
�Oiwl100-firmware-39.31.5.1-127.el8_10.1.noarch.rpm��Riwl105-firmware-18.168.6.1-127.el8_10.1.noarch.rpm�
�Riwl135-firmware-18.168.6.1-127.el8_10.1.noarch.rpm��Riwl2000-firmware-18.168.6.1-127.el8_10.1.noarch.rpm��Riwl2030-firmware-18.168.6.1-127.el8_10.1.noarch.rpm��iwl3160-firmware-25.30.13.0-127.el8_10.1.noarch.rpm��iwl3945-firmware-15.32.2.9-127.el8_10.1.noarch.rpm��=iwl4965-firmware-228.61.2.24-127.el8_10.1.noarch.rpm��eiwl5000-firmware-8.83.5.1_1-127.el8_10.1.noarch.rpm��^iwl5150-firmware-8.24.2.2-127.el8_10.1.noarch.rpm��liwl6000-firmware-9.221.4.1-127.el8_10.1.noarch.rpm��Riwl6000g2a-firmware-18.168.6.1-127.el8_10.1.noarch.rpm��Riwl6000g2b-firmware-18.168.6.1-127.el8_10.1.noarch.rpm��Viwl6050-firmware-41.28.5.1-127.el8_10.1.noarch.rpm��iwl7260-firmware-25.30.13.0-127.el8_10.1.noarch.rpm��*libertas-sd8686-firmware-20250108-127.gitc0f414a6.el8_10.noarch.rpm��*libertas-sd8787-firmware-20250108-127.gitc0f414a6.el8_10.noarch.rpm��Dlibertas-usb8388-firmware-20250108-127.gitc0f414a6.el8_10.noarch.rpm��*libertas-usb8388-olpc-firmware-20250108-127.gitc0f414a6.el8_10.noarch.rpm��*linux-firmware-20250108-127.gitc0f414a6.el8_10.noarch.rpm��'iwl1000-firmware-39.31.5.1-127.el8_10.1.noarch.rpm�
�Oiwl100-firmware-39.31.5.1-127.el8_10.1.noarch.rpm��Riwl105-firmware-18.168.6.1-127.el8_10.1.noarch.rpm�
�Riwl135-firmware-18.168.6.1-127.el8_10.1.noarch.rpm��Riwl2000-firmware-18.168.6.1-127.el8_10.1.noarch.rpm��Riwl2030-firmware-18.168.6.1-127.el8_10.1.noarch.rpm��iwl3160-firmware-25.30.13.0-127.el8_10.1.noarch.rpm��iwl3945-firmware-15.32.2.9-127.el8_10.1.noarch.rpm��=iwl4965-firmware-228.61.2.24-127.el8_10.1.noarch.rpm��eiwl5000-firmware-8.83.5.1_1-127.el8_10.1.noarch.rpm��^iwl5150-firmware-8.24.2.2-127.el8_10.1.noarch.rpm��liwl6000-firmware-9.221.4.1-127.el8_10.1.noarch.rpm��Riwl6000g2a-firmware-18.168.6.1-127.el8_10.1.noarch.rpm��Riwl6000g2b-firmware-18.168.6.1-127.el8_10.1.noarch.rpm��Viwl6050-firmware-41.28.5.1-127.el8_10.1.noarch.rpm��iwl7260-firmware-25.30.13.0-127.el8_10.1.noarch.rpm��*libertas-sd8686-firmware-20250108-127.gitc0f414a6.el8_10.noarch.rpm��*libertas-sd8787-firmware-20250108-127.gitc0f414a6.el8_10.noarch.rpm��Dlibertas-usb8388-firmware-20250108-127.gitc0f414a6.el8_10.noarch.rpm��*libertas-usb8388-olpc-firmware-20250108-127.gitc0f414a6.el8_10.noarch.rpm��*linux-firmware-20250108-127.gitc0f414a6.el8_10.noarch.rpm����z�����HBBbugfixnftables bug fix update��~�https://errata.rockylinux.org/RLBA-2025:0730RLBA-2025:0730RLBA-2025:0730�	�ynftables-1.0.4-7.el8_10.x86_64.rpm��ypython3-nftables-1.0.4-7.el8_10.x86_64.rpm�	�ynftables-1.0.4-7.el8_10.x86_64.rpm��ypython3-nftables-1.0.4-7.el8_10.x86_64.rpm����z�����MBBBBBBbugfixcurl bug fix update��}�Nhttps://errata.rockylinux.org/RLBA-2025:0731RLBA-2025:0731RLBA-2025:0731�w�0curl-7.61.1-34.el8_10.3.x86_64.rpm�x�0libcurl-7.61.1-34.el8_10.3.x86_64.rpm�y�0libcurl-devel-7.61.1-34.el8_10.3.x86_64.rpm�z�0libcurl-minimal-7.61.1-34.el8_10.3.x86_64.rpm�w�0curl-7.61.1-34.el8_10.3.x86_64.rpm�x�0libcurl-7.61.1-34.el8_10.3.x86_64.rpm�y�0libcurl-devel-7.61.1-34.el8_10.3.x86_64.rpm�z�0libcurl-minimal-7.61.1-34.el8_10.3.x86_64.rpm����z�����VBBBBbugfixlibdnf bug fix update��K�Ghttps://errata.rockylinux.org/RLBA-2025:0732RLBA-2025:0732RLBA-2025:0732�I�libdnf-0.63.0-21.el8_10.x86_64.rpm�c�python3-hawkey-0.63.0-21.el8_10.x86_64.rpm�d�python3-libdnf-0.63.0-21.el8_10.x86_64.rpm�I�libdnf-0.63.0-21.el8_10.x86_64.rpm�c�python3-hawkey-0.63.0-21.el8_10.x86_64.rpm�d�python3-libdnf-0.63.0-21.el8_10.x86_64.rpm����z���#��]BBBBsecurityModerate: bzip2 security update ���	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900CVE-2019-12900CVE-2019-12900https://bugzilla.redhat.com/show_bug.cgi?id=23320752332075https://errata.rockylinux.org/RLSA-2025:0733RLSA-2025:0733RLSA-2025:0733�2�	bzip2-1.0.6-28.el8_10.x86_64.rpm�3�	bzip2-devel-1.0.6-28.el8_10.x86_64.rpm�4�	bzip2-libs-1.0.6-28.el8_10.x86_64.rpm�2�	bzip2-1.0.6-28.el8_10.x86_64.rpm�3�	bzip2-devel-1.0.6-28.el8_10.x86_64.rpm�4�	bzip2-libs-1.0.6-28.el8_10.x86_64.rpm����z����dsecurityImportant: libsoup security update=���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52531CVE-2024-52531CVE-2024-52531https://bugzilla.redhat.com/show_bug.cgi?id=23252772325277https://errata.rockylinux.org/RLSA-2025:0838RLSA-2025:0838RLSA-2025:0838��^libsoup-2.62.3-7.el8_10.x86_64.rpm��^libsoup-2.62.3-7.el8_10.x86_64.rpm����z�����fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: kernel security update ���Uhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26935CVE-2024-26935CVE-2024-26935https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50275CVE-2024-50275CVE-2024-50275https://bugzilla.redhat.com/show_bug.cgi?id=22782352278235https://bugzilla.redhat.com/show_bug.cgi?id=23271982327198https://errata.rockylinux.org/RLSA-2025:1068RLSA-2025:1068RLSA-2025:1068Z4bpftool-4.18.0-553.37.1.el8_10.x86_64.rpm[4kernel-4.18.0-553.37.1.el8_10.x86_64.rpm;4kernel-abi-stablelists-4.18.0-553.37.1.el8_10.noarch.rpm\4kernel-core-4.18.0-553.37.1.el8_10.x86_64.rpm]4kernel-cross-headers-4.18.0-553.37.1.el8_10.x86_64.rpm^4kernel-debug-4.18.0-553.37.1.el8_10.x86_64.rpm_4kernel-debug-core-4.18.0-553.37.1.el8_10.x86_64.rpm`4kernel-debug-devel-4.18.0-553.37.1.el8_10.x86_64.rpmc4kernel-debuginfo-common-x86_64-4.18.0-553.37.1.el8_10.x86_64.rpma4kernel-debug-modules-4.18.0-553.37.1.el8_10.x86_64.rpmb4kernel-debug-modules-extra-4.18.0-553.37.1.el8_10.x86_64.rpmd4kernel-devel-4.18.0-553.37.1.el8_10.x86_64.rpm<4kernel-doc-4.18.0-553.37.1.el8_10.noarch.rpme4kernel-headers-4.18.0-553.37.1.el8_10.x86_64.rpmf4kernel-modules-4.18.0-553.37.1.el8_10.x86_64.rpmg4kernel-modules-extra-4.18.0-553.37.1.el8_10.x86_64.rpmh4kernel-tools-4.18.0-553.37.1.el8_10.x86_64.rpmi4kernel-tools-libs-4.18.0-553.37.1.el8_10.x86_64.rpmj4perf-4.18.0-553.37.1.el8_10.x86_64.rpmk4python3-perf-4.18.0-553.37.1.el8_10.x86_64.rpmZ4bpftool-4.18.0-553.37.1.el8_10.x86_64.rpm[4kernel-4.18.0-553.37.1.el8_10.x86_64.rpm;4kernel-abi-stablelists-4.18.0-553.37.1.el8_10.noarch.rpm\4kernel-core-4.18.0-553.37.1.el8_10.x86_64.rpm]4kernel-cross-headers-4.18.0-553.37.1.el8_10.x86_64.rpm^4kernel-debug-4.18.0-553.37.1.el8_10.x86_64.rpm_4kernel-debug-core-4.18.0-553.37.1.el8_10.x86_64.rpm`4kernel-debug-devel-4.18.0-553.37.1.el8_10.x86_64.rpmc4kernel-debuginfo-common-x86_64-4.18.0-553.37.1.el8_10.x86_64.rpma4kernel-debug-modules-4.18.0-553.37.1.el8_10.x86_64.rpmb4kernel-debug-modules-extra-4.18.0-553.37.1.el8_10.x86_64.rpmd4kernel-devel-4.18.0-553.37.1.el8_10.x86_64.rpm<4kernel-doc-4.18.0-553.37.1.el8_10.noarch.rpme4kernel-headers-4.18.0-553.37.1.el8_10.x86_64.rpmf4kernel-modules-4.18.0-553.37.1.el8_10.x86_64.rpmg4kernel-modules-extra-4.18.0-553.37.1.el8_10.x86_64.rpmh4kernel-tools-4.18.0-553.37.1.el8_10.x86_64.rpmi4kernel-tools-libs-4.18.0-553.37.1.el8_10.x86_64.rpmj4perf-4.18.0-553.37.1.el8_10.x86_64.rpmk4python3-perf-4.18.0-553.37.1.el8_10.x86_64.rpm����z����
bugfixtzdata bug fix and enhancement update��t�1https://errata.rockylinux.org/RLBA-2025:1104RLBA-2025:1104RLBA-2025:1104�E�7tzdata-2025a-1.el8.noarch.rpm�E�7tzdata-2025a-1.el8.noarch.rpm����z�����Nbugfixsos bug fix and enhancement update��%�dhttps://errata.rockylinux.org/RLBA-2025:1240RLBA-2025:1240RLBA-2025:1240m�sos-4.8.2-1.el8_10.noarch.rpmn�sos-audit-4.8.2-1.el8_10.noarch.rpmm�sos-4.8.2-1.el8_10.noarch.rpmn�sos-audit-4.8.2-1.el8_10.noarch.rpm����z����QBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: gcc security update ��	�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11023CVE-2020-11023CVE-2020-11023https://bugzilla.redhat.com/show_bug.cgi?id=18500041850004https://errata.rockylinux.org/RLSA-2025:1301RLSA-2025:1301RLSA-2025:1301
�FHlibasan-8.5.0-23.el8_10.x86_64.rpm�GHlibatomic-8.5.0-23.el8_10.x86_64.rpm�HHlibatomic-static-8.5.0-23.el8_10.x86_64.rpm�JHlibgcc-8.5.0-23.el8_10.x86_64.rpm�KHlibgfortran-8.5.0-23.el8_10.x86_64.rpm�LHlibgomp-8.5.0-23.el8_10.x86_64.rpm�MHlibgomp-offload-nvptx-8.5.0-23.el8_10.x86_64.rpm�NHlibitm-8.5.0-23.el8_10.x86_64.rpm�OHliblsan-8.5.0-23.el8_10.x86_64.rpm�PHlibquadmath-8.5.0-23.el8_10.x86_64.rpm�QHlibstdc++-8.5.0-23.el8_10.x86_64.rpm�RHlibtsan-8.5.0-23.el8_10.x86_64.rpm�SHlibubsan-8.5.0-23.el8_10.x86_64.rpm
�FHlibasan-8.5.0-23.el8_10.x86_64.rpm�GHlibatomic-8.5.0-23.el8_10.x86_64.rpm�HHlibatomic-static-8.5.0-23.el8_10.x86_64.rpm�JHlibgcc-8.5.0-23.el8_10.x86_64.rpm�KHlibgfortran-8.5.0-23.el8_10.x86_64.rpm�LHlibgomp-8.5.0-23.el8_10.x86_64.rpm�MHlibgomp-offload-nvptx-8.5.0-23.el8_10.x86_64.rpm�NHlibitm-8.5.0-23.el8_10.x86_64.rpm�OHliblsan-8.5.0-23.el8_10.x86_64.rpm�PHlibquadmath-8.5.0-23.el8_10.x86_64.rpm�QHlibstdc++-8.5.0-23.el8_10.x86_64.rpm�RHlibtsan-8.5.0-23.el8_10.x86_64.rpm�SHlibubsan-8.5.0-23.el8_10.x86_64.rpm����{�����kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security update=��L�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53104CVE-2024-53104CVE-2024-53104https://bugzilla.redhat.com/show_bug.cgi?id=23298172329817https://errata.rockylinux.org/RLSA-2025:1266RLSA-2025:1266RLSA-2025:1266Z5bpftool-4.18.0-553.40.1.el8_10.x86_64.rpm[5kernel-4.18.0-553.40.1.el8_10.x86_64.rpm;5kernel-abi-stablelists-4.18.0-553.40.1.el8_10.noarch.rpm\5kernel-core-4.18.0-553.40.1.el8_10.x86_64.rpm]5kernel-cross-headers-4.18.0-553.40.1.el8_10.x86_64.rpm^5kernel-debug-4.18.0-553.40.1.el8_10.x86_64.rpm_5kernel-debug-core-4.18.0-553.40.1.el8_10.x86_64.rpm`5kernel-debug-devel-4.18.0-553.40.1.el8_10.x86_64.rpmc5kernel-debuginfo-common-x86_64-4.18.0-553.40.1.el8_10.x86_64.rpma5kernel-debug-modules-4.18.0-553.40.1.el8_10.x86_64.rpmb5kernel-debug-modules-extra-4.18.0-553.40.1.el8_10.x86_64.rpmd5kernel-devel-4.18.0-553.40.1.el8_10.x86_64.rpm<5kernel-doc-4.18.0-553.40.1.el8_10.noarch.rpme5kernel-headers-4.18.0-553.40.1.el8_10.x86_64.rpmf5kernel-modules-4.18.0-553.40.1.el8_10.x86_64.rpmg5kernel-modules-extra-4.18.0-553.40.1.el8_10.x86_64.rpmh5kernel-tools-4.18.0-553.40.1.el8_10.x86_64.rpmi5kernel-tools-libs-4.18.0-553.40.1.el8_10.x86_64.rpmj5perf-4.18.0-553.40.1.el8_10.x86_64.rpmk5python3-perf-4.18.0-553.40.1.el8_10.x86_64.rpmZ5bpftool-4.18.0-553.40.1.el8_10.x86_64.rpm[5kernel-4.18.0-553.40.1.el8_10.x86_64.rpm;5kernel-abi-stablelists-4.18.0-553.40.1.el8_10.noarch.rpm\5kernel-core-4.18.0-553.40.1.el8_10.x86_64.rpm]5kernel-cross-headers-4.18.0-553.40.1.el8_10.x86_64.rpm^5kernel-debug-4.18.0-553.40.1.el8_10.x86_64.rpm_5kernel-debug-core-4.18.0-553.40.1.el8_10.x86_64.rpm`5kernel-debug-devel-4.18.0-553.40.1.el8_10.x86_64.rpmc5kernel-debuginfo-common-x86_64-4.18.0-553.40.1.el8_10.x86_64.rpma5kernel-debug-modules-4.18.0-553.40.1.el8_10.x86_64.rpmb5kernel-debug-modules-extra-4.18.0-553.40.1.el8_10.x86_64.rpmd5kernel-devel-4.18.0-553.40.1.el8_10.x86_64.rpm<5kernel-doc-4.18.0-553.40.1.el8_10.noarch.rpme5kernel-headers-4.18.0-553.40.1.el8_10.x86_64.rpmf5kernel-modules-4.18.0-553.40.1.el8_10.x86_64.rpmg5kernel-modules-extra-4.18.0-553.40.1.el8_10.x86_64.rpmh5kernel-tools-4.18.0-553.40.1.el8_10.x86_64.rpmi5kernel-tools-libs-4.18.0-553.40.1.el8_10.x86_64.rpmj5perf-4.18.0-553.40.1.el8_10.x86_64.rpmk5python3-perf-4.18.0-553.40.1.el8_10.x86_64.rpm����,����RBBsecurityModerate: libxml2 security update ��a�vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49043CVE-2022-49043CVE-2022-49043https://bugzilla.redhat.com/show_bug.cgi?id=23421182342118https://errata.rockylinux.org/RLSA-2025:1517RLSA-2025:1517RLSA-2025:1517�j�libxml2-2.9.7-18.el8_10.2.x86_64.rpm�o�python3-libxml2-2.9.7-18.el8_10.2.x86_64.rpm�j�libxml2-2.9.7-18.el8_10.2.x86_64.rpm�o�python3-libxml2-2.9.7-18.el8_10.2.x86_64.rpm����,����VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixglibc bug fix update��W�~https://errata.rockylinux.org/RLBA-2025:1573RLBA-2025:1573RLBA-2025:1573�P�&glibc-2.28-251.el8_10.13.x86_64.rpm�'glibc-all-langpacks-2.28-251.el8_10.13.x86_64.rpm�(glibc-common-2.28-251.el8_10.13.x86_64.rpm�)glibc-devel-2.28-251.el8_10.13.x86_64.rpm�glibc-doc-2.28-251.el8_10.13.noarch.rpm�*glibc-gconv-extra-2.28-251.el8_10.13.x86_64.rpm�+glibc-headers-2.28-251.el8_10.13.x86_64.rpm�,glibc-langpack-aa-2.28-251.el8_10.13.x86_64.rpm�-glibc-langpack-af-2.28-251.el8_10.13.x86_64.rpm�.glibc-langpack-agr-2.28-251.el8_10.13.x86_64.rpm�/glibc-langpack-ak-2.28-251.el8_10.13.x86_64.rpm�0glibc-langpack-am-2.28-251.el8_10.13.x86_64.rpm�1glibc-langpack-an-2.28-251.el8_10.13.x86_64.rpm�2glibc-langpack-anp-2.28-251.el8_10.13.x86_64.rpm�3glibc-langpack-ar-2.28-251.el8_10.13.x86_64.rpm�4glibc-langpack-as-2.28-251.el8_10.13.x86_64.rpm�5glibc-langpack-ast-2.28-251.el8_10.13.x86_64.rpm�6glibc-langpack-ayc-2.28-251.el8_10.13.x86_64.rpm�7glibc-langpack-az-2.28-251.el8_10.13.x86_64.rpm�8glibc-langpack-be-2.28-251.el8_10.13.x86_64.rpm�9glibc-langpack-bem-2.28-251.el8_10.13.x86_64.rpm�:glibc-langpack-ber-2.28-251.el8_10.13.x86_64.rpm�;glibc-langpack-bg-2.28-251.el8_10.13.x86_64.rpm�<glibc-langpack-bhb-2.28-251.el8_10.13.x86_64.rpm�=glibc-langpack-bho-2.28-251.el8_10.13.x86_64.rpm�>glibc-langpack-bi-2.28-251.el8_10.13.x86_64.rpm�?glibc-langpack-bn-2.28-251.el8_10.13.x86_64.rpm�@glibc-langpack-bo-2.28-251.el8_10.13.x86_64.rpm�Aglibc-langpack-br-2.28-251.el8_10.13.x86_64.rpm�Bglibc-langpack-brx-2.28-251.el8_10.13.x86_64.rpm�Cglibc-langpack-bs-2.28-251.el8_10.13.x86_64.rpm�Dglibc-langpack-byn-2.28-251.el8_10.13.x86_64.rpm�Eglibc-langpack-ca-2.28-251.el8_10.13.x86_64.rpm�Fglibc-langpack-ce-2.28-251.el8_10.13.x86_64.rpm�Gglibc-langpack-chr-2.28-251.el8_10.13.x86_64.rpm�Hglibc-langpack-cmn-2.28-251.el8_10.13.x86_64.rpm�Iglibc-langpack-crh-2.28-251.el8_10.13.x86_64.rpm�Jglibc-langpack-cs-2.28-251.el8_10.13.x86_64.rpm�Kglibc-langpack-csb-2.28-251.el8_10.13.x86_64.rpm�Lglibc-langpack-cv-2.28-251.el8_10.13.x86_64.rpm�Mglibc-langpack-cy-2.28-251.el8_10.13.x86_64.rpm�Nglibc-langpack-da-2.28-251.el8_10.13.x86_64.rpm�Oglibc-langpack-de-2.28-251.el8_10.13.x86_64.rpm�Pglibc-langpack-doi-2.28-251.el8_10.13.x86_64.rpm�Qglibc-langpack-dsb-2.28-251.el8_10.13.x86_64.rpm�Rglibc-langpack-dv-2.28-251.el8_10.13.x86_64.rpm�Sglibc-langpack-dz-2.28-251.el8_10.13.x86_64.rpm�Tglibc-langpack-el-2.28-251.el8_10.13.x86_64.rpm�Uglibc-langpack-en-2.28-251.el8_10.13.x86_64.rpm�Vglibc-langpack-eo-2.28-251.el8_10.13.x86_64.rpm�Wglibc-langpack-es-2.28-251.el8_10.13.x86_64.rpm�Xglibc-langpack-et-2.28-251.el8_10.13.x86_64.rpm�Yglibc-langpack-eu-2.28-251.el8_10.13.x86_64.rpm�Zglibc-langpack-fa-2.28-251.el8_10.13.x86_64.rpm�[glibc-langpack-ff-2.28-251.el8_10.13.x86_64.rpm�\glibc-langpack-fi-2.28-251.el8_10.13.x86_64.rpm�]glibc-langpack-fil-2.28-251.el8_10.13.x86_64.rpm�^glibc-langpack-fo-2.28-251.el8_10.13.x86_64.rpm�_glibc-langpack-fr-2.28-251.el8_10.13.x86_64.rpm�`glibc-langpack-fur-2.28-251.el8_10.13.x86_64.rpm�aglibc-langpack-fy-2.28-251.el8_10.13.x86_64.rpm�bglibc-langpack-ga-2.28-251.el8_10.13.x86_64.rpm�cglibc-langpack-gd-2.28-251.el8_10.13.x86_64.rpm�dglibc-langpack-gez-2.28-251.el8_10.13.x86_64.rpm�eglibc-langpack-gl-2.28-251.el8_10.13.x86_64.rpm�fglibc-langpack-gu-2.28-251.el8_10.13.x86_64.rpm�gglibc-langpack-gv-2.28-251.el8_10.13.x86_64.rpm�hglibc-langpack-ha-2.28-251.el8_10.13.x86_64.rpm�iglibc-langpack-hak-2.28-251.el8_10.13.x86_64.rpm�jglibc-langpack-he-2.28-251.el8_10.13.x86_64.rpm�kglibc-langpack-hi-2.28-251.el8_10.13.x86_64.rpm�lglibc-langpack-hif-2.28-251.el8_10.13.x86_64.rpm�mglibc-langpack-hne-2.28-251.el8_10.13.x86_64.rpm�nglibc-langpack-hr-2.28-251.el8_10.13.x86_64.rpm�oglibc-langpack-hsb-2.28-251.el8_10.13.x86_64.rpm�pglibc-langpack-ht-2.28-251.el8_10.13.x86_64.rpm�qglibc-langpack-hu-2.28-251.el8_10.13.x86_64.rpm�rglibc-langpack-hy-2.28-251.el8_10.13.x86_64.rpm�sglibc-langpack-ia-2.28-251.el8_10.13.x86_64.rpm�tglibc-langpack-id-2.28-251.el8_10.13.x86_64.rpm�uglibc-langpack-ig-2.28-251.el8_10.13.x86_64.rpm�vglibc-langpack-ik-2.28-251.el8_10.13.x86_64.rpm�wglibc-langpack-is-2.28-251.el8_10.13.x86_64.rpm�xglibc-langpack-it-2.28-251.el8_10.13.x86_64.rpm�yglibc-langpack-iu-2.28-251.el8_10.13.x86_64.rpm�zglibc-langpack-ja-2.28-251.el8_10.13.x86_64.rpm�{glibc-langpack-ka-2.28-251.el8_10.13.x86_64.rpm�|glibc-langpack-kab-2.28-251.el8_10.13.x86_64.rpm�}glibc-langpack-kk-2.28-251.el8_10.13.x86_64.rpm�~glibc-langpack-kl-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-km-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-kn-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-ko-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-kok-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-ks-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-ku-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-kw-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-ky-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-lb-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-lg-2.28-251.el8_10.13.x86_64.rpm�	glibc-langpack-li-2.28-251.el8_10.13.x86_64.rpm�
glibc-langpack-lij-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-ln-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-lo-2.28-251.el8_10.13.x86_64.rpm�
glibc-langpack-lt-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-lv-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-lzh-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mag-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mai-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mfe-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mg-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mhr-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mi-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-miq-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mjw-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mk-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-ml-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mn-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mni-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mr-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-ms-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mt-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-my-2.28-251.el8_10.13.x86_64.rpm� glibc-langpack-nan-2.28-251.el8_10.13.x86_64.rpm�!glibc-langpack-nb-2.28-251.el8_10.13.x86_64.rpm�"glibc-langpack-nds-2.28-251.el8_10.13.x86_64.rpm�#glibc-langpack-ne-2.28-251.el8_10.13.x86_64.rpm�$glibc-langpack-nhn-2.28-251.el8_10.13.x86_64.rpm�%glibc-langpack-niu-2.28-251.el8_10.13.x86_64.rpm�&glibc-langpack-nl-2.28-251.el8_10.13.x86_64.rpm�'glibc-langpack-nn-2.28-251.el8_10.13.x86_64.rpm�(glibc-langpack-nr-2.28-251.el8_10.13.x86_64.rpm�)glibc-langpack-nso-2.28-251.el8_10.13.x86_64.rpm�*glibc-langpack-oc-2.28-251.el8_10.13.x86_64.rpm�+glibc-langpack-om-2.28-251.el8_10.13.x86_64.rpm�,glibc-langpack-or-2.28-251.el8_10.13.x86_64.rpm�-glibc-langpack-os-2.28-251.el8_10.13.x86_64.rpm�.glibc-langpack-pa-2.28-251.el8_10.13.x86_64.rpm�/glibc-langpack-pap-2.28-251.el8_10.13.x86_64.rpm�0glibc-langpack-pl-2.28-251.el8_10.13.x86_64.rpm�1glibc-langpack-ps-2.28-251.el8_10.13.x86_64.rpm�2glibc-langpack-pt-2.28-251.el8_10.13.x86_64.rpm�3glibc-langpack-quz-2.28-251.el8_10.13.x86_64.rpm�4glibc-langpack-raj-2.28-251.el8_10.13.x86_64.rpm�5glibc-langpack-ro-2.28-251.el8_10.13.x86_64.rpm�6glibc-langpack-ru-2.28-251.el8_10.13.x86_64.rpm�7glibc-langpack-rw-2.28-251.el8_10.13.x86_64.rpm�8glibc-langpack-sa-2.28-251.el8_10.13.x86_64.rpm�9glibc-langpack-sah-2.28-251.el8_10.13.x86_64.rpm�:glibc-langpack-sat-2.28-251.el8_10.13.x86_64.rpm�;glibc-langpack-sc-2.28-251.el8_10.13.x86_64.rpm�<glibc-langpack-sd-2.28-251.el8_10.13.x86_64.rpm�=glibc-langpack-se-2.28-251.el8_10.13.x86_64.rpm�>glibc-langpack-sgs-2.28-251.el8_10.13.x86_64.rpm�?glibc-langpack-shn-2.28-251.el8_10.13.x86_64.rpm�@glibc-langpack-shs-2.28-251.el8_10.13.x86_64.rpm�Aglibc-langpack-si-2.28-251.el8_10.13.x86_64.rpm�Bglibc-langpack-sid-2.28-251.el8_10.13.x86_64.rpm�Cglibc-langpack-sk-2.28-251.el8_10.13.x86_64.rpm�Dglibc-langpack-sl-2.28-251.el8_10.13.x86_64.rpm�Eglibc-langpack-sm-2.28-251.el8_10.13.x86_64.rpm�Fglibc-langpack-so-2.28-251.el8_10.13.x86_64.rpm�Gglibc-langpack-sq-2.28-251.el8_10.13.x86_64.rpm�Hglibc-langpack-sr-2.28-251.el8_10.13.x86_64.rpm�Iglibc-langpack-ss-2.28-251.el8_10.13.x86_64.rpm�Jglibc-langpack-st-2.28-251.el8_10.13.x86_64.rpm�Kglibc-langpack-sv-2.28-251.el8_10.13.x86_64.rpm�Lglibc-langpack-sw-2.28-251.el8_10.13.x86_64.rpm�Mglibc-langpack-szl-2.28-251.el8_10.13.x86_64.rpm�Nglibc-langpack-ta-2.28-251.el8_10.13.x86_64.rpm�Oglibc-langpack-tcy-2.28-251.el8_10.13.x86_64.rpm�Pglibc-langpack-te-2.28-251.el8_10.13.x86_64.rpm�Qglibc-langpack-tg-2.28-251.el8_10.13.x86_64.rpm�Rglibc-langpack-th-2.28-251.el8_10.13.x86_64.rpm�Sglibc-langpack-the-2.28-251.el8_10.13.x86_64.rpm�Tglibc-langpack-ti-2.28-251.el8_10.13.x86_64.rpm�Uglibc-langpack-tig-2.28-251.el8_10.13.x86_64.rpm�Vglibc-langpack-tk-2.28-251.el8_10.13.x86_64.rpm�Wglibc-langpack-tl-2.28-251.el8_10.13.x86_64.rpm�Xglibc-langpack-tn-2.28-251.el8_10.13.x86_64.rpm�Yglibc-langpack-to-2.28-251.el8_10.13.x86_64.rpm�Zglibc-langpack-tpi-2.28-251.el8_10.13.x86_64.rpm�[glibc-langpack-tr-2.28-251.el8_10.13.x86_64.rpm�\glibc-langpack-ts-2.28-251.el8_10.13.x86_64.rpm�]glibc-langpack-tt-2.28-251.el8_10.13.x86_64.rpm�^glibc-langpack-ug-2.28-251.el8_10.13.x86_64.rpm�_glibc-langpack-uk-2.28-251.el8_10.13.x86_64.rpm�`glibc-langpack-unm-2.28-251.el8_10.13.x86_64.rpm�aglibc-langpack-ur-2.28-251.el8_10.13.x86_64.rpm�bglibc-langpack-uz-2.28-251.el8_10.13.x86_64.rpm�cglibc-langpack-ve-2.28-251.el8_10.13.x86_64.rpm�dglibc-langpack-vi-2.28-251.el8_10.13.x86_64.rpm�eglibc-langpack-wa-2.28-251.el8_10.13.x86_64.rpm�fglibc-langpack-wae-2.28-251.el8_10.13.x86_64.rpm�gglibc-langpack-wal-2.28-251.el8_10.13.x86_64.rpm�hglibc-langpack-wo-2.28-251.el8_10.13.x86_64.rpm�iglibc-langpack-xh-2.28-251.el8_10.13.x86_64.rpm�jglibc-langpack-yi-2.28-251.el8_10.13.x86_64.rpm�kglibc-langpack-yo-2.28-251.el8_10.13.x86_64.rpm�lglibc-langpack-yue-2.28-251.el8_10.13.x86_64.rpm�mglibc-langpack-yuw-2.28-251.el8_10.13.x86_64.rpm�nglibc-langpack-zh-2.28-251.el8_10.13.x86_64.rpm�oglibc-langpack-zu-2.28-251.el8_10.13.x86_64.rpm�pglibc-locale-source-2.28-251.el8_10.13.x86_64.rpm�qglibc-minimal-langpack-2.28-251.el8_10.13.x86_64.rpm�rlibnsl-2.28-251.el8_10.13.x86_64.rpm�snscd-2.28-251.el8_10.13.x86_64.rpm�tnss_db-2.28-251.el8_10.13.x86_64.rpm�P�&glibc-2.28-251.el8_10.13.x86_64.rpm�'glibc-all-langpacks-2.28-251.el8_10.13.x86_64.rpm�(glibc-common-2.28-251.el8_10.13.x86_64.rpm�)glibc-devel-2.28-251.el8_10.13.x86_64.rpm�glibc-doc-2.28-251.el8_10.13.noarch.rpm�*glibc-gconv-extra-2.28-251.el8_10.13.x86_64.rpm�+glibc-headers-2.28-251.el8_10.13.x86_64.rpm�,glibc-langpack-aa-2.28-251.el8_10.13.x86_64.rpm�-glibc-langpack-af-2.28-251.el8_10.13.x86_64.rpm�.glibc-langpack-agr-2.28-251.el8_10.13.x86_64.rpm�/glibc-langpack-ak-2.28-251.el8_10.13.x86_64.rpm�0glibc-langpack-am-2.28-251.el8_10.13.x86_64.rpm�1glibc-langpack-an-2.28-251.el8_10.13.x86_64.rpm�2glibc-langpack-anp-2.28-251.el8_10.13.x86_64.rpm�3glibc-langpack-ar-2.28-251.el8_10.13.x86_64.rpm�4glibc-langpack-as-2.28-251.el8_10.13.x86_64.rpm�5glibc-langpack-ast-2.28-251.el8_10.13.x86_64.rpm�6glibc-langpack-ayc-2.28-251.el8_10.13.x86_64.rpm�7glibc-langpack-az-2.28-251.el8_10.13.x86_64.rpm�8glibc-langpack-be-2.28-251.el8_10.13.x86_64.rpm�9glibc-langpack-bem-2.28-251.el8_10.13.x86_64.rpm�:glibc-langpack-ber-2.28-251.el8_10.13.x86_64.rpm�;glibc-langpack-bg-2.28-251.el8_10.13.x86_64.rpm�<glibc-langpack-bhb-2.28-251.el8_10.13.x86_64.rpm�=glibc-langpack-bho-2.28-251.el8_10.13.x86_64.rpm�>glibc-langpack-bi-2.28-251.el8_10.13.x86_64.rpm�?glibc-langpack-bn-2.28-251.el8_10.13.x86_64.rpm�@glibc-langpack-bo-2.28-251.el8_10.13.x86_64.rpm�Aglibc-langpack-br-2.28-251.el8_10.13.x86_64.rpm�Bglibc-langpack-brx-2.28-251.el8_10.13.x86_64.rpm�Cglibc-langpack-bs-2.28-251.el8_10.13.x86_64.rpm�Dglibc-langpack-byn-2.28-251.el8_10.13.x86_64.rpm�Eglibc-langpack-ca-2.28-251.el8_10.13.x86_64.rpm�Fglibc-langpack-ce-2.28-251.el8_10.13.x86_64.rpm�Gglibc-langpack-chr-2.28-251.el8_10.13.x86_64.rpm�Hglibc-langpack-cmn-2.28-251.el8_10.13.x86_64.rpm�Iglibc-langpack-crh-2.28-251.el8_10.13.x86_64.rpm�Jglibc-langpack-cs-2.28-251.el8_10.13.x86_64.rpm�Kglibc-langpack-csb-2.28-251.el8_10.13.x86_64.rpm�Lglibc-langpack-cv-2.28-251.el8_10.13.x86_64.rpm�Mglibc-langpack-cy-2.28-251.el8_10.13.x86_64.rpm�Nglibc-langpack-da-2.28-251.el8_10.13.x86_64.rpm�Oglibc-langpack-de-2.28-251.el8_10.13.x86_64.rpm�Pglibc-langpack-doi-2.28-251.el8_10.13.x86_64.rpm�Qglibc-langpack-dsb-2.28-251.el8_10.13.x86_64.rpm�Rglibc-langpack-dv-2.28-251.el8_10.13.x86_64.rpm�Sglibc-langpack-dz-2.28-251.el8_10.13.x86_64.rpm�Tglibc-langpack-el-2.28-251.el8_10.13.x86_64.rpm�Uglibc-langpack-en-2.28-251.el8_10.13.x86_64.rpm�Vglibc-langpack-eo-2.28-251.el8_10.13.x86_64.rpm�Wglibc-langpack-es-2.28-251.el8_10.13.x86_64.rpm�Xglibc-langpack-et-2.28-251.el8_10.13.x86_64.rpm�Yglibc-langpack-eu-2.28-251.el8_10.13.x86_64.rpm�Zglibc-langpack-fa-2.28-251.el8_10.13.x86_64.rpm�[glibc-langpack-ff-2.28-251.el8_10.13.x86_64.rpm�\glibc-langpack-fi-2.28-251.el8_10.13.x86_64.rpm�]glibc-langpack-fil-2.28-251.el8_10.13.x86_64.rpm�^glibc-langpack-fo-2.28-251.el8_10.13.x86_64.rpm�_glibc-langpack-fr-2.28-251.el8_10.13.x86_64.rpm�`glibc-langpack-fur-2.28-251.el8_10.13.x86_64.rpm�aglibc-langpack-fy-2.28-251.el8_10.13.x86_64.rpm�bglibc-langpack-ga-2.28-251.el8_10.13.x86_64.rpm�cglibc-langpack-gd-2.28-251.el8_10.13.x86_64.rpm�dglibc-langpack-gez-2.28-251.el8_10.13.x86_64.rpm�eglibc-langpack-gl-2.28-251.el8_10.13.x86_64.rpm�fglibc-langpack-gu-2.28-251.el8_10.13.x86_64.rpm�gglibc-langpack-gv-2.28-251.el8_10.13.x86_64.rpm�hglibc-langpack-ha-2.28-251.el8_10.13.x86_64.rpm�iglibc-langpack-hak-2.28-251.el8_10.13.x86_64.rpm�jglibc-langpack-he-2.28-251.el8_10.13.x86_64.rpm�kglibc-langpack-hi-2.28-251.el8_10.13.x86_64.rpm�lglibc-langpack-hif-2.28-251.el8_10.13.x86_64.rpm�mglibc-langpack-hne-2.28-251.el8_10.13.x86_64.rpm�nglibc-langpack-hr-2.28-251.el8_10.13.x86_64.rpm�oglibc-langpack-hsb-2.28-251.el8_10.13.x86_64.rpm�pglibc-langpack-ht-2.28-251.el8_10.13.x86_64.rpm�qglibc-langpack-hu-2.28-251.el8_10.13.x86_64.rpm�rglibc-langpack-hy-2.28-251.el8_10.13.x86_64.rpm�sglibc-langpack-ia-2.28-251.el8_10.13.x86_64.rpm�tglibc-langpack-id-2.28-251.el8_10.13.x86_64.rpm�uglibc-langpack-ig-2.28-251.el8_10.13.x86_64.rpm�vglibc-langpack-ik-2.28-251.el8_10.13.x86_64.rpm�wglibc-langpack-is-2.28-251.el8_10.13.x86_64.rpm�xglibc-langpack-it-2.28-251.el8_10.13.x86_64.rpm�yglibc-langpack-iu-2.28-251.el8_10.13.x86_64.rpm�zglibc-langpack-ja-2.28-251.el8_10.13.x86_64.rpm�{glibc-langpack-ka-2.28-251.el8_10.13.x86_64.rpm�|glibc-langpack-kab-2.28-251.el8_10.13.x86_64.rpm�}glibc-langpack-kk-2.28-251.el8_10.13.x86_64.rpm�~glibc-langpack-kl-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-km-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-kn-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-ko-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-kok-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-ks-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-ku-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-kw-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-ky-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-lb-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-lg-2.28-251.el8_10.13.x86_64.rpm�	glibc-langpack-li-2.28-251.el8_10.13.x86_64.rpm�
glibc-langpack-lij-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-ln-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-lo-2.28-251.el8_10.13.x86_64.rpm�
glibc-langpack-lt-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-lv-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-lzh-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mag-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mai-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mfe-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mg-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mhr-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mi-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-miq-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mjw-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mk-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-ml-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mn-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mni-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mr-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-ms-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-mt-2.28-251.el8_10.13.x86_64.rpm�glibc-langpack-my-2.28-251.el8_10.13.x86_64.rpm� glibc-langpack-nan-2.28-251.el8_10.13.x86_64.rpm�!glibc-langpack-nb-2.28-251.el8_10.13.x86_64.rpm�"glibc-langpack-nds-2.28-251.el8_10.13.x86_64.rpm�#glibc-langpack-ne-2.28-251.el8_10.13.x86_64.rpm�$glibc-langpack-nhn-2.28-251.el8_10.13.x86_64.rpm�%glibc-langpack-niu-2.28-251.el8_10.13.x86_64.rpm�&glibc-langpack-nl-2.28-251.el8_10.13.x86_64.rpm�'glibc-langpack-nn-2.28-251.el8_10.13.x86_64.rpm�(glibc-langpack-nr-2.28-251.el8_10.13.x86_64.rpm�)glibc-langpack-nso-2.28-251.el8_10.13.x86_64.rpm�*glibc-langpack-oc-2.28-251.el8_10.13.x86_64.rpm�+glibc-langpack-om-2.28-251.el8_10.13.x86_64.rpm�,glibc-langpack-or-2.28-251.el8_10.13.x86_64.rpm�-glibc-langpack-os-2.28-251.el8_10.13.x86_64.rpm�.glibc-langpack-pa-2.28-251.el8_10.13.x86_64.rpm�/glibc-langpack-pap-2.28-251.el8_10.13.x86_64.rpm�0glibc-langpack-pl-2.28-251.el8_10.13.x86_64.rpm�1glibc-langpack-ps-2.28-251.el8_10.13.x86_64.rpm�2glibc-langpack-pt-2.28-251.el8_10.13.x86_64.rpm�3glibc-langpack-quz-2.28-251.el8_10.13.x86_64.rpm�4glibc-langpack-raj-2.28-251.el8_10.13.x86_64.rpm�5glibc-langpack-ro-2.28-251.el8_10.13.x86_64.rpm�6glibc-langpack-ru-2.28-251.el8_10.13.x86_64.rpm�7glibc-langpack-rw-2.28-251.el8_10.13.x86_64.rpm�8glibc-langpack-sa-2.28-251.el8_10.13.x86_64.rpm�9glibc-langpack-sah-2.28-251.el8_10.13.x86_64.rpm�:glibc-langpack-sat-2.28-251.el8_10.13.x86_64.rpm�;glibc-langpack-sc-2.28-251.el8_10.13.x86_64.rpm�<glibc-langpack-sd-2.28-251.el8_10.13.x86_64.rpm�=glibc-langpack-se-2.28-251.el8_10.13.x86_64.rpm�>glibc-langpack-sgs-2.28-251.el8_10.13.x86_64.rpm�?glibc-langpack-shn-2.28-251.el8_10.13.x86_64.rpm�@glibc-langpack-shs-2.28-251.el8_10.13.x86_64.rpm�Aglibc-langpack-si-2.28-251.el8_10.13.x86_64.rpm�Bglibc-langpack-sid-2.28-251.el8_10.13.x86_64.rpm�Cglibc-langpack-sk-2.28-251.el8_10.13.x86_64.rpm�Dglibc-langpack-sl-2.28-251.el8_10.13.x86_64.rpm�Eglibc-langpack-sm-2.28-251.el8_10.13.x86_64.rpm�Fglibc-langpack-so-2.28-251.el8_10.13.x86_64.rpm�Gglibc-langpack-sq-2.28-251.el8_10.13.x86_64.rpm�Hglibc-langpack-sr-2.28-251.el8_10.13.x86_64.rpm�Iglibc-langpack-ss-2.28-251.el8_10.13.x86_64.rpm�Jglibc-langpack-st-2.28-251.el8_10.13.x86_64.rpm�Kglibc-langpack-sv-2.28-251.el8_10.13.x86_64.rpm�Lglibc-langpack-sw-2.28-251.el8_10.13.x86_64.rpm�Mglibc-langpack-szl-2.28-251.el8_10.13.x86_64.rpm�Nglibc-langpack-ta-2.28-251.el8_10.13.x86_64.rpm�Oglibc-langpack-tcy-2.28-251.el8_10.13.x86_64.rpm�Pglibc-langpack-te-2.28-251.el8_10.13.x86_64.rpm�Qglibc-langpack-tg-2.28-251.el8_10.13.x86_64.rpm�Rglibc-langpack-th-2.28-251.el8_10.13.x86_64.rpm�Sglibc-langpack-the-2.28-251.el8_10.13.x86_64.rpm�Tglibc-langpack-ti-2.28-251.el8_10.13.x86_64.rpm�Uglibc-langpack-tig-2.28-251.el8_10.13.x86_64.rpm�Vglibc-langpack-tk-2.28-251.el8_10.13.x86_64.rpm�Wglibc-langpack-tl-2.28-251.el8_10.13.x86_64.rpm�Xglibc-langpack-tn-2.28-251.el8_10.13.x86_64.rpm�Yglibc-langpack-to-2.28-251.el8_10.13.x86_64.rpm�Zglibc-langpack-tpi-2.28-251.el8_10.13.x86_64.rpm�[glibc-langpack-tr-2.28-251.el8_10.13.x86_64.rpm�\glibc-langpack-ts-2.28-251.el8_10.13.x86_64.rpm�]glibc-langpack-tt-2.28-251.el8_10.13.x86_64.rpm�^glibc-langpack-ug-2.28-251.el8_10.13.x86_64.rpm�_glibc-langpack-uk-2.28-251.el8_10.13.x86_64.rpm�`glibc-langpack-unm-2.28-251.el8_10.13.x86_64.rpm�aglibc-langpack-ur-2.28-251.el8_10.13.x86_64.rpm�bglibc-langpack-uz-2.28-251.el8_10.13.x86_64.rpm�cglibc-langpack-ve-2.28-251.el8_10.13.x86_64.rpm�dglibc-langpack-vi-2.28-251.el8_10.13.x86_64.rpm�eglibc-langpack-wa-2.28-251.el8_10.13.x86_64.rpm�fglibc-langpack-wae-2.28-251.el8_10.13.x86_64.rpm�gglibc-langpack-wal-2.28-251.el8_10.13.x86_64.rpm�hglibc-langpack-wo-2.28-251.el8_10.13.x86_64.rpm�iglibc-langpack-xh-2.28-251.el8_10.13.x86_64.rpm�jglibc-langpack-yi-2.28-251.el8_10.13.x86_64.rpm�kglibc-langpack-yo-2.28-251.el8_10.13.x86_64.rpm�lglibc-langpack-yue-2.28-251.el8_10.13.x86_64.rpm�mglibc-langpack-yuw-2.28-251.el8_10.13.x86_64.rpm�nglibc-langpack-zh-2.28-251.el8_10.13.x86_64.rpm�oglibc-langpack-zu-2.28-251.el8_10.13.x86_64.rpm�pglibc-locale-source-2.28-251.el8_10.13.x86_64.rpm�qglibc-minimal-langpack-2.28-251.el8_10.13.x86_64.rpm�rlibnsl-2.28-251.el8_10.13.x86_64.rpm�snscd-2.28-251.el8_10.13.x86_64.rpm�tnss_db-2.28-251.el8_10.13.x86_64.rpm����-����uBBsecurityImportant: bind security update=��U�Phttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11187CVE-2024-11187CVE-2024-11187https://bugzilla.redhat.com/show_bug.cgi?id=23428792342879https://errata.rockylinux.org/RLSA-2025:1675RLSA-2025:1675RLSA-2025:1675�8�bind-export-devel-9.11.36-16.el8_10.4.x86_64.rpm�9�bind-export-libs-9.11.36-16.el8_10.4.x86_64.rpm�8�bind-export-devel-9.11.36-16.el8_10.4.x86_64.rpm�9�bind-export-libs-9.11.36-16.el8_10.4.x86_64.rpm����-���;��ybugfixkmod-redhat-oracleasm bug fix and enhancement update��%�4https://errata.rockylinux.org/RLBA-2025:1817RLBA-2025:1817RLBA-2025:1817�E�?kmod-redhat-oracleasm-2.0.8-18.2.el8_10.x86_64.rpm�E�?kmod-redhat-oracleasm-2.0.8-18.2.el8_10.x86_64.rpm����-�&���|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixglibc bug fix update��Y�https://errata.rockylinux.org/RLBA-2025:2871RLBA-2025:2871RLBA-2025:2871�P�&
glibc-2.28-251.el8_10.14.x86_64.rpm�'
glibc-all-langpacks-2.28-251.el8_10.14.x86_64.rpm�(
glibc-common-2.28-251.el8_10.14.x86_64.rpm�)
glibc-devel-2.28-251.el8_10.14.x86_64.rpm�
glibc-doc-2.28-251.el8_10.14.noarch.rpm�*
glibc-gconv-extra-2.28-251.el8_10.14.x86_64.rpm�+
glibc-headers-2.28-251.el8_10.14.x86_64.rpm�,
glibc-langpack-aa-2.28-251.el8_10.14.x86_64.rpm�-
glibc-langpack-af-2.28-251.el8_10.14.x86_64.rpm�.
glibc-langpack-agr-2.28-251.el8_10.14.x86_64.rpm�/
glibc-langpack-ak-2.28-251.el8_10.14.x86_64.rpm�0
glibc-langpack-am-2.28-251.el8_10.14.x86_64.rpm�1
glibc-langpack-an-2.28-251.el8_10.14.x86_64.rpm�2
glibc-langpack-anp-2.28-251.el8_10.14.x86_64.rpm�3
glibc-langpack-ar-2.28-251.el8_10.14.x86_64.rpm�4
glibc-langpack-as-2.28-251.el8_10.14.x86_64.rpm�5
glibc-langpack-ast-2.28-251.el8_10.14.x86_64.rpm�6
glibc-langpack-ayc-2.28-251.el8_10.14.x86_64.rpm�7
glibc-langpack-az-2.28-251.el8_10.14.x86_64.rpm�8
glibc-langpack-be-2.28-251.el8_10.14.x86_64.rpm�9
glibc-langpack-bem-2.28-251.el8_10.14.x86_64.rpm�:
glibc-langpack-ber-2.28-251.el8_10.14.x86_64.rpm�;
glibc-langpack-bg-2.28-251.el8_10.14.x86_64.rpm�<
glibc-langpack-bhb-2.28-251.el8_10.14.x86_64.rpm�=
glibc-langpack-bho-2.28-251.el8_10.14.x86_64.rpm�>
glibc-langpack-bi-2.28-251.el8_10.14.x86_64.rpm�?
glibc-langpack-bn-2.28-251.el8_10.14.x86_64.rpm�@
glibc-langpack-bo-2.28-251.el8_10.14.x86_64.rpm�A
glibc-langpack-br-2.28-251.el8_10.14.x86_64.rpm�B
glibc-langpack-brx-2.28-251.el8_10.14.x86_64.rpm�C
glibc-langpack-bs-2.28-251.el8_10.14.x86_64.rpm�D
glibc-langpack-byn-2.28-251.el8_10.14.x86_64.rpm�E
glibc-langpack-ca-2.28-251.el8_10.14.x86_64.rpm�F
glibc-langpack-ce-2.28-251.el8_10.14.x86_64.rpm�G
glibc-langpack-chr-2.28-251.el8_10.14.x86_64.rpm�H
glibc-langpack-cmn-2.28-251.el8_10.14.x86_64.rpm�I
glibc-langpack-crh-2.28-251.el8_10.14.x86_64.rpm�J
glibc-langpack-cs-2.28-251.el8_10.14.x86_64.rpm�K
glibc-langpack-csb-2.28-251.el8_10.14.x86_64.rpm�L
glibc-langpack-cv-2.28-251.el8_10.14.x86_64.rpm�M
glibc-langpack-cy-2.28-251.el8_10.14.x86_64.rpm�N
glibc-langpack-da-2.28-251.el8_10.14.x86_64.rpm�O
glibc-langpack-de-2.28-251.el8_10.14.x86_64.rpm�P
glibc-langpack-doi-2.28-251.el8_10.14.x86_64.rpm�Q
glibc-langpack-dsb-2.28-251.el8_10.14.x86_64.rpm�R
glibc-langpack-dv-2.28-251.el8_10.14.x86_64.rpm�S
glibc-langpack-dz-2.28-251.el8_10.14.x86_64.rpm�T
glibc-langpack-el-2.28-251.el8_10.14.x86_64.rpm�U
glibc-langpack-en-2.28-251.el8_10.14.x86_64.rpm�V
glibc-langpack-eo-2.28-251.el8_10.14.x86_64.rpm�W
glibc-langpack-es-2.28-251.el8_10.14.x86_64.rpm�X
glibc-langpack-et-2.28-251.el8_10.14.x86_64.rpm�Y
glibc-langpack-eu-2.28-251.el8_10.14.x86_64.rpm�Z
glibc-langpack-fa-2.28-251.el8_10.14.x86_64.rpm�[
glibc-langpack-ff-2.28-251.el8_10.14.x86_64.rpm�\
glibc-langpack-fi-2.28-251.el8_10.14.x86_64.rpm�]
glibc-langpack-fil-2.28-251.el8_10.14.x86_64.rpm�^
glibc-langpack-fo-2.28-251.el8_10.14.x86_64.rpm�_
glibc-langpack-fr-2.28-251.el8_10.14.x86_64.rpm�`
glibc-langpack-fur-2.28-251.el8_10.14.x86_64.rpm�a
glibc-langpack-fy-2.28-251.el8_10.14.x86_64.rpm�b
glibc-langpack-ga-2.28-251.el8_10.14.x86_64.rpm�c
glibc-langpack-gd-2.28-251.el8_10.14.x86_64.rpm�d
glibc-langpack-gez-2.28-251.el8_10.14.x86_64.rpm�e
glibc-langpack-gl-2.28-251.el8_10.14.x86_64.rpm�f
glibc-langpack-gu-2.28-251.el8_10.14.x86_64.rpm�g
glibc-langpack-gv-2.28-251.el8_10.14.x86_64.rpm�h
glibc-langpack-ha-2.28-251.el8_10.14.x86_64.rpm�i
glibc-langpack-hak-2.28-251.el8_10.14.x86_64.rpm�j
glibc-langpack-he-2.28-251.el8_10.14.x86_64.rpm�k
glibc-langpack-hi-2.28-251.el8_10.14.x86_64.rpm�l
glibc-langpack-hif-2.28-251.el8_10.14.x86_64.rpm�m
glibc-langpack-hne-2.28-251.el8_10.14.x86_64.rpm�n
glibc-langpack-hr-2.28-251.el8_10.14.x86_64.rpm�o
glibc-langpack-hsb-2.28-251.el8_10.14.x86_64.rpm�p
glibc-langpack-ht-2.28-251.el8_10.14.x86_64.rpm�q
glibc-langpack-hu-2.28-251.el8_10.14.x86_64.rpm�r
glibc-langpack-hy-2.28-251.el8_10.14.x86_64.rpm�s
glibc-langpack-ia-2.28-251.el8_10.14.x86_64.rpm�t
glibc-langpack-id-2.28-251.el8_10.14.x86_64.rpm�u
glibc-langpack-ig-2.28-251.el8_10.14.x86_64.rpm�v
glibc-langpack-ik-2.28-251.el8_10.14.x86_64.rpm�w
glibc-langpack-is-2.28-251.el8_10.14.x86_64.rpm�x
glibc-langpack-it-2.28-251.el8_10.14.x86_64.rpm�y
glibc-langpack-iu-2.28-251.el8_10.14.x86_64.rpm�z
glibc-langpack-ja-2.28-251.el8_10.14.x86_64.rpm�{
glibc-langpack-ka-2.28-251.el8_10.14.x86_64.rpm�|
glibc-langpack-kab-2.28-251.el8_10.14.x86_64.rpm�}
glibc-langpack-kk-2.28-251.el8_10.14.x86_64.rpm�~
glibc-langpack-kl-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-km-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-kn-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-ko-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-kok-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-ks-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-ku-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-kw-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-ky-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-lb-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-lg-2.28-251.el8_10.14.x86_64.rpm�	
glibc-langpack-li-2.28-251.el8_10.14.x86_64.rpm�

glibc-langpack-lij-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-ln-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-lo-2.28-251.el8_10.14.x86_64.rpm�

glibc-langpack-lt-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-lv-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-lzh-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mag-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mai-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mfe-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mg-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mhr-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mi-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-miq-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mjw-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mk-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-ml-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mn-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mni-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mr-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-ms-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mt-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-my-2.28-251.el8_10.14.x86_64.rpm� 
glibc-langpack-nan-2.28-251.el8_10.14.x86_64.rpm�!
glibc-langpack-nb-2.28-251.el8_10.14.x86_64.rpm�"
glibc-langpack-nds-2.28-251.el8_10.14.x86_64.rpm�#
glibc-langpack-ne-2.28-251.el8_10.14.x86_64.rpm�$
glibc-langpack-nhn-2.28-251.el8_10.14.x86_64.rpm�%
glibc-langpack-niu-2.28-251.el8_10.14.x86_64.rpm�&
glibc-langpack-nl-2.28-251.el8_10.14.x86_64.rpm�'
glibc-langpack-nn-2.28-251.el8_10.14.x86_64.rpm�(
glibc-langpack-nr-2.28-251.el8_10.14.x86_64.rpm�)
glibc-langpack-nso-2.28-251.el8_10.14.x86_64.rpm�*
glibc-langpack-oc-2.28-251.el8_10.14.x86_64.rpm�+
glibc-langpack-om-2.28-251.el8_10.14.x86_64.rpm�,
glibc-langpack-or-2.28-251.el8_10.14.x86_64.rpm�-
glibc-langpack-os-2.28-251.el8_10.14.x86_64.rpm�.
glibc-langpack-pa-2.28-251.el8_10.14.x86_64.rpm�/
glibc-langpack-pap-2.28-251.el8_10.14.x86_64.rpm�0
glibc-langpack-pl-2.28-251.el8_10.14.x86_64.rpm�1
glibc-langpack-ps-2.28-251.el8_10.14.x86_64.rpm�2
glibc-langpack-pt-2.28-251.el8_10.14.x86_64.rpm�3
glibc-langpack-quz-2.28-251.el8_10.14.x86_64.rpm�4
glibc-langpack-raj-2.28-251.el8_10.14.x86_64.rpm�5
glibc-langpack-ro-2.28-251.el8_10.14.x86_64.rpm�6
glibc-langpack-ru-2.28-251.el8_10.14.x86_64.rpm�7
glibc-langpack-rw-2.28-251.el8_10.14.x86_64.rpm�8
glibc-langpack-sa-2.28-251.el8_10.14.x86_64.rpm�9
glibc-langpack-sah-2.28-251.el8_10.14.x86_64.rpm�:
glibc-langpack-sat-2.28-251.el8_10.14.x86_64.rpm�;
glibc-langpack-sc-2.28-251.el8_10.14.x86_64.rpm�<
glibc-langpack-sd-2.28-251.el8_10.14.x86_64.rpm�=
glibc-langpack-se-2.28-251.el8_10.14.x86_64.rpm�>
glibc-langpack-sgs-2.28-251.el8_10.14.x86_64.rpm�?
glibc-langpack-shn-2.28-251.el8_10.14.x86_64.rpm�@
glibc-langpack-shs-2.28-251.el8_10.14.x86_64.rpm�A
glibc-langpack-si-2.28-251.el8_10.14.x86_64.rpm�B
glibc-langpack-sid-2.28-251.el8_10.14.x86_64.rpm�C
glibc-langpack-sk-2.28-251.el8_10.14.x86_64.rpm�D
glibc-langpack-sl-2.28-251.el8_10.14.x86_64.rpm�E
glibc-langpack-sm-2.28-251.el8_10.14.x86_64.rpm�F
glibc-langpack-so-2.28-251.el8_10.14.x86_64.rpm�G
glibc-langpack-sq-2.28-251.el8_10.14.x86_64.rpm�H
glibc-langpack-sr-2.28-251.el8_10.14.x86_64.rpm�I
glibc-langpack-ss-2.28-251.el8_10.14.x86_64.rpm�J
glibc-langpack-st-2.28-251.el8_10.14.x86_64.rpm�K
glibc-langpack-sv-2.28-251.el8_10.14.x86_64.rpm�L
glibc-langpack-sw-2.28-251.el8_10.14.x86_64.rpm�M
glibc-langpack-szl-2.28-251.el8_10.14.x86_64.rpm�N
glibc-langpack-ta-2.28-251.el8_10.14.x86_64.rpm�O
glibc-langpack-tcy-2.28-251.el8_10.14.x86_64.rpm�P
glibc-langpack-te-2.28-251.el8_10.14.x86_64.rpm�Q
glibc-langpack-tg-2.28-251.el8_10.14.x86_64.rpm�R
glibc-langpack-th-2.28-251.el8_10.14.x86_64.rpm�S
glibc-langpack-the-2.28-251.el8_10.14.x86_64.rpm�T
glibc-langpack-ti-2.28-251.el8_10.14.x86_64.rpm�U
glibc-langpack-tig-2.28-251.el8_10.14.x86_64.rpm�V
glibc-langpack-tk-2.28-251.el8_10.14.x86_64.rpm�W
glibc-langpack-tl-2.28-251.el8_10.14.x86_64.rpm�X
glibc-langpack-tn-2.28-251.el8_10.14.x86_64.rpm�Y
glibc-langpack-to-2.28-251.el8_10.14.x86_64.rpm�Z
glibc-langpack-tpi-2.28-251.el8_10.14.x86_64.rpm�[
glibc-langpack-tr-2.28-251.el8_10.14.x86_64.rpm�\
glibc-langpack-ts-2.28-251.el8_10.14.x86_64.rpm�]
glibc-langpack-tt-2.28-251.el8_10.14.x86_64.rpm�^
glibc-langpack-ug-2.28-251.el8_10.14.x86_64.rpm�_
glibc-langpack-uk-2.28-251.el8_10.14.x86_64.rpm�`
glibc-langpack-unm-2.28-251.el8_10.14.x86_64.rpm�a
glibc-langpack-ur-2.28-251.el8_10.14.x86_64.rpm�b
glibc-langpack-uz-2.28-251.el8_10.14.x86_64.rpm�c
glibc-langpack-ve-2.28-251.el8_10.14.x86_64.rpm�d
glibc-langpack-vi-2.28-251.el8_10.14.x86_64.rpm�e
glibc-langpack-wa-2.28-251.el8_10.14.x86_64.rpm�f
glibc-langpack-wae-2.28-251.el8_10.14.x86_64.rpm�g
glibc-langpack-wal-2.28-251.el8_10.14.x86_64.rpm�h
glibc-langpack-wo-2.28-251.el8_10.14.x86_64.rpm�i
glibc-langpack-xh-2.28-251.el8_10.14.x86_64.rpm�j
glibc-langpack-yi-2.28-251.el8_10.14.x86_64.rpm�k
glibc-langpack-yo-2.28-251.el8_10.14.x86_64.rpm�l
glibc-langpack-yue-2.28-251.el8_10.14.x86_64.rpm�m
glibc-langpack-yuw-2.28-251.el8_10.14.x86_64.rpm�n
glibc-langpack-zh-2.28-251.el8_10.14.x86_64.rpm�o
glibc-langpack-zu-2.28-251.el8_10.14.x86_64.rpm�p
glibc-locale-source-2.28-251.el8_10.14.x86_64.rpm�q
glibc-minimal-langpack-2.28-251.el8_10.14.x86_64.rpm�r
libnsl-2.28-251.el8_10.14.x86_64.rpm�s
nscd-2.28-251.el8_10.14.x86_64.rpm�t
nss_db-2.28-251.el8_10.14.x86_64.rpm�P�&
glibc-2.28-251.el8_10.14.x86_64.rpm�'
glibc-all-langpacks-2.28-251.el8_10.14.x86_64.rpm�(
glibc-common-2.28-251.el8_10.14.x86_64.rpm�)
glibc-devel-2.28-251.el8_10.14.x86_64.rpm�
glibc-doc-2.28-251.el8_10.14.noarch.rpm�*
glibc-gconv-extra-2.28-251.el8_10.14.x86_64.rpm�+
glibc-headers-2.28-251.el8_10.14.x86_64.rpm�,
glibc-langpack-aa-2.28-251.el8_10.14.x86_64.rpm�-
glibc-langpack-af-2.28-251.el8_10.14.x86_64.rpm�.
glibc-langpack-agr-2.28-251.el8_10.14.x86_64.rpm�/
glibc-langpack-ak-2.28-251.el8_10.14.x86_64.rpm�0
glibc-langpack-am-2.28-251.el8_10.14.x86_64.rpm�1
glibc-langpack-an-2.28-251.el8_10.14.x86_64.rpm�2
glibc-langpack-anp-2.28-251.el8_10.14.x86_64.rpm�3
glibc-langpack-ar-2.28-251.el8_10.14.x86_64.rpm�4
glibc-langpack-as-2.28-251.el8_10.14.x86_64.rpm�5
glibc-langpack-ast-2.28-251.el8_10.14.x86_64.rpm�6
glibc-langpack-ayc-2.28-251.el8_10.14.x86_64.rpm�7
glibc-langpack-az-2.28-251.el8_10.14.x86_64.rpm�8
glibc-langpack-be-2.28-251.el8_10.14.x86_64.rpm�9
glibc-langpack-bem-2.28-251.el8_10.14.x86_64.rpm�:
glibc-langpack-ber-2.28-251.el8_10.14.x86_64.rpm�;
glibc-langpack-bg-2.28-251.el8_10.14.x86_64.rpm�<
glibc-langpack-bhb-2.28-251.el8_10.14.x86_64.rpm�=
glibc-langpack-bho-2.28-251.el8_10.14.x86_64.rpm�>
glibc-langpack-bi-2.28-251.el8_10.14.x86_64.rpm�?
glibc-langpack-bn-2.28-251.el8_10.14.x86_64.rpm�@
glibc-langpack-bo-2.28-251.el8_10.14.x86_64.rpm�A
glibc-langpack-br-2.28-251.el8_10.14.x86_64.rpm�B
glibc-langpack-brx-2.28-251.el8_10.14.x86_64.rpm�C
glibc-langpack-bs-2.28-251.el8_10.14.x86_64.rpm�D
glibc-langpack-byn-2.28-251.el8_10.14.x86_64.rpm�E
glibc-langpack-ca-2.28-251.el8_10.14.x86_64.rpm�F
glibc-langpack-ce-2.28-251.el8_10.14.x86_64.rpm�G
glibc-langpack-chr-2.28-251.el8_10.14.x86_64.rpm�H
glibc-langpack-cmn-2.28-251.el8_10.14.x86_64.rpm�I
glibc-langpack-crh-2.28-251.el8_10.14.x86_64.rpm�J
glibc-langpack-cs-2.28-251.el8_10.14.x86_64.rpm�K
glibc-langpack-csb-2.28-251.el8_10.14.x86_64.rpm�L
glibc-langpack-cv-2.28-251.el8_10.14.x86_64.rpm�M
glibc-langpack-cy-2.28-251.el8_10.14.x86_64.rpm�N
glibc-langpack-da-2.28-251.el8_10.14.x86_64.rpm�O
glibc-langpack-de-2.28-251.el8_10.14.x86_64.rpm�P
glibc-langpack-doi-2.28-251.el8_10.14.x86_64.rpm�Q
glibc-langpack-dsb-2.28-251.el8_10.14.x86_64.rpm�R
glibc-langpack-dv-2.28-251.el8_10.14.x86_64.rpm�S
glibc-langpack-dz-2.28-251.el8_10.14.x86_64.rpm�T
glibc-langpack-el-2.28-251.el8_10.14.x86_64.rpm�U
glibc-langpack-en-2.28-251.el8_10.14.x86_64.rpm�V
glibc-langpack-eo-2.28-251.el8_10.14.x86_64.rpm�W
glibc-langpack-es-2.28-251.el8_10.14.x86_64.rpm�X
glibc-langpack-et-2.28-251.el8_10.14.x86_64.rpm�Y
glibc-langpack-eu-2.28-251.el8_10.14.x86_64.rpm�Z
glibc-langpack-fa-2.28-251.el8_10.14.x86_64.rpm�[
glibc-langpack-ff-2.28-251.el8_10.14.x86_64.rpm�\
glibc-langpack-fi-2.28-251.el8_10.14.x86_64.rpm�]
glibc-langpack-fil-2.28-251.el8_10.14.x86_64.rpm�^
glibc-langpack-fo-2.28-251.el8_10.14.x86_64.rpm�_
glibc-langpack-fr-2.28-251.el8_10.14.x86_64.rpm�`
glibc-langpack-fur-2.28-251.el8_10.14.x86_64.rpm�a
glibc-langpack-fy-2.28-251.el8_10.14.x86_64.rpm�b
glibc-langpack-ga-2.28-251.el8_10.14.x86_64.rpm�c
glibc-langpack-gd-2.28-251.el8_10.14.x86_64.rpm�d
glibc-langpack-gez-2.28-251.el8_10.14.x86_64.rpm�e
glibc-langpack-gl-2.28-251.el8_10.14.x86_64.rpm�f
glibc-langpack-gu-2.28-251.el8_10.14.x86_64.rpm�g
glibc-langpack-gv-2.28-251.el8_10.14.x86_64.rpm�h
glibc-langpack-ha-2.28-251.el8_10.14.x86_64.rpm�i
glibc-langpack-hak-2.28-251.el8_10.14.x86_64.rpm�j
glibc-langpack-he-2.28-251.el8_10.14.x86_64.rpm�k
glibc-langpack-hi-2.28-251.el8_10.14.x86_64.rpm�l
glibc-langpack-hif-2.28-251.el8_10.14.x86_64.rpm�m
glibc-langpack-hne-2.28-251.el8_10.14.x86_64.rpm�n
glibc-langpack-hr-2.28-251.el8_10.14.x86_64.rpm�o
glibc-langpack-hsb-2.28-251.el8_10.14.x86_64.rpm�p
glibc-langpack-ht-2.28-251.el8_10.14.x86_64.rpm�q
glibc-langpack-hu-2.28-251.el8_10.14.x86_64.rpm�r
glibc-langpack-hy-2.28-251.el8_10.14.x86_64.rpm�s
glibc-langpack-ia-2.28-251.el8_10.14.x86_64.rpm�t
glibc-langpack-id-2.28-251.el8_10.14.x86_64.rpm�u
glibc-langpack-ig-2.28-251.el8_10.14.x86_64.rpm�v
glibc-langpack-ik-2.28-251.el8_10.14.x86_64.rpm�w
glibc-langpack-is-2.28-251.el8_10.14.x86_64.rpm�x
glibc-langpack-it-2.28-251.el8_10.14.x86_64.rpm�y
glibc-langpack-iu-2.28-251.el8_10.14.x86_64.rpm�z
glibc-langpack-ja-2.28-251.el8_10.14.x86_64.rpm�{
glibc-langpack-ka-2.28-251.el8_10.14.x86_64.rpm�|
glibc-langpack-kab-2.28-251.el8_10.14.x86_64.rpm�}
glibc-langpack-kk-2.28-251.el8_10.14.x86_64.rpm�~
glibc-langpack-kl-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-km-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-kn-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-ko-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-kok-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-ks-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-ku-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-kw-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-ky-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-lb-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-lg-2.28-251.el8_10.14.x86_64.rpm�	
glibc-langpack-li-2.28-251.el8_10.14.x86_64.rpm�

glibc-langpack-lij-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-ln-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-lo-2.28-251.el8_10.14.x86_64.rpm�

glibc-langpack-lt-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-lv-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-lzh-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mag-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mai-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mfe-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mg-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mhr-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mi-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-miq-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mjw-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mk-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-ml-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mn-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mni-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mr-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-ms-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-mt-2.28-251.el8_10.14.x86_64.rpm�
glibc-langpack-my-2.28-251.el8_10.14.x86_64.rpm� 
glibc-langpack-nan-2.28-251.el8_10.14.x86_64.rpm�!
glibc-langpack-nb-2.28-251.el8_10.14.x86_64.rpm�"
glibc-langpack-nds-2.28-251.el8_10.14.x86_64.rpm�#
glibc-langpack-ne-2.28-251.el8_10.14.x86_64.rpm�$
glibc-langpack-nhn-2.28-251.el8_10.14.x86_64.rpm�%
glibc-langpack-niu-2.28-251.el8_10.14.x86_64.rpm�&
glibc-langpack-nl-2.28-251.el8_10.14.x86_64.rpm�'
glibc-langpack-nn-2.28-251.el8_10.14.x86_64.rpm�(
glibc-langpack-nr-2.28-251.el8_10.14.x86_64.rpm�)
glibc-langpack-nso-2.28-251.el8_10.14.x86_64.rpm�*
glibc-langpack-oc-2.28-251.el8_10.14.x86_64.rpm�+
glibc-langpack-om-2.28-251.el8_10.14.x86_64.rpm�,
glibc-langpack-or-2.28-251.el8_10.14.x86_64.rpm�-
glibc-langpack-os-2.28-251.el8_10.14.x86_64.rpm�.
glibc-langpack-pa-2.28-251.el8_10.14.x86_64.rpm�/
glibc-langpack-pap-2.28-251.el8_10.14.x86_64.rpm�0
glibc-langpack-pl-2.28-251.el8_10.14.x86_64.rpm�1
glibc-langpack-ps-2.28-251.el8_10.14.x86_64.rpm�2
glibc-langpack-pt-2.28-251.el8_10.14.x86_64.rpm�3
glibc-langpack-quz-2.28-251.el8_10.14.x86_64.rpm�4
glibc-langpack-raj-2.28-251.el8_10.14.x86_64.rpm�5
glibc-langpack-ro-2.28-251.el8_10.14.x86_64.rpm�6
glibc-langpack-ru-2.28-251.el8_10.14.x86_64.rpm�7
glibc-langpack-rw-2.28-251.el8_10.14.x86_64.rpm�8
glibc-langpack-sa-2.28-251.el8_10.14.x86_64.rpm�9
glibc-langpack-sah-2.28-251.el8_10.14.x86_64.rpm�:
glibc-langpack-sat-2.28-251.el8_10.14.x86_64.rpm�;
glibc-langpack-sc-2.28-251.el8_10.14.x86_64.rpm�<
glibc-langpack-sd-2.28-251.el8_10.14.x86_64.rpm�=
glibc-langpack-se-2.28-251.el8_10.14.x86_64.rpm�>
glibc-langpack-sgs-2.28-251.el8_10.14.x86_64.rpm�?
glibc-langpack-shn-2.28-251.el8_10.14.x86_64.rpm�@
glibc-langpack-shs-2.28-251.el8_10.14.x86_64.rpm�A
glibc-langpack-si-2.28-251.el8_10.14.x86_64.rpm�B
glibc-langpack-sid-2.28-251.el8_10.14.x86_64.rpm�C
glibc-langpack-sk-2.28-251.el8_10.14.x86_64.rpm�D
glibc-langpack-sl-2.28-251.el8_10.14.x86_64.rpm�E
glibc-langpack-sm-2.28-251.el8_10.14.x86_64.rpm�F
glibc-langpack-so-2.28-251.el8_10.14.x86_64.rpm�G
glibc-langpack-sq-2.28-251.el8_10.14.x86_64.rpm�H
glibc-langpack-sr-2.28-251.el8_10.14.x86_64.rpm�I
glibc-langpack-ss-2.28-251.el8_10.14.x86_64.rpm�J
glibc-langpack-st-2.28-251.el8_10.14.x86_64.rpm�K
glibc-langpack-sv-2.28-251.el8_10.14.x86_64.rpm�L
glibc-langpack-sw-2.28-251.el8_10.14.x86_64.rpm�M
glibc-langpack-szl-2.28-251.el8_10.14.x86_64.rpm�N
glibc-langpack-ta-2.28-251.el8_10.14.x86_64.rpm�O
glibc-langpack-tcy-2.28-251.el8_10.14.x86_64.rpm�P
glibc-langpack-te-2.28-251.el8_10.14.x86_64.rpm�Q
glibc-langpack-tg-2.28-251.el8_10.14.x86_64.rpm�R
glibc-langpack-th-2.28-251.el8_10.14.x86_64.rpm�S
glibc-langpack-the-2.28-251.el8_10.14.x86_64.rpm�T
glibc-langpack-ti-2.28-251.el8_10.14.x86_64.rpm�U
glibc-langpack-tig-2.28-251.el8_10.14.x86_64.rpm�V
glibc-langpack-tk-2.28-251.el8_10.14.x86_64.rpm�W
glibc-langpack-tl-2.28-251.el8_10.14.x86_64.rpm�X
glibc-langpack-tn-2.28-251.el8_10.14.x86_64.rpm�Y
glibc-langpack-to-2.28-251.el8_10.14.x86_64.rpm�Z
glibc-langpack-tpi-2.28-251.el8_10.14.x86_64.rpm�[
glibc-langpack-tr-2.28-251.el8_10.14.x86_64.rpm�\
glibc-langpack-ts-2.28-251.el8_10.14.x86_64.rpm�]
glibc-langpack-tt-2.28-251.el8_10.14.x86_64.rpm�^
glibc-langpack-ug-2.28-251.el8_10.14.x86_64.rpm�_
glibc-langpack-uk-2.28-251.el8_10.14.x86_64.rpm�`
glibc-langpack-unm-2.28-251.el8_10.14.x86_64.rpm�a
glibc-langpack-ur-2.28-251.el8_10.14.x86_64.rpm�b
glibc-langpack-uz-2.28-251.el8_10.14.x86_64.rpm�c
glibc-langpack-ve-2.28-251.el8_10.14.x86_64.rpm�d
glibc-langpack-vi-2.28-251.el8_10.14.x86_64.rpm�e
glibc-langpack-wa-2.28-251.el8_10.14.x86_64.rpm�f
glibc-langpack-wae-2.28-251.el8_10.14.x86_64.rpm�g
glibc-langpack-wal-2.28-251.el8_10.14.x86_64.rpm�h
glibc-langpack-wo-2.28-251.el8_10.14.x86_64.rpm�i
glibc-langpack-xh-2.28-251.el8_10.14.x86_64.rpm�j
glibc-langpack-yi-2.28-251.el8_10.14.x86_64.rpm�k
glibc-langpack-yo-2.28-251.el8_10.14.x86_64.rpm�l
glibc-langpack-yue-2.28-251.el8_10.14.x86_64.rpm�m
glibc-langpack-yuw-2.28-251.el8_10.14.x86_64.rpm�n
glibc-langpack-zh-2.28-251.el8_10.14.x86_64.rpm�o
glibc-langpack-zu-2.28-251.el8_10.14.x86_64.rpm�p
glibc-locale-source-2.28-251.el8_10.14.x86_64.rpm�q
glibc-minimal-langpack-2.28-251.el8_10.14.x86_64.rpm�r
libnsl-2.28-251.el8_10.14.x86_64.rpm�s
nscd-2.28-251.el8_10.14.x86_64.rpm�t
nss_db-2.28-251.el8_10.14.x86_64.rpm����y�8� ��[BBBBBBsecurityModerate: libxml2 security update ��g�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39615CVE-2023-39615CVE-2023-39615https://bugzilla.redhat.com/show_bug.cgi?id=22358642235864https://errata.rockylinux.org/RLSA-2024:0119RLSA-2024:0119RLSA-2024:0119�j�libxml2-2.9.7-18.el8.x86_64.rpm�j�libxml2-2.9.7-18.el8_9.x86_64.rpm�o�python3-libxml2-2.9.7-18.el8_9.x86_64.rpm�o�python3-libxml2-2.9.7-18.el8.x86_64.rpm�j�libxml2-2.9.7-18.el8.x86_64.rpm�j�libxml2-2.9.7-18.el8_9.x86_64.rpm�o�python3-libxml2-2.9.7-18.el8_9.x86_64.rpm�o�python3-libxml2-2.9.7-18.el8.x86_64.rpm����'��!�mbugfixlibrabbitmq bug fix and enhancement update��f�=https://errata.rockylinux.org/RLBA-2024:0896RLBA-2024:0896RLBA-2024:0896�U�librabbitmq-0.9.0-5.el8_9.x86_64.rpm�U�librabbitmq-0.9.0-5.el8_9.x86_64.rpm����'�<��%��csecurityModerate: opensc security update ��#�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5992CVE-2023-5992CVE-2023-5992https://bugzilla.redhat.com/show_bug.cgi?id=22486852248685https://errata.rockylinux.org/RLSA-2024:0967RLSA-2024:0967RLSA-2024:0967��`opensc-0.20.0-8.el8_9.x86_64.rpm��`opensc-0.20.0-8.el8_9.x86_64.rpm����'�!��-��fBBBBBbugfixselinux-policy bug fix and enhancement update��5�https://errata.rockylinux.org/RLBA-2024:3143RLBA-2024:3143RLBA-2024:3143�!�selinux-policy-3.14.3-139.el8_10.noarch.rpm�"�selinux-policy-devel-3.14.3-139.el8_10.noarch.rpm�#�selinux-policy-doc-3.14.3-139.el8_10.noarch.rpm�$�selinux-policy-minimum-3.14.3-139.el8_10.noarch.rpm�%�selinux-policy-mls-3.14.3-139.el8_10.noarch.rpm�&�selinux-policy-sandbox-3.14.3-139.el8_10.noarch.rpm�'�selinux-policy-targeted-3.14.3-139.el8_10.noarch.rpm�!�selinux-policy-3.14.3-139.el8_10.noarch.rpm�"�selinux-policy-devel-3.14.3-139.el8_10.noarch.rpm�#�selinux-policy-doc-3.14.3-139.el8_10.noarch.rpm�$�selinux-policy-minimum-3.14.3-139.el8_10.noarch.rpm�%�selinux-policy-mls-3.14.3-139.el8_10.noarch.rpm�&�selinux-policy-sandbox-3.14.3-139.el8_10.noarch.rpm�'�selinux-policy-targeted-3.14.3-139.el8_10.noarch.rpm����'�"��0��nbugfixstunnel bug fix and enhancement update��5https://errata.rockylinux.org/RLBA-2024:3145RLBA-2024:3145RLBA-2024:3145�5�.stunnel-5.71-2.el8.x86_64.rpm�5�.stunnel-5.71-2.el8.x86_64.rpm����'�#��3��qbugfixkmod-kvdo bug fix and enhancement update��4�https://errata.rockylinux.org/RLBA-2024:3146RLBA-2024:3146RLBA-2024:3146��8kmod-kvdo-6.2.8.7-94.el8.x86_64.rpm��8kmod-kvdo-6.2.8.7-94.el8.x86_64.rpm����'�$��4�jbugfixxfsdump bug fix and enhancement update��4https://errata.rockylinux.org/RLBA-2024:3147RLBA-2024:3147RLBA-2024:3147�*�xfsdump-3.1.8-7.el8_9.x86_64.rpm�*�xfsdump-3.1.8-7.el8_9.x86_64.rpm����'�)�"�lBBBBBBBBBBBBBBBBBBBBBBbugfixNetworkManager bug fix and enhancement update��3�https://errata.rockylinux.org/RLBA-2024:3153RLBA-2024:3153RLBA-2024:3153�3$NetworkManager-1.40.16-15.el8_9.x86_64.rpm�4$NetworkManager-adsl-1.40.16-15.el8_9.x86_64.rpm�5$NetworkManager-bluetooth-1.40.16-15.el8_9.x86_64.rpm�$NetworkManager-config-connectivity-redhat-1.40.16-15.el8_9.noarch.rpm�$NetworkManager-config-server-1.40.16-15.el8_9.noarch.rpm�$NetworkManager-dispatcher-routing-rules-1.40.16-15.el8_9.noarch.rpm�$NetworkManager-initscripts-updown-1.40.16-15.el8_9.noarch.rpm�6$NetworkManager-libnm-1.40.16-15.el8_9.x86_64.rpm�7$NetworkManager-ovs-1.40.16-15.el8_9.x86_64.rpm�8$NetworkManager-ppp-1.40.16-15.el8_9.x86_64.rpm�9$NetworkManager-team-1.40.16-15.el8_9.x86_64.rpm�:$NetworkManager-tui-1.40.16-15.el8_9.x86_64.rpm�;$NetworkManager-wifi-1.40.16-15.el8_9.x86_64.rpm�<$NetworkManager-wwan-1.40.16-15.el8_9.x86_64.rpm�3$NetworkManager-1.40.16-15.el8_9.x86_64.rpm�4$NetworkManager-adsl-1.40.16-15.el8_9.x86_64.rpm�5$NetworkManager-bluetooth-1.40.16-15.el8_9.x86_64.rpm�$NetworkManager-config-connectivity-redhat-1.40.16-15.el8_9.noarch.rpm�$NetworkManager-config-server-1.40.16-15.el8_9.noarch.rpm�$NetworkManager-dispatcher-routing-rules-1.40.16-15.el8_9.noarch.rpm�$NetworkManager-initscripts-updown-1.40.16-15.el8_9.noarch.rpm�6$NetworkManager-libnm-1.40.16-15.el8_9.x86_64.rpm�7$NetworkManager-ovs-1.40.16-15.el8_9.x86_64.rpm�8$NetworkManager-ppp-1.40.16-15.el8_9.x86_64.rpm�9$NetworkManager-team-1.40.16-15.el8_9.x86_64.rpm�:$NetworkManager-tui-1.40.16-15.el8_9.x86_64.rpm�;$NetworkManager-wifi-1.40.16-15.el8_9.x86_64.rpm�<$NetworkManager-wwan-1.40.16-15.el8_9.x86_64.rpm����'�*��=��uBBBBBBbugfixcurl bug fix and enhancement update��3�https://errata.rockylinux.org/RLBA-2024:3154RLBA-2024:3154RLBA-2024:3154�w�.curl-7.61.1-34.el8.x86_64.rpm�x�.libcurl-7.61.1-34.el8.x86_64.rpm�y�.libcurl-devel-7.61.1-34.el8.x86_64.rpm�z�.libcurl-minimal-7.61.1-34.el8.x86_64.rpm�w�.curl-7.61.1-34.el8.x86_64.rpm�x�.libcurl-7.61.1-34.el8.x86_64.rpm�y�.libcurl-devel-7.61.1-34.el8.x86_64.rpm�z�.libcurl-minimal-7.61.1-34.el8.x86_64.rpm����'�,�#��~BBBBBBBBBBBBBBBBBBBBBBbugfixrpm bug fix and enhancement update��3�https://errata.rockylinux.org/RLBA-2024:3156RLBA-2024:3156RLBA-2024:3156
�Ppython3-rpm-4.14.3-31.el8.x86_64.rpm�Prpm-4.14.3-31.el8.x86_64.rpm�rPrpm-apidocs-4.14.3-31.el8.noarch.rpm�Prpm-build-libs-4.14.3-31.el8.x86_64.rpm�sPrpm-cron-4.14.3-31.el8.noarch.rpm�Prpm-devel-4.14.3-31.el8.x86_64.rpm�Prpm-libs-4.14.3-31.el8.x86_64.rpm�Prpm-plugin-ima-4.14.3-31.el8.x86_64.rpm�Prpm-plugin-prioreset-4.14.3-31.el8.x86_64.rpm�Prpm-plugin-selinux-4.14.3-31.el8.x86_64.rpm�Prpm-plugin-syslog-4.14.3-31.el8.x86_64.rpm�Prpm-plugin-systemd-inhibit-4.14.3-31.el8.x86_64.rpm� Prpm-sign-4.14.3-31.el8.x86_64.rpm
�Ppython3-rpm-4.14.3-31.el8.x86_64.rpm�Prpm-4.14.3-31.el8.x86_64.rpm�rPrpm-apidocs-4.14.3-31.el8.noarch.rpm�Prpm-build-libs-4.14.3-31.el8.x86_64.rpm�sPrpm-cron-4.14.3-31.el8.noarch.rpm�Prpm-devel-4.14.3-31.el8.x86_64.rpm�Prpm-libs-4.14.3-31.el8.x86_64.rpm�Prpm-plugin-ima-4.14.3-31.el8.x86_64.rpm�Prpm-plugin-prioreset-4.14.3-31.el8.x86_64.rpm�Prpm-plugin-selinux-4.14.3-31.el8.x86_64.rpm�Prpm-plugin-syslog-4.14.3-31.el8.x86_64.rpm�Prpm-plugin-systemd-inhibit-4.14.3-31.el8.x86_64.rpm� Prpm-sign-4.14.3-31.el8.x86_64.rpm����(�+����VBBbugfixkmod bug fix and enhancement update��3�https://errata.rockylinux.org/RLBA-2024:3155RLBA-2024:3155RLBA-2024:3155�_�kmod-25-20.el8.x86_64.rpm�`�kmod-libs-25-20.el8.x86_64.rpm�_�kmod-25-20.el8.x86_64.rpm�`�kmod-libs-25-20.el8.x86_64.rpm����(�1��!��[BBBBbugfixlibdnf bug fix and enhancement update��3�https://errata.rockylinux.org/RLBA-2024:3161RLBA-2024:3161RLBA-2024:3161�I�libdnf-0.63.0-19.el8.x86_64.rpm�c�python3-hawkey-0.63.0-19.el8.x86_64.rpm�d�python3-libdnf-0.63.0-19.el8.x86_64.rpm�I�libdnf-0.63.0-19.el8.x86_64.rpm�c�python3-hawkey-0.63.0-19.el8.x86_64.rpm�d�python3-libdnf-0.63.0-19.el8.x86_64.rpm����(�2��&��bBBbugfixshadow-utils bug fix and enhancement update��3https://errata.rockylinux.org/RLBA-2024:3162RLBA-2024:3162RLBA-2024:3162�/�shadow-utils-4.6-22.el8.x86_64.rpm�0�shadow-utils-subid-4.6-22.el8.x86_64.rpm�/�shadow-utils-4.6-22.el8.x86_64.rpm�0�shadow-utils-subid-4.6-22.el8.x86_64.rpm����(�0��(��'bugfixtuna bug fix and enhancement update��2�https://errata.rockylinux.org/RLBA-2024:3160RLBA-2024:3160RLBA-2024:3160�?�tuna-0.18-9.el8.noarch.rpm�?�tuna-0.18-9.el8.noarch.rpm����(�M�$��iBBBBBBBBBBBBsecurityModerate: openssh security update ��2�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15778CVE-2020-15778CVE-2020-15778https://bugzilla.redhat.com/show_bug.cgi?id=18604871860487https://errata.rockylinux.org/RLSA-2024:3166RLSA-2024:3166RLSA-2024:3166�\�$openssh-8.0p1-24.el8.x86_64.rpm�]�$openssh-cavs-8.0p1-24.el8.x86_64.rpm�^�$openssh-clients-8.0p1-24.el8.x86_64.rpm�_�$openssh-keycat-8.0p1-24.el8.x86_64.rpm�`�$openssh-ldap-8.0p1-24.el8.x86_64.rpm�a�$openssh-server-8.0p1-24.el8.x86_64.rpm�b�Vpam_ssh_agent_auth-0.10.3-7.24.el8.x86_64.rpm�\�$openssh-8.0p1-24.el8.x86_64.rpm�]�$openssh-cavs-8.0p1-24.el8.x86_64.rpm�^�$openssh-clients-8.0p1-24.el8.x86_64.rpm�_�$openssh-keycat-8.0p1-24.el8.x86_64.rpm�`�$openssh-ldap-8.0p1-24.el8.x86_64.rpm�a�$openssh-server-8.0p1-24.el8.x86_64.rpm�b�Vpam_ssh_agent_auth-0.10.3-7.24.el8.x86_64.rpm����(�9����wBBBBBBBBBBBBBBBbugfixelfutils bug fix and enhancement update��J�https://errata.rockylinux.org/RLBA-2024:3172RLBA-2024:3172RLBA-2024:3172	�=pelfutils-0.190-2.el8.x86_64.rpm�>pelfutils-debuginfod-0.190-2.el8.x86_64.rpm�?pelfutils-debuginfod-client-0.190-2.el8.x86_64.rpm�@pelfutils-debuginfod-client-devel-0.190-2.el8.x86_64.rpm�Apelfutils-default-yama-scope-0.190-2.el8.noarch.rpm�Bpelfutils-devel-0.190-2.el8.x86_64.rpm�Cpelfutils-libelf-0.190-2.el8.x86_64.rpm�Dpelfutils-libelf-devel-0.190-2.el8.x86_64.rpm�Epelfutils-libs-0.190-2.el8.x86_64.rpm	�=pelfutils-0.190-2.el8.x86_64.rpm�>pelfutils-debuginfod-0.190-2.el8.x86_64.rpm�?pelfutils-debuginfod-client-0.190-2.el8.x86_64.rpm�@pelfutils-debuginfod-client-devel-0.190-2.el8.x86_64.rpm�Apelfutils-default-yama-scope-0.190-2.el8.noarch.rpm�Bpelfutils-devel-0.190-2.el8.x86_64.rpm�Cpelfutils-libelf-0.190-2.el8.x86_64.rpm�Dpelfutils-libelf-devel-0.190-2.el8.x86_64.rpm�Epelfutils-libs-0.190-2.el8.x86_64.rpm����(�7����Ibugfixperftest bug fix and enhancement update��Jhttps://errata.rockylinux.org/RLBA-2024:3170RLBA-2024:3170RLBA-2024:3170�c�eperftest-23.07.0.0.27-1.el8.x86_64.rpm�c�eperftest-23.07.0.0.27-1.el8.x86_64.rpm����(�N��!��LBBBBBBBBBBBBBBBBBBBsecurityImportant: linux-firmware security update=��I�+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46329CVE-2022-46329CVE-2022-46329https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20592CVE-2023-20592CVE-2023-20592https://bugzilla.redhat.com/show_bug.cgi?id=22389612238961https://bugzilla.redhat.com/show_bug.cgi?id=22445902244590https://errata.rockylinux.org/RLSA-2024:3178RLSA-2024:3178RLSA-2024:3178��#iwl1000-firmware-39.31.5.1-121.el8.1.noarch.rpm�
�Kiwl100-firmware-39.31.5.1-121.el8.1.noarch.rpm��Niwl105-firmware-18.168.6.1-121.el8.1.noarch.rpm�
�Niwl135-firmware-18.168.6.1-121.el8.1.noarch.rpm��Niwl2000-firmware-18.168.6.1-121.el8.1.noarch.rpm��Niwl2030-firmware-18.168.6.1-121.el8.1.noarch.rpm��iwl3160-firmware-25.30.13.0-121.el8.1.noarch.rpm��iwl3945-firmware-15.32.2.9-121.el8.1.noarch.rpm��9iwl4965-firmware-228.61.2.24-121.el8.1.noarch.rpm��aiwl5000-firmware-8.83.5.1_1-121.el8.1.noarch.rpm��Ziwl5150-firmware-8.24.2.2-121.el8.1.noarch.rpm��hiwl6000-firmware-9.221.4.1-121.el8.1.noarch.rpm��Niwl6000g2a-firmware-18.168.6.1-121.el8.1.noarch.rpm��Niwl6000g2b-firmware-18.168.6.1-121.el8.1.noarch.rpm��Riwl6050-firmware-41.28.5.1-121.el8.1.noarch.rpm��iwl7260-firmware-25.30.13.0-121.el8.1.noarch.rpm��&libertas-sd8686-firmware-20240111-121.gitb3132c18.el8.noarch.rpm��&libertas-sd8787-firmware-20240111-121.gitb3132c18.el8.noarch.rpm��@libertas-usb8388-firmware-20240111-121.gitb3132c18.el8.noarch.rpm��&libertas-usb8388-olpc-firmware-20240111-121.gitb3132c18.el8.noarch.rpm��&linux-firmware-20240111-121.gitb3132c18.el8.noarch.rpm��#iwl1000-firmware-39.31.5.1-121.el8.1.noarch.rpm�
�Kiwl100-firmware-39.31.5.1-121.el8.1.noarch.rpm��Niwl105-firmware-18.168.6.1-121.el8.1.noarch.rpm�
�Niwl135-firmware-18.168.6.1-121.el8.1.noarch.rpm��Niwl2000-firmware-18.168.6.1-121.el8.1.noarch.rpm��Niwl2030-firmware-18.168.6.1-121.el8.1.noarch.rpm��iwl3160-firmware-25.30.13.0-121.el8.1.noarch.rpm��iwl3945-firmware-15.32.2.9-121.el8.1.noarch.rpm��9iwl4965-firmware-228.61.2.24-121.el8.1.noarch.rpm��aiwl5000-firmware-8.83.5.1_1-121.el8.1.noarch.rpm��Ziwl5150-firmware-8.24.2.2-121.el8.1.noarch.rpm��hiwl6000-firmware-9.221.4.1-121.el8.1.noarch.rpm��Niwl6000g2a-firmware-18.168.6.1-121.el8.1.noarch.rpm��Niwl6000g2b-firmware-18.168.6.1-121.el8.1.noarch.rpm��Riwl6050-firmware-41.28.5.1-121.el8.1.noarch.rpm��iwl7260-firmware-25.30.13.0-121.el8.1.noarch.rpm��&libertas-sd8686-firmware-20240111-121.gitb3132c18.el8.noarch.rpm��&libertas-sd8787-firmware-20240111-121.gitb3132c18.el8.noarch.rpm��@libertas-usb8388-firmware-20240111-121.gitb3132c18.el8.noarch.rpm��&libertas-usb8388-olpc-firmware-20240111-121.gitb3132c18.el8.noarch.rpm��&linux-firmware-20240111-121.gitb3132c18.el8.noarch.rpm����(�A��*��bBBBBBBbugfixdevice-mapper-multipath bug fix and enhancement update��t�https://errata.rockylinux.org/RLBA-2024:3183RLBA-2024:3183RLBA-2024:3183�z�device-mapper-multipath-0.8.4-41.el8.x86_64.rpm�{�device-mapper-multipath-libs-0.8.4-41.el8.x86_64.rpm��kpartx-0.8.4-41.el8.x86_64.rpm��libdmmp-0.8.4-41.el8.x86_64.rpm�z�device-mapper-multipath-0.8.4-41.el8.x86_64.rpm�{�device-mapper-multipath-libs-0.8.4-41.el8.x86_64.rpm��kpartx-0.8.4-41.el8.x86_64.rpm��libdmmp-0.8.4-41.el8.x86_64.rpm����(�B�%��kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsamba bug fix and enhancement update��t�https://errata.rockylinux.org/RLBA-2024:3185RLBA-2024:3185RLBA-2024:3185�:ctdb-4.19.4-3.el8.x86_64.rpm�libnetapi-4.19.4-3.el8.x86_64.rpm�<libsmbclient-4.19.4-3.el8.x86_64.rpm�=libwbclient-4.19.4-3.el8.x86_64.rpm�>python3-samba-4.19.4-3.el8.x86_64.rpm�python3-samba-dc-4.19.4-3.el8.x86_64.rpm�?python3-samba-test-4.19.4-3.el8.x86_64.rpm�@samba-4.19.4-3.el8.x86_64.rpm�Asamba-client-4.19.4-3.el8.x86_64.rpm�Bsamba-client-libs-4.19.4-3.el8.x86_64.rpm�samba-common-4.19.4-3.el8.noarch.rpm�Csamba-common-libs-4.19.4-3.el8.x86_64.rpm�Dsamba-common-tools-4.19.4-3.el8.x86_64.rpm�hsamba-dcerpc-4.19.4-3.el8.x86_64.rpm�gsamba-dc-libs-4.19.4-3.el8.x86_64.rpm�Esamba-krb5-printing-4.19.4-3.el8.x86_64.rpm�"samba-ldb-ldap-modules-4.19.4-3.el8.x86_64.rpm�Fsamba-libs-4.19.4-3.el8.x86_64.rpm� samba-pidl-4.19.4-3.el8.noarch.rpm�Gsamba-test-4.19.4-3.el8.x86_64.rpm�Hsamba-test-libs-4.19.4-3.el8.x86_64.rpm�#samba-tools-4.19.4-3.el8.x86_64.rpm�$samba-usershares-4.19.4-3.el8.x86_64.rpm�Isamba-winbind-4.19.4-3.el8.x86_64.rpm�Jsamba-winbind-clients-4.19.4-3.el8.x86_64.rpm�Ksamba-winbind-krb5-locator-4.19.4-3.el8.x86_64.rpm�Lsamba-winbind-modules-4.19.4-3.el8.x86_64.rpm�Msamba-winexe-4.19.4-3.el8.x86_64.rpm�:ctdb-4.19.4-3.el8.x86_64.rpm�libnetapi-4.19.4-3.el8.x86_64.rpm�<libsmbclient-4.19.4-3.el8.x86_64.rpm�=libwbclient-4.19.4-3.el8.x86_64.rpm�>python3-samba-4.19.4-3.el8.x86_64.rpm�python3-samba-dc-4.19.4-3.el8.x86_64.rpm�?python3-samba-test-4.19.4-3.el8.x86_64.rpm�@samba-4.19.4-3.el8.x86_64.rpm�Asamba-client-4.19.4-3.el8.x86_64.rpm�Bsamba-client-libs-4.19.4-3.el8.x86_64.rpm�samba-common-4.19.4-3.el8.noarch.rpm�Csamba-common-libs-4.19.4-3.el8.x86_64.rpm�Dsamba-common-tools-4.19.4-3.el8.x86_64.rpm�hsamba-dcerpc-4.19.4-3.el8.x86_64.rpm�gsamba-dc-libs-4.19.4-3.el8.x86_64.rpm�Esamba-krb5-printing-4.19.4-3.el8.x86_64.rpm�"samba-ldb-ldap-modules-4.19.4-3.el8.x86_64.rpm�Fsamba-libs-4.19.4-3.el8.x86_64.rpm� samba-pidl-4.19.4-3.el8.noarch.rpm�Gsamba-test-4.19.4-3.el8.x86_64.rpm�Hsamba-test-libs-4.19.4-3.el8.x86_64.rpm�#samba-tools-4.19.4-3.el8.x86_64.rpm�$samba-usershares-4.19.4-3.el8.x86_64.rpm�Isamba-winbind-4.19.4-3.el8.x86_64.rpm�Jsamba-winbind-clients-4.19.4-3.el8.x86_64.rpm�Ksamba-winbind-krb5-locator-4.19.4-3.el8.x86_64.rpm�Lsamba-winbind-modules-4.19.4-3.el8.x86_64.rpm�Msamba-winexe-4.19.4-3.el8.x86_64.rpm����)�E��)��aBBBBBBbugfixlibtdb bug fix and enhancement update��t�https://errata.rockylinux.org/RLBA-2024:3188RLBA-2024:3188RLBA-2024:3188�u�libtdb-1.4.9-0.el8.x86_64.rpm�v�libtdb-devel-1.4.9-0.el8.x86_64.rpm�)�python3-tdb-1.4.9-0.el8.x86_64.rpm�8�tdb-tools-1.4.9-0.el8.x86_64.rpm�u�libtdb-1.4.9-0.el8.x86_64.rpm�v�libtdb-devel-1.4.9-0.el8.x86_64.rpm�)�python3-tdb-1.4.9-0.el8.x86_64.rpm�8�tdb-tools-1.4.9-0.el8.x86_64.rpm����)�F��0��jBBBBbugfixlibtalloc bug fix and enhancement update��t�https://errata.rockylinux.org/RLBA-2024:3189RLBA-2024:3189RLBA-2024:3189�W�libtalloc-2.4.1-0.el8.x86_64.rpm�X�libtalloc-devel-2.4.1-0.el8.x86_64.rpm�i�python3-talloc-2.4.1-0.el8.x86_64.rpm�W�libtalloc-2.4.1-0.el8.x86_64.rpm�X�libtalloc-devel-2.4.1-0.el8.x86_64.rpm�i�python3-talloc-2.4.1-0.el8.x86_64.rpm����)�H��9��qBBBBBBbugfixp11-kit bug fix and enhancement update��t�https://errata.rockylinux.org/RLBA-2024:3191RLBA-2024:3191RLBA-2024:3191��p11-kit-0.23.22-2.el8.x86_64.rpm��p11-kit-devel-0.23.22-2.el8.x86_64.rpm�	�p11-kit-server-0.23.22-2.el8.x86_64.rpm�
�p11-kit-trust-0.23.22-2.el8.x86_64.rpm��p11-kit-0.23.22-2.el8.x86_64.rpm��p11-kit-devel-0.23.22-2.el8.x86_64.rpm�	�p11-kit-server-0.23.22-2.el8.x86_64.rpm�
�p11-kit-trust-0.23.22-2.el8.x86_64.rpm����)�I�&�mbugfixlibrabbitmq bug fix and enhancement update��t�https://errata.rockylinux.org/RLBA-2024:3193RLBA-2024:3193RLBA-2024:3193�U�librabbitmq-0.9.0-5.el8_9.x86_64.rpm�U�librabbitmq-0.9.0-5.el8_9.x86_64.rpm����)�J����zBBBBbugfixcronie bug fix and enhancement update��t�https://errata.rockylinux.org/RLBA-2024:3194RLBA-2024:3194RLBA-2024:3194�6�cronie-1.5.2-10.el8.x86_64.rpm�7�cronie-anacron-1.5.2-10.el8.x86_64.rpm�8�cronie-noanacron-1.5.2-10.el8.x86_64.rpm�6�cronie-1.5.2-10.el8.x86_64.rpm�7�cronie-anacron-1.5.2-10.el8.x86_64.rpm�8�cronie-noanacron-1.5.2-10.el8.x86_64.rpm����)�P����ABBBBBBBBBBBBBBsecurityModerate: systemd security update ��t�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7008CVE-2023-7008CVE-2023-7008https://bugzilla.redhat.com/show_bug.cgi?id=22226722222672https://errata.rockylinux.org/RLSA-2024:3203RLSA-2024:3203RLSA-2024:3203�{|systemd-239-82.el8.x86_64.rpm�||systemd-container-239-82.el8.x86_64.rpm�}|systemd-devel-239-82.el8.x86_64.rpm�~|systemd-journal-remote-239-82.el8.x86_64.rpm�|systemd-libs-239-82.el8.x86_64.rpm�|systemd-pam-239-82.el8.x86_64.rpm�|systemd-tests-239-82.el8.x86_64.rpm�|systemd-udev-239-82.el8.x86_64.rpm�{|systemd-239-82.el8.x86_64.rpm�||systemd-container-239-82.el8.x86_64.rpm�}|systemd-devel-239-82.el8.x86_64.rpm�~|systemd-journal-remote-239-82.el8.x86_64.rpm�|systemd-libs-239-82.el8.x86_64.rpm�|systemd-pam-239-82.el8.x86_64.rpm�|systemd-tests-239-82.el8.x86_64.rpm�|systemd-udev-239-82.el8.x86_64.rpm����)�R����Rbugfixgrubby bug fix and enhancement update��|�https://errata.rockylinux.org/RLBA-2024:3204RLBA-2024:3204RLBA-2024:3204�V�=grubby-8.40-49.el8.x86_64.rpm�V�=grubby-8.40-49.el8.x86_64.rpm����)�V����Ubugfixchrony bug fix and enhancement update��|�https://errata.rockylinux.org/RLBA-2024:3212RLBA-2024:3212RLBA-2024:3212�0�chrony-4.5-1.el8.x86_64.rpm�0�chrony-4.5-1.el8.x86_64.rpm����)�U����Xbugfixdmidecode bug fix and enhancement update��|�https://errata.rockylinux.org/RLBA-2024:3210RLBA-2024:3210RLBA-2024:3210�8�6dmidecode-3.5-1.el8.x86_64.rpm�8�6dmidecode-3.5-1.el8.x86_64.rpm����)�W�'��[Bbugfixfirewalld bug fix and enhancement update��|�https://errata.rockylinux.org/RLBA-2024:3213RLBA-2024:3213RLBA-2024:3213�a�,firewalld-0.9.11-4.el8.noarch.rpm�b�,firewalld-filesystem-0.9.11-4.el8.noarch.rpm�d�,python3-firewall-0.9.11-4.el8.noarch.rpm�a�,firewalld-0.9.11-4.el8.noarch.rpm�b�,firewalld-filesystem-0.9.11-4.el8.noarch.rpm�d�,python3-firewall-0.9.11-4.el8.noarch.rpm����)�Y�� ��^bugfixarpwatch bug fix and enhancement update��|�https://errata.rockylinux.org/RLBA-2024:3217RLBA-2024:3217RLBA-2024:3217�%� arpwatch-2.1a15-46.el8.x86_64.rpm�%� arpwatch-2.1a15-46.el8.x86_64.rpm����*�[�(��aBBBBbugfixgpgme bug fix and enhancement update��|�https://errata.rockylinux.org/RLBA-2024:3219RLBA-2024:3219RLBA-2024:3219�T�gpgme-1.13.1-12.el8.x86_64.rpm�U�gpgmepp-1.13.1-12.el8.x86_64.rpm�!�python3-gpg-1.13.1-12.el8.x86_64.rpm�T�gpgme-1.13.1-12.el8.x86_64.rpm�U�gpgmepp-1.13.1-12.el8.x86_64.rpm�!�python3-gpg-1.13.1-12.el8.x86_64.rpm����*�Z�)��gBBBBBBBBBbugfixpolicycoreutils bug fix and enhancement update��|�https://errata.rockylinux.org/RLBA-2024:3218RLBA-2024:3218RLBA-2024:3218�d�policycoreutils-2.9-25.el8.x86_64.rpm�<�policycoreutils-dbus-2.9-25.el8.noarch.rpm�e�policycoreutils-devel-2.9-25.el8.x86_64.rpm�f�policycoreutils-newrole-2.9-25.el8.x86_64.rpm�=�policycoreutils-python-utils-2.9-25.el8.noarch.rpm�g�policycoreutils-restorecond-2.9-25.el8.x86_64.rpm�A�python3-policycoreutils-2.9-25.el8.noarch.rpm�d�policycoreutils-2.9-25.el8.x86_64.rpm�<�policycoreutils-dbus-2.9-25.el8.noarch.rpm�e�policycoreutils-devel-2.9-25.el8.x86_64.rpm�f�policycoreutils-newrole-2.9-25.el8.x86_64.rpm�=�policycoreutils-python-utils-2.9-25.el8.noarch.rpm�g�policycoreutils-restorecond-2.9-25.el8.x86_64.rpm�A�python3-policycoreutils-2.9-25.el8.noarch.rpm����*�`�*��rBBBBBBBBBBBBBBBBBBBBBBbugfixutil-linux bug fix and enhancement update��|�https://errata.rockylinux.org/RLBA-2024:3224RLBA-2024:3224RLBA-2024:3224�rWlibblkid-2.32.1-46.el8.x86_64.rpm�sWlibblkid-devel-2.32.1-46.el8.x86_64.rpm�tWlibfdisk-2.32.1-46.el8.x86_64.rpm�uWlibfdisk-devel-2.32.1-46.el8.x86_64.rpm�vWlibmount-2.32.1-46.el8.x86_64.rpm�wWlibsmartcols-2.32.1-46.el8.x86_64.rpm�xWlibsmartcols-devel-2.32.1-46.el8.x86_64.rpm�yWlibuuid-2.32.1-46.el8.x86_64.rpm�zWlibuuid-devel-2.32.1-46.el8.x86_64.rpm�|Wutil-linux-2.32.1-46.el8.x86_64.rpm�}Wutil-linux-user-2.32.1-46.el8.x86_64.rpm�~Wuuidd-2.32.1-46.el8.x86_64.rpm�rWlibblkid-2.32.1-46.el8.x86_64.rpm�sWlibblkid-devel-2.32.1-46.el8.x86_64.rpm�tWlibfdisk-2.32.1-46.el8.x86_64.rpm�uWlibfdisk-devel-2.32.1-46.el8.x86_64.rpm�vWlibmount-2.32.1-46.el8.x86_64.rpm�wWlibsmartcols-2.32.1-46.el8.x86_64.rpm�xWlibsmartcols-devel-2.32.1-46.el8.x86_64.rpm�yWlibuuid-2.32.1-46.el8.x86_64.rpm�zWlibuuid-devel-2.32.1-46.el8.x86_64.rpm�|Wutil-linux-2.32.1-46.el8.x86_64.rpm�}Wutil-linux-user-2.32.1-46.el8.x86_64.rpm�~Wuuidd-2.32.1-46.el8.x86_64.rpm����*�^��
�bugfixhwdata bug fix and enhancement update��|�https://errata.rockylinux.org/RLBA-2024:3222RLBA-2024:3222RLBA-2024:3222��Hhwdata-0.314-8.22.el8.noarch.rpm��Hhwdata-0.314-8.22.el8.noarch.rpm����*�b����KBBBBBBBBBBBBBbugfixlvm2 bug fix and enhancement update��|�https://errata.rockylinux.org/RLBA-2024:3228RLBA-2024:3228RLBA-2024:3228�?�3device-mapper-1.02.181-14.el8.x86_64.rpm�@�3device-mapper-event-1.02.181-14.el8.x86_64.rpm�A�3device-mapper-event-libs-1.02.181-14.el8.x86_64.rpm�B�3device-mapper-libs-1.02.181-14.el8.x86_64.rpm�T�]lvm2-2.03.14-14.el8.x86_64.rpm�c�]lvm2-dbusd-2.03.14-14.el8.noarch.rpm�U�]lvm2-libs-2.03.14-14.el8.x86_64.rpm�V�]lvm2-lockd-2.03.14-14.el8.x86_64.rpm�?�3device-mapper-1.02.181-14.el8.x86_64.rpm�@�3device-mapper-event-1.02.181-14.el8.x86_64.rpm�A�3device-mapper-event-libs-1.02.181-14.el8.x86_64.rpm�B�3device-mapper-libs-1.02.181-14.el8.x86_64.rpm�T�]lvm2-2.03.14-14.el8.x86_64.rpm�c�]lvm2-dbusd-2.03.14-14.el8.noarch.rpm�U�]lvm2-libs-2.03.14-14.el8.x86_64.rpm�V�]lvm2-lockd-2.03.14-14.el8.x86_64.rpm����*�c�+��[bugfixsanlock bug fix and enhancement update��|�https://errata.rockylinux.org/RLBA-2024:3229RLBA-2024:3229RLBA-2024:3229�.�sanlock-lib-3.8.4-5.el8.x86_64.rpm�.�sanlock-lib-3.8.4-5.el8.x86_64.rpm����*�_��!��]BBsecurityLow: c-ares security update�7��|�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25629CVE-2024-25629CVE-2024-25629https://bugzilla.redhat.com/show_bug.cgi?id=22657132265713https://errata.rockylinux.org/RLSA-2024:4249RLSA-2024:4249RLSA-2024:4249�=�Uc-ares-1.13.0-11.el8_10.x86_64.rpm�>�Uc-ares-devel-1.13.0-11.el8_10.x86_64.rpm�=�Uc-ares-1.13.0-11.el8_10.x86_64.rpm�>�Uc-ares-devel-1.13.0-11.el8_10.x86_64.rpm����+�n��&��bBBbugfixlibtirpc bug fix update��~�5https://errata.rockylinux.org/RLBA-2024:4250RLBA-2024:4250RLBA-2024:4250�{�Rlibtirpc-1.1.4-12.el8_10.x86_64.rpm�|�Rlibtirpc-devel-1.1.4-12.el8_10.x86_64.rpm�{�Rlibtirpc-1.1.4-12.el8_10.x86_64.rpm�|�Rlibtirpc-devel-1.1.4-12.el8_10.x86_64.rpm����+�o��+��gBBbugfixpam bug fix update��3�https://errata.rockylinux.org/RLBA-2024:4251RLBA-2024:4251RLBA-2024:4251�
�fpam-1.3.1-34.el8_10.x86_64.rpm��fpam-devel-1.3.1-34.el8_10.x86_64.rpm�
�fpam-1.3.1-34.el8_10.x86_64.rpm��fpam-devel-1.3.1-34.el8_10.x86_64.rpm����+�`��.��lsecurityModerate: nghttp2 security update ��4�mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28182CVE-2024-28182CVE-2024-28182https://bugzilla.redhat.com/show_bug.cgi?id=22686392268639https://errata.rockylinux.org/RLSA-2024:4252RLSA-2024:4252RLSA-2024:4252�j�libnghttp2-1.33.0-6.el8_10.1.x86_64.rpm�j�libnghttp2-1.33.0-6.el8_10.1.x86_64.rpm����+�p�,��oBBBBBBBBBbugfixpolicycoreutils bug fix update��!�Fhttps://errata.rockylinux.org/RLBA-2024:4253RLBA-2024:4253RLBA-2024:4253�d�policycoreutils-2.9-26.el8_10.x86_64.rpm�<�policycoreutils-dbus-2.9-26.el8_10.noarch.rpm�e�policycoreutils-devel-2.9-26.el8_10.x86_64.rpm�f�policycoreutils-newrole-2.9-26.el8_10.x86_64.rpm�=�policycoreutils-python-utils-2.9-26.el8_10.noarch.rpm�g�policycoreutils-restorecond-2.9-26.el8_10.x86_64.rpm�A�python3-policycoreutils-2.9-26.el8_10.noarch.rpm�d�policycoreutils-2.9-26.el8_10.x86_64.rpm�<�policycoreutils-dbus-2.9-26.el8_10.noarch.rpm�e�policycoreutils-devel-2.9-26.el8_10.x86_64.rpm�f�policycoreutils-newrole-2.9-26.el8_10.x86_64.rpm�=�policycoreutils-python-utils-2.9-26.el8_10.noarch.rpm�g�policycoreutils-restorecond-2.9-26.el8_10.x86_64.rpm�A�python3-policycoreutils-2.9-26.el8_10.noarch.rpm����+�q��<��zbugfixkmod-redhat-oracleasm bug fix update��gnhttps://errata.rockylinux.org/RLBA-2024:4254RLBA-2024:4254RLBA-2024:4254�E�>kmod-redhat-oracleasm-2.0.8-18.1.el8_10.x86_64.rpm�E�>kmod-redhat-oracleasm-2.0.8-18.1.el8_10.x86_64.rpm����+�r��
��}BBBBBBBBBBBBBBbugfixsystemd update��U�Ehttps://errata.rockylinux.org/RLBA-2024:4255RLBA-2024:4255RLBA-2024:4255�{}systemd-239-82.el8_10.1.x86_64.rpm�|}systemd-container-239-82.el8_10.1.x86_64.rpm�}}systemd-devel-239-82.el8_10.1.x86_64.rpm�~}systemd-journal-remote-239-82.el8_10.1.x86_64.rpm�}systemd-libs-239-82.el8_10.1.x86_64.rpm�}systemd-pam-239-82.el8_10.1.x86_64.rpm�}systemd-tests-239-82.el8_10.1.x86_64.rpm�}systemd-udev-239-82.el8_10.1.x86_64.rpm�{}systemd-239-82.el8_10.1.x86_64.rpm�|}systemd-container-239-82.el8_10.1.x86_64.rpm�}}systemd-devel-239-82.el8_10.1.x86_64.rpm�~}systemd-journal-remote-239-82.el8_10.1.x86_64.rpm�}systemd-libs-239-82.el8_10.1.x86_64.rpm�}systemd-pam-239-82.el8_10.1.x86_64.rpm�}systemd-tests-239-82.el8_10.1.x86_64.rpm�}systemd-udev-239-82.el8_10.1.x86_64.rpm����+�a����NsecurityImportant: less security update=���Rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48624CVE-2022-48624CVE-2022-48624https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32487CVE-2024-32487CVE-2024-32487https://bugzilla.redhat.com/show_bug.cgi?id=22650812265081https://bugzilla.redhat.com/show_bug.cgi?id=22749802274980https://errata.rockylinux.org/RLSA-2024:4256RLSA-2024:4256RLSA-2024:4256�a�1less-530-3.el8_10.x86_64.rpm�a�1less-530-3.el8_10.x86_64.rpm����+�b����QBBsecurityModerate: xmlrpc-c security and bug fix update ��l�Yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52425CVE-2023-52425CVE-2023-52425https://bugzilla.redhat.com/show_bug.cgi?id=22628772262877https://errata.rockylinux.org/RLSA-2024:4259RLSA-2024:4259RLSA-2024:4259�o�qxmlrpc-c-1.51.0-9.el8_10.x86_64.rpm�p�qxmlrpc-c-client-1.51.0-9.el8_10.x86_64.rpm�o�qxmlrpc-c-1.51.0-9.el8_10.x86_64.rpm�p�qxmlrpc-c-client-1.51.0-9.el8_10.x86_64.rpm����+�c����securityModerate: python-idna security update ��E�Bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3651CVE-2024-3651CVE-2024-3651https://bugzilla.redhat.com/show_bug.cgi?id=22747792274779https://errata.rockylinux.org/RLSA-2024:4260RLSA-2024:4260RLSA-2024:4260��.python3-idna-2.5-7.el8_10.noarch.rpm��.python3-idna-2.5-7.el8_10.noarch.rpm����+�s�-��XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsamba bug fix update���^https://errata.rockylinux.org/RLBA-2024:4261RLBA-2024:4261RLBA-2024:4261�:ctdb-4.19.4-4.el8_10.x86_64.rpm�libnetapi-4.19.4-4.el8_10.x86_64.rpm�<libsmbclient-4.19.4-4.el8_10.x86_64.rpm�=libwbclient-4.19.4-4.el8_10.x86_64.rpm�>python3-samba-4.19.4-4.el8_10.x86_64.rpm�python3-samba-dc-4.19.4-4.el8_10.x86_64.rpm�?python3-samba-test-4.19.4-4.el8_10.x86_64.rpm�@samba-4.19.4-4.el8_10.x86_64.rpm�Asamba-client-4.19.4-4.el8_10.x86_64.rpm�Bsamba-client-libs-4.19.4-4.el8_10.x86_64.rpm�samba-common-4.19.4-4.el8_10.noarch.rpm�Csamba-common-libs-4.19.4-4.el8_10.x86_64.rpm�Dsamba-common-tools-4.19.4-4.el8_10.x86_64.rpm�hsamba-dcerpc-4.19.4-4.el8_10.x86_64.rpm�gsamba-dc-libs-4.19.4-4.el8_10.x86_64.rpm�Esamba-krb5-printing-4.19.4-4.el8_10.x86_64.rpm�"samba-ldb-ldap-modules-4.19.4-4.el8_10.x86_64.rpm�Fsamba-libs-4.19.4-4.el8_10.x86_64.rpm� samba-pidl-4.19.4-4.el8_10.noarch.rpm�Gsamba-test-4.19.4-4.el8_10.x86_64.rpm�Hsamba-test-libs-4.19.4-4.el8_10.x86_64.rpm�#samba-tools-4.19.4-4.el8_10.x86_64.rpm�$samba-usershares-4.19.4-4.el8_10.x86_64.rpm�Isamba-winbind-4.19.4-4.el8_10.x86_64.rpm�Jsamba-winbind-clients-4.19.4-4.el8_10.x86_64.rpm�Ksamba-winbind-krb5-locator-4.19.4-4.el8_10.x86_64.rpm�Lsamba-winbind-modules-4.19.4-4.el8_10.x86_64.rpm�Msamba-winexe-4.19.4-4.el8_10.x86_64.rpm�:ctdb-4.19.4-4.el8_10.x86_64.rpm�libnetapi-4.19.4-4.el8_10.x86_64.rpm�<libsmbclient-4.19.4-4.el8_10.x86_64.rpm�=libwbclient-4.19.4-4.el8_10.x86_64.rpm�>python3-samba-4.19.4-4.el8_10.x86_64.rpm�python3-samba-dc-4.19.4-4.el8_10.x86_64.rpm�?python3-samba-test-4.19.4-4.el8_10.x86_64.rpm�@samba-4.19.4-4.el8_10.x86_64.rpm�Asamba-client-4.19.4-4.el8_10.x86_64.rpm�Bsamba-client-libs-4.19.4-4.el8_10.x86_64.rpm�samba-common-4.19.4-4.el8_10.noarch.rpm�Csamba-common-libs-4.19.4-4.el8_10.x86_64.rpm�Dsamba-common-tools-4.19.4-4.el8_10.x86_64.rpm�hsamba-dcerpc-4.19.4-4.el8_10.x86_64.rpm�gsamba-dc-libs-4.19.4-4.el8_10.x86_64.rpm�Esamba-krb5-printing-4.19.4-4.el8_10.x86_64.rpm�"samba-ldb-ldap-modules-4.19.4-4.el8_10.x86_64.rpm�Fsamba-libs-4.19.4-4.el8_10.x86_64.rpm� samba-pidl-4.19.4-4.el8_10.noarch.rpm�Gsamba-test-4.19.4-4.el8_10.x86_64.rpm�Hsamba-test-libs-4.19.4-4.el8_10.x86_64.rpm�#samba-tools-4.19.4-4.el8_10.x86_64.rpm�$samba-usershares-4.19.4-4.el8_10.x86_64.rpm�Isamba-winbind-4.19.4-4.el8_10.x86_64.rpm�Jsamba-winbind-clients-4.19.4-4.el8_10.x86_64.rpm�Ksamba-winbind-krb5-locator-4.19.4-4.el8_10.x86_64.rpm�Lsamba-winbind-modules-4.19.4-4.el8_10.x86_64.rpm�Msamba-winexe-4.19.4-4.el8_10.x86_64.rpm����+�d��#��NBBBBBBBBBBBBBBBBBBBsecurityModerate: linux-firmware security update ��e�#https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31346CVE-2023-31346CVE-2023-31346https://bugzilla.redhat.com/show_bug.cgi?id=22504582250458https://errata.rockylinux.org/RLSA-2024:4262RLSA-2024:4262RLSA-2024:4262��$iwl1000-firmware-39.31.5.1-122.el8_10.1.noarch.rpm�
�Liwl100-firmware-39.31.5.1-122.el8_10.1.noarch.rpm��Oiwl105-firmware-18.168.6.1-122.el8_10.1.noarch.rpm�
�Oiwl135-firmware-18.168.6.1-122.el8_10.1.noarch.rpm��Oiwl2000-firmware-18.168.6.1-122.el8_10.1.noarch.rpm��Oiwl2030-firmware-18.168.6.1-122.el8_10.1.noarch.rpm��iwl3160-firmware-25.30.13.0-122.el8_10.1.noarch.rpm��iwl3945-firmware-15.32.2.9-122.el8_10.1.noarch.rpm��:iwl4965-firmware-228.61.2.24-122.el8_10.1.noarch.rpm��biwl5000-firmware-8.83.5.1_1-122.el8_10.1.noarch.rpm��[iwl5150-firmware-8.24.2.2-122.el8_10.1.noarch.rpm��iiwl6000-firmware-9.221.4.1-122.el8_10.1.noarch.rpm��Oiwl6000g2a-firmware-18.168.6.1-122.el8_10.1.noarch.rpm��Oiwl6000g2b-firmware-18.168.6.1-122.el8_10.1.noarch.rpm��Siwl6050-firmware-41.28.5.1-122.el8_10.1.noarch.rpm��iwl7260-firmware-25.30.13.0-122.el8_10.1.noarch.rpm��'libertas-sd8686-firmware-20240610-122.git90df68d2.el8_10.noarch.rpm��'libertas-sd8787-firmware-20240610-122.git90df68d2.el8_10.noarch.rpm��Alibertas-usb8388-firmware-20240610-122.git90df68d2.el8_10.noarch.rpm��'libertas-usb8388-olpc-firmware-20240610-122.git90df68d2.el8_10.noarch.rpm��'linux-firmware-20240610-122.git90df68d2.el8_10.noarch.rpm��$iwl1000-firmware-39.31.5.1-122.el8_10.1.noarch.rpm�
�Liwl100-firmware-39.31.5.1-122.el8_10.1.noarch.rpm��Oiwl105-firmware-18.168.6.1-122.el8_10.1.noarch.rpm�
�Oiwl135-firmware-18.168.6.1-122.el8_10.1.noarch.rpm��Oiwl2000-firmware-18.168.6.1-122.el8_10.1.noarch.rpm��Oiwl2030-firmware-18.168.6.1-122.el8_10.1.noarch.rpm��iwl3160-firmware-25.30.13.0-122.el8_10.1.noarch.rpm��iwl3945-firmware-15.32.2.9-122.el8_10.1.noarch.rpm��:iwl4965-firmware-228.61.2.24-122.el8_10.1.noarch.rpm��biwl5000-firmware-8.83.5.1_1-122.el8_10.1.noarch.rpm��[iwl5150-firmware-8.24.2.2-122.el8_10.1.noarch.rpm��iiwl6000-firmware-9.221.4.1-122.el8_10.1.noarch.rpm��Oiwl6000g2a-firmware-18.168.6.1-122.el8_10.1.noarch.rpm��Oiwl6000g2b-firmware-18.168.6.1-122.el8_10.1.noarch.rpm��Siwl6050-firmware-41.28.5.1-122.el8_10.1.noarch.rpm��iwl7260-firmware-25.30.13.0-122.el8_10.1.noarch.rpm��'libertas-sd8686-firmware-20240610-122.git90df68d2.el8_10.noarch.rpm��'libertas-sd8787-firmware-20240610-122.git90df68d2.el8_10.noarch.rpm��Alibertas-usb8388-firmware-20240610-122.git90df68d2.el8_10.noarch.rpm��'libertas-usb8388-olpc-firmware-20240610-122.git90df68d2.el8_10.noarch.rpm��'linux-firmware-20240610-122.git90df68d2.el8_10.noarch.rpm����+�t��2��dBBBBBBBBBBBBbugfixkrb5 bug fix update���Ghttps://errata.rockylinux.org/RLBA-2024:4263RLBA-2024:4263RLBA-2024:4263�=�	krb5-devel-1.18.2-28.el8_10.x86_64.rpm�>�	krb5-libs-1.18.2-28.el8_10.x86_64.rpm�?�	krb5-pkinit-1.18.2-28.el8_10.x86_64.rpm�@�	krb5-server-1.18.2-28.el8_10.x86_64.rpm�A�	krb5-server-ldap-1.18.2-28.el8_10.x86_64.rpm�B�	krb5-workstation-1.18.2-28.el8_10.x86_64.rpm�C�	libkadm5-1.18.2-28.el8_10.x86_64.rpm�=�	krb5-devel-1.18.2-28.el8_10.x86_64.rpm�>�	krb5-libs-1.18.2-28.el8_10.x86_64.rpm�?�	krb5-pkinit-1.18.2-28.el8_10.x86_64.rpm�@�	krb5-server-1.18.2-28.el8_10.x86_64.rpm�A�	krb5-server-ldap-1.18.2-28.el8_10.x86_64.rpm�B�	krb5-workstation-1.18.2-28.el8_10.x86_64.rpm�C�	libkadm5-1.18.2-28.el8_10.x86_64.rpm����,�e��9��sBBBBsecurityLow: openldap security update�7��O�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2953CVE-2023-2953CVE-2023-2953https://bugzilla.redhat.com/show_bug.cgi?id=22106512210651https://errata.rockylinux.org/RLSA-2024:4264RLSA-2024:4264RLSA-2024:4264�
�openldap-2.4.46-19.el8_10.x86_64.rpm��openldap-clients-2.4.46-19.el8_10.x86_64.rpm��openldap-devel-2.4.46-19.el8_10.x86_64.rpm�
�openldap-2.4.46-19.el8_10.x86_64.rpm��openldap-clients-2.4.46-19.el8_10.x86_64.rpm��openldap-devel-2.4.46-19.el8_10.x86_64.rpm����,�f�.��zsecurityModerate: cups security update ��_�
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35235CVE-2024-35235CVE-2024-35235https://bugzilla.redhat.com/show_bug.cgi?id=22903182290318https://errata.rockylinux.org/RLSA-2024:4265RLSA-2024:4265RLSA-2024:4265�f�1cups-libs-2.2.6-60.el8_10.x86_64.rpm�f�1cups-libs-2.2.6-60.el8_10.x86_64.rpm����,�u��>��|bugfixkexec-tools bug fix update��i�7https://errata.rockylinux.org/RLBA-2024:4266RLBA-2024:4266RLBA-2024:4266�;�Gkexec-tools-2.0.26-14.el8_10.1.x86_64.rpm�;�Gkexec-tools-2.0.26-14.el8_10.1.x86_64.rpm����,�v�/��BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsssd bug fix update�� �https://errata.rockylinux.org/RLBA-2024:5307RLBA-2024:5307RLBA-2024:5307�clibipa_hbac-2.9.4-4.el8_10.x86_64.rpm�dlibsss_autofs-2.9.4-4.el8_10.x86_64.rpm�elibsss_certmap-2.9.4-4.el8_10.x86_64.rpm�flibsss_idmap-2.9.4-4.el8_10.x86_64.rpm�glibsss_nss_idmap-2.9.4-4.el8_10.x86_64.rpm�hlibsss_simpleifp-2.9.4-4.el8_10.x86_64.rpm�ilibsss_sudo-2.9.4-4.el8_10.x86_64.rpm�lpython3-libipa_hbac-2.9.4-4.el8_10.x86_64.rpm�npython3-libsss_nss_idmap-2.9.4-4.el8_10.x86_64.rpm�ppython3-sss-2.9.4-4.el8_10.x86_64.rpm�upython3-sssdconfig-2.9.4-4.el8_10.noarch.rpm�qpython3-sss-murmur-2.9.4-4.el8_10.x86_64.rpm�ssssd-2.9.4-4.el8_10.x86_64.rpm�tsssd-ad-2.9.4-4.el8_10.x86_64.rpm�usssd-client-2.9.4-4.el8_10.x86_64.rpm�vsssd-common-2.9.4-4.el8_10.x86_64.rpm�wsssd-common-pac-2.9.4-4.el8_10.x86_64.rpm�xsssd-dbus-2.9.4-4.el8_10.x86_64.rpm�ysssd-ipa-2.9.4-4.el8_10.x86_64.rpm�zsssd-kcm-2.9.4-4.el8_10.x86_64.rpm�{sssd-krb5-2.9.4-4.el8_10.x86_64.rpm�|sssd-krb5-common-2.9.4-4.el8_10.x86_64.rpm�}sssd-ldap-2.9.4-4.el8_10.x86_64.rpm�~sssd-nfs-idmap-2.9.4-4.el8_10.x86_64.rpm�sssd-polkit-rules-2.9.4-4.el8_10.x86_64.rpm�sssd-proxy-2.9.4-4.el8_10.x86_64.rpm�sssd-tools-2.9.4-4.el8_10.x86_64.rpm�sssd-winbind-idmap-2.9.4-4.el8_10.x86_64.rpm�clibipa_hbac-2.9.4-4.el8_10.x86_64.rpm�dlibsss_autofs-2.9.4-4.el8_10.x86_64.rpm�elibsss_certmap-2.9.4-4.el8_10.x86_64.rpm�flibsss_idmap-2.9.4-4.el8_10.x86_64.rpm�glibsss_nss_idmap-2.9.4-4.el8_10.x86_64.rpm�hlibsss_simpleifp-2.9.4-4.el8_10.x86_64.rpm�ilibsss_sudo-2.9.4-4.el8_10.x86_64.rpm�lpython3-libipa_hbac-2.9.4-4.el8_10.x86_64.rpm�npython3-libsss_nss_idmap-2.9.4-4.el8_10.x86_64.rpm�ppython3-sss-2.9.4-4.el8_10.x86_64.rpm�upython3-sssdconfig-2.9.4-4.el8_10.noarch.rpm�qpython3-sss-murmur-2.9.4-4.el8_10.x86_64.rpm�ssssd-2.9.4-4.el8_10.x86_64.rpm�tsssd-ad-2.9.4-4.el8_10.x86_64.rpm�usssd-client-2.9.4-4.el8_10.x86_64.rpm�vsssd-common-2.9.4-4.el8_10.x86_64.rpm�wsssd-common-pac-2.9.4-4.el8_10.x86_64.rpm�xsssd-dbus-2.9.4-4.el8_10.x86_64.rpm�ysssd-ipa-2.9.4-4.el8_10.x86_64.rpm�zsssd-kcm-2.9.4-4.el8_10.x86_64.rpm�{sssd-krb5-2.9.4-4.el8_10.x86_64.rpm�|sssd-krb5-common-2.9.4-4.el8_10.x86_64.rpm�}sssd-ldap-2.9.4-4.el8_10.x86_64.rpm�~sssd-nfs-idmap-2.9.4-4.el8_10.x86_64.rpm�sssd-polkit-rules-2.9.4-4.el8_10.x86_64.rpm�sssd-proxy-2.9.4-4.el8_10.x86_64.rpm�sssd-tools-2.9.4-4.el8_10.x86_64.rpm�sssd-winbind-idmap-2.9.4-4.el8_10.x86_64.rpm����,�x�0��vBBBBBBBBBBBBbugfixopenssh bug fix update��<�@https://errata.rockylinux.org/RLBA-2024:5310RLBA-2024:5310RLBA-2024:5310�\�%openssh-8.0p1-25.el8_10.x86_64.rpm�]�%openssh-cavs-8.0p1-25.el8_10.x86_64.rpm�^�%openssh-clients-8.0p1-25.el8_10.x86_64.rpm�_�%openssh-keycat-8.0p1-25.el8_10.x86_64.rpm�`�%openssh-ldap-8.0p1-25.el8_10.x86_64.rpm�a�%openssh-server-8.0p1-25.el8_10.x86_64.rpm�b�Wpam_ssh_agent_auth-0.10.3-7.25.el8_10.x86_64.rpm�\�%openssh-8.0p1-25.el8_10.x86_64.rpm�]�%openssh-cavs-8.0p1-25.el8_10.x86_64.rpm�^�%openssh-clients-8.0p1-25.el8_10.x86_64.rpm�_�%openssh-keycat-8.0p1-25.el8_10.x86_64.rpm�`�%openssh-ldap-8.0p1-25.el8_10.x86_64.rpm�a�%openssh-server-8.0p1-25.el8_10.x86_64.rpm�b�Wpam_ssh_agent_auth-0.10.3-7.25.el8_10.x86_64.rpm����,�y�1��DBbugfixfirewalld bug fix and enhancement update��|�https://errata.rockylinux.org/RLBA-2024:5311RLBA-2024:5311RLBA-2024:5311�a�-firewalld-0.9.11-8.el8_10.noarch.rpm�b�-firewalld-filesystem-0.9.11-8.el8_10.noarch.rpm�d�-python3-firewall-0.9.11-8.el8_10.noarch.rpm�a�-firewalld-0.9.11-8.el8_10.noarch.rpm�b�-firewalld-filesystem-0.9.11-8.el8_10.noarch.rpm�d�-python3-firewall-0.9.11-8.el8_10.noarch.rpm����,�i����securityModerate: python-urllib3 security update ���+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37891CVE-2024-37891CVE-2024-37891https://bugzilla.redhat.com/show_bug.cgi?id=22927882292788https://errata.rockylinux.org/RLSA-2024:5309RLSA-2024:5309RLSA-2024:5309�E�python3-urllib3-1.24.2-8.el8_10.noarch.rpm�E�python3-urllib3-1.24.2-8.el8_10.noarch.rpm����,�w����IBBBBbugfixlibdnf bug fix update��=�Jhttps://errata.rockylinux.org/RLBA-2024:5308RLBA-2024:5308RLBA-2024:5308�I�libdnf-0.63.0-20.el8_10.x86_64.rpm�c�python3-hawkey-0.63.0-20.el8_10.x86_64.rpm�d�python3-libdnf-0.63.0-20.el8_10.x86_64.rpm�I�libdnf-0.63.0-20.el8_10.x86_64.rpm�c�python3-hawkey-0.63.0-20.el8_10.x86_64.rpm�d�python3-libdnf-0.63.0-20.el8_10.x86_64.rpm����-�j����PBBBBBBBBBBBBsecurityModerate: krb5 security update ���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370CVE-2024-37370CVE-2024-37370https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371CVE-2024-37371CVE-2024-37371https://bugzilla.redhat.com/show_bug.cgi?id=22946762294676https://bugzilla.redhat.com/show_bug.cgi?id=22946772294677https://errata.rockylinux.org/RLSA-2024:5312RLSA-2024:5312RLSA-2024:5312�=�
krb5-devel-1.18.2-29.el8_10.x86_64.rpm�>�
krb5-libs-1.18.2-29.el8_10.x86_64.rpm�?�
krb5-pkinit-1.18.2-29.el8_10.x86_64.rpm�@�
krb5-server-1.18.2-29.el8_10.x86_64.rpm�A�
krb5-server-ldap-1.18.2-29.el8_10.x86_64.rpm�B�
krb5-workstation-1.18.2-29.el8_10.x86_64.rpm�C�
libkadm5-1.18.2-29.el8_10.x86_64.rpm�=�
krb5-devel-1.18.2-29.el8_10.x86_64.rpm�>�
krb5-libs-1.18.2-29.el8_10.x86_64.rpm�?�
krb5-pkinit-1.18.2-29.el8_10.x86_64.rpm�@�
krb5-server-1.18.2-29.el8_10.x86_64.rpm�A�
krb5-server-ldap-1.18.2-29.el8_10.x86_64.rpm�B�
krb5-workstation-1.18.2-29.el8_10.x86_64.rpm�C�
libkadm5-1.18.2-29.el8_10.x86_64.rpm����-�k�2��_BBsecurityImportant: bind security update=���0https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1737CVE-2024-1737CVE-2024-1737https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1975CVE-2024-1975CVE-2024-1975https://bugzilla.redhat.com/show_bug.cgi?id=22988932298893https://bugzilla.redhat.com/show_bug.cgi?id=22989012298901https://errata.rockylinux.org/RLSA-2024:5524RLSA-2024:5524RLSA-2024:5524�8�bind-export-devel-9.11.36-16.el8_10.2.x86_64.rpm�9�bind-export-libs-9.11.36-16.el8_10.2.x86_64.rpm�8�bind-export-devel-9.11.36-16.el8_10.2.x86_64.rpm�9�bind-export-libs-9.11.36-16.el8_10.2.x86_64.rpm����-�m��+��cBBBBBBsecurityModerate: curl security update ��>�(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2398CVE-2024-2398CVE-2024-2398https://bugzilla.redhat.com/show_bug.cgi?id=22704982270498https://errata.rockylinux.org/RLSA-2024:5654RLSA-2024:5654RLSA-2024:5654�w�/curl-7.61.1-34.el8_10.2.x86_64.rpm�x�/libcurl-7.61.1-34.el8_10.2.x86_64.rpm�y�/libcurl-devel-7.61.1-34.el8_10.2.x86_64.rpm�z�/libcurl-minimal-7.61.1-34.el8_10.2.x86_64.rpm�w�/curl-7.61.1-34.el8_10.2.x86_64.rpm�x�/libcurl-7.61.1-34.el8_10.2.x86_64.rpm�y�/libcurl-devel-7.61.1-34.el8_10.2.x86_64.rpm�z�/libcurl-minimal-7.61.1-34.el8_10.2.x86_64.rpm����-�z��-��,bugfixca-certificates bug fix and enhancement update��f�=https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37920CVE-2023-37920CVE-2023-37920https://errata.rockylinux.org/RLBA-2024:5736RLBA-2024:5736RLBA-2024:5736�5�4ca-certificates-2024.2.69_v8.0.303-80.0.el8_10.noarch.rpm�5�4ca-certificates-2024.2.69_v8.0.303-80.0.el8_10.noarch.rpm����-�{�3��nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixglibc bug fix update��#�nhttps://errata.rockylinux.org/RLBA-2024:5834RLBA-2024:5834RLBA-2024:5834�P�&glibc-2.28-251.el8_10.4.x86_64.rpm�'glibc-all-langpacks-2.28-251.el8_10.4.x86_64.rpm�(glibc-common-2.28-251.el8_10.4.x86_64.rpm�)glibc-devel-2.28-251.el8_10.4.x86_64.rpm�glibc-doc-2.28-251.el8_10.4.noarch.rpm�*glibc-gconv-extra-2.28-251.el8_10.4.x86_64.rpm�+glibc-headers-2.28-251.el8_10.4.x86_64.rpm�,glibc-langpack-aa-2.28-251.el8_10.4.x86_64.rpm�-glibc-langpack-af-2.28-251.el8_10.4.x86_64.rpm�.glibc-langpack-agr-2.28-251.el8_10.4.x86_64.rpm�/glibc-langpack-ak-2.28-251.el8_10.4.x86_64.rpm�0glibc-langpack-am-2.28-251.el8_10.4.x86_64.rpm�1glibc-langpack-an-2.28-251.el8_10.4.x86_64.rpm�2glibc-langpack-anp-2.28-251.el8_10.4.x86_64.rpm�3glibc-langpack-ar-2.28-251.el8_10.4.x86_64.rpm�4glibc-langpack-as-2.28-251.el8_10.4.x86_64.rpm�5glibc-langpack-ast-2.28-251.el8_10.4.x86_64.rpm�6glibc-langpack-ayc-2.28-251.el8_10.4.x86_64.rpm�7glibc-langpack-az-2.28-251.el8_10.4.x86_64.rpm�8glibc-langpack-be-2.28-251.el8_10.4.x86_64.rpm�9glibc-langpack-bem-2.28-251.el8_10.4.x86_64.rpm�:glibc-langpack-ber-2.28-251.el8_10.4.x86_64.rpm�;glibc-langpack-bg-2.28-251.el8_10.4.x86_64.rpm�<glibc-langpack-bhb-2.28-251.el8_10.4.x86_64.rpm�=glibc-langpack-bho-2.28-251.el8_10.4.x86_64.rpm�>glibc-langpack-bi-2.28-251.el8_10.4.x86_64.rpm�?glibc-langpack-bn-2.28-251.el8_10.4.x86_64.rpm�@glibc-langpack-bo-2.28-251.el8_10.4.x86_64.rpm�Aglibc-langpack-br-2.28-251.el8_10.4.x86_64.rpm�Bglibc-langpack-brx-2.28-251.el8_10.4.x86_64.rpm�Cglibc-langpack-bs-2.28-251.el8_10.4.x86_64.rpm�Dglibc-langpack-byn-2.28-251.el8_10.4.x86_64.rpm�Eglibc-langpack-ca-2.28-251.el8_10.4.x86_64.rpm�Fglibc-langpack-ce-2.28-251.el8_10.4.x86_64.rpm�Gglibc-langpack-chr-2.28-251.el8_10.4.x86_64.rpm�Hglibc-langpack-cmn-2.28-251.el8_10.4.x86_64.rpm�Iglibc-langpack-crh-2.28-251.el8_10.4.x86_64.rpm�Jglibc-langpack-cs-2.28-251.el8_10.4.x86_64.rpm�Kglibc-langpack-csb-2.28-251.el8_10.4.x86_64.rpm�Lglibc-langpack-cv-2.28-251.el8_10.4.x86_64.rpm�Mglibc-langpack-cy-2.28-251.el8_10.4.x86_64.rpm�Nglibc-langpack-da-2.28-251.el8_10.4.x86_64.rpm�Oglibc-langpack-de-2.28-251.el8_10.4.x86_64.rpm�Pglibc-langpack-doi-2.28-251.el8_10.4.x86_64.rpm�Qglibc-langpack-dsb-2.28-251.el8_10.4.x86_64.rpm�Rglibc-langpack-dv-2.28-251.el8_10.4.x86_64.rpm�Sglibc-langpack-dz-2.28-251.el8_10.4.x86_64.rpm�Tglibc-langpack-el-2.28-251.el8_10.4.x86_64.rpm�Uglibc-langpack-en-2.28-251.el8_10.4.x86_64.rpm�Vglibc-langpack-eo-2.28-251.el8_10.4.x86_64.rpm�Wglibc-langpack-es-2.28-251.el8_10.4.x86_64.rpm�Xglibc-langpack-et-2.28-251.el8_10.4.x86_64.rpm�Yglibc-langpack-eu-2.28-251.el8_10.4.x86_64.rpm�Zglibc-langpack-fa-2.28-251.el8_10.4.x86_64.rpm�[glibc-langpack-ff-2.28-251.el8_10.4.x86_64.rpm�\glibc-langpack-fi-2.28-251.el8_10.4.x86_64.rpm�]glibc-langpack-fil-2.28-251.el8_10.4.x86_64.rpm�^glibc-langpack-fo-2.28-251.el8_10.4.x86_64.rpm�_glibc-langpack-fr-2.28-251.el8_10.4.x86_64.rpm�`glibc-langpack-fur-2.28-251.el8_10.4.x86_64.rpm�aglibc-langpack-fy-2.28-251.el8_10.4.x86_64.rpm�bglibc-langpack-ga-2.28-251.el8_10.4.x86_64.rpm�cglibc-langpack-gd-2.28-251.el8_10.4.x86_64.rpm�dglibc-langpack-gez-2.28-251.el8_10.4.x86_64.rpm�eglibc-langpack-gl-2.28-251.el8_10.4.x86_64.rpm�fglibc-langpack-gu-2.28-251.el8_10.4.x86_64.rpm�gglibc-langpack-gv-2.28-251.el8_10.4.x86_64.rpm�hglibc-langpack-ha-2.28-251.el8_10.4.x86_64.rpm�iglibc-langpack-hak-2.28-251.el8_10.4.x86_64.rpm�jglibc-langpack-he-2.28-251.el8_10.4.x86_64.rpm�kglibc-langpack-hi-2.28-251.el8_10.4.x86_64.rpm�lglibc-langpack-hif-2.28-251.el8_10.4.x86_64.rpm�mglibc-langpack-hne-2.28-251.el8_10.4.x86_64.rpm�nglibc-langpack-hr-2.28-251.el8_10.4.x86_64.rpm�oglibc-langpack-hsb-2.28-251.el8_10.4.x86_64.rpm�pglibc-langpack-ht-2.28-251.el8_10.4.x86_64.rpm�qglibc-langpack-hu-2.28-251.el8_10.4.x86_64.rpm�rglibc-langpack-hy-2.28-251.el8_10.4.x86_64.rpm�sglibc-langpack-ia-2.28-251.el8_10.4.x86_64.rpm�tglibc-langpack-id-2.28-251.el8_10.4.x86_64.rpm�uglibc-langpack-ig-2.28-251.el8_10.4.x86_64.rpm�vglibc-langpack-ik-2.28-251.el8_10.4.x86_64.rpm�wglibc-langpack-is-2.28-251.el8_10.4.x86_64.rpm�xglibc-langpack-it-2.28-251.el8_10.4.x86_64.rpm�yglibc-langpack-iu-2.28-251.el8_10.4.x86_64.rpm�zglibc-langpack-ja-2.28-251.el8_10.4.x86_64.rpm�{glibc-langpack-ka-2.28-251.el8_10.4.x86_64.rpm�|glibc-langpack-kab-2.28-251.el8_10.4.x86_64.rpm�}glibc-langpack-kk-2.28-251.el8_10.4.x86_64.rpm�~glibc-langpack-kl-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-km-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-kn-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-ko-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-kok-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-ks-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-ku-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-kw-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-ky-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-lb-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-lg-2.28-251.el8_10.4.x86_64.rpm�	glibc-langpack-li-2.28-251.el8_10.4.x86_64.rpm�
glibc-langpack-lij-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-ln-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-lo-2.28-251.el8_10.4.x86_64.rpm�
glibc-langpack-lt-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-lv-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-lzh-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mag-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mai-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mfe-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mg-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mhr-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mi-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-miq-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mjw-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mk-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-ml-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mn-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mni-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mr-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-ms-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mt-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-my-2.28-251.el8_10.4.x86_64.rpm� glibc-langpack-nan-2.28-251.el8_10.4.x86_64.rpm�!glibc-langpack-nb-2.28-251.el8_10.4.x86_64.rpm�"glibc-langpack-nds-2.28-251.el8_10.4.x86_64.rpm�#glibc-langpack-ne-2.28-251.el8_10.4.x86_64.rpm�$glibc-langpack-nhn-2.28-251.el8_10.4.x86_64.rpm�%glibc-langpack-niu-2.28-251.el8_10.4.x86_64.rpm�&glibc-langpack-nl-2.28-251.el8_10.4.x86_64.rpm�'glibc-langpack-nn-2.28-251.el8_10.4.x86_64.rpm�(glibc-langpack-nr-2.28-251.el8_10.4.x86_64.rpm�)glibc-langpack-nso-2.28-251.el8_10.4.x86_64.rpm�*glibc-langpack-oc-2.28-251.el8_10.4.x86_64.rpm�+glibc-langpack-om-2.28-251.el8_10.4.x86_64.rpm�,glibc-langpack-or-2.28-251.el8_10.4.x86_64.rpm�-glibc-langpack-os-2.28-251.el8_10.4.x86_64.rpm�.glibc-langpack-pa-2.28-251.el8_10.4.x86_64.rpm�/glibc-langpack-pap-2.28-251.el8_10.4.x86_64.rpm�0glibc-langpack-pl-2.28-251.el8_10.4.x86_64.rpm�1glibc-langpack-ps-2.28-251.el8_10.4.x86_64.rpm�2glibc-langpack-pt-2.28-251.el8_10.4.x86_64.rpm�3glibc-langpack-quz-2.28-251.el8_10.4.x86_64.rpm�4glibc-langpack-raj-2.28-251.el8_10.4.x86_64.rpm�5glibc-langpack-ro-2.28-251.el8_10.4.x86_64.rpm�6glibc-langpack-ru-2.28-251.el8_10.4.x86_64.rpm�7glibc-langpack-rw-2.28-251.el8_10.4.x86_64.rpm�8glibc-langpack-sa-2.28-251.el8_10.4.x86_64.rpm�9glibc-langpack-sah-2.28-251.el8_10.4.x86_64.rpm�:glibc-langpack-sat-2.28-251.el8_10.4.x86_64.rpm�;glibc-langpack-sc-2.28-251.el8_10.4.x86_64.rpm�<glibc-langpack-sd-2.28-251.el8_10.4.x86_64.rpm�=glibc-langpack-se-2.28-251.el8_10.4.x86_64.rpm�>glibc-langpack-sgs-2.28-251.el8_10.4.x86_64.rpm�?glibc-langpack-shn-2.28-251.el8_10.4.x86_64.rpm�@glibc-langpack-shs-2.28-251.el8_10.4.x86_64.rpm�Aglibc-langpack-si-2.28-251.el8_10.4.x86_64.rpm�Bglibc-langpack-sid-2.28-251.el8_10.4.x86_64.rpm�Cglibc-langpack-sk-2.28-251.el8_10.4.x86_64.rpm�Dglibc-langpack-sl-2.28-251.el8_10.4.x86_64.rpm�Eglibc-langpack-sm-2.28-251.el8_10.4.x86_64.rpm�Fglibc-langpack-so-2.28-251.el8_10.4.x86_64.rpm�Gglibc-langpack-sq-2.28-251.el8_10.4.x86_64.rpm�Hglibc-langpack-sr-2.28-251.el8_10.4.x86_64.rpm�Iglibc-langpack-ss-2.28-251.el8_10.4.x86_64.rpm�Jglibc-langpack-st-2.28-251.el8_10.4.x86_64.rpm�Kglibc-langpack-sv-2.28-251.el8_10.4.x86_64.rpm�Lglibc-langpack-sw-2.28-251.el8_10.4.x86_64.rpm�Mglibc-langpack-szl-2.28-251.el8_10.4.x86_64.rpm�Nglibc-langpack-ta-2.28-251.el8_10.4.x86_64.rpm�Oglibc-langpack-tcy-2.28-251.el8_10.4.x86_64.rpm�Pglibc-langpack-te-2.28-251.el8_10.4.x86_64.rpm�Qglibc-langpack-tg-2.28-251.el8_10.4.x86_64.rpm�Rglibc-langpack-th-2.28-251.el8_10.4.x86_64.rpm�Sglibc-langpack-the-2.28-251.el8_10.4.x86_64.rpm�Tglibc-langpack-ti-2.28-251.el8_10.4.x86_64.rpm�Uglibc-langpack-tig-2.28-251.el8_10.4.x86_64.rpm�Vglibc-langpack-tk-2.28-251.el8_10.4.x86_64.rpm�Wglibc-langpack-tl-2.28-251.el8_10.4.x86_64.rpm�Xglibc-langpack-tn-2.28-251.el8_10.4.x86_64.rpm�Yglibc-langpack-to-2.28-251.el8_10.4.x86_64.rpm�Zglibc-langpack-tpi-2.28-251.el8_10.4.x86_64.rpm�[glibc-langpack-tr-2.28-251.el8_10.4.x86_64.rpm�\glibc-langpack-ts-2.28-251.el8_10.4.x86_64.rpm�]glibc-langpack-tt-2.28-251.el8_10.4.x86_64.rpm�^glibc-langpack-ug-2.28-251.el8_10.4.x86_64.rpm�_glibc-langpack-uk-2.28-251.el8_10.4.x86_64.rpm�`glibc-langpack-unm-2.28-251.el8_10.4.x86_64.rpm�aglibc-langpack-ur-2.28-251.el8_10.4.x86_64.rpm�bglibc-langpack-uz-2.28-251.el8_10.4.x86_64.rpm�cglibc-langpack-ve-2.28-251.el8_10.4.x86_64.rpm�dglibc-langpack-vi-2.28-251.el8_10.4.x86_64.rpm�eglibc-langpack-wa-2.28-251.el8_10.4.x86_64.rpm�fglibc-langpack-wae-2.28-251.el8_10.4.x86_64.rpm�gglibc-langpack-wal-2.28-251.el8_10.4.x86_64.rpm�hglibc-langpack-wo-2.28-251.el8_10.4.x86_64.rpm�iglibc-langpack-xh-2.28-251.el8_10.4.x86_64.rpm�jglibc-langpack-yi-2.28-251.el8_10.4.x86_64.rpm�kglibc-langpack-yo-2.28-251.el8_10.4.x86_64.rpm�lglibc-langpack-yue-2.28-251.el8_10.4.x86_64.rpm�mglibc-langpack-yuw-2.28-251.el8_10.4.x86_64.rpm�nglibc-langpack-zh-2.28-251.el8_10.4.x86_64.rpm�oglibc-langpack-zu-2.28-251.el8_10.4.x86_64.rpm�pglibc-locale-source-2.28-251.el8_10.4.x86_64.rpm�qglibc-minimal-langpack-2.28-251.el8_10.4.x86_64.rpm�rlibnsl-2.28-251.el8_10.4.x86_64.rpm�snscd-2.28-251.el8_10.4.x86_64.rpm�tnss_db-2.28-251.el8_10.4.x86_64.rpm�P�&glibc-2.28-251.el8_10.4.x86_64.rpm�'glibc-all-langpacks-2.28-251.el8_10.4.x86_64.rpm�(glibc-common-2.28-251.el8_10.4.x86_64.rpm�)glibc-devel-2.28-251.el8_10.4.x86_64.rpm�glibc-doc-2.28-251.el8_10.4.noarch.rpm�*glibc-gconv-extra-2.28-251.el8_10.4.x86_64.rpm�+glibc-headers-2.28-251.el8_10.4.x86_64.rpm�,glibc-langpack-aa-2.28-251.el8_10.4.x86_64.rpm�-glibc-langpack-af-2.28-251.el8_10.4.x86_64.rpm�.glibc-langpack-agr-2.28-251.el8_10.4.x86_64.rpm�/glibc-langpack-ak-2.28-251.el8_10.4.x86_64.rpm�0glibc-langpack-am-2.28-251.el8_10.4.x86_64.rpm�1glibc-langpack-an-2.28-251.el8_10.4.x86_64.rpm�2glibc-langpack-anp-2.28-251.el8_10.4.x86_64.rpm�3glibc-langpack-ar-2.28-251.el8_10.4.x86_64.rpm�4glibc-langpack-as-2.28-251.el8_10.4.x86_64.rpm�5glibc-langpack-ast-2.28-251.el8_10.4.x86_64.rpm�6glibc-langpack-ayc-2.28-251.el8_10.4.x86_64.rpm�7glibc-langpack-az-2.28-251.el8_10.4.x86_64.rpm�8glibc-langpack-be-2.28-251.el8_10.4.x86_64.rpm�9glibc-langpack-bem-2.28-251.el8_10.4.x86_64.rpm�:glibc-langpack-ber-2.28-251.el8_10.4.x86_64.rpm�;glibc-langpack-bg-2.28-251.el8_10.4.x86_64.rpm�<glibc-langpack-bhb-2.28-251.el8_10.4.x86_64.rpm�=glibc-langpack-bho-2.28-251.el8_10.4.x86_64.rpm�>glibc-langpack-bi-2.28-251.el8_10.4.x86_64.rpm�?glibc-langpack-bn-2.28-251.el8_10.4.x86_64.rpm�@glibc-langpack-bo-2.28-251.el8_10.4.x86_64.rpm�Aglibc-langpack-br-2.28-251.el8_10.4.x86_64.rpm�Bglibc-langpack-brx-2.28-251.el8_10.4.x86_64.rpm�Cglibc-langpack-bs-2.28-251.el8_10.4.x86_64.rpm�Dglibc-langpack-byn-2.28-251.el8_10.4.x86_64.rpm�Eglibc-langpack-ca-2.28-251.el8_10.4.x86_64.rpm�Fglibc-langpack-ce-2.28-251.el8_10.4.x86_64.rpm�Gglibc-langpack-chr-2.28-251.el8_10.4.x86_64.rpm�Hglibc-langpack-cmn-2.28-251.el8_10.4.x86_64.rpm�Iglibc-langpack-crh-2.28-251.el8_10.4.x86_64.rpm�Jglibc-langpack-cs-2.28-251.el8_10.4.x86_64.rpm�Kglibc-langpack-csb-2.28-251.el8_10.4.x86_64.rpm�Lglibc-langpack-cv-2.28-251.el8_10.4.x86_64.rpm�Mglibc-langpack-cy-2.28-251.el8_10.4.x86_64.rpm�Nglibc-langpack-da-2.28-251.el8_10.4.x86_64.rpm�Oglibc-langpack-de-2.28-251.el8_10.4.x86_64.rpm�Pglibc-langpack-doi-2.28-251.el8_10.4.x86_64.rpm�Qglibc-langpack-dsb-2.28-251.el8_10.4.x86_64.rpm�Rglibc-langpack-dv-2.28-251.el8_10.4.x86_64.rpm�Sglibc-langpack-dz-2.28-251.el8_10.4.x86_64.rpm�Tglibc-langpack-el-2.28-251.el8_10.4.x86_64.rpm�Uglibc-langpack-en-2.28-251.el8_10.4.x86_64.rpm�Vglibc-langpack-eo-2.28-251.el8_10.4.x86_64.rpm�Wglibc-langpack-es-2.28-251.el8_10.4.x86_64.rpm�Xglibc-langpack-et-2.28-251.el8_10.4.x86_64.rpm�Yglibc-langpack-eu-2.28-251.el8_10.4.x86_64.rpm�Zglibc-langpack-fa-2.28-251.el8_10.4.x86_64.rpm�[glibc-langpack-ff-2.28-251.el8_10.4.x86_64.rpm�\glibc-langpack-fi-2.28-251.el8_10.4.x86_64.rpm�]glibc-langpack-fil-2.28-251.el8_10.4.x86_64.rpm�^glibc-langpack-fo-2.28-251.el8_10.4.x86_64.rpm�_glibc-langpack-fr-2.28-251.el8_10.4.x86_64.rpm�`glibc-langpack-fur-2.28-251.el8_10.4.x86_64.rpm�aglibc-langpack-fy-2.28-251.el8_10.4.x86_64.rpm�bglibc-langpack-ga-2.28-251.el8_10.4.x86_64.rpm�cglibc-langpack-gd-2.28-251.el8_10.4.x86_64.rpm�dglibc-langpack-gez-2.28-251.el8_10.4.x86_64.rpm�eglibc-langpack-gl-2.28-251.el8_10.4.x86_64.rpm�fglibc-langpack-gu-2.28-251.el8_10.4.x86_64.rpm�gglibc-langpack-gv-2.28-251.el8_10.4.x86_64.rpm�hglibc-langpack-ha-2.28-251.el8_10.4.x86_64.rpm�iglibc-langpack-hak-2.28-251.el8_10.4.x86_64.rpm�jglibc-langpack-he-2.28-251.el8_10.4.x86_64.rpm�kglibc-langpack-hi-2.28-251.el8_10.4.x86_64.rpm�lglibc-langpack-hif-2.28-251.el8_10.4.x86_64.rpm�mglibc-langpack-hne-2.28-251.el8_10.4.x86_64.rpm�nglibc-langpack-hr-2.28-251.el8_10.4.x86_64.rpm�oglibc-langpack-hsb-2.28-251.el8_10.4.x86_64.rpm�pglibc-langpack-ht-2.28-251.el8_10.4.x86_64.rpm�qglibc-langpack-hu-2.28-251.el8_10.4.x86_64.rpm�rglibc-langpack-hy-2.28-251.el8_10.4.x86_64.rpm�sglibc-langpack-ia-2.28-251.el8_10.4.x86_64.rpm�tglibc-langpack-id-2.28-251.el8_10.4.x86_64.rpm�uglibc-langpack-ig-2.28-251.el8_10.4.x86_64.rpm�vglibc-langpack-ik-2.28-251.el8_10.4.x86_64.rpm�wglibc-langpack-is-2.28-251.el8_10.4.x86_64.rpm�xglibc-langpack-it-2.28-251.el8_10.4.x86_64.rpm�yglibc-langpack-iu-2.28-251.el8_10.4.x86_64.rpm�zglibc-langpack-ja-2.28-251.el8_10.4.x86_64.rpm�{glibc-langpack-ka-2.28-251.el8_10.4.x86_64.rpm�|glibc-langpack-kab-2.28-251.el8_10.4.x86_64.rpm�}glibc-langpack-kk-2.28-251.el8_10.4.x86_64.rpm�~glibc-langpack-kl-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-km-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-kn-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-ko-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-kok-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-ks-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-ku-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-kw-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-ky-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-lb-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-lg-2.28-251.el8_10.4.x86_64.rpm�	glibc-langpack-li-2.28-251.el8_10.4.x86_64.rpm�
glibc-langpack-lij-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-ln-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-lo-2.28-251.el8_10.4.x86_64.rpm�
glibc-langpack-lt-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-lv-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-lzh-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mag-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mai-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mfe-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mg-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mhr-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mi-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-miq-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mjw-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mk-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-ml-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mn-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mni-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mr-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-ms-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-mt-2.28-251.el8_10.4.x86_64.rpm�glibc-langpack-my-2.28-251.el8_10.4.x86_64.rpm� glibc-langpack-nan-2.28-251.el8_10.4.x86_64.rpm�!glibc-langpack-nb-2.28-251.el8_10.4.x86_64.rpm�"glibc-langpack-nds-2.28-251.el8_10.4.x86_64.rpm�#glibc-langpack-ne-2.28-251.el8_10.4.x86_64.rpm�$glibc-langpack-nhn-2.28-251.el8_10.4.x86_64.rpm�%glibc-langpack-niu-2.28-251.el8_10.4.x86_64.rpm�&glibc-langpack-nl-2.28-251.el8_10.4.x86_64.rpm�'glibc-langpack-nn-2.28-251.el8_10.4.x86_64.rpm�(glibc-langpack-nr-2.28-251.el8_10.4.x86_64.rpm�)glibc-langpack-nso-2.28-251.el8_10.4.x86_64.rpm�*glibc-langpack-oc-2.28-251.el8_10.4.x86_64.rpm�+glibc-langpack-om-2.28-251.el8_10.4.x86_64.rpm�,glibc-langpack-or-2.28-251.el8_10.4.x86_64.rpm�-glibc-langpack-os-2.28-251.el8_10.4.x86_64.rpm�.glibc-langpack-pa-2.28-251.el8_10.4.x86_64.rpm�/glibc-langpack-pap-2.28-251.el8_10.4.x86_64.rpm�0glibc-langpack-pl-2.28-251.el8_10.4.x86_64.rpm�1glibc-langpack-ps-2.28-251.el8_10.4.x86_64.rpm�2glibc-langpack-pt-2.28-251.el8_10.4.x86_64.rpm�3glibc-langpack-quz-2.28-251.el8_10.4.x86_64.rpm�4glibc-langpack-raj-2.28-251.el8_10.4.x86_64.rpm�5glibc-langpack-ro-2.28-251.el8_10.4.x86_64.rpm�6glibc-langpack-ru-2.28-251.el8_10.4.x86_64.rpm�7glibc-langpack-rw-2.28-251.el8_10.4.x86_64.rpm�8glibc-langpack-sa-2.28-251.el8_10.4.x86_64.rpm�9glibc-langpack-sah-2.28-251.el8_10.4.x86_64.rpm�:glibc-langpack-sat-2.28-251.el8_10.4.x86_64.rpm�;glibc-langpack-sc-2.28-251.el8_10.4.x86_64.rpm�<glibc-langpack-sd-2.28-251.el8_10.4.x86_64.rpm�=glibc-langpack-se-2.28-251.el8_10.4.x86_64.rpm�>glibc-langpack-sgs-2.28-251.el8_10.4.x86_64.rpm�?glibc-langpack-shn-2.28-251.el8_10.4.x86_64.rpm�@glibc-langpack-shs-2.28-251.el8_10.4.x86_64.rpm�Aglibc-langpack-si-2.28-251.el8_10.4.x86_64.rpm�Bglibc-langpack-sid-2.28-251.el8_10.4.x86_64.rpm�Cglibc-langpack-sk-2.28-251.el8_10.4.x86_64.rpm�Dglibc-langpack-sl-2.28-251.el8_10.4.x86_64.rpm�Eglibc-langpack-sm-2.28-251.el8_10.4.x86_64.rpm�Fglibc-langpack-so-2.28-251.el8_10.4.x86_64.rpm�Gglibc-langpack-sq-2.28-251.el8_10.4.x86_64.rpm�Hglibc-langpack-sr-2.28-251.el8_10.4.x86_64.rpm�Iglibc-langpack-ss-2.28-251.el8_10.4.x86_64.rpm�Jglibc-langpack-st-2.28-251.el8_10.4.x86_64.rpm�Kglibc-langpack-sv-2.28-251.el8_10.4.x86_64.rpm�Lglibc-langpack-sw-2.28-251.el8_10.4.x86_64.rpm�Mglibc-langpack-szl-2.28-251.el8_10.4.x86_64.rpm�Nglibc-langpack-ta-2.28-251.el8_10.4.x86_64.rpm�Oglibc-langpack-tcy-2.28-251.el8_10.4.x86_64.rpm�Pglibc-langpack-te-2.28-251.el8_10.4.x86_64.rpm�Qglibc-langpack-tg-2.28-251.el8_10.4.x86_64.rpm�Rglibc-langpack-th-2.28-251.el8_10.4.x86_64.rpm�Sglibc-langpack-the-2.28-251.el8_10.4.x86_64.rpm�Tglibc-langpack-ti-2.28-251.el8_10.4.x86_64.rpm�Uglibc-langpack-tig-2.28-251.el8_10.4.x86_64.rpm�Vglibc-langpack-tk-2.28-251.el8_10.4.x86_64.rpm�Wglibc-langpack-tl-2.28-251.el8_10.4.x86_64.rpm�Xglibc-langpack-tn-2.28-251.el8_10.4.x86_64.rpm�Yglibc-langpack-to-2.28-251.el8_10.4.x86_64.rpm�Zglibc-langpack-tpi-2.28-251.el8_10.4.x86_64.rpm�[glibc-langpack-tr-2.28-251.el8_10.4.x86_64.rpm�\glibc-langpack-ts-2.28-251.el8_10.4.x86_64.rpm�]glibc-langpack-tt-2.28-251.el8_10.4.x86_64.rpm�^glibc-langpack-ug-2.28-251.el8_10.4.x86_64.rpm�_glibc-langpack-uk-2.28-251.el8_10.4.x86_64.rpm�`glibc-langpack-unm-2.28-251.el8_10.4.x86_64.rpm�aglibc-langpack-ur-2.28-251.el8_10.4.x86_64.rpm�bglibc-langpack-uz-2.28-251.el8_10.4.x86_64.rpm�cglibc-langpack-ve-2.28-251.el8_10.4.x86_64.rpm�dglibc-langpack-vi-2.28-251.el8_10.4.x86_64.rpm�eglibc-langpack-wa-2.28-251.el8_10.4.x86_64.rpm�fglibc-langpack-wae-2.28-251.el8_10.4.x86_64.rpm�gglibc-langpack-wal-2.28-251.el8_10.4.x86_64.rpm�hglibc-langpack-wo-2.28-251.el8_10.4.x86_64.rpm�iglibc-langpack-xh-2.28-251.el8_10.4.x86_64.rpm�jglibc-langpack-yi-2.28-251.el8_10.4.x86_64.rpm�kglibc-langpack-yo-2.28-251.el8_10.4.x86_64.rpm�lglibc-langpack-yue-2.28-251.el8_10.4.x86_64.rpm�mglibc-langpack-yuw-2.28-251.el8_10.4.x86_64.rpm�nglibc-langpack-zh-2.28-251.el8_10.4.x86_64.rpm�oglibc-langpack-zu-2.28-251.el8_10.4.x86_64.rpm�pglibc-locale-source-2.28-251.el8_10.4.x86_64.rpm�qglibc-minimal-langpack-2.28-251.el8_10.4.x86_64.rpm�rlibnsl-2.28-251.el8_10.4.x86_64.rpm�snscd-2.28-251.el8_10.4.x86_64.rpm�tnss_db-2.28-251.el8_10.4.x86_64.rpm����-��4��MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsamba bug fix update���nhttps://errata.rockylinux.org/RLBA-2024:6978RLBA-2024:6978RLBA-2024:6978�:ctdb-4.19.4-5.el8_10.x86_64.rpm�libnetapi-4.19.4-5.el8_10.x86_64.rpm�<libsmbclient-4.19.4-5.el8_10.x86_64.rpm�=libwbclient-4.19.4-5.el8_10.x86_64.rpm�>python3-samba-4.19.4-5.el8_10.x86_64.rpm�python3-samba-dc-4.19.4-5.el8_10.x86_64.rpm�?python3-samba-test-4.19.4-5.el8_10.x86_64.rpm�@samba-4.19.4-5.el8_10.x86_64.rpm�Asamba-client-4.19.4-5.el8_10.x86_64.rpm�Bsamba-client-libs-4.19.4-5.el8_10.x86_64.rpm�samba-common-4.19.4-5.el8_10.noarch.rpm�Csamba-common-libs-4.19.4-5.el8_10.x86_64.rpm�Dsamba-common-tools-4.19.4-5.el8_10.x86_64.rpm�hsamba-dcerpc-4.19.4-5.el8_10.x86_64.rpm�gsamba-dc-libs-4.19.4-5.el8_10.x86_64.rpm�Esamba-krb5-printing-4.19.4-5.el8_10.x86_64.rpm�"samba-ldb-ldap-modules-4.19.4-5.el8_10.x86_64.rpm�Fsamba-libs-4.19.4-5.el8_10.x86_64.rpm� samba-pidl-4.19.4-5.el8_10.noarch.rpm�Gsamba-test-4.19.4-5.el8_10.x86_64.rpm�Hsamba-test-libs-4.19.4-5.el8_10.x86_64.rpm�#samba-tools-4.19.4-5.el8_10.x86_64.rpm�$samba-usershares-4.19.4-5.el8_10.x86_64.rpm�Isamba-winbind-4.19.4-5.el8_10.x86_64.rpm�Jsamba-winbind-clients-4.19.4-5.el8_10.x86_64.rpm�Ksamba-winbind-krb5-locator-4.19.4-5.el8_10.x86_64.rpm�Lsamba-winbind-modules-4.19.4-5.el8_10.x86_64.rpm�Msamba-winexe-4.19.4-5.el8_10.x86_64.rpm�:ctdb-4.19.4-5.el8_10.x86_64.rpm�libnetapi-4.19.4-5.el8_10.x86_64.rpm�<libsmbclient-4.19.4-5.el8_10.x86_64.rpm�=libwbclient-4.19.4-5.el8_10.x86_64.rpm�>python3-samba-4.19.4-5.el8_10.x86_64.rpm�python3-samba-dc-4.19.4-5.el8_10.x86_64.rpm�?python3-samba-test-4.19.4-5.el8_10.x86_64.rpm�@samba-4.19.4-5.el8_10.x86_64.rpm�Asamba-client-4.19.4-5.el8_10.x86_64.rpm�Bsamba-client-libs-4.19.4-5.el8_10.x86_64.rpm�samba-common-4.19.4-5.el8_10.noarch.rpm�Csamba-common-libs-4.19.4-5.el8_10.x86_64.rpm�Dsamba-common-tools-4.19.4-5.el8_10.x86_64.rpm�hsamba-dcerpc-4.19.4-5.el8_10.x86_64.rpm�gsamba-dc-libs-4.19.4-5.el8_10.x86_64.rpm�Esamba-krb5-printing-4.19.4-5.el8_10.x86_64.rpm�"samba-ldb-ldap-modules-4.19.4-5.el8_10.x86_64.rpm�Fsamba-libs-4.19.4-5.el8_10.x86_64.rpm� samba-pidl-4.19.4-5.el8_10.noarch.rpm�Gsamba-test-4.19.4-5.el8_10.x86_64.rpm�Hsamba-test-libs-4.19.4-5.el8_10.x86_64.rpm�#samba-tools-4.19.4-5.el8_10.x86_64.rpm�$samba-usershares-4.19.4-5.el8_10.x86_64.rpm�Isamba-winbind-4.19.4-5.el8_10.x86_64.rpm�Jsamba-winbind-clients-4.19.4-5.el8_10.x86_64.rpm�Ksamba-winbind-krb5-locator-4.19.4-5.el8_10.x86_64.rpm�Lsamba-winbind-modules-4.19.4-5.el8_10.x86_64.rpm�Msamba-winexe-4.19.4-5.el8_10.x86_64.rpm����.��5��CBbugfixfirewalld bug fix and enhancement update���ghttps://errata.rockylinux.org/RLBA-2024:6984RLBA-2024:6984RLBA-2024:6984�a�.firewalld-0.9.11-9.el8_10.noarch.rpm�b�.firewalld-filesystem-0.9.11-9.el8_10.noarch.rpm�d�.python3-firewall-0.9.11-9.el8_10.noarch.rpm�a�.firewalld-0.9.11-9.el8_10.noarch.rpm�b�.firewalld-filesystem-0.9.11-9.el8_10.noarch.rpm�d�.python3-firewall-0.9.11-9.el8_10.noarch.rpm����.��6��FBBBBBBBBBBbugfixavahi bug fix update��f�Ihttps://errata.rockylinux.org/RLBA-2024:6985RLBA-2024:6985RLBA-2024:6985�u�avahi-0.7-27.el8_10.1.x86_64.rpm�v�avahi-autoipd-0.7-27.el8_10.1.x86_64.rpm�w�avahi-glib-0.7-27.el8_10.1.x86_64.rpm�x�avahi-gobject-0.7-27.el8_10.1.x86_64.rpm�y�avahi-libs-0.7-27.el8_10.1.x86_64.rpm��python3-avahi-0.7-27.el8_10.1.x86_64.rpm�u�avahi-0.7-27.el8_10.1.x86_64.rpm�v�avahi-autoipd-0.7-27.el8_10.1.x86_64.rpm�w�avahi-glib-0.7-27.el8_10.1.x86_64.rpm�x�avahi-gobject-0.7-27.el8_10.1.x86_64.rpm�y�avahi-libs-0.7-27.el8_10.1.x86_64.rpm��python3-avahi-0.7-27.el8_10.1.x86_64.rpm����.�q�7��securityModerate: emacs security update ��/�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30203CVE-2024-30203CVE-2024-30203https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30205CVE-2024-30205CVE-2024-30205https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39331CVE-2024-39331CVE-2024-39331https://bugzilla.redhat.com/show_bug.cgi?id=22802962280296https://bugzilla.redhat.com/show_bug.cgi?id=22802982280298https://bugzilla.redhat.com/show_bug.cgi?id=22939422293942https://errata.rockylinux.org/RLSA-2024:6987RLSA-2024:6987RLSA-2024:6987�D�emacs-filesystem-26.1-12.el8_10.noarch.rpm�D�emacs-filesystem-26.1-12.el8_10.noarch.rpm����.��8��SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixglibc bug fix update��5�&https://errata.rockylinux.org/RLBA-2024:6988RLBA-2024:6988RLBA-2024:6988�P�&glibc-2.28-251.el8_10.5.x86_64.rpm�'glibc-all-langpacks-2.28-251.el8_10.5.x86_64.rpm�(glibc-common-2.28-251.el8_10.5.x86_64.rpm�)glibc-devel-2.28-251.el8_10.5.x86_64.rpm�glibc-doc-2.28-251.el8_10.5.noarch.rpm�*glibc-gconv-extra-2.28-251.el8_10.5.x86_64.rpm�+glibc-headers-2.28-251.el8_10.5.x86_64.rpm�,glibc-langpack-aa-2.28-251.el8_10.5.x86_64.rpm�-glibc-langpack-af-2.28-251.el8_10.5.x86_64.rpm�.glibc-langpack-agr-2.28-251.el8_10.5.x86_64.rpm�/glibc-langpack-ak-2.28-251.el8_10.5.x86_64.rpm�0glibc-langpack-am-2.28-251.el8_10.5.x86_64.rpm�1glibc-langpack-an-2.28-251.el8_10.5.x86_64.rpm�2glibc-langpack-anp-2.28-251.el8_10.5.x86_64.rpm�3glibc-langpack-ar-2.28-251.el8_10.5.x86_64.rpm�4glibc-langpack-as-2.28-251.el8_10.5.x86_64.rpm�5glibc-langpack-ast-2.28-251.el8_10.5.x86_64.rpm�6glibc-langpack-ayc-2.28-251.el8_10.5.x86_64.rpm�7glibc-langpack-az-2.28-251.el8_10.5.x86_64.rpm�8glibc-langpack-be-2.28-251.el8_10.5.x86_64.rpm�9glibc-langpack-bem-2.28-251.el8_10.5.x86_64.rpm�:glibc-langpack-ber-2.28-251.el8_10.5.x86_64.rpm�;glibc-langpack-bg-2.28-251.el8_10.5.x86_64.rpm�<glibc-langpack-bhb-2.28-251.el8_10.5.x86_64.rpm�=glibc-langpack-bho-2.28-251.el8_10.5.x86_64.rpm�>glibc-langpack-bi-2.28-251.el8_10.5.x86_64.rpm�?glibc-langpack-bn-2.28-251.el8_10.5.x86_64.rpm�@glibc-langpack-bo-2.28-251.el8_10.5.x86_64.rpm�Aglibc-langpack-br-2.28-251.el8_10.5.x86_64.rpm�Bglibc-langpack-brx-2.28-251.el8_10.5.x86_64.rpm�Cglibc-langpack-bs-2.28-251.el8_10.5.x86_64.rpm�Dglibc-langpack-byn-2.28-251.el8_10.5.x86_64.rpm�Eglibc-langpack-ca-2.28-251.el8_10.5.x86_64.rpm�Fglibc-langpack-ce-2.28-251.el8_10.5.x86_64.rpm�Gglibc-langpack-chr-2.28-251.el8_10.5.x86_64.rpm�Hglibc-langpack-cmn-2.28-251.el8_10.5.x86_64.rpm�Iglibc-langpack-crh-2.28-251.el8_10.5.x86_64.rpm�Jglibc-langpack-cs-2.28-251.el8_10.5.x86_64.rpm�Kglibc-langpack-csb-2.28-251.el8_10.5.x86_64.rpm�Lglibc-langpack-cv-2.28-251.el8_10.5.x86_64.rpm�Mglibc-langpack-cy-2.28-251.el8_10.5.x86_64.rpm�Nglibc-langpack-da-2.28-251.el8_10.5.x86_64.rpm�Oglibc-langpack-de-2.28-251.el8_10.5.x86_64.rpm�Pglibc-langpack-doi-2.28-251.el8_10.5.x86_64.rpm�Qglibc-langpack-dsb-2.28-251.el8_10.5.x86_64.rpm�Rglibc-langpack-dv-2.28-251.el8_10.5.x86_64.rpm�Sglibc-langpack-dz-2.28-251.el8_10.5.x86_64.rpm�Tglibc-langpack-el-2.28-251.el8_10.5.x86_64.rpm�Uglibc-langpack-en-2.28-251.el8_10.5.x86_64.rpm�Vglibc-langpack-eo-2.28-251.el8_10.5.x86_64.rpm�Wglibc-langpack-es-2.28-251.el8_10.5.x86_64.rpm�Xglibc-langpack-et-2.28-251.el8_10.5.x86_64.rpm�Yglibc-langpack-eu-2.28-251.el8_10.5.x86_64.rpm�Zglibc-langpack-fa-2.28-251.el8_10.5.x86_64.rpm�[glibc-langpack-ff-2.28-251.el8_10.5.x86_64.rpm�\glibc-langpack-fi-2.28-251.el8_10.5.x86_64.rpm�]glibc-langpack-fil-2.28-251.el8_10.5.x86_64.rpm�^glibc-langpack-fo-2.28-251.el8_10.5.x86_64.rpm�_glibc-langpack-fr-2.28-251.el8_10.5.x86_64.rpm�`glibc-langpack-fur-2.28-251.el8_10.5.x86_64.rpm�aglibc-langpack-fy-2.28-251.el8_10.5.x86_64.rpm�bglibc-langpack-ga-2.28-251.el8_10.5.x86_64.rpm�cglibc-langpack-gd-2.28-251.el8_10.5.x86_64.rpm�dglibc-langpack-gez-2.28-251.el8_10.5.x86_64.rpm�eglibc-langpack-gl-2.28-251.el8_10.5.x86_64.rpm�fglibc-langpack-gu-2.28-251.el8_10.5.x86_64.rpm�gglibc-langpack-gv-2.28-251.el8_10.5.x86_64.rpm�hglibc-langpack-ha-2.28-251.el8_10.5.x86_64.rpm�iglibc-langpack-hak-2.28-251.el8_10.5.x86_64.rpm�jglibc-langpack-he-2.28-251.el8_10.5.x86_64.rpm�kglibc-langpack-hi-2.28-251.el8_10.5.x86_64.rpm�lglibc-langpack-hif-2.28-251.el8_10.5.x86_64.rpm�mglibc-langpack-hne-2.28-251.el8_10.5.x86_64.rpm�nglibc-langpack-hr-2.28-251.el8_10.5.x86_64.rpm�oglibc-langpack-hsb-2.28-251.el8_10.5.x86_64.rpm�pglibc-langpack-ht-2.28-251.el8_10.5.x86_64.rpm�qglibc-langpack-hu-2.28-251.el8_10.5.x86_64.rpm�rglibc-langpack-hy-2.28-251.el8_10.5.x86_64.rpm�sglibc-langpack-ia-2.28-251.el8_10.5.x86_64.rpm�tglibc-langpack-id-2.28-251.el8_10.5.x86_64.rpm�uglibc-langpack-ig-2.28-251.el8_10.5.x86_64.rpm�vglibc-langpack-ik-2.28-251.el8_10.5.x86_64.rpm�wglibc-langpack-is-2.28-251.el8_10.5.x86_64.rpm�xglibc-langpack-it-2.28-251.el8_10.5.x86_64.rpm�yglibc-langpack-iu-2.28-251.el8_10.5.x86_64.rpm�zglibc-langpack-ja-2.28-251.el8_10.5.x86_64.rpm�{glibc-langpack-ka-2.28-251.el8_10.5.x86_64.rpm�|glibc-langpack-kab-2.28-251.el8_10.5.x86_64.rpm�}glibc-langpack-kk-2.28-251.el8_10.5.x86_64.rpm�~glibc-langpack-kl-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-km-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-kn-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-ko-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-kok-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-ks-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-ku-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-kw-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-ky-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-lb-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-lg-2.28-251.el8_10.5.x86_64.rpm�	glibc-langpack-li-2.28-251.el8_10.5.x86_64.rpm�
glibc-langpack-lij-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-ln-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-lo-2.28-251.el8_10.5.x86_64.rpm�
glibc-langpack-lt-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-lv-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-lzh-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mag-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mai-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mfe-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mg-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mhr-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mi-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-miq-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mjw-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mk-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-ml-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mn-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mni-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mr-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-ms-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mt-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-my-2.28-251.el8_10.5.x86_64.rpm� glibc-langpack-nan-2.28-251.el8_10.5.x86_64.rpm�!glibc-langpack-nb-2.28-251.el8_10.5.x86_64.rpm�"glibc-langpack-nds-2.28-251.el8_10.5.x86_64.rpm�#glibc-langpack-ne-2.28-251.el8_10.5.x86_64.rpm�$glibc-langpack-nhn-2.28-251.el8_10.5.x86_64.rpm�%glibc-langpack-niu-2.28-251.el8_10.5.x86_64.rpm�&glibc-langpack-nl-2.28-251.el8_10.5.x86_64.rpm�'glibc-langpack-nn-2.28-251.el8_10.5.x86_64.rpm�(glibc-langpack-nr-2.28-251.el8_10.5.x86_64.rpm�)glibc-langpack-nso-2.28-251.el8_10.5.x86_64.rpm�*glibc-langpack-oc-2.28-251.el8_10.5.x86_64.rpm�+glibc-langpack-om-2.28-251.el8_10.5.x86_64.rpm�,glibc-langpack-or-2.28-251.el8_10.5.x86_64.rpm�-glibc-langpack-os-2.28-251.el8_10.5.x86_64.rpm�.glibc-langpack-pa-2.28-251.el8_10.5.x86_64.rpm�/glibc-langpack-pap-2.28-251.el8_10.5.x86_64.rpm�0glibc-langpack-pl-2.28-251.el8_10.5.x86_64.rpm�1glibc-langpack-ps-2.28-251.el8_10.5.x86_64.rpm�2glibc-langpack-pt-2.28-251.el8_10.5.x86_64.rpm�3glibc-langpack-quz-2.28-251.el8_10.5.x86_64.rpm�4glibc-langpack-raj-2.28-251.el8_10.5.x86_64.rpm�5glibc-langpack-ro-2.28-251.el8_10.5.x86_64.rpm�6glibc-langpack-ru-2.28-251.el8_10.5.x86_64.rpm�7glibc-langpack-rw-2.28-251.el8_10.5.x86_64.rpm�8glibc-langpack-sa-2.28-251.el8_10.5.x86_64.rpm�9glibc-langpack-sah-2.28-251.el8_10.5.x86_64.rpm�:glibc-langpack-sat-2.28-251.el8_10.5.x86_64.rpm�;glibc-langpack-sc-2.28-251.el8_10.5.x86_64.rpm�<glibc-langpack-sd-2.28-251.el8_10.5.x86_64.rpm�=glibc-langpack-se-2.28-251.el8_10.5.x86_64.rpm�>glibc-langpack-sgs-2.28-251.el8_10.5.x86_64.rpm�?glibc-langpack-shn-2.28-251.el8_10.5.x86_64.rpm�@glibc-langpack-shs-2.28-251.el8_10.5.x86_64.rpm�Aglibc-langpack-si-2.28-251.el8_10.5.x86_64.rpm�Bglibc-langpack-sid-2.28-251.el8_10.5.x86_64.rpm�Cglibc-langpack-sk-2.28-251.el8_10.5.x86_64.rpm�Dglibc-langpack-sl-2.28-251.el8_10.5.x86_64.rpm�Eglibc-langpack-sm-2.28-251.el8_10.5.x86_64.rpm�Fglibc-langpack-so-2.28-251.el8_10.5.x86_64.rpm�Gglibc-langpack-sq-2.28-251.el8_10.5.x86_64.rpm�Hglibc-langpack-sr-2.28-251.el8_10.5.x86_64.rpm�Iglibc-langpack-ss-2.28-251.el8_10.5.x86_64.rpm�Jglibc-langpack-st-2.28-251.el8_10.5.x86_64.rpm�Kglibc-langpack-sv-2.28-251.el8_10.5.x86_64.rpm�Lglibc-langpack-sw-2.28-251.el8_10.5.x86_64.rpm�Mglibc-langpack-szl-2.28-251.el8_10.5.x86_64.rpm�Nglibc-langpack-ta-2.28-251.el8_10.5.x86_64.rpm�Oglibc-langpack-tcy-2.28-251.el8_10.5.x86_64.rpm�Pglibc-langpack-te-2.28-251.el8_10.5.x86_64.rpm�Qglibc-langpack-tg-2.28-251.el8_10.5.x86_64.rpm�Rglibc-langpack-th-2.28-251.el8_10.5.x86_64.rpm�Sglibc-langpack-the-2.28-251.el8_10.5.x86_64.rpm�Tglibc-langpack-ti-2.28-251.el8_10.5.x86_64.rpm�Uglibc-langpack-tig-2.28-251.el8_10.5.x86_64.rpm�Vglibc-langpack-tk-2.28-251.el8_10.5.x86_64.rpm�Wglibc-langpack-tl-2.28-251.el8_10.5.x86_64.rpm�Xglibc-langpack-tn-2.28-251.el8_10.5.x86_64.rpm�Yglibc-langpack-to-2.28-251.el8_10.5.x86_64.rpm�Zglibc-langpack-tpi-2.28-251.el8_10.5.x86_64.rpm�[glibc-langpack-tr-2.28-251.el8_10.5.x86_64.rpm�\glibc-langpack-ts-2.28-251.el8_10.5.x86_64.rpm�]glibc-langpack-tt-2.28-251.el8_10.5.x86_64.rpm�^glibc-langpack-ug-2.28-251.el8_10.5.x86_64.rpm�_glibc-langpack-uk-2.28-251.el8_10.5.x86_64.rpm�`glibc-langpack-unm-2.28-251.el8_10.5.x86_64.rpm�aglibc-langpack-ur-2.28-251.el8_10.5.x86_64.rpm�bglibc-langpack-uz-2.28-251.el8_10.5.x86_64.rpm�cglibc-langpack-ve-2.28-251.el8_10.5.x86_64.rpm�dglibc-langpack-vi-2.28-251.el8_10.5.x86_64.rpm�eglibc-langpack-wa-2.28-251.el8_10.5.x86_64.rpm�fglibc-langpack-wae-2.28-251.el8_10.5.x86_64.rpm�gglibc-langpack-wal-2.28-251.el8_10.5.x86_64.rpm�hglibc-langpack-wo-2.28-251.el8_10.5.x86_64.rpm�iglibc-langpack-xh-2.28-251.el8_10.5.x86_64.rpm�jglibc-langpack-yi-2.28-251.el8_10.5.x86_64.rpm�kglibc-langpack-yo-2.28-251.el8_10.5.x86_64.rpm�lglibc-langpack-yue-2.28-251.el8_10.5.x86_64.rpm�mglibc-langpack-yuw-2.28-251.el8_10.5.x86_64.rpm�nglibc-langpack-zh-2.28-251.el8_10.5.x86_64.rpm�oglibc-langpack-zu-2.28-251.el8_10.5.x86_64.rpm�pglibc-locale-source-2.28-251.el8_10.5.x86_64.rpm�qglibc-minimal-langpack-2.28-251.el8_10.5.x86_64.rpm�rlibnsl-2.28-251.el8_10.5.x86_64.rpm�snscd-2.28-251.el8_10.5.x86_64.rpm�tnss_db-2.28-251.el8_10.5.x86_64.rpm�P�&glibc-2.28-251.el8_10.5.x86_64.rpm�'glibc-all-langpacks-2.28-251.el8_10.5.x86_64.rpm�(glibc-common-2.28-251.el8_10.5.x86_64.rpm�)glibc-devel-2.28-251.el8_10.5.x86_64.rpm�glibc-doc-2.28-251.el8_10.5.noarch.rpm�*glibc-gconv-extra-2.28-251.el8_10.5.x86_64.rpm�+glibc-headers-2.28-251.el8_10.5.x86_64.rpm�,glibc-langpack-aa-2.28-251.el8_10.5.x86_64.rpm�-glibc-langpack-af-2.28-251.el8_10.5.x86_64.rpm�.glibc-langpack-agr-2.28-251.el8_10.5.x86_64.rpm�/glibc-langpack-ak-2.28-251.el8_10.5.x86_64.rpm�0glibc-langpack-am-2.28-251.el8_10.5.x86_64.rpm�1glibc-langpack-an-2.28-251.el8_10.5.x86_64.rpm�2glibc-langpack-anp-2.28-251.el8_10.5.x86_64.rpm�3glibc-langpack-ar-2.28-251.el8_10.5.x86_64.rpm�4glibc-langpack-as-2.28-251.el8_10.5.x86_64.rpm�5glibc-langpack-ast-2.28-251.el8_10.5.x86_64.rpm�6glibc-langpack-ayc-2.28-251.el8_10.5.x86_64.rpm�7glibc-langpack-az-2.28-251.el8_10.5.x86_64.rpm�8glibc-langpack-be-2.28-251.el8_10.5.x86_64.rpm�9glibc-langpack-bem-2.28-251.el8_10.5.x86_64.rpm�:glibc-langpack-ber-2.28-251.el8_10.5.x86_64.rpm�;glibc-langpack-bg-2.28-251.el8_10.5.x86_64.rpm�<glibc-langpack-bhb-2.28-251.el8_10.5.x86_64.rpm�=glibc-langpack-bho-2.28-251.el8_10.5.x86_64.rpm�>glibc-langpack-bi-2.28-251.el8_10.5.x86_64.rpm�?glibc-langpack-bn-2.28-251.el8_10.5.x86_64.rpm�@glibc-langpack-bo-2.28-251.el8_10.5.x86_64.rpm�Aglibc-langpack-br-2.28-251.el8_10.5.x86_64.rpm�Bglibc-langpack-brx-2.28-251.el8_10.5.x86_64.rpm�Cglibc-langpack-bs-2.28-251.el8_10.5.x86_64.rpm�Dglibc-langpack-byn-2.28-251.el8_10.5.x86_64.rpm�Eglibc-langpack-ca-2.28-251.el8_10.5.x86_64.rpm�Fglibc-langpack-ce-2.28-251.el8_10.5.x86_64.rpm�Gglibc-langpack-chr-2.28-251.el8_10.5.x86_64.rpm�Hglibc-langpack-cmn-2.28-251.el8_10.5.x86_64.rpm�Iglibc-langpack-crh-2.28-251.el8_10.5.x86_64.rpm�Jglibc-langpack-cs-2.28-251.el8_10.5.x86_64.rpm�Kglibc-langpack-csb-2.28-251.el8_10.5.x86_64.rpm�Lglibc-langpack-cv-2.28-251.el8_10.5.x86_64.rpm�Mglibc-langpack-cy-2.28-251.el8_10.5.x86_64.rpm�Nglibc-langpack-da-2.28-251.el8_10.5.x86_64.rpm�Oglibc-langpack-de-2.28-251.el8_10.5.x86_64.rpm�Pglibc-langpack-doi-2.28-251.el8_10.5.x86_64.rpm�Qglibc-langpack-dsb-2.28-251.el8_10.5.x86_64.rpm�Rglibc-langpack-dv-2.28-251.el8_10.5.x86_64.rpm�Sglibc-langpack-dz-2.28-251.el8_10.5.x86_64.rpm�Tglibc-langpack-el-2.28-251.el8_10.5.x86_64.rpm�Uglibc-langpack-en-2.28-251.el8_10.5.x86_64.rpm�Vglibc-langpack-eo-2.28-251.el8_10.5.x86_64.rpm�Wglibc-langpack-es-2.28-251.el8_10.5.x86_64.rpm�Xglibc-langpack-et-2.28-251.el8_10.5.x86_64.rpm�Yglibc-langpack-eu-2.28-251.el8_10.5.x86_64.rpm�Zglibc-langpack-fa-2.28-251.el8_10.5.x86_64.rpm�[glibc-langpack-ff-2.28-251.el8_10.5.x86_64.rpm�\glibc-langpack-fi-2.28-251.el8_10.5.x86_64.rpm�]glibc-langpack-fil-2.28-251.el8_10.5.x86_64.rpm�^glibc-langpack-fo-2.28-251.el8_10.5.x86_64.rpm�_glibc-langpack-fr-2.28-251.el8_10.5.x86_64.rpm�`glibc-langpack-fur-2.28-251.el8_10.5.x86_64.rpm�aglibc-langpack-fy-2.28-251.el8_10.5.x86_64.rpm�bglibc-langpack-ga-2.28-251.el8_10.5.x86_64.rpm�cglibc-langpack-gd-2.28-251.el8_10.5.x86_64.rpm�dglibc-langpack-gez-2.28-251.el8_10.5.x86_64.rpm�eglibc-langpack-gl-2.28-251.el8_10.5.x86_64.rpm�fglibc-langpack-gu-2.28-251.el8_10.5.x86_64.rpm�gglibc-langpack-gv-2.28-251.el8_10.5.x86_64.rpm�hglibc-langpack-ha-2.28-251.el8_10.5.x86_64.rpm�iglibc-langpack-hak-2.28-251.el8_10.5.x86_64.rpm�jglibc-langpack-he-2.28-251.el8_10.5.x86_64.rpm�kglibc-langpack-hi-2.28-251.el8_10.5.x86_64.rpm�lglibc-langpack-hif-2.28-251.el8_10.5.x86_64.rpm�mglibc-langpack-hne-2.28-251.el8_10.5.x86_64.rpm�nglibc-langpack-hr-2.28-251.el8_10.5.x86_64.rpm�oglibc-langpack-hsb-2.28-251.el8_10.5.x86_64.rpm�pglibc-langpack-ht-2.28-251.el8_10.5.x86_64.rpm�qglibc-langpack-hu-2.28-251.el8_10.5.x86_64.rpm�rglibc-langpack-hy-2.28-251.el8_10.5.x86_64.rpm�sglibc-langpack-ia-2.28-251.el8_10.5.x86_64.rpm�tglibc-langpack-id-2.28-251.el8_10.5.x86_64.rpm�uglibc-langpack-ig-2.28-251.el8_10.5.x86_64.rpm�vglibc-langpack-ik-2.28-251.el8_10.5.x86_64.rpm�wglibc-langpack-is-2.28-251.el8_10.5.x86_64.rpm�xglibc-langpack-it-2.28-251.el8_10.5.x86_64.rpm�yglibc-langpack-iu-2.28-251.el8_10.5.x86_64.rpm�zglibc-langpack-ja-2.28-251.el8_10.5.x86_64.rpm�{glibc-langpack-ka-2.28-251.el8_10.5.x86_64.rpm�|glibc-langpack-kab-2.28-251.el8_10.5.x86_64.rpm�}glibc-langpack-kk-2.28-251.el8_10.5.x86_64.rpm�~glibc-langpack-kl-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-km-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-kn-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-ko-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-kok-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-ks-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-ku-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-kw-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-ky-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-lb-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-lg-2.28-251.el8_10.5.x86_64.rpm�	glibc-langpack-li-2.28-251.el8_10.5.x86_64.rpm�
glibc-langpack-lij-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-ln-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-lo-2.28-251.el8_10.5.x86_64.rpm�
glibc-langpack-lt-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-lv-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-lzh-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mag-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mai-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mfe-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mg-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mhr-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mi-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-miq-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mjw-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mk-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-ml-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mn-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mni-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mr-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-ms-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-mt-2.28-251.el8_10.5.x86_64.rpm�glibc-langpack-my-2.28-251.el8_10.5.x86_64.rpm� glibc-langpack-nan-2.28-251.el8_10.5.x86_64.rpm�!glibc-langpack-nb-2.28-251.el8_10.5.x86_64.rpm�"glibc-langpack-nds-2.28-251.el8_10.5.x86_64.rpm�#glibc-langpack-ne-2.28-251.el8_10.5.x86_64.rpm�$glibc-langpack-nhn-2.28-251.el8_10.5.x86_64.rpm�%glibc-langpack-niu-2.28-251.el8_10.5.x86_64.rpm�&glibc-langpack-nl-2.28-251.el8_10.5.x86_64.rpm�'glibc-langpack-nn-2.28-251.el8_10.5.x86_64.rpm�(glibc-langpack-nr-2.28-251.el8_10.5.x86_64.rpm�)glibc-langpack-nso-2.28-251.el8_10.5.x86_64.rpm�*glibc-langpack-oc-2.28-251.el8_10.5.x86_64.rpm�+glibc-langpack-om-2.28-251.el8_10.5.x86_64.rpm�,glibc-langpack-or-2.28-251.el8_10.5.x86_64.rpm�-glibc-langpack-os-2.28-251.el8_10.5.x86_64.rpm�.glibc-langpack-pa-2.28-251.el8_10.5.x86_64.rpm�/glibc-langpack-pap-2.28-251.el8_10.5.x86_64.rpm�0glibc-langpack-pl-2.28-251.el8_10.5.x86_64.rpm�1glibc-langpack-ps-2.28-251.el8_10.5.x86_64.rpm�2glibc-langpack-pt-2.28-251.el8_10.5.x86_64.rpm�3glibc-langpack-quz-2.28-251.el8_10.5.x86_64.rpm�4glibc-langpack-raj-2.28-251.el8_10.5.x86_64.rpm�5glibc-langpack-ro-2.28-251.el8_10.5.x86_64.rpm�6glibc-langpack-ru-2.28-251.el8_10.5.x86_64.rpm�7glibc-langpack-rw-2.28-251.el8_10.5.x86_64.rpm�8glibc-langpack-sa-2.28-251.el8_10.5.x86_64.rpm�9glibc-langpack-sah-2.28-251.el8_10.5.x86_64.rpm�:glibc-langpack-sat-2.28-251.el8_10.5.x86_64.rpm�;glibc-langpack-sc-2.28-251.el8_10.5.x86_64.rpm�<glibc-langpack-sd-2.28-251.el8_10.5.x86_64.rpm�=glibc-langpack-se-2.28-251.el8_10.5.x86_64.rpm�>glibc-langpack-sgs-2.28-251.el8_10.5.x86_64.rpm�?glibc-langpack-shn-2.28-251.el8_10.5.x86_64.rpm�@glibc-langpack-shs-2.28-251.el8_10.5.x86_64.rpm�Aglibc-langpack-si-2.28-251.el8_10.5.x86_64.rpm�Bglibc-langpack-sid-2.28-251.el8_10.5.x86_64.rpm�Cglibc-langpack-sk-2.28-251.el8_10.5.x86_64.rpm�Dglibc-langpack-sl-2.28-251.el8_10.5.x86_64.rpm�Eglibc-langpack-sm-2.28-251.el8_10.5.x86_64.rpm�Fglibc-langpack-so-2.28-251.el8_10.5.x86_64.rpm�Gglibc-langpack-sq-2.28-251.el8_10.5.x86_64.rpm�Hglibc-langpack-sr-2.28-251.el8_10.5.x86_64.rpm�Iglibc-langpack-ss-2.28-251.el8_10.5.x86_64.rpm�Jglibc-langpack-st-2.28-251.el8_10.5.x86_64.rpm�Kglibc-langpack-sv-2.28-251.el8_10.5.x86_64.rpm�Lglibc-langpack-sw-2.28-251.el8_10.5.x86_64.rpm�Mglibc-langpack-szl-2.28-251.el8_10.5.x86_64.rpm�Nglibc-langpack-ta-2.28-251.el8_10.5.x86_64.rpm�Oglibc-langpack-tcy-2.28-251.el8_10.5.x86_64.rpm�Pglibc-langpack-te-2.28-251.el8_10.5.x86_64.rpm�Qglibc-langpack-tg-2.28-251.el8_10.5.x86_64.rpm�Rglibc-langpack-th-2.28-251.el8_10.5.x86_64.rpm�Sglibc-langpack-the-2.28-251.el8_10.5.x86_64.rpm�Tglibc-langpack-ti-2.28-251.el8_10.5.x86_64.rpm�Uglibc-langpack-tig-2.28-251.el8_10.5.x86_64.rpm�Vglibc-langpack-tk-2.28-251.el8_10.5.x86_64.rpm�Wglibc-langpack-tl-2.28-251.el8_10.5.x86_64.rpm�Xglibc-langpack-tn-2.28-251.el8_10.5.x86_64.rpm�Yglibc-langpack-to-2.28-251.el8_10.5.x86_64.rpm�Zglibc-langpack-tpi-2.28-251.el8_10.5.x86_64.rpm�[glibc-langpack-tr-2.28-251.el8_10.5.x86_64.rpm�\glibc-langpack-ts-2.28-251.el8_10.5.x86_64.rpm�]glibc-langpack-tt-2.28-251.el8_10.5.x86_64.rpm�^glibc-langpack-ug-2.28-251.el8_10.5.x86_64.rpm�_glibc-langpack-uk-2.28-251.el8_10.5.x86_64.rpm�`glibc-langpack-unm-2.28-251.el8_10.5.x86_64.rpm�aglibc-langpack-ur-2.28-251.el8_10.5.x86_64.rpm�bglibc-langpack-uz-2.28-251.el8_10.5.x86_64.rpm�cglibc-langpack-ve-2.28-251.el8_10.5.x86_64.rpm�dglibc-langpack-vi-2.28-251.el8_10.5.x86_64.rpm�eglibc-langpack-wa-2.28-251.el8_10.5.x86_64.rpm�fglibc-langpack-wae-2.28-251.el8_10.5.x86_64.rpm�gglibc-langpack-wal-2.28-251.el8_10.5.x86_64.rpm�hglibc-langpack-wo-2.28-251.el8_10.5.x86_64.rpm�iglibc-langpack-xh-2.28-251.el8_10.5.x86_64.rpm�jglibc-langpack-yi-2.28-251.el8_10.5.x86_64.rpm�kglibc-langpack-yo-2.28-251.el8_10.5.x86_64.rpm�lglibc-langpack-yue-2.28-251.el8_10.5.x86_64.rpm�mglibc-langpack-yuw-2.28-251.el8_10.5.x86_64.rpm�nglibc-langpack-zh-2.28-251.el8_10.5.x86_64.rpm�oglibc-langpack-zu-2.28-251.el8_10.5.x86_64.rpm�pglibc-locale-source-2.28-251.el8_10.5.x86_64.rpm�qglibc-minimal-langpack-2.28-251.el8_10.5.x86_64.rpm�rlibnsl-2.28-251.el8_10.5.x86_64.rpm�snscd-2.28-251.el8_10.5.x86_64.rpm�tnss_db-2.28-251.el8_10.5.x86_64.rpm����.�s����rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security update=��[�h�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46984CVE-2021-46984CVE-2021-46984https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47097CVE-2021-47097CVE-2021-47097https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47101CVE-2021-47101CVE-2021-47101https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47287CVE-2021-47287CVE-2021-47287https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47289CVE-2021-47289CVE-2021-47289https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47321CVE-2021-47321CVE-2021-47321https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47338CVE-2021-47338CVE-2021-47338https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47352CVE-2021-47352CVE-2021-47352https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47383CVE-2021-47383CVE-2021-47383https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47384CVE-2021-47384CVE-2021-47384https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47385CVE-2021-47385CVE-2021-47385https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47386CVE-2021-47386CVE-2021-47386https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47393CVE-2021-47393CVE-2021-47393https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47412CVE-2021-47412CVE-2021-47412https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47432CVE-2021-47432CVE-2021-47432https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47441CVE-2021-47441CVE-2021-47441https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47455CVE-2021-47455CVE-2021-47455https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47466CVE-2021-47466CVE-2021-47466https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47497CVE-2021-47497CVE-2021-47497https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47527CVE-2021-47527CVE-2021-47527https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47560CVE-2021-47560CVE-2021-47560https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47582CVE-2021-47582CVE-2021-47582https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47609CVE-2021-47609CVE-2021-47609https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48619CVE-2022-48619CVE-2022-48619https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48754CVE-2022-48754CVE-2022-48754https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48760CVE-2022-48760CVE-2022-48760https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48804CVE-2022-48804CVE-2022-48804https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48836CVE-2022-48836CVE-2022-48836https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48866CVE-2022-48866CVE-2022-48866https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49316CVE-2022-49316CVE-2022-49316https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52470CVE-2023-52470CVE-2023-52470https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52476CVE-2023-52476CVE-2023-52476https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52478CVE-2023-52478CVE-2023-52478https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52522CVE-2023-52522CVE-2023-52522https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52605CVE-2023-52605CVE-2023-52605https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52683CVE-2023-52683CVE-2023-52683https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52798CVE-2023-52798CVE-2023-52798https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52800CVE-2023-52800CVE-2023-52800https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52809CVE-2023-52809CVE-2023-52809https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52817CVE-2023-52817CVE-2023-52817https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52840CVE-2023-52840CVE-2023-52840https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6040CVE-2023-6040CVE-2023-6040https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23848CVE-2024-23848CVE-2024-23848https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26595CVE-2024-26595CVE-2024-26595https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26600CVE-2024-26600CVE-2024-26600https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26638CVE-2024-26638CVE-2024-26638https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26645CVE-2024-26645CVE-2024-26645https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26649CVE-2024-26649CVE-2024-26649https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26665CVE-2024-26665CVE-2024-26665https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26717CVE-2024-26717CVE-2024-26717https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26720CVE-2024-26720CVE-2024-26720https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26769CVE-2024-26769CVE-2024-26769https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26846CVE-2024-26846CVE-2024-26846https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26855CVE-2024-26855CVE-2024-26855https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26880CVE-2024-26880CVE-2024-26880https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26894CVE-2024-26894CVE-2024-26894https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26923CVE-2024-26923CVE-2024-26923https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26939CVE-2024-26939CVE-2024-26939https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27013CVE-2024-27013CVE-2024-27013https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27042CVE-2024-27042CVE-2024-27042https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35809CVE-2024-35809CVE-2024-35809https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35877CVE-2024-35877CVE-2024-35877https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35884CVE-2024-35884CVE-2024-35884https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35944CVE-2024-35944CVE-2024-35944https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35989CVE-2024-35989CVE-2024-35989https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36883CVE-2024-36883CVE-2024-36883https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36901CVE-2024-36901CVE-2024-36901https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36902CVE-2024-36902CVE-2024-36902https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36919CVE-2024-36919CVE-2024-36919https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36920CVE-2024-36920CVE-2024-36920https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36922CVE-2024-36922CVE-2024-36922https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36939CVE-2024-36939CVE-2024-36939https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36953CVE-2024-36953CVE-2024-36953https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37356CVE-2024-37356CVE-2024-37356https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38558CVE-2024-38558CVE-2024-38558https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38559CVE-2024-38559CVE-2024-38559https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38570CVE-2024-38570CVE-2024-38570https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38579CVE-2024-38579CVE-2024-38579https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38581CVE-2024-38581CVE-2024-38581https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38619CVE-2024-38619CVE-2024-38619https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39471CVE-2024-39471CVE-2024-39471https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39499CVE-2024-39499CVE-2024-39499https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39501CVE-2024-39501CVE-2024-39501https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39506CVE-2024-39506CVE-2024-39506https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40901CVE-2024-40901CVE-2024-40901https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40904CVE-2024-40904CVE-2024-40904https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40911CVE-2024-40911CVE-2024-40911https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40912CVE-2024-40912CVE-2024-40912https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40929CVE-2024-40929CVE-2024-40929https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40931CVE-2024-40931CVE-2024-40931https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40941CVE-2024-40941CVE-2024-40941https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40954CVE-2024-40954CVE-2024-40954https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40958CVE-2024-40958CVE-2024-40958https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40959CVE-2024-40959CVE-2024-40959https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40960CVE-2024-40960CVE-2024-40960https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40972CVE-2024-40972CVE-2024-40972https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40977CVE-2024-40977CVE-2024-40977https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40978CVE-2024-40978CVE-2024-40978https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40988CVE-2024-40988CVE-2024-40988https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40989CVE-2024-40989CVE-2024-40989https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40995CVE-2024-40995CVE-2024-40995https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40997CVE-2024-40997CVE-2024-40997https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40998CVE-2024-40998CVE-2024-40998https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41005CVE-2024-41005CVE-2024-41005https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41007CVE-2024-41007CVE-2024-41007https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41008CVE-2024-41008CVE-2024-41008https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41012CVE-2024-41012CVE-2024-41012https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41013CVE-2024-41013CVE-2024-41013https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41014CVE-2024-41014CVE-2024-41014https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41023CVE-2024-41023CVE-2024-41023https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41035CVE-2024-41035CVE-2024-41035https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41038CVE-2024-41038CVE-2024-41038https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41039CVE-2024-41039CVE-2024-41039https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41040CVE-2024-41040CVE-2024-41040https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41041CVE-2024-41041CVE-2024-41041https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41044CVE-2024-41044CVE-2024-41044https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41055CVE-2024-41055CVE-2024-41055https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41056CVE-2024-41056CVE-2024-41056https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41060CVE-2024-41060CVE-2024-41060https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41064CVE-2024-41064CVE-2024-41064https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41065CVE-2024-41065CVE-2024-41065https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41071CVE-2024-41071CVE-2024-41071https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41076CVE-2024-41076CVE-2024-41076https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41090CVE-2024-41090CVE-2024-41090https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41091CVE-2024-41091CVE-2024-41091https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41097CVE-2024-41097CVE-2024-41097https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42084CVE-2024-42084CVE-2024-42084https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42090CVE-2024-42090CVE-2024-42090https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42094CVE-2024-42094CVE-2024-42094https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42096CVE-2024-42096CVE-2024-42096https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42114CVE-2024-42114CVE-2024-42114https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42124CVE-2024-42124CVE-2024-42124https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42131CVE-2024-42131CVE-2024-42131https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42152CVE-2024-42152CVE-2024-42152https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42154CVE-2024-42154CVE-2024-42154https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42225CVE-2024-42225CVE-2024-42225https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42226CVE-2024-42226CVE-2024-42226https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42228CVE-2024-42228CVE-2024-42228https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42237CVE-2024-42237CVE-2024-42237https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42238CVE-2024-42238CVE-2024-42238https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42240CVE-2024-42240CVE-2024-42240https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42246CVE-2024-42246CVE-2024-42246https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42265CVE-2024-42265CVE-2024-42265https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42322CVE-2024-42322CVE-2024-42322https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43830CVE-2024-43830CVE-2024-43830https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43871CVE-2024-43871CVE-2024-43871https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45026CVE-2024-45026CVE-2024-45026https://bugzilla.redhat.com/show_bug.cgi?id=22580122258012https://bugzilla.redhat.com/show_bug.cgi?id=22580132258013https://bugzilla.redhat.com/show_bug.cgi?id=22600382260038https://bugzilla.redhat.com/show_bug.cgi?id=22657992265799https://bugzilla.redhat.com/show_bug.cgi?id=22658382265838https://bugzilla.redhat.com/show_bug.cgi?id=22663582266358https://bugzilla.redhat.com/show_bug.cgi?id=22667502266750https://bugzilla.redhat.com/show_bug.cgi?id=22670362267036https://bugzilla.redhat.com/show_bug.cgi?id=22670412267041https://bugzilla.redhat.com/show_bug.cgi?id=22677952267795https://bugzilla.redhat.com/show_bug.cgi?id=22679162267916https://bugzilla.redhat.com/show_bug.cgi?id=22679252267925https://bugzilla.redhat.com/show_bug.cgi?id=22682952268295https://bugzilla.redhat.com/show_bug.cgi?id=22701032270103https://bugzilla.redhat.com/show_bug.cgi?id=22716482271648https://bugzilla.redhat.com/show_bug.cgi?id=22717962271796https://bugzilla.redhat.com/show_bug.cgi?id=22727932272793https://bugzilla.redhat.com/show_bug.cgi?id=22731412273141https://bugzilla.redhat.com/show_bug.cgi?id=22731482273148https://bugzilla.redhat.com/show_bug.cgi?id=22731802273180https://bugzilla.redhat.com/show_bug.cgi?id=22755582275558https://bugzilla.redhat.com/show_bug.cgi?id=22756612275661https://bugzilla.redhat.com/show_bug.cgi?id=22756902275690https://bugzilla.redhat.com/show_bug.cgi?id=22757422275742https://bugzilla.redhat.com/show_bug.cgi?id=22771712277171https://bugzilla.redhat.com/show_bug.cgi?id=22782202278220https://bugzilla.redhat.com/show_bug.cgi?id=22782702278270https://bugzilla.redhat.com/show_bug.cgi?id=22784472278447https://bugzilla.redhat.com/show_bug.cgi?id=22812172281217https://bugzilla.redhat.com/show_bug.cgi?id=22813172281317https://bugzilla.redhat.com/show_bug.cgi?id=22817042281704https://bugzilla.redhat.com/show_bug.cgi?id=22817202281720https://bugzilla.redhat.com/show_bug.cgi?id=22818072281807https://bugzilla.redhat.com/show_bug.cgi?id=22818472281847https://bugzilla.redhat.com/show_bug.cgi?id=22823242282324https://bugzilla.redhat.com/show_bug.cgi?id=22823452282345https://bugzilla.redhat.com/show_bug.cgi?id=22823542282354https://bugzilla.redhat.com/show_bug.cgi?id=22823552282355https://bugzilla.redhat.com/show_bug.cgi?id=22823562282356https://bugzilla.redhat.com/show_bug.cgi?id=22823572282357https://bugzilla.redhat.com/show_bug.cgi?id=22823662282366https://bugzilla.redhat.com/show_bug.cgi?id=22824012282401https://bugzilla.redhat.com/show_bug.cgi?id=22824222282422https://bugzilla.redhat.com/show_bug.cgi?id=22824402282440https://bugzilla.redhat.com/show_bug.cgi?id=22825082282508https://bugzilla.redhat.com/show_bug.cgi?id=22825112282511https://bugzilla.redhat.com/show_bug.cgi?id=22826482282648https://bugzilla.redhat.com/show_bug.cgi?id=22826692282669https://bugzilla.redhat.com/show_bug.cgi?id=22826762282676https://bugzilla.redhat.com/show_bug.cgi?id=22827572282757https://bugzilla.redhat.com/show_bug.cgi?id=22827642282764https://bugzilla.redhat.com/show_bug.cgi?id=22828512282851https://bugzilla.redhat.com/show_bug.cgi?id=22828902282890https://bugzilla.redhat.com/show_bug.cgi?id=22829032282903https://bugzilla.redhat.com/show_bug.cgi?id=22829182282918https://bugzilla.redhat.com/show_bug.cgi?id=22833892283389https://bugzilla.redhat.com/show_bug.cgi?id=22834242283424https://bugzilla.redhat.com/show_bug.cgi?id=22842712284271https://bugzilla.redhat.com/show_bug.cgi?id=22845112284511https://bugzilla.redhat.com/show_bug.cgi?id=22845152284515https://bugzilla.redhat.com/show_bug.cgi?id=22845452284545https://bugzilla.redhat.com/show_bug.cgi?id=22845962284596https://bugzilla.redhat.com/show_bug.cgi?id=22846282284628https://bugzilla.redhat.com/show_bug.cgi?id=22846302284630https://bugzilla.redhat.com/show_bug.cgi?id=22846342284634https://bugzilla.redhat.com/show_bug.cgi?id=22932472293247https://bugzilla.redhat.com/show_bug.cgi?id=22932702293270https://bugzilla.redhat.com/show_bug.cgi?id=22932732293273https://bugzilla.redhat.com/show_bug.cgi?id=22933042293304https://bugzilla.redhat.com/show_bug.cgi?id=22933772293377https://bugzilla.redhat.com/show_bug.cgi?id=22934082293408https://bugzilla.redhat.com/show_bug.cgi?id=22934142293414https://bugzilla.redhat.com/show_bug.cgi?id=22934232293423https://bugzilla.redhat.com/show_bug.cgi?id=22934402293440https://bugzilla.redhat.com/show_bug.cgi?id=22934412293441https://bugzilla.redhat.com/show_bug.cgi?id=22936582293658https://bugzilla.redhat.com/show_bug.cgi?id=22943132294313https://bugzilla.redhat.com/show_bug.cgi?id=22974712297471https://bugzilla.redhat.com/show_bug.cgi?id=22974732297473https://bugzilla.redhat.com/show_bug.cgi?id=22974782297478https://bugzilla.redhat.com/show_bug.cgi?id=22974882297488https://bugzilla.redhat.com/show_bug.cgi?id=22974952297495https://bugzilla.redhat.com/show_bug.cgi?id=22974962297496https://bugzilla.redhat.com/show_bug.cgi?id=22975132297513https://bugzilla.redhat.com/show_bug.cgi?id=22975152297515https://bugzilla.redhat.com/show_bug.cgi?id=22975252297525https://bugzilla.redhat.com/show_bug.cgi?id=22975382297538https://bugzilla.redhat.com/show_bug.cgi?id=22975422297542https://bugzilla.redhat.com/show_bug.cgi?id=22975432297543https://bugzilla.redhat.com/show_bug.cgi?id=22975442297544https://bugzilla.redhat.com/show_bug.cgi?id=22975562297556https://bugzilla.redhat.com/show_bug.cgi?id=22975612297561https://bugzilla.redhat.com/show_bug.cgi?id=22975622297562https://bugzilla.redhat.com/show_bug.cgi?id=22975722297572https://bugzilla.redhat.com/show_bug.cgi?id=22975732297573https://bugzilla.redhat.com/show_bug.cgi?id=22975792297579https://bugzilla.redhat.com/show_bug.cgi?id=22975812297581https://bugzilla.redhat.com/show_bug.cgi?id=22975822297582https://bugzilla.redhat.com/show_bug.cgi?id=22975892297589https://bugzilla.redhat.com/show_bug.cgi?id=22977062297706https://bugzilla.redhat.com/show_bug.cgi?id=22979092297909https://bugzilla.redhat.com/show_bug.cgi?id=22980792298079https://bugzilla.redhat.com/show_bug.cgi?id=22981402298140https://bugzilla.redhat.com/show_bug.cgi?id=22981772298177https://bugzilla.redhat.com/show_bug.cgi?id=22986402298640https://bugzilla.redhat.com/show_bug.cgi?id=22992402299240https://bugzilla.redhat.com/show_bug.cgi?id=22993362299336https://bugzilla.redhat.com/show_bug.cgi?id=22994522299452https://bugzilla.redhat.com/show_bug.cgi?id=23002962300296https://bugzilla.redhat.com/show_bug.cgi?id=23002972300297https://bugzilla.redhat.com/show_bug.cgi?id=23003812300381https://bugzilla.redhat.com/show_bug.cgi?id=23004022300402https://bugzilla.redhat.com/show_bug.cgi?id=23004072300407https://bugzilla.redhat.com/show_bug.cgi?id=23004082300408https://bugzilla.redhat.com/show_bug.cgi?id=23004092300409https://bugzilla.redhat.com/show_bug.cgi?id=23004102300410https://bugzilla.redhat.com/show_bug.cgi?id=23004142300414https://bugzilla.redhat.com/show_bug.cgi?id=23004292300429https://bugzilla.redhat.com/show_bug.cgi?id=23004302300430https://bugzilla.redhat.com/show_bug.cgi?id=23004342300434https://bugzilla.redhat.com/show_bug.cgi?id=23004392300439https://bugzilla.redhat.com/show_bug.cgi?id=23004402300440https://bugzilla.redhat.com/show_bug.cgi?id=23004482300448https://bugzilla.redhat.com/show_bug.cgi?id=23004532300453https://bugzilla.redhat.com/show_bug.cgi?id=23004922300492https://bugzilla.redhat.com/show_bug.cgi?id=23005332300533https://bugzilla.redhat.com/show_bug.cgi?id=23005522300552https://bugzilla.redhat.com/show_bug.cgi?id=23007092300709https://bugzilla.redhat.com/show_bug.cgi?id=23007132300713https://bugzilla.redhat.com/show_bug.cgi?id=23014772301477https://bugzilla.redhat.com/show_bug.cgi?id=23014892301489https://bugzilla.redhat.com/show_bug.cgi?id=23014962301496https://bugzilla.redhat.com/show_bug.cgi?id=23015192301519https://bugzilla.redhat.com/show_bug.cgi?id=23015222301522https://bugzilla.redhat.com/show_bug.cgi?id=23015432301543https://bugzilla.redhat.com/show_bug.cgi?id=23015442301544https://bugzilla.redhat.com/show_bug.cgi?id=23030772303077https://errata.rockylinux.org/RLSA-2024:7000RLSA-2024:7000RLSA-2024:7000Z-bpftool-4.18.0-553.22.1.el8_10.x86_64.rpm[-kernel-4.18.0-553.22.1.el8_10.x86_64.rpm;-kernel-abi-stablelists-4.18.0-553.22.1.el8_10.noarch.rpm\-kernel-core-4.18.0-553.22.1.el8_10.x86_64.rpm]-kernel-cross-headers-4.18.0-553.22.1.el8_10.x86_64.rpm^-kernel-debug-4.18.0-553.22.1.el8_10.x86_64.rpm_-kernel-debug-core-4.18.0-553.22.1.el8_10.x86_64.rpm`-kernel-debug-devel-4.18.0-553.22.1.el8_10.x86_64.rpmc-kernel-debuginfo-common-x86_64-4.18.0-553.22.1.el8_10.x86_64.rpma-kernel-debug-modules-4.18.0-553.22.1.el8_10.x86_64.rpmb-kernel-debug-modules-extra-4.18.0-553.22.1.el8_10.x86_64.rpmd-kernel-devel-4.18.0-553.22.1.el8_10.x86_64.rpm<-kernel-doc-4.18.0-553.22.1.el8_10.noarch.rpme-kernel-headers-4.18.0-553.22.1.el8_10.x86_64.rpmf-kernel-modules-4.18.0-553.22.1.el8_10.x86_64.rpmg-kernel-modules-extra-4.18.0-553.22.1.el8_10.x86_64.rpmh-kernel-tools-4.18.0-553.22.1.el8_10.x86_64.rpmi-kernel-tools-libs-4.18.0-553.22.1.el8_10.x86_64.rpmj-perf-4.18.0-553.22.1.el8_10.x86_64.rpmk-python3-perf-4.18.0-553.22.1.el8_10.x86_64.rpmZ-bpftool-4.18.0-553.22.1.el8_10.x86_64.rpm[-kernel-4.18.0-553.22.1.el8_10.x86_64.rpm;-kernel-abi-stablelists-4.18.0-553.22.1.el8_10.noarch.rpm\-kernel-core-4.18.0-553.22.1.el8_10.x86_64.rpm]-kernel-cross-headers-4.18.0-553.22.1.el8_10.x86_64.rpm^-kernel-debug-4.18.0-553.22.1.el8_10.x86_64.rpm_-kernel-debug-core-4.18.0-553.22.1.el8_10.x86_64.rpm`-kernel-debug-devel-4.18.0-553.22.1.el8_10.x86_64.rpmc-kernel-debuginfo-common-x86_64-4.18.0-553.22.1.el8_10.x86_64.rpma-kernel-debug-modules-4.18.0-553.22.1.el8_10.x86_64.rpmb-kernel-debug-modules-extra-4.18.0-553.22.1.el8_10.x86_64.rpmd-kernel-devel-4.18.0-553.22.1.el8_10.x86_64.rpm<-kernel-doc-4.18.0-553.22.1.el8_10.noarch.rpme-kernel-headers-4.18.0-553.22.1.el8_10.x86_64.rpmf-kernel-modules-4.18.0-553.22.1.el8_10.x86_64.rpmg-kernel-modules-extra-4.18.0-553.22.1.el8_10.x86_64.rpmh-kernel-tools-4.18.0-553.22.1.el8_10.x86_64.rpmi-kernel-tools-libs-4.18.0-553.22.1.el8_10.x86_64.rpmj-perf-4.18.0-553.22.1.el8_10.x86_64.rpmk-python3-perf-4.18.0-553.22.1.el8_10.x86_64.rpm����.�t��.��YBBBBBBBBBBBBBBBBBBBsecurityImportant: linux-firmware security update=��C�+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20584CVE-2023-20584CVE-2023-20584https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31315CVE-2023-31315CVE-2023-31315https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31356CVE-2023-31356CVE-2023-31356https://errata.rockylinux.org/RLSA-2024:7481RLSA-2024:7481RLSA-2024:7481��%iwl1000-firmware-39.31.5.1-124.el8_10.1.noarch.rpm�
�Miwl100-firmware-39.31.5.1-124.el8_10.1.noarch.rpm��Piwl105-firmware-18.168.6.1-124.el8_10.1.noarch.rpm�
�Piwl135-firmware-18.168.6.1-124.el8_10.1.noarch.rpm��Piwl2000-firmware-18.168.6.1-124.el8_10.1.noarch.rpm��Piwl2030-firmware-18.168.6.1-124.el8_10.1.noarch.rpm��iwl3160-firmware-25.30.13.0-124.el8_10.1.noarch.rpm��iwl3945-firmware-15.32.2.9-124.el8_10.1.noarch.rpm��;iwl4965-firmware-228.61.2.24-124.el8_10.1.noarch.rpm��ciwl5000-firmware-8.83.5.1_1-124.el8_10.1.noarch.rpm��\iwl5150-firmware-8.24.2.2-124.el8_10.1.noarch.rpm��jiwl6000-firmware-9.221.4.1-124.el8_10.1.noarch.rpm��Piwl6000g2a-firmware-18.168.6.1-124.el8_10.1.noarch.rpm��Piwl6000g2b-firmware-18.168.6.1-124.el8_10.1.noarch.rpm��Tiwl6050-firmware-41.28.5.1-124.el8_10.1.noarch.rpm��iwl7260-firmware-25.30.13.0-124.el8_10.1.noarch.rpm��(libertas-sd8686-firmware-20240827-124.git3cff7109.el8_10.noarch.rpm��(libertas-sd8787-firmware-20240827-124.git3cff7109.el8_10.noarch.rpm��Blibertas-usb8388-firmware-20240827-124.git3cff7109.el8_10.noarch.rpm��(libertas-usb8388-olpc-firmware-20240827-124.git3cff7109.el8_10.noarch.rpm��(linux-firmware-20240827-124.git3cff7109.el8_10.noarch.rpm��%iwl1000-firmware-39.31.5.1-124.el8_10.1.noarch.rpm�
�Miwl100-firmware-39.31.5.1-124.el8_10.1.noarch.rpm��Piwl105-firmware-18.168.6.1-124.el8_10.1.noarch.rpm�
�Piwl135-firmware-18.168.6.1-124.el8_10.1.noarch.rpm��Piwl2000-firmware-18.168.6.1-124.el8_10.1.noarch.rpm��Piwl2030-firmware-18.168.6.1-124.el8_10.1.noarch.rpm��iwl3160-firmware-25.30.13.0-124.el8_10.1.noarch.rpm��iwl3945-firmware-15.32.2.9-124.el8_10.1.noarch.rpm��;iwl4965-firmware-228.61.2.24-124.el8_10.1.noarch.rpm��ciwl5000-firmware-8.83.5.1_1-124.el8_10.1.noarch.rpm��\iwl5150-firmware-8.24.2.2-124.el8_10.1.noarch.rpm��jiwl6000-firmware-9.221.4.1-124.el8_10.1.noarch.rpm��Piwl6000g2a-firmware-18.168.6.1-124.el8_10.1.noarch.rpm��Piwl6000g2b-firmware-18.168.6.1-124.el8_10.1.noarch.rpm��Tiwl6050-firmware-41.28.5.1-124.el8_10.1.noarch.rpm��iwl7260-firmware-25.30.13.0-124.el8_10.1.noarch.rpm��(libertas-sd8686-firmware-20240827-124.git3cff7109.el8_10.noarch.rpm��(libertas-sd8787-firmware-20240827-124.git3cff7109.el8_10.noarch.rpm��Blibertas-usb8388-firmware-20240827-124.git3cff7109.el8_10.noarch.rpm��(libertas-usb8388-olpc-firmware-20240827-124.git3cff7109.el8_10.noarch.rpm��(linux-firmware-20240827-124.git3cff7109.el8_10.noarch.rpm����/��9��obugfixcups bug fix update��n�ihttps://errata.rockylinux.org/RLBA-2024:8853RLBA-2024:8853RLBA-2024:8853�f�2cups-libs-2.2.6-61.el8_10.x86_64.rpm�f�2cups-libs-2.2.6-61.el8_10.x86_64.rpm����/��:��qBBBBBBBBBBBBBBBBBBBBBBbugfixrpm bug fix update��W�Shttps://errata.rockylinux.org/RLBA-2024:11156RLBA-2024:11156RLBA-2024:11156
�Qpython3-rpm-4.14.3-32.el8_10.x86_64.rpm�Qrpm-4.14.3-32.el8_10.x86_64.rpm�rQrpm-apidocs-4.14.3-32.el8_10.noarch.rpm�Qrpm-build-libs-4.14.3-32.el8_10.x86_64.rpm�sQrpm-cron-4.14.3-32.el8_10.noarch.rpm�Qrpm-devel-4.14.3-32.el8_10.x86_64.rpm�Qrpm-libs-4.14.3-32.el8_10.x86_64.rpm�Qrpm-plugin-ima-4.14.3-32.el8_10.x86_64.rpm�Qrpm-plugin-prioreset-4.14.3-32.el8_10.x86_64.rpm�Qrpm-plugin-selinux-4.14.3-32.el8_10.x86_64.rpm�Qrpm-plugin-syslog-4.14.3-32.el8_10.x86_64.rpm�Qrpm-plugin-systemd-inhibit-4.14.3-32.el8_10.x86_64.rpm� Qrpm-sign-4.14.3-32.el8_10.x86_64.rpm
�Qpython3-rpm-4.14.3-32.el8_10.x86_64.rpm�Qrpm-4.14.3-32.el8_10.x86_64.rpm�rQrpm-apidocs-4.14.3-32.el8_10.noarch.rpm�Qrpm-build-libs-4.14.3-32.el8_10.x86_64.rpm�sQrpm-cron-4.14.3-32.el8_10.noarch.rpm�Qrpm-devel-4.14.3-32.el8_10.x86_64.rpm�Qrpm-libs-4.14.3-32.el8_10.x86_64.rpm�Qrpm-plugin-ima-4.14.3-32.el8_10.x86_64.rpm�Qrpm-plugin-prioreset-4.14.3-32.el8_10.x86_64.rpm�Qrpm-plugin-selinux-4.14.3-32.el8_10.x86_64.rpm�Qrpm-plugin-syslog-4.14.3-32.el8_10.x86_64.rpm�Qrpm-plugin-systemd-inhibit-4.14.3-32.el8_10.x86_64.rpm� Qrpm-sign-4.14.3-32.el8_10.x86_64.rpm����/��;�@BBB��GBBBBBBBBBBBBBbugfixlibselinux, libsemanage, and selinux-policy bug fix and enhancement update��*�https://errata.rockylinux.org/RLBA-2024:11159RLBA-2024:11159RLBA-2024:11159
�q�"libselinux-2.9-9.el8_10.x86_64.rpm�r�"libselinux-devel-2.9-9.el8_10.x86_64.rpm�s�"libselinux-utils-2.9-9.el8_10.x86_64.rpm��!libsemanage-2.9-10.el8_10.x86_64.rpm�$�"python3-libselinux-2.9-9.el8_10.x86_64.rpm��!python3-libsemanage-2.9-10.el8_10.x86_64.rpm�!�	selinux-policy-3.14.3-139.el8_10.1.noarch.rpm�"�	selinux-policy-devel-3.14.3-139.el8_10.1.noarch.rpm�#�	selinux-policy-doc-3.14.3-139.el8_10.1.noarch.rpm�$�	selinux-policy-minimum-3.14.3-139.el8_10.1.noarch.rpm�%�	selinux-policy-mls-3.14.3-139.el8_10.1.noarch.rpm�&�	selinux-policy-sandbox-3.14.3-139.el8_10.1.noarch.rpm�'�	selinux-policy-targeted-3.14.3-139.el8_10.1.noarch.rpm
�q�"libselinux-2.9-9.el8_10.x86_64.rpm�r�"libselinux-devel-2.9-9.el8_10.x86_64.rpm�s�"libselinux-utils-2.9-9.el8_10.x86_64.rpm��!libsemanage-2.9-10.el8_10.x86_64.rpm�$�"python3-libselinux-2.9-9.el8_10.x86_64.rpm��!python3-libsemanage-2.9-10.el8_10.x86_64.rpm�!�	selinux-policy-3.14.3-139.el8_10.1.noarch.rpm�"�	selinux-policy-devel-3.14.3-139.el8_10.1.noarch.rpm�#�	selinux-policy-doc-3.14.3-139.el8_10.1.noarch.rpm�$�	selinux-policy-minimum-3.14.3-139.el8_10.1.noarch.rpm�%�	selinux-policy-mls-3.14.3-139.el8_10.1.noarch.rpm�&�	selinux-policy-sandbox-3.14.3-139.el8_10.1.noarch.rpm�'�	selinux-policy-targeted-3.14.3-139.el8_10.1.noarch.rpm����/�A�<��XBBBBsecurityModerate: tuned security update ��@�"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52337CVE-2024-52337CVE-2024-52337https://bugzilla.redhat.com/show_bug.cgi?id=23245412324541https://errata.rockylinux.org/RLSA-2024:11161RLSA-2024:11161RLSA-2024:11161��Xtuned-2.22.1-5.el8_10.noarch.rpm��Xtuned-profiles-atomic-2.22.1-5.el8_10.noarch.rpm��Xtuned-profiles-compat-2.22.1-5.el8_10.noarch.rpm��Xtuned-profiles-cpu-partitioning-2.22.1-5.el8_10.noarch.rpm��Xtuned-profiles-mssql-2.22.1-5.el8_10.noarch.rpm��Xtuned-profiles-oracle-2.22.1-5.el8_10.noarch.rpm��Xtuned-2.22.1-5.el8_10.noarch.rpm��Xtuned-profiles-atomic-2.22.1-5.el8_10.noarch.rpm��Xtuned-profiles-compat-2.22.1-5.el8_10.noarch.rpm��Xtuned-profiles-cpu-partitioning-2.22.1-5.el8_10.noarch.rpm��Xtuned-profiles-mssql-2.22.1-5.el8_10.noarch.rpm��Xtuned-profiles-oracle-2.22.1-5.el8_10.noarch.rpm����/�����^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkernel bug fix update��b(https://errata.rockylinux.org/RLBA-2024:11481RLBA-2024:11481RLBA-2024:11481Z1bpftool-4.18.0-553.33.1.el8_10.x86_64.rpm[1kernel-4.18.0-553.33.1.el8_10.x86_64.rpm;1kernel-abi-stablelists-4.18.0-553.33.1.el8_10.noarch.rpm\1kernel-core-4.18.0-553.33.1.el8_10.x86_64.rpm]1kernel-cross-headers-4.18.0-553.33.1.el8_10.x86_64.rpm^1kernel-debug-4.18.0-553.33.1.el8_10.x86_64.rpm_1kernel-debug-core-4.18.0-553.33.1.el8_10.x86_64.rpm`1kernel-debug-devel-4.18.0-553.33.1.el8_10.x86_64.rpmc1kernel-debuginfo-common-x86_64-4.18.0-553.33.1.el8_10.x86_64.rpma1kernel-debug-modules-4.18.0-553.33.1.el8_10.x86_64.rpmb1kernel-debug-modules-extra-4.18.0-553.33.1.el8_10.x86_64.rpmd1kernel-devel-4.18.0-553.33.1.el8_10.x86_64.rpm<1kernel-doc-4.18.0-553.33.1.el8_10.noarch.rpme1kernel-headers-4.18.0-553.33.1.el8_10.x86_64.rpmf1kernel-modules-4.18.0-553.33.1.el8_10.x86_64.rpmg1kernel-modules-extra-4.18.0-553.33.1.el8_10.x86_64.rpmh1kernel-tools-4.18.0-553.33.1.el8_10.x86_64.rpmi1kernel-tools-libs-4.18.0-553.33.1.el8_10.x86_64.rpmj1perf-4.18.0-553.33.1.el8_10.x86_64.rpmk1python3-perf-4.18.0-553.33.1.el8_10.x86_64.rpmZ1bpftool-4.18.0-553.33.1.el8_10.x86_64.rpm[1kernel-4.18.0-553.33.1.el8_10.x86_64.rpm;1kernel-abi-stablelists-4.18.0-553.33.1.el8_10.noarch.rpm\1kernel-core-4.18.0-553.33.1.el8_10.x86_64.rpm]1kernel-cross-headers-4.18.0-553.33.1.el8_10.x86_64.rpm^1kernel-debug-4.18.0-553.33.1.el8_10.x86_64.rpm_1kernel-debug-core-4.18.0-553.33.1.el8_10.x86_64.rpm`1kernel-debug-devel-4.18.0-553.33.1.el8_10.x86_64.rpmc1kernel-debuginfo-common-x86_64-4.18.0-553.33.1.el8_10.x86_64.rpma1kernel-debug-modules-4.18.0-553.33.1.el8_10.x86_64.rpmb1kernel-debug-modules-extra-4.18.0-553.33.1.el8_10.x86_64.rpmd1kernel-devel-4.18.0-553.33.1.el8_10.x86_64.rpm<1kernel-doc-4.18.0-553.33.1.el8_10.noarch.rpme1kernel-headers-4.18.0-553.33.1.el8_10.x86_64.rpmf1kernel-modules-4.18.0-553.33.1.el8_10.x86_64.rpmg1kernel-modules-extra-4.18.0-553.33.1.el8_10.x86_64.rpmh1kernel-tools-4.18.0-553.33.1.el8_10.x86_64.rpmi1kernel-tools-libs-4.18.0-553.33.1.el8_10.x86_64.rpmj1perf-4.18.0-553.33.1.el8_10.x86_64.rpmk1python3-perf-4.18.0-553.33.1.el8_10.x86_64.rpm����/��=��EBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: Bug fix of NetworkManager ��
�Fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3661CVE-2024-3661CVE-2024-3661https://errata.rockylinux.org/RLSA-2025:0288RLSA-2025:0288RLSA-2025:0288�3ANetworkManager-1.40.16-18.el8_10.x86_64.rpm�4ANetworkManager-adsl-1.40.16-18.el8_10.x86_64.rpm�5ANetworkManager-bluetooth-1.40.16-18.el8_10.x86_64.rpm�ANetworkManager-config-connectivity-redhat-1.40.16-18.el8_10.noarch.rpm�ANetworkManager-config-server-1.40.16-18.el8_10.noarch.rpm�ANetworkManager-dispatcher-routing-rules-1.40.16-18.el8_10.noarch.rpm�ANetworkManager-initscripts-updown-1.40.16-18.el8_10.noarch.rpm�6ANetworkManager-libnm-1.40.16-18.el8_10.x86_64.rpm�7ANetworkManager-ovs-1.40.16-18.el8_10.x86_64.rpm�8ANetworkManager-ppp-1.40.16-18.el8_10.x86_64.rpm�9ANetworkManager-team-1.40.16-18.el8_10.x86_64.rpm�:ANetworkManager-tui-1.40.16-18.el8_10.x86_64.rpm�;ANetworkManager-wifi-1.40.16-18.el8_10.x86_64.rpm�<ANetworkManager-wwan-1.40.16-18.el8_10.x86_64.rpm�3ANetworkManager-1.40.16-18.el8_10.x86_64.rpm�4ANetworkManager-adsl-1.40.16-18.el8_10.x86_64.rpm�5ANetworkManager-bluetooth-1.40.16-18.el8_10.x86_64.rpm�ANetworkManager-config-connectivity-redhat-1.40.16-18.el8_10.noarch.rpm�ANetworkManager-config-server-1.40.16-18.el8_10.noarch.rpm�ANetworkManager-dispatcher-routing-rules-1.40.16-18.el8_10.noarch.rpm�ANetworkManager-initscripts-updown-1.40.16-18.el8_10.noarch.rpm�6ANetworkManager-libnm-1.40.16-18.el8_10.x86_64.rpm�7ANetworkManager-ovs-1.40.16-18.el8_10.x86_64.rpm�8ANetworkManager-ppp-1.40.16-18.el8_10.x86_64.rpm�9ANetworkManager-team-1.40.16-18.el8_10.x86_64.rpm�:ANetworkManager-tui-1.40.16-18.el8_10.x86_64.rpm�;ANetworkManager-wifi-1.40.16-18.el8_10.x86_64.rpm�<ANetworkManager-wwan-1.40.16-18.el8_10.x86_64.rpm����/��>�NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixglibc bug fix update��P�https://errata.rockylinux.org/RLBA-2025:0728RLBA-2025:0728RLBA-2025:0728�P�&glibc-2.28-251.el8_10.11.x86_64.rpm�'glibc-all-langpacks-2.28-251.el8_10.11.x86_64.rpm�(glibc-common-2.28-251.el8_10.11.x86_64.rpm�)glibc-devel-2.28-251.el8_10.11.x86_64.rpm�glibc-doc-2.28-251.el8_10.11.noarch.rpm�*glibc-gconv-extra-2.28-251.el8_10.11.x86_64.rpm�+glibc-headers-2.28-251.el8_10.11.x86_64.rpm�,glibc-langpack-aa-2.28-251.el8_10.11.x86_64.rpm�-glibc-langpack-af-2.28-251.el8_10.11.x86_64.rpm�.glibc-langpack-agr-2.28-251.el8_10.11.x86_64.rpm�/glibc-langpack-ak-2.28-251.el8_10.11.x86_64.rpm�0glibc-langpack-am-2.28-251.el8_10.11.x86_64.rpm�1glibc-langpack-an-2.28-251.el8_10.11.x86_64.rpm�2glibc-langpack-anp-2.28-251.el8_10.11.x86_64.rpm�3glibc-langpack-ar-2.28-251.el8_10.11.x86_64.rpm�4glibc-langpack-as-2.28-251.el8_10.11.x86_64.rpm�5glibc-langpack-ast-2.28-251.el8_10.11.x86_64.rpm�6glibc-langpack-ayc-2.28-251.el8_10.11.x86_64.rpm�7glibc-langpack-az-2.28-251.el8_10.11.x86_64.rpm�8glibc-langpack-be-2.28-251.el8_10.11.x86_64.rpm�9glibc-langpack-bem-2.28-251.el8_10.11.x86_64.rpm�:glibc-langpack-ber-2.28-251.el8_10.11.x86_64.rpm�;glibc-langpack-bg-2.28-251.el8_10.11.x86_64.rpm�<glibc-langpack-bhb-2.28-251.el8_10.11.x86_64.rpm�=glibc-langpack-bho-2.28-251.el8_10.11.x86_64.rpm�>glibc-langpack-bi-2.28-251.el8_10.11.x86_64.rpm�?glibc-langpack-bn-2.28-251.el8_10.11.x86_64.rpm�@glibc-langpack-bo-2.28-251.el8_10.11.x86_64.rpm�Aglibc-langpack-br-2.28-251.el8_10.11.x86_64.rpm�Bglibc-langpack-brx-2.28-251.el8_10.11.x86_64.rpm�Cglibc-langpack-bs-2.28-251.el8_10.11.x86_64.rpm�Dglibc-langpack-byn-2.28-251.el8_10.11.x86_64.rpm�Eglibc-langpack-ca-2.28-251.el8_10.11.x86_64.rpm�Fglibc-langpack-ce-2.28-251.el8_10.11.x86_64.rpm�Gglibc-langpack-chr-2.28-251.el8_10.11.x86_64.rpm�Hglibc-langpack-cmn-2.28-251.el8_10.11.x86_64.rpm�Iglibc-langpack-crh-2.28-251.el8_10.11.x86_64.rpm�Jglibc-langpack-cs-2.28-251.el8_10.11.x86_64.rpm�Kglibc-langpack-csb-2.28-251.el8_10.11.x86_64.rpm�Lglibc-langpack-cv-2.28-251.el8_10.11.x86_64.rpm�Mglibc-langpack-cy-2.28-251.el8_10.11.x86_64.rpm�Nglibc-langpack-da-2.28-251.el8_10.11.x86_64.rpm�Oglibc-langpack-de-2.28-251.el8_10.11.x86_64.rpm�Pglibc-langpack-doi-2.28-251.el8_10.11.x86_64.rpm�Qglibc-langpack-dsb-2.28-251.el8_10.11.x86_64.rpm�Rglibc-langpack-dv-2.28-251.el8_10.11.x86_64.rpm�Sglibc-langpack-dz-2.28-251.el8_10.11.x86_64.rpm�Tglibc-langpack-el-2.28-251.el8_10.11.x86_64.rpm�Uglibc-langpack-en-2.28-251.el8_10.11.x86_64.rpm�Vglibc-langpack-eo-2.28-251.el8_10.11.x86_64.rpm�Wglibc-langpack-es-2.28-251.el8_10.11.x86_64.rpm�Xglibc-langpack-et-2.28-251.el8_10.11.x86_64.rpm�Yglibc-langpack-eu-2.28-251.el8_10.11.x86_64.rpm�Zglibc-langpack-fa-2.28-251.el8_10.11.x86_64.rpm�[glibc-langpack-ff-2.28-251.el8_10.11.x86_64.rpm�\glibc-langpack-fi-2.28-251.el8_10.11.x86_64.rpm�]glibc-langpack-fil-2.28-251.el8_10.11.x86_64.rpm�^glibc-langpack-fo-2.28-251.el8_10.11.x86_64.rpm�_glibc-langpack-fr-2.28-251.el8_10.11.x86_64.rpm�`glibc-langpack-fur-2.28-251.el8_10.11.x86_64.rpm�aglibc-langpack-fy-2.28-251.el8_10.11.x86_64.rpm�bglibc-langpack-ga-2.28-251.el8_10.11.x86_64.rpm�cglibc-langpack-gd-2.28-251.el8_10.11.x86_64.rpm�dglibc-langpack-gez-2.28-251.el8_10.11.x86_64.rpm�eglibc-langpack-gl-2.28-251.el8_10.11.x86_64.rpm�fglibc-langpack-gu-2.28-251.el8_10.11.x86_64.rpm�gglibc-langpack-gv-2.28-251.el8_10.11.x86_64.rpm�hglibc-langpack-ha-2.28-251.el8_10.11.x86_64.rpm�iglibc-langpack-hak-2.28-251.el8_10.11.x86_64.rpm�jglibc-langpack-he-2.28-251.el8_10.11.x86_64.rpm�kglibc-langpack-hi-2.28-251.el8_10.11.x86_64.rpm�lglibc-langpack-hif-2.28-251.el8_10.11.x86_64.rpm�mglibc-langpack-hne-2.28-251.el8_10.11.x86_64.rpm�nglibc-langpack-hr-2.28-251.el8_10.11.x86_64.rpm�oglibc-langpack-hsb-2.28-251.el8_10.11.x86_64.rpm�pglibc-langpack-ht-2.28-251.el8_10.11.x86_64.rpm�qglibc-langpack-hu-2.28-251.el8_10.11.x86_64.rpm�rglibc-langpack-hy-2.28-251.el8_10.11.x86_64.rpm�sglibc-langpack-ia-2.28-251.el8_10.11.x86_64.rpm�tglibc-langpack-id-2.28-251.el8_10.11.x86_64.rpm�uglibc-langpack-ig-2.28-251.el8_10.11.x86_64.rpm�vglibc-langpack-ik-2.28-251.el8_10.11.x86_64.rpm�wglibc-langpack-is-2.28-251.el8_10.11.x86_64.rpm�xglibc-langpack-it-2.28-251.el8_10.11.x86_64.rpm�yglibc-langpack-iu-2.28-251.el8_10.11.x86_64.rpm�zglibc-langpack-ja-2.28-251.el8_10.11.x86_64.rpm�{glibc-langpack-ka-2.28-251.el8_10.11.x86_64.rpm�|glibc-langpack-kab-2.28-251.el8_10.11.x86_64.rpm�}glibc-langpack-kk-2.28-251.el8_10.11.x86_64.rpm�~glibc-langpack-kl-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-km-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-kn-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ko-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-kok-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ks-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ku-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-kw-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ky-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-lb-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-lg-2.28-251.el8_10.11.x86_64.rpm�	glibc-langpack-li-2.28-251.el8_10.11.x86_64.rpm�
glibc-langpack-lij-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ln-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-lo-2.28-251.el8_10.11.x86_64.rpm�
glibc-langpack-lt-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-lv-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-lzh-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mag-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mai-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mfe-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mg-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mhr-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mi-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-miq-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mjw-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mk-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ml-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mn-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mni-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mr-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ms-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mt-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-my-2.28-251.el8_10.11.x86_64.rpm� glibc-langpack-nan-2.28-251.el8_10.11.x86_64.rpm�!glibc-langpack-nb-2.28-251.el8_10.11.x86_64.rpm�"glibc-langpack-nds-2.28-251.el8_10.11.x86_64.rpm�#glibc-langpack-ne-2.28-251.el8_10.11.x86_64.rpm�$glibc-langpack-nhn-2.28-251.el8_10.11.x86_64.rpm�%glibc-langpack-niu-2.28-251.el8_10.11.x86_64.rpm�&glibc-langpack-nl-2.28-251.el8_10.11.x86_64.rpm�'glibc-langpack-nn-2.28-251.el8_10.11.x86_64.rpm�(glibc-langpack-nr-2.28-251.el8_10.11.x86_64.rpm�)glibc-langpack-nso-2.28-251.el8_10.11.x86_64.rpm�*glibc-langpack-oc-2.28-251.el8_10.11.x86_64.rpm�+glibc-langpack-om-2.28-251.el8_10.11.x86_64.rpm�,glibc-langpack-or-2.28-251.el8_10.11.x86_64.rpm�-glibc-langpack-os-2.28-251.el8_10.11.x86_64.rpm�.glibc-langpack-pa-2.28-251.el8_10.11.x86_64.rpm�/glibc-langpack-pap-2.28-251.el8_10.11.x86_64.rpm�0glibc-langpack-pl-2.28-251.el8_10.11.x86_64.rpm�1glibc-langpack-ps-2.28-251.el8_10.11.x86_64.rpm�2glibc-langpack-pt-2.28-251.el8_10.11.x86_64.rpm�3glibc-langpack-quz-2.28-251.el8_10.11.x86_64.rpm�4glibc-langpack-raj-2.28-251.el8_10.11.x86_64.rpm�5glibc-langpack-ro-2.28-251.el8_10.11.x86_64.rpm�6glibc-langpack-ru-2.28-251.el8_10.11.x86_64.rpm�7glibc-langpack-rw-2.28-251.el8_10.11.x86_64.rpm�8glibc-langpack-sa-2.28-251.el8_10.11.x86_64.rpm�9glibc-langpack-sah-2.28-251.el8_10.11.x86_64.rpm�:glibc-langpack-sat-2.28-251.el8_10.11.x86_64.rpm�;glibc-langpack-sc-2.28-251.el8_10.11.x86_64.rpm�<glibc-langpack-sd-2.28-251.el8_10.11.x86_64.rpm�=glibc-langpack-se-2.28-251.el8_10.11.x86_64.rpm�>glibc-langpack-sgs-2.28-251.el8_10.11.x86_64.rpm�?glibc-langpack-shn-2.28-251.el8_10.11.x86_64.rpm�@glibc-langpack-shs-2.28-251.el8_10.11.x86_64.rpm�Aglibc-langpack-si-2.28-251.el8_10.11.x86_64.rpm�Bglibc-langpack-sid-2.28-251.el8_10.11.x86_64.rpm�Cglibc-langpack-sk-2.28-251.el8_10.11.x86_64.rpm�Dglibc-langpack-sl-2.28-251.el8_10.11.x86_64.rpm�Eglibc-langpack-sm-2.28-251.el8_10.11.x86_64.rpm�Fglibc-langpack-so-2.28-251.el8_10.11.x86_64.rpm�Gglibc-langpack-sq-2.28-251.el8_10.11.x86_64.rpm�Hglibc-langpack-sr-2.28-251.el8_10.11.x86_64.rpm�Iglibc-langpack-ss-2.28-251.el8_10.11.x86_64.rpm�Jglibc-langpack-st-2.28-251.el8_10.11.x86_64.rpm�Kglibc-langpack-sv-2.28-251.el8_10.11.x86_64.rpm�Lglibc-langpack-sw-2.28-251.el8_10.11.x86_64.rpm�Mglibc-langpack-szl-2.28-251.el8_10.11.x86_64.rpm�Nglibc-langpack-ta-2.28-251.el8_10.11.x86_64.rpm�Oglibc-langpack-tcy-2.28-251.el8_10.11.x86_64.rpm�Pglibc-langpack-te-2.28-251.el8_10.11.x86_64.rpm�Qglibc-langpack-tg-2.28-251.el8_10.11.x86_64.rpm�Rglibc-langpack-th-2.28-251.el8_10.11.x86_64.rpm�Sglibc-langpack-the-2.28-251.el8_10.11.x86_64.rpm�Tglibc-langpack-ti-2.28-251.el8_10.11.x86_64.rpm�Uglibc-langpack-tig-2.28-251.el8_10.11.x86_64.rpm�Vglibc-langpack-tk-2.28-251.el8_10.11.x86_64.rpm�Wglibc-langpack-tl-2.28-251.el8_10.11.x86_64.rpm�Xglibc-langpack-tn-2.28-251.el8_10.11.x86_64.rpm�Yglibc-langpack-to-2.28-251.el8_10.11.x86_64.rpm�Zglibc-langpack-tpi-2.28-251.el8_10.11.x86_64.rpm�[glibc-langpack-tr-2.28-251.el8_10.11.x86_64.rpm�\glibc-langpack-ts-2.28-251.el8_10.11.x86_64.rpm�]glibc-langpack-tt-2.28-251.el8_10.11.x86_64.rpm�^glibc-langpack-ug-2.28-251.el8_10.11.x86_64.rpm�_glibc-langpack-uk-2.28-251.el8_10.11.x86_64.rpm�`glibc-langpack-unm-2.28-251.el8_10.11.x86_64.rpm�aglibc-langpack-ur-2.28-251.el8_10.11.x86_64.rpm�bglibc-langpack-uz-2.28-251.el8_10.11.x86_64.rpm�cglibc-langpack-ve-2.28-251.el8_10.11.x86_64.rpm�dglibc-langpack-vi-2.28-251.el8_10.11.x86_64.rpm�eglibc-langpack-wa-2.28-251.el8_10.11.x86_64.rpm�fglibc-langpack-wae-2.28-251.el8_10.11.x86_64.rpm�gglibc-langpack-wal-2.28-251.el8_10.11.x86_64.rpm�hglibc-langpack-wo-2.28-251.el8_10.11.x86_64.rpm�iglibc-langpack-xh-2.28-251.el8_10.11.x86_64.rpm�jglibc-langpack-yi-2.28-251.el8_10.11.x86_64.rpm�kglibc-langpack-yo-2.28-251.el8_10.11.x86_64.rpm�lglibc-langpack-yue-2.28-251.el8_10.11.x86_64.rpm�mglibc-langpack-yuw-2.28-251.el8_10.11.x86_64.rpm�nglibc-langpack-zh-2.28-251.el8_10.11.x86_64.rpm�oglibc-langpack-zu-2.28-251.el8_10.11.x86_64.rpm�pglibc-locale-source-2.28-251.el8_10.11.x86_64.rpm�qglibc-minimal-langpack-2.28-251.el8_10.11.x86_64.rpm�rlibnsl-2.28-251.el8_10.11.x86_64.rpm�snscd-2.28-251.el8_10.11.x86_64.rpm�tnss_db-2.28-251.el8_10.11.x86_64.rpm�P�&glibc-2.28-251.el8_10.11.x86_64.rpm�'glibc-all-langpacks-2.28-251.el8_10.11.x86_64.rpm�(glibc-common-2.28-251.el8_10.11.x86_64.rpm�)glibc-devel-2.28-251.el8_10.11.x86_64.rpm�glibc-doc-2.28-251.el8_10.11.noarch.rpm�*glibc-gconv-extra-2.28-251.el8_10.11.x86_64.rpm�+glibc-headers-2.28-251.el8_10.11.x86_64.rpm�,glibc-langpack-aa-2.28-251.el8_10.11.x86_64.rpm�-glibc-langpack-af-2.28-251.el8_10.11.x86_64.rpm�.glibc-langpack-agr-2.28-251.el8_10.11.x86_64.rpm�/glibc-langpack-ak-2.28-251.el8_10.11.x86_64.rpm�0glibc-langpack-am-2.28-251.el8_10.11.x86_64.rpm�1glibc-langpack-an-2.28-251.el8_10.11.x86_64.rpm�2glibc-langpack-anp-2.28-251.el8_10.11.x86_64.rpm�3glibc-langpack-ar-2.28-251.el8_10.11.x86_64.rpm�4glibc-langpack-as-2.28-251.el8_10.11.x86_64.rpm�5glibc-langpack-ast-2.28-251.el8_10.11.x86_64.rpm�6glibc-langpack-ayc-2.28-251.el8_10.11.x86_64.rpm�7glibc-langpack-az-2.28-251.el8_10.11.x86_64.rpm�8glibc-langpack-be-2.28-251.el8_10.11.x86_64.rpm�9glibc-langpack-bem-2.28-251.el8_10.11.x86_64.rpm�:glibc-langpack-ber-2.28-251.el8_10.11.x86_64.rpm�;glibc-langpack-bg-2.28-251.el8_10.11.x86_64.rpm�<glibc-langpack-bhb-2.28-251.el8_10.11.x86_64.rpm�=glibc-langpack-bho-2.28-251.el8_10.11.x86_64.rpm�>glibc-langpack-bi-2.28-251.el8_10.11.x86_64.rpm�?glibc-langpack-bn-2.28-251.el8_10.11.x86_64.rpm�@glibc-langpack-bo-2.28-251.el8_10.11.x86_64.rpm�Aglibc-langpack-br-2.28-251.el8_10.11.x86_64.rpm�Bglibc-langpack-brx-2.28-251.el8_10.11.x86_64.rpm�Cglibc-langpack-bs-2.28-251.el8_10.11.x86_64.rpm�Dglibc-langpack-byn-2.28-251.el8_10.11.x86_64.rpm�Eglibc-langpack-ca-2.28-251.el8_10.11.x86_64.rpm�Fglibc-langpack-ce-2.28-251.el8_10.11.x86_64.rpm�Gglibc-langpack-chr-2.28-251.el8_10.11.x86_64.rpm�Hglibc-langpack-cmn-2.28-251.el8_10.11.x86_64.rpm�Iglibc-langpack-crh-2.28-251.el8_10.11.x86_64.rpm�Jglibc-langpack-cs-2.28-251.el8_10.11.x86_64.rpm�Kglibc-langpack-csb-2.28-251.el8_10.11.x86_64.rpm�Lglibc-langpack-cv-2.28-251.el8_10.11.x86_64.rpm�Mglibc-langpack-cy-2.28-251.el8_10.11.x86_64.rpm�Nglibc-langpack-da-2.28-251.el8_10.11.x86_64.rpm�Oglibc-langpack-de-2.28-251.el8_10.11.x86_64.rpm�Pglibc-langpack-doi-2.28-251.el8_10.11.x86_64.rpm�Qglibc-langpack-dsb-2.28-251.el8_10.11.x86_64.rpm�Rglibc-langpack-dv-2.28-251.el8_10.11.x86_64.rpm�Sglibc-langpack-dz-2.28-251.el8_10.11.x86_64.rpm�Tglibc-langpack-el-2.28-251.el8_10.11.x86_64.rpm�Uglibc-langpack-en-2.28-251.el8_10.11.x86_64.rpm�Vglibc-langpack-eo-2.28-251.el8_10.11.x86_64.rpm�Wglibc-langpack-es-2.28-251.el8_10.11.x86_64.rpm�Xglibc-langpack-et-2.28-251.el8_10.11.x86_64.rpm�Yglibc-langpack-eu-2.28-251.el8_10.11.x86_64.rpm�Zglibc-langpack-fa-2.28-251.el8_10.11.x86_64.rpm�[glibc-langpack-ff-2.28-251.el8_10.11.x86_64.rpm�\glibc-langpack-fi-2.28-251.el8_10.11.x86_64.rpm�]glibc-langpack-fil-2.28-251.el8_10.11.x86_64.rpm�^glibc-langpack-fo-2.28-251.el8_10.11.x86_64.rpm�_glibc-langpack-fr-2.28-251.el8_10.11.x86_64.rpm�`glibc-langpack-fur-2.28-251.el8_10.11.x86_64.rpm�aglibc-langpack-fy-2.28-251.el8_10.11.x86_64.rpm�bglibc-langpack-ga-2.28-251.el8_10.11.x86_64.rpm�cglibc-langpack-gd-2.28-251.el8_10.11.x86_64.rpm�dglibc-langpack-gez-2.28-251.el8_10.11.x86_64.rpm�eglibc-langpack-gl-2.28-251.el8_10.11.x86_64.rpm�fglibc-langpack-gu-2.28-251.el8_10.11.x86_64.rpm�gglibc-langpack-gv-2.28-251.el8_10.11.x86_64.rpm�hglibc-langpack-ha-2.28-251.el8_10.11.x86_64.rpm�iglibc-langpack-hak-2.28-251.el8_10.11.x86_64.rpm�jglibc-langpack-he-2.28-251.el8_10.11.x86_64.rpm�kglibc-langpack-hi-2.28-251.el8_10.11.x86_64.rpm�lglibc-langpack-hif-2.28-251.el8_10.11.x86_64.rpm�mglibc-langpack-hne-2.28-251.el8_10.11.x86_64.rpm�nglibc-langpack-hr-2.28-251.el8_10.11.x86_64.rpm�oglibc-langpack-hsb-2.28-251.el8_10.11.x86_64.rpm�pglibc-langpack-ht-2.28-251.el8_10.11.x86_64.rpm�qglibc-langpack-hu-2.28-251.el8_10.11.x86_64.rpm�rglibc-langpack-hy-2.28-251.el8_10.11.x86_64.rpm�sglibc-langpack-ia-2.28-251.el8_10.11.x86_64.rpm�tglibc-langpack-id-2.28-251.el8_10.11.x86_64.rpm�uglibc-langpack-ig-2.28-251.el8_10.11.x86_64.rpm�vglibc-langpack-ik-2.28-251.el8_10.11.x86_64.rpm�wglibc-langpack-is-2.28-251.el8_10.11.x86_64.rpm�xglibc-langpack-it-2.28-251.el8_10.11.x86_64.rpm�yglibc-langpack-iu-2.28-251.el8_10.11.x86_64.rpm�zglibc-langpack-ja-2.28-251.el8_10.11.x86_64.rpm�{glibc-langpack-ka-2.28-251.el8_10.11.x86_64.rpm�|glibc-langpack-kab-2.28-251.el8_10.11.x86_64.rpm�}glibc-langpack-kk-2.28-251.el8_10.11.x86_64.rpm�~glibc-langpack-kl-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-km-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-kn-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ko-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-kok-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ks-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ku-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-kw-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ky-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-lb-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-lg-2.28-251.el8_10.11.x86_64.rpm�	glibc-langpack-li-2.28-251.el8_10.11.x86_64.rpm�
glibc-langpack-lij-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ln-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-lo-2.28-251.el8_10.11.x86_64.rpm�
glibc-langpack-lt-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-lv-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-lzh-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mag-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mai-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mfe-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mg-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mhr-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mi-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-miq-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mjw-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mk-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ml-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mn-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mni-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mr-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-ms-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-mt-2.28-251.el8_10.11.x86_64.rpm�glibc-langpack-my-2.28-251.el8_10.11.x86_64.rpm� glibc-langpack-nan-2.28-251.el8_10.11.x86_64.rpm�!glibc-langpack-nb-2.28-251.el8_10.11.x86_64.rpm�"glibc-langpack-nds-2.28-251.el8_10.11.x86_64.rpm�#glibc-langpack-ne-2.28-251.el8_10.11.x86_64.rpm�$glibc-langpack-nhn-2.28-251.el8_10.11.x86_64.rpm�%glibc-langpack-niu-2.28-251.el8_10.11.x86_64.rpm�&glibc-langpack-nl-2.28-251.el8_10.11.x86_64.rpm�'glibc-langpack-nn-2.28-251.el8_10.11.x86_64.rpm�(glibc-langpack-nr-2.28-251.el8_10.11.x86_64.rpm�)glibc-langpack-nso-2.28-251.el8_10.11.x86_64.rpm�*glibc-langpack-oc-2.28-251.el8_10.11.x86_64.rpm�+glibc-langpack-om-2.28-251.el8_10.11.x86_64.rpm�,glibc-langpack-or-2.28-251.el8_10.11.x86_64.rpm�-glibc-langpack-os-2.28-251.el8_10.11.x86_64.rpm�.glibc-langpack-pa-2.28-251.el8_10.11.x86_64.rpm�/glibc-langpack-pap-2.28-251.el8_10.11.x86_64.rpm�0glibc-langpack-pl-2.28-251.el8_10.11.x86_64.rpm�1glibc-langpack-ps-2.28-251.el8_10.11.x86_64.rpm�2glibc-langpack-pt-2.28-251.el8_10.11.x86_64.rpm�3glibc-langpack-quz-2.28-251.el8_10.11.x86_64.rpm�4glibc-langpack-raj-2.28-251.el8_10.11.x86_64.rpm�5glibc-langpack-ro-2.28-251.el8_10.11.x86_64.rpm�6glibc-langpack-ru-2.28-251.el8_10.11.x86_64.rpm�7glibc-langpack-rw-2.28-251.el8_10.11.x86_64.rpm�8glibc-langpack-sa-2.28-251.el8_10.11.x86_64.rpm�9glibc-langpack-sah-2.28-251.el8_10.11.x86_64.rpm�:glibc-langpack-sat-2.28-251.el8_10.11.x86_64.rpm�;glibc-langpack-sc-2.28-251.el8_10.11.x86_64.rpm�<glibc-langpack-sd-2.28-251.el8_10.11.x86_64.rpm�=glibc-langpack-se-2.28-251.el8_10.11.x86_64.rpm�>glibc-langpack-sgs-2.28-251.el8_10.11.x86_64.rpm�?glibc-langpack-shn-2.28-251.el8_10.11.x86_64.rpm�@glibc-langpack-shs-2.28-251.el8_10.11.x86_64.rpm�Aglibc-langpack-si-2.28-251.el8_10.11.x86_64.rpm�Bglibc-langpack-sid-2.28-251.el8_10.11.x86_64.rpm�Cglibc-langpack-sk-2.28-251.el8_10.11.x86_64.rpm�Dglibc-langpack-sl-2.28-251.el8_10.11.x86_64.rpm�Eglibc-langpack-sm-2.28-251.el8_10.11.x86_64.rpm�Fglibc-langpack-so-2.28-251.el8_10.11.x86_64.rpm�Gglibc-langpack-sq-2.28-251.el8_10.11.x86_64.rpm�Hglibc-langpack-sr-2.28-251.el8_10.11.x86_64.rpm�Iglibc-langpack-ss-2.28-251.el8_10.11.x86_64.rpm�Jglibc-langpack-st-2.28-251.el8_10.11.x86_64.rpm�Kglibc-langpack-sv-2.28-251.el8_10.11.x86_64.rpm�Lglibc-langpack-sw-2.28-251.el8_10.11.x86_64.rpm�Mglibc-langpack-szl-2.28-251.el8_10.11.x86_64.rpm�Nglibc-langpack-ta-2.28-251.el8_10.11.x86_64.rpm�Oglibc-langpack-tcy-2.28-251.el8_10.11.x86_64.rpm�Pglibc-langpack-te-2.28-251.el8_10.11.x86_64.rpm�Qglibc-langpack-tg-2.28-251.el8_10.11.x86_64.rpm�Rglibc-langpack-th-2.28-251.el8_10.11.x86_64.rpm�Sglibc-langpack-the-2.28-251.el8_10.11.x86_64.rpm�Tglibc-langpack-ti-2.28-251.el8_10.11.x86_64.rpm�Uglibc-langpack-tig-2.28-251.el8_10.11.x86_64.rpm�Vglibc-langpack-tk-2.28-251.el8_10.11.x86_64.rpm�Wglibc-langpack-tl-2.28-251.el8_10.11.x86_64.rpm�Xglibc-langpack-tn-2.28-251.el8_10.11.x86_64.rpm�Yglibc-langpack-to-2.28-251.el8_10.11.x86_64.rpm�Zglibc-langpack-tpi-2.28-251.el8_10.11.x86_64.rpm�[glibc-langpack-tr-2.28-251.el8_10.11.x86_64.rpm�\glibc-langpack-ts-2.28-251.el8_10.11.x86_64.rpm�]glibc-langpack-tt-2.28-251.el8_10.11.x86_64.rpm�^glibc-langpack-ug-2.28-251.el8_10.11.x86_64.rpm�_glibc-langpack-uk-2.28-251.el8_10.11.x86_64.rpm�`glibc-langpack-unm-2.28-251.el8_10.11.x86_64.rpm�aglibc-langpack-ur-2.28-251.el8_10.11.x86_64.rpm�bglibc-langpack-uz-2.28-251.el8_10.11.x86_64.rpm�cglibc-langpack-ve-2.28-251.el8_10.11.x86_64.rpm�dglibc-langpack-vi-2.28-251.el8_10.11.x86_64.rpm�eglibc-langpack-wa-2.28-251.el8_10.11.x86_64.rpm�fglibc-langpack-wae-2.28-251.el8_10.11.x86_64.rpm�gglibc-langpack-wal-2.28-251.el8_10.11.x86_64.rpm�hglibc-langpack-wo-2.28-251.el8_10.11.x86_64.rpm�iglibc-langpack-xh-2.28-251.el8_10.11.x86_64.rpm�jglibc-langpack-yi-2.28-251.el8_10.11.x86_64.rpm�kglibc-langpack-yo-2.28-251.el8_10.11.x86_64.rpm�lglibc-langpack-yue-2.28-251.el8_10.11.x86_64.rpm�mglibc-langpack-yuw-2.28-251.el8_10.11.x86_64.rpm�nglibc-langpack-zh-2.28-251.el8_10.11.x86_64.rpm�oglibc-langpack-zu-2.28-251.el8_10.11.x86_64.rpm�pglibc-locale-source-2.28-251.el8_10.11.x86_64.rpm�qglibc-minimal-langpack-2.28-251.el8_10.11.x86_64.rpm�rlibnsl-2.28-251.el8_10.11.x86_64.rpm�snscd-2.28-251.el8_10.11.x86_64.rpm�tnss_db-2.28-251.el8_10.11.x86_64.rpm����0�	�?��securityImportant: emacs security update=��T�lhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1244CVE-2025-1244CVE-2025-1244https://bugzilla.redhat.com/show_bug.cgi?id=23451502345150https://errata.rockylinux.org/RLSA-2025:1917RLSA-2025:1917RLSA-2025:1917�D�emacs-filesystem-26.1-13.el8_10.noarch.rpm�D�emacs-filesystem-26.1-13.el8_10.noarch.rpm����0�����^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkernel bug fix and enhancement update��@�Lhttps://errata.rockylinux.org/RLBA-2025:2352RLBA-2025:2352RLBA-2025:2352Z6bpftool-4.18.0-553.42.1.el8_10.x86_64.rpm[6kernel-4.18.0-553.42.1.el8_10.x86_64.rpm;6kernel-abi-stablelists-4.18.0-553.42.1.el8_10.noarch.rpm\6kernel-core-4.18.0-553.42.1.el8_10.x86_64.rpm]6kernel-cross-headers-4.18.0-553.42.1.el8_10.x86_64.rpm^6kernel-debug-4.18.0-553.42.1.el8_10.x86_64.rpm_6kernel-debug-core-4.18.0-553.42.1.el8_10.x86_64.rpm`6kernel-debug-devel-4.18.0-553.42.1.el8_10.x86_64.rpmc6kernel-debuginfo-common-x86_64-4.18.0-553.42.1.el8_10.x86_64.rpma6kernel-debug-modules-4.18.0-553.42.1.el8_10.x86_64.rpmb6kernel-debug-modules-extra-4.18.0-553.42.1.el8_10.x86_64.rpmd6kernel-devel-4.18.0-553.42.1.el8_10.x86_64.rpm<6kernel-doc-4.18.0-553.42.1.el8_10.noarch.rpme6kernel-headers-4.18.0-553.42.1.el8_10.x86_64.rpmf6kernel-modules-4.18.0-553.42.1.el8_10.x86_64.rpmg6kernel-modules-extra-4.18.0-553.42.1.el8_10.x86_64.rpmh6kernel-tools-4.18.0-553.42.1.el8_10.x86_64.rpmi6kernel-tools-libs-4.18.0-553.42.1.el8_10.x86_64.rpmj6perf-4.18.0-553.42.1.el8_10.x86_64.rpmk6python3-perf-4.18.0-553.42.1.el8_10.x86_64.rpmZ6bpftool-4.18.0-553.42.1.el8_10.x86_64.rpm[6kernel-4.18.0-553.42.1.el8_10.x86_64.rpm;6kernel-abi-stablelists-4.18.0-553.42.1.el8_10.noarch.rpm\6kernel-core-4.18.0-553.42.1.el8_10.x86_64.rpm]6kernel-cross-headers-4.18.0-553.42.1.el8_10.x86_64.rpm^6kernel-debug-4.18.0-553.42.1.el8_10.x86_64.rpm_6kernel-debug-core-4.18.0-553.42.1.el8_10.x86_64.rpm`6kernel-debug-devel-4.18.0-553.42.1.el8_10.x86_64.rpmc6kernel-debuginfo-common-x86_64-4.18.0-553.42.1.el8_10.x86_64.rpma6kernel-debug-modules-4.18.0-553.42.1.el8_10.x86_64.rpmb6kernel-debug-modules-extra-4.18.0-553.42.1.el8_10.x86_64.rpmd6kernel-devel-4.18.0-553.42.1.el8_10.x86_64.rpm<6kernel-doc-4.18.0-553.42.1.el8_10.noarch.rpme6kernel-headers-4.18.0-553.42.1.el8_10.x86_64.rpmf6kernel-modules-4.18.0-553.42.1.el8_10.x86_64.rpmg6kernel-modules-extra-4.18.0-553.42.1.el8_10.x86_64.rpmh6kernel-tools-4.18.0-553.42.1.el8_10.x86_64.rpmi6kernel-tools-libs-4.18.0-553.42.1.el8_10.x86_64.rpmj6perf-4.18.0-553.42.1.el8_10.x86_64.rpmk6python3-perf-4.18.0-553.42.1.el8_10.x86_64.rpm����0����EBBBBbugfixtuned bug fix update���3https://errata.rockylinux.org/RLBA-2025:2590RLBA-2025:2590RLBA-2025:2590��Ytuned-2.22.1-6.el8_10.noarch.rpm��Ytuned-profiles-atomic-2.22.1-6.el8_10.noarch.rpm��Ytuned-profiles-compat-2.22.1-6.el8_10.noarch.rpm��Ytuned-profiles-cpu-partitioning-2.22.1-6.el8_10.noarch.rpm��Ytuned-profiles-mssql-2.22.1-6.el8_10.noarch.rpm��Ytuned-profiles-oracle-2.22.1-6.el8_10.noarch.rpm��Ytuned-2.22.1-6.el8_10.noarch.rpm��Ytuned-profiles-atomic-2.22.1-6.el8_10.noarch.rpm��Ytuned-profiles-compat-2.22.1-6.el8_10.noarch.rpm��Ytuned-profiles-cpu-partitioning-2.22.1-6.el8_10.noarch.rpm��Ytuned-profiles-mssql-2.22.1-6.el8_10.noarch.rpm��Ytuned-profiles-oracle-2.22.1-6.el8_10.noarch.rpm����0���
��Kbugfixautofs bug fix update��?�https://errata.rockylinux.org/RLBA-2025:2591RLBA-2025:2591RLBA-2025:2591�<�<autofs-5.1.4-114.el8_10.2.x86_64.rpm�<�<autofs-5.1.4-114.el8_10.2.x86_64.rpm����0����NBBBBBBBBBBBBBBBBBBBBBBbugfixNetworkManager bug fix and enhancement update��P�mhttps://errata.rockylinux.org/RLBA-2025:2592RLBA-2025:2592RLBA-2025:2592�3BNetworkManager-1.40.16-19.el8_10.x86_64.rpm�4BNetworkManager-adsl-1.40.16-19.el8_10.x86_64.rpm�5BNetworkManager-bluetooth-1.40.16-19.el8_10.x86_64.rpm�BNetworkManager-config-connectivity-redhat-1.40.16-19.el8_10.noarch.rpm�BNetworkManager-config-server-1.40.16-19.el8_10.noarch.rpm�BNetworkManager-dispatcher-routing-rules-1.40.16-19.el8_10.noarch.rpm�BNetworkManager-initscripts-updown-1.40.16-19.el8_10.noarch.rpm�6BNetworkManager-libnm-1.40.16-19.el8_10.x86_64.rpm�7BNetworkManager-ovs-1.40.16-19.el8_10.x86_64.rpm�8BNetworkManager-ppp-1.40.16-19.el8_10.x86_64.rpm�9BNetworkManager-team-1.40.16-19.el8_10.x86_64.rpm�:BNetworkManager-tui-1.40.16-19.el8_10.x86_64.rpm�;BNetworkManager-wifi-1.40.16-19.el8_10.x86_64.rpm�<BNetworkManager-wwan-1.40.16-19.el8_10.x86_64.rpm�3BNetworkManager-1.40.16-19.el8_10.x86_64.rpm�4BNetworkManager-adsl-1.40.16-19.el8_10.x86_64.rpm�5BNetworkManager-bluetooth-1.40.16-19.el8_10.x86_64.rpm�BNetworkManager-config-connectivity-redhat-1.40.16-19.el8_10.noarch.rpm�BNetworkManager-config-server-1.40.16-19.el8_10.noarch.rpm�BNetworkManager-dispatcher-routing-rules-1.40.16-19.el8_10.noarch.rpm�BNetworkManager-initscripts-updown-1.40.16-19.el8_10.noarch.rpm�6BNetworkManager-libnm-1.40.16-19.el8_10.x86_64.rpm�7BNetworkManager-ovs-1.40.16-19.el8_10.x86_64.rpm�8BNetworkManager-ppp-1.40.16-19.el8_10.x86_64.rpm�9BNetworkManager-team-1.40.16-19.el8_10.x86_64.rpm�:BNetworkManager-tui-1.40.16-19.el8_10.x86_64.rpm�;BNetworkManager-wifi-1.40.16-19.el8_10.x86_64.rpm�<BNetworkManager-wwan-1.40.16-19.el8_10.x86_64.rpm����0���,��fBBBBbugfixopenldap bug fix update��=�Lhttps://errata.rockylinux.org/RLBA-2025:2593RLBA-2025:2593RLBA-2025:2593�
� openldap-2.4.46-21.el8_10.x86_64.rpm�� openldap-clients-2.4.46-21.el8_10.x86_64.rpm�� openldap-devel-2.4.46-21.el8_10.x86_64.rpm�
� openldap-2.4.46-21.el8_10.x86_64.rpm�� openldap-clients-2.4.46-21.el8_10.x86_64.rpm�� openldap-devel-2.4.46-21.el8_10.x86_64.rpm����0���=��mBBBBBBBBBBBBBBbugfixsystemd bug fix update��	�,https://errata.rockylinux.org/RLBA-2025:2594RLBA-2025:2594RLBA-2025:2594�{�systemd-239-82.el8_10.4.x86_64.rpm�|�systemd-container-239-82.el8_10.4.x86_64.rpm�}�systemd-devel-239-82.el8_10.4.x86_64.rpm�~�systemd-journal-remote-239-82.el8_10.4.x86_64.rpm��systemd-libs-239-82.el8_10.4.x86_64.rpm��systemd-pam-239-82.el8_10.4.x86_64.rpm��systemd-tests-239-82.el8_10.4.x86_64.rpm��systemd-udev-239-82.el8_10.4.x86_64.rpm�{�systemd-239-82.el8_10.4.x86_64.rpm�|�systemd-container-239-82.el8_10.4.x86_64.rpm�}�systemd-devel-239-82.el8_10.4.x86_64.rpm�~�systemd-journal-remote-239-82.el8_10.4.x86_64.rpm��systemd-libs-239-82.el8_10.4.x86_64.rpm��systemd-pam-239-82.el8_10.4.x86_64.rpm��systemd-tests-239-82.el8_10.4.x86_64.rpm��systemd-udev-239-82.el8_10.4.x86_64.rpm����0�����~BBBbugfixdnf bug fix update��5�{https://errata.rockylinux.org/RLBA-2025:2595RLBA-2025:2595RLBA-2025:2595�6�Zdnf-4.7.0-21.el8_10.noarch.rpm�7�Zdnf-automatic-4.7.0-21.el8_10.noarch.rpm�8�Zdnf-data-4.7.0-21.el8_10.noarch.rpm�>�Zpython3-dnf-4.7.0-21.el8_10.noarch.rpm�F�Zyum-4.7.0-21.el8_10.noarch.rpm�6�Zdnf-4.7.0-21.el8_10.noarch.rpm�7�Zdnf-automatic-4.7.0-21.el8_10.noarch.rpm�8�Zdnf-data-4.7.0-21.el8_10.noarch.rpm�>�Zpython3-dnf-4.7.0-21.el8_10.noarch.rpm�F�Zyum-4.7.0-21.el8_10.noarch.rpm����1� ����DBBBBBBBBBBBBBbugfixlvm2 bug fix update��0�3https://errata.rockylinux.org/RLBA-2025:2596RLBA-2025:2596RLBA-2025:2596�?�4device-mapper-1.02.181-15.el8_10.x86_64.rpm�@�4device-mapper-event-1.02.181-15.el8_10.x86_64.rpm�A�4device-mapper-event-libs-1.02.181-15.el8_10.x86_64.rpm�B�4device-mapper-libs-1.02.181-15.el8_10.x86_64.rpm�T�^lvm2-2.03.14-15.el8_10.x86_64.rpm�c�^lvm2-dbusd-2.03.14-15.el8_10.noarch.rpm�U�^lvm2-libs-2.03.14-15.el8_10.x86_64.rpm�V�^lvm2-lockd-2.03.14-15.el8_10.x86_64.rpm�?�4device-mapper-1.02.181-15.el8_10.x86_64.rpm�@�4device-mapper-event-1.02.181-15.el8_10.x86_64.rpm�A�4device-mapper-event-libs-1.02.181-15.el8_10.x86_64.rpm�B�4device-mapper-libs-1.02.181-15.el8_10.x86_64.rpm�T�^lvm2-2.03.14-15.el8_10.x86_64.rpm�c�^lvm2-dbusd-2.03.14-15.el8_10.noarch.rpm�U�^lvm2-libs-2.03.14-15.el8_10.x86_64.rpm�V�^lvm2-lockd-2.03.14-15.el8_10.x86_64.rpm����1�!����Tbugfixtraceroute bug fix update��c�Rhttps://errata.rockylinux.org/RLBA-2025:2597RLBA-2025:2597RLBA-2025:2597�<�
traceroute-2.1.0-9.el8_10.x86_64.rpm�<�
traceroute-2.1.0-9.el8_10.x86_64.rpm����1�"���WBbugfixfirewalld bug fix update��5�khttps://errata.rockylinux.org/RLBA-2025:2598RLBA-2025:2598RLBA-2025:2598�a�+firewalld-0.9.11-10.el8_10.noarch.rpm�b�+firewalld-filesystem-0.9.11-10.el8_10.noarch.rpm�d�+python3-firewall-0.9.11-10.el8_10.noarch.rpm�a�+firewalld-0.9.11-10.el8_10.noarch.rpm�b�+firewalld-filesystem-0.9.11-10.el8_10.noarch.rpm�d�+python3-firewall-0.9.11-10.el8_10.noarch.rpm����1�#��/��ZBBBBBBBBBBBBBBBBBBBbugfixlinux-firmware bug fix update�� �Phttps://errata.rockylinux.org/RLBA-2025:2599RLBA-2025:2599RLBA-2025:2599��(iwl1000-firmware-39.31.5.1-128.el8_10.1.noarch.rpm�
�Piwl100-firmware-39.31.5.1-128.el8_10.1.noarch.rpm��Siwl105-firmware-18.168.6.1-128.el8_10.1.noarch.rpm�
�Siwl135-firmware-18.168.6.1-128.el8_10.1.noarch.rpm��Siwl2000-firmware-18.168.6.1-128.el8_10.1.noarch.rpm��Siwl2030-firmware-18.168.6.1-128.el8_10.1.noarch.rpm��iwl3160-firmware-25.30.13.0-128.el8_10.1.noarch.rpm��iwl3945-firmware-15.32.2.9-128.el8_10.1.noarch.rpm��>iwl4965-firmware-228.61.2.24-128.el8_10.1.noarch.rpm��fiwl5000-firmware-8.83.5.1_1-128.el8_10.1.noarch.rpm��_iwl5150-firmware-8.24.2.2-128.el8_10.1.noarch.rpm��miwl6000-firmware-9.221.4.1-128.el8_10.1.noarch.rpm��Siwl6000g2a-firmware-18.168.6.1-128.el8_10.1.noarch.rpm��Siwl6000g2b-firmware-18.168.6.1-128.el8_10.1.noarch.rpm��Wiwl6050-firmware-41.28.5.1-128.el8_10.1.noarch.rpm��iwl7260-firmware-25.30.13.0-128.el8_10.1.noarch.rpm��+libertas-sd8686-firmware-20250217-128.git5bc5868b.el8_10.noarch.rpm��+libertas-sd8787-firmware-20250217-128.git5bc5868b.el8_10.noarch.rpm��Elibertas-usb8388-firmware-20250217-128.git5bc5868b.el8_10.noarch.rpm��+libertas-usb8388-olpc-firmware-20250217-128.git5bc5868b.el8_10.noarch.rpm��+linux-firmware-20250217-128.git5bc5868b.el8_10.noarch.rpm��(iwl1000-firmware-39.31.5.1-128.el8_10.1.noarch.rpm�
�Piwl100-firmware-39.31.5.1-128.el8_10.1.noarch.rpm��Siwl105-firmware-18.168.6.1-128.el8_10.1.noarch.rpm�
�Siwl135-firmware-18.168.6.1-128.el8_10.1.noarch.rpm��Siwl2000-firmware-18.168.6.1-128.el8_10.1.noarch.rpm��Siwl2030-firmware-18.168.6.1-128.el8_10.1.noarch.rpm��iwl3160-firmware-25.30.13.0-128.el8_10.1.noarch.rpm��iwl3945-firmware-15.32.2.9-128.el8_10.1.noarch.rpm��>iwl4965-firmware-228.61.2.24-128.el8_10.1.noarch.rpm��fiwl5000-firmware-8.83.5.1_1-128.el8_10.1.noarch.rpm��_iwl5150-firmware-8.24.2.2-128.el8_10.1.noarch.rpm��miwl6000-firmware-9.221.4.1-128.el8_10.1.noarch.rpm��Siwl6000g2a-firmware-18.168.6.1-128.el8_10.1.noarch.rpm��Siwl6000g2b-firmware-18.168.6.1-128.el8_10.1.noarch.rpm��Wiwl6050-firmware-41.28.5.1-128.el8_10.1.noarch.rpm��iwl7260-firmware-25.30.13.0-128.el8_10.1.noarch.rpm��+libertas-sd8686-firmware-20250217-128.git5bc5868b.el8_10.noarch.rpm��+libertas-sd8787-firmware-20250217-128.git5bc5868b.el8_10.noarch.rpm��Elibertas-usb8388-firmware-20250217-128.git5bc5868b.el8_10.noarch.rpm��+libertas-usb8388-olpc-firmware-20250217-128.git5bc5868b.el8_10.noarch.rpm��+linux-firmware-20250217-128.git5bc5868b.el8_10.noarch.rpm����1�
��3��pBsecurityModerate: rsync security update ��p�Dhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12087CVE-2024-12087CVE-2024-12087https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12088CVE-2024-12088CVE-2024-12088https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12747CVE-2024-12747CVE-2024-12747https://bugzilla.redhat.com/show_bug.cgi?id=23306722330672https://bugzilla.redhat.com/show_bug.cgi?id=23306762330676https://bugzilla.redhat.com/show_bug.cgi?id=23329682332968https://errata.rockylinux.org/RLSA-2025:2600RLSA-2025:2600RLSA-2025:2600�!�{rsync-3.1.3-21.el8_10.x86_64.rpm�f�{rsync-daemon-3.1.3-21.el8_10.noarch.rpm�!�{rsync-3.1.3-21.el8_10.x86_64.rpm�f�{rsync-daemon-3.1.3-21.el8_10.noarch.rpm����1�$��6��tbugfixportreserve bug fix and enhancement update��4�*https://errata.rockylinux.org/RLBA-2025:2601RLBA-2025:2601RLBA-2025:2601�J�Mportreserve-0.0.5-20.el8_10.x86_64.rpm�J�Mportreserve-0.0.5-20.el8_10.x86_64.rpm����1�%���wBBBBBBBBBBBBBBBBBBBBBBBBbugfixgcc bug fix update��^�chttps://errata.rockylinux.org/RLBA-2025:2602RLBA-2025:2602RLBA-2025:2602
�FIlibasan-8.5.0-24.el8_10.x86_64.rpm�GIlibatomic-8.5.0-24.el8_10.x86_64.rpm�HIlibatomic-static-8.5.0-24.el8_10.x86_64.rpm�JIlibgcc-8.5.0-24.el8_10.x86_64.rpm�KIlibgfortran-8.5.0-24.el8_10.x86_64.rpm�LIlibgomp-8.5.0-24.el8_10.x86_64.rpm�MIlibgomp-offload-nvptx-8.5.0-24.el8_10.x86_64.rpm�NIlibitm-8.5.0-24.el8_10.x86_64.rpm�OIliblsan-8.5.0-24.el8_10.x86_64.rpm�PIlibquadmath-8.5.0-24.el8_10.x86_64.rpm�QIlibstdc++-8.5.0-24.el8_10.x86_64.rpm�RIlibtsan-8.5.0-24.el8_10.x86_64.rpm�SIlibubsan-8.5.0-24.el8_10.x86_64.rpm
�FIlibasan-8.5.0-24.el8_10.x86_64.rpm�GIlibatomic-8.5.0-24.el8_10.x86_64.rpm�HIlibatomic-static-8.5.0-24.el8_10.x86_64.rpm�JIlibgcc-8.5.0-24.el8_10.x86_64.rpm�KIlibgfortran-8.5.0-24.el8_10.x86_64.rpm�LIlibgomp-8.5.0-24.el8_10.x86_64.rpm�MIlibgomp-offload-nvptx-8.5.0-24.el8_10.x86_64.rpm�NIlibitm-8.5.0-24.el8_10.x86_64.rpm�OIliblsan-8.5.0-24.el8_10.x86_64.rpm�PIlibquadmath-8.5.0-24.el8_10.x86_64.rpm�QIlibstdc++-8.5.0-24.el8_10.x86_64.rpm�RIlibtsan-8.5.0-24.el8_10.x86_64.rpm�SIlibubsan-8.5.0-24.el8_10.x86_64.rpm����1����QBBsecurityImportant: libxml2 security update=��A�Ghttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56171CVE-2024-56171CVE-2024-56171https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24928CVE-2025-24928CVE-2025-24928https://bugzilla.redhat.com/show_bug.cgi?id=23464162346416https://bugzilla.redhat.com/show_bug.cgi?id=23464212346421https://errata.rockylinux.org/RLSA-2025:2686RLSA-2025:2686RLSA-2025:2686�j�libxml2-2.9.7-19.el8_10.x86_64.rpm�o�python3-libxml2-2.9.7-19.el8_10.x86_64.rpm�j�libxml2-2.9.7-19.el8_10.x86_64.rpm�o�python3-libxml2-2.9.7-19.el8_10.x86_64.rpm����1���#��UBBBBBBBBBBBBsecurityModerate: krb5 security update ���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24528CVE-2025-24528CVE-2025-24528https://bugzilla.redhat.com/show_bug.cgi?id=23427962342796https://errata.rockylinux.org/RLSA-2025:2722RLSA-2025:2722RLSA-2025:2722�=�krb5-devel-1.18.2-31.el8_10.x86_64.rpm�>�krb5-libs-1.18.2-31.el8_10.x86_64.rpm�?�krb5-pkinit-1.18.2-31.el8_10.x86_64.rpm�@�krb5-server-1.18.2-31.el8_10.x86_64.rpm�A�krb5-server-ldap-1.18.2-31.el8_10.x86_64.rpm�B�krb5-workstation-1.18.2-31.el8_10.x86_64.rpm�C�libkadm5-1.18.2-31.el8_10.x86_64.rpm�=�krb5-devel-1.18.2-31.el8_10.x86_64.rpm�>�krb5-libs-1.18.2-31.el8_10.x86_64.rpm�?�krb5-pkinit-1.18.2-31.el8_10.x86_64.rpm�@�krb5-server-1.18.2-31.el8_10.x86_64.rpm�A�krb5-server-ldap-1.18.2-31.el8_10.x86_64.rpm�B�krb5-workstation-1.18.2-31.el8_10.x86_64.rpm�C�libkadm5-1.18.2-31.el8_10.x86_64.rpm����1�/uFor detailed information �changes� this release, see�e Rocky Linux 8.1 R�  Not�6link�Tfrom�-eferenc�sec�d.��~GNOME �[� default�sktop environment of�m.

Security Fix(es):

* evi�_: uninitializ��memory u����fun�| tiff_docu�`_��der() and�get_thumbn�&�!(CVE-2019-11459)�ygvfs: improper authoriz�K�uda��n/�&�
.c���P2795�P�������s about�%s��issue(s), ��luding� ��act, a CVSS sc�G�
cknow��g��s,��o�/r��at�,�f�to�R�� pag�m��s�,��

Addi�
al C�C:���bc��~T��text p�a�o�vide�"����f���duc�Lm�i-l�
u��mess�<���#grams���conv�E�C�how�& should be w�ten�ru�0me��brary���ir����f�6 nam��organ�S���� catalogs��:��ub�Sfre��t_add_�K�read-�S��8-18751�>��py�3
n-requests��[���X�* �!igned��make HTTP �9�|y� devel�
�Bug�Nx�
�o��6��074 l��s�Ta�Lgr��(BZ#1758261)��pp�K����Point-to-� Protocol (PPP)����v�! support.���p�@��me�&d�ransm�P�Xd��mov�seria�8�����s.�[��us��l��Jd�1��o�� Intern��Service�΢�r (IS�Ρ����|a�dem��p��e�xe���N: Buf���>fl�;�Qeap_�ףM�sp�he������20-8597��l���K�omp�O�w�Unico��(ICU�P��-robu�8full-featur�s�7s���5�V:��g��@Str�,::doApp�A���10531��0E��pri��Softwa�
Found�H
��B2� B�<JLibRaw: st�l-ba�"b��parse_�rn���a�idcraw_com���7�I	2033���	dm: l�����	n bypass when �#
d �	�mis��ab���33825�mish�l�1
f�@
own�hip���b��e��d�_
��	�447�Tra����5	�Edue�A� � ���le������ry_�P_on_�n
/�eń8��'s�r��group�ꥤunav��abil��Uro����v�]��Ď����
�!��~�S��N��
�3Q�0��q
atch�O appli�"d���
�o�#als�?
��x�Li�'��comp��an�1��
��d�P. D�>�O�P	�mad�8��(A �_�4who ha�.�Y�~ca�n����with����?d�y�tir�[(�K�_�)�g
�):�'ol�	�Hsym����in�E
��util�s�w�'��ses�tha�2����-3636�-�\��k Ceph S�<���-scal�0, op�vs�5-�!i�As�-p�9�� ��t�b���mo�C��6v���f��p�Bsy�Om��a�����v�`,�oploy��d�`e��� �
�c�[-�i��:�trd �����`���&�ybook�71�M����
��*�����eEn��c�w(�.�N��v4��bl�s	t��https://acc�`.���q.�q/�/en-us/�_�_��_�i/�c/html/��_n�h/i��"x�ng�d2���~��Hy�	�T�H�����2 (�[/2)�i�����y:�$�Zlarg�4ETTINGS��ames�
l����DoS�1080��ucr�.�ta�,l�	Ca���Sty�Sheet�
��mCSS�ka�~�"��m�\pul�j��. ��v:�]a�P��cr_��_any_�$�3r-��L12�d��b�3� �� nome-s�d�nan�c������t��C
�1m��Xupda�c�V�-�;�,�ڢ��]st�m-d�Y���[�7dis�bu��specific �
S�9�a�=��ir��o� �q��KDE��ce�As���w�����!� ��a��
�>��Lto��de�-firm�.�]��ahave�!�p�j�R���r�s���:�(3.36.1����(1.4.2���$:�5s��i������j�T���[75���!|�%�'��:��^t�O�x(0.1.8�kpipewi�0.3.6�vte291�52.4�webkit2gtk3 (2.28�xdg�M-�
al�G6.0�-�=�.� 75345, �9691�8��
43�32347�740������e: M�&p���Z�862�y�710�2����64�6�9�71�82��Y808�11�2�3�4�5�6�9���82�Y3�J44��Y��3�Y�4�5�7�8�8�,94��7�9�900�1�³98�3�5�6�7�4�;50�6�h93�4��w91�2�10��1793��	e�#s-�y:�?
u��m�~���wor�����
�	�6lin�
rgu��w�_�g�yr��gh�l�9	r��c�K4391����l�:���/�ze r��e���� �Z550�������T��e�v�u�}�p�
:5.30�2u��$���v�13592)�[
��~�Uw�Obxtoo�2�#�'�h �S:a �-�:t� d
�Ofor�Vy�|UEFI �e B�/DBX���O6�
x* [Dell�2 BUG]��: fa����<!'�x�L�is
mal��ed'�.9�/74)Stunnel�iwrap�A���5�Fk�n�4�YIt�be�)�>an�0�bryp��<��5n �$�(�u�SSL�#6TLS�+6�h���Bmeans�C<�K�o �" ��do�A1�5�'y�("�F���s��: c�2*nt�rt�Pe�R�M�o<�S�ied�J��<�ڣy�i��ns �ӫA��1�3��nV�"ou�侓�/6.55�/30�/�:�,376��83304��t�"�vfu�8may��arbit�6"�'7ex�J����3�Q�-af��-�_>�Q51�Q�8-of-b�=s �"4�V�L83�;��4�?R84�?�!�6#in�!�3mi����8�_,��� @�.�x1301�:�i4��s���O�7*SC ��C�%�z��)�#����?�[��smar�zrd��Tf��'�M0n� ���B����1ph�U#��?�ܤz�:�ir�X1�	uthe��'�/",���$,�d�>1�e�c"�f*�2+sc�`*�[>�;sc_ob�Uhur��9_�1��2657��O�S;�Ppkcs15emu_�A*safeGPK_��K�W1�Wtcos_d�$p��H�C:�?p11-ki�|Gme��ism���*- PKCS#11�)��4�C-tr��?sub�&�����8�#�h�O���
��M�Kb����4�=��	igur�/�~�7�	���	23.22��	�!5�c��4�5�%�@��'��ng��N�rrays �	t�'e��obj��i�0.���936�\�t�	��:�_rpc_�o�+Obyt�S*�v�r*i�Qpc-�aH�[*�j2�j��	�k_value�q���t���"�FS��n��/���2T���I�Eu�G�A�A���.(TS��+�C. �b�S�J#���|�j,��vH�vłPl�G3M�(TPM)�2���7At��s��^(15�'25�
'�A�5�?s�:Bs��	l�:�������1��/etc/tcsd.��{:if ����zr���F�*�l433�I�|�cre�or�upt�4is���,��c�MNl�@1�n2�n�bdr���ͣ�gid��B�Bno �0�Znee���X���,4�	�Lurl�

3���0P�#�L�	�
�-p����KPOST �Ei���}: CRLF�j�Uvia�
M�,L��1�tG��5�B�<li�gen��c-purpo�El�{7l���G��Talgor��R�@�es�dT���`bi�R�
��Sr�a�zT� ��LZ77�R, H�man��	2�*r�ZT�0�=�J� 	,�N@Ÿ��ar�W>�Eb���r�ly�w>���+5���L�"	�is�mi�=���&e�G��� bu��f�w
�=	n�N��<b��:��v�BGchunk���4>�':�%2GiB�	892��	�zlz4�E�oLZ4��ve�as������#��%400 MB/s�! �+��WHes��'b�CPU�H�Oo �mZ���r�l�� �o�������S8s�s�Q�h<G�x�#ic�\�6RAM�li�]�M����'�P�S:�-�s����W��jb�'ca�by�:�]B�9�1-352�&PC/�L��&a W�hG�qBSC�yImp�i�g	�,rf�+Y���)un�6ng
� ,���d�T	�ʯtoken�p)�-*�\�-�Dglob�I�B���:��48��dd�׬f��RHCS�be
���)�}���])�I6��j�Ijpcsc-l�`-ccid)�{3405)�HGdb���Berk�Iy D���? embed�d�
�#�Ubo�kRra�	�p�)/�p'�����u�
�*FJ���)]: [REG]��rpm��4�J�u��PU�D�6���W=%
��200�y)�c�5�B�s�PCR�)+�|!��0-��?u�Eex�Q�
�Jp��c-���JIT�&UTF�n�uH�_�O\X�.\R�f�d�Z^a��  g�P�J1��.)2083�*�w��a�p�K�p�num�=���1!1415��o�s��o:Hdm (40��G��.���90930�D
�
�.U�-�dA�UoSource�gG�L��lea�s��-5�+�D�L!�b(� :�T%y_p�O�_dng_�lds�"fin � �d�d8�+)�����Pt1�/IF�Q s�Hbox��o��y�@ola�A1�%T65�8��P8ǑT�0�>
�V9�VA��!re�Nc��
�%
�T�	s�@�N�2�b9�b�K80��0M�}
�"��=I�YL�4fc�$M��*M��Im�JLo�Z���]Pen�gErrorE�aq�y�a�k�p�LOэ2� L؎WebCo�:G�-sC��3�9؁f����L�n���w218��L����S306�;)���T��o�gof����X�7�I%��X82�X����AUss s��iip�9�=+�A'�[9�[a�&a���c72��m��U3�,C��-�\a�if��e�v(�j�17��1�4��O�Q8�tion (CVE-2021-30758)

* webkitgtk: Use-after-free leading to arbitrary code execu�Q95�QInsufficient checks� V7�VMemo�4rrup�0�!U9�r may be unable�Mfully delete brows�fhist���R0-29623�Rgnom�Hutoar: Direc�+��versal via d�symbolic lin�point�coutsi��of the��s�a��<��36241�`�incomp�ċ fix)�t28650��Fo�for�Ptails ab�i�bs��rity issue(s), �^lu�ڡ impact, a�kSS sc�G�
cknowledgm�hs�nd o�/r related�Fform��,�f��ܢR�� pag�m�s�,�R�&ences���:.

Addi�
�EChanges:�Ҥ��j �c�%�Tis��eas��see�focky Linux 8.5�v�  Notes���TfromΔ�0~En��pri�wSoftwa��Found�H
��v�Th�spm2-tools p�a��add�set��l��f�van�"�$�"�z��f Tru�P�2�� Modu�(TPM) 2.0�vic�K��u�/s�ve�S�Fix(es):���:��ZAES wrapp��key�I�%_��ort�565��,��n��s�(new ��xb��	rou���a �tmi�j-indepe���method�	p�����r���c��
�<
with��aso�	o�T
m�. ‡�dcon�Bn sup���g���fo �"	�p�Gic��de��cmp, c� r,�ut������Ecap�s�	���T �to�>���: heap-b�~d b��uo�Iflow��_nc_f�8_�4�Zfun����b/��_hash.c��19-17594)�kfmt� f��
��$gnut�prov�?�3GNU�_ans�-Lay�E�(GnuTLS��, which�le� cry��g�:h�algor�ms��htoc�su�6as SSL, �R��D�	�Nettle is��O�Q	that���ign���it �il�almos�=y�	ext���N��N�lobj�-��en�l��u�,��C++, Py�	�Z�2Pike,�fpp����k��SH�!�GPG�+eve�7kernel���fol�n���h����2up��d��a ��r�st�	m �_	:��(3.6.16). (BZ#195678���n	�_:�mo�
cr����RSA��	�"���|�
ipu�_cip�n�J�8�+*��� � �in�/
�V�E
_sh�աA��
�b�t0231�H_se�	p�m�S�/�Q/pre�_d_�j�	�\2���	���lua�
�f��Lua�u
pow�ul�Xght-we��0g�m�
� �
�>�l���.�V�a
lso �`qu�
�:
u�a�y
gener�purpo�!t��
-alone�k����:����{fault�vgetloc��
�*s��a��ldebug��� 437���-ibsepol��	�1�_ API��@���f SE�zb�y�6�G"�. I�H��by �#����G��)���ula���,�.well�b������k��oa��D�nee��p��o�specif��t�u�}s�~Ŭ (��a�n,�f��#��?�ab��ean�V�Bs)���G:���L%��__cil_�aify_class��ms(�##3608�O�1I5�I�Gre��F��'�K6�K��e�%map_�tch_�-�O��%��tcy�p -sasl�W�����s� Au�$nt�z�鿓�`(SASL������ad��E�!to��n�����f����:�ilure�ro�X�es��VQL��put�%l�P(�catt����(e��(�1�*m��s�G2�40�G�9zip��(�=�) ��a�4����wy.�(�q���$��gu�Tf��repla���`m���x�.gz�S��ure�"own�-h�vmode�#cc�p�+��}�T�M e�4��:��-��-w�&e vul�+
b���1271�p�-����n���r����sy�Ym-w�'�v�-g��T���6���+i���rg�z��w��+�[n�ާG��IJ�Cm�=ca���&�(on����:�U�5cript�k�$k��un�O�M%�saus��=�34115���86�c�)~��pio� �������$����$�rchiv�s�py������J����an�����t: i��g��	ds_f�U��	�tr�h�?can�q/�^�(.-of-b�%������f�p�����
818��#���b~�en�hc��/��,e��s�4�:5.32���/���v��"�4�a�^��c�8(���*�<S�)����
�<��.�*(�cerver��65)��(0.9.�4)89665�M�1sh: �si�|3�Xwh��re�(���O3�4���E�/-ar�C�def��6synchrono�"DNS (Dom�4Nam��$) � sts���n�"�Volv������~�pA��*�valid�	f h�.�Rs�<Al�d��hij�D�72�6��d~XZ Ut�i�� �>r�ac�F�%�uC�o-�9��#�)��on�nLempel-Ziv-Markov��i�z:��: (LZMA)�%;��)s�*ssl��#�%$��C�?�"h��-Ôr�E��#keep�q�C�%��# sh�)&��#grub2�� �D2�PNGr��Un�(%�TBoo�=o�dr��%RUB)�ƪ�l�k<figur�E�5�+�b�:l�:�#��ar�'!t���'�����'a���<�S���K<�
�'���q$s,�&u��V�M� ;d�*)�"I�S�&m�s�^&�vfirst-�/�UEFI����,h�U�&�����xt�I�P�3un���envi��������=�!�D�!�_n�,��Ov_ip4_��e�L�(873��P�IC��!PNG �ys�0���r��2"in��)�SR�^�T�S�Rdur�;h�Hma���.�Z�96�hJPE�i��"��/������7�[OȦ����spl�'HTTP�Jd�6�r4�N�b_l���`�Jr�b&��&��i�K��e�1d�R�f�'.�cmd_���s��-�C�A��: B���7���$����I��*�g��?�	�T1�4��ys������A���u: ElGam��]��&�x�+c����m(0528�M�O���O�+�k'�PMS-DOS �-a�s'�. �U�E you��r��,�ˤ�mov�B�D�j(n���WV���%loppy�XUsks)�e�s W�K��95�.6yl��n��'�z, IBM�6��d�,���G (OS/2 XDF)�_���
�"��2M���j3.�Wta�i�If���7Men�� �_i�u��ʣX��Bug���pE� (��m�X�t2�@g��c-g��L-��( ��M�74� 809�W�>,���g�]�,N�b���P�  Comp��R�.Ex��	����7���F.e�-��(m��2�#��a�
y��x��se�~�d0���. �;,���$�a���.5_x�3_�x���hD�;_ji��3�(��7�^
5��3��Vi�Vi IM�Ked)���"d�yim��p
��vi e�o�	+v��xW��C7�T5�+��v��.s�2b��<+r�a	xp�8��L��-��utf_ptr2c�^
�Fmbyt��92�.b��.�4B�/B�un�g�sh�8�
i���;�����. ���Seg�o;'���G�#-��'��Pb���9765�O��S�4�+I �sI����So�p��4��4���HJ�EJ� ���B9a�4-�ng�/��hy��)o��s��4c��h����0�[�81��nj�t�29��D��� H2068�H�]VOCB�{5��
�f�	so��9s�?9�8ca-c�?J�n4�:��XC�&�=7o�4CA) �Achosen�t;�wMozilla�8�_�2�l�#�Arn�ePub�I^K��WInf��2��' (PKI�7;�fU�(�ة��-8�K0.Z.MAIN+EUS�ICA�*�B�(����X54��Fi�{ox 102 (b��2100��VQuoVad��R�N�;�I�=������ir��M�&�Q)11846��E�!�@O =�_git�S�X@a�&T��Co., CN�!ST��A X3�M�w�#�=�Z��@�@�t�,��.NET�N��)���L�2P�4a�p	Gu���NPG�{MPG�o��D�`�Y�t���2d�ܢ{���Clia�$�;�PGP�7S/MIME�A�x��pg:�0�of�n�q2st���&�33490�8��KSBA (p�!�d Kasbah���l�Zma�)?X.509����}MS��O��8�by����B�th�]?��Ybuil�#b�������P��k����4��r�TO��c2�0O�7�<�DR���[PDou�:�5�z�_pkcs7�@.����GLib���%���7��;�l����R�Jt��RC��)�]�]S�W��)�-GNOME,�%�~%loop�,�n ��g�]�&`y�.F�4��7���	on������A�--��rf�	-�x-[body|��]���o gdb�C?���
.�461��?�b
���'�@��/?���W ��
�. A��ub���&92�N�)ed�%���f�A�!to��a ��le����Y�%Ei�:U�@�]ni�/��d��i�����x ������venjo�	�H�Jflexi�B�Q���]�Aadm�Bst��ha�&�5�����$
�S��+,��sql���1�K��A���pre�r(��0�52��DN���yhe��rr�g�rsrc/se��H�E��RPM P��
M�c��
R�tc��
-��dri�V���c�
�bB��`f �G�H
��,�?�
��
�!*r�	���%as�C���rpm-plu�q-fa�=Gd�6k�>s��J.,���*yum�!hu�vt�]�5�Sk�L�C���N���0�H�Z�H�C�n�H�(li���H�>�H�m��� �H,�T��HB�H���P's��_�r���; doesn'��i�Yup�I���913�tz����C���gcu�>�����Lz�PA�J�0��
�N�Ff�`���3����
�[��.�� � y:��  *�Lnxico��ll��p�Y��`day�N����L(�
)�
cep�uJa�sbor�}�����St����Am�rca.�tChihuahua�)�Ϣ5�`off�-06:00�!co�e�med�Ϫ�^
��UTC)�Z��e�qN�I���#O�mb��30�.��Fiji�$�Ker������:v"7 �j�"�~���O���3�[�!�
�
��y�O�aff-���I����R���^g��s!����TCP s��)�4�r�$���/�-VT_RESIZEX ioctl�vc_c�[i].d�l�y NULL�lr����|�ks�W�$in�=�_so��]msg�=M4�^m�sl�UF�P��
�u�i�deo_�%�%D��Hrs/m�a/v4l2-���	�	��]3000�smb�k� _�;_���P�D�2-01��4i��df_�Da�^�4_�iicbd�	)�U
�iba��\61�Q
wiotlb��"�DMA_FROM_DEVICE�@85�W!�)	�al�'H���	r�st�t��nft_do�
!��G��ڢv��'UM�j10��s�_cm_hw_�u�=�N4�_��c_�_t�Jt�!��et/s��d/c�api�N055�L�F�p�or�^�04�/m��F�����
�u��I#�l1��P�	x86_em�,a_��
n�DoS�O85����P����P�I���y
��`s�W�A207�Knf_��5�W(-��p�,n��“�yU��I�M�
�h��vs��ch��Y$�T��lre�_sfa_s����63��ŭ��psi ��g�o��dKyed�(be�c
�l�R93� e�b��i"slab-Ġ�i��F&���m3��9���=�V��to��zero�#�:o�[�_�i�j����wSp�1re-BHB�396�DPo�'barr�8%Retu��S����$Pr� ��Y7���Vhid�-elo�_2�&y�yd�,�Kms�b_�	_xmi�e�N�m�g/�!/�)�V839�V�=��YSUNRPC��
�6893�!�o�v�Kp����k�c���Qu32Ě958�d����qnl_m�le�>��/nfnet��]u���J'4�5nf��	
c_�@�Ur��s��*�����ENOTDIRž44�>�E�O�8��j~XML-�r�8�_�p�YRd�c�R'(��! �u��;�en���Lk�/��,��!�3�me��ism�xmlrpc-c�ABmde a network protocol to allow�client�gram�mak�4simple RPC (remote�$cedure c�>) over the Inter�e. It con�ts an�=in�nn XML docum�o, sends it�� �`ser�Rusing HTTP,�8d ge�Mback�lresponse�X�S.

Security Fix(es):

* expat:��g�S��f��5doProlog�xmlparse.c (CVE-2021-46143)�EaddBind���G2-22822�Gbuild_model�HאdefineAttribut��L4�Llookup�C5�CnextScaffoldPart�M6�Mstor��s�F7�FFor mo��detail��bout�<s�*issue(s),�Mclu�Ƣ ��act,��CVSS sc�G�
cknowledg��s��o�/r��lated�Fformation,�f�o�R�� pag�m lis�,�R�&ences���:��Addi�
al Changes:�Ҥ��j �c�%�Tis��ease�ce�focky Linux 8.7�v�  N�ss��nk�TfromΔ��~T�gdisk p�a�m�vid�`�rt���Eutil�af��GUID P� Tab�R(GPT) �8s. �_�1eatures�omm�c-l�� i�^fac�imila�Yf�@,�Fr�� �,ipul�f�� t�sstruc�\�c�Wy�Eo��Kde�lwith ��rupt�?����ab���6�� Mast��Boot�C�Bd (MBR�����������L: possi���-of-��+-w�/��Load�S�R��gpt.c�
0-025�S�VReadLogi���]s�Tbasicmbr�Y1-0308�<f��~�	lib��
2�rar�5�develop�	�box�z	�Dle���f various�kst�=ards�n�u�m�e�F	�s��	�e�
	�c��l�#�oX��16-3709��e2fs�s�
�Tumb�f�
i�f��cre��ng,��eck�	��ify�
���m���%2,�3��	4 fi�
y��m����:�� r�/��via��aft��i��
�R�41304�:���
ldb�6n��en���
that��
�8LDAP��API�#c�d���(� �
�Xo�2e�c�TDB da����9����D���have been up�ded�e �r��0e��`��:��(2.5.2). (BZ#207748�=��samba: AD��rs�@�0u��a�-�r-fre��O��h����
�o���K�quest��3274���7��k~�Type��$, high-qua�,��r��fo�"eng�+�K�iopen���~�$�. �[l�Js�W��r�#���"�u�glyphs effic�,$ly���W: Buff��!fnt_init_���!74��?Se�k�pviol�	a FNT_Size_R��I5�It�IT�C�P�H��K��~�?~�hrsync��1en�;1�1��41py���*hr�32ze��ly��acros��9. S�.����oi�y$a�beca��on�J�f9���5����q�9�":in�Uad��$�:��whol���2��is�K:so��d a��mirror��)�+z�Q: heap-�d�9�2-r����@��� ()��7���r��gzip�Sd�H�hra��eld�%7434���� ~T�PM��<�R(�<�g r (�)� ��<driv� p�.� ��3�.cap��;�
�
�1/un�
�
�J/�r�T/upda�R/software��(�/	Bug�|
rpm-plu�1!-fapolicy�
�u
ks���),��3v�Wyum�Nhu�ctat�/ �)1245��C�Berk�Gy�E Name Doma�9(BIND�n��4�g�)�5S�/DNS)�E��E �4�d� �7)(n�8d); �QEsol��d*
(rout���0appl��<�{��6whe�W�k>��b�~;�a�.>�=�� �n"����is�|"r����0�3"��PEn��c��
����-pkcs11�0sh�D�BFdns��8+r�+bla�F�D*[bi�U��-��.0.z]��3027��N���������
��ic�*�ߴ�s��6i�
���?n���t�Cp��1o keep a��i+�:�.v�_�pava��?���<Gs��O2�6���UEth�W,����ss�\2bi�5br��#b��(WWAN)�PPPoE��,�
well��J7VPN��g��o�Ya�K7ety���;t�+�s��Hos��,p�d��?�7@vm���E5�B���2S�l Da�,�DSSS�D���X-���n���'���$�:-��=-�3Aori��auth��� me��isms��H���g�뼞��S�.ch (NSS��!P�[g��A�[Modu�x(PA�$��A��war�<����a
p�J�I-end���L�N��ulti�I����4t�ur��Cann��ASSH��-�bipa-�/J(`krb5_v�&d�
`�M`�q_�4`���s��f�jt)�.8544��tz�.�.cont������2�x��9ti��zon��.�J��.����.��. �f,��i���V.r�e�#c��
�[�D.���y: � Mexico���G�Hp ob���Idayl�'t�.��J(DS��Cexce�WCne�Ch���%Cer
�ߢUni��St����Am�dca.��hihua���v�ˢ3�^off��-06:00�co�cin�P�D��al��(UTC�Ter�"e��'�����O���630�*��Fiji no�n�I��4���!�z-m�p����a���1�D�o�t�; �;k�l�	0ul�8��!���{͔:��g���44197�7x��9	�W8�zJKer��os�����=c��rov����>y�v�Eb�l�Fn���n�-���%c�	�upassword���Ρ�ryp�Т���(s��N���"3��Ƴ3ea���G��help��a �.G�-�<��
G�p+�"�#k��	dis�lM��<�	KDC)�x�4:�l�D��vuln�0	� PAC�v�y>�e42898�f�m�g�!���On�ve�;30,�L�n�-�	 �?�Ƣ�(a��t���has�	�t��g��
���.�9US��e
�A�w Z�4�'/Ciudad_Ju�z �Gsp�Os��&Oji�+���$�ed�6�4�a�q���Z����
dep�6.nc���Qa�tisfi�/Jalgor��m��Transa�1 pick�l�#il�Ϥ\y�y�`5189�L
�1-snmp�ѶM���
���|S�
 N�v�.�P�HS(SNMP�a���0,���7�A�R�h��6�yr�5	�j���S�<s�=��h
��h�l��.�p�ȷ���n�NSt�%0��u��7�x
 Tk/Perl�I��B�-(MIB)�zw�i����
�0 �U�j��y�bk�^e����> -�Is�����6476�J
��0�oki�U��.�<�PKCS#��_9,��mIBM C�Nc�AD�6u�/s��u�ݡ5 �u �'�����sup��[�G58�eg���� C�T�o�H���firm���1���{�JeS�z�MA�l��MFC 4960��	�1�o
p�L�D Exp�2�:0863���
7�E�=z�m�AP A�E	s��ĔFun�բV3�V�K�e���
b�\�a���#��R�	3b�}d�U�%any����h���H��@�l�
��s�d�缇l�
B����-��C_G��eKeyPair�f��f�i�> 5�RSA��:CEX7��
9059�5z�f����-pur�5O�o���C�i�7��d��<s�h�m�d��B�^X�!4��+i�does �����Pm.adl�if DFLTCC���+7336�������S-d�����3.1.3�d9118)D-Bu�D����m�:�ob�������Go�=�1�I-w���B��V
���s��
��-lo��s���4�������W:����es��,
i�����i�EJ��ne�pa���R�_�k�br�q��Z��010)�{�����\�A�warra�Bng��n�y�u�e� �
7�q1�q`_�_m�rhal_by�wap`�kn'���Ff�[nŃ"f�Dign" ��ann�)��v�[�sel�a�<�1��g���<��
��d�Qes�(������p6762� [�2/I��s/�C] SE�5	�8��� �]��S�#ll�3H6�&	�Ѣ`�\1c� occa��k���7du��loy���F���s � 	�+s�
�cc��pp�j�k����
.���O5�4�O��n�i�w��gur�O��I�D���O��Shift 4.10.��	bar��t�oX���,NM��q�	c�O�d�a����7.��
���NMCLI OVS�g�0mit��Oget�guc�K"�p�G	"��_	pow�cyc���K��o342�C	���x�!�_��an���*���:�E:�2
�\up�i�lAX88179_178A �N'USB e����.��<96�s=�Wi91��
QGPU TLB flu���Pr������]����`'�0�
fcp:�����`o ��
s�-��th��t�(t�!�784�+* vf��z�X�� �i�=�e	��2M�`���K1��>��: D�ar U��a��5.19��099�batla�
:��hyb��6/�ume��8193�fBlue�Q)2 D� would���reb�\du���n�ҥL408��?�O��3�STABLE_WRITES����ba��<�;s��	��n�pr���581���l E810 PTP��o��gl�����036�3���
!-down-on-cl�
on���� mtu��9000,�Ƨ�'t���l21�ldump���)SR��Tx �c�b�¬5��,iavf:��j�s��v�_t��@cntvf_����S727�
A�n� ���p4�.1�lJu�u"pdk���vl��ri�Df��/��j8157��40e:�\phane�'"�y�X� �n� d��#�`a�M���Z2�BWARNING:�U: ��ID: 9637 �k��/�z/hr���]:�! �_�j_r��_ns+0x35d/0x4�g�j95��DELL EMC�H#6-RT:�����l���� RT�B��α�c12.�R9�Lenovo�#:��
VGA�mpla�.h��no s�q�H�{�R�W40�!�W�Pod ->��deP���tra��C (�%B�nd��S��-) F�I�~�(Pa�T�9�n1878�nmlx5_�:�
md� �?sc�g����A�d�Z9�:��/�=VIRTCHNL_OP_CONFIG_VSI_QUEUE�����Q���
-�9"�U�c��c�L:��+��`n��-�`op�h�D�XABORT_TASKS��ca����csi eh�is bu���lo����v�lneed�/�ch�F����458��AMd�	ENT�8�;��	�%�8 "no�{h�y"���
pe��a521��P�`l��eVol�1Own��h���.�&�e&SAS�O7�/����SE�ESS_HENA���
�?ed�	�8���V��	:�0�:ca:01.0: F�2'to �F�y�q: -53�I90�H�;�J�G�b(���(�� 4�'�hAz�d�$ PCI��0v:��%��et���MMAND_MEMORY�b	e�&OVM�<�T�a5091�a��$�u�,�:�.�( ����l�A��/un�	 a�U�Q�kE)�d�g20�Ed���	�
��v�	-��'�bia�AM��(���f�<��or �	ra�d��
�u��
��
�`r��virt�H�^�Q
�^,��1�g���T����i�t�����Vs�4�V�2�8�u!r�
�>e��!��i��ae�Pa lo�e"�a�n�z-���<u�hf �
�I�}�"��st�Z204�E�_k�C���k�m�xX�ku��Q ��Q�	���e�)de���a�a�5DT��(
�m_Ext�z
lEnt�gP��krC�DY�368���7U
�<U
�7��+ux�:��4�G�n�	vel�6�lZnec�C��a�e�&t� h�h.�o�\��s�s�
�(��l�� ui�̢d�D'. ��Ad�$-���c����h���[[��)4325�E+g�lg��til��	�UC, C++, J�, F��	, Obj�*e� �qAda 95 GNU����������">>"�o�\std::n�'l_�"���V.�07�Dy�b�D	�}	C��_�pDHCP�]-p��q�>
�"�M�t��P�>����i��wn�k�t����K�;!�Msub�cma�j�2a�Zc���'�dhc��a��y���@ISC ���T�%i�7���
�h��vr�.�������:�s��
�6.ve��r-op�{ro�Z$��202���ud����&���������һ,��r�����V�7L���sc�d
t�-�Fs�?�v��	llel��*�,��so��R��on��(�,��|�de�	�0(�s+����s�K�3�����cg�.p���"�+, �ټ���n� ho�!�Wre�r�q��, �8/�rs�u�G��
poi���'� ela�)�m�C�r"�=�Y"y�:����r�u�]c��t���^�D�d��-�Tpla�r�Yysv����O�#*���s�shutd����Zd�@�z�"�Y100)SQL��l��zZ�(�@Z�UR.�p$����m*�&92�N��%��lete�A�!�s��Vvng�,sk�	�A�=s�-�
�*c�]nni�C��2of���i�0��� ��$������D	jo��e���Jfl�%�$���x�U�b��Xh���f������r��~�A	sq�i:�z��a��<�|ni���of ����c	�Jt�!rg�	�qC�K�*5�h
�:8	�dp�;�;���Ӣ����[q������Z��(���&�]s�
�xF�x�\��F��F�a�*����S�Y���2.0������u�me��d�9493)A���
Ab��ct� tax��(��O�)(ASN��as�$(eci����6X.�j ITU-T �*rmmend�:)�%��Rr����Di�Yui�E�S�=R�0DER�y��-�l90) e�"�=de��
����tasn1�;�d��PETYPE_OK���y84�B+�s��c��	�*�-�d�ty �2���Y�:�@"�
�s�y������-���u$�v��)�B	�
5���
�G��q��$���	�m��$�d��"Y��	/��sus�>
�ku��'�9���s,����-���un�a��p���p�aker��"crm_a�{"�o����e�# co�!102�M3���M�F5 �]F5A�C
y���pt�0�?&�)�:ve�9���$�v�[0�n'�9)�987����#sss�R# a�^`�:sh��e�+
 '�V�' privileged (BZ#2142961)

* UPN check cannot be disabl�,explicitly but requires krb5_validate = false' as a work-aroun�l8989�lauthenticating against�fternal IdP servic�dokta (n�*ve app) with OAu�cli�H�,cret�i���n52883)The libxml2�rary i��developm�?toolbox� ovid��t�6imple��{on of various XML standards.

Security Fix(es):��u: int�sr overflows���D_PARSE_HUGE (CVE-2022-40303)�Bdict corrup��caus��by �G�xreference cycl�6�N4�NFor more��t�(�bout��s��issue(s),��clu�
act,�6CVSS sc�G�
cknow�rg�%s���o�/r��l�d�Fform�@,���l�R�� pag�m��s�,�R��s���:.��sudo p�t�5s�
nta�1�util��which al�isy�Ym admin�drators����.er�Fu�p���Qperm��k�,ex� te�@comm���o�X��f�f�u� ���apurpose�.�b�whav�]o log���6root�N��:�fbit��f�� w�&e����s���GunAs�ط
3-22809�
�����T �han��>is�{eas��see�Pocky Linux 8.3�`�  Not�6link��rom�Q~1�k~�l�6� ~Bug�urlsp�� doesn't��cept��NFKD hostnam�$a port numb�{�)1714756)���d~En���wSoftw�F��H
��)~�	kmod-redhat-orac�Cm��s�Bk�Rel driv��b�"��Generic��ASM�	���d�9�ju�Pdel�B��er�Num��e�/	en��d�v�D�8	��pa�nof
�% D��Up�S	Program. T�pp�
����%dŪ�lat��d�3p����ic�,��X	�rdva�3�0n�	ܥ�
�>�^or�.  We �mongl��,e�
���is�]�_only
�C�rn�Bspecif��h�j	��, �]���. P�mn���z
custom�
s�pld��������i�(ipp�X�7
a�����
���P�a���Q�F����_.�TGlust�NSt��ge���&��hale-�s�"solu�;�z
�flexi���taf��d�Mun��uctu�ơua�H. It��i��
�a�A�ra�9�
r��s�&	�)�D,�*m������	��	���me�e�-l����slle�v����f��Pr�q�ly, �nular�Jry��f he�E��k��time�!��fu���,whe�r�(���y�$��n�	due��	����d����.vy�
loa�" W�X
i��,�<�ora�	okup�P�?�R�^le�idex�rem�V�co�jpa�U����
���,������ͯ,�{����d.�d99459��U�g��g��f�t�"!���i�3up��d��se��4�n��8~7�~�SBerk�8y I��n�N�
Dom�(BIND)�n�}�X�)�5S�e(DNS)�tocol�k�E �
e��� �N��
d);��ol��(rou�es��p���{�/use��i��fac����~;�0�F�=v�Y	fy�e��…i��|a����"l�v	��b�:�>�Yw��@-�che��ison�Gvuln�S�_��1-25220��

Addi�
�[C��:���h�Py��n���e��,�ac�, obj�1��ed��
m�\l��u�����
,��as�7ex��
��,�^y high �4dy���$
��type�
���l�
������e������h	l�C�i��as��;a�.�w��ow�̤;s���	�F"p��3"�R�":���Ir�K����.v���3�m�jo���&its��ܢ����g��-�"�����1b����`�o�_�y�
o��H���ai�����zƗ�broke��ut�����tk��������
�0�'Enh����(�C�:: Bump�o�����d
��I�`	�2136436�Pgrub2��K��2��Gr��U�Wd Bo�WLoad�GRUB)�Q�ƩO�figur�8n��iz�b�:l�:�s�ar�?ch�������
a��e���ʱ��E��,��pu�n�V���
������hf�����t�_f�
_���N_�ph()�u ����	�-of-b�;����o���v�byp���260����Heap��!
�Ws�X���

���ni�_s��
���`3775�?KSBA (p��c�+Kasbah�z���ke X.509����
�}MS �Mi�c�i��by���K.�th���`�uil�"bl��9S/MIME�TLS�hk���h�����l�>�762�	�R
�`Re��͋���~�'4.18.0-425.10.1.el8_7�5759�mip�'s����r�j
���D����ilt�̪��:�դ~���	��
P�]drop�Seb����4922��nfs-���R�a���n���N��F���NF���/���8�c��[bet�����t���;
��[�Z�Fmost��Es�G��F�mm�4t.��, u����7w���	������@2.3.3-51� ��[d��i�n�2�<089�<�c���������x�

���%���E: mm/m�	p.c�O-af��-free���12�=�D��d��A��RPC�6ss�ע TCP�g����Z3�w�Zan�ĕi��2c-ism���%�[87���I
�?WARNING: CPU: 11��ID: 3440 �F�		/x86/�����.c:105�T_h��ler_fpre�e+0x3f/0x50�4
4586��H�?	�or: RIP:�opy_�v_e�d_f�i_�	�1�Me�G�
�#C�!� g������
��NMI�SNO n�run�PAO�WRT�4�Z9580�ZMEI�2Al�o
L�-S��178� H�1Pod -> C�IP S���uf�(�"B�=nd�Dif��t�gde) F��I���Conne�� �o95�4"��7: Xorg�"�"pla�i��V�#�1024x768���
�*a���p�Ls��w9��w�l�!�9: OS�h�
�@
vmd�Z��! �p�c����[474�[i40e,iavf: SR-IOV VF�_���QGAR��wr�p
MAC��ress�M7���!4�l��: Ad�0�2��il��5153���� 524��2�(2)��r��o��g�D�E8�DW���3u��WQ_MEM_RECLAIM�csi_ctrl_1:98 __�un��_s�5
��[�t�8
s���$]�g73�9�%�� �l�%vDPA��5291�9H�0L��ave�?��cf�pu�,�Dtl��;310���J"�6BUG�������3!"�9BZ 204�x�O�d	�xrhel-8.5�Z2�w�: �_k�m�4nohz (i���)��s�E65����:�Uhe����'�O�Ic:��io/7295�0��2446��Az�*� z-�eam���R�Os�x	w��deploy��VM����g����l�?��	du�	����m��2��:�R D�^m�0F��u��Patch���gst�;8¾vPCI��-�Z������multi-MSI�F�nMSFT�mNA NET�r�OF�,ra�p��CQ�i�napi_i��pan��Y�c43�ZGSS�P��4�
30�c�k� f�^ODF�:��[���x�@
ULL�	�)de�J��0� : �Gh_��_s��_r�m�i68�a0 [�]��79��E��X��r/src/�|s/��3�.�+_64/s�kpts�%-doc ��&��irdma �6�z�ަu790��8�U�L��up���che�r��ce� 	��$g��p�
�e�"��OOM��bl�k�t�	��'�
'�m��
s��Min ne�kK��s390x g�881��eth� -m��o�y�	s�,��be2n�r����8��(R�d
 O�Shift)���n��abig Z����us�p���ow�_�|�ߢ������6�	�R�/��r�%�Mask��s "Ne��saw�"�5�Jond�8�(
p�$�?�]�w�XI�Rkes l�k��e��p���>�a�\h� ������
nt�w3257)�����*�i�����PyL��_F�S�
��$	�ylimi�F��rdig���v�Q���v"��int��o��S�{0-1073���op�i�>������/http/��.py� y�g�1d�glos�:�:88�-P�s�denial���via �8��
�,IDNA�&��>
450�N�pkv�+��t�����HVirtu�3D��Opti���VDO)�6s a��O�.����hno�%+y��t�Ms you��
�e�d��u������_��"�����!�8�6
�<��-��'�����a ��l�ա�e�����d��,ib���i�=�,�/�bn���[��7�^�N����pa��:�g�Ex�x�MD�����)�R�`_��"���.8�g��SH�L�	p�����Nby���*�5��, UNIX�P�*�c�s�%�j������
�%�`�}b�p�!���51�_��	���|	In� ����	��IPv6���sftp�e[�I�X
6��
�1���#������/���X�O&�"�6��$�#��/�OV�7LSB �t�
�@�rgg��v�r��lis�Cp�O�<u��&so�	�RD-Bus �#�ע��<	���2,�f��$n-de�N
�#����keeps��3f����e��/�.�D��
��n�����t����
�
�W��q�M�Pst�, ��$��2�����Y���ȳ�el����
��ns�	�f�end�y-�z�����0ic����a��:4�d-i�������Yysv�����/: ���&�����y�K
�&-�/�6�� p�ǩ!fs.suid_��o
��s�����������+��vs�ejour�����Y��404�|Samba��	-s�1c����$�.��M��B�(SMB��$��+�C�
�A�J%�?CI�@�;�3� PC-�*ma��n��sh�0�D, pr�\�~�+�x�����C4/H�-MD5��Log���1e��#�Ui�ak���u!avo�!�v8�3�<
c�1�7
���"����������C�+���s�
HTTP, F��eLDAP������g�+���&so��w2���7825�@"�pHOT:ISST-LTE:[P10]:L�59�7�:�ת����1in� LPM�k411�wGNU tar��}s�1�Y�+���v�M�A��o�!��j:�-p�����C_he��(��?�5�M�!�g%cr��d �;sum�~8�':�I���}:�0�@������%���93916�so��g"a �����ga���	��
�
��3�
�����-����D��t�be�=4�iagn��9�z;�Qd��ggi�I�}���h�
��5��D��a�(4.5.0�r�q+���1�n�4l�Ui�1�X�^x���665�8�
L�)��k���4����bS�s�y�0�:��T�\���(�d%)��-a�73�ng�p e�kl-�]�y��Ly���?�
ssl:�Y&400���N�򹭩ױ{�y&G�j��.�D02�X�M�Vng�Zt�>
�>RSA����P�y
�%!04�Jdoub��!�W�M�]P��r��_bio_ex�
50�E�!fo�BIO_�>_NDEF���O���-����Z�4������_0t�;
�;�Tt���v�!�V�oM�"segfa�
���!���R,�Jd�	�|� !������MK$s���B+do_�_d�vec�ȣskip_sp���7�ALSA: pc�Mo��rws�s�e
�s��1_e�#��dpr��~UA�6�z��FUSE�����-�+A�@�@e��8��T38�T��
�p�9��u�{'TC�m:r�8e�-to-�S�B��26��)����X��re�����S�PBmei_wdt�3��3977�w P����/�"Dumm�7ai�����Et�-��#��\421�\AMDSERVER�9#:�dp�k��i�B�B sig��;t�["a�m=�����oa�H12�~-þ-��C(RDMA�{�N�wv6.�%617�K�Db�)
d��Vx�")�7un���6��C������$to��!�}
�3!YN�s�[:����:�3 ACK�:RST�#�o�"�m55�$��#:�q�[��,:�+ � �/�
�N�:k���E��G�avm-u�H�I1�6s���U d��\�ɧ@36�|W�/s�2019��om��p�F��9"�#:�#:�G,�
�v$0x8� 21"�m�U� g�X
QinQ�����^�$X-4 Lx���K%sc�)���E	6�A��i�Q
b6_r��_���5�!22�V�? xdp�.�/v�07���Q7��Q�/mlx5�"F����d0v��rmin�t�ڧN4��?EEH�v��4��H�f����M�	an��Hadap�b.�U����:�
�s�v�g
�)�m�s�W�hn�tr�f�
�eraw�%ck_�/�O77�p��"S��qin�"���qOCS�#�!�#- ���4�/k�e�bcei�UG�\up�W�
�P�e88���$8 �l&�worvs�Y��swiotlb �!c�0���P���de�X@��
V�q70�fG�c��)�%_��s scan�����Ht z��@�?5�9��"��$�o���/���"�Q�:93�$ip��)��p�$����vf�B�'�S(725�%Hy��	V�#�l� %�"731��L
�I)8 FEAT SPR�s+AMX�!�
�q��S+�0�q ��/��384��_����Y��3�Mac�*V�2u�m@�
�*?�?�6.4-2��J�=.�ctdb��3������-����)-���46�]�p�cW�*���t�iv�JKr ����A��D��!��%�U�i�{���a��5�n&ght���8�'S��C��A�b����97�sel�ppo�Z y�	�O����,��(������"�~��
���[�/I���s/�9] SE��i�qi�Z5i� �SAP�-Ag��n10�nut� ��<�;Gnu�>��vB��"i�lg�:hm���u���Hs �,�5�D�6�����-�<�_�`�=�k�{?�
h�{	�T��#�+tra�5
�Q�'�5p:7feef81�Nf�֤9�I.19c0�00�g�ͬ].so�*.2�d3[�<04�	+1dd���31�,)��4M����,��(��s�$,�/�(�U��,��e��)�oo �.��6�.�.���I�ps�����M �UE���K�O�ss,�
b��4adb��(WWAN�|�PPPoE��,�2�;�NPN ��g����Vd�1�+�: ��l��L�WF��r�!��4���6����1���:�[� �] ����1��3��=��E�s���$+�,�L�CAlf��,u�e��x�b�!or�W"���j� �-fea��"��G* (�{"p�^�跱�;��!i����%e���f4��,�B�+)�M3-m��`1�%�gtz�T+���-���x�	�,��a�J�M�kHto���Ec�
�ae�Cc��
�[�C.�{C�`y: �����<�Leb��
n�򣋫�b���hs�yI�B��
re��A�=�*D�n��Ue��NM�� ��(���H�#�����DEg��,�_��co�alestin���`M�%��a�:�G8 �jH��~�~��
�W-l�D�a�\)� �R�!V�i���0a���&to�"n�w Am�T8�h�tt��D���l�3ui�@4�d�/�f�h��6�$
�M-�G-re�K��B4�c�'F�'�q�I�x��3��!�J75�7�w�[�Bup�Ae�WJs��)���&+ge�e����y���-�F��R'un���q<i�X�5f��Mi��e��e>�9jvm/j�-*-��jdk-*�c>�:/jf�^-968��!9]�9c plugi�@#�0o�4ub�*UPW��/etc/�)-ld�G�&�)25�Wcee/sd][RFE]���pi�Qc�v�= ��Or�>tr�qd CL�Eut�-��'��<���.�43�EA�J���aon_�25�\�;�h8�x��sswor��.��72�n>[�9s�@�3SPICE�3in�9-�f�t��40�: �6�F������3�0xt�_- /���D/�s/<IQN>/<Por�RIP>/�;"�z78�AF[��pc]:����%��s ��t��!����)���n�W@�v���=(ls�., �J�r)��901��C��9��$�^l�w6�8a���KIBM�_G�?�s�K�</�@�V779��E-�C�,�
�zasynch��Os�JW(�HX) r�c�����K�V� ��API��~: 0-by�)UDP�cy��:�3206�g�$H@�F�T.�G:e���!�D��S�G���Q��ro��s)�	���"�@!�@or��<�O)�\���`0�?����U)21�n,�3319�972�B��k0.�1233, �58�:2
�
���.2
�;2
�<2
�2�b�s�.���a�$��
-�G;�$is
�b��2�i$5�Y&ifcfg:�3�F�B�bi�>�wf��#B�P-K�^Ds�BA�F�8^!�e�es�
^!��
-p��5�K�%�=�P+vc ��3�R82�t"Re�%���X=/�r/fs�Y$�ٱ�2��l�`[s��B��!���2@�=�to�.�?�cW�t��:�/J�*re�&!��t�!��)�E���
��#�[��q�.�C���	ki_v�`_�_��+���2�[P���'�a��'����k��as�0F �.��@�AZn�C.�	e�1=��)�M�����s����ԡ�ad����"��Am�s�   �Tria��v0757�c�e--�Z�]��@ob�r6c��l�bS�7�H��:�b�bG���"�".�"��"�(������tU�YJE�(�S�Yhps�[��;�	.�+().�A�>���"5�4�0���9.2� �7794�0�0�-�{�B�t�.Isan�[�����B8279�8��F��8h��Hmo�RJ�#�;^�T�-a�9)PKCS#11�$?��84���x��F��Z�V���Db�Z
�s"��_���xvd���:���I�,�=�B�O/�u�
���k:�t.�D-�(F�,K�T=�4������d�W:�-�z: �:r��a�IT�� mon�%�����������.�tX�!{�r�496�L�t�7*���9����U�K�POSIX.1��	�{��<� 6)�1a�715�t)��
�&:�5	�Ov�8_��[d���6�-{�?M�L�1o�=��W�;�x�:�(S�@���(�YN���4��r7��c��@�9e�/���$}er���t�2n�;
n�	l��f��txy-A��2A�68�Q�r�������0	�W�u�C2�����U�4yu�c@�7o�;�r�O�KqZ�are Foundation entitlem� platform.

Security Fix(es):

* subscrip�8-manager: inadequate authoriz�Zof com.redhat.RHSM1 D-Bus�2terfac�1llows local users to modify�=nfigur�N(CVE-2023-3899)

For�)��details about the s��issue(s),�scluding� impact, a CVSS sc�G�
cknowledg�s�nd o�/r rel��d�F�!��,�f����R�� p��m lis�,�R�&ences���:.T��y�%md p�w�8s���n����
���vi�3�y f��Linux,�gp��ble with�uSysV�7LSB��it ��s. I��rovide�4ggressive��r��e��m capabilitie�����ocket�R��a��v����start�`���7off�ұ.dem�æ#�daemon�ekeep��r�
���c���uus�.�� cgroup��n addi����upport��napshot�c�W��t���q��P��t��mai�rs�Iun�ܱ�o�
poi��1�&s� �
bor��ns�	on��depend��y-base���rol��gic��can��so work as��drop-��re��c���Yysv�����/:�6ivilege es�Q��via��l�P��r�K26604�L

Bug�-p���|rash�0whe�st�pt���jve��lone file�����//�G/fs/�F(BZ#2190153)SQLit��s����brary��at�*�( �la��ngine. A large�Re�k�&92�N��ed�%��lete�A�!������l�isk��. �YAPI�(��ign�*�D��veni�:��e�M�x�ۡipplic��s��link��t���첲enjo��e�w���Jflexi�-y�Q����Ladm��st���yhass�pf���������Her�ql��: C�� due��isu��window func��.�0-24736�Nkexec-tool���R�8/sbin/�& b�����ut����
toge�����7�-sp����&n���kernel's �Vfeatur��
�o���l���7new�@��boot���Y
�Y ei��on�?�;l or�panic�B�E���ast�Ymechan��
�t��m�]��fro���:ex���ready runn�5�-�{[FJ8.6 �]:�_kedump�����V����mp���sc��b��ujitsu's
firmw�	�% ���5-lev�������enabl�>�89377)�xfs�Gg�
�`���o�����>XFS�R
�M��mkfs.�b�Cy�Acon��uct�1�?��*���D
gn�z�zf�t���
r����208391�ݭ�����,�̡^��y�ope�ng���Z�E: tl��r�n�{��do_�_�3�	opt��y�kad��:-aft�?free��NULL�X�fder���846���RPL-P IOTG/�
S�
: cpu �qu�4	�έ�179332)�;iscsi t�2t�
adl�k���am�Kost�
s�L	����ato���Uelf (i.���ne�(�	127.0�1)�A209�vHPEMC R�k�48 REGRESSION:�lpi-����: Skip�tl�
if���!��	iv�N�+sts�l6305�l�g[-rt]:�������._t��
:2526 b�����th��600�x�����W8623�WDy���ik�l
�ca��n��so��CPUs [rhel-8]�S59����y�
c�7��pi�rec�up��eam��x��up�|v6.3-rc�a��8.9�J	32�z�	:�زV�_bt�3_sp�]_���76390�7��Whw�Zson:�8�ms�%me�.y ��o�<c�=��hu�Qlb��cac�J�a66��I��l E810�3r�-n���re�� MACVLAN�F���/��ed��SRIOV��3214�cmlxsw: k����i��-usr-�X
���s-�Fs-net-�9�\
v�	-�U	p-po��	�h �9g��c���[
e�z756�zInv��d �rac�t�rpm�	pect��Docu�7��/��bs/zh_CN/�
/ma��-numb�	r������uEn����(��e��FEAT SPR�^
:�SS�NC4�%
��5���:��o
��e������
��0�
��.�5y�s���Q��B�A	n�%�[m��]	re
n�zbusy�����P���g	�1	��+�*.ma��q�0dir��map
lookup�f�"upgra�o 5.1.4-93.el8��12588�7ipr�T��G�^�t�D�%,�ch�����^tm�'
�h���cdv��d�H�U����$macvla��Ad��clim�me��W968��Ker�oos�
�u�en�ͫL��which���)r��G�V��your�Eby e�z���an�-e�t�c�^sen�vp���8d�����/�J�7n��ryp�e�m��
���9�<����|ea������p�� �	�thir�_rty�	�#k��d�
ibu���QKDC)���2-37967: MS-PAC ���d �6 ���e1��eComm�dUNIX Prin�ES�(CUPS)� ���ep�*�q���I,�$���L��	s��	c�'�W���	k��gh C�-G�[���>����o�������ga����.
�Th� �,������-�^�m�D���� b�m��dia�st��
purpo�
�Qdebug����Z���T�8do�F���/etc/grub2-efi.cfg�p�9�E.���j�O	�ovn-�m���X�:��OCP 4.14�8�`8�M
[���]��l�|��-4.5�,��8.8��9.2�:72��mic�[ode_ct���3��d�\���:�ors�/U�A�<�
�\to��0�����S��P���340982,�1804����+8��9733���ΟAd�Huawei Ul�W	Pa��2���7407�V�: Py�bn�!
���o��e�C���Hvoid�@�����07-4559��tig���
�
06�Si887�i��y�ug�o ���
p�bs���/213�)g�1c�!������W�/�POS����p�),�Am���%m)�P�in���W�\
 (nscd)�Db�]
ultip��og������ W�;�1�q���:	�ܱ����� �M�
l�y
��):�
��fl�$i�d.so���o�W�4911)�RSta�ad�Vg�"ddr�X�no-a���e�L527�Lpot���L�Q()�C8���Caih_i�	�A1����[%�_l2��_�r��le�_��q/blueto�/�7�Mc���;289���ci�
x�{vuln�����raff�� �6���U
�~��1281�|U�s�gK��ӄ�h829�hu�hp�k_�#_����
�l
��P�.�h�}Ev�u�235ÀOOB���J�פ��������I124�Ii2���F-of-b� �Qr�L�gen��l�
_�)_x�����i�
aneou�
�
�S��i���(�[z��
-by�$�410���4 -�� __c��r_us�]in�h �emb�c����9260��
LPAR�c�U��Phyp�6do�cD�#�<
�;
�G337�X��tp4l�us��spik�P���!8�+��- S�cifi�	t��:�	�ra����	���FIPS�0�6!��i�.x�K�9x < 6.z)��8�/���b�7�} �k
��0����BUG VROC�M	u�bVMD�o�Zy�,��et ��!���	1198�F���� t h��l�{����2�R�E4�;�owap����
ge�}���{!�	lls��	i��!n I/O�	ged�n�1�in�hc����5�Y*�_ON "��a��m/r��.c:1041!"�C__��_�_�^n_� ����vma->��	==�^�i65�2�%�PMI�*
��b����;67�;6����
�!o�o#mkv�m��no�Pn�O�i�"���drmg�N����1L3:�23��|8��P�DD2.0: Wro�@�ea_n�_���#�vpm����
�X451�Xb�C��c�xi��"�硴�:#���Ki�_msg�u��_3�*�_ESXi�d: Haswe�T���n
�!������M���6IBRS�d36�4en���V��m�3���L�$_���_v�(o������c_i�_g�(�~4���t�F�cRCT/APT�dal�o���E507�aac�Id�����grupt�"��!is����Y �ime�����Sadap�0be�&unu�: un� ���64�9Hy�Y-V���VM��/�
 I��{�A VF��/re�0#e�-�`54��rb�$�
�4-��'�(�����%�%mi����[��]�Q76�;Re�&�u3b8cc6298� ("blk-���pt�ze �cg_r��%_flush()"�����-�"-�H�(�6��
��I���

Sm�)C�Ju�����f�qiSCSI��to��,�>�a��
��to��' it��G�F���
���ed
�$�	�S!�=�T�������K(IP)�s��P�c3�f�>t���tmer�����N�NM�(�����/����s�����6�T,��%�F(�(�p�.v�
�rvail�0�x�V	��(
�e)�UE���K,�O��ss,�w
b�broadb��(WWAN�PPPoE�����U�TVPN�g��a v���~�;�6
t�+�R)���zf��"n�?�i���u���w
���"��r��v�g&��7�W+��>�e���O���@$���|��ownlo�A�T'���������
��s�HTTP, F��eLDAP��r��
G��de�
�S�F�&�3�0��-��M75��DIDN�Edc������!I�p�SCer�
�~V�A�)28��)�A����2�ZGr��U��TB�r%Load�GRUB� high�]�s���us�s�@��%l�:�]	odu��archi��a&����B�X
�
�'���3-��V�M�(���v�������	RL3�!�j12�.
No��2 ��2SAP�sd��+oy��L�x���mh1-90x162�X�U72���j�S�$ D�kSSSD)�W���y�=�-�k�1����Z�bo���4	�N�T'�U.��,�g�N�	S��S����NSS�	�!P�;� A�[M��e�ePAM��P��w���B���a��C�-end�ct�&�	���u�d��� s���[sssd]��r �m�PA�����'s2�_fq�d ��$s�"ed'�#�3�	����&��$�.���t
vy�����935�'��T0��*-�Wn��Asser��'p��> 1'���	../src/�,�d-d����3�',��d_��_��p�u
�O���[xml2�ci���*op���
+box�O	���L��^XML�� �u:�)�)�mlSch�n�1up����.T�O
��48�\�JH�R
�&�
�r!ct �ng�n'��(�)i�I�N94�
�@���,��s�,��Re‹��������u�x$���f,���{/�z�����|�wf�Ne r��s�
b�0���n�F-x (JIRA:�W-1449��aF��1�ӡ�go�\orph��s�f�)�9�?��.�-45344�^�:�~�in���(p�
�]n�-��y��;��d��a�ҥb6�H.�~�y��� �i��	 se�-�)� No�x��x�@��~���p��*g����
�}�"�����%p��P��k�;, p�g�/�n�g,�/�z	,��p, ��m�vm���,�
��
�pwdx�a��: ps�t�x01�/A�G	a��':���lMfw�����I�{�
s�xsoft�to�3��-�3���n:�	l����(�*���}&�&/�fish.����7�BAvahi�[
�,�:
�5DNS��$�&M�@c��#� /�i�M�5Z���Z&�i�&��	7�}d�do����-���9���~�	-a��a�9���,���
��,��in��-nd,��
�_%c­,�3�7�peo�,�C��0��+�,����fin�h�_�p�Y�P����a��:�-�x���|	�u�3D�0�3!981�B*��c-ar���=def�0!s�bynch��g�(Dom���{) �s�"�%�%(�Volv��=���~�Oe�L�;�T���_�js�%oa_��y�0-����IB�DUn���|#�E�
'_�pton�x#3��/��.�[8��gcr����!���IGBUS���h_�S�8"364�.7�,�=s���AF�se����!3N��|(S�_�k(�zi��!s��p����|d-2.7)�v73��J\4A��Lk��D-�NEDPATH o�: al�c051�11009��1�0583����586��sel���9y��{r���1���:�R��	�$��7�7����v���'if�*
_�httpd_��ssh�
�=<.9�U=z]��542�AVC�2��=ba-d�:pcd�M�_ex�_��_rw�Z627�6L�ap������|���/.1�g�.er�9�06)�<� 15��1l�oNVR������l�.E�=�|�
�R�08.z��936�/�j`���Ms�<M��1nut��#GNU T���L�38��(GnuTLS)�����6�#ph�algor��m�	t� �;SSL, �R�SD�	��	��:��%�vi����SA-PSK�R�}	5���4Ihe�6@�U-����fuzz�71�0L��6���)�3,��e�ibj�1-��n�Qp�'��l�wu�p�F�7&���},�l	a�q,�#7ce��s�6�	�# ��Gdy��l��/t�P�l��i�0������y���*�C�^�j�q(o��K������}:�'r��^+�sem��/�y��.py�*%i�.�-u�`�.�	�:
�ku�R�%0�P*�g�7-�V��	a��C�}��
o��'��
yCA'�v�I���=����i9v�Xr��d�ӥv�Xe�
��[FTBFS] rsa_pkcs1_�ici�5j���)�??s�-�w4�~_i�WD���7��9�]�n(���lF�
��
x��%i�m�V0d ��Efla��6�3)�P���z
T��5PUT�u��Z(2�7c�i�_������P�854�YJ��y (�sftp)�+tr�H�n�Y	��003��;: �SF��'��et�"z�nt�
54�4�H�,Re���3�c���y�b��re�Nv�	��DHCPv4�8�U�X�N�}20�4K��O7�OS�`������ml�w��>�|IPv6�4
�1���v*���y4�')�n::Tin��$s�F0�rs�
�/1.1�^(�t�r�P��<p�-�6-�V:���V�
�?��{�qP�:3�;�1486�z�x�M��-�$�����V
�P�ne���Q��B&�tm�4�Y��t�?���1uu�w@�I�d��7s�w8�E�E�Y�84if�8i�bfl�9����0�������פ!�5r=vmwgf�<�YPin�#_cm�x_�_��m�g80�W=Ou�	�;���&�f<�y�k<�N5���:�0�B�)�$'�!�1�W�693�O=GSM��x��qQ�\
�n�	�=6��,ZDI-CAN��S@�fCI���%�bD��C��/Input��/R��C��Ex���V�=��(�O�_��(�?Bof�֦�4-05�rN���K?amdgpu_cs_�9�f�in�^Ps/�!/�f8/�,���7.�a(5��
2�q��C4:���9��_��_�%<_�_��1-�7��nf_��Is��>nft_���!)_�*()�I�$10�M;���uG2��6��@�Q
eph�
��8��3�%;�A��01�Sc�Rn f���?�F��<�
�1�S�o�M�\*���8�,��05�Zvmx�'3�_27�9tx-�&+�Su�%�{i� ���#�	��bO��,Shif�,�R �j;��82��x��07�v�HR�}93�V�9do�l,�9��~��X�0on���9x��420��D��y4�S;��:�H
ver���9	nap���f�;90�<[RHVH] Mi�
�O
�+tw�~� ����K1�c��wo�c�bl�2�1�y30�;L�<T�/�c95xx ��/���)�l
��#�-/�/Cg�[A�@D. �i571����U]�^?bio�q6�G�
a�md)���2U���d
�[6�YB�4��a1995�X�RA�rtpq�$�
�e_�O
d_�.�J=˯3�BE���T3����alway��	���-ca�S�"l�074�l	�^[IBM���?�	U]�n��S��
qe��EXto �V�T4��u;�m.�/��6.4�%81�-4��@�/ki�
����2.11�h�KCS#��-,��������>9s,�*�4764�B�5� �'��:���L��7�\�}�G58�,CoP�� (����J]�T8��K�Je�`!�L�z��l��MFC ��0��1�B"p�L�D�P�A2�:0��Y�(�
7�E�=z�d�AP�j3is��ĔF�@�K3�V�K�����_"b���j��*k�P�(��l'�>���[�&9���Slot�X#�Cs�d�^�
Bl������Fh�Rl����N�� v1.5��d�T�her��_�2Mar�x%)�9�b"����/�p��X-�
���D��P�K�]�5��Y"�"����Nb�Qb�s��lr�;m�] "�u", b�n�#us�#�	���%��(����C�.�)I�����T�0(�8e�cr�	��Et�jup,�8�2���r�}u��]l��,rd��c��e���@#����:�D��qu�wcof sh��m�ec�\��L�a_CLOSE���4��^��%��s������J���8d�X�Xe�E:�3�q���n�^�>9n�P�s����5�P�s��+V�{&�t��p�x��yEwiki.�`79�OC�EU��}r�Q�� �	in �
t2��S�I��1Y�U�
a��J����X6.1-1�?�W��5#wb�� -t"�"#n�>d�Vj�
"�

p�Is��X3be����o�_Kˮ3��aE�Xf"�+�k�VL"�A�Id�-_m�O�a�A�a��������"�v"�N�@́9��4�ato�'�QJ�K��it�͡=e�(�@�'�g434�Be�<cl�)��G�],�.(BIN��,�0�	3��.��.N�]t�I. �E����3�,(�d);�����(�~`�J/���2t�L`�h����~;���j�=v�E���᣹�����Z� �WT�'�H�Df�3�I�a�(���i�i�����on�UIP�����G��i�Bwn���t��j�K�@!�m�%��m�mO�a���4�'��bhc�"(�6�y age��-�@ISC�J�(����e��h�-j�.���4��b�!�~OP���m����(�<�Y
�BB�d+�B�440�9�QKeyTra��	Ex�m�4c�Eum�{LD�>/EC v���
�0387�PPr�L%�rN�63 ����en�	r�C�a�Ehau�8�t���
/�^86���a�})�!�|)
�:|)
�|)T�4���1�a�4d�~AECDSA����)����Min�(a�X�Wl�]b�c2883�;�

�<
��J�Q���i]�s�i�b	��9'�B4�S0e��B96�
,��	WPCI/U�YHID��8�h0.z�#17�B��6�]��q�a�#-���o�iQ�%umer�i�3�n��
��+�@�_r���e���?3is���,���pto �I��,�	6�
ar��Qeb������I5�/	�X�/�ui�T�Y�
��j�L� ��K�����"Ɏ�� � ��/ed�	�H
un��%�e��2�xN�"<d���jof����-1��05�M���1654�:�D1 �j�:���k� ~S��shF�D\��Pm���<�-on���.���u�
&�3m�:pu�)��v�)n�U��,�x:����
�ܡ?S5paths allow writing outside of des�ation (CVE-2021-40153)

* squashfs-tools: possible Directory Traversal via symbolic link�R1072�RFor more�ytail��b�� the secu��y issue(s), includ��� impact, a CVSS sc�G�
cknowledgments�nd o�/r related�Fform��,�f�to�R�� pag�m��s�,�R�&ences���:.

Addi�
��Changes:�Ҥ��j �c�%�Tis��eas��see�focky Linux 8.10�w�! Not�7�E�UfromΕT�kernel p�a�ocon���ɤ\�!,��8��an�zopera�sy�m��S��Fix(es)���<������~�Plugga��Au�#ntic�~Modul�)(PAM) prov�.a��~set up a�7p�i�8with�ne���2�/ompi�m�Pgrams�h��le�H�}*��m:���Uunpriv�Pg�`us�bl��E�C�names�|e�4-22365�C��S���� ��grub2��=�#��2�x�?Gr�Unifi�VBoot Load�(GRUB)�Xhighly��figur��5customiz�b�:l�:�x���ar archit��ure. ����support�bvarie�����D�5�file���
�ute�V��hardwa�Fvi����:�-�C	-��flag can be�~�d by ����(pseudo-)��s�1048)�ROut-of-�nd�	r�� at fs/ntfs.c ma�Sea�	unsigned�ө�ex���%�^3-4692�^o�^r�G�]�9�:���*��@tr�Grou�]�2l��displays�7���IP�qets���i����Lpec�networ�-��Int�t) host�G��:�-r��m������n	�O�316�Ùlibssh is��ra� which�le��<SSH�tocol. It�v���. cli����yv�ppl�����: ProxyC�/�Jump fea�4�!inj���|ma�;ou�d���gh����6004)�mMis��checks��e�hn��lue�dig��!s�G91�B���<Kerb�
s����
�,�X,������
v���z�your�E�Velim�$��n�-�Xactic��"sen��pass�8d�v�e�/�J�un��rypt�ҩ&���s�s����e�ea�����}�ahelp�`#�u�ékrd�ty�#�#ke�Ctrib�ce� (KDC)�hkrb5��em�%��k�/�/src/�/rpc/pmap_rmt��645�;�Egssapi�k5sealv3�M61�F��
S���nS��i�%Da� �SSSD)�	�b������K'�'�#��{���?�r�te���5'i�7nd�me��isms��so�g��N�	S��S�n�z(NSS)�M�!��i�bfa��towar�<���� p�Jb��-e�� �n�ʣ�ultipl��f�Zt���)t s��c�sssd: R��O�� d�'���(z��l�q�HGPO�f fun���/�Qo����nt�2��37���Berk�y�"�
Dom��'(BIND)�p�H����p�)�C��(DNS��!�	�u�E���ڡ� (�d);���ol��l	(��v�j�)	��u�<w���u�W�+�~;���_*�=�Wify�za����i���(���Oly�`T�'y���{*H�4	 C�4�P���HCP�(���i�i���qu�Q���6�U���9��ge����own�c�t��R�Kaddr��Usub��mask�|br��cast�'�dhcp�[��l�W��
ISC ���requ�|��
en�Had�I�~r�.�����b�!9��
�a�i����me�,���kca��ex�iv��PU��40��QKey�L,p - Extrem�4���<�P�hSEC��
idator�O50387�PPrepa�M���63��ose�Uen�	r�C��~exhau�8�t����^86��Bug����rebuil�xf�GAPI�d	�x��-ex�l-��gcc���%r��C, C++, Java, F����, Ob���
��Ada 95 GNU��ell�����fi�H�}���
8.9�;����� err����Ismal��c��
[r�	-��
.z] (JIRA:�U-33426)�-'�upd���py�n-dns���tai���ns�����
�c��\�ga���2s�3def�����Z�a/�ta�J�o�P,�4��Dd�yp��clas�q�op�a��� ��:�xni���L�E�~tub��2948���dk-pixbuf�� �\���������Mext�,	ed
��ad�m�Һnew�F����	i���
kits��GTK+
��lut���_ ��:��Km���)u�C��&��2-4862�;�1
�d�������t�z��
C�S (�/��POSIX �x�k

�p�),�Ama��%m)�ڢi��6
cache��G	scd)���=p�+o���1 W�K+se���E���~not��	�.��:����ba��u���+f��g��	p ���
33599)�Hnull���	 der��f��P�r��
�Z���Z�3�a�Q��Y�����	��s��[1�[as�o��NSS c�I����
-��ngs�U�>
�>P��E��p�Ied,��]v��o��-��n�Q��m�
ngu�p���L�, ���
���oy��%��
ve�z���l�D������l. ���(�����y�ll�C�B�s�.�
&�w�	�b.�%�?�(P�t�7��emp�>&.T�o�!�07�3659�
�H�zi�9�6��vulne�&����%mbs��:o���045�J�p�����	on�G	�]�	rol��	��-w�'�-0�K
i�h�6��u�(����rg�z������	�u0�7���m��=c����(on��
��woke�e�log�5s�9
�om���8�/ecu�pkla-��at�2tim��
4029)�� u�'�J�>�{u���@���ts��r�x�1l�������m-�s-s��2�e�O�m.max_��>[���2124���S9*�E�6a�)n���"�W;-�
���Q��	��SA�{�m���o��24��dI��$����w�/�.c:�_�W
_msg()�03�Run�VMM�
��gger�<80���+�3��K25744�Li2c�801:�#�}3� �F�
sa��s�65�'*�Jpv���k*f�H�;�3ree�o��xt��{�:52445�Px86/fpu: Sto�l�Ton�4�4�u���fault�Yxsa���
����loop�1�q��60��żi�J2�219�F162�F���r�i����io��	�u1�f+��ia�
vb����
	��in�_�%_��_���,0-36777��b�Iu�Gu�
ag�����unin����*BOS �Jcrip��"	���]mt�� �,p��	��+
�Q���bad�a�
�Z�705���	/sm�V�Nil��rmb_����SMC-D �Rd�l�?��1�Yvt�T�]�*l������d��har�h�O�X�o
�
���O�|raid5_�
���330�O�uvc��o��-in�_qu�7_v4l2_�u���56�M:�idge:���&�,�-��"_�7�[�
_f�]h�\78�\�h�c75xx���W-���__�&_�Сg�^2�^p��E/�: �nk-lmi�c��%�G�8RDMA/siw�8�1�b�1�E1��id��ak��|��E�C`c�ڡ,`��711�:/s�d: �c_c��skb���5crash�ooo �����610�Rf��er�
f_t�v
s:�J�����Y�F��un����onym�=�$
���a
�K43�l���!!�U �U�51
�Z�S�Don&#39;t � �u���+��bu����n5Įxhci:�:isoc Bab�KB���ru��	�p�)lyī59�Whwm�(��:)�b�����M6�	w�V*��c8��1������d�k
���f�e-xmitâ77Ģ��rp�aS��*��E�_�?
_gui���t��Y�C�Yqed����	_cre��_�	_qp���I�tty�_�l�O��oft�8�����Fflush_to_l�R�8�do_�	_���0��()��kz�m()�Di�f
-�W���9�y�UDo �����?�kr�	il�b ��f�oy
s��#p�87�
�[ulp��d�gfs��!ç19�A���q#�����4	��urb_�m_dma�Q�USB:���ad��n�l_��e_����
2�	�R���4;�[�����
�at�|!e�]�\f��/�8�c�_br�_�)_pro�(6�qƺ9�\a��K	�.l�no�le�6�s�]7�O�
�G-stora�Pr�P��e-by-0��i��d200_��_�E.­�[	�
�e�_/�-��a��
�!_�tx��_�#��0���c	�b��v�7�Xpowe�#se����po� �(�W�Spapr_��_��ŦU�	6�io�I��-��-��_���3�?��-9kƑarray-i�7x-��	�6_ht�Kst�I(s���j9�rt2x00�f�4�b�$��	u�w�8��R5�]�4xml2���?d�op�0)�box�J�� 
�dXML�L�	O)�u:�o�?Re�.:�50�X
�0�
�0�
�"�C�pit���x&��0/��&u�a��b�; w��To�s�U� ,�i in����=g�j�a�:�Q, SE�it�"��h�:�k� �5-l���%����c����2�+�J
�fos���
a��
f�J�+�947�3�k�so�U�k&�|4�x�ga����)�����	�W�b"�D����#-��$purp�O!�Q�Vgi���En�c�	(���5!�O��$4.7��>����}*(���,�=9.4�<6�<�5c���!is�f��=ve��
���%�$�6g�O�o��q�W{B�too�BR/EDR PIN�i��"�~d�&�;�p�o��O�����>0-��HTCP-sp�$#��g�f ACK�I�B�Gi��se�W�	numb��K881,RHV��10�	ov�	��O�je��+����
���*l-smbios-w����Orm�M�"_�"��<	�����%�+hip��f�l3589�9t�!Q�6584, �3��j��b789�17�FQ�3�P8��mlxsw�R855�254�3�2���sPCI�
�Jm�	�2��]��0�	i�	m�, ���.��Ivo�F�a��}p�#'�*!�d%i�170�	hwrng:�-�	�^����/o�G��-���1��7�p�n5�k�&26��~�67�9�kd��amdg���	�z�x656�D�/�
�R�w
�Y	��
�_�
��a8�S�(T:�2�Gn��2�	is������2�z�/�]98���&�a��mp��z���e��3�1���739�Dm/da�/v�z)-�'&:�J� _��_��*y_�#"e_���6�*ppp_asyn�9
��0t MRU��64K��7����swap�j75�(�_�t�`��� ��7-�g	�,1SYN��)��70����ofo��!fy�-�c����E�seg����Z�n��ke ��_�_hd�Up��n��-&gt;h��X�t8��imc-pmu/�nv�7�8�RKVM���i�=����vm_s�Sx2�=1c�r���� �k,������_�4 �4�~*�nEDAC/thun�
�1In��#��#s�B��ri�"/ed��/_�
�E��ipv�Xs�t�7�W�1��#-ptr-��#�3�ptcp�Q�Ge-���
���-��82��Ko�974�_9�8�o��/bnx2x/�y�:96�q95�q�c3����1����Pß7�Li40�Q���WQ_MEM_RECLAIM�����
�����+8���I/�#Bai�1"ut�4rl�

�%0r�	��	UX a�z�b�$��,��18���v�A���681�7���49�Gc���h78�0��mISDN���	HFC_��up����Oudf��NULL��&�N�$_�+�7�t'�U���
!K�c�zn��-�r BUG�}5��lub��376!�� 297�g+* �Z$��9��FIPS�	g�;t��s�>(�Ebe�g�W�)"536���
6���390/cpum_cf��� ��p�Y4����i6��J��!�ublk��s�S /���>(�D���í9�"EH �]����	s  E��:  P��	��P�^0��� �(Eve�B/1050/Shi�z	)ɋ141��Lat�)y�&ike�U�4"tr�$G�m g��0h��-��1�2]Libnd�u �=(�J�*N�M�-7�M���%wr�Y	��o�9IPv6�4�%(b�D�	"�$��3�57a��$�dp�
�!
��`ceiv�
NDP��2���H:�*+�E�Aleng�����55�k�v����a��	��3	beyon�-d�[�,
em�J��5��Q1���
c��O��9�ing�SetV��<��h*ed�^6�r��6:�9s�l%�)P�F_c��_global�2n�O$��"�<���$4�on�h��, � s�"����s�Ale�%� ��/�	�D ���8�"��emp�7�I�5��`stm�
Clear�O+�<��s������9	Ėe���m����t��*��-��	���
�
�]�+quota�V���I�"TIPC�5
re��,mb�P	��<�rQ��368�nSUNRPC��a��=_im��_v2_�''���� ���A/idx���err�Wm����Xbl�c���by�[(�:�<182ĊR������
e�����<�m�-�\+n��c��;cy�����@�>�(
�
3�m<�f+�Q�A58��V(Keep xfd_��
����SR_IA32_XFD�M���.dbg��o�"�
_ON�L����ro�br�(�H�����	$�
�+:���&� �dc�sM�wto���6����mutex����bank�Q�T7���pen��f�.' �� ��8�����C nla_�>�-be��r-���]��NLA_��_STRING�^�2��m4����&7���5�
���921�2��8�[#�87��6�36�^�?0�q6�38������<#�873�586����j�."�
�9�;S��ٺ1�rc�+<�w��ga�Ke�M)�G��.���l��mat���(	p�]&�76�[AWS][�	]There�����L����W����-�j �RAmaz�(EC2 r8g.me�-24xl �+a��
3841���j
���p#2��g�hr�IEr��.9�<�L378�)Mic���LAN78�=�6�[
e�h
�u!�alu��
�
��:3�:[Hyp�,V][�L
�U�/hv_�Zvsc�G�MTOT�X���U��=� �-i_sb�r.�fsno�6�S�j6���-c�5:���S'�\'ag����$#�b�E-p�hier��y��40�r	��17���n0263�4�1�35�P�k4�;�3[RFE]�%�4�a's '�	_���_cmd'���$o�9�'���C[�`�$do�PA���97���=�7'�wB�h�6coll��e��O�w6�G��>	��Ov����"@�p�7�^�N�I
�o6pa/���=	�S
ia d����.�d_�j$�e6n�\��63�"�R![�!] �!2����[!�9�+�;�p#d�-ut�*�.s �s�.��rpm-ost���r��Cap�he��z'� 6� �GFS2�>�~9�Z8��'���"��81)Bu��-�r (��r/�c(/b�)���e�A
���h�Y�%�H��s�6/�i�-b�<�82n��
�/iu���h�f�pa�B(A�8�.��qsa�Uox���
�&�!�.
t= (--��424�s�$�<�f�g4�d�p���P	r�8P�,03�c�B�em�[�0doesn'���	�ze�(w�s��0���,�@� �!�9�J�t��t����D���H��?��T6��+[�l�M�i2���f��������@l�:A�j.�B�F�\se�\���T�e�q���N�@9�u��]� ��c��)��F�cri�a��Ft�|l�\Cp�rn��x�Js���k	�&�3=�a*�r�h��Cin��Bu����<�:-4.9.0�Eel10:�,SSAST�uOo��:�K 1 H���R��>si�����57�6����=����`�)����=m�`�x�S,���V5�]�NV�7LSB ��'����9�F�gg�ֺL�~�&l�P�p���u��so�^�RD-Bus��K�	or��r���s,�e�9�VIe���#�L�aQ�'k�~s �ʢ�(�:�����1��n�_I������n�mhot�)n�8s���q���&ai�9
�*�2a��
�;��i��In��bo�z6�=a�cNp�,H��E����
@c�X���NU�Qd�S-����a�
�Yysv����[��-]����h5�/��/etc/�L����.�����+�o-�T
�/s�V	�&�	�+�|to�1h���fV�	-�=�A���E	'�JU�V�eY��o�P�la�a��@��Kj�@�Y ei��o�,O�l �h	������~�7�(�Y��S�a�va�����]W��o�7�4�2y��4�-. ���{�-���.�%[�\���ng r�
x����u����7�h�2ldb������J�!���Ln LDAP�s�`�0Oto�E�&��
��c�?�kTDB�P	�.�����媛n���on���e�*���-.��� �?9������(�?��t�TUI/O �>�Ko��z����>�Oa�*y��vi���;�U���O��is��ill�N�Cd���8	eded�!750�
���4��N�f��}�m�pula�|��2��S��I�UV�T�k�i�V�6�m�ts��V Sa���T�a�e"�thos�b�d�*sha�\ �\Z�N�pmr�+���9]�Ti�~0�oc�8����1�*�H�b�i�Ef[Urom static applic�
on security testing (SAST) (JIRA:Rocky Linux-35578)GNU nano is a small and friendl�Hxt editor.

S�_Fix(es):

*�?: runn�q`chmod`�E�own` ��the filename �eows �micious user to replace�-emergency�7 with���3symlink�6a root-�ked�-(CVE-2024-5742)

For more detail��bout�h�4issue(s), includ�΢ impact,�fCVSS sc�G�
cknowledgments,��o�/r��lat��inform��,�f��R�� pag�m lis�,�R�&��es���:.Expat��C�.brar���pars��XML docu�����8e�H: Neg��ve Leng�VP�FVulnerabil�n�2�O45490)�OInteg��Overf�� ��Wra��ou��<1�<i�<o�<�.�OpenSSL��toolki����mple��<�����e�Lay�r(�:)��Transport���(TLS) protocol��s we�Ȣqfull-str��P��l-purpose cryptog��hy�Y�?o��ssl: ��_sel��_n�_�z buf�#��rea�5535��T�micr�bde_ctl p�}�>s�yvid� updat�����SAMD�+�Vsor��Bug�`� Enha�u��(�s�r: kerne�local�Liv��g�+s����r���(R) Xeon�[rhel-8.10.0]�0859)тL���^ disclos���qAtom����|62�&|i�o�e���y5�2��hD�~���"SGX due����o�6ct �^cu�ˡ���ں8ҺPossib�Deni��of�CrvicĸP�-71�ri�L-�: R��con�H��s��u�p41093�pUn�^�O��behavi��i��C�@(TM) Ultra��z̃10�9	�tz��a�	���������ru�
�
var�ti��zone��J��e��en�Ld�%�Zs��Ub, whic�	ddr���3�?�:
c�Eg�X Notably: �0This�n������Z. ��
�G�Jnot��any u�	t�� �d�ZSev�T���m�e h�Xori�3�����W�=���>A�e����C����1�NEWS�^���lxy�a�,	�oha��
es�~
�G��v�@��igur�}. �\�I�[�.�^�|xt�a��API, dy��
�djust�ª����networ�
pology��x���%ot��nt. It�us�hdep��i�a�����|��� lug-in�yy�a�I���L:�n���th�X1��00 by���PAC����a�r��nt-�t
p���could �ult�4�G�
��660��grub2��6��'Gr��Unifi�_Boot��ad�n	GRUB)�ghighl��鳽us��iz�b�:l�:����r archit���H��sup��	a�� �U����sy�m�
compute�V��hardwa�U	������BL�1	nipp�V
�a/��/��/��r�F�B��per��label���"��e_obj��	t" SE�|�#�!�&39�H[���/G��/SCAP/��]�a��
�requir���ermis��s���-pc�.cfg�w588�m
�chro�su�2,�
d�ģc,�adv��d��K	�.N��T�P�g (NTP�)s�ei��y �ig����¬F���t���n�\
s��can�-n��iz��= cl�ߤB�s s���,�r�
�*��au��;�balso ����a���Sv4 (RFC 5905)�`��
pe�/�P�� �6to�m���^�����Z�En�;�"�AES-CM�-�"o��4.5.z���� �C��903�3
��crash�U��59112�3�����Ԥ�!,���%�"��Z�u���L
�	�(/blueto�I�E�'	�M�'_�o
_{min,max}_���
t()�d
24857)�Zdmae�t�
	fix NULL po���X���unregist��/nc��Z3-52�õ��H�
f_��tr�1_h323: Add�1te�H��bmp l���2r��¿6851�dt��_pipapo:��fre��v����O924�Owalk�q ��r�Hview�r�4�edu���]701�mKVM��lway��	lush�]�� #PF �
queue�	��	vCPU�ybe�'de�{oy�7ü76ļouveau�
k�{li��� t�
.Ġ6��bridge:�n���@�m�if�%�ޤ-���`35839��	s:��u���s�
-��[__�����,_type_g���g98��-di�,
:�ak������de��ed�If��	�
�Q9ȹ/mlx5e������^e�3
���?860đr8169���d
r�4����
up�Rn��a���Tx�iets.�`58�of: �:���#	che�i�_�'�#as�E854�]bn�r�Ovoi�
hift u�fi���4
�*qp�	_�c_�t_hwq�`0�ip�����b����sp��le�p�gc�E�:�: ��l9503�rm/i915/dp�hMak��PT�unshr���w�F40�"ipv6:�
v�Z���:de�f��fib6_nh��d�O6�dtipc:�c�;dst�c�t�f�o����v�N8��ACPICA:���t &#34;���I��:�pp��Rip��BAR�aYour�K�~��.�C�t�xprtr�Y�E�@�
����or�[s����pc�-_ep_c�t�p2-4877��bp�ٲ�6�B�rv��a�J��¥100�|p���f��in_v�d”�K4�)ibmvni����tx�]�	�skb l�y�E6���g���UAF�$
 �Mok�?f�	��E	�W�{�Wamdgp���u�null��Rr�\�'�N��8�5y �-NFT_DATA_VALUE�����
��˹207�gfs2�
��J�
in�%_�_�E�P��USB:�
�S�s7840���	���Wme�E24����Re�T
n�gn-zero��ue�E�h� _udp_�j2���o���Y�:k�0
u�6��OOB��l�zap�_env�S22�ev/�Y�;���)array�Z	-of-b�us�6sk�I30��K�;i���t��
�9��
�wri��
�o m�a�a��a�Tsw:�#
trum_acl_erp��n������O8�As�	skip����
p he���
as�Sipi�One�d���	�]�93�pa����di�-by-0� ��c�)_m�el������memcg�����f
�	�Lm_cg�0p_idr�N�sct�B��-ptr-�re�)���_s��().�M4935��mn���Kxfrm �l_�
�R���O���O�A�P�"_�c_off�_ok�T9�L�/
��a����-�N501�	ELF���.���e� _�dou��	��4682�4�	/�Uic��
dix-��Q�����
�(�#_���K	�976���0)���081�l�firm�^����$���g���d������6���U�ł�2��st�1��am��623�� -RPC�~�Zote�[d�
c��(��@��u��	�V �yen��its�/s��HT��at�me�Tism��xml�
-c��n�S�uo�"����gram����p� ��(��)�����Mr�e�on�1����f��7!,��s���+��c	��;g�Kb�r�lre�n�ti�S��!���1!�Kerb�E���auth��$�/����D��wy���E�_eli��u��n�-�act��f�pass�8ds�*�Jin�)���;��=�$������)�ƻ�each�G�M�a�%�' �	�-�	rd ��ty�J�#key�S�bu����KDC)�Y�	�Yu�or�Zy at��K�6�J�M#LDAP��en-s�c�Pit��L��`� D�(o�A�j	��F)�>'��d�lop��P#. �p �o�.�D�&����	�@mai���ed d���; �H����IP��.�9��C�bi��e�N��NAD�r�c� �EDCSA-SHA38�� NOT RSA)- sssd���w�)(L�-�STARTT�:e��`�P����le�.���4�y�f���$�z(Lib��%�M��(buil����%���k��t�V�zC���]�s�X���-GNOME��m��loop�,�n ��g�'����)'�3����ng���mo� s�����T��	 �4��m�0�<��7ed�t�
� bzip���*��av���,��-qua�ˣ����T ��)�Gbo���n�� �'���;��i��&sha�	�Q�3��@�5�s�����:�������BZ2_���
19-12900��=*�DoS�a�=_R�>�*��I5060�)��!so�w�
n��
�
���h�8�X�[�f�e�W�6�W�	web��O�x�b25���G���X�smugg����s���q�!�he ��
��$�v�j����t���p�l�+�	b�/
ry��͢Zma�(!�'�(�0�
n��
��!������qar�, g��f, ld, n��
�;copy��V,�����lf��,�H�p��line����
:��p-ba���9�-i�
h_��$��s.c�,8�,699������T�p�t&�>i�H'��s��e�}� �`� �a'�6� ed�n���2��3�A[ �: �dvb��
�a�o-af�_-�C��74� B� l2cap���y�_�J_�$"��V3�B�&��`BPF_PROG_TYPE_CGROUP_SKB�h���
�in�3LINK_CREATE��856�ptcp�|m�ua��_��r_d��t�M!���5�Pl�!��A�iM�I�PAM)�"�w
to ��
��7�(i�r(�nee�
r�f	��	��r)�H��pam�O�L� v�2l�[�h�)e�;�������BI��& Host�x4��
��%in�(_�
L�\���)�(r�(By�j�f96�#�/so�*������24���:���5�&, �����'�O+�!��D�����
��gnos��6�2�O
d��g�H+�P��"�>n��#�*��o��hcp ��	�H
028�(FE] Sudo�A�
��tu��!���6g��!�Y674�,$C��)c�N��(17�/[re�] �����4.����79�41��1�J8�J6��:up��,de��
1GB ��*2���
R��
��osr����.�	�,��hc-�y����$y�Sk�q755��I�	 /��/�/�N/sc�O��1���435�[Hyp�zV][�9]�/C��<�(�-l���.�hfs�<
��3�й`Șhv-�4�� И59�+[REF���y�5.���9��$���ru�����to����
�U����09�'�~1���'�f	�����.����%�V767���'y�E&���F�as c���al���h
(S)�XY �i�Q*�{�01�<
�N�kofs��Qr�#��	�T��,���
em����a�/�!��/�P,h���8�Eun�%�[m��	y �ot�sy�vS��c�c�,'���e"���R$�b'�$52402�f�Y���segfa�$�>6167�JPy�]����ed,���ve�=
��-or�e��m�Cl�hu���M�
m�,�����exce�y%�v�6�
��#vel��1��
���� ����At�]
a�nt��.��-�>���"��.�awi�w����
p�}: Virt��-�v�
) �2�}sc�Jt�_3n't qu�Ca�#��928�*�Z�H	�$��IPv6�̡Fu�n�4�.	11���]�
se�,�4�#��b�
�1�)in��Mecc�&h���6�1�an�)�D&�&�*�q��8_pkt_�-��(�UFO�[994��
lk-rq-qo�i�%q_�_wai�f-�0	�ke_��3!�008�#arm64�S#b�&R�]�17r�Q'n�R (li�-�u�$�p0�U��"�������-�H��'�lgo�.��N�8�N�F'�
SA�r)9;�e�gle���G�+f�V���s�"�is�*et�j�(rq�4p/g�"v�D�-�RVMOVP�|a��mVPE�N�
�/re��&�+�*�-��i�).�c_��6��"5025�5#v��/v�i��%I�&�!d�����?$occ�6%�in�Ak->�z �h��jS�/���"s D�F�@SD�3�����
�n���
�j&�� ��K����!���84�g��N�Q�]#S�ch�5SS�
�!���/war�<� ���0
�J�t!-end��2�)����,dif�Z�c'���&�|f��
�R Fa�((�M�<390�.�D���i;����� i���F�~��,�ex�"�}	���4m�
���#"��	��#626��
��is�*)�GPO e��*���g�	_�J@a��(s�b7�/��0�8*�of�
bz#2196521�M��Exc�C��"Do���3��' m��w�gg���_n��&�
��d�?�for�0ׅ712�
L�8�?0_OP�,YNDNS_�T
RESH_OFFSET� n�xr�#�=���h6�5?���ϲ�p��&�!�krb5�
i�Y
�K�b8507)Samba�H�)!���oS��M�f�o�="SMB�&����C���l%�Ul�(CIF�D�>�PC-�/���<machin�/��,, �	=��8�y��i��smbd-�7if�8O(n*n)�.	�2n����!https://�izilla.s�..�=#/show_�.cgi?id=1�0 )�w37��mdadm�+
a�4 or�w�
,��	��moni��T�:
����-M���; [INTEL�
�� BUG][VROC]��l_sub�?.n�*�2=ol�6/- �d
�a����2083�R�������b��Be�y��/etc/�!���K'���"��Dh�.�	��:101"�,����t ���.�Has�N�POSIX �^. V��/i�R��"��45���unz�8.���{	��#�,�YK���r,��)��9�=v��U�Z�b�KL�K"Z��B(1T�k-�zd�� �%��x S��a�`
E�t0�
��
97���%�.�����I���Q�4r���S�>���8�3ysV�7LSB ��`�7"ag��Y�a�ul�X�B�lJ��r*��RD-Bus����r�B
�	, o���P�m�æ#�	��keeps �:��qe���jc�.������	����sn�ho���W�_���J�P�B8���&�~������
����el�
�=��
�	�C�Ay�����q� ic��=�q)� 
d��-i�J�9�'�Yysv����I��s��s��ki����GDM���Y1�	U�D"���ere�Pe�w����5�[t��?f��s�	e��$587��v���y�D�Opti��/��VDO)���a& v�.�t�n�C ��	's�*�v
���^$e�[@d�,�&�o�of�_�&����'�Աy-P�;Upgra���9=�6����EAPP�Hm ����/usr/��#ec/�p���lvm --�*����P-on�@�i��65721���#s: �\s�nt��Q�%�@
����:)v�J2f�(
��351��Ei40�A�\Aby���'�$�6!�/� �>�a��J�K4�_ co� �a��ub�=��	o��&_rcv�_4_�H�Y12�S'�UN�	P����UP������p�*l��P�x�I��simi�^G���cups�S pd��@��+�mnj���B'�./��E�'$�c��PPD�~��717�r����
���1us��0�&��F�
�ly�acro�/�.S�.��6
�ois�s��ca�����3������in�q��1��ad�%��1whol���W�����	u���mi�W������E��	C�yB�7Un�@;d S�s1��J�2�"�/g�M��5���.rd�,�Z(�/���
th��#�p�),�Amath�%m)�ګ��:�
�
�`(nscd)��by�8��x
���< W��$����$�q�'�y��ctl�0U�): Ou�b�.ic�6 �Ml�t��k*�	u�f�B2�^B�A(�64� �713�4��9�'��449����
e�����?
��	�&��5����	�9m�b�*e��
�8��B���!�s�8�U����5�X�+s ��u�L�r�a@�X@to���H@��p�)r�]��O,�<��2�%p��l�j�!%���%�k�%��m2i�0�B%���S�sSI�T���:�j�
�z�m��
�<... r�20�
���F��$�M_�M�&>�j�J�<�;82�B�6R7314��N��D��G	�t-��
��,�rnumer�8�Q9�ai�\Lv�(=��,�D�b���1���n�l�ed��
�Qo�	����,�	6�
�B���Qeb��sA�>l�E�G��la�
�y�2�b�|$806�m�_N�aet�_
�lL/��va�GT�B�<Ef�g&s�
�
�289�[Pur��>�!����J�7	���d�^��$��C�����p��[���<F�<�S�\���e�V�2�( RH �% th�&g�g_NTL��x�O FIPS��E?326�+�m
�m��'����G��}�OS�}
�����we� �e�^��E�;��Ao�1so��- %�N�
tax��66�;A L��U����TC�Z�M��U��i�dv�k"d����V���D�"><id>"�rs�q
�\M�89�{
"u�T"���)�j�h��f�s���7����1�F�C�C����(�bd�-�X�il�E�8�?�P�6�J4�
TF-8�V�sWi�+*��F�z6_�8e��v/��_��4c�2��!�scsi:�G��2n�O��
�
�)�i�>��b6�H�g%/sve:�K?��	r�_�_��R��u�(QS�)tr�.*�#�,�4�]�6����0�3
���s�H5a� �#_7��v
�B7�B11�B�9�W�?643�OW��b2��"ssh"��.�T.�>��.s�'�b�$Z��!�br�Fs���Iv���!��f223�{K��/��Z��0_�[��S��=��03�;�F'�=h�Z��(' json��B6���]/�h!�$f�_�5���~���/�'/��/for��/�/du�y��s11��P�s�Brhs�m �y,����h��h�C32 i�C3729��J9�J�cgc���	�tr�C, C++, J�
�1�*�
, O��C�NAda 95 �l�	�J�B+�&��j��ry�c��F���w<�0%> ta��)HTML�!e�DOM�=me����W0-11�Z�!,�<uvc�,�+S�MQ�7B�;T��|;UVC_VS_UNDEFINED�̡9��	���0�+����L2��( �Hbox�8���]'��C��	�C�u:��=���X��6�8=N�P�u2-�4�
�_�g�Z���_d�P1�'ed �L1�
(sw�+58�6�H��	83�PBe�Q9l�86��)��-�+(BIN�z(�"�E*�)�.���@+�n. �E�z�t	 ��ler�^a�); �b�de�(rout�&*���It���?	�Ff���~;���#��e!�	1�y
�����v�Q����":��^M��s���F&���� ��C
exhaus��-11�5��ora��]��'����#�V���k�B-�H��-�^�_X���R����O��8.4�H��j���a4��[S3][MC8.6] M����e�1���#���	%[���A839��g�2:�5f��
�G��glob�����3-3����vbbitmq����-��'�WQ�X���~��� ���\�|-��d
17�If���{uC �m�l�n�{���h�Z"�A�9�\�0�Tfocu��`n� �H�B�Xuic�=�z�d#i����#5�6,��;�b,�digit�F�.����:�:.�\��gl�m�L�2L�c PKCS#1���'���P.�&�����T���@�J0 �J�9�l~�l��� O�Release Notes linked from the Referenc�section.For detail�)informa� �chang�,in�>is r�],�=e�Pocky Linux 8.10 �OpenSSH �^an �	protocol implement��support�Pby a number of�, UNIX,�Dd simila�per�;ng systems. It��clud����core f��s ne��sary f�both�!��cli���_erver.

Security Fix(es):

*�unssh: scp allows�fmm�9inj�� when us��backtick�oracter�re ������argum��(CVE-2020-15778)

��m�ɬɩJbout�As��issue(s),��y� �e�s,�QCVSS���G�
cknow�g�rs�Wo�/r�a���,,�f�to�R�� pag�m�s�,�

Addi�
al C�q:���i��� ~T�l�?-firmwa�[p�a�vcon��n�ۺ~�B�$�Jthat �requir��various��vic�$o��e�Ihw:��tel: Pr���9me��ism f�u�t�+some I�,(R) PROSet/Wi�ss WiFi�72-46329)�bamd: INVD�lstru�fay �5d��a lo�E��SEV-ES gu���"chine���|y��g����b��q3�592����*�_	d�#���
�@	� �	�-r���	�)	p���> wi�	SysV�7LSB��it�ript��	�lvi��	aggr��iv�r�el�%capabil�e�us����e��	D-Bus a��v�5�Ltar�7
���7off�	on-de��	�#�da�n�{keep��ra��	���c���u��	�kcgroup���G�U��t��
��napshot�c�Wr�ror�q��Pst��,�Ki�rs�_u�
auto�
poi��W�r�#bo���ns�	��de��
d��y-b����r�logic��ca�so work as��drop-��replac�m�Yysv�����/-��olve�Unsign�na���p�ie�ѥzone�>not��u���]DNSSEC=y�z�7008�Ç���	c-ar�C�0br��def�s�ynchron�� (Do�1 N�US�u) ��es�
�W	�x��API���~: O�J�b�zd��ad���__�
_l��()�4-256��D�3�
�^��4btirpc�
SunLib's����	�y	�	�2	�w	��mote�@
d��c�q(TI-RPC) docu�E,��ich�����Kgram��e nfs-ut�g�a
pcbin����Bug���y �s �+�{o �
��s�1 ip_lo��_�_r�� (JIRA:��-2�	5)Plugga��Auth��ic�Modu�L(PAM)���G�us��up��
�7polici�8�?�<nee��re�`il�V�
�h��le�H�[��8 0day]�,m_�lock�Ad��ev�\dupl�Ke uid�8620)��nghttp2����&��Hy�.text T�/����+����2 (HTTP/2�1�Gn C���y: CONTINUATION�g���'oS�818����� y�z����<��) �&�>�K�|���SE�envi�a���;Se�0f�f���doesn't�� ���orde���C�E���V4461)�rex���h�&
dis�Uuish betwe�-
--modify�|--���167)��crash��smfs_svc_�Hry_�X�ac��fr���+_��k_�� �x (�m30468)�;`
�2`
�4`
�9`
�<`
�<`
�8`
�`�Na����ob�� umask�4c�����2804�<� CI�&x�&[rhel-�	.z]��2494��"�"�N�$���	�k br�)���<��emb��"�k", but�Mus�)�ove�>�{d���Ma�e�.���. Sin�_����	�8�kr�Zput�Et��up�;�����*�
ckly����ry��e�sor�C�x���(
S��r�;87)�.mi�@quo�sh��m�c�=LESSCLOSE���-��y4��XML-�	�F�+
�(
��Y��;�t�Qo�	ts�/�
�?���
�s. ��xml�+
-��
�	n�O���uo����C�z	�Dk��	�2�]
(��) ov���r�e�onve����n�nn��� �e
n�t���+��
���ge�M�S�l�o�S���`at:�v�Ml�e�lken�Yn�Iig�a ��ial�����52425�*hsakmt�_����hunk�$
��AMD�UHe�ogene��
��
 Ar��8�G(HSA)�k�Bl�i�(�kfd)��py�In-idna:��t�(���
via�$our�sump�Ţspeci��y�!f��put��L.���	3651�Samba��"�"-���
�AS��M�}"�6B�I(SMB�������C�5�A���le��(CIFS�;���PC-�	���sh�,�<i�Z�%���
FE]��map_�Q:�w����t�z
�\���POSIX ��
AD�E�}
33813�l��h� �@:���Gd�]el�� ���As�Q �obe z�� ��iz�=�31346�Kerb��s����E	���&��r�����y�>�E���wm�%��n�-�4�^
�i�_�passwo�	�B�Ji�%n��ryp���U�g	�����A��e�Ea���G�Q��p���Du�-�r�rty,�"�#key�
ribu�ce�{ (KDC��gB����efc���,��krb5 gss�T
��_��_���b�k�i225�y
�&LDAP��suit�fLi�Bwe� Dir��#A��
�(�F) ap�ion�Vd�+lop�tool�
�p �����D�
�#�]�@��Aed�����k
���IP�	. ��'ldap:�o(�R��e��r���u ��_m�
�_x  fun��
�$953�=�y�m)��i��yUP�y�0���p�*laye����)�o�=��d�M�*�dbit�	ch�� 0140777�`5235�kexec-�5��8/s�/�&�������to��
�����7�_-spa��	mpon���M�'��Vf�-�x��ofac�la���w�y
��boo��S�Y ei��on�?�;l o�Hp�c�B�E�~�7ast�Y�'(����la��T���A��>unn�5�-�(�	-8]mkdu��d�(�0��a!� �r� /etc/�.�~f����R_�l���(
�&��"���]	�4�:	83���&���PS�D�d�y
SSD)�-����������[
�i�7nd���s�nso�g�����S���a(��!)�M�!�6�fa��	����y�� p�J�
-e��#��nec�9multi��&��t�����0�L�	���)��
�
�1'Glob��Sc�' ���>�6
a�in��le�Z�7-me�.ship���if�5che�Be�
y�V957���/�vs��Z��x�|�c
�����������jus�%ime��ut�?774�f��w�jd���H�6�s�Tdy�_��cus�Kiz���<��a�D����re�on: un��Ra���loa��bi�S.5��5790�4En���n(�yAdd�G����c�rpe��ld*-��n�M* ��m���e1325�c�L�+��Q�}�r�9la����+p��
�<1��9875�j�i:�i-cmd s�\ld�
����dea����-r�a�"burst"�`9316�q�>url�3���P�#�|m���_�poo������DT �z�$	�v:�oxy-��z��h����i��Ipp�Hu�cr�.-o��i�2��s�S	789�A L�U����i��d�T!�z���!�d�X�!��error�
an�P�U�po tempo�!�"/tmp/�Mdnf.3fecxz"��0er��o��n���
�43231)�;~���g: G�������l�37��4�o�Berk��$y���	�}$(BIND)�r��$�$N���K�E�Ma��$��(�$d); �l��<(rout��K���use��v�W�a�~;�
�|
�=�W�<�za����i���	��	�\�X#:�9:���
da�aa��i��s��i��ve���r�	RRs ��st ��s�@nam�d1�d)�p�j�wSIG(0)�b��rexha�	CPU�H��
�K9�M�c�.�M��1�5��=���1���
down�_	����
�b����q���
�F���r���# pu�
��s�6-��2398�a-ce�!f���@�C�&�+o��(CA) �Achosen���wMoz�ha F��(���u���e��Publ��K��fra��"�sPKI����Gnnu�d
����upd���?��2.69�TN��3�1��9��Fi�Wox 12�
�4� �9�l:�
����h �e-Tu� ro���Y���161�!g�K�e�] �or�n	�h�B(�/���5th� �p�),�A�ih�%m)���i��*� 
�2�
(nscd)���p�2(o���A	.�]:�h(se�q�g��[c�
��
�A
�$:�^
�-	ar����w���:TLS����i�po�����9994)�r�� u�@	��t�!�,��x86-64 EPYC�9m��)���p��	����n�� �+�
��in��8��
d�look�%��5842�h���avoid �I'�fl����5�w�v��759� !Avahi�4
�z	�>Di��#	��M��cast�	� ��	�\Z�C��igur�TN�������Y�d�/�.>���\���~�	-a�����i
����u
��u���"��
nd,�����,�y!�f�ypeo�to�0t�0��֣n����f�.��h��P���.� 8:����r�"?�s��458��5��ha�"�8�W	er:� ��in�,y����/��/�/�}��6�'GNU E���(pow��ul,�	�>$lf-�M$�	��&�!*��" �V%� �
���A�W*��(�E*p��O*y����e-m��!�C��e���anus�I�v�=�k1 MIME�	�Q��h�r�QD3)�FOrg��S	��/r�]�A�g�5�U!o�,�T5�Torg-��2-�2%nd-abbrev:��
�ye�gu�O��u�3*fe E�%�X�^933�w�	Pr�#�ly����C��.l�2ve�t�m#��, �&�
l��
!6147�
�1���l�դ!�����n��.  ���?�4 6040 ��
6��60�1��D984��P(78�6�522�?7�I�097�/60�38�4�6�720�17����846�94�80�5�o923�3�_7013�42��30�/��8�/�84�77�944�8�O�_41����86�5�4��?��5���2�2ů28�79�_�/817����/�7441�66�55���560�2��/3�9��0�0�5�?�O�1��O58�60�/86�?�.754�6ß8581�79��/59�8��6�9��99�501��?40904�11�2�29�3�/4�54�8��O�?4��2�7��O8��_��7��?100�/0�ߡ7��?�8�_�36��?�?90��o�1��4�2�35�8�9�40�1��o55���60�4��?71��/�2084��O209�6�114�2���2152��/�)�6�8�37��40��O32Ï�n0��O��v].�N�NIOMMU��7��
�W9s�	�w�!�"�N�Q�N�.��N�*0�?)�x �y�x$���c�bnu��&�O��|upt�lpr�8�!O�q��.5��.�*�d+�
c�%�[rpm�S<a�a�3bui�#spp�@#����&4��RPM P�M�V;(�)�;��7��e�V4��.�%(���
p�o��
l�,���
�R, �M<�	��
�oft���|pm�<es���y�e�M���k�:�[�7� ��\�T��R�gmitt����*�x2b�(��.so.8)�Y6�Yd�<�Z(�	�+"��"cpio:�q�!��-�JD���t""�"� �w�.Hard�X��������2��94�'Un�4�&�z$����&�#�>�
#%��%���p63069�D4bse��������#a���,��F�,���*$�ߦ:�g g�(>�p�*�����yx���Ab�� �@d�s�Z�a)�@�����:�說���fi�r1��)�K<�9�{�5��������srv_snmp_t���M,��5_��_�<�532�.�;��p���s��9�.��-do�K�b���+��H��?�?��?55�S�te�'��G���Y�
6��-�/t�!�R/��/��17509�:c�
50��	�tu�W��O���"u�,���m�s�-�>�yse�.�Mro�����r:���"��(�x`��D_�` �}Am��:�	� �q()`�>ho��1��"�s�[@6��
���2�,�g��������|HCP �%g�S0�rm��pu������AVPN�2ff�8�6�{DRou�'�'�%�Z*o�in�o�0�Ti�A��b��pv4.�'e-�%�7305�q�h���-+��A�p���K�s�+���V2�� �.����Uth��"��Dbug��	c6�E��W�)ng/� -�n�e.-no�a4ray�gfa����aa��>���1255�#bppc64le�b9�bz�Lwcs�Z��`�n=1�6	0�!�!��
ic�A�p�GB18030��2��A�x׿7806��$S��l���uDVul�5�S�>����@C���Ean" URI�3he�"�5-1��]�B��
�:K��-�#�
��
u���("�e�"o�VI��2�����-	�B��%�!k�6 �U�H�5�9�C+h��J�*���q'�i�l%m_exce�_�_�_+t(��
7623���)8 Lo�Jt�~Hs�Lg���uc� /rws�4ait�r�w��!��� E�Br��I����
_�laim(�t�C�%��4���A�3�g,]�" PPS(�P�nSe��o��6mee��d�m�����&Sp�9aga�	 Gen8�D �	�Bmil����Hʤ62�Z�E�-�urp�.oop�E�hB�svl��5���O����=���[:in�Bl_�Q��Lup��()�T�>��1�	��: Ta�5���I�0�.������2��s���	-4.18.0�3.36.1.el8_10,�89.5+ aff��.ʤ841�NF�.�b�<�8�%_����E�J9��#�PK�T�m�;�fcpu:  "s�d_mig�%�Q;st_n�J�wr��2"p��B7ql"�b��04�1�ls�"t�R�P �l�xela�9es��< � �V145�c �RMfs�P.�}r�d0�b�Z�
��M�
��
�a��&��&s�U�G��0��"�[�%th�t��	y���Dus��	��: d�,�)�SPm�K_��(_�4N��xe���52�,,���'�	'�I�As��q�v�,�1t�;�]�QO�*�
�:�.v���5vail����u�O�����UE��K�'rel��,��b�}��adb��(WWAN��PPPoE��,�M�5�T�����)v�t��<�w
�N���m��0s���
IP'�swa�8�)m-cloud-��u�<Az��tr�B�,	���|69462��mD�CF�s-dou�y+��lo�4fir���$�������#I�(��c��C�>��-����,�u�t-����.�	30�(���Z�g
���b��R�$��o�ir��������x�B�h��s�}A&�W�=��-�G�D�r�C�m
�C�/�������Olvm2���H�v��>�(:�	�����hys�� volum�'��T��wM�=e��9�1�=�*�h�)�E�\�Km��ed��qui�[o��cei�^^�~8TERM�38��
�V
�z��'	d��t	�'	���x�^��Q�,wa�7a�o�(���M2) h�
���i�X�P���#%�
�&9s�10�m8BRais��b�]�h��h�Y	��-�H.�s0�@0�"�/�����\��
�Y\!��U�Młto �Fs��s�7/m��983��r�Za��en��2�����E�V	�a��O���)2ly��H�fA ��1.�c�.��	�ois f��2be��o�[Q��T���
��
�q��?�8ad�t�?whol���R�䲧�Z�a�Zmi�K�ol�z�E:�F �>�\v�y�l�[<�v%�y�@--�0�G0s��
�i@��sp�d�M8�MR��JCon����H�mSymb����2�J74�Q�޺�r��R�h�CA�&��
�{�-��n�2�����`��6�J�	
���uc�"�!�?a��'�'��"it�X�_�!"t�G���5���X��W�m
�N7��,�K�e���
�
C�tmp�F�8	�	�~ehalf�[
�Kr�olegac��C�4���n�*b��gc���,��r��C, C++, J�,�'�C
, Ob����C�NAda �*���n�_�x�"�O����CE�X��3_���c��j cfg�.c:54��7�J,�!�`Z2�x�m�
box��H�	8��Z�h��u�pnse-A��-Fre�ئ��J61��C�6Sta�<L�bu�w�if�An�2[Sn�%fE�����Z5-�.^2�?�F�F��+�A1�VF�l�Lalc��u����R(ze��f�Kkdb5_��:� DB�`�tflag�/�m%���